Commit Graph

215 Commits

Author SHA1 Message Date
Herton R. Krzesinski 91a82f9f40 kernel-5.14.0-155.el9
* Tue Aug 23 2022 Herton R. Krzesinski <herton@redhat.com> [5.14.0-155.el9]
- i40e: Fix tunnel checksum offload with fragmented traffic (Ivan Vecera) [2104734]
- wait: Fix __wait_event_hrtimeout for RT/DL tasks (Prarit Bhargava) [2112265]
- raid1: ensure write behind bio has less than BIO_MAX_VECS sectors (Nigel Croxon) [2117034]
- KVM: nVMX: Inject #UD if VMXON is attempted with incompatible CR0/CR4 (Vitaly Kuznetsov) [2118955]
- iavf: Fix deadlock in initialization (Petr Oros) [2106658]
- netfilter: nf_tables: do not allow RULE_ID to refer to another chain (Florian Westphal) [2116355] {CVE-2022-2586}
- netfilter: nf_tables: do not allow CHAIN_ID to refer to another table (Florian Westphal) [2116355] {CVE-2022-2586}
- netfilter: nf_tables: do not allow SET_ID to refer to another table (Florian Westphal) [2116355] {CVE-2022-2586}
- kbuild: expose explicit .symversions targets (Čestmír Kalina) [2066238]
- selftests: mptcp: make sendfile selftest work (Florian Westphal) [2109043]
- netfilter: nf_queue: do not allow packet truncation below transport header offset (Florian Westphal) [2116161] {CVE-2022-36946}
- ASoC: amd: yc: Update DMI table entries for AMD platforms (Jaroslav Kysela) [2114934]
- ASoC: amd: yc: Update DMI table entries (Jaroslav Kysela) [2114934]
- sfc: fix use after free when disabling sriov (Íñigo Huguet) [2097189]
- mm: Fix PASID use-after-free issue (Jerry Snitselaar) [2113044]
- ice: Fix VF not able to send tagged traffic with no VLAN filters (Petr Oros) [2116964]
- ice: Ignore error message when setting same promiscuous mode (Petr Oros) [2116964]
- ice: Fix clearing of promisc mode with bridge over bond (Petr Oros) [2116964]
- ice: Ignore EEXIST when setting promisc mode (Petr Oros) [2116964]
- ice: Fix double VLAN error when entering promisc mode (Petr Oros) [2116964]
- ice: Fix promiscuous mode not turning off (Petr Oros) [2116964]
- ice: Introduce enabling promiscuous mode on multiple VF's (Petr Oros) [2116964]
- ice: do not setup vlan for loopback VSI (Petr Oros) [2116964]
- ice: check (DD | EOF) bits on Rx descriptor rather than (EOP | RS) (Petr Oros) [2116964]
- ice: Fix VSIs unable to share unicast MAC (Petr Oros) [2116964]
- ice: Fix max VLANs available for VF (Petr Oros) [2116964]
- ice: change devlink code to read NVM in blocks (Petr Oros) [2116964]
- be2net: Remove useless DMA-32 fallback configuration (Petr Oros) [2051280]
- ethernet: constify references to netdev->dev_addr in drivers (Petr Oros) [2051280]
- ethernet: Remove redundant 'flush_workqueue()' calls (Petr Oros) [2051280]
- be2net: Use irq_update_affinity_hint() (Petr Oros) [2051280]
Resolves: rhbz#2104734, rhbz#2112265, rhbz#2117034, rhbz#2118955, rhbz#2106658, rhbz#2116355, rhbz#2066238, rhbz#2109043, rhbz#2116161, rhbz#2114934, rhbz#2097189, rhbz#2113044, rhbz#2116964, rhbz#2051280

Signed-off-by: Herton R. Krzesinski <herton@redhat.com>
2022-08-23 20:50:32 +00:00
Herton R. Krzesinski a1269d243a kernel-5.14.0-154.el9
* Tue Aug 23 2022 Herton R. Krzesinski <herton@redhat.com> [5.14.0-154.el9]
- Revert "x86/sev: Expose sev_es_ghcb_hv_call() for use by HyperV" (John Allen) [2081424]
- virt: sev-guest: Pass the appropriate argument type to iounmap() (John Allen) [2081424]
- x86/boot: Fix the setup data types max limit (John Allen) [2081424]
- x86/compressed/64: Add identity mappings for setup_data entries (John Allen) [2081424]
- x86/Hyper-V: Add SEV negotiate protocol support in Isolation VM (John Allen) [2081424]
- x86/sev: Mark the code returning to user space as syscall gap (John Allen) [2081424]
- x86/sev: Annotate stack change in the #VC handler (John Allen) [2081424]
- x86/sev: Remove duplicated assignment to variable info (John Allen) [2081424]
- x86/sev: Fix address space sparse warning (John Allen) [2081424]
- x86/sev: Get the AP jump table address from secrets page (John Allen) [2081424]
- x86/sev: Add missing __init annotations to SEV init routines (John Allen) [2081424]
- virt: sevguest: Rename the sevguest dir and files to sev-guest (John Allen) [2081424]
- virt: sevguest: Change driver name to reflect generic SEV support (John Allen) [2081424]
- x86/boot: Put globals that are accessed early into the .data section (John Allen) [2081424]
- virt: sevguest: Fix bool function returning negative value (John Allen) [2081424]
- virt: sevguest: Fix return value check in alloc_shared_pages() (John Allen) [2081424]
- x86/sev: Unroll string mmio with CC_ATTR_GUEST_UNROLL_STRING_IO (John Allen) [2081424]
- x86/sev-es: Replace open-coded hlt-loop with sev_es_terminate() (John Allen) [2081424]
- virt: sevguest: Add documentation for SEV-SNP CPUID Enforcement (John Allen) [2081424]
- virt: sevguest: Add support to get extended report (John Allen) [2081424]
- virt: sevguest: Add support to derive key (John Allen) [2081424]
- redhat/configs: enable CONFIG_SEV_GUEST (John Allen) [2081424]
- virt: Add SEV-SNP guest driver (John Allen) [2081424]
- x86/sev: Register SEV-SNP guest request platform device (John Allen) [2081424]
- x86/sev: Provide support for SNP guest request NAEs (John Allen) [2081424]
- x86/sev: Add a sev= cmdline option (John Allen) [2081424]
- x86/sev: Use firmware-validated CPUID for SEV-SNP guests (John Allen) [2081424]
- x86/sev: Add SEV-SNP feature detection/setup (John Allen) [2081424]
- x86/compressed/64: Add identity mapping for Confidential Computing blob (John Allen) [2081424]
- x86/compressed: Export and rename add_identity_map() (John Allen) [2081424]
- x86/compressed: Use firmware-validated CPUID leaves for SEV-SNP guests (John Allen) [2081424]
- x86/compressed: Add SEV-SNP feature detection/setup (John Allen) [2081424]
- x86/boot: Add a pointer to Confidential Computing blob in bootparams (John Allen) [2081424]
- x86/compressed/64: Add support for SEV-SNP CPUID table in #VC handlers (John Allen) [2081424]
- x86/sev: Move MSR-based VMGEXITs for CPUID to helper (John Allen) [2081424]
- KVM: x86: Move lookup of indexed CPUID leafs to helper (John Allen) [2081424]
- x86/boot: Add Confidential Computing type to setup_data (John Allen) [2081424]
- x86/compressed/acpi: Move EFI kexec handling into common code (John Allen) [2081424]
- x86/compressed/acpi: Move EFI vendor table lookup to helper (John Allen) [2081424]
- x86/compressed/acpi: Move EFI config table lookup to helper (John Allen) [2081424]
- x86/compressed/acpi: Move EFI system table lookup to helper (John Allen) [2081424]
- x86/compressed/acpi: Move EFI detection to helper (John Allen) [2081424]
- x86/head/64: Re-enable stack protection (John Allen) [2081424]
- x86/sev: Use SEV-SNP AP creation to start secondary CPUs (John Allen) [2081424]
- x86/mm: Validate memory when changing the C-bit (John Allen) [2081424]
- x86/kernel: Validate ROM memory before accessing when SEV-SNP is active (John Allen) [2081424]
- x86/kernel: Mark the .bss..decrypted section as shared in the RMP table (John Allen) [2081424]
- x86/sev: Add helper for validating pages in early enc attribute changes (John Allen) [2081424]
- x86/sev: Register GHCB memory when SEV-SNP is active (John Allen) [2081424]
- x86/compressed: Register GHCB memory when SEV-SNP is active (John Allen) [2081424]
- x86/compressed: Add helper for validating pages in the decompression stage (John Allen) [2081424]
- x86/sev: Check the VMPL level (John Allen) [2081424]
- x86/sev: Add a helper for the PVALIDATE instruction (John Allen) [2081424]
- x86/sev: Check SEV-SNP features support (John Allen) [2081424]
- x86/sev: Save the negotiated GHCB version (John Allen) [2081424]
- x86/sev: Define the Linux-specific guest termination reasons (John Allen) [2081424]
- x86/mm: Extend cc_attr to include AMD SEV-SNP (John Allen) [2081424]
- x86/sev: Detect/setup SEV/SME features earlier in boot (John Allen) [2081424]
- x86/compressed/64: Detect/setup SEV/SME features earlier during boot (John Allen) [2081424]
- x86/boot: Use MSR read/write helpers instead of inline assembly (John Allen) [2081424]
- x86/boot: Introduce helpers for MSR reads/writes (John Allen) [2081424]
- KVM: SVM: Update the SEV-ES save area mapping (John Allen) [2081424]
- KVM: SVM: Create a separate mapping for the GHCB save area (John Allen) [2081424]
- KVM: SVM: Create a separate mapping for the SEV-ES save area (John Allen) [2081424]
- KVM: SVM: Define sev_features and vmpl field in the VMSA (John Allen) [2081424]
- x86/mm/cpa: Generalize __set_memory_enc_pgtable() (John Allen) [2081424]
- x86/coco: Add API to handle encryption mask (John Allen) [2081424]
- x86/cc: Move arch/x86/{kernel/cc_platform.c => coco/core.c} (John Allen) [2081424]
- x86/sev: Move common memory encryption code to mem_encrypt.c (John Allen) [2081424]
- x86/sev: Rename mem_encrypt.c to mem_encrypt_amd.c (John Allen) [2081424]
- x86/sev: Remove do_early_exception() forward declarations (John Allen) [2081424]
- x86/head64: Carve out the guest encryption postprocessing into a helper (John Allen) [2081424]
- x86/sev: Get rid of excessive use of defines (John Allen) [2081424]
- x86/sev: Shorten GHCB terminate macro names (John Allen) [2081424]
- x86/sev: Make the #VC exception stacks part of the default stacks storage (John Allen) [2081424]
- tools headers UAPI: Synch KVM's svm.h header with the kernel (John Allen) [2081424]
Resolves: rhbz#2081424

Signed-off-by: Herton R. Krzesinski <herton@redhat.com>
2022-08-23 15:39:16 +00:00
Herton R. Krzesinski 25a53df6a1 kernel-5.14.0-153.el9
* Tue Aug 23 2022 Herton R. Krzesinski <herton@redhat.com> [5.14.0-153.el9]
- selftests: netfilter: add test case for nf trace infrastructure (Florian Westphal) [2112751]
- netfilter: nf_tables: fix crash when nf_trace is enabled (Florian Westphal) [2112751]
- netfilter: nf_log: incorrect offset to network header (Phil Sutter) [2067133]
- netfilter: nf_log_syslog: Consolidate entry checks (Phil Sutter) [2067133]
- netfilter: nf_log_syslog: Don't ignore unknown protocols (Phil Sutter) [2067133]
- netfilter: nf_log_syslog: Merge MAC header dumpers (Phil Sutter) [2067133]
- net/mlx4_en: use kzalloc (Mohammad Kabat) [2049443]
- net/mlx4: Delete useless moduleparam include (Mohammad Kabat) [2049443]
- RDMA/mlx4: remove redundant assignment to variable nreq (Mohammad Kabat) [2049443]
- RDMA/mlx4: Delete useless module.h include (Mohammad Kabat) [2049443]
- RDMA/mlx4: Don't continue event handler after memory allocation failure (Mohammad Kabat) [2049443]
- net/mlx4: Use irq_update_affinity_hint() (Mohammad Kabat) [2049443]
- RDMA/mlx4: Use bitmap_alloc() when applicable (Mohammad Kabat) [2049443]
- net/mlx4_en: Fix an use-after-free bug in mlx4_en_try_alloc_resources() (Mohammad Kabat) [2049443]
- net/mlx4_en: Update reported link modes for 1/10G (Mohammad Kabat) [2049443]
- RDMA/mlx4: Do not fail the registration on port stats (Mohammad Kabat) [2049443]
- net: convert users of bitmap_foo() to linkmode_foo() (Mohammad Kabat) [2049443]
- RDMA/mlx4: Return missed an error if device doesn't support steering (Mohammad Kabat) [2049443]
- ethernet: Remove redundant 'flush_workqueue()' calls (Mohammad Kabat) [2049443]
- mlx4: constify args for const dev_addr (Mohammad Kabat) [2049443]
- mlx4: remove custom dev_addr clearing (Mohammad Kabat) [2049443]
- mlx4: replace mlx4_u64_to_mac() with u64_to_ether_addr() (Mohammad Kabat) [2049443]
- mlx4: replace mlx4_mac_to_u64() with ether_addr_to_u64() (Mohammad Kabat) [2049443]
- net/mlx4_en: avoid one cache line miss to ring doorbell (Mohammad Kabat) [2049443]
- net/mlx4_en: Add XDP_REDIRECT statistics (Mohammad Kabat) [2049443]
- net/mlx4: Use array_size() helper in copy_to_user() (Mohammad Kabat) [2049443]
- net: mlx4: Add support for XDP_REDIRECT (Mohammad Kabat) [2049443]
- net/mlx4_en: Don't allow aRFS for encapsulated packets (Mohammad Kabat) [2049443]
- net/mlx4_en: Resolve bad operstate value (Mohammad Kabat) [2049443]
- net/mellanox: switch from 'pci_' to 'dma_' API (Mohammad Kabat) [2049443]
- net/mlx4: Use ARRAY_SIZE to get an array's size (Mohammad Kabat) [2049443]
- net/mlx4: make the array states static const, makes object smaller (Mohammad Kabat) [2049443]
- redhat: Use redhatsecureboot701 for ppc64le (Patrick Talbert) [2109211]
- device property: Advertise fwnode and device property count API calls (Al Stone) [2102893]
- device property: Fix recent breakage of fwnode_get_next_parent_dev() (Al Stone) [2102893]
- device property: Use multi-connection matchers for single case (Al Stone) [2102893]
- device property: Drop 'test' prefix in parameters of fwnode_is_ancestor_of() (Al Stone) [2102893]
- device property: Introduce fwnode_for_each_parent_node() (Al Stone) [2102893]
- device property: Allow error pointer to be passed to fwnode APIs (Al Stone) [2102893]
- device property: Add irq_get to fwnode operation (Al Stone) [2102893]
- device property: Add iomap to fwnode operations (Al Stone) [2102893]
- device property: Convert device_{dma_supported,get_dma_attr} to fwnode (Al Stone) [2102893]
- ARM: tegra: paz00: Handle device properties with software node API (Al Stone) [2102893]
Resolves: rhbz#2112751, rhbz#2067133, rhbz#2049443, rhbz#2109211, rhbz#2102893

Signed-off-by: Herton R. Krzesinski <herton@redhat.com>
2022-08-23 12:55:55 +00:00
Herton R. Krzesinski fc5162f1e0 kernel-5.14.0-152.el9
* Mon Aug 22 2022 Herton R. Krzesinski <herton@redhat.com> [5.14.0-152.el9]
- net/mlx5e: SHAMPO, reduce TIR indication (Mohammad Kabat) [2049450]
- net/mlx5e: Lag, Only handle events from highest priority multipath entry (Mohammad Kabat) [2049450]
- net/mlx5: Fix offloading with ESWITCH_IPV4_TTL_MODIFY_ENABLE (Mohammad Kabat) [2049450]
- net/mlx5: Fix a race on command flush flow (Mohammad Kabat) [2049450]
- net/mlx5: Fix size field in bufferx_reg struct (Mohammad Kabat) [2049450]
- net/mlx5e: Fix VF min/max rate parameters interchange mistake (Mohammad Kabat) [2049450]
- net/mlx5e: Add missing increment of count (Mohammad Kabat) [2049450]
- net/mlx5e: MPLSoUDP decap, fix check for unsupported matches (Mohammad Kabat) [2049450]
- net/mlx5e: Fix MPLSoUDP encap to use MPLS action information (Mohammad Kabat) [2049450]
- net/mlx5e: Add feature check for set fec counters (Mohammad Kabat) [2049450 2049713]
- net/mlx5e: TC, Skip redundant ct clear actions (Mohammad Kabat) [2049450]
- net/mlx5e: TC, Reject rules with forward and drop actions (Mohammad Kabat) [2049450]
- net/mlx5e: TC, Reject rules with drop and modify hdr action (Mohammad Kabat) [2049450]
- net/mlx5e: kTLS, Use CHECKSUM_UNNECESSARY for device-offloaded packets (Mohammad Kabat) [2049450]
- net/mlx5e: Fix wrong return value on ioctl EEPROM query failure (Mohammad Kabat) [2049450]
- net/mlx5: Fix possible deadlock on rule deletion (Mohammad Kabat) [2049450]
- net/mlx5: Fix tc max supported prio for nic mode (Mohammad Kabat) [2049450]
- net/mlx5: Fix wrong limitation of metadata match on ecpf (Mohammad Kabat) [2049450]
- net/mlx5: Update log_max_qp value to be 17 at most (Mohammad Kabat) [2049450]
- net/mlx5: DR, Fix the threshold that defines when pool sync is initiated (Mohammad Kabat) [2049450]
- net/mlx5: DR, Don't allow match on IP w/o matching on full ethertype/ip_version (Mohammad Kabat) [2049450]
- net/mlx5: DR, Fix slab-out-of-bounds in mlx5_cmd_dr_create_fte (Mohammad Kabat) [2049450]
- net/mlx5: DR, Cache STE shadow memory (Mohammad Kabat) [2049450]
- net/mlx5e: Avoid field-overflowing memcpy() (Mohammad Kabat) [2049450]
- net/mlx5e: Use struct_group() for memcpy() region (Mohammad Kabat) [2049450]
- net/mlx5e: Avoid implicit modify hdr for decap drop rule (Mohammad Kabat) [2049450]
- net/mlx5e: IPsec: Fix tunnel mode crypto offload for non TCP/UDP traffic (Mohammad Kabat) [2049450]
- net/mlx5e: IPsec: Fix crypto offload for non TCP/UDP encapsulated traffic (Mohammad Kabat) [2049450]
- net/mlx5e: Don't treat small ceil values as unlimited in HTB offload (Mohammad Kabat) [2049450]
- net/mlx5: E-Switch, Fix uninitialized variable modact (Mohammad Kabat) [2049450]
- net/mlx5e: Fix handling of wrong devices during bond netevent (Mohammad Kabat) [2049450]
- net/mlx5e: Fix broken SKB allocation in HW-GRO (Mohammad Kabat) [2049450]
- net/mlx5e: Fix wrong calculation of header index in HW_GRO (Mohammad Kabat) [2049450]
- net/mlx5: Bridge, Fix devlink deadlock on net namespace deletion (Mohammad Kabat) [2049450]
- net/mlx5: Fix offloading with ESWITCH_IPV4_TTL_MODIFY_ENABLE (Mohammad Kabat) [2049450]
- net/mlx5e: TC, Reject rules with forward and drop actions (Mohammad Kabat) [2049450]
- net/mlx5: Use del_timer_sync in fw reset flow of halting poll (Mohammad Kabat) [2049450]
- net/mlx5e: Fix module EEPROM query (Mohammad Kabat) [2049450]
- net/mlx5e: TC, Reject rules with drop and modify hdr action (Mohammad Kabat) [2049450]
- net/mlx5: Bridge, ensure dev_name is null-terminated (Mohammad Kabat) [2049450]
- net/mlx5: Bridge, take rtnl lock in init error handler (Mohammad Kabat) [2049450]
- mlx5: Don't accidentally set RTO_ONLINK before mlx5e_route_lookup_ipv4_get() (Mohammad Kabat) [2049450]
- net/mlx5e: Fix build error in fec_set_block_stats() (Mohammad Kabat) [2049450]
- Revert "net/mlx5: Add retry mechanism to the command entry index allocation" (Mohammad Kabat) [2049450]
- net/mlx5: Set command entry semaphore up once got index free (Mohammad Kabat) [2049450]
- net/mlx5e: Sync VXLAN udp ports during uplink representor profile change (Mohammad Kabat) [2049450]
- net/mlx5: Fix access to sf_dev_table on allocation failure (Mohammad Kabat) [2049450]
- net/mlx5e: Fix matching on modified inner ip_ecn bits (Mohammad Kabat) [2049450]
- Revert "net/mlx5e: Block offload of outer header csum for GRE tunnel" (Mohammad Kabat) [2049450]
- Revert "net/mlx5e: Block offload of outer header csum for UDP tunnels" (Mohammad Kabat) [2049450]
- net/mlx5e: Don't block routes with nexthop objects in SW (Mohammad Kabat) [2049450 2049888]
- net/mlx5e: Fix wrong usage of fib_info_nh when routes with nexthop objects are used (Mohammad Kabat) [2049450 2049888]
- net/mlx5e: Fix nullptr on deleting mirroring rule (Mohammad Kabat) [2049450]
- net/mlx5e: Fix page DMA map/unmap attributes (Mohammad Kabat) [2049450]
- net/mlx5e: Add recovery flow in case of error CQE (Mohammad Kabat) [2049450]
- net/mlx5e: TC, Remove redundant error logging (Mohammad Kabat) [2049450]
- net/mlx5e: Refactor set_pflag_cqe_based_moder (Mohammad Kabat) [2049450]
- net/mlx5e: Move HW-GRO and CQE compression check to fix features flow (Mohammad Kabat) [2049450]
- net/mlx5e: Fix feature check per profile (Mohammad Kabat) [2049450]
- net/mlx5e: Unblock setting vid 0 for VF in case PF isn't eswitch manager (Mohammad Kabat) [2049450]
- net/mlx5e: Expose FEC counters via ethtool (Mohammad Kabat) [2049450 2049713]
- net/mlx5: Update log_max_qp value to FW max capability (Mohammad Kabat) [2049450]
- net/mlx5: SF, Use all available cpu for setting cpu affinity (Mohammad Kabat) [2049450]
- net/mlx5: Introduce API for bulk request and release of IRQs (Mohammad Kabat) [2049450]
- net/mlx5: Split irq_pool_affinity logic to new file (Mohammad Kabat) [2049450]
- net/mlx5: Move affinity assignment into irq_request (Mohammad Kabat) [2049450]
- net/mlx5: Introduce control IRQ request API (Mohammad Kabat) [2049450]
- net/mlx5: mlx5e_hv_vhca_stats_create return type to void (Mohammad Kabat) [2049450]
- RDMA/mlx5: Print wc status on CQE error and dump needed (Mohammad Kabat) [2049450]
- net: fixup build after bpf header changes (Mohammad Kabat) [2049450]
- net/mlx5: CT: Set flow source hint from provided tuple device (Mohammad Kabat) [2049450]
- net/mlx5: Set SMFS as a default steering mode if device supports it (Mohammad Kabat) [2049450]
- net/mlx5: DR, Ignore modify TTL if device doesn't support it (Mohammad Kabat) [2049450]
- net/mlx5: DR, Improve steering for empty or RX/TX-only matchers (Mohammad Kabat) [2049450]
- net/mlx5: DR, Add support for matching on geneve_tlv_option_0_exist field (Mohammad Kabat) [2049450]
- net/mlx5: DR, Support matching on tunnel headers 0 and 1 (Mohammad Kabat) [2049450]
- net/mlx5: DR, Add misc5 to match_param structs (Mohammad Kabat) [2049450]
- net/mlx5: Add misc5 flow table match parameters (Mohammad Kabat) [2049450]
- net/mlx5: DR, Warn on failure to destroy objects due to refcount (Mohammad Kabat) [2049450]
- net/mlx5: DR, Add support for UPLINK destination type (Mohammad Kabat) [2049450]
- net/mlx5: DR, Add support for dumping steering info (Mohammad Kabat) [2049450 2049888]
- net/mlx5: DR, Add missing reserved fields to dr_match_param (Mohammad Kabat) [2049450 2049888]
- net/mlx5: DR, Add check for flex parser ID value (Mohammad Kabat) [2049450]
- net/mlx5: DR, Rename list field in matcher struct to list_node (Mohammad Kabat) [2049450 2049888]
- net/mlx5: DR, Remove unused struct member in matcher (Mohammad Kabat) [2049450]
- net/mlx5: DR, Fix lower case macro prefix "mlx5_" to "MLX5_" (Mohammad Kabat) [2049450]
- net/mlx5: DR, Fix error flow in creating matcher (Mohammad Kabat) [2049450]
- net/mlx5e: Use auxiliary_device driver data helpers (Mohammad Kabat) [2049450]
- net/mlx5e: Take packet_merge params directly from the RX res struct (Mohammad Kabat) [2049450]
- net/mlx5e: Allocate per-channel stats dynamically at first usage (Mohammad Kabat) [2049450]
- net/mlx5e: Use dynamic per-channel allocations in stats (Mohammad Kabat) [2049450]
- net/mlx5e: Allow profile-specific limitation on max num of channels (Mohammad Kabat) [2049450]
- net/mlx5e: Save memory by using dynamic allocation in netdev priv (Mohammad Kabat) [2049450]
- net/mlx5e: Add profile indications for PTP and QOS HTB features (Mohammad Kabat) [2049450]
- net/mlx5e: Use bitmap field for profile features (Mohammad Kabat) [2049450]
- net/mlx5: Remove the repeated declaration (Mohammad Kabat) [2049450]
- net/mlx5: Let user configure max_macs generic param (Mohammad Kabat) [2049450]
- net/mlx5: Let user configure event_eq_size param (Mohammad Kabat) [2049450]
- net/mlx5: Let user configure io_eq_size param (Mohammad Kabat) [2049450]
- net/mlx5: Introduce log_max_current_uc_list_wr_supported bit (Mohammad Kabat) [2049450]
- net/mlx5e: Move goto action checks into tc_action goto post parse op (Mohammad Kabat) [2049450]
- net/mlx5e: Move vlan action chunk into tc action vlan post parse op (Mohammad Kabat) [2049450]
- net/mlx5e: Add post_parse() op to tc action infrastructure (Mohammad Kabat) [2049450]
- net/mlx5e: Move sample attr allocation to tc_action sample parse op (Mohammad Kabat) [2049450]
- net/mlx5e: TC action parsing loop (Mohammad Kabat) [2049450]
- net/mlx5e: Add redirect ingress to tc action infra (Mohammad Kabat) [2049450]
- net/mlx5e: Add sample and ptype to tc_action infra (Mohammad Kabat) [2049450]
- net/mlx5e: Add ct to tc action infra (Mohammad Kabat) [2049450]
- net/mlx5e: Add mirred/redirect to tc action infra (Mohammad Kabat) [2049450]
- net/mlx5e: Add mpls push/pop to tc action infra (Mohammad Kabat) [2049450]
- net/mlx5e: Add vlan push/pop/mangle to tc action infra (Mohammad Kabat) [2049450]
- net/mlx5e: Add pedit to tc action infra (Mohammad Kabat) [2049450]
- net/mlx5e: Add csum to tc action infra (Mohammad Kabat) [2049450]
- net/mlx5e: Add tunnel encap/decap to tc action infra (Mohammad Kabat) [2049450]
- net/mlx5e: Add goto to tc action infra (Mohammad Kabat) [2049450]
- net/mlx5e: Add tc action infrastructure (Mohammad Kabat) [2049450]
- RDMA/mlx5: Use memset_after() to zero struct mlx5_ib_mr (Mohammad Kabat) [2049450]
- RDMA/mlx5: Add support to multiple priorities for FDB rules (Mohammad Kabat) [2049450]
- net/mlx5: Create more priorities for FDB bypass namespace (Mohammad Kabat) [2049450]
- net/mlx5: Refactor mlx5_get_flow_namespace (Mohammad Kabat) [2049450]
- net/mlx5: Separate FDB namespace (Mohammad Kabat) [2049450]
- net/mlx5: Use irq_set_affinity_and_hint() (Mohammad Kabat) [2049450]
- net/mlx5: Dynamically resize flow counters query buffer (Mohammad Kabat) [2049450]
- net/mlx5e: TC, Set flow attr ip_version earlier (Mohammad Kabat) [2049450]
- net/mlx5e: TC, Move common flow_action checks into function (Mohammad Kabat) [2049450]
- net/mlx5e: Remove redundant actions arg from vlan push/pop funcs (Mohammad Kabat) [2049450]
- net/mlx5e: Remove redundant actions arg from validate_goto_chain() (Mohammad Kabat) [2049450]
- net/mlx5e: TC, Remove redundant action stack var (Mohammad Kabat) [2049450]
- net/mlx5e: Hide function mlx5e_num_channels_changed (Mohammad Kabat) [2049450]
- net/mlx5e: SHAMPO, clean MLX5E_MAX_KLM_PER_WQE macro (Mohammad Kabat) [2049450]
- net/mlx5: Print more info on pci error handlers (Mohammad Kabat) [2049450]
- net/mlx5: SF, silence an uninitialized variable warning (Mohammad Kabat) [2049450]
- net/mlx5: Fix error return code in esw_qos_create() (Mohammad Kabat) [2049450]
- mlx5: fix mlx5i_grp_sw_update_stats() stack usage (Mohammad Kabat) [2049450]
- mlx5: fix psample_sample_packet link error (Mohammad Kabat) [2049450]
- net/mlx5: E-switch, Create QoS on demand (Mohammad Kabat) [2049450 2049844]
- net/mlx5: E-switch, Enable vport QoS on demand (Mohammad Kabat) [2049450 2049844]
- net/mlx5: E-switch, move offloads mode callbacks to offloads file (Mohammad Kabat) [2049450 2049844]
- net/mlx5: E-switch, Reuse mlx5_eswitch_set_vport_mac (Mohammad Kabat) [2049450 2049844]
- net/mlx5: E-switch, Remove vport enabled check (Mohammad Kabat) [2049450 2049844]
- net/mlx5e: Specify out ifindex when looking up decap route (Mohammad Kabat) [2049450 2049844]
- net/mlx5e: TC, Move comment about mod header flag to correct place (Mohammad Kabat) [2049450 2049844]
- net/mlx5e: TC, Move kfree() calls after destroying all resources (Mohammad Kabat) [2049450 2049844]
- net/mlx5e: TC, Destroy nic flow counter if exists (Mohammad Kabat) [2049450 2049844]
- net/mlx5: TC, using swap() instead of tmp variable (Mohammad Kabat) [2049450 2049844]
- net/mlx5: CT: Allow static allocation of mod headers (Mohammad Kabat) [2049450 2049844]
- net/mlx5e: Refactor mod header management API (Mohammad Kabat) [2049450 2049844]
- net/mlx5: Avoid printing health buffer when firmware is unavailable (Mohammad Kabat) [2049450 2049833 2049844]
- net/mlx5: Fix format-security build warnings (Mohammad Kabat) [2049450 2049844]
- net/mlx5e: Support ethtool cq mode (Mohammad Kabat) [2049450 2049844]
- Revert "RDMA/mlx5: Fix releasing unallocated memory in dereg MR flow" (Mohammad Kabat) [2049449]
- net/mlx5e: Fix wrong features assignment in case of error (Mohammad Kabat) [2049449]
- net/mlx5e: TC, Fix memory leak with rules with internal port (Mohammad Kabat) [2049449]
- net/mlx5: Fix some error handling paths in 'mlx5e_tc_add_fdb_flow()' (Mohammad Kabat) [2049449]
- net/mlx5e: Delete forward rule for ct or sample action (Mohammad Kabat) [2049449]
- net/mlx5e: Fix ICOSQ recovery flow for XSK (Mohammad Kabat) [2049449]
- net/mlx5e: Fix interoperability between XSK and ICOSQ recovery flow (Mohammad Kabat) [2049449]
- net/mlx5e: Fix skb memory leak when TC classifier action offloads are disabled (Mohammad Kabat) [2049449]
- net/mlx5e: Wrap the tx reporter dump callback to extract the sq (Mohammad Kabat) [2049449]
- net/mlx5: Fix tc max supported prio for nic mode (Mohammad Kabat) [2049449]
- net/mlx5: Fix SF health recovery flow (Mohammad Kabat) [2049449]
- net/mlx5: Fix error print in case of IRQ request failed (Mohammad Kabat) [2049449]
- net/mlx5: Use first online CPU instead of hard coded CPU (Mohammad Kabat) [2049449]
- net/mlx5: DR, Fix querying eswitch manager vport for ECPF (Mohammad Kabat) [2049449]
- net/mlx5: DR, Fix NULL vs IS_ERR checking in dr_domain_init_resources (Mohammad Kabat) [2049449]
- net/mlx5e: SHAMPO, Fix constant expression result (Mohammad Kabat) [2049449]
- net/mlx5: Fix access to a non-supported register (Mohammad Kabat) [2049449 2049833]
- net/mlx5: Fix too early queueing of log timestamp work (Mohammad Kabat) [2049449 2049833]
- net/mlx5: Fix use after free in mlx5_health_wait_pci_up (Mohammad Kabat) [2049449]
- net/mlx5: E-Switch, Use indirect table only if all destinations support it (Mohammad Kabat) [2049449]
- net/mlx5: E-Switch, Check group pointer before reading bw_share value (Mohammad Kabat) [2049449]
- net/mlx5: E-Switch, fix single FDB creation on BlueField (Mohammad Kabat) [2049449]
- net/mlx5: E-switch, Respect BW share of the new group (Mohammad Kabat) [2049449]
- net/mlx5: Lag, Fix recreation of VF LAG (Mohammad Kabat) [2049449]
- net/mlx5: Move MODIFY_RQT command to ignore list in internal error state (Mohammad Kabat) [2049449]
- net/mlx5e: Sync TIR params updates against concurrent create/modify (Mohammad Kabat) [2049449]
- net/mlx5e: Fix missing IPsec statistics on uplink representor (Mohammad Kabat) [2049449]
- net/mlx5e: IPsec: Fix Software parser inner l3 type setting in case of encapsulation (Mohammad Kabat) [2049449]
- RDMA/mlx5: Fix releasing unallocated memory in dereg MR flow (Mohammad Kabat) [2049449]
- net/mlx5: E-Switch, return error if encap isn't supported (Mohammad Kabat) [2049449]
- net/mlx5: Lag, update tracker when state change event received (Mohammad Kabat) [2049449]
- net/mlx5e: CT, Fix multiple allocations and memleak of mod acts (Mohammad Kabat) [2049449]
- net/mlx5: Fix flow counters SF bulk query len (Mohammad Kabat) [2049449]
- net/mlx5: E-Switch, rebuild lag only when needed (Mohammad Kabat) [2049449]
- net/mlx5: Update error handler for UCTX and UMEM (Mohammad Kabat) [2049449]
- net/mlx5: DR, Fix check for unsupported fields in match param (Mohammad Kabat) [2049449]
- net/mlx5: DR, Handle eswitch manager and uplink vports separately (Mohammad Kabat) [2049449]
- net/mlx5e: nullify cq->dbg pointer in mlx5_debug_cq_remove() (Mohammad Kabat) [2049449]
- net/mlx5: E-Switch, Fix resetting of encap mode when entering switchdev (Mohammad Kabat) [2049449]
- net/mlx5e: Wait for concurrent flow deletion during neigh/fib events (Mohammad Kabat) [2049449]
- net/mlx5e: kTLS, Fix crash in RX resync flow (Mohammad Kabat) [2049449]
- net/mlx5: Lag, fix a potential Oops with mlx5_lag_create_definer() (Mohammad Kabat) [2049449]
- net/mlx5: Support internal port as decap route device (Mohammad Kabat) [2049449]
- net/mlx5e: Term table handling of internal port rules (Mohammad Kabat) [2049449]
- net/mlx5e: Add indirect tc offload of ovs internal port (Mohammad Kabat) [2049449]
- net/mlx5e: Offload internal port as encap route device (Mohammad Kabat) [2049449]
- net/mlx5e: Offload tc rules that redirect to ovs internal port (Mohammad Kabat) [2049449]
- net/mlx5e: Accept action skbedit in the tc actions list (Mohammad Kabat) [2049449]
- net/mlx5: E-Switch, Add ovs internal port mapping to metadata support (Mohammad Kabat) [2049449]
- net/mlx5e: Use generic name for the forwarding dev pointer (Mohammad Kabat) [2049449]
- net/mlx5e: Refactor rx handler of represetor device (Mohammad Kabat) [2049449]
- net/mlx5: DR, Add check for unsupported fields in match param (Mohammad Kabat) [2049449]
- net/mlx5: Allow skipping counter refresh on creation (Mohammad Kabat) [2049449]
- net/mlx5e: IPsec: Refactor checksum code in tx data path (Mohammad Kabat) [2049449]
- net/mlx5: CT: Remove warning of ignore_flow_level support for VFs (Mohammad Kabat) [2049449]
- net/mlx5: Add esw assignment back in mlx5e_tc_sample_unoffload() (Mohammad Kabat) [2049449]
- net/mlx5: Lag, Make mlx5_lag_is_multipath() be static inline (Mohammad Kabat) [2049449]
- net/mlx5e: Prevent HW-GRO and CQE-COMPRESS features operate together (Mohammad Kabat) [2049449]
- net/mlx5e: Add HW-GRO offload (Mohammad Kabat) [2049449]
- net/mlx5e: Add HW_GRO statistics (Mohammad Kabat) [2049449]
- net/mlx5e: HW_GRO cqe handler implementation (Mohammad Kabat) [2049449]
- net/mlx5e: Add data path for SHAMPO feature (Mohammad Kabat) [2049449]
- net/mlx5e: Add handle SHAMPO cqe support (Mohammad Kabat) [2049449]
- net/mlx5e: Add control path for SHAMPO feature (Mohammad Kabat) [2049449]
- net/mlx5e: Add support to klm_umr_wqe (Mohammad Kabat) [2049449]
- net/mlx5e: Rename TIR lro functions to TIR packet merge functions (Mohammad Kabat) [2049449]
- net/mlx5: Add SHAMPO caps, HW bits and enumerations (Mohammad Kabat) [2049449]
- net/mlx5e: Rename lro_timeout to packet_merge_timeout (Mohammad Kabat) [2049449]
- net/mlx5: remove the recent devlink params (Mohammad Kabat) [2049449]
- net/mlx5: SF_DEV Add SF device trace points (Mohammad Kabat) [2049449]
- net/mlx5: SF, Add SF trace points (Mohammad Kabat) [2049449]
- net/mlx5: Let user configure max_macs param (Mohammad Kabat) [2049449]
- net/mlx5: Let user configure event_eq_size param (Mohammad Kabat) [2049449]
- net/mlx5: Let user configure io_eq_size param (Mohammad Kabat) [2049449]
- net/mlx5: Bridge, support replacing existing FDB entry (Mohammad Kabat) [2049449]
- net/mlx5: Bridge, extract code to lookup and del/notify entry (Mohammad Kabat) [2049449]
- net/mlx5: Add periodic update of host time to firmware (Mohammad Kabat) [2049449 2049833]
- net/mlx5: Print health buffer by log level (Mohammad Kabat) [2049449 2049833]
- net/mlx5: Extend health buffer dump (Mohammad Kabat) [2049449 2049833]
- net/mlx5: Reduce flow counters bulk query buffer size for SFs (Mohammad Kabat) [2049449]
- net/mlx5: Fix unused function warning of mlx5i_flow_type_mask (Mohammad Kabat) [2049449]
- net/mlx5: Remove unnecessary checks for slow path flag (Mohammad Kabat) [2049449]
- net/mlx5e: don't write directly to netdev->dev_addr (Mohammad Kabat) [2049449]
- RDMA/mlx5: Use dev_addr_mod() (Mohammad Kabat) [2049449]
- RDMA/mlx5: fix build error with INFINIBAND_USER_ACCESS=n (Mohammad Kabat) [2049449]
- RDMA/mlx5: Attach ndescs to mlx5_ib_mkey (Mohammad Kabat) [2049449]
- RDMA/mlx5: Move struct mlx5_core_mkey to mlx5_ib (Mohammad Kabat) [2049449]
- RDMA/mlx5: Replace struct mlx5_core_mkey by u32 key (Mohammad Kabat) [2049449]
- RDMA/mlx5: Remove pd from struct mlx5_core_mkey (Mohammad Kabat) [2049449]
- RDMA/mlx5: Remove size from struct mlx5_core_mkey (Mohammad Kabat) [2049449]
- RDMA/mlx5: Remove iova from struct mlx5_core_mkey (Mohammad Kabat) [2049449]
- net/mlx5: E-Switch, Increase supported number of forward destinations to 32 (Mohammad Kabat) [2049449]
- net/mlx5: E-Switch, Use dynamic alloc for dest array (Mohammad Kabat) [2049449]
- net/mlx5: Lag, use steering to select the affinity port in LAG (Mohammad Kabat) [2049449]
- net/mlx5: Lag, add support to create/destroy/modify port selection (Mohammad Kabat) [2049449]
- net/mlx5: Lag, add support to create TTC tables for LAG port selection (Mohammad Kabat) [2049449]
- net/mlx5: Lag, add support to create definers for LAG (Mohammad Kabat) [2049449]
- net/mlx5: Lag, set match mask according to the traffic type bitmap (Mohammad Kabat) [2049449]
- net/mlx5: Lag, set LAG traffic type mapping (Mohammad Kabat) [2049449]
- net/mlx5: Lag, move lag files into directory (Mohammad Kabat) [2049449]
- net/mlx5: Introduce new uplink destination type (Mohammad Kabat) [2049449]
- net/mlx5: Add support to create match definer (Mohammad Kabat) [2049449]
- net/mlx5: Introduce port selection namespace (Mohammad Kabat) [2049449]
- net/mlx5: Support partial TTC rules (Mohammad Kabat) [2049449]
- mlx5: prevent 64bit divide (Mohammad Kabat) [2049449]
- net/mlx5: Use system_image_guid to determine bonding (Mohammad Kabat) [2049449]
- net/mlx5: Use native_port_num as 1st option of device index (Mohammad Kabat) [2049449]
- net/mlx5: Introduce new device index wrapper (Mohammad Kabat) [2049449]
- net/mlx5: Check return status first when querying system_image_guid (Mohammad Kabat) [2049449]
- net/mlx5: DR, Prefer kcalloc over open coded arithmetic (Mohammad Kabat) [2049449]
- net/mlx5e: Add extack msgs related to TC for better debug (Mohammad Kabat) [2049449]
- net/mlx5: CT: Fix missing cleanup of ct nat table on init failure (Mohammad Kabat) [2049449]
- net/mlx5: Disable roce at HCA level (Mohammad Kabat) [2049449]
- net/mlx5i: Enable Rx steering for IPoIB via ethtool (Mohammad Kabat) [2049449]
- net/mlx5: Bridge, provide flow source hints (Mohammad Kabat) [2049449]
- net/mlx5: Read timeout values from DTOR (Mohammad Kabat) [2049449]
- net/mlx5: Read timeout values from init segment (Mohammad Kabat) [2049449]
- net/mlx5: Add layout to support default timeouts register (Mohammad Kabat) [2049449]
- ethernet: constify references to netdev->dev_addr in drivers (Mohammad Kabat) [2049449]
- RDMA/mlx5: Add optional counter support in get_hw_stats callback (Mohammad Kabat) [2049449]
- RDMA/mlx5: Add modify_op_stat() support (Mohammad Kabat) [2049449]
- RDMA/mlx5: Add steering support in optional flow counters (Mohammad Kabat) [2049449]
- RDMA/mlx5: Support optional counters in hw_stats initialization (Mohammad Kabat) [2049449]
- ethernet: Remove redundant 'flush_workqueue()' calls (Mohammad Kabat) [2049449]
- net/mlx5: Add priorities for counters in RDMA namespaces (Mohammad Kabat) [2049449]
- net/mlx5: Add ifc bits to support optional counters (Mohammad Kabat) [2049449]
- net/mlx5: Enable single IRQ for PCI Function (Mohammad Kabat) [2049449]
- net/mlx5: Shift control IRQ to the last index (Mohammad Kabat) [2049449]
- net/mlx5: Bridge, pop VLAN on egress table miss (Mohammad Kabat) [2049449]
- net/mlx5: Bridge, mark reg_c1 when pushing VLAN (Mohammad Kabat) [2049449]
- net/mlx5: Bridge, extract VLAN pop code to dedicated functions (Mohammad Kabat) [2049449]
- net/mlx5: Bridge, refactor eswitch instance usage (Mohammad Kabat) [2049449]
- net/mlx5e: Support accept action (Mohammad Kabat) [2049449]
- net/mlx5e: Specify out ifindex when looking up encap route (Mohammad Kabat) [2049449]
- net/mlx5e: Reserve a value from TC tunnel options mapping (Mohammad Kabat) [2049449]
- net/mlx5e: Move parse fdb check into actions_match_supported_fdb() (Mohammad Kabat) [2049449]
- net/mlx5e: Split actions_match_supported() into a sub function (Mohammad Kabat) [2049449]
- net/mlx5e: Move mod hdr allocation to a single place (Mohammad Kabat) [2049449]
- net/mlx5e: TC, Refactor sample offload error flow (Mohammad Kabat) [2049449]
- net/mlx5e: Add TX max rate support for MQPRIO channel mode (Mohammad Kabat) [2049449]
- net/mlx5e: Specify SQ stats struct for mlx5e_open_txqsq() (Mohammad Kabat) [2049449]
- RDMA/mlx5: Avoid taking MRs from larger MR cache pools when a pool is empty (Mohammad Kabat) [2049449]
- IB/mlx5: Flow through a more detailed return code from get_prefetchable_mr() (Mohammad Kabat) [2049449]
- net/mlx5e: Use array_size() helper (Mohammad Kabat) [2049449]
- net/mlx5: Use struct_size() helper in kvzalloc() (Mohammad Kabat) [2049449]
- net/mlx5: Use kvcalloc() instead of kvzalloc() (Mohammad Kabat) [2049449]
- net/mlx5: Tolerate failures in debug features while driver load (Mohammad Kabat) [2049449]
- net/mlx5: Warn for devlink reload when there are VFs alive (Mohammad Kabat) [2049449]
- net/mlx5: DR, Add missing string for action type SAMPLER (Mohammad Kabat) [2049449]
- net/mlx5: DR, init_next_match only if needed (Mohammad Kabat) [2049449]
- net/mlx5: DR, Fix typo 'offeset' to 'offset' (Mohammad Kabat) [2049449]
- net/mlx5: DR, Increase supported num of actions to 32 (Mohammad Kabat) [2049449]
- net/mlx5: DR, Add support for SF vports (Mohammad Kabat) [2049449]
- net/mlx5: DR, Support csum recalculation flow table on SFs (Mohammad Kabat) [2049449]
- net/mlx5: DR, Align error messages for failure to obtain vport caps (Mohammad Kabat) [2049449]
- net/mlx5: DR, Add missing query for vport 0 (Mohammad Kabat) [2049449]
- net/mlx5: DR, Replace local WIRE_PORT macro with the existing MLX5_VPORT_UPLINK (Mohammad Kabat) [2049449]
- net/mlx5: DR, Fix vport number data type to u16 (Mohammad Kabat) [2049449]
- IB/mlx5: Enable UAR to have DevX UID (Mohammad Kabat) [2049449]
- net/mlx5: Add uid field to UAR allocation structures (Mohammad Kabat) [2049449]
- net/mlx5e: check return value of rhashtable_init (Mohammad Kabat) [2049449]
- net/mlx5e: Enable TC offload for ingress MACVLAN (Mohammad Kabat) [2049449]
- net/mlx5e: Enable TC offload for egress MACVLAN (Mohammad Kabat) [2049449]
- net/mlx5e: loopback test is not supported in switchdev mode (Mohammad Kabat) [2049449]
- net/mlx5e: Use NL_SET_ERR_MSG_MOD() for errors parsing tunnel attributes (Mohammad Kabat) [2049449]
- net/mlx5e: Use tc sample stubs instead of ifdefs in source file (Mohammad Kabat) [2049449]
- net/mlx5e: Remove redundant priv arg from parse_pedit_to_reformat() (Mohammad Kabat) [2049449]
- net/mlx5e: Check action fwd/drop flag exists also for nic flows (Mohammad Kabat) [2049449]
- net/mlx5e: Set action fwd flag when parsing tc action goto (Mohammad Kabat) [2049449]
- net/mlx5e: Remove incorrect addition of action fwd flag (Mohammad Kabat) [2049449]
- net/mlx5e: Use correct return type (Mohammad Kabat) [2049449]
- net/mlx5e: Add error flow for ethtool -X command (Mohammad Kabat) [2049449]
- net/mlx5: DR, Fix code indentation in dr_ste_v1 (Mohammad Kabat) [2049449]
- net/mlx5e: IPsec: Fix work queue entry ethernet segment checksum flags (Mohammad Kabat) [2049447]
- net/mlx5e: IPsec: Fix a misuse of the software parser's fields (Mohammad Kabat) [2049447]
- net/mlx5e: Fix vlan data lost during suspend flow (Mohammad Kabat) [2049447]
- net/mlx5: E-switch, Return correct error code on group creation failure (Mohammad Kabat) [2049447]
- net/mlx5: Lag, change multipath and bonding to be mutually exclusive (Mohammad Kabat) [2049447]
- RDMA/mlx5: Initialize the ODP xarray when creating an ODP MR (Mohammad Kabat) [2049447]
- net/mlx5e: Fix division by 0 in mlx5e_select_queue for representors (Mohammad Kabat) [2049447]
- net/mlx5e: Mutually exclude RX-FCS and RX-port-timestamp (Mohammad Kabat) [2049447]
- net/mlx5e: Switchdev representors are not vlan challenged (Mohammad Kabat) [2049447]
- net/mlx5e: Fix memory leak in mlx5_core_destroy_cq() error path (Mohammad Kabat) [2049447]
- net/mlx5e: Allow only complete TXQs partition in MQPRIO channel mode (Mohammad Kabat) [2049447]
- net/mlx5: Fix cleanup of bridge delayed work (Mohammad Kabat) [2049447]
- RDMA/mlx5: Set user priority for DCT (Mohammad Kabat) [2049447]
- net/mlx5e: Mutually exclude setting of TX-port-TS and MQPRIO in channel mode (Mohammad Kabat) [2049447]
- net/mlx5e: Fix the presented RQ index in PTP stats (Mohammad Kabat) [2049447]
- net/mlx5: Fix setting number of EQs of SFs (Mohammad Kabat) [2049447]
- net/mlx5: Fix length of irq_index in chars (Mohammad Kabat) [2049447]
- net/mlx5: Avoid generating event after PPS out in Real time mode (Mohammad Kabat) [2049447]
- net/mlx5: Force round second at 1PPS out start time (Mohammad Kabat) [2049447]
- net/mlx5: E-Switch, Fix double allocation of acl flow counter (Mohammad Kabat) [2049447]
- net/mlx5e: Improve MQPRIO resiliency (Mohammad Kabat) [2049447 2049891]
- net/mlx5e: Keep the value for maximum number of channels in-sync (Mohammad Kabat) [2049447]
- net/mlx5e: IPSEC RX, enable checksum complete (Mohammad Kabat) [2049447]
- net/{mlx5|nfp|bnxt}: Remove unnecessary RTNL lock assert (Mohammad Kabat) [2049447]
- RDMA/mlx5: Fix xlt_chunk_align calculation (Mohammad Kabat) [2049447]
- net/mlx5e: Fix condition when retrieving PTP-rqn (Mohammad Kabat) [2049447]
- net/mlx5e: Fix mutual exclusion between CQE compression and HW TS (Mohammad Kabat) [2049447]
- net/mlx5: Fix potential sleeping in atomic context (Mohammad Kabat) [2049447]
- net/mlx5: FWTrace, cancel work on alloc pd error flow (Mohammad Kabat) [2049447]
- net/mlx5: Lag, don't update lag if lag isn't supported (Mohammad Kabat) [2049447]
- net/mlx5: Bridge, fix uninitialized variable usage (Mohammad Kabat) [2049447]
- RDMA/mlx5: Relax DCS QP creation checks (Mohammad Kabat) [2049447]
- net/mlx5: DR, Add support for update FTE (Mohammad Kabat) [2049447]
- net/mlx5: DR, Improve rule tracking memory consumption (Mohammad Kabat) [2049447]
- net/mlx5: DR, Remove rehash ctrl struct from dr_htbl (Mohammad Kabat) [2049447]
- net/mlx5: DR, Remove HW specific STE type from nic domain (Mohammad Kabat) [2049447]
- net/mlx5: DR, Merge DR_STE_SIZE enums (Mohammad Kabat) [2049447]
- net/mlx5: DR, Skip source port matching on FDB RX domain (Mohammad Kabat) [2049447]
- net/mlx5: DR, Add ignore_flow_level support for multi-dest flow tables (Mohammad Kabat) [2049447]
- net/mlx5: DR, Use FW API when updating FW-owned flow table (Mohammad Kabat) [2049447]
- net/mlx5: DR, replace uintN_t with kernel-style types (Mohammad Kabat) [2049447]
- net/mlx5: DR, Support IPv6 matching on flow label for STEv0 (Mohammad Kabat) [2049447]
- net/mlx5: DR, Reduce print level for FT chaining level check (Mohammad Kabat) [2049447]
- net/mlx5: DR, Warn and ignore SW steering rule insertion on QP err (Mohammad Kabat) [2049447]
- net/mlx5: DR, Improve error flow in actions_build_ste_arr (Mohammad Kabat) [2049447]
- net/mlx5: DR, Enable QP retransmission (Mohammad Kabat) [2049447]
- net/mlx5: DR, Enable VLAN pop on TX and VLAN push on RX (Mohammad Kabat) [2049447]
- net/mlx5: DR, Split modify VLAN state to separate pop/push states (Mohammad Kabat) [2049447]
- net/mlx5: DR, Added support for REMOVE_HEADER packet reformat (Mohammad Kabat) [2049447]
- net/mlx5: DR, fix a potential use-after-free bug (Mohammad Kabat) [2049447]
- net/mlx5e: Use correct eswitch for stack devices with lag (Mohammad Kabat) [2049447]
- net/mlx5: E-Switch, Set vhca id valid flag when creating indir fwd group (Mohammad Kabat) [2049447]
- net/mlx5e: Fix possible use-after-free deleting fdb rule (Mohammad Kabat) [2049447]
- net/mlx5: Remove all auxiliary devices at the unregister event (Mohammad Kabat) [2049447]
- net/mlx5: Lag, fix multipath lag activation (Mohammad Kabat) [2049447]
- net/mellanox: switch from 'pci_' to 'dma_' API (Mohammad Kabat) [2049447]
- net/mlx5: E-switch, Add QoS tracepoints (Mohammad Kabat) [2049447 2049610]
- net/mlx5: E-switch, Allow to add vports to rate groups (Mohammad Kabat) [2049447 2049610]
- net/mlx5: E-switch, Allow setting share/max tx rate limits of rate groups (Mohammad Kabat) [2049447 2049610]
- net/mlx5: E-switch, Introduce rate limiting groups API (Mohammad Kabat) [2049447 2049610]
- net/mlx5: E-switch, Enable devlink port tx_{share|max} rate control (Mohammad Kabat) [2049447 2049610]
- net/mlx5: E-switch, Move QoS related code to dedicated file (Mohammad Kabat) [2049447 2049610]
- net/mlx5e: TC, Support sample offload action for tunneled traffic (Mohammad Kabat) [2049447]
- net/mlx5e: TC, Restore tunnel info for sample offload (Mohammad Kabat) [2049447]
- net/mlx5e: TC, Remove CONFIG_NET_TC_SKB_EXT dependency when restoring tunnel (Mohammad Kabat) [2049447]
- net/mlx5e: Refactor ct to use post action infrastructure (Mohammad Kabat) [2049447]
- net/mlx5e: Introduce post action infrastructure (Mohammad Kabat) [2049447]
- net/mlx5e: CT, Use xarray to manage fte ids (Mohammad Kabat) [2049447]
- net/mlx5e: Move sample attribute to flow attribute (Mohammad Kabat) [2049447]
- net/mlx5e: Move esw/sample to en/tc/sample (Mohammad Kabat) [2049447]
- net/mlx5e: Remove mlx5e dependency from E-Switch sample (Mohammad Kabat) [2049447]
- net/mlx5: Bridge, support LAG (Mohammad Kabat) [2049447]
- net/mlx5: Bridge, allow merged eswitch connectivity (Mohammad Kabat) [2049447]
- net/mlx5: Bridge, extract FDB delete notification to function (Mohammad Kabat) [2049447]
- net/mlx5: Bridge, identify port by vport_num+esw_owner_vhca_id pair (Mohammad Kabat) [2049447]
- net/mlx5: Bridge, obtain core device from eswitch instead of priv (Mohammad Kabat) [2049447]
- net/mlx5: Bridge, release bridge in same function where it is taken (Mohammad Kabat) [2049447]
- net/mlx5e: Support MQPRIO channel mode (Mohammad Kabat) [2049447 2049891]
- net/mlx5e: Handle errors of netdev_set_num_tc() (Mohammad Kabat) [2049447 2049891]
- net/mlx5e: Maintain MQPRIO mode parameter (Mohammad Kabat) [2049447 2049891]
- net/mlx5e: Abstract MQPRIO params (Mohammad Kabat) [2049447 2049891]
- net/mlx5e: Support flow classification into RSS contexts (Mohammad Kabat) [2049447 2049891]
- net/mlx5e: Support multiple RSS contexts (Mohammad Kabat) [2049447 2049891]
- net/mlx5e: Dynamically allocate TIRs in RSS contexts (Mohammad Kabat) [2049447 2049891]
- net/mlx5e: Convert RSS to a dedicated object (Mohammad Kabat) [2049447 2049891]
- net/mlx5e: Introduce abstraction of RSS context (Mohammad Kabat) [2049447 2049891]
- net/mlx5e: Introduce TIR create/destroy API in rx_res (Mohammad Kabat) [2049447 2049891]
- net/mlx5e: Do not try enable RSS when resetting indir table (Mohammad Kabat) [2049447 2049891]
- net/mlx5e: Make use of netdev_warn() (Mohammad Kabat) [2049447]
- net/mlx5: Fix variable type to match 64bit (Mohammad Kabat) [2049447]
- net/mlx5: Initialize numa node for all core devices (Mohammad Kabat) [2049447]
- net/mlx5: Allocate individual capability (Mohammad Kabat) [2049447]
- net/mlx5: Reorganize current and maximal capabilities to be per-type (Mohammad Kabat) [2049447]
- net/mlx5: SF, use recent sysfs api (Mohammad Kabat) [2049447]
- net/mlx5: Refcount mlx5_irq with integer (Mohammad Kabat) [2049447]
- net/mlx5: Change SF missing dedicated MSI-X err message to dbg (Mohammad Kabat) [2049447]
- net/mlx5: Align mlx5_irq structure (Mohammad Kabat) [2049447]
- net/mlx5: Delete impossible dev->state checks (Mohammad Kabat) [2049447]
- net/mlx5: Fix inner TTC table creation (Mohammad Kabat) [2049447]
- net/mlx5: Fix typo in comments (Mohammad Kabat) [2049447]
- net/mlx5: Lag, Create shared FDB when in switchdev mode (Mohammad Kabat) [2049447]
- net/mlx5: E-Switch, add logic to enable shared FDB (Mohammad Kabat) [2049447]
- net/mlx5: Lag, move lag destruction to a workqueue (Mohammad Kabat) [2049447]
- net/mlx5: Lag, properly lock eswitch if needed (Mohammad Kabat) [2049447]
- net/mlx5: Add send to vport rules on paired device (Mohammad Kabat) [2049447]
- net/mlx5: E-Switch, Add event callback for representors (Mohammad Kabat) [2049447]
- net/mlx5e: Use shared mappings for restoring from metadata (Mohammad Kabat) [2049447]
- net/mlx5e: Add an option to create a shared mapping (Mohammad Kabat) [2049447]
- net/mlx5: E-Switch, set flow source for send to uplink rule (Mohammad Kabat) [2049447]
- RDMA/mlx5: Add shared FDB support (Mohammad Kabat) [2049447]
- {net, RDMA}/mlx5: Extend send to vport rules (Mohammad Kabat) [2049447]
- RDMA/mlx5: Fill port info based on the relevant eswitch (Mohammad Kabat) [2049447]
- net/mlx5: Lag, add initial logic for shared FDB (Mohammad Kabat) [2049447]
- net/mlx5: Return mdev from eswitch (Mohammad Kabat) [2049447]
- RDMA/mlx5: Delete not-available udata check (Mohammad Kabat) [2049447]
- RDMA/mlx5: Drop in-driver verbs object creations (Mohammad Kabat) [2049447]
- RDMA/mlx5: Delete device resource mutex that didn't protect anything (Mohammad Kabat) [2049447]
- RDMA/mlx5: Cancel pkey work before destroying device resources (Mohammad Kabat) [2049447]
- net/mlx5: Fix missing return value in mlx5_devlink_eswitch_inline_mode_set() (Mohammad Kabat) [2049447]
- net/mlx5e: Return -EOPNOTSUPP if more relevant when parsing tc actions (Mohammad Kabat) [2049447]
- net/mlx5e: Remove redundant assignment of counter to null (Mohammad Kabat) [2049447]
- net/mlx5e: Remove redundant parse_attr arg (Mohammad Kabat) [2049447]
- net/mlx5e: Remove redundant cap check for flow counter (Mohammad Kabat) [2049447]
- net/mlx5e: Remove redundant filter_dev arg from parse_tc_fdb_actions() (Mohammad Kabat) [2049447]
- net/mlx5e: Remove redundant tc act includes (Mohammad Kabat) [2049447]
- net/mlx5: Embed mlx5_ttc_table (Mohammad Kabat) [2049447 2049891]
- net/mlx5: Move TTC logic to fs_ttc (Mohammad Kabat) [2049447 2049891]
- net/mlx5e: Decouple TTC logic from mlx5e (Mohammad Kabat) [2049447 2049891]
- net/mlx5e: Rename some related TTC args and functions (Mohammad Kabat) [2049447 2049891]
- net/mlx5e: Rename traffic type enums (Mohammad Kabat) [2049447 2049891]
- net/mlx5e: Allocate the array of channels according to the real max_nch (Mohammad Kabat) [2049447 2049891]
- net/mlx5e: Hide all implementation details of mlx5e_rx_res (Mohammad Kabat) [2049447 2049891]
- net/mlx5e: Introduce mlx5e_channels API to get RQNs (Mohammad Kabat) [2049447 2049891]
- net/mlx5e: Use a new initializer to build uniform indir table (Mohammad Kabat) [2049447 2049891]
- net/mlx5e: Use the new TIR API for kTLS (Mohammad Kabat) [2049447 2049891]
- net/mlx5e: Move management of indir traffic types to rx_res (Mohammad Kabat) [2049447 2049891]
- net/mlx5e: Convert TIR to a dedicated object (Mohammad Kabat) [2049447 2049891]
- net/mlx5e: Create struct mlx5e_rss_params_hash (Mohammad Kabat) [2049447 2049891]
- net/mlx5e: Remove mdev from mlx5e_build_indir_tir_ctx_common() (Mohammad Kabat) [2049447 2049891]
- net/mlx5e: Remove lro_param from mlx5e_build_indir_tir_ctx_common() (Mohammad Kabat) [2049447 2049891]
- net/mlx5e: Remove mlx5e_priv usage from mlx5e_build_*tir_ctx*() (Mohammad Kabat) [2049447 2049891]
- net/mlx5e: Use mlx5e_rqt_get_rqtn to access RQT hardware id (Mohammad Kabat) [2049447 2049891]
- net/mlx5e: Take RQT out of TIR and group RX resources (Mohammad Kabat) [2049447 2049891]
- net/mlx5e: Move RX resources to a separate struct (Mohammad Kabat) [2049447 2049891]
- net/mlx5e: Move mlx5e_build_rss_params() call to init_rx (Mohammad Kabat) [2049447 2049891]
- net/mlx5e: Convert RQT to a dedicated object (Mohammad Kabat) [2049447 2049891]
- net/mlx5e: Check if inner FT is supported outside of create/destroy functions (Mohammad Kabat) [2049447 2049891]
- net/mlx5: Take TIR destruction out of the TIR list lock (Mohammad Kabat) [2049447 2049891]
- net/mlx5e: Block LRO if firmware asks for tunneled LRO (Mohammad Kabat) [2049447 2049891]
- net/mlx5e: Prohibit inner indir TIRs in IPoIB (Mohammad Kabat) [2049447 2049891]
- IB/mlx5: Rename is_apu_thread_cq function to is_apu_cq (Mohammad Kabat) [2049447]
- RDMA/mlx5: Add DCS offload support (Mohammad Kabat) [2049447]
- RDMA/mlx5: Separate DCI QP creation logic (Mohammad Kabat) [2049447]
- net/mlx5: Add DCS caps & fields support (Mohammad Kabat) [2049447]
Resolves: rhbz#2049450, rhbz#2049713, rhbz#2049888, rhbz#2049844, rhbz#2049833, rhbz#2049449, rhbz#2049447, rhbz#2049891, rhbz#2049610

Signed-off-by: Herton R. Krzesinski <herton@redhat.com>
2022-08-22 19:54:50 +00:00
Herton R. Krzesinski 08a6260c86 kernel-5.14.0-151.el9
* Mon Aug 22 2022 Herton R. Krzesinski <herton@redhat.com> [5.14.0-151.el9]
- crypto: ccp - Fix device IRQ counting by using platform_irq_count() (Al Stone) [2071840]
- amd-xgbe: Use platform_irq_count() (Al Stone) [2071840]
- MAINTAINERS: adjust file entry for of_net.c after (Al Stone) [2071840]
- rhel: CONFIG_OPEN_DICE is not set (Al Stone) [2071840]
- of/irq: fix typo in comment (Al Stone) [2071840]
- powerpc/powermac: constify device_node in of_irq_parse_oldworld() (Al Stone) [2071840]
- of/fdt: Ignore disabled memory nodes (Al Stone) [2071840]
- of: overlay: do not free changeset when of_overlay_apply returns error (Al Stone) [2071840]
- of: overlay: unittest: add tests for overlay notifiers (Al Stone) [2071840]
- of: overlay: add entry to of_overlay_action_name[] (Al Stone) [2071840]
- of: overlay: rework overlay apply and remove kfree()s (Al Stone) [2071840]
- of: overlay: rename variables to be consistent (Al Stone) [2071840]
- of: overlay: do not break notify on NOTIFY_{OK|STOP} (Al Stone) [2071840]
- mtd: phram: Allow probing via reserved-memory (Al Stone) [2071840]
- of: Create platform devices for OF framebuffers (Al Stone) [2071840]
- of: of_property_read_string return -ENODATA when !length (Al Stone) [2071840]
- of/irq: Use interrupts-extended to find parent (Al Stone) [2071840]
- device property: Convert device_{dma_supported,get_dma_attr} to fwnode (Al Stone) [2071840]
- of/platform: Drop static setup of IRQ resource from DT core (Al Stone) [2071840]
- cma: factor out minimum alignment requirement (Al Stone) [2071840]
- Revert "of: base: Introduce of_alias_get_alias_list() to check alias IDs" (Al Stone) [2071840]
- of: unittest: print pass messages at PR_INFO level (Al Stone) [2071840]
- misc: open-dice: Add driver to expose DICE data to userspace (Al Stone) [2071840]
- of: unittest: update text of expected warnings (Al Stone) [2071840]
- of: Check 'of_node_reused' flag on of_match_device() (Al Stone) [2071840]
- of: property: define of_property_read_u{8,16,32,64}_array() unconditionally (Al Stone) [2071840]
- of: base: make small of_parse_phandle() variants static inline (Al Stone) [2071840]
- mm: kmemleak: alloc gray object for reserved region with direct map (Al Stone) [2071840]
- of: unittest: remove unneeded semicolon (Al Stone) [2071840]
- of: base: Improve argument length mismatch error (Al Stone) [2071840]
- of: base: Fix phandle argument length mismatch error message (Al Stone) [2071840]
- of: unittest: re-implement overlay tracking (Al Stone) [2071840]
- of: unittest: change references to obsolete overlay id (Al Stone) [2071840]
- of: Move simple-framebuffer device handling from simplefb to of (Al Stone) [2071840]
- of: unittest: 64 bit dma address test requires arch support (Al Stone) [2071840]
- of: unittest: fix warning on PowerPC frame size warning (Al Stone) [2071840]
- of/irq: Add a quirk for controllers with their own definition of interrupt-map (Al Stone) [2071840]
- of: base: Skip CPU nodes with "fail"/"fail-..." status (Al Stone) [2071840]
- of: property: fw_devlink: Fixup behaviour when 'node_not_dev' is set (Al Stone) [2071840]
- of/irq: Don't ignore interrupt-controller when interrupt-map failed (Al Stone) [2071840]
- of: Support using 'mask' in making device bus id (Al Stone) [2071840]
- memblock: use memblock_free for freeing virtual pointers (Al Stone) [2071840]
- memblock: rename memblock_free to memblock_phys_free (Al Stone) [2071840]
- xen/x86: free_p2m_page: use memblock_free_ptr() to free a virtual pointer (Al Stone) [2071840]
- memblock: drop memblock_free_early_nid() and memblock_free_early() (Al Stone) [2071840]
- of/irq: Allow matching of an interrupt-map local to an interrupt controller (Al Stone) [2071840]
- of: unittest: document intentional interrupt-map provider build warning (Al Stone) [2071840]
- of: unittest: fix EXPECT text for gpio hog errors (Al Stone) [2071840]
- of/unittest: Disable new dtc node_name_vs_property_name and interrupt_map warnings (Al Stone) [2071840]
- x86/of: Kill unused early_init_dt_scan_chosen_arch() (Al Stone) [2071840]
- of/unittest: Add of_node_put() before return (Al Stone) [2071840]
- of: make of_node_check_flag() device_node parameter const (Al Stone) [2071840]
- of: kobj: make of_node_is_(initialized|attached) parameters const (Al Stone) [2071840]
- of: Add of_get_cpu_hwid() to read hardware ID from CPU nodes (Al Stone) [2071840]
- ARM: 9119/1: amba: Properly handle device probe without IRQ domain (Al Stone) [2071840]
- ARM: 9120/1: Revert "amba: make use of -1 IRQs warn" (Al Stone) [2071840]
- soc: qcom: smem: Support reserved-memory description (Al Stone) [2071840]
- net: of: fix stub of_net helpers for CONFIG_NET=n (Al Stone) [2071840]
- of: net: add a helper for loading netdev->dev_addr (Al Stone) [2071840]
- of: net: move of_net under net/ (Al Stone) [2071840]
- of: remove duplicate declarations of __of_*_sysfs() functions (Al Stone) [2071840]
- fbdev: simplefb: fix Kconfig dependencies (Al Stone) [2071840]
- of, numa: Fetch empty NUMA node ID from distance map (Al Stone) [2071840]
- of: restricted dma: Fix condition for rmem init (Al Stone) [2071840]
- of: property: Disable fw_devlink DT support for X86 (Al Stone) [2071840]
- of: Don't allow __of_attached_node_sysfs() without CONFIG_SYSFS (Al Stone) [2071840]
- of: restricted dma: Don't fail device probe on rmem init failure (Al Stone) [2071840]
- of: Move of_dma_set_restricted_buffer() into device.c (Al Stone) [2071840]
- of: property: fw_devlink: Add support for "leds" and "backlight" (Al Stone) [2071840]
- of: property: fw_devlink: Add support for "resets" and "pwms" (Al Stone) [2071840]
- gpiolib: constify passed device_node pointer (Al Stone) [2071840]
- of: unify of_count_phandle_with_args() arguments with !CONFIG_OF (Al Stone) [2071840]
- of: Return success from of_dma_set_restricted_buffer() when !OF_ADDRESS (Al Stone) [2071840]
- of: kexec: Remove FDT_PROP_* definitions (Al Stone) [2071840]
- of: base: remove unnecessary for loop (Al Stone) [2071840]
- of: Add plumbing for restricted DMA pool (Al Stone) [2071840]
- of: Add stub for of_add_property() (Al Stone) [2071840]
Resolves: rhbz#2071840

Signed-off-by: Herton R. Krzesinski <herton@redhat.com>
2022-08-22 14:19:18 +00:00
Herton R. Krzesinski 146f692ae4 kernel-5.14.0-150.el9
* Fri Aug 19 2022 Herton R. Krzesinski <herton@redhat.com> [5.14.0-150.el9]
- CI: Switch to c9s container image on quay.io (Michael Hofmann)
- KVM: x86: nSVM: implement nested LBR virtualization (Emanuele Giuseppe Esposito) [2079722]
- KVM: x86: nSVM: correctly virtualize LBR msrs when L2 is running (Emanuele Giuseppe Esposito) [2079722]
- kvm: x86: SVM: use vmcb* instead of svm->vmcb where it makes sense (Emanuele Giuseppe Esposito) [2079722]
- KVM: x86: nSVM: implement nested VMLOAD/VMSAVE (Emanuele Giuseppe Esposito) [2079722]
- nfs: only issue commit in DIO codepath if we have uncommitted data (Jeffrey Layton) [2028370]
- nfs: always check dreq->error after a commit (Jeffrey Layton) [2028370]
- nfs: add new nfs_direct_req tracepoint events (Jeffrey Layton) [2028370]
- nfsd: eliminate the NFSD_FILE_BREAK_* flags (Jeffrey Layton) [2107360]
- NFSD: Clean up the show_nf_flags() macro (Jeffrey Layton) [2107360]
- vmxnet3: do not reschedule napi for rx processing (Kamal Heib) [2115062]
- Revert "ACPI: APEI: explicit init of HEST and GHES in apci_init()" (Mark Langsdorf) [2115261]
- Revert "ACPI: APEI: rename ghes_init() with an "acpi_" prefix" (Mark Langsdorf) [2115261]
- KVM: selftests: Disable rseq_test for all architectures (Gavin Shan) [2116654]
- mm: Fix CVE-2022-2590 by reverting "mm/shmem: unconditionally set pte dirty in mfill_atomic_install_pte" (David Hildenbrand) [2116301] {CVE-2022-2590}
- scsi: megaraid: Clear READ queue map's nr_queues (Tomas Henzl) [2103830]
- SUNRPC release the transport of a relocated task with an assigned transport (Scott Mayhew) [2069732]
- SUNRPC don't resend a task on an offlined transport (Scott Mayhew) [2069732]
- Documentation: Describe net.ipv4.tcp_reflect_tos. (Guillaume Nault) [2070198]
- drm/amd/display: Fix new dmub notification enabling in DM (Mika Penttilä) [2107633]
- sfc: fix kernel panic when creating VF (Íñigo Huguet) [2104536]
- netdevsim: don't overwrite read only ethtool parms (Petr Oros) [2112332]
- netdevsim: fix uninit value in nsim_drv_configure_vfs() (Petr Oros) [2112332]
- netdevsim: rename 'driver' entry points (Petr Oros) [2112332]
- netdevsim: move max vf config to dev (Petr Oros) [2112332]
- netdevsim: move details of vf config to dev (Petr Oros) [2112332]
- netdevsim: move vfconfig to nsim_dev (Petr Oros) [2112332]
- netdevsim: take rtnl_lock when assigning num_vfs (Petr Oros) [2112332]
- netdevsim: remove max_vfs dentry (Petr Oros) [2112332]
- netdevsim: make array res_ids static const, makes object smaller (Petr Oros) [2112332]
- CI: Add automotive checks (Veronika Kabatova)
- fs: dlm: fix build with CONFIG_IPV6 disabled (Alexander Aring) [2026474]
- fs: dlm: don't call kernel_getpeername() in error_report() (Alexander Aring) [2026474]
- fs: dlm: use sk->sk_socket instead of con->sock (Alexander Aring) [2026474]
Resolves: rhbz#2079722, rhbz#2028370, rhbz#2107360, rhbz#2115062, rhbz#2115261, rhbz#2116654, rhbz#2116301, rhbz#2103830, rhbz#2069732, rhbz#2070198, rhbz#2107633, rhbz#2104536, rhbz#2112332, rhbz#2026474

Signed-off-by: Herton R. Krzesinski <herton@redhat.com>
2022-08-19 21:43:29 +00:00
Herton R. Krzesinski 4cb92d66c9 kernel-5.14.0-149.el9
* Fri Aug 19 2022 Herton R. Krzesinski <herton@redhat.com> [5.14.0-149.el9]
- netfilter: h323: merge nat hook pointers into one (Florian Westphal) [2111270]
- netfilter: nf_conntrack: use rcu accessors where needed (Florian Westphal) [2111270]
- netfilter: nf_conntrack: add missing __rcu annotations (Florian Westphal) [2111270]
- netfilter: conntrack: use correct format characters (Florian Westphal) [2111270]
- netfilter: conntrack: use fallthrough to cleanup (Florian Westphal) [2111270]
- netfilter: ctnetlink: fix up for "netfilter: conntrack: remove unconfirmed list" (Florian Westphal) [2111270]
- netfilter: cttimeout: fix slab-out-of-bounds read typo in cttimeout_net_exit (Florian Westphal) [2111270]
- netfilter: cttimeout: fix slab-out-of-bounds read in cttimeout_net_exit (Florian Westphal) [2111270]
- netfilter: nfnetlink: fix warn in nfnetlink_unbind (Florian Westphal) [2111270]
- netfilter: conntrack: remove pr_debug callsites from tcp tracker (Florian Westphal) [2111270]
- netfilter: prefer extension check to pointer check (Florian Westphal) [2111270]
- netfilter: conntrack: add nf_conntrack_events autodetect mode (Florian Westphal) [2111270]
- netfilter: conntrack: un-inline nf_ct_ecache_ext_add (Florian Westphal) [2111270]
- netfilter: conntrack: add nf_ct_iter_data object for nf_ct_iterate_cleanup*() (Florian Westphal) [2111270]
- netfilter: nfnetlink: allow to detect if ctnetlink listeners exist (Florian Westphal) [2111270]
- netfilter: conntrack: avoid unconditional local_bh_disable (Florian Westphal) [2111270]
- netfilter: conntrack: remove unconfirmed list (Florian Westphal) [2111270]
- netfilter: conntrack: remove __nf_ct_unconfirmed_destroy (Florian Westphal) [2111270]
- netfilter: cttimeout: decouple unlink and free on netns destruction (Florian Westphal) [2111270]
- netfilter: extensions: introduce extension genid count (Florian Westphal) [2111270]
- netfilter: remove nf_ct_unconfirmed_destroy helper (Florian Westphal) [2111270]
- netfilter: cttimeout: decouple unlink and free on netns destruction (Florian Westphal) [2111270]
- netfilter: conntrack: remove the percpu dying list (Florian Westphal) [2111270]
- netfilter: conntrack: include ecache dying list in dumps (Florian Westphal) [2111270]
- netfilter: ecache: use dedicated list for event redelivery (Florian Westphal) [2111270]
- netfilter: conntrack: split inner loop of list dumping to own function (Florian Westphal) [2111270]
- netfilter: ctnetlink: remove useless type conversion to bool (Florian Westphal) [2111270]
- netfilter: ecache: move to separate structure (Florian Westphal) [2111270]
- netfilter: ctnetlink: use dump structure instead of raw args (Florian Westphal) [2111270]
- netfilter: cttimeout: use option structure (Florian Westphal) [2111270]
- netfilter: ecache: don't use nf_conn spinlock (Florian Westphal) [2111270]
- netfilter: ecache: remove nf_exp_event_notifier structure (Florian Westphal) [2111270]
- netfilter: ecache: prepare for event notifier merge (Florian Westphal) [2111270]
- netfilter: ecache: add common helper for nf_conntrack_eventmask_report (Florian Westphal) [2111270]
- netfilter: ecache: remove another indent level (Florian Westphal) [2111270]
- netfilter: ecache: remove one indent level (Florian Westphal) [2111270]
- netfilter: conntrack: pptp: use single option structure (Florian Westphal) [2111270]
- netfilter: conntrack: don't refresh sctp entries in closed state (Florian Westphal) [2111270]
- netfilter: conntrack: revisit gc autotuning (Florian Westphal) [2111270]
- netfilter: nf_conntrack_netbios_ns: fix helper module alias (Florian Westphal) [2111270]
- netfilter: conntrack: Remove useless assignment statements (Florian Westphal) [2111270]
- netfilter: conntrack: Use memset_startat() to zero struct nf_conn (Florian Westphal) [2111270]
- netfilter: ctnetlink: missing counters and timestamp in nfnetlink_{log,queue} (Florian Westphal) [2111270]
- netfilter: ctnetlink: allow to filter dump by status bits (Florian Westphal) [2111270]
- netfilter: ctnetlink: add and use a helper for mark parsing (Florian Westphal) [2111270]
- netfilter: ctnetlink: remove expired entries first (Florian Westphal) [2111270]
- net: align static siphash keys (Florian Westphal) [2111270]
Resolves: rhbz#2111270

Signed-off-by: Herton R. Krzesinski <herton@redhat.com>
2022-08-19 14:47:17 +00:00
Herton R. Krzesinski e8403d1960 kernel-5.14.0-148.el9
* Thu Aug 18 2022 Herton R. Krzesinski <herton@redhat.com> [5.14.0-148.el9]
- lockdown: also lock down previous kgdb use (Lenny Szubowicz) [2104750] {CVE-2022-21499}
- perf build: Stop using __weak bpf_object__next_map() to handle older libbpf versions (Michael Petlan) [2102240]
- perf build: Stop using __weak bpf_object__next_program() to handle older libbpf versions (Michael Petlan) [2102240]
- scsi: qla2xxx: Fix erroneous mailbox timeout after PCI error injection (Nilesh Javali) [2106623]
- vhost-vdpa: call vhost_vdpa_cleanup during the release (Eugenio Pérez) [1939367]
- vdpasim: Off by one in vdpasim_set_group_asid() (Eugenio Pérez) [1939367]
- vdpasim: allow to enable a vq repeatedly (Eugenio Pérez) [1939367]
- vdpasim: control virtqueue support (Eugenio Pérez) [1939367]
- vdpa_sim: filter destination mac address (Eugenio Pérez) [1939367]
- vdpa_sim: factor out buffer completion logic (Eugenio Pérez) [1939367]
- vdpa_sim: advertise VIRTIO_NET_F_MTU (Eugenio Pérez) [1939367]
- vhost-vdpa: support ASID based IOTLB API (Eugenio Pérez) [1939367]
- vhost-vdpa: introduce uAPI to set group ASID (Eugenio Pérez) [1939367]
- vhost-vdpa: uAPI to get virtqueue group id (Eugenio Pérez) [1939367]
- vhost-vdpa: introduce uAPI to get the number of address spaces (Eugenio Pérez) [1939367]
- vhost-vdpa: introduce uAPI to get the number of virtqueue groups (Eugenio Pérez) [1939367]
- vhost-vdpa: introduce asid based IOTLB (Eugenio Pérez) [1939367]
- vhost: support ASID in IOTLB API (Eugenio Pérez) [1939367]
- vhost_iotlb: split out IOTLB initialization (Eugenio Pérez) [1939367]
- vdpa: introduce config operations for associating ASID to a virtqueue group (Eugenio Pérez) [1939367]
- vdpa: multiple address spaces support (Eugenio Pérez) [1939367]
- vdpa: introduce virtqueue groups (Eugenio Pérez) [1939367]
- vhost-vdpa: switch to use vhost-vdpa specific IOTLB (Eugenio Pérez) [1939367]
- vhost-vdpa: passing iotlb to IOMMU mapping helpers (Eugenio Pérez) [1939367]
- virtio-vdpa: don't set callback if virtio doesn't need it (Eugenio Pérez) [1939367]
- vhost: move the backend feature bits to vhost_types.h (Eugenio Pérez) [1939367]
- fs: dlm: change posix lock sigint handling (Alexander Aring) [2088518]
- fs: dlm: use dlm_plock_info for do_unlock_close (Alexander Aring) [2088518]
- fs: dlm: change plock interrupted message to debug again (Alexander Aring) [2088518]
- fs: dlm: add pid to debug log (Alexander Aring) [2088518]
- fs: dlm: plock use list_first_entry (Alexander Aring) [2088518]
- dlm: replace usage of found with dedicated list iterator variable (Alexander Aring) [2088518]
- dlm: move global to static inits (Alexander Aring) [2088518]
- dlm: remove unnecessary INIT_LIST_HEAD() (Alexander Aring) [2088518]
- dlm: improve plock logging if interrupted (Alexander Aring) [2088518]
- dlm: rearrange async condition return (Alexander Aring) [2088518]
- dlm: cleanup plock_op vs plock_xop (Alexander Aring) [2088518]
- dlm: replace sanity checks with WARN_ON (Alexander Aring) [2088518]
- fs: dlm: make dlm_callback_resume quite (Alexander Aring) [2009423]
Resolves: rhbz#2104750, rhbz#2102240, rhbz#2106623, rhbz#1939367, rhbz#2088518, rhbz#2009423

Signed-off-by: Herton R. Krzesinski <herton@redhat.com>
2022-08-18 14:11:43 +00:00
Herton R. Krzesinski ce141779a4 kernel-5.14.0-147.el9
* Wed Aug 17 2022 Herton R. Krzesinski <herton@redhat.com> [5.14.0-147.el9]
- RedHat: ASoC: SOF: Intel: do not enable IMR boot when resuming by default (Jaroslav Kysela) [2065578]
- ASoC: SOF: make ctx_store and ctx_restore as optional (Jaroslav Kysela) [2065578]
- ASoC: SOF: ipc3-topology: Prevent double freeing of ipc_control_data via load_bytes (Jaroslav Kysela) [2065578]
- ASoC: imx-hdmi: Fix refcount leak in imx_hdmi_probe (Jaroslav Kysela) [2065578]
- ASoC: mediatek: Fix error handling in mt8173_max98090_dev_probe (Jaroslav Kysela) [2065578]
- ASoC: amd: Add support for enabling DMIC on acp6x via _DSD (Jaroslav Kysela) [2065578]
- soundwire: intel: prevent pm_runtime resume prior to system suspend (Jaroslav Kysela) [2065578]
- ALSA: usb-audio: Add quirk for Fiero SC-01 (fw v1.0.0) (Jaroslav Kysela) [2065578]
- ALSA: usb-audio: Add quirk for Fiero SC-01 (Jaroslav Kysela) [2065578]
- ALSA: usb-audio: Add quirks for MacroSilicon MS2100/MS2106 devices (Jaroslav Kysela) [2065578]
- ASoC: cs47l15: Fix event generation for low power mux control (Jaroslav Kysela) [2065578]
- ASoC: cs35l41: Add ASP TX3/4 source to register patch (Jaroslav Kysela) [2065578]
- ASoC: dapm: Initialise kcontrol data for mux/demux controls (Jaroslav Kysela) [2065578]
- ASoC: rt711-sdca: fix kernel NULL pointer dereference when IO error (Jaroslav Kysela) [2065578]
- ASoC: cs35l41: Correct some control names (Jaroslav Kysela) [2065578]
- ASoC: wm5110: Fix DRE control (Jaroslav Kysela) [2065578]
- ASoC: wm_adsp: Fix event for preloader (Jaroslav Kysela) [2065578]
- ASoC: Intel: bytcr_wm5102: Fix GPIO related probe-ordering problem (Jaroslav Kysela) [2065578]
- ASoC: SOF: Intel: hda-loader: Clarify the cl_dsp_init() flow (Jaroslav Kysela) [2065578]
- ASoC: SOF: Intel: hda-loader: Make sure that the fw load sequence is followed (Jaroslav Kysela) [2065578]
- ASoC: SOF: Intel: hda-dsp: Expose hda_dsp_core_power_up() (Jaroslav Kysela) [2065578]
- ASoC: codecs: rt700/rt711/rt711-sdca: initialize workqueues in probe (Jaroslav Kysela) [2065578]
- ASoC: rt7*-sdw: harden jack_detect_handler (Jaroslav Kysela) [2065578]
- ASoC: rt711: fix calibrate mutex initialization (Jaroslav Kysela) [2065578]
- ASoC: Intel: sof_sdw: handle errors on card registration (Jaroslav Kysela) [2065578]
- ASoC: rt711-sdca-sdw: fix calibrate mutex initialization (Jaroslav Kysela) [2065578]
- ASoC: Realtek/Maxim SoundWire codecs: disable pm_runtime on remove (Jaroslav Kysela) [2065578]
- ASoC: ops: Fix off by one in range control validation (Jaroslav Kysela) [2065578]
- ASoC: Intel: Skylake: Correct the handling of fmt_config flexible array (Jaroslav Kysela) [2065578]
- ASoC: Intel: Skylake: Correct the ssp rate discovery in skl_get_ssp_clks() (Jaroslav Kysela) [2065578]
- ALSA: hda/realtek - Enable the headset-mic on a Xiaomi's laptop (Jaroslav Kysela) [2065578]
- ALSA: hda/realtek - Fix headset mic problem for a HP machine with alc221 (Jaroslav Kysela) [2065578]
- ALSA: hda/realtek: fix mute/micmute LEDs for HP machines (Jaroslav Kysela) [2065578]
- ALSA: hda/realtek - Fix headset mic problem for a HP machine with alc671 (Jaroslav Kysela) [2065578]
- ALSA: hda/realtek: Fix headset mic for Acer SF313-51 (Jaroslav Kysela) [2065578]
- ALSA: hda/conexant: Apply quirk for another HP ProDesk 600 G3 model (Jaroslav Kysela) [2065578]
- ALSA: hda - Add fixup for Dell Latitidue E5430 (Jaroslav Kysela) [2065578]
- ASoC: SOF: Intel: hda: Fix compressed stream position tracking (Jaroslav Kysela) [2065578]
- ASoC: SOF: ipc3-topology: Move and correct size checks in sof_ipc3_control_load_bytes() (Jaroslav Kysela) [2065578]
- ASoC: codecs: rt700/rt711/rt711-sdca: resume bus/codec in .set_jack_detect (Jaroslav Kysela) [2065578]
- ASoC: rt711-sdca: Add endianness flag in snd_soc_component_driver (Jaroslav Kysela) [2065578]
- ASoC: rt711: Add endianness flag in snd_soc_component_driver (Jaroslav Kysela) [2065578]
- ALSA: cs46xx: Fix missing snd_card_free() call at probe error (Jaroslav Kysela) [2065578]
- ALSA: hda/realtek: Add quirk for Clevo L140PU (Jaroslav Kysela) [2065578]
- ALSA: usb-audio: Workarounds for Behringer UMC 204/404 HD (Jaroslav Kysela) [2065578]
- ALSA: hda/realtek: Add quirk for Clevo NS50PU (Jaroslav Kysela) [2065578]
- ALSA: hda/realtek: Add quirk for Clevo PD70PNT (Jaroslav Kysela) [2065578]
- ALSA: hda/realtek: Apply fixup for Lenovo Yoga Duet 7 properly (Jaroslav Kysela) [2065578]
- ALSA: hda/realtek - ALC897 headset MIC no sound (Jaroslav Kysela) [2065578]
- ALSA: hda/realtek: Add mute LED quirk for HP Omen laptop (Jaroslav Kysela) [2065578]
- ALSA: hda/conexant: Fix missing beep setup (Jaroslav Kysela) [2065578]
- ALSA: hda: Fix discovery of i915 graphics PCI device (Jaroslav Kysela) [2065578]
- ALSA: hda/via: Fix missing beep setup (Jaroslav Kysela) [2065578]
- ALSA: memalloc: Drop x86-specific hack for WC allocations (Jaroslav Kysela) [2065578]
- ALSA: hda/realtek - Add HW8326 support (Jaroslav Kysela) [2065578]
- ALSA: hda: MTL: add HD Audio PCI ID and HDMI codec vendor ID (Jaroslav Kysela) [2065578]
- ASoC: es8328: Fix event generation for deemphasis control (Jaroslav Kysela) [2065578]
- ASoC: cs42l51: Correct minimum value for SX volume control (Jaroslav Kysela) [2065578]
- ASoC: cs42l56: Correct typo in minimum level for SX volume controls (Jaroslav Kysela) [2065578]
- ASoC: cs42l52: Correct TLV for Bypass Volume (Jaroslav Kysela) [2065578]
- ASoC: cs53l30: Correct number of volume levels on SX controls (Jaroslav Kysela) [2065578]
- ASoC: cs35l36: Update digital volume TLV (Jaroslav Kysela) [2065578]
- ASoC: cs42l52: Fix TLV scales for mixer controls (Jaroslav Kysela) [2065578]
- ASoC: Intel: cirrus-common: fix incorrect channel mapping (Jaroslav Kysela) [2065578]
- ASoC: qcom: lpass-platform: Update VMA access permissions in mmap callback (Jaroslav Kysela) [2065578]
- ASoC: nau8822: Add operation for internal PLL off and on (Jaroslav Kysela) [2065578]
- ALSA: hda/realtek: Add quirk for HP Dev One (Jaroslav Kysela) [2065578]
- ALSA: hda/realtek: Fix for quirk to enable speaker output on the Lenovo Yoga DuetITL 2021 (Jaroslav Kysela) [2065578]
- ALSA: hda/conexant - Fix loopback issue with CX20632 (Jaroslav Kysela) [2065578]
- ALSA: usb-audio: Set up (implicit) sync for Saffire 6 (Jaroslav Kysela) [2065578]
- ALSA: usb-audio: Skip generic sync EP parse for secondary EP (Jaroslav Kysela) [2065578]
- ASoC: rt5640: Do not manipulate pin "Platform Clock" if the "Platform Clock" is not in the DAPM (Jaroslav Kysela) [2065578]
- ASoC: SOF: amd: Fixed Build error (Jaroslav Kysela) [2065578]
- ASoC: rt5514: Fix event generation for "DSP Voice Wake Up" control (Jaroslav Kysela) [2065578]
- ASoC: max98090: Move check for invalid values before casting in max98090_put_enab_tlv() (Jaroslav Kysela) [2065578]
- ALSA: pcm: Check for null pointer of pointer substream before dereferencing it (Jaroslav Kysela) [2065578]
- ASoC: SOF: ipc3-topology: Set scontrol->priv to NULL after freeing it (Jaroslav Kysela) [2065578]
- ASoC: cs35l41: Fix an out-of-bounds access in otp_packed_element_t (Jaroslav Kysela) [2065578]
- ALSA: usb-audio: Move generic implicit fb quirk entries into quirks.c (Jaroslav Kysela) [2065578]
- ALSA: usb-audio: Add quirk bits for enabling/disabling generic implicit fb (Jaroslav Kysela) [2065578]
- ASoC: amd: Add driver data to acp6x machine driver (Jaroslav Kysela) [2065578]
- ASoC: rt1015p: remove dependency on GPIOLIB (Jaroslav Kysela) [2065578]
- ASoC: max98357a: remove dependency on GPIOLIB (Jaroslav Kysela) [2065578]
- ASoC: rt5645: Fix errorenous cleanup order (Jaroslav Kysela) [2065578]
- ASoC: SOF: amd: add missing platform_device_unregister in acp_pci_rn_probe (Jaroslav Kysela) [2065578]
- ASoC: Intel: sof_ssp_amp: fix no DMIC BE Link on Chromebooks (Jaroslav Kysela) [2065578]
- ASoC: tscs454: Add endianness flag in snd_soc_component_driver (Jaroslav Kysela) [2065578]
- ASoC: SOF: ipc3-topology: Correct get_control_data for non bytes payload (Jaroslav Kysela) [2065578]
- ASoC: dapm: Don't fold register value changes into notifications (Jaroslav Kysela) [2065578]
- ASoC: Intel: bytcr_rt5640: Add quirk for the HP Pro Tablet 408 (Jaroslav Kysela) [2065578]
- ALSA: jack: Access input_dev under mutex (Jaroslav Kysela) [2065578]
- ALSA: usb-audio: Cancel pending work at closing a MIDI substream (Jaroslav Kysela) [2065578]
- ALSA: hda/realtek - Fix microphone noise on ASUS TUF B550M-PLUS (Jaroslav Kysela) [2065578]
- ALSA: hda/realtek: Enable 4-speaker output for Dell XPS 15 9520 laptop (Jaroslav Kysela) [2065578]
- ALSA: hda/realtek - Add new type for ALC245 (Jaroslav Kysela) [2065578]
- ALSA: usb-audio: Optimize TEAC clock quirk (Jaroslav Kysela) [2065578]
- ALSA: usb-audio: Configure sync endpoints before data (Jaroslav Kysela) [2065578]
- ALSA: usb-audio: Add missing ep_idx in fixed EP quirks (Jaroslav Kysela) [2065578]
- ALSA: usb-audio: Workaround for clock setup on TEAC devices (Jaroslav Kysela) [2065578]
- ALSA: ctxfi: Add SB046x PCI ID (Jaroslav Kysela) [2065578]
- ALSA: update kernel configuration for 9.1 (Jaroslav Kysela) [2065572]
- ASoC: tlv320aic31xx: Define PLL clock inputs (Jaroslav Kysela) [2065572]
- ASoC: tlv320adc3xxx: New codec bindings (Jaroslav Kysela) [2065572]
- ASoC: rt5640: Add the binding include file for the HDA header support (Jaroslav Kysela) [2065572]
- ASoC: dt-bindings: rename q6afe.h to q6dsp-lpass-ports.h (Jaroslav Kysela) [2065572]
- ASoC: dt-bindings: lpass: add binding headers for digital codecs (Jaroslav Kysela) [2065572]
- ASoC: dt-bindings: lpass: add binding headers for digital codecs (Jaroslav Kysela) [2065572]
- ASoC: dt-bindings: Document Microchip's PDMC (Jaroslav Kysela) [2065572]
- tools include UAPI: Sync sound/asound.h copy with the kernel sources (Jaroslav Kysela) [2065572]
- tools include UAPI: Sync sound/asound.h copy with the kernel sources (Jaroslav Kysela) [2065572]
- ALSA: spi: Add check for clk_enable() (Jaroslav Kysela) [2065572]
- ALSA: sparc: no need to initialise statics to 0 (Jaroslav Kysela) [2065572]
- sound: core: Remove redundant variable and return the last statement (Jaroslav Kysela) [2065572]
- sound: core: remove initialise static variables to 0 (Jaroslav Kysela) [2065572]
- ASoC: cs35l41: Add cs35l51/53 IDs (Jaroslav Kysela) [2065572]
- ALSA: ppc: beep: fix clang -Wimplicit-fallthrough (Jaroslav Kysela) [2065572]
- sound/oss/dmasound: fix 'dmasound_setup' defined but not used (Jaroslav Kysela) [2065572]
- sound/oss/dmasound: fix build when drivers are mixed =y/=m (Jaroslav Kysela) [2065572]
- ALSA: mips: Use platform_get_irq() to get the interrupt (Jaroslav Kysela) [2065572]
- ALSA: hda: intel-dsp-config: Add RaptorLake PCI IDs (Jaroslav Kysela) [2065572]
- ALSA: hda: intel-dsp-config: update AlderLake PCI IDs (Jaroslav Kysela) [2065572]
- ALSA: intel-dspconfig: add ES8336 support for CNL (Jaroslav Kysela) [2065572]
- ALSA: intel-dsp-config: add more ACPI HIDs for ES83x6 devices (Jaroslav Kysela) [2065572]
- ALSA: hda/i915 - avoid hung task timeout in i915 wait (Jaroslav Kysela) [2065572]
- ALSA: hda/i915: Fix one too many pci_dev_put() (Jaroslav Kysela) [2065572]
- ALSA: hda/i915 - skip acomp init if no matching display (Jaroslav Kysela) [2065572]
- ASoC: SOF: tokens: add token for Mediatek AFE (Jaroslav Kysela) [2065572]
- ALSA: uapi: use C90 comment style instead of C99 style (Jaroslav Kysela) [2065572]
- ASoC: SOF: IPC: Add new IPC command to free trace DMA (Jaroslav Kysela) [2065572]
- ASoC: SOF: fix 32 signed bit overflow (Jaroslav Kysela) [2065572]
- ASoC: SOF: add _D3_PERSISTENT flag to fw_ready message (Jaroslav Kysela) [2065572]
- ipc: debug: Add shared memory heap to memory scan (Jaroslav Kysela) [2065572]
- ASoC: soc-acpi: add information on I2S/TDM link mask (Jaroslav Kysela) [2065572]
- ASoC: soc-acpi: fix kernel-doc descriptor (Jaroslav Kysela) [2065572]
- ALSA: pcm: comment about relation between msbits hw parameter and [S|U]32 formats (Jaroslav Kysela) [2065572]
- ALSA: hda: Add helper macros for DSP capable devices (Jaroslav Kysela) [2065572]
- ALSA: cleanup double word in comment (Jaroslav Kysela) [2065572]
- ASoC: cs35l41: Add support for hibernate memory retention mode (Jaroslav Kysela) [2065572]
- ASoC: cs35l41: Correct DSP power down (Jaroslav Kysela) [2065572]
- mfd: arizona-spi: Add Android board ACPI table handling (Jaroslav Kysela) [2065572]
- mfd: arizona: Add missing statics to the of_match_tables (Jaroslav Kysela) [2065572]
- mfd: arizona-spi: Split Windows ACPI init code into its own function (Jaroslav Kysela) [2065572]
- Documentation: sound: fix typo in control-names.rst (Jaroslav Kysela) [2065572]
- ALSA: wavefront: Proper check of get_user() error (Jaroslav Kysela) [2065572]
- ALSA: sc6000: Fix the missing snd_card_free() call at probe error (Jaroslav Kysela) [2065572]
- ALSA: galaxy: Fix the missing snd_card_free() call at probe error (Jaroslav Kysela) [2065572]
- ALSA: cs4236: fix an incorrect NULL check on list iterator (Jaroslav Kysela) [2065572]
- ALSA: gus: Fix memory leaks at memory allocator error paths (Jaroslav Kysela) [2065572]
- ALSA: gus: Fix erroneous memory allocation (Jaroslav Kysela) [2065572]
- ALSA: sound/isa/gus: check the return value of kstrdup() (Jaroslav Kysela) [2065572]
- ALSA: fireworks: fix wrong return count shorter than expected by 4 bytes (Jaroslav Kysela) [2065572]
- ALSA: firewire-lib: fix uninitialized flag for AV/C deferred transaction (Jaroslav Kysela) [2065572]
- soundwire: qcom: use __maybe_unused for swrm_runtime_resume() (Jaroslav Kysela) [2065572]
- soundwire: qcom: constify static struct qcom_swrm_data global variables (Jaroslav Kysela) [2065572]
- soundwire: qcom: add in-band wake up interrupt support (Jaroslav Kysela) [2065572]
- soundwire: qcom: add runtime pm support (Jaroslav Kysela) [2065572]
- soundwire: stream: make enable/disable/deprepare idempotent (Jaroslav Kysela) [2065572]
- soundwire: stream: sdw_stream_add_ functions can be called multiple times (Jaroslav Kysela) [2065572]
- soundwire: stream: introduce sdw_slave_rt_find() helper (Jaroslav Kysela) [2065572]
- soundwire: stream: separate alloc and config within sdw_stream_add_xxx() (Jaroslav Kysela) [2065572]
- soundwire: stream: move list addition to sdw_slave_alloc_rt() (Jaroslav Kysela) [2065572]
- soundwire: stream: rename and move master/slave_rt_free routines (Jaroslav Kysela) [2065572]
- soundwire: stream: group sdw_stream_ functions (Jaroslav Kysela) [2065572]
- soundwire: stream: split sdw_alloc_slave_rt() in alloc and config (Jaroslav Kysela) [2065572]
- soundwire: stream: move sdw_alloc_slave_rt() before 'master' helpers (Jaroslav Kysela) [2065572]
- soundwire: stream: split sdw_alloc_master_rt() in alloc and config (Jaroslav Kysela) [2065572]
- soundwire: stream: simplify sdw_alloc_master_rt() (Jaroslav Kysela) [2065572]
- soundwire: stream: group sdw_port and sdw_master/slave_port functions (Jaroslav Kysela) [2065572]
- soundwire: stream: add 'slave' prefix for port range checks (Jaroslav Kysela) [2065572]
- soundwire: stream: split alloc and config in two functions (Jaroslav Kysela) [2065572]
- soundwire: stream: split port allocation and configuration loops (Jaroslav Kysela) [2065572]
- soundwire: stream: add alloc/config/free helpers for ports (Jaroslav Kysela) [2065572]
- soundwire: stream: simplify check on port range (Jaroslav Kysela) [2065572]
- soundwire: stream: add slave runtime to list earlier (Jaroslav Kysela) [2065572]
- soundwire: stream: remove unused parameter in sdw_stream_add_slave (Jaroslav Kysela) [2065572]
- soundwire: intel: fix wrong register name in intel_shim_wake (Jaroslav Kysela) [2065572]
- soundwire: bus: add dev_warn() messages to track UNATTACHED devices (Jaroslav Kysela) [2065572]
- soundwire: intel: remove PDM support (Jaroslav Kysela) [2065572]
- soundwire: intel: remove unnecessary init (Jaroslav Kysela) [2065572]
- soundwire: intel: improve suspend flows (Jaroslav Kysela) [2065572]
- soundwire: intel: Use auxiliary_device driver data helpers (Jaroslav Kysela) [2065572]
- soundwire: qcom: remove redundant version number read (Jaroslav Kysela) [2065572]
- ALSA: intel_hdmi: Fix the missing snd_card_free() call at probe error (Jaroslav Kysela) [2065572]
- ALSA: x86: Use standard mmap helper for Intel HDMI LPE audio (Jaroslav Kysela) [2065572]
- ALSA: intel_hdmi: Fix reference to PCM buffer address (Jaroslav Kysela) [2065572]
- ALSA: intel_hdmi: Check for error num after setting mask (Jaroslav Kysela) [2065572]
- ALSA: intel-nhlt: add helper to detect SSP link mask (Jaroslav Kysela) [2065572]
- ALSA: hda: Add snd_hdac_ext_bus_link_at() helper (Jaroslav Kysela) [2065572]
- ALSA: hda: intel-dsp-config: reorder the config table (Jaroslav Kysela) [2065572]
- ALSA: hda: intel-dsp-config: add JasperLake support (Jaroslav Kysela) [2065572]
- ALSA: HDA: hdac_ext_stream: use consistent prefixes for variables (Jaroslav Kysela) [2065572]
- ALSA: hda: Simplify DMIC-in-NHLT check (Jaroslav Kysela) [2065572]
- ALSA: hda: Fill gaps in NHLT endpoint-interface (Jaroslav Kysela) [2065572]
- ASoC: SOF: Fix NULL pointer exception in sof_pci_probe callback (Jaroslav Kysela) [2065572]
- ASoC: ops: Validate input values in snd_soc_put_volsw_range() (Jaroslav Kysela) [2065572]
- ASoC: dmaengine: Restore NULL prepare_slave_config() callback (Jaroslav Kysela) [2065572]
- ASoC: atmel: mchp-pdmc: set prepare_slave_config (Jaroslav Kysela) [2065572]
- ASoC: max98090: Generate notifications on changes for custom control (Jaroslav Kysela) [2065572]
- ASoC: max98090: Reject invalid values in custom control put() (Jaroslav Kysela) [2065572]
- ASoC: rt9120: Correct the reg 0x09 size to one byte (Jaroslav Kysela) [2065572]
- ASoC: meson: axg-card: Fix nonatomic links (Jaroslav Kysela) [2065572]
- ASoC: meson: axg-tdm-interface: Fix formatters in trigger" (Jaroslav Kysela) [2065572]
- ASoC: soc-ops: fix error handling (Jaroslav Kysela) [2065572]
- ASoC: meson: Fix event generation for G12A tohdmi mux (Jaroslav Kysela) [2065572]
- ASoC: meson: Fix event generation for AUI CODEC mux (Jaroslav Kysela) [2065572]
- ASoC: meson: Fix event generation for AUI ACODEC mux (Jaroslav Kysela) [2065572]
- ASoC: da7219: Fix change notifications for tone generator frequency (Jaroslav Kysela) [2065572]
- ASoC: simple-card-utils: fix sysclk shutdown (Jaroslav Kysela) [2065572]
- ASoC: wm8958: Fix change notifications for DSP controls (Jaroslav Kysela) [2065572]
- ASoC: codecs: Fix an error handling path in (rx|tx|va)_macro_probe() (Jaroslav Kysela) [2065572]
- ASoC: Intel: sof_es8336: Add a quirk for Huawei Matebook D15 (Jaroslav Kysela) [2065572]
- ASoC: Intel: sof_es8336: add a quirk for headset at mic1 port (Jaroslav Kysela) [2065572]
- ASoC: Intel: sof_es8336: support a separate gpio to control headphone (Jaroslav Kysela) [2065572]
- ASoC: Intel: sof_es8336: simplify speaker gpio naming (Jaroslav Kysela) [2065572]
- ASoC: wm8731: Disable the regulator when probing fails (Jaroslav Kysela) [2065572]
- ASoC: Intel: soc-acpi: correct device endpoints for max98373 (Jaroslav Kysela) [2065572]
- ASoC: codecs: wcd934x: do not switch off SIDO Buck when codec is in use (Jaroslav Kysela) [2065572]
- ASoC: SOF: topology: Fix memory leak in sof_control_load() (Jaroslav Kysela) [2065572]
- ASoC: SOF: topology: cleanup dailinks on widget unload (Jaroslav Kysela) [2065572]
- ASoC: rt711/5682: check if bus is active before deferred jack detection (Jaroslav Kysela) [2065572]
- ASoC: Intel: sof_rt5682: Add support for max98360a speaker amp on SSP2 (Jaroslav Kysela) [2065572]
- ASoC: fsl_sai: fix 1:1 bclk:mclk ratio support (Jaroslav Kysela) [2065572]
- ASoC: simple-card-utils: Avoid NULL deref in asoc_simple_set_tdm() (Jaroslav Kysela) [2065572]
- ASoC: meson: aiu: fix duplicate debugfs directory error (Jaroslav Kysela) [2065572]
- ASoC: soc-core: add debugfs_prefix member to snd_soc_component_driver (Jaroslav Kysela) [2065572]
- ASoC: msm8916-wcd-digital: Check failure for devm_snd_soc_register_component (Jaroslav Kysela) [2065572]
- ASoC: rk817: Use devm_clk_get() in rk817_platform_probe (Jaroslav Kysela) [2065572]
- ASoC: cs35l41: Fix a shift-out-of-bounds warning found by UBSAN (Jaroslav Kysela) [2065572]
- ASoC: cs35l41: Add one more variable in the debug log (Jaroslav Kysela) [2065572]
- ASoC: cs35l41: Update handling of test key registers (Jaroslav Kysela) [2065572]
- ASoC: cs35l41: Correct handling of some registers in the cache (Jaroslav Kysela) [2065572]
- ASoC: cs35l41: Create shared function for boost configuration (Jaroslav Kysela) [2065572]
- ASoC: cs35l41: Create shared function for setting channels (Jaroslav Kysela) [2065572]
- ASoC: cs35l41: Create shared function for errata patches (Jaroslav Kysela) [2065572]
- ASoC: cs35l41: Move power initializations to reg_sequence (Jaroslav Kysela) [2065572]
- ASoC: rt5682: fix an incorrect NULL check on list iterator (Jaroslav Kysela) [2065572]
- ASoC: soc-dapm: fix two incorrect uses of list iterator (Jaroslav Kysela) [2065572]
- ASoC: soc-pcm: use GFP_KERNEL when the code is sleepable (Jaroslav Kysela) [2065572]
- ASoC: SOF: topology: Fix memory leak of scontrol->name (Jaroslav Kysela) [2065572]
- codecs: rt5682s: fix an incorrect NULL check on list iterator (Jaroslav Kysela) [2065572]
- ASoC: topology: Correct error handling in soc_tplg_dapm_widget_create() (Jaroslav Kysela) [2065572]
- ASoC: atmel: Remove system clock tree configuration for at91sam9g20ek (Jaroslav Kysela) [2065572]
- ASoC: SOF: Intel: Fix build error without SND_SOC_SOF_PCI_DEV (Jaroslav Kysela) [2065572]
- ASoC: rockchip: i2s_tdm: Fixup config for SND_SOC_DAIFMT_DSP_A/B (Jaroslav Kysela) [2065572]
- ASoC: fsl-asoc-card: Fix jack_event() always return 0 (Jaroslav Kysela) [2065572]
- ASoC: mediatek: mt6358: add missing EXPORT_SYMBOLs (Jaroslav Kysela) [2065572]
- ASoC: atmel: mchp-pdmc: print the correct property name (Jaroslav Kysela) [2065572]
- ASoC: SOF: Add a new dai_get_clk topology IPC op (Jaroslav Kysela) [2065572]
- ASoC: SOF: topology: Add ops for setting up and tearing down pipelines (Jaroslav Kysela) [2065572]
- ASoC: SOF: expose sof_route_setup() (Jaroslav Kysela) [2065572]
- ASoC: SOF: Add dai_link_fixup PCM op for IPC3 (Jaroslav Kysela) [2065572]
- ASoC: SOF: Add trigger PCM op for IPC3 (Jaroslav Kysela) [2065572]
- ASoC: SOF: Define hw_params PCM op for IPC3 (Jaroslav Kysela) [2065572]
- ASoC: SOF: Introduce IPC3 PCM hw_free op (Jaroslav Kysela) [2065572]
- ASoC: SOF: pcm: expose the sof_pcm_setup_connected_widgets() function (Jaroslav Kysela) [2065572]
- ASoC: SOF: Introduce IPC-specific PCM ops (Jaroslav Kysela) [2065572]
- ASoC: SOF: Add bytes_ext control IPC ops for IPC3 (Jaroslav Kysela) [2065572]
- ASoC: SOF: Add bytes_get/put control IPC ops for IPC3 (Jaroslav Kysela) [2065572]
- ASoC: SOF: Add enum_get/put control ops for IPC3 (Jaroslav Kysela) [2065572]
- ASoC: SOF: Add switch get/put IPC3 ops (Jaroslav Kysela) [2065572]
- ASoC: SOF: Add volume_get/put IPC3 ops (Jaroslav Kysela) [2065572]
- ASoC: SOF: Add IPC3 topology control ops (Jaroslav Kysela) [2065572]
- ASoC: SOF: Introduce IPC ops for kcontrol IO (Jaroslav Kysela) [2065572]
- ASoC: SOF: Make sof_suspend/resume IPC agnostic (Jaroslav Kysela) [2065572]
- ASoC: SOF: Make sof_widget_setup/free IPC agnostic (Jaroslav Kysela) [2065572]
- ASoC: SOF: set up scheduler widget before all other widgets in the pipeline (Jaroslav Kysela) [2065572]
- ASoC: fsl_spdif: Add new registers included on i.MX8ULP (Jaroslav Kysela) [2065572]
- ASoC: SOF: topology: Use kmemdup() to replace kzalloc + memcpy (Jaroslav Kysela) [2065572]
- ASoC: ak4642: Use of_device_get_match_data() (Jaroslav Kysela) [2065572]
- ASoC: codecs: Fix misplaced lpass_macro_pds_exit call (Jaroslav Kysela) [2065572]
- ASoC: sti: Fix deadlock via snd_pcm_stop_xrun() call (Jaroslav Kysela) [2065572]
- ASoC: amd: Fix reference to PCM buffer address (Jaroslav Kysela) [2065572]
- ASoC: codecs: wcd934x: Add missing of_node_put() in wcd934x_codec_parse_data (Jaroslav Kysela) [2065572]
- ASoC: mediatek: mt8195: Fix error handling in mt8195_mt6359_rt1019_rt5682_dev_probe (Jaroslav Kysela) [2065572]
- ASoC: rt1308-sdw: get calibration params after power on (Jaroslav Kysela) [2065572]
- ASoC: msm8916-wcd-analog: Fix error handling in pm8916_wcd_analog_spmi_probe (Jaroslav Kysela) [2065572]
- ASoC: ti: Fix spelling mistake "cant" -> "can't" (Jaroslav Kysela) [2065572]
- ASoC: mediatek: Fix error handling in mt8183_da7219_max98357_dev_probe (Jaroslav Kysela) [2065572]
- ASoC: atmel: Fix error handling in sam9x5_wm8731_driver_probe (Jaroslav Kysela) [2065572]
- ASoC: rockchip: Fix PM usage reference of rockchip_i2s_tdm_resume (Jaroslav Kysela) [2065572]
- ASoC: samsung: i2s: check the return value of kstrdup() (Jaroslav Kysela) [2065572]
- ASoC: SOF: topology: remove snd_sof_complete_pipeline() (Jaroslav Kysela) [2065572]
- ASoC: SOF: topology: Make widget binding IPC agnostic (Jaroslav Kysela) [2065572]
- ASoC: SOF: topology: Make control parsing IPC agnostic (Jaroslav Kysela) [2065572]
- ASoC: SOF: topology: Make DAI widget parsing IPC agnostic (Jaroslav Kysela) [2065572]
- ASoC: SOF: topology: Make route setup IPC agnostic (Jaroslav Kysela) [2065572]
- ASoC: SOF: topology: Make effect widget parsing IPC agnostic (Jaroslav Kysela) [2065572]
- ASoC: SOF: topology: Make siggen widget parsing IPC agnostic (Jaroslav Kysela) [2065572]
- ASoC: SOF: topology: Make asrc widget parsing IPC agnostic (Jaroslav Kysela) [2065572]
- ASoC: SOF: topology: Make src widget parsing IPC agnostic (Jaroslav Kysela) [2065572]
- ASoC: SOF: topology: Make mux/demux widget parsing IPC agnostic (Jaroslav Kysela) [2065572]
- ASoC: SOF: topology: Make mixer widget parsing IPC agnostic (Jaroslav Kysela) [2065572]
- ASoC: SOF: topology: Make pga widget parsing IPC agnostic (Jaroslav Kysela) [2065572]
- ASoC: SOF: topology: Make buffer widget parsing IPC agnostic (Jaroslav Kysela) [2065572]
- ASoC: SOF: topology: Make scheduler widget parsing IPC agnostic (Jaroslav Kysela) [2065572]
- ASoC: SOF: Introduce IPC3 ops (Jaroslav Kysela) [2065572]
- ASoC: SOF: topology: Add helper function for processing tuple arrays (Jaroslav Kysela) [2065572]
- ASoC: SOF: IPC: Introduce IPC ops (Jaroslav Kysela) [2065572]
- ASoC: SOF: Introduce struct snd_sof_dai_link (Jaroslav Kysela) [2065572]
- ASoC: atmel: mchp-pdmc: Fix `-Wpointer-bool-conversion` warning (Jaroslav Kysela) [2065572]
- ASoC: soc-compress: Change the check for codec_dai (Jaroslav Kysela) [2065572]
- ASoC: Intel: avs: Code loading over HDA (Jaroslav Kysela) [2065572]
- ASoC: Intel: avs: Code loading over CLDMA (Jaroslav Kysela) [2065572]
- ASoC: Intel: avs: Implement CLDMA transfer (Jaroslav Kysela) [2065572]
- ASoC: Intel: avs: General code loading flow (Jaroslav Kysela) [2065572]
- ASoC: Intel: avs: Dynamic firmware resources management (Jaroslav Kysela) [2065572]
- ASoC: Intel: avs: Declare module configuration types (Jaroslav Kysela) [2065572]
- ASoC: Intel: avs: Firmware resources management utilities (Jaroslav Kysela) [2065572]
- ASoC: Intel: avs: Add basefw runtime-parameter requests (Jaroslav Kysela) [2065572]
- ASoC: Intel: avs: Add ROM requests (Jaroslav Kysela) [2065572]
- ASoC: Intel: avs: Add power management requests (Jaroslav Kysela) [2065572]
- ASoC: Intel: avs: Add module management requests (Jaroslav Kysela) [2065572]
- ASoC: Intel: avs: Add pipeline management requests (Jaroslav Kysela) [2065572]
- ASoC: Intel: avs: Add code loading requests (Jaroslav Kysela) [2065572]
- ASoC: Intel: avs: Inter process communication (Jaroslav Kysela) [2065572]
- ASoC: Intel: Introduce AVS driver (Jaroslav Kysela) [2065572]
- ASoC: Export DAI register and widget ctor and dctor functions (Jaroslav Kysela) [2065572]
- ASoC: msm8916-wcd-digital: Fix missing clk_disable_unprepare() in msm8916_wcd_digital_probe (Jaroslav Kysela) [2065572]
- ASoC: simple-card-utils: Don't reset clock of active DAI (Jaroslav Kysela) [2065572]
- ASoC: mchp-spdifrx: fix typo (Jaroslav Kysela) [2065572]
- ASoC: mediatek: mt8195: add reset controller (Jaroslav Kysela) [2065572]
- ASoC: SOF: Remove ipc_pcm_params() ops (Jaroslav Kysela) [2065572]
- ASoC: SOF: imx: Convert to use the generic set_stream_data_offset ops (Jaroslav Kysela) [2065572]
- ASoC: SOF: Intel: Convert to use the generic set_stream_data_offset ops (Jaroslav Kysela) [2065572]
- ASoC: SOF: Intel: hda-ipc: Add hda_set_stream_data_offset() (Jaroslav Kysela) [2065572]
- ASoC: SOF: stream-ipc: Add sof_set_stream_data_offset() (Jaroslav Kysela) [2065572]
- ASoC: SOF: Mark snd_sof_dsp_ops.ipc_pcm_params() callback optional (Jaroslav Kysela) [2065572]
- ASoC: SOF: Introduce optional callback to configure stream data offset (Jaroslav Kysela) [2065572]
- ASoC: SOF: pcm: Remove sof_pcm_dsp_params() wrapper (Jaroslav Kysela) [2065572]
- ASoC: SOF: Make pcm_hw_params snd_sof_dsp_ops callback IPC neutral (Jaroslav Kysela) [2065572]
- ASoC: SOF: sof-priv: Remove stale snd_sof_ipc_stream_pcm_params() declaration (Jaroslav Kysela) [2065572]
- ASoC: Intel: soc-acpi: Add entry for rt711-sdca-sdw in ADL match table (Jaroslav Kysela) [2065572]
- ASoC: SOF: Intel: add topology overwrite for Taniks (Jaroslav Kysela) [2065572]
- ASoC: SOF: trace: Use proper DMA direction for the trace data buffer (Jaroslav Kysela) [2065572]
- ASoC: SOF: compress: fix null check after dereference (Jaroslav Kysela) [2065572]
- ASoC: SOF: Intel: enable DMI L1 for playback streams (Jaroslav Kysela) [2065572]
- ASoC: atmel: mchp-pdmc: Fix spelling mistake "microchopnes" -> "microphones" (Jaroslav Kysela) [2065572]
- ASoC: imx-es8328: Fix error return code in imx_es8328_probe() (Jaroslav Kysela) [2065572]
- ASoC: atmel: mchp-pdmc: Remove unnecessary print function dev_err() (Jaroslav Kysela) [2065572]
- ASoC: fsl_spdif: Disable TX clock when stop (Jaroslav Kysela) [2065572]
- ASoC: qcom: fix Kconfig for SC7280 (Jaroslav Kysela) [2065572]
- ASoC: SOF: ipc-msg-injector: Use devm_kzalloc() for the rx_buffer (Jaroslav Kysela) [2065572]
- ASoC: fsl_spdif: keep all TxClk sources by txclk array (Jaroslav Kysela) [2065572]
- ASoC: SOF: amd: Remove unneeded semicolon (Jaroslav Kysela) [2065572]
- ASoC: SOF: amd: Remove unneeded semicolon (Jaroslav Kysela) [2065572]
- ASoC: Intel: boards: fix randconfig issue (Jaroslav Kysela) [2065572]
- ASoC: fsl_rpmsg: Remove SET_SYSTEM_SLEEP_PM_OPS callback (Jaroslav Kysela) [2065572]
- ASoC: Intel: bytcht_es8316: move comment to the right place (Jaroslav Kysela) [2065572]
- ASoC: Intel: sof_es8336: add cfg-dmics component for UCM support (Jaroslav Kysela) [2065572]
- ASoC: Intel: sof_es8336: extend machine driver to support ES8326 codec (Jaroslav Kysela) [2065572]
- ASoC: Intel: sof_es8336: add support for JD inverted quirk (Jaroslav Kysela) [2065572]
- ASoC: Intel: sof_es8336: move comment to the right place (Jaroslav Kysela) [2065572]
- ASoC: Intel: sof_es8336: log all quirks (Jaroslav Kysela) [2065572]
- ASoC: Intel: sof_es8336: use NHLT information to set dmic and SSP (Jaroslav Kysela) [2065572]
- ASoC: Intel: Revert "ASoC: Intel: sof_es8336: add quirk for Huawei D15 2021" (Jaroslav Kysela) [2065572]
- ASoC: Intel: sof_es8336: get codec device with ACPI instead of bus search (Jaroslav Kysela) [2065572]
- ASoC: Intel: sof_es8336: make gpio optional (Jaroslav Kysela) [2065572]
- ASoC: Intel: soc-acpi: add ESSX8336 support on Cannon Lake machines (Jaroslav Kysela) [2065572]
- ASoC: Intel: soc-acpi: add more ACPI HIDs for ES83x6 devices (Jaroslav Kysela) [2065572]
- ASoC: Intel: soc-acpi: quirk topology filename dynamically (Jaroslav Kysela) [2065572]
- ASoC: SOF: Intel: hda: report SSP link mask to machine driver (Jaroslav Kysela) [2065572]
- ASoC: SOF: Intel: hda: retrieve DMIC number for I2S boards (Jaroslav Kysela) [2065572]
- ASoC: SOF: move definition of snd_sof_ipc to header file (Jaroslav Kysela) [2065572]
- ASoC: SOF: make struct snd_sof_dai IPC agnostic (Jaroslav Kysela) [2065572]
- ASoC: SOF: topology: Rename arguments in sof_parse_tokens() (Jaroslav Kysela) [2065572]
- ASoC: SOF: topology: Rename arguments in sof_parse_token_sets() (Jaroslav Kysela) [2065572]
- ASoC: SOF: topology: Modify signature for token parsing functions (Jaroslav Kysela) [2065572]
- ASoC: SOF: Add a tuples array to struct snd_sof_widget (Jaroslav Kysela) [2065572]
- ASoC: SOF: topology: make sof_route_load() IPC agnostic (Jaroslav Kysela) [2065572]
- ASoC: SOF: make struct snd_sof_widget IPC agnostic (Jaroslav Kysela) [2065572]
- ASoC: mxs: Fix error handling in mxs_sgtl5000_probe (Jaroslav Kysela) [2065572]
- ASoC: atmel: mchp-pdmc: add PDMC driver (Jaroslav Kysela) [2065572]
- ASoC: dmaengine: do not use a NULL prepare_slave_config() callback (Jaroslav Kysela) [2065572]
- ASoC: rk817: Fix missing clk_disable_unprepare() in rk817_platform_probe (Jaroslav Kysela) [2065572]
- ASoC: mediatek: mt8192-mt6359: Fix error handling in mt8192_mt6359_dev_probe (Jaroslav Kysela) [2065572]
- ASoC: SOF: Add missing of_node_put() in imx8m_probe (Jaroslav Kysela) [2065572]
- ASoC: rockchip: i2s: Fix missing clk_disable_unprepare() in rockchip_i2s_probe (Jaroslav Kysela) [2065572]
- ASoC: amd: acp3x: Fix signedness bug in acp3x (Jaroslav Kysela) [2065572]
- ASoC: amd: acp5x-pcm-dma: Fix signedness bug (Jaroslav Kysela) [2065572]
- ASoC: mediatek: mt8183: support wb bt audio (Jaroslav Kysela) [2065572]
- ASoC: Intel: catpt: use asoc_substream_to_rtd() (Jaroslav Kysela) [2065572]
- ASoC: atmel: Fix error handling in snd_proto_probe (Jaroslav Kysela) [2065572]
- ASoC: SOF: change comp_dai to a pointer in struct snd_sof_dai (Jaroslav Kysela) [2065572]
- ASoC: SOF: topology: expose some get_token ops (Jaroslav Kysela) [2065572]
- ASoC: SOF: topology: Modify the get_token op for string tokens (Jaroslav Kysela) [2065572]
- ASoC: SOF: topology: Drop the size parameter from struct sof_topology_token (Jaroslav Kysela) [2065572]
- ASoC: SOF: topology: remove redundant code in sof_link_afe_load() (Jaroslav Kysela) [2065572]
- ASoC: SOF: topology: remove redundant code (Jaroslav Kysela) [2065572]
- ASoC: SOF: sof-audio: removed unused function (Jaroslav Kysela) [2065572]
- ASoC: SOF: set swidget's core for scheduler widget (Jaroslav Kysela) [2065572]
- ASoC: SOF: simplify snd_sof_device_remove() (Jaroslav Kysela) [2065572]
- ASoC: SOF: remove snd_sof_pipeline_find() (Jaroslav Kysela) [2065572]
- ASoC: amd: vg: fix signedness bug in acp5x_audio_probe() (Jaroslav Kysela) [2065572]
- ASoC: wm_adsp: Expand firmware loading search options (Jaroslav Kysela) [2065572]
- ASoC: fsi: Add check for clk_enable (Jaroslav Kysela) [2065572]
- ASoC: qcom: select correct WCD938X config for SC7280 (Jaroslav Kysela) [2065572]
- ASoC: cs35l41: Remove unnecessary param (Jaroslav Kysela) [2065572]
- ASoC: rt5682s: Stabilize the combo jack detection (Jaroslav Kysela) [2065572]
- ASoC: wm8350: Handle error for wm8350_register_irq (Jaroslav Kysela) [2065572]
- ASoC: atmel: Add missing of_node_put() in at91sam9g20ek_audio_probe (Jaroslav Kysela) [2065572]
- ASoC: amd: pcm-dma: Fix signedness bug in acp3x_audio_probe() (Jaroslav Kysela) [2065572]
- ASoC: amd: pcm-dma: Fix signedness bug in acp_pdm_audio_probe() (Jaroslav Kysela) [2065572]
- ASoC: amd: acp: Fix signedness bug in renoir_audio_probe() (Jaroslav Kysela) [2065572]
- ASoC: Intel: sof_sdw: fix quirks for 2022 HP Spectre x360 13" (Jaroslav Kysela) [2065572]
- ASoC: Intel: boards: add GPIOLIB dependency where missed (Jaroslav Kysela) [2065572]
- ASoC: Intel: boards: remove explicit dependency on GPIOLIB when DMIC is used" (Jaroslav Kysela) [2065572]
- ASoC: fsl_sai: implement 1:1 bclk:mclk ratio support (Jaroslav Kysela) [2065572]
- ASoC: fsl_sai: use DIV_ROUND_CLOSEST() to calculate divider (Jaroslav Kysela) [2065572]
- ASoC: fsl_sai: Use better variable names (Jaroslav Kysela) [2065572]
- ASoC: fsl_sai: store full version instead of major/minor (Jaroslav Kysela) [2065572]
- ASoC: fsl_sai: simplify register poking in fsl_sai_set_bclk (Jaroslav Kysela) [2065572]
- ASoC: fsl_sai: simplify irq return value (Jaroslav Kysela) [2065572]
- ASoC: fsl_sai: Drop unnecessary defines (Jaroslav Kysela) [2065572]
- ASoC: codecs: Add Awinic AW8738 audio amplifier driver (Jaroslav Kysela) [2065572]
- ASoC: audio_graph_card2: Add support for variable slot widths (Jaroslav Kysela) [2065572]
- ASoC: SOF: Intel: hda: clarify operator precedence (Jaroslav Kysela) [2065572]
- ASoC: SOF: debug: clarify operator precedence (Jaroslav Kysela) [2065572]
- ASoC: SOF: amd: Increase ACP_HW_SEM_RETRY_COUNT value (Jaroslav Kysela) [2065572]
- ASoC: SOF: amd: Move group register configuration to acp-loader (Jaroslav Kysela) [2065572]
- ASoC: SOF: amd: Use semaphore register to synchronize ipc's irq (Jaroslav Kysela) [2065572]
- ASoC: SOF: amd: Flush cache after ATU_BASE_ADDR_GRP register update (Jaroslav Kysela) [2065572]
- ASoC: SOF: amd: Do not set ipc_pcm_params ops as it is optional (Jaroslav Kysela) [2065572]
- ASoC: SOF: amd: acp-pcm: Take buffer information directly from runtime (Jaroslav Kysela) [2065572]
- ASoC: SOF: Intel: pci-tgl: add RPL-S support (Jaroslav Kysela) [2065572]
- ASoC: cs35l41: Fix DSP mbox start command and global enable order (Jaroslav Kysela) [2065572]
- ASoC: cs35l41: Fix max number of TX channels (Jaroslav Kysela) [2065572]
- ASoC: cs35l41: Fix GPIO2 configuration (Jaroslav Kysela) [2065572]
- ASoC: bt-sco: fix bt-sco-pcm-wb dai widget don't connect to the endpoint (Jaroslav Kysela) [2065572]
- ASoC: hdac_hda: Avoid unexpected match when pcm_name is "Analog" (Jaroslav Kysela) [2065572]
- ASoC: qcom: Fix error code in lpass_platform_copy() (Jaroslav Kysela) [2065572]
- ASoC: soc-compress: prevent the potentially use of null pointer (Jaroslav Kysela) [2065572]
- ASoC: soc-generic-dmaengine-pcm: set period_bytes_min based on maxburst (Jaroslav Kysela) [2065572]
- ASoC: dwc-i2s: Handle errors for clk_enable (Jaroslav Kysela) [2065572]
- ASoC: amd: use asoc_substream_to_rtd() (Jaroslav Kysela) [2065572]
- ASoC: atmel_ssc_dai: Handle errors for clk_enable (Jaroslav Kysela) [2065572]
- ASoC: mxs-saif: Handle errors for clk_enable (Jaroslav Kysela) [2065572]
- ASoC: Intel: soc-acpi: add entries in ADL match table (Jaroslav Kysela) [2065572]
- ASoC: Intel: sof_ssp_amp: rename driver and support cs35l41 amplifier (Jaroslav Kysela) [2065572]
- ASoC: Intel: cirrus-common: support cs35l41 amplifier (Jaroslav Kysela) [2065572]
- ASoC: Intel: sof_rt1308: move rt1308 code to common module (Jaroslav Kysela) [2065572]
- ASoC: Intel: boards: create sof-realtek-common module (Jaroslav Kysela) [2065572]
- ASoC: Intel: add RT1308 I2S machine driver and HDMI-in capture via I2S support. (Jaroslav Kysela) [2065572]
- ASoC: Intel: boards: fix spelling in comments (Jaroslav Kysela) [2065572]
- ASoC: soc-acpi: remove sof_fw_filename (Jaroslav Kysela) [2065572]
- ASoC: codecs: wsa881x: add runtime pm support (Jaroslav Kysela) [2065572]
- ASoC: es7241: Use modern ASoC DAI format terminology (Jaroslav Kysela) [2065572]
- ASoC: max98927: Use modern ASoC DAI format terminology (Jaroslav Kysela) [2065572]
- ASoC: max98926: Use modern ASoC DAI format terminology (Jaroslav Kysela) [2065572]
- ASoC: max98925: Use modern ASoC DAI format terminology (Jaroslav Kysela) [2065572]
- ASoC: max9867: Use modern ASoC DAI format terminology (Jaroslav Kysela) [2065572]
- ASoC: max9860: Use modern ASoC DAI format terminology (Jaroslav Kysela) [2065572]
- ASoC: max9850: Use modern ASoC DAI format terminology (Jaroslav Kysela) [2065572]
- ASoC: max98390: Use modern ASoC DAI format terminology (Jaroslav Kysela) [2065572]
- ASoC: max98371: Use modern ASoC DAI format terminology (Jaroslav Kysela) [2065572]
- ASoC: max98095: Use modern ASoC DAI format terminology (Jaroslav Kysela) [2065572]
- ASoC: max98088: Use modern ASoC DAI format terminology (Jaroslav Kysela) [2065572]
- ASoC: uda134x: Use modern ASoC DAI format terminology (Jaroslav Kysela) [2065572]
- ASoC: ml26124: Use modern ASoC DAI format terminology (Jaroslav Kysela) [2065572]
- ASoC: pcm512x: Use modern ASoC DAI format terminology (Jaroslav Kysela) [2065572]
- ASoC: pcm3168a: Use modern ASoC DAI format terminology (Jaroslav Kysela) [2065572]
- ASoC: pcm186x: Use modern ASoC DAI format terminology (Jaroslav Kysela) [2065572]
- ASoC: pcm1681: Use modern ASoC DAI format terminology (Jaroslav Kysela) [2065572]
- ASoC: pcm3060: Use modern ASoC DAI format terminology (Jaroslav Kysela) [2065572]
- ASoC: fsl: Drop unused argument from imx_pcm_dma_init() (Jaroslav Kysela) [2065572]
- ASoC: mediatek: mt8195: Remove unnecessary print function dev_err() (Jaroslav Kysela) [2065572]
- ASoC: ti: davinci-i2s: Add check for clk_enable() (Jaroslav Kysela) [2065572]
- ASoC: mc13783: Use modern ASoC DAI format terminology (Jaroslav Kysela) [2065572]
- ASoC: isabelle: Use modern ASoC DAI format terminology (Jaroslav Kysela) [2065572]
- ASoC: amd: vangogh: fix uninitialized symbol warning in machine driver (Jaroslav Kysela) [2065572]
- ASoC: amd: vg: remove warnings and errors pointed out by checkpatch pl (Jaroslav Kysela) [2065572]
- ASoC: amd: vg: update DAI link name (Jaroslav Kysela) [2065572]
- ASoC: amd: vg: fix for pm resume callback sequence (Jaroslav Kysela) [2065572]
- ASoC: es8328: Use modern ASoC DAI format terminology (Jaroslav Kysela) [2065572]
- ASoC: inno_rk3036: Use modern ASoC DAI format terminology (Jaroslav Kysela) [2065572]
- ASoC: es8316: Use modern ASoC DAI format terminology (Jaroslav Kysela) [2065572]
- ASoC: wl1273: Use modern ASoC DAI format terminology (Jaroslav Kysela) [2065572]
- ASoC: es7134: Use modern ASoC DAI format terminology (Jaroslav Kysela) [2065572]
- ASoC: twl4030: Use modern ASoC DAI format terminology (Jaroslav Kysela) [2065572]
- ASoC: uda1334: Use modern ASoC DAI format terminology (Jaroslav Kysela) [2065572]
- ASoC: uda1380: Use modern ASoC DAI format terminology (Jaroslav Kysela) [2065572]
- ASoC: si476x: Use modern ASoC DAI format terminology (Jaroslav Kysela) [2065572]
- ASoC: sti-sas: Use modern ASoC DAI format terminology (Jaroslav Kysela) [2065572]
- ASoC: amd: pcm-dma: Use platform_get_irq() to get the interrupt (Jaroslav Kysela) [2065572]
- ASoC: tscs454: Use modern ASoC DAI format terminology (Jaroslav Kysela) [2065572]
- ASoC: tscs42xx: Use modern ASoC DAI format terminology (Jaroslav Kysela) [2065572]
- ASoC: lm49453: Use modern ASoC DAI format terminology (Jaroslav Kysela) [2065572]
- ASoC: codecs: Add power domains support in digital macro codecs (Jaroslav Kysela) [2065572]
- ASoC: codecs: wcd-mbhc: add runtime pm support (Jaroslav Kysela) [2065572]
- ASoC: codecs: wcd938x: add simple clk stop support (Jaroslav Kysela) [2065572]
- ASoC: codecs: tx-macro: add runtime pm support (Jaroslav Kysela) [2065572]
- ASoC: codecs: rx-macro: add runtime pm support (Jaroslav Kysela) [2065572]
- ASoC: codecs: wsa-macro: add runtime pm support (Jaroslav Kysela) [2065572]
- ASoC: codecs: va-macro: add runtime pm support (Jaroslav Kysela) [2065572]
- ASoC: codecs: rx-macro: setup soundwire clks correctly (Jaroslav Kysela) [2065572]
- ASoC: codecs: tx-macro: setup soundwire clks correctly (Jaroslav Kysela) [2065572]
- ASoC: codecs: wsa-macro: setup soundwire clks correctly (Jaroslav Kysela) [2065572]
- ASoC: codecs: wsa-macro: move to individual clks from bulk (Jaroslav Kysela) [2065572]
- ASoC: codecs: tx-macro: move to individual clks from bulk (Jaroslav Kysela) [2065572]
- ASoC: codecs: rx-macro: move to individual clks from bulk (Jaroslav Kysela) [2065572]
- ASoC: codecs: tx-macro: move clk provider to managed variants (Jaroslav Kysela) [2065572]
- ASoC: codecs: rx-macro: move clk provider to managed variants (Jaroslav Kysela) [2065572]
- ASoC: codecs: va-macro: move to individual clks from bulk (Jaroslav Kysela) [2065572]
- ASoC: qcom: lpass-platform: Update warning print to control excess logging (Jaroslav Kysela) [2065572]
- ASoC: acp: check the return value of devm_kzalloc() in acp_legacy_dai_links_create() (Jaroslav Kysela) [2065572]
- ASoC: rt5663: check the return value of devm_kzalloc() in rt5663_parse_dp() (Jaroslav Kysela) [2065572]
- ASoC: SOF: sof-priv: Drop duplicate sof_compressed_ops declaration (Jaroslav Kysela) [2065572]
- ASoC: amd: Use platform_get_irq_byname() to get the interrupt (Jaroslav Kysela) [2065572]
- ASoC: codecs: wcd938x: Make use of the helper component_compare/release_of (Jaroslav Kysela) [2065572]
- ASoC: SOF: Declare sof_compress_ops in sof-priv.h (Jaroslav Kysela) [2065572]
- ASoC: qcom: lpass-sc7280: Add platform driver for lpass audio (Jaroslav Kysela) [2065572]
- ASoC: qcom: Add lpass CPU driver for codec dma control (Jaroslav Kysela) [2065572]
- ASoC: qcom: Add support for codec dma driver (Jaroslav Kysela) [2065572]
- ASoC: qcom: Add regmap config support for codec dma driver (Jaroslav Kysela) [2065572]
- ASoC: qcom: Add register definition for codec rddma and wrdma (Jaroslav Kysela) [2065572]
- ASoC: qcom: Add helper function to get dma control and lpaif handle (Jaroslav Kysela) [2065572]
- ASoC: qcom: lpass: Add dma fields for codec dma lpass interface (Jaroslav Kysela) [2065572]
- ASoC: qcom: Move lpass_pcm_data structure to lpass header (Jaroslav Kysela) [2065572]
- ASoC: SOF: Intel: Fix NULL ptr dereference when ENOMEM (Jaroslav Kysela) [2065572]
- ASoC: amd: acp: Add DMIC machine driver ops (Jaroslav Kysela) [2065572]
- ASoC: amd: acp-legacy: Add legacy card support for new machines (Jaroslav Kysela) [2065572]
- ASoC: amd: acp: Change card name for Guybrush Machine (Jaroslav Kysela) [2065572]
- ASoC: tlv320adc3xxx: Fix buggy return value (Jaroslav Kysela) [2065572]
- ASoC: SOF: pcm: Add compress_ops for SOF platform component driver (Jaroslav Kysela) [2065572]
- ASoC: rt5682s: Fix the wrong jack type detected (Jaroslav Kysela) [2065572]
- ASoC: Intel: soc-acpi-byt: Add new WM5102 ACPI HID (Jaroslav Kysela) [2065572]
- ASoC: amd: vg: update acp init and deinit sequence (Jaroslav Kysela) [2065572]
- ASoC: amd: vg: apply sample bits pcm constraint (Jaroslav Kysela) [2065572]
- ASoC: amd: vg: update platform clock control sequence (Jaroslav Kysela) [2065572]
- ASoC: nau8821: enable no_capture_mute flag (Jaroslav Kysela) [2065572]
- ASoC: amd: vangogh: refactor i2s master mode clock sequence code (Jaroslav Kysela) [2065572]
- ASoC: sc7280: Really depends on SOUNDWIRE (Jaroslav Kysela) [2065572]
- ASoC: codecs: wcd934x: fix return value of wcd934x_rx_hph_mode_put (Jaroslav Kysela) [2065572]
- ASoC: codecs: wcd934x: fix kcontrol max values (Jaroslav Kysela) [2065572]
- ASoC: codecs: wcd938x: fix kcontrol max values (Jaroslav Kysela) [2065572]
- ASoC: codecs: wc938x: fix accessing array out of bounds for enum type (Jaroslav Kysela) [2065572]
- ASoC: codecs: va-macro: fix accessing array out of bounds for enum type (Jaroslav Kysela) [2065572]
- ASoC: codecs: rx-macro: fix accessing array out of bounds for enum type (Jaroslav Kysela) [2065572]
- ASoC: codecs: rx-macro: fix accessing compander for aux (Jaroslav Kysela) [2065572]
- ASoC: mediatek: mt8195: enable apll tuner (Jaroslav Kysela) [2065572]
- ASoC: SOF: Intel: Add topology overwrite for Felwinter (Jaroslav Kysela) [2065572]
- ASoC: Intel: sof_es8336: add quirk for Huawei D15 2021 (Jaroslav Kysela) [2065572]
- ASoC: SOF: Replace zero-length array with flexible-array member (Jaroslav Kysela) [2065572]
- ASoC: intel: skylake: Set max DMA segment size (Jaroslav Kysela) [2065572]
- ASoC: SOF: hda: Set max DMA segment size (Jaroslav Kysela) [2065572]
- ASoC: SOF: core: unregister clients and machine drivers in .shutdown (Jaroslav Kysela) [2065572]
- ASoC: codec: wcd938x: Update CTIA/OMTP switch control (Jaroslav Kysela) [2065572]
- ASoC: cs4265: Fix the duplicated control name (Jaroslav Kysela) [2065572]
- ASoC: ops: Shift tested values in snd_soc_put_volsw() by +min (Jaroslav Kysela) [2065572]
- ASoC: soc-core: skip zero num_dai component in searching dai name (Jaroslav Kysela) [2065572]
- ASoC: tegra20: spdif: make const array rates static (Jaroslav Kysela) [2065572]
- ASoC: SOF: Makefile: Fix randconfig sof-client build when SND_SOC_SOF=y (Jaroslav Kysela) [2065572]
- ASoC: codec: wcd938x: Add switch control for selecting CTIA/OMTP Headset (Jaroslav Kysela) [2065572]
- ASoC: codec: wm8960: complete discharge on BIAS OFF->STANDBY (Jaroslav Kysela) [2065572]
- ASoC: wm8731: Delete empty remove() function (Jaroslav Kysela) [2065572]
- ASoC: pcm3168a: remove numeric PCM3168A_NUM_SUPPLIES (Jaroslav Kysela) [2065572]
- ASoC: pcm3168a: refactor format handling (Jaroslav Kysela) [2065572]
- ASoC: pcm3168a: refactor hw_params routine (Jaroslav Kysela) [2065572]
- ASoC: pcm3168a: cleanup unintuitive mask usage (Jaroslav Kysela) [2065572]
- ASoC: SOF: compr: Mark snd_compress_ops static (Jaroslav Kysela) [2065572]
- ASoC: Intel: bytcr_wm5102: use GFP_KERNEL (Jaroslav Kysela) [2065572]
- ASoC: wm_adsp: Add trace caps to speaker protection FW (Jaroslav Kysela) [2065572]
- ASoC: wm_adsp: Make compressed buffers optional (Jaroslav Kysela) [2065572]
- ASoC: tlv320adc3xxx: Add IIR filter configuration (Jaroslav Kysela) [2065572]
- ASoC: wm_adsp: Correct control read size when parsing compressed buffer (Jaroslav Kysela) [2065572]
- ASoC: SOF: Convert the generic probe support to SOF client (Jaroslav Kysela) [2065572]
- ASoC: SOF: Convert the generic IPC message injector into SOF client (Jaroslav Kysela) [2065572]
- ASoC: SOF: Convert the generic IPC flood test into SOF client (Jaroslav Kysela) [2065572]
- ASoC: SOF: sof-client: Add support for clients not managed by pm framework (Jaroslav Kysela) [2065572]
- ASoC: SOF: Introduce IPC SOF client support (Jaroslav Kysela) [2065572]
- ASoC: SOF: Split up utils.c into sof-utils and iomem-utils (Jaroslav Kysela) [2065572]
- ASoC: SOF: ipc: Read and pass the whole message to handlers for IPC events (Jaroslav Kysela) [2065572]
- ASoC: SOF: Move the definition of enum sof_dsp_power_states to global header (Jaroslav Kysela) [2065572]
- ASoC: SOF: Drop unused DSP power states: D3_HOT and D3_COLD (Jaroslav Kysela) [2065572]
- ASoC: rt5640: Remove the sysclk and sysclk_src checking (Jaroslav Kysela) [2065572]
- ASoC: qcom: SC7280: Add machine driver (Jaroslav Kysela) [2065572]
- ASoC: qcom: Add macro for lpass DAI id's max limit (Jaroslav Kysela) [2065572]
- ASoC: qcom: Actually clear DMA interrupt register for HDMI (Jaroslav Kysela) [2065572]
- ASoC: SOF: Intel: hdac_ext_stream: consistent prefixes for variables/members (Jaroslav Kysela) [2065572]
- ASoC: fsl_sai: Enable combine mode soft (Jaroslav Kysela) [2065572]
- ASoC: SOF: compr: Add compress ops implementation (Jaroslav Kysela) [2065572]
- ASoC: SOF: dma-trace: Pass pointer to params_ext struct in trace_init() (Jaroslav Kysela) [2065572]
- ASoC: SOF: intel: hda-trace: Pass the dma buffer pointer to hda_dsp_trace_prepare (Jaroslav Kysela) [2065572]
- ASoC: simple-mux: Depend on gpiolib rather than selecting it (Jaroslav Kysela) [2065572]
- ASoC: zl38060: Remove spurious gpiolib select (Jaroslav Kysela) [2065572]
- ASoC: max9759: Remove spurious gpiolib select (Jaroslav Kysela) [2065572]
- ASoC: simple-amplifier: Remove spurious gpiolib select (Jaroslav Kysela) [2065572]
- ASoC: rt9120: Remove spurious gpiolib select (Jaroslav Kysela) [2065572]
- ASoC: dmic: Remove spurious gpiolib select (Jaroslav Kysela) [2065572]
- ASoC: rt5682: do not block workqueue if card is unbound (Jaroslav Kysela) [2065572]
- ASoC: rt5668: do not block workqueue if card is unbound (Jaroslav Kysela) [2065572]
- ASoC: rt5682s: do not block workqueue if card is unbound (Jaroslav Kysela) [2065572]
- ASoC: tas2770: Insert post reset delay (Jaroslav Kysela) [2065572]
- ASoC: madera: Add dependencies on MFD (Jaroslav Kysela) [2065572]
- ASoC: samsung: Explicitly include gpiolib header (Jaroslav Kysela) [2065572]
- ASoC: wm8962: Allow switching between analog and digital inputs (Jaroslav Kysela) [2065572]
- ASoC: sun4i-i2s: Add support for the R329/D1 variant (Jaroslav Kysela) [2065572]
- ASoC: sun4i-i2s: Update registers for more channels (Jaroslav Kysela) [2065572]
- ASoC: amd: acp: Set gpio_spkr_en to None for max speaker amplifer in machine driver (Jaroslav Kysela) [2065572]
- ASoC: ops: Fix stereo change notifications in snd_soc_put_xr_sx() (Jaroslav Kysela) [2065572]
- ASoC: ops: Fix stereo change notifications in snd_soc_put_volsw_range() (Jaroslav Kysela) [2065572]
- ASoC: ops: Fix stereo change notifications in snd_soc_put_volsw_sx() (Jaroslav Kysela) [2065572]
- ASoC: ops: Fix stereo change notifications in snd_soc_put_volsw() (Jaroslav Kysela) [2065572]
- ASoC: max98927: add missing header file (Jaroslav Kysela) [2065572]
- ASoC: ops: Check for negative values before reading them (Jaroslav Kysela) [2065572]
- ASoC: cs42l51: Improve error handling in cs42l51_remove() (Jaroslav Kysela) [2065572]
- ASoC: SOF: ipc: Do not allocate buffer for msg_data (Jaroslav Kysela) [2065572]
- ASoC: SOF: ipc: Drop header parameter from sof_ipc_tx_message_unlocked() (Jaroslav Kysela) [2065572]
- ASoC: SOF: Intel: cnl: Use pm_gate->hdr.cmd in cnl_compact_ipc_compress() (Jaroslav Kysela) [2065572]
- ASoC: amd: renoir: Add check for acp configuration flags (Jaroslav Kysela) [2065572]
- ASoC: amd: acp: acp-legacy: Add DMIC dai link support for Renoir (Jaroslav Kysela) [2065572]
- ASoC: amd: acp: Add ACP init()/deinit() callback for Renoir. (Jaroslav Kysela) [2065572]
- ASoC: amd: acp: Add generic PCI driver module for ACP device (Jaroslav Kysela) [2065572]
- ASoC: amd: acp: Add PDM controller based dmic dai for Renoir (Jaroslav Kysela) [2065572]
- ASoC: amd: acp: Add generic support for PDM controller on ACP (Jaroslav Kysela) [2065572]
- ASoC: rk3399_gru_sound: Wire up DP jack detection (Jaroslav Kysela) [2065572]
- ASoC: rt5682: Fix deadlock on resume (Jaroslav Kysela) [2065572]
- ASoC: hdmi-codec: Fix OOB memory accesses (Jaroslav Kysela) [2065572]
- ASoC: soc-pcm: Move debugfs removal out of spinlock (Jaroslav Kysela) [2065572]
- ASoC: soc-pcm: Fix DPCM lockdep warning due to nested stream locks (Jaroslav Kysela) [2065572]
- ASoC: SOF: trace: Simplify count adjustment in trace_read (Jaroslav Kysela) [2065572]
- ASoC: SOF: Intel: hda: Remove link assignment limitation (Jaroslav Kysela) [2065572]
- ASoC: tegra: Update AHUB driver for Tegra234 (Jaroslav Kysela) [2065572]
- ASoC: fsl: Add missing error handling in pcm030_fabric_probe (Jaroslav Kysela) [2065572]
- ASoC: qdsp6: q6apm-dai: only stop graphs that are started (Jaroslav Kysela) [2065572]
- ASoC: codecs: wcd938x: fix return value of mixer put function (Jaroslav Kysela) [2065572]
- ASoC: codecs: lpass-rx-macro: fix sidetone register offsets (Jaroslav Kysela) [2065572]
- ASoC: codecs: wcd938x: fix incorrect used of portid (Jaroslav Kysela) [2065572]
- ASoC: sh: rz-ssi: Remove duplicate macros (Jaroslav Kysela) [2065572]
- ASoC: sh: rz-ssi: Add rz_ssi_set_substream() helper function (Jaroslav Kysela) [2065572]
- ASoC: sh: rz-ssi: Use a do-while loop in rz_ssi_pio_recv() (Jaroslav Kysela) [2065572]
- ASoC: ops: Reject out of bounds values in snd_soc_put_xr_sx() (Jaroslav Kysela) [2065572]
- ASoC: ops: Reject out of bounds values in snd_soc_put_volsw_sx() (Jaroslav Kysela) [2065572]
- ASoC: ops: Reject out of bounds values in snd_soc_put_volsw() (Jaroslav Kysela) [2065572]
- ASoC: simple-card-utils: Add new system-clock-fixed flag (Jaroslav Kysela) [2065572]
- ASoC: simple-card-utils: Set sysclk on all components (Jaroslav Kysela) [2065572]
- ASoC: xilinx: xlnx_i2s: Handle sysclk setting (Jaroslav Kysela) [2065572]
- ASoC: xilinx: xlnx_i2s: create drvdata structure (Jaroslav Kysela) [2065572]
- ASoC: xilinx: xlnx_formatter_pcm: Handle sysclk setting (Jaroslav Kysela) [2065572]
- ASoC: codecs: Check for error pointer after calling devm_regmap_init_mmio (Jaroslav Kysela) [2065572]
- ASoC: Intel: sof_rt5682: add 512FS MCLK clock configuration (Jaroslav Kysela) [2065572]
- ASoC: amd: sof-mach: Add support for RT5682S and RT1019 card (Jaroslav Kysela) [2065572]
- ASoC: soc-generic-dmaengine-pcm: separate max_buffer_size assignment (Jaroslav Kysela) [2065572]
- ASoC: samsung: remove unneeded ret variable (Jaroslav Kysela) [2065572]
- ASoC: codecs: remove redundant ret variable (Jaroslav Kysela) [2065572]
- ASoC: Rename tlv320aic31xx-micbias.h as tlv320aic31xx.h (Jaroslav Kysela) [2065572]
- ASoC: fsl-asoc-card: Remove BCLK default value for tlv320aic31xx card (Jaroslav Kysela) [2065572]
- ASoC: fsl-asoc-card: Add optional dt property for setting mclk-id (Jaroslav Kysela) [2065572]
- ASoC: Intel: sof_rt5682: Add support for platform without amplifier (Jaroslav Kysela) [2065572]
- ASoC: Intel: sof_rt5682: add support for systems without i915 audio (Jaroslav Kysela) [2065572]
- ASoC: SOF: Intel: Compare sdw adr directly (Jaroslav Kysela) [2065572]
- ASoC: SOF: Intel: match sdw version on link_slaves_found (Jaroslav Kysela) [2065572]
- ASoC: sh: rz-ssi: Make return type of rz_ssi_stream_is_valid() to bool (Jaroslav Kysela) [2065572]
- ASoC: sh: rz-ssi: Drop ssi parameter from rz_ssi_stream_init() (Jaroslav Kysela) [2065572]
- ASoC: sh: rz-ssi: Make the data structures available before registering the handlers (Jaroslav Kysela) [2065572]
- ASoC: sh: rz-ssi: Drop calling rz_ssi_pio_recv() recursively (Jaroslav Kysela) [2065572]
- ASoC: add support for TAS5805M digital amplifier (Jaroslav Kysela) [2065572]
- ASoC: topology: Optimize soc_tplg_dapm_graph_elems_load behavior (Jaroslav Kysela) [2065572]
- ASoC: topology: Allow TLV control to be either read or write (Jaroslav Kysela) [2065572]
- ASoC: topology: Remove superfluous error prints (Jaroslav Kysela) [2065572]
- ASoC: SOF: add flag to disable IMR restore to sof_debug (Jaroslav Kysela) [2065572]
- ASoC: SOF: Intel: hda-loader: add IMR restore support (Jaroslav Kysela) [2065572]
- ASoC: SOF: Intel: hda-loader: add SSP helper (Jaroslav Kysela) [2065572]
- ASoC: SOF: Intel: use inclusive language for SSP clocks (Jaroslav Kysela) [2065572]
- ASoC: amd: acp-mach: Fix Left and Right rt1019 amp devices (Jaroslav Kysela) [2065572]
- ASoC: mediatek: fix unmet dependency on GPIOLIB for SND_SOC_DMIC (Jaroslav Kysela) [2065572]
- ASoC: max9759: fix underflow in speaker_gain_control_put() (Jaroslav Kysela) [2065572]
- ASoC: cpcap: Check for NULL pointer after calling of_get_child_by_name (Jaroslav Kysela) [2065572]
- ASoC: simple-card: fix probe failure on platform component (Jaroslav Kysela) [2065572]
- ASoC: xilinx: xlnx_formatter_pcm: Make buffer bytes multiple of period bytes (Jaroslav Kysela) [2065572]
- ASoC: wcd9335: Keep a RX port value for each SLIM RX mux (Jaroslav Kysela) [2065572]
- ASoC: amd: acp: acp-mach: Change default RT1019 amp dev id (Jaroslav Kysela) [2065572]
- ASoC: topology: Fix typo (Jaroslav Kysela) [2065572]
- ASoC: fsl_asrc: refine the check of available clock divider (Jaroslav Kysela) [2065572]
- ASoC: Intel: bytcr_rt5640: Add support for external GPIO jack-detect (Jaroslav Kysela) [2065572]
- ASoC: Intel: bytcr_rt5640: Support retrieving the codec IRQ from the AMCR0F28 ACPI dev (Jaroslav Kysela) [2065572]
- ASoC: rt5640: Add support for boards with an external jack-detect GPIO (Jaroslav Kysela) [2065572]
- ASoC: rt5640: Allow snd_soc_component_set_jack() to override the codec IRQ (Jaroslav Kysela) [2065572]
- ASoC: rt5640: Change jack_work to a delayed_work (Jaroslav Kysela) [2065572]
- ASoC: rt5640: Fix possible NULL pointer deref on resume (Jaroslav Kysela) [2065572]
- ASoC: imx-card: improve the sound quality for low rate (Jaroslav Kysela) [2065572]
- ASoC: imx-card: Fix mclk calculation issue for akcodec (Jaroslav Kysela) [2065572]
- ASoC: imx-card: Need special setting for ak4497 on i.MX8MQ (Jaroslav Kysela) [2065572]
- ASoC: ak4375: Fix unused function error (Jaroslav Kysela) [2065572]
- ASoC: cs4265: Add a remove() function (Jaroslav Kysela) [2065572]
- ASoC: wm_adsp: Add support for "toggle" preloaders (Jaroslav Kysela) [2065572]
- ASoC: fsl_mqs: fix MODULE_ALIAS (Jaroslav Kysela) [2065572]
- ASoC: cs35l41: Move cs35l41_otp_unpack to shared code (Jaroslav Kysela) [2065572]
- ASoC: mediatek: mt8195: add playback support to PCM1_BE dai_link (Jaroslav Kysela) [2065572]
- ASoC: rt5682: Register wclk with its parent_hws instead of parent_data (Jaroslav Kysela) [2065572]
- ASoC: mediatek: mt8195: update control for RT5682 series (Jaroslav Kysela) [2065572]
- ASoC: samsung: idma: Check of ioremap return value (Jaroslav Kysela) [2065572]
- ASoC: mediatek: use of_device_get_match_data() (Jaroslav Kysela) [2065572]
- ASoC: cs4265: Fix part number ID error message (Jaroslav Kysela) [2065572]
- ALSA/ASoC: hda: move/rename snd_hdac_ext_stop_streams to hdac_stream.c (Jaroslav Kysela) [2065572]
- ASoC: amd: acp: Power on/off the speaker enable gpio pin based on DAPM callback. (Jaroslav Kysela) [2065572]
- ASoC: remove unneeded variable (Jaroslav Kysela) [2065572]
- ASoC: mediatek: mt8195: release device_node after snd_soc_register_card (Jaroslav Kysela) [2065572]
- ASoC: mediatek: mt8173: reduce log verbosity in probe() (Jaroslav Kysela) [2065572]
- ASoC: mediatek: mt8183: fix device_node leak (Jaroslav Kysela) [2065572]
- ASoC: mediatek: mt8173: fix device_node leak (Jaroslav Kysela) [2065572]
- ASoC: Intel/SOF: use set_stream() instead of set_tdm_slots() for HDAudio (Jaroslav Kysela) [2065572]
- ASoC/SoundWire: dai: expand 'stream' concept beyond SoundWire (Jaroslav Kysela) [2065572]
- ASoC/soundwire: intel: simplify callbacks for params/hw_free (Jaroslav Kysela) [2065572]
- ASOC: SOF: Intel: use snd_soc_dai_get_widget() (Jaroslav Kysela) [2065572]
- ASoC: msm8916-wcd-analog: Use separate outputs for HPH_L/HPH_R (Jaroslav Kysela) [2065572]
- ASoC: qcom: common: Parse "pin-switches" and "widgets" from DT (Jaroslav Kysela) [2065572]
- ASoC: core: Add snd_soc_of_parse_pin_switches() from simple-card-utils (Jaroslav Kysela) [2065572]
- ASoC: mediatek: mt8192-mt6359: fix device_node leak (Jaroslav Kysela) [2065572]
- ASoC: codec: tlv320adc3xxx: Fix missing clk_disable_unprepare() on error in adc3xxx_i2c_probe() (Jaroslav Kysela) [2065572]
- ASoC: SOF: Intel: hda: Use DEBUG log level for optional prints (Jaroslav Kysela) [2065572]
- ASoC: SOF: debug: Use DEBUG log level for optional prints (Jaroslav Kysela) [2065572]
- ASoC: SOF: Add clarifying comments for sof_core_debug and DSP dump flags (Jaroslav Kysela) [2065572]
- ASoC: SOF: Rename snd_sof_get_status() and add kernel log level parameter (Jaroslav Kysela) [2065572]
- ASoC: SOF: dsp_arch_ops: add kernel log level parameter for oops and stack (Jaroslav Kysela) [2065572]
- ASoC: SOF: ops: Always print DSP Panic message but use different message (Jaroslav Kysela) [2065572]
- ASoc: SOF: core: Update the FW boot state transition diagram (Jaroslav Kysela) [2065572]
- ASoC: SOF: pm: Force DSP off on suspend in BOOT_FAILED state also (Jaroslav Kysela) [2065572]
- ASoC: SOF: Set SOF_FW_BOOT_FAILED in case we have failure during boot (Jaroslav Kysela) [2065572]
- ASoC: SOF: ipc: Only allow sending of an IPC in SOF_FW_BOOT_COMPLETE state (Jaroslav Kysela) [2065572]
- ASoC: SOF: Rename 'enum snd_sof_fw_state' to 'enum sof_fw_state' (Jaroslav Kysela) [2065572]
- ASoC: SOF: Move the definition of enum snd_sof_fw_state to global header (Jaroslav Kysela) [2065572]
- ASoC: SOF: Introduce new firmware state: SOF_FW_BOOT_READY_OK (Jaroslav Kysela) [2065572]
- ASoC: SOF: Introduce new firmware state: SOF_FW_CRASHED (Jaroslav Kysela) [2065572]
- ASoC: SOF: Add a 'message' parameter to snd_sof_dsp_dbg_dump() (Jaroslav Kysela) [2065572]
- ASoC: SOF: Add 'non_recoverable' parameter to snd_sof_dsp_panic() (Jaroslav Kysela) [2065572]
- ASoC: SOF: Use sof_debug_check_flag() instead of sof_core_debug directly (Jaroslav Kysela) [2065572]
- ASoC: SOF: core: Add simple wrapper to check flags in sof_core_debug (Jaroslav Kysela) [2065572]
- ASoC: SOF: Intel: hda-loader: Avoid re-defining the HDA_FW_BOOT_ATTEMPTS (Jaroslav Kysela) [2065572]
- ASoC: SOF: ops: Use dev_warn() if the panic offsets differ (Jaroslav Kysela) [2065572]
- ASoC: codecs: ak4375: Change invert controls to a stereo switch (Jaroslav Kysela) [2065572]
- ASoC: Add AK4375 support (Jaroslav Kysela) [2065572]
- ASoC: bcm: Use platform_get_irq() to get the interrupt (Jaroslav Kysela) [2065572]
- ASoC: xlnx: Use platform_get_irq() to get the interrupt (Jaroslav Kysela) [2065572]
- ASoC: amd: acp: Remove duplicate dependency in Kconfig (Jaroslav Kysela) [2065572]
- ASoC: qdsp6: fix a use after free bug in open() (Jaroslav Kysela) [2065572]
- ASoC: SOF: AMD: simplify return status handling (Jaroslav Kysela) [2065572]
- ASoC: amd: acp-config: Update sof_tplg_filename for SOF machines (Jaroslav Kysela) [2065572]
- ASoC: amd: acp-config: Enable SOF audio for Google chrome boards. (Jaroslav Kysela) [2065572]
- ASoC: mediatek: mt8195-mt6359: reduce log verbosity in probe() (Jaroslav Kysela) [2065572]
- ASoC: codec: tlv320adc3xxx: New codec driver (Jaroslav Kysela) [2065572]
- ASoC: sunxi: Use dev_err_probe() helper (Jaroslav Kysela) [2065572]
- ASoC: stm: Use dev_err_probe() helper (Jaroslav Kysela) [2065572]
- ASoC: samsung: Use dev_err_probe() helper (Jaroslav Kysela) [2065572]
- ASoC: rockchip: Use dev_err_probe() helper (Jaroslav Kysela) [2065572]
- ASoC: qcom: Use dev_err_probe() helper (Jaroslav Kysela) [2065572]
- ASoC: mxs: Use dev_err_probe() helper (Jaroslav Kysela) [2065572]
- ASoC: meson: Use dev_err_probe() helper (Jaroslav Kysela) [2065572]
- ASoC: img: Use dev_err_probe() helper (Jaroslav Kysela) [2065572]
- ASoC: generic: Use dev_err_probe() helper (Jaroslav Kysela) [2065572]
- ASoC: fsl: Use dev_err_probe() helper (Jaroslav Kysela) [2065572]
- ASoC: ti: Use dev_err_probe() helper (Jaroslav Kysela) [2065572]
- ASoC: ateml: Use dev_err_probe() helper (Jaroslav Kysela) [2065572]
- ASoC: codecs: tlv320aic31xx: Use dev_err_probe() helper (Jaroslav Kysela) [2065572]
- ASoC: codecs: ssm2305: Use dev_err_probe() helper (Jaroslav Kysela) [2065572]
- ASoC: codecs: simple-mux: Use dev_err_probe() helper (Jaroslav Kysela) [2065572]
- ASoC: codecs: simple-amplifier: Use dev_err_probe() helper (Jaroslav Kysela) [2065572]
- ASoC: codecs: sgtl5000: Use dev_err_probe() helper (Jaroslav Kysela) [2065572]
- ASoC: codecs: pcm3168a: Use dev_err_probe() helper (Jaroslav Kysela) [2065572]
- ASoC: codecs: max9860: Use dev_err_probe() helper (Jaroslav Kysela) [2065572]
- ASoC: codecs: max9759: Use dev_err_probe() helper (Jaroslav Kysela) [2065572]
- ASoC: codecs: es7241: Use dev_err_probe() helper (Jaroslav Kysela) [2065572]
- ASoC: codecs: ak4118: Use dev_err_probe() helper (Jaroslav Kysela) [2065572]
- ASoC: sh: rz-ssi: Check return value of pm_runtime_resume_and_get() (Jaroslav Kysela) [2065572]
- ASoC: Intel: catpt: Streamline locals declaration for PCM-functions (Jaroslav Kysela) [2065572]
- ASoC: Intel: catpt: Reduce size of catpt_component_open() (Jaroslav Kysela) [2065572]
- ASoC: tegra20: i2s: Filter out unsupported rates (Jaroslav Kysela) [2065572]
- ASoC: tegra20: spdif: Filter out unsupported rates (Jaroslav Kysela) [2065572]
- ASoC: tegra20: spdif: Support system suspend (Jaroslav Kysela) [2065572]
- ASoC: tegra20: spdif: Reset hardware (Jaroslav Kysela) [2065572]
- ASoC: tegra20: spdif: Use more resource-managed helpers (Jaroslav Kysela) [2065572]
- ASoC: tegra20: spdif: Improve driver's code (Jaroslav Kysela) [2065572]
- ASoC: tegra20: spdif: Support device-tree (Jaroslav Kysela) [2065572]
- ASoC: tegra20: spdif: Set FIFO trigger level (Jaroslav Kysela) [2065572]
- ASoC: SOF: Kconfig: Make the SOF_DEVELOPER_SUPPORT depend on SND_SOC_SOF (Jaroslav Kysela) [2065572]
- ASoC: SOF: ipc: Add null pointer check for substream->runtime (Jaroslav Kysela) [2065572]
- ASoC: SOF: avoid casting "const" attribute away (Jaroslav Kysela) [2065572]
- ASoC: SOF: Intel: hda: remove support for RESUME in platform trigger (Jaroslav Kysela) [2065572]
- ASoC: SOF: Intel: hda: remove support for RESUME trigger (Jaroslav Kysela) [2065572]
- ASoC: SOF: pcm: remove support for RESUME trigger (Jaroslav Kysela) [2065572]
- ASoC: tegra20-spdif: stop setting slave_id (Jaroslav Kysela) [2065572]
- ASoC: AMD: fix depend/select mistake on SND_AMD_ACP_CONFIG (Jaroslav Kysela) [2065572]
- ASoC: SOF: topology: read back control data from DSP (Jaroslav Kysela) [2065572]
- ASoC: SOF: Drop ctrl_type parameter for snd_sof_ipc_set_get_comp_data() (Jaroslav Kysela) [2065572]
- ASoC: SOF: control: Do not handle control notification with component type (Jaroslav Kysela) [2065572]
- ASoC: SOF: sof-audio: Drop the `cmd` member from struct snd_sof_control (Jaroslav Kysela) [2065572]
- ASoC: SOF: Drop ctrl_cmd parameter for snd_sof_ipc_set_get_comp_data() (Jaroslav Kysela) [2065572]
- ASoC: SOF: topology: Set control_data->cmd alongside scontrol->cmd (Jaroslav Kysela) [2065572]
- ASoC: SOF: Drop ipc_cmd parameter for snd_sof_ipc_set_get_comp_data() (Jaroslav Kysela) [2065572]
- ASoC: SOF: ipc: Rename send parameter in snd_sof_ipc_set_get_comp_data() (Jaroslav Kysela) [2065572]
- ASoC: rt5663: Handle device_property_read_u32_array error codes (Jaroslav Kysela) [2065572]
- ASoC: SOF: OF: Avoid reverse module dependency (Jaroslav Kysela) [2065572]
- ASoC: qdsp6: Fix an IS_ERR() vs NULL bug (Jaroslav Kysela) [2065572]
- ASoC: qcom: Distinguish headset codec by codec_dai->name (Jaroslav Kysela) [2065572]
- ASoC: soc-pcm: fix BE handling of PAUSE_RELEASE (Jaroslav Kysela) [2065572]
- ASoC: soc-pcm: test refcount before triggering (Jaroslav Kysela) [2065572]
- ASoC: soc-pcm: serialize BE triggers (Jaroslav Kysela) [2065572]
- ASoC: soc-pcm: Fix and cleanup DPCM locking (Jaroslav Kysela) [2065572]
- ASoC: soc-pcm: align BE 'atomicity' with that of the FE (Jaroslav Kysela) [2065572]
- ASoC: soc-pcm: use GFP_ATOMIC for dpcm structure (Jaroslav Kysela) [2065572]
- ASoC: mediatek: assign correct type to argument (Jaroslav Kysela) [2065572]
- ASoC: SOF: sof-probes: Constify sof_probe_compr_ops (Jaroslav Kysela) [2065572]
- ASoC: SOF: Remove pm_runtime_put_autosuspend() for SOF OF device (Jaroslav Kysela) [2065572]
- ASoC: qcom: apq8016_sbc: Allow routing audio through QDSP6 (Jaroslav Kysela) [2065572]
- ASoC: SOF: Intel: add comment on JasperLake support (Jaroslav Kysela) [2065572]
- ASoC: SOF: Intel: hda-dai: remove unused fields (Jaroslav Kysela) [2065572]
- ASoC: SOF: Intel: hda: add quirks for HDAudio DMA position information (Jaroslav Kysela) [2065572]
- ASoC: SOF: hda-stream: only enable DPIB if needed (Jaroslav Kysela) [2065572]
- ASoC: SOF: Intel: hda-ctrl: apply symmetry for DPIB (Jaroslav Kysela) [2065572]
- ASoC: SOF: Intel: hda-stream: limit PROCEN workaround (Jaroslav Kysela) [2065572]
- ASoC: SOF: Intel: ICL: move ICL-specific ops to icl.c (Jaroslav Kysela) [2065572]
- ASoC: test-component: fix null pointer dereference. (Jaroslav Kysela) [2065572]
- ASoC: amd: Convert to new style DAI format definitions (Jaroslav Kysela) [2065572]
- ASoC: mediatek: mt8195: silence uninitialized variable warning (Jaroslav Kysela) [2065572]
- ASoC: AMD: acp-config: fix missing dependency on SND_SOC_ACPI (Jaroslav Kysela) [2065572]
- ASoC: Intel: sof_rt5682: Move rt1015 speaker amp to common file (Jaroslav Kysela) [2065572]
- ASoC: rt5682s: add delay time to fix pop sound issue (Jaroslav Kysela) [2065572]
- ASoC: Intel: boards: add 'static' qualifiers for max98390 routes (Jaroslav Kysela) [2065572]
- ASoC: mediatek: mt8195: add sof support on mt8195-mt6359-rt1019-rt5682 (Jaroslav Kysela) [2065572]
- ASoC: amd: acp6x-pdm-dma: Constify static snd_soc_dai_ops (Jaroslav Kysela) [2065572]
- ASoC: ti: davinci-mcasp: Remove unnecessary conditional (Jaroslav Kysela) [2065572]
- ASoC: ti: davinci-mcasp: Get rid of duplicate of_node assignment (Jaroslav Kysela) [2065572]
- ASoC: zl38060: Setup parent device and get rid of unnecessary of_node assignment (Jaroslav Kysela) [2065572]
- ASoC: test-component: fix null pointer dereference. (Jaroslav Kysela) [2065572]
- sound/soc: remove useless bool conversion to bool variable (Jaroslav Kysela) [2065572]
- ASoC: mediatek: mt8195: add headset codec rt5682s support (Jaroslav Kysela) [2065572]
- ASoC: fsl-asoc-card: Add missing Kconfig option for tlv320aic31xx (Jaroslav Kysela) [2065572]
- ASoC: mediatek: mt8195: support reserved memory assignment (Jaroslav Kysela) [2065572]
- ASoC: rt5640: Fix the wrong state of the JD in the HDA header (Jaroslav Kysela) [2065572]
- ASoC: codecs: wcd934x: remove redundant ret variable (Jaroslav Kysela) [2065572]
- ASoC: tegra: Add master volume/mute control support (Jaroslav Kysela) [2065572]
- ASoC: Intel: Skylake: Use NHLT API to search for blob (Jaroslav Kysela) [2065572]
- ASoC: Intel: boards: add max98390 2/4 speakers support (Jaroslav Kysela) [2065572]
- ASoC: mediatek: mt8195: make several arrays static const (Jaroslav Kysela) [2065572]
- ASoC: intel: boards: bytcht*: Constify static snd_soc_ops (Jaroslav Kysela) [2065572]
- ASoC: Intel: hda_dsp_common: don't multiline PCM topology warning (Jaroslav Kysela) [2065572]
- ASoC: mediatek: mt8195: Constify static snd_soc_ops (Jaroslav Kysela) [2065572]
- ASoC: sunxi: sun4i-spdif: Implement IEC958 control (Jaroslav Kysela) [2065572]
- ASoC: qcom: Add support for ALC5682I-VS codec (Jaroslav Kysela) [2065572]
- ASoC: sun8i-codec: Add AIF, ADC, and DAC volume controls (Jaroslav Kysela) [2065572]
- ASoC: soc-pcm: tidyup soc_pcm_pointer()'s delay update method (Jaroslav Kysela) [2065572]
- ASoC: intel: sst-mfld-platform-pcm: add .delay support (Jaroslav Kysela) [2065572]
- ASoC: amd: acp-pcm-dma: add .delay support (Jaroslav Kysela) [2065572]
- ASoC: soc-component: add snd_soc_pcm_component_delay() (Jaroslav Kysela) [2065572]
- ASoC: soc-dai: update snd_soc_dai_delay() to snd_soc_pcm_dai_delay() (Jaroslav Kysela) [2065572]
- ASoC: SOF: mediatek: Use %%pR/%%pa to print resources/physical addresses (Jaroslav Kysela) [2065572]
- ASoC: codecs/jz4770: Add missing gain control after DAC/ADC mixer (Jaroslav Kysela) [2065572]
- ASoC: imx-hdmi: add put_device() after of_find_device_by_node() (Jaroslav Kysela) [2065572]
- ASoC: SOF: Intel: hda: send DAI_CONFIG IPC during pause (Jaroslav Kysela) [2065572]
- ASoC: SOF: IPC: dai: Expand DAI_CONFIG IPC flags (Jaroslav Kysela) [2065572]
- ASoC: SOF: align the hw_free sequence with stop (Jaroslav Kysela) [2065572]
- ASoC: SOF: pcm: move the check for prepared flag (Jaroslav Kysela) [2065572]
- ASoC: SOF: Add a helper for freeing PCM stream (Jaroslav Kysela) [2065572]
- ASoC: SOF: call platform hw_free for paused streams during suspend (Jaroslav Kysela) [2065572]
- ASoC: SOF: pcm: invoke platform hw_free for STOP/SUSPEND triggers (Jaroslav Kysela) [2065572]
- ASoC: SOF: Intel: hda: reset stream before coupling host and link DMA's (Jaroslav Kysela) [2065572]
- ASoC: SOF: Intel: hda: Add a helper function for stream reset (Jaroslav Kysela) [2065572]
- ASoC: SOF: Intel: hda: clear stream before freeing the DAI widget (Jaroslav Kysela) [2065572]
- ASoC: rt5640: Add the HDA header support (Jaroslav Kysela) [2065572]
- ASoC: codecs: wcd938x: add SND_SOC_WCD938_SDW to codec list instead (Jaroslav Kysela) [2065572]
- ASoC: uniphier: drop selecting non-existing SND_SOC_UNIPHIER_AIO_DMA (Jaroslav Kysela) [2065572]
- ASoC: SOF: mediatek: Add missing of_node_put() in platform_parse_resource() (Jaroslav Kysela) [2065572]
- ASoC: mediatek: remove unnecessary CONFIG_PM (Jaroslav Kysela) [2065572]
- ASoC: SOF: topology: don't use list_for_each_entry_reverse() (Jaroslav Kysela) [2065572]
- ASoC: SOF: Intel: add .ack support for HDaudio platforms (Jaroslav Kysela) [2065572]
- ASoC: SOF: pcm: add .ack callback support (Jaroslav Kysela) [2065572]
- ASoC: fsl-asoc-card: Support fsl,imx-audio-tlv320aic31xx codec (Jaroslav Kysela) [2065572]
- ASoC: tlv320aic31xx: Handle BCLK set as PLL input configuration (Jaroslav Kysela) [2065572]
- ASoC: tlv320aic31xx: Add divs for bclk as clk_in (Jaroslav Kysela) [2065572]
- ASoC: tlv320aic31xx: Add support for pll_r coefficient (Jaroslav Kysela) [2065572]
- ASoC: tlv320aic31xx: Fix typo in BCLK clock name (Jaroslav Kysela) [2065572]
- ASoC: SOF: sof-pci-dev: use community key on all Up boards (Jaroslav Kysela) [2065572]
- ASoC: stm32: spdifrx: add pm_runtime support (Jaroslav Kysela) [2065572]
- ASoC: stm32: dfsdm: add pm_runtime support for audio (Jaroslav Kysela) [2065572]
- ASoC: stm32: i2s: add pm_runtime support (Jaroslav Kysela) [2065572]
- ASoC: SOF: Intel: hda: free DAI widget during stop and suspend (Jaroslav Kysela) [2065572]
- ASoC: SOF: add support for dynamic pipelines with multi-core (Jaroslav Kysela) [2065572]
- ASoC: SOF: hda: don't use the core op for power up/power down (Jaroslav Kysela) [2065572]
- ASoC: SOF: topology: remove sof_load_pipeline_ipc() (Jaroslav Kysela) [2065572]
- ASoC: SOF: Intel: CNL/ICL/APL: set core_get/core_put ops (Jaroslav Kysela) [2065572]
- ASoC: SOF: Intel: TGL: set core_get/put ops (Jaroslav Kysela) [2065572]
- ASoC: SOF: Add ops for core_get and core_put (Jaroslav Kysela) [2065572]
- ASoC: SOF: Introduce num_cores and ref count per core (Jaroslav Kysela) [2065572]
- ASoC: SOF: Intel: hda: expose get_chip_info() (Jaroslav Kysela) [2065572]
- ASoC: SOF: imx8m: Implement reset callback (Jaroslav Kysela) [2065572]
- ASoC: SOF: imx8m: Implement DSP start (Jaroslav Kysela) [2065572]
- ASoC: SOF: imx8m: Add runtime PM / System PM support (Jaroslav Kysela) [2065572]
- ASoC: SOF: imx8: Add runtime PM / System PM support (Jaroslav Kysela) [2065572]
- ASoC: SOF: imx: Add code to manage DSP related clocks (Jaroslav Kysela) [2065572]
- ASoC: codecs: MBHC: Remove useless condition check (Jaroslav Kysela) [2065572]
- ASoC: SOF: mediatek: Add DSP system PM callback for mt8195 (Jaroslav Kysela) [2065572]
- ASoC: SOF: mediatek: Add mt8195 dsp clock support (Jaroslav Kysela) [2065572]
- ASoC: SOF: mediatek: Add dai driver dsp ops callback for mt8195 (Jaroslav Kysela) [2065572]
- ASoC: SOF: Add mt8195 device descriptor (Jaroslav Kysela) [2065572]
- ASoC: SOF: mediatek: Add fw loader and mt8195 dsp ops to load firmware (Jaroslav Kysela) [2065572]
- ASoC: SOF: topology: Add support for Mediatek AFE DAI (Jaroslav Kysela) [2065572]
- ASoC: SOF: mediatek: Add mt8195 hardware support (Jaroslav Kysela) [2065572]
- firmware: cs_dsp: Fix overrun of unterminated control name string (Jaroslav Kysela) [2065572]
- firmware: cs_dsp: Clear core reset for cache (Jaroslav Kysela) [2065572]
- firmware: cs_dsp: Move lockdep asserts to avoid potential null pointer (Jaroslav Kysela) [2065572]
- firmware: cs_dsp: Allow creation of event controls (Jaroslav Kysela) [2065572]
- firmware: cs_dsp: Add offset to cs_dsp read/write (Jaroslav Kysela) [2065572]
- firmware: cs_dsp: Clarify some kernel doc comments (Jaroslav Kysela) [2065572]
- firmware: cs_dsp: Perform NULL check in cs_dsp_coeff_write/read_ctrl (Jaroslav Kysela) [2065572]
- firmware: cs_dsp: Add support for rev 2 coefficient files (Jaroslav Kysela) [2065572]
- firmware: cs_dsp: Print messages from bin files (Jaroslav Kysela) [2065572]
- firmware: cs_dsp: Add pre_run callback (Jaroslav Kysela) [2065572]
- firmware: cs_dsp: Add version checks on coefficient loading (Jaroslav Kysela) [2065572]
- firmware: cs_dsp: Add lockdep asserts to interface functions (Jaroslav Kysela) [2065572]
- firmware: cs_dsp: tidy includes in cs_dsp.c and cs_dsp.h (Jaroslav Kysela) [2065572]
- ASoC: wm_adsp: Remove the wmfw_add_ctl helper function (Jaroslav Kysela) [2065572]
- ASoC: SOF: amd: Add support for SOF firmware authentication (Jaroslav Kysela) [2065572]
- ASoC: SOF: amd: Add trace logger support (Jaroslav Kysela) [2065572]
- ASoC: SOF: topology: Add support for AMD ACP DAIs (Jaroslav Kysela) [2065572]
- ASoC: amd: acp-config: Remove legacy acpi based machine struct (Jaroslav Kysela) [2065572]
- ASoC: SOF: amd: Add Renoir PCI driver interface (Jaroslav Kysela) [2065572]
- ASoC: SOF: amd: Add machine driver dsp ops for Renoir platform (Jaroslav Kysela) [2065572]
- ASoC: amd: Add module to determine ACP configuration (Jaroslav Kysela) [2065572]
- ASoC: SOF: amd: Add PCM stream callback for Renoir dai's (Jaroslav Kysela) [2065572]
- ASoC: SOF: amd: Add dai driver dsp ops callback for Renoir (Jaroslav Kysela) [2065572]
- ASoC: SOF: amd: Add IPC support for ACP IP block (Jaroslav Kysela) [2065572]
- ASoC: SOF: amd: Add fw loader and renoir dsp ops to load firmware (Jaroslav Kysela) [2065572]
- ASoC: SOF: amd: Add helper callbacks for ACP's DMA configuration (Jaroslav Kysela) [2065572]
- ASoC: SOF: amd: Add Renoir ACP HW support (Jaroslav Kysela) [2065572]
- ASoC: stm32: sai: increase channels_max limit (Jaroslav Kysela) [2065572]
- ASoC: SOF: debug: Add support for IPC message injection (Jaroslav Kysela) [2065572]
- ASoC: SOF: intel: Use the generic helper to get the reply (Jaroslav Kysela) [2065572]
- ASoC: SOF: imx: Use the generic helper to get the reply (Jaroslav Kysela) [2065572]
- ASoC: SOF: utils: Add generic function to get the reply for a tx message (Jaroslav Kysela) [2065572]
- ASoC: SOF: i.MX: simplify Kconfig (Jaroslav Kysela) [2065572]
- ASoC: qcom: sdm845: only setup slim ports once (Jaroslav Kysela) [2065572]
- ASoC: codecs: MBHC: Add support for special headset (Jaroslav Kysela) [2065572]
- ASoC: SOF: core: Unregister machine driver before IPC and debugfs (Jaroslav Kysela) [2065572]
- ASoC: adau1701: Replace legacy gpio interface for gpiod (Jaroslav Kysela) [2065572]
- ASoC: Intel: add sof-nau8825 machine driver (Jaroslav Kysela) [2065572]
- ASoC: codecs: Axe some dead code in 'wcd_mbhc_adc_hs_rem_irq()' (Jaroslav Kysela) [2065572]
- ASoC: intel: sof_sdw: add link adr order check (Jaroslav Kysela) [2065572]
- ASoC: intel: sof_sdw: remove get_next_be_id (Jaroslav Kysela) [2065572]
- ASoC: intel: sof_sdw: remove sof_sdw_mic_codec_mockup_init (Jaroslav Kysela) [2065572]
- ASoC: intel: sof_sdw: remove SOF_RT715_DAI_ID_FIX quirk (Jaroslav Kysela) [2065572]
- ASoC: intel: sof_sdw: move DMIC link id overwrite to create_sdw_dailink (Jaroslav Kysela) [2065572]
- ASoC: intel: sof_sdw: Use a fixed DAI link id for AMP (Jaroslav Kysela) [2065572]
- ASoC: intel: sof_sdw: rename be_index/link_id to link_index (Jaroslav Kysela) [2065572]
- ASoC: Intel: sof_sdw: add SKU for Dell Latitude 9520 (Jaroslav Kysela) [2065572]
- ASoC: intel: sof_sdw: return the original error number (Jaroslav Kysela) [2065572]
- ASoC: SOF: trace: send DMA_TRACE_FREE IPC during release (Jaroslav Kysela) [2065572]
- ASoC: SOF: IPC: update ipc_log_header() (Jaroslav Kysela) [2065572]
- ASoC: codecs: tfa989x: Add support for tfa9897 optional rcv-gpios (Jaroslav Kysela) [2065572]
- ALSA: usb-audio: Restore Rane SL-1 quirk (Jaroslav Kysela) [2065572]
- ALSA: usb-audio: Don't get sample rate for MCT Trigger 5 USB-to-HDMI (Jaroslav Kysela) [2065572]
- ALSA: usb-audio: Clear MIDI port active flag after draining (Jaroslav Kysela) [2065572]
- ALSA: usb-audio: add mapping for MSI MAG X570S Torpedo MAX. (Jaroslav Kysela) [2065572]
- ALSA: usb-audio: Limit max buffer and period sizes per time (Jaroslav Kysela) [2065572]
- ALSA: usb-audio: Increase max buffer size (Jaroslav Kysela) [2065572]
- ALSA: usb-audio: Cap upper limits of buffer/period bytes for implicit fb (Jaroslav Kysela) [2065572]
- ALSA: usb-audio: Fix undefined behavior due to shift overflowing the constant (Jaroslav Kysela) [2065572]
- ALSA: usb-audio: Add mute TLV for playback volumes on RODE NT-USB (Jaroslav Kysela) [2065572]
- ALSA: scarlett2: Add support for the internal "standalone" switch (Jaroslav Kysela) [2065572]
- ALSA: scarlett2: Split scarlett2_config_items[] into 3 sections (Jaroslav Kysela) [2065572]
- ALSA: usb-audio: add mapping for new Corsair Virtuoso SE (Jaroslav Kysela) [2065572]
- ALSA: usb-audio: Don't abort resume upon errors (Jaroslav Kysela) [2065572]
- ALSA: usb-audio: revert to IMPLICIT_FB_FIXED_DEV for M-Audio FastTrack Ultra (Jaroslav Kysela) [2065572]
- ALSA: usb-audio: remove redundant assignment to variable c (Jaroslav Kysela) [2065572]
- ALSA: usb-audio: Correct quirk for VF0770 (Jaroslav Kysela) [2065572]
- ALSA: usb-audio: initialize variables that could ignore errors (Jaroslav Kysela) [2065572]
- ALSA: usb-audio: scarlett2: Use struct_size() helper in scarlett2_usb() (Jaroslav Kysela) [2065572]
- ALSA: hda/realtek: fix right sounds and mute/micmute LEDs for HP machine (Jaroslav Kysela) [2065572]
- ALSA: hda/realtek: Add quirk for TongFang devices with pop noise (Jaroslav Kysela) [2065572]
- ALSA: hda/realtek: Add quirk for the Framework Laptop (Jaroslav Kysela) [2065572]
- ALSA: hda/realtek: Add quirk for Dell Latitude 7520 (Jaroslav Kysela) [2065572]
- ALSA: hda - fix unused Realtek function when PM is not enabled (Jaroslav Kysela) [2065572]
- ALSA: hda/realtek: Add quirk for Yoga Duet 7 13ITL6 speakers (Jaroslav Kysela) [2065572]
- ALSA: hda/realtek: Enable mute/micmute LEDs support for HP Laptops (Jaroslav Kysela) [2065572]
- ALSA: hda/realtek: Fix mute led issue on thinkpad with cs35l41 s-codec (Jaroslav Kysela) [2065572]
- ALSA: hda/realtek: Add quirk for Clevo NP70PNP (Jaroslav Kysela) [2065572]
- ALSA: hda/realtek: Enable mute/micmute LEDs and limit mic boost on EliteBook 845/865 G9 (Jaroslav Kysela) [2065572]
- ALSA: hda/hdmi: add HDMI codec VID for Raptorlake-P (Jaroslav Kysela) [2065572]
- ALSA: hda/hdmi: fix warning about PCM count when used with SOF (Jaroslav Kysela) [2065572]
- ALSA: nm256: Don't call card private_free at probe error path (Jaroslav Kysela) [2065572]
- ALSA: rme9652: Fix the missing snd_card_free() call at probe error (Jaroslav Kysela) [2065572]
- ALSA: hdspm: Fix the missing snd_card_free() call at probe error (Jaroslav Kysela) [2065572]
- ALSA: hdsp: Fix the missing snd_card_free() call at probe error (Jaroslav Kysela) [2065572]
- ALSA: oxygen: Fix the missing snd_card_free() call at probe error (Jaroslav Kysela) [2065572]
- ALSA: lx6464es: Fix the missing snd_card_free() call at probe error (Jaroslav Kysela) [2065572]
- ALSA: cmipci: Fix the missing snd_card_free() call at probe error (Jaroslav Kysela) [2065572]
- ALSA: aw2: Fix the missing snd_card_free() call at probe error (Jaroslav Kysela) [2065572]
- ALSA: als300: Fix the missing snd_card_free() call at probe error (Jaroslav Kysela) [2065572]
- ALSA: lola: Fix the missing snd_card_free() call at probe error (Jaroslav Kysela) [2065572]
- ALSA: bt87x: Fix the missing snd_card_free() call at probe error (Jaroslav Kysela) [2065572]
- ALSA: sis7019: Fix the missing error handling (Jaroslav Kysela) [2065572]
- ALSA: via82xx: Fix the missing snd_card_free() call at probe error (Jaroslav Kysela) [2065572]
- ALSA: sonicvibes: Fix the missing snd_card_free() call at probe error (Jaroslav Kysela) [2065572]
- ALSA: rme96: Fix the missing snd_card_free() call at probe error (Jaroslav Kysela) [2065572]
- ALSA: rme32: Fix the missing snd_card_free() call at probe error (Jaroslav Kysela) [2065572]
- ALSA: riptide: Fix the missing snd_card_free() call at probe error (Jaroslav Kysela) [2065572]
- ALSA: maestro3: Fix the missing snd_card_free() call at probe error (Jaroslav Kysela) [2065572]
- ALSA: korg1212: Fix the missing snd_card_free() call at probe error (Jaroslav Kysela) [2065572]
- ALSA: intel8x0: Fix the missing snd_card_free() call at probe error (Jaroslav Kysela) [2065572]
- ALSA: ice1724: Fix the missing snd_card_free() call at probe error (Jaroslav Kysela) [2065572]
- ALSA: fm801: Fix the missing snd_card_free() call at probe error (Jaroslav Kysela) [2065572]
- ALSA: es1968: Fix the missing snd_card_free() call at probe error (Jaroslav Kysela) [2065572]
- ALSA: es1938: Fix the missing snd_card_free() call at probe error (Jaroslav Kysela) [2065572]
- ALSA: ens137x: Fix the missing snd_card_free() call at probe error (Jaroslav Kysela) [2065572]
- ALSA: emu10k1x: Fix the missing snd_card_free() call at probe error (Jaroslav Kysela) [2065572]
- ALSA: cs5535audio: Fix the missing snd_card_free() call at probe error (Jaroslav Kysela) [2065572]
- ALSA: cs4281: Fix the missing snd_card_free() call at probe error (Jaroslav Kysela) [2065572]
- ALSA: ca0106: Fix the missing snd_card_free() call at probe error (Jaroslav Kysela) [2065572]
- ALSA: azt3328: Fix the missing snd_card_free() call at probe error (Jaroslav Kysela) [2065572]
- ALSA: au88x0: Fix the missing snd_card_free() call at probe error (Jaroslav Kysela) [2065572]
- ALSA: atiixp: Fix the missing snd_card_free() call at probe error (Jaroslav Kysela) [2065572]
- ALSA: als4000: Fix the missing snd_card_free() call at probe error (Jaroslav Kysela) [2065572]
- ALSA: ali5451: Fix the missing snd_card_free() call at probe error (Jaroslav Kysela) [2065572]
- ALSA: ad1889: Fix the missing snd_card_free() call at probe error (Jaroslav Kysela) [2065572]
- ALSA: echoaudio: Fix the missing snd_card_free() call at probe error (Jaroslav Kysela) [2065572]
- ALSA: hda/realtek: add quirk for Lenovo Thinkpad X12 speakers (Jaroslav Kysela) [2065572]
- ALSA: hda/realtek: Add quirk for Clevo PD50PNT (Jaroslav Kysela) [2065572]
- ALSA: hda: Avoid unsol event during RPM suspending (Jaroslav Kysela) [2065572]
- ALSA: hda/realtek: Fix audio regression on Mi Notebook Pro 2020 (Jaroslav Kysela) [2065572]
- ALSA: hda/cs8409: Add new Dolphin HW variants (Jaroslav Kysela) [2065572]
- ALSA: hda/cs8409: Disable HSBIAS_SENSE_EN for Cyborg (Jaroslav Kysela) [2065572]
- ALSA: hda/cs8409: Support new Warlock MLK Variants (Jaroslav Kysela) [2065572]
- ALSA: hda/cs8409: Fix Full Scale Volume setting for all variants (Jaroslav Kysela) [2065572]
- ALSA: hda/cs8409: Re-order quirk table into ascending order (Jaroslav Kysela) [2065572]
- ALSA: hda/cs8409: Fix Warlock to use mono mic configuration (Jaroslav Kysela) [2065572]
- ALSA: hda/realtek: Enable headset mic on Lenovo P360 (Jaroslav Kysela) [2065572]
- ALSA: hda/realtek: Add mute and micmut LED support for Zbook Fury 17 G9 (Jaroslav Kysela) [2065572]
- ALSA: hda/realtek: Add alc256-samsung-headphone fixup (Jaroslav Kysela) [2065572]
- ALSA: pci: fix reading of swapped values from pcmreg in AC97 codec (Jaroslav Kysela) [2065572]
- ALSA: hda/realtek: Fix LED on Zbook Studio G9 (Jaroslav Kysela) [2065572]
- ALSA: hda/realtek: fix right sounds and mute/micmute LEDs for HP machines (Jaroslav Kysela) [2065572]
- ALSA: cmipci: Restore aux vol on suspend/resume (Jaroslav Kysela) [2065572]
- ALSA: hda/realtek: Add quirk for ASUS GA402 (Jaroslav Kysela) [2065572]
- ALSA: hda/realtek - Fix headset mic problem for a HP machine with alc671 (Jaroslav Kysela) [2065572]
- ALSA: hda: Add AlderLake-PS variant PCI ID (Jaroslav Kysela) [2065572]
- ALSA: hda/realtek: Add quirk for Clevo NP50PNJ (Jaroslav Kysela) [2065572]
- ALSA: hda/realtek: Add quirk for Clevo NP70PNJ (Jaroslav Kysela) [2065572]
- ALSA: lola: add a check for the return of vmalloc() (Jaroslav Kysela) [2065572]
- ALSA: echoaudio: remove redundant assignment to variable bytes (Jaroslav Kysela) [2065572]
- ALSA: hda/realtek: Make use of the helper component_compare_dev_name (Jaroslav Kysela) [2065572]
- ALSA: hda/tegra: Update scratch reg. communication (Jaroslav Kysela) [2065572]
- ALSA: hda/tegra: Hardcode GCAP ISS value on T234 (Jaroslav Kysela) [2065572]
- ALSA: hda/tegra: Add Tegra234 hda driver support (Jaroslav Kysela) [2065572]
- ALSA: hda: Expose codec cleanup and power-save functions (Jaroslav Kysela) [2065572]
- ALSA: hda: Update and expose codec register procedures (Jaroslav Kysela) [2065572]
- ALSA: hda: Update and expose snd_hda_codec_device_init() (Jaroslav Kysela) [2065572]
- ALSA: hda/hdmi: add keep-alive support for ADL-P and DG2 (Jaroslav Kysela) [2065572]
- ALSA: hda: Set max DMA segment size (Jaroslav Kysela) [2065572]
- ALSA: hda/realtek: Fix deadlock by COEF mutex (Jaroslav Kysela) [2065572]
- ALSA: hda: Fix missing codec probe on Shenker Dock 15 (Jaroslav Kysela) [2065572]
- ALSA: hda: Fix regression on forced probe mask option (Jaroslav Kysela) [2065572]
- ALSA: hda/realtek: Add quirk for Legion Y9000X 2019 (Jaroslav Kysela) [2065572]
- ALSA: hda: Add PCI and HDMI IDs for Intel Raptor Lake (Jaroslav Kysela) [2065572]
- ALSA: ca0106: Rename register macro names (Jaroslav Kysela) [2065572]
- ALSA: hda: Fix driver index handling at re-binding (Jaroslav Kysela) [2065572]
- ALSA: hda/realtek: Add support for HP Laptops (Jaroslav Kysela) [2065572]
- ALSA: hda: Skip codec shutdown in case the codec is not registered (Jaroslav Kysela) [2065572]
- ALSA: hda/realtek: Add quirk for ASUS GU603 (Jaroslav Kysela) [2065572]
- ALSA: hda/realtek: Fix silent output on Gigabyte X570 Aorus Xtreme after reboot from Windows (Jaroslav Kysela) [2065572]
- ALSA: hda/realtek: Fix silent output on Gigabyte X570S Aorus Master (newer chipset) (Jaroslav Kysela) [2065572]
- ALSA: hda/realtek: Add missing fixup-model entry for Gigabyte X570 ALC1220 quirks (Jaroslav Kysela) [2065572]
- ALSA: hda: realtek: Fix race at concurrent COEF updates (Jaroslav Kysela) [2065572]
- ALSA: hda: Fix signedness of sscanf() arguments (Jaroslav Kysela) [2065572]
- ALSA: hda: Fix UAF of leds class devs at unbinding (Jaroslav Kysela) [2065572]
- ALSA: hda/cs8409: Add new Warlock SKUs to patch_cs8409 (Jaroslav Kysela) [2065572]
- ALSA: hda: cs35l41: Make cs35l41_hda_remove() return void (Jaroslav Kysela) [2065572]
- ALSA: hda: cs35l41: Tidyup code (Jaroslav Kysela) [2065572]
- ALSA: hda: cs35l41: Make use of the helper function dev_err_probe() (Jaroslav Kysela) [2065572]
- ALSA: hda: cs35l41: Add missing default cases (Jaroslav Kysela) [2065572]
- ALSA: hda: cs35l41: Move cs35l41* calls to its own symbol namespace (Jaroslav Kysela) [2065572]
- ALSA: hda: cs35l41: Add calls to newly added test key function (Jaroslav Kysela) [2065572]
- ALSA: hda: cs35l41: Avoid overwriting register patch (Jaroslav Kysela) [2065572]
- ALSA: hda/realtek: fix speakers and micmute on HP 855 G8 (Jaroslav Kysela) [2065572]
- ALSA: hda: cs35l41: fix double free on error in probe() (Jaroslav Kysela) [2065572]
- ALSA: hda: Fix dependencies of CS35L41 on SPI/I2C buses (Jaroslav Kysela) [2065572]
- ASoC: cs35l41: Convert tables to shared source code (Jaroslav Kysela) [2065572]
- ASoC: cs35l41: Fix undefined reference to core functions (Jaroslav Kysela) [2065572]
- ASoC: cs35l41: Fix link problem (Jaroslav Kysela) [2065572]
- ASoC: cs35l41: DSP Support (Jaroslav Kysela) [2065572]
- ALSA: hda: Fix dependency on ASoC cs35l41 codec (Jaroslav Kysela) [2065572]
- ALSA: hda: ALC287: Add Lenovo IdeaPad Slim 9i 14ITL5 speaker quirk (Jaroslav Kysela) [2065572]
- ALSA: hda/realtek: Add CS35L41 support for Thinkpad laptops (Jaroslav Kysela) [2065572]
- ALSA: hda/realtek: Add support for Legion 7 16ACHg6 laptop (Jaroslav Kysela) [2065572]
- ALSA: hda: cs35l41: Add support for CS35L41 in HDA systems (Jaroslav Kysela) [2065572]
- ASoC: dt-bindings: cs42l42: Convert binding to yaml (Jaroslav Kysela) [2065572]
- ASoC: dt-bindings: cs42l42: Correct description of ts-inv (Jaroslav Kysela) [2065572]
- ASoC: cs42l42: Add warnings about DETECT_MODE and PLL_START (Jaroslav Kysela) [2065572]
- ASoC: cs42l42: Handle system suspend (Jaroslav Kysela) [2065572]
- ASoC: cs42l42: Change jack_detect_mutex to a lock of all IRQ handling (Jaroslav Kysela) [2065572]
- ASoC: cs42l42: Report full jack status when plug is detected (Jaroslav Kysela) [2065572]
- ASoC: cs42l42: Remove redundant pll_divout member (Jaroslav Kysela) [2065572]
- ASoC: cs42l42: Simplify reporting of jack unplug (Jaroslav Kysela) [2065572]
- ASoC: cs42l42: Remove redundant writes to RS_PLUG/RS_UNPLUG masks (Jaroslav Kysela) [2065572]
- ASoC: cs42l42: Remove redundant writes to DETECT_MODE (Jaroslav Kysela) [2065572]
- ASoC: cs42l42: Add control for audio slow-start switch (Jaroslav Kysela) [2065572]
- ALSA: mixart: Add sanity check for timer notify streams (Jaroslav Kysela) [2065572]
- ALSA: mixart: Reduce size of mixart_timer_notify (Jaroslav Kysela) [2065572]
- ALSA: mtpav: Don't call card private_free at probe error path (Jaroslav Kysela) [2065572]
- ALSA: virmidi: Remove duplicated code (Jaroslav Kysela) [2065572]
- ALSA: memalloc: Add fallback SG-buffer allocations for x86 (Jaroslav Kysela) [2065572]
- ALSA: core: Add snd_card_free_on_error() helper (Jaroslav Kysela) [2065572]
- ALSA: pcm: Test for "silence" field in struct "pcm_format_data" (Jaroslav Kysela) [2065572]
- ALSA: pcm: Fix potential AB/BA lock with buffer_mutex and mmap_lock (Jaroslav Kysela) [2065572]
- ALSA: pcm: Add stream lock during PCM reset ioctl operations (Jaroslav Kysela) [2065572]
- ALSA: pcm: Fix races among concurrent prealloc proc writes (Jaroslav Kysela) [2065572]
- ALSA: pcm: Fix races among concurrent prepare and hw_params/hw_free calls (Jaroslav Kysela) [2065572]
- ALSA: pcm: Fix races among concurrent read/write and buffer changes (Jaroslav Kysela) [2065572]
- ALSA: pcm: Fix races among concurrent hw_params and hw_free calls (Jaroslav Kysela) [2065572]
- ALSA: oss: Release temporary buffers upon errors (Jaroslav Kysela) [2065572]
- ALSA: oss: Fix PCM OSS buffer allocation overflow (Jaroslav Kysela) [2065572]
- ALSA: core: Fix typo in 'PCM Timer Interface' help (Jaroslav Kysela) [2065572]
- ALSA: seq: oss: fix typo (Jaroslav Kysela) [2065572]
- ALSA: seq: oss: use kzalloc (Jaroslav Kysela) [2065572]
- ALSA: memalloc: invalidate SG pages before sync (Jaroslav Kysela) [2065572]
- ALSA: memalloc: Fix dma_need_sync() checks (Jaroslav Kysela) [2065572]
- ALSA: core: Simplify snd_power_ref_and_wait() with the standard macro (Jaroslav Kysela) [2065572]
- ALSA: seq: virmidi: Add a drain operation (Jaroslav Kysela) [2065572]
- ASoC: dai_dma: remove slave_id field (Jaroslav Kysela) [2065572]
- ALSA: seq: Set upper limit of processed events (Jaroslav Kysela) [2065572]
- ALSA: oss: remove useless NULL check before kfree (Jaroslav Kysela) [2065572]
- ALSA: pcm: introduce INFO_NO_REWINDS flag (Jaroslav Kysela) [2065572]
- ALSA: pcm: unconditionally check if appl_ptr is in 0..boundary range (Jaroslav Kysela) [2065572]
Resolves: rhbz#2065578, rhbz#2065572

Signed-off-by: Herton R. Krzesinski <herton@redhat.com>
2022-08-17 13:14:27 +00:00
Herton R. Krzesinski 8c65d50894 kernel-5.14.0-146.el9
* Tue Aug 16 2022 Herton R. Krzesinski <herton@redhat.com> [5.14.0-146.el9]
- cpufreq: fix memory leak in sun50i_cpufreq_nvmem_probe (Mark Langsdorf) [2072976]
- cpufreq: powernow-k8: Re-order the init checks (Mark Langsdorf) [2072976]
- cpufreq: amd-pstate: Add more tracepoint for AMD P-State module (Mark Langsdorf) [2072976]
- cpufreq: CPPC: Fix performance/frequency conversion (Mark Langsdorf) [2072976]
- cpufreq: unify show() and store() naming and use __ATTR_XX (Mark Langsdorf) [2072976]
- cpufreq: longhaul: Replace acpi_bus_get_device() (Mark Langsdorf) [2072976]
- cpufreq: Move to_gov_attr_set() to cpufreq.h (Mark Langsdorf) [2072976]
- cpufreq: use default_groups in kobj_type (Mark Langsdorf) [2072976]
- cpufreq: Fix initialization of min and max frequency QoS requests (Mark Langsdorf) [2072976]
- cpufreq: Fix a comment in cpufreq_policy_free (Mark Langsdorf) [2072976]
- cpufreq: Fix get_cpu_device() failure in add_cpu_dev_symlink() (Mark Langsdorf) [2072976]
- cpufreq: Use CPUFREQ_RELATION_E in DVFS governors (Mark Langsdorf) [2072976]
- cpufreq: Introducing CPUFREQ_RELATION_E (Mark Langsdorf) [2072976]
- cpufreq: Add an interface to mark inefficient frequencies (Mark Langsdorf) [2072976]
- cpufreq: Make policy min/max hard requirements (Mark Langsdorf) [2072976]
- PM: EM: Allow skipping inefficient states (Mark Langsdorf) [2072976]
- PM: EM: Extend em_perf_domain with a flag field (Mark Langsdorf) [2072976]
- PM: EM: Mark inefficient states (Mark Langsdorf) [2072976]
- PM: EM: Fix inefficient states detection (Mark Langsdorf) [2072976]
- PM: EM: Increase energy calculation precision (Mark Langsdorf) [2072976]
- cpufreq: tegra186/tegra194: Handle errors in BPMP response (Mark Langsdorf) [2072976]
- cpufreq: remove useless INIT_LIST_HEAD() (Mark Langsdorf) [2072976]
- cpufreq: s3c244x: add fallthrough comments for switch (Mark Langsdorf) [2072976]
- cpufreq: vexpress: Drop unused variable (Mark Langsdorf) [2072976]
- qede: Reduce verbosity of ptp tx timestamp (Manish Chopra) [2080656]
- redhat/configs: Enable Marvell OcteonTX2 crypto device (Vladis Dronov) [2042239]
- hwrng: cn10k - Enable compile testing (Vladis Dronov) [2042239]
- hwrng: cn10k - Make check_rng_health() return an error code (Vladis Dronov) [2042239]
- hwrng: cn10k - Optimize cn10k_rng_read() (Vladis Dronov) [2042239]
- hwrng: cn10k - Add random number generator support (Vladis Dronov) [2042239]
- hwrng: cavium - fix NULL but dereferenced coccicheck error (Vladis Dronov) [2042261]
- hwrng: cavium - HW_RANDOM_CAVIUM should depend on ARCH_THUNDER (Vladis Dronov) [2042261]
- hwrng: cavium - Check health status while reading random data (Vladis Dronov) [2042261]
- crypto: octeontx2 - fix potential null pointer access (Vladis Dronov) [2041740]
- crypto: octeontx2 - add firmware version in devlink info (Vladis Dronov) [2041740]
- crypto: octeontx2 - simplify the return expression of otx2_cpt_aead_cbc_aes_sha_setkey() (Vladis Dronov) [2041740]
- crypto: octeontx2 - fix missing unlock (Vladis Dronov) [2041740]
- crypto: octeontx2 - add synchronization between mailbox accesses (Vladis Dronov) [2041740]
- crypto: octeontx2 - remove CONFIG_DM_CRYPT check (Vladis Dronov) [2041740]
- crypto: octeontx2 - increase CPT HW instruction queue length (Vladis Dronov) [2041740]
- crypto: octeontx2 - disable DMA black hole on an DMA fault (Vladis Dronov) [2041740]
- crypto: octeontx2 - CN10K CPT to RNM workaround (Vladis Dronov) [2041740]
- crypto: octeontx2 - Avoid stack variable overflow (Vladis Dronov) [2041740]
- crypto: octeontx2 - prevent underflow in get_cores_bmap() (Vladis Dronov) [2041740]
- crypto: octeontx2 - out of bounds access in otx2_cpt_dl_custom_egrp_delete() (Vladis Dronov) [2041740]
- crypto: octeontx2 - Use swap() instead of swap_engines() (Vladis Dronov) [2041740]
- crypto: octeontx2 - parameters for custom engine groups (Vladis Dronov) [2041740]
- crypto: octeontx2 - add apis for custom engine groups (Vladis Dronov) [2041740]
- crypto: octeontx2 - uninitialized variable in kvf_limits_store() (Vladis Dronov) [2041740]
- crypto: octeontx2 - use swap() to make code cleaner (Vladis Dronov) [2041740]
- crypto: octeontx2 - set assoclen in aead_do_fallback() (Vladis Dronov) [2041740]
Resolves: rhbz#2072976, rhbz#2080656, rhbz#2042239, rhbz#2042261, rhbz#2041740

Signed-off-by: Herton R. Krzesinski <herton@redhat.com>
2022-08-16 17:29:33 +00:00
Jan Stancek 5b3a54b781 kernel-5.14.0-145.el9
* Wed Aug 10 2022 Jan Stancek <jstancek@redhat.com> [5.14.0-145.el9]
- KVM: x86: do not report preemption if the steal time cache is stale (Vitaly Kuznetsov) [2115238]
- KVM: x86: revalidate steal time cache if MSR value changes (Vitaly Kuznetsov) [2115238]
- KVM: nVMX: Always enable TSC scaling for L2 when it was enabled for L1 (Vitaly Kuznetsov) [2115238]
- KVM: x86: Fully initialize 'struct kvm_lapic_irq' in kvm_pv_kick_cpu_op() (Vitaly Kuznetsov) [2115238]
- KVM: SEV: Init target VMCBs in sev_migrate_from (Vitaly Kuznetsov) [2115238]
- KVM: SVM: fix tsc scaling cache logic (Vitaly Kuznetsov) [2115238]
- KVM: x86/mmu: Check every prev_roots in __kvm_mmu_free_obsolete_roots() (Vitaly Kuznetsov) [2115238]
- KVM: LAPIC: Drop pending LAPIC timer injection when canceling the timer (Vitaly Kuznetsov) [2115238]
- KVM: x86: avoid calling x86 emulator without a decoded instruction (Vitaly Kuznetsov) [2115238]
- KVM: SVM: Use kzalloc for sev ioctl interfaces to prevent kernel data leak (Vitaly Kuznetsov) [2115238]
- KVM: x86: avoid loading a vCPU after .vm_destroy was called (Vitaly Kuznetsov) [2115238]
- KVM: nVMX: Clear IDT vectoring on nested VM-Exit for double/triple fault (Vitaly Kuznetsov) [2115238]
- KVM: nVMX: Leave most VM-Exit info fields unmodified on failed VM-Entry (Vitaly Kuznetsov) [2115238]
- KVM: x86: Drop WARNs that assert a triple fault never "escapes" from L2 (Vitaly Kuznetsov) [2115238]
- virtio-ring: fix DMA metadata flags (Cindy Lu) [2000425]
- RDMA/cxgb4: Set queue pair state when being queried (Rahul Lakkireddy) [2109523]
- RDMA/cxgb4: Use non-atomic bitmap functions when possible (Rahul Lakkireddy) [2109523]
- RDMA/cxgb4: Use bitmap_set() when applicable (Rahul Lakkireddy) [2109523]
- RDMA/cxgb4: Use bitmap_zalloc() when applicable (Rahul Lakkireddy) [2109523]
- RDMA/cxgb4: Use helper function to set GUIDs (Rahul Lakkireddy) [2109523]
- cxgb4: Use the bitmap API to allocate bitmaps (Rahul Lakkireddy) [2109520]
- cxgb4: Fix typo in string (Rahul Lakkireddy) [2109520]
- cxgb4/cxgb4vf: Fix typo in comments (Rahul Lakkireddy) [2109520]
- cxgb4vf: remove unexpected word "the" (Rahul Lakkireddy) [2109520]
- net: chelsio: cxgb4: Avoid potential negative array offset (Rahul Lakkireddy) [2109520]
- libcxgb: Don't accidentally set RTO_ONLINK in cxgb_find_route() (Rahul Lakkireddy) [2109520]
- cxgb4vf: Remove useless DMA-32 fallback configuration (Rahul Lakkireddy) [2109520]
- cxgb4: Remove useless DMA-32 fallback configuration (Rahul Lakkireddy) [2109520]
- cxgb4: allow reading unrecognized port module eeprom (Rahul Lakkireddy) [2109520]
- net: chelsio: cxgb4vf: Fix an error code in cxgb4vf_pci_probe() (Rahul Lakkireddy) [2109520]
- cxgb4: Use struct_group() for memcpy() region (Rahul Lakkireddy) [2109520]
- cxgb4: fix eeprom len when diagnostics not implemented (Rahul Lakkireddy) [2109520]
- ethernet: use eth_hw_addr_set() for dev->addr_len cases (Rahul Lakkireddy) [2109520]
- net: chelsio: cxgb4vf: Make use of the helper function dev_err_probe() (Rahul Lakkireddy) [2109520]
- cxgb4: improve printing NIC information (Rahul Lakkireddy) [2109520]
- net: chelsio: switch from 'pci_' to 'dma_' API (Rahul Lakkireddy) [2109520]
- cxgb4: make the array match_all_mac static, makes object smaller (Rahul Lakkireddy) [2109520]
- scsi: mpt3sas: Stop fw fault watchdog work item during system shutdown (Tomas Henzl) [2112378]
- redhat: nvme/tcp mistakenly uses blk_mq_tag_to_rq(nvme_tcp_tagset(queue)) (John Meneghini) [2112031]
- bnxt_en: Fix bnxt_refclk_read() (Ken Cox) [2111502]
- bnxt_en: fix livepatch query (Ken Cox) [2111502]
- bnxt_en: Fix bnxt_reinit_after_abort() code path (Ken Cox) [2111502]
- bnxt_en: reclaim max resources if sriov enable fails (Ken Cox) [2111502]
- eth: bnxt: make ulp_id unsigned to make GCC 12 happy (Ken Cox) [2111502]
- igc: Reinstate IGC_REMOVED logic and implement it properly (Corinna Vinschen) [2037987]
- intel/igc:fix repeated words in comments (Corinna Vinschen) [2037987]
- intel: remove unused macros (Corinna Vinschen) [2037987]
- igc: Change type of the 'igc_check_downshift' method (Corinna Vinschen) [2037987]
- igc: Remove unused phy_type enum (Corinna Vinschen) [2037987]
- igc: Remove igc_set_spd_dplx method (Corinna Vinschen) [2037987]
- igc: Fix suspending when PTM is active (Corinna Vinschen) [2037987]
- igc: Fix BUG: scheduling while atomic (Corinna Vinschen) [2037987]
- igc: Fix infinite loop in release_swfw_sync (Corinna Vinschen) [2037987]
- igc: igc_write_phy_reg_gpy: drop premature return (Corinna Vinschen) [2037987]
- igc: igc_read_phy_reg_gpy: drop premature return (Corinna Vinschen) [2037987]
- igc: don't reserve excessive XDP_PACKET_HEADROOM on XSK Rx to skb (Corinna Vinschen) [2037987]
- igc: Remove useless DMA-32 fallback configuration (Corinna Vinschen) [2037987]
- igc: switch to napi_build_skb() (Corinna Vinschen) [2037987]
- igc: Remove obsolete define (Corinna Vinschen) [2037987]
- igc: Remove obsolete mask (Corinna Vinschen) [2037987]
- igc: Remove obsolete nvm type (Corinna Vinschen) [2037987]
- igc: Remove unused phy type (Corinna Vinschen) [2037987]
- igc: Remove unused _I_PHY_ID define (Corinna Vinschen) [2037987]
Resolves: rhbz#2115238, rhbz#2000425, rhbz#2109523, rhbz#2109520, rhbz#2112378, rhbz#2112031, rhbz#2111502, rhbz#2037987

Signed-off-by: Jan Stancek <jstancek@redhat.com>
2022-08-10 05:36:52 -04:00
Jan Stancek fb90b82fbe kernel-5.14.0-144.el9
* Mon Aug 08 2022 Jan Stancek <jstancek@redhat.com> [5.14.0-144.el9]
- dm raid: fix address sanitizer warning in raid_resume (Benjamin Marzinski) [2115117]
- dm raid: fix address sanitizer warning in raid_status (Benjamin Marzinski) [2115117]
- dm: return early from dm_pr_call() if DM device is suspended (Benjamin Marzinski) [2115117]
- dm thin: fix use-after-free crash in dm_sm_register_threshold_callback (Benjamin Marzinski) [2115117]
- dm writecache: count number of blocks discarded, not number of discard bios (Benjamin Marzinski) [2115117]
- dm writecache: count number of blocks written, not number of write bios (Benjamin Marzinski) [2115117]
- dm writecache: count number of blocks read, not number of read bios (Benjamin Marzinski) [2115117]
- dm writecache: return void from functions (Benjamin Marzinski) [2115117]
- dm kcopyd: use __GFP_HIGHMEM when allocating pages (Benjamin Marzinski) [2115117]
- dm writecache: set a default MAX_WRITEBACK_JOBS (Benjamin Marzinski) [2115117]
- dm raid: fix KASAN warning in raid5_add_disks (Benjamin Marzinski) [2115117]
- dm raid: fix KASAN warning in raid5_remove_disk (Benjamin Marzinski) [2115117]
- NFS: Fix initialisation of nfs_client cl_flags field (Scott Mayhew) [2114872]
- ipmi: When handling send message responses, don't process the message (Tony Camuso) [2102319]
- net: ena: Do not waste napi skb cache (Michal Schmidt) [2097646]
- opp: Don't print an error if required-opps is missing (Mark Salter) [2112431]
- scsi: smartpqi: Update version to 2.1.18-045 (Don Brace) [2101544]
- scsi: smartpqi: Update copyright to current year (Don Brace) [2101544]
- scsi: smartpqi: Add ctrl ready timeout module parameter (Don Brace) [2101544]
- scsi: smartpqi: Update deleting a LUN via sysfs (Don Brace) [2101544]
- scsi: smartpqi: Add module param to disable managed ints (Don Brace) [2101544]
- scsi: smartpqi: Fix RAID map race condition (Don Brace) [2101544]
- scsi: smartpqi: Fix DMA direction for RAID requests (Don Brace) [2101544]
- scsi: smartpqi: Stop logging spurious PQI reset failures (Don Brace) [2101544]
- scsi: smartpqi: Add PCI IDs for Lenovo controllers (Don Brace) [2101544]
- scsi: smartpqi: Add PCI ID for Adaptec SmartHBA 2100-8i (Don Brace) [2101544]
- scsi: smartpqi: Fix PCI control linkdown system hang (Don Brace) [2101544]
- scsi: smartpqi: Add driver support for multi-LUN devices (Don Brace) [2101544]
- scsi: smartpqi: Close write read holes (Don Brace) [2101544]
- scsi: smartpqi: Add PCI IDs for ramaxel controllers (Don Brace) [2101544]
- scsi: smartpqi: Add controller fw version to console log (Don Brace) [2101544]
- scsi: smartpqi: Shorten drive visibility after removal (Don Brace) [2101544]
- scsi: smartpqi: Fix typo in comment (Don Brace) [2101544]
- xfs: fix maxlevels comparisons in the btree staging code (Andrey Albershteyn) [2106569]
- xfs: use kmem_cache_free() for kmem_cache objects (Andrey Albershteyn) [2106569]
- xfs: fix incorrect unit conversion in scrub tracepoint (Andrey Albershteyn) [2106569]
- xfs: reserve quota for dir expansion when linking/unlinking files (Andrey Albershteyn) [2106569]
- xfs: fix xfs_ifree() error handling to not leak perag ref (Andrey Albershteyn) [2106569]
- xfs: reorder iunlink remove operation in xfs_ifree (Andrey Albershteyn) [2106569]
- xfs: don't generate selinux audit messages for capability testing (Andrey Albershteyn) [2106569]
- scsi: qla2xxx: Fix imbalance vha->vref_count (Nilesh Javali) [2109000]
- ext4: make sure ext4_append() always allocates new block (Lukas Czerner) [2070213]
- ext4: check if directory block is within i_size (Lukas Czerner) [2070213]
Resolves: rhbz#2115117, rhbz#2114872, rhbz#2102319, rhbz#2097646, rhbz#2112431, rhbz#2101544, rhbz#2106569, rhbz#2109000, rhbz#2070213

Signed-off-by: Jan Stancek <jstancek@redhat.com>
2022-08-08 07:34:25 -04:00
Patrick Talbert 40560a510e kernel-5.14.0-143.el9
* Fri Aug 05 2022 Patrick Talbert <ptalbert@redhat.com> [5.14.0-143.el9]
- sched, cpuset: Fix dl_cpu_busy() panic due to empty cs->cpus_allowed (Waiman Long) [2104946]
- intel_idle: Fix false positive RCU splats due to incorrect hardirqs state (Waiman Long) [2090231] {CVE-2022-23816 CVE-2022-23825 CVE-2022-29900 CVE-2022-29901}
- tools headers cpufeatures: Sync with the kernel sources (Waiman Long) [2090231] {CVE-2022-23816 CVE-2022-23825 CVE-2022-29900 CVE-2022-29901}
- um: Add missing apply_returns() (Waiman Long) [2090231] {CVE-2022-23816 CVE-2022-23825 CVE-2022-29900 CVE-2022-29901}
- KVM: emulate: do not adjust size of fastop and setcc subroutines (Waiman Long) [2090231] {CVE-2022-23816 CVE-2022-23825 CVE-2022-29900 CVE-2022-29901}
- x86/kvm: fix FASTOP_SIZE when return thunks are enabled (Waiman Long) [2090231] {CVE-2022-23816 CVE-2022-23825 CVE-2022-29900 CVE-2022-29901}
- efi/x86: use naked RET on mixed mode call wrapper (Waiman Long) [2090231] {CVE-2022-23816 CVE-2022-23825 CVE-2022-29900 CVE-2022-29901}
- x86/bugs: Remove apostrophe typo (Waiman Long) [2090231] {CVE-2022-23816 CVE-2022-23825 CVE-2022-29900 CVE-2022-29901}
- x86/speculation: Use DECLARE_PER_CPU for x86_spec_ctrl_current (Waiman Long) [2090231] {CVE-2022-23816 CVE-2022-23825 CVE-2022-29900 CVE-2022-29901}
- x86/entry: Remove UNTRAIN_RET from native_irq_return_ldt (Waiman Long) [2090231] {CVE-2022-23816 CVE-2022-23825 CVE-2022-29900 CVE-2022-29901}
- x86/bugs: Mark retbleed_strings static (Waiman Long) [2090231] {CVE-2022-23816 CVE-2022-23825 CVE-2022-29900 CVE-2022-29901}
- x86/asm/32: Fix ANNOTATE_UNRET_SAFE use on 32-bit (Waiman Long) [2090231] {CVE-2022-23816 CVE-2022-23825 CVE-2022-29900 CVE-2022-29901}
- x86/static_call: Serialize __static_call_fixup() properly (Waiman Long) [2090231] {CVE-2022-23816 CVE-2022-23825 CVE-2022-29900 CVE-2022-29901}
- x86/speculation: Disable RRSBA behavior (Waiman Long) [2090231] {CVE-2022-23816 CVE-2022-23825 CVE-2022-29900 CVE-2022-29901}
- x86/kexec: Disable RET on kexec (Waiman Long) [2090231] {CVE-2022-23816 CVE-2022-23825 CVE-2022-29900 CVE-2022-29901}
- x86/bugs: Do not enable IBPB-on-entry when IBPB is not supported (Waiman Long) [2090231] {CVE-2022-23816 CVE-2022-23825 CVE-2022-29900 CVE-2022-29901}
- x86/entry: Move PUSH_AND_CLEAR_REGS() back into error_entry (Waiman Long) [2090231] {CVE-2022-23816 CVE-2022-23825 CVE-2022-29900 CVE-2022-29901}
- x86/bugs: Add Cannon lake to RETBleed affected CPU list (Waiman Long) [2090231] {CVE-2022-23816 CVE-2022-23825 CVE-2022-29900 CVE-2022-29901}
- redhat/configs: Add new mitigation configs for RetBleed CVEs (Waiman Long) [2090231] {CVE-2022-23816 CVE-2022-23825 CVE-2022-29900 CVE-2022-29901}
- x86/retbleed: Add fine grained Kconfig knobs (Waiman Long) [2090231] {CVE-2022-23816 CVE-2022-23825 CVE-2022-29900 CVE-2022-29901}
- x86/cpu/amd: Enumerate BTC_NO (Waiman Long) [2090231] {CVE-2022-23816 CVE-2022-23825 CVE-2022-29900 CVE-2022-29901}
- x86/common: Stamp out the stepping madness (Waiman Long) [2090231] {CVE-2022-23816 CVE-2022-23825 CVE-2022-29900 CVE-2022-29901}
- KVM: VMX: Prevent RSB underflow before vmenter (Waiman Long) [2090231] {CVE-2022-23816 CVE-2022-23825 CVE-2022-29900 CVE-2022-29901}
- x86/speculation: Fill RSB on vmexit for IBRS (Waiman Long) [2090231] {CVE-2022-23816 CVE-2022-23825 CVE-2022-29900 CVE-2022-29901}
- KVM: VMX: Fix IBRS handling after vmexit (Waiman Long) [2090231] {CVE-2022-23816 CVE-2022-23825 CVE-2022-29900 CVE-2022-29901}
- KVM: VMX: Prevent guest RSB poisoning attacks with eIBRS (Waiman Long) [2090231] {CVE-2022-23816 CVE-2022-23825 CVE-2022-29900 CVE-2022-29901}
- KVM: VMX: Convert launched argument to flags (Waiman Long) [2090231] {CVE-2022-23816 CVE-2022-23825 CVE-2022-29900 CVE-2022-29901}
- KVM: VMX: Flatten __vmx_vcpu_run() (Waiman Long) [2090231] {CVE-2022-23816 CVE-2022-23825 CVE-2022-29900 CVE-2022-29901}
- objtool: Re-add UNWIND_HINT_{SAVE_RESTORE} (Waiman Long) [2090231] {CVE-2022-23816 CVE-2022-23825 CVE-2022-29900 CVE-2022-29901}
- x86/speculation: Remove x86_spec_ctrl_mask (Waiman Long) [2090231] {CVE-2022-23816 CVE-2022-23825 CVE-2022-29900 CVE-2022-29901}
- x86/speculation: Use cached host SPEC_CTRL value for guest entry/exit (Waiman Long) [2090231] {CVE-2022-23816 CVE-2022-23825 CVE-2022-29900 CVE-2022-29901}
- x86/speculation: Fix SPEC_CTRL write on SMT state change (Waiman Long) [2090231] {CVE-2022-23816 CVE-2022-23825 CVE-2022-29900 CVE-2022-29901}
- x86/speculation: Fix firmware entry SPEC_CTRL handling (Waiman Long) [2090231] {CVE-2022-23816 CVE-2022-23825 CVE-2022-29900 CVE-2022-29901}
- x86/speculation: Fix RSB filling with CONFIG_RETPOLINE=n (Waiman Long) [2090231] {CVE-2022-23816 CVE-2022-23825 CVE-2022-29900 CVE-2022-29901}
- x86/cpu/amd: Add Spectral Chicken (Waiman Long) [2090231] {CVE-2022-23816 CVE-2022-23825 CVE-2022-29900 CVE-2022-29901}
- x86/bugs: Do IBPB fallback check only once (Waiman Long) [2090231] {CVE-2022-23816 CVE-2022-23825 CVE-2022-29900 CVE-2022-29901}
- x86/bugs: Add retbleed=ibpb (Waiman Long) [2090231] {CVE-2022-23816 CVE-2022-23825 CVE-2022-29900 CVE-2022-29901}
- x86/xen: Add UNTRAIN_RET (Waiman Long) [2090231] {CVE-2022-23816 CVE-2022-23825 CVE-2022-29900 CVE-2022-29901}
- x86/xen: Rename SYS* entry points (Waiman Long) [2090231] {CVE-2022-23816 CVE-2022-23825 CVE-2022-29900 CVE-2022-29901}
- objtool: Update Retpoline validation (Waiman Long) [2090231] {CVE-2022-23816 CVE-2022-23825 CVE-2022-29900 CVE-2022-29901}
- intel_idle: Disable IBRS during long idle (Waiman Long) [2090231] {CVE-2022-23816 CVE-2022-23825 CVE-2022-29900 CVE-2022-29901}
- x86/bugs: Report Intel retbleed vulnerability (Waiman Long) [2090231] {CVE-2022-23816 CVE-2022-23825 CVE-2022-29900 CVE-2022-29901}
- x86/bugs: Split spectre_v2_select_mitigation() and spectre_v2_user_select_mitigation() (Waiman Long) [2090231] {CVE-2022-23816 CVE-2022-23825 CVE-2022-29900 CVE-2022-29901}
- x86/speculation: Add spectre_v2=ibrs option to support Kernel IBRS (Waiman Long) [2090231] {CVE-2022-23816 CVE-2022-23825 CVE-2022-29900 CVE-2022-29901}
- x86/bugs: Optimize SPEC_CTRL MSR writes (Waiman Long) [2090231] {CVE-2022-23816 CVE-2022-23825 CVE-2022-29900 CVE-2022-29901}
- x86/entry: Add kernel IBRS implementation (Waiman Long) [2090231] {CVE-2022-23816 CVE-2022-23825 CVE-2022-29900 CVE-2022-29901}
- x86/bugs: Keep a per-CPU IA32_SPEC_CTRL value (Waiman Long) [2090231] {CVE-2022-23816 CVE-2022-23825 CVE-2022-29900 CVE-2022-29901}
- x86/bugs: Enable STIBP for JMP2RET (Waiman Long) [2090231] {CVE-2022-23816 CVE-2022-23825 CVE-2022-29900 CVE-2022-29901}
- x86/bugs: Add AMD retbleed= boot parameter (Waiman Long) [2090231] {CVE-2022-23816 CVE-2022-23825 CVE-2022-29900 CVE-2022-29901}
- x86/bugs: Report AMD retbleed vulnerability (Waiman Long) [2090231] {CVE-2022-23816 CVE-2022-23825 CVE-2022-29900 CVE-2022-29901}
- objtool: skip non-text sections when adding return-thunk sites (Waiman Long) [2090231] {CVE-2022-23816 CVE-2022-23825 CVE-2022-29900 CVE-2022-29901}
- x86: Add magic AMD return-thunk (Waiman Long) [2090231] {CVE-2022-23816 CVE-2022-23825 CVE-2022-29900 CVE-2022-29901}
- objtool: Treat .text.__x86.* as noinstr (Waiman Long) [2090231] {CVE-2022-23816 CVE-2022-23825 CVE-2022-29900 CVE-2022-29901}
- x86/entry: Avoid very early RET (Waiman Long) [2090231] {CVE-2022-23816 CVE-2022-23825 CVE-2022-29900 CVE-2022-29901}
- x86: Use return-thunk in asm code (Waiman Long) [2090231] {CVE-2022-23816 CVE-2022-23825 CVE-2022-29900 CVE-2022-29901}
- x86/sev: Avoid using __x86_return_thunk (Waiman Long) [2090231] {CVE-2022-23816 CVE-2022-23825 CVE-2022-29900 CVE-2022-29901}
- x86/vsyscall_emu/64: Don't use RET in vsyscall emulation (Waiman Long) [2090231] {CVE-2022-23816 CVE-2022-23825 CVE-2022-29900 CVE-2022-29901}
- x86/kvm: Fix SETcc emulation for return thunks (Waiman Long) [2090231] {CVE-2022-23816 CVE-2022-23825 CVE-2022-29900 CVE-2022-29901}
- x86/bpf: Use alternative RET encoding (Waiman Long) [2090231] {CVE-2022-23816 CVE-2022-23825 CVE-2022-29900 CVE-2022-29901}
- x86/ftrace: Use alternative RET encoding (Waiman Long) [2090231] {CVE-2022-23816 CVE-2022-23825 CVE-2022-29900 CVE-2022-29901}
- x86,static_call: Use alternative RET encoding (Waiman Long) [2090231] {CVE-2022-23816 CVE-2022-23825 CVE-2022-29900 CVE-2022-29901}
- x86,objtool: Create .return_sites (Waiman Long) [2090231] {CVE-2022-23816 CVE-2022-23825 CVE-2022-29900 CVE-2022-29901}
- x86: Undo return-thunk damage (Waiman Long) [2090231] {CVE-2022-23816 CVE-2022-23825 CVE-2022-29900 CVE-2022-29901}
- x86/retpoline: Use -mfunction-return (Waiman Long) [2090231] {CVE-2022-23816 CVE-2022-23825 CVE-2022-29900 CVE-2022-29901}
- x86/retpoline: Swizzle retpoline thunk (Waiman Long) [2090231] {CVE-2022-23816 CVE-2022-23825 CVE-2022-29900 CVE-2022-29901}
- x86/retpoline: Cleanup some #ifdefery (Waiman Long) [2090231] {CVE-2022-23816 CVE-2022-23825 CVE-2022-29900 CVE-2022-29901}
- x86/cpufeatures: Move RETPOLINE flags to word 11 (Waiman Long) [2090231] {CVE-2022-23816 CVE-2022-23825 CVE-2022-29900 CVE-2022-29901}
- x86/kvm/vmx: Make noinstr clean (Waiman Long) [2090231] {CVE-2022-23816 CVE-2022-23825 CVE-2022-29900 CVE-2022-29901}
- x86/entry: Fix register corruption in compat syscall (Waiman Long) [2090231]
- x86/entry: Remove skip_r11rcx (Waiman Long) [2090231]
- x86/entry: Use PUSH_AND_CLEAR_REGS for compat (Waiman Long) [2090231]
- x86/entry: Simplify entry_INT80_compat() (Waiman Long) [2090231]
- x86/entry: Don't call error_entry() for XENPV (Waiman Long) [2090231]
- x86/entry: Move CLD to the start of the idtentry macro (Waiman Long) [2090231]
- x86/entry: Move PUSH_AND_CLEAR_REGS out of error_entry() (Waiman Long) [2090231]
- x86/entry: Switch the stack after error_entry() returns (Waiman Long) [2090231]
- x86/traps: Use pt_regs directly in fixup_bad_iret() (Waiman Long) [2090231]
- x86/retpoline: Add ANNOTATE_NOENDBR for retpolines (Waiman Long) [2090231]
- x86/static_call: Add ANNOTATE_NOENDBR to static call trampoline (Waiman Long) [2090231]
- objtool: Fix SLS validation for kcov tail-call replacement (Waiman Long) [2090231]
- x86,static_call: Fix __static_call_return0 for i386 (Waiman Long) [2090231]
- crypto: x86/poly1305 - Fixup SLS (Waiman Long) [2090231]
- kvm/emulate: Fix SETcc emulation for ENDBR (Waiman Long) [2090231]
- x86/ibt: Annotate text references (Waiman Long) [2090231]
- x86/alternative: Simplify int3_selftest_ip (Waiman Long) [2090231]
- x86/ibt,kvm: Add ENDBR to fastops (Waiman Long) [2090231]
- x86/ibt,entry: Sprinkle ENDBR dust (Waiman Long) [2090231]
- x86/ibt,xen: Sprinkle the ENDBR (Waiman Long) [2090231]
- x86/entry: Cleanup PARAVIRT (Waiman Long) [2090231]
- x86/ibt: Add ANNOTATE_NOENDBR (Waiman Long) [2090231]
- redhat/configs: Disable CONFIG_X86_KERNEL_IBT (Waiman Long) [2090231]
- x86/ibt: Base IBT bits (Waiman Long) [2090231]
- objtool,efi: Update __efi64_thunk annotation (Waiman Long) [2090231]
- objtool: Fix truncated string warning (Waiman Long) [2090231]
- redhat/configs: Disable CONFIG_SLS (Waiman Long) [2090231]
- x86: Add straight-line-speculation mitigation (Waiman Long) [2090231]
- x86/alternative: Relax text_poke_bp() constraint (Waiman Long) [2090231]
- objtool: Add straight-line-speculation validation (Waiman Long) [2090231]
- x86: Prepare inline-asm for straight-line-speculation (Waiman Long) [2090231]
- x86: Prepare asm files for straight-line-speculation (Waiman Long) [2090231]
- x86/mce: Reduce number of machine checks taken during recovery (Waiman Long) [2090231]
- x86/lib/atomic64_386_32: Rename things (Waiman Long) [2090231]
- x86: Use -mindirect-branch-cs-prefix for RETPOLINE builds (Waiman Long) [2090231]
- x86: Move RETPOLINE*_CFLAGS to arch Makefile (Waiman Long) [2090231]
- x86/xen: Add xenpv_restore_regs_and_return_to_usermode() (Waiman Long) [2090231]
- x86/entry: Use the correct fence macro after swapgs in kernel CR3 (Waiman Long) [2090231]
- x86/entry: Add a fence for kernel entry SWAPGS in paranoid_entry() (Waiman Long) [2090231]
- objtool: Fix pv_ops noinstr validation (Waiman Long) [2090231]
- static_call,x86: Robustify trampoline patching (Waiman Long) [2090231]
- x86/xen: switch initial pvops IRQ functions to dummy ones (Waiman Long) [2090231]
- bpf,x86: Respect X86_FEATURE_RETPOLINE* (Waiman Long) [2090231]
- x86/alternative: Add debug prints to apply_retpolines() (Waiman Long) [2090231]
- x86/alternative: Try inline spectre_v2=retpoline,amd (Waiman Long) [2090231]
- x86/alternative: Handle Jcc __x86_indirect_thunk_\reg (Waiman Long) [2090231]
- x86/alternative: Implement .retpoline_sites support (Waiman Long) [2090231]
- x86/retpoline: Create a retpoline thunk array (Waiman Long) [2090231]
- x86/retpoline: Move the retpoline thunk declarations to nospec-branch.h (Waiman Long) [2090231]
- x86/asm: Fixup odd GEN-for-each-reg.h usage (Waiman Long) [2090231]
- x86/asm: Fix register order (Waiman Long) [2090231]
- x86/retpoline: Remove unused replacement symbols (Waiman Long) [2090231]
- objtool,x86: Replace alternatives with .retpoline_sites (Waiman Long) [2090231]
- objtool: Shrink struct instruction (Waiman Long) [2090231]
- objtool: Explicitly avoid self modifying code in .altinstr_replacement (Waiman Long) [2090231]
- objtool: Classify symbols (Waiman Long) [2090231]
- objtool: Remove reloc symbol type checks in get_alt_entry() (Waiman Long) [2090231]
- objtool: print out the symbol type when complaining about it (Waiman Long) [2090231]
- objtool: Teach get_alt_entry() about more relocation types (Waiman Long) [2090231]
- kbuild: reuse $(cmd_objtool) for cmd_cc_lto_link_modules (Waiman Long) [2090231]
- kbuild: detect objtool update without using .SECONDEXPANSION (Waiman Long) [2090231]
- kbuild: factor out OBJECT_FILES_NON_STANDARD check into a macro (Waiman Long) [2090231]
- kbuild: store the objtool command in *.cmd files (Waiman Long) [2090231]
- kbuild: rename __objtool_obj and reuse it for cmd_cc_lto_link_modules (Waiman Long) [2090231]
- kbuild: move objtool_args back to scripts/Makefile.build (Waiman Long) [2090231]
- x86/mce: Drop copyin special case for #MC (Waiman Long) [2090231]
- objtool: Support pv_opsindirect calls for noinstr (Waiman Long) [2090231]
- x86/xen: Rework the xen_{cpu,irq,mmu}_opsarrays (Waiman Long) [2090231]
- objtool: Handle __sanitize_cov*() tail calls (Waiman Long) [2090231]
- objtool: Introduce CFI hash (Waiman Long) [2090231]
- kbuild: clean up objtool_args slightly (Waiman Long) [2090231]
- kbuild: remove stale *.symversions (Waiman Long) [2090231]
- kbuild: remove unused quiet_cmd_update_lto_symversions (Waiman Long) [2090231]
- kbuild: Fix TRIM_UNUSED_KSYMS with LTO_CLANG (Waiman Long) [2090231]
- Makefile: remove stale cc-option checks (Waiman Long) [2090231]
- x86/build: Remove stale cc-option checks (Waiman Long) [2090231]
- xen: assume XENFEAT_mmu_pt_update_preserve_ad being set for pv guests (Waiman Long) [2090231]
- dmaengine: idxd: Fixup upstream merge conflict resolution (Jerry Snitselaar) [2100482]
- dmaengine: idxd: skip clearing device context when device is read-only (Jerry Snitselaar) [2100482]
- dmaengine: idxd: add RO check for wq max_transfer_size write (Jerry Snitselaar) [2100482]
- dmaengine: idxd: add RO check for wq max_batch_size write (Jerry Snitselaar) [2100482]
- dmaengine: idxd: fix device cleanup on disable (Jerry Snitselaar) [2100482]
- Revert "dmaengine: idxd: Separate user and kernel pasid enabling" (Jerry Snitselaar) [2100482]
Resolves: rhbz#2104946, rhbz#2090231, rhbz#2100482

Signed-off-by: Patrick Talbert <ptalbert@redhat.com>
2022-08-05 14:26:57 +00:00
Patrick Talbert bf54053aec kernel-5.14.0-142.el9
* Thu Aug 04 2022 Patrick Talbert <ptalbert@redhat.com> [5.14.0-142.el9]
- sit: do not call ipip6_dev_free() from sit_init_net() (Hangbin Liu) [2089080]
- net: ping6: Fix memleak in ipv6_renew_options(). (Ivan Vecera) [2112338]
- dma-direct: use the correct size for dma_set_encrypted() (Jerry Snitselaar) [2105609]
- dma-debug: make things less spammy under memory pressure (Jerry Snitselaar) [2105609]
- dma-iommu: Check that swiotlb is active before trying to use it (Jerry Snitselaar) [2105609]
- Documentation: add a description for net.core.high_order_alloc_disable (Antoine Tenart) [2068582]
- Input: bcm5974 - set missing URB_NO_TRANSFER_DMA_MAP urb flag (Benjamin Tissoires) [2070873]
- Input: add Marine Navigation Keycodes (Benjamin Tissoires) [2070873]
- Revert "Input: clear BTN_RIGHT/MIDDLE on buttonpads" (Benjamin Tissoires) [2070873]
- Input: synaptics - enable InterTouch on ThinkPad T14/P14s Gen 1 AMD (Benjamin Tissoires) [2070873]
- Input: add bounds checking to input_set_capability() (Benjamin Tissoires) [2070873]
- Input: add input_copy_abs() function (Benjamin Tissoires) [2070873]
- Input: set EV_ABS in dev->evbit even if input_alloc_absinfo() fails (Benjamin Tissoires) [2070873]
- Input: aiptek - properly check endpoint type (Benjamin Tissoires) [2070873]
- Input: elan_i2c - fix regulator enable count imbalance after suspend/resume (Benjamin Tissoires) [2070873]
- Input: elan_i2c - move regulator_[en|dis]able() out of elan_[en|dis]able_power() (Benjamin Tissoires) [2070873]
- Input: psmouse - set up dependency between PS/2 and SMBus companions (Benjamin Tissoires) [2070873]
- Input: clear BTN_RIGHT/MIDDLE on buttonpads (Benjamin Tissoires) [2070873]
- Input: gpio-keys - avoid clearing twice some memory (Benjamin Tissoires) [2070873]
- Input: byd - fix typo in a comment (Benjamin Tissoires) [2070873]
- Input: ff-core - correct magnitude setting for rumble compatibility (Benjamin Tissoires) [2070873]
- Input: wacom_i2c - clean up the query device fields (Benjamin Tissoires) [2070873]
- Input: appletouch - initialize work before device registration (Benjamin Tissoires) [2070873]
- Input: elants_i2c - do not check Remark ID on eKTH3900/eKTH5312 (Benjamin Tissoires) [2070873]
- Input: i8042 - enable deferred probe quirk for ASUS UM325UA (Benjamin Tissoires) [2070873]
- Input: elantech - fix stack out of bound access in elantech_change_report_id() (Benjamin Tissoires) [2070873]
- Input: i8042 - add deferred probe support (Benjamin Tissoires) [2070873]
- Input: wacom_i2c - use macros for the bit masks (Benjamin Tissoires) [2070873]
- Input: elantench - fix misreporting trackpoint coordinates (Benjamin Tissoires) [2070873]
- Input: synaptics-rmi4 - Fix device hierarchy (Benjamin Tissoires) [2070873]
- Input: remove unused header <linux/input/cy8ctmg110_pdata.h> (Benjamin Tissoires) [2070873]
- Input: elants_i2c - make use of devm_add_action_or_reset() (Benjamin Tissoires) [2070873]
- Input: touchscreen - avoid bitwise vs logical OR warning (Benjamin Tissoires) [2070873]
- Input: elan_i2c - reduce the resume time for controller in Whitebox (Benjamin Tissoires) [2070873]
- Input: Fix spelling mistake in Kconfig "useable" -> "usable" (Benjamin Tissoires) [2070873]
- Input: Fix spelling mistake in Kconfig "Modul" -> "Module" (Benjamin Tissoires) [2070873]
- Input: remove dead CSR Prima2 PWRC driver (Benjamin Tissoires) [2070873]
- Input: parkbd - switch to use module_parport_driver() (Benjamin Tissoires) [2070873]
- Revert "Input: serio - make write method mandatory" (Benjamin Tissoires) [2070873]
- Input: serio - make write method mandatory (Benjamin Tissoires) [2070873]
- Input: ixp4xx-beeper - delete driver (Benjamin Tissoires) [2070873]
- HID: elan: Fix potential double free in elan_input_configured (Benjamin Tissoires) [2070873]
- HID: hid-led: fix maximum brightness for Dream Cheeky (Benjamin Tissoires) [2070873]
- HID: bigben: fix slab-out-of-bounds Write in bigben_probe (Benjamin Tissoires) [2070873]
- HID: multitouch: add quirks to enable Lenovo X12 trackpoint (Benjamin Tissoires) [2070873]
- HID: multitouch: Add support for Google Whiskers Touchpad (Benjamin Tissoires) [2070873]
- HID: Add driver for Razer Blackwidow keyboards (Benjamin Tissoires) [2070873]
- HID: add SiGma Micro driver (Benjamin Tissoires) [2070873]
- HID: google: modify HID device groups of eel (Benjamin Tissoires) [2070873]
- HID: google: Add support for vivaldi to hid-hammer (Benjamin Tissoires) [2070873]
- HID: google: extract Vivaldi hid feature mapping for use in hid-hammer (Benjamin Tissoires) [2070873]
- Input: extract ChromeOS vivaldi physmap show function (Benjamin Tissoires) [2070873]
- HID: google: switch to devm when registering keyboard backlight LED (Benjamin Tissoires) [2070873]
- HID: intel-ish-hid: Use dma_alloc_coherent for firmware update (Benjamin Tissoires) [2070873]
- HID: input: accommodate priorities for slotted devices (Benjamin Tissoires) [2070873]
- HID: input: remove the need for HID_QUIRK_INVERT (Benjamin Tissoires) [2070873]
- HID: input: enforce Invert usage to be processed before InRange (Benjamin Tissoires) [2070873]
- HID: core: for input reports, process the usages by priority list (Benjamin Tissoires) [2070873]
- HID: compute an ordered list of input fields to process (Benjamin Tissoires) [2070873]
- HID: input: move up out-of-range processing of input values (Benjamin Tissoires) [2070873]
- HID: input: rework spaghetti code with switch statements (Benjamin Tissoires) [2070873]
- HID: input: tag touchscreens as such if the physical is not there (Benjamin Tissoires) [2070873]
- HID: core: split data fetching from processing in hid_input_field() (Benjamin Tissoires) [2070873]
- HID: core: de-duplicate some code in hid_input_field() (Benjamin Tissoires) [2070873]
- HID: core: statically allocate read buffers (Benjamin Tissoires) [2070873]
- HID: uclogic: Support multiple frame input devices (Benjamin Tissoires) [2070873]
- HID: uclogic: Define report IDs before their descriptors (Benjamin Tissoires) [2070873]
- HID: uclogic: Put version first in rdesc namespace (Benjamin Tissoires) [2070873]
- HID: uclogic: Use "frame" instead of "buttonpad" (Benjamin Tissoires) [2070873]
- HID: uclogic: Use different constants for frame report IDs (Benjamin Tissoires) [2070873]
- HID: uclogic: Specify total report size to buttonpad macro (Benjamin Tissoires) [2070873]
- HID: uclogic: Switch to matching subreport bytes (Benjamin Tissoires) [2070873]
- HID: uclogic: Replace pen_frame_flag with subreport_list (Benjamin Tissoires) [2070873]
- HID: uclogic: Remove pen usage masking (Benjamin Tissoires) [2070873]
- HID: apple: properly reflect LEDS dependency (Benjamin Tissoires) [2070873]
- HID: apple: Add fn mapping for MacBook Pros with Touch Bar (Benjamin Tissoires) [2070873]
- HID: apple: Add necessary IDs and configuration for T2 Macs. (Benjamin Tissoires) [2070873]
- HID: apple: Add support for keyboard backlight on certain T2 Macs. (Benjamin Tissoires) [2070873]
- HID: apple: Report Magic Keyboard 2021 with fingerprint reader battery over USB (Benjamin Tissoires) [2070873]
- HID: apple: Report Magic Keyboard 2021 battery over USB (Benjamin Tissoires) [2070873]
- HID: apple: Magic Keyboard 2015 FN key mapping (Benjamin Tissoires) [2070873]
- HID: apple: Magic Keyboard first generation FN key mapping (Benjamin Tissoires) [2070873]
- HID: apple: Refactor key translation setup (Benjamin Tissoires) [2070873]
- HID: uclogic: Handle virtual frame reports (Benjamin Tissoires) [2070873]
- HID: uclogic: Skip non-input raw events earlier (Benjamin Tissoires) [2070873]
- HID: uclogic: Access pen/frame params directly in raw_event handling (Benjamin Tissoires) [2070873]
- HID: uclogic: Split pen and frame raw event handling (Benjamin Tissoires) [2070873]
- HID: uclogic: Support Huion 13th frame button (Benjamin Tissoires) [2070873]
- HID: uclogic: Rename Huion HS64 PID to Huion Tablet 2 (Benjamin Tissoires) [2070873]
- HID: uclogic: Support Huion tilt reporting (Benjamin Tissoires) [2070873]
- HID: i2c-hid: remove unneeded semicolon (Benjamin Tissoires) [2070873]
- HID: i2c-hid: note that I2C xfer buffers are DMA-safe (Benjamin Tissoires) [2070873]
- HID: i2c-hid: no longer need raw access to HID descriptor structure (Benjamin Tissoires) [2070873]
- HID: i2c-hid: use helpers to do endian conversion in i2c_hid_get_input() (Benjamin Tissoires) [2070873]
- HID: i2c-hid: rework i2c_hid_get_report() to use i2c_hid_xfer() (Benjamin Tissoires) [2070873]
- HID: i2c-hid: convert i2c_hid_execute_reset() to use i2c_hid_xfer() (Benjamin Tissoires) [2070873]
- HID: i2c-hid: create a helper for SET_POWER command (Benjamin Tissoires) [2070873]
- HID: i2c-hid: define i2c_hid_read_register() and use it (Benjamin Tissoires) [2070873]
- HID: i2c-hid: explicitly code setting and sending reports (Benjamin Tissoires) [2070873]
- HID: i2c-hid: refactor reset command (Benjamin Tissoires) [2070873]
- HID: i2c-hid: use "struct i2c_hid" as argument in most calls (Benjamin Tissoires) [2070873]
- HID: i2c-hid: fix GET/SET_REPORT for unnumbered reports (Benjamin Tissoires) [2070873]
- HID: i2c-hid: fix handling numbered reports with IDs of 15 and above (Benjamin Tissoires) [2070873]
- HID: google: Use struct_size() helper in kzalloc() (Benjamin Tissoires) [2070873]
- HID: Add new Letsketch tablet driver (Benjamin Tissoires) [2070873]
- HID: elo: Revert USB reference counting (Benjamin Tissoires) [2070873]
- HID: elo: fix memory leak in elo_probe (Benjamin Tissoires) [2070873]
- HID: add mapping for KEY_ALL_APPLICATIONS (Benjamin Tissoires) [2070873]
- HID: add mapping for KEY_DICTATE (Benjamin Tissoires) [2070873]
- HID: nintendo: check the return value of alloc_workqueue() (Benjamin Tissoires) [2070873]
- HID: vivaldi: fix sysfs attributes leak (Benjamin Tissoires) [2070873]
- HID: hid-thrustmaster: fix OOB read in thrustmaster_interrupts (Benjamin Tissoires) [2070873]
- HID: Add support for open wheel and no attachment to T300 (Benjamin Tissoires) [2070873]
- HID: logitech-dj: add new lightspeed receiver id (Benjamin Tissoires) [2070873]
- HID:Add support for UGTABLET WP5540 (Benjamin Tissoires) [2070873]
- HID: i2c-hid: goodix: Fix a lockdep splat (Benjamin Tissoires) [2070873]
- HID: apple: Set the tilde quirk flag on the Wellspring 5 and later (Benjamin Tissoires) [2070873]
- HID: wacom: Avoid using stale array indicies to read contact count (Benjamin Tissoires) [2070873]
- HID: wacom: Ignore the confidence flag when a touch is removed (Benjamin Tissoires) [2070873]
- HID: wacom: Reset expected and received contact counts at the same time (Benjamin Tissoires) [2070873]
- HID: uhid: Use READ_ONCE()/WRITE_ONCE() for ->running (Benjamin Tissoires) [2070873]
- HID: uhid: Fix worker destroying device without any protection (Benjamin Tissoires) [2070873]
- HID: vivaldi: Minor cleanups (Benjamin Tissoires) [2070873]
- HID: vivaldi: fix handling devices not using numbered reports (Benjamin Tissoires) [2070873]
- HID: Ignore battery for Elan touchscreen on HP Envy X360 15t-dr100 (Benjamin Tissoires) [2070873]
- HID: magicmouse: Fix an error handling path in magicmouse_probe() (Benjamin Tissoires) [2070873]
- HID: address kernel-doc warnings (Benjamin Tissoires) [2070873]
- HID: intel-ish-hid: ishtp-fw-loader: Fix a kernel-doc formatting issue (Benjamin Tissoires) [2070873]
- HID: intel-ish-hid: ipc: Specify no cache snooping on TGL and ADL (Benjamin Tissoires) [2070873]
- HID: hid-uclogic-params: Invalid parameter check in uclogic_params_frame_init_v1_buttonpad (Benjamin Tissoires) [2070873]
- HID: hid-uclogic-params: Invalid parameter check in uclogic_params_huion_init (Benjamin Tissoires) [2070873]
- HID: hid-uclogic-params: Invalid parameter check in uclogic_params_get_str_desc (Benjamin Tissoires) [2070873]
- HID: hid-uclogic-params: Invalid parameter check in uclogic_params_init (Benjamin Tissoires) [2070873]
- HID: apple: Add Magic Keyboard 2021 with fingerprint reader FN key mapping (Benjamin Tissoires) [2070873]
- HID: apple: Add 2021 magic keyboard FN key mapping (Benjamin Tissoires) [2070873]
- HID: magicmouse: set Magic Trackpad 2021 name (Benjamin Tissoires) [2070873]
- HID: magicmouse: set device name when it has been personalized (Benjamin Tissoires) [2070873]
- HID: apple: Add 2021 Magic Keyboard with number pad (Benjamin Tissoires) [2070873]
- HID: apple: Add 2021 Magic Keyboard with fingerprint reader (Benjamin Tissoires) [2070873]
- HID: i2c-hid-of: Expose the touchscreen-inverted properties (Benjamin Tissoires) [2070873]
- HID: quirks: Allow inverting the absolute X/Y values (Benjamin Tissoires) [2070873]
- HID: hidraw: Replace hidraw device table mutex with a rwsem (Benjamin Tissoires) [2070873]
- HID: thrustmaster use swap() to make code cleaner (Benjamin Tissoires) [2070873]
- HID: debug: Add USI usages (Benjamin Tissoires) [2070873]
- HID: input: Make hidinput_find_field() static (Benjamin Tissoires) [2070873]
- HID: Add hid usages for USI style pens (Benjamin Tissoires) [2070873]
- HID: hid-input: Add suffix also for HID_DG_PEN (Benjamin Tissoires) [2070873]
- HID: Add map_msc() to avoid boilerplate code (Benjamin Tissoires) [2070873]
- HID: do not inline some hid_hw_ functions (Benjamin Tissoires) [2070873]
- HID: add suspend/resume helpers (Benjamin Tissoires) [2070873]
- HID: apple: Report Magic Keyboard battery over USB (Benjamin Tissoires) [2070873]
- HID: apple: Use BIT to define quirks (Benjamin Tissoires) [2070873]
- HID: apple: Do not reset quirks when the Fn key is not found (Benjamin Tissoires) [2070873]
- HID: magicmouse: Report battery level over USB (Benjamin Tissoires) [2070873]
- HID: i2c-hid: Report wakeup events (Benjamin Tissoires) [2070873]
- HID: potential dereference of null pointer (Benjamin Tissoires) [2070873]
- HID: holtek: fix mouse probing (Benjamin Tissoires) [2070873]
- HID: Ignore battery for Elan touchscreen on Asus UX550VE (Benjamin Tissoires) [2070873]
- HID: intel-ish-hid: ipc: only enable IRQ wakeup when requested (Benjamin Tissoires) [2070873]
- HID: google: add eel USB id (Benjamin Tissoires) [2070873]
- HID: add USB_HID dependancy to hid-prodikeys (Benjamin Tissoires) [2070873]
- HID: add USB_HID dependancy to hid-chicony (Benjamin Tissoires) [2070873]
- HID: bigbenff: prevent null pointer dereference (Benjamin Tissoires) [2070873]
- HID: sony: fix error path in probe (Benjamin Tissoires) [2070873]
- HID: add USB_HID dependancy on some USB HID drivers (Benjamin Tissoires) [2070873]
- HID: check for valid USB device for many HID drivers (Benjamin Tissoires) [2070873]
- HID: wacom: fix problems when device is not a valid USB device (Benjamin Tissoires) [2070873]
- HID: add hid_is_usb() function to make it simpler for USB detection (Benjamin Tissoires) [2070873]
- HID: quirks: Add quirk for the Microsoft Surface 3 type-cover (Benjamin Tissoires) [2070873]
- HID: multitouch: Fix Iiyama ProLite T1931SAW (0eef:0001 again!) (Benjamin Tissoires) [2070873]
- HID: nintendo: eliminate dead datastructures in !CONFIG_NINTENDO_FF case (Benjamin Tissoires) [2070873]
- HID: magicmouse: prevent division by 0 on scroll (Benjamin Tissoires) [2070873]
- HID: thrustmaster: fix sparse warnings (Benjamin Tissoires) [2070873]
- HID: Ignore battery for Elan touchscreen on HP Envy X360 15-eu0xxx (Benjamin Tissoires) [2070873]
- HID: input: set usage type to key on keycode remap (Benjamin Tissoires) [2070873]
- HID: input: Fix parsing of HID_CP_CONSUMER_CONTROL fields (Benjamin Tissoires) [2070873]
- HID: ft260: fix i2c probing for hwmon devices (Benjamin Tissoires) [2070873]
- Revert "HID: hid-asus.c: Maps key 0x35 (display off) to KEY_SCREENLOCK" (Benjamin Tissoires) [2070873]
- HID: intel-ish-hid: fix module device-id handling (Benjamin Tissoires) [2070873]
- HID: intel-ish-hid: hid-client: only load for matching devices (Benjamin Tissoires) [2070873]
- HID: intel-ish-hid: fw-loader: only load for matching devices (Benjamin Tissoires) [2070873]
- HID: intel-ish-hid: use constants for modaliases (Benjamin Tissoires) [2070873]
- HID: wacom: Use "Confidence" flag to prevent reporting invalid contacts (Benjamin Tissoires) [2070873]
- HID: nintendo: unlock on error in joycon_leds_create() (Benjamin Tissoires) [2070873]
- HID: nintendo: fix -Werror build (Benjamin Tissoires) [2070873]
- HID: playstation: require multicolor LED functionality (Benjamin Tissoires) [2070873]
- HID: u2fzero: properly handle timeouts in usb_submit_urb (Benjamin Tissoires) [2070873]
- HID: u2fzero: clarify error check and length calculations (Benjamin Tissoires) [2070873]
- HID: u2fzero: Support NitroKey U2F revision of the device (Benjamin Tissoires) [2070873]
- HID: wacom: Make use of the helper function devm_add_action_or_reset() (Benjamin Tissoires) [2070873]
- HID: wacom: Shrink critical section in `wacom_add_shared_data` (Benjamin Tissoires) [2070873]
- HID: nintendo: prevent needless queueing of the rumble worker (Benjamin Tissoires) [2070873]
- HID: nintendo: ratelimit subcommands and rumble (Benjamin Tissoires) [2070873]
- HID: nintendo: improve rumble performance and stability (Benjamin Tissoires) [2070873]
- HID: nintendo: add IMU support (Benjamin Tissoires) [2070873]
- HID: nintendo: add support for reading user calibration (Benjamin Tissoires) [2070873]
- HID: nintendo: add support for charging grip (Benjamin Tissoires) [2070873]
- HID: nintendo: set controller uniq to MAC (Benjamin Tissoires) [2070873]
- HID: nintendo: reduce device removal subcommand errors (Benjamin Tissoires) [2070873]
- HID: nintendo: patch hw version for userspace HID mappings (Benjamin Tissoires) [2070873]
- HID: nintendo: send subcommands after receiving input report (Benjamin Tissoires) [2070873]
- HID: nintendo: improve subcommand reliability (Benjamin Tissoires) [2070873]
- HID: nintendo: add rumble support (Benjamin Tissoires) [2070873]
- HID: nintendo: add home led support (Benjamin Tissoires) [2070873]
- HID: nintendo: add power supply support (Benjamin Tissoires) [2070873]
- HID: nintendo: add player led support (Benjamin Tissoires) [2070873]
- HID: nintendo: add nintendo switch controller driver (Benjamin Tissoires) [2070873]
- HID: playstation: fix return from dualsense_player_led_set_brightness() (Benjamin Tissoires) [2070873]
- HID: playstation: expose DualSense player LEDs through LED class. (Benjamin Tissoires) [2070873]
- leds: add new LED_FUNCTION_PLAYER for player LEDs for game controllers. (Benjamin Tissoires) [2070873]
- Documentation: leds: standartizing LED names (Benjamin Tissoires) [2070873]
- HID: playstation: expose DualSense lightbar through a multi-color LED. (Benjamin Tissoires) [2070873]
- HID: surface-hid: Allow driver matching for target ID 1 devices (Benjamin Tissoires) [2070873]
- HID: surface-hid: Use correct event registry for managing HID events (Benjamin Tissoires) [2070873]
- HID: hid-asus.c: Maps key 0x35 (display off) to KEY_SCREENLOCK (Benjamin Tissoires) [2070873]
- HID: apple: Bring back flag for Apple tilde key quirk (Benjamin Tissoires) [2070873]
- HID: apple: Add support for the 2021 Magic Keyboard (Benjamin Tissoires) [2070873]
- HID: apple: Rename MAGIC_KEYBOARD_ANSI to MAGIC_KEYBOARD_2015 (Benjamin Tissoires) [2070873]
- HID: multitouch: disable sticky fingers for UPERFECT Y (Benjamin Tissoires) [2070873]
- HID: cougar: Make use of the helper function devm_add_action_or_reset() (Benjamin Tissoires) [2070873]
- HID: roccat: Use struct_group() to zero kone_mouse_event (Benjamin Tissoires) [2070873]
- HID: cp2112: Use struct_group() for memcpy() region (Benjamin Tissoires) [2070873]
- HID: Add support for side buttons of Xiaomi Mi Dual Mode Wireless Mouse Silent (Benjamin Tissoires) [2070873]
- HID: hid-debug: clean up snprintf() checks in hid_resolv_usage() (Benjamin Tissoires) [2070873]
- HID: apple: Eliminate obsolete IR receiver quirks (Benjamin Tissoires) [2070873]
- HID: core: add TransducerSerialNumber2 (Benjamin Tissoires) [2070873]
- HID: u2fzero: ignore incomplete packets without data (Benjamin Tissoires) [2070873]
- HID: wacom: Add new Intuos BT (CTL-4100WL/CTL-6100WL) device IDs (Benjamin Tissoires) [2070873]
- HID: apple: Fix logical maximum and usage maximum of Magic Keyboard JIS (Benjamin Tissoires) [2070873]
- HID: betop: fix slab-out-of-bounds Write in betop_probe (Benjamin Tissoires) [2070873]
- HID: usbhid: Simplify code in hid_submit_ctrl() (Benjamin Tissoires) [2070873]
- HID: usbhid: Fix warning caused by 0-length input reports (Benjamin Tissoires) [2070873]
- HID: usbhid: Fix flood of "control queue full" messages (Benjamin Tissoires) [2070873]
- HID: sony: Fix more ShanWan clone gamepads to not rumble when plugged in. (Benjamin Tissoires) [2070873]
- HID: sony: support for the ghlive ps4 dongles (Benjamin Tissoires) [2070873]
- HID: thrustmaster: clean up Makefile and adapt quirks (Benjamin Tissoires) [2070873]
- HID: i2c-hid: Fix Elan touchpad regression (Benjamin Tissoires) [2070873]
- HID: asus: Prevent Claymore sending suspend event (Benjamin Tissoires) [2070873]
- HID: logitech-hidpp: battery: provide CAPACITY property for newer devices (Benjamin Tissoires) [2070873]
- HID: thrustmaster: Fix memory leak in thrustmaster_interrupts() (Benjamin Tissoires) [2070873]
- HID: thrustmaster: Fix memory leak in remove (Benjamin Tissoires) [2070873]
- HID: thrustmaster: Fix memory leaks in probe (Benjamin Tissoires) [2070873]
- HID: elo: update the reference count of the usb device structure (Benjamin Tissoires) [2070873]
- HID: logitech-hidpp: Use 'atomic_inc_return' instead of hand-writing it (Benjamin Tissoires) [2070873]
- HID: apple: Add missing scan code event for keys handled by hid-apple (Benjamin Tissoires) [2070873]
- HID: cmedia: add support for HS-100B mute button (Benjamin Tissoires) [2070873]
- HID: i2c-hid: goodix: Use the devm variant of regulator_register_notifier() (Benjamin Tissoires) [2070873]
- HID: wacom: Refactor touch input mute checks into a common function (Benjamin Tissoires) [2070873]
- HID: wacom: Avoid sending empty sync events (Benjamin Tissoires) [2070873]
- HID: wacom: Short-circuit processing of touch when it is disabled (Benjamin Tissoires) [2070873]
- HID: wacom: set initial hardware touch switch state to 'off' (Benjamin Tissoires) [2070873]
- HID: usbhid: free raw_report buffers in usbhid_stop (Benjamin Tissoires) [2070873]
- HID: i2c-hid: goodix: Tie the reset line to true state of the regulator (Benjamin Tissoires) [2070873]
- HID: magicmouse: high-resolution scroll threshold (Benjamin Tissoires) [2070873]
- HID: magicmouse: enable high-resolution scroll (Benjamin Tissoires) [2070873]
- HID: input: do not report stylus battery state as "full" (Benjamin Tissoires) [2070873]
- HID: amd_sfh: Modify the hid name (Benjamin Tissoires) [2054930 2070873]
- HID: amd_sfh: Modify the bus name (Benjamin Tissoires) [2054930 2070873]
- HID: amd_sfh: Add support for sensor discovery (Benjamin Tissoires) [2054930 2070873]
- HID: amd_sfh: Remove useless DMA-32 fallback configuration (Benjamin Tissoires) [2054930 2070873]
- HID: amd_sfh: Add interrupt handler to process interrupts (Benjamin Tissoires) [2054930 2070873]
- HID: amd_sfh: Add functionality to clear interrupts (Benjamin Tissoires) [2054930 2070873]
- HID: amd_sfh: Disable the interrupt for all command (Benjamin Tissoires) [2054930 2070873]
- HID: amd_sfh: Correct the structure field name (Benjamin Tissoires) [2054930 2070873]
- HID: amd_sfh: Handle amd_sfh work buffer in PM ops (Benjamin Tissoires) [2054930 2070873]
- HID: amd_sfh: Add illuminance mask to limit ALS max value (Benjamin Tissoires) [2054930 2070873]
- HID: amd_sfh: Increase sensor command timeout (Benjamin Tissoires) [2054930 2070873]
- HID: amd_sfh: Update Copyright details (Benjamin Tissoires) [2054930 2070873]
- HID: amd_sfh: switch from 'pci_' to 'dev_' API (Benjamin Tissoires) [2054930 2070873]
- HID: amd_sfh: Use dma_set_mask_and_coherent() (Benjamin Tissoires) [2054930 2070873]
- HID: amd_sfh: Fix potential NULL pointer dereference (Benjamin Tissoires) [2054930 2070873]
- HID: amd_sfh: switch from 'pci_' to 'dma_' API (Benjamin Tissoires) [2054930 2070873]
- HID: amd_sfh: Fix potential NULL pointer dereference (Benjamin Tissoires) [2054930 2070873]
- HID: amd_sfh: Add dyndbg prints for debugging (Benjamin Tissoires) [2054930 2070873]
- HID: amd_sfh: Add support for PM suspend and resume (Benjamin Tissoires) [2054930 2070873]
- HID: amd_sfh: Move hid probe after sensor is enabled (Benjamin Tissoires) [2054930 2070873]
- HID: amd_sfh: Add command response to check command status (Benjamin Tissoires) [2054930 2070873]
- HID: amd_sfh: Fix period data field to enable sensor (Benjamin Tissoires) [2054930 2070873]
Resolves: rhbz#2089080, rhbz#2112338, rhbz#2105609, rhbz#2068582, rhbz#2070873, rhbz#2054930

Signed-off-by: Patrick Talbert <ptalbert@redhat.com>
2022-08-04 16:04:36 +00:00
Patrick Talbert 21e4d0b381 kernel-5.14.0-141.el9
* Wed Aug 03 2022 Patrick Talbert <ptalbert@redhat.com> [5.14.0-141.el9]
- Documentation: Add an explanation of NFSv4 client identifiers (Dave Wysochanski) [2112933]
- powerpc/bpf: Fix use of user_pt_regs in uapi (Desnes A. Nunes do Rosario) [2113065]
- Documentation: filesystems: proc: update meminfo section (David Hildenbrand) [2075394]
- mm: make slab and vmalloc allocators __GFP_NOLOCKDEP aware (Waiman Long) [2109001]
- mm/munlock: protect the per-CPU pagevec by a local_lock_t (Waiman Long) [2109671]
- mm/migration: add trace events for base page and HugeTLB migrations (Waiman Long) [2109671]
- powercap: intel_rapl: add support for ALDERLAKE_N (David Arcari) [2096965]
- ACPI: VIOT: Fix ACS setup (Eric Auger) [2101431]
- iommu/vt-d: Fix PCI bus rescan device hot add (Jerry Snitselaar) [2101592]
- iommu/vt-d: Fix RID2PASID setup/teardown failure (Jerry Snitselaar) [2101592]
- scsi: qla2xxx: Fix excessive I/O error messages by default (Nilesh Javali) [2083241]
- ACPI: CPPC: Only probe for _CPC if CPPC v2 is acked (Mark Langsdorf) [2067297]
- ACPI: CPPC: Change default error code and clean up debug messages in probe (Mark Langsdorf) [2067297]
- ACPI: CPPC: Avoid out of bounds access when parsing _CPC data (Mark Langsdorf) [2067297]
- ACPI: tables: Make LAPIC_ADDR_OVR address readable in message (Mark Langsdorf) [2067297]
- ACPI: IPMI: replace usage of found with dedicated list iterator variable (Mark Langsdorf) [2067297]
- ACPI, APEI: Use the correct variable for sizeof() (Mark Langsdorf) [2067297]
- clocksource: acpi_pm: fix return value of __setup handler (Mark Langsdorf) [2067297]
- ACPI / x86: Add support for LPS0 callback handler (Mark Langsdorf) [2067297]
- ACPI: bus: Avoid using CPPC if not supported by firmware (Mark Langsdorf) [2067297]
- Revert "ACPI: Pass the same capabilities to the _OSC regardless of the query flag" (Mark Langsdorf) [2067297]
- ACPI: video: Force backlight native for Clevo NL5xRU and NL5xNU (Mark Langsdorf) [2067297]
- PM: hibernate: Honour ACPI hardware signature by default for virtual guests (Mark Langsdorf) [2067297]
- ACPI: NFIT: Remove block aperture support (Mark Langsdorf) [2067297]
- x86, ACPI: rename init_freq_invariance_cppc() to arch_init_invariance_cppc() (Mark Langsdorf) [2067297]
- ACPI/APEI: Limit printable size of BERT table data (Mark Langsdorf) [2067297]
- ACPI: APEI: fix return value of __setup handlers (Mark Langsdorf) [2067297]
- ACPI / x86: Add skip i2c clients quirk for Lenovo Yoga Tablet 1050F/L (Mark Langsdorf) [2067297]
- ACPI / x86: Add skip i2c clients quirk for Nextbook Ares 8 (Mark Langsdorf) [2067297]
- ACPICA: Avoid walking the ACPI Namespace if it is not there (Mark Langsdorf) [2067297]
- ACPI: APEI: rename ghes_init() with an "acpi_" prefix (Mark Langsdorf) [2067297]
- ACPI: APEI: explicit init of HEST and GHES in apci_init() (Mark Langsdorf) [2067297]
- ACPI: processor idle: Check for architectural support for LPI (Mark Langsdorf) [2067297]
- ACPI: LPSS: Provide an SSP type to the driver (Mark Langsdorf) [2067297]
- ACPI: LPSS: Constify properties member in struct lpss_device_desc (Mark Langsdorf) [2067297]
- ACPI: platform: Constify properties parameter in acpi_create_platform_device() (Mark Langsdorf) [2067297]
- ACPI: battery: Add device HID and quirk for Microsoft Surface Go 3 (Mark Langsdorf) [2067297]
- ACPI: fan: Add additional attributes for fine grain control (Mark Langsdorf) [2067297]
- ACPI: fan: Properly handle fine grain control (Mark Langsdorf) [2067297]
- ACPI: fan: Optimize struct acpi_fan_fif (Mark Langsdorf) [2067297]
- ACPI: fan: Separate file for attributes creation (Mark Langsdorf) [2067297]
- ACPI: fan: Fix error reporting to user space (Mark Langsdorf) [2067297]
- ACPI: clean up double words in two comments (Mark Langsdorf) [2067297]
- ACPI: property: Get rid of redundant 'else' (Mark Langsdorf) [2067297]
- ACPI: scan: Use ida_alloc() instead of ida_simple_get() (Mark Langsdorf) [2067297]
- ACPI: EC: Rearrange code in acpi_ec_submit_event() (Mark Langsdorf) [2067297]
- ACPI: EC: Reduce indentation level in acpi_ec_submit_event() (Mark Langsdorf) [2067297]
- ACPI: EC: Do not return result from advance_transaction() (Mark Langsdorf) [2067297]
- ACPI: EC / PM: Print additional debug message in acpi_ec_dispatch_gpe() (Mark Langsdorf) [2067297]
- ACPI: PM: Print additional debug message in acpi_s2idle_wake() (Mark Langsdorf) [2067297]
- ACPI: tables: Add CEDT signature to the list of known tables (Mark Langsdorf) [2067297]
- ACPI: properties: Consistently return -ENOENT if there are no more references (Mark Langsdorf) [2067297]
- ACPI: OSL: Fix and clean up acpi_os_read/write_port() (Mark Langsdorf) [2067297]
- ACPICA: Use uintptr_t and offsetof() in Linux kernel builds (Mark Langsdorf) [2067297]
Resolves: rhbz#2112933, rhbz#2113065, rhbz#2075394, rhbz#2109001, rhbz#2109671, rhbz#2096965, rhbz#2101431, rhbz#2101592, rhbz#2083241, rhbz#2067297

Signed-off-by: Patrick Talbert <ptalbert@redhat.com>
2022-08-03 15:58:33 +00:00
Patrick Talbert 648e724383 kernel-5.14.0-140.el9
* Tue Aug 02 2022 Patrick Talbert <ptalbert@redhat.com> [5.14.0-140.el9]
- tracing: Show size of requested perf buffer (Michael Petlan) [2106297]
- tracing: Increase PERF_MAX_TRACE_SIZE to handle Sentinel1 and docker together (Michael Petlan) [2106297]
- ibmvnic: Properly dispose of all skbs during a failover. (Steve Best) [2107561]
- powerpc/fadump: save CPU reg data in vmcore when PHYP terminates LPAR (Steve Best) [2104440]
- perf cpumap: Add perf_cpu_map__for_each_idx() (Michael Petlan) [2085427]
- perf stat: Make use of index clearer with perf_counts (Michael Petlan) [2085427]
- perf stat: Fix and validate CPU map inputs in synthetic PERF_RECORD_STAT events (Michael Petlan) [2085427]
Resolves: rhbz#2106297, rhbz#2107561, rhbz#2104440, rhbz#2085427

Signed-off-by: Patrick Talbert <ptalbert@redhat.com>
2022-08-02 15:03:32 +00:00
Patrick Talbert a0629db3ed kernel-5.14.0-139.el9
* Mon Aug 01 2022 Patrick Talbert <ptalbert@redhat.com> [5.14.0-139.el9]
- RDMA/irdma: Fix sleep from invalid context BUG (Kamal Heib) [2097326]
- RDMA/irdma: Do not advertise 1GB page size for x722 (Kamal Heib) [2097326]
- RDMA/cm: Fix memory leak in ib_cm_insert_listen (Kamal Heib) [2097326]
- RDMA/hfi1: Fix potential integer multiplication overflow errors (Kamal Heib) [2097326]
- RDMA/hfi1: Prevent use of lock before it is initialized (Kamal Heib) [2097326]
- KVM: selftests: Fix target thread to be migrated in rseq_test (Gavin Shan) [2106955]
- net: mld: fix reference count leak in mld_{query | report}_work() (Hangbin Liu) [2067774]
- vsock/virtio: add support for device suspend/resume (Stefano Garzarella) [2107589]
- vsock/virtio: factor our the code to initialize and delete VQs (Stefano Garzarella) [2107589]
- hv_sock: Add validation for untrusted Hyper-V values (Stefano Garzarella) [2107589]
- vsock/virtio: enable VQs early on probe (Stefano Garzarella) [2107589]
- vsock/virtio: read the negotiated features before using VQs (Stefano Garzarella) [2107589]
- vsock/virtio: initialize vdev->priv before using VQs (Stefano Garzarella) [2107589]
- af_vsock: SOCK_SEQPACKET broken buffer test (Stefano Garzarella) [2107589]
- af_vsock: SOCK_SEQPACKET receive timeout test (Stefano Garzarella) [2107589]
- vsock: each transport cycles only on its own sockets (Stefano Garzarella) [2107589]
- vhost/vsock: don't check owner in vhost_vsock_stop() while releasing (Stefano Garzarella) [2107589]
- vsock: remove vsock from connected table when connect is interrupted by a signal (Stefano Garzarella) [2107589]
- platform: goldfish: pipe: Use platform_get_irq() to get the interrupt (Mark Langsdorf) [2068298]
- MIPS: Loongson64: Add missing of_node_put() in ls2k_reset_init() (Mark Langsdorf) [2068298]
- MIPS: Loongson64: Add Loongson-2K1000 reset platform driver (Mark Langsdorf) [2068298]
- platform/mellanox: mlxbf-pmc: Fix an IS_ERR() vs NULL bug in mlxbf_pmc_map_counters (Mark Langsdorf) [2068298]
- platform/mellanox: mlxreg-lc: fix error code in mlxreg_lc_create_static_devices() (Mark Langsdorf) [2068298]
- redhat/configs: enable CONFIG_MLXREG_LC (Mark Langsdorf) [2068298]
- platform/mellanox: mlxreg-lc: Add initial support for Nvidia line card devices (Mark Langsdorf) [2068298]
- platform_data/mlxreg: Add new field for secured access (Mark Langsdorf) [2068298]
- platform/mellanox: mlxreg-io: Extend number of hwmon attributes (Mark Langsdorf) [2068298]
- platform/mellanox: mlxreg-hotplug: Extend logic for hotplug devices operations (Mark Langsdorf) [2068298]
- platform_data/mlxreg: Add new type to support modular systems (Mark Langsdorf) [2068298]
- platform/mellanox: mlxreg-io: Fix read access of n-bytes size attributes (Mark Langsdorf) [2068298]
- platform/mellanox: mlxreg-io: Fix argument base in kstrtou32() call (Mark Langsdorf) [2068298]
- platform/chrome: cros_ec_debugfs: detach log reader wq from devm (Mark Langsdorf) [2068298]
- platform: chrome: Split trace include file (Mark Langsdorf) [2068298]
- platform/chrome: sensorhub: Add trace events for sample (Mark Langsdorf) [2068298]
- platform/chrome: cros_ec_typec: Update mux flags during partner removal (Mark Langsdorf) [2068298]
- platform/chrome: cros_ec_typec: Configure muxes at start of port update (Mark Langsdorf) [2068298]
- platform/chrome: cros_ec_typec: Get mux state inside configure_mux (Mark Langsdorf) [2068298]
- platform/chrome: cros_ec_typec: Move mux flag checks (Mark Langsdorf) [2068298]
- platform/chrome: cros_ec: Make cros_ec_unregister() return void (Mark Langsdorf) [2068298]
- platform/chrome: cros_ec_typec: Check for EC device (Mark Langsdorf) [2068298]
- platform/chrome: cros_ec_typec: Make try power role optional (Mark Langsdorf) [2068298]
- redhat/configs: don't enable ChromeOS privacy screen (Mark Langsdorf) [2068298]
- platform/chrome: Add driver for ChromeOS privacy-screen (Mark Langsdorf) [2068298]
- drm/privacy-screen: Fix sphinx warning (Mark Langsdorf) [2068298]
- drm/privacy_screen: Add drvdata in drm_privacy_screen (Mark Langsdorf) [2068298]
- drm/connector: Add a drm_connector privacy-screen helper functions (v2) (Mark Langsdorf) [2068298]
- drm/privacy-screen: Add notifier support (v2) (Mark Langsdorf) [2068298]
- drm/privacy-screen: Add X86 specific arch init code (Mark Langsdorf) [2068298]
- drm: Add privacy-screen class (v4) (Mark Langsdorf) [2068298]
- drm/connector: Add support for privacy-screen properties (v4) (Mark Langsdorf) [2068298]
- platform/chrome: cros_ec_proto: Add version for ec_command (Mark Langsdorf) [2068298]
- platform/chrome: cros_ec_proto: Make data pointers void (Mark Langsdorf) [2068298]
- platform/chrome: cros_usbpd_notify: Move ec_command() (Mark Langsdorf) [2068298]
- platform/chrome: cros_usbpd_notify: Rename cros_ec_pd_command() (Mark Langsdorf) [2068298]
- platform/chrome: cros_ec: Fix spelling mistake "responsed" -> "response" (Mark Langsdorf) [2068298]
- platform/chrome: cros_ec_sensorhub: simplify getting .driver_data (Mark Langsdorf) [2068298]
- platform/chrome: cros-ec-typec: Cleanup use of check_features (Mark Langsdorf) [2068298]
- platform/chrome: cros_ec_typec: Use existing feature check (Mark Langsdorf) [2068298]
- platform/chrome: cros_ec_proto: Fix check_features ret val (Mark Langsdorf) [2068298]
- drm/mgag200: Enable atomic gamma lut update (Jocelyn Falempe) [2078542]
- drm/mgag200: Optimize damage clips (Jocelyn Falempe) [2078542]
- drm/mgag200: Add FB_DAMAGE_CLIPS support (Jocelyn Falempe) [2078542]
- cgroup: use irqsave in cgroup_rstat_flush_locked(). (Waiman Long) [2060150]
- cgroup-v1: Correct privileges check in release_agent writes (Waiman Long) [2060150]
- cgroup/cpuset: Fix a race between cpuset_attach() and cpu hotplug (Waiman Long) [2060150]
- psi: Fix uaf issue when psi trigger is destroyed while being polled (Waiman Long) [2060150]
- cgroup/cpuset: Make child cpusets restrict parents on v1 hierarchy (Waiman Long) [2060150]
- cgroup/cpuset: Don't let child cpusets restrict parent in default hierarchy (Waiman Long) [2060150]
- mm/page_alloc: detect allocation forbidden by cpuset and bail out early (Waiman Long) [2060150]
- cgroup: Fix rootcg cpu.stat guest double counting (Waiman Long) [2060150]
- cgroup: no need for cgroup_mutex for /proc/cgroups (Waiman Long) [2060150]
- cgroup: remove cgroup_mutex from cgroupstats_build (Waiman Long) [2060150]
- cgroup: reduce dependency on cgroup_mutex (Waiman Long) [2060150]
- cgroup/cpuset: Change references of cpuset_mutex to cpuset_rwsem (Waiman Long) [2060150]
Resolves: rhbz#2097326, rhbz#2106955, rhbz#2067774, rhbz#2107589, rhbz#2068298, rhbz#2078542, rhbz#2060150

Signed-off-by: Patrick Talbert <ptalbert@redhat.com>
2022-08-01 14:36:01 +00:00
Patrick Talbert 1fa41d8d47 kernel-5.14.0-138.el9
* Fri Jul 29 2022 Patrick Talbert <ptalbert@redhat.com> [5.14.0-138.el9]
- tools/testing/nvdimm: Fix security_init() symbol collision (Jeff Moyer) [2096788]
- NFSD: Move fill_pre_wcc() and fill_post_wcc() (Benjamin Coddington) [2110576]
- Revert "nfsd: skip some unnecessary stats in the v4 case" (Benjamin Coddington) [2110576]
- Documentation: fix udp_wmem_min in ip-sysctl.rst (Xin Long) [2087560]
- redhat/configs/common: Enable CONFIG_LZ4_COMPRESS (Andrew Walsh) [2110097]
- net: bonding: fix use-after-free after 802.3ad slave unbind (Jonathan Toppins) [2109349]
- net: bonding: fix possible NULL deref in rlb code (Jonathan Toppins) [2109349]
- bonding: guard ns_targets by CONFIG_IPV6 (Jonathan Toppins) [2109349]
- bonding: show NS IPv6 targets in proc master info (Jonathan Toppins) [2109349]
- bonding: NS target should accept link local address (Jonathan Toppins) [2109349]
- bonding: combine netlink and console error messages (Jonathan Toppins) [2109349]
- usb: chipidea: udc: check request status before setting device address (Torez Smith) [2084667]
- USB: gadget: Fix double-free bug in raw_gadget driver (Torez Smith) [2084667]
- xhci-pci: Allow host runtime PM as default for Intel Meteor Lake xHCI (Torez Smith) [2084667]
- xhci-pci: Allow host runtime PM as default for Intel Raptor Lake xHCI (Torez Smith) [2084667]
- xhci: turn off port power in shutdown (Torez Smith) [2084667]
- xhci: Keep interrupt disabled in initialization until host is running. (Torez Smith) [2084667]
- USB: serial: option: add Quectel RM500K module support (Torez Smith) [2084667]
- USB: serial: option: add Quectel EM05-G modem (Torez Smith) [2084667]
- USB: serial: pl2303: add support for more HXN (G) types (Torez Smith) [2084667]
- usb: typec: wcove: Drop wrong dependency to INTEL_SOC_PMIC (Torez Smith) [2084667]
- usb: gadget: uvc: fix list double add in uvcg_video_pump (Torez Smith) [2084667]
- dt-bindings: usb: ehci: Increase the number of PHYs (Torez Smith) [2084667]
- dt-bindings: usb: ohci: Increase the number of PHYs (Torez Smith) [2084667]
- usb: gadget: Fix non-unique driver names in raw-gadget driver (Torez Smith) [2084667]
- USB: serial: option: add Telit LE910Cx 0x1250 composition (Torez Smith) [2084667]
- usb: gadget: f_fs: change ep->ep safe in ffs_epfile_io() (Torez Smith) [2084667]
- usb: gadget: f_fs: change ep->status safe in ffs_epfile_io() (Torez Smith) [2084667]
- xhci: Fix null pointer dereference in resume if xhci has only one roothub (Torez Smith) [2084667]
- USB: fixup for merge issue with "usb: dwc3: Don't switch OTG -> peripheral if extcon is present" (Torez Smith) [2084667]
- usb: cdnsp: Fixed setting last_trb incorrectly (Torez Smith) [2084667]
- usb: gadget: u_ether: fix regression in setting fixed MAC address (Torez Smith) [2084667]
- usb: gadget: lpc32xx_udc: Fix refcount leak in lpc32xx_udc_probe (Torez Smith) [2084667]
- usb: dwc2: Fix memory leak in dwc2_hcd_init (Torez Smith) [2084667]
- usb: dwc3: gadget: Fix IN endpoint max packet size allocation (Torez Smith) [2084667]
- docs: usb: fix literal block marker in usbmon verification example (Torez Smith) [2084667]
- USB: serial: option: add support for Cinterion MV31 with new baseline (Torez Smith) [2084667]
- USB: serial: io_ti: add Agilent E5805A support (Torez Smith) [2084667]
- dt-bindings: reset: update st,stih407-powerdown.yaml references (Torez Smith) [2084667]
- dt-bindings: Update QCOM USB subsystem maintainer information (Torez Smith) [2084667]
- dt-bindings: usb: snps,dwc3: Add missing 'dma-coherent' property (Torez Smith) [2084667]
- usb: typec: ucsi: acpi: fix a NULL vs IS_ERR() check in probe (Torez Smith) [2084667]
- USB: new quirk for Dell Gen 2 devices (Torez Smith) [2084667]
- tty: remove CMSPAR ifdefs (Torez Smith) [2084667]
- usb: dwc3: core: Add error log when core soft reset failed (Torez Smith) [2084667]
- usb: dwc3: gadget: Move null pinter check to proper place (Torez Smith) [2084667]
- usb: hub: Simplify error and success path in port_over_current_notify (Torez Smith) [2084667]
- usb: cdns3: allocate TX FIFO size according to composite EP number (Torez Smith) [2084667]
- usb: dwc3: Fix ep0 handling when getting reset while doing control transfer (Torez Smith) [2084667]
- usb: Probe EHCI, OHCI controllers asynchronously (Torez Smith) [2084667]
- usb: isp1760: Fix out-of-bounds array access (Torez Smith) [2084667]
- xhci: Don't defer primary roothub registration if there is only one roothub (Torez Smith) [2084667]
- USB: serial: option: add Quectel BG95 modem (Torez Smith) [2084667]
- USB: serial: pl2303: fix type detection for odd device (Torez Smith) [2084667]
- dt-bindings: usb: ci-hdrc-usb2: fix node node for ethernet controller (Torez Smith) [2084667]
- media: stkwebcam: move stk_camera_read_reg() scratch buffer to struct stk_camera (Torez Smith) [2084667]
- media: pvrusb2: fix array-index-out-of-bounds in pvr2_i2c_core_init (Torez Smith) [2084667]
- media: gspca: make the read-only array table static const (Torez Smith) [2084667]
- usb: xhci-mtk: remove bandwidth budget table (Torez Smith) [2084667]
- usb: xhci-mtk: fix fs isoc's transfer error (Torez Smith) [2084667]
- usb: gadget: fix race when gadget driver register via ioctl (Torez Smith) [2084667]
- usb: typec: tcpci_mt6360: Update for BMC PHY setting (Torez Smith) [2084667]
- xhci: Allow host runtime PM as default for Intel Alder Lake N xHCI (Torez Smith) [2084667]
- xhci: Remove quirk for over 10 year old evaluation hardware (Torez Smith) [2084667]
- xhci: prevent U2 link power state if Intel tier policy prevented U1 (Torez Smith) [2084667]
- xhci: use generic command timer for stop endpoint commands. (Torez Smith) [2084667]
- usb: host: xhci-plat: omit shared hcd if either root hub has no ports (Torez Smith) [2084667]
- usb: host: xhci-plat: prepare operation w/o shared hcd (Torez Smith) [2084667]
- usb: host: xhci-plat: create shared hcd after having added main hcd (Torez Smith) [2084667]
- xhci: prepare for operation w/o shared hcd (Torez Smith) [2084667]
- xhci: factor out parts of xhci_gen_setup() (Torez Smith) [2084667]
- xhci: Set HCD flag to defer primary roothub registration (Torez Smith) [2084667]
- usb: core: hcd: Add support for deferring roothub registration (Torez Smith) [2084667]
- usb: host: ehci-xilinx: adding description for return value (Torez Smith) [2084667]
- usb: gadget: udc: Remove useless variable assignment in xudc_read_fifo() (Torez Smith) [2084667]
- USB: c67x00: remove unnecessary check of res (Torez Smith) [2084667]
- usb: host: ehci-xilinx: Fix quoted string split across lines (Torez Smith) [2084667]
- USB / dwc3: Fix a checkpatch warning in core.c (Torez Smith) [2084667]
- thunderbolt: Add KUnit test for devices with no DisplayPort adapters (Torez Smith) [2084667]
- thunderbolt: Fix buffer allocation of devices with no DisplayPort adapters (Torez Smith) [2084667]
- USB: gadget: Add ID numbers to gadget names (Torez Smith) [2084667]
- media: uvcvideo: Add UVC_GUID_FORMAT_H265 (Torez Smith) [2084667]
- media: uvcvideo: Undup use uvc_endpoint_max_bpi() code (Torez Smith) [2084667]
- media: uvcvideo: Simplify uvc_endpoint_max_bpi() (Torez Smith) [2084667]
- media: uvcvideo: Fix memory leak if uvc_ctrl_add_mapping fails (Torez Smith) [2084667]
- media: uvcvideo: Fix bit overflow in uvc_probe_video (Torez Smith) [2084667]
- media: uvcvideo: Fix missing check to determine if element is found in list (Torez Smith) [2084667]
- media: docs: media: uvcvideo: Use linux-media mailing list (Torez Smith) [2084667]
- usb: gadget: uvc: allow for application to cleanly shutdown (Torez Smith) [2084667]
- usb: typec: tcpci: Don't skip cleanup in .remove() on error (Torez Smith) [2084667]
- usb: cdc-wdm: fix reading stuck on device close (Torez Smith) [2084667]
- usb: gadget: uvc: track frames in format entries (Torez Smith) [2084667]
- usb: gadget: uvc: move structs to common header (Torez Smith) [2084667]
- usb: gadget: uvc: prevent index variables to start from 0 (Torez Smith) [2084667]
- dt-bindings: usb: qcom,dwc3: fix clock matching (Torez Smith) [2084667]
- dt-bindings: usb: qcom,dwc3: add IPQ8074, MSM8994, QCS404 and SM6125 (Torez Smith) [2084667]
- usb: dwc3: gadget: Delay issuing End Transfer (Torez Smith) [2084667]
- usb: dwc3: gadget: Only End Transfer for ep0 data phase (Torez Smith) [2084667]
- usb: dwc3: ep0: Don't prepare beyond Setup stage (Torez Smith) [2084667]
- usb: dwc3: gadget: Don't modify GEVNTCOUNT in pullup() (Torez Smith) [2084667]
- usb: dwc3: gadget: Refactor pullup() (Torez Smith) [2084667]
- usb: dwc3: gadget: Prevent repeat pullup() (Torez Smith) [2084667]
- usb: dwc3: xilinx: Add gpio-reset support (Torez Smith) [2084667]
- dt-bindings: usb: dwc3-xilinx: add optional property reset-gpios (Torez Smith) [2084667]
- dt-bindings: usb: qcom,dwc3: Add binding for SDX65 (Torez Smith) [2084667]
- dt-bindings: usb: da8xx-usb: deprecate '#dma-channels' (Torez Smith) [2084667]
- dt-bindings: usb: am33xx-usb: deprecate '#dma-channels' (Torez Smith) [2084667]
- usb: dwc3: remove a possible unnecessary 'out of memory' message (Torez Smith) [2084667]
- usb: dwc3: host: Stop setting the ACPI companion (Torez Smith) [2084667]
- usb: core: acpi: Use the sysdev pointer instead of controller device (Torez Smith) [2084667]
- dt-bindings: usb: mediatek,mtu3: add binding for MT8195 SoC (Torez Smith) [2084667]
- usb: ehci-omap: drop unused ehci_read() function (Torez Smith) [2084667]
- USB: gadget: Fix return of -EBUSY (Torez Smith) [2084667]
- usb: dwc2: gadget: don't reset gadget's driver->bus (Torez Smith) [2084667]
- USB: serial: qcserial: add support for Sierra Wireless EM7590 (Torez Smith) [2084667]
- USB: serial: ftdi_sio: clean up printk format specifier (Torez Smith) [2084667]
- USB: serial: option: add Fibocom MA510 modem (Torez Smith) [2084667]
- USB: serial: option: add Fibocom L610 modem (Torez Smith) [2084667]
- USB: serial: pl2303: add device id for HP LM930 Display (Torez Smith) [2084667]
- thunderbolt: Add support for XDomain lane bonding (Torez Smith) [2084667]
- thunderbolt: Ignore port locked error in tb_port_wait_for_link_width() (Torez Smith) [2084667]
- thunderbolt: Split setting link width and lane bonding into own functions (Torez Smith) [2084667]
- thunderbolt: Move tb_port_state() prototype to correct place (Torez Smith) [2084667]
- thunderbolt: Add debug logging when lane is enabled/disabled (Torez Smith) [2084667]
- Revert "usb: misc: Add onboard_usb_hub driver" (Torez Smith) [2084667]
- Revert "usb: core: hcd: Create platform devices for onboard hubs in probe()" (Torez Smith) [2084667]
- thunderbolt: Link USB4 ports to their USB Type-C connectors (Torez Smith) [2084667]
- thunderbolt: Make iommu_dma_protection more accurate (Torez Smith) [2084667]
- iommu: Add capability for pre-boot DMA protection (Torez Smith) [2084667]
- iommu: Introduce device_iommu_capable() (Torez Smith) [2084667]
- usb: typec: ucsi: acpi: Map the mailbox with memremap() (Torez Smith) [2084667]
- usb: phy: generic: Get the vbus supply (Torez Smith) [2084667]
- usb: dwc3: gadget: Return proper request status (Torez Smith) [2084667]
- usb: core: hcd: Create platform devices for onboard hubs in probe() (Torez Smith) [2084667]
- usb: misc: Add onboard_usb_hub driver (Torez Smith) [2084667]
- USB: gadget: Add a new bus for gadgets (Torez Smith) [2084667]
- USB: gadget: Fix mistakes in UDC core kerneldoc (Torez Smith) [2084667]
- USB: gadget: Register udc before gadget (Torez Smith) [2084667]
- USB: gadget: Rename usb_gadget_probe_driver() (Torez Smith) [2084667]
- usb: core: devices: drop redundant buffer overflow checks (Torez Smith) [2084667]
- dt-bindings: usb: generic-ohci: Add HPE GXP ohci binding (Torez Smith) [2084667]
- usb: Enable various new TypeC drivers. (Torez Smith) [2084667]
- dt-bindings: usb: generic-ehci: Add HPE GXP ehci binding (Torez Smith) [2084667]
- usb: typec: mux: Add On Semi fsa4480 driver (Torez Smith) [2084667]
- dt-bindings: usb: Add binding for fcs,fsa4480 (Torez Smith) [2084667]
- usb: typec: mux: Allow multiple mux_devs per mux (Torez Smith) [2084667]
- usb: typec: mux: Introduce indirection (Torez Smith) [2084667]
- usb: typec: mux: Check dev_set_name() return value (Torez Smith) [2084667]
- device property: Add helper to match multiple connections (Torez Smith) [2084667]
- usb: dwc3: pci: add support for the Intel Meteor Lake-P (Torez Smith) [2084667]
- usb: typec: ucsi: Wait for the USB role switches (Torez Smith) [2084667]
- usb: typec: ucsi: add a common function ucsi_unregister_connectors() (Torez Smith) [2084667]
- dt-bindings: usb: renesas,usbhs: Document RZ/G2UL bindings (Torez Smith) [2084667]
- testusb: Fix warning comparing pointer to 0 (Torez Smith) [2084667]
- USB: hcd-pci: Fully suspend across freeze/thaw cycle (Torez Smith) [2084667]
- usb: deprecate the third argument of usb_maxpacket() (Torez Smith) [2084667]
- usb: dwc3: pci: Fix pm_runtime_get_sync() error checking (Torez Smith) [2084667]
- USB: core: Disable remote wakeup for freeze/quiesce (Torez Smith) [2084667]
- drivers: usb: host: Fix deadlock in oxu_bus_suspend() (Torez Smith) [2084667]
- usb: dwc3: gadget: Replace list_for_each_entry_safe() if using giveback (Torez Smith) [2084667]
- usb: dwc3: EP clear halt leading to clearing of delayed_status (Torez Smith) [2084667]
- usb: dwc3: core: Only handle soft-reset in DCTL (Torez Smith) [2084667]
- usb: dwc3: Don't switch OTG -> peripheral if extcon is present (Torez Smith) [2084667]
- usb: gadget: configfs: clear deactivation flag in configfs_composite_unbind() (Torez Smith) [2084667]
- usb: misc: eud: Fix an error handling path in eud_probe() (Torez Smith) [2084667]
- usb: musb: mediatek: Use clk_bulk API to simplify clock operations (Torez Smith) [2084667]
- USB: dwc2: Add OTG support for Ingenic SoCs. (Torez Smith) [2084667]
- dt-bindings: dwc2: Add bindings for new Ingenic SoCs. (Torez Smith) [2084667]
- usb: gadget: net2272: clean up comments (Torez Smith) [2084667]
- usb: core: devices: remove dead code under #ifdef PROC_EXTRA (Torez Smith) [2084667]
- USB: omap_udc: clean up comment (Torez Smith) [2084667]
- usb: gadget: pxa27x_udc: clean up comment (Torez Smith) [2084667]
- usb: gadget: s3c-hsudc: clean up comments (Torez Smith) [2084667]
- usb: gadget: tegra-xudc: clean up comments (Torez Smith) [2084667]
- usb: musb: Fix missing of_node_put() in omap2430_probe (Torez Smith) [2084667]
- usb: gadget: f_acm: add support for USB_CDC_REQ_SEND_BREAK (Torez Smith) [2084667]
- usb: dwc3: gadget: increase tx fifo size for ss isoc endpoints (Torez Smith) [2084667]
- usb: host: ohci-omap: Make it CCF clk API compatible (Torez Smith) [2084667]
- usb: gadget: omap_udc: Make it CCF clk API compatible (Torez Smith) [2084667]
- USB / dwc3: Fix three doc-build warnings (Torez Smith) [2084667]
- usb: core: Don't hold the device lock while sleeping in do_proc_control() (Torez Smith) [2084667]
- usb: dwc3: Try usb-role-switch first in dwc3_drd_init (Torez Smith) [2084667]
- usb: dwc3: core: Fix tx/rx threshold settings (Torez Smith) [2084667]
- usb: mtu3: fix USB 3.0 dual-role-switch from device to host (Torez Smith) [2084667]
- dt-bindings: usb: samsung,exynos-usb2: add missing required reg (Torez Smith) [2084667]
- dt-bindings: usb: samsung,exynos-usb2: include usb-hcd schema (Torez Smith) [2084667]
- USB: storage: karma: fix rio_karma_init return (Torez Smith) [2084667]
- usb: gadget: net2280: use swap() instead of open coding it (Torez Smith) [2084667]
- usb: gadget: u_audio: clean up some inconsistent indenting (Torez Smith) [2084667]
- USB: host: isp116x: check return value after calling platform_get_resource() (Torez Smith) [2084667]
- usb:oxu210hp-hcd: Use platform_get_irq() to get the interrupt (Torez Smith) [2084667]
- usb-storage: isd200: fix initFunction error return (Torez Smith) [2084667]
- usb-storage: shuttle_usbat: fix initFunction error return (Torez Smith) [2084667]
- usb-storage: alauda: fix initFunction error return (Torez Smith) [2084667]
- usb: Prepare cleanup of powerpc's asm/prom.h (Torez Smith) [2084667]
- usb: usbip: add missing device lock on tweak configuration cmd (Torez Smith) [2084667]
- usb: usbip: fix a refcount leak in stub_probe() (Torez Smith) [2084667]
- xhci: Enable runtime PM on second Alderlake controller (Torez Smith) [2084667]
- usb: dwc3: fix backwards compat with rockchip devices (Torez Smith) [2084667]
- usb: misc: fix improper handling of refcount in uss720_probe() (Torez Smith) [2084667]
- USB: Fix ehci infinite suspend-resume loop issue in zhaoxin (Torez Smith) [2084667]
- usb: typec: tcpm: Fix undefined behavior due to shift overflowing the constant (Torez Smith) [2084667]
- usb: typec: rt1719: Fix build error without CONFIG_POWER_SUPPLY (Torez Smith) [2084667]
- usb: typec: ucsi: Fix role swapping (Torez Smith) [2084667]
- usb: typec: ucsi: Fix reuse of completion structure (Torez Smith) [2084667]
- usb: xhci: tegra:Fix PM usage reference leak of tegra_xusb_unpowergate_partitions (Torez Smith) [2084667]
- drivers: usb: dwc3: Add AM62 USB wrapper driver (Torez Smith) [2084667]
- dt-bindings: usb: Add documentation for AM62 USB Wrapper module (Torez Smith) [2084667]
- usb: typec: tipd: Only update power status on IRQ (Torez Smith) [2084667]
- usb: typec: mux: intel_pmc_mux: Add retry logic to a PMC command (Torez Smith) [2084667]
- usb: gadget: uvc: improve sg exit condition (Torez Smith) [2084667]
- usb: gadget: uvc: giveback vb2 buffer on req complete (Torez Smith) [2084667]
- usb: gadget: uvc: rework uvcg_queue_next_buffer to uvcg_complete_buffer (Torez Smith) [2084667]
- usb: gadget: uvc: remove pause flag use (Torez Smith) [2084667]
- usb: gadget: uvc: allow changing interface name via configfs (Torez Smith) [2084667]
- ARM: omap: dma: make usb support optional (Torez Smith) [2084667]
- ARM: omap1: innovator: move ohci phy power handling to board file (Torez Smith) [2084667]
- usb: omap: avoid mach/*.h headers (Torez Smith) [2084667]
- ARM: omap1: move mach/usb.h to include/linux/soc (Torez Smith) [2084667]
- USB: serial: whiteheat: fix heap overflow in WHITEHEAT_GET_DTR_RTS (Torez Smith) [2084667]
- USB: serial: cp210x: add PIDs for Kamstrup USB Meter Reader (Torez Smith) [2084667]
- USB: serial: option: add support for Cinterion MV32-WA/MV32-WB (Torez Smith) [2084667]
- usb: gadget: uvc: Fix crash when encoding data for usb request (Torez Smith) [2084667]
- thunderbolt: Use different lane for second DisplayPort tunnel (Torez Smith) [2084667]
- thunderbolt: Dump path config space entries during discovery (Torez Smith) [2084667]
- thunderbolt: Use decimal number with port numbers (Torez Smith) [2084667]
- thunderbolt: Fix typo in comment (Torez Smith) [2084667]
- media: dvb-usb: dib0700_devices: use an enum for the device number (Torez Smith) [2084667]
- media: dvb-usb: dibusb-mc: use an enum for the device number (Torez Smith) [2084667]
- media: dvb-usb: dibusb-mb: use an enum for the device number (Torez Smith) [2084667]
- media: dvb-usb: vp7045: use an enum for the device number (Torez Smith) [2084667]
- media: dvb-usb: vp702x: use an enum for the device number (Torez Smith) [2084667]
- media: dvb-usb: umt-010: use an enum for the device number (Torez Smith) [2084667]
- media: dvb-usb: ttusb2: use an enum for the device number (Torez Smith) [2084667]
- media: technisat-usb2: use the newer dvb-usb macros for USB device (Torez Smith) [2084667]
- media: dvb-usb: pctv452e: use an enum for the device number (Torez Smith) [2084667]
- media: dvb-usb: opera1: use an enum for the device number (Torez Smith) [2084667]
- media: dvb-usb: nova-t-usb2: use an enum for the device number (Torez Smith) [2084667]
- media: dvb-usb: m920x: use an enum for the device number (Torez Smith) [2084667]
- media: dvb-usb: gp8psk: use an enum for the device number (Torez Smith) [2084667]
- media: dw2102: use the newer dvb-usb macros for USB device (Torez Smith) [2084667]
- media: dtv5100: use the newer dvb-usb macros for USB device (Torez Smith) [2084667]
- media: dvb-usb: dtt200u: use an enum for the device number (Torez Smith) [2084667]
- media: digitv: use the newer dvb-usb macros for USB device (Torez Smith) [2084667]
- media: cxusb: use the newer dvb-usb macros for USB device (Torez Smith) [2084667]
- media: cinergyT2-core: use the newer dvb-usb macros for USB device (Torez Smith) [2084667]
- media: dvb-usb: az6027: use an enum for the device number (Torez Smith) [2084667]
- media: af9005: use the newer dvb-usb macros for USB device (Torez Smith) [2084667]
- media: dvb-usb: a800: use an enum for the device number (Torez Smith) [2084667]
- media: dvb-usb: Add helper macros for using USB VID/PID (Torez Smith) [2084667]
- media: dvb-usb: vp702x: reference to usb ID table (Torez Smith) [2084667]
- media: dvb-usb: move USB IDs to dvb-usb-ids.h (Torez Smith) [2084667]
- media: dvb-usb-ids.h: sort entries (Torez Smith) [2084667]
- USB: quirks: add STRING quirk for VCOM device (Torez Smith) [2084667]
- USB: quirks: add a Realtek card reader (Torez Smith) [2084667]
- cdc_ether: export usbnet_cdc_zte_rx_fixup (Torez Smith) [2084667]
- USB: serial: option: add Telit 0x1057, 0x1058, 0x1075 compositions (Torez Smith) [2084667]
- usb: cdns3: Fix issue for clear halt endpoint (Torez Smith) [2084667]
- xhci: increase usb U3 -> U0 link resume timeout from 100ms to 500ms (Torez Smith) [2084667]
- xhci: stop polling roothubs after shutdown (Torez Smith) [2084667]
- USB: Fix xhci event ring dequeue pointer ERDP update issue (Torez Smith) [2084667]
- thunderbolt: test: use NULL macros (Torez Smith) [2084667]
- thunderbolt: Replace usage of found with dedicated list iterator variable (Torez Smith) [2084667]
- usb: gadget: fsl_qe_udc: Add missing semicolon in qe_ep_dequeue() (Torez Smith) [2084667]
- dt-bindings: usb: mtk-xhci: add compatible for mt8186 (Torez Smith) [2084667]
- usb: dwc3: Issue core soft reset before enabling run/stop (Torez Smith) [2084667]
- usb: gadget: Makefile: remove ccflags-y (Torez Smith) [2084667]
- USB: usb-storage: Fix use of bitfields for hardware data in ene_ub6250.c (Torez Smith) [2084667]
- usb: gadget: eliminate anonymous module_init & module_exit (Torez Smith) [2084667]
- usb: usbip: eliminate anonymous module_init & module_exit (Torez Smith) [2084667]
- xen/usb: harden xen_hcd against malicious backends (Torez Smith) [2084667]
- usb: dwc3: gadget: Wait for ep0 xfers to complete during dequeue (Torez Smith) [2084667]
- usb: dwc3: gadget: move cmd_endtransfer to extra function (Torez Smith) [2084667]
- usb: dwc3: gadget: ep_queue simplify isoc start condition (Torez Smith) [2084667]
- xen/usb: don't use arbitrary_virt_to_machine() (Torez Smith) [2084667]
- usb: common: usb-conn-gpio: Make VBUS supply completely optional (Torez Smith) [2084667]
- USB: storage: ums-realtek: fix error code in rts51x_read_mem() (Torez Smith) [2084667]
- usb: early: xhci-dbc: Fix xdbc number parsing (Torez Smith) [2084667]
- usb: early: xhci-dbc: Remove duplicate keep parsing (Torez Smith) [2084667]
- usb: gadget: udc: s3c2410: remove usage of list iterator past the loop body (Torez Smith) [2084667]
- usb: gadget: dummy_hcd: remove usage of list iterator past the loop body (Torez Smith) [2084667]
- usb: gadget: udc: core: remove usage of list iterator past the loop body (Torez Smith) [2084667]
- usb: gadget: composite: remove usage of list iterator past the loop body (Torez Smith) [2084667]
- usb: gadget: pxa27x_udc: replace usage of rc to check if a list element was found (Torez Smith) [2084667]
- usb: gadget: composite: remove check of list iterator against head past the loop body (Torez Smith) [2084667]
- usb: gadget: tegra-xudc: remove using list iterator after loop body as a ptr (Torez Smith) [2084667]
- usb: gadget: udc: max3420_udc: remove using list iterator after loop body as a ptr (Torez Smith) [2084667]
- usb: gadget: legacy: remove using list iterator after loop body as a ptr (Torez Smith) [2084667]
- usb: gadget: configfs: remove using list iterator after loop body as a ptr (Torez Smith) [2084667]
- usb: gadget: aspeed: remove usage of list iterator past the loop body (Torez Smith) [2084667]
- usb: gadget: udc-xilinx: remove usage of list iterator past the loop body (Torez Smith) [2084667]
- usb: gadget: s3c-hsudc: remove usage of list iterator past the loop body (Torez Smith) [2084667]
- usb: gadget: omap_udc: remove usage of list iterator past the loop body (Torez Smith) [2084667]
- usb: gadget: udc: net2280: remove usage of list iterator past the loop body (Torez Smith) [2084667]
- usb: gadget: net2272: remove usage of list iterator past the loop body (Torez Smith) [2084667]
- usb: gadget: udc: mv_udc_core: remove usage of list iterator past the loop body (Torez Smith) [2084667]
- usb: gadget: mv_u3d: remove usage of list iterator past the loop body (Torez Smith) [2084667]
- usb: gadget: lpc32xx_udc: remove usage of list iterator past the loop body (Torez Smith) [2084667]
- usb: gadget: udc: gr_udc: remove usage of list iterator past the loop body (Torez Smith) [2084667]
- usb: gadget: goku_udc: remove usage of list iterator past the loop body (Torez Smith) [2084667]
- usb: gadget: udc: at91: remove usage of list iterator past the loop body (Torez Smith) [2084667]
- usb: gadget: udc: pxa25x: remove usage of list iterator past the loop body (Torez Smith) [2084667]
- usb: gadget: udc: atmel: remove usage of list iterator past the loop body (Torez Smith) [2084667]
- usb: gadget: bdc: remove usage of list iterator past the loop body (Torez Smith) [2084667]
- usb: gadget: fsl: remove usage of list iterator past the loop body (Torez Smith) [2084667]
- usb: dwc3: pci: Add support for Intel Alder Lake (Torez Smith) [2084667]
- usb: dwc3: omap: fix "unbalanced disables for smps10_out1" on omap5evm (Torez Smith) [2084667]
- usb: dwc3: gadget: Give some time to schedule isoc (Torez Smith) [2084667]
- usb: dwc3: core: do not use 3.0 clock when operating in 2.0 mode (Torez Smith) [2084667]
- dt-bindings: usb: add rk3568 compatible to rockchip, dwc3 (Torez Smith) [2084667]
- usb: dwc3: imx8mp: Add support for setting SOC specific flags (Torez Smith) [2084667]
- dt-bindings: usb: dwc3-imx8mp: Add imx8mp specific flags (Torez Smith) [2084667]
- usb: dwc3: imx8mp: rename iomem base pointer (Torez Smith) [2084667]
- usb: dwc3-meson-g12a: constify drvdata structs (Torez Smith) [2084667]
- usb: raw-gadget: return -EINVAL if no proper ep address available (Torez Smith) [2084667]
- dt-bindings: usb: hcd: correct usb-device path (Torez Smith) [2084667]
- usb: raw-gadget: use kzalloc (Torez Smith) [2084667]
- usb: gadget: udc: fix typos in comments (Torez Smith) [2084667]
- media: xc2028: rename the driver from tuner-xc2028 (Torez Smith) [2084667]
- USB: serial: usb_wwan: remove redundant assignment to variable i (Torez Smith) [2084667]
- USB: serial: pl2303: fix GS type detection (Torez Smith) [2084667]
- media: hdpvr: initialize dev->worker at hdpvr_register_videodev (Torez Smith) [2084667]
- media: stk1160: use dma_alloc_noncontiguous API (Torez Smith) [2084667]
- media: stk1160: move transfer_buffer and urb to same struct 'stk1160_urb' (Torez Smith) [2084667]
- media: stk1160: If start stream fails, return buffers with VB2_BUF_STATE_QUEUED (Torez Smith) [2084667]
- media: stk1160: fix number of buffers in case not all buffers are created (Torez Smith) [2084667]
- media: Revert "media: em28xx: add missing em28xx_close_extension" (Torez Smith) [2084667]
- thunderbolt: Rename EEPROM handling bits to match USB4 spec (Torez Smith) [2084667]
- thunderbolt: Clarify register definitions for `tb_cap_plug_events` (Torez Smith) [2084667]
- USB: serial: pl2303: add IBM device IDs (Torez Smith) [2084667]
- usb: host: xhci: Remove some unnecessary return value initializations (Torez Smith) [2084667]
- usb: host: xhci: add blank line in xhci_halt() (Torez Smith) [2084667]
- usb: host: xhci: update hci_version operation in xhci_gen_setup() (Torez Smith) [2084667]
- usb: host: xhci: fix a comment typo in xhci_mem_init() (Torez Smith) [2084667]
- usb: host: xhci: use ffs() in xhci_mem_init() (Torez Smith) [2084667]
- xhci: fix runtime PM imbalance in USB2 resume (Torez Smith) [2084667]
- xhci: fix uninitialized string returned by xhci_decode_ctrl_ctx() (Torez Smith) [2084667]
- xhci: fix garbage USBSTS being logged in some cases (Torez Smith) [2084667]
- xhci: make xhci_handshake timeout for xhci_reset() adjustable (Torez Smith) [2084667]
- usb: typec: tipd: Forward plug orientation to typec subsystem (Torez Smith) [2084667]
- usb: Drop commas after SoC match table sentinels (Torez Smith) [2084667]
- dt-bindings: usb: samsung,exynos-usb2: convert to dtschema (Torez Smith) [2084667]
- dt-bindings: usb: samsung,exynos-dwc3: convert to dtschema (Torez Smith) [2084667]
- USB: serial: simple: add Nokia phone driver (Torez Smith) [2084667]
- ACPI: bus: Introduce acpi_bus_for_each_dev() (Torez Smith) [2084667]
- dt-bindings: usb: dwc2: add disable-over-current (Torez Smith) [2084667]
- dt-bindings: usb: dwc2: add iommus (Torez Smith) [2084667]
- dt-bindings: usb: dwc2: fix compatible of Intel Agilex (Torez Smith) [2084667]
- dt-bindings: usb: renesas,usbhs: Document RZ/V2L bindings (Torez Smith) [2084667]
- USB: serial: make use of UART_LCR_WLEN() + tty_get_char_size() (Torez Smith) [2084667]
- USB: core: Update kerneldoc for usb_get_dev() and usb_get_intf() (Torez Smith) [2084667]
- Revert "usb: host: xhci: mvebu: make USB 3.0 PHY optional for Armada 3720" (Torez Smith) [2084667]
- dt-bindings: usb: qcom,dwc3: Add msm8953 compatible (Torez Smith) [2084667]
- usb: misc: USB_QCOM_EUD should depend on ARCH_QCOM (Torez Smith) [2084667]
- xhci: omit mem read just after allocation of trb (Torez Smith) [2084667]
- usb: host: ehci-q: make qtd_fill() return *unsigned int* (Torez Smith) [2084667]
- scsi: usb: Stop using the SCSI pointer (Torez Smith) [2084667]
- scsi: Remove drivers/scsi/scsi.h (Torez Smith) [2084667]
- dt-bindings: usb: do not use deprecated synopsys prefix (Torez Smith) [2084667]
- stkwebcam: add new Asus laptop to upside_down table (Torez Smith) [2084667]
- media: usb: go7007: s2250-board: fix leak in probe() (Torez Smith) [2084667]
- media: gspca: remove redundant assignment of variable n (Torez Smith) [2084667]
- media: go7007: Constify static struct snd_device_ops (Torez Smith) [2084667]
- media: em28xx: initialize refcount before kref_get (Torez Smith) [2084667]
- media: usb: pwc-uncompress: Use struct_size() helper in pwc_decompress() (Torez Smith) [2084667]
- thunderbolt: Drop duplicate NULL checks around nvmem_unregister() (Torez Smith) [2084667]
- usb: dwc3: pci: Also apply Bay Trail GPIO mappings to ulpi-device (Torez Smith) [2084667]
- usb: dwc3: pci: Set "linux,phy_charger_detect" property on some Bay Trail boards (Torez Smith) [2084667]
- usb: dwc3: pci: Set the swnode from inside dwc3_pci_quirks() (Torez Smith) [2084667]
- usb: typec: Support the WUSB3801 port controller (Torez Smith) [2084667]
- usb: typec: Factor out non-PD fwnode properties (Torez Smith) [2084667]
- dt-bindings: usb: Add WUSB3801 Type-C Port Controller (Torez Smith) [2084667]
- usb: xhci: fix minmax.cocci warnings (Torez Smith) [2084667]
- usb: host: xhci: drop redundant checks (Torez Smith) [2084667]
- usb: remove Link Powermanagement (LPM) disable before port reset. (Torez Smith) [2084667]
- xhci: Allocate separate command structures for each LPM command (Torez Smith) [2084667]
- xhci: dbgtty: use IDR to support several dbc instances. (Torez Smith) [2084667]
- xhci: dbc: Don't call dbc_tty_init() on every dbc tty probe (Torez Smith) [2084667]
- xhci: dbc: Rename xhci_dbc_init and xhci_dbc_exit (Torez Smith) [2084667]
- xhci: dbc: create and remove dbc structure in dbgtty driver. (Torez Smith) [2084667]
- xhci: dbc: refactor xhci_dbc_init() (Torez Smith) [2084667]
- usb: dwc3: drd: Don't check against CONFIG_OF (Torez Smith) [2084667]
- usb: host: xhci-mtk: Simplify supplies handling with regulator_bulk (Torez Smith) [2084667]
- media: uvcvideo: Add support for Apple T2-attached FaceTime HD Camera (Torez Smith) [2084667]
- usb: host: ehci-platform: Update brcm, xgs-iproc-ehci workaround (Torez Smith) [2084667]
- usb: host: {e|o}hci-dbg: kill useless 'ret' variable initializers (Torez Smith) [2084667]
- usbip: vudc: Make use of the helper macro LIST_HEAD() (Torez Smith) [2084667]
- usb: ulpi: Add debugfs support (Torez Smith) [2084667]
- usb: misc: eud: Add driver support for Embedded USB Debugger(EUD) (Torez Smith) [2084667]
- bindings: usb: dwc3: Update dwc3 properties for EUD connector (Torez Smith) [2084667]
- usb: typec: rt1719: Add support for Richtek RT1719 (Torez Smith) [2084667]
- dt-bindings: usb: rt1719: Add binding for Richtek RT1719 (Torez Smith) [2084667]
- usb: xhci-mtk: add support ip-sleep wakeup for mt8195 (Torez Smith) [2084667]
- dt-bindings: usb: mtk-xhci: add support ip-sleep for mt8195 (Torez Smith) [2084667]
- usb: dwc2: Add platform specific data for Intel's Agilex (Torez Smith) [2084667]
- USB: usbfs: Use a spinlock instead of atomic accesses to tally used memory. (Torez Smith) [2084667]
- usb: ehci: add pci device support for Aspeed platforms (Torez Smith) [2084667]
- usb: dwc3: Program GFLADJ (Torez Smith) [2084667]
- usb: dwc3: Calculate REFCLKPER based on reference clock (Torez Smith) [2084667]
- usb: dwc3: Get clocks individually (Torez Smith) [2084667]
- dt-bindings: usb: dwc3: Deprecate snps,ref-clock-period-ns (Torez Smith) [2084667]
- scsi: usb: storage: Complete the SCSI request directly (Torez Smith) [2084667]
- usb: gadget: f_uac2: Neaten and reduce size of afunc_validate_opts (Torez Smith) [2084667]
- usb: gadget: f_uac2: change maxpctksize/maxpcktsize to wMaxPacketSize (Torez Smith) [2084667]
- thunderbolt: Replace acpi_bus_get_device() (Torez Smith) [2084667]
- thunderbolt: Add internal xHCI connect flows for Thunderbolt 3 devices (Torez Smith) [2084667]
- thunderbolt: Add missing device ID to tb_switch_is_alpine_ridge() (Torez Smith) [2084667]
- thunderbolt: Disable LTTPR on Intel Titan Ridge (Torez Smith) [2084667]
- usb: gadget: f_uac2: Add speed names to bInterval dbg/warn (Torez Smith) [2084667]
- usb: gadget: f_uac2: Optionally determine bInterval for HS and SS (Torez Smith) [2084667]
- usb: gadget: audio: Add HS/SS bInterval params for UAC2 (Torez Smith) [2084667]
- usb: gadget: f_uac2: Add HS/SS bInterval to configfs (Torez Smith) [2084667]
- usb: udc: Fix typo in comment (Torez Smith) [2084667]
- USB: ACPI: Replace acpi_bus_get_device() (Torez Smith) [2084667]
- usb: gadget: f_uac2: allow changing interface name via configfs (Torez Smith) [2084667]
- usb: gadget: f_uac1: allow changing interface name via configfs (Torez Smith) [2084667]
- usb: gadget: f_uac1: Add suspend callback (Torez Smith) [2084667]
- usb: gadget: f_uac2: Add suspend callback (Torez Smith) [2084667]
- usb: gadget: u_audio: Add suspend call (Torez Smith) [2084667]
- usb: gadget: u_audio: Rate ctl notifies about current srate (0=stopped) (Torez Smith) [2084667]
- usb: gadget: f_uac1: Support multiple sampling rates (Torez Smith) [2084667]
- usb: gadget: f_uac2: Support multiple sampling rates (Torez Smith) [2084667]
- usb: gadget: u_audio: Add capture/playback srate getter (Torez Smith) [2084667]
- usb: gadget: u_audio: Move dynamic srate from params to rtd (Torez Smith) [2084667]
- usb: gadget: u_audio: Support multiple sampling rates (Torez Smith) [2084667]
- usb: gadget:audio: Replace deprecated macro S_IRUGO (Torez Smith) [2084667]
- usb: gadget: f_mass_storage: Make CD-ROM emulation work with Mac OS-X (Torez Smith) [2084667]
- usb: xhci-mtk: Use struct_size() helper in create_sch_ep() (Torez Smith) [2084667]
- USB: hcd-pci: Use PCI_STD_NUM_BARS when checking standard BARs (Torez Smith) [2084667]
- usb: gadget: f_fs: Use struct_size() and flex_array_size() helpers (Torez Smith) [2084667]
- usb: host: fotg210: Use struct_size() helper in kzalloc() (Torez Smith) [2084667]
- usb: core: Bail out when port is stuck in reset loop (Torez Smith) [2084667]
- usb: gadget: f_phonet: Use struct_size() helper in kzalloc() (Torez Smith) [2084667]
- usb: host: xhci-plat: Remove useless DMA-32 fallback configuration (Torez Smith) [2084667]
- dt-bindings: usb: add bindings for microchip mpfs musb (Torez Smith) [2084667]
- scsi: usb: Call scsi_done() directly (Torez Smith) [2084667]
- usb: cdnsp: remove not used temp_64 variables (Torez Smith) [2084667]
- usb: cdnsp: fix cdnsp_decode_trb function to properly handle ret value (Torez Smith) [2084667]
- usb: dwc3: drd: Add support for usb-conn-gpio based usb-role-switch (Torez Smith) [2084667]
- usb: gadget: tegra-xudc: Fix control endpoint's definitions (Torez Smith) [2084667]
- usb: gadget: f_serial: Ensure gserial disconnected during unbind (Torez Smith) [2084667]
- usb: gadget: tegra-xudc: Do not program SPARAM (Torez Smith) [2084667]
- usb: host: ehci-sched: Use struct_size() in kzalloc() (Torez Smith) [2084667]
- thunderbolt: Remove useless DMA-32 fallback configuration (Torez Smith) [2084667]
- usb: enable Design Ware Drivers (Torez Smith) [2084667]
- tty: serial: define UART_LCR_WLEN() macro (Torez Smith) [2084667]
- media: gspca: make array regs_to_read static const (Torez Smith) [2084667]
- block: Fix handling of offline queues in blk_mq_alloc_request_hctx() (Ming Lei) [2108481]
- nvme: fix RCU hole that allowed for endless looping in multipath round robin (Gopal Tiwari) [2108624]
- vdpa/mlx5: Use consistent RQT size (Cindy Lu) [2063693]
- vdpa/mlx5: add validation for VIRTIO_NET_CTRL_MQ_VQ_PAIRS_SET command (Cindy Lu) [2063693]
- vdpa/mlx5: should verify CTRL_VQ feature exists for MQ (Cindy Lu) [2063693]
- fscache: Avoid ASSERTCMP if two threads race into fscache_disable_cookie (Dave Wysochanski) [2073727]
- blk-mq: don't create hctx debugfs dir until q->debugfs_dir is created (Ming Lei) [2105622]
- redhat: enable CONFIG_MAXLINEAR_GPHY as module (Petr Oros) [2071857]
- net: phy: enhance GPY115 loopback disable function (Petr Oros) [2071857]
- net: phy: add Maxlinear GPY115/21x/24x driver (Petr Oros) [2071857]
- net: phy: add API to read 802.3-c45 IDs (Petr Oros) [2071857]
Resolves: rhbz#2096788, rhbz#2110576, rhbz#2087560, rhbz#2110097, rhbz#2109349, rhbz#2084667, rhbz#2108481, rhbz#2108624, rhbz#2063693, rhbz#2073727, rhbz#2105622, rhbz#2071857

Signed-off-by: Patrick Talbert <ptalbert@redhat.com>
2022-07-29 17:45:03 +00:00
Patrick Talbert bbd303062a kernel-5.14.0-137.el9
* Fri Jul 29 2022 Patrick Talbert <ptalbert@redhat.com> [5.14.0-137.el9]
- md: fix double free of io_acct_set bioset (Nigel Croxon) [2105293]
- md: Don't set mddev private to NULL in raid0 pers->free (Nigel Croxon) [2105293]
- md: remove most calls to bdevname (Nigel Croxon) [2105293]
- md: protect md_unregister_thread from reentrancy (Nigel Croxon) [2105293]
- md: don't unregister sync_thread with reconfig_mutex held (Nigel Croxon) [2105293]
- md: Replace role magic numbers with defined constants (Nigel Croxon) [2105293]
- md/raid0: Ignore RAID0 layout if the second zone has only one device (Nigel Croxon) [2105293]
- md/raid5: Annotate functions that hold device_lock with __must_hold (Nigel Croxon) [2105293]
- md/raid5-ppl: Annotate with rcu_dereference_protected() (Nigel Croxon) [2105293]
- md/raid5: Annotate rdev/replacement access when mddev_lock is held (Nigel Croxon) [2105293]
- md/raid5: Annotate rdev/replacement accesses when nr_pending is elevated (Nigel Croxon) [2105293]
- md/raid5: Add __rcu annotation to struct disk_info (Nigel Croxon) [2105293]
- md/raid5: Un-nest struct raid5_percpu definition (Nigel Croxon) [2105293]
- md/raid5: Cleanup setup_conf() error returns (Nigel Croxon) [2105293]
- md: replace deprecated strlcpy & remove duplicated line (Nigel Croxon) [2105293]
- md/bitmap: don't set sb values if can't pass sanity check (Nigel Croxon) [2105293]
- md: fix an incorrect NULL check in md_reload_sb (Nigel Croxon) [2105293]
- md: fix an incorrect NULL check in does_sb_need_changing (Nigel Croxon) [2105293]
- raid5: introduce MD_BROKEN (Nigel Croxon) [2105293]
- md: Set MD_BROKEN for RAID1 and RAID10 (Nigel Croxon) [2105293]
- raid5: initialize the stripe_head embeeded bios as needed (Nigel Croxon) [2105293]
- raid5-cache: statically allocate the recovery ra bio (Nigel Croxon) [2105293]
- raid5-cache: fully initialize flush_bio when needed (Nigel Croxon) [2105293]
- raid5-ppl: fully initialize the bio in ppl_new_iounit (Nigel Croxon) [2105293]
- md: use msleep() in md_notify_reboot() (Nigel Croxon) [2105293]
- md: raid1/raid10: drop pending_cnt (Nigel Croxon) [2105293]
- net: Don't include filter.h from net/sock.h (Petr Oros) [2101792]
- sfc: fix considering that all channels have TX queues (Íñigo Huguet) [2106076]
- sfc: fix wrong tx channel offset with efx_separate_tx_channels (Íñigo Huguet) [2106076]
- NFSv4.1 support for NFS4_RESULT_PRESERVER_UNLINKED (Scott Mayhew) [2066368]
- bpf: Fix request_sock leak in sk lookup helpers (Felix Maurer) [2102742]
- xsk: Fix generic transmit when completion queue reservation fails (Felix Maurer) [2102742]
- xsk: Fix handling of invalid descriptors in XSK TX batching API (Felix Maurer) [2102742]
- xsk: Fix possible crash when multiple sockets are created (Felix Maurer) [2102742]
- xsk: Fix l2fwd for copy mode + busy poll combo (Felix Maurer) [2102742]
- bpf: Support dual-stack sockets in bpf_tcp_check_syncookie (Felix Maurer) [2102742]
- xsk: Fix race at socket teardown (Felix Maurer) [2102742]
- netdevsim: don't overwrite read only ethtool parms (Antoine Tenart) [2101836]
- Bluetooth: btmtksdio: fix possible FW initialization failure (Gopal Tiwari) [2097262]
- Bluetooth: btmtksdio: fix the reset takes too long (Gopal Tiwari) [2097262]
- Bluetooth: btmtksdio: Fix kernel oops when sdio suspend. (Gopal Tiwari) [2097262]
- Bluetooth: mt7921s: support bluetooth reset mechanism (Gopal Tiwari) [2097262]
- Bluetooth: mt7921s: fix btmtksdio_[drv|fw]_pmctrl() (Gopal Tiwari) [2097262]
- Bluetooth: btmtksdio: refactor btmtksdio_runtime_[suspend|resume]() (Gopal Tiwari) [2097262]
- Bluetooth: mt7921s: fix bus hang with wrong privilege (Gopal Tiwari) [2097262]
- Bluetooth: mt7921s: Enable SCO over I2S (Gopal Tiwari) [2097262]
- Bluetooth: mt7921s: fix firmware coredump retrieve (Gopal Tiwari) [2097262]
- Bluetooth: mt7921s: Support wake on bluetooth (Gopal Tiwari) [2097262]
- Enable MTK BT Support for RHEL (Gopal Tiwari) [2097262]
- redhat: workaround CKI cross compilation for scripts (Jan Stancek) [2101805]
- redhat/configs: Support QAT devices for x86 only (Vladis Dronov) [2040726]
- crypto: qat - expose device config through sysfs for 4xxx (Vladis Dronov) [2040726]
- crypto: qat - relocate and rename adf_sriov_prepare_restart() (Vladis Dronov) [2040726]
- crypto: qat - change behaviour of adf_cfg_add_key_value_param() (Vladis Dronov) [2040726]
- crypto: qat - expose device state through sysfs for 4xxx (Vladis Dronov) [2040726]
- crypto: qat - Removes the x86 dependency on the QAT drivers (Vladis Dronov) [2040726]
- crypto: qat - replace get_current_node() with numa_node_id() (Vladis Dronov) [2040726]
- crypto: qat - add support for 401xx devices (Vladis Dronov) [2040726]
- crypto: qat - re-enable registration of algorithms (Vladis Dronov) [2040726]
- crypto: qat - honor CRYPTO_TFM_REQ_MAY_SLEEP flag (Vladis Dronov) [2040726]
- crypto: qat - add param check for DH (Vladis Dronov) [2040726]
- crypto: qat - add param check for RSA (Vladis Dronov) [2040726]
- crypto: qat - remove dma_free_coherent() for DH (Vladis Dronov) [2040726]
- crypto: qat - fix memory leak in RSA (Vladis Dronov) [2040726]
- crypto: qat - add backlog mechanism (Vladis Dronov) [2040726]
- crypto: qat - refactor submission logic (Vladis Dronov) [2040726]
- crypto: qat - use pre-allocated buffers in datapath (Vladis Dronov) [2040726]
- crypto: qat - set to zero DH parameters before free (Vladis Dronov) [2040726]
- crypto: qat - Fix unsigned function returning negative constant (Vladis Dronov) [2040726]
- crypto: qat - remove line wrapping for pfvf_ops functions (Vladis Dronov) [2040726]
- crypto: qat - use u32 variables in all GEN4 pfvf_ops (Vladis Dronov) [2040726]
- crypto: qat - replace disable_vf2pf_interrupts() (Vladis Dronov) [2040726]
- crypto: qat - leverage the GEN2 VF mask definiton (Vladis Dronov) [2040726]
- crypto: qat - rework the VF2PF interrupt handling logic (Vladis Dronov) [2040726]
- crypto: qat - fix off-by-one error in PFVF debug print (Vladis Dronov) [2040726]
- crypto: qat - fix wording and formatting in code comment (Vladis Dronov) [2040726]
- crypto: qat - test PFVF registers for spurious interrupts on GEN4 (Vladis Dronov) [2040726]
- crypto: qat - add check for invalid PFVF protocol version 0 (Vladis Dronov) [2040726]
- crypto: qat - add missing restarting event notification in VFs (Vladis Dronov) [2040726]
- crypto: qat - remove unnecessary tests to detect PFVF support (Vladis Dronov) [2040726]
- crypto: qat - remove unused PFVF stubs (Vladis Dronov) [2040726]
- crypto: qat - remove unneeded braces (Vladis Dronov) [2040726]
- crypto: qat - fix ETR sources enabled by default on GEN2 devices (Vladis Dronov) [2040726]
- crypto: qat - set COMPRESSION capability for DH895XCC (Vladis Dronov) [2040726]
- crypto: qat - set CIPHER capability for DH895XCC (Vladis Dronov) [2040726]
- crypto: qat - stop using iommu_present() (Vladis Dronov) [2040726]
- crypto: qat - fix initialization of pfvf rts_map_msg structures (Vladis Dronov) [2040726]
- crypto: qat - fix initialization of pfvf cap_msg structures (Vladis Dronov) [2040726]
- crypto: qat - remove unneeded assignment (Vladis Dronov) [2040726]
- crypto: qat - disable registration of algorithms (Vladis Dronov) [2040726]
- crypto: qat - enable power management for QAT GEN4 (Vladis Dronov) [2040726]
- crypto: qat - move and rename GEN4 error register definitions (Vladis Dronov) [2040726]
- crypto: qat - add misc workqueue (Vladis Dronov) [2040726]
- crypto: qat - don't cast parameter in bit operations (Vladis Dronov) [2040726]
- crypto: qat - fix access to PFVF interrupt registers for GEN4 (Vladis Dronov) [2040726]
- crypto: qat - fix a signedness bug in get_service_enabled() (Vladis Dronov) [2040726]
- e1000e: Fix possible overflow in LTR decoding (Ken Cox) [2037986]
- e1000e: Print PHY register address when MDI read/write fails (Ken Cox) [2037986]
- e1000e: Correct NVM checksum verification flow (Ken Cox) [2037986]
- e1000e: Fix possible HW unit hang after an s0ix exit (Ken Cox) [2037986 2049953]
- e1000e: Handshake with CSME starts from ADL platforms (Ken Cox) [2037986 2049953]
- e1000e: Separate ADP board type from TGP (Ken Cox) [2037986 2049953]
- e1000e: Fix packet loss on Tiger Lake and later (Ken Cox) [2037986]
- e1000e: Separate TGP board type from SPT (Ken Cox) [2037986]
- e1000e: Remove redundant statement (Ken Cox) [2037986]
- ethernet: use eth_hw_addr_set() for dev->addr_len cases (Ken Cox) [2037986]
- net: e1000e: solve insmod 'Unknown symbol mutex_lock' error (Ken Cox) [2037986]
- net/e1000e: Fix spelling mistake "The" -> "This" (Ken Cox) [2037986]
- e1000e: Add space to the debug print (Ken Cox) [2037986]
- e1000e: Add support for Lunar Lake (Ken Cox) [2037986]
- e1000e: Additional PHY power saving in S0ix (Ken Cox) [2037986 2049953]
- e1000e: Add polling mechanism to indicate CSME DPG exit (Ken Cox) [2037986 2049953]
- e1000e: Add handshake with the CSME to support S0ix (Ken Cox) [2037986 2049953]
- cpuidle,intel_idle: Fix CPUIDLE_FLAG_IRQ_ENABLE (Lenny Szubowicz) [2075710]
- intel_idle: Add AlderLake support (Lenny Szubowicz) [2075710]
- intel_idle: Fix SPR C6 optimization (Lenny Szubowicz) [2075710]
- intel_idle: Fix the 'preferred_cstates' module parameter (Lenny Szubowicz) [2075710]
- cpuidle: intel_idle: Update intel_idle() kerneldoc comment (Lenny Szubowicz) [2075710]
Resolves: rhbz#2105293, rhbz#2101792, rhbz#2106076, rhbz#2066368, rhbz#2102742, rhbz#2101836, rhbz#2097262, rhbz#2101805, rhbz#2040726, rhbz#2037986, rhbz#2049953, rhbz#2075710

Signed-off-by: Patrick Talbert <ptalbert@redhat.com>
2022-07-29 13:40:51 +00:00
Patrick Talbert f0eb4c230f kernel-5.14.0-136.el9
* Tue Jul 26 2022 Patrick Talbert <ptalbert@redhat.com> [5.14.0-136.el9]
- nfsd: destroy percpu stats counters after reply cache shutdown (Jeffrey Layton) [1998042]
- drivers/base: fix userspace break from using bin_attributes for cpumap and cpulist (Phil Auld) [2107713]
- x86/kexec: fix memory leak of elf header buffer (Tao Liu) [2072422]
- xfs: use setattr_copy to set vfs inode attributes (Pavel Reichl) [2085722]
- xfs: ensure log flush at the end of a synchronous fallocate call (Pavel Reichl) [2085722]
- xfs: set prealloc flag in xfs_alloc_file_space() (Pavel Reichl) [2085722]
- xfs: fallocate() should call file_modified() (Pavel Reichl) [2085722]
- xfs: remove XFS_PREALLOC_SYNC (Pavel Reichl) [2085722]
- ipv4: drop dst in multicast routing path (Guillaume Nault) [2104124]
- net: igmp: respect RCU rules in ip_mc_source() and ip_mc_msfilter() (Guillaume Nault) [2104124]
- net/ipv4/igmp: Use struct_size() helper (Guillaume Nault) [2104124]
- selftests: net: fix nexthop warning cleanup double ip typo (Guillaume Nault) [2104124]
- selftests: net: add delete nexthop route warning test (Guillaume Nault) [2104124]
- net: ipv4: fix route with nexthop object delete warning (Guillaume Nault) [2104124]
- ipv4: Check attribute length for RTA_FLOW in multipath route (Guillaume Nault) [2104124]
- ipv4: Check attribute length for RTA_GATEWAY in multipath route (Guillaume Nault) [2104124]
- bpftool: Enable libbpf's strict mode by default (Yauheni Kaliuta) [2100795]
- irqchip/gicv3: Handle resource request failure consistently (Mark Salter) [2083380]
- genirq: Remove WARN_ON_ONCE() in generic_handle_domain_irq() (Mark Salter) [2083380]
- irqchip/gic-v3: Fix priority mask handling (Mark Salter) [2083380]
- irqchip/gic-v3: Refactor ISB + EOIR at ack time (Mark Salter) [2083380]
- irqchip/gic-v3: Ensure pseudo-NMIs have an ISB between ack and handling (Mark Salter) [2083380]
- irqchip/gic-v3: Claim iomem resources (Mark Salter) [2083380]
- irqchip/gic-v3: Relax polling of GIC{R,D}_CTLR.RWP (Mark Salter) [2083380]
- irqchip/gic-v3: Detect LPI invalidation MMIO registers (Mark Salter) [2083380]
- irqchip/gic-v3: Exposes bit values for GICR_CTLR.{IR, CES} (Mark Salter) [2083380]
- irqchip/gic, gic-v3: Prevent GSI to SGI translations (Mark Salter) [2083380]
- irqchip/gic-v3: Fix GICR_CTLR.RWP polling (Mark Salter) [2083380]
- irqchip/gic-v4: Wait for GICR_VPENDBASER.Dirty to clear before descheduling (Mark Salter) [2083380]
- irqchip/gic-v3: Use dsb(ishst) to order writes with ICC_SGI1R_EL1 accesses (Mark Salter) [2083380]
- irqchip/gic-v3-its: Skip HP notifier when no ITS is registered (Mark Salter) [2083380]
- irqchip/gic-v3-its: Reset each ITS's BASERn register before probe (Mark Salter) [2083380]
- irqchip/gic-v3-its: Fix build for !SMP (Mark Salter) [2083380]
- irqchip/gic-v4: Disable redistributors' view of the VPE table at boot time (Mark Salter) [2083380]
- irqchip/gic-v2m: Add const to of_device_id (Mark Salter) [2083380]
- irqchip/gic-v3-its: Limit memreserve cpuhp state lifetime (Mark Salter) [2083380]
- irqchip/gic-v3-its: Postpone LPI pending table freeing and memreserve (Mark Salter) [2083380]
- irqchip/gic-v3-its: Give the percpu rdist struct its own flags field (Mark Salter) [2083380]
- irqchip/irq-gic-v3-its.c: Force synchronisation when issuing INVALL (Mark Salter) [2083380]
- irq: remove handle_domain_{irq,nmi}() (Mark Salter) [2083380]
- Documentation: Fix irq-domain.rst build warning (Mark Salter) [2083380]
- Documentation: Update irq_domain.rst with new lookup APIs (Mark Salter) [2083380]
- irq: remove CONFIG_HANDLE_DOMAIN_IRQ_IRQENTRY (Mark Salter) [2083380]
- irq: arm64: perform irqentry in entry code (Mark Salter) [2083380]
- irq: add a (temporary) CONFIG_HANDLE_DOMAIN_IRQ_IRQENTRY (Mark Salter) [2083380]
- irq: add generic_handle_arch_irq() (Mark Salter) [2083380]
- irq: simplify handle_domain_{irq,nmi}() (Mark Salter) [2083380]
- irqchip/gic: Work around broken Renesas integration (Mark Salter) [2083380]
- irqchip/gic-v3-its: Fix potential VPE leak on error (Mark Salter) [2083380]
- irqchip/gic-v3: Fix priority comparison when non-secure priorities are used (Mark Salter) [2083380]
- irqchip/gic-v3: Fix selection of partition domain for EPPIs (Mark Salter) [2083380]
- irqchip/gic-v3: Add __gic_get_ppi_index() to find the PPI number from hwirq (Mark Salter) [2083380]
- irqchip/gic-v3: Switch to bitmap_zalloc() (Mark Salter) [2083380]
- irqchip/gic-v2m: Switch to bitmap_zalloc() (Mark Salter) [2083380]
Resolves: rhbz#1998042, rhbz#2107713, rhbz#2072422, rhbz#2085722, rhbz#2104124, rhbz#2100795, rhbz#2083380

Signed-off-by: Patrick Talbert <ptalbert@redhat.com>
2022-07-26 07:36:32 +00:00
Patrick Talbert 06ac6ee3cb kernel-5.14.0-135.el9
* Thu Jul 21 2022 Patrick Talbert <ptalbert@redhat.com> [5.14.0-135.el9]
- PCI/PM: Fix bridge_d3_blacklist[] Elo i2 overwrite of Gigabyte X299 (Myron Stowe) [2015786]
- PCI/PM: Avoid putting Elo i2 PCIe Ports in D3cold (Myron Stowe) [2015786]
- PCI/ACPI: Allow D3 only if Root Port can signal and wake from D3 (Myron Stowe) [2015786]
- thunderbolt: Do not make DROM read success compulsory (Myron Stowe) [2015786]
- thunderbolt: Do not resume routers if UID is not set (Myron Stowe) [2015786]
- thunderbolt: Retry DROM reads for more failure scenarios (Myron Stowe) [2015786]
- PCI: PM: Fix ordering of operations in pci_back_from_sleep() (Myron Stowe) [2015786]
- PCI: PM: Do not call platform_pci_power_manageable() unnecessarily (Myron Stowe) [2015786]
- PCI: PM: Make pci_choose_state() call pci_target_state() (Myron Stowe) [2015786]
- PCI: PM: Rearrange pci_target_state() (Myron Stowe) [2015786]
- PCI: PM: Simplify acpi_pci_power_manageable() (Myron Stowe) [2015786]
- PCI: PM: Drop struct pci_platform_pm_ops (Myron Stowe) [2015786]
- PCI: ACPI: PM: Do not use pci_platform_pm_ops for ACPI (Myron Stowe) [2015786]
- PCI: PM: Do not use pci_platform_pm_ops for Intel MID PM (Myron Stowe) [2015786]
- driver core: Split device_platform_notify() (Myron Stowe) [2015786]
- software nodes: Split software_node_notify() (Myron Stowe) [2015786]
- PCI: PM: Enable PME if it can be signaled from D3cold (Myron Stowe) [2015786]
- PCI: PM: Avoid forcing PCI_D0 for wakeup reasons inconsistently (Myron Stowe) [2015786]
- PCI: Use pci_update_current_state() in pci_enable_device_flags() (Myron Stowe) [2015786]
- net: tipc: fix possible refcount leak in tipc_sk_create() (Xin Long) [2106046]
- tipc: fix use-after-free Read in tipc_named_reinit (Xin Long) [2106046]
- tipc: check attribute length for bearer name (Xin Long) [2106046]
- nvdimm/blk: add error handling support for add_disk() (Ming Lei) [2103992]
- nvdimm/blk: avoid calling del_gendisk() on early failures (Ming Lei) [2103992]
- nvdimm/btt: add error handling support for add_disk() (Ming Lei) [2103992]
- nvdimm/btt: use goto error labels on btt_blk_init() (Ming Lei) [2103992]
- nvdimm/btt: do not call del_gendisk() if not needed (Ming Lei) [2103992]
- nvdimm/pmem: use add_disk() error handling (Ming Lei) [2103992]
- mmc: block: Add error handling support for add_disk() (Ming Lei) [2103992]
- memstick: mspro_block: Add error handling support for add_disk() (Ming Lei) [2103992]
- netfilter: nf_tables: stricter validation of element data (Florian Westphal) [2104592] {CVE-2022-34918}
- net: openvswitch: fix misuse of the cached connection on tuple changes (Timothy Redaelli) [2104139]
- ethtool: Fix get module eeprom fallback (Davide Caratti) [2103977]
- veth: Add updating of trans_start (Davide Caratti) [2103977]
- selftests: mptcp: Initialize variables to quiet gcc 12 warnings (Davide Caratti) [2103906]
- mptcp: fix conflict with <netinet/in.h> (Davide Caratti) [2103906]
- selftests: mptcp: more stable diag tests (Davide Caratti) [2103906]
- mptcp: fix race on unaccepted mptcp sockets (Davide Caratti) [2103906]
- mptcp: consistent map handling on failure (Davide Caratti) [2103906]
- mptcp: fix shutdown vs fallback race (Davide Caratti) [2103906]
- mptcp: invoke MP_FAIL response when needed (Davide Caratti) [2103906]
- mptcp: introduce MAPPING_BAD_CSUM (Davide Caratti) [2103906]
- mptcp: fix error mibs accounting (Davide Caratti) [2103906]
- selftests: mptcp: add MP_FAIL reset testcase (Davide Caratti) [2103906]
- mptcp: Do not traverse the subflow connection list without lock (Davide Caratti) [2103906]
- mptcp: Check for orphaned subflow before handling MP_FAIL timer (Davide Caratti) [2103906]
- mptcp: stop using the mptcp_has_another_subflow() helper (Davide Caratti) [2103906]
- net: sched: add barrier to fix packet stuck problem for lockless qdisc (Davide Caratti) [2103902]
- net: sched: fixed barrier to prevent skbuff sticking in qdisc backlog (Davide Caratti) [2103902]
- tipc: move bc link creation back to tipc_node_create (Xin Long) [2086388]
- netfilter: nf_tables: replace BUG_ON by element length check (Florian Westphal) [2102148]
- netfilter: nf_log: incorrect offset to network header (Florian Westphal) [2102148]
- netfilter: conntrack: fix crash due to confirmed bit load reordering (Florian Westphal) [2102148]
- netfilter: nft_set_pipapo: release elements in clone from abort path (Florian Westphal) [2102148]
- netfilter: nf_tables: avoid skb access on nf_stolen (Florian Westphal) [2102148]
- netfilter: nf_tables: consolidate rule verdict trace call (Florian Westphal) [2102148]
- netfilter: br_netfilter: do not skip all hooks with 0 priority (Florian Westphal) [2102148]
- netfilter: nft_dynset: restore set element counter when failing to update (Florian Westphal) [2102148]
- selftests: netfilter: correct PKTGEN_SCRIPT_PATHS in nft_concat_range.sh (Florian Westphal) [2102148]
- netfilter: use get_random_u32 instead of prandom (Florian Westphal) [2102148]
- netfilter: nf_tables: bail out early if hardware offload is not supported (Florian Westphal) [2102148]
- netfilter: nf_tables: memleak flow rule from commit path (Florian Westphal) [2102148]
- netfilter: nf_tables: release new hooks on unsupported flowtable flags (Florian Westphal) [2102148]
- netfilter: nf_tables: always initialize flowtable hook list in transaction (Florian Westphal) [2102148]
- netfilter: nf_tables: delete flowtable hooks via transaction list (Florian Westphal) [2102148]
- netfilter: nf_tables: hold mutex on netns pre_exit path (Florian Westphal) [2102148]
- netfilter: conntrack: re-fetch conntrack after insertion (Florian Westphal) [2102148]
- netfilter: flowtable: move dst_check to packet path (Florian Westphal) [2102148]
- netfilter: flowtable: fix TCP flow teardown (Florian Westphal) [2102148]
- netfilter: flowtable: pass flowtable to nf_flow_table_iterate() (Florian Westphal) [2102148]
- netfilter: nft_flow_offload: fix offload with pppoe + vlan (Florian Westphal) [2102148]
- netfilter: nft_flow_offload: skip dst neigh lookup for ppp devices (Florian Westphal) [2102148]
- netfilter: flowtable: fix excessive hw offload attempts after failure (Florian Westphal) [2102148]
- netfilter: nf_nat_h323: eliminate anonymous module_init & module_exit (Florian Westphal) [2102148]
- netfilter: ip6t_rt: fix rt0_hdr parsing in rt_mt6 (Florian Westphal) [2102148]
- netfilter: socket: icmp6: fix use-after-scope (Florian Westphal) [2102148]
- selftests/net: fix section name when using xdp_dummy.o (Hangbin Liu) [2103541]
- selftests/net: enable lo.accept_local in psock_snd test (Hangbin Liu) [2103541]
- tunnels: do not assume mac header is set in skb_tunnel_check_pmtu() (Guillaume Nault) [2101491]
- erspan: do not assume transport header is always set (Guillaume Nault) [2101491]
- ip_gre: test csum_start instead of transport header (Guillaume Nault) [2101491]
- udp_tunnel: Fix end of loop test in udp_tunnel_nic_unregister() (Guillaume Nault) [2101491]
- tcp: fix tcp_mtup_probe_success vs wrong snd_cwnd (Paolo Abeni) [2101465]
- tcp: add accessors to read/set tp->snd_cwnd (Paolo Abeni) [2101465]
- ipv6: take care of disable_policy when restoring routes (Hangbin Liu) [2100718]
- mld: respect RCU rules in ip6_mc_source() and ip6_mc_msfilter() (Hangbin Liu) [2100718]
- net/ipv6/mcast: Use struct_size() helper (Hangbin Liu) [2100718]
- gso: do not skip outer ip header in case of ipip and net_failover (Hangbin Liu) [2100718]
Resolves: rhbz#2015786, rhbz#2106046, rhbz#2103992, rhbz#2104592, rhbz#2104139, rhbz#2103977, rhbz#2103906, rhbz#2103902, rhbz#2086388, rhbz#2102148, rhbz#2103541, rhbz#2101491, rhbz#2101465, rhbz#2100718

Signed-off-by: Patrick Talbert <ptalbert@redhat.com>
2022-07-21 17:58:42 +00:00
Patrick Talbert 8ba6bf7ae9 kernel-5.14.0-134.el9
* Thu Jul 21 2022 Patrick Talbert <ptalbert@redhat.com> [5.14.0-134.el9]
- redhat: fix kernel_variant_package option definition (Herton R. Krzesinski)
- audit: free module name (Richard Guy Briggs) [2100261]
- audit,io_uring,io-wq: call __audit_uring_exit for dummy contexts (Richard Guy Briggs) [2100261]
- certs: Add FIPS selftests (David Howells) [2080044]
- certs: Move load_certificate_list() to be with the asymmetric keys code (David Howells) [2080044]
- scsi: core: Add scsi_done_direct() for immediate completion (Ewan D. Milne) [2094105]
- scsi: core: Rename scsi_mq_done() into scsi_done() and export it (Ewan D. Milne) [2094105]
- scsi: core: Use a structure member to track the SCSI command submitter (Ewan D. Milne) [2094105]
Resolves: rhbz#2100261, rhbz#2080044, rhbz#2094105

Signed-off-by: Patrick Talbert <ptalbert@redhat.com>
2022-07-21 10:13:47 +00:00
Patrick Talbert 87555b7b74 kernel-5.14.0-133.el9
* Wed Jul 20 2022 Patrick Talbert <ptalbert@redhat.com> [5.14.0-133.el9]
- lockd: fix nlm_close_files (Jeffrey Layton) [2082816]
- lockd: set fl_owner when unlocking files (Jeffrey Layton) [2082816]
- intel/igb:fix repeated words in comments (Corinna Vinschen) [2037984]
- igb: remove unexpected word "the" (Corinna Vinschen) [2037984]
- igb: Make DMA faster when CPU is active on the PCIe link (Corinna Vinschen) [2037984]
- igb: fix a use-after-free issue in igb_clean_tx_ring (Corinna Vinschen) [2037984]
- igb: Remove duplicate defines (Corinna Vinschen) [2037984]
- igb: skip phy status check where unavailable (Corinna Vinschen) [2037984]
- igb: Convert kmap() to kmap_local_page() (Corinna Vinschen) [2037984]
- igb: zero hwtstamp by default (Corinna Vinschen) [2037984]
- igb: Remove useless DMA-32 fallback configuration (Corinna Vinschen) [2037984]
- igb: support EXTTS on 82580/i354/i350 (Corinna Vinschen) [2037984]
- igb: support PEROUT on 82580/i354/i350 (Corinna Vinschen) [2037984]
- igb: move PEROUT and EXTTS isr logic to separate functions (Corinna Vinschen) [2037984]
- igb: move SDP config initialization to separate function (Corinna Vinschen) [2037984]
- igb: switch to napi_build_skb() (Corinna Vinschen) [2037984]
- igb: remove never changed variable `ret_val' (Corinna Vinschen) [2037984]
- soc: qcom: aoss: Fix missing put_device call in qmp_get (Steve Best) [2100219]
- soc: qcom: aoss: Expose send for generic usecase (Steve Best) [2100219]
- soc: qcom: mdt_loader: be more informative on errors (Steve Best) [2100219]
- soc: qcom: mdt_loader: Split out split-file-loader (Steve Best) [2100219]
- revert remoteproc: qcom: pas: Carry PAS metadata context (Steve Best) [2100219]
- net: openvswitch: fix parsing of nw_proto for IPv6 fragments (Antoine Tenart) [2101452]
- net: openvswitch: fix misuse of the cached connection on tuple changes (Antoine Tenart) [2101452]
- kasan: fix a missing header include of static_keys.h (Mark Salter) [2070169]
- linkage: Fix issue with missing symbol size (Mark Salter) [2070169]
- arm64: mte: Ensure the cleared tags are visible before setting the PTE (Mark Salter) [2070169]
- arm64: Enable repeat tlbi workaround on KRYO4XX gold CPUs (Mark Salter) [2070169]
- arm64: cpufeature: remove duplicate ID_AA64ISAR2_EL1 entry (Mark Salter) [2070169]
- arm64: vdso: fix makefile dependency on vdso.so (Mark Salter) [2070169]
- arm[64]/memremap: don't abuse pfn_valid() to ensure presence of linear map (Mark Salter) [2070169]
- arm64: mm: fix p?d_leaf() (Mark Salter) [2070169]
- arm64: Add part number for Arm Cortex-A78AE (Mark Salter) [2070169]
- arm64: patch_text: Fixup last cpu should be master (Mark Salter) [2070169]
- cpuidle: PSCI: Move the `has_lpi` check to the beginning of the function (Mark Salter) [2070169]
- docs: sysfs-devices-system-cpu: document "asymm" value for mte_tcf_preferred (Mark Salter) [2070169]
- arm64/mte: Remove asymmetric mode from the prctl() interface (Mark Salter) [2070169]
- arm64/mte: Add userspace interface for enabling asymmetric mode (Mark Salter) [2070169]
- arm64/mte: Add hwcap for asymmetric mode (Mark Salter) [2070169]
- arm64/mte: Add a little bit of documentation for mte_update_sctlr_user() (Mark Salter) [2070169]
- arm64/mte: Document ABI for asymmetric mode (Mark Salter) [2070169]
- arm64: mte: avoid clearing PSTATE.TCO on entry unless necessary (Mark Salter) [2070169]
- kasan: split kasan_*enabled() functions into a separate header (Mark Salter) [2070169]
- arm64: Add cavium_erratum_23154_cpus missing sentinel (Mark Salter) [2070169]
- irqchip/gic-v3: Workaround Marvell erratum 38545 when reading IAR (Mark Salter) [2070169]
- arm64: drop unused includes of <linux/personality.h> (Mark Salter) [2070169]
- arm64: prevent instrumentation of bp hardening callbacks (Mark Salter) [2070169]
- arm64: cpufeature: Remove cpu_has_fwb() check (Mark Salter) [2070169]
- arm64: atomics: remove redundant static branch (Mark Salter) [2070169]
- arm64: entry: Save some nops when CONFIG_ARM64_PSEUDO_NMI is not set (Mark Salter) [2070169]
- arm64/mm: Drop use_1G_block() (Mark Salter) [2070169]
- arm64: avoid flushing icache multiple times on contiguous HugeTLB (Mark Salter) [2070169]
- arm64/hugetlb: Define __hugetlb_valid_size() (Mark Salter) [2070169]
- arm64/mm: Consolidate TCR_EL1 fields (Mark Salter) [2070169]
- Revert "arm64: Mitigate MTE issues with str{n}cmp()" (Mark Salter) [2070169]
- arm64: lib: Import latest version of Arm Optimized Routines' strncmp (Mark Salter) [2070169]
- arm64: lib: Import latest version of Arm Optimized Routines' strcmp (Mark Salter) [2070169]
- arm64: cpufeature: Warn if we attempt to read a zero width field (Mark Salter) [2070169]
- arm64: cpufeature: Add missing .field_width for GIC system registers (Mark Salter) [2070169]
- arm64: signal: nofpsimd: Do not allocate fp/simd context when not available (Mark Salter) [2070169]
- arm64: cpufeature: Always specify and use a field width for capabilities (Mark Salter) [2070169]
- arm64: module: remove (NOLOAD) from linker script (Mark Salter) [2070169]
- arm64: clean up symbol aliasing (Mark Salter) [2070169]
- linkage: add SYM_FUNC_ALIAS{,_LOCAL,_WEAK}() (Mark Salter) [2070169]
- arm64: Add support of PAuth QARMA3 architected algorithm (Mark Salter) [2070169]
- arm64: cpufeature: Mark existing PAuth architected algorithm as QARMA5 (Mark Salter) [2070169]
- arm64: cpufeature: Account min_field_value when cheking secondaries for PAuth (Mark Salter) [2070169]
- arm64: insn: add encoders for atomic operations (Mark Salter) [2070169]
- arm64: move AARCH64_BREAK_FAULT into insn-def.h (Mark Salter) [2070169]
- arm64: insn: Generate 64 bit mask immediates correctly (Mark Salter) [2070169]
- arm64: booting.rst: Clarify on requiring non-secure EL2 (Mark Salter) [2070169]
- arm64: fix clang warning about TRAMP_VALIAS (Mark Salter) [2070169]
- arm64: Do not include __READ_ONCE() block in assembly files (Mark Salter) [2070169]
- arm64: kasan: fix include error in MTE functions (Mark Salter) [2070169]
- arm64: Ensure execute-only permissions are not allowed without EPAN (Mark Salter) [2070169]
- arm64: Enable Cortex-A510 erratum 2051678 by default (Mark Salter) [2070169]
- redhat/configs: aarch64: Enable ARM64_ERRATUM_2051678 workaround (Mark Salter) [2070169]
- arm64: cpufeature: List early Cortex-A510 parts as having broken dbm (Mark Salter) [2070169]
- arm64: errata: Update ARM64_ERRATUM_[2119858|2224489] with Cortex-X2 ranges (Mark Salter) [2070169]
- arm64: vdso: Fix "no previous prototype" warning (Mark Salter) [2070169]
- arm64: errata: Add detection for TRBE trace data corruption (Mark Salter) [2070169]
- arm64: errata: Add detection for TRBE invalid prohibited states (Mark Salter) [2070169]
- arm64: errata: Add detection for TRBE ignored system register writes (Mark Salter) [2070169]
- arm64: mm: apply __ro_after_init to memory_limit (Mark Salter) [2070169]
- arm64: atomics: lse: Dereference matching size (Mark Salter) [2070169]
- asm-generic: Add missing brackets for io_stop_wc macro (Mark Salter) [2070169]
- arm64: Use correct method to calculate nomap region boundaries (Mark Salter) [2070169]
- arm64: Drop outdated links in comments (Mark Salter) [2070169]
- arm64: errata: Fix exec handling in erratum 1418040 workaround (Mark Salter) [2070169]
- arm64: Unhash early pointer print plus improve comment (Mark Salter) [2070169]
- asm-generic: introduce io_stop_wc() and add implementation for ARM64 (Mark Salter) [2070169]
- arm64: errata: Enable TRBE workaround for write to out-of-range address (Mark Salter) [2070169]
- arm64: errata: Enable workaround for TRBE overwrite in FILL mode (Mark Salter) [2070169]
- redhat/configs: aarch64: Enable ARM64_WORKAROUND_TRBE_WRITE_OUT_OF_RANGE (Mark Salter) [2070169]
- arm64: errata: Add detection for TRBE write to out-of-range (Mark Salter) [2070169]
- redhat/configs: aarch64: Enable ARM64_WORKAROUND_TSB_FLUSH_FAILURE (Mark Salter) [2070169]
- arm64: errata: Add workaround for TSB flush failures (Mark Salter) [2070169]
- redhat/configs: aarch64: Enable ARM64_WORKAROUND_TRBE_OVERWRITE_FILL_MODE (Mark Salter) [2070169]
- arm64: errata: Add detection for TRBE overwrite in FILL mode (Mark Salter) [2070169]
- arm64: remove __dma_*_area() aliases (Mark Salter) [2070169]
- docs/arm64: delete a space from tagged-address-abi (Mark Salter) [2070169]
- arm64/fp: Add comments documenting the usage of state restore functions (Mark Salter) [2070169]
- arm64: mm: Use asid feature macro for cheanup (Mark Salter) [2070169]
- arm64: mm: Rename asid2idx() to ctxid2asid() (Mark Salter) [2070169]
- arm64: kexec: reduce calls to page_address() (Mark Salter) [2070169]
- arm64: extable: remove unused ex_handler_t definition (Mark Salter) [2070169]
- arm64: entry: Use SDEI event constants (Mark Salter) [2070169]
- arm64: Simplify checking for populated DT (Mark Salter) [2070169]
- arm64: Ensure that the 'bti' macro is defined where linkage.h is included (Mark Salter) [2070169]
- arm64: Use BTI C directly and unconditionally (Mark Salter) [2070169]
- arm64: Unconditionally override SYM_FUNC macros (Mark Salter) [2070169]
- arm64: Add macro version of the BTI instruction (Mark Salter) [2070169]
- arm64: Enable KCSAN (Mark Salter) [2070169]
- arm64/sve: Minor clarification of ABI documentation (Mark Salter) [2070169]
- arm64/sve: Generalise vector length configuration prctl() for SME (Mark Salter) [2070169]
- arm64/sve: Make sysctl interface for SVE reusable by SME (Mark Salter) [2070169]
- arm64: perf: Support new DT compatibles (Mark Salter) [2070169]
- arm64: perf: Simplify registration boilerplate (Mark Salter) [2070169]
- arm64: perf: Support Denver and Carmel PMUs (Mark Salter) [2070169]
- arm64: atomics: lse: define RETURN ops in terms of FETCH ops (Mark Salter) [2070169]
- arm64: atomics: lse: improve constraints for simple ops (Mark Salter) [2070169]
- arm64: atomics: lse: define ANDs in terms of ANDNOTs (Mark Salter) [2070169]
- arm64: atomics lse: define SUBs in terms of ADDs (Mark Salter) [2070169]
- arm64: atomics: format whitespace consistently (Mark Salter) [2070169]
- arm64/xor: use EOR3 instructions when available (Mark Salter) [2070169]
- arm64: mm: log potential KASAN shadow alias (Mark Salter) [2070169]
- arm64: mm: use die_kernel_fault() in do_mem_abort() (Mark Salter) [2070169]
- arm64: mte: DC {GVA,GZVA} shouldn't be used when DCZID_EL0.DZP == 1 (Mark Salter) [2070169]
- arm64: clear_page() shouldn't use DC ZVA when DCZID_EL0.DZP == 1 (Mark Salter) [2070169]
- arm64: Snapshot thread flags (Mark Salter) [2070169]
- dlm: fix missing lkb refcount handling (Alexander Aring) [2084605]
Resolves: rhbz#2082816, rhbz#2037984, rhbz#2100219, rhbz#2101452, rhbz#2070169, rhbz#2084605

Signed-off-by: Patrick Talbert <ptalbert@redhat.com>
2022-07-20 08:04:05 +00:00
Patrick Talbert 71073ffd4a kernel-5.14.0-132.el9
* Tue Jul 19 2022 Patrick Talbert <ptalbert@redhat.com> [5.14.0-132.el9]
- SUNRPC: Don't leak sockets in xs_local_connect() (Jeffrey Layton) [2089430]
- SUNRPC: clean up some inconsistent indenting (Jeffrey Layton) [2089430]
- SUNRPC: Ensure we flush any closed sockets before xs_xprt_free() (Jeffrey Layton) [2089430]
- SUNRPC: Don't call connect() more than once on a TCP socket (Jeffrey Layton) [2089430]
- kdump: round up the total memory size to 128M for crashkernel reservation (Tao Liu) [2058040]
- topology/sysfs: Add PPIN in sysfs under cpu topology (Mark Langsdorf) [2067284]
- x86/cpu: Read/save PPIN MSR during initialization (Mark Langsdorf) [2067284]
- x86/cpu: Merge Intel and AMD ppin_init() functions (Mark Langsdorf) [2067284]
- x86/build: Use the proper name CONFIG_FW_LOADER (Mark Langsdorf) [2067252]
- gpio: mockup: Convert to use software nodes (Mark Langsdorf) [2067252]
- of: unittest: update text of expected warnings (Mark Langsdorf) [2067284]
- rtc: mc146818-lib: fix signedness bug in mc146818_get_time() (Mark Langsdorf) [2067284]
- topology/sysfs: get rid of htmldoc warning (Mark Langsdorf) [2067284]
- topology: Fix up build warning in topology_is_visible() (Mark Langsdorf) [2067284]
- arch_topology: Do not set llc_sibling if llc_id is invalid (Mark Langsdorf) [2067284]
- topology/sysfs: Hide PPIN on systems that do not support it. (Mark Langsdorf) [2067284]
- regmap: allow a defined reg_base to be added to every address (Mark Langsdorf) [2067284]
- regmap: add configurable downshift for addresses (Mark Langsdorf) [2067284]
- drivers/base/dd.c : Remove the initial value of the global variable (Mark Langsdorf) [2067284]
- devres: fix typos in comments (Mark Langsdorf) [2067284]
- base: soc: Make soc_device_match() simpler and easier to read (Mark Langsdorf) [2067284]
- driver core: dd: fix return value of __setup handler (Mark Langsdorf) [2067284]
- driver core: Refactor sysfs and drv/bus remove hooks (Mark Langsdorf) [2067284]
- driver core: Refactor multiple copies of device cleanup (Mark Langsdorf) [2067284]
- arch_topology: obtain cpu capacity using information from CPPC (Mark Langsdorf) [2067284]
- PM: core: keep irq flags in device_pm_check_callbacks() (Mark Langsdorf) [2067284]
- PM: sleep: Add device name to suspend_report_result() (Mark Langsdorf) [2067284]
- PM: runtime: Have devm_pm_runtime_enable() handle pm_runtime_dont_use_autosuspend() (Mark Langsdorf) [2067284]
- PM: sleep: wakeup: Fix typos in comments (Mark Langsdorf) [2067284]
- PM: domains: Fix sleep-in-atomic bug caused by genpd_debug_remove() (Mark Langsdorf) [2067284]
- PM: domains: use dev_err_probe() to simplify error handling (Mark Langsdorf) [2067284]
- PM: domains: Prevent power off for parent unless child is in deepest state (Mark Langsdorf) [2067284]
- firmware_loader: EXTRA_FIRMWARE does not support compressed files (Mark Langsdorf) [2067284]
- driver core: cleanup double words comments (Mark Langsdorf) [2067284]
- device property: Don't split fwnode_get_irq*() APIs in the code (Mark Langsdorf) [2067284]
- regmap: irq: cleanup comments (Mark Langsdorf) [2067284]
- platform: use dev_err_probe() in platform_get_irq_byname() (Mark Langsdorf) [2067284]
- devtmpfs: drop redundant fs parameters from internal fs (Mark Langsdorf) [2067284]
- topology/sysfs: Add format parameter to macro defining "show" functions for proc (Mark Langsdorf) [2067284]
- component: Replace most references to 'master' with 'aggregate device' (Mark Langsdorf) [2067284]
- device property: Add fwnode_irq_get_byname (Mark Langsdorf) [2067284]
- regmap-irq: Fix typo in comment (Mark Langsdorf) [2067284]
- driver core: Free DMA range map when device is released (Mark Langsdorf) [2067284]
- regmap-irq: Update interrupt clear register for proper reset (Mark Langsdorf) [2067284]
- PM: s2idle: ACPI: Fix wakeup interrupts handling (Mark Langsdorf) [2067284]
- devtmpfs regression fix: reconfigure on each mount (Mark Langsdorf) [2067284]
- regmap: debugfs: Fix indentation (Mark Langsdorf) [2067284]
- regmap: Call regmap_debugfs_exit() prior to _init() (Mark Langsdorf) [2067284]
- driver core: Make bus notifiers in right order in really_probe() (Mark Langsdorf) [2067284]
- driver core: Move driver_sysfs_remove() after driver_sysfs_add() (Mark Langsdorf) [2067284]
- headers/uninline: Uninline single-use function: kobject_has_children() (Mark Langsdorf) [2067284]
- redhat: enable CONFIG_DEVTMPFS_SAFE (Mark Langsdorf) [2067284]
- devtmpfs: mount with noexec and nosuid (Mark Langsdorf) [2067284]
- driver core: Simplify async probe test code by using ktime_ms_delta() (Mark Langsdorf) [2067284]
- kobject: remove kset from struct kset_uevent_ops callbacks (Mark Langsdorf) [2067284]
- driver core: make kobj_type constant. (Mark Langsdorf) [2067284]
- PM: runtime: Simplify locking in pm_runtime_put_suppliers() (Mark Langsdorf) [2067284]
- software node: fix wrong node passed to find nargs_prop (Mark Langsdorf) [2067284]
- driver core: platform: document registration-failure requirement (Mark Langsdorf) [2067284]
- device property: Add fwnode_iomap() (Mark Langsdorf) [2067284]
- device property: Drop fwnode_graph_get_remote_node() (Mark Langsdorf) [2067284]
- device property: Use fwnode_graph_for_each_endpoint() macro (Mark Langsdorf) [2067284]
- device property: Implement fwnode_graph_get_endpoint_count() (Mark Langsdorf) [2067284]
- device property: Fix documentation for FWNODE_GRAPH_DEVICE_DISABLED (Mark Langsdorf) [2067284]
- device property: Fix fwnode_graph_devcon_match() fwnode leak (Mark Langsdorf) [2067284]
- PM: runtime: Add safety net to supplier device release (Mark Langsdorf) [2067284]
- PM: runtime: Capture device status before disabling runtime PM (Mark Langsdorf) [2067284]
- rtc: Check return value from mc146818_get_time() (Mark Langsdorf) [2067284]
- rtc: mc146818-lib: change return values of mc146818_get_time() (Mark Langsdorf) [2067284]
- rtc: cmos: take rtc_lock while reading from CMOS (Mark Langsdorf) [2067284]
- device property: Check fwnode->secondary when finding properties (Mark Langsdorf) [2067284]
- Documentation/auxiliary_bus: Move the text into the code (Mark Langsdorf) [2067284]
- Documentation/auxiliary_bus: Clarify the release of devices from find device (Mark Langsdorf) [2067284]
- Documentation/auxiliary_bus: Clarify __auxiliary_driver_register (Mark Langsdorf) [2067284]
- Documentation/auxiliary_bus: Clarify auxiliary_device creation (Mark Langsdorf) [2067284]
- topology/sysfs: rework book and drawer topology ifdefery (Mark Langsdorf) [2067284]
- topology/sysfs: export cluster attributes only if an architectures has support (Mark Langsdorf) [2067284]
- topology/sysfs: export die attributes only if an architectures has support (Mark Langsdorf) [2067284]
- driver core: platform: Make use of the helper function dev_err_probe() (Mark Langsdorf) [2067284]
- device property: Remove device_add_properties() API (Mark Langsdorf) [2067284]
- PCI: Convert to device_create_managed_software_node() (Mark Langsdorf) [2067284]
- driver core: Don't call device_remove_properties() from device_del() (Mark Langsdorf) [2067284]
- arch_topology: Remove unused topology_set_thermal_pressure() and related (Mark Langsdorf) [2067284]
- thermal: cpufreq_cooling: Use new thermal pressure update function (Mark Langsdorf) [2067284]
- arch_topology: Introduce thermal pressure update function (Mark Langsdorf) [2067284]
- regmap: allow to define reg_update_bits for no bus configuration (Mark Langsdorf) [2067284]
- PM: sleep: Fix error handling in dpm_prepare() (Mark Langsdorf) [2067252]
- arch_numa: simplify numa_distance allocation (Mark Langsdorf) [2067252]
- arm64: support page mapping percpu first chunk allocator (Mark Langsdorf) [2067252]
- PM: sleep: Avoid calling put_device() under dpm_list_mtx (Mark Langsdorf) [2067252]
- PM: sleep: Fix runtime PM based cpuidle support (Mark Langsdorf) [2067252]
- PM / wakeirq: support enabling wake-up irq after runtime_suspend called (Mark Langsdorf) [2067252]
- device property: Drop redundant NULL checks (Mark Langsdorf) [2067252]
- PM: sleep: Pause cpuidle later and resume it earlier during system transitions (Mark Langsdorf) [2067252]
- PM: suspend: Do not pause cpuidle in the suspend-to-idle path (Mark Langsdorf) [2067252]
- regmap: spi: Set regmap max raw r/w from max_transfer_size (Mark Langsdorf) [2067252]
- PM: sleep: Do not let "syscore" devices runtime-suspend during system transitions (Mark Langsdorf) [2067252]
- x86/build: Tuck away built-in firmware under FW_LOADER (Mark Langsdorf) [2067252]
- vmlinux.lds.h: wrap built-in firmware support under FW_LOADER (Mark Langsdorf) [2067252]
- firmware_loader: move struct builtin_fw to the only place used (Mark Langsdorf) [2067252]
- x86/microcode: Use the firmware_loader built-in API (Mark Langsdorf) [2067252]
- firmware_loader: remove old DECLARE_BUILTIN_FIRMWARE() (Mark Langsdorf) [2067252]
- firmware_loader: formalize built-in firmware API (Mark Langsdorf) [2067252]
- component: do not leave master devres group open after bind (Mark Langsdorf) [2067252]
- driver core: Provide device_match_acpi_handle() helper (Mark Langsdorf) [2067252]
- regmap: Fix possible double-free in regcache_rbtree_exit() (Mark Langsdorf) [2067252]
- device property: build kunit tests without structleak plugin (Mark Langsdorf) [2067252]
- driver core: Reject pointless SYNC_STATE_ONLY device links (Mark Langsdorf) [2067252]
- firmware_loader: add a sanity check for firmware_request_builtin() (Mark Langsdorf) [2067252]
- firmware_loader: split built-in firmware call (Mark Langsdorf) [2067252]
- firmware_loader: fix pre-allocated buf built-in firmware use (Mark Langsdorf) [2067252]
- drivers/base/component.c: remove superfluous header files from component.c (Mark Langsdorf) [2067252]
- drivers/base/arch_topology.c: remove superfluous header (Mark Langsdorf) [2067252]
- driver core: use NUMA_NO_NODE during device_initialize (Mark Langsdorf) [2067252]
- driver core: Fix possible memory leak in device_link_add() (Mark Langsdorf) [2067252]
- driver core: Add debug logs when fwnode links are added/deleted (Mark Langsdorf) [2067252]
- driver core: Create __fwnode_link_del() helper function (Mark Langsdorf) [2067252]
- driver core: Set deferred probe reason when deferred by driver core (Mark Langsdorf) [2067252]
- driver core: fw_devlink: Add support for FWNODE_FLAG_NEEDS_CHILD_BOUND_ON_ADD (Mark Langsdorf) [2067252]
- driver core: Clarify that dev_err_probe() is OK even w/out -EPROBE_DEFER (Mark Langsdorf) [2067252]
- driver core: fw_devlink: Improve handling of cyclic dependencies (Mark Langsdorf) [2067252]
- driver core: platform: Make use of the helper macro SET_RUNTIME_PM_OPS() (Mark Langsdorf) [2067252]
- PM: base: power: don't try to use non-existing RTC for storing data (Mark Langsdorf) [2067252]
- PM: sleep: core: Avoid setting power.must_resume to false (Mark Langsdorf) [2067252]
- PM: sleep: wakeirq: drop useless parameter from dev_pm_attach_wake_irq() (Mark Langsdorf) [2067252]
- PM: domains: Fix domain attach for CONFIG_PM_OPP=n (Mark Langsdorf) [2067252]
- PM: runtime: add devm_pm_clk_create helper (Mark Langsdorf) [2067252]
- PM: runtime: add devm_pm_runtime_enable helper (Mark Langsdorf) [2067252]
- regmap: teach regmap to use raw spinlocks if requested in the config (Mark Langsdorf) [2067252]
- driver core: platform: Remove platform_device_add_properties() (Mark Langsdorf) [2067252]
- PM: domains: Add support for 'required-opps' to set default perf state (Mark Langsdorf) [2067252]
- Revert "media: device property: Call fwnode_graph_get_endpoint_by_id() for fwnode->secondary" (Mark Langsdorf) [2067252]
- device property: Check fwnode->secondary in fwnode_graph_get_next_endpoint() (Mark Langsdorf) [2067252]
- drivers/base/node.c: use bin_attribute to break the size limitation of cpumap ABI (Mark Langsdorf) [2067252]
- regmap: allow const array for {devm_,}regmap_field_bulk_alloc reg_fields (Mark Langsdorf) [2067252]
- driver: base: Prefer unsigned int to bare use of unsigned (Mark Langsdorf) [2067252]
- cacheinfo: clear cache_leaves(cpu) in free_cache_attributes() (Mark Langsdorf) [2067252]
- driver core: Fix error return code in really_probe() (Mark Langsdorf) [2067252]
- firmware: fix theoretical UAF race with firmware cache and resume (Mark Langsdorf) [2067252]
- driver: base: Replace symbolic permissions with octal permissions (Mark Langsdorf) [2067252]
- driver core: Split device_platform_notify() (Mark Langsdorf) [2067252]
- software nodes: Split software_node_notify() (Mark Langsdorf) [2067252]
- regmap: Prefer unsigned int to bare use of unsigned (Mark Langsdorf) [2067252]
- regmap: fix the offset of register error log (Mark Langsdorf) [2067252]
- nfs: reexport documentation (Dave Wysochanski) [2006399]
Resolves: rhbz#2089430, rhbz#2058040, rhbz#2067284, rhbz#2067252, rhbz#2006399

Signed-off-by: Patrick Talbert <ptalbert@redhat.com>
2022-07-19 10:11:43 +00:00
Patrick Talbert f274ca1071 kernel-5.14.0-131.el9
* Mon Jul 18 2022 Patrick Talbert <ptalbert@redhat.com> [5.14.0-131.el9]
- scsi: lpfc: Copyright updates for 14.2.0.5 patches (Paul Ely) [2102818]
- scsi: lpfc: Update lpfc version to 14.2.0.5 (Paul Ely) [2102818]
- scsi: lpfc: Remove Menlo/Hornet related code (Paul Ely) [2102818]
- scsi: lpfc: Refactor lpfc_nvmet_prep_abort_wqe() into lpfc_sli_prep_abort_xri() (Paul Ely) [2102818]
- scsi: lpfc: Fix lost NVMe paths during LIF bounce stress test (Paul Ely) [2102818]
- scsi: lpfc: Fix attempted FA-PWWN usage after feature disable (Paul Ely) [2102818]
- scsi: lpfc: Fix possible memory leak when failing to issue CMF WQE (Paul Ely) [2102818]
- scsi: lpfc: Remove extra atomic_inc on cmd_pending in queuecommand after VMID (Paul Ely) [2102818]
- scsi: lpfc: Set PU field when providing D_ID in XMIT_ELS_RSP64_CX iocb (Paul Ely) [2102818]
- scsi: lpfc: Prevent buffer overflow crashes in debugfs with malformed user input (Paul Ely) [2102818]
- scsi: lpfc: Fix uninitialized cqe field in lpfc_nvme_cancel_iocb() (Paul Ely) [2102818]
- scsi: lpfc: Change FA-PWWN detection methodology (Paul Ely) [2102818]
- scsi: lpfc: Remove failing soft_wwn support (Paul Ely) [2102818]
- scsi: lpfc: Update lpfc version to 14.2.0.4 (Paul Ely) [2102818]
- scsi: lpfc: Allow reduced polling rate for nvme_admin_async_event cmd completion (Paul Ely) [2102818]
- scsi: lpfc: Add more logging of cmd and cqe information for aborted NVMe cmds (Paul Ely) [2102818]
- scsi: lpfc: Fix port stuck in bypassed state after LIP in PT2PT topology (Paul Ely) [2102818]
- scsi: lpfc: Resolve NULL ptr dereference after an ELS LOGO is aborted (Paul Ely) [2102818]
- scsi: lpfc: Address NULL pointer dereference after starget_to_rport() (Paul Ely) [2102818]
- scsi: lpfc: Resolve some cleanup issues following SLI path refactoring (Paul Ely) [2102818]
- scsi: lpfc: Resolve some cleanup issues following abort path refactoring (Paul Ely) [2102818]
- scsi: lpfc: Correct BDE type for XMIT_SEQ64_WQE in lpfc_ct_reject_event() (Paul Ely) [2102818]
- scsi: lpfc: Add support for ATTO Fibre Channel devices (Paul Ely) [2102818]
- scsi: lpfc: Add support for VMID tagging of NVMe I/Os (Paul Ely) [2102818]
- scsi: lpfc: Rework lpfc_vmid_get_appid() to be protocol independent (Paul Ely) [2102818]
- scsi: lpfc: Commonize VMID code location (Paul Ely) [2102818]
- scsi: nvme-fc: Add new routine nvme_fc_io_getuuid() (Paul Ely) [2102818]
- scsi: target: pscsi: Set SCF_TREAT_READ_AS_NORMAL flag only if there is valid data (Maurizio Lombardi) [2080216]
- x86/speculation/mmio: Print SMT warning (Waiman Long) [2090254] {CVE-2022-21123 CVE-2022-21125 CVE-2022-21166}
- KVM: x86/speculation: Disable Fill buffer clear within guests (Waiman Long) [2090254] {CVE-2022-21123 CVE-2022-21125 CVE-2022-21166}
- x86/speculation/mmio: Reuse SRBDS mitigation for SBDS (Waiman Long) [2090254] {CVE-2022-21123 CVE-2022-21125 CVE-2022-21166}
- x86/speculation/srbds: Update SRBDS mitigation selection (Waiman Long) [2090254] {CVE-2022-21123 CVE-2022-21125 CVE-2022-21166}
- x86/speculation/mmio: Add sysfs reporting for Processor MMIO Stale Data (Waiman Long) [2090254] {CVE-2022-21123 CVE-2022-21125 CVE-2022-21166}
- x86/speculation/mmio: Enable CPU Fill buffer clearing on idle (Waiman Long) [2090254] {CVE-2022-21123 CVE-2022-21125 CVE-2022-21166}
- x86/bugs: Group MDS, TAA & Processor MMIO Stale Data mitigations (Waiman Long) [2090254] {CVE-2022-21123 CVE-2022-21125 CVE-2022-21166}
- x86/speculation/mmio: Add mitigation for Processor MMIO Stale Data (Waiman Long) [2090254] {CVE-2022-21123 CVE-2022-21125 CVE-2022-21166}
- x86/speculation: Add a common function for MD_CLEAR mitigation update (Waiman Long) [2090254] {CVE-2022-21123 CVE-2022-21125 CVE-2022-21166}
- x86/speculation/mmio: Enumerate Processor MMIO Stale Data bug (Waiman Long) [2090254] {CVE-2022-21123 CVE-2022-21125 CVE-2022-21166}
- Documentation: Add documentation for Processor MMIO Stale Data (Waiman Long) [2090254] {CVE-2022-21123 CVE-2022-21125 CVE-2022-21166}
- x86/tsx: Disable TSX development mode at boot (Waiman Long) [2090254]
- x86/tsx: Use MSR_TSX_CTRL to clear CPUID bits (Waiman Long) [2090254]
- Documentation: Add L1D flushing Documentation (Waiman Long) [2090254]
- x86, prctl: Hook L1D flushing in via prctl (Waiman Long) [2090254]
- x86/mm: Prepare for opt-in based L1D flush in switch_mm() (Waiman Long) [2090254]
- x86/process: Make room for TIF_SPEC_L1D_FLUSH (Waiman Long) [2090254]
- sched: Add task_work callback for paranoid L1D flush (Waiman Long) [2090254]
- x86/mm: Refactor cond_ibpb() to support other use cases (Waiman Long) [2090254]
- cpuidle: psci: Fix regression leading to no genpd governor (Mark Langsdorf) [2067314]
- cpuidle: Factor-out power domain related code from PSCI domain driver (Mark Langsdorf) [2067314]
- cpuidle: haltpoll: Call cpuidle_poll_state_init() later (Mark Langsdorf) [2067314]
- cpuidle: use default_groups in kobj_type (Mark Langsdorf) [2067314]
- cpuidle: Fix cpuidle_remove_state_sysfs() kerneldoc comment (Mark Langsdorf) [2067314]
- cpuidle: menu: Fix typo in a comment (Mark Langsdorf) [2067314]
- cpuidle: Fix kobject memory leaks in error paths (Mark Langsdorf) [2067314]
- Reinstate some of "swiotlb: rework "fix info leak with DMA_FROM_DEVICE"" (Chris von Recklinghausen) [2059703] {CVE-2022-0854}
- swiotlb: fix info leak with DMA_FROM_DEVICE (Chris von Recklinghausen) [2059703] {CVE-2022-0854}
Resolves: rhbz#2102818, rhbz#2080216, rhbz#2090254, rhbz#2067314, rhbz#2059703

Signed-off-by: Patrick Talbert <ptalbert@redhat.com>
2022-07-18 15:38:44 +00:00
Patrick Talbert d1073a8311 kernel-5.14.0-130.el9
* Fri Jul 15 2022 Patrick Talbert <ptalbert@redhat.com> [5.14.0-130.el9]
- scsi: iscsi: Fix session removal on shutdown (Chris Leech) [2101762]
- scsi: qedi: Use QEDI_MODE_NORMAL for error handling (Chris Leech) [2101762]
- scsi: iscsi: Add helper to remove a session from the kernel (Chris Leech) [2101762]
- scsi: iscsi: Clean up bound endpoints during shutdown (Chris Leech) [2101762]
- scsi: iscsi: Allow iscsi_if_stop_conn() to be called from kernel (Chris Leech) [2101762]
- scsi: iscsi: Fix HW conn removal use after free (Chris Leech) [2101762]
- scsi: iscsi: Make iscsi_unregister_transport() return void (Chris Leech) [2101762]
- scsi: core: iscsi: Directly use ida_alloc()/ida_free() (Chris Leech) [2101762]
- scsi: iscsi: Exclude zero from the endpoint ID range (Chris Leech) [2101762]
- scsi: iscsi: Fix harmless double shift bug (Chris Leech) [2101762]
- scsi: libiscsi: Remove unnecessary memset() in iscsi_conn_setup() (Chris Leech) [2101762]
- scsi: libiscsi: Teardown iscsi_cls_conn gracefully (Chris Leech) [2101762]
- scsi: libiscsi: Add iscsi_cls_conn to sysfs after initialization (Chris Leech) [2101762]
- scsi: iscsi: Add helper functions to manage iscsi_cls_conn (Chris Leech) [2101762]
- scsi: iscsi: Drop temp workq_name (Chris Leech) [2101762]
- scsi: iscsi: Use the session workqueue for recovery (Chris Leech) [2101762]
- scsi: iscsi: ql4xxx: Use per-session workqueue for unbinding (Chris Leech) [2101762]
- scsi: iscsi: Remove iscsi_scan_finished() (Chris Leech) [2101762]
- scsi: libiscsi: Fix UAF in iscsi_conn_get_param()/iscsi_conn_teardown() (Chris Leech) [2101762]
- scsi: libiscsi: Move ehwait initialization to iscsi_session_setup() (Chris Leech) [2101762]
- filemap: Fix serialization adding transparent huge pages to page cache (Aristeu Rozanski) [2083861]
- mm/huge_memory: Fix xarray node memory leak (Aristeu Rozanski) [2083861]
- filemap: Cache the value of vm_flags (Aristeu Rozanski) [2083861]
- mm/readahead: Fix readahead with large folios (Aristeu Rozanski) [2083861]
- mm/hwpoison: use pr_err() instead of dump_page() in get_any_page() (Aristeu Rozanski) [2083861]
- XArray: Disallow sibling entries of nodes (Aristeu Rozanski) [2083861]
- tmpfs: fix regressions from wider use of ZERO_PAGE (Aristeu Rozanski) [2083861]
- mm/rmap: Fix handling of hugetlbfs pages in page_vma_mapped_walk (Aristeu Rozanski) [2083861]
- mm/mempolicy: Use vma_alloc_folio() in new_page() (Aristeu Rozanski) [2083861]
- mm: Add vma_alloc_folio() (Aristeu Rozanski) [2083861]
- mm/migrate: Use a folio in migrate_misplaced_transhuge_page() (Aristeu Rozanski) [2083861]
- mm/migrate: Use a folio in alloc_migration_target() (Aristeu Rozanski) [2083861]
- mm/munlock: update Documentation/vm/unevictable-lru.rst (Aristeu Rozanski) [2083861]
- mm/munlock: add lru_add_drain() to fix memcg_stat_test (Aristeu Rozanski) [2083861]
- XArray: Update the LRU list in xas_split() (Aristeu Rozanski) [2083861]
- XArray: Fix xas_create_range() when multi-order entry present (Aristeu Rozanski) [2083861]
- mm: unmap_mapping_range_tree() with i_mmap_rwsem shared (Aristeu Rozanski) [2083861]
- mm: warn on deleting redirtied only if accounted (Aristeu Rozanski) [2083861]
- mm/thp: fix NR_FILE_MAPPED accounting in page_*_file_rmap() (Aristeu Rozanski) [2083861]
- mm: filemap_unaccount_folio() large skip mapcount fixup (Aristeu Rozanski) [2083861]
- mm: delete __ClearPageWaiters() (Aristeu Rozanski) [2083861]
- mm/hugetlb.c: export PageHeadHuge() (Aristeu Rozanski) [2083861]
- mm: rework swap handling of zap_pte_range (Aristeu Rozanski) [2083861]
- mm: change zap_details.zap_mapping into even_cows (Aristeu Rozanski) [2083861]
- mm: rename zap_skip_check_mapping() to should_zap_page() (Aristeu Rozanski) [2083861]
- mm: don't skip swap entry even if zap_details specified (Aristeu Rozanski) [2083861]
- mm: replace multiple dcache flush with flush_dcache_folio() (Aristeu Rozanski) [2083861]
- mm: userfaultfd: fix missing cache flush in mcopy_atomic_pte() and __mcopy_atomic() (Aristeu Rozanski) [2083861]
- mm: shmem: fix missing cache flush in shmem_mfill_atomic_pte() (Aristeu Rozanski) [2083861]
- mm: hugetlb: fix missing cache flush in hugetlb_mcopy_atomic_pte() (Aristeu Rozanski) [2083861]
- mm: hugetlb: fix missing cache flush in copy_huge_page_from_user() (Aristeu Rozanski) [2083861]
- mm: fix missing cache flush for all tail pages of compound page (Aristeu Rozanski) [2083861]
- mm: thp: fix wrong cache flush in remove_migration_pmd() (Aristeu Rozanski) [2083861]
- tmpfs: do not allocate pages on read (Aristeu Rozanski) [2083861]
- shmem: mapping_set_exiting() to help mapped resilience (Aristeu Rozanski) [2083861]
- selftests/vm/transhuge-stress: Support file-backed PMD folios (Aristeu Rozanski) [2083861]
- mm/filemap: Support VM_HUGEPAGE for file mappings (Aristeu Rozanski) [2083861]
- mm/readahead: Switch to page_cache_ra_order (Aristeu Rozanski) [2083861]
- mm/readahead: Add large folio readahead (Aristeu Rozanski) [2083861]
- mm: Support arbitrary THP sizes (Aristeu Rozanski) [2083861]
- mm: Make large folios depend on THP (Aristeu Rozanski) [2083861]
- mm: Fix READ_ONLY_THP warning (Aristeu Rozanski) [2083861]
- mm/filemap: Allow large folios to be added to the page cache (Aristeu Rozanski) [2083861]
- mm: Turn can_split_huge_page() into can_split_folio() (Aristeu Rozanski) [2083861]
- mm/vmscan: Convert pageout() to take a folio (Aristeu Rozanski) [2083861]
- mm/vmscan: Turn page_check_references() into folio_check_references() (Aristeu Rozanski) [2083861]
- mm/vmscan: Account large folios correctly (Aristeu Rozanski) [2083861]
- mm/vmscan: Optimise shrink_page_list for non-PMD-sized folios (Aristeu Rozanski) [2083861]
- mm/vmscan: Free non-shmem folios without splitting them (Aristeu Rozanski) [2083861]
- mm/rmap: Constify the rmap_walk_control argument (Aristeu Rozanski) [2083861]
- mm/rmap: Convert rmap_walk() to take a folio (Aristeu Rozanski) [2083861]
- mm: Turn page_anon_vma() into folio_anon_vma() (Aristeu Rozanski) [2083861]
- mm/rmap: Turn page_lock_anon_vma_read() into folio_lock_anon_vma_read() (Aristeu Rozanski) [2083861]
- mm/damon: Convert damon_pa_young() to use a folio (Aristeu Rozanski) [2083861]
- mm/damon: Convert damon_pa_mkold() to use a folio (Aristeu Rozanski) [2083861]
- mm/migrate: Convert remove_migration_ptes() to folios (Aristeu Rozanski) [2083861]
- mm/rmap: Convert make_device_exclusive_range() to use folios (Aristeu Rozanski) [2083861]
- mm/rmap: Convert try_to_migrate() to folios (Aristeu Rozanski) [2083861]
- mm/rmap: Convert try_to_unmap() to take a folio (Aristeu Rozanski) [2083861]
- mm/rmap: Turn page_referenced() into folio_referenced() (Aristeu Rozanski) [2083861]
- mm/mlock: Add mlock_vma_folio() (Aristeu Rozanski) [2083861]
- mm/rmap: Use a folio in page_mkclean_one() (Aristeu Rozanski) [2083861]
- mm/page_idle: Convert page_idle_clear_pte_refs() to use a folio (Aristeu Rozanski) [2083861]
- mm: Convert page_vma_mapped_walk to work on PFNs (Aristeu Rozanski) [2083861]
- sparc32: Add pmd_pfn() (Aristeu Rozanski) [2083861]
- powerpc: Add pmd_pfn() (Aristeu Rozanski) [2083861]
- mm: Add DEFINE_PAGE_VMA_WALK and DEFINE_FOLIO_VMA_WALK (Aristeu Rozanski) [2083861]
- mm: Add folio_pgoff() (Aristeu Rozanski) [2083861]
- mm: Add split_folio_to_list() (Aristeu Rozanski) [2083861]
- mm: Add folio_mapcount() (Aristeu Rozanski) [2083861]
- mm: Turn head_compound_mapcount() into folio_entire_mapcount() (Aristeu Rozanski) [2083861]
- mm/vmscan: Turn page_check_dirty_writeback() into folio_check_dirty_writeback() (Aristeu Rozanski) [2083861]
- fs: Move many prototypes to pagemap.h (Aristeu Rozanski) [2083861]
- mm/truncate: Combine invalidate_mapping_pagevec() and __invalidate_mapping_pages() (Aristeu Rozanski) [2083861]
- mm: Turn deactivate_file_page() into deactivate_file_folio() (Aristeu Rozanski) [2083861]
- mm/truncate: Convert __invalidate_mapping_pages() to use a folio (Aristeu Rozanski) [2083861]
- mm/truncate: Split invalidate_inode_page() into mapping_evict_folio() (Aristeu Rozanski) [2083861]
- mm: Convert remove_mapping() to take a folio (Aristeu Rozanski) [2083861]
- mm/truncate: Replace page_mapped() call in invalidate_inode_page() (Aristeu Rozanski) [2083861]
- mm/truncate: Convert invalidate_inode_page() to use a folio (Aristeu Rozanski) [2083861]
- mm/truncate: Inline invalidate_complete_page() into its one caller (Aristeu Rozanski) [2083861]
- splice: Use a folio in page_cache_pipe_buf_try_steal() (Aristeu Rozanski) [2083861]
- mm/vmscan: Convert __remove_mapping() to take a folio (Aristeu Rozanski) [2083861]
- mm: Turn putback_lru_page() into folio_putback_lru() (Aristeu Rozanski) [2083861]
- mm: Add lru_to_folio() (Aristeu Rozanski) [2083861]
- mm/memcg: Convert mem_cgroup_swapout() to take a folio (Aristeu Rozanski) [2083861]
- mm/workingset: Convert workingset_eviction() to take a folio (Aristeu Rozanski) [2083861]
- mm/gup: Convert check_and_migrate_movable_pages() to use a folio (Aristeu Rozanski) [2083861]
- mm: Add three folio wrappers (Aristeu Rozanski) [2083861]
- mm: Turn isolate_lru_page() into folio_isolate_lru() (Aristeu Rozanski) [2083861]
- mm/gup: Turn compound_range_next() into gup_folio_range_next() (Aristeu Rozanski) [2083861]
- mm/gup: Turn compound_next() into gup_folio_next() (Aristeu Rozanski) [2083861]
- mm/gup: Convert gup_huge_pgd() to use a folio (Aristeu Rozanski) [2083861]
- mm/gup: Convert gup_huge_pud() to use a folio (Aristeu Rozanski) [2083861]
- mm/gup: Convert gup_huge_pmd() to use a folio (Aristeu Rozanski) [2083861]
- mm/gup: Convert gup_hugepte() to use a folio (Aristeu Rozanski) [2083861]
- mm/gup: Convert gup_pte_range() to use a folio (Aristeu Rozanski) [2083861]
- mm/hugetlb: Use try_grab_folio() instead of try_grab_compound_head() (Aristeu Rozanski) [2083861]
- mm/gup: Add gup_put_folio() (Aristeu Rozanski) [2083861]
- mm: Remove page_cache_add_speculative() and page_cache_get_speculative() (Aristeu Rozanski) [2083861]
- mm/gup: Convert try_grab_page() to use a folio (Aristeu Rozanski) [2083861]
- mm/gup: Add try_get_folio() and try_grab_folio() (Aristeu Rozanski) [2083861]
- mm: Turn page_maybe_dma_pinned() into folio_maybe_dma_pinned() (Aristeu Rozanski) [2083861]
- mm: Add folio_pincount_ptr() (Aristeu Rozanski) [2083861]
- mm: Make compound_pincount always available (Aristeu Rozanski) [2083861]
- mm/gup: Remove hpage_pincount_sub() (Aristeu Rozanski) [2083861]
- mm/gup: Remove hpage_pincount_add() (Aristeu Rozanski) [2083861]
- mm/gup: Handle page split race more efficiently (Aristeu Rozanski) [2083861]
- mm/gup: Remove an assumption of a contiguous memmap (Aristeu Rozanski) [2083861]
- mm/gup: Fix some contiguous memmap assumptions (Aristeu Rozanski) [2083861]
- mm/gup: Change the calling convention for compound_next() (Aristeu Rozanski) [2083861]
- mm/gup: Optimise compound_range_next() (Aristeu Rozanski) [2083861]
- mm/gup: Change the calling convention for compound_range_next() (Aristeu Rozanski) [2083861]
- mm/gup: Remove for_each_compound_head() (Aristeu Rozanski) [2083861]
- mm/gup: Remove for_each_compound_range() (Aristeu Rozanski) [2083861]
- mm/gup: Increment the page refcount before the pincount (Aristeu Rozanski) [2083861]
- mm: Convert swap_set_page_dirty() to swap_dirty_folio() (Aristeu Rozanski) [2083861]
- fs: Add aops->dirty_folio (Aristeu Rozanski) [2083861]
- fs: Add aops->launder_folio (Aristeu Rozanski) [2083861]
- fs: Add invalidate_folio() aops method (Aristeu Rozanski) [2083861]
- fs: Turn do_invalidatepage() into folio_invalidate() (Aristeu Rozanski) [2083861]
- buffer: Add folio_buffers() (Aristeu Rozanski) [2083861]
- fs/remap_range: Pass the file pointer to read_mapping_folio() (Aristeu Rozanski) [2083861]
- fs: read_mapping_page() should take a struct file argument (Aristeu Rozanski) [2083861]
- mm: refactor check_and_migrate_movable_pages (Aristeu Rozanski) [2083861]
- mm: don't include <linux/memremap.h> in <linux/mm.h> (Aristeu Rozanski) [2083861]
- mm: simplify freeing of devmap managed pages (Aristeu Rozanski) [2083861]
- mm: move free_devmap_managed_page to memremap.c (Aristeu Rozanski) [2083861]
- mm/munlock: mlock_vma_page() check against VM_SPECIAL (Aristeu Rozanski) [2083861]
- mm: fix use-after-free bug when mm->mmap is reused after being freed (Aristeu Rozanski) [2083861]
- mm/thp: shrink_page_list() avoid splitting VM_LOCKED THP (Aristeu Rozanski) [2083861]
- mm/thp: collapse_file() do try_to_unmap(TTU_BATCH_FLUSH) (Aristeu Rozanski) [2083861]
- mm/munlock: page migration needs mlock pagevec drained (Aristeu Rozanski) [2083861]
- mm/munlock: mlock_page() munlock_page() batch by pagevec (Aristeu Rozanski) [2083861]
- mm/munlock: delete smp_mb() from __pagevec_lru_add_fn() (Aristeu Rozanski) [2083861]
- mm/migrate: __unmap_and_move() push good newpage to LRU (Aristeu Rozanski) [2083861]
- mm/munlock: mlock_pte_range() when mlocking or munlocking (Aristeu Rozanski) [2083861]
- mm/munlock: maintain page->mlock_count while unevictable (Aristeu Rozanski) [2083861]
- mm/munlock: replace clear_page_mlock() by final clearance (Aristeu Rozanski) [2083861]
- mm/munlock: rmap call mlock_vma_page() munlock_vma_page() (Aristeu Rozanski) [2083861]
- mm/munlock: delete munlock_vma_pages_all(), allow oomreap (Aristeu Rozanski) [2083861]
- mm/munlock: delete FOLL_MLOCK and FOLL_POPULATE (Aristeu Rozanski) [2083861]
- mm/munlock: delete page_mlock() and all its works (Aristeu Rozanski) [2083861]
- fs/proc: task_mmu.c: don't read mapcount for migration entry (Aristeu Rozanski) [2083861]
- mm/migrate.c: rework migration_entry_wait() to not take a pageref (Aristeu Rozanski) [2083861]
- filemap: Use folio_put_refs() in filemap_free_folio() (Aristeu Rozanski) [2083861]
- mm: Add folio_put_refs() (Aristeu Rozanski) [2083861]
- mm: drop node from alloc_pages_vma (Aristeu Rozanski) [2083861]
- mm/oom_kill: allow process_mrelease to run under mmap_lock protection (Aristeu Rozanski) [2083861]
- mm: document locking restrictions for vm_operations_struct::close (Aristeu Rozanski) [2083861]
- mm: protect free_pgtables with mmap_lock write lock in exit_mmap (Aristeu Rozanski) [2083861]
- pagevec: Initialise folio_batch->percpu_pvec_drained (Aristeu Rozanski) [2083861]
- mm: Use multi-index entries in the page cache (Aristeu Rozanski) [2083861]
- XArray: Add xas_advance() (Aristeu Rozanski) [2083861]
- truncate,shmem: Handle truncates that split large folios (Aristeu Rozanski) [2083861]
- truncate: Convert invalidate_inode_pages2_range to folios (Aristeu Rozanski) [2083861]
- fs: Convert vfs_dedupe_file_range_compare to folios (Aristeu Rozanski) [2083861]
- mm: Remove pagevec_remove_exceptionals() (Aristeu Rozanski) [2083861]
- mm: Convert find_lock_entries() to use a folio_batch (Aristeu Rozanski) [2083861]
- filemap: Return only folios from find_get_entries() (Aristeu Rozanski) [2083861]
- filemap: Convert filemap_get_read_batch() to use a folio_batch (Aristeu Rozanski) [2083861]
- filemap: Convert filemap_read() to use a folio (Aristeu Rozanski) [2083861]
- truncate: Add invalidate_complete_folio2() (Aristeu Rozanski) [2083861]
- truncate: Convert invalidate_inode_pages2_range() to use a folio (Aristeu Rozanski) [2083861]
- truncate: Skip known-truncated indices (Aristeu Rozanski) [2083861]
- truncate,shmem: Add truncate_inode_folio() (Aristeu Rozanski) [2083861]
- shmem: Convert part of shmem_undo_range() to use a folio (Aristeu Rozanski) [2083861]
- mm: Add unmap_mapping_folio() (Aristeu Rozanski) [2083861]
- mm/slub: Convert __free_slab() to use struct slab (Aristeu Rozanski) [2083861]
- mm/slub: Convert alloc_slab_page() to return a struct slab (Aristeu Rozanski) [2083861]
- mm/slub: Convert print_page_info() to print_slab_info() (Aristeu Rozanski) [2083861]
- mm/slub: Convert kfree() to use a struct slab (Aristeu Rozanski) [2083861]
- mm/slub: Convert detached_freelist to use a struct slab (Aristeu Rozanski) [2083861]
- mm: Convert check_heap_object() to use struct slab (Aristeu Rozanski) [2083861]
- mm: Use struct slab in kmem_obj_info() (Aristeu Rozanski) [2083861]
- mm: Convert __ksize() to struct slab (Aristeu Rozanski) [2083861]
- mm: Convert virt_to_cache() to use struct slab (Aristeu Rozanski) [2083861]
- mm: Convert [un]account_slab_page() to struct slab (Aristeu Rozanski) [2083861]
- mm: Split slab into its own type (Aristeu Rozanski) [2083861]
- truncate: Add truncate_cleanup_folio() (Aristeu Rozanski) [2083861]
- filemap: Add filemap_release_folio() (Aristeu Rozanski) [2083861]
- filemap: Use a folio in filemap_page_mkwrite (Aristeu Rozanski) [2083861]
- filemap: Use a folio in filemap_map_pages (Aristeu Rozanski) [2083861]
- filemap: Use folios in next_uptodate_page (Aristeu Rozanski) [2083861]
- filemap: Convert page_cache_delete_batch to folios (Aristeu Rozanski) [2083861]
- filemap: Convert filemap_get_pages to use folios (Aristeu Rozanski) [2083861]
- filemap: Drop the refcount while waiting for page lock (Aristeu Rozanski) [2083861]
- filemap: Add read_cache_folio and read_mapping_folio (Aristeu Rozanski) [2083861]
- filemap: Convert filemap_fault to folio (Aristeu Rozanski) [2083861]
- filemap: Convert do_async_mmap_readahead to take a folio (Aristeu Rozanski) [2083861]
- readahead: Convert page_cache_ra_unbounded to folios (Aristeu Rozanski) [2083861]
- readahead: Convert page_cache_async_ra() to take a folio (Aristeu Rozanski) [2083861]
- filemap: Convert filemap_range_uptodate to folios (Aristeu Rozanski) [2083861]
- filemap: Convert filemap_create_page to folio (Aristeu Rozanski) [2083861]
- filemap: Convert filemap_read_page to take a folio (Aristeu Rozanski) [2083861]
- filemap: Convert find_get_pages_contig to folios (Aristeu Rozanski) [2083861]
- filemap: Convert filemap_get_read_batch to use folios (Aristeu Rozanski) [2083861]
- filemap: Remove thp_contains() (Aristeu Rozanski) [2083861]
- filemap: Convert find_get_entry to return a folio (Aristeu Rozanski) [2083861]
- filemap: Add filemap_remove_folio and __filemap_remove_folio (Aristeu Rozanski) [2083861]
- filemap: Convert tracing of page cache operations to folio (Aristeu Rozanski) [2083861]
- filemap: Add filemap_unaccount_folio() (Aristeu Rozanski) [2083861]
- filemap: Convert page_cache_delete to take a folio (Aristeu Rozanski) [2083861]
- filemap: Add folio_put_wait_locked() (Aristeu Rozanski) [2083861]
- mm: Add folio_test_pmd_mappable() (Aristeu Rozanski) [2083861]
- iov_iter: Convert iter_xarray to use folios (Aristeu Rozanski) [2083861]
- iov_iter: Add copy_folio_to_iter() (Aristeu Rozanski) [2083861]
- pagevec: Add folio_batch (Aristeu Rozanski) [2083861]
- mm/writeback: Improve __folio_mark_dirty() comment (Aristeu Rozanski) [2083861]
- mm/doc: Add documentation for folio_test_uptodate (Aristeu Rozanski) [2083861]
- fs/writeback: Convert inode_switch_wbs_work_fn to folios (Aristeu Rozanski) [2083861]
- mm: add virt_to_folio() and folio_address() (Aristeu Rozanski) [2083861]
- dax: remove the pgmap sanity checks in generic_fsdax_supported (Aristeu Rozanski) [2083861]
- mm: migrate: simplify the file-backed pages validation when migrating its mapping (Aristeu Rozanski) [2083861]
- mm/rmap.c: avoid double faults migrating device private pages (Aristeu Rozanski) [2083861]
- mm: add zap_skip_check_mapping() helper (Aristeu Rozanski) [2083861]
- mm: drop first_index/last_index in zap_details (Aristeu Rozanski) [2083861]
- mm: clear vmf->pte after pte_unmap_same() returns (Aristeu Rozanski) [2083861]
- mm/shmem: unconditionally set pte dirty in mfill_atomic_install_pte (Aristeu Rozanski) [2083861]
- dax: stop using bdevname (Aristeu Rozanski) [2083861]
- bpf: Let bpf_warn_invalid_xdp_action() report more info (Ivan Vecera) [2073454]
- bpf: Do not WARN in bpf_warn_invalid_xdp_action() (Ivan Vecera) [2073454]
- redhat: make kernel-zfcpdump-core to not provide kernel-core/kernel (Herton R. Krzesinski) [2027654]
- scsi: csiostor: Add module softdep on cxgb4 (Rahul Lakkireddy) [1977553]
Resolves: rhbz#2101762, rhbz#2083861, rhbz#2073454, rhbz#2027654, rhbz#1977553

Signed-off-by: Patrick Talbert <ptalbert@redhat.com>
2022-07-15 08:11:06 +00:00
Patrick Talbert 671ff051fe kernel-5.14.0-129.el9
* Thu Jul 14 2022 Patrick Talbert <ptalbert@redhat.com> [5.14.0-129.el9]
- fuse: send security context of inode on file (Vivek Goyal) [2101526]
- fuse: extend init flags (Vivek Goyal) [2101526]
- security, lsm: dentry_init_security() Handle multi LSM registration (Vivek Goyal) [2101526]
- security: Return xattr name from security_dentry_init_security() (Vivek Goyal) [2101526]
- fuse: add FOPEN_NOFLUSH (Vivek Goyal) [2101526]
- net: fix data-race in dev_isalive() (Hangbin Liu) [2101278]
- net: Write lock dev_base_lock without disabling bottom halves. (Hangbin Liu) [2101278]
- net: fix IFF_TX_SKB_NO_LINEAR definition (Hangbin Liu) [2101278]
- sock: redo the psock vs ULP protection check (Hangbin Liu) [2101278]
- net: fix dev_fill_forward_path with pppoe + bridge (Hangbin Liu) [2101278]
- net: Fix features skip in for_each_netdev_feature() (Hangbin Liu) [2101278]
- RDMA/irdma: Add SW mechanism to generate completions on error (Kamal Heib) [2100317]
- RDMA/irdma: Remove the redundant variable (Kamal Heib) [2100317]
- RDMA/irdma: Add support for DSCP (Kamal Heib) [2100317]
- RDMA/irdma: Use irq_update_affinity_hint() (Kamal Heib) [2100317]
- RDMA/irdma: Set protocol based on PF rdma_mode flag (Kamal Heib) [2096127 2100317]
- spec: Keep .BTF section in modules (Viktor Malik) [2097188]
- NFSD: Instantiate a struct file when creating a regular NFSv4 file (Benjamin Coddington) [1905809]
- NFSD: Clean up nfsd_open_verified() (Benjamin Coddington) [1905809]
- NFSD: Remove do_nfsd_create() (Benjamin Coddington) [1905809]
- NFSD: Refactor NFSv4 OPEN(CREATE) (Benjamin Coddington) [1905809]
- NFSD: Refactor NFSv3 CREATE (Benjamin Coddington) [1905809]
- NFSD: Refactor nfsd_create_setattr() (Benjamin Coddington) [1905809]
- NFSD: Avoid calling fh_drop_write() twice in do_nfsd_create() (Benjamin Coddington) [1905809]
- NFSD: Clean up nfsd3_proc_create() (Benjamin Coddington) [1905809]
- ext4: fix up test_dummy_encryption handling for new mount API (Lukas Czerner) [2099577]
- ext4: only allow test_dummy_encryption when supported (Lukas Czerner) [2099577]
- fscrypt: add new helper functions for test_dummy_encryption (Lukas Czerner) [2099577]
- fscrypt: factor out fscrypt_policy_to_key_spec() (Lukas Czerner) [2099577]
- ext4: fix super block checksum incorrect after mount (Lukas Czerner) [2099577]
- ext4: fix bug_on ext4_mb_use_inode_pa (Lukas Czerner) [2099577]
- ext4: make variable "count" signed (Lukas Czerner) [2099577]
- ext4: add reserved GDT blocks check (Lukas Czerner) [2099577]
- ext4: fix bug_on in __es_tree_search (Lukas Czerner) [2099577]
- ext4: avoid cycles in directory h-tree (Lukas Czerner) [2099577]
- ext4: verify dir block before splitting it (Lukas Czerner) [2099577]
- ext4: filter out EXT4_FC_REPLAY from on-disk superblock field s_state (Lukas Czerner) [2099577]
- ext4: fix bug_on in ext4_writepages (Lukas Czerner) [2099577]
- ext4: fix memory leak in parse_apply_sb_mount_options() (Lukas Czerner) [2099577]
- ext4: reject the 'commit' option on ext2 filesystems (Lukas Czerner) [2099577]
- ext4: fix race condition between ext4_write and ext4_convert_inline_data (Lukas Czerner) [2099577]
- ext4: fix journal_ioprio mount option handling (Lukas Czerner) [2099577]
- ext4: mark group as trimmed only if it was fully scanned (Lukas Czerner) [2099577]
- ext4: fix use-after-free in ext4_rename_dir_prepare (Lukas Czerner) [2099577]
- ext4: fix warning in ext4_handle_inode_extension (Lukas Czerner) [2099577]
- redhat/configs: enable CONFIG_SAMPLE_VFIO_MDEV_MTTY (Patrick Talbert) [2071955]
- Revert "mm: remove the extra ZONE_DEVICE struct page refcount" (Karol Herbst) [2043115]
- Merge DRM changes from upstream v5.17..v5.18 (Karol Herbst) [2043115]
- seq_file: include linux/string_helpers.h (Karol Herbst) [2043115]
- iosys-map: Add a few more helpers (Karol Herbst) [2043115]
- iosys-map: Add offset to iosys_map_memcpy_to() (Karol Herbst) [2043115]
- dma-buf-map: Rename to iosys-map (Karol Herbst) [2043115]
- Revert "virtio: wrap config->reset calls" (Karol Herbst) [2043115]
- Merge DRM changes from upstream v5.16..v5.17 (Karol Herbst) [2043115]
- drm/i915/rpl-s: Add PCI IDS for Raptor Lake S (Karol Herbst) [2043115]
- Merge DRM changes from upstream v5.15..v5.16 (Karol Herbst) [2043115]
- Merge DRM changes from upstream v5.14..v5.15 (Karol Herbst) [2043115]
- fbdev: fbmem: add a helper to determine if an aperture is used by a fw fb (Karol Herbst) [2043115]
- redhat/configs: enable CONFIG_UDMABUF (Karol Herbst) [2012748]
- redhat/configs: set new DRM configs (Karol Herbst) [2043115]
- Makefiles: set initial DRM version (Karol Herbst) [2043115]
Resolves: rhbz#2101526, rhbz#2101278, rhbz#2100317, rhbz#2096127, rhbz#2097188, rhbz#1905809, rhbz#2099577, rhbz#2071955, rhbz#2043115, rhbz#2012748

Signed-off-by: Patrick Talbert <ptalbert@redhat.com>
2022-07-14 10:15:57 +00:00
Patrick Talbert b7d4961454 kernel-5.14.0-128.el9
* Tue Jul 12 2022 Patrick Talbert <ptalbert@redhat.com> [5.14.0-128.el9]
- block: remove WARN_ON() from bd_link_disk_holder (Ming Lei) [2094256]
- block: pop cached rq before potentially blocking rq_qos_throttle() (Ming Lei) [2094256]
- block: remove queue from struct blk_independent_access_range (Ming Lei) [2094256]
- block: freeze the queue earlier in del_gendisk (Ming Lei) [2094256]
- block: remove per-disk debugfs files in blk_unregister_queue (Ming Lei) [2094256]
- block: serialize all debugfs operations using q->debugfs_mutex (Ming Lei) [2094256]
- block: disable the elevator int del_gendisk (Ming Lei) [2094256]
- net: add missing include in include/net/gro.h (Ivan Vecera) [2101789]
- net: gro: populate net/core/gro.c (Ivan Vecera) [2101789]
- net: gro: move skb_gro_receive into net/core/gro.c (Ivan Vecera) [2101789]
- net: gro: move skb_gro_receive_list to udp_offload.c (Ivan Vecera) [2101789]
- net: move gro definitions to include/net/gro.h (Ivan Vecera) [2101789]
- net:dev: Change napi_gro_complete return type to void (Ivan Vecera) [2101789]
- move netdev_boot_setup into Space.c (Ivan Vecera) [2101789]
- sched: Fix balance_push() vs __sched_setscheduler() (Phil Auld) [2100215]
- selftests, xsk: Fix bpf_res cleanup test (Felix Maurer) [2090981]
Resolves: rhbz#2094256, rhbz#2101789, rhbz#2100215, rhbz#2090981

Signed-off-by: Patrick Talbert <ptalbert@redhat.com>
2022-07-12 08:50:16 +00:00
Patrick Talbert c8de56dafa kernel-5.14.0-127.el9
* Sat Jul 09 2022 Patrick Talbert <ptalbert@redhat.com> [5.14.0-127.el9]
- intel/igbvf:fix repeated words in comments (Corinna Vinschen) [2037985]
- igbvf: Remove useless DMA-32 fallback configuration (Corinna Vinschen) [2037985]
- x86/sme: Explicitly map new EFI memmap table as encrypted (Rafael Aquini) [2091830]
- x86/sme: Use #define USE_EARLY_PGTABLE_L5 in mem_encrypt_identity.c (Rafael Aquini) [2091830]
- aarch64: Enable NVIDIA Jetson Xavier SoCs (Craig Magina) [2098285]
- r8169: improve driver unload and system shutdown behavior on DASH-enabled systems (Jose Ignacio Tornos Martinez) [2070952]
- r8169: factor out redundant RTL8168d PHY config functionality to rtl8168d_1_common() (Jose Ignacio Tornos Martinez) [2070952]
- r8169: support L1.2 control on RTL8168h (Jose Ignacio Tornos Martinez) [2070952]
- r8169: add rtl_disable_exit_l1() (Jose Ignacio Tornos Martinez) [2070952]
- r8169: enable ASPM L1.2 if system vendor flags it as safe (Jose Ignacio Tornos Martinez) [2070952]
- r8169: don't use pci_irq_vector() in atomic context (Jose Ignacio Tornos Martinez) [2070952]
- r8169: Avoid misuse of pm_ptr() macro (Jose Ignacio Tornos Martinez) [2070952]
- r8169: fix incorrect mac address assignment (Jose Ignacio Tornos Martinez) [2070952]
- r8169: enable ASPM L1/L1.1 from RTL8168h (Jose Ignacio Tornos Martinez) [2070952]
- r8169: Add device 10ec:8162 to driver r8169 (Jose Ignacio Tornos Martinez) [2070952]
- ethernet: r8169: use eth_hw_addr_set() (Jose Ignacio Tornos Martinez) [2070952]
- r8169: add rtl_enable_exit_l1 (Jose Ignacio Tornos Martinez) [2070952]
- r8169: enable ASPM L0s state (Jose Ignacio Tornos Martinez) [2070952]
- r8169: rename rtl_csi_access_enable to rtl_set_aspm_entry_latency (Jose Ignacio Tornos Martinez) [2070952]
- powercap: intel_rapl: add support for RaptorLake (David Arcari) [2076725]
- perf/x86/cstate: Add SAPPHIRERAPIDS_X CPU support (Michael Petlan) [2094573]
- fs: dlm: filter user dlm messages for kernel locks (Alexander Aring) [2026117]
- scsi: storvsc: Fix unsigned comparison to zero (Mohammed Gamal) [2030695]
- scsi: storvsc: Fix validation for unsolicited incoming packets (Mohammed Gamal) [2030695]
- scsi: storvsc: Fix storvsc_queuecommand() memory leak (Mohammed Gamal) [2030695]
Resolves: rhbz#2037985, rhbz#2091830, rhbz#2098285, rhbz#2070952, rhbz#2076725, rhbz#2094573, rhbz#2026117, rhbz#2030695

Signed-off-by: Patrick Talbert <ptalbert@redhat.com>
2022-07-09 08:37:04 +00:00
Patrick Talbert 5893c464d5 kernel-5.14.0-126.el9
* Thu Jul 07 2022 Patrick Talbert <ptalbert@redhat.com> [5.14.0-126.el9]
- mm/page_alloc: always attempt to allocate at least one page during bulk allocation (Joel Savitz) [2094045]
- KVM: arm64: Warn if accessing timer pending state outside of vcpu context (Gavin Shan) [2075082]
- KVM: arm64: Replace vgic_v3_uaccess_read_pending with vgic_uaccess_read_pending (Gavin Shan) [2075082]
- KVM: arm64: Don't read a HW interrupt pending state in user context (Gavin Shan) [2075082]
- KVM: arm64: Always start with clearing SVE flag on load (Gavin Shan) [2075082]
- KVM: arm64: Don't hypercall before EL2 init (Gavin Shan) [2075082]
- KVM: arm64: vgic-v3: Consistently populate ID_AA64PFR0_EL1.GIC (Gavin Shan) [2075082]
- KVM: arm64: Inject exception on out-of-IPA-range translation fault (Gavin Shan) [2075082]
- KVM/arm64: Don't emulate a PMU for 32-bit guests if feature not set (Gavin Shan) [2075082]
- KVM: arm64: Handle host stage-2 faults from 32-bit EL0 (Gavin Shan) [2075082]
- selftests: KVM: Free the GIC FD when cleaning up in arch_timer (Gavin Shan) [2075082]
- KVM: arm64: selftests: Introduce vcpu_width_config (Gavin Shan) [2075082]
- KVM: arm64: mixed-width check should be skipped for uninitialized vCPUs (Gavin Shan) [2075082]
- arm64: alternatives: mark patch_alternative() as `noinstr` (Gavin Shan) [2075082]
- KVM: arm64: vgic: Remove unnecessary type castings (Gavin Shan) [2075082]
- KVM: arm64: Don't split hugepages outside of MMU write lock (Gavin Shan) [2075082]
- KVM: arm64: Drop unneeded minor version check from PSCI v1.x handler (Gavin Shan) [2075082]
- KVM: arm64: Actually prevent SMC64 SYSTEM_RESET2 from AArch32 (Gavin Shan) [2075082]
- KVM: arm64: Generally disallow SMC64 for AArch32 guests (Gavin Shan) [2075082]
- arm64: Fix comments in macro __init_el2_gicv3 (Gavin Shan) [2075082]
- arm64: errata: avoid duplicate field initializer (Gavin Shan) [2075082]
- KVM: arm64: fix typos in comments (Gavin Shan) [2075082]
- KVM: arm64: Generalise VM features into a set of flags (Gavin Shan) [2075082]
- KVM: arm64: Really propagate PSCI SYSTEM_RESET2 arguments to userspace (Gavin Shan) [2075082]
- KVM: arm64: Only open the interrupt window on exit due to an interrupt (Gavin Shan) [2075082]
- KVM: arm64: Enable Cortex-A510 erratum 2077057 by default (Gavin Shan) [2075082]
- arm64: Always use individual bits in CPACR floating point enables (Gavin Shan) [2075082]
- arm64: Define CPACR_EL1_FPEN similarly to other floating point controls (Gavin Shan) [2075082]
- KVM: arm64: Remove unneeded semicolons (Gavin Shan) [2075082]
- KVM: selftests: aarch64: Skip tests if we can't create a vgic-v3 (Gavin Shan) [2075082]
- KVM: arm64: Indicate SYSTEM_RESET2 in kvm_run::system_event flags field (Gavin Shan) [2075082]
- KVM: arm64: Expose PSCI SYSTEM_RESET2 call to the guest (Gavin Shan) [2075082]
- KVM: arm64: Bump guest PSCI version to 1.1 (Gavin Shan) [2075082]
- KVM: arm64: Don't miss pending interrupts for suspended vCPU (Gavin Shan) [2075082]
- arm64: Correct wrong label in macro __init_el2_gicv3 (Gavin Shan) [2075082]
- KVM: arm64: vgic: Read HW interrupt pending state from the HW (Gavin Shan) [2075082]
- KVM: arm64: Refuse to run VCPU if the PMU doesn't match the physical CPU (Gavin Shan) [2075082]
- KVM: arm64: Add KVM_ARM_VCPU_PMU_V3_SET_PMU attribute (Gavin Shan) [2075082]
- KVM: arm64: Keep a list of probed PMUs (Gavin Shan) [2075082]
- KVM: arm64: Keep a per-VM pointer to the default PMU (Gavin Shan) [2075082]
- perf: Fix wrong name in comment for struct perf_cpu_context (Gavin Shan) [2075082]
- KVM: arm64: Do not change the PMU event filter after a VCPU has run (Gavin Shan) [2075082]
- KVM: arm64: pkvm: Implement CONFIG_DEBUG_LIST at EL2 (Gavin Shan) [2075082]
- KVM: arm64: Drop unused param from kvm_psci_version() (Gavin Shan) [2075082]
- kvm: selftests: aarch64: use a tighter assert in vgic_poke_irq() (Gavin Shan) [2075082]
- kvm: selftests: aarch64: fix some vgic related comments (Gavin Shan) [2075082]
- kvm: selftests: aarch64: fix the failure check in kvm_set_gsi_routing_irqchip_check (Gavin Shan) [2075082]
- kvm: selftests: aarch64: pass vgic_irq guest args as a pointer (Gavin Shan) [2075082]
- kvm: selftests: aarch64: fix assert in gicv3_access_reg (Gavin Shan) [2075082]
- KVM: arm64: Make active_vmids invalid on vCPU schedule out (Gavin Shan) [2075082]
- KVM: arm64: Align the VMID allocation with the arm64 ASID (Gavin Shan) [2075082]
- KVM: arm64: Make VMID bits accessible outside of allocator (Gavin Shan) [2075082]
- KVM: arm64: Introduce a new VMID allocator for KVM (Gavin Shan) [2075082]
- arm64/fpsimd: Clarify the purpose of using last in fpsimd_save() (Gavin Shan) [2075082]
- KVM: arm64: Add some more comments in kvm_hyp_handle_fpsimd() (Gavin Shan) [2075082]
- KVM: arm64: Add comments for context flush and sync callbacks (Gavin Shan) [2075082]
- KVM: arm64: Add fast path to handle permission relaxation during dirty logging (Gavin Shan) [2075082]
- KVM: arm64: Use read/write spin lock for MMU protection (Gavin Shan) [2075082]
- KVM: arm64: Emulate the OS Lock (Gavin Shan) [2075082]
- KVM: arm64: Allow guest to set the OSLK bit (Gavin Shan) [2075082]
- KVM: arm64: Stash OSLSR_EL1 in the cpu context (Gavin Shan) [2075082]
- KVM: arm64: Correctly treat writes to OSLSR_EL1 as undefined (Gavin Shan) [2075082]
- redhat/configs: aarch64: Enable ARM64_ERRATUM_2077057 (Gavin Shan) [2075082]
- KVM: arm64: Workaround Cortex-A510's single-step and PAC trap errata (Gavin Shan) [2075082]
- KVM: arm64: Stop handle_exit() from handling HVC twice when an SError occurs (Gavin Shan) [2075082]
- KVM: arm64: Avoid consuming a stale esr value when SError occur (Gavin Shan) [2075082]
- kvm/arm64: rework guest entry logic (Gavin Shan) [2075082]
- KVM: arm64: Use shadow SPSR_EL1 when injecting exceptions on !VHE (Gavin Shan) [2075082]
- KVM: arm64: vgic-v3: Restrict SEIS workaround to known broken systems (Gavin Shan) [2075082]
- KVM: arm64: pkvm: Use the mm_ops indirection for cache maintenance (Gavin Shan) [2075082]
- KVM: arm64: Put kvm_arch_vcpu_get_ip() inside CONFIG_GUEST_PERF_EVENTS (Gavin Shan) [2075082]
- KVM: arm64: vgic: Replace kernel.h with the necessary inclusions (Gavin Shan) [2075082]
- KVM: arm64: Fix comment typo in kvm_vcpu_finalize_sve() (Gavin Shan) [2075082]
- KVM: arm64: selftests: get-reg-list: Add pauth configuration (Gavin Shan) [2075082]
- KVM: selftests: aarch64: Add test for restoring active IRQs (Gavin Shan) [2075082]
- KVM: selftests: aarch64: Add ISPENDR write tests in vgic_irq (Gavin Shan) [2075082]
- KVM: selftests: aarch64: Add tests for IRQFD in vgic_irq (Gavin Shan) [2075082]
- KVM: selftests: Add IRQ GSI routing library functions (Gavin Shan) [2075082]
- KVM: selftests: aarch64: Add test_inject_fail to vgic_irq (Gavin Shan) [2075082]
- KVM: selftests: aarch64: Add tests for LEVEL_INFO in vgic_irq (Gavin Shan) [2075082]
- KVM: selftests: aarch64: Level-sensitive interrupts tests in vgic_irq (Gavin Shan) [2075082]
- KVM: selftests: aarch64: Add preemption tests in vgic_irq (Gavin Shan) [2075082]
- KVM: selftests: aarch64: Cmdline arg to set EOI mode in vgic_irq (Gavin Shan) [2075082]
- KVM: selftests: aarch64: Cmdline arg to set number of IRQs in vgic_irq test (Gavin Shan) [2075082]
- KVM: selftests: aarch64: Abstract the injection functions in vgic_irq (Gavin Shan) [2075082]
- KVM: selftests: aarch64: Add vgic_irq to test userspace IRQ injection (Gavin Shan) [2075082]
- KVM: selftests: aarch64: Add vGIC library functions to deal with vIRQ state (Gavin Shan) [2075082]
- KVM: selftests: Add kvm_irq_line library function (Gavin Shan) [2075082]
- KVM: selftests: aarch64: Add GICv3 register accessor library functions (Gavin Shan) [2075082]
- KVM: selftests: aarch64: Add function for accessing GICv3 dist and redist registers (Gavin Shan) [2075082]
- KVM: selftests: aarch64: Move gic_v3.h to shared headers (Gavin Shan) [2075082]
- KVM: arm64: Fix comment on barrier in kvm_psci_vcpu_on() (Gavin Shan) [2075082]
- KVM: arm64: Fix comment for kvm_reset_vcpu() (Gavin Shan) [2075082]
- KVM: arm64: Use defined value for SCTLR_ELx_EE (Gavin Shan) [2075082]
- KVM: arm64: Rework kvm_pgtable initialisation (Gavin Shan) [2075082]
- KVM: arm64: pkvm: Unshare guest structs during teardown (Gavin Shan) [2075082]
- KVM: arm64: Expose unshare hypercall to the host (Gavin Shan) [2075082]
- KVM: arm64: Implement do_unshare() helper for unsharing memory (Gavin Shan) [2075082]
- KVM: arm64: Implement __pkvm_host_share_hyp() using do_share() (Gavin Shan) [2075082]
- KVM: arm64: Implement do_share() helper for sharing memory (Gavin Shan) [2075082]
- KVM: arm64: Introduce wrappers for host and hyp spin lock accessors (Gavin Shan) [2075082]
- KVM: arm64: Extend pkvm_page_state enumeration to handle absent pages (Gavin Shan) [2075082]
- KVM: arm64: pkvm: Refcount the pages shared with EL2 (Gavin Shan) [2075082]
- KVM: arm64: Introduce kvm_share_hyp() (Gavin Shan) [2075082]
- KVM: arm64: Implement kvm_pgtable_hyp_unmap() at EL2 (Gavin Shan) [2075082]
- KVM: arm64: Hook up ->page_count() for hypervisor stage-1 page-table (Gavin Shan) [2075082]
- KVM: arm64: Fixup hyp stage-1 refcount (Gavin Shan) [2075082]
- KVM: arm64: Refcount hyp stage-1 pgtable pages (Gavin Shan) [2075082]
- KVM: arm64: Provide {get,put}_page() stubs for early hyp allocator (Gavin Shan) [2075082]
- KVM: arm64: vgic: Demote userspace-triggered console prints to kvm_debug() (Gavin Shan) [2075082]
- KVM: arm64: pkvm: Make kvm_host_owns_hyp_mappings() robust to VHE (Gavin Shan) [2075082]
- KVM: arm64: pkvm: Stub io map functions (Gavin Shan) [2075082]
- KVM: arm64: Make __io_map_base static (Gavin Shan) [2075082]
- KVM: arm64: Make the hyp memory pool static (Gavin Shan) [2075082]
- KVM: arm64: pkvm: Disable GICv2 support (Gavin Shan) [2075082]
- KVM: arm64: pkvm: Fix hyp_pool max order (Gavin Shan) [2075082]
- KVM: arm64: Use Makefile.kvm for common files (Gavin Shan) [2075082]
- KVM: arm64: Drop unused workaround_flags vcpu field (Gavin Shan) [2075082]
- KVM: arm64: Move vGIC v4 handling for WFI out arch callback hook (Gavin Shan) [2075082]
- arm64/kvm: Fix bitrotted comment for SVE handling in handle_exit.c (Gavin Shan) [2075082]
- KVM: arm64: Move host EL1 code out of hyp/ directory (Gavin Shan) [2075082]
- KVM: arm64: Generate hyp_constants.h for the host (Gavin Shan) [2075082]
- arm64: Add missing include of asm/cpufeature.h to asm/mmu.h (Gavin Shan) [2075082]
- KVM: arm64: Constify kvm_io_gic_ops (Gavin Shan) [2075082]
- KVM: arm64: Add minimal handling for the ARMv8.7 PMU (Gavin Shan) [2075082]
- KVM: arm64: Drop vcpu->arch.has_run_once for vcpu->pid (Gavin Shan) [2075082]
- KVM: arm64: Merge kvm_arch_vcpu_run_pid_change() and kvm_vcpu_first_run_init() (Gavin Shan) [2075082]
- KVM: arm64: Restructure the point where has_run_once is advertised (Gavin Shan) [2075082]
- KVM: arm64: Move kvm_arch_vcpu_run_pid_change() out of line (Gavin Shan) [2075082]
- KVM: arm64: Move SVE state mapping at HYP to finalize-time (Gavin Shan) [2075082]
- KVM: arm64: Move pkvm's special 32bit handling into a generic infrastructure (Gavin Shan) [2075082]
- KVM: arm64: Save PSTATE early on exit (Gavin Shan) [2075082]
- arm64/fpsimd: Document the use of TIF_FOREIGN_FPSTATE by KVM (Gavin Shan) [2075082]
- KVM: arm64: Stop mapping current thread_info at EL2 (Gavin Shan) [2075082]
- KVM: arm64: Introduce flag shadowing TIF_FOREIGN_FPSTATE (Gavin Shan) [2075082]
- KVM: arm64: Remove unused __sve_save_state (Gavin Shan) [2075082]
- KVM: arm64: Get rid of host SVE tracking/saving (Gavin Shan) [2075082]
- KVM: arm64: Reorder vcpu flag definitions (Gavin Shan) [2075082]
- KVM: arm64: Cap KVM_CAP_NR_VCPUS by kvm_arm_default_max_vcpus() (Gavin Shan) [2075082]
- KVM: arm64: Fix host stage-2 finalization (Gavin Shan) [2075082]
- KVM: arm64: Change the return type of kvm_vcpu_preferred_target() (Gavin Shan) [2075082]
- KVM: arm64: nvhe: Fix a non-kernel-doc comment (Gavin Shan) [2075082]
- KVM: arm64: pkvm: Give priority to standard traps over pvm handling (Gavin Shan) [2075082]
- KVM: arm64: pkvm: Pass vpcu instead of kvm to kvm_get_exit_handler_array() (Gavin Shan) [2075082]
- KVM: arm64: pkvm: Move kvm_handle_pvm_restricted around (Gavin Shan) [2075082]
- KVM: arm64: pkvm: Consolidate include files (Gavin Shan) [2075082]
- KVM: arm64: pkvm: Preserve pending SError on exit from AArch32 (Gavin Shan) [2075082]
- KVM: arm64: pkvm: Handle GICv3 traps as required (Gavin Shan) [2075082]
- KVM: arm64: pkvm: Drop sysregs that should never be routed to the host (Gavin Shan) [2075082]
- KVM: arm64: pkvm: Drop AArch32-specific registers (Gavin Shan) [2075082]
- KVM: arm64: pkvm: Make the ERR/ERX*_EL1 registers RAZ/WI (Gavin Shan) [2075082]
- KVM: arm64: pkvm: Use a single function to expose all id-regs (Gavin Shan) [2075082]
- KVM: arm64: Fix early exit ptrauth handling (Gavin Shan) [2075082]
- KVM: arm64: Add memcg accounting to KVM allocations (Gavin Shan) [2075082]
- KVM: arm64: vgic: Add memcg accounting to vgic allocations (Gavin Shan) [2075082]
- KVM: arm64: vgic-v3: Align emulated cpuif LPI state machine with the pseudocode (Gavin Shan) [2075082]
- KVM: arm64: vgic-v3: Don't advertise ICC_CTLR_EL1.SEIS (Gavin Shan) [2075082]
- KVM: arm64: vgic-v3: Reduce common group trapping to ICV_DIR_EL1 when possible (Gavin Shan) [2075082]
- KVM: arm64: vgic-v3: Work around GICv3 locally generated SErrors (Gavin Shan) [2075082]
- KVM: arm64: Force ID_AA64PFR0_EL1.GIC=1 when exposing a virtual GICv3 (Gavin Shan) [2075082]
- KVM: arm64: Fix reporting of endianess when the access originates at EL0 (Gavin Shan) [2075082]
- KVM: arm64: Handle protected guests at 32 bits (Gavin Shan) [2075082]
- KVM: arm64: Trap access to pVM restricted features (Gavin Shan) [2075082]
- KVM: arm64: Move sanitized copies of CPU features (Gavin Shan) [2075082]
- KVM: arm64: Initialize trap registers for protected VMs (Gavin Shan) [2075082]
- KVM: arm64: Add handlers for protected VM System Registers (Gavin Shan) [2075082]
- KVM: arm64: Simplify masking out MTE in feature id reg (Gavin Shan) [2075082]
- KVM: arm64: Add missing field descriptor for MDCR_EL2 (Gavin Shan) [2075082]
- KVM: arm64: Pass struct kvm to per-EC handlers (Gavin Shan) [2075082]
- KVM: arm64: Move early handlers to per-EC handlers (Gavin Shan) [2075082]
- KVM: arm64: Don't include switch.h into nvhe/kvm-main.c (Gavin Shan) [2075082]
- KVM: arm64: Move __get_fault_info() and co into their own include file (Gavin Shan) [2075082]
- KVM: arm64: Replace get_raz_id_reg() with get_raz_reg() (Gavin Shan) [2075082]
- KVM: arm64: Use get_raz_reg() for userspace reads of PMSWINC_EL0 (Gavin Shan) [2075082]
- KVM: arm64: Return early from read_id_reg() if register is RAZ (Gavin Shan) [2075082]
- KVM: arm64: Depend on HAVE_KVM instead of OF (Gavin Shan) [2075082]
- KVM: arm64: Unconditionally include generic KVM's Kconfig (Gavin Shan) [2075082]
- KVM: arm64: Allow KVM to be disabled from the command line (Gavin Shan) [2075082]
- KVM: arm64: Disable privileged hypercalls after pKVM finalisation (Gavin Shan) [2075082]
- KVM: arm64: Prevent re-finalisation of pKVM for a given CPU (Gavin Shan) [2075082]
- KVM: arm64: Propagate errors from __pkvm_prot_finalize hypercall (Gavin Shan) [2075082]
- KVM: arm64: Reject stub hypercalls after pKVM has been initialised (Gavin Shan) [2075082]
- arm64: Prevent kexec and hibernation if is_protected_kvm_enabled() (Gavin Shan) [2075082]
- KVM: arm64: Turn __KVM_HOST_SMCCC_FUNC_* into an enum (mostly) (Gavin Shan) [2075082]
- KVM: arm64: Revert "KVM: arm64: Count VMID-wide TLB invalidations" (Gavin Shan) [2075082]
- cxl/core: Remove cxld_const_init in cxl_decoder_alloc() (John W. Linville) [2072584]
- cxl/pmem: Fix module reload vs workqueue state (John W. Linville) [2072584]
- cxl/memdev: Remove unused cxlmd field (John W. Linville) [2072584]
- cxl/core: Convert to EXPORT_SYMBOL_NS_GPL (John W. Linville) [2072584]
- cxl/memdev: Change cxl_mem to a more descriptive name (John W. Linville) [2072584]
- cxl/mbox: Remove bad comment (John W. Linville) [2072584]
- cxl/pmem: Fix reference counting for delayed work (John W. Linville) [2072584]
- cxl/pci: Split cxl_pci_setup_regs() (John W. Linville) [2072584]
- cxl/pci: Add @base to cxl_register_map (John W. Linville) [2072584]
- cxl/pci: Make more use of cxl_register_map (John W. Linville) [2072584]
- cxl/pci: Remove pci request/release regions (John W. Linville) [2072584]
- cxl/pci: Fix NULL vs ERR_PTR confusion (John W. Linville) [2072584]
- cxl/pci: Remove dev_dbg for unknown register blocks (John W. Linville) [2072584]
- cxl/pci: Convert register block identifiers to an enum (John W. Linville) [2072584]
- cxl/acpi: Do not fail cxl_acpi_probe() based on a missing CHBS (John W. Linville) [2072584]
- cxl/pci: Disambiguate cxl_pci further from cxl_mem (John W. Linville) [2072584]
- cxl/core: Split decoder setup into alloc + add (John W. Linville) [2072584]
- tools/testing/cxl: Introduce a mock memory device + driver (John W. Linville) [2072584]
- cxl/mbox: Move command definitions to common location (John W. Linville) [2072584]
- cxl/bus: Populate the target list at decoder create (John W. Linville) [2072584]
- tools/testing/cxl: Introduce a mocked-up CXL port hierarchy (John W. Linville) [2072584]
- cxl/pmem: Add support for multiple nvdimm-bridge objects (John W. Linville) [2072584]
- cxl/pmem: Translate NVDIMM label commands to CXL label commands (John W. Linville) [2072584]
- cxl/mbox: Add exclusive kernel command support (John W. Linville) [2072584]
- cxl/mbox: Convert 'enabled_cmds' to DECLARE_BITMAP (John W. Linville) [2072584]
- cxl/pci: Use module_pci_driver (John W. Linville) [2072584]
- cxl/mbox: Move mailbox and other non-PCI specific infrastructure to the core (John W. Linville) [2072584]
- cxl/pci: Drop idr.h (John W. Linville) [2072584]
- cxl/mbox: Introduce the mbox_send operation (John W. Linville) [2072584]
- cxl/pci: Clean up cxl_mem_get_partition_info() (John W. Linville) [2072584]
- cxl/pci: Make 'struct cxl_mem' device type generic (John W. Linville) [2072584]
- cxl/registers: Fix Documentation warning (John W. Linville) [2072584]
- cxl/pmem: Fix Documentation warning (John W. Linville) [2072584]
- cxl/pci: Fix debug message in cxl_probe_regs() (John W. Linville) [2072584]
- cxl/pci: Fix lockdown level (John W. Linville) [2072584]
- cxl/acpi: Do not add DSDT disabled ACPI0016 host bridge ports (John W. Linville) [2072584]
- cxl/mem: Adjust ram/pmem range to represent DPA ranges (John W. Linville) [2072584]
- cxl/mem: Account for partitionable space in ram/pmem ranges (John W. Linville) [2072584]
- cxl/pci: Store memory capacity values (John W. Linville) [2072584]
- cxl/pci: Simplify register setup (John W. Linville) [2072584]
- cxl/pci: Ignore unknown register block types (John W. Linville) [2072584]
- cxl/core: Move memdev management to core (John W. Linville) [2072584]
- cxl/pci: Introduce cdevm_file_operations (John W. Linville) [2072584]
- cxl/core: Move register mapping infrastructure (John W. Linville) [2072584]
- cxl/core: Move pmem functionality (John W. Linville) [2072584]
- cxl/core: Improve CXL core kernel docs (John W. Linville) [2072584]
- cxl: Move cxl_core to new directory (John W. Linville) [2072584]
Resolves: rhbz#2094045, rhbz#2075082, rhbz#2072584

Signed-off-by: Patrick Talbert <ptalbert@redhat.com>
2022-07-07 14:21:05 +00:00
Patrick Talbert 7e3f0881d6 kernel-5.14.0-125.el9
* Wed Jul 06 2022 Patrick Talbert <ptalbert@redhat.com> [5.14.0-125.el9]
- cifs: fix bad fids sent over wire (Ronnie Sahlberg) [2088775]
- SMB3: EBADF/EIO errors in rename/open caused by race condition in smb2_compound_op (Ronnie Sahlberg) [2088775]
- i40e: Fix call trace in setup_tx_descriptors (Ivan Vecera) [2037980]
- i40e: Fix calculating the number of queue pairs (Ivan Vecera) [2037980]
- i40e: Fix adding ADQ filter to TC0 (Ivan Vecera) [2037980]
- i40e: i40e_main: fix a missing check on list iterator (Ivan Vecera) [2037980]
- i40e, xsk: Get rid of redundant 'fallthrough' (Ivan Vecera) [2037980]
- i40e, xsk: Diversify return values from xsk_wakeup call paths (Ivan Vecera) [2037980]
- i40e, xsk: Terminate Rx side of NAPI when XSK Rx queue gets full (Ivan Vecera) [2037980]
- i40e: Add Ethernet Connection X722 for 10GbE SFP+ support (Ivan Vecera) [2037980]
- i40e: Add vsi.tx_restart to i40e ethtool stats (Ivan Vecera) [2037980]
- i40e: Add tx_stopped stat (Ivan Vecera) [2037980]
- i40e: Add support for MPLS + TSO (Ivan Vecera) [2037980]
- i40e: little endian only valid checksums (Ivan Vecera) [2037980]
- i40e: stop disabling VFs due to PF error responses (Ivan Vecera) [2037980]
- Revert "i40e: Fix reset bw limit when DCB enabled with 1 TC" (Ivan Vecera) [2037980]
- i40e: remove dead stores on XSK hotpath (Ivan Vecera) [2037980]
- i40e: Add a stat for tracking busy rx pages (Ivan Vecera) [2037980]
- i40e: Add a stat for tracking pages waived (Ivan Vecera) [2037980]
- i40e: Add a stat tracking new RX page allocations (Ivan Vecera) [2037980]
- i40e: Aggregate and export RX page reuse stat (Ivan Vecera) [2037980]
- i40e: Remove rx page reuse double count (Ivan Vecera) [2037980]
- i40e: Fix race condition while adding/deleting MAC/VLAN filters (Ivan Vecera) [2037980]
- i40e: Add new version of i40e_aq_add_macvlan function (Ivan Vecera) [2037980]
- i40e: Add new versions of send ASQ command functions (Ivan Vecera) [2037980]
- i40e: Add sending commands in atomic context (Ivan Vecera) [2037980]
- i40e: Remove unused RX realloc stat (Ivan Vecera) [2037980]
- i40e: Disable hw-tc-offload feature on driver load (Ivan Vecera) [2037980]
- i40e: Fix reset path while removing the driver (Ivan Vecera) [2037980]
- i40e: Fix reset bw limit when DCB enabled with 1 TC (Ivan Vecera) [2037980]
- i40e: respect metadata on XSK Rx to skb (Ivan Vecera) [2037980]
- i40e: don't reserve excessive XDP_PACKET_HEADROOM on XSK Rx to skb (Ivan Vecera) [2037980]
- i40e: Remove useless DMA-32 fallback configuration (Ivan Vecera) [2037980]
- i40e: fix unsigned stat widths (Ivan Vecera) [2037980]
- i40e: Fix for failed to init adminq while VF reset (Ivan Vecera) [2037980]
- i40e: Fix queues reservation for XDP (Ivan Vecera) [2037980]
- i40e: Fix issue when maximum queues is exceeded (Ivan Vecera) [2037980]
- i40e: Increase delay to 1 s after global EMP reset (Ivan Vecera) [2037980]
- i40e: remove variables set but not used (Ivan Vecera) [2037980]
- i40e: Remove non-inclusive language (Ivan Vecera) [2037980]
- i40e: Update FW API version (Ivan Vecera) [2037980]
- i40e: Minimize amount of busy-waiting during AQ send (Ivan Vecera) [2037980]
- i40e: Add ensurance of MacVlan resources for every trusted VF (Ivan Vecera) [2037980]
- i40e: Fix incorrect netdev's real number of RX/TX queues (Ivan Vecera) [2037980]
- i40e: Fix for displaying message regarding NVM version (Ivan Vecera) [2037980]
- i40e: fix use-after-free in i40e_sync_filters_subtask() (Ivan Vecera) [2037980]
- i40e: Fix to not show opcode msg on unsuccessful VF MAC change (Ivan Vecera) [2037980]
- i40e: switch to napi_build_skb() (Ivan Vecera) [2037980]
- i40e: Use irq_update_affinity_hint() (Ivan Vecera) [2037980]
- i40e: Fix NULL pointer dereference in i40e_dbg_dump_desc (Ivan Vecera) [2037980]
- i40e: Fix pre-set max number of queues for VF (Ivan Vecera) [2037980]
- i40e: Fix failed opcode appearing if handling messages from VF (Ivan Vecera) [2037980]
- i40e: Fix display error code in dmesg (Ivan Vecera) [2037980]
- i40e: Fix creation of first queue by omitting it if is not power of two (Ivan Vecera) [2037980]
- i40e: Fix warning message and call stack during rmmod i40e driver (Ivan Vecera) [2037980]
- i40e: Fix ping is lost after configuring ADq on VF (Ivan Vecera) [2037980]
- i40e: Fix changing previously set num_queue_pairs for PFs (Ivan Vecera) [2037980]
- i40e: Fix NULL ptr dereference on VSI filter sync (Ivan Vecera) [2037980]
- i40e: Fix correct max_pkt_size on VF RX queue (Ivan Vecera) [2037980]
- i40e: Simplify bool conversion (Ivan Vecera) [2037980]
- i40e: Fix freeing of uninitialized misc IRQ vector (Ivan Vecera) [2037980]
- i40e: Use the xsk batched rx allocation interface (Ivan Vecera) [2037980]
- i40e: Fix spelling mistake "dissable" -> "disable" (Ivan Vecera) [2037980]
- i40e: add support for PTP external synchronization clock (Ivan Vecera) [2037980]
- i40e: improve locking of mac_filter_hash (Ivan Vecera) [2037980]
- time: Handle negative seconds correctly in timespec64_to_ns() (Íñigo Huguet) [2097394]
- iavf: Fix issue with MAC address of VF shown as zero (Petr Oros) [2037976]
- Revert "iavf: Fix deadlock occurrence during resetting VF interface" (Petr Oros) [2037976]
- iavf: Fix hang during reboot/shutdown (Petr Oros) [2037976]
- iavf: Fix double free in iavf_reset_task (Petr Oros) [2037976]
- iavf: Fix adopting new combined setting (Petr Oros) [2037976]
- iavf: Fix handling of vlan strip virtual channel messages (Petr Oros) [2037976]
- iavf: Fix __IAVF_RESETTING state usage (Petr Oros) [2037976]
- iavf: Fix missing check for running netdev (Petr Oros) [2037976]
- iavf: Fix deadlock in iavf_reset_task (Petr Oros) [2037976]
- iavf: Fix race in init state (Petr Oros) [2037976]
- iavf: Fix locking for VIRTCHNL_OP_GET_OFFLOAD_VLAN_V2_CAPS (Petr Oros) [2037976]
- iavf: Fix init state closure on remove (Petr Oros) [2037976]
- iavf: Add waiting so the port is initialized in remove (Petr Oros) [2037976]
- iavf: Rework mutexes for better synchronisation (Petr Oros) [2037976]
- iavf: Remove non-inclusive language (Petr Oros) [2037976]
- iavf: Fix incorrect use of assigning iavf_status to int (Petr Oros) [2037976]
- iavf: stop leaking iavf_status as "errno" values (Petr Oros) [2037976]
- iavf: remove redundant ret variable (Petr Oros) [2037976]
- iavf: Add usage of new virtchnl format to set default MAC (Petr Oros) [2037976]
- iavf: refactor processing of VLAN V2 capability message (Petr Oros) [2037976]
- iavf: Add support for 50G/100G in AIM algorithm (Petr Oros) [2037976]
- iavf: Remove useless DMA-32 fallback configuration (Petr Oros) [2037976]
- iavf: Use irq_update_affinity_hint() (Petr Oros) [2037976]
- iavf: remove an unneeded variable (Petr Oros) [2037976]
- iavf: Fix limit of total number of queues to active queues of VF (Petr Oros) [2037976]
- iavf: switch to napi_build_skb() (Petr Oros) [2037976]
- iavf: Restrict maximum VLAN filters for VIRTCHNL_VF_OFFLOAD_VLAN_V2 (Petr Oros) [2037976]
- iavf: Add support for VIRTCHNL_VF_OFFLOAD_VLAN_V2 offload enable/disable (Petr Oros) [2037976]
- iavf: Add support for VIRTCHNL_VF_OFFLOAD_VLAN_V2 hotpath (Petr Oros) [2037976]
- iavf: Add support VIRTCHNL_VF_OFFLOAD_VLAN_V2 during netdev config (Petr Oros) [2037976]
- iavf: Add support for VIRTCHNL_VF_OFFLOAD_VLAN_V2 negotiation (Petr Oros) [2037976]
- iavf: do not override the adapter state in the watchdog task (again) (Petr Oros) [2037976]
- iavf: missing unlocks in iavf_watchdog_task() (Petr Oros) [2037976]
- iavf: Fix reporting when setting descriptor count (Petr Oros) [2037976]
- iavf: restore MSI state on reset (Petr Oros) [2037976]
- iavf: Fix displaying queue statistics shown by ethtool (Petr Oros) [2037976]
- iavf: Refactor string format to avoid static analysis warnings (Petr Oros) [2037976]
- iavf: Refactor text of informational message (Petr Oros) [2037976]
- iavf: Fix static code analysis warning (Petr Oros) [2037976]
- iavf: Refactor iavf_mac_filter struct memory usage (Petr Oros) [2037976]
- iavf: Enable setting RSS hash key (Petr Oros) [2037976]
- iavf: Add trace while removing device (Petr Oros) [2037976]
- iavf: return errno code instead of status code (Petr Oros) [2037976]
- iavf: Log info when VF is entering and leaving Allmulti mode (Petr Oros) [2037976]
- iavf: Add change MTU message (Petr Oros) [2037976]
- iavf: Fix VLAN feature flags after VFR (Petr Oros) [2037976]
- iavf: Fix refreshing iavf adapter stats on ethtool request (Petr Oros) [2037976]
- iavf: Fix deadlock occurrence during resetting VF interface (Petr Oros) [2037976]
- iavf: Prevent changing static ITR values if adaptive moderation is on (Petr Oros) [2037976]
- iavf: Restore VLAN filters after link down (Petr Oros) [2037976]
- iavf: Fix for setting queues to 0 (Petr Oros) [2037976]
- iavf: Fix for the false positive ASQ/ARQ errors while issuing VF reset (Petr Oros) [2037976]
- iavf: validate pointers (Petr Oros) [2037976]
- iavf: prevent accidental free of filter structure (Petr Oros) [2037976]
- iavf: Fix failure to exit out from last all-multicast mode (Petr Oros) [2037976]
- iavf: don't clear a lock we don't hold (Petr Oros) [2037976]
- iavf: free q_vectors before queues in iavf_disable_vf (Petr Oros) [2037976]
- iavf: check for null in iavf_fix_features (Petr Oros) [2037976]
- iavf: Fix return of set the new channel count (Petr Oros) [2037976]
- iavf: Fix kernel BUG in free_msi_irqs (Petr Oros) [2037976]
- iavf: Add helper function to go from pci_dev to adapter (Petr Oros) [2037976]
- iavf: Combine init and watchdog state machines (Petr Oros) [2037976]
- iavf: Add __IAVF_INIT_FAILED state (Petr Oros) [2037976]
- iavf: Refactor iavf state machine tracking (Petr Oros) [2037976]
- iavf: fix double unlock of crit_lock (Petr Oros) [2037976]
- iavf: use mutexes for locking of critical sections (Petr Oros) [2037976]
- iavf: fix locking of critical sections (Petr Oros) [2037976]
- iavf: do not override the adapter state in the watchdog task (Petr Oros) [2037976]
- bnxt_en: parse and report result field when NVRAM package install fails (Ken Cox) [2042819 2043783]
- bnxt_en: Enable packet timestamping for all RX packets (Ken Cox) [2042819 2043783]
- bnxt_en: Configure ptp filters during bnxt open (Ken Cox) [2042819 2043783]
- bnxt_en: Update firmware interface to 1.10.2.95 (Ken Cox) [2042819 2043783]
- bnxt_en: Fix unnecessary dropping of RX packets (Ken Cox) [2042819 2043783]
- bnxt_en: Initiallize bp->ptp_lock first before using it (Ken Cox) [2042819 2043783]
- bnxt_en: Fix possible bnxt_open() failure caused by wrong RFS flag (Ken Cox) [2042819 2043783]
- bnxt: add page_pool support for aggregation ring when using xdp (Ken Cox) [2042819 2043783]
- bnxt: change receive ring space parameters (Ken Cox) [2042819 2043783]
- bnxt: rename bnxt_rx_pages to bnxt_rx_agg_pages_skb (Ken Cox) [2042819 2043783]
- bnxt: refactor bnxt_rx_pages operate on skb_shared_info (Ken Cox) [2042819 2043783]
- bnxt: add flag to denote that an xdp program is currently attached (Ken Cox) [2042819 2043783]
- bnxt: refactor bnxt_rx_xdp to separate xdp_init_buff/xdp_prepare_buff (Ken Cox) [2042819 2043783]
- bnxt_en: Prevent XDP redirect from running when stopping TX queue (Ken Cox) [2042819 2043783]
- bnxt_en: reserve space inside receive page for skb_shared_info (Ken Cox) [2042819 2043783]
- bnxt_en: Synchronize tx when xdp redirects happen on same ring (Ken Cox) [2042819 2043783]
- net: bnxt_ptp: fix compilation error (Ken Cox) [2042819 2043783]
- bnxt: revert hastily merged uAPI aberrations (Ken Cox) [2042819 2043783]
- bnxt_en: add an nvm test for hw diagnose (Ken Cox) [2042819 2043783]
- bnxt_en: implement hw health reporter (Ken Cox) [2042819 2043783]
- bnxt_en: Do not destroy health reporters during reset (Ken Cox) [2042819 2043783]
- bnxt_en: Eliminate unintended link toggle during FW reset (Ken Cox) [2042819 2043783]
- bnxt_en: Properly report no pause support on some cards (Ken Cox) [2042819 2043783]
- bnxt_en: introduce initial link state of unknown (Ken Cox) [2042819 2043783]
- bnxt_en: parse result field when NVRAM package install fails (Ken Cox) [2042819 2043783]
- bnxt_en: add more error checks to HWRM_NVM_INSTALL_UPDATE (Ken Cox) [2042819 2043783]
- bnxt_en: refactor error handling of HWRM_NVM_INSTALL_UPDATE (Ken Cox) [2042819 2043783]
- bnxt_en: Handle async event when the PHC is updated in RTC mode (Ken Cox) [2042819 2043783]
- bnxt_en: Implement .adjtime() for PTP RTC mode (Ken Cox) [2042819 2043783]
- bnxt_en: Add driver support to use Real Time Counter for PTP (Ken Cox) [2042819 2043783]
- bnxt_en: PTP: Refactor PTP initialization functions (Ken Cox) [2042819 2043783]
- bnxt_en: Update firmware interface to 1.10.2.73 (Ken Cox) [2042819 2043783]
- bnxt_en: fix kernel doc warnings in bnxt_hwrm.c (Ken Cox) [2042819 2043783]
- bnxt_en: Increase firmware message response DMA wait time (Ken Cox) [2042819 2043783]
- bnxt_en: Fix devlink fw_activate (Ken Cox) [2042819 2043783]
- bnxt_en: Restore the resets_reliable flag in bnxt_open() (Ken Cox) [2042819 2043783]
- bnxt_en: Fix incorrect multicast rx mask setting when not requested (Ken Cox) [2042819 2043783]
- bnxt_en: Fix occasional ethtool -t loopback test failures (Ken Cox) [2042819 2043783]
- bnxt_en: Fix offline ethtool selftest with RDMA enabled (Ken Cox) [2042819 2043783]
- bnxt_en: Fix active FEC reporting to ethtool (Ken Cox) [2042819 2043783]
- bnxt_en: improve firmware timeout messaging (Ken Cox) [2042819 2043783]
- bnxt_en: use firmware provided max timeout for messages (Ken Cox) [2042819 2043783]
- bnxt_en: improve VF error messages when PF is unavailable (Ken Cox) [2042819 2043783]
- bnxt_en: add dynamic debug support for HWRM messages (Ken Cox) [2042819 2043783]
- bnxt_en: Use page frag RX buffers for better software GRO performance (Ken Cox) [2042819 2043783]
- bnxt_en: convert to xdp_do_flush (Ken Cox) [2042819 2043783]
- bnxt_en: Support CQE coalescing mode in ethtool (Ken Cox) [2042819 2043783]
- bnxt_en: Support configurable CQE coalescing mode (Ken Cox) [2042819 2043783]
- bnxt_en: enable interrupt sampling on 5750X for DIM (Ken Cox) [2042819 2043783]
- bnxt_en: Log error report for dropped doorbell (Ken Cox) [2042819 2043783]
- bnxt_en: Add event handler for PAUSE Storm event (Ken Cox) [2042819 2043783]
- flow_offload: reject to offload tc actions in offload drivers (Ken Cox) [2042819 2043783]
- bnxt_en: Fix compile error regression when CONFIG_BNXT_SRIOV is not set (Ken Cox) [2042819 2043783]
- bnxt_en: reject indirect blk offload when hw-tc-offload is off (Ken Cox) [2042819 2043783]
- bnxt_en: fix format specifier in live patch error message (Ken Cox) [2042819 2043783]
- bnxt_en: extend RTNL to VF check in devlink driver_reinit (Ken Cox) [2042819 2043783]
- bnxt_en: avoid newline at end of message in NL_SET_ERR_MSG_MOD (Ken Cox) [2042819 2043783]
- bnxt_en: Remove not used other ULP define (Ken Cox) [2042819 2043783]
- bnxt_en: Provide stored devlink "fw" version on older firmware (Ken Cox) [2042819 2043783]
- bnxt_en: implement firmware live patching (Ken Cox) [2042819 2043783]
- bnxt_en: Update firmware interface to 1.10.2.63 (Ken Cox) [2042819 2043783]
- bnxt_en: implement dump callback for fw health reporter (Ken Cox) [2042819 2043783]
- bnxt_en: Retrieve coredump and crashdump size via FW command (Ken Cox) [2042819 2043783]
- bnxt_en: move coredump functions into dedicated file (Ken Cox) [2042819 2043783]
- bnxt_en: Refactor coredump functions (Ken Cox) [2042819 2043783]
- bnxt_en: improve fw diagnose devlink health messages (Ken Cox) [2042819 2043783]
- bnxt_en: consolidate fw devlink health reporters (Ken Cox) [2042819 2043783]
- bnxt_en: remove fw_reset devlink health reporter (Ken Cox) [2042819 2043783]
- bnxt_en: improve error recovery information messages (Ken Cox) [2042819 2043783]
- bnxt_en: add enable_remote_dev_reset devlink parameter (Ken Cox) [2042819 2043783]
- bnxt_en: implement devlink dev reload fw_activate (Ken Cox) [2042819 2043783]
- bnxt_en: implement devlink dev reload driver_reinit (Ken Cox) [2042819 2043783]
- bnxt_en: refactor cancellation of resource reservations (Ken Cox) [2042819 2043783]
- bnxt_en: refactor printing of device info (Ken Cox) [2042819 2043783]
- ethernet: constify references to netdev->dev_addr in drivers (Ken Cox) [2042819 2043783]
- bnxt: use netif_is_rxfh_configured instead of open code (Ken Cox) [2042819 2043783]
- ethernet: use eth_hw_addr_set() for dev->addr_len cases (Ken Cox) [2042819 2043783]
- bnxt_en: Fix TX timeout when TX ring size is set to the smallest (Ken Cox) [2042819 2043783]
- net/{mlx5|nfp|bnxt}: Remove unnecessary RTNL lock assert (Ken Cox) [2042819 2043783]
- bnxt_en: Clean up completion ring page arrays completely (Ken Cox) [2042819 2043783]
- bnxt_en: make bnxt_free_skbs() safe to call after bnxt_free_mem() (Ken Cox) [2042819 2043783]
- bnxt_en: Fix error recovery regression (Ken Cox) [2042819 2043783]
- bnxt: Search VPD with pci_vpd_find_ro_info_keyword() (Ken Cox) [2042819 2043783]
- bnxt: Read VPD with pci_vpd_alloc() (Ken Cox) [2042819 2043783]
- bnxt_en: Fix possible unintended driver initiated error recovery (Ken Cox) [2042819 2043783]
- bnxt_en: Fix UDP tunnel logic (Ken Cox) [2042819 2043783]
- bnxt_en: Fix asic.rev in devlink dev info command (Ken Cox) [2042819 2043783]
- bnxt_en: fix read of stored FW_PSID version on P5 devices (Ken Cox) [2042819 2043783]
- bnxt_en: fix stored FW_PSID version masks (Ken Cox) [2042819 2043783]
- bnxt_en: Fix 64-bit doorbell operation on 32-bit kernels (Ken Cox) [2042819 2043783]
- bnxt_en: support multiple HWRM commands in flight (Ken Cox) [2042819 2043783]
- bnxt_en: discard out of sequence HWRM responses (Ken Cox) [2042819 2043783]
- bnxt_en: remove legacy HWRM interface (Ken Cox) [2042819 2043783]
- bnxt_en: update all firmware calls to use the new APIs (Ken Cox) [2042819 2043783]
- bnxt_en: use link_lock instead of hwrm_cmd_lock to protect link_info (Ken Cox) [2042819 2043783]
- bnxt_en: add support for HWRM request slices (Ken Cox) [2042819 2043783]
- bnxt_en: add HWRM request assignment API (Ken Cox) [2042819 2043783]
- bnxt_en: introduce new firmware message API based on DMA pools (Ken Cox) [2042819 2043783]
- bnxt_en: move HWRM API implementation into separate file (Ken Cox) [2042819 2043783]
- bnxt_en: Refactor the HWRM_VER_GET firmware calls (Ken Cox) [2042819 2043783]
- bnxt_en: remove DMA mapping for KONG response (Ken Cox) [2042819 2043783]
- bnxt: count discards due to memory allocation errors (Ken Cox) [2042819 2043783]
- bnxt: count packets discarded because of netpoll (Ken Cox) [2042819 2043783]
- net: broadcom: switch from 'pci_' to 'dma_' API (Ken Cox) [2042819 2043783]
- Revert "bnxt: Read VPD with pci_vpd_alloc()" (Ken Cox) [2042819 2043783]
- Revert "bnxt: Search VPD with pci_vpd_find_ro_info_keyword()" (Ken Cox) [2042819 2043783]
- bnxt_en: Increase maximum RX ring size if jumbo ring is not used (Ken Cox) [2042819 2043783]
- bnxt_en: Don't use static arrays for completion ring pages (Ken Cox) [2042819 2043783]
- bnxt_en: Log if an invalid signal detected on TSIO pin (Ken Cox) [2042819 2043783]
- gfs2: Make sure FITRIM minlen is rounded up to fs block size (Andrew Price) [2066375]
- redhat/configs enable CONFIG_ICE_HWTS (Petr Oros) [2037974]
- redhat/configs enable CONFIG_ICE_SWITCHDEV (Petr Oros) [2037974]
- ice: Fix memory corruption in VF driver (Petr Oros) [2037974]
- ice: Fix queue config fail handling (Petr Oros) [2037974]
- ice: Sync VLAN filtering features for DVM (Petr Oros) [2037974]
- ice: Fix PTP TX timestamp offset calculation (Petr Oros) [2037974]
- ice: Fix interrupt moderation settings getting cleared (Petr Oros) [2037974]
- ice: fix possible under reporting of ethtool Tx and Rx statistics (Petr Oros) [2037974]
- ice: fix crash when writing timestamp on RX rings (Petr Oros) [2037974]
- ice: fix PTP stale Tx timestamps cleanup (Petr Oros) [2037974]
- ice: clear stale Tx queue settings before configuring (Petr Oros) [2037974]
- ice: Fix race during aux device (un)plugging (Petr Oros) [2037974]
- ice: fix use-after-free when deinitializing mailbox snapshot (Petr Oros) [2037974]
- ice: wait 5 s for EMP reset after firmware flash (Petr Oros) [2037974]
- ice: Protect vf_state check by cfg_lock in ice_vc_process_vf_msg() (Petr Oros) [2037974]
- ice: Fix incorrect locking in ice_vc_process_vf_msg() (Petr Oros) [2037974]
- ice: Fix memory leak in ice_get_orom_civd_data() (Petr Oros) [2037974]
- ice: fix crash in switchdev mode (Petr Oros) [2037974]
- ice: allow creating VFs for !CONFIG_NET_SWITCHDEV (Petr Oros) [2037974]
- ice: xsk: check if Rx ring was filled up to the end (Petr Oros) [2037974]
- ice: arfs: fix use-after-free when freeing @rx_cpu_rmap (Petr Oros) [2037974]
- ice: clear cmd_type_offset_bsz for TX rings (Petr Oros) [2037974]
- ice: xsk: fix VSI state check in ice_xsk_wakeup() (Petr Oros) [2037974]
- ice: synchronize_rcu() when terminating rings (Petr Oros) [2037974]
- ice: Do not skip not enabled queues in ice_vc_dis_qs_msg (Petr Oros) [2037974]
- ice: Set txq_teid to ICE_INVAL_TEID on ring creation (Petr Oros) [2037974]
- ice: Fix broken IFF_ALLMULTI handling (Petr Oros) [2037974]
- ice: Fix MAC address setting (Petr Oros) [2037974]
- ice: Clear default forwarding VSI during VSI release (Petr Oros) [2037974]
- ice: xsk: Fix indexing in ice_tx_xsk_pool() (Petr Oros) [2037974]
- ice: xsk: Stop Rx processing when ntc catches ntu (Petr Oros) [2037974]
- ice: xsk: Eliminate unnecessary loop iteration (Petr Oros) [2037974]
- ice: don't allow to run ice_send_event_to_aux() in atomic ctx (Petr Oros) [2037974]
- ice: fix 'scheduling while atomic' on aux critical err interrupt (Petr Oros) [2037974]
- ice: add trace events for tx timestamps (Petr Oros) [2037974]
- ice: fix return value check in ice_gnss.c (Petr Oros) [2037974]
- ice: destroy flow director filter mutex after releasing VSIs (Petr Oros) [2037974]
- ice: fix NULL pointer dereference in ice_update_vsi_tx_ring_stats() (Petr Oros) [2037974]
- ice: remove PF pointer from ice_check_vf_init (Petr Oros) [2037974]
- ice: introduce ice_virtchnl.c and ice_virtchnl.h (Petr Oros) [2037974]
- ice: cleanup long lines in ice_sriov.c (Petr Oros) [2037974]
- ice: introduce ICE_VF_RESET_LOCK flag (Petr Oros) [2037974]
- ice: introduce ICE_VF_RESET_NOTIFY flag (Petr Oros) [2037974]
- ice: convert ice_reset_vf to take flags (Petr Oros) [2037974]
- ice: convert ice_reset_vf to standard error codes (Petr Oros) [2037974]
- ice: make ice_reset_all_vfs void (Petr Oros) [2037974]
- ice: drop is_vflr parameter from ice_reset_all_vfs (Petr Oros) [2037974]
- ice: move reset functionality into ice_vf_lib.c (Petr Oros) [2037974]
- ice: fix a long line warning in ice_reset_vf (Petr Oros) [2037974]
- ice: introduce VF operations structure for reset flows (Petr Oros) [2037974]
- ice: fix incorrect dev_dbg print mistaking 'i' for vf->vf_id (Petr Oros) [2037974]
- ice: introduce ice_vf_lib.c, ice_vf_lib.h, and ice_vf_lib_private.h (Petr Oros) [2037974]
- ice: use ice_is_vf_trusted helper function (Petr Oros) [2037974]
- ice: log an error message when eswitch fails to configure (Petr Oros) [2037974]
- ice: cleanup error logging for ice_ena_vfs (Petr Oros) [2037974]
- ice: move ice_set_vf_port_vlan near other .ndo ops (Petr Oros) [2037974]
- ice: refactor spoofchk control code in ice_sriov.c (Petr Oros) [2037974]
- ice: rename ICE_MAX_VF_COUNT to avoid confusion (Petr Oros) [2037974]
- ice: remove unused definitions from ice_sriov.h (Petr Oros) [2037974]
- ice: convert vf->vc_ops to a const pointer (Petr Oros) [2037974]
- ice: remove circular header dependencies on ice.h (Petr Oros) [2037974]
- ice: rename ice_virtchnl_pf.c to ice_sriov.c (Petr Oros) [2037974]
- ice: rename ice_sriov.c to ice_vf_mbx.c (Petr Oros) [2037974]
- ice: Fix FV offset searching (Petr Oros) [2037974]
- ice: Add support for outer dest MAC for ADQ tunnels (Petr Oros) [2037974]
- ice: avoid XDP checks in ice_clean_tx_irq() (Petr Oros) [2037974]
- ice: change "can't set link" message to dbg level (Petr Oros) [2037974]
- ice: Add slow path offload stats on port representor in switchdev (Petr Oros) [2037974]
- ice: Add support for inner etype in switchdev (Petr Oros) [2037974]
- ice: Fix curr_link_speed advertised speed (Petr Oros) [2037974]
- ice: Don't use GFP_KERNEL in atomic context (Petr Oros) [2037974]
- ice: stop disabling VFs due to PF error responses (Petr Oros) [2037974]
- ice: xsk: fix GCC version checking against pragma unroll presence (Petr Oros) [2037974]
- ice: convert VF storage to hash table with krefs and RCU (Petr Oros) [2037974]
- ice: introduce VF accessor functions (Petr Oros) [2037974]
- ice: factor VF variables to separate structure (Petr Oros) [2037974]
- ice: convert ice_for_each_vf to include VF entry iterator (Petr Oros) [2037974]
- ice: use ice_for_each_vf for iteration during removal (Petr Oros) [2037974]
- ice: remove checks in ice_vc_send_msg_to_vf (Petr Oros) [2037974]
- ice: move VFLR acknowledge during ice_free_vfs (Petr Oros) [2037974]
- ice: move clear_malvf call in ice_free_vfs (Petr Oros) [2037974]
- ice: pass num_vfs to ice_set_per_vf_res() (Petr Oros) [2037974]
- ice: store VF pointer instead of VF ID (Petr Oros) [2037974]
- ice: refactor unwind cleanup in eswitch mode (Petr Oros) [2037974]
- ice: add TTY for GNSS module for E810T device (Petr Oros) [2037974]
- ice: initialize local variable 'tlv' (Petr Oros) [2037974]
- ice: check the return of ice_ptp_gettimex64 (Petr Oros) [2037974]
- ice: fix concurrent reset and removal of VFs (Petr Oros) [2037974]
- ice: fix setting l4 port flag when adding filter (Petr Oros) [2037974]
- ice: Match on all profiles in slow-path (Petr Oros) [2037974]
- ice: enable parsing IPSEC SPI headers for RSS (Petr Oros) [2037974]
- ice: Simplify tracking status of RDMA support (Petr Oros) [2037974]
- ice: fix IPIP and SIT TSO offload (Petr Oros) [2037974]
- ice: fix an error code in ice_cfg_phy_fec() (Petr Oros) [2037974]
- ice: Add ability for PF admin to enable VF VLAN pruning (Petr Oros) [2037974]
- ice: Add support for 802.1ad port VLANs VF (Petr Oros) [2037974]
- ice: Advertise 802.1ad VLAN filtering and offloads for PF netdev (Petr Oros) [2037974]
- ice: Support configuring the device to Double VLAN Mode (Petr Oros) [2037974]
- ice: Add support for VIRTCHNL_VF_OFFLOAD_VLAN_V2 (Petr Oros) [2037974]
- ice: Add hot path support for 802.1Q and 802.1ad VLAN offloads (Petr Oros) [2037974]
- ice: Add outer_vlan_ops and VSI specific VLAN ops implementations (Petr Oros) [2037974]
- ice: Adjust naming for inner VLAN operations (Petr Oros) [2037974]
- ice: Use the proto argument for VLAN ops (Petr Oros) [2037974]
- ice: Refactor vf->port_vlan_info to use ice_vlan (Petr Oros) [2037974]
- ice: Introduce ice_vlan struct (Petr Oros) [2037974]
- ice: Add new VSI VLAN ops (Petr Oros) [2037974]
- ice: Add helper function for adding VLAN 0 (Petr Oros) [2037974]
- ice: Refactor spoofcheck configuration functions (Petr Oros) [2037974]
- ice: xsk: Borrow xdp_tx_active logic from i40e (Petr Oros) [2037974]
- ice: xsk: Improve AF_XDP ZC Tx and use batching API (Petr Oros) [2037974]
- ice: xsk: Avoid potential dead AF_XDP Tx processing (Petr Oros) [2037974]
- ice: Make Tx threshold dependent on ring length (Petr Oros) [2037974]
- ice: xsk: Handle SW XDP ring wrap and bump tail more often (Petr Oros) [2037974]
- ice: xsk: Force rings to be sized to power of 2 (Petr Oros) [2037974]
- ice: Remove likely for napi_complete_done (Petr Oros) [2037974]
- ice: add support for DSCP QoS for IDC (Petr Oros) [2037974]
- ice: respect metadata on XSK Rx to skb (Petr Oros) [2037974]
- ice: don't reserve excessive XDP_PACKET_HEADROOM on XSK Rx to skb (Petr Oros) [2037974]
- ice: respect metadata in legacy-rx/ice_construct_skb() (Petr Oros) [2037974]
- ice: Remove useless DMA-32 fallback configuration (Petr Oros) [2037974]
- ice: Use bitmap_free() to free bitmap (Petr Oros) [2037974]
- ice: Optimize a few bitmap operations (Petr Oros) [2037974]
- ice: Slightly simply ice_find_free_recp_res_idx (Petr Oros) [2037974]
- ice: improve switchdev's slow-path (Petr Oros) [2037974]
- ice: replay advanced rules after reset (Petr Oros) [2037974]
- net: fixup build after bpf header changes (Petr Oros) [2037974]
- net: Don't include filter.h from net/sock.h (Petr Oros) [2037974]
- ice: Add flow director support for channel mode (Petr Oros) [2037974]
- ice: switch to napi_build_skb() (Petr Oros) [2037974]
- ice: xsk: fix cleaned_count setting (Petr Oros) [2037974]
- ice: xsk: allow empty Rx descriptors on XSK ZC data path (Petr Oros) [2037974]
- ice: xsk: do not clear status_error0 for ntu + nb_buffs descriptor (Petr Oros) [2037974]
- ice: remove dead store on XSK hotpath (Petr Oros) [2037974]
- ice: xsk: allocate separate memory for XDP SW ring (Petr Oros) [2037974]
- ice: xsk: return xsk buffers back to pool when cleaning the ring (Petr Oros) [2037974]
- ice: trivial: fix odd indenting (Petr Oros) [2037974]
- ice: support crosstimestamping on E822 devices if supported (Petr Oros) [2037974]
- ice: exit bypass mode once hardware finishes timestamp calibration (Petr Oros) [2037974]
- ice: ensure the hardware Clock Generation Unit is configured (Petr Oros) [2037974]
- ice: implement basic E822 PTP support (Petr Oros) [2037974]
- ice: convert clk_freq capability into time_ref (Petr Oros) [2037974]
- ice: introduce ice_ptp_init_phc function (Petr Oros) [2037974]
- ice: use 'int err' instead of 'int status' in ice_ptp_hw.c (Petr Oros) [2037974]
- ice: PTP: move setting of tstamp_config (Petr Oros) [2037974]
- ice: introduce ice_base_incval function (Petr Oros) [2037974]
- ice: Fix E810 PTP reset flow (Petr Oros) [2037974]
- ice: Don't put stale timestamps in the skb (Petr Oros) [2037974]
- ice: Use div64_u64 instead of div_u64 in adjfine (Petr Oros) [2037974]
- ice: use modern kernel API for kick (Petr Oros) [2037974]
- ice: tighter control over VSI_DOWN state (Petr Oros) [2037974]
- ice: use prefetch methods (Petr Oros) [2037974]
- ice: update to newer kernel API (Petr Oros) [2037974]
- ice: support immediate firmware activation via devlink reload (Petr Oros) [2037974]
- ice: reduce time to read Option ROM CIVD data (Petr Oros) [2037974]
- ice: move ice_devlink_flash_update and merge with ice_flash_pldm_image (Petr Oros) [2037974]
- ice: move and rename ice_check_for_pending_update (Petr Oros) [2037974]
- ice: devlink: add shadow-ram region to snapshot Shadow RAM (Petr Oros) [2037974]
- ice: Remove unused ICE_FLOW_SEG_HDRS_L2_MASK (Petr Oros) [2037974]
- ice: Remove unnecessary casts (Petr Oros) [2037974]
- ice: Propagate error codes (Petr Oros) [2037974]
- ice: Remove excess error variables (Petr Oros) [2037974]
- ice: Cleanup after ice_status removal (Petr Oros) [2037974]
- ice: Remove enum ice_status (Petr Oros) [2037974]
- ice: Use int for ice_status (Petr Oros) [2037974]
- ice: Remove string printing for ice_status (Petr Oros) [2037974]
- ice: Refactor status flow for DDP load (Petr Oros) [2037974]
- ice: Refactor promiscuous functions (Petr Oros) [2037974]
- ice: refactor PTYPE validating (Petr Oros) [2037974]
- ice: Add package PTYPE enable information (Petr Oros) [2037974]
- ice: safer stats processing (Petr Oros) [2037974]
- ice: fix adding different tunnels (Petr Oros) [2037974]
- ice: fix choosing UDP header type (Petr Oros) [2037974]
- ice: ignore dropped packets during init (Petr Oros) [2037974]
- ice: rearm other interrupt cause register after enabling VFs (Petr Oros) [2037974]
- ice: fix FDIR init missing when reset VF (Petr Oros) [2037974]
- ice: xsk: clear status_error0 for each allocated desc (Petr Oros) [2037974]
- net/ice: Remove unused enum (Petr Oros) [2037974]
- net/ice: Fix boolean assignment (Petr Oros) [2037974]
- ice: avoid bpf_prog refcount underflow (Petr Oros) [2037974]
- ice: fix vsi->txq_map sizing (Petr Oros) [2037974]
- net/ice: Add support for enable_iwarp and enable_roce devlink param (Petr Oros) [2037974]
- ice: Hide bus-info in ethtool for PRs in switchdev mode (Petr Oros) [2037974]
- ice: Clear synchronized addrs when adding VFs in switchdev mode (Petr Oros) [2037974]
- intel: Simplify bool conversion (Petr Oros) [2037974]
- ice: fix error return code in ice_get_recp_frm_fw() (Petr Oros) [2037974]
- ice: Fix clang -Wimplicit-fallthrough in ice_pull_qvec_from_rc() (Petr Oros) [2037974]
- ice: Add support to print error on PHY FW load failure (Petr Oros) [2037974]
- ice: Add support for changing MTU on PR in switchdev mode (Petr Oros) [2037974]
- ice: send correct vc status in switchdev (Petr Oros) [2037974]
- ice: support for GRE in eswitch (Petr Oros) [2037974]
- ice: low level support for tunnels (Petr Oros) [2037974]
- ice: VXLAN and Geneve TC support (Petr Oros) [2037974]
- ice: support for indirect notification (Petr Oros) [2037974]
- ice: Add tc-flower filter support for channel (Petr Oros) [2037974]
- ice: enable ndo_setup_tc support for mqprio_qdisc (Petr Oros) [2037974]
- ice: Add infrastructure for mqprio support via ndo_setup_tc (Petr Oros) [2037974]
- ice: fix an error code in ice_ena_vfs() (Petr Oros) [2037974]
- ice: Refactor PR ethtool ops (Petr Oros) [2037974]
- ice: Manage act flags for switchdev offloads (Petr Oros) [2037974]
- ice: Forbid trusted VFs in switchdev mode (Petr Oros) [2037974]
- ice: introduce XDP_TX fallback path (Petr Oros) [2037974]
- ice: optimize XDP_TX workloads (Petr Oros) [2037974]
- ice: propagate xdp_ring onto rx_ring (Petr Oros) [2037974]
- ice: do not create xdp_frame on XDP_TX (Petr Oros) [2037974]
- ice: unify xdp_rings accesses (Petr Oros) [2037974]
- ice: ndo_setup_tc implementation for PR (Petr Oros) [2037974]
- ice: ndo_setup_tc implementation for PF (Petr Oros) [2037974]
- ice: Allow changing lan_en and lb_en on all kinds of filters (Petr Oros) [2037974]
- ice: cleanup rules info (Petr Oros) [2037974]
- ice: allow deleting advanced rules (Petr Oros) [2037974]
- ice: allow adding advanced rules (Petr Oros) [2037974]
- ice: create advanced switch recipe (Petr Oros) [2037974]
- ice: manage profiles and field vectors (Petr Oros) [2037974]
- ice: implement low level recipes functions (Petr Oros) [2037974]
- ice: add port representor ethtool ops and stats (Petr Oros) [2037974]
- ice: switchdev slow path (Petr Oros) [2037974]
- ice: rebuild switchdev when resetting all VFs (Petr Oros) [2037974]
- ice: enable/disable switchdev when managing VFs (Petr Oros) [2037974]
- ice: introduce new type of VSI for switchdev (Petr Oros) [2037974]
- ice: set and release switchdev environment (Petr Oros) [2037974]
- ice: allow changing lan_en and lb_en on dflt rules (Petr Oros) [2037974]
- ice: manage VSI antispoof and destination override (Petr Oros) [2037974]
- ice: allow process VF opcodes in different ways (Petr Oros) [2037974]
- ice: introduce VF port representor (Petr Oros) [2037974]
- ice: Move devlink port to PF/VF struct (Petr Oros) [2037974]
- ice: support basic E-Switch mode control (Petr Oros) [2037974]
- ethernet: use eth_hw_addr_set() for dev->addr_len cases (Petr Oros) [2037974]
- ice: Use the xsk batched rx allocation interface (Petr Oros) [2037974]
- ice: Use xdp_buf instead of rx_buf for xsk zero-copy (Petr Oros) [2037974]
- ice: Only lock to update netdev dev_addr (Petr Oros) [2037974]
- ice: restart periodic outputs around time changes (Petr Oros) [2037974]
- ice: fix Tx queue iteration for Tx timestamp enablement (Petr Oros) [2037974]
Resolves: rhbz#2088775, rhbz#2037980, rhbz#2097394, rhbz#2037976, rhbz#2042819, rhbz#2043783, rhbz#2066375, rhbz#2037974

Signed-off-by: Patrick Talbert <ptalbert@redhat.com>
2022-07-06 09:06:16 +00:00
Patrick Talbert 2c4d844352 kernel-5.14.0-124.el9
* Mon Jul 04 2022 Patrick Talbert <ptalbert@redhat.com> [5.14.0-124.el9]
- scsi: ibmvfc: Allocate/free queue resource only during probe/remove (Diego Domingos) [2099962]
- ceph: wait on async create before checking caps for syncfs (Jeffrey Layton) [2094965]
- lib: bitmap: Introduce node-aware alloc API (Ivan Vecera) [2101768]
- dm raid: fix accesses beyond end of raid member array (Benjamin Marzinski) [2090507]
- block: remove bioset_init_from_src (Benjamin Marzinski) [2090507]
- dm: fix bio_set allocation (Benjamin Marzinski) [2090507]
- dm mirror log: clear log bits up to BITS_PER_LONG boundary (Benjamin Marzinski) [2090507]
- dm: fix BLK_STS_DM_REQUEUE handling when dm_io represents split bio (Benjamin Marzinski) [2090507]
- dm: do not return early from dm_io_complete if BLK_STS_AGAIN without polling (Benjamin Marzinski) [2090507]
- dm era: commit metadata in postsuspend after worker stops (Benjamin Marzinski) [2090507]
- dm: fix narrow race for REQ_NOWAIT bios being issued despite no support (Benjamin Marzinski) [2090507]
- dm: fix use-after-free in dm_put_live_table_bio (Benjamin Marzinski) [2090507]
- dm: improve abnormal bio processing (Benjamin Marzinski) [2090507]
- dm: simplify bio-based IO accounting further (Benjamin Marzinski) [2090507]
- dm: improve dm_io reference counting (Benjamin Marzinski) [2090507]
- dm: don't grab target io reference in dm_zone_map_bio (Benjamin Marzinski) [2090507]
- dm: improve bio splitting and associated IO accounting (Benjamin Marzinski) [2090507]
- dm: introduce dm_{get,put}_live_table_bio called from dm_submit_bio (Benjamin Marzinski) [2090507]
- dm mirror log: round up region bitmap size to BITS_PER_LONG (Benjamin Marzinski) [2090507]
- dm: fix race in dm_start_io_acct (Benjamin Marzinski) [2090507]
- dm verity: set DM_TARGET_IMMUTABLE feature flag (Benjamin Marzinski) [2090507]
- dm table: fix dm_table_supports_poll to return false if no data devices (Benjamin Marzinski) [2090507]
- dm cache metadata: remove unnecessary variable in __dump_mapping (Benjamin Marzinski) [2090507]
- dm mpath: provide high-resolution timer to HST for bio-based (Benjamin Marzinski) [2090507]
- dm crypt: make printing of the key constant-time (Benjamin Marzinski) [2090507]
- dm integrity: fix error code in dm_integrity_ctr() (Benjamin Marzinski) [2090507]
- dm stats: add cond_resched when looping over entries (Benjamin Marzinski) [2090507]
- dm: put all polled dm_io instances into a single list (Benjamin Marzinski) [2090507]
- dm: switch to bdev based IO accounting interfaces (Benjamin Marzinski) [2090507]
- dm: pass dm_io instance to dm_io_acct directly (Benjamin Marzinski) [2090507]
- dm: don't pass bio to __dm_start_io_acct and dm_end_io_acct (Benjamin Marzinski) [2090507]
- dm: use bio_sectors in dm_aceept_partial_bio (Benjamin Marzinski) [2090507]
- dm: simplify basic targets (Benjamin Marzinski) [2090507]
- dm: conditionally enable branching for less used features (Benjamin Marzinski) [2090507]
- dm: move hot dm_io members to same cacheline as dm_target_io (Benjamin Marzinski) [2090507]
- dm: add local variables to clone_endio and __map_bio (Benjamin Marzinski) [2090507]
- dm: mark various branches unlikely (Benjamin Marzinski) [2090507]
- dm: simplify dm_start_io_acct (Benjamin Marzinski) [2090507]
- dm: simplify dm_io access in dm_split_and_process_bio (Benjamin Marzinski) [2090507]
- dm: factor out dm_io_set_error and __dm_io_dec_pending (Benjamin Marzinski) [2090507]
- dm: conditionally enable BIOSET_PERCPU_CACHE for dm_io bioset (Benjamin Marzinski) [2090507]
- dm: allow dm_accept_partial_bio() for dm_io without duplicate bios (Benjamin Marzinski) [2090507]
- dm zone: fix NULL pointer dereference in dm_zone_map_bio (Benjamin Marzinski) [2090507]
- dm mpath: only use ktime_get_ns() in historical selector (Benjamin Marzinski) [2090507]
- dm: fix bio polling to handle possibile BLK_STS_AGAIN (Benjamin Marzinski) [2090507]
- dm: fix dm_io and dm_target_io flags race condition on Alpha (Benjamin Marzinski) [2090507]
- dm integrity: set journal entry unused when shrinking device (Benjamin Marzinski) [2090507]
- dm ioctl: log an error if the ioctl structure is corrupted (Benjamin Marzinski) [2090507]
- dm: consolidate spinlocks in dm_io struct (Benjamin Marzinski) [2090507]
- dm: reduce size of dm_io and dm_target_io structs (Benjamin Marzinski) [2090507]
- dm: switch dm_target_io booleans over to proper flags (Benjamin Marzinski) [2090507]
- dm: switch dm_io booleans over to proper flags (Benjamin Marzinski) [2090507]
- dm: update email address in MAINTAINERS (Benjamin Marzinski) [2090507]
- dm: return void from __send_empty_flush (Benjamin Marzinski) [2090507]
- dm: factor out dm_io_complete (Benjamin Marzinski) [2090507]
- dm cache: use dm_submit_bio_remap (Benjamin Marzinski) [2090507]
- dm: simplify dm_sumbit_bio_remap interface (Benjamin Marzinski) [2090507]
- dm thin: use dm_submit_bio_remap (Benjamin Marzinski) [2090507]
- dm: add WARN_ON_ONCE to dm_submit_bio_remap (Benjamin Marzinski) [2090507]
- dm: support bio polling (Benjamin Marzinski) [2090507]
- block: add ->poll_bio to block_device_operations (Benjamin Marzinski) [2090507]
- dm mpath: use DMINFO instead of printk with KERN_INFO (Benjamin Marzinski) [2090507]
- dm: stop using bdevname (Benjamin Marzinski) [2090507]
- dm-zoned: remove the ->name field in struct dmz_dev (Benjamin Marzinski) [2090507]
- dm: remove unnecessary local variables in __bind (Benjamin Marzinski) [2090507]
- dm: requeue IO if mapping table not yet available (Benjamin Marzinski) [2090507]
- dm io: remove stale comment block for dm_io() (Benjamin Marzinski) [2090507]
- dm thin metadata: remove unused dm_thin_remove_block and __remove (Benjamin Marzinski) [2090507]
- dm thin: use time_is_before_jiffies instead of open coding it (Benjamin Marzinski) [2090507]
- dm crypt: fix get_key_size compiler warning if !CONFIG_KEYS (Benjamin Marzinski) [2090507]
- dm: fix use-after-free in dm_cleanup_zoned_dev() (Benjamin Marzinski) [2090507]
- dm ioctl: prevent potential spectre v1 gadget (Benjamin Marzinski) [2090507]
- dm: cleanup double word in comment (Benjamin Marzinski) [2090507]
- dm ima: fix wrong length calculation for no_data string (Benjamin Marzinski) [2090507]
- dm cache policy smq: make static read-only array table const (Benjamin Marzinski) [2090507]
- dm delay: use dm_submit_bio_remap (Benjamin Marzinski) [2090507]
- dm crypt: use dm_submit_bio_remap (Benjamin Marzinski) [2090507]
- dm: add dm_submit_bio_remap interface (Benjamin Marzinski) [2090507]
- dm: flag clones created by __send_duplicate_bios (Benjamin Marzinski) [2090507]
- dm: reduce dm_io and dm_target_io struct sizes (Benjamin Marzinski) [2090507]
- dm: move duplicate code from callers of alloc_tio into alloc_tio (Benjamin Marzinski) [2090507]
- dm: record old_sector in dm_target_io before calling map function (Benjamin Marzinski) [2090507]
- dm: remove legacy code only needed before submit_bio recursion (Benjamin Marzinski) [2090507]
- dm: remove unused mapped_device argument from free_tio (Benjamin Marzinski) [2090507]
- dm: remove impossible BUG_ON in __send_empty_flush (Benjamin Marzinski) [2090507]
- dm: reduce code duplication in __map_bio (Benjamin Marzinski) [2090507]
- dm: refactor dm_split_and_process_bio a bit (Benjamin Marzinski) [2090507]
- dm: fold __clone_and_map_data_bio into __split_and_process_bio (Benjamin Marzinski) [2090507]
- dm: rename split functions (Benjamin Marzinski) [2090507]
- dm: reorder members in mapped_device struct (Benjamin Marzinski) [2090507]
- dm: eliminate copying of dm_io fields in dm_io_dec_pending (Benjamin Marzinski) [2090507]
Resolves: rhbz#2099962, rhbz#2094965, rhbz#2101768, rhbz#2090507

Signed-off-by: Patrick Talbert <ptalbert@redhat.com>
2022-07-04 09:15:01 +00:00
Patrick Talbert 861289e12f kernel-5.14.0-123.el9
* Fri Jul 01 2022 Patrick Talbert <ptalbert@redhat.com> [5.14.0-123.el9]
- exec: Force single empty string when argv is empty (Diego Domingos) [2099482]
- scsi: ibmvfc: Store vhost pointer during subcrq allocation (Gustavo Walbon) [2098103]
- powerpc: Enable execve syscall exit tracepoint (Steve Best) [2095526]
- rcu-tasks: Use delayed_work to delay rcu_tasks_verify_self_tests() (Waiman Long) [2094506]
- rcu-tasks: Be more patient for RCU Tasks boot-time testing (Waiman Long) [2094506]
- redhat/configs: Add new refcnt tracker options (Ivan Vecera) [2096377]
- net/sched: cls_u32: fix possible leak in u32_init_knode() (Ivan Vecera) [2096377]
- net/sched: cls_u32: fix netns refcount changes in u32_change() (Ivan Vecera) [2096377]
- net: add dev->dev_registered_tracker (Ivan Vecera) [2096377]
- net/smc: use GFP_ATOMIC allocation in smc_pnet_add_eth() (Ivan Vecera) [2096377]
- net/smc: fix ref_tracker issue in smc_pnet_add() (Ivan Vecera) [2096377]
- net: refine dev_put()/dev_hold() debugging (Ivan Vecera) [2096377]
- ref_tracker: add a count of untracked references (Ivan Vecera) [2096377]
- ref_tracker: implement use-after-free detection (Ivan Vecera) [2096377]
- SUNRPC: add netns refcount tracker to struct rpc_xprt (Ivan Vecera) [2096377]
- SUNRPC: add netns refcount tracker to struct gss_auth (Ivan Vecera) [2096377]
- SUNRPC: add netns refcount tracker to struct svc_xprt (Ivan Vecera) [2096377]
- net/smc: fix possible NULL deref in smc_pnet_add_eth() (Ivan Vecera) [2096377]
- net: bridge: fix net device refcount tracking issue in error path (Ivan Vecera) [2096377]
- ref_tracker: use __GFP_NOFAIL more carefully (Ivan Vecera) [2096377]
- net: sched: do not allocate a tracker in tcf_exts_init() (Ivan Vecera) [2096377]
- af_packet: fix tracking issues in packet_do_bind() (Ivan Vecera) [2096377]
- netlink: do not allocate a device refcount tracker in ethnl_default_notify() (Ivan Vecera) [2096377]
- net/sched: add missing tracker information in qdisc_create() (Ivan Vecera) [2096377]
- netfilter: nf_nat_masquerade: add netns refcount tracker to masq_dev_work (Ivan Vecera) [2096377]
- netfilter: nf_nat_masquerade: defer conntrack walk to work queue (Ivan Vecera) [2096377]
- netfilter: nf_nat_masquerade: make async masq_inet6_event handling generic (Ivan Vecera) [2096377]
- netfilter: nfnetlink: add netns refcount tracker to struct nfulnl_instance (Ivan Vecera) [2096377]
- ethtool: always write dev in ethnl_parse_header_dev_get (Ivan Vecera) [2096377]
- net: add net device refcount tracker to struct packet_type (Ivan Vecera) [2096377]
- ethtool: use ethnl_parse_header_dev_put() (Ivan Vecera) [2096377]
- net: dev_replace_track() cleanup (Ivan Vecera) [2096377]
- net: linkwatch: be more careful about dev->linkwatch_dev_tracker (Ivan Vecera) [2096377]
- mptcp: adjust to use netns refcount tracker (Ivan Vecera) [2096377]
- ipv6: use GFP_ATOMIC in rt6_probe() (Ivan Vecera) [2096377]
- xfrm: add net device refcount tracker to struct xfrm_state_offload (Ivan Vecera) [2096377]
- ethtool: fix null-ptr-deref on ref tracker (Ivan Vecera) [2096377]
- ppp: add netns refcount tracker (Ivan Vecera) [2096377]
- l2tp: add netns refcount tracker to l2tp_dfs_seq_data (Ivan Vecera) [2096377]
- net: sched: add netns refcount tracker to struct tcf_exts (Ivan Vecera) [2096377]
- net: add netns refcount tracker to struct seq_net_private (Ivan Vecera) [2096377]
- net: add netns refcount tracker to struct sock (Ivan Vecera) [2096377]
- net: add networking namespace refcount tracker (Ivan Vecera) [2096377]
- xfrm: use net device refcount tracker helpers (Ivan Vecera) [2096377]
- net: sched: act_mirred: add net device refcount tracker (Ivan Vecera) [2096377]
- openvswitch: add net device refcount tracker to struct vport (Ivan Vecera) [2096377]
- netlink: add net device refcount tracker to struct ethnl_req_info (Ivan Vecera) [2096377]
- net/smc: add net device tracker to struct smc_pnetentry (Ivan Vecera) [2096377]
- pktgen add net device refcount tracker (Ivan Vecera) [2096377]
- llc: add net device refcount tracker (Ivan Vecera) [2096377]
- ax25: add net device refcount tracker (Ivan Vecera) [2096377]
- inet: add net device refcount tracker to struct fib_nh_common (Ivan Vecera) [2096377]
- net: switchdev: add net device refcount tracker (Ivan Vecera) [2096377]
- net: watchdog: add net device refcount tracker (Ivan Vecera) [2096377]
- net: bridge: add net device refcount tracker (Ivan Vecera) [2096377]
- vlan: add net device refcount tracker (Ivan Vecera) [2096377]
- net: eql: add net device refcount tracker (Ivan Vecera) [2096377]
- vrf: use dev_replace_track() for better tracking (Ivan Vecera) [2096377]
- netpoll: add net device refcount tracker to struct netpoll (Ivan Vecera) [2096377]
- ipmr, ip6mr: add net device refcount tracker to struct vif_device (Ivan Vecera) [2096377]
- net: failover: add net device refcount tracker (Ivan Vecera) [2096377]
- net: linkwatch: add net device refcount tracker (Ivan Vecera) [2096377]
- net/sched: add net device refcount tracker to struct Qdisc (Ivan Vecera) [2096377]
- ipv4: add net device refcount tracker to struct in_device (Ivan Vecera) [2096377]
- ipv6: add net device refcount tracker to struct inet6_dev (Ivan Vecera) [2096377]
- net: add net device refcount tracker to struct netdev_adjacent (Ivan Vecera) [2096377]
- net: add net device refcount tracker to struct neigh_parms (Ivan Vecera) [2096377]
- net: add net device refcount tracker to struct pneigh_entry (Ivan Vecera) [2096377]
- net: add net device refcount tracker to struct neighbour (Ivan Vecera) [2096377]
- ipv6: add net device refcount tracker to struct ip6_tnl (Ivan Vecera) [2096377]
- sit: add net device refcount tracking to ip_tunnel (Ivan Vecera) [2096377]
- ipv6: add net device refcount tracker to rt6_probe_deferred() (Ivan Vecera) [2096377]
- net: dst: add net device refcount tracking to dst_entry (Ivan Vecera) [2096377]
- drop_monitor: add net device refcount tracker (Ivan Vecera) [2096377]
- net: add net device refcount tracker to dev_ifsioc() (Ivan Vecera) [2096377]
- net: add net device refcount tracker to ethtool_phys_id() (Ivan Vecera) [2096377]
- net: add net device refcount tracker to struct netdev_queue (Ivan Vecera) [2096377]
- net: add net device refcount tracker to struct netdev_rx_queue (Ivan Vecera) [2096377]
- net: add net device refcount tracker infrastructure (Ivan Vecera) [2096377]
- lib: add tests for reference tracker (Ivan Vecera) [2096377]
- lib: add reference counting tracking infrastructure (Ivan Vecera) [2096377]
- net: drop nopreempt requirement on sock_prot_inuse_add() (Ivan Vecera) [2096377]
- net: merge net->core.prot_inuse and net->core.sock_inuse (Ivan Vecera) [2096377]
- net: make sock_inuse_add() available (Ivan Vecera) [2096377]
- net: inline sock_prot_inuse_add() (Ivan Vecera) [2096377]
- netdevice: move xdp_rxq within netdev_rx_queue (Ivan Vecera) [2096377]
- nfs: fix broken handling of the softreval mount option (Benjamin Coddington) [2095275]
Resolves: rhbz#2099482, rhbz#2098103, rhbz#2095526, rhbz#2094506, rhbz#2096377, rhbz#2095275

Signed-off-by: Patrick Talbert <ptalbert@redhat.com>
2022-07-01 07:45:38 +00:00
Patrick Talbert a0949acc81 kernel-5.14.0-122.el9
* Thu Jun 30 2022 Patrick Talbert <ptalbert@redhat.com> [5.14.0-122.el9]
- bonding: ARP monitor spams NETDEV_NOTIFY_PEERS notifiers (Jonathan Toppins) [2094911]
- exec: Force single empty string when argv is empty (Rafael Aquini) [2097485]
- mptcp: Do TCP fallback on early DSS checksum failure (Paolo Abeni) [2100072]
- mptcp: fix checksum byte order (Paolo Abeni) [2100072]
- platform/x86/intel/sdsi: Fix bug in multi packet reads (David Arcari) [2098067]
- platform/x86/intel/sdsi: Poll on ready bit for writes (David Arcari) [2098067]
- platform/x86/intel/sdsi: Handle leaky bucket (David Arcari) [2098067]
- hv_netvsc: Fix potential dereference of NULL pointer (Mohammed Gamal) [2086626]
- hv_netvsc: Add support for XDP_REDIRECT (Mohammed Gamal) [2086626]
- hv_netvsc: Print value of invalid ID in netvsc_send_{completion,tx_complete}() (Mohammed Gamal) [2086626]
- net: hyperv: remove use of bpf_op_t (Mohammed Gamal) [2086626]
- hv_netvsc: Add check for kvmalloc_array (Mohammed Gamal) [2086626]
- net: netvsc: remove break after return (Mohammed Gamal) [2086626]
- Netvsc: Call hv_unmap_memory() in the netvsc_device_remove() (Mohammed Gamal) [2086626]
- net: netvsc: Add Isolation VM support for netvsc driver (Mohammed Gamal) [2086626]
- hv_netvsc: Use bitmap_zalloc() when applicable (Mohammed Gamal) [2086626]
- hv_netvsc: Add comment of netvsc_xdp_xmit() (Mohammed Gamal) [2086626]
- hv_netvsc: use netif_is_bond_master() instead of open code (Mohammed Gamal) [2086626]
- arm64: kdump: Do not allocate crash low memory if not needed (Pingfan Liu) [2091852]
- docs: kdump: Update the crashkernel description for arm64 (Pingfan Liu) [2091852]
- of: Support more than one crash kernel regions for kexec -s (Pingfan Liu) [2091852]
- of: fdt: Add memory for devices by DT property "linux,usable-memory-range" (Pingfan Liu) [2091852]
- arm64: kdump: Reimplement crashkernel=X (Pingfan Liu) [2091852]
- arm64: Use insert_resource() to simplify code (Pingfan Liu) [2091852]
- kdump: return -ENOENT if required cmdline option does not exist (Pingfan Liu) [2091852]
- arm64: mm: use IS_ENABLED(CONFIG_KEXEC_CORE) instead of #ifdef (Pingfan Liu) [2091852]
- arm64: mm: Drop 'const' from conditional arm64_dma_phys_limit definition (Pingfan Liu) [2091852]
- arm64: Do not defer reserve_crashkernel() for platforms with no DMA memory zones (Pingfan Liu) [2091852]
- efi: apply memblock cap after memblock_add() (Pingfan Liu) [2091852]
- arm64: kdump: Remove custom linux,usable-memory-range handling (Pingfan Liu) [2091852]
- arm64: kdump: Remove custom linux,elfcorehdr handling (Pingfan Liu) [2091852]
- of/fdt: move elfcorehdr reservation early for crash dump kernel (Pingfan Liu) [2091852]
- of/fdt: Don't worry about non-memory region overlap for no-map (Pingfan Liu) [2091852]
- of: fdt: Aggregate the processing of "linux,usable-memory-range" (Pingfan Liu) [2091852]
- of/fdt: Rework early_init_dt_scan_memory() to call directly (Pingfan Liu) [2091852]
- of/fdt: Rework early_init_dt_scan_root() to call directly (Pingfan Liu) [2091852]
- of/fdt: Rework early_init_dt_scan_chosen() to call directly (Pingfan Liu) [2091852]
- of/fdt: Remove of_scan_flat_dt() usage for __fdt_scan_reserved_mem() (Pingfan Liu) [2091852]
- of: fdt: Rename reserve_elfcorehdr() to fdt_reserve_elfcorehdr() (Pingfan Liu) [2091852]
- of: fdt: Use IS_ENABLED(CONFIG_BLK_DEV_INITRD) instead of #ifdef (Pingfan Liu) [2091852]
- of: fdt: Add generic support for handling usable memory range property (Pingfan Liu) [2091852]
- of: fdt: Add generic support for handling elf core headers property (Pingfan Liu) [2091852]
- of: fdt: Remove weak early_init_dt_mark_hotplug_memory_arch() (Pingfan Liu) [2091852]
- of: fdt: Remove early_init_dt_reserve_memory_arch() override capability (Pingfan Liu) [2091852]
- of: fdt: do not update local variable after use (Pingfan Liu) [2091852]
- of: fdt: remove unnecessary codes (Pingfan Liu) [2091852]
- mei: me: add Alder Lake N device id. (David Arcari) [2072663]
- mei: me: disable driver on the ign firmware (David Arcari) [2072663]
- mei: me: add Ice Lake-N device id. (David Arcari) [2072663]
- iwlwifi: fix use-after-free (Jose Ignacio Tornos Martinez) [2093882]
- ucounts: Handle wrapping in is_ucounts_overlimit (Alexey Gladkov) [2092422]
- ucount: Make get_ucount a safe get_user replacement (Alexey Gladkov) [2092422]
- ucounts: Fix rlimit max values check (Alexey Gladkov) [2092422]
- ucounts: Use atomic_long_sub_return for clarity (Alexey Gladkov) [2092422]
- ucounts: Add get_ucounts_or_wrap for clarity (Alexey Gladkov) [2092422]
- ucounts: Remove unnecessary test for NULL ucount in get_ucounts (Alexey Gladkov) [2092422]
- redhat/configs: Allow CRYPTO_CHACHA20 to remain a module (Vladis Dronov) [1917926]
- crypto: s390 - add crypto library interface for ChaCha20 (Vladis Dronov) [1917926]
- s390/crypto: add SIMD implementation for ChaCha20 (Vladis Dronov) [1917926]
Resolves: rhbz#2094911, rhbz#2097485, rhbz#2100072, rhbz#2098067, rhbz#2086626, rhbz#2091852, rhbz#2072663, rhbz#2093882, rhbz#2092422, rhbz#1917926

Signed-off-by: Patrick Talbert <ptalbert@redhat.com>
2022-06-30 07:48:04 +00:00
Patrick Talbert 7758d82d14 kernel-5.14.0-121.el9
* Wed Jun 29 2022 Patrick Talbert <ptalbert@redhat.com> [5.14.0-121.el9]
- redhat/configs: Set CONFIG_VIRTIO_IOMMU on x86_64 (Eric Auger) [2089765]
- crypto: fips - make proc files report fips module name and version (Simo Sorce) [2080499]
- fuse: clean up error exits in fuse_fill_super() (Miklos Szeredi) [2021800]
- fuse: always initialize sb->s_fs_info (Miklos Szeredi) [2021800]
- fuse: clean up fuse_mount destruction (Miklos Szeredi) [2021800]
- fuse: get rid of fuse_put_super() (Miklos Szeredi) [2021800]
- fuse: check s_root when destroying sb (Miklos Szeredi) [2021800]
- fuse: allow sharing existing sb (Miklos Szeredi) [2021800]
- fuse: move fget() to fuse_get_tree() (Miklos Szeredi) [2021800]
- fuse: move option checking into fuse_fill_super() (Miklos Szeredi) [2021800]
- fuse: name fs_context consistently (Miklos Szeredi) [2021800]
- gfs2: Stop using glock holder auto-demotion for now (Andreas Gruenbacher) [2082193]
- gfs2: buffered write prefaulting (Andreas Gruenbacher) [2082193]
- gfs2: Align read and write chunks to the page cache (Andreas Gruenbacher) [2082193]
- gfs2: Pull return value test out of should_fault_in_pages (Andreas Gruenbacher) [2082193]
- gfs2: Clean up use of fault_in_iov_iter_{read,write}able (Andreas Gruenbacher) [2082193]
- gfs2: Variable rename (Andreas Gruenbacher) [2082193]
- gfs2: Fix filesystem block deallocation for short writes (Andreas Gruenbacher) [2082193]
- iomap: iomap_write_end cleanup (Andreas Gruenbacher) [2082193]
- iomap: iomap_write_failed fix (Andreas Gruenbacher) [2082193]
- gfs2: Don't re-check for write past EOF unnecessarily (Andreas Gruenbacher) [2082193]
- gfs2: No short reads or writes upon glock contention (Andreas Gruenbacher) [2082193]
- fs/iomap: Fix buffered write page prefaulting (Andreas Gruenbacher) [2082193]
- gfs2: Make sure not to return short direct writes (Andreas Gruenbacher) [2082193]
- gfs2: Remove dead code in gfs2_file_read_iter (Andreas Gruenbacher) [2082193]
- gfs2: Fix gfs2_file_buffered_write endless loop workaround (Andreas Gruenbacher) [2082193]
- gfs2: Minor retry logic cleanup (Andreas Gruenbacher) [2082193]
- gfs2: Disable page faults during lockless buffered reads (Andreas Gruenbacher) [2082193]
- gfs2: Fix should_fault_in_pages() logic (Andreas Gruenbacher) [2082193]
- gfs2: Initialize gh_error in gfs2_glock_nq (Andreas Gruenbacher) [2082193]
- gfs2: Make use of list_is_first (Andreas Gruenbacher) [2082193]
- gfs2: Switch lock order of inode and iopen glock (Andreas Gruenbacher) [2082193]
- gfs2: cancel timed-out glock requests (Andreas Gruenbacher) [2082193]
- gfs2: Expect -EBUSY after canceling dlm locking requests (Andreas Gruenbacher) [2082193]
- gfs2: gfs2_setattr_size error path fix (Andreas Gruenbacher) [2082193]
- gfs2: assign rgrp glock before compute_bitstructs (Bob Peterson) [2082193]
- redhat/kernel.spec.template: fix standalone tools build (Jan Stancek) [2081992]
- arm64/mte: Clarify mode reported by PR_GET_TAGGED_ADDR_CTRL (Mark Salter) [2076088]
- arm64: mte: change PR_MTE_TCF_NONE back into an unsigned long (Mark Salter) [2076088]
- tools headers UAPI: Sync linux/prctl.h with the kernel sources (Mark Salter) [2076088]
- kselftest/arm64: Skip VL_INHERIT tests for unsupported vector types (Mark Salter) [2076088]
- kselftest/arm64: Parameterise ptrace vector length information (Mark Salter) [2076088]
- arm64: extable: fix load_unaligned_zeropad() reg indices (Mark Salter) [2076088]
- arm64: kexec: Fix missing error code 'ret' warning in load_other_segments() (Mark Salter) [2076088]
- arm64: ftrace: add missing BTIs (Mark Salter) [2076088]
- arm64: kexec: use __pa_symbol(empty_zero_page) (Mark Salter) [2076088]
- arm64: update PAC description for kernel (Mark Salter) [2076088]
- arm64: uaccess: avoid blocking within critical sections (Mark Salter) [2076088]
- arm64: mm: Fix VM_BUG_ON(mm != &init_mm) for trans_pgd (Mark Salter) [2076088]
- arm64: pgtable: make __pte_to_phys/__phys_to_pte_val inline functions (Mark Salter) [2076088]
- arm64: Track no early_pgtable_alloc() for kmemleak (Mark Salter) [2076088]
- arm64: vdso: remove -nostdlib compiler flag (Mark Salter) [2076088]
- arm64: arm64_ftr_reg->name may not be a human-readable string (Mark Salter) [2076088]
- kasan: arm64: fix pcpu_page_first_chunk crash with KASAN_VMALLOC (Mark Salter) [2076088]
- arm64: support page mapping percpu first chunk allocator (Mark Salter) [2076088]
- arm64: cpufeature: Export this_cpu_has_cap helper (Mark Salter) [2076088]
- arm64: Select POSIX_CPU_TIMERS_TASK_WORK (Mark Salter) [2076088]
- arm64: Document boot requirements for FEAT_SME_FA64 (Mark Salter) [2076088]
- arm64: ftrace: use function_nocfi for _mcount as well (Mark Salter) [2076088]
- arm64: asm: setup.h: export common variables (Mark Salter) [2076088]
- arm64/traps: Avoid unnecessary kernel/user pointer conversion (Mark Salter) [2076088]
- arm64/sve: Fix warnings when SVE is disabled (Mark Salter) [2076088]
- arm64/sve: Add stub for sve_max_virtualisable_vl() (Mark Salter) [2076088]
- arm64/sve: Track vector lengths for tasks in an array (Mark Salter) [2076088]
- arm64/sve: Explicitly load vector length when restoring SVE state (Mark Salter) [2076088]
- arm64/sve: Put system wide vector length information into structs (Mark Salter) [2076088]
- arm64/sve: Use accessor functions for vector lengths in thread_struct (Mark Salter) [2076088]
- arm64/sve: Rename find_supported_vector_length() (Mark Salter) [2076088]
- arm64/sve: Make access to FFR optional (Mark Salter) [2076088]
- arm64/sve: Make sve_state_size() static (Mark Salter) [2076088]
- arm64/sve: Remove sve_load_from_fpsimd_state() (Mark Salter) [2076088]
- arm64/fp: Reindent fpsimd_save() (Mark Salter) [2076088]
- selftests: arm64: Factor out utility functions for assembly FP tests (Mark Salter) [2076088]
- selftests: arm64: Add coverage of ptrace flags for SVE VL inheritance (Mark Salter) [2076088]
- selftests: arm64: Verify that all possible vector lengths are handled (Mark Salter) [2076088]
- selftests: arm64: Fix and enable test for setting current VL in vec-syscfg (Mark Salter) [2076088]
- selftests: arm64: Remove bogus error check on writing to files (Mark Salter) [2076088]
- selftests: arm64: Fix printf() format mismatch in vec-syscfg (Mark Salter) [2076088]
- selftests: arm64: Move FPSIMD in SVE ptrace test into a function (Mark Salter) [2076088]
- selftests: arm64: More comprehensively test the SVE ptrace interface (Mark Salter) [2076088]
- selftests: arm64: Verify interoperation of SVE and FPSIMD register sets (Mark Salter) [2076088]
- selftests: arm64: Clarify output when verifying SVE register set (Mark Salter) [2076088]
- selftests: arm64: Document what the SVE ptrace test is doing (Mark Salter) [2076088]
- selftests: arm64: Remove extraneous register setting code (Mark Salter) [2076088]
- selftests: arm64: Don't log child creation as a test in SVE ptrace test (Mark Salter) [2076088]
- selftests: arm64: Use a define for the number of SVE ptrace tests to be run (Mark Salter) [2076088]
- arm64: vmlinux.lds.S: remove `.fixup` section (Mark Salter) [2076088]
- arm64: extable: add load_unaligned_zeropad() handler (Mark Salter) [2076088]
- arm64: extable: add a dedicated uaccess handler (Mark Salter) [2076088]
- arm64: extable: add `type` and `data` fields (Mark Salter) [2076088]
- arm64: extable: use `ex` for `exception_table_entry` (Mark Salter) [2076088]
- arm64: extable: make fixup_exception() return bool (Mark Salter) [2076088]
- arm64: extable: consolidate definitions (Mark Salter) [2076088]
- arm64: gpr-num: support W registers (Mark Salter) [2076088]
- arm64: factor out GPR numbering helpers (Mark Salter) [2076088]
- arm64: kvm: use kvm_exception_table_entry (Mark Salter) [2076088]
- arm64: lib: __arch_copy_to_user(): fold fixups into body (Mark Salter) [2076088]
- arm64: lib: __arch_copy_from_user(): fold fixups into body (Mark Salter) [2076088]
- arm64: lib: __arch_clear_user(): fold fixups into body (Mark Salter) [2076088]
- arm64: vdso32: require CROSS_COMPILE_COMPAT for gcc+bfd (Mark Salter) [2076088]
- arm64: vdso32: suppress error message for 'make mrproper' (Mark Salter) [2076088]
- arm64: vdso32: drop test for -march=armv8-a (Mark Salter) [2076088]
- arm64: vdso32: drop the test for dmb ishld (Mark Salter) [2076088]
- arm64: Add a capability for FEAT_ECV (Mark Salter) [2076088]
- arm64: mte: Add asymmetric mode support (Mark Salter) [2076088]
- arm64: mte: CPU feature detection for Asymm MTE (Mark Salter) [2076088]
- arm64: mte: Bitfield definitions for Asymm MTE (Mark Salter) [2076088]
- arm64: kasan: mte: move GCR_EL1 switch to task switch when KASAN disabled (Mark Salter) [2076088]
- arm64/mm: drop HAVE_ARCH_PFN_VALID (Mark Salter) [2076088]
- arm64: trans_pgd: remove trans_pgd_map_page() (Mark Salter) [2076088]
- arm64: kexec: remove cpu-reset.h (Mark Salter) [2076088]
- arm64: kexec: remove the pre-kexec PoC maintenance (Mark Salter) [2076088]
- arm64: kexec: keep MMU enabled during kexec relocation (Mark Salter) [2076088]
- arm64: kexec: install a copy of the linear-map (Mark Salter) [2076088]
- arm64: kexec: use ld script for relocation function (Mark Salter) [2076088]
- arm64: kexec: relocate in EL1 mode (Mark Salter) [2076088]
- arm64: kexec: configure EL2 vectors for kexec (Mark Salter) [2076088]
- arm64: kexec: pass kimage as the only argument to relocation function (Mark Salter) [2076088]
- arm64: kexec: Use dcache ops macros instead of open-coding (Mark Salter) [2076088]
- arm64: kexec: skip relocation code for inplace kexec (Mark Salter) [2076088]
- arm64: kexec: flush image and lists during kexec load time (Mark Salter) [2076088]
- arm64: hibernate: abstract ttrb0 setup function (Mark Salter) [2076088]
- arm64: trans_pgd: hibernate: Add trans_pgd_copy_el2_vectors (Mark Salter) [2076088]
- arm64: kernel: add helper for booted at EL2 and not VHE (Mark Salter) [2076088]
- arm64: mm: update max_pfn after memory hotplug (Mark Salter) [2076088]
- arm64/mm: Add pud_sect_supported() (Mark Salter) [2076088]
- arm64: mm: Drop pointless call to set_max_mapnr() (Mark Salter) [2076088]
- arm64/hugetlb: fix CMA gigantic page order for non-4K PAGE_SIZE (Mark Salter) [2076088]
- kselftest/arm64: signal: Skip tests if required features are missing (Mark Salter) [2076088]
- arm64: Mitigate MTE issues with str{n}cmp() (Mark Salter) [2076088]
- arm64: add MTE supported check to thread switching and syscall entry/exit (Mark Salter) [2076088]
- arm64: Mark __stack_chk_guard as __ro_after_init (Mark Salter) [2076088]
- arm64/kernel: remove duplicate include in process.c (Mark Salter) [2076088]
- arm64/sve: Use correct size when reinitialising SVE state (Mark Salter) [2076088]
- arm64: remove GCC version check for ARCH_SUPPORTS_INT128 (Mark Salter) [2076088]
- arm64: mm: limit linear region to 51 bits for KVM in nVHE mode (Mark Salter) [2076088]
- arm64: mm: fix comment typo of pud_offset_phys() (Mark Salter) [2076088]
- arm64: signal32: Drop pointless call to sigdelsetmask() (Mark Salter) [2076088]
- arm64/sve: Better handle failure to allocate SVE register storage (Mark Salter) [2076088]
- arm64: Document the requirement for SCR_EL3.HCE (Mark Salter) [2076088]
- arm64: head: avoid over-mapping in map_memory (Mark Salter) [2076088]
- arm64/sve: Add a comment documenting the binutils needed for SVE asm (Mark Salter) [2076088]
- arm64/sve: Add some comments for sve_save/load_state() (Mark Salter) [2076088]
- arm64: replace in_irq() with in_hardirq() (Mark Salter) [2076088]
- arm64: mm: Fix TLBI vs ASID rollover (Mark Salter) [2076088]
- arm64: entry: Add SYM_CODE annotation for __bad_stack (Mark Salter) [2076088]
- arm64: fix typo in a comment (Mark Salter) [2076088]
- arm64: move the (z)install rules to arch/arm64/Makefile (Mark Salter) [2076088]
- arm64/sve: Make fpsimd_bind_task_to_cpu() static (Mark Salter) [2076088]
- arm64: unnecessary end 'return;' in void functions (Mark Salter) [2076088]
- arm64/sme: Document boot requirements for SME (Mark Salter) [2076088]
- arm64: use __func__ to get function name in pr_err (Mark Salter) [2076088]
- arm64: SSBS/DIT: print SSBS and DIT bit when printing PSTATE (Mark Salter) [2076088]
- arm64: cpufeature: Use defined macro instead of magic numbers (Mark Salter) [2076088]
- kselftest/arm64: signal: Add a TODO list for signal handling tests (Mark Salter) [2076088]
- kselftest/arm64: signal: Add test case for SVE register state in signals (Mark Salter) [2076088]
- kselftest/arm64: signal: Verify that signals can't change the SVE vector length (Mark Salter) [2076088]
- kselftest/arm64: signal: Check SVE signal frame shows expected vector length (Mark Salter) [2076088]
- kselftest/arm64: signal: Support signal frames with SVE register data (Mark Salter) [2076088]
- kselftest/arm64: signal: Add SVE to the set of features we can check for (Mark Salter) [2076088]
- kselftest/arm64: pac: Fix skipping of tests on systems without PAC (Mark Salter) [2076088]
- kselftest/arm64: mte: Fix misleading output when skipping tests (Mark Salter) [2076088]
- kselftest/arm64: Add a TODO list for floating point tests (Mark Salter) [2076088]
- kselftest/arm64: Add tests for SVE vector configuration (Mark Salter) [2076088]
- kselftest/arm64: Validate vector lengths are set in sve-probe-vls (Mark Salter) [2076088]
- kselftest/arm64: Provide a helper binary and "library" for SVE RDVL (Mark Salter) [2076088]
- kselftest/arm64: Ignore check_gcr_el1_cswitch binary (Mark Salter) [2076088]
- Documentation: arm64: describe asymmetric 32-bit support (Mark Salter) [2076088]
- arm64: Remove logic to kill 32-bit tasks on 64-bit-only cores (Mark Salter) [2076088]
- arm64: Hook up cmdline parameter to allow mismatched 32-bit EL0 (Mark Salter) [2076088]
- arm64: Advertise CPUs capable of running 32-bit applications in sysfs (Mark Salter) [2076088]
- arm64: Prevent offlining first CPU with 32-bit EL0 on mismatched system (Mark Salter) [2076088]
- arm64: exec: Adjust affinity for compat tasks with mismatched 32-bit EL0 (Mark Salter) [2076088]
- arm64: Implement task_cpu_possible_mask() (Mark Salter) [2076088]
- KVM: arm64: Add feature register flag definitions (Mark Salter) [2076088]
- arm64/perf: Replace '0xf' instances with ID_AA64DFR0_PMUVER_IMP_DEF (Mark Salter) [2076088]
- arm64: entry: call exit_to_user_mode() from C (Mark Salter) [2076088]
- arm64: entry: move bulk of ret_to_user to C (Mark Salter) [2076088]
- arm64: entry: clarify entry/exit helpers (Mark Salter) [2076088]
- arm64: entry: consolidate entry/exit helpers (Mark Salter) [2076088]
- arm64/cpufeature: Optionally disable MTE via command-line (Mark Salter) [2076088]
- arm64: kasan: mte: remove redundant mte_report_once logic (Mark Salter) [2076088]
- arm64: kasan: mte: use a constant kernel GCR_EL1 value (Mark Salter) [2076088]
- arm64: avoid double ISB on kernel entry (Mark Salter) [2076088]
- arm64: mte: optimize GCR_EL1 modification on kernel entry/exit (Mark Salter) [2076088]
- Documentation: document the preferred tag checking mode feature (Mark Salter) [2076088]
- arm64: mte: introduce a per-CPU tag checking mode preference (Mark Salter) [2076088]
- arm64: move preemption disablement to prctl handlers (Mark Salter) [2076088]
- arm64: mte: change ASYNC and SYNC TCF settings into bitfields (Mark Salter) [2076088]
- arm64: mte: rename gcr_user_excl to mte_ctrl (Mark Salter) [2076088]
- arm64: mte: avoid TFSRE0_EL1 related operations unless in async mode (Mark Salter) [2076088]
- arm64/kexec: Test page size support with new TGRAN range values (Mark Salter) [2076088]
- arm64: Add compile-time asserts for siginfo_t offsets (Mark Salter) [2076088]
- Kbuild: use -std=gnu11 for KBUILD_USERCFLAGS (Waiman Long) [2074118]
- Kbuild: move to -std=gnu11 (Waiman Long) [2074118]
- Kbuild: use -Wdeclaration-after-statement (Waiman Long) [2074118]
- Kbuild: add -Wno-shift-negative-value where -Wextra is used (Waiman Long) [2074118]
- kbuild: Add a comment above -Wno-gnu (Waiman Long) [2074118]
- kbuild: Remove -Wno-format-invalid-specifier from clang block (Waiman Long) [2074118]
Resolves: rhbz#2089765, rhbz#2080499, rhbz#2021800, rhbz#2082193, rhbz#2081992, rhbz#2076088, rhbz#2074118

Signed-off-by: Patrick Talbert <ptalbert@redhat.com>
2022-06-29 07:59:09 +00:00
Patrick Talbert 3f731de7b5 kernel-5.14.0-120.el9
* Mon Jun 27 2022 Patrick Talbert <ptalbert@redhat.com> [5.14.0-120.el9]
- vmxnet3: disable overlay offloads if UPT device does not support (Kamal Heib) [2095826]
- vmxnet3: update to version 7 (Kamal Heib) [2095826]
- vmxnet3: use ext1 field to indicate encapsulated packet (Kamal Heib) [2095826]
- vmxnet3: limit number of TXDs used for TSO packet (Kamal Heib) [2095826]
- vmxnet3: add command to set ring buffer sizes (Kamal Heib) [2095826]
- vmxnet3: add support for out of order rx completion (Kamal Heib) [2095826]
- vmxnet3: add support for large passthrough BAR register (Kamal Heib) [2095826]
- vmxnet3: add support for capability registers (Kamal Heib) [2095826]
- vmxnet3: prepare for version 7 changes (Kamal Heib) [2095826]
- net: vmxnet3: fix possible NULL pointer dereference in vmxnet3_rq_cleanup() (Kamal Heib) [2095826]
- net: vmxnet3: fix possible use-after-free bugs in vmxnet3_rq_alloc_rx_buf() (Kamal Heib) [2095826]
- netfilter: nf_tables: sanitize nft_set_desc_concat_parse() (Florian Westphal) [2096401] {CVE-2022-2078}
- fanotify: Fix stale file descriptor in copy_event_to_user() (Andrey Albershteyn) [2054337] {CVE-2022-1998}
- scsi: mpi3mr: Fix kernel-doc (Tomas Henzl) [2091880]
- scsi: mpi3mr: Rework mrioc->bsg_device model to fix warnings (Tomas Henzl) [2091880]
- scsi: mpi3mr: Add target device related sysfs attributes (Tomas Henzl) [2091880]
- scsi: mpi3mr: Add shost related sysfs attributes (Tomas Henzl) [2091880]
- scsi: mpi3mr: Return error if dma_alloc_coherent() fails (Tomas Henzl) [2091880]
- scsi: mpi3mr: Fix a NULL vs IS_ERR() bug in mpi3mr_bsg_init() (Tomas Henzl) [2091880]
- scsi: mpi3mr: Return I/Os to an unrecoverable HBA with DID_ERROR (Tomas Henzl) [2091880]
- scsi: mpi3mr: Hidden drives not removed during soft reset (Tomas Henzl) [2091880]
- scsi: mpi3mr: Increase I/O timeout value to 60s (Tomas Henzl) [2091880]
- scsi: mpi3mr: Update driver version to 8.0.0.69.0 (Tomas Henzl) [2091880]
- scsi: mpi3mr: Add support for NVMe passthrough (Tomas Henzl) [2091880]
- scsi: mpi3mr: Expose adapter state to sysfs (Tomas Henzl) [2091880]
- scsi: mpi3mr: Add support for PEL commands (Tomas Henzl) [2091880]
- scsi: mpi3mr: Add support for MPT commands (Tomas Henzl) [2091880]
- scsi: mpi3mr: Move data structures/definitions from MPI headers to uapi header (Tomas Henzl) [2091880]
- scsi: mpi3mr: Add support for driver commands (Tomas Henzl) [2091880]
- scsi: mpi3mr: Add bsg device support (Tomas Henzl) [2091880]
- tcp: Don't acquire inet_listen_hashbucket::lock with disabled BH. (Paolo Abeni) [2090409]
- block/bfq: Enable I/O statistics (Ming Lei) [2083917]
- blk-mq: don't clear flush_rq from tags->rqs[] (Ming Lei) [2083917]
- blk-mq: avoid to touch q->elevator without any protection (Ming Lei) [2083917]
- blk-mq: protect q->elevator by ->sysfs_lock in blk_mq_elv_switch_none (Ming Lei) [2083917]
- md/raid5-ppl: Fix argument order in bio_alloc_bioset() (Ming Lei) [2083917]
- dm: fix bio length of empty flush (Ming Lei) [2083917]
- rhel: configs: add config option CONFIG_CRYPTO_CRC64* (Ming Lei) [2083917]
- rhel: configs: enable BLOCK_LEGACY_AUTOLOAD (Ming Lei) [2083917]
- bcache: put bch_bio_map() back to correct location in journal_write_unlocked() (Ming Lei) [2083917]
- bcache: fix wrong bdev parameter when calling bio_alloc_clone() in do_bio_hook() (Ming Lei) [2083917]
- block: null_blk: Fix null_zone_write() (Ming Lei) [2083917]
- nbd: use pr_err to output error message (Ming Lei) [2083917]
- nbd: fix possible overflow on 'first_minor' in nbd_dev_add() (Ming Lei) [2083917]
- nbd: fix io hung while disconnecting device (Ming Lei) [2083917]
- nbd: don't clear 'NBD_CMD_INFLIGHT' flag if request is not completed (Ming Lei) [2083917]
- nbd: fix race between nbd_alloc_config() and module removal (Ming Lei) [2083917]
- nbd: call genl_unregister_family() first in nbd_cleanup() (Ming Lei) [2083917]
- blk-mq: remove the done argument to blk_execute_rq_nowait (Ming Lei) [2083917]
- blk-mq: avoid a mess of casts for blk_end_sync_rq (Ming Lei) [2083917]
- blk-mq: remove __blk_execute_rq_nowait (Ming Lei) [2083917]
- block: Fix potential deadlock in blk_ia_range_sysfs_show() (Ming Lei) [2083917]
- block: fix bio_clone_blkg_association() to associate with proper blkcg_gq (Ming Lei) [2083917]
- block: remove useless BUG_ON() in blk_mq_put_tag() (Ming Lei) [2083917]
- blk-mq: do not update io_ticks with passthrough requests (Ming Lei) [2083917]
- block: make bioset_exit() fully resilient against being called twice (Ming Lei) [2083917]
- block: use bio_queue_enter instead of blk_queue_enter in bio_poll (Ming Lei) [2083917]
- block: document BLK_STS_AGAIN usage (Ming Lei) [2083917]
- block: take destination bvec offsets into account in bio_copy_data_iter (Ming Lei) [2083917]
- blk-iolatency: Fix inflight count imbalances and IO hangs on offline (Ming Lei) [2083917]
- blk-mq: don't touch ->tagset in blk_mq_get_sq_hctx (Ming Lei) [2083917]
- mtip32xx: fix typo in comment (Ming Lei) [2083917]
- nbd: Fix hung on disconnect request if socket is closed before (Ming Lei) [2083917]
- loop: remove most the top-of-file boilerplate comment from the UAPI header (Ming Lei) [2083917]
- loop: remove most the top-of-file boilerplate comment (Ming Lei) [2083917]
- loop: add a SPDX header (Ming Lei) [2083917]
- loop: remove loop.h (Ming Lei) [2083917]
- block: null_blk: Improve device creation with configfs (Ming Lei) [2083917]
- block: null_blk: Cleanup messages (Ming Lei) [2083917]
- block: null_blk: Cleanup device creation and deletion (Ming Lei) [2083917]
- block: null_blk: Fix code style issues (Ming Lei) [2083917]
- xen-blkback: use bdev_discard_alignment (Ming Lei) [2083917]
- rnbd-srv: use bdev_discard_alignment (Ming Lei) [2083917]
- nvme: remove a spurious clear of discard_alignment (Ming Lei) [2083917]
- loop: remove a spurious clear of discard_alignment (Ming Lei) [2083917]
- dasd: don't set the discard_alignment queue limit (Ming Lei) [2083917]
- raid5: don't set the discard_alignment queue limit (Ming Lei) [2083917]
- dm-zoned: don't set the discard_alignment queue limit (Ming Lei) [2083917]
- virtio_blk: fix the discard_granularity and discard_alignment queue limits (Ming Lei) [2083917]
- null_blk: don't set the discard_alignment queue limit (Ming Lei) [2083917]
- nbd: don't set the discard_alignment queue limit (Ming Lei) [2083917]
- ubd: don't set the discard_alignment queue limit (Ming Lei) [2083917]
- aoe: Avoid flush_scheduled_work() usage (Ming Lei) [2083917]
- null-blk: save memory footprint for struct nullb_cmd (Ming Lei) [2083917]
- block/rnbd-clt: Avoid flush_workqueue(system_long_wq) usage (Ming Lei) [2083917]
- loop: don't destroy lo->workqueue in __loop_clr_fd (Ming Lei) [2083917]
- loop: remove lo_refcount and avoid lo_mutex in ->open / ->release (Ming Lei) [2083917]
- loop: avoid loop_validate_mutex/lo_mutex in ->release (Ming Lei) [2083917]
- loop: suppress uevents while reconfiguring the device (Ming Lei) [2083917]
- loop: implement ->free_disk (Ming Lei) [2083917]
- loop: only freeze the queue in __loop_clr_fd when needed (Ming Lei) [2083917]
- loop: don't freeze the queue in lo_release (Ming Lei) [2083917]
- loop: remove the racy bd_inode->i_mapping->nrpages asserts (Ming Lei) [2083917]
- loop: initialize the worker tracking fields once (Ming Lei) [2083917]
- loop: de-duplicate the idle worker freeing code (Ming Lei) [2083917]
- block: turn bdev->bd_openers into an atomic_t (Ming Lei) [2083917]
- block: add a disk_openers helper (Ming Lei) [2083917]
- zram: cleanup zram_remove (Ming Lei) [2083917]
- zram: cleanup reset_store (Ming Lei) [2083917]
- nbd: use the correct block_device in nbd_bdev_reset (Ming Lei) [2083917]
- drdb: Switch to kvfree_rcu() API (Ming Lei) [2083917]
- drbd: Replace "unsigned" with "unsigned int" (Ming Lei) [2083917]
- drbd: Make use of PFN_UP helper macro (Ming Lei) [2083917]
- block: drbd: drbd_receiver: Remove redundant assignment to err (Ming Lei) [2083917]
- drbd: address enum mismatch warnings (Ming Lei) [2083917]
- drbd: fix duplicate array initializer (Ming Lei) [2083917]
- blk-mq: fix typo in comment (Ming Lei) [2083917]
- bfq: Remove bfq_requeue_request_body() (Ming Lei) [2083917]
- bfq: Remove superfluous conversion from RQ_BIC() (Ming Lei) [2083917]
- bfq: Allow current waker to defend against a tentative one (Ming Lei) [2083917]
- bfq: Relax waker detection for shared queues (Ming Lei) [2083917]
- blk-cgroup: delete rcu_read_lock_held() WARN_ON_ONCE() (Ming Lei) [2083917]
- blk-throttle: Set BIO_THROTTLED when bio has been throttled (Ming Lei) [2083917]
- blk-cgroup: Remove unnecessary rcu_read_lock/unlock() (Ming Lei) [2083917]
- blk-cgroup: always terminate io.stat lines (Ming Lei) [2083917]
- block, bfq: make bfq_has_work() more accurate (Ming Lei) [2083917]
- block, bfq: protect 'bfqd->queued' by 'bfqd->lock' (Ming Lei) [2083917]
- block: cleanup the VM accounting in submit_bio (Ming Lei) [2083917]
- block: Fix the bio.bi_opf comment (Ming Lei) [2083917]
- block: reorder the REQ_ flags (Ming Lei) [2083917]
- blk-iocost: combine local_stat and desc_stat to stat (Ming Lei) [2083917]
- block: improve the error message from bio_check_eod (Ming Lei) [2083917]
- block: allow passing a NULL bdev to bio_alloc_clone/bio_init_clone (Ming Lei) [2083917]
- block: remove superfluous calls to blkcg_bio_issue_init (Ming Lei) [2083917]
- kthread: unexport kthread_blkcg (Ming Lei) [2083917]
- blk-cgroup: cleanup blkcg_maybe_throttle_current (Ming Lei) [2083917]
- blk-cgroup: cleanup blk_cgroup_congested (Ming Lei) [2083917]
- blk-cgroup: move blkcg_css to blk-cgroup.c (Ming Lei) [2083917]
- blk-cgroup: remove unneeded includes from <linux/blk-cgroup.h> (Ming Lei) [2083917]
- blk-cgroup: remove pointless CONFIG_BLOCK ifdefs (Ming Lei) [2083917]
- blk-cgroup: replace bio_blkcg with bio_blkcg_css (Ming Lei) [2083917]
- blktrace: cleanup the __trace_note_message interface (Ming Lei) [2083917]
- blk-cgroup: move struct blkcg to block/blk-cgroup.h (Ming Lei) [2083917]
- blk-cgroup: move blkcg_{pin,unpin}_online out of line (Ming Lei) [2083917]
- blk-cgroup: move blk_cgroup_congested out line (Ming Lei) [2083917]
- blk-cgroup: move blkcg_{get,set}_fc_appid out of line (Ming Lei) [2083917]
- nvme-fc: fold t fc_update_appid into fc_appid_store (Ming Lei) [2083917]
- nvme-fc: don't support the appid attribute without CONFIG_BLK_CGROUP_FC_APPID (Ming Lei) [2083917]
- blk-cgroup: remove __bio_blkcg (Ming Lei) [2083917]
- block/partitions/ldm: Remove redundant assignments (Ming Lei) [2083917]
- block/partitions/atari: Remove redundant assignment (Ming Lei) [2083917]
- block/partitions/acorn: Remove redundant assignments (Ming Lei) [2083917]
- block/blk-map: Remove redundant assignment (Ming Lei) [2083917]
- block/badblocks: Remove redundant assignments (Ming Lei) [2083917]
- block: change exported IO accounting interface from gendisk to bdev (Ming Lei) [2083917]
- direct-io: remove random prefetches (Ming Lei) [2083917]
- block: decouple REQ_OP_SECURE_ERASE from REQ_OP_DISCARD (Ming Lei) [2083917]
- block: add a bdev_discard_granularity helper (Ming Lei) [2083917]
- block: remove QUEUE_FLAG_DISCARD (Ming Lei) [2083917]
- block: add a bdev_max_discard_sectors helper (Ming Lei) [2083917]
- block: refactor discard bio size limiting (Ming Lei) [2083917]
- block: move {bdev,queue_limit}_discard_alignment out of line (Ming Lei) [2083917]
- block: use bdev_discard_alignment in part_discard_alignment_show (Ming Lei) [2083917]
- block: remove queue_discard_alignment (Ming Lei) [2083917]
- block: move bdev_alignment_offset and queue_limit_alignment_offset out of line (Ming Lei) [2083917]
- block: use bdev_alignment_offset in disk_alignment_offset_show (Ming Lei) [2083917]
- block: use bdev_alignment_offset in part_alignment_offset_show (Ming Lei) [2083917]
- block: add a bdev_max_zone_append_sectors helper (Ming Lei) [2083917]
- block: add a bdev_stable_writes helper (Ming Lei) [2083917]
- block: add a bdev_fua helper (Ming Lei) [2083917]
- block: add a bdev_write_cache helper (Ming Lei) [2083917]
- block: add a bdev_nonrot helper (Ming Lei) [2083917]
- mm: use bdev_is_zoned in claim_swapfile (Ming Lei) [2083917]
- drbd: cleanup decide_on_discard_support (Ming Lei) [2083917]
- drbd: use bdev_alignment_offset instead of queue_alignment_offset (Ming Lei) [2083917]
- drbd: use bdev based limit helpers in drbd_send_sizes (Ming Lei) [2083917]
- drbd: remove assign_p_sizes_qlim (Ming Lei) [2083917]
- target: fix discard alignment on partitions (Ming Lei) [2083917]
- target: pass a block_device to target_configure_unmap_from_queue (Ming Lei) [2083917]
- target: remove an incorrect unmap zeroes data deduction (Ming Lei) [2083917]
- bfq: Make sure bfqg for which we are queueing requests is online (Ming Lei) [2083917]
- bfq: Get rid of __bio_blkcg() usage (Ming Lei) [2083917]
- bfq: Track whether bfq_group is still online (Ming Lei) [2083917]
- bfq: Remove pointless bfq_init_rq() calls (Ming Lei) [2083917]
- bfq: Drop pointless unlock-lock pair (Ming Lei) [2083917]
- bfq: Update cgroup information before merging bio (Ming Lei) [2083917]
- bfq: Split shared queues on move between cgroups (Ming Lei) [2083917]
- bfq: Avoid merging queues with different parents (Ming Lei) [2083917]
- bfq: Avoid false marking of bic as stably merged (Ming Lei) [2083917]
- pktcdvd: stop using bio_reset (Ming Lei) [2083917]
- block: turn bio_kmalloc into a simple kmalloc wrapper (Ming Lei) [2083917]
- target/pscsi: remove pscsi_get_bio (Ming Lei) [2083917]
- squashfs: always use bio_kmalloc in squashfs_bio_read (Ming Lei) [2083917]
- block: allow use of per-cpu bio alloc cache by block drivers (Ming Lei) [2083917]
- block: allow using the per-cpu bio cache from bio_alloc_bioset (Ming Lei) [2083917]
- blk-mq: fix passthrough plugging (Ming Lei) [2083917]
- block: wire-up support for passthrough plugging (Ming Lei) [2083917]
- scsi: block: Remove REQ_OP_WRITE_SAME support (Ming Lei) [2083917]
- scsi: dm: Remove WRITE_SAME support (Ming Lei) [2083917]
- scsi: md: Remove WRITE_SAME support (Ming Lei) [2083917]
- scsi: sd: Remove WRITE_SAME support (Ming Lei) [2083917]
- scsi: rnbd: Remove WRITE_SAME support (Ming Lei) [2083917]
- scsi: drbd: Remove WRITE_SAME support (Ming Lei) [2083917]
- scsi: cxlflash: Query write_zeroes limit for zeroing (Ming Lei) [2083917]
- block/mq-deadline: Set the fifo_time member also if inserting at head (Ming Lei) [2083917]
- Revert "block: release rq qos structures for queue without disk" (Ming Lei) [2083917]
- bfq: Fix warning in bfqq_request_over_limit() (Ming Lei) [2083917]
- Revert "block: inherit request start time from bio for BLK_CGROUP" (Ming Lei) [2083917]
- iocost: don't reset the inuse weight of under-weighted debtors (Ming Lei) [2083917]
- block: don't print I/O error warning for dead disks (Ming Lei) [2083917]
- block/compat_ioctl: fix range check in BLKGETSIZE (Ming Lei) [2083917]
- block: null_blk: end timed out poll request (Ming Lei) [2083917]
- block: fix offset/size check in bio_trim() (Ming Lei) [2083917]
- asm-generic: fix __get_unaligned_be48() on 32 bit platforms (Ming Lei) [2083917]
- block: move lower_48_bits() to block (Ming Lei) [2083917]
- drbd: set QUEUE_FLAG_STABLE_WRITES (Ming Lei) [2083917]
- drbd: fix an invalid memory access caused by incorrect use of list iterator (Ming Lei) [2083917]
- drbd: Fix five use after free bugs in get_initial_state (Ming Lei) [2083917]
- cdrom: remove unused variable (Ming Lei) [2083917]
- Revert "nbd: fix possible overflow on 'first_minor' in nbd_dev_add()" (Ming Lei) [2083917]
- drbd: remove check of list iterator against head past the loop body (Ming Lei) [2083917]
- drbd: remove usage of list iterator variable after loop (Ming Lei) [2083917]
- nbd: fix possible overflow on 'first_minor' in nbd_dev_add() (Ming Lei) [2083917]
- MAINTAINERS: add drbd co-maintainer (Ming Lei) [2083917]
- drbd: fix potential silent data corruption (Ming Lei) [2083917]
- loop: fix ioctl calls using compat_loop_info (Ming Lei) [2083917]
- n64cart: convert bi_disk to bi_bdev->bd_disk fix build (Ming Lei) [2083917]
- blk-wbt: remove wbt_track stub (Ming Lei) [2083917]
- block: use dedicated list iterator variable (Ming Lei) [2083917]
- block: Fix the maximum minor value is blk_alloc_ext_minor() (Ming Lei) [2083917]
- block: avoid calling blkg_free() in atomic context (Ming Lei) [2083917]
- crypto: fix crc64 testmgr digest byte order (Ming Lei) [2083917]
- nvme: add support for enhanced metadata (Ming Lei) [2083917]
- block: add pi for extended integrity (Ming Lei) [2083917]
- crypto: add rocksoft 64b crc guard tag framework (Ming Lei) [2083917]
- lib: add rocksoft model crc64 (Ming Lei) [2083917]
- linux/kernel: introduce lower_48_bits function (Ming Lei) [2083917]
- asm-generic: introduce be48 unaligned accessors (Ming Lei) [2083917]
- nvme: allow integrity on extended metadata formats (Ming Lei) [2083917]
- block: support pi with extended metadata (Ming Lei) [2083917]
- fs: do not pass __GFP_HIGHMEM to bio_alloc in do_mpage_readpage (Ming Lei) [2083917]
- f2fs: pass the bio operation to bio_alloc_bioset (Ming Lei) [2083917]
- f2fs: don't pass a bio to f2fs_target_device (Ming Lei) [2083917]
- nilfs2: pass the operation to bio_alloc (Ming Lei) [2083917]
- ext4: pass the operation to bio_alloc (Ming Lei) [2083917]
- mpage: pass the operation to bio_alloc (Ming Lei) [2083917]
- virtio_blk: eliminate anonymous module_init & module_exit (Ming Lei) [2083917]
- floppy: use memcpy_{to,from}_bvec (Ming Lei) [2083917]
- drbd: use bvec_kmap_local in recv_dless_read (Ming Lei) [2083917]
- drbd: use bvec_kmap_local in drbd_csum_bio (Ming Lei) [2083917]
- bcache: use bvec_kmap_local in bio_csum (Ming Lei) [2083917]
- nvdimm-btt: use bvec_kmap_local in btt_rw_integrity (Ming Lei) [2083917]
- nvdimm-blk: use bvec_kmap_local in nd_blk_rw_integrity (Ming Lei) [2083917]
- zram: use memcpy_from_bvec in zram_bvec_write (Ming Lei) [2083917]
- zram: use memcpy_to_bvec in zram_bvec_read (Ming Lei) [2083917]
- aoe: use bvec_kmap_local in bvcpy (Ming Lei) [2083917]
- iss-simdisk: use bvec_kmap_local in simdisk_submit_bio (Ming Lei) [2083917]
- null_blk: null_alloc_page() cleanup (Ming Lei) [2083917]
- null_blk: remove hardcoded null_alloc_page() param (Ming Lei) [2083917]
- null_blk: remove hardcoded alloc_cmd() parameter (Ming Lei) [2083917]
- loop: allow user to set the queue depth (Ming Lei) [2083917]
- loop: remove extra variable in lo_req_flush (Ming Lei) [2083917]
- loop: remove extra variable in lo_fallocate() (Ming Lei) [2083917]
- loop: use sysfs_emit() in the sysfs xxx show() (Ming Lei) [2083917]
- null_blk: fix return value from null_add_dev() (Ming Lei) [2083917]
- loop: clean up grammar in warning message (Ming Lei) [2083917]
- block/rnbd: Remove a useless mutex (Ming Lei) [2083917]
- block/rnbd: client device does not care queue/rotational (Ming Lei) [2083917]
- block/rnbd-clt: fix CHECK:BRACES warning (Ming Lei) [2083917]
- block: cancel all throttled bios in del_gendisk() (Ming Lei) [2083917]
- block: let blkcg_gq grab request queue's refcnt (Ming Lei) [2083917]
- block: avoid use-after-free on throttle data (Ming Lei) [2083917]
- block/bfq-iosched: Fix spelling mistake "tenative" -> "tentative" (Ming Lei) [2083917]
- sr: simplify the local variable initialization in sr_block_open() (Ming Lei) [2083917]
- block: don't merge across cgroup boundaries if blkcg is enabled (Ming Lei) [2083917]
- block: move rq_qos_exit() into disk_release() (Ming Lei) [2083917]
- block: do more work in elevator_exit (Ming Lei) [2083917]
- block: move blk_exit_queue into disk_release (Ming Lei) [2083917]
- block: move q_usage_counter release into blk_queue_release (Ming Lei) [2083917]
- block: don't remove hctx debugfs dir from blk_mq_exit_queue (Ming Lei) [2083917]
- block: move blkcg initialization/destroy into disk allocation/release handler (Ming Lei) [2083917]
- sr: implement ->free_disk to simplify refcounting (Ming Lei) [2083917]
- sd: implement ->free_disk to simplify refcounting (Ming Lei) [2083917]
- blk-mq: handle already freed tags gracefully in blk_mq_free_rqs (Ming Lei) [2083917]
- blk-mq: do not include passthrough requests in I/O accounting (Ming Lei) [2083917]
- blk-mq: manage hctx map via xarray (Ming Lei) [2083917]
- blk-mq: prepare for implementing hctx table via xarray (Ming Lei) [2083917]
- block: mtip32xx: don't touch q->queue_hw_ctx (Ming Lei) [2083917]
- blk-mq: reconfigure poll after queue map is changed (Ming Lei) [2083917]
- blk-mq: simplify reallocation of hw ctxs a bit (Ming Lei) [2083917]
- blk-mq: figure out correct numa node for hw queue (Ming Lei) [2083917]
- Revert "Revert "block, bfq: honor already-setup queue merges"" (Ming Lei) [2083917]
- block: remove bio_devname (Ming Lei) [2083917]
- raid5-ppl: stop using bio_devname (Ming Lei) [2083917]
- raid1: stop using bio_devname (Ming Lei) [2083917]
- md-multipath: stop using bio_devname (Ming Lei) [2083917]
- dm-integrity: stop using bio_devname (Ming Lei) [2083917]
- dm-crypt: stop using bio_devname (Ming Lei) [2083917]
- pktcdvd: remove a pointless debug check in pkt_submit_bio (Ming Lei) [2083917]
- block: remove handle_bad_sector (Ming Lei) [2083917]
- block: fix and cleanup bio_check_ro (Ming Lei) [2083917]
- bfq: fix use-after-free in bfq_dispatch_request (Ming Lei) [2083917]
- blk-crypto: show crypto capabilities in sysfs (Ming Lei) [2083917]
- block: don't delete queue kobject before its children (Ming Lei) [2083917]
- block: simplify calling convention of elv_unregister_queue() (Ming Lei) [2083917]
- block: remove redundant semicolon (Ming Lei) [2083917]
- block: default BLOCK_LEGACY_AUTOLOAD to y (Ming Lei) [2083917]
- block, bfq: don't move oom_bfqq (Ming Lei) [2083917]
- block, bfq: avoid moving bfqq to it's parent bfqg (Ming Lei) [2083917]
- block, bfq: cleanup bfq_bfqq_to_bfqg() (Ming Lei) [2083917]
- block/bfq_wf2q: correct weight to ioprio (Ming Lei) [2083917]
- blk-mq: avoid extending delays of active hctx from blk_mq_delay_run_hw_queues (Ming Lei) [2083917]
- virtio_blk: simplify refcounting (Ming Lei) [2083917]
- memstick/mspro_block: simplify refcounting (Ming Lei) [2083917]
- memstick/mspro_block: fix handling of read-only devices (Ming Lei) [2083917]
- memstick/ms_block: simplify refcounting (Ming Lei) [2083917]
- block: add a ->free_disk method (Ming Lei) [2083917]
- block: revert 4f1e9630afe6 ("blk-throtl: optimize IOPS throttle for large IO scenarios") (Ming Lei) [2083917]
- block: don't try to throttle split bio if iops limit isn't set (Ming Lei) [2083917]
- block: throttle split bio in case of iops limit (Ming Lei) [2083917]
- block: merge submit_bio_checks() into submit_bio_noacct (Ming Lei) [2083917]
- block: don't check bio in blk_throtl_dispatch_work_fn (Ming Lei) [2083917]
- block: don't declare submit_bio_checks in local header (Ming Lei) [2083917]
- block: move blk_crypto_bio_prep() out of blk-mq.c (Ming Lei) [2083917]
- block: move submit_bio_checks() into submit_bio_noacct (Ming Lei) [2083917]
- dm: remove dm_dispatch_clone_request (Ming Lei) [2083917]
- dm: remove useless code from dm_dispatch_clone_request (Ming Lei) [2083917]
- blk-mq: remove the request_queue argument to blk_insert_cloned_request (Ming Lei) [2083917]
- blk-mq: fold blk_cloned_rq_check_limits into blk_insert_cloned_request (Ming Lei) [2083917]
- blk-mq: make the blk-mq stacking code optional (Ming Lei) [2083917]
- blk-cgroup: set blkg iostat after percpu stat aggregation (Ming Lei) [2083917]
- blk-lib: don't check bdev_get_queue() NULL check (Ming Lei) [2083917]
- block: remove biodoc.rst (Ming Lei) [2083917]
- docs: block: biodoc.rst: Drop the obsolete and incorrect content (Ming Lei) [2083917]
- block: partition include/linux/blk-cgroup.h (Ming Lei) [2083917]
- block: move initialization of q->blkg_list into blkcg_init_queue (Ming Lei) [2083917]
- block: remove THROTL_IOPS_MAX (Ming Lei) [2083917]
- block: introduce block_rq_error tracepoint (Ming Lei) [2083917]
- sbitmap: Delete old sbitmap_queue_get_shallow() (Ming Lei) [2083917]
- block: pass a block_device to bio_clone_fast (Ming Lei) [2083917]
- block: initialize the target bio in __bio_clone_fast (Ming Lei) [2083917]
- dm: use bio_clone_fast in alloc_io/alloc_tio (Ming Lei) [2083917]
- block: clone crypto and integrity data in __bio_clone_fast (Ming Lei) [2083917]
- dm-cache: remove __remap_to_origin_clear_discard (Ming Lei) [2083917]
- dm: simplify the single bio fast path in __send_duplicate_bios (Ming Lei) [2083917]
- dm: retun the clone bio from alloc_tio (Ming Lei) [2083917]
- dm: pass the bio instead of tio to __map_bio (Ming Lei) [2083917]
- dm: move cloning the bio into alloc_tio (Ming Lei) [2083917]
- dm: fold __send_duplicate_bios into __clone_and_map_simple_bio (Ming Lei) [2083917]
- dm: fold clone_bio into __clone_and_map_data_bio (Ming Lei) [2083917]
- dm: add a clone_to_tio helper (Ming Lei) [2083917]
- drbd: set ->bi_bdev in drbd_req_new (Ming Lei) [2083917]
- block: call bio_associate_blkg from bio_reset (Ming Lei) [2083917]
- scsi: use BLK_STS_OFFLINE for not fully online devices (Ming Lei) [2083917]
- block: return -ENODEV for BLK_STS_OFFLINE (Ming Lei) [2083917]
- block: introduce BLK_STS_OFFLINE (Ming Lei) [2083917]
- block: fix boolreturn.cocci warning (Ming Lei) [2083917]
- MAINTAINERS: add bio.h to the block section (Ming Lei) [2083917]
- block: fix the kerneldoc for bio_end_io_acct (Ming Lei) [2083917]
- block: check that there is a plug in blk_flush_plug (Ming Lei) [2083917]
- block: remove blk_needs_flush_plug (Ming Lei) [2083917]
- block: pass a block_device and opf to bio_reset (Ming Lei) [2083917]
- block: pass a block_device and opf to bio_init (Ming Lei) [2083917]
- block: pass a block_device and opf to bio_alloc (Ming Lei) [2083917]
- block: pass a block_device and opf to bio_alloc_kiocb (Ming Lei) [2083917]
- block: pass a block_device and opf to bio_alloc_bioset (Ming Lei) [2083917]
- block: pass a block_device and opf to blk_next_bio (Ming Lei) [2083917]
- block: move blk_next_bio to bio.c (Ming Lei) [2083917]
- xen-blkback: bio_alloc can't fail if it is allow to sleep (Ming Lei) [2083917]
- rnbd-srv: remove struct rnbd_dev_blk_io (Ming Lei) [2083917]
- rnbd-srv: simplify bio mapping in process_rdma (Ming Lei) [2083917]
- drbd: bio_alloc can't fail if it is allow to sleep (Ming Lei) [2083917]
- dm-thin: use blkdev_issue_flush instead of open coding it (Ming Lei) [2083917]
- dm-snap: use blkdev_issue_flush instead of open coding it (Ming Lei) [2083917]
- dm-crypt: remove clone_init (Ming Lei) [2083917]
- dm: bio_alloc can't fail if it is allowed to sleep (Ming Lei) [2083917]
- nfs/blocklayout: remove bl_alloc_init_bio (Ming Lei) [2083917]
- nilfs2: remove nilfs_alloc_seg_bio (Ming Lei) [2083917]
- fs: remove mpage_alloc (Ming Lei) [2083917]
- block: remove genhd.h (Ming Lei) [2083917]
- block: move blk_drop_partitions to blk.h (Ming Lei) [2083917]
- block: move disk_{block,unblock,flush}_events to blk.h (Ming Lei) [2083917]
- block: deprecate autoloading based on dev_t (Ming Lei) [2083917]
- zram_drv: allow reclaim on bio_alloc (Ming Lei) [2083917]
- block: Add bio_for_each_folio_all() (Ming Lei) [2083917]
- block: Add bio_add_folio() (Ming Lei) [2083917]
- [s390] s390/zcrypt: Filter admin CPRBs on custom devices (Mete Durlu) [2076921]
- [s390] s390/zcrypt: CCA control CPRB sending (Mete Durlu) [2076921]
- [s390] s390/zcrypt: Add admask to zcdn (Mete Durlu) [2076921]
- ntb: intel: fix port config status offset for SPR (John W. Linville) [2048751]
- NTB/msi: Use struct_size() helper in devm_kzalloc() (John W. Linville) [2048751]
- ntb_hw_switchtec: Fix a minor issue in config_req_id_table() (John W. Linville) [2048751]
- ntb_hw_switchtec: Remove code for disabling ID protection (John W. Linville) [2048751]
- ntb_hw_switchtec: Update the way of getting VEP instance ID (John W. Linville) [2048751]
- ntb_hw_switchtec: AND with the part_map for a valid tpart_vec (John W. Linville) [2048751]
- ntb_hw_switchtec: Fix bug with more than 32 partitions (John W. Linville) [2048751]
- ntb_hw_switchtec: Fix pff ioread to read into mmio_part_cfg_all (John W. Linville) [2048751]
- ntb_hw_switchtec: fix the spelling of "its" (John W. Linville) [2048751]
- NTB/msi: Fix ntbm_msi_request_threaded_irq() kernel-doc comment (John W. Linville) [2048751]
- ntb_hw_amd: Add NTB PCI ID for new gen CPU (John W. Linville) [2048751]
- NTB: switch from 'pci_' to 'dma_' API (John W. Linville) [2048751]
- ntb: ntb_pingpong: remove redundant initialization of variables msg_data and spad_data (John W. Linville) [2048751]
- NTB: perf: Fix an error code in perf_setup_inbuf() (John W. Linville) [2048751]
- NTB: Fix an error code in ntb_msit_probe() (John W. Linville) [2048751]
- ntb: intel: remove invalid email address in header comment (John W. Linville) [2048751]
- redhat: spec: trigger dracut when modules are installed separately (Jan Stancek) [2062518]
Resolves: rhbz#2095826, rhbz#2096401, rhbz#2054337, rhbz#2091880, rhbz#2090409, rhbz#2083917, rhbz#2076921, rhbz#2048751, rhbz#2062518

Signed-off-by: Patrick Talbert <ptalbert@redhat.com>
2022-06-27 08:00:43 +00:00
Patrick Talbert 5d4a524c88 kernel-5.14.0-119.el9
* Fri Jun 24 2022 Patrick Talbert <ptalbert@redhat.com> [5.14.0-119.el9]
- revert bus: Make remove callback return void (Steve Best) [2097921]
- [s390] s390/ism: switch from 'pci_' to 'dma_' API (Tobias Huschle) [2044294]
- [s390] net/smc: Fix sock leak when release after smc_shutdown() (Tobias Huschle) [2044294]
- [s390] net/smc: Fix af_ops of child socket pointing to released memory (Tobias Huschle) [2044294]
- [s390] net/smc: Fix NULL pointer dereference in smc_pnet_find_ib() (Tobias Huschle) [2044294]
- [s390] net/smc: use memcpy instead of snprintf to avoid out of bounds read (Tobias Huschle) [2044294]
- [s390] net/smc: Send out the remaining data in sndbuf before close (Tobias Huschle) [2044294]
- [s390] net/smc: fix a memory leak in smc_sysctl_net_exit() (Tobias Huschle) [2044294]
- [s390] net/smc: fix -Wmissing-prototypes warning when CONFIG_SYSCTL not set (Tobias Huschle) [2044294]
- [s390] net/smc: fix compile warning for smc_sysctl (Tobias Huschle) [2044294]
- [s390] Revert "net/smc: don't req_notify until all CQEs drained" (Tobias Huschle) [2044294]
- [s390] net/smc: fix unexpected SMC_CLC_DECL_ERR_REGRMB error cause by server (Tobias Huschle) [2044294]
- [s390] net/smc: fix unexpected SMC_CLC_DECL_ERR_REGRMB error generated by client (Tobias Huschle) [2044294]
- [s390] net: smc: fix different types in min() (Tobias Huschle) [2044294]
- [s390] net/smc: don't send in the BH context if sock_owned_by_user (Tobias Huschle) [2044294]
- [s390] net/smc: don't req_notify until all CQEs drained (Tobias Huschle) [2044294]
- [s390] net/smc: correct settings of RMB window update limit (Tobias Huschle) [2044294]
- [s390] net/smc: send directly on setting TCP_NODELAY (Tobias Huschle) [2044294]
- [s390] net/smc: add sysctl for autocorking (Tobias Huschle) [2044294]
- [s390] net/smc: add autocorking support (Tobias Huschle) [2044294]
- [s390] net/smc: add sysctl interface for SMC (Tobias Huschle) [2044294]
- [s390] net/smc: Call trace_smc_tx_sendmsg when data corked (Tobias Huschle) [2044294]
- [s390] net/smc: Fix cleanup when register ULP fails (Tobias Huschle) [2044294]
- [s390] net/smc: fix connection leak (Tobias Huschle) [2044294]
- [s390] net/smc: Use a mutex for locking "struct smc_pnettable" (Tobias Huschle) [2044294]
- [s390] net/smc: unlock on error paths in __smc_setsockopt() (Tobias Huschle) [2044294]
- [s390] net/smc: return ETIMEDOUT when smc_connect_clc() timeout (Tobias Huschle) [2044294]
- [s390] net/smc: Add comment for smc_tx_pending (Tobias Huschle) [2044294]
- [s390] net/smc: Add global configure for handshake limitation by netlink (Tobias Huschle) [2044294]
- [s390] net/smc: Dynamic control handshake limitation by socket options (Tobias Huschle) [2044294]
- [s390] net/smc: Limit SMC visits when handshake workqueue congested (Tobias Huschle) [2044294]
- [s390] net/smc: Limit backlog connections (Tobias Huschle) [2044294]
- [s390] net/smc: Make smc_tcp_listen_work() independent (Tobias Huschle) [2044294]
- [s390] net/smc: Avoid overwriting the copies of clcsock callback functions (Tobias Huschle) [2044294]
- [s390] Partially revert "net/smc: Add netlink net namespace support" (Tobias Huschle) [2044294]
- [s390] net/smc: Cork when sendpage with MSG_SENDPAGE_NOTLAST flag (Tobias Huschle) [2044294]
- [s390] net/smc: Remove corked dealyed work (Tobias Huschle) [2044294]
- [s390] net/smc: Send directly when TCP_CORK is cleared (Tobias Huschle) [2044294]
- [s390] net/smc: Forward wakeup to smc socket waitqueue after fallback (Tobias Huschle) [2044294]
- [s390] net/smc: Transitional solution for clcsock race issue (Tobias Huschle) [2044294]
- [s390] net/smc: Fix hung_task when removing SMC-R devices (Tobias Huschle) [2044294]
- [s390] net/smc: Remove unused function declaration (Tobias Huschle) [2044294]
- [s390] net/smc: Resolve the race between SMC-R link access and clear (Tobias Huschle) [2044294]
- [s390] net/smc: Introduce a new conn->lgr validity check helper (Tobias Huschle) [2044294]
- [s390] net/smc: Resolve the race between link group access and termination (Tobias Huschle) [2044294]
- [s390] net/smc: Reset conn->lgr when link group registration fails (Tobias Huschle) [2044294]
- [s390] net/smc: add comments for smc_link_{usable|sendable} (Tobias Huschle) [2044294]
- [s390] net/smc: remove redundant re-assignment of pointer link (Tobias Huschle) [2044294]
- [s390] net/smc: Introduce TCP ULP support (Tobias Huschle) [2044294]
- [s390] net/smc: Add net namespace for tracepoints (Tobias Huschle) [2044294]
- [s390] net/smc: Print net namespace in log (Tobias Huschle) [2044294]
- [s390] net/smc: Add netlink net namespace support (Tobias Huschle) [2044294]
- [s390] net/smc: Introduce net namespace support for linkgroup (Tobias Huschle) [2044294]
- [s390] net/smc: Use the bitmap API when applicable (Tobias Huschle) [2044294]
- [s390] net/smc: fix kernel panic caused by race of smc_sock (Tobias Huschle) [2044294]
- [s390] net/smc: don't send CDC/LLC message if link not ready (Tobias Huschle) [2044294]
- [s390] net/smc: fix using of uninitialized completions (Tobias Huschle) [2044294]
- [s390] net/smc: Prevent smc_release() from long blocking (Tobias Huschle) [2044294]
- [s390] net/smc: Clear memory when release and reuse buffer (Tobias Huschle) [2044294]
- [s390] net/smc: Keep smc_close_final rc during active close (Tobias Huschle) [2044294]
- [s390] net/smc: fix wrong list_del in smc_lgr_cleanup_early (Tobias Huschle) [2044294]
- [s390] net/smc: Don't call clcsock shutdown twice when smc shutdown (Tobias Huschle) [2044294]
- [s390] net/smc: Fix loop in smc_listen (Tobias Huschle) [2044294]
- [s390] net/smc: Fix NULL pointer dereferencing in smc_vlan_by_tcpsk() (Tobias Huschle) [2044294]
- [s390] net/smc: Ensure the active closing peer first closes clcsock (Tobias Huschle) [2044294]
- [s390] net/smc: Clean up local struct sock variables (Tobias Huschle) [2044294]
- [s390] net/smc: Avoid warning of possible recursive locking (Tobias Huschle) [2044294]
- [s390] net/smc: Make sure the link_id is unique (Tobias Huschle) [2044294]
- [s390] net/smc: Transfer remaining wait queue entries during fallback (Tobias Huschle) [2044294]
- [s390] net/smc: fix sk_refcnt underflow on linkdown and fallback (Tobias Huschle) [2044294]
- [s390] net/smc: Print function name in smcr_link_down tracepoint (Tobias Huschle) [2044294]
- [s390] net/smc: Introduce tracepoint for smcr link down (Tobias Huschle) [2044294]
- [s390] net/smc: Introduce tracepoints for tx and rx msg (Tobias Huschle) [2044294]
- [s390] net/smc: Introduce tracepoint for fallback (Tobias Huschle) [2044294]
- [s390] net/smc: Correct spelling mistake to TCPF_SYN_RECV (Tobias Huschle) [2044294]
- [s390] net/smc: Fix smc_link->llc_testlink_time overflow (Tobias Huschle) [2044294]
- [s390] net/smc: stop links when their GID is removed (Tobias Huschle) [2044294]
- [s390] net/smc: add netlink support for SMC-Rv2 (Tobias Huschle) [2044294]
- [s390] net/smc: extend LLC layer for SMC-Rv2 (Tobias Huschle) [2044294]
- [s390] net/smc: add v2 support to the work request layer (Tobias Huschle) [2044294]
- [s390] net/smc: retrieve v2 gid from IB device (Tobias Huschle) [2044294]
- [s390] net/smc: add v2 format of CLC decline message (Tobias Huschle) [2044294]
- [s390] net/smc: add listen processing for SMC-Rv2 (Tobias Huschle) [2044294]
- [s390] net/smc: add SMC-Rv2 connection establishment (Tobias Huschle) [2044294]
- [s390] net/smc: prepare for SMC-Rv2 connection (Tobias Huschle) [2044294]
- [s390] net/smc: save stack space and allocate smc_init_info (Tobias Huschle) [2044294]
- [s390] net/smc: add generic netlink support for system EID (Tobias Huschle) [2044294]
- [s390] net/smc: keep static copy of system EID (Tobias Huschle) [2044294]
- [s390] net/smc: add support for user defined EIDs (Tobias Huschle) [2044294]
- [s390] net/smc: Allow SMC-D 1MB DMB allocations (Tobias Huschle) [2044294]
- revert bus: Make remove callback return void (Steve Best) [2096865]
- mt76: mt7921: Fix the error handling path of mt7921_pci_probe() (Íñigo Huguet) [2096777]
- redhat/configs: Add CONFIG_S390_UV_UAPI (Claudio Imbrenda) [2001936]
- [s390] s390/uv_uapi: depend on CONFIG_S390 (Claudio Imbrenda) [2001936]
- [s390] drivers/s390/char: Add Ultravisor io device (Claudio Imbrenda) [2001936]
- tg3: Remove redundant assignments (Ken Cox) [2043793]
- ethernet: Remove redundant statement (Ken Cox) [2043793]
- ethernet: tg3: remove direct netdev->dev_addr writes (Ken Cox) [2043793]
- net: tg3: fix redundant check of true expression (Ken Cox) [2043793]
- net: tg3: fix obsolete check of !err (Ken Cox) [2043793]
- ethernet: use eth_hw_addr_set() for dev->addr_len cases (Ken Cox) [2043793]
- net: broadcom: switch from 'pci_' to 'dma_' API (Ken Cox) [2043793]
- powerpc/doc: Fix htmldocs errors (Gustavo Walbon) [1873825]
- powerpc/pseries: Add support for FORM2 associativity (Gustavo Walbon) [1873825]
- powerpc/pseries: Consolidate different NUMA distance update code paths (Gustavo Walbon) [1873825]
- powerpc/pseries: Rename TYPE1_AFFINITY to FORM1_AFFINITY (Gustavo Walbon) [1873825]
- powerpc/pseries: rename min_common_depth to primary_domain_index (Gustavo Walbon) [1873825]
- powerpc/pseries: Add a helper for form1 cpu distance (Gustavo Walbon) [1873825]
- config: wireless: MT7921U=n (Íñigo Huguet) [2059999]
- rfkill: uapi: fix RFKILL_IOCTL_MAX_SIZE ioctl request definition (Íñigo Huguet) [2059999]
- nl80211: fix locking in nl80211_set_tx_bitrate_mask() (Íñigo Huguet) [2059999]
- mac80211_hwsim: call ieee80211_tx_prepare_skb under RCU protection (Íñigo Huguet) [2059999]
- mac80211_hwsim: fix RCU protected chanctx access (Íñigo Huguet) [2059999]
- mac80211: Reset MBSSID parameters upon connection (Íñigo Huguet) [2059999]
- cfg80211: retrieve S1G operating channel number (Íñigo Huguet) [2059999]
- nl80211: validate S1G channel width (Íñigo Huguet) [2059999]
- mac80211: fix rx reordering with non explicit / psmp ack policy (Íñigo Huguet) [2059999]
- ath11k: reduce the wait time of 11d scan and hw scan while add interface (Íñigo Huguet) [2059999]
- iwlwifi: iwl-dbg: Use del_timer_sync() before freeing (Íñigo Huguet) [2059999]
- bus: mhi: host: pci_generic: Flush recovery worker during freeze (Íñigo Huguet) [2059999]
- bus: mhi: host: pci_generic: Add missing poweroff() PM callback (Íñigo Huguet) [2059999]
- mac80211: fix ht_capa printout in debugfs (Íñigo Huguet) [2059999]
- cfg80211: hold bss_lock while updating nontrans_list (Íñigo Huguet) [2059999]
- nl80211: correctly check NL80211_ATTR_REG_ALPHA2 size (Íñigo Huguet) [2059999]
- ath9k: Fix usage of driver-private space in tx_info (Íñigo Huguet) [2059999]
- brcmfmac: sdio: Fix undefined behavior due to shift overflowing the constant (Íñigo Huguet) [2059999]
- mt76: Fix undefined behavior due to shift overflowing the constant (Íñigo Huguet) [2059999]
- Revert "ath11k: mesh: add support for 256 bitmap in blockack frames in 11ax" (Íñigo Huguet) [2059999]
- ath9k: Properly clear TX status area before reporting to mac80211 (Íñigo Huguet) [2059999]
- iwlwifi: mvm: Don't fail if PPAG isn't supported (Íñigo Huguet) [2059999]
- ar5523: fix typo "to short" -> "too short" (Íñigo Huguet) [2059999]
- bus: mhi: Make mhi_state_str[] array static inline and move to common.h (Íñigo Huguet) [2059999]
- bus: mhi: Move common MHI definitions out of host directory (Íñigo Huguet) [2059999]
- bus: mhi: host: Rename "struct mhi_tre" to "struct mhi_ring_element" (Íñigo Huguet) [2059999]
- bus: mhi: Cleanup the register definitions used in headers (Íñigo Huguet) [2059999]
- bus: mhi: Use bitfield operations for handling DWORDs of ring elements (Íñigo Huguet) [2059999]
- bus: mhi: Use bitfield operations for register read and write (Íñigo Huguet) [2059999]
- bus: mhi: Move host MHI code to "host" directory (Íñigo Huguet) [2059999]
- bus: mhi: Fix MHI DMA structure endianness (Íñigo Huguet) [2059999]
- bus: mhi: Fix pm_state conversion to string (Íñigo Huguet) [2059999]
- bus: mhi: pci_generic: Add mru_default for Quectel EM1xx series (Íñigo Huguet) [2059999]
- rfkill: make new event layout opt-in (Íñigo Huguet) [2059999]
- rtw89: implement stop and resume channels transmission v1 (Íñigo Huguet) [2059999]
- rtw89: extend mac tx_en bits from 16 to 32 (Íñigo Huguet) [2059999]
- rtw89: change value assignment style of rtw89_mac_cfg_gnt() (Íñigo Huguet) [2059999]
- rtw89: 8852c: add mac_ctrl_path and mac_cfg_gnt APIs (Íñigo Huguet) [2059999]
- rtw89: disable FW and H2C function if CPU disabled (Íñigo Huguet) [2059999]
- rtw89: initialize preload window of D-MAC (Íñigo Huguet) [2059999]
- rtw89: modify MAC enable functions (Íñigo Huguet) [2059999]
- rtw89: add config_rf_reg_v1 to configure RF parameter tables (Íñigo Huguet) [2059999]
- rtw89: 8852c: add read/write rf register function (Íñigo Huguet) [2059999]
- rtw89: 8852c: add setting of TB UL TX power offset (Íñigo Huguet) [2059999]
- rtw89: 8852c: add write/read crystal function in CFO tracking (Íñigo Huguet) [2059999]
- rtw89: modify dcfo_comp to share with chips (Íñigo Huguet) [2059999]
- rtw89: Fix spelling mistake "Mis-Match" -> "Mismatch" (Íñigo Huguet) [2059999]
- brcmfmac: p2p: Fix spelling mistake "Comback" -> "Comeback" (Íñigo Huguet) [2059999]
- iwlwifi: mei: fix building iwlmei (Íñigo Huguet) [2059999]
- mt76: fix monitor rx FCS error in DFS channel (Íñigo Huguet) [2059999]
- mt76: mt7921: don't enable beacon filter when IEEE80211_CONF_CHANGE_MONITOR is set (Íñigo Huguet) [2059999]
- mt76: fix wrong HE data rate in sniffer tool (Íñigo Huguet) [2059999]
- mt76: mt7915: introduce 802.11ax multi-bss support (Íñigo Huguet) [2059999]
- mt76: mt7921: move mt7921_init_hw in a dedicated work (Íñigo Huguet) [2059999]
- mt76: mt7921: add mt7921u driver (Íñigo Huguet) [2059999]
- mt76: mt7921: move mt7921_usb_sdio_tx_status_data in mac common code. (Íñigo Huguet) [2059999]
- mt76: mt7921: move mt7921_usb_sdio_tx_complete_skb in common mac code. (Íñigo Huguet) [2059999]
- mt76: mt7921: move mt7921_usb_sdio_tx_prepare_skb in common mac code (Íñigo Huguet) [2059999]
- mt76: mt7921: update mt7921_skb_add_usb_sdio_hdr to support usb (Íñigo Huguet) [2059999]
- mt76: mt7921: disable runtime pm for usb (Íñigo Huguet) [2059999]
- mt76: usb: introduce __mt76u_init utility routine (Íñigo Huguet) [2059999]
- mt76: usb: add req_type to ___mt76u_wr signature (Íñigo Huguet) [2059999]
- mt76: usb: add req_type to ___mt76u_rr signature (Íñigo Huguet) [2059999]
- mt76: mt7915: fix typos in comments (Íñigo Huguet) [2059999]
- mt76: mt7915: fix phy cap in mt7915_set_stream_he_txbf_caps() (Íñigo Huguet) [2059999]
- mt76: mt7915: fix beamforming mib stats (Íñigo Huguet) [2059999]
- mt76: mt7915: set band1 TGID field in tx descriptor (Íñigo Huguet) [2059999]
- mt76: fix invalid rssi report (Íñigo Huguet) [2059999]
- mt76: use le32/16_get_bits() whenever possible (Íñigo Huguet) [2059999]
- mt76: connac: make read-only array ba_range static const (Íñigo Huguet) [2059999]
- mt76: mt7915: check for devm_pinctrl_get() failure (Íñigo Huguet) [2059999]
- mt76: mt7921: get rid of mt7921_wait_for_mcu_init declaration (Íñigo Huguet) [2059999]
- mt76: mt7915: add txpower init for 6GHz (Íñigo Huguet) [2059999]
- mt76: mt7915: fix eeprom fields of txpower init values (Íñigo Huguet) [2059999]
- mt76: mt7915: add 6 GHz support (Íñigo Huguet) [2059999]
- mt76: connac: add 6 GHz support for wtbl and starec configuration (Íñigo Huguet) [2059999]
- mt76: mt7915: allow beaconing on all chains (Íñigo Huguet) [2059999]
- mt76: fix monitor mode crash with sdio driver (Íñigo Huguet) [2059999]
- mt76: mt7921: fix mt7921_queues_acq implementation (Íñigo Huguet) [2059999]
- mt76: mt7921: fix xmit-queue dump for usb and sdio (Íñigo Huguet) [2059999]
- mt76: mt7921: make mt7921_init_tx_queues static (Íñigo Huguet) [2059999]
- mt76: split single ldpc cap bit into bits (Íñigo Huguet) [2059999]
- mt76: mt7915: fix DFS no radar detection event (Íñigo Huguet) [2059999]
- mt76: mt7921: use mt76_hw instead of open coding it (Íñigo Huguet) [2059999]
- mt76: mt7921: fix up the monitor mode (Íñigo Huguet) [2059999]
- mt76: mt7663u: introduce mt7663u_mcu_power_on routine (Íñigo Huguet) [2059999]
- mt76: mt7615: honor ret from mt7615_mcu_restart in mt7663u_mcu_init (Íñigo Huguet) [2059999]
- rtw89: fix uninitialized variable of rtw89_append_probe_req_ie() (Íñigo Huguet) [2059999]
- airo: fix typos in comments (Íñigo Huguet) [2059999]
- rtlwifi: rtl8821ae: fix typos in comments (Íñigo Huguet) [2059999]
- rtlwifi: rtl8192cu: Add On Networks N150 (Íñigo Huguet) [2059999]
- zd1201: use kzalloc (Íñigo Huguet) [2059999]
- mwifiex: make read-only array wmm_oui static const (Íñigo Huguet) [2059999]
- mac80211: update bssid_indicator in ieee80211_assign_beacon (Íñigo Huguet) [2059999]
- mac80211: MBSSID channel switch (Íñigo Huguet) [2059999]
- mac80211: MBSSID beacon handling in AP mode (Íñigo Huguet) [2059999]
- mac80211: always have ieee80211_sta_restart() (Íñigo Huguet) [2059999]
- mac80211: Add support to trigger sta disconnect on hardware restart (Íñigo Huguet) [2059999]
- mac80211: fix potential double free on mesh join (Íñigo Huguet) [2059999]
- mac80211: correct legacy rates check in ieee80211_calc_rx_airtime (Íñigo Huguet) [2059999]
- nl80211: fix typo of NL80211_IF_TYPE_OCB in documentation (Íñigo Huguet) [2059999]
- mac80211: Use GFP_KERNEL instead of GFP_ATOMIC when possible (Íñigo Huguet) [2059999]
- mac80211: replace DEFINE_SIMPLE_ATTRIBUTE with DEFINE_DEBUGFS_ATTRIBUTE (Íñigo Huguet) [2059999]
- rtw89: 8852c: process logic efuse map (Íñigo Huguet) [2059999]
- rtw89: 8852c: process efuse of phycap (Íñigo Huguet) [2059999]
- rtw89: support DAV efuse reading operation (Íñigo Huguet) [2059999]
- rtw89: 8852c: add chip::dle_mem (Íñigo Huguet) [2059999]
- rtw89: add page_regs to handle v1 chips (Íñigo Huguet) [2059999]
- rtw89: add chip_info::{h2c,c2h}_reg to support more chips (Íñigo Huguet) [2059999]
- rtw89: add hci_func_en_addr to support variant generation (Íñigo Huguet) [2059999]
- rtw89: add power_{on/off}_func (Íñigo Huguet) [2059999]
- rtw89: read chip version depends on chip ID (Íñigo Huguet) [2059999]
- rtw89: pci: use a struct to describe all registers address related to DMA channel (Íñigo Huguet) [2059999]
- rtw89: pci: add V1 of PCI channel address (Íñigo Huguet) [2059999]
- rtw89: pci: add struct rtw89_pci_info (Íñigo Huguet) [2059999]
- rtw89: 8852c: add 8852c empty files (Íñigo Huguet) [2059999]
- brcmfmac: make the read-only array pktflags static const (Íñigo Huguet) [2059999]
- rtlwifi: rtl8192ce: remove duplicated function '_rtl92ce_phy_set_rf_sleep' (Íñigo Huguet) [2059999]
- cw1200: use time_is_after_jiffies() instead of open coding it (Íñigo Huguet) [2059999]
- carl9170: devres-ing input_allocate_device (Íñigo Huguet) [2059999]
- carl9170: devres-ing hwrng_register usage (Íñigo Huguet) [2059999]
- carl9170: replace GFP_ATOMIC in ampdu_action, it can sleep (Íñigo Huguet) [2059999]
- ath10k: Fix error handling in ath10k_setup_msa_resources (Íñigo Huguet) [2059999]
- ath11k: remove unneeded flush_workqueue (Íñigo Huguet) [2059999]
- ath6kl: add device ID for WLU5150-D81 (Íñigo Huguet) [2059999]
- iwlwifi: bump FW API to 72 for AX devices (Íñigo Huguet) [2059999]
- iwlwifi: acpi: move ppag code from mvm to fw/acpi (Íñigo Huguet) [2059999]
- iwlwifi: dbg: check trigger data before access (Íñigo Huguet) [2059999]
- iwlwifi: dbg: in sync mode don't call schedule (Íñigo Huguet) [2059999]
- iwlwifi: use 4k queue size for Bz A-step (Íñigo Huguet) [2059999]
- iwlwifi: pcie: fix SW error MSI-X mapping (Íñigo Huguet) [2059999]
- iwlwifi: yoyo: dump IMR DRAM only for HW and FW error (Íñigo Huguet) [2059999]
- iwlwifi: mvm: add support for IMR based on platform (Íñigo Huguet) [2059999]
- iwlwifi: yoyo: disable IMR DRAM region if IMR is disabled (Íñigo Huguet) [2059999]
- iwlwifi: mvm: remove cipher scheme support (Íñigo Huguet) [2059999]
- iwlwifi: Configure FW debug preset via module param. (Íñigo Huguet) [2059999]
- iwlwifi: mvm: add a flag to reduce power command. (Íñigo Huguet) [2059999]
- iwlwifi: bump FW API to 71 for AX devices (Íñigo Huguet) [2059999]
- ath9k: make array voice_priority static const (Íñigo Huguet) [2059999]
- ath6kl: wmi: Replace one-element array with flexible-array member in struct wmi_aplist_event (Íñigo Huguet) [2059999]
- ath6kl: wmi: Replace one-element array with flexible-array member in struct wmi_disconnect_event (Íñigo Huguet) [2059999]
- ath6kl: wmi: Replace one-element array with flexible-array member in struct wmi_connect_event (Íñigo Huguet) [2059999]
- ath6kl: wmi: Replace one-element array with flexible-array member in struct wmi_channel_list_reply (Íñigo Huguet) [2059999]
- ath6kl: wmi: Replace one-element array with flexible-array member in struct wmi_start_scan_cmd (Íñigo Huguet) [2059999]
- ath6kl: wmi: Replace one-element array with flexible-array member in struct wmi_begin_scan_cmd (Íñigo Huguet) [2059999]
- rtw89: declare HE capabilities in 6G band (Íñigo Huguet) [2059999]
- rtw89: fix HE PHY bandwidth capability (Íñigo Huguet) [2059999]
- rtw89: add tx_wake notify for low ps mode (Íñigo Huguet) [2059999]
- rtw89: 8852a: add ieee80211_ops::hw_scan (Íñigo Huguet) [2059999]
- Revert "ath: add support for special 0x0 regulatory domain" (Íñigo Huguet) [2059999]
- rtw89: get channel parameters of 160MHz bandwidth (Íñigo Huguet) [2059999]
- mt76: fix dfs state issue with 160 MHz channels (Íñigo Huguet) [2059999]
- mt76: mt7915: simplify conditional (Íñigo Huguet) [2059999]
- mt76: mt7921: fix injected MPDU transmission to not use HW A-MSDU (Íñigo Huguet) [2059999]
- mt76: mt7915e: Enable thermal management by default (Íñigo Huguet) [2059999]
- mt76: mt7915e: Add a hwmon attribute to get the actual throttle state. (Íñigo Huguet) [2059999]
- mt76: mt7915e: Fix degraded performance after temporary overheat (Íñigo Huguet) [2059999]
- mt76: improve signal strength reporting (Íñigo Huguet) [2059999]
- mt76: mt7915: use min_t() to make code cleaner (Íñigo Huguet) [2059999]
- mt76: mt7915: fix the muru tlv issue (Íñigo Huguet) [2059999]
- mt76: mt7915: check band idx for bcc event (Íñigo Huguet) [2059999]
- mt76: mt7615: Fix assigning negative values to unsigned variable (Íñigo Huguet) [2059999]
- mt76: connac: adjust wlan_idx size from u8 to u16 (Íñigo Huguet) [2059999]
- mt76: mt7915: fix endianness warnings in mt7915_mac_tx_free() (Íñigo Huguet) [2059999]
- mt76: mt7915: fix endianness warnings in mt7915_debugfs_rx_fw_monitor (Íñigo Huguet) [2059999]
- mt76: mt7615: fix compiler warning on frame size (Íñigo Huguet) [2059999]
- mt76: mt7915: initialize smps mode in mt7915_mcu_sta_rate_ctrl_tlv() (Íñigo Huguet) [2059999]
- mt76: mt7915: introduce band_idx in mt7915_phy (Íñigo Huguet) [2059999]
- mt76: mt7915: add support for MT7986 (Íñigo Huguet) [2059999]
- ath10k: fix pointer arithmetic error in trace call (Íñigo Huguet) [2059999]
- carl9170: Replace zero-length arrays with flexible-array members (Íñigo Huguet) [2059999]
- ath11k: add dbring debug support (Íñigo Huguet) [2059999]
- ath11k: translate HE status to radiotap format (Íñigo Huguet) [2059999]
- ath11k: decode HE status tlv (Íñigo Huguet) [2059999]
- ath11k: switch to using ieee80211_tx_status_ext() (Íñigo Huguet) [2059999]
- mt76: mt7921s: fix missing fc type/sub-type for 802.11 pkts (Íñigo Huguet) [2059999]
- mt76: mt7915: fix potential memory leak of fw monitor packets (Íñigo Huguet) [2059999]
- mt76: mt7915: Fix channel state update error issue (Íñigo Huguet) [2059999]
- mt76: fix endianness errors in reverse_frag0_hdr_trans (Íñigo Huguet) [2059999]
- mt76: mt7615: introduce SAR support (Íñigo Huguet) [2059999]
- mt76: mt7915: fix injected MPDU transmission to not use HW A-MSDU (Íñigo Huguet) [2059999]
- rtw88: change rtw_info() to proper message level (Íñigo Huguet) [2059999]
- rtw89: Limit the CFO boundaries of x'tal value (Íñigo Huguet) [2059999]
- rtw89: phy: handle txpwr lmt/lmt_ru of 160M bandwidth (Íñigo Huguet) [2059999]
- rtw89: phy: handle txpwr lmt/lmt_ru of 6G band (Íñigo Huguet) [2059999]
- ath11k: Fix frames flush failure caused by deadlock (Íñigo Huguet) [2059999]
- ath11k: Handle failure in qmi firmware ready (Íñigo Huguet) [2059999]
- ath11k: Invalidate cached reo ring entry before accessing it (Íñigo Huguet) [2059999]
- ath: Replace zero-length arrays with flexible-array members (Íñigo Huguet) [2059999]
- ath6kl: Replace zero-length arrays with flexible-array members (Íñigo Huguet) [2059999]
- ath11k: Replace zero-length arrays with flexible-array members (Íñigo Huguet) [2059999]
- ath10k: Replace zero-length array with flexible-array member (Íñigo Huguet) [2059999]
- ath9k: use hw_random API instead of directly dumping into random.c (Íñigo Huguet) [2059999]
- ath11k: configure RDDM size to mhi for recovery by firmware (Íñigo Huguet) [2059999]
- ath11k: fix invalid m3 buffer address (Íñigo Huguet) [2059999]
- ath11k: add ath11k_qmi_free_resource() for recovery (Íñigo Huguet) [2059999]
- rtw89: core.h: Replace zero-length array with flexible-array member (Íñigo Huguet) [2059999]
- brcmfmac: Replace zero-length arrays with flexible-array members (Íñigo Huguet) [2059999]
- rtw89: fix RCU usage in rtw89_core_txq_push() (Íñigo Huguet) [2059999]
- rtw88: coex: Update rtl8822c COEX version to 22020720 (Íñigo Huguet) [2059999]
- rtw88: coex: Add C2H/H2C handshake with BT mailbox for asking HID Info (Íñigo Huguet) [2059999]
- rtw88: coex: Add WLAN MIMO power saving for Bluetooth gaming controller (Íñigo Huguet) [2059999]
- rtw88: coex: update BT PTA counter regularly (Íñigo Huguet) [2059999]
- rtw88: coex: Improve WLAN throughput when HFP COEX (Íñigo Huguet) [2059999]
- rtw88: 8822ce: add support for TX/RX 1ss mode (Íñigo Huguet) [2059999]
- iwlwifi: dbg_ini: Split memcpy() to avoid multi-field write (Íñigo Huguet) [2059999]
- iwlwifi: mvm: Fix an error code in iwl_mvm_up() (Íñigo Huguet) [2059999]
- iwlwifi: Fix -EIO error code that is never returned (Íñigo Huguet) [2059999]
- iwlwifi: mvm: rfi: use kmemdup() to replace kzalloc + memcpy (Íñigo Huguet) [2059999]
- iwlwifi: Fix syntax errors in comments (Íñigo Huguet) [2059999]
- iwlwifi: dvm: use struct_size over open coded arithmetic (Íñigo Huguet) [2059999]
- iwlwifi/fw: use struct_size over open coded arithmetic (Íñigo Huguet) [2059999]
- iwlwifi: Make use of the helper macro LIST_HEAD() (Íñigo Huguet) [2059999]
- iwlwifi: mvm: fix off by one in iwl_mvm_stat_iterator_all_macs() (Íñigo Huguet) [2059999]
- iwlwifi: yoyo: send hcmd to fw after dump collection completes. (Íñigo Huguet) [2059999]
- iwlwifi: mvm: move only to an enabled channel (Íñigo Huguet) [2059999]
- iwlwifi: mvm: update BAID allocation command again (Íñigo Huguet) [2059999]
- iwlwifi: api: remove ttl field from TX command (Íñigo Huguet) [2059999]
- iwlwifi: support new queue allocation command (Íñigo Huguet) [2059999]
- iwlwifi: yoyo: support dump policy for the dump size (Íñigo Huguet) [2059999]
- iwlwifi: pcie: iwlwifi: fix device id 7F70 struct (Íñigo Huguet) [2059999]
- iwlwifi: tlc: Add logs in rs_fw_rate_init func to print TLC configuration (Íñigo Huguet) [2059999]
- iwlwifi: mvm: remove iwl_mvm_disable_txq() flags argument (Íñigo Huguet) [2059999]
- iwlwifi: remove command ID argument from queue allocation (Íñigo Huguet) [2059999]
- iwlwifi: make iwl_txq_dyn_alloc_dma() return the txq (Íñigo Huguet) [2059999]
- iwlwifi: fix small doc mistake for iwl_fw_ini_addr_val (Íñigo Huguet) [2059999]
- iwlwifi: mvm: add additional info for boot info failures (Íñigo Huguet) [2059999]
- iwlwifi: mvm: always remove the session protection after association (Íñigo Huguet) [2059999]
- iwlwifi: mvm: make iwl_mvm_reconfig_scd() static (Íñigo Huguet) [2059999]
- iwlwifi: mvm: refactor setting PPE thresholds in STA_HE_CTXT_CMD (Íñigo Huguet) [2059999]
- iwlwifi: mvm: Disable WiFi bands selectively with BIOS (Íñigo Huguet) [2059999]
- iwlwifi: mvm: add additional info for boot info failures (Íñigo Huguet) [2059999]
- iwlwifi: mvm: don't send BAID removal to the FW during hw_restart (Íñigo Huguet) [2059999]
- iwlwifi: don't dump_stack() when we get an unexpected interrupt (Íñigo Huguet) [2059999]
- iwlwifi: mvm: rfi: handle deactivation notification (Íñigo Huguet) [2059999]
- iwlwifi: mvm: Consider P2P GO operation during scan (Íñigo Huguet) [2059999]
- iwlwifi: bump FW API to 70 for AX devices (Íñigo Huguet) [2059999]
- iwlwifi: mvm: Unify the scan iteration functions (Íñigo Huguet) [2059999]
- iwlwifi: mei: use C99 initializer for device IDs (Íñigo Huguet) [2059999]
- iwlwifi: debugfs: remove useless double condition (Íñigo Huguet) [2059999]
- iwlwifi: remove unused macros (Íñigo Huguet) [2059999]
- iwlwifi: eeprom: clean up macros (Íñigo Huguet) [2059999]
- iwlwifi: drv: load tlv debug data earlier (Íñigo Huguet) [2059999]
- iwlwifi: pcie: Adapt rx queue write pointer for Bz family (Íñigo Huguet) [2059999]
- iwlwifi: pcie: adjust to Bz completion descriptor (Íñigo Huguet) [2059999]
- iwlwifi: mvm: Passively scan non PSC channels only when requested so (Íñigo Huguet) [2059999]
- iwlwifi: scan: Modify return value of a function (Íñigo Huguet) [2059999]
- iwlwifi: yoyo: Avoid using dram data if allocation failed (Íñigo Huguet) [2059999]
- iwlwifi: mvm: Correctly set fragmented EBS (Íñigo Huguet) [2059999]
- iwlwifi: nvm: Correct HE capability (Íñigo Huguet) [2059999]
- iwlwifi: mei: avoid -Wpointer-arith and -Wcast-qual warnings (Íñigo Huguet) [2059999]
- iwlwifi: make some functions friendly to sparse (Íñigo Huguet) [2059999]
- iwlwifi: avoid variable shadowing (Íñigo Huguet) [2059999]
- iwlwifi: remove unused DC2DC_CONFIG_CMD definitions (Íñigo Huguet) [2059999]
- iwlwifi: dbg-tlv: clean up iwl_dbg_tlv_update_drams() (Íñigo Huguet) [2059999]
- iwlwifi: move symbols into a separate namespace (Íñigo Huguet) [2059999]
- iwlwifi: fw: make dump_start callback void (Íñigo Huguet) [2059999]
- iwlwifi: pcie: make sure iwl_rx_packet_payload_len() will not underflow (Íñigo Huguet) [2059999]
- iwlwifi: mvm: use debug print instead of WARN_ON() (Íñigo Huguet) [2059999]
- iwlwifi: read and print OTP minor version (Íñigo Huguet) [2059999]
- iwlwifi: add support for BZ-U and BZ-L HW (Íñigo Huguet) [2059999]
- iwlwifi: mvm: add support for CT-KILL notification version 2 (Íñigo Huguet) [2059999]
- iwlwifi: yoyo: remove DBGI_SRAM address reset writing (Íñigo Huguet) [2059999]
- iwlwifi: mvm: support v3 of station HE context command (Íñigo Huguet) [2059999]
- iwlwifi: yoyo: add IMR DRAM dump support (Íñigo Huguet) [2059999]
- iwlwifi: yoyo: fix DBGC allocation flow (Íñigo Huguet) [2059999]
- iwlwifi: pcie: add support for MS devices (Íñigo Huguet) [2059999]
- iwlwifi: mvm: align locking in D3 test debugfs (Íñigo Huguet) [2059999]
- iwlwifi: mvm: don't iterate unadded vifs when handling FW SMPS req (Íñigo Huguet) [2059999]
- iwlwifi: advertise support for HE - DCM BPSK RX/TX (Íñigo Huguet) [2059999]
- iwlwifi: mvm: only enable HE DCM if we also support TX (Íñigo Huguet) [2059999]
- iwlwifi: yoyo: fix DBGI_SRAM ini dump header. (Íñigo Huguet) [2059999]
- iwlwifi: dbg: add infra for tracking free buffer size (Íñigo Huguet) [2059999]
- iwlwifi: mvm: starting from 22000 we have 32 Rx AMPDU sessions (Íñigo Huguet) [2059999]
- iwlwifi: mvm: support new BAID allocation command (Íñigo Huguet) [2059999]
- iwlwifi: mvm: refactor iwl_mvm_sta_rx_agg() (Íñigo Huguet) [2059999]
- iwlwifi: cfg: add support for 1K BA queue (Íñigo Huguet) [2059999]
- iwlwifi: avoid void pointer arithmetic (Íñigo Huguet) [2059999]
- iwlwifi: fix various more -Wcast-qual warnings (Íñigo Huguet) [2059999]
- iwlwifi: propagate (const) type qualifier (Íñigo Huguet) [2059999]
- iwlwifi: de-const properly where needed (Íñigo Huguet) [2059999]
- iwlwifi: make iwl_fw_lookup_cmd_ver() take a cmd_id (Íñigo Huguet) [2059999]
- iwlwifi: mvm: fw: clean up hcmd struct creation (Íñigo Huguet) [2059999]
- iwlwifi: prefer WIDE_ID() over iwl_cmd_id() (Íñigo Huguet) [2059999]
- iwlwifi: mvm: allow enabling UHB TAS in the USA via ACPI setting (Íñigo Huguet) [2059999]
- iwlwifi: mvm: offload channel switch timing to FW (Íñigo Huguet) [2059999]
- iwlwifi: mvm: Don't call iwl_mvm_sta_from_mac80211() with NULL sta (Íñigo Huguet) [2059999]
- mac80211_hwsim: Advertise support for EHT capabilities (Íñigo Huguet) [2059999]
- mac80211: parse AddBA request with extended AddBA element (Íñigo Huguet) [2059999]
- mac80211: calculate max RX NSS for EHT mode (Íñigo Huguet) [2059999]
- mac80211: Add support for storing station EHT capabilities (Íñigo Huguet) [2059999]
- mac80211: Handle station association response with EHT (Íñigo Huguet) [2059999]
- mac80211: Add EHT capabilities to association/probe request (Íñigo Huguet) [2059999]
- mac80211: Add initial support for EHT and 320 MHz channels (Íñigo Huguet) [2059999]
- mac80211: Support parsing EHT elements (Íñigo Huguet) [2059999]
- cfg80211: Support configuration of station EHT capabilities (Íñigo Huguet) [2059999]
- cfg80211: add NO-EHT flag to regulatory (Íñigo Huguet) [2059999]
- nl80211: add support for 320MHz channel limitation (Íñigo Huguet) [2059999]
- nl80211: add EHT MCS support (Íñigo Huguet) [2059999]
- cfg80211: Add support for EHT 320 MHz channel width (Íñigo Huguet) [2059999]
- cfg80211: Add data structures to capture EHT capabilities (Íñigo Huguet) [2059999]
- ieee80211: add EHT 1K aggregation definitions (Íñigo Huguet) [2059999]
- ieee80211: Add EHT (802.11be) definitions (Íñigo Huguet) [2059999]
- mac80211_hwsim: Add custom regulatory for 6GHz (Íñigo Huguet) [2059999]
- mac80211_hwsim: don't shadow a global variable (Íñigo Huguet) [2059999]
- mac80211_hwsim: check TX and STA bandwidth (Íñigo Huguet) [2059999]
- nl80211: accept only HE capability elements with valid size (Íñigo Huguet) [2059999]
- mac80211: parse only HE capability elements with valid size (Íñigo Huguet) [2059999]
- ieee80211: add helper to check HE capability element size (Íñigo Huguet) [2059999]
- nl80211: use RCU to read regdom in reg get/dump (Íñigo Huguet) [2059999]
- mac80211_hwsim: Add debugfs to control rx status RSSI (Íñigo Huguet) [2059999]
- ieee80211: use tab to indent struct ieee80211_neighbor_ap_info (Íñigo Huguet) [2059999]
- rtw89: handle TX/RX 160M bandwidth (Íñigo Huguet) [2059999]
- rtw89: declare if chip support 160M bandwidth (Íñigo Huguet) [2059999]
- rtw89: add 6G support to rate adaptive mechanism (Íñigo Huguet) [2059999]
- rtw89: extend subband for 6G band (Íñigo Huguet) [2059999]
- rtw89: refine naming of rfk helpers with prefix (Íñigo Huguet) [2059999]
- rtw89: make rfk helpers common across chips (Íñigo Huguet) [2059999]
- brcmfmac: Add BCM43454/6 support (Íñigo Huguet) [2059999]
- wcn36xx: use struct_size over open coded arithmetic (Íñigo Huguet) [2059999]
- ath11k: fix destination monitor ring out of sync (Íñigo Huguet) [2059999]
- ath11k: fix radar detection in 160 Mhz (Íñigo Huguet) [2059999]
- ath11k: fix WARN_ON during ath11k_mac_update_vif_chan (Íñigo Huguet) [2059999]
- ath11k: fix uninitialized rate_idx in ath11k_dp_tx_update_txcompl() (Íñigo Huguet) [2059999]
- brcmfmac: of: remove redundant variable len (Íñigo Huguet) [2059999]
- brcmfmac: p2p: Replace one-element arrays with flexible-array members (Íñigo Huguet) [2059999]
- rtw89: coex: set EN bit to PLT register (Íñigo Huguet) [2059999]
- rtw89: recover rates of rate adaptive mechanism (Íñigo Huguet) [2059999]
- rtw88: recover rates of rate adaptive mechanism (Íñigo Huguet) [2059999]
- rtw89: declare AP mode support (Íñigo Huguet) [2059999]
- rtw89: debug: add stations entry to show ID assignment (Íñigo Huguet) [2059999]
- rtw89: implement ieee80211_ops::start_ap and stop_ap (Íñigo Huguet) [2059999]
- rtw89: maintain assoc/disassoc STA states of firmware and hardware (Íñigo Huguet) [2059999]
- rtw89: only STA mode change vif_type mapping dynamically (Íñigo Huguet) [2059999]
- rtw89: add addr_cam field to sta to support AP mode (Íñigo Huguet) [2059999]
- rtw89: extend role_maintain to support AP mode (Íñigo Huguet) [2059999]
- rtw88: fix use after free in rtw_hw_scan_update_probe_req() (Íñigo Huguet) [2059999]
- mac80211: Remove redundent assignment channel_type (Íñigo Huguet) [2059999]
- mac80211: remove useless ieee80211_vif_is_mesh() check (Íñigo Huguet) [2059999]
- mac80211: fix struct ieee80211_tx_info size (Íñigo Huguet) [2059999]
- mac80211: mlme: validate peer HE supported rates (Íñigo Huguet) [2059999]
- mac80211: remove unused macros (Íñigo Huguet) [2059999]
- cfg80211: pmsr: remove useless ifdef guards (Íñigo Huguet) [2059999]
- mac80211: airtime: avoid variable shadowing (Íñigo Huguet) [2059999]
- mac80211: mlme: add documentation from spec to code (Íñigo Huguet) [2059999]
- mac80211: vht: use HE macros for parsing HE capabilities (Íñigo Huguet) [2059999]
- ieee80211: radiotap: fix -Wcast-qual warnings (Íñigo Huguet) [2059999]
- cfg80211: fix -Wcast-qual warnings (Íñigo Huguet) [2059999]
- ieee80211: fix -Wcast-qual warnings (Íñigo Huguet) [2059999]
- cfg80211: don't add non transmitted BSS to 6GHz scanned channels (Íñigo Huguet) [2059999]
- cfg80211/mac80211: assume CHECKSUM_COMPLETE includes SNAP (Íñigo Huguet) [2059999]
- mac80211: consider RX NSS in UHB connection (Íñigo Huguet) [2059999]
- mac80211: limit bandwidth in HE capabilities (Íñigo Huguet) [2059999]
- mt76: redefine mt76_for_each_q_rx to adapt mt7986 changes (Íñigo Huguet) [2059999]
- mt76: dma: initialize skip_unmap in mt76_dma_rx_fill (Íñigo Huguet) [2059999]
- mt76: do not always copy ethhdr in reverse_frag0_hdr_trans (Íñigo Huguet) [2059999]
- mt76: mt76x02: use mt76_phy_dfs_state to determine radar detector state (Íñigo Huguet) [2059999]
- mt76: mt7615: fix/rewrite the dfs state handling logic (Íñigo Huguet) [2059999]
- mt76: mt7915: fix/rewrite the dfs state handling logic (Íñigo Huguet) [2059999]
- mt76: mt76x02: improve tx hang detection (Íñigo Huguet) [2059999]
- mt76x02: improve mac error check/reset reliability (Íñigo Huguet) [2059999]
- mt76: mt7921s: run sleep mode by default (Íñigo Huguet) [2059999]
- mt76: sdio: honor the largest Tx buffer the hardware can support (Íñigo Huguet) [2059999]
- mt76: mt7915: fix the nss setting in bitrates (Íñigo Huguet) [2059999]
- mt76: mt7915: update max_mpdu_size in mt7915_mcu_sta_amsdu_tlv() (Íñigo Huguet) [2059999]
- mt76: mt7915: fix mcs_map in mt7915_mcu_set_sta_he_mcs() (Íñigo Huguet) [2059999]
- mt76: mt7921s: fix a possible memory leak in mt7921_load_patch (Íñigo Huguet) [2059999]
- mt76: mt7915: fix possible memory leak in mt7915_mcu_add_sta (Íñigo Huguet) [2059999]
- mt76: stop the radar detector after leaving dfs channel (Íñigo Huguet) [2059999]
- mt76: mt7615: check sta_rates pointer in mt7615_sta_rate_tbl_update (Íñigo Huguet) [2059999]
- mt76: mt7603: check sta_rates pointer in mt7603_sta_rate_tbl_update (Íñigo Huguet) [2059999]
- mt76: mt7663s: flush runtime-pm queue after waking up the device (Íñigo Huguet) [2059999]
- mt76: mt7615: add support for LG LGSBWAC02 (MT7663BUN) (Íñigo Huguet) [2059999]
- mt76: mt7921: remove duplicated code in mt7921_mac_decode_he_radiotap (Íñigo Huguet) [2059999]
- mt76: mt7915: add missing DATA4_TB_SPTL_REUSE1 to mt7915_mac_decode_he_radiotap (Íñigo Huguet) [2059999]
- mt76: connac: move mt76_connac_lmac_mapping in mt76-connac module (Íñigo Huguet) [2059999]
- mt76: mt7915: enable radar background detection (Íñigo Huguet) [2059999]
- mt76: mt7915: report radar pattern if detected by rdd2 (Íñigo Huguet) [2059999]
- mt76: mt7915: introduce rdd_monitor debugfs node (Íñigo Huguet) [2059999]
- mt76: mt7915: enable radar trigger on rdd2 (Íñigo Huguet) [2059999]
- mt76: mt7915: introduce mt7915_set_radar_background routine (Íñigo Huguet) [2059999]
- mt76: mt7915: set bssinfo/starec command when adding interface (Íñigo Huguet) [2059999]
- mt76: mt7921: toggle runtime-pm adding a monitor vif (Íñigo Huguet) [2059999]
- mt76: mt7921: fix endianness issues in mt7921_mcu_set_tx() (Íñigo Huguet) [2059999]
- mt76: sdio: disable interrupt in mt76s_sdio_irq (Íñigo Huguet) [2059999]
- mt76: mt7921: fix crash when startup fails. (Íñigo Huguet) [2059999]
- mt76: mt7921s: fix mt7921s_mcu_[fw|drv]_pmctrl (Íñigo Huguet) [2059999]
- mt76: mt7921: fix ht mcs in mt7921_mac_add_txs_skb() (Íñigo Huguet) [2059999]
- mt76: mt7915: fix ht mcs in mt7915_mac_add_txs_skb() (Íñigo Huguet) [2059999]
- mt76: mt7615: fix a leftover race in runtime-pm (Íñigo Huguet) [2059999]
- mt76: mt7921: fix a leftover race in runtime-pm (Íñigo Huguet) [2059999]
- mt76: mt7921: do not always disable fw runtime-pm (Íñigo Huguet) [2059999]
- mt76: mt7915: add support for passing chip/firmware debug data to user space (Íñigo Huguet) [2059999]
- mt76: mt7615e: process txfree and txstatus without allocating skbs (Íñigo Huguet) [2059999]
- mt76: mt7915: update bss_info with cipher after setting the group key (Íñigo Huguet) [2059999]
- mt76: mt7615: update bss_info with cipher after setting the group key (Íñigo Huguet) [2059999]
- mt76: connac: add support for passing the cipher field in bss_info (Íñigo Huguet) [2059999]
- mt76: mt7921e: process txfree and txstatus without allocating skbs (Íñigo Huguet) [2059999]
- mt76: mt7615: fix a possible race enabling/disabling runtime-pm (Íñigo Huguet) [2059999]
- mt76: mt7921: set EDCA parameters with the MCU CE command (Íñigo Huguet) [2059999]
- mt76: mt76_connac: fix MCU_CE_CMD_SET_ROC definition error (Íñigo Huguet) [2059999]
- mt76: mt7921: forbid the doze mode when coredump is in progress (Íñigo Huguet) [2059999]
- mt76: mt7921e: make dev->fw_assert usage consistent (Íñigo Huguet) [2059999]
- mt76: connac: move mt76_connac_mcu_rdd_cmd in mt76-connac module (Íñigo Huguet) [2059999]
- mt76: mt7915: rely on mt76_connac_mcu_set_rts_thresh (Íñigo Huguet) [2059999]
- mt76: connac: move mt76_connac_mcu_gen_dl_mode in mt76-connac module (Íñigo Huguet) [2059999]
- mt76: mt7915: rely on mt76_connac_mcu_init_download (Íñigo Huguet) [2059999]
- mt76: mt7915: rely on mt76_connac_mcu_patch_sem_ctrl/mt76_connac_mcu_start_patch (Íñigo Huguet) [2059999]
- mt76: connac: move mt76_connac_mcu_restart in common module (Íñigo Huguet) [2059999]
- mt76: mt7915: rely on mt76_connac_mcu_start_firmware (Íñigo Huguet) [2059999]
- mt76: mt7921: get rid of mt7921_mcu_get_eeprom (Íñigo Huguet) [2059999]
- mt76: connac: move mt76_connac_mcu_set_pm in connac module (Íñigo Huguet) [2059999]
- mt76: connac: introduce is_connac_v1 utility routine (Íñigo Huguet) [2059999]
- mt76: connac: move mt76_connac_mcu_wtbl_update_hdr_trans in connac module (Íñigo Huguet) [2059999]
- mt76: mt7915: rely on mt76_connac_mcu_wtbl_hdr_trans_tlv (Íñigo Huguet) [2059999]
- mt76: mt7915: rely on mt76_connac_mcu_wtbl_ht_tlv (Íñigo Huguet) [2059999]
- mt76: mt7915: rely on mt76_connac_mcu_wtbl_smps_tlv (Íñigo Huguet) [2059999]
- mt76: mt7915: rely on mt76_connac_mcu_sta_uapsd (Íñigo Huguet) [2059999]
- mt76: mt7915: rely on mt76_connac_mcu_sta_basic_tlv (Íñigo Huguet) [2059999]
- mt76: mt7915: rely on mt76_connac_mcu_wtbl_generic_tlv (Íñigo Huguet) [2059999]
- mt76: mt7915: rely on mt76_connac_mcu_sta_ba (Íñigo Huguet) [2059999]
- mt76: mt7915: rely on mt76_connac_mcu_wtbl_ba_tlv (Íñigo Huguet) [2059999]
- mt76: mt7915: rely on mt76_connac_mcu_sta_ba_tlv (Íñigo Huguet) [2059999]
- mt76: connac: move mt76_connac_mcu_bss_basic_tlv in connac module (Íñigo Huguet) [2059999]
- mt76: connac: move mt76_connac_mcu_bss_ext_tlv in connac module (Íñigo Huguet) [2059999]
- mt76: connac: move mt76_connac_mcu_bss_omac_tlv in connac module (Íñigo Huguet) [2059999]
- mt76: mt7915: remove duplicated defs in mcu.h (Íñigo Huguet) [2059999]
- mt76: mt7915: move pci specific code back to pci.c (Íñigo Huguet) [2059999]
- mt76: mt7921s: update mt7921s_wfsys_reset sequence (Íñigo Huguet) [2059999]
- mt76: mt7921s: clear MT76_STATE_MCU_RUNNING immediately after reset (Íñigo Huguet) [2059999]
- mt76: sdio: lock sdio when it is needed (Íñigo Huguet) [2059999]
- mt76: mt7915: use proper aid value in mt7915_mcu_sta_basic_tlv (Íñigo Huguet) [2059999]
- mt76: mt7915: use proper aid value in mt7915_mcu_wtbl_generic_tlv in sta mode (Íñigo Huguet) [2059999]
- mt76: make mt76_sar_capa static (Íñigo Huguet) [2059999]
- mt76: mt7915: add device id for mt7916 (Íñigo Huguet) [2059999]
- mt76: set wlan_idx_hi on mt7916 (Íñigo Huguet) [2059999]
- mt76: connac: move mt76_connac_mcu_add_key in connac module (Íñigo Huguet) [2059999]
- mt76: mt7915: rely on mt76_connac_get_phy utilities (Íñigo Huguet) [2059999]
- mt76: connac: move mt76_connac_chan_bw in common code (Íñigo Huguet) [2059999]
- mt76: connac: move mt76_connac_mcu_get_cipher in common code (Íñigo Huguet) [2059999]
- mt76: mt7915: rely on mt76_connac_mcu_add_tlv routine (Íñigo Huguet) [2059999]
- mt76: mt7915: rely on mt76_connac_mcu_alloc_wtbl_req (Íñigo Huguet) [2059999]
- mt76: mt7915: rely on mt76_connac_mcu_alloc_sta_req (Íñigo Huguet) [2059999]
- mt76: connac: fix sta_rec_wtbl tag len (Íñigo Huguet) [2059999]
- mt76: mt7915: add mt7916 calibrated data support (Íñigo Huguet) [2059999]
- mt76: mt7915: update mt7915_chan_mib_offs for mt7916 (Íñigo Huguet) [2059999]
- mt76: mt7915: update rx rate reporting for mt7916 (Íñigo Huguet) [2059999]
- mt76: mt7915: add txfree event v3 (Íñigo Huguet) [2059999]
- mt76: mt7915: enlarge wcid size to 544 (Íñigo Huguet) [2059999]
- mt76: mt7915: rework eeprom.c to adapt mt7916 changes (Íñigo Huguet) [2059999]
- mt76: mt7915: add firmware support for mt7916 (Íñigo Huguet) [2059999]
- mt76: mt7915: rework dma.c to adapt mt7916 changes (Íñigo Huguet) [2059999]
- mt76: add MT_RXQ_MAIN_WA for mt7916 (Íñigo Huguet) [2059999]
- mt76: mt7915: refine register definition (Íñigo Huguet) [2059999]
- mt76: mt7915: add mt7915_mmio_probe() as a common probing function (Íñigo Huguet) [2059999]
- mt76: mt7915: fix polling firmware-own status (Íñigo Huguet) [2059999]
- brcmfmac: pcie: Read the console on init and shutdown (Íñigo Huguet) [2059999]
- brcmfmac: fwil: Constify iovar name arguments (Íñigo Huguet) [2059999]
- brcmfmac: of: Use devm_kstrdup for board_type & check for errors (Íñigo Huguet) [2059999]
- brcmfmac: pcie: Fix crashes due to early IRQs (Íñigo Huguet) [2059999]
- brcmfmac: pcie: Replace brcmf_pcie_copy_mem_todev with memcpy_toio (Íñigo Huguet) [2059999]
- brcmfmac: pcie: Declare missing firmware files in pcie.c (Íñigo Huguet) [2059999]
- brcmfmac: firmware: Allocate space for default boardrev in nvram (Íñigo Huguet) [2059999]
- brcmfmac: pcie: Release firmwares in the brcmf_pcie_setup error path (Íñigo Huguet) [2059999]
- rtlwifi: remove redundant initialization of variable ul_encalgo (Íñigo Huguet) [2059999]
- ray_cs: Check ioremap return value (Íñigo Huguet) [2059999]
- ath11k: add debugfs for TWT debug calls (Íñigo Huguet) [2059999]
- ath11k: add WMI calls to manually add/del/pause/resume TWT dialogs (Íñigo Huguet) [2059999]
- ath11k: Add debugfs interface to configure firmware debug log level (Íñigo Huguet) [2059999]
- cw1200: wsm: make array queue_id_to_wmm_aci static const (Íñigo Huguet) [2059999]
- wilc1000: use min_t() to make code cleaner (Íñigo Huguet) [2059999]
- rtw88: rtw8821c: enable rfe 6 devices (Íñigo Huguet) [2059999]
- rtw88: fix memory overrun and memory leak during hw_scan (Íñigo Huguet) [2059999]
- rtw88: fix idle mode flow for hw scan (Íñigo Huguet) [2059999]
- rtw88: check for validity before using a pointer (Íñigo Huguet) [2059999]
- carl9170: fix missing bit-wise or operator for tx_params (Íñigo Huguet) [2059999]
- wcn36xx: Differentiate wcn3660 from wcn3620 (Íñigo Huguet) [2059999]
- ath11k: mhi: use mhi_sync_power_up() (Íñigo Huguet) [2059999]
- ath11k: pci: fix crash on suspend if board file is not found (Íñigo Huguet) [2059999]
- ath11k: Fix missing rx_desc_get_ldpc_support in wcn6855_ops (Íñigo Huguet) [2059999]
- ath11k: Fix uninitialized symbol 'rx_buf_sz' (Íñigo Huguet) [2059999]
- ath11k: fix kernel panic during unload/load ath11k modules (Íñigo Huguet) [2059999]
- ath11k: Rename ath11k_ahb_ext_irq_config (Íñigo Huguet) [2059999]
- brcmfmac: add CYW43570 PCIE device (Íñigo Huguet) [2059999]
- brcmfmac: use ISO3166 country code and 0 rev as fallback on some devices (Íñigo Huguet) [2059999]
- rtw89: use pci_read/write_config instead of dbi read/write (Íñigo Huguet) [2059999]
- rtw89: refine DIG feature to support 160M and CCK PD (Íñigo Huguet) [2059999]
- rtw89: fix maybe uninitialized `qempty` variable (Íñigo Huguet) [2059999]
- rtw89: include subband type in channel params (Íñigo Huguet) [2059999]
- rtw89: handle 6G band if supported by a chipset (Íñigo Huguet) [2059999]
- rtw89: separate {init,deinit}_addr_cam functions (Íñigo Huguet) [2059999]
- rtw89: set mac_id and port ID to TXWD (Íñigo Huguet) [2059999]
- rtw89: send broadcast/multicast packets via HIQ if STAs are in sleep mode (Íñigo Huguet) [2059999]
- rtw89: configure mac port HIQ registers (Íñigo Huguet) [2059999]
- rtw89: rename vif_maintain to role_maintain (Íñigo Huguet) [2059999]
- rtw89: extend firmware commands on states of sta_assoc and sta_disconnect (Íñigo Huguet) [2059999]
- rtw89: allocate mac_id for each station in AP mode (Íñigo Huguet) [2059999]
- rtw89: implement mac80211_ops::set_tim to indicate STA to receive packets (Íñigo Huguet) [2059999]
- rtw89: add C2H handle of BCN_CNT (Íñigo Huguet) [2059999]
- rtw89: download beacon content to firmware (Íñigo Huguet) [2059999]
- rtw89: use hardware SSN to TX management frame (Íñigo Huguet) [2059999]
- rtw89: configure rx_filter according to FIF_PROBE_REQ (Íñigo Huguet) [2059999]
- rtw89: correct use of BA CAM (Íñigo Huguet) [2059999]
- rtw89: encapsulate RX handlers to single function (Íñigo Huguet) [2059999]
- rtw89: Add RX counters of VHT MCS-10/11 to debugfs (Íñigo Huguet) [2059999]
- rtw89: remove duplicate definition of hardware port number (Íñigo Huguet) [2059999]
- rtw89: extract modules by chipset (Íñigo Huguet) [2059999]
- ath11k: avoid firmware crash when reg set for QCA6390/WCN6855 (Íñigo Huguet) [2059999]
- ath11k: set WMI_PEER_40MHZ while peer assoc for 6 GHz (Íñigo Huguet) [2059999]
- ath9k_htc: fix uninit value bugs (Íñigo Huguet) [2059999]
- wcn36xx: Implement get_snr() (Íñigo Huguet) [2059999]
- ath10k: abstract htt_rx_desc structure (Íñigo Huguet) [2059999]
- wcn36xx: Use platform_get_irq_byname() to get the interrupt (Íñigo Huguet) [2059999]
- ath9k: remove redundant status variable (Íñigo Huguet) [2059999]
- ath11k: Reconfigure hardware rate for WCN6855 after vdev is started (Íñigo Huguet) [2059999]
- ath: dfs_pattern_detector: Avoid open coded arithmetic in memory allocation (Íñigo Huguet) [2059999]
- ath10k: Use platform_get_irq() to get the interrupt (Íñigo Huguet) [2059999]
- ath5k: fix ah_txq_isr_txok_all setting (Íñigo Huguet) [2059999]
- ath5k: remove unused ah_txq_isr_txurn member from struct ath5k_hw (Íñigo Huguet) [2059999]
- ath5k: remove unused ah_txq_isr_qcborn member from struct ath5k_hw (Íñigo Huguet) [2059999]
- ath5k: remove unused ah_txq_isr_qcburn member from struct ath5k_hw (Íñigo Huguet) [2059999]
- ath5k: remove unused ah_txq_isr_qtrig member from struct ath5k_hw (Íñigo Huguet) [2059999]
- ath11k: fix error code in ath11k_qmi_assign_target_mem_chunk() (Íñigo Huguet) [2059999]
- ath11k: move function ath11k_dp_rx_process_mon_status (Íñigo Huguet) [2059999]
- ath11k: enable RX PPDU stats in monitor co-exist mode (Íñigo Huguet) [2059999]
- ath5k: fix OOB in ath5k_eeprom_read_pcal_info_5111 (Íñigo Huguet) [2059999]
- ath11k: free peer for station when disconnect from AP for QCA6390/WCN6855 (Íñigo Huguet) [2059999]
- ath11k: add LDPC FEC type in 802.11 radiotap header (Íñigo Huguet) [2059999]
- ath11k: Refactor the fallback routine when peer create fails (Íñigo Huguet) [2059999]
- ath11k: fix workqueue not getting destroyed after rmmod (Íñigo Huguet) [2059999]
- ath10k: fix memory overwrite of the WoWLAN wakeup packet pattern (Íñigo Huguet) [2059999]
- ath11k: add missing of_node_put() to avoid leak (Íñigo Huguet) [2059999]
- Revert "ath10k: drop beacon and probe response which leak from other channel" (Íñigo Huguet) [2059999]
- iwlwifi: mvm: return value for request_ownership (Íñigo Huguet) [2059999]
- nl80211: Update bss channel on channel switch for P2P_CLIENT (Íñigo Huguet) [2059999]
- config: wireless: IWLMEI=n (Íñigo Huguet) [2059999]
- iwlwifi: fix build error for IWLMEI (Íñigo Huguet) [2059999]
- mac80211: treat some SAE auth steps as final (Íñigo Huguet) [2059999]
- nl80211: Handle nla_memdup failures in handle_nan_filter (Íñigo Huguet) [2059999]
- iwlwifi: mvm: check debugfs_dir ptr before use (Íñigo Huguet) [2059999]
- iwlwifi: don't advertise TWT support (Íñigo Huguet) [2059999]
- rfkill: define rfill_soft_blocked() if !RFKILL (Íñigo Huguet) [2059999]
- mac80211: fix forwarded mesh frames AC & queue selection (Íñigo Huguet) [2059999]
- mac80211: refuse aggregations sessions before authorized (Íñigo Huguet) [2059999]
- mac80211: fix EAPoL rekey fail in 802.3 rx path (Íñigo Huguet) [2059999]
- iwlwifi: fix use-after-free (Íñigo Huguet) [2059999]
- bus: mhi: pci_generic: Add mru_default for Cinterion MV31-W (Íñigo Huguet) [2059999]
- bus: mhi: pci_generic: Add mru_default for Foxconn SDX55 (Íñigo Huguet) [2059999]
- cfg80211: fix race in netlink owner interface destruction (Íñigo Huguet) [2059999]
- iwlwifi: mvm: don't send SAR GEO command for 3160 devices (Íñigo Huguet) [2059999]
- iwlwifi: remove deprecated broadcast filtering feature (Íñigo Huguet) [2059999]
- iwlwifi: mei: report RFKILL upon register when needed (Íñigo Huguet) [2059999]
- iwlwifi: mvm: don't feed the hardware RFKILL into iwlmei (Íñigo Huguet) [2059999]
- iwlwifi: mei: retry mapping the shared area (Íñigo Huguet) [2059999]
- iwlwifi: mei: fix the pskb_may_pull check in ipv4 (Íñigo Huguet) [2059999]
- iwlwifi: pcie: gen2: fix locking when "HW not ready" (Íñigo Huguet) [2059999]
- iwlwifi: pcie: fix locking when "HW not ready" (Íñigo Huguet) [2059999]
- iwlwifi: fix iwl_legacy_rate_to_fw_idx (Íñigo Huguet) [2059999]
- iwlwifi: mvm: fix condition which checks the version of rate_n_flags (Íñigo Huguet) [2059999]
- mac80211_hwsim: initialize ieee80211_tx_info at hw_scan_work (Íñigo Huguet) [2059999]
- mac80211_hwsim: report NOACK frames in tx_status (Íñigo Huguet) [2059999]
- mac80211: mlme: check for null after calling kmemdup (Íñigo Huguet) [2059999]
- brcmfmac: firmware: Fix crash in brcm_alt_fw_path (Íñigo Huguet) [2059999]
- mac80211: use ieee80211_bss_get_elem() (Íñigo Huguet) [2059999]
- nl80211: clarify comment for mesh PLINK_BLOCKED state (Íñigo Huguet) [2059999]
- mac80211: Add stations iterator where the iterator function may sleep (Íñigo Huguet) [2059999]
- mac80211: allow non-standard VHT MCS-10/11 (Íñigo Huguet) [2059999]
- codel: remove unnecessary pkt_sched.h include (Íñigo Huguet) [2059999]
- codel: remove unnecessary sock.h include (Íñigo Huguet) [2059999]
- wilc1000: Add reset/enable GPIO support to SPI driver (Íñigo Huguet) [2059999]
- wilc1000: Convert static "chipid" variable to device-local variable (Íñigo Huguet) [2059999]
- rtw88: don't consider deep PS mode when transmitting packet (Íñigo Huguet) [2059999]
- ath11k: add support of firmware logging for WCN6855 (Íñigo Huguet) [2059999]
- ath10k: replace strlcpy with strscpy (Íñigo Huguet) [2059999]
- rtw88: support SAR via kernel common API (Íñigo Huguet) [2059999]
- rtw88: 8822c: add ieee80211_ops::hw_scan (Íñigo Huguet) [2059999]
- iwlwifi: mei: wait before mapping the shared area (Íñigo Huguet) [2059999]
- iwlwifi: mei: clear the ownership when the driver goes down (Íñigo Huguet) [2059999]
- iwlwifi: fw: fix some scan kernel-doc (Íñigo Huguet) [2059999]
- iwlwifi: mvm: remove card state notification code (Íñigo Huguet) [2059999]
- iwlwifi: mvm: drop too short packets silently (Íñigo Huguet) [2059999]
- iwlwifi: return op_mode only in case the failure is from MEI (Íñigo Huguet) [2059999]
- iwlwifi: mvm: support Bz TX checksum offload (Íñigo Huguet) [2059999]
- iwlwifi: mvm: add US/CA to TAS block list if OEM isn't allowed (Íñigo Huguet) [2059999]
- iwlwifi: mvm: correctly set schedule scan profiles (Íñigo Huguet) [2059999]
- iwlwifi: mvm: correctly set channel flags (Íñigo Huguet) [2059999]
- iwlwifi: mvm: always store the PPAG table as the latest version. (Íñigo Huguet) [2059999]
- iwlwifi: bump FW API to 69 for AX devices (Íñigo Huguet) [2059999]
- iwlwifi: yoyo: support TLV-based firmware reset (Íñigo Huguet) [2059999]
- iwlwifi: mvm: change old-SN drop threshold (Íñigo Huguet) [2059999]
- iwlwifi: mvm: don't trust hardware queue number (Íñigo Huguet) [2059999]
- iwlwifi: mvm: handle RX checksum on Bz devices (Íñigo Huguet) [2059999]
- iwlwifi: mvm: use a define for checksum flags mask (Íñigo Huguet) [2059999]
- iwlwifi: remove module loading failure message (Íñigo Huguet) [2059999]
- iwlwifi: mvm: isolate offload assist (checksum) calculation (Íñigo Huguet) [2059999]
- iwlwifi: mvm: add support for OCE scan (Íñigo Huguet) [2059999]
- iwlwifi: dump RCM error tables (Íñigo Huguet) [2059999]
- iwlwifi: dump both TCM error tables if present (Íñigo Huguet) [2059999]
- iwlwifi: dump CSR scratch from outer function (Íñigo Huguet) [2059999]
- iwlwifi: parse error tables from debug TLVs (Íñigo Huguet) [2059999]
- iwlwifi: recognize missing PNVM data and then log filename (Íñigo Huguet) [2059999]
- iwlwifi: rs: add support for TLC config command ver 4 (Íñigo Huguet) [2059999]
- iwlwifi: mvm: rfi: update rfi table (Íñigo Huguet) [2059999]
- iwlwifi: mvm: Add list of OEMs allowed to use TAS (Íñigo Huguet) [2059999]
- iwlwifi: mvm: support revision 1 of WTAS table (Íñigo Huguet) [2059999]
- iwlwifi: fw: remove dead error log code (Íñigo Huguet) [2059999]
- iwlwifi: do not use __unused as variable name (Íñigo Huguet) [2059999]
- iwlwifi: iwl-eeprom-parse: mostly dvm only (Íñigo Huguet) [2059999]
- iwlwifi: mvm: clean up indenting in iwl_mvm_tlc_update_notif() (Íñigo Huguet) [2059999]
- iwlwifi: mvm: fix a stray tab (Íñigo Huguet) [2059999]
- ath11k: add regdb.bin download for regdb offload (Íñigo Huguet) [2059999]
- rtl8xxxu: Improve the A-MPDU retransmission rate with RTS/CTS protection (Íñigo Huguet) [2059999]
- rtw88: don't check CRC of VHT-SIG-B in 802.11ac signal (Íñigo Huguet) [2059999]
- iwlwifi: mvm: fix imbalanced locking in iwl_mvm_start_get_nvm() (Íñigo Huguet) [2059999]
- iwlwifi: mvm: add dbg_time_point to debugfs (Íñigo Huguet) [2059999]
- iwlwifi: mvm: add missing min_size to kernel-doc (Íñigo Huguet) [2059999]
- iwlwifi: mei: fix W=1 warnings (Íñigo Huguet) [2059999]
- ath11k: add support for hardware rfkill for QCA6390 (Íñigo Huguet) [2059999]
- ath11k: report tx bitrate for iw wlan station dump (Íñigo Huguet) [2059999]
- ath11k: fix warning of RCU usage for ath11k_mac_get_arvif_by_vdev_id() (Íñigo Huguet) [2059999]
- ath11k: add signal report to mac80211 for QCA6390 and WCN6855 (Íñigo Huguet) [2059999]
- ath11k: report rssi of each chain to mac80211 for QCA6390/WCN6855 (Íñigo Huguet) [2059999]
- cfg80211: Enable regulatory enforcement checks for drivers supporting mesh iface (Íñigo Huguet) [2059999]
- rfkill: allow to get the software rfkill state (Íñigo Huguet) [2059999]
- cfg80211: refactor cfg80211_get_ies_channel_number() (Íñigo Huguet) [2059999]
- nl82011: clarify interface combinations wrt. channels (Íñigo Huguet) [2059999]
- nl80211: Add support to offload SA Query procedures for AP SME device (Íñigo Huguet) [2059999]
- nl80211: Add support to set AP settings flags with single attribute (Íñigo Huguet) [2059999]
- mac80211: add more HT/VHT/HE state logging (Íñigo Huguet) [2059999]
- cfg80211: Use the HE operation IE to determine a 6GHz BSS channel (Íñigo Huguet) [2059999]
- cfg80211: rename offchannel_chain structs to background_chain to avoid confusion with ETSI standard (Íñigo Huguet) [2059999]
- mac80211: Notify cfg80211 about association comeback (Íñigo Huguet) [2059999]
- cfg80211: Add support for notifying association comeback (Íñigo Huguet) [2059999]
- mac80211: introduce channel switch disconnect function (Íñigo Huguet) [2059999]
- cfg80211: Fix order of enum nl80211_band_iftype_attr documentation (Íñigo Huguet) [2059999]
- cfg80211: simplify cfg80211_chandef_valid() (Íñigo Huguet) [2059999]
- mac80211: Remove a couple of obsolete TODO (Íñigo Huguet) [2059999]
- mac80211: use coarse boottime for airtime fairness code (Íñigo Huguet) [2059999]
- mt76: mt7921s: fix cmd timeout in throughput test (Íñigo Huguet) [2059999]
- mt76: mt7921s: fix suspend error with enlarging mcu timeout value (Íñigo Huguet) [2059999]
- mt76: mt7921s: make pm->suspended usage consistent (Íñigo Huguet) [2059999]
- mt76: mt7921: clear pm->suspended in mt7921_mac_reset_work (Íñigo Huguet) [2059999]
- mt76: connac: rely on le16_add_cpu in mt76_connac_mcu_add_nested_tlv (Íñigo Huguet) [2059999]
- mt76: mt7921: remove dead definitions (Íñigo Huguet) [2059999]
- mt76: mt7915: add mu-mimo and ofdma debugfs knobs (Íñigo Huguet) [2059999]
- mt76: mt7915: introduce mt76_vif in mt7915_vif (Íñigo Huguet) [2059999]
- mt76: mt7921: reduce log severity levels for informative messages (Íñigo Huguet) [2059999]
- mt76: mt7915: rely on mt76_connac definitions (Íñigo Huguet) [2059999]
- mt76: connac: rely on MCU_CMD macro (Íñigo Huguet) [2059999]
- mt76: connac: introduce MCU_CE_CMD macro (Íñigo Huguet) [2059999]
- mt76: connac: introduce MCU_UNI_CMD macro (Íñigo Huguet) [2059999]
- mt76: connac: remove MCU_FW_PREFIX bit (Íñigo Huguet) [2059999]
- mt76: connac: align MCU_EXT definitions with 7915 driver (Íñigo Huguet) [2059999]
- mt76: connac: introduce MCU_EXT macros (Íñigo Huguet) [2059999]
- mt76: mt7615: in debugfs queue stats, skip wmm index 3 on mt7663 (Íñigo Huguet) [2059999]
- mt76: mt7915: process txfree and txstatus without allocating skbs (Íñigo Huguet) [2059999]
- mt76: allow drivers to drop rx packets early (Íñigo Huguet) [2059999]
- mt76: mt7663: disable 4addr capability (Íñigo Huguet) [2059999]
- mt76: only access ieee80211_hdr after mt76_insert_ccmp_hdr (Íñigo Huguet) [2059999]
- mt76: move sar_capa configuration in common code (Íñigo Huguet) [2059999]
- mt76: mt7921s: fix possible kernel crash due to invalid Rx count (Íñigo Huguet) [2059999]
- mt76: mt7921s: fix bus hang with wrong privilege (Íñigo Huguet) [2059999]
- mt76: eeprom: tolerate corrected bit-flips (Íñigo Huguet) [2059999]
- mt76: mt7603: improve reliability of tx powersave filtering (Íñigo Huguet) [2059999]
- mt76: clear sta powersave flag after notifying driver (Íñigo Huguet) [2059999]
- mt76: mt7915: introduce SAR support (Íñigo Huguet) [2059999]
- mt76: mt7603: introduce SAR support (Íñigo Huguet) [2059999]
- mt76: mt7915: improve wmm index allocation (Íñigo Huguet) [2059999]
- mt76: mt7615: improve wmm index allocation (Íñigo Huguet) [2059999]
- mt76: mt7921s: fix the device cannot sleep deeply in suspend (Íñigo Huguet) [2059999]
- mt76: mt7615: fix decap offload corner case with 4-addr VLAN frames (Íñigo Huguet) [2059999]
- mt76: mt7915: fix decap offload corner case with 4-addr VLAN frames (Íñigo Huguet) [2059999]
- mt76: mt76x02: introduce SAR support (Íñigo Huguet) [2059999]
- mt76: move sar utilities to mt76-core module (Íñigo Huguet) [2059999]
- mt76: mt7921: honor mt76_connac_mcu_set_rate_txpower return value in mt7921_config (Íñigo Huguet) [2059999]
- mt76: do not pass the received frame with decryption error (Íñigo Huguet) [2059999]
- mt76: connac: remove PHY_MODE_AX_6G configuration in mt76_connac_get_phy_mode (Íñigo Huguet) [2059999]
- mt76: mt7615: remove dead code in get_omac_idx (Íñigo Huguet) [2059999]
- mt76: mt7921: introduce 160 MHz channel bandwidth support (Íñigo Huguet) [2059999]
- mt76: mt7921: add support for PCIe ID 0x0608/0x0616 (Íñigo Huguet) [2059999]
- mt76: testmode: add support to set MAC (Íñigo Huguet) [2059999]
- mt76: mt7915: add default calibrated data support (Íñigo Huguet) [2059999]
- mt76: only set rx radiotap flag from within decoder functions (Íñigo Huguet) [2059999]
- mt76: reverse the first fragmented frame to 802.11 (Íñigo Huguet) [2059999]
- bus: mhi: pci_generic: Introduce Sierra EM919X support (Íñigo Huguet) [2059999]
- bus: mhi: core: Add an API for auto queueing buffers for DL channel (Íñigo Huguet) [2059999]
- bus: mhi: pci_generic: Simplify code and axe the use of a deprecated API (Íñigo Huguet) [2059999]
- bus: mhi: core: Use macros for execution environment features (Íñigo Huguet) [2059999]
- bus: mhi: pci_generic: Add new device ID support for T99W175 (Íñigo Huguet) [2059999]
- ath11k: Use reserved host DDR addresses from DT for PCI devices (Íñigo Huguet) [2059999]
- wilc1000: Improve WILC TX performance when power_save is off (Íñigo Huguet) [2059999]
- wilc1000: Rename workqueue from "WILC_wq" to "NETDEV-wq" (Íñigo Huguet) [2059999]
- wilc1000: Rename tx task from "K_TXQ_TASK" to NETDEV-tx (Íñigo Huguet) [2059999]
- wilc1000: Rename irq handler from "WILC_IRQ" to netdev name (Íñigo Huguet) [2059999]
- wilc1000: Rename SPI driver from "WILC_SPI" to "wilc1000_spi" (Íñigo Huguet) [2059999]
- wilc1000: Remove misleading USE_SPI_DMA macro (Íñigo Huguet) [2059999]
- ath11k: Change qcn9074 fw to operate in mode-2 (Íñigo Huguet) [2059999]
- ath11k: add ab to TARGET_NUM_VDEVS & co (Íñigo Huguet) [2059999]
- brcmfmac: Fix incorrect type assignments for keep-alive (Íñigo Huguet) [2059999]
- ath11k: Avoid false DEADLOCK warning reported by lockdep (Íñigo Huguet) [2059999]
- ath11k: set DTIM policy to stick mode for station interface (Íñigo Huguet) [2059999]
- ath11k: support MAC address randomization in scan (Íñigo Huguet) [2059999]
- ath10k: wmi: remove array of flexible structures (Íñigo Huguet) [2059999]
- ath10k: htt: remove array of flexible structures (Íñigo Huguet) [2059999]
- ath10k: drop beacon and probe response which leak from other channel (Íñigo Huguet) [2059999]
- ath11k: Process full monitor mode rx support (Íñigo Huguet) [2059999]
- ath11k: add software monitor ring descriptor for full monitor (Íñigo Huguet) [2059999]
- ath11k: Add htt cmd to enable full monitor mode (Íñigo Huguet) [2059999]
- ath11k: enable IEEE80211_HW_SINGLE_SCAN_ON_ALL_BANDS for WCN6855 (Íñigo Huguet) [2059999]
- wilc1000: Add id_table to spi_driver (Íñigo Huguet) [2059999]
- rtw88: refine tx_pwr_tbl debugfs to show channel and bandwidth (Íñigo Huguet) [2059999]
- rtw88: add debugfs to fix tx rate (Íñigo Huguet) [2059999]
- ath: regdom: extend South Korea regulatory domain support (Íñigo Huguet) [2059999]
- ath11k: add wait operation for tx management packets for flush from mac80211 (Íñigo Huguet) [2059999]
- ath11k: add 11d scan offload support (Íñigo Huguet) [2059999]
- ath11k: add configure country code for QCA6390 and WCN6855 (Íñigo Huguet) [2059999]
- ath11k: avoid deadlock by change ieee80211_queue_work for regd_update_work (Íñigo Huguet) [2059999]
- iwlwifi: work around reverse dependency on MEI (Íñigo Huguet) [2059999]
- iwlwifi: mvm: optionally suppress assert log (Íñigo Huguet) [2059999]
- iwlwifi: fw: correctly detect HW-SMEM region subtype (Íñigo Huguet) [2059999]
- iwlwifi: implement reset flow for Bz devices (Íñigo Huguet) [2059999]
- iwlwifi: dbg: disable ini debug in 8000 family and below (Íñigo Huguet) [2059999]
- iwlwifi: support SAR GEO Offset Mapping override via BIOS (Íñigo Huguet) [2059999]
- iwlwifi: pcie: retake ownership after reset (Íñigo Huguet) [2059999]
- iwlwifi: mvm: always use 4K RB size by default (Íñigo Huguet) [2059999]
- iwlwifi: mvm/api: define system control command (Íñigo Huguet) [2059999]
- iwlwifi: bump FW API to 68 for AX devices (Íñigo Huguet) [2059999]
- iwlwifi: mvm: add some missing command strings (Íñigo Huguet) [2059999]
- iwlwifi: fw: add support for splitting region type bits (Íñigo Huguet) [2059999]
- iwlwifi: swap 1650i and 1650s killer struct names (Íñigo Huguet) [2059999]
- iwlwifi: yoyo: support for DBGC4 for dram (Íñigo Huguet) [2059999]
- iwlwifi: mvm: update rate scale in moving back to assoc state (Íñigo Huguet) [2059999]
- iwlwifi: mvm: add support for statistics update version 15 (Íñigo Huguet) [2059999]
- iwlwifi: mvm: Add support for a new version of scan request command (Íñigo Huguet) [2059999]
- iwlwifi: mvm: remove session protection upon station removal (Íñigo Huguet) [2059999]
- iwlwifi: mvm: add support for PHY context command v4 (Íñigo Huguet) [2059999]
- iwlwifi: fw: api: add link to PHY context command struct v1 (Íñigo Huguet) [2059999]
- iwlwifi: mvm: support RLC configuration command (Íñigo Huguet) [2059999]
- iwlwifi: mvm: d3: support v12 wowlan status (Íñigo Huguet) [2059999]
- iwlwifi: mvm: parse firmware alive message version 6 (Íñigo Huguet) [2059999]
- iwlwifi: pcie: support Bz suspend/resume trigger (Íñigo Huguet) [2059999]
- iwlwifi: mvm: d3: move GTK rekeys condition (Íñigo Huguet) [2059999]
- ath11k: change to use dynamic memory for channel list of scan (Íñigo Huguet) [2059999]
- ath11k: add support for WCN6855 hw2.1 (Íñigo Huguet) [2059999]
- ath9k: switch to rate table based lookup (Íñigo Huguet) [2059999]
- iwlwifi: mvm: demote non-compliant kernel-doc header (Íñigo Huguet) [2059999]
- iwlwifi: mvm: fix a possible NULL pointer deference (Íñigo Huguet) [2059999]
- iwlwifi: mei: Fix spelling mistake "req_ownserhip" -> "req_ownership" (Íñigo Huguet) [2059999]
- iwlwifi: mei: don't rely on the size from the shared area (Íñigo Huguet) [2059999]
- iwlwifi: mei: fix linking when tracing is not enabled (Íñigo Huguet) [2059999]
- ath11k: Avoid NULL ptr access during mgmt tx cleanup (Íñigo Huguet) [2059999]
- rtlwifi: rtl8192de: Style clean-ups (Íñigo Huguet) [2059999]
- brcmfmac: Configure keep-alive packet on suspend (Íñigo Huguet) [2059999]
- ieee80211: change HE nominal packet padding value defines (Íñigo Huguet) [2059999]
- cfg80211: use ieee80211_bss_get_elem() instead of _get_ie() (Íñigo Huguet) [2059999]
- wilc1000: remove '-Wunused-but-set-variable' warning in chip_wakeup() (Íñigo Huguet) [2059999]
- iwlwifi: mvm: read the rfkill state and feed it to iwlmei (Íñigo Huguet) [2059999]
- iwlwifi: mvm: add vendor commands needed for iwlmei (Íñigo Huguet) [2059999]
- iwlwifi: integrate with iwlmei (Íñigo Huguet) [2059999]
- iwlwifi: mei: add debugfs hooks (Íñigo Huguet) [2059999]
- iwlwifi: mei: add the driver to allow cooperation with CSME (Íñigo Huguet) [2059999]
- mwifiex: Ensure the version string from the firmware is 0-terminated (Íñigo Huguet) [2059999]
- mwifiex: Add quirk to disable deep sleep with certain hardware revision (Íñigo Huguet) [2059999]
- mwifiex: Use a define for firmware version string length (Íñigo Huguet) [2059999]
- rtw88: add debugfs to force lowest basic rate (Íñigo Huguet) [2059999]
- rtw88: follow the AP basic rates for tx mgmt frame (Íñigo Huguet) [2059999]
- mac80211: Use memset_after() to clear tx status (Íñigo Huguet) [2059999]
- mac80211: notify non-transmitting BSS of color changes (Íñigo Huguet) [2059999]
- mac80211: minstrel_ht: remove unused SAMPLE_SWITCH_THR define (Íñigo Huguet) [2059999]
- cfg80211: allow continuous radar monitoring on offchannel chain (Íñigo Huguet) [2059999]
- cfg80211: schedule offchan_cac_abort_wk in cfg80211_radar_event (Íñigo Huguet) [2059999]
- cfg80211: delete redundant free code (Íñigo Huguet) [2059999]
- mac80211: add support for .ndo_fill_forward_path (Íñigo Huguet) [2059999]
- mac80211: Remove unused assignment statements (Íñigo Huguet) [2059999]
- cfg80211: fix possible NULL pointer dereference in cfg80211_stop_offchan_radar_detection (Íñigo Huguet) [2059999]
- ath11k: Use memset_startat() for clearing queue descriptors (Íñigo Huguet) [2059999]
- ath11k: Fix spelling mistake "detetction" -> "detection" (Íñigo Huguet) [2059999]
- Revert "ath11k: add read variant from SMBIOS for download board data" (Íñigo Huguet) [2059999]
- ath11k: add read variant from SMBIOS for download board data (Íñigo Huguet) [2059999]
- ath11k: calculate the correct NSS of peer for HE capabilities (Íñigo Huguet) [2059999]
- ath11k: change to treat alpha code na as world wide regdomain (Íñigo Huguet) [2059999]
- wilc1000: copy address before calling wilc_set_mac_address (Íñigo Huguet) [2059999]
- cfg80211: move offchan_cac_event to a dedicated work (Íñigo Huguet) [2059999]
- mac80211_hwsim: Fix spelling mistake "Droping" -> "Dropping" (Íñigo Huguet) [2059999]
- mac80211: introduce set_radar_offchan callback (Íñigo Huguet) [2059999]
- cfg80211: implement APIs for dedicated radar detection HW (Íñigo Huguet) [2059999]
- ath11k: add support for BSS color change (Íñigo Huguet) [2059999]
- ath11k: add trace log support (Íñigo Huguet) [2059999]
- ath11k: Add missing qmi_txn_cancel() (Íñigo Huguet) [2059999]
- ath11k: Disabling credit flow for WMI path (Íñigo Huguet) [2059999]
- ath11k: Increment pending_mgmt_tx count before tx send invoke (Íñigo Huguet) [2059999]
- ath11k: send proper txpower and maxregpower values to firmware (Íñigo Huguet) [2059999]
- ath11k: move peer delete after vdev stop of station for QCA6390 and WCN6855 (Íñigo Huguet) [2059999]
- ath11k: remove return for empty tx bitrate in mac_op_sta_statistics (Íñigo Huguet) [2059999]
- ath11k: enable IEEE80211_VHT_EXT_NSS_BW_CAPABLE if NSS ratio enabled (Íñigo Huguet) [2059999]
- ath11k: avoid unnecessary lock contention in tx_completion path (Íñigo Huguet) [2059999]
- ath11k: add branch predictors in dp_tx path (Íñigo Huguet) [2059999]
- ath11k: avoid while loop in ring selection of tx completion interrupt (Íñigo Huguet) [2059999]
- ath11k: remove mod operator in dst ring processing (Íñigo Huguet) [2059999]
- ath11k: allocate HAL_WBM2SW_RELEASE ring from cacheable memory (Íñigo Huguet) [2059999]
- ath11k: add branch predictors in process_rx (Íñigo Huguet) [2059999]
- ath11k: remove usage quota while processing rx packets (Íñigo Huguet) [2059999]
- ath11k: avoid active pdev check for each msdu (Íñigo Huguet) [2059999]
- ath11k: avoid additional access to ath11k_hal_srng_dst_num_free (Íñigo Huguet) [2059999]
- ath11k: modify dp_rx desc access wrapper calls inline (Íñigo Huguet) [2059999]
- ath11k: allocate dst ring descriptors from cacheable memory (Íñigo Huguet) [2059999]
- ath11k: disable unused CE8 interrupts for ipq8074 (Íñigo Huguet) [2059999]
- ath11k: avoid unnecessary BH disable lock in STA kickout event (Íñigo Huguet) [2059999]
- ath11k: enable 802.11 power save mode in station mode (Íñigo Huguet) [2059999]
- ath11k: convert ath11k_wmi_pdev_set_ps_mode() to use enum wmi_sta_ps_mode (Íñigo Huguet) [2059999]
- ath9k: use swap() to make code cleaner (Íñigo Huguet) [2059999]
- ath10k: fetch (pre-)calibration data via nvmem subsystem (Íñigo Huguet) [2059999]
- Revert "ath11k: add support for WCN6855 hw2.1" (Íñigo Huguet) [2059999]
Resolves: rhbz#2097921, rhbz#2044294, rhbz#2096865, rhbz#2096777, rhbz#2001936, rhbz#2043793, rhbz#1873825, rhbz#2059999

Signed-off-by: Patrick Talbert <ptalbert@redhat.com>
2022-06-24 07:11:43 +00:00
Patrick Talbert 0621064bef kernel-5.14.0-118.el9
* Thu Jun 23 2022 Patrick Talbert <ptalbert@redhat.com> [5.14.0-118.el9]
- ixgbe: ensure IPsec VF<->PF compatibility (Ken Cox) [2037981]
- ixgbe: add improvement for MDD response functionality (Ken Cox) [2037981]
- ixgbe: add the ability for the PF to disable VF link state (Ken Cox) [2037981]
- ixgbe: xsk: change !netif_carrier_ok() handling in ixgbe_xmit_zc() (Ken Cox) [2037981]
- ixgbe: Remove non-inclusive language (Ken Cox) [2037981]
- ixgbe: respect metadata on XSK Rx to skb (Ken Cox) [2037981]
- ixgbe: don't reserve excessive XDP_PACKET_HEADROOM on XSK Rx to skb (Ken Cox) [2037981]
- ixgbe: pass bi->xdp to ixgbe_construct_skb_zc() directly (Ken Cox) [2037981]
- ixgbe: Remove useless DMA-32 fallback configuration (Ken Cox) [2037981]
- ixgbe: switch to napi_build_skb() (Ken Cox) [2037981]
- ixgbe: set X550 MDIO speed before talking to PHY (Ken Cox) [2037981]
- ixgbe: Document how to enable NBASE-T support (Ken Cox) [2037981]
- ixgbe: Use irq_update_affinity_hint() (Ken Cox) [2037981]
- ethernet: use eth_hw_addr_set() for dev->addr_len cases (Ken Cox) [2037981]
- ixgbe: let the xdpdrv work with more than 64 cpus (Ken Cox) [2037981]
- ixgbe: Fix NULL pointer dereference in ixgbe_xdp_setup (Ken Cox) [2037981]
- net: sfc: ef10: fix memory leak in efx_ef10_mtd_probe() (Íñigo Huguet) [2042841]
- net: sfc: fix memory leak due to ptp channel (Íñigo Huguet) [2042841]
- net: sfc: fix using uninitialized xdp tx_queue (Íñigo Huguet) [2042841]
- sfc: Do not free an empty page_ring (Íñigo Huguet) [2042841]
- net: sfc: add missing xdp queue reinitialization (Íñigo Huguet) [2042841]
- sfc: Avoid NULL pointer dereference on systems without numa awareness (Íñigo Huguet) [2042841]
- sfc: extend the locking on mcdi->seqno (Íñigo Huguet) [2042841]
- sfc: set affinity hints in local NUMA node only (Íñigo Huguet) [2042841]
- sfc: default config to 1 channel/core in local NUMA node only (Íñigo Huguet) [2042841]
- sfc: The size of the RX recycle ring should be more flexible (Íñigo Huguet) [2042841]
- sfc: Use swap() instead of open coding it (Íñigo Huguet) [2042841]
- ethernet/sfc: remove redundant rc variable (Íñigo Huguet) [2042841]
- x86/sgx: Free backing memory after faulting the enclave page (Vladis Dronov) [2081354]
- x86/sgx: Fix missing poison handling in reclaimer (Vladis Dronov) [2081354]
- x86/sgx: Silence softlockup detection when releasing large enclaves (Vladis Dronov) [2081354]
- selftests/sgx: Treat CC as one argument (Vladis Dronov) [2081354]
- selftests/x86: Add validity check and allow field splitting (Vladis Dronov) [2081354]
- selftests/sgx: Remove extra newlines in test output (Vladis Dronov) [2081354]
- selftests/sgx: Ensure enclave data available during debug print (Vladis Dronov) [2081354]
- selftests/sgx: Do not attempt enclave build without valid enclave (Vladis Dronov) [2081354]
- selftests/sgx: Fix NULL-pointer-dereference upon early test failure (Vladis Dronov) [2081354]
- x86/sgx: Remove .fixup usage (Vladis Dronov) [2081354]
- x86/sgx: Fix NULL pointer dereference on non-SGX systems (Vladis Dronov) [2081354]
- x86/sgx: Add an attribute for the amount of SGX memory in a NUMA node (Vladis Dronov) [2081354]
- selftests/sgx: Fix corrupted cpuid macro invocation (Vladis Dronov) [2081354]
- drivers/base/node.c: use bin_attribute to break the size limitation of cpumap ABI (Vladis Dronov) [2081354]
Resolves: rhbz#2037981, rhbz#2042841, rhbz#2081354

Signed-off-by: Patrick Talbert <ptalbert@redhat.com>
2022-06-23 08:08:42 +00:00
Patrick Talbert 14d368ce86 kernel-5.14.0-117.el9
* Wed Jun 22 2022 Patrick Talbert <ptalbert@redhat.com> [5.14.0-117.el9]
- powerpc/rtas: rtas_busy_delay() improvements (Gustavo Walbon) [2050890]
- scripts/pahole-flags.sh: use exit instead of return at the top level (Yauheni Kaliuta) [2098127]
- rhel config: Set DMAR_UNITS_SUPPORTED (Jerry Snitselaar) [2094984]
- iommu/vt-d: Make DMAR_UNITS_SUPPORTED a config setting (Jerry Snitselaar) [2094984]
- xfs: validate inode fork size against fork format (Andrey Albershteyn) [2089441]
- Adding CONFIG_NVME_VERBOSE_ERRORS to nvme (Gopal Tiwari) [2091823]
- nvme: add missing status values to verbose logging (Gopal Tiwari) [2091823]
- nvme: don't print verbose errors for internal passthrough requests (Gopal Tiwari) [2091823]
- nvme: add verbose error logging (Gopal Tiwari) [2091823]
- ionic: fix missing pci_release_regions() on error in ionic_probe() (Jonathan Toppins) [2050903]
- ionic: no transition while stopping (Jonathan Toppins) [2050903]
- ionic: use vmalloc include (Jonathan Toppins) [2050903]
- ionic: clean up comments and whitespace (Jonathan Toppins) [2050903]
- ionic: prefer strscpy over strlcpy (Jonathan Toppins) [2050903]
- ionic: Use vzalloc for large per-queue related buffers (Jonathan Toppins) [2050903]
- ionic: catch transition back to RUNNING with fw_generation 0 (Jonathan Toppins) [2050903]
- ionic: replace set_vf data with union (Jonathan Toppins) [2050903]
- ionic: stretch heartbeat detection (Jonathan Toppins) [2050903]
- ionic: remove the dbid_inuse bitmap (Jonathan Toppins) [2050903]
- ionic: disable napi when ionic_lif_init() fails (Jonathan Toppins) [2050903]
- ionic: Cleanups in the Tx hotpath code (Jonathan Toppins) [2050903]
- ionic: Prevent filter add/del err msgs when the device is not available (Jonathan Toppins) [2050903]
- ionic: Query FW when getting VF info via ndo_get_vf_config (Jonathan Toppins) [2050903]
- ionic: Allow flexibility for error reporting on dev commands (Jonathan Toppins) [2050903]
- ionic: Correctly print AQ errors if completions aren't received (Jonathan Toppins) [2050903]
- ionic: fix up printing of timeout error (Jonathan Toppins) [2050903]
- ionic: better handling of RESET event (Jonathan Toppins) [2050903]
- ionic: add FW_STOPPING state (Jonathan Toppins) [2050903]
- ionic: Don't send reset commands if FW isn't running (Jonathan Toppins) [2050903]
- ionic: separate function for watchdog init (Jonathan Toppins) [2050903]
- ionic: start watchdog after all is setup (Jonathan Toppins) [2050903]
- ionic: fix type complaint in ionic_dev_cmd_clean() (Jonathan Toppins) [2050903]
- [s390] s390/airq: use DMA memory for summary indicators (Tobias Huschle) [2044351]
- [s390] s390/zcrypt: Provide target domain for EP11 cprbs to scheduling function (Tobias Huschle) [2044351]
- [s390] s390/zcrypt: change reply buffer size offering (Tobias Huschle) [2044351]
- [s390] s390/zcrypt: Support CPRB minor version T7 (Tobias Huschle) [2044351]
- [s390] s390/zcrypt: handle checkstopped cards with new state (Tobias Huschle) [2044351]
- [s390] s390/zcrypt: CEX8S exploitation support (Tobias Huschle) [2044351]
- [s390] s390/ap/zcrypt: debug feature improvements (Tobias Huschle) [2044351]
- [s390] s390/zcrypt: rework of debug feature messages (Tobias Huschle) [2044351]
- PCI: xgene: Revert "PCI: xgene: Fix IB window setup" (Myron Stowe) [2068174]
- PCI: xgene: Revert "PCI: xgene: Use inbound resources for setup" (Myron Stowe) [2068174]
- PCI: uniphier-ep: Add NX1 support (Myron Stowe) [2068174]
- PCI: uniphier-ep: Add SoC data structure (Myron Stowe) [2068174]
- dt-bindings: PCI: uniphier-ep: Add bindings for NX1 SoC (Myron Stowe) [2068174]
- PCI: rcar: Use PCI_SET_ERROR_RESPONSE after read which triggered an exception (Myron Stowe) [2068174]
- PCI: rcar: Finish transition to L1 state in rcar_pcie_config_access() (Myron Stowe) [2068174]
- PCI: qcom: Add SM8450 PCIe support (Myron Stowe) [2068174]
- PCI: qcom: Add ddrss_sf_tbu flag (Myron Stowe) [2068174]
- PCI: qcom: Remove redundancy between qcom_pcie and qcom_pcie_cfg (Myron Stowe) [2068174]
- dt-bindings: pci: qcom: Document PCIe bindings for SM8450 (Myron Stowe) [2068174]
- PCI: mvebu: Implement support for legacy INTx interrupts (Myron Stowe) [2068174]
- PCI: mvebu: Fix macro names and comments about legacy interrupts (Myron Stowe) [2068174]
- dt-bindings: PCI: mvebu: Update information about intx interrupts (Myron Stowe) [2068174]
- PCI: mvebu: Use child_ops API (Myron Stowe) [2068174]
- PCI: mvebu: Add support for Advanced Error Reporting registers on emulated bridge (Myron Stowe) [2068174]
- PCI: mvebu: Add support for PCI Bridge Subsystem Vendor ID on emulated bridge (Myron Stowe) [2068174]
- PCI: mvebu: Correctly configure x1/x4 mode (Myron Stowe) [2068174]
- dt-bindings: PCI: mvebu: Add num-lanes property (Myron Stowe) [2068174]
- PCI: pci-bridge-emul: Add support for PCI Bridge Subsystem Vendor ID capability (Myron Stowe) [2068174]
- PCI: pci-bridge-emul: Add support for PCIe extended capabilities (Myron Stowe) [2068174]
- PCI: pci-bridge-emul: Re-arrange register tests (Myron Stowe) [2068174]
- PCI: mvebu: Fix reporting Data Link Layer Link Active on emulated bridge (Myron Stowe) [2068174]
- PCI: mvebu: Update comment for PCI_EXP_LNKCTL register on emulated bridge (Myron Stowe) [2068174]
- PCI: mvebu: Update comment for PCI_EXP_LNKCAP register on emulated bridge (Myron Stowe) [2068174]
- PCI: mvebu: Properly initialize vendor, device and revision of emulated bridge (Myron Stowe) [2068174]
- PCI: mvebu: Set PCI_BRIDGE_EMUL_NO_IO_FORWARD when IO is unsupported (Myron Stowe) [2068174]
- PCI: mvebu: Remove duplicate nports assignment (Myron Stowe) [2068174]
- PCI: mvebu: Add help string for CONFIG_PCI_MVEBU option (Myron Stowe) [2068174]
- PCI: pci-bridge-emul: Add support for new flag PCI_BRIDGE_EMUL_NO_IO_FORWARD (Myron Stowe) [2068174]
- PCI: pci-bridge-emul: Rename PCI_BRIDGE_EMUL_NO_PREFETCHABLE_BAR to PCI_BRIDGE_EMUL_NO_PREFMEM_FORWARD (Myron Stowe) [2068174]
- PCI: pci-bridge-emul: Make struct pci_bridge_emul_ops as const (Myron Stowe) [2068174]
- MAINTAINERS: Add Pali Rohár as pci-mvebu.c maintainer (Myron Stowe) [2068174]
- sizes.h: Add SZ_1T macro (Myron Stowe) [2068174]
- PCI: imx6: Assert i.MX8MM CLKREQ# even if no device present (Myron Stowe) [2068174]
- PCI: imx6: Invoke the PHY exit function after PHY power off (Myron Stowe) [2068174]
- PCI: imx6: Enable i.MX6QP PCIe power management support (Myron Stowe) [2068174]
- PCI: imx6: Allow to probe when dw_pcie_wait_for_link() fails (Myron Stowe) [2068174]
- PCI: fu740: Force 2.5GT/s for initial device probe (Myron Stowe) [2068174]
- PCI: fu740: Drop redundant '-gpios' from DT GPIO lookup (Myron Stowe) [2068174]
- PCI: endpoint: Fix misused goto label (Myron Stowe) [2068174]
- PCI: endpoint: Fix alignment fault error in copy tests (Myron Stowe) [2068174]
- PCI: dwc: Restore MSI Receiver mask during resume (Myron Stowe) [2068174]
- PCI: aardvark: Update comment about link going down after link-up (Myron Stowe) [2068174]
- PCI: aardvark: Drop __maybe_unused from advk_pcie_disable_phy() (Myron Stowe) [2068174]
- PCI: aardvark: Don't mask irq when mapping (Myron Stowe) [2068174]
- PCI: aardvark: Remove irq_mask_ack() callback for INTx interrupts (Myron Stowe) [2068174]
- PCI: aardvark: Use separate INTA interrupt for emulated root bridge (Myron Stowe) [2068174]
- PCI: aardvark: Fix support for PME requester on emulated bridge (Myron Stowe) [2068174]
- PCI: aardvark: Add support for PME interrupts (Myron Stowe) [2068174]
- PCI: aardvark: Optimize writing PCI_EXP_RTCTL_PMEIE and PCI_EXP_RTSTA_PME on emulated bridge (Myron Stowe) [2068174]
- PCI: aardvark: Fix reading PCI_EXP_RTSTA_PME bit on emulated bridge (Myron Stowe) [2068174]
- PCI: aardvark: Add support for ERR interrupt on emulated bridge (Myron Stowe) [2068174]
- PCI: aardvark: Enable MSI-X support (Myron Stowe) [2068174]
- PCI: aardvark: Fix setting MSI address (Myron Stowe) [2068174]
- PCI: aardvark: Add support for masking MSI interrupts (Myron Stowe) [2068174]
- PCI: aardvark: Refactor unmasking summary MSI interrupt (Myron Stowe) [2068174]
- PCI: aardvark: Use dev_fwnode() instead of of_node_to_fwnode(dev->of_node) (Myron Stowe) [2068174]
- PCI: aardvark: Make msi_domain_info structure a static driver structure (Myron Stowe) [2068174]
- PCI: aardvark: Make MSI irq_chip structures static driver structures (Myron Stowe) [2068174]
- PCI: aardvark: Check return value of generic_handle_domain_irq() when processing INTx IRQ (Myron Stowe) [2068174]
- PCI: aardvark: Rewrite IRQ code to chained IRQ handler (Myron Stowe) [2068174]
- PCI: aardvark: Fix support for MSI interrupts (Myron Stowe) [2068174]
- PCI: aardvark: Fix reading MSI interrupt number (Myron Stowe) [2068174]
- PCI: aardvark: Replace custom PCIE_CORE_INT_* macros with PCI_INTERRUPT_* (Myron Stowe) [2068174]
- PCI/VGA: Replace full MIT license text with SPDX identifier (Myron Stowe) [2068174]
- PCI/VGA: Use unsigned format string to print lock counts (Myron Stowe) [2068174]
- PCI/VGA: Log bridge control messages when adding devices (Myron Stowe) [2068174]
- PCI/VGA: Remove empty vga_arb_device_card_gone() (Myron Stowe) [2068174]
- PCI/VGA: Move disabled VGA device detection to ADD_DEVICE path (Myron Stowe) [2068174]
- PCI/VGA: Move non-legacy VGA detection to ADD_DEVICE path (Myron Stowe) [2068174]
- PCI/VGA: Move firmware default device detection to ADD_DEVICE path (Myron Stowe) [2068174]
- PCI/VGA: Factor out default VGA device selection (Myron Stowe) [2068174]
- PCI/VGA: Factor out vga_select_framebuffer_device() (Myron Stowe) [2068174]
- PCI/VGA: Move vga_arb_integrated_gpu() earlier in file (Myron Stowe) [2068174]
- PCI/P2PDMA: Add Intel 3rd Gen Intel Xeon Scalable Processors to whitelist (Myron Stowe) [2068174]
- PCI: Avoid broken MSI on SB600 USB devices (Myron Stowe) [2068174]
- x86/PCI: Add #includes to asm/pci_x86.h (Myron Stowe) [2068174]
- PCI: ibmphp: Remove unused assignments (Myron Stowe) [2068174]
- PCI: cpqphp: Remove unused assignments (Myron Stowe) [2068174]
- PCI: fu740: Remove unused assignments (Myron Stowe) [2068174]
- PCI: kirin: Remove unused assignments (Myron Stowe) [2068174]
- PCI: Remove unused assignments (Myron Stowe) [2068174]
- PCI: Declare pci_filp_private only when HAVE_PCI_MMAP (Myron Stowe) [2068174]
- PCI/AER: Update aer-inject URL (Myron Stowe) [2068174]
- PCI: pciehp: Add Qualcomm quirk for Command Completed erratum (Myron Stowe) [2068174]
- PCI: pciehp: Clear cmd_busy bit in polling mode (Myron Stowe) [2068174]
- PCI: Reduce warnings on possible RW1C corruption (Myron Stowe) [2068174]
- PCI: Support BAR sizes up to 8TB (Myron Stowe) [2068174]
- PCI: iproc: Set all 24 bits of PCI class code (Myron Stowe) [2068174]
- PCI: Add defines for normal and subtractive PCI bridges (Myron Stowe) [2068174]
- PCI/ACPI: Replace acpi_bus_get_device() with acpi_fetch_acpi_dev() (Myron Stowe) [2068174]
- xsk: Do not write NULL in SW ring at allocation failure (Felix Maurer) [2071619]
- selftests, xsk: Fix rx_full stats test (Felix Maurer) [2071619]
- bpf, sockmap: Fix double bpf_prog_put on error case in map_link (Felix Maurer) [2071619]
- bpf, sockmap: Fix return codes from tcp_bpf_recvmsg_parser() (Felix Maurer) [2071619]
- xsk: Initialise xskb free_list_node (Felix Maurer) [2071619]
- netdevsim: Zero-initialize memory for new map's value in function nsim_bpf_map_alloc (Felix Maurer) [2071619]
- bpf, sockmap: Re-evaluate proto ops when psock is removed from sockmap (Felix Maurer) [2071619]
- bpf, sockmap: Attach map progs to psock early for feature probes (Felix Maurer) [2071619]
- selftests/bpf: Fix xdpxceiver failures for no hugepages (Felix Maurer) [2071619]
- page_pool: Revert "page_pool: disable dma mapping support..." (Felix Maurer) [2071619]
- xsk: Fix crash on double free in buffer pool (Felix Maurer) [2071619]
- bpf, sockmap: sk_skb data_end access incorrect when src_reg = dst_reg (Felix Maurer) [2071619]
- bpf: sockmap, strparser, and tls are reusing qdisc_skb_cb and colliding (Felix Maurer) [2071619]
- bpf, sockmap: Fix race in ingress receive verdict with redirect to self (Felix Maurer) [2071619]
- bpf, sockmap: Remove unhash handler for BPF sockmap usage (Felix Maurer) [2071619]
- selftests, bpf: Add one test for sockmap with strparser (Felix Maurer) [2071619]
- selftests, bpf: Fix test_txmsg_ingress_parser error (Felix Maurer) [2071619]
- skmsg: Lose offset info in sk_psock_skb_ingress (Felix Maurer) [2071619]
- xdp: Remove redundant warning (Felix Maurer) [2071619]
- page_pool: disable dma mapping support for 32-bit arch with 64-bit DMA (Felix Maurer) [2071619]
- xsk: Fix clang build error in __xp_alloc (Felix Maurer) [2071619]
- selftests: xsk: Add frame_headroom test (Felix Maurer) [2071619]
- selftests: xsk: Change interleaving of packets in unaligned mode (Felix Maurer) [2071619]
- selftests: xsk: Add single packet test (Felix Maurer) [2071619]
- selftests: xsk: Introduce pacing of traffic (Felix Maurer) [2071619]
- selftests: xsk: Fix socket creation retry (Felix Maurer) [2071619]
- selftests: xsk: Put the same buffer only once in the fill ring (Felix Maurer) [2071619]
- selftests: xsk: Fix missing initialization (Felix Maurer) [2071619]
- xsk: Optimize for aligned case (Felix Maurer) [2071619]
- xsk: Batched buffer allocation for the pool (Felix Maurer) [2071619]
- xsk: Get rid of unused entry in struct xdp_buff_xsk (Felix Maurer) [2071619]
- selftests: xsk: Add tests for 2K frame size (Felix Maurer) [2071619]
- selftests: xsk: Add tests for invalid xsk descriptors (Felix Maurer) [2071619]
- selftests: xsk: Eliminate test specific if-statement in test runner (Felix Maurer) [2071619]
- selftests: xsk: Add test for unaligned mode (Felix Maurer) [2071619]
- selftests: xsk: Introduce replacing the default packet stream (Felix Maurer) [2071619]
- selftests: xsk: Allow for invalid packets (Felix Maurer) [2071619]
- selftests: xsk: Eliminate MAX_SOCKS define (Felix Maurer) [2071619]
- selftests: xsx: Make pthreads local scope (Felix Maurer) [2071619]
- selftests: xsk: Make xdp_flags and bind_flags local (Felix Maurer) [2071619]
- selftests: xsk: Specify number of sockets to create (Felix Maurer) [2071619]
- selftests: xsk: Replace second_step global variable (Felix Maurer) [2071619]
- selftests: xsk: Introduce rx_on and tx_on in ifobject (Felix Maurer) [2071619]
- selftests: xsk: Add use_poll to ifobject (Felix Maurer) [2071619]
- selftests: xsx: Introduce test name in test spec (Felix Maurer) [2071619]
- selftests: xsk: Make frame_size configurable (Felix Maurer) [2071619]
- selftests: xsk: Move rxqsize into xsk_socket_info (Felix Maurer) [2071619]
- selftests: xsk: Move num_frames and frame_headroom to xsk_umem_info (Felix Maurer) [2071619]
- selftests: xsk: Introduce test specifications (Felix Maurer) [2071619]
- selftests: xsk: Introduce type for thread function (Felix Maurer) [2071619]
- selftests: xsk: Simplify xsk and umem arrays (Felix Maurer) [2071619]
Resolves: rhbz#2050890, rhbz#2098127, rhbz#2094984, rhbz#2089441, rhbz#2091823, rhbz#2050903, rhbz#2044351, rhbz#2068174, rhbz#2071619

Signed-off-by: Patrick Talbert <ptalbert@redhat.com>
2022-06-22 08:38:24 +00:00
Patrick Talbert c7ceb9e240 kernel-5.14.0-116.el9
* Tue Jun 21 2022 Patrick Talbert <ptalbert@redhat.com> [5.14.0-116.el9]
- net/sched: act_api: fix error code in tcf_ct_flow_table_fill_tuple_ipv6() (Ivan Vecera) [2090410]
- net/sched: act_pedit: sanitize shift argument before usage (Ivan Vecera) [2090410]
- net/sched: act_pedit: really ensure the skb is writable (Ivan Vecera) [2090410]
- net/sched: cls_u32: fix possible leak in u32_init_knode() (Ivan Vecera) [2090410]
- net/sched: cls_u32: fix netns refcount changes in u32_change() (Ivan Vecera) [2090410]
- net/sched: taprio: Check if socket flags are valid (Ivan Vecera) [2090410]
- net/sched: fix initialization order when updating chain 0 head (Ivan Vecera) [2090410]
- net/sched: flower: fix parsing of ethertype following VLAN header (Ivan Vecera) [2090410]
- net/sched: act_ct: fix ref leak when switching zones (Ivan Vecera) [2090410]
- net/sched: fix incorrect vlan_push_eth dest field (Ivan Vecera) [2090410]
- net/sched: add vlan push_eth and pop_eth action to the hardware IR (Ivan Vecera) [2090410]
- flow_offload: improve extack msg for user when adding invalid filter (Ivan Vecera) [2090410]
- net/sched: act_ct: Fix flow table lookup failure with no originating ifindex (Ivan Vecera) [2090410]
- act_ct: Support GRE offload (Ivan Vecera) [2090410]
- flow_offload: reject offload for all drivers with invalid police parameters (Ivan Vecera) [2090410]
- net: flow_offload: add tc police action parameters (Ivan Vecera) [2090410]
- net: sched: avoid newline at end of message in NL_SET_ERR_MSG_MOD (Ivan Vecera) [2090410]
- net/sched: act_ct: Fix flow table lookup after ct clear or switching zones (Ivan Vecera) [2090410]
- net: sched: limit TC_ACT_REPEAT loops (Ivan Vecera) [2090410]
- net_sched: add __rcu annotation to netdev->qdisc (Ivan Vecera) [2090410]
- net/sched: act_police: more accurate MTU policing (Ivan Vecera) [2090410]
- net/sched: Enable tc skb ext allocation on chain miss only when needed (Ivan Vecera) [2090410]
- net: sched: fix use-after-free in tc_new_tfilter() (Ivan Vecera) [2090410]
- net: sched: remove qdisc_qlen_cpu() (Ivan Vecera) [2090410]
- net: sched: remove psched_tdiff_bounded() (Ivan Vecera) [2090410]
- sch_htb: Fail on unsupported parameters when offload is requested (Ivan Vecera) [2090410]
- netfilter: nft_ct: fix use after free when attaching zone template (Ivan Vecera) [2090410]
- netfilter: conntrack: remove extension register api (Ivan Vecera) [2090410]
- netfilter: conntrack: handle ->destroy hook via nat_ops instead (Ivan Vecera) [2090410]
- netfilter: conntrack: move extension sizes into core (Ivan Vecera) [2090410]
- netfilter: conntrack: make all extensions 8-byte alignned (Ivan Vecera) [2090410]
- net: sched: Clarify error message when qdisc kind is unknown (Ivan Vecera) [2090410]
- net_sched: restore "mpu xxx" handling (Ivan Vecera) [2090410]
- net: prefer nf_ct_put instead of nf_conntrack_put (Ivan Vecera) [2090410]
- netfilter: conntrack: avoid useless indirection during conntrack destruction (Ivan Vecera) [2090410]
- netfilter: make function op structures const (Ivan Vecera) [2090410]
- netfilter: core: move ip_ct_attach indirection to struct nf_ct_hook (Ivan Vecera) [2090410]
- netfilter: conntrack: convert to refcount_t api (Ivan Vecera) [2090410]
- sch_cake: revise Diffserv docs (Ivan Vecera) [2090410]
- sch_qfq: prevent shift-out-of-bounds in qfq_init_qdisc (Ivan Vecera) [2090410]
- net: openvswitch: Fill act ct extension (Ivan Vecera) [2090410]
- net/sched: act_ct: Fill offloading tuple iifidx (Ivan Vecera) [2090410]
- flow_offload: fix suspicious RCU usage when offloading tc action (Ivan Vecera) [2090410]
- net/sched: use min() macro instead of doing it manually (Ivan Vecera) [2090410]
- selftests: tc-testing: add action offload selftest for action and filter (Ivan Vecera) [2090410]
- flow_offload: validate flags of filter and actions (Ivan Vecera) [2090410]
- flow_offload: add reoffload process to update hw_count (Ivan Vecera) [2090410]
- net: sched: save full flags for tc action (Ivan Vecera) [2090410]
- flow_offload: add process to update action stats from hardware (Ivan Vecera) [2090410]
- flow_offload: rename exts stats update functions with hw (Ivan Vecera) [2090410]
- flow_offload: add skip_hw and skip_sw to control if offload the action (Ivan Vecera) [2090410]
- flow_offload: allow user to offload tc action to net device (Ivan Vecera) [2090410]
- flow_offload: add ops to tc_action_ops for flow action setup (Ivan Vecera) [2090410]
- flow_offload: rename offload functions with offload instead of flow (Ivan Vecera) [2090410]
- flow_offload: add index to flow_action_entry structure (Ivan Vecera) [2090410]
- flow_offload: reject to offload tc actions in offload drivers (Ivan Vecera) [2090410]
- flow_offload: fill flags to action structure (Ivan Vecera) [2090410]
- net/sched: act_ct: Offload only ASSURED connections (Ivan Vecera) [2090410]
- netfilter: nfnetlink_queue: silence bogus compiler warning (Ivan Vecera) [2090410]
- selftests/tc-testing: match any qdisc type (Ivan Vecera) [2090410]
- net: sched: sch_netem: Refactor code in 4-state loss generator (Ivan Vecera) [2090410]
- selftests: forwarding: Fix packet matching in mirroring selftests (Ivan Vecera) [2090410]
- cls_flower: Fix inability to match GRE/IPIP packets (Ivan Vecera) [2090410]
- sch_htb: Add extack messages for EOPNOTSUPP errors (Ivan Vecera) [2090410]
- net: sch: simplify condtion for selecting mini_Qdisc_pair buffer (Ivan Vecera) [2090410]
- net: sch: eliminate unnecessary RCU waits in mini_qdisc_pair_swap() (Ivan Vecera) [2090410]
- net: sched: gred: dynamically allocate tc_gred_qopt_offload (Ivan Vecera) [2090410]
- net: stats: Read the statistics in ___gnet_stats_copy_basic() instead of adding. (Ivan Vecera) [2090410]
- net: sched: Allow statistics reads from softirq. (Ivan Vecera) [2090410]
- net: sch_tbf: Add a graft command (Ivan Vecera) [2090410]
- net: sched: remove one pair of atomic operations (Ivan Vecera) [2090410]
- net: sched: fix logic error in qdisc_run_begin() (Ivan Vecera) [2090410]
- net: sched: Remove Qdisc::running sequence counter (Ivan Vecera) [2090410]
- net: sched: Merge Qdisc::bstats and Qdisc::cpu_bstats data types (Ivan Vecera) [2090410]
- net: sched: Use _bstats_update/set() instead of raw writes (Ivan Vecera) [2090410]
- net: sched: Protect Qdisc::bstats with u64_stats (Ivan Vecera) [2090410]
- u64_stats: Introduce u64_stats_set() (Ivan Vecera) [2090410]
- gen_stats: Move remaining users to gnet_stats_add_queue(). (Ivan Vecera) [2090410]
- mq, mqprio: Use gnet_stats_add_queue(). (Ivan Vecera) [2090410]
- gen_stats: Add gnet_stats_add_queue(). (Ivan Vecera) [2090410]
- gen_stats: Add instead Set the value in __gnet_stats_copy_basic(). (Ivan Vecera) [2090410]
- net: sched: Use struct_size() helper in kvmalloc() (Ivan Vecera) [2090410]
- net_sched: Use struct_size() and flex_array_size() helpers (Ivan Vecera) [2090410]
- net: prevent user from passing illegal stab size (Ivan Vecera) [2090410]
- net: sched: move and reuse mq_change_real_num_tx() (Ivan Vecera) [2090410]
- selftests: net: test ethtool -L vs mq (Ivan Vecera) [2090410]
- netdevsim: add ability to change channel count (Ivan Vecera) [2090410]
- net: sched: update default qdisc visibility after Tx queue cnt changes (Ivan Vecera) [2090410]
- fix array-index-out-of-bounds in taprio_change (Ivan Vecera) [2090410]
- net/sched: cls_api, reset flags on replay (Ivan Vecera) [2090410]
- tc-testing: Add control-plane selftests for sch_mq (Ivan Vecera) [2090410]
- net_sched: refactor TC action init API (Ivan Vecera) [2090410]
- tc-testing: Add control-plane selftest for skbmod SKBMOD_F_ECN option (Ivan Vecera) [2090410]
- net/sched: act_skbmod: Add SKBMOD_F_ECN option support (Ivan Vecera) [2090410]
- qdisc: add new field for qdisc_enqueue tracepoint (Ivan Vecera) [2090410]
- net/sched: Remove unnecessary if statement (Ivan Vecera) [2090410]
- iommu/amd: Enable swiotlb in all cases (Jerry Snitselaar) [2072170]
- iommu/arm-smmu-v3-sva: Fix mm use-after-free (Jerry Snitselaar) [2072170]
- iommu/dma: Fix iova map result check bug (Jerry Snitselaar) [2072170]
- crypto: qat - remove dma_free_coherent() for RSA (Jerry Snitselaar) [2072170]
- iommu/amd: Do not call sleep while holding spinlock (Jerry Snitselaar) [2072170]
- iommu/amd: Remove redundant check (Jerry Snitselaar) [2072170]
- iommu/amd: Increase timeout waiting for GA log enablement (Jerry Snitselaar) [2072170]
- dma-direct: don't over-decrypt memory (Jerry Snitselaar) [2072170]
- swiotlb: max mapping size takes min align mask into account (Jerry Snitselaar) [2072170]
- dma-debug: change allocation mode from GFP_NOWAIT to GFP_ATIOMIC (Jerry Snitselaar) [2072170]
- dma-direct: don't fail on highmem CMA pages in dma_direct_alloc_pages (Jerry Snitselaar) [2072170]
- swiotlb: make swiotlb_exit a no-op if SWIOTLB_FORCE is set (Jerry Snitselaar) [2072170]
- dma-direct: use is_swiotlb_active in dma_direct_map_page (Jerry Snitselaar) [2072170]
- iommu: Make sysfs robust for non-API groups (Jerry Snitselaar) [2072170]
- iommu: arm-smmu: disable large page mappings for Nvidia arm-smmu (Jerry Snitselaar) [2072170]
- iommu/arm-smmu-v3: Fix size calculation in arm_smmu_mm_invalidate_range() (Jerry Snitselaar) [2072170]
- iommu/vt-d: Drop stop marker messages (Jerry Snitselaar) [2072170]
- iommu/vt-d: Calculate mask for non-aligned flushes (Jerry Snitselaar) [2072170]
- dma-direct: avoid redundant memory sync for swiotlb (Jerry Snitselaar) [2072170]
- dma-mapping: move pgprot_decrypted out of dma_pgprot (Jerry Snitselaar) [2072170]
- dma-mapping: benchmark: extract a common header file for map_benchmark definition (Jerry Snitselaar) [2072170]
- dma-debug: fix return value of __setup handlers (Jerry Snitselaar) [2072170]
- dma-mapping: remove CONFIG_DMA_REMAP (Jerry Snitselaar) [2072170]
- swiotlb: simplify array allocation (Jerry Snitselaar) [2072170]
- swiotlb: tidy up includes (Jerry Snitselaar) [2072170]
- swiotlb: simplify debugfs setup (Jerry Snitselaar) [2072170]
- swiotlb: do not zero buffer in set_memory_decrypted() (Jerry Snitselaar) [2072170]
- iommu/amd: Improve amd_iommu_v2_exit() (Jerry Snitselaar) [2072170]
- iommu/amd: Remove unused struct fault.devid (Jerry Snitselaar) [2072170]
- iommu/amd: Clean up function declarations (Jerry Snitselaar) [2072170]
- iommu/amd: Call memunmap in error path (Jerry Snitselaar) [2072170]
- iommu/amd: Improve error handling for amd_iommu_init_pci (Jerry Snitselaar) [2072170]
- iommu/vt-d: Enable ATS for the devices in SATC table (Jerry Snitselaar) [2008729]
- iommu/vt-d: Remove unused function intel_svm_capable() (Jerry Snitselaar) [2072170]
- iommu/vt-d: Add missing "__init" for rmrr_sanity_check() (Jerry Snitselaar) [2072170]
- iommu/vt-d: Move intel_iommu_ops to header file (Jerry Snitselaar) [2072170]
- iommu/vt-d: Fix indentation of goto labels (Jerry Snitselaar) [2072170]
- iommu/vt-d: Remove unnecessary prototypes (Jerry Snitselaar) [2072170]
- iommu/vt-d: Remove unnecessary includes (Jerry Snitselaar) [2072170]
- iommu/vt-d: Remove DEFER_DEVICE_DOMAIN_INFO (Jerry Snitselaar) [2072170]
- iommu/vt-d: Remove domain and devinfo mempool (Jerry Snitselaar) [2072170]
- iommu/vt-d: Remove iova_cache_get/put() (Jerry Snitselaar) [2072170]
- iommu/vt-d: Remove finding domain in dmar_insert_one_dev_info() (Jerry Snitselaar) [2072170]
- iommu/vt-d: Remove intel_iommu::domains (Jerry Snitselaar) [2072170]
- iommu/iova: Improve 32-bit free space estimate (Jerry Snitselaar) [2072170]
- iommu: Split struct iommu_ops (Jerry Snitselaar) [2072170]
- iommu: Remove unused argument in is_attach_deferred (Jerry Snitselaar) [2072170]
- iommu: Use right way to retrieve iommu_ops (Jerry Snitselaar) [2072170]
- iommu: Remove apply_resv_region (Jerry Snitselaar) [2072170]
- iommu: Remove aux-domain related interfaces and iommu_ops (Jerry Snitselaar) [2072170]
- iommu/vt-d: Remove aux-domain related callbacks (Jerry Snitselaar) [2072170]
- iommu: Remove guest pasid related interfaces and definitions (Jerry Snitselaar) [2072170]
- iommu/vt-d: Remove guest pasid related callbacks (Jerry Snitselaar) [2072170]
- iommu/iova: Separate out rcache init (Jerry Snitselaar) [2072170]
- iommu/arm-smmu: Account for PMU interrupts (Jerry Snitselaar) [2072170]
- iommu/arm-smmu-v3: fix event handling soft lockup (Jerry Snitselaar) [2072170]
- iommu/arm-smmu: Add missing pm_runtime_disable() in qcom_iommu_device_probe (Jerry Snitselaar) [2072170]
- iommu/arm-smmu-v3: Simplify memory allocation (Jerry Snitselaar) [2072170]
- iommu/arm-smmu-v3: Avoid open coded arithmetic in memory allocation (Jerry Snitselaar) [2072170]
- iommu/amd: Fix loop timeout issue in iommu_ga_log_enable() (Jerry Snitselaar) [2072170]
- iommu/vt-d: Fix potential memory leak in intel_setup_irq_remapping() (Jerry Snitselaar) [2072170]
- iommu: Fix some W=1 warnings (Jerry Snitselaar) [2072170]
- iommu: Fix potential use-after-free during probe (Jerry Snitselaar) [2072170]
- swiotlb: Add CONFIG_HAS_IOMEM check around swiotlb_mem_remap() (Jerry Snitselaar) [2072170]
- swiotlb: Add swiotlb bounce buffer remap function for HV IVM (Jerry Snitselaar) [2072170]
- iommu/iova: Temporarily include dma-mapping.h from iova.h (Jerry Snitselaar) [2072170]
- iommu: Move flush queue data into iommu_dma_cookie (Jerry Snitselaar) [2072170]
- iommu/iova: Move flush queue code to iommu-dma (Jerry Snitselaar) [2072170]
- iommu/iova: Consolidate flush queue code (Jerry Snitselaar) [2072170]
- iommu/vt-d: Use put_pages_list (Jerry Snitselaar) [2072170]
- iommu/amd: Use put_pages_list (Jerry Snitselaar) [2072170]
- iommu/amd: Simplify pagetable freeing (Jerry Snitselaar) [2072170]
- iommu/iova: Squash flush_cb abstraction (Jerry Snitselaar) [2072170]
- iommu/iova: Squash entry_dtor abstraction (Jerry Snitselaar) [2072170]
- iommu/iova: Fix race between FQ timeout and teardown (Jerry Snitselaar) [2072170]
- iommu/iova: Move fast alloc size roundup into alloc_iova_fast() (Jerry Snitselaar) [2072170]
- iommu/io-pgtable-arm: Fix table descriptor paddr formatting (Jerry Snitselaar) [2072170]
- iommu: Extend mutex lock scope in iommu_probe_device() (Jerry Snitselaar) [2072170]
- iommu/vt-d: Remove unused dma_to_mm_pfn function (Jerry Snitselaar) [2072170]
- iommu/vt-d: Drop duplicate check in dma_pte_free_pagetable() (Jerry Snitselaar) [2072170]
- iommu/vt-d: Use bitmap_zalloc() when applicable (Jerry Snitselaar) [2072170]
- iommu/vt-d: Remove unused macros (Jerry Snitselaar) [2072170]
- iommu/amd: Fix typo in *glues … together* in comment (Jerry Snitselaar) [2072170]
- iommu/amd: Remove useless irq affinity notifier (Jerry Snitselaar) [2072170]
- iommu/amd: X2apic mode: mask/unmask interrupts on suspend/resume (Jerry Snitselaar) [2072170]
- iommu/amd: X2apic mode: setup the INTX registers on mask/unmask (Jerry Snitselaar) [2072170]
- iommu/amd: X2apic mode: re-enable after resume (Jerry Snitselaar) [2072170]
- iommu/amd: Restore GA log/tail pointer on host resume (Jerry Snitselaar) [2072170]
- Revert "iommu/arm-smmu-v3: Decrease the queue size of evtq and priq" (Jerry Snitselaar) [2072170]
- iommu/arm-smmu-v3: Constify arm_smmu_mmu_notifier_ops (Jerry Snitselaar) [2072170]
- iommu: arm-smmu-impl: Add SM8450 qcom iommu implementation (Jerry Snitselaar) [2072170]
- iommu/arm-smmu-qcom: Fix TTBR0 read (Jerry Snitselaar) [2072170]
- dma-direct: add a dma_direct_use_pool helper (Jerry Snitselaar) [2072170]
- dma-direct: factor the swiotlb code out of __dma_direct_alloc_pages (Jerry Snitselaar) [2072170]
- dma-direct: drop two CONFIG_DMA_RESTRICTED_POOL conditionals (Jerry Snitselaar) [2072170]
- dma-direct: warn if there is no pool for force unencrypted allocations (Jerry Snitselaar) [2072170]
- dma-direct: fail allocations that can't be made coherent (Jerry Snitselaar) [2072170]
- dma-direct: refactor the !coherent checks in dma_direct_alloc (Jerry Snitselaar) [2072170]
- dma-direct: factor out a helper for DMA_ATTR_NO_KERNEL_MAPPING allocations (Jerry Snitselaar) [2072170]
- dma-direct: clean up the remapping checks in dma_direct_alloc (Jerry Snitselaar) [2072170]
- dma-direct: always leak memory that can't be re-encrypted (Jerry Snitselaar) [2072170]
- dma-direct: don't call dma_set_decrypted for remapped allocations (Jerry Snitselaar) [2072170]
- dma-direct: factor out dma_set_{de,en}crypted helpers (Jerry Snitselaar) [2072170]
- iommu/vt-d: Fix an unbalanced rcu_read_lock/rcu_read_unlock() (Jerry Snitselaar) [2072170]
- iommu/amd: Clarify AMD IOMMUv2 initialization messages (Jerry Snitselaar) [2072170]
- dma-mapping: use 'bitmap_zalloc()' when applicable (Jerry Snitselaar) [2072170]
- iommu/dma: Use kvcalloc() instead of kvzalloc() (Jerry Snitselaar) [2072170]
- iommu/dma: Account for min_align_mask w/swiotlb (Jerry Snitselaar) [2072170]
- swiotlb: Support aligned swiotlb buffers (Jerry Snitselaar) [2072170]
- iommu/dma: Check CONFIG_SWIOTLB more broadly (Jerry Snitselaar) [2072170]
- iommu/dma: Fold _swiotlb helpers into callers (Jerry Snitselaar) [2072170]
- iommu/dma: Skip extra sync during unmap w/swiotlb (Jerry Snitselaar) [2072170]
- iommu/dma: Fix arch_sync_dma for map (Jerry Snitselaar) [2072170]
- iommu/dma: Fix sync_sg with swiotlb (Jerry Snitselaar) [2072170]
- iommu/vt-d: Avoid duplicate removing in __domain_mapping() (Jerry Snitselaar) [2072170]
- iommu/vt-d: Convert the return type of first_pte_in_page to bool (Jerry Snitselaar) [2072170]
- iommu/vt-d: Delete dev_has_feat callback (Jerry Snitselaar) [2072170]
- iommu/vt-d: Use second level for GPA->HPA translation (Jerry Snitselaar) [2072170]
- iommu/vt-d: Check FL and SL capability sanity in scalable mode (Jerry Snitselaar) [2072170]
- iommu/vt-d: Remove duplicate identity domain flag (Jerry Snitselaar) [2072170]
- iommu/vt-d: Dump DMAR translation structure when DMA fault occurs (Jerry Snitselaar) [1880620]
- iommu/vt-d: Do not falsely log intel_iommu is unsupported kernel option (Jerry Snitselaar) [2072170]
- iommu/amd: Use report_iommu_fault() (Jerry Snitselaar) [2072170]
- iommu/arm-smmu-qcom: Request direct mapping for modem device (Jerry Snitselaar) [2072170]
- iommu: arm-smmu-qcom: Add compatible for QCM2290 (Jerry Snitselaar) [2072170]
- iommu/arm-smmu-qcom: Add SM6350 SMMU compatible (Jerry Snitselaar) [2072170]
- iommu/arm-smmu-v3: Properly handle the return value of arm_smmu_cmdq_build_cmd() (Jerry Snitselaar) [2072170]
- iommu/arm-smmu-v3: Stop pre-zeroing batch commands in arm_smmu_atc_inv_master() (Jerry Snitselaar) [2072170]
- iommu/dma: Unexport IOVA cookie management (Jerry Snitselaar) [2072170]
- iommu/amd: Use struct_group() for memcpy() region (Jerry Snitselaar) [2072170]
- dma-mapping: remove bogus test for pfn_valid from dma_map_resource (Jerry Snitselaar) [2072170]
- swiotlb-xen: ensure to issue well-formed XENMEM_exchange requests (Jerry Snitselaar) [2072170]
- iova: Export alloc_iova_fast() and free_iova_fast() (Jerry Snitselaar) [2072170]
- iommu/io-pgtable: Add DART pagetable format (Jerry Snitselaar) [2072170]
Resolves: rhbz#2090410, rhbz#2072170, rhbz#2008729, rhbz#1880620

Signed-off-by: Patrick Talbert <ptalbert@redhat.com>
2022-06-21 08:13:09 +00:00
Patrick Talbert 181f47a79d kernel-5.14.0-115.el9
* Mon Jun 20 2022 Patrick Talbert <ptalbert@redhat.com> [5.14.0-115.el9]
- video: fbdev: hyperv_fb: Allow resolutions with size > 64 MB for Gen1 (Mohammed Gamal) [2096917]
- hv_balloon: Fix balloon_probe() and balloon_remove() error handling (Mohammed Gamal) [2086622]
- Drivers: hv: vmbus: fix typo in comment (Mohammed Gamal) [2086622]
- Drivers: hv: vmbus: Remove support for Hyper-V 2008 and Hyper-V 2008R2/Win7 (Mohammed Gamal) [2086622]
- Drivers: hv: vmbus: Refactor the ring-buffer iterator functions (Mohammed Gamal) [2086622]
- hv_sock: Copy packets sent by Hyper-V out of the ring buffer (Mohammed Gamal) [2086622]
- hv_sock: Check hv_pkt_iter_first_raw()'s return value (Mohammed Gamal) [2086622]
- Drivers: hv: vmbus: Accept hv_sock offers in isolated guests (Mohammed Gamal) [2086622]
- Drivers: hv: vmbus: Introduce {lock,unlock}_requestor() (Mohammed Gamal) [2086622]
- Drivers: hv: vmbus: Introduce vmbus_request_addr_match() (Mohammed Gamal) [2086622]
- Drivers: hv: vmbus: Introduce vmbus_sendpacket_getid() (Mohammed Gamal) [2086622]
- Drivers: hv: vmbus: Fix handling of messages with transaction ID of zero (Mohammed Gamal) [2086622]
- Drivers: hv: vmbus: Add VMbus IMC device to unsupported list (Mohammed Gamal) [2086622]
- Drivers: hv: vmbus: Replace smp_store_mb() with virt_store_mb() (Mohammed Gamal) [2086622]
- Drivers: hv: balloon: Disable balloon and hot-add accordingly (Mohammed Gamal) [2086622]
- Drivers: hv: balloon: Support status report for larger page sizes (Mohammed Gamal) [2086622]
- Drivers: hv: vmbus: Prevent load re-ordering when reading ring buffer (Mohammed Gamal) [2086622]
- Drivers: hv: vmbus: Fix potential crash on module unload (Mohammed Gamal) [2086622]
- Drivers: hv: vmbus: Fix initialization of device object in vmbus_device_register() (Mohammed Gamal) [2086622]
- Drivers: hv: vmbus: Deactivate sysctl_record_panic_msg by default in isolated guests (Mohammed Gamal) [2086622]
- drivers: hv: log when enabling crash_kexec_post_notifiers (Mohammed Gamal) [2086622]
- Drivers: hv: utils: Make use of the helper macro LIST_HEAD() (Mohammed Gamal) [2086622]
- Drivers: hv: vmbus: Rework use of DMA_BIT_MASK(64) (Mohammed Gamal) [2086622]
- scsi: storvsc: Add Isolation VM support for storvsc driver (Mohammed Gamal) [2086622]
- Drivers: hv: vmbus: Fix memory leak in vmbus_add_channel_kobj (Mohammed Gamal) [2086622]
- Drivers: hv: Compare cpumasks and not their weights in init_vp_index() (Mohammed Gamal) [2086622]
- Drivers: hv: Rename 'alloced' to 'allocated' (Mohammed Gamal) [2086622]
- Drivers: hv: vmbus: Use struct_size() helper in kmalloc() (Mohammed Gamal) [2086622]
- Drivers: hv: balloon: account for vmbus packet header in max_pkt_size (Mohammed Gamal) [2086622]
- Drivers: hv: vmbus: Initialize request offers message for Isolation VM (Mohammed Gamal) [2086622]
- Drivers: hv: Fix definition of hypercall input & output arg variables (Mohammed Gamal) [2086622]
- hv: utils: add PTP_1588_CLOCK to Kconfig to fix build (Mohammed Gamal) [2086622]
- Drivers: hv: balloon: Use VMBUS_RING_SIZE() wrapper for dm_ring_size (Mohammed Gamal) [2086622]
- Drivers: hv : vmbus: Adding NULL pointer check (Mohammed Gamal) [2086622]
- Drivers: hv: vmbus: Initialize VMbus ring buffer for Isolation VM (Mohammed Gamal) [2086622]
- Drivers: hv: vmbus: Add SNP support for VMbus channel initiate message (Mohammed Gamal) [2086622]
- Drivers: hv: vmbus: Mark vmbus ring buffer visible to host in Isolation VM (Mohammed Gamal) [2086622]
- x86/fpu: KVM: Set the base guest FPU uABI size to sizeof(struct kvm_xsave) (Vitaly Kuznetsov) [2092468]
- ixgbevf: clean up some inconsistent indenting (Ken Cox) [2037982]
- ixgbevf: Require large buffers for build_skb on 82599VF (Ken Cox) [2037982]
- ixgbevf: Remove useless DMA-32 fallback configuration (Ken Cox) [2037982]
- ixgbevf: switch to napi_build_skb() (Ken Cox) [2037982]
- ixgbevf: Add support for new mailbox communication between PF and VF (Ken Cox) [2037982]
- ixgbevf: Mailbox improvements (Ken Cox) [2037982]
- ixgbevf: Add legacy suffix to old API mailbox functions (Ken Cox) [2037982]
- ixgbevf: Improve error handling in mailbox (Ken Cox) [2037982]
- ixgbevf: Rename MSGTYPE to SUCCESS and FAILURE (Ken Cox) [2037982]
- net: ixgbevf: Remove redundant initialization of variable ret_val (Ken Cox) [2037982]
Resolves: rhbz#2096917, rhbz#2086622, rhbz#2092468, rhbz#2037982

Signed-off-by: Patrick Talbert <ptalbert@redhat.com>
2022-06-20 09:05:31 +00:00
Patrick Talbert 7f772ff114 kernel-5.14.0-114.el9
* Fri Jun 17 2022 Patrick Talbert <ptalbert@redhat.com> [5.14.0-114.el9]
- redhat/configs: Move CRYPTO_USER config to match ARK layout (Vladis Dronov) [2096894]
- redhat/configs: Drop outdated CRYPTO_ECDH configs (Vladis Dronov) [2096894]
- perf: Fix sys_perf_event_open() race against self (Michael Petlan) [2087964] {CVE-2022-1729}
- block: ignore RWF_HIPRI hint for sync dio (Ming Lei) [2071243]
- [s390] s390/qdio: clarify logical vs absolute in QIB's kerneldoc (Mete Durlu) [2044298]
- [s390] s390/qdio: remove unneeded sanity check in qdio_do_sqbs() (Mete Durlu) [2044298]
- [s390] s390/qdio: split do_QDIO() (Mete Durlu) [2044298]
- [s390] s390/qdio: split qdio_inspect_queue() (Mete Durlu) [2044298]
- [s390] s390/qdio: clarify handler logic for qdio_handle_activate_check() (Mete Durlu) [2044298]
- [s390] s390/qdio: clean up access to queue in qdio_handle_activate_check() (Mete Durlu) [2044298]
- [s390] s390/qdio: avoid allocating the qdio_irq with GFP_DMA (Mete Durlu) [2044298]
- [s390] s390/qdio: improve handling of CIWs (Mete Durlu) [2044298]
- [s390] s390/qdio: remove QDIO_SBAL_SIZE macro (Mete Durlu) [2044298]
- [s390] scsi: zfcp: fix kernel doc comments (Mete Durlu) [2044298]
- [s390] s390/qdio: remove unused support for SLIB parameters (Mete Durlu) [2044298]
- [s390] s390/qdio: consolidate QIB code (Mete Durlu) [2044298]
- [s390] s390/qdio: use dev_info() in qdio_print_subchannel_info() (Mete Durlu) [2044298]
- [s390] s390/qdio: fine-tune the queue sync (Mete Durlu) [2044298]
- [s390] s390/qdio: clean up SIGA capability tracking (Mete Durlu) [2044298]
- [s390] s390/qdio: remove unused sync-after-IRQ infrastructure (Mete Durlu) [2044298]
- [s390] s390/qdio: use absolute data address in ESTABLISH ccw (Mete Durlu) [2044298]
- [s390] s390/qdio: remove unused macros (Mete Durlu) [2044298]
- [s390] s390/qdio: clarify reporting of errors to the drivers (Mete Durlu) [2044298]
- [s390] s390/qdio: remove unneeded siga-sync for Output Queue (Mete Durlu) [2044298]
- [s390] s390/qdio: remove remaining tasklet & timer code (Mete Durlu) [2044298]
- scsi: lpfc: Correct BDE DMA address assignment for GEN_REQ_WQE (Dick Kennedy) [2063879]
- scsi: lpfc: Fix split code for FLOGI on FCoE (Dick Kennedy) [2063879]
- scsi: lpfc: Update lpfc version to 14.2.0.3 (Dick Kennedy) [2063879]
- scsi: lpfc: Use sg_dma_address() and sg_dma_len() macros for NVMe I/O (Dick Kennedy) [2063879]
- scsi: lpfc: Alter FPIN stat accounting logic (Dick Kennedy) [2063879]
- scsi: lpfc: Rework FDMI initialization after link up (Dick Kennedy) [2063879]
- scsi: lpfc: Change VMID registration to be based on fabric parameters (Dick Kennedy) [2063879]
- scsi: lpfc: Decrement outstanding gidft_inp counter if lpfc_err_lost_link() (Dick Kennedy) [2063879]
- scsi: lpfc: Use list_for_each_entry_safe() in rscn_recovery_check() (Dick Kennedy) [2063879]
- scsi: lpfc: Fix dmabuf ptr assignment in lpfc_ct_reject_event() (Dick Kennedy) [2063879]
- scsi: lpfc: Inhibit aborts if external loopback plug is inserted (Dick Kennedy) [2063879]
- scsi: lpfc: Fix ndlp put following a LOGO completion (Dick Kennedy) [2063879]
- scsi: lpfc: Fill in missing ndlp kref puts in error paths (Dick Kennedy) [2063879]
- scsi: lpfc: Fix element offset in __lpfc_sli_release_iocbq_s4() (Dick Kennedy) [2063879]
- scsi: lpfc: Remove redundant lpfc_sli_prep_wqe() call (Dick Kennedy) [2063879]
- scsi: lpfc: Fix additional reference counting in lpfc_bsg_rport_els() (Dick Kennedy) [2063879]
- scsi: lpfc: Fix resource leak in lpfc_sli4_send_seq_to_ulp() (Dick Kennedy) [2063879]
- scsi: lpfc: Remove unnecessary null ndlp check in lpfc_sli_prep_wqe() (Dick Kennedy) [2063879]
- scsi: lpfc: Remove unneeded variable (Dick Kennedy) [2063879]
- scsi: lpfc: Copyright updates for 14.2.0.2 patches (Dick Kennedy) [2063879]
- scsi: lpfc: Update lpfc version to 14.2.0.2 (Dick Kennedy) [2063879]
- scsi: lpfc: Expand setting ELS_ID field in ELS_REQUEST64_WQE (Dick Kennedy) [2063879]
- scsi: lpfc: Update stat accounting for READ_STATUS mbox command (Dick Kennedy) [2063879]
- scsi: lpfc: Refactor cleanup of mailbox commands (Dick Kennedy) [2063879]
- scsi: lpfc: Fix field overload in lpfc_iocbq data structure (Dick Kennedy) [2063879]
- scsi: lpfc: Register for Application Services FC-4 type in Fabric topology (Dick Kennedy) [2063879]
- scsi: lpfc: Remove false FDMI NVMe FC-4 support for NPIV ports (Dick Kennedy) [2063879]
- scsi: lpfc: Revise FDMI reporting of supported port speed for trunk groups (Dick Kennedy) [2063879]
- scsi: lpfc: Fix call trace observed during I/O with CMF enabled (Dick Kennedy) [2063879]
- scsi: lpfc: Correct CRC32 calculation for congestion stats (Dick Kennedy) [2063879]
- scsi: lpfc: Move MI module parameter check to handle dynamic disable (Dick Kennedy) [2063879]
- scsi: lpfc: Remove unnecessary NULL pointer assignment for ELS_RDF path (Dick Kennedy) [2063879]
- scsi: lpfc: Transition to NPR state upon LOGO cmpl if link down or aborted (Dick Kennedy) [2063879]
- scsi: lpfc: Update fc_prli_sent outstanding only after guaranteed IOCB submit (Dick Kennedy) [2063879]
- scsi: lpfc: Protect memory leak for NPIV ports sending PLOGI_RJT (Dick Kennedy) [2063879]
- scsi: lpfc: Fix null pointer dereference after failing to issue FLOGI and PLOGI (Dick Kennedy) [2063879]
- scsi: lpfc: Clear fabric topology flag before initiating a new FLOGI (Dick Kennedy) [2063879]
- scsi: lpfc: Fix SCSI I/O completion and abort handler deadlock (Dick Kennedy) [2063879]
- scsi: lpfc: Requeue SCSI I/O to upper layer when fw reports link down (Dick Kennedy) [2063879]
- scsi: lpfc: Zero SLI4 fcp_cmnd buffer's fcpCntl0 field (Dick Kennedy) [2063879]
- scsi: lpfc: Fix diagnostic fw logging after a function reset (Dick Kennedy) [2063879]
- scsi: lpfc: Move cfg_log_verbose check before calling lpfc_dmp_dbg() (Dick Kennedy) [2063879]
- scsi: lpfc: Tweak message log categories for ELS/FDMI/NVMe rescan (Dick Kennedy) [2063879]
- scsi: lpfc: Fix locking for lpfc_sli_iocbq_lookup() (Dick Kennedy) [2063879]
- scsi: lpfc: Fix broken SLI4 abort path (Dick Kennedy) [2063879]
- scsi: lpfc: Update lpfc version to 14.2.0.1 (Dick Kennedy) [2063879]
- scsi: lpfc: Fix queue failures when recovering from PCI parity error (Dick Kennedy) [2063879]
- scsi: lpfc: Fix unload hang after back to back PCI EEH faults (Dick Kennedy) [2063879]
- scsi: lpfc: Improve PCI EEH Error and Recovery Handling (Dick Kennedy) [2063879]
- scsi: lpfc: Copyright updates for 14.2.0.0 patches (Dick Kennedy) [2063879]
- scsi: lpfc: Update lpfc version to 14.2.0.0 (Dick Kennedy) [2063879]
- scsi: lpfc: SLI path split: Refactor BSG paths (Dick Kennedy) [2063879]
- scsi: lpfc: SLI path split: Refactor Abort paths (Dick Kennedy) [2063879]
- scsi: lpfc: SLI path split: Refactor SCSI paths (Dick Kennedy) [2063879]
- scsi: lpfc: SLI path split: Refactor CT paths (Dick Kennedy) [2063879]
- scsi: lpfc: SLI path split: Refactor misc ELS paths (Dick Kennedy) [2063879]
- scsi: lpfc: SLI path split: Refactor VMID paths (Dick Kennedy) [2063879]
- scsi: lpfc: SLI path split: Refactor FDISC paths (Dick Kennedy) [2063879]
- scsi: lpfc: SLI path split: Refactor LS_RJT paths (Dick Kennedy) [2063879]
- scsi: lpfc: SLI path split: Refactor LS_ACC paths (Dick Kennedy) [2063879]
- scsi: lpfc: SLI path split: Refactor the RSCN/SCR/RDF/EDC/FARPR paths (Dick Kennedy) [2063879]
- scsi: lpfc: SLI path split: Refactor PLOGI/PRLI/ADISC/LOGO paths (Dick Kennedy) [2063879]
- scsi: lpfc: SLI path split: Refactor base ELS paths and the FLOGI path (Dick Kennedy) [2063879]
- scsi: lpfc: SLI path split: Introduce lpfc_prep_wqe (Dick Kennedy) [2063879]
- scsi: lpfc: SLI path split: Refactor fast and slow paths to native SLI4 (Dick Kennedy) [2063879]
- scsi: lpfc: SLI path split: Refactor lpfc_iocbq (Dick Kennedy) [2063879]
- scsi: lpfc: Use kcalloc() (Dick Kennedy) [2063879]
- scsi: lpfc: Fix typos in comments (Dick Kennedy) [2063879]
- scsi: lpfc: Use rport as argument for lpfc_chk_tgt_mapped() (Dick Kennedy) [2063879]
- scsi: lpfc: Use rport as argument for lpfc_send_taskmgmt() (Dick Kennedy) [2063879]
- scsi: lpfc: Use fc_block_rport() (Dick Kennedy) [2063879]
- scsi: lpfc: Drop lpfc_no_handler() (Dick Kennedy) [2063879]
- scsi: lpfc: Kill lpfc_bus_reset_handler() (Dick Kennedy) [2063879]
- scsi: lpfc: Reduce log messages seen after firmware download (Dick Kennedy) [2063879]
- scsi: lpfc: Remove NVMe support if kernel has NVME_FC disabled (Dick Kennedy) [2063879]
- scsi: lpfc: Remove redundant flush_workqueue() call (Dick Kennedy) [2063879]
- all: replace find_next{,_zero}_bit with find_first{,_zero}_bit where appropriate (Dick Kennedy) [2063879]
- scsi: lpfc: Terminate string in lpfc_debugfs_nvmeio_trc_write() (Dick Kennedy) [2063879]
- scsi: lpfc: Use irq_set_affinity() (Dick Kennedy) [2063879]
- scsi: lpfc: Add support for optional PLDV handling (Dick Kennedy) [2063879]
- scsi: lpfc: Return NULL rather than a plain 0 integer (Dick Kennedy) [2063879]
- scsi: lpfc: Fix a function name in comments (Dick Kennedy) [2063879]
- scsi: lpfc: Fix mailbox command failure during driver initialization (Dick Kennedy) [2063879]
- jbd2: fix a potential race while discarding reserved buffers after an abort (Lukas Czerner) [2079868]
- ext4: update the cached overhead value in the superblock (Lukas Czerner) [2079868]
- ext4: force overhead calculation if the s_overhead_cluster makes no sense (Lukas Czerner) [2079868]
- ext4: fix overhead calculation to account for the reserved gdt blocks (Lukas Czerner) [2079868]
- ext4: limit length to bitmap_maxbytes - blocksize in punch_hole (Lukas Czerner) [2079868]
- ext4: fix use-after-free in ext4_search_dir (Lukas Czerner) [2079868]
- ext4: fix bug_on in start_this_handle during umount filesystem (Lukas Czerner) [2079868]
- ext4: fix symlink file size not match to file content (Lukas Czerner) [2079868]
- ext4: fix fallocate to use file_modified to update permissions consistently (Lukas Czerner) [2085759]
- ext4: fix kernel doc warnings (Lukas Czerner) [2079868]
- ext4: add commit tid info in ext4_fc_commit_start/stop trace events (Lukas Czerner) [2079868]
- ext4: add commit_tid info in jbd debug log (Lukas Czerner) [2079868]
- ext4: add transaction tid info in fc_track events (Lukas Czerner) [2079868]
- ext4: convert ext4_fc_track_dentry type events to use event class (Lukas Czerner) [2079868]
- ext4: fix ext4_fc_stats trace point (Lukas Czerner) [2079868]
- ext4: add new trace event in ext4_fc_cleanup (Lukas Czerner) [2079868]
- ext4: return early for non-eligible fast_commit track events (Lukas Czerner) [2079868]
- ext4: do not call FC trace event in ext4_fc_commit() if FS does not support FC (Lukas Czerner) [2079868]
- ext4: remove unused enum EXT4_FC_COMMIT_FAILED (Lukas Czerner) [2079868]
- ext4: warn when dirtying page w/o buffers in data=journal mode (Lukas Czerner) [2079868]
- ext4: make mb_optimize_scan performance mount option work with extents (Lukas Czerner) [2079868]
- ext4: make mb_optimize_scan option work with set/unset mount cmd (Lukas Czerner) [2079868]
- ext4: stop using bio_devname (Lukas Czerner) [2079868]
- ext4: don't BUG if someone dirty pages without asking ext4 first (Lukas Czerner) [2079868]
- ext4: remove redundant assignment to variable split_flag1 (Lukas Czerner) [2079868]
- ext4: fix underflow in ext4_max_bitmap_size() (Lukas Czerner) [2079868]
- ext4: fix ext4_mb_clear_bb() kernel-doc comment (Lukas Czerner) [2079868]
- ext4: fix fs corruption when tring to remove a non-empty directory with IO error (Lukas Czerner) [2079868]
- ext4: use time_is_before_jiffies() instead of open coding it (Lukas Czerner) [2079868]
- ext4: improve fast_commit performance and scalability (Lukas Czerner) [2079868]
- ext4: add extra check in ext4_mb_mark_bb() to prevent against possible corruption (Lukas Czerner) [2079868]
- ext4: add strict range checks while freeing blocks (Lukas Czerner) [2079868]
- ext4: add ext4_sb_block_valid() refactored out of ext4_inode_block_valid() (Lukas Czerner) [2079868]
- ext4: no need to test for block bitmap bits in ext4_mb_mark_bb() (Lukas Czerner) [2079868]
- ext4: rename ext4_set_bits to mb_set_bits (Lukas Czerner) [2079868]
- ext4: use in_range() for range checking in ext4_fc_replay_check_excluded (Lukas Czerner) [2079868]
- ext4: refactor ext4_free_blocks() to pull out ext4_mb_clear_bb() (Lukas Czerner) [2079868]
- ext4: fix ext4_mb_mark_bb() with flex_bg with fast_commit (Lukas Czerner) [2079868]
- ext4: correct cluster len and clusters changed accounting in ext4_mb_mark_bb (Lukas Czerner) [2079868]
- jbd2: remove CONFIG_JBD2_DEBUG to update t_max_wait (Lukas Czerner) [2079868]
- jbd2: kill t_handle_lock transaction spinlock (Lukas Czerner) [2079868]
- fs/ext4: fix comments mentioning i_mutex (Lukas Czerner) [2079868]
- ext4: fix incorrect type issue during replay_del_range (Lukas Czerner) [2079868]
- jbd2: fix kernel-doc descriptions for jbd2_journal_shrink_{scan,count}() (Lukas Czerner) [2079868]
- jbd2: fix use-after-free of transaction_t race (Lukas Czerner) [2079868]
- jbd2: refactor wait logic for transaction updates into a common function (Lukas Czerner) [2079868]
- jbd2: cleanup unused functions declarations from jbd2.h (Lukas Czerner) [2079868]
- ext4: fix error handling in ext4_fc_record_modified_inode() (Lukas Czerner) [2079868]
- ext4: remove redundant max inline_size check in ext4_da_write_inline_data_begin() (Lukas Czerner) [2079868]
- ext4: fix error handling in ext4_restore_inline_data() (Lukas Czerner) [2079868]
- ext4: fast commit may miss file actions (Lukas Czerner) [2079868]
- ext4: fast commit may not fallback for ineligible commit (Lukas Czerner) [2079868]
- ext4: modify the logic of ext4_mb_new_blocks_simple (Lukas Czerner) [2079868]
- ext4: prevent used blocks from being allocated during fast commit replay (Lukas Czerner) [2079868]
- jbd2: export jbd2_journal_[grab|put]_journal_head (Lukas Czerner) [2079868]
- ext4: simplify ext4_sb_read_encoding (Lukas Czerner) [2079868]
- ext4: flush background discard kwork when retry allocation (Lukas Czerner) [2079868]
- ext4: get discard out of jbd2 commit kthread contex (Lukas Czerner) [2079868]
- ext4: report correct st_size for encrypted symlinks (Lukas Czerner) [2079868]
- fscrypt: add fscrypt_symlink_getattr() for computing st_size (Lukas Czerner) [2079868]
Resolves: rhbz#2096894, rhbz#2087964, rhbz#2071243, rhbz#2044298, rhbz#2063879, rhbz#2079868, rhbz#2085759

Signed-off-by: Patrick Talbert <ptalbert@redhat.com>
2022-06-17 09:42:12 +00:00
Patrick Talbert af131a7cac kernel-5.14.0-113.el9
* Thu Jun 16 2022 Patrick Talbert <ptalbert@redhat.com> [5.14.0-113.el9]
- powerpc/rtas: Keep MSR[RI] set when calling RTAS (Diego Domingos) [2087259]
- netfilter: nat: really support inet nat without l3 address (Phil Sutter) [2092430]
- netfilter: nf_tables: use kfree_rcu(ptr, rcu) to release hooks in clean_net path (Phil Sutter) [2094245]
- netfilter: nf_tables: double hook unregistration in netns path (Phil Sutter) [2094245]
- [s390] s390/dasd: Fix read inconsistency for ESE DASD devices (Mete Durlu) [2094302]
- [s390] s390/dasd: Fix read for ESE with blksize < 4k (Mete Durlu) [2094302]
- redhat/configs: enable CONFIG_SP5100_TCO for x86_64 (Sudheesh Mavila) [2078696]
- Watchdog: sp5100_tco: Enable Family 17h+ CPUs (Sudheesh Mavila) [2078696]
- Watchdog: sp5100_tco: Add initialization using EFCH MMIO (Sudheesh Mavila) [2078696]
- kernel/resource: Introduce request_mem_region_muxed() (Sudheesh Mavila) [2078696]
- Watchdog: sp5100_tco: Refactor MMIO base address initialization (Sudheesh Mavila) [2078696]
- Watchdog: sp5100_tco: Move timer initialization into function (Sudheesh Mavila) [2078696]
- watchdog: sp5100_tco: Add support for get_timeleft (Sudheesh Mavila) [2078696]
- redhat/configs: enable ACPI_PCC (Mark Langsdorf) [2067294]
- ACPI: tables: Quiet ACPI table not found warning (Mark Langsdorf) [2067294]
- ACPI/IORT: Check node revision for PMCG resources (Mark Langsdorf) [2067294]
- PM: s2idle: ACPI: Fix wakeup interrupts handling (Mark Langsdorf) [2067294]
- ACPI: PM: s2idle: Cancel wakeup before dispatching EC GPE (Mark Langsdorf) [2067294]
- ACPI: PM: Revert "Only mark EC GPE for wakeup on Intel systems" (Mark Langsdorf) [2067294]
- ACPI: require CRC32 to build (Mark Langsdorf) [2067294]
- ACPI: PCC: pcc_ctx can be static (Mark Langsdorf) [2067294]
- ACPI: scan: Rename label in acpi_scan_init() (Mark Langsdorf) [2067294]
- ACPI: scan: Simplify initialization of power and sleep buttons (Mark Langsdorf) [2067294]
- ACPI: scan: Change acpi_scan_init() return value type to void (Mark Langsdorf) [2067294]
- ACPI: SPCR: check if table->serial_port.access_width is too wide (Mark Langsdorf) [2067294]
- ACPI: APD: Check for NULL pointer after calling devm_ioremap() (Mark Langsdorf) [2067294]
- ACPI: APD: Add a fmw property clk-name (Mark Langsdorf) [2067294]
- drivers: acpi: acpi_apd: Remove unused device property "is-rv" (Mark Langsdorf) [2067294]
- x86: clk: clk-fch: Add support for newer family of AMD's SOC (Mark Langsdorf) [2067294]
- ACPI: PCC: Implement OperationRegion handler for the PCC Type 3 subtype (Mark Langsdorf) [2067294]
- ACPI / x86: Skip AC and battery devices on x86 Android tablets with broken DSDTs (Mark Langsdorf) [2067294]
- ACPI / x86: Introduce an acpi_quirk_skip_acpi_ac_and_battery() helper (Mark Langsdorf) [2067294]
- ACPI: processor: thermal: avoid cpufreq_get_policy() (Mark Langsdorf) [2067294]
- ACPI / x86: Add acpi_quirk_skip_[i2c_client|serdev]_enumeration() helpers (Mark Langsdorf) [2067294]
- ACPI: scan: Create platform device for BCM4752 and LNV4752 ACPI nodes (Mark Langsdorf) [2067294]
- ACPI: battery: Add the ThinkPad "Not Charging" quirk (Mark Langsdorf) [2067294]
- acpi: Export acpi_bus_type (Mark Langsdorf) [2067294]
- ACPI: sysfs: use default_groups in kobj_type (Mark Langsdorf) [2067294]
- redhat/configs: enable ACPI_PFRUT (Mark Langsdorf) [2040058 2067294]
- ACPI: pfr_telemetry: Fix info leak in pfrt_log_ioctl() (Mark Langsdorf) [2040058 2067294]
- ACPI: pfr_update: Fix return value check in pfru_write() (Mark Langsdorf) [2040058 2067294]
- ACPI: Introduce Platform Firmware Runtime Telemetry driver (Mark Langsdorf) [2040058 2067294]
- ACPI: Introduce Platform Firmware Runtime Update device driver (Mark Langsdorf) [2040058 2067294]
- efi: Introduce EFI_FIRMWARE_MANAGEMENT_CAPSULE_HEADER and corresponding structures (Mark Langsdorf) [2040058 2067294]
- ACPICA: Update version to 20211217 (Mark Langsdorf) [2067294]
- ACPICA: iASL/NHLT table: "Specific Data" field support (Mark Langsdorf) [2067294]
- ACPICA: iASL: Add suppport for AGDI table (Mark Langsdorf) [2067294]
- ACPICA: iASL: Add TDEL table to both compiler/disassembler (Mark Langsdorf) [2067294]
- ACPICA: Fixed a couple of warnings under MSVC (Mark Langsdorf) [2067294]
- ACPICA: Change a return_ACPI_STATUS (AE_BAD_PARAMETER) (Mark Langsdorf) [2067294]
- ACPICA: Hardware: Do not flush CPU cache when entering S4 and S5 (Mark Langsdorf) [2067294]
- ACPICA: Add support for PCC Opregion special context data (Mark Langsdorf) [2067294]
- ACPICA: Fix wrong interpretation of PCC address (Mark Langsdorf) [2067294]
- ACPICA: Executer: Fix the REFCLASS_REFOF case in acpi_ex_opcode_1A_0T_1R() (Mark Langsdorf) [2067294]
- ACPICA: Utilities: Avoid deleting the same object twice in a row (Mark Langsdorf) [2067294]
- ACPICA: Fix AEST Processor generic resource substructure data field byte length (Mark Langsdorf) [2067294]
- ACPICA: iASL/Disassembler: Additional support for NHLT table (Mark Langsdorf) [2067294]
- ACPICA: Avoid subobject buffer overflow when validating RSDP signature (Mark Langsdorf) [2067294]
- ACPICA: Macros: Remove ACPI_PHYSADDR_TO_PTR (Mark Langsdorf) [2067294]
- ACPICA: Use original pointer for virtual origin tables (Mark Langsdorf) [2067294]
- ACPICA: Use original data_table_region pointer for accesses (Mark Langsdorf) [2067294]
- ACPICA: actypes.h: Expand the ACPI_ACCESS_ definitions (Mark Langsdorf) [2067294]
- ACPI: NFIT: Import GUID before use (Mark Langsdorf) [2067294]
- ACPI: NUMA: Process hotpluggable memblocks when !CONFIG_MEMORY_HOTPLUG (Mark Langsdorf) [2067294]
- ACPI: PM: Remove redundant cache flushing (Mark Langsdorf) [2067294]
- ACPI: Use acpi_fetch_acpi_dev() instead of acpi_bus_get_device() (Mark Langsdorf) [2067294]
- ACPI: tables: Add AEST to the list of known table signatures (Mark Langsdorf) [2067294]
- ACPI: delay enumeration of devices with a _DEP pointing to an INT3472 device (Mark Langsdorf) [2067294]
- ACPI: PM: Avoid CPU cache flush when entering S4 (Mark Langsdorf) [2067294]
- PM: hibernate: Allow ACPI hardware signature to be honoured (Mark Langsdorf) [2067294]
- ACPI: PMIC: xpower: Fix _TMP ACPI errors (Mark Langsdorf) [2067294]
- ACPI: PMIC: allow drivers to provide a custom lpat_raw_to_temp() function (Mark Langsdorf) [2067294]
- ACPI: PMIC: constify all struct intel_pmic_opregion_data declarations (Mark Langsdorf) [2067294]
- ACPI: EC: Mark the ec_sys write_support param as module_param_hw() (Mark Langsdorf) [2067294]
- ACPI: EC: Relocate acpi_ec_create_query() and drop acpi_ec_delete_query() (Mark Langsdorf) [2067294]
- ACPI: EC: Make the event work state machine visible (Mark Langsdorf) [2067294]
- ACPI: EC: Avoid queuing unnecessary work in acpi_ec_submit_event() (Mark Langsdorf) [2067294]
- ACPI: EC: Rename three functions (Mark Langsdorf) [2067294]
- ACPI: EC: Simplify locking in acpi_ec_event_handler() (Mark Langsdorf) [2067294]
- ACPI: EC: Rearrange the loop in acpi_ec_event_handler() (Mark Langsdorf) [2067294]
- ACPI: EC: Fold acpi_ec_check_event() into acpi_ec_event_handler() (Mark Langsdorf) [2067294]
- ACPI: EC: Pass one argument to acpi_ec_query() (Mark Langsdorf) [2067294]
- ACPI: EC: Call advance_transaction() from acpi_ec_dispatch_gpe() (Mark Langsdorf) [2067294]
- ACPI: EC: Rework flushing of EC work while suspended to idle (Mark Langsdorf) [2067294]
- ACPI / x86: Add PWM2 on the Xiaomi Mi Pad 2 to the always_present list (Mark Langsdorf) [2067294]
- ACPI / x86: Add not-present quirk for the PCI0.SDHB.BRC1 device on the GPD win (Mark Langsdorf) [2067294]
- ACPI / x86: Allow specifying acpi_device_override_status() quirks by path (Mark Langsdorf) [2067294]
- ACPI: Change acpi_device_always_present() into acpi_device_override_status() (Mark Langsdorf) [2067294]
- ACPI / x86: Drop PWM2 device on Lenovo Yoga Book from always present table (Mark Langsdorf) [2067294]
- ACPI: processor idle: Use swap() instead of open coding it (Mark Langsdorf) [2067294]
- ACPI: processor: Replace kernel.h with the necessary inclusions (Mark Langsdorf) [2067294]
- ACPI: DPTF: Update device ID in a comment (Mark Langsdorf) [2067294]
- ACPI: PM: Emit debug messages when enabling/disabling wakeup power (Mark Langsdorf) [2067294]
- ACPI: thermal: drop an always true check (Mark Langsdorf) [2067294]
- ACPI: Add a context argument for table parsing handlers (Mark Langsdorf) [2067294]
- ACPI: Teach ACPI table parsing about the CEDT header format (Mark Langsdorf) [2067294]
- ACPI: Keep sub-table parsing infrastructure available for modules (Mark Langsdorf) [2067294]
- selftests/bpf: Prevent skeleton generation race (Yauheni Kaliuta) [2069045]
- kernel.spec: disable vmlinux.h generation for s390 zfcpdump config (Yauheni Kaliuta) [2069045]
- bpf: Fix possible race in inc_misses_counter (Yauheni Kaliuta) [2069045]
- kbuild: Unify options for BTF generation for vmlinux and modules (Yauheni Kaliuta) [2069045]
- tools/resolve_btfids: Switch to new btf__type_cnt API (Yauheni Kaliuta) [2069045]
- bpf, x86: Fix "no previous prototype" warning (Yauheni Kaliuta) [2069045]
- selftests/bpf: Add tests for restricted helpers (Yauheni Kaliuta) [2069045]
- selftests/bpf: Check map in map pruning (Yauheni Kaliuta) [2069045]
- bpf: selftest: Trigger a DCE on the whole subprog (Yauheni Kaliuta) [2069045]
- libbpf: Deprecate bpf_objects_list (Yauheni Kaliuta) [2069045]
- scripts: documentation-file-ref-check: fix bpf selftests path (Yauheni Kaliuta) [2069045]
- libbpf: Add ability to fetch bpf_program's underlying instructions (Yauheni Kaliuta) [2069045]
- selftests/bpf: Use cpu_number only on arches that have it (Yauheni Kaliuta) [2069045]
- libbpf: Fix skel_internal.h to set errno on loader retval < 0 (Yauheni Kaliuta) [2069045]
- bpf: Document BPF licensing. (Yauheni Kaliuta) [2069045]
- libbpf: Fix gen_loader assumption on number of programs. (Yauheni Kaliuta) [2069045]
- libbpf: Add "bool skipped" to struct bpf_map (Yauheni Kaliuta) [2069045]
- selftests/bpf: Skip all serial_test_get_branch_snapshot in vm (Yauheni Kaliuta) [2069045]
- bpf: Fix a btf decl_tag bug when tagging a function (Yauheni Kaliuta) [2069045]
- libbpf: Define BTF_KIND_* constants in btf.h to avoid compilation errors (Yauheni Kaliuta) [2069045]
- libbpf: Use probe_name for legacy kprobe (Yauheni Kaliuta) [2069045]
- selftests/bpf: Use "__se_" prefix on architectures without syscall wrapper (Yauheni Kaliuta) [2069045]
- selftests/bpf: Extract syscall wrapper (Yauheni Kaliuta) [2069045]
- tools/resolve_btfids: Skip unresolved symbol warning for empty BTF sets (Yauheni Kaliuta) [2069045]
- libbpf: Perform map fd cleanup for gen_loader in case of error (Yauheni Kaliuta) [2069045]
- libbpf: Fix non-C89 loop variable declaration in gen_loader.c (Yauheni Kaliuta) [2069045]
- bpftool: Install libbpf headers for the bootstrap version, too (Yauheni Kaliuta) [2069045]
- tools/runqslower: Fix cross-build (Yauheni Kaliuta) [2069045]
- libbpf: Fix section counting logic (Yauheni Kaliuta) [2069045]
- libbpf: Load global data maps lazily on legacy kernels (Yauheni Kaliuta) [2069045]
- bpftool: Fix error check when calling hashmap__new() (Yauheni Kaliuta) [2069045]
- libbpf: Remove deprecation attribute from struct bpf_prog_prep_result (Yauheni Kaliuta) [2069045]
- bpftool: Fix print error when show bpf map (Yauheni Kaliuta) [2069045]
- bpf: Add missing map_get_next_key method to bloom filter map. (Yauheni Kaliuta) [2069045]
- bpf, selftests: Fix racing issue in btf_skc_cls_ingress test (Yauheni Kaliuta) [2069045]
- selftest/bpf: Add a test that reads various addresses. (Yauheni Kaliuta) [2069045]
- bpf: Fix extable address check. (Yauheni Kaliuta) [2069045]
- bpf: Fix extable fixup offset. (Yauheni Kaliuta) [2069045]
- bpf: Make 32->64 bounds propagation slightly more robust (Yauheni Kaliuta) [2069045]
- bpf: Fix signed bounds propagation after mov32 (Yauheni Kaliuta) [2069045]
- bpf, selftests: Update test case for atomic cmpxchg on r0 with pointer (Yauheni Kaliuta) [2069045]
- bpf, selftests: Add test case for atomic fetch on spilled pointer (Yauheni Kaliuta) [2069045]
- bpf: Fix kernel address leakage in atomic cmpxchg's r0 aux reg (Yauheni Kaliuta) [2069045]
- selftests/bpf: Fix OOB write in test_verifier (Yauheni Kaliuta) [2069045]
- selftests/bpf: Tests for state pruning with u32 spill/fill (Yauheni Kaliuta) [2069045]
- bpf: Fix incorrect state pruning for <8B spill/fill (Yauheni Kaliuta) [2069045]
- bpf: Add selftests to cover packet access corner cases (Yauheni Kaliuta) [2069045]
- bpf: Fix the off-by-two error in range markings (Yauheni Kaliuta) [2069045]
- treewide: Add missing includes masked by cgroup -> bpf dependency (Yauheni Kaliuta) [2069045]
- bpf: Fix bpf_check_mod_kfunc_call for built-in modules (Yauheni Kaliuta) [2069045]
- redhat/configs: Add CONFIG_DEBUG_INFO_DWARF5 (Yauheni Kaliuta) [2069045]
- bpf: Make CONFIG_DEBUG_INFO_BTF depend upon CONFIG_BPF_SYSCALL (Yauheni Kaliuta) [2069045]
- Documentation/locking/locktypes: Update migrate_disable() bits. (Yauheni Kaliuta) [2069045]
- bpf: Make sure bpf_disable_instrumentation() is safe vs preemption. (Yauheni Kaliuta) [2069045]
- libbpf: Fix lookup_and_delete_elem_flags error reporting (Yauheni Kaliuta) [2069045]
- selftests/bpf: Verifier test on refill from a smaller spill (Yauheni Kaliuta) [2069045]
- bpf: Do not reject when the stack read size is different from the tracked scalar size (Yauheni Kaliuta) [2069045]
- selftests/bpf: Make netcnt selftests serial to avoid spurious failures (Yauheni Kaliuta) [2069045]
- selftests/bpf: Test RENAME_EXCHANGE and RENAME_NOREPLACE on bpffs (Yauheni Kaliuta) [2069045]
- selftests/bpf: Convert test_bpffs to ASSERT macros (Yauheni Kaliuta) [2069045]
- libfs: Support RENAME_EXCHANGE in simple_rename() (Yauheni Kaliuta) [2069045]
- libfs: Move shmem_exchange to simple_rename_exchange (Yauheni Kaliuta) [2069045]
- libbpf: Deprecate AF_XDP support (Yauheni Kaliuta) [2069045]
- selftests/bpf: Add a testcase for 64-bit bounds propagation issue. (Yauheni Kaliuta) [2069045]
- bpf: Fix propagation of signed bounds from 64-bit min/max into 32-bit. (Yauheni Kaliuta) [2069045]
- bpf: Fix propagation of bounds from 64-bit min/max into 32-bit and var_off. (Yauheni Kaliuta) [2069045]
- selftests/bpf: Fix also no-alu32 strobemeta selftest (Yauheni Kaliuta) [2069045]
- bpf: Add missing map_delete_elem method to bloom filter map (Yauheni Kaliuta) [2069045]
- selftests/bpf: Add bloom map success test for userspace calls (Yauheni Kaliuta) [2069045]
- bpf: Add alignment padding for "map_extra" + consolidate holes (Yauheni Kaliuta) [2069045]
- bpf: Bloom filter map naming fixups (Yauheni Kaliuta) [2069045]
- selftests/bpf: Add test cases for struct_ops prog (Yauheni Kaliuta) [2069045]
- bpf: Add dummy BPF STRUCT_OPS for test purpose (Yauheni Kaliuta) [2069045]
- bpf: Factor out helpers for ctx access checking (Yauheni Kaliuta) [2069045]
- bpf: Factor out a helper to prepare trampoline for struct_ops prog (Yauheni Kaliuta) [2069045]
- cgroup: bpf: Move wrapper for __cgroup_bpf_*() to kernel/bpf/cgroup.c (Yauheni Kaliuta) [2069045]
- selftests/bpf: Fix strobemeta selftest regression (Yauheni Kaliuta) [2069045]
- bpf: Disallow unprivileged bpf by default (Yauheni Kaliuta) [2069045]
- selftests/bpf: Fix fclose/pclose mismatch in test_progs (Yauheni Kaliuta) [2069045]
- selftests/bpf: Fix memory leak in test_ima (Yauheni Kaliuta) [2069045]
- selftests/bpf: Fix fd cleanup in sk_lookup test (Yauheni Kaliuta) [2069045]
- selftests/bpf: Add weak/typeless ksym test for light skeleton (Yauheni Kaliuta) [2069045]
- libbpf: Use O_CLOEXEC uniformly when opening fds (Yauheni Kaliuta) [2069045]
- libbpf: Ensure that BPF syscall fds are never 0, 1, or 2 (Yauheni Kaliuta) [2069045]
- libbpf: Add weak ksym support to gen_loader (Yauheni Kaliuta) [2069045]
- libbpf: Add typeless ksym support to gen_loader (Yauheni Kaliuta) [2069045]
- bpf: Add bpf_kallsyms_lookup_name helper (Yauheni Kaliuta) [2069045]
- bpf/benchs: Add benchmarks for comparing hashmap lookups w/ vs. w/out bloom filter (Yauheni Kaliuta) [2069045]
- bpf/benchs: Add benchmark tests for bloom filter throughput + false positive (Yauheni Kaliuta) [2069045]
- selftests/bpf: Add bloom filter map test cases (Yauheni Kaliuta) [2069045]
- libbpf: Add "map_extra" as a per-map-type extra flag (Yauheni Kaliuta) [2069045]
- bpf: Add bloom filter map implementation (Yauheni Kaliuta) [2069045]
- bpf, tests: Add module parameter test_suite to test_bpf module (Yauheni Kaliuta) [2069045]
- selftests/bpf: Adding a namespace reset for tc_redirect (Yauheni Kaliuta) [2069045]
- selftests/bpf: Fix attach_probe in parallel mode (Yauheni Kaliuta) [2069045]
- selfetests/bpf: Update vmtest.sh defaults (Yauheni Kaliuta) [2069045]
- bpf: Use u64_stats_t in struct bpf_prog_stats (Yauheni Kaliuta) [2069045]
- bpf: Fixes possible race in update_prog_stats() for 32bit arches (Yauheni Kaliuta) [2069045]
- bpf: Avoid races in __bpf_prog_run() for 32bit arches (Yauheni Kaliuta) [2069045]
- s390: introduce nospec_uses_trampoline() (Yauheni Kaliuta) [2069045]
- selftests/bpf: Guess function end for test_get_branch_snapshot (Yauheni Kaliuta) [2069045]
- selftests/bpf: Use __BYTE_ORDER__ (Yauheni Kaliuta) [2069045]
- libbpf: Use __BYTE_ORDER__ (Yauheni Kaliuta) [2069045]
- libbpf: Fix endianness detection in BPF_CORE_READ_BITFIELD_PROBED() (Yauheni Kaliuta) [2069045]
- libbpf: Deprecate ambiguously-named bpf_program__size() API (Yauheni Kaliuta) [2069045]
- libbpf: Deprecate multi-instance bpf_program APIs (Yauheni Kaliuta) [2069045]
- bpftool: Switch to libbpf's hashmap for PIDs/names references (Yauheni Kaliuta) [2069045]
- bpftool: Switch to libbpf's hashmap for programs/maps in BTF listing (Yauheni Kaliuta) [2069045]
- bpftool: Switch to libbpf's hashmap for pinned paths of BPF objects (Yauheni Kaliuta) [2069045]
- bpftool: Do not expose and init hash maps for pinned path in main.c (Yauheni Kaliuta) [2069045]
- bpftool: Remove Makefile dep. on $(LIBBPF) for $(LIBBPF_INTERNAL_HDRS) (Yauheni Kaliuta) [2069045]
- selftests/bpf: Split out bpf_verif_scale selftests into multiple tests (Yauheni Kaliuta) [2069045]
- selftests/bpf: Mark tc_redirect selftest as serial (Yauheni Kaliuta) [2069045]
- bpf/selftests: remove .c suffix from prog_tests/rhskip (Yauheni Kaliuta) [2069045]
- selftests/bpf: Support multiple tests per file (Yauheni Kaliuta) [2069045]
- selftests/bpf: Normalize selftest entry points (Yauheni Kaliuta) [2069045]
- libbpf: Fix BTF header parsing checks (Yauheni Kaliuta) [2069045]
- libbpf: Fix overflow in BTF sanity checks (Yauheni Kaliuta) [2069045]
- docs/bpf: Update documentation for BTF_KIND_DECL_TAG typedef support (Yauheni Kaliuta) [2069045]
- selftests/bpf: Add BTF_KIND_DECL_TAG typedef example in tag.c (Yauheni Kaliuta) [2069045]
- selftests/bpf: Test deduplication for BTF_KIND_DECL_TAG typedef (Yauheni Kaliuta) [2069045]
- selftests/bpf: Add BTF_KIND_DECL_TAG typedef unit tests (Yauheni Kaliuta) [2069045]
- bpf: Add BTF_KIND_DECL_TAG typedef support (Yauheni Kaliuta) [2069045]
- selftests/bpf: Fix flow dissector tests (Yauheni Kaliuta) [2069045]
- libbpf: Use func name when pinning programs with LIBBPF_STRICT_SEC_NAME (Yauheni Kaliuta) [2069045]
- bpftool: Avoid leaking the JSON writer prepared for program metadata (Yauheni Kaliuta) [2069045]
- selftests/bpf: Switch to new btf__type_cnt/btf__raw_data APIs (Yauheni Kaliuta) [2069045]
- bpftool: Switch to new btf__type_cnt API (Yauheni Kaliuta) [2069045]
- libbpf: Add btf__type_cnt() and btf__raw_data() APIs (Yauheni Kaliuta) [2069045]
- libbpf: Deprecate btf__finalize_data() and move it into libbpf.c (Yauheni Kaliuta) [2069045]
- libbpf: Fix memory leak in btf__dedup() (Yauheni Kaliuta) [2069045]
- selftests/bpf: Make perf_buffer selftests work on 4.9 kernel again (Yauheni Kaliuta) [2069045]
- libbpf: Fix the use of aligned attribute (Yauheni Kaliuta) [2069045]
- selftests/bpf: Switch to ".bss"/".rodata"/".data" lookups for internal maps (Yauheni Kaliuta) [2069045]
- libbpf: Simplify look up by name of internal maps (Yauheni Kaliuta) [2069045]
- selftests/bpf: Demonstrate use of custom .rodata/.data sections (Yauheni Kaliuta) [2069045]
- libbpf: Support multiple .rodata.* and .data.* BPF maps (Yauheni Kaliuta) [2069045]
- bpftool: Improve skeleton generation for data maps without DATASEC type (Yauheni Kaliuta) [2069045]
- bpftool: Support multiple .rodata/.data internal maps in skeleton (Yauheni Kaliuta) [2069045]
- libbpf: Remove assumptions about uniqueness of .rodata/.data/.bss maps (Yauheni Kaliuta) [2069045]
- libbpf: Use Elf64-specific types explicitly for dealing with ELF (Yauheni Kaliuta) [2069045]
- libbpf: Extract ELF processing state into separate struct (Yauheni Kaliuta) [2069045]
- selftests/bpf: Add verif_stats test (Yauheni Kaliuta) [2069045]
- bpf: Add verified_insns to bpf_prog_info and fdinfo (Yauheni Kaliuta) [2069045]
- libbpf: Fix ptr_is_aligned() usages (Yauheni Kaliuta) [2069045]
- selftests/bpf: Test bpf_skc_to_unix_sock() helper (Yauheni Kaliuta) [2069045]
- bpf: Add bpf_skc_to_unix_sock() helper (Yauheni Kaliuta) [2069045]
- samples: bpf: Suppress readelf stderr when probing for BTF support (Yauheni Kaliuta) [2069045]
- net: bpf: Switch over to memdup_user() (Yauheni Kaliuta) [2069045]
- selftests/bpf: Some more atomic tests (Yauheni Kaliuta) [2069045]
- libbpf: Fix dumping non-aligned __int128 (Yauheni Kaliuta) [2069045]
- libbpf: Fix dumping big-endian bitfields (Yauheni Kaliuta) [2069045]
- bpftool: Remove useless #include to <perf-sys.h> from map_perf_ring.c (Yauheni Kaliuta) [2069045]
- selftests/bpf: Remove duplicated include in cgroup_helpers (Yauheni Kaliuta) [2069045]
- bpf/preload: Clean up .gitignore and "clean-files" target (Yauheni Kaliuta) [2069045]
- libbpf: Migrate internal use of bpf_program__get_prog_info_linear (Yauheni Kaliuta) [2069045]
- bpf: Silence Coverity warning for find_kfunc_desc_btf (Yauheni Kaliuta) [2069045]
- bpftool: Turn check on zlib from a phony target into a conditional error (Yauheni Kaliuta) [2069045]
- bpftool: Do not FORCE-build libbpf (Yauheni Kaliuta) [2069045]
- bpftool: Fix install for libbpf's internal header(s) (Yauheni Kaliuta) [2069045]
- libbpf: Remove Makefile warnings on out-of-sync netlink.h/if_link.h (Yauheni Kaliuta) [2069045]
- bpf: Rename BTF_KIND_TAG to BTF_KIND_DECL_TAG (Yauheni Kaliuta) [2069045]
- selftests/bpf: Skip verifier tests that fail to load with ENOTSUPP (Yauheni Kaliuta) [2069045]
- selfetest/bpf: Make some tests serial (Yauheni Kaliuta) [2069045]
- selftests/bpf: Fix pid check in fexit_sleep test (Yauheni Kaliuta) [2069045]
- selftests/bpf: Adding pid filtering for atomics test (Yauheni Kaliuta) [2069045]
- selftests/bpf: Make cgroup_v1v2 use its own port (Yauheni Kaliuta) [2069045]
- selftests/bpf: Fix race condition in enable_stats (Yauheni Kaliuta) [2069045]
- selftests/bpf: Add per worker cgroup suffix (Yauheni Kaliuta) [2069045]
- selftests/bpf: Allow some tests to be executed in sequence (Yauheni Kaliuta) [2069045]
- selftests/bpf: Add parallelism to test_progs (Yauheni Kaliuta) [2069045]
- bpf/selftests: Add test for writable bare tracepoint (Yauheni Kaliuta) [2069045]
- libbpf: Support detecting and attaching of writable tracepoint program (Yauheni Kaliuta) [2069045]
- bpf: Support writable context for bare tracepoint (Yauheni Kaliuta) [2069045]
- bpftool: Add install-bin target to install binary only (Yauheni Kaliuta) [2069045]
- selftests/bpf: Better clean up for runqslower in test_bpftool_build.sh (Yauheni Kaliuta) [2069045]
- samples/bpf: Do not FORCE-recompile libbpf (Yauheni Kaliuta) [2069045]
- samples/bpf: Install libbpf headers when building (Yauheni Kaliuta) [2069045]
- samples/bpf: Update .gitignore (Yauheni Kaliuta) [2069045]
- bpf: iterators: Install libbpf headers when building (Yauheni Kaliuta) [2069045]
- bpf: preload: Install libbpf headers when building (Yauheni Kaliuta) [2069045]
- tools/runqslower: Install libbpf headers when building (Yauheni Kaliuta) [2069045]
- tools/resolve_btfids: Install libbpf headers when building (Yauheni Kaliuta) [2069045]
- bpftool: Install libbpf headers instead of including the dir (Yauheni Kaliuta) [2069045]
- bpftool: Remove unused includes to <bpf/bpf_gen_internal.h> (Yauheni Kaliuta) [2069045]
- libbpf: Skip re-installing headers file if source is older than target (Yauheni Kaliuta) [2069045]
- selftests/bpf: Remove SEC("version") from test progs (Yauheni Kaliuta) [2069045]
- selftests/bpf: Skip the second half of get_branch_snapshot in vm (Yauheni Kaliuta) [2069045]
- bpf, tests: Add more LD_IMM64 tests (Yauheni Kaliuta) [2069045]
- bpf, x64: Factor out emission of REX byte in more cases (Yauheni Kaliuta) [2069045]
- libbpf: Deprecate bpf_object__unload() API since v0.6 (Yauheni Kaliuta) [2069045]
- selftests/bpf: Switch to new bpf_object__next_{map,program} APIs (Yauheni Kaliuta) [2069045]
- libbpf: Deprecate bpf_{map,program}__{prev,next} APIs since v0.7 (Yauheni Kaliuta) [2069045]
- libbpf: Add API documentation convention guidelines (Yauheni Kaliuta) [2069045]
- bpf: Use $(pound) instead of \# in Makefiles (Yauheni Kaliuta) [2069045]
- selftests/bpf: Test new btf__add_btf() API (Yauheni Kaliuta) [2069045]
- selftests/bpf: Refactor btf_write selftest to reuse BTF generation logic (Yauheni Kaliuta) [2069045]
- libbpf: Add API that copies all BTF types from one BTF object to another (Yauheni Kaliuta) [2069045]
- bpf, x64: Save bytes for DIV by reducing reg copies (Yauheni Kaliuta) [2069045]
- bpf: Avoid retpoline for bpf_for_each_map_elem (Yauheni Kaliuta) [2069045]
- bpf: selftests: Add selftests for module kfunc support (Yauheni Kaliuta) [2069045]
- libbpf: Update gen_loader to emit BTF_KIND_FUNC relocations (Yauheni Kaliuta) [2069045]
- libbpf: Resolve invalid weak kfunc calls with imm = 0, off = 0 (Yauheni Kaliuta) [2069045]
- libbpf: Support kernel module function calls (Yauheni Kaliuta) [2069045]
- bpf: Enable TCP congestion control kfunc from modules (Yauheni Kaliuta) [2069045]
- tools: Allow specifying base BTF file in resolve_btfids (Yauheni Kaliuta) [2069045]
- bpf: btf: Introduce helpers for dynamic BTF set registration (Yauheni Kaliuta) [2069045]
- bpf: Be conservative while processing invalid kfunc calls (Yauheni Kaliuta) [2069045]
- bpf: Introduce BPF support for kernel module function calls (Yauheni Kaliuta) [2069045]
- selftests/bpf: Use BTF-defined key/value for map definitions (Yauheni Kaliuta) [2069045]
- libbpf: Support uniform BTF-defined key/value specification across all BPF maps (Yauheni Kaliuta) [2069045]
- bpf/tests: Add test of LDX_MEM with operand aliasing (Yauheni Kaliuta) [2069045]
- bpf/tests: Add test of ALU shifts with operand register aliasing (Yauheni Kaliuta) [2069045]
- bpf/tests: Add exhaustive tests of BPF_ATOMIC register combinations (Yauheni Kaliuta) [2069045]
- bpf/tests: Add exhaustive tests of ALU register combinations (Yauheni Kaliuta) [2069045]
- bpf/tests: Minor restructuring of ALU tests (Yauheni Kaliuta) [2069045]
- bpf/tests: Add more tests for ALU and ATOMIC register clobbering (Yauheni Kaliuta) [2069045]
- bpf/tests: Add tests to check source register zero-extension (Yauheni Kaliuta) [2069045]
- bpf/tests: Add exhaustive tests of BPF_ATOMIC magnitudes (Yauheni Kaliuta) [2069045]
- bpf/tests: Add zero-extension checks in BPF_ATOMIC tests (Yauheni Kaliuta) [2069045]
- bpf/tests: Add tests of BPF_LDX and BPF_STX with small sizes (Yauheni Kaliuta) [2069045]
- bpf, xdp, docs: Correct some English grammar and spelling (Yauheni Kaliuta) [2069045]
- selftests/bpf: Use kselftest skip code for skipped tests (Yauheni Kaliuta) [2069045]
- bpf: Do not invoke the XDP dispatcher for PROG_RUN with single repeat (Yauheni Kaliuta) [2069045]
- libbpf: Make gen_loader data aligned. (Yauheni Kaliuta) [2069045]
- bpf: selftests: Fix fd cleanup in get_branch_snapshot (Yauheni Kaliuta) [2069045]
- selftests/bpf: Fix probe_user test failure with clang build kernel (Yauheni Kaliuta) [2069045]
- bpf: Replace callers of BPF_CAST_CALL with proper function typedef (Yauheni Kaliuta) [2069045]
- bpf: Replace "want address" users of BPF_CAST_CALL with BPF_CALL_IMM (Yauheni Kaliuta) [2069045]
- bpf/tests: Add tail call limit test with external function call (Yauheni Kaliuta) [2069045]
- bpftool: Avoid using "?: " in generated code (Yauheni Kaliuta) [2069045]
- selftests/bpf: Switch sk_lookup selftests to strict SEC("sk_lookup") use (Yauheni Kaliuta) [2069045]
- libbpf: Add opt-in strict BPF program section name handling logic (Yauheni Kaliuta) [2069045]
- libbpf: Complete SEC() table unification for BPF_APROG_SEC/BPF_EAPROG_SEC (Yauheni Kaliuta) [2069045]
- libbpf: Refactor ELF section handler definitions (Yauheni Kaliuta) [2069045]
- libbpf: Reduce reliance of attach_fns on sec_def internals (Yauheni Kaliuta) [2069045]
- libbpf: Refactor internal sec_def handling to enable pluggability (Yauheni Kaliuta) [2069045]
- selftests/bpf: Normalize all the rest SEC() uses (Yauheni Kaliuta) [2069045]
- selftests/bpf: Switch SEC("classifier*") usage to a strict SEC("tc") (Yauheni Kaliuta) [2069045]
- selftests/bpf: Normalize XDP section names in selftests (Yauheni Kaliuta) [2069045]
- libbpf: Add "tc" SEC_DEF which is a better name for "classifier" (Yauheni Kaliuta) [2069045]
- bpf/tests: Add more BPF_END byte order conversion tests (Yauheni Kaliuta) [2069045]
- bpf/tests: Expand branch conversion JIT test (Yauheni Kaliuta) [2069045]
- bpf/tests: Add JMP tests with degenerate conditional (Yauheni Kaliuta) [2069045]
- bpf/tests: Add JMP tests with small offsets (Yauheni Kaliuta) [2069045]
- bpf/tests: Add test case flag for verifier zero-extension (Yauheni Kaliuta) [2069045]
- bpf/tests: Add exhaustive test of LD_IMM64 immediate magnitudes (Yauheni Kaliuta) [2069045]
- bpf/tests: Add staggered JMP and JMP32 tests (Yauheni Kaliuta) [2069045]
- bpf/tests: Add exhaustive tests of JMP operand magnitudes (Yauheni Kaliuta) [2069045]
- bpf/tests: Add exhaustive tests of ALU operand magnitudes (Yauheni Kaliuta) [2069045]
- bpf/tests: Add exhaustive tests of ALU shift values (Yauheni Kaliuta) [2069045]
- bpf/tests: Reduce memory footprint of test suite (Yauheni Kaliuta) [2069045]
- bpf/tests: Allow different number of runs per test case (Yauheni Kaliuta) [2069045]
- bpf: selftest: Add verifier tests for <8-byte scalar spill and refill (Yauheni Kaliuta) [2069045]
- bpf: selftest: A bpf prog that has a 32bit scalar spill (Yauheni Kaliuta) [2069045]
- bpf: Support <8-byte scalar spill and refill (Yauheni Kaliuta) [2069045]
- bpf: Check the other end of slot_type for STACK_SPILL (Yauheni Kaliuta) [2069045]
- selftests/bpf: Fix btf_dump __int128 test failure with clang build kernel (Yauheni Kaliuta) [2069045]
- libbpf: Add legacy uprobe attaching support (Yauheni Kaliuta) [2069045]
- libbpf: Refactor and simplify legacy kprobe code (Yauheni Kaliuta) [2069045]
- selftests/bpf: Adopt attach_probe selftest to work on old kernels (Yauheni Kaliuta) [2069045]
- libbpf: Fix memory leak in legacy kprobe attach logic (Yauheni Kaliuta) [2069045]
- samples: bpf: Convert ARP table network order fields into readable format (Yauheni Kaliuta) [2069045]
- samples: bpf: Convert route table network order fields into readable format (Yauheni Kaliuta) [2069045]
- libbpf: Add doc comments in libbpf.h (Yauheni Kaliuta) [2069045]
- bpf: Clarify data_len param in bpf_snprintf and bpf_seq_printf comments (Yauheni Kaliuta) [2069045]
- selftests/bpf: Add trace_vprintk test prog (Yauheni Kaliuta) [2069045]
- selftests/bpf: Migrate prog_tests/trace_printk CHECKs to ASSERTs (Yauheni Kaliuta) [2069045]
- bpftool: Only probe trace_vprintk feature in 'full' mode (Yauheni Kaliuta) [2069045]
- libbpf: Use static const fmt string in __bpf_printk (Yauheni Kaliuta) [2069045]
- libbpf: Modify bpf_printk to choose helper based on arg count (Yauheni Kaliuta) [2069045]
- bpf: Add bpf_trace_vprintk helper (Yauheni Kaliuta) [2069045]
- selftests/bpf: Stop using bpf_program__load (Yauheni Kaliuta) [2069045]
- bpf: Merge printk and seq_printf VARARG max macros (Yauheni Kaliuta) [2069045]
- selftests/bpf: Fix a few compiler warnings (Yauheni Kaliuta) [2069045]
- libbpf: Constify all high-level program attach APIs (Yauheni Kaliuta) [2069045]
- libbpf: Schedule open_opts.attach_prog_fd deprecation since v0.7 (Yauheni Kaliuta) [2069045]
- selftests/bpf: Switch fexit_bpf2bpf selftest to set_attach_target() API (Yauheni Kaliuta) [2069045]
- libbpf: Allow skipping attach_func_name in bpf_program__set_attach_target() (Yauheni Kaliuta) [2069045]
- libbpf: Deprecated bpf_object_open_opts.relaxed_core_relocs (Yauheni Kaliuta) [2069045]
- selftests/bpf: Stop using relaxed_core_relocs which has no effect (Yauheni Kaliuta) [2069045]
- libbpf: Use pre-setup sec_def in libbpf_find_attach_btf_id() (Yauheni Kaliuta) [2069045]
- bpf: Update bpf_get_smp_processor_id() documentation (Yauheni Kaliuta) [2069045]
- libbpf: Add sphinx code documentation comments (Yauheni Kaliuta) [2069045]
- selftests/bpf: Skip btf_tag test if btf_tag attribute not supported (Yauheni Kaliuta) [2069045]
- docs/bpf: Add documentation for BTF_KIND_TAG (Yauheni Kaliuta) [2069045]
- selftests/bpf: Add a test with a bpf program with btf_tag attributes (Yauheni Kaliuta) [2069045]
- selftests/bpf: Test BTF_KIND_TAG for deduplication (Yauheni Kaliuta) [2069045]
- selftests/bpf: Add BTF_KIND_TAG unit tests (Yauheni Kaliuta) [2069045]
- selftests/bpf: Change NAME_NTH/IS_NAME_NTH for BTF_KIND_TAG format (Yauheni Kaliuta) [2069045]
- selftests/bpf: Test libbpf API function btf__add_tag() (Yauheni Kaliuta) [2069045]
- bpftool: Add support for BTF_KIND_TAG (Yauheni Kaliuta) [2069045]
- libbpf: Add support for BTF_KIND_TAG (Yauheni Kaliuta) [2069045]
- libbpf: Rename btf_{hash,equal}_int to btf_{hash,equal}_int_tag (Yauheni Kaliuta) [2069045]
- bpf: Support for new btf kind BTF_KIND_TAG (Yauheni Kaliuta) [2069045]
- btf: Change BTF_KIND_* macros to enums (Yauheni Kaliuta) [2069045]
- selftests/bpf: Fix .gitignore to not ignore test_progs.c (Yauheni Kaliuta) [2069045]
- bpf,x64 Emit IMUL instead of MUL for x86-64 (Yauheni Kaliuta) [2069045]
- libbpf: Minimize explicit iterator of section definition array (Yauheni Kaliuta) [2069045]
- libbpf: Simplify BPF program auto-attach code (Yauheni Kaliuta) [2069045]
- libbpf: Ensure BPF prog types are set before relocations (Yauheni Kaliuta) [2069045]
- selftests/bpf: Update selftests to always provide "struct_ops" SEC (Yauheni Kaliuta) [2069045]
- libbpf: Introduce legacy kprobe events support (Yauheni Kaliuta) [2069045]
- bpf, selftests: Replicate tailcall limit test for indirect call case (Yauheni Kaliuta) [2069045]
- selftests/bpf: Add test for bpf_get_branch_snapshot (Yauheni Kaliuta) [2069045]
- bpf: Introduce helper bpf_get_branch_snapshot (Yauheni Kaliuta) [2069045]
- selftests/bpf: Test new __sk_buff field hwtstamp (Yauheni Kaliuta) [2069045]
- bpf: Permit ingress_ifindex in bpf_prog_test_run_xattr (Yauheni Kaliuta) [2069045]
- bpf: Add hardware timestamp field to __sk_buff (Yauheni Kaliuta) [2069045]
- libbpf: Make libbpf_version.h non-auto-generated (Yauheni Kaliuta) [2069045]
- libbpf: Add LIBBPF_DEPRECATED_SINCE macro for scheduling API deprecations (Yauheni Kaliuta) [2069045]
- libbpf: Fix build with latest gcc/binutils with LTO (Yauheni Kaliuta) [2069045]
- selftests/bpf: Add checks for X__elf_bytes() skeleton helper (Yauheni Kaliuta) [2069045]
- bpftool: Provide a helper method for accessing skeleton's embedded ELF data (Yauheni Kaliuta) [2069045]
- libbpf: Change bpf_object_skeleton data field to const pointer (Yauheni Kaliuta) [2069045]
- libbpf: Don't crash on object files with no symbol tables (Yauheni Kaliuta) [2069045]
- bpf, selftests: Fix spelling mistake "tained" -> "tainted" (Yauheni Kaliuta) [2069045]
- bpf, selftests: Add test case trying to taint map value pointer (Yauheni Kaliuta) [2069045]
Resolves: rhbz#2087259, rhbz#2092430, rhbz#2094245, rhbz#2094302, rhbz#2078696, rhbz#2067294, rhbz#2040058, rhbz#2069045

Signed-off-by: Patrick Talbert <ptalbert@redhat.com>
2022-06-16 10:09:08 +00:00
Patrick Talbert e4f348c663 kernel-5.14.0-112.el9
* Wed Jun 15 2022 Patrick Talbert <ptalbert@redhat.com> [5.14.0-112.el9]
- redhat: configs: Update configs for vmware (Cathy Avery) [2087134]
- VMCI: Add support for ARM64 (Cathy Avery) [2079153]
- VMCI: Release notification_bitmap in error path (Cathy Avery) [2079153]
- VMCI: Check exclusive_vectors when freeing interrupt 1 (Cathy Avery) [2079153]
- VMCI: Fix some error handling paths in vmci_guest_probe_device() (Cathy Avery) [2079153]
- VMCI: No need to clear memory after a dma_alloc_coherent() call (Cathy Avery) [2079153]
- VMCI: Fix the description of vmci_check_host_caps() (Cathy Avery) [2079153]
- VMCI: dma dg: add support for DMA datagrams receive (Cathy Avery) [2079153]
- VMCI: dma dg: add support for DMA datagrams sends (Cathy Avery) [2079153]
- VMCI: dma dg: allocate send and receive buffers for DMA datagrams (Cathy Avery) [2079153]
- VMCI: dma dg: register dummy IRQ handlers for DMA datagrams (Cathy Avery) [2079153]
- VMCI: dma dg: set OS page size (Cathy Avery) [2079153]
- VMCI: dma dg: whitespace formatting change for vmci register defines (Cathy Avery) [2079153]
- VMCI: dma dg: detect DMA datagram capability (Cathy Avery) [2079153]
- VMCI: dma dg: add MMIO access to registers (Cathy Avery) [2079153]
- misc: vmw_vmci: Switch to kvfree_rcu() API (Cathy Avery) [2079153]
- VMCI: fix NULL pointer dereference when unmapping queue pair (Cathy Avery) [2079153]
- [s390] s390/dasd: prevent double format of tracks for ESE devices (Mete Durlu) [2094295]
- [s390] s390/dasd: fix data corruption for ESE devices (Mete Durlu) [2094295]
- iio: Turn off kernel configs for iios added by this patch set (Steve Best) [2071780]
- iio:dac:ad3552r: Fix an IS_ERR() vs NULL check (Steve Best) [2071780]
- iio: sx9324: Fix default precharge internal resistance register (Steve Best) [2071780]
- iio:proximity:sx9324: Fix hardware gain read/write (Steve Best) [2071780]
- iio:proximity:sx_common: Fix device property parsing on DT systems (Steve Best) [2071780]
- iio:filter:admv8818: select REGMAP_SPI for ADMV8818 (Steve Best) [2071780]
- iio: scd4x: check return of scd4x_write_and_fetch (Steve Best) [2071780]
- iio: dac: ad3552r: fix signedness bug in ad3552r_reset() (Steve Best) [2071780]
- iio: adc: xilinx-ams: Fix single channel switching sequence (Steve Best) [2071780]
- iio: adc: xilinx-ams: Fixed wrong sequencer register settings (Steve Best) [2071780]
- iio: adc: xilinx-ams: Fixed missing PS channels (Steve Best) [2071780]
- iio: accel: mma8452: use the correct logic to get mma8452_data (Steve Best) [2071780]
- iio: imu: st_lsm6dsx: use dev_to_iio_dev() to get iio_dev struct (Steve Best) [2071780]
- iio: buffer: Fix file related error handling in IIO_BUFFER_GET_FD_IOCTL (Steve Best) [2071780]
- iio: imu: st_lsm6dsx: wait for settling time in st_lsm6dsx_read_oneshot (Steve Best) [2071780]
- iio: adc: cpcap-adc: remove redundant assignment to variable cal_data_diff (Steve Best) [2071780]
- iio: imu: inv_mpu6050: Make use of device properties (Steve Best) [2071780]
- iio: imu: inv_mpu6050: Check ACPI companion directly (Steve Best) [2071780]
- iio: imu: inv_mpu6050: Drop wrong use of ACPI_PTR() (Steve Best) [2071780]
- iio: accel: adxl355: Replace custom definitions with generic from units.h (Steve Best) [2071780]
- iio: temperature: maxim_thermocouple: Switch from of headers to mod_devicetable.h (Steve Best) [2071780]
- iio: temperature: mlx90632: Switch from of headers to mod_devicetable.h (Steve Best) [2071780]
- iio: humidity: dht11: Switch from of headers to mod_devicetable.h (Steve Best) [2071780]
- iio: frequency: adf4350: Make use of device properties (Steve Best) [2071780]
- iio: amplifiers: hmc425a: Make use of device properties (Steve Best) [2071780]
- iio: chemical: bme680: Switch from of headers to mod_devicetable.h (Steve Best) [2071780]
- iio: dac: ad5592r: Drop leftover header inclusion (Steve Best) [2071780]
- iio: Fix error handling for PM (Steve Best) [2071780]
- iio: afe: rescale: reorder includes (Steve Best) [2071780]
- iio: afe: rescale: use s64 for temporary scale calculations (Steve Best) [2071780]
- iio: inkern: make a best effort on offset calculation (Steve Best) [2071780]
- iio: inkern: apply consumer scale when no channel scale is available (Steve Best) [2071780]
- iio: inkern: apply consumer scale on IIO_VAL_INT cases (Steve Best) [2071780]
- iio: addac: ad74413r: correct comparator gpio getters mask usage (Steve Best) [2071780]
- iio: addac: ad74413r: use ngpio size when iterating over mask (Steve Best) [2071780]
- iio: addac: ad74413r: Do not reference negative array offsets (Steve Best) [2071780]
- iio: adc: men_z188_adc: Fix a resource leak in an error handling path (Steve Best) [2071780]
- iio: humidity: hdc100x: Add ACPI HID table (Steve Best) [2071780]
- iio: pressure: dps310: Add ACPI HID table (Steve Best) [2071780]
- iio: sx9360: fix iio event generation (Steve Best) [2071780]
- iio: adc: qcom-vadc-common: Re-use generic struct u32_fract (Steve Best) [2071780]
- iio: adc: twl4030-madc: Re-use generic struct s16_fract (Steve Best) [2071780]
- iio: adc: rn5t618: Re-use generic struct u16_fract (Steve Best) [2071780]
- iio: frequency: admv1013: remove the always true condition (Steve Best) [2071780]
- iio: accel: fxls8962af: add padding to regmap for SPI (Steve Best) [2071780]
- iio:imu:adis16480: fix buffering for devices with no burst mode (Steve Best) [2071780]
- iio: adc: ad7124: fix mask used for setting AIN_BUFP & AIN_BUFM bits (Steve Best) [2071780]
- iio: adc: tsc2046: fix memory corruption by preventing array overflow (Steve Best) [2071780]
- iio: adc: tsc2046: add sanity check to avoid to big allocations (Steve Best) [2071780]
- iio: adc: tsc2046: add .read_raw support (Steve Best) [2071780]
- iio: hw_consumer: Use struct_size() helper in kzalloc() (Steve Best) [2071780]
- iio: adis: stylistic changes (Steve Best) [2071780]
- iio: sps30: Use sysfs_emit() (Steve Best) [2071780]
- iio: scd4x: Use sysfs_emit() (Steve Best) [2071780]
- iio: ms_sensors: Use sysfs_emit() (Steve Best) [2071780]
- iio: max9611: Use sysfs_emit() (Steve Best) [2071780]
- iio: max31865: Use sysfs_emit() (Steve Best) [2071780]
- iio: max31856: Use sysfs_emit() (Steve Best) [2071780]
- iio: lm3533: Use sysfs_emit() (Steve Best) [2071780]
- iio: ina2xx-adc: sysfs_emit() (Steve Best) [2071780]
- iio: as3935: Use sysfs_emit() (Steve Best) [2071780]
- iio: ad9523: Use sysfs_emit() (Steve Best) [2071780]
- iio: ad7192: Use sysfs_emit() (Steve Best) [2071780]
- iio: dmaengine-buffer: Use sysfs_emit() (Steve Best) [2071780]
- iio: adc: tsc2046: rework the trigger state machine (Steve Best) [2071780]
- iio: adc: mt8186: Add compatible node for mt8186 (Steve Best) [2071780]
- iio: st_sensors: don't always auto-enable I2C and SPI interface drivers (Steve Best) [2071780]
- iio: adc: rzg2l_adc: Fix typo (Steve Best) [2071780]
- iio:accel:dmard09: Tidy up white space around {} in id table (Steve Best) [2071780]
- iio:proximity:vl53l0x: Tidy up white space around {} in id tables (Steve Best) [2071780]
- iio:light:tsl2722: Fix inconsistent spacing before } in id table (Steve Best) [2071780]
- iio:adc:ti-adc084s021: Tidy up white space around {} (Steve Best) [2071780]
- iio:adc:hi8435: Tidy up white space around {} in id tables (Steve Best) [2071780]
- iio:adc:mt6577_auxadc: Tidy up white space around {} in id tables (Steve Best) [2071780]
- iio:frequency:admv1013: White space cleanup of spacing around {} in id tables (Steve Best) [2071780]
- iio:proximity:srf08: White space cleanup of spacing around {} in id tables (Steve Best) [2071780]
- iio:proximity:srf04: White space cleanup of spacing around {} in id tables (Steve Best) [2071780]
- iio:proximity:rfd77402: White space cleanup of spacing around {} in id tables (Steve Best) [2071780]
- iio:proximity:ping: White space cleanup of spacing around {} in id tables (Steve Best) [2071780]
- iio:light:ltr501: White space cleanup of spacing around {} in id tables (Steve Best) [2071780]
- iio:light:us5182: White space cleanup of spacing around {} in id tables (Steve Best) [2071780]
- iio:light:vcnl4035: Trivial whitespace cleanup to add space before } (Steve Best) [2071780]
- iio:light:pa12203001: Tidy up white space change to add spaces after { and before } (Steve Best) [2071780]
- iio:chemical:atlas: Trivial white space cleanup to add space before } (Steve Best) [2071780]
- iio:proximity:sx9360: Add dt-binding support (Steve Best) [2071780]
- iio:proximity:sx9360: Add sx9360 support (Steve Best) [2071780]
- iio:proximity:sx9324: Add dt_binding support (Steve Best) [2071780]
- iio:proximity:sx9324: Add SX9324 support (Steve Best) [2071780]
- iio:proximity:sx9310: Extract common Semtech sensor logic (Steve Best) [2071780]
- iio:proximity:sx9310: Add frequency in read_avail (Steve Best) [2071780]
- all: replace find_next{,_zero}_bit with find_first{,_zero}_bit where appropriate (Steve Best) [2071780]
- iio: pressure: bmp280: Use new PM macros (Steve Best) [2071780]
- iio: chemical: sunrise_co2: set val parameter only on success (Steve Best) [2071780]
- iio: frequency: admv1013: add support for ADMV1013 (Steve Best) [2071780]
- iio: adc: ti-adc081c: Partial revert of removal of ACPI IDs (Steve Best) [2071780]
- iio:addac:ad74413r: Fix uninitialized ret in a path that won't be hit. (Steve Best) [2071780]
- iio: adc: Add Xilinx AMS driver (Steve Best) [2071780]
- iio:accel:kxcjk-1013: Mark struct __maybe_unused to avoid warning. (Steve Best) [2071780]
- iio:accel:bmc150: Mark structure __maybe_unused as only needed with for pm ops. (Steve Best) [2071780]
- iio:dummy: Drop set but unused variable len. (Steve Best) [2071780]
- iio:magn:ak8975: Suppress clang W=1 warning about pointer to enum conversion. (Steve Best) [2071780]
- iio:imu:inv_mpu6050: Suppress clang W=1 warning about pointer to enum conversion. (Steve Best) [2071780]
- iio:imu:inv_icm42600: Suppress clang W=1 warning about pointer to enum conversion. (Steve Best) [2071780]
- iio:dac:mcp4725: Suppress clang W=1 warning about pointer to enum conversion. (Steve Best) [2071780]
- iio:amplifiers:hmc425a: Suppress clang W=1 warning about pointer to enum conversion. (Steve Best) [2071780]
- iio:adc:ti-ads1015: Suppress clang W=1 warning about pointer to enum conversion. (Steve Best) [2071780]
- iio:adc:rcar: Suppress clang W=1 warning about pointer to enum conversion. (Steve Best) [2071780]
- iio:adc:ina2xx-adc: Suppress clang W=1 warning about pointer to enum conversion. (Steve Best) [2071780]
- iio:accel:bma180: Suppress clang W=1 warning about pointer to enum conversion. (Steve Best) [2071780]
- drivers:iio:dac: Add AD3552R driver support (Steve Best) [2071780]
- iio:filter:admv8818: add support for ADMV8818 (Steve Best) [2071780]
- iio: add filter subfolder (Steve Best) [2071780]
- iio: vz89x: Remove unnecessary cast (Steve Best) [2071780]
- iio: in2xx-adc: Remove unnecessary cast (Steve Best) [2071780]
- iio: as3935: Remove unnecessary cast (Steve Best) [2071780]
- iio: stmpe-adc: Use correctly sized arguments for bit field (Steve Best) [2071780]
- iio:adc:ti-ads8688:: remove redundant ret variable (Steve Best) [2071780]
- iio: addac: ad74413r: fix off by one in ad74413r_parse_channel_config() (Steve Best) [2071780]
- iio: adc: ad7606: Fix syntax errors in comments (Steve Best) [2071780]
- iio: iio_device_alloc(): Remove unnecessary self drvdata (Steve Best) [2071780]
- iio:adc/dac:Kconfig: Update to drop OF dependencies. (Steve Best) [2071780]
- iio:adc:ti-ads124s08: Drop dependency on OF. (Steve Best) [2071780]
- iio:adc:envelope-detector: Switch from of headers to mod_devicetable.h (Steve Best) [2071780]
- iio:adc:ti-adc12138: Switch to generic firmware properties and drop of_match_ptr (Steve Best) [2071780]
- iio:adc:mcp3911: Switch to generic firmware properties. (Steve Best) [2071780]
- iio:adc:max9611: Switch to generic firmware properties. (Steve Best) [2071780]
- iio:light:cm3605: Switch to generic firmware properties. (Steve Best) [2071780]
- iio:pot:mcp41010: Switch to generic firmware properties. (Steve Best) [2071780]
- iio:dac:lpc18xx_dac: Swap from of* to mod_devicetable.h (Steve Best) [2071780]
- iio:dac:dpot-dac: Swap of.h for mod_devicetable.h (Steve Best) [2071780]
- iio:dac:ad5758: Drop unused of specific headers. (Steve Best) [2071780]
- iio:dac:ad5755: Switch to generic firmware properties and drop pdata (Steve Best) [2071780]
- iio: trigger: Fix a scheduling whilst atomic issue seen on tsc2046 (Steve Best) [2071780]
- iio: addac: add AD74413R driver (Steve Best) [2071780]
- iio: add addac subdirectory (Steve Best) [2071780]
- iio:dac:ad7293: add support for AD7293 (Steve Best) [2071780]
- iio: trigger: stm32-timer: fix MODULE_ALIAS (Steve Best) [2071780]
- iio: ltr501: Export near level property for proximity sensor (Steve Best) [2071780]
- iio:adc:axp20x: add support for NTC thermistor (Steve Best) [2071780]
- iio: imu: st_lsm6dsx: add dts property to disable sensor-hub (Steve Best) [2071780]
- iio: test: Add test for IIO_VAL_INT_64. (Steve Best) [2071780]
- iio: test: Add check against NULL for buffer in tests. (Steve Best) [2071780]
- iio: expose shared parameter in IIO_ENUM_AVAILABLE (Steve Best) [2071780]
- iio: adc: stm32: fix null pointer on defer_probe error (Steve Best) [2071780]
- iio: buffer-dma: Use round_down() instead of rounddown() (Steve Best) [2071780]
- iio: at91-sama5d2: Fix incorrect sign extension (Steve Best) [2071780]
- iio: adc: axp20x_adc: fix charging current reporting on AXP22x (Steve Best) [2071780]
- iio: gyro: adxrs290: fix data signedness (Steve Best) [2071780]
- iio: buffer: Use dedicated variable in iio_buffers_alloc_sysfs_and_mask() (Steve Best) [2071780]
- iio: ad7768-1: Call iio_trigger_notify_done() on error (Steve Best) [2071780]
- iio: itg3200: Call iio_trigger_notify_done() on error (Steve Best) [2071780]
- iio: imx8qxp-adc: fix dependency to the intended ARCH_MXC config (Steve Best) [2071780]
- iio: dln2: Check return value of devm_iio_trigger_register() (Steve Best) [2071780]
- iio: trigger: Fix reference counting (Steve Best) [2071780]
- iio: dln2-adc: Fix lockdep complaint (Steve Best) [2071780]
- iio: adc: stm32: fix a current leak by resetting pcsel before disabling vdda (Steve Best) [2071780]
- iio: mma8452: Fix trigger reference couting (Steve Best) [2071780]
- iio: stk3310: Don't return error code in interrupt handler (Steve Best) [2071780]
- iio: kxsd9: Don't return error code in trigger handler (Steve Best) [2071780]
- iio: ltr501: Don't return error code in trigger handler (Steve Best) [2071780]
- iio: accel: kxcjk-1013: Fix possible memory leak in probe and remove (Steve Best) [2071780]
- iio: light: ltr501: Added ltr303 driver support (Steve Best) [2071780]
- iio: adc: rzg2l_adc: Remove unnecessary print function dev_err() (Steve Best) [2071780]
- iio: mpl3115: Use scan_type.shift and realbit in mpl3115_read_raw (Steve Best) [2071780]
- iio: xilinx-xadc-core: Use local variable in xadc_read_raw (Steve Best) [2071780]
- iio: ti-ads1015: Remove shift variable ads1015_read_raw (Steve Best) [2071780]
- iio: mag3110: Use scan_type when processing raw data (Steve Best) [2071780]
- iio: ti-adc12138: Use scan_type when processing raw data (Steve Best) [2071780]
- iio: ad7266: Use scan_type when processing raw data (Steve Best) [2071780]
- iio: stk8ba50: Use scan_type when processing raw data (Steve Best) [2071780]
- iio: stk8312: Use scan_type when processing raw data (Steve Best) [2071780]
- iio: sca3000: Use scan_type when processing raw data (Steve Best) [2071780]
- iio: mma7455: Use scan_type when processing raw data (Steve Best) [2071780]
- iio: kxcjk-1013: Use scan_type when processing raw data (Steve Best) [2071780]
- iio: bma220: Use scan_type when processing raw data (Steve Best) [2071780]
- iio: at91-sama5d2: Use dev_to_iio_dev() in sysfs callbacks (Steve Best) [2071780]
- iio: at91-sama5d2: Fix incorrect cast to platform_device (Steve Best) [2071780]
- iio: mma8452: Use correct type for return variable in IRQ handler (Steve Best) [2071780]
- iio: lmp91000: Remove no-op trigger ops (Steve Best) [2071780]
- iio: gp2ap020a00f: Remove no-op trigger ops (Steve Best) [2071780]
- iio: atlas-sensor: Remove no-op trigger ops (Steve Best) [2071780]
- iio: as3935: Remove no-op trigger ops (Steve Best) [2071780]
- iio: afe4404: Remove no-op trigger ops (Steve Best) [2071780]
- iio: afe4403: Remove no-op trigger ops (Steve Best) [2071780]
- iio: ad_sigma_delta: Remove no-op trigger ops (Steve Best) [2071780]
- iio: sysfs-trigger: Remove no-op trigger ops (Steve Best) [2071780]
- iio: interrupt-trigger: Remove no-op trigger ops (Steve Best) [2071780]
- iio: Mark iio_device_type as const (Steve Best) [2071780]
- iio/scmi: Add reading "raw" attribute. (Steve Best) [2071780]
- iio: core: Introduce IIO_VAL_INT_64. (Steve Best) [2071780]
- iio: adc: ina2xx: Avoid double reference counting from get_task_struct/put_task_struct() (Steve Best) [2071780]
- iio: adc: ina2xx: Make use of the helper macro kthread_run() (Steve Best) [2071780]
- iio: ms5611: Simplify IO callback parameters (Steve Best) [2071780]
- iio: imx7d_adc: Don't pass IIO device to imx7d_adc_{enable,disable}() (Steve Best) [2071780]
- iio: st-sensors: Use dev_to_iio_dev() in sysfs callbacks (Steve Best) [2071780]
- iio: adc: stm32-adc: Fix of_node_put() issue in stm32-adc (Steve Best) [2071780]
- iio: xilinx-xadc: Make IRQ optional (Steve Best) [2071780]
- iio: accel: mma7660: Warn about failure to put device in stand-by in .remove() (Steve Best) [2071780]
- iio: adc: lpc18xx_adc: Reorder clk_get_rate() function call (Steve Best) [2071780]
- iio: frequency: adrf6780: Fix adrf6780_spi_{read,write}() (Steve Best) [2071780]
- iio: frequency: adrf6780: add support for ADRF6780 (Steve Best) [2071780]
- iio: chemical: scd4x: Add a scale for the co2 concentration reading (Steve Best) [2071780]
- iio: adc: adc128s052: Simplify adc128_probe() (Steve Best) [2071780]
- iio: multiplexer: iio-mux: Support settle-time-us property (Steve Best) [2071780]
- iio: buffer: Fix memory leak in iio_buffers_alloc_sysfs_and_mask() (Steve Best) [2071780]
- iio: adc: stm32-adc: use generic binding for sample-time (Steve Best) [2071780]
- iio: adc: stm32-adc: add vrefint calibration support (Steve Best) [2071780]
- iio: adc: stm32-adc: add support of internal channels (Steve Best) [2071780]
- iio: adc: stm32-adc: add support of generic channels binding (Steve Best) [2071780]
- iio: adc: stm32-adc: split channel init into several routines (Steve Best) [2071780]
- iio: accel: sca3000: Use sign_extend32() instead of opencoding sign extension. (Steve Best) [2071780]
- iio: xilinx-xadc: Remove `irq` field from state struct (Steve Best) [2071780]
- iio: imu: st_lsm6dsx: Avoid potential array overflow in st_lsm6dsx_set_odr() (Steve Best) [2071780]
- iio: light: gp2ap002: Make use of the helper function dev_err_probe() (Steve Best) [2071780]
- iio: light: cm3605: Make use of the helper function dev_err_probe() (Steve Best) [2071780]
- iio: adc: ti-ads7950: Make use of the helper function dev_err_probe() (Steve Best) [2071780]
- iio: adc: rockchip_saradc: Make use of the helper function dev_err_probe() (Steve Best) [2071780]
- iio: adc: qcom-pm8xxx-xoadc: Make use of the helper function dev_err_probe() (Steve Best) [2071780]
- iio: adc: meson_saradc: Make use of the helper function dev_err_probe() (Steve Best) [2071780]
- iio: adc: max1241: Make use of the helper function dev_err_probe() (Steve Best) [2071780]
- iio: adc: max1118: Make use of the helper function dev_err_probe() (Steve Best) [2071780]
- iio: adc: lpc18xx_adc: Make use of the helper function dev_err_probe() (Steve Best) [2071780]
- iio: adc: imx7d_adc: Make use of the helper function dev_err_probe() (Steve Best) [2071780]
- iio: adc: ab8500-gpadc: Make use of the helper function dev_err_probe() (Steve Best) [2071780]
- iio: buffer: Fix uninitialized variable ret (Steve Best) [2071780]
- iio: adc: lpc18xx_adc: Convert probe to device managed version (Steve Best) [2071780]
- iio: light: ltr501: Add of_device_id table (Steve Best) [2071780]
- iio: light: ltr501: Add rudimentary regulator support (Steve Best) [2071780]
- iio: imx8qxp-adc: mark PM functions as __maybe_unused (Steve Best) [2071780]
- iio: pressure: ms5611: Make ms5611_remove() return void (Steve Best) [2071780]
- iio: potentiometer: max5487: Don't return an error in .remove() (Steve Best) [2071780]
- iio: magn: hmc5843: Make hmc5843_common_remove() return void (Steve Best) [2071780]
- iio: health: afe4403: Don't return an error in .remove() (Steve Best) [2071780]
- iio: dac: ad5686: Make ad5686_remove() return void (Steve Best) [2071780]
- iio: dac: ad5592r: Make ad5592r_remove() return void (Steve Best) [2071780]
- iio: dac: ad5446: Make ad5446_remove() return void (Steve Best) [2071780]
- iio: dac: ad5380: Make ad5380_remove() return void (Steve Best) [2071780]
- iio: accel: mma7455: Make mma7455_core_remove() return void (Steve Best) [2071780]
- iio: accel: kxsd9: Make kxsd9_common_remove() return void (Steve Best) [2071780]
- iio: accel: bmi088: Make bmi088_accel_core_remove() return void (Steve Best) [2071780]
- iio: accel: bmc150: Make bmc150_accel_core_remove() return void (Steve Best) [2071780]
- iio: accel: bma400: Make bma400_remove() return void (Steve Best) [2071780]
- drivers:iio:dac:ad5766.c: Add trigger buffer (Steve Best) [2071780]
- iio: triggered-buffer: extend support to configure output buffers (Steve Best) [2071780]
- iio: kfifo-buffer: Add output buffer support (Steve Best) [2071780]
- iio: Add output buffer support (Steve Best) [2071780]
- drivers: iio: chemical: Add support for Sensirion SCD4x CO2 sensor (Steve Best) [2071780]
- iio: light: noa1305: Make use of the helper function dev_err_probe() (Steve Best) [2071780]
- iio: light: cm36651: Make use of the helper function dev_err_probe() (Steve Best) [2071780]
- iio: health: afe4404: Make use of the helper function dev_err_probe() (Steve Best) [2071780]
- iio: health: afe4403: Make use of the helper function dev_err_probe() (Steve Best) [2071780]
- iio: st_lsm9ds0: Make use of the helper function dev_err_probe() (Steve Best) [2071780]
- iio: st_sensors: Make use of the helper function dev_err_probe() (Steve Best) [2071780]
- iio: dac: ti-dac7311: Make use of the helper function dev_err_probe() (Steve Best) [2071780]
- iio: dac: stm32-dac: Make use of the helper function dev_err_probe() (Steve Best) [2071780]
- iio: dac: mcp4922: Make use of the helper function dev_err_probe() (Steve Best) [2071780]
- iio: dac: max5821: Make use of the helper function dev_err_probe() (Steve Best) [2071780]
- iio: dac: ds4424: Make use of the helper function dev_err_probe() (Steve Best) [2071780]
- iio: dac: ltc1660: Make use of the helper function dev_err_probe() (Steve Best) [2071780]
- iio: dac: lpc18xx_dac: Make use of the helper function dev_err_probe() (Steve Best) [2071780]
- iio: dac: ad8801: Make use of the helper function dev_err_probe() (Steve Best) [2071780]
- iio: adc: ad799x: Implement selecting external reference voltage input on AD7991, AD7995 and AD7999. (Steve Best) [2071780]
- iio: adc: max1027: fix error code in max1027_wait_eoc() (Steve Best) [2071780]
- iio: imu: adis16400: Fix buffer alignment requirements. (Steve Best) [2071780]
- iio: gyro: mpu3050: Fix alignment and size issues with buffers. (Steve Best) [2071780]
- iio: adc: ti-adc108s102: Fix alignment of buffer pushed to iio buffers. (Steve Best) [2071780]
- iio: core: Introduce iio_push_to_buffers_with_ts_unaligned() (Steve Best) [2071780]
- iio: chemical: SENSEAIR_SUNRISE_CO2 depends on I2C (Steve Best) [2071780]
- iio: adc: aspeed: Fix spelling mistake "battey" -> "battery" (Steve Best) [2071780]
- iio: adc: ad7291: convert probe to device-managed only (Steve Best) [2071780]
- iio: adc: Kconfig: add COMPILE_TEST dep for berlin2-adc (Steve Best) [2071780]
- iio: adc: berlin2-adc: convert probe to device-managed only (Steve Best) [2071780]
- iio: adc: rn5t618-adc: use devm_iio_map_array_register() function (Steve Best) [2071780]
- iio: adc: nau7802: convert probe to full device-managed (Steve Best) [2071780]
- iio: adis16460: make use of the new unmasked_drdy flag (Steve Best) [2071780]
- iio: adis16475: make use of the new unmasked_drdy flag (Steve Best) [2071780]
- iio: adis: handle devices that cannot unmask the drdy pin (Steve Best) [2071780]
- iio: adis: do not disabe IRQs in 'adis_init()' (Steve Best) [2071780]
- iio: adc: da9150-gpadc: convert probe to full-device managed (Steve Best) [2071780]
- iio: adc: axp288_adc: convert probe to full device-managed (Steve Best) [2071780]
- iio: adc: intel_mrfld_adc: convert probe to full device-managed (Steve Best) [2071780]
- iio: inkern: introduce devm_iio_map_array_register() short-hand function (Steve Best) [2071780]
- iio: adc: fsl-imx25-gcq: initialize regulators as needed (Steve Best) [2071780]
- iio: imu: st_lsm6dsx: move max_fifo_size in st_lsm6dsx_fifo_ops (Steve Best) [2071780]
- iio: adc: max1027: Don't reject external triggers when there is no IRQ (Steve Best) [2071780]
- iio: adc: max1027: Allow all kind of triggers to be used (Steve Best) [2071780]
- iio: adc: max1027: Use the EOC IRQ when populated for single reads (Steve Best) [2071780]
- iio: adc: max1027: Stop requesting a threaded IRQ (Steve Best) [2071780]
- iio: adc: max1027: Introduce an end of conversion helper (Steve Best) [2071780]
- iio: adc: max1027: Separate the IRQ handler from the read logic (Steve Best) [2071780]
- iio: adc: max1027: Prevent single channel accesses during buffer reads (Steve Best) [2071780]
- iio: adc: max1027: Create a helper to configure the channels to scan (Steve Best) [2071780]
- iio: adc: max1027: Ensure a default cnvst trigger configuration (Steve Best) [2071780]
- iio: adc: max1027: Simplify the _set_trigger_state() helper (Steve Best) [2071780]
- iio: adc: max1027: Create a helper to enable/disable the cnvst trigger (Steve Best) [2071780]
- iio: adc: max1027: Rename a helper (Steve Best) [2071780]
- iio: adc: max1027: Minimize the number of converted channels (Steve Best) [2071780]
- iio: adc: max1027: Drop useless debug messages (Steve Best) [2071780]
- iio: adc: max1027: Drop extra warning message (Steve Best) [2071780]
- iio: adc: max1027: Fix style (Steve Best) [2071780]
- iio: imx8qxp-adc: Add driver support for NXP IMX8QXP ADC (Steve Best) [2071780]
- iio: accel: fxls8962af: add wake on event (Steve Best) [2071780]
- iio: accel: fxls8962af: add threshold event handling (Steve Best) [2071780]
- iio: adc: aspeed: Get and set trimming data. (Steve Best) [2071780]
- iio: adc: aspeed: Support battery sensing. (Steve Best) [2071780]
- iio: adc: aspeed: Add compensation phase. (Steve Best) [2071780]
- iio: adc: aspeed: Add func to set sampling rate. (Steve Best) [2071780]
- iio: adc: aspeed: Fix the calculate error of clock. (Steve Best) [2071780]
- iio: adc: aspeed: Support ast2600 adc. (Steve Best) [2071780]
- iio: adc: aspeed: Use devm_add_action_or_reset. (Steve Best) [2071780]
- iio: adc: aspeed: Use model_data to set clk scaler. (Steve Best) [2071780]
- iio: adc: aspeed: Add vref config function (Steve Best) [2071780]
- iio: adc: aspeed: Restructure the model data (Steve Best) [2071780]
- iio: adc: aspeed: Keep model data to driver data. (Steve Best) [2071780]
- iio: chemical: Add Senseair Sunrise 006-0-007 driver (Steve Best) [2071780]
- iio: adc: tsc2046: fix scan interval warning (Steve Best) [2071780]
- iio: core: fix double free in iio_device_unregister_sysfs() (Steve Best) [2071780]
- iio: core: check return value when calling dev_set_name() (Steve Best) [2071780]
- iio: buffer: Fix memory leak in iio_buffer_register_legacy_sysfs_groups() (Steve Best) [2071780]
- iio: buffer: Fix double-free in iio_buffers_alloc_sysfs_and_mask() (Steve Best) [2071780]
- iio: buffer: Fix memory leak in __iio_buffer_alloc_sysfs_and_mask() (Steve Best) [2071780]
- iio: buffer: check return value of kstrdup_const() (Steve Best) [2071780]
- iio: dac: ad5446: Fix ad5622_write() return value (Steve Best) [2071780]
- iio: adc: exynos: describe drivers in KConfig (Steve Best) [2071780]
- iio: adc: rockchip_saradc: Make use of the helper function devm_platform_ioremap_resource() (Steve Best) [2071780]
- iio: dac: stm32-dac: Make use of the helper function devm_platform_ioremap_resource() (Steve Best) [2071780]
- iio: accel: mma7660: Mark acpi match table as maybe unused (Steve Best) [2071780]
- iio: light: max44000: use device-managed functions in probe (Steve Best) [2071780]
- iio: gyro: adis16080: use devm_iio_device_register() in probe (Steve Best) [2071780]
- iio: dac: ad5064: convert probe to full device-managed (Steve Best) [2071780]
- iio: dac: ad7303: convert probe to full device-managed (Steve Best) [2071780]
- iio: imu: inv_mpu6050: Mark acpi match table as maybe unused (Steve Best) [2071780]
- iio: ep93xx: Make use of the helper function devm_platform_ioremap_resource() (Steve Best) [2071780]
- drivers: iio: dac: ad5766: Fix dt property name (Steve Best) [2071780]
- iio: st_pressure_spi: Add missing entries SPI to device ID table (Steve Best) [2071780]
- iio/test-format: build kunit tests without structleak plugin (Steve Best) [2071780]
- iio: light: opt3001: Fixed timeout error when 0 lux (Steve Best) [2071780]
- iio: common: cros_ec_sensors: simplify getting .driver_data (Steve Best) [2071780]
- iio: adis16480: fix devices that do not support sleep mode (Steve Best) [2071780]
- iio: mtk-auxadc: fix case IIO_CHAN_INFO_PROCESSED (Steve Best) [2071780]
- iio: adis16475: fix deadlock on frequency set (Steve Best) [2071780]
- iio: ssp_sensors: add more range checking in ssp_parse_dataframe() (Steve Best) [2071780]
- iio: ssp_sensors: fix error code in ssp_print_mcu_debug() (Steve Best) [2071780]
- iio: adc: ad7793: Fix IRQ flag (Steve Best) [2071780]
- iio: adc: ad7780: Fix IRQ flag (Steve Best) [2071780]
- iio: adc: ad7192: Add IRQ flag (Steve Best) [2071780]
- iio: adc: aspeed: set driver data when adc probe. (Steve Best) [2071780]
- iio: adc: rzg2l_adc: add missing clk_disable_unprepare() in rzg2l_adc_pm_runtime_resume() (Steve Best) [2071780]
- iio: adc: max1027: Fix the number of max1X31 channels (Steve Best) [2071780]
- iio: adc: max1027: Fix wrong shift with 12-bit devices (Steve Best) [2071780]
- iio: adc128s052: Fix the error handling path of 'adc128_probe()' (Steve Best) [2071780]
- iio: adc: rzg2l_adc: Fix -EBUSY timeout error return (Steve Best) [2071780]
- iio: accel: fxls8962af: return IRQ_HANDLED when fifo is flushed (Steve Best) [2071780]
- iio: dac: ti-dac5571: fix an error code in probe() (Steve Best) [2071780]
- iio: accel: adxl355: Add triggered buffer support (Steve Best) [2071780]
- iio: accel: adxl355: use if(ret) in place of ret < 0 (Steve Best) [2071780]
- iio: accel: Add driver support for ADXL313 (Steve Best) [2071780]
- iio: adc: aspeed: completes the bitfield declare. (Steve Best) [2071780]
- iio: adc: ti-ads8344: convert probe to device-managed (Steve Best) [2071780]
- iio: adc: at91-sama5d2_adc: update copyright and authors information (Steve Best) [2071780]
- iio: adc: at91-sama5d2_adc: add support for sama7g5 device (Steve Best) [2071780]
- iio: adc: at91-sama5d2_adc: add helper for COR register (Steve Best) [2071780]
- iio: adc: at91-sama5d2_adc: add support for separate end of conversion registers (Steve Best) [2071780]
- iio: adc: at91-sama5d2_adc: convert to platform specific data structures (Steve Best) [2071780]
- iio: adc: at91-sama5d2_adc: remove unused definition (Steve Best) [2071780]
- iio: adc: at91-sama5d2_adc: initialize hardware after clock is started (Steve Best) [2071780]
- iio: magnetometer: ak8975: add AK09116 support (Steve Best) [2071780]
- iio: temperature: Add MAX31865 RTD Support (Steve Best) [2071780]
- iio: adc: twl6030-gpadc: Use the defined variable to clean code (Steve Best) [2071780]
- iio: ltc2983: fail probe if no channels are given (Steve Best) [2071780]
- iio: ltc2983: add support for optional reset gpio (Steve Best) [2071780]
- iio: ad5770r: make devicetree property reading consistent (Steve Best) [2071780]
- iio: gyro: remove dead config dependencies on INPUT_MPU3050 (Steve Best) [2071780]
- iio: st_sensors: remove reference to parent device object on st_sensor_data (Steve Best) [2071780]
- iio: st_sensors: remove all driver remove functions (Steve Best) [2071780]
- iio: st_sensors: remove st_sensors_power_disable() function (Steve Best) [2071780]
- iio: st_sensors: remove st_sensors_deallocate_trigger() function (Steve Best) [2071780]
- iio: magn: st_magn: use devm_iio_triggered_buffer_setup() for buffer (Steve Best) [2071780]
- iio: gyro: st_gyro: use devm_iio_triggered_buffer_setup() for buffer (Steve Best) [2071780]
- iio: accel: st_accel: use devm_iio_triggered_buffer_setup() for buffer (Steve Best) [2071780]
- iio: pressure: st_pressure: use devm_iio_triggered_buffer_setup() for buffer (Steve Best) [2071780]
- iio: st_sensors: disable regulators after device unregistration (Steve Best) [2071780]
- iio: adc: ad7949: use devm managed functions (Steve Best) [2071780]
- iio: adc: ad7949: add vref selection support (Steve Best) [2071780]
- iio: adc: ad7949: enable use with non 14/16-bit controllers (Steve Best) [2071780]
- iio: adc: ad7949: define and use bitfield names (Steve Best) [2071780]
- drivers/iio: Remove all strcpy() uses (Steve Best) [2071780]
- iio: accel: Add driver support for ADXL355 (Steve Best) [2071780]
- iio/drivers/hid-sensor: use HZ macros (Steve Best) [2071780]
- units: add the HZ macros (Steve Best) [2071780]
- iio/drivers/as73211: use HZ macros (Steve Best) [2071780]
- iio: adc: Add driver for Renesas RZ/G2L A/D converter (Steve Best) [2071780]
- iio: pressure: hp03: update device probe to register with devm functions (Steve Best) [2071780]
- iio: adc: rockchip_saradc: add voltage notifier so get referenced voltage once at probe (Steve Best) [2071780]
- iio: ltc2983: fix device probe (Steve Best) [2071780]
- iio: potentiometer: Add driver support for AD5110 (Steve Best) [2071780]
- iio: adc: rn5t618: Add iio map (Steve Best) [2071780]
- iio: hid-sensor-press: Add timestamp channel (Steve Best) [2071780]
- iio: accel: bmc150: Add support for BMC156 (Steve Best) [2071780]
- iio: accel: bmc150: Make it possible to configure INT2 instead of INT1 (Steve Best) [2071780]
- iio: light: cm3323: Add of_device_id table (Steve Best) [2071780]
- iio: chemical: Add driver support for sgp40 (Steve Best) [2071780]
- iio: ep93xx: Prepare clock before using it (Steve Best) [2071780]
- iio: adc: fsl-imx25-gcq: adjust irq check to match docs and simplify code (Steve Best) [2071780]
- iio: dac: max5821: convert device register to device managed function (Steve Best) [2071780]
- iio/adc: ingenic: add JZ4760B support to the sadc driver (Steve Best) [2071780]
- iio/adc: ingenic: add JZ4760 support to the sadc driver (Steve Best) [2071780]
- iio/adc: ingenic: rename has_aux2 to has_aux_md (Steve Best) [2071780]
- iio: sx9310: Support ACPI property (Steve Best) [2071780]
- PCI: hv: Remove unused hv_set_msi_entry_from_desc() (Mohammed Gamal) [2086678]
- PCI: hv: Avoid the retarget interrupt hypercall in irq_unmask() on ARM64 (Mohammed Gamal) [2086678]
- PCI: hv: Fix NUMA node assignment when kernel boots with custom NUMA topology (Mohammed Gamal) [2086678]
- net: mana: Reuse XDP dropped page (Mohammed Gamal) [2086676]
- net: mana: Add counter for XDP_TX (Mohammed Gamal) [2086676]
- net: mana: Add counter for packet dropped by XDP (Mohammed Gamal) [2086676]
- net: mana: Use struct_size() helper in mana_gd_create_dma_region() (Mohammed Gamal) [2086676]
Resolves: rhbz#2087134, rhbz#2079153, rhbz#2094295, rhbz#2071780, rhbz#2086678, rhbz#2086676

Signed-off-by: Patrick Talbert <ptalbert@redhat.com>
2022-06-15 09:22:09 +00:00
Patrick Talbert 21fc576dc2 kernel-5.14.0-111.el9
* Tue Jun 14 2022 Patrick Talbert <ptalbert@redhat.com> [5.14.0-111.el9]
- pinctrl: alderlake: Fix register offsets for ADL-N variant (David Arcari) [2049966]
- pinctrl: alderlake: Add Intel Alder Lake-N pin controller support (David Arcari) [2049966]
- netfilter: nf_tables: disallow non-stateful expression in sets earlier (Phil Sutter) [2092995] {CVE-2022-1966}
- block, loop: support partitions without scanning (Ming Lei) [2089698]
- scsi: fnic: Finish scsi_cmnd before dropping the spinlock (John Meneghini) [2063226]
- ipv4: do not use per netns icmp sockets (Hangbin Liu) [2089118]
- remoteproc: Fix a memory leak in an error handling path in 'rproc_handle_vdev()' (Steve Best) [2071773]
- remoteproc: imx_rproc: Change to ioremap_wc for dram (Steve Best) [2071773]
- remoteproc: qcom_q6v5_mss: Create platform device for BAM-DMUX (Steve Best) [2071773]
- remoteproc: qcom: q6v5_wpss: Add support for sc7280 WPSS (Steve Best) [2071773]
- remoteproc: k3-dsp: Add support for IPC-only mode for all K3 DSPs (Steve Best) [2071773]
- remoteproc: k3-dsp: Refactor mbox request code in start (Steve Best) [2071773]
- remoteproc: k3-r5: Add support for IPC-only mode for all R5Fs (Steve Best) [2071773]
- remoteproc: k3-r5: Refactor mbox request code in start (Steve Best) [2071773]
- remoteproc: Change rproc_shutdown() to return a status (Steve Best) [2071773]
- remoteproc: qcom: q6v5: Add interconnect path proxy vote (Steve Best) [2071773]
- remoteproc: mediatek: Support mt8186 scp (Steve Best) [2071773]
- remoteproc: qcom_q6v5_mss: Fix some leaks in q6v5_alloc_memory_region (Steve Best) [2071773]
- remoteproc: qcom_wcnss: Add missing of_node_put() in wcnss_alloc_memory_region (Steve Best) [2071773]
- remoteproc: qcom: Fix missing of_node_put in adsp_alloc_memory_region (Steve Best) [2071773]
- remoteproc: move rproc_da_to_va declaration to remoteproc.h (Steve Best) [2071773]
- remoteproc: wkup_m3: Set sysfs_read_only flag (Steve Best) [2071773]
- remoteproc: Introduce sysfs_read_only flag (Steve Best) [2071773]
- remoteproc: Fix count check in rproc_coredump_write() (Steve Best) [2071773]
- remoteproc: qcom: pas: Add SM8450 remoteproc support (Steve Best) [2071773]
- remoteproc: qcom: pas: Carry PAS metadata context (Steve Best) [2071773]
- soc: qcom: mdt_loader: Allow hash segment to be split out (Steve Best) [2071773]
- remoteproc: mtk_scp: Use dev_err_probe() where possible (Steve Best) [2071773]
- remoteproc: mtk_scp: Reorder scp_probe() sequence (Steve Best) [2071773]
- remoteproc: mtk_scp: Use devm variant of rproc_alloc() (Steve Best) [2071773]
- remoteproc: qcom: q6v5: fix service routines build errors (Steve Best) [2071773]
- remoteproc: stm32: Improve crash recovery time (Steve Best) [2071773]
- remoteproc: rcar_rproc: Remove trailing semicolon (Steve Best) [2071773]
- remoteproc: rcar_rproc: Fix pm_runtime_get_sync error check (Steve Best) [2071773]
- remoteproc: qcom: pas: Add SM6350 CDSP support (Steve Best) [2071773]
- remoteproc: qcom: pas: Add SM6350 ADSP support (Steve Best) [2071773]
- remoteproc: qcom: pas: Add SM6350 MPSS support (Steve Best) [2071773]
- remoteproc: qcom: pas: Add missing power-domain "mxc" for CDSP (Steve Best) [2071773]
- remoteproc: imx_rproc: correct firmware reload (Steve Best) [2071773]
- remoteproc: qcom: pil_info: Don't memcpy_toio more than is provided (Steve Best) [2071773]
- remoteproc: Add Renesas rcar driver (Steve Best) [2071773]
- remoteproc: Fix remaining wrong return formatting in documentation (Steve Best) [2071773]
- remoteproc: ingenic: Request IRQ disabled (Steve Best) [2071773]
- remoteproc: k3-r5: Extend support for R5F clusters on J721S2 SoCs (Steve Best) [2071773]
- remoteproc: k3-dsp: Extend support for C71x DSPs on J721S2 SoCs (Steve Best) [2071773]
- remoteproc: coredump: Correct argument 2 type for memcpy_fromio (Steve Best) [2071773]
- remoteproc: imx_rproc: Fix a resource leak in the remove function (Steve Best) [2071773]
- remoteproc: Use %%pe format string to print return error code (Steve Best) [2071773]
- remoteproc: Remove vdev_to_rvdev and vdev_to_rproc from remoteproc API (Steve Best) [2071773]
- remoteproc: omap_remoteproc: simplify getting .driver_data (Steve Best) [2071773]
- remoteproc: qcom_q6v5_mss: Use devm_platform_ioremap_resource_byname() to simplify code (Steve Best) [2071773]
- remoteproc: Fix spelling mistake "atleast" -> "at least" (Steve Best) [2071773]
- remoteproc: imx_dsp_rproc: mark PM functions as __maybe_unused (Steve Best) [2071773]
- remoteproc: imx_dsp_rproc: Correct the comment style of copyright (Steve Best) [2071773]
- remoteproc: imx_dsp_rproc: Add remoteproc driver for DSP on i.MX (Steve Best) [2071773]
- remoteproc: imx_rproc: Add IMX_RPROC_SCU_API method (Steve Best) [2071773]
- remoteproc: imx_rproc: Move common structure to header file (Steve Best) [2071773]
- remoteproc: meson-mx-ao-arc: fix a bit test (Steve Best) [2071773]
- remoteproc: mss: q6v5-mss: Add modem support on SC7280 (Steve Best) [2071773]
- remoteproc: qcom: pas: Add SC7280 Modem support (Steve Best) [2071773]
- remoteproc: qcom: pas: Use the same init resources for MSM8996 and MSM8998 (Steve Best) [2071773]
- remoteproc: mediatek: Support mt8195 scp (Steve Best) [2071773]
- remoteproc: meson-mx-ao-arc: Add a driver for the AO ARC remote procesor (Steve Best) [2071773]
- remoteproc: imx_rproc: Fix rsc-table name (Steve Best) [2071773]
- remoteproc: imx_rproc: Fix ignoring mapping vdev regions (Steve Best) [2071773]
- remoteproc: imx_rproc: Fix TCM io memory type (Steve Best) [2071773]
- remoteproc: Fix the wrong default value of is_iomem (Steve Best) [2071773]
- remoteproc: elf_loader: Fix loading segment when is_iomem true (Steve Best) [2071773]
- remoteproc: qcom: q6v5: Use qmp_send to update co-processor load state (Steve Best) [2071773]
- remoteproc: qcom: Loosen dependency on RPMSG_QCOM_SMD (Steve Best) [2071773]
- remoteproc: qcom: wcnss: Drop unused smd include (Steve Best) [2071773]
- remoteproc: q6v5_pas: Add sdm660 ADSP PIL compatible (Steve Best) [2071773]
- remoteproc: use freezable workqueue for crash notifications (Steve Best) [2071773]
- remoteproc: fix an typo in fw_elf_get_class code comments (Steve Best) [2071773]
- remoteproc: qcom: wcnss: Fix race with iris probe (Steve Best) [2071773]
- perf/x86/uncore: Add new Alder Lake and Raptor Lake support (Michael Petlan) [2088832]
- perf/x86/uncore: Clean up uncore_pci_ids[] (Michael Petlan) [2088832]
- perf/x86/uncore: Add Raptor Lake uncore support (Michael Petlan) [2088832]
- perf/x86/intel/uncore: Add IMC uncore support for ADL (Michael Petlan) [2088832]
- perf/x86/cstate: Add new Alder Lake and Raptor Lake support (Michael Petlan) [2088832]
- perf/x86/cstate: Add Raptor Lake support (Michael Petlan) [2088832]
- perf/x86/msr: Add new Alder Lake and Raptor Lake support (Michael Petlan) [2088832]
- perf/x86/msr: Add Raptor Lake CPU support (Michael Petlan) [2088832]
- perf/x86: Add new Alder Lake and Raptor Lake support (Michael Petlan) [2088832]
- perf/x86: Add Intel Raptor Lake support (Michael Petlan) [2088832]
- x86/cpu: Add new Alderlake and Raptorlake CPU model numbers (Michael Petlan) [2088832]
- turbostat: fix PC6 displaying on some systems (David Arcari) [2040079]
Resolves: rhbz#2049966, rhbz#2092995, rhbz#2089698, rhbz#2063226, rhbz#2089118, rhbz#2071773, rhbz#2088832, rhbz#2040079

Signed-off-by: Patrick Talbert <ptalbert@redhat.com>
2022-06-14 09:09:24 +00:00
Patrick Talbert 901282c34d kernel-5.14.0-110.el9
* Mon Jun 13 2022 Patrick Talbert <ptalbert@redhat.com> [5.14.0-110.el9]
- net/core: disable NET_RX_BUSY_POLL on PREEMPT_RT (Petr Oros) [2090412]
- ACPI: sysfs: Fix BERT error region memory mapping (Aristeu Rozanski) [2026959]
- hv_utils: Add comment about max VMbus packet size in VSS driver (Mohammed Gamal) [2088365]
- x86/hyperv: fix root partition faults when writing to VP assist page MSR (Mohammed Gamal) [2088365]
- x86/coco: Explicitly declare type of confidential computing platform (Mohammed Gamal) [2088365]
- x86/hyper-v: Add hyperv Isolation VM check in the cc_platform_has() (Mohammed Gamal) [2088365]
- x86/sev: Use CC_ATTR attribute to generalize string I/O unroll (Mohammed Gamal) [2088365]
- x86/hyperv: add comment describing TSC_INVARIANT_CONTROL MSR setting bit 0 (Mohammed Gamal) [2088365]
- x86/hyperv: Fix definition of hv_ghcb_pg variable (Mohammed Gamal) [2088365]
- swiotlb: Add CONFIG_HAS_IOMEM check around swiotlb_mem_remap() (Mohammed Gamal) [2088365]
- hyper-v: Enable swiotlb bounce buffer for Isolation VM (Mohammed Gamal) [2088365]
- swiotlb: Add swiotlb bounce buffer remap function for HV IVM (Mohammed Gamal) [2088365]
- x86/hyperv: Refactor hv_msi_domain_free_irqs() (Mohammed Gamal) [2088365]
- x86/hyperv: Move required MSRs check to initial platform probing (Mohammed Gamal) [2088365]
- x86/hyperv: Fix NULL deref in set_hv_tscchange_cb() if Hyper-V setup fails (Mohammed Gamal) [2088365]
- x86/hyperv: Protect set_hv_tscchange_cb() against getting preempted (Mohammed Gamal) [2088365]
- x86/hyperv: Remove duplicate include (Mohammed Gamal) [2088365]
- x86/hyperv: Remove duplicated include in hv_init (Mohammed Gamal) [2088365]
- x86/hyperv: Add ghcb hvcall support for SNP VM (Mohammed Gamal) [2088365]
- x86/hyperv: Add Write/Read MSR registers via ghcb page (Mohammed Gamal) [2088365]
- x86/hyperv: Add new hvcall guest address host visibility support (Mohammed Gamal) [2088365]
- x86/hyperv: Initialize shared memory boundary in the Isolation VM. (Mohammed Gamal) [2088365]
- x86/hyperv: Initialize GHCB page in Isolation VM (Mohammed Gamal) [2088365]
- x86/sev: Expose sev_es_ghcb_hv_call() for use by HyperV (Mohammed Gamal) [2088365]
- x86/sev: Carve out HV call's return value verification (Mohammed Gamal) [2088365]
- x86/sev: Return an error on a returned non-zero SW_EXITINFO1[31:0] (Mohammed Gamal) [2088365]
- x86/sev: Fix noinstr for vc_ghcb_invalidate() (Mohammed Gamal) [2088365]
- topology: make core_mask include at least cluster_siblings (Mark Salter) [2047951]
- KVM: x86: Fix the intel_pt PMI handling wrongly considered from guest (Vitaly Kuznetsov) [2074832]
- KVM: x86/mmu: Don't rebuild page when the page is synced and no tlb flushing is required (Vitaly Kuznetsov) [2074832]
- selftests: kvm/x86: Verify the pmu event filter matches the correct event (Vitaly Kuznetsov) [2074832]
- selftests: kvm/x86: Add the helper function create_pmu_event_filter (Vitaly Kuznetsov) [2074832]
- kvm: x86/pmu: Fix the compare function used by the pmu event filter (Vitaly Kuznetsov) [2074832]
- KVM: Free new dirty bitmap if creating a new memslot fails (Vitaly Kuznetsov) [2074832]
- KVM: Initialize debugfs_dentry when a VM is created to avoid NULL deref (Vitaly Kuznetsov) [2074832]
- KVM: VMX: Exit to userspace if vCPU has injected exception and invalid state (Vitaly Kuznetsov) [2074832]
- KVM: SEV: Mark nested locking of vcpu->lock (Vitaly Kuznetsov) [2074832]
- kvm: x86/cpuid: Only provide CPUID leaf 0xA if host has architectural PMU (Vitaly Kuznetsov) [2074832]
- KVM: x86/svm: Account for family 17h event renumberings in amd_pmc_perf_hw_id (Vitaly Kuznetsov) [2074832]
- KVM: x86/mmu: Use atomic XCHG to write TDP MMU SPTEs with volatile bits (Vitaly Kuznetsov) [2074832]
- KVM: x86/mmu: Move shadow-present check out of spte_has_volatile_bits() (Vitaly Kuznetsov) [2074832]
- KVM: x86/mmu: Don't treat fully writable SPTEs as volatile (modulo A/D) (Vitaly Kuznetsov) [2074832]
- Revert "x86/mm: Introduce lookup_address_in_mm()" (Vitaly Kuznetsov) [2074832]
- KVM: x86: work around QEMU issue with synthetic CPUID leaves (Vitaly Kuznetsov) [2074832]
- KVM: x86/mmu: fix potential races when walking host page table (Vitaly Kuznetsov) [2074832]
- Documentation: KVM: Update documentation to indicate KVM is arm64-only (Vitaly Kuznetsov) [2074832]
- KVM: x86/mmu: Do not create SPTEs for GFNs that exceed host.MAXPHYADDR (Vitaly Kuznetsov) [2074832]
- kvm: selftests: introduce and use more page size-related constants (Vitaly Kuznetsov) [2074832]
- kvm: selftests: do not use bitfields larger than 32-bits for PTEs (Vitaly Kuznetsov) [2074832]
- KVM: SEV: add cache flush to solve SEV cache incoherency issues (Vitaly Kuznetsov) [2074832]
- KVM: SVM: Flush when freeing encrypted pages even on SME_COHERENT CPUs (Vitaly Kuznetsov) [2074832]
- KVM: SVM: Simplify and harden helper to flush SEV guest page(s) (Vitaly Kuznetsov) [2074832]
- KVM: selftests: Silence compiler warning in the kvm_page_table_test (Vitaly Kuznetsov) [2074832]
- KVM: x86/pmu: Update AMD PMC sample period to fix guest NMI-watchdog (Vitaly Kuznetsov) [2074832]
- x86/kvm: Preserve BSP MSR_KVM_POLL_CONTROL across suspend/resume (Vitaly Kuznetsov) [2074832]
- KVM: x86: Skip KVM_GUESTDBG_BLOCKIRQ APICv update if APICv is disabled (Vitaly Kuznetsov) [2074832]
- KVM: x86: Pend KVM_REQ_APICV_UPDATE during vCPU creation to fix a race (Vitaly Kuznetsov) [2074832]
- KVM: nVMX: Defer APICv updates while L2 is active until L1 is active (Vitaly Kuznetsov) [2074832]
- KVM: x86: Tag APICv DISABLE inhibit, not ABSENT, if APICv is disabled (Vitaly Kuznetsov) [2074832]
- KVM: Add helpers to wrap vcpu->srcu_idx and yell if it's abused (Vitaly Kuznetsov) [2074832]
- KVM: x86: Don't re-acquire SRCU lock in complete_emulated_io() (Vitaly Kuznetsov) [2074832]
- tools arch: Update arch/x86/lib/mem{cpy,set}_64.S copies used in 'perf bench mem memcpy' (Vitaly Kuznetsov) [2074832]
- tools headers UAPI: Sync linux/kvm.h with the kernel sources (Vitaly Kuznetsov) [2074832]
- tools arch x86: Sync the msr-index.h copy with the kernel sources (Vitaly Kuznetsov) [2074832]
- tools headers UAPI: Sync x86's asm/kvm.h with the kernel sources (Vitaly Kuznetsov) [2074832]
- tools headers UAPI: Sync linux/kvm.h with the kernel sources (Vitaly Kuznetsov) [2074832]
- KVM: selftests: arm64: Add support for various modes with 16kB page size (Vitaly Kuznetsov) [2074832]
- KVM: selftests: arm64: Check for supported page sizes (Vitaly Kuznetsov) [2074832]
- KVM: selftests: arm64: Initialise default guest mode at test startup time (Vitaly Kuznetsov) [2074832]
- KVM: selftests: arm64: Add support for VM_MODE_P36V48_{4K,64K} (Vitaly Kuznetsov) [2074832]
- KVM: selftests: arm64: Introduce a variable default IPA size (Vitaly Kuznetsov) [2074832]
- KVM: selftests: arm64: Rework TCR_EL1 configuration (Vitaly Kuznetsov) [2074832]
- KVM: x86: hyper-v: Avoid writing to TSC page without an active vCPU (Vitaly Kuznetsov) [2074832]
- KVM: SVM: Do not activate AVIC for SEV-enabled guest (Vitaly Kuznetsov) [2074832]
- selftests: kvm: add tsc_scaling_sync to .gitignore (Vitaly Kuznetsov) [2074832]
- selftests: KVM: Don't leak GIC FD across dirty log test iterations (Vitaly Kuznetsov) [2074832]
- KVM: Don't create VM debugfs files outside of the VM directory (Vitaly Kuznetsov) [2074832]
- KVM: selftests: get-reg-list: Add KVM_REG_ARM_FW_REG(3) (Vitaly Kuznetsov) [2074832]
- KVM: avoid NULL pointer dereference in kvm_dirty_ring_push (Vitaly Kuznetsov) [2074832]
- KVM: x86/mmu: remove unnecessary flush_workqueue() (Vitaly Kuznetsov) [2074832]
- KVM: x86/mmu: Resolve nx_huge_pages when kvm.ko is loaded (Vitaly Kuznetsov) [2074832]
- KVM: SEV: Add cond_resched() to loop in sev_clflush_pages() (Vitaly Kuznetsov) [2074832]
- KVM: x86: fix sending PV IPI (Vitaly Kuznetsov) [2074832]
- KVM: x86/mmu: do compare-and-exchange of gPTE via the user address (Vitaly Kuznetsov) [2074832]
- KVM: x86: Remove redundant vm_entry_controls_clearbit() call (Vitaly Kuznetsov) [2074832]
- KVM: x86: cleanup enter_rmode() (Vitaly Kuznetsov) [2074832]
- KVM: x86: SVM: fix tsc scaling when the host doesn't support it (Vitaly Kuznetsov) [2074832]
- kvm: x86: SVM: remove unused defines (Vitaly Kuznetsov) [2074832]
- KVM: x86: SVM: move tsc ratio definitions to svm.h (Vitaly Kuznetsov) [2074832]
- KVM: x86: SVM: fix avic spec based definitions again (Vitaly Kuznetsov) [2074832]
- KVM: x86: Only do MSR filtering when access MSR by rdmsr/wrmsr (Vitaly Kuznetsov) [2074832]
- KVM: x86/emulator: Emulate RDPID only if it is enabled in guest (Vitaly Kuznetsov) [2074832]
- KVM: x86/pmu: Fix and isolate TSX-specific performance event logic (Vitaly Kuznetsov) [2074832]
- KVM: x86: mmu: trace kvm_mmu_set_spte after the new SPTE was set (Vitaly Kuznetsov) [2074832]
- KVM: x86/svm: Clear reserved bits written to PerfEvtSeln MSRs (Vitaly Kuznetsov) [2074832]
- KVM: x86: Trace all APICv inhibit changes and capture overall status (Vitaly Kuznetsov) [2074832]
- KVM: x86: Add wrappers for setting/clearing APICv inhibits (Vitaly Kuznetsov) [2074832]
- KVM: x86: Make APICv inhibit reasons an enum and cleanup naming (Vitaly Kuznetsov) [2074832]
- KVM: X86: Handle implicit supervisor access with SMAP (Vitaly Kuznetsov) [2074832]
- KVM: X86: Rename variable smap to not_smap in permission_fault() (Vitaly Kuznetsov) [2074832]
- KVM: X86: Fix comments in update_permission_bitmask (Vitaly Kuznetsov) [2074832]
- KVM: X86: Change the type of access u32 to u64 (Vitaly Kuznetsov) [2074832]
- KVM: Remove dirty handling from gfn_to_pfn_cache completely (Vitaly Kuznetsov) [2074832]
- KVM: Use enum to track if cached PFN will be used in guest and/or host (Vitaly Kuznetsov) [2074832]
- KVM: SVM: Fix kvm_cache_regs.h inclusions for is_guest_mode() (Vitaly Kuznetsov) [2074832]
- KVM: x86/pmu: Use different raw event masks for AMD and Intel (Vitaly Kuznetsov) [2074832]
- KVM: Don't actually set a request when evicting vCPUs for GFN cache invd (Vitaly Kuznetsov) [2074832]
- KVM: avoid double put_page with gfn-to-pfn cache (Vitaly Kuznetsov) [2074832]
- KVM: x86/mmu: Zap only TDP MMU leafs in zap range and mmu_notifier unmap (Vitaly Kuznetsov) [2074832]
- KVM: SVM: fix panic on out-of-bounds guest IRQ (Vitaly Kuznetsov) [2074832]
- KVM: MMU: propagate alloc_workqueue failure (Vitaly Kuznetsov) [2074832]
- KVM: x86: Forbid VMM to set SYNIC/STIMER MSRs when SynIC wasn't activated (Vitaly Kuznetsov) [2074832]
- KVM: x86: Avoid theoretical NULL pointer dereference in kvm_irq_delivery_to_apic_fast() (Vitaly Kuznetsov) [2074832]
- KVM: x86: Check lapic_in_kernel() before attempting to set a SynIC irq (Vitaly Kuznetsov) [2074832]
- KVM: x86: Fix clang -Wimplicit-fallthrough in do_host_cpuid() (Vitaly Kuznetsov) [2074832]
- Revert "KVM: set owner of cpu and vm file operations" (Vitaly Kuznetsov) [2074832]
- KVM: Prevent module exit until all VMs are freed (Vitaly Kuznetsov) [2074832]
- KVM: use kvcalloc for array allocations (Vitaly Kuznetsov) [2074832]
- KVM: x86: Introduce KVM_CAP_DISABLE_QUIRKS2 (Vitaly Kuznetsov) [2074832]
- kvm: x86: Require const tsc for RT (Vitaly Kuznetsov) [2074832]
- KVM: x86: synthesize CPUID leaf 0x80000021h if useful (Vitaly Kuznetsov) [2074832]
- KVM: x86: add support for CPUID leaf 0x80000021 (Vitaly Kuznetsov) [2074832]
- KVM: x86: do not use KVM_X86_OP_OPTIONAL_RET0 for get_mt_mask (Vitaly Kuznetsov) [2074832]
- Revert "KVM: x86/mmu: Zap only TDP MMU leafs in kvm_zap_gfn_range()" (Vitaly Kuznetsov) [2074832]
- kvm: x86/mmu: Flush TLB before zap_gfn_range releases RCU (Vitaly Kuznetsov) [2074832]
- kvm/emulate: Fix SETcc emulation function offsets with SLS (Vitaly Kuznetsov) [2074832]
- KVM: compat: riscv: Prevent KVM_COMPAT from being selected (Vitaly Kuznetsov) [2074832]
- KVM: selftests: Add test to populate a VM with the max possible guest mem (Vitaly Kuznetsov) [2074832]
- KVM: selftests: Define cpu_relax() helpers for s390 and x86 (Vitaly Kuznetsov) [2074832]
- KVM: selftests: Split out helper to allocate guest mem via memfd (Vitaly Kuznetsov) [2074832]
- KVM: selftests: Move raw KVM_SET_USER_MEMORY_REGION helper to utils (Vitaly Kuznetsov) [2074832]
- KVM: x86/mmu: WARN on any attempt to atomically update REMOVED SPTE (Vitaly Kuznetsov) [2074832]
- KVM: x86/mmu: Check for a REMOVED leaf SPTE before making the SPTE (Vitaly Kuznetsov) [2074832]
- KVM: x86/mmu: Zap defunct roots via asynchronous worker (Vitaly Kuznetsov) [2074832]
- KVM: x86/mmu: Zap roots in two passes to avoid inducing RCU stalls (Vitaly Kuznetsov) [2074832]
- KVM: x86/mmu: Allow yielding when zapping GFNs for defunct TDP MMU root (Vitaly Kuznetsov) [2074832]
- KVM: x86/mmu: Zap invalidated roots via asynchronous worker (Vitaly Kuznetsov) [2074832]
- KVM: x86/mmu: Defer TLB flush to caller when freeing TDP MMU shadow pages (Vitaly Kuznetsov) [2074832]
- KVM: x86/mmu: Do remote TLB flush before dropping RCU in TDP MMU resched (Vitaly Kuznetsov) [2074832]
- KVM: x86/mmu: Zap only TDP MMU leafs in kvm_zap_gfn_range() (Vitaly Kuznetsov) [2074832]
- KVM: x86/mmu: Require mmu_lock be held for write to zap TDP MMU range (Vitaly Kuznetsov) [2074832]
- KVM: x86/mmu: Add dedicated helper to zap TDP MMU root shadow page (Vitaly Kuznetsov) [2074832]
- KVM: x86/mmu: Skip remote TLB flush when zapping all of TDP MMU (Vitaly Kuznetsov) [2074832]
- KVM: x86/mmu: Zap only the target TDP MMU shadow page in NX recovery (Vitaly Kuznetsov) [2074832]
- KVM: x86/mmu: Refactor low-level TDP MMU set SPTE helper to take raw values (Vitaly Kuznetsov) [2074832]
- KVM: x86/mmu: WARN if old _or_ new SPTE is REMOVED in non-atomic path (Vitaly Kuznetsov) [2074832]
- KVM: x86/mmu: Add helpers to read/write TDP MMU SPTEs and document RCU (Vitaly Kuznetsov) [2074832]
- KVM: x86/mmu: Drop RCU after processing each root in MMU notifier hooks (Vitaly Kuznetsov) [2074832]
- KVM: x86/mmu: Batch TLB flushes from TDP MMU for MMU notifier change_spte (Vitaly Kuznetsov) [2074832]
- KVM: x86/mmu: Check for !leaf=>leaf, not PFN change, in TDP MMU SP removal (Vitaly Kuznetsov) [2074832]
- KVM: x86/mmu: do not allow readers to acquire references to invalid roots (Vitaly Kuznetsov) [2074832]
- KVM: x86/mmu: only perform eager page splitting on valid roots (Vitaly Kuznetsov) [2074832]
- KVM: x86/mmu: Require mmu_lock be held for write in unyielding root iter (Vitaly Kuznetsov) [2074832]
- KVM: x86/mmu: Document that zapping invalidated roots doesn't need to flush (Vitaly Kuznetsov) [2074832]
- KVM: x86/mmu: Formalize TDP MMU's (unintended?) deferred TLB flush logic (Vitaly Kuznetsov) [2074832]
- KVM: x86/mmu: Fix wrong/misleading comments in TDP MMU fast zap (Vitaly Kuznetsov) [2074832]
- KVM: x86/mmu: Check for present SPTE when clearing dirty bit in TDP MMU (Vitaly Kuznetsov) [2074832]
- selftests: kvm: add generated file to the .gitignore (Vitaly Kuznetsov) [2074832]
- KVM: x86: pull kvm->srcu read-side to kvm_arch_vcpu_ioctl_run (Vitaly Kuznetsov) [2074832]
- KVM: x86/mmu: Passing up the error state of mmu_alloc_shadow_roots() (Vitaly Kuznetsov) [2074832]
- KVM: SVM: Disable preemption across AVIC load/put during APICv refresh (Vitaly Kuznetsov) [2074832]
- KVM: SVM: Exit to userspace on ENOMEM/EFAULT GHCB errors (Vitaly Kuznetsov) [2074832]
- KVM: WARN if is_unsync_root() is called on a root without a shadow page (Vitaly Kuznetsov) [2074832]
- KVM: Drop KVM_REQ_MMU_RELOAD and update vcpu-requests.rst documentation (Vitaly Kuznetsov) [2074832]
- KVM: s390: Replace KVM_REQ_MMU_RELOAD usage with arch specific request (Vitaly Kuznetsov) [2074832]
- KVM: x86/mmu: Zap only obsolete roots if a root shadow page is zapped (Vitaly Kuznetsov) [2074832]
- KVM: Drop kvm_reload_remote_mmus(), open code request in x86 users (Vitaly Kuznetsov) [2074832]
- KVM: x86: Invoke kvm_mmu_unload() directly on CR4.PCIDE change (Vitaly Kuznetsov) [2074832]
- KVM: x86/emulator: Move the unhandled outer privilege level logic of far return into __load_segment_descriptor() (Vitaly Kuznetsov) [2074832]
- KVM: x86/emulator: Fix wrong privilege check for code segment in __load_segment_descriptor() (Vitaly Kuznetsov) [2074832]
- KVM: x86/emulator: Defer not-present segment check in __load_segment_descriptor() (Vitaly Kuznetsov) [2074832]
- KVM: selftests: Add test to verify KVM handling of ICR (Vitaly Kuznetsov) [2074832]
- KVM: x86: Make kvm_lapic_set_reg() a "private" xAPIC helper (Vitaly Kuznetsov) [2074832]
- KVM: x86: Treat x2APIC's ICR as a 64-bit register, not two 32-bit regs (Vitaly Kuznetsov) [2074832]
- KVM: x86: Add helpers to handle 64-bit APIC MSR read/writes (Vitaly Kuznetsov) [2074832]
- KVM: x86: Make kvm_lapic_reg_{read,write}() static (Vitaly Kuznetsov) [2074832]
- KVM: x86: WARN if KVM emulates an IPI without clearing the BUSY flag (Vitaly Kuznetsov) [2074832]
- KVM: SVM: Don't rewrite guest ICR on AVIC IPI virtualization failure (Vitaly Kuznetsov) [2074832]
- KVM: SVM: Use common kvm_apic_write_nodecode() for AVIC write traps (Vitaly Kuznetsov) [2074832]
- KVM: x86: Use "raw" APIC register read for handling APIC-write VM-Exit (Vitaly Kuznetsov) [2074832]
- KVM: VMX: Handle APIC-write offset wrangling in VMX code (Vitaly Kuznetsov) [2074832]
- KVM: x86: Do not change ICR on write to APIC_SELF_IPI (Vitaly Kuznetsov) [2074832]
- KVM: x86: Fix emulation in writing cr8 (Vitaly Kuznetsov) [2074832]
- KVM: x86: flush TLB separately from MMU reset (Vitaly Kuznetsov) [2074832]
- KVM: x86: Yield to IPI target vCPU only if it is busy (Vitaly Kuznetsov) [2074832]
- x86/kvm: Don't use PV TLB/yield when mwait is advertised (Vitaly Kuznetsov) [2074832]
- KVM: x86/mmu: clear MMIO cache when unloading the MMU (Vitaly Kuznetsov) [2074832]
- KVM: x86/mmu: Always use current mmu's role when loading new PGD (Vitaly Kuznetsov) [2074832]
- KVM: x86/mmu: load new PGD after the shadow MMU is initialized (Vitaly Kuznetsov) [2074832]
- KVM: x86/mmu: look for a cached PGD when going from 32-bit to 64-bit (Vitaly Kuznetsov) [2074832]
- KVM: x86/mmu: do not pass vcpu to root freeing functions (Vitaly Kuznetsov) [2074832]
- KVM: x86/mmu: do not consult levels when freeing roots (Vitaly Kuznetsov) [2074832]
- KVM: x86: use struct kvm_mmu_root_info for mmu->root (Vitaly Kuznetsov) [2074832]
- KVM: x86/mmu: avoid NULL-pointer dereference on page freeing bugs (Vitaly Kuznetsov) [2074832]
- KVM: x86: do not deliver asynchronous page faults if CR0.PG=0 (Vitaly Kuznetsov) [2074832]
- KVM: x86: Reinitialize context if host userspace toggles EFER.LME (Vitaly Kuznetsov) [2074832]
- KVM: selftests: Verify disabling PMU virtualization via KVM_CAP_CONFIG_PMU (Vitaly Kuznetsov) [2074832]
- KVM: selftests: Carve out helper to create "default" VM without vCPUs (Vitaly Kuznetsov) [2074832]
- KVM: x86: Provide per VM capability for disabling PMU virtualization (Vitaly Kuznetsov) [2074832]
- KVM: x86: Fix pointer mistmatch warning when patching RET0 static calls (Vitaly Kuznetsov) [2074832]
- KVM: Move VM's worker kthreads back to the original cgroup before exiting. (Vitaly Kuznetsov) [2074832]
- KVM: VMX: Remove scratch 'cpu' variable that shadows an identical scratch var (Vitaly Kuznetsov) [2074832]
- kvm: vmx: Fix typos comment in __loaded_vmcs_clear() (Vitaly Kuznetsov) [2074832]
- KVM: nVMX: Make setup/unsetup under the same conditions (Vitaly Kuznetsov) [2074832]
- KVM: x86: hyper-v: HVCALL_SEND_IPI_EX is an XMM fast hypercall (Vitaly Kuznetsov) [2074832]
- KVM: x86: hyper-v: Fix the maximum number of sparse banks for XMM fast TLB flush hypercalls (Vitaly Kuznetsov) [2074832]
- KVM: x86: hyper-v: Drop redundant 'ex' parameter from kvm_hv_flush_tlb() (Vitaly Kuznetsov) [2074832]
- KVM: x86: hyper-v: Drop redundant 'ex' parameter from kvm_hv_send_ipi() (Vitaly Kuznetsov) [2074832]
- Revert "KVM: VMX: Save HOST_CR3 in vmx_prepare_switch_to_guest()" (Vitaly Kuznetsov) [2074832]
- Revert "KVM: VMX: Save HOST_CR3 in vmx_set_host_fs_gs()" (Vitaly Kuznetsov) [2074832]
- KVM: x86: nSVM: disallow userspace setting of MSR_AMD64_TSC_RATIO to non default value when tsc scaling disabled (Vitaly Kuznetsov) [2074832]
- KVM: x86/mmu: make apf token non-zero to fix bug (Vitaly Kuznetsov) [2074832]
- selftests: kvm: Add the uapi headers include variable (Vitaly Kuznetsov) [2074832]
- KVM: selftests: Add EXTRA_CFLAGS in top-level Makefile (Vitaly Kuznetsov) [2074832]
- KVM: x86/mmu: Remove MMU auditing (Vitaly Kuznetsov) [2074832]
- KVM: x86: allow defining return-0 static calls (Vitaly Kuznetsov) [2074832]
- KVM: x86: make several APIC virtualization callbacks optional (Vitaly Kuznetsov) [2074832]
- KVM: x86: warn on incorrectly NULL members of kvm_x86_ops (Vitaly Kuznetsov) [2074832]
- KVM: x86: remove KVM_X86_OP_NULL and mark optional kvm_x86_ops (Vitaly Kuznetsov) [2074832]
- KVM: x86: use static_call_cond for optional callbacks (Vitaly Kuznetsov) [2074832]
- KVM: x86: return 1 unconditionally for availability of KVM_CAP_VAPIC (Vitaly Kuznetsov) [2074832]
- selftests: KVM: allow sev_migrate_tests on machines without SEV-ES (Vitaly Kuznetsov) [2074832]
- KVM: SEV: Allow SEV intra-host migration of VM with mirrors (Vitaly Kuznetsov) [2074832]
- x86/kvm: Don't use pv tlb/ipi/sched_yield if on 1 vCPU (Vitaly Kuznetsov) [2074832]
- x86/kvm: Fix compilation warning in non-x86_64 builds (Vitaly Kuznetsov) [2074832]
- kvm: x86: Disable KVM_HC_CLOCK_PAIRING if tsc is in always catchup mode (Vitaly Kuznetsov) [2074832]
- KVM: Fix lockdep false negative during host resume (Vitaly Kuznetsov) [2074832]
- KVM: x86: Add KVM_CAP_ENABLE_CAP to x86 (Vitaly Kuznetsov) [2074832]
- KVM: SVM: Rename AVIC helpers to use "avic" prefix instead of "svm" (Vitaly Kuznetsov) [2074832]
- KVM: x86/pmu: Use AMD64_RAW_EVENT_MASK for PERF_TYPE_RAW (Vitaly Kuznetsov) [2074832]
- KVM: x86/pmu: Don't truncate the PerfEvtSeln MSR when creating a perf event (Vitaly Kuznetsov) [2074832]
- KVM: x86: Replace memset() "optimization" with normal per-field writes (Vitaly Kuznetsov) [2074832]
- KVM: SVM: fix race between interrupt delivery and AVIC inhibition (Vitaly Kuznetsov) [2074832]
- KVM: SVM: set IRR in svm_deliver_interrupt (Vitaly Kuznetsov) [2074832]
- KVM: SVM: extract avic_ring_doorbell (Vitaly Kuznetsov) [2074832]
- selftests: kvm: Remove absent target file (Vitaly Kuznetsov) [2074832]
- KVM: VMX: Use local pointer to vcpu_vmx in vmx_vcpu_after_set_cpuid() (Vitaly Kuznetsov) [2074832]
- KVM: selftests: nSVM: Add enlightened MSR-Bitmap selftest (Vitaly Kuznetsov) [2074832]
- KVM: selftests: nSVM: Update 'struct vmcb_control_area' definition (Vitaly Kuznetsov) [2074832]
- KVM: selftests: nSVM: Set up MSR-Bitmap for SVM guests (Vitaly Kuznetsov) [2074832]
- KVM: selftests: nVMX: Add enlightened MSR-Bitmap selftest (Vitaly Kuznetsov) [2074832]
- KVM: selftests: nVMX: Properly deal with 'hv_clean_fields' (Vitaly Kuznetsov) [2074832]
- KVM: selftests: Adapt hyperv_cpuid test to the newly introduced Enlightened MSR-Bitmap (Vitaly Kuznetsov) [2074832]
- KVM: nSVM: Implement Enlightened MSR-Bitmap feature (Vitaly Kuznetsov) [2074832]
- KVM: nSVM: Split off common definitions for Hyper-V on KVM and KVM on Hyper-V (Vitaly Kuznetsov) [2074832]
- KVM: x86: Make kvm_hv_hypercall_enabled() static inline (Vitaly Kuznetsov) [2074832]
- KVM: nSVM: Track whether changes in L0 require MSR bitmap for L2 to be rebuilt (Vitaly Kuznetsov) [2074832]
- KVM: selftests: Add an option to disable MANUAL_PROTECT_ENABLE and INITIALLY_SET (Vitaly Kuznetsov) [2074832]
- KVM: x86/mmu: Add tracepoint for splitting huge pages (Vitaly Kuznetsov) [2074832]
- KVM: x86/mmu: Split huge pages mapped by the TDP MMU during KVM_CLEAR_DIRTY_LOG (Vitaly Kuznetsov) [2074832]
- KVM: x86/mmu: Split huge pages mapped by the TDP MMU when dirty logging is enabled (Vitaly Kuznetsov) [2074832]
- KVM: x86/mmu: Separate TDP MMU shadow page allocation and initialization (Vitaly Kuznetsov) [2074832]
- KVM: x86/mmu: Derive page role for TDP MMU shadow pages from parent (Vitaly Kuznetsov) [2074832]
- KVM: x86/mmu: Remove redundant role overrides for TDP MMU shadow pages (Vitaly Kuznetsov) [2074832]
- KVM: x86/mmu: Refactor TDP MMU iterators to take kvm_mmu_page root (Vitaly Kuznetsov) [2074832]
- KVM: x86/mmu: Move restore_acc_track_spte() to spte.h (Vitaly Kuznetsov) [2074832]
- KVM: x86/mmu: Drop new_spte local variable from restore_acc_track_spte() (Vitaly Kuznetsov) [2074832]
- KVM: x86/mmu: Remove unnecessary warnings from restore_acc_track_spte() (Vitaly Kuznetsov) [2074832]
- KVM: x86/mmu: Consolidate logic to atomically install a new TDP MMU page table (Vitaly Kuznetsov) [2074832]
- KVM: x86/mmu: Rename handle_removed_tdp_mmu_page() to handle_removed_pt() (Vitaly Kuznetsov) [2074832]
- KVM: x86/mmu: Rename TDP MMU functions that handle shadow pages (Vitaly Kuznetsov) [2074832]
- KVM: x86/mmu: Change tdp_mmu_{set,zap}_spte_atomic() to return 0/-EBUSY (Vitaly Kuznetsov) [2074832]
- KVM: x86/mmu: Automatically update iter->old_spte if cmpxchg fails (Vitaly Kuznetsov) [2074832]
- KVM: x86/mmu: Rename __rmap_write_protect() to rmap_write_protect() (Vitaly Kuznetsov) [2074832]
- KVM: x86/mmu: Rename rmap_write_protect() to kvm_vcpu_write_protect_gfn() (Vitaly Kuznetsov) [2074832]
- KVM: x86: Add checks for reserved-to-zero Hyper-V hypercall fields (Vitaly Kuznetsov) [2074832]
- KVM: x86: Reject fixeds-size Hyper-V hypercalls with non-zero "var_cnt" (Vitaly Kuznetsov) [2074832]
- KVM: x86: Shove vp_bitmap handling down into sparse_set_to_vcpu_mask() (Vitaly Kuznetsov) [2074832]
- KVM: x86: Don't bother reading sparse banks that end up being ignored (Vitaly Kuznetsov) [2074832]
- KVM: x86: Add a helper to get the sparse VP_SET for IPIs and TLB flushes (Vitaly Kuznetsov) [2074832]
- KVM: x86: Refactor kvm_hv_flush_tlb() to reduce indentation (Vitaly Kuznetsov) [2074832]
- KVM: x86: Get the number of Hyper-V sparse banks from the VARHEAD field (Vitaly Kuznetsov) [2074832]
- KVM: x86/mmu: Consolidate comments about {Host,MMU}-writable (Vitaly Kuznetsov) [2074832]
- KVM: x86/mmu: Rename DEFAULT_SPTE_MMU_WRITEABLE to DEFAULT_SPTE_MMU_WRITABLE (Vitaly Kuznetsov) [2074832]
- KVM: x86/mmu: Move is_writable_pte() to spte.h (Vitaly Kuznetsov) [2074832]
- KVM: x86/mmu: Check SPTE writable invariants when setting leaf SPTEs (Vitaly Kuznetsov) [2074832]
- KVM: x86/mmu: Move SPTE writable invariant checks to a helper function (Vitaly Kuznetsov) [2074832]
- KVM: LAPIC: Enable timer posted-interrupt only when mwait/hlt is advertised (Vitaly Kuznetsov) [2074832]
- KVM: VMX: Dont' send posted IRQ if vCPU == this vCPU and vCPU is IN_GUEST_MODE (Vitaly Kuznetsov) [2074832]
- KVM: SVM: Rename hook implementations to conform to kvm_x86_ops' names (Vitaly Kuznetsov) [2074832]
- KVM: SVM: Rename SEV implemenations to conform to kvm_x86_ops hooks (Vitaly Kuznetsov) [2074832]
- KVM: x86: Use more verbose names for mem encrypt kvm_x86_ops hooks (Vitaly Kuznetsov) [2074832]
- KVM: SVM: Remove unused MAX_INST_SIZE #define (Vitaly Kuznetsov) [2074832]
- KVM: SVM: Rename svm_flush_tlb() to svm_flush_tlb_current() (Vitaly Kuznetsov) [2074832]
- KVM: x86: Move get_cs_db_l_bits() helper to SVM (Vitaly Kuznetsov) [2074832]
- KVM: VMX: Rename VMX functions to conform to kvm_x86_ops names (Vitaly Kuznetsov) [2074832]
- KVM: x86: Use static_call() for copy/move encryption context ioctls() (Vitaly Kuznetsov) [2074832]
- KVM: x86: Unexport kvm_x86_ops (Vitaly Kuznetsov) [2074832]
- KVM: x86: Uninline and export hv_track_root_tdp() (Vitaly Kuznetsov) [2074832]
- KVM: nVMX: Refactor PMU refresh to avoid referencing kvm_x86_ops.pmu_ops (Vitaly Kuznetsov) [2074832]
- KVM: xen: Use static_call() for invoking kvm_x86_ops hooks (Vitaly Kuznetsov) [2074832]
- KVM: x86: Use static_call() for .vcpu_deliver_sipi_vector() (Vitaly Kuznetsov) [2074832]
- KVM: VMX: Call vmx_get_cpl() directly in handle_dr() (Vitaly Kuznetsov) [2074832]
- KVM: x86: Rename kvm_x86_ops pointers to align w/ preferred vendor names (Vitaly Kuznetsov) [2074832]
- KVM: x86: Drop export for .tlb_flush_current() static_call key (Vitaly Kuznetsov) [2074832]
- KVM: x86: skip host CPUID call for hypervisor leaves (Vitaly Kuznetsov) [2074832]
- KVM: x86: Remove unused "flags" of kvm_pv_kick_cpu_op() (Vitaly Kuznetsov) [2074832]
- KVM: Remove unused "kvm" of kvm_make_vcpu_request() (Vitaly Kuznetsov) [2074832]
- KVM: x86: Remove unused "vcpu" of kvm_scale_tsc() (Vitaly Kuznetsov) [2074832]
- KVM: x86/emulate: Remove unused "tss_selector" of task_switch_{16, 32}() (Vitaly Kuznetsov) [2074832]
- KVM: x86/emulate: Remove unused "ctxt" of setup_syscalls_segments() (Vitaly Kuznetsov) [2074832]
- KVM: x86/ioapic: Remove unused "addr" and "length" of ioapic_read_indirect() (Vitaly Kuznetsov) [2074832]
- KVM: x86/i8259: Remove unused "addr" of elcr_ioport_{read,write}() (Vitaly Kuznetsov) [2074832]
- KVM: SVM: improve split between svm_prepare_guest_switch and sev_es_prepare_guest_switch (Vitaly Kuznetsov) [2074832]
- KVM: x86/svm: Remove unused "vcpu" of svm_check_exit_valid() (Vitaly Kuznetsov) [2074832]
- KVM: x86/mmu_audit: Remove unused "level" of audit_spte_after_sync() (Vitaly Kuznetsov) [2074832]
- KVM: x86/tdp_mmu: Remove unused "kvm" of kvm_tdp_mmu_get_root() (Vitaly Kuznetsov) [2074832]
- KVM: x86/mmu: Remove unused "vcpu" of reset_{tdp,ept}_shadow_zero_bits_mask() (Vitaly Kuznetsov) [2074832]
- KVM: x86/mmu: Remove unused "kvm" of __rmap_write_protect() (Vitaly Kuznetsov) [2074832]
- KVM: x86/mmu: Remove unused "kvm" of kvm_mmu_unlink_parents() (Vitaly Kuznetsov) [2074832]
- KVM: x86: Skip APICv update if APICv is disable at the module level (Vitaly Kuznetsov) [2074832]
- KVM: x86: Drop NULL check on kvm_x86_ops.check_apicv_inhibit_reasons (Vitaly Kuznetsov) [2074832]
- KVM: x86: Unexport __kvm_request_apicv_update() (Vitaly Kuznetsov) [2074832]
- KVM: x86/mmu: Zap _all_ roots when unmapping gfn range in TDP MMU (Vitaly Kuznetsov) [2074832]
- KVM: x86/mmu: Move "invalid" check out of kvm_tdp_mmu_get_root() (Vitaly Kuznetsov) [2074832]
- KVM: x86/mmu: Use common TDP MMU zap helper for MMU notifier unmap hook (Vitaly Kuznetsov) [2074832]
- KVM: x86/xen: Fix runstate updates to be atomic when preempting vCPU (Vitaly Kuznetsov) [2074832]
- KVM: x86: SVM: move avic definitions from AMD's spec to svm.h (Vitaly Kuznetsov) [2074832]
- KVM: x86: lapic: don't touch irr_pending in kvm_apic_update_apicv when inhibiting it (Vitaly Kuznetsov) [2074832]
- KVM: x86: nSVM: deal with L1 hypervisor that intercepts interrupts but lets L2 control them (Vitaly Kuznetsov) [2074832]
- KVM: x86: nSVM: expose clean bit support to the guest (Vitaly Kuznetsov) [2074832]
- KVM: x86: nSVM/nVMX: set nested_run_pending on VM entry which is a result of RSM (Vitaly Kuznetsov) [2074832]
- KVM: x86: nSVM: mark vmcb01 as dirty when restoring SMM saved state (Vitaly Kuznetsov) [2074832]
- KVM: x86: nSVM: fix potential NULL derefernce on nested migration (Vitaly Kuznetsov) [2074832]
- KVM: x86: SVM: don't passthrough SMAP/SMEP/PKE bits in !NPT && !gCR0.PG case (Vitaly Kuznetsov) [2074832]
- Revert "svm: Add warning message for AVIC IPI invalid target" (Vitaly Kuznetsov) [2074832]
- KVM: selftests: Add vgic initialization for dirty log perf test for ARM (Vitaly Kuznetsov) [2074832]
- selftests: KVM: Test OS lock behavior (Vitaly Kuznetsov) [2074832]
- selftests: KVM: Add OSLSR_EL1 to the list of blessed regs (Vitaly Kuznetsov) [2074832]
- KVM: x86: Use ERR_PTR_USR() to return -EFAULT as a __user pointer (Vitaly Kuznetsov) [2074832]
- KVM: x86: Report deprecated x87 features in supported CPUID (Vitaly Kuznetsov) [2074832]
- KVM: x86: use the KVM side max supported fixed counter (Vitaly Kuznetsov) [2074832]
- x86: Share definition of __is_canonical_address() (Vitaly Kuznetsov) [2074832]
- perf/x86/intel/pt: Relax address filter validation (Vitaly Kuznetsov) [2074832]
- kvm/x86: rework guest entry logic (Vitaly Kuznetsov) [2074832]
- kvm: add guest_state_{enter,exit}_irqoff() (Vitaly Kuznetsov) [2074832]
- KVM: x86: Move delivery of non-APICv interrupt into vendor code (Vitaly Kuznetsov) [2074832]
- KVM: eventfd: Fix false positive RCU usage warning (Vitaly Kuznetsov) [2074832]
- selftests: kvm: check dynamic bits against KVM_X86_XCOMP_GUEST_SUPP (Vitaly Kuznetsov) [2074832]
- KVM: x86: add system attribute to retrieve full set of supported xsave states (Vitaly Kuznetsov) [2074832]
- KVM: x86: Add a helper to retrieve userspace address from kvm_device_attr (Vitaly Kuznetsov) [2074832]
- selftests: kvm: move vm_xsave_req_perm call to amx_test (Vitaly Kuznetsov) [2074832]
- KVM: x86: Sync the states size with the XCR0/IA32_XSS at, any time (Vitaly Kuznetsov) [2074832]
- KVM: x86: Update vCPU's runtime CPUID on write to MSR_IA32_XSS (Vitaly Kuznetsov) [2074832]
- KVM: x86: Keep MSR_IA32_XSS unchanged for INIT (Vitaly Kuznetsov) [2074832]
- KVM: x86: Free kvm_cpuid_entry2 array on post-KVM_RUN KVM_SET_CPUID{,2} (Vitaly Kuznetsov) [2074832]
- KVM: nVMX: WARN on any attempt to allocate shadow VMCS for vmcs02 (Vitaly Kuznetsov) [2074832]
- KVM: selftests: Don't skip L2's VMCALL in SMM test for SVM guest (Vitaly Kuznetsov) [2074832]
- KVM: x86: Check .flags in kvm_cpuid_check_equal() too (Vitaly Kuznetsov) [2074832]
- KVM: x86: Forcibly leave nested virt when SMM state is toggled (Vitaly Kuznetsov) [2074832]
- KVM: SVM: drop unnecessary code in svm_hv_vmcb_dirty_nested_enlightenments() (Vitaly Kuznetsov) [2074832]
- KVM: SVM: hyper-v: Enable Enlightened MSR-Bitmap support for real (Vitaly Kuznetsov) [2074832]
- KVM: SVM: Don't kill SEV guest if SMAP erratum triggers in usermode (Vitaly Kuznetsov) [2074832]
- KVM: SVM: Don't apply SEV+SMAP workaround on code fetch or PT access (Vitaly Kuznetsov) [2074832]
- KVM: SVM: Inject #UD on attempted emulation for SEV guest w/o insn buffer (Vitaly Kuznetsov) [2074832]
- KVM: SVM: WARN if KVM attempts emulation on #UD or #GP for SEV guests (Vitaly Kuznetsov) [2074832]
- KVM: x86: Pass emulation type to can_emulate_instruction() (Vitaly Kuznetsov) [2074832]
- KVM: SVM: Explicitly require DECODEASSISTS to enable SEV support (Vitaly Kuznetsov) [2074832]
- KVM: SVM: Don't intercept #GP for SEV guests (Vitaly Kuznetsov) [2074832]
- Revert "KVM: SVM: avoid infinite loop on NPF from bad address" (Vitaly Kuznetsov) [2074832]
- KVM: SVM: Never reject emulation due to SMAP errata for !SEV guests (Vitaly Kuznetsov) [2074832]
- KVM: x86: nSVM: skip eax alignment check for non-SVM instructions (Vitaly Kuznetsov) [2074832]
- KVM: LAPIC: Also cancel preemption timer during SET_LAPIC (Vitaly Kuznetsov) [2074832]
- KVM: VMX: Remove vmcs_config.order (Vitaly Kuznetsov) [2074832]
- KVM/X86: Make kvm_vcpu_reload_apic_access_page() static (Vitaly Kuznetsov) [2074832]
- KVM: selftests: Re-enable access_tracking_perf_test (Vitaly Kuznetsov) [2074832]
- KVM: VMX: Set vmcs.PENDING_DBG.BS on #DB in STI/MOVSS blocking shadow (Vitaly Kuznetsov) [2074832]
- KVM: remove async parameter of hva_to_pfn_remapped() (Vitaly Kuznetsov) [2074832]
- x86,kvm/xen: Remove superfluous .fixup usage (Vitaly Kuznetsov) [2074832]
- KVM: VMX: Zero host's SYSENTER_ESP iff SYSENTER is NOT used (Vitaly Kuznetsov) [2074832]
- selftests: kvm/x86: Fix the warning in lib/x86_64/processor.c (Vitaly Kuznetsov) [2074832]
- selftests: kvm/x86: Fix the warning in pmu_event_filter_test.c (Vitaly Kuznetsov) [2074832]
- kvm: selftests: Do not indent with spaces (Vitaly Kuznetsov) [2074832]
- KVM: SVM: Nullify vcpu_(un)blocking() hooks if AVIC is disabled (Vitaly Kuznetsov) [2074832]
- KVM: SVM: Move svm_hardware_setup() and its helpers below svm_x86_ops (Vitaly Kuznetsov) [2074832]
- KVM: SVM: Drop AVIC's intermediate avic_set_running() helper (Vitaly Kuznetsov) [2074832]
- KVM: VMX: Don't do full kick when handling posted interrupt wakeup (Vitaly Kuznetsov) [2074832]
- KVM: VMX: Fold fallback path into triggering posted IRQ helper (Vitaly Kuznetsov) [2074832]
- KVM: VMX: Pass desired vector instead of bool for triggering posted IRQ (Vitaly Kuznetsov) [2074832]
- KVM: VMX: Don't do full kick when triggering posted interrupt "fails" (Vitaly Kuznetsov) [2074832]
- KVM: SVM: Skip AVIC and IRTE updates when loading blocking vCPU (Vitaly Kuznetsov) [2074832]
- KVM: SVM: Use kvm_vcpu_is_blocking() in AVIC load to handle preemption (Vitaly Kuznetsov) [2074832]
- KVM: SVM: Remove unnecessary APICv/AVIC update in vCPU unblocking path (Vitaly Kuznetsov) [2074832]
- KVM: SVM: Don't bother checking for "running" AVIC when kicking for IPIs (Vitaly Kuznetsov) [2074832]
- KVM: SVM: Signal AVIC doorbell iff vCPU is in guest mode (Vitaly Kuznetsov) [2074832]
- KVM: x86: Remove defunct pre_block/post_block kvm_x86_ops hooks (Vitaly Kuznetsov) [2074832]
- KVM: x86: Unexport LAPIC's switch_to_{hv,sw}_timer() helpers (Vitaly Kuznetsov) [2074832]
- KVM: VMX: Move preemption timer <=> hrtimer dance to common x86 (Vitaly Kuznetsov) [2074832]
- KVM: Move x86 VMX's posted interrupt list_head to vcpu_vmx (Vitaly Kuznetsov) [2074832]
- KVM: Drop unused kvm_vcpu.pre_pcpu field (Vitaly Kuznetsov) [2074832]
- KVM: VMX: Handle PI descriptor updates during vcpu_put/load (Vitaly Kuznetsov) [2074832]
- KVM: avoid warning on s390 in mark_page_dirty (Vitaly Kuznetsov) [2074832]
- KVM: selftests: Add a test to force emulation with a pending exception (Vitaly Kuznetsov) [2074832]
- KVM: VMX: Reject KVM_RUN if emulation is required with pending exception (Vitaly Kuznetsov) [2074832]
- selftests: kvm/x86: Add test for KVM_SET_PMU_EVENT_FILTER (Vitaly Kuznetsov) [2074832]
- selftests: kvm/x86: Introduce x86_model() (Vitaly Kuznetsov) [2074832]
- selftests: kvm/x86: Export x86_family() for use outside of processor.c (Vitaly Kuznetsov) [2074832]
- selftests: kvm/x86: Introduce is_amd_cpu() (Vitaly Kuznetsov) [2074832]
- selftests: kvm/x86: Parameterize the CPUID vendor string check (Vitaly Kuznetsov) [2074832]
- KVM: x86/pmu: Use binary search to check filtered events (Vitaly Kuznetsov) [2074832]
- KVM: x86/mmu: Improve TLB flush comment in kvm_mmu_slot_remove_write_access() (Vitaly Kuznetsov) [2074832]
- KVM: x86/mmu: Document and enforce MMU-writable and Host-writable invariants (Vitaly Kuznetsov) [2074832]
- KVM: x86/mmu: Clear MMU-writable during changed_pte notifier (Vitaly Kuznetsov) [2074832]
- KVM: x86/mmu: Fix write-protection of PTs mapped by the TDP MMU (Vitaly Kuznetsov) [2074832]
- KVM: x86: Making the module parameter of vPMU more common (Vitaly Kuznetsov) [2074832]
- KVM: selftests: Test KVM_SET_CPUID2 after KVM_RUN (Vitaly Kuznetsov) [2074832]
- KVM: selftests: Rename 'get_cpuid_test' to 'cpuid_test' (Vitaly Kuznetsov) [2074832]
- KVM: x86: Partially allow KVM_SET_CPUID{,2} after KVM_RUN (Vitaly Kuznetsov) [2074832]
- KVM: x86/pmu: Fix available_event_types check for REF_CPU_CYCLES event (Vitaly Kuznetsov) [2074832]
- KVM: x86: Check for rmaps allocation (Vitaly Kuznetsov) [2074832]
- KVM: SEV: Mark nested locking of kvm->lock (Vitaly Kuznetsov) [2074832]
- KVM: SVM: include CR3 in initial VMSA state for SEV-ES guests (Vitaly Kuznetsov) [2074832]
- KVM: VMX: Provide vmread version using asm-goto-with-outputs (Vitaly Kuznetsov) [2074832]
- KVM: x86: Fix wall clock writes in Xen shared_info not to mark page dirty (Vitaly Kuznetsov) [2074832]
- KVM: x86/xen: Add KVM_IRQ_ROUTING_XEN_EVTCHN and event channel delivery (Vitaly Kuznetsov) [2074832]
- KVM: x86/xen: Maintain valid mapping of Xen shared_info page (Vitaly Kuznetsov) [2074832]
- KVM: Reinstate gfn_to_pfn_cache with invalidation support (Vitaly Kuznetsov) [2074832]
- KVM: Warn if mark_page_dirty() is called without an active vCPU (Vitaly Kuznetsov) [2074832]
- x86/kvm: Silence per-cpu pr_info noise about KVM clocks and steal time (Vitaly Kuznetsov) [2074832]
- KVM: x86: Update vPMCs when retiring branch instructions (Vitaly Kuznetsov) [2074832]
- KVM: x86: Update vPMCs when retiring instructions (Vitaly Kuznetsov) [2074832]
- KVM: x86/pmu: Add pmc->intr to refactor kvm_perf_overflow{_intr}() (Vitaly Kuznetsov) [2074832]
- KVM: x86/pmu: Reuse pmc_perf_hw_id() and drop find_fixed_event() (Vitaly Kuznetsov) [2074832]
- KVM: x86/pmu: Refactoring find_arch_event() to pmc_perf_hw_id() (Vitaly Kuznetsov) [2074832]
- KVM: x86/pmu: Setup pmc->eventsel for fixed PMCs (Vitaly Kuznetsov) [2074832]
- KVM: x86: avoid out of bounds indices for fixed performance counters (Vitaly Kuznetsov) [2074832]
- KVM: VMX: Mark VCPU_EXREG_CR3 dirty when !CR0_PG -> CR0_PG if EPT + !URG (Vitaly Kuznetsov) [2074832]
- KVM: x86/mmu: Reconstruct shadow page root if the guest PDPTEs is changed (Vitaly Kuznetsov) [2074832]
- KVM: VMX: Save HOST_CR3 in vmx_set_host_fs_gs() (Vitaly Kuznetsov) [2074832]
- Revert "KVM: X86: Update mmu->pdptrs only when it is changed" (Vitaly Kuznetsov) [2074832]
- selftests: KVM: sev_migrate_tests: Add mirror command tests (Vitaly Kuznetsov) [2074832]
- selftests: KVM: sev_migrate_tests: Fix sev_ioctl() (Vitaly Kuznetsov) [2074832]
- selftests: KVM: sev_migrate_tests: Fix test_sev_mirror() (Vitaly Kuznetsov) [2074832]
- x86/mtrr: Remove the mtrr_bp_init() stub (Vitaly Kuznetsov) [2074832]
- KVM: VMX: Wake vCPU when delivering posted IRQ even if vCPU == this vCPU (Vitaly Kuznetsov) [2074832]
- KVM: selftests: Add test to verify TRIPLE_FAULT on invalid L2 guest state (Vitaly Kuznetsov) [2074832]
- KVM: nVMX: Synthesize TRIPLE_FAULT for L2 if emulation is required (Vitaly Kuznetsov) [2074832]
- KVM: VMX: Always clear vmx->fail on emulation_required (Vitaly Kuznetsov) [2074832]
- selftests: KVM: Fix non-x86 compiling (Vitaly Kuznetsov) [2074832]
- KVM: x86: Always set kvm_run->if_flag (Vitaly Kuznetsov) [2074832]
- KVM: x86: remove PMU FIXED_CTR3 from msrs_to_save_all (Vitaly Kuznetsov) [2074832]
- KVM: x86: Retry page fault if MMU reload is pending and root has no sp (Vitaly Kuznetsov) [2074832]
- KVM: selftests: vmx_pmu_msrs_test: Drop tests mangling guest visible CPUIDs (Vitaly Kuznetsov) [2074832]
- KVM: x86: Drop guest CPUID check for host initiated writes to MSR_IA32_PERF_CAPABILITIES (Vitaly Kuznetsov) [2074832]
- selftests: KVM: Add test to verify KVM doesn't explode on "bad" I/O (Vitaly Kuznetsov) [2074832]
- KVM: x86: Don't WARN if userspace mucks with RCX during string I/O exit (Vitaly Kuznetsov) [2074832]
- KVM: X86: Raise #GP when clearing CR0_PG in 64 bit mode (Vitaly Kuznetsov) [2074832]
- selftests: KVM: avoid failures due to reserved HyperTransport region (Vitaly Kuznetsov) [2074832]
- KVM: x86: Ignore sparse banks size for an "all CPUs", non-sparse IPI req (Vitaly Kuznetsov) [2074832]
- KVM: Add Makefile.kvm for common files, use it for x86 (Vitaly Kuznetsov) [2074832]
- KVM: Introduce CONFIG_HAVE_KVM_DIRTY_RING (Vitaly Kuznetsov) [2074832]
- KVM: x86: selftests: svm_int_ctl_test: fix intercept calculation (Vitaly Kuznetsov) [2074832]
- KVM: VMX: Clean up PI pre/post-block WARNs (Vitaly Kuznetsov) [2074832]
- KVM: nVMX: Ensure vCPU honors event request if posting nested IRQ fails (Vitaly Kuznetsov) [2074832]
- KVM: x86: add a tracepoint for APICv/AVIC interrupt delivery (Vitaly Kuznetsov) [2074832]
- KVM: nVMX: Implement Enlightened MSR Bitmap feature (Vitaly Kuznetsov) [2074832]
- KVM: nVMX: Track whether changes in L0 require MSR bitmap for L2 to be rebuilt (Vitaly Kuznetsov) [2074832]
- KVM: VMX: Introduce vmx_msr_bitmap_l01_changed() helper (Vitaly Kuznetsov) [2074832]
- KVM: x86: Exit to userspace if emulation prepared a completion callback (Vitaly Kuznetsov) [2074832]
- KVM: nVMX: Don't use Enlightened MSR Bitmap for L3 (Vitaly Kuznetsov) [2074832]
- KVM: x86: Use different callback if msr access comes from the emulator (Vitaly Kuznetsov) [2074832]
- KVM: x86: Add an emulation type to handle completion of user exits (Vitaly Kuznetsov) [2074832]
- KVM: x86: Handle 32-bit wrap of EIP for EMULTYPE_SKIP with flat code seg (Vitaly Kuznetsov) [2074832]
- KVM: Clear pv eoi pending bit only when it is set (Vitaly Kuznetsov) [2074832]
- KVM: x86: don't print when fail to read/write pv eoi memory (Vitaly Kuznetsov) [2074832]
- KVM: X86: Remove mmu parameter from load_pdptrs() (Vitaly Kuznetsov) [2074832]
- KVM: X86: Rename gpte_is_8_bytes to has_4_byte_gpte and invert the direction (Vitaly Kuznetsov) [2074832]
- KVM: VMX: Use ept_caps_to_lpage_level() in hardware_setup() (Vitaly Kuznetsov) [2074832]
- KVM: X86: Add parameter huge_page_level to kvm_init_shadow_ept_mmu() (Vitaly Kuznetsov) [2074832]
- KVM: X86: Add huge_page_level to __reset_rsvds_bits_mask_ept() (Vitaly Kuznetsov) [2074832]
- KVM: X86: Remove mmu->translate_gpa (Vitaly Kuznetsov) [2074832]
- KVM: X86: Add parameter struct kvm_mmu *mmu into mmu->gva_to_gpa() (Vitaly Kuznetsov) [2074832]
- KVM: X86: Calculate quadrant when !role.gpte_is_8_bytes (Vitaly Kuznetsov) [2074832]
- KVM: X86: Remove useless code to set role.gpte_is_8_bytes when role.direct (Vitaly Kuznetsov) [2074832]
- KVM: X86: Remove unused declaration of __kvm_mmu_free_some_pages() (Vitaly Kuznetsov) [2074832]
- KVM: X86: Fix comment in __kvm_mmu_create() (Vitaly Kuznetsov) [2074832]
- KVM: X86: Skip allocating pae_root for vcpu->arch.guest_mmu when !tdp_enabled (Vitaly Kuznetsov) [2074832]
- KVM: SVM: Allocate sd->save_area with __GFP_ZERO (Vitaly Kuznetsov) [2074832]
- KVM: SVM: Rename get_max_npt_level() to get_npt_level() (Vitaly Kuznetsov) [2074832]
- KVM: VMX: Change comments about vmx_get_msr() (Vitaly Kuznetsov) [2074832]
- KVM: VMX: Use kvm_set_msr_common() for MSR_IA32_TSC_ADJUST in the default way (Vitaly Kuznetsov) [2074832]
- KVM: VMX: Save HOST_CR3 in vmx_prepare_switch_to_guest() (Vitaly Kuznetsov) [2074832]
- KVM: VMX: Update msr value after kvm_set_user_return_msr() succeeds (Vitaly Kuznetsov) [2074832]
- KVM: VMX: Avoid to rdmsrl(MSR_IA32_SYSENTER_ESP) (Vitaly Kuznetsov) [2074832]
- KVM: X86: Update mmu->pdptrs only when it is changed (Vitaly Kuznetsov) [2074832]
- KVM: X86: Remove kvm_register_clear_available() (Vitaly Kuznetsov) [2074832]
- KVM: vmx, svm: clean up mass updates to regs_avail/regs_dirty bits (Vitaly Kuznetsov) [2074832]
- KVM: VMX: Update vmcs.GUEST_CR3 only when the guest CR3 is dirty (Vitaly Kuznetsov) [2074832]
- KVM: X86: Mark CR3 dirty when vcpu->arch.cr3 is changed (Vitaly Kuznetsov) [2074832]
- KVM: SVM: Remove references to VCPU_EXREG_CR3 (Vitaly Kuznetsov) [2074832]
- KVM: SVM: Remove outdated comment in svm_load_mmu_pgd() (Vitaly Kuznetsov) [2074832]
- KVM: X86: Move CR0 pdptr_bits into header file as X86_CR0_PDPTR_BITS (Vitaly Kuznetsov) [2074832]
- KVM: VMX: Add and use X86_CR4_PDPTR_BITS when !enable_ept (Vitaly Kuznetsov) [2074832]
- KVM: VMX: Add and use X86_CR4_TLBFLUSH_BITS when !enable_ept (Vitaly Kuznetsov) [2074832]
- KVM: SVM: Track dirtiness of PDPTRs even if NPT is disabled (Vitaly Kuznetsov) [2074832]
- KVM: VMX: Mark VCPU_EXREG_PDPTR available in ept_save_pdptrs() (Vitaly Kuznetsov) [2074832]
- KVM: X86: Ensure that dirty PDPTRs are loaded (Vitaly Kuznetsov) [2074832]
- KVM: x86/svm: Add module param to control PMU virtualization (Vitaly Kuznetsov) [2074832]
- KVM: VMX: Remove vCPU from PI wakeup list before updating PID.NV (Vitaly Kuznetsov) [2074832]
- KVM: VMX: Move Posted Interrupt ndst computation out of write loop (Vitaly Kuznetsov) [2074832]
- KVM: VMX: Read Posted Interrupt "control" exactly once per loop iteration (Vitaly Kuznetsov) [2074832]
- KVM: VMX: Save/restore IRQs (instead of CLI/STI) during PI pre/post block (Vitaly Kuznetsov) [2074832]
- KVM: VMX: Drop pointless PI.NDST update when blocking (Vitaly Kuznetsov) [2074832]
- KVM: VMX: Use boolean returns for Posted Interrupt "test" helpers (Vitaly Kuznetsov) [2074832]
- KVM: VMX: Drop unnecessary PI logic to handle impossible conditions (Vitaly Kuznetsov) [2074832]
- KVM: VMX: Skip Posted Interrupt updates if APICv is hard disabled (Vitaly Kuznetsov) [2074832]
- KVM: Add helpers to wake/query blocking vCPU (Vitaly Kuznetsov) [2074832]
- KVM: x86: Invoke kvm_vcpu_block() directly for non-HALTED wait states (Vitaly Kuznetsov) [2074832]
- KVM: x86: Directly block (instead of "halting") UNINITIALIZED vCPUs (Vitaly Kuznetsov) [2074832]
- KVM: Don't redo ktime_get() when calculating halt-polling stop/deadline (Vitaly Kuznetsov) [2074832]
- KVM: stats: Add stat to detect if vcpu is currently blocking (Vitaly Kuznetsov) [2074832]
- KVM: Split out a kvm_vcpu_block() helper from kvm_vcpu_halt() (Vitaly Kuznetsov) [2074832]
- KVM: Rename kvm_vcpu_block() => kvm_vcpu_halt() (Vitaly Kuznetsov) [2074832]
- KVM: Drop obsolete kvm_arch_vcpu_block_finish() (Vitaly Kuznetsov) [2074832]
- KVM: s390: Clear valid_wakeup in kvm_s390_handle_wait(), not in arch hook (Vitaly Kuznetsov) [2074832]
- KVM: x86: Tweak halt emulation helper names to free up kvm_vcpu_halt() (Vitaly Kuznetsov) [2074832]
- KVM: Don't block+unblock when halt-polling is successful (Vitaly Kuznetsov) [2074832]
- KVM: Reconcile discrepancies in halt-polling stats (Vitaly Kuznetsov) [2074832]
- KVM: Refactor and document halt-polling stats update helper (Vitaly Kuznetsov) [2074832]
- KVM: Update halt-polling stats if and only if halt-polling was attempted (Vitaly Kuznetsov) [2074832]
- KVM: Force PPC to define its own rcuwait object (Vitaly Kuznetsov) [2074832]
- KVM: s390: Ensure kvm_arch_no_poll() is read once when blocking vCPU (Vitaly Kuznetsov) [2074832]
- KVM: SVM: Ensure target pCPU is read once when signalling AVIC doorbell (Vitaly Kuznetsov) [2074832]
- KVM: VMX: Don't unblock vCPU w/ Posted IRQ if IRQs are disabled in guest (Vitaly Kuznetsov) [2074832]
- KVM: x86: change TLB flush indicator to bool (Vitaly Kuznetsov) [2074832]
- KVM: Avoid atomic operations when kicking the running vCPU (Vitaly Kuznetsov) [2074832]
- KVM: x86/MMU: Simplify flow of vmx_get_mt_mask (Vitaly Kuznetsov) [2074832]
- KVM: x86/mmu: Propagate memslot const qualifier (Vitaly Kuznetsov) [2074832]
- KVM: x86/mmu: Remove need for a vcpu from mmu_try_to_unsync_pages (Vitaly Kuznetsov) [2074832]
- KVM: x86/mmu: Remove need for a vcpu from kvm_slot_page_track_is_active (Vitaly Kuznetsov) [2074832]
- KVM: x86/mmu: Use shadow page role to detect PML-unfriendly pages for L2 (Vitaly Kuznetsov) [2074832]
- KVM: nSVM: introduce struct vmcb_ctrl_area_cached (Vitaly Kuznetsov) [2074832]
- KVM: nSVM: split out __nested_vmcb_check_controls (Vitaly Kuznetsov) [2074832]
- KVM: nSVM: use svm->nested.save to load vmcb12 registers and avoid TOC/TOU races (Vitaly Kuznetsov) [2074832]
- KVM: nSVM: use vmcb_save_area_cached in nested_vmcb_valid_sregs() (Vitaly Kuznetsov) [2074832]
- KVM: nSVM: rename nested_load_control_from_vmcb12 in nested_copy_vmcb_control_to_cache (Vitaly Kuznetsov) [2074832]
- KVM: nSVM: introduce svm->nested.save to cache save area before checks (Vitaly Kuznetsov) [2074832]
- KVM: nSVM: move nested_vmcb_check_cr3_cr4 logic in nested_vmcb_valid_sregs (Vitaly Kuznetsov) [2074832]
- KVM: Dynamically allocate "new" memslots from the get-go (Vitaly Kuznetsov) [2074832]
- KVM: Wait 'til the bitter end to initialize the "new" memslot (Vitaly Kuznetsov) [2074832]
- KVM: Optimize overlapping memslots check (Vitaly Kuznetsov) [2074832]
- KVM: Optimize gfn lookup in kvm_zap_gfn_range() (Vitaly Kuznetsov) [2074832]
- KVM: Call kvm_arch_flush_shadow_memslot() on the old slot in kvm_invalidate_memslot() (Vitaly Kuznetsov) [2074832]
- KVM: Keep memslots in tree-based structures instead of array-based ones (Vitaly Kuznetsov) [2074832]
- KVM: s390: Introduce kvm_s390_get_gfn_end() (Vitaly Kuznetsov) [2074832]
- KVM: s390: Add a routine for setting userspace CPU state (Vitaly Kuznetsov) [2074832]
- KVM: Use interval tree to do fast hva lookup in memslots (Vitaly Kuznetsov) [2074832]
- KVM: Resolve memslot ID via a hash table instead of via a static array (Vitaly Kuznetsov) [2074832]
- KVM: Move WARN on invalid memslot index to update_memslots() (Vitaly Kuznetsov) [2074832]
- KVM: Integrate gfn_to_memslot_approx() into search_memslots() (Vitaly Kuznetsov) [2074832]
- KVM: x86: Use nr_memslot_pages to avoid traversing the memslots array (Vitaly Kuznetsov) [2074832]
- KVM: x86: Don't call kvm_mmu_change_mmu_pages() if the count hasn't changed (Vitaly Kuznetsov) [2074832]
- KVM: Don't make a full copy of the old memslot in __kvm_set_memory_region() (Vitaly Kuznetsov) [2074832]
- KVM: x86: Don't assume old/new memslots are non-NULL at memslot commit (Vitaly Kuznetsov) [2074832]
- KVM: Use prepare/commit hooks to handle generic memslot metadata updates (Vitaly Kuznetsov) [2074832]
- KVM: Stop passing kvm_userspace_memory_region to arch memslot hooks (Vitaly Kuznetsov) [2074832]
- KVM: x86: Use "new" memslot instead of userspace memory region (Vitaly Kuznetsov) [2074832]
- KVM: s390: Use "new" memslot instead of userspace memory region (Vitaly Kuznetsov) [2074832]
- KVM: arm64: Use "new" memslot instead of userspace memory region (Vitaly Kuznetsov) [2074832]
- KVM: Let/force architectures to deal with arch specific memslot data (Vitaly Kuznetsov) [2074832]
- KVM: Use "new" memslot's address space ID instead of dedicated param (Vitaly Kuznetsov) [2074832]
- KVM: Resync only arch fields when slots_arch_lock gets reacquired (Vitaly Kuznetsov) [2074832]
- KVM: Open code kvm_delete_memslot() into its only caller (Vitaly Kuznetsov) [2074832]
- KVM: Require total number of memslot pages to fit in an unsigned long (Vitaly Kuznetsov) [2074832]
- KVM: Convert kvm_for_each_vcpu() to using xa_for_each_range() (Vitaly Kuznetsov) [2074832]
- KVM: arm64: vgic-v3: Fix vcpu index comparison (Vitaly Kuznetsov) [2074832]
- KVM: Use 'unsigned long' as kvm_for_each_vcpu()'s index (Vitaly Kuznetsov) [2074832]
- KVM: Convert the kvm->vcpus array to a xarray (Vitaly Kuznetsov) [2074832]
- KVM: s390: Use kvm_get_vcpu() instead of open-coded access (Vitaly Kuznetsov) [2074832]
- KVM: Move wiping of the kvm->vcpus array to common code (Vitaly Kuznetsov) [2074832]
- KVM: MMU: update comment on the number of page role combinations (Vitaly Kuznetsov) [2074832]
- KVM: Drop stale kvm_is_transparent_hugepage() declaration (Vitaly Kuznetsov) [2074832]
- KVM: x86/mmu: Retry page fault if root is invalidated by memslot update (Vitaly Kuznetsov) [2074832]
- KVM: VMX: Set failure code in prepare_vmcs02() (Vitaly Kuznetsov) [2074832]
- KVM: ensure APICv is considered inactive if there is no APIC (Vitaly Kuznetsov) [2074832]
- KVM: x86/pmu: Fix reserved bits for AMD PerfEvtSeln register (Vitaly Kuznetsov) [2074832]
- entry: Snapshot thread flags (Vitaly Kuznetsov) [2074832]
- x86: Snapshot thread flags (Vitaly Kuznetsov) [2074832]
- thread_info: Add helpers to snapshot thread flags (Vitaly Kuznetsov) [2074832]
- KVM: fix avic_set_running for preemptable kernels (Vitaly Kuznetsov) [2074832]
- KVM: VMX: clear vmx_x86_ops.sync_pir_to_irr if APICv is disabled (Vitaly Kuznetsov) [2074832]
- KVM: SEV: accept signals in sev_lock_two_vms (Vitaly Kuznetsov) [2074832]
- KVM: SEV: do not take kvm->lock when destroying (Vitaly Kuznetsov) [2074832]
- KVM: SEV: Prohibit migration of a VM that has mirrors (Vitaly Kuznetsov) [2074832]
- KVM: SEV: Do COPY_ENC_CONTEXT_FROM with both VMs locked (Vitaly Kuznetsov) [2074832]
- selftests: sev_migrate_tests: add tests for KVM_CAP_VM_COPY_ENC_CONTEXT_FROM (Vitaly Kuznetsov) [2074832]
- KVM: SEV: move mirror status to destination of KVM_CAP_VM_MOVE_ENC_CONTEXT_FROM (Vitaly Kuznetsov) [2074832]
- KVM: SEV: initialize regions_list of a mirror VM (Vitaly Kuznetsov) [2074832]
- KVM: SEV: cleanup locking for KVM_CAP_VM_MOVE_ENC_CONTEXT_FROM (Vitaly Kuznetsov) [2074832]
- KVM: SEV: do not use list_replace_init on an empty list (Vitaly Kuznetsov) [2074832]
- KVM: x86: Use a stable condition around all VT-d PI paths (Vitaly Kuznetsov) [2074832]
- KVM: x86: check PIR even for vCPUs with disabled APICv (Vitaly Kuznetsov) [2074832]
- KVM: VMX: prepare sync_pir_to_irr for running with APICv disabled (Vitaly Kuznetsov) [2074832]
- KVM: selftests: page_table_test: fix calculation of guest_test_phys_mem (Vitaly Kuznetsov) [2074832]
- KVM: x86/mmu: Handle "default" period when selectively waking kthread (Vitaly Kuznetsov) [2074832]
- KVM: MMU: shadow nested paging does not have PKU (Vitaly Kuznetsov) [2074832]
- KVM: x86/mmu: Remove spurious TLB flushes in TDP MMU zap collapsible path (Vitaly Kuznetsov) [2074832]
- KVM: x86/mmu: Use yield-safe TDP MMU root iter in MMU notifier unmapping (Vitaly Kuznetsov) [2074832]
- KVM: X86: Use vcpu->arch.walk_mmu for kvm_mmu_invlpg() (Vitaly Kuznetsov) [2074832]
- KVM: selftests: Make sure kvm_create_max_vcpus test won't hit RLIMIT_NOFILE (Vitaly Kuznetsov) [2074832]
- KVM: x86: Forbid KVM_SET_CPUID{,2} after KVM_RUN (Vitaly Kuznetsov) [2074832]
- KVM: selftests: Avoid KVM_SET_CPUID2 after KVM_RUN in hyperv_features test (Vitaly Kuznetsov) [2074832]
- KVM: nVMX: Emulate guest TLB flush on nested VM-Enter with new vpid12 (Vitaly Kuznetsov) [2074832]
- KVM: nVMX: Abide to KVM_REQ_TLB_FLUSH_GUEST request on nested vmentry/vmexit (Vitaly Kuznetsov) [2074832]
- KVM: nVMX: Flush current VPID (L1 vs. L2) for KVM_REQ_TLB_FLUSH_GUEST (Vitaly Kuznetsov) [2074832]
- KVM: SEV: expose KVM_CAP_VM_MOVE_ENC_CONTEXT_FROM capability (Vitaly Kuznetsov) [2074832]
- selftests: sev_migrate_tests: free all VMs (Vitaly Kuznetsov) [2074832]
- selftests: fix check for circular KVM_CAP_VM_MOVE_ENC_CONTEXT_FROM (Vitaly Kuznetsov) [2074832]
- KVM: x86: ignore APICv if LAPIC is not enabled (Vitaly Kuznetsov) [2074832]
- KVM: downgrade two BUG_ONs to WARN_ON_ONCE (Vitaly Kuznetsov) [2074832]
- KVM: VMX: do not use uninitialized gfn_to_hva_cache (Vitaly Kuznetsov) [2074832]
- KVM: x86/mmu: Pass parameter flush as false in kvm_tdp_mmu_zap_collapsible_sptes() (Vitaly Kuznetsov) [2074832]
- KVM: x86/mmu: Skip tlb flush if it has been done in zap_gfn_range() (Vitaly Kuznetsov) [2074832]
- x86/kvm: remove unused ack_notifier callbacks (Vitaly Kuznetsov) [2074832]
- KVM: Disallow user memslot with size that exceeds "unsigned long" (Vitaly Kuznetsov) [2074832]
- KVM: Ensure local memslot copies operate on up-to-date arch-specific data (Vitaly Kuznetsov) [2074832]
- KVM: x86/mmu: Fix TLB flush range when handling disconnected pt (Vitaly Kuznetsov) [2074832]
- KVM: x86: Cap KVM_CAP_NR_VCPUS by KVM_CAP_MAX_VCPUS (Vitaly Kuznetsov) [2074832]
- KVM: x86: Assume a 64-bit hypercall for guests with protected state (Vitaly Kuznetsov) [2074832]
- selftests: KVM: Add /x86_64/sev_migrate_tests to .gitignore (Vitaly Kuznetsov) [2074832]
- KVM: SEV: Fix typo in and tweak name of cmd_allowed_from_miror() (Vitaly Kuznetsov) [2074832]
- KVM: SEV: Drop a redundant setting of sev->asid during initialization (Vitaly Kuznetsov) [2074832]
- KVM: SEV: WARN if SEV-ES is marked active but SEV is not (Vitaly Kuznetsov) [2074832]
- KVM: SEV: Set sev_info.active after initial checks in sev_guest_init() (Vitaly Kuznetsov) [2074832]
- KVM: SEV: Disallow COPY_ENC_CONTEXT_FROM if target has created vCPUs (Vitaly Kuznetsov) [2074832]
- KVM: Kill kvm_map_gfn() / kvm_unmap_gfn() and gfn_to_pfn_cache (Vitaly Kuznetsov) [2074832]
- KVM: nVMX: Use a gfn_to_hva_cache for vmptrld (Vitaly Kuznetsov) [2074832]
- KVM: nVMX: Use kvm_read_guest_offset_cached() for nested VMCS check (Vitaly Kuznetsov) [2074832]
- KVM: x86/xen: Use sizeof_field() instead of open-coding it (Vitaly Kuznetsov) [2074832]
- KVM: nVMX: Use kvm_{read,write}_guest_cached() for shadow_vmcs12 (Vitaly Kuznetsov) [2074832]
- KVM: x86/mmu: include EFER.LMA in extended mmu role (Vitaly Kuznetsov) [2074832]
- KVM: nVMX: don't use vcpu->arch.efer when checking host state on nested state load (Vitaly Kuznetsov) [2074832]
- KVM: Fix steal time asm constraints (Vitaly Kuznetsov) [2074832]
- KVM: x86: Fix uninitialized eoi_exit_bitmap usage in vcpu_load_eoi_exitmap() (Vitaly Kuznetsov) [2074832]
- KVM: selftests: Use perf_test_destroy_vm in memslot_modification_stress_test (Vitaly Kuznetsov) [2074832]
- KVM: selftests: Wait for all vCPU to be created before entering guest mode (Vitaly Kuznetsov) [2074832]
- KVM: selftests: Move vCPU thread creation and joining to common helpers (Vitaly Kuznetsov) [2074832]
- KVM: selftests: Start at iteration 0 instead of -1 (Vitaly Kuznetsov) [2074832]
- KVM: selftests: Sync perf_test_args to guest during VM creation (Vitaly Kuznetsov) [2074832]
- KVM: selftests: Fill per-vCPU struct during "perf_test" VM creation (Vitaly Kuznetsov) [2074832]
- KVM: selftests: Create VM with adjusted number of guest pages for perf tests (Vitaly Kuznetsov) [2074832]
- KVM: selftests: Remove perf_test_args.host_page_size (Vitaly Kuznetsov) [2074832]
- KVM: selftests: Move per-VM GPA into perf_test_args (Vitaly Kuznetsov) [2074832]
- KVM: selftests: Use perf util's per-vCPU GPA/pages in demand paging test (Vitaly Kuznetsov) [2074832]
- KVM: selftests: Capture per-vCPU GPA in perf_test_vcpu_args (Vitaly Kuznetsov) [2074832]
- KVM: selftests: Use shorthand local var to access struct perf_tests_args (Vitaly Kuznetsov) [2074832]
- KVM: selftests: Require GPA to be aligned when backed by hugepages (Vitaly Kuznetsov) [2074832]
- KVM: selftests: Assert mmap HVA is aligned when using HugeTLB (Vitaly Kuznetsov) [2074832]
- KVM: selftests: Expose align() helpers to tests (Vitaly Kuznetsov) [2074832]
- KVM: selftests: Explicitly state indicies for vm_guest_mode_params array (Vitaly Kuznetsov) [2074832]
- KVM: selftests: Add event channel upcall support to xen_shinfo_test (Vitaly Kuznetsov) [2074832]
- KVM: SEV: unify cgroup cleanup code for svm_vm_migrate_from (Vitaly Kuznetsov) [2074832]
- KVM: x86: move guest_pv_has out of user_access section (Vitaly Kuznetsov) [2074832]
- KVM: x86: Drop arbitrary KVM_SOFT_MAX_VCPUS (Vitaly Kuznetsov) [2074832]
- KVM: Move INVPCID type check from vmx and svm to the common kvm_handle_invpcid() (Vitaly Kuznetsov) [2074832]
- KVM: VMX: Add a helper function to retrieve the GPR index for INVPCID, INVVPID, and INVEPT (Vitaly Kuznetsov) [2074832]
- KVM: nVMX: Clean up x2APIC MSR handling for L2 (Vitaly Kuznetsov) [2074832]
- KVM: VMX: Macrofy the MSR bitmap getters and setters (Vitaly Kuznetsov) [2074832]
- KVM: nVMX: Handle dynamic MSR intercept toggling (Vitaly Kuznetsov) [2074832]
- KVM: nVMX: Query current VMCS when determining if MSR bitmaps are in use (Vitaly Kuznetsov) [2074832]
- KVM: x86: Don't update vcpu->arch.pv_eoi.msr_val when a bogus value was written to MSR_KVM_PV_EOI_EN (Vitaly Kuznetsov) [2074832]
- KVM: x86: Rename kvm_lapic_enable_pv_eoi() (Vitaly Kuznetsov) [2074832]
- kvm: mmu: Use fast PF path for access tracking of huge pages when possible (Vitaly Kuznetsov) [2074832]
- KVM: x86/mmu: Properly dereference rcu-protected TDP MMU sptep iterator (Vitaly Kuznetsov) [2074832]
- kvm: x86: Convert return type of *is_valid_rdpmc_ecx() to bool (Vitaly Kuznetsov) [2074832]
- KVM: x86: Fix recording of guest steal time / preempted status (Vitaly Kuznetsov) [2074832]
- selftest: KVM: Add intra host migration tests (Vitaly Kuznetsov) [2074832]
- selftest: KVM: Add open sev dev helper (Vitaly Kuznetsov) [2074832]
- KVM: SEV: Add support for SEV-ES intra host migration (Vitaly Kuznetsov) [2074832]
- KVM: SEV: Add support for SEV intra host migration (Vitaly Kuznetsov) [2074832]
- KVM: SEV: provide helpers to charge/uncharge misc_cg (Vitaly Kuznetsov) [2074832]
- KVM: generalize "bugged" VM to "dead" VM (Vitaly Kuznetsov) [2074832]
- x86/kvm: Add kexec support for SEV Live Migration. (Vitaly Kuznetsov) [2074832]
- x86/kvm: Add guest support for detecting and enabling SEV Live Migration feature. (Vitaly Kuznetsov) [2074832]
- mm: x86: Invoke hypercall when page encryption status is changed (Vitaly Kuznetsov) [2074832]
- EFI: Introduce the new AMD Memory Encryption GUID. (Vitaly Kuznetsov) [2074832]
- x86/kvm: Add AMD SEV specific Hypercall3 (Vitaly Kuznetsov) [2074832]
- KVM: x86: SGX must obey the KVM_INTERNAL_ERROR_EMULATION protocol (Vitaly Kuznetsov) [2074832]
- KVM: x86: On emulation failure, convey the exit reason, etc. to userspace (Vitaly Kuznetsov) [2074832]
- KVM: x86: Get exit_reason as part of kvm_x86_ops.get_exit_info (Vitaly Kuznetsov) [2074832]
- KVM: x86: Clarify the kvm_run.emulation_failure structure layout (Vitaly Kuznetsov) [2074832]
- KVM: selftests: Fix nested SVM tests when built with clang (Vitaly Kuznetsov) [2074832]
- kvm: x86: Remove stale declaration of kvm_no_apic_vcpu (Vitaly Kuznetsov) [2074832]
- KVM: x86: Move SVM's APICv sanity check to common x86 (Vitaly Kuznetsov) [2074832]
- KVM: x86/mmu: Extract zapping of rmaps for gfn range to separate helper (Vitaly Kuznetsov) [2074832]
- KVM: X86: Don't unload MMU in kvm_vcpu_flush_tlb_guest() (Vitaly Kuznetsov) [2074832]
- KVM: X86: pair smp_wmb() of mmu_try_to_unsync_pages() with smp_rmb() (Vitaly Kuznetsov) [2074832]
- KVM: emulate: Comment on difference between RDPMC implementation and manual (Vitaly Kuznetsov) [2074832]
- KVM: x86: Add vendor name to kvm_x86_ops, use it for error messages (Vitaly Kuznetsov) [2074832]
- kvm: x86: mmu: Make NX huge page recovery period configurable (Vitaly Kuznetsov) [2074832]
- KVM: vPMU: Fill get_msr MSR_CORE_PERF_GLOBAL_OVF_CTRL w/ 0 (Vitaly Kuznetsov) [2074832]
- KVM: x86/mmu: Rename slot_handle_leaf to slot_handle_level_4k (Vitaly Kuznetsov) [2074832]
- KVM: VMX: RTIT_CTL_BRANCH_EN has no dependency on other CPUID bit (Vitaly Kuznetsov) [2074832]
- KVM: VMX: Rename pt_desc.addr_range to pt_desc.num_address_ranges (Vitaly Kuznetsov) [2074832]
- KVM: VMX: Use precomputed vmx->pt_desc.addr_range (Vitaly Kuznetsov) [2074832]
- KVM: VMX: Restore host's MSR_IA32_RTIT_CTL when it's not zero (Vitaly Kuznetsov) [2074832]
- KVM: x86/mmu: clean up prefetch/prefault/speculative naming (Vitaly Kuznetsov) [2074832]
- KVM: cleanup allocation of rmaps and page tracking data (Vitaly Kuznetsov) [2074832]
- selftests: KVM: Introduce system counter offset test (Vitaly Kuznetsov) [2074832]
- selftests: KVM: Add helpers for vCPU device attributes (Vitaly Kuznetsov) [2074832]
- selftests: KVM: Add test for KVM_{GET,SET}_CLOCK (Vitaly Kuznetsov) [2074832]
- tools: arch: x86: pull in pvclock headers (Vitaly Kuznetsov) [2074832]
- KVM: x86: Expose TSC offset controls to userspace (Vitaly Kuznetsov) [2074832]
- KVM: x86: Refactor tsc synchronization code (Vitaly Kuznetsov) [2074832]
- kvm: x86: protect masterclock with a seqcount (Vitaly Kuznetsov) [2074832]
- KVM: x86: Report host tsc and realtime values in KVM_GET_CLOCK (Vitaly Kuznetsov) [2074832]
- KVM: x86: avoid warning with -Wbitwise-instead-of-logical (Vitaly Kuznetsov) [2074832]
- KVM: x86: only allocate gfn_track when necessary (Vitaly Kuznetsov) [2074832]
- KVM: x86: add config for non-kvm users of page tracking (Vitaly Kuznetsov) [2074832]
- nSVM: Check for reserved encodings of TLB_CONTROL in nested VMCB (Vitaly Kuznetsov) [2074832]
- kvm: use kvfree() in kvm_arch_free_vm() (Vitaly Kuznetsov) [2074832]
- KVM: x86: Expose Predictive Store Forwarding Disable (Vitaly Kuznetsov) [2074832]
- KVM: x86/mmu: Avoid memslot lookup in make_spte and mmu_try_to_unsync_pages (Vitaly Kuznetsov) [2074832]
- KVM: x86/mmu: Avoid memslot lookup in rmap_add (Vitaly Kuznetsov) [2074832]
- KVM: MMU: pass struct kvm_page_fault to mmu_set_spte (Vitaly Kuznetsov) [2074832]
- KVM: MMU: pass kvm_mmu_page struct to make_spte (Vitaly Kuznetsov) [2074832]
- KVM: MMU: set ad_disabled in TDP MMU role (Vitaly Kuznetsov) [2074832]
- KVM: MMU: remove unnecessary argument to mmu_set_spte (Vitaly Kuznetsov) [2074832]
- KVM: MMU: clean up make_spte return value (Vitaly Kuznetsov) [2074832]
- KVM: MMU: inline set_spte in FNAME(sync_page) (Vitaly Kuznetsov) [2074832]
- KVM: MMU: inline set_spte in mmu_set_spte (Vitaly Kuznetsov) [2074832]
- KVM: x86/mmu: Avoid memslot lookup in page_fault_handle_page_track (Vitaly Kuznetsov) [2074832]
- KVM: x86/mmu: Pass the memslot around via struct kvm_page_fault (Vitaly Kuznetsov) [2074832]
- KVM: MMU: unify tdp_mmu_map_set_spte_atomic and tdp_mmu_set_spte_atomic_no_dirty_log (Vitaly Kuznetsov) [2074832]
- KVM: MMU: mark page dirty in make_spte (Vitaly Kuznetsov) [2074832]
- KVM: x86/mmu: Fold rmap_recycle into rmap_add (Vitaly Kuznetsov) [2074832]
- KVM: x86/mmu: Verify shadow walk doesn't terminate early in page faults (Vitaly Kuznetsov) [2074832]
- KVM: MMU: change tracepoints arguments to kvm_page_fault (Vitaly Kuznetsov) [2074832]
- KVM: MMU: change disallowed_hugepage_adjust() arguments to kvm_page_fault (Vitaly Kuznetsov) [2074832]
- KVM: MMU: change kvm_mmu_hugepage_adjust() arguments to kvm_page_fault (Vitaly Kuznetsov) [2074832]
- KVM: MMU: change fast_page_fault() arguments to kvm_page_fault (Vitaly Kuznetsov) [2074832]
- KVM: MMU: change tdp_mmu_map_handle_target_level() arguments to kvm_page_fault (Vitaly Kuznetsov) [2074832]
- KVM: MMU: change kvm_tdp_mmu_map() arguments to kvm_page_fault (Vitaly Kuznetsov) [2074832]
- KVM: MMU: change FNAME(fetch)() arguments to kvm_page_fault (Vitaly Kuznetsov) [2074832]
- KVM: MMU: change __direct_map() arguments to kvm_page_fault (Vitaly Kuznetsov) [2074832]
- KVM: MMU: change handle_abnormal_pfn() arguments to kvm_page_fault (Vitaly Kuznetsov) [2074832]
- KVM: MMU: change kvm_faultin_pfn() arguments to kvm_page_fault (Vitaly Kuznetsov) [2074832]
- KVM: MMU: change page_fault_handle_page_track() arguments to kvm_page_fault (Vitaly Kuznetsov) [2074832]
- KVM: MMU: change direct_page_fault() arguments to kvm_page_fault (Vitaly Kuznetsov) [2074832]
- KVM: MMU: change mmu->page_fault() arguments to kvm_page_fault (Vitaly Kuznetsov) [2074832]
- KVM: MMU: Introduce struct kvm_page_fault (Vitaly Kuznetsov) [2074832]
- KVM: MMU: pass unadulterated gpa to direct_page_fault (Vitaly Kuznetsov) [2074832]
- KVM: x86: Fix potential race in KVM_GET_CLOCK (Vitaly Kuznetsov) [2074832]
- KVM: x86: extract KVM_GET_CLOCK/KVM_SET_CLOCK to separate functions (Vitaly Kuznetsov) [2074832]
- kvm: x86: abstract locking around pvclock_update_vm_gtod_copy (Vitaly Kuznetsov) [2074832]
- KVM: X86: Move PTE present check from loop body to __shadow_walk_next() (Vitaly Kuznetsov) [2074832]
- KVM: x86: nSVM: implement nested TSC scaling (Vitaly Kuznetsov) [2074832]
- KVM: x86: SVM: add module param to control TSC scaling (Vitaly Kuznetsov) [2074832]
- KVM: x86: SVM: add module param to control LBR virtualization (Vitaly Kuznetsov) [2074832]
- KVM: x86: nSVM: don't copy pause related settings (Vitaly Kuznetsov) [2074832]
- kvm: irqfd: avoid update unmodified entries of the routing (Vitaly Kuznetsov) [2074832]
- KVM: X86: Don't check unsync if the original spte is writible (Vitaly Kuznetsov) [2074832]
- KVM: X86: Don't unsync pagetables when speculative (Vitaly Kuznetsov) [2074832]
- KVM: X86: Remove FNAME(update_pte) (Vitaly Kuznetsov) [2074832]
- KVM: X86: Zap the invalid list after remote tlb flushing (Vitaly Kuznetsov) [2074832]
- KVM: X86: Change kvm_sync_page() to return true when remote flush is needed (Vitaly Kuznetsov) [2074832]
- KVM: X86: Remove kvm_mmu_flush_or_zap() (Vitaly Kuznetsov) [2074832]
- KVM: X86: Don't flush current tlb on shadow page modification (Vitaly Kuznetsov) [2074832]
- KVM: selftests: Fix kvm_vm_free() in cr4_cpuid_sync and vmx_tsc_adjust tests (Vitaly Kuznetsov) [2074832]
- kvm: selftests: Fix spelling mistake "missmatch" -> "mismatch" (Vitaly Kuznetsov) [2074832]
- KVM: x86: Manually retrieve CPUID.0x1 when getting FMS for RESET/INIT (Vitaly Kuznetsov) [2074832]
- KVM: x86: WARN on non-zero CRs at RESET to detect improper initalization (Vitaly Kuznetsov) [2074832]
- KVM: SVM: Move RESET emulation to svm_vcpu_reset() (Vitaly Kuznetsov) [2074832]
- KVM: VMX: Move RESET emulation to vmx_vcpu_reset() (Vitaly Kuznetsov) [2074832]
- KVM: VMX: Drop explicit zeroing of MSR guest values at vCPU creation (Vitaly Kuznetsov) [2074832]
- KVM: x86: Fold fx_init() into kvm_arch_vcpu_create() (Vitaly Kuznetsov) [2074832]
- KVM: x86: Remove defunct setting of XCR0 for guest during vCPU create (Vitaly Kuznetsov) [2074832]
- KVM: x86: Remove defunct setting of CR0.ET for guests during vCPU create (Vitaly Kuznetsov) [2074832]
- KVM: x86: Simplify retrieving the page offset when loading PDTPRs (Vitaly Kuznetsov) [2074832]
- KVM: x86: Subsume nested GPA read helper into load_pdptrs() (Vitaly Kuznetsov) [2074832]
- kvm: rename KVM_MAX_VCPU_ID to KVM_MAX_VCPU_IDS (Vitaly Kuznetsov) [2074832]
- KVM: Make kvm_make_vcpus_request_mask() use pre-allocated cpu_kick_mask (Vitaly Kuznetsov) [2074832]
- KVM: Pre-allocate cpumasks for kvm_make_all_cpus_request_except() (Vitaly Kuznetsov) [2074832]
- KVM: Drop 'except' parameter from kvm_make_vcpus_request_mask() (Vitaly Kuznetsov) [2074832]
- KVM: Optimize kvm_make_vcpus_request_mask() a bit (Vitaly Kuznetsov) [2074832]
- KVM: x86: hyper-v: Avoid calling kvm_make_vcpus_request_mask() with vcpu_mask==NULL (Vitaly Kuznetsov) [2074832]
- KVM: use vma_pages() helper (Vitaly Kuznetsov) [2074832]
- KVM: nVMX: Reset vmxon_ptr upon VMXOFF emulation. (Vitaly Kuznetsov) [2074832]
- x86/kvm: Always inline to_svm() (Vitaly Kuznetsov) [2074832]
- x86/kvm: Always inline vmload() / vmsave() (Vitaly Kuznetsov) [2074832]
- x86/kvm: Always inline sev_*guest() (Vitaly Kuznetsov) [2074832]
Resolves: rhbz#2090412, rhbz#2026959, rhbz#2088365, rhbz#2047951, rhbz#2074832

Signed-off-by: Patrick Talbert <ptalbert@redhat.com>
2022-06-13 11:21:31 +00:00
Patrick Talbert f2275be16e kernel-5.14.0-109.el9
* Fri Jun 10 2022 Patrick Talbert <ptalbert@redhat.com> [5.14.0-109.el9]
- [s390] s390/perf: obtain sie_block from the right address (Claudio Imbrenda) [2094788]
- redhat/configs: Remove duplicates from ark/generic/s390x/zfcpdump/ (Vladis Dronov)
- redhat/configs: Move common/debug/s390x/zfcpdump/ configs to ark/debug/s390x/zfcpdump/ (Vladis Dronov)
- redhat/configs: Move common/generic/s390x/zfcpdump/ configs to ark/generic/s390x/zfcpdump/ (Vladis Dronov)
- net: Remove netif_rx_any_context() and netif_rx_ni(). (Petr Oros) [2089703]
- phonet: Use netif_rx(). (Petr Oros) [2089703]
- bluetooth: Use netif_rx(). (Petr Oros) [2089703]
- batman-adv: Use netif_rx(). (Petr Oros) [2089703]
- tipc: Use netif_rx(). (Petr Oros) [2089703]
- tun: vxlan: Use netif_rx(). (Petr Oros) [2089703]
- staging: Use netif_rx(). (Petr Oros) [2089703]
- s390: net: Use netif_rx(). (Petr Oros) [2089703]
- wireless: Use netif_rx(). (Petr Oros) [2089703]
- wireless: Marvell: Use netif_rx(). (Petr Oros) [2089703]
- wireless: brcmfmac: Use netif_rx(). (Petr Oros) [2089703]
- wireless: Atheros: Use netif_rx(). (Petr Oros) [2089703]
- slip/plip: Use netif_rx(). (Petr Oros) [2089703]
- can: Use netif_rx(). (Petr Oros) [2089703]
- net: phy: Use netif_rx(). (Petr Oros) [2089703]
- net: dev: Use netif_rx(). (Petr Oros) [2089703]
- net: bridge: Use netif_rx(). (Petr Oros) [2089703]
- net: macvlan: Use netif_rx(). (Petr Oros) [2089703]
- net: ethernet: Use netif_rx(). (Petr Oros) [2089703]
- net: dsa: Use netif_rx(). (Petr Oros) [2089703]
- net: caif: Use netif_rx(). (Petr Oros) [2089703]
- net: sgi-xp: Use netif_rx(). (Petr Oros) [2089703]
- net: xtensa: Use netif_rx(). (Petr Oros) [2089703]
- docs: networking: Use netif_rx(). (Petr Oros) [2089703]
- net: Correct wrong BH disable in hard-interrupt. (Petr Oros) [2089703]
- net: dev: Make rps_lock() disable interrupts. (Petr Oros) [2089703]
- net: dev: Makes sure netif_rx() can be invoked in any context. (Petr Oros) [2089703]
- net: dev: Remove preempt_disable() and get_cpu() in netif_rx_internal(). (Petr Oros) [2089703]
- powerpc/papr_scm: Fix buffer overflow issue with CONFIG_FORTIFY_SOURCE (Gustavo Walbon) [1873830]
- powerpc/papr_scm: Fix build failure when (Gustavo Walbon) [1873830]
- drivers/nvdimm: Fix build failure when CONFIG_PERF_EVENTS is not set (Gustavo Walbon) [1873830]
- docs: ABI: sysfs-bus-nvdimm: Document sysfs event format entries for nvdimm pmu (Gustavo Walbon) [1873830]
- powerpc/papr_scm: Add perf interface support (Gustavo Walbon) [1873830]
- drivers/nvdimm: Add perf interface to expose nvdimm performance stats (Gustavo Walbon) [1873830]
- drivers/nvdimm: Add nvdimm pmu structure (Gustavo Walbon) [1873830]
- redhat/configs: enable interconnect for NXP i.MX 8M (Steve Best) [2092404]
- x86/split_lock: Enable the split lock feature on Raptor Lake (David Arcari) [2076739]
- [s390] s390/cpumf: add new extended counter set for IBM z16 (Mete Durlu) [2047724]
- mptcp: add more offered MIBs counter (Paolo Abeni) [2089885]
- mptcp: never shrink offered window (Paolo Abeni) [2089885]
- tcp: allow MPTCP to update the announced window (Paolo Abeni) [2089885]
- mptcp: add mib for xmit window sharing (Paolo Abeni) [2089885]
- mptcp: really share subflow snd_wnd (Paolo Abeni) [2089885]
- KVM: s390: vsie/gmap: reduce gmap_rmap overhead (Thomas Huth) [2072041]
- KVM: s390x: fix SCK locking (Thomas Huth) [2072041]
- KVM: s390: Replace KVM_REQ_MMU_RELOAD usage with arch specific request (Thomas Huth) [2072041]
- KVM: s390: Clarify SIGP orders versus STOP/RESTART (Thomas Huth) [2044299]
- KVM: s390: Clear valid_wakeup in kvm_s390_handle_wait(), not in arch hook (Thomas Huth) [2072041]
- KVM: s390: Ensure kvm_arch_no_poll() is read once when blocking vCPU (Thomas Huth) [2072041]
- KVM: s390: Introduce kvm_s390_get_gfn_end() (Thomas Huth) [2072041]
- KVM: Integrate gfn_to_memslot_approx() into search_memslots() (Thomas Huth) [2072041]
- KVM: s390: Use kvm_get_vcpu() instead of open-coded access (Thomas Huth) [2072041]
- KVM: s390: add debug statement for diag 318 CPNC data (Thomas Huth) [2072041]
- KVM: s390: pv: properly handle page flags for protected guests (Thomas Huth) [2072041]
- KVM: s390: Add a routine for setting userspace CPU state (Thomas Huth) [2044299]
- openvswitch: fix OOB access in reserve_sfa_size() (Antoine Tenart) [2082155]
- net: openvswitch: don't send internal clone attribute to the userspace. (Antoine Tenart) [2082155 2085881]
- openvswitch: Add recirc_id to recirc warning (Antoine Tenart) [2082155]
- openvswitch: Fixed nd target mask field in the flow dump. (Antoine Tenart) [2082155]
- net/sched: Enable tc skb ext allocation on chain miss only when needed (Antoine Tenart) [2082155]
- openvswitch: always update flow key after nat (Antoine Tenart) [2082155]
- net: openvswitch: Remove redundant if statements (Antoine Tenart) [2082155]
Resolves: rhbz#2094788, rhbz#2089703, rhbz#1873830, rhbz#2092404, rhbz#2076739, rhbz#2047724, rhbz#2089885, rhbz#2072041, rhbz#2044299, rhbz#2082155, rhbz#2085881

Signed-off-by: Patrick Talbert <ptalbert@redhat.com>
2022-06-10 07:57:39 +00:00
Patrick Talbert ba50810ff4 kernel-5.14.0-108.el9
* Thu Jun 09 2022 Patrick Talbert <ptalbert@redhat.com> [5.14.0-108.el9]
- net: add netif_set_real_num_queues() for device reconfig (Ivan Vecera) [2094002]
- spmi: spmi-pmic-arb: fix irq_set_type race condition (Steve Best) [2071751]
- spmi: mediatek: Add support for MT8195 (Steve Best) [2071751]
- spmi: mediatek: Add support for MT6873/8192 (Steve Best) [2071751]
- spmi: pmic-arb: Add sid and address to error messages (Steve Best) [2071751]
- bus: Make remove callback return void (Steve Best) [2071751]
- rpmsg: core: add API to get MTU (Steve Best) [2071771]
- RISC-V: configs: Configs that had RPMSG_CHAR now get RPMSG_CTRL (Steve Best) [2071771]
- rpmsg: ctrl: Introduce new RPMSG_CREATE/RELEASE_DEV_IOCTL controls (Steve Best) [2071771]
- rpmsg: char: Introduce the "rpmsg-raw" channel (Steve Best) [2071771]
- rpmsg: char: Add possibility to use default endpoint of the rpmsg device (Steve Best) [2071771]
- rpmsg: char: Refactor rpmsg_chrdev_eptdev_create function (Steve Best) [2071771]
- rpmsg: Update rpmsg_chrdev_register_device function (Steve Best) [2071771]
- rpmsg: Move the rpmsg control device from rpmsg_char to rpmsg_ctrl (Steve Best) [2071771]
- rpmsg: Create the rpmsg class in core instead of in rpmsg char (Steve Best) [2071771]
- rpmsg: char: Export eptdev create and destroy functions (Steve Best) [2071771]
- rpmsg: char: treat rpmsg_trysend() ENOMEM as EAGAIN (Steve Best) [2071771]
- rpmsg: qcom_smd: Fix redundant channel->registered assignment (Steve Best) [2071771]
- rpmsg: use struct_size over open coded arithmetic (Steve Best) [2071771]
- rpmsg: smd: allow opening rpm_requests even if already opened (Steve Best) [2071771]
- rpmsg: qcom_smd: Promote to arch_initcall (Steve Best) [2071771]
- rpmsg: char: Fix race between the release of rpmsg_eptdev and cdev (Steve Best) [2071771]
- rpmsg: char: Fix race between the release of rpmsg_ctrldev and cdev (Steve Best) [2071771]
- rpmsg: core: Clean up resources on announce_create failure. (Steve Best) [2071771]
- rpmsg: Fix documentation return formatting (Steve Best) [2071771]
- rpmsg: char: Add pr_fmt() to prefix messages (Steve Best) [2071771]
- rpmsg: glink: Send READ_NOTIFY command in FIFO full case (Steve Best) [2071771]
- rpmsg: glink: Remove channel decouple from rpdev release (Steve Best) [2071771]
- rpmsg: glink: Remove the rpmsg dev in close_ack (Steve Best) [2071771]
- rpmsg: glink: Add TX_DATA_CONT command while sending (Steve Best) [2071771]
- rpmsg: virtio_rpmsg_bus: use dev_warn_ratelimited for msg with no recipient (Steve Best) [2071771]
- rpmsg: virtio: Remove unused including <linux/of_device.h> (Steve Best) [2071771]
- rpmsg: char: Remove useless include (Steve Best) [2071771]
- rpmsg: Change naming of mediatek rpmsg property (Steve Best) [2071771]
- rpmsg: glink: Replace strncpy() with strscpy_pad() (Steve Best) [2071771]
- bus: Make remove callback return void (Steve Best) [2071771]
- interconnect: Restore sync state by ignoring ipa-virt in provider count (Steve Best) [2071778]
- interconnect: qcom: sdx55: Drop IP0 interconnects (Steve Best) [2071778]
- interconnect: qcom: sc7180: Drop IP0 interconnects (Steve Best) [2071778]
- interconnect: qcom: msm8939: Remove snoc_mm specific regmap (Steve Best) [2071778]
- interconnect: imx: Add imx_icc_get_bw function to set initial avg and peak (Steve Best) [2071778]
- interconnect: qcom: Add QCM2290 driver support (Steve Best) [2071778]
- interconnect: icc-rpm: Support child NoC device probe (Steve Best) [2071778]
- interconnect: icc-rpm: Add QNOC type QoS support (Steve Best) [2071778]
- interconnect: icc-rpm: Define ICC device type (Steve Best) [2071778]
- interconnect: qcom: Add SM8450 interconnect provider driver (Steve Best) [2071778]
- interconnect: qcom: rpm: Prevent integer overflow in rate (Steve Best) [2071778]
- interconnect: icc-rpm: Use NOC_QOS_MODE_INVALID for qos_mode check (Steve Best) [2071778]
- interconnect: qcom: icc-rpmh: Add BCMs to commit list in pre_aggregate (Steve Best) [2071778]
- interconnect: qcom: Add MSM8996 interconnect provider driver (Steve Best) [2071778]
- interconnect: icc-rpm: Add support for bus power domain (Steve Best) [2071778]
- interconnect: qcom: Add EPSS L3 support on SC7280 (Steve Best) [2071778]
- interconnect: samsung: describe drivers in KConfig (Steve Best) [2071778]
- interconnect: qcom: drop DEFINE_QNODE macro (Steve Best) [2071778]
- interconnect: qcs404: expand DEFINE_QNODE macros (Steve Best) [2071778]
- interconnect: msm8939: add support for AP-owned nodes (Steve Best) [2071778]
- interconnect: msm8939: expand DEFINE_QNODE macros (Steve Best) [2071778]
- interconnect: msm8916: add support for AP-owned nodes (Steve Best) [2071778]
- interconnect: msm8916: expand DEFINE_QNODE macros (Steve Best) [2071778]
- interconnect: icc-rpm: add support for QoS reg offset (Steve Best) [2071778]
- interconnect: sdm660: merge common code into icc-rpm (Steve Best) [2071778]
- interconnect: sdm660: drop default/unused values (Steve Best) [2071778]
- interconnect: sdm660: expand DEFINE_QNODE macros (Steve Best) [2071778]
- interconnect: icc-rpm: move bus clocks handling into qnoc_probe (Steve Best) [2071778]
- interconnect: qcom: sdm660: Add missing a2noc qos clocks (Steve Best) [2071778]
- interconnect: qcom: sdm660: Correct NOC_QOS_PRIORITY shift and mask (Steve Best) [2071778]
- interconnect: qcom: sdm660: Fix id of slv_cnoc_mnoc_cfg (Steve Best) [2071778]
- Revert "interconnect: qcom: icc-rpmh: Add BCMs to commit list in pre_aggregate" (Steve Best) [2071778]
- interconnect: qcom: osm-l3: Use driver-specific naming (Steve Best) [2071778]
- interconnect: qcom: osm-l3: Add sc8180x support (Steve Best) [2071778]
- interconnect: qcom: Add SC8180x providers (Steve Best) [2071778]
- interconnect: qcom: icc-rpmh: Add BCMs to commit list in pre_aggregate (Steve Best) [2071778]
- interconnect: Sanity check that node isn't already on list (Steve Best) [2071778]
- interconnect: qcom: icc-rpmh: Consolidate probe functions (Steve Best) [2071778]
- regulator: Turn off kernel configs for regulators added by this patch set (Steve Best) [2071777]
- regulator: qcom_smd: fix for_each_child.cocci warnings (Steve Best) [2071777]
- regulator: rohm-generic: iniline stub function (Steve Best) [2071777]
- regulator: Add regulator_err2notif() helper (Steve Best) [2071777]
- regulator: fix bullet lists of regulator_ops comment (Steve Best) [2071777]
- regulator: Minor regulator documentation fixes. (Steve Best) [2071777]
- regulator: atc260x: Fix missing active_discharge_on setting (Steve Best) [2071777]
- regulator: rtq2134: Fix missing active_discharge_on setting (Steve Best) [2071777]
- regulator: rt4831: Add active_discharge_on to fix discharge API (Steve Best) [2071777]
- regulator: rt4831: Add bypass mask to fix set_bypass API work (Steve Best) [2071777]
- regulator: qcom-rpmh: Add support for SDX65 (Steve Best) [2071777]
- regulator: rt5190a: Add support for Richtek RT5190A PMIC (Steve Best) [2071777]
- regulator: cleanup comments (Steve Best) [2071777]
- regulator: virtual: add devicetree support (Steve Best) [2071777]
- regulator: virtual: warn against production use (Steve Best) [2071777]
- regulator: virtual: use dev_err_probe() (Steve Best) [2071777]
- regulator: da9121: Remove surplus DA9141 parameters (Steve Best) [2071777]
- regulator: da9121: Fix DA914x voltage value (Steve Best) [2071777]
- regulator: core: fix false positive in regulator_late_cleanup() (Steve Best) [2071777]
- regulator: MAX20086: add gpio/consumer.h (Steve Best) [2071777]
- regulator: max20086: fix error code in max20086_parse_regulators_dt() (Steve Best) [2071777]
- regulator: Add MAX20086-MAX20089 driver (Steve Best) [2071777]
- regulator: qcom_smd: Align probe function with rpmh-regulator (Steve Best) [2071777]
- regulator: remove redundant ret variable (Steve Best) [2071777]
- regulator: qcom-labibb: OCP interrupts are not a failure while disabled (Steve Best) [2071777]
- regulator: Introduce tps68470-regulator driver (Steve Best) [2071777]
- drivers/regulator: remove redundant ret variable (Steve Best) [2071777]
- regulator: qcom-rpmh: Add support for PM8450 regulators (Steve Best) [2071777]
- regulator: da9121: Add DA914x support (Steve Best) [2071777]
- regulator: da9121: Prevent current limit change when enabled (Steve Best) [2071777]
- regulator: qcom-rpmh: Add PMG1110 regulators (Steve Best) [2071777]
- regulator: qcom_spmi: Add pm8226 regulators (Steve Best) [2071777]
- regulator: irq_helper: Provide helper for trivial IRQ notifications (Steve Best) [2071777]
- regulator: bd718x7: Use rohm generic restricted voltage setting (Steve Best) [2071777]
- regulator: rohm-regulator: add helper for restricted voltage setting (Steve Best) [2071777]
- regulator: Don't error out fixed regulator in regulator_sync_voltage() (Steve Best) [2071777]
- regulator: tps80031: Remove driver (Steve Best) [2071777]
- regulator: Fix SY7636A breakage (Steve Best) [2071777]
- regulator: uniphier: Add USB-VBUS compatible string for NX1 SoC (Steve Best) [2071777]
- regulator: qcom-rpmh: Add PM6350 regulators (Steve Best) [2071777]
- regulator: sy7636a: Remove requirement on sy7636a mfd (Steve Best) [2071777]
- regulator: tps62360: replacing legacy gpio interface for gpiod (Steve Best) [2071777]
- regulator: lp872x: Remove lp872x_dvs_state (Steve Best) [2071777]
- regulator: lp872x: replacing legacy gpio interface for gpiod (Steve Best) [2071777]
- regulator: s5m8767: do not use reset value as DVS voltage if GPIO DVS is disabled (Steve Best) [2071777]
- mfd: hi6421-spmi-pmic: Cleanup drvdata to only include regmap (Steve Best) [2071777]
- regulator: bd71815: Use defined mask values (Steve Best) [2071777]
- regulator: qcom_smd: Add PM2250 regulators (Steve Best) [2071777]
- regulator: Lower priority of logging when setting supply (Steve Best) [2071777]
- regulator: dummy: Use devm_regulator_register() (Steve Best) [2071777]
- regulator: pwm-regulator: Make use of the helper function dev_err_probe() (Steve Best) [2071777]
- regulator: fix typo in Kconfig and max8973-regulator (Steve Best) [2071777]
- regulator: max14577: Revert "regulator: max14577: Add proper module aliases strings" (Steve Best) [2071777]
- regulator: qcom-rpmh-regulator: fix pm8009-1 ldo7 resource name (Steve Best) [2071777]
- regulator: vctrl: Avoid lockdep warning in enable/disable ops (Steve Best) [2071777]
- regulator: vctrl: Use locked regulator_get_voltage in probe path (Steve Best) [2071777]
- regulator: Documentation fix for regulator error notification helper (Steve Best) [2071777]
- regulator: sy7636a: Use the regmap directly (Steve Best) [2071777]
- regulator: sy7636a: Store the epd-pwr-good GPIO locally (Steve Best) [2071777]
- regulator: sy7636a: Use the parent driver data (Steve Best) [2071777]
- regulator: sy7636a: Remove the poll_enable_time (Steve Best) [2071777]
- regulator: sy8827n: Enable REGCACHE_FLAT (Steve Best) [2071777]
- regulator: sy8824x: Enable REGCACHE_FLAT (Steve Best) [2071777]
- regulator: rtq2134: Fix coding style (Steve Best) [2071777]
- regulator: hi6421v600: rename voltage range arrays (Steve Best) [2071777]
- regulator: hi6421v600: use lowercase for ldo (Steve Best) [2071777]
- regulator: fixed: use dev_err_probe for register (Steve Best) [2071777]
- regulator: rtq2134: Add support for Richtek RTQ2134 SubPMIC (Steve Best) [2071777]
- regulator: Fix a couple of spelling mistakes in Kconfig (Steve Best) [2071777]
- regulator: rtq6752: fix reg reset behavior (Steve Best) [2071777]
- regulator: da9063: Add support for full-current mode. (Steve Best) [2071777]
- regulator: rt6245: make a const array func_base static, makes object smaller (Steve Best) [2071777]
- regulator: rtq6752: Fix the typo for reg define and author name (Steve Best) [2071777]
- regulator: Replace symbolic permissions with octal permissions (Steve Best) [2071777]
- regulator: rt6752: Add support for Richtek RTQ6752 (Steve Best) [2071777]
- regulator: rt5033: Use linear ranges to map all voltage selection (Steve Best) [2071777]
- regulator: tps65910: Silence deferred probe error (Steve Best) [2071777]
- regulator: mt6397: Remove modeset_shift from struct mt6397_regulator_info (Steve Best) [2071777]
- regulator: mt6359: Remove shift fields from struct mt6359_regulator_info (Steve Best) [2071777]
- regulator: mt6358: Remove shift fields from struct mt6358_regulator_info (Steve Best) [2071777]
- regulator: devres: unexport devm_regulator_unregister_supply_alias() (Steve Best) [2071777]
- regulator: devres: remove devm_regulator_bulk_unregister_supply_alias() (Steve Best) [2071777]
- regulator: devres: remove devm_regulator_unregister() function (Steve Best) [2071777]
- regulator: hi6421v600-regulator: add a missing dot at copyright (Steve Best) [2071777]
- scsi: scsi_dh_alua: Properly handle the ALUA transitioning state (Ewan D. Milne) [2085105]
- bnx2x: fix napi API usage sequence (Manish Chopra) [2080677]
Resolves: rhbz#2094002, rhbz#2071751, rhbz#2071771, rhbz#2071778, rhbz#2071777, rhbz#2085105, rhbz#2080677

Signed-off-by: Patrick Talbert <ptalbert@redhat.com>
2022-06-09 09:53:11 +00:00
Patrick Talbert efa8958800 kernel-5.14.0-107.el9
* Wed Jun 08 2022 Patrick Talbert <ptalbert@redhat.com> [5.14.0-107.el9]
- NFSv4: Fix free of uninitialized nfs4_label on referral lookup. (Benjamin Coddington) [2086367]
- sched/tracing: Append prev_state to tp args instead (Phil Auld) [2078906]
- sched/pelt: Fix attach_entity_load_avg() corner case (Phil Auld) [2078906]
- timers: Fix warning condition in __run_timers() (Phil Auld) [2078906]
- sched: Teach the forced-newidle balancer about CPU affinity limitation. (Phil Auld) [2078906]
- sched/core: Fix forceidle balancing (Phil Auld) [2078906]
- tick/sched: Fix non-kernel-doc comment (Phil Auld) [2078906]
- prlimit: do not grab the tasklist_lock (Phil Auld) [2078906]
- prlimit: make do_prlimit() static (Phil Auld) [2078906]
- timekeeping: Really make sure wall_to_monotonic isn't positive (Phil Auld) [2078906]
- tick/nohz: Use WARN_ON_ONCE() to prevent console saturation (Phil Auld) [2078906]
- posix-cpu-timers: Clear task::posix_cputimers_work in copy_process() (Phil Auld) [2078906]
- timers/nohz: Last resort update jiffies on nohz_full IRQ entry (Phil Auld) [2078906]
- vdpa: mlx5: synchronize driver status with CVQ (Laurent Vivier) [2059799]
- vdpa: mlx5: prevent cvq work from hogging CPU (Laurent Vivier) [2059799]
- vdpa/mlx5: Avoid processing works if workqueue was destroyed (Laurent Vivier) [2059799]
- selftests/bpf: Fix btf_dump test under new clang (Yauheni Kaliuta) [2090982]
- ahci: Add a generic 'controller2' RAID id (Tomas Henzl) [2078880]
- net/af_packet: make sure to pull mac header (Hangbin Liu) [2089566]
- net/af_packet: add VLAN support for AF_PACKET SOCK_RAW GSO (Hangbin Liu) [2089566]
- net: openvswitch: fix leak of nested actions (Eelco Chaudron) [2076588]
Resolves: rhbz#2086367, rhbz#2078906, rhbz#2059799, rhbz#2090982, rhbz#2078880, rhbz#2089566, rhbz#2076588

Signed-off-by: Patrick Talbert <ptalbert@redhat.com>
2022-06-08 08:50:54 +00:00
Patrick Talbert ca93cb0785 kernel-5.14.0-106.el9
* Tue Jun 07 2022 Patrick Talbert <ptalbert@redhat.com> [5.14.0-106.el9]
- mm, compaction: fast_find_migrateblock() should return pfn in the target zone (Rafael Aquini) [2092667]
- [s390] s390/net: sort out physical vs virtual pointers usage (Mete Durlu) [2044295]
- [s390] s390/qeth: remove check for packing mode in qeth_check_outbound_queue() (Mete Durlu) [2044295]
- [s390] s390/qeth: fine-tune .ndo_select_queue() (Mete Durlu) [2044295]
- [s390] s390/qeth: don't offer .ndo_bridge_* ops for OSA devices (Mete Durlu) [2044295]
- [s390] s390/qeth: split up L2 netdev_ops (Mete Durlu) [2044295]
- [s390] s390/qeth: simplify qeth_receive_skb() (Mete Durlu) [2044295]
- [s390] s390/lcs: add braces around empty function body (Mete Durlu) [2044295]
- [s390] s390/ctcm: add __printf format attribute to ctcm_dbf_longtext (Mete Durlu) [2044295]
- [s390] s390/ctcm: fix format string (Mete Durlu) [2044295]
- [s390] s390/qeth: allocate RX queue at probe time (Mete Durlu) [2044295]
- [s390] s390/qeth: update kerneldoc for qeth_add_hw_header() (Mete Durlu) [2044295]
- [s390] s390/qeth: fix kernel doc comments (Mete Durlu) [2044295]
- [s390] s390/qeth: add __printf format attribute to qeth_dbf_longtext (Mete Durlu) [2044295]
- [s390] s390/qeth: fix various format strings (Mete Durlu) [2044295]
- [s390] s390/qeth: don't keep track of Input Queue count (Mete Durlu) [2044295]
- [s390] s390/qeth: clarify remaining dev_kfree_skb_any() users (Mete Durlu) [2044295]
- [s390] s390/qeth: move qdio's QAOB cache into qeth (Mete Durlu) [2044295]
- [s390] s390/qeth: remove .do_ioctl() callback from driver discipline (Mete Durlu) [2044295]
- [s390] s390/qeth: improve trace entries for MAC address (un)registration (Mete Durlu) [2044295]
- [s390] s390/netiucv: remove incorrect kernel doc indicators (Mete Durlu) [2044295]
- [s390] s390/lcs: remove incorrect kernel doc indicators (Mete Durlu) [2044295]
- [s390] s390/ctcm: remove incorrect kernel doc indicators (Mete Durlu) [2044295]
- [s390] s390/qeth: clean up device_type management (Mete Durlu) [2044295]
- [s390] s390/qeth: clean up QETH_PROT_* naming (Mete Durlu) [2044295]
- Documentation/sysctl: document max_rcu_stall_to_panic (Joel Savitz) [2063060]
- Documentation: add description for net.core.gro_normal_batch (Xin Long) [2068580]
- dmaengine: idxd: make idxd_wq_enable() return 0 if wq is already enabled (Jerry Snitselaar) [2083415]
- dmaengine: idxd: Remove unnecessary synchronize_irq() before free_irq() (Jerry Snitselaar) [2083415]
- dmaengine: idxd: add missing callback function to support DMA_INTERRUPT (Jerry Snitselaar) [2083415]
- dmaengine: idxd: skip irq free when wq type is not kernel (Jerry Snitselaar) [2083415]
- dmaengine: idxd: make idxd_register/unregister_dma_channel() static (Jerry Snitselaar) [2083415]
- dmaengine: idxd: remove redudant idxd_wq_disable_cleanup() call (Jerry Snitselaar) [2083415]
- dmaengine: idxd: free irq before wq type is reset (Jerry Snitselaar) [2083415]
- dmaengine: idxd: fix lockdep warning on device driver removal (Jerry Snitselaar) [2083415]
- dmaengine: idxd: Separate user and kernel pasid enabling (Jerry Snitselaar) [2083415]
- dmaengine: idxd: refactor wq driver enable/disable operations (Jerry Snitselaar) [2083415]
- dmaengine: idxd: move wq irq enabling to after device enable (Jerry Snitselaar) [2083415]
- dmaengine: idxd: set max_xfer and max_batch for RO device (Jerry Snitselaar) [2083415]
- dmaengine: idxd: Fix the error handling path in idxd_cdev_register() (Jerry Snitselaar) [2083415]
- dmaengine: idxd: set DMA_INTERRUPT cap bit (Jerry Snitselaar) [2083415]
- dmaengine: add verification of DMA_INTERRUPT capability for dmatest (Jerry Snitselaar) [2083415]
- Dmaengine: idxd: remove trailing white space on input str for wq name (Jerry Snitselaar) [2083415]
- dmaengine: idxd: don't load pasid config until needed (Jerry Snitselaar) [2083415]
- dmaengine: idxd: fix retry value to be constant for duration of function call (Jerry Snitselaar) [2075706]
- dmaengine: idxd: match type for retries var in idxd_enqcmds() (Jerry Snitselaar) [2075706]
- NFS: LOOKUP_DIRECTORY is also ok with symlinks (Scott Mayhew) [2059729]
- NFSv4: nfs_atomic_open() can race when looking up a non-regular file (Scott Mayhew) [2059729]
- NFSv4: Handle case where the lookup of a directory fails (Scott Mayhew) [2059729]
- net: phy: Kconfig: micrel_phy: fix dependency issue (Hangbin Liu) [2066451]
- ptp: add getcrosststamp() to virtual clocks. (Hangbin Liu) [2066451]
- ptp: add gettimex64() to virtual clocks. (Hangbin Liu) [2066451]
- ptp: increase maximum adjustment of virtual clocks. (Hangbin Liu) [2066451]
- ptp: unregister virtual clocks when unregistering physical clock. (Hangbin Liu) [2066451]
- net: fix sock_timestamping_bind_phc() to release device (Hangbin Liu) [2066451]
- net: fix SOF_TIMESTAMPING_BIND_PHC to work with multiple sockets (Hangbin Liu) [2066451]
- ptp: fix code indentation issues (Hangbin Liu) [2066451]
- ptp: free 'vclock_index' in ptp_clock_release() (Hangbin Liu) [2066451]
- ptp: Fix possible memory leak in ptp_clock_register() (Hangbin Liu) [2066451]
- ptp: fix error print of ptp_kvm on X86_64 platform (Hangbin Liu) [2066451]
- ptp: Fix ptp_kvm_getcrosststamp issue for x86 ptp_kvm (Hangbin Liu) [2066451]
- ethernet: fix PTP_1588_CLOCK dependencies (Hangbin Liu) [2066451]
- drivers/char: fix unused variable warning in mem.c (Joel Savitz) [2081150]
- clk: qcom: rpmhcc: add sc8280xp support to the RPMh clock controller (Adrien Thierry) [2078618]
- dt-bindings: clock: Add sc8280xp to the RPMh clock controller binding (Adrien Thierry) [2078618]
Resolves: rhbz#2092667, rhbz#2044295, rhbz#2063060, rhbz#2068580, rhbz#2083415, rhbz#2075706, rhbz#2059729, rhbz#2066451, rhbz#2081150, rhbz#2078618

Signed-off-by: Patrick Talbert <ptalbert@redhat.com>
2022-06-07 07:59:06 +00:00