forked from rpms/kernel
1
0
Fork 0
Commit Graph

223 Commits

Author SHA1 Message Date
Patrick Talbert 0b29c49082 kernel-5.14.0-73.el9
* Sun Mar 20 2022 Patrick Talbert <ptalbert@redhat.com> [5.14.0-73.el9]
- CI: Use 9.0-rt branch for rhel-9 realtime_check (Juri Lelli)
- redhat: enable zstream release numbering for rhel 9.0 (Herton R. Krzesinski)
- redhat: change kabi tarballs to use the package release (Herton R. Krzesinski)
- redhat: generate distgit changelog in genspec.sh as well (Herton R. Krzesinski)
- redhat: make genspec prefer metadata from git notes (Herton R. Krzesinski)
- redhat: use tags from git notes for zstream to generate changelog (Herton R. Krzesinski)
- CI: Add disttag setting (Veronika Kabatova)
- CI: Drop c9s config (Veronika Kabatova)
- virtio-net: fix pages leaking when building skb in big mode (Laurent Vivier) [2042559]
- lib/iov_iter: initialize "flags" in new pipe_buffer (Carlos Maiolino) [2060869] {CVE-2022-0847}
- redhat/configs: Make CRYPTO_ECDH algos built-in (Simo Sorce) [2062199]
- crypto: api - Move cryptomgr soft dependency into algapi (Vladis Dronov) [2062199]
- crypto: api - Fix boot-up crash when crypto manager is disabled (Vladis Dronov) [2062199]
- crypto: api - Do not create test larvals if manager is disabled (Vladis Dronov) [2062199]
- crypto: api - Export crypto_boot_test_finished (Vladis Dronov) [2062199]
- crypto: api - Fix built-in testing dependency failures (Vladis Dronov) [2062199]
- redhat/configs: Add CRYPTO_AES_ARM64 config explicitly (Vladis Dronov) [2062199]
- crypto: arm64/aes-ce - stop using SIMD helper for skciphers (Vladis Dronov) [2062199]
- crypto: arm64/aes-neonbs - stop using SIMD helper for skciphers (Vladis Dronov) [2062199]
- redhat: change default dist suffix for RHEL 9.0 (Herton R. Krzesinski)
- selftests: kvm: Check whether SIDA memop fails for normal guests (Thomas Huth) [2050813]
- KVM: s390: Return error on SIDA memop on normal guest (Thomas Huth) [2050813]
- block: kabi: reserve space for block layer public structure (Ming Lei) [2057238]
- block: kabi: reserve space for blk-mq related structure (Ming Lei) [2057238]
- block: kabi: reserve space for bsg related structure (Ming Lei) [2057238]
- block: kabi: reserve space for integrity related structure (Ming Lei) [2057238]
- scsi: lpfc: Fix pt2pt NVMe PRLI reject LOGO loop (Dick Kennedy) [2054866]
- x86/MCE/AMD, EDAC/mce_amd: Support non-uniform MCA bank type enumeration (Aristeu Rozanski) [1898165 2047430 2047446]
- x86/MCE/AMD, EDAC/mce_amd: Add new SMCA bank types (Aristeu Rozanski) [1898165 2047430 2047446]
- EDAC/amd64: Add support for AMD Family 19h Models 10h-1Fh and A0h-AFh (Aristeu Rozanski) [1898165 2047430 2047446]
- EDAC: Add RDDR5 and LRDDR5 memory types (Aristeu Rozanski) [1898165 2047430 2047446]
- drm/amdgpu: Register MCE notifier for Aldebaran RAS (Aristeu Rozanski) [1898165 2047430 2047446]
- x86/MCE/AMD: Export smca_get_bank_type symbol (Aristeu Rozanski) [1898165 2047430 2047446]
- PCI/ACPI: Fix acpi_pci_osc_control_set() kernel-doc comment (Mark Langsdorf) [2049635]
- PCI/ACPI: Check for _OSC support in acpi_pci_osc_control_set() (Mark Langsdorf) [2049635]
- PCI/ACPI: Move _OSC query checks to separate function (Mark Langsdorf) [2049635]
- PCI/ACPI: Move supported and control calculations to separate functions (Mark Langsdorf) [2049635]
- PCI/ACPI: Remove OSC_PCI_SUPPORT_MASKS and OSC_PCI_CONTROL_MASKS (Mark Langsdorf) [2049635]
- nvmet-tcp: fix missing unmainted messages (Chris Leech) [2054441]
- dm stats: fix too short end duration_ns when using precise_timestamps (Benjamin Marzinski) [2051798]
- dm: fix double accounting of flush with data (Benjamin Marzinski) [2051798]
- dm: interlock pending dm_io and dm_wait_for_bios_completion (Benjamin Marzinski) [2051798]
- dm: properly fix redundant bio-based IO accounting (Benjamin Marzinski) [2051798]
- dm: revert partial fix for redundant bio-based IO accounting (Benjamin Marzinski) [2051798]
- block: add bio_start_io_acct_time() to control start_time (Benjamin Marzinski) [2051798]
- scsi: mpt3sas: Fix incorrect system timestamp (Tomas Henzl) [2049631]
- scsi: mpt3sas: Fix system going into read-only mode (Tomas Henzl) [2049631]
- scsi: mpt3sas: Fix kernel panic during drive powercycle test (Tomas Henzl) [2049631]
- redhat/configs: enable mellanox platform drivers to support LED, fan & watchdog devices (Ivan Vecera) [2057491]
- x86/cpu: Drop spurious underscore from RAPTOR_LAKE #define (David Arcari) [2040022]
- x86/cpu: Add Raptor Lake to Intel family (David Arcari) [2040022]
- powerpc/64: Move paca allocation later in boot (Desnes A. Nunes do Rosario) [2055566]
- powerpc: Set crashkernel offset to mid of RMA region (Desnes A. Nunes do Rosario) [2055566]
- selftests: kvm: Check whether SIDA memop fails for normal guests (Thomas Huth) [2060814]
- KVM: s390: Return error on SIDA memop on normal guest (Thomas Huth) [2060814]
- igb: refactor XDP registration (Corinna Vinschen) [2054379]
- igc: avoid kernel warning when changing RX ring parameters (Corinna Vinschen) [2054379]
- redhat/configs: Enable CONFIG_ACER_WIRELESS (Peter Georg) [2025985]
Resolves: rhbz#2025985, rhbz#2054379, rhbz#2060814, rhbz#2055566, rhbz#2040022

Signed-off-by: Patrick Talbert <ptalbert@redhat.com>
2022-03-20 08:52:06 +00:00
Patrick Talbert 043d16bb77 kernel-5.14.0-72.el9
* Tue Mar 15 2022 Patrick Talbert <ptalbert@redhat.com> [5.14.0-72.el9]
- spec: Fix separate tools build (Jiri Olsa) [2054579]
- redhat: use centos x509.genkey file if building under centos (Herton R. Krzesinski) [2029952]
Resolves: rhbz#2029952, rhbz#2054579

Signed-off-by: Patrick Talbert <ptalbert@redhat.com>
2022-03-15 13:30:59 +00:00
Herton R. Krzesinski 833c32d1ac kernel-5.14.0-69.el9
* Wed Feb 23 2022 Herton R. Krzesinski <herton@redhat.com> [5.14.0-69.el9]
- config: mt76: set CONFIG_MT7921S to not set, like in ark (Íñigo Huguet) [2043454]
- config: rtw89: enable driver and device RTL8852AE (Íñigo Huguet) [2043454]
- rtw89: 8852a: correct bit definition of dfs_en (Íñigo Huguet) [2043454]
- rtw89: coex: Update COEX to 5.5.8 (Íñigo Huguet) [2043454]
- rtw89: coex: Cancel PS leaving while C2H comes (Íñigo Huguet) [2043454]
- rtw89: coex: Update BT counters while receiving report (Íñigo Huguet) [2043454]
- rtw89: coex: Define LPS state for BTC using (Íñigo Huguet) [2043454]
- rtw89: coex: Add MAC API to get BT polluted counter (Íñigo Huguet) [2043454]
- rtw89: coex: Not to send H2C when WL not ready and count H2C (Íñigo Huguet) [2043454]
- rtw89: coex: correct C2H header length (Íñigo Huguet) [2043454]
- rtw89: don't kick off TX DMA if failed to write skb (Íñigo Huguet) [2043454]
- rtw89: remove cch_by_bw which is not used (Íñigo Huguet) [2043454]
- rtw89: fix sending wrong rtwsta->mac_id to firmware to fill address CAM (Íñigo Huguet) [2043454]
- rtw89: fix incorrect channel info during scan (Íñigo Huguet) [2043454]
- rtw89: update scan_mac_addr during scanning period (Íñigo Huguet) [2043454]
- rtw89: use inline function instead macro to set H2C and CAM (Íñigo Huguet) [2043454]
- rtw89: add const in the cast of le32_get_bits() (Íñigo Huguet) [2043454]
- rtw89: add AXIDMA and TX FIFO dump in mac_mem_dump (Íñigo Huguet) [2043454]
- rtw89: fix potentially access out of range of RF register array (Íñigo Huguet) [2043454]
- rtw89: remove unneeded variable (Íñigo Huguet) [2043454]
- rtw89: remove unnecessary conditional operators (Íñigo Huguet) [2043454]
- rtw89: update rtw89_regulatory map to R58-R31 (Íñigo Huguet) [2043454]
- rtw89: update tx power limit/limit_ru tables to R54 (Íñigo Huguet) [2043454]
- rtw89: update rtw89 regulation definition to R58-R31 (Íñigo Huguet) [2043454]
- rtw89: fill regd field of limit/limit_ru tables by enum (Íñigo Huguet) [2043454]
- iwlwifi: pcie: add killer devices to the driver (Íñigo Huguet) [2043454]
- iwlwifi: add support for BNJ HW (Íñigo Huguet) [2043454]
- iwlwifi: Read the correct addresses when getting the crf id (Íñigo Huguet) [2043454]
- iwlwifi: pcie: add jacket bit to device configuration parsing (Íñigo Huguet) [2043454]
- iwlwifi: add new ax1650 killer device (Íñigo Huguet) [2043454]
- iwlwifi: add new Qu-Hr device (Íñigo Huguet) [2043454]
- iwlwifi: add missing entries for Gf4 with So and SoF (Íñigo Huguet) [2043454]
- iwlwifi: remove unused iwlax210_2ax_cfg_so_hr_a0 structure (Íñigo Huguet) [2043454]
- iwlwifi: support 4-bits in MAC step value (Íñigo Huguet) [2043454]
- iwlwifi: mvm: Increase the scan timeout guard to 30 seconds (Íñigo Huguet) [2043454]
- wilc1000: fix double free error in probe() (Íñigo Huguet) [2043454]
- wilc1000: Fix spurious "FW not responding" error (Íñigo Huguet) [2043454]
- wilc1000: Fix missing newline in error message (Íñigo Huguet) [2043454]
- wilc1000: Fix copy-and-paste typo in wilc_set_mac_address (Íñigo Huguet) [2043454]
- iwlwifi: mvm: Use div_s64 instead of do_div in iwl_mvm_ftm_rtt_smoothing() (Íñigo Huguet) [2043454]
- mt76: mt7921: fix a possible race enabling/disabling runtime-pm (Íñigo Huguet) [2043454]
- ath11k: Fix unexpected return buffer manager error for QCA6390 (Íñigo Huguet) [2043454]
- ath11k: Fix napi related hang (Íñigo Huguet) [2043454]
- iwlwifi: yoyo: fix issue with new DBGI_SRAM region read. (Íñigo Huguet) [2043454]
- iwlwifi: pcie: make sure prph_info is set when treating wakeup IRQ (Íñigo Huguet) [2043454]
- iwlwifi: mvm: fix AUX ROC removal (Íñigo Huguet) [2043454]
- iwlwifi: mvm: set protected flag only for NDP ranging (Íñigo Huguet) [2043454]
- iwlwifi: mvm: perform 6GHz passive scan after suspend (Íñigo Huguet) [2043454]
- iwlwifi: mvm: Fix calculation of frame length (Íñigo Huguet) [2043454]
- iwlwifi: mvm: test roc running status bits before removing the sta (Íñigo Huguet) [2043454]
- iwlwifi: don't pass actual WGDS revision number in table_revision (Íñigo Huguet) [2043454]
- iwlwifi: fix leaks/bad data after failed firmware load (Íñigo Huguet) [2043454]
- iwlwifi: fix debug TLV parsing (Íñigo Huguet) [2043454]
- iwlwifi: mvm: fix 32-bit build in FTM (Íñigo Huguet) [2043454]
- iwlwifi: fix Bz NMI behaviour (Íñigo Huguet) [2043454]
- rtlwifi: rtl8192cu: Fix WARNING when calling local_irq_restore() with interrupts enabled (Íñigo Huguet) [2043454]
- rtw88: 8822c: update rx settings to prevent potential hw deadlock (Íñigo Huguet) [2043454]
- rtw88: Disable PCIe ASPM while doing NAPI poll on 8821CE (Íñigo Huguet) [2043454]
- ath9k: Fix out-of-bound memcpy in ath9k_hif_usb_rx_stream (Íñigo Huguet) [2043454]
- ath9k_htc: fix NULL pointer dereference at ath9k_htc_tx_get_packet() (Íñigo Huguet) [2043454]
- ath9k_htc: fix NULL pointer dereference at ath9k_htc_rxep() (Íñigo Huguet) [2043454]
- mac80211: fix FEC flag in radio tap header (Íñigo Huguet) [2043454]
- mt76: mt7921: fix possible resume failure (Íñigo Huguet) [2043454]
- mt76: mt7921: move mt76_connac_mcu_set_hif_suspend to bus-related files (Íñigo Huguet) [2043454]
- mt76: mt7921: fix network buffer leak by txs missing (Íñigo Huguet) [2043454]
- mt76: mt7615: clear mcu error interrupt status on mt7663 (Íñigo Huguet) [2043454]
- mt76: connac: fix last_chan configuration in mt76_connac_mcu_rate_txpower_band (Íñigo Huguet) [2043454]
- mt76: mt7921: use correct iftype data on 6GHz cap init (Íñigo Huguet) [2043454]
- mt76: mt7921: fix boolreturn.cocci warning (Íñigo Huguet) [2043454]
- mt76: mt7615: fix unused tx antenna mask in testmode (Íñigo Huguet) [2043454]
- mt76: fix the wiphy's available antennas to the correct value (Íñigo Huguet) [2043454]
- mt76: connac: fix a theoretical NULL pointer dereference in mt76_connac_get_phy_mode (Íñigo Huguet) [2043454]
- mt76: mt7921: fix possible NULL pointer dereference in mt7921_mac_write_txwi (Íñigo Huguet) [2043454]
- mt76: fix possible OOB issue in mt76_calculate_default_rate (Íñigo Huguet) [2043454]
- mt76: debugfs: fix queue reporting for mt76-usb (Íñigo Huguet) [2043454]
- mt76: mt7915: fix SMPS operation fail (Íñigo Huguet) [2043454]
- mt76: mt7915: fix return condition in mt7915_tm_reg_backup_restore() (Íñigo Huguet) [2043454]
- mt76: mt7921: fix MT7921E reset failure (Íñigo Huguet) [2043454]
- mt76: mt7615: fix possible deadlock while mt7615_register_ext_phy() (Íñigo Huguet) [2043454]
- mt76: mt7921: drop offload_flags overwritten (Íñigo Huguet) [2043454]
- mt76: mt7915: get rid of mt7915_mcu_set_fixed_rate routine (Íñigo Huguet) [2043454]
- bus: mhi: core: Use correctly sized arguments for bit field (Íñigo Huguet) [2043454]
- bus: mhi: core: Fix race while handling SYS_ERR at power up (Íñigo Huguet) [2043454]
- bus: mhi: core: Fix reading wake_capable channel configuration (Íñigo Huguet) [2043454]
- bus: mhi: core: Minor style and comment fixes (Íñigo Huguet) [2043454]
- bus: mhi: pci_generic: Graceful shutdown on freeze (Íñigo Huguet) [2043454]
- ath11k: Fix a NULL pointer dereference in ath11k_mac_op_hw_scan() (Íñigo Huguet) [2043454]
- mt76: remove variable set but not used (Íñigo Huguet) [2043454]
- ath11k: Fix deleting uninitialized kernel timer during fragment cache flush (Íñigo Huguet) [2043454]
- ath11k: add spectral/CFR buffer validation support (Íñigo Huguet) [2043454]
- ath11k: Fix buffer overflow when scanning with extraie (Íñigo Huguet) [2043454]
- mwifiex: Fix possible ABBA deadlock (Íñigo Huguet) [2043454]
- ath10k: fix scan abort when duration is set for hw scan (Íñigo Huguet) [2043454]
- ath10k: Fix tx hanging (Íñigo Huguet) [2043454]
- iwlwifi: Fix FW name for gl (Íñigo Huguet) [2043454]
- iwlwifi: add support for Bz-Z HW (Íñigo Huguet) [2043454]
- iwlwifi: acpi: fix wgds rev 3 size (Íñigo Huguet) [2043454]
- iwlwifi: mvm: avoid clearing a just saved session protection id (Íñigo Huguet) [2043454]
- iwlwifi: mvm: Fix wrong documentation for scan request command (Íñigo Huguet) [2043454]
- iwlwifi: mvm: synchronize with FW after multicast commands (Íñigo Huguet) [2043454]
- iwlwifi: mvm: fix delBA vs. NSSN queue sync race (Íñigo Huguet) [2043454]
- ath11k: Fix QMI file type enum value (Íñigo Huguet) [2043454]
- ath11k: add support for WCN6855 hw2.1 (Íñigo Huguet) [2043454]
- ath10k: Fix the MTU size on QCA9377 SDIO (Íñigo Huguet) [2043454]
- wireless: iwlwifi: Fix a double free in iwl_txq_dyn_alloc_dma (Íñigo Huguet) [2043454]
- mwifiex: Ignore BTCOEX events from the 88W8897 firmware (Íñigo Huguet) [2043454]
- mwifiex: Fix skb_over_panic in mwifiex_usb_recv() (Íñigo Huguet) [2043454]
- ath11k: Use host CE parameters for CE interrupts configuration (Íñigo Huguet) [2043454]
- ath11k: Fix mon status ring rx tlv processing (Íñigo Huguet) [2043454]
- ath11k: skip sending vdev down for channel switch (Íñigo Huguet) [2043454]
- ath11k: fix read fail for htt_stats and htt_peer_stats for single pdev (Íñigo Huguet) [2043454]
- ath11k: Set IRQ affinity to CPU0 in case of one MSI vector (Íñigo Huguet) [2043454]
- ath11k: do not restore ASPM in case of single MSI vector (Íñigo Huguet) [2043454]
- ath11k: add support one MSI vector (Íñigo Huguet) [2043454]
- ath11k: refactor multiple MSI vector implementation (Íñigo Huguet) [2043454]
- ath11k: use ATH11K_PCI_IRQ_DP_OFFSET for DP IRQ (Íñigo Huguet) [2043454]
- ath11k: add CE and ext IRQ flag to indicate irq_handler (Íñigo Huguet) [2043454]
- ath11k: get msi_data again after request_irq is called (Íñigo Huguet) [2043454]
- ath9k: fix intr_txqs setting (Íñigo Huguet) [2043454]
- ath11k: add hw_param for wakeup_mhi (Íñigo Huguet) [2043454]
- ath11k: reset RSN/WPA present state for open BSS (Íñigo Huguet) [2043454]
- ath11k: clear the keys properly via DISABLE_KEY (Íñigo Huguet) [2043454]
- ath11k: Fix crash caused by uninitialized TX ring (Íñigo Huguet) [2043454]
- ath11k: use cache line aligned buffers for dbring (Íñigo Huguet) [2043454]
- ath11k: Fix ETSI regd with weather radar overlap (Íñigo Huguet) [2043454]
- ath11k: fix FCS_ERR flag in radio tap header (Íñigo Huguet) [2043454]
- ath11k: fix the value of msecs_to_jiffies in ath11k_debugfs_fw_stats_request (Íñigo Huguet) [2043454]
- ath11k: fix firmware crash during channel switch (Íñigo Huguet) [2043454]
- ath11k: Fix 'unused-but-set-parameter' error (Íñigo Huguet) [2043454]
- ath11k: fix DMA memory free in CE pipe cleanup (Íñigo Huguet) [2043454]
- ath11k: fix error routine when fallback of add interface fails (Íñigo Huguet) [2043454]
- ath11k: fix fw crash due to peer get authorized before key install (Íñigo Huguet) [2043454]
- ath11k: Clear auth flag only for actual association in security mode (Íñigo Huguet) [2043454]
- ath11k: Send PPDU_STATS_CFG with proper pdev mask to firmware (Íñigo Huguet) [2043454]
- ath11k: set correct NL80211_FEATURE_DYNAMIC_SMPS for WCN6855 (Íñigo Huguet) [2043454]
- mac80211: mesh: embedd mesh_paths and mpp_paths into ieee80211_if_mesh (Íñigo Huguet) [2043454]
- mac80211: initialize variable have_higher_than_11mbit (Íñigo Huguet) [2043454]
- mac80211: fix locking in ieee80211_start_ap error path (Íñigo Huguet) [2043454]
- mac80211: do drv_reconfig_complete() before restarting all (Íñigo Huguet) [2043454]
- mac80211: mark TX-during-stop for TX in in_reconfig (Íñigo Huguet) [2043454]
- mac80211: update channel context before station state (Íñigo Huguet) [2043454]
- mac80211: Fix the size used for building probe request (Íñigo Huguet) [2043454]
- mac80211: fix lookup when adding AddBA extension element (Íñigo Huguet) [2043454]
- mac80211: validate extended element ID is present (Íñigo Huguet) [2043454]
- cfg80211: Acquire wiphy mutex on regulatory work (Íñigo Huguet) [2043454]
- mac80211: agg-tx: don't schedule_and_wake_txq() under sta->lock (Íñigo Huguet) [2043454]
- nl80211: remove reload flag from regulatory_request (Íñigo Huguet) [2043454]
- mac80211: send ADDBA requests using the tid/queue of the aggregation session (Íñigo Huguet) [2043454]
- bus: mhi: core: Add support for forced PM resume (Íñigo Huguet) [2043454]
- mt76: mt7921: fix build regression (Íñigo Huguet) [2043454]
- brcmsmac: rework LED dependencies (Íñigo Huguet) [2043454]
- iwlwifi: fix LED dependencies (Íñigo Huguet) [2043454]
- iwlwifi: mvm: don't crash on invalid rate w/o STA (Íñigo Huguet) [2043454]
- bus: mhi: pci_generic: Fix device recovery failed issue (Íñigo Huguet) [2043454]
- mt76: fix key pointer overwrite in mt7921s_write_txwi/mt7663_usb_sdio_write_txwi (Íñigo Huguet) [2043454]
- rt2x00: do not mark device gone on EPROTO errors during start (Íñigo Huguet) [2043454]
- nl80211: reset regdom when reloading regdb (Íñigo Huguet) [2043454]
- mac80211: add docs for ssn in struct tid_ampdu_tx (Íñigo Huguet) [2043454]
- mac80211: fix a memory leak where sta_info is not freed (Íñigo Huguet) [2043454]
- mac80211: set up the fwd_skb->dev for mesh forwarding (Íñigo Huguet) [2043454]
- mac80211: fix regression in SSN handling of addba tx (Íñigo Huguet) [2043454]
- mac80211: fix rate control for retransmitted frames (Íñigo Huguet) [2043454]
- mac80211: track only QoS data frames for admission control (Íñigo Huguet) [2043454]
- mac80211: fix TCP performance on mesh interface (Íñigo Huguet) [2043454]
- mt76: fix possible pktid leak (Íñigo Huguet) [2043454]
- mt76: fix timestamp check in tx_status (Íñigo Huguet) [2043454]
- mt76: mt7915: fix NULL pointer dereference in mt7915_get_phy_mode (Íñigo Huguet) [2043454]
- rtw89: update partition size of firmware header on skb->data (Íñigo Huguet) [2043454]
- iwlwifi: Fix memory leaks in error handling path (Íñigo Huguet) [2043454]
- iwlwifi: fix warnings produced by kernel debug options (Íñigo Huguet) [2043454]
- iwlwifi: mvm: retry init flow if failed (Íñigo Huguet) [2043454]
- iwlwifi: Fix missing error code in iwl_pci_probe() (Íñigo Huguet) [2043454]
- iwlwifi: pcie: fix constant-conversion warning (Íñigo Huguet) [2043454]
- mac80211: fix throughput LED trigger (Íñigo Huguet) [2043454]
- mac80211: fix monitor_sdata RCU/locking assertions (Íñigo Huguet) [2043454]
- mac80211: drop check for DONT_REORDER in __ieee80211_select_queue (Íñigo Huguet) [2043454]
- mac80211: fix radiotap header generation (Íñigo Huguet) [2043454]
- mac80211: do not access the IV when it was stripped (Íñigo Huguet) [2043454]
- nl80211: fix radio statistics in survey dump (Íñigo Huguet) [2043454]
- cfg80211: call cfg80211_stop_ap when switch from P2P_GO type (Íñigo Huguet) [2043454]
- mwifiex: fix division by zero in fw download path (Íñigo Huguet) [2043454]
- iwlwifi: bump FW API to 67 for AX devices (Íñigo Huguet) [2043454]
- iwlwifi: mvm: extend session protection on association (Íñigo Huguet) [2043454]
- iwlwifi: rename CHANNEL_SWITCH_NOA_NOTIF to CHANNEL_SWITCH_START_NOTIF (Íñigo Huguet) [2043454]
- iwlwifi: mvm: remove session protection on disassoc (Íñigo Huguet) [2043454]
- iwlwifi: mvm: fix WGDS table print in iwl_mvm_chub_update_mcc() (Íñigo Huguet) [2043454]
- iwlwifi: rename GEO_TX_POWER_LIMIT to PER_CHAIN_LIMIT_OFFSET_CMD (Íñigo Huguet) [2043454]
- iwlwifi: mvm: d3: use internal data representation (Íñigo Huguet) [2043454]
- iwlwifi: mvm: update RFI TLV (Íñigo Huguet) [2043454]
- iwlwifi: mvm: don't get address of mvm->fwrt just to dereference as a pointer (Íñigo Huguet) [2043454]
- iwlwifi: yoyo: support for ROM usniffer (Íñigo Huguet) [2043454]
- iwlwifi: fw: uefi: add missing include guards (Íñigo Huguet) [2043454]
- iwlwifi: dump host monitor data when NIC doesn't init (Íñigo Huguet) [2043454]
- iwlwifi: pcie: simplify iwl_pci_find_dev_info() (Íñigo Huguet) [2043454]
- iwlwifi: ACPI: support revision 3 WGDS tables (Íñigo Huguet) [2043454]
- iwlwifi: pcie: update sw error interrupt for BZ family (Íñigo Huguet) [2043454]
- iwlwifi: add new pci SoF with JF (Íñigo Huguet) [2043454]
- iwlwifi: mvm: Use all Rx chains for roaming scan (Íñigo Huguet) [2043454]
- iwlwifi: pcie: remove two duplicate PNJ device entries (Íñigo Huguet) [2043454]
- iwlwifi: pcie: refactor dev_info lookup (Íñigo Huguet) [2043454]
- iwlwifi: pcie: remove duplicate entry (Íñigo Huguet) [2043454]
- iwlwifi: pcie: fix killer name matching for AX200 (Íñigo Huguet) [2043454]
- iwlwifi: mvm: fix some kerneldoc issues (Íñigo Huguet) [2043454]
- ath10k: fix division by zero in send path (Íñigo Huguet) [2043454]
- ath10k: fix control-message timeout (Íñigo Huguet) [2043454]
- rtw89: Fix variable dereferenced before check 'sta' (Íñigo Huguet) [2043454]
- rtw89: fix return value in hfc_pub_cfg_chk (Íñigo Huguet) [2043454]
- rtw89: remove duplicate register definitions (Íñigo Huguet) [2043454]
- rtw89: fix error function parameter (Íñigo Huguet) [2043454]
- ath10k: fix module load regression with iram-recovery feature (Íñigo Huguet) [2043454]
- ath10k: fix invalid dma_addr_t token assignment (Íñigo Huguet) [2043454]
- ath11k: change return buffer manager for QCA6390 (Íñigo Huguet) [2043454]
- mt76: connac: fix unresolved symbols when CONFIG_PM is unset (Íñigo Huguet) [2043454]
- mt76: Make use of the helper macro kthread_run() (Íñigo Huguet) [2043454]
- mt76: Print error message when reading EEPROM from mtd failed (Íñigo Huguet) [2043454]
- mt76: mt7921: disable 4addr capability (Íñigo Huguet) [2043454]
- mt76: mt7915: add debugfs knobs for MCU utilization (Íñigo Huguet) [2043454]
- mt76: mt7915: add WA firmware log support (Íñigo Huguet) [2043454]
- mt76: mt7915: fix endiannes warning mt7915_mcu_beacon_check_caps (Íñigo Huguet) [2043454]
- mt76: mt7915: rework debugfs fixed-rate knob (Íñigo Huguet) [2043454]
- mt76: mt7915: rework .set_bitrate_mask() to support more options (Íñigo Huguet) [2043454]
- mt76: mt7915: remove mt7915_mcu_add_he() (Íñigo Huguet) [2043454]
- mt76: mt7615: apply cached RF data for DBDC (Íñigo Huguet) [2043454]
- mt76: mt7615: mt7622: fix ibss and meshpoint (Íñigo Huguet) [2043454]
- mt76: mt7921: fix Wformat build warning (Íñigo Huguet) [2043454]
- mt76: mt7921: fix mt7921s Kconfig (Íñigo Huguet) [2043454]
- iwlwifi: pnvm: print out the version properly (Íñigo Huguet) [2043454]
- iwlwifi: dbg: treat non active regions as unsupported regions (Íñigo Huguet) [2043454]
- iwlwifi: mvm: Read acpi dsm to get channel activation bitmap (Íñigo Huguet) [2043454]
- iwlwifi: add new device id 7F70 (Íñigo Huguet) [2043454]
- iwlwifi: mvm: improve log when processing CSA (Íñigo Huguet) [2043454]
- iwlwifi: mvm: set BT-coex high priority for 802.1X/4-way-HS (Íñigo Huguet) [2043454]
- iwlwifi: dbg: treat dbgc allocation failure when tlv is missing (Íñigo Huguet) [2043454]
- iwlwifi: add new killer devices to the driver (Íñigo Huguet) [2043454]
- iwlwifi: mvm: set inactivity timeouts also for PS-poll (Íñigo Huguet) [2043454]
- iwlwifi: pcie: try to grab NIC access early (Íñigo Huguet) [2043454]
- iwlwifi: mvm: reduce WARN_ON() in TX status path (Íñigo Huguet) [2043454]
- iwlwifi: allow rate-limited error messages (Íñigo Huguet) [2043454]
- iwlwifi: mvm: remove session protection after auth/assoc (Íñigo Huguet) [2043454]
- iwlwifi: remove redundant iwl_finish_nic_init() argument (Íñigo Huguet) [2043454]
- iwlwifi: mvm: Add RTS and CTS flags to iwl_tx_cmd_flags. (Íñigo Huguet) [2043454]
- iwlwifi: mvm: remove csi from iwl_mvm_pass_packet_to_mac80211() (Íñigo Huguet) [2043454]
- iwlwifi: mvm: Support new rate_n_flags for REPLY_RX_MPDU_CMD and RX_NO_DATA_NOTIF (Íñigo Huguet) [2043454]
- iwlwifi: mvm: Support new TX_RSP and COMPRESSED_BA_RES versions (Íñigo Huguet) [2043454]
- iwlwifi: mvm: Support new version of BEACON_TEMPLATE_CMD. (Íñigo Huguet) [2043454]
- iwlwifi: mvm: Add support for new rate_n_flags in tx_cmd. (Íñigo Huguet) [2043454]
- iwlwifi: BZ Family SW reset support (Íñigo Huguet) [2043454]
- iwlwifi: BZ Family BUS_MASTER_DISABLE_REQ code duplication (Íñigo Huguet) [2043454]
- iwlwifi: yoyo: fw debug config from context info and preset (Íñigo Huguet) [2043454]
- iwlwifi: mvm: Support new version of ranging response notification (Íñigo Huguet) [2043454]
- iwlwifi: mvm: Support version 3 of tlc_update_notif. (Íñigo Huguet) [2043454]
- iwlwifi: mvm: convert old rate & flags to the new format. (Íñigo Huguet) [2043454]
- iwlwifi: mvm: add definitions for new rate & flags (Íñigo Huguet) [2043454]
- iwlwifi: mvm: update definitions due to new rate & flags (Íñigo Huguet) [2043454]
- iwlwifi: mvm: scrub key material in firmware dumps (Íñigo Huguet) [2043454]
- iwlwifi: parse debug exclude data from firmware file (Íñigo Huguet) [2043454]
- iwlwifi: fw dump: add infrastructure for dump scrubbing (Íñigo Huguet) [2043454]
- iwlwifi: mvm: correct sta-state logic for TDLS (Íñigo Huguet) [2043454]
- iwlwifi: api: fix struct iwl_wowlan_status_v7 kernel-doc (Íñigo Huguet) [2043454]
- iwlwifi: fix fw/img.c license statement (Íñigo Huguet) [2043454]
- iwlwifi: remove contact information (Íñigo Huguet) [2043454]
- iwlwifi: remove MODULE_AUTHOR() statements (Íñigo Huguet) [2043454]
- iwlwifi: api: remove unused RX status bits (Íñigo Huguet) [2043454]
- iwlwifi: add some missing kernel-doc in struct iwl_fw (Íñigo Huguet) [2043454]
- iwlwifi: mvm: Remove antenna c references (Íñigo Huguet) [2043454]
- iwlwifi: mvm: add support for 160Mhz in ranging measurements (Íñigo Huguet) [2043454]
- iwlwifi: add vendor specific capabilities for some RFs (Íñigo Huguet) [2043454]
- iwlwifi: mvm: add lmac/umac PC info in case of error (Íñigo Huguet) [2043454]
- iwlwifi: mvm: disable RX-diversity in powersave (Íñigo Huguet) [2043454]
- iwlwifi: mvm: fix ieee80211_get_he_iftype_cap() iftype (Íñigo Huguet) [2043454]
- iwlwifi: Start scratch debug register for Bz family (Íñigo Huguet) [2043454]
- iwlwifi: Add support for more BZ HWs (Íñigo Huguet) [2043454]
- iwlwifi: Add support for getting rf id with blank otp (Íñigo Huguet) [2043454]
- cfg80211: fix kernel-doc for MBSSID EMA (Íñigo Huguet) [2043454]
- mac80211: Prevent AP probing during suspend (Íñigo Huguet) [2043454]
- nl80211: Add LC placeholder band definition to nl80211_band (Íñigo Huguet) [2043454]
- mac80211: split beacon retrieval functions (Íñigo Huguet) [2043454]
- cfg80211: separate get channel number from ies (Íñigo Huguet) [2043454]
- mac80211: use ieee80211_bss_get_elem() in most places (Íñigo Huguet) [2043454]
- cfg80211: scan: use element finding functions in easy cases (Íñigo Huguet) [2043454]
- nl80211: use element finding functions (Íñigo Huguet) [2043454]
- mac80211: fils: use cfg80211_find_ext_elem() (Íñigo Huguet) [2043454]
- mac80211: fix memory leaks with element parsing (Íñigo Huguet) [2043454]
- cfg80211: prepare for const netdev->dev_addr (Íñigo Huguet) [2043454]
- mac80211: use eth_hw_addr_set() (Íñigo Huguet) [2043454]
- wireless: mac80211_hwsim: use eth_hw_addr_set() (Íñigo Huguet) [2043454]
- mac80211: debugfs: calculate free buffer size correctly (Íñigo Huguet) [2043454]
- fq_codel: generalise ce_threshold marking for subset of traffic (Íñigo Huguet) [2043454]
- wl3501_cs: use eth_hw_addr_set() (Íñigo Huguet) [2043454]
- ray_cs: use eth_hw_addr_set() (Íñigo Huguet) [2043454]
- wilc1000: use eth_hw_addr_set() (Íñigo Huguet) [2043454]
- brcmfmac: prepare for const netdev->dev_addr (Íñigo Huguet) [2043454]
- wireless: use eth_hw_addr_set() instead of ether_addr_copy() (Íñigo Huguet) [2043454]
- wireless: use eth_hw_addr_set() (Íñigo Huguet) [2043454]
- iwlwifi: cfg: set low-latency-xtal for some integrated So devices (Íñigo Huguet) [2043454]
- iwlwifi: pnvm: read EFI data only if long enough (Íñigo Huguet) [2043454]
- iwlwifi: pnvm: don't kmemdup() more than we have (Íñigo Huguet) [2043454]
- iwlwifi: change all JnP to NO-160 configuration (Íñigo Huguet) [2043454]
- iwlwifi: mvm: reset PM state on unsuccessful resume (Íñigo Huguet) [2043454]
- mwifiex: Deactive host sleep using HSCFG after it was activated manually (Íñigo Huguet) [2043454]
- mwifiex: Send DELBA requests according to spec (Íñigo Huguet) [2043454]
- mwifiex: Fix an incorrect comment (Íñigo Huguet) [2043454]
- mwifiex: Log an error on command failure during key-material upload (Íñigo Huguet) [2043454]
- mwifiex: Don't log error on suspend if wake-on-wlan is disabled (Íñigo Huguet) [2043454]
- rtw89: remove unneeded semicolon (Íñigo Huguet) [2043454]
- rtw89: fix return value check in rtw89_cam_send_sec_key_cmd() (Íñigo Huguet) [2043454]
- mt76: mt7915: change max rx len limit of hw modules (Íñigo Huguet) [2043454]
- mt76: mt7915: fix missing HE phy cap (Íñigo Huguet) [2043454]
- mt76: mt7915: rework mt7915_mcu_sta_muru_tlv() (Íñigo Huguet) [2043454]
- mt76: mt7915: enable HE UL MU-MIMO (Íñigo Huguet) [2043454]
- mt76: mt7921: add per-vif counters in ethtool (Íñigo Huguet) [2043454]
- mt76: mt7921: move tx amsdu stats in mib_stats (Íñigo Huguet) [2043454]
- mt76: mt7921: add sta stats accounting in mt7921_mac_add_txs_skb (Íñigo Huguet) [2043454]
- mt76: mt7921: introduce stats reporting through ethtool (Íñigo Huguet) [2043454]
- mt76: mt7921: add some more MIB counters (Íñigo Huguet) [2043454]
- mt76: do not reset MIB counters in get_stats callback (Íñigo Huguet) [2043454]
- mt76: mt7915: move tx amsdu stats in mib_stats (Íñigo Huguet) [2043454]
- mt76: mt7915: run mt7915_get_et_stats holding mt76 mutex (Íñigo Huguet) [2043454]
- mt76: move mt76_ethtool_worker_info in mt76 module (Íñigo Huguet) [2043454]
- mt76: move mt76_sta_stats in mt76.h (Íñigo Huguet) [2043454]
- mt76: mt76x0: correct VHT MCS 8/9 tx power eeprom offset (Íñigo Huguet) [2043454]
- mt76: mt7921s: add reset support (Íñigo Huguet) [2043454]
- mt76: mt7921: introduce mt7921s support (Íñigo Huguet) [2043454]
- mt76: mt7921: refactor mt7921_mcu_send_message (Íñigo Huguet) [2043454]
- mt76: mt7921: rely on mcu_get_nic_capability (Íñigo Huguet) [2043454]
- mt76: connac: extend mcu_get_nic_capability (Íñigo Huguet) [2043454]
- mt76: sdio: extend sdio module to support CONNAC2 (Íñigo Huguet) [2043454]
- mt76: sdio: introduce parse_irq callback (Íñigo Huguet) [2043454]
- mt76: sdio: move common code in mt76_sdio module (Íñigo Huguet) [2043454]
- mt76: mt7921: use physical addr to unify register access (Íñigo Huguet) [2043454]
- mt76: mt7921: make all event parser reusable between mt7921s and mt7921e (Íñigo Huguet) [2043454]
- mt76: mt7663s: rely on mcu reg access utility (Íñigo Huguet) [2043454]
- mt76: connac: move mcu reg access utility routines in mt76_connac_lib module (Íñigo Huguet) [2043454]
- mt76: mt7921: add MT7921_COMMON module (Íñigo Huguet) [2043454]
- mt76: mt7921: refactor init.c to be bus independent (Íñigo Huguet) [2043454]
- mt76: mt7921: refactor mcu.c to be bus independent (Íñigo Huguet) [2043454]
- mt76: mt7921: refactor dma.c to be pcie specific (Íñigo Huguet) [2043454]
- mt76: mt7921: refactor mac.c to be bus independent (Íñigo Huguet) [2043454]
- mt76: mt7921: add MU EDCA cmd support (Íñigo Huguet) [2043454]
- mt76: mt7915: remove dead code in debugfs code (Íñigo Huguet) [2043454]
- mt76: sdio: export mt76s_alloc_rx_queue and mt76s_alloc_tx routines (Íñigo Huguet) [2043454]
- mt76: mt7915: improve code readability for xmit-queue handler (Íñigo Huguet) [2043454]
- mt76: mt7915: introduce mt76 debugfs sub-dir for ext-phy (Íñigo Huguet) [2043454]
- mt76: rely on phy pointer in mt76_register_debugfs_fops routine signature (Íñigo Huguet) [2043454]
- mt76: mt7915: set muru platform type (Íñigo Huguet) [2043454]
- mt76: mt7915: set VTA bit in tx descriptor (Íñigo Huguet) [2043454]
- mt76: mt7915: fix muar_idx in mt7915_mcu_alloc_sta_req() (Íñigo Huguet) [2043454]
- mt76: mt7915: rework starec TLV tags (Íñigo Huguet) [2043454]
- mt76: mt7915: fix sta_rec_wtbl tag len (Íñigo Huguet) [2043454]
- mt76: mt7915: improve starec readability of txbf (Íñigo Huguet) [2043454]
- mt76: mt7915: fix txbf starec TLV issues (Íñigo Huguet) [2043454]
- mt76: mt7915: introduce mt7915_mcu_beacon_check_caps() (Íñigo Huguet) [2043454]
- mt76: connac: fix possible NULL pointer dereference in mt76_connac_get_phy_mode_v2 (Íñigo Huguet) [2043454]
- mt76: do not access 802.11 header in ccmp check for 802.3 rx skbs (Íñigo Huguet) [2043454]
- mt76: use a separate CCMP PN receive counter for management frames (Íñigo Huguet) [2043454]
- mt76: mt7921: add delay config for sched scan (Íñigo Huguet) [2043454]
- mt76: mt7615: fix monitor mode tear down crash (Íñigo Huguet) [2043454]
- mt76: debugfs: improve queue node readability (Íñigo Huguet) [2043454]
- mt76: mt7915: add twt_stats knob in debugfs (Íñigo Huguet) [2043454]
- mt76: mt7915: enable twt responder capability (Íñigo Huguet) [2043454]
- mt76: mt7915: introduce mt7915_mac_add_twt_setup routine (Íñigo Huguet) [2043454]
- mt76: mt7915: introduce mt7915_mcu_twt_agrt_update mcu command (Íñigo Huguet) [2043454]
- mt76: mt7915: introduce __mt7915_get_tsf routine (Íñigo Huguet) [2043454]
- mt76: drop MCU header size from buffer size in __mt76_mcu_send_firmware (Íñigo Huguet) [2043454]
- mt76: introduce __mt76_mcu_send_firmware routine (Íñigo Huguet) [2043454]
- mt76: support reading EEPROM data embedded in fdt (Íñigo Huguet) [2043454]
- mt76: schedule status timeout at dma completion (Íñigo Huguet) [2043454]
- mt76: substitute sk_buff_head status_list with spinlock_t status_lock (Íñigo Huguet) [2043454]
- mt76: remove mt76_wcid pointer from mt76_tx_status_check signature (Íñigo Huguet) [2043454]
- mt76: introduce packet_id idr (Íñigo Huguet) [2043454]
- mt76: mt7921: add 6GHz support (Íñigo Huguet) [2043454]
- mt76: add 6GHz support (Íñigo Huguet) [2043454]
- mt76: connac: enable hw amsdu @ 6GHz (Íñigo Huguet) [2043454]
- mt76: connac: add 6GHz support to mt76_connac_mcu_uni_add_bss (Íñigo Huguet) [2043454]
- mt76: connac: add 6GHz support to mt76_connac_mcu_sta_tlv (Íñigo Huguet) [2043454]
- mt76: connac: set 6G phymode in single-sku support (Íñigo Huguet) [2043454]
- mt76: connac: add 6GHz support to mt76_connac_mcu_set_channel_domain (Íñigo Huguet) [2043454]
- mt76: connac: enable 6GHz band for hw scan (Íñigo Huguet) [2043454]
- mt76: connac: set 6G phymode in mt76_connac_get_phy_mode{,v2} (Íñigo Huguet) [2043454]
- mt76: mt7915: add mib counters to ethtool stats (Íñigo Huguet) [2043454]
- mt76: mt7915: add more MIB registers (Íñigo Huguet) [2043454]
- mt76: mt7915: add tx mu/su counters to mib (Íñigo Huguet) [2043454]
- mt76: mt7915: add some per-station tx stats to ethtool (Íñigo Huguet) [2043454]
- mt76: mt7915: add tx stats gathered from tx-status callbacks (Íñigo Huguet) [2043454]
- mt76: mt7915: add ethtool stats support (Íñigo Huguet) [2043454]
- mt76: mt7921: fix retrying release semaphore without end (Íñigo Huguet) [2043454]
- mt76: mt7921: robustify hardware initialization flow (Íñigo Huguet) [2043454]
- mt76: mt7915: fix possible infinite loop release semaphore (Íñigo Huguet) [2043454]
- mt76: mt7915: honor all possible error conditions in mt7915_mcu_init() (Íñigo Huguet) [2043454]
- mt76: move spin_lock_bh to spin_lock in tasklet (Íñigo Huguet) [2043454]
- mt76: mt7921: remove mt7921_sta_stats (Íñigo Huguet) [2043454]
- mt76: mt7921: remove mcu rate reporting code (Íñigo Huguet) [2043454]
- mt76: mt7921: report tx rate directly from tx status (Íñigo Huguet) [2043454]
- mt76: mt7921: add support for tx status reporting (Íñigo Huguet) [2043454]
- mt76: mt7921: start reworking tx rate reporting (Íñigo Huguet) [2043454]
- mt76: mt7615: fix hwmon temp sensor mem use-after-free (Íñigo Huguet) [2043454]
- mt76: mt7915: fix hwmon temp sensor mem use-after-free (Íñigo Huguet) [2043454]
- mt76: mt7915: enable configured beacon tx rate (Íñigo Huguet) [2043454]
- mt76: disable BH around napi_schedule() calls (Íñigo Huguet) [2043454]
- mt76: fill boottime_ns in Rx path (Íñigo Huguet) [2043454]
- mt76: switch from 'pci_' to 'dma_' API (Íñigo Huguet) [2043454]
- mt76: fix boolreturn.cocci warnings (Íñigo Huguet) [2043454]
- mt76: mt7921: update mib counters dumping phy stats (Íñigo Huguet) [2043454]
- mt76: mt7921: always wake device if necessary in debugfs (Íñigo Huguet) [2043454]
- mt76: mt7915: rename debugfs tx-queues (Íñigo Huguet) [2043454]
- mt76: mt7915: rework debugfs queue info (Íñigo Huguet) [2043454]
- mt76: mt7921: move mt7921_queue_rx_skb to mac.c (Íñigo Huguet) [2043454]
- mt76: mt7915: fix WMM index on DBDC cards (Íñigo Huguet) [2043454]
- mt76: mt7915: improve code readability in mt7915_mcu_sta_bfer_ht (Íñigo Huguet) [2043454]
- mt76: mt7915: introduce bss coloring support (Íñigo Huguet) [2043454]
- mt76: mt7915: add LED support (Íñigo Huguet) [2043454]
- mt76: mt7915: fix potential NPE in TXS processing (Íñigo Huguet) [2043454]
- mt76: mt7915: fix he_mcs capabilities for 160mhz (Íñigo Huguet) [2043454]
- mt76: use IEEE80211_OFFLOAD_ENCAP_ENABLED instead of MT_DRV_AMSDU_OFFLOAD (Íñigo Huguet) [2043454]
- mt76: mt7915: update mac timing settings (Íñigo Huguet) [2043454]
- mt76: mt7921: fix endianness warnings in mt7921_mac_decode_he_mu_radiotap (Íñigo Huguet) [2043454]
- mt76: mt7921: fix kernel warning from cfg80211_calculate_bitrate (Íñigo Huguet) [2043454]
- mt76: mt7921: fix firmware usage of RA info using legacy rates (Íñigo Huguet) [2043454]
- mt76: mt7915: add HE-LTF into fixed rate command (Íñigo Huguet) [2043454]
- mt76: mt7921: report HE MU radiotap (Íñigo Huguet) [2043454]
- mt76: mt7615: move mt7615_mcu_set_p2p_oppps in mt76_connac module (Íñigo Huguet) [2043454]
- mt76: overwrite default reg_ops if necessary (Íñigo Huguet) [2043454]
- mt76: mt7921: introduce mt7921_mcu_set_beacon_filter utility routine (Íñigo Huguet) [2043454]
- mt76: mt7921: get rid of mt7921_mac_set_beacon_filter (Íñigo Huguet) [2043454]
- mt76: mt7921: get rid of monitor_vif (Íñigo Huguet) [2043454]
- mt76: connac: add support for limiting to maximum regulatory Tx power (Íñigo Huguet) [2043454]
- mt76: connac: fix GTK rekey offload failure on WPA mixed mode (Íñigo Huguet) [2043454]
- mt76: mt7921: fix dma hang in rmmod (Íñigo Huguet) [2043454]
- mt76: add support for setting mcast rate (Íñigo Huguet) [2043454]
- mt76: mt7915: fix bit fields for HT rate idx (Íñigo Huguet) [2043454]
- mt76: mt7915: switch proper tx arbiter mode in testmode (Íñigo Huguet) [2043454]
- mt76: mt7915: fix potential overflow of eeprom page index (Íñigo Huguet) [2043454]
- mt76: mt7921: send EAPOL frames at lowest rate (Íñigo Huguet) [2043454]
- mt76: mt7915: send EAPOL frames at lowest rate (Íñigo Huguet) [2043454]
- mt76: mt7915: add control knobs for thermal throttling (Íñigo Huguet) [2043454]
- mt76: mt7921: Add mt7922 support (Íñigo Huguet) [2043454]
- mt76: mt7615: fix skb use-after-free on mac reset (Íñigo Huguet) [2043454]
- mt76: mt7921: Fix out of order process by invalid event pkt (Íñigo Huguet) [2043454]
- mt76: mt7915: fix mgmt frame using unexpected bitrate (Íñigo Huguet) [2043454]
- mt76: mt7921: fix mgmt frame using unexpected bitrate (Íñigo Huguet) [2043454]
- mt76: add mt76_default_basic_rate more devices can rely on (Íñigo Huguet) [2043454]
- mt76: mt7921: introduce testmode support (Íñigo Huguet) [2043454]
- mt76: mt7915: remove mt7915_sta_stats (Íñigo Huguet) [2043454]
- mt76: mt7915: report tx rate directly from tx status (Íñigo Huguet) [2043454]
- mt76: mt7915: cleanup -Wunused-but-set-variable (Íñigo Huguet) [2043454]
- mt76: mt7915: take RCU read lock when calling ieee80211_bss_get_elem() (Íñigo Huguet) [2043454]
- mt76: mt7915: fix an off-by-one bound check (Íñigo Huguet) [2043454]
- mt76: mt7921: add .set_sar_specs support (Íñigo Huguet) [2043454]
- mt76: mt7915: adapt new firmware to update BA winsize for Rx session (Íñigo Huguet) [2043454]
- mt76: mt7915: report HE MU radiotap (Íñigo Huguet) [2043454]
- mt76: mt76x02: fix endianness warnings in mt76x02_mac.c (Íñigo Huguet) [2043454]
- mt76: mt7921: fix survey-dump reporting (Íñigo Huguet) [2043454]
- mt76: fix build error implicit enumeration conversion (Íñigo Huguet) [2043454]
- mt76: mt7921: enable aspm by default (Íñigo Huguet) [2043454]
- mt76: connac: fix mt76_connac_gtk_rekey_tlv usage (Íñigo Huguet) [2043454]
- mt76: mt7915: fix calling mt76_wcid_alloc with incorrect parameter (Íñigo Huguet) [2043454]
- mt76: mt7915: fix info leak in mt7915_mcu_set_pre_cal() (Íñigo Huguet) [2043454]
- mt76: mt7615: fix endianness warning in mt7615_mac_write_txwi (Íñigo Huguet) [2043454]
- mt76: mt7921: fix endianness warning in mt7921_update_txs (Íñigo Huguet) [2043454]
- mt76: mt7915: fix endianness warning in mt7915_mac_add_txs_skb (Íñigo Huguet) [2043454]
- mt76: mt7921: avoid unnecessary spin_lock/spin_unlock in mt7921_mcu_tx_done_event (Íñigo Huguet) [2043454]
- mt76: mt7921: fix endianness in mt7921_mcu_tx_done_event (Íñigo Huguet) [2043454]
- rtw89: Remove redundant check of ret after call to rtw89_mac_enable_bb_rf (Íñigo Huguet) [2043454]
- rtw89: Fix two spelling mistakes in debug messages (Íñigo Huguet) [2043454]
- mwifiex: Try waking the firmware until we get an interrupt (Íñigo Huguet) [2043454]
- mwifiex: Read a PCI register after writing the TX ring write pointer (Íñigo Huguet) [2043454]
- fq_codel: implement L4S style ce_threshold_ect1 marking (Íñigo Huguet) [2043454]
- net: add skb_get_dsfield() helper (Íñigo Huguet) [2043454]
- wireless: Remove redundant 'flush_workqueue()' calls (Íñigo Huguet) [2043454]
- mt7601u: Remove redundant initialization of variable ret (Íñigo Huguet) [2043454]
- rtlwifi: rtl8192ee: Remove redundant initialization of variable version (Íñigo Huguet) [2043454]
- rtw89: add Realtek 802.11ax driver (Íñigo Huguet) [2043454]
- ath10k: fix max antenna gain unit (Íñigo Huguet) [2043454]
- ath9k: fix an IS_ERR() vs NULL check (Íñigo Huguet) [2043454]
- ath11k: Identify DFS channel when sending scan channel list command (Íñigo Huguet) [2043454]
- ath9k: support DT ieee80211-freq-limit property to limit channels (Íñigo Huguet) [2043454]
- ath11k: Change number of TCL rings to one for QCA6390 (Íñigo Huguet) [2043454]
- ath11k: Handle MSI enablement during rmmod and SSR (Íñigo Huguet) [2043454]
- ath: dfs_pattern_detector: Fix possible null-pointer dereference in channel_detector_create() (Íñigo Huguet) [2043454]
- ath11k: Use kcalloc() instead of kzalloc() (Íñigo Huguet) [2043454]
- ath11k: Remove redundant assignment to variable fw_size (Íñigo Huguet) [2043454]
- ath11k: fix m68k and xtensa build failure in ath11k_peer_assoc_h_smps() (Íñigo Huguet) [2043454]
- ath11k: Fix spelling mistake "incompaitiblity" -> "incompatibility" (Íñigo Huguet) [2043454]
- ath11k: Remove unused variable in ath11k_dp_rx_mon_merg_msdus() (Íñigo Huguet) [2043454]
- ath9k: Fix potential interrupt storm on queue reset (Íñigo Huguet) [2043454]
- ath9k: add option to reset the wifi chip via debugfs (Íñigo Huguet) [2043454]
- ath10k: Don't always treat modem stop events as crashes (Íñigo Huguet) [2043454]
- rtl8xxxu: Use lower tx rates for the ack packet (Íñigo Huguet) [2043454]
- brcmfmac: Add DMI nvram filename quirk for Cyberbook T116 tablet (Íñigo Huguet) [2043454]
- rtw88: refine fw_crash debugfs to show non-zero while triggering (Íñigo Huguet) [2043454]
- rtw88: fix RX clock gate setting while fifo dump (Íñigo Huguet) [2043454]
- net: qrtr: combine nameservice into main module (Íñigo Huguet) [2043454]
- ath10k: sdio: Add missing BH locking around napi_schdule() (Íñigo Huguet) [2043454]
- ath10k: Fix missing frame timestamp for beacon/probe-resp (Íñigo Huguet) [2043454]
- ath10k: high latency fixes for beacon buffer (Íñigo Huguet) [2043454]
- ath11k: Change DMA_FROM_DEVICE to DMA_TO_DEVICE when map reinjected packets (Íñigo Huguet) [2043454]
- ath11k: support SMPS configuration for 6 GHz (Íñigo Huguet) [2043454]
- ath11k: add 6 GHz params in peer assoc command (Íñigo Huguet) [2043454]
- ieee80211: Add new A-MPDU factor macro for HE 6 GHz peer caps (Íñigo Huguet) [2043454]
- ath11k: indicate to mac80211 scan complete with aborted flag for ATH11K_SCAN_STARTING state (Íñigo Huguet) [2043454]
- ath11k: indicate scan complete for scan canceled when scan running (Íñigo Huguet) [2043454]
- ath11k: add handler for scan event WMI_SCAN_EVENT_DEQUEUED (Íñigo Huguet) [2043454]
- ath11k: add HTT stats support for new stats (Íñigo Huguet) [2043454]
- ath11k: Change masking and shifting in htt stats (Íñigo Huguet) [2043454]
- ath11k: Remove htt stats fixed size array usage (Íñigo Huguet) [2043454]
- ath11k: Replace HTT_DBG_OUT with scnprintf (Íñigo Huguet) [2043454]
- ath11k: Rename macro ARRAY_TO_STRING to PRINT_ARRAY_TO_BUF (Íñigo Huguet) [2043454]
- ath11k: Fix memory leak in ath11k_qmi_driver_event_work (Íñigo Huguet) [2043454]
- ath11k: Fix inaccessible debug registers (Íñigo Huguet) [2043454]
- ath11k: Drop MSDU with length error in DP rx path (Íñigo Huguet) [2043454]
- ath11k: copy cap info of 6G band under WMI_HOST_WLAN_5G_CAP for WCN6855 (Íñigo Huguet) [2043454]
- ath11k: enable 6G channels for WCN6855 (Íñigo Huguet) [2043454]
- ath11k: re-enable ht_cap/vht_cap for 5G band for WCN6855 (Íñigo Huguet) [2043454]
- ath11k: fix survey dump collection in 6 GHz (Íñigo Huguet) [2043454]
- ath11k: fix packet drops due to incorrect 6 GHz freq value in rx status (Íñigo Huguet) [2043454]
- ath11k: add channel 2 into 6 GHz channel list (Íñigo Huguet) [2043454]
- mac80211: MBSSID support in interface handling (Íñigo Huguet) [2043454]
- ath11k: Add wmi peer create conf event in wmi_tlv_event_id (Íñigo Huguet) [2043454]
- ath11k: Avoid "No VIF found" warning message (Íñigo Huguet) [2043454]
- ath11k: Fix crash during firmware recovery on reo cmd ring access (Íñigo Huguet) [2043454]
- ath11k: Assign free_vdev_map value before ieee80211_register_hw (Íñigo Huguet) [2043454]
- ath11k: Add vdev start flag to disable hardware encryption (Íñigo Huguet) [2043454]
- ath11k: Avoid race during regd updates (Íñigo Huguet) [2043454]
- ath11k: Avoid reg rules update during firmware recovery (Íñigo Huguet) [2043454]
- ath11k: Update pdev tx and rx firmware stats (Íñigo Huguet) [2043454]
- ath11k: Fix pktlog lite rx events (Íñigo Huguet) [2043454]
- ath11k: Add support for RX decapsulation offload (Íñigo Huguet) [2043454]
- ath11k: fix some sleeping in atomic bugs (Íñigo Huguet) [2043454]
- ath11k: qmi: avoid error messages when dma allocation fails (Íñigo Huguet) [2043454]
- ath11k: Replace one-element array with flexible-array member (Íñigo Huguet) [2043454]
- ath11k: add caldata download support from EEPROM (Íñigo Huguet) [2043454]
- ath11k: add caldata file for multiple radios (Íñigo Huguet) [2043454]
- ath11k: clean up BDF download functions (Íñigo Huguet) [2043454]
- ath11k: use hw_params to access board_size and cal_offset (Íñigo Huguet) [2043454]
- ath11k: Wstringop-overread warning (Íñigo Huguet) [2043454]
- ath11k: Add spectral scan support for QCN9074 (Íñigo Huguet) [2043454]
- ath11k: Fix the spectral minimum FFT bin count (Íñigo Huguet) [2043454]
- ath11k: Introduce spectral hw configurable param (Íñigo Huguet) [2043454]
- ath11k: Refactor spectral FFT bin size (Íñigo Huguet) [2043454]
- ath11k: add support for 80P80 and 160 MHz bandwidth (Íñigo Huguet) [2043454]
- ath11k: add support for setting fixed HE rate/gi/ltf (Íñigo Huguet) [2043454]
- nl80211: MBSSID and EMA support in AP mode (Íñigo Huguet) [2043454]
- nl80211: don't kfree() ERR_PTR() value (Íñigo Huguet) [2043454]
- cfg80211: always free wiphy specific regdomain (Íñigo Huguet) [2043454]
- mac80211: save transmit power envelope element and power constraint (Íñigo Huguet) [2043454]
- mac80211: add parse regulatory info in 6 GHz operation information (Íñigo Huguet) [2043454]
- ieee80211: add power type definition for 6 GHz (Íñigo Huguet) [2043454]
- mac80211: twt: don't use potentially unaligned pointer (Íñigo Huguet) [2043454]
- cfg80211: AP mode driver offload for FILS association crypto (Íñigo Huguet) [2043454]
- ath11k: monitor mode clean up to use separate APIs (Íñigo Huguet) [2043454]
- ath11k: add separate APIs for monitor mode (Íñigo Huguet) [2043454]
- ath11k: move static function ath11k_mac_vdev_setup_sync to top (Íñigo Huguet) [2043454]
- rtw88: 8821c: correct 2.4G tx power for type 2/4 NIC (Íñigo Huguet) [2043454]
- rtw88: 8821c: support RFE type4 wifi NIC (Íñigo Huguet) [2043454]
- brcmfmac: Replace zero-length array with flexible array member (Íñigo Huguet) [2043454]
- mac80211_hwsim: enable 6GHz channels (Íñigo Huguet) [2043454]
- mac80211: use ieee802_11_parse_elems() in ieee80211_prep_channel() (Íñigo Huguet) [2043454]
- nl80211: don't put struct cfg80211_ap_settings on stack (Íñigo Huguet) [2043454]
- mac80211: always allocate struct ieee802_11_elems (Íñigo Huguet) [2043454]
- mac80211: mlme: find auth challenge directly (Íñigo Huguet) [2043454]
- mac80211: move CRC into struct ieee802_11_elems (Íñigo Huguet) [2043454]
- mac80211: mesh: clean up rx_bcn_presp API (Íñigo Huguet) [2043454]
- mac80211: reduce stack usage in debugfs (Íñigo Huguet) [2043454]
- nl80211: prefer struct_size over open coded arithmetic (Íñigo Huguet) [2043454]
- mac80211: check hostapd configuration parsing twt requests (Íñigo Huguet) [2043454]
- cfg80211: honour V=1 in certificate code generation (Íñigo Huguet) [2043454]
- rt2x00: remove duplicate USB device ID (Íñigo Huguet) [2043454]
- wilc1000: increase config packets response wait timeout limit (Íñigo Huguet) [2043454]
- wilc1000: use correct write command sequence in wilc_spi_sync_ext() (Íñigo Huguet) [2043454]
- wilc1000: add 'initialized' flag check before adding an element to TX queue (Íñigo Huguet) [2043454]
- wilc1000: invoke chip reset register before firmware download (Íñigo Huguet) [2043454]
- wilc1000: ignore clockless registers status response for SPI (Íñigo Huguet) [2043454]
- wilc1000: handle read failure issue for clockless registers (Íñigo Huguet) [2043454]
- wilc1000: add reset/terminate/repeat command support for SPI bus (Íñigo Huguet) [2043454]
- wilc1000: configure registers to handle chip wakeup sequence (Íñigo Huguet) [2043454]
- wilc1000: add new WID to pass wake_enable information to firmware (Íñigo Huguet) [2043454]
- wilc1000: fix possible memory leak in cfg_scan_result() (Íñigo Huguet) [2043454]
- wilc1000: move 'deinit_lock' lock init/destroy inside module probe (Íñigo Huguet) [2043454]
- mwifiex: Fix copy-paste mistake when creating virtual interface (Íñigo Huguet) [2043454]
- mwifiex: Properly initialize private structure on interface type changes (Íñigo Huguet) [2043454]
- mwifiex: Handle interface type changes from AP to STATION (Íñigo Huguet) [2043454]
- mwifiex: Allow switching interface type from P2P_CLIENT to P2P_GO (Íñigo Huguet) [2043454]
- mwifiex: Update virtual interface counters right after setting bss_type (Íñigo Huguet) [2043454]
- mwifiex: Use helper function for counting interface types (Íñigo Huguet) [2043454]
- mwifiex: Run SET_BSS_MODE when changing from P2P to STATION vif-type (Íñigo Huguet) [2043454]
- mwifiex: Use function to check whether interface type change is allowed (Íñigo Huguet) [2043454]
- mwifiex: Small cleanup for handling virtual interface type changes (Íñigo Huguet) [2043454]
- rtw88: move adaptivity mechanism to firmware (Íñigo Huguet) [2043454]
- rtw88: support adaptivity for ETSI/JP DFS region (Íñigo Huguet) [2043454]
- rtw88: add regulatory strategy by chip type (Íñigo Huguet) [2043454]
- rtw88: upgrade rtw_regulatory mechanism and mapping (Íñigo Huguet) [2043454]
- brcmfmac: fix incorrect error prints (Íñigo Huguet) [2043454]
- ath11k: Align bss_chan_info structure with firmware (Íñigo Huguet) [2043454]
- ath11k: add support in survey dump with bss_chan_info (Íñigo Huguet) [2043454]
- ath11k: Rename atf_config to flag1 in target_resource_config (Íñigo Huguet) [2043454]
- ath11k: fix 4addr multicast packet tx (Íñigo Huguet) [2043454]
- ath11k: fix 4-addr tx failure for AP and STA modes (Íñigo Huguet) [2043454]
- ath9k: owl-loader: fetch pci init values through nvmem (Íñigo Huguet) [2043454]
- ath9k: fetch calibration data via nvmem subsystem (Íñigo Huguet) [2043454]
Resolves: rhbz#2043454

Signed-off-by: Herton R. Krzesinski <herton@redhat.com>
2022-02-23 23:44:41 +00:00
Herton R. Krzesinski 6c910102d7 kernel-5.14.0-68.el9
* Tue Feb 22 2022 Herton R. Krzesinski <herton@redhat.com> [5.14.0-68.el9]
- net: ena: Extract recurring driver reset code into a function (Petr Oros) [2038150]
- net: ena: Change the name of bad_csum variable (Petr Oros) [2038150]
- net: ena: Add debug prints for invalid req_id resets (Petr Oros) [2038150]
- net: ena: Remove ena_calc_queue_size_ctx struct (Petr Oros) [2038150]
- net: ena: Move reset completion print to the reset function (Petr Oros) [2038150]
- net: ena: Remove redundant return code check (Petr Oros) [2038150]
- net: ena: Update LLQ header length in ena documentation (Petr Oros) [2038150]
- net: ena: Change ENI stats support check to use capabilities field (Petr Oros) [2038150]
- net: ena: Add capabilities field with support for ENI stats capability (Petr Oros) [2038150]
- net: ena: Change return value of ena_calc_io_queue_size() to void (Petr Oros) [2038150]
- net: ena: Fix error handling when calculating max IO queues number (Petr Oros) [2038150]
- net: ena: Fix wrong rx request id by resetting device (Petr Oros) [2038150]
- net: ena: Fix undefined state when tx request id is out of bounds (Petr Oros) [2038150]
- net/packet: rx_owner_map depends on pg_vec (Hangbin Liu) [2050329] {CVE-2021-22600}
- powerpc: security: Lock down the kernel if booted in secure boot mode (Desnes A. Nunes do Rosario) [2041984]
- drm/i915: Flush TLBs before releasing backing store (Dave Airlie) [2044335] {CVE-2022-0330}
- sfc: The RX page_ring is optional (Íñigo Huguet) [2042801]
- sfc: Check null pointer of rx_queue->page_ring (Íñigo Huguet) [2042801]
- sfc_ef100: potential dereference of null pointer (Íñigo Huguet) [2042801]
- sfc: Don't use netif_info before net_device setup (Íñigo Huguet) [2042801]
- sfc: Export fibre-specific supported link modes (Íñigo Huguet) [2042801]
- sfc: Fix reading non-legacy supported link modes (Íñigo Huguet) [2042801]
- ethernet: constify references to netdev->dev_addr in drivers (Íñigo Huguet) [2042801]
- sfc: last resort fallback for lack of xdp tx queues (Íñigo Huguet) [2042801]
- sfc: fallback for lack of xdp tx queues (Íñigo Huguet) [2042801]
- RDMA/cma: Do not change route.addr.src_addr.ss_family (Kamal Heib) [2032069] {CVE-2021-4028}
- kernel/sched/sched.h: Exclude cpuidle from KABI (Prarit Bhargava) [2033340]
- redhat/configs: Disable CONFIG_SENSORS_NCT6683 in RHEL for arm/aarch64 (Dean Nelson) [2041186]
- kernel.spec: Add glibc-static build requirement (Prarit Bhargava)
- libbpf: Fix memleak in libbpf_netlink_recv() (Toke Høiland-Jørgensen) [2052543]
- libbpf: Use dynamically allocated buffer when receiving netlink messages (Toke Høiland-Jørgensen) [2052543]
- redhat/configs: Disable arch_hw disabled CONFIGS (Prarit Bhargava) [2053029]
- netfilter: conntrack: re-init state for retransmitted syn-ack (Florian Westphal) [2051973]
- netfilter: conntrack: move synack init code to helper (Florian Westphal) [2051973]
- ext4: fix remount with 'abort' option (Lukas Czerner) [2049657]
- thunderbolt: Enable retry logic for intra-domain control packets (David Arcari) [1960445]
- thunderbolt: Handle ring interrupt by reading interrupt status register (David Arcari) [1960445]
- thunderbolt: Add vendor specific NHI quirk for auto-clearing interrupt status (David Arcari) [1960445]
- thunderbolt: Fix port linking by checking all adapters (David Arcari) [1960445]
- thunderbolt: Do not read control adapter config space (David Arcari) [1960445]
Resolves: rhbz#1960445, rhbz#2032069, rhbz#2033340, rhbz#2038150, rhbz#2041186, rhbz#2041984, rhbz#2042801, rhbz#2044335, rhbz#2049657, rhbz#2050329, rhbz#2051973, rhbz#2052543, rhbz#2053029

Signed-off-by: Herton R. Krzesinski <herton@redhat.com>
2022-02-22 21:11:45 +00:00
Herton R. Krzesinski 0d6371c4a4 kernel-5.14.0-67.el9
* Tue Feb 22 2022 Herton R. Krzesinski <herton@redhat.com> [5.14.0-67.el9]
- kabi: Adding symbol strncpy_from_user (lib/strncpy_from_user.c) (Čestmír Kalina) [2008872]
- kabi: Adding symbol strlcpy (lib/string.c) (Čestmír Kalina) [2008872]
- kabi: Adding symbol strchr (lib/string.c) (Čestmír Kalina) [2008872]
- kabi: Adding symbol simple_strtoull (lib/vsprintf.c) (Čestmír Kalina) [2008872]
- kabi: Adding symbol simple_strtol (lib/vsprintf.c) (Čestmír Kalina) [2008872]
- kabi: Adding symbol memparse (lib/cmdline.c) (Čestmír Kalina) [2008872]
- kabi: Adding symbol strsep (lib/string.c) (Čestmír Kalina) [2008872]
- kabi: Adding symbol kstrtoll (lib/kstrtox.c) (Čestmír Kalina) [2008872]
- kabi: Adding symbol __bitmap_weight (lib/bitmap.c) (Čestmír Kalina) [2008872]
- kabi: Adding symbol vsprintf (lib/vsprintf.c) (Čestmír Kalina) [2008872]
- kabi: Adding symbol vsnprintf (lib/vsprintf.c) (Čestmír Kalina) [2008872]
- kabi: Adding symbol strstr (lib/string.c) (Čestmír Kalina) [2008872]
- kabi: Adding symbol strrchr (lib/string.c) (Čestmír Kalina) [2008872]
- kabi: Adding symbol strlcat (lib/string.c) (Čestmír Kalina) [2008872]
- kabi: Adding symbol strcpy (lib/string.c) (Čestmír Kalina) [2008872]
- kabi: Adding symbol sprintf (lib/vsprintf.c) (Čestmír Kalina) [2008872]
- kabi: Adding symbol strnlen (lib/string.c) (Čestmír Kalina) [2008872]
- kabi: Adding symbol strncpy (lib/string.c) (Čestmír Kalina) [2008872]
- kabi: Adding symbol snprintf (lib/vsprintf.c) (Čestmír Kalina) [2008872]
- kabi: Adding symbol memcmp (lib/string.c) (Čestmír Kalina) [2008872]
- kabi: Adding symbol dump_stack (lib/dump_stack.c) (Čestmír Kalina) [2008872]
- kabi: Adding symbol strncmp (lib/string.c) (Čestmír Kalina) [2008872]
- kabi: Adding symbol sscanf (lib/vsprintf.c) (Čestmír Kalina) [2008872]
- kabi: Adding symbol memset (lib/string.c) (Čestmír Kalina) [2008872]
- kabi: Adding symbol memmove (lib/string.c) (Čestmír Kalina) [2008872]
- kabi: Adding symbol __list_add_valid (lib/list_debug.c) (Čestmír Kalina) [2008872]
- kabi: Adding symbol strlen (lib/string.c) (Čestmír Kalina) [2008872]
- kabi: Adding symbol strcmp (lib/string.c) (Čestmír Kalina) [2008872]
- kabi: Adding symbol memcpy (lib/string.c) (Čestmír Kalina) [2008872]
- kabi: Adding symbol _copy_to_user (lib/usercopy.c) (Čestmír Kalina) [2008872]
- kabi: Adding symbol _copy_from_user (lib/usercopy.c) (Čestmír Kalina) [2008872]
- block: bio-integrity: Advance seed correctly for larger interval sizes (Ming Lei) [2044184]
- blk-mq: Fix wrong wakeup batch configuration which will cause hang (Ming Lei) [2044184]
- block: fix memory leak in disk_register_independent_access_ranges (Ming Lei) [2044184]
- block: fix async_depth sysfs interface for mq-deadline (Ming Lei) [2044184]
- blk-mq: fix tag_get wait task can't be awakened (Ming Lei) [2044184]
- block: Fix wrong offset in bio_truncate() (Ming Lei) [2044184]
- block: assign bi_bdev for cloned bios in blk_rq_prep_clone (Ming Lei) [2044184]
- block: Fix fsync always failed if once failed (Ming Lei) [2044184]
- block: don't protect submit_bio_checks by q_usage_counter (Ming Lei) [2044184]
- blk-mq: use bio->bi_opf after bio is checked (Ming Lei) [2044184]
- block: fix double bio queue when merging in cached request path (Ming Lei) [2044184]
- blk-mq: cleanup request allocation (Ming Lei) [2044184]
- blk-mq: simplify the plug handling in blk_mq_submit_bio (Ming Lei) [2044184]
- block: null_blk: only set set->nr_maps as 3 if active poll_queues is > 0 (Ming Lei) [2044184]
- null_blk: allow zero poll queues (Ming Lei) [2044184]
- iocost: Fix divide-by-zero on donation from low hweight cgroup (Ming Lei) [2044184]
- block: fix ioprio_get(IOPRIO_WHO_PGRP) vs setuid(2) (Ming Lei) [2044184]
- block: fix single bio async DIO error handling (Ming Lei) [2044184]
- usb: xhci: Extend support for runtime power management for AMD's Yellow carp. (Renjith Pananchikkal) [2015776]
- usb: xhci: Enable runtime-pm by default on AMD Yellow Carp platform (Renjith Pananchikkal) [2015776]
- redhat: switch the vsyscall config to CONFIG_LEGACY_VSYSCALL_XONLY=y (Herton R. Krzesinski) [2023041]
- ice: Implement support for SMA and U.FL on E810-T (Jonathan Toppins) [1975008]
- ice: Add support for SMA control multiplexer (Jonathan Toppins) [1975008]
- ice: Implement functions for reading and setting GPIO pins (Jonathan Toppins) [1975008]
- ice: Refactor ice_aqc_link_topo_addr (Jonathan Toppins) [1975008]
Resolves: rhbz#1975008, rhbz#2008872, rhbz#2015776, rhbz#2023041, rhbz#2044184

Signed-off-by: Herton R. Krzesinski <herton@redhat.com>
2022-02-22 02:34:21 +00:00
Herton R. Krzesinski d3b284191e kernel-5.14.0-66.el9
* Mon Feb 21 2022 Herton R. Krzesinski <herton@redhat.com> [5.14.0-66.el9]
- lockd: fix failure to cleanup client locks (Scott Mayhew) [2049200]
- lockd: fix server crash on reboot of client holding lock (Scott Mayhew) [2049200]
- SUNRPC: Don't dereference xprt->snd_task if it's a cookie (Scott Mayhew) [2049200]
- tracing: Fix mismatched comment in __string_len (Scott Mayhew) [2049200]
- nfs: block notification on fs with its own ->lock (Scott Mayhew) [2049200]
- NFSD: Fix READDIR buffer overflow (Scott Mayhew) [2049200]
- nfsd: fix use-after-free due to delegation race (Scott Mayhew) [2049200]
- nfsd: Fix nsfd startup race (again) (Scott Mayhew) [2049200]
- SUNRPC: use different lock keys for INET6 and LOCAL (Scott Mayhew) [2049200]
- NFSv4.1: handle NFS4ERR_NOSPC by CREATE_SESSION (Scott Mayhew) [2049200]
- NFSv42: Fix pagecache invalidation after COPY/CLONE (Scott Mayhew) [2049200]
- NFS: Add a tracepoint to show the results of nfs_set_cache_invalid() (Scott Mayhew) [2049200]
- NFSv42: Don't fail clone() unless the OP_CLONE operation failed (Scott Mayhew) [2049200]
- NFSD: Fix exposure in nfsd4_decode_bitmap() (Scott Mayhew) [2049200]
- NFSv4: Sanity check the parameters in nfs41_update_target_slotid() (Scott Mayhew) [2049200]
- NFS: Remove the nfs4_label argument from decode_getattr_*() functions (Scott Mayhew) [2049200]
- NFS: Remove the nfs4_label argument from nfs_setsecurity (Scott Mayhew) [2049200]
- NFS: Remove the nfs4_label argument from nfs_fhget() (Scott Mayhew) [2049200]
- NFS: Remove the nfs4_label argument from nfs_add_or_obtain() (Scott Mayhew) [2049200]
- NFS: Remove the nfs4_label argument from nfs_instantiate() (Scott Mayhew) [2049200]
- NFS: Remove the nfs4_label from the nfs_setattrres (Scott Mayhew) [2049200]
- NFS: Remove the nfs4_label from the nfs4_getattr_res (Scott Mayhew) [2049200]
- NFS: Remove the f_label from the nfs4_opendata and nfs_openres (Scott Mayhew) [2049200]
- NFS: Remove the nfs4_label from the nfs4_lookupp_res struct (Scott Mayhew) [2049200]
- NFS: Remove the label from the nfs4_lookup_res struct (Scott Mayhew) [2049200]
- NFS: Remove the nfs4_label from the nfs4_link_res struct (Scott Mayhew) [2049200]
- NFS: Remove the nfs4_label from the nfs4_create_res struct (Scott Mayhew) [2049200]
- NFS: Remove the nfs4_label from the nfs_entry struct (Scott Mayhew) [2049200]
- NFS: Create a new nfs_alloc_fattr_with_label() function (Scott Mayhew) [2049200]
- NFS: Always initialise fattr->label in nfs_fattr_alloc() (Scott Mayhew) [2049200]
- NFSv4.2: alloc_file_pseudo() takes an open flag, not an f_mode (Scott Mayhew) [2049200]
- NFS: Don't allocate nfs_fattr on the stack in __nfs42_ssc_open() (Scott Mayhew) [2049200]
- NFSv4: Remove unnecessary 'minor version' check (Scott Mayhew) [2049200]
- NFSv4: Fix potential Oops in decode_op_map() (Scott Mayhew) [2049200]
- NFSv4: Ensure decode_compound_hdr() sanity checks the tag (Scott Mayhew) [2049200]
- NFS: Don't trace an uninitialised value (Scott Mayhew) [2049200]
- SUNRPC: Prevent immediate close+reconnect (Scott Mayhew) [2049200]
- SUNRPC: Fix races when closing the socket (Scott Mayhew) [2049200]
- NFSv4.2 add tracepoint to OFFLOAD_CANCEL (Scott Mayhew) [2049200]
- NFSv4.2 add tracepoint to COPY_NOTIFY (Scott Mayhew) [2049200]
- NFSv4.2 add tracepoint to CB_OFFLOAD (Scott Mayhew) [2049200]
- NFSv4.2 add tracepoint to CLONE (Scott Mayhew) [2049200]
- NFSv4.2 add tracepoint to COPY (Scott Mayhew) [2049200]
- NFSv4.2 add tracepoints to FALLOCATE and DEALLOCATE (Scott Mayhew) [2049200]
- NFSv4.2 add tracepoint to SEEK (Scott Mayhew) [2049200]
- SUNRPC: Check if the xprt is connected before handling sysfs reads (Scott Mayhew) [2049200]
- nfs4: take a reference on the nfs_client when running FREE_STATEID (Scott Mayhew) [2049200]
- NFS: Add offset to nfs_aop_readahead tracepoint (Scott Mayhew) [2049200]
- xprtrdma: Fix a maybe-uninitialized compiler warning (Scott Mayhew) [2049200]
- NFS: Move NFS protocol display macros to global header (Scott Mayhew) [2049200]
- NFS: Move generic FS show macros to global header (Scott Mayhew) [2049200]
- nfsd4: remove obselete comment (Scott Mayhew) [2049200]
- SUNRPC: Clean up xs_tcp_setup_sock() (Scott Mayhew) [2049200]
- SUNRPC: Replace use of socket sk_callback_lock with sock_lock (Scott Mayhew) [2049200]
- NFSv4: Fix a regression in nfs_set_open_stateid_locked() (Scott Mayhew) [2049200]
- fsnotify: Protect fsnotify_handle_inode_event from no-inode events (Scott Mayhew) [2049200]
- NFS: Remove redundant call to __set_page_dirty_nobuffers (Scott Mayhew) [2049200]
- sunrpc: remove unnecessary test in rpc_task_set_client() (Scott Mayhew) [2049200]
- NFS: Unexport nfs_probe_fsinfo() (Scott Mayhew) [2049200]
- NFS: Call nfs_probe_server() during a fscontext-reconfigure event (Scott Mayhew) [2049200]
- NFS: Replace calls to nfs_probe_fsinfo() with nfs_probe_server() (Scott Mayhew) [2049200]
- NFS: Move nfs_probe_destination() into the generic client (Scott Mayhew) [2049200]
- NFS: Create an nfs4_server_set_init_caps() function (Scott Mayhew) [2049200]
- NFS: Remove --> and <-- dprintk call sites (Scott Mayhew) [2049200]
- SUNRPC: Trace calls to .rpc_call_done (Scott Mayhew) [2049200]
- NFS: Replace dprintk callsites in nfs_readpage(s) (Scott Mayhew) [2049200]
- SUNRPC: Use BIT() macro in rpc_show_xprt_state() (Scott Mayhew) [2049200]
- SUNRPC: Tracepoints should display tk_pid and cl_clid as a fixed-size field (Scott Mayhew) [2049200]
- xprtrdma: Remove rpcrdma_ep::re_implicit_roundup (Scott Mayhew) [2049200]
- xprtrdma: Provide a buffer to pad Write chunks of unaligned length (Scott Mayhew) [2049200]
- Fix user namespace leak (Scott Mayhew) [2049200]
- NFS: Save some space in the inode (Scott Mayhew) [2049200]
- NFS: Fix WARN_ON due to unionization of nfs_inode.nrequests (Scott Mayhew) [2049200]
- NFSv4: Fixes for nfs4_inode_return_delegation() (Scott Mayhew) [2049200]
- NFS: Fix an Oops in pnfs_mark_request_commit() (Scott Mayhew) [2049200]
- NFS: Fix up commit deadlocks (Scott Mayhew) [2049200]
- NFSD:fix boolreturn.cocci warning (Scott Mayhew) [2049200]
- nfsd: update create verifier comment (Scott Mayhew) [2049200]
- SUNRPC: Change return value type of .pc_encode (Scott Mayhew) [2049200]
- SUNRPC: Replace the "__be32 *p" parameter to .pc_encode (Scott Mayhew) [2049200]
- NFSD: Save location of NFSv4 COMPOUND status (Scott Mayhew) [2049200]
- SUNRPC: Change return value type of .pc_decode (Scott Mayhew) [2049200]
- SUNRPC: Replace the "__be32 *p" parameter to .pc_decode (Scott Mayhew) [2049200]
- SUNRPC: De-duplicate .pc_release() call sites (Scott Mayhew) [2049200]
- SUNRPC: Simplify the SVC dispatch code path (Scott Mayhew) [2049200]
- NFS: Fix deadlocks in nfs_scan_commit_list() (Scott Mayhew) [2049200]
- NFS: Instrument i_size_write() (Scott Mayhew) [2049200]
- SUNRPC: Per-rpc_clnt task PIDs (Scott Mayhew) [2049200]
- NFS: Remove unnecessary TRACE_DEFINE_ENUM()s (Scott Mayhew) [2049200]
- NFSD: Keep existing listeners on portlist error (Scott Mayhew) [2049200]
- nfs: Fix kerneldoc warning shown up by W=1 (Scott Mayhew) [2049200]
- SUNRPC: Capture value of xdr_buf::page_base (Scott Mayhew) [2049200]
- SUNRPC: Add trace event when alloc_pages_bulk() makes no progress (Scott Mayhew) [2049200]
- svcrdma: Split svcrmda_wc_{read,write} tracepoints (Scott Mayhew) [2049200]
- svcrdma: Split the svcrdma_wc_send() tracepoint (Scott Mayhew) [2049200]
- svcrdma: Split the svcrdma_wc_receive() tracepoint (Scott Mayhew) [2049200]
- pnfs/flexfiles: Fix misplaced barrier in nfs4_ff_layout_prepare_ds (Scott Mayhew) [2049200]
- NFS: Remove unnecessary page cache invalidations (Scott Mayhew) [2049200]
- NFS: Do not flush the readdir cache in nfs_dentry_iput() (Scott Mayhew) [2049200]
- NFS: Fix dentry verifier races (Scott Mayhew) [2049200]
- NFS: Further optimisations for 'ls -l' (Scott Mayhew) [2049200]
- NFS: Fix up nfs_readdir_inode_mapping_valid() (Scott Mayhew) [2049200]
- NFS: Ignore the directory size when marking for revalidation (Scott Mayhew) [2049200]
- NFS: Don't set NFS_INO_DATA_INVAL_DEFER and NFS_INO_INVALID_DATA (Scott Mayhew) [2049200]
- NFS: Default change_attr_type to NFS4_CHANGE_TYPE_IS_UNDEFINED (Scott Mayhew) [2049200]
- NFSv4: Retrieve ACCESS on open if we're not using NFS4_CREATE_EXCLUSIVE (Scott Mayhew) [2049200]
- NFS: Fix a few more clear_bit() instances that need release semantics (Scott Mayhew) [2049200]
- SUNRPC: xprt_clear_locked() only needs release memory semantics (Scott Mayhew) [2049200]
- SUNRPC: Remove unnecessary memory barriers (Scott Mayhew) [2049200]
- SUNRPC: Remove WQ_HIGHPRI from xprtiod (Scott Mayhew) [2049200]
- SUNRPC: Add cond_resched() at the appropriate point in __rpc_execute() (Scott Mayhew) [2049200]
- SUNRPC: Partial revert of commit 6f9f17287e78 (Scott Mayhew) [2049200]
- NFS: Fix up nfs_ctx_key_to_expire() (Scott Mayhew) [2049200]
- NFS: Label the dentry with a verifier in nfs_rmdir() and nfs_unlink() (Scott Mayhew) [2049200]
- NFS: Label the dentry with a verifier in nfs_link(), nfs_symlink() (Scott Mayhew) [2049200]
- NFSD: Have legacy NFSD WRITE decoders use xdr_stream_subsegment() (Scott Mayhew) [2049200]
- SUNRPC: xdr_stream_subsegment() must handle non-zero page_bases (Scott Mayhew) [2049200]
- NFSD: Initialize pointer ni with NULL and not plain integer 0 (Scott Mayhew) [2049200]
- NFSD: simplify struct nfsfh (Scott Mayhew) [2049200]
- NFSD: drop support for ancient filehandles (Scott Mayhew) [2049200]
- NFSD: move filehandle format declarations out of "uapi". (Scott Mayhew) [2049200]
- SUNRPC: fix sign error causing rpcsec_gss drops (Scott Mayhew) [2049200]
- nfsd: Fix a warning for nfsd_file_close_inode (Scott Mayhew) [2049200]
- nfsd4: Handle the NFSv4 READDIR 'dircount' hint being zero (Scott Mayhew) [2049200]
- nfsd: fix error handling of register_pernet_subsys() in init_nfsd() (Scott Mayhew) [2049200]
- UNRPC: Return specific error code on kmalloc failure (Scott Mayhew) [2049200]
- NFSD: Optimize DRC bucket pruning (Scott Mayhew) [2049200]
- nfsd: don't alloc under spinlock in rpc_parse_scope_id (Scott Mayhew) [2049200]
- nfsd: back channel stuck in SEQ4_STATUS_CB_PATH_DOWN (Scott Mayhew) [2049200]
- NLM: Fix svcxdr_encode_owner() (Scott Mayhew) [2049200]
- SUNRPC: improve error response to over-size gss credential (Scott Mayhew) [2049200]
- SUNRPC: don't pause on incomplete allocation (Scott Mayhew) [2049200]
- NFS: Always provide aligned buffers to the RPC read layers (Scott Mayhew) [2049200]
- NFSv4.1 add network transport when session trunking is detected (Scott Mayhew) [2049200]
- SUNRPC enforce creation of no more than max_connect xprts (Scott Mayhew) [2049200]
- NFSv4 introduce max_connect mount options (Scott Mayhew) [2049200]
- SUNRPC add xps_nunique_destaddr_xprts to xprt_switch_info in sysfs (Scott Mayhew) [2049200]
- SUNRPC keep track of number of transports to unique addresses (Scott Mayhew) [2049200]
- NFSv3: Delete duplicate judgement in nfs3_async_handle_jukebox (Scott Mayhew) [2049200]
- SUNRPC: Tweak TCP socket shutdown in the RPC client (Scott Mayhew) [2049200]
- SUNRPC: Simplify socket shutdown when not reusing TCP ports (Scott Mayhew) [2049200]
- nfsd: fix crash on LOCKT on reexported NFSv3 (Scott Mayhew) [2049200]
- nfs: don't allow reexport reclaims (Scott Mayhew) [2049200]
- lockd: don't attempt blocking locks on nfs reexports (Scott Mayhew) [2049200]
- nfs: don't atempt blocking locks on nfs reexports (Scott Mayhew) [2049200]
- Keep read and write fds with each nlm_file (Scott Mayhew) [2049200]
- lockd: update nlm_lookup_file reexport comment (Scott Mayhew) [2049200]
- nlm: minor refactoring (Scott Mayhew) [2049200]
- nlm: minor nlm_lookup_file argument change (Scott Mayhew) [2049200]
- lockd: lockd server-side shouldn't set fl_ops (Scott Mayhew) [2049200]
- SUNRPC: Server-side disconnect injection (Scott Mayhew) [2049200]
- SUNRPC: Move client-side disconnect injection (Scott Mayhew) [2049200]
- SUNRPC: Add a /sys/kernel/debug/fail_sunrpc/ directory (Scott Mayhew) [2049200]
- redhat/configs: Add CONFIG_FAIL_SUNRPC (Scott Mayhew) [2049200]
- svcrdma: xpt_bc_xprt is already clear in __svc_rdma_free() (Scott Mayhew) [2049200]
- nfsd4: Fix forced-expiry locking (Scott Mayhew) [2049200]
- rpc: fix gss_svc_init cleanup on failure (Scott Mayhew) [2049200]
- SUNRPC: Add RPC_AUTH_TLS protocol numbers (Scott Mayhew) [2049200]
- lockd: change the proc_handler for nsm_use_hostnames (Scott Mayhew) [2049200]
- sysctl: introduce new proc handler proc_dobool (Scott Mayhew) [2049200]
- SUNRPC: Fix a NULL pointer deref in trace_svc_stats_latency() (Scott Mayhew) [2049200]
- NFSD: remove vanity comments (Scott Mayhew) [2049200]
- svcrdma: Convert rdma->sc_rw_ctxts to llist (Scott Mayhew) [2049200]
- svcrdma: Relieve contention on sc_send_lock. (Scott Mayhew) [2049200]
- svcrdma: Fewer calls to wake_up() in Send completion handler (Scott Mayhew) [2049200]
- lockd: Fix invalid lockowner cast after vfs_test_lock (Scott Mayhew) [2049200]
- NFSD: Use new __string_len C macros for nfsd_clid_class (Scott Mayhew) [2049200]
- NFSD: Use new __string_len C macros for the nfs_dirent tracepoint (Scott Mayhew) [2049200]
- tracing: Add trace_event helper macros __string_len() and __assign_str_len() (Scott Mayhew) [2049200]
- NFSD: Batch release pages during splice read (Scott Mayhew) [2049200]
- SUNRPC: Add svc_rqst_replace_page() API (Scott Mayhew) [2049200]
- NFSD: Clean up splice actor (Scott Mayhew) [2049200]
- NFSv4.2: remove restriction of copy size for inter-server copy. (Scott Mayhew) [2049200]
- NFS: Clean up the synopsis of callback process_op() (Scott Mayhew) [2049200]
- NFS: Extract the xdr_init_encode/decode() calls from decode_compound (Scott Mayhew) [2049200]
- NFS: Remove unused callback void decoder (Scott Mayhew) [2049200]
- NFS: Add a private local dispatcher for NFSv4 callback operations (Scott Mayhew) [2049200]
- SUNRPC: Eliminate the RQ_AUTHERR flag (Scott Mayhew) [2049200]
- SUNRPC: Set rq_auth_stat in the pg_authenticate() callout (Scott Mayhew) [2049200]
- SUNRPC: Add svc_rqst::rq_auth_stat (Scott Mayhew) [2049200]
- SUNRPC: Add dst_port to the sysfs xprt info file (Scott Mayhew) [2049200]
- SUNRPC: Add srcaddr as a file in sysfs (Scott Mayhew) [2049200]
- sunrpc: Fix return value of get_srcport() (Scott Mayhew) [2049200]
- SUNRPC/xprtrdma: Fix reconnection locking (Scott Mayhew) [2049200]
- SUNRPC: Clean up scheduling of autoclose (Scott Mayhew) [2049200]
- SUNRPC: Fix potential memory corruption (Scott Mayhew) [2049200]
- NFSv4/pnfs: The layout barrier indicate a minimal value for the seqid (Scott Mayhew) [2049200]
- NFSv4/pNFS: Always allow update of a zero valued layout barrier (Scott Mayhew) [2049200]
- NFSv4/pNFS: Remove dead code (Scott Mayhew) [2049200]
- NFSv4/pNFS: Fix a layoutget livelock loop (Scott Mayhew) [2049200]
- SUNRPC: Convert rpc_client refcount to use refcount_t (Scott Mayhew) [2049200]
- xprtrdma: Eliminate rpcrdma_post_sends() (Scott Mayhew) [2049200]
- xprtrdma: Add an xprtrdma_post_send_err tracepoint (Scott Mayhew) [2049200]
- xprtrdma: Add xprtrdma_post_recvs_err() tracepoint (Scott Mayhew) [2049200]
- xprtrdma: Put rpcrdma_reps before waking the tear-down completion (Scott Mayhew) [2049200]
- xprtrdma: Disconnect after an ib_post_send() immediate error (Scott Mayhew) [2049200]
- SUNRPC: Record timeout value in xprt_retransmit tracepoint (Scott Mayhew) [2049200]
- SUNRPC: xprt_retransmit() displays the the NULL procedure incorrectly (Scott Mayhew) [2049200]
- SUNRPC: Update trace flags (Scott Mayhew) [2049200]
- SUNRPC: Remove unneeded TRACE_DEFINE_ENUMs (Scott Mayhew) [2049200]
- SUNRPC: Unset RPC_TASK_NO_RETRANS_TIMEOUT for NULL RPCs (Scott Mayhew) [2049200]
- SUNRPC: Refactor rpc_ping() (Scott Mayhew) [2049200]
Resolves: rhbz#2049200

Signed-off-by: Herton R. Krzesinski <herton@redhat.com>
2022-02-21 14:46:09 +00:00
Herton R. Krzesinski 25ab471905 kernel-5.14.0-65.el9
* Sat Feb 19 2022 Herton R. Krzesinski <herton@redhat.com> [5.14.0-65.el9]
- Merge: ALSA: backport for RHEL 9.0 (Jaroslav Kysela) [2017320]

The full changelog of alsa backport was not added here due problems with
CentOS CI, which fails with a too large changelog. The summary of the backport
is present on kernel's source git and full changelog available in the
kernel/package changelog.

Resolves: rhbz#2017320

Signed-off-by: Herton R. Krzesinski <herton@redhat.com>
2022-02-19 13:25:52 +00:00
Herton R. Krzesinski 71e48f8409 kernel-5.14.0-62.el9
* Wed Feb 16 2022 Herton R. Krzesinski <herton@redhat.com> [5.14.0-62.el9]
- ibmvnic: remove unused defines (Diego Domingos) [2047921]
- ibmvnic: Update driver return codes (Diego Domingos) [2047921]
- powerpc/fadump: opt out from freeing pages on cma activation failure (Diego Domingos) [2040289]
- mm/cma: provide option to opt out from exposing pages on activation failure (Diego Domingos) [2040289]
- firmware: smccc: Fix check for ARCH_SOC_ID not implemented (Vitaly Kuznetsov) [2052908]
- rcu: Tighten rcu_advance_cbs_nowake() checks (Daniel Vacek) [2026991]
- redhat/configs: Disable CONFIG_MACINTOSH_DRIVERS (Prarit Bhargava) [2053028]
- ibmvnic: remove unused ->wait_capability (Diego Domingos) [2047928]
- ibmvnic: don't spin in tasklet (Diego Domingos) [2047928]
- ibmvnic: init ->running_cap_crqs early (Diego Domingos) [2047928]
- ibmvnic: Allow extra failures before disabling (Diego Domingos) [2047928]
- s390/pv: fix the forcing of the swiotlb (Thomas Huth) [2051581]
- scsi: vmw_pvscsi: Set residual data length conditionally (Cathy Avery) [2048178]
- selinux: fix double free of cond_list on error paths (Ondrej Mosnacek) [2052439]
- selinux: fix NULL-pointer dereference when hashtab allocation fails (Ondrej Mosnacek) [2052436]
- isdn: cpai: check ctr->cnr to avoid array index out of bound (Chris von Recklinghausen) [2016492] {CVE-2021-43389}
- mm/hwpoison: fix unpoison_memory() (Aristeu Rozanski) [1972220]
- mm/hwpoison: remove MF_MSG_BUDDY_2ND and MF_MSG_POISONED_HUGE (Aristeu Rozanski) [1972220]
- mm/hwpoison: mf_mutex for soft offline and unpoison (Aristeu Rozanski) [1972220]
- mm/hwpoison: clear MF_COUNT_INCREASED before retrying get_any_page() (Aristeu Rozanski) [1972220]
- mm, hwpoison: fix condition in free hugetlb page path (Aristeu Rozanski) [1972220]
- filemap: remove PageHWPoison check from next_uptodate_page() (Aristeu Rozanski) [1972220]
- mm: hwpoison: handle non-anonymous THP correctly (Aristeu Rozanski) [1972220]
- mm: hwpoison: refactor refcount check handling (Aristeu Rozanski) [1972220]
- mm: filemap: coding style cleanup for filemap_map_pmd() (Aristeu Rozanski) [1972220]
- scsi: bnx2fc: Make bnx2fc_recv_frame() mp safe (John Meneghini) [2031648]
- scsi: bnx2fc: Flush destroy_work queue before calling bnx2fc_interface_put() (John Meneghini) [2006606]
- redhat/configs: Enable CONFIG_TEST_BPF (Viktor Malik) [2035168]
- ext4: fix potential NULL pointer dereference in ext4_fill_super() (Lukas Czerner) [2051466]
- netfilter: ipset: Emit deprecation warning at set creation time (Phil Sutter) [2048194]
- redhat: move CONFIG_ARM64_MTE to aarch64 config directory (Herton R. Krzesinski)
- cgroup/cpuset: Fix "suspicious RCU usage" lockdep warning (Waiman Long) [1996015]
- cpuset: Fix the bug that subpart_cpus updated wrongly in update_cpumask() (Waiman Long) [1996015]
- net ticp:fix a kernel-infoleak in __tipc_sendmsg() (Xin Long) [2050039]
- tipc: discard MSG_CRYPTO msgs when key_exchange_enabled is not set (Xin Long) [2050039]
- tipc: delete the unlikely branch in tipc_aead_encrypt (Xin Long) [2050039]
- blktrace: switch trace spinlock to a raw spinlock (Wander Lairson Costa) [2047971]
- NFSv4.1: handle NFS4ERR_NOSPC by CREATE_SESSION (Steve Dickson) [2027447]
- igb: fix deadlock caused by taking RTNL in RPM resume path (Corinna Vinschen) [2040312]
- igb: Fix removal of unicast MAC filters of VFs (Corinna Vinschen) [2040312]
- igb: fix netpoll exit with traffic (Corinna Vinschen) [2040312]
- igb: unbreak I2C bit-banging on i350 (Corinna Vinschen) [2040312]
- igb: Avoid memcpy() over-reading of ETH_SS_STATS (Corinna Vinschen) [2040312]
- igb: Add counter to i21x doublecheck (Corinna Vinschen) [2040312]
- net: create netdev->dev_addr assignment helpers (Josef Oskera) [2030720]
Resolves: rhbz#1972220, rhbz#1996015, rhbz#2006606, rhbz#2016492, rhbz#2026991, rhbz#2027447, rhbz#2030720, rhbz#2031648, rhbz#2035168, rhbz#2040289, rhbz#2040312, rhbz#2047921, rhbz#2047928, rhbz#2047971, rhbz#2048178, rhbz#2048194, rhbz#2050039, rhbz#2051466, rhbz#2051581, rhbz#2052436, rhbz#2052439, rhbz#2052908, rhbz#2053028

Signed-off-by: Herton R. Krzesinski <herton@redhat.com>
2022-02-16 23:51:51 +00:00
Herton R. Krzesinski 506bbf5517 kernel-5.14.0-61.el9
* Wed Feb 16 2022 Herton R. Krzesinski <herton@redhat.com> [5.14.0-61.el9]
- Enable KUNIT tests for redhat kernel-modules-internal (Nico Pache) [2048326]
- kasan: test: fix compatibility with FORTIFY_SOURCE (Nico Pache) [2048326]
- kasan: test: silence intentional read overflow warnings (Nico Pache) [2048326]
- kasan: test: bypass __alloc_size checks (Nico Pache) [2048326]
- mm/damon/vaddr-test: split a test function having >1024 bytes frame size (Nico Pache) [2048326]
- lib: Introduce CONFIG_MEMCPY_KUNIT_TEST (Nico Pache) [2048326]
- nvme-rdma: fix possible use-after-free in transport error_recovery work (Chris Leech) [1994618 2033414]
- nvme-tcp: fix possible use-after-free in transport error_recovery work (Chris Leech) [1994618 2033414]
- nvme: fix a possible use-after-free in controller reset during load (Chris Leech) [1994618 2033414]
- redhat/configs: enable CONFIG_CMA on aarch64 as tech-preview (David Hildenbrand) [2043141]
- redhat/configs: simplify CONFIG_CMA_AREAS (David Hildenbrand) [2043141]
- redhat/configs: simplify CONFIG_CMA_DEBUG (David Hildenbrand) [2043141]
- redhat/configs: simplify CONFIG_CMA_DEBUGFS (David Hildenbrand) [2043141]
- bpf: Fix kernel address leakage in atomic fetch (Jiri Olsa) [2046636] {CVE-2021-4203}
- IB/rdmavt: Validate remote_addr during loopback atomic tests (Kamal Heib) [2032114]
- [s390] scsi: zfcp: Fix failed recovery on gone remote port with non-NPIV FCP devices (Mete Durlu) [2049016]
- [s390] s390/cpumf: Support for CPU Measurement Sampling Facility LS bit (Mete Durlu) [2048979]
- [s390] s390/cpumf: Support for CPU Measurement Facility CSVN 7 (Mete Durlu) [2048979]
- net: openvswitch: Fix ct_state nat flags for conns arriving from tc (Antoine Tenart) [2045048]
- net: openvswitch: Fix matching zone id for invalid conns arriving from tc (Antoine Tenart) [2045048]
- net/sched: flow_dissector: Fix matching on zone id for invalid conns (Antoine Tenart) [2045048]
- net/sched: Extend qdisc control block with tc control block (Antoine Tenart) [2045048]
- openvswitch: fix sparse warning incorrect type (Antoine Tenart) [2045048]
- openvswitch: fix alignment issues (Antoine Tenart) [2045048]
- openvswitch: update kdoc OVS_DP_ATTR_PER_CPU_PIDS (Antoine Tenart) [2045048]
- openvswitch: Introduce per-cpu upcall dispatch (Antoine Tenart) [2045048]
- netfilter: fix regression in looped (broad|multi)cast's MAC handling (Florian Westphal) [2044272]
- selftests: nft_concat_range: add test for reload with no element add/del (Florian Westphal) [2044272]
- selftests: netfilter: Add correctness test for mac,net set type (Florian Westphal) [2044272]
- netfilter: conntrack: don't increment invalid counter on NF_REPEAT (Florian Westphal) [2044272]
- netfilter: nft_set_pipapo: allocate pcpu scratch maps on clone (Florian Westphal) [2044272]
- netfilter: nft_payload: do not update layer 4 checksum when mangling fragments (Florian Westphal) [2044272]
- netfilter: bridge: add support for pppoe filtering (Florian Westphal) [2044272]
- netfilter: nf_tables: fix use-after-free in nft_set_catchall_destroy() (Florian Westphal) [2044272]
- netfilter: conntrack: annotate data-races around ct->timeout (Florian Westphal) [2044272]
- netfilter: nft_exthdr: break evaluation if setting TCP option fails (Florian Westphal) [2044272]
- nft_set_pipapo: Fix bucket load in AVX2 lookup routine for six 8-bit groups (Florian Westphal) [2044272]
- tracing: Tag trace_percpu_buffer as a percpu pointer (Jerome Marchand) [2035164]
- tracing: Fix check for trace_percpu_buffer validity in get_trace_buf() (Jerome Marchand) [2035164]
- selftests: cgroup: Test open-time cgroup namespace usage for migration checks (Chris von Recklinghausen) [2035768] {CVE-2021-4197}
- selftests: cgroup: Test open-time credential usage for migration checks (Chris von Recklinghausen) [2035768] {CVE-2021-4197}
- selftests: cgroup: Make cg_create() use 0755 for permission instead of 0644 (Chris von Recklinghausen) [2035768] {CVE-2021-4197}
- cgroup: Use open-time cgroup namespace for process migration perm checks (Chris von Recklinghausen) [2035768] {CVE-2021-4197}
- cgroup: Allocate cgroup_file_ctx for kernfs_open_file->priv (Chris von Recklinghausen) [2035768] {CVE-2021-4197}
- cgroup: Use open-time credentials for process migraton perm checks (Chris von Recklinghausen) [2035768] {CVE-2021-4197}
- x86/sched: Decrease further the priorities of SMT siblings (Prarit Bhargava) [1971926]
Resolves: rhbz#1971926, rhbz#1994618, rhbz#2032114, rhbz#2033414, rhbz#2035164, rhbz#2035768, rhbz#2043141, rhbz#2044272, rhbz#2045048, rhbz#2046636, rhbz#2048326, rhbz#2048979, rhbz#2049016

Signed-off-by: Herton R. Krzesinski <herton@redhat.com>
2022-02-16 01:50:05 +00:00
Herton R. Krzesinski f1c7d61c2c kernel-5.14.0-56.el9
* Mon Feb 07 2022 Herton R. Krzesinski <herton@redhat.com> [5.14.0-56.el9]
- KVM: VMX: switch blocked_vcpu_on_cpu_lock to raw spinlock (Marcelo Tosatti) [2034007]
- x86/hyperv: Properly deal with empty cpumasks in hyperv_flush_tlb_multi() (Vitaly Kuznetsov) [2035993]
- tcp: add missing htmldocs for skb->ll_node and sk->defer_list (Antoine Tenart) [2041382]
- net: move early demux fields close to sk_refcnt (Antoine Tenart) [2041382]
- tcp: defer skb freeing after socket lock is released (Antoine Tenart) [2041382]
- net: shrink struct sock by 8 bytes (Antoine Tenart) [2041382]
- ipv6: shrink struct ipcm6_cookie (Antoine Tenart) [2041382]
- net: remove sk_route_nocaps (Antoine Tenart) [2041382]
- net: remove sk_route_forced_caps (Antoine Tenart) [2041382]
- net: use sk_is_tcp() in more places (Antoine Tenart) [2041382]
- bpf, sockmap: Use stricter sk state checks in sk_lookup_assign (Antoine Tenart) [2041382]
- ipv6: move inet6_sk(sk)->rx_dst_cookie to sk->sk_rx_dst_cookie (Antoine Tenart) [2041382]
- tcp: move inet->rx_dst_ifindex to sk->sk_rx_dst_ifindex (Antoine Tenart) [2041382]
- [RHEL-9.0] IPMI Add RH_KABI_RESERVE to kABI sensitive structs (Tony Camuso) [2042031]
- configs: disable CONFIG_CRAMFS (Abhi Das) [2041184]
- ppp: ensure minimum packet size in ppp_write() (Guillaume Nault) [2042936]
- [pci] PCI: Add reserved fields to 'struct pci_sriov' (Myron Stowe) [2039086]
- [include] PCI: Add reserved fields to 'struct pci_driver' (Myron Stowe) [2039086]
- [include] PCI: Add reserved fields to 'struct pci_bus' (Myron Stowe) [2039086]
- [include] PCI: Add reserved fields, and extension, to 'struct pci_dev' (Myron Stowe) [2039086]
- PCI: ACPI: Check parent pointer in acpi_pci_find_companion() (Myron Stowe) [2039086]
- PCI/ACPI: Don't reset a fwnode set by OF (Myron Stowe) [2039086]
- PCI: Make saved capability state private to core (Myron Stowe) [2039086]
- PCI: Change the type of probe argument in reset functions (Myron Stowe) [2039086]
- PCI: Add support for ACPI _RST reset method (Myron Stowe) [2039086]
- PCI: Setup ACPI fwnode early and at the same time with OF (Myron Stowe) [2039086]
- PCI: Use acpi_pci_power_manageable() (Myron Stowe) [2039086]
- PCI: Add pci_set_acpi_fwnode() to set ACPI_COMPANION (Myron Stowe) [2039086]
- PCI: Allow userspace to query and set device reset mechanism (Myron Stowe) [2039086]
- PCI: Remove reset_fn field from pci_dev (Myron Stowe) [2039086]
- PCI: Add array to track reset method ordering (Myron Stowe) [2039086]
- PCI: Add pcie_reset_flr() with 'probe' argument (Myron Stowe) [2039086]
- PCI: Cache PCIe Device Capabilities register (Myron Stowe) [2039086]
- PCI: Allow PASID on fake PCIe devices without TLP prefixes (Myron Stowe) [2039086]
- clocksource: Reduce the default clocksource_watchdog() retries to 2 (Waiman Long) [2027463]
- clocksource: Avoid accidental unstable marking of clocksources (Waiman Long) [2027463]
- Revert "clocksource: Increase WATCHDOG_MAX_SKEW" (Waiman Long) [2027463]
- PCI: Add pcie_ptm_enabled() (Petr Oros) [2037314]
- Revert "PCI: Make pci_enable_ptm() private" (Petr Oros) [2037314]
- iommu/vt-d: Fix unmap_pages support (Jerry Snitselaar) [2027762]
Resolves: rhbz#2027463, rhbz#2027762, rhbz#2034007, rhbz#2035993, rhbz#2037314, rhbz#2039086, rhbz#2041184, rhbz#2041382, rhbz#2042031, rhbz#2042936

Signed-off-by: Herton R. Krzesinski <herton@redhat.com>
2022-02-07 15:49:35 +00:00
Herton R. Krzesinski 39e470a6ff kernel-5.14.0-55.el9
* Fri Feb 04 2022 Herton R. Krzesinski <herton@redhat.com> [5.14.0-55.el9]
- selftests: netfilter: switch to socat for tests using -q option (Hangbin Liu) [2041409]
- selftests: net: udpgro_fwd.sh: explicitly checking the available ping feature (Hangbin Liu) [2041409]
- selftests: net: using ping6 for IPv6 in udpgro_fwd.sh (Hangbin Liu) [2041409]
- selftests: net: Fix a typo in udpgro_fwd.sh (Hangbin Liu) [2041409]
- selftests/net: udpgso_bench_tx: fix dst ip argument (Hangbin Liu) [2041409]
- selftest/net/forwarding: declare NETIFS p9 p10 (Hangbin Liu) [2041409]
- selftests: Fix IPv6 address bind tests (Hangbin Liu) [2041409]
- selftests: Fix raw socket bind tests with VRF (Hangbin Liu) [2041409]
- selftests: Add duplicate config only for MD5 VRF tests (Hangbin Liu) [2041409]
- selftests: icmp_redirect: pass xfail=0 to log_test() (Hangbin Liu) [2041409]
- selftests: net: Correct ping6 expected rc from 2 to 1 (Hangbin Liu) [2041409]
- selftests/fib_tests: Rework fib_rp_filter_test() (Hangbin Liu) [2041409]
- selftests: net: Correct case name (Hangbin Liu) [2041409]
- redhat/configs: Enable CONFIG_PCI_P2PDMA (Myron Stowe) [1923862]
- nvme: drop scan_lock and always kick requeue list when removing namespaces (Gopal Tiwari) [2038783]
- ACPI: CPPC: Add NULL pointer check to cppc_get_perf() (David Arcari) [2025291]
- cpufreq: intel_pstate: Clear HWP Status during HWP Interrupt enable (David Arcari) [2025291]
- cpufreq: intel_pstate: Fix unchecked MSR 0x773 access (David Arcari) [2025291]
- cpufreq: intel_pstate: Clear HWP desired on suspend/shutdown and offline (David Arcari) [2025291]
- cpufreq: intel_pstate: Fix cpu->pstate.turbo_freq initialization (David Arcari) [2025291]
- cpufreq: intel_pstate: Process HWP Guaranteed change notification (David Arcari) [2025291]
- cpufreq: intel_pstate: Override parameters if HWP forced by BIOS (David Arcari) [2025291]
- cpufreq: intel_pstate: hybrid: Rework HWP calibration (David Arcari) [2025291]
- Revert "cpufreq: intel_pstate: Process HWP Guaranteed change notification" (David Arcari) [2025291]
- cpufreq: intel_pstate: Process HWP Guaranteed change notification (David Arcari) [2025291]
- cpufreq: Replace deprecated CPU-hotplug functions (David Arcari) [2025291]
- ACPI: CPPC: Introduce cppc_get_nominal_perf() (David Arcari) [2025291]
- Change s390x CONFIG_NODES_SHIFT from 4 to 1 (Prarit Bhargava) [2018568]
- Build CONFIG_SPI_PXA2XX as a module on x86 (Prarit Bhargava) [2018568]
- Turn on CONFIG_CPU_FREQ_GOV_SCHEDUTIL for x86 (Prarit Bhargava) [2018568]
- Turn CONFIG_DEVMEM back off for aarch64 (Prarit Bhargava) [2018568]
- New configs in drivers/media (Prarit Bhargava) [2018568]
- Manually add pending items that need to be set due to mismatch (Prarit Bhargava) [2018568]
- Build CRYPTO_SHA3_*_S390 inline for s390 zfcpdump (Prarit Bhargava) [2018568]
- configs: Remove pending CONFIG_CHELSIO_IPSEC_INLINE file (Prarit Bhargava) [2018568]
- New configs in arch/powerpc (Prarit Bhargava) [2018568]
- New configs in lib/Kconfig.debug (Prarit Bhargava) [2018568]
- New configs in drivers/vhost (Prarit Bhargava) [2018568]
- New configs in drivers/pinctrl (Prarit Bhargava) [2018568]
- New configs in drivers/gpu (Prarit Bhargava) [2018568]
- New configs in drivers/gpio (Prarit Bhargava) [2018568]
- New configs in drivers/block (Prarit Bhargava) [2018568]
- New configs in crypto/Kconfig (Prarit Bhargava) [2018568]
- New configs in drivers/acpi (Prarit Bhargava) [2018568]
- New configs in arch/arm64 (Prarit Bhargava) [2018568]
- New configs in arch/Kconfig (Prarit Bhargava) [2018568]
- AUTOMATIC: New configs (Prarit Bhargava) [2018568]
- Clean up pending common (Prarit Bhargava) [2018568]
Resolves: rhbz#1923862, rhbz#2018568, rhbz#2025291, rhbz#2038783, rhbz#2041409

Signed-off-by: Herton R. Krzesinski <herton@redhat.com>
2022-02-04 20:44:51 +00:00
Herton R. Krzesinski c9acf7fe4b kernel-5.14.0-54.el9
* Thu Feb 03 2022 Herton R. Krzesinski <herton@redhat.com> [5.14.0-54.el9]
- iwlwifi: mvm: read 6E enablement flags from DSM and pass to FW (Íñigo Huguet) [2033354]
- ath11k: add string type to search board data in board-2.bin for WCN6855 (Íñigo Huguet) [2033354]
- mt76: enable new device MT7921E (Íñigo Huguet) [2033354]
- cfg80211: correct bridge/4addr mode check (Íñigo Huguet) [2033354]
- cfg80211: fix management registrations locking (Íñigo Huguet) [2033354]
- cfg80211: scan: fix RCU in cfg80211_add_nontrans_list() (Íñigo Huguet) [2033354]
- mac80211: mesh: fix HE operation element length check (Íñigo Huguet) [2033354]
- mwifiex: avoid null-pointer-subtraction warning (Íñigo Huguet) [2033354]
- Revert "brcmfmac: use ISO3166 country code and 0 rev as fallback" (Íñigo Huguet) [2033354]
- iwlwifi: pcie: add configuration of a Wi-Fi adapter on Dell XPS 15 (Íñigo Huguet) [2033354]
- mac80211: Fix Ptk0 rekey documentation (Íñigo Huguet) [2033354]
- mac80211: check return value of rhashtable_init (Íñigo Huguet) [2033354]
- mac80211: fix use-after-free in CCMP/GCMP RX (Íñigo Huguet) [2033354]
- drivers: net: mhi: fix error path in mhi_net_newlink (Íñigo Huguet) [2033354]
- mac80211-hwsim: fix late beacon hrtimer handling (Íñigo Huguet) [2033354]
- mac80211: mesh: fix potentially unaligned access (Íñigo Huguet) [2033354]
- mac80211: limit injected vht mcs/nss in ieee80211_parse_tx_radiotap (Íñigo Huguet) [2033354]
- mac80211: Drop frames from invalid MAC address in ad-hoc mode (Íñigo Huguet) [2033354]
- mac80211: Fix ieee80211_amsdu_aggregate frag_tail bug (Íñigo Huguet) [2033354]
- Revert "mac80211: do not use low data rates for data frames with no ack flag" (Íñigo Huguet) [2033354]
- iwlwifi: mvm: d3: missing unlock in iwl_mvm_wowlan_program_keys() (Íñigo Huguet) [2033354]
- iwlwifi: mvm: d3: Fix off by ones in iwl_mvm_wowlan_get_rsc_v5_data() (Íñigo Huguet) [2033354]
- iwlwifi: mvm: Fix possible NULL dereference (Íñigo Huguet) [2033354]
- iwl: fix debug printf format strings (Íñigo Huguet) [2033354]
- iwlwifi: pnvm: Fix a memory leak in 'iwl_pnvm_get_from_fs()' (Íñigo Huguet) [2033354]
- iwlwifi: bump FW API to 66 for AX devices (Íñigo Huguet) [2033354]
- iwlwifi Add support for ax201 in Samsung Galaxy Book Flex2 Alpha (Íñigo Huguet) [2033354]
- iwlwifi: mvm: add rtnl_lock() in iwl_mvm_start_get_nvm() (Íñigo Huguet) [2033354]
- net: qrtr: revert check in qrtr_endpoint_post() (Íñigo Huguet) [2033354]
- net: qrtr: make checks in qrtr_endpoint_post() stricter (Íñigo Huguet) [2033354]
- intel: switch from 'pci_' to 'dma_' API (Íñigo Huguet) [2033354]
- mwifiex: pcie: add reset_d3cold quirk for Surface gen4+ devices (Íñigo Huguet) [2033354]
- mwifiex: pcie: add DMI-based quirk implementation for Surface devices (Íñigo Huguet) [2033354]
- brcmfmac: pcie: fix oops on failure to resume and reprobe (Íñigo Huguet) [2033354]
- wilc1000: Convert module-global "isinit" to device-specific variable (Íñigo Huguet) [2033354]
- brcmfmac: Add WPA3 Personal with FT to supported cipher suites (Íñigo Huguet) [2033354]
- rtlwifi: rtl8192de: Fix initialization of place in _rtl92c_phy_get_rightchnlplace() (Íñigo Huguet) [2033354]
- rtw88: add quirk to disable pci caps on HP Pavilion 14-ce0xxx (Íñigo Huguet) [2033354]
- ath9k: fix sleeping in atomic context (Íñigo Huguet) [2033354]
- ath9k: fix OOB read ar9300_eeprom_restore_internal (Íñigo Huguet) [2033354]
- iwlwifi: mvm: don't use FW key ID in beacon protection (Íñigo Huguet) [2033354]
- iwlwifi: mvm: Fix scan channel flags settings (Íñigo Huguet) [2033354]
- iwlwifi: mvm: support broadcast TWT alone (Íñigo Huguet) [2033354]
- iwlwifi: mvm: introduce iwl_stored_beacon_notif_v3 (Íñigo Huguet) [2033354]
- iwlwifi: move get pnvm file name to a separate function (Íñigo Huguet) [2033354]
- iwlwifi: mvm: add support for responder config command version 9 (Íñigo Huguet) [2033354]
- iwlwifi: mvm: add support for range request command version 13 (Íñigo Huguet) [2033354]
- iwlwifi: allow debug init in RF-kill (Íñigo Huguet) [2033354]
- iwlwifi: mvm: don't schedule the roc_done_wk if it is already running (Íñigo Huguet) [2033354]
- iwlwifi: yoyo: support for new DBGI_SRAM region (Íñigo Huguet) [2033354]
- iwlwifi: add 'Rx control frame to MBSSID' HE capability (Íñigo Huguet) [2033354]
- iwlwifi: fw: fix debug dump data declarations (Íñigo Huguet) [2033354]
- iwlwifi: api: remove datamember from struct (Íñigo Huguet) [2033354]
- iwlwifi: fix __percpu annotation (Íñigo Huguet) [2033354]
- iwlwifi: pcie: avoid dma unmap/remap in crash dump (Íñigo Huguet) [2033354]
- iwlwifi: acpi: fill in SAR tables with defaults (Íñigo Huguet) [2033354]
- iwlwifi: acpi: fill in WGDS table with defaults (Íñigo Huguet) [2033354]
- iwlwifi: bump FW API to 65 for AX devices (Íñigo Huguet) [2033354]
- iwlwifi: acpi: support reading and storing WGDS revision 2 (Íñigo Huguet) [2033354]
- iwlwifi: mvm: load regdomain at INIT stage (Íñigo Huguet) [2033354]
- iwlwifi: mvm: Read the PPAG and SAR tables at INIT stage (Íñigo Huguet) [2033354]
- iwlwifi: mvm: trigger WRT when no beacon heard (Íñigo Huguet) [2033354]
- iwlwifi: fw: correctly limit to monitor dump (Íñigo Huguet) [2033354]
- iwlwifi: skip first element in the WTAS ACPI table (Íñigo Huguet) [2033354]
- iwlwifi: mvm: support version 11 of wowlan statuses notification (Íñigo Huguet) [2033354]
- iwlwifi: convert flat GEO profile table to a struct version (Íñigo Huguet) [2033354]
- iwlwifi: remove unused ACPI_WGDS_TABLE_SIZE definition (Íñigo Huguet) [2033354]
- iwlwifi: support reading and storing EWRD revisions 1 and 2 (Íñigo Huguet) [2033354]
- iwlwifi: acpi: support reading and storing WRDS revision 1 and 2 (Íñigo Huguet) [2033354]
- iwlwifi: pass number of chains and sub-bands to iwl_sar_set_profile() (Íñigo Huguet) [2033354]
- iwlwifi: remove ACPI_SAR_NUM_TABLES definition (Íñigo Huguet) [2033354]
- iwlwifi: convert flat SAR profile table to a struct version (Íñigo Huguet) [2033354]
- iwlwifi: rename ACPI_SAR_NUM_CHAIN_LIMITS to ACPI_SAR_NUM_CHAINS (Íñigo Huguet) [2033354]
- iwlwifi: mvm: fix access to BSS elements (Íñigo Huguet) [2033354]
- iwlwifi: mvm: Refactor setting of SSIDs for 6GHz scan (Íñigo Huguet) [2033354]
- iwlwifi: mvm: silently drop encrypted frames for unknown station (Íñigo Huguet) [2033354]
- iwlwifi: mvm: d3: implement RSC command version 5 (Íñigo Huguet) [2033354]
- iwlwifi: mvm: d3: make key reprogramming iteration optional (Íñigo Huguet) [2033354]
- iwlwifi: mvm: d3: add separate key iteration for GTK type (Íñigo Huguet) [2033354]
- iwlwifi: mvm: d3: refactor TSC/RSC configuration (Íñigo Huguet) [2033354]
- iwlwifi: mvm: d3: remove fixed cmd_flags argument (Íñigo Huguet) [2033354]
- iwlwifi: mvm: d3: separate TKIP data from key iteration (Íñigo Huguet) [2033354]
- iwlwifi: mvm: simplify __iwl_mvm_set_sta_key() (Íñigo Huguet) [2033354]
- iwlwifi: mvm: support new station key API (Íñigo Huguet) [2033354]
- iwlwifi: mvm: Fix umac scan request probe parameters (Íñigo Huguet) [2033354]
- iwlwifi: pcie: implement Bz reset flow (Íñigo Huguet) [2033354]
- iwlwifi: implement Bz NMI behaviour (Íñigo Huguet) [2033354]
- iwlwifi: pcie: implement Bz device startup (Íñigo Huguet) [2033354]
- iwlwifi: read MAC address from correct place on Bz (Íñigo Huguet) [2033354]
- iwlwifi: give Bz devices their own name (Íñigo Huguet) [2033354]
- iwlwifi: split off Bz devices into their own family (Íñigo Huguet) [2033354]
- iwlwifi: yoyo: cleanup internal buffer allocation in D3 (Íñigo Huguet) [2033354]
- iwlwifi: mvm: treat MMPDUs in iwl_mvm_mac_tx() as bcast (Íñigo Huguet) [2033354]
- iwlwifi: mvm: clean up number of HW queues (Íñigo Huguet) [2033354]
- iwlwifi: mvm: avoid static queue number aliasing (Íñigo Huguet) [2033354]
- iwlwifi: use DEFINE_MUTEX() for mutex lock (Íñigo Huguet) [2033354]
- iwlwifi: remove trailing semicolon in macro definition (Íñigo Huguet) [2033354]
- iwlwifi: mvm: fix a memory leak in iwl_mvm_mac_ctxt_beacon_changed (Íñigo Huguet) [2033354]
- iwlwifi: mvm: fix old-style static const declaration (Íñigo Huguet) [2033354]
- iwlwifi: mvm: remove check for vif in iwl_mvm_vif_from_mac80211() (Íñigo Huguet) [2033354]
- iwlwifi: pcie: remove spaces from queue names (Íñigo Huguet) [2033354]
- iwlwifi: mvm: restrict FW SMPS request (Íñigo Huguet) [2033354]
- iwlwifi: mvm: set replay counter on key install (Íñigo Huguet) [2033354]
- iwlwifi: mvm: remove trigger EAPOL time event (Íñigo Huguet) [2033354]
- iwlwifi: iwl-dbg-tlv: add info about loading external dbg bin (Íñigo Huguet) [2033354]
- iwlwifi: mvm: Add support for hidden network scan on 6GHz band (Íñigo Huguet) [2033354]
- iwlwifi: mvm: Do not use full SSIDs in 6GHz scan (Íñigo Huguet) [2033354]
- iwlwifi: print PNVM complete notification status in hexadecimal (Íñigo Huguet) [2033354]
- iwlwifi: pcie: dump error on FW reset handshake failures (Íñigo Huguet) [2033354]
- iwlwifi: prepare for synchronous error dumps (Íñigo Huguet) [2033354]
- iwlwifi: pcie: free RBs during configure (Íñigo Huguet) [2033354]
- iwlwifi: pcie: optimise struct iwl_rx_mem_buffer layout (Íñigo Huguet) [2033354]
- iwlwifi: mvm: avoid FW restart while shutting down (Íñigo Huguet) [2033354]
- iwlwifi: nvm: enable IEEE80211_HE_PHY_CAP10_HE_MU_M1RU_MAX_LTF (Íñigo Huguet) [2033354]
- iwlwifi: mvm: set BROADCAST_TWT_SUPPORTED in MAC policy (Íñigo Huguet) [2033354]
- iwlwifi: iwl-nvm-parse: set STBC flags for HE phy capabilities (Íñigo Huguet) [2033354]
- cfg80211: use wiphy DFS domain if it is self-managed (Íñigo Huguet) [2033354]
- mac80211: parse transmit power envelope element (Íñigo Huguet) [2033354]
- ieee80211: add definition for transmit power envelope element (Íñigo Huguet) [2033354]
- ieee80211: add definition of regulatory info in 6 GHz operation information (Íñigo Huguet) [2033354]
- mac80211: introduce individual TWT support in AP mode (Íñigo Huguet) [2033354]
- ieee80211: add TWT element definitions (Íñigo Huguet) [2033354]
- brcmsmac: make array addr static const, makes object smaller (Íñigo Huguet) [2033354]
- rtw88: Remove unnecessary check code (Íñigo Huguet) [2033354]
- rtw88: wow: fix size access error of probe request (Íñigo Huguet) [2033354]
- rtw88: wow: report wow reason through mac80211 api (Íñigo Huguet) [2033354]
- rtw88: wow: build wow function only if CONFIG_PM is on (Íñigo Huguet) [2033354]
- rtw88: refine the setting of rsvd pages for different firmware (Íñigo Huguet) [2033354]
- rtw88: use read_poll_timeout instead of fixed sleep (Íñigo Huguet) [2033354]
- rtw88: 8822ce: set CLKREQ# signal to low during suspend (Íñigo Huguet) [2033354]
- rtw88: change beacon filter default mode (Íñigo Huguet) [2033354]
- rtw88: 8822c: add tx stbc support under HT mode (Íñigo Huguet) [2033354]
- rtw88: adjust the log level for failure of tx report (Íñigo Huguet) [2033354]
- rtl8xxxu: Fix the handling of TX A-MPDU aggregation (Íñigo Huguet) [2033354]
- rtl8xxxu: disable interrupt_in transfer for 8188cu and 8192cu (Íñigo Huguet) [2033354]
- mwifiex: make arrays static const, makes object smaller (Íñigo Huguet) [2033354]
- mwifiex: usb: Replace one-element array with flexible-array member (Íñigo Huguet) [2033354]
- mwifiex: drop redundant null-pointer check in mwifiex_dnld_cmd_to_fw() (Íñigo Huguet) [2033354]
- wilc1000: remove redundant code (Íñigo Huguet) [2033354]
- wilc1000: use devm_clk_get_optional() (Íñigo Huguet) [2033354]
- wilc1000: dispose irq on failure path (Íñigo Huguet) [2033354]
- wilc1000: use goto labels on error path (Íñigo Huguet) [2033354]
- rtlwifi: rtl8192de: make arrays static const, makes object smaller (Íñigo Huguet) [2033354]
- rtlwifi: rtl8192de: Remove redundant variable initializations (Íñigo Huguet) [2033354]
- ray_cs: Split memcpy() to avoid bounds check warning (Íñigo Huguet) [2033354]
- ray_cs: use %%*ph to print small buffer (Íñigo Huguet) [2033354]
- brcmfmac: add 43752 SDIO ids and initialization (Íñigo Huguet) [2033354]
- brcmfmac: Set SDIO workqueue as WQ_HIGHPRI (Íñigo Huguet) [2033354]
- brcmfmac: use separate firmware for 43430 revision 2 (Íñigo Huguet) [2033354]
- brcmfmac: support chipsets with different core enumeration space (Íñigo Huguet) [2033354]
- brcmfmac: add xtlv support to firmware interface layer (Íñigo Huguet) [2033354]
- brcmfmac: increase core revision column aligning core list (Íñigo Huguet) [2033354]
- brcmfmac: use different error value for invalid ram base address (Íñigo Huguet) [2033354]
- brcmfmac: firmware: Fix firmware loading (Íñigo Huguet) [2033354]
- cfg80211: fix BSS color notify trace enum confusion (Íñigo Huguet) [2033354]
- mac80211: Fix insufficient headroom issue for AMSDU (Íñigo Huguet) [2033354]
- mac80211: add support for BSS color change (Íñigo Huguet) [2033354]
- nl80211: add support for BSS coloring (Íñigo Huguet) [2033354]
- mac80211: Use flex-array for radiotap header bitmap (Íñigo Huguet) [2033354]
- mac80211: radiotap: Use BIT() instead of shifts (Íñigo Huguet) [2033354]
- mac80211: Remove unnecessary variable and label (Íñigo Huguet) [2033354]
- mac80211: include <linux/rbtree.h> (Íñigo Huguet) [2033354]
- mac80211: Fix monitor MTU limit so that A-MSDUs get through (Íñigo Huguet) [2033354]
- mac80211: remove unnecessary NULL check in ieee80211_register_hw() (Íñigo Huguet) [2033354]
- mac80211: Reject zero MAC address in sta_info_insert_check() (Íñigo Huguet) [2033354]
- bus: mhi: core: Improve debug messages for power up (Íñigo Huguet) [2033354]
- bus: mhi: core: Replace DMA allocation wrappers with original APIs (Íñigo Huguet) [2033354]
- bus: mhi: core: Add range checks for BHI and BHIe (Íñigo Huguet) [2033354]
- bus: mhi: pci_generic: Set register access length for MHI driver (Íñigo Huguet) [2033354]
- ath11k: set register access length for MHI driver (Íñigo Huguet) [2033354]
- bus: mhi: Add MMIO region length to controller structure (Íñigo Huguet) [2033354]
- bus: mhi: core: Set BHI and BHIe pointers to NULL in clean-up (Íñigo Huguet) [2033354]
- bus: mhi: core: Set BHI/BHIe offsets on power up preparation (Íñigo Huguet) [2033354]
- bus: mhi: pci_generic: Add Cinterion MV31-W PCIe to MHI (Íñigo Huguet) [2033354]
- net: mhi: Remove MBIM protocol (Íñigo Huguet) [2033354]
- brcmfmac: firmware: Allow per-board firmware binaries (Íñigo Huguet) [2033354]
- net: mhi: Improve MBIM packet counting (Íñigo Huguet) [2033354]
- bus: mhi: pci-generic: configurable network interface MRU (Íñigo Huguet) [2033354]
- ath11k: Remove some duplicate code (Íñigo Huguet) [2033354]
- ath: switch from 'pci_' to 'dma_' API (Íñigo Huguet) [2033354]
Resolves: rhbz#2033354

Signed-off-by: Herton R. Krzesinski <herton@redhat.com>
2022-02-03 23:41:54 +00:00
Herton R. Krzesinski 09994235b8 kernel-5.14.0-51.el9
* Mon Jan 31 2022 Herton R. Krzesinski <herton@redhat.com> [5.14.0-51.el9]
- selftests: bpf: Fix bind on used port (Felix Maurer) [2043528]
- Add packaged but empty /lib/modules/<kver>/systemtap (Herton R. Krzesinski) [2012908]
- powerpc/bpf: Update ldimm64 instructions during extra pass (Yauheni Kaliuta) [2040549]
- RDMA/irdma: Don't arm the CQ more than two times if no CE for this CQ (Kamal Heib) [2039426]
- RDMA/irdma: Report correct WC errors (Kamal Heib) [2039426]
- RDMA/irdma: Fix a potential memory allocation issue in 'irdma_prm_add_pble_mem()' (Kamal Heib) [2039426]
- RDMA/irdma: Fix a user-after-free in add_pble_prm (Kamal Heib) [2039426]
- RDMA/irdma: Do not hold qos mutex twice on QP resume (Kamal Heib) [2039426]
- RDMA/irdma: Set VLAN in UD work completion correctly (Kamal Heib) [2039426]
- RDMA/irdma: Process extended CQ entries correctly (Kamal Heib) [2039426]
- RDMA/irdma: Report correct WC error when there are MW bind errors (Kamal Heib) [2039426]
- RDMA/irdma: Report correct WC error when transport retry counter is exceeded (Kamal Heib) [2039426]
- RDMA/irdma: Validate number of CQ entries on create CQ (Kamal Heib) [2039426]
- RDMA/irdma: Skip CQP ring during a reset (Kamal Heib) [2039426]
- redhat/configs: Enable CONFIG_DM_MULTIPATH_HST (Benjamin Marzinski) [2000835]
- RDMA/core: Don't infoleak GRH fields (Kamal Heib) [2036599]
- RDMA/uverbs: Check for null return of kmalloc_array (Kamal Heib) [2036599]
- RDMA/sa_query: Use strscpy_pad instead of memcpy to copy a string (Kamal Heib) [2036599]
- RDMA/cma: Ensure rdma_addr_cancel() happens before issuing more requests (Kamal Heib) [2036599]
- RDMA/cma: Fix listener leak in rdma_cma_listen_on_all() failure (Kamal Heib) [2036599]
- IB/cma: Do not send IGMP leaves for sendonly Multicast groups (Kamal Heib) [2036599]
- IB/core: Remove deprecated current_seq comments (Kamal Heib) [2036599]
- RDMA/iwcm: Release resources if iw_cm module initialization fails (Kamal Heib) [2036599]
- sched: padding for user_struct for KABI (Phil Auld) [2033084]
- sched: padding for signal_struct in linux/sched/signal.h (Phil Auld) [2033084]
- sched: padding for struct rq and related (Phil Auld) [2033084]
- sched: Padding for sched_domain and root_domain (Phil Auld) [2033084]
- sched: Padding for task_struct and related in include/linux/sched.h (Phil Auld) [2033084]
- hwmon: (k10temp) Support up to 12 CCDs on AMD Family of processors (David Arcari) [2022526]
- hwmon: (k10temp) Add support for AMD Family 19h Models 10h-1Fh and A0h-AFh (David Arcari) [2022526]
- hwmon: (k10temp) Remove unused definitions (David Arcari) [2022526]
- x86/amd_nb: Add AMD Family 19h Models (10h-1Fh) and (A0h-AFh) PCI IDs (David Arcari) [2022526]
- hwmon: (k10temp) Remove residues of current and voltage (David Arcari) [2022526]
- tipc: check for null after calling kmemdup (Xin Long) [2024993]
- tipc: only accept encrypted MSG_CRYPTO msgs (Xin Long) [2024993]
- tipc: constify dev_addr passing (Xin Long) [2024993]
- tipc: increase timeout in tipc_sk_enqueue() (Xin Long) [2024993]
- tipc: clean up inconsistent indenting (Xin Long) [2024993]
- redhat: configs: add CONFIG_NTB and related items (John Linville) [1874186]
Resolves: rhbz#1874186, rhbz#2000835, rhbz#2012908, rhbz#2022526, rhbz#2024993, rhbz#2033084, rhbz#2036599, rhbz#2039426, rhbz#2040549, rhbz#2043528

Signed-off-by: Herton R. Krzesinski <herton@redhat.com>
2022-01-31 17:05:21 +00:00
Herton R. Krzesinski 1610d39510 kernel-5.14.0-44.el9
* Mon Jan 17 2022 Herton R. Krzesinski <herton@redhat.com> [5.14.0-44.el9]
- dm btree remove: fix use after free in rebalance_children() (Benjamin Marzinski) [2031198]
- dm table: log table creation error code (Benjamin Marzinski) [2031198]
- dm: make workqueue names device-specific (Benjamin Marzinski) [2031198]
- dm writecache: Make use of the helper macro kthread_run() (Benjamin Marzinski) [2031198]
- dm crypt: Make use of the helper macro kthread_run() (Benjamin Marzinski) [2031198]
- dm: Remove redundant flush_workqueue() calls (Benjamin Marzinski) [2031198]
- dm crypt: log aead integrity violations to audit subsystem (Benjamin Marzinski) [2031198]
- dm integrity: log audit events for dm-integrity target (Benjamin Marzinski) [2031198]
- dm: introduce audit event module for device mapper (Benjamin Marzinski) [2031198]
- dm: fix mempool NULL pointer race when completing IO (Benjamin Marzinski) [2031198]
- dm rq: don't queue request to blk-mq during DM suspend (Benjamin Marzinski) [2031198]
- dm clone: make array 'descs' static (Benjamin Marzinski) [2031198]
- dm verity: skip redundant verity_handle_err() on I/O errors (Benjamin Marzinski) [2031198]
- dm crypt: use in_hardirq() instead of deprecated in_irq() (Benjamin Marzinski) [2031198]
- dm ima: update dm documentation for ima measurement support (Benjamin Marzinski) [2031198]
- dm ima: update dm target attributes for ima measurements (Benjamin Marzinski) [2031198]
- dm ima: add a warning in dm_init if duplicate ima events are not measured (Benjamin Marzinski) [2031198]
- dm ima: prefix ima event name related to device mapper with dm_ (Benjamin Marzinski) [2031198]
- dm ima: add version info to dm related events in ima log (Benjamin Marzinski) [2031198]
- dm ima: prefix dm table hashes in ima log with hash algorithm (Benjamin Marzinski) [2031198]
- dm crypt: Avoid percpu_counter spinlock contention in crypt_page_alloc() (Benjamin Marzinski) [2031198]
- dm: add documentation for IMA measurement support (Benjamin Marzinski) [2031198]
- dm: update target status functions to support IMA measurement (Benjamin Marzinski) [2031198]
- dm ima: measure data on device rename (Benjamin Marzinski) [2031198]
- dm ima: measure data on table clear (Benjamin Marzinski) [2031198]
- dm ima: measure data on device remove (Benjamin Marzinski) [2031198]
- dm ima: measure data on device resume (Benjamin Marzinski) [2031198]
- dm ima: measure data on table load (Benjamin Marzinski) [2031198]
- dm writecache: add event counters (Benjamin Marzinski) [2031198]
- dm writecache: report invalid return from writecache_map helpers (Benjamin Marzinski) [2031198]
- dm writecache: further writecache_map() cleanup (Benjamin Marzinski) [2031198]
- dm writecache: factor out writecache_map_remap_origin() (Benjamin Marzinski) [2031198]
- dm writecache: split up writecache_map() to improve code readability (Benjamin Marzinski) [2031198]
- redhat: Pull in openssl-devel as a build dependency correctly (Neal Gompa) [2034670]
- redhat/configs: Enable ThinkLMI support (Mark Pearson) [2030770]
- platform/x86: think-lmi: Abort probe on analyze failure (Mark Pearson) [2030770]
- platform/x86: think-lmi: add debug_cmd (Mark Pearson) [2030770]
- include/linux/timer.h: Pad timer_list struct for KABI (Prarit Bhargava) [2034452]
- kernel: Include RHEL Ecosystem message (Prarit Bhargava) [2033650]
- include/linux/ioport.h: Pad resource struct for KABI (Prarit Bhargava) [2033475]
- include/linux/hrtimer.h: Pad hrtimer struct for KABI (Prarit Bhargava) [2033473]
- redhat/configs: Add explicit values for ZRAM_DEF_COMP_LZ4* configs (Neal Gompa) [2032758]
- redhat/configs: Enable CONFIG_CRYPTO_ZSTD (Neal Gompa) [2032758]
- redhat/configs: Migrate defaults for ZRAM from pending-common to common (Neal Gompa) [2032758]
- Enable iSER on s390x (Stefan Schulze Frielinghaus) [1965279]
Resolves: rhbz#1965279, rhbz#2030770, rhbz#2031198, rhbz#2032758, rhbz#2033473, rhbz#2033475, rhbz#2033650, rhbz#2034452, rhbz#2034670

Signed-off-by: Herton R. Krzesinski <herton@redhat.com>
2022-01-17 16:13:26 +00:00
Herton R. Krzesinski dcc20c7bd3 kernel-5.14.0-42.el9
* Thu Jan 13 2022 Herton R. Krzesinski <herton@redhat.com> [5.14.0-42.el9]
- scsi: smartpqi: Update version to 2.1.12-055 (Don Brace) [1869853]
- scsi: smartpqi: Add 3252-8i PCI id (Don Brace) [1869853]
- scsi: smartpqi: Fix duplicate device nodes for tape changers (Don Brace) [1869853]
- scsi: smartpqi: Fix boot failure during LUN rebuild (Don Brace) [1869853]
- scsi: smartpqi: Add extended report physical LUNs (Don Brace) [1869853]
- scsi: smartpqi: Avoid failing I/Os for offline devices (Don Brace) [1869853]
- scsi: smartpqi: Add TEST UNIT READY check for SANITIZE operation (Don Brace) [1869853]
- scsi: smartpqi: Update LUN reset handler (Don Brace) [1869853]
- scsi: smartpqi: Capture controller reason codes (Don Brace) [1869853]
- scsi: smartpqi: Add controller handshake during kdump (Don Brace) [1869853]
- scsi: smartpqi: Update device removal management (Don Brace) [1869853]
- scsi: smartpqi: Replace one-element array with flexible-array member (Don Brace) [1869853]
- scsi: smartpqi: Fix an error code in pqi_get_raid_map() (Don Brace) [1869853]
- scsi: smartpqi: Update version to 2.1.10-020 (Don Brace) [1869853]
- scsi: smartpqi: Fix ISR accessing uninitialized data (Don Brace) [1869853]
- scsi: smartpqi: Add PCI IDs for new ZTE controllers (Don Brace) [1869853]
- scsi: smartpqi: Add PCI ID for new ntcom controller (Don Brace) [1869853]
- scsi: smartpqi: Add SCSI cmd info for resets (Don Brace) [1869853]
- scsi: smartpqi: Change Kconfig menu entry to Microchip (Don Brace) [1869853]
- scsi: smartpqi: Change driver module macros to Microchip (Don Brace) [1869853]
- scsi: smartpqi: Update copyright notices (Don Brace) [1869853]
- scsi: smartpqi: Add PCI IDs for H3C P4408 controllers (Don Brace) [1869853]
- powerpc/module_64: Fix livepatching for RO modules (Joe Lawrence) [2019205]
- net-sysfs: try not to restart the syscall if it will fail eventually (Antoine Tenart) [2030634]
- CI: Enable realtime checks for baselines (Veronika Kabatova)
- CI: Cleanup residue from ARK (Veronika Kabatova)
- redhat: ignore ksamples and kselftests on the badfuncs rpminspect test (Herton R. Krzesinski)
- redhat: disable upstream check for rpminspect (Herton R. Krzesinski)
- redhat/configs: Enable CONFIG_CRYPTO_BLAKE2B (Neal Gompa) [2031547]
- selftests: netfilter: switch zone stress to socat (Florian Westphal) [2030759]
- netfilter: conntrack: set on IPS_ASSURED if flows enters internal stream state (Florian Westphal) [2030759]
- netfilter: conntrack: serialize hash resizes and cleanups (Florian Westphal) [2030759]
- selftests: netfilter: add zone stress test with colliding tuples (Florian Westphal) [2030759]
- selftests: netfilter: add selftest for directional zone support (Florian Westphal) [2030759]
- netfilter: conntrack: include zone id in tuple hash again (Florian Westphal) [2030759]
- netfilter: conntrack: make max chain length random (Florian Westphal) [2030759]
- netfilter: refuse insertion if chain has grown too large (Florian Westphal) [2030759]
- netfilter: conntrack: switch to siphash (Florian Westphal) [2030759]
- netfilter: conntrack: sanitize table size default settings (Florian Westphal) [2030759]
- redhat: configs: increase CONFIG_DEBUG_KMEMLEAK_MEM_POOL_SIZE (Rafael Aquini) [2008118]
- iommu/dma: Fix incorrect error return on iommu deferred attach (Jerry Snitselaar) [2030394]
- RDMA/siw: Mark Software iWARP Driver as tech-preview (Kamal Heib) [2023416]
- genirq: Fix kernel doc indentation (Prarit Bhargava) [2023084]
- genirq: Change force_irqthreads to a static key (Prarit Bhargava) [2023084]
- genirq: Clarify documentation for request_threaded_irq() (Prarit Bhargava) [2023084]
Resolves: rhbz#1869853, rhbz#2008118, rhbz#2019205, rhbz#2023084, rhbz#2023416, rhbz#2030394, rhbz#2030634, rhbz#2030759, rhbz#2031547

Signed-off-by: Herton R. Krzesinski <herton@redhat.com>
2022-01-13 17:37:07 +00:00
Herton R. Krzesinski dead9e0965 kernel-5.14.0-41.el9
* Wed Jan 12 2022 Herton R. Krzesinski <herton@redhat.com> [5.14.0-41.el9]
- af_unix: Return errno instead of NULL in unix_create1(). (Balazs Nemeth) [2030037]
- s390/ftrace: remove preempt_disable()/preempt_enable() pair (Wander Lairson Costa) [1938117]
- ftrace: do CPU checking after preemption disabled (Wander Lairson Costa) [1938117]
- ftrace: disable preemption when recursion locked (Wander Lairson Costa) [1938117]
- redhat: build and include memfd to kernel-selftests-internal (Aristeu Rozanski) [2027506]
- netfilter: flowtable: fix IPv6 tunnel addr match (Florian Westphal) [2028203]
- netfilter: ipvs: Fix reuse connection if RS weight is 0 (Florian Westphal) [2028203]
- netfilter: ctnetlink: do not erase error code with EINVAL (Florian Westphal) [2028203]
- netfilter: ctnetlink: fix filtering with CTA_TUPLE_REPLY (Florian Westphal) [2028203]
- netfilter: nfnetlink_queue: fix OOB when mac header was cleared (Florian Westphal) [2028203]
- netfilter: core: Fix clang warnings about unused static inlines (Florian Westphal) [2028203]
- netfilter: nft_dynset: relax superfluous check on set updates (Florian Westphal) [2028203]
- netfilter: nf_tables: skip netdev events generated on netns removal (Florian Westphal) [2028203]
- netfilter: Kconfig: use 'default y' instead of 'm' for bool config option (Florian Westphal) [2028203]
- netfilter: xt_IDLETIMER: fix panic that occurs when timer_type has garbage value (Florian Westphal) [2028203]
- netfilter: nf_tables: honor NLM_F_CREATE and NLM_F_EXCL in event notification (Florian Westphal) [2028203]
- netfilter: nf_tables: reverse order in rule replacement expansion (Florian Westphal) [2028203]
- netfilter: nf_tables: add position handle in event notification (Florian Westphal) [2028203]
- netfilter: conntrack: fix boot failure with nf_conntrack.enable_hooks=1 (Florian Westphal) [2028203]
- netfilter: log: work around missing softdep backend module (Florian Westphal) [2028203]
- netfilter: nf_tables: unlink table before deleting it (Florian Westphal) [2028203]
- ipvs: check that ip_vs_conn_tab_bits is between 8 and 20 (Florian Westphal) [2028203]
- netfilter: nft_ct: protect nft_ct_pcpu_template_refcnt with mutex (Florian Westphal) [2028203]
- netfilter: ipvs: make global sysctl readonly in non-init netns (Antoine Tenart) [2008417]
- net/sched: sch_ets: don't remove idle classes from the round-robin list (Davide Caratti) [2025552]
- net/sched: store the last executed chain also for clsact egress (Davide Caratti) [2025552]
- net: sched: act_mirred: drop dst for the direction from egress to ingress (Davide Caratti) [2025552]
- net/sched: sch_ets: don't peek at classes beyond 'nbands' (Davide Caratti) [2025552]
- net/sched: sch_ets: properly init all active DRR list handles (Davide Caratti) [2025552]
- net: Fix offloading indirect devices dependency on qdisc order creation (Davide Caratti) [2025552]
- net/core: Remove unused field from struct flow_indr_dev (Davide Caratti) [2025552]
- net/sched: sch_taprio: fix undefined behavior in ktime_mono_to_any (Davide Caratti) [2025552]
- net/sched: act_ct: Fix byte count on fragmented packets (Davide Caratti) [2025552]
- mqprio: Correct stats in mqprio_dump_class_stats(). (Davide Caratti) [2025552]
- net/sched: sch_taprio: properly cancel timer from taprio_destroy() (Davide Caratti) [2025552]
- net_sched: fix NULL deref in fifo_set_limit() (Davide Caratti) [2025552]
- net: sched: flower: protect fl_walk() with rcu (Davide Caratti) [2025552]
- fq_codel: reject silly quantum parameters (Davide Caratti) [2025552]
- net: sched: Fix qdisc_rate_table refcount leak when get tcf_block failed (Davide Caratti) [2025552]
- sch_htb: Fix inconsistency when leaf qdisc creation fails (Davide Caratti) [2025552]
- redhat/configs: Add two new CONFIGs (Prarit Bhargava) [2022993]
- redhat/configs: Remove dead CONFIG files (Prarit Bhargava) [2022993]
- redhat/configs/evaluate_configs: Add find dead configs option (Prarit Bhargava) [2022993]
Resolves: rhbz#1938117, rhbz#2008417, rhbz#2022993, rhbz#2025552, rhbz#2027506, rhbz#2028203, rhbz#2030037

Signed-off-by: Herton R. Krzesinski <herton@redhat.com>
2022-01-12 17:19:30 +00:00
Herton R. Krzesinski c16066dacb kernel-5.14.0-40.el9
* Mon Jan 10 2022 Herton R. Krzesinski <herton@redhat.com> [5.14.0-40.el9]
- cpu/hotplug: Remove deprecated CPU-hotplug functions. (Prarit Bhargava) [2023079]
- livepatch: Replace deprecated CPU-hotplug functions. (Prarit Bhargava) [2023079]
- coresight: Replace deprecated CPU-hotplug functions. (Prarit Bhargava) [2023079]
- hwmon: Replace deprecated CPU-hotplug functions. (Prarit Bhargava) [2023079]
- tracing: Replace deprecated CPU-hotplug functions. (Prarit Bhargava) [2023079]
- padata: Replace deprecated CPU-hotplug functions. (Prarit Bhargava) [2023079]
- crypto: virtio - Replace deprecated CPU-hotplug functions. (Prarit Bhargava) [2023079]
- platform/x86: Replace deprecated CPU-hotplug functions. (Prarit Bhargava) [2023079]
- powerpc: Replace deprecated CPU-hotplug functions. (Prarit Bhargava) [2023079]
- x86/mce/inject: Replace deprecated CPU-hotplug functions. (Prarit Bhargava) [2023079]
- x86/microcode: Replace deprecated CPU-hotplug functions. (Prarit Bhargava) [2023079]
- x86/mtrr: Replace deprecated CPU-hotplug functions. (Prarit Bhargava) [2023079]
- x86/mmiotrace: Replace deprecated CPU-hotplug functions. (Prarit Bhargava) [2023079]
- workqueue: Replace deprecated CPU-hotplug functions. (Prarit Bhargava) [2023079]
- net/iucv: Replace deprecated CPU-hotplug functions. (Prarit Bhargava) [2023079]
- s390/sclp: replace deprecated CPU-hotplug functions (Prarit Bhargava) [2023079]
- s390: replace deprecated CPU-hotplug functions (Prarit Bhargava) [2023079]
- net: Replace deprecated CPU-hotplug functions. (Prarit Bhargava) [2023079]
- virtio_net: Replace deprecated CPU-hotplug functions. (Prarit Bhargava) [2023079]
- ACPI: processor: Replace deprecated CPU-hotplug functions (Prarit Bhargava) [2023079]
- PM: sleep: s2idle: Replace deprecated CPU-hotplug functions (Prarit Bhargava) [2023079]
- cpufreq: Replace deprecated CPU-hotplug functions (Prarit Bhargava) [2023079]
- powercap: intel_rapl: Replace deprecated CPU-hotplug functions (Prarit Bhargava) [2023079]
- sgi-xpc: Replace deprecated CPU-hotplug functions. (Prarit Bhargava) [2023079]
- Input: i8042 - Add quirk for Fujitsu Lifebook T725 (Neal Gompa) [2019937]
- sctp: remove unreachable code from sctp_sf_violation_chunk() (Xin Long) [2024909]
- sctp: return true only for pathmtu update in sctp_transport_pl_toobig (Xin Long) [2024909]
- sctp: subtract sctphdr len in sctp_transport_pl_hlen (Xin Long) [2024909]
- sctp: reset probe_timer in sctp_transport_pl_update (Xin Long) [2024909]
- sctp: allow IP fragmentation when PLPMTUD enters Error state (Xin Long) [2024909]
- sctp: fix transport encap_port update in sctp_vtag_verify (Xin Long) [2024909]
- sctp: account stream padding length for reconf chunk (Xin Long) [2024909]
- sctp: break out if skb_header_pointer returns NULL in sctp_rcv_ootb (Xin Long) [2024909]
- sctp: add vtag check in sctp_sf_ootb (Xin Long) [2003494] {CVE-2021-3772}
- sctp: add vtag check in sctp_sf_do_8_5_1_E_sa (Xin Long) [2003494] {CVE-2021-3772}
- sctp: add vtag check in sctp_sf_violation (Xin Long) [2003494] {CVE-2021-3772}
- sctp: fix the processing for COOKIE_ECHO chunk (Xin Long) [2003494] {CVE-2021-3772}
- sctp: fix the processing for INIT_ACK chunk (Xin Long) [2003494] {CVE-2021-3772}
- sctp: fix the processing for INIT chunk (Xin Long) [2003494] {CVE-2021-3772}
- sctp: use init_tag from inithdr for ABORT chunk (Xin Long) [2003494] {CVE-2021-3772}
- drm/nouveau: clean up all clients on device removal (Karol Herbst) [1911185] {CVE-2020-27820}
- drm/nouveau: Add a dedicated mutex for the clients list (Karol Herbst) [1911185] {CVE-2020-27820}
- drm/nouveau: use drm_dev_unplug() during device removal (Karol Herbst) [1911185] {CVE-2020-27820}
- redhat/configs: NFS: disable UDP, insecure enctypes (Benjamin Coddington) [1952863]
Resolves: rhbz#1911185, rhbz#1952863, rhbz#2003494, rhbz#2019937, rhbz#2023079, rhbz#2024909

Signed-off-by: Herton R. Krzesinski <herton@redhat.com>
2022-01-10 15:31:34 +00:00
Herton R. Krzesinski 302b5616a1 kernel-5.14.0-39.el9
* Fri Dec 24 2021 Herton R. Krzesinski <herton@redhat.com> [5.14.0-39.el9]
- cpuidle: pseries: Do not cap the CEDE0 latency in fixup_cede0_latency() (Gustavo Walbon) [2029870]
- cpuidle: pseries: Fixup CEDE0 latency only for POWER10 onwards (Gustavo Walbon) [2029870]
- powerpc/mce: Fix access error in mce handler (Gustavo Walbon) [2027829]
- powerpc/pseries/mobility: ignore ibm, platform-facilities updates (Gustavo Walbon) [2023438]
- KVM: SVM: Do not terminate SEV-ES guests on GHCB validation failure (Vitaly Kuznetsov) [1961151]
- KVM: SEV: Fall back to vmalloc for SEV-ES scratch area if necessary (Vitaly Kuznetsov) [1961151]
- KVM: SEV: Return appropriate error codes if SEV-ES scratch setup fails (Vitaly Kuznetsov) [1961151]
- KVM: SEV: Refactor out sev_es_state struct (Vitaly Kuznetsov) [1961151]
- redhat/configs: enable DWARF5 feature if toolchain supports it (Lianbo Jiang) [2009205]
- init: make unknown command line param message clearer (Andrew Halaney) [2004361]
- Bluetooth: btusb: Add one more Bluetooth part for WCN6855 (Gopal Tiwari) [2020943]
- Bluetooth: btusb: Add the new support IDs for WCN6855 (Gopal Tiwari) [2020943]
- Bluetooth: btusb: re-definition for board_id in struct qca_version (Gopal Tiwari) [2020943]
- Bluetooth: btusb: Add support using different nvm for variant WCN6855 controller (Gopal Tiwari) [2020943]
- cgroup: Make rebind_subsystems() disable v2 controllers all at once (Waiman Long) [1986734]
- bnxt_en: Event handler for PPS events (Ken Cox) [1990151]
- bnxt_en: 1PPS functions to configure TSIO pins (Ken Cox) [1990151]
- bnxt_en: 1PPS support for 5750X family chips (Ken Cox) [1990151]
- bnxt_en: Do not read the PTP PHC during chip reset (Ken Cox) [1990151]
- bnxt_en: Move bnxt_ptp_init() from bnxt_open() back to bnxt_init_one() (Ken Cox) [1990151]
Resolves: rhbz#1961151, rhbz#1986734, rhbz#1990151, rhbz#2004361, rhbz#2009205, rhbz#2020943, rhbz#2023438, rhbz#2027829, rhbz#2029870

Signed-off-by: Herton R. Krzesinski <herton@redhat.com>
2021-12-24 01:48:48 +00:00
Herton R. Krzesinski 4b887b496d kernel-5.14.0-37.el9
* Wed Dec 22 2021 Herton R. Krzesinski <herton@redhat.com> [5.14.0-37.el9]
- sched,x86: Don't use cluster topology for x86 hybrid CPUs (Phil Auld) [2020279]
- sched/uclamp: Fix rq->uclamp_max not set on first enqueue (Phil Auld) [2020279]
- preempt/dynamic: Fix setup_preempt_mode() return value (Phil Auld) [2020279]
- sched/cputime: Fix getrusage(RUSAGE_THREAD) with nohz_full (Phil Auld) [2020279 2029640]
- sched/scs: Reset task stack state in bringup_cpu() (Phil Auld) [2020279]
- Enable CONFIG_SCHED_CLUSTER for RHEL (Phil Auld) [2020279]
- arch_topology: Fix missing clear cluster_cpumask in remove_cpu_topology() (Phil Auld) [2020279]
- mm: move node_reclaim_distance to fix NUMA without SMP (Phil Auld) [2020279]
- sched/core: Mitigate race cpus_share_cache()/update_top_cache_domain() (Phil Auld) [2020279]
- sched/fair: Prevent dead task groups from regaining cfs_rq's (Phil Auld) [2020279]
- x86/smp: Factor out parts of native_smp_prepare_cpus() (Phil Auld) [2020279]
- sched,x86: Fix L2 cache mask (Phil Auld) [2020279]
- sched/fair: Cleanup newidle_balance (Phil Auld) [2020279]
- sched/fair: Remove sysctl_sched_migration_cost condition (Phil Auld) [2020279]
- sched/fair: Wait before decaying max_newidle_lb_cost (Phil Auld) [2020279]
- sched/fair: Skip update_blocked_averages if we are defering load balance (Phil Auld) [2020279]
- sched/fair: Account update_blocked_averages in newidle_balance cost (Phil Auld) [2020279]
- sched/core: Remove rq_relock() (Phil Auld) [2020279]
- sched: Improve wake_up_all_idle_cpus() take #2 (Phil Auld) [2020279]
- sched: Disable -Wunused-but-set-variable (Phil Auld) [2020279]
- irq_work: Handle some irq_work in a per-CPU thread on PREEMPT_RT (Phil Auld) [2020279]
- irq_work: Also rcuwait for !IRQ_WORK_HARD_IRQ on PREEMPT_RT (Phil Auld) [2020279]
- irq_work: Allow irq_work_sync() to sleep if irq_work() no IRQ support. (Phil Auld) [2020279]
- sched/rt: Annotate the RT balancing logic irqwork as IRQ_WORK_HARD_IRQ (Phil Auld) [2020279]
- sched: Fix DEBUG && !SCHEDSTATS warn (Phil Auld) [2020279]
- sched/numa: Fix a few comments (Phil Auld) [2020279]
- sched/numa: Remove the redundant member numa_group::fault_cpus (Phil Auld) [2020279]
- sched/numa: Replace hard-coded number by a define in numa_task_group() (Phil Auld) [2020279]
- sched: Remove pointless preemption disable in sched_submit_work() (Phil Auld) [2020279]
- sched: Move mmdrop to RCU on RT (Phil Auld) [2020279]
- sched: Move kprobes cleanup out of finish_task_switch() (Phil Auld) [2020279]
- sched: Disable TTWU_QUEUE on RT (Phil Auld) [2020279]
- sched: Limit the number of task migrations per batch on RT (Phil Auld) [2020279]
- sched/fair: Removed useless update of p->recent_used_cpu (Phil Auld) [2020279]
- sched: Add cluster scheduler level for x86 (Phil Auld) [1921343 2020279]
- x86/cpu: Add get_llc_id() helper function (Phil Auld) [2020279]
- x86/smp: Add a per-cpu view of SMT state (Phil Auld) [2020279]
- sched: Add cluster scheduler level in core and related Kconfig for ARM64 (Phil Auld) [2020279]
- topology: Represent clusters of CPUs within a die (Phil Auld) [2020279]
- topology: use bin_attribute to break the size limitation of cpumap ABI (Phil Auld) [2020279]
- cpumask: Omit terminating null byte in cpumap_print_{list,bitmask}_to_buf (Phil Auld) [2020279]
- cpumask: introduce cpumap_print_list/bitmask_to_buf to support large bitmask and list (Phil Auld) [2020279]
- sched: Make cookie functions static (Phil Auld) [2020279]
- sched,livepatch: Use wake_up_if_idle() (Phil Auld) [2020279]
- sched: Simplify wake_up_*idle*() (Phil Auld) [2020279]
- sched,livepatch: Use task_call_func() (Phil Auld) [2020279]
- sched,rcu: Rework try_invoke_on_locked_down_task() (Phil Auld) [2020279]
- sched: Improve try_invoke_on_locked_down_task() (Phil Auld) [2020279]
- kernel/sched: Fix sched_fork() access an invalid sched_task_group (Phil Auld) [2020279]
- sched/topology: Remove unused numa_distance in cpu_attach_domain() (Phil Auld) [2020279]
- sched: Remove unused inline function __rq_clock_broken() (Phil Auld) [2020279]
- sched/fair: Consider SMT in ASYM_PACKING load balance (Phil Auld) [2020279]
- sched/fair: Carve out logic to mark a group for asymmetric packing (Phil Auld) [2020279]
- sched/fair: Provide update_sg_lb_stats() with sched domain statistics (Phil Auld) [2020279]
- sched/fair: Optimize checking for group_asym_packing (Phil Auld) [2020279]
- sched/topology: Introduce sched_group::flags (Phil Auld) [2020279]
- sched/dl: Support schedstats for deadline sched class (Phil Auld) [2020279]
- sched/dl: Support sched_stat_runtime tracepoint for deadline sched class (Phil Auld) [2020279]
- sched/rt: Support schedstats for RT sched class (Phil Auld) [2020279]
- sched/rt: Support sched_stat_runtime tracepoint for RT sched class (Phil Auld) [2020279]
- sched: Introduce task block time in schedstats (Phil Auld) [2020279]
- sched: Make schedstats helpers independent of fair sched class (Phil Auld) [2020279]
- sched: Make struct sched_statistics independent of fair sched class (Phil Auld) [2020279]
- sched/fair: Use __schedstat_set() in set_next_entity() (Phil Auld) [2020279]
- kselftests/sched: cleanup the child processes (Phil Auld) [2020279]
- sched/fair: Add document for burstable CFS bandwidth (Phil Auld) [2020279]
- sched/fair: Add cfs bandwidth burst statistics (Phil Auld) [2020279]
- fs/proc/uptime.c: Fix idle time reporting in /proc/uptime (Phil Auld) [2020279]
- sched: Switch wait_task_inactive to HRTIMER_MODE_REL_HARD (Phil Auld) [2020279]
- sched/core: Simplify core-wide task selection (Phil Auld) [2020279]
- sched/fair: Trigger nohz.next_balance updates when a CPU goes NOHZ-idle (Phil Auld) [2020279]
- sched/fair: Add NOHZ balancer flag for nohz.next_balance updates (Phil Auld) [2020279]
- sched: adjust sleeper credit for SCHED_IDLE entities (Phil Auld) [2020279]
- sched: reduce sched slice for SCHED_IDLE entities (Phil Auld) [2020279]
- sched: Account number of SCHED_IDLE entities on each cfs_rq (Phil Auld) [2020279]
- wait: use LIST_HEAD_INIT() to initialize wait_queue_head (Phil Auld) [2020279]
- kthread: Move prio/affinite change into the newly created thread (Phil Auld) [2020279]
Resolves: rhbz#1921343, rhbz#2020279, rhbz#2029640

Signed-off-by: Herton R. Krzesinski <herton@redhat.com>
2021-12-22 15:20:23 +00:00
Herton R. Krzesinski 637d843234 kernel-5.14.0-35.el9
* Mon Dec 20 2021 Herton R. Krzesinski <herton@redhat.com> [5.14.0-35.el9]
- drm/hyperv: Fix device removal on Gen1 VMs (Mohammed Gamal) [2018067]
- wireguard: device: reset peer src endpoint when netns exits (Hangbin Liu) [1967796]
- nvmet: use IOCB_NOWAIT only if the filesystem supports it (Chris Leech) [2022054]
- nvmet-tcp: fix incomplete data digest send (Chris Leech) [2022054]
- nvmet-tcp: fix memory leak when performing a controller reset (Chris Leech) [2022054]
- nvmet-tcp: add an helper to free the cmd buffers (Chris Leech) [2022054]
- nvmet-tcp: fix a race condition between release_queue and io_work (Chris Leech) [2022054]
- nvmet-tcp: fix use-after-free when a port is removed (Chris Leech) [2022054]
- nvmet-rdma: fix use-after-free when a port is removed (Chris Leech) [2022054]
- nvmet: fix use-after-free when a port is removed (Chris Leech) [2022054]
- nvmet-tcp: fix header digest verification (Chris Leech) [2022054]
- nvmet-tcp: fix data digest pointer calculation (Chris Leech) [2022054]
- nvmet-tcp: fix a memory leak when releasing a queue (Chris Leech) [2022054]
- nvmet: fix a width vs precision bug in nvmet_subsys_attr_serial_show() (Chris Leech) [2022054]
- nvmet: fixup buffer overrun in nvmet_subsys_attr_serial() (Chris Leech) [2022054]
- nvmet: return bool from nvmet_passthru_ctrl and nvmet_is_passthru_req (Chris Leech) [2022054]
- nvmet: looks at the passthrough controller when initializing CAP (Chris Leech) [2022054]
- nvmet: check that host sqsize does not exceed ctrl MQES (Chris Leech) [2022054]
- nvmet: avoid duplicate qid in connect cmd (Chris Leech) [2022054]
- nvmet: pass back cntlid on successful completion (Chris Leech) [2022054]
- nvmet: remove redundant assignments of variable status (Chris Leech) [2022054]
- nvme-fabrics: ignore invalid fast_io_fail_tmo values (Chris Leech) [2022054]
- nvme-tcp: fix memory leak when freeing a queue (Chris Leech) [2022054]
- nvme-tcp: validate R2T PDU in nvme_tcp_handle_r2t() (Chris Leech) [2022054]
- nvme-tcp: fix data digest pointer calculation (Chris Leech) [2022054]
- nvme-tcp: fix possible req->offset corruption (Chris Leech) [2022054]
- nvme-tcp: fix H2CData PDU send accounting (again) (Chris Leech) [2022054]
- nvme: fix per-namespace chardev deletion (Chris Leech) [2022054]
- nvme: keep ctrl->namespaces ordered (Chris Leech) [2022054]
- nvme-tcp: fix incorrect h2cdata pdu offset accounting (Chris Leech) [2022054]
- nvme-tcp: fix io_work priority inversion (Chris Leech) [2022054]
- nvme-multipath: fix ANA state updates when a namespace is not present (Chris Leech) [2022054]
- nvme: update keep alive interval when kato is modified (Chris Leech) [2022054]
- nvme-tcp: Do not reset transport on data digest errors (Chris Leech) [2022054]
- nvme-rdma: don't update queue count when failing to set io queues (Chris Leech) [2022054]
- nvme-tcp: don't update queue count when failing to set io queues (Chris Leech) [2022054]
- nvme-tcp: pair send_mutex init with destroy (Chris Leech) [2022054]
- nvme-tcp: don't check blk_mq_tag_to_rq when receiving pdu data (Chris Leech) [2022054]
- ovl: fix missing negative dentry check in ovl_rename() (Miklos Szeredi) [2011181]
- selftests/bpf/xdp_redirect_multi: Limit the tests in netns (Hangbin Liu) [2008895]
- selftests/bpf/xdp_redirect_multi: Give tcpdump a chance to terminate cleanly (Hangbin Liu) [2008895]
- selftests/bpf/xdp_redirect_multi: Use arping to accurate the arp number (Hangbin Liu) [2008895]
- selftests/bpf/xdp_redirect_multi: Put the logs to tmp folder (Hangbin Liu) [2008895]
Resolves: rhbz#1967796, rhbz#2008895, rhbz#2011181, rhbz#2018067, rhbz#2022054

Signed-off-by: Herton R. Krzesinski <herton@redhat.com>
2021-12-20 14:15:26 +00:00
Herton R. Krzesinski 1b180a0d63 kernel-5.14.0-33.el9
* Thu Dec 16 2021 Herton R. Krzesinski <herton@redhat.com> [5.14.0-33.el9]
- s390/kexec: handle R_390_PLT32DBL rela in arch_kexec_apply_relocations_add() (Philipp Rudo) [2023155]
- s390/kexec_file: fix error handling when applying relocations (Philipp Rudo) [2023155]
- s390/kexec_file: print some more error messages (Philipp Rudo) [2023155]
- udp: Validate checksum in udp_read_sock() (Xin Long) [2026952]
- net: udp: correct the document for udp_mem (Xin Long) [2026952]
- net: udp6: replace __UDP_INC_STATS() with __UDP6_INC_STATS() (Xin Long) [2026952]
- net: prefer socket bound to interface when not in VRF (Xin Long) [2026952]
- udp6: allow SO_MARK ctrl msg to affect routing (Xin Long) [2026952]
- net: udp: annotate data race around udp_sk(sk)->corkflag (Xin Long) [2026952]
- net/ipv4/udp_tunnel_core.c: remove superfluous header files from udp_tunnel_core.c (Xin Long) [2026952]
- udp_tunnel: Fix udp_tunnel_nic work-queue type (Xin Long) [2026952]
- selftests: add a test case for mirred egress to ingress (Hangbin Liu) [2025461]
- selftests/net: udpgso_bench_rx: fix port argument (Hangbin Liu) [2025461]
- selftests: net: test_vxlan_under_vrf: fix HV connectivity test (Hangbin Liu) [2025461]
- selftests: net: tls: remove unused variable and code (Hangbin Liu) [2025461]
- selftests/net: Fix reuseport_bpf_numa by skipping unavailable nodes (Hangbin Liu) [2025461]
- selftests: net: switch to socat in the GSO GRE test (Hangbin Liu) [2025461]
- selftests: net: properly support IPv6 in GSO GRE test (Hangbin Liu) [2025461]
- kselftests/net: add missed vrf_strict_mode_test.sh test to Makefile (Hangbin Liu) [2025461]
- kselftests/net: add missed setup_loopback.sh/setup_veth.sh to Makefile (Hangbin Liu) [2025461]
- kselftests/net: add missed icmp.sh test to Makefile (Hangbin Liu) [2025461]
- selftests: udp: test for passing SO_MARK as cmsg (Hangbin Liu) [2025461]
- selftests/net: update .gitignore with newly added tests (Hangbin Liu) [2025461]
- selftests: net: bridge: update IGMP/MLD membership interval value (Hangbin Liu) [2025461]
- selftests: lib: forwarding: allow tests to not require mz and jq (Hangbin Liu) [2025461]
- fcnal-test: kill hanging ping/nettest binaries on cleanup (Hangbin Liu) [2025461]
- selftests: net/fcnal: Test --{force,no}-bind-key-ifindex (Hangbin Liu) [2025461]
- selftests: nettest: Add --{force,no}-bind-key-ifindex (Hangbin Liu) [2025461]
- selftests: forwarding: Add IPv6 GRE hierarchical tests (Hangbin Liu) [2025461]
- selftests: forwarding: Add IPv6 GRE flat tests (Hangbin Liu) [2025461]
- testing: selftests: tc_common: Add tc_check_at_least_x_packets() (Hangbin Liu) [2025461]
- testing: selftests: forwarding.config.sample: Add tc flag (Hangbin Liu) [2025461]
- selftests: net: fib_nexthops: Wait before checking reported idle time (Hangbin Liu) [2025461]
- selftest: net: fix typo in altname test (Hangbin Liu) [2025461]
- selftests: add simple GSO GRE test (Hangbin Liu) [2025461]
- selftests/net: allow GRO coalesce test on veth (Hangbin Liu) [2025461]
- selftests/net: Use kselftest skip code for skipped tests (Hangbin Liu) [2025461]
- tools/net: Use bitwise instead of arithmetic operator for flags (Hangbin Liu) [2025461]
- selftests: vrf: Add test for SNAT over VRF (Hangbin Liu) [2025461]
- selftests/net: GRO coalesce test (Hangbin Liu) [2025461]
- selftests/net: remove min gso test in packet_snd (Hangbin Liu) [2025461]
- tipc: fix size validations for the MSG_CRYPTO type (Xin Long) [2020513] {CVE-2021-43267}
- redhat/configs: enable CONFIG_RD_ZSTD for rhel (Tao Liu) [2020132]
- powerpc/security: Use a mutex for interrupt exit code patching (Steve Best) [2019202]
- EDAC/mce_amd: Do not load edac_mce_amd module on guests (Aristeu Rozanski) [2000778]
Resolves: rhbz#2000778, rhbz#2019202, rhbz#2020132, rhbz#2020513, rhbz#2023155, rhbz#2025461, rhbz#2026952

Signed-off-by: Herton R. Krzesinski <herton@redhat.com>
2021-12-16 22:19:23 +00:00
Herton R. Krzesinski e602676920 kernel-5.14.0-32.el9
* Thu Dec 16 2021 Herton R. Krzesinski <herton@redhat.com> [5.14.0-32.el9]
- redhat: configs: explicitly unset CONFIG_DAMON (Rafael Aquini) [2023396]
- mm/memory_hotplug: restrict CONFIG_MEMORY_HOTPLUG to 64 bit (Rafael Aquini) [2023396]
- mm/memory_hotplug: remove CONFIG_MEMORY_HOTPLUG_SPARSE (Rafael Aquini) [2023396]
- mm/memory_hotplug: remove CONFIG_X86_64_ACPI_NUMA dependency from CONFIG_MEMORY_HOTPLUG (Rafael Aquini) [2023396]
- memory-hotplug.rst: document the "auto-movable" online policy (Rafael Aquini) [2023396]
- memory-hotplug.rst: fix wrong /sys/module/memory_hotplug/parameters/ path (Rafael Aquini) [2023396]
- memory-hotplug.rst: fix two instances of "movablecore" that should be "movable_node" (Rafael Aquini) [2023396]
- selftest/vm: fix ksm selftest to run with different NUMA topologies (Rafael Aquini) [2023396]
- mm/vmalloc: introduce alloc_pages_bulk_array_mempolicy to accelerate memory allocation (Rafael Aquini) [2023396]
- memcg: unify memcg stat flushing (Rafael Aquini) [2023396]
- memcg: flush stats only if updated (Rafael Aquini) [2023396]
- mm/swapfile: fix an integer overflow in swap_show() (Rafael Aquini) [2023396]
- mm/gup: further simplify __gup_device_huge() (Rafael Aquini) [2023396]
- kasan: test: add memcpy test that avoids out-of-bounds write (Rafael Aquini) [2023396]
- tools/testing/selftests/vm/split_huge_page_test.c: fix application of sizeof to pointer (Rafael Aquini) [2023396]
- mm/damon/core-test: fix wrong expectations for 'damon_split_regions_of()' (Rafael Aquini) [2023396]
- mm: khugepaged: skip huge page collapse for special files (Rafael Aquini) [2023396]
- mm, thp: bail out early in collapse_file for writeback page (Rafael Aquini) [2023396]
- mm/vmalloc: fix numa spreading for large hash tables (Rafael Aquini) [2023396]
- mm/secretmem: avoid letting secretmem_users drop to zero (Rafael Aquini) [2023396]
- mm/oom_kill.c: prevent a race between process_mrelease and exit_mmap (Rafael Aquini) [2023396]
- mm: filemap: check if THP has hwpoisoned subpage for PMD page fault (Rafael Aquini) [2023396]
- mm: hwpoison: remove the unnecessary THP check (Rafael Aquini) [2023396]
- memcg: page_alloc: skip bulk allocator for __GFP_ACCOUNT (Rafael Aquini) [2023396]
- secretmem: Prevent secretmem_users from wrapping to zero (Rafael Aquini) [2023396]
- Revert "mm/secretmem: use refcount_t instead of atomic_t" (Rafael Aquini) [2023396]
- memblock: exclude MEMBLOCK_NOMAP regions from kmemleak (Rafael Aquini) [2023396]
- Revert "memblock: exclude NOMAP regions from kmemleak" (Rafael Aquini) [2023396]
- mm/thp: decrease nr_thps in file's mapping on THP split (Rafael Aquini) [2023396]
- mm/secretmem: fix NULL page->mapping dereference in page_is_secretmem() (Rafael Aquini) [2023396]
- mm, slub: fix incorrect memcg slab count for bulk free (Rafael Aquini) [2023396]
- mm, slub: fix potential use-after-free in slab_debugfs_fops (Rafael Aquini) [2023396]
- mm, slub: fix potential memoryleak in kmem_cache_open() (Rafael Aquini) [2023396]
- mm, slub: fix mismatch between reconstructed freelist depth and cnt (Rafael Aquini) [2023396]
- mm, slub: fix two bugs in slab_debug_trace_open() (Rafael Aquini) [2023396]
- mm/mempolicy: do not allow illegal MPOL_F_NUMA_BALANCING | MPOL_LOCAL in mbind() (Rafael Aquini) [2023396]
- memblock: check memory total_size (Rafael Aquini) [2023396]
- mm/migrate: fix CPUHP state to update node demotion order (Rafael Aquini) [2023396]
- mm/migrate: add CPU hotplug to demotion #ifdef (Rafael Aquini) [2023396]
- mm/migrate: optimize hotplug-time demotion order updates (Rafael Aquini) [2023396]
- userfaultfd: fix a race between writeprotect and exit_mmap() (Rafael Aquini) [2023396]
- mm/userfaultfd: selftests: fix memory corruption with thp enabled (Rafael Aquini) [2023396]
- memblock: exclude NOMAP regions from kmemleak (Rafael Aquini) [2023396]
- misc: fastrpc: Add missing lock before accessing find_vma() (Rafael Aquini) [2023396]
- mm: fix uninitialized use in overcommit_policy_handler (Rafael Aquini) [2023396]
- mm/memory_failure: fix the missing pte_unmap() call (Rafael Aquini) [2023396]
- kasan: always respect CONFIG_KASAN_STACK (Rafael Aquini) [2023396]
- mm/debug: sync up latest migrate_reason to migrate_reason_names (Rafael Aquini) [2023396]
- mm/debug: sync up MR_CONTIG_RANGE and MR_LONGTERM_PIN (Rafael Aquini) [2023396]
- mm: fs: invalidate bh_lrus for only cold path (Rafael Aquini) [2023396]
- mm/shmem.c: fix judgment error in shmem_is_huge() (Rafael Aquini) [2023396]
- mm/damon: don't use strnlen() with known-bogus source length (Rafael Aquini) [2023396]
- kasan: fix Kconfig check of CC_HAS_WORKING_NOSANITIZE_ADDRESS (Rafael Aquini) [2023396]
- mm, hwpoison: add is_free_buddy_page() in HWPoisonHandlable() (Rafael Aquini) [2023396]
- memcg: flush lruvec stats in the refault (Rafael Aquini) [2023396]
- netfilter: nf_tables: Fix oversized kvmalloc() calls (Rafael Aquini) [2023396]
- mm: Fully initialize invalidate_lock, amend lock class later (Rafael Aquini) [2023396]
- tools/bootconfig: Define memblock_free_ptr() to fix build error (Rafael Aquini) [2023396]
- memblock: introduce saner 'memblock_free_ptr()' interface (Rafael Aquini) [2023396]
- bpf: Add oversize check before call kvcalloc() (Rafael Aquini) [2023396]
- netfilter: ipset: Fix oversized kvmalloc() calls (Rafael Aquini) [2023396]
- bpf, mm: Fix lockdep warning triggered by stack_map_get_build_id_offset() (Rafael Aquini) [2023396]
- tools headers UAPI: Sync files changed by new process_mrelease syscall and the removal of some compat entry points (Rafael Aquini) [2023396]
- arm64: kdump: Skip kmemleak scan reserved memory for kdump (Rafael Aquini) [2023396]
- mm/mempolicy: fix a race between offset_il_node and mpol_rebind_task (Rafael Aquini) [2023396]
- mm/kmemleak: allow __GFP_NOLOCKDEP passed to kmemleak's gfp (Rafael Aquini) [2023396]
- mmap_lock: change trace and locking order (Rafael Aquini) [2023396]
- mm/page_alloc.c: avoid accessing uninitialized pcp page migratetype (Rafael Aquini) [2023396]
- mm,vmscan: fix divide by zero in get_scan_count (Rafael Aquini) [2023396]
- mm/hugetlb: initialize hugetlb_usage in mm_init (Rafael Aquini) [2023396]
- mm/hmm: bypass devmap pte when all pfn requested flags are fulfilled (Rafael Aquini) [2023396]
- arch: remove compat_alloc_user_space (Rafael Aquini) [2023396]
- compat: remove some compat entry points (Rafael Aquini) [2023396]
- mm: simplify compat numa syscalls (Rafael Aquini) [2023396]
- mm: simplify compat_sys_move_pages (Rafael Aquini) [2023396]
- kexec: avoid compat_alloc_user_space (Rafael Aquini) [2023396]
- kexec: move locking into do_kexec_load (Rafael Aquini) [2023396]
- mm: migrate: change to use bool type for 'page_was_mapped' (Rafael Aquini) [2023396]
- mm: migrate: fix the incorrect function name in comments (Rafael Aquini) [2023396]
- mm: migrate: introduce a local variable to get the number of pages (Rafael Aquini) [2023396]
- mm/vmstat: protect per cpu variables with preempt disable on RT (Rafael Aquini) [2023396]
- mm/workingset: correct kernel-doc notations (Rafael Aquini) [2023396]
- percpu: remove export of pcpu_base_addr (Rafael Aquini) [2023396]
- MAINTAINERS: update for DAMON (Rafael Aquini) [2023396]
- mm/damon: add user space selftests (Rafael Aquini) [2023396]
- mm/damon: add kunit tests (Rafael Aquini) [2023396]
- Documentation: add documents for DAMON (Rafael Aquini) [2023396]
- mm/damon/dbgfs: support multiple contexts (Rafael Aquini) [2023396]
- mm/damon/dbgfs: export kdamond pid to the user space (Rafael Aquini) [2023396]
- mm/damon: implement a debugfs-based user space interface (Rafael Aquini) [2023396]
- mm/damon: add a tracepoint (Rafael Aquini) [2023396]
- mm/damon: implement primitives for the virtual memory address spaces (Rafael Aquini) [2023396]
- mm/idle_page_tracking: make PG_idle reusable (Rafael Aquini) [2023396]
- mm/damon: adaptively adjust regions (Rafael Aquini) [2023396]
- mm/damon/core: implement region-based sampling (Rafael Aquini) [2023396]
- mm: introduce Data Access MONitor (DAMON) (Rafael Aquini) [2023396]
- kfence: test: fail fast if disabled at boot (Rafael Aquini) [2023396]
- kfence: show cpu and timestamp in alloc/free info (Rafael Aquini) [2023396]
- mm/secretmem: use refcount_t instead of atomic_t (Rafael Aquini) [2023396]
- mm: introduce PAGEFLAGS_MASK to replace ((1UL << NR_PAGEFLAGS) - 1) (Rafael Aquini) [2023396]
- mm: in_irq() cleanup (Rafael Aquini) [2023396]
- highmem: don't disable preemption on RT in kmap_atomic() (Rafael Aquini) [2023396]
- mm/early_ioremap.c: remove redundant early_ioremap_shutdown() (Rafael Aquini) [2023396]
- mm: don't allow executable ioremap mappings (Rafael Aquini) [2023396]
- mm: move ioremap_page_range to vmalloc.c (Rafael Aquini) [2023396]
- mm: remove redundant compound_head() calling (Rafael Aquini) [2023396]
- mm/memory_hotplug: use helper zone_is_zone_device() to simplify the code (Rafael Aquini) [2023396]
- mm/memory_hotplug: improved dynamic memory group aware "auto-movable" online policy (Rafael Aquini) [2023396]
- mm/memory_hotplug: memory group aware "auto-movable" online policy (Rafael Aquini) [2023396]
- virtio-mem: use a single dynamic memory group for a single virtio-mem device (Rafael Aquini) [2023396]
- dax/kmem: use a single static memory group for a single probed unit (Rafael Aquini) [2023396]
- ACPI: memhotplug: use a single static memory group for a single memory device (Rafael Aquini) [2023396]
- mm/memory_hotplug: track present pages in memory groups (Rafael Aquini) [2023396]
- drivers/base/memory: introduce "memory groups" to logically group memory blocks (Rafael Aquini) [2023396]
- mm/memory_hotplug: introduce "auto-movable" online policy (Rafael Aquini) [2023396]
- mm: track present early pages per zone (Rafael Aquini) [2023396]
- ACPI: memhotplug: memory resources cannot be enabled yet (Rafael Aquini) [2023396]
- mm/memory_hotplug: remove nid parameter from remove_memory() and friends (Rafael Aquini) [2023396]
- mm/memory_hotplug: remove nid parameter from arch_remove_memory() (Rafael Aquini) [2023396]
- mm/memory_hotplug: use "unsigned long" for PFN in zone_for_pfn_range() (Rafael Aquini) [2023396]
- mm: memory_hotplug: cleanup after removal of pfn_valid_within() (Rafael Aquini) [2023396]
- mm: remove pfn_valid_within() and CONFIG_HOLES_IN_ZONE (Rafael Aquini) [2023396]
- memory-hotplug.rst: complete admin-guide overhaul (Rafael Aquini) [2023396]
- memory-hotplug.rst: remove locking details from admin-guide (Rafael Aquini) [2023396]
- Revert "memcg: enable accounting for pollfd and select bits arrays" (Rafael Aquini) [2023396]
- Revert "memcg: enable accounting for file lock caches" (Rafael Aquini) [2023396]
- Revert "mm/gup: remove try_get_page(), call try_get_compound_head() directly" (Rafael Aquini) [2023396]
- binfmt: a.out: Fix bogus semicolon (Rafael Aquini) [2023396]
- mm, slub: convert kmem_cpu_slab protection to local_lock (Rafael Aquini) [2023396]
- mm, slub: use migrate_disable() on PREEMPT_RT (Rafael Aquini) [2023396]
- mm, slub: protect put_cpu_partial() with disabled irqs instead of cmpxchg (Rafael Aquini) [2023396]
- mm, slub: make slab_lock() disable irqs with PREEMPT_RT (Rafael Aquini) [2023396]
- mm: slub: make object_map_lock a raw_spinlock_t (Rafael Aquini) [2023396]
- mm: slub: move flush_cpu_slab() invocations __free_slab() invocations out of IRQ context (Rafael Aquini) [2023396]
- mm, slab: split out the cpu offline variant of flush_slab() (Rafael Aquini) [2023396]
- mm, slub: don't disable irqs in slub_cpu_dead() (Rafael Aquini) [2023396]
- mm, slub: only disable irq with spin_lock in __unfreeze_partials() (Rafael Aquini) [2023396]
- mm, slub: separate detaching of partial list in unfreeze_partials() from unfreezing (Rafael Aquini) [2023396]
- mm, slub: detach whole partial list at once in unfreeze_partials() (Rafael Aquini) [2023396]
- mm, slub: discard slabs in unfreeze_partials() without irqs disabled (Rafael Aquini) [2023396]
- mm, slub: move irq control into unfreeze_partials() (Rafael Aquini) [2023396]
- mm, slub: call deactivate_slab() without disabling irqs (Rafael Aquini) [2023396]
- mm, slub: make locking in deactivate_slab() irq-safe (Rafael Aquini) [2023396]
- mm, slub: move reset of c->page and freelist out of deactivate_slab() (Rafael Aquini) [2023396]
- mm, slub: stop disabling irqs around get_partial() (Rafael Aquini) [2023396]
- mm, slub: check new pages with restored irqs (Rafael Aquini) [2023396]
- mm, slub: validate slab from partial list or page allocator before making it cpu slab (Rafael Aquini) [2023396]
- mm, slub: restore irqs around calling new_slab() (Rafael Aquini) [2023396]
- mm, slub: move disabling irqs closer to get_partial() in ___slab_alloc() (Rafael Aquini) [2023396]
- mm, slub: do initial checks in ___slab_alloc() with irqs enabled (Rafael Aquini) [2023396]
- mm, slub: move disabling/enabling irqs to ___slab_alloc() (Rafael Aquini) [2023396]
- mm, slub: simplify kmem_cache_cpu and tid setup (Rafael Aquini) [2023396]
- mm, slub: restructure new page checks in ___slab_alloc() (Rafael Aquini) [2023396]
- mm, slub: return slab page from get_partial() and set c->page afterwards (Rafael Aquini) [2023396]
- mm, slub: dissolve new_slab_objects() into ___slab_alloc() (Rafael Aquini) [2023396]
- mm, slub: extract get_partial() from new_slab_objects() (Rafael Aquini) [2023396]
- mm, slub: remove redundant unfreeze_partials() from put_cpu_partial() (Rafael Aquini) [2023396]
- mm, slub: don't disable irq for debug_check_no_locks_freed() (Rafael Aquini) [2023396]
- mm, slub: allocate private object map for validate_slab_cache() (Rafael Aquini) [2023396]
- mm, slub: allocate private object map for debugfs listings (Rafael Aquini) [2023396]
- mm, slub: don't call flush_all() from slab_debug_trace_open() (Rafael Aquini) [2023396]
- mm/madvise: add MADV_WILLNEED to process_madvise() (Rafael Aquini) [2023396]
- mm/vmstat: remove unneeded return value (Rafael Aquini) [2023396]
- mm/vmstat: simplify the array size calculation (Rafael Aquini) [2023396]
- mm/vmstat: correct some wrong comments (Rafael Aquini) [2023396]
- mm/percpu,c: remove obsolete comments of pcpu_chunk_populated() (Rafael Aquini) [2023396]
- selftests: vm: add COW time test for KSM pages (Rafael Aquini) [2023396]
- selftests: vm: add KSM merging time test (Rafael Aquini) [2023396]
- mm: KSM: fix data type (Rafael Aquini) [2023396]
- selftests: vm: add KSM merging across nodes test (Rafael Aquini) [2023396]
- selftests: vm: add KSM zero page merging test (Rafael Aquini) [2023396]
- selftests: vm: add KSM unmerge test (Rafael Aquini) [2023396]
- selftests: vm: add KSM merge test (Rafael Aquini) [2023396]
- mm/migrate: correct kernel-doc notation (Rafael Aquini) [2023396]
- mm: wire up syscall process_mrelease (Rafael Aquini) [2023396]
- mm: introduce process_mrelease system call (Rafael Aquini) [2023396]
- memblock: make memblock_find_in_range method private (Rafael Aquini) [2023396]
- mm/mempolicy.c: use in_task() in mempolicy_slab_node() (Rafael Aquini) [2023396]
- mm/mempolicy: unify the create() func for bind/interleave/prefer-many policies (Rafael Aquini) [2023396]
- mm/mempolicy: advertise new MPOL_PREFERRED_MANY (Rafael Aquini) [2023396]
- mm/hugetlb: add support for mempolicy MPOL_PREFERRED_MANY (Rafael Aquini) [2023396]
- mm/memplicy: add page allocation function for MPOL_PREFERRED_MANY policy (Rafael Aquini) [2023396]
- mm/mempolicy: add MPOL_PREFERRED_MANY for multiple preferred nodes (Rafael Aquini) [2023396]
- mm/mempolicy: use readable NUMA_NO_NODE macro instead of magic number (Rafael Aquini) [2023396]
- mm: compaction: support triggering of proactive compaction by user (Rafael Aquini) [2023396]
- mm: compaction: optimize proactive compaction deferrals (Rafael Aquini) [2023396]
- mm, vmscan: guarantee drop_slab_node() termination (Rafael Aquini) [2023396]
- mm/vmscan: add 'else' to remove check_pending label (Rafael Aquini) [2023396]
- mm/vmscan: remove unneeded return value of kswapd_run() (Rafael Aquini) [2023396]
- mm/vmscan: remove misleading setting to sc->priority (Rafael Aquini) [2023396]
- mm/vmscan: remove the PageDirty check after MADV_FREE pages are page_ref_freezed (Rafael Aquini) [2023396]
- mm/vmpressure: replace vmpressure_to_css() with vmpressure_to_memcg() (Rafael Aquini) [2023396]
- mm/migrate: add sysfs interface to enable reclaim migration (Rafael Aquini) [2023396]
- mm/vmscan: never demote for memcg reclaim (Rafael Aquini) [2023396]
- mm/vmscan: Consider anonymous pages without swap (Rafael Aquini) [2023396]
- mm/vmscan: add helper for querying ability to age anonymous pages (Rafael Aquini) [2023396]
- mm/vmscan: add page demotion counter (Rafael Aquini) [2023396]
- mm/migrate: demote pages during reclaim (Rafael Aquini) [2023396]
- mm/migrate: enable returning precise migrate_pages() success count (Rafael Aquini) [2023396]
- mm/migrate: update node demotion order on hotplug events (Rafael Aquini) [2023396]
- mm/numa: automatically generate node migration order (Rafael Aquini) [2023396]
- selftests/vm/userfaultfd: wake after copy failure (Rafael Aquini) [2023396]
- userfaultfd: prevent concurrent API initialization (Rafael Aquini) [2023396]
- userfaultfd: change mmap_changing to atomic (Rafael Aquini) [2023396]
- hugetlb: fix hugetlb cgroup refcounting during vma split (Rafael Aquini) [2023396]
- hugetlb: before freeing hugetlb page set dtor to appropriate value (Rafael Aquini) [2023396]
- hugetlb: drop ref count earlier after page allocation (Rafael Aquini) [2023396]
- hugetlb: simplify prep_compound_gigantic_page ref count racing code (Rafael Aquini) [2023396]
- mm: fix panic caused by __page_handle_poison() (Rafael Aquini) [2023396]
- mm: hwpoison: dump page for unhandlable page (Rafael Aquini) [2023396]
- doc: hwpoison: correct the support for hugepage (Rafael Aquini) [2023396]
- mm: hwpoison: don't drop slab caches for offlining non-LRU page (Rafael Aquini) [2023396]
- mm/hwpoison: fix some obsolete comments (Rafael Aquini) [2023396]
- mm/hwpoison: change argument struct page **hpagep to *hpage (Rafael Aquini) [2023396]
- mm/hwpoison: fix potential pte_unmap_unlock pte error (Rafael Aquini) [2023396]
- mm/hwpoison: remove unneeded variable unmap_success (Rafael Aquini) [2023396]
- mm/page_isolation: tracing: trace all test_pages_isolated failures (Rafael Aquini) [2023396]
- mm/page_alloc.c: use in_task() (Rafael Aquini) [2023396]
- mm/page_alloc: make alloc_node_mem_map() __init rather than __ref (Rafael Aquini) [2023396]
- mm/page_alloc.c: fix 'zone_id' may be used uninitialized in this function warning (Rafael Aquini) [2023396]
- memblock: stop poisoning raw allocations (Rafael Aquini) [2023396]
- mm: introduce memmap_alloc() to unify memory map allocation (Rafael Aquini) [2023396]
- mm/page_alloc: always initialize memory map for the holes (Rafael Aquini) [2023396]
- kasan: test: avoid corrupting memory in kasan_rcu_uaf (Rafael Aquini) [2023396]
- kasan: test: avoid corrupting memory in copy_user_test (Rafael Aquini) [2023396]
- kasan: test: clean up ksize_uaf (Rafael Aquini) [2023396]
- kasan: test: only do kmalloc_uaf_memset for generic mode (Rafael Aquini) [2023396]
- kasan: test: disable kmalloc_memmove_invalid_size for HW_TAGS (Rafael Aquini) [2023396]
- kasan: test: avoid corrupting memory via memset (Rafael Aquini) [2023396]
- kasan: test: avoid writing invalid memory (Rafael Aquini) [2023396]
- kasan: test: rework kmalloc_oob_right (Rafael Aquini) [2023396]
- mm/kasan: move kasan.fault to mm/kasan/report.c (Rafael Aquini) [2023396]
- mm/vmalloc: fix wrong behavior in vread (Rafael Aquini) [2023396]
- lib/test_vmalloc.c: add a new 'nr_pages' parameter (Rafael Aquini) [2023396]
- mm/vmalloc: remove gfpflags_allow_blocking() check (Rafael Aquini) [2023396]
- mm/vmalloc: use batched page requests in bulk-allocator (Rafael Aquini) [2023396]
- mm/sparse: clarify pgdat_to_phys (Rafael Aquini) [2023396]
- include/linux/mmzone.h: avoid a warning in sparse memory support (Rafael Aquini) [2023396]
- mm/sparse: set SECTION_NID_SHIFT to 6 (Rafael Aquini) [2023396]
- mm: sparse: remove __section_nr() function (Rafael Aquini) [2023396]
- mm: sparse: pass section_nr to find_memory_block (Rafael Aquini) [2023396]
- mm: sparse: pass section_nr to section_mark_present (Rafael Aquini) [2023396]
- mm/bootmem_info.c: mark __init on register_page_bootmem_info_section (Rafael Aquini) [2023396]
- mm/mremap: fix memory account on do_munmap() failure (Rafael Aquini) [2023396]
- remap_file_pages: Use vma_lookup() instead of find_vma() (Rafael Aquini) [2023396]
- mm/pagemap: add mmap_assert_locked() annotations to find_vma*() (Rafael Aquini) [2023396]
- mm: change fault_in_pages_* to have an unsigned size parameter (Rafael Aquini) [2023396]
- mm,do_huge_pmd_numa_page: remove unnecessary TLB flushing code (Rafael Aquini) [2023396]
- mm: remove flush_kernel_dcache_page (Rafael Aquini) [2023396]
- scatterlist: replace flush_kernel_dcache_page with flush_dcache_page (Rafael Aquini) [2023396]
- mmc: mmc_spi: replace flush_kernel_dcache_page with flush_dcache_page (Rafael Aquini) [2023396]
- mmc: JZ4740: remove the flush_kernel_dcache_page call in jz4740_mmc_read_data (Rafael Aquini) [2023396]
- selftests: Fix spelling mistake "cann't" -> "cannot" (Rafael Aquini) [2023396]
- selftests/vm: use kselftest skip code for skipped tests (Rafael Aquini) [2023396]
- memcg: make memcg->event_list_lock irqsafe (Rafael Aquini) [2023396]
- memcg: fix up drain_local_stock comment (Rafael Aquini) [2023396]
- mm, memcg: save some atomic ops when flush is already true (Rafael Aquini) [2023396]
- mm, memcg: remove unused functions (Rafael Aquini) [2023396]
- mm: memcontrol: set the correct memcg swappiness restriction (Rafael Aquini) [2023396]
- memcg: replace in_interrupt() by !in_task() in active_memcg() (Rafael Aquini) [2023396]
- memcg: cleanup racy sum avoidance code (Rafael Aquini) [2023396]
- memcg: enable accounting for ldt_struct objects (Rafael Aquini) [2023396]
- memcg: enable accounting for posix_timers_cache slab (Rafael Aquini) [2023396]
- memcg: enable accounting for signals (Rafael Aquini) [2023396]
- memcg: enable accounting for new namesapces and struct nsproxy (Rafael Aquini) [2023396]
- memcg: enable accounting for fasync_cache (Rafael Aquini) [2023396]
- memcg: enable accounting for file lock caches (Rafael Aquini) [2023396]
- memcg: enable accounting for pollfd and select bits arrays (Rafael Aquini) [2023396]
- memcg: enable accounting for mnt_cache entries (Rafael Aquini) [2023396]
- memcg: charge fs_context and legacy_fs_context (Rafael Aquini) [2023396]
- memcg: infrastructure to flush memcg stats (Rafael Aquini) [2023396]
- memcg: switch lruvec stats to rstat (Rafael Aquini) [2023396]
- mm, memcg: inline swap-related functions to improve disabled memcg config (Rafael Aquini) [2023396]
- mm, memcg: inline mem_cgroup_{charge/uncharge} to improve disabled memcg config (Rafael Aquini) [2023396]
- mm, memcg: add mem_cgroup_disabled checks in vmpressure and swap-related functions (Rafael Aquini) [2023396]
- huge tmpfs: decide stat.st_blksize by shmem_is_huge() (Rafael Aquini) [2023396]
- huge tmpfs: shmem_is_huge(vma, inode, index) (Rafael Aquini) [2023396]
- huge tmpfs: SGP_NOALLOC to stop collapse_file() on race (Rafael Aquini) [2023396]
- huge tmpfs: move shmem_huge_enabled() upwards (Rafael Aquini) [2023396]
- huge tmpfs: revert shmem's use of transhuge_vma_enabled() (Rafael Aquini) [2023396]
- huge tmpfs: remove shrinklist addition from shmem_setattr() (Rafael Aquini) [2023396]
- huge tmpfs: fix split_huge_page() after FALLOC_FL_KEEP_SIZE (Rafael Aquini) [2023396]
- huge tmpfs: fix fallocate(vanilla) advance over huge pages (Rafael Aquini) [2023396]
- shmem: shmem_writepage() split unlikely i915 THP (Rafael Aquini) [2023396]
- shmem: include header file to declare swap_info (Rafael Aquini) [2023396]
- shmem: remove unneeded function forward declaration (Rafael Aquini) [2023396]
- shmem: remove unneeded header file (Rafael Aquini) [2023396]
- shmem: remove unneeded variable ret (Rafael Aquini) [2023396]
- shmem: use raw_spinlock_t for ->stat_lock (Rafael Aquini) [2023396]
- mm/gup: remove try_get_page(), call try_get_compound_head() directly (Rafael Aquini) [2023396]
- mm/gup: small refactoring: simplify try_grab_page() (Rafael Aquini) [2023396]
- mm/gup: documentation corrections for gup/pup (Rafael Aquini) [2023396]
- mm: gup: use helper PAGE_ALIGNED in populate_vma_page_range() (Rafael Aquini) [2023396]
- mm: gup: fix potential pgmap refcnt leak in __gup_device_huge() (Rafael Aquini) [2023396]
- mm: gup: remove useless BUG_ON in __get_user_pages() (Rafael Aquini) [2023396]
- mm: gup: remove unneed local variable orig_refs (Rafael Aquini) [2023396]
- mm: gup: remove set but unused local variable major (Rafael Aquini) [2023396]
- mm: delete unused get_kernel_page() (Rafael Aquini) [2023396]
- include/linux/buffer_head.h: fix boolreturn.cocci warnings (Rafael Aquini) [2023396]
- fs, mm: fix race in unlinking swapfile (Rafael Aquini) [2023396]
- fs: inode: count invalidated shadow pages in pginodesteal (Rafael Aquini) [2023396]
- fs: drop_caches: fix skipping over shadow cache inodes (Rafael Aquini) [2023396]
- fs: update documentation of get_write_access() and friends (Rafael Aquini) [2023396]
- filesystems/locking: fix Malformed table warning (Rafael Aquini) [2023396]
- writeback: memcg: simplify cgroup_writeback_by_id (Rafael Aquini) [2023396]
- writeback: use READ_ONCE for unlocked reads of writeback stats (Rafael Aquini) [2023396]
- writeback: rename domain_update_bandwidth() (Rafael Aquini) [2023396]
- writeback: fix bandwidth estimate for spiky workload (Rafael Aquini) [2023396]
- writeback: reliably update bandwidth estimation (Rafael Aquini) [2023396]
- writeback: track number of inodes under writeback (Rafael Aquini) [2023396]
- writeback: make the laptop_mode prototypes available unconditionally (Rafael Aquini) [2023396]
- mm: remove irqsave/restore locking from contexts with irqs enabled (Rafael Aquini) [2023396]
- mm: add kernel_misc_reclaimable in show_free_areas (Rafael Aquini) [2023396]
- mm: report a more useful address for reclaim acquisition (Rafael Aquini) [2023396]
- mm/debug_vm_pgtable: fix corrupted page flag (Rafael Aquini) [2023396]
- mm/debug_vm_pgtable: remove unused code (Rafael Aquini) [2023396]
- mm/debug_vm_pgtable: use struct pgtable_debug_args in PGD and P4D modifying tests (Rafael Aquini) [2023396]
- mm/debug_vm_pgtable: use struct pgtable_debug_args in PUD modifying tests (Rafael Aquini) [2023396]
- mm/debug_vm_pgtable: use struct pgtable_debug_args in PMD modifying tests (Rafael Aquini) [2023396]
- mm/debug_vm_pgtable: use struct pgtable_debug_args in PTE modifying tests (Rafael Aquini) [2023396]
- mm/debug_vm_pgtable: use struct pgtable_debug_args in migration and thp tests (Rafael Aquini) [2023396]
- mm/debug_vm_pgtable: use struct pgtable_debug_args in soft_dirty and swap tests (Rafael Aquini) [2023396]
- mm/debug_vm_pgtable: use struct pgtable_debug_args in protnone and devmap tests (Rafael Aquini) [2023396]
- mm/debug_vm_pgtable: use struct pgtable_debug_args in leaf and savewrite tests (Rafael Aquini) [2023396]
- mm/debug_vm_pgtable: use struct pgtable_debug_args in basic tests (Rafael Aquini) [2023396]
- mm/debug_vm_pgtable: introduce struct pgtable_debug_args (Rafael Aquini) [2023396]
- mm: ignore MAP_DENYWRITE in ksys_mmap_pgoff() (Rafael Aquini) [2023396]
- mm: remove VM_DENYWRITE (Rafael Aquini) [2023396]
- binfmt: remove in-tree usage of MAP_DENYWRITE (Rafael Aquini) [2023396]
- kernel/fork: always deny write access to current MM exe_file (Rafael Aquini) [2023396]
- kernel/fork: factor out replacing the current MM exe_file (Rafael Aquini) [2023396]
- binfmt: don't use MAP_DENYWRITE when loading shared libraries via uselib() (Rafael Aquini) [2023396]
- ARM: 9115/1: mm/maccess: fix unaligned copy_{from,to}_kernel_nofault (Rafael Aquini) [2023396]
- net-memcg: pass in gfp_t mask to mem_cgroup_charge_skmem() (Rafael Aquini) [2023396]
- memblock: Check memory add/cap ordering (Rafael Aquini) [2023396]
- memblock: Add missing debug code to memblock_add_node() (Rafael Aquini) [2023396]
- mm: don't allow oversized kvmalloc() calls (Rafael Aquini) [2023396]
- mm: Add kvrealloc() (Rafael Aquini) [2023396]
- mm: hide laptop_mode_wb_timer entirely behind the BDI API (Rafael Aquini) [2023396]
- mm: Add functions to lock invalidate_lock for two mappings (Rafael Aquini) [2023396]
- mm: Protect operations adding pages to page cache with invalidate_lock (Rafael Aquini) [2023396]
- mm: Fix comments mentioning i_mutex (Rafael Aquini) [2023396]
- exit/bdflush: Remove the deprecated bdflush system call (Rafael Aquini) [2023396]
Resolves: rhbz#2023396

Signed-off-by: Herton R. Krzesinski <herton@redhat.com>
2021-12-16 01:25:26 +00:00
Herton R. Krzesinski f50d198be4 kernel-5.14.0-31.el9
* Tue Dec 14 2021 Herton R. Krzesinski <herton@redhat.com> [5.14.0-31.el9]
- Disable CONFIG_DEBUG_PREEMPT to restore performance (Phil Auld) [2030877]
- tcp: seq_file: Avoid skipping sk during tcp_seek_last_pos (Paolo Abeni) [2028279]
- tcp: fix tp->undo_retrans accounting in tcp_sacktag_one() (Paolo Abeni) [2028279]
- tcp: md5: Fix overlap between vrf and non-vrf keys (Paolo Abeni) [2028279]
- tcp: don't free a FIN sk_buff in tcp_remove_empty_skb() (Paolo Abeni) [2028279]
- tcp: Fix uninitialized access in skb frags array for Rx 0cp. (Paolo Abeni) [2028279]
- tcp_cubic: fix spurious Hystart ACK train detections for not-cwnd-limited flows (Paolo Abeni) [2028279]
- Revert "ibmvnic: check failover_pending in login response" (Steve Best) [2010612]
- ibmvnic: check failover_pending in login response (Steve Best) [2010612]
- ibmvnic: check failover_pending in login response (Steve Best) [2010612]
- kernfs: don't create a negative dentry if inactive node exists (Ian Kent) [2004858]
- kernfs: also call kernfs_set_rev() for positive dentry (Ian Kent) [2004858]
- kernfs: dont call d_splice_alias() under kernfs node lock (Ian Kent) [2004858]
- kernfs: use i_lock to protect concurrent inode updates (Ian Kent) [2004858]
- kernfs: switch kernfs to use an rwsem (Ian Kent) [2004858]
- kernfs: use VFS negative dentry caching (Ian Kent) [2004858]
- kernfs: add a revision to identify directory node changes (Ian Kent) [2004858]
- drm/hyperv: Fix double mouse pointers (Vitaly Kuznetsov) [1999697]
- Revert "watchdog: iTCO_wdt: Account for rebooting on second timeout" (Frantisek Sumsal) [2020918]
- watchdog: iTCO_wdt: Fix detection of SMI-off case (Frantisek Sumsal) [2020918]
- redhat/kernel.spec.template: enable dependencies generation (Eugene Syromiatnikov) [1975927]
- redhat: configs: Update configs for vmware (Kamal Heib) [1991676 2009344]
- redhat/configs: Enable CONFIG_DRM_VMWGFX on aarch64 (Michel Dänzer) [1992253]
Resolves: rhbz#1975927, rhbz#1991676, rhbz#1992253, rhbz#1999697, rhbz#2004858, rhbz#2009344, rhbz#2010612, rhbz#2020918, rhbz#2028279, rhbz#2030877

Signed-off-by: Herton R. Krzesinski <herton@redhat.com>
2021-12-14 17:27:01 +00:00
Herton R. Krzesinski f4b47898e9 kernel-5.14.0-27.el9
* Tue Dec 07 2021 Herton R. Krzesinski <herton@redhat.com> [5.14.0-27.el9]
- x86: change default to spec_store_bypass_disable=prctl spectre_v2_user=prctl (Wander Lairson Costa) [2002637]
- Enable PREEMPT_DYNAMIC for all but s390x (Phil Auld) [2019472]
- preempt: Restore preemption model selection configs (Phil Auld) [2019472]
- sched: Provide Kconfig support for default dynamic preempt mode (Phil Auld) [2019472]
- x86/sgx: Add TAINT_TECH_PREVIEW for virtual EPC (Wander Lairson Costa) [2025959]
- x86/sgx: mark tech preview (Wander Lairson Costa) [2025959]
- ipv6: When forwarding count rx stats on the orig netdev (Hangbin Liu) [2025457]
- ipv6: make exception cache less predictible (Hangbin Liu) [2025457]
- icmp: fix icmp_ext_echo_iio parsing in icmp_build_probe (Guillaume Nault) [2024572]
- net: prefer socket bound to interface when not in VRF (Guillaume Nault) [2024572]
- net: ipv4: Fix rtnexthop len when RTA_FLOW is present (Guillaume Nault) [2024572]
- nexthop: Fix memory leaks in nexthop notification chain listeners (Guillaume Nault) [2024572]
- nexthop: Fix division by zero while replacing a resilient group (Guillaume Nault) [2024572]
- ipv4: fix endianness issue in inet_rtm_getroute_build_skb() (Guillaume Nault) [2024572]
- crypto: ccp - Make use of the helper macro kthread_run() (Vladis Dronov) [1997595]
- crypto: ccp - Fix whitespace in sev_cmd_buffer_len() (Vladis Dronov) [1997595]
- crypto: ccp - fix resource leaks in ccp_run_aes_gcm_cmd() (Vladis Dronov) [1997595] {CVE-2021-3744 CVE-2021-3764}
- net/l2tp: Fix reference count leak in l2tp_udp_recv_core (Guillaume Nault) [2023271]
- scsi: megaraid: Clean up some inconsistent indenting (Tomas Henzl) [1879402]
- scsi: megaraid: Fix Coccinelle warning (Tomas Henzl) [1879402]
- scsi: megaraid_sas: Driver version update to 07.719.03.00-rc1 (Tomas Henzl) [1879402]
- scsi: megaraid_sas: Add helper functions for irq_context (Tomas Henzl) [1879402]
- scsi: megaraid_sas: Fix concurrent access to ISR between IRQ polling and real interrupt (Tomas Henzl) [1879402]
- tpm: ibmvtpm: Avoid error message when process gets signal while waiting (Štěpán Horáček) [1983089]
- char: tpm: cr50_i2c: convert to new probe interface (Štěpán Horáček) [1983089]
- char: tpm: Kconfig: remove bad i2c cr50 select (Štěpán Horáček) [1983089]
Resolves: rhbz#1879402, rhbz#1983089, rhbz#1997595, rhbz#2002637, rhbz#2019472, rhbz#2023271, rhbz#2024572, rhbz#2025457, rhbz#2025959

Signed-off-by: Herton R. Krzesinski <herton@redhat.com>
2021-12-07 23:42:02 +00:00
Herton R. Krzesinski 48c1ecc6a0 kernel-5.14.0-26.el9
* Mon Dec 06 2021 Herton R. Krzesinski <herton@redhat.com> [5.14.0-26.el9]
- redhat/configs: enable CONFIG_CEPH_FSCACHE (Jeffrey Layton) [2017798]
- ceph: add a new metric to keep track of remote object copies (Jeffrey Layton) [2017798]
- libceph, ceph: move ceph_osdc_copy_from() into cephfs code (Jeffrey Layton) [2017798]
- ceph: clean-up metrics data structures to reduce code duplication (Jeffrey Layton) [2017798]
- ceph: split 'metric' debugfs file into several files (Jeffrey Layton) [2017798]
- ceph: return the real size read when it hits EOF (Jeffrey Layton) [2017798]
- ceph: properly handle statfs on multifs setups (Jeffrey Layton) [2017798]
- ceph: shut down mount on bad mdsmap or fsmap decode (Jeffrey Layton) [2017798]
- ceph: fix mdsmap decode when there are MDS's beyond max_mds (Jeffrey Layton) [2017798]
- ceph: ignore the truncate when size won't change with Fx caps issued (Jeffrey Layton) [2017798]
- ceph: don't rely on error_string to validate blocklisted session. (Jeffrey Layton) [2017798]
- ceph: just use ci->i_version for fscache aux info (Jeffrey Layton) [2017798]
- ceph: shut down access to inode when async create fails (Jeffrey Layton) [2017798]
- ceph: refactor remove_session_caps_cb (Jeffrey Layton) [2017798]
- ceph: fix auth cap handling logic in remove_session_caps_cb (Jeffrey Layton) [2017798]
- ceph: drop private list from remove_session_caps_cb (Jeffrey Layton) [2017798]
- ceph: don't use -ESTALE as special return code in try_get_cap_refs (Jeffrey Layton) [2017798]
- ceph: print inode numbers instead of pointer values (Jeffrey Layton) [2017798]
- ceph: enable async dirops by default (Jeffrey Layton) [2017798]
- libceph: drop ->monmap and err initialization (Jeffrey Layton) [2017798]
- ceph: convert to noop_direct_IO (Jeffrey Layton) [2017798]
- ceph: fix handling of "meta" errors (Jeffrey Layton) [2017798]
- ceph: skip existing superblocks that are blocklisted or shut down when mounting (Jeffrey Layton) [2017798]
- ceph: fix off by one bugs in unsafe_request_wait() (Jeffrey Layton) [2017798]
- ceph: fix dereference of null pointer cf (Jeffrey Layton) [2017798]
- ceph: drop the mdsc_get_session/put_session dout messages (Jeffrey Layton) [2017798]
- ceph: lockdep annotations for try_nonblocking_invalidate (Jeffrey Layton) [2017798]
- ceph: don't WARN if we're forcibly removing the session caps (Jeffrey Layton) [2017798]
- ceph: don't WARN if we're force umounting (Jeffrey Layton) [2017798]
- ceph: remove the capsnaps when removing caps (Jeffrey Layton) [2017798]
- ceph: request Fw caps before updating the mtime in ceph_write_iter (Jeffrey Layton) [2017798]
- ceph: reconnect to the export targets on new mdsmaps (Jeffrey Layton) [2017798]
- ceph: print more information when we can't find snaprealm (Jeffrey Layton) [2017798]
- ceph: add ceph_change_snap_realm() helper (Jeffrey Layton) [2017798]
- ceph: remove redundant initializations from mdsc and session (Jeffrey Layton) [2017798]
- ceph: cancel delayed work instead of flushing on mdsc teardown (Jeffrey Layton) [2017798]
- ceph: add a new vxattr to return auth mds for an inode (Jeffrey Layton) [2017798]
- ceph: remove some defunct forward declarations (Jeffrey Layton) [2017798]
- ceph: flush the mdlog before waiting on unsafe reqs (Jeffrey Layton) [2017798]
- ceph: flush mdlog before umounting (Jeffrey Layton) [2017798]
- ceph: make iterate_sessions a global symbol (Jeffrey Layton) [2017798]
- ceph: make ceph_create_session_msg a global symbol (Jeffrey Layton) [2017798]
- ceph: fix comment about short copies in ceph_write_end (Jeffrey Layton) [2017798]
- ceph: fix memory leak on decode error in ceph_handle_caps (Jeffrey Layton) [2017798]
Resolves: rhbz#2017798

Signed-off-by: Herton R. Krzesinski <herton@redhat.com>
2021-12-06 18:03:50 +00:00
Herton R. Krzesinski e7b9735845 kernel-5.14.0-25.el9
* Fri Dec 03 2021 Herton R. Krzesinski <herton@redhat.com> [5.14.0-25.el9]
- x86: Pin task-stack in __get_wchan() (Chris von Recklinghausen) [2022169]
- x86: Fix __get_wchan() for !STACKTRACE (Chris von Recklinghausen) [2022169]
- sched: Add wrapper for get_wchan() to keep task blocked (Chris von Recklinghausen) [2022169]
- x86: Fix get_wchan() to support the ORC unwinder (Chris von Recklinghausen) [2022169]
- proc: Use task_is_running() for wchan in /proc/$pid/stat (Chris von Recklinghausen) [2022169]
- leaking_addresses: Always print a trailing newline (Chris von Recklinghausen) [2022169]
- Revert "proc/wchan: use printk format instead of lookup_symbol_name()" (Chris von Recklinghausen) [2022169]
- sched: Fill unconditional hole induced by sched_entity (Chris von Recklinghausen) [2022169]
- powerpc/bpf: Fix write protecting JIT code (Jiri Olsa) [2023618]
- vfs: check fd has read access in kernel_read_file_from_fd() (Carlos Maiolino) [2022893]
- Disable idmapped mounts (Alexey Gladkov) [2018141]
- KVM: s390: Fix handle_sske page fault handling (Thomas Huth) [1870686]
- KVM: s390: Simplify SIGP Set Arch handling (Thomas Huth) [1870686]
- KVM: s390: pv: avoid stalls when making pages secure (Thomas Huth) [1870686]
- KVM: s390: pv: avoid stalls for kvm_s390_pv_init_vm (Thomas Huth) [1870686]
- KVM: s390: pv: avoid double free of sida page (Thomas Huth) [1870686]
- KVM: s390: pv: add macros for UVC CC values (Thomas Huth) [1870686]
- s390/uv: fully validate the VMA before calling follow_page() (Thomas Huth) [1870686]
- s390/gmap: don't unconditionally call pte_unmap_unlock() in __gmap_zap() (Thomas Huth) [1870686]
- s390/gmap: validate VMA in __gmap_zap() (Thomas Huth) [1870686]
- KVM: s390: preserve deliverable_mask in __airqs_kick_single_vcpu (Thomas Huth) [1870686]
- KVM: s390: index kvm->arch.idle_mask by vcpu_idx (Thomas Huth) [1870686]
- KVM: s390: clear kicked_mask before sleeping again (Thomas Huth) [1870686]
- KVM: s390: Function documentation fixes (Thomas Huth) [1870686]
- s390/mm: fix kernel doc comments (Thomas Huth) [1870686]
- KVM: s390: generate kvm hypercall functions (Thomas Huth) [1870686]
- s390/vfio-ap: replace open coded locks for VFIO_GROUP_NOTIFY_SET_KVM notification (Thomas Huth) [1870686]
- s390/vfio-ap: r/w lock for PQAP interception handler function pointer (Thomas Huth) [1870686]
- KVM: Rename lru_slot to last_used_slot (Thomas Huth) [1870686]
- s390/uv: de-duplicate checks for Protected Host Virtualization (Thomas Huth) [1870686]
- s390/boot: disable Secure Execution in dump mode (Thomas Huth) [1870686]
- s390/boot: move uv function declarations to boot/uv.h (Thomas Huth) [1870686]
- s390/boot: move all linker symbol declarations from c to h files (Thomas Huth) [1870686]
- redhat/configs: Remove CONFIG_INFINIBAND_I40IW (Kamal Heib) [1920720]
Resolves: rhbz#1870686, rhbz#1920720, rhbz#2018141, rhbz#2022169, rhbz#2022893, rhbz#2023618

Signed-off-by: Herton R. Krzesinski <herton@redhat.com>
2021-12-03 14:28:03 +00:00
Herton R. Krzesinski 4dee723bad kernel-5.14.0-24.el9
* Wed Dec 01 2021 Herton R. Krzesinski <herton@redhat.com> [5.14.0-24.el9]
- perf test: Handle fd gaps in test__dso_data_reopen (Michael Petlan) [1937209]
- perf tests vmlinux-kallsyms: Ignore hidden symbols (Michael Petlan) [1975103]
- perf script: Fix PERF_SAMPLE_WEIGHT_STRUCT support (Michael Petlan) [2009378]
- redhat/kernel.spec.template: Link perf with --export-dynamic (Michael Petlan) [2006775]
- xfs: fix I_DONTCACHE (Carlos Maiolino) [2022435]
- virtio: write back F_VERSION_1 before validate (Thomas Huth) [2008401]
- net/tls: Fix flipped sign in tls_err_abort() calls (Sabrina Dubroca) [2022006]
- net/tls: Fix flipped sign in async_wait.err assignment (Sabrina Dubroca) [2022006]
- hyper-v: Replace uuid.h with types.h (Mohammed Gamal) [2008572]
- Drivers: hv: vmbus: Remove unused code to check for subchannels (Mohammed Gamal) [2008572]
- hv: hyperv.h: Remove unused inline functions (Mohammed Gamal) [2008572]
- asm-generic/hyperv: provide cpumask_to_vpset_noself (Mohammed Gamal) [2008572]
- asm-generic/hyperv: Add missing #include of nmi.h (Mohammed Gamal) [2008572]
- x86/hyperv: Avoid erroneously sending IPI to 'self' (Mohammed Gamal) [2008572]
- x86/hyperv: remove on-stack cpumask from hv_send_ipi_mask_allbutself (Mohammed Gamal) [2008572]
- [s390] net/smc: improved fix wait on already cleared link (Mete Durlu) [1869652]
- [s390] net/smc: fix 'workqueue leaked lock' in smc_conn_abort_work (Mete Durlu) [1869652]
- [s390] net/smc: add missing error check in smc_clc_prfx_set() (Mete Durlu) [1869652]
- cifs: enable SMB_DIRECT in RHEL9 (Ronnie Sahlberg) [1965209]
- scsi: mpt3sas: Clean up some inconsistent indenting (Tomas Henzl) [1876119]
- scsi: mpt3sas: Call cpu_relax() before calling udelay() (Tomas Henzl) [1876119]
- scsi: mpt3sas: Introduce sas_ncq_prio_supported sysfs sttribute (Tomas Henzl) [1876119]
- scsi: mpt3sas: Update driver version to 39.100.00.00 (Tomas Henzl) [1876119]
- scsi: mpt3sas: Use firmware recommended queue depth (Tomas Henzl) [1876119]
- scsi: mpt3sas: Bump driver version to 38.100.00.00 (Tomas Henzl) [1876119]
- scsi: mpt3sas: Add io_uring iopoll support (Tomas Henzl) [1876119]
- serial: 8250_lpss: Extract dw8250_do_set_termios() for common use (David Arcari) [1880032]
- serial: 8250_lpss: Enable DMA on Intel Elkhart Lake (David Arcari) [1880032]
- dmaengine: dw: Convert members to u32 in platform data (David Arcari) [1880032]
- dmaengine: dw: Simplify DT property parser (David Arcari) [1880032]
- dmaengine: dw: Remove error message from DT parsing code (David Arcari) [1880032]
- dmaengine: dw: Program xBAR hardware for Elkhart Lake (David Arcari) [1880032]
- vmxnet3: switch from 'pci_' to 'dma_' API (Kamal Heib) [2003297]
- vmxnet3: update to version 6 (Kamal Heib) [2003297]
- vmxnet3: increase maximum configurable mtu to 9190 (Kamal Heib) [2003297]
- vmxnet3: set correct hash type based on rss information (Kamal Heib) [2003297]
- vmxnet3: add support for ESP IPv6 RSS (Kamal Heib) [2003297]
- vmxnet3: remove power of 2 limitation on the queues (Kamal Heib) [2003297]
- vmxnet3: add support for 32 Tx/Rx queues (Kamal Heib) [2003297]
- vmxnet3: prepare for version 6 changes (Kamal Heib) [2003297]
Resolves: rhbz#1869652, rhbz#1876119, rhbz#1880032, rhbz#1937209, rhbz#1965209, rhbz#1975103, rhbz#2003297, rhbz#2006775, rhbz#2008401, rhbz#2008572, rhbz#2009378, rhbz#2022006, rhbz#2022435

Signed-off-by: Herton R. Krzesinski <herton@redhat.com>
2021-12-01 19:08:08 +00:00
Herton R. Krzesinski c37b348f9f kernel-5.14.0-21.el9
* Thu Nov 25 2021 Herton R. Krzesinski <herton@redhat.com> [5.14.0-21.el9]
- clocksource: Increase WATCHDOG_MAX_SKEW (Waiman Long) [2017164]
- x86/hpet: Use another crystalball to evaluate HPET usability (Waiman Long) [2017164]
- scsi: target: Fix the pgr/alua_support_store functions (Maurizio Lombardi) [2023439]
- redhat: fix typo and make the output more silent for dist-git sync (Herton R. Krzesinski)
- x86: ACPI: cstate: Optimize C3 entry on AMD CPUs (David Arcari) [1998526]
- scsi: lpfc: Update lpfc version to 14.0.0.3 (Dick Kennedy) [2021327]
- scsi: lpfc: Allow fabric node recovery if recovery is in progress before devloss (Dick Kennedy) [2021327]
- scsi: lpfc: Fix link down processing to address NULL pointer dereference (Dick Kennedy) [2021327]
- scsi: lpfc: Allow PLOGI retry if previous PLOGI was aborted (Dick Kennedy) [2021327]
- scsi: lpfc: Fix use-after-free in lpfc_unreg_rpi() routine (Dick Kennedy) [2021327]
- scsi: lpfc: Correct sysfs reporting of loop support after SFP status change (Dick Kennedy) [2021327]
- scsi: lpfc: Wait for successful restart of SLI3 adapter during host sg_reset (Dick Kennedy) [2021327]
- scsi: lpfc: Revert LOG_TRACE_EVENT back to LOG_INIT prior to driver_resource_setup() (Dick Kennedy) [2021327]
- x86/Kconfig: Do not enable AMD_MEM_ENCRYPT_ACTIVE_BY_DEFAULT automatically (Prarit Bhargava) [2021200]
- ucounts: Move get_ucounts from cred_alloc_blank to key_change_session_keyring (Alexey Gladkov) [2018142]
- ucounts: Proper error handling in set_cred_ucounts (Alexey Gladkov) [2018142]
- ucounts: Pair inc_rlimit_ucounts with dec_rlimit_ucoutns in commit_creds (Alexey Gladkov) [2018142]
- ucounts: Fix signal ucount refcounting (Alexey Gladkov) [2018142]
- x86/cpu: Fix migration safety with X86_BUG_NULL_SEL (Vitaly Kuznetsov) [2016959]
- ip6_gre: Revert "ip6_gre: add validation for csum_start" (Guillaume Nault) [2014993]
- ip_gre: validate csum_start only on pull (Guillaume Nault) [2014993]
- redhat/configs: enable KEXEC_IMAGE_VERIFY_SIG for RHEL (Coiby Xu) [1994858]
- redhat/configs: enable KEXEC_SIG for aarch64 RHEL (Coiby Xu) [1994858]
- kernel.spec: add bpf_testmod.ko to kselftests/bpf (Viktor Malik) [2006318 2006319]
- netfilter: Add deprecation notices for xtables (Phil Sutter) [1945179]
- redhat: Add mark_driver_deprecated() (Phil Sutter) [1945179]
Resolves: rhbz#1945179, rhbz#1994858, rhbz#1998526, rhbz#2006318, rhbz#2006319, rhbz#2014993, rhbz#2016959, rhbz#2017164, rhbz#2018142, rhbz#2021200, rhbz#2021327, rhbz#2023439

Signed-off-by: Herton R. Krzesinski <herton@redhat.com>
2021-11-25 23:02:06 +00:00
Herton R. Krzesinski 7f650baf10 kernel-5.14.0-18.el9
* Thu Nov 18 2021 Herton R. Krzesinski <herton@redhat.com> [5.14.0-18.el9]
- CI: Add template for baseline gcov build (c9s repos) (Michael Hofmann)
- PCI: vmd: depend on !UML (Myron Stowe) [1994932]
- PCI: vmd: Do not disable MSI-X remapping if interrupt remapping is enabled by IOMMU (Myron Stowe) [1994932]
- PCI: vmd: Assign a number to each VMD controller (Myron Stowe) [1994932]
- PCI: VMD: ACPI: Make ACPI companion lookup work for VMD bus (Myron Stowe) [1994932]
- swiotlb-xen: drop DEFAULT_NSLABS (Jerry Snitselaar) [2004348]
- swiotlb-xen: arrange to have buffer info logged (Jerry Snitselaar) [2004348]
- swiotlb-xen: drop leftover __ref (Jerry Snitselaar) [2004348]
- swiotlb-xen: limit init retries (Jerry Snitselaar) [2004348]
- swiotlb-xen: suppress certain init retries (Jerry Snitselaar) [2004348]
- swiotlb-xen: maintain slab count properly (Jerry Snitselaar) [2004348]
- swiotlb-xen: fix late init retry (Jerry Snitselaar) [2004348]
- swiotlb-xen: avoid double free (Jerry Snitselaar) [2004348]
- dma-debug: teach add_dma_entry() about DMA_ATTR_SKIP_CPU_SYNC (Jerry Snitselaar) [2004348]
- dma-debug: fix sg checks in debug_dma_map_sg() (Jerry Snitselaar) [2004348]
- dma-mapping: fix the kerneldoc for dma_map_sgtable() (Jerry Snitselaar) [2004348]
- dma-debug: prevent an error message from causing runtime problems (Jerry Snitselaar) [2004348]
- dma-mapping: fix the kerneldoc for dma_map_sg_attrs (Jerry Snitselaar) [2004348]
- iommu/vt-d: Drop "0x" prefix from PCI bus & device addresses (Jerry Snitselaar) [2004348]
- iommu: Clarify default domain Kconfig (Jerry Snitselaar) [2004348]
- iommu/vt-d: Fix a deadlock in intel_svm_drain_prq() (Jerry Snitselaar) [2004348]
- iommu/vt-d: Fix PASID leak in intel_svm_unbind_mm() (Jerry Snitselaar) [2004348]
- iommu/amd: Remove iommu_init_ga() (Jerry Snitselaar) [2004348]
- iommu/amd: Relocate GAMSup check to early_enable_iommus (Jerry Snitselaar) [2004348]
- iommu/io-pgtable: Abstract iommu_iotlb_gather access (Jerry Snitselaar) [2004348]
- iommu/vt-d: Add present bit check in pasid entry setup helpers (Jerry Snitselaar) [2004348]
- iommu/vt-d: Use pasid_pte_is_present() helper function (Jerry Snitselaar) [2004348]
- iommu/vt-d: Drop the kernel doc annotation (Jerry Snitselaar) [2004348]
- iommu/vt-d: Allow devices to have more than 32 outstanding PRs (Jerry Snitselaar) [1921363]
- iommu/vt-d: Preset A/D bits for user space DMA usage (Jerry Snitselaar) [2004348]
- iomm/vt-d: Enable Intel IOMMU scalable mode by default (Jerry Snitselaar) [2004348]
- iommu/vt-d: Refactor Kconfig a bit (Jerry Snitselaar) [2004348]
- iommu/vt-d: Remove unnecessary oom message (Jerry Snitselaar) [2004348]
- iommu/vt-d: Update the virtual command related registers (Jerry Snitselaar) [2004348]
- iommu: Allow enabling non-strict mode dynamically (Jerry Snitselaar) [2004348]
- iommu: Merge strictness and domain type configs (Jerry Snitselaar) [2004348]
- iommu: Only log strictness for DMA domains (Jerry Snitselaar) [2004348]
- iommu: Expose DMA domain strictness via sysfs (Jerry Snitselaar) [2004348]
- iommu: Express DMA strictness via the domain type (Jerry Snitselaar) [2004348]
- iommu/vt-d: Prepare for multiple DMA domain types (Jerry Snitselaar) [2004348]
- iommu/arm-smmu: Prepare for multiple DMA domain types (Jerry Snitselaar) [2004348]
- iommu/amd: Prepare for multiple DMA domain types (Jerry Snitselaar) [2004348]
- iommu: Introduce explicit type for non-strict DMA domains (Jerry Snitselaar) [2004348]
- iommu/io-pgtable: Remove non-strict quirk (Jerry Snitselaar) [2004348]
- iommu: Indicate queued flushes via gather data (Jerry Snitselaar) [2004348]
- iommu/dma: Remove redundant "!dev" checks (Jerry Snitselaar) [2004348]
- iommu/virtio: Drop IOVA cookie management (Jerry Snitselaar) [2004348]
- iommu/vt-d: Drop IOVA cookie management (Jerry Snitselaar) [2004348]
- iommu/arm-smmu: Drop IOVA cookie management (Jerry Snitselaar) [2004348]
- iommu/amd: Drop IOVA cookie management (Jerry Snitselaar) [2004348]
- iommu: Pull IOVA cookie management into the core (Jerry Snitselaar) [2004348]
- iommu/amd: Remove stale amd_iommu_unmap_flush usage (Jerry Snitselaar) [2004348]
- iommu/amd: Use only natural aligned flushes in a VM (Jerry Snitselaar) [2004348]
- iommu/amd: Sync once for scatter-gather operations (Jerry Snitselaar) [2004348]
- iommu/amd: Tailored gather logic for AMD (Jerry Snitselaar) [2004348]
- iommu: Factor iommu_iotlb_gather_is_disjoint() out (Jerry Snitselaar) [2004348]
- iommu: Improve iommu_iotlb_gather helpers (Jerry Snitselaar) [2004348]
- iommu/amd: Do not use flush-queue when NpCache is on (Jerry Snitselaar) [2004348]
- iommu/amd: Selective flush on unmap (Jerry Snitselaar) [2004348]
- iommu/amd: Fix printing of IOMMU events when rate limiting kicks in (Jerry Snitselaar) [2004348]
- iommu/amd: Convert from atomic_t to refcount_t on pasid_state->count (Jerry Snitselaar) [2004348]
- iommu/arm-smmu: Fix missing unlock on error in arm_smmu_device_group() (Jerry Snitselaar) [2004348]
- iommu/arm-smmu-v3: Stop pre-zeroing batch commands (Jerry Snitselaar) [2004348]
- iommu/arm-smmu-v3: Extract reusable function __arm_smmu_cmdq_skip_err() (Jerry Snitselaar) [2004348]
- iommu/arm-smmu-v3: Add and use static helper function arm_smmu_get_cmdq() (Jerry Snitselaar) [2004348]
- iommu/arm-smmu-v3: Add and use static helper function arm_smmu_cmdq_issue_cmd_with_sync() (Jerry Snitselaar) [2004348]
- iommu/arm-smmu-v3: Use command queue batching helpers to improve performance (Jerry Snitselaar) [2004348]
- iommu/arm-smmu: Optimize ->tlb_flush_walk() for qcom implementation (Jerry Snitselaar) [2004348]
- iommu/arm-smmu: Fix race condition during iommu_group creation (Jerry Snitselaar) [2004348]
- iommu: Fix race condition during default domain allocation (Jerry Snitselaar) [2004348]
- iommu/arm-smmu: Add clk_bulk_{prepare/unprepare} to system pm callbacks (Jerry Snitselaar) [2004348]
- iommu/arm-smmu-v3: Remove some unneeded init in arm_smmu_cmdq_issue_cmdlist() (Jerry Snitselaar) [2004348]
- iommu/arm-smmu-v3: Implement the map_pages() IOMMU driver callback (Jerry Snitselaar) [1971978]
- iommu/arm-smmu-v3: Implement the unmap_pages() IOMMU driver callback (Jerry Snitselaar) [1971978]
- iommu/vt-d: Move clflush'es from iotlb_sync_map() to map_pages() (Jerry Snitselaar) [1971978]
- iommu/vt-d: Implement map/unmap_pages() iommu_ops callback (Jerry Snitselaar) [1971978]
- iommu/vt-d: Report real pgsize bitmap to iommu core (Jerry Snitselaar) [1971978]
- iommu: Streamline iommu_iova_to_phys() (Jerry Snitselaar) [2004348]
- iommu: Remove mode argument from iommu_set_dma_strict() (Jerry Snitselaar) [2004348]
- redhat/configs: Use new iommu default dma config options (Jerry Snitselaar) [2004348]
- iommu/amd: Add support for IOMMU default DMA mode build options (Jerry Snitselaar) [2004348]
- iommu/vt-d: Add support for IOMMU default DMA mode build options (Jerry Snitselaar) [2004348]
- iommu: Enhance IOMMU default DMA mode build options (Jerry Snitselaar) [2004348]
- iommu: Print strict or lazy mode at init time (Jerry Snitselaar) [2004348]
- iommu: Deprecate Intel and AMD cmdline methods to enable strict mode (Jerry Snitselaar) [2004348]
- iommu/arm-smmu: Implement the map_pages() IOMMU driver callback (Jerry Snitselaar) [1971978]
- iommu/arm-smmu: Implement the unmap_pages() IOMMU driver callback (Jerry Snitselaar) [1971978]
- iommu/io-pgtable-arm-v7s: Implement arm_v7s_map_pages() (Jerry Snitselaar) [1971978]
- iommu/io-pgtable-arm-v7s: Implement arm_v7s_unmap_pages() (Jerry Snitselaar) [1971978]
- iommu/io-pgtable-arm: Implement arm_lpae_map_pages() (Jerry Snitselaar) [1971978]
- iommu/io-pgtable-arm: Implement arm_lpae_unmap_pages() (Jerry Snitselaar) [1971978]
- iommu/io-pgtable-arm: Prepare PTE methods for handling multiple entries (Jerry Snitselaar) [1971978]
- iommu/io-pgtable: Introduce map_pages() as a page table op (Jerry Snitselaar) [1971978]
- iommu/io-pgtable: Introduce unmap_pages() as a page table op (Jerry Snitselaar) [1971978]
- iommu: Add support for the map_pages() callback (Jerry Snitselaar) [1971978]
- iommu: Hook up '->unmap_pages' driver callback (Jerry Snitselaar) [1971978]
- iommu: Split 'addr_merge' argument to iommu_pgsize() into separate parts (Jerry Snitselaar) [1971978]
- iommu: Use bitmap to calculate page size in iommu_pgsize() (Jerry Snitselaar) [1971978]
- iommu: Add a map_pages() op for IOMMU drivers (Jerry Snitselaar) [1971978]
- iommu: Add an unmap_pages() op for IOMMU drivers (Jerry Snitselaar) [1971978]
- swiotlb: use depends on for DMA_RESTRICTED_POOL (Jerry Snitselaar) [2004348]
- swiotlb: Free tbl memory in swiotlb_exit() (Jerry Snitselaar) [2004348]
- swiotlb: Emit diagnostic in swiotlb_exit() (Jerry Snitselaar) [2004348]
- swiotlb: Convert io_default_tlb_mem to static allocation (Jerry Snitselaar) [2004348]
- swiotlb: add overflow checks to swiotlb_bounce (Jerry Snitselaar) [2004348]
- swiotlb: fix implicit debugfs declarations (Jerry Snitselaar) [2004348]
- swiotlb: Add restricted DMA pool initialization (Jerry Snitselaar) [2004348]
- redhat/configs: Add CONFIG_DMA_RESTRICTED_POOL (Jerry Snitselaar) [2004348]
- swiotlb: Add restricted DMA alloc/free support (Jerry Snitselaar) [2004348]
- swiotlb: Refactor swiotlb_tbl_unmap_single (Jerry Snitselaar) [2004348]
- swiotlb: Move alloc_size to swiotlb_find_slots (Jerry Snitselaar) [2004348]
- swiotlb: Use is_swiotlb_force_bounce for swiotlb data bouncing (Jerry Snitselaar) [2004348]
- swiotlb: Update is_swiotlb_active to add a struct device argument (Jerry Snitselaar) [2004348]
- swiotlb: Update is_swiotlb_buffer to add a struct device argument (Jerry Snitselaar) [2004348]
- swiotlb: Set dev->dma_io_tlb_mem to the swiotlb pool used (Jerry Snitselaar) [2004348]
- swiotlb: Refactor swiotlb_create_debugfs (Jerry Snitselaar) [2004348]
- swiotlb: Refactor swiotlb init functions (Jerry Snitselaar) [2004348]
- dma-mapping: make the global coherent pool conditional (Jerry Snitselaar) [2004348]
- dma-mapping: add a dma_init_global_coherent helper (Jerry Snitselaar) [2004348]
- dma-mapping: simplify dma_init_coherent_memory (Jerry Snitselaar) [2004348]
- dma-mapping: allow using the global coherent pool for !ARM (Jerry Snitselaar) [2004348]
- dma-direct: add support for dma_coherent_default_memory (Jerry Snitselaar) [2004348]
- dma-mapping: return an unsigned int from dma_map_sg{,_attrs} (Jerry Snitselaar) [2004348]
- dma-mapping: disallow .map_sg operations from returning zero on error (Jerry Snitselaar) [2004348]
- dma-mapping: return error code from dma_dummy_map_sg() (Jerry Snitselaar) [2004348]
- xen: swiotlb: return error code from xen_swiotlb_map_sg() (Jerry Snitselaar) [2004348]
- s390/pci: don't set failed sg dma_address to DMA_MAPPING_ERROR (Jerry Snitselaar) [2004348]
- s390/pci: return error code from s390_dma_map_sg() (Jerry Snitselaar) [2004348]
- powerpc/iommu: don't set failed sg dma_address to DMA_MAPPING_ERROR (Jerry Snitselaar) [2004348]
- powerpc/iommu: return error code from .map_sg() ops (Jerry Snitselaar) [2004348]
- iommu/dma: return error code from iommu_dma_map_sg() (Jerry Snitselaar) [2004348]
- iommu: return full error code from iommu_map_sg[_atomic]() (Jerry Snitselaar) [2004348]
- dma-direct: return appropriate error code from dma_direct_map_sg() (Jerry Snitselaar) [2004348]
- dma-mapping: allow map_sg() ops to return negative error codes (Jerry Snitselaar) [2004348]
- dma-debug: fix debugfs initialization order (Jerry Snitselaar) [2004348]
- dma-debug: use memory_intersects() directly (Jerry Snitselaar) [2004348]
Resolves: rhbz#1921363, rhbz#1971978, rhbz#1994932, rhbz#2004348

Signed-off-by: Herton R. Krzesinski <herton@redhat.com>
2021-11-18 22:21:04 +00:00
Herton R. Krzesinski 908485c23f kernel-5.14.0-17.el9
* Tue Nov 16 2021 Herton R. Krzesinski <herton@redhat.com> [5.14.0-17.el9]
- net: mana: Support hibernation and kexec (Mohammed Gamal) [2011883]
- net: mana: Improve the HWC error handling (Mohammed Gamal) [2011883]
- net: mana: Report OS info to the PF driver (Mohammed Gamal) [2011883]
- net: mana: Fix the netdev_err()'s vPort argument in mana_init_port() (Mohammed Gamal) [2011883]
- net: mana: Allow setting the number of queues while the NIC is down (Mohammed Gamal) [2011883]
- net: mana: Fix error handling in mana_create_rxq() (Mohammed Gamal) [2011883]
- net: mana: Use kcalloc() instead of kzalloc() (Mohammed Gamal) [2011883]
- net: mana: Prefer struct_size over open coded arithmetic (Mohammed Gamal) [2011883]
- net: mana: Add WARN_ON_ONCE in case of CQE read overflow (Mohammed Gamal) [2011883]
- net: mana: Add support for EQ sharing (Mohammed Gamal) [2011883]
- net: mana: Move NAPI from EQ to CQ (Mohammed Gamal) [2011883]
- PCI: hv: Fix sleep while in non-sleep context when removing child devices from the bus (Mohammed Gamal) [2008571]
- objtool: Remove redundant 'len' field from struct section (C. Erastus Toe) [2002440]
- objtool: Make .altinstructions section entry size consistent (C. Erastus Toe) [2002440]
- s390/topology: fix topology information when calling cpu hotplug notifiers (Phil Auld) [2003998]
- fs: remove leftover comments from mandatory locking removal (Jeffrey Layton) [2017438]
- locks: remove changelog comments (Jeffrey Layton) [2017438]
- docs: fs: locks.rst: update comment about mandatory file locking (Jeffrey Layton) [2017438]
- Documentation: remove reference to now removed mandatory-locking doc (Jeffrey Layton) [2017438]
- locks: remove LOCK_MAND flock lock support (Jeffrey Layton) [2017438]
- fs: clean up after mandatory file locking support removal (Jeffrey Layton) [2017438]
- fs: remove mandatory file locking support (Jeffrey Layton) [2017438]
- fcntl: fix potential deadlock for &fasync_struct.fa_lock (Jeffrey Layton) [2017438]
- fcntl: fix potential deadlocks for &fown_struct.lock (Jeffrey Layton) [2017438]
- KVM: s390: Enable specification exception interpretation (Thomas Huth) [2001770]
- redhat/configs: enable CONFIG_BCMGENET as module (Joel Savitz) [2011025]
Resolves: rhbz#2001770, rhbz#2002440, rhbz#2003998, rhbz#2008571, rhbz#2011025, rhbz#2011883, rhbz#2017438

Signed-off-by: Herton R. Krzesinski <herton@redhat.com>
2021-11-16 21:20:14 +00:00
Herton R. Krzesinski 51d05d2cb8 kernel-5.14.0-16.el9
* Fri Nov 12 2021 Herton R. Krzesinski <herton@redhat.com> [5.14.0-16.el9]
- CI: Add template for baseline gcov build for RHEL (Israel Santana Aleman)
- redhat/configs: Enable Nitro Enclaves on Aarch64 (Vitaly Kuznetsov) [2001582]
- nitro_enclaves: Add fixes for checkpatch blank line reports (Vitaly Kuznetsov) [2001582]
- nitro_enclaves: Add fixes for checkpatch spell check reports (Vitaly Kuznetsov) [2001582]
- nitro_enclaves: Add fixes for checkpatch match open parenthesis reports (Vitaly Kuznetsov) [2001582]
- nitro_enclaves: Update copyright statement to include 2021 (Vitaly Kuznetsov) [2001582]
- nitro_enclaves: Add fix for the kernel-doc report (Vitaly Kuznetsov) [2001582]
- nitro_enclaves: Update documentation for Arm64 support (Vitaly Kuznetsov) [2001582]
- nitro_enclaves: Enable Arm64 support (Vitaly Kuznetsov) [2001582]
- redhat/configs: Enable Hyper-V support on ARM (Vitaly Kuznetsov) [1949613]
- redhat/configs: enable CONFIG_INPUT_KEYBOARD for AARCH64 (Vitaly Kuznetsov) [1949613]
- Drivers: hv: Enable Hyper-V code to be built on ARM64 (Vitaly Kuznetsov) [1949613]
- arm64: efi: Export screen_info (Vitaly Kuznetsov) [1949613]
- arm64: hyperv: Initialize hypervisor on boot (Vitaly Kuznetsov) [1949613]
- arm64: hyperv: Add panic handler (Vitaly Kuznetsov) [1949613]
- arm64: hyperv: Add Hyper-V hypercall and register access utilities (Vitaly Kuznetsov) [1949613]
- PCI: hv: Turn on the host bridge probing on ARM64 (Vitaly Kuznetsov) [1949613]
- PCI: hv: Set up MSI domain at bridge probing time (Vitaly Kuznetsov) [1949613]
- PCI: hv: Set ->domain_nr of pci_host_bridge at probing time (Vitaly Kuznetsov) [1949613]
- PCI: hv: Generify PCI probing (Vitaly Kuznetsov) [1949613]
- arm64: PCI: Support root bridge preparation for Hyper-V (Vitaly Kuznetsov) [1949613]
- arm64: PCI: Restructure pcibios_root_bridge_prepare() (Vitaly Kuznetsov) [1949613]
- PCI: Support populating MSI domains of root buses via bridges (Vitaly Kuznetsov) [1949613]
- PCI: Introduce domain_nr in pci_host_bridge (Vitaly Kuznetsov) [1949613]
- drivers: hv: Decouple Hyper-V clock/timer code from VMbus drivers (Vitaly Kuznetsov) [1949613]
- Drivers: hv: Move Hyper-V misc functionality to arch-neutral code (Vitaly Kuznetsov) [1949613]
- Drivers: hv: Add arch independent default functions for some Hyper-V handlers (Vitaly Kuznetsov) [1949613]
- Drivers: hv: Make portions of Hyper-V init code be arch neutral (Vitaly Kuznetsov) [1949613]
- asm-generic/hyperv: Add missing #include of nmi.h (Vitaly Kuznetsov) [1949613]
- PCI: hv: Support for create interrupt v3 (Vitaly Kuznetsov) [1949613]
- x86_64: Enable Elkhart Lake Quadrature Encoder Peripheral support (Prarit Bhargava) [1874997]
Resolves: rhbz#1874997, rhbz#1949613, rhbz#2001582

Signed-off-by: Herton R. Krzesinski <herton@redhat.com>
2021-11-12 15:12:32 +00:00
Herton R. Krzesinski c6771ba6c6 kernel-5.14.0-10.el9
* Tue Oct 26 2021 Herton R. Krzesinski <herton@redhat.com> [5.14.0-10.el9]
- block: return ELEVATOR_DISCARD_MERGE if possible (Ming Lei) [1991958]
- blk-mq: avoid to iterate over stale request (Ming Lei) [2009110]
- redhat/configs: enable CONFIG_IMA_WRITE_POLICY (Bruno Meneguele) [2006320]
- CI: Update deprecated configs (Veronika Kabatova)
Resolves: rhbz#1991958, rhbz#2006320, rhbz#2009110

Signed-off-by: Herton R. Krzesinski <herton@redhat.com>
2021-10-26 17:04:55 -04:00
Herton R. Krzesinski 6ffe7cf638 kernel-5.14.0-8.el9
* Fri Oct 15 2021 Herton R. Krzesinski <herton@redhat.com> [5.14.0-8.el9]
- selftests/powerpc: Add scv versions of the basic TM syscall tests (Desnes A. Nunes do Rosario) [1986651]
- powerpc/64s: system call scv tabort fix for corrupt irq soft-mask state (Desnes A. Nunes do Rosario) [1986651]
- mm/swap: consider max pages in iomap_swapfile_add_extent (Carlos Maiolino) [2005191]
- platform/x86/intel: pmc/core: Add GBE Package C10 fix for Alder Lake PCH (David Arcari) [2007707]
- platform/x86/intel: pmc/core: Add Alder Lake low power mode support for pmc core (David Arcari) [2007707]
- platform/x86/intel: pmc/core: Add Latency Tolerance Reporting (LTR) support to Alder Lake (David Arcari) [2007707]
- platform/x86/intel: pmc/core: Add Alderlake support to pmc core driver (David Arcari) [2007707]
- platform/x86: intel_pmc_core: Move to intel sub-directory (David Arcari) [2007707]
- platform/x86: intel_pmc_core: Prevent possibile overflow (David Arcari) [2007707]
- Clean-up CONFIG_X86_PLATFORM_DRIVERS_INTEL (David Arcari) [2007707]
- KVM: nVMX: Filter out all unsupported controls when eVMCS was activated (Vitaly Kuznetsov) [2001912]
- ipc: remove memcg accounting for sops objects in do_semtimedop() (Rafael Aquini) [1999707] {CVE-2021-3759}
- memcg: enable accounting of ipc resources (Rafael Aquini) [1999707] {CVE-2021-3759}
- redhat: BUILDID parameter must come last in genspec.sh (Herton R. Krzesinski)
- redhat/Makefile.variables: Set INCLUDE_FEDORA_FILES to 0 (Prarit Bhargava) [2009545]
- redhat: Remove fedora configs directories and files. (Prarit Bhargava) [2009545]
- redhat/kernel.spec.template: Cleanup source numbering (Prarit Bhargava) [2009545]
- redhat/kernel.spec.template: Reorganize RHEL and Fedora specific files (Prarit Bhargava) [2009545]
- redhat/kernel.spec.template: Add include_fedora and include_rhel variables (Prarit Bhargava) [2009545]
- redhat/Makefile: Make kernel-local global (Prarit Bhargava) [2009545]
- redhat/Makefile: Use flavors file (Prarit Bhargava) [2009545]
Resolves: rhbz#1986651, rhbz#1999707, rhbz#2001912, rhbz#2005191, rhbz#2007707, rhbz#2009545

Signed-off-by: Herton R. Krzesinski <herton@redhat.com>
2021-10-15 15:58:05 -04:00
Herton R. Krzesinski 47d1230bdf kernel-5.14.0-6.el9
* Fri Oct 08 2021 Herton R. Krzesinski <herton@redhat.com> [5.14.0-6.el9]
- pinctrl: Bulk conversion to generic_handle_domain_irq() (David Arcari) [2000232]
- pinctrl: amd: Handle wake-up interrupt (David Arcari) [2000232]
- pinctrl: amd: Add irq field data (David Arcari) [2000232]
- Revert "redhat: define _rhel variable because pesign macro now needs it" (Jan Stancek)
- redhat: switch secureboot kernel image signing to release keys (Jan Stancek)
- redhat/configs: Disable FIREWIRE (Prarit Bhargava) [1871862]
- Enable e1000 in rhel9 as unsupported (Ken Cox) [2002344]
Resolves: rhbz#2000232

Signed-off-by: Herton R. Krzesinski <herton@redhat.com>
2021-10-08 12:54:08 -04:00
Herton R. Krzesinski de816cb508 kernel-5.14.0-5.el9
* Thu Sep 30 2021 Herton R. Krzesinski <herton@redhat.com> [5.14.0-5.el9]
- redhat/configs: enable CONFIG_SQUASHFS_ZSTD which is already enabled in Fedora 34 (Tao Liu) [1998953]
- fs: dlm: fix return -EINTR on recovery stopped (Alexander Aring) [2004213]
- redhat: replace redhatsecureboot303 signing key with redhatsecureboot601 (Jan Stancek) [2002499]
- redhat: define _rhel variable because pesign macro now needs it (Jan Stancek) [2002499]
- redhat: drop certificates that were deprecated after GRUB's BootHole flaw (Jan Stancek) [1994849]
- redhat: correct file name of redhatsecurebootca1 (Jan Stancek) [2002499]
- redhat: align file names with names of signing keys for ppc and s390 (Jan Stancek) [2002499]
- redhat: restore sublevel in changelog (Jan Stancek)
- fs: dlm: avoid comms shutdown delay in release_lockspace (Alexander Aring) [1994749]
- redhat/configs: Enable CONFIG_BLK_CGROUP_IOLATENCY & CONFIG_BLK_CGROUP_FC_APPID (Waiman Long) [1996675]
- redhat/configs: remove conflicting SYSTEM_BLACKLIST_KEYRING (Bruno Meneguele) [2002350]
- Enable "inter server to server" NFSv4.2 COPY (Steve Dickson) [1487367]
Resolves: rhbz#1998953

Signed-off-by: Herton R. Krzesinski <herton@redhat.com>
2021-09-30 15:32:39 -04:00
Herton R. Krzesinski 6e13272bc1 kernel-5.14-1.el9
* Mon Aug 30 2021 Herton R. Krzesinski <herton@redhat.com> [5.14-1]
- v5.14 rebase
- redhat: drop Patchlist.changelog for RHEL (Jan Stancek) [1997494]
- redhat: update Makefile.variables for centos/rhel9 fork (Herton R. Krzesinski)
- redhat: add support for stream profile in koji/brew (Herton R. Krzesinski)
- redhat: make DIST default to .el9 (Herton R. Krzesinski)
- redhat: set default values in Makefiles for RHEL 9 Beta (Jan Stancek) [1997494]
- arm64: use common CONFIG_MAX_ZONEORDER for arm kernel (Mark Salter)
- Create Makefile.variables for a single point of configuration change (Justin M. Forbes)
- rpmspec: drop traceevent files instead of just excluding them from files list (Herton R. Krzesinski) [1967640]
- redhat/config: Enablement of CONFIG_PAPR_SCM for PowerPC (Gustavo Walbon) [1962936]
- Attempt to fix Intel PMT code (David Arcari)
- CI: Enable realtime branch testing (Veronika Kabatova)
- CI: Enable realtime checks for c9s and RHEL9 (Veronika Kabatova)
- [fs] dax: mark tech preview (Bill O'Donnell) [1995338]
- ark: wireless: enable all rtw88 pcie wirless variants (Peter Robinson)
- wireless: rtw88: move debug options to common/debug (Peter Robinson)
- fedora: minor PTP clock driver cleanups (Peter Robinson)
- common: x86: enable VMware PTP support on ark (Peter Robinson)
Resolves: rhbz#1995338, rhbz#1962936

Signed-off-by: Herton R. Krzesinski <herton@redhat.com>
2021-08-30 18:50:48 -04:00
Herton R. Krzesinski c17a5a94d0 kernel-5.14.0-0.rc7.54.el9
* Tue Aug 24 2021 Herton R. Krzesinski <herton@redhat.com> [5.14.0-0.rc7.54]
- v5.14-rc7-1-gd5ae8d7f85b7 rebase
- arm64: dts: rockchip: Disable CDN DP on Pinebook Pro (Matthias Brugger)
- arm64: dts: rockchip: Setup USB typec port as datarole on (Dan Johansen)
- Revert "IB/rxe: Mark Soft-RoCE Transport driver as tech-preview" (Herton R. Krzesinski)
- redhat/configs: Enable genet and brcmfmac wlan (Jeremy Linton) [1992902]
- [scsi] megaraid_sas: re-add certain pci-ids (Tomas Henzl)
- xfs: drop experimental warnings for bigtime and inobtcount (Bill O'Donnell) [1995321]
- Disable liquidio driver on ark/rhel (Herton R. Krzesinski) [1993393]
- More Fedora config updates (Justin M. Forbes)
- Fedora config updates for 5.14 (Justin M. Forbes)
- CI: Rename ARK CI pipeline type (Veronika Kabatova)
- CI: Finish up c9s config (Veronika Kabatova)
- CI: Update ppc64le config (Veronika Kabatova)
- CI: use more templates (Veronika Kabatova)
- Filter updates for aarch64 (Justin M. Forbes)
- increase CONFIG_NODES_SHIFT for aarch64 (Chris von Recklinghausen) [1890304]
- Revert "redhat: ark: disable CONFIG_NET_SCH_MULTIQ" (Marcelo Ricardo Leitner) [1991624]
- redhat: configs: Enable CONFIG_WIRELESS_HOTKEY (Hans de Goede)
- redhat/configs: Update CONFIG_NVRAM (Desnes A. Nunes do Rosario) [1988254]
- common: serial: build in SERIAL_8250_LPSS for x86 (Peter Robinson)
- powerpc: enable CONFIG_FUNCTION_PROFILER (Diego Domingos) [1831065]
- crypto: rng - Override drivers/char/random in FIPS mode (Herbert Xu) [1984784]
- random: Add hook to override device reads and getrandom(2) (Herbert Xu) [1984784]
- redhat/configs: Disable Soft-RoCE driver (Kamal Heib)
- filter-modules.sh: add more sound modules to filter (Jaroslav Kysela)
- redhat/configs: sound configuration cleanups and updates (Jaroslav Kysela)
Resolves: rhbz#1831065, rhbz#1988254, rhbz#1890304, rhbz#1993393, rhbz#1995321

Signed-off-by: Herton R. Krzesinski <herton@redhat.com>
2021-08-24 10:33:10 -04:00
Herton R. Krzesinski 0e640c455b kernel-5.14.0-0.rc6.46.el9
* Mon Aug 16 2021 Herton R. Krzesinski <herton@redhat.com> [kernel-5.14.0-0.rc6.46]
- v5.14-rc6 rebase
- update filters for Fedora (Justin M. Forbes)
- redhat/configs/evaluate_configs: Update help output (Prarit Bhargava)
- redhat/configs: Double MAX_LOCKDEP_CHAINS (Justin M. Forbes)
- fedora: configs: Fix WM5102 Kconfig (Hans de Goede)
- powerpc: enable CONFIG_POWER9_CPU (Diego Domingos) [1876436]
- redhat/configs: Fix CONFIG_VIRTIO_IOMMU to 'y' on aarch64 (Eric Auger) [1972795]
- Revert "ice: mark driver as tech-preview" (Jonathan Toppins)
- common: Update for CXL (Compute Express Link) configs (Peter Robinson)
- redhat: configs: disable CRYPTO_SM modules (Herton R. Krzesinski) [1990040]
- Remove fedora version of the LOCKDEP_BITS, we should use common (Justin M. Forbes)
- Re-enable sermouse for x86 (rhbz 1974002) (Justin M. Forbes)
- Revert "Merge branch 'releasefix' into 'os-build'" (Justin M. Forbes)
- Fedora 5.14 configs round 1 (Justin M. Forbes)
Resolves: rhbz#1972795, rhbz#1876436

Signed-off-by: Herton R. Krzesinski <herton@redhat.com>
2021-08-16 15:51:36 -04:00
Herton R. Krzesinski d348910a10 kernel-5.14.0-0.rc4.35.el9
* Mon Aug 02 2021 Herton R. Krzesinski <herton@redhat.com> [5.14.0-0.rc4.35]
- v5.14-rc4 rebase
- redhat: add gating configuration for centos stream/rhel9 (Herton R. Krzesinski)
- kernel-5.14.0-0.rc4.35 (Fedora Kernel Team)
- kernel-5.14.0-0.rc3.20210801gitf3438b4c4e69.34 (Fedora Kernel Team)
- kernel-5.14.0-0.rc3.20210731gitc7d102232649.33 (Fedora Kernel Team)
- [redhat] Enable CONFIG_RANDOM_TRUST_CPU for all the arches [1976877]
- x86: configs: Enable CONFIG_TEST_FPU for debug kernels (Vitaly Kuznetsov) [1988384]
- kernel-5.14.0-0.rc3.20210730git764a5bc89b12.32 (Fedora Kernel Team)
- redhat/configs: Move CHACHA and POLY1305 to core kernel to allow BIG_KEYS=y (root) [1983298]
- Revert "bpf: Add tech preview taint for syscall" (Jiri Olsa) [1978833]
- kernel.spec: fix build of samples/bpf (Jiri Benc)
- Enable OSNOISE_TRACER and TIMERLAT_TRACER (Jerome Marchand) [1979379]
- kernel-5.14.0-0.rc3.20210728git4010a528219e.31 (Fedora Kernel Team)
- kernel-5.14.0-0.rc3.20210728git7d549995d4e0.30 (Fedora Kernel Team)
- Don't tag a release as [redhat] (Justin M. Forbes)
- Revert "Drop that for now" (Herton R. Krzesinski)
- rpmspec: switch iio and gpio tools to use tools_make (Herton R. Krzesinski) [1956988]
Resolves: rhbz#1979379, rhbz#1976877

Signed-off-by: Herton R. Krzesinski <herton@redhat.com>
2021-08-02 17:07:47 -04:00
Herton R. Krzesinski a98153d0cc kernel-5.14.0-0.rc3.29.el9
* Mon Jul 26 2021 Herton R. Krzesinski <herton@redhat.com> [5.14.0-0.rc3.29]
- configs/process_configs.sh: Handle config items with no help text (Patrick Talbert)
- fedora: sound config updates for 5.14 (Peter Robinson)
- fedora: Only enable FSI drivers on POWER platform (Peter Robinson)
- The CONFIG_RAW_DRIVER has been removed from upstream (Peter Robinson)
- fedora: updates for 5.14 with a few disables for common from pending (Peter Robinson)
- fedora: migrate from MFD_TPS68470 -> INTEL_SKL_INT3472 (Peter Robinson)
- fedora: Remove STAGING_GASKET_FRAMEWORK (Peter Robinson)
- Fedora: move DRM_VMWGFX configs from ark -> common (Peter Robinson)
- fedora: arm: disabled unused FB drivers (Peter Robinson)
- fedora: don't enable FB_VIRTUAL (Peter Robinson)
- redhat/configs: Double MAX_LOCKDEP_ENTRIES (Waiman Long) [1940075]
- rpmspec: fix verbose output on kernel-devel installation (Herton R. Krzesinski) [1981406]
- Build Fedora x86s kernels with bytcr-wm5102 (Marius Hoch)
- Deleted redhat/configs/fedora/generic/x86/CONFIG_FB_HYPERV (Patrick Lang)
- rpmspec: correct the ghost initramfs attributes (Herton R. Krzesinski) [1977056]
- rpmspec: amend removal of depmod created files to include modules.builtin.alias.bin (Herton R. Krzesinski) [1977056]
- configs: remove duplicate CONFIG_DRM_HYPERV file (Patrick Talbert)
- CI: use common code for merge and release (Don Zickus)
- rpmspec: add release string to kernel doc directory name (Jan Stancek)
- redhat/configs: Add CONFIG_INTEL_PMT_CRASHLOG (Michael Petlan) [1880486]
- redhat/configs: Add CONFIG_INTEL_PMT_TELEMETRY (Michael Petlan) [1880486]
- redhat/configs: Add CONFIG_MFD_INTEL_PMT (Michael Petlan) [1880486]
- redhat/configs: enable CONFIG_BLK_DEV_ZONED (Ming Lei) [1638087]
- Add --with clang_lto option to build the kernel with Link Time Optimizations (Tom Stellard)
- common: disable DVB_AV7110 and associated pieces (Peter Robinson)
- Fix fedora-only config updates (Don Zickus)
Resolves: rhbz#1638087, rhbz#1977056, rhbz#1940075

Signed-off-by: Herton R. Krzesinski <herton@redhat.com>
2021-07-26 17:42:21 -04:00
Herton R. Krzesinski 3718a5d93b kernel-5.14.0-0.rc2.23.el9
* Mon Jul 19 2021 Herton R. Krzesinski <herton@redhat.com> [5.14.0-0.rc2.23]
- v5.14-rc2 rebase
- Fedor config update for new option (Justin M. Forbes)
- Revert "scsi: smartpqi: add inspur advantech ids" (Herton R. Krzesinski)
- redhat/configs: Enable stmmac NIC for x86_64 (Mark Salter)
- all: hyperv: use the DRM driver rather than FB (Peter Robinson)
- all: hyperv: unify the Microsoft HyperV configs (Peter Robinson)
- all: VMWare: clean up VMWare configs (Peter Robinson)
- Update CONFIG_ARM_FFA_TRANSPORT (Patrick Talbert)
- CI: Handle all mirrors (Veronika Kabatova)
- Turn on CONFIG_STACKTRACE for s390x zfpcdump kernels (Justin M. Forbes)
- arm64: switch ark kernel to 4K pagesize (Mark Salter)
- Disable AMIGA_PARTITION and KARMA_PARTITION (Prarit Bhargava) [1802694]
- all: unify and cleanup i2c TPM2 modules (Peter Robinson)
- redhat/configs: Set CONFIG_VIRTIO_IOMMU on aarch64 (Eric Auger) [1972795]
- redhat/configs: Disable CONFIG_RT_GROUP_SCHED in rhel config (Phil Auld)
- redhat/configs: enable KEXEC_SIG which is already enabled in RHEL8 for s390x and x86_64 (Coiby Xu) [1976835]
- rpmspec: do not BuildRequires bpftool on noarch (Herton R. Krzesinski)
- redhat/configs: disable {IMA,EVM}_LOAD_X509 (Bruno Meneguele) [1977529]
- [redhat] kabi: rename legacy terminology (Čestmír Kalina) [1953486]
- redhat: add secureboot CA certificate to trusted kernel keyring (Bruno Meneguele)
- redhat/configs: enable IMA_ARCH_POLICY for aarch64 and s390x (Bruno Meneguele)
- redhat/configs: Enable CONFIG_MLXBF_GIGE on aarch64 (Alaa Hleihel) [1858599]
- Revert "kdump: add support for crashkernel=auto" (Kairui Song)
- Revert "kdump: round up the total memory size to 128M for crashkernel reservation" (Kairui Song)
- Revert "kdump: fix a grammar issue in a kernel message" (Kairui Song)
- Revert "Merge branch 'rename_mod_blacklist_sh_part_2' into 'os-build'" (Justin M. Forbes)
- common: enable STRICT_MODULE_RWX everywhere (Peter Robinson)
- COMMON_CLK_STM32MP157_SCMI is bool and selects COMMON_CLK_SCMI (Justin M. Forbes)
- kernel.spec: Add kernel{,-debug}-devel-matched meta packages (Timothée Ravier)
- mod-denylist.sh: Change to denylist (Prarit Bhargava)
- Turn off with_selftests for Fedora (Justin M. Forbes)
- Don't build bpftool on Fedora (Justin M. Forbes)
- Fix location of syscall scripts for kernel-devel (Justin M. Forbes)
- fedora: arm: Enable some i.MX8 options (Peter Robinson)
- Enable Landlock for Fedora (Justin M. Forbes)
- Filter update for Fedora aarch64 (Justin M. Forbes)
- rpmspec: only build debug meta packages where we build debug ones (Herton R. Krzesinski)
- rpmspec: do not BuildRequires bpftool on nobuildarches (Herton R. Krzesinski)
- redhat/configs: Consolidate CONFIG_HMC_DRV in the common s390x folder (Thomas Huth) [1976270]
- redhat/configs: Consolidate CONFIG_EXPOLINE_OFF in the common folder (Thomas Huth) [1976270]
- redhat/configs: Move CONFIG_HW_RANDOM_S390 into the s390x/ subfolder (Thomas Huth) [1976270]
- redhat/configs: Disable CONFIG_HOTPLUG_PCI_SHPC in the Fedora settings (Thomas Huth) [1976270]
- redhat/configs: Remove the non-existent CONFIG_NO_BOOTMEM switch (Thomas Huth) [1976270]
- redhat/configs: Compile the virtio-console as a module on s390x (Thomas Huth) [1976270]
- redhat/configs: Enable CONFIG_S390_CCW_IOMMU and CONFIG_VFIO_CCW for ARK, too (Thomas Huth) [1976270]
- Revert "Merge branch 'ec_fips' into 'os-build'" (Vladis Dronov) [1947240]
Resolves: rhbz#1947240, rhbz#1976270, rhbz#1953486, rhbz#1977529, rhbz#1976835, rhbz#1972795

Signed-off-by: Herton R. Krzesinski <herton@redhat.com>
2021-07-19 23:11:45 +00:00
Herton R. Krzesinski 61e59076ba kernel-5.13.0-1.el9
* Tue Jun 29 2021 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.13.0-1]
- Do not BuildRequires bpftool on nobuildarches and noarch (Herton R. Krzesinski)
- v5.13 rebase [1911193]
- Fix typos in fedora filters (Justin M. Forbes)
- More filtering for Fedora (Justin M. Forbes)
- Fix Fedora module filtering for spi-altera-dfl (Justin M. Forbes)
- Fedora 5.13 config updates (Justin M. Forbes)
- fedora: cleanup TCG_TIS_I2C_CR50 (Peter Robinson)
- fedora: drop duplicate configs (Peter Robinson)
- More Fedora config updates for 5.13 (Justin M. Forbes)
- redhat/configs: Enable needed drivers for BlueField SoC on aarch64 (Alaa Hleihel) [1858592 1858594 1858596]
- redhat: Rename mod-blacklist.sh to mod-denylist.sh (Prarit Bhargava)
- redhat/configs: enable CONFIG_NET_ACT_MPLS (Marcelo Ricardo Leitner)
- configs: Enable CONFIG_DEBUG_KERNEL for zfcpdump (Jiri Olsa)
- kernel.spec: Add support to use vmlinux.h (Don Zickus)
- spec: Add vmlinux.h to kernel-devel package (Jiri Olsa)
Resolves: rhbz#1858592, rhbz#1911193

Signed-off-by: Herton R. Krzesinski <herton@redhat.com>
2021-07-02 16:34:23 -04:00
Herton R. Krzesinski 99a214b52f kernel-5.13.0-0.rc7.51.el9
* Mon Jun 21 2021 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.13.0-0.rc7.51]
- v5.13-rc7 rebase
- Turn off DRM_XEN_FRONTEND for Fedora as we had DRM_XEN off already (Justin M. Forbes)
- Fedora 5.13 config updates pt 3 (Justin M. Forbes)
- all: enable ath11k wireless modules (Peter Robinson)
- all: Enable WWAN and associated MHI bus pieces (Peter Robinson)
- spec: Enable sefltests rpm build (Jiri Olsa)
- spec: Allow bpf selftest/samples to fail (Jiri Olsa)
- bpf, selftests: Disable tests that need clang13 (Toke Høiland-Jørgensen)
- kvm: Add kvm_stat.service file and kvm_stat logrotate config to the tools (Jiri Benc)
- kernel.spec: Add missing source files to kernel-selftests-internal (Jiri Benc)
- kernel.spec: selftests: add net/forwarding to TARGETS list (Jiri Benc)
- kernel.spec: selftests: add build requirement on libmnl-devel (Jiri Benc)
- kernel.spec: add action.o to kernel-selftests-internal (Jiri Benc)
- kernel.spec: avoid building bpftool repeatedly (Jiri Benc)
- kernel.spec: selftests require python3 (Jiri Benc)
- kernel.spec: skip selftests that failed to build (Jiri Benc)
- kernel.spec: fix installation of bpf selftests (Jiri Benc)
- redhat: fix samples and selftests make options (Jiri Benc)
- kernel.spec: enable mptcp selftests for kernel-selftests-internal (Jiri Benc)
- kernel.spec: Do not export shared objects from libexecdir to RPM Provides (Jiri Benc)
- kernel.spec: add missing dependency for the which package (Jiri Benc)
- kernel.spec: add netfilter selftests to kernel-selftests-internal (Jiri Benc)
- kernel.spec: move slabinfo and page_owner_sort debuginfo to tools-debuginfo (Jiri Benc)
- kernel.spec: package and ship VM tools (Jiri Benc)
- configs: enable CONFIG_PAGE_OWNER (Jiri Benc)
- kernel.spec: add coreutils (Jiri Benc)
- kernel.spec: add netdevsim driver selftests to kernel-selftests-internal (Jiri Benc)
- redhat/Makefile: Clean out the --without flags from the baseonly rule (Jiri Benc)
- kernel.spec: Stop building unnecessary rpms for baseonly builds (Jiri Benc)
- kernel.spec: disable more kabi switches for gcov build (Jiri Benc)
- kernel.spec: Rename kabi-dw base (Jiri Benc)
- kernel.spec: Fix error messages during build of zfcpdump kernel (Jiri Benc)
- kernel.spec: perf: remove bpf examples (Jiri Benc)
- kernel.spec: selftests should not depend on modules-internal (Jiri Benc)
- kernel.spec: build samples (Jiri Benc)
- kernel.spec: tools: sync missing options with RHEL 8 (Jiri Benc)
- redhat/configs: nftables: Enable extra flowtable symbols (Phil Sutter)
- redhat/configs: Sync netfilter options with RHEL8 (Phil Sutter)
- Fedora 5.13 config updates pt 2 (Justin M. Forbes)
- Move CONFIG_ARCH_INTEL_SOCFPGA up a level for Fedora (Justin M. Forbes)
- fedora: enable the Rockchip rk3399 pcie drivers (Peter Robinson)
- PCI: rockchip: Register IRQs just before pci_host_probe() (Javier Martinez Canillas)
- arm64: dts: rockchip: Update PCI host bridge window to 32-bit address memory (Punit Agrawal)
- PCI: of: Refactor the check for non-prefetchable 32-bit window (Punit Agrawal)
- PCI: of: Relax the condition for warning about non-prefetchable memory aperture size (Punit Agrawal)
- PCI: of: Clear 64-bit flag for non-prefetchable memory below 4GB (Punit Agrawal)
- Fedora 5.13 config updates pt 1 (Justin M. Forbes)
- Fix version requirement from opencsd-devel buildreq (Justin M. Forbes)
- configs/ark/s390: set CONFIG_MARCH_Z14 and CONFIG_TUNE_Z15 (Philipp Rudo) [1876435]
- configs/common/s390: Clean up CONFIG_{MARCH,TUNE}_Z* (Philipp Rudo)
- configs/process_configs.sh: make use of dummy-tools (Philipp Rudo)
- configs/common: disable CONFIG_INIT_STACK_ALL_{PATTERN,ZERO} (Philipp Rudo)
- configs/common/aarch64: disable CONFIG_RELR (Philipp Rudo)
- redhat/config: enable STMICRO nic for RHEL (Mark Salter)
- redhat/configs: Enable ARCH_TEGRA on RHEL (Mark Salter)
- redhat/configs: enable IMA_KEXEC for supported arches (Bruno Meneguele)
- redhat/configs: enable INTEGRITY_SIGNATURE to all arches (Bruno Meneguele)
- configs: enable CONFIG_LEDS_BRIGHTNESS_HW_CHANGED (Benjamin Tissoires)
- [redhat] perf: enable CoreSight support (Michael Petlan) [1877192]
- RHEL: disable io_uring support (Jeff Moyer) [1964537]
- all: Changing CONFIG_UV_SYSFS to build uv_sysfs.ko as a loadable module. (Frank Ramsay)
- Enable NITRO_ENCLAVES on RHEL (Vitaly Kuznetsov)
- Update the Quick Start documentation (David Ward)
- redhat/configs: Set PVPANIC_MMIO for x86 and PVPANIC_PCI for aarch64 (Eric Auger) [1961178]
Resolves: rhbz#1961178, rhbz#1964537, rhbz#1877192

Signed-off-by: Herton R. Krzesinski <herton@redhat.com>
2021-06-21 19:14:53 -04:00
Herton R. Krzesinski 4b9d96346f kernel-5.13.0-0.rc4.33.el9
* Wed Jun 02 2021 Herton R. Krzesinski <herton@redhat.com> [5.13.0-0.rc4.33]
- v5.13-rc4-48-g231bc5390667 rebase [1962878]
- bpf: Fix unprivileged_bpf_disabled setup (Jiri Olsa)
- Enable CONFIG_BPF_UNPRIV_DEFAULT_OFF (Jiri Olsa)
- [redhat] configs: Enable CONFIG_VIRTIO_FS on s390x, too (Thomas Huth) [1871130]
- configs/common/s390: disable CONFIG_QETH_{OSN,OSX} (Philipp Rudo) [1903201]
- nvme: nvme_mpath_init remove multipath check (Mike Snitzer) [1948690]
- [redhat] Flip some diag modules from m to y (Antoine Tenart) [1948340]
- team: mark team driver as deprecated (Hangbin Liu) [1945477]
- [redhat] perf: link libtraceevent dynamically (Michael Petlan) [1952426]
- Make CRYPTO_EC also builtin (Simo Sorce) [1947240]
- Do not hard-code a default value for DIST (David Ward)
Resolves: rhbz#1947240, rhbz#1952426, rhbz#1945477, rhbz#1948340, rhbz#1948690, rhbz#1903201, rhbz#1871130, rhbz#1962878

Signed-off-by: Herton R. Krzesinski <herton@redhat.com>
2021-06-02 15:24:51 -04:00
Herton R. Krzesinski b30d95f9ca kernel-5.13.0-0.rc3.25.el9
* Mon May 24 2021 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.13.0-0.rc3.25]
- Override %%{debugbuildsenabled} if the --with-release option is used (David Ward)
- Improve comments in SPEC file, and move some option tests and macros (David Ward)
- configs: enable CONFIG_EXFAT_FS (Pavel Reichl) [1943423]
- Revert s390x/zfcpdump part of a9d179c40281 and ecbfddd98621 (Vladis Dronov)
- Embed crypto algos, modes and templates needed in the FIPS mode (Vladis Dronov) [1947240]
- configs: Add and enable CONFIG_HYPERV_TESTING for debug kernels (Mohammed Gamal)
- mm/cma: mark CMA on x86_64 tech preview and print RHEL-specific infos (David Hildenbrand) [1945002]
- configs: enable CONFIG_CMA on x86_64 in ARK (David Hildenbrand) [1945002]
- rpmspec: build debug-* meta-packages if debug builds are disabled (Herton R. Krzesinski)
- UIO: disable unused config options (Aristeu Rozanski) [1957819]
- [redhat] perf: enable CTF support (Michael Petlan) [1957305]
- ARK-config: Make amd_pinctrl module builtin (Hans de Goede)
Resolves: rhbz#1957305

Signed-off-by: Herton R. Krzesinski <herton@redhat.com>
2021-05-24 19:21:30 -04:00
Herton R. Krzesinski bc8bcb1212 kernel-5.13.0-0.rc2.19.el9
* Mon May 17 2021 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.13.0-0.rc2.19]
- rpmspec: revert/drop content hash for kernel-headers (Herton R. Krzesinski)
- rpmspec: fix check that calls InitBuildVars (Herton R. Krzesinski)
- fedora: enable zonefs (Damien Le Moal)
- redhat: load specific ARCH keys to INTEGRITY_PLATFORM_KEYRING (Bruno Meneguele)
- redhat: enable INTEGRITY_TRUSTED_KEYRING across all variants (Bruno Meneguele)
- redhat: enable SYSTEM_BLACKLIST_KEYRING across all variants (Bruno Meneguele)
- redhat: enable INTEGRITY_ASYMMETRIC_KEYS across all variants (Bruno Meneguele)
- Remove unused boot loader specification files (David Ward)
- redhat/configs: Enable mlx5 IPsec and TLS offloads (Alaa Hleihel) [1869674 1957636]
- Force DWARF4 because crash does not support DWARF5 yet (Justin M. Forbes)
- common: disable Apple Silicon generally (Peter Robinson)
- cleanup Intel's FPGA configs (Peter Robinson)
- common: move PTP KVM support from ark to common (Peter Robinson)
- [redhat] perf: enable dynamic linking of libbpf [1957210]
- Enable CONFIG_DRM_AMDGPU_USERPTR for everyone (Justin M. Forbes)
- redhat: add initial rpminspect configuration (Herton R. Krzesinski)
- fedora: arm updates for 5.13 (Peter Robinson)
- fedora: Enable WWAN and associated MHI bits (Peter Robinson)
- Update CONFIG_MODPROBE_PATH to /usr/sbin (Justin Forbes)
- Fedora set modprobe path (Justin M. Forbes)
- Keep sctp and l2tp modules in modules-extra (Don Zickus)
- Fix ppc64le cross build packaging (Don Zickus)
- Fedora: Make amd_pinctrl module builtin (Hans de Goede)
- Keep CONFIG_KASAN_HW_TAGS off for aarch64 debug configs (Justin M. Forbes)
- New configs in drivers/bus (Fedora Kernel Team)
- RHEL: Don't build KVM PR module on ppc64 (David Gibson) [1930649]
- [redhat] spec: Add bzip2 dependency to perf package [1957219]
- Flip CONFIG_USB_ROLE_SWITCH from m to y (Justin M. Forbes)
- Set valid options for CONFIG_FW_LOADER_USER_HELPER (Justin M. Forbes)
- Clean up CONFIG_FB_MODE_HELPERS (Justin M. Forbes)
- Turn off CONFIG_VFIO for the s390x zfcpdump kernel (Justin M. Forbes)
- Delete unused CONFIG_SND_SOC_MAX98390 pending-common (Justin M. Forbes)
- Update pending-common configs, preparing to set correctly (Justin M. Forbes)
- Update fedora filters for surface (Justin M. Forbes)
- Build CONFIG_CRYPTO_ECDSA inline for s390x zfcpdump (Justin M. Forbes)
- Replace "flavour" where "variant" is meant instead (David Ward)
- Drop the %%{variant} macro and fix --with-vanilla (David Ward)
- Fix syntax of %%kernel_variant_files (David Ward)
- Change description of --without-vdso-install to fix typo (David Ward)
- Config updates to work around mismatches (Justin M. Forbes)
- CONFIG_SND_SOC_FSL_ASOC_CARD selects CONFIG_MFD_WM8994 now (Justin M. Forbes)
- wireguard: disable in FIPS mode (Hangbin Liu) [1940794]
- Enable mtdram for fedora (rhbz 1955916) (Justin M. Forbes)
- Remove reference to bpf-helpers man page (Justin M. Forbes)
- Fedora: enable more modules for surface devices (Dave Olsthoorn)
- Fix Fedora config mismatch for CONFIG_FSL_ENETC_IERB (Justin M. Forbes)
- hardlink is in /usr/bin/ now (Justin M. Forbes)
- Ensure CONFIG_KVM_BOOK3S_64_PR stays on in Fedora, even if it is turned off in RHEL (Justin M. Forbes)
- Set date in package release from repository commit, not system clock (David Ward)
- Use a better upstream tarball filename for snapshots (David Ward)
- Don't create empty pending-common files on pending-fedora commits (Don Zickus)
- nvme: decouple basic ANA log page re-read support from native multipathing (Mike Snitzer) [1948690]
- nvme: allow local retry and proper failover for REQ_FAILFAST_TRANSPORT (Mike Snitzer) [1948690]
- nvme: Return BLK_STS_TARGET if the DNR bit is set (Mike Snitzer) [1948690]
- Add redhat/configs/pending-common/generic/s390x/zfcpdump/CONFIG_NETFS_SUPPORT (Justin M. Forbes)
Resolves: rhbz#1957219, rhbz#1930649, rhbz#1957210

Signed-off-by: Herton R. Krzesinski <herton@redhat.com>
2021-05-17 18:16:50 -04:00
Herton R. Krzesinski 819faa16a9 kernel-5.12.0-0.rc8.193.el9
* Thu Apr 22 2021 Herton R. Krzesinski <herton@redhat.com> [5.12.0-0.rc8.193]
- v5.12-rc8-1-g7af08140979a rebase
- Replace /usr/libexec/platform-python with /usr/bin/python3 (David Ward)
- Turn off ADI_AXI_ADC and AD9467 which now require CONFIG_OF (Justin M. Forbes)
- Export ark infrastructure files (Don Zickus)
- docs: Update docs to reflect newer workflow. (Don Zickus)
- Use upstream/master for merge-base with fallback to master (Don Zickus)
- Fedora: Turn off the SND_INTEL_BYT_PREFER_SOF option (Hans de Goede)
- filter-modules.sh.fedora: clean up "netprots" (Paul Bolle)
- filter-modules.sh.fedora: clean up "scsidrvs" (Paul Bolle)
- filter-*.sh.fedora: clean up "ethdrvs" (Paul Bolle)
- filter-*.sh.fedora: clean up "driverdirs" (Paul Bolle)
- filter-*.sh.fedora: remove incorrect entries (Paul Bolle)
- filter-*.sh.fedora: clean up "singlemods" (Paul Bolle)
- filter-modules.sh.fedora: drop unused list "iiodrvs" (Paul Bolle)
- Update mod-internal to fix depmod issue (Nico Pache)
- Turn on CONFIG_VDPA_SIM_NET (rhbz 1942343) (Justin M. Forbes)
- New configs in drivers/power (Fedora Kernel Team)
- Turn on CONFIG_NOUVEAU_DEBUG_PUSH for debug configs (Justin M. Forbes)
- Turn off KFENCE sampling by default for Fedora (Justin M. Forbes)
- Fedora config updates round 2 (Justin M. Forbes)
- New configs in drivers/soc (Jeremy Cline)
- filter-modules.sh: Fix copy/paste error 'input' (Paul Bolle)
- Update module filtering for 5.12 kernels (Justin M. Forbes)
- Fix genlog.py to ensure that comments retain "%%" characters. (Mark Mielke)
- New configs in drivers/leds (Fedora Kernel Team)
- Limit CONFIG_USB_CDNS_SUPPORT to x86_64 and arm in Fedora (David Ward)
- Fedora: Enable CHARGER_GPIO on aarch64 too (Peter Robinson)
- Fedora config updates (Justin M. Forbes)
- wireguard: mark as Tech Preview (Hangbin Liu) [1613522]
- configs: enable CONFIG_WIREGUARD in ARK (Hangbin Liu) [1613522]
- Remove duplicate configs acroos fedora, ark and common (Don Zickus)
- Combine duplicate configs across ark and fedora into common (Don Zickus)
- common/ark: cleanup and unify the parport configs (Peter Robinson)
- iommu/vt-d: enable INTEL_IDXD_SVM for both fedora and rhel (Jerry Snitselaar)
- REDHAT: coresight: etm4x: Disable coresight on HPE Apollo 70 (Jeremy Linton)
- configs/common/generic: disable CONFIG_SLAB_MERGE_DEFAULT (Rafael Aquini)
- Remove _legacy_common_support (Justin M. Forbes)
- redhat/mod-blacklist.sh: Fix floppy blacklisting (Hans de Goede)
Resolves: rhbz#1613522

Signed-off-by: Herton R. Krzesinski <herton@redhat.com>
2021-04-22 18:02:09 -04:00
Herton R. Krzesinski 57507c3337 kernel-5.12.0-0.rc5.180.el9
* Tue Mar 30 2021 Herton R. Krzesinski [5.12.0-0.rc5.180]
- v5.12-rc5 rebase
- New configs in fs/pstore (CKI@GitLab)
- New configs in arch/powerpc (Fedora Kernel Team)
- configs: enable BPF LSM on Fedora and ARK (Ondrej Mosnacek)
- configs: clean up LSM configs (Ondrej Mosnacek)
- New configs in drivers/platform (CKI@GitLab)
- New configs in drivers/firmware (CKI@GitLab)
- New configs in drivers/mailbox (Fedora Kernel Team)
- New configs in drivers/net/phy (Justin M. Forbes)
- Update CONFIG_DM_MULTIPATH_IOA (Augusto Caringi)
- New configs in mm/Kconfig (CKI@GitLab)
- New configs in arch/powerpc (Jeremy Cline)
- New configs in arch/powerpc (Jeremy Cline)
- New configs in drivers/input (Fedora Kernel Team)
- New configs in net/bluetooth (Justin M. Forbes)
- New configs in drivers/clk (Fedora Kernel Team)
- New configs in init/Kconfig (Jeremy Cline)
- redhat: allow running fedora-configs and rh-configs targets outside of redhat/ (Herton R. Krzesinski)
- all: unify the disable of goldfish (android emulation platform) (Peter Robinson)
- common: minor cleanup/de-dupe of dma/dmabuf debug configs (Peter Robinson)
- common/ark: these drivers/arches were removed in 5.12 (Peter Robinson)
- common: unset serial mouse for general config (Peter Robinson)
- Correct kernel-devel make prepare build for 5.12. (Paulo E. Castro)
- redhat: add initial support for centos stream dist-git sync on Makefiles (Herton R. Krzesinski)
- redhat/configs: Enable CONFIG_SCHED_STACK_END_CHECK for Fedora and ARK (Josh Poimboeuf) [1856174]
Resolves: rhbz#1856174

Signed-off-by: Herton R. Krzesinski <herton@redhat.com>
2021-03-30 18:48:25 -04:00
Herton R. Krzesinski e329da546a kernel-5.12.0-0.rc4.175.el9
* Mon Mar 22 2021 Herton R. Krzesinski <herton@redhat.com> [5.12.0-0.rc4.175]
- v5.12-rc4 rebase
- CONFIG_VFIO now selects IOMMU_API instead of depending on it, causing several config mismatches for the zfcpdump kernel (Justin M. Forbes)
- Turn off weak-modules for Fedora (Justin M. Forbes)
- redhat: enable CONFIG_FW_LOADER_COMPRESS for ARK (Herton R. Krzesinski) [1939095]
Resolves: rhbz#1939095

Signed-off-by: Herton R. Krzesinski <herton@redhat.com>
2021-03-22 16:10:08 -04:00
Herton R. Krzesinski c77e211d13 kernel-5.12.0-0.rc3.170.el9
* Mon Mar 15 2021 Herton R. Krzesinski <herton@redhat.com> [5.12.0-0.rc3.170]
- v5.12-rc3 rebase
- Fedora: filters: update to move dfl-emif to modules (Peter Robinson)
- [redhat] arm: unify EFI vars (Jeremy Linton)
- [redhat] arm: Unify CPU_THERMAL (Jeremy Linton)
- [redhat] arm: move SPE to generic (Jeremy Linton)
- [redhat] aarch64: sync and enable some arm interconnect PMUs (Jeremy Linton)
- [redhat] arm: move psci checker disable to common (Jeremy Linton)
- [redhat] aarch64: SW_TTBR_PAN globally on (Jeremy Linton)
- [redhat] aarch64: Move arm64_tlb_range to common (Jeremy Linton)
- [redhat] aarch64: Enable hotplug memory (Jeremy Linton)
- [redhat] aarch64: ACPI/CPPC can be a module (Jeremy Linton)
- drop duplicate DEVFREQ_GOV_SIMPLE_ONDEMAND config (Peter Robinson)
- efi: The EFI_VARS is legacy and now x86 only (Peter Robinson)
- common: enable RTC_SYSTOHC to supplement update_persistent_clock64 (Peter Robinson)
- generic: arm: enable SCMI for all options (Peter Robinson)
- fedora: the PCH_CAN driver is x86-32 only (Peter Robinson)
- common: disable legacy CAN device support (Peter Robinson)
- common: Enable Microchip MCP251x/MCP251xFD CAN controllers (Peter Robinson)
- common: Bosch MCAN support for Intel Elkhart Lake (Peter Robinson)
- common: enable CAN_PEAK_PCIEFD PCI-E driver (Peter Robinson)
- common: disable CAN_PEAK_PCIEC PCAN-ExpressCard (Peter Robinson)
- common: enable common CAN layer 2 protocols (Peter Robinson)
- ark: disable CAN_LEDS option (Peter Robinson)

Signed-off-by: Herton R. Krzesinski <herton@redhat.com>
2021-03-15 19:54:10 -04:00
Herton R. Krzesinski a5e36e671f kernel-5.12.0-0.rc2.169.el9
* Fri Mar 12 2021 Herton R. Krzesinski <herton@redhat.com> [5.12.0-0.rc2.169]
- v5.12-rc2-296-ga74e6a014c9d rebase
- Set CONFIG_MOUSE_SERIAL=n by default (Patrick Talbert)
- Fedora: Turn on SND_SOC_INTEL_SKYLAKE_HDAUDIO_CODEC option (Hans de Goede)
- Fedora: enable modules for surface devices (Dave Olsthoorn)
- Turn on SND_SOC_INTEL_SOUNDWIRE_SOF_MACH for Fedora again (Justin M. Forbes)
- common: fix WM8804 codec dependencies (Peter Robinson)
- Build SERIO_SERPORT as a module (Peter Robinson)
- input: touchscreen: move ELO and Wacom serial touchscreens to x86 (Peter Robinson)
- Sync serio touchscreens for non x86 architectures to the same as ARK (Peter Robinson)
- Only enable SERIO_LIBPS2 on x86 (Peter Robinson)
- Only enable PC keyboard controller and associated keyboard on x86 (Peter Robinson)
- Generic: Mouse: Tweak generic serial mouse options (Peter Robinson)
- Only enable PS2 Mouse options on x86 (Peter Robinson)
- Disable bluetooth highspeed by default (Peter Robinson)
- Fedora: A few more general updates for 5.12 window (Peter Robinson)
- Fedora: Updates for 5.12 merge window (Peter Robinson)
- Fedora: remove dead options that were removed upstream (Peter Robinson)
- Revert "mm/kmemleak: skip late_init if not skip disable" (Herton R. Krzesinski)

Signed-off-by: Herton R. Krzesinski <herton@redhat.com>
2021-03-12 10:18:20 -05:00
Herton R. Krzesinski dc077db1aa kernel-5.12.0-0.rc2.166.el9
* Tue Mar 09 2021 Herton R. Krzesinski <herton@redhat.com> [5.12.0-0.rc2.166]
- v5.12-rc2-59-g144c79ef3353 rebase
- Revert "ARM: fix __get_user_check() in case uaccess_* calls are not inlined" (Herton R. Krzesinski)

Signed-off-by: Herton R. Krzesinski <herton@redhat.com>
2021-03-09 17:40:12 -05:00
Herton R. Krzesinski 235a1eaf83 kernel-5.12.0-0.rc1.163.el9
* Thu Mar 04 2021 Herton R. Krzesinski <herton@redhat.com> [5.12.0-0.rc1.163]
- v5.12-rc1-22-gf69d02e37a85 rebase
- Revert "dt-bindings: panel: add binding for Xingbangda XBD599 panel" (Herton R. Krzesinski)
- redhat: remove CONFIG_DRM_PANEL_XINGBANGDA_XBD599 (Herton R. Krzesinski)
- Revert "drm: panel: add Xingbangda XBD599 panel" (Herton R. Krzesinski)
- Revert "drm/sun4i: sun6i_mipi_dsi: fix horizontal timing calculation" (Herton R. Krzesinski)
- New configs in arch/powerpc (Fedora Kernel Team)
- Fix merge issue (Justin M. Forbes)
- Revert pending so that MR works (Justin M. Forbes)
- Change the pending config for CONFIG_PPC_QUEUED_SPINLOCKS as it is now default upstream for 64-bit server CPUs (Justin M. Forbes)
- Turn on CONFIG_PPC_QUEUED_SPINLOCKS as it is default upstream now (Justin M. Forbes)
- Update pending-common configs to address new upstream config deps (Justin M. Forbes)
- rpmspec: ship gpio-watch.debug in the proper debuginfo package (Herton R. Krzesinski)
- Removed description text as a comment confuses the config generation (Justin M. Forbes)
- New configs in drivers/dma-buf (Jeremy Cline)
- Fedora: ARMv7: build for 16 CPUs. (Peter Robinson)
- Fedora: only enable DEBUG_HIGHMEM on debug kernels (Peter Robinson)

Signed-off-by: Herton R. Krzesinski <herton@redhat.com>
2021-03-04 09:16:27 -05:00
Herton R. Krzesinski a0a2534c79 kernel-5.11.0-0.rc7.150.el9
* Wed Feb 10 2021 Herton R. Krzesinski <herton@redhat.com> [5.11.0-0.rc7.150]
- v5.11-rc7-2-ge0756cfc7d7c rebase
- Fix trailing white space in redhat/configs/fedora/generic/CONFIG_SND_INTEL_BYT_PREFER_SOF (Justin M. Forbes)
- Add a redhat/rebase-notes.txt file (Hans de Goede)
- Turn on SND_INTEL_BYT_PREFER_SOF for Fedora (Hans de Goede)
- ALSA: hda: intel-dsp-config: Add SND_INTEL_BYT_PREFER_SOF Kconfig option (Hans de Goede) [1924101]
- CI: Drop MR ID from the name variable (Veronika Kabatova)

Signed-off-by: Herton R. Krzesinski <herton@redhat.com>
2021-02-10 10:49:04 -05:00
Herton R. Krzesinski b8688e0d94 kernel-5.11.0-0.rc6.144.el9
* Thu Feb 04 2021 Herton R. Krzesinski <herton@redhat.com> [5.11.0-0.rc6.144]
- v5.11-rc6-126-g61556703b610 rebase
- Rename the master branch to rawhide for Fedora (Justin M. Forbes)
- Makefile targets for packit integration (Ben Crocker)
- Turn off KASAN for rawhide debug builds (Justin M. Forbes)
- New configs in arch/arm64 (Justin Forbes)
- Remove deprecated Intel MIC config options (Peter Robinson)

Signed-off-by: Herton R. Krzesinski <herton@redhat.com>
2021-02-04 08:47:51 -05:00
Herton R. Krzesinski cc06b2e288 kernel-5.11.0-0.rc6.143.el9
* Wed Feb 03 2021 Herton R. Krzesinski <herton@redhat.com> [5.11.0-0.rc6.143]
- v5.11-rc6-55-g3aaf0a27ffc2 rebase
- Bluetooth: L2CAP: Try harder to accept device not knowing options (Bastien Nocera)
- kernel.spec.template - fix use_vdso usage (Ben Crocker)
- redhat: remove remaining references of CONFIG_RH_DISABLE_DEPRECATED ("Herton R. Krzesinski")
- .gitignore: fix previous mismerge with "HEAD line" ("Herton R. Krzesinski")

Signed-off-by: Herton R. Krzesinski <herton@redhat.com>
2021-02-03 08:50:54 -05:00
Herton R. Krzesinski f131743348 kernel-5.11.0-0.rc6.141.el9
* Mon Feb 01 2021 Herton R. Krzesinski <herton@redhat.com> [5.11.0-0.rc6.141]
- v5.11-rc6 rebase
- Remove bpf-helpers.7 from bpftool package (Jiri Olsa)
- [redhat] Makefile: consolidate rpmbuild cmds into one target (Ben Crocker)
- New configs in lib/Kconfig.debug (Fedora Kernel Team)

Signed-off-by: Herton R. Krzesinski <herton@redhat.com>
2021-02-01 14:58:17 -05:00
Herton R. Krzesinski 0b681cdcc6 kernel-5.11.0-0.rc5.138.el9
* Fri Jan 29 2021 Herton R. Krzesinski <herton@redhat.com> [5.11.0-0.rc5.138]
- v5.11-rc5-239-gbec4c2968fce rebase

Signed-off-by: Herton R. Krzesinski <herton@redhat.com>
2021-01-29 08:23:12 -05:00
Herton R. Krzesinski 7168aef850 kernel-5.11.0-0.rc5.137.el9
* Thu Jan 28 2021 Herton R. Krzesinski <herton@redhat.com> [5.11.0-0.rc5.137]
- v5.11-rc5-40-g76c057c84d28 rebase
- Turn off CONFIG_VIRTIO_CONSOLE for s390x zfcpdump (Justin M. Forbes)
- Keep VIRTIO_CONSOLE on s390x available. (Jakub Čajka)
- New configs in drivers/clk (Justin M. Forbes)

Signed-off-by: Herton R. Krzesinski <herton@redhat.com>
2021-01-28 09:02:07 -05:00
Herton R. Krzesinski 5cd23610d6 kernel-5.11.0-0.rc5.136.el9
* Wed Jan 27 2021 Herton R. Krzesinski <herton@redhat.com> [5.11.0-0.rc5.136]
- v5.11-rc5-37-g2ab38c17aac1 rebase
- New configs in lib/Kconfig.debug (Jeremy Cline)

Signed-off-by: Herton R. Krzesinski <herton@redhat.com>
2021-01-27 10:13:03 -05:00
Herton R. Krzesinski ecab60015b kernel-5.11.0-0.rc5.135.el9
* Tue Jan 26 2021 Herton R. Krzesinski <herton@redhat.com> [5.11.0-0.rc5.135]
- v5.11-rc5-7-g13391c60da33 rebase

Signed-off-by: Herton R. Krzesinski <herton@redhat.com>
2021-01-26 13:26:27 -05:00
Herton R. Krzesinski 49962f1221 kernel-5.11.0-0.rc5.134.el9
* Mon Jan 25 2021 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.11.0-0.rc5.134]
- v5.11-rc5 rebase
- Fedora 5.11 config updates part 4 ("Justin M. Forbes")
- Fedora 5.11 config updates part 3 ("Justin M. Forbes")
- Fedora 5.11 config updates part 2 ("Justin M. Forbes")
- Update internal (test) module list from RHEL-8 (Joe Lawrence) [1915073]

Signed-off-by: Herton R. Krzesinski <herton@redhat.com>
2021-01-26 08:59:24 -05:00
Herton R. Krzesinski 4f63d15975 kernel-5.11.0-0.rc4.130.el9
* Tue Jan 19 2021 Herton R. Krzesinski <herton@redhat.com> [5.11.0-0.rc4.130]
- v5.11-rc4-8-g1e2a199f6ccd rebase
- all: s390x: Increase CONFIG_PCI_NR_FUNCTIONS to 512 (#1888735) (Dan Horák)

Signed-off-by: Herton R. Krzesinski <herton@redhat.com>
2021-01-19 11:39:19 -05:00
Herton R. Krzesinski a81ccaa5a8 kernel-5.11.0-0.rc3.126.el9
* Fri Jan 15 2021 Herton R. Krzesinski <herton@redhat.com> [5.11.0-0.rc3.126]
- v5.11-rc3-193-g5ee88057889b rebase
- redhat: avoid conflict with mod-blacklist.sh and released_kernel defined ("Herton R. Krzesinski")
- redhat: handle certificate files conditionally as done for src.rpm ("Herton R. Krzesinski")
- Run MR testing in CKI pipeline (Veronika Kabatova)
- specfile: add {?_smp_mflags} to "make headers_install" in tools/testing/selftests (Denys Vlasenko)
- specfile: add {?_smp_mflags} to "make samples/bpf/" (Denys Vlasenko)

Signed-off-by: Herton R. Krzesinski <herton@redhat.com>
2021-01-15 11:20:32 -05:00
Herton R. Krzesinski fe39961af9 kernel-5.11.0-0.rc3.124.el9
* Wed Jan 13 2021 Herton R. Krzesinski <herton@redhat.com> [5.11.0-0.rc3.124]
- v5.11-rc3-32-ge609571b5ffa rebase

Signed-off-by: Herton R. Krzesinski <herton@redhat.com>
2021-01-13 09:03:50 -05:00
Herton R. Krzesinski 71c6e378ab kernel-5.11.0-0.rc2.119.el9
* Fri Jan 08 2021 Herton R. Krzesinski <herton@redhat.com> [5.11.0-0.rc2.119]
- irq: export irq_check_status_bit (Levi Yun)
- Turn off vdso_install for ppc ("Justin M. Forbes")
- Fedora: arm updates for 5.11 and general cross Fedora cleanups (Peter Robinson)

Signed-off-by: Herton R. Krzesinski <herton@redhat.com>
2021-01-08 07:41:30 -05:00
Herton R. Krzesinski 12b32ab50d kernel-5.11.0-0.rc2.117.el9
* Wed Jan 06 2021 Herton R. Krzesinski <herton@redhat.com> [5.11.0-0.rc2.117]
- Add gcc-c++ to BuildRequires ("Justin M. Forbes")
- irq: export irq_check_status_bit (Levi Yun)
- Turn off vdso_install for ppc ("Justin M. Forbes")

Signed-off-by: Herton R. Krzesinski <herton@redhat.com>
2021-01-06 21:37:09 -05:00
Herton R. Krzesinski 2d53dca1f5 kernel-5.11.0-0.rc2.116.el9
* Tue Jan 05 2021 Herton R. Krzesinski <herton@redhat.com> [5.11.0-0.rc2.116]
- v5.11-rc2 rebase

Signed-off-by: Herton R. Krzesinski <herton@redhat.com>
2021-01-05 09:51:54 -05:00
Herton R. Krzesinski 31c1ab6192 kernel-5.10.0-0.rc6.92
* Fri Dec 04 2020 Herton R. Krzesinski <herton@redhat.com> [5.10.0-0.rc6.92]
- v5.10-rc6 rebase
Resolves: rhbz#1903802

Signed-off-by: Herton R. Krzesinski <herton@redhat.com>
2020-12-04 15:24:35 -05:00
Herton R. Krzesinski 57a4317e70 kernel-5.9.0-39.el9
* Fri Nov 13 2020 Herton R. Krzesinski <herton@redhat.com> [5.9.0-39]
- Apply patches from 5.9.8 upstream stable update ("Herton R. Krzesinski")
- Drop commit f2ac57a4c49d - "x86/unwind/orc:...", applied now through
  5.9.8 update ("Herton R. Krzesinski")

Signed-off-by: Herton R. Krzesinski <herton@redhat.com>
2020-11-13 12:56:26 -05:00
Don Zickus 1ccbaa7369 Enable BPF features and fix LTO issues
This change builds kernel-tools from this spec file again.

In order to do that, we had to properly disable LTO and correctly
build bpftool (by enabling CONFIG_DEBUG_INFO_BTF=y).

This is how we want RHEL-9-alpha built now.

Signed-off-by: Don Zickus <dzickus@redhat.com>
2020-10-30 15:59:40 -04:00
Don Zickus 1b063eee54 Downgrade to kernel-5.9.0 for RHEL-9 Alpha
Due to auto-syncing the kernel version was pulled to far ahead to
5.10.0 which is still in development.  Downgrade to 5.9.0 which
is officially released.

Currently this disables kernel-tools as there are known issues with
LTO and bpftool.  This will be corrected later.

Signed-off-by: Don Zickus <dzickus@redhat.com>
2020-10-26 17:39:47 -04:00
Petr Šabata 6a4fc7e052 RHEL 9.0.0 Alpha bootstrap
The content of this branch was automatically imported from Fedora ELN
with the following as its source:
https://src.fedoraproject.org/rpms/kernel#351b480089e439ed4f8da85787b1b002d1b53a62
2020-10-15 14:41:02 +02:00