From de03c43920325a2346c0931345b303d5b9c84899 Mon Sep 17 00:00:00 2001 From: CentOS Sources Date: Tue, 1 Mar 2022 08:32:17 -0500 Subject: [PATCH] import kernel-rt-5.14.0-60.rt21.61.el9 --- .gitignore | 2 +- .kernel-rt.metadata | 2 +- SOURCES/Makefile.rhelver | 4 +- SOURCES/generate_crashkernel_default.sh | 25 - SOURCES/kernel-rt-x86_64-debug-rhel.config | 759 +------- SOURCES/kernel-rt-x86_64-rhel.config | 757 +------- SOURCES/redhatsecureboot401.cer | Bin 978 -> 0 bytes SOURCES/redhatsecurebootca4.cer | Bin 934 -> 0 bytes SOURCES/rpminspect.yaml | 8 + SPECS/kernel.spec | 1906 +++++++++++++++++++- 10 files changed, 1910 insertions(+), 1553 deletions(-) delete mode 100755 SOURCES/generate_crashkernel_default.sh delete mode 100644 SOURCES/redhatsecureboot401.cer delete mode 100644 SOURCES/redhatsecurebootca4.cer diff --git a/.gitignore b/.gitignore index 049f2d4..44fc8a1 100644 --- a/.gitignore +++ b/.gitignore @@ -1,3 +1,3 @@ -SOURCES/linux-5.14.0-40.rt21.40.el9.tar.xz +SOURCES/linux-5.14.0-60.rt21.61.el9.tar.xz SOURCES/rheldup3.x509 SOURCES/rhelkpatch1.x509 diff --git a/.kernel-rt.metadata b/.kernel-rt.metadata index edefd49..90bfe33 100644 --- a/.kernel-rt.metadata +++ b/.kernel-rt.metadata @@ -1,3 +1,3 @@ -694b7b3a2d685bfc6f9ab2b6b7d3f4ac3ee9824b SOURCES/linux-5.14.0-40.rt21.40.el9.tar.xz +2f90ded8743048ff1ab40e645bc1e22cbd7575e8 SOURCES/linux-5.14.0-60.rt21.61.el9.tar.xz 95b9b811c7b0a6c98b2eafc4e7d6d24f2cb63289 SOURCES/rheldup3.x509 d90885108d225a234a5a9d054fc80893a5bd54d0 SOURCES/rhelkpatch1.x509 diff --git a/SOURCES/Makefile.rhelver b/SOURCES/Makefile.rhelver index c64edb5..09603bb 100644 --- a/SOURCES/Makefile.rhelver +++ b/SOURCES/Makefile.rhelver @@ -12,7 +12,7 @@ RHEL_MINOR = 0 # # Use this spot to avoid future merge conflicts. # Do not trim this comment. -RHEL_RELEASE = 40 +RHEL_RELEASE = 60 # # Early y+1 numbering @@ -44,4 +44,4 @@ ifneq ("$(ZSTREAM)", "yes") endif endif -RTBUILD:=.40 +RTBUILD:=.61 diff --git a/SOURCES/generate_crashkernel_default.sh b/SOURCES/generate_crashkernel_default.sh deleted file mode 100755 index 46d4546..0000000 --- a/SOURCES/generate_crashkernel_default.sh +++ /dev/null @@ -1,25 +0,0 @@ -#!/bin/bash -kernelver=$1 && shift -arch=$1 && shift -rootfs=$1 && shift - -output="${rootfs}/lib/modules/${kernelver}/crashkernel.default" - -case $arch in -x86_64|s390*) - ck_cmdline="crashkernel=1G-4G:192M,4G-64G:256M,64G-:512M" - ;; -arm64|aarch64) - ck_cmdline="crashkernel=2G-:448M" - ;; -powerpc|ppc64*) - ck_cmdline="crashkernel=2G-4G:384M,4G-16G:512M,16G-64G:1G,64G-128G:2G,128G-:4G" - ;; -*) - ck_cmdline="" - ;; -esac - -cat > "$output" <V=Ai&7Pw^7Bg+oE;TR6f}}jOA<8= zl?)W%hH^5B2^Xg(C+4IUl{gforeq|R=q2ap8pw(B8W|Xv8CV)vnphf`Mv3zpTNoG` zT0pr5xj5aSZ=efthZ;6_1ZSq_W#*+Tm>3w6;+!T%CFGD`WMyD(V&rEqXkz4IYGPz$ zxOt*a|83fydKaaIGdS`br5@fAZP+Qzhyhu3D3pAj_6ey;znb{1R6v4^w+YXL^=W*1wx;c%gl2n z1FI|#IrMK@dh+)3Dy_pm4PSCc-c336;PO0|bXSpc@wT}&yhZEe7doGJIluRemQY-9 z>E+g+U6&MhD5wO+U$`n1=jY89x6d-@+KLkPxuzSYG+ba}OM5Z%&o9=)K~BwwzgNf@ z?|XA@5|7W9YXQG)ztu6hNUoStUgPrO!NOjPf_>YfwIX+Yp4-s>Y6hRL>nC>Ihc{eL zNJV`YIy|vh?I{y8BLm~&3WG8O9$?_h3NtePXJIm6FyI66_(41tW+wIq12GU^6~yN; z;9}#@W@BV!WoKqKkOhhJv52vVtlRiS%*4?Aw^#j3C(#A_R_+YqRyL3aNh`BR7>G59 z1Wi1hdvwOJ&`V2yy=HB`b+~*(y9#pL08=S2ZWtM)xWBlB1V2CJm>yx(W50l_T%xJE zCXwZujDe@ZqA*V`(3(J z@20n#N4B8^kKT-br`H-MU0~ZMbynoh<=21S#%+z?wUl31=l&i(^)1OW<^}fcTD-~7 zDQ4p0@DnVzpKmM=+SVKs*Ss`W>dP9@3awRV-L9}QnXY(Wu&^Zan((Z*Oj{=ZQR1_G s?puCAQ}bw)-tXvbpZ&fEs8-Dt*#MHHbnTe5!iIZWneUz&}74u&MUN%mxHjlRNyo`+8tPBQehGGUHY|No7 zTs*u%sVNE`i6uG;o_Wc7h8hNHAaQ0Md8oKTaB6aCQL2JdetwC9v!jBEf<{tmNus8q zl7Rx;P)4E1mup%v~LqI?UCcc=F1xU9(Qz*dH3< z;xHxUlIxTQ{ygpVd=rH~FFnQb>+-oruP@!dBke7{vF-ZPlZB2e=dUgcxmJJ2;N4?8 z-4nZd($*cB6K~mXozc)fJJ!w-XH*toh{boDbz&qrFC*iJ6gsadEIgpn)tf z_GS54#8^avCZ5hcI^$UArKP`Kvo_y4T)v@Q#Xue;t;`}}Al86g0Y6BAFeBrC7FGjh zAcY+4z?26Jc18wq-K|VFZ)9&jCOzfw)7xIR|DN6(sveoyrSIwy=(VDStyZGkXW7Fq zr_9$_Z@9k4ed2_x{W_)og{Q=)pY3}+!LMso!6M!M-Q9jw8TYCf<^Eht`Q75PCTnt0 z*Q2#+LDel=ch-yl=v`JcOZ)1ad_8fi1V1O;hle&Zd2X7NQLoakC6snm@X>{EmWfUA z4Dy<@Z#+>cbuE_Dn*TCUYt1``-D%CcL#4~iy)P|zsULOCx7+O#FT3*{VR1*Uv?rTC z*xBjEo{m_t@p+n=VCDI^1(Tv5uIKeW@7Kw#{qOjp;Ez2YXSNrgV=Q^}NFg-*#+^-p ZB8NQ%Pc6IJ;<0bymc(4{X&?Uo0s!(NaBctq diff --git a/SOURCES/rpminspect.yaml b/SOURCES/rpminspect.yaml index c97b655..4b0bad7 100644 --- a/SOURCES/rpminspect.yaml +++ b/SOURCES/rpminspect.yaml @@ -1,6 +1,14 @@ # additional rpminspect configuration for this branch --- +inspections: + upstream: off + +badfuncs: + ignore: + - /usr/libexec/ksamples/* + - /usr/libexec/kselftests/* + emptyrpm: expected_empty: - kernel diff --git a/SPECS/kernel.spec b/SPECS/kernel.spec index 283392b..a718fab 100755 --- a/SPECS/kernel.spec +++ b/SPECS/kernel.spec @@ -71,12 +71,6 @@ Summary: The Linux kernel -# Set released_kernel to 1 when the upstream source tarball contains a -# kernel release. (This includes prepatch or "rc" releases.) -# Set released_kernel to 0 when the upstream source tarball contains an -# unreleased kernel development snapshot. -%global released_kernel 0 - # Set debugbuildsenabled to 1 to build separate base and debug kernels # (on supported architectures). The kernel-debug-* subpackages will # contain the debug kernel. @@ -85,7 +79,7 @@ Summary: The Linux kernel # the --with-release option overrides this setting.) %define debugbuildsenabled 1 -%global distro_build 40 +%global distro_build 60 %if 0%{?fedora} %define secure_boot_arch x86_64 @@ -129,13 +123,13 @@ Summary: The Linux kernel %define kversion 5.14 %define rpmversion 5.14.0 -%define pkgrelease 40.rt21.40.el9 +%define pkgrelease 60.rt21.61.el9 # This is needed to do merge window version magic %define patchlevel 14 # allow pkg_release to have configurable %%{?dist} tag -%define specrelease 40.rt21.40%{?buildid}%{?dist} +%define specrelease 60.rt21.61%{?buildid}%{?dist} %define pkg_release %{specrelease} @@ -634,12 +628,15 @@ BuildRequires: libcap-devel libcap-ng-devel BuildRequires: pciutils-devel %endif %endif +%if %{with_tools} || %{signmodules} || %{signkernel} +BuildRequires: openssl-devel +%endif %if %{with_bpftool} BuildRequires: python3-docutils BuildRequires: zlib-devel binutils-devel %endif %if %{with_selftests} -BuildRequires: clang llvm +BuildRequires: clang llvm fuse-devel %ifnarch %{arm} BuildRequires: numactl-devel %endif @@ -667,8 +664,9 @@ BuildRequires: kabi-dw %endif %if %{signkernel}%{signmodules} -BuildRequires: openssl openssl-devel +BuildRequires: openssl %if %{signkernel} +BuildRequires: system-sb-certs %ifarch x86_64 aarch64 BuildRequires: nss-tools BuildRequires: pesign >= 0.10-4 @@ -705,10 +703,11 @@ BuildRequires: lld # exact git commit you can run # # xzcat -qq ${TARBALL} | git get-tar-commit-id -Source0: linux-5.14.0-40.rt21.40.el9.tar.xz +Source0: linux-5.14.0-60.rt21.61.el9.tar.xz Source1: Makefile.rhelver +%if %{signkernel} # Name of the packaged file containing signing key %ifarch ppc64le @@ -718,42 +717,24 @@ Source1: Makefile.rhelver %define signing_key_filename kernel-signing-s390.cer %endif -%if %{?released_kernel} - -Source10: redhatsecurebootca5.cer -Source11: redhatsecurebootca3.cer -Source12: redhatsecurebootca6.cer -Source13: redhatsecureboot501.cer -Source14: redhatsecureboot302.cer -Source15: redhatsecureboot601.cer +%define secureboot_ca_0 %{_datadir}/pki/sb-certs/secureboot-ca-%{_arch}.cer +%define secureboot_key_0 %{_datadir}/pki/sb-certs/secureboot-kernel-%{_arch}.cer +%if 0%{?centos} +%define pesign_name_0 centossecureboot201 +%else %ifarch x86_64 aarch64 -%define secureboot_ca_0 %{SOURCE10} -%define secureboot_key_0 %{SOURCE13} %define pesign_name_0 redhatsecureboot501 %endif %ifarch s390x -%define secureboot_ca_0 %{SOURCE11} -%define secureboot_key_0 %{SOURCE14} %define pesign_name_0 redhatsecureboot302 %endif %ifarch ppc64le -%define secureboot_ca_0 %{SOURCE12} -%define secureboot_key_0 %{SOURCE15} %define pesign_name_0 redhatsecureboot601 %endif +%endif -# released_kernel -%else - -Source10: redhatsecurebootca4.cer -Source11: redhatsecureboot401.cer - -%define secureboot_ca_0 %{SOURCE10} -%define secureboot_key_0 %{SOURCE11} -%define pesign_name_0 redhatsecureboot401 - -# released_kernel +# signkernel %endif Source20: mod-denylist.sh @@ -823,7 +804,6 @@ Source80: generate_all_configs.sh Source81: process_configs.sh Source82: update_scripts.sh -Source83: generate_crashkernel_default.sh Source84: mod-internal.list @@ -1077,7 +1057,7 @@ This package provides debug information for the bpftool package. %package selftests-internal Summary: Kernel samples and selftests License: GPLv2 -Requires: binutils, bpftool, iproute-tc, nmap-ncat, python3 +Requires: binutils, bpftool, iproute-tc, nmap-ncat, python3, fuse-libs Requires: %{name}-modules-internal = %{version}-%{release} %if %{with_realtime} Conflicts: kernel-selftests-internal @@ -1433,8 +1413,8 @@ ApplyOptionalPatch() fi } -%setup -q -n kernel-5.14.0-40.rt21.40.el9 -c -mv linux-5.14.0-40.rt21.40.el9 linux-%{KVERREL} +%setup -q -n kernel-5.14.0-60.rt21.61.el9 -c +mv linux-5.14.0-60.rt21.61.el9 linux-%{KVERREL} cd linux-%{KVERREL} cp -a %{SOURCE1} . @@ -1529,10 +1509,12 @@ done openssl x509 -inform der -in %{SOURCE100} -out rheldup3.pem openssl x509 -inform der -in %{SOURCE101} -out rhelkpatch1.pem cat rheldup3.pem rhelkpatch1.pem > ../certs/rhel.pem +%if %{signkernel} %ifarch s390x ppc64le openssl x509 -inform der -in %{secureboot_ca_0} -out secureboot.pem cat secureboot.pem >> ../certs/rhel.pem %endif +%endif for i in *.config; do sed -i 's@CONFIG_SYSTEM_TRUSTED_KEYS=""@CONFIG_SYSTEM_TRUSTED_KEYS="certs/rhel.pem"@' $i done @@ -1666,6 +1648,7 @@ BuildKernel() { mkdir -p $RPM_BUILD_ROOT/%{image_install_path} mkdir -p $RPM_BUILD_ROOT/lib/modules/$KernelVer + mkdir -p $RPM_BUILD_ROOT/lib/modules/$KernelVer/systemtap %if %{with_debuginfo} mkdir -p $RPM_BUILD_ROOT%{debuginfodir}/%{image_install_path} %endif @@ -1717,7 +1700,7 @@ BuildKernel() { %ifarch s390x ppc64le if [ -x /usr/bin/rpm-sign ]; then rpm-sign --key "%{pesign_name_0}" --lkmsign $SignImage --output vmlinuz.signed - elif [ $DoModules -eq 1 ]; then + elif [ "$DoModules" == "1" -a "%{signmodules}" == "1" ]; then chmod +x scripts/sign-file ./scripts/sign-file -p sha256 certs/signing_key.pem certs/signing_key.x509 $SignImage vmlinuz.signed else @@ -2164,14 +2147,6 @@ BuildKernel() { rm -f $RPM_BUILD_ROOT/mod-kvm.list %endif -%if %{signmodules} - if [ $DoModules -eq 1 ]; then - # Save the signing keys so we can sign the modules in __modsign_install_post - cp certs/signing_key.pem certs/signing_key.pem.sign${Variant:++${Variant}} - cp certs/signing_key.x509 certs/signing_key.x509.sign${Variant:++${Variant}} - fi -%endif - # Move the devel headers out of the root file system mkdir -p $RPM_BUILD_ROOT/usr/src/kernels mv $RPM_BUILD_ROOT/lib/modules/$KernelVer/build $RPM_BUILD_ROOT/$DevelDir @@ -2190,23 +2165,31 @@ BuildKernel() { # prune junk from kernel-devel find $RPM_BUILD_ROOT/usr/src/kernels -name ".*.cmd" -delete - # Generate crashkernel default config - %{SOURCE83} "$KernelVer" "$Arch" "$RPM_BUILD_ROOT" - # Red Hat UEFI Secure Boot CA cert, which can be used to authenticate the kernel mkdir -p $RPM_BUILD_ROOT%{_datadir}/doc/kernel-keys/$KernelVer +%if %{signkernel} install -m 0644 %{secureboot_ca_0} $RPM_BUILD_ROOT%{_datadir}/doc/kernel-keys/$KernelVer/kernel-signing-ca.cer %ifarch s390x ppc64le - if [ $DoModules -eq 1 ]; then - if [ -x /usr/bin/rpm-sign ]; then - install -m 0644 %{secureboot_key_0} $RPM_BUILD_ROOT%{_datadir}/doc/kernel-keys/$KernelVer/%{signing_key_filename} - else - install -m 0644 certs/signing_key.x509.sign${Variant:++${Variant}} $RPM_BUILD_ROOT%{_datadir}/doc/kernel-keys/$KernelVer/kernel-signing-ca.cer - openssl x509 -in certs/signing_key.pem.sign${Variant:++${Variant}} -outform der -out $RPM_BUILD_ROOT%{_datadir}/doc/kernel-keys/$KernelVer/%{signing_key_filename} - chmod 0644 $RPM_BUILD_ROOT%{_datadir}/doc/kernel-keys/$KernelVer/%{signing_key_filename} - fi + if [ -x /usr/bin/rpm-sign ]; then + install -m 0644 %{secureboot_key_0} $RPM_BUILD_ROOT%{_datadir}/doc/kernel-keys/$KernelVer/%{signing_key_filename} fi %endif +%endif + +%if %{signmodules} + if [ $DoModules -eq 1 ]; then + # Save the signing keys so we can sign the modules in __modsign_install_post + cp certs/signing_key.pem certs/signing_key.pem.sign${Variant:++${Variant}} + cp certs/signing_key.x509 certs/signing_key.x509.sign${Variant:++${Variant}} + %ifarch s390x ppc64le + if [ ! -x /usr/bin/rpm-sign ]; then + install -m 0644 certs/signing_key.x509.sign${Variant:++${Variant}} $RPM_BUILD_ROOT%{_datadir}/doc/kernel-keys/$KernelVer/kernel-signing-ca.cer + openssl x509 -in certs/signing_key.pem.sign${Variant:++${Variant}} -outform der -out $RPM_BUILD_ROOT%{_datadir}/doc/kernel-keys/$KernelVer/%{signing_key_filename} + chmod 0644 $RPM_BUILD_ROOT%{_datadir}/doc/kernel-keys/$KernelVer/%{signing_key_filename} + fi + %endif + fi +%endif %if %{with_ipaclones} MAXPROCS=$(echo %{?_smp_mflags} | sed -n 's/-j\s*\([0-9]\+\)/\1/p') @@ -2335,7 +2318,7 @@ export BPFTOOL=$(pwd)/tools/bpf/bpftool/bpftool pushd tools/testing/selftests # We need to install here because we need to call make with ARCH set which # doesn't seem possible to do in the install section. -%{make} %{?_smp_mflags} ARCH=$Arch V=1 TARGETS="bpf livepatch net net/forwarding net/mptcp netfilter tc-testing" SKIP_TARGETS="" FORCE_TARGETS=1 INSTALL_PATH=%{buildroot}%{_libexecdir}/kselftests VMLINUX_H="${RPM_VMLINUX_H}" install +%{make} %{?_smp_mflags} ARCH=$Arch V=1 TARGETS="bpf livepatch net net/forwarding net/mptcp netfilter tc-testing memfd" SKIP_TARGETS="" FORCE_TARGETS=1 INSTALL_PATH=%{buildroot}%{_libexecdir}/kselftests VMLINUX_H="${RPM_VMLINUX_H}" install # 'make install' for bpf is broken and upstream refuses to fix it. # Install the needed files manually. @@ -2656,6 +2639,13 @@ find -type d -exec install -d %{buildroot}%{_libexecdir}/kselftests/netfilter/{} find -type f -executable -exec install -D -m755 {} %{buildroot}%{_libexecdir}/kselftests/netfilter/{} \; find -type f ! -executable -exec install -D -m644 {} %{buildroot}%{_libexecdir}/kselftests/netfilter/{} \; popd + +# install memfd selftests +pushd tools/testing/selftests/memfd +find -type d -exec install -d %{buildroot}%{_libexecdir}/kselftests/memfd/{} \; +find -type f -executable -exec install -D -m755 {} %{buildroot}%{_libexecdir}/kselftests/memfd/{} \; +find -type f ! -executable -exec install -D -m644 {} %{buildroot}%{_libexecdir}/kselftests/memfd/{} \; +popd %endif ### @@ -3022,7 +3012,7 @@ fi /lib/modules/%{KVERREL}%{?3:+%{3}}/source\ /lib/modules/%{KVERREL}%{?3:+%{3}}/updates\ /lib/modules/%{KVERREL}%{?3:+%{3}}/weak-updates\ -/lib/modules/%{KVERREL}%{?3:+%{3}}/crashkernel.default\ +/lib/modules/%{KVERREL}%{?3:+%{3}}/systemtap\ %{_datadir}/doc/kernel-keys/%{KVERREL}%{?3:+%{3}}\ %if %{1}\ /lib/modules/%{KVERREL}%{?3:+%{3}}/vdso\ @@ -3081,6 +3071,1796 @@ fi # # %changelog +* Wed Feb 16 2022 Juri Lelli [5.14.0-60.rt21.61.el9] +- Revert "Merge: NVMe command id changes for use-after-free CQE detection" (Juri Lelli) +- net: Write lock dev_base_lock without disabling bottom halves. (Luis Claudio R. Goncalves) [2016279] +- crypto: jitter - add oversampling of noise source (Herbert Xu) [2036816] +- Revert "ipv6: Honor all IPv6 PIO Valid Lifetime values" (Guillaume Nault) [2027560] +- Change "-auto" suffix to fix CI automotive pipeline issues (Julio Faracco) +- nvme: drop unused variable ctrl in nvme_setup_cmd (John Meneghini) [2044616] +- nvme: increment request genctr on completion (John Meneghini) [2044616] +- nvme-pci: Fix abort command id (John Meneghini) [2044616] +- nvme: add command id quirk for apple controllers (John Meneghini) [2044616] +- nvme: move nvme_multi_css into nvme.h (John Meneghini) [2044616] +- nvme: code command_id with a genctr for use-after-free validation (John Meneghini) [2044616] +- nvme-pci: limit maximum queue depth to 4095 (John Meneghini) [2044616] +- selftests: Calculate udpgso segment count without header adjustment (Xin Long) [2044129] +- udp: using datalen to cap ipv6 udp max gso segments (Xin Long) [2044129] +- inet_diag: fix kernel-infoleak for UDP sockets (Xin Long) [2044129] +- udp: using datalen to cap max gso segments (Xin Long) [2044129] +- sctp: hold endpoint before calling cb in sctp_transport_lookup_process (Xin Long) [2043823] +- sctp: use call_rcu to free endpoint (Xin Long) [2043823] +- sctp: move hlist_node and hashent out of sctp_ep_common (Xin Long) [2043823] +- sctp: make the raise timer more simple and accurate (Xin Long) [2043823] +- nfsd: fix use-after-free due to delegation race (Benjamin Coddington) [1991929] +- bonding: Fix extraction of ports from the packet headers (Jonathan Toppins) [2042548] +- bonding: fix ad_actor_system option setting to default (Jonathan Toppins) [2042548] +- bonding: make tx_rebalance_counter an atomic (Jonathan Toppins) [2042548] +- bonding: Fix a use-after-free problem when bond_sysfs_slave_add() failed (Jonathan Toppins) [2042548] +- bonding: 3ad: pass parameter bond_params by reference (Jonathan Toppins) [2042548] +- bonding: complain about missing route only once for A/B ARP probes (Jonathan Toppins) [2042548] +- bonding: improve nl error msg when device can't be enslaved because of IFF_MASTER (Jonathan Toppins) [2042548] +- bonding: combine netlink and console error messages (Jonathan Toppins) [2042548] +- net, bonding: Refactor bond_xmit_hash for use with xdp_buff (Jonathan Toppins) [2042548] +- net: bonding: bond_alb: Remove the dependency on ipx network layer (Jonathan Toppins) [2042548] +- bonding: add new option lacp_active (Jonathan Toppins) [1951951 2042548] +- bonding: 3ad: fix the concurrency between __bond_release_one() and bond_3ad_state_machine_handler() (Jonathan Toppins) [2042548] +- fget: clarify and improve __fget_files() implementation (Miklos Szeredi) [2030418] {CVE-2021-4083} +- fget: check that the fd still exists after getting a ref to it (Miklos Szeredi) [2030418] {CVE-2021-4083} +- ipv6: Continue processing multipath route even if gateway attribute is invalid (Hangbin Liu) [2041401] +- ipv6: Check attribute length for RTA_GATEWAY when deleting multipath route (Hangbin Liu) [2041401] +- ipv6: Do cleanup if attribute validation fails in multipath route (Hangbin Liu) [2041401] +- ipv6: Check attribute length for RTA_GATEWAY in multipath route (Hangbin Liu) [2041401] +- ipv6: fix memory leak in fib6_rule_suppress (Hangbin Liu) [2041401] +- net: nexthop: reduce rcu synchronizations when replacing resilient groups (Hangbin Liu) [2041401] +- net: nexthop: release IPv6 per-cpu dsts when replacing a nexthop group (Hangbin Liu) [2041401] +- net: ipv6: add fib6_nh_release_dsts stub (Hangbin Liu) [2041401] +- ipv6: fix typos in __ip6_finish_output() (Hangbin Liu) [2041401] +- igbvf: Refactor trace (Corinna Vinschen) [2040322] +- igbvf: fix double free in `igbvf_probe` (Corinna Vinschen) [2040322] +- bnx2x: Fix enabling network interfaces without VFs (Manish Chopra) [1998304] +- tun: fix bonding active backup with arp monitoring (Jonathan Toppins) [2050837] + +* Tue Feb 15 2022 Juri Lelli [5.14.0-59.rt21.60.el9] +- mm/memcg: Pass a bool to refill_stock() (Leah Leshchinsky) [2028891] +- mm/memcg: Enable on PREEMPT_RT again. (Leah Leshchinsky) [2028891] +- mm/memcg: Remove 'page' parameter to mem_cgroup_charge_statistics() (Leah Leshchinsky) [2028891] +- redhat: configs: explicitly unset CONFIG_DAMON (Rafael Aquini) [2028891] +- mm/memory_hotplug: restrict CONFIG_MEMORY_HOTPLUG to 64 bit (Rafael Aquini) [2028891] +- mm/memory_hotplug: remove CONFIG_MEMORY_HOTPLUG_SPARSE (Rafael Aquini) [2028891] +- mm/memory_hotplug: remove CONFIG_X86_64_ACPI_NUMA dependency from CONFIG_MEMORY_HOTPLUG (Rafael Aquini) [2028891] +- memory-hotplug.rst: document the "auto-movable" online policy (Rafael Aquini) [2028891] +- memory-hotplug.rst: fix wrong /sys/module/memory_hotplug/parameters/ path (Rafael Aquini) [2028891] +- memory-hotplug.rst: fix two instances of "movablecore" that should be "movable_node" (Rafael Aquini) [2028891] +- selftest/vm: fix ksm selftest to run with different NUMA topologies (Rafael Aquini) [2028891] +- mm/vmalloc: introduce alloc_pages_bulk_array_mempolicy to accelerate memory allocation (Rafael Aquini) [2028891] +- memcg: unify memcg stat flushing (Rafael Aquini) [2028891] +- memcg: flush stats only if updated (Rafael Aquini) [2028891] +- mm/swapfile: fix an integer overflow in swap_show() (Rafael Aquini) [2028891] +- mm/gup: further simplify __gup_device_huge() (Rafael Aquini) [2028891] +- kasan: test: add memcpy test that avoids out-of-bounds write (Rafael Aquini) [2028891] +- tools/testing/selftests/vm/split_huge_page_test.c: fix application of sizeof to pointer (Rafael Aquini) [2028891] +- mm/damon/core-test: fix wrong expectations for 'damon_split_regions_of()' (Rafael Aquini) [2028891] +- mm: khugepaged: skip huge page collapse for special files (Rafael Aquini) [2028891] +- mm, thp: bail out early in collapse_file for writeback page (Rafael Aquini) [2028891] +- mm/vmalloc: fix numa spreading for large hash tables (Rafael Aquini) [2028891] +- mm/secretmem: avoid letting secretmem_users drop to zero (Rafael Aquini) [2028891] +- mm/oom_kill.c: prevent a race between process_mrelease and exit_mmap (Rafael Aquini) [2028891] +- mm: filemap: check if THP has hwpoisoned subpage for PMD page fault (Rafael Aquini) [2028891] +- mm: hwpoison: remove the unnecessary THP check (Rafael Aquini) [2028891] +- memcg: page_alloc: skip bulk allocator for __GFP_ACCOUNT (Rafael Aquini) [2028891] +- secretmem: Prevent secretmem_users from wrapping to zero (Rafael Aquini) [2028891] +- Revert "mm/secretmem: use refcount_t instead of atomic_t" (Rafael Aquini) [2028891] +- memblock: exclude MEMBLOCK_NOMAP regions from kmemleak (Rafael Aquini) [2028891] +- Revert "memblock: exclude NOMAP regions from kmemleak" (Rafael Aquini) [2028891] +- mm/thp: decrease nr_thps in file's mapping on THP split (Rafael Aquini) [2028891] +- mm/secretmem: fix NULL page->mapping dereference in page_is_secretmem() (Rafael Aquini) [2028891] +- mm, slub: fix incorrect memcg slab count for bulk free (Rafael Aquini) [2028891] +- mm, slub: fix potential use-after-free in slab_debugfs_fops (Rafael Aquini) [2028891] +- mm, slub: fix potential memoryleak in kmem_cache_open() (Rafael Aquini) [2028891] +- mm, slub: fix mismatch between reconstructed freelist depth and cnt (Rafael Aquini) [2028891] +- mm, slub: fix two bugs in slab_debug_trace_open() (Rafael Aquini) [2028891] +- mm/mempolicy: do not allow illegal MPOL_F_NUMA_BALANCING | MPOL_LOCAL in mbind() (Rafael Aquini) [2028891] +- memblock: check memory total_size (Rafael Aquini) [2028891] +- mm/migrate: fix CPUHP state to update node demotion order (Rafael Aquini) [2028891] +- mm/migrate: add CPU hotplug to demotion #ifdef (Rafael Aquini) [2028891] +- mm/migrate: optimize hotplug-time demotion order updates (Rafael Aquini) [2028891] +- userfaultfd: fix a race between writeprotect and exit_mmap() (Rafael Aquini) [2028891] +- mm/userfaultfd: selftests: fix memory corruption with thp enabled (Rafael Aquini) [2028891] +- memblock: exclude NOMAP regions from kmemleak (Rafael Aquini) [2028891] +- misc: fastrpc: Add missing lock before accessing find_vma() (Rafael Aquini) [2028891] +- mm: fix uninitialized use in overcommit_policy_handler (Rafael Aquini) [2028891] +- mm/memory_failure: fix the missing pte_unmap() call (Rafael Aquini) [2028891] +- kasan: always respect CONFIG_KASAN_STACK (Rafael Aquini) [2028891] +- mm/debug: sync up latest migrate_reason to migrate_reason_names (Rafael Aquini) [2028891] +- mm/debug: sync up MR_CONTIG_RANGE and MR_LONGTERM_PIN (Rafael Aquini) [2028891] +- mm: fs: invalidate bh_lrus for only cold path (Rafael Aquini) [2028891] +- mm/shmem.c: fix judgment error in shmem_is_huge() (Rafael Aquini) [2028891] +- mm/damon: don't use strnlen() with known-bogus source length (Rafael Aquini) [2028891] +- kasan: fix Kconfig check of CC_HAS_WORKING_NOSANITIZE_ADDRESS (Rafael Aquini) [2028891] +- mm, hwpoison: add is_free_buddy_page() in HWPoisonHandlable() (Rafael Aquini) [2028891] +- memcg: flush lruvec stats in the refault (Rafael Aquini) [2028891] +- netfilter: nf_tables: Fix oversized kvmalloc() calls (Rafael Aquini) [2028891] +- mm: Fully initialize invalidate_lock, amend lock class later (Rafael Aquini) [2028891] +- tools/bootconfig: Define memblock_free_ptr() to fix build error (Rafael Aquini) [2028891] +- memblock: introduce saner 'memblock_free_ptr()' interface (Leah Leshchinsky) [2028891] +- bpf: Add oversize check before call kvcalloc() (Rafael Aquini) [2028891] +- netfilter: ipset: Fix oversized kvmalloc() calls (Rafael Aquini) [2028891] +- bpf, mm: Fix lockdep warning triggered by stack_map_get_build_id_offset() (Rafael Aquini) [2028891] +- tools headers UAPI: Sync files changed by new process_mrelease syscall and the removal of some compat entry points (Rafael Aquini) [2028891] +- arm64: kdump: Skip kmemleak scan reserved memory for kdump (Rafael Aquini) [2028891] +- mm/mempolicy: fix a race between offset_il_node and mpol_rebind_task (Rafael Aquini) [2028891] +- mm/kmemleak: allow __GFP_NOLOCKDEP passed to kmemleak's gfp (Rafael Aquini) [2028891] +- mmap_lock: change trace and locking order (Rafael Aquini) [2028891] +- mm/page_alloc.c: avoid accessing uninitialized pcp page migratetype (Rafael Aquini) [2028891] +- mm,vmscan: fix divide by zero in get_scan_count (Rafael Aquini) [2028891] +- mm/hugetlb: initialize hugetlb_usage in mm_init (Rafael Aquini) [2028891] +- mm/hmm: bypass devmap pte when all pfn requested flags are fulfilled (Rafael Aquini) [2028891] +- arch: remove compat_alloc_user_space (Rafael Aquini) [2028891] +- compat: remove some compat entry points (Rafael Aquini) [2028891] +- mm: simplify compat numa syscalls (Rafael Aquini) [2028891] +- mm: simplify compat_sys_move_pages (Rafael Aquini) [2028891] +- kexec: avoid compat_alloc_user_space (Rafael Aquini) [2028891] +- kexec: move locking into do_kexec_load (Rafael Aquini) [2028891] +- mm: migrate: change to use bool type for 'page_was_mapped' (Rafael Aquini) [2028891] +- mm: migrate: fix the incorrect function name in comments (Rafael Aquini) [2028891] +- mm: migrate: introduce a local variable to get the number of pages (Rafael Aquini) [2028891] +- mm/vmstat: protect per cpu variables with preempt disable on RT (Rafael Aquini) [2028891] +- mm/workingset: correct kernel-doc notations (Rafael Aquini) [2028891] +- percpu: remove export of pcpu_base_addr (Rafael Aquini) [2028891] +- MAINTAINERS: update for DAMON (Rafael Aquini) [2028891] +- mm/damon: add user space selftests (Rafael Aquini) [2028891] +- mm/damon: add kunit tests (Rafael Aquini) [2028891] +- Documentation: add documents for DAMON (Rafael Aquini) [2028891] +- mm/damon/dbgfs: support multiple contexts (Rafael Aquini) [2028891] +- mm/damon/dbgfs: export kdamond pid to the user space (Rafael Aquini) [2028891] +- mm/damon: implement a debugfs-based user space interface (Rafael Aquini) [2028891] +- mm/damon: add a tracepoint (Rafael Aquini) [2028891] +- mm/damon: implement primitives for the virtual memory address spaces (Rafael Aquini) [2028891] +- mm/idle_page_tracking: make PG_idle reusable (Rafael Aquini) [2028891] +- mm/damon: adaptively adjust regions (Rafael Aquini) [2028891] +- mm/damon/core: implement region-based sampling (Rafael Aquini) [2028891] +- mm: introduce Data Access MONitor (DAMON) (Rafael Aquini) [2028891] +- kfence: test: fail fast if disabled at boot (Rafael Aquini) [2028891] +- kfence: show cpu and timestamp in alloc/free info (Rafael Aquini) [2028891] +- mm/secretmem: use refcount_t instead of atomic_t (Rafael Aquini) [2028891] +- mm: introduce PAGEFLAGS_MASK to replace ((1UL << NR_PAGEFLAGS) - 1) (Rafael Aquini) [2028891] +- mm: in_irq() cleanup (Rafael Aquini) [2028891] +- mm/early_ioremap.c: remove redundant early_ioremap_shutdown() (Rafael Aquini) [2028891] +- mm: don't allow executable ioremap mappings (Rafael Aquini) [2028891] +- mm: move ioremap_page_range to vmalloc.c (Rafael Aquini) [2028891] +- mm: remove redundant compound_head() calling (Rafael Aquini) [2028891] +- mm/memory_hotplug: use helper zone_is_zone_device() to simplify the code (Rafael Aquini) [2028891] +- mm/memory_hotplug: improved dynamic memory group aware "auto-movable" online policy (Rafael Aquini) [2028891] +- mm/memory_hotplug: memory group aware "auto-movable" online policy (Rafael Aquini) [2028891] +- virtio-mem: use a single dynamic memory group for a single virtio-mem device (Rafael Aquini) [2028891] +- dax/kmem: use a single static memory group for a single probed unit (Rafael Aquini) [2028891] +- ACPI: memhotplug: use a single static memory group for a single memory device (Rafael Aquini) [2028891] +- mm/memory_hotplug: track present pages in memory groups (Rafael Aquini) [2028891] +- drivers/base/memory: introduce "memory groups" to logically group memory blocks (Rafael Aquini) [2028891] +- mm/memory_hotplug: introduce "auto-movable" online policy (Rafael Aquini) [2028891] +- mm: track present early pages per zone (Rafael Aquini) [2028891] +- ACPI: memhotplug: memory resources cannot be enabled yet (Rafael Aquini) [2028891] +- mm/memory_hotplug: remove nid parameter from remove_memory() and friends (Rafael Aquini) [2028891] +- mm/memory_hotplug: remove nid parameter from arch_remove_memory() (Rafael Aquini) [2028891] +- mm/memory_hotplug: use "unsigned long" for PFN in zone_for_pfn_range() (Rafael Aquini) [2028891] +- mm: memory_hotplug: cleanup after removal of pfn_valid_within() (Rafael Aquini) [2028891] +- mm: remove pfn_valid_within() and CONFIG_HOLES_IN_ZONE (Rafael Aquini) [2028891] +- memory-hotplug.rst: complete admin-guide overhaul (Rafael Aquini) [2028891] +- memory-hotplug.rst: remove locking details from admin-guide (Rafael Aquini) [2028891] +- Revert "memcg: enable accounting for pollfd and select bits arrays" (Rafael Aquini) [2028891] +- Revert "memcg: enable accounting for file lock caches" (Rafael Aquini) [2028891] +- Revert "mm/gup: remove try_get_page(), call try_get_compound_head() directly" (Rafael Aquini) [2028891] +- binfmt: a.out: Fix bogus semicolon (Rafael Aquini) [2028891] +- mm/madvise: add MADV_WILLNEED to process_madvise() (Rafael Aquini) [2028891] +- mm/vmstat: remove unneeded return value (Rafael Aquini) [2028891] +- mm/vmstat: simplify the array size calculation (Rafael Aquini) [2028891] +- mm/vmstat: correct some wrong comments (Rafael Aquini) [2028891] +- mm/percpu,c: remove obsolete comments of pcpu_chunk_populated() (Rafael Aquini) [2028891] +- selftests: vm: add COW time test for KSM pages (Rafael Aquini) [2028891] +- selftests: vm: add KSM merging time test (Rafael Aquini) [2028891] +- mm: KSM: fix data type (Rafael Aquini) [2028891] +- selftests: vm: add KSM merging across nodes test (Rafael Aquini) [2028891] +- selftests: vm: add KSM zero page merging test (Rafael Aquini) [2028891] +- selftests: vm: add KSM unmerge test (Rafael Aquini) [2028891] +- selftests: vm: add KSM merge test (Rafael Aquini) [2028891] +- mm/migrate: correct kernel-doc notation (Rafael Aquini) [2028891] +- mm: wire up syscall process_mrelease (Rafael Aquini) [2028891] +- mm: introduce process_mrelease system call (Rafael Aquini) [2028891] +- memblock: make memblock_find_in_range method private (Rafael Aquini) [2028891] +- mm/mempolicy.c: use in_task() in mempolicy_slab_node() (Rafael Aquini) [2028891] +- mm/mempolicy: unify the create() func for bind/interleave/prefer-many policies (Rafael Aquini) [2028891] +- mm/mempolicy: advertise new MPOL_PREFERRED_MANY (Rafael Aquini) [2028891] +- mm/hugetlb: add support for mempolicy MPOL_PREFERRED_MANY (Rafael Aquini) [2028891] +- mm/memplicy: add page allocation function for MPOL_PREFERRED_MANY policy (Rafael Aquini) [2028891] +- mm/mempolicy: add MPOL_PREFERRED_MANY for multiple preferred nodes (Rafael Aquini) [2028891] +- mm/mempolicy: use readable NUMA_NO_NODE macro instead of magic number (Rafael Aquini) [2028891] +- mm: compaction: support triggering of proactive compaction by user (Rafael Aquini) [2028891] +- mm: compaction: optimize proactive compaction deferrals (Rafael Aquini) [2028891] +- mm, vmscan: guarantee drop_slab_node() termination (Rafael Aquini) [2028891] +- mm/vmscan: add 'else' to remove check_pending label (Rafael Aquini) [2028891] +- mm/vmscan: remove unneeded return value of kswapd_run() (Rafael Aquini) [2028891] +- mm/vmscan: remove misleading setting to sc->priority (Rafael Aquini) [2028891] +- mm/vmscan: remove the PageDirty check after MADV_FREE pages are page_ref_freezed (Rafael Aquini) [2028891] +- mm/vmpressure: replace vmpressure_to_css() with vmpressure_to_memcg() (Rafael Aquini) [2028891] +- mm/migrate: add sysfs interface to enable reclaim migration (Rafael Aquini) [2028891] +- mm/vmscan: never demote for memcg reclaim (Rafael Aquini) [2028891] +- mm/vmscan: Consider anonymous pages without swap (Rafael Aquini) [2028891] +- mm/vmscan: add helper for querying ability to age anonymous pages (Rafael Aquini) [2028891] +- mm/vmscan: add page demotion counter (Rafael Aquini) [2028891] +- mm/migrate: demote pages during reclaim (Rafael Aquini) [2028891] +- mm/migrate: enable returning precise migrate_pages() success count (Rafael Aquini) [2028891] +- mm/migrate: update node demotion order on hotplug events (Rafael Aquini) [2028891] +- mm/numa: automatically generate node migration order (Rafael Aquini) [2028891] +- selftests/vm/userfaultfd: wake after copy failure (Rafael Aquini) [2028891] +- userfaultfd: prevent concurrent API initialization (Rafael Aquini) [2028891] +- userfaultfd: change mmap_changing to atomic (Rafael Aquini) [2028891] +- hugetlb: fix hugetlb cgroup refcounting during vma split (Rafael Aquini) [2028891] +- hugetlb: before freeing hugetlb page set dtor to appropriate value (Rafael Aquini) [2028891] +- hugetlb: drop ref count earlier after page allocation (Rafael Aquini) [2028891] +- hugetlb: simplify prep_compound_gigantic_page ref count racing code (Rafael Aquini) [2028891] +- mm: fix panic caused by __page_handle_poison() (Rafael Aquini) [2028891] +- mm: hwpoison: dump page for unhandlable page (Rafael Aquini) [2028891] +- doc: hwpoison: correct the support for hugepage (Rafael Aquini) [2028891] +- mm: hwpoison: don't drop slab caches for offlining non-LRU page (Rafael Aquini) [2028891] +- mm/hwpoison: fix some obsolete comments (Rafael Aquini) [2028891] +- mm/hwpoison: change argument struct page **hpagep to *hpage (Rafael Aquini) [2028891] +- mm/hwpoison: fix potential pte_unmap_unlock pte error (Rafael Aquini) [2028891] +- mm/hwpoison: remove unneeded variable unmap_success (Rafael Aquini) [2028891] +- mm/page_isolation: tracing: trace all test_pages_isolated failures (Rafael Aquini) [2028891] +- mm/page_alloc.c: use in_task() (Rafael Aquini) [2028891] +- mm/page_alloc: make alloc_node_mem_map() __init rather than __ref (Rafael Aquini) [2028891] +- mm/page_alloc.c: fix 'zone_id' may be used uninitialized in this function warning (Rafael Aquini) [2028891] +- memblock: stop poisoning raw allocations (Rafael Aquini) [2028891] +- mm: introduce memmap_alloc() to unify memory map allocation (Rafael Aquini) [2028891] +- mm/page_alloc: always initialize memory map for the holes (Rafael Aquini) [2028891] +- kasan: test: avoid corrupting memory in kasan_rcu_uaf (Rafael Aquini) [2028891] +- kasan: test: avoid corrupting memory in copy_user_test (Rafael Aquini) [2028891] +- kasan: test: clean up ksize_uaf (Rafael Aquini) [2028891] +- kasan: test: only do kmalloc_uaf_memset for generic mode (Rafael Aquini) [2028891] +- kasan: test: disable kmalloc_memmove_invalid_size for HW_TAGS (Rafael Aquini) [2028891] +- kasan: test: avoid corrupting memory via memset (Rafael Aquini) [2028891] +- kasan: test: avoid writing invalid memory (Rafael Aquini) [2028891] +- kasan: test: rework kmalloc_oob_right (Rafael Aquini) [2028891] +- mm/kasan: move kasan.fault to mm/kasan/report.c (Rafael Aquini) [2028891] +- mm/vmalloc: fix wrong behavior in vread (Rafael Aquini) [2028891] +- lib/test_vmalloc.c: add a new 'nr_pages' parameter (Rafael Aquini) [2028891] +- mm/vmalloc: remove gfpflags_allow_blocking() check (Rafael Aquini) [2028891] +- mm/vmalloc: use batched page requests in bulk-allocator (Rafael Aquini) [2028891] +- mm/sparse: clarify pgdat_to_phys (Rafael Aquini) [2028891] +- include/linux/mmzone.h: avoid a warning in sparse memory support (Rafael Aquini) [2028891] +- mm/sparse: set SECTION_NID_SHIFT to 6 (Rafael Aquini) [2028891] +- mm: sparse: remove __section_nr() function (Rafael Aquini) [2028891] +- mm: sparse: pass section_nr to find_memory_block (Rafael Aquini) [2028891] +- mm: sparse: pass section_nr to section_mark_present (Rafael Aquini) [2028891] +- mm/bootmem_info.c: mark __init on register_page_bootmem_info_section (Rafael Aquini) [2028891] +- mm/mremap: fix memory account on do_munmap() failure (Rafael Aquini) [2028891] +- remap_file_pages: Use vma_lookup() instead of find_vma() (Rafael Aquini) [2028891] +- mm/pagemap: add mmap_assert_locked() annotations to find_vma*() (Rafael Aquini) [2028891] +- mm: change fault_in_pages_* to have an unsigned size parameter (Rafael Aquini) [2028891] +- mm,do_huge_pmd_numa_page: remove unnecessary TLB flushing code (Rafael Aquini) [2028891] +- mm: remove flush_kernel_dcache_page (Rafael Aquini) [2028891] +- scatterlist: replace flush_kernel_dcache_page with flush_dcache_page (Rafael Aquini) [2028891] +- mmc: mmc_spi: replace flush_kernel_dcache_page with flush_dcache_page (Rafael Aquini) [2028891] +- mmc: JZ4740: remove the flush_kernel_dcache_page call in jz4740_mmc_read_data (Rafael Aquini) [2028891] +- selftests: Fix spelling mistake "cann't" -> "cannot" (Rafael Aquini) [2028891] +- selftests/vm: use kselftest skip code for skipped tests (Rafael Aquini) [2028891] +- memcg: make memcg->event_list_lock irqsafe (Rafael Aquini) [2028891] +- memcg: fix up drain_local_stock comment (Rafael Aquini) [2028891] +- mm, memcg: save some atomic ops when flush is already true (Rafael Aquini) [2028891] +- mm, memcg: remove unused functions (Rafael Aquini) [2028891] +- mm: memcontrol: set the correct memcg swappiness restriction (Rafael Aquini) [2028891] +- memcg: replace in_interrupt() by !in_task() in active_memcg() (Rafael Aquini) [2028891] +- memcg: cleanup racy sum avoidance code (Rafael Aquini) [2028891] +- memcg: enable accounting for ldt_struct objects (Rafael Aquini) [2028891] +- memcg: enable accounting for posix_timers_cache slab (Rafael Aquini) [2028891] +- memcg: enable accounting for signals (Rafael Aquini) [2028891] +- memcg: enable accounting for new namesapces and struct nsproxy (Rafael Aquini) [2028891] +- memcg: enable accounting for fasync_cache (Rafael Aquini) [2028891] +- memcg: enable accounting for file lock caches (Rafael Aquini) [2028891] +- memcg: enable accounting for pollfd and select bits arrays (Rafael Aquini) [2028891] +- memcg: enable accounting for mnt_cache entries (Rafael Aquini) [2028891] +- memcg: charge fs_context and legacy_fs_context (Rafael Aquini) [2028891] +- memcg: infrastructure to flush memcg stats (Rafael Aquini) [2028891] +- memcg: switch lruvec stats to rstat (Rafael Aquini) [2028891] +- mm, memcg: inline swap-related functions to improve disabled memcg config (Rafael Aquini) [2028891] +- mm, memcg: inline mem_cgroup_{charge/uncharge} to improve disabled memcg config (Rafael Aquini) [2028891] +- mm, memcg: add mem_cgroup_disabled checks in vmpressure and swap-related functions (Rafael Aquini) [2028891] +- huge tmpfs: decide stat.st_blksize by shmem_is_huge() (Rafael Aquini) [2028891] +- huge tmpfs: shmem_is_huge(vma, inode, index) (Rafael Aquini) [2028891] +- huge tmpfs: SGP_NOALLOC to stop collapse_file() on race (Rafael Aquini) [2028891] +- huge tmpfs: move shmem_huge_enabled() upwards (Rafael Aquini) [2028891] +- huge tmpfs: revert shmem's use of transhuge_vma_enabled() (Rafael Aquini) [2028891] +- huge tmpfs: remove shrinklist addition from shmem_setattr() (Rafael Aquini) [2028891] +- huge tmpfs: fix split_huge_page() after FALLOC_FL_KEEP_SIZE (Rafael Aquini) [2028891] +- huge tmpfs: fix fallocate(vanilla) advance over huge pages (Rafael Aquini) [2028891] +- shmem: shmem_writepage() split unlikely i915 THP (Rafael Aquini) [2028891] +- shmem: include header file to declare swap_info (Rafael Aquini) [2028891] +- shmem: remove unneeded function forward declaration (Rafael Aquini) [2028891] +- shmem: remove unneeded header file (Rafael Aquini) [2028891] +- shmem: remove unneeded variable ret (Rafael Aquini) [2028891] +- mm/gup: remove try_get_page(), call try_get_compound_head() directly (Rafael Aquini) [2028891] +- mm/gup: small refactoring: simplify try_grab_page() (Rafael Aquini) [2028891] +- mm/gup: documentation corrections for gup/pup (Rafael Aquini) [2028891] +- mm: gup: use helper PAGE_ALIGNED in populate_vma_page_range() (Rafael Aquini) [2028891] +- mm: gup: fix potential pgmap refcnt leak in __gup_device_huge() (Rafael Aquini) [2028891] +- mm: gup: remove useless BUG_ON in __get_user_pages() (Rafael Aquini) [2028891] +- mm: gup: remove unneed local variable orig_refs (Rafael Aquini) [2028891] +- mm: gup: remove set but unused local variable major (Rafael Aquini) [2028891] +- mm: delete unused get_kernel_page() (Rafael Aquini) [2028891] +- include/linux/buffer_head.h: fix boolreturn.cocci warnings (Rafael Aquini) [2028891] +- fs, mm: fix race in unlinking swapfile (Rafael Aquini) [2028891] +- fs: inode: count invalidated shadow pages in pginodesteal (Rafael Aquini) [2028891] +- fs: drop_caches: fix skipping over shadow cache inodes (Rafael Aquini) [2028891] +- fs: update documentation of get_write_access() and friends (Rafael Aquini) [2028891] +- filesystems/locking: fix Malformed table warning (Rafael Aquini) [2028891] +- writeback: memcg: simplify cgroup_writeback_by_id (Rafael Aquini) [2028891] +- writeback: use READ_ONCE for unlocked reads of writeback stats (Rafael Aquini) [2028891] +- writeback: rename domain_update_bandwidth() (Rafael Aquini) [2028891] +- writeback: fix bandwidth estimate for spiky workload (Rafael Aquini) [2028891] +- writeback: reliably update bandwidth estimation (Rafael Aquini) [2028891] +- writeback: track number of inodes under writeback (Rafael Aquini) [2028891] +- writeback: make the laptop_mode prototypes available unconditionally (Rafael Aquini) [2028891] +- mm: remove irqsave/restore locking from contexts with irqs enabled (Rafael Aquini) [2028891] +- mm: add kernel_misc_reclaimable in show_free_areas (Rafael Aquini) [2028891] +- mm: report a more useful address for reclaim acquisition (Rafael Aquini) [2028891] +- mm/debug_vm_pgtable: fix corrupted page flag (Rafael Aquini) [2028891] +- mm/debug_vm_pgtable: remove unused code (Rafael Aquini) [2028891] +- mm/debug_vm_pgtable: use struct pgtable_debug_args in PGD and P4D modifying tests (Rafael Aquini) [2028891] +- mm/debug_vm_pgtable: use struct pgtable_debug_args in PUD modifying tests (Rafael Aquini) [2028891] +- mm/debug_vm_pgtable: use struct pgtable_debug_args in PMD modifying tests (Rafael Aquini) [2028891] +- mm/debug_vm_pgtable: use struct pgtable_debug_args in PTE modifying tests (Rafael Aquini) [2028891] +- mm/debug_vm_pgtable: use struct pgtable_debug_args in migration and thp tests (Rafael Aquini) [2028891] +- mm/debug_vm_pgtable: use struct pgtable_debug_args in soft_dirty and swap tests (Rafael Aquini) [2028891] +- mm/debug_vm_pgtable: use struct pgtable_debug_args in protnone and devmap tests (Rafael Aquini) [2028891] +- mm/debug_vm_pgtable: use struct pgtable_debug_args in leaf and savewrite tests (Rafael Aquini) [2028891] +- mm/debug_vm_pgtable: use struct pgtable_debug_args in basic tests (Rafael Aquini) [2028891] +- mm/debug_vm_pgtable: introduce struct pgtable_debug_args (Rafael Aquini) [2028891] +- mm: ignore MAP_DENYWRITE in ksys_mmap_pgoff() (Rafael Aquini) [2028891] +- mm: remove VM_DENYWRITE (Rafael Aquini) [2028891] +- binfmt: remove in-tree usage of MAP_DENYWRITE (Rafael Aquini) [2028891] +- kernel/fork: always deny write access to current MM exe_file (Rafael Aquini) [2028891] +- kernel/fork: factor out replacing the current MM exe_file (Rafael Aquini) [2028891] +- binfmt: don't use MAP_DENYWRITE when loading shared libraries via uselib() (Rafael Aquini) [2028891] +- ARM: 9115/1: mm/maccess: fix unaligned copy_{from,to}_kernel_nofault (Rafael Aquini) [2028891] +- net-memcg: pass in gfp_t mask to mem_cgroup_charge_skmem() (Leah Leshchinsky) [2028891] +- memblock: Check memory add/cap ordering (Rafael Aquini) [2028891] +- memblock: Add missing debug code to memblock_add_node() (Rafael Aquini) [2028891] +- mm: don't allow oversized kvmalloc() calls (Rafael Aquini) [2028891] +- mm: Add kvrealloc() (Rafael Aquini) [2028891] +- mm: hide laptop_mode_wb_timer entirely behind the BDI API (Rafael Aquini) [2028891] +- mm: Add functions to lock invalidate_lock for two mappings (Rafael Aquini) [2028891] +- mm: Protect operations adding pages to page cache with invalidate_lock (Rafael Aquini) [2028891] +- mm: Fix comments mentioning i_mutex (Rafael Aquini) [2028891] +- exit/bdflush: Remove the deprecated bdflush system call (Rafael Aquini) [2028891] +- [rt] revert c9s MR151: "mm/memcg: Remove MEMCG config dependency on PREEMPT_RT" (Leah Leshchinsky) [2028891] + +* Mon Feb 14 2022 Juri Lelli [5.14.0-59.rt21.59.el9] +- gfs2: Fix gfs2_release for non-writers regression (Bob Peterson) [2030397] +- gfs2: gfs2_create_inode rework (Andreas Gruenbacher) [2002803] +- gfs2: gfs2_inode_lookup rework (Andreas Gruenbacher) [2002803] +- gfs2: gfs2_inode_lookup cleanup (Andreas Gruenbacher) [2002803] +- gfs2: Fix remote demote of weak glock holders (Andreas Gruenbacher) [1958140] +- gfs2: Fix unused value warning in do_gfs2_set_flags() (Andreas Gruenbacher) [1958140] +- gfs2: Fix glock_hash_walk bugs (Andreas Gruenbacher) [2008541] +- gfs2: Cancel remote delete work asynchronously (Bob Peterson) [2002803] +- gfs2: set glock object after nq (Bob Peterson) [1998303] +- gfs2: remove RDF_UPTODATE flag (Bob Peterson) [1998303] +- gfs2: Eliminate GIF_INVALID flag (Bob Peterson) [1998303] +- gfs2: Fix atomic bug in gfs2_instantiate (Andreas Gruenbacher) [1998303] +- gfs2: fix GL_SKIP node_scope problems (Bob Peterson) [1998303] +- gfs2: split glock instantiation off from do_promote (Bob Peterson) [1998303] +- gfs2: further simplify do_promote (Bob Peterson) [1998303] +- gfs2: re-factor function do_promote (Bob Peterson) [1998303] +- gfs2: Remove 'first' trace_gfs2_promote argument (Andreas Gruenbacher) [1998303] +- gfs2: change go_lock to go_instantiate (Bob Peterson) [1998303] +- gfs2: dump glocks from gfs2_consist_OBJ_i (Bob Peterson) [1998303] +- gfs2: dequeue iopen holder in gfs2_inode_lookup error (Bob Peterson) [2006870] +- gfs2: Save ip from gfs2_glock_nq_init (Bob Peterson) [1998303] +- gfs2: Allow append and immutable bits to coexist (Bob Peterson) [1998303] +- gfs2: Switch some BUG_ON to GLOCK_BUG_ON for debug (Bob Peterson) [1998303] +- gfs2: move GL_SKIP check from glops to do_promote (Bob Peterson) [1998303] +- gfs2: Add GL_SKIP holder flag to dump_holder (Bob Peterson) [1998303] +- gfs2: remove redundant check in gfs2_rgrp_go_lock (Bob Peterson) [1998303] +- gfs2: Fix mmap + page fault deadlocks for direct I/O (Andreas Gruenbacher) [1958140] +- iov_iter: Introduce nofault flag to disable page faults (Andreas Gruenbacher) [1958140] +- gup: Introduce FOLL_NOFAULT flag to disable page faults (Andreas Gruenbacher) [1958140] +- iomap: Add done_before argument to iomap_dio_rw (Andreas Gruenbacher) [1958140] +- iomap: Support partial direct I/O on user copy failures (Andreas Gruenbacher) [1958140] +- iomap: Fix iomap_dio_rw return value for user copies (Andreas Gruenbacher) [1958140] +- iomap: support reading inline data from non-zero pos (Andreas Gruenbacher) [1958140] +- gfs2: Only dereference i->iov when iter_is_iovec(i) (Andreas Gruenbacher) [1958140] +- gfs2: Prevent endless loops in gfs2_file_buffered_write (Andreas Gruenbacher) [1958140] +- gfs2: Fix mmap + page fault deadlocks for buffered I/O (Andreas Gruenbacher) [1958140] +- gfs2: Eliminate ip->i_gh (Andreas Gruenbacher) [1958140] +- gfs2: Move the inode glock locking to gfs2_file_buffered_write (Andreas Gruenbacher) [1958140] +- gfs2: Fix "Introduce flag for glock holder auto-demotion" (Andreas Gruenbacher) [1958140] +- gfs2: Introduce flag for glock holder auto-demotion (Bob Peterson) [1958140] +- gfs2: Clean up function may_grant (Andreas Gruenbacher) [1958140] +- gfs2: Add wrapper for iomap_file_buffered_write (Andreas Gruenbacher) [1958140] +- iov_iter: Introduce fault_in_iov_iter_writeable (Andreas Gruenbacher) [1958140] +- iov_iter: Turn iov_iter_fault_in_readable into fault_in_iov_iter_readable (Andreas Gruenbacher) [1958140] +- gup: Turn fault_in_pages_{readable,writeable} into fault_in_{readable,writeable} (Andreas Gruenbacher) [1958140] +- powerpc/kvm: Fix kvm_use_magic_page (Andreas Gruenbacher) [1958140] +- iov_iter: Fix iov_iter_get_pages{,_alloc} page fault return value (Andreas Gruenbacher) [1958140] +- gfs2: Fix length of holes reported at end-of-file (Andreas Gruenbacher) [2029955] +- gfs2: release iopen glock early in evict (Bob Peterson) [2009406] +- gfs2: Switch to may_setattr in gfs2_setattr (Bob Peterson) [2029947] +- fs: Move notify_change permission checks into may_setattr (Bob Peterson) [2029947] +- gfs2: Remove redundant check from gfs2_glock_dq (Bob Peterson) [2030090] +- gfs2: Delay withdraw from atomic context (Bob Peterson) [2030090] +- gfs2: nit: gfs2_drop_inode shouldn't return bool (Bob Peterson) [2030090] +- gfs2: Eliminate vestigial HIF_FIRST (Bob Peterson) [2030090] +- gfs2: Make recovery error more readable (Bob Peterson) [2030090] +- gfs2: Don't release and reacquire local statfs bh (Bob Peterson) [2030090] +- gfs2: init system threads before freeze lock (Bob Peterson) [2030090] +- gfs2: tiny cleanup in gfs2_log_reserve (Bob Peterson) [2030090] +- gfs2: trivial clean up of gfs2_ail_error (Bob Peterson) [2030090] +- gfs2: be more verbose replaying invalid rgrp blocks (Bob Peterson) [2030090] +- iomap: remove the iomap arguments to ->page_{prepare,done} (Andreas Gruenbacher) [1958140] +- gfs2: Fix glock recursion in freeze_go_xmote_bh (Bob Peterson) [2030090] +- gfs2: Fix memory leak of object lsi on error return path (Andreas Gruenbacher) [2030090] +- x86/sgx: Fix minor documentation issues (Vladis Dronov) [1920028] +- selftests/sgx: Add test for multiple TCS entry (Vladis Dronov) [1920028] +- selftests/sgx: Enable multiple thread support (Vladis Dronov) [1920028] +- selftests/sgx: Add page permission and exception test (Vladis Dronov) [1920028] +- selftests/sgx: Rename test properties in preparation for more enclave tests (Vladis Dronov) [1920028] +- selftests/sgx: Provide per-op parameter structs for the test enclave (Vladis Dronov) [1920028] +- selftests/sgx: Add a new kselftest: Unclobbered_vdso_oversubscribed (Vladis Dronov) [1920028] +- selftests/sgx: Move setup_test_encl() to each TEST_F() (Vladis Dronov) [1920028] +- selftests/sgx: Encpsulate the test enclave creation (Vladis Dronov) [1920028] +- selftests/sgx: Dump segments and /proc/self/maps only on failure (Vladis Dronov) [1920028] +- selftests/sgx: Create a heap for the test enclave (Vladis Dronov) [1920028] +- selftests/sgx: Make data measurement for an enclave segment optional (Vladis Dronov) [1920028] +- selftests/sgx: Assign source for each segment (Vladis Dronov) [1920028] +- selftests/sgx: Fix a benign linker warning (Vladis Dronov) [1920028] +- x86/sgx: Fix free page accounting (Vladis Dronov) [1920028] +- x86/sgx: Add check for SGX pages to ghes_do_memory_failure() (Vladis Dronov) [1920028] +- x86/sgx: Add hook to error injection address validation (Vladis Dronov) [1920028] +- x86/sgx: Hook arch_memory_failure() into mainline code (Vladis Dronov) [1920028] +- x86/sgx: Add SGX infrastructure to recover from poison (Vladis Dronov) [1920028] +- x86/sgx: Initial poison handling for dirty and free pages (Vladis Dronov) [1920028] +- x86/sgx: Add infrastructure to identify SGX EPC pages (Vladis Dronov) [1920028] +- x86/sgx: Add new sgx_epc_page flag bit to mark free pages (Vladis Dronov) [1920028] + +* Fri Feb 11 2022 Juri Lelli [5.14.0-58.rt21.58.el9] +- KVM: nVMX: Allow VMREAD when Enlightened VMCS is in use (Vitaly Kuznetsov) [2027639] +- KVM: nVMX: Implement evmcs_field_offset() suitable for handle_vmread() (Vitaly Kuznetsov) [2027639] +- KVM: nVMX: Rename vmcs_to_field_offset{,_table} (Vitaly Kuznetsov) [2027639] +- KVM: nVMX: eVMCS: Filter out VM_EXIT_SAVE_VMX_PREEMPTION_TIMER (Vitaly Kuznetsov) [2027639] +- KVM: nVMX: Also filter MSR_IA32_VMX_TRUE_PINBASED_CTLS when eVMCS (Vitaly Kuznetsov) [2027639] +- KVM: nVMX: Use INVALID_GPA for pointers used in nVMX. (Vitaly Kuznetsov) [2027639] +- x86/kvm: Always inline evmcs_write64() (Vitaly Kuznetsov) [2027639] +- [s390] s390/pci: move pseudo-MMIO to prevent MIO overlap (Mete Durlu) [2047755] +- CI: Update the RHEL9-private pipeline names to new schema (Veronika Kabatova) +- CI: Sync RHEL9-RT-baseline with c9s-RT-baseline (Veronika Kabatova) +- CI: Add kpet_tree_family to RT check config (Veronika Kabatova) +- selftests/bpf: Enlarge select() timeout for test_maps (Felix Maurer) [2032718] +- netfilter: nft_reject_bridge: Fix for missing reply from prerouting (Phil Sutter) [2044848] +- gre: Don't accidentally set RTO_ONLINK in gre_fill_metadata_dst() (Guillaume Nault) [2047202] +- net: fix use-after-free in tw_timer_handler (Guillaume Nault) [2047202] +- inet: use #ifdef CONFIG_SOCK_RX_QUEUE_MAPPING consistently (Guillaume Nault) [2047202] +- ipv4: convert fib_num_tclassid_users to atomic_t (Guillaume Nault) [2047202] +- vfs: fs_context: fix up param length parsing in legacy_parse_param (Carlos Maiolino) [2040587] {CVE-2022-0185} +- sched/pelt: Relax the sync of load_sum with load_avg (Phil Auld) [2045052] +- sched/pelt: Relax the sync of runnable_sum with runnable_avg (Phil Auld) [2045052] +- sched/pelt: Continue to relax the sync of util_sum with util_avg (Phil Auld) [2045052] +- sched/pelt: Relax the sync of util_sum with util_avg (Phil Auld) [2045052] +- pinctrl: amd: Fix wakeups when IRQ is shared with SCI (Renjith Pananchikkal) [2039350] +- platform/x86: amd-pmc: only use callbacks for suspend (David Arcari) [2016041] +- platform/x86: amd-pmc: Add support for AMD Smart Trace Buffer (David Arcari) [2016041] +- platform/x86: amd-pmc: Simplify error handling and store the pci_dev in amd_pmc_dev structure (David Arcari) [2016041] +- platform/x86: amd-pmc: Fix s2idle failures on certain AMD laptops (David Arcari) [2016041] +- platform/x86: amd-pmc: Make CONFIG_AMD_PMC depend on RTC_CLASS (David Arcari) [2016041] +- platform/x86: amd-pmc: Drop check for valid alarm time (David Arcari) [2016041] +- platform/x86: amd-pmc: Downgrade dev_info message to dev_dbg (David Arcari) [2016041] +- platform/x86: amd-pmc: fix compilation without CONFIG_RTC_SYSTOHC_DEVICE (David Arcari) [2016041] +- platform/x86: amd-pmc: Add special handling for timer based S0i3 wakeup (David Arcari) [2016041] +- platform/x86: amd-pmc: adjust arguments for `amd_pmc_send_cmd` (David Arcari) [2016041] +- platform/x86: amd-pmc: Add alternative acpi id for PMC controller (David Arcari) [2016041] +- platform/x86: amd-pmc: Add a message to print resume time info (David Arcari) [2016041] +- platform/x86: amd-pmc: Send command to dump data after clearing OS_HINT (David Arcari) [2016041] +- platform/x86: amd-pmc: Fix compilation when CONFIG_DEBUGFS is disabled (David Arcari) [2016041] +- platform/x86: amd-pmc: Export Idlemask values based on the APU (David Arcari) [2016041] +- platform/x86: amd-pmc: Check s0i3 cycle status (David Arcari) [2016041] +- platform/x86: amd-pmc: Increase the response register timeout (David Arcari) [2016041] +- mm/page_alloc.c: do not warn allocation failure on zone DMA if no managed pages (Baoquan He) [2024381] +- dma/pool: create dma atomic pool only if dma zone has managed pages (Baoquan He) [2024381] +- mm_zone: add function to check if managed dma zone exists (Baoquan He) [2024381] +- PCI: hv: Add arm64 Hyper-V vPCI support (Vitaly Kuznetsov) [2024852] +- PCI: hv: Make the code arch neutral by adding arch specific interfaces (Vitaly Kuznetsov) [2024852] +- PCI: hv: Remove unnecessary use of %%hx (Vitaly Kuznetsov) [2024852] + +* Wed Feb 09 2022 Juri Lelli [5.14.0-57.rt21.57.el9] +- block: assign bi_bdev for cloned bios in blk_rq_prep_clone (Benjamin Marzinski) [2026948] +- dm sysfs: use default_groups in kobj_type (Benjamin Marzinski) [2043224] +- dm space map common: add bounds check to sm_ll_lookup_bitmap() (Benjamin Marzinski) [2043224] +- dm btree: add a defensive bounds check to insert_at() (Benjamin Marzinski) [2043224] +- dm btree remove: change a bunch of BUG_ON() calls to proper errors (Benjamin Marzinski) [2043224] +- dm btree spine: eliminate duplicate le32_to_cpu() in node_check() (Benjamin Marzinski) [2043224] +- dm btree spine: remove extra node_check function declaration (Benjamin Marzinski) [2043224] +- redhat: drop the RELEASED_KERNEL switch (Herton R. Krzesinski) [2037084 2045327] +- redhat: switch the kernel package to use certs from system-sb-certs (Herton R. Krzesinski) [2037084 2045327] +- mptcp: disable by default (Davide Caratti) [2044392] +- sch_api: Don't skip qdisc attach on ingress (Davide Caratti) [2044560] +- flow_offload: return EOPNOTSUPP for the unsupported mpls action type (Davide Caratti) [2044560] +- sch_cake: do not call cake_destroy() from cake_init() (Davide Caratti) [2044560] +- net/sched: fq_pie: prevent dismantle issue (Davide Caratti) [2044560] +- vrf: Reset IPCB/IP6CB when processing outbound pkts in vrf dev xmit (Antoine Tenart) [2044252] +- qla2xxx: Add new messaging (Ewan D. Milne) [2039070] +- nvme-fc: remove freeze/unfreeze around update_nr_hw_queues (Ewan D. Milne) [2030051] +- nvme-fc: avoid race between time out and tear down (Ewan D. Milne) [2030051] +- nvme-fc: update hardware queues before using them (Ewan D. Milne) [2030051] +- lpfc: Add new messaging (Ewan D. Milne) [2039068] +- tee: handle lookup of shm with reference count 0 (Chris von Recklinghausen) [2030754] {CVE-2021-44733} +- dma-buf: move dma-buf symbols into the DMA_BUF module namespace (Chris von Recklinghausen) [2030754] {CVE-2021-44733} +- tee: add sec_world_id to struct tee_shm (Chris von Recklinghausen) [2030754] {CVE-2021-44733} +- drm/i915/selftests: Do not use import_obj uninitialized (Chris von Recklinghausen) [2030754] {CVE-2021-44733} +- drm/gem: Provide drm_gem_fb_{vmap,vunmap}() (Chris von Recklinghausen) [2030754] {CVE-2021-44733} +- drm: Define DRM_FORMAT_MAX_PLANES (Chris von Recklinghausen) [2030754] {CVE-2021-44733} +- drm/i915/gem: Correct the locking and pin pattern for dma-buf (v8) (Chris von Recklinghausen) [2030754] {CVE-2021-44733} +- drm/gm12u320: Use framebuffer dma-buf helpers (Chris von Recklinghausen) [2030754] {CVE-2021-44733} +- drm/gud: Use framebuffer dma-buf helpers (Chris von Recklinghausen) [2030754] {CVE-2021-44733} +- drm/udl: Use framebuffer dma-buf helpers (Chris von Recklinghausen) [2030754] {CVE-2021-44733} +- drm/gem: Provide drm_gem_fb_{begin,end}_cpu_access() helpers (Chris von Recklinghausen) [2030754] {CVE-2021-44733} +- dmaengine: idxd: Add wq occupancy information to sysfs attribute Bugzilla: https://bugzilla.redhat.com/show_bug.cgi?id=1971888 Upstream Status: kernel/git/torvalds/linux.git (Julia Denham) +- arch/x86: KABI structs and array padding (Prarit Bhargava) [2033081] +- hpsa: add new messaging (Tomas Henzl) [2028575] +- aacraid: add new messaging (Tomas Henzl) [2028574] +- mptsas: add new messaging (Tomas Henzl) [2027741] +- megaraid_sas: add new messaging (Tomas Henzl) [2027741] +- mpt3sas: Add new messaging (Tomas Henzl) [2027741] +- scsi: mpi3mr: Use scnprintf() instead of snprintf() (Tomas Henzl) [1876005] +- scsi: mpi3mr: Clean up mpi3mr_print_ioc_info() (Tomas Henzl) [1876005] +- scsi: mpi3mr: Set up IRQs in resume path (Tomas Henzl) [1876005] +- scsi: mpi3mr: Use the proper SCSI midlayer interfaces for PI (Tomas Henzl) [1876005] + +* Tue Feb 08 2022 Juri Lelli [5.14.0-56.rt21.56.el9] +- KVM: VMX: switch blocked_vcpu_on_cpu_lock to raw spinlock (Marcelo Tosatti) [2034007] +- x86/hyperv: Properly deal with empty cpumasks in hyperv_flush_tlb_multi() (Vitaly Kuznetsov) [2035993] +- tcp: add missing htmldocs for skb->ll_node and sk->defer_list (Antoine Tenart) [2041382] +- net: move early demux fields close to sk_refcnt (Antoine Tenart) [2041382] +- tcp: defer skb freeing after socket lock is released (Antoine Tenart) [2041382] +- net: shrink struct sock by 8 bytes (Antoine Tenart) [2041382] +- ipv6: shrink struct ipcm6_cookie (Antoine Tenart) [2041382] +- net: remove sk_route_nocaps (Antoine Tenart) [2041382] +- net: remove sk_route_forced_caps (Antoine Tenart) [2041382] +- net: use sk_is_tcp() in more places (Antoine Tenart) [2041382] +- bpf, sockmap: Use stricter sk state checks in sk_lookup_assign (Antoine Tenart) [2041382] +- ipv6: move inet6_sk(sk)->rx_dst_cookie to sk->sk_rx_dst_cookie (Antoine Tenart) [2041382] +- tcp: move inet->rx_dst_ifindex to sk->sk_rx_dst_ifindex (Antoine Tenart) [2041382] +- [RHEL-9.0] IPMI Add RH_KABI_RESERVE to kABI sensitive structs (Tony Camuso) [2042031] +- configs: disable CONFIG_CRAMFS (Abhi Das) [2041184] +- ppp: ensure minimum packet size in ppp_write() (Guillaume Nault) [2042936] +- [pci] PCI: Add reserved fields to 'struct pci_sriov' (Myron Stowe) [2039086] +- [include] PCI: Add reserved fields to 'struct pci_driver' (Myron Stowe) [2039086] +- [include] PCI: Add reserved fields to 'struct pci_bus' (Myron Stowe) [2039086] +- [include] PCI: Add reserved fields, and extension, to 'struct pci_dev' (Myron Stowe) [2039086] +- PCI: ACPI: Check parent pointer in acpi_pci_find_companion() (Myron Stowe) [2039086] +- PCI/ACPI: Don't reset a fwnode set by OF (Myron Stowe) [2039086] +- PCI: Make saved capability state private to core (Myron Stowe) [2039086] +- PCI: Change the type of probe argument in reset functions (Myron Stowe) [2039086] +- PCI: Add support for ACPI _RST reset method (Myron Stowe) [2039086] +- PCI: Setup ACPI fwnode early and at the same time with OF (Myron Stowe) [2039086] +- PCI: Use acpi_pci_power_manageable() (Myron Stowe) [2039086] +- PCI: Add pci_set_acpi_fwnode() to set ACPI_COMPANION (Myron Stowe) [2039086] +- PCI: Allow userspace to query and set device reset mechanism (Myron Stowe) [2039086] +- PCI: Remove reset_fn field from pci_dev (Myron Stowe) [2039086] +- PCI: Add array to track reset method ordering (Myron Stowe) [2039086] +- PCI: Add pcie_reset_flr() with 'probe' argument (Myron Stowe) [2039086] +- PCI: Cache PCIe Device Capabilities register (Myron Stowe) [2039086] +- PCI: Allow PASID on fake PCIe devices without TLP prefixes (Myron Stowe) [2039086] +- clocksource: Reduce the default clocksource_watchdog() retries to 2 (Waiman Long) [2027463] +- clocksource: Avoid accidental unstable marking of clocksources (Waiman Long) [2027463] +- Revert "clocksource: Increase WATCHDOG_MAX_SKEW" (Waiman Long) [2027463] +- PCI: Add pcie_ptm_enabled() (Petr Oros) [2037314] +- Revert "PCI: Make pci_enable_ptm() private" (Petr Oros) [2037314] +- iommu/vt-d: Fix unmap_pages support (Jerry Snitselaar) [2027762] + +* Mon Feb 07 2022 Juri Lelli [5.14.0-55.rt21.55.el9] +- selftests: netfilter: switch to socat for tests using -q option (Hangbin Liu) [2041409] +- selftests: net: udpgro_fwd.sh: explicitly checking the available ping feature (Hangbin Liu) [2041409] +- selftests: net: using ping6 for IPv6 in udpgro_fwd.sh (Hangbin Liu) [2041409] +- selftests: net: Fix a typo in udpgro_fwd.sh (Hangbin Liu) [2041409] +- selftests/net: udpgso_bench_tx: fix dst ip argument (Hangbin Liu) [2041409] +- selftest/net/forwarding: declare NETIFS p9 p10 (Hangbin Liu) [2041409] +- selftests: Fix IPv6 address bind tests (Hangbin Liu) [2041409] +- selftests: Fix raw socket bind tests with VRF (Hangbin Liu) [2041409] +- selftests: Add duplicate config only for MD5 VRF tests (Hangbin Liu) [2041409] +- selftests: icmp_redirect: pass xfail=0 to log_test() (Hangbin Liu) [2041409] +- selftests: net: Correct ping6 expected rc from 2 to 1 (Hangbin Liu) [2041409] +- selftests/fib_tests: Rework fib_rp_filter_test() (Hangbin Liu) [2041409] +- selftests: net: Correct case name (Hangbin Liu) [2041409] +- redhat/configs: Enable CONFIG_PCI_P2PDMA (Myron Stowe) [1923862] +- nvme: drop scan_lock and always kick requeue list when removing namespaces (Gopal Tiwari) [2038783] +- ACPI: CPPC: Add NULL pointer check to cppc_get_perf() (David Arcari) [2025291] +- cpufreq: intel_pstate: Clear HWP Status during HWP Interrupt enable (David Arcari) [2025291] +- cpufreq: intel_pstate: Fix unchecked MSR 0x773 access (David Arcari) [2025291] +- cpufreq: intel_pstate: Clear HWP desired on suspend/shutdown and offline (David Arcari) [2025291] +- cpufreq: intel_pstate: Fix cpu->pstate.turbo_freq initialization (David Arcari) [2025291] +- cpufreq: intel_pstate: Process HWP Guaranteed change notification (David Arcari) [2025291] +- cpufreq: intel_pstate: Override parameters if HWP forced by BIOS (David Arcari) [2025291] +- cpufreq: intel_pstate: hybrid: Rework HWP calibration (David Arcari) [2025291] +- Revert "cpufreq: intel_pstate: Process HWP Guaranteed change notification" (David Arcari) [2025291] +- cpufreq: intel_pstate: Process HWP Guaranteed change notification (David Arcari) [2025291] +- cpufreq: Replace deprecated CPU-hotplug functions (David Arcari) [2025291] +- ACPI: CPPC: Introduce cppc_get_nominal_perf() (David Arcari) [2025291] +- Change s390x CONFIG_NODES_SHIFT from 4 to 1 (Prarit Bhargava) [2018568] +- Build CONFIG_SPI_PXA2XX as a module on x86 (Prarit Bhargava) [2018568] +- Turn on CONFIG_CPU_FREQ_GOV_SCHEDUTIL for x86 (Prarit Bhargava) [2018568] +- Turn CONFIG_DEVMEM back off for aarch64 (Prarit Bhargava) [2018568] +- New configs in drivers/media (Prarit Bhargava) [2018568] +- Manually add pending items that need to be set due to mismatch (Prarit Bhargava) [2018568] +- Build CRYPTO_SHA3_*_S390 inline for s390 zfcpdump (Prarit Bhargava) [2018568] +- configs: Remove pending CONFIG_CHELSIO_IPSEC_INLINE file (Prarit Bhargava) [2018568] +- New configs in arch/powerpc (Prarit Bhargava) [2018568] +- New configs in lib/Kconfig.debug (Prarit Bhargava) [2018568] +- New configs in drivers/vhost (Prarit Bhargava) [2018568] +- New configs in drivers/pinctrl (Prarit Bhargava) [2018568] +- New configs in drivers/gpu (Prarit Bhargava) [2018568] +- New configs in drivers/gpio (Prarit Bhargava) [2018568] +- New configs in drivers/block (Prarit Bhargava) [2018568] +- New configs in crypto/Kconfig (Prarit Bhargava) [2018568] +- New configs in drivers/acpi (Prarit Bhargava) [2018568] +- New configs in arch/arm64 (Prarit Bhargava) [2018568] +- New configs in arch/Kconfig (Prarit Bhargava) [2018568] +- AUTOMATIC: New configs (Prarit Bhargava) [2018568] +- Clean up pending common (Prarit Bhargava) [2018568] + +* Fri Feb 04 2022 Juri Lelli [5.14.0-54.rt21.54.el9] +- iwlwifi: mvm: read 6E enablement flags from DSM and pass to FW (Íñigo Huguet) [2033354] +- ath11k: add string type to search board data in board-2.bin for WCN6855 (Íñigo Huguet) [2033354] +- mt76: enable new device MT7921E (Íñigo Huguet) [2033354] +- cfg80211: correct bridge/4addr mode check (Íñigo Huguet) [2033354] +- cfg80211: fix management registrations locking (Íñigo Huguet) [2033354] +- cfg80211: scan: fix RCU in cfg80211_add_nontrans_list() (Íñigo Huguet) [2033354] +- mac80211: mesh: fix HE operation element length check (Íñigo Huguet) [2033354] +- mwifiex: avoid null-pointer-subtraction warning (Íñigo Huguet) [2033354] +- Revert "brcmfmac: use ISO3166 country code and 0 rev as fallback" (Íñigo Huguet) [2033354] +- iwlwifi: pcie: add configuration of a Wi-Fi adapter on Dell XPS 15 (Íñigo Huguet) [2033354] +- mac80211: Fix Ptk0 rekey documentation (Íñigo Huguet) [2033354] +- mac80211: check return value of rhashtable_init (Íñigo Huguet) [2033354] +- mac80211: fix use-after-free in CCMP/GCMP RX (Íñigo Huguet) [2033354] +- drivers: net: mhi: fix error path in mhi_net_newlink (Íñigo Huguet) [2033354] +- mac80211-hwsim: fix late beacon hrtimer handling (Íñigo Huguet) [2033354] +- mac80211: mesh: fix potentially unaligned access (Íñigo Huguet) [2033354] +- mac80211: limit injected vht mcs/nss in ieee80211_parse_tx_radiotap (Íñigo Huguet) [2033354] +- mac80211: Drop frames from invalid MAC address in ad-hoc mode (Íñigo Huguet) [2033354] +- mac80211: Fix ieee80211_amsdu_aggregate frag_tail bug (Íñigo Huguet) [2033354] +- Revert "mac80211: do not use low data rates for data frames with no ack flag" (Íñigo Huguet) [2033354] +- iwlwifi: mvm: d3: missing unlock in iwl_mvm_wowlan_program_keys() (Íñigo Huguet) [2033354] +- iwlwifi: mvm: d3: Fix off by ones in iwl_mvm_wowlan_get_rsc_v5_data() (Íñigo Huguet) [2033354] +- iwlwifi: mvm: Fix possible NULL dereference (Íñigo Huguet) [2033354] +- iwl: fix debug printf format strings (Íñigo Huguet) [2033354] +- iwlwifi: pnvm: Fix a memory leak in 'iwl_pnvm_get_from_fs()' (Íñigo Huguet) [2033354] +- iwlwifi: bump FW API to 66 for AX devices (Íñigo Huguet) [2033354] +- iwlwifi Add support for ax201 in Samsung Galaxy Book Flex2 Alpha (Íñigo Huguet) [2033354] +- iwlwifi: mvm: add rtnl_lock() in iwl_mvm_start_get_nvm() (Íñigo Huguet) [2033354] +- net: qrtr: revert check in qrtr_endpoint_post() (Íñigo Huguet) [2033354] +- net: qrtr: make checks in qrtr_endpoint_post() stricter (Íñigo Huguet) [2033354] +- intel: switch from 'pci_' to 'dma_' API (Íñigo Huguet) [2033354] +- mwifiex: pcie: add reset_d3cold quirk for Surface gen4+ devices (Íñigo Huguet) [2033354] +- mwifiex: pcie: add DMI-based quirk implementation for Surface devices (Íñigo Huguet) [2033354] +- brcmfmac: pcie: fix oops on failure to resume and reprobe (Íñigo Huguet) [2033354] +- wilc1000: Convert module-global "isinit" to device-specific variable (Íñigo Huguet) [2033354] +- brcmfmac: Add WPA3 Personal with FT to supported cipher suites (Íñigo Huguet) [2033354] +- rtlwifi: rtl8192de: Fix initialization of place in _rtl92c_phy_get_rightchnlplace() (Íñigo Huguet) [2033354] +- rtw88: add quirk to disable pci caps on HP Pavilion 14-ce0xxx (Íñigo Huguet) [2033354] +- ath9k: fix sleeping in atomic context (Íñigo Huguet) [2033354] +- ath9k: fix OOB read ar9300_eeprom_restore_internal (Íñigo Huguet) [2033354] +- iwlwifi: mvm: don't use FW key ID in beacon protection (Íñigo Huguet) [2033354] +- iwlwifi: mvm: Fix scan channel flags settings (Íñigo Huguet) [2033354] +- iwlwifi: mvm: support broadcast TWT alone (Íñigo Huguet) [2033354] +- iwlwifi: mvm: introduce iwl_stored_beacon_notif_v3 (Íñigo Huguet) [2033354] +- iwlwifi: move get pnvm file name to a separate function (Íñigo Huguet) [2033354] +- iwlwifi: mvm: add support for responder config command version 9 (Íñigo Huguet) [2033354] +- iwlwifi: mvm: add support for range request command version 13 (Íñigo Huguet) [2033354] +- iwlwifi: allow debug init in RF-kill (Íñigo Huguet) [2033354] +- iwlwifi: mvm: don't schedule the roc_done_wk if it is already running (Íñigo Huguet) [2033354] +- iwlwifi: yoyo: support for new DBGI_SRAM region (Íñigo Huguet) [2033354] +- iwlwifi: add 'Rx control frame to MBSSID' HE capability (Íñigo Huguet) [2033354] +- iwlwifi: fw: fix debug dump data declarations (Íñigo Huguet) [2033354] +- iwlwifi: api: remove datamember from struct (Íñigo Huguet) [2033354] +- iwlwifi: fix __percpu annotation (Íñigo Huguet) [2033354] +- iwlwifi: pcie: avoid dma unmap/remap in crash dump (Íñigo Huguet) [2033354] +- iwlwifi: acpi: fill in SAR tables with defaults (Íñigo Huguet) [2033354] +- iwlwifi: acpi: fill in WGDS table with defaults (Íñigo Huguet) [2033354] +- iwlwifi: bump FW API to 65 for AX devices (Íñigo Huguet) [2033354] +- iwlwifi: acpi: support reading and storing WGDS revision 2 (Íñigo Huguet) [2033354] +- iwlwifi: mvm: load regdomain at INIT stage (Íñigo Huguet) [2033354] +- iwlwifi: mvm: Read the PPAG and SAR tables at INIT stage (Íñigo Huguet) [2033354] +- iwlwifi: mvm: trigger WRT when no beacon heard (Íñigo Huguet) [2033354] +- iwlwifi: fw: correctly limit to monitor dump (Íñigo Huguet) [2033354] +- iwlwifi: skip first element in the WTAS ACPI table (Íñigo Huguet) [2033354] +- iwlwifi: mvm: support version 11 of wowlan statuses notification (Íñigo Huguet) [2033354] +- iwlwifi: convert flat GEO profile table to a struct version (Íñigo Huguet) [2033354] +- iwlwifi: remove unused ACPI_WGDS_TABLE_SIZE definition (Íñigo Huguet) [2033354] +- iwlwifi: support reading and storing EWRD revisions 1 and 2 (Íñigo Huguet) [2033354] +- iwlwifi: acpi: support reading and storing WRDS revision 1 and 2 (Íñigo Huguet) [2033354] +- iwlwifi: pass number of chains and sub-bands to iwl_sar_set_profile() (Íñigo Huguet) [2033354] +- iwlwifi: remove ACPI_SAR_NUM_TABLES definition (Íñigo Huguet) [2033354] +- iwlwifi: convert flat SAR profile table to a struct version (Íñigo Huguet) [2033354] +- iwlwifi: rename ACPI_SAR_NUM_CHAIN_LIMITS to ACPI_SAR_NUM_CHAINS (Íñigo Huguet) [2033354] +- iwlwifi: mvm: fix access to BSS elements (Íñigo Huguet) [2033354] +- iwlwifi: mvm: Refactor setting of SSIDs for 6GHz scan (Íñigo Huguet) [2033354] +- iwlwifi: mvm: silently drop encrypted frames for unknown station (Íñigo Huguet) [2033354] +- iwlwifi: mvm: d3: implement RSC command version 5 (Íñigo Huguet) [2033354] +- iwlwifi: mvm: d3: make key reprogramming iteration optional (Íñigo Huguet) [2033354] +- iwlwifi: mvm: d3: add separate key iteration for GTK type (Íñigo Huguet) [2033354] +- iwlwifi: mvm: d3: refactor TSC/RSC configuration (Íñigo Huguet) [2033354] +- iwlwifi: mvm: d3: remove fixed cmd_flags argument (Íñigo Huguet) [2033354] +- iwlwifi: mvm: d3: separate TKIP data from key iteration (Íñigo Huguet) [2033354] +- iwlwifi: mvm: simplify __iwl_mvm_set_sta_key() (Íñigo Huguet) [2033354] +- iwlwifi: mvm: support new station key API (Íñigo Huguet) [2033354] +- iwlwifi: mvm: Fix umac scan request probe parameters (Íñigo Huguet) [2033354] +- iwlwifi: pcie: implement Bz reset flow (Íñigo Huguet) [2033354] +- iwlwifi: implement Bz NMI behaviour (Íñigo Huguet) [2033354] +- iwlwifi: pcie: implement Bz device startup (Íñigo Huguet) [2033354] +- iwlwifi: read MAC address from correct place on Bz (Íñigo Huguet) [2033354] +- iwlwifi: give Bz devices their own name (Íñigo Huguet) [2033354] +- iwlwifi: split off Bz devices into their own family (Íñigo Huguet) [2033354] +- iwlwifi: yoyo: cleanup internal buffer allocation in D3 (Íñigo Huguet) [2033354] +- iwlwifi: mvm: treat MMPDUs in iwl_mvm_mac_tx() as bcast (Íñigo Huguet) [2033354] +- iwlwifi: mvm: clean up number of HW queues (Íñigo Huguet) [2033354] +- iwlwifi: mvm: avoid static queue number aliasing (Íñigo Huguet) [2033354] +- iwlwifi: use DEFINE_MUTEX() for mutex lock (Íñigo Huguet) [2033354] +- iwlwifi: remove trailing semicolon in macro definition (Íñigo Huguet) [2033354] +- iwlwifi: mvm: fix a memory leak in iwl_mvm_mac_ctxt_beacon_changed (Íñigo Huguet) [2033354] +- iwlwifi: mvm: fix old-style static const declaration (Íñigo Huguet) [2033354] +- iwlwifi: mvm: remove check for vif in iwl_mvm_vif_from_mac80211() (Íñigo Huguet) [2033354] +- iwlwifi: pcie: remove spaces from queue names (Íñigo Huguet) [2033354] +- iwlwifi: mvm: restrict FW SMPS request (Íñigo Huguet) [2033354] +- iwlwifi: mvm: set replay counter on key install (Íñigo Huguet) [2033354] +- iwlwifi: mvm: remove trigger EAPOL time event (Íñigo Huguet) [2033354] +- iwlwifi: iwl-dbg-tlv: add info about loading external dbg bin (Íñigo Huguet) [2033354] +- iwlwifi: mvm: Add support for hidden network scan on 6GHz band (Íñigo Huguet) [2033354] +- iwlwifi: mvm: Do not use full SSIDs in 6GHz scan (Íñigo Huguet) [2033354] +- iwlwifi: print PNVM complete notification status in hexadecimal (Íñigo Huguet) [2033354] +- iwlwifi: pcie: dump error on FW reset handshake failures (Íñigo Huguet) [2033354] +- iwlwifi: prepare for synchronous error dumps (Íñigo Huguet) [2033354] +- iwlwifi: pcie: free RBs during configure (Íñigo Huguet) [2033354] +- iwlwifi: pcie: optimise struct iwl_rx_mem_buffer layout (Íñigo Huguet) [2033354] +- iwlwifi: mvm: avoid FW restart while shutting down (Íñigo Huguet) [2033354] +- iwlwifi: nvm: enable IEEE80211_HE_PHY_CAP10_HE_MU_M1RU_MAX_LTF (Íñigo Huguet) [2033354] +- iwlwifi: mvm: set BROADCAST_TWT_SUPPORTED in MAC policy (Íñigo Huguet) [2033354] +- iwlwifi: iwl-nvm-parse: set STBC flags for HE phy capabilities (Íñigo Huguet) [2033354] +- cfg80211: use wiphy DFS domain if it is self-managed (Íñigo Huguet) [2033354] +- mac80211: parse transmit power envelope element (Íñigo Huguet) [2033354] +- ieee80211: add definition for transmit power envelope element (Íñigo Huguet) [2033354] +- ieee80211: add definition of regulatory info in 6 GHz operation information (Íñigo Huguet) [2033354] +- mac80211: introduce individual TWT support in AP mode (Íñigo Huguet) [2033354] +- ieee80211: add TWT element definitions (Íñigo Huguet) [2033354] +- brcmsmac: make array addr static const, makes object smaller (Íñigo Huguet) [2033354] +- rtw88: Remove unnecessary check code (Íñigo Huguet) [2033354] +- rtw88: wow: fix size access error of probe request (Íñigo Huguet) [2033354] +- rtw88: wow: report wow reason through mac80211 api (Íñigo Huguet) [2033354] +- rtw88: wow: build wow function only if CONFIG_PM is on (Íñigo Huguet) [2033354] +- rtw88: refine the setting of rsvd pages for different firmware (Íñigo Huguet) [2033354] +- rtw88: use read_poll_timeout instead of fixed sleep (Íñigo Huguet) [2033354] +- rtw88: 8822ce: set CLKREQ# signal to low during suspend (Íñigo Huguet) [2033354] +- rtw88: change beacon filter default mode (Íñigo Huguet) [2033354] +- rtw88: 8822c: add tx stbc support under HT mode (Íñigo Huguet) [2033354] +- rtw88: adjust the log level for failure of tx report (Íñigo Huguet) [2033354] +- rtl8xxxu: Fix the handling of TX A-MPDU aggregation (Íñigo Huguet) [2033354] +- rtl8xxxu: disable interrupt_in transfer for 8188cu and 8192cu (Íñigo Huguet) [2033354] +- mwifiex: make arrays static const, makes object smaller (Íñigo Huguet) [2033354] +- mwifiex: usb: Replace one-element array with flexible-array member (Íñigo Huguet) [2033354] +- mwifiex: drop redundant null-pointer check in mwifiex_dnld_cmd_to_fw() (Íñigo Huguet) [2033354] +- wilc1000: remove redundant code (Íñigo Huguet) [2033354] +- wilc1000: use devm_clk_get_optional() (Íñigo Huguet) [2033354] +- wilc1000: dispose irq on failure path (Íñigo Huguet) [2033354] +- wilc1000: use goto labels on error path (Íñigo Huguet) [2033354] +- rtlwifi: rtl8192de: make arrays static const, makes object smaller (Íñigo Huguet) [2033354] +- rtlwifi: rtl8192de: Remove redundant variable initializations (Íñigo Huguet) [2033354] +- ray_cs: Split memcpy() to avoid bounds check warning (Íñigo Huguet) [2033354] +- ray_cs: use %%*ph to print small buffer (Íñigo Huguet) [2033354] +- brcmfmac: add 43752 SDIO ids and initialization (Íñigo Huguet) [2033354] +- brcmfmac: Set SDIO workqueue as WQ_HIGHPRI (Íñigo Huguet) [2033354] +- brcmfmac: use separate firmware for 43430 revision 2 (Íñigo Huguet) [2033354] +- brcmfmac: support chipsets with different core enumeration space (Íñigo Huguet) [2033354] +- brcmfmac: add xtlv support to firmware interface layer (Íñigo Huguet) [2033354] +- brcmfmac: increase core revision column aligning core list (Íñigo Huguet) [2033354] +- brcmfmac: use different error value for invalid ram base address (Íñigo Huguet) [2033354] +- brcmfmac: firmware: Fix firmware loading (Íñigo Huguet) [2033354] +- cfg80211: fix BSS color notify trace enum confusion (Íñigo Huguet) [2033354] +- mac80211: Fix insufficient headroom issue for AMSDU (Íñigo Huguet) [2033354] +- mac80211: add support for BSS color change (Íñigo Huguet) [2033354] +- nl80211: add support for BSS coloring (Íñigo Huguet) [2033354] +- mac80211: Use flex-array for radiotap header bitmap (Íñigo Huguet) [2033354] +- mac80211: radiotap: Use BIT() instead of shifts (Íñigo Huguet) [2033354] +- mac80211: Remove unnecessary variable and label (Íñigo Huguet) [2033354] +- mac80211: include (Íñigo Huguet) [2033354] +- mac80211: Fix monitor MTU limit so that A-MSDUs get through (Íñigo Huguet) [2033354] +- mac80211: remove unnecessary NULL check in ieee80211_register_hw() (Íñigo Huguet) [2033354] +- mac80211: Reject zero MAC address in sta_info_insert_check() (Íñigo Huguet) [2033354] +- bus: mhi: core: Improve debug messages for power up (Íñigo Huguet) [2033354] +- bus: mhi: core: Replace DMA allocation wrappers with original APIs (Íñigo Huguet) [2033354] +- bus: mhi: core: Add range checks for BHI and BHIe (Íñigo Huguet) [2033354] +- bus: mhi: pci_generic: Set register access length for MHI driver (Íñigo Huguet) [2033354] +- ath11k: set register access length for MHI driver (Íñigo Huguet) [2033354] +- bus: mhi: Add MMIO region length to controller structure (Íñigo Huguet) [2033354] +- bus: mhi: core: Set BHI and BHIe pointers to NULL in clean-up (Íñigo Huguet) [2033354] +- bus: mhi: core: Set BHI/BHIe offsets on power up preparation (Íñigo Huguet) [2033354] +- bus: mhi: pci_generic: Add Cinterion MV31-W PCIe to MHI (Íñigo Huguet) [2033354] +- net: mhi: Remove MBIM protocol (Íñigo Huguet) [2033354] +- brcmfmac: firmware: Allow per-board firmware binaries (Íñigo Huguet) [2033354] +- net: mhi: Improve MBIM packet counting (Íñigo Huguet) [2033354] +- bus: mhi: pci-generic: configurable network interface MRU (Íñigo Huguet) [2033354] +- ath11k: Remove some duplicate code (Íñigo Huguet) [2033354] +- ath: switch from 'pci_' to 'dma_' API (Íñigo Huguet) [2033354] + +* Thu Feb 03 2022 Juri Lelli [5.14.0-53.rt21.53.el9] +- Revert "Merge: ext4, jbd2 update for RHEL9.0" (Juri Lelli) +- quota: correct error number in free_dqentry() (Lukas Czerner) [2041793] +- quota: check block number when reading the block in quota file (Lukas Czerner) [2041793] +- ext4: don't use the orphan list when migrating an inode (Lukas Czerner) [2041486] +- ext4: use BUG_ON instead of if condition followed by BUG (Lukas Czerner) [2041486] +- ext4: fix a copy and paste typo (Lukas Czerner) [2041777] +- ext4: set csum seed in tmp inode while migrating to extents (Lukas Czerner) [2041486] +- ext4: remove unnecessary 'offset' assignment (Lukas Czerner) [2041486] +- ext4: remove redundant o_start statement (Lukas Czerner) [2041486] +- ext4: drop an always true check (Lukas Czerner) [2041486] +- ext4: remove unused assignments (Lukas Czerner) [2041486] +- ext4: remove redundant statement (Lukas Czerner) [2041486] +- ext4: remove useless resetting io_end_size in mpage_process_page() (Lukas Czerner) [2041486] +- ext4: allow to change s_last_trim_minblks via sysfs (Lukas Czerner) [2041486] +- ext4: change s_last_trim_minblks type to unsigned long (Lukas Czerner) [2041486] +- ext4: implement support for get/set fs label (Lukas Czerner) [2041486] +- ext4: only set EXT4_MOUNT_QUOTA when journalled quota file is specified (Lukas Czerner) [2041777] +- ext4: don't use kfree() on rcu protected pointer sbi->s_qf_names (Lukas Czerner) [2041486] +- ext4: avoid trim error on fs with small groups (Lukas Czerner) [2041486] +- ext4: fix an use-after-free issue about data=journal writeback mode (Lukas Czerner) [2041486] +- ext4: fix null-ptr-deref in '__ext4_journal_ensure_credits' (Lukas Czerner) [2041486] +- ext4: initialize err_blk before calling __ext4_get_inode_loc (Lukas Czerner) [2041486] +- ext4: fix a possible ABBA deadlock due to busy PA (Lukas Czerner) [2041486] +- ext4: replace snprintf in show functions with sysfs_emit (Lukas Czerner) [2041486] +- ext4: make sure to reset inode lockdep class when quota enabling fails (Lukas Czerner) [2041486] +- ext4: make sure quota gets properly shutdown on error (Lukas Czerner) [2041486] +- ext4: Fix BUG_ON in ext4_bread when write quota data (Lukas Czerner) [2041486] +- ext4: destroy ext4_fc_dentry_cachep kmemcache on module removal (Lukas Czerner) [2041486] +- ext4: fast commit may miss tracking unwritten range during ftruncate (Lukas Czerner) [2041486] +- ext4: use ext4_ext_remove_space() for fast commit replay delete range (Lukas Czerner) [2041486] +- ext4: fix fast commit may miss tracking range for FALLOC_FL_ZERO_RANGE (Lukas Czerner) [2041486] +- ext4: update fast commit TODOs (Lukas Czerner) [2041486] +- ext4: simplify updating of fast commit stats (Lukas Czerner) [2041486] +- ext4: drop ineligible txn start stop APIs (Lukas Czerner) [2041486] +- ext4: use ext4_journal_start/stop for fast commit transactions (Lukas Czerner) [2041486] +- ext4: fix i_version handling on remount (Lukas Czerner) [2041777] +- ext4: remove lazytime/nolazytime mount options handled by MS_LAZYTIME (Lukas Czerner) [2041777] +- ext4: don't fail remount if journalling mode didn't change (Lukas Czerner) [2041777] +- ext4: Remove unused match_table_t tokens (Lukas Czerner) [2041777] +- ext4: switch to the new mount api (Lukas Czerner) [2041777] +- ext4: change token2str() to use ext4_param_specs (Lukas Czerner) [2041777] +- ext4: clean up return values in handle_mount_opt() (Lukas Czerner) [2041777] +- ext4: Completely separate options parsing and sb setup (Lukas Czerner) [2041777] +- ext4: get rid of super block and sbi from handle_mount_ops() (Lukas Czerner) [2041777] +- ext4: check ext2/3 compatibility outside handle_mount_opt() (Lukas Czerner) [2041777] +- ext4: move quota configuration out of handle_mount_opt() (Lukas Czerner) [2041777] +- ext4: Allow sb to be NULL in ext4_msg() (Lukas Czerner) [2041777] +- ext4: Change handle_mount_opt() to use fs_parameter (Lukas Czerner) [2041777] +- ext4: move option validation to a separate function (Lukas Czerner) [2041777] +- ext4: Add fs parameter specifications for mount options (Lukas Czerner) [2041777] +- fs_parse: allow parameter value to be empty (Lukas Czerner) [2041777] +- ext4: fix error code saved on super block during file system abort (Lukas Czerner) [2041486] +- ext4: inline data inode fast commit replay fixes (Lukas Czerner) [2041486] +- ext4: commit inline data during fast commit (Lukas Czerner) [2041486] +- ext4: scope ret locally in ext4_try_to_trim_range() (Lukas Czerner) [2041486] +- ext4: remove an unused variable warning with CONFIG_QUOTA=n (Lukas Czerner) [2041486] +- ext4: fix boolreturn.cocci warnings in fs/ext4/name.c (Lukas Czerner) [2041486] +- ext4: prevent getting empty inode buffer (Lukas Czerner) [2041486] +- ext4: move ext4_fill_raw_inode() related functions (Lukas Czerner) [2041486] +- ext4: factor out ext4_fill_raw_inode() (Lukas Czerner) [2041486] +- ext4: prevent partial update of the extent blocks (Lukas Czerner) [2035878] +- ext4: check for inconsistent extents between index and leaf block (Lukas Czerner) [2035878] +- ext4: check for out-of-order index extents in ext4_valid_extent_entries() (Lukas Czerner) [2035878] +- ext4: convert from atomic_t to refcount_t on ext4_io_end->count (Lukas Czerner) [2041486] +- ext4: refresh the ext4_ext_path struct after dropping i_data_sem. (Lukas Czerner) [2041486] +- ext4: ensure enough credits in ext4_ext_shift_path_extents (Lukas Czerner) [2041486] +- ext4: correct the left/middle/right debug message for binsearch (Lukas Czerner) [2041486] +- ext4: fix lazy initialization next schedule time computation in more granular unit (Lukas Czerner) [2041486] +- ext4: recheck buffer uptodate bit under buffer lock (Lukas Czerner) [2041486] +- ext4: fix potential infinite loop in ext4_dx_readdir() (Lukas Czerner) [2041486] +- ext4: flush s_error_work before journal destroy in ext4_fill_super (Lukas Czerner) [2041486] +- ext4: fix loff_t overflow in ext4_max_bitmap_size() (Lukas Czerner) [2041486] +- ext4: fix reserved space counter leakage (Lukas Czerner) [2041486] +- ext4: limit the number of blocks in one ADD_RANGE TLV (Lukas Czerner) [2041486] +- ext4: remove extent cache entries when truncating inline data (Lukas Czerner) [2041486] +- ext4: drop unnecessary journal handle in delalloc write (Lukas Czerner) [2041486] +- ext4: factor out write end code of inline file (Lukas Czerner) [2041486] +- ext4: correct the error path of ext4_write_inline_data_end() (Lukas Czerner) [2041486] +- ext4: check and update i_disksize properly (Lukas Czerner) [2041486] +- ext4: add error checking to ext4_ext_replay_set_iblocks() (Lukas Czerner) [2041486] +- ext4: make the updating inode data procedure atomic (Lukas Czerner) [2041486] +- ext4: remove an unnecessary if statement in __ext4_get_inode_loc() (Lukas Czerner) [2041486] +- ext4: move inode eio simulation behind io completeion (Lukas Czerner) [2041486] +- ext4: Improve scalability of ext4 orphan file handling (Lukas Czerner) [2041486] +- ext4: Speedup ext4 orphan inode handling (Lukas Czerner) [2041486] +- ext4: Move orphan inode handling into a separate file (Lukas Czerner) [2041486] +- jbd2: add sparse annotations for add_transaction_credits() (Lukas Czerner) [2041486] +- ext4: Support for checksumming from journal triggers (Lukas Czerner) [2041486] +- ext4: fix sparse warnings (Lukas Czerner) [2041486] +- ext4: fix race writing to an inline_data file while its xattrs are changing (Lukas Czerner) [2003461] +- ext4: Make sure quota files are not grabbed accidentally (Lukas Czerner) [2041486] +- ext4: fix e2fsprogs checksum failure for mounted filesystem (Lukas Czerner) [2022859] +- ext4: if zeroout fails fall back to splitting the extent node (Lukas Czerner) [2041486] +- ext4: reduce arguments of ext4_fc_add_dentry_tlv (Lukas Czerner) [2041486] +- ext4: remove the repeated comment of ext4_trim_all_free (Lukas Czerner) [2041486] +- ext4: add new helper interface ext4_try_to_trim_range() (Lukas Czerner) [2041486] +- ext4: remove the 'group' parameter of ext4_trim_extent (Lukas Czerner) [2041486] +- jbd2: clean up two gcc -Wall warnings in recovery.c (Lukas Czerner) [2041486] +- jbd2: fix clang warning in recovery.c (Lukas Czerner) [2041486] +- jbd2: fix portability problems caused by unaligned accesses (Lukas Czerner) [2041486] +- ext4: Convert to use mapping->invalidate_lock (Lukas Czerner) [2041486] +- [rt] mm/page_alloc.c: add remote version of new local_lock interface and enable remote draining (Marcelo Tosatti) [1992951] + +* Wed Feb 02 2022 Juri Lelli [5.14.0-52.rt21.52.el9] +- KVM: arm64: Avoid setting the upper 32 bits of TCR_EL2 and CPTR_EL2 to 1 (Andrew Jones) [2009341] +- KVM: arm64: Extract ESR_ELx.EC only (Andrew Jones) [2009341] +- KVM: selftests: Build the memslot tests for arm64 (Andrew Jones) [2009341] +- KVM: selftests: Make memslot_perf_test arch independent (Andrew Jones) [2009341] +- selftests: KVM: Fix kvm device helper ioctl assertions (Andrew Jones) [2009341] +- KVM: arm64: selftests: arch_timer: Support vCPU migration (Andrew Jones) [2009341] +- KVM: arm64: selftests: Add arch_timer test (Andrew Jones) [2009341] +- KVM: arm64: selftests: Add host support for vGIC (Andrew Jones) [2009341] +- KVM: arm64: selftests: Add basic GICv3 support (Andrew Jones) [2009341] +- KVM: arm64: selftests: Add light-weight spinlock support (Andrew Jones) [2009341] +- KVM: arm64: selftests: Add guest support to get the vcpuid (Andrew Jones) [2009341] +- KVM: arm64: selftests: Maintain consistency for vcpuid type (Andrew Jones) [2009341] +- KVM: arm64: selftests: Add support to disable and enable local IRQs (Andrew Jones) [2009341] +- KVM: arm64: selftests: Add basic support to generate delays (Andrew Jones) [2009341] +- KVM: arm64: selftests: Add basic support for arch_timers (Andrew Jones) [2009341] +- KVM: arm64: selftests: Add support for cpu_relax (Andrew Jones) [2009341] +- KVM: arm64: selftests: Introduce ARM64_SYS_KVM_REG (Andrew Jones) [2009341] +- tools: arm64: Import sysreg.h (Andrew Jones) [2009341] +- KVM: arm64: selftests: Add MMIO readl/writel support (Andrew Jones) [2009341] +- KVM: arm64: selftests: Add init ITS device test (Andrew Jones) [2009341] +- KVM: arm64: selftests: Add test for legacy GICv3 REDIST base partially above IPA range (Andrew Jones) [2009341] +- KVM: arm64: selftests: Add tests for GIC redist/cpuif partially above IPA range (Andrew Jones) [2009341] +- KVM: arm64: selftests: Add some tests for GICv2 in vgic_init (Andrew Jones) [2009341] +- KVM: arm64: selftests: Make vgic_init/vm_gic_create version agnostic (Andrew Jones) [2009341] +- KVM: arm64: selftests: Make vgic_init gic version agnostic (Andrew Jones) [2009341] +- KVM: arm64: vgic: Drop vgic_check_ioaddr() (Andrew Jones) [2009341] +- KVM: arm64: vgic-v3: Check ITS region is not above the VM IPA size (Andrew Jones) [2009341] +- KVM: arm64: vgic-v2: Check cpu interface region is not above the VM IPA size (Andrew Jones) [2009341] +- KVM: arm64: vgic-v3: Check redist region is not above the VM IPA size (Andrew Jones) [2009341] +- kvm: arm64: vgic: Introduce vgic_check_iorange (Andrew Jones) [2009341] +- KVM: arm64: Release mmap_lock when using VM_SHARED with MTE (Andrew Jones) [2009341] +- KVM: arm64: Report corrupted refcount at EL2 (Andrew Jones) [2009341] +- KVM: arm64: Fix host stage-2 PGD refcount (Andrew Jones) [2009341] +- KVM: arm64: Fix PMU probe ordering (Andrew Jones) [2009341] +- KVM: arm64: nvhe: Fix missing FORCE for hyp-reloc.S build rule (Andrew Jones) [2009341] +- arm64: Do not trap PMSNEVFR_EL1 (Andrew Jones) [2009341] +- KVM: arm64: Trim guest debug exception handling (Andrew Jones) [2009341] +- KVM: arm64: Minor optimization of range_is_memory (Andrew Jones) [2009341] +- KVM: arm64: Upgrade trace_kvm_arm_set_dreg32() to 64bit (Andrew Jones) [2009341] +- KVM: arm64: Add config register bit definitions (Andrew Jones) [2009341] +- KVM: arm64: Track value of cptr_el2 in struct kvm_vcpu_arch (Andrew Jones) [2009341] +- KVM: arm64: Keep mdcr_el2's value as set by __init_el2_debug (Andrew Jones) [2009341] +- KVM: arm64: Restore mdcr_el2 from vcpu (Andrew Jones) [2009341] +- KVM: arm64: Refactor sys_regs.h,c for nVHE reuse (Andrew Jones) [2009341] +- KVM: arm64: Fix names of config register fields (Andrew Jones) [2009341] +- KVM: arm64: MDCR_EL2 is a 64-bit register (Andrew Jones) [2009341] +- KVM: arm64: Remove trailing whitespace in comment (Andrew Jones) [2009341] +- KVM: arm64: placeholder to check if VM is protected (Andrew Jones) [2009341] +- KVM: arm64: Upgrade VMID accesses to {READ,WRITE}_ONCE (Andrew Jones) [2009341] +- KVM: arm64: Unify stage-2 programming behind __load_stage2() (Andrew Jones) [2009341] +- KVM: arm64: Move kern_hyp_va() usage in __load_guest_stage2() into the callers (Andrew Jones) [2009341] +- KVM: arm64: vgic: Resample HW pending state on deactivation (Andrew Jones) [2009341] +- KVM: arm64: vgic: Drop WARN from vgic_get_irq (Andrew Jones) [2009341] +- KVM: arm64: Use generic KVM xfer to guest work function (Andrew Jones) [2009341] +- entry: KVM: Allow use of generic KVM entry w/o full generic support (Andrew Jones) [2009341] +- KVM: arm64: Record number of signal exits as a vCPU stat (Andrew Jones) [2009341] +- selftests: KVM: Introduce psci_cpu_on_test (Andrew Jones) [2009341] +- KVM: arm64: Enforce reserved bits for PSCI target affinities (Andrew Jones) [2009341] +- KVM: arm64: Handle PSCI resets before userspace touches vCPU state (Andrew Jones) [2009341] +- KVM: arm64: Fix read-side race on updates to vcpu reset state (Andrew Jones) [2009341] +- KVM: arm64: Make hyp_panic() more robust when protected mode is enabled (Andrew Jones) [2009341] +- KVM: arm64: Drop unused REQUIRES_VIRT (Andrew Jones) [2009341] +- KVM: arm64: Drop check_kvm_target_cpu() based percpu probe (Andrew Jones) [2009341] +- KVM: arm64: Drop init_common_resources() (Andrew Jones) [2009341] +- KVM: arm64: Use ARM64_MIN_PARANGE_BITS as the minimum supported IPA (Andrew Jones) [2009341] +- arm64/mm: Add remaining ID_AA64MMFR0_PARANGE_ macros (Andrew Jones) [2009341] +- KVM: arm64: Return -EPERM from __pkvm_host_share_hyp() (Andrew Jones) [2009341] +- KVM: arm64: Restrict IPA size to maximum 48 bits on 4K and 16K page size (Andrew Jones) [2009341] +- arm64/mm: Define ID_AA64MMFR0_TGRAN_2_SHIFT (Andrew Jones) [2009341] +- KVM: arm64: perf: Replace '0xf' instances with ID_AA64DFR0_PMUVER_IMP_DEF (Andrew Jones) [2009341] +- KVM: arm64: Make __pkvm_create_mappings static (Andrew Jones) [2009341] +- KVM: arm64: Restrict EL2 stage-1 changes in protected mode (Andrew Jones) [2009341] +- KVM: arm64: Refactor protected nVHE stage-1 locking (Andrew Jones) [2009341] +- KVM: arm64: Remove __pkvm_mark_hyp (Andrew Jones) [2009341] +- KVM: arm64: Mark host bss and rodata section as shared (Andrew Jones) [2009341] +- KVM: arm64: Enable retrieving protections attributes of PTEs (Andrew Jones) [2009341] +- KVM: arm64: Introduce addr_is_memory() (Andrew Jones) [2009341] +- KVM: arm64: Expose pkvm_hyp_id (Andrew Jones) [2009341] +- KVM: arm64: Expose host stage-2 manipulation helpers (Andrew Jones) [2009341] +- KVM: arm64: Add helpers to tag shared pages in SW bits (Andrew Jones) [2009341] +- KVM: arm64: Allow populating software bits (Andrew Jones) [2009341] +- KVM: arm64: Enable forcing page-level stage-2 mappings (Andrew Jones) [2009341] +- KVM: arm64: Tolerate re-creating hyp mappings to set software bits (Andrew Jones) [2009341] +- KVM: arm64: Don't overwrite software bits with owner id (Andrew Jones) [2009341] +- KVM: arm64: Rename KVM_PTE_LEAF_ATTR_S2_IGNORED (Andrew Jones) [2009341] +- KVM: arm64: Optimize host memory aborts (Andrew Jones) [2009341] +- KVM: arm64: Expose page-table helpers (Andrew Jones) [2009341] +- KVM: arm64: Provide the host_stage2_try() helper macro (Andrew Jones) [2009341] +- KVM: arm64: Introduce hyp_assert_lock_held() (Andrew Jones) [2009341] +- redhat: configs: Disable NVHE_EL2_DEBUG (Andrew Jones) [2009341] +- KVM: arm64: Add hyp_spin_is_locked() for basic locking assertions at EL2 (Andrew Jones) [2009341] +- KVM: arm64: Unregister HYP sections from kmemleak in protected mode (Andrew Jones) [2009341] +- arm64: Move .hyp.rodata outside of the _sdata.._edata range (Andrew Jones) [2009341] +- KVM: arm64: Fix comments related to GICv2 PMR reporting (Andrew Jones) [2009341] +- KVM: arm64: Count VMID-wide TLB invalidations (Andrew Jones) [2009341] +- KVM: arm64: Remove PMSWINC_EL0 shadow register (Andrew Jones) [2009341] +- KVM: arm64: Disabling disabled PMU counters wastes a lot of time (Andrew Jones) [2009341] +- KVM: arm64: Drop unnecessary masking of PMU registers (Andrew Jones) [2009341] +- KVM: arm64: Narrow PMU sysreg reset values to architectural requirements (Andrew Jones) [2009341] +- KVM: arm64: Introduce helper to retrieve a PTE and its level (Andrew Jones) [2009341] +- KVM: Remove kvm_is_transparent_hugepage() and PageTransCompoundMap() (Andrew Jones) [2009341] +- KVM: arm64: Avoid mapping size adjustment on permission fault (Andrew Jones) [2009341] +- KVM: arm64: Walk userspace page tables to compute the THP mapping size (Andrew Jones) [2009341] + +* Tue Feb 01 2022 Juri Lelli [5.14.0-51.rt21.51.el9] +- selftests: bpf: Fix bind on used port (Felix Maurer) [2043528] +- Add packaged but empty /lib/modules//systemtap (Herton R. Krzesinski) [2012908] +- powerpc/bpf: Update ldimm64 instructions during extra pass (Yauheni Kaliuta) [2040549] +- RDMA/irdma: Don't arm the CQ more than two times if no CE for this CQ (Kamal Heib) [2039426] +- RDMA/irdma: Report correct WC errors (Kamal Heib) [2039426] +- RDMA/irdma: Fix a potential memory allocation issue in 'irdma_prm_add_pble_mem()' (Kamal Heib) [2039426] +- RDMA/irdma: Fix a user-after-free in add_pble_prm (Kamal Heib) [2039426] +- RDMA/irdma: Do not hold qos mutex twice on QP resume (Kamal Heib) [2039426] +- RDMA/irdma: Set VLAN in UD work completion correctly (Kamal Heib) [2039426] +- RDMA/irdma: Process extended CQ entries correctly (Kamal Heib) [2039426] +- RDMA/irdma: Report correct WC error when there are MW bind errors (Kamal Heib) [2039426] +- RDMA/irdma: Report correct WC error when transport retry counter is exceeded (Kamal Heib) [2039426] +- RDMA/irdma: Validate number of CQ entries on create CQ (Kamal Heib) [2039426] +- RDMA/irdma: Skip CQP ring during a reset (Kamal Heib) [2039426] +- redhat/configs: Enable CONFIG_DM_MULTIPATH_HST (Benjamin Marzinski) [2000835] +- RDMA/core: Don't infoleak GRH fields (Kamal Heib) [2036599] +- RDMA/uverbs: Check for null return of kmalloc_array (Kamal Heib) [2036599] +- RDMA/sa_query: Use strscpy_pad instead of memcpy to copy a string (Kamal Heib) [2036599] +- RDMA/cma: Ensure rdma_addr_cancel() happens before issuing more requests (Kamal Heib) [2036599] +- RDMA/cma: Fix listener leak in rdma_cma_listen_on_all() failure (Kamal Heib) [2036599] +- IB/cma: Do not send IGMP leaves for sendonly Multicast groups (Kamal Heib) [2036599] +- IB/core: Remove deprecated current_seq comments (Kamal Heib) [2036599] +- RDMA/iwcm: Release resources if iw_cm module initialization fails (Kamal Heib) [2036599] +- sched: padding for user_struct for KABI (Phil Auld) [2033084] +- sched: padding for signal_struct in linux/sched/signal.h (Phil Auld) [2033084] +- sched: padding for struct rq and related (Phil Auld) [2033084] +- sched: Padding for sched_domain and root_domain (Phil Auld) [2033084] +- sched: Padding for task_struct and related in include/linux/sched.h (Phil Auld) [2033084] +- hwmon: (k10temp) Support up to 12 CCDs on AMD Family of processors (David Arcari) [2022526] +- hwmon: (k10temp) Add support for AMD Family 19h Models 10h-1Fh and A0h-AFh (David Arcari) [2022526] +- hwmon: (k10temp) Remove unused definitions (David Arcari) [2022526] +- x86/amd_nb: Add AMD Family 19h Models (10h-1Fh) and (A0h-AFh) PCI IDs (David Arcari) [2022526] +- hwmon: (k10temp) Remove residues of current and voltage (David Arcari) [2022526] +- tipc: check for null after calling kmemdup (Xin Long) [2024993] +- tipc: only accept encrypted MSG_CRYPTO msgs (Xin Long) [2024993] +- tipc: constify dev_addr passing (Xin Long) [2024993] +- tipc: increase timeout in tipc_sk_enqueue() (Xin Long) [2024993] +- tipc: clean up inconsistent indenting (Xin Long) [2024993] +- redhat: configs: add CONFIG_NTB and related items (John Linville) [1874186] + +* Mon Jan 31 2022 Juri Lelli [5.14.0-50.rt21.50.el9] +- net: fix possible NULL deref in sock_reserve_memory (Paolo Abeni) [2028420] +- mptcp: fix per socket endpoint accounting (Paolo Abeni) [2028420] +- mptcp: Check reclaim amount before reducing allocation (Paolo Abeni) [2028420] +- mptcp: fix a DSS option writing error (Paolo Abeni) [2028420] +- mptcp: fix opt size when sending DSS + MP_FAIL (Paolo Abeni) [2028420] +- mptcp: clean up harmless false expressions (Paolo Abeni) [2028420] +- selftests: mptcp: try to set mptcp ulp mode in different sk states (Paolo Abeni) [2028420] +- mptcp: enforce HoL-blocking estimation (Paolo Abeni) [2028420] +- mptcp: fix deadlock in __mptcp_push_pending() (Paolo Abeni) [2028420] +- mptcp: clear 'kern' flag from fallback sockets (Paolo Abeni) [2028420] +- mptcp: remove tcp ulp setsockopt support (Paolo Abeni) [2028420] +- mptcp: never allow the PM to close a listener subflow (Paolo Abeni) [2028420] +- selftests: mptcp: remove duplicate include in mptcp_inq.c (Paolo Abeni) [2028420] +- mptcp: support TCP_CORK and TCP_NODELAY (Paolo Abeni) [2028420] +- mptcp: expose mptcp_check_and_set_pending (Paolo Abeni) [2028420] +- tcp: expose __tcp_sock_set_cork and __tcp_sock_set_nodelay (Paolo Abeni) [2028420] +- selftests: mptcp: check IP_TOS in/out are the same (Paolo Abeni) [2028420] +- mptcp: getsockopt: add support for IP_TOS (Paolo Abeni) [2028420] +- mptcp: allow changing the "backup" bit by endpoint id (Paolo Abeni) [2028420] +- selftests: mptcp: add inq test case (Paolo Abeni) [2028420] +- mptcp: add SIOCINQ, OUTQ and OUTQNSD ioctls (Paolo Abeni) [2028420] +- selftests: mptcp: add TCP_INQ support (Paolo Abeni) [2028420] +- mptcp: add TCP_INQ cmsg support (Paolo Abeni) [2028420] +- mptcp: use delegate action to schedule 3rd ack retrans (Paolo Abeni) [2028420] +- mptcp: fix delack timer (Paolo Abeni) [2028420] +- selftests: mptcp: add tproxy test case (Paolo Abeni) [2028420] +- mptcp: sockopt: add SOL_IP freebind & transparent options (Paolo Abeni) [2028420] +- mptcp: Support for IP_TOS for MPTCP setsockopt() (Paolo Abeni) [2028420] +- ipv4: Exposing __ip_sock_set_tos() in ip.h (Paolo Abeni) [2028420] +- selftests: mptcp: more stable simult_flows tests (Paolo Abeni) [2028420] +- selftests: mptcp: fix proto type in link_failure tests (Paolo Abeni) [2028420] +- mptcp: fix corrupt receiver key in MPC + data + checksum (Paolo Abeni) [2028420] +- mptcp: drop unused sk in mptcp_push_release (Paolo Abeni) [2028420] +- mptcp: allocate fwd memory separately on the rx and tx path (Paolo Abeni) [2028420] +- net: introduce sk_forward_alloc_get() (Paolo Abeni) [2028420] +- tcp: define macros for a couple reclaim thresholds (Paolo Abeni) [2028420] +- net: add new socket option SO_RESERVE_MEM (Paolo Abeni) [2028420] +- mptcp: Make mptcp_pm_nl_mp_prio_send_ack() static (Paolo Abeni) [2028420] +- mptcp: increase default max additional subflows to 2 (Paolo Abeni) [2028420] +- mptcp: Avoid NULL dereference in mptcp_getsockopt_subflow_addrs() (Paolo Abeni) [2028420] +- mptcp: fix possible stall on recvmsg() (Paolo Abeni) [2028420] +- mptcp: use batch snmp operations in mptcp_seq_show() (Paolo Abeni) [2028420] +- net: snmp: inline snmp_get_cpu_field() (Paolo Abeni) [2028420] +- net: introduce and use lock_sock_fast_nested() (Paolo Abeni) [2028420] +- net: core: Correct the sock::sk_lock.owned lockdep annotations (Paolo Abeni) [2028420] +- mptcp: re-arm retransmit timer if data is pending (Paolo Abeni) [2028420] +- mptcp: remove tx_pending_data (Paolo Abeni) [2028420] +- mptcp: use lockdep_assert_held_once() instead of open-coding it (Paolo Abeni) [2028420] +- mptcp: use OPTIONS_MPTCP_MPC (Paolo Abeni) [2028420] +- mptcp: do not shrink snd_nxt when recovering (Paolo Abeni) [2028420] +- mptcp: allow changing the 'backup' bit when no sockets are open (Paolo Abeni) [2028420] +- mptcp: don't return sockets in foreign netns (Paolo Abeni) [2028420] +- tcp: remove sk_{tr}x_skb_cache (Paolo Abeni) [2028420] +- tcp: make tcp_build_frag() static (Paolo Abeni) [2028420] +- mptcp: stop relying on tcp_tx_skb_cache (Paolo Abeni) [2028420] +- tcp: expose the tcp_mark_push() and tcp_skb_entail() helpers (Paolo Abeni) [2028420] +- selftests: mptcp: add mptcp getsockopt test cases (Paolo Abeni) [2028420] +- mptcp: add MPTCP_SUBFLOW_ADDRS getsockopt support (Paolo Abeni) [2028420] +- mptcp: add MPTCP_TCPINFO getsockopt support (Paolo Abeni) [2028420] +- mptcp: add MPTCP_INFO getsockopt (Paolo Abeni) [2028420] +- mptcp: add new mptcp_fill_diag helper (Paolo Abeni) [2028420] +- mptcp: Only send extra TCP acks in eligible socket states (Paolo Abeni) [2028420] +- selftests: mptcp: clean tmp files in simult_flows (Paolo Abeni) [2028420] +- mptcp: ensure tx skbs always have the MPTCP ext (Paolo Abeni) [2028420] +- mptcp: fix possible divide by zero (Paolo Abeni) [2028420] +- mptcp: Fix duplicated argument in protocol.h (Paolo Abeni) [2028420] +- mptcp: make the locking tx schema more readable (Paolo Abeni) [2028420] +- mptcp: optimize the input options processing (Paolo Abeni) [2028420] +- mptcp: consolidate in_opt sub-options fields in a bitmask (Paolo Abeni) [2028420] +- mptcp: better binary layout for mptcp_options_received (Paolo Abeni) [2028420] +- mptcp: do not set unconditionally csum_reqd on incoming opt (Paolo Abeni) [2028420] +- selftests: mptcp: add MP_FAIL mibs check (Paolo Abeni) [2028420] +- mptcp: add the mibs for MP_FAIL (Paolo Abeni) [2028420] +- mptcp: send out MP_FAIL when data checksum fails (Paolo Abeni) [2028420] +- mptcp: MP_FAIL suboption receiving (Paolo Abeni) [2028420] +- mptcp: MP_FAIL suboption sending (Paolo Abeni) [2028420] +- mptcp: shrink mptcp_out_options struct (Paolo Abeni) [2028420] +- mptcp: optimize out option generation (Paolo Abeni) [2028420] +- selftests: mptcp: add_addr and echo race test (Paolo Abeni) [2028420] +- mptcp: remove MPTCP_ADD_ADDR_IPV6 and MPTCP_ADD_ADDR_PORT (Paolo Abeni) [2028420] +- mptcp: build ADD_ADDR/echo-ADD_ADDR option according pm.add_signal (Paolo Abeni) [2028420] +- mptcp: fix ADD_ADDR and RM_ADDR maybe flush addr_signal each other (Paolo Abeni) [2028420] +- mptcp: make MPTCP_ADD_ADDR_SIGNAL and MPTCP_ADD_ADDR_ECHO separate (Paolo Abeni) [2028420] +- mptcp: move drop_other_suboptions check under pm lock (Paolo Abeni) [2028420] +- selftests: mptcp: delete uncontinuous removing ids (Paolo Abeni) [2028420] +- selftests: mptcp: add fullmesh testcases (Paolo Abeni) [2028420] +- selftests: mptcp: set and print the fullmesh flag (Paolo Abeni) [2028420] +- mptcp: local addresses fullmesh (Paolo Abeni) [2028420] +- mptcp: remote addresses fullmesh (Paolo Abeni) [2028420] +- mptcp: drop flags and ifindex arguments (Paolo Abeni) [2028420] +- selftests: mptcp: add testcase for active-back (Paolo Abeni) [2028420] +- mptcp: backup flag from incoming MPJ ack option (Paolo Abeni) [2028420] +- mptcp: add mibs for stale subflows processing (Paolo Abeni) [2028420] +- mptcp: faster active backup recovery (Paolo Abeni) [2028420] +- mptcp: cleanup sysctl data and helpers (Paolo Abeni) [2028420] +- mptcp: handle pending data on closed subflow (Paolo Abeni) [2028420] +- mptcp: less aggressive retransmission strategy (Paolo Abeni) [2028420] +- mptcp: more accurate timeout (Paolo Abeni) [2028420] +- ionic: no devlink_unregister if not registered (Petr Oros) [2032260] +- devlink: fix netns refcount leak in devlink_nl_cmd_reload() (Petr Oros) [2032260] +- devlink: Don't throw an error if flash notification sent before devlink visible (Petr Oros) [2032260] +- devlink: make all symbols GPL-only (Petr Oros) [2032260] +- devlink: Simplify internal devlink params implementation (Petr Oros) [2032260] +- devlink: Clean not-executed param notifications (Petr Oros) [2032260] +- devlink: Delete obsolete parameters publish API (Petr Oros) [2032260] +- devlink: Remove extra device_lock assert checks (Petr Oros) [2032260] +- devlink: Delete reload enable/disable interface (Petr Oros) [2032260] +- net/mlx5: Set devlink reload feature bit for supported devices only (Petr Oros) [2032260] +- devlink: Allow control devlink ops behavior through feature mask (Petr Oros) [2032260] +- devlink: Annotate devlink API calls (Petr Oros) [2032260] +- devlink: Move netdev_to_devlink helpers to devlink.c (Petr Oros) [2032260] +- devlink: Reduce struct devlink exposure (Petr Oros) [2032260] +- devlink: report maximum number of snapshots with regions (Petr Oros) [2032260] +- devlink: Add missed notifications iterators (Petr Oros) [2032260] +- netdevsim: Move devlink registration to be last devlink command (Petr Oros) [2032260] +- qed: Move devlink registration to be last devlink command (Petr Oros) [2032260] +- ionic: Move devlink registration to be last devlink command (Petr Oros) [2032260] +- nfp: Move delink_register to be last command (Petr Oros) [2032260] +- mlxsw: core: Register devlink instance last (Petr Oros) [2032260] +- net/mlx5: Accept devlink user input after driver initialization complete (Petr Oros) [2032260] +- net/mlx4: Move devlink_register to be the last initialization command (Petr Oros) [2032260] +- ice: Open devlink when device is ready (Petr Oros) [2032260] +- net: hinic: Open device for the user access when it is ready (Petr Oros) [2032260] +- bnxt_en: Register devlink instance at the end devlink configuration (Petr Oros) [2032260] +- devlink: Notify users when objects are accessible (Petr Oros) [2032260] +- net/mlx5: Fix rdma aux device on devlink reload (Petr Oros) [2032260] +- qed: Don't ignore devlink allocation failures (Petr Oros) [2032260] +- ice: Delete always true check of PF pointer (Petr Oros) [2032260] +- devlink: Remove single line function obfuscations (Petr Oros) [2032260] +- devlink: Delete not used port parameters APIs (Petr Oros) [2032260] +- bnxt_en: Properly remove port parameter support (Petr Oros) [2032260] +- bnxt_en: Check devlink allocation and registration status (Petr Oros) [2032260] +- devlink: Make devlink_register to be void (Petr Oros) [2032260] +- devlink: Delete not-used devlink APIs (Petr Oros) [2032260] +- devlink: Delete not-used single parameter notification APIs (Petr Oros) [2032260] +- net/mlx5: Publish and unpublish all devlink parameters at once (Petr Oros) [2032260] +- devlink: Use xarray to store devlink instances (Petr Oros) [2032260] +- devlink: Count struct devlink consumers (Petr Oros) [2032260] +- devlink: Remove check of always valid devlink pointer (Petr Oros) [2032260] +- devlink: Simplify devlink_pernet_pre_exit call (Petr Oros) [2032260] +- net/mlx5: Support enable_vnet devlink dev param (Petr Oros) [2032260] +- net/mlx5: Support enable_rdma devlink dev param (Petr Oros) [2032260] +- net/mlx5: Support enable_eth devlink dev param (Petr Oros) [2032260] +- net/mlx5: Fix unpublish devlink parameters (Petr Oros) [2032260] +- devlink: Add APIs to publish, unpublish individual parameter (Petr Oros) [2032260] +- devlink: Add API to register and unregister single parameter (Petr Oros) [2032260] +- devlink: Create a helper function for one parameter registration (Petr Oros) [2032260] +- devlink: Add new "enable_vnet" generic device param (Petr Oros) [2032260] +- devlink: Add new "enable_rdma" generic device param (Petr Oros) [2032260] +- devlink: Add new "enable_eth" generic device param (Petr Oros) [2032260] +- devlink: Fix port_type_set function pointer check (Petr Oros) [2032260] +- devlink: Set device as early as possible (Petr Oros) [2032260] +- devlink: Simplify devlink port API calls (Petr Oros) [2032260] +- devlink: Allocate devlink directly in requested net namespace (Petr Oros) [2032260] +- devlink: Remove duplicated registration check (Petr Oros) [2032260] +- netdevsim: Protect both reload_down and reload_up paths (Petr Oros) [2032260] +- netdevsim: Forbid devlink reload when adding or deleting ports (Petr Oros) [2032260] +- net/mlx5: Don't rely on always true registered field (Petr Oros) [2032260] +- ionic: cleanly release devlink instance (Petr Oros) [2032260] +- selftests: net: bridge: fix typo in vlan_filtering dependency test (Ivan Vecera) [2037335] +- selftests: net: bridge: add test for vlan_filtering dependency (Ivan Vecera) [2037335] +- selftests: net: bridge: add vlan mcast_router tests (Ivan Vecera) [2037335] +- selftests: net: bridge: add vlan mcast query and query response interval tests (Ivan Vecera) [2037335] +- selftests: net: bridge: add vlan mcast_querier_interval tests (Ivan Vecera) [2037335] +- selftests: net: bridge: add vlan mcast_membership_interval test (Ivan Vecera) [2037335] +- selftests: net: bridge: add vlan mcast_startup_query_count/interval tests (Ivan Vecera) [2037335] +- selftests: net: bridge: add vlan mcast_last_member_count/interval tests (Ivan Vecera) [2037335] +- selftests: net: bridge: add vlan mcast igmp/mld version tests (Ivan Vecera) [2037335] +- selftests: net: bridge: add vlan mcast querier test (Ivan Vecera) [2037335] +- selftests: net: bridge: add vlan mcast snooping control test (Ivan Vecera) [2037335] +- net: bridge: mcast: fix br_multicast_ctx_vlan_global_disabled helper (Ivan Vecera) [2037335] +- net: bridge: mcast: add and enforce startup query interval minimum (Ivan Vecera) [2037335] +- net: bridge: mcast: add and enforce query interval minimum (Ivan Vecera) [2037335] +- net: bridge: fix ioctl old_deviceless bridge argument (Ivan Vecera) [2037335] +- net: bridge: Use array_size() helper in copy_to_user() (Ivan Vecera) [2037335] +- net: bridge: fix uninitialized variables when BRIDGE_CFM is disabled (Ivan Vecera) [2037335] +- net: bridge: mcast: use multicast_membership_interval for IGMPv3 (Ivan Vecera) [2037335] +- net: bridge: fix under estimation in br_get_linkxstats_size() (Ivan Vecera) [2037335] +- net: bridge: use nla_total_size_64bit() in br_get_linkxstats_size() (Ivan Vecera) [2037335] +- net: bridge: mcast: Associate the seqcount with its protecting lock. (Ivan Vecera) [2037335] +- net: bridge: mcast: fix vlan port router deadlock (Ivan Vecera) [2037335] +- net: bridge: use mld2r_ngrec instead of icmpv6_dataun (Ivan Vecera) [2037335] +- net: bridge: change return type of br_handle_ingress_vlan_tunnel (Ivan Vecera) [2037335] +- net: bridge: vlan: convert mcast router global option to per-vlan entry (Ivan Vecera) [2037335] +- net: bridge: mcast: br_multicast_set_port_router takes multicast context as argument (Ivan Vecera) [2037335] +- net: bridge: mcast: toggle also host vlan state in br_multicast_toggle_vlan (Ivan Vecera) [2037335] +- net: bridge: mcast: use the correct vlan group helper (Ivan Vecera) [2037335] +- net: bridge: vlan: account for router port lists when notifying (Ivan Vecera) [2037335] +- net: bridge: vlan: enable mcast snooping for existing master vlans (Ivan Vecera) [2037335] +- net: bridge: mcast: account for ipv6 size when dumping querier state (Ivan Vecera) [2037335] +- net: bridge: mcast: drop sizeof for nest attribute's zero size (Ivan Vecera) [2037335] +- net: bridge: mcast: don't dump querier state if snooping is disabled (Ivan Vecera) [2037335] +- net: bridge: vlan: dump mcast ctx querier state (Ivan Vecera) [2037335] +- net: bridge: mcast: dump ipv6 querier state (Ivan Vecera) [2037335] +- net: bridge: mcast: dump ipv4 querier state (Ivan Vecera) [2037335] +- net: bridge: mcast: consolidate querier selection for ipv4 and ipv6 (Ivan Vecera) [2037335] +- net: bridge: mcast: make sure querier port/address updates are consistent (Ivan Vecera) [2037335] +- net: bridge: mcast: record querier port device ifindex instead of pointer (Ivan Vecera) [2037335] +- net: bridge: vlan: use br_rports_fill_info() to export mcast router ports (Ivan Vecera) [2037335] +- net: bridge: mcast: use the proper multicast context when dumping router ports (Ivan Vecera) [2037335] +- net: bridge: vlan: add support for mcast router global option (Ivan Vecera) [2037335] +- net: bridge: vlan: add support for mcast querier global option (Ivan Vecera) [2037335] +- net: bridge: mcast: querier and query state affect only current context type (Ivan Vecera) [2037335] +- net: bridge: mcast: move querier state to the multicast context (Ivan Vecera) [2037335] +- net: bridge: vlan: add support for mcast startup query interval global option (Ivan Vecera) [2037335] +- net: bridge: vlan: add support for mcast query response interval global option (Ivan Vecera) [2037335] +- net: bridge: vlan: add support for mcast query interval global option (Ivan Vecera) [2037335] +- net: bridge: vlan: add support for mcast querier interval global option (Ivan Vecera) [2037335] +- net: bridge: vlan: add support for mcast membership interval global option (Ivan Vecera) [2037335] +- net: bridge: vlan: add support for mcast last member interval global option (Ivan Vecera) [2037335] +- net: bridge: vlan: add support for mcast startup query count global option (Ivan Vecera) [2037335] +- net: bridge: vlan: add support for mcast last member count global option (Ivan Vecera) [2037335] +- net: bridge: vlan: add support for mcast igmp/mld version global options (Ivan Vecera) [2037335] +- net: bridge: vlan: fix global vlan option range dumping (Ivan Vecera) [2037335] +- net: make switchdev_bridge_port_{,unoffload} loosely coupled with the bridge (Ivan Vecera) [2037335] +- net: bridge: switchdev: fix incorrect use of FDB flags when picking the dst device (Ivan Vecera) [2037335] +- net: bridge: switchdev: treat local FDBs the same as entries towards the bridge (Ivan Vecera) [2037335] +- net: bridge: switchdev: replay the entire FDB for each port (Ivan Vecera) [2037335] +- net: bridge: add a helper for retrieving port VLANs from the data path (Ivan Vecera) [2037335] +- net: bridge: update BROPT_VLAN_ENABLED before notifying switchdev in br_vlan_filter_toggle (Ivan Vecera) [2037335] +- net: bridge: fix build when setting skb->offload_fwd_mark with CONFIG_NET_SWITCHDEV=n (Ivan Vecera) [2037335] +- net: bridge: switchdev: allow the TX data plane forwarding to be offloaded (Ivan Vecera) [2037335] +- net: switchdev: fix FDB entries towards foreign ports not getting propagated to us (Ivan Vecera) [2037335] +- net: bridge: move the switchdev object replay helpers to "push" mode (Ivan Vecera) [2037335] +- net: bridge: guard the switchdev replay helpers against a NULL notifier block (Ivan Vecera) [2037335] +- net: bridge: switchdev: let drivers inform which bridge ports are offloaded (Ivan Vecera) [2037335] +- net: bridge: switchdev: recycle unused hwdoms (Ivan Vecera) [2037335] +- net: bridge: disambiguate offload_fwd_mark (Ivan Vecera) [2037335] +- net: bridge: multicast: add context support for host-joined groups (Ivan Vecera) [2037335] +- net: bridge: multicast: add mdb context support (Ivan Vecera) [2037335] +- net: bridge: multicast: fix igmp/mld port context null pointer dereferences (Ivan Vecera) [2037335] +- net: switchdev: recurse into __switchdev_handle_fdb_del_to_device (Ivan Vecera) [2037335] +- net: switchdev: remove stray semicolon in switchdev_handle_fdb_del_to_device shim (Ivan Vecera) [2037335] +- net: bridge: vlan: add mcast snooping control (Ivan Vecera) [2037335] +- net: bridge: vlan: notify when global options change (Ivan Vecera) [2037335] +- net: bridge: vlan: add support for dumping global vlan options (Ivan Vecera) [2037335] +- net: bridge: vlan: add support for global options (Ivan Vecera) [2037335] +- net: bridge: multicast: include router port vlan id in notifications (Ivan Vecera) [2037335] +- net: bridge: multicast: add vlan querier and query support (Ivan Vecera) [2037335] +- net: bridge: multicast: check if should use vlan mcast ctx (Ivan Vecera) [2037335] +- net: bridge: multicast: use the port group to port context helper (Ivan Vecera) [2037335] +- net: bridge: multicast: add helper to get port mcast context from port group (Ivan Vecera) [2037335] +- net: bridge: add vlan mcast snooping knob (Ivan Vecera) [2037335] +- net: bridge: multicast: add vlan state initialization and control (Ivan Vecera) [2037335] +- net: bridge: vlan: add global and per-port multicast context (Ivan Vecera) [2037335] +- net: bridge: multicast: use multicast contexts instead of bridge or port (Ivan Vecera) [2037335] +- net: bridge: multicast: factor out bridge multicast context (Ivan Vecera) [2037335] +- net: bridge: multicast: factor out port multicast context (Ivan Vecera) [2037335] +- net: switchdev: introduce a fanout helper for SWITCHDEV_FDB_{ADD,DEL}_TO_DEVICE (Ivan Vecera) [2037335] +- net: switchdev: introduce helper for checking dynamically learned FDB entries (Ivan Vecera) [2037335] +- kernel: Add redhat code (Prarit Bhargava) [2047259] +- nvme: Mark NVMe over FC Target support unmaintained (Prarit Bhargava) [2019379] +- hdlc_fr: Mark driver unmaintained (Prarit Bhargava) [2019379] +- sfc: Mark siena driver unmaintained (Prarit Bhargava) [2019379] +- qla3xxx: Mark driver unmaintained (Prarit Bhargava) [2019379] +- netxen: Mark nic driver unmaintained (Prarit Bhargava) [2019379] +- redhat/configs: Disable ethoc driver (Prarit Bhargava) [2019379] +- redhat/configs: Disable dnet driver (Prarit Bhargava) [2019379] +- drivers/pci/pci-driver.c: Fix if/ifdef typo (Prarit Bhargava) [2019379] +- kernel/rh_taint.c: Update to new messaging (Prarit Bhargava) [2019379] + +* Thu Jan 27 2022 Juri Lelli [5.14.0-49.rt21.49.el9] +- net: skb: use kfree_skb_reason() in __udp4_lib_rcv() (Antoine Tenart) [2041931] +- net: skb: use kfree_skb_reason() in tcp_v4_rcv() (Antoine Tenart) [2041931] +- net: skb: introduce kfree_skb_reason() (Antoine Tenart) [2041931] +- net: add kerneldoc comment for sk_peer_lock (Guillaume Nault) [2037783] +- af_unix: fix races in sk_peer_pid and sk_peer_cred accesses (Guillaume Nault) [2037783] {CVE-2021-4203} +- netfilter: nat: force port remap to prevent shadowing well-known ports (Florian Westphal) [2006169] {CVE-2021-3773} +- netfilter: conntrack: tag conntracks picked up in local out hook (Florian Westphal) [2006169] +- selftests: nft_nat: switch port shadow test cases to socat (Florian Westphal) [2006169] +- selftests: nft_nat: Simplify port shadow notrack test (Florian Westphal) [2006169] +- selftests: nft_nat: Improve port shadow test stability (Florian Westphal) [2006169] +- selftests: nft_nat: add udp hole punch test case (Florian Westphal) [2006169] +- net: Remove redundant if statements (Petr Oros) [2037315] +- netdevice: add the case if dev is NULL (Petr Oros) [2037315] +- redhat: fix the exclusion of rhdocs changes entries in the changelog (Herton R. Krzesinski) +- get_maintainer.conf: Update with new location of RHMAINTAINERS (Prarit Bhargava) +- redhat: make pathspec exclusion compatible with old git versions (Herton R. Krzesinski) +- redhat/scripts: Update merge-subtrees.sh with new subtree location (Prarit Bhargava) +- tree: remove existing redhat/rhdocs subtree in 9.0 (Prarit Bhargava) +- CI: Use realtime_check_baseline template (Veronika Kabatova) +- powerpc/fadump: Fix inaccurate CPU state info in vmcore generated with panic (Gustavo Walbon) [2025518] +- powerpc: handle kdump appropriately with crash_kexec_post_notifiers option (Gustavo Walbon) [2025518] +- powerpc/pseries: use slab context cpumask allocation in CPU hotplug init (Waiman Long) [2019671] +- powerpc/pseries: Fix build error when NUMA=n (Waiman Long) [2019671] +- powerpc/smp: Use existing L2 cache_map cpumask to find L3 cache siblings (Diego Domingos) [2039639] +- powerpc/cacheinfo: Remove the redundant get_shared_cpu_map() (Diego Domingos) [2039639] +- powerpc/cacheinfo: Lookup cache by dt node and thread-group id (Diego Domingos) [2039639] +- powerpc: select CPUMASK_OFFSTACK if NR_CPUS >= 8192 (Diego Domingos) [2039163] +- powerpc: remove cpu_online_cores_map function (Diego Domingos) [2039163] +- adding support for c9s automotive coverage build (bgrech) +- CI: Use tagged containers (Veronika Kabatova) +- xfs: map unwritten blocks in XFS_IOC_{ALLOC,FREE}SP just like fallocate (Carlos Maiolino) [2034871] {CVE-2021-4155} +- selftests/powerpc: skip tests for unavailable mitigations. (Diego Domingos) [2021389] +- selftests/powerpc: Use date instead of EPOCHSECONDS in mitigation-patching.sh (Diego Domingos) [2021389] +- ip6_vti: initialize __ip6_tnl_parm struct in vti6_siocdevprivate (William Zhao) [2037810] +- KVM: x86: Wait for IPIs to be delivered when handling Hyper-V TLB flush hypercall (Vitaly Kuznetsov) [2036570] +- net: vlan: fix underflow for the real_dev refcnt (Balazs Nemeth) [2030036] +- net: vlan: fix a UAF in vlan_dev_real_dev() (Balazs Nemeth) [2030036] + +* Tue Jan 25 2022 Juri Lelli [5.14.0-48.rt21.48.el9] +- net: mana: Add RX fencing (Mohammed Gamal) [2030357] +- net: mana: Add XDP support (Mohammed Gamal) [2030357] +- net: mana: Fix memory leak in mana_hwc_create_wq (Mohammed Gamal) [2030357] +- net: mana: Fix spelling mistake "calledd" -> "called" (Mohammed Gamal) [2030357] +- ibmvnic: drop bad optimization in reuse_tx_pools() (Diego Domingos) [2014236] +- ibmvnic: drop bad optimization in reuse_rx_pools() (Diego Domingos) [2014236] +- ibmvnic: Reuse tx pools when possible (Diego Domingos) [2014236] +- ibmvnic: Reuse rx pools when possible (Diego Domingos) [2014236] +- ibmvnic: Reuse LTB when possible (Diego Domingos) [2014236] +- ibmvnic: init_tx_pools move loop-invariant code (Diego Domingos) [2014236] +- ibmvnic: Use/rename local vars in init_tx_pools (Diego Domingos) [2014236] +- ibmvnic: Use/rename local vars in init_rx_pools (Diego Domingos) [2014236] +- ibmvnic: Consolidate code in replenish_rx_pool() (Diego Domingos) [2014236] +- ibmvnic: Fix up some comments and messages (Diego Domingos) [2014236] +- ibmvnic: Use bitmap for LTB map_ids (Diego Domingos) [2014236] +- [s390] s390/qeth: fix deadlock during failing recovery (Mete Durlu) [1869669] +- [s390] s390/qeth: Fix deadlock in remove_discipline (Mete Durlu) [1869669] +- [s390] s390/qeth: fix NULL deref in qeth_clear_working_pool_list() (Mete Durlu) [1869669] +- [s390] s390/qeth: Update MACs of LEARNING_SYNC device (Mete Durlu) [1869669] +- [s390] s390/qeth: Switchdev event handler (Mete Durlu) [1869669] +- [s390] s390/qeth: Register switchdev event handler (Mete Durlu) [1869669] +- [s390] s390/qdio: propagate error when cancelling a ccw fails (Mete Durlu) [1869669] +- [s390] s390/qdio: improve roll-back after error on ESTABLISH ccw (Mete Durlu) [1869669] +- [s390] s390/qdio: cancel the ESTABLISH ccw after timeout (Mete Durlu) [1869669] +- [s390] s390/qdio: fix roll-back after timeout on ESTABLISH ccw (Mete Durlu) [1869669] +- [s390] s390/qeth: remove OSN support (Mete Durlu) [1869669] +- [s390] s390: add HWCAP_S390_PCI_MIO to ELF hwcaps (Mete Durlu) [2030640] +- [s390] s390: make PCI mio support a machine flag (Mete Durlu) [2030640] +- ima: silence measurement list hexdump during kexec (Bruno Meneguele) [2034157] +- scsi: lpfc: Update lpfc version to 14.0.0.4 (Dick Kennedy) [2034278] +- scsi: lpfc: Add additional debugfs support for CMF (Dick Kennedy) [2034278] +- scsi: lpfc: Cap CMF read bytes to MBPI (Dick Kennedy) [2034278] +- scsi: lpfc: Adjust CMF total bytes and rxmonitor (Dick Kennedy) [2034278] +- scsi: lpfc: Trigger SLI4 firmware dump before doing driver cleanup (Dick Kennedy) [2034278] +- scsi: lpfc: Fix NPIV port deletion crash (Dick Kennedy) [2034278] +- scsi: lpfc: Fix lpfc_force_rscn ndlp kref imbalance (Dick Kennedy) [2034278] +- scsi: lpfc: Change return code on I/Os received during link bounce (Dick Kennedy) [2034278] +- scsi: lpfc: Fix leaked lpfc_dmabuf mbox allocations with NPIV (Dick Kennedy) [2034278] +- scsi: lpfc: Fix non-recovery of remote ports following an unsolicited LOGO (Dick Kennedy) [2039036] +- mm/memcg: Exclude mem_cgroup pointer from kABI signature computation (Waiman Long) [2036995] +- From: Steve Dickson (Steve Dickson) [2016699] + +* Mon Jan 24 2022 Juri Lelli [5.14.0-47.rt21.47.el9] +- Revert "Merge: virtio: support virtio-mem on x86-64 as tech-preview" (Juri Lelli) +- nvmet: register discovery subsystem as 'current' (John Meneghini) [2021672] +- nvme: add new discovery log page entry definitions (John Meneghini) [2021672] +- nvmet: switch check for subsystem type (John Meneghini) [2021672] +- nvme: display correct subsystem NQN (John Meneghini) [2021672] +- nvme: Add connect option 'discovery' (John Meneghini) [2021672] +- nvme: expose subsystem type in sysfs attribute 'subsystype' (John Meneghini) [2021672] +- nvmet: set 'CNTRLTYPE' in the identify controller data (John Meneghini) [2021672] +- nvmet: add nvmet_is_disc_subsys() helper (John Meneghini) [2021672] +- nvme: add CNTRLTYPE definitions for 'identify controller' (John Meneghini) [2021672] +- nvmet: make discovery NQN configurable (John Meneghini) [2021672] +- nitro_enclaves: Use get_user_pages_unlocked() call to handle mmap assert (Vitaly Kuznetsov) [2034619] +- include/linux/pci.h: Exclude struct hotplug_slot from KABI (Prarit Bhargava) [2034338] +- virtio/vsock: fix the transport to work with VMADDR_CID_ANY (Stefano Garzarella) [2026949] +- vhost/vsock: cleanup removing `len` variable (Stefano Garzarella) [2026949] +- vhost/vsock: fix incorrect used length reported to the guest (Stefano Garzarella) [2026949] +- vsock: prevent unnecessary refcnt inc for nonblocking connect (Stefano Garzarella) [2026949] +- vsock_diag_test: remove free_sock_stat() call in test_no_sockets (Stefano Garzarella) [2026949] +- vsock: Enable y2038 safe timeval for timeout (Stefano Garzarella) [2026949] +- vsock: Refactor vsock_*_getsockopt to resemble sock_getsockopt (Stefano Garzarella) [2026949] +- vsock_test: update message bounds test for MSG_EOR (Stefano Garzarella) [2026949] +- af_vsock: rename variables in receive loop (Stefano Garzarella) [2026949] +- virtio/vsock: support MSG_EOR bit processing (Stefano Garzarella) [2026949] +- vhost/vsock: support MSG_EOR bit processing (Stefano Garzarella) [2026949] +- virtio/vsock: add 'VIRTIO_VSOCK_SEQ_EOR' bit. (Stefano Garzarella) [2026949] +- virtio/vsock: rename 'EOR' to 'EOM' bit. (Stefano Garzarella) [2026949] +- include/linux/irq*.h: Pad irq structs for KABI (Prarit Bhargava) [2034264] +- include/linux/fwnode.h: Exclude fwnode structs from KABI (Prarit Bhargava) [2033388] +- bpf: Fix toctou on read-only map's constant scalar tracking (Jiri Olsa) [2029198] {CVE-2021-4001} +- ACPI: tables: FPDT: Do not print FW_BUG message if record types are reserved (Mark Langsdorf) [2000202] +- redhat: support virtio-mem on x86-64 as tech-preview (David Hildenbrand) [2014492] +- proc/vmcore: fix clearing user buffer by properly using clear_user() (David Hildenbrand) [2014492] +- virtio-mem: support VIRTIO_MEM_F_UNPLUGGED_INACCESSIBLE (David Hildenbrand) [2014492] +- virtio-mem: disallow mapping virtio-mem memory via /dev/mem (David Hildenbrand) [2014492] +- kernel/resource: disallow access to exclusive system RAM regions (David Hildenbrand) [2014492] +- kernel/resource: clean up and optimize iomem_is_exclusive() (David Hildenbrand) [2014492] +- virtio-mem: kdump mode to sanitize /proc/vmcore access (David Hildenbrand) [2014492] +- virtio-mem: factor out hotplug specifics from virtio_mem_remove() into virtio_mem_deinit_hotplug() (David Hildenbrand) [2014492] +- virtio-mem: factor out hotplug specifics from virtio_mem_probe() into virtio_mem_init_hotplug() (David Hildenbrand) [2014492] +- virtio-mem: factor out hotplug specifics from virtio_mem_init() into virtio_mem_init_hotplug() (David Hildenbrand) [2014492] +- proc/vmcore: convert oldmem_pfn_is_ram callback to more generic vmcore callbacks (David Hildenbrand) [2014492] +- proc/vmcore: let pfn_is_ram() return a bool (David Hildenbrand) [2014492] +- x86/xen: print a warning when HVMOP_get_mem_type fails (David Hildenbrand) [2014492] +- x86/xen: simplify xen_oldmem_pfn_is_ram() (David Hildenbrand) [2014492] +- x86/xen: update xen_oldmem_pfn_is_ram() documentation (David Hildenbrand) [2014492] + +* Fri Jan 21 2022 Juri Lelli [5.14.0-46.rt21.46.el9] +- crypto: qat - fix definition of ring reset results (Vladis Dronov) [2015145] +- crypto: qat - add support for compression for 4xxx (Vladis Dronov) [2015145] +- crypto: qat - allow detection of dc capabilities for 4xxx (Vladis Dronov) [2015145] +- crypto: qat - add PFVF support to enable the reset of ring pairs (Vladis Dronov) [2015145] +- crypto: qat - add PFVF support to the GEN4 host driver (Vladis Dronov) [2015145] +- crypto: qat - config VFs based on ring-to-svc mapping (Vladis Dronov) [2015145] +- crypto: qat - exchange ring-to-service mappings over PFVF (Vladis Dronov) [2015145] +- crypto: qat - support fast ACKs in the PFVF protocol (Vladis Dronov) [2015145] +- crypto: qat - exchange device capabilities over PFVF (Vladis Dronov) [2015145] +- crypto: qat - introduce support for PFVF block messages (Vladis Dronov) [2015145] +- crypto: qat - store the ring-to-service mapping (Vladis Dronov) [2015145] +- crypto: qat - store the PFVF protocol version of the endpoints (Vladis Dronov) [2015145] +- crypto: qat - improve the ACK timings in PFVF send (Vladis Dronov) [2015145] +- crypto: qat - leverage read_poll_timeout in PFVF send (Vladis Dronov) [2015145] +- crypto: qat - leverage bitfield.h utils for PFVF messages (Vladis Dronov) [2015145] +- crypto: qat - abstract PFVF messages with struct pfvf_message (Vladis Dronov) [2015145] +- crypto: qat - set PFVF_MSGORIGIN just before sending (Vladis Dronov) [2015145] +- crypto: qat - make PFVF send and receive direction agnostic (Vladis Dronov) [2015145] +- crypto: qat - make PFVF message construction direction agnostic (Vladis Dronov) [2015145] +- crypto: qat - add the adf_get_pmisc_base() helper function (Vladis Dronov) [2015145] +- crypto: qat - support the reset of ring pairs on PF (Vladis Dronov) [2015145] +- crypto: qat - extend crypto capability detection for 4xxx (Vladis Dronov) [2015145] +- crypto: qat - set COMPRESSION capability for QAT GEN2 (Vladis Dronov) [2015145] +- crypto: qat - set CIPHER capability for QAT GEN2 (Vladis Dronov) [2015145] +- crypto: qat - get compression extended capabilities (Vladis Dronov) [2015145] +- crypto: qat - improve logging of PFVF messages (Vladis Dronov) [2015145] +- crypto: qat - fix VF IDs in PFVF log messages (Vladis Dronov) [2015145] +- crypto: qat - do not rely on min version (Vladis Dronov) [2015145] +- crypto: qat - refactor pfvf version request messages (Vladis Dronov) [2015145] +- crypto: qat - pass the PF2VF responses back to the callers (Vladis Dronov) [2015145] +- crypto: qat - use enums for PFVF protocol codes (Vladis Dronov) [2015145] +- crypto: qat - reorganize PFVF protocol definitions (Vladis Dronov) [2015145] +- crypto: qat - reorganize PFVF code (Vladis Dronov) [2015145] +- crypto: qat - abstract PFVF receive logic (Vladis Dronov) [2015145] +- crypto: qat - abstract PFVF send function (Vladis Dronov) [2015145] +- crypto: qat - differentiate between pf2vf and vf2pf offset (Vladis Dronov) [2015145] +- crypto: qat - add pfvf_ops (Vladis Dronov) [2015145] +- crypto: qat - relocate PFVF disabled function (Vladis Dronov) [2015145] +- crypto: qat - relocate PFVF VF related logic (Vladis Dronov) [2015145] +- crypto: qat - relocate PFVF PF related logic (Vladis Dronov) [2015145] +- crypto: qat - handle retries due to collisions in adf_iov_putmsg() (Vladis Dronov) [2015145] +- crypto: qat - split PFVF message decoding from handling (Vladis Dronov) [2015145] +- crypto: qat - re-enable interrupts for legacy PFVF messages (Vladis Dronov) [2015145] +- crypto: qat - change PFVF ACK behaviour (Vladis Dronov) [2015145] +- crypto: qat - move interrupt code out of the PFVF handler (Vladis Dronov) [2015145] +- crypto: qat - move VF message handler to adf_vf2pf_msg.c (Vladis Dronov) [2015145] +- crypto: qat - move vf2pf interrupt helpers (Vladis Dronov) [2015145] +- crypto: qat - refactor PF top half for PFVF (Vladis Dronov) [2015145] +- crypto: qat - fix undetected PFVF timeout in ACK loop (Vladis Dronov) [2015145] +- crypto: qat - do not handle PFVF sources for qat_4xxx (Vladis Dronov) [2015145] +- crypto: qat - simplify adf_enable_aer() (Vladis Dronov) [2015145] +- crypto: qat - share adf_enable_pf2vf_comms() from adf_pf2vf_msg.c (Vladis Dronov) [2015145] +- crypto: qat - extract send and wait from adf_vf2pf_request_version() (Vladis Dronov) [2015145] +- crypto: qat - add VF and PF wrappers to common send function (Vladis Dronov) [2015145] +- crypto: qat - rename pfvf collision constants (Vladis Dronov) [2015145] +- crypto: qat - move pfvf collision detection values (Vladis Dronov) [2015145] +- crypto: qat - make pfvf send message direction agnostic (Vladis Dronov) [2015145] +- crypto: qat - use hweight for bit counting (Vladis Dronov) [2015145] +- crypto: qat - remove duplicated logic across GEN2 drivers (Vladis Dronov) [2015145] +- crypto: qat - fix handling of VF to PF interrupts (Vladis Dronov) [2015145] +- crypto: qat - remove unnecessary collision prevention step in PFVF (Vladis Dronov) [2015145] +- crypto: qat - disregard spurious PFVF interrupts (Vladis Dronov) [2015145] +- crypto: qat - detect PFVF collision after ACK (Vladis Dronov) [2015145] +- crypto: qat - power up 4xxx device (Vladis Dronov) [2015145] +- crypto: qat - remove unneeded packed attribute (Vladis Dronov) [2015145] +- crypto: qat - free irq in case of failure (Vladis Dronov) [2015145] +- crypto: qat - free irqs only if allocated (Vladis Dronov) [2015145] +- crypto: qat - remove unmatched CPU affinity to cluster IRQ (Vladis Dronov) [2015145] +- crypto: qat - replace deprecated MSI API (Vladis Dronov) [2015145] +- crypto: qat - store vf.compatible flag (Vladis Dronov) [2015145] +- crypto: qat - do not export adf_iov_putmsg() (Vladis Dronov) [2015145] +- crypto: qat - flush vf workqueue at driver removal (Vladis Dronov) [2015145] +- crypto: qat - remove the unnecessary get_vintmsk_offset() (Vladis Dronov) [2015145] +- crypto: qat - fix naming of PF/VF enable functions (Vladis Dronov) [2015145] +- crypto: qat - complete all the init steps before service notification (Vladis Dronov) [2015145] +- crypto: qat - move IO virtualization functions (Vladis Dronov) [2015145] +- crypto: qat - fix naming for init/shutdown VF to PF notifications (Vladis Dronov) [2015145] +- crypto: qat - protect interrupt mask CSRs with a spinlock (Vladis Dronov) [2015145] +- crypto: qat - move pf2vf interrupt [en|dis]able to adf_vf_isr.c (Vladis Dronov) [2015145] +- crypto: qat - fix reuse of completion variable (Vladis Dronov) [2015145] +- crypto: qat - remove intermediate tasklet for vf2pf (Vladis Dronov) [2015145] +- crypto: qat - rename compatibility version definition (Vladis Dronov) [2015145] +- crypto: qat - prevent spurious MSI interrupt in PF (Vladis Dronov) [2015145] +- crypto: qat - prevent spurious MSI interrupt in VF (Vladis Dronov) [2015145] +- crypto: qat - handle both source of interrupt in VF ISR (Vladis Dronov) [2015145] +- crypto: qat - do not ignore errors from enable_vf2pf_comms() (Vladis Dronov) [2015145] +- crypto: qat - enable interrupts only after ISR allocation (Vladis Dronov) [2015145] +- crypto: qat - remove empty sriov_configure() (Vladis Dronov) [2015145] +- crypto: qat - use proper type for vf_mask (Vladis Dronov) [2015145] +- crypto: qat - fix a typo in a comment (Vladis Dronov) [2015145] +- crypto: qat - disable AER if an error occurs in probe functions (Vladis Dronov) [2015145] +- crypto: qat - set DMA mask to 48 bits for Gen2 (Vladis Dronov) [2015145] +- crypto: qat - simplify code and axe the use of a deprecated API (Vladis Dronov) [2015145] + +* Wed Jan 19 2022 Juri Lelli [5.14.0-45.rt21.45.el9] +- printk: Fix merge leftovers (Juri Lelli) +- workqueue, kasan: avoid alloc_pages() when recording stack (Phil Auld) [2022894] +- kasan: generic: introduce kasan_record_aux_stack_noalloc() (Phil Auld) [2022894] +- kasan: common: provide can_alloc in kasan_save_stack() (Phil Auld) [2022894] +- lib/stackdepot: introduce __stack_depot_save() (Phil Auld) [2022894] +- lib/stackdepot: remove unused function argument (Phil Auld) [2022894] +- lib/stackdepot: include gfp.h (Phil Auld) [2022894] +- workqueue: Introduce show_one_worker_pool and show_one_workqueue. (Phil Auld) [2022894] +- workqueue: make sysfs of unbound kworker cpumask more clever (Phil Auld) [2022894] +- workqueue: fix state-dump console deadlock (Phil Auld) [2022894] +- workqueue: Remove unused WORK_NO_COLOR (Phil Auld) [2022894] +- workqueue: Assign a color to barrier work items (Phil Auld) [2022894] +- workqueue: Mark barrier work with WORK_STRUCT_INACTIVE (Phil Auld) [2022894] +- workqueue: Change the code of calculating work_flags in insert_wq_barrier() (Phil Auld) [2022894] +- workqueue: Change arguement of pwq_dec_nr_in_flight() (Phil Auld) [2022894] +- workqueue: Rename "delayed" (delayed by active management) to "inactive" (Phil Auld) [2022894] +- workqueue: Replace deprecated ida_simple_*() with ida_alloc()/ida_free() (Phil Auld) [2022894] +- workqueue: Fix typo in comments (Phil Auld) [2022894] +- workqueue: Fix possible memory leaks in wq_numa_init() (Phil Auld) [2022894] +- nvme: avoid race in shutdown namespace removal (Ewan D. Milne) [2014529] +- powerpc/xmon: Dump XIVE information for online-only processors. (Steve Best) [2037642] +- ipv4: make exception cache less predictible (Antoine Tenart) [2015112] {CVE-2021-20322} +- [s390] s390/cio: make ccw_device_dma_* more robust (Claudio Imbrenda) [1997541] +- [s390] s390/pci: add s390_iommu_aperture kernel parameter (Claudio Imbrenda) [2034134] +- [s390] s390/pci: fix zpci_zdev_put() on reserve (Claudio Imbrenda) [2034132] +- [s390] s390/pci: cleanup resources only if necessary (Claudio Imbrenda) [2034132] +- [s390] s390/sclp: fix Secure-IPL facility detection (Claudio Imbrenda) [2034116] +- Revert "[redhat] Generate a crashkernel.default for each kernel build" (Coiby Xu) [2034490] +- ibmvnic: Process crqs after enabling interrupts (Diego Domingos) [2020021] +- ibmvnic: delay complete() (Diego Domingos) [2020021] +- ibmvnic: don't stop queue in xmit (Diego Domingos) [2019988] +- bpf/selftests: disable test failing on RHEL9 (Viktor Malik) [2006315] +- bpf/selftests: disable a verifier test for powerpc (Viktor Malik) [2032734] +- bpf/selftests: allow disabling tests (Viktor Malik) [2036656] +- kernel/crash_core: suppress unknown crashkernel parameter warning (Philipp Rudo) [2026570] +- mm/vmalloc: do not adjust the search size for alignment overhead (David Hildenbrand) [2029493] +- Bluetooth: fix use-after-free error in lock_sock_nested() (Gopal Tiwari) [2005691] +- lib: zstd: Don't add -O3 to cflags (Neal Gompa) [2034834] +- lib: zstd: Don't inline functions in zstd_opt.c (Neal Gompa) [2034834] +- lib: zstd: Fix unused variable warning (Neal Gompa) [2034834] +- lib: zstd: Add cast to silence clang's -Wbitwise-instead-of-logical (Neal Gompa) [2034834] +- MAINTAINERS: Add maintainer entry for zstd (Neal Gompa) [2034834] +- lib: zstd: Upgrade to latest upstream zstd version 1.4.10 (Neal Gompa) [2034834] +- lib: zstd: Add decompress_sources.h for decompress_unzstd (Neal Gompa) [2034834] +- lib: zstd: Add kernel-specific API (Neal Gompa) [2034834] + +* Tue Jan 18 2022 Juri Lelli [5.14.0-44.rt21.44.el9] +- dm btree remove: fix use after free in rebalance_children() (Benjamin Marzinski) [2031198] +- dm table: log table creation error code (Benjamin Marzinski) [2031198] +- dm: make workqueue names device-specific (Benjamin Marzinski) [2031198] +- dm writecache: Make use of the helper macro kthread_run() (Benjamin Marzinski) [2031198] +- dm crypt: Make use of the helper macro kthread_run() (Benjamin Marzinski) [2031198] +- dm: Remove redundant flush_workqueue() calls (Benjamin Marzinski) [2031198] +- dm crypt: log aead integrity violations to audit subsystem (Benjamin Marzinski) [2031198] +- dm integrity: log audit events for dm-integrity target (Benjamin Marzinski) [2031198] +- dm: introduce audit event module for device mapper (Benjamin Marzinski) [2031198] +- dm: fix mempool NULL pointer race when completing IO (Benjamin Marzinski) [2031198] +- dm rq: don't queue request to blk-mq during DM suspend (Benjamin Marzinski) [2031198] +- dm clone: make array 'descs' static (Benjamin Marzinski) [2031198] +- dm verity: skip redundant verity_handle_err() on I/O errors (Benjamin Marzinski) [2031198] +- dm crypt: use in_hardirq() instead of deprecated in_irq() (Benjamin Marzinski) [2031198] +- dm ima: update dm documentation for ima measurement support (Benjamin Marzinski) [2031198] +- dm ima: update dm target attributes for ima measurements (Benjamin Marzinski) [2031198] +- dm ima: add a warning in dm_init if duplicate ima events are not measured (Benjamin Marzinski) [2031198] +- dm ima: prefix ima event name related to device mapper with dm_ (Benjamin Marzinski) [2031198] +- dm ima: add version info to dm related events in ima log (Benjamin Marzinski) [2031198] +- dm ima: prefix dm table hashes in ima log with hash algorithm (Benjamin Marzinski) [2031198] +- dm crypt: Avoid percpu_counter spinlock contention in crypt_page_alloc() (Benjamin Marzinski) [2031198] +- dm: add documentation for IMA measurement support (Benjamin Marzinski) [2031198] +- dm: update target status functions to support IMA measurement (Benjamin Marzinski) [2031198] +- dm ima: measure data on device rename (Benjamin Marzinski) [2031198] +- dm ima: measure data on table clear (Benjamin Marzinski) [2031198] +- dm ima: measure data on device remove (Benjamin Marzinski) [2031198] +- dm ima: measure data on device resume (Benjamin Marzinski) [2031198] +- dm ima: measure data on table load (Benjamin Marzinski) [2031198] +- dm writecache: add event counters (Benjamin Marzinski) [2031198] +- dm writecache: report invalid return from writecache_map helpers (Benjamin Marzinski) [2031198] +- dm writecache: further writecache_map() cleanup (Benjamin Marzinski) [2031198] +- dm writecache: factor out writecache_map_remap_origin() (Benjamin Marzinski) [2031198] +- dm writecache: split up writecache_map() to improve code readability (Benjamin Marzinski) [2031198] +- redhat: Pull in openssl-devel as a build dependency correctly (Neal Gompa) [2034670] +- redhat/configs: Enable ThinkLMI support (Mark Pearson) [2030770] +- platform/x86: think-lmi: Abort probe on analyze failure (Mark Pearson) [2030770] +- platform/x86: think-lmi: add debug_cmd (Mark Pearson) [2030770] +- include/linux/timer.h: Pad timer_list struct for KABI (Prarit Bhargava) [2034452] +- kernel: Include RHEL Ecosystem message (Prarit Bhargava) [2033650] +- include/linux/ioport.h: Pad resource struct for KABI (Prarit Bhargava) [2033475] +- include/linux/hrtimer.h: Pad hrtimer struct for KABI (Prarit Bhargava) [2033473] +- redhat/configs: Add explicit values for ZRAM_DEF_COMP_LZ4* configs (Neal Gompa) [2032758] +- redhat/configs: Enable CONFIG_CRYPTO_ZSTD (Neal Gompa) [2032758] +- redhat/configs: Migrate defaults for ZRAM from pending-common to common (Neal Gompa) [2032758] +- Enable iSER on s390x (Stefan Schulze Frielinghaus) [1965279] + +* Mon Jan 17 2022 Juri Lelli [5.14.0-43.rt21.43.el9] +- mm: COW: restore full accuracy in page reuse (Andrea Arcangeli) [1958742] +- mm: thp: replace the page lock with the seqlock for the THP mapcount (Andrea Arcangeli) [1958742] +- mm: COW: skip the page lock in the COW copy path (Andrea Arcangeli) [1958742] +- mm: gup: gup_must_unshare() use can_read_pin_swap_page() (Andrea Arcangeli) [1958742] +- mm: hugetlbfs: gup: gup_must_unshare(): enable hugetlbfs (Andrea Arcangeli) [1958742] +- mm: hugetlbfs: FOLL_FAULT_UNSHARE (Andrea Arcangeli) [1958742] +- mm: hugetlbfs: COR: copy-on-read fault (Andrea Arcangeli) [1958742] +- mm: gup: FOLL_UNSHARE RHEL (Andrea Arcangeli) [1958742] +- mm: gup: FOLL_NOUNSHARE: optimize follow_page (Andrea Arcangeli) [1958742] +- mm: gup: FOLL_UNSHARE (Andrea Arcangeli) [1958742] +- mm: gup: gup_must_unshare() (Andrea Arcangeli) [1958742] +- mm: gup: COR: copy-on-read fault (Andrea Arcangeli) [1958742] +- mm: thp: introduce page_trans_huge_anon_shared (Andrea Arcangeli) [1958742] +- mm: thp: stabilize the THP mapcount in page_remove_anon_compound_rmap (Andrea Arcangeli) [1958742] +- mm: thp: make the THP mapcount atomic with a seqlock (Andrea Arcangeli) [1958742] +- mm: thp: consolidate mapcount logic on THP split (David Hildenbrand) [1958742] +- powerpc/xive: Change IRQ domain to a tree domain (Daniel Henrique Barboza) [2008723] +- tcp: fix page frag corruption on page fault (Paolo Abeni) [2028276] +- sock: fix /proc/net/sockstat underflow in sk_clone_lock() (Paolo Abeni) [2028276] +- net: add and use skb_unclone_keeptruesize() helper (Paolo Abeni) [2028276] +- net: stream: don't purge sk_error_queue in sk_stream_kill_queues() (Paolo Abeni) [2028276] +- net, neigh: Fix NTF_EXT_LEARNED in combination with NTF_USE (Paolo Abeni) [2028276] +- net-sysfs: initialize uid and gid before calling net_ns_get_ownership (Paolo Abeni) [2028276] +- net: Prevent infinite while loop in skb_tx_hash() (Paolo Abeni) [2028276] +- napi: fix race inside napi_enable (Paolo Abeni) [2028276] +- skb_expand_head() adjust skb->truesize incorrectly (Paolo Abeni) [2028276] +- bpf: use skb_expand_head in bpf_out_neigh_v4/6 (Paolo Abeni) [2028276] +- ax25: use skb_expand_head (Paolo Abeni) [2028276] +- vrf: fix NULL dereference in vrf_finish_output() (Paolo Abeni) [2028276] +- vrf: use skb_expand_head in vrf_finish_output (Paolo Abeni) [2028276] +- ipv4: use skb_expand_head in ip_finish_output2 (Paolo Abeni) [2028276] +- ipv6: use skb_expand_head in ip6_xmit (Paolo Abeni) [2028276] +- ipv6: use skb_expand_head in ip6_finish_output2 (Paolo Abeni) [2028276] +- skbuff: introduce skb_expand_head() (Paolo Abeni) [2028276] +- net/af_unix: fix a data-race in unix_dgram_poll (Paolo Abeni) [2028276] +- net: don't unconditionally copy_from_user a struct ifreq for socket ioctls (Paolo Abeni) [2028276] +- devlink: Clear whole devlink_flash_notify struct (Paolo Abeni) [2028276] +- devlink: Break parameter notification sequence to be before/after unload/load driver (Paolo Abeni) [2028276] +- vhost_net: fix OoB on sendmsg() failure. (Paolo Abeni) [2026821] +- printk: restore flushing of NMI buffers on remote CPUs after NMI backtraces (Prarit Bhargava) [2023082] +- lib/nmi_backtrace: Serialize even messages about idle CPUs (Prarit Bhargava) [2023082] +- printk: syslog: close window between wait and read (Prarit Bhargava) [2023082] +- printk: convert @syslog_lock to mutex (Prarit Bhargava) [2023082] +- printk: remove NMI tracking (Prarit Bhargava) [2023082] +- printk: remove safe buffers (Prarit Bhargava) [2023082] +- printk: track/limit recursion (Prarit Bhargava) [2023082] +- lib/nmi_backtrace: explicitly serialize banner and regs (Prarit Bhargava) [2023082] + +* Fri Jan 14 2022 Juri Lelli [5.14.0-42.rt21.42.el9] +- scsi: smartpqi: Update version to 2.1.12-055 (Don Brace) [1869853] +- scsi: smartpqi: Add 3252-8i PCI id (Don Brace) [1869853] +- scsi: smartpqi: Fix duplicate device nodes for tape changers (Don Brace) [1869853] +- scsi: smartpqi: Fix boot failure during LUN rebuild (Don Brace) [1869853] +- scsi: smartpqi: Add extended report physical LUNs (Don Brace) [1869853] +- scsi: smartpqi: Avoid failing I/Os for offline devices (Don Brace) [1869853] +- scsi: smartpqi: Add TEST UNIT READY check for SANITIZE operation (Don Brace) [1869853] +- scsi: smartpqi: Update LUN reset handler (Don Brace) [1869853] +- scsi: smartpqi: Capture controller reason codes (Don Brace) [1869853] +- scsi: smartpqi: Add controller handshake during kdump (Don Brace) [1869853] +- scsi: smartpqi: Update device removal management (Don Brace) [1869853] +- scsi: smartpqi: Replace one-element array with flexible-array member (Don Brace) [1869853] +- scsi: smartpqi: Fix an error code in pqi_get_raid_map() (Don Brace) [1869853] +- scsi: smartpqi: Update version to 2.1.10-020 (Don Brace) [1869853] +- scsi: smartpqi: Fix ISR accessing uninitialized data (Don Brace) [1869853] +- scsi: smartpqi: Add PCI IDs for new ZTE controllers (Don Brace) [1869853] +- scsi: smartpqi: Add PCI ID for new ntcom controller (Don Brace) [1869853] +- scsi: smartpqi: Add SCSI cmd info for resets (Don Brace) [1869853] +- scsi: smartpqi: Change Kconfig menu entry to Microchip (Don Brace) [1869853] +- scsi: smartpqi: Change driver module macros to Microchip (Don Brace) [1869853] +- scsi: smartpqi: Update copyright notices (Don Brace) [1869853] +- scsi: smartpqi: Add PCI IDs for H3C P4408 controllers (Don Brace) [1869853] +- powerpc/module_64: Fix livepatching for RO modules (Joe Lawrence) [2019205] +- net-sysfs: try not to restart the syscall if it will fail eventually (Antoine Tenart) [2030634] +- CI: Enable realtime checks for baselines (Veronika Kabatova) +- CI: Cleanup residue from ARK (Veronika Kabatova) +- redhat: ignore ksamples and kselftests on the badfuncs rpminspect test (Herton R. Krzesinski) +- redhat: disable upstream check for rpminspect (Herton R. Krzesinski) +- redhat/configs: Enable CONFIG_CRYPTO_BLAKE2B (Neal Gompa) [2031547] +- selftests: netfilter: switch zone stress to socat (Florian Westphal) [2030759] +- netfilter: conntrack: set on IPS_ASSURED if flows enters internal stream state (Florian Westphal) [2030759] +- netfilter: conntrack: serialize hash resizes and cleanups (Florian Westphal) [2030759] +- selftests: netfilter: add zone stress test with colliding tuples (Florian Westphal) [2030759] +- selftests: netfilter: add selftest for directional zone support (Florian Westphal) [2030759] +- netfilter: conntrack: include zone id in tuple hash again (Florian Westphal) [2030759] +- netfilter: conntrack: make max chain length random (Florian Westphal) [2030759] +- netfilter: refuse insertion if chain has grown too large (Florian Westphal) [2030759] +- netfilter: conntrack: switch to siphash (Florian Westphal) [2030759] +- netfilter: conntrack: sanitize table size default settings (Florian Westphal) [2030759] +- redhat: configs: increase CONFIG_DEBUG_KMEMLEAK_MEM_POOL_SIZE (Rafael Aquini) [2008118] +- iommu/dma: Fix incorrect error return on iommu deferred attach (Jerry Snitselaar) [2030394] +- RDMA/siw: Mark Software iWARP Driver as tech-preview (Kamal Heib) [2023416] +- genirq: Fix kernel doc indentation (Prarit Bhargava) [2023084] +- genirq: Change force_irqthreads to a static key (Prarit Bhargava) [2023084] +- genirq: Clarify documentation for request_threaded_irq() (Prarit Bhargava) [2023084] + +* Fri Jan 14 2022 Juri Lelli [5.14.0-41.rt21.41.el9] +- redhat: Restore configs in use with RT (Juri Lelli) +- af_unix: Return errno instead of NULL in unix_create1(). (Balazs Nemeth) [2030037] +- s390/ftrace: remove preempt_disable()/preempt_enable() pair (Wander Lairson Costa) [1938117] +- ftrace: do CPU checking after preemption disabled (Wander Lairson Costa) [1938117] +- ftrace: disable preemption when recursion locked (Wander Lairson Costa) [1938117] +- redhat: build and include memfd to kernel-selftests-internal (Aristeu Rozanski) [2027506] +- netfilter: flowtable: fix IPv6 tunnel addr match (Florian Westphal) [2028203] +- netfilter: ipvs: Fix reuse connection if RS weight is 0 (Florian Westphal) [2028203] +- netfilter: ctnetlink: do not erase error code with EINVAL (Florian Westphal) [2028203] +- netfilter: ctnetlink: fix filtering with CTA_TUPLE_REPLY (Florian Westphal) [2028203] +- netfilter: nfnetlink_queue: fix OOB when mac header was cleared (Florian Westphal) [2028203] +- netfilter: core: Fix clang warnings about unused static inlines (Florian Westphal) [2028203] +- netfilter: nft_dynset: relax superfluous check on set updates (Florian Westphal) [2028203] +- netfilter: nf_tables: skip netdev events generated on netns removal (Florian Westphal) [2028203] +- netfilter: Kconfig: use 'default y' instead of 'm' for bool config option (Florian Westphal) [2028203] +- netfilter: xt_IDLETIMER: fix panic that occurs when timer_type has garbage value (Florian Westphal) [2028203] +- netfilter: nf_tables: honor NLM_F_CREATE and NLM_F_EXCL in event notification (Florian Westphal) [2028203] +- netfilter: nf_tables: reverse order in rule replacement expansion (Florian Westphal) [2028203] +- netfilter: nf_tables: add position handle in event notification (Florian Westphal) [2028203] +- netfilter: conntrack: fix boot failure with nf_conntrack.enable_hooks=1 (Florian Westphal) [2028203] +- netfilter: log: work around missing softdep backend module (Florian Westphal) [2028203] +- netfilter: nf_tables: unlink table before deleting it (Florian Westphal) [2028203] +- ipvs: check that ip_vs_conn_tab_bits is between 8 and 20 (Florian Westphal) [2028203] +- netfilter: nft_ct: protect nft_ct_pcpu_template_refcnt with mutex (Florian Westphal) [2028203] +- netfilter: ipvs: make global sysctl readonly in non-init netns (Antoine Tenart) [2008417] +- net/sched: sch_ets: don't remove idle classes from the round-robin list (Davide Caratti) [2025552] +- net/sched: store the last executed chain also for clsact egress (Davide Caratti) [2025552] +- net: sched: act_mirred: drop dst for the direction from egress to ingress (Davide Caratti) [2025552] +- net/sched: sch_ets: don't peek at classes beyond 'nbands' (Davide Caratti) [2025552] +- net/sched: sch_ets: properly init all active DRR list handles (Davide Caratti) [2025552] +- net: Fix offloading indirect devices dependency on qdisc order creation (Davide Caratti) [2025552] +- net/core: Remove unused field from struct flow_indr_dev (Davide Caratti) [2025552] +- net/sched: sch_taprio: fix undefined behavior in ktime_mono_to_any (Davide Caratti) [2025552] +- net/sched: act_ct: Fix byte count on fragmented packets (Davide Caratti) [2025552] +- mqprio: Correct stats in mqprio_dump_class_stats(). (Davide Caratti) [2025552] +- net/sched: sch_taprio: properly cancel timer from taprio_destroy() (Davide Caratti) [2025552] +- net_sched: fix NULL deref in fifo_set_limit() (Davide Caratti) [2025552] +- net: sched: flower: protect fl_walk() with rcu (Davide Caratti) [2025552] +- fq_codel: reject silly quantum parameters (Davide Caratti) [2025552] +- net: sched: Fix qdisc_rate_table refcount leak when get tcf_block failed (Davide Caratti) [2025552] +- sch_htb: Fix inconsistency when leaf qdisc creation fails (Davide Caratti) [2025552] +- redhat/configs: Add two new CONFIGs (Prarit Bhargava) [2022993] +- redhat/configs: Remove dead CONFIG files (Prarit Bhargava) [2022993] +- redhat/configs/evaluate_configs: Add find dead configs option (Prarit Bhargava) [2022993] + * Fri Jan 14 2022 Juri Lelli [5.14.0-40.rt21.40.el9] - cpu/hotplug: Remove deprecated CPU-hotplug functions. (Prarit Bhargava) [2023079] - livepatch: Replace deprecated CPU-hotplug functions. (Prarit Bhargava) [2023079]