diff --git a/Makefile.rhelver b/Makefile.rhelver index 3cfa29a..3cbe4d4 100644 --- a/Makefile.rhelver +++ b/Makefile.rhelver @@ -12,7 +12,7 @@ RHEL_MINOR = 2 # # Use this spot to avoid future merge conflicts. # Do not trim this comment. -RHEL_RELEASE = 244 +RHEL_RELEASE = 245 # # ZSTREAM diff --git a/kernel-aarch64-debug-rhel.config b/kernel-aarch64-debug-rhel.config index 2f98993..cc3a058 100644 --- a/kernel-aarch64-debug-rhel.config +++ b/kernel-aarch64-debug-rhel.config @@ -4859,7 +4859,7 @@ CONFIG_SECURITY_LOCKDOWN_LSM_EARLY=y CONFIG_SECURITY_LOCKDOWN_LSM=y CONFIG_SECURITY_NETWORK_XFRM=y CONFIG_SECURITY_NETWORK=y -# CONFIG_SECURITY_PATH is not set +CONFIG_SECURITY_PATH=y # CONFIG_SECURITY_SAFESETID is not set CONFIG_SECURITY_SELINUX_AVC_STATS=y CONFIG_SECURITY_SELINUX_BOOTPARAM=y diff --git a/kernel-aarch64-rhel.config b/kernel-aarch64-rhel.config index 89e72d1..8627ef4 100644 --- a/kernel-aarch64-rhel.config +++ b/kernel-aarch64-rhel.config @@ -4837,7 +4837,7 @@ CONFIG_SECURITY_LOCKDOWN_LSM_EARLY=y CONFIG_SECURITY_LOCKDOWN_LSM=y CONFIG_SECURITY_NETWORK_XFRM=y CONFIG_SECURITY_NETWORK=y -# CONFIG_SECURITY_PATH is not set +CONFIG_SECURITY_PATH=y # CONFIG_SECURITY_SAFESETID is not set CONFIG_SECURITY_SELINUX_AVC_STATS=y CONFIG_SECURITY_SELINUX_BOOTPARAM=y diff --git a/kernel-ppc64le-debug-rhel.config b/kernel-ppc64le-debug-rhel.config index 2d734d1..1c6adc8 100644 --- a/kernel-ppc64le-debug-rhel.config +++ b/kernel-ppc64le-debug-rhel.config @@ -4425,7 +4425,7 @@ CONFIG_SECURITY_LOCKDOWN_LSM_EARLY=y CONFIG_SECURITY_LOCKDOWN_LSM=y CONFIG_SECURITY_NETWORK_XFRM=y CONFIG_SECURITY_NETWORK=y -# CONFIG_SECURITY_PATH is not set +CONFIG_SECURITY_PATH=y # CONFIG_SECURITY_SAFESETID is not set CONFIG_SECURITY_SELINUX_AVC_STATS=y CONFIG_SECURITY_SELINUX_BOOTPARAM=y diff --git a/kernel-ppc64le-rhel.config b/kernel-ppc64le-rhel.config index ae772ab..c4ef4d4 100644 --- a/kernel-ppc64le-rhel.config +++ b/kernel-ppc64le-rhel.config @@ -4405,7 +4405,7 @@ CONFIG_SECURITY_LOCKDOWN_LSM_EARLY=y CONFIG_SECURITY_LOCKDOWN_LSM=y CONFIG_SECURITY_NETWORK_XFRM=y CONFIG_SECURITY_NETWORK=y -# CONFIG_SECURITY_PATH is not set +CONFIG_SECURITY_PATH=y # CONFIG_SECURITY_SAFESETID is not set CONFIG_SECURITY_SELINUX_AVC_STATS=y CONFIG_SECURITY_SELINUX_BOOTPARAM=y diff --git a/kernel-s390x-debug-rhel.config b/kernel-s390x-debug-rhel.config index e7518c9..c25d64f 100644 --- a/kernel-s390x-debug-rhel.config +++ b/kernel-s390x-debug-rhel.config @@ -4415,7 +4415,7 @@ CONFIG_SECURITY_LOCKDOWN_LSM_EARLY=y CONFIG_SECURITY_LOCKDOWN_LSM=y CONFIG_SECURITY_NETWORK_XFRM=y CONFIG_SECURITY_NETWORK=y -# CONFIG_SECURITY_PATH is not set +CONFIG_SECURITY_PATH=y # CONFIG_SECURITY_SAFESETID is not set CONFIG_SECURITY_SELINUX_AVC_STATS=y CONFIG_SECURITY_SELINUX_BOOTPARAM=y diff --git a/kernel-s390x-rhel.config b/kernel-s390x-rhel.config index ebb0a1a..fbffdcc 100644 --- a/kernel-s390x-rhel.config +++ b/kernel-s390x-rhel.config @@ -4395,7 +4395,7 @@ CONFIG_SECURITY_LOCKDOWN_LSM_EARLY=y CONFIG_SECURITY_LOCKDOWN_LSM=y CONFIG_SECURITY_NETWORK_XFRM=y CONFIG_SECURITY_NETWORK=y -# CONFIG_SECURITY_PATH is not set +CONFIG_SECURITY_PATH=y # CONFIG_SECURITY_SAFESETID is not set CONFIG_SECURITY_SELINUX_AVC_STATS=y CONFIG_SECURITY_SELINUX_BOOTPARAM=y diff --git a/kernel-s390x-zfcpdump-rhel.config b/kernel-s390x-zfcpdump-rhel.config index fc263e7..db7be2b 100644 --- a/kernel-s390x-zfcpdump-rhel.config +++ b/kernel-s390x-zfcpdump-rhel.config @@ -4416,7 +4416,7 @@ CONFIG_SECURITY_LOCKDOWN_LSM_EARLY=y CONFIG_SECURITY_LOCKDOWN_LSM=y CONFIG_SECURITY_NETWORK_XFRM=y CONFIG_SECURITY_NETWORK=y -# CONFIG_SECURITY_PATH is not set +CONFIG_SECURITY_PATH=y # CONFIG_SECURITY_SAFESETID is not set CONFIG_SECURITY_SELINUX_AVC_STATS=y CONFIG_SECURITY_SELINUX_BOOTPARAM=y diff --git a/kernel-x86_64-debug-rhel.config b/kernel-x86_64-debug-rhel.config index 578b024..73d5f37 100644 --- a/kernel-x86_64-debug-rhel.config +++ b/kernel-x86_64-debug-rhel.config @@ -4625,7 +4625,7 @@ CONFIG_SECURITY_LOCKDOWN_LSM_EARLY=y CONFIG_SECURITY_LOCKDOWN_LSM=y CONFIG_SECURITY_NETWORK_XFRM=y CONFIG_SECURITY_NETWORK=y -# CONFIG_SECURITY_PATH is not set +CONFIG_SECURITY_PATH=y # CONFIG_SECURITY_SAFESETID is not set CONFIG_SECURITY_SELINUX_AVC_STATS=y CONFIG_SECURITY_SELINUX_BOOTPARAM=y diff --git a/kernel-x86_64-rhel.config b/kernel-x86_64-rhel.config index 01765aa..6d0f96a 100644 --- a/kernel-x86_64-rhel.config +++ b/kernel-x86_64-rhel.config @@ -4604,7 +4604,7 @@ CONFIG_SECURITY_LOCKDOWN_LSM_EARLY=y CONFIG_SECURITY_LOCKDOWN_LSM=y CONFIG_SECURITY_NETWORK_XFRM=y CONFIG_SECURITY_NETWORK=y -# CONFIG_SECURITY_PATH is not set +CONFIG_SECURITY_PATH=y # CONFIG_SECURITY_SAFESETID is not set CONFIG_SECURITY_SELINUX_AVC_STATS=y CONFIG_SECURITY_SELINUX_BOOTPARAM=y diff --git a/kernel.spec b/kernel.spec index 9cdf77a..a3340a8 100755 --- a/kernel.spec +++ b/kernel.spec @@ -119,15 +119,15 @@ Summary: The Linux kernel # define buildid .local %define specversion 5.14.0 %define patchversion 5.14 -%define pkgrelease 244 +%define pkgrelease 245 %define kversion 5 -%define tarfile_release 5.14.0-244.el9 +%define tarfile_release 5.14.0-245.el9 # This is needed to do merge window version magic %define patchlevel 14 # This allows pkg_release to have configurable %%{?dist} tag -%define specrelease 244%{?buildid}%{?dist} +%define specrelease 245%{?buildid}%{?dist} # This defines the kabi tarball version -%define kabiversion 5.14.0-244.el9 +%define kabiversion 5.14.0-245.el9 # # End of genspec.sh variables @@ -3116,6 +3116,55 @@ fi # # %changelog +* Thu Jan 26 2023 Herton R. Krzesinski [5.14.0-245.el9] +- RDMA/bnxt_re: Fix endianness warning for req.pkey (Kamal Heib) [2142686] +- RDMA/bnxt_re: Use bitmap_zalloc() when applicable (Kamal Heib) [2142686] +- RDMA/bnxt_re: Remove dynamic pkey table (Kamal Heib) [2142686] +- RDMA/bnxt_re: Scan the whole bitmap when checking if "disabling RCFW with pending cmd-bit" (Kamal Heib) [2142686] +- RDMA/bnxt_re: Remove unneeded variable (Kamal Heib) [2142686] +- RDMA/bnxt_re: Remove unsupported bnxt_re_modify_ah callback (Kamal Heib) [2142686] +- RDMA/bnxt_re: Use helper function to set GUIDs (Kamal Heib) [2142686] +- RDMA/bnxt_re: Check if the vlan is valid before reporting (Kamal Heib) [2142686] +- RDMA/bnxt_re: Correct FRMR size calculation (Kamal Heib) [2142686] +- RDMA/bnxt_re: Use GFP_KERNEL in non atomic context (Kamal Heib) [2142686] +- RDMA/bnxt_re: Fix FRMR issue with single page MR allocation (Kamal Heib) [2142686] +- RDMA/bnxt_re: Fix query SRQ failure (Kamal Heib) [2142686] +- RDMA/bnxt_re: Suppress unwanted error messages (Kamal Heib) [2142686] +- RDMA/bnxt_re: Support multiple page sizes (Kamal Heib) [2142686] +- RDMA/bnxt_re: Reduce the delay in polling for hwrm command completion (Kamal Heib) [2142686] +- RDMA/bnxt_re: Use separate response buffer for stat_ctx_free (Kamal Heib) [2142686] +- RDMA/bnxt_re: Prefer kcalloc over open coded arithmetic (Kamal Heib) [2142686] +- config: Enable Security Path (Ricardo Robaina) [2161307] +- nvme: fix SRCU protection of nvme_ns_head list (Ewan D. Milne) [2160573] +- PCI/MSI: Move descriptor counting on allocation fail to the legacy code (Myron Stowe) [2151246] +- genirq/msi: Handle PCI/MSI allocation fail in core code (Myron Stowe) [2151246] +- PCI/MSI: Make pci_msi_domain_check_cap() static (Myron Stowe) [2151246] +- PCI/MSI: Move msi_lock to struct pci_dev (Myron Stowe) [2151246] +- PCI/MSI: Sanitize MSI-X table map handling (Myron Stowe) [2151246] +- PCI/MSI: Split out irqdomain code (Myron Stowe) [2151246] +- PCI/MSI: Split out !IRQDOMAIN code (Myron Stowe) [2151246] +- PCI/MSI: Split out CONFIG_PCI_MSI independent part (Myron Stowe) [2151246] +- PCI/MSI: Move code into a separate directory (Myron Stowe) [2151246] +- PCI/MSI: Make msix_update_entries() smarter (Myron Stowe) [2151246] +- PCI/MSI: Cleanup include zoo (Myron Stowe) [2151246] +- PCI/MSI: Make arch_restore_msi_irqs() less horrible. (Myron Stowe) [2151246] +- genirq/msi, treewide: Use a named struct for PCI/MSI attributes (Myron Stowe) [2151246] +- MIPS: Octeon: Use arch_setup_msi_irq() (Myron Stowe) [2151246] +- PCI/sysfs: Use pci_irq_vector() (Myron Stowe) [2151246] +- PCI/MSI: Remove msi_desc_to_pci_sysdata() (Myron Stowe) [2151246] +- PCI/MSI: Make pci_msi_domain_write_msg() static (Myron Stowe) [2151246] +- genirq/msi: Fixup includes (Myron Stowe) [2151246] +- genirq/msi: Remove unused domain callbacks (Myron Stowe) [2151246] +- genirq/msi: Guard sysfs code (Myron Stowe) [2151246] +- PCI/MSI: Fix pci_irq_vector()/pci_irq_get_affinity() (Myron Stowe) [2151246] +- powerpc/4xx: Complete removal of MSI support (Myron Stowe) [2151246] +- powerpc/4xx: Remove MSI support which never worked (Myron Stowe) [2151246] +- PCI/MSI: Clear PCI_MSIX_FLAGS_MASKALL on error (Myron Stowe) [2151246] +- PCI/MSI: Mask MSI-X vectors only on success (Myron Stowe) [2151246] +- genirq: Fix kernel-doc warnings in pm.c, msi.c and ipi.c (Myron Stowe) [2151246] +- efi/cper, cxl: Decode CXL Error Log (Lenny Szubowicz) [2143734] +- efi/cper, cxl: Decode CXL Protocol Error Section (Lenny Szubowicz) [2143734] + * Wed Jan 25 2023 Herton R. Krzesinski [5.14.0-244.el9] - gitlab-ci: use CI templates from production branch (Michael Hofmann) - net/mlx5: fw_reset: Don't try to load device in case PCI isn't working (Petr Oros) [2131117] diff --git a/sources b/sources index 92e784e..530c881 100644 --- a/sources +++ b/sources @@ -1,3 +1,3 @@ -SHA512 (linux-5.14.0-244.el9.tar.xz) = abeaa2328bcbe9e37ed4d6c3fa2bf960362176eacc5b8901870c673380482ac12f92b3cc5435ac9936ac9c586f89bb18b69c56e7c710faecdf47f723f13b36f4 -SHA512 (kernel-abi-stablelists-5.14.0-244.el9.tar.bz2) = eeb9e3cd30e0a00916972edc03d032e497c834deeb38997fdada01bb7957fd2ad95326daff9f5fc0aebe890f648c798385845034f65369d078da43fa337d5d09 -SHA512 (kernel-kabi-dw-5.14.0-244.el9.tar.bz2) = 7ba9f984489ffe9bcc1c386f7aee28cbd1b2e2bbb8a9ed0f12422653f2b32294ba346c53d564a42a9ee72ba0a11cd92ea6d74ccd06575b853b60ab19de1c4418 +SHA512 (linux-5.14.0-245.el9.tar.xz) = a8f27e4f78918d5debd3e4edce64d3ed0423ee9be4ad8f2bc2d1df2dd72111e3ef26e2d95fadcf6a33967ed6bd6bee03f6681b201c0339985ad4c13bb27925e4 +SHA512 (kernel-abi-stablelists-5.14.0-245.el9.tar.bz2) = 7d71b41eb8b93cdaed9906999493754294d6b10af79b28af065476f50463af3c002a1ec19819bf87d2a46403224491f1d7ed48044bc22b5803af01288b6bfe8a +SHA512 (kernel-kabi-dw-5.14.0-245.el9.tar.bz2) = 507df1852af86ab3c5b119e576cad97ed65d8736a2b9443479528957ad4f371b849b8254667145a5652e7770148ce3d0555fc8ba960059441b25d0da95a0379e