forked from rpms/kernel
1
0
Fork 0
Commit Graph

83 Commits

Author SHA1 Message Date
Patrick Talbert b36757e217 kernel-5.14.0-84.el9
* Tue May 03 2022 Patrick Talbert <ptalbert@redhat.com> [5.14.0-84.el9]
- sctp: use the correct skb for security_sctp_assoc_request (Ondrej Mosnacek) [2078856]
- security: implement sctp_assoc_established hook in selinux (Ondrej Mosnacek) [2078856]
- security: add sctp_assoc_established hook (Ondrej Mosnacek) [2078856]
- security: call security_sctp_assoc_request in sctp_sf_do_5_1D_ce (Ondrej Mosnacek) [2078856]
- security: pass asoc to sctp_assoc_request and sctp_sk_clone (Ondrej Mosnacek) [2078856]
- string.h: Introduce memset_startat() for wiping trailing members and padding (Íñigo Huguet) [2077839]
- string.h: Introduce memset_after() for wiping trailing members/padding (Íñigo Huguet) [2077839]
- net_tstamp: define new flag HWTSTAMP_FLAG_BONDED_PHC_INDEX (Petr Oros) [2073458]
- net_tstamp: add new flag HWTSTAMP_FLAG_BONDED_PHC_INDEX (Petr Oros) [2073458]
- bnx2x: truncate value to original sizing (Manish Chopra) [2040283]
- bnx2x: use correct format characters (Manish Chopra) [2040283]
- bnx2x: fix built-in kernel driver load failure (Manish Chopra) [2040283]
- bnx2x: fix driver load from initrd (Manish Chopra) [2040283]
- bnx2x: Replace one-element array with flexible-array member (Manish Chopra) [2040283]
- bnx2x: Remove useless DMA-32 fallback configuration (Manish Chopra) [2040283]
- bnx2x: Invalidate fastpath HSI version for VFs (Manish Chopra) [2040283]
- bnx2x: Utilize firmware 7.13.21.0 (Manish Chopra) [2040283]
- bnx2x: constify static inline stub for dev_addr (Manish Chopra) [2040283]
- net: bnx2x: fix variable dereferenced before check (Manish Chopra) [2040283]
- ethernet: bnx2x: use eth_hw_addr_set() (Manish Chopra) [2040283]
- cacheflush.h: Add forward declaration for struct folio (Aristeu Rozanski) [2019485]
- mm/swap: fix confusing comment in folio_mark_accessed (Aristeu Rozanski) [2019485]
- mm: page->mapping folio->mapping should have the same offset (Aristeu Rozanski) [2019485]
- mm: delete unsafe BUG from page_cache_add_speculative() (Aristeu Rozanski) [2019485]
- mm: Add functions to zero portions of a folio (Aristeu Rozanski) [2019485]
- fs: Rename AS_THP_SUPPORT and mapping_thp_support (Aristeu Rozanski) [2019485]
- fs: Remove FS_THP_SUPPORT (Aristeu Rozanski) [2019485]
- mm: Remove folio_test_single (Aristeu Rozanski) [2019485]
- mm: Rename folio_test_multi to folio_test_large (Aristeu Rozanski) [2019485]
- Add linux/cacheflush.h (Aristeu Rozanski) [2019485]
- folio: Add a function to get the host inode for a folio (Aristeu Rozanski) [2019485]
- folio: Add a function to change the private data attached to a folio (Aristeu Rozanski) [2019485]
- mm: fix mismerge of folio page flag manipulators (Aristeu Rozanski) [2019485]
- mm/writeback: Add folio_write_one (Aristeu Rozanski) [2019485]
- mm/filemap: Add FGP_STABLE (Aristeu Rozanski) [2019485]
- mm/filemap: Add filemap_get_folio (Aristeu Rozanski) [2019485]
- mm/filemap: Convert mapping_get_entry to return a folio (Aristeu Rozanski) [2019485]
- mm/filemap: Add filemap_add_folio() (Aristeu Rozanski) [2019485]
- mm/filemap: Add filemap_alloc_folio (Aristeu Rozanski) [2019485]
- mm/page_alloc: Add folio allocation functions (Aristeu Rozanski) [2019485]
- mm/lru: Add folio_add_lru() (Aristeu Rozanski) [2019485]
- mm/lru: Convert __pagevec_lru_add_fn to take a folio (Aristeu Rozanski) [2019485]
- mm: Add folio_evictable() (Aristeu Rozanski) [2019485]
- mm/workingset: Convert workingset_refault() to take a folio (Aristeu Rozanski) [2019485]
- mm/filemap: Add readahead_folio() (Aristeu Rozanski) [2019485]
- mm/filemap: Add folio_mkwrite_check_truncate() (Aristeu Rozanski) [2019485]
- mm/filemap: Add i_blocks_per_folio() (Aristeu Rozanski) [2019485]
- mm/writeback: Add folio_redirty_for_writepage() (Aristeu Rozanski) [2019485]
- mm/writeback: Add folio_account_redirty() (Aristeu Rozanski) [2019485]
- mm/writeback: Add folio_clear_dirty_for_io() (Aristeu Rozanski) [2019485]
- mm/writeback: Add folio_cancel_dirty() (Aristeu Rozanski) [2019485]
- mm/writeback: Add folio_account_cleaned() (Aristeu Rozanski) [2019485]
- mm/writeback: Add filemap_dirty_folio() (Aristeu Rozanski) [2019485]
- mm/writeback: Convert tracing writeback_page_template to folios (Aristeu Rozanski) [2019485]
- mm/writeback: Add __folio_mark_dirty() (Aristeu Rozanski) [2019485]
- mm/writeback: Add folio_mark_dirty() (Aristeu Rozanski) [2019485]
- mm/writeback: Add folio_start_writeback() (Aristeu Rozanski) [2019485]
- mm/writeback: Add __folio_end_writeback() (Aristeu Rozanski) [2019485]
- mm/writeback: Change __wb_writeout_inc() to __wb_writeout_add() (Aristeu Rozanski) [2019485]
- flex_proportions: Allow N events instead of 1 (Aristeu Rozanski) [2019485]
- mm/writeback: Rename __add_wb_stat() to wb_stat_mod() (Aristeu Rozanski) [2019485]
- mm/migrate: Add folio_migrate_copy() (Aristeu Rozanski) [2019485]
- mm/migrate: Add folio_migrate_flags() (Aristeu Rozanski) [2019485]
- mm/migrate: Add folio_migrate_mapping() (Aristeu Rozanski) [2019485]
- mm/rmap: Add folio_mkclean() (Aristeu Rozanski) [2019485]
- mm/swap: Add folio_mark_accessed() (Aristeu Rozanski) [2019485]
- mm/swap: Add folio_activate() (Aristeu Rozanski) [2019485]
- mm: Add folio_young and folio_idle (Aristeu Rozanski) [2019485]
- mm: Add arch_make_folio_accessible() (Aristeu Rozanski) [2019485]
- mm: Add kmap_local_folio() (Aristeu Rozanski) [2019485]
- mm: Add flush_dcache_folio() (Aristeu Rozanski) [2019485]
- mm: Add folio_raw_mapping() (Aristeu Rozanski) [2019485]
- mm: Add folio_pfn() (Aristeu Rozanski) [2019485]
- mm/workingset: Convert workingset_activation to take a folio (Aristeu Rozanski) [2019485]
- mm/memcg: Add folio_lruvec_relock_irq() and folio_lruvec_relock_irqsave() (Aristeu Rozanski) [2019485]
- mm/memcg: Add folio_lruvec_lock() and similar functions (Aristeu Rozanski) [2019485]
- mm/memcg: Add folio_lruvec() (Aristeu Rozanski) [2019485]
- mm/memcg: Convert mem_cgroup_move_account() to use a folio (Aristeu Rozanski) [2019485]
- mm/memcg: Add folio_memcg_lock() and folio_memcg_unlock() (Aristeu Rozanski) [2019485]
- mm/memcg: Convert mem_cgroup_track_foreign_dirty_slowpath() to folio (Aristeu Rozanski) [2019485]
- mm/memcg: Convert mem_cgroup_migrate() to take folios (Aristeu Rozanski) [2019485]
- mm/memcg: Convert mem_cgroup_uncharge() to take a folio (Aristeu Rozanski) [2019485]
- mm/memcg: Convert uncharge_page() to uncharge_folio() (Aristeu Rozanski) [2019485]
- mm/memcg: Convert mem_cgroup_charge() to take a folio (Aristeu Rozanski) [2019485]
- mm/memcg: Convert commit_charge() to take a folio (Aristeu Rozanski) [2019485]
- mm/memcg: Add folio_memcg() and related functions (Aristeu Rozanski) [2019485]
- mm/memcg: Convert memcg_check_events to take a node ID (Aristeu Rozanski) [2019485]
- mm/memcg: Remove soft_limit_tree_node() (Aristeu Rozanski) [2019485]
- mm/memcg: Use the node id in mem_cgroup_update_tree() (Aristeu Rozanski) [2019485]
- mm/memcg: Remove 'page' parameter to mem_cgroup_charge_statistics() (Aristeu Rozanski) [2019485]
- mm: Add folio_nid() (Aristeu Rozanski) [2019485]
- mm: Add folio_mapped() (Aristeu Rozanski) [2019485]
- mm/filemap: Add folio private_2 functions (Aristeu Rozanski) [2019485]
- mm/filemap: Convert page wait queues to be folios (Aristeu Rozanski) [2019485]
- mm/filemap: Add folio_wake_bit() (Aristeu Rozanski) [2019485]
- mm/filemap: Add folio_wait_bit() (Aristeu Rozanski) [2019485]
- mm/writeback: Add folio_wait_stable() (Aristeu Rozanski) [2019485]
- mm/writeback: Add folio_wait_writeback() (Aristeu Rozanski) [2019485]
- mm/filemap: Add folio_end_writeback() (Aristeu Rozanski) [2019485]
- mm/swap: Add folio_rotate_reclaimable() (Aristeu Rozanski) [2019485]
- mm/filemap: Add __folio_lock_or_retry() (Aristeu Rozanski) [2019485]
- mm/filemap: Add folio_wait_locked() (Aristeu Rozanski) [2019485]
- mm/filemap: Add __folio_lock_async() (Aristeu Rozanski) [2019485]
- mm/filemap: Add folio_lock_killable() (Aristeu Rozanski) [2019485]
- mm/filemap: Add folio_lock() (Aristeu Rozanski) [2019485]
- mm/filemap: Add folio_unlock() (Aristeu Rozanski) [2019485]
- mm/util: Add folio_mapping() and folio_file_mapping() (Aristeu Rozanski) [2019485]
- mm/filemap: Add folio_pos() and folio_file_pos() (Aristeu Rozanski) [2019485]
- mm/filemap: Add folio_next_index() (Aristeu Rozanski) [2019485]
- mm/filemap: Add folio_index(), folio_file_page() and folio_contains() (Aristeu Rozanski) [2019485]
- mm: Handle per-folio private data (Aristeu Rozanski) [2019485]
- mm/lru: Add folio LRU functions (Aristeu Rozanski) [2019485]
- mm: Add folio flag manipulation functions (Aristeu Rozanski) [2019485]
- mm: Add folio_try_get_rcu() (Aristeu Rozanski) [2019485]
- mm: Add folio_get() (Aristeu Rozanski) [2019485]
- mm: Add folio_put() (Aristeu Rozanski) [2019485]
- mm: Add folio reference count functions (Aristeu Rozanski) [2019485]
- mm/debug: Add VM_BUG_ON_FOLIO() and VM_WARN_ON_ONCE_FOLIO() (Aristeu Rozanski) [2019485]
- mm/vmstat: Add functions to account folio statistics (Aristeu Rozanski) [2019485]
- mm: Add folio_pgdat(), folio_zone() and folio_zonenum() (Aristeu Rozanski) [2019485]
- mm: Introduce struct folio (Aristeu Rozanski) [2019485]
- mm: Convert get_page_unless_zero() to return bool (Aristeu Rozanski) [2019485]
- scripts: check_extable: fix typo in user error message (Aristeu Rozanski) [2019485]
- PCI: vmd: Prevent recursive locking on interrupt allocation (Myron Stowe) [2066898]
- PCI: Mark all AMD Navi10 and Navi14 GPU ATS as broken (Myron Stowe) [2066898]
- PCI: mvebu: Fix device enumeration regression (Myron Stowe) [2066898]
- PCI: kirin: Add dev struct for of_device_get_match_data() (Myron Stowe) [2066898]
- PCI: j721e: Initialize pcie->cdns_pcie before using it (Myron Stowe) [2066898]
- PCI/sysfs: Find shadow ROM before static attribute initialization (Myron Stowe) [2066898]
- x86/gpu: Reserve stolen memory for first integrated Intel GPU (Myron Stowe) [2066898]
- PCI: spear13xx: Avoid invalid address space conversions (Myron Stowe) [2066898]
- PCI: hisi: Avoid invalid address space conversions (Myron Stowe) [2066898]
- PCI: xilinx-cpm: Rename xilinx_cpm_pcie_port to xilinx_cpm_pcie (Myron Stowe) [2066898]
- PCI: xilinx: Rename xilinx_pcie_port to xilinx_pcie (Myron Stowe) [2066898]
- PCI: xgene: Rename xgene_pcie_port to xgene_pcie (Myron Stowe) [2066898]
- PCI: uniphier: Rename uniphier_pcie_priv to uniphier_pcie (Myron Stowe) [2066898]
- PCI: tegra194: Rename tegra_pcie_dw to tegra194_pcie (Myron Stowe) [2066898]
- PCI: rcar-gen2: Rename rcar_pci_priv to rcar_pci (Myron Stowe) [2066898]
- PCI: microchip: Rename mc_port to mc_pcie (Myron Stowe) [2066898]
- PCI: mediatek-gen3: Rename mtk_pcie_port to mtk_gen3_pcie (Myron Stowe) [2066898]
- PCI: ls-gen4: Rename ls_pcie_g4 to ls_g4_pcie (Myron Stowe) [2066898]
- PCI: iproc: Rename iproc_pcie_pltfm_ to iproc_pltfm_pcie_ (Myron Stowe) [2066898]
- PCI: iproc: Rename iproc_pcie_bcma_ to iproc_bcma_pcie_ (Myron Stowe) [2066898]
- PCI: intel-gw: Rename intel_pcie_port to intel_pcie (Myron Stowe) [2066898]
- PCI: j721e: Drop redundant struct device * (Myron Stowe) [2066898]
- PCI: j721e: Drop pointless of_device_get_match_data() cast (Myron Stowe) [2066898]
- PCI: kirin: Prefer of_device_get_match_data() (Myron Stowe) [2066898]
- PCI: keystone: Prefer of_device_get_match_data() (Myron Stowe) [2066898]
- PCI: dra7xx: Prefer of_device_get_match_data() (Myron Stowe) [2066898]
- PCI: designware-plat: Prefer of_device_get_match_data() (Myron Stowe) [2066898]
- PCI: cadence: Prefer of_device_get_match_data() (Myron Stowe) [2066898]
- PCI: artpec6: Prefer of_device_get_match_data() (Myron Stowe) [2066898]
- PCI: altera: Prefer of_device_get_match_data() (Myron Stowe) [2066898]
- PCI: xgene: Use PCI_ERROR_RESPONSE to identify config read errors (Myron Stowe) [2066898]
- PCI: hv: Use PCI_ERROR_RESPONSE to identify config read errors (Myron Stowe) [2066898]
- PCI: keystone: Use PCI_ERROR_RESPONSE to identify config read errors (Myron Stowe) [2066898]
- PCI: Use PCI_ERROR_RESPONSE to identify config read errors (Myron Stowe) [2066898]
- PCI: cpqphp: Use PCI_POSSIBLE_ERROR() to check config reads (Myron Stowe) [2066898]
- PCI/PME: Use PCI_POSSIBLE_ERROR() to check config reads (Myron Stowe) [2066898]
- PCI/DPC: Use PCI_POSSIBLE_ERROR() to check config reads (Myron Stowe) [2066898]
- PCI: pciehp: Use PCI_POSSIBLE_ERROR() to check config reads (Myron Stowe) [2066898]
- PCI: vmd: Use PCI_POSSIBLE_ERROR() to check config reads (Myron Stowe) [2066898]
- PCI/ERR: Use PCI_POSSIBLE_ERROR() to check config reads (Myron Stowe) [2066898]
- PCI: rockchip-host: Drop error data fabrication when config read fails (Myron Stowe) [2066898]
- PCI: rcar-host: Drop error data fabrication when config read fails (Myron Stowe) [2066898]
- PCI: altera: Drop error data fabrication when config read fails (Myron Stowe) [2066898]
- PCI: mvebu: Drop error data fabrication when config read fails (Myron Stowe) [2066898]
- PCI: aardvark: Drop error data fabrication when config read fails (Myron Stowe) [2066898]
- PCI: kirin: Drop error data fabrication when config read fails (Myron Stowe) [2066898]
- PCI: histb: Drop error data fabrication when config read fails (Myron Stowe) [2066898]
- PCI: exynos: Drop error data fabrication when config read fails (Myron Stowe) [2066898]
- PCI: mediatek: Drop error data fabrication when config read fails (Myron Stowe) [2066898]
- PCI: iproc: Drop error data fabrication when config read fails (Myron Stowe) [2066898]
- PCI: thunder: Drop error data fabrication when config read fails (Myron Stowe) [2066898]
- PCI: Drop error data fabrication when config read fails (Myron Stowe) [2066898]
- PCI: Use PCI_SET_ERROR_RESPONSE() for disconnected devices (Myron Stowe) [2066898]
- PCI: Set error response data when config read fails (Myron Stowe) [2066898]
- PCI: Add PCI_ERROR_RESPONSE and related definitions (Myron Stowe) [2066898]
- misc: pci_endpoint_test: Terminate statement with semicolon (Myron Stowe) [2066898]
- PCI: Correct misspelled words (Myron Stowe) [2066898]
- PCI: Change capability register offsets to hex (Myron Stowe) [2066898]
- PCI: Sort Intel Device IDs by value (Myron Stowe) [2066898]
- PCI: pci-bridge-emul: Set PCI_STATUS_CAP_LIST for PCIe device (Myron Stowe) [2066898]
- PCI: pci-bridge-emul: Correctly set PCIe capabilities (Myron Stowe) [2066898]
- PCI: pci-bridge-emul: Fix definitions of reserved bits (Myron Stowe) [2066898]
- PCI: pci-bridge-emul: Properly mark reserved PCIe bits in PCI config space (Myron Stowe) [2066898]
- PCI: pci-bridge-emul: Make expansion ROM Base Address register read-only (Myron Stowe) [2066898]
- PCI: xilinx-nwl: Simplify code and fix a memory leak (Myron Stowe) [2066898]
- PCI: xgene: Fix IB window setup (Myron Stowe) [2066898]
- PCI: xgene-msi: Use bitmap_zalloc() when applicable (Myron Stowe) [2066898]
- PCI: vmd: Add DID 8086:A77F for all Intel Raptor Lake SKU's (Myron Stowe) [2066898]
- PCI: vmd: Honor ACPI _OSC on PCIe features (Myron Stowe) [2066898]
- PCI: vmd: Clean up domain before enumeration (Myron Stowe) [2066898]
- PCI: qcom-ep: Constify static dw_pcie_ep_ops (Myron Stowe) [2066898]
- PCI: qcom: Use __be16 type to store return value from cpu_to_be16() (Myron Stowe) [2066898]
- PCI: mvebu: Add support for compiling driver as module (Myron Stowe) [2066898]
- bus: mvebu-mbus: Export symbols for public API window functions (Myron Stowe) [2066898]
- PCI: mvebu: Fix support for DEVCAP2, DEVCTL2 and LNKCTL2 registers on emulated bridge (Myron Stowe) [2066898]
- PCI: mvebu: Fix support for PCI_EXP_RTSTA on emulated bridge (Myron Stowe) [2066898]
- PCI: mvebu: Fix support for PCI_EXP_DEVCTL on emulated bridge (Myron Stowe) [2066898]
- PCI: mvebu: Fix support for PCI_BRIDGE_CTL_BUS_RESET on emulated bridge (Myron Stowe) [2066898]
- PCI: mvebu: Fix configuring secondary bus of PCIe Root Port via emulated bridge (Myron Stowe) [2066898]
- PCI: mvebu: Set PCI Bridge Class Code to PCI Bridge (Myron Stowe) [2066898]
- PCI: mvebu: Setup PCIe controller to Root Complex mode (Myron Stowe) [2066898]
- PCI: mvebu: Propagate errors when updating PCI_IO_BASE and PCI_MEM_BASE registers (Myron Stowe) [2066898]
- PCI: mvebu: Do not modify PCI IO type bits in conf_write (Myron Stowe) [2066898]
- PCI: mvebu: Fix support for bus mastering and PCI_COMMAND on emulated bridge (Myron Stowe) [2066898]
- PCI: mvebu: Disallow mapping interrupts on emulated bridges (Myron Stowe) [2066898]
- PCI: mvebu: Handle invalid size of read config request (Myron Stowe) [2066898]
- PCI: mvebu: Check that PCI bridge specified in DT has function number zero (Myron Stowe) [2066898]
- PCI: mvebu: Check for errors from pci_bridge_emul_init() call (Myron Stowe) [2066898]
- PCI: mvebu: Check for valid ports (Myron Stowe) [2066898]
- arm: ioremap: Remove unused ARM-specific function pci_ioremap_io() (Myron Stowe) [2066898]
- arm: ioremap: Replace pci_ioremap_io() usage by pci_remap_iospace() (Myron Stowe) [2066898]
- PCI: mvebu: Remove custom mvebu_pci_host_probe() function (Myron Stowe) [2066898]
- PCI: mvebu: Replace pci_ioremap_io() usage by devm_pci_remap_iospace() (Myron Stowe) [2066898]
- arm: ioremap: Implement standard PCI function pci_remap_iospace() (Myron Stowe) [2066898]
- PCI: mt7621: Allow COMPILE_TEST for all arches (Myron Stowe) [2066898]
- PCI: Let pcibios_root_bridge_prepare() access bridge->windows (Myron Stowe) [2066898]
- PCI: mediatek-gen3: Disable DVFSRC voltage request (Myron Stowe) [2066898]
- PCI: mediatek: Assert PERST# for 100ms for power and clock to stabilize (Myron Stowe) [2066898]
-     PCI: keystone: Use phandle argument from "ti,syscon-pcie-id"/"ti,syscon-pcie-mode" (Myron Stowe) [2066898]
- dt-bindings: PCI: ti,am65: Fix "ti,syscon-pcie-id"/"ti,syscon-pcie-mode" to take argument (Myron Stowe) [2066898]
- PCI: endpoint: Return -EINVAL when interrupts num is smaller than 1 (Myron Stowe) [2066898]
- PCI: layerscape: Change to use the DWC common link-up check function (Myron Stowe) [2066898]
- PCI: imx: Add the imx8mm pcie support (Myron Stowe) [2066898]
- PCI: qcom-ep: Remove surplus dev_err() when using platform_get_irq_byname() (Myron Stowe) [2066898]
- PCI: dwc: Do not remap invalid res (Myron Stowe) [2066898]
- PCI: brcmstb: Do not turn off WOL regulators on suspend (Myron Stowe) [2066898]
- PCI: brcmstb: Add control of subdevice voltage regulators (Myron Stowe) [2066898]
- PCI: brcmstb: Add mechanism to turn on subdev regulators (Myron Stowe) [2066898]
- PCI: brcmstb: Split brcm_pcie_setup() into two funcs (Myron Stowe) [2066898]
- dt-bindings: PCI: Add bindings for Brcmstb EP voltage regulators (Myron Stowe) [2066898]
- dt-bindings: PCI: Correct brcmstb interrupts, interrupt-map. (Myron Stowe) [2066898]
- PCI: brcmstb: Fix function return value handling (Myron Stowe) [2066898]
- PCI: brcmstb: Do not use __GENMASK (Myron Stowe) [2066898]
- PCI: brcmstb: Declare 'used' as bitmap, not unsigned long (Myron Stowe) [2066898]
- PCI: aardvark: Disable common PHY when unbinding driver (Myron Stowe) [2066898]
- PCI: aardvark: Disable link training when unbinding driver (Myron Stowe) [2066898]
- PCI: aardvark: Assert PERST# when unbinding driver (Myron Stowe) [2066898]
- PCI: aardvark: Fix memory leak in driver unbind (Myron Stowe) [2066898]
- PCI: aardvark: Mask all interrupts when unbinding driver (Myron Stowe) [2066898]
- PCI: aardvark: Disable bus mastering when unbinding driver (Myron Stowe) [2066898]
- PCI: aardvark: Comment actions in driver remove method (Myron Stowe) [2066898]
- PCI: aardvark: Clear all MSIs at setup (Myron Stowe) [2066898]
- PCI: aardvark: Add support for DEVCAP2, DEVCTL2, LNKCAP2 and LNKCTL2 registers on emulated bridge (Myron Stowe) [2066898]
- PCI: pci-bridge-emul: Add definitions for missing capabilities registers (Myron Stowe) [2066898]
- PCI: pci-bridge-emul: Add description for class_revision field (Myron Stowe) [2066898]
- PCI: Add function 1 DMA alias quirk for Marvell 88SE9125 SATA controller (Myron Stowe) [2066898]
- PCI/switchtec: Declare local state_names[] as static (Myron Stowe) [2066898]
- PCI/switchtec: Add Gen4 automotive device IDs (Myron Stowe) [2066898]
- PCI: Work around Intel I210 ROM BAR overlap defect (Myron Stowe) [2066898]
- PCI/P2PDMA: Use percpu_ref_tryget_live_rcu() inside RCU critical section (Myron Stowe) [2066898]
- MAINTAINERS: Add Logan Gunthorpe as P2PDMA maintainer (Myron Stowe) [2066898]
- via-agp: convert to generic power management (Myron Stowe) [2066898]
- sis-agp: convert to generic power management (Myron Stowe) [2066898]
- amd64-agp: convert to generic power management (Myron Stowe) [2066898]
- PCI: pciehp: Use down_read/write_nested(reset_lock) to fix lockdep errors (Myron Stowe) [2066898]
- PCI: ibmphp: Remove commented-out functions (Myron Stowe) [2066898]
- PCI: pciehp: Fix infinite loop in IRQ handler upon power fault (Myron Stowe) [2066898]
- x86/PCI: Remove initialization of static variables to false (Myron Stowe) [2066898]
- PCI: Use DWORD accesses for LTR, L1 SS to avoid erratum (Myron Stowe) [2066898]
- PCI/sysfs: Use default_groups in kobj_type for slot attrs (Myron Stowe) [2066898]
- PCI: Convert pci_dev_present() stub to static inline (Myron Stowe) [2066898]
- PCI: Use pci_find_vsec_capability() when looking for TBT devices (Myron Stowe) [2066898]
- PCI/ASPM: Remove struct aspm_latency (Myron Stowe) [2066898]
- PCI/ASPM: Stop caching device L0s, L1 acceptable exit latencies (Myron Stowe) [2066898]
- PCI/ASPM: Stop caching link L0s, L1 exit latencies (Myron Stowe) [2066898]
- PCI/ASPM: Move pci_function_0() upward (Myron Stowe) [2066898]
- PCI: Add MSI masking quirk for Nvidia ION AHCI (Myron Stowe) [2066898]
- PCI/MSI: Destroy sysfs before freeing entries (Myron Stowe) [2066898]
- PCI/MSI: Deal with devices lying about their MSI mask capability (Myron Stowe) [2066898]
- misc: pci_endpoint_test: Ensure relationship between miscdev and PCI (Myron Stowe) [2066898]
- redhat/configs: Enable CONFIG_NFT_SYNPROXY (Phil Sutter) [2069735]
- netfilter: nf_tables: validate registers coming from userspace. (Phil Sutter) [2065351] {CVE-2022-1015}
- netfilter: nf_tables: initialize registers in nft_do_chain() (Phil Sutter) [2067964] {CVE-2022-1016}
- netfilter: conntrack: Add and use nf_ct_set_auto_assign_helper_warned() (Phil Sutter) [2069114]
- ipmi: initialize len variable (Tony Camuso) [2067267]
- ipmi: kcs: aspeed: Remove old bindings support (Tony Camuso) [2067267]
- ipmi:ipmb: Add the ability to have a separate slave and master device (Tony Camuso) [2067267]
- ipmi:ipmi_ipmb: Unregister the SMI on remove (Tony Camuso) [2067267]
- ipmi: kcs: aspeed: Add AST2600 compatible string (Tony Camuso) [2067267]
- ipmi: ssif: replace strlcpy with strscpy (Tony Camuso) [2067267]
- ipmi/watchdog: Constify ident (Tony Camuso) [2067267]
- ipmi: Fix UAF when uninstall ipmi_si and ipmi_msghandler module (Tony Camuso) [2067267]
- ipmi: fix initialization when workqueue allocation fails (Tony Camuso) [2067267]
- ipmi: bail out if init_srcu_struct fails (Tony Camuso) [2067267]
- ipmi: ssif: initialize ssif_info->client early (Tony Camuso) [2067267]
- ipmi:ipmb: Fix unknown command response (Tony Camuso) [2067267]
- ipmi: fix IPMI_SMI_MSG_TYPE_IPMB_DIRECT response length checking (Tony Camuso) [2067267]
- ipmi: fix oob access due to uninit smi_msg type (Tony Camuso) [2067267]
- ipmi: msghandler: Make symbol 'remove_work_wq' static (Tony Camuso) [2067267]
- ipmi: Move remove_work to dedicated workqueue (Tony Camuso) [2067267]
- ipmi: kcs_bmc: Fix a memory leak in the error handling path of 'kcs_bmc_serio_add_device()' (Tony Camuso) [2067267]
- char: ipmi: replace snprintf in show functions with sysfs_emit (Tony Camuso) [2067267]
- ipmi: ipmb: fix dependencies to eliminate build error (Tony Camuso) [2067267]
- ipmi:ipmb: Add OF support (Tony Camuso) [2067267]
- ipmi: bt: Add ast2600 compatible string (Tony Camuso) [2067267]
- ipmi: bt-bmc: Use registers directly (Tony Camuso) [2067267]
- ipmi: ipmb: Fix off-by-one size check on rcvlen (Tony Camuso) [2067267]
- ipmi:ssif: Use depends on, not select, for I2C (Tony Camuso) [2067267]
- ipmi:ipmb: Add initial support for IPMI over IPMB (Tony Camuso) [2067267]
- ipmi: Add support for IPMB direct messages (Tony Camuso) [2067267]
- config: add CONFIG_IPMI_IPMB (Tony Camuso) [2067267]
- ipmi: Export ipmb_checksum() (Tony Camuso) [2067267]
- ipmi: Check error code before processing BMC response (Tony Camuso) [2067267]
- ipmi:devintf: Return a proper error when recv buffer too small (Tony Camuso) [2067267]
- ipmi: Disable some operations during a panic (Tony Camuso) [2067267]
- ipmi:watchdog: Set panic count to proper value on a panic (Tony Camuso) [2067267]
- parisc: Make struct parisc_driver::remove() return void (Tony Camuso) [2067267]
- char: ipmi: use DEVICE_ATTR helper macro (Tony Camuso) [2067267]
- ipmi: rate limit ipmi smi_event failure message (Tony Camuso) [2067267]
Resolves: rhbz#2078856, rhbz#2077839, rhbz#2073458, rhbz#2040283, rhbz#2019485, rhbz#2066898, rhbz#2069735, rhbz#2065351, rhbz#2067964, rhbz#2069114, rhbz#2067267

Signed-off-by: Patrick Talbert <ptalbert@redhat.com>
2022-05-03 09:13:09 +00:00
Patrick Talbert 81992a6bcc kernel-5.14.0-83.el9
* Fri Apr 29 2022 Patrick Talbert <ptalbert@redhat.com> [5.14.0-83.el9]
- redhat/configs: aarch64: enable CPU_FREQ_GOV_SCHEDUTIL (Mark Salter) [2077664]
- x86/platform/uv: Log gap hole end size (Frank Ramsay) [2074097]
- x86/platform/uv: Update TSC sync state for UV5 (Frank Ramsay) [2074097]
- x86/platform/uv: Update NMI Handler for UV5 (Frank Ramsay) [2074097]
- tun: annotate access to queue->trans_start (Ivan Vecera) [2073453]
- stmmac: fix build due to brainos in trans_start changes (Ivan Vecera) [2073453]
- net: no longer stop all TX queues in dev_watchdog() (Ivan Vecera) [2073453]
- net: do not inline netif_tx_lock()/netif_tx_unlock() (Ivan Vecera) [2073453]
- net: annotate accesses to queue->trans_start (Ivan Vecera) [2073453]
- net: use an atomic_long_t for queue->trans_timeout (Ivan Vecera) [2073453]
- virtio_net: introduce TX timeout watchdog (Ivan Vecera) [2073453]
- net: remove the unnecessary check in cipso_v4_doi_free (Guillaume Nault) [2074605]
- net: fix NULL pointer reference in cipso_v4_doi_free (Guillaume Nault) [2074605]
- selftest/powerpc: Add PAPR sysfs attributes sniff test (Steve Best) [1869665]
- powerpc/pseries: Interface to represent PAPR firmware attributes (Steve Best) [1869665]
- x86: intel_epb: Allow model specific normal EPB value (David Arcari) [2068330]
- redhat: configs: Disable CONFIG_MPLS for s390x/zfcpdump (Guillaume Nault) [2039239]
- ACPI: CPPC: Amend documentation in the comments (David Arcari) [1961725]
- ACPI: CPPC: Drop redundant local variable from cpc_read() (David Arcari) [1961725]
- ACPI: CPPC: Fix up I/O port access in cpc_read() (David Arcari) [1961725]
- cpufreq: amd-pstate: Fix Kconfig dependencies for AMD P-State (David Arcari) [1961725]
- cpufreq: amd-pstate: Fix struct amd_cpudata kernel-doc comment (David Arcari) [1961725]
- cpufreq: amd-pstate: Add AMD P-State performance attributes (David Arcari) [1961725]
- cpufreq: amd-pstate: Add AMD P-State frequencies attributes (David Arcari) [1961725]
- cpufreq: amd-pstate: Add boost mode support for AMD P-State (David Arcari) [1961725]
- cpufreq: amd-pstate: Add trace for AMD P-State module (David Arcari) [1961725]
- cpufreq: amd-pstate: Introduce the support for the processors with shared memory solution (David Arcari) [1961725]
- cpufreq: amd-pstate: Add fast switch function for AMD P-State (David Arcari) [1961725]
- redhat/configs: enable CONFIG_X86_AMD_PSTATE (David Arcari) [1961725]
- cpufreq: amd-pstate: Introduce a new AMD P-State driver to support future processors (David Arcari) [1961725]
- tools arch x86: Sync the msr-index.h copy with the kernel sources (David Arcari) [1961725]
- x86/msr: Add AMD CPPC MSR definitions (David Arcari) [1961725]
- tools headers cpufeatures: Sync with the kernel sources (David Arcari) [1961725]
- x86/cpufeatures: Add AMD Collaborative Processor Performance Control feature flag (David Arcari) [1961725]
- ACPI: CPPC: Add CPPC enable register function (David Arcari) [1961725]
- ACPI: CPPC: Check present CPUs for determining _CPC is valid (David Arcari) [1961725]
- ACPI: CPPC: Implement support for SystemIO registers (David Arcari) [1961725]
Resolves: rhbz#2077664, rhbz#2074097, rhbz#2073453, rhbz#2074605, rhbz#1869665, rhbz#2068330, rhbz#2039239, rhbz#1961725

Signed-off-by: Patrick Talbert <ptalbert@redhat.com>
2022-04-29 11:00:32 +00:00
Patrick Talbert e8a85bf341 kernel-5.14.0-82.el9
* Thu Apr 28 2022 Patrick Talbert <ptalbert@redhat.com> [5.14.0-82.el9]
- mt76: mt7921e: fix possible probe failure after reboot (Íñigo Huguet) [2065633]
- mm: lru_cache_disable: replace work queue synchronization with synchronize_rcu (Marcelo Tosatti) [2033500]
- powerpc/lib/sstep: Don't use __{get/put}_user() on kernel addresses (Michael Petlan) [2049226]
- bpf, test_offload.py: Skip base maps without names (Felix Maurer) [2076961]
- perf header: Fix spelling mistake "could't" -> "couldn't" (Michael Petlan) [2075504]
- perf build-id: Fix spelling mistake "Cant" -> "Can't" (Michael Petlan) [2075504]
- e1000e: Add support for the next LOM generation (David Arcari) [2076668]
- vsprintf: Update %%pGp documentation about that it prints hex value (Waiman Long) [2073625]
- mm/page_owner.c: record tgid (Waiman Long) [2073625]
- mm/page_owner: record task command name (Waiman Long) [2073625]
- mm/page_owner: print memcg information (Waiman Long) [2073625]
- mm/page_owner: use scnprintf() to avoid excessive buffer overrun check (Waiman Long) [2073625]
- lib/vsprintf: avoid redundant work with 0 size (Waiman Long) [2073625]
- mm: make some vars and functions static or __init (Waiman Long) [2073625]
- lib, stackdepot: add helper to print stack entries into buffer (Waiman Long) [2073625]
- lib, stackdepot: add helper to print stack entries (Waiman Long) [2073625]
- lib, stackdepot: check stackdepot handle before accessing slabs (Waiman Long) [2073625]
- stacktrace: move filter_irq_stacks() to kernel/stacktrace.c (Waiman Long) [2073625]
- vsprintf: Make %%pGp print the hex value (Waiman Long) [2073625]
- test_printf: Append strings more efficiently (Waiman Long) [2073625]
- test_printf: Remove custom appending of '|' (Waiman Long) [2073625]
- test_printf: Remove separate page_flags variable (Waiman Long) [2073625]
- test_printf: Make pft array const (Waiman Long) [2073625]
- proc: remove PDE_DATA() completely (Ivan Vecera) [2073492]
- fs: proc: store PDE()->data into inode->i_private (Ivan Vecera) [2073492]
- seq_file: fix passing wrong private data (Ivan Vecera) [2073492]
- tcp: seq_file: Refactor net and family matching (Ivan Vecera) [2073492]
- entry: Fix compile error in dynamic_irqentry_exit_cond_resched() (Phil Auld) [2065226]
- sched/preempt: Tell about PREEMPT_DYNAMIC on kernel headers (Phil Auld) [2065226]
- arm64: Support PREEMPT_DYNAMIC (Phil Auld) [2065226]
- arm64: entry: Centralize preemption decision (Phil Auld) [2065226]
- sched/preempt: Add PREEMPT_DYNAMIC using static keys (Phil Auld) [2065226]
- sched/preempt: Decouple HAVE_PREEMPT_DYNAMIC from GENERIC_ENTRY (Phil Auld) [2065226]
- sched/preempt: Simplify irqentry_exit_cond_resched() callers (Phil Auld) [2065226]
- sched/preempt: Refactor sched_dynamic_update() (Phil Auld) [2065226]
- sched/preempt: Move PREEMPT_DYNAMIC logic later (Phil Auld) [2065226]
- sched/debug: Remove mpol_get/put and task_lock/unlock from sched_show_numa (Phil Auld) [2062831]
- sched/numa: initialize numa statistics when forking new task (Phil Auld) [2062831]
- sched/uclamp: Fix iowait boost escaping uclamp restriction (Phil Auld) [2062831]
- sched/sugov: Ignore 'busy' filter when rq is capped by uclamp_max (Phil Auld) [2062831]
- sched/numa: Fix boot crash on arm64 systems (Phil Auld) [2062831]
- cgroup: Fix suspicious rcu_dereference_check() usage warning (Phil Auld) [2062831]
- sched/cpuacct: Remove redundant RCU read lock (Phil Auld) [2062831]
- sched/cpuacct: Optimize away RCU read lock (Phil Auld) [2062831]
- sched/cpuacct: Fix charge percpu cpuusage (Phil Auld) [2062831]
- sched/numa: Avoid migrating task to CPU-less node (Phil Auld) [2062831]
- sched/numa: Fix NUMA topology for systems with CPU-less nodes (Phil Auld) [2062831]
- sched: replace cpumask_weight with cpumask_empty where appropriate (Phil Auld) [2062831]
- sched/rt: Plug rt_mutex_setprio() vs push_rt_task() race (Phil Auld) [2062831]
- psi: fix possible trigger missing in the window (Phil Auld) [2062831]
- sched/tracing: Don't re-read p->state when emitting sched_switch event (Phil Auld) [2062831]
- sched/core: Export pelt_thermal_tp (Phil Auld) [2062831]
- sched/membarrier: Fix membarrier-rseq fence command missing from query bitmask (Phil Auld) [2062831]
- sched/core: Accounting forceidle time for all tasks except idle task (Phil Auld) [2062831]
- sched: Avoid double preemption in __cond_resched_*lock*() (Phil Auld) [2062831]
- fork: Stop protecting back_fork_cleanup_cgroup_lock with CONFIG_NUMA (Phil Auld) [2062831]
- sched/fair: Fix all kernel-doc warnings (Phil Auld) [2062831]
- sched/fair: Cleanup task_util and capacity type (Phil Auld) [2062831]
- sched/rt: Try to restart rt period timer when rt runtime exceeded (Phil Auld) [2062831]
- sched/fair: Fix per-CPU kthread and wakee stacking for asym CPU capacity (Phil Auld) [2062831]
- locking: Remove rt_rwlock_is_contended(). (Phil Auld) [2062831]
- sched: Trigger warning if ->migration_disabled counter underflows. (Phil Auld) [2062831]
- sched/fair: Fix detection of per-CPU kthreads waking a task (Phil Auld) [2062831]
- sched/fair: Replace CFS internal cpu_util() with cpu_util_cfs() (Phil Auld) [2062831]
- sched/cpuacct: Make user/system times in cpuacct.stat more precise (Phil Auld) [2062831]
- sched/cpuacct: Fix user/system in shown cpuacct.usage* (Phil Auld) [2062831]
- cpuacct: Convert BUG_ON() to WARN_ON_ONCE() (Phil Auld) [2062831]
- cputime, cpuacct: Include guest time in user time in cpuacct.stat (Phil Auld) [2062831]
- sched/core: Forced idle accounting (Phil Auld) [2062831]
- sched/fair: Document the slow path and fast path in select_task_rq_fair (Phil Auld) [2062831]
- pci: fix multiple definition error when CONFIG_RHEL_DIFFERENCES is not set (Joel Savitz) [2053991]
- selftests/bpf: Make test_lwt_ip_encap more stable and faster (Felix Maurer) [2019496]
- ucounts: Fix systemd LimitNPROC with private users regression (Alexey Gladkov) [2061724]
- ucounts: Enforce RLIMIT_NPROC not RLIMIT_NPROC+1 (Alexey Gladkov) [2061724]
- ucounts: Base set_cred_ucounts changes on the real user (Alexey Gladkov) [2061724]
- ucounts: Move RLIMIT_NPROC handling after set_user (Alexey Gladkov) [2061724]
- ucounts: Handle wrapping in is_ucounts_overlimit (Alexey Gladkov) [2061724]
- redhat/configs: enable CONFIG_AMD_PTDMA for x86_64 (John W. Linville) [2027972]
- dmaengine: ptdma: handle the cases based on DMA is complete (John W. Linville) [2027972]
- dmaengine: ptdma: fix concurrency issue with multiple dma transfer (John W. Linville) [2027972]
- dmaengine: ptdma: Fix the error handling path in pt_core_init() (John W. Linville) [2027972]
- dmaengine: remove debugfs #ifdef (John W. Linville) [2027972]
- MAINTAINERS: Fix AMD PTDMA DRIVER entry (John W. Linville) [2027972]
- dmaengine: ptdma: remove PT_OFFSET to avoid redefnition (John W. Linville) [2027972]
- dmaengine: ptdma: Add debugfs entries for PTDMA (John W. Linville) [2027972]
- dmaengine: ptdma: register PTDMA controller as a DMA resource (John W. Linville) [2027972]
- dmaengine: ptdma: Initial driver for the AMD PTDMA (John W. Linville) [2027972]
Resolves: rhbz#2065633, rhbz#2033500, rhbz#2049226, rhbz#2076961, rhbz#2075504, rhbz#2076668, rhbz#2073625, rhbz#2073492, rhbz#2065226, rhbz#2062831, rhbz#2053991, rhbz#2019496, rhbz#2061724, rhbz#2027972

Signed-off-by: Patrick Talbert <ptalbert@redhat.com>
2022-04-28 08:11:23 +00:00
Patrick Talbert c2183a38bb kernel-5.14.0-81.el9
* Tue Apr 26 2022 Patrick Talbert <ptalbert@redhat.com> [5.14.0-81.el9]
- powerpc/pseries/vas: Add VAS migration handler (Steve Best) [2028677]
- powerpc/pseries/vas: Modify reconfig open/close functions for migration (Steve Best) [2028677]
- powerpc/pseries/vas: Define global hv_cop_caps struct (Steve Best) [2028677]
- powerpc/pseries/vas: Add 'update_total_credits' entry for QoS capabilities (Steve Best) [2028677]
- powerpc/pseries/vas: sysfs interface to export capabilities (Steve Best) [2028677]
- powerpc/pseries/vas: Reopen windows with DLPAR core add (Steve Best) [2028677]
- powerpc/pseries/vas: Close windows with DLPAR core removal (Steve Best) [2028677]
- powerpc/vas: Map paste address only if window is active (Steve Best) [2028677]
- powerpc/vas: Return paste instruction failure if no active window (Steve Best) [2028677]
- powerpc/vas: Add paste address mmap fault handler (Steve Best) [2028677]
- powerpc/pseries/vas: Save PID in pseries_vas_window struct (Steve Best) [2028677]
- powerpc/pseries/vas: Use common names in VAS capability structure (Steve Best) [2028677]
- s390/kexec: fix return code handling (Lichen Liu) [2017023]
- s390/kexec: fix memory leak of ipl report buffer (Lichen Liu) [2017023]
- Build intel_sdsi with %%{tools_make} (David Arcari) [1971952]
- redhat/kernel.spec.template: Add intel_sdsi utility (David Arcari) [1971952]
- redhat/configs: enable CONFIG_INTEL_SDSI (David Arcari) [1971952]
- selftests: sdsi: test sysfs setup (David Arcari) [1971952]
- tools arch x86: Add Intel SDSi provisiong tool (David Arcari) [1971952]
- platform/x86: Add Intel Software Defined Silicon driver (David Arcari) [1971952]
- spi: pxa2xx: Add support for Intel Raptor Lake PCH-S (David Arcari) [2040032]
- redhat/configs: change intel-lpss to be a loadable module (David Arcari) [2040032]
- mfd: intel-lpss: Provide an SSP type to the driver (David Arcari) [2040032]
- mfd: intel-lpss: Add Intel Raptor Lake PCH-S PCI IDs (David Arcari) [2040032]
- mfd: intel-lpss: Fix I2C4 not being available on the Microsoft Surface Go & Go 2 (David Arcari) [2040032]
- mfd: intel-lpss-pci: Fix clock speed for 38a8 UART (David Arcari) [2040032]
- mfd: intel-lpss: Fix too early PM enablement in the ACPI ->probe() (David Arcari) [2040032]
- mfd: intel-lpss: Add Intel Lakefield PCH PCI IDs (David Arcari) [2040032]
- mfd: intel-lpss: Add support for MacBookPro16,2 ICL-N UART (David Arcari) [2040032]
- mfd: intel-lpss: Add Intel Cannon Lake ACPI IDs (David Arcari) [2040032]
- pinctrl: alderlake: Add Raptor Lake-S ACPI ID (David Arcari) [2040034]
- pinctrl: tigerlake: Revert "Add Alder Lake-M ACPI ID" (David Arcari) [2040034]
- pinctrl: intel: fix unexpected interrupt (David Arcari) [2040034]
- pinctrl: intel: Fix a glitch when updating IRQ flags on a preconfigured line (David Arcari) [2040034]
- pinctrl: intel: Kconfig: Add configuration menu to Intel pin control (David Arcari) [2040034]
- i2c: i801: Drop two outdated comments (David Arcari) [2040028]
- i2c: i801: Add support for the Process Call command (David Arcari) [2040028]
- i2c: i801: Drop useless masking in i801_access (David Arcari) [2040028]
- i2c: i801: Add support for Intel Raptor Lake PCH-S (David Arcari) [2040028]
- eeprom: ee1004: limit i2c reads to I2C_SMBUS_BLOCK_MAX (David Arcari) [2040028]
- i2c: i801: Don't clear status flags twice in interrupt mode (David Arcari) [2040028]
- i2c: i801: Don't read back cleared status in i801_check_pre() (David Arcari) [2040028]
- i2c: i801: Improve handling platform data for tco device (David Arcari) [2040028]
- i2c: i801: Improve handling of chip-specific feature definitions (David Arcari) [2040028]
- i2c: i801: Remove i801_set_block_buffer_mode (David Arcari) [2040028]
- i2c: i801: Don't silently correct invalid transfer size (David Arcari) [2040028]
- i2c: i801: Fix interrupt storm from SMB_ALERT signal (David Arcari) [2040028]
- i2c: i801: Restore INTREN on unload (David Arcari) [2040028]
- i2c: i801: Add support for Intel Ice Lake PCH-N (David Arcari) [2040028]
- i2c: i801: Fix incorrect and needless software PEC disabling (David Arcari) [2040028]
- i2c: i801: Stop using pm_runtime_set_autosuspend_delay(-1) (David Arcari) [2040028]
- i2c: i801: Use PCI bus rescan mutex to protect P2SB access (David Arcari) [2040028]
- i2c: i801: Improve i801_add_mux (David Arcari) [2040028]
- i2c: i801: Improve i801_acpi_probe/remove functions (David Arcari) [2040028]
- i2c: i801: Remove not needed check for PCI_COMMAND_INTX_DISABLE (David Arcari) [2040028]
- i2c: i801: Improve is_dell_system_with_lis3lv02d (David Arcari) [2040028]
- i2c: i801: Remove not needed debug message (David Arcari) [2040028]
- i2c: i801: make p2sb_spinlock a mutex (David Arcari) [2040028]
- i2c: i801: Improve disabling runtime pm (David Arcari) [2040028]
- i2c: i801: Fix handling SMBHSTCNT_PEC_EN (David Arcari) [2040028]
- kABI: Pad the address_space struct (Nico Pache) [2048328]
- kABI: Pad the readahead_control struct (Nico Pache) [2048328]
- kABI: Pad the vm_fault struct (Nico Pache) [2048328]
- kABI: Pad vm_operations_struct (Nico Pache) [2048328]
- kABI: Pad the mempolicy struct (Nico Pache) [2048328]
- kABI: Pad mempool_s (Nico Pache) [2048328]
- kABI: Pad dev_pagemap and dev_pagemap_ops (Nico Pache) [2048328]
- kABI: Pad struct swap_info_struct (Nico Pache) [2048328]
- kABI: Pad vmem_altmap (Nico Pache) [2048328]
- kABI: Pad the vm_area_struct (Nico Pache) [2048328]
- kABI: Pad the mm_struct (Nico Pache) [2048328]
- kABI: exclude reclaim_state struct (Nico Pache) [2048328]
- kABI: Pad the shrinker struct (Nico Pache) [2048328]
- kABI: Exclude memcg pointer from shrinker (Nico Pache) [2048328]
- pseries/eeh: Fix the kdump kernel crash during eeh_pseries_init (Steve Best) [2067770]
- scsi: smartpqi: Update version to 2.1.14-035 (Don Brace) [2012229]
- scsi: smartpqi: Fix lsscsi -t SAS addresses (Don Brace) [2012229]
- scsi: smartpqi: Fix hibernate and suspend (Don Brace) [2012229]
- scsi: smartpqi: Fix BUILD_BUG_ON() statements (Don Brace) [2012229]
- scsi: smartpqi: Fix NUMA node not updated during init (Don Brace) [2012229]
- scsi: smartpqi: Expose SAS address for SATA drives (Don Brace) [2012229]
- scsi: smartpqi: Speed up RAID 10 sequential reads (Don Brace) [2012229]
- scsi: smartpqi: Fix kdump issue when controller is locked up (Don Brace) [2012229]
- scsi: smartpqi: Update volume size after expansion (Don Brace) [2012229]
- scsi: smartpqi: Avoid drive spin-down during suspend (Don Brace) [2012229]
- scsi: smartpqi: Resolve delay issue with PQI_HZ value (Don Brace) [2012229]
- scsi: smartpqi: Fix a typo in func pqi_aio_submit_io() (Don Brace) [2012229]
- scsi: smartpqi: Fix a name typo and cleanup code (Don Brace) [2012229]
- scsi: smartpqi: Quickly propagate path failures to SCSI midlayer (Don Brace) [2012229]
- scsi: smartpqi: Eliminate drive spin down on warm boot (Don Brace) [2012229]
- scsi: smartpqi: Enable SATA NCQ priority in sysfs (Don Brace) [2012229]
- scsi: smartpqi: Add PCI IDs (Don Brace) [2012229]
- scsi: smartpqi: Fix rmmod stack trace (Don Brace) [2012229]
- selftests: xsk: Generate packet directly in umem (Felix Maurer) [2006330]
- selftests: xsk: Decrease sending speed (Felix Maurer) [2006330]
- selftests: xsk: Simplify packet validation in xsk tests (Felix Maurer) [2006330]
- selftests: xsk: Rename worker_* functions that are not thread entry points (Felix Maurer) [2006330]
- selftests: xsk: Remove end-of-test packet (Felix Maurer) [2006330]
- RDMA/qedr: Fix reporting max_{send/recv}_wr attrs (Kamal Heib) [2051532]
Resolves: rhbz#2028677, rhbz#2017023, rhbz#1971952, rhbz#2040032, rhbz#2040034, rhbz#2040028, rhbz#2048328, rhbz#2067770, rhbz#2012229, rhbz#2006330, rhbz#2051532

Signed-off-by: Patrick Talbert <ptalbert@redhat.com>
2022-04-26 07:58:10 +00:00
Patrick Talbert 002af5cc9d kernel-5.14.0-80.el9
* Thu Apr 21 2022 Patrick Talbert <ptalbert@redhat.com> [5.14.0-80.el9]
- redhat: disable uncommon media device infrastructure (Jarod Wilson) [2074598]
- netfilter: nf_tables: unregister flowtable hooks on netns exit (Florian Westphal) [2056869]
- netfilter: nf_tables_offload: incorrect flow offload action array size (Florian Westphal) [2056869] {CVE-2022-25636}
- netfilter: nf_tables: validate registers coming from userspace. (Phil Sutter) [2065350] {CVE-2022-1015}
- scsi: qedi: Fix failed disconnect handling (Chris Leech) [2071524]
- scsi: iscsi: Fix unbound endpoint error handling (Chris Leech) [2071524]
- scsi: iscsi: Fix conn cleanup and stop race during iscsid restart (Chris Leech) [2071524]
- scsi: iscsi: Fix endpoint reuse regression (Chris Leech) [2071524]
- scsi: iscsi: Release endpoint ID when its freed (Chris Leech) [2071524]
- scsi: iscsi: Fix offload conn cleanup when iscsid restarts (Chris Leech) [2071524]
- Revert "scsi: iscsi: Fix offload conn cleanup when iscsid restarts" (Chris Leech) [2071524]
- scsi: iscsi: Speed up session unblocking and removal (Chris Leech) [2071524]
- scsi: iscsi: Fix recovery and unblocking race (Chris Leech) [2071524]
- scsi: qedi: Fix cmd_cleanup_cmpl counter mismatch issue (Chris Leech) [2071524]
- scsi: iscsi: Unblock session then wake up error handler (Chris Leech) [2071524]
- scsi: iscsi: Fix set_param() handling (Chris Leech) [2071524]
- scsi: iscsi: Fix iscsi_task use after free (Chris Leech) [2071524]
- scsi: iscsi: Adjust iface sysfs attr detection (Chris Leech) [2071524]
- scsi: qedi: Add support for fastpath doorbell recovery (Chris Leech) [2071524]
- redhat: Enable KASAN on all ELN debug kernels (Nico Pache) [1995251]
- sched/topology: Remove redundant variable and fix incorrect type in build_sched_domains (Phil Auld) [2065198]
- sched/fair: Adjust the allowed NUMA imbalance when SD_NUMA spans multiple LLCs (Phil Auld) [2065198]
- sched/fair: Improve consistency of allowed NUMA balance calculations (Phil Auld) [2065198]
- redhat/configs: Enable CONFIG_RCU_SCALE_TEST & CONFIG_RCU_REF_SCALE_TEST (Waiman Long) [2070740]
- thermal: int340x: Fix VCoRefLow MMIO bit offset for TGL (David Arcari) [2039995]
- thermal: int340x: Use struct_group() for memcpy() region (David Arcari) [2039995]
- thermal: int340x: Limit Kconfig to 64-bit (David Arcari) [2039995]
- thermal: int340x: fix build on 32-bit targets (David Arcari) [2039995 2040066]
- thermal/drivers/int340x: processor_thermal: Suppot 64 bit RFIM responses (David Arcari) [2039995 2040066]
- thermal/drivers/int340x: Improve the tcc offset saving for suspend/resume (David Arcari) [2039995]
- thermal: int340x: delete bogus length check (David Arcari) [2039995]
- thermal/drivers/int340x: Do not set a wrong tcc offset on resume (David Arcari) [2039995]
- thermal/drivers/int340x: Use IMOK independently (David Arcari) [2039995]
- stddef: Introduce struct_group() helper macro (David Arcari) [2039995]
- gfs2: Initialize gh_error in gfs2_glock_nq (Andreas Gruenbacher) [2031240]
- gfs2: Make use of list_is_first (Andreas Gruenbacher) [2031240]
- gfs2: Switch lock order of inode and iopen glock (Andreas Gruenbacher) [2031240]
- gfs2: cancel timed-out glock requests (Andreas Gruenbacher) [2031240]
- gfs2: Expect -EBUSY after canceling dlm locking requests (Andreas Gruenbacher) [2031240]
- gfs2: gfs2_setattr_size error path fix (Andreas Gruenbacher) [2031240]
- gfs2: assign rgrp glock before compute_bitstructs (Bob Peterson) [2031240]
Resolves: rhbz#2040066, rhbz#1995251, rhbz#2070740, rhbz#2031240, rhbz#2039995, rhbz#2065198

Signed-off-by: Patrick Talbert <ptalbert@redhat.com>
2022-04-21 08:30:49 +00:00
Patrick Talbert 110aa99b96 kernel-5.14.0-79.el9
* Tue Apr 19 2022 Patrick Talbert <ptalbert@redhat.com> [5.14.0-79.el9]
- redhat/configs: Enable WDT devices used by qemu VMs (Prarit Bhargava) [2074160]
- redhat/configs: disable CONFIG_CAN_SOFTING (Brian Masney) [2073521]
- myri10ge: mark as unmaintained (Michal Schmidt) [2054208]
- benet: mark device 0xe220 (Lancer) as unmaintained (Michal Schmidt) [2054208]
- bnx2: mark as unmaintained (Michal Schmidt) [2054208]
- ice: Fix race condition during interface enslave (Petr Oros) [1988953]
- ice: Fix error with handling of bonding MTU (Petr Oros) [1988953]
- ice: Avoid RTNL lock when re-creating auxiliary device (Petr Oros) [1988953]
- ice: Fix KASAN error in LAG NETDEV_UNREGISTER handler (Petr Oros) [1988953]
- userfaultfd/selftests: fix calculation of expected ioctls (Desnes A. Nunes do Rosario) [2036152]
- userfaultfd/selftests: fix feature support detection (Desnes A. Nunes do Rosario) [2036152]
- userfaultfd/selftests: don't rely on GNU extensions for random numbers (Desnes A. Nunes do Rosario) [2036152]
- CI: Drop baseline runs (Veronika Kabatova)
- PCI: hv: Propagate coherence from VMbus device to PCI device (Vitaly Kuznetsov) [2068432]
- Drivers: hv: vmbus: Propagate VMbus coherence to each VMbus device (Vitaly Kuznetsov) [2068432]
- ibmvnic: fix race between xmit and reset (Gustavo Walbon) [2061556]
- mlxsw: spectrum_router: Increase parsing depth for multipath hash (Ivan Vecera) [2020113]
- mlxsw: Remove old parsing depth infrastructure (Ivan Vecera) [2020113]
- mlxsw: Convert existing consumers to use new API for parsing configuration (Ivan Vecera) [2020113]
- mlxsw: spectrum: Add infrastructure for parsing configuration (Ivan Vecera) [2020113]
- ipv6: separate ndisc_ns_create() from ndisc_send_ns() (Ivan Vecera) [2073506]
- powerpc/mce: Modify the real address error logging messages (Desnes A. Nunes do Rosario) [2068688]
- selftests/powerpc: Add test for real address error handling (Desnes A. Nunes do Rosario) [2068688]
- powerpc/pseries: Parse control memory access error (Desnes A. Nunes do Rosario) [2068688]
- tools headers UAPI: Sync linux/perf_event.h with the kernel sources (Desnes A. Nunes do Rosario) [2048779]
- powerpc/perf: Fix power_pmu_disable to call clear_pmi_irq_pending only if PMI is pending (Desnes A. Nunes do Rosario) [2048779]
- powerpc/perf: Only define power_pmu_wants_prompt_pmi() for CONFIG_PPC64 (Desnes A. Nunes do Rosario) [2048779]
- powerpc/perf: Add data source encodings for power10 platform (Desnes A. Nunes do Rosario) [2048779]
- powerpc/perf: Add encodings to represent data based on newer composite PERF_MEM_LVLNUM* fields (Desnes A. Nunes do Rosario) [2048779]
- perf: Add new macros for mem_hops field (Desnes A. Nunes do Rosario) [2048779]
- tools headers UAPI: Add new macros for mem_hops field to perf_event.h (Desnes A. Nunes do Rosario) [2048779]
- bpf: Remove config check to enable bpf support for branch records (Desnes A. Nunes do Rosario) [2048779]
- perf powerpc: Update global/local variants for p_stage_cyc (Desnes A. Nunes do Rosario) [2048779]
- perf sort: Include global and local variants for p_stage_cyc sort key (Desnes A. Nunes do Rosario) [2048779]
- perf sort: Fix the 'p_stage_cyc' sort key behavior (Desnes A. Nunes do Rosario) [2048779]
- perf sort: Fix the 'ins_lat' sort key behavior (Desnes A. Nunes do Rosario) [2048779]
- perf sort: Fix the 'weight' sort key behavior (Desnes A. Nunes do Rosario) [2048779]
- perf vendor events power10: Add metric events JSON file for power10 platform (Desnes A. Nunes do Rosario) [2048779]
- perf powerpc: Add support to expose instruction and data address registers as part of extended regs (Desnes A. Nunes do Rosario) [2048779]
- perf powerpc: Refactor the code definition of perf reg extended mask in tools side header file (Desnes A. Nunes do Rosario) [2048779]
- powerpc/perf: Fix cycles/instructions as PM_CYC/PM_INST_CMPL in power10 (Desnes A. Nunes do Rosario) [2048779]
- powerpc/perf: Expose instruction and data address registers as part of extended regs (Desnes A. Nunes do Rosario) [2048779]
- powerpc/perf: Refactor the code definition of perf reg extended mask (Desnes A. Nunes do Rosario) [2048779]
- powerpc/perf: Fix data source encodings for L2.1 and L3.1 accesses (Desnes A. Nunes do Rosario) [2048779]
- tools/perf: Add mem_hops field in perf_mem_data_src structure (Desnes A. Nunes do Rosario) [2048779]
- perf: Add mem_hops field in perf_mem_data_src structure (Desnes A. Nunes do Rosario) [2048779]
- perf: Add comment about current state of PERF_MEM_LVL_* namespace and remove an extra line (Desnes A. Nunes do Rosario) [2048779]
- powerpc/perf: Fix the check for SIAR value (Desnes A. Nunes do Rosario) [2048779]
- powerpc/perf: Drop the case of returning 0 as instruction pointer (Desnes A. Nunes do Rosario) [2048779]
- powerpc/perf: Use stack siar instead of mfspr (Desnes A. Nunes do Rosario) [2048779]
- powerpc/perf/hv-gpci: Fix counter value parsing (Desnes A. Nunes do Rosario) [2048779]
- powerpc/perf: Fix PMU callbacks to clear pending PMI before resetting an overflown PMC (Desnes A. Nunes do Rosario) [2048779]
- EVM: fix the evm= __setup handler return value (Bruno Meneguele) [2063906]
- ima: Do not print policy rule with inactive LSM labels (Bruno Meneguele) [2063906]
- ima: Allow template selection with ima_template[_fmt]= after ima_hash= (Bruno Meneguele) [2063906]
- ima: Remove ima_policy file before directory (Bruno Meneguele) [2063906]
- integrity: check the return value of audit_log_start() (Bruno Meneguele) [2063906]
- ima: fix reference leak in asymmetric_verify() (Bruno Meneguele) [2063906]
- ipv4: avoid using shared IP generator for connected sockets (Paolo Abeni) [2062428] {CVE-2020-36516}
- bpf/selftests: Fix namespace mount setup in tc_redirect (Yauheni Kaliuta) [2063067]
- memcg: do not tweak node in alloc_mem_cgroup_per_node_info (Nico Pache) [2024054]
- mm: make free_area_init_node aware of memory less nodes (Nico Pache) [2024054]
- mm, memory_hotplug: reorganize new pgdat initialization (Nico Pache) [2024054]
- mm, memory_hotplug: drop arch_free_nodedata (Nico Pache) [2024054]
- mm: handle uninitialized numa nodes gracefully (Nico Pache) [2024054]
- mm, memory_hotplug: make arch_alloc_nodedata independent on CONFIG_MEMORY_HOTPLUG (Nico Pache) [2024054]
- block: restore the old set_task_ioprio() behaviour wrt PF_EXITING (Ming Lei) [2066297]
- scsi: core: scsi_logging: Fix a BUG (Ming Lei) [2066297]
- scsi: sr: Fix typo in CDROM(CLOSETRAY|EJECT) handling (Ming Lei) [2066297]
- block: add __must_check for *add_disk*() callers (Ming Lei) [2066297]
- scsi: bsg: Fix errno when scsi_bsg_register_queue() fails (Ming Lei) [2066297]
- scsi: st: Add missing break in switch statement in st_ioctl() (Ming Lei) [2066297]
- scsi: core: scsi_ioctl: Fix error code propagation in SG_IO (Ming Lei) [2066297]
- scsi: bsg: Fix device unregistration (Ming Lei) [2066297]
- scsi: bsg-lib: Fix commands without data transfer in bsg_transport_sg_io_fn() (Ming Lei) [2066297]
- scsi: bsg: Fix commands without data transfer in scsi_bsg_sg_io_fn() (Ming Lei) [2066297]
- block: limit request dispatch loop duration (Ming Lei) [2066297]
- block: fix rq-qos breakage from skipping rq_qos_done_bio() (Ming Lei) [2066297]
- block: flush plug based on hardware and software queue order (Ming Lei) [2066297]
- block: ensure plug merging checks the correct queue at least once (Ming Lei) [2066297]
- block: update io_ticks when io hang (Ming Lei) [2066297]
- block: release rq qos structures for queue without disk (Ming Lei) [2066297]
- block: fix blk_mq_attempt_bio_merge and rq_qos_throttle protection (Ming Lei) [2066297]
- blktrace: fix use after free for struct blk_trace (Ming Lei) [2066297]
- block: clear iocb->private in blkdev_bio_end_io_async() (Ming Lei) [2066297]
- block/wbt: fix negative inflight counter when remove scsi device (Ming Lei) [2066297]
- block-map: add __GFP_ZERO flag for alloc_page in function bio_copy_kern (Ming Lei) [2066297]
- block: loop:use kstatfs.f_bsize of backing file to set discard granularity (Ming Lei) [2066297]
- block: Add handling for zone append command in blk_complete_request (Ming Lei) [2066297]
- loop: revert "make autoclear operation asynchronous" (Ming Lei) [2066297]
- block: fix DIO handling regressions in blkdev_read_iter() (Ming Lei) [2066297]
- blk-mq: fix missing blk_account_io_done() in error path (Ming Lei) [2066297]
- block: cleanup q->srcu (Ming Lei) [2066297]
- block: Remove unnecessary variable assignment (Ming Lei) [2066297]
- brd: remove brd_devices_mutex mutex (Ming Lei) [2066297]
- aoe: remove redundant assignment on variable n (Ming Lei) [2066297]
- loop: remove redundant initialization of pointer node (Ming Lei) [2066297]
- block/rnbd-clt-sysfs: use default_groups in kobj_type (Ming Lei) [2066297]
- pktcdvd: convert to use attribute groups (Ming Lei) [2066297]
- rsxx: Drop PCI legacy power management (Ming Lei) [2066297]
- mtip32xx: convert to generic power management (Ming Lei) [2066297]
- mtip32xx: remove pointless drvdata lookups (Ming Lei) [2066297]
- mtip32xx: remove pointless drvdata checking (Ming Lei) [2066297]
- drbd: Use struct_group() to zero algs (Ming Lei) [2066297]
- loop: make autoclear operation asynchronous (Ming Lei) [2066297]
- null_blk: cast command status to integer (Ming Lei) [2066297]
- pktdvd: stop using bdi congestion framework. (Ming Lei) [2066297]
- block: null_blk: batched complete poll requests (Ming Lei) [2066297]
- floppy: Add max size check for user space request (Ming Lei) [2066297]
- floppy: Fix hang in watchdog when disk is ejected (Ming Lei) [2066297]
- loop: don't hold lo_mutex during __loop_clr_fd() (Ming Lei) [2066297]
- MAINTAINERS: add entries for block layer documentation (Ming Lei) [2066297]
- docs: sysfs-block: add contact for nomerges (Ming Lei) [2066297]
- docs: sysfs-block: sort alphabetically (Ming Lei) [2066297]
- docs: sysfs-block: move to stable directory (Ming Lei) [2066297]
- block: fix old-style declaration (Ming Lei) [2066297]
- nvme-pci: fix queue_rqs list splitting (Ming Lei) [2066297]
- block: introduce rq_list_move (Ming Lei) [2066297]
- block: drop needless assignment in set_task_ioprio() (Ming Lei) [2066297]
- bio.h: fix kernel-doc warnings (Ming Lei) [2066297]
- block: check minor range in device_add_disk() (Ming Lei) [2066297]
- block: use "unsigned long" for blk_validate_block_size(). (Ming Lei) [2066297]
- block: fix error unwinding in device_add_disk (Ming Lei) [2066297]
- block: call blk_exit_queue() before freeing q->stats (Ming Lei) [2066297]
- block: fix error in handling dead task for ioprio setting (Ming Lei) [2066297]
- blk-mq: blk-mq: check quiesce state before queue_rqs (Ming Lei) [2066297]
- block: only build the icq tracking code when needed (Ming Lei) [2066297]
- block: fold create_task_io_context into ioc_find_get_icq (Ming Lei) [2066297]
- block: open code create_task_io_context in set_task_ioprio (Ming Lei) [2066297]
- block: fold get_task_io_context into set_task_ioprio (Ming Lei) [2066297]
- block: move set_task_ioprio to blk-ioc.c (Ming Lei) [2066297]
- block: cleanup ioc_clear_queue (Ming Lei) [2066297]
- block: refactor put_io_context (Ming Lei) [2066297]
- block: remove the NULL ioc check in put_io_context (Ming Lei) [2066297]
- block: refactor put_iocontext_active (Ming Lei) [2066297]
- block: simplify struct io_context refcounting (Ming Lei) [2066297]
- block: remove the nr_task field from struct io_context (Ming Lei) [2066297]
- nvme: add support for mq_ops->queue_rqs() (Ming Lei) [2066297]
- block: add mq_ops->queue_rqs hook (Ming Lei) [2066297]
- block: use singly linked list for bio cache (Ming Lei) [2066297]
- block: add completion handler for fast path (Ming Lei) [2066297]
- block: make queue stat accounting a reference (Ming Lei) [2066297]
- bdev: Improve lookup_bdev documentation (Ming Lei) [2066297]
- mtd_blkdevs: don't scan partitions for plain mtdblock (Ming Lei) [2066297]
- blk-mq: Optimise blk_mq_queue_tag_busy_iter() for shared tags (Ming Lei) [2066297]
- blk-mq: Delete busy_iter_fn (Ming Lei) [2066297]
- blk-mq: Drop busy_iter_fn blk_mq_hw_ctx argument (Ming Lei) [2066297]
- blk-mq: don't use plug->mq_list->q directly in blk_mq_run_dispatch_ops() (Ming Lei) [2066297]
- blk-mq: don't run might_sleep() if the operation needn't blocking (Ming Lei) [2066297]
- blk-mq: run dispatch lock once in case of issuing from list (Ming Lei) [2066297]
- blk-mq: pass request queue to blk_mq_run_dispatch_ops (Ming Lei) [2066297]
- blk-mq: move srcu from blk_mq_hw_ctx to request_queue (Ming Lei) [2066297]
- blk-mq: remove hctx_lock and hctx_unlock (Ming Lei) [2066297]
- block: switch to atomic_t for request references (Ming Lei) [2066297]
- block: move direct_IO into our own read_iter handler (Ming Lei) [2066297]
- mm: move filemap_range_needs_writeback() into header (Ming Lei) [2066297]
- mm: move more expensive part of XA setup out of mapping check (Ming Lei) [2066297]
- block: get rid of useless goto and label in blk_mq_get_new_requests() (Ming Lei) [2066297]
- blk-mq: check q->poll_stat in queue_poll_stat_show (Ming Lei) [2066297]
- scsi: remove the gendisk argument to scsi_ioctl (Ming Lei) [2066297]
- block: remove the gendisk argument to blk_execute_rq (Ming Lei) [2066297]
- block: remove the ->rq_disk field in struct request (Ming Lei) [2066297]
- block: don't check ->rq_disk in merges (Ming Lei) [2066297]
- mtd_blkdevs: remove the sector out of range check in do_blktrans_request (Ming Lei) [2066297]
- block: Remove redundant initialization of variable ret (Ming Lei) [2066297]
- block: simplify ioc_lookup_icq (Ming Lei) [2066297]
- block: simplify ioc_create_icq (Ming Lei) [2066297]
- block: return the io_context from create_task_io_context (Ming Lei) [2066297]
- block: use alloc_io_context in __copy_io (Ming Lei) [2066297]
- block: factor out a alloc_io_context helper (Ming Lei) [2066297]
- block: remove get_io_context_active (Ming Lei) [2066297]
- block: move the remaining elv.icq handling to the I/O scheduler (Ming Lei) [2066297]
- block: move blk_mq_sched_assign_ioc to blk-ioc.c (Ming Lei) [2066297]
- block: mark put_io_context_active static (Ming Lei) [2066297]
- Revert "block: Provide blk_mq_sched_get_icq()" (Ming Lei) [2066297]
- bfq: use bfq_bic_lookup in bfq_limit_depth (Ming Lei) [2066297]
- bfq: simplify bfq_bic_lookup (Ming Lei) [2066297]
- fork: move copy_io to block/blk-ioc.c (Ming Lei) [2066297]
- bfq: Do not let waker requests skip proper accounting (Ming Lei) [2066297]
- bfq: Log waker detections (Ming Lei) [2066297]
- bfq: Provide helper to generate bfqq name (Ming Lei) [2066297]
- bfq: Limit waker detection in time (Ming Lei) [2066297]
- bfq: Limit number of requests consumed by each cgroup (Ming Lei) [2066297]
- bfq: Store full bitmap depth in bfq_data (Ming Lei) [2066297]
- bfq: Track number of allocated requests in bfq_entity (Ming Lei) [2066297]
- block: Provide blk_mq_sched_get_icq() (Ming Lei) [2066297]
- mmc: core: Use blk_mq_complete_request_direct(). (Ming Lei) [2066297]
- blk-mq: Add blk_mq_complete_request_direct() (Ming Lei) [2066297]
- blk-crypto: remove blk_crypto_unregister() (Ming Lei) [2066297]
- block: don't include <linux/part_stat.h> in blk.h (Ming Lei) [2066297]
- block: don't include <linux/idr.h> in blk.h (Ming Lei) [2066297]
- block: don't include <linux/blk-mq.h> in blk.h (Ming Lei) [2066297]
- block: don't include blk-mq.h in blk.h (Ming Lei) [2066297]
- block: don't include blk-mq-sched.h in blk.h (Ming Lei) [2066297]
- block: remove the e argument to elevator_exit (Ming Lei) [2066297]
- block: remove elevator_exit (Ming Lei) [2066297]
- block: move blk_get_flush_queue to blk-flush.c (Ming Lei) [2066297]
- blk_mq: remove repeated includes (Ming Lei) [2066297]
- block: move io_context creation into where it's needed (Ming Lei) [2066297]
- block: only allocate poll_stats if there's a user of them (Ming Lei) [2066297]
- blk-ioprio: don't set bio priority if not needed (Ming Lei) [2066297]
- blk-mq: move more plug handling from blk_mq_submit_bio into blk_add_rq_to_plug (Ming Lei) [2066297]
- sr: set GENHD_FL_REMOVABLE earlier (Ming Lei) [2066297]
- block: cleanup the GENHD_FL_* definitions (Ming Lei) [2066297]
- block: don't set GENHD_FL_NO_PART for hidden gendisks (Ming Lei) [2066297]
- block: remove GENHD_FL_EXT_DEVT (Ming Lei) [2066297]
- block: remove GENHD_FL_SUPPRESS_PARTITION_INFO (Ming Lei) [2066297]
- mmc: don't set GENHD_FL_SUPPRESS_PARTITION_INFO (Ming Lei) [2066297]
- null_blk: don't suppress partitioning information (Ming Lei) [2066297]
- block: remove the GENHD_FL_HIDDEN check in blkdev_get_no_open (Ming Lei) [2066297]
- block: rename GENHD_FL_NO_PART_SCAN to GENHD_FL_NO_PART (Ming Lei) [2066297]
- block: merge disk_scan_partitions and blkdev_reread_part (Ming Lei) [2066297]
- block: remove a dead check in show_partition (Ming Lei) [2066297]
- block: remove GENHD_FL_CD (Ming Lei) [2066297]
- block: move GENHD_FL_BLOCK_EVENTS_ON_EXCL_WRITE to disk->event_flags (Ming Lei) [2066297]
- block: move GENHD_FL_NATIVE_CAPACITY to disk->state (Ming Lei) [2066297]
- block: don't include blk-mq headers in blk-core.c (Ming Lei) [2066297]
- block: move blk_print_req_error to blk-mq.c (Ming Lei) [2066297]
- block: move blk_dump_rq_flags to blk-mq.c (Ming Lei) [2066297]
- block: move blk_account_io_{start,done} to blk-mq.c (Ming Lei) [2066297]
- block: move blk_steal_bios to blk-mq.c (Ming Lei) [2066297]
- block: move blk_rq_init to blk-mq.c (Ming Lei) [2066297]
- block: move request based cloning helpers to blk-mq.c (Ming Lei) [2066297]
- blk-mq: move blk_mq_flush_plug_list (Ming Lei) [2066297]
- block: remove blk-exec.c (Ming Lei) [2066297]
- block: remove rq_flush_dcache_pages (Ming Lei) [2066297]
- block: move blk_rq_err_bytes to scsi (Ming Lei) [2066297]
- block: remove blk_{get,put}_request (Ming Lei) [2066297]
- block: remove QUEUE_FLAG_SCSI_PASSTHROUGH (Ming Lei) [2066297]
- block: remove the initialize_rq_fn blk_mq_ops method (Ming Lei) [2066297]
- scsi: add a scsi_alloc_request helper (Ming Lei) [2066297]
- bsg-lib: initialize the bsg_job in bsg_transport_sg_io_fn (Ming Lei) [2066297]
- nfsd/blocklayout: use ->get_unique_id instead of sending SCSI commands (Ming Lei) [2066297]
- sd: implement ->get_unique_id (Ming Lei) [2066297]
- block: add a ->get_unique_id method (Ming Lei) [2066297]
- scsi: bsg: Move the whole request execution into the SCSI/transport handlers (Ming Lei) [2066297]
- scsi: block: Remove the remaining SG_IO-related fields from struct request_queue (Ming Lei) [2066297]
- scsi: block: Remove BLK_SCSI_MAX_CMDS (Ming Lei) [2066297]
- scsi: bsg: Simplify device registration (Ming Lei) [2066297]
- scsi: sr: cdrom: Move cdrom_read_cdda_bpc() into the sr driver (Ming Lei) [2066297]
- scsi: scsi_ioctl: Unexport sg_scsi_ioctl() (Ming Lei) [2066297]
- scsi: scsi_ioctl: Factor SG_IO handling into a helper (Ming Lei) [2066297]
- scsi: scsi_ioctl: Factor SCSI_IOCTL_GET_IDLUN handling into a helper (Ming Lei) [2066297]
- scsi: scsi_ioctl: Consolidate the START STOP UNIT handling (Ming Lei) [2066297]
- scsi: scsi_ioctl: Remove a very misleading comment (Ming Lei) [2066297]
- scsi: core: Rename CONFIG_BLK_SCSI_REQUEST to CONFIG_SCSI_COMMON (Ming Lei) [2066297]
- scsi: scsi_ioctl: Move the "block layer" SCSI ioctl handling to drivers/scsi (Ming Lei) [2066297]
- scsi: scsi_ioctl: Simplify SCSI passthrough permission checking (Ming Lei) [2066297]
- scsi: scsi_ioctl: Move scsi_command_size_tbl to scsi_common.c (Ming Lei) [2066297]
- scsi: scsi_ioctl: Remove scsi_req_init() (Ming Lei) [2066297]
- scsi: bsg: Move bsg_scsi_ops to drivers/scsi/ (Ming Lei) [2066297]
- scsi: bsg: Decouple from scsi_cmd_ioctl() (Ming Lei) [2066297]
- scsi: block: Add a queue_max_bytes() helper (Ming Lei) [2066297]
- scsi: scsi_ioctl: Call scsi_cmd_ioctl() from scsi_ioctl() (Ming Lei) [2066297]
- scsi: scsi_ioctl: Remove scsi_verify_blk_ioctl() (Ming Lei) [2066297]
- scsi: scsi_ioctl: Remove scsi_cmd_blk_ioctl() (Ming Lei) [2066297]
- scsi: cdrom: Remove the call to scsi_cmd_blk_ioctl() from cdrom_ioctl() (Ming Lei) [2066297]
- scsi: st: Simplify ioctl handling (Ming Lei) [2066297]
- scsi: core: Remove scsi_compat_ioctl() (Ming Lei) [2066297]
- scsi: sg: Consolidate compat ioctl handling (Ming Lei) [2066297]
- scsi: ch: Consolidate compat ioctl handling (Ming Lei) [2066297]
- scsi: sd: Consolidate compat ioctl handling (Ming Lei) [2066297]
- scsi: sr: Consolidate compat ioctl handling (Ming Lei) [2066297]
- scsi: bsg: Remove support for SCSI_IOCTL_SEND_COMMAND (Ming Lei) [2066297]
- block: fix argument type of bio_trim() (Ming Lei) [2066297]
- powerpc/xive: Export XIVE IPI information for online-only processors. (Steve Best) [2038242]
- RDMA/cma: Do not change route.addr.src_addr outside state checks (Kamal Heib) [2056771]
- RDMA/ib_srp: Fix a deadlock (Kamal Heib) [2056771]
- RDMA/siw: Fix broken RDMA Read Fence/Resume logic. (Kamal Heib) [2056771]
- IB/cm: Release previously acquired reference counter in the cm_id_priv (Kamal Heib) [2056771]
- RDMA/siw: Fix refcounting leak in siw_create_qp() (Kamal Heib) [2056771]
- RDMA/ucma: Protect mc during concurrent multicast leaves (Kamal Heib) [2056771]
- RDMA/cma: Use correct address when leaving multicast group (Kamal Heib) [2056771]
- IB/hfi1: Fix tstats alloc and dealloc (Kamal Heib) [2049164 2056771]
- IB/hfi1: Fix AIP early init panic (Kamal Heib) [2049164 2056771]
- IB/hfi1: Fix alloc failure with larger txqueuelen (Kamal Heib) [2049164 2056771]
- IB/hfi1: Fix panic with larger ipoib send_queue_size (Kamal Heib) [2049164 2056771]
- all: replace find_next{,_zero}_bit with find_first{,_zero}_bit where appropriate (Kamal Heib) [2056771]
- RDMA/irdma: Remove the redundant return (Kamal Heib) [2037988 2056771]
- RDMA/irdma: Make the source udp port vary (Kamal Heib) [2037988 2056771]
- RDMA/core: Calculate UDP source port based on flow label or lqpn/rqpn (Kamal Heib) [2056771]
- IB/iser: Align coding style across driver (Kamal Heib) [2056771]
- IB/iser: Remove un-needed casting to/from void pointer (Kamal Heib) [2056771]
- IB/iser: Don't suppress send completions (Kamal Heib) [2056771]
- IB/iser: Rename ib_ret local variable (Kamal Heib) [2056771]
- IB/iser: Fix RNR errors (Kamal Heib) [2056771]
- IB/iser: Remove deprecated pi_guard module param (Kamal Heib) [2056771]
- IB/mlx5: Expose NDR speed through MAD (Kamal Heib) [2056771]
- RDMA/mad: Delete duplicated init_query_mad functions (Kamal Heib) [2056771]
- RDMA: Use default_groups in kobj_type (Kamal Heib) [2056771]
- RDMA/irdma: Use auxiliary_device driver data helpers (Kamal Heib) [2037988 2056771]
- driver core: auxiliary bus: Add driver data helpers (Kamal Heib) [2056771]
- RDMA/cma: Let cma_resolve_ib_dev() continue search even after empty entry (Kamal Heib) [2056771]
- RDMA/core: Let ib_find_gid() continue search even after empty entry (Kamal Heib) [2056771]
- RDMA/core: Modify rdma_query_gid() to return accurate error codes (Kamal Heib) [2056771]
- RDMA/irdma: Fix the type used to declare a bitmap (Kamal Heib) [2037988 2056771]
- IB/core: Remove redundant pointer mm (Kamal Heib) [2056771]
- RDMA/uverbs: Remove the unnecessary assignment (Kamal Heib) [2056771]
- RDMA/siw: Use max() instead of doing it manually (Kamal Heib) [2056771]
- RDMA/pvrdma: Use non-atomic bitmap functions when possible (Kamal Heib) [2056771]
- RDMA/pvrdma: Use bitmap_zalloc() when applicable (Kamal Heib) [2056771]
- IB/hfi1: Use bitmap_zalloc() when applicable (Kamal Heib) [2049164 2056771]
- RDMA/siw: Use helper function to set sys_image_guid (Kamal Heib) [2056771]
- RDMA/cma: Remove open coding of overflow checking for private_data_len (Kamal Heib) [2056771]
- RDMA/usnic: Clean up usnic_ib_alloc_pd() (Kamal Heib) [2056771]
- RDMA/irdma: Use helper function to set GUIDs (Kamal Heib) [2037988 2056771]
- IB/hfi1: Fix leak of rcvhdrtail_dummy_kvaddr (Kamal Heib) [2049164 2056770]
- IB/hfi1: Fix early init panic (Kamal Heib) [2049164 2056770]
- IB/hfi1: Insure use of smp_processor_id() is preempt disabled (Kamal Heib) [2049164 2056770]
- IB/hfi1: Correct guard on eager buffer deallocation (Kamal Heib) [2049164 2056770]
- RDMA/nldev: Check stat attribute before accessing it (Kamal Heib) [2056770]
- IB/hfi1: Properly allocate rdma counter desc memory (Kamal Heib) [2049164 2056770]
- RDMA/core: Set send and receive CQ before forwarding to the driver (Kamal Heib) [2056770]
- RDMA/netlink: Add __maybe_unused to static inline in C file (Kamal Heib) [2056770]
- RDMA/core: Require the driver to set the IOVA correctly during rereg_mr (Kamal Heib) [2056770]
- RDMA/irdma: optimize rx path by removing unnecessary copy (Kamal Heib) [2037988 2056770]
- IB/opa_vnic: Rebranding of OPA VNIC driver to Cornelis Networks (Kamal Heib) [2056770]
- IB/hfi1: Rebranding of hfi1 driver to Cornelis Networks (Kamal Heib) [2049164 2056770]
- RDMA/irdma: Remove the unused variable local_qp (Kamal Heib) [2037988 2056770]
- RDMA/core: Fix missed initialization of rdma_hw_stats::lock (Kamal Heib) [2056770]
- RDMA/efa: Add support for dmabuf memory regions (Kamal Heib) [2056770]
- RDMA/umem: Allow pinned dmabuf umem usage (Kamal Heib) [2056770]
- RDMA/irdma: Remove the unused spin lock in struct irdma_qp_uk (Kamal Heib) [2037988 2056770]
- RDMA: Constify netdev->dev_addr accesses (Kamal Heib) [2056770]
- RDMA/ipoib: Use dev_addr_mod() (Kamal Heib) [2056770]
- RDMA/core: Use kvzalloc when allocating the struct ib_port (Kamal Heib) [2056770]
- RDMA/irdma: Make irdma_uk_cq_init() return a void (Kamal Heib) [2037988 2056770]
- RDMA/core: Set sgtable nents when using ib_dma_virt_map_sg() (Kamal Heib) [2056770]
- RDMA/irdma: Remove irdma_cqp_up_map_cmd() (Kamal Heib) [2037988 2056770]
- RDMA/irdma: Remove irdma_get_hw_addr() (Kamal Heib) [2037988 2056770]
- RDMA/irdma: Remove irdma_sc_send_lsmm_nostag() (Kamal Heib) [2037988 2056770]
- RDMA/irdma: Remove irdma_uk_mw_bind() (Kamal Heib) [2037988 2056770]
- RDMA: Remove redundant 'flush_workqueue()' calls (Kamal Heib) [2056770]
- RDMA/iwpm: Remove redundant initialization of pointer err_str (Kamal Heib) [2056770]
- RDMA/nldev: Allow optional-counter status configuration through RDMA netlink (Kamal Heib) [2056770]
- RDMA/nldev: Split nldev_stat_set_mode_doit out of nldev_stat_set_doit (Kamal Heib) [2056770]
- RDMA/nldev: Add support to get status of all counters (Kamal Heib) [2056770]
- RDMA/counter: Add optional counter support (Kamal Heib) [2056770]
- RDMA/counter: Add an is_disabled field in struct rdma_hw_stats (Kamal Heib) [2056770]
- RDMA/core: Add a helper API rdma_free_hw_stats_struct (Kamal Heib) [2056770]
- RDMA/bnxt_re: Fix kernel panic when trying to access bnxt_re_stat_descs (Kamal Heib) [2056770]
- RDMA/counter: Add a descriptor in struct rdma_hw_stats (Kamal Heib) [2056770]
- RDMA/bnxt_re: Update statistics counter name (Kamal Heib) [2056770]
- RDMA/bnxt_re: Add extended statistics counters (Kamal Heib) [2056770]
- RDMA/efa: CQ notifications (Kamal Heib) [2056770]
- RDMA/irdma: Delete unused struct irdma_bth (Kamal Heib) [2037988 2056770]
- IB/hf1: Use string_upper() instead of an open coded variant (Kamal Heib) [2056770]
- RDMA/rw: switch to dma_map_sgtable() (Kamal Heib) [2056770]
- RDMA/cma: Split apart the multiple uses of the same list heads (Kamal Heib) [2056770]
- RDMA/hfi1: Use struct_size() and flex_array_size() helpers (Kamal Heib) [2049164 2056770]
- IB/hfi1: Add ring consumer and producers traces (Kamal Heib) [2049164 2056770]
- IB/hfi1: Remove atomic completion count (Kamal Heib) [2049164 2056770]
- IB/hfi1: Tune netdev xmit cachelines (Kamal Heib) [2049164 2056770]
- IB/hfi1: Get rid of tx priv backpointer (Kamal Heib) [2049164 2056770]
- IB/hfi1: Get rid of hot path divide (Kamal Heib) [2049164 2056770]
- IB/hfi1: Remove cache and embed txreq in ring (Kamal Heib) [2049164 2056770]
- RDMA/rdmavt: Fix error code in rvt_create_qp() (Kamal Heib) [2049164 2056769]
- IB/hfi1: Fix abba locking issue with sc_disable() (Kamal Heib) [2049164 2056769]
- RDMA/hfi1: Fix kernel pointer leak (Kamal Heib) [2049164 2056769]
- RDMA/usnic: Lock VF with mutex instead of spinlock (Kamal Heib) [2056769]
- IB/hfi1: make hist static (Kamal Heib) [2049164 2056769]
- RDMA/hfi1: Convert to SPDX identifier (Kamal Heib) [2049164 2056769]
- IB/rdmavt: Convert to SPDX identifier (Kamal Heib) [2049164 2056769]
- RDMA/irdma: Remove the repeated declaration (Kamal Heib) [2037988 2056769]
- RDMA/core/sa_query: Retry SA queries (Kamal Heib) [2056769]
- RDMA: Use the sg_table directly and remove the opencoded version from umem (Kamal Heib) [2056769]
- RDMA: switch from 'pci_' to 'dma_' API (Kamal Heib) [2056769]
- RDMA/efa: Rename vector field in efa_irq struct to irqn (Kamal Heib) [2056769]
- RDMA/efa: Remove unused cpu field from irq struct (Kamal Heib) [2056769]
- RDMA/core/sa_query: Remove unused function (Kamal Heib) [2056769]
- RDMA/hfi1: Stop using seq_get_buf in _driver_stats_seq_show (Kamal Heib) [2049164 2056769]
- RDMA/core: Create clean QP creations interface for uverbs (Kamal Heib) [2056769]
- RDMA/core: Properly increment and decrement QP usecnts (Kamal Heib) [2056769]
- RDMA/core: Configure selinux QP during creation (Kamal Heib) [2056769]
- RDMA/core: Reorganize create QP low-level functions (Kamal Heib) [2056769]
- RDMA/core: Remove protection from wrong in-kernel API usage (Kamal Heib) [2056769]
- RDMA/core: Delete duplicated and unreachable code (Kamal Heib) [2056769]
- rdma/qedr: Fix crash due to redundant release of device's qp memory (Kamal Heib) [2056769]
- RDMA: Globally allocate and release QP memory (Kamal Heib) [2056769]
- RDMA/mlx5: Rework custom driver QP type creation (Kamal Heib) [2056769]
- RDMA/rdmavt: Decouple QP and SGE lists allocations (Kamal Heib) [2049164 2056769]
- RDMA/efa: Remove double QP type assignment (Kamal Heib) [2056769]
- RDMA/hfi1: Fix typo in comments (Kamal Heib) [2049164 2056769]
- RDMA/iwpm: Rely on the rdma_nl_[un]register() to ensure that requests are valid (Kamal Heib) [2056769]
- RDMA/iwpm: Remove not-needed reference counting (Kamal Heib) [2056769]
- RDMA/hfi1: Convert from atomic_t to refcount_t on hfi1_devdata->user_refcount (Kamal Heib) [2049164 2056769]
- IB/hfi1: Adjust pkey entry in index 0 (Kamal Heib) [2049164 2056769]
- IB/hfi1: Indicate DMA wait when txq is queued for wakeup (Kamal Heib) [2049164 2056769]
- IB/core: Read subnet_prefix in ib_query_port via cache. (Kamal Heib) [2056769]
- IB/core: Shifting initialization of device->cache_lock (Kamal Heib) [2056769]
- IB/core: Updating cache for subnet_prefix in config_non_roce_gid_cache() (Kamal Heib) [2056769]
- RDMA/efa: Split hardware stats to device and port stats (Kamal Heib) [2056769]
- RDMA/siw: Convert siw_tx_hdt() to kmap_local_page() (Kamal Heib) [2056769]
- RDMA/siw: Remove kmap() (Kamal Heib) [2056769]
- lib/scatterlist: Fix wrong update of orig_nents (Kamal Heib) [2056769]
- lib/scatterlist: Provide a dedicated function to support table append (Kamal Heib) [2056769]
- PCI: mt7621: Remove unused function pcie_rmw() (Myron Stowe) [2052155]
- PCI: mt7621: Drop of_match_ptr() to avoid unused variable (Myron Stowe) [2052155]
- PCI: qcom: Fix an error handling path in 'qcom_pcie_probe()' (Myron Stowe) [2052155]
- PCI: mt7621: Rename mt7621_pci_ to mt7621_pcie_ (Myron Stowe) [2052155]
- PCI: mt7621: Add missing MODULE_LICENSE() (Myron Stowe) [2052155]
- PCI: mt7621: Move MIPS setup to pcibios_root_bridge_prepare() (Myron Stowe) [2052155]
- PCI: mt7621: Declare mt7621_pci_ops static (Myron Stowe) [2052155]
- PCI: mt7621: Convert driver into 'bool' (Myron Stowe) [2052155]
- PCI: xgene: Use PCI_VENDOR_ID_AMCC macro (Myron Stowe) [2052155]
- PCI: rcar-host: Remove unneeded includes (Myron Stowe) [2052155]
- PCI: rcar-ep: Remove unneeded includes (Myron Stowe) [2052155]
- PCI: qcom: Add sc8180x compatible (Myron Stowe) [2052155]
- PCI: qcom: Switch pcie_1_pipe_clk_src after PHY init in SC7280 (Myron Stowe) [2052155]
- PCI: qcom: Replace ops with struct pcie_cfg in pcie match data (Myron Stowe) [2052155]
- MAINTAINERS: Add entry for Qualcomm PCIe Endpoint driver and binding (Myron Stowe) [2052155]
- PCI: qcom-ep: Add Qualcomm PCIe Endpoint controller driver (Myron Stowe) [2052155]
- dt-bindings: PCI: Add Qualcomm PCIe Endpoint controller (Myron Stowe) [2052155]
- MAINTAINERS: Add Sergio Paracuellos as MT7621 PCIe maintainer (Myron Stowe) [2052155]
- PCI: mt7621: Add MediaTek MT7621 PCIe host controller driver (Myron Stowe) [2052155]
- dt-bindings: PCI: Add MT7621 SoC PCIe host controller (Myron Stowe) [2052155]
- staging: mt7621-pci: fix hang when nothing is connected to pcie ports (Myron Stowe) [2052155]
- PCI: kirin: Allow removing the driver (Myron Stowe) [2052155]
- PCI: kirin: De-init the dwc driver (Myron Stowe) [2052155]
- PCI: kirin: Disable clkreq during poweroff sequence (Myron Stowe) [2052155]
- PCI: kirin: Move the power-off code to a common routine (Myron Stowe) [2052155]
- PCI: kirin: Add power_off support for Kirin 960 PHY (Myron Stowe) [2052155]
- PCI: kirin: Allow building it as a module (Myron Stowe) [2052155]
- PCI: kirin: Add MODULE_* macros (Myron Stowe) [2052155]
- PCI: kirin: Add Kirin 970 compatible (Myron Stowe) [2052155]
- PCI: kirin: Support PERST# GPIOs for HiKey970 external PEX 8606 bridge (Myron Stowe) [2052155]
- PCI: kirin: Use regmap for APB registers (Myron Stowe) [2052155]
- PCI: kirin: Add support for a PHY layer (Myron Stowe) [2052155]
- PCI: kirin: Reorganize the PHY logic inside the driver (Myron Stowe) [2052155]
- PCI: imx6: Remove unused assignment to variable ret (Myron Stowe) [2052155]
- PCI: endpoint: Use sysfs_emit() in "show" functions (Myron Stowe) [2052155]
- PCI: uniphier: Serialize INTx masking/unmasking and fix the bit operation (Myron Stowe) [2052155]
- PCI: dwc: Perform host_init() before registering msi (Myron Stowe) [2052155]
- PCI: visconti: Remove surplus dev_err() when using platform_get_irq_byname() (Myron Stowe) [2052155]
- PCI: dwc: Clean up Kconfig dependencies (PCIE_DW_EP) (Myron Stowe) [2052155]
- PCI: dwc: Clean up Kconfig dependencies (PCIE_DW_HOST) (Myron Stowe) [2052155]
- PCI: dra7xx: Get an optional clock (Myron Stowe) [2052155]
- PCI: dra7xx: Remove unused include (Myron Stowe) [2052155]
- PCI: dra7xx: Make it a kernel module (Myron Stowe) [2052155]
- PCI: dwc: Export more symbols to allow modular drivers (Myron Stowe) [2052155]
- dt-bindings: rockchip: Add DesignWare based PCIe controller (Myron Stowe) [2052155]
- PCI: cadence: Add cdns_plat_pcie_probe() missing return (Myron Stowe) [2052155]
- PCI: j721e: Fix j721e_pcie_probe() error path (Myron Stowe) [2052155]
- PCI: aardvark: Fix support for PCI_BRIDGE_CTL_BUS_RESET on emulated bridge (Myron Stowe) [2052155]
- PCI: aardvark: Set PCI Bridge Class Code to PCI Bridge (Myron Stowe) [2052155]
- PCI: aardvark: Fix support for bus mastering and PCI_COMMAND on emulated bridge (Myron Stowe) [2052155]
- PCI: aardvark: Read all 16-bits from PCIE_MSI_PAYLOAD_REG (Myron Stowe) [2052155]
- PCI: aardvark: Fix return value of MSI domain .alloc() method (Myron Stowe) [2052155]
- PCI: pci-bridge-emul: Fix emulation of W1C bits (Myron Stowe) [2052155]
- PCI: aardvark: Fix reporting Data Link Layer Link Active (Myron Stowe) [2052155]
- PCI: aardvark: Fix checking for link up via LTSSM state (Myron Stowe) [2052155]
- PCI: aardvark: Fix link training (Myron Stowe) [2052155]
- PCI: aardvark: Simplify initialization of rootcap on virtual bridge (Myron Stowe) [2052155]
- PCI: aardvark: Do not unmask unused interrupts (Myron Stowe) [2052155]
- PCI: aardvark: Do not clear status bits of masked interrupts (Myron Stowe) [2052155]
- PCI: aardvark: Fix configuring Reference clock (Myron Stowe) [2052155]
- PCI: aardvark: Don't spam about PIO Response Status (Myron Stowe) [2052155]
- PCI: aardvark: Fix PCIe Max Payload Size setting (Myron Stowe) [2052155]
- PCI: Add PCI_EXP_DEVCTL_PAYLOAD_* macros (Myron Stowe) [2052155]
- PCI: vmd: Drop redundant includes of <asm/device.h>, <asm/msi.h> (Myron Stowe) [2052155]
- PCI: cpqphp: Use <linux/io.h> instead of <asm/io.h> (Myron Stowe) [2052155]
- MAINTAINERS: Update PCI subsystem information (Myron Stowe) [2052155]
- PCI: Prefer 'unsigned int' over bare 'unsigned' (Myron Stowe) [2052155]
- PCI: Remove redundant 'rc' initialization (Myron Stowe) [2052155]
- PCI: Remove unused pci_pool wrappers (Myron Stowe) [2052155]
- PCI: cpqphp: Format if-statement code block correctly (Myron Stowe) [2052155]
- PCI: Use unsigned to match sscanf("%%x") in pci_dev_str_match_path() (Myron Stowe) [2052155]
- PCI: Correct misspelled and remove duplicated words (Myron Stowe) [2052155]
- PCI: Tidy comments (Myron Stowe) [2052155]
- cxgb3: Remove seeprom_write and use VPD API (Myron Stowe) [2052155]
- cxgb3: Use VPD API in t3_seeprom_wp() (Myron Stowe) [2052155]
- cxgb3: Remove t3_seeprom_read and use VPD API (Myron Stowe) [2052155]
- PCI/VPD: Use pci_read_vpd_any() in pci_vpd_size() (Myron Stowe) [2052155]
- PCI/VPD: Add pci_read/write_vpd_any() (Myron Stowe) [2052155]
- PCI: Add ACS quirk for Pericom PI7C9X2G switches (Myron Stowe) [2052155]
- PCI: Mark Atheros QCA6174 to avoid bus reset (Myron Stowe) [2052155]
- PCI: Use kstrtobool() directly, sans strtobool() wrapper (Myron Stowe) [2052155]
- PCI/sysfs: Return -EINVAL consistently from "store" functions (Myron Stowe) [2052155]
- PCI/sysfs: Check CAP_SYS_ADMIN before parsing user input (Myron Stowe) [2052155]
- PCI/switchtec: Add check of event support (Myron Stowe) [2052155]
- PCI/switchtec: Replace ENOTSUPP with EOPNOTSUPP (Myron Stowe) [2052155]
- PCI/switchtec: Update the way of getting management VEP instance ID (Myron Stowe) [2052155]
- PCI/switchtec: Fix a MRPC error status handling issue (Myron Stowe) [2052155]
- PCI/switchtec: Error out MRPC execution when MMIO reads fail (Myron Stowe) [2052155]
- PCI: Coalesce host bridge contiguous apertures (Myron Stowe) [2052155]
- PCI/P2PDMA: Apply bus offset correctly in DMA address calculation (Myron Stowe) [2052155]
- PCI/sysfs: Explicitly show first MSI IRQ for 'irq' (Myron Stowe) [2052155]
- PCI: Document /sys/bus/pci/devices/.../irq (Myron Stowe) [2052155]
- PCI/ERR: Reduce compile time for CONFIG_PCIEAER=n (Myron Stowe) [2052155]
- PCI/portdrv: Remove unused pcie_port_bus_{,un}register() declarations (Myron Stowe) [2052155]
- PCI/portdrv: Remove unused resume err_handler (Myron Stowe) [2052155]
- PCI: pciehp: Ignore Link Down/Up caused by error-induced Hot Reset (Myron Stowe) [2052155]
- PCI/portdrv: Rename pm_iter() to pcie_port_device_iter() (Myron Stowe) [2052155]
- x86/pci/probe_roms: Use to_pci_driver() instead of pci_dev->driver (Myron Stowe) [2052155]
- perf/x86/intel/uncore: Use to_pci_driver() instead of pci_dev->driver (Myron Stowe) [2052155]
- powerpc/eeh: Use to_pci_driver() instead of pci_dev->driver (Myron Stowe) [2052155]
- usb: xhci: Use to_pci_driver() instead of pci_dev->driver (Myron Stowe) [2052155]
- cxl: Use to_pci_driver() instead of pci_dev->driver (Myron Stowe) [2052155]
- cxl: Factor out common dev->driver expressions (Myron Stowe) [2052155]
- xen/pcifront: Use to_pci_driver() instead of pci_dev->driver (Myron Stowe) [2052155]
- xen/pcifront: Drop pcifront_common_process() tests of pcidev, pdrv (Myron Stowe) [2052155]
- nfp: use dev_driver_string() instead of pci_dev->driver->name (Myron Stowe) [2052155]
- mlxsw: pci: Use dev_driver_string() instead of pci_dev->driver->name (Myron Stowe) [2052155]
- net: marvell: prestera: use dev_driver_string() instead of pci_dev->driver->name (Myron Stowe) [2052155]
- net: hns3: use dev_driver_string() instead of pci_dev->driver->name (Myron Stowe) [2052155]
- crypto: hisilicon - use dev_driver_string() instead of pci_dev->driver->name (Myron Stowe) [2052155]
- powerpc/eeh: Use dev_driver_string() instead of struct pci_dev->driver->name (Myron Stowe) [2052155]
- ssb: Use dev_driver_string() instead of pci_dev->driver->name (Myron Stowe) [2052155]
- bcma: simplify reference to driver name (Myron Stowe) [2052155]
- scsi: message: fusion: Remove unused mpt_pci driver .probe() 'id' parameter (Myron Stowe) [2052155]
- PCI/ERR: Factor out common dev->driver expressions (Myron Stowe) [2052155]
- PCI: Drop pci_device_probe() test of !pci_dev->driver (Myron Stowe) [2052155]
- PCI: Drop pci_device_remove() test of pci_dev->driver (Myron Stowe) [2052155]
- PCI: Return NULL for to_pci_driver(NULL) (Myron Stowe) [2052155]
- PCI: Do not enable AtomicOps on VFs (Myron Stowe) [2052155]
- PCI: Rename pcibios_add_device() to pcibios_device_add() (Myron Stowe) [2052155]
- PCI: Re-enable Downstream Port LTR after reset or hotplug (Myron Stowe) [2052155]
- rcu-tasks: Fix computation of CPU-to-list shift counts (Waiman Long) [2065994]
- torture: Properly redirect kvm-remote.sh "echo" commands (Waiman Long) [2065994]
- torture: Fix incorrectly redirected "exit" in kvm-remote.sh (Waiman Long) [2065994]
- rcu/exp: Mark current CPU as exp-QS in IPI loop second pass (Waiman Long) [2065994]
- rcu-tasks: Use fewer callbacks queues if callback flood ends (Waiman Long) [2065994]
- rcu-tasks: Use separate ->percpu_dequeue_lim for callback dequeueing (Waiman Long) [2065994]
- rcutorture: Test RCU Tasks lock-contention detection (Waiman Long) [2065994]
- rcu-tasks: Use more callback queues if contention encountered (Waiman Long) [2065994]
- rcu-tasks: Avoid raw-spinlocked wakeups from call_rcu_tasks_generic() (Waiman Long) [2065994]
- rcutorture: Combine n_max_cbs from all kthreads in a callback flood (Waiman Long) [2065994]
- rcutorture: Add ability to limit callback-flood intensity (Waiman Long) [2065994]
- rcutorture: Cause TREE02 and TREE10 scenarios to do more callback flooding (Waiman Long) [2065994]
- rcutorture: Enable multiple concurrent callback-flood kthreads (Waiman Long) [2065994]
- rcu/nocb: Merge rcu_spawn_cpu_nocb_kthread() and rcu_spawn_one_nocb_kthread() (Waiman Long) [2065994]
- rcu/nocb: Allow empty "rcu_nocbs" kernel parameter (Waiman Long) [2065994]
- rcu/nocb: Create kthreads on all CPUs if "rcu_nocbs=" or "nohz_full=" are passed (Waiman Long) [2065994]
- rcu/nocb: Optimize kthreads and rdp initialization (Waiman Long) [2065994]
- rcu/nocb: Prepare nocb_cb_wait() to start with a non-offloaded rdp (Waiman Long) [2065994]
- rcu/nocb: Remove rcu_node structure from nocb list when de-offloaded (Waiman Long) [2065994]
- rcu-tasks: Count trylocks to estimate call_rcu_tasks() contention (Waiman Long) [2065994]
- torture: Retry download once before giving up (Waiman Long) [2065994]
- rcutorture: Add CONFIG_PREEMPT_DYNAMIC=n to tiny scenarios (Waiman Long) [2065994]
- rcu: Avoid alloc_pages() when recording stack (Waiman Long) [2065994]
- rcu: Avoid running boost kthreads on isolated CPUs (Waiman Long) [2065994]
- rcutorture: Test RCU-tasks multiqueue callback queueing (Waiman Long) [2065994]
- rcu-tasks: Add rcupdate.rcu_task_enqueue_lim to set initial queueing (Waiman Long) [2065994]
- rcu-tasks: Make rcu_barrier_tasks*() handle multiple callback queues (Waiman Long) [2065994]
- rcu-tasks: Use workqueues for multiple rcu_tasks_invoke_cbs() invocations (Waiman Long) [2065994]
- torture: Make kvm-find-errors.sh report link-time undefined symbols (Waiman Long) [2065994]
- rcutorture: Avoid soft lockup during cpu stall (Waiman Long) [2065994]
- rcu-tasks: Abstract invocations of callbacks (Waiman Long) [2065994]
- rcu-tasks: Abstract checking of callback lists (Waiman Long) [2065994]
- rcu-tasks: Add a ->percpu_enqueue_lim to the rcu_tasks structure (Waiman Long) [2065994]
- rcu-tasks: Inspect stalled task's trc state in locked state (Waiman Long) [2065994]
- rcu-tasks: Use spin_lock_rcu_node() and friends (Waiman Long) [2065994]
- rcu_tasks: Convert bespoke callback list to rcu_segcblist structure (Waiman Long) [2065994]
- rcu-tasks: Convert grace-period counter to grace-period sequence number (Waiman Long) [2065994]
- rcu-tasks: Introduce ->percpu_enqueue_shift for dynamic queue selection (Waiman Long) [2065994]
- rcu-tasks: Create per-CPU callback lists (Waiman Long) [2065994]
- locktorture,rcutorture,torture: Always log error message (Waiman Long) [2065994]
- scftorture: Always log error message (Waiman Long) [2065994]
- doc: RCU: Avoid 'Symbol' font-family in SVG figures (Waiman Long) [2065994]
- rcuscale: Always log error message (Waiman Long) [2065994]
- scftorture: Account for weight_resched when checking for all zeroes (Waiman Long) [2065994]
- scftorture: Remove unused SCFTORTOUT (Waiman Long) [2065994]
- scftorture: Add missing '\n' to flush message (Waiman Long) [2065994]
- refscale: Add missing '\n' to flush message (Waiman Long) [2065994]
- doc: Add refcount analogy to What is RCU (Waiman Long) [2065994]
- refscale: Always log the error message (Waiman Long) [2065994]
- refscale: Prevent buffer to pr_alert() being too long (Waiman Long) [2065994]
- refscale: Simplify the errexit checkpoint (Waiman Long) [2065994]
- rcu: Improve tree_plugin.h comments and add code cleanups (Waiman Long) [2065994]
- rcu/nocb: Don't invoke local rcu core on callback overload from nocb kthread (Waiman Long) [2065994]
- rcu: Apply callbacks processing time limit only on softirq (Waiman Long) [2065994]
- rcu: Fix callbacks processing time limit retaining cond_resched() (Waiman Long) [2065994]
- rcu/nocb: Limit number of softirq callbacks only on softirq (Waiman Long) [2065994]
- rcu/nocb: Use appropriate rcu_nocb_lock_irqsave() (Waiman Long) [2065994]
- rcu/nocb: Check a stable offloaded state to manipulate qlen_last_fqs_check (Waiman Long) [2065994]
- rcu/nocb: Make rcu_core() callbacks acceleration (de-)offloading safe (Waiman Long) [2065994]
- rcu/nocb: Make rcu_core() callbacks acceleration preempt-safe (Waiman Long) [2065994]
- rcu/nocb: Invoke rcu_core() at the start of deoffloading (Waiman Long) [2065994]
- rcu/nocb: Prepare state machine for a new step (Waiman Long) [2065994]
- rcu/nocb: Make local rcu_nocb_lock_irqsave() safe against concurrent deoffloading (Waiman Long) [2065994]
- rcu: Make idle entry report expedited quiescent states (Waiman Long) [2065994]
- rcu: Prevent expedited GP from enabling tick on offline CPU (Waiman Long) [2065994]
- rcu: Mark sync_sched_exp_online_cleanup() ->cpu_no_qs.b.exp load (Waiman Long) [2065994]
- rcu: Always inline rcu_dynticks_task*_{enter,exit}() (Waiman Long) [2065994]
- rcu: in_irq() cleanup (Waiman Long) [2065994]
- doc: Remove obsolete kernel-per-CPU-kthreads RCU_FAST_NO_HZ advice (Waiman Long) [2065994]
- rcutorture: Suppress pi-lock-across read-unlock testing for Tiny SRCU (Waiman Long) [2065994]
- srcu: Prevent redundant __srcu_read_unlock() wakeup (Waiman Long) [2065994]
- rcutorture: More thoroughly test nested readers (Waiman Long) [2065994]
- rcutorture: Sanitize RCUTORTURE_RDR_MASK (Waiman Long) [2065994]
- torture: Catch kvm.sh help text up with actual options (Waiman Long) [2065994]
- rcu-tasks: Don't remove tasks with pending IPIs from holdout list (Waiman Long) [2065994]
- rcu: Remove rcu_data.exp_deferred_qs and convert to rcu_data.cpu no_qs.b.exp (Waiman Long) [2065994]
- rcu: Move rcu_data.cpu_no_qs.b.exp reset to rcu_export_exp_rdp() (Waiman Long) [2065994]
- rcu: Ignore rdp.cpu_no_qs.b.exp on preemptible RCU's rcu_qs() (Waiman Long) [2065994]
- rcu-tasks: Update comments to cond_resched_tasks_rcu_qs() (Waiman Long) [2065994]
- rcu: Replace ________p1 and _________p1 with __UNIQUE_ID(rcu) (Waiman Long) [2065994]
- rcu-tasks: Fix IPI failure handling in trc_wait_for_one_reader (Waiman Long) [2065994]
- rcu-tasks: Fix read-side primitives comment for call_rcu_tasks_trace (Waiman Long) [2065994]
- rcutorture: Avoid problematic critical section nesting on PREEMPT_RT (Waiman Long) [2065994]
- rcu: Fix existing exp request check in sync_sched_exp_online_cleanup() (Waiman Long) [2065994]
- rcu-tasks: Clarify read side section info for rcu_tasks_rude GP primitives (Waiman Long) [2065994]
- rcu-tasks: Correct comparisons for CPU numbers in show_stalled_task_trace (Waiman Long) [2065994]
- rcu-tasks: Correct firstreport usage in check_all_holdout_tasks_trace (Waiman Long) [2065994]
- rcu-tasks: Fix s/rcu_add_holdout/trc_add_holdout/ typo in comment (Waiman Long) [2065994]
- rcu-tasks: Move RTGS_WAIT_CBS to beginning of rcu_tasks_kthread() loop (Waiman Long) [2065994]
- rcu: Make rcu update module parameters world-readable (Waiman Long) [2065994]
- rcu: Make rcu_normal_after_boot writable again (Waiman Long) [2065994]
- rcutorture: Don't cpuhp_remove_state() if cpuhp_setup_state() failed (Waiman Long) [2065994]
- rcuscale: Warn on individual rcu_scale_init() error conditions (Waiman Long) [2065994]
- locktorture: Warn on individual lock_torture_init() error conditions (Waiman Long) [2065994]
- rcutorture: Warn on individual rcu_torture_init() error conditions (Waiman Long) [2065994]
- rcu-tasks: Fix s/instruction/instructions/ typo in comment (Waiman Long) [2065994]
- rcutorture: Suppressing read-exit testing is not an error (Waiman Long) [2065994]
- rcu-tasks: Wait for trc_read_check_handler() IPIs (Waiman Long) [2065994]
- rcu: Make rcutree_dying_cpu() use its "cpu" parameter (Waiman Long) [2065994]
- rcu: Simplify rcu_report_dead() call to rcu_report_exp_rdp() (Waiman Long) [2065994]
- rcu: Move rcu_dynticks_eqs_online() to rcu_cpu_starting() (Waiman Long) [2065994]
- rcu-tasks: Remove second argument of rcu_read_unlock_trace_special() (Waiman Long) [2065994]
- rcu-tasks: Add trc_inspect_reader() checks for exiting critical section (Waiman Long) [2065994]
- rcu-tasks: Simplify trc_read_check_handler() atomic operations (Waiman Long) [2065994]
- rcu: Comment rcu_gp_init() code waiting for CPU-hotplug operations (Waiman Long) [2065994]
- rcu: Fix undefined Kconfig macros (Waiman Long) [2065994]
- doc: Add another stall-warning root cause in stallwarn.rst (Waiman Long) [2065994]
- rcu: Eliminate rcu_implicit_dynticks_qs() local variable ruqp (Waiman Long) [2065994]
- rcu: Eliminate rcu_implicit_dynticks_qs() local variable rnhqp (Waiman Long) [2065994]
- rcu-nocb: Fix a couple of tree_nocb code-style nits (Waiman Long) [2065994]
- torture: Make torture.sh print the number of files to be compressed (Waiman Long) [2065994]
- torture: Apply CONFIG_KCSAN_STRICT to kvm.sh --kcsan argument (Waiman Long) [2065994]
- x86/tsc: Disable clocksource watchdog for TSC on qualified platorms (David Arcari) [2057923]
- x86/tsc: Add a timer to make sure TSC_adjust is always checked (David Arcari) [2057923]
- Revert "xfs: actually bump warning counts when we send warnings" (Carlos Maiolino) [2060081]
- vfs: check dentry is still valid in get_link() (Ian Kent) [2048567]
- xfs: don't expose internal symlink metadata buffers to the vfs (Ian Kent) [2048567]
- audit: log AUDIT_TIME_* records only from rules (Richard Guy Briggs) [2035124]
- audit: don't deref the syscall args when checking the openat2 open_how::flags (Richard Guy Briggs) [2035124]
- audit: improve audit queue handling when "audit=1" on cmdline (Richard Guy Briggs) [2035124]
- audit: replace zero-length array with flexible-array member (Richard Guy Briggs) [2035124]
- audit: use struct_size() helper in audit_[send|make]_reply() (Richard Guy Briggs) [2035124]
- audit: ensure userspace is penalized the same as the kernel when under pressure (Richard Guy Briggs) [2035124]
- audit: use struct_size() helper in kmalloc() (Richard Guy Briggs) [2035124]
- audit: improve robustness of the audit queue handling (Richard Guy Briggs) [2035124]
- fsnotify: clarify contract for create event hooks (Richard Guy Briggs) [2035124]
- fsnotify: pass dentry instead of inode data (Richard Guy Briggs) [2035124]
- fsnotify: pass data_type to fsnotify_name() (Richard Guy Briggs) [2035124]
- fsnotify: fix sb_connectors leak (Richard Guy Briggs) [2035124]
- fsnotify: optimize the case of no marks of any type (Richard Guy Briggs) [2035124]
- fsnotify: count all objects with attached connectors (Richard Guy Briggs) [2035124]
- fsnotify: count s_fsnotify_inode_refs for attached connectors (Richard Guy Briggs) [2035124]
- fsnotify: replace igrab() with ihold() on attach connector (Richard Guy Briggs) [2035124]
- audit: return early if the filter rule has a lower priority (Richard Guy Briggs) [2035124]
- audit: add OPENAT2 record to list "how" info (Richard Guy Briggs) [2035124]
- audit: add support for the openat2 syscall (Richard Guy Briggs) [2035124]
- audit: replace magic audit syscall class numbers with macros (Richard Guy Briggs) [2035124]
- lsm_audit: avoid overloading the "key" audit field (Richard Guy Briggs) [2035124]
- audit: Convert to SPDX identifier (Richard Guy Briggs) [2035124]
- audit: rename struct node to struct audit_node to prevent future name collisions (Richard Guy Briggs) [2035124]
- audit: add filtering for io_uring records (Richard Guy Briggs) [2035124]
- audit,io_uring,io-wq: add some basic audit support to io_uring (Richard Guy Briggs) [2035124]
- audit: prepare audit_context for use in calling contexts beyond syscalls (Richard Guy Briggs) [2035124]
- audit: fix possible null-pointer dereference in audit_filter_rules (Richard Guy Briggs) [2035124]
- audit: add header protection to kernel/audit.h (Richard Guy Briggs) [2035124]
Resolves: rhbz#2056769, rhbz#2056770, rhbz#2057923, rhbz#2056771, rhbz#2065994, rhbz#2048779, rhbz#2049164, rhbz#2068688, rhbz#2020113, rhbz#2068432, rhbz#2063067, rhbz#2062428, rhbz#2038242, rhbz#2063906, rhbz#2037988, rhbz#2073506, rhbz#2060081, rhbz#2035124, rhbz#2061556, rhbz#2024054, rhbz#2048567, rhbz#2036152, rhbz#2066297, rhbz#2052155

Signed-off-by: Patrick Talbert <ptalbert@redhat.com>
2022-04-19 10:50:59 +00:00
Patrick Talbert fb5e29ef17 kernel-5.14.0-78.el9
* Mon Apr 11 2022 Patrick Talbert <ptalbert@redhat.com> [5.14.0-78.el9]
- CI: Remove deprecated option (Veronika Kabatova)
- scsi: iscsi: Fix nop handling during conn recovery (Chris Leech) [2069973]
- scsi: iscsi: Merge suspend fields (Chris Leech) [2069973]
- scsi: iscsi: Fix offload conn cleanup when iscsid restarts (Chris Leech) [2069973]
- scsi: iscsi: Move iscsi_ep_disconnect (Chris Leech) [2069973]
- NFS: Don't loop forever in nfs_do_recoalesce() (Steve Dickson) [2069274]
- perf/x86/intel/uncore: Make uncore_discovery clean for 64 bit addresses (Michael Petlan) [2069686]
- KVM: SVM: Allow AVIC support on system w/ physical APIC ID > 255 (Bandan Das) [2033070]
- iommu/amd: Fix I/O page table memory leak (Jerry Snitselaar) [2053219]
- iommu/amd: Recover from event log overflow (Jerry Snitselaar) [2053219]
- redhat/configs: drop some config options for rhel 9. (David Airlie) [2067027]
- arm64: proton-pack: Include unprivileged eBPF status in Spectre v2 mitigation reporting (Waiman Long) [2062288] {CVE-2022-23960}
- arm64: Use the clearbhb instruction in mitigations (Waiman Long) [2062288] {CVE-2022-23960}
- KVM: arm64: Allow SMCCC_ARCH_WORKAROUND_3 to be discovered and migrated (Waiman Long) [2062288] {CVE-2022-23960}
- arm64: Mitigate spectre style branch history side channels (Waiman Long) [2062288] {CVE-2022-23960}
- arm64: proton-pack: Report Spectre-BHB vulnerabilities as part of Spectre-v2 (Waiman Long) [2062288] {CVE-2022-23960}
- arm64: Add percpu vectors for EL1 (Waiman Long) [2062288] {CVE-2022-23960}
- arm64: entry: Add macro for reading symbol addresses from the trampoline (Waiman Long) [2062288] {CVE-2022-23960}
- arm64: entry: Add vectors that have the bhb mitigation sequences (Waiman Long) [2062288] {CVE-2022-23960}
- arm64: entry: Add non-kpti __bp_harden_el1_vectors for mitigations (Waiman Long) [2062288] {CVE-2022-23960}
- arm64: entry: Allow the trampoline text to occupy multiple pages (Waiman Long) [2062288] {CVE-2022-23960}
- arm64: entry: Make the kpti trampoline's kpti sequence optional (Waiman Long) [2062288] {CVE-2022-23960}
- arm64: entry: Move trampoline macros out of ifdef'd section (Waiman Long) [2062288] {CVE-2022-23960}
- arm64: entry: Don't assume tramp_vectors is the start of the vectors (Waiman Long) [2062288] {CVE-2022-23960}
- arm64: entry: Allow tramp_alias to access symbols after the 4K boundary (Waiman Long) [2062288] {CVE-2022-23960}
- arm64: entry: Move the trampoline data page before the text page (Waiman Long) [2062288] {CVE-2022-23960}
- arm64: entry: Free up another register on kpti's tramp_exit path (Waiman Long) [2062288] {CVE-2022-23960}
- arm64: entry: Make the trampoline cleanup optional (Waiman Long) [2062288] {CVE-2022-23960}
- KVM: arm64: Allow indirect vectors to be used without SPECTRE_V3A (Waiman Long) [2062288] {CVE-2022-23960}
- arm64: spectre: Rename spectre_v4_patch_fw_mitigation_conduit (Waiman Long) [2062288] {CVE-2022-23960}
- arm64: entry.S: Add ventry overflow sanity checks (Waiman Long) [2062288] {CVE-2022-23960}
- arm64: Add Cortex-A510 CPU part definition (Waiman Long) [2062288] {CVE-2022-23960}
- arm64: Add Cortex-X2 CPU part definition (Waiman Long) [2062288] {CVE-2022-23960}
- arm64: cpufeature: add HWCAP for FEAT_RPRES (Waiman Long) [2062288] {CVE-2022-23960}
- arm64: add ID_AA64ISAR2_EL1 sys register (Waiman Long) [2062288] {CVE-2022-23960}
- arm64: cpufeature: add HWCAP for FEAT_AFP (Waiman Long) [2062288] {CVE-2022-23960}
- arm64: Add Neoverse-N2, Cortex-A710 CPU part definition (Waiman Long) [2062288] {CVE-2022-23960}
- arm64: Add HWCAP for self-synchronising virtual counter (Waiman Long) [2062288] {CVE-2022-23960}
- iommu/vt-d: Fix double list_add when enabling VMD in scalable mode (Jerry Snitselaar) [2061621]
- redhat/configs: remove unnecessary GPIO options for aarch64 (Brian Masney) [2060951]
- redhat/configs: remove viperboard related Kconfig options (Brian Masney) [2060951]
- configs: enable CONFIG_RMI4_F3A (Benjamin Tissoires) [2067243]
- block: release rq qos structures for queue without disk (Ming Lei) [2065610]
- fuse: fix pipe buffer lifetime for direct_io (Miklos Szeredi) [2064862] {CVE-2022-1011}
- crypto: hmac - disallow keys < 112 bits in FIPS mode (Herbert Xu) [2033512]
- crypto: hmac - add fips_skip support (Herbert Xu) [2033512]
- crypto: des - disallow des3 in FIPS mode (Herbert Xu) [2033512]
- crypto: dh - limit key size to 2048 in FIPS mode (Herbert Xu) [2033512]
- crypto: rsa - limit key size to 2048 in FIPS mode (Herbert Xu) [2033512]
- watch_queue: Make comment about setting ->defunct more accurate (David Howells) [2063758]
- watch_queue: Fix lack of barrier/sync/lock between post and read (David Howells) [2063758]
- watch_queue: Free the alloc bitmap when the watch_queue is torn down (David Howells) [2063758]
- watch_queue: Fix the alloc bitmap size to reflect notes allocated (David Howells) [2063758]
- watch_queue: Use the bitmap API when applicable (David Howells) [2063758]
- watch_queue: Fix to always request a pow-of-2 pipe ring size (David Howells) [2063758]
- watch_queue: Fix to release page in ->release() (David Howells) [2063758]
- watch_queue, pipe: Free watchqueue state after clearing pipe ring (David Howells) [2063758]
- watch_queue: Fix filter limit check (David Howells) [2063758] {CVE-2022-0995}
- s390/mm: check 2KB-fragment page on release (Rafael Aquini) [2069978]
- s390/mm: better annotate 2KB pagetable fragments handling (Rafael Aquini) [2069978]
- s390/mm: fix 2KB pgtable release race (Rafael Aquini) [2069978]
- ima: fix deadlock when traversing "ima_default_rules". (Bruno Meneguele) [2063913]
- IMA: prevent SETXATTR_CHECK policy rules with unavailable algorithms (Bruno Meneguele) [2063913]
- IMA: introduce a new policy option func=SETXATTR_CHECK (Bruno Meneguele) [2063913]
- IMA: add a policy option to restrict xattr hash algorithms on appraisal (Bruno Meneguele) [2063913]
- IMA: add support to restrict the hash algorithms used for file appraisal (Bruno Meneguele) [2063913]
- IMA: block writes of the security.ima xattr with unsupported algorithms (Bruno Meneguele) [2063913]
- IMA: remove the dependency on CRYPTO_MD5 (Bruno Meneguele) [2063913]
- perf symbols: Fix symbol size calculation condition (Michael Petlan) [2049222]
- redhat/Makefile: Fix dist-dump-variables target (Prarit Bhargava)
- redhat/configs/process_configs.sh: Avoid race with find (Prarit Bhargava)
- redhat/configs/process_configs.sh: Remove CONTINUEONERROR (Prarit Bhargava)
- redhat/configs/process_configs.sh: Fix race with tools generation (Prarit Bhargava)
- redhat/Makefile: Silence dist-clean-configs output (Prarit Bhargava)
- Print arch with process_configs errors (Prarit Bhargava)
- Pass RHJOBS to process_configs for dist-configs-check as well (Prarit Bhargava)
- redhat/configs/process_configs.sh: Fix issue with old error files (Prarit Bhargava)
- redhat/configs/build_configs.sh: Parallelize execution (Prarit Bhargava)
- redhat/configs/build_configs.sh: Provide better messages (Prarit Bhargava)
- redhat/configs/build_configs.sh: Create unique output files (Prarit Bhargava)
- redhat/configs/build_configs.sh: Add local variables (Prarit Bhargava)
- redhat/configs/process_configs.sh: Parallelize execution (Prarit Bhargava)
- redhat/configs/process_configs.sh: Provide better messages (Prarit Bhargava)
- redhat/configs/process_configs.sh: Create unique output files (Prarit Bhargava)
- redhat/configs/process_configs.sh: Add processing config function (Prarit Bhargava)
- cifs: modefromsids must add an ACE for authenticated users (Ronnie Sahlberg) [1988278]
Resolves: rhbz#1988278, rhbz#2049222, rhbz#2063913, rhbz#2069978

Signed-off-by: Patrick Talbert <ptalbert@redhat.com>
2022-04-11 09:28:49 +00:00
Patrick Talbert 1b4bb9b664 kernel-5.14.0-77.el9
* Thu Apr 07 2022 Patrick Talbert <ptalbert@redhat.com> [5.14.0-77.el9]
- NFSD: Fix offset type in I/O trace points (Benjamin Coddington) [2063045]
- NFSD: COMMIT operations must not return NFS?ERR_INVAL (Benjamin Coddington) [2063045]
- NFSD: Clamp WRITE offsets (Benjamin Coddington) [2063045]
- NFSD: Fix NFSv3 SETATTR/CREATE's handling of large file sizes (Benjamin Coddington) [2063045]
- NFSD: Fix ia_size underflow (Benjamin Coddington) [2063045]
- NFSD: Fix the behavior of READ near OFFSET_MAX (Benjamin Coddington) [2063045]
- perf/x86/intel/uncore: Fix Intel SPR CHA event constraints (Michael Petlan) [2054100]
- perf/x86/intel/uncore: Fix Intel SPR IIO event constraints (Michael Petlan) [2054100]
- perf/x86/intel/uncore: Fix Intel SPR M2PCIE event constraints (Michael Petlan) [2054100]
- perf/x86/intel/uncore: Fix Intel SPR M3UPI event constraints (Michael Petlan) [2054100]
- perf/x86/intel/uncore: Support IMC free-running counters on Sapphire Rapids server (Michael Petlan) [2054100]
- perf/x86/intel/uncore: Support IIO free-running counters on Sapphire Rapids server (Michael Petlan) [2054100]
- perf/x86/intel/uncore: Factor out snr_uncore_mmio_map() (Michael Petlan) [2054100]
- perf/x86/intel/uncore: Add alias PMU name (Michael Petlan) [2054100]
- perf/x86/intel/uncore: Add Sapphire Rapids server MDF support (Michael Petlan) [2054100]
- perf/x86/intel/uncore: Add Sapphire Rapids server M3UPI support (Michael Petlan) [2054100]
- perf/x86/intel/uncore: Add Sapphire Rapids server UPI support (Michael Petlan) [2054100]
- perf/x86/intel/uncore: Add Sapphire Rapids server M2M support (Michael Petlan) [2054100]
- perf/x86/intel/uncore: Add Sapphire Rapids server IMC support (Michael Petlan) [2054100]
- perf/x86/intel/uncore: Add Sapphire Rapids server PCU support (Michael Petlan) [2054100]
- perf/x86/intel/uncore: Add Sapphire Rapids server M2PCIe support (Michael Petlan) [2054100]
- perf/x86/intel/uncore: Add Sapphire Rapids server IRP support (Michael Petlan) [2054100]
- perf/x86/intel/uncore: Add Sapphire Rapids server IIO support (Michael Petlan) [2054100]
- perf/x86/intel/uncore: Add Sapphire Rapids server CHA support (Michael Petlan) [2054100]
- perf/x86/intel/uncore: Add Sapphire Rapids server framework (Michael Petlan) [2054100]
- Revert "include/linux/ioport.h: Pad resource struct for KABI" (Prarit Bhargava) [2055736]
- powerpc/pseries: Fix use after free in remove_phb_dynamic() (Prarit Bhargava) [2055736]
- lib/sbitmap: kill 'depth' from sbitmap_word (Ming Lei) [2064695]
- KVM: use __vcalloc for very large allocations (David Hildenbrand) [2057367]
- mm: use vmalloc_array and vcalloc for array allocations (David Hildenbrand) [2057367]
- mm: vmalloc: introduce array allocation functions (David Hildenbrand) [2057367]
- tpm: fix potential NULL pointer access in tpm_del_char_device (Desnes A. Nunes do Rosario) [2032117]
- x86/speculation: Warn about eIBRS + LFENCE + Unprivileged eBPF + SMT (Waiman Long) [2062158 2062168] {CVE-2021-26401 CVE-2022-0001 CVE-2022-0002}
- x86/speculation: Warn about Spectre v2 LFENCE mitigation (Waiman Long) [2062158 2062168] {CVE-2021-26401 CVE-2022-0001 CVE-2022-0002}
- x86/speculation: Update link to AMD speculation whitepaper (Waiman Long) [2062168] {CVE-2021-26401}
- x86/speculation: Use generic retpoline by default on AMD (Waiman Long) [2062168] {CVE-2021-26401}
- x86/speculation: Include unprivileged eBPF status in Spectre v2 mitigation reporting (Waiman Long) [2062158] {CVE-2022-0001 CVE-2022-0002}
- Documentation/hw-vuln: Update spectre doc (Waiman Long) [2062158] {CVE-2022-0001 CVE-2022-0002}
- x86/speculation: Add eIBRS + Retpoline options (Waiman Long) [2062158] {CVE-2022-0001 CVE-2022-0002}
- x86/speculation: Rename RETPOLINE_AMD to RETPOLINE_LFENCE (Waiman Long) [2062158] {CVE-2022-0001 CVE-2022-0002}
- x86,bugs: Unconditionally allow spectre_v2=retpoline,amd (Waiman Long) [2062158] {CVE-2022-0001 CVE-2022-0002}
- x86: deduplicate the spectre_v2_user documentation (Waiman Long) [2062158] {CVE-2022-0001 CVE-2022-0002}
- redhat/configs: aarch64: Enable ARM_SPE_PMU (Mark Salter) [2063234]
- drm/i915/audio: Use BIOS provided value for RKL HDA link (Mika Penttilä) [2046691]
- redhat: configs: Disable TPM 1.2 device drivers (Jerry Snitselaar) [2060516]
- redhat: configs: Change aarch64 default dma domain to lazy (Jerry Snitselaar) [2050415]
- powerpc/64s/hash: Make hash faults work in NMI context (Desnes A. Nunes do Rosario) [2062762]
- CI: Remove deprecated option (Veronika Kabatova)
- redhat/configs: make SHA512_arch algos and CRYPTO_USER built-ins (Vladis Dronov) [2070624]
- futex: Fix PREEMPT_RT build (Fernando Pacheco) [2070369]
- crypto: ccp - ccp_dmaengine_unregister release dma channels (Vladis Dronov) [2047836]
- crypto: ccp - remove redundant ret variable (Vladis Dronov) [2047836]
- crypto: ccp - Ensure psp_ret is always init'd in __sev_platform_init_locked() (Vladis Dronov) [2047836]
- crypto: ccp - remove unneeded semicolon (Vladis Dronov) [2047836]
- crypto: ccp - Add SEV_INIT_EX support (Vladis Dronov) [2047836]
- crypto: ccp - Add psp_init_on_probe module parameter (Vladis Dronov) [2047836]
- crypto: ccp - Refactor out sev_fw_alloc() (Vladis Dronov) [2047836]
- crypto: ccp - Move SEV_INIT retry for corrupted data (Vladis Dronov) [2047836]
- crypto: ccp - Add SEV_INIT rc error logging on init (Vladis Dronov) [2047836]
- crypto: ccp - no need to initialise statics to 0 (Vladis Dronov) [2047836]
- perf tests attr: Add missing topdown metrics events (Michael Petlan) [2062513]
- powerpc/papr_scm: Implement initial support for injecting smart errors (Steve Best) [1873827]
- redhat/koji/Makefile: Decouple koji Makefile from Makefile.common (Andrea Claudi) [2037486]
- redhat: fix make {distg-brew,distg-koji} (Andrea Claudi) [2037486]
- mm: memcg: synchronize objcg lists with a dedicated spinlock (Waiman Long) [2046537]
- mm: memcontrol: remove the kmem states (Waiman Long) [2046537]
- mm: memcontrol: remove kmemcg_id reparenting (Waiman Long) [2046537]
- mm/memcg: remove obsolete memcg_free_kmem() (Waiman Long) [2046537]
- PCI: rcar: Check if device is runtime suspended instead of __clk_is_enabled() (Myron Stowe) [2045254]
- PCI: aardvark: Fix checking for MEM resource type (Myron Stowe) [2045254]
- PCI/MSI: Move non-mask check back into low level accessors (Myron Stowe) [2045254]
- PCI: aardvark: Implement re-issuing config requests on CRS response (Myron Stowe) [2045254]
- PCI: aardvark: Deduplicate code in advk_pcie_rd_conf() (Myron Stowe) [2045254]
- PCI: aardvark: Fix preserving PCI_EXP_RTCTL_CRSSVE flag on emulated bridge (Myron Stowe) [2045254]
- PCI: ACPI: Drop acpi_pci_bus (Myron Stowe) [2045254]
- ACPI: glue: Eliminate acpi_platform_notify() (Myron Stowe) [2045254]
- ACPI: bus: Rename functions to avoid name collision (Myron Stowe) [2045254]
- ACPI: glue: Change return type of two functions to void (Myron Stowe) [2045254]
- ACPI: glue: Rearrange acpi_device_notify() (Myron Stowe) [2045254]
- PCI/MSI: Handle msi_populate_sysfs() errors correctly (Myron Stowe) [2045254]
- MAINTAINERS: Add Nirmal Patel as VMD maintainer (Myron Stowe) [2045254]
- PCI: Add AMD GPU multi-function power dependencies (Myron Stowe) [2045254]
- tools: PCI: Zero-initialize param (Myron Stowe) [2045254]
- PCI: controller: PCI_IXP4XX should depend on ARCH_IXP4XX (Myron Stowe) [2045254]
- Documentation: PCI: endpoint/pci-endpoint-cfs: Guide to use SR-IOV (Myron Stowe) [2045254]
- misc: pci_endpoint_test: Populate sriov_configure ops to configure SR-IOV device (Myron Stowe) [2045254]
- PCI: cadence: Add support to configure virtual functions (Myron Stowe) [2045254]
- PCI: cadence: Simplify code to get register base address for configuring BAR (Myron Stowe) [2045254]
- PCI: endpoint: Add virtual function number in pci_epc ops (Myron Stowe) [2045254]
- PCI: endpoint: Add support to link a physical function to a virtual function (Myron Stowe) [2045254]
- PCI: endpoint: Add support to add virtual function in endpoint core (Myron Stowe) [2045254]
- dt-bindings: PCI: pci-ep: Add binding to specify virtual function (Myron Stowe) [2045254]
- PCI: xilinx-nwl: Enable the clock through CCF (Myron Stowe) [2045254]
- dt-bindings: pci: xilinx-nwl: Document optional clock property (Myron Stowe) [2045254]
- PCI: xgene-msi: Remove redundant dev_err() call in xgene_msi_probe() (Myron Stowe) [2045254]
- PCI: tegra194: Cleanup unused code (Myron Stowe) [2045254]
- PCI: tegra194: Don't allow suspend when Tegra PCIe is in EP mode (Myron Stowe) [2045254]
- PCI: tegra194: Disable interrupts before entering L2 (Myron Stowe) [2045254]
- PCI: tegra194: Fix MSI-X programming (Myron Stowe) [2045254]
- PCI: tegra194: Fix handling BME_CHGED event (Myron Stowe) [2045254]
- PCI: tegra: make const array err_msg static (Myron Stowe) [2045254]
- PCI: tegra: Use 'seq_puts' instead of 'seq_printf' (Myron Stowe) [2045254]
- PCI: tegra: Fix OF node reference leak (Myron Stowe) [2045254]
- PCI: tegra: Remove unused struct tegra_pcie_bus (Myron Stowe) [2045254]
- PCI: rcar: Add L1 link state fix into data abort hook (Myron Stowe) [2045254]
- PCI: rcar: Fix runtime PM imbalance in rcar_pcie_ep_probe() (Myron Stowe) [2045254]
- PCI: mediatek: Use PCI domain to handle ports detection (Myron Stowe) [2045254]
- PCI: mediatek: Add new method to get irq number (Myron Stowe) [2045254]
- PCI: mediatek: Add new method to get shared pcie-cfg base address (Myron Stowe) [2045254]
- dt-bindings: PCI: mediatek: Update the Device tree bindings (Myron Stowe) [2045254]
- PCI: keembay: Add support for Intel Keem Bay (Myron Stowe) [2045254]
- dt-bindings: PCI: Add Intel Keem Bay PCIe controller (Myron Stowe) [2045254]
- PCI: iproc: Fix BCMA probe resource handling (Myron Stowe) [2045254]
- PCI: of: Don't fail devm_pci_alloc_host_bridge() on missing 'ranges' (Myron Stowe) [2045254]
- misc: pci_endpoint_test: Add deviceID for AM64 and J7200 (Myron Stowe) [2045254]
- PCI: j721e: Add PCIe support for AM64 (Myron Stowe) [2045254]
- PCI: j721e: Add PCIe support for J7200 (Myron Stowe) [2045254]
- PCI: cadence: Add quirk flag to set minimum delay in LTSSM Detect.Quiet state (Myron Stowe) [2045254]
- PCI: cadence: Use bitfield for *quirk_retrain_flag* instead of bool (Myron Stowe) [2045254]
- PCI: aardvark: Fix masking and unmasking legacy INTx interrupts (Myron Stowe) [2045254]
- PCI: aardvark: Configure PCIe resources from 'ranges' DT property (Myron Stowe) [2045254]
- PCI: aardvark: Fix reporting CRS value (Myron Stowe) [2045254]
- PCI: pci-bridge-emul: Add PCIe Root Capabilities Register (Myron Stowe) [2045254]
- PCI: aardvark: Increase polling delay to 1.5s while waiting for PIO response (Myron Stowe) [2045254]
- PCI: aardvark: Fix checking for PIO status (Myron Stowe) [2045254]
- MAINTAINERS: Add entries for Toshiba Visconti PCIe controller (Myron Stowe) [2045254]
- PCI: visconti: Add Toshiba Visconti PCIe host controller driver (Myron Stowe) [2045254]
- PCI: rockchip-dwc: Add Rockchip RK356X host controller driver (Myron Stowe) [2045254]
- PCI: dwc: Remove surplus break statement after return (Myron Stowe) [2045254]
- PCI: artpec6: Remove local code block from switch statement (Myron Stowe) [2045254]
- PCI: artpec6: Remove surplus break statement after return (Myron Stowe) [2045254]
- x86/PCI: sta2x11: switch from 'pci_' to 'dma_' API (Myron Stowe) [2045254]
- PCI: Sync __pci_register_driver() stub for CONFIG_PCI=n (Myron Stowe) [2045254]
- PCI: Add schedule point in proc_bus_pci_read() (Myron Stowe) [2045254]
- PCI: Correct the pci_iomap.h header guard #endif comment (Myron Stowe) [2045254]
- PCI/PTM: Remove error message at boot (Myron Stowe) [2045254]
- PCI: Fix pci_dev_str_match_path() alloc while atomic bug (Myron Stowe) [2045254]
- x86/PCI: Add pci_numachip_init() declaration (Myron Stowe) [2045254]
- PCI/ACS: Enforce pci=noats with Transaction Blocking (Myron Stowe) [2045254]
- PCI: Add ACS quirks for Cavium multi-function devices (Myron Stowe) [2045254]
- PCI: Add ACS quirks for NXP LX2xx0 and LX2xx2 platforms (Myron Stowe) [2045254]
- PCI: Optimize pci_resource_len() to reduce kernel size (Myron Stowe) [2045254]
- PCI: Refactor pci_ioremap_bar() and pci_ioremap_wc_bar() (Myron Stowe) [2045254]
- PCI/portdrv: Enable Bandwidth Notification only if port supports it (Myron Stowe) [2045254]
- PCI: Bulk conversion to generic_handle_domain_irq() (Myron Stowe) [2045254]
- PCI: Set dma-can-stall for HiSilicon chips (Myron Stowe) [2045254]
- PCI: ibmphp: Fix double unmap of io_mem (Myron Stowe) [2045254]
- PCI: Return int from pciconfig_read() syscall (Myron Stowe) [2045254]
- PCI: Return ~0 data on pciconfig_read() CAP_SYS_ADMIN failure (Myron Stowe) [2045254]
- PCI: Restrict ASMedia ASM1062 SATA Max Payload Size Supported (Myron Stowe) [2045254]
- PCI: Call Max Payload Size-related fixup quirks early (Myron Stowe) [2045254]
- platform-msi: Add ABI to show msi_irqs of platform devices (Myron Stowe) [2045254]
- genirq/msi: Move MSI sysfs handling from PCI to MSI core (Myron Stowe) [2045254]
- genirq/timings: Fix error return code in irq_timings_test_irqs() (Myron Stowe) [2045254]
- PCI/MSI: Use new mask/unmask functions (Myron Stowe) [2045254]
- PCI/MSI: Provide a new set of mask and unmask functions (Myron Stowe) [2045254]
- PCI/MSI: Cleanup msi_mask() (Myron Stowe) [2045254]
- PCI/MSI: Deobfuscate virtual MSI-X (Myron Stowe) [2045254]
- PCI/MSI: Consolidate error handling in msi_capability_init() (Myron Stowe) [2045254]
- PCI/MSI: Rename msi_desc::masked (Myron Stowe) [2045254]
- PCI/MSI: Simplify msi_verify_entries() (Myron Stowe) [2045254]
- s390/pci: Do not mask MSI[-X] entries on teardown (Myron Stowe) [2045254]
- genirq: Improve "hwirq" output in /proc and /sys/ (Myron Stowe) [2045254]
- perf/x86/intel/uncore: Fix Intel SPR CHA event constraints (Michael Petlan) [2066225]
- perf/x86/intel/uncore: Fix Intel SPR IIO event constraints (Michael Petlan) [2066225]
- perf/x86/intel/uncore: Fix Intel SPR M2PCIE event constraints (Michael Petlan) [2066225]
- perf/x86/intel/uncore: Fix Intel SPR M3UPI event constraints (Michael Petlan) [2066225]
- perf/x86/intel/uncore: Support IMC free-running counters on Sapphire Rapids server (Michael Petlan) [2066225]
- perf/x86/intel/uncore: Support IIO free-running counters on Sapphire Rapids server (Michael Petlan) [2066225]
- perf/x86/intel/uncore: Factor out snr_uncore_mmio_map() (Michael Petlan) [2066225]
- perf/x86/intel/uncore: Add alias PMU name (Michael Petlan) [2066225]
- perf/x86/intel/uncore: Add Sapphire Rapids server MDF support (Michael Petlan) [2066225]
- perf/x86/intel/uncore: Add Sapphire Rapids server M3UPI support (Michael Petlan) [2066225]
- perf/x86/intel/uncore: Add Sapphire Rapids server UPI support (Michael Petlan) [2066225]
- perf/x86/intel/uncore: Add Sapphire Rapids server M2M support (Michael Petlan) [2066225]
- perf/x86/intel/uncore: Add Sapphire Rapids server IMC support (Michael Petlan) [2066225]
- perf/x86/intel/uncore: Add Sapphire Rapids server PCU support (Michael Petlan) [2066225]
- perf/x86/intel/uncore: Add Sapphire Rapids server M2PCIe support (Michael Petlan) [2066225]
- perf/x86/intel/uncore: Add Sapphire Rapids server IRP support (Michael Petlan) [2066225]
- perf/x86/intel/uncore: Add Sapphire Rapids server IIO support (Michael Petlan) [2066225]
- perf/x86/intel/uncore: Add Sapphire Rapids server CHA support (Michael Petlan) [2066225]
- perf/x86/intel/uncore: Add Sapphire Rapids server framework (Michael Petlan) [2066225]
- ibmvnic: Allow queueing resets during probe (Diego Domingos) [2058835]
- ibmvnic: clear fop when retrying probe (Diego Domingos) [2058835]
- ibmvnic: init init_done_rc earlier (Diego Domingos) [2058835]
- ibmvnic: register netdev after init of adapter (Diego Domingos) [2058835]
- ibmvnic: complete init_done on transport events (Diego Domingos) [2058835]
- ibmvnic: define flush_reset_queue helper (Diego Domingos) [2058835]
- ibmvnic: initialize rc before completing wait (Diego Domingos) [2058835]
- ibmvnic: free reset-work-item when flushing (Diego Domingos) [2058835]
- powerpc/smp: Update cpu_core_map on all PowerPc systems (Diego Domingos) [2063682]
- nvmet: revert "nvmet: make discovery NQN configurable" (Gopal Tiwari) [2066146]
- nvme-tcp: send H2CData PDUs based on MAXH2CDATA (Gopal Tiwari) [2066146]
- nvme: also mark passthrough-only namespaces ready in nvme_update_ns_info (Gopal Tiwari) [2066146]
- nvme: don't return an error from nvme_configure_metadata (Gopal Tiwari) [2066146]
- block: fix surprise removal for drivers calling blk_set_queue_dying (Gopal Tiwari) [2066146]
- nvme-tcp: fix bogus request completion when failing to send AER (Gopal Tiwari) [2066146]
- nvme: add nvme_complete_req tracepoint for batched completion (Gopal Tiwari) [2066146]
- nvme-fabrics: remove the unneeded ret variable in nvmf_dev_show (Gopal Tiwari) [2066146]
- nvme-pci: add the IGNORE_DEV_SUBNQN quirk for Intel P4500/P4600 SSDs (Gopal Tiwari) [2066146]
- block: introduce rq_list_for_each_safe macro (Gopal Tiwari) [2066146]
- block: move rq_list macros to blk-mq.h (Gopal Tiwari) [2066146]
- nvme: add 'iopolicy' module parameter (Gopal Tiwari) [2066146]
- nvme-fabrics: print out valid arguments when reading from /dev/nvme-fabrics (Gopal Tiwari) [2066146]
- nvme: separate command prep and issue (Gopal Tiwari) [2066146]
- nvme: split command copy into a helper (Gopal Tiwari) [2066146]
- nvmet-tcp: fix possible list corruption for unexpected command failure (Gopal Tiwari) [2066146]
- nvme: fix use after free when disconnecting a reconnecting ctrl (Gopal Tiwari) [2066146]
- nvme-multipath: set ana_log_size to 0 after free ana_log_buf (Gopal Tiwari) [2066146]
- nvme: disable namespace access for unsupported metadata (Gopal Tiwari) [2066146]
- nvme: report write pointer for a full zone as zone start + zone len (Gopal Tiwari) [2066146]
- nvme: show subsys nqn for duplicate cntlids (Gopal Tiwari) [2066146]
- nvme-pci: add NO APST quirk for Kioxia device (Gopal Tiwari) [2066146]
- nvme: fix write zeroes pi (Gopal Tiwari) [2066146]
- nvmet: use flex_array_size and struct_size (Gopal Tiwari) [2066146]
- nvmet: use struct_size over open coded arithmetic (Gopal Tiwari) [2066146]
- nvme-pci: clear shadow doorbell memory on resets (Gopal Tiwari) [2066146]
- nvmet: use macro definitions for setting cmic value (Gopal Tiwari) [2066146]
- nvme-multipath: add error handling support for add_disk() (Gopal Tiwari) [2066146]
- nvme-rdma: fix error code in nvme_rdma_setup_ctrl (Gopal Tiwari) [2066146]
- nvmet: use macro definition for setting nmic value (Gopal Tiwari) [2066146]
- nvmet-rdma: implement get_max_queue_size controller op (Gopal Tiwari) [2066146]
- nvmet: add get_max_queue_size op for controllers (Gopal Tiwari) [2066146]
- nvme-rdma: limit the maximal queue size for RDMA controllers (Gopal Tiwari) [2066146]
- nvme: generate uevent once a multipath namespace is operational again (Gopal Tiwari) [2066146]
- nvme-fc: add support for ->map_queues (Gopal Tiwari) [2066146]
- nvme: loop: clear NVME_CTRL_ADMIN_Q_STOPPED after admin queue is reallocated (Gopal Tiwari) [2066146]
- nvme: don't memset() the normal read/write command (Gopal Tiwari) [2066146]
- nvme: move command clear into the various setup helpers (Gopal Tiwari) [2066146]
- nvme: wire up completion batching for the IRQ path (Gopal Tiwari) [2066146]
- nvme: add support for batched completion of polled IO (Gopal Tiwari) [2066146]
- nvme-multipath: enable polled I/O (Gopal Tiwari) [2066146]
- nvme: remove the call to nvme_update_disk_info in nvme_ns_remove (Gopal Tiwari) [2066146]
- nvme-rdma: destroy cm id before destroy qp to avoid use after free (Gopal Tiwari) [2066146]
- nvme: add error handling support for add_disk() (Gopal Tiwari) [2066146]
- nvme: only call synchronize_srcu when clearing current path (Gopal Tiwari) [2066146]
- nvme-multipath: revalidate paths during rescan (Gopal Tiwari) [2066146]
- nvme-multipath: set QUEUE_FLAG_NOWAIT (Gopal Tiwari) [2066146]
- nvme: remove the unused NVME_NS_* enum (Gopal Tiwari) [2066146]
- nvme: remove nvm_ndev from ns (Gopal Tiwari) [2066146]
- nvme: Have NVME_FABRICS select NVME_CORE instead of transport drivers (Gopal Tiwari) [2066146]
- nvme-pci: disable hmb on idle suspend (Gopal Tiwari) [2066146]
- nvme: allow user toggling hmb usage (Gopal Tiwari) [2066146]
- nvme-fabrics: remove superfluous nvmf_host_put in nvmf_parse_options (Gopal Tiwari) [2066146]
- nvme: add set feature tracing support (Gopal Tiwari) [2066146]
- nvmet: add set feature tracing support (Gopal Tiwari) [2066146]
- nvme-pci: cmb sysfs: one file, one value (Gopal Tiwari) [2066146]
- nvme-pci: use attribute group for cmb sysfs (Gopal Tiwari) [2066146]
- remove the lightnvm subsystem (Gopal Tiwari) [2066146]
- compiler.h: Introduce absolute_pointer macro (Gopal Tiwari) [2066146]
- mm/usercopy: return 1 from hardened_usercopy __setup() handler (Rafael Aquini) [2064990]
- mm: madvise: return correct bytes advised with process_madvise (Rafael Aquini) [2064990]
- mm/thp: refix __split_huge_pmd_locked() for migration PMD (Rafael Aquini) [2064990]
- mm/mlock: fix potential imbalanced rlimit ucounts adjustment (Rafael Aquini) [2064990]
- mm/hwpoison: fix error page recovered but reported "not recovered" (Rafael Aquini) [2064990]
- mm/page_alloc: check high-order pages for corruption during PCP operations (Rafael Aquini) [2064990]
- mm/page_alloc: do not prefetch buddies during bulk free (Rafael Aquini) [2064990]
- mm/page_alloc: limit number of high-order pages on PCP during bulk free (Rafael Aquini) [2064990]
- mm/page_alloc: free pages in a single pass during bulk free (Rafael Aquini) [2064990]
- mm/page_alloc: drain the requested list first during bulk free (Rafael Aquini) [2064990]
- mm/page_alloc: simplify how many pages are selected per pcp list during bulk free (Rafael Aquini) [2064990]
- mm/page_alloc: track range of active PCP lists during bulk free (Rafael Aquini) [2064990]
- mm/page_alloc: fetch the correct pcp buddy during bulk free (Rafael Aquini) [2064990]
- mm/pages_alloc.c: don't create ZONE_MOVABLE beyond the end of a node (Rafael Aquini) [2064990]
- mm/page_alloc: mark pagesets as __maybe_unused (Rafael Aquini) [2064990]
- mm: Consider __GFP_NOWARN flag for oversized kvmalloc() calls (Rafael Aquini) [2064990]
- kasan: test: prevent cache merging in kmem_cache_double_destroy (Rafael Aquini) [2064990]
- mm: don't try to NUMA-migrate COW pages that have other uses (Rafael Aquini) [2064990]
- mm/debug_vm_pgtable: remove pte entry from the page table (Rafael Aquini) [2064990]
- Revert "mm/gup: small refactoring: simplify try_grab_page()" (Rafael Aquini) [2064990]
- kasan: fix quarantine conflicting with init_on_free (Rafael Aquini) [2064990]
- kasan: test: add test case for double-kmem_cache_destroy() (Rafael Aquini) [2064990]
- kasan: add ability to detect double-kmem_cache_destroy() (Rafael Aquini) [2064990]
- kasan: test: add globals left-out-of-bounds test (Rafael Aquini) [2064990]
- mm/slab_common: use WARN() if cache still has objects on destroy (Rafael Aquini) [2064990]
- mm: mempolicy: fix THP allocations escaping mempolicy restrictions (Rafael Aquini) [2064990]
- kfence: fix memory leak when cat kfence objects (Rafael Aquini) [2064990]
- mm/memcg: relocate mod_objcg_mlstate(), get_obj_stock() and put_obj_stock() (Rafael Aquini) [2064990]
- mm/slub: fix endianness bug for alloc/free_traces attributes (Rafael Aquini) [2064990]
- hugetlb, userfaultfd: fix reservation restore on userfaultfd error (Rafael Aquini) [2064990]
- mm/zsmalloc.c: close race window between zs_pool_dec_isolated() and zs_unregister_migration() (Rafael Aquini) [2064990]
- hugetlb: remove unnecessary set_page_count in prep_compound_gigantic_page (Rafael Aquini) [2064990]
- mm: move fold_vm_numa_events() to fix NUMA without SMP (Rafael Aquini) [2064990]
- mm/page_alloc.c: fix obsolete comment in free_pcppages_bulk() (Rafael Aquini) [2064990]
- mm/large system hash: avoid possible NULL deref in alloc_large_system_hash (Rafael Aquini) [2064990]
- lib/test_vmalloc.c: use swap() to make code cleaner (Rafael Aquini) [2064990]
- mm/vmalloc: be more explicit about supported gfp flags (Rafael Aquini) [2064990]
- vmalloc: choose a better start address in vm_area_register_early() (Rafael Aquini) [2064990]
- vmalloc: back off when the current task is OOM-killed (Rafael Aquini) [2064990]
- mm/vmalloc: check various alignments when debugging (Rafael Aquini) [2064990]
- mm/vmalloc: make sure to dump unpurged areas in /proc/vmallocinfo (Rafael Aquini) [2064990]
- mm/vmalloc: make show_numa_info() aware of hugepage mappings (Rafael Aquini) [2064990]
- mm/vmalloc: don't allow VM_NO_GUARD on vmap() (Rafael Aquini) [2064990]
- mm/vmalloc: repair warn_alloc()s in __vmalloc_area_node() (Rafael Aquini) [2064990]
- mm/mremap: don't account pages in vma_to_resize() (Rafael Aquini) [2064990]
- mm/filemap.c: remove bogus VM_BUG_ON (Rafael Aquini) [2064990]
- kasan: fix tag for large allocations when using CONFIG_SLAB (Rafael Aquini) [2064990]
- mm: don't include <linux/dax.h> in <linux/mempolicy.h> (Rafael Aquini) [2064990]
- mm: disable NUMA_BALANCING_DEFAULT_ENABLED and TRANSPARENT_HUGEPAGE on PREEMPT_RT (Rafael Aquini) [2064990]
- mm, slub: use prefetchw instead of prefetch (Rafael Aquini) [2064990]
- mm/slub: increase default cpu partial list sizes (Rafael Aquini) [2064990]
- mm, slub: change percpu partial accounting from objects to pages (Rafael Aquini) [2064990]
- slub: add back check for free nonslab objects (Rafael Aquini) [2064990]
- mm/slab.c: remove useless lines in enable_cpucache() (Rafael Aquini) [2064990]
- mm: move kvmalloc-related functions to slab.h (Rafael Aquini) [2064990]
- selftests: kvm: add amx_test to .gitignore (Paul Lai) [1924149]
- kvm: Move KVM_GET_XSAVE2 IOCTL definition at the end of kvm.h (Paul Lai) [1924149]
- kvm: selftests: sync uapi/linux/kvm.h with Linux header (Paul Lai) [1924149]
- kvm: selftests: conditionally build vm_xsave_req_perm() (Paul Lai) [1924149]
- KVM: x86/cpuid: Exclude unpermitted xfeatures sizes at KVM_GET_SUPPORTED_CPUID (Paul Lai) [1924149]
- KVM: x86/cpuid: Clear XFD for component i if the base feature is missing (Paul Lai) [1924149]
- selftest: kvm: Add amx selftest (Paul Lai) [1924149]
- selftest: kvm: Move struct kvm_x86_state to header (Paul Lai) [1924149]
- selftest: kvm: Reorder vcpu_load_state steps for AMX (Paul Lai) [1924149]
- kvm: x86: Disable interception for IA32_XFD on demand (Paul Lai) [1924149]
- x86/fpu: Provide fpu_sync_guest_vmexit_xfd_state() (Paul Lai) [1924149]
- kvm: selftests: Add support for KVM_CAP_XSAVE2 (Paul Lai) [1924149]
- kvm: x86: Add support for getting/setting expanded xstate buffer (Paul Lai) [1924149]
- x86/fpu: Add uabi_size to guest_fpu (Paul Lai) [1924149]
- kvm: x86: Add CPUID support for Intel AMX (Paul Lai) [1924149]
- kvm: x86: Add XCR0 support for Intel AMX (Paul Lai) [1924149]
- kvm: x86: Disable RDMSR interception of IA32_XFD_ERR (Paul Lai) [1924149]
- kvm: x86: Intercept #NM for saving IA32_XFD_ERR (Paul Lai) [1924149]
- x86/fpu: Make XFD initialization in __fpstate_reset() a function argument (Paul Lai) [1924149]
- kvm: x86: Exclude unpermitted xfeatures at KVM_GET_SUPPORTED_CPUID (Paul Lai) [1924149]
- kvm: x86: Fix xstate_required_size() to follow XSTATE alignment rule (Paul Lai) [1924149]
- kvm: selftests: move ucall declarations into ucall_common.h (Paul Lai) [1924149]
- kvm: selftests: move base kvm_util.h declarations to kvm_util_base.h (Paul Lai) [1924149]
- rename c9s pipeline from centos-stream-9 to c9s (Bruno Goncalves)
- genirq: Provide new interfaces for affinity hints (Phil Auld) [2055300]
- um: vector: adjust to coalesce API changes (Ivan Vecera) [2047636]
- igb: fix deadlock caused by taking RTNL in RPM resume path (Ivan Vecera) [2047636]
- ethtool: Fix link extended state for big endian (Ivan Vecera) [2047636]
- ethtool: use phydev variable (Ivan Vecera) [2047636]
- ethtool: Remove redundant ret assignments (Ivan Vecera) [2047636]
- ethtool: do not perform operations on net devices being unregistered (Ivan Vecera) [2047636]
- ethtool: netlink: Slightly simplify 'ethnl_features_to_bitmap()' (Ivan Vecera) [2047636]
- ethtool: ioctl: fix potential NULL deref in ethtool_set_coalesce() (Ivan Vecera) [2047636]
- net: ethtool: set a default driver name (Ivan Vecera) [2047636]
- ethtool: extend ringparam setting/getting API with rx_buf_len (Ivan Vecera) [2047636]
- ethtool: add support to set/get rx buf len via ethtool (Ivan Vecera) [2047636]
- ethtool: add support to set/get tx copybreak buf size via ethtool (Ivan Vecera) [2047636]
- ethtool: fix ethtool msg len calculation for pause stats (Ivan Vecera) [2047636]
- ethtool: don't drop the rtnl_lock half way thru the ioctl (Ivan Vecera) [2047636]
- devlink: expose get/put functions (Ivan Vecera) [2047636]
- ethtool: handle info/flash data copying outside rtnl_lock (Ivan Vecera) [2047636]
- ethtool: push the rtnl_lock into dev_ethtool() (Ivan Vecera) [2047636]
- ethtool: Add transceiver module extended state (Ivan Vecera) [2047636]
- ethtool: Add ability to control transceiver modules' power mode (Ivan Vecera) [2047636]
- ethtool: ioctl: Use array_size() helper in copy_{from,to}_user() (Ivan Vecera) [2047636]
- ethtool: prevent endless loop if eeprom size is smaller than announced (Ivan Vecera) [2047636]
- ethtool: extend coalesce setting uAPI with CQE mode (Ivan Vecera) [2047636]
- ethtool: add two coalesce attributes for CQE mode (Ivan Vecera) [2047636]
- ethtool: add two link extended substates of bad signal integrity (Ivan Vecera) [2047636]
- docs: ethtool: Add two link extended substates of bad signal integrity (Ivan Vecera) [2047636]
- ethtool: return error from ethnl_ops_begin if dev is NULL (Ivan Vecera) [2047636]
- ethtool: runtime-resume netdev parent in ethnl_ops_begin (Ivan Vecera) [2047636]
- ethtool: move netif_device_present check from ethnl_parse_header_dev_get to ethnl_ops_begin (Ivan Vecera) [2047636]
- ethtool: move implementation of ethnl_ops_begin/complete to netlink.c (Ivan Vecera) [2047636]
- ethtool: runtime-resume netdev parent before ethtool ioctl ops (Ivan Vecera) [2047636]
Resolves: rhbz# 2047636, rhbz#2055300, rhbz#1924149, rhbz#2064990, rhbz#2066146, rhbz#2063682, rhbz#2058835, rhbz#2066225, rhbz#2045254, rhbz#2046537, rhbz#2037486, rhbz#1873827, rhbz#2062513, rhbz#2047836, rhbz#2070369, rhbz#070624, rhbz#2062762

Signed-off-by: Patrick Talbert <ptalbert@redhat.com>
2022-04-07 11:17:23 +00:00
Patrick Talbert 37811a4411 kernel-5.14.0-76.el9
* Wed Mar 30 2022 Patrick Talbert <ptalbert@redhat.com> [5.14.0-76.el9]
- vdpa/mlx5: Fix tracking of current number of VQs (Cindy Lu) [2055451]
- vdpa/mlx5: Fix is_index_valid() to refer to features (Cindy Lu) [2055451]
- vdpa: Protect vdpa reset with cf_mutex (Cindy Lu) [2055451]
- vdpa: Avoid taking cf_mutex lock on get status (Cindy Lu) [2055451]
- vdpa/vdpa_sim_net: Report max device capabilities (Cindy Lu) [2055451]
- vdpa: Use BIT_ULL for bit operations (Cindy Lu) [2055451]
- vdpa/vdpa_sim: Configure max supported virtqueues (Cindy Lu) [2055451]
- vdpa/mlx5: Report max device capabilities (Cindy Lu) [2055451]
- vdpa: Support reporting max device capabilities (Cindy Lu) [2055451]
- vdpa/mlx5: Restore cur_num_vqs in case of failure in change_num_qps() (Cindy Lu) [2055451]
- vdpa: Add support for returning device configuration information (Cindy Lu) [2055451]
- vdpa/mlx5: Support configuring max data virtqueue (Cindy Lu) [2055451]
- vdpa/mlx5: Fix config_attr_mask assignment (Cindy Lu) [2055451]
- vdpa: Allow to configure max data virtqueues (Cindy Lu) [2055451]
- vdpa: Read device configuration only if FEATURES_OK (Cindy Lu) [2055451]
- vdpa: Sync calls set/get config/status with cf_mutex (Cindy Lu) [2055451]
- vdpa/mlx5: Distribute RX virtqueues in RQT object (Cindy Lu) [2055451]
- vdpa: Provide interface to read driver features (Cindy Lu) [2055451]
- vdpa: clean up get_config_size ret value handling (Cindy Lu) [2055451]
- vdpa/mlx5: Fix wrong configuration of virtio_version_1_0 (Cindy Lu) [2055451]
- vdpa: Mark vdpa_config_ops.get_vq_notification as optional (Cindy Lu) [2055451]
- vdpa: Avoid duplicate call to vp_vdpa get_status (Cindy Lu) [2055451]
- net/mlx5_vdpa: Offer VIRTIO_NET_F_MTU when setting MTU (Cindy Lu) [2055451]
- vdpa: add driver_override support (Cindy Lu) [2055451]
- docs: document sysfs ABI for vDPA bus (Cindy Lu) [2055451]
- ifcvf/vDPA: fix misuse virtio-net device config size for blk dev (Cindy Lu) [2055451]
- vdpa: Consider device id larger than 31 (Cindy Lu) [2055451]
- virtio: always enter drivers/virtio/ (Cindy Lu) [2055451]
- vdpa: check that offsets are within bounds (Cindy Lu) [2055451]
- vdpa_sim: avoid putting an uninitialized iova_domain (Cindy Lu) [2055451]
- vhost-vdpa: clean irqs before reseting vdpa device (Cindy Lu) [2055451]
- vdpa/mlx5: Forward only packets with allowed MAC address (Cindy Lu) [2055451]
- vdpa/mlx5: Support configuration of MAC (Cindy Lu) [2055451]
- vdpa/mlx5: Fix clearing of VIRTIO_NET_F_MAC feature bit (Cindy Lu) [2055451]
- vdpa_sim_net: Enable user to set mac address and mtu (Cindy Lu) [2055451]
- vdpa: Enable user to set mac and mtu of vdpa device (Cindy Lu) [2055451]
- vdpa: Use kernel coding style for structure comments (Cindy Lu) [2055451]
- vdpa: Introduce query of device config layout (Cindy Lu) [2055451]
- vdpa: Introduce and use vdpa device get, set config helpers (Cindy Lu) [2055451]
- vdpa/mlx5: Propagate link status from device to vdpa driver (Cindy Lu) [2055451]
- vdpa/mlx5: Rename control VQ workqueue to vdpa wq (Cindy Lu) [2055451]
- vdpa/mlx5: Remove mtu field from vdpa net device (Cindy Lu) [2055451]
- vdpa: add new attribute VDPA_ATTR_DEV_MIN_VQ_SIZE (Cindy Lu) [2055451]
- virtio_vdpa: setup correct vq size with callbacks get_vq_num_{max,min} (Cindy Lu) [2055451]
- vdpa: min vq num of vdpa device cannot be greater than max vq num (Cindy Lu) [2055451]
- vdpa: add new callback get_vq_num_min in vdpa_config_ops (Cindy Lu) [2055451]
- vp_vdpa: add vq irq offloading support (Cindy Lu) [2055451]
- vdpa: fix typo (Cindy Lu) [2055451]
- vhost-vdpa: Fix the wrong input in config_cb (Cindy Lu) [2055451]
- vhost_vdpa: unset vq irq before freeing irq (Cindy Lu) [2055451]
- vdpa: potential uninitialized return in vhost_vdpa_va_map() (Cindy Lu) [2055451]
- vdpa/mlx5: Avoid executing set_vq_ready() if device is reset (Cindy Lu) [2055451]
- vdpa/mlx5: Clear ready indication for control VQ (Cindy Lu) [2055451]
- vdpa: Support transferring virtual addressing during DMA mapping (Cindy Lu) [2055451]
- vdpa: factor out vhost_vdpa_pa_map() and vhost_vdpa_pa_unmap() (Cindy Lu) [2055451]
- vdpa: Add an opaque pointer for vdpa_config_ops.dma_map() (Cindy Lu) [2055451]
- vhost-iotlb: Add an opaque pointer for vhost IOTLB (Cindy Lu) [2055451]
- vhost-vdpa: Handle the failure of vdpa_reset() (Cindy Lu) [2055451]
- vdpa: Add reset callback in vdpa_config_ops (Cindy Lu) [2055451]
- vdpa: Fix some coding style issues (Cindy Lu) [2055451]
- vdpa: Make use of PFN_PHYS/PFN_UP/PFN_DOWN helper macro (Cindy Lu) [2055451]
- vdpa/mlx5: Add multiqueue support (Cindy Lu) [2055451]
- vdpa/mlx5: Add support for control VQ and MAC setting (Cindy Lu) [2055451]
- vdpa/mlx5: Ensure valid indices are provided (Cindy Lu) [2055451]
- vdpa/mlx5: Decouple virtqueue callback from struct mlx5_vdpa_virtqueue (Cindy Lu) [2055451]
- vdpa/mlx5: function prototype modifications in preparation to control VQ (Cindy Lu) [2055451]
- vdpa/mlx5: Remove redundant header file inclusion (Cindy Lu) [2055451]
- vDPA/ifcvf: enable multiqueue and control vq (Cindy Lu) [2055451]
- vDPA/ifcvf: detect and use the onboard number of queues directly (Cindy Lu) [2055451]
- vDPA/ifcvf: implement management netlink framework for ifcvf (Cindy Lu) [2055451]
- vDPA/ifcvf: introduce get_dev_type() which returns virtio dev id (Cindy Lu) [2055451]
- x86/hyperv: Output host build info as normal Windows version number (Vitaly Kuznetsov) [2060708]
- lib/irq_poll: Declare IRQ_POLL softirq vector as ksoftirqd-parking safe (Desnes A. Nunes do Rosario) [2059555]
- tick/rcu: Stop allowing RCU_SOFTIRQ in idle (Desnes A. Nunes do Rosario) [2059555]
- tick/rcu: Remove obsolete rcu_needs_cpu() parameters (Desnes A. Nunes do Rosario) [2059555]
- tick: Detect and fix jiffies update stall (Desnes A. Nunes do Rosario) [2059555]
- rcu: Move rcu_needs_cpu() to tree.c (Desnes A. Nunes do Rosario) [2059555]
- rcu: Remove the RCU_FAST_NO_HZ Kconfig option (Desnes A. Nunes do Rosario) [2059555]
- torture: Remove RCU_FAST_NO_HZ from rcu scenarios (Desnes A. Nunes do Rosario) [2059555]
- torture: Remove RCU_FAST_NO_HZ from rcuscale and refscale scenarios (Desnes A. Nunes do Rosario) [2059555]
- copy_process(): Move fd_install() out of sighand->siglock critical section (Waiman Long) [2051855]
- redhat/configs: enable CONFIG_INTEL_VSEC for x86 (David Arcari) [2058806]
- platform/x86/intel: Move intel_pmt from MFD to Auxiliary Bus (David Arcari) [2058806]
- platform/x86: intel_pmt_telemetry: Ignore zero sized entries (David Arcari) [2058806]
- platform/x86/intel: Move Intel PMT drivers to new subfolder (David Arcari) [2058806]
- driver core: auxiliary bus: Add driver data helpers (David Arcari) [2058806]
- PCI: Add #defines for accessing PCIe DVSEC fields (David Arcari) [2058806]
- tools headers UAPI: Sync powerpc syscall table file changed by new futex_waitv syscall (Joel Savitz) [2038794]
- tools headers UAPI: Sync s390 syscall table file changed by new futex_waitv syscall (Joel Savitz) [2038794]
- futex: Wireup futex_waitv syscall (Joel Savitz) [2038794]
- tools headers UAPI: Sync MIPS syscall table file changed by new futex_waitv syscall (Joel Savitz) [2038794]
- parisc: Wire up futex_waitv (Joel Savitz) [2038794]
- s390: wire up sys_futex_waitv system call (Joel Savitz) [2038794]
- MIPS: syscalls: Wire up futex_waitv syscall (Joel Savitz) [2038794]
- tools headers UAPI: Sync files changed by new futex_waitv syscall (Joel Savitz) [2038794]
- futex2: Documentation: Document sys_futex_waitv() uAPI (Joel Savitz) [2038794]
- selftests: futex: Test sys_futex_waitv() wouldblock (Joel Savitz) [2038794]
- selftests: futex: Test sys_futex_waitv() timeout (Joel Savitz) [2038794]
- selftests: futex: Add sys_futex_waitv() test (Joel Savitz) [2038794]
- futex,arm: Wire up sys_futex_waitv() (Joel Savitz) [2038794]
- futex,x86: Wire up sys_futex_waitv() (Joel Savitz) [2038794]
- futex: Implement sys_futex_waitv() (Joel Savitz) [2038794]
- futex: Simplify double_lock_hb() (Joel Savitz) [2038794]
- futex: Split out wait/wake (Joel Savitz) [2038794]
- futex: Split out requeue (Joel Savitz) [2038794]
- futex: Rename mark_wake_futex() (Joel Savitz) [2038794]
- futex: Rename: match_futex() (Joel Savitz) [2038794]
- futex: Rename: hb_waiter_{inc,dec,pending}() (Joel Savitz) [2038794]
- futex: Split out PI futex (Joel Savitz) [2038794]
- futex: Rename: {get,cmpxchg}_futex_value_locked() (Joel Savitz) [2038794]
- futex: Rename hash_futex() (Joel Savitz) [2038794]
- futex: Rename __unqueue_futex() (Joel Savitz) [2038794]
- futex: Rename: queue_{,un}lock() (Joel Savitz) [2038794]
- futex: Rename futex_wait_queue_me() (Joel Savitz) [2038794]
- futex: Rename {,__}{,un}queue_me() (Joel Savitz) [2038794]
- futex: Split out syscalls (Joel Savitz) [2038794]
- futex: Move to kernel/futex/ (Joel Savitz) [2038794]
- cifs: fix double free race when mount fails in cifs_get_root() (Ronnie Sahlberg) [1979175]
Resolves: rhbz#1979175, rhbz#2038794, rhbz#2058806, rhbz#2051855, rhbz#2059555, rhbz#2060708

Signed-off-by: Patrick Talbert <ptalbert@redhat.com>
2022-03-30 06:00:13 +00:00
Patrick Talbert ed8e3aa9c3 kernel-5.14.0-75.el9
* Fri Mar 25 2022 Patrick Talbert <ptalbert@redhat.com> [5.14.0-75.el9]
- ipv6: fix skb drops in igmp6_event_query() and igmp6_event_report() (Hangbin Liu) [2059308] {CVE-2022-0742}
- redhat/configs: aarch64: Fix PAC/BTI config settings (Mark Salter) [2063215]
- RHEL9.0: arch_hw Update CONFIG_MOUSE_VSXXXAA=m (Tony Camuso) [2062909]
- redhat/configs: Disable KVM on POWER (Laurent Vivier) [2052898]
- drm/ast: Create threshold values for AST2600 (Jocelyn Falempe) [2062560]
- mm: gup: make fault_in_safe_writeable() use fixup_user_fault() (Andreas Gruenbacher) [2062797]
- drm/vmwgfx: Fix stale file descriptors on failed usercopy (David Airlie) [2047613] {CVE-2022-22942}
- netfilter: nf_queue: handle socket prefetch (Florian Westphal) [2060092]
- netfilter: nf_queue: fix possible use-after-free (Florian Westphal) [2060092]
- selftests: netfilter: add nfqueue TCP_NEW_SYN_RECV socket race test (Florian Westphal) [2060092]
- netfilter: nf_queue: don't assume sk is full socket (Florian Westphal) [2060092]
- scsi: mpi3mr: Fix flushing !WQ_MEM_RECLAIM events warning (Tomas Henzl) [2056626]
- scsi: mpi3mr: Fix memory leaks (Tomas Henzl) [2056626]
- scsi: mpi3mr: Fix reporting of actual data transfer size (Tomas Henzl) [2056626]
- scsi: mpi3mr: Fix cmnd getting marked as in use forever (Tomas Henzl) [2056626]
- scsi: mpi3mr: Fix hibernation issue (Tomas Henzl) [2056626]
- scsi: mpi3mr: Fix printing of pending I/O count (Tomas Henzl) [2056626]
- scsi: mpi3mr: Fix deadlock while canceling the fw event (Tomas Henzl) [2056626]
- scsi: mpi3mr: Fixes around reply request queues (Tomas Henzl) [2056626]
- scsi: mpi3mr: Enhanced Task Management Support Reply handling (Tomas Henzl) [2056626]
- scsi: mpi3mr: Use TM response codes from MPI3 headers (Tomas Henzl) [2056626]
- scsi: mpi3mr: Increase internal cmnds timeout to 60s (Tomas Henzl) [2056626]
- scsi: mpi3mr: Do access status validation before adding devices (Tomas Henzl) [2056626]
- scsi: mpi3mr: Update MPI3 headers - part2 (Tomas Henzl) [2056626]
- scsi: mpi3mr: Update MPI3 headers - part1 (Tomas Henzl) [2056626]
- scsi: mpi3mr: Don't reset IOC if cmnds flush with reset status (Tomas Henzl) [2056626]
- scsi: mpi3mr: Replace spin_lock() with spin_lock_irqsave() (Tomas Henzl) [2056626]
- scsi: mpi3mr: Add debug APIs based on logging_level bits (Tomas Henzl) [2056626]
- x86/kvm/fpu: Remove kvm_vcpu_arch.guest_supported_xcr0 (Leonardo Bras) [2043545]
- x86/kvm/fpu: Limit guest user_xfeatures to supported bits of XCR0 (Leonardo Bras) [2043545]
- KVM: x86: Move CPUID.(EAX=0x12,ECX=1) mangling to __kvm_update_cpuid_runtime() (Leonardo Bras) [2043545]
- KVM: x86: Do runtime CPUID update before updating vcpu->arch.cpuid_entries (Leonardo Bras) [2043545]
- x86/fpu: Fix inline prefix warnings (Leonardo Bras) [2043545]
- kvm: x86: Emulate IA32_XFD_ERR for guest (Leonardo Bras) [2043545]
- x86/fpu: Prepare xfd_err in struct fpu_guest (Leonardo Bras) [2043545]
- kvm: x86: Add emulation for IA32_XFD (Leonardo Bras) [2043545]
- x86/fpu: Provide fpu_update_guest_xfd() for IA32_XFD emulation (Leonardo Bras) [2043545]
- kvm: x86: Enable dynamic xfeatures at KVM_SET_CPUID2 (Leonardo Bras) [2043545]
- x86/fpu: Provide fpu_enable_guest_xfd_features() for KVM (Leonardo Bras) [2043545]
- x86/fpu: Add guest support to xfd_enable_feature() (Leonardo Bras) [2043545]
- x86/fpu: Prepare guest FPU for dynamically enabled FPU features (Leonardo Bras) [2043545]
- x86/fpu: Extend fpu_xstate_prctl() with guest permissions (Leonardo Bras) [2043545]
- cpuid: kvm_find_kvm_cpuid_features() should be declared 'static' (Leonardo Bras) [2043545]
- KVM: x86: Make sure KVM_CPUID_FEATURES really are KVM_CPUID_FEATURES (Leonardo Bras) [2043545]
- KVM: x86: Add helper to consolidate core logic of SET_CPUID{2} flows (Leonardo Bras) [2043545]
- redhat/configs: Disable watchdog components (Prarit Bhargava) [2060117]
- sched: Fix yet more sched_fork() races (Phil Auld) [2062836]
- sched/fair: Fix fault in reweight_entity (Phil Auld) [2062836]
- x86/cpu: Add Xeon Icelake-D to list of CPUs that support PPIN (David Arcari) [2043225]
- powerpc/pseries/ddw: Revert "Extend upper limit for huge DMA window for persistent memory" (Steve Best) [2056057]
- drivers/char: permit access to the RTAS user buffer under lockdown (Desnes A. Nunes do Rosario) [2046472]
Resolves: rhbz#2046472, rhbz#2056057, rhbz#2043225, rhbz#2062836

Signed-off-by: Patrick Talbert <ptalbert@redhat.com>
2022-03-25 08:47:51 +00:00
Patrick Talbert 0b29c49082 kernel-5.14.0-73.el9
* Sun Mar 20 2022 Patrick Talbert <ptalbert@redhat.com> [5.14.0-73.el9]
- CI: Use 9.0-rt branch for rhel-9 realtime_check (Juri Lelli)
- redhat: enable zstream release numbering for rhel 9.0 (Herton R. Krzesinski)
- redhat: change kabi tarballs to use the package release (Herton R. Krzesinski)
- redhat: generate distgit changelog in genspec.sh as well (Herton R. Krzesinski)
- redhat: make genspec prefer metadata from git notes (Herton R. Krzesinski)
- redhat: use tags from git notes for zstream to generate changelog (Herton R. Krzesinski)
- CI: Add disttag setting (Veronika Kabatova)
- CI: Drop c9s config (Veronika Kabatova)
- virtio-net: fix pages leaking when building skb in big mode (Laurent Vivier) [2042559]
- lib/iov_iter: initialize "flags" in new pipe_buffer (Carlos Maiolino) [2060869] {CVE-2022-0847}
- redhat/configs: Make CRYPTO_ECDH algos built-in (Simo Sorce) [2062199]
- crypto: api - Move cryptomgr soft dependency into algapi (Vladis Dronov) [2062199]
- crypto: api - Fix boot-up crash when crypto manager is disabled (Vladis Dronov) [2062199]
- crypto: api - Do not create test larvals if manager is disabled (Vladis Dronov) [2062199]
- crypto: api - Export crypto_boot_test_finished (Vladis Dronov) [2062199]
- crypto: api - Fix built-in testing dependency failures (Vladis Dronov) [2062199]
- redhat/configs: Add CRYPTO_AES_ARM64 config explicitly (Vladis Dronov) [2062199]
- crypto: arm64/aes-ce - stop using SIMD helper for skciphers (Vladis Dronov) [2062199]
- crypto: arm64/aes-neonbs - stop using SIMD helper for skciphers (Vladis Dronov) [2062199]
- redhat: change default dist suffix for RHEL 9.0 (Herton R. Krzesinski)
- selftests: kvm: Check whether SIDA memop fails for normal guests (Thomas Huth) [2050813]
- KVM: s390: Return error on SIDA memop on normal guest (Thomas Huth) [2050813]
- block: kabi: reserve space for block layer public structure (Ming Lei) [2057238]
- block: kabi: reserve space for blk-mq related structure (Ming Lei) [2057238]
- block: kabi: reserve space for bsg related structure (Ming Lei) [2057238]
- block: kabi: reserve space for integrity related structure (Ming Lei) [2057238]
- scsi: lpfc: Fix pt2pt NVMe PRLI reject LOGO loop (Dick Kennedy) [2054866]
- x86/MCE/AMD, EDAC/mce_amd: Support non-uniform MCA bank type enumeration (Aristeu Rozanski) [1898165 2047430 2047446]
- x86/MCE/AMD, EDAC/mce_amd: Add new SMCA bank types (Aristeu Rozanski) [1898165 2047430 2047446]
- EDAC/amd64: Add support for AMD Family 19h Models 10h-1Fh and A0h-AFh (Aristeu Rozanski) [1898165 2047430 2047446]
- EDAC: Add RDDR5 and LRDDR5 memory types (Aristeu Rozanski) [1898165 2047430 2047446]
- drm/amdgpu: Register MCE notifier for Aldebaran RAS (Aristeu Rozanski) [1898165 2047430 2047446]
- x86/MCE/AMD: Export smca_get_bank_type symbol (Aristeu Rozanski) [1898165 2047430 2047446]
- PCI/ACPI: Fix acpi_pci_osc_control_set() kernel-doc comment (Mark Langsdorf) [2049635]
- PCI/ACPI: Check for _OSC support in acpi_pci_osc_control_set() (Mark Langsdorf) [2049635]
- PCI/ACPI: Move _OSC query checks to separate function (Mark Langsdorf) [2049635]
- PCI/ACPI: Move supported and control calculations to separate functions (Mark Langsdorf) [2049635]
- PCI/ACPI: Remove OSC_PCI_SUPPORT_MASKS and OSC_PCI_CONTROL_MASKS (Mark Langsdorf) [2049635]
- nvmet-tcp: fix missing unmainted messages (Chris Leech) [2054441]
- dm stats: fix too short end duration_ns when using precise_timestamps (Benjamin Marzinski) [2051798]
- dm: fix double accounting of flush with data (Benjamin Marzinski) [2051798]
- dm: interlock pending dm_io and dm_wait_for_bios_completion (Benjamin Marzinski) [2051798]
- dm: properly fix redundant bio-based IO accounting (Benjamin Marzinski) [2051798]
- dm: revert partial fix for redundant bio-based IO accounting (Benjamin Marzinski) [2051798]
- block: add bio_start_io_acct_time() to control start_time (Benjamin Marzinski) [2051798]
- scsi: mpt3sas: Fix incorrect system timestamp (Tomas Henzl) [2049631]
- scsi: mpt3sas: Fix system going into read-only mode (Tomas Henzl) [2049631]
- scsi: mpt3sas: Fix kernel panic during drive powercycle test (Tomas Henzl) [2049631]
- redhat/configs: enable mellanox platform drivers to support LED, fan & watchdog devices (Ivan Vecera) [2057491]
- x86/cpu: Drop spurious underscore from RAPTOR_LAKE #define (David Arcari) [2040022]
- x86/cpu: Add Raptor Lake to Intel family (David Arcari) [2040022]
- powerpc/64: Move paca allocation later in boot (Desnes A. Nunes do Rosario) [2055566]
- powerpc: Set crashkernel offset to mid of RMA region (Desnes A. Nunes do Rosario) [2055566]
- selftests: kvm: Check whether SIDA memop fails for normal guests (Thomas Huth) [2060814]
- KVM: s390: Return error on SIDA memop on normal guest (Thomas Huth) [2060814]
- igb: refactor XDP registration (Corinna Vinschen) [2054379]
- igc: avoid kernel warning when changing RX ring parameters (Corinna Vinschen) [2054379]
- redhat/configs: Enable CONFIG_ACER_WIRELESS (Peter Georg) [2025985]
Resolves: rhbz#2025985, rhbz#2054379, rhbz#2060814, rhbz#2055566, rhbz#2040022

Signed-off-by: Patrick Talbert <ptalbert@redhat.com>
2022-03-20 08:52:06 +00:00
Patrick Talbert 043d16bb77 kernel-5.14.0-72.el9
* Tue Mar 15 2022 Patrick Talbert <ptalbert@redhat.com> [5.14.0-72.el9]
- spec: Fix separate tools build (Jiri Olsa) [2054579]
- redhat: use centos x509.genkey file if building under centos (Herton R. Krzesinski) [2029952]
Resolves: rhbz#2029952, rhbz#2054579

Signed-off-by: Patrick Talbert <ptalbert@redhat.com>
2022-03-15 13:30:59 +00:00
Herton R. Krzesinski 833c32d1ac kernel-5.14.0-69.el9
* Wed Feb 23 2022 Herton R. Krzesinski <herton@redhat.com> [5.14.0-69.el9]
- config: mt76: set CONFIG_MT7921S to not set, like in ark (Íñigo Huguet) [2043454]
- config: rtw89: enable driver and device RTL8852AE (Íñigo Huguet) [2043454]
- rtw89: 8852a: correct bit definition of dfs_en (Íñigo Huguet) [2043454]
- rtw89: coex: Update COEX to 5.5.8 (Íñigo Huguet) [2043454]
- rtw89: coex: Cancel PS leaving while C2H comes (Íñigo Huguet) [2043454]
- rtw89: coex: Update BT counters while receiving report (Íñigo Huguet) [2043454]
- rtw89: coex: Define LPS state for BTC using (Íñigo Huguet) [2043454]
- rtw89: coex: Add MAC API to get BT polluted counter (Íñigo Huguet) [2043454]
- rtw89: coex: Not to send H2C when WL not ready and count H2C (Íñigo Huguet) [2043454]
- rtw89: coex: correct C2H header length (Íñigo Huguet) [2043454]
- rtw89: don't kick off TX DMA if failed to write skb (Íñigo Huguet) [2043454]
- rtw89: remove cch_by_bw which is not used (Íñigo Huguet) [2043454]
- rtw89: fix sending wrong rtwsta->mac_id to firmware to fill address CAM (Íñigo Huguet) [2043454]
- rtw89: fix incorrect channel info during scan (Íñigo Huguet) [2043454]
- rtw89: update scan_mac_addr during scanning period (Íñigo Huguet) [2043454]
- rtw89: use inline function instead macro to set H2C and CAM (Íñigo Huguet) [2043454]
- rtw89: add const in the cast of le32_get_bits() (Íñigo Huguet) [2043454]
- rtw89: add AXIDMA and TX FIFO dump in mac_mem_dump (Íñigo Huguet) [2043454]
- rtw89: fix potentially access out of range of RF register array (Íñigo Huguet) [2043454]
- rtw89: remove unneeded variable (Íñigo Huguet) [2043454]
- rtw89: remove unnecessary conditional operators (Íñigo Huguet) [2043454]
- rtw89: update rtw89_regulatory map to R58-R31 (Íñigo Huguet) [2043454]
- rtw89: update tx power limit/limit_ru tables to R54 (Íñigo Huguet) [2043454]
- rtw89: update rtw89 regulation definition to R58-R31 (Íñigo Huguet) [2043454]
- rtw89: fill regd field of limit/limit_ru tables by enum (Íñigo Huguet) [2043454]
- iwlwifi: pcie: add killer devices to the driver (Íñigo Huguet) [2043454]
- iwlwifi: add support for BNJ HW (Íñigo Huguet) [2043454]
- iwlwifi: Read the correct addresses when getting the crf id (Íñigo Huguet) [2043454]
- iwlwifi: pcie: add jacket bit to device configuration parsing (Íñigo Huguet) [2043454]
- iwlwifi: add new ax1650 killer device (Íñigo Huguet) [2043454]
- iwlwifi: add new Qu-Hr device (Íñigo Huguet) [2043454]
- iwlwifi: add missing entries for Gf4 with So and SoF (Íñigo Huguet) [2043454]
- iwlwifi: remove unused iwlax210_2ax_cfg_so_hr_a0 structure (Íñigo Huguet) [2043454]
- iwlwifi: support 4-bits in MAC step value (Íñigo Huguet) [2043454]
- iwlwifi: mvm: Increase the scan timeout guard to 30 seconds (Íñigo Huguet) [2043454]
- wilc1000: fix double free error in probe() (Íñigo Huguet) [2043454]
- wilc1000: Fix spurious "FW not responding" error (Íñigo Huguet) [2043454]
- wilc1000: Fix missing newline in error message (Íñigo Huguet) [2043454]
- wilc1000: Fix copy-and-paste typo in wilc_set_mac_address (Íñigo Huguet) [2043454]
- iwlwifi: mvm: Use div_s64 instead of do_div in iwl_mvm_ftm_rtt_smoothing() (Íñigo Huguet) [2043454]
- mt76: mt7921: fix a possible race enabling/disabling runtime-pm (Íñigo Huguet) [2043454]
- ath11k: Fix unexpected return buffer manager error for QCA6390 (Íñigo Huguet) [2043454]
- ath11k: Fix napi related hang (Íñigo Huguet) [2043454]
- iwlwifi: yoyo: fix issue with new DBGI_SRAM region read. (Íñigo Huguet) [2043454]
- iwlwifi: pcie: make sure prph_info is set when treating wakeup IRQ (Íñigo Huguet) [2043454]
- iwlwifi: mvm: fix AUX ROC removal (Íñigo Huguet) [2043454]
- iwlwifi: mvm: set protected flag only for NDP ranging (Íñigo Huguet) [2043454]
- iwlwifi: mvm: perform 6GHz passive scan after suspend (Íñigo Huguet) [2043454]
- iwlwifi: mvm: Fix calculation of frame length (Íñigo Huguet) [2043454]
- iwlwifi: mvm: test roc running status bits before removing the sta (Íñigo Huguet) [2043454]
- iwlwifi: don't pass actual WGDS revision number in table_revision (Íñigo Huguet) [2043454]
- iwlwifi: fix leaks/bad data after failed firmware load (Íñigo Huguet) [2043454]
- iwlwifi: fix debug TLV parsing (Íñigo Huguet) [2043454]
- iwlwifi: mvm: fix 32-bit build in FTM (Íñigo Huguet) [2043454]
- iwlwifi: fix Bz NMI behaviour (Íñigo Huguet) [2043454]
- rtlwifi: rtl8192cu: Fix WARNING when calling local_irq_restore() with interrupts enabled (Íñigo Huguet) [2043454]
- rtw88: 8822c: update rx settings to prevent potential hw deadlock (Íñigo Huguet) [2043454]
- rtw88: Disable PCIe ASPM while doing NAPI poll on 8821CE (Íñigo Huguet) [2043454]
- ath9k: Fix out-of-bound memcpy in ath9k_hif_usb_rx_stream (Íñigo Huguet) [2043454]
- ath9k_htc: fix NULL pointer dereference at ath9k_htc_tx_get_packet() (Íñigo Huguet) [2043454]
- ath9k_htc: fix NULL pointer dereference at ath9k_htc_rxep() (Íñigo Huguet) [2043454]
- mac80211: fix FEC flag in radio tap header (Íñigo Huguet) [2043454]
- mt76: mt7921: fix possible resume failure (Íñigo Huguet) [2043454]
- mt76: mt7921: move mt76_connac_mcu_set_hif_suspend to bus-related files (Íñigo Huguet) [2043454]
- mt76: mt7921: fix network buffer leak by txs missing (Íñigo Huguet) [2043454]
- mt76: mt7615: clear mcu error interrupt status on mt7663 (Íñigo Huguet) [2043454]
- mt76: connac: fix last_chan configuration in mt76_connac_mcu_rate_txpower_band (Íñigo Huguet) [2043454]
- mt76: mt7921: use correct iftype data on 6GHz cap init (Íñigo Huguet) [2043454]
- mt76: mt7921: fix boolreturn.cocci warning (Íñigo Huguet) [2043454]
- mt76: mt7615: fix unused tx antenna mask in testmode (Íñigo Huguet) [2043454]
- mt76: fix the wiphy's available antennas to the correct value (Íñigo Huguet) [2043454]
- mt76: connac: fix a theoretical NULL pointer dereference in mt76_connac_get_phy_mode (Íñigo Huguet) [2043454]
- mt76: mt7921: fix possible NULL pointer dereference in mt7921_mac_write_txwi (Íñigo Huguet) [2043454]
- mt76: fix possible OOB issue in mt76_calculate_default_rate (Íñigo Huguet) [2043454]
- mt76: debugfs: fix queue reporting for mt76-usb (Íñigo Huguet) [2043454]
- mt76: mt7915: fix SMPS operation fail (Íñigo Huguet) [2043454]
- mt76: mt7915: fix return condition in mt7915_tm_reg_backup_restore() (Íñigo Huguet) [2043454]
- mt76: mt7921: fix MT7921E reset failure (Íñigo Huguet) [2043454]
- mt76: mt7615: fix possible deadlock while mt7615_register_ext_phy() (Íñigo Huguet) [2043454]
- mt76: mt7921: drop offload_flags overwritten (Íñigo Huguet) [2043454]
- mt76: mt7915: get rid of mt7915_mcu_set_fixed_rate routine (Íñigo Huguet) [2043454]
- bus: mhi: core: Use correctly sized arguments for bit field (Íñigo Huguet) [2043454]
- bus: mhi: core: Fix race while handling SYS_ERR at power up (Íñigo Huguet) [2043454]
- bus: mhi: core: Fix reading wake_capable channel configuration (Íñigo Huguet) [2043454]
- bus: mhi: core: Minor style and comment fixes (Íñigo Huguet) [2043454]
- bus: mhi: pci_generic: Graceful shutdown on freeze (Íñigo Huguet) [2043454]
- ath11k: Fix a NULL pointer dereference in ath11k_mac_op_hw_scan() (Íñigo Huguet) [2043454]
- mt76: remove variable set but not used (Íñigo Huguet) [2043454]
- ath11k: Fix deleting uninitialized kernel timer during fragment cache flush (Íñigo Huguet) [2043454]
- ath11k: add spectral/CFR buffer validation support (Íñigo Huguet) [2043454]
- ath11k: Fix buffer overflow when scanning with extraie (Íñigo Huguet) [2043454]
- mwifiex: Fix possible ABBA deadlock (Íñigo Huguet) [2043454]
- ath10k: fix scan abort when duration is set for hw scan (Íñigo Huguet) [2043454]
- ath10k: Fix tx hanging (Íñigo Huguet) [2043454]
- iwlwifi: Fix FW name for gl (Íñigo Huguet) [2043454]
- iwlwifi: add support for Bz-Z HW (Íñigo Huguet) [2043454]
- iwlwifi: acpi: fix wgds rev 3 size (Íñigo Huguet) [2043454]
- iwlwifi: mvm: avoid clearing a just saved session protection id (Íñigo Huguet) [2043454]
- iwlwifi: mvm: Fix wrong documentation for scan request command (Íñigo Huguet) [2043454]
- iwlwifi: mvm: synchronize with FW after multicast commands (Íñigo Huguet) [2043454]
- iwlwifi: mvm: fix delBA vs. NSSN queue sync race (Íñigo Huguet) [2043454]
- ath11k: Fix QMI file type enum value (Íñigo Huguet) [2043454]
- ath11k: add support for WCN6855 hw2.1 (Íñigo Huguet) [2043454]
- ath10k: Fix the MTU size on QCA9377 SDIO (Íñigo Huguet) [2043454]
- wireless: iwlwifi: Fix a double free in iwl_txq_dyn_alloc_dma (Íñigo Huguet) [2043454]
- mwifiex: Ignore BTCOEX events from the 88W8897 firmware (Íñigo Huguet) [2043454]
- mwifiex: Fix skb_over_panic in mwifiex_usb_recv() (Íñigo Huguet) [2043454]
- ath11k: Use host CE parameters for CE interrupts configuration (Íñigo Huguet) [2043454]
- ath11k: Fix mon status ring rx tlv processing (Íñigo Huguet) [2043454]
- ath11k: skip sending vdev down for channel switch (Íñigo Huguet) [2043454]
- ath11k: fix read fail for htt_stats and htt_peer_stats for single pdev (Íñigo Huguet) [2043454]
- ath11k: Set IRQ affinity to CPU0 in case of one MSI vector (Íñigo Huguet) [2043454]
- ath11k: do not restore ASPM in case of single MSI vector (Íñigo Huguet) [2043454]
- ath11k: add support one MSI vector (Íñigo Huguet) [2043454]
- ath11k: refactor multiple MSI vector implementation (Íñigo Huguet) [2043454]
- ath11k: use ATH11K_PCI_IRQ_DP_OFFSET for DP IRQ (Íñigo Huguet) [2043454]
- ath11k: add CE and ext IRQ flag to indicate irq_handler (Íñigo Huguet) [2043454]
- ath11k: get msi_data again after request_irq is called (Íñigo Huguet) [2043454]
- ath9k: fix intr_txqs setting (Íñigo Huguet) [2043454]
- ath11k: add hw_param for wakeup_mhi (Íñigo Huguet) [2043454]
- ath11k: reset RSN/WPA present state for open BSS (Íñigo Huguet) [2043454]
- ath11k: clear the keys properly via DISABLE_KEY (Íñigo Huguet) [2043454]
- ath11k: Fix crash caused by uninitialized TX ring (Íñigo Huguet) [2043454]
- ath11k: use cache line aligned buffers for dbring (Íñigo Huguet) [2043454]
- ath11k: Fix ETSI regd with weather radar overlap (Íñigo Huguet) [2043454]
- ath11k: fix FCS_ERR flag in radio tap header (Íñigo Huguet) [2043454]
- ath11k: fix the value of msecs_to_jiffies in ath11k_debugfs_fw_stats_request (Íñigo Huguet) [2043454]
- ath11k: fix firmware crash during channel switch (Íñigo Huguet) [2043454]
- ath11k: Fix 'unused-but-set-parameter' error (Íñigo Huguet) [2043454]
- ath11k: fix DMA memory free in CE pipe cleanup (Íñigo Huguet) [2043454]
- ath11k: fix error routine when fallback of add interface fails (Íñigo Huguet) [2043454]
- ath11k: fix fw crash due to peer get authorized before key install (Íñigo Huguet) [2043454]
- ath11k: Clear auth flag only for actual association in security mode (Íñigo Huguet) [2043454]
- ath11k: Send PPDU_STATS_CFG with proper pdev mask to firmware (Íñigo Huguet) [2043454]
- ath11k: set correct NL80211_FEATURE_DYNAMIC_SMPS for WCN6855 (Íñigo Huguet) [2043454]
- mac80211: mesh: embedd mesh_paths and mpp_paths into ieee80211_if_mesh (Íñigo Huguet) [2043454]
- mac80211: initialize variable have_higher_than_11mbit (Íñigo Huguet) [2043454]
- mac80211: fix locking in ieee80211_start_ap error path (Íñigo Huguet) [2043454]
- mac80211: do drv_reconfig_complete() before restarting all (Íñigo Huguet) [2043454]
- mac80211: mark TX-during-stop for TX in in_reconfig (Íñigo Huguet) [2043454]
- mac80211: update channel context before station state (Íñigo Huguet) [2043454]
- mac80211: Fix the size used for building probe request (Íñigo Huguet) [2043454]
- mac80211: fix lookup when adding AddBA extension element (Íñigo Huguet) [2043454]
- mac80211: validate extended element ID is present (Íñigo Huguet) [2043454]
- cfg80211: Acquire wiphy mutex on regulatory work (Íñigo Huguet) [2043454]
- mac80211: agg-tx: don't schedule_and_wake_txq() under sta->lock (Íñigo Huguet) [2043454]
- nl80211: remove reload flag from regulatory_request (Íñigo Huguet) [2043454]
- mac80211: send ADDBA requests using the tid/queue of the aggregation session (Íñigo Huguet) [2043454]
- bus: mhi: core: Add support for forced PM resume (Íñigo Huguet) [2043454]
- mt76: mt7921: fix build regression (Íñigo Huguet) [2043454]
- brcmsmac: rework LED dependencies (Íñigo Huguet) [2043454]
- iwlwifi: fix LED dependencies (Íñigo Huguet) [2043454]
- iwlwifi: mvm: don't crash on invalid rate w/o STA (Íñigo Huguet) [2043454]
- bus: mhi: pci_generic: Fix device recovery failed issue (Íñigo Huguet) [2043454]
- mt76: fix key pointer overwrite in mt7921s_write_txwi/mt7663_usb_sdio_write_txwi (Íñigo Huguet) [2043454]
- rt2x00: do not mark device gone on EPROTO errors during start (Íñigo Huguet) [2043454]
- nl80211: reset regdom when reloading regdb (Íñigo Huguet) [2043454]
- mac80211: add docs for ssn in struct tid_ampdu_tx (Íñigo Huguet) [2043454]
- mac80211: fix a memory leak where sta_info is not freed (Íñigo Huguet) [2043454]
- mac80211: set up the fwd_skb->dev for mesh forwarding (Íñigo Huguet) [2043454]
- mac80211: fix regression in SSN handling of addba tx (Íñigo Huguet) [2043454]
- mac80211: fix rate control for retransmitted frames (Íñigo Huguet) [2043454]
- mac80211: track only QoS data frames for admission control (Íñigo Huguet) [2043454]
- mac80211: fix TCP performance on mesh interface (Íñigo Huguet) [2043454]
- mt76: fix possible pktid leak (Íñigo Huguet) [2043454]
- mt76: fix timestamp check in tx_status (Íñigo Huguet) [2043454]
- mt76: mt7915: fix NULL pointer dereference in mt7915_get_phy_mode (Íñigo Huguet) [2043454]
- rtw89: update partition size of firmware header on skb->data (Íñigo Huguet) [2043454]
- iwlwifi: Fix memory leaks in error handling path (Íñigo Huguet) [2043454]
- iwlwifi: fix warnings produced by kernel debug options (Íñigo Huguet) [2043454]
- iwlwifi: mvm: retry init flow if failed (Íñigo Huguet) [2043454]
- iwlwifi: Fix missing error code in iwl_pci_probe() (Íñigo Huguet) [2043454]
- iwlwifi: pcie: fix constant-conversion warning (Íñigo Huguet) [2043454]
- mac80211: fix throughput LED trigger (Íñigo Huguet) [2043454]
- mac80211: fix monitor_sdata RCU/locking assertions (Íñigo Huguet) [2043454]
- mac80211: drop check for DONT_REORDER in __ieee80211_select_queue (Íñigo Huguet) [2043454]
- mac80211: fix radiotap header generation (Íñigo Huguet) [2043454]
- mac80211: do not access the IV when it was stripped (Íñigo Huguet) [2043454]
- nl80211: fix radio statistics in survey dump (Íñigo Huguet) [2043454]
- cfg80211: call cfg80211_stop_ap when switch from P2P_GO type (Íñigo Huguet) [2043454]
- mwifiex: fix division by zero in fw download path (Íñigo Huguet) [2043454]
- iwlwifi: bump FW API to 67 for AX devices (Íñigo Huguet) [2043454]
- iwlwifi: mvm: extend session protection on association (Íñigo Huguet) [2043454]
- iwlwifi: rename CHANNEL_SWITCH_NOA_NOTIF to CHANNEL_SWITCH_START_NOTIF (Íñigo Huguet) [2043454]
- iwlwifi: mvm: remove session protection on disassoc (Íñigo Huguet) [2043454]
- iwlwifi: mvm: fix WGDS table print in iwl_mvm_chub_update_mcc() (Íñigo Huguet) [2043454]
- iwlwifi: rename GEO_TX_POWER_LIMIT to PER_CHAIN_LIMIT_OFFSET_CMD (Íñigo Huguet) [2043454]
- iwlwifi: mvm: d3: use internal data representation (Íñigo Huguet) [2043454]
- iwlwifi: mvm: update RFI TLV (Íñigo Huguet) [2043454]
- iwlwifi: mvm: don't get address of mvm->fwrt just to dereference as a pointer (Íñigo Huguet) [2043454]
- iwlwifi: yoyo: support for ROM usniffer (Íñigo Huguet) [2043454]
- iwlwifi: fw: uefi: add missing include guards (Íñigo Huguet) [2043454]
- iwlwifi: dump host monitor data when NIC doesn't init (Íñigo Huguet) [2043454]
- iwlwifi: pcie: simplify iwl_pci_find_dev_info() (Íñigo Huguet) [2043454]
- iwlwifi: ACPI: support revision 3 WGDS tables (Íñigo Huguet) [2043454]
- iwlwifi: pcie: update sw error interrupt for BZ family (Íñigo Huguet) [2043454]
- iwlwifi: add new pci SoF with JF (Íñigo Huguet) [2043454]
- iwlwifi: mvm: Use all Rx chains for roaming scan (Íñigo Huguet) [2043454]
- iwlwifi: pcie: remove two duplicate PNJ device entries (Íñigo Huguet) [2043454]
- iwlwifi: pcie: refactor dev_info lookup (Íñigo Huguet) [2043454]
- iwlwifi: pcie: remove duplicate entry (Íñigo Huguet) [2043454]
- iwlwifi: pcie: fix killer name matching for AX200 (Íñigo Huguet) [2043454]
- iwlwifi: mvm: fix some kerneldoc issues (Íñigo Huguet) [2043454]
- ath10k: fix division by zero in send path (Íñigo Huguet) [2043454]
- ath10k: fix control-message timeout (Íñigo Huguet) [2043454]
- rtw89: Fix variable dereferenced before check 'sta' (Íñigo Huguet) [2043454]
- rtw89: fix return value in hfc_pub_cfg_chk (Íñigo Huguet) [2043454]
- rtw89: remove duplicate register definitions (Íñigo Huguet) [2043454]
- rtw89: fix error function parameter (Íñigo Huguet) [2043454]
- ath10k: fix module load regression with iram-recovery feature (Íñigo Huguet) [2043454]
- ath10k: fix invalid dma_addr_t token assignment (Íñigo Huguet) [2043454]
- ath11k: change return buffer manager for QCA6390 (Íñigo Huguet) [2043454]
- mt76: connac: fix unresolved symbols when CONFIG_PM is unset (Íñigo Huguet) [2043454]
- mt76: Make use of the helper macro kthread_run() (Íñigo Huguet) [2043454]
- mt76: Print error message when reading EEPROM from mtd failed (Íñigo Huguet) [2043454]
- mt76: mt7921: disable 4addr capability (Íñigo Huguet) [2043454]
- mt76: mt7915: add debugfs knobs for MCU utilization (Íñigo Huguet) [2043454]
- mt76: mt7915: add WA firmware log support (Íñigo Huguet) [2043454]
- mt76: mt7915: fix endiannes warning mt7915_mcu_beacon_check_caps (Íñigo Huguet) [2043454]
- mt76: mt7915: rework debugfs fixed-rate knob (Íñigo Huguet) [2043454]
- mt76: mt7915: rework .set_bitrate_mask() to support more options (Íñigo Huguet) [2043454]
- mt76: mt7915: remove mt7915_mcu_add_he() (Íñigo Huguet) [2043454]
- mt76: mt7615: apply cached RF data for DBDC (Íñigo Huguet) [2043454]
- mt76: mt7615: mt7622: fix ibss and meshpoint (Íñigo Huguet) [2043454]
- mt76: mt7921: fix Wformat build warning (Íñigo Huguet) [2043454]
- mt76: mt7921: fix mt7921s Kconfig (Íñigo Huguet) [2043454]
- iwlwifi: pnvm: print out the version properly (Íñigo Huguet) [2043454]
- iwlwifi: dbg: treat non active regions as unsupported regions (Íñigo Huguet) [2043454]
- iwlwifi: mvm: Read acpi dsm to get channel activation bitmap (Íñigo Huguet) [2043454]
- iwlwifi: add new device id 7F70 (Íñigo Huguet) [2043454]
- iwlwifi: mvm: improve log when processing CSA (Íñigo Huguet) [2043454]
- iwlwifi: mvm: set BT-coex high priority for 802.1X/4-way-HS (Íñigo Huguet) [2043454]
- iwlwifi: dbg: treat dbgc allocation failure when tlv is missing (Íñigo Huguet) [2043454]
- iwlwifi: add new killer devices to the driver (Íñigo Huguet) [2043454]
- iwlwifi: mvm: set inactivity timeouts also for PS-poll (Íñigo Huguet) [2043454]
- iwlwifi: pcie: try to grab NIC access early (Íñigo Huguet) [2043454]
- iwlwifi: mvm: reduce WARN_ON() in TX status path (Íñigo Huguet) [2043454]
- iwlwifi: allow rate-limited error messages (Íñigo Huguet) [2043454]
- iwlwifi: mvm: remove session protection after auth/assoc (Íñigo Huguet) [2043454]
- iwlwifi: remove redundant iwl_finish_nic_init() argument (Íñigo Huguet) [2043454]
- iwlwifi: mvm: Add RTS and CTS flags to iwl_tx_cmd_flags. (Íñigo Huguet) [2043454]
- iwlwifi: mvm: remove csi from iwl_mvm_pass_packet_to_mac80211() (Íñigo Huguet) [2043454]
- iwlwifi: mvm: Support new rate_n_flags for REPLY_RX_MPDU_CMD and RX_NO_DATA_NOTIF (Íñigo Huguet) [2043454]
- iwlwifi: mvm: Support new TX_RSP and COMPRESSED_BA_RES versions (Íñigo Huguet) [2043454]
- iwlwifi: mvm: Support new version of BEACON_TEMPLATE_CMD. (Íñigo Huguet) [2043454]
- iwlwifi: mvm: Add support for new rate_n_flags in tx_cmd. (Íñigo Huguet) [2043454]
- iwlwifi: BZ Family SW reset support (Íñigo Huguet) [2043454]
- iwlwifi: BZ Family BUS_MASTER_DISABLE_REQ code duplication (Íñigo Huguet) [2043454]
- iwlwifi: yoyo: fw debug config from context info and preset (Íñigo Huguet) [2043454]
- iwlwifi: mvm: Support new version of ranging response notification (Íñigo Huguet) [2043454]
- iwlwifi: mvm: Support version 3 of tlc_update_notif. (Íñigo Huguet) [2043454]
- iwlwifi: mvm: convert old rate & flags to the new format. (Íñigo Huguet) [2043454]
- iwlwifi: mvm: add definitions for new rate & flags (Íñigo Huguet) [2043454]
- iwlwifi: mvm: update definitions due to new rate & flags (Íñigo Huguet) [2043454]
- iwlwifi: mvm: scrub key material in firmware dumps (Íñigo Huguet) [2043454]
- iwlwifi: parse debug exclude data from firmware file (Íñigo Huguet) [2043454]
- iwlwifi: fw dump: add infrastructure for dump scrubbing (Íñigo Huguet) [2043454]
- iwlwifi: mvm: correct sta-state logic for TDLS (Íñigo Huguet) [2043454]
- iwlwifi: api: fix struct iwl_wowlan_status_v7 kernel-doc (Íñigo Huguet) [2043454]
- iwlwifi: fix fw/img.c license statement (Íñigo Huguet) [2043454]
- iwlwifi: remove contact information (Íñigo Huguet) [2043454]
- iwlwifi: remove MODULE_AUTHOR() statements (Íñigo Huguet) [2043454]
- iwlwifi: api: remove unused RX status bits (Íñigo Huguet) [2043454]
- iwlwifi: add some missing kernel-doc in struct iwl_fw (Íñigo Huguet) [2043454]
- iwlwifi: mvm: Remove antenna c references (Íñigo Huguet) [2043454]
- iwlwifi: mvm: add support for 160Mhz in ranging measurements (Íñigo Huguet) [2043454]
- iwlwifi: add vendor specific capabilities for some RFs (Íñigo Huguet) [2043454]
- iwlwifi: mvm: add lmac/umac PC info in case of error (Íñigo Huguet) [2043454]
- iwlwifi: mvm: disable RX-diversity in powersave (Íñigo Huguet) [2043454]
- iwlwifi: mvm: fix ieee80211_get_he_iftype_cap() iftype (Íñigo Huguet) [2043454]
- iwlwifi: Start scratch debug register for Bz family (Íñigo Huguet) [2043454]
- iwlwifi: Add support for more BZ HWs (Íñigo Huguet) [2043454]
- iwlwifi: Add support for getting rf id with blank otp (Íñigo Huguet) [2043454]
- cfg80211: fix kernel-doc for MBSSID EMA (Íñigo Huguet) [2043454]
- mac80211: Prevent AP probing during suspend (Íñigo Huguet) [2043454]
- nl80211: Add LC placeholder band definition to nl80211_band (Íñigo Huguet) [2043454]
- mac80211: split beacon retrieval functions (Íñigo Huguet) [2043454]
- cfg80211: separate get channel number from ies (Íñigo Huguet) [2043454]
- mac80211: use ieee80211_bss_get_elem() in most places (Íñigo Huguet) [2043454]
- cfg80211: scan: use element finding functions in easy cases (Íñigo Huguet) [2043454]
- nl80211: use element finding functions (Íñigo Huguet) [2043454]
- mac80211: fils: use cfg80211_find_ext_elem() (Íñigo Huguet) [2043454]
- mac80211: fix memory leaks with element parsing (Íñigo Huguet) [2043454]
- cfg80211: prepare for const netdev->dev_addr (Íñigo Huguet) [2043454]
- mac80211: use eth_hw_addr_set() (Íñigo Huguet) [2043454]
- wireless: mac80211_hwsim: use eth_hw_addr_set() (Íñigo Huguet) [2043454]
- mac80211: debugfs: calculate free buffer size correctly (Íñigo Huguet) [2043454]
- fq_codel: generalise ce_threshold marking for subset of traffic (Íñigo Huguet) [2043454]
- wl3501_cs: use eth_hw_addr_set() (Íñigo Huguet) [2043454]
- ray_cs: use eth_hw_addr_set() (Íñigo Huguet) [2043454]
- wilc1000: use eth_hw_addr_set() (Íñigo Huguet) [2043454]
- brcmfmac: prepare for const netdev->dev_addr (Íñigo Huguet) [2043454]
- wireless: use eth_hw_addr_set() instead of ether_addr_copy() (Íñigo Huguet) [2043454]
- wireless: use eth_hw_addr_set() (Íñigo Huguet) [2043454]
- iwlwifi: cfg: set low-latency-xtal for some integrated So devices (Íñigo Huguet) [2043454]
- iwlwifi: pnvm: read EFI data only if long enough (Íñigo Huguet) [2043454]
- iwlwifi: pnvm: don't kmemdup() more than we have (Íñigo Huguet) [2043454]
- iwlwifi: change all JnP to NO-160 configuration (Íñigo Huguet) [2043454]
- iwlwifi: mvm: reset PM state on unsuccessful resume (Íñigo Huguet) [2043454]
- mwifiex: Deactive host sleep using HSCFG after it was activated manually (Íñigo Huguet) [2043454]
- mwifiex: Send DELBA requests according to spec (Íñigo Huguet) [2043454]
- mwifiex: Fix an incorrect comment (Íñigo Huguet) [2043454]
- mwifiex: Log an error on command failure during key-material upload (Íñigo Huguet) [2043454]
- mwifiex: Don't log error on suspend if wake-on-wlan is disabled (Íñigo Huguet) [2043454]
- rtw89: remove unneeded semicolon (Íñigo Huguet) [2043454]
- rtw89: fix return value check in rtw89_cam_send_sec_key_cmd() (Íñigo Huguet) [2043454]
- mt76: mt7915: change max rx len limit of hw modules (Íñigo Huguet) [2043454]
- mt76: mt7915: fix missing HE phy cap (Íñigo Huguet) [2043454]
- mt76: mt7915: rework mt7915_mcu_sta_muru_tlv() (Íñigo Huguet) [2043454]
- mt76: mt7915: enable HE UL MU-MIMO (Íñigo Huguet) [2043454]
- mt76: mt7921: add per-vif counters in ethtool (Íñigo Huguet) [2043454]
- mt76: mt7921: move tx amsdu stats in mib_stats (Íñigo Huguet) [2043454]
- mt76: mt7921: add sta stats accounting in mt7921_mac_add_txs_skb (Íñigo Huguet) [2043454]
- mt76: mt7921: introduce stats reporting through ethtool (Íñigo Huguet) [2043454]
- mt76: mt7921: add some more MIB counters (Íñigo Huguet) [2043454]
- mt76: do not reset MIB counters in get_stats callback (Íñigo Huguet) [2043454]
- mt76: mt7915: move tx amsdu stats in mib_stats (Íñigo Huguet) [2043454]
- mt76: mt7915: run mt7915_get_et_stats holding mt76 mutex (Íñigo Huguet) [2043454]
- mt76: move mt76_ethtool_worker_info in mt76 module (Íñigo Huguet) [2043454]
- mt76: move mt76_sta_stats in mt76.h (Íñigo Huguet) [2043454]
- mt76: mt76x0: correct VHT MCS 8/9 tx power eeprom offset (Íñigo Huguet) [2043454]
- mt76: mt7921s: add reset support (Íñigo Huguet) [2043454]
- mt76: mt7921: introduce mt7921s support (Íñigo Huguet) [2043454]
- mt76: mt7921: refactor mt7921_mcu_send_message (Íñigo Huguet) [2043454]
- mt76: mt7921: rely on mcu_get_nic_capability (Íñigo Huguet) [2043454]
- mt76: connac: extend mcu_get_nic_capability (Íñigo Huguet) [2043454]
- mt76: sdio: extend sdio module to support CONNAC2 (Íñigo Huguet) [2043454]
- mt76: sdio: introduce parse_irq callback (Íñigo Huguet) [2043454]
- mt76: sdio: move common code in mt76_sdio module (Íñigo Huguet) [2043454]
- mt76: mt7921: use physical addr to unify register access (Íñigo Huguet) [2043454]
- mt76: mt7921: make all event parser reusable between mt7921s and mt7921e (Íñigo Huguet) [2043454]
- mt76: mt7663s: rely on mcu reg access utility (Íñigo Huguet) [2043454]
- mt76: connac: move mcu reg access utility routines in mt76_connac_lib module (Íñigo Huguet) [2043454]
- mt76: mt7921: add MT7921_COMMON module (Íñigo Huguet) [2043454]
- mt76: mt7921: refactor init.c to be bus independent (Íñigo Huguet) [2043454]
- mt76: mt7921: refactor mcu.c to be bus independent (Íñigo Huguet) [2043454]
- mt76: mt7921: refactor dma.c to be pcie specific (Íñigo Huguet) [2043454]
- mt76: mt7921: refactor mac.c to be bus independent (Íñigo Huguet) [2043454]
- mt76: mt7921: add MU EDCA cmd support (Íñigo Huguet) [2043454]
- mt76: mt7915: remove dead code in debugfs code (Íñigo Huguet) [2043454]
- mt76: sdio: export mt76s_alloc_rx_queue and mt76s_alloc_tx routines (Íñigo Huguet) [2043454]
- mt76: mt7915: improve code readability for xmit-queue handler (Íñigo Huguet) [2043454]
- mt76: mt7915: introduce mt76 debugfs sub-dir for ext-phy (Íñigo Huguet) [2043454]
- mt76: rely on phy pointer in mt76_register_debugfs_fops routine signature (Íñigo Huguet) [2043454]
- mt76: mt7915: set muru platform type (Íñigo Huguet) [2043454]
- mt76: mt7915: set VTA bit in tx descriptor (Íñigo Huguet) [2043454]
- mt76: mt7915: fix muar_idx in mt7915_mcu_alloc_sta_req() (Íñigo Huguet) [2043454]
- mt76: mt7915: rework starec TLV tags (Íñigo Huguet) [2043454]
- mt76: mt7915: fix sta_rec_wtbl tag len (Íñigo Huguet) [2043454]
- mt76: mt7915: improve starec readability of txbf (Íñigo Huguet) [2043454]
- mt76: mt7915: fix txbf starec TLV issues (Íñigo Huguet) [2043454]
- mt76: mt7915: introduce mt7915_mcu_beacon_check_caps() (Íñigo Huguet) [2043454]
- mt76: connac: fix possible NULL pointer dereference in mt76_connac_get_phy_mode_v2 (Íñigo Huguet) [2043454]
- mt76: do not access 802.11 header in ccmp check for 802.3 rx skbs (Íñigo Huguet) [2043454]
- mt76: use a separate CCMP PN receive counter for management frames (Íñigo Huguet) [2043454]
- mt76: mt7921: add delay config for sched scan (Íñigo Huguet) [2043454]
- mt76: mt7615: fix monitor mode tear down crash (Íñigo Huguet) [2043454]
- mt76: debugfs: improve queue node readability (Íñigo Huguet) [2043454]
- mt76: mt7915: add twt_stats knob in debugfs (Íñigo Huguet) [2043454]
- mt76: mt7915: enable twt responder capability (Íñigo Huguet) [2043454]
- mt76: mt7915: introduce mt7915_mac_add_twt_setup routine (Íñigo Huguet) [2043454]
- mt76: mt7915: introduce mt7915_mcu_twt_agrt_update mcu command (Íñigo Huguet) [2043454]
- mt76: mt7915: introduce __mt7915_get_tsf routine (Íñigo Huguet) [2043454]
- mt76: drop MCU header size from buffer size in __mt76_mcu_send_firmware (Íñigo Huguet) [2043454]
- mt76: introduce __mt76_mcu_send_firmware routine (Íñigo Huguet) [2043454]
- mt76: support reading EEPROM data embedded in fdt (Íñigo Huguet) [2043454]
- mt76: schedule status timeout at dma completion (Íñigo Huguet) [2043454]
- mt76: substitute sk_buff_head status_list with spinlock_t status_lock (Íñigo Huguet) [2043454]
- mt76: remove mt76_wcid pointer from mt76_tx_status_check signature (Íñigo Huguet) [2043454]
- mt76: introduce packet_id idr (Íñigo Huguet) [2043454]
- mt76: mt7921: add 6GHz support (Íñigo Huguet) [2043454]
- mt76: add 6GHz support (Íñigo Huguet) [2043454]
- mt76: connac: enable hw amsdu @ 6GHz (Íñigo Huguet) [2043454]
- mt76: connac: add 6GHz support to mt76_connac_mcu_uni_add_bss (Íñigo Huguet) [2043454]
- mt76: connac: add 6GHz support to mt76_connac_mcu_sta_tlv (Íñigo Huguet) [2043454]
- mt76: connac: set 6G phymode in single-sku support (Íñigo Huguet) [2043454]
- mt76: connac: add 6GHz support to mt76_connac_mcu_set_channel_domain (Íñigo Huguet) [2043454]
- mt76: connac: enable 6GHz band for hw scan (Íñigo Huguet) [2043454]
- mt76: connac: set 6G phymode in mt76_connac_get_phy_mode{,v2} (Íñigo Huguet) [2043454]
- mt76: mt7915: add mib counters to ethtool stats (Íñigo Huguet) [2043454]
- mt76: mt7915: add more MIB registers (Íñigo Huguet) [2043454]
- mt76: mt7915: add tx mu/su counters to mib (Íñigo Huguet) [2043454]
- mt76: mt7915: add some per-station tx stats to ethtool (Íñigo Huguet) [2043454]
- mt76: mt7915: add tx stats gathered from tx-status callbacks (Íñigo Huguet) [2043454]
- mt76: mt7915: add ethtool stats support (Íñigo Huguet) [2043454]
- mt76: mt7921: fix retrying release semaphore without end (Íñigo Huguet) [2043454]
- mt76: mt7921: robustify hardware initialization flow (Íñigo Huguet) [2043454]
- mt76: mt7915: fix possible infinite loop release semaphore (Íñigo Huguet) [2043454]
- mt76: mt7915: honor all possible error conditions in mt7915_mcu_init() (Íñigo Huguet) [2043454]
- mt76: move spin_lock_bh to spin_lock in tasklet (Íñigo Huguet) [2043454]
- mt76: mt7921: remove mt7921_sta_stats (Íñigo Huguet) [2043454]
- mt76: mt7921: remove mcu rate reporting code (Íñigo Huguet) [2043454]
- mt76: mt7921: report tx rate directly from tx status (Íñigo Huguet) [2043454]
- mt76: mt7921: add support for tx status reporting (Íñigo Huguet) [2043454]
- mt76: mt7921: start reworking tx rate reporting (Íñigo Huguet) [2043454]
- mt76: mt7615: fix hwmon temp sensor mem use-after-free (Íñigo Huguet) [2043454]
- mt76: mt7915: fix hwmon temp sensor mem use-after-free (Íñigo Huguet) [2043454]
- mt76: mt7915: enable configured beacon tx rate (Íñigo Huguet) [2043454]
- mt76: disable BH around napi_schedule() calls (Íñigo Huguet) [2043454]
- mt76: fill boottime_ns in Rx path (Íñigo Huguet) [2043454]
- mt76: switch from 'pci_' to 'dma_' API (Íñigo Huguet) [2043454]
- mt76: fix boolreturn.cocci warnings (Íñigo Huguet) [2043454]
- mt76: mt7921: update mib counters dumping phy stats (Íñigo Huguet) [2043454]
- mt76: mt7921: always wake device if necessary in debugfs (Íñigo Huguet) [2043454]
- mt76: mt7915: rename debugfs tx-queues (Íñigo Huguet) [2043454]
- mt76: mt7915: rework debugfs queue info (Íñigo Huguet) [2043454]
- mt76: mt7921: move mt7921_queue_rx_skb to mac.c (Íñigo Huguet) [2043454]
- mt76: mt7915: fix WMM index on DBDC cards (Íñigo Huguet) [2043454]
- mt76: mt7915: improve code readability in mt7915_mcu_sta_bfer_ht (Íñigo Huguet) [2043454]
- mt76: mt7915: introduce bss coloring support (Íñigo Huguet) [2043454]
- mt76: mt7915: add LED support (Íñigo Huguet) [2043454]
- mt76: mt7915: fix potential NPE in TXS processing (Íñigo Huguet) [2043454]
- mt76: mt7915: fix he_mcs capabilities for 160mhz (Íñigo Huguet) [2043454]
- mt76: use IEEE80211_OFFLOAD_ENCAP_ENABLED instead of MT_DRV_AMSDU_OFFLOAD (Íñigo Huguet) [2043454]
- mt76: mt7915: update mac timing settings (Íñigo Huguet) [2043454]
- mt76: mt7921: fix endianness warnings in mt7921_mac_decode_he_mu_radiotap (Íñigo Huguet) [2043454]
- mt76: mt7921: fix kernel warning from cfg80211_calculate_bitrate (Íñigo Huguet) [2043454]
- mt76: mt7921: fix firmware usage of RA info using legacy rates (Íñigo Huguet) [2043454]
- mt76: mt7915: add HE-LTF into fixed rate command (Íñigo Huguet) [2043454]
- mt76: mt7921: report HE MU radiotap (Íñigo Huguet) [2043454]
- mt76: mt7615: move mt7615_mcu_set_p2p_oppps in mt76_connac module (Íñigo Huguet) [2043454]
- mt76: overwrite default reg_ops if necessary (Íñigo Huguet) [2043454]
- mt76: mt7921: introduce mt7921_mcu_set_beacon_filter utility routine (Íñigo Huguet) [2043454]
- mt76: mt7921: get rid of mt7921_mac_set_beacon_filter (Íñigo Huguet) [2043454]
- mt76: mt7921: get rid of monitor_vif (Íñigo Huguet) [2043454]
- mt76: connac: add support for limiting to maximum regulatory Tx power (Íñigo Huguet) [2043454]
- mt76: connac: fix GTK rekey offload failure on WPA mixed mode (Íñigo Huguet) [2043454]
- mt76: mt7921: fix dma hang in rmmod (Íñigo Huguet) [2043454]
- mt76: add support for setting mcast rate (Íñigo Huguet) [2043454]
- mt76: mt7915: fix bit fields for HT rate idx (Íñigo Huguet) [2043454]
- mt76: mt7915: switch proper tx arbiter mode in testmode (Íñigo Huguet) [2043454]
- mt76: mt7915: fix potential overflow of eeprom page index (Íñigo Huguet) [2043454]
- mt76: mt7921: send EAPOL frames at lowest rate (Íñigo Huguet) [2043454]
- mt76: mt7915: send EAPOL frames at lowest rate (Íñigo Huguet) [2043454]
- mt76: mt7915: add control knobs for thermal throttling (Íñigo Huguet) [2043454]
- mt76: mt7921: Add mt7922 support (Íñigo Huguet) [2043454]
- mt76: mt7615: fix skb use-after-free on mac reset (Íñigo Huguet) [2043454]
- mt76: mt7921: Fix out of order process by invalid event pkt (Íñigo Huguet) [2043454]
- mt76: mt7915: fix mgmt frame using unexpected bitrate (Íñigo Huguet) [2043454]
- mt76: mt7921: fix mgmt frame using unexpected bitrate (Íñigo Huguet) [2043454]
- mt76: add mt76_default_basic_rate more devices can rely on (Íñigo Huguet) [2043454]
- mt76: mt7921: introduce testmode support (Íñigo Huguet) [2043454]
- mt76: mt7915: remove mt7915_sta_stats (Íñigo Huguet) [2043454]
- mt76: mt7915: report tx rate directly from tx status (Íñigo Huguet) [2043454]
- mt76: mt7915: cleanup -Wunused-but-set-variable (Íñigo Huguet) [2043454]
- mt76: mt7915: take RCU read lock when calling ieee80211_bss_get_elem() (Íñigo Huguet) [2043454]
- mt76: mt7915: fix an off-by-one bound check (Íñigo Huguet) [2043454]
- mt76: mt7921: add .set_sar_specs support (Íñigo Huguet) [2043454]
- mt76: mt7915: adapt new firmware to update BA winsize for Rx session (Íñigo Huguet) [2043454]
- mt76: mt7915: report HE MU radiotap (Íñigo Huguet) [2043454]
- mt76: mt76x02: fix endianness warnings in mt76x02_mac.c (Íñigo Huguet) [2043454]
- mt76: mt7921: fix survey-dump reporting (Íñigo Huguet) [2043454]
- mt76: fix build error implicit enumeration conversion (Íñigo Huguet) [2043454]
- mt76: mt7921: enable aspm by default (Íñigo Huguet) [2043454]
- mt76: connac: fix mt76_connac_gtk_rekey_tlv usage (Íñigo Huguet) [2043454]
- mt76: mt7915: fix calling mt76_wcid_alloc with incorrect parameter (Íñigo Huguet) [2043454]
- mt76: mt7915: fix info leak in mt7915_mcu_set_pre_cal() (Íñigo Huguet) [2043454]
- mt76: mt7615: fix endianness warning in mt7615_mac_write_txwi (Íñigo Huguet) [2043454]
- mt76: mt7921: fix endianness warning in mt7921_update_txs (Íñigo Huguet) [2043454]
- mt76: mt7915: fix endianness warning in mt7915_mac_add_txs_skb (Íñigo Huguet) [2043454]
- mt76: mt7921: avoid unnecessary spin_lock/spin_unlock in mt7921_mcu_tx_done_event (Íñigo Huguet) [2043454]
- mt76: mt7921: fix endianness in mt7921_mcu_tx_done_event (Íñigo Huguet) [2043454]
- rtw89: Remove redundant check of ret after call to rtw89_mac_enable_bb_rf (Íñigo Huguet) [2043454]
- rtw89: Fix two spelling mistakes in debug messages (Íñigo Huguet) [2043454]
- mwifiex: Try waking the firmware until we get an interrupt (Íñigo Huguet) [2043454]
- mwifiex: Read a PCI register after writing the TX ring write pointer (Íñigo Huguet) [2043454]
- fq_codel: implement L4S style ce_threshold_ect1 marking (Íñigo Huguet) [2043454]
- net: add skb_get_dsfield() helper (Íñigo Huguet) [2043454]
- wireless: Remove redundant 'flush_workqueue()' calls (Íñigo Huguet) [2043454]
- mt7601u: Remove redundant initialization of variable ret (Íñigo Huguet) [2043454]
- rtlwifi: rtl8192ee: Remove redundant initialization of variable version (Íñigo Huguet) [2043454]
- rtw89: add Realtek 802.11ax driver (Íñigo Huguet) [2043454]
- ath10k: fix max antenna gain unit (Íñigo Huguet) [2043454]
- ath9k: fix an IS_ERR() vs NULL check (Íñigo Huguet) [2043454]
- ath11k: Identify DFS channel when sending scan channel list command (Íñigo Huguet) [2043454]
- ath9k: support DT ieee80211-freq-limit property to limit channels (Íñigo Huguet) [2043454]
- ath11k: Change number of TCL rings to one for QCA6390 (Íñigo Huguet) [2043454]
- ath11k: Handle MSI enablement during rmmod and SSR (Íñigo Huguet) [2043454]
- ath: dfs_pattern_detector: Fix possible null-pointer dereference in channel_detector_create() (Íñigo Huguet) [2043454]
- ath11k: Use kcalloc() instead of kzalloc() (Íñigo Huguet) [2043454]
- ath11k: Remove redundant assignment to variable fw_size (Íñigo Huguet) [2043454]
- ath11k: fix m68k and xtensa build failure in ath11k_peer_assoc_h_smps() (Íñigo Huguet) [2043454]
- ath11k: Fix spelling mistake "incompaitiblity" -> "incompatibility" (Íñigo Huguet) [2043454]
- ath11k: Remove unused variable in ath11k_dp_rx_mon_merg_msdus() (Íñigo Huguet) [2043454]
- ath9k: Fix potential interrupt storm on queue reset (Íñigo Huguet) [2043454]
- ath9k: add option to reset the wifi chip via debugfs (Íñigo Huguet) [2043454]
- ath10k: Don't always treat modem stop events as crashes (Íñigo Huguet) [2043454]
- rtl8xxxu: Use lower tx rates for the ack packet (Íñigo Huguet) [2043454]
- brcmfmac: Add DMI nvram filename quirk for Cyberbook T116 tablet (Íñigo Huguet) [2043454]
- rtw88: refine fw_crash debugfs to show non-zero while triggering (Íñigo Huguet) [2043454]
- rtw88: fix RX clock gate setting while fifo dump (Íñigo Huguet) [2043454]
- net: qrtr: combine nameservice into main module (Íñigo Huguet) [2043454]
- ath10k: sdio: Add missing BH locking around napi_schdule() (Íñigo Huguet) [2043454]
- ath10k: Fix missing frame timestamp for beacon/probe-resp (Íñigo Huguet) [2043454]
- ath10k: high latency fixes for beacon buffer (Íñigo Huguet) [2043454]
- ath11k: Change DMA_FROM_DEVICE to DMA_TO_DEVICE when map reinjected packets (Íñigo Huguet) [2043454]
- ath11k: support SMPS configuration for 6 GHz (Íñigo Huguet) [2043454]
- ath11k: add 6 GHz params in peer assoc command (Íñigo Huguet) [2043454]
- ieee80211: Add new A-MPDU factor macro for HE 6 GHz peer caps (Íñigo Huguet) [2043454]
- ath11k: indicate to mac80211 scan complete with aborted flag for ATH11K_SCAN_STARTING state (Íñigo Huguet) [2043454]
- ath11k: indicate scan complete for scan canceled when scan running (Íñigo Huguet) [2043454]
- ath11k: add handler for scan event WMI_SCAN_EVENT_DEQUEUED (Íñigo Huguet) [2043454]
- ath11k: add HTT stats support for new stats (Íñigo Huguet) [2043454]
- ath11k: Change masking and shifting in htt stats (Íñigo Huguet) [2043454]
- ath11k: Remove htt stats fixed size array usage (Íñigo Huguet) [2043454]
- ath11k: Replace HTT_DBG_OUT with scnprintf (Íñigo Huguet) [2043454]
- ath11k: Rename macro ARRAY_TO_STRING to PRINT_ARRAY_TO_BUF (Íñigo Huguet) [2043454]
- ath11k: Fix memory leak in ath11k_qmi_driver_event_work (Íñigo Huguet) [2043454]
- ath11k: Fix inaccessible debug registers (Íñigo Huguet) [2043454]
- ath11k: Drop MSDU with length error in DP rx path (Íñigo Huguet) [2043454]
- ath11k: copy cap info of 6G band under WMI_HOST_WLAN_5G_CAP for WCN6855 (Íñigo Huguet) [2043454]
- ath11k: enable 6G channels for WCN6855 (Íñigo Huguet) [2043454]
- ath11k: re-enable ht_cap/vht_cap for 5G band for WCN6855 (Íñigo Huguet) [2043454]
- ath11k: fix survey dump collection in 6 GHz (Íñigo Huguet) [2043454]
- ath11k: fix packet drops due to incorrect 6 GHz freq value in rx status (Íñigo Huguet) [2043454]
- ath11k: add channel 2 into 6 GHz channel list (Íñigo Huguet) [2043454]
- mac80211: MBSSID support in interface handling (Íñigo Huguet) [2043454]
- ath11k: Add wmi peer create conf event in wmi_tlv_event_id (Íñigo Huguet) [2043454]
- ath11k: Avoid "No VIF found" warning message (Íñigo Huguet) [2043454]
- ath11k: Fix crash during firmware recovery on reo cmd ring access (Íñigo Huguet) [2043454]
- ath11k: Assign free_vdev_map value before ieee80211_register_hw (Íñigo Huguet) [2043454]
- ath11k: Add vdev start flag to disable hardware encryption (Íñigo Huguet) [2043454]
- ath11k: Avoid race during regd updates (Íñigo Huguet) [2043454]
- ath11k: Avoid reg rules update during firmware recovery (Íñigo Huguet) [2043454]
- ath11k: Update pdev tx and rx firmware stats (Íñigo Huguet) [2043454]
- ath11k: Fix pktlog lite rx events (Íñigo Huguet) [2043454]
- ath11k: Add support for RX decapsulation offload (Íñigo Huguet) [2043454]
- ath11k: fix some sleeping in atomic bugs (Íñigo Huguet) [2043454]
- ath11k: qmi: avoid error messages when dma allocation fails (Íñigo Huguet) [2043454]
- ath11k: Replace one-element array with flexible-array member (Íñigo Huguet) [2043454]
- ath11k: add caldata download support from EEPROM (Íñigo Huguet) [2043454]
- ath11k: add caldata file for multiple radios (Íñigo Huguet) [2043454]
- ath11k: clean up BDF download functions (Íñigo Huguet) [2043454]
- ath11k: use hw_params to access board_size and cal_offset (Íñigo Huguet) [2043454]
- ath11k: Wstringop-overread warning (Íñigo Huguet) [2043454]
- ath11k: Add spectral scan support for QCN9074 (Íñigo Huguet) [2043454]
- ath11k: Fix the spectral minimum FFT bin count (Íñigo Huguet) [2043454]
- ath11k: Introduce spectral hw configurable param (Íñigo Huguet) [2043454]
- ath11k: Refactor spectral FFT bin size (Íñigo Huguet) [2043454]
- ath11k: add support for 80P80 and 160 MHz bandwidth (Íñigo Huguet) [2043454]
- ath11k: add support for setting fixed HE rate/gi/ltf (Íñigo Huguet) [2043454]
- nl80211: MBSSID and EMA support in AP mode (Íñigo Huguet) [2043454]
- nl80211: don't kfree() ERR_PTR() value (Íñigo Huguet) [2043454]
- cfg80211: always free wiphy specific regdomain (Íñigo Huguet) [2043454]
- mac80211: save transmit power envelope element and power constraint (Íñigo Huguet) [2043454]
- mac80211: add parse regulatory info in 6 GHz operation information (Íñigo Huguet) [2043454]
- ieee80211: add power type definition for 6 GHz (Íñigo Huguet) [2043454]
- mac80211: twt: don't use potentially unaligned pointer (Íñigo Huguet) [2043454]
- cfg80211: AP mode driver offload for FILS association crypto (Íñigo Huguet) [2043454]
- ath11k: monitor mode clean up to use separate APIs (Íñigo Huguet) [2043454]
- ath11k: add separate APIs for monitor mode (Íñigo Huguet) [2043454]
- ath11k: move static function ath11k_mac_vdev_setup_sync to top (Íñigo Huguet) [2043454]
- rtw88: 8821c: correct 2.4G tx power for type 2/4 NIC (Íñigo Huguet) [2043454]
- rtw88: 8821c: support RFE type4 wifi NIC (Íñigo Huguet) [2043454]
- brcmfmac: Replace zero-length array with flexible array member (Íñigo Huguet) [2043454]
- mac80211_hwsim: enable 6GHz channels (Íñigo Huguet) [2043454]
- mac80211: use ieee802_11_parse_elems() in ieee80211_prep_channel() (Íñigo Huguet) [2043454]
- nl80211: don't put struct cfg80211_ap_settings on stack (Íñigo Huguet) [2043454]
- mac80211: always allocate struct ieee802_11_elems (Íñigo Huguet) [2043454]
- mac80211: mlme: find auth challenge directly (Íñigo Huguet) [2043454]
- mac80211: move CRC into struct ieee802_11_elems (Íñigo Huguet) [2043454]
- mac80211: mesh: clean up rx_bcn_presp API (Íñigo Huguet) [2043454]
- mac80211: reduce stack usage in debugfs (Íñigo Huguet) [2043454]
- nl80211: prefer struct_size over open coded arithmetic (Íñigo Huguet) [2043454]
- mac80211: check hostapd configuration parsing twt requests (Íñigo Huguet) [2043454]
- cfg80211: honour V=1 in certificate code generation (Íñigo Huguet) [2043454]
- rt2x00: remove duplicate USB device ID (Íñigo Huguet) [2043454]
- wilc1000: increase config packets response wait timeout limit (Íñigo Huguet) [2043454]
- wilc1000: use correct write command sequence in wilc_spi_sync_ext() (Íñigo Huguet) [2043454]
- wilc1000: add 'initialized' flag check before adding an element to TX queue (Íñigo Huguet) [2043454]
- wilc1000: invoke chip reset register before firmware download (Íñigo Huguet) [2043454]
- wilc1000: ignore clockless registers status response for SPI (Íñigo Huguet) [2043454]
- wilc1000: handle read failure issue for clockless registers (Íñigo Huguet) [2043454]
- wilc1000: add reset/terminate/repeat command support for SPI bus (Íñigo Huguet) [2043454]
- wilc1000: configure registers to handle chip wakeup sequence (Íñigo Huguet) [2043454]
- wilc1000: add new WID to pass wake_enable information to firmware (Íñigo Huguet) [2043454]
- wilc1000: fix possible memory leak in cfg_scan_result() (Íñigo Huguet) [2043454]
- wilc1000: move 'deinit_lock' lock init/destroy inside module probe (Íñigo Huguet) [2043454]
- mwifiex: Fix copy-paste mistake when creating virtual interface (Íñigo Huguet) [2043454]
- mwifiex: Properly initialize private structure on interface type changes (Íñigo Huguet) [2043454]
- mwifiex: Handle interface type changes from AP to STATION (Íñigo Huguet) [2043454]
- mwifiex: Allow switching interface type from P2P_CLIENT to P2P_GO (Íñigo Huguet) [2043454]
- mwifiex: Update virtual interface counters right after setting bss_type (Íñigo Huguet) [2043454]
- mwifiex: Use helper function for counting interface types (Íñigo Huguet) [2043454]
- mwifiex: Run SET_BSS_MODE when changing from P2P to STATION vif-type (Íñigo Huguet) [2043454]
- mwifiex: Use function to check whether interface type change is allowed (Íñigo Huguet) [2043454]
- mwifiex: Small cleanup for handling virtual interface type changes (Íñigo Huguet) [2043454]
- rtw88: move adaptivity mechanism to firmware (Íñigo Huguet) [2043454]
- rtw88: support adaptivity for ETSI/JP DFS region (Íñigo Huguet) [2043454]
- rtw88: add regulatory strategy by chip type (Íñigo Huguet) [2043454]
- rtw88: upgrade rtw_regulatory mechanism and mapping (Íñigo Huguet) [2043454]
- brcmfmac: fix incorrect error prints (Íñigo Huguet) [2043454]
- ath11k: Align bss_chan_info structure with firmware (Íñigo Huguet) [2043454]
- ath11k: add support in survey dump with bss_chan_info (Íñigo Huguet) [2043454]
- ath11k: Rename atf_config to flag1 in target_resource_config (Íñigo Huguet) [2043454]
- ath11k: fix 4addr multicast packet tx (Íñigo Huguet) [2043454]
- ath11k: fix 4-addr tx failure for AP and STA modes (Íñigo Huguet) [2043454]
- ath9k: owl-loader: fetch pci init values through nvmem (Íñigo Huguet) [2043454]
- ath9k: fetch calibration data via nvmem subsystem (Íñigo Huguet) [2043454]
Resolves: rhbz#2043454

Signed-off-by: Herton R. Krzesinski <herton@redhat.com>
2022-02-23 23:44:41 +00:00
Herton R. Krzesinski 6c910102d7 kernel-5.14.0-68.el9
* Tue Feb 22 2022 Herton R. Krzesinski <herton@redhat.com> [5.14.0-68.el9]
- net: ena: Extract recurring driver reset code into a function (Petr Oros) [2038150]
- net: ena: Change the name of bad_csum variable (Petr Oros) [2038150]
- net: ena: Add debug prints for invalid req_id resets (Petr Oros) [2038150]
- net: ena: Remove ena_calc_queue_size_ctx struct (Petr Oros) [2038150]
- net: ena: Move reset completion print to the reset function (Petr Oros) [2038150]
- net: ena: Remove redundant return code check (Petr Oros) [2038150]
- net: ena: Update LLQ header length in ena documentation (Petr Oros) [2038150]
- net: ena: Change ENI stats support check to use capabilities field (Petr Oros) [2038150]
- net: ena: Add capabilities field with support for ENI stats capability (Petr Oros) [2038150]
- net: ena: Change return value of ena_calc_io_queue_size() to void (Petr Oros) [2038150]
- net: ena: Fix error handling when calculating max IO queues number (Petr Oros) [2038150]
- net: ena: Fix wrong rx request id by resetting device (Petr Oros) [2038150]
- net: ena: Fix undefined state when tx request id is out of bounds (Petr Oros) [2038150]
- net/packet: rx_owner_map depends on pg_vec (Hangbin Liu) [2050329] {CVE-2021-22600}
- powerpc: security: Lock down the kernel if booted in secure boot mode (Desnes A. Nunes do Rosario) [2041984]
- drm/i915: Flush TLBs before releasing backing store (Dave Airlie) [2044335] {CVE-2022-0330}
- sfc: The RX page_ring is optional (Íñigo Huguet) [2042801]
- sfc: Check null pointer of rx_queue->page_ring (Íñigo Huguet) [2042801]
- sfc_ef100: potential dereference of null pointer (Íñigo Huguet) [2042801]
- sfc: Don't use netif_info before net_device setup (Íñigo Huguet) [2042801]
- sfc: Export fibre-specific supported link modes (Íñigo Huguet) [2042801]
- sfc: Fix reading non-legacy supported link modes (Íñigo Huguet) [2042801]
- ethernet: constify references to netdev->dev_addr in drivers (Íñigo Huguet) [2042801]
- sfc: last resort fallback for lack of xdp tx queues (Íñigo Huguet) [2042801]
- sfc: fallback for lack of xdp tx queues (Íñigo Huguet) [2042801]
- RDMA/cma: Do not change route.addr.src_addr.ss_family (Kamal Heib) [2032069] {CVE-2021-4028}
- kernel/sched/sched.h: Exclude cpuidle from KABI (Prarit Bhargava) [2033340]
- redhat/configs: Disable CONFIG_SENSORS_NCT6683 in RHEL for arm/aarch64 (Dean Nelson) [2041186]
- kernel.spec: Add glibc-static build requirement (Prarit Bhargava)
- libbpf: Fix memleak in libbpf_netlink_recv() (Toke Høiland-Jørgensen) [2052543]
- libbpf: Use dynamically allocated buffer when receiving netlink messages (Toke Høiland-Jørgensen) [2052543]
- redhat/configs: Disable arch_hw disabled CONFIGS (Prarit Bhargava) [2053029]
- netfilter: conntrack: re-init state for retransmitted syn-ack (Florian Westphal) [2051973]
- netfilter: conntrack: move synack init code to helper (Florian Westphal) [2051973]
- ext4: fix remount with 'abort' option (Lukas Czerner) [2049657]
- thunderbolt: Enable retry logic for intra-domain control packets (David Arcari) [1960445]
- thunderbolt: Handle ring interrupt by reading interrupt status register (David Arcari) [1960445]
- thunderbolt: Add vendor specific NHI quirk for auto-clearing interrupt status (David Arcari) [1960445]
- thunderbolt: Fix port linking by checking all adapters (David Arcari) [1960445]
- thunderbolt: Do not read control adapter config space (David Arcari) [1960445]
Resolves: rhbz#1960445, rhbz#2032069, rhbz#2033340, rhbz#2038150, rhbz#2041186, rhbz#2041984, rhbz#2042801, rhbz#2044335, rhbz#2049657, rhbz#2050329, rhbz#2051973, rhbz#2052543, rhbz#2053029

Signed-off-by: Herton R. Krzesinski <herton@redhat.com>
2022-02-22 21:11:45 +00:00
Herton R. Krzesinski 0d6371c4a4 kernel-5.14.0-67.el9
* Tue Feb 22 2022 Herton R. Krzesinski <herton@redhat.com> [5.14.0-67.el9]
- kabi: Adding symbol strncpy_from_user (lib/strncpy_from_user.c) (Čestmír Kalina) [2008872]
- kabi: Adding symbol strlcpy (lib/string.c) (Čestmír Kalina) [2008872]
- kabi: Adding symbol strchr (lib/string.c) (Čestmír Kalina) [2008872]
- kabi: Adding symbol simple_strtoull (lib/vsprintf.c) (Čestmír Kalina) [2008872]
- kabi: Adding symbol simple_strtol (lib/vsprintf.c) (Čestmír Kalina) [2008872]
- kabi: Adding symbol memparse (lib/cmdline.c) (Čestmír Kalina) [2008872]
- kabi: Adding symbol strsep (lib/string.c) (Čestmír Kalina) [2008872]
- kabi: Adding symbol kstrtoll (lib/kstrtox.c) (Čestmír Kalina) [2008872]
- kabi: Adding symbol __bitmap_weight (lib/bitmap.c) (Čestmír Kalina) [2008872]
- kabi: Adding symbol vsprintf (lib/vsprintf.c) (Čestmír Kalina) [2008872]
- kabi: Adding symbol vsnprintf (lib/vsprintf.c) (Čestmír Kalina) [2008872]
- kabi: Adding symbol strstr (lib/string.c) (Čestmír Kalina) [2008872]
- kabi: Adding symbol strrchr (lib/string.c) (Čestmír Kalina) [2008872]
- kabi: Adding symbol strlcat (lib/string.c) (Čestmír Kalina) [2008872]
- kabi: Adding symbol strcpy (lib/string.c) (Čestmír Kalina) [2008872]
- kabi: Adding symbol sprintf (lib/vsprintf.c) (Čestmír Kalina) [2008872]
- kabi: Adding symbol strnlen (lib/string.c) (Čestmír Kalina) [2008872]
- kabi: Adding symbol strncpy (lib/string.c) (Čestmír Kalina) [2008872]
- kabi: Adding symbol snprintf (lib/vsprintf.c) (Čestmír Kalina) [2008872]
- kabi: Adding symbol memcmp (lib/string.c) (Čestmír Kalina) [2008872]
- kabi: Adding symbol dump_stack (lib/dump_stack.c) (Čestmír Kalina) [2008872]
- kabi: Adding symbol strncmp (lib/string.c) (Čestmír Kalina) [2008872]
- kabi: Adding symbol sscanf (lib/vsprintf.c) (Čestmír Kalina) [2008872]
- kabi: Adding symbol memset (lib/string.c) (Čestmír Kalina) [2008872]
- kabi: Adding symbol memmove (lib/string.c) (Čestmír Kalina) [2008872]
- kabi: Adding symbol __list_add_valid (lib/list_debug.c) (Čestmír Kalina) [2008872]
- kabi: Adding symbol strlen (lib/string.c) (Čestmír Kalina) [2008872]
- kabi: Adding symbol strcmp (lib/string.c) (Čestmír Kalina) [2008872]
- kabi: Adding symbol memcpy (lib/string.c) (Čestmír Kalina) [2008872]
- kabi: Adding symbol _copy_to_user (lib/usercopy.c) (Čestmír Kalina) [2008872]
- kabi: Adding symbol _copy_from_user (lib/usercopy.c) (Čestmír Kalina) [2008872]
- block: bio-integrity: Advance seed correctly for larger interval sizes (Ming Lei) [2044184]
- blk-mq: Fix wrong wakeup batch configuration which will cause hang (Ming Lei) [2044184]
- block: fix memory leak in disk_register_independent_access_ranges (Ming Lei) [2044184]
- block: fix async_depth sysfs interface for mq-deadline (Ming Lei) [2044184]
- blk-mq: fix tag_get wait task can't be awakened (Ming Lei) [2044184]
- block: Fix wrong offset in bio_truncate() (Ming Lei) [2044184]
- block: assign bi_bdev for cloned bios in blk_rq_prep_clone (Ming Lei) [2044184]
- block: Fix fsync always failed if once failed (Ming Lei) [2044184]
- block: don't protect submit_bio_checks by q_usage_counter (Ming Lei) [2044184]
- blk-mq: use bio->bi_opf after bio is checked (Ming Lei) [2044184]
- block: fix double bio queue when merging in cached request path (Ming Lei) [2044184]
- blk-mq: cleanup request allocation (Ming Lei) [2044184]
- blk-mq: simplify the plug handling in blk_mq_submit_bio (Ming Lei) [2044184]
- block: null_blk: only set set->nr_maps as 3 if active poll_queues is > 0 (Ming Lei) [2044184]
- null_blk: allow zero poll queues (Ming Lei) [2044184]
- iocost: Fix divide-by-zero on donation from low hweight cgroup (Ming Lei) [2044184]
- block: fix ioprio_get(IOPRIO_WHO_PGRP) vs setuid(2) (Ming Lei) [2044184]
- block: fix single bio async DIO error handling (Ming Lei) [2044184]
- usb: xhci: Extend support for runtime power management for AMD's Yellow carp. (Renjith Pananchikkal) [2015776]
- usb: xhci: Enable runtime-pm by default on AMD Yellow Carp platform (Renjith Pananchikkal) [2015776]
- redhat: switch the vsyscall config to CONFIG_LEGACY_VSYSCALL_XONLY=y (Herton R. Krzesinski) [2023041]
- ice: Implement support for SMA and U.FL on E810-T (Jonathan Toppins) [1975008]
- ice: Add support for SMA control multiplexer (Jonathan Toppins) [1975008]
- ice: Implement functions for reading and setting GPIO pins (Jonathan Toppins) [1975008]
- ice: Refactor ice_aqc_link_topo_addr (Jonathan Toppins) [1975008]
Resolves: rhbz#1975008, rhbz#2008872, rhbz#2015776, rhbz#2023041, rhbz#2044184

Signed-off-by: Herton R. Krzesinski <herton@redhat.com>
2022-02-22 02:34:21 +00:00
Herton R. Krzesinski d3b284191e kernel-5.14.0-66.el9
* Mon Feb 21 2022 Herton R. Krzesinski <herton@redhat.com> [5.14.0-66.el9]
- lockd: fix failure to cleanup client locks (Scott Mayhew) [2049200]
- lockd: fix server crash on reboot of client holding lock (Scott Mayhew) [2049200]
- SUNRPC: Don't dereference xprt->snd_task if it's a cookie (Scott Mayhew) [2049200]
- tracing: Fix mismatched comment in __string_len (Scott Mayhew) [2049200]
- nfs: block notification on fs with its own ->lock (Scott Mayhew) [2049200]
- NFSD: Fix READDIR buffer overflow (Scott Mayhew) [2049200]
- nfsd: fix use-after-free due to delegation race (Scott Mayhew) [2049200]
- nfsd: Fix nsfd startup race (again) (Scott Mayhew) [2049200]
- SUNRPC: use different lock keys for INET6 and LOCAL (Scott Mayhew) [2049200]
- NFSv4.1: handle NFS4ERR_NOSPC by CREATE_SESSION (Scott Mayhew) [2049200]
- NFSv42: Fix pagecache invalidation after COPY/CLONE (Scott Mayhew) [2049200]
- NFS: Add a tracepoint to show the results of nfs_set_cache_invalid() (Scott Mayhew) [2049200]
- NFSv42: Don't fail clone() unless the OP_CLONE operation failed (Scott Mayhew) [2049200]
- NFSD: Fix exposure in nfsd4_decode_bitmap() (Scott Mayhew) [2049200]
- NFSv4: Sanity check the parameters in nfs41_update_target_slotid() (Scott Mayhew) [2049200]
- NFS: Remove the nfs4_label argument from decode_getattr_*() functions (Scott Mayhew) [2049200]
- NFS: Remove the nfs4_label argument from nfs_setsecurity (Scott Mayhew) [2049200]
- NFS: Remove the nfs4_label argument from nfs_fhget() (Scott Mayhew) [2049200]
- NFS: Remove the nfs4_label argument from nfs_add_or_obtain() (Scott Mayhew) [2049200]
- NFS: Remove the nfs4_label argument from nfs_instantiate() (Scott Mayhew) [2049200]
- NFS: Remove the nfs4_label from the nfs_setattrres (Scott Mayhew) [2049200]
- NFS: Remove the nfs4_label from the nfs4_getattr_res (Scott Mayhew) [2049200]
- NFS: Remove the f_label from the nfs4_opendata and nfs_openres (Scott Mayhew) [2049200]
- NFS: Remove the nfs4_label from the nfs4_lookupp_res struct (Scott Mayhew) [2049200]
- NFS: Remove the label from the nfs4_lookup_res struct (Scott Mayhew) [2049200]
- NFS: Remove the nfs4_label from the nfs4_link_res struct (Scott Mayhew) [2049200]
- NFS: Remove the nfs4_label from the nfs4_create_res struct (Scott Mayhew) [2049200]
- NFS: Remove the nfs4_label from the nfs_entry struct (Scott Mayhew) [2049200]
- NFS: Create a new nfs_alloc_fattr_with_label() function (Scott Mayhew) [2049200]
- NFS: Always initialise fattr->label in nfs_fattr_alloc() (Scott Mayhew) [2049200]
- NFSv4.2: alloc_file_pseudo() takes an open flag, not an f_mode (Scott Mayhew) [2049200]
- NFS: Don't allocate nfs_fattr on the stack in __nfs42_ssc_open() (Scott Mayhew) [2049200]
- NFSv4: Remove unnecessary 'minor version' check (Scott Mayhew) [2049200]
- NFSv4: Fix potential Oops in decode_op_map() (Scott Mayhew) [2049200]
- NFSv4: Ensure decode_compound_hdr() sanity checks the tag (Scott Mayhew) [2049200]
- NFS: Don't trace an uninitialised value (Scott Mayhew) [2049200]
- SUNRPC: Prevent immediate close+reconnect (Scott Mayhew) [2049200]
- SUNRPC: Fix races when closing the socket (Scott Mayhew) [2049200]
- NFSv4.2 add tracepoint to OFFLOAD_CANCEL (Scott Mayhew) [2049200]
- NFSv4.2 add tracepoint to COPY_NOTIFY (Scott Mayhew) [2049200]
- NFSv4.2 add tracepoint to CB_OFFLOAD (Scott Mayhew) [2049200]
- NFSv4.2 add tracepoint to CLONE (Scott Mayhew) [2049200]
- NFSv4.2 add tracepoint to COPY (Scott Mayhew) [2049200]
- NFSv4.2 add tracepoints to FALLOCATE and DEALLOCATE (Scott Mayhew) [2049200]
- NFSv4.2 add tracepoint to SEEK (Scott Mayhew) [2049200]
- SUNRPC: Check if the xprt is connected before handling sysfs reads (Scott Mayhew) [2049200]
- nfs4: take a reference on the nfs_client when running FREE_STATEID (Scott Mayhew) [2049200]
- NFS: Add offset to nfs_aop_readahead tracepoint (Scott Mayhew) [2049200]
- xprtrdma: Fix a maybe-uninitialized compiler warning (Scott Mayhew) [2049200]
- NFS: Move NFS protocol display macros to global header (Scott Mayhew) [2049200]
- NFS: Move generic FS show macros to global header (Scott Mayhew) [2049200]
- nfsd4: remove obselete comment (Scott Mayhew) [2049200]
- SUNRPC: Clean up xs_tcp_setup_sock() (Scott Mayhew) [2049200]
- SUNRPC: Replace use of socket sk_callback_lock with sock_lock (Scott Mayhew) [2049200]
- NFSv4: Fix a regression in nfs_set_open_stateid_locked() (Scott Mayhew) [2049200]
- fsnotify: Protect fsnotify_handle_inode_event from no-inode events (Scott Mayhew) [2049200]
- NFS: Remove redundant call to __set_page_dirty_nobuffers (Scott Mayhew) [2049200]
- sunrpc: remove unnecessary test in rpc_task_set_client() (Scott Mayhew) [2049200]
- NFS: Unexport nfs_probe_fsinfo() (Scott Mayhew) [2049200]
- NFS: Call nfs_probe_server() during a fscontext-reconfigure event (Scott Mayhew) [2049200]
- NFS: Replace calls to nfs_probe_fsinfo() with nfs_probe_server() (Scott Mayhew) [2049200]
- NFS: Move nfs_probe_destination() into the generic client (Scott Mayhew) [2049200]
- NFS: Create an nfs4_server_set_init_caps() function (Scott Mayhew) [2049200]
- NFS: Remove --> and <-- dprintk call sites (Scott Mayhew) [2049200]
- SUNRPC: Trace calls to .rpc_call_done (Scott Mayhew) [2049200]
- NFS: Replace dprintk callsites in nfs_readpage(s) (Scott Mayhew) [2049200]
- SUNRPC: Use BIT() macro in rpc_show_xprt_state() (Scott Mayhew) [2049200]
- SUNRPC: Tracepoints should display tk_pid and cl_clid as a fixed-size field (Scott Mayhew) [2049200]
- xprtrdma: Remove rpcrdma_ep::re_implicit_roundup (Scott Mayhew) [2049200]
- xprtrdma: Provide a buffer to pad Write chunks of unaligned length (Scott Mayhew) [2049200]
- Fix user namespace leak (Scott Mayhew) [2049200]
- NFS: Save some space in the inode (Scott Mayhew) [2049200]
- NFS: Fix WARN_ON due to unionization of nfs_inode.nrequests (Scott Mayhew) [2049200]
- NFSv4: Fixes for nfs4_inode_return_delegation() (Scott Mayhew) [2049200]
- NFS: Fix an Oops in pnfs_mark_request_commit() (Scott Mayhew) [2049200]
- NFS: Fix up commit deadlocks (Scott Mayhew) [2049200]
- NFSD:fix boolreturn.cocci warning (Scott Mayhew) [2049200]
- nfsd: update create verifier comment (Scott Mayhew) [2049200]
- SUNRPC: Change return value type of .pc_encode (Scott Mayhew) [2049200]
- SUNRPC: Replace the "__be32 *p" parameter to .pc_encode (Scott Mayhew) [2049200]
- NFSD: Save location of NFSv4 COMPOUND status (Scott Mayhew) [2049200]
- SUNRPC: Change return value type of .pc_decode (Scott Mayhew) [2049200]
- SUNRPC: Replace the "__be32 *p" parameter to .pc_decode (Scott Mayhew) [2049200]
- SUNRPC: De-duplicate .pc_release() call sites (Scott Mayhew) [2049200]
- SUNRPC: Simplify the SVC dispatch code path (Scott Mayhew) [2049200]
- NFS: Fix deadlocks in nfs_scan_commit_list() (Scott Mayhew) [2049200]
- NFS: Instrument i_size_write() (Scott Mayhew) [2049200]
- SUNRPC: Per-rpc_clnt task PIDs (Scott Mayhew) [2049200]
- NFS: Remove unnecessary TRACE_DEFINE_ENUM()s (Scott Mayhew) [2049200]
- NFSD: Keep existing listeners on portlist error (Scott Mayhew) [2049200]
- nfs: Fix kerneldoc warning shown up by W=1 (Scott Mayhew) [2049200]
- SUNRPC: Capture value of xdr_buf::page_base (Scott Mayhew) [2049200]
- SUNRPC: Add trace event when alloc_pages_bulk() makes no progress (Scott Mayhew) [2049200]
- svcrdma: Split svcrmda_wc_{read,write} tracepoints (Scott Mayhew) [2049200]
- svcrdma: Split the svcrdma_wc_send() tracepoint (Scott Mayhew) [2049200]
- svcrdma: Split the svcrdma_wc_receive() tracepoint (Scott Mayhew) [2049200]
- pnfs/flexfiles: Fix misplaced barrier in nfs4_ff_layout_prepare_ds (Scott Mayhew) [2049200]
- NFS: Remove unnecessary page cache invalidations (Scott Mayhew) [2049200]
- NFS: Do not flush the readdir cache in nfs_dentry_iput() (Scott Mayhew) [2049200]
- NFS: Fix dentry verifier races (Scott Mayhew) [2049200]
- NFS: Further optimisations for 'ls -l' (Scott Mayhew) [2049200]
- NFS: Fix up nfs_readdir_inode_mapping_valid() (Scott Mayhew) [2049200]
- NFS: Ignore the directory size when marking for revalidation (Scott Mayhew) [2049200]
- NFS: Don't set NFS_INO_DATA_INVAL_DEFER and NFS_INO_INVALID_DATA (Scott Mayhew) [2049200]
- NFS: Default change_attr_type to NFS4_CHANGE_TYPE_IS_UNDEFINED (Scott Mayhew) [2049200]
- NFSv4: Retrieve ACCESS on open if we're not using NFS4_CREATE_EXCLUSIVE (Scott Mayhew) [2049200]
- NFS: Fix a few more clear_bit() instances that need release semantics (Scott Mayhew) [2049200]
- SUNRPC: xprt_clear_locked() only needs release memory semantics (Scott Mayhew) [2049200]
- SUNRPC: Remove unnecessary memory barriers (Scott Mayhew) [2049200]
- SUNRPC: Remove WQ_HIGHPRI from xprtiod (Scott Mayhew) [2049200]
- SUNRPC: Add cond_resched() at the appropriate point in __rpc_execute() (Scott Mayhew) [2049200]
- SUNRPC: Partial revert of commit 6f9f17287e78 (Scott Mayhew) [2049200]
- NFS: Fix up nfs_ctx_key_to_expire() (Scott Mayhew) [2049200]
- NFS: Label the dentry with a verifier in nfs_rmdir() and nfs_unlink() (Scott Mayhew) [2049200]
- NFS: Label the dentry with a verifier in nfs_link(), nfs_symlink() (Scott Mayhew) [2049200]
- NFSD: Have legacy NFSD WRITE decoders use xdr_stream_subsegment() (Scott Mayhew) [2049200]
- SUNRPC: xdr_stream_subsegment() must handle non-zero page_bases (Scott Mayhew) [2049200]
- NFSD: Initialize pointer ni with NULL and not plain integer 0 (Scott Mayhew) [2049200]
- NFSD: simplify struct nfsfh (Scott Mayhew) [2049200]
- NFSD: drop support for ancient filehandles (Scott Mayhew) [2049200]
- NFSD: move filehandle format declarations out of "uapi". (Scott Mayhew) [2049200]
- SUNRPC: fix sign error causing rpcsec_gss drops (Scott Mayhew) [2049200]
- nfsd: Fix a warning for nfsd_file_close_inode (Scott Mayhew) [2049200]
- nfsd4: Handle the NFSv4 READDIR 'dircount' hint being zero (Scott Mayhew) [2049200]
- nfsd: fix error handling of register_pernet_subsys() in init_nfsd() (Scott Mayhew) [2049200]
- UNRPC: Return specific error code on kmalloc failure (Scott Mayhew) [2049200]
- NFSD: Optimize DRC bucket pruning (Scott Mayhew) [2049200]
- nfsd: don't alloc under spinlock in rpc_parse_scope_id (Scott Mayhew) [2049200]
- nfsd: back channel stuck in SEQ4_STATUS_CB_PATH_DOWN (Scott Mayhew) [2049200]
- NLM: Fix svcxdr_encode_owner() (Scott Mayhew) [2049200]
- SUNRPC: improve error response to over-size gss credential (Scott Mayhew) [2049200]
- SUNRPC: don't pause on incomplete allocation (Scott Mayhew) [2049200]
- NFS: Always provide aligned buffers to the RPC read layers (Scott Mayhew) [2049200]
- NFSv4.1 add network transport when session trunking is detected (Scott Mayhew) [2049200]
- SUNRPC enforce creation of no more than max_connect xprts (Scott Mayhew) [2049200]
- NFSv4 introduce max_connect mount options (Scott Mayhew) [2049200]
- SUNRPC add xps_nunique_destaddr_xprts to xprt_switch_info in sysfs (Scott Mayhew) [2049200]
- SUNRPC keep track of number of transports to unique addresses (Scott Mayhew) [2049200]
- NFSv3: Delete duplicate judgement in nfs3_async_handle_jukebox (Scott Mayhew) [2049200]
- SUNRPC: Tweak TCP socket shutdown in the RPC client (Scott Mayhew) [2049200]
- SUNRPC: Simplify socket shutdown when not reusing TCP ports (Scott Mayhew) [2049200]
- nfsd: fix crash on LOCKT on reexported NFSv3 (Scott Mayhew) [2049200]
- nfs: don't allow reexport reclaims (Scott Mayhew) [2049200]
- lockd: don't attempt blocking locks on nfs reexports (Scott Mayhew) [2049200]
- nfs: don't atempt blocking locks on nfs reexports (Scott Mayhew) [2049200]
- Keep read and write fds with each nlm_file (Scott Mayhew) [2049200]
- lockd: update nlm_lookup_file reexport comment (Scott Mayhew) [2049200]
- nlm: minor refactoring (Scott Mayhew) [2049200]
- nlm: minor nlm_lookup_file argument change (Scott Mayhew) [2049200]
- lockd: lockd server-side shouldn't set fl_ops (Scott Mayhew) [2049200]
- SUNRPC: Server-side disconnect injection (Scott Mayhew) [2049200]
- SUNRPC: Move client-side disconnect injection (Scott Mayhew) [2049200]
- SUNRPC: Add a /sys/kernel/debug/fail_sunrpc/ directory (Scott Mayhew) [2049200]
- redhat/configs: Add CONFIG_FAIL_SUNRPC (Scott Mayhew) [2049200]
- svcrdma: xpt_bc_xprt is already clear in __svc_rdma_free() (Scott Mayhew) [2049200]
- nfsd4: Fix forced-expiry locking (Scott Mayhew) [2049200]
- rpc: fix gss_svc_init cleanup on failure (Scott Mayhew) [2049200]
- SUNRPC: Add RPC_AUTH_TLS protocol numbers (Scott Mayhew) [2049200]
- lockd: change the proc_handler for nsm_use_hostnames (Scott Mayhew) [2049200]
- sysctl: introduce new proc handler proc_dobool (Scott Mayhew) [2049200]
- SUNRPC: Fix a NULL pointer deref in trace_svc_stats_latency() (Scott Mayhew) [2049200]
- NFSD: remove vanity comments (Scott Mayhew) [2049200]
- svcrdma: Convert rdma->sc_rw_ctxts to llist (Scott Mayhew) [2049200]
- svcrdma: Relieve contention on sc_send_lock. (Scott Mayhew) [2049200]
- svcrdma: Fewer calls to wake_up() in Send completion handler (Scott Mayhew) [2049200]
- lockd: Fix invalid lockowner cast after vfs_test_lock (Scott Mayhew) [2049200]
- NFSD: Use new __string_len C macros for nfsd_clid_class (Scott Mayhew) [2049200]
- NFSD: Use new __string_len C macros for the nfs_dirent tracepoint (Scott Mayhew) [2049200]
- tracing: Add trace_event helper macros __string_len() and __assign_str_len() (Scott Mayhew) [2049200]
- NFSD: Batch release pages during splice read (Scott Mayhew) [2049200]
- SUNRPC: Add svc_rqst_replace_page() API (Scott Mayhew) [2049200]
- NFSD: Clean up splice actor (Scott Mayhew) [2049200]
- NFSv4.2: remove restriction of copy size for inter-server copy. (Scott Mayhew) [2049200]
- NFS: Clean up the synopsis of callback process_op() (Scott Mayhew) [2049200]
- NFS: Extract the xdr_init_encode/decode() calls from decode_compound (Scott Mayhew) [2049200]
- NFS: Remove unused callback void decoder (Scott Mayhew) [2049200]
- NFS: Add a private local dispatcher for NFSv4 callback operations (Scott Mayhew) [2049200]
- SUNRPC: Eliminate the RQ_AUTHERR flag (Scott Mayhew) [2049200]
- SUNRPC: Set rq_auth_stat in the pg_authenticate() callout (Scott Mayhew) [2049200]
- SUNRPC: Add svc_rqst::rq_auth_stat (Scott Mayhew) [2049200]
- SUNRPC: Add dst_port to the sysfs xprt info file (Scott Mayhew) [2049200]
- SUNRPC: Add srcaddr as a file in sysfs (Scott Mayhew) [2049200]
- sunrpc: Fix return value of get_srcport() (Scott Mayhew) [2049200]
- SUNRPC/xprtrdma: Fix reconnection locking (Scott Mayhew) [2049200]
- SUNRPC: Clean up scheduling of autoclose (Scott Mayhew) [2049200]
- SUNRPC: Fix potential memory corruption (Scott Mayhew) [2049200]
- NFSv4/pnfs: The layout barrier indicate a minimal value for the seqid (Scott Mayhew) [2049200]
- NFSv4/pNFS: Always allow update of a zero valued layout barrier (Scott Mayhew) [2049200]
- NFSv4/pNFS: Remove dead code (Scott Mayhew) [2049200]
- NFSv4/pNFS: Fix a layoutget livelock loop (Scott Mayhew) [2049200]
- SUNRPC: Convert rpc_client refcount to use refcount_t (Scott Mayhew) [2049200]
- xprtrdma: Eliminate rpcrdma_post_sends() (Scott Mayhew) [2049200]
- xprtrdma: Add an xprtrdma_post_send_err tracepoint (Scott Mayhew) [2049200]
- xprtrdma: Add xprtrdma_post_recvs_err() tracepoint (Scott Mayhew) [2049200]
- xprtrdma: Put rpcrdma_reps before waking the tear-down completion (Scott Mayhew) [2049200]
- xprtrdma: Disconnect after an ib_post_send() immediate error (Scott Mayhew) [2049200]
- SUNRPC: Record timeout value in xprt_retransmit tracepoint (Scott Mayhew) [2049200]
- SUNRPC: xprt_retransmit() displays the the NULL procedure incorrectly (Scott Mayhew) [2049200]
- SUNRPC: Update trace flags (Scott Mayhew) [2049200]
- SUNRPC: Remove unneeded TRACE_DEFINE_ENUMs (Scott Mayhew) [2049200]
- SUNRPC: Unset RPC_TASK_NO_RETRANS_TIMEOUT for NULL RPCs (Scott Mayhew) [2049200]
- SUNRPC: Refactor rpc_ping() (Scott Mayhew) [2049200]
Resolves: rhbz#2049200

Signed-off-by: Herton R. Krzesinski <herton@redhat.com>
2022-02-21 14:46:09 +00:00
Herton R. Krzesinski 25ab471905 kernel-5.14.0-65.el9
* Sat Feb 19 2022 Herton R. Krzesinski <herton@redhat.com> [5.14.0-65.el9]
- Merge: ALSA: backport for RHEL 9.0 (Jaroslav Kysela) [2017320]

The full changelog of alsa backport was not added here due problems with
CentOS CI, which fails with a too large changelog. The summary of the backport
is present on kernel's source git and full changelog available in the
kernel/package changelog.

Resolves: rhbz#2017320

Signed-off-by: Herton R. Krzesinski <herton@redhat.com>
2022-02-19 13:25:52 +00:00
Herton R. Krzesinski 71e48f8409 kernel-5.14.0-62.el9
* Wed Feb 16 2022 Herton R. Krzesinski <herton@redhat.com> [5.14.0-62.el9]
- ibmvnic: remove unused defines (Diego Domingos) [2047921]
- ibmvnic: Update driver return codes (Diego Domingos) [2047921]
- powerpc/fadump: opt out from freeing pages on cma activation failure (Diego Domingos) [2040289]
- mm/cma: provide option to opt out from exposing pages on activation failure (Diego Domingos) [2040289]
- firmware: smccc: Fix check for ARCH_SOC_ID not implemented (Vitaly Kuznetsov) [2052908]
- rcu: Tighten rcu_advance_cbs_nowake() checks (Daniel Vacek) [2026991]
- redhat/configs: Disable CONFIG_MACINTOSH_DRIVERS (Prarit Bhargava) [2053028]
- ibmvnic: remove unused ->wait_capability (Diego Domingos) [2047928]
- ibmvnic: don't spin in tasklet (Diego Domingos) [2047928]
- ibmvnic: init ->running_cap_crqs early (Diego Domingos) [2047928]
- ibmvnic: Allow extra failures before disabling (Diego Domingos) [2047928]
- s390/pv: fix the forcing of the swiotlb (Thomas Huth) [2051581]
- scsi: vmw_pvscsi: Set residual data length conditionally (Cathy Avery) [2048178]
- selinux: fix double free of cond_list on error paths (Ondrej Mosnacek) [2052439]
- selinux: fix NULL-pointer dereference when hashtab allocation fails (Ondrej Mosnacek) [2052436]
- isdn: cpai: check ctr->cnr to avoid array index out of bound (Chris von Recklinghausen) [2016492] {CVE-2021-43389}
- mm/hwpoison: fix unpoison_memory() (Aristeu Rozanski) [1972220]
- mm/hwpoison: remove MF_MSG_BUDDY_2ND and MF_MSG_POISONED_HUGE (Aristeu Rozanski) [1972220]
- mm/hwpoison: mf_mutex for soft offline and unpoison (Aristeu Rozanski) [1972220]
- mm/hwpoison: clear MF_COUNT_INCREASED before retrying get_any_page() (Aristeu Rozanski) [1972220]
- mm, hwpoison: fix condition in free hugetlb page path (Aristeu Rozanski) [1972220]
- filemap: remove PageHWPoison check from next_uptodate_page() (Aristeu Rozanski) [1972220]
- mm: hwpoison: handle non-anonymous THP correctly (Aristeu Rozanski) [1972220]
- mm: hwpoison: refactor refcount check handling (Aristeu Rozanski) [1972220]
- mm: filemap: coding style cleanup for filemap_map_pmd() (Aristeu Rozanski) [1972220]
- scsi: bnx2fc: Make bnx2fc_recv_frame() mp safe (John Meneghini) [2031648]
- scsi: bnx2fc: Flush destroy_work queue before calling bnx2fc_interface_put() (John Meneghini) [2006606]
- redhat/configs: Enable CONFIG_TEST_BPF (Viktor Malik) [2035168]
- ext4: fix potential NULL pointer dereference in ext4_fill_super() (Lukas Czerner) [2051466]
- netfilter: ipset: Emit deprecation warning at set creation time (Phil Sutter) [2048194]
- redhat: move CONFIG_ARM64_MTE to aarch64 config directory (Herton R. Krzesinski)
- cgroup/cpuset: Fix "suspicious RCU usage" lockdep warning (Waiman Long) [1996015]
- cpuset: Fix the bug that subpart_cpus updated wrongly in update_cpumask() (Waiman Long) [1996015]
- net ticp:fix a kernel-infoleak in __tipc_sendmsg() (Xin Long) [2050039]
- tipc: discard MSG_CRYPTO msgs when key_exchange_enabled is not set (Xin Long) [2050039]
- tipc: delete the unlikely branch in tipc_aead_encrypt (Xin Long) [2050039]
- blktrace: switch trace spinlock to a raw spinlock (Wander Lairson Costa) [2047971]
- NFSv4.1: handle NFS4ERR_NOSPC by CREATE_SESSION (Steve Dickson) [2027447]
- igb: fix deadlock caused by taking RTNL in RPM resume path (Corinna Vinschen) [2040312]
- igb: Fix removal of unicast MAC filters of VFs (Corinna Vinschen) [2040312]
- igb: fix netpoll exit with traffic (Corinna Vinschen) [2040312]
- igb: unbreak I2C bit-banging on i350 (Corinna Vinschen) [2040312]
- igb: Avoid memcpy() over-reading of ETH_SS_STATS (Corinna Vinschen) [2040312]
- igb: Add counter to i21x doublecheck (Corinna Vinschen) [2040312]
- net: create netdev->dev_addr assignment helpers (Josef Oskera) [2030720]
Resolves: rhbz#1972220, rhbz#1996015, rhbz#2006606, rhbz#2016492, rhbz#2026991, rhbz#2027447, rhbz#2030720, rhbz#2031648, rhbz#2035168, rhbz#2040289, rhbz#2040312, rhbz#2047921, rhbz#2047928, rhbz#2047971, rhbz#2048178, rhbz#2048194, rhbz#2050039, rhbz#2051466, rhbz#2051581, rhbz#2052436, rhbz#2052439, rhbz#2052908, rhbz#2053028

Signed-off-by: Herton R. Krzesinski <herton@redhat.com>
2022-02-16 23:51:51 +00:00
Herton R. Krzesinski 506bbf5517 kernel-5.14.0-61.el9
* Wed Feb 16 2022 Herton R. Krzesinski <herton@redhat.com> [5.14.0-61.el9]
- Enable KUNIT tests for redhat kernel-modules-internal (Nico Pache) [2048326]
- kasan: test: fix compatibility with FORTIFY_SOURCE (Nico Pache) [2048326]
- kasan: test: silence intentional read overflow warnings (Nico Pache) [2048326]
- kasan: test: bypass __alloc_size checks (Nico Pache) [2048326]
- mm/damon/vaddr-test: split a test function having >1024 bytes frame size (Nico Pache) [2048326]
- lib: Introduce CONFIG_MEMCPY_KUNIT_TEST (Nico Pache) [2048326]
- nvme-rdma: fix possible use-after-free in transport error_recovery work (Chris Leech) [1994618 2033414]
- nvme-tcp: fix possible use-after-free in transport error_recovery work (Chris Leech) [1994618 2033414]
- nvme: fix a possible use-after-free in controller reset during load (Chris Leech) [1994618 2033414]
- redhat/configs: enable CONFIG_CMA on aarch64 as tech-preview (David Hildenbrand) [2043141]
- redhat/configs: simplify CONFIG_CMA_AREAS (David Hildenbrand) [2043141]
- redhat/configs: simplify CONFIG_CMA_DEBUG (David Hildenbrand) [2043141]
- redhat/configs: simplify CONFIG_CMA_DEBUGFS (David Hildenbrand) [2043141]
- bpf: Fix kernel address leakage in atomic fetch (Jiri Olsa) [2046636] {CVE-2021-4203}
- IB/rdmavt: Validate remote_addr during loopback atomic tests (Kamal Heib) [2032114]
- [s390] scsi: zfcp: Fix failed recovery on gone remote port with non-NPIV FCP devices (Mete Durlu) [2049016]
- [s390] s390/cpumf: Support for CPU Measurement Sampling Facility LS bit (Mete Durlu) [2048979]
- [s390] s390/cpumf: Support for CPU Measurement Facility CSVN 7 (Mete Durlu) [2048979]
- net: openvswitch: Fix ct_state nat flags for conns arriving from tc (Antoine Tenart) [2045048]
- net: openvswitch: Fix matching zone id for invalid conns arriving from tc (Antoine Tenart) [2045048]
- net/sched: flow_dissector: Fix matching on zone id for invalid conns (Antoine Tenart) [2045048]
- net/sched: Extend qdisc control block with tc control block (Antoine Tenart) [2045048]
- openvswitch: fix sparse warning incorrect type (Antoine Tenart) [2045048]
- openvswitch: fix alignment issues (Antoine Tenart) [2045048]
- openvswitch: update kdoc OVS_DP_ATTR_PER_CPU_PIDS (Antoine Tenart) [2045048]
- openvswitch: Introduce per-cpu upcall dispatch (Antoine Tenart) [2045048]
- netfilter: fix regression in looped (broad|multi)cast's MAC handling (Florian Westphal) [2044272]
- selftests: nft_concat_range: add test for reload with no element add/del (Florian Westphal) [2044272]
- selftests: netfilter: Add correctness test for mac,net set type (Florian Westphal) [2044272]
- netfilter: conntrack: don't increment invalid counter on NF_REPEAT (Florian Westphal) [2044272]
- netfilter: nft_set_pipapo: allocate pcpu scratch maps on clone (Florian Westphal) [2044272]
- netfilter: nft_payload: do not update layer 4 checksum when mangling fragments (Florian Westphal) [2044272]
- netfilter: bridge: add support for pppoe filtering (Florian Westphal) [2044272]
- netfilter: nf_tables: fix use-after-free in nft_set_catchall_destroy() (Florian Westphal) [2044272]
- netfilter: conntrack: annotate data-races around ct->timeout (Florian Westphal) [2044272]
- netfilter: nft_exthdr: break evaluation if setting TCP option fails (Florian Westphal) [2044272]
- nft_set_pipapo: Fix bucket load in AVX2 lookup routine for six 8-bit groups (Florian Westphal) [2044272]
- tracing: Tag trace_percpu_buffer as a percpu pointer (Jerome Marchand) [2035164]
- tracing: Fix check for trace_percpu_buffer validity in get_trace_buf() (Jerome Marchand) [2035164]
- selftests: cgroup: Test open-time cgroup namespace usage for migration checks (Chris von Recklinghausen) [2035768] {CVE-2021-4197}
- selftests: cgroup: Test open-time credential usage for migration checks (Chris von Recklinghausen) [2035768] {CVE-2021-4197}
- selftests: cgroup: Make cg_create() use 0755 for permission instead of 0644 (Chris von Recklinghausen) [2035768] {CVE-2021-4197}
- cgroup: Use open-time cgroup namespace for process migration perm checks (Chris von Recklinghausen) [2035768] {CVE-2021-4197}
- cgroup: Allocate cgroup_file_ctx for kernfs_open_file->priv (Chris von Recklinghausen) [2035768] {CVE-2021-4197}
- cgroup: Use open-time credentials for process migraton perm checks (Chris von Recklinghausen) [2035768] {CVE-2021-4197}
- x86/sched: Decrease further the priorities of SMT siblings (Prarit Bhargava) [1971926]
Resolves: rhbz#1971926, rhbz#1994618, rhbz#2032114, rhbz#2033414, rhbz#2035164, rhbz#2035768, rhbz#2043141, rhbz#2044272, rhbz#2045048, rhbz#2046636, rhbz#2048326, rhbz#2048979, rhbz#2049016

Signed-off-by: Herton R. Krzesinski <herton@redhat.com>
2022-02-16 01:50:05 +00:00
Herton R. Krzesinski f1c7d61c2c kernel-5.14.0-56.el9
* Mon Feb 07 2022 Herton R. Krzesinski <herton@redhat.com> [5.14.0-56.el9]
- KVM: VMX: switch blocked_vcpu_on_cpu_lock to raw spinlock (Marcelo Tosatti) [2034007]
- x86/hyperv: Properly deal with empty cpumasks in hyperv_flush_tlb_multi() (Vitaly Kuznetsov) [2035993]
- tcp: add missing htmldocs for skb->ll_node and sk->defer_list (Antoine Tenart) [2041382]
- net: move early demux fields close to sk_refcnt (Antoine Tenart) [2041382]
- tcp: defer skb freeing after socket lock is released (Antoine Tenart) [2041382]
- net: shrink struct sock by 8 bytes (Antoine Tenart) [2041382]
- ipv6: shrink struct ipcm6_cookie (Antoine Tenart) [2041382]
- net: remove sk_route_nocaps (Antoine Tenart) [2041382]
- net: remove sk_route_forced_caps (Antoine Tenart) [2041382]
- net: use sk_is_tcp() in more places (Antoine Tenart) [2041382]
- bpf, sockmap: Use stricter sk state checks in sk_lookup_assign (Antoine Tenart) [2041382]
- ipv6: move inet6_sk(sk)->rx_dst_cookie to sk->sk_rx_dst_cookie (Antoine Tenart) [2041382]
- tcp: move inet->rx_dst_ifindex to sk->sk_rx_dst_ifindex (Antoine Tenart) [2041382]
- [RHEL-9.0] IPMI Add RH_KABI_RESERVE to kABI sensitive structs (Tony Camuso) [2042031]
- configs: disable CONFIG_CRAMFS (Abhi Das) [2041184]
- ppp: ensure minimum packet size in ppp_write() (Guillaume Nault) [2042936]
- [pci] PCI: Add reserved fields to 'struct pci_sriov' (Myron Stowe) [2039086]
- [include] PCI: Add reserved fields to 'struct pci_driver' (Myron Stowe) [2039086]
- [include] PCI: Add reserved fields to 'struct pci_bus' (Myron Stowe) [2039086]
- [include] PCI: Add reserved fields, and extension, to 'struct pci_dev' (Myron Stowe) [2039086]
- PCI: ACPI: Check parent pointer in acpi_pci_find_companion() (Myron Stowe) [2039086]
- PCI/ACPI: Don't reset a fwnode set by OF (Myron Stowe) [2039086]
- PCI: Make saved capability state private to core (Myron Stowe) [2039086]
- PCI: Change the type of probe argument in reset functions (Myron Stowe) [2039086]
- PCI: Add support for ACPI _RST reset method (Myron Stowe) [2039086]
- PCI: Setup ACPI fwnode early and at the same time with OF (Myron Stowe) [2039086]
- PCI: Use acpi_pci_power_manageable() (Myron Stowe) [2039086]
- PCI: Add pci_set_acpi_fwnode() to set ACPI_COMPANION (Myron Stowe) [2039086]
- PCI: Allow userspace to query and set device reset mechanism (Myron Stowe) [2039086]
- PCI: Remove reset_fn field from pci_dev (Myron Stowe) [2039086]
- PCI: Add array to track reset method ordering (Myron Stowe) [2039086]
- PCI: Add pcie_reset_flr() with 'probe' argument (Myron Stowe) [2039086]
- PCI: Cache PCIe Device Capabilities register (Myron Stowe) [2039086]
- PCI: Allow PASID on fake PCIe devices without TLP prefixes (Myron Stowe) [2039086]
- clocksource: Reduce the default clocksource_watchdog() retries to 2 (Waiman Long) [2027463]
- clocksource: Avoid accidental unstable marking of clocksources (Waiman Long) [2027463]
- Revert "clocksource: Increase WATCHDOG_MAX_SKEW" (Waiman Long) [2027463]
- PCI: Add pcie_ptm_enabled() (Petr Oros) [2037314]
- Revert "PCI: Make pci_enable_ptm() private" (Petr Oros) [2037314]
- iommu/vt-d: Fix unmap_pages support (Jerry Snitselaar) [2027762]
Resolves: rhbz#2027463, rhbz#2027762, rhbz#2034007, rhbz#2035993, rhbz#2037314, rhbz#2039086, rhbz#2041184, rhbz#2041382, rhbz#2042031, rhbz#2042936

Signed-off-by: Herton R. Krzesinski <herton@redhat.com>
2022-02-07 15:49:35 +00:00
Herton R. Krzesinski 39e470a6ff kernel-5.14.0-55.el9
* Fri Feb 04 2022 Herton R. Krzesinski <herton@redhat.com> [5.14.0-55.el9]
- selftests: netfilter: switch to socat for tests using -q option (Hangbin Liu) [2041409]
- selftests: net: udpgro_fwd.sh: explicitly checking the available ping feature (Hangbin Liu) [2041409]
- selftests: net: using ping6 for IPv6 in udpgro_fwd.sh (Hangbin Liu) [2041409]
- selftests: net: Fix a typo in udpgro_fwd.sh (Hangbin Liu) [2041409]
- selftests/net: udpgso_bench_tx: fix dst ip argument (Hangbin Liu) [2041409]
- selftest/net/forwarding: declare NETIFS p9 p10 (Hangbin Liu) [2041409]
- selftests: Fix IPv6 address bind tests (Hangbin Liu) [2041409]
- selftests: Fix raw socket bind tests with VRF (Hangbin Liu) [2041409]
- selftests: Add duplicate config only for MD5 VRF tests (Hangbin Liu) [2041409]
- selftests: icmp_redirect: pass xfail=0 to log_test() (Hangbin Liu) [2041409]
- selftests: net: Correct ping6 expected rc from 2 to 1 (Hangbin Liu) [2041409]
- selftests/fib_tests: Rework fib_rp_filter_test() (Hangbin Liu) [2041409]
- selftests: net: Correct case name (Hangbin Liu) [2041409]
- redhat/configs: Enable CONFIG_PCI_P2PDMA (Myron Stowe) [1923862]
- nvme: drop scan_lock and always kick requeue list when removing namespaces (Gopal Tiwari) [2038783]
- ACPI: CPPC: Add NULL pointer check to cppc_get_perf() (David Arcari) [2025291]
- cpufreq: intel_pstate: Clear HWP Status during HWP Interrupt enable (David Arcari) [2025291]
- cpufreq: intel_pstate: Fix unchecked MSR 0x773 access (David Arcari) [2025291]
- cpufreq: intel_pstate: Clear HWP desired on suspend/shutdown and offline (David Arcari) [2025291]
- cpufreq: intel_pstate: Fix cpu->pstate.turbo_freq initialization (David Arcari) [2025291]
- cpufreq: intel_pstate: Process HWP Guaranteed change notification (David Arcari) [2025291]
- cpufreq: intel_pstate: Override parameters if HWP forced by BIOS (David Arcari) [2025291]
- cpufreq: intel_pstate: hybrid: Rework HWP calibration (David Arcari) [2025291]
- Revert "cpufreq: intel_pstate: Process HWP Guaranteed change notification" (David Arcari) [2025291]
- cpufreq: intel_pstate: Process HWP Guaranteed change notification (David Arcari) [2025291]
- cpufreq: Replace deprecated CPU-hotplug functions (David Arcari) [2025291]
- ACPI: CPPC: Introduce cppc_get_nominal_perf() (David Arcari) [2025291]
- Change s390x CONFIG_NODES_SHIFT from 4 to 1 (Prarit Bhargava) [2018568]
- Build CONFIG_SPI_PXA2XX as a module on x86 (Prarit Bhargava) [2018568]
- Turn on CONFIG_CPU_FREQ_GOV_SCHEDUTIL for x86 (Prarit Bhargava) [2018568]
- Turn CONFIG_DEVMEM back off for aarch64 (Prarit Bhargava) [2018568]
- New configs in drivers/media (Prarit Bhargava) [2018568]
- Manually add pending items that need to be set due to mismatch (Prarit Bhargava) [2018568]
- Build CRYPTO_SHA3_*_S390 inline for s390 zfcpdump (Prarit Bhargava) [2018568]
- configs: Remove pending CONFIG_CHELSIO_IPSEC_INLINE file (Prarit Bhargava) [2018568]
- New configs in arch/powerpc (Prarit Bhargava) [2018568]
- New configs in lib/Kconfig.debug (Prarit Bhargava) [2018568]
- New configs in drivers/vhost (Prarit Bhargava) [2018568]
- New configs in drivers/pinctrl (Prarit Bhargava) [2018568]
- New configs in drivers/gpu (Prarit Bhargava) [2018568]
- New configs in drivers/gpio (Prarit Bhargava) [2018568]
- New configs in drivers/block (Prarit Bhargava) [2018568]
- New configs in crypto/Kconfig (Prarit Bhargava) [2018568]
- New configs in drivers/acpi (Prarit Bhargava) [2018568]
- New configs in arch/arm64 (Prarit Bhargava) [2018568]
- New configs in arch/Kconfig (Prarit Bhargava) [2018568]
- AUTOMATIC: New configs (Prarit Bhargava) [2018568]
- Clean up pending common (Prarit Bhargava) [2018568]
Resolves: rhbz#1923862, rhbz#2018568, rhbz#2025291, rhbz#2038783, rhbz#2041409

Signed-off-by: Herton R. Krzesinski <herton@redhat.com>
2022-02-04 20:44:51 +00:00
Herton R. Krzesinski c9acf7fe4b kernel-5.14.0-54.el9
* Thu Feb 03 2022 Herton R. Krzesinski <herton@redhat.com> [5.14.0-54.el9]
- iwlwifi: mvm: read 6E enablement flags from DSM and pass to FW (Íñigo Huguet) [2033354]
- ath11k: add string type to search board data in board-2.bin for WCN6855 (Íñigo Huguet) [2033354]
- mt76: enable new device MT7921E (Íñigo Huguet) [2033354]
- cfg80211: correct bridge/4addr mode check (Íñigo Huguet) [2033354]
- cfg80211: fix management registrations locking (Íñigo Huguet) [2033354]
- cfg80211: scan: fix RCU in cfg80211_add_nontrans_list() (Íñigo Huguet) [2033354]
- mac80211: mesh: fix HE operation element length check (Íñigo Huguet) [2033354]
- mwifiex: avoid null-pointer-subtraction warning (Íñigo Huguet) [2033354]
- Revert "brcmfmac: use ISO3166 country code and 0 rev as fallback" (Íñigo Huguet) [2033354]
- iwlwifi: pcie: add configuration of a Wi-Fi adapter on Dell XPS 15 (Íñigo Huguet) [2033354]
- mac80211: Fix Ptk0 rekey documentation (Íñigo Huguet) [2033354]
- mac80211: check return value of rhashtable_init (Íñigo Huguet) [2033354]
- mac80211: fix use-after-free in CCMP/GCMP RX (Íñigo Huguet) [2033354]
- drivers: net: mhi: fix error path in mhi_net_newlink (Íñigo Huguet) [2033354]
- mac80211-hwsim: fix late beacon hrtimer handling (Íñigo Huguet) [2033354]
- mac80211: mesh: fix potentially unaligned access (Íñigo Huguet) [2033354]
- mac80211: limit injected vht mcs/nss in ieee80211_parse_tx_radiotap (Íñigo Huguet) [2033354]
- mac80211: Drop frames from invalid MAC address in ad-hoc mode (Íñigo Huguet) [2033354]
- mac80211: Fix ieee80211_amsdu_aggregate frag_tail bug (Íñigo Huguet) [2033354]
- Revert "mac80211: do not use low data rates for data frames with no ack flag" (Íñigo Huguet) [2033354]
- iwlwifi: mvm: d3: missing unlock in iwl_mvm_wowlan_program_keys() (Íñigo Huguet) [2033354]
- iwlwifi: mvm: d3: Fix off by ones in iwl_mvm_wowlan_get_rsc_v5_data() (Íñigo Huguet) [2033354]
- iwlwifi: mvm: Fix possible NULL dereference (Íñigo Huguet) [2033354]
- iwl: fix debug printf format strings (Íñigo Huguet) [2033354]
- iwlwifi: pnvm: Fix a memory leak in 'iwl_pnvm_get_from_fs()' (Íñigo Huguet) [2033354]
- iwlwifi: bump FW API to 66 for AX devices (Íñigo Huguet) [2033354]
- iwlwifi Add support for ax201 in Samsung Galaxy Book Flex2 Alpha (Íñigo Huguet) [2033354]
- iwlwifi: mvm: add rtnl_lock() in iwl_mvm_start_get_nvm() (Íñigo Huguet) [2033354]
- net: qrtr: revert check in qrtr_endpoint_post() (Íñigo Huguet) [2033354]
- net: qrtr: make checks in qrtr_endpoint_post() stricter (Íñigo Huguet) [2033354]
- intel: switch from 'pci_' to 'dma_' API (Íñigo Huguet) [2033354]
- mwifiex: pcie: add reset_d3cold quirk for Surface gen4+ devices (Íñigo Huguet) [2033354]
- mwifiex: pcie: add DMI-based quirk implementation for Surface devices (Íñigo Huguet) [2033354]
- brcmfmac: pcie: fix oops on failure to resume and reprobe (Íñigo Huguet) [2033354]
- wilc1000: Convert module-global "isinit" to device-specific variable (Íñigo Huguet) [2033354]
- brcmfmac: Add WPA3 Personal with FT to supported cipher suites (Íñigo Huguet) [2033354]
- rtlwifi: rtl8192de: Fix initialization of place in _rtl92c_phy_get_rightchnlplace() (Íñigo Huguet) [2033354]
- rtw88: add quirk to disable pci caps on HP Pavilion 14-ce0xxx (Íñigo Huguet) [2033354]
- ath9k: fix sleeping in atomic context (Íñigo Huguet) [2033354]
- ath9k: fix OOB read ar9300_eeprom_restore_internal (Íñigo Huguet) [2033354]
- iwlwifi: mvm: don't use FW key ID in beacon protection (Íñigo Huguet) [2033354]
- iwlwifi: mvm: Fix scan channel flags settings (Íñigo Huguet) [2033354]
- iwlwifi: mvm: support broadcast TWT alone (Íñigo Huguet) [2033354]
- iwlwifi: mvm: introduce iwl_stored_beacon_notif_v3 (Íñigo Huguet) [2033354]
- iwlwifi: move get pnvm file name to a separate function (Íñigo Huguet) [2033354]
- iwlwifi: mvm: add support for responder config command version 9 (Íñigo Huguet) [2033354]
- iwlwifi: mvm: add support for range request command version 13 (Íñigo Huguet) [2033354]
- iwlwifi: allow debug init in RF-kill (Íñigo Huguet) [2033354]
- iwlwifi: mvm: don't schedule the roc_done_wk if it is already running (Íñigo Huguet) [2033354]
- iwlwifi: yoyo: support for new DBGI_SRAM region (Íñigo Huguet) [2033354]
- iwlwifi: add 'Rx control frame to MBSSID' HE capability (Íñigo Huguet) [2033354]
- iwlwifi: fw: fix debug dump data declarations (Íñigo Huguet) [2033354]
- iwlwifi: api: remove datamember from struct (Íñigo Huguet) [2033354]
- iwlwifi: fix __percpu annotation (Íñigo Huguet) [2033354]
- iwlwifi: pcie: avoid dma unmap/remap in crash dump (Íñigo Huguet) [2033354]
- iwlwifi: acpi: fill in SAR tables with defaults (Íñigo Huguet) [2033354]
- iwlwifi: acpi: fill in WGDS table with defaults (Íñigo Huguet) [2033354]
- iwlwifi: bump FW API to 65 for AX devices (Íñigo Huguet) [2033354]
- iwlwifi: acpi: support reading and storing WGDS revision 2 (Íñigo Huguet) [2033354]
- iwlwifi: mvm: load regdomain at INIT stage (Íñigo Huguet) [2033354]
- iwlwifi: mvm: Read the PPAG and SAR tables at INIT stage (Íñigo Huguet) [2033354]
- iwlwifi: mvm: trigger WRT when no beacon heard (Íñigo Huguet) [2033354]
- iwlwifi: fw: correctly limit to monitor dump (Íñigo Huguet) [2033354]
- iwlwifi: skip first element in the WTAS ACPI table (Íñigo Huguet) [2033354]
- iwlwifi: mvm: support version 11 of wowlan statuses notification (Íñigo Huguet) [2033354]
- iwlwifi: convert flat GEO profile table to a struct version (Íñigo Huguet) [2033354]
- iwlwifi: remove unused ACPI_WGDS_TABLE_SIZE definition (Íñigo Huguet) [2033354]
- iwlwifi: support reading and storing EWRD revisions 1 and 2 (Íñigo Huguet) [2033354]
- iwlwifi: acpi: support reading and storing WRDS revision 1 and 2 (Íñigo Huguet) [2033354]
- iwlwifi: pass number of chains and sub-bands to iwl_sar_set_profile() (Íñigo Huguet) [2033354]
- iwlwifi: remove ACPI_SAR_NUM_TABLES definition (Íñigo Huguet) [2033354]
- iwlwifi: convert flat SAR profile table to a struct version (Íñigo Huguet) [2033354]
- iwlwifi: rename ACPI_SAR_NUM_CHAIN_LIMITS to ACPI_SAR_NUM_CHAINS (Íñigo Huguet) [2033354]
- iwlwifi: mvm: fix access to BSS elements (Íñigo Huguet) [2033354]
- iwlwifi: mvm: Refactor setting of SSIDs for 6GHz scan (Íñigo Huguet) [2033354]
- iwlwifi: mvm: silently drop encrypted frames for unknown station (Íñigo Huguet) [2033354]
- iwlwifi: mvm: d3: implement RSC command version 5 (Íñigo Huguet) [2033354]
- iwlwifi: mvm: d3: make key reprogramming iteration optional (Íñigo Huguet) [2033354]
- iwlwifi: mvm: d3: add separate key iteration for GTK type (Íñigo Huguet) [2033354]
- iwlwifi: mvm: d3: refactor TSC/RSC configuration (Íñigo Huguet) [2033354]
- iwlwifi: mvm: d3: remove fixed cmd_flags argument (Íñigo Huguet) [2033354]
- iwlwifi: mvm: d3: separate TKIP data from key iteration (Íñigo Huguet) [2033354]
- iwlwifi: mvm: simplify __iwl_mvm_set_sta_key() (Íñigo Huguet) [2033354]
- iwlwifi: mvm: support new station key API (Íñigo Huguet) [2033354]
- iwlwifi: mvm: Fix umac scan request probe parameters (Íñigo Huguet) [2033354]
- iwlwifi: pcie: implement Bz reset flow (Íñigo Huguet) [2033354]
- iwlwifi: implement Bz NMI behaviour (Íñigo Huguet) [2033354]
- iwlwifi: pcie: implement Bz device startup (Íñigo Huguet) [2033354]
- iwlwifi: read MAC address from correct place on Bz (Íñigo Huguet) [2033354]
- iwlwifi: give Bz devices their own name (Íñigo Huguet) [2033354]
- iwlwifi: split off Bz devices into their own family (Íñigo Huguet) [2033354]
- iwlwifi: yoyo: cleanup internal buffer allocation in D3 (Íñigo Huguet) [2033354]
- iwlwifi: mvm: treat MMPDUs in iwl_mvm_mac_tx() as bcast (Íñigo Huguet) [2033354]
- iwlwifi: mvm: clean up number of HW queues (Íñigo Huguet) [2033354]
- iwlwifi: mvm: avoid static queue number aliasing (Íñigo Huguet) [2033354]
- iwlwifi: use DEFINE_MUTEX() for mutex lock (Íñigo Huguet) [2033354]
- iwlwifi: remove trailing semicolon in macro definition (Íñigo Huguet) [2033354]
- iwlwifi: mvm: fix a memory leak in iwl_mvm_mac_ctxt_beacon_changed (Íñigo Huguet) [2033354]
- iwlwifi: mvm: fix old-style static const declaration (Íñigo Huguet) [2033354]
- iwlwifi: mvm: remove check for vif in iwl_mvm_vif_from_mac80211() (Íñigo Huguet) [2033354]
- iwlwifi: pcie: remove spaces from queue names (Íñigo Huguet) [2033354]
- iwlwifi: mvm: restrict FW SMPS request (Íñigo Huguet) [2033354]
- iwlwifi: mvm: set replay counter on key install (Íñigo Huguet) [2033354]
- iwlwifi: mvm: remove trigger EAPOL time event (Íñigo Huguet) [2033354]
- iwlwifi: iwl-dbg-tlv: add info about loading external dbg bin (Íñigo Huguet) [2033354]
- iwlwifi: mvm: Add support for hidden network scan on 6GHz band (Íñigo Huguet) [2033354]
- iwlwifi: mvm: Do not use full SSIDs in 6GHz scan (Íñigo Huguet) [2033354]
- iwlwifi: print PNVM complete notification status in hexadecimal (Íñigo Huguet) [2033354]
- iwlwifi: pcie: dump error on FW reset handshake failures (Íñigo Huguet) [2033354]
- iwlwifi: prepare for synchronous error dumps (Íñigo Huguet) [2033354]
- iwlwifi: pcie: free RBs during configure (Íñigo Huguet) [2033354]
- iwlwifi: pcie: optimise struct iwl_rx_mem_buffer layout (Íñigo Huguet) [2033354]
- iwlwifi: mvm: avoid FW restart while shutting down (Íñigo Huguet) [2033354]
- iwlwifi: nvm: enable IEEE80211_HE_PHY_CAP10_HE_MU_M1RU_MAX_LTF (Íñigo Huguet) [2033354]
- iwlwifi: mvm: set BROADCAST_TWT_SUPPORTED in MAC policy (Íñigo Huguet) [2033354]
- iwlwifi: iwl-nvm-parse: set STBC flags for HE phy capabilities (Íñigo Huguet) [2033354]
- cfg80211: use wiphy DFS domain if it is self-managed (Íñigo Huguet) [2033354]
- mac80211: parse transmit power envelope element (Íñigo Huguet) [2033354]
- ieee80211: add definition for transmit power envelope element (Íñigo Huguet) [2033354]
- ieee80211: add definition of regulatory info in 6 GHz operation information (Íñigo Huguet) [2033354]
- mac80211: introduce individual TWT support in AP mode (Íñigo Huguet) [2033354]
- ieee80211: add TWT element definitions (Íñigo Huguet) [2033354]
- brcmsmac: make array addr static const, makes object smaller (Íñigo Huguet) [2033354]
- rtw88: Remove unnecessary check code (Íñigo Huguet) [2033354]
- rtw88: wow: fix size access error of probe request (Íñigo Huguet) [2033354]
- rtw88: wow: report wow reason through mac80211 api (Íñigo Huguet) [2033354]
- rtw88: wow: build wow function only if CONFIG_PM is on (Íñigo Huguet) [2033354]
- rtw88: refine the setting of rsvd pages for different firmware (Íñigo Huguet) [2033354]
- rtw88: use read_poll_timeout instead of fixed sleep (Íñigo Huguet) [2033354]
- rtw88: 8822ce: set CLKREQ# signal to low during suspend (Íñigo Huguet) [2033354]
- rtw88: change beacon filter default mode (Íñigo Huguet) [2033354]
- rtw88: 8822c: add tx stbc support under HT mode (Íñigo Huguet) [2033354]
- rtw88: adjust the log level for failure of tx report (Íñigo Huguet) [2033354]
- rtl8xxxu: Fix the handling of TX A-MPDU aggregation (Íñigo Huguet) [2033354]
- rtl8xxxu: disable interrupt_in transfer for 8188cu and 8192cu (Íñigo Huguet) [2033354]
- mwifiex: make arrays static const, makes object smaller (Íñigo Huguet) [2033354]
- mwifiex: usb: Replace one-element array with flexible-array member (Íñigo Huguet) [2033354]
- mwifiex: drop redundant null-pointer check in mwifiex_dnld_cmd_to_fw() (Íñigo Huguet) [2033354]
- wilc1000: remove redundant code (Íñigo Huguet) [2033354]
- wilc1000: use devm_clk_get_optional() (Íñigo Huguet) [2033354]
- wilc1000: dispose irq on failure path (Íñigo Huguet) [2033354]
- wilc1000: use goto labels on error path (Íñigo Huguet) [2033354]
- rtlwifi: rtl8192de: make arrays static const, makes object smaller (Íñigo Huguet) [2033354]
- rtlwifi: rtl8192de: Remove redundant variable initializations (Íñigo Huguet) [2033354]
- ray_cs: Split memcpy() to avoid bounds check warning (Íñigo Huguet) [2033354]
- ray_cs: use %%*ph to print small buffer (Íñigo Huguet) [2033354]
- brcmfmac: add 43752 SDIO ids and initialization (Íñigo Huguet) [2033354]
- brcmfmac: Set SDIO workqueue as WQ_HIGHPRI (Íñigo Huguet) [2033354]
- brcmfmac: use separate firmware for 43430 revision 2 (Íñigo Huguet) [2033354]
- brcmfmac: support chipsets with different core enumeration space (Íñigo Huguet) [2033354]
- brcmfmac: add xtlv support to firmware interface layer (Íñigo Huguet) [2033354]
- brcmfmac: increase core revision column aligning core list (Íñigo Huguet) [2033354]
- brcmfmac: use different error value for invalid ram base address (Íñigo Huguet) [2033354]
- brcmfmac: firmware: Fix firmware loading (Íñigo Huguet) [2033354]
- cfg80211: fix BSS color notify trace enum confusion (Íñigo Huguet) [2033354]
- mac80211: Fix insufficient headroom issue for AMSDU (Íñigo Huguet) [2033354]
- mac80211: add support for BSS color change (Íñigo Huguet) [2033354]
- nl80211: add support for BSS coloring (Íñigo Huguet) [2033354]
- mac80211: Use flex-array for radiotap header bitmap (Íñigo Huguet) [2033354]
- mac80211: radiotap: Use BIT() instead of shifts (Íñigo Huguet) [2033354]
- mac80211: Remove unnecessary variable and label (Íñigo Huguet) [2033354]
- mac80211: include <linux/rbtree.h> (Íñigo Huguet) [2033354]
- mac80211: Fix monitor MTU limit so that A-MSDUs get through (Íñigo Huguet) [2033354]
- mac80211: remove unnecessary NULL check in ieee80211_register_hw() (Íñigo Huguet) [2033354]
- mac80211: Reject zero MAC address in sta_info_insert_check() (Íñigo Huguet) [2033354]
- bus: mhi: core: Improve debug messages for power up (Íñigo Huguet) [2033354]
- bus: mhi: core: Replace DMA allocation wrappers with original APIs (Íñigo Huguet) [2033354]
- bus: mhi: core: Add range checks for BHI and BHIe (Íñigo Huguet) [2033354]
- bus: mhi: pci_generic: Set register access length for MHI driver (Íñigo Huguet) [2033354]
- ath11k: set register access length for MHI driver (Íñigo Huguet) [2033354]
- bus: mhi: Add MMIO region length to controller structure (Íñigo Huguet) [2033354]
- bus: mhi: core: Set BHI and BHIe pointers to NULL in clean-up (Íñigo Huguet) [2033354]
- bus: mhi: core: Set BHI/BHIe offsets on power up preparation (Íñigo Huguet) [2033354]
- bus: mhi: pci_generic: Add Cinterion MV31-W PCIe to MHI (Íñigo Huguet) [2033354]
- net: mhi: Remove MBIM protocol (Íñigo Huguet) [2033354]
- brcmfmac: firmware: Allow per-board firmware binaries (Íñigo Huguet) [2033354]
- net: mhi: Improve MBIM packet counting (Íñigo Huguet) [2033354]
- bus: mhi: pci-generic: configurable network interface MRU (Íñigo Huguet) [2033354]
- ath11k: Remove some duplicate code (Íñigo Huguet) [2033354]
- ath: switch from 'pci_' to 'dma_' API (Íñigo Huguet) [2033354]
Resolves: rhbz#2033354

Signed-off-by: Herton R. Krzesinski <herton@redhat.com>
2022-02-03 23:41:54 +00:00
Herton R. Krzesinski 09994235b8 kernel-5.14.0-51.el9
* Mon Jan 31 2022 Herton R. Krzesinski <herton@redhat.com> [5.14.0-51.el9]
- selftests: bpf: Fix bind on used port (Felix Maurer) [2043528]
- Add packaged but empty /lib/modules/<kver>/systemtap (Herton R. Krzesinski) [2012908]
- powerpc/bpf: Update ldimm64 instructions during extra pass (Yauheni Kaliuta) [2040549]
- RDMA/irdma: Don't arm the CQ more than two times if no CE for this CQ (Kamal Heib) [2039426]
- RDMA/irdma: Report correct WC errors (Kamal Heib) [2039426]
- RDMA/irdma: Fix a potential memory allocation issue in 'irdma_prm_add_pble_mem()' (Kamal Heib) [2039426]
- RDMA/irdma: Fix a user-after-free in add_pble_prm (Kamal Heib) [2039426]
- RDMA/irdma: Do not hold qos mutex twice on QP resume (Kamal Heib) [2039426]
- RDMA/irdma: Set VLAN in UD work completion correctly (Kamal Heib) [2039426]
- RDMA/irdma: Process extended CQ entries correctly (Kamal Heib) [2039426]
- RDMA/irdma: Report correct WC error when there are MW bind errors (Kamal Heib) [2039426]
- RDMA/irdma: Report correct WC error when transport retry counter is exceeded (Kamal Heib) [2039426]
- RDMA/irdma: Validate number of CQ entries on create CQ (Kamal Heib) [2039426]
- RDMA/irdma: Skip CQP ring during a reset (Kamal Heib) [2039426]
- redhat/configs: Enable CONFIG_DM_MULTIPATH_HST (Benjamin Marzinski) [2000835]
- RDMA/core: Don't infoleak GRH fields (Kamal Heib) [2036599]
- RDMA/uverbs: Check for null return of kmalloc_array (Kamal Heib) [2036599]
- RDMA/sa_query: Use strscpy_pad instead of memcpy to copy a string (Kamal Heib) [2036599]
- RDMA/cma: Ensure rdma_addr_cancel() happens before issuing more requests (Kamal Heib) [2036599]
- RDMA/cma: Fix listener leak in rdma_cma_listen_on_all() failure (Kamal Heib) [2036599]
- IB/cma: Do not send IGMP leaves for sendonly Multicast groups (Kamal Heib) [2036599]
- IB/core: Remove deprecated current_seq comments (Kamal Heib) [2036599]
- RDMA/iwcm: Release resources if iw_cm module initialization fails (Kamal Heib) [2036599]
- sched: padding for user_struct for KABI (Phil Auld) [2033084]
- sched: padding for signal_struct in linux/sched/signal.h (Phil Auld) [2033084]
- sched: padding for struct rq and related (Phil Auld) [2033084]
- sched: Padding for sched_domain and root_domain (Phil Auld) [2033084]
- sched: Padding for task_struct and related in include/linux/sched.h (Phil Auld) [2033084]
- hwmon: (k10temp) Support up to 12 CCDs on AMD Family of processors (David Arcari) [2022526]
- hwmon: (k10temp) Add support for AMD Family 19h Models 10h-1Fh and A0h-AFh (David Arcari) [2022526]
- hwmon: (k10temp) Remove unused definitions (David Arcari) [2022526]
- x86/amd_nb: Add AMD Family 19h Models (10h-1Fh) and (A0h-AFh) PCI IDs (David Arcari) [2022526]
- hwmon: (k10temp) Remove residues of current and voltage (David Arcari) [2022526]
- tipc: check for null after calling kmemdup (Xin Long) [2024993]
- tipc: only accept encrypted MSG_CRYPTO msgs (Xin Long) [2024993]
- tipc: constify dev_addr passing (Xin Long) [2024993]
- tipc: increase timeout in tipc_sk_enqueue() (Xin Long) [2024993]
- tipc: clean up inconsistent indenting (Xin Long) [2024993]
- redhat: configs: add CONFIG_NTB and related items (John Linville) [1874186]
Resolves: rhbz#1874186, rhbz#2000835, rhbz#2012908, rhbz#2022526, rhbz#2024993, rhbz#2033084, rhbz#2036599, rhbz#2039426, rhbz#2040549, rhbz#2043528

Signed-off-by: Herton R. Krzesinski <herton@redhat.com>
2022-01-31 17:05:21 +00:00
Herton R. Krzesinski 3f2722a178 kernel-5.14.0-50.el9
* Fri Jan 28 2022 Herton R. Krzesinski <herton@redhat.com> [5.14.0-50.el9]
- net: fix possible NULL deref in sock_reserve_memory (Paolo Abeni) [2028420]
- mptcp: fix per socket endpoint accounting (Paolo Abeni) [2028420]
- mptcp: Check reclaim amount before reducing allocation (Paolo Abeni) [2028420]
- mptcp: fix a DSS option writing error (Paolo Abeni) [2028420]
- mptcp: fix opt size when sending DSS + MP_FAIL (Paolo Abeni) [2028420]
- mptcp: clean up harmless false expressions (Paolo Abeni) [2028420]
- selftests: mptcp: try to set mptcp ulp mode in different sk states (Paolo Abeni) [2028420]
- mptcp: enforce HoL-blocking estimation (Paolo Abeni) [2028420]
- mptcp: fix deadlock in __mptcp_push_pending() (Paolo Abeni) [2028420]
- mptcp: clear 'kern' flag from fallback sockets (Paolo Abeni) [2028420]
- mptcp: remove tcp ulp setsockopt support (Paolo Abeni) [2028420]
- mptcp: never allow the PM to close a listener subflow (Paolo Abeni) [2028420]
- selftests: mptcp: remove duplicate include in mptcp_inq.c (Paolo Abeni) [2028420]
- mptcp: support TCP_CORK and TCP_NODELAY (Paolo Abeni) [2028420]
- mptcp: expose mptcp_check_and_set_pending (Paolo Abeni) [2028420]
- tcp: expose __tcp_sock_set_cork and __tcp_sock_set_nodelay (Paolo Abeni) [2028420]
- selftests: mptcp: check IP_TOS in/out are the same (Paolo Abeni) [2028420]
- mptcp: getsockopt: add support for IP_TOS (Paolo Abeni) [2028420]
- mptcp: allow changing the "backup" bit by endpoint id (Paolo Abeni) [2028420]
- selftests: mptcp: add inq test case (Paolo Abeni) [2028420]
- mptcp: add SIOCINQ, OUTQ and OUTQNSD ioctls (Paolo Abeni) [2028420]
- selftests: mptcp: add TCP_INQ support (Paolo Abeni) [2028420]
- mptcp: add TCP_INQ cmsg support (Paolo Abeni) [2028420]
- mptcp: use delegate action to schedule 3rd ack retrans (Paolo Abeni) [2028420]
- mptcp: fix delack timer (Paolo Abeni) [2028420]
- selftests: mptcp: add tproxy test case (Paolo Abeni) [2028420]
- mptcp: sockopt: add SOL_IP freebind & transparent options (Paolo Abeni) [2028420]
- mptcp: Support for IP_TOS for MPTCP setsockopt() (Paolo Abeni) [2028420]
- ipv4: Exposing __ip_sock_set_tos() in ip.h (Paolo Abeni) [2028420]
- selftests: mptcp: more stable simult_flows tests (Paolo Abeni) [2028420]
- selftests: mptcp: fix proto type in link_failure tests (Paolo Abeni) [2028420]
- mptcp: fix corrupt receiver key in MPC + data + checksum (Paolo Abeni) [2028420]
- mptcp: drop unused sk in mptcp_push_release (Paolo Abeni) [2028420]
- mptcp: allocate fwd memory separately on the rx and tx path (Paolo Abeni) [2028420]
- net: introduce sk_forward_alloc_get() (Paolo Abeni) [2028420]
- tcp: define macros for a couple reclaim thresholds (Paolo Abeni) [2028420]
- net: add new socket option SO_RESERVE_MEM (Paolo Abeni) [2028420]
- mptcp: Make mptcp_pm_nl_mp_prio_send_ack() static (Paolo Abeni) [2028420]
- mptcp: increase default max additional subflows to 2 (Paolo Abeni) [2028420]
- mptcp: Avoid NULL dereference in mptcp_getsockopt_subflow_addrs() (Paolo Abeni) [2028420]
- mptcp: fix possible stall on recvmsg() (Paolo Abeni) [2028420]
- mptcp: use batch snmp operations in mptcp_seq_show() (Paolo Abeni) [2028420]
- net: snmp: inline snmp_get_cpu_field() (Paolo Abeni) [2028420]
- net: introduce and use lock_sock_fast_nested() (Paolo Abeni) [2028420]
- net: core: Correct the sock::sk_lock.owned lockdep annotations (Paolo Abeni) [2028420]
- mptcp: re-arm retransmit timer if data is pending (Paolo Abeni) [2028420]
- mptcp: remove tx_pending_data (Paolo Abeni) [2028420]
- mptcp: use lockdep_assert_held_once() instead of open-coding it (Paolo Abeni) [2028420]
- mptcp: use OPTIONS_MPTCP_MPC (Paolo Abeni) [2028420]
- mptcp: do not shrink snd_nxt when recovering (Paolo Abeni) [2028420]
- mptcp: allow changing the 'backup' bit when no sockets are open (Paolo Abeni) [2028420]
- mptcp: don't return sockets in foreign netns (Paolo Abeni) [2028420]
- tcp: remove sk_{tr}x_skb_cache (Paolo Abeni) [2028420]
- tcp: make tcp_build_frag() static (Paolo Abeni) [2028420]
- mptcp: stop relying on tcp_tx_skb_cache (Paolo Abeni) [2028420]
- tcp: expose the tcp_mark_push() and tcp_skb_entail() helpers (Paolo Abeni) [2028420]
- selftests: mptcp: add mptcp getsockopt test cases (Paolo Abeni) [2028420]
- mptcp: add MPTCP_SUBFLOW_ADDRS getsockopt support (Paolo Abeni) [2028420]
- mptcp: add MPTCP_TCPINFO getsockopt support (Paolo Abeni) [2028420]
- mptcp: add MPTCP_INFO getsockopt (Paolo Abeni) [2028420]
- mptcp: add new mptcp_fill_diag helper (Paolo Abeni) [2028420]
- mptcp: Only send extra TCP acks in eligible socket states (Paolo Abeni) [2028420]
- selftests: mptcp: clean tmp files in simult_flows (Paolo Abeni) [2028420]
- mptcp: ensure tx skbs always have the MPTCP ext (Paolo Abeni) [2028420]
- mptcp: fix possible divide by zero (Paolo Abeni) [2028420]
- mptcp: Fix duplicated argument in protocol.h (Paolo Abeni) [2028420]
- mptcp: make the locking tx schema more readable (Paolo Abeni) [2028420]
- mptcp: optimize the input options processing (Paolo Abeni) [2028420]
- mptcp: consolidate in_opt sub-options fields in a bitmask (Paolo Abeni) [2028420]
- mptcp: better binary layout for mptcp_options_received (Paolo Abeni) [2028420]
- mptcp: do not set unconditionally csum_reqd on incoming opt (Paolo Abeni) [2028420]
- selftests: mptcp: add MP_FAIL mibs check (Paolo Abeni) [2028420]
- mptcp: add the mibs for MP_FAIL (Paolo Abeni) [2028420]
- mptcp: send out MP_FAIL when data checksum fails (Paolo Abeni) [2028420]
- mptcp: MP_FAIL suboption receiving (Paolo Abeni) [2028420]
- mptcp: MP_FAIL suboption sending (Paolo Abeni) [2028420]
- mptcp: shrink mptcp_out_options struct (Paolo Abeni) [2028420]
- mptcp: optimize out option generation (Paolo Abeni) [2028420]
- selftests: mptcp: add_addr and echo race test (Paolo Abeni) [2028420]
- mptcp: remove MPTCP_ADD_ADDR_IPV6 and MPTCP_ADD_ADDR_PORT (Paolo Abeni) [2028420]
- mptcp: build ADD_ADDR/echo-ADD_ADDR option according pm.add_signal (Paolo Abeni) [2028420]
- mptcp: fix ADD_ADDR and RM_ADDR maybe flush addr_signal each other (Paolo Abeni) [2028420]
- mptcp: make MPTCP_ADD_ADDR_SIGNAL and MPTCP_ADD_ADDR_ECHO separate (Paolo Abeni) [2028420]
- mptcp: move drop_other_suboptions check under pm lock (Paolo Abeni) [2028420]
- selftests: mptcp: delete uncontinuous removing ids (Paolo Abeni) [2028420]
- selftests: mptcp: add fullmesh testcases (Paolo Abeni) [2028420]
- selftests: mptcp: set and print the fullmesh flag (Paolo Abeni) [2028420]
- mptcp: local addresses fullmesh (Paolo Abeni) [2028420]
- mptcp: remote addresses fullmesh (Paolo Abeni) [2028420]
- mptcp: drop flags and ifindex arguments (Paolo Abeni) [2028420]
- selftests: mptcp: add testcase for active-back (Paolo Abeni) [2028420]
- mptcp: backup flag from incoming MPJ ack option (Paolo Abeni) [2028420]
- mptcp: add mibs for stale subflows processing (Paolo Abeni) [2028420]
- mptcp: faster active backup recovery (Paolo Abeni) [2028420]
- mptcp: cleanup sysctl data and helpers (Paolo Abeni) [2028420]
- mptcp: handle pending data on closed subflow (Paolo Abeni) [2028420]
- mptcp: less aggressive retransmission strategy (Paolo Abeni) [2028420]
- mptcp: more accurate timeout (Paolo Abeni) [2028420]
- ionic: no devlink_unregister if not registered (Petr Oros) [2032260]
- devlink: fix netns refcount leak in devlink_nl_cmd_reload() (Petr Oros) [2032260]
- devlink: Don't throw an error if flash notification sent before devlink visible (Petr Oros) [2032260]
- devlink: make all symbols GPL-only (Petr Oros) [2032260]
- devlink: Simplify internal devlink params implementation (Petr Oros) [2032260]
- devlink: Clean not-executed param notifications (Petr Oros) [2032260]
- devlink: Delete obsolete parameters publish API (Petr Oros) [2032260]
- devlink: Remove extra device_lock assert checks (Petr Oros) [2032260]
- devlink: Delete reload enable/disable interface (Petr Oros) [2032260]
- net/mlx5: Set devlink reload feature bit for supported devices only (Petr Oros) [2032260]
- devlink: Allow control devlink ops behavior through feature mask (Petr Oros) [2032260]
- devlink: Annotate devlink API calls (Petr Oros) [2032260]
- devlink: Move netdev_to_devlink helpers to devlink.c (Petr Oros) [2032260]
- devlink: Reduce struct devlink exposure (Petr Oros) [2032260]
- devlink: report maximum number of snapshots with regions (Petr Oros) [2032260]
- devlink: Add missed notifications iterators (Petr Oros) [2032260]
- netdevsim: Move devlink registration to be last devlink command (Petr Oros) [2032260]
- qed: Move devlink registration to be last devlink command (Petr Oros) [2032260]
- ionic: Move devlink registration to be last devlink command (Petr Oros) [2032260]
- nfp: Move delink_register to be last command (Petr Oros) [2032260]
- mlxsw: core: Register devlink instance last (Petr Oros) [2032260]
- net/mlx5: Accept devlink user input after driver initialization complete (Petr Oros) [2032260]
- net/mlx4: Move devlink_register to be the last initialization command (Petr Oros) [2032260]
- ice: Open devlink when device is ready (Petr Oros) [2032260]
- net: hinic: Open device for the user access when it is ready (Petr Oros) [2032260]
- bnxt_en: Register devlink instance at the end devlink configuration (Petr Oros) [2032260]
- devlink: Notify users when objects are accessible (Petr Oros) [2032260]
- net/mlx5: Fix rdma aux device on devlink reload (Petr Oros) [2032260]
- qed: Don't ignore devlink allocation failures (Petr Oros) [2032260]
- ice: Delete always true check of PF pointer (Petr Oros) [2032260]
- devlink: Remove single line function obfuscations (Petr Oros) [2032260]
- devlink: Delete not used port parameters APIs (Petr Oros) [2032260]
- bnxt_en: Properly remove port parameter support (Petr Oros) [2032260]
- bnxt_en: Check devlink allocation and registration status (Petr Oros) [2032260]
- devlink: Make devlink_register to be void (Petr Oros) [2032260]
- devlink: Delete not-used devlink APIs (Petr Oros) [2032260]
- devlink: Delete not-used single parameter notification APIs (Petr Oros) [2032260]
- net/mlx5: Publish and unpublish all devlink parameters at once (Petr Oros) [2032260]
- devlink: Use xarray to store devlink instances (Petr Oros) [2032260]
- devlink: Count struct devlink consumers (Petr Oros) [2032260]
- devlink: Remove check of always valid devlink pointer (Petr Oros) [2032260]
- devlink: Simplify devlink_pernet_pre_exit call (Petr Oros) [2032260]
- net/mlx5: Support enable_vnet devlink dev param (Petr Oros) [2032260]
- net/mlx5: Support enable_rdma devlink dev param (Petr Oros) [2032260]
- net/mlx5: Support enable_eth devlink dev param (Petr Oros) [2032260]
- net/mlx5: Fix unpublish devlink parameters (Petr Oros) [2032260]
- devlink: Add APIs to publish, unpublish individual parameter (Petr Oros) [2032260]
- devlink: Add API to register and unregister single parameter (Petr Oros) [2032260]
- devlink: Create a helper function for one parameter registration (Petr Oros) [2032260]
- devlink: Add new "enable_vnet" generic device param (Petr Oros) [2032260]
- devlink: Add new "enable_rdma" generic device param (Petr Oros) [2032260]
- devlink: Add new "enable_eth" generic device param (Petr Oros) [2032260]
- devlink: Fix port_type_set function pointer check (Petr Oros) [2032260]
- devlink: Set device as early as possible (Petr Oros) [2032260]
- devlink: Simplify devlink port API calls (Petr Oros) [2032260]
- devlink: Allocate devlink directly in requested net namespace (Petr Oros) [2032260]
- devlink: Remove duplicated registration check (Petr Oros) [2032260]
- netdevsim: Protect both reload_down and reload_up paths (Petr Oros) [2032260]
- netdevsim: Forbid devlink reload when adding or deleting ports (Petr Oros) [2032260]
- net/mlx5: Don't rely on always true registered field (Petr Oros) [2032260]
- ionic: cleanly release devlink instance (Petr Oros) [2032260]
- selftests: net: bridge: fix typo in vlan_filtering dependency test (Ivan Vecera) [2037335]
- selftests: net: bridge: add test for vlan_filtering dependency (Ivan Vecera) [2037335]
- selftests: net: bridge: add vlan mcast_router tests (Ivan Vecera) [2037335]
- selftests: net: bridge: add vlan mcast query and query response interval tests (Ivan Vecera) [2037335]
- selftests: net: bridge: add vlan mcast_querier_interval tests (Ivan Vecera) [2037335]
- selftests: net: bridge: add vlan mcast_membership_interval test (Ivan Vecera) [2037335]
- selftests: net: bridge: add vlan mcast_startup_query_count/interval tests (Ivan Vecera) [2037335]
- selftests: net: bridge: add vlan mcast_last_member_count/interval tests (Ivan Vecera) [2037335]
- selftests: net: bridge: add vlan mcast igmp/mld version tests (Ivan Vecera) [2037335]
- selftests: net: bridge: add vlan mcast querier test (Ivan Vecera) [2037335]
- selftests: net: bridge: add vlan mcast snooping control test (Ivan Vecera) [2037335]
- net: bridge: mcast: fix br_multicast_ctx_vlan_global_disabled helper (Ivan Vecera) [2037335]
- net: bridge: mcast: add and enforce startup query interval minimum (Ivan Vecera) [2037335]
- net: bridge: mcast: add and enforce query interval minimum (Ivan Vecera) [2037335]
- net: bridge: fix ioctl old_deviceless bridge argument (Ivan Vecera) [2037335]
- net: bridge: Use array_size() helper in copy_to_user() (Ivan Vecera) [2037335]
- net: bridge: fix uninitialized variables when BRIDGE_CFM is disabled (Ivan Vecera) [2037335]
- net: bridge: mcast: use multicast_membership_interval for IGMPv3 (Ivan Vecera) [2037335]
- net: bridge: fix under estimation in br_get_linkxstats_size() (Ivan Vecera) [2037335]
- net: bridge: use nla_total_size_64bit() in br_get_linkxstats_size() (Ivan Vecera) [2037335]
- net: bridge: mcast: Associate the seqcount with its protecting lock. (Ivan Vecera) [2037335]
- net: bridge: mcast: fix vlan port router deadlock (Ivan Vecera) [2037335]
- net: bridge: use mld2r_ngrec instead of icmpv6_dataun (Ivan Vecera) [2037335]
- net: bridge: change return type of br_handle_ingress_vlan_tunnel (Ivan Vecera) [2037335]
- net: bridge: vlan: convert mcast router global option to per-vlan entry (Ivan Vecera) [2037335]
- net: bridge: mcast: br_multicast_set_port_router takes multicast context as argument (Ivan Vecera) [2037335]
- net: bridge: mcast: toggle also host vlan state in br_multicast_toggle_vlan (Ivan Vecera) [2037335]
- net: bridge: mcast: use the correct vlan group helper (Ivan Vecera) [2037335]
- net: bridge: vlan: account for router port lists when notifying (Ivan Vecera) [2037335]
- net: bridge: vlan: enable mcast snooping for existing master vlans (Ivan Vecera) [2037335]
- net: bridge: mcast: account for ipv6 size when dumping querier state (Ivan Vecera) [2037335]
- net: bridge: mcast: drop sizeof for nest attribute's zero size (Ivan Vecera) [2037335]
- net: bridge: mcast: don't dump querier state if snooping is disabled (Ivan Vecera) [2037335]
- net: bridge: vlan: dump mcast ctx querier state (Ivan Vecera) [2037335]
- net: bridge: mcast: dump ipv6 querier state (Ivan Vecera) [2037335]
- net: bridge: mcast: dump ipv4 querier state (Ivan Vecera) [2037335]
- net: bridge: mcast: consolidate querier selection for ipv4 and ipv6 (Ivan Vecera) [2037335]
- net: bridge: mcast: make sure querier port/address updates are consistent (Ivan Vecera) [2037335]
- net: bridge: mcast: record querier port device ifindex instead of pointer (Ivan Vecera) [2037335]
- net: bridge: vlan: use br_rports_fill_info() to export mcast router ports (Ivan Vecera) [2037335]
- net: bridge: mcast: use the proper multicast context when dumping router ports (Ivan Vecera) [2037335]
- net: bridge: vlan: add support for mcast router global option (Ivan Vecera) [2037335]
- net: bridge: vlan: add support for mcast querier global option (Ivan Vecera) [2037335]
- net: bridge: mcast: querier and query state affect only current context type (Ivan Vecera) [2037335]
- net: bridge: mcast: move querier state to the multicast context (Ivan Vecera) [2037335]
- net: bridge: vlan: add support for mcast startup query interval global option (Ivan Vecera) [2037335]
- net: bridge: vlan: add support for mcast query response interval global option (Ivan Vecera) [2037335]
- net: bridge: vlan: add support for mcast query interval global option (Ivan Vecera) [2037335]
- net: bridge: vlan: add support for mcast querier interval global option (Ivan Vecera) [2037335]
- net: bridge: vlan: add support for mcast membership interval global option (Ivan Vecera) [2037335]
- net: bridge: vlan: add support for mcast last member interval global option (Ivan Vecera) [2037335]
- net: bridge: vlan: add support for mcast startup query count global option (Ivan Vecera) [2037335]
- net: bridge: vlan: add support for mcast last member count global option (Ivan Vecera) [2037335]
- net: bridge: vlan: add support for mcast igmp/mld version global options (Ivan Vecera) [2037335]
- net: bridge: vlan: fix global vlan option range dumping (Ivan Vecera) [2037335]
- net: make switchdev_bridge_port_{,unoffload} loosely coupled with the bridge (Ivan Vecera) [2037335]
- net: bridge: switchdev: fix incorrect use of FDB flags when picking the dst device (Ivan Vecera) [2037335]
- net: bridge: switchdev: treat local FDBs the same as entries towards the bridge (Ivan Vecera) [2037335]
- net: bridge: switchdev: replay the entire FDB for each port (Ivan Vecera) [2037335]
- net: bridge: add a helper for retrieving port VLANs from the data path (Ivan Vecera) [2037335]
- net: bridge: update BROPT_VLAN_ENABLED before notifying switchdev in br_vlan_filter_toggle (Ivan Vecera) [2037335]
- net: bridge: fix build when setting skb->offload_fwd_mark with CONFIG_NET_SWITCHDEV=n (Ivan Vecera) [2037335]
- net: bridge: switchdev: allow the TX data plane forwarding to be offloaded (Ivan Vecera) [2037335]
- net: switchdev: fix FDB entries towards foreign ports not getting propagated to us (Ivan Vecera) [2037335]
- net: bridge: move the switchdev object replay helpers to "push" mode (Ivan Vecera) [2037335]
- net: bridge: guard the switchdev replay helpers against a NULL notifier block (Ivan Vecera) [2037335]
- net: bridge: switchdev: let drivers inform which bridge ports are offloaded (Ivan Vecera) [2037335]
- net: bridge: switchdev: recycle unused hwdoms (Ivan Vecera) [2037335]
- net: bridge: disambiguate offload_fwd_mark (Ivan Vecera) [2037335]
- net: bridge: multicast: add context support for host-joined groups (Ivan Vecera) [2037335]
- net: bridge: multicast: add mdb context support (Ivan Vecera) [2037335]
- net: bridge: multicast: fix igmp/mld port context null pointer dereferences (Ivan Vecera) [2037335]
- net: switchdev: recurse into __switchdev_handle_fdb_del_to_device (Ivan Vecera) [2037335]
- net: switchdev: remove stray semicolon in switchdev_handle_fdb_del_to_device shim (Ivan Vecera) [2037335]
- net: bridge: vlan: add mcast snooping control (Ivan Vecera) [2037335]
- net: bridge: vlan: notify when global options change (Ivan Vecera) [2037335]
- net: bridge: vlan: add support for dumping global vlan options (Ivan Vecera) [2037335]
- net: bridge: vlan: add support for global options (Ivan Vecera) [2037335]
- net: bridge: multicast: include router port vlan id in notifications (Ivan Vecera) [2037335]
- net: bridge: multicast: add vlan querier and query support (Ivan Vecera) [2037335]
- net: bridge: multicast: check if should use vlan mcast ctx (Ivan Vecera) [2037335]
- net: bridge: multicast: use the port group to port context helper (Ivan Vecera) [2037335]
- net: bridge: multicast: add helper to get port mcast context from port group (Ivan Vecera) [2037335]
- net: bridge: add vlan mcast snooping knob (Ivan Vecera) [2037335]
- net: bridge: multicast: add vlan state initialization and control (Ivan Vecera) [2037335]
- net: bridge: vlan: add global and per-port multicast context (Ivan Vecera) [2037335]
- net: bridge: multicast: use multicast contexts instead of bridge or port (Ivan Vecera) [2037335]
- net: bridge: multicast: factor out bridge multicast context (Ivan Vecera) [2037335]
- net: bridge: multicast: factor out port multicast context (Ivan Vecera) [2037335]
- net: switchdev: introduce a fanout helper for SWITCHDEV_FDB_{ADD,DEL}_TO_DEVICE (Ivan Vecera) [2037335]
- net: switchdev: introduce helper for checking dynamically learned FDB entries (Ivan Vecera) [2037335]
- kernel: Add redhat code (Prarit Bhargava) [2047259]
- nvme: Mark NVMe over FC Target support unmaintained (Prarit Bhargava) [2019379]
- hdlc_fr: Mark driver unmaintained (Prarit Bhargava) [2019379]
- sfc: Mark siena driver unmaintained (Prarit Bhargava) [2019379]
- qla3xxx: Mark driver unmaintained (Prarit Bhargava) [2019379]
- netxen: Mark nic driver unmaintained (Prarit Bhargava) [2019379]
- redhat/configs: Disable ethoc driver (Prarit Bhargava) [2019379]
- redhat/configs: Disable dnet driver (Prarit Bhargava) [2019379]
- drivers/pci/pci-driver.c: Fix if/ifdef typo (Prarit Bhargava) [2019379]
- kernel/rh_taint.c: Update to new messaging (Prarit Bhargava) [2019379]
Resolves: rhbz#2019379, rhbz#2028420, rhbz#2032260, rhbz#2037335, rhbz#2047259

Signed-off-by: Herton R. Krzesinski <herton@redhat.com>
2022-01-28 14:57:58 +00:00
Herton R. Krzesinski d0e4d4dc87 kernel-5.14.0-47.el9
* Sat Jan 22 2022 Herton R. Krzesinski <herton@redhat.com> [5.14.0-47.el9]
- nvmet: register discovery subsystem as 'current' (John Meneghini) [2021672]
- nvme: add new discovery log page entry definitions (John Meneghini) [2021672]
- nvmet: switch check for subsystem type (John Meneghini) [2021672]
- nvme: display correct subsystem NQN (John Meneghini) [2021672]
- nvme: Add connect option 'discovery' (John Meneghini) [2021672]
- nvme: expose subsystem type in sysfs attribute 'subsystype' (John Meneghini) [2021672]
- nvmet: set 'CNTRLTYPE' in the identify controller data (John Meneghini) [2021672]
- nvmet: add nvmet_is_disc_subsys() helper (John Meneghini) [2021672]
- nvme: add CNTRLTYPE definitions for 'identify controller' (John Meneghini) [2021672]
- nvmet: make discovery NQN configurable (John Meneghini) [2021672]
- nitro_enclaves: Use get_user_pages_unlocked() call to handle mmap assert (Vitaly Kuznetsov) [2034619]
- include/linux/pci.h: Exclude struct hotplug_slot from KABI (Prarit Bhargava) [2034338]
- virtio/vsock: fix the transport to work with VMADDR_CID_ANY (Stefano Garzarella) [2026949]
- vhost/vsock: cleanup removing `len` variable (Stefano Garzarella) [2026949]
- vhost/vsock: fix incorrect used length reported to the guest (Stefano Garzarella) [2026949]
- vsock: prevent unnecessary refcnt inc for nonblocking connect (Stefano Garzarella) [2026949]
- vsock_diag_test: remove free_sock_stat() call in test_no_sockets (Stefano Garzarella) [2026949]
- vsock: Enable y2038 safe timeval for timeout (Stefano Garzarella) [2026949]
- vsock: Refactor vsock_*_getsockopt to resemble sock_getsockopt (Stefano Garzarella) [2026949]
- vsock_test: update message bounds test for MSG_EOR (Stefano Garzarella) [2026949]
- af_vsock: rename variables in receive loop (Stefano Garzarella) [2026949]
- virtio/vsock: support MSG_EOR bit processing (Stefano Garzarella) [2026949]
- vhost/vsock: support MSG_EOR bit processing (Stefano Garzarella) [2026949]
- virtio/vsock: add 'VIRTIO_VSOCK_SEQ_EOR' bit. (Stefano Garzarella) [2026949]
- virtio/vsock: rename 'EOR' to 'EOM' bit. (Stefano Garzarella) [2026949]
- include/linux/irq*.h: Pad irq structs for KABI (Prarit Bhargava) [2034264]
- include/linux/fwnode.h: Exclude fwnode structs from KABI (Prarit Bhargava) [2033388]
- bpf: Fix toctou on read-only map's constant scalar tracking (Jiri Olsa) [2029198] {CVE-2021-4001}
- ACPI: tables: FPDT: Do not print FW_BUG message if record types are reserved (Mark Langsdorf) [2000202]
- redhat: support virtio-mem on x86-64 as tech-preview (David Hildenbrand) [2014492]
- proc/vmcore: fix clearing user buffer by properly using clear_user() (David Hildenbrand) [2014492]
- virtio-mem: support VIRTIO_MEM_F_UNPLUGGED_INACCESSIBLE (David Hildenbrand) [2014492]
- virtio-mem: disallow mapping virtio-mem memory via /dev/mem (David Hildenbrand) [2014492]
- kernel/resource: disallow access to exclusive system RAM regions (David Hildenbrand) [2014492]
- kernel/resource: clean up and optimize iomem_is_exclusive() (David Hildenbrand) [2014492]
- virtio-mem: kdump mode to sanitize /proc/vmcore access (David Hildenbrand) [2014492]
- virtio-mem: factor out hotplug specifics from virtio_mem_remove() into virtio_mem_deinit_hotplug() (David Hildenbrand) [2014492]
- virtio-mem: factor out hotplug specifics from virtio_mem_probe() into virtio_mem_init_hotplug() (David Hildenbrand) [2014492]
- virtio-mem: factor out hotplug specifics from virtio_mem_init() into virtio_mem_init_hotplug() (David Hildenbrand) [2014492]
- proc/vmcore: convert oldmem_pfn_is_ram callback to more generic vmcore callbacks (David Hildenbrand) [2014492]
- proc/vmcore: let pfn_is_ram() return a bool (David Hildenbrand) [2014492]
- x86/xen: print a warning when HVMOP_get_mem_type fails (David Hildenbrand) [2014492]
- x86/xen: simplify xen_oldmem_pfn_is_ram() (David Hildenbrand) [2014492]
- x86/xen: update xen_oldmem_pfn_is_ram() documentation (David Hildenbrand) [2014492]
Resolves: rhbz#2000202, rhbz#2014492, rhbz#2021672, rhbz#2026949, rhbz#2029198, rhbz#2033388, rhbz#2034264, rhbz#2034338, rhbz#2034619

Signed-off-by: Herton R. Krzesinski <herton@redhat.com>
2022-01-22 00:25:50 +00:00
Herton R. Krzesinski 1610d39510 kernel-5.14.0-44.el9
* Mon Jan 17 2022 Herton R. Krzesinski <herton@redhat.com> [5.14.0-44.el9]
- dm btree remove: fix use after free in rebalance_children() (Benjamin Marzinski) [2031198]
- dm table: log table creation error code (Benjamin Marzinski) [2031198]
- dm: make workqueue names device-specific (Benjamin Marzinski) [2031198]
- dm writecache: Make use of the helper macro kthread_run() (Benjamin Marzinski) [2031198]
- dm crypt: Make use of the helper macro kthread_run() (Benjamin Marzinski) [2031198]
- dm: Remove redundant flush_workqueue() calls (Benjamin Marzinski) [2031198]
- dm crypt: log aead integrity violations to audit subsystem (Benjamin Marzinski) [2031198]
- dm integrity: log audit events for dm-integrity target (Benjamin Marzinski) [2031198]
- dm: introduce audit event module for device mapper (Benjamin Marzinski) [2031198]
- dm: fix mempool NULL pointer race when completing IO (Benjamin Marzinski) [2031198]
- dm rq: don't queue request to blk-mq during DM suspend (Benjamin Marzinski) [2031198]
- dm clone: make array 'descs' static (Benjamin Marzinski) [2031198]
- dm verity: skip redundant verity_handle_err() on I/O errors (Benjamin Marzinski) [2031198]
- dm crypt: use in_hardirq() instead of deprecated in_irq() (Benjamin Marzinski) [2031198]
- dm ima: update dm documentation for ima measurement support (Benjamin Marzinski) [2031198]
- dm ima: update dm target attributes for ima measurements (Benjamin Marzinski) [2031198]
- dm ima: add a warning in dm_init if duplicate ima events are not measured (Benjamin Marzinski) [2031198]
- dm ima: prefix ima event name related to device mapper with dm_ (Benjamin Marzinski) [2031198]
- dm ima: add version info to dm related events in ima log (Benjamin Marzinski) [2031198]
- dm ima: prefix dm table hashes in ima log with hash algorithm (Benjamin Marzinski) [2031198]
- dm crypt: Avoid percpu_counter spinlock contention in crypt_page_alloc() (Benjamin Marzinski) [2031198]
- dm: add documentation for IMA measurement support (Benjamin Marzinski) [2031198]
- dm: update target status functions to support IMA measurement (Benjamin Marzinski) [2031198]
- dm ima: measure data on device rename (Benjamin Marzinski) [2031198]
- dm ima: measure data on table clear (Benjamin Marzinski) [2031198]
- dm ima: measure data on device remove (Benjamin Marzinski) [2031198]
- dm ima: measure data on device resume (Benjamin Marzinski) [2031198]
- dm ima: measure data on table load (Benjamin Marzinski) [2031198]
- dm writecache: add event counters (Benjamin Marzinski) [2031198]
- dm writecache: report invalid return from writecache_map helpers (Benjamin Marzinski) [2031198]
- dm writecache: further writecache_map() cleanup (Benjamin Marzinski) [2031198]
- dm writecache: factor out writecache_map_remap_origin() (Benjamin Marzinski) [2031198]
- dm writecache: split up writecache_map() to improve code readability (Benjamin Marzinski) [2031198]
- redhat: Pull in openssl-devel as a build dependency correctly (Neal Gompa) [2034670]
- redhat/configs: Enable ThinkLMI support (Mark Pearson) [2030770]
- platform/x86: think-lmi: Abort probe on analyze failure (Mark Pearson) [2030770]
- platform/x86: think-lmi: add debug_cmd (Mark Pearson) [2030770]
- include/linux/timer.h: Pad timer_list struct for KABI (Prarit Bhargava) [2034452]
- kernel: Include RHEL Ecosystem message (Prarit Bhargava) [2033650]
- include/linux/ioport.h: Pad resource struct for KABI (Prarit Bhargava) [2033475]
- include/linux/hrtimer.h: Pad hrtimer struct for KABI (Prarit Bhargava) [2033473]
- redhat/configs: Add explicit values for ZRAM_DEF_COMP_LZ4* configs (Neal Gompa) [2032758]
- redhat/configs: Enable CONFIG_CRYPTO_ZSTD (Neal Gompa) [2032758]
- redhat/configs: Migrate defaults for ZRAM from pending-common to common (Neal Gompa) [2032758]
- Enable iSER on s390x (Stefan Schulze Frielinghaus) [1965279]
Resolves: rhbz#1965279, rhbz#2030770, rhbz#2031198, rhbz#2032758, rhbz#2033473, rhbz#2033475, rhbz#2033650, rhbz#2034452, rhbz#2034670

Signed-off-by: Herton R. Krzesinski <herton@redhat.com>
2022-01-17 16:13:26 +00:00
Herton R. Krzesinski dcc20c7bd3 kernel-5.14.0-42.el9
* Thu Jan 13 2022 Herton R. Krzesinski <herton@redhat.com> [5.14.0-42.el9]
- scsi: smartpqi: Update version to 2.1.12-055 (Don Brace) [1869853]
- scsi: smartpqi: Add 3252-8i PCI id (Don Brace) [1869853]
- scsi: smartpqi: Fix duplicate device nodes for tape changers (Don Brace) [1869853]
- scsi: smartpqi: Fix boot failure during LUN rebuild (Don Brace) [1869853]
- scsi: smartpqi: Add extended report physical LUNs (Don Brace) [1869853]
- scsi: smartpqi: Avoid failing I/Os for offline devices (Don Brace) [1869853]
- scsi: smartpqi: Add TEST UNIT READY check for SANITIZE operation (Don Brace) [1869853]
- scsi: smartpqi: Update LUN reset handler (Don Brace) [1869853]
- scsi: smartpqi: Capture controller reason codes (Don Brace) [1869853]
- scsi: smartpqi: Add controller handshake during kdump (Don Brace) [1869853]
- scsi: smartpqi: Update device removal management (Don Brace) [1869853]
- scsi: smartpqi: Replace one-element array with flexible-array member (Don Brace) [1869853]
- scsi: smartpqi: Fix an error code in pqi_get_raid_map() (Don Brace) [1869853]
- scsi: smartpqi: Update version to 2.1.10-020 (Don Brace) [1869853]
- scsi: smartpqi: Fix ISR accessing uninitialized data (Don Brace) [1869853]
- scsi: smartpqi: Add PCI IDs for new ZTE controllers (Don Brace) [1869853]
- scsi: smartpqi: Add PCI ID for new ntcom controller (Don Brace) [1869853]
- scsi: smartpqi: Add SCSI cmd info for resets (Don Brace) [1869853]
- scsi: smartpqi: Change Kconfig menu entry to Microchip (Don Brace) [1869853]
- scsi: smartpqi: Change driver module macros to Microchip (Don Brace) [1869853]
- scsi: smartpqi: Update copyright notices (Don Brace) [1869853]
- scsi: smartpqi: Add PCI IDs for H3C P4408 controllers (Don Brace) [1869853]
- powerpc/module_64: Fix livepatching for RO modules (Joe Lawrence) [2019205]
- net-sysfs: try not to restart the syscall if it will fail eventually (Antoine Tenart) [2030634]
- CI: Enable realtime checks for baselines (Veronika Kabatova)
- CI: Cleanup residue from ARK (Veronika Kabatova)
- redhat: ignore ksamples and kselftests on the badfuncs rpminspect test (Herton R. Krzesinski)
- redhat: disable upstream check for rpminspect (Herton R. Krzesinski)
- redhat/configs: Enable CONFIG_CRYPTO_BLAKE2B (Neal Gompa) [2031547]
- selftests: netfilter: switch zone stress to socat (Florian Westphal) [2030759]
- netfilter: conntrack: set on IPS_ASSURED if flows enters internal stream state (Florian Westphal) [2030759]
- netfilter: conntrack: serialize hash resizes and cleanups (Florian Westphal) [2030759]
- selftests: netfilter: add zone stress test with colliding tuples (Florian Westphal) [2030759]
- selftests: netfilter: add selftest for directional zone support (Florian Westphal) [2030759]
- netfilter: conntrack: include zone id in tuple hash again (Florian Westphal) [2030759]
- netfilter: conntrack: make max chain length random (Florian Westphal) [2030759]
- netfilter: refuse insertion if chain has grown too large (Florian Westphal) [2030759]
- netfilter: conntrack: switch to siphash (Florian Westphal) [2030759]
- netfilter: conntrack: sanitize table size default settings (Florian Westphal) [2030759]
- redhat: configs: increase CONFIG_DEBUG_KMEMLEAK_MEM_POOL_SIZE (Rafael Aquini) [2008118]
- iommu/dma: Fix incorrect error return on iommu deferred attach (Jerry Snitselaar) [2030394]
- RDMA/siw: Mark Software iWARP Driver as tech-preview (Kamal Heib) [2023416]
- genirq: Fix kernel doc indentation (Prarit Bhargava) [2023084]
- genirq: Change force_irqthreads to a static key (Prarit Bhargava) [2023084]
- genirq: Clarify documentation for request_threaded_irq() (Prarit Bhargava) [2023084]
Resolves: rhbz#1869853, rhbz#2008118, rhbz#2019205, rhbz#2023084, rhbz#2023416, rhbz#2030394, rhbz#2030634, rhbz#2030759, rhbz#2031547

Signed-off-by: Herton R. Krzesinski <herton@redhat.com>
2022-01-13 17:37:07 +00:00
Herton R. Krzesinski dead9e0965 kernel-5.14.0-41.el9
* Wed Jan 12 2022 Herton R. Krzesinski <herton@redhat.com> [5.14.0-41.el9]
- af_unix: Return errno instead of NULL in unix_create1(). (Balazs Nemeth) [2030037]
- s390/ftrace: remove preempt_disable()/preempt_enable() pair (Wander Lairson Costa) [1938117]
- ftrace: do CPU checking after preemption disabled (Wander Lairson Costa) [1938117]
- ftrace: disable preemption when recursion locked (Wander Lairson Costa) [1938117]
- redhat: build and include memfd to kernel-selftests-internal (Aristeu Rozanski) [2027506]
- netfilter: flowtable: fix IPv6 tunnel addr match (Florian Westphal) [2028203]
- netfilter: ipvs: Fix reuse connection if RS weight is 0 (Florian Westphal) [2028203]
- netfilter: ctnetlink: do not erase error code with EINVAL (Florian Westphal) [2028203]
- netfilter: ctnetlink: fix filtering with CTA_TUPLE_REPLY (Florian Westphal) [2028203]
- netfilter: nfnetlink_queue: fix OOB when mac header was cleared (Florian Westphal) [2028203]
- netfilter: core: Fix clang warnings about unused static inlines (Florian Westphal) [2028203]
- netfilter: nft_dynset: relax superfluous check on set updates (Florian Westphal) [2028203]
- netfilter: nf_tables: skip netdev events generated on netns removal (Florian Westphal) [2028203]
- netfilter: Kconfig: use 'default y' instead of 'm' for bool config option (Florian Westphal) [2028203]
- netfilter: xt_IDLETIMER: fix panic that occurs when timer_type has garbage value (Florian Westphal) [2028203]
- netfilter: nf_tables: honor NLM_F_CREATE and NLM_F_EXCL in event notification (Florian Westphal) [2028203]
- netfilter: nf_tables: reverse order in rule replacement expansion (Florian Westphal) [2028203]
- netfilter: nf_tables: add position handle in event notification (Florian Westphal) [2028203]
- netfilter: conntrack: fix boot failure with nf_conntrack.enable_hooks=1 (Florian Westphal) [2028203]
- netfilter: log: work around missing softdep backend module (Florian Westphal) [2028203]
- netfilter: nf_tables: unlink table before deleting it (Florian Westphal) [2028203]
- ipvs: check that ip_vs_conn_tab_bits is between 8 and 20 (Florian Westphal) [2028203]
- netfilter: nft_ct: protect nft_ct_pcpu_template_refcnt with mutex (Florian Westphal) [2028203]
- netfilter: ipvs: make global sysctl readonly in non-init netns (Antoine Tenart) [2008417]
- net/sched: sch_ets: don't remove idle classes from the round-robin list (Davide Caratti) [2025552]
- net/sched: store the last executed chain also for clsact egress (Davide Caratti) [2025552]
- net: sched: act_mirred: drop dst for the direction from egress to ingress (Davide Caratti) [2025552]
- net/sched: sch_ets: don't peek at classes beyond 'nbands' (Davide Caratti) [2025552]
- net/sched: sch_ets: properly init all active DRR list handles (Davide Caratti) [2025552]
- net: Fix offloading indirect devices dependency on qdisc order creation (Davide Caratti) [2025552]
- net/core: Remove unused field from struct flow_indr_dev (Davide Caratti) [2025552]
- net/sched: sch_taprio: fix undefined behavior in ktime_mono_to_any (Davide Caratti) [2025552]
- net/sched: act_ct: Fix byte count on fragmented packets (Davide Caratti) [2025552]
- mqprio: Correct stats in mqprio_dump_class_stats(). (Davide Caratti) [2025552]
- net/sched: sch_taprio: properly cancel timer from taprio_destroy() (Davide Caratti) [2025552]
- net_sched: fix NULL deref in fifo_set_limit() (Davide Caratti) [2025552]
- net: sched: flower: protect fl_walk() with rcu (Davide Caratti) [2025552]
- fq_codel: reject silly quantum parameters (Davide Caratti) [2025552]
- net: sched: Fix qdisc_rate_table refcount leak when get tcf_block failed (Davide Caratti) [2025552]
- sch_htb: Fix inconsistency when leaf qdisc creation fails (Davide Caratti) [2025552]
- redhat/configs: Add two new CONFIGs (Prarit Bhargava) [2022993]
- redhat/configs: Remove dead CONFIG files (Prarit Bhargava) [2022993]
- redhat/configs/evaluate_configs: Add find dead configs option (Prarit Bhargava) [2022993]
Resolves: rhbz#1938117, rhbz#2008417, rhbz#2022993, rhbz#2025552, rhbz#2027506, rhbz#2028203, rhbz#2030037

Signed-off-by: Herton R. Krzesinski <herton@redhat.com>
2022-01-12 17:19:30 +00:00
Herton R. Krzesinski c16066dacb kernel-5.14.0-40.el9
* Mon Jan 10 2022 Herton R. Krzesinski <herton@redhat.com> [5.14.0-40.el9]
- cpu/hotplug: Remove deprecated CPU-hotplug functions. (Prarit Bhargava) [2023079]
- livepatch: Replace deprecated CPU-hotplug functions. (Prarit Bhargava) [2023079]
- coresight: Replace deprecated CPU-hotplug functions. (Prarit Bhargava) [2023079]
- hwmon: Replace deprecated CPU-hotplug functions. (Prarit Bhargava) [2023079]
- tracing: Replace deprecated CPU-hotplug functions. (Prarit Bhargava) [2023079]
- padata: Replace deprecated CPU-hotplug functions. (Prarit Bhargava) [2023079]
- crypto: virtio - Replace deprecated CPU-hotplug functions. (Prarit Bhargava) [2023079]
- platform/x86: Replace deprecated CPU-hotplug functions. (Prarit Bhargava) [2023079]
- powerpc: Replace deprecated CPU-hotplug functions. (Prarit Bhargava) [2023079]
- x86/mce/inject: Replace deprecated CPU-hotplug functions. (Prarit Bhargava) [2023079]
- x86/microcode: Replace deprecated CPU-hotplug functions. (Prarit Bhargava) [2023079]
- x86/mtrr: Replace deprecated CPU-hotplug functions. (Prarit Bhargava) [2023079]
- x86/mmiotrace: Replace deprecated CPU-hotplug functions. (Prarit Bhargava) [2023079]
- workqueue: Replace deprecated CPU-hotplug functions. (Prarit Bhargava) [2023079]
- net/iucv: Replace deprecated CPU-hotplug functions. (Prarit Bhargava) [2023079]
- s390/sclp: replace deprecated CPU-hotplug functions (Prarit Bhargava) [2023079]
- s390: replace deprecated CPU-hotplug functions (Prarit Bhargava) [2023079]
- net: Replace deprecated CPU-hotplug functions. (Prarit Bhargava) [2023079]
- virtio_net: Replace deprecated CPU-hotplug functions. (Prarit Bhargava) [2023079]
- ACPI: processor: Replace deprecated CPU-hotplug functions (Prarit Bhargava) [2023079]
- PM: sleep: s2idle: Replace deprecated CPU-hotplug functions (Prarit Bhargava) [2023079]
- cpufreq: Replace deprecated CPU-hotplug functions (Prarit Bhargava) [2023079]
- powercap: intel_rapl: Replace deprecated CPU-hotplug functions (Prarit Bhargava) [2023079]
- sgi-xpc: Replace deprecated CPU-hotplug functions. (Prarit Bhargava) [2023079]
- Input: i8042 - Add quirk for Fujitsu Lifebook T725 (Neal Gompa) [2019937]
- sctp: remove unreachable code from sctp_sf_violation_chunk() (Xin Long) [2024909]
- sctp: return true only for pathmtu update in sctp_transport_pl_toobig (Xin Long) [2024909]
- sctp: subtract sctphdr len in sctp_transport_pl_hlen (Xin Long) [2024909]
- sctp: reset probe_timer in sctp_transport_pl_update (Xin Long) [2024909]
- sctp: allow IP fragmentation when PLPMTUD enters Error state (Xin Long) [2024909]
- sctp: fix transport encap_port update in sctp_vtag_verify (Xin Long) [2024909]
- sctp: account stream padding length for reconf chunk (Xin Long) [2024909]
- sctp: break out if skb_header_pointer returns NULL in sctp_rcv_ootb (Xin Long) [2024909]
- sctp: add vtag check in sctp_sf_ootb (Xin Long) [2003494] {CVE-2021-3772}
- sctp: add vtag check in sctp_sf_do_8_5_1_E_sa (Xin Long) [2003494] {CVE-2021-3772}
- sctp: add vtag check in sctp_sf_violation (Xin Long) [2003494] {CVE-2021-3772}
- sctp: fix the processing for COOKIE_ECHO chunk (Xin Long) [2003494] {CVE-2021-3772}
- sctp: fix the processing for INIT_ACK chunk (Xin Long) [2003494] {CVE-2021-3772}
- sctp: fix the processing for INIT chunk (Xin Long) [2003494] {CVE-2021-3772}
- sctp: use init_tag from inithdr for ABORT chunk (Xin Long) [2003494] {CVE-2021-3772}
- drm/nouveau: clean up all clients on device removal (Karol Herbst) [1911185] {CVE-2020-27820}
- drm/nouveau: Add a dedicated mutex for the clients list (Karol Herbst) [1911185] {CVE-2020-27820}
- drm/nouveau: use drm_dev_unplug() during device removal (Karol Herbst) [1911185] {CVE-2020-27820}
- redhat/configs: NFS: disable UDP, insecure enctypes (Benjamin Coddington) [1952863]
Resolves: rhbz#1911185, rhbz#1952863, rhbz#2003494, rhbz#2019937, rhbz#2023079, rhbz#2024909

Signed-off-by: Herton R. Krzesinski <herton@redhat.com>
2022-01-10 15:31:34 +00:00
Herton R. Krzesinski 302b5616a1 kernel-5.14.0-39.el9
* Fri Dec 24 2021 Herton R. Krzesinski <herton@redhat.com> [5.14.0-39.el9]
- cpuidle: pseries: Do not cap the CEDE0 latency in fixup_cede0_latency() (Gustavo Walbon) [2029870]
- cpuidle: pseries: Fixup CEDE0 latency only for POWER10 onwards (Gustavo Walbon) [2029870]
- powerpc/mce: Fix access error in mce handler (Gustavo Walbon) [2027829]
- powerpc/pseries/mobility: ignore ibm, platform-facilities updates (Gustavo Walbon) [2023438]
- KVM: SVM: Do not terminate SEV-ES guests on GHCB validation failure (Vitaly Kuznetsov) [1961151]
- KVM: SEV: Fall back to vmalloc for SEV-ES scratch area if necessary (Vitaly Kuznetsov) [1961151]
- KVM: SEV: Return appropriate error codes if SEV-ES scratch setup fails (Vitaly Kuznetsov) [1961151]
- KVM: SEV: Refactor out sev_es_state struct (Vitaly Kuznetsov) [1961151]
- redhat/configs: enable DWARF5 feature if toolchain supports it (Lianbo Jiang) [2009205]
- init: make unknown command line param message clearer (Andrew Halaney) [2004361]
- Bluetooth: btusb: Add one more Bluetooth part for WCN6855 (Gopal Tiwari) [2020943]
- Bluetooth: btusb: Add the new support IDs for WCN6855 (Gopal Tiwari) [2020943]
- Bluetooth: btusb: re-definition for board_id in struct qca_version (Gopal Tiwari) [2020943]
- Bluetooth: btusb: Add support using different nvm for variant WCN6855 controller (Gopal Tiwari) [2020943]
- cgroup: Make rebind_subsystems() disable v2 controllers all at once (Waiman Long) [1986734]
- bnxt_en: Event handler for PPS events (Ken Cox) [1990151]
- bnxt_en: 1PPS functions to configure TSIO pins (Ken Cox) [1990151]
- bnxt_en: 1PPS support for 5750X family chips (Ken Cox) [1990151]
- bnxt_en: Do not read the PTP PHC during chip reset (Ken Cox) [1990151]
- bnxt_en: Move bnxt_ptp_init() from bnxt_open() back to bnxt_init_one() (Ken Cox) [1990151]
Resolves: rhbz#1961151, rhbz#1986734, rhbz#1990151, rhbz#2004361, rhbz#2009205, rhbz#2020943, rhbz#2023438, rhbz#2027829, rhbz#2029870

Signed-off-by: Herton R. Krzesinski <herton@redhat.com>
2021-12-24 01:48:48 +00:00
Herton R. Krzesinski 3872c504db kernel-5.14.0-38.el9
* Thu Dec 23 2021 Herton R. Krzesinski <herton@redhat.com> [5.14.0-38.el9]
- x86/fpu/signal: Initialize sw_bytes in save_xstate_epilog() (David Arcari) [2004190]
- iommu/vt-d: Remove unused PASID_DISABLED (David Arcari) [2004190]
- Add CONFIG_STRICT_SIGALTSTACK_SIZE (David Arcari) [2004190]
- selftests/x86/amx: Add context switch test (David Arcari) [2004190]
- selftests/x86/amx: Add test cases for AMX state management (David Arcari) [2004190]
- x86/signal: Use fpu::__state_user_size for sigalt stack validation (David Arcari) [2004190]
- x86/signal: Implement sigaltstack size validation (David Arcari) [2004190]
- signal: Add an optional check for altstack size (David Arcari) [2004190]
- tools arch x86: Sync the msr-index.h copy with the kernel sources (David Arcari) [2004190]
- tools headers cpufeatures: Sync with the kernel sources (David Arcari) [2004190]
- tools headers UAPI: Sync arch prctl headers with the kernel sources (David Arcari) [2004190]
- x86/fpu: Optimize out sigframe xfeatures when in init state (David Arcari) [2004190]
- Documentation/x86: Add documentation for using dynamic XSTATE features (David Arcari) [2004190]
- x86/fpu: Include vmalloc.h for vzalloc() (David Arcari) [2004190]
- x86/fpu/amx: Enable the AMX feature in 64-bit mode (David Arcari) [2004190]
- x86/msr-index: Add MSRs for XFD (David Arcari) [2004190]
- x86/cpufeatures: Add eXtended Feature Disabling (XFD) feature bit (David Arcari) [2004190]
- x86/fpu: Add XFD handling for dynamic states (David Arcari) [2004190]
- x86/fpu: Calculate the default sizes independently (David Arcari) [2004190]
- x86/fpu/amx: Define AMX state components and have it used for boot-time checks (David Arcari) [2004190]
- x86/fpu/xstate: Prepare XSAVE feature table for gaps in state component numbers (David Arcari) [2004190]
- x86/fpu/xstate: Add fpstate_realloc()/free() (David Arcari) [2004190]
- x86/fpu/xstate: Add XFD #NM handler (David Arcari) [2004190]
- x86/fpu: Update XFD state where required (David Arcari) [2004190]
- x86/fpu: Add sanity checks for XFD (David Arcari) [2004190]
- x86/fpu: Add XFD state to fpstate (David Arcari) [2004190]
- x86/fpu: Reset permission and fpstate on exec() (David Arcari) [2004190]
- x86/fpu: Prepare fpu_clone() for dynamically enabled features (David Arcari) [2004190]
- x86/process: Clone FPU in copy_thread() (David Arcari) [2004190]
- x86/fpu/signal: Prepare for variable sigframe length (David Arcari) [2004190]
- x86/fpu: Add basic helpers for dynamically enabled features (David Arcari) [2004190]
- x86/arch_prctl: Add controls for dynamic XSTATE components (David Arcari) [2004190]
- x86/fpu: Add fpu_state_config::legacy_features (David Arcari) [2004190]
- x86/fpu: Add members to struct fpu to cache permission information (David Arcari) [2004190]
- x86/fpu/xstate: Provide xstate_calculate_size() (David Arcari) [2004190]
- x86/fpu: Remove old KVM FPU interface (David Arcari) [2004190]
- x86/kvm: Convert FPU handling to a single swap buffer (David Arcari) [2004190]
- x86/fpu: Provide infrastructure for KVM FPU cleanup (David Arcari) [2004190]
- x86/fpu: Prepare for sanitizing KVM FPU code (David Arcari) [2004190]
- x86/fpu/xstate: Move remaining xfeature helpers to core (David Arcari) [2004190]
- x86/fpu: Rework restore_regs_from_fpstate() (David Arcari) [2004190]
- x86/fpu: Mop up xfeatures_mask_uabi() (David Arcari) [2004190]
- x86/fpu: Move xstate feature masks to fpu_*_cfg (David Arcari) [2004190]
- x86/fpu: Move xstate size to fpu_*_cfg (David Arcari) [2004190]
- x86/fpu/xstate: Cleanup size calculations (David Arcari) [2004190]
- x86/fpu: Cleanup fpu__init_system_xstate_size_legacy() (David Arcari) [2004190]
- x86/fpu: Provide struct fpu_config (David Arcari) [2004190]
- x86/fpu/signal: Use fpstate for size and features (David Arcari) [2004190]
- x86/fpu/xstate: Use fpstate for copy_uabi_to_xstate() (David Arcari) [2004190]
- x86/fpu: Use fpstate in __copy_xstate_to_uabi_buf() (David Arcari) [2004190]
- x86/fpu: Use fpstate in fpu_copy_kvm_uabi_to_fpstate() (David Arcari) [2004190]
- x86/fpu/xstate: Use fpstate for xsave_to_user_sigframe() (David Arcari) [2004190]
- x86/fpu/xstate: Use fpstate for os_xsave() (David Arcari) [2004190]
- x86/fpu: Use fpstate::size (David Arcari) [2004190]
- x86/fpu: Add size and mask information to fpstate (David Arcari) [2004190]
- x86/process: Move arch_thread_struct_whitelist() out of line (David Arcari) [2004190]
- x86/fpu: Remove fpu::state (David Arcari) [2004190]
- x86/KVM: Convert to fpstate (David Arcari) [2004190]
- x86/math-emu: Convert to fpstate (David Arcari) [2004190]
- x86/fpu/core: Convert to fpstate (David Arcari) [2004190]
- x86/fpu/signal: Convert to fpstate (David Arcari) [2004190]
- x86/fpu/regset: Convert to fpstate (David Arcari) [2004190]
- x86/fpu: Convert tracing to fpstate (David Arcari) [2004190]
- x86/fpu: Replace KVMs xstate component clearing (David Arcari) [2004190]
- x86/fpu: Convert restore_fpregs_from_fpstate() to struct fpstate (David Arcari) [2004190]
- x86/fpu: Convert fpstate_init() to struct fpstate (David Arcari) [2004190]
- x86/fpu: Provide struct fpstate (David Arcari) [2004190]
- x86/fpu: Replace KVMs home brewed FPU copy to user (David Arcari) [2004190]
- x86/fpu: Provide a proper function for ex_handler_fprestore() (David Arcari) [2004190]
- x86/fpu: Replace the includes of fpu/internal.h (David Arcari) [2004190]
- x86/fpu: Mop up the internal.h leftovers (David Arcari) [2004190]
- x86/fpu: Remove internal.h dependency from fpu/signal.h (David Arcari) [2004190]
- x86/fpu: Move fpstate functions to api.h (David Arcari) [2004190]
- x86/fpu: Move mxcsr related code to core (David Arcari) [2004190]
- x86/sev: Include fpu/xcr.h (David Arcari) [2004190]
- x86/fpu: Move fpregs_restore_userregs() to core (David Arcari) [2004190]
- x86/fpu: Make WARN_ON_FPU() private (David Arcari) [2004190]
- x86/fpu: Move legacy ASM wrappers to core (David Arcari) [2004190]
- x86/fpu: Move os_xsave() and os_xrstor() to core (David Arcari) [2004190]
- x86/fpu: Make os_xrstor_booting() private (David Arcari) [2004190]
- x86/fpu: Clean up CPU feature tests (David Arcari) [2004190]
- x86/fpu: Move context switch and exit to user inlines into sched.h (David Arcari) [2004190]
- x86/fpu: Mark fpu__init_prepare_fx_sw_frame() as __init (David Arcari) [2004190]
- x86/fpu: Rework copy_xstate_to_uabi_buf() (David Arcari) [2004190]
- x86/fpu: Replace KVMs home brewed FPU copy from user (David Arcari) [2004190]
- x86/fpu: Move KVMs FPU swapping to FPU core (David Arcari) [2004190]
- x86/fpu/xstate: Mark all init only functions __init (David Arcari) [2004190]
- x86/fpu/xstate: Provide and use for_each_xfeature() (David Arcari) [2004190]
- x86/fpu: Cleanup xstate xcomp_bv initialization (David Arcari) [2004190]
- x86/fpu: Do not inherit FPU context for kernel and IO worker threads (David Arcari) [2004190]
- x86/fpu: Remove pointless memset in fpu_clone() (David Arcari) [2004190]
- x86/fpu: Cleanup the on_boot_cpu clutter (David Arcari) [2004190]
- x86/fpu: Restrict xsaves()/xrstors() to independent states (David Arcari) [2004190]
- x86/fpu: Update stale comments (David Arcari) [2004190]
- x86/fpu: Remove pointless argument from switch_fpu_finish() (David Arcari) [2004190]
- iommu/vt-d: Clean up unused PASID updating functions (David Arcari) [2004190]
- x86/fpu: Mask out the invalid MXCSR bits properly (David Arcari) [2004190]
- x86/fpu: Restore the masking out of reserved MXCSR bits (David Arcari) [2004190]
- x86/fpu/signal: Fix missed conversion to correct boolean retval in save_xstate_epilog() (David Arcari) [2004190]
- x86/fpu/signal: Change return code of restore_fpregs_from_user() to boolean (David Arcari) [2004190]
- x86/fpu/signal: Change return code of check_xstate_in_sigframe() to boolean (David Arcari) [2004190]
- x86/fpu/signal: Change return type of __fpu_restore_sig() to boolean (David Arcari) [2004190]
- x86/fpu/signal: Change return type of fpu__restore_sig() to boolean (David Arcari) [2004190]
- x86/signal: Change return type of restore_sigcontext() to boolean (David Arcari) [2004190]
- x86/fpu/signal: Change return type of copy_fpregs_to_sigframe() helpers to boolean (David Arcari) [2004190]
- x86/fpu/signal: Change return type of copy_fpstate_to_sigframe() to boolean (David Arcari) [2004190]
- x86/fpu/signal: Move xstate clearing out of copy_fpregs_to_sigframe() (David Arcari) [2004190]
- x86/fpu/signal: Move header zeroing out of xsave_to_user_sigframe() (David Arcari) [2004190]
- x86/fpu/signal: Clarify exception handling in restore_fpregs_from_user() (David Arcari) [2004190]
- x86/fpu: Use EX_TYPE_FAULT_MCE_SAFE for exception fixups (David Arcari) [2004190]
- x86/extable: Provide EX_TYPE_DEFAULT_MCE_SAFE and EX_TYPE_FAULT_MCE_SAFE (David Arcari) [2004190]
- x86/extable: Rework the exception table mechanics (David Arcari) [2004190]
- x86/mce: Deduplicate exception handling (David Arcari) [2004190]
- x86/extable: Get rid of redundant macros (David Arcari) [2004190]
- x86/extable: Tidy up redundant handler functions (David Arcari) [2004190]
Resolves: rhbz#2004190

Signed-off-by: Herton R. Krzesinski <herton@redhat.com>
2021-12-23 10:33:09 +00:00
Herton R. Krzesinski 4b887b496d kernel-5.14.0-37.el9
* Wed Dec 22 2021 Herton R. Krzesinski <herton@redhat.com> [5.14.0-37.el9]
- sched,x86: Don't use cluster topology for x86 hybrid CPUs (Phil Auld) [2020279]
- sched/uclamp: Fix rq->uclamp_max not set on first enqueue (Phil Auld) [2020279]
- preempt/dynamic: Fix setup_preempt_mode() return value (Phil Auld) [2020279]
- sched/cputime: Fix getrusage(RUSAGE_THREAD) with nohz_full (Phil Auld) [2020279 2029640]
- sched/scs: Reset task stack state in bringup_cpu() (Phil Auld) [2020279]
- Enable CONFIG_SCHED_CLUSTER for RHEL (Phil Auld) [2020279]
- arch_topology: Fix missing clear cluster_cpumask in remove_cpu_topology() (Phil Auld) [2020279]
- mm: move node_reclaim_distance to fix NUMA without SMP (Phil Auld) [2020279]
- sched/core: Mitigate race cpus_share_cache()/update_top_cache_domain() (Phil Auld) [2020279]
- sched/fair: Prevent dead task groups from regaining cfs_rq's (Phil Auld) [2020279]
- x86/smp: Factor out parts of native_smp_prepare_cpus() (Phil Auld) [2020279]
- sched,x86: Fix L2 cache mask (Phil Auld) [2020279]
- sched/fair: Cleanup newidle_balance (Phil Auld) [2020279]
- sched/fair: Remove sysctl_sched_migration_cost condition (Phil Auld) [2020279]
- sched/fair: Wait before decaying max_newidle_lb_cost (Phil Auld) [2020279]
- sched/fair: Skip update_blocked_averages if we are defering load balance (Phil Auld) [2020279]
- sched/fair: Account update_blocked_averages in newidle_balance cost (Phil Auld) [2020279]
- sched/core: Remove rq_relock() (Phil Auld) [2020279]
- sched: Improve wake_up_all_idle_cpus() take #2 (Phil Auld) [2020279]
- sched: Disable -Wunused-but-set-variable (Phil Auld) [2020279]
- irq_work: Handle some irq_work in a per-CPU thread on PREEMPT_RT (Phil Auld) [2020279]
- irq_work: Also rcuwait for !IRQ_WORK_HARD_IRQ on PREEMPT_RT (Phil Auld) [2020279]
- irq_work: Allow irq_work_sync() to sleep if irq_work() no IRQ support. (Phil Auld) [2020279]
- sched/rt: Annotate the RT balancing logic irqwork as IRQ_WORK_HARD_IRQ (Phil Auld) [2020279]
- sched: Fix DEBUG && !SCHEDSTATS warn (Phil Auld) [2020279]
- sched/numa: Fix a few comments (Phil Auld) [2020279]
- sched/numa: Remove the redundant member numa_group::fault_cpus (Phil Auld) [2020279]
- sched/numa: Replace hard-coded number by a define in numa_task_group() (Phil Auld) [2020279]
- sched: Remove pointless preemption disable in sched_submit_work() (Phil Auld) [2020279]
- sched: Move mmdrop to RCU on RT (Phil Auld) [2020279]
- sched: Move kprobes cleanup out of finish_task_switch() (Phil Auld) [2020279]
- sched: Disable TTWU_QUEUE on RT (Phil Auld) [2020279]
- sched: Limit the number of task migrations per batch on RT (Phil Auld) [2020279]
- sched/fair: Removed useless update of p->recent_used_cpu (Phil Auld) [2020279]
- sched: Add cluster scheduler level for x86 (Phil Auld) [1921343 2020279]
- x86/cpu: Add get_llc_id() helper function (Phil Auld) [2020279]
- x86/smp: Add a per-cpu view of SMT state (Phil Auld) [2020279]
- sched: Add cluster scheduler level in core and related Kconfig for ARM64 (Phil Auld) [2020279]
- topology: Represent clusters of CPUs within a die (Phil Auld) [2020279]
- topology: use bin_attribute to break the size limitation of cpumap ABI (Phil Auld) [2020279]
- cpumask: Omit terminating null byte in cpumap_print_{list,bitmask}_to_buf (Phil Auld) [2020279]
- cpumask: introduce cpumap_print_list/bitmask_to_buf to support large bitmask and list (Phil Auld) [2020279]
- sched: Make cookie functions static (Phil Auld) [2020279]
- sched,livepatch: Use wake_up_if_idle() (Phil Auld) [2020279]
- sched: Simplify wake_up_*idle*() (Phil Auld) [2020279]
- sched,livepatch: Use task_call_func() (Phil Auld) [2020279]
- sched,rcu: Rework try_invoke_on_locked_down_task() (Phil Auld) [2020279]
- sched: Improve try_invoke_on_locked_down_task() (Phil Auld) [2020279]
- kernel/sched: Fix sched_fork() access an invalid sched_task_group (Phil Auld) [2020279]
- sched/topology: Remove unused numa_distance in cpu_attach_domain() (Phil Auld) [2020279]
- sched: Remove unused inline function __rq_clock_broken() (Phil Auld) [2020279]
- sched/fair: Consider SMT in ASYM_PACKING load balance (Phil Auld) [2020279]
- sched/fair: Carve out logic to mark a group for asymmetric packing (Phil Auld) [2020279]
- sched/fair: Provide update_sg_lb_stats() with sched domain statistics (Phil Auld) [2020279]
- sched/fair: Optimize checking for group_asym_packing (Phil Auld) [2020279]
- sched/topology: Introduce sched_group::flags (Phil Auld) [2020279]
- sched/dl: Support schedstats for deadline sched class (Phil Auld) [2020279]
- sched/dl: Support sched_stat_runtime tracepoint for deadline sched class (Phil Auld) [2020279]
- sched/rt: Support schedstats for RT sched class (Phil Auld) [2020279]
- sched/rt: Support sched_stat_runtime tracepoint for RT sched class (Phil Auld) [2020279]
- sched: Introduce task block time in schedstats (Phil Auld) [2020279]
- sched: Make schedstats helpers independent of fair sched class (Phil Auld) [2020279]
- sched: Make struct sched_statistics independent of fair sched class (Phil Auld) [2020279]
- sched/fair: Use __schedstat_set() in set_next_entity() (Phil Auld) [2020279]
- kselftests/sched: cleanup the child processes (Phil Auld) [2020279]
- sched/fair: Add document for burstable CFS bandwidth (Phil Auld) [2020279]
- sched/fair: Add cfs bandwidth burst statistics (Phil Auld) [2020279]
- fs/proc/uptime.c: Fix idle time reporting in /proc/uptime (Phil Auld) [2020279]
- sched: Switch wait_task_inactive to HRTIMER_MODE_REL_HARD (Phil Auld) [2020279]
- sched/core: Simplify core-wide task selection (Phil Auld) [2020279]
- sched/fair: Trigger nohz.next_balance updates when a CPU goes NOHZ-idle (Phil Auld) [2020279]
- sched/fair: Add NOHZ balancer flag for nohz.next_balance updates (Phil Auld) [2020279]
- sched: adjust sleeper credit for SCHED_IDLE entities (Phil Auld) [2020279]
- sched: reduce sched slice for SCHED_IDLE entities (Phil Auld) [2020279]
- sched: Account number of SCHED_IDLE entities on each cfs_rq (Phil Auld) [2020279]
- wait: use LIST_HEAD_INIT() to initialize wait_queue_head (Phil Auld) [2020279]
- kthread: Move prio/affinite change into the newly created thread (Phil Auld) [2020279]
Resolves: rhbz#1921343, rhbz#2020279, rhbz#2029640

Signed-off-by: Herton R. Krzesinski <herton@redhat.com>
2021-12-22 15:20:23 +00:00
Herton R. Krzesinski 1b180a0d63 kernel-5.14.0-33.el9
* Thu Dec 16 2021 Herton R. Krzesinski <herton@redhat.com> [5.14.0-33.el9]
- s390/kexec: handle R_390_PLT32DBL rela in arch_kexec_apply_relocations_add() (Philipp Rudo) [2023155]
- s390/kexec_file: fix error handling when applying relocations (Philipp Rudo) [2023155]
- s390/kexec_file: print some more error messages (Philipp Rudo) [2023155]
- udp: Validate checksum in udp_read_sock() (Xin Long) [2026952]
- net: udp: correct the document for udp_mem (Xin Long) [2026952]
- net: udp6: replace __UDP_INC_STATS() with __UDP6_INC_STATS() (Xin Long) [2026952]
- net: prefer socket bound to interface when not in VRF (Xin Long) [2026952]
- udp6: allow SO_MARK ctrl msg to affect routing (Xin Long) [2026952]
- net: udp: annotate data race around udp_sk(sk)->corkflag (Xin Long) [2026952]
- net/ipv4/udp_tunnel_core.c: remove superfluous header files from udp_tunnel_core.c (Xin Long) [2026952]
- udp_tunnel: Fix udp_tunnel_nic work-queue type (Xin Long) [2026952]
- selftests: add a test case for mirred egress to ingress (Hangbin Liu) [2025461]
- selftests/net: udpgso_bench_rx: fix port argument (Hangbin Liu) [2025461]
- selftests: net: test_vxlan_under_vrf: fix HV connectivity test (Hangbin Liu) [2025461]
- selftests: net: tls: remove unused variable and code (Hangbin Liu) [2025461]
- selftests/net: Fix reuseport_bpf_numa by skipping unavailable nodes (Hangbin Liu) [2025461]
- selftests: net: switch to socat in the GSO GRE test (Hangbin Liu) [2025461]
- selftests: net: properly support IPv6 in GSO GRE test (Hangbin Liu) [2025461]
- kselftests/net: add missed vrf_strict_mode_test.sh test to Makefile (Hangbin Liu) [2025461]
- kselftests/net: add missed setup_loopback.sh/setup_veth.sh to Makefile (Hangbin Liu) [2025461]
- kselftests/net: add missed icmp.sh test to Makefile (Hangbin Liu) [2025461]
- selftests: udp: test for passing SO_MARK as cmsg (Hangbin Liu) [2025461]
- selftests/net: update .gitignore with newly added tests (Hangbin Liu) [2025461]
- selftests: net: bridge: update IGMP/MLD membership interval value (Hangbin Liu) [2025461]
- selftests: lib: forwarding: allow tests to not require mz and jq (Hangbin Liu) [2025461]
- fcnal-test: kill hanging ping/nettest binaries on cleanup (Hangbin Liu) [2025461]
- selftests: net/fcnal: Test --{force,no}-bind-key-ifindex (Hangbin Liu) [2025461]
- selftests: nettest: Add --{force,no}-bind-key-ifindex (Hangbin Liu) [2025461]
- selftests: forwarding: Add IPv6 GRE hierarchical tests (Hangbin Liu) [2025461]
- selftests: forwarding: Add IPv6 GRE flat tests (Hangbin Liu) [2025461]
- testing: selftests: tc_common: Add tc_check_at_least_x_packets() (Hangbin Liu) [2025461]
- testing: selftests: forwarding.config.sample: Add tc flag (Hangbin Liu) [2025461]
- selftests: net: fib_nexthops: Wait before checking reported idle time (Hangbin Liu) [2025461]
- selftest: net: fix typo in altname test (Hangbin Liu) [2025461]
- selftests: add simple GSO GRE test (Hangbin Liu) [2025461]
- selftests/net: allow GRO coalesce test on veth (Hangbin Liu) [2025461]
- selftests/net: Use kselftest skip code for skipped tests (Hangbin Liu) [2025461]
- tools/net: Use bitwise instead of arithmetic operator for flags (Hangbin Liu) [2025461]
- selftests: vrf: Add test for SNAT over VRF (Hangbin Liu) [2025461]
- selftests/net: GRO coalesce test (Hangbin Liu) [2025461]
- selftests/net: remove min gso test in packet_snd (Hangbin Liu) [2025461]
- tipc: fix size validations for the MSG_CRYPTO type (Xin Long) [2020513] {CVE-2021-43267}
- redhat/configs: enable CONFIG_RD_ZSTD for rhel (Tao Liu) [2020132]
- powerpc/security: Use a mutex for interrupt exit code patching (Steve Best) [2019202]
- EDAC/mce_amd: Do not load edac_mce_amd module on guests (Aristeu Rozanski) [2000778]
Resolves: rhbz#2000778, rhbz#2019202, rhbz#2020132, rhbz#2020513, rhbz#2023155, rhbz#2025461, rhbz#2026952

Signed-off-by: Herton R. Krzesinski <herton@redhat.com>
2021-12-16 22:19:23 +00:00
Herton R. Krzesinski e602676920 kernel-5.14.0-32.el9
* Thu Dec 16 2021 Herton R. Krzesinski <herton@redhat.com> [5.14.0-32.el9]
- redhat: configs: explicitly unset CONFIG_DAMON (Rafael Aquini) [2023396]
- mm/memory_hotplug: restrict CONFIG_MEMORY_HOTPLUG to 64 bit (Rafael Aquini) [2023396]
- mm/memory_hotplug: remove CONFIG_MEMORY_HOTPLUG_SPARSE (Rafael Aquini) [2023396]
- mm/memory_hotplug: remove CONFIG_X86_64_ACPI_NUMA dependency from CONFIG_MEMORY_HOTPLUG (Rafael Aquini) [2023396]
- memory-hotplug.rst: document the "auto-movable" online policy (Rafael Aquini) [2023396]
- memory-hotplug.rst: fix wrong /sys/module/memory_hotplug/parameters/ path (Rafael Aquini) [2023396]
- memory-hotplug.rst: fix two instances of "movablecore" that should be "movable_node" (Rafael Aquini) [2023396]
- selftest/vm: fix ksm selftest to run with different NUMA topologies (Rafael Aquini) [2023396]
- mm/vmalloc: introduce alloc_pages_bulk_array_mempolicy to accelerate memory allocation (Rafael Aquini) [2023396]
- memcg: unify memcg stat flushing (Rafael Aquini) [2023396]
- memcg: flush stats only if updated (Rafael Aquini) [2023396]
- mm/swapfile: fix an integer overflow in swap_show() (Rafael Aquini) [2023396]
- mm/gup: further simplify __gup_device_huge() (Rafael Aquini) [2023396]
- kasan: test: add memcpy test that avoids out-of-bounds write (Rafael Aquini) [2023396]
- tools/testing/selftests/vm/split_huge_page_test.c: fix application of sizeof to pointer (Rafael Aquini) [2023396]
- mm/damon/core-test: fix wrong expectations for 'damon_split_regions_of()' (Rafael Aquini) [2023396]
- mm: khugepaged: skip huge page collapse for special files (Rafael Aquini) [2023396]
- mm, thp: bail out early in collapse_file for writeback page (Rafael Aquini) [2023396]
- mm/vmalloc: fix numa spreading for large hash tables (Rafael Aquini) [2023396]
- mm/secretmem: avoid letting secretmem_users drop to zero (Rafael Aquini) [2023396]
- mm/oom_kill.c: prevent a race between process_mrelease and exit_mmap (Rafael Aquini) [2023396]
- mm: filemap: check if THP has hwpoisoned subpage for PMD page fault (Rafael Aquini) [2023396]
- mm: hwpoison: remove the unnecessary THP check (Rafael Aquini) [2023396]
- memcg: page_alloc: skip bulk allocator for __GFP_ACCOUNT (Rafael Aquini) [2023396]
- secretmem: Prevent secretmem_users from wrapping to zero (Rafael Aquini) [2023396]
- Revert "mm/secretmem: use refcount_t instead of atomic_t" (Rafael Aquini) [2023396]
- memblock: exclude MEMBLOCK_NOMAP regions from kmemleak (Rafael Aquini) [2023396]
- Revert "memblock: exclude NOMAP regions from kmemleak" (Rafael Aquini) [2023396]
- mm/thp: decrease nr_thps in file's mapping on THP split (Rafael Aquini) [2023396]
- mm/secretmem: fix NULL page->mapping dereference in page_is_secretmem() (Rafael Aquini) [2023396]
- mm, slub: fix incorrect memcg slab count for bulk free (Rafael Aquini) [2023396]
- mm, slub: fix potential use-after-free in slab_debugfs_fops (Rafael Aquini) [2023396]
- mm, slub: fix potential memoryleak in kmem_cache_open() (Rafael Aquini) [2023396]
- mm, slub: fix mismatch between reconstructed freelist depth and cnt (Rafael Aquini) [2023396]
- mm, slub: fix two bugs in slab_debug_trace_open() (Rafael Aquini) [2023396]
- mm/mempolicy: do not allow illegal MPOL_F_NUMA_BALANCING | MPOL_LOCAL in mbind() (Rafael Aquini) [2023396]
- memblock: check memory total_size (Rafael Aquini) [2023396]
- mm/migrate: fix CPUHP state to update node demotion order (Rafael Aquini) [2023396]
- mm/migrate: add CPU hotplug to demotion #ifdef (Rafael Aquini) [2023396]
- mm/migrate: optimize hotplug-time demotion order updates (Rafael Aquini) [2023396]
- userfaultfd: fix a race between writeprotect and exit_mmap() (Rafael Aquini) [2023396]
- mm/userfaultfd: selftests: fix memory corruption with thp enabled (Rafael Aquini) [2023396]
- memblock: exclude NOMAP regions from kmemleak (Rafael Aquini) [2023396]
- misc: fastrpc: Add missing lock before accessing find_vma() (Rafael Aquini) [2023396]
- mm: fix uninitialized use in overcommit_policy_handler (Rafael Aquini) [2023396]
- mm/memory_failure: fix the missing pte_unmap() call (Rafael Aquini) [2023396]
- kasan: always respect CONFIG_KASAN_STACK (Rafael Aquini) [2023396]
- mm/debug: sync up latest migrate_reason to migrate_reason_names (Rafael Aquini) [2023396]
- mm/debug: sync up MR_CONTIG_RANGE and MR_LONGTERM_PIN (Rafael Aquini) [2023396]
- mm: fs: invalidate bh_lrus for only cold path (Rafael Aquini) [2023396]
- mm/shmem.c: fix judgment error in shmem_is_huge() (Rafael Aquini) [2023396]
- mm/damon: don't use strnlen() with known-bogus source length (Rafael Aquini) [2023396]
- kasan: fix Kconfig check of CC_HAS_WORKING_NOSANITIZE_ADDRESS (Rafael Aquini) [2023396]
- mm, hwpoison: add is_free_buddy_page() in HWPoisonHandlable() (Rafael Aquini) [2023396]
- memcg: flush lruvec stats in the refault (Rafael Aquini) [2023396]
- netfilter: nf_tables: Fix oversized kvmalloc() calls (Rafael Aquini) [2023396]
- mm: Fully initialize invalidate_lock, amend lock class later (Rafael Aquini) [2023396]
- tools/bootconfig: Define memblock_free_ptr() to fix build error (Rafael Aquini) [2023396]
- memblock: introduce saner 'memblock_free_ptr()' interface (Rafael Aquini) [2023396]
- bpf: Add oversize check before call kvcalloc() (Rafael Aquini) [2023396]
- netfilter: ipset: Fix oversized kvmalloc() calls (Rafael Aquini) [2023396]
- bpf, mm: Fix lockdep warning triggered by stack_map_get_build_id_offset() (Rafael Aquini) [2023396]
- tools headers UAPI: Sync files changed by new process_mrelease syscall and the removal of some compat entry points (Rafael Aquini) [2023396]
- arm64: kdump: Skip kmemleak scan reserved memory for kdump (Rafael Aquini) [2023396]
- mm/mempolicy: fix a race between offset_il_node and mpol_rebind_task (Rafael Aquini) [2023396]
- mm/kmemleak: allow __GFP_NOLOCKDEP passed to kmemleak's gfp (Rafael Aquini) [2023396]
- mmap_lock: change trace and locking order (Rafael Aquini) [2023396]
- mm/page_alloc.c: avoid accessing uninitialized pcp page migratetype (Rafael Aquini) [2023396]
- mm,vmscan: fix divide by zero in get_scan_count (Rafael Aquini) [2023396]
- mm/hugetlb: initialize hugetlb_usage in mm_init (Rafael Aquini) [2023396]
- mm/hmm: bypass devmap pte when all pfn requested flags are fulfilled (Rafael Aquini) [2023396]
- arch: remove compat_alloc_user_space (Rafael Aquini) [2023396]
- compat: remove some compat entry points (Rafael Aquini) [2023396]
- mm: simplify compat numa syscalls (Rafael Aquini) [2023396]
- mm: simplify compat_sys_move_pages (Rafael Aquini) [2023396]
- kexec: avoid compat_alloc_user_space (Rafael Aquini) [2023396]
- kexec: move locking into do_kexec_load (Rafael Aquini) [2023396]
- mm: migrate: change to use bool type for 'page_was_mapped' (Rafael Aquini) [2023396]
- mm: migrate: fix the incorrect function name in comments (Rafael Aquini) [2023396]
- mm: migrate: introduce a local variable to get the number of pages (Rafael Aquini) [2023396]
- mm/vmstat: protect per cpu variables with preempt disable on RT (Rafael Aquini) [2023396]
- mm/workingset: correct kernel-doc notations (Rafael Aquini) [2023396]
- percpu: remove export of pcpu_base_addr (Rafael Aquini) [2023396]
- MAINTAINERS: update for DAMON (Rafael Aquini) [2023396]
- mm/damon: add user space selftests (Rafael Aquini) [2023396]
- mm/damon: add kunit tests (Rafael Aquini) [2023396]
- Documentation: add documents for DAMON (Rafael Aquini) [2023396]
- mm/damon/dbgfs: support multiple contexts (Rafael Aquini) [2023396]
- mm/damon/dbgfs: export kdamond pid to the user space (Rafael Aquini) [2023396]
- mm/damon: implement a debugfs-based user space interface (Rafael Aquini) [2023396]
- mm/damon: add a tracepoint (Rafael Aquini) [2023396]
- mm/damon: implement primitives for the virtual memory address spaces (Rafael Aquini) [2023396]
- mm/idle_page_tracking: make PG_idle reusable (Rafael Aquini) [2023396]
- mm/damon: adaptively adjust regions (Rafael Aquini) [2023396]
- mm/damon/core: implement region-based sampling (Rafael Aquini) [2023396]
- mm: introduce Data Access MONitor (DAMON) (Rafael Aquini) [2023396]
- kfence: test: fail fast if disabled at boot (Rafael Aquini) [2023396]
- kfence: show cpu and timestamp in alloc/free info (Rafael Aquini) [2023396]
- mm/secretmem: use refcount_t instead of atomic_t (Rafael Aquini) [2023396]
- mm: introduce PAGEFLAGS_MASK to replace ((1UL << NR_PAGEFLAGS) - 1) (Rafael Aquini) [2023396]
- mm: in_irq() cleanup (Rafael Aquini) [2023396]
- highmem: don't disable preemption on RT in kmap_atomic() (Rafael Aquini) [2023396]
- mm/early_ioremap.c: remove redundant early_ioremap_shutdown() (Rafael Aquini) [2023396]
- mm: don't allow executable ioremap mappings (Rafael Aquini) [2023396]
- mm: move ioremap_page_range to vmalloc.c (Rafael Aquini) [2023396]
- mm: remove redundant compound_head() calling (Rafael Aquini) [2023396]
- mm/memory_hotplug: use helper zone_is_zone_device() to simplify the code (Rafael Aquini) [2023396]
- mm/memory_hotplug: improved dynamic memory group aware "auto-movable" online policy (Rafael Aquini) [2023396]
- mm/memory_hotplug: memory group aware "auto-movable" online policy (Rafael Aquini) [2023396]
- virtio-mem: use a single dynamic memory group for a single virtio-mem device (Rafael Aquini) [2023396]
- dax/kmem: use a single static memory group for a single probed unit (Rafael Aquini) [2023396]
- ACPI: memhotplug: use a single static memory group for a single memory device (Rafael Aquini) [2023396]
- mm/memory_hotplug: track present pages in memory groups (Rafael Aquini) [2023396]
- drivers/base/memory: introduce "memory groups" to logically group memory blocks (Rafael Aquini) [2023396]
- mm/memory_hotplug: introduce "auto-movable" online policy (Rafael Aquini) [2023396]
- mm: track present early pages per zone (Rafael Aquini) [2023396]
- ACPI: memhotplug: memory resources cannot be enabled yet (Rafael Aquini) [2023396]
- mm/memory_hotplug: remove nid parameter from remove_memory() and friends (Rafael Aquini) [2023396]
- mm/memory_hotplug: remove nid parameter from arch_remove_memory() (Rafael Aquini) [2023396]
- mm/memory_hotplug: use "unsigned long" for PFN in zone_for_pfn_range() (Rafael Aquini) [2023396]
- mm: memory_hotplug: cleanup after removal of pfn_valid_within() (Rafael Aquini) [2023396]
- mm: remove pfn_valid_within() and CONFIG_HOLES_IN_ZONE (Rafael Aquini) [2023396]
- memory-hotplug.rst: complete admin-guide overhaul (Rafael Aquini) [2023396]
- memory-hotplug.rst: remove locking details from admin-guide (Rafael Aquini) [2023396]
- Revert "memcg: enable accounting for pollfd and select bits arrays" (Rafael Aquini) [2023396]
- Revert "memcg: enable accounting for file lock caches" (Rafael Aquini) [2023396]
- Revert "mm/gup: remove try_get_page(), call try_get_compound_head() directly" (Rafael Aquini) [2023396]
- binfmt: a.out: Fix bogus semicolon (Rafael Aquini) [2023396]
- mm, slub: convert kmem_cpu_slab protection to local_lock (Rafael Aquini) [2023396]
- mm, slub: use migrate_disable() on PREEMPT_RT (Rafael Aquini) [2023396]
- mm, slub: protect put_cpu_partial() with disabled irqs instead of cmpxchg (Rafael Aquini) [2023396]
- mm, slub: make slab_lock() disable irqs with PREEMPT_RT (Rafael Aquini) [2023396]
- mm: slub: make object_map_lock a raw_spinlock_t (Rafael Aquini) [2023396]
- mm: slub: move flush_cpu_slab() invocations __free_slab() invocations out of IRQ context (Rafael Aquini) [2023396]
- mm, slab: split out the cpu offline variant of flush_slab() (Rafael Aquini) [2023396]
- mm, slub: don't disable irqs in slub_cpu_dead() (Rafael Aquini) [2023396]
- mm, slub: only disable irq with spin_lock in __unfreeze_partials() (Rafael Aquini) [2023396]
- mm, slub: separate detaching of partial list in unfreeze_partials() from unfreezing (Rafael Aquini) [2023396]
- mm, slub: detach whole partial list at once in unfreeze_partials() (Rafael Aquini) [2023396]
- mm, slub: discard slabs in unfreeze_partials() without irqs disabled (Rafael Aquini) [2023396]
- mm, slub: move irq control into unfreeze_partials() (Rafael Aquini) [2023396]
- mm, slub: call deactivate_slab() without disabling irqs (Rafael Aquini) [2023396]
- mm, slub: make locking in deactivate_slab() irq-safe (Rafael Aquini) [2023396]
- mm, slub: move reset of c->page and freelist out of deactivate_slab() (Rafael Aquini) [2023396]
- mm, slub: stop disabling irqs around get_partial() (Rafael Aquini) [2023396]
- mm, slub: check new pages with restored irqs (Rafael Aquini) [2023396]
- mm, slub: validate slab from partial list or page allocator before making it cpu slab (Rafael Aquini) [2023396]
- mm, slub: restore irqs around calling new_slab() (Rafael Aquini) [2023396]
- mm, slub: move disabling irqs closer to get_partial() in ___slab_alloc() (Rafael Aquini) [2023396]
- mm, slub: do initial checks in ___slab_alloc() with irqs enabled (Rafael Aquini) [2023396]
- mm, slub: move disabling/enabling irqs to ___slab_alloc() (Rafael Aquini) [2023396]
- mm, slub: simplify kmem_cache_cpu and tid setup (Rafael Aquini) [2023396]
- mm, slub: restructure new page checks in ___slab_alloc() (Rafael Aquini) [2023396]
- mm, slub: return slab page from get_partial() and set c->page afterwards (Rafael Aquini) [2023396]
- mm, slub: dissolve new_slab_objects() into ___slab_alloc() (Rafael Aquini) [2023396]
- mm, slub: extract get_partial() from new_slab_objects() (Rafael Aquini) [2023396]
- mm, slub: remove redundant unfreeze_partials() from put_cpu_partial() (Rafael Aquini) [2023396]
- mm, slub: don't disable irq for debug_check_no_locks_freed() (Rafael Aquini) [2023396]
- mm, slub: allocate private object map for validate_slab_cache() (Rafael Aquini) [2023396]
- mm, slub: allocate private object map for debugfs listings (Rafael Aquini) [2023396]
- mm, slub: don't call flush_all() from slab_debug_trace_open() (Rafael Aquini) [2023396]
- mm/madvise: add MADV_WILLNEED to process_madvise() (Rafael Aquini) [2023396]
- mm/vmstat: remove unneeded return value (Rafael Aquini) [2023396]
- mm/vmstat: simplify the array size calculation (Rafael Aquini) [2023396]
- mm/vmstat: correct some wrong comments (Rafael Aquini) [2023396]
- mm/percpu,c: remove obsolete comments of pcpu_chunk_populated() (Rafael Aquini) [2023396]
- selftests: vm: add COW time test for KSM pages (Rafael Aquini) [2023396]
- selftests: vm: add KSM merging time test (Rafael Aquini) [2023396]
- mm: KSM: fix data type (Rafael Aquini) [2023396]
- selftests: vm: add KSM merging across nodes test (Rafael Aquini) [2023396]
- selftests: vm: add KSM zero page merging test (Rafael Aquini) [2023396]
- selftests: vm: add KSM unmerge test (Rafael Aquini) [2023396]
- selftests: vm: add KSM merge test (Rafael Aquini) [2023396]
- mm/migrate: correct kernel-doc notation (Rafael Aquini) [2023396]
- mm: wire up syscall process_mrelease (Rafael Aquini) [2023396]
- mm: introduce process_mrelease system call (Rafael Aquini) [2023396]
- memblock: make memblock_find_in_range method private (Rafael Aquini) [2023396]
- mm/mempolicy.c: use in_task() in mempolicy_slab_node() (Rafael Aquini) [2023396]
- mm/mempolicy: unify the create() func for bind/interleave/prefer-many policies (Rafael Aquini) [2023396]
- mm/mempolicy: advertise new MPOL_PREFERRED_MANY (Rafael Aquini) [2023396]
- mm/hugetlb: add support for mempolicy MPOL_PREFERRED_MANY (Rafael Aquini) [2023396]
- mm/memplicy: add page allocation function for MPOL_PREFERRED_MANY policy (Rafael Aquini) [2023396]
- mm/mempolicy: add MPOL_PREFERRED_MANY for multiple preferred nodes (Rafael Aquini) [2023396]
- mm/mempolicy: use readable NUMA_NO_NODE macro instead of magic number (Rafael Aquini) [2023396]
- mm: compaction: support triggering of proactive compaction by user (Rafael Aquini) [2023396]
- mm: compaction: optimize proactive compaction deferrals (Rafael Aquini) [2023396]
- mm, vmscan: guarantee drop_slab_node() termination (Rafael Aquini) [2023396]
- mm/vmscan: add 'else' to remove check_pending label (Rafael Aquini) [2023396]
- mm/vmscan: remove unneeded return value of kswapd_run() (Rafael Aquini) [2023396]
- mm/vmscan: remove misleading setting to sc->priority (Rafael Aquini) [2023396]
- mm/vmscan: remove the PageDirty check after MADV_FREE pages are page_ref_freezed (Rafael Aquini) [2023396]
- mm/vmpressure: replace vmpressure_to_css() with vmpressure_to_memcg() (Rafael Aquini) [2023396]
- mm/migrate: add sysfs interface to enable reclaim migration (Rafael Aquini) [2023396]
- mm/vmscan: never demote for memcg reclaim (Rafael Aquini) [2023396]
- mm/vmscan: Consider anonymous pages without swap (Rafael Aquini) [2023396]
- mm/vmscan: add helper for querying ability to age anonymous pages (Rafael Aquini) [2023396]
- mm/vmscan: add page demotion counter (Rafael Aquini) [2023396]
- mm/migrate: demote pages during reclaim (Rafael Aquini) [2023396]
- mm/migrate: enable returning precise migrate_pages() success count (Rafael Aquini) [2023396]
- mm/migrate: update node demotion order on hotplug events (Rafael Aquini) [2023396]
- mm/numa: automatically generate node migration order (Rafael Aquini) [2023396]
- selftests/vm/userfaultfd: wake after copy failure (Rafael Aquini) [2023396]
- userfaultfd: prevent concurrent API initialization (Rafael Aquini) [2023396]
- userfaultfd: change mmap_changing to atomic (Rafael Aquini) [2023396]
- hugetlb: fix hugetlb cgroup refcounting during vma split (Rafael Aquini) [2023396]
- hugetlb: before freeing hugetlb page set dtor to appropriate value (Rafael Aquini) [2023396]
- hugetlb: drop ref count earlier after page allocation (Rafael Aquini) [2023396]
- hugetlb: simplify prep_compound_gigantic_page ref count racing code (Rafael Aquini) [2023396]
- mm: fix panic caused by __page_handle_poison() (Rafael Aquini) [2023396]
- mm: hwpoison: dump page for unhandlable page (Rafael Aquini) [2023396]
- doc: hwpoison: correct the support for hugepage (Rafael Aquini) [2023396]
- mm: hwpoison: don't drop slab caches for offlining non-LRU page (Rafael Aquini) [2023396]
- mm/hwpoison: fix some obsolete comments (Rafael Aquini) [2023396]
- mm/hwpoison: change argument struct page **hpagep to *hpage (Rafael Aquini) [2023396]
- mm/hwpoison: fix potential pte_unmap_unlock pte error (Rafael Aquini) [2023396]
- mm/hwpoison: remove unneeded variable unmap_success (Rafael Aquini) [2023396]
- mm/page_isolation: tracing: trace all test_pages_isolated failures (Rafael Aquini) [2023396]
- mm/page_alloc.c: use in_task() (Rafael Aquini) [2023396]
- mm/page_alloc: make alloc_node_mem_map() __init rather than __ref (Rafael Aquini) [2023396]
- mm/page_alloc.c: fix 'zone_id' may be used uninitialized in this function warning (Rafael Aquini) [2023396]
- memblock: stop poisoning raw allocations (Rafael Aquini) [2023396]
- mm: introduce memmap_alloc() to unify memory map allocation (Rafael Aquini) [2023396]
- mm/page_alloc: always initialize memory map for the holes (Rafael Aquini) [2023396]
- kasan: test: avoid corrupting memory in kasan_rcu_uaf (Rafael Aquini) [2023396]
- kasan: test: avoid corrupting memory in copy_user_test (Rafael Aquini) [2023396]
- kasan: test: clean up ksize_uaf (Rafael Aquini) [2023396]
- kasan: test: only do kmalloc_uaf_memset for generic mode (Rafael Aquini) [2023396]
- kasan: test: disable kmalloc_memmove_invalid_size for HW_TAGS (Rafael Aquini) [2023396]
- kasan: test: avoid corrupting memory via memset (Rafael Aquini) [2023396]
- kasan: test: avoid writing invalid memory (Rafael Aquini) [2023396]
- kasan: test: rework kmalloc_oob_right (Rafael Aquini) [2023396]
- mm/kasan: move kasan.fault to mm/kasan/report.c (Rafael Aquini) [2023396]
- mm/vmalloc: fix wrong behavior in vread (Rafael Aquini) [2023396]
- lib/test_vmalloc.c: add a new 'nr_pages' parameter (Rafael Aquini) [2023396]
- mm/vmalloc: remove gfpflags_allow_blocking() check (Rafael Aquini) [2023396]
- mm/vmalloc: use batched page requests in bulk-allocator (Rafael Aquini) [2023396]
- mm/sparse: clarify pgdat_to_phys (Rafael Aquini) [2023396]
- include/linux/mmzone.h: avoid a warning in sparse memory support (Rafael Aquini) [2023396]
- mm/sparse: set SECTION_NID_SHIFT to 6 (Rafael Aquini) [2023396]
- mm: sparse: remove __section_nr() function (Rafael Aquini) [2023396]
- mm: sparse: pass section_nr to find_memory_block (Rafael Aquini) [2023396]
- mm: sparse: pass section_nr to section_mark_present (Rafael Aquini) [2023396]
- mm/bootmem_info.c: mark __init on register_page_bootmem_info_section (Rafael Aquini) [2023396]
- mm/mremap: fix memory account on do_munmap() failure (Rafael Aquini) [2023396]
- remap_file_pages: Use vma_lookup() instead of find_vma() (Rafael Aquini) [2023396]
- mm/pagemap: add mmap_assert_locked() annotations to find_vma*() (Rafael Aquini) [2023396]
- mm: change fault_in_pages_* to have an unsigned size parameter (Rafael Aquini) [2023396]
- mm,do_huge_pmd_numa_page: remove unnecessary TLB flushing code (Rafael Aquini) [2023396]
- mm: remove flush_kernel_dcache_page (Rafael Aquini) [2023396]
- scatterlist: replace flush_kernel_dcache_page with flush_dcache_page (Rafael Aquini) [2023396]
- mmc: mmc_spi: replace flush_kernel_dcache_page with flush_dcache_page (Rafael Aquini) [2023396]
- mmc: JZ4740: remove the flush_kernel_dcache_page call in jz4740_mmc_read_data (Rafael Aquini) [2023396]
- selftests: Fix spelling mistake "cann't" -> "cannot" (Rafael Aquini) [2023396]
- selftests/vm: use kselftest skip code for skipped tests (Rafael Aquini) [2023396]
- memcg: make memcg->event_list_lock irqsafe (Rafael Aquini) [2023396]
- memcg: fix up drain_local_stock comment (Rafael Aquini) [2023396]
- mm, memcg: save some atomic ops when flush is already true (Rafael Aquini) [2023396]
- mm, memcg: remove unused functions (Rafael Aquini) [2023396]
- mm: memcontrol: set the correct memcg swappiness restriction (Rafael Aquini) [2023396]
- memcg: replace in_interrupt() by !in_task() in active_memcg() (Rafael Aquini) [2023396]
- memcg: cleanup racy sum avoidance code (Rafael Aquini) [2023396]
- memcg: enable accounting for ldt_struct objects (Rafael Aquini) [2023396]
- memcg: enable accounting for posix_timers_cache slab (Rafael Aquini) [2023396]
- memcg: enable accounting for signals (Rafael Aquini) [2023396]
- memcg: enable accounting for new namesapces and struct nsproxy (Rafael Aquini) [2023396]
- memcg: enable accounting for fasync_cache (Rafael Aquini) [2023396]
- memcg: enable accounting for file lock caches (Rafael Aquini) [2023396]
- memcg: enable accounting for pollfd and select bits arrays (Rafael Aquini) [2023396]
- memcg: enable accounting for mnt_cache entries (Rafael Aquini) [2023396]
- memcg: charge fs_context and legacy_fs_context (Rafael Aquini) [2023396]
- memcg: infrastructure to flush memcg stats (Rafael Aquini) [2023396]
- memcg: switch lruvec stats to rstat (Rafael Aquini) [2023396]
- mm, memcg: inline swap-related functions to improve disabled memcg config (Rafael Aquini) [2023396]
- mm, memcg: inline mem_cgroup_{charge/uncharge} to improve disabled memcg config (Rafael Aquini) [2023396]
- mm, memcg: add mem_cgroup_disabled checks in vmpressure and swap-related functions (Rafael Aquini) [2023396]
- huge tmpfs: decide stat.st_blksize by shmem_is_huge() (Rafael Aquini) [2023396]
- huge tmpfs: shmem_is_huge(vma, inode, index) (Rafael Aquini) [2023396]
- huge tmpfs: SGP_NOALLOC to stop collapse_file() on race (Rafael Aquini) [2023396]
- huge tmpfs: move shmem_huge_enabled() upwards (Rafael Aquini) [2023396]
- huge tmpfs: revert shmem's use of transhuge_vma_enabled() (Rafael Aquini) [2023396]
- huge tmpfs: remove shrinklist addition from shmem_setattr() (Rafael Aquini) [2023396]
- huge tmpfs: fix split_huge_page() after FALLOC_FL_KEEP_SIZE (Rafael Aquini) [2023396]
- huge tmpfs: fix fallocate(vanilla) advance over huge pages (Rafael Aquini) [2023396]
- shmem: shmem_writepage() split unlikely i915 THP (Rafael Aquini) [2023396]
- shmem: include header file to declare swap_info (Rafael Aquini) [2023396]
- shmem: remove unneeded function forward declaration (Rafael Aquini) [2023396]
- shmem: remove unneeded header file (Rafael Aquini) [2023396]
- shmem: remove unneeded variable ret (Rafael Aquini) [2023396]
- shmem: use raw_spinlock_t for ->stat_lock (Rafael Aquini) [2023396]
- mm/gup: remove try_get_page(), call try_get_compound_head() directly (Rafael Aquini) [2023396]
- mm/gup: small refactoring: simplify try_grab_page() (Rafael Aquini) [2023396]
- mm/gup: documentation corrections for gup/pup (Rafael Aquini) [2023396]
- mm: gup: use helper PAGE_ALIGNED in populate_vma_page_range() (Rafael Aquini) [2023396]
- mm: gup: fix potential pgmap refcnt leak in __gup_device_huge() (Rafael Aquini) [2023396]
- mm: gup: remove useless BUG_ON in __get_user_pages() (Rafael Aquini) [2023396]
- mm: gup: remove unneed local variable orig_refs (Rafael Aquini) [2023396]
- mm: gup: remove set but unused local variable major (Rafael Aquini) [2023396]
- mm: delete unused get_kernel_page() (Rafael Aquini) [2023396]
- include/linux/buffer_head.h: fix boolreturn.cocci warnings (Rafael Aquini) [2023396]
- fs, mm: fix race in unlinking swapfile (Rafael Aquini) [2023396]
- fs: inode: count invalidated shadow pages in pginodesteal (Rafael Aquini) [2023396]
- fs: drop_caches: fix skipping over shadow cache inodes (Rafael Aquini) [2023396]
- fs: update documentation of get_write_access() and friends (Rafael Aquini) [2023396]
- filesystems/locking: fix Malformed table warning (Rafael Aquini) [2023396]
- writeback: memcg: simplify cgroup_writeback_by_id (Rafael Aquini) [2023396]
- writeback: use READ_ONCE for unlocked reads of writeback stats (Rafael Aquini) [2023396]
- writeback: rename domain_update_bandwidth() (Rafael Aquini) [2023396]
- writeback: fix bandwidth estimate for spiky workload (Rafael Aquini) [2023396]
- writeback: reliably update bandwidth estimation (Rafael Aquini) [2023396]
- writeback: track number of inodes under writeback (Rafael Aquini) [2023396]
- writeback: make the laptop_mode prototypes available unconditionally (Rafael Aquini) [2023396]
- mm: remove irqsave/restore locking from contexts with irqs enabled (Rafael Aquini) [2023396]
- mm: add kernel_misc_reclaimable in show_free_areas (Rafael Aquini) [2023396]
- mm: report a more useful address for reclaim acquisition (Rafael Aquini) [2023396]
- mm/debug_vm_pgtable: fix corrupted page flag (Rafael Aquini) [2023396]
- mm/debug_vm_pgtable: remove unused code (Rafael Aquini) [2023396]
- mm/debug_vm_pgtable: use struct pgtable_debug_args in PGD and P4D modifying tests (Rafael Aquini) [2023396]
- mm/debug_vm_pgtable: use struct pgtable_debug_args in PUD modifying tests (Rafael Aquini) [2023396]
- mm/debug_vm_pgtable: use struct pgtable_debug_args in PMD modifying tests (Rafael Aquini) [2023396]
- mm/debug_vm_pgtable: use struct pgtable_debug_args in PTE modifying tests (Rafael Aquini) [2023396]
- mm/debug_vm_pgtable: use struct pgtable_debug_args in migration and thp tests (Rafael Aquini) [2023396]
- mm/debug_vm_pgtable: use struct pgtable_debug_args in soft_dirty and swap tests (Rafael Aquini) [2023396]
- mm/debug_vm_pgtable: use struct pgtable_debug_args in protnone and devmap tests (Rafael Aquini) [2023396]
- mm/debug_vm_pgtable: use struct pgtable_debug_args in leaf and savewrite tests (Rafael Aquini) [2023396]
- mm/debug_vm_pgtable: use struct pgtable_debug_args in basic tests (Rafael Aquini) [2023396]
- mm/debug_vm_pgtable: introduce struct pgtable_debug_args (Rafael Aquini) [2023396]
- mm: ignore MAP_DENYWRITE in ksys_mmap_pgoff() (Rafael Aquini) [2023396]
- mm: remove VM_DENYWRITE (Rafael Aquini) [2023396]
- binfmt: remove in-tree usage of MAP_DENYWRITE (Rafael Aquini) [2023396]
- kernel/fork: always deny write access to current MM exe_file (Rafael Aquini) [2023396]
- kernel/fork: factor out replacing the current MM exe_file (Rafael Aquini) [2023396]
- binfmt: don't use MAP_DENYWRITE when loading shared libraries via uselib() (Rafael Aquini) [2023396]
- ARM: 9115/1: mm/maccess: fix unaligned copy_{from,to}_kernel_nofault (Rafael Aquini) [2023396]
- net-memcg: pass in gfp_t mask to mem_cgroup_charge_skmem() (Rafael Aquini) [2023396]
- memblock: Check memory add/cap ordering (Rafael Aquini) [2023396]
- memblock: Add missing debug code to memblock_add_node() (Rafael Aquini) [2023396]
- mm: don't allow oversized kvmalloc() calls (Rafael Aquini) [2023396]
- mm: Add kvrealloc() (Rafael Aquini) [2023396]
- mm: hide laptop_mode_wb_timer entirely behind the BDI API (Rafael Aquini) [2023396]
- mm: Add functions to lock invalidate_lock for two mappings (Rafael Aquini) [2023396]
- mm: Protect operations adding pages to page cache with invalidate_lock (Rafael Aquini) [2023396]
- mm: Fix comments mentioning i_mutex (Rafael Aquini) [2023396]
- exit/bdflush: Remove the deprecated bdflush system call (Rafael Aquini) [2023396]
Resolves: rhbz#2023396

Signed-off-by: Herton R. Krzesinski <herton@redhat.com>
2021-12-16 01:25:26 +00:00
Herton R. Krzesinski f4b47898e9 kernel-5.14.0-27.el9
* Tue Dec 07 2021 Herton R. Krzesinski <herton@redhat.com> [5.14.0-27.el9]
- x86: change default to spec_store_bypass_disable=prctl spectre_v2_user=prctl (Wander Lairson Costa) [2002637]
- Enable PREEMPT_DYNAMIC for all but s390x (Phil Auld) [2019472]
- preempt: Restore preemption model selection configs (Phil Auld) [2019472]
- sched: Provide Kconfig support for default dynamic preempt mode (Phil Auld) [2019472]
- x86/sgx: Add TAINT_TECH_PREVIEW for virtual EPC (Wander Lairson Costa) [2025959]
- x86/sgx: mark tech preview (Wander Lairson Costa) [2025959]
- ipv6: When forwarding count rx stats on the orig netdev (Hangbin Liu) [2025457]
- ipv6: make exception cache less predictible (Hangbin Liu) [2025457]
- icmp: fix icmp_ext_echo_iio parsing in icmp_build_probe (Guillaume Nault) [2024572]
- net: prefer socket bound to interface when not in VRF (Guillaume Nault) [2024572]
- net: ipv4: Fix rtnexthop len when RTA_FLOW is present (Guillaume Nault) [2024572]
- nexthop: Fix memory leaks in nexthop notification chain listeners (Guillaume Nault) [2024572]
- nexthop: Fix division by zero while replacing a resilient group (Guillaume Nault) [2024572]
- ipv4: fix endianness issue in inet_rtm_getroute_build_skb() (Guillaume Nault) [2024572]
- crypto: ccp - Make use of the helper macro kthread_run() (Vladis Dronov) [1997595]
- crypto: ccp - Fix whitespace in sev_cmd_buffer_len() (Vladis Dronov) [1997595]
- crypto: ccp - fix resource leaks in ccp_run_aes_gcm_cmd() (Vladis Dronov) [1997595] {CVE-2021-3744 CVE-2021-3764}
- net/l2tp: Fix reference count leak in l2tp_udp_recv_core (Guillaume Nault) [2023271]
- scsi: megaraid: Clean up some inconsistent indenting (Tomas Henzl) [1879402]
- scsi: megaraid: Fix Coccinelle warning (Tomas Henzl) [1879402]
- scsi: megaraid_sas: Driver version update to 07.719.03.00-rc1 (Tomas Henzl) [1879402]
- scsi: megaraid_sas: Add helper functions for irq_context (Tomas Henzl) [1879402]
- scsi: megaraid_sas: Fix concurrent access to ISR between IRQ polling and real interrupt (Tomas Henzl) [1879402]
- tpm: ibmvtpm: Avoid error message when process gets signal while waiting (Štěpán Horáček) [1983089]
- char: tpm: cr50_i2c: convert to new probe interface (Štěpán Horáček) [1983089]
- char: tpm: Kconfig: remove bad i2c cr50 select (Štěpán Horáček) [1983089]
Resolves: rhbz#1879402, rhbz#1983089, rhbz#1997595, rhbz#2002637, rhbz#2019472, rhbz#2023271, rhbz#2024572, rhbz#2025457, rhbz#2025959

Signed-off-by: Herton R. Krzesinski <herton@redhat.com>
2021-12-07 23:42:02 +00:00
Herton R. Krzesinski 48c1ecc6a0 kernel-5.14.0-26.el9
* Mon Dec 06 2021 Herton R. Krzesinski <herton@redhat.com> [5.14.0-26.el9]
- redhat/configs: enable CONFIG_CEPH_FSCACHE (Jeffrey Layton) [2017798]
- ceph: add a new metric to keep track of remote object copies (Jeffrey Layton) [2017798]
- libceph, ceph: move ceph_osdc_copy_from() into cephfs code (Jeffrey Layton) [2017798]
- ceph: clean-up metrics data structures to reduce code duplication (Jeffrey Layton) [2017798]
- ceph: split 'metric' debugfs file into several files (Jeffrey Layton) [2017798]
- ceph: return the real size read when it hits EOF (Jeffrey Layton) [2017798]
- ceph: properly handle statfs on multifs setups (Jeffrey Layton) [2017798]
- ceph: shut down mount on bad mdsmap or fsmap decode (Jeffrey Layton) [2017798]
- ceph: fix mdsmap decode when there are MDS's beyond max_mds (Jeffrey Layton) [2017798]
- ceph: ignore the truncate when size won't change with Fx caps issued (Jeffrey Layton) [2017798]
- ceph: don't rely on error_string to validate blocklisted session. (Jeffrey Layton) [2017798]
- ceph: just use ci->i_version for fscache aux info (Jeffrey Layton) [2017798]
- ceph: shut down access to inode when async create fails (Jeffrey Layton) [2017798]
- ceph: refactor remove_session_caps_cb (Jeffrey Layton) [2017798]
- ceph: fix auth cap handling logic in remove_session_caps_cb (Jeffrey Layton) [2017798]
- ceph: drop private list from remove_session_caps_cb (Jeffrey Layton) [2017798]
- ceph: don't use -ESTALE as special return code in try_get_cap_refs (Jeffrey Layton) [2017798]
- ceph: print inode numbers instead of pointer values (Jeffrey Layton) [2017798]
- ceph: enable async dirops by default (Jeffrey Layton) [2017798]
- libceph: drop ->monmap and err initialization (Jeffrey Layton) [2017798]
- ceph: convert to noop_direct_IO (Jeffrey Layton) [2017798]
- ceph: fix handling of "meta" errors (Jeffrey Layton) [2017798]
- ceph: skip existing superblocks that are blocklisted or shut down when mounting (Jeffrey Layton) [2017798]
- ceph: fix off by one bugs in unsafe_request_wait() (Jeffrey Layton) [2017798]
- ceph: fix dereference of null pointer cf (Jeffrey Layton) [2017798]
- ceph: drop the mdsc_get_session/put_session dout messages (Jeffrey Layton) [2017798]
- ceph: lockdep annotations for try_nonblocking_invalidate (Jeffrey Layton) [2017798]
- ceph: don't WARN if we're forcibly removing the session caps (Jeffrey Layton) [2017798]
- ceph: don't WARN if we're force umounting (Jeffrey Layton) [2017798]
- ceph: remove the capsnaps when removing caps (Jeffrey Layton) [2017798]
- ceph: request Fw caps before updating the mtime in ceph_write_iter (Jeffrey Layton) [2017798]
- ceph: reconnect to the export targets on new mdsmaps (Jeffrey Layton) [2017798]
- ceph: print more information when we can't find snaprealm (Jeffrey Layton) [2017798]
- ceph: add ceph_change_snap_realm() helper (Jeffrey Layton) [2017798]
- ceph: remove redundant initializations from mdsc and session (Jeffrey Layton) [2017798]
- ceph: cancel delayed work instead of flushing on mdsc teardown (Jeffrey Layton) [2017798]
- ceph: add a new vxattr to return auth mds for an inode (Jeffrey Layton) [2017798]
- ceph: remove some defunct forward declarations (Jeffrey Layton) [2017798]
- ceph: flush the mdlog before waiting on unsafe reqs (Jeffrey Layton) [2017798]
- ceph: flush mdlog before umounting (Jeffrey Layton) [2017798]
- ceph: make iterate_sessions a global symbol (Jeffrey Layton) [2017798]
- ceph: make ceph_create_session_msg a global symbol (Jeffrey Layton) [2017798]
- ceph: fix comment about short copies in ceph_write_end (Jeffrey Layton) [2017798]
- ceph: fix memory leak on decode error in ceph_handle_caps (Jeffrey Layton) [2017798]
Resolves: rhbz#2017798

Signed-off-by: Herton R. Krzesinski <herton@redhat.com>
2021-12-06 18:03:50 +00:00
Herton R. Krzesinski e7b9735845 kernel-5.14.0-25.el9
* Fri Dec 03 2021 Herton R. Krzesinski <herton@redhat.com> [5.14.0-25.el9]
- x86: Pin task-stack in __get_wchan() (Chris von Recklinghausen) [2022169]
- x86: Fix __get_wchan() for !STACKTRACE (Chris von Recklinghausen) [2022169]
- sched: Add wrapper for get_wchan() to keep task blocked (Chris von Recklinghausen) [2022169]
- x86: Fix get_wchan() to support the ORC unwinder (Chris von Recklinghausen) [2022169]
- proc: Use task_is_running() for wchan in /proc/$pid/stat (Chris von Recklinghausen) [2022169]
- leaking_addresses: Always print a trailing newline (Chris von Recklinghausen) [2022169]
- Revert "proc/wchan: use printk format instead of lookup_symbol_name()" (Chris von Recklinghausen) [2022169]
- sched: Fill unconditional hole induced by sched_entity (Chris von Recklinghausen) [2022169]
- powerpc/bpf: Fix write protecting JIT code (Jiri Olsa) [2023618]
- vfs: check fd has read access in kernel_read_file_from_fd() (Carlos Maiolino) [2022893]
- Disable idmapped mounts (Alexey Gladkov) [2018141]
- KVM: s390: Fix handle_sske page fault handling (Thomas Huth) [1870686]
- KVM: s390: Simplify SIGP Set Arch handling (Thomas Huth) [1870686]
- KVM: s390: pv: avoid stalls when making pages secure (Thomas Huth) [1870686]
- KVM: s390: pv: avoid stalls for kvm_s390_pv_init_vm (Thomas Huth) [1870686]
- KVM: s390: pv: avoid double free of sida page (Thomas Huth) [1870686]
- KVM: s390: pv: add macros for UVC CC values (Thomas Huth) [1870686]
- s390/uv: fully validate the VMA before calling follow_page() (Thomas Huth) [1870686]
- s390/gmap: don't unconditionally call pte_unmap_unlock() in __gmap_zap() (Thomas Huth) [1870686]
- s390/gmap: validate VMA in __gmap_zap() (Thomas Huth) [1870686]
- KVM: s390: preserve deliverable_mask in __airqs_kick_single_vcpu (Thomas Huth) [1870686]
- KVM: s390: index kvm->arch.idle_mask by vcpu_idx (Thomas Huth) [1870686]
- KVM: s390: clear kicked_mask before sleeping again (Thomas Huth) [1870686]
- KVM: s390: Function documentation fixes (Thomas Huth) [1870686]
- s390/mm: fix kernel doc comments (Thomas Huth) [1870686]
- KVM: s390: generate kvm hypercall functions (Thomas Huth) [1870686]
- s390/vfio-ap: replace open coded locks for VFIO_GROUP_NOTIFY_SET_KVM notification (Thomas Huth) [1870686]
- s390/vfio-ap: r/w lock for PQAP interception handler function pointer (Thomas Huth) [1870686]
- KVM: Rename lru_slot to last_used_slot (Thomas Huth) [1870686]
- s390/uv: de-duplicate checks for Protected Host Virtualization (Thomas Huth) [1870686]
- s390/boot: disable Secure Execution in dump mode (Thomas Huth) [1870686]
- s390/boot: move uv function declarations to boot/uv.h (Thomas Huth) [1870686]
- s390/boot: move all linker symbol declarations from c to h files (Thomas Huth) [1870686]
- redhat/configs: Remove CONFIG_INFINIBAND_I40IW (Kamal Heib) [1920720]
Resolves: rhbz#1870686, rhbz#1920720, rhbz#2018141, rhbz#2022169, rhbz#2022893, rhbz#2023618

Signed-off-by: Herton R. Krzesinski <herton@redhat.com>
2021-12-03 14:28:03 +00:00
Herton R. Krzesinski 4dee723bad kernel-5.14.0-24.el9
* Wed Dec 01 2021 Herton R. Krzesinski <herton@redhat.com> [5.14.0-24.el9]
- perf test: Handle fd gaps in test__dso_data_reopen (Michael Petlan) [1937209]
- perf tests vmlinux-kallsyms: Ignore hidden symbols (Michael Petlan) [1975103]
- perf script: Fix PERF_SAMPLE_WEIGHT_STRUCT support (Michael Petlan) [2009378]
- redhat/kernel.spec.template: Link perf with --export-dynamic (Michael Petlan) [2006775]
- xfs: fix I_DONTCACHE (Carlos Maiolino) [2022435]
- virtio: write back F_VERSION_1 before validate (Thomas Huth) [2008401]
- net/tls: Fix flipped sign in tls_err_abort() calls (Sabrina Dubroca) [2022006]
- net/tls: Fix flipped sign in async_wait.err assignment (Sabrina Dubroca) [2022006]
- hyper-v: Replace uuid.h with types.h (Mohammed Gamal) [2008572]
- Drivers: hv: vmbus: Remove unused code to check for subchannels (Mohammed Gamal) [2008572]
- hv: hyperv.h: Remove unused inline functions (Mohammed Gamal) [2008572]
- asm-generic/hyperv: provide cpumask_to_vpset_noself (Mohammed Gamal) [2008572]
- asm-generic/hyperv: Add missing #include of nmi.h (Mohammed Gamal) [2008572]
- x86/hyperv: Avoid erroneously sending IPI to 'self' (Mohammed Gamal) [2008572]
- x86/hyperv: remove on-stack cpumask from hv_send_ipi_mask_allbutself (Mohammed Gamal) [2008572]
- [s390] net/smc: improved fix wait on already cleared link (Mete Durlu) [1869652]
- [s390] net/smc: fix 'workqueue leaked lock' in smc_conn_abort_work (Mete Durlu) [1869652]
- [s390] net/smc: add missing error check in smc_clc_prfx_set() (Mete Durlu) [1869652]
- cifs: enable SMB_DIRECT in RHEL9 (Ronnie Sahlberg) [1965209]
- scsi: mpt3sas: Clean up some inconsistent indenting (Tomas Henzl) [1876119]
- scsi: mpt3sas: Call cpu_relax() before calling udelay() (Tomas Henzl) [1876119]
- scsi: mpt3sas: Introduce sas_ncq_prio_supported sysfs sttribute (Tomas Henzl) [1876119]
- scsi: mpt3sas: Update driver version to 39.100.00.00 (Tomas Henzl) [1876119]
- scsi: mpt3sas: Use firmware recommended queue depth (Tomas Henzl) [1876119]
- scsi: mpt3sas: Bump driver version to 38.100.00.00 (Tomas Henzl) [1876119]
- scsi: mpt3sas: Add io_uring iopoll support (Tomas Henzl) [1876119]
- serial: 8250_lpss: Extract dw8250_do_set_termios() for common use (David Arcari) [1880032]
- serial: 8250_lpss: Enable DMA on Intel Elkhart Lake (David Arcari) [1880032]
- dmaengine: dw: Convert members to u32 in platform data (David Arcari) [1880032]
- dmaengine: dw: Simplify DT property parser (David Arcari) [1880032]
- dmaengine: dw: Remove error message from DT parsing code (David Arcari) [1880032]
- dmaengine: dw: Program xBAR hardware for Elkhart Lake (David Arcari) [1880032]
- vmxnet3: switch from 'pci_' to 'dma_' API (Kamal Heib) [2003297]
- vmxnet3: update to version 6 (Kamal Heib) [2003297]
- vmxnet3: increase maximum configurable mtu to 9190 (Kamal Heib) [2003297]
- vmxnet3: set correct hash type based on rss information (Kamal Heib) [2003297]
- vmxnet3: add support for ESP IPv6 RSS (Kamal Heib) [2003297]
- vmxnet3: remove power of 2 limitation on the queues (Kamal Heib) [2003297]
- vmxnet3: add support for 32 Tx/Rx queues (Kamal Heib) [2003297]
- vmxnet3: prepare for version 6 changes (Kamal Heib) [2003297]
Resolves: rhbz#1869652, rhbz#1876119, rhbz#1880032, rhbz#1937209, rhbz#1965209, rhbz#1975103, rhbz#2003297, rhbz#2006775, rhbz#2008401, rhbz#2008572, rhbz#2009378, rhbz#2022006, rhbz#2022435

Signed-off-by: Herton R. Krzesinski <herton@redhat.com>
2021-12-01 19:08:08 +00:00
Herton R. Krzesinski c37b348f9f kernel-5.14.0-21.el9
* Thu Nov 25 2021 Herton R. Krzesinski <herton@redhat.com> [5.14.0-21.el9]
- clocksource: Increase WATCHDOG_MAX_SKEW (Waiman Long) [2017164]
- x86/hpet: Use another crystalball to evaluate HPET usability (Waiman Long) [2017164]
- scsi: target: Fix the pgr/alua_support_store functions (Maurizio Lombardi) [2023439]
- redhat: fix typo and make the output more silent for dist-git sync (Herton R. Krzesinski)
- x86: ACPI: cstate: Optimize C3 entry on AMD CPUs (David Arcari) [1998526]
- scsi: lpfc: Update lpfc version to 14.0.0.3 (Dick Kennedy) [2021327]
- scsi: lpfc: Allow fabric node recovery if recovery is in progress before devloss (Dick Kennedy) [2021327]
- scsi: lpfc: Fix link down processing to address NULL pointer dereference (Dick Kennedy) [2021327]
- scsi: lpfc: Allow PLOGI retry if previous PLOGI was aborted (Dick Kennedy) [2021327]
- scsi: lpfc: Fix use-after-free in lpfc_unreg_rpi() routine (Dick Kennedy) [2021327]
- scsi: lpfc: Correct sysfs reporting of loop support after SFP status change (Dick Kennedy) [2021327]
- scsi: lpfc: Wait for successful restart of SLI3 adapter during host sg_reset (Dick Kennedy) [2021327]
- scsi: lpfc: Revert LOG_TRACE_EVENT back to LOG_INIT prior to driver_resource_setup() (Dick Kennedy) [2021327]
- x86/Kconfig: Do not enable AMD_MEM_ENCRYPT_ACTIVE_BY_DEFAULT automatically (Prarit Bhargava) [2021200]
- ucounts: Move get_ucounts from cred_alloc_blank to key_change_session_keyring (Alexey Gladkov) [2018142]
- ucounts: Proper error handling in set_cred_ucounts (Alexey Gladkov) [2018142]
- ucounts: Pair inc_rlimit_ucounts with dec_rlimit_ucoutns in commit_creds (Alexey Gladkov) [2018142]
- ucounts: Fix signal ucount refcounting (Alexey Gladkov) [2018142]
- x86/cpu: Fix migration safety with X86_BUG_NULL_SEL (Vitaly Kuznetsov) [2016959]
- ip6_gre: Revert "ip6_gre: add validation for csum_start" (Guillaume Nault) [2014993]
- ip_gre: validate csum_start only on pull (Guillaume Nault) [2014993]
- redhat/configs: enable KEXEC_IMAGE_VERIFY_SIG for RHEL (Coiby Xu) [1994858]
- redhat/configs: enable KEXEC_SIG for aarch64 RHEL (Coiby Xu) [1994858]
- kernel.spec: add bpf_testmod.ko to kselftests/bpf (Viktor Malik) [2006318 2006319]
- netfilter: Add deprecation notices for xtables (Phil Sutter) [1945179]
- redhat: Add mark_driver_deprecated() (Phil Sutter) [1945179]
Resolves: rhbz#1945179, rhbz#1994858, rhbz#1998526, rhbz#2006318, rhbz#2006319, rhbz#2014993, rhbz#2016959, rhbz#2017164, rhbz#2018142, rhbz#2021200, rhbz#2021327, rhbz#2023439

Signed-off-by: Herton R. Krzesinski <herton@redhat.com>
2021-11-25 23:02:06 +00:00
Herton R. Krzesinski 7f650baf10 kernel-5.14.0-18.el9
* Thu Nov 18 2021 Herton R. Krzesinski <herton@redhat.com> [5.14.0-18.el9]
- CI: Add template for baseline gcov build (c9s repos) (Michael Hofmann)
- PCI: vmd: depend on !UML (Myron Stowe) [1994932]
- PCI: vmd: Do not disable MSI-X remapping if interrupt remapping is enabled by IOMMU (Myron Stowe) [1994932]
- PCI: vmd: Assign a number to each VMD controller (Myron Stowe) [1994932]
- PCI: VMD: ACPI: Make ACPI companion lookup work for VMD bus (Myron Stowe) [1994932]
- swiotlb-xen: drop DEFAULT_NSLABS (Jerry Snitselaar) [2004348]
- swiotlb-xen: arrange to have buffer info logged (Jerry Snitselaar) [2004348]
- swiotlb-xen: drop leftover __ref (Jerry Snitselaar) [2004348]
- swiotlb-xen: limit init retries (Jerry Snitselaar) [2004348]
- swiotlb-xen: suppress certain init retries (Jerry Snitselaar) [2004348]
- swiotlb-xen: maintain slab count properly (Jerry Snitselaar) [2004348]
- swiotlb-xen: fix late init retry (Jerry Snitselaar) [2004348]
- swiotlb-xen: avoid double free (Jerry Snitselaar) [2004348]
- dma-debug: teach add_dma_entry() about DMA_ATTR_SKIP_CPU_SYNC (Jerry Snitselaar) [2004348]
- dma-debug: fix sg checks in debug_dma_map_sg() (Jerry Snitselaar) [2004348]
- dma-mapping: fix the kerneldoc for dma_map_sgtable() (Jerry Snitselaar) [2004348]
- dma-debug: prevent an error message from causing runtime problems (Jerry Snitselaar) [2004348]
- dma-mapping: fix the kerneldoc for dma_map_sg_attrs (Jerry Snitselaar) [2004348]
- iommu/vt-d: Drop "0x" prefix from PCI bus & device addresses (Jerry Snitselaar) [2004348]
- iommu: Clarify default domain Kconfig (Jerry Snitselaar) [2004348]
- iommu/vt-d: Fix a deadlock in intel_svm_drain_prq() (Jerry Snitselaar) [2004348]
- iommu/vt-d: Fix PASID leak in intel_svm_unbind_mm() (Jerry Snitselaar) [2004348]
- iommu/amd: Remove iommu_init_ga() (Jerry Snitselaar) [2004348]
- iommu/amd: Relocate GAMSup check to early_enable_iommus (Jerry Snitselaar) [2004348]
- iommu/io-pgtable: Abstract iommu_iotlb_gather access (Jerry Snitselaar) [2004348]
- iommu/vt-d: Add present bit check in pasid entry setup helpers (Jerry Snitselaar) [2004348]
- iommu/vt-d: Use pasid_pte_is_present() helper function (Jerry Snitselaar) [2004348]
- iommu/vt-d: Drop the kernel doc annotation (Jerry Snitselaar) [2004348]
- iommu/vt-d: Allow devices to have more than 32 outstanding PRs (Jerry Snitselaar) [1921363]
- iommu/vt-d: Preset A/D bits for user space DMA usage (Jerry Snitselaar) [2004348]
- iomm/vt-d: Enable Intel IOMMU scalable mode by default (Jerry Snitselaar) [2004348]
- iommu/vt-d: Refactor Kconfig a bit (Jerry Snitselaar) [2004348]
- iommu/vt-d: Remove unnecessary oom message (Jerry Snitselaar) [2004348]
- iommu/vt-d: Update the virtual command related registers (Jerry Snitselaar) [2004348]
- iommu: Allow enabling non-strict mode dynamically (Jerry Snitselaar) [2004348]
- iommu: Merge strictness and domain type configs (Jerry Snitselaar) [2004348]
- iommu: Only log strictness for DMA domains (Jerry Snitselaar) [2004348]
- iommu: Expose DMA domain strictness via sysfs (Jerry Snitselaar) [2004348]
- iommu: Express DMA strictness via the domain type (Jerry Snitselaar) [2004348]
- iommu/vt-d: Prepare for multiple DMA domain types (Jerry Snitselaar) [2004348]
- iommu/arm-smmu: Prepare for multiple DMA domain types (Jerry Snitselaar) [2004348]
- iommu/amd: Prepare for multiple DMA domain types (Jerry Snitselaar) [2004348]
- iommu: Introduce explicit type for non-strict DMA domains (Jerry Snitselaar) [2004348]
- iommu/io-pgtable: Remove non-strict quirk (Jerry Snitselaar) [2004348]
- iommu: Indicate queued flushes via gather data (Jerry Snitselaar) [2004348]
- iommu/dma: Remove redundant "!dev" checks (Jerry Snitselaar) [2004348]
- iommu/virtio: Drop IOVA cookie management (Jerry Snitselaar) [2004348]
- iommu/vt-d: Drop IOVA cookie management (Jerry Snitselaar) [2004348]
- iommu/arm-smmu: Drop IOVA cookie management (Jerry Snitselaar) [2004348]
- iommu/amd: Drop IOVA cookie management (Jerry Snitselaar) [2004348]
- iommu: Pull IOVA cookie management into the core (Jerry Snitselaar) [2004348]
- iommu/amd: Remove stale amd_iommu_unmap_flush usage (Jerry Snitselaar) [2004348]
- iommu/amd: Use only natural aligned flushes in a VM (Jerry Snitselaar) [2004348]
- iommu/amd: Sync once for scatter-gather operations (Jerry Snitselaar) [2004348]
- iommu/amd: Tailored gather logic for AMD (Jerry Snitselaar) [2004348]
- iommu: Factor iommu_iotlb_gather_is_disjoint() out (Jerry Snitselaar) [2004348]
- iommu: Improve iommu_iotlb_gather helpers (Jerry Snitselaar) [2004348]
- iommu/amd: Do not use flush-queue when NpCache is on (Jerry Snitselaar) [2004348]
- iommu/amd: Selective flush on unmap (Jerry Snitselaar) [2004348]
- iommu/amd: Fix printing of IOMMU events when rate limiting kicks in (Jerry Snitselaar) [2004348]
- iommu/amd: Convert from atomic_t to refcount_t on pasid_state->count (Jerry Snitselaar) [2004348]
- iommu/arm-smmu: Fix missing unlock on error in arm_smmu_device_group() (Jerry Snitselaar) [2004348]
- iommu/arm-smmu-v3: Stop pre-zeroing batch commands (Jerry Snitselaar) [2004348]
- iommu/arm-smmu-v3: Extract reusable function __arm_smmu_cmdq_skip_err() (Jerry Snitselaar) [2004348]
- iommu/arm-smmu-v3: Add and use static helper function arm_smmu_get_cmdq() (Jerry Snitselaar) [2004348]
- iommu/arm-smmu-v3: Add and use static helper function arm_smmu_cmdq_issue_cmd_with_sync() (Jerry Snitselaar) [2004348]
- iommu/arm-smmu-v3: Use command queue batching helpers to improve performance (Jerry Snitselaar) [2004348]
- iommu/arm-smmu: Optimize ->tlb_flush_walk() for qcom implementation (Jerry Snitselaar) [2004348]
- iommu/arm-smmu: Fix race condition during iommu_group creation (Jerry Snitselaar) [2004348]
- iommu: Fix race condition during default domain allocation (Jerry Snitselaar) [2004348]
- iommu/arm-smmu: Add clk_bulk_{prepare/unprepare} to system pm callbacks (Jerry Snitselaar) [2004348]
- iommu/arm-smmu-v3: Remove some unneeded init in arm_smmu_cmdq_issue_cmdlist() (Jerry Snitselaar) [2004348]
- iommu/arm-smmu-v3: Implement the map_pages() IOMMU driver callback (Jerry Snitselaar) [1971978]
- iommu/arm-smmu-v3: Implement the unmap_pages() IOMMU driver callback (Jerry Snitselaar) [1971978]
- iommu/vt-d: Move clflush'es from iotlb_sync_map() to map_pages() (Jerry Snitselaar) [1971978]
- iommu/vt-d: Implement map/unmap_pages() iommu_ops callback (Jerry Snitselaar) [1971978]
- iommu/vt-d: Report real pgsize bitmap to iommu core (Jerry Snitselaar) [1971978]
- iommu: Streamline iommu_iova_to_phys() (Jerry Snitselaar) [2004348]
- iommu: Remove mode argument from iommu_set_dma_strict() (Jerry Snitselaar) [2004348]
- redhat/configs: Use new iommu default dma config options (Jerry Snitselaar) [2004348]
- iommu/amd: Add support for IOMMU default DMA mode build options (Jerry Snitselaar) [2004348]
- iommu/vt-d: Add support for IOMMU default DMA mode build options (Jerry Snitselaar) [2004348]
- iommu: Enhance IOMMU default DMA mode build options (Jerry Snitselaar) [2004348]
- iommu: Print strict or lazy mode at init time (Jerry Snitselaar) [2004348]
- iommu: Deprecate Intel and AMD cmdline methods to enable strict mode (Jerry Snitselaar) [2004348]
- iommu/arm-smmu: Implement the map_pages() IOMMU driver callback (Jerry Snitselaar) [1971978]
- iommu/arm-smmu: Implement the unmap_pages() IOMMU driver callback (Jerry Snitselaar) [1971978]
- iommu/io-pgtable-arm-v7s: Implement arm_v7s_map_pages() (Jerry Snitselaar) [1971978]
- iommu/io-pgtable-arm-v7s: Implement arm_v7s_unmap_pages() (Jerry Snitselaar) [1971978]
- iommu/io-pgtable-arm: Implement arm_lpae_map_pages() (Jerry Snitselaar) [1971978]
- iommu/io-pgtable-arm: Implement arm_lpae_unmap_pages() (Jerry Snitselaar) [1971978]
- iommu/io-pgtable-arm: Prepare PTE methods for handling multiple entries (Jerry Snitselaar) [1971978]
- iommu/io-pgtable: Introduce map_pages() as a page table op (Jerry Snitselaar) [1971978]
- iommu/io-pgtable: Introduce unmap_pages() as a page table op (Jerry Snitselaar) [1971978]
- iommu: Add support for the map_pages() callback (Jerry Snitselaar) [1971978]
- iommu: Hook up '->unmap_pages' driver callback (Jerry Snitselaar) [1971978]
- iommu: Split 'addr_merge' argument to iommu_pgsize() into separate parts (Jerry Snitselaar) [1971978]
- iommu: Use bitmap to calculate page size in iommu_pgsize() (Jerry Snitselaar) [1971978]
- iommu: Add a map_pages() op for IOMMU drivers (Jerry Snitselaar) [1971978]
- iommu: Add an unmap_pages() op for IOMMU drivers (Jerry Snitselaar) [1971978]
- swiotlb: use depends on for DMA_RESTRICTED_POOL (Jerry Snitselaar) [2004348]
- swiotlb: Free tbl memory in swiotlb_exit() (Jerry Snitselaar) [2004348]
- swiotlb: Emit diagnostic in swiotlb_exit() (Jerry Snitselaar) [2004348]
- swiotlb: Convert io_default_tlb_mem to static allocation (Jerry Snitselaar) [2004348]
- swiotlb: add overflow checks to swiotlb_bounce (Jerry Snitselaar) [2004348]
- swiotlb: fix implicit debugfs declarations (Jerry Snitselaar) [2004348]
- swiotlb: Add restricted DMA pool initialization (Jerry Snitselaar) [2004348]
- redhat/configs: Add CONFIG_DMA_RESTRICTED_POOL (Jerry Snitselaar) [2004348]
- swiotlb: Add restricted DMA alloc/free support (Jerry Snitselaar) [2004348]
- swiotlb: Refactor swiotlb_tbl_unmap_single (Jerry Snitselaar) [2004348]
- swiotlb: Move alloc_size to swiotlb_find_slots (Jerry Snitselaar) [2004348]
- swiotlb: Use is_swiotlb_force_bounce for swiotlb data bouncing (Jerry Snitselaar) [2004348]
- swiotlb: Update is_swiotlb_active to add a struct device argument (Jerry Snitselaar) [2004348]
- swiotlb: Update is_swiotlb_buffer to add a struct device argument (Jerry Snitselaar) [2004348]
- swiotlb: Set dev->dma_io_tlb_mem to the swiotlb pool used (Jerry Snitselaar) [2004348]
- swiotlb: Refactor swiotlb_create_debugfs (Jerry Snitselaar) [2004348]
- swiotlb: Refactor swiotlb init functions (Jerry Snitselaar) [2004348]
- dma-mapping: make the global coherent pool conditional (Jerry Snitselaar) [2004348]
- dma-mapping: add a dma_init_global_coherent helper (Jerry Snitselaar) [2004348]
- dma-mapping: simplify dma_init_coherent_memory (Jerry Snitselaar) [2004348]
- dma-mapping: allow using the global coherent pool for !ARM (Jerry Snitselaar) [2004348]
- dma-direct: add support for dma_coherent_default_memory (Jerry Snitselaar) [2004348]
- dma-mapping: return an unsigned int from dma_map_sg{,_attrs} (Jerry Snitselaar) [2004348]
- dma-mapping: disallow .map_sg operations from returning zero on error (Jerry Snitselaar) [2004348]
- dma-mapping: return error code from dma_dummy_map_sg() (Jerry Snitselaar) [2004348]
- xen: swiotlb: return error code from xen_swiotlb_map_sg() (Jerry Snitselaar) [2004348]
- s390/pci: don't set failed sg dma_address to DMA_MAPPING_ERROR (Jerry Snitselaar) [2004348]
- s390/pci: return error code from s390_dma_map_sg() (Jerry Snitselaar) [2004348]
- powerpc/iommu: don't set failed sg dma_address to DMA_MAPPING_ERROR (Jerry Snitselaar) [2004348]
- powerpc/iommu: return error code from .map_sg() ops (Jerry Snitselaar) [2004348]
- iommu/dma: return error code from iommu_dma_map_sg() (Jerry Snitselaar) [2004348]
- iommu: return full error code from iommu_map_sg[_atomic]() (Jerry Snitselaar) [2004348]
- dma-direct: return appropriate error code from dma_direct_map_sg() (Jerry Snitselaar) [2004348]
- dma-mapping: allow map_sg() ops to return negative error codes (Jerry Snitselaar) [2004348]
- dma-debug: fix debugfs initialization order (Jerry Snitselaar) [2004348]
- dma-debug: use memory_intersects() directly (Jerry Snitselaar) [2004348]
Resolves: rhbz#1921363, rhbz#1971978, rhbz#1994932, rhbz#2004348

Signed-off-by: Herton R. Krzesinski <herton@redhat.com>
2021-11-18 22:21:04 +00:00
Herton R. Krzesinski 908485c23f kernel-5.14.0-17.el9
* Tue Nov 16 2021 Herton R. Krzesinski <herton@redhat.com> [5.14.0-17.el9]
- net: mana: Support hibernation and kexec (Mohammed Gamal) [2011883]
- net: mana: Improve the HWC error handling (Mohammed Gamal) [2011883]
- net: mana: Report OS info to the PF driver (Mohammed Gamal) [2011883]
- net: mana: Fix the netdev_err()'s vPort argument in mana_init_port() (Mohammed Gamal) [2011883]
- net: mana: Allow setting the number of queues while the NIC is down (Mohammed Gamal) [2011883]
- net: mana: Fix error handling in mana_create_rxq() (Mohammed Gamal) [2011883]
- net: mana: Use kcalloc() instead of kzalloc() (Mohammed Gamal) [2011883]
- net: mana: Prefer struct_size over open coded arithmetic (Mohammed Gamal) [2011883]
- net: mana: Add WARN_ON_ONCE in case of CQE read overflow (Mohammed Gamal) [2011883]
- net: mana: Add support for EQ sharing (Mohammed Gamal) [2011883]
- net: mana: Move NAPI from EQ to CQ (Mohammed Gamal) [2011883]
- PCI: hv: Fix sleep while in non-sleep context when removing child devices from the bus (Mohammed Gamal) [2008571]
- objtool: Remove redundant 'len' field from struct section (C. Erastus Toe) [2002440]
- objtool: Make .altinstructions section entry size consistent (C. Erastus Toe) [2002440]
- s390/topology: fix topology information when calling cpu hotplug notifiers (Phil Auld) [2003998]
- fs: remove leftover comments from mandatory locking removal (Jeffrey Layton) [2017438]
- locks: remove changelog comments (Jeffrey Layton) [2017438]
- docs: fs: locks.rst: update comment about mandatory file locking (Jeffrey Layton) [2017438]
- Documentation: remove reference to now removed mandatory-locking doc (Jeffrey Layton) [2017438]
- locks: remove LOCK_MAND flock lock support (Jeffrey Layton) [2017438]
- fs: clean up after mandatory file locking support removal (Jeffrey Layton) [2017438]
- fs: remove mandatory file locking support (Jeffrey Layton) [2017438]
- fcntl: fix potential deadlock for &fasync_struct.fa_lock (Jeffrey Layton) [2017438]
- fcntl: fix potential deadlocks for &fown_struct.lock (Jeffrey Layton) [2017438]
- KVM: s390: Enable specification exception interpretation (Thomas Huth) [2001770]
- redhat/configs: enable CONFIG_BCMGENET as module (Joel Savitz) [2011025]
Resolves: rhbz#2001770, rhbz#2002440, rhbz#2003998, rhbz#2008571, rhbz#2011025, rhbz#2011883, rhbz#2017438

Signed-off-by: Herton R. Krzesinski <herton@redhat.com>
2021-11-16 21:20:14 +00:00
Herton R. Krzesinski 51d05d2cb8 kernel-5.14.0-16.el9
* Fri Nov 12 2021 Herton R. Krzesinski <herton@redhat.com> [5.14.0-16.el9]
- CI: Add template for baseline gcov build for RHEL (Israel Santana Aleman)
- redhat/configs: Enable Nitro Enclaves on Aarch64 (Vitaly Kuznetsov) [2001582]
- nitro_enclaves: Add fixes for checkpatch blank line reports (Vitaly Kuznetsov) [2001582]
- nitro_enclaves: Add fixes for checkpatch spell check reports (Vitaly Kuznetsov) [2001582]
- nitro_enclaves: Add fixes for checkpatch match open parenthesis reports (Vitaly Kuznetsov) [2001582]
- nitro_enclaves: Update copyright statement to include 2021 (Vitaly Kuznetsov) [2001582]
- nitro_enclaves: Add fix for the kernel-doc report (Vitaly Kuznetsov) [2001582]
- nitro_enclaves: Update documentation for Arm64 support (Vitaly Kuznetsov) [2001582]
- nitro_enclaves: Enable Arm64 support (Vitaly Kuznetsov) [2001582]
- redhat/configs: Enable Hyper-V support on ARM (Vitaly Kuznetsov) [1949613]
- redhat/configs: enable CONFIG_INPUT_KEYBOARD for AARCH64 (Vitaly Kuznetsov) [1949613]
- Drivers: hv: Enable Hyper-V code to be built on ARM64 (Vitaly Kuznetsov) [1949613]
- arm64: efi: Export screen_info (Vitaly Kuznetsov) [1949613]
- arm64: hyperv: Initialize hypervisor on boot (Vitaly Kuznetsov) [1949613]
- arm64: hyperv: Add panic handler (Vitaly Kuznetsov) [1949613]
- arm64: hyperv: Add Hyper-V hypercall and register access utilities (Vitaly Kuznetsov) [1949613]
- PCI: hv: Turn on the host bridge probing on ARM64 (Vitaly Kuznetsov) [1949613]
- PCI: hv: Set up MSI domain at bridge probing time (Vitaly Kuznetsov) [1949613]
- PCI: hv: Set ->domain_nr of pci_host_bridge at probing time (Vitaly Kuznetsov) [1949613]
- PCI: hv: Generify PCI probing (Vitaly Kuznetsov) [1949613]
- arm64: PCI: Support root bridge preparation for Hyper-V (Vitaly Kuznetsov) [1949613]
- arm64: PCI: Restructure pcibios_root_bridge_prepare() (Vitaly Kuznetsov) [1949613]
- PCI: Support populating MSI domains of root buses via bridges (Vitaly Kuznetsov) [1949613]
- PCI: Introduce domain_nr in pci_host_bridge (Vitaly Kuznetsov) [1949613]
- drivers: hv: Decouple Hyper-V clock/timer code from VMbus drivers (Vitaly Kuznetsov) [1949613]
- Drivers: hv: Move Hyper-V misc functionality to arch-neutral code (Vitaly Kuznetsov) [1949613]
- Drivers: hv: Add arch independent default functions for some Hyper-V handlers (Vitaly Kuznetsov) [1949613]
- Drivers: hv: Make portions of Hyper-V init code be arch neutral (Vitaly Kuznetsov) [1949613]
- asm-generic/hyperv: Add missing #include of nmi.h (Vitaly Kuznetsov) [1949613]
- PCI: hv: Support for create interrupt v3 (Vitaly Kuznetsov) [1949613]
- x86_64: Enable Elkhart Lake Quadrature Encoder Peripheral support (Prarit Bhargava) [1874997]
Resolves: rhbz#1874997, rhbz#1949613, rhbz#2001582

Signed-off-by: Herton R. Krzesinski <herton@redhat.com>
2021-11-12 15:12:32 +00:00
Herton R. Krzesinski c6771ba6c6 kernel-5.14.0-10.el9
* Tue Oct 26 2021 Herton R. Krzesinski <herton@redhat.com> [5.14.0-10.el9]
- block: return ELEVATOR_DISCARD_MERGE if possible (Ming Lei) [1991958]
- blk-mq: avoid to iterate over stale request (Ming Lei) [2009110]
- redhat/configs: enable CONFIG_IMA_WRITE_POLICY (Bruno Meneguele) [2006320]
- CI: Update deprecated configs (Veronika Kabatova)
Resolves: rhbz#1991958, rhbz#2006320, rhbz#2009110

Signed-off-by: Herton R. Krzesinski <herton@redhat.com>
2021-10-26 17:04:55 -04:00
Herton R. Krzesinski 274455a140 kernel-5.14.0-7.el9
* Mon Oct 11 2021 Herton R. Krzesinski <herton@redhat.com> [5.14.0-7.el9]
- redhat: Enable Nitro Enclaves driver on x86 for real (Vitaly Kuznetsov) [2011739]
- redhat/.gitignore: Add rhel9 KABI files (Prarit Bhargava) [2009489]
- hwmon: (k10temp) Add support for yellow carp (David Arcari) [1987069]
- hwmon: (k10temp) Rework the temperature offset calculation (David Arcari) [1987069]
- hwmon: (k10temp) Don't show Tdie for all Zen/Zen2/Zen3 CPU/APU (David Arcari) [1987069]
- hwmon: (k10temp) Add additional missing Zen2 and Zen3 APUs (David Arcari) [1987069]
- hwmon: (k10temp) support Zen3 APUs (David Arcari) [1987069]
- selinux,smack: fix subjective/objective credential use mixups (Ondrej Mosnacek) [2008145]
- redhat: kernel.spec: selftests: abort on build failure (Jiri Benc) [2004012]
- Revert "bpf, selftests: Disable tests that need clang13" (Jiri Benc) [2004012]
- selftests, bpf: Fix makefile dependencies on libbpf (Jiri Benc) [2004012]
Resolves: rhbz#1987069, rhbz#2004012, rhbz#2008145, rhbz#2009489, rhbz#2011739

Signed-off-by: Herton R. Krzesinski <herton@redhat.com>
2021-10-11 16:02:58 -04:00
Herton R. Krzesinski 47d1230bdf kernel-5.14.0-6.el9
* Fri Oct 08 2021 Herton R. Krzesinski <herton@redhat.com> [5.14.0-6.el9]
- pinctrl: Bulk conversion to generic_handle_domain_irq() (David Arcari) [2000232]
- pinctrl: amd: Handle wake-up interrupt (David Arcari) [2000232]
- pinctrl: amd: Add irq field data (David Arcari) [2000232]
- Revert "redhat: define _rhel variable because pesign macro now needs it" (Jan Stancek)
- redhat: switch secureboot kernel image signing to release keys (Jan Stancek)
- redhat/configs: Disable FIREWIRE (Prarit Bhargava) [1871862]
- Enable e1000 in rhel9 as unsupported (Ken Cox) [2002344]
Resolves: rhbz#2000232

Signed-off-by: Herton R. Krzesinski <herton@redhat.com>
2021-10-08 12:54:08 -04:00
Herton R. Krzesinski de816cb508 kernel-5.14.0-5.el9
* Thu Sep 30 2021 Herton R. Krzesinski <herton@redhat.com> [5.14.0-5.el9]
- redhat/configs: enable CONFIG_SQUASHFS_ZSTD which is already enabled in Fedora 34 (Tao Liu) [1998953]
- fs: dlm: fix return -EINTR on recovery stopped (Alexander Aring) [2004213]
- redhat: replace redhatsecureboot303 signing key with redhatsecureboot601 (Jan Stancek) [2002499]
- redhat: define _rhel variable because pesign macro now needs it (Jan Stancek) [2002499]
- redhat: drop certificates that were deprecated after GRUB's BootHole flaw (Jan Stancek) [1994849]
- redhat: correct file name of redhatsecurebootca1 (Jan Stancek) [2002499]
- redhat: align file names with names of signing keys for ppc and s390 (Jan Stancek) [2002499]
- redhat: restore sublevel in changelog (Jan Stancek)
- fs: dlm: avoid comms shutdown delay in release_lockspace (Alexander Aring) [1994749]
- redhat/configs: Enable CONFIG_BLK_CGROUP_IOLATENCY & CONFIG_BLK_CGROUP_FC_APPID (Waiman Long) [1996675]
- redhat/configs: remove conflicting SYSTEM_BLACKLIST_KEYRING (Bruno Meneguele) [2002350]
- Enable "inter server to server" NFSv4.2 COPY (Steve Dickson) [1487367]
Resolves: rhbz#1998953

Signed-off-by: Herton R. Krzesinski <herton@redhat.com>
2021-09-30 15:32:39 -04:00
Herton R. Krzesinski 6e13272bc1 kernel-5.14-1.el9
* Mon Aug 30 2021 Herton R. Krzesinski <herton@redhat.com> [5.14-1]
- v5.14 rebase
- redhat: drop Patchlist.changelog for RHEL (Jan Stancek) [1997494]
- redhat: update Makefile.variables for centos/rhel9 fork (Herton R. Krzesinski)
- redhat: add support for stream profile in koji/brew (Herton R. Krzesinski)
- redhat: make DIST default to .el9 (Herton R. Krzesinski)
- redhat: set default values in Makefiles for RHEL 9 Beta (Jan Stancek) [1997494]
- arm64: use common CONFIG_MAX_ZONEORDER for arm kernel (Mark Salter)
- Create Makefile.variables for a single point of configuration change (Justin M. Forbes)
- rpmspec: drop traceevent files instead of just excluding them from files list (Herton R. Krzesinski) [1967640]
- redhat/config: Enablement of CONFIG_PAPR_SCM for PowerPC (Gustavo Walbon) [1962936]
- Attempt to fix Intel PMT code (David Arcari)
- CI: Enable realtime branch testing (Veronika Kabatova)
- CI: Enable realtime checks for c9s and RHEL9 (Veronika Kabatova)
- [fs] dax: mark tech preview (Bill O'Donnell) [1995338]
- ark: wireless: enable all rtw88 pcie wirless variants (Peter Robinson)
- wireless: rtw88: move debug options to common/debug (Peter Robinson)
- fedora: minor PTP clock driver cleanups (Peter Robinson)
- common: x86: enable VMware PTP support on ark (Peter Robinson)
Resolves: rhbz#1995338, rhbz#1962936

Signed-off-by: Herton R. Krzesinski <herton@redhat.com>
2021-08-30 18:50:48 -04:00
Herton R. Krzesinski c17a5a94d0 kernel-5.14.0-0.rc7.54.el9
* Tue Aug 24 2021 Herton R. Krzesinski <herton@redhat.com> [5.14.0-0.rc7.54]
- v5.14-rc7-1-gd5ae8d7f85b7 rebase
- arm64: dts: rockchip: Disable CDN DP on Pinebook Pro (Matthias Brugger)
- arm64: dts: rockchip: Setup USB typec port as datarole on (Dan Johansen)
- Revert "IB/rxe: Mark Soft-RoCE Transport driver as tech-preview" (Herton R. Krzesinski)
- redhat/configs: Enable genet and brcmfmac wlan (Jeremy Linton) [1992902]
- [scsi] megaraid_sas: re-add certain pci-ids (Tomas Henzl)
- xfs: drop experimental warnings for bigtime and inobtcount (Bill O'Donnell) [1995321]
- Disable liquidio driver on ark/rhel (Herton R. Krzesinski) [1993393]
- More Fedora config updates (Justin M. Forbes)
- Fedora config updates for 5.14 (Justin M. Forbes)
- CI: Rename ARK CI pipeline type (Veronika Kabatova)
- CI: Finish up c9s config (Veronika Kabatova)
- CI: Update ppc64le config (Veronika Kabatova)
- CI: use more templates (Veronika Kabatova)
- Filter updates for aarch64 (Justin M. Forbes)
- increase CONFIG_NODES_SHIFT for aarch64 (Chris von Recklinghausen) [1890304]
- Revert "redhat: ark: disable CONFIG_NET_SCH_MULTIQ" (Marcelo Ricardo Leitner) [1991624]
- redhat: configs: Enable CONFIG_WIRELESS_HOTKEY (Hans de Goede)
- redhat/configs: Update CONFIG_NVRAM (Desnes A. Nunes do Rosario) [1988254]
- common: serial: build in SERIAL_8250_LPSS for x86 (Peter Robinson)
- powerpc: enable CONFIG_FUNCTION_PROFILER (Diego Domingos) [1831065]
- crypto: rng - Override drivers/char/random in FIPS mode (Herbert Xu) [1984784]
- random: Add hook to override device reads and getrandom(2) (Herbert Xu) [1984784]
- redhat/configs: Disable Soft-RoCE driver (Kamal Heib)
- filter-modules.sh: add more sound modules to filter (Jaroslav Kysela)
- redhat/configs: sound configuration cleanups and updates (Jaroslav Kysela)
Resolves: rhbz#1831065, rhbz#1988254, rhbz#1890304, rhbz#1993393, rhbz#1995321

Signed-off-by: Herton R. Krzesinski <herton@redhat.com>
2021-08-24 10:33:10 -04:00
Herton R. Krzesinski 0e640c455b kernel-5.14.0-0.rc6.46.el9
* Mon Aug 16 2021 Herton R. Krzesinski <herton@redhat.com> [kernel-5.14.0-0.rc6.46]
- v5.14-rc6 rebase
- update filters for Fedora (Justin M. Forbes)
- redhat/configs/evaluate_configs: Update help output (Prarit Bhargava)
- redhat/configs: Double MAX_LOCKDEP_CHAINS (Justin M. Forbes)
- fedora: configs: Fix WM5102 Kconfig (Hans de Goede)
- powerpc: enable CONFIG_POWER9_CPU (Diego Domingos) [1876436]
- redhat/configs: Fix CONFIG_VIRTIO_IOMMU to 'y' on aarch64 (Eric Auger) [1972795]
- Revert "ice: mark driver as tech-preview" (Jonathan Toppins)
- common: Update for CXL (Compute Express Link) configs (Peter Robinson)
- redhat: configs: disable CRYPTO_SM modules (Herton R. Krzesinski) [1990040]
- Remove fedora version of the LOCKDEP_BITS, we should use common (Justin M. Forbes)
- Re-enable sermouse for x86 (rhbz 1974002) (Justin M. Forbes)
- Revert "Merge branch 'releasefix' into 'os-build'" (Justin M. Forbes)
- Fedora 5.14 configs round 1 (Justin M. Forbes)
Resolves: rhbz#1972795, rhbz#1876436

Signed-off-by: Herton R. Krzesinski <herton@redhat.com>
2021-08-16 15:51:36 -04:00
Herton R. Krzesinski d348910a10 kernel-5.14.0-0.rc4.35.el9
* Mon Aug 02 2021 Herton R. Krzesinski <herton@redhat.com> [5.14.0-0.rc4.35]
- v5.14-rc4 rebase
- redhat: add gating configuration for centos stream/rhel9 (Herton R. Krzesinski)
- kernel-5.14.0-0.rc4.35 (Fedora Kernel Team)
- kernel-5.14.0-0.rc3.20210801gitf3438b4c4e69.34 (Fedora Kernel Team)
- kernel-5.14.0-0.rc3.20210731gitc7d102232649.33 (Fedora Kernel Team)
- [redhat] Enable CONFIG_RANDOM_TRUST_CPU for all the arches [1976877]
- x86: configs: Enable CONFIG_TEST_FPU for debug kernels (Vitaly Kuznetsov) [1988384]
- kernel-5.14.0-0.rc3.20210730git764a5bc89b12.32 (Fedora Kernel Team)
- redhat/configs: Move CHACHA and POLY1305 to core kernel to allow BIG_KEYS=y (root) [1983298]
- Revert "bpf: Add tech preview taint for syscall" (Jiri Olsa) [1978833]
- kernel.spec: fix build of samples/bpf (Jiri Benc)
- Enable OSNOISE_TRACER and TIMERLAT_TRACER (Jerome Marchand) [1979379]
- kernel-5.14.0-0.rc3.20210728git4010a528219e.31 (Fedora Kernel Team)
- kernel-5.14.0-0.rc3.20210728git7d549995d4e0.30 (Fedora Kernel Team)
- Don't tag a release as [redhat] (Justin M. Forbes)
- Revert "Drop that for now" (Herton R. Krzesinski)
- rpmspec: switch iio and gpio tools to use tools_make (Herton R. Krzesinski) [1956988]
Resolves: rhbz#1979379, rhbz#1976877

Signed-off-by: Herton R. Krzesinski <herton@redhat.com>
2021-08-02 17:07:47 -04:00