Commit Graph

28 Commits

Author SHA1 Message Date
Juri Lelli 9f1a2f5d29 kernel-rt-5.14.0-25.rt21.25.el9
* Mon Dec 06 2021 Juri Lelli <juri.lelli@redhat.com> [5.14.0-25.rt21.25.el9]
- x86: Pin task-stack in __get_wchan() (Chris von Recklinghausen) [2022169]
- x86: Fix __get_wchan() for !STACKTRACE (Chris von Recklinghausen) [2022169]
- sched: Add wrapper for get_wchan() to keep task blocked (Chris von Recklinghausen) [2022169]
- x86: Fix get_wchan() to support the ORC unwinder (Chris von Recklinghausen) [2022169]
- proc: Use task_is_running() for wchan in /proc/$pid/stat (Chris von Recklinghausen) [2022169]
- leaking_addresses: Always print a trailing newline (Chris von Recklinghausen) [2022169]
- Revert "proc/wchan: use printk format instead of lookup_symbol_name()" (Chris von Recklinghausen) [2022169]
- sched: Fill unconditional hole induced by sched_entity (Chris von Recklinghausen) [2022169]
- powerpc/bpf: Fix write protecting JIT code (Jiri Olsa) [2023618]
- vfs: check fd has read access in kernel_read_file_from_fd() (Carlos Maiolino) [2022893]
- Disable idmapped mounts (Alexey Gladkov) [2018141]
- KVM: s390: Fix handle_sske page fault handling (Thomas Huth) [1870686]
- KVM: s390: Simplify SIGP Set Arch handling (Thomas Huth) [1870686]
- KVM: s390: pv: avoid stalls when making pages secure (Thomas Huth) [1870686]
- KVM: s390: pv: avoid stalls for kvm_s390_pv_init_vm (Thomas Huth) [1870686]
- KVM: s390: pv: avoid double free of sida page (Thomas Huth) [1870686]
- KVM: s390: pv: add macros for UVC CC values (Thomas Huth) [1870686]
- s390/uv: fully validate the VMA before calling follow_page() (Thomas Huth) [1870686]
- s390/gmap: don't unconditionally call pte_unmap_unlock() in __gmap_zap() (Thomas Huth) [1870686]
- s390/gmap: validate VMA in __gmap_zap() (Thomas Huth) [1870686]
- KVM: s390: preserve deliverable_mask in __airqs_kick_single_vcpu (Thomas Huth) [1870686]
- KVM: s390: index kvm->arch.idle_mask by vcpu_idx (Thomas Huth) [1870686]
- KVM: s390: clear kicked_mask before sleeping again (Thomas Huth) [1870686]
- KVM: s390: Function documentation fixes (Thomas Huth) [1870686]
- s390/mm: fix kernel doc comments (Thomas Huth) [1870686]
- KVM: s390: generate kvm hypercall functions (Thomas Huth) [1870686]
- s390/vfio-ap: replace open coded locks for VFIO_GROUP_NOTIFY_SET_KVM notification (Thomas Huth) [1870686]
- s390/vfio-ap: r/w lock for PQAP interception handler function pointer (Thomas Huth) [1870686]
- KVM: Rename lru_slot to last_used_slot (Thomas Huth) [1870686]
- s390/uv: de-duplicate checks for Protected Host Virtualization (Thomas Huth) [1870686]
- s390/boot: disable Secure Execution in dump mode (Thomas Huth) [1870686]
- s390/boot: move uv function declarations to boot/uv.h (Thomas Huth) [1870686]
- s390/boot: move all linker symbol declarations from c to h files (Thomas Huth) [1870686]
- redhat/configs: Remove CONFIG_INFINIBAND_I40IW (Kamal Heib) [1920720]
Resolves: rhbz#1870686, rhbz#1920720, rhbz#2002474, rhbz#2018141, rhbz#2022169, rhbz#2022893, rhbz#2023618
2021-12-06 03:44:46 -05:00
Juri Lelli d6d8001005 kernel-rt-5.14.0-24.rt21.24.el9
* Thu Dec 02 2021 Juri Lelli <juri.lelli@redhat.com> [5.14.0-24.rt21.24.el9]
- perf test: Handle fd gaps in test__dso_data_reopen (Michael Petlan) [1937209]
- perf tests vmlinux-kallsyms: Ignore hidden symbols (Michael Petlan) [1975103]
- perf script: Fix PERF_SAMPLE_WEIGHT_STRUCT support (Michael Petlan) [2009378]
- redhat/kernel.spec.template: Link perf with --export-dynamic (Michael Petlan) [2006775]
- xfs: fix I_DONTCACHE (Carlos Maiolino) [2022435]
- virtio: write back F_VERSION_1 before validate (Thomas Huth) [2008401]
- net/tls: Fix flipped sign in tls_err_abort() calls (Sabrina Dubroca) [2022006]
- net/tls: Fix flipped sign in async_wait.err assignment (Sabrina Dubroca) [2022006]
- hyper-v: Replace uuid.h with types.h (Mohammed Gamal) [2008572]
- Drivers: hv: vmbus: Remove unused code to check for subchannels (Mohammed Gamal) [2008572]
- hv: hyperv.h: Remove unused inline functions (Mohammed Gamal) [2008572]
- asm-generic/hyperv: provide cpumask_to_vpset_noself (Mohammed Gamal) [2008572]
- asm-generic/hyperv: Add missing #include of nmi.h (Mohammed Gamal) [2008572]
- x86/hyperv: Avoid erroneously sending IPI to 'self' (Mohammed Gamal) [2008572]
- x86/hyperv: remove on-stack cpumask from hv_send_ipi_mask_allbutself (Mohammed Gamal) [2008572]
- [s390] net/smc: improved fix wait on already cleared link (Mete Durlu) [1869652]
- [s390] net/smc: fix 'workqueue leaked lock' in smc_conn_abort_work (Mete Durlu) [1869652]
- [s390] net/smc: add missing error check in smc_clc_prfx_set() (Mete Durlu) [1869652]
- cifs: enable SMB_DIRECT in RHEL9 (Ronnie Sahlberg) [1965209]
- scsi: mpt3sas: Clean up some inconsistent indenting (Tomas Henzl) [1876119]
- scsi: mpt3sas: Call cpu_relax() before calling udelay() (Tomas Henzl) [1876119]
- scsi: mpt3sas: Introduce sas_ncq_prio_supported sysfs sttribute (Tomas Henzl) [1876119]
- scsi: mpt3sas: Update driver version to 39.100.00.00 (Tomas Henzl) [1876119]
- scsi: mpt3sas: Use firmware recommended queue depth (Tomas Henzl) [1876119]
- scsi: mpt3sas: Bump driver version to 38.100.00.00 (Tomas Henzl) [1876119]
- scsi: mpt3sas: Add io_uring iopoll support (Tomas Henzl) [1876119]
- serial: 8250_lpss: Extract dw8250_do_set_termios() for common use (David Arcari) [1880032]
- serial: 8250_lpss: Enable DMA on Intel Elkhart Lake (David Arcari) [1880032]
- dmaengine: dw: Convert members to u32 in platform data (David Arcari) [1880032]
- dmaengine: dw: Simplify DT property parser (David Arcari) [1880032]
- dmaengine: dw: Remove error message from DT parsing code (David Arcari) [1880032]
- dmaengine: dw: Program xBAR hardware for Elkhart Lake (David Arcari) [1880032]
- vmxnet3: switch from 'pci_' to 'dma_' API (Kamal Heib) [2003297]
- vmxnet3: update to version 6 (Kamal Heib) [2003297]
- vmxnet3: increase maximum configurable mtu to 9190 (Kamal Heib) [2003297]
- vmxnet3: set correct hash type based on rss information (Kamal Heib) [2003297]
- vmxnet3: add support for ESP IPv6 RSS (Kamal Heib) [2003297]
- vmxnet3: remove power of 2 limitation on the queues (Kamal Heib) [2003297]
- vmxnet3: add support for 32 Tx/Rx queues (Kamal Heib) [2003297]
- vmxnet3: prepare for version 6 changes (Kamal Heib) [2003297]
Resolves: rhbz#1869652, rhbz#1876119, rhbz#1880032, rhbz#1937209, rhbz#1965209, rhbz#1975103, rhbz#2002474, rhbz#2003297, rhbz#2006775, rhbz#2008401, rhbz#2008572, rhbz#2009378, rhbz#2022006, rhbz#2022435
2021-12-02 10:12:54 -05:00
Juri Lelli 82f5cb728a kernel-rt-5.14.0-21.rt21.21.el9
* Fri Nov 26 2021 Juri Lelli <juri.lelli@redhat.com> [5.14.0-21.rt21.21.el9]
- clocksource: Increase WATCHDOG_MAX_SKEW (Waiman Long) [2017164]
- x86/hpet: Use another crystalball to evaluate HPET usability (Waiman Long) [2017164]
- scsi: target: Fix the pgr/alua_support_store functions (Maurizio Lombardi) [2023439]
- redhat: fix typo and make the output more silent for dist-git sync (Herton R. Krzesinski)
- x86: ACPI: cstate: Optimize C3 entry on AMD CPUs (David Arcari) [1998526]
- scsi: lpfc: Update lpfc version to 14.0.0.3 (Dick Kennedy) [2021327]
- scsi: lpfc: Allow fabric node recovery if recovery is in progress before devloss (Dick Kennedy) [2021327]
- scsi: lpfc: Fix link down processing to address NULL pointer dereference (Dick Kennedy) [2021327]
- scsi: lpfc: Allow PLOGI retry if previous PLOGI was aborted (Dick Kennedy) [2021327]
- scsi: lpfc: Fix use-after-free in lpfc_unreg_rpi() routine (Dick Kennedy) [2021327]
- scsi: lpfc: Correct sysfs reporting of loop support after SFP status change (Dick Kennedy) [2021327]
- scsi: lpfc: Wait for successful restart of SLI3 adapter during host sg_reset (Dick Kennedy) [2021327]
- scsi: lpfc: Revert LOG_TRACE_EVENT back to LOG_INIT prior to driver_resource_setup() (Dick Kennedy) [2021327]
- x86/Kconfig: Do not enable AMD_MEM_ENCRYPT_ACTIVE_BY_DEFAULT automatically (Prarit Bhargava) [2021200]
- ucounts: Move get_ucounts from cred_alloc_blank to key_change_session_keyring (Alexey Gladkov) [2018142]
- ucounts: Proper error handling in set_cred_ucounts (Alexey Gladkov) [2018142]
- ucounts: Pair inc_rlimit_ucounts with dec_rlimit_ucoutns in commit_creds (Alexey Gladkov) [2018142]
- ucounts: Fix signal ucount refcounting (Alexey Gladkov) [2018142]
- x86/cpu: Fix migration safety with X86_BUG_NULL_SEL (Vitaly Kuznetsov) [2016959]
- ip6_gre: Revert "ip6_gre: add validation for csum_start" (Guillaume Nault) [2014993]
- ip_gre: validate csum_start only on pull (Guillaume Nault) [2014993]
- redhat/configs: enable KEXEC_IMAGE_VERIFY_SIG for RHEL (Coiby Xu) [1994858]
- redhat/configs: enable KEXEC_SIG for aarch64 RHEL (Coiby Xu) [1994858]
- kernel.spec: add bpf_testmod.ko to kselftests/bpf (Viktor Malik) [2006318 2006319]
- netfilter: Add deprecation notices for xtables (Phil Sutter) [1945179]
- redhat: Add mark_driver_deprecated() (Phil Sutter) [1945179]
Resolves: rhbz#1945179, rhbz#1994858, rhbz#1998526, rhbz#2002474, rhbz#2006318, rhbz#2006319, rhbz#2014993, rhbz#2016959, rhbz#2017164, rhbz#2018142, rhbz#2021200, rhbz#2021327, rhbz#2023439
2021-11-26 04:42:43 -05:00
Juri Lelli f752e7dc92 kernel-rt-5.14.0-18.rt21.18.el9
* Fri Nov 19 2021 Juri Lelli <juri.lelli@redhat.com> [5.14.0-18.rt21.18.el9]
- CI: Add template for baseline gcov build (c9s repos) (Michael Hofmann)
- PCI: vmd: depend on !UML (Myron Stowe) [1994932]
- PCI: vmd: Do not disable MSI-X remapping if interrupt remapping is enabled by IOMMU (Myron Stowe) [1994932]
- PCI: vmd: Assign a number to each VMD controller (Myron Stowe) [1994932]
- PCI: VMD: ACPI: Make ACPI companion lookup work for VMD bus (Myron Stowe) [1994932]
- swiotlb-xen: drop DEFAULT_NSLABS (Jerry Snitselaar) [2004348]
- swiotlb-xen: arrange to have buffer info logged (Jerry Snitselaar) [2004348]
- swiotlb-xen: drop leftover __ref (Jerry Snitselaar) [2004348]
- swiotlb-xen: limit init retries (Jerry Snitselaar) [2004348]
- swiotlb-xen: suppress certain init retries (Jerry Snitselaar) [2004348]
- swiotlb-xen: maintain slab count properly (Jerry Snitselaar) [2004348]
- swiotlb-xen: fix late init retry (Jerry Snitselaar) [2004348]
- swiotlb-xen: avoid double free (Jerry Snitselaar) [2004348]
- dma-debug: teach add_dma_entry() about DMA_ATTR_SKIP_CPU_SYNC (Jerry Snitselaar) [2004348]
- dma-debug: fix sg checks in debug_dma_map_sg() (Jerry Snitselaar) [2004348]
- dma-mapping: fix the kerneldoc for dma_map_sgtable() (Jerry Snitselaar) [2004348]
- dma-debug: prevent an error message from causing runtime problems (Jerry Snitselaar) [2004348]
- dma-mapping: fix the kerneldoc for dma_map_sg_attrs (Jerry Snitselaar) [2004348]
- iommu/vt-d: Drop "0x" prefix from PCI bus & device addresses (Jerry Snitselaar) [2004348]
- iommu: Clarify default domain Kconfig (Jerry Snitselaar) [2004348]
- iommu/vt-d: Fix a deadlock in intel_svm_drain_prq() (Jerry Snitselaar) [2004348]
- iommu/vt-d: Fix PASID leak in intel_svm_unbind_mm() (Jerry Snitselaar) [2004348]
- iommu/amd: Remove iommu_init_ga() (Jerry Snitselaar) [2004348]
- iommu/amd: Relocate GAMSup check to early_enable_iommus (Jerry Snitselaar) [2004348]
- iommu/io-pgtable: Abstract iommu_iotlb_gather access (Jerry Snitselaar) [2004348]
- iommu/vt-d: Add present bit check in pasid entry setup helpers (Jerry Snitselaar) [2004348]
- iommu/vt-d: Use pasid_pte_is_present() helper function (Jerry Snitselaar) [2004348]
- iommu/vt-d: Drop the kernel doc annotation (Jerry Snitselaar) [2004348]
- iommu/vt-d: Allow devices to have more than 32 outstanding PRs (Jerry Snitselaar) [1921363]
- iommu/vt-d: Preset A/D bits for user space DMA usage (Jerry Snitselaar) [2004348]
- iomm/vt-d: Enable Intel IOMMU scalable mode by default (Jerry Snitselaar) [2004348]
- iommu/vt-d: Refactor Kconfig a bit (Jerry Snitselaar) [2004348]
- iommu/vt-d: Remove unnecessary oom message (Jerry Snitselaar) [2004348]
- iommu/vt-d: Update the virtual command related registers (Jerry Snitselaar) [2004348]
- iommu: Allow enabling non-strict mode dynamically (Jerry Snitselaar) [2004348]
- iommu: Merge strictness and domain type configs (Jerry Snitselaar) [2004348]
- iommu: Only log strictness for DMA domains (Jerry Snitselaar) [2004348]
- iommu: Expose DMA domain strictness via sysfs (Jerry Snitselaar) [2004348]
- iommu: Express DMA strictness via the domain type (Jerry Snitselaar) [2004348]
- iommu/vt-d: Prepare for multiple DMA domain types (Jerry Snitselaar) [2004348]
- iommu/arm-smmu: Prepare for multiple DMA domain types (Jerry Snitselaar) [2004348]
- iommu/amd: Prepare for multiple DMA domain types (Jerry Snitselaar) [2004348]
- iommu: Introduce explicit type for non-strict DMA domains (Jerry Snitselaar) [2004348]
- iommu/io-pgtable: Remove non-strict quirk (Jerry Snitselaar) [2004348]
- iommu: Indicate queued flushes via gather data (Jerry Snitselaar) [2004348]
- iommu/dma: Remove redundant "!dev" checks (Jerry Snitselaar) [2004348]
- iommu/virtio: Drop IOVA cookie management (Jerry Snitselaar) [2004348]
- iommu/vt-d: Drop IOVA cookie management (Jerry Snitselaar) [2004348]
- iommu/arm-smmu: Drop IOVA cookie management (Jerry Snitselaar) [2004348]
- iommu/amd: Drop IOVA cookie management (Jerry Snitselaar) [2004348]
- iommu: Pull IOVA cookie management into the core (Jerry Snitselaar) [2004348]
- iommu/amd: Remove stale amd_iommu_unmap_flush usage (Jerry Snitselaar) [2004348]
- iommu/amd: Use only natural aligned flushes in a VM (Jerry Snitselaar) [2004348]
- iommu/amd: Sync once for scatter-gather operations (Jerry Snitselaar) [2004348]
- iommu/amd: Tailored gather logic for AMD (Jerry Snitselaar) [2004348]
- iommu: Factor iommu_iotlb_gather_is_disjoint() out (Jerry Snitselaar) [2004348]
- iommu: Improve iommu_iotlb_gather helpers (Jerry Snitselaar) [2004348]
- iommu/amd: Do not use flush-queue when NpCache is on (Jerry Snitselaar) [2004348]
- iommu/amd: Selective flush on unmap (Jerry Snitselaar) [2004348]
- iommu/amd: Fix printing of IOMMU events when rate limiting kicks in (Jerry Snitselaar) [2004348]
- iommu/amd: Convert from atomic_t to refcount_t on pasid_state->count (Jerry Snitselaar) [2004348]
- iommu/arm-smmu: Fix missing unlock on error in arm_smmu_device_group() (Jerry Snitselaar) [2004348]
- iommu/arm-smmu-v3: Stop pre-zeroing batch commands (Jerry Snitselaar) [2004348]
- iommu/arm-smmu-v3: Extract reusable function __arm_smmu_cmdq_skip_err() (Jerry Snitselaar) [2004348]
- iommu/arm-smmu-v3: Add and use static helper function arm_smmu_get_cmdq() (Jerry Snitselaar) [2004348]
- iommu/arm-smmu-v3: Add and use static helper function arm_smmu_cmdq_issue_cmd_with_sync() (Jerry Snitselaar) [2004348]
- iommu/arm-smmu-v3: Use command queue batching helpers to improve performance (Jerry Snitselaar) [2004348]
- iommu/arm-smmu: Optimize ->tlb_flush_walk() for qcom implementation (Jerry Snitselaar) [2004348]
- iommu/arm-smmu: Fix race condition during iommu_group creation (Jerry Snitselaar) [2004348]
- iommu: Fix race condition during default domain allocation (Jerry Snitselaar) [2004348]
- iommu/arm-smmu: Add clk_bulk_{prepare/unprepare} to system pm callbacks (Jerry Snitselaar) [2004348]
- iommu/arm-smmu-v3: Remove some unneeded init in arm_smmu_cmdq_issue_cmdlist() (Jerry Snitselaar) [2004348]
- iommu/arm-smmu-v3: Implement the map_pages() IOMMU driver callback (Jerry Snitselaar) [1971978]
- iommu/arm-smmu-v3: Implement the unmap_pages() IOMMU driver callback (Jerry Snitselaar) [1971978]
- iommu/vt-d: Move clflush'es from iotlb_sync_map() to map_pages() (Jerry Snitselaar) [1971978]
- iommu/vt-d: Implement map/unmap_pages() iommu_ops callback (Jerry Snitselaar) [1971978]
- iommu/vt-d: Report real pgsize bitmap to iommu core (Jerry Snitselaar) [1971978]
- iommu: Streamline iommu_iova_to_phys() (Jerry Snitselaar) [2004348]
- iommu: Remove mode argument from iommu_set_dma_strict() (Jerry Snitselaar) [2004348]
- redhat/configs: Use new iommu default dma config options (Jerry Snitselaar) [2004348]
- iommu/amd: Add support for IOMMU default DMA mode build options (Jerry Snitselaar) [2004348]
- iommu/vt-d: Add support for IOMMU default DMA mode build options (Jerry Snitselaar) [2004348]
- iommu: Enhance IOMMU default DMA mode build options (Jerry Snitselaar) [2004348]
- iommu: Print strict or lazy mode at init time (Jerry Snitselaar) [2004348]
- iommu: Deprecate Intel and AMD cmdline methods to enable strict mode (Jerry Snitselaar) [2004348]
- iommu/arm-smmu: Implement the map_pages() IOMMU driver callback (Jerry Snitselaar) [1971978]
- iommu/arm-smmu: Implement the unmap_pages() IOMMU driver callback (Jerry Snitselaar) [1971978]
- iommu/io-pgtable-arm-v7s: Implement arm_v7s_map_pages() (Jerry Snitselaar) [1971978]
- iommu/io-pgtable-arm-v7s: Implement arm_v7s_unmap_pages() (Jerry Snitselaar) [1971978]
- iommu/io-pgtable-arm: Implement arm_lpae_map_pages() (Jerry Snitselaar) [1971978]
- iommu/io-pgtable-arm: Implement arm_lpae_unmap_pages() (Jerry Snitselaar) [1971978]
- iommu/io-pgtable-arm: Prepare PTE methods for handling multiple entries (Jerry Snitselaar) [1971978]
- iommu/io-pgtable: Introduce map_pages() as a page table op (Jerry Snitselaar) [1971978]
- iommu/io-pgtable: Introduce unmap_pages() as a page table op (Jerry Snitselaar) [1971978]
- iommu: Add support for the map_pages() callback (Jerry Snitselaar) [1971978]
- iommu: Hook up '->unmap_pages' driver callback (Jerry Snitselaar) [1971978]
- iommu: Split 'addr_merge' argument to iommu_pgsize() into separate parts (Jerry Snitselaar) [1971978]
- iommu: Use bitmap to calculate page size in iommu_pgsize() (Jerry Snitselaar) [1971978]
- iommu: Add a map_pages() op for IOMMU drivers (Jerry Snitselaar) [1971978]
- iommu: Add an unmap_pages() op for IOMMU drivers (Jerry Snitselaar) [1971978]
- swiotlb: use depends on for DMA_RESTRICTED_POOL (Jerry Snitselaar) [2004348]
- swiotlb: Free tbl memory in swiotlb_exit() (Jerry Snitselaar) [2004348]
- swiotlb: Emit diagnostic in swiotlb_exit() (Jerry Snitselaar) [2004348]
- swiotlb: Convert io_default_tlb_mem to static allocation (Jerry Snitselaar) [2004348]
- swiotlb: add overflow checks to swiotlb_bounce (Jerry Snitselaar) [2004348]
- swiotlb: fix implicit debugfs declarations (Jerry Snitselaar) [2004348]
- swiotlb: Add restricted DMA pool initialization (Jerry Snitselaar) [2004348]
- redhat/configs: Add CONFIG_DMA_RESTRICTED_POOL (Jerry Snitselaar) [2004348]
- swiotlb: Add restricted DMA alloc/free support (Jerry Snitselaar) [2004348]
- swiotlb: Refactor swiotlb_tbl_unmap_single (Jerry Snitselaar) [2004348]
- swiotlb: Move alloc_size to swiotlb_find_slots (Jerry Snitselaar) [2004348]
- swiotlb: Use is_swiotlb_force_bounce for swiotlb data bouncing (Jerry Snitselaar) [2004348]
- swiotlb: Update is_swiotlb_active to add a struct device argument (Jerry Snitselaar) [2004348]
- swiotlb: Update is_swiotlb_buffer to add a struct device argument (Jerry Snitselaar) [2004348]
- swiotlb: Set dev->dma_io_tlb_mem to the swiotlb pool used (Jerry Snitselaar) [2004348]
- swiotlb: Refactor swiotlb_create_debugfs (Jerry Snitselaar) [2004348]
- swiotlb: Refactor swiotlb init functions (Jerry Snitselaar) [2004348]
- dma-mapping: make the global coherent pool conditional (Jerry Snitselaar) [2004348]
- dma-mapping: add a dma_init_global_coherent helper (Jerry Snitselaar) [2004348]
- dma-mapping: simplify dma_init_coherent_memory (Jerry Snitselaar) [2004348]
- dma-mapping: allow using the global coherent pool for !ARM (Jerry Snitselaar) [2004348]
- dma-direct: add support for dma_coherent_default_memory (Jerry Snitselaar) [2004348]
- dma-mapping: return an unsigned int from dma_map_sg{,_attrs} (Jerry Snitselaar) [2004348]
- dma-mapping: disallow .map_sg operations from returning zero on error (Jerry Snitselaar) [2004348]
- dma-mapping: return error code from dma_dummy_map_sg() (Jerry Snitselaar) [2004348]
- xen: swiotlb: return error code from xen_swiotlb_map_sg() (Jerry Snitselaar) [2004348]
- s390/pci: don't set failed sg dma_address to DMA_MAPPING_ERROR (Jerry Snitselaar) [2004348]
- s390/pci: return error code from s390_dma_map_sg() (Jerry Snitselaar) [2004348]
- powerpc/iommu: don't set failed sg dma_address to DMA_MAPPING_ERROR (Jerry Snitselaar) [2004348]
- powerpc/iommu: return error code from .map_sg() ops (Jerry Snitselaar) [2004348]
- iommu/dma: return error code from iommu_dma_map_sg() (Jerry Snitselaar) [2004348]
- iommu: return full error code from iommu_map_sg[_atomic]() (Jerry Snitselaar) [2004348]
- dma-direct: return appropriate error code from dma_direct_map_sg() (Jerry Snitselaar) [2004348]
- dma-mapping: allow map_sg() ops to return negative error codes (Jerry Snitselaar) [2004348]
- dma-debug: fix debugfs initialization order (Jerry Snitselaar) [2004348]
- dma-debug: use memory_intersects() directly (Jerry Snitselaar) [2004348]
Resolves: rhbz#2002474
2021-11-19 05:30:50 -05:00
Juri Lelli 4761053649 kernel-rt-5.14.0-17.rt21.17.el9
* Wed Nov 17 2021 Juri Lelli <juri.lelli@redhat.com> [5.14.0-17.rt21.17.el9]
- net: mana: Support hibernation and kexec (Mohammed Gamal) [2011883]
- net: mana: Improve the HWC error handling (Mohammed Gamal) [2011883]
- net: mana: Report OS info to the PF driver (Mohammed Gamal) [2011883]
- net: mana: Fix the netdev_err()'s vPort argument in mana_init_port() (Mohammed Gamal) [2011883]
- net: mana: Allow setting the number of queues while the NIC is down (Mohammed Gamal) [2011883]
- net: mana: Fix error handling in mana_create_rxq() (Mohammed Gamal) [2011883]
- net: mana: Use kcalloc() instead of kzalloc() (Mohammed Gamal) [2011883]
- net: mana: Prefer struct_size over open coded arithmetic (Mohammed Gamal) [2011883]
- net: mana: Add WARN_ON_ONCE in case of CQE read overflow (Mohammed Gamal) [2011883]
- net: mana: Add support for EQ sharing (Mohammed Gamal) [2011883]
- net: mana: Move NAPI from EQ to CQ (Mohammed Gamal) [2011883]
- PCI: hv: Fix sleep while in non-sleep context when removing child devices from the bus (Mohammed Gamal) [2008571]
- objtool: Remove redundant 'len' field from struct section (C. Erastus Toe) [2002440]
- objtool: Make .altinstructions section entry size consistent (C. Erastus Toe) [2002440]
- s390/topology: fix topology information when calling cpu hotplug notifiers (Phil Auld) [2003998]
- fs: remove leftover comments from mandatory locking removal (Jeffrey Layton) [2017438]
- locks: remove changelog comments (Jeffrey Layton) [2017438]
- docs: fs: locks.rst: update comment about mandatory file locking (Jeffrey Layton) [2017438]
- Documentation: remove reference to now removed mandatory-locking doc (Jeffrey Layton) [2017438]
- locks: remove LOCK_MAND flock lock support (Jeffrey Layton) [2017438]
- fs: clean up after mandatory file locking support removal (Jeffrey Layton) [2017438]
- fs: remove mandatory file locking support (Jeffrey Layton) [2017438]
- fcntl: fix potential deadlock for &fasync_struct.fa_lock (Jeffrey Layton) [2017438]
- fcntl: fix potential deadlocks for &fown_struct.lock (Jeffrey Layton) [2017438]
- KVM: s390: Enable specification exception interpretation (Thomas Huth) [2001770]
- redhat/configs: enable CONFIG_BCMGENET as module (Joel Savitz) [2011025]
Resolves: rhbz#2002474
2021-11-17 05:26:56 -05:00
Juri Lelli 449bded6ed kernel-rt-5.14.0-16.rt21.16.el9
* Mon Nov 15 2021 Juri Lelli <juri.lelli@redhat.com> [5.14.0-16.rt21.16.el9]
- CI: Add template for baseline gcov build for RHEL (Israel Santana Aleman)
- redhat/configs: Enable Nitro Enclaves on Aarch64 (Vitaly Kuznetsov) [2001582]
- nitro_enclaves: Add fixes for checkpatch blank line reports (Vitaly Kuznetsov) [2001582]
- nitro_enclaves: Add fixes for checkpatch spell check reports (Vitaly Kuznetsov) [2001582]
- nitro_enclaves: Add fixes for checkpatch match open parenthesis reports (Vitaly Kuznetsov) [2001582]
- nitro_enclaves: Update copyright statement to include 2021 (Vitaly Kuznetsov) [2001582]
- nitro_enclaves: Add fix for the kernel-doc report (Vitaly Kuznetsov) [2001582]
- nitro_enclaves: Update documentation for Arm64 support (Vitaly Kuznetsov) [2001582]
- nitro_enclaves: Enable Arm64 support (Vitaly Kuznetsov) [2001582]
- redhat/configs: Enable Hyper-V support on ARM (Vitaly Kuznetsov) [1949613]
- redhat/configs: enable CONFIG_INPUT_KEYBOARD for AARCH64 (Vitaly Kuznetsov) [1949613]
- Drivers: hv: Enable Hyper-V code to be built on ARM64 (Vitaly Kuznetsov) [1949613]
- arm64: efi: Export screen_info (Vitaly Kuznetsov) [1949613]
- arm64: hyperv: Initialize hypervisor on boot (Vitaly Kuznetsov) [1949613]
- arm64: hyperv: Add panic handler (Vitaly Kuznetsov) [1949613]
- arm64: hyperv: Add Hyper-V hypercall and register access utilities (Vitaly Kuznetsov) [1949613]
- PCI: hv: Turn on the host bridge probing on ARM64 (Vitaly Kuznetsov) [1949613]
- PCI: hv: Set up MSI domain at bridge probing time (Vitaly Kuznetsov) [1949613]
- PCI: hv: Set ->domain_nr of pci_host_bridge at probing time (Vitaly Kuznetsov) [1949613]
- PCI: hv: Generify PCI probing (Vitaly Kuznetsov) [1949613]
- arm64: PCI: Support root bridge preparation for Hyper-V (Vitaly Kuznetsov) [1949613]
- arm64: PCI: Restructure pcibios_root_bridge_prepare() (Vitaly Kuznetsov) [1949613]
- PCI: Support populating MSI domains of root buses via bridges (Vitaly Kuznetsov) [1949613]
- PCI: Introduce domain_nr in pci_host_bridge (Vitaly Kuznetsov) [1949613]
- drivers: hv: Decouple Hyper-V clock/timer code from VMbus drivers (Vitaly Kuznetsov) [1949613]
- Drivers: hv: Move Hyper-V misc functionality to arch-neutral code (Vitaly Kuznetsov) [1949613]
- Drivers: hv: Add arch independent default functions for some Hyper-V handlers (Vitaly Kuznetsov) [1949613]
- Drivers: hv: Make portions of Hyper-V init code be arch neutral (Vitaly Kuznetsov) [1949613]
- asm-generic/hyperv: Add missing #include of nmi.h (Vitaly Kuznetsov) [1949613]
- PCI: hv: Support for create interrupt v3 (Vitaly Kuznetsov) [1949613]
- x86_64: Enable Elkhart Lake Quadrature Encoder Peripheral support (Prarit Bhargava) [1874997]
Resolves: rhbz#2002474
2021-11-15 06:08:17 -05:00
Juri Lelli dcee5fb5ab kernel-rt-5.14.0-10.rt21.10.el9
* Wed Oct 27 2021 Juri Lelli <juri.lelli@redhat.com> [5.14.0-10.rt21.10.el9]
- block: return ELEVATOR_DISCARD_MERGE if possible (Ming Lei) [1991958]
- blk-mq: avoid to iterate over stale request (Ming Lei) [2009110]
- redhat/configs: enable CONFIG_IMA_WRITE_POLICY (Bruno Meneguele) [2006320]
- CI: Update deprecated configs (Veronika Kabatova)
Resolves: rhbz#2002474
2021-10-27 03:25:53 -04:00
Juri Lelli 61dc738525 kernel-rt-5.14.0-7.rt21.7.el9
* Tue Oct 12 2021 Juri Lelli <juri.lelli@redhat.com> [5.14.0-7.rt21.7.el9]
- locking/lockdep: Set sane defaults for lockdep entries on kernel-rt (Juri Lelli) [1990778]
- redhat: Enable Nitro Enclaves driver on x86 for real (Vitaly Kuznetsov) [2011739]
- redhat/.gitignore: Add rhel9 KABI files (Prarit Bhargava) [2009489]
- hwmon: (k10temp) Add support for yellow carp (David Arcari) [1987069]
- hwmon: (k10temp) Rework the temperature offset calculation (David Arcari) [1987069]
- hwmon: (k10temp) Don't show Tdie for all Zen/Zen2/Zen3 CPU/APU (David Arcari) [1987069]
- hwmon: (k10temp) Add additional missing Zen2 and Zen3 APUs (David Arcari) [1987069]
- hwmon: (k10temp) support Zen3 APUs (David Arcari) [1987069]
- selinux,smack: fix subjective/objective credential use mixups (Ondrej Mosnacek) [2008145]
- redhat: kernel.spec: selftests: abort on build failure (Jiri Benc) [2004012]
- Revert "bpf, selftests: Disable tests that need clang13" (Jiri Benc) [2004012]
- selftests, bpf: Fix makefile dependencies on libbpf (Jiri Benc) [2004012]
Resolves: rhbz#1990778, rhbz#2002474
2021-10-12 05:38:41 -04:00
Juri Lelli ab19814cf9 kernel-rt-5.14.0-6.rt21.6.el9
* Mon Oct 11 2021 Juri Lelli <juri.lelli@redhat.com> [5.14.0-6.rt21.6.el9]
- pinctrl: Bulk conversion to generic_handle_domain_irq() (David Arcari) [2000232]
- pinctrl: amd: Handle wake-up interrupt (David Arcari) [2000232]
- pinctrl: amd: Add irq field data (David Arcari) [2000232]
- Revert "redhat: define _rhel variable because pesign macro now needs it" (Jan Stancek)
- redhat: switch secureboot kernel image signing to release keys (Jan Stancek)
- redhat/configs: Disable FIREWIRE (Prarit Bhargava) [1871862]
- Enable e1000 in rhel9 as unsupported (Ken Cox) [2002344]
Resolves: rhbz#2002474
2021-10-11 07:18:00 -04:00
Juri Lelli 33bdc66ad0 kernel-rt-5.14.0-5.rt21.5.el9
* Fri Oct 01 2021 Juri Lelli <juri.lelli@redhat.com> [5.14.0-5.rt21.5.el9]
- redhat/configs: enable CONFIG_SQUASHFS_ZSTD which is already enabled in Fedora 34 (Tao Liu) [1998953]
- fs: dlm: fix return -EINTR on recovery stopped (Alexander Aring) [2004213]
- redhat: replace redhatsecureboot303 signing key with redhatsecureboot601 (Jan Stancek) [2002499]
- redhat: define _rhel variable because pesign macro now needs it (Jan Stancek) [2002499]
- redhat: drop certificates that were deprecated after GRUB's BootHole flaw (Jan Stancek) [1994849]
- redhat: correct file name of redhatsecurebootca1 (Jan Stancek) [2002499]
- redhat: align file names with names of signing keys for ppc and s390 (Jan Stancek) [2002499]
- redhat: restore sublevel in changelog (Jan Stancek)
- fs: dlm: avoid comms shutdown delay in release_lockspace (Alexander Aring) [1994749]
- redhat/configs: Enable CONFIG_BLK_CGROUP_IOLATENCY & CONFIG_BLK_CGROUP_FC_APPID (Waiman Long) [1996675]
- redhat/configs: remove conflicting SYSTEM_BLACKLIST_KEYRING (Bruno Meneguele) [2002350]
- Enable "inter server to server" NFSv4.2 COPY (Steve Dickson) [1487367]
Resolves: rhbz#2002474
2021-10-01 10:04:32 -04:00
Juri Lelli 0bbb123236 kernel-rt-5.14-1.rt15.1
* Tue Aug 31 2021 Juri Lelli <juri.lelli@redhat.com> [5.14-1.rt15.1]
- d91cb238e4f8 rebase
- redhat: Use kernel changelog as starting base for kernel-rt (Juri Lelli)
- redhat: Change gating configuration for RT kernel (Juri Lelli)
- config: disable KASAN for kernel-rt-debug kernels (Luis Claudio R. Goncalves) [1977862]
- redhat: Add realtime-setup dependecy for kernel-rt metapackage (Juri Lelli) [1937013]
- spec: Generate separate kernel-rt-kvm packages (Juri Lelli)
- Add RT config options (Juri Lelli)
- specfile: Add with_realtime (Juri Lelli)
- RTize build scripts (Juri Lelli)
- Add localversion for -RT release (Thomas Gleixner)
- POWERPC: Allow to enable RT (Sebastian Andrzej Siewior)
- powerpc/stackprotector: work around stack-guard init from atomic (Sebastian Andrzej Siewior)
- powerpc/kvm: Disable in-kernel MPIC emulation for PREEMPT_RT (Bogdan Purcareata)
- powerpc/pseries/iommu: Use a locallock instead local_irq_save() (Sebastian Andrzej Siewior)
- powerpc: traps: Use PREEMPT_RT (Sebastian Andrzej Siewior)
- ARM64: Allow to enable RT (Sebastian Andrzej Siewior)
- ARM: Allow to enable RT (Sebastian Andrzej Siewior)
- arm64/sve: Make kernel FPU protection RT friendly (Sebastian Andrzej Siewior)
- arm64/sve: Delay freeing memory in fpsimd_flush_thread() (Sebastian Andrzej Siewior)
- KVM: arm/arm64: downgrade preempt_disable()d region to migrate_disable() (Josh Cartwright)
- ARM: enable irq in translation/section permission fault handlers (Yadi.hu)
- arch/arm64: Add lazy preempt support (Anders Roxell)
- powerpc: Add support for lazy preemption (Thomas Gleixner)
- arm: Add support for lazy preemption (Thomas Gleixner)
- entry: Fix the preempt lazy fallout (Thomas Gleixner)
- x86: Support for lazy preemption (Thomas Gleixner)
- x86/entry: Use should_resched() in idtentry_exit_cond_resched() (Sebastian Andrzej Siewior)
- sched: Add support for lazy preemption (Thomas Gleixner)
- x86: Enable RT also on 32bit (Sebastian Andrzej Siewior)
- x86: Allow to enable RT (Sebastian Andrzej Siewior)
- x86: kvm Require const tsc for RT (Thomas Gleixner)
- signal/x86: Delay calling signals in atomic (Oleg Nesterov)
- sysfs: Add /sys/kernel/realtime entry (Clark Williams)
- tpm_tis: fix stall after iowrite*()s (Haris Okanovic)
- tty/serial/pl011: Make the locking work on RT (Thomas Gleixner)
- tty/serial/omap: Make the locking RT aware (Thomas Gleixner)
- drm/i915/gt: Only disable interrupts for the timeline lock on !force-threaded (Sebastian Andrzej Siewior)
- drm/i915: skip DRM_I915_LOW_LEVEL_TRACEPOINTS with NOTRACE (Sebastian Andrzej Siewior)
- drm/i915: disable tracing on -RT (Sebastian Andrzej Siewior)
- drm/i915: Don't disable interrupts on PREEMPT_RT during atomic updates (Mike Galbraith)
- drm,radeon,i915: Use preempt_disable/enable_rt() where recommended (Mike Galbraith)
- random: Make it work on rt (Thomas Gleixner)
- x86: stackprotector: Avoid random pool on rt (Thomas Gleixner)
- panic: skip get_random_bytes for RT_FULL in init_oops_id (Thomas Gleixner)
- crypto: testmgr - Only disable migration in crypto_disable_simd_for_test() (Sebastian Andrzej Siewior)
- crypto: cryptd - add a lock instead preempt_disable/local_bh_disable (Sebastian Andrzej Siewior)
- crypto: limit more FPU-enabled sections (Sebastian Andrzej Siewior)
- scsi/fcoe: Make RT aware. (Thomas Gleixner)
- md: raid5: Make raid5_percpu handling RT aware (Thomas Gleixner)
- drivers/block/zram: Replace bit spinlocks with rtmutex for -rt (Mike Galbraith)
- block/mq: do not invoke preempt_disable() (Sebastian Andrzej Siewior)
- net: Remove preemption disabling in netif_rx() (Priyanka Jain)
- net: dev: always take qdisc's busylock in __dev_xmit_skb() (Sebastian Andrzej Siewior)
- net: Dequeue in dev_cpu_dead() without the lock (Sebastian Andrzej Siewior)
- net: Use skbufhead with raw lock (Thomas Gleixner)
- sunrpc: Make svc_xprt_do_enqueue() use get_cpu_light() (Mike Galbraith)
- net/core: use local_bh_disable() in netif_rx_ni() (Sebastian Andrzej Siewior)
- net: Properly annotate the try-lock for the seqlock (Sebastian Andrzej Siewior)
- net/Qdisc: use a seqlock instead seqcount (Sebastian Andrzej Siewior)
- rcutorture: Avoid problematic critical section nesting on PREEMPT_RT (From: Scott Wood)
- rcu: Delay RCU-selftests (Sebastian Andrzej Siewior)
- fs: namespace: Use cpu_chill() in trylock loops (Thomas Gleixner)
- rt: Introduce cpu_chill() (Thomas Gleixner)
- fs/dcache: disable preemption on i_dir_seq's write side (Sebastian Andrzej Siewior)
- fs/dcache: use swait_queue instead of waitqueue (Sebastian Andrzej Siewior)
- ptrace: fix ptrace vs tasklist_lock race (Sebastian Andrzej Siewior)
- signal: Revert ptrace preempt magic (Thomas Gleixner)
- mm/memcontrol: Disable on PREEMPT_RT (Thomas Gleixner)
- mm/scatterlist: Do not disable irqs on RT (Thomas Gleixner)
- mm/vmalloc: Another preempt disable region which sucks (Thomas Gleixner)
- mm/zsmalloc: copy with get_cpu_var() and locking (Mike Galbraith)
- u64_stats: Disable preemption on 32bit-UP/SMP with RT during updates (Sebastian Andrzej Siewior)
- mm/vmstat: Protect per cpu variables with preempt disable on RT (Ingo Molnar)
- mm: page_alloc: Use migrate_disable() in drain_local_pages_wq() (Sebastian Andrzej Siewior)
- irqwork: push most work into softirq context (Sebastian Andrzej Siewior)
- softirq: Disable softirq stacks for RT (Thomas Gleixner)
- softirq: Check preemption after reenabling interrupts (Thomas Gleixner)
- cpuset: Convert callback_lock to raw_spinlock_t (Mike Galbraith)
- sched: Disable TTWU_QUEUE on RT (Thomas Gleixner)
- sched: Do not account rcu_preempt_depth on RT in might_sleep() (Thomas Gleixner)
- kernel/sched: move stack + kprobe clean up to __put_task_struct() (Sebastian Andrzej Siewior)
- sched: Move mmdrop to RCU on RT (Thomas Gleixner)
- sched: Limit the number of task migrations per batch (Thomas Gleixner)
- kernel/sched: add {put|get}_cpu_light() (Sebastian Andrzej Siewior)
- preempt: Provide preempt_*_(no)rt variants (Thomas Gleixner)
- locking: Allow to include asm/spinlock_types.h from linux/spinlock_types_raw.h (Sebastian Andrzej Siewior)
- lockdep/selftests: Adapt ww-tests for PREEMPT_RT (Sebastian Andrzej Siewior)
- lockdep/selftests: Skip the softirq related tests on PREEMPT_RT (Sebastian Andrzej Siewior)
- lockdep/selftests: Unbalanced migrate_disable() & rcu_read_lock() (Sebastian Andrzej Siewior)
- lockdep/selftests: Add rtmutex to the last column (Sebastian Andrzej Siewior)
- lockdep: Make it RT aware (Thomas Gleixner)
- rtmutex: Add rt_mutex_lock_nest_lock() and rt_mutex_lock_killable(). (Sebastian Andrzej Siewior)
- rtmutex: Add a special case for ww-mutex handling. (Sebastian Andrzej Siewior)
- sched: Trigger warning if ->migration_disabled counter underflows. (Sebastian Andrzej Siewior)
- lockdep/selftests: Avoid using local_lock_{acquire|release}(). (Sebastian Andrzej Siewior)
- locking/rtmutex: Prevent spurious EDEADLK return caused by ww_mutexes (Peter Zijlstra)
- locking/rtmutex: Return success on deadlock for ww_mutex waiters (Peter Zijlstra)
- locking/rtmutex: Dequeue waiter on ww_mutex deadlock (Thomas Gleixner)
- locking/rtmutex: Dont dereference waiter lockless (Thomas Gleixner)
- locking/ww_mutex: Initialize waiter.ww_ctx properly (Sebastian Andrzej Siewior)
- locking/local_lock: Add PREEMPT_RT support (Thomas Gleixner)
- locking/spinlock/rt: Prepare for RT local_lock (Thomas Gleixner)
- locking/rtmutex: Add adaptive spinwait mechanism (Steven Rostedt)
- locking/rtmutex: Implement equal priority lock stealing (Gregory Haskins)
- preempt: Adjust PREEMPT_LOCK_OFFSET for RT (Thomas Gleixner)
- locking/rtmutex: Prevent lockdep false positive with PI futexes (Thomas Gleixner)
- futex: Prevent requeue_pi() lock nesting issue on RT (Thomas Gleixner)
- futex: Simplify handle_early_requeue_pi_wakeup() (Thomas Gleixner)
- futex: Reorder sanity checks in futex_requeue() (Thomas Gleixner)
- futex: Clarify comment in futex_requeue() (Thomas Gleixner)
- futex: Restructure futex_requeue() (Thomas Gleixner)
- futex: Correct the number of requeued waiters for PI (Thomas Gleixner)
- futex: Remove bogus condition for requeue PI (Thomas Gleixner)
- futex: Clarify futex_requeue() PI handling (Thomas Gleixner)
- futex: Clean up stale comments (Thomas Gleixner)
- futex: Validate waiter correctly in futex_proxy_trylock_atomic() (Thomas Gleixner)
- lib/test_lockup: Adapt to changed variables (Sebastian Andrzej Siewior)
- locking/rtmutex: Add mutex variant for RT (Thomas Gleixner)
- locking/ww_mutex: Implement rtmutex based ww_mutex API functions (Peter Zijlstra)
- locking/rtmutex: Extend the rtmutex core to support ww_mutex (Peter Zijlstra)
- locking/ww_mutex: Add rt_mutex based lock type and accessors (Peter Zijlstra)
- locking/ww_mutex: Add RT priority to W/W order (Peter Zijlstra)
- locking/ww_mutex: Implement rt_mutex accessors (Peter Zijlstra)
- locking/ww_mutex: Abstract out internal lock accesses (Thomas Gleixner)
- locking/ww_mutex: Abstract out mutex types (Peter Zijlstra)
- locking/ww_mutex: Abstract out mutex accessors (Peter Zijlstra)
- locking/ww_mutex: Abstract out waiter enqueueing (Peter Zijlstra)
- locking/ww_mutex: Abstract out the waiter iteration (Peter Zijlstra)
- locking/ww_mutex: Remove the __sched annotation from ww_mutex APIs (Peter Zijlstra)
- locking/ww_mutex: Split out the W/W implementation logic into kernel/locking/ww_mutex.h (Peter Zijlstra (Intel))
- locking/ww_mutex: Split up ww_mutex_unlock() (Peter Zijlstra (Intel))
- locking/ww_mutex: Gather mutex_waiter initialization (Peter Zijlstra)
- locking/ww_mutex: Simplify lockdep annotations (Peter Zijlstra)
- locking/mutex: Make mutex::wait_lock raw (Thomas Gleixner)
- locking/ww_mutex: Move the ww_mutex definitions from <linux/mutex.h> into <linux/ww_mutex.h> (Thomas Gleixner)
- locking/mutex: Move the 'struct mutex_waiter' definition from <linux/mutex.h> to the internal header (Thomas Gleixner)
- locking/mutex: Consolidate core headers, remove kernel/locking/mutex-debug.h (Thomas Gleixner)
- locking/rtmutex: Squash !RT tasks to DEFAULT_PRIO (Peter Zijlstra)
- locking/rwlock: Provide RT variant (Thomas Gleixner)
- locking/spinlock: Provide RT variant (Thomas Gleixner)
- locking/rtmutex: Provide the spin/rwlock core lock function (Thomas Gleixner)
- locking/spinlock: Provide RT variant header: <linux/spinlock_rt.h> (Thomas Gleixner)
- locking/spinlock: Provide RT specific spinlock_t (Thomas Gleixner)
- locking/rtmutex: Reduce <linux/rtmutex.h> header dependencies, only include <linux/rbtree_types.h> (Sebastian Andrzej Siewior)
- rbtree: Split out the rbtree type definitions into <linux/rbtree_types.h> (Sebastian Andrzej Siewior)
- locking/lockdep: Reduce header dependencies in <linux/debug_locks.h> (Sebastian Andrzej Siewior)
- locking/rtmutex: Prevent future include recursion hell (Sebastian Andrzej Siewior)
- locking/spinlock: Split the lock types header, and move the raw types into <linux/spinlock_types_raw.h> (Thomas Gleixner)
- locking/rtmutex: Guard regular sleeping locks specific functions (Thomas Gleixner)
- locking/rtmutex: Prepare RT rt_mutex_wake_q for RT locks (Thomas Gleixner)
- locking/rtmutex: Use rt_mutex_wake_q_head (Thomas Gleixner)
- locking/rtmutex: Provide rt_wake_q_head and helpers (Thomas Gleixner)
- locking/rtmutex: Add wake_state to rt_mutex_waiter (Thomas Gleixner)
- locking/rwsem: Add rtmutex based R/W semaphore implementation (Thomas Gleixner)
- locking/rt: Add base code for RT rw_semaphore and rwlock (Thomas Gleixner)
- locking/rtmutex: Provide rt_mutex_base_is_locked() (Thomas Gleixner)
- locking/rtmutex: Provide rt_mutex_slowlock_locked() (Thomas Gleixner)
- locking/rtmutex: Split out the inner parts of 'struct rtmutex' (Peter Zijlstra)
- locking/rtmutex: Split API from implementation (Thomas Gleixner)
- locking/rtmutex: Switch to from cmpxchg_*() to try_cmpxchg_*() (Thomas Gleixner)
- locking/rtmutex: Convert macros to inlines (Sebastian Andrzej Siewior)
- locking/rtmutex: Remove rt_mutex_is_locked() (Peter Zijlstra)
- media/atomisp: Use lockdep instead of *mutex_is_locked() (Peter Zijlstra)
- sched/wake_q: Provide WAKE_Q_HEAD_INITIALIZER() (Thomas Gleixner)
- sched/core: Provide a scheduling point for RT locks (Thomas Gleixner)
- sched/core: Rework the __schedule() preempt argument (Thomas Gleixner)
- sched/wakeup: Prepare for RT sleeping spin/rwlocks (Thomas Gleixner)
- sched/wakeup: Reorganize the current::__state helpers (Thomas Gleixner)
- sched/wakeup: Introduce the TASK_RTLOCK_WAIT state bit (Thomas Gleixner)
- sched/wakeup: Split out the wakeup ->__state check (Thomas Gleixner)
- locking/rtmutex: Set proper wait context for lockdep (Thomas Gleixner)
- locking/local_lock: Add missing owner initialization (Thomas Gleixner)
- debugobjects: Make RT aware (Thomas Gleixner)
- trace: Add migrate-disabled counter to tracing output (Thomas Gleixner)
- pid.h: include atomic.h (Grygorii Strashko)
- wait.h: include atomic.h (Sebastian Andrzej Siewior)
- efi: Allow efi=runtime (Sebastian Andrzej Siewior)
- efi: Disable runtime services on RT (Sebastian Andrzej Siewior)
- net/core: disable NET_RX_BUSY_POLL on RT (Sebastian Andrzej Siewior)
- sched: Disable CONFIG_RT_GROUP_SCHED on RT (Thomas Gleixner)
- mm: Allow only SLUB on RT (Ingo Molnar)
- kconfig: Disable config options which are not RT compatible (Thomas Gleixner)
- leds: trigger: disable CPU trigger on -RT (Sebastian Andrzej Siewior)
- jump-label: disable if stop_machine() is used (Thomas Gleixner)
- genirq: Disable irqpoll on -rt (Ingo Molnar)
- io-wq: Don't mix raw_spinlock_irq() & spin_lock_irq(). (Sebastian Andrzej Siewior)
- io-wq: remove GFP_ATOMIC allocation off schedule out path (Jens Axboe)
- genirq: update irq_set_irqchip_state documentation (Josh Cartwright)
- smp: Wake ksoftirqd on PREEMPT_RT instead do_softirq(). (Sebastian Andrzej Siewior)
- samples/kfifo: Rename read_lock/write_lock (Sebastian Andrzej Siewior)
- tcp: Remove superfluous BH-disable around listening_hash (Sebastian Andrzej Siewior)
- net: Move lockdep where it belongs (Thomas Gleixner)
- shmem: Use raw_spinlock_t for ->stat_lock (Sebastian Andrzej Siewior)
- mm: workingset: replace IRQ-off check with a lockdep assert. (Sebastian Andrzej Siewior)
- cgroup: use irqsave in cgroup_rstat_flush_locked() (Sebastian Andrzej Siewior)
- genirq: Move prio assignment into the newly created thread (Thomas Gleixner)
- kthread: Move prio/affinite change into the newly created thread (Sebastian Andrzej Siewior)
- sched: Prevent balance_push() on remote runqueues (Thomas Gleixner)
- sched: Switch wait_task_inactive to HRTIMER_MODE_REL_HARD (Sebastian Andrzej Siewior)
- highmem: Don't disable preemption on RT in kmap_atomic() (Sebastian Andrzej Siewior)
- mm, slub: convert kmem_cpu_slab protection to local_lock (Vlastimil Babka)
- mm, slub: use migrate_disable() on PREEMPT_RT (Vlastimil Babka)
- mm, slub: protect put_cpu_partial() with disabled irqs instead of cmpxchg (Vlastimil Babka)
- mm, slub: make slab_lock() disable irqs with PREEMPT_RT (Vlastimil Babka)
- mm, slub: optionally save/restore irqs in slab_[un]lock()/ (Vlastimil Babka)
- mm: slub: Make object_map_lock a raw_spinlock_t (Sebastian Andrzej Siewior)
- mm: slub: Move flush_cpu_slab() invocations __free_slab() invocations out of IRQ context (Sebastian Andrzej Siewior)
- mm, slab: make flush_slab() possible to call with irqs enabled (Vlastimil Babka)
- mm, slub: don't disable irqs in slub_cpu_dead() (Vlastimil Babka)
- mm, slub: only disable irq with spin_lock in __unfreeze_partials() (Vlastimil Babka)
- mm, slub: separate detaching of partial list in unfreeze_partials() from unfreezing (Vlastimil Babka)
- mm, slub: detach whole partial list at once in unfreeze_partials() (Vlastimil Babka)
- mm, slub: discard slabs in unfreeze_partials() without irqs disabled (Vlastimil Babka)
- mm, slub: move irq control into unfreeze_partials() (Vlastimil Babka)
- mm, slub: call deactivate_slab() without disabling irqs (Vlastimil Babka)
- mm, slub: make locking in deactivate_slab() irq-safe (Vlastimil Babka)
- mm, slub: move reset of c->page and freelist out of deactivate_slab() (Vlastimil Babka)
- mm, slub: stop disabling irqs around get_partial() (Vlastimil Babka)
- mm, slub: check new pages with restored irqs (Vlastimil Babka)
- mm, slub: validate slab from partial list or page allocator before making it cpu slab (Vlastimil Babka)
- mm, slub: restore irqs around calling new_slab() (Vlastimil Babka)
- mm, slub: move disabling irqs closer to get_partial() in ___slab_alloc() (Vlastimil Babka)
- mm, slub: do initial checks in ___slab_alloc() with irqs enabled (Vlastimil Babka)
- mm, slub: move disabling/enabling irqs to ___slab_alloc() (Vlastimil Babka)
- mm, slub: simplify kmem_cache_cpu and tid setup (Vlastimil Babka)
- mm, slub: restructure new page checks in ___slab_alloc() (Vlastimil Babka)
- mm, slub: return slab page from get_partial() and set c->page afterwards (Vlastimil Babka)
- mm, slub: dissolve new_slab_objects() into ___slab_alloc() (Vlastimil Babka)
- mm, slub: extract get_partial() from new_slab_objects() (Vlastimil Babka)
- mm, slub: unify cmpxchg_double_slab() and __cmpxchg_double_slab() (Vlastimil Babka)
- mm, slub: remove redundant unfreeze_partials() from put_cpu_partial() (Vlastimil Babka)
- mm, slub: don't disable irq for debug_check_no_locks_freed() (Vlastimil Babka)
- mm, slub: allocate private object map for validate_slab_cache() (Vlastimil Babka)
- mm, slub: allocate private object map for debugfs listings (Vlastimil Babka)
- mm, slub: don't call flush_all() from slab_debug_trace_open() (Vlastimil Babka)
- printk: Enhance the condition check of msleep in pr_flush() (Chao Qin)
- printk: add pr_flush() (John Ogness)
- printk: add console handover (John Ogness)
- printk: remove deferred printing (John Ogness)
- printk: move console printing to kthreads (John Ogness)
- printk: introduce kernel sync mode (John Ogness)
- printk: use seqcount_latch for console_seq (John Ogness)
- printk: call boot_delay_msec() in printk_delay() (John Ogness)
- printk: relocate printk_delay() (John Ogness)
- serial: 8250: implement write_atomic (John Ogness)
- kdb: only use atomic consoles for output mirroring (John Ogness)
- console: add write_atomic interface (John Ogness)
- printk: rename printk cpulock API and always disable interrupts (John Ogness)
- printk: syslog: close window between wait and read (John Ogness)
- printk: convert @syslog_lock to mutex (John Ogness)
- printk: remove NMI tracking (John Ogness)
- printk: remove safe buffers (John Ogness)
- printk: track/limit recursion (John Ogness)
- lib/nmi_backtrace: explicitly serialize banner and regs (John Ogness)
- printk/console: Check consistent sequence number when handling race in console_unlock() (Petr Mladek)
- arm64: mm: Make arch_faults_on_old_pte() check for migratability (Valentin Schneider)
- rcu/nocb: Protect NOCB state via local_lock() under PREEMPT_RT (Valentin Schneider)
- sched: Introduce migratable() (Valentin Schneider)
- eventfd: Make signal recursion protection a task bit (Thomas Gleixner)
- notifier: Remove atomic_notifier_call_chain_robust() (Valentin Schneider)
- cpu_pm: Make notifier chain use a raw_spinlock_t (Valentin Schneider)
Resolves: rhbz#1891873
2021-08-31 09:19:14 -04:00
Juri Lelli c01a35a13c kernel-rt-5.14.0-0.rc7.54.rt13.5
* Wed Aug 25 2021 Juri Lelli <juri.lelli@redhat.com> [5.14.0-0.rc7.54.rt13.5]
- kernel-5.14.0-0.rc7.54.el9 rebase
- redhat: Change gating configuration for RT kernel (Juri Lelli)
- config: disable KASAN for kernel-rt-debug kernels (Luis Claudio R. Goncalves) [1977862]
- redhat: Add realtime-setup dependecy for kernel-rt metapackage (Juri Lelli) [1937013]
- spec: Generate separate kernel-rt-kvm packages (Juri Lelli)
- Add RT config options (Juri Lelli)
- specfile: Add with_realtime (Juri Lelli)
- RTize build scripts (Juri Lelli)
- Add localversion for -RT release (Thomas Gleixner)
- POWERPC: Allow to enable RT (Sebastian Andrzej Siewior)
- powerpc/stackprotector: work around stack-guard init from atomic (Sebastian Andrzej Siewior)
- powerpc/kvm: Disable in-kernel MPIC emulation for PREEMPT_RT (Bogdan Purcareata)
- powerpc/pseries/iommu: Use a locallock instead local_irq_save() (Sebastian Andrzej Siewior)
- powerpc: traps: Use PREEMPT_RT (Sebastian Andrzej Siewior)
- ARM64: Allow to enable RT (Sebastian Andrzej Siewior)
- ARM: Allow to enable RT (Sebastian Andrzej Siewior)
- arm64/sve: Make kernel FPU protection RT friendly (Sebastian Andrzej Siewior)
- arm64/sve: Delay freeing memory in fpsimd_flush_thread() (Sebastian Andrzej Siewior)
- KVM: arm/arm64: downgrade preempt_disable()d region to migrate_disable() (Josh Cartwright)
- ARM: enable irq in translation/section permission fault handlers (Yadi.hu)
- arch/arm64: Add lazy preempt support (Anders Roxell)
- powerpc: Add support for lazy preemption (Thomas Gleixner)
- arm: Add support for lazy preemption (Thomas Gleixner)
- entry: Fix the preempt lazy fallout (Thomas Gleixner)
- x86: Support for lazy preemption (Thomas Gleixner)
- x86/entry: Use should_resched() in idtentry_exit_cond_resched() (Sebastian Andrzej Siewior)
- sched: Add support for lazy preemption (Thomas Gleixner)
- x86: Enable RT also on 32bit (Sebastian Andrzej Siewior)
- x86: Allow to enable RT (Sebastian Andrzej Siewior)
- x86: kvm Require const tsc for RT (Thomas Gleixner)
- signal/x86: Delay calling signals in atomic (Oleg Nesterov)
- sysfs: Add /sys/kernel/realtime entry (Clark Williams)
- tpm_tis: fix stall after iowrite*()s (Haris Okanovic)
- tty/serial/pl011: Make the locking work on RT (Thomas Gleixner)
- tty/serial/omap: Make the locking RT aware (Thomas Gleixner)
- drm/i915/gt: Only disable interrupts for the timeline lock on !force-threaded (Sebastian Andrzej Siewior)
- drm/i915: skip DRM_I915_LOW_LEVEL_TRACEPOINTS with NOTRACE (Sebastian Andrzej Siewior)
- drm/i915: disable tracing on -RT (Sebastian Andrzej Siewior)
- drm/i915: Don't disable interrupts on PREEMPT_RT during atomic updates (Mike Galbraith)
- drm,radeon,i915: Use preempt_disable/enable_rt() where recommended (Mike Galbraith)
- random: Make it work on rt (Thomas Gleixner)
- x86: stackprotector: Avoid random pool on rt (Thomas Gleixner)
- panic: skip get_random_bytes for RT_FULL in init_oops_id (Thomas Gleixner)
- crypto: testmgr - Only disable migration in crypto_disable_simd_for_test() (Sebastian Andrzej Siewior)
- crypto: cryptd - add a lock instead preempt_disable/local_bh_disable (Sebastian Andrzej Siewior)
- crypto: limit more FPU-enabled sections (Sebastian Andrzej Siewior)
- scsi/fcoe: Make RT aware. (Thomas Gleixner)
- md: raid5: Make raid5_percpu handling RT aware (Thomas Gleixner)
- drivers/block/zram: Replace bit spinlocks with rtmutex for -rt (Mike Galbraith)
- block/mq: do not invoke preempt_disable() (Sebastian Andrzej Siewior)
- net: Remove preemption disabling in netif_rx() (Priyanka Jain)
- net: dev: always take qdisc's busylock in __dev_xmit_skb() (Sebastian Andrzej Siewior)
- net: Dequeue in dev_cpu_dead() without the lock (Sebastian Andrzej Siewior)
- net: Use skbufhead with raw lock (Thomas Gleixner)
- sunrpc: Make svc_xprt_do_enqueue() use get_cpu_light() (Mike Galbraith)
- net/core: use local_bh_disable() in netif_rx_ni() (Sebastian Andrzej Siewior)
- net: Properly annotate the try-lock for the seqlock (Sebastian Andrzej Siewior)
- net/Qdisc: use a seqlock instead seqcount (Sebastian Andrzej Siewior)
- rcutorture: Avoid problematic critical section nesting on PREEMPT_RT (From: Scott Wood)
- rcu: Delay RCU-selftests (Sebastian Andrzej Siewior)
- fs: namespace: Use cpu_chill() in trylock loops (Thomas Gleixner)
- rt: Introduce cpu_chill() (Thomas Gleixner)
- fs/dcache: disable preemption on i_dir_seq's write side (Sebastian Andrzej Siewior)
- fs/dcache: use swait_queue instead of waitqueue (Sebastian Andrzej Siewior)
- ptrace: fix ptrace vs tasklist_lock race (Sebastian Andrzej Siewior)
- signal: Revert ptrace preempt magic (Thomas Gleixner)
- mm/memcontrol: Disable on PREEMPT_RT (Thomas Gleixner)
- mm/scatterlist: Do not disable irqs on RT (Thomas Gleixner)
- mm/vmalloc: Another preempt disable region which sucks (Thomas Gleixner)
- mm/zsmalloc: copy with get_cpu_var() and locking (Mike Galbraith)
- u64_stats: Disable preemption on 32bit-UP/SMP with RT during updates (Sebastian Andrzej Siewior)
- mm/vmstat: Protect per cpu variables with preempt disable on RT (Ingo Molnar)
- mm: page_alloc: Use migrate_disable() in drain_local_pages_wq() (Sebastian Andrzej Siewior)
- irqwork: push most work into softirq context (Sebastian Andrzej Siewior)
- softirq: Disable softirq stacks for RT (Thomas Gleixner)
- softirq: Check preemption after reenabling interrupts (Thomas Gleixner)
- cpuset: Convert callback_lock to raw_spinlock_t (Mike Galbraith)
- sched: Disable TTWU_QUEUE on RT (Thomas Gleixner)
- sched: Do not account rcu_preempt_depth on RT in might_sleep() (Thomas Gleixner)
- kernel/sched: move stack + kprobe clean up to __put_task_struct() (Sebastian Andrzej Siewior)
- sched: Move mmdrop to RCU on RT (Thomas Gleixner)
- sched: Limit the number of task migrations per batch (Thomas Gleixner)
- kernel/sched: add {put|get}_cpu_light() (Sebastian Andrzej Siewior)
- preempt: Provide preempt_*_(no)rt variants (Thomas Gleixner)
- locking: Allow to include asm/spinlock_types.h from linux/spinlock_types_raw.h (Sebastian Andrzej Siewior)
- lockdep/selftests: Adapt ww-tests for PREEMPT_RT (Sebastian Andrzej Siewior)
- lockdep/selftests: Skip the softirq related tests on PREEMPT_RT (Sebastian Andrzej Siewior)
- lockdep/selftests: Unbalanced migrate_disable() & rcu_read_lock() (Sebastian Andrzej Siewior)
- lockdep/selftests: Add rtmutex to the last column (Sebastian Andrzej Siewior)
- lockdep: Make it RT aware (Thomas Gleixner)
- rtmutex: Add rt_mutex_lock_nest_lock() and rt_mutex_lock_killable(). (Sebastian Andrzej Siewior)
- rtmutex: Add a special case for ww-mutex handling. (Sebastian Andrzej Siewior)
- sched: Trigger warning if ->migration_disabled counter underflows. (Sebastian Andrzej Siewior)
- lockdep/selftests: Avoid using local_lock_{acquire|release}(). (Sebastian Andrzej Siewior)
- locking/ww_mutex: Initialize waiter.ww_ctx properly (Sebastian Andrzej Siewior)
- locking/local_lock: Add PREEMPT_RT support (Thomas Gleixner)
- locking/spinlock/rt: Prepare for RT local_lock (Thomas Gleixner)
- locking/rtmutex: Add adaptive spinwait mechanism (Steven Rostedt)
- locking/rtmutex: Implement equal priority lock stealing (Gregory Haskins)
- preempt: Adjust PREEMPT_LOCK_OFFSET for RT (Thomas Gleixner)
- locking/rtmutex: Prevent lockdep false positive with PI futexes (Thomas Gleixner)
- futex: Prevent requeue_pi() lock nesting issue on RT (Thomas Gleixner)
- futex: Simplify handle_early_requeue_pi_wakeup() (Thomas Gleixner)
- futex: Reorder sanity checks in futex_requeue() (Thomas Gleixner)
- futex: Clarify comment in futex_requeue() (Thomas Gleixner)
- futex: Restructure futex_requeue() (Thomas Gleixner)
- futex: Correct the number of requeued waiters for PI (Thomas Gleixner)
- futex: Remove bogus condition for requeue PI (Thomas Gleixner)
- futex: Clarify futex_requeue() PI handling (Thomas Gleixner)
- futex: Clean up stale comments (Thomas Gleixner)
- futex: Validate waiter correctly in futex_proxy_trylock_atomic() (Thomas Gleixner)
- lib/test_lockup: Adapt to changed variables (Sebastian Andrzej Siewior)
- locking/rtmutex: Add mutex variant for RT (Thomas Gleixner)
- locking/ww_mutex: Implement rtmutex based ww_mutex API functions (Peter Zijlstra)
- locking/rtmutex: Extend the rtmutex core to support ww_mutex (Peter Zijlstra)
- locking/ww_mutex: Add rt_mutex based lock type and accessors (Peter Zijlstra)
- locking/ww_mutex: Add RT priority to W/W order (Peter Zijlstra)
- locking/ww_mutex: Implement rt_mutex accessors (Peter Zijlstra)
- locking/ww_mutex: Abstract out internal lock accesses (Thomas Gleixner)
- locking/ww_mutex: Abstract out mutex types (Peter Zijlstra)
- locking/ww_mutex: Abstract out mutex accessors (Peter Zijlstra)
- locking/ww_mutex: Abstract out waiter enqueueing (Peter Zijlstra)
- locking/ww_mutex: Abstract out the waiter iteration (Peter Zijlstra)
- locking/ww_mutex: Remove the __sched annotation from ww_mutex APIs (Peter Zijlstra)
- locking/ww_mutex: Split out the W/W implementation logic into kernel/locking/ww_mutex.h (Peter Zijlstra (Intel))
- locking/ww_mutex: Split up ww_mutex_unlock() (Peter Zijlstra (Intel))
- locking/ww_mutex: Gather mutex_waiter initialization (Peter Zijlstra)
- locking/ww_mutex: Simplify lockdep annotations (Peter Zijlstra)
- locking/mutex: Make mutex::wait_lock raw (Thomas Gleixner)
- locking/ww_mutex: Move the ww_mutex definitions from <linux/mutex.h> into <linux/ww_mutex.h> (Thomas Gleixner)
- locking/mutex: Move the 'struct mutex_waiter' definition from <linux/mutex.h> to the internal header (Thomas Gleixner)
- locking/mutex: Consolidate core headers, remove kernel/locking/mutex-debug.h (Thomas Gleixner)
- locking/rtmutex: Squash !RT tasks to DEFAULT_PRIO (Peter Zijlstra)
- locking/rwlock: Provide RT variant (Thomas Gleixner)
- locking/spinlock: Provide RT variant (Thomas Gleixner)
- locking/rtmutex: Provide the spin/rwlock core lock function (Thomas Gleixner)
- locking/spinlock: Provide RT variant header: <linux/spinlock_rt.h> (Thomas Gleixner)
- locking/spinlock: Provide RT specific spinlock_t (Thomas Gleixner)
- locking/rtmutex: Reduce <linux/rtmutex.h> header dependencies, only include <linux/rbtree_types.h> (Sebastian Andrzej Siewior)
- rbtree: Split out the rbtree type definitions into <linux/rbtree_types.h> (Sebastian Andrzej Siewior)
- locking/lockdep: Reduce header dependencies in <linux/debug_locks.h> (Sebastian Andrzej Siewior)
- locking/rtmutex: Prevent future include recursion hell (Sebastian Andrzej Siewior)
- locking/spinlock: Split the lock types header, and move the raw types into <linux/spinlock_types_raw.h> (Thomas Gleixner)
- locking/rtmutex: Guard regular sleeping locks specific functions (Thomas Gleixner)
- locking/rtmutex: Prepare RT rt_mutex_wake_q for RT locks (Thomas Gleixner)
- locking/rtmutex: Use rt_mutex_wake_q_head (Thomas Gleixner)
- locking/rtmutex: Provide rt_wake_q_head and helpers (Thomas Gleixner)
- locking/rtmutex: Add wake_state to rt_mutex_waiter (Thomas Gleixner)
- locking/rwsem: Add rtmutex based R/W semaphore implementation (Thomas Gleixner)
- locking/rt: Add base code for RT rw_semaphore and rwlock (Thomas Gleixner)
- locking/rtmutex: Provide rt_mutex_base_is_locked() (Thomas Gleixner)
- locking/rtmutex: Provide rt_mutex_slowlock_locked() (Thomas Gleixner)
- locking/rtmutex: Split out the inner parts of 'struct rtmutex' (Peter Zijlstra)
- locking/rtmutex: Split API from implementation (Thomas Gleixner)
- locking/rtmutex: Switch to from cmpxchg_*() to try_cmpxchg_*() (Thomas Gleixner)
- locking/rtmutex: Convert macros to inlines (Sebastian Andrzej Siewior)
- locking/rtmutex: Remove rt_mutex_is_locked() (Peter Zijlstra)
- media/atomisp: Use lockdep instead of *mutex_is_locked() (Peter Zijlstra)
- sched/wake_q: Provide WAKE_Q_HEAD_INITIALIZER() (Thomas Gleixner)
- sched/core: Provide a scheduling point for RT locks (Thomas Gleixner)
- sched/core: Rework the __schedule() preempt argument (Thomas Gleixner)
- sched/wakeup: Prepare for RT sleeping spin/rwlocks (Thomas Gleixner)
- sched/wakeup: Reorganize the current::__state helpers (Thomas Gleixner)
- sched/wakeup: Introduce the TASK_RTLOCK_WAIT state bit (Thomas Gleixner)
- sched/wakeup: Split out the wakeup ->__state check (Thomas Gleixner)
- locking/rtmutex: Set proper wait context for lockdep (Thomas Gleixner)
- locking/local_lock: Add missing owner initialization (Thomas Gleixner)
- debugobjects: Make RT aware (Thomas Gleixner)
- trace: Add migrate-disabled counter to tracing output (Thomas Gleixner)
- pid.h: include atomic.h (Grygorii Strashko)
- wait.h: include atomic.h (Sebastian Andrzej Siewior)
- efi: Allow efi=runtime (Sebastian Andrzej Siewior)
- efi: Disable runtime services on RT (Sebastian Andrzej Siewior)
- net/core: disable NET_RX_BUSY_POLL on RT (Sebastian Andrzej Siewior)
- sched: Disable CONFIG_RT_GROUP_SCHED on RT (Thomas Gleixner)
- mm: Allow only SLUB on RT (Ingo Molnar)
- kconfig: Disable config options which are not RT compatible (Thomas Gleixner)
- leds: trigger: disable CPU trigger on -RT (Sebastian Andrzej Siewior)
- jump-label: disable if stop_machine() is used (Thomas Gleixner)
- genirq: Disable irqpoll on -rt (Ingo Molnar)
- io-wq: Don't mix raw_spinlock_irq() & spin_lock_irq(). (Sebastian Andrzej Siewior)
- io-wq: remove GFP_ATOMIC allocation off schedule out path (Jens Axboe)
- genirq: update irq_set_irqchip_state documentation (Josh Cartwright)
- smp: Wake ksoftirqd on PREEMPT_RT instead do_softirq(). (Sebastian Andrzej Siewior)
- samples/kfifo: Rename read_lock/write_lock (Sebastian Andrzej Siewior)
- tcp: Remove superfluous BH-disable around listening_hash (Sebastian Andrzej Siewior)
- net: Move lockdep where it belongs (Thomas Gleixner)
- shmem: Use raw_spinlock_t for ->stat_lock (Sebastian Andrzej Siewior)
- mm: workingset: replace IRQ-off check with a lockdep assert. (Sebastian Andrzej Siewior)
- cgroup: use irqsave in cgroup_rstat_flush_locked() (Sebastian Andrzej Siewior)
- genirq: Move prio assignment into the newly created thread (Thomas Gleixner)
- kthread: Move prio/affinite change into the newly created thread (Sebastian Andrzej Siewior)
- highmem: Don't disable preemption on RT in kmap_atomic() (Sebastian Andrzej Siewior)
- mm, slub: convert kmem_cpu_slab protection to local_lock (Vlastimil Babka)
- mm, slub: use migrate_disable() on PREEMPT_RT (Vlastimil Babka)
- mm, slub: protect put_cpu_partial() with disabled irqs instead of cmpxchg (Vlastimil Babka)
- mm, slub: make slab_lock() disable irqs with PREEMPT_RT (Vlastimil Babka)
- mm, slub: optionally save/restore irqs in slab_[un]lock()/ (Vlastimil Babka)
- mm: slub: Make object_map_lock a raw_spinlock_t (Sebastian Andrzej Siewior)
- mm: slub: Move flush_cpu_slab() invocations __free_slab() invocations out of IRQ context (Sebastian Andrzej Siewior)
- mm, slab: make flush_slab() possible to call with irqs enabled (Vlastimil Babka)
- mm, slub: don't disable irqs in slub_cpu_dead() (Vlastimil Babka)
- mm, slub: only disable irq with spin_lock in __unfreeze_partials() (Vlastimil Babka)
- mm, slub: separate detaching of partial list in unfreeze_partials() from unfreezing (Vlastimil Babka)
- mm, slub: detach whole partial list at once in unfreeze_partials() (Vlastimil Babka)
- mm, slub: discard slabs in unfreeze_partials() without irqs disabled (Vlastimil Babka)
- mm, slub: move irq control into unfreeze_partials() (Vlastimil Babka)
- mm, slub: call deactivate_slab() without disabling irqs (Vlastimil Babka)
- mm, slub: make locking in deactivate_slab() irq-safe (Vlastimil Babka)
- mm, slub: move reset of c->page and freelist out of deactivate_slab() (Vlastimil Babka)
- mm, slub: stop disabling irqs around get_partial() (Vlastimil Babka)
- mm, slub: check new pages with restored irqs (Vlastimil Babka)
- mm, slub: validate slab from partial list or page allocator before making it cpu slab (Vlastimil Babka)
- mm, slub: restore irqs around calling new_slab() (Vlastimil Babka)
- mm, slub: move disabling irqs closer to get_partial() in ___slab_alloc() (Vlastimil Babka)
- mm, slub: do initial checks in ___slab_alloc() with irqs enabled (Vlastimil Babka)
- mm, slub: move disabling/enabling irqs to ___slab_alloc() (Vlastimil Babka)
- mm, slub: simplify kmem_cache_cpu and tid setup (Vlastimil Babka)
- mm, slub: restructure new page checks in ___slab_alloc() (Vlastimil Babka)
- mm, slub: return slab page from get_partial() and set c->page afterwards (Vlastimil Babka)
- mm, slub: dissolve new_slab_objects() into ___slab_alloc() (Vlastimil Babka)
- mm, slub: extract get_partial() from new_slab_objects() (Vlastimil Babka)
- mm, slub: unify cmpxchg_double_slab() and __cmpxchg_double_slab() (Vlastimil Babka)
- mm, slub: remove redundant unfreeze_partials() from put_cpu_partial() (Vlastimil Babka)
- mm, slub: don't disable irq for debug_check_no_locks_freed() (Vlastimil Babka)
- mm, slub: allocate private object map for validate_slab_cache() (Vlastimil Babka)
- mm, slub: allocate private object map for debugfs listings (Vlastimil Babka)
- mm, slub: don't call flush_all() from slab_debug_trace_open() (Vlastimil Babka)
- printk: Enhance the condition check of msleep in pr_flush() (Chao Qin)
- printk: add pr_flush() (John Ogness)
- printk: add console handover (John Ogness)
- printk: remove deferred printing (John Ogness)
- printk: move console printing to kthreads (John Ogness)
- printk: introduce kernel sync mode (John Ogness)
- printk: use seqcount_latch for console_seq (John Ogness)
- printk: call boot_delay_msec() in printk_delay() (John Ogness)
- printk: relocate printk_delay() (John Ogness)
- serial: 8250: implement write_atomic (John Ogness)
- kdb: only use atomic consoles for output mirroring (John Ogness)
- console: add write_atomic interface (John Ogness)
- printk: rename printk cpulock API and always disable interrupts (John Ogness)
- printk: syslog: close window between wait and read (John Ogness)
- printk: convert @syslog_lock to mutex (John Ogness)
- printk: remove NMI tracking (John Ogness)
- printk: remove safe buffers (John Ogness)
- printk: track/limit recursion (John Ogness)
- lib/nmi_backtrace: explicitly serialize banner and regs (John Ogness)
- printk/console: Check consistent sequence number when handling race in console_unlock() (Petr Mladek)
- arm64: mm: Make arch_faults_on_old_pte() check for migratability (Valentin Schneider)
- rcu/nocb: Protect NOCB state via local_lock() under PREEMPT_RT (Valentin Schneider)
- sched: Introduce migratable() (Valentin Schneider)
- eventfd: Make signal recursion protection a task bit (Thomas Gleixner)
- notifier: Remove atomic_notifier_call_chain_robust() (Valentin Schneider)
- cpu_pm: Make notifier chain use a raw_spinlock_t (Valentin Schneider)
Resolves: rhbz#1891873
2021-08-25 06:06:46 -04:00
Juri Lelli 4eae7d6d8d kernel-rt-5.14.0-0.rc6.46.rt11.4
* Fri Aug 20 2021 Juri Lelli <juri.lelli@redhat.com> [5.14.0-0.rc6.46.rt11.4]
- kernel-5.14.0-0.rc6.46.el9 rebase
- redhat: Change gating configuration for RT kernel (Juri Lelli)
- config: disable KASAN for kernel-rt-debug kernels (Luis Claudio R. Goncalves) [1977862]
- redhat: Add realtime-setup dependecy for kernel-rt metapackage (Juri Lelli) [1937013]
- spec: Generate separate kernel-rt-kvm packages (Juri Lelli)
- Add RT config options (Juri Lelli)
- specfile: Add with_realtime (Juri Lelli)
- RTize build scripts (Juri Lelli)
- Add localversion for -RT release (Thomas Gleixner)
- POWERPC: Allow to enable RT (Sebastian Andrzej Siewior)
- powerpc/stackprotector: work around stack-guard init from atomic (Sebastian Andrzej Siewior)
- powerpc/kvm: Disable in-kernel MPIC emulation for PREEMPT_RT (Bogdan Purcareata)
- powerpc/pseries/iommu: Use a locallock instead local_irq_save() (Sebastian Andrzej Siewior)
- powerpc: traps: Use PREEMPT_RT (Sebastian Andrzej Siewior)
- ARM64: Allow to enable RT (Sebastian Andrzej Siewior)
- ARM: Allow to enable RT (Sebastian Andrzej Siewior)
- arm64/sve: Make kernel FPU protection RT friendly (Sebastian Andrzej Siewior)
- arm64/sve: Delay freeing memory in fpsimd_flush_thread() (Sebastian Andrzej Siewior)
- KVM: arm/arm64: downgrade preempt_disable()d region to migrate_disable() (Josh Cartwright)
- ARM: enable irq in translation/section permission fault handlers (Yadi.hu)
- arch/arm64: Add lazy preempt support (Anders Roxell)
- powerpc: Add support for lazy preemption (Thomas Gleixner)
- arm: Add support for lazy preemption (Thomas Gleixner)
- entry: Fix the preempt lazy fallout (Thomas Gleixner)
- x86: Support for lazy preemption (Thomas Gleixner)
- x86/entry: Use should_resched() in idtentry_exit_cond_resched() (Sebastian Andrzej Siewior)
- sched: Add support for lazy preemption (Thomas Gleixner)
- x86: Enable RT also on 32bit (Sebastian Andrzej Siewior)
- x86: Allow to enable RT (Sebastian Andrzej Siewior)
- x86: kvm Require const tsc for RT (Thomas Gleixner)
- signal/x86: Delay calling signals in atomic (Oleg Nesterov)
- sysfs: Add /sys/kernel/realtime entry (Clark Williams)
- tpm_tis: fix stall after iowrite*()s (Haris Okanovic)
- tty/serial/pl011: Make the locking work on RT (Thomas Gleixner)
- tty/serial/omap: Make the locking RT aware (Thomas Gleixner)
- drm/i915/gt: Only disable interrupts for the timeline lock on !force-threaded (Sebastian Andrzej Siewior)
- drm/i915: skip DRM_I915_LOW_LEVEL_TRACEPOINTS with NOTRACE (Sebastian Andrzej Siewior)
- drm/i915: disable tracing on -RT (Sebastian Andrzej Siewior)
- drm/i915: Don't disable interrupts on PREEMPT_RT during atomic updates (Mike Galbraith)
- drm,radeon,i915: Use preempt_disable/enable_rt() where recommended (Mike Galbraith)
- random: Make it work on rt (Thomas Gleixner)
- x86: stackprotector: Avoid random pool on rt (Thomas Gleixner)
- panic: skip get_random_bytes for RT_FULL in init_oops_id (Thomas Gleixner)
- crypto: testmgr - Only disable migration in crypto_disable_simd_for_test() (Sebastian Andrzej Siewior)
- crypto: cryptd - add a lock instead preempt_disable/local_bh_disable (Sebastian Andrzej Siewior)
- crypto: limit more FPU-enabled sections (Sebastian Andrzej Siewior)
- scsi/fcoe: Make RT aware. (Thomas Gleixner)
- md: raid5: Make raid5_percpu handling RT aware (Thomas Gleixner)
- drivers/block/zram: Replace bit spinlocks with rtmutex for -rt (Mike Galbraith)
- block/mq: do not invoke preempt_disable() (Sebastian Andrzej Siewior)
- net: Remove preemption disabling in netif_rx() (Priyanka Jain)
- net: dev: always take qdisc's busylock in __dev_xmit_skb() (Sebastian Andrzej Siewior)
- net: Dequeue in dev_cpu_dead() without the lock (Sebastian Andrzej Siewior)
- net: Use skbufhead with raw lock (Thomas Gleixner)
- sunrpc: Make svc_xprt_do_enqueue() use get_cpu_light() (Mike Galbraith)
- net/core: use local_bh_disable() in netif_rx_ni() (Sebastian Andrzej Siewior)
- net: Properly annotate the try-lock for the seqlock (Sebastian Andrzej Siewior)
- net/Qdisc: use a seqlock instead seqcount (Sebastian Andrzej Siewior)
- rcutorture: Avoid problematic critical section nesting on RT (Scott Wood)
- rcu: Delay RCU-selftests (Sebastian Andrzej Siewior)
- fs: namespace: Use cpu_chill() in trylock loops (Thomas Gleixner)
- rt: Introduce cpu_chill() (Thomas Gleixner)
- fs/dcache: disable preemption on i_dir_seq's write side (Sebastian Andrzej Siewior)
- fs/dcache: use swait_queue instead of waitqueue (Sebastian Andrzej Siewior)
- ptrace: fix ptrace vs tasklist_lock race (Sebastian Andrzej Siewior)
- signal: Revert ptrace preempt magic (Thomas Gleixner)
- mm/memcontrol: Disable on PREEMPT_RT (Thomas Gleixner)
- mm/scatterlist: Do not disable irqs on RT (Thomas Gleixner)
- mm/vmalloc: Another preempt disable region which sucks (Thomas Gleixner)
- mm/zsmalloc: copy with get_cpu_var() and locking (Mike Galbraith)
- u64_stats: Disable preemption on 32bit-UP/SMP with RT during updates (Sebastian Andrzej Siewior)
- mm/vmstat: Protect per cpu variables with preempt disable on RT (Ingo Molnar)
- mm: page_alloc: Use migrate_disable() in drain_local_pages_wq() (Sebastian Andrzej Siewior)
- irqwork: push most work into softirq context (Sebastian Andrzej Siewior)
- softirq: Disable softirq stacks for RT (Thomas Gleixner)
- softirq: Check preemption after reenabling interrupts (Thomas Gleixner)
- cpuset: Convert callback_lock to raw_spinlock_t (Mike Galbraith)
- sched: Disable TTWU_QUEUE on RT (Thomas Gleixner)
- sched: Do not account rcu_preempt_depth on RT in might_sleep() (Thomas Gleixner)
- kernel/sched: move stack + kprobe clean up to __put_task_struct() (Sebastian Andrzej Siewior)
- sched: Move mmdrop to RCU on RT (Thomas Gleixner)
- sched: Limit the number of task migrations per batch (Thomas Gleixner)
- kernel/sched: add {put|get}_cpu_light() (Sebastian Andrzej Siewior)
- preempt: Provide preempt_*_(no)rt variants (Thomas Gleixner)
- locking: Allow to include asm/spinlock_types.h from linux/spinlock_types_raw.h (Sebastian Andrzej Siewior)
- lockdep/selftests: Adapt ww-tests for PREEMPT_RT (Sebastian Andrzej Siewior)
- lockdep/selftests: Skip the softirq related tests on PREEMPT_RT (Sebastian Andrzej Siewior)
- lockdep/selftests: Unbalanced migrate_disable() & rcu_read_lock() (Sebastian Andrzej Siewior)
- lockdep/selftests: Add rtmutex to the last column (Sebastian Andrzej Siewior)
- lockdep: Make it RT aware (Thomas Gleixner)
- rtmutex: Add rt_mutex_lock_nest_lock() and rt_mutex_lock_killable(). (Sebastian Andrzej Siewior)
- rtmutex: Add a special case for ww-mutex handling. (Sebastian Andrzej Siewior)
- sched: Trigger warning if ->migration_disabled counter underflows. (Sebastian Andrzej Siewior)
- lockdep/selftests: Avoid using local_lock_{acquire|release}(). (Sebastian Andrzej Siewior)
- locking/local_lock: Add PREEMPT_RT support (Thomas Gleixner)
- locking/spinlock/rt: Prepare for RT local_lock (Thomas Gleixner)
- locking/rtmutex: Add adaptive spinwait mechanism (Steven Rostedt)
- locking/rtmutex: Implement equal priority lock stealing (Gregory Haskins)
- preempt: Adjust PREEMPT_LOCK_OFFSET for RT (Thomas Gleixner)
- locking/rtmutex: Prevent lockdep false positive with PI futexes (Thomas Gleixner)
- futex: Prevent requeue_pi() lock nesting issue on RT (Thomas Gleixner)
- futex: Simplify handle_early_requeue_pi_wakeup() (Thomas Gleixner)
- futex: Reorder sanity checks in futex_requeue() (Thomas Gleixner)
- futex: Clarify comment in futex_requeue() (Thomas Gleixner)
- futex: Restructure futex_requeue() (Thomas Gleixner)
- futex: Correct the number of requeued waiters for PI (Thomas Gleixner)
- futex: Remove bogus condition for requeue PI (Thomas Gleixner)
- futex: Clarify futex_requeue() PI handling (Thomas Gleixner)
- futex: Clean up stale comments (Thomas Gleixner)
- futex: Validate waiter correctly in futex_proxy_trylock_atomic() (Thomas Gleixner)
- lib/test_lockup: Adapt to changed variables (Sebastian Andrzej Siewior)
- locking/rtmutex: Add mutex variant for RT (Thomas Gleixner)
- locking/ww_mutex: Implement rtmutex based ww_mutex API functions (Peter Zijlstra)
- locking/rtmutex: Extend the rtmutex core to support ww_mutex (Peter Zijlstra)
- locking/ww_mutex: Add rt_mutex based lock type and accessors (Peter Zijlstra)
- locking/ww_mutex: Add RT priority to W/W order (Peter Zijlstra)
- locking/ww_mutex: Implement rt_mutex accessors (Peter Zijlstra)
- locking/ww_mutex: Abstract out internal lock accesses (Thomas Gleixner)
- locking/ww_mutex: Abstract out mutex types (Peter Zijlstra)
- locking/ww_mutex: Abstract out mutex accessors (Peter Zijlstra)
- locking/ww_mutex: Abstract out waiter enqueueing (Peter Zijlstra)
- locking/ww_mutex: Abstract out the waiter iteration (Peter Zijlstra)
- locking/ww_mutex: Remove the __sched annotation from ww_mutex APIs (Peter Zijlstra)
- locking/ww_mutex: Split out the W/W implementation logic into kernel/locking/ww_mutex.h (Peter Zijlstra (Intel))
- locking/ww_mutex: Split up ww_mutex_unlock() (Peter Zijlstra (Intel))
- locking/ww_mutex: Gather mutex_waiter initialization (Peter Zijlstra)
- locking/ww_mutex: Simplify lockdep annotations (Peter Zijlstra)
- locking/mutex: Make mutex::wait_lock raw (Thomas Gleixner)
- locking/ww_mutex: Move the ww_mutex definitions from <linux/mutex.h> into <linux/ww_mutex.h> (Thomas Gleixner)
- locking/mutex: Move the 'struct mutex_waiter' definition from <linux/mutex.h> to the internal header (Thomas Gleixner)
- locking/mutex: Consolidate core headers, remove kernel/locking/mutex-debug.h (Thomas Gleixner)
- locking/rtmutex: Squash !RT tasks to DEFAULT_PRIO (Peter Zijlstra)
- locking/rwlock: Provide RT variant (Thomas Gleixner)
- locking/spinlock: Provide RT variant (Thomas Gleixner)
- locking/rtmutex: Provide the spin/rwlock core lock function (Thomas Gleixner)
- locking/spinlock: Provide RT variant header: <linux/spinlock_rt.h> (Thomas Gleixner)
- locking/spinlock: Provide RT specific spinlock_t (Thomas Gleixner)
- locking/rtmutex: Reduce <linux/rtmutex.h> header dependencies, only include <linux/rbtree_types.h> (Sebastian Andrzej Siewior)
- rbtree: Split out the rbtree type definitions into <linux/rbtree_types.h> (Sebastian Andrzej Siewior)
- locking/lockdep: Reduce header dependencies in <linux/debug_locks.h> (Sebastian Andrzej Siewior)
- locking/rtmutex: Prevent future include recursion hell (Sebastian Andrzej Siewior)
- locking/spinlock: Split the lock types header, and move the raw types into <linux/spinlock_types_raw.h> (Thomas Gleixner)
- locking/rtmutex: Guard regular sleeping locks specific functions (Thomas Gleixner)
- locking/rtmutex: Prepare RT rt_mutex_wake_q for RT locks (Thomas Gleixner)
- locking/rtmutex: Use rt_mutex_wake_q_head (Thomas Gleixner)
- locking/rtmutex: Provide rt_wake_q_head and helpers (Thomas Gleixner)
- locking/rtmutex: Add wake_state to rt_mutex_waiter (Thomas Gleixner)
- locking/rwsem: Add rtmutex based R/W semaphore implementation (Thomas Gleixner)
- locking/rt: Add base code for RT rw_semaphore and rwlock (Thomas Gleixner)
- locking/rtmutex: Provide rt_mutex_base_is_locked() (Thomas Gleixner)
- locking/rtmutex: Provide rt_mutex_slowlock_locked() (Thomas Gleixner)
- locking/rtmutex: Split out the inner parts of 'struct rtmutex' (Peter Zijlstra)
- locking/rtmutex: Split API from implementation (Thomas Gleixner)
- locking/rtmutex: Switch to from cmpxchg_*() to try_cmpxchg_*() (Thomas Gleixner)
- locking/rtmutex: Convert macros to inlines (Sebastian Andrzej Siewior)
- locking/rtmutex: Remove rt_mutex_is_locked() (Peter Zijlstra)
- media/atomisp: Use lockdep instead of *mutex_is_locked() (Peter Zijlstra)
- sched/wake_q: Provide WAKE_Q_HEAD_INITIALIZER() (Thomas Gleixner)
- sched/core: Provide a scheduling point for RT locks (Thomas Gleixner)
- sched/core: Rework the __schedule() preempt argument (Thomas Gleixner)
- sched/wakeup: Prepare for RT sleeping spin/rwlocks (Thomas Gleixner)
- sched/wakeup: Reorganize the current::__state helpers (Thomas Gleixner)
- sched/wakeup: Introduce the TASK_RTLOCK_WAIT state bit (Thomas Gleixner)
- sched/wakeup: Split out the wakeup ->__state check (Thomas Gleixner)
- locking/rtmutex: Set proper wait context for lockdep (Thomas Gleixner)
- locking/local_lock: Add missing owner initialization (Thomas Gleixner)
- debugobjects: Make RT aware (Thomas Gleixner)
- trace: Add migrate-disabled counter to tracing output (Thomas Gleixner)
- pid.h: include atomic.h (Grygorii Strashko)
- wait.h: include atomic.h (Sebastian Andrzej Siewior)
- efi: Allow efi=runtime (Sebastian Andrzej Siewior)
- efi: Disable runtime services on RT (Sebastian Andrzej Siewior)
- net/core: disable NET_RX_BUSY_POLL on RT (Sebastian Andrzej Siewior)
- sched: Disable CONFIG_RT_GROUP_SCHED on RT (Thomas Gleixner)
- mm: Allow only SLUB on RT (Ingo Molnar)
- kconfig: Disable config options which are not RT compatible (Thomas Gleixner)
- leds: trigger: disable CPU trigger on -RT (Sebastian Andrzej Siewior)
- jump-label: disable if stop_machine() is used (Thomas Gleixner)
- genirq: Disable irqpoll on -rt (Ingo Molnar)
- io-wq: Don't mix raw_spinlock_irq() & spin_lock_irq(). (Sebastian Andrzej Siewior)
- io-wq: remove GFP_ATOMIC allocation off schedule out path (Jens Axboe)
- genirq: update irq_set_irqchip_state documentation (Josh Cartwright)
- smp: Wake ksoftirqd on PREEMPT_RT instead do_softirq(). (Sebastian Andrzej Siewior)
- samples/kfifo: Rename read_lock/write_lock (Sebastian Andrzej Siewior)
- tcp: Remove superfluous BH-disable around listening_hash (Sebastian Andrzej Siewior)
- net: Move lockdep where it belongs (Thomas Gleixner)
- shmem: Use raw_spinlock_t for ->stat_lock (Sebastian Andrzej Siewior)
- mm: workingset: replace IRQ-off check with a lockdep assert. (Sebastian Andrzej Siewior)
- cgroup: use irqsave in cgroup_rstat_flush_locked() (Sebastian Andrzej Siewior)
- genirq: Move prio assignment into the newly created thread (Thomas Gleixner)
- kthread: Move prio/affinite change into the newly created thread (Sebastian Andrzej Siewior)
- highmem: Don't disable preemption on RT in kmap_atomic() (Sebastian Andrzej Siewior)
- mm, slub: convert kmem_cpu_slab protection to local_lock (Vlastimil Babka)
- mm, slub: use migrate_disable() on PREEMPT_RT (Vlastimil Babka)
- mm, slub: protect put_cpu_partial() with disabled irqs instead of cmpxchg (Vlastimil Babka)
- mm, slub: make slab_lock() disable irqs with PREEMPT_RT (Vlastimil Babka)
- mm, slub: optionally save/restore irqs in slab_[un]lock()/ (Vlastimil Babka)
- mm: slub: Make object_map_lock a raw_spinlock_t (Sebastian Andrzej Siewior)
- mm: slub: Move flush_cpu_slab() invocations __free_slab() invocations out of IRQ context (Sebastian Andrzej Siewior)
- mm, slab: make flush_slab() possible to call with irqs enabled (Vlastimil Babka)
- mm, slub: don't disable irqs in slub_cpu_dead() (Vlastimil Babka)
- mm, slub: only disable irq with spin_lock in __unfreeze_partials() (Vlastimil Babka)
- mm, slub: separate detaching of partial list in unfreeze_partials() from unfreezing (Vlastimil Babka)
- mm, slub: detach whole partial list at once in unfreeze_partials() (Vlastimil Babka)
- mm, slub: discard slabs in unfreeze_partials() without irqs disabled (Vlastimil Babka)
- mm, slub: move irq control into unfreeze_partials() (Vlastimil Babka)
- mm, slub: call deactivate_slab() without disabling irqs (Vlastimil Babka)
- mm, slub: make locking in deactivate_slab() irq-safe (Vlastimil Babka)
- mm, slub: move reset of c->page and freelist out of deactivate_slab() (Vlastimil Babka)
- mm, slub: stop disabling irqs around get_partial() (Vlastimil Babka)
- mm, slub: check new pages with restored irqs (Vlastimil Babka)
- mm, slub: validate slab from partial list or page allocator before making it cpu slab (Vlastimil Babka)
- mm, slub: restore irqs around calling new_slab() (Vlastimil Babka)
- mm, slub: move disabling irqs closer to get_partial() in ___slab_alloc() (Vlastimil Babka)
- mm, slub: do initial checks in ___slab_alloc() with irqs enabled (Vlastimil Babka)
- mm, slub: move disabling/enabling irqs to ___slab_alloc() (Vlastimil Babka)
- mm, slub: simplify kmem_cache_cpu and tid setup (Vlastimil Babka)
- mm, slub: restructure new page checks in ___slab_alloc() (Vlastimil Babka)
- mm, slub: return slab page from get_partial() and set c->page afterwards (Vlastimil Babka)
- mm, slub: dissolve new_slab_objects() into ___slab_alloc() (Vlastimil Babka)
- mm, slub: extract get_partial() from new_slab_objects() (Vlastimil Babka)
- mm, slub: unify cmpxchg_double_slab() and __cmpxchg_double_slab() (Vlastimil Babka)
- mm, slub: remove redundant unfreeze_partials() from put_cpu_partial() (Vlastimil Babka)
- mm, slub: don't disable irq for debug_check_no_locks_freed() (Vlastimil Babka)
- mm, slub: allocate private object map for validate_slab_cache() (Vlastimil Babka)
- mm, slub: allocate private object map for debugfs listings (Vlastimil Babka)
- mm, slub: don't call flush_all() from slab_debug_trace_open() (Vlastimil Babka)
- printk: Enhance the condition check of msleep in pr_flush() (Chao Qin)
- printk: add pr_flush() (John Ogness)
- printk: add console handover (John Ogness)
- printk: remove deferred printing (John Ogness)
- printk: move console printing to kthreads (John Ogness)
- printk: introduce kernel sync mode (John Ogness)
- printk: use seqcount_latch for console_seq (John Ogness)
- printk: call boot_delay_msec() in printk_delay() (John Ogness)
- printk: relocate printk_delay() (John Ogness)
- serial: 8250: implement write_atomic (John Ogness)
- kdb: only use atomic consoles for output mirroring (John Ogness)
- console: add write_atomic interface (John Ogness)
- printk: rename printk cpulock API and always disable interrupts (John Ogness)
- printk: syslog: close window between wait and read (John Ogness)
- printk: convert @syslog_lock to mutex (John Ogness)
- printk: remove NMI tracking (John Ogness)
- printk: remove safe buffers (John Ogness)
- printk: track/limit recursion (John Ogness)
- lib/nmi_backtrace: explicitly serialize banner and regs (John Ogness)
- printk/console: Check consistent sequence number when handling race in console_unlock() (Petr Mladek)
- arm64: mm: Make arch_faults_on_old_pte() check for migratability (Valentin Schneider)
- rcu/nocb: Protect NOCB state via local_lock() under PREEMPT_RT (Valentin Schneider)
- sched: Introduce migratable() (Valentin Schneider)
- eventfd: Make signal recursion protection a task bit (Thomas Gleixner)
- notifier: Remove atomic_notifier_call_chain_robust() (Valentin Schneider)
- cpu_pm: Make notifier chain use a raw_spinlock_t (Valentin Schneider)
Resolves: rhbz#1891873
2021-08-20 03:53:42 -04:00
Juri Lelli 41131142f6 kernel-rt-5.14.0-0.rc4.35.rt4.3
* Wed Aug 04 2021 Juri Lelli <juri.lelli@redhat.com> [5.14.0-0.rc4.35.rt4.3]
- kernel-5.14.0-0.rc4.35.el9 rebase
- redhat: Change gating configuration for RT kernel (Juri Lelli)
- config: disable KASAN for kernel-rt-debug kernels (Luis Claudio R. Goncalves) [1977862]
- redhat: Add realtime-setup dependecy for kernel-rt metapackage (Juri Lelli) [1937013]
- spec: Generate separate kernel-rt-kvm packages (Juri Lelli)
- Add RT config options (Juri Lelli)
- specfile: Add with_realtime (Juri Lelli)
- RTize build scripts (Juri Lelli)
- Add localversion for -RT release (Thomas Gleixner)
- POWERPC: Allow to enable RT (Sebastian Andrzej Siewior)
- powerpc: Avoid recursive header includes (Sebastian Andrzej Siewior)
- powerpc/stackprotector: work around stack-guard init from atomic (Sebastian Andrzej Siewior)
- powerpc/kvm: Disable in-kernel MPIC emulation for PREEMPT_RT (Bogdan Purcareata)
- powerpc/pseries/iommu: Use a locallock instead local_irq_save() (Sebastian Andrzej Siewior)
- powerpc: traps: Use PREEMPT_RT (Sebastian Andrzej Siewior)
- ARM64: Allow to enable RT (Sebastian Andrzej Siewior)
- ARM: Allow to enable RT (Sebastian Andrzej Siewior)
- arm64/sve: Make kernel FPU protection RT friendly (Sebastian Andrzej Siewior)
- arm64/sve: Delay freeing memory in fpsimd_flush_thread() (Sebastian Andrzej Siewior)
- KVM: arm/arm64: downgrade preempt_disable()d region to migrate_disable() (Josh Cartwright)
- ARM: enable irq in translation/section permission fault handlers (Yadi.hu)
- arch/arm64: Add lazy preempt support (Anders Roxell)
- powerpc: Add support for lazy preemption (Thomas Gleixner)
- arm: Add support for lazy preemption (Thomas Gleixner)
- entry: Fix the preempt lazy fallout (Thomas Gleixner)
- x86: Support for lazy preemption (Thomas Gleixner)
- x86/entry: Use should_resched() in idtentry_exit_cond_resched() (Sebastian Andrzej Siewior)
- sched: Add support for lazy preemption (Thomas Gleixner)
- x86: Enable RT also on 32bit (Sebastian Andrzej Siewior)
- x86: Allow to enable RT (Sebastian Andrzej Siewior)
- x86: kvm Require const tsc for RT (Thomas Gleixner)
- signal/x86: Delay calling signals in atomic (Oleg Nesterov)
- sysfs: Add /sys/kernel/realtime entry (Clark Williams)
- tpm_tis: fix stall after iowrite*()s (Haris Okanovic)
- tty/serial/pl011: Make the locking work on RT (Thomas Gleixner)
- tty/serial/omap: Make the locking RT aware (Thomas Gleixner)
- drm/i915/gt: Only disable interrupts for the timeline lock on !force-threaded (Sebastian Andrzej Siewior)
- drm/i915: skip DRM_I915_LOW_LEVEL_TRACEPOINTS with NOTRACE (Sebastian Andrzej Siewior)
- drm/i915: disable tracing on -RT (Sebastian Andrzej Siewior)
- drm/i915: Don't disable interrupts on PREEMPT_RT during atomic updates (Mike Galbraith)
- drm,radeon,i915: Use preempt_disable/enable_rt() where recommended (Mike Galbraith)
- random: Make it work on rt (Thomas Gleixner)
- x86: stackprotector: Avoid random pool on rt (Thomas Gleixner)
- panic: skip get_random_bytes for RT_FULL in init_oops_id (Thomas Gleixner)
- crypto: testmgr - Only disable migration in crypto_disable_simd_for_test() (Sebastian Andrzej Siewior)
- crypto: cryptd - add a lock instead preempt_disable/local_bh_disable (Sebastian Andrzej Siewior)
- crypto: limit more FPU-enabled sections (Sebastian Andrzej Siewior)
- scsi/fcoe: Make RT aware. (Thomas Gleixner)
- md: raid5: Make raid5_percpu handling RT aware (Thomas Gleixner)
- drivers/block/zram: Replace bit spinlocks with rtmutex for -rt (Mike Galbraith)
- block/mq: do not invoke preempt_disable() (Sebastian Andrzej Siewior)
- net: Remove preemption disabling in netif_rx() (Priyanka Jain)
- net: dev: always take qdisc's busylock in __dev_xmit_skb() (Sebastian Andrzej Siewior)
- net: Dequeue in dev_cpu_dead() without the lock (Sebastian Andrzej Siewior)
- net: Use skbufhead with raw lock (Thomas Gleixner)
- sunrpc: Make svc_xprt_do_enqueue() use get_cpu_light() (Mike Galbraith)
- net/core: use local_bh_disable() in netif_rx_ni() (Sebastian Andrzej Siewior)
- net: Properly annotate the try-lock for the seqlock (Sebastian Andrzej Siewior)
- net/Qdisc: use a seqlock instead seqcount (Sebastian Andrzej Siewior)
- rcutorture: Avoid problematic critical section nesting on RT (Scott Wood)
- rcu: Delay RCU-selftests (Sebastian Andrzej Siewior)
- fs: namespace: Use cpu_chill() in trylock loops (Thomas Gleixner)
- rt: Introduce cpu_chill() (Thomas Gleixner)
- fs/dcache: disable preemption on i_dir_seq's write side (Sebastian Andrzej Siewior)
- fs/dcache: use swait_queue instead of waitqueue (Sebastian Andrzej Siewior)
- ptrace: fix ptrace vs tasklist_lock race (Sebastian Andrzej Siewior)
- signal: Revert ptrace preempt magic (Thomas Gleixner)
- mm/memcontrol: Disable on PREEMPT_RT (Thomas Gleixner)
- mm/scatterlist: Do not disable irqs on RT (Thomas Gleixner)
- mm/vmalloc: Another preempt disable region which sucks (Thomas Gleixner)
- mm/zsmalloc: copy with get_cpu_var() and locking (Mike Galbraith)
- u64_stats: Disable preemption on 32bit-UP/SMP with RT during updates (Sebastian Andrzej Siewior)
- mm/vmstat: Protect per cpu variables with preempt disable on RT (Ingo Molnar)
- mm: page_alloc: Use migrate_disable() in drain_local_pages_wq() (Sebastian Andrzej Siewior)
- irqwork: push most work into softirq context (Sebastian Andrzej Siewior)
- softirq: Disable softirq stacks for RT (Thomas Gleixner)
- softirq: Check preemption after reenabling interrupts (Thomas Gleixner)
- cpuset: Convert callback_lock to raw_spinlock_t (Mike Galbraith)
- sched: Disable TTWU_QUEUE on RT (Thomas Gleixner)
- sched: Do not account rcu_preempt_depth on RT in might_sleep() (Thomas Gleixner)
- kernel/sched: move stack + kprobe clean up to __put_task_struct() (Sebastian Andrzej Siewior)
- sched: Move mmdrop to RCU on RT (Thomas Gleixner)
- sched: Limit the number of task migrations per batch (Thomas Gleixner)
- kernel/sched: add {put|get}_cpu_light() (Sebastian Andrzej Siewior)
- preempt: Provide preempt_*_(no)rt variants (Thomas Gleixner)
- lockdep: disable self-test (Sebastian Andrzej Siewior)
- lockdep: selftest: fix warnings due to missing PREEMPT_RT conditionals (Josh Cartwright)
- lockdep: selftest: Only do hardirq context test for raw spinlock (Yong Zhang)
- lockdep: Make it RT aware (Thomas Gleixner)
- locking: don't check for __LINUX_SPINLOCK_TYPES_H on -RT archs (Sebastian Andrzej Siewior)
- locking/RT: Add might sleeping annotation. (Sebastian Andrzej Siewior)
- locking/local_lock: Add RT support (Thomas Gleixner)
- locking/local_lock: Prepare for RT support (Thomas Gleixner)
- locking/rtmutex: Use adaptive spinwait for all rtmutex based locks (Thomas Gleixner)
- locking/rtmutex: Add adaptive spinwait mechanism (Steven Rostedt)
- locking/rtmutex: Implement equal priority lock stealing (Gregory Haskins)
- preempt: Adjust PREEMPT_LOCK_OFFSET for RT (Thomas Gleixner)
- rtmutex: Prevent lockdep false positive with PI futexes (Thomas Gleixner)
- futex: Prevent requeue_pi() lock nesting issue on RT (Thomas Gleixner)
- futex: Clarify comment in futex_requeue() (Thomas Gleixner)
- futex: Restructure futex_requeue() (Thomas Gleixner)
- futex: Correct the number of requeued waiters for PI (Thomas Gleixner)
- futex: Cleanup stale comments (Thomas Gleixner)
- futex: Validate waiter correctly in futex_proxy_trylock_atomic() (Thomas Gleixner)
- lib/test_lockup: Adapt to changed variables. (Sebastian Andrzej Siewior)
- locking/rtmutex: Add mutex variant for RT (Thomas Gleixner)
- locking/ww_mutex: Implement rtmutex based ww_mutex API functions (Peter Zijlstra)
- locking/rtmutex: Extend the rtmutex core to support ww_mutex (Peter Zijlstra)
- locking/ww_mutex: Add rt_mutex based lock type and accessors (Peter Zijlstra)
- locking/ww_mutex: Add RT priority to W/W order (Peter Zijlstra)
- locking/ww_mutex: Implement rt_mutex accessors (Peter Zijlstra)
- locking/ww_mutex: Abstract internal lock access (Thomas Gleixner)
- locking/ww_mutex: Abstract mutex types (Peter Zijlstra)
- locking/ww_mutex: Abstract mutex accessors (Peter Zijlstra)
- locking/ww_mutex: Abstract waiter enqueueing (Peter Zijlstra)
- locking/ww_mutex: Abstract waiter iteration (Peter Zijlstra)
- locking/ww_mutex: Remove __sched annotation (Peter Zijlstra)
- locking/ww_mutex: Split W/W implementation logic (Peter Zijlstra)
- locking/ww_mutex: Split up ww_mutex_unlock() (Peter Zijlstra)
- locking/ww_mutex: Gather mutex_waiter initialization (Peter Zijlstra)
- locking/ww_mutex: Simplify lockdep annotation (Peter Zijlstra)
- locking/mutex: Make mutex::wait_lock raw (Thomas Gleixner)
- locking/ww_mutex: Move ww_mutex declarations into ww_mutex.h (Thomas Gleixner)
- locking/mutex: Move waiter to core header (Thomas Gleixner)
- locking/mutex: Consolidate core headers (Thomas Gleixner)
- locking/rwlock: Provide RT variant (Thomas Gleixner)
- locking/spinlock: Provide RT variant (Thomas Gleixner)
- locking/rtmutex: Provide the spin/rwlock core lock function (Thomas Gleixner)
- locking/spinlock: Provide RT variant header (Thomas Gleixner)
- locking/spinlock: Provide RT specific spinlock type (Thomas Gleixner)
- locking/rtmutex: Include only rbtree types (Sebastian Andrzej Siewior)
- rbtree: Split out the rbtree type definitions (Sebastian Andrzej Siewior)
- locking/lockdep: Reduce includes in debug_locks.h (Sebastian Andrzej Siewior)
- locking/rtmutex: Prevent future include recursion hell (Sebastian Andrzej Siewior)
- locking/spinlock: Split the lock types header (Thomas Gleixner)
- locking/rtmutex: Guard regular sleeping locks specific functions (Thomas Gleixner)
- locking/rtmutex: Prepare RT rt_mutex_wake_q for RT locks (Thomas Gleixner)
- locking/rtmutex: Use rt_mutex_wake_q_head (Thomas Gleixner)
- locking/rtmutex: Provide rt_wake_q and helpers (Thomas Gleixner)
- locking/rtmutex: Add wake_state to rt_mutex_waiter (Thomas Gleixner)
- locking/rwsem: Add rtmutex based R/W semaphore implementation (Thomas Gleixner)
- locking: Add base code for RT rw_semaphore and rwlock (Thomas Gleixner)
- rtmutex: Provide rt_mutex_base_is_locked() (Thomas Gleixner)
- locking/rtmutex: Provide rt_mutex_slowlock_locked() (Thomas Gleixner)
- rtmutex: Split out the inner parts of struct rtmutex (Peter Zijlstra)
- rtmutex: Split API and implementation (Thomas Gleixner)
- rtmutex: Switch to try_cmpxchg() (Thomas Gleixner)
- rtmutex: Convert macros to inlines (Sebastian Andrzej Siewior)
- rtmutex: Remove rt_mutex_is_locked() (Peter Zijlstra)
- media/atomisp: Use lockdep instead of *mutex_is_locked() (Peter Zijlstra)
- sched/wake_q: Provide WAKE_Q_HEAD_INITIALIZER (Thomas Gleixner)
- sched: Provide schedule point for RT locks (Thomas Gleixner)
- sched: Rework the __schedule() preempt argument (Thomas Gleixner)
- sched: Prepare for RT sleeping spin/rwlocks (Thomas Gleixner)
- sched: Introduce TASK_RTLOCK_WAIT (Thomas Gleixner)
- sched: Split out the wakeup state check (Thomas Gleixner)
- debugobjects: Make RT aware (Thomas Gleixner)
- trace: Add migrate-disabled counter to tracing output (Thomas Gleixner)
- pid.h: include atomic.h (Grygorii Strashko)
- wait.h: include atomic.h (Sebastian Andrzej Siewior)
- efi: Allow efi=runtime (Sebastian Andrzej Siewior)
- efi: Disable runtime services on RT (Sebastian Andrzej Siewior)
- net/core: disable NET_RX_BUSY_POLL on RT (Sebastian Andrzej Siewior)
- sched: Disable CONFIG_RT_GROUP_SCHED on RT (Thomas Gleixner)
- mm: Allow only SLUB on RT (Ingo Molnar)
- kconfig: Disable config options which are not RT compatible (Thomas Gleixner)
- leds: trigger: disable CPU trigger on -RT (Sebastian Andrzej Siewior)
- jump-label: disable if stop_machine() is used (Thomas Gleixner)
- genirq: Disable irqpoll on -rt (Ingo Molnar)
- genirq: update irq_set_irqchip_state documentation (Josh Cartwright)
- smp: Wake ksoftirqd on PREEMPT_RT instead do_softirq(). (Sebastian Andrzej Siewior)
- samples/kfifo: Rename read_lock/write_lock (Sebastian Andrzej Siewior)
- tcp: Remove superfluous BH-disable around listening_hash (Sebastian Andrzej Siewior)
- net: Move lockdep where it belongs (Thomas Gleixner)
- shmem: Use raw_spinlock_t for ->stat_lock (Sebastian Andrzej Siewior)
- mm: workingset: replace IRQ-off check with a lockdep assert. (Sebastian Andrzej Siewior)
- cgroup: use irqsave in cgroup_rstat_flush_locked() (Sebastian Andrzej Siewior)
- notifier: Make atomic_notifiers use raw_spinlock (Valentin Schneider)
- genirq: Move prio assignment into the newly created thread (Thomas Gleixner)
- kthread: Move prio/affinite change into the newly created thread (Sebastian Andrzej Siewior)
- mm, slub: convert kmem_cpu_slab protection to local_lock (Vlastimil Babka)
- mm, slub: use migrate_disable() on PREEMPT_RT (Vlastimil Babka)
- mm, slub: protect put_cpu_partial() with disabled irqs instead of cmpxchg (Vlastimil Babka)
- mm, slub: make slab_lock() disable irqs with PREEMPT_RT (Vlastimil Babka)
- mm, slub: optionally save/restore irqs in slab_[un]lock()/ (Vlastimil Babka)
- mm: slub: Make object_map_lock a raw_spinlock_t (Sebastian Andrzej Siewior)
- mm: slub: Move flush_cpu_slab() invocations __free_slab() invocations out of IRQ context (Sebastian Andrzej Siewior)
- mm, slab: make flush_slab() possible to call with irqs enabled (Vlastimil Babka)
- mm, slub: don't disable irqs in slub_cpu_dead() (Vlastimil Babka)
- mm, slub: only disable irq with spin_lock in __unfreeze_partials() (Vlastimil Babka)
- mm, slub: separate detaching of partial list in unfreeze_partials() from unfreezing (Vlastimil Babka)
- mm, slub: detach whole partial list at once in unfreeze_partials() (Vlastimil Babka)
- mm, slub: discard slabs in unfreeze_partials() without irqs disabled (Vlastimil Babka)
- mm, slub: move irq control into unfreeze_partials() (Vlastimil Babka)
- mm, slub: call deactivate_slab() without disabling irqs (Vlastimil Babka)
- mm, slub: make locking in deactivate_slab() irq-safe (Vlastimil Babka)
- mm, slub: move reset of c->page and freelist out of deactivate_slab() (Vlastimil Babka)
- mm, slub: stop disabling irqs around get_partial() (Vlastimil Babka)
- mm, slub: check new pages with restored irqs (Vlastimil Babka)
- mm, slub: validate slab from partial list or page allocator before making it cpu slab (Vlastimil Babka)
- mm, slub: restore irqs around calling new_slab() (Vlastimil Babka)
- mm, slub: move disabling irqs closer to get_partial() in ___slab_alloc() (Vlastimil Babka)
- mm, slub: do initial checks in ___slab_alloc() with irqs enabled (Vlastimil Babka)
- mm, slub: move disabling/enabling irqs to ___slab_alloc() (Vlastimil Babka)
- mm, slub: simplify kmem_cache_cpu and tid setup (Vlastimil Babka)
- mm, slub: restructure new page checks in ___slab_alloc() (Vlastimil Babka)
- mm, slub: return slab page from get_partial() and set c->page afterwards (Vlastimil Babka)
- mm, slub: dissolve new_slab_objects() into ___slab_alloc() (Vlastimil Babka)
- mm, slub: extract get_partial() from new_slab_objects() (Vlastimil Babka)
- mm, slub: unify cmpxchg_double_slab() and __cmpxchg_double_slab() (Vlastimil Babka)
- mm, slub: remove redundant unfreeze_partials() from put_cpu_partial() (Vlastimil Babka)
- mm, slub: don't disable irq for debug_check_no_locks_freed() (Vlastimil Babka)
- mm, slub: allocate private object map for validate_slab_cache() (Vlastimil Babka)
- mm, slub: allocate private object map for debugfs listings (Vlastimil Babka)
- mm, slub: don't call flush_all() from slab_debug_trace_open() (Vlastimil Babka)
- timers: Move clearing of base::timer_running under base::lock (Thomas Gleixner)
- highmem: Don't disable preemption on RT in kmap_atomic() (Sebastian Andrzej Siewior)
- printk: Enhance the condition check of msleep in pr_flush() (Chao Qin)
- printk: add pr_flush() (John Ogness)
- printk: add console handover (John Ogness)
- printk: remove deferred printing (John Ogness)
- printk: move console printing to kthreads (John Ogness)
- printk: introduce kernel sync mode (John Ogness)
- printk: use seqcount_latch for console_seq (John Ogness)
- printk: call boot_delay_msec() in printk_delay() (John Ogness)
- printk: relocate printk_delay() (John Ogness)
- serial: 8250: implement write_atomic (John Ogness)
- kdb: only use atomic consoles for output mirroring (John Ogness)
- console: add write_atomic interface (John Ogness)
- printk: rename printk cpulock API and always disable interrupts (John Ogness)
- printk: syslog: close window between wait and read (John Ogness)
- printk: convert @syslog_lock to mutex (John Ogness)
- printk: remove NMI tracking (John Ogness)
- printk: remove safe buffers (John Ogness)
- printk: track/limit recursion (John Ogness)
- lib/nmi_backtrace: explicitly serialize banner and regs (John Ogness)
- printk/console: Check consistent sequence number when handling race in console_unlock() (Petr Mladek)
- arm64: mm: Make arch_faults_on_old_pte() check for migratability (Valentin Schneider)
- rcu/nocb: Check for migratability rather than pure preemptability (Valentin Schneider)
- sched: Introduce is_pcpu_safe() (Valentin Schneider)
- eventfd: Make signal recursion protection a task bit (Thomas Gleixner)
Resolves: rhbz#1891873
2021-08-04 10:11:20 +02:00
Juri Lelli 27deb91511 kernel-rt-5.14.0-0.rc3.29.rt2.1
* Thu Jul 29 2021 Juri Lelli <juri.lelli@redhat.com> [5.14.0-0.rc3.29.rt2.1]
- 20bf31765163 rebase
- config: disable KASAN for kernel-rt-debug kernels (Luis Claudio R. Goncalves) [1977862]
- redhat: Add realtime-setup dependecy for kernel-rt metapackage (Juri Lelli) [1937013]
- spec: Generate separate kernel-rt-kvm packages (Juri Lelli)
- Add RT config options (Juri Lelli)
- specfile: Add with_realtime (Juri Lelli)
- RTize build scripts (Juri Lelli)
- Add localversion for -RT release (Thomas Gleixner)
- POWERPC: Allow to enable RT (Sebastian Andrzej Siewior)
- powerpc: Avoid recursive header includes (Sebastian Andrzej Siewior)
- powerpc/stackprotector: work around stack-guard init from atomic (Sebastian Andrzej Siewior)
- powerpc/kvm: Disable in-kernel MPIC emulation for PREEMPT_RT (Bogdan Purcareata)
- powerpc/pseries/iommu: Use a locallock instead local_irq_save() (Sebastian Andrzej Siewior)
- powerpc: traps: Use PREEMPT_RT (Sebastian Andrzej Siewior)
- ARM64: Allow to enable RT (Sebastian Andrzej Siewior)
- ARM: Allow to enable RT (Sebastian Andrzej Siewior)
- arm64: fpsimd: Delay freeing memory in fpsimd_flush_thread() (Sebastian Andrzej Siewior)
- KVM: arm/arm64: downgrade preempt_disable()d region to migrate_disable() (Josh Cartwright)
- ARM: enable irq in translation/section permission fault handlers (Yadi.hu)
- arch/arm64: Add lazy preempt support (Anders Roxell)
- powerpc: Add support for lazy preemption (Thomas Gleixner)
- arm: Add support for lazy preemption (Thomas Gleixner)
- entry: Fix the preempt lazy fallout (Thomas Gleixner)
- x86: Support for lazy preemption (Thomas Gleixner)
- x86/entry: Use should_resched() in idtentry_exit_cond_resched() (Sebastian Andrzej Siewior)
- sched: Add support for lazy preemption (Thomas Gleixner)
- x86: Enable RT also on 32bit (Sebastian Andrzej Siewior)
- x86: Allow to enable RT (Sebastian Andrzej Siewior)
- x86: kvm Require const tsc for RT (Thomas Gleixner)
- signal/x86: Delay calling signals in atomic (Oleg Nesterov)
- sysfs: Add /sys/kernel/realtime entry (Clark Williams)
- tpm_tis: fix stall after iowrite*()s (Haris Okanovic)
- tty/serial/pl011: Make the locking work on RT (Thomas Gleixner)
- tty/serial/omap: Make the locking RT aware (Thomas Gleixner)
- drm/i915/gt: Only disable interrupts for the timeline lock on !force-threaded (Sebastian Andrzej Siewior)
- drm/i915: skip DRM_I915_LOW_LEVEL_TRACEPOINTS with NOTRACE (Sebastian Andrzej Siewior)
- drm/i915: disable tracing on -RT (Sebastian Andrzej Siewior)
- drm/i915: Don't disable interrupts on PREEMPT_RT during atomic updates (Mike Galbraith)
- drm,radeon,i915: Use preempt_disable/enable_rt() where recommended (Mike Galbraith)
- random: Make it work on rt (Thomas Gleixner)
- x86: stackprotector: Avoid random pool on rt (Thomas Gleixner)
- panic: skip get_random_bytes for RT_FULL in init_oops_id (Thomas Gleixner)
- crypto: cryptd - add a lock instead preempt_disable/local_bh_disable (Sebastian Andrzej Siewior)
- crypto: limit more FPU-enabled sections (Sebastian Andrzej Siewior)
- scsi/fcoe: Make RT aware. (Thomas Gleixner)
- md: raid5: Make raid5_percpu handling RT aware (Thomas Gleixner)
- drivers/block/zram: Replace bit spinlocks with rtmutex for -rt (Mike Galbraith)
- block/mq: do not invoke preempt_disable() (Sebastian Andrzej Siewior)
- net: Remove preemption disabling in netif_rx() (Priyanka Jain)
- net: dev: always take qdisc's busylock in __dev_xmit_skb() (Sebastian Andrzej Siewior)
- net: Dequeue in dev_cpu_dead() without the lock (Sebastian Andrzej Siewior)
- net: Use skbufhead with raw lock (Thomas Gleixner)
- sunrpc: Make svc_xprt_do_enqueue() use get_cpu_light() (Mike Galbraith)
- net/core: use local_bh_disable() in netif_rx_ni() (Sebastian Andrzej Siewior)
- net: Properly annotate the try-lock for the seqlock (Sebastian Andrzej Siewior)
- net/Qdisc: use a seqlock instead seqcount (Sebastian Andrzej Siewior)
- rcutorture: Avoid problematic critical section nesting on RT (Scott Wood)
- rcu: Delay RCU-selftests (Sebastian Andrzej Siewior)
- fs: namespace: Use cpu_chill() in trylock loops (Thomas Gleixner)
- rt: Introduce cpu_chill() (Thomas Gleixner)
- fs/dcache: disable preemption on i_dir_seq's write side (Sebastian Andrzej Siewior)
- fs/dcache: use swait_queue instead of waitqueue (Sebastian Andrzej Siewior)
- ptrace: fix ptrace vs tasklist_lock race (Sebastian Andrzej Siewior)
- signal: Revert ptrace preempt magic (Thomas Gleixner)
- mm/memcontrol: Disable on PREEMPT_RT (Thomas Gleixner)
- mm/scatterlist: Do not disable irqs on RT (Thomas Gleixner)
- mm/vmalloc: Another preempt disable region which sucks (Thomas Gleixner)
- mm/zsmalloc: copy with get_cpu_var() and locking (Mike Galbraith)
- u64_stats: Disable preemption on 32bit-UP/SMP with RT during updates (Sebastian Andrzej Siewior)
- mm/vmstat: Protect per cpu variables with preempt disable on RT (Ingo Molnar)
- mm: page_alloc: Use migrate_disable() in drain_local_pages_wq() (Sebastian Andrzej Siewior)
- mm, slub: Duct tape lockdep_assert_held(local_lock_t) on RT (Sebastian Andrzej Siewior)
- irqwork: push most work into softirq context (Sebastian Andrzej Siewior)
- softirq: Disable softirq stacks for RT (Thomas Gleixner)
- softirq: Check preemption after reenabling interrupts (Thomas Gleixner)
- cpuset: Convert callback_lock to raw_spinlock_t (Mike Galbraith)
- sched: Disable TTWU_QUEUE on RT (Thomas Gleixner)
- sched: Do not account rcu_preempt_depth on RT in might_sleep() (Thomas Gleixner)
- kernel/sched: move stack + kprobe clean up to __put_task_struct() (Sebastian Andrzej Siewior)
- sched: Move mmdrop to RCU on RT (Thomas Gleixner)
- sched: Limit the number of task migrations per batch (Thomas Gleixner)
- kernel/sched: add {put|get}_cpu_light() (Sebastian Andrzej Siewior)
- preempt: Provide preempt_*_(no)rt variants (Thomas Gleixner)
- lockdep: disable self-test (Sebastian Andrzej Siewior)
- lockdep: selftest: fix warnings due to missing PREEMPT_RT conditionals (Josh Cartwright)
- lockdep: selftest: Only do hardirq context test for raw spinlock (Yong Zhang)
- lockdep: Make it RT aware (Thomas Gleixner)
- locking: don't check for __LINUX_SPINLOCK_TYPES_H on -RT archs (Sebastian Andrzej Siewior)
- locking/RT: Add might sleeping annotation. (Sebastian Andrzej Siewior)
- locking/local_lock: Add RT support (Thomas Gleixner)
- locking/local_lock: Prepare for RT support (Thomas Gleixner)
- locking/rtmutex: Add adaptive spinwait mechanism (Steven Rostedt)
- locking/rtmutex: Implement equal priority lock stealing (Gregory Haskins)
- preempt: Adjust PREEMPT_LOCK_OFFSET for RT (Thomas Gleixner)
- rtmutex: Prevent lockdep false positive with PI futexes (Thomas Gleixner)
- futex: Prevent requeue_pi() lock nesting issue on RT (Thomas Gleixner)
- futex: Clarify comment in futex_requeue() (Thomas Gleixner)
- futex: Restructure futex_requeue() (Thomas Gleixner)
- futex: Correct the number of requeued waiters for PI (Thomas Gleixner)
- futex: Cleanup stale comments (Thomas Gleixner)
- futex: Validate waiter correctly in futex_proxy_trylock_atomic() (Thomas Gleixner)
- lib/test_lockup: Adapt to changed variables. (Sebastian Andrzej Siewior)
- locking/rtmutex: Add mutex variant for RT (Thomas Gleixner)
- locking/ww_mutex: Implement rtmutex based ww_mutex API functions (Peter Zijlstra)
- locking/rtmutex: Extend the rtmutex core to support ww_mutex (Peter Zijlstra)
- locking/ww_mutex: Add rt_mutex based lock type and accessors (Peter Zijlstra)
- locking/ww_mutex: Add RT priority to W/W order (Peter Zijlstra)
- locking/ww_mutex: Implement rt_mutex accessors (Peter Zijlstra)
- locking/ww_mutex: Abstract internal lock access (Thomas Gleixner)
- locking/ww_mutex: Abstract mutex types (Peter Zijlstra)
- locking/ww_mutex: Abstract mutex accessors (Peter Zijlstra)
- locking/ww_mutex: Abstract waiter enqueueing (Peter Zijlstra)
- locking/ww_mutex: Abstract waiter iteration (Peter Zijlstra)
- locking/ww_mutex: Remove __sched annotation (Peter Zijlstra)
- locking/ww_mutex: Split W/W implementation logic (Peter Zijlstra)
- locking/ww_mutex: Split up ww_mutex_unlock() (Peter Zijlstra)
- locking/ww_mutex: Gather mutex_waiter initialization (Peter Zijlstra)
- locking/ww_mutex: Simplify lockdep annotation (Peter Zijlstra)
- locking/mutex: Make mutex::wait_lock raw (Thomas Gleixner)
- locking/ww_mutex: Move ww_mutex declarations into ww_mutex.h (Thomas Gleixner)
- locking/mutex: Move waiter to core header (Thomas Gleixner)
- locking/mutex: Consolidate core headers (Thomas Gleixner)
- locking/rwlock: Provide RT variant (Thomas Gleixner)
- locking/spinlock: Provide RT variant (Thomas Gleixner)
- locking/rtmutex: Provide the spin/rwlock core lock function (Thomas Gleixner)
- locking/spinlock: Provide RT variant header (Thomas Gleixner)
- locking/spinlock: Provide RT specific spinlock type (Thomas Gleixner)
- locking/rtmutex: Include only rbtree types (Sebastian Andrzej Siewior)
- rbtree: Split out the rbtree type definitions (Sebastian Andrzej Siewior)
- locking/lockdep: Reduce includes in debug_locks.h (Sebastian Andrzej Siewior)
- locking/rtmutex: Prevent future include recursion hell (Sebastian Andrzej Siewior)
- locking/spinlock: Split the lock types header (Thomas Gleixner)
- locking/rtmutex: Guard regular sleeping locks specific functions (Thomas Gleixner)
- locking/rtmutex: Prepare RT rt_mutex_wake_q for RT locks (Thomas Gleixner)
- locking/rtmutex: Use rt_mutex_wake_q_head (Thomas Gleixner)
- locking/rtmutex: Provide rt_wake_q and helpers (Thomas Gleixner)
- locking/rtmutex: Add wake_state to rt_mutex_waiter (Thomas Gleixner)
- locking/rwsem: Add rtmutex based R/W semaphore implementation (Thomas Gleixner)
- locking: Add base code for RT rw_semaphore and rwlock (Thomas Gleixner)
- rtmutex: Provide rt_mutex_base_is_locked() (Thomas Gleixner)
- locking/rtmutex: Provide rt_mutex_slowlock_locked() (Thomas Gleixner)
- rtmutex: Split out the inner parts of struct rtmutex (Peter Zijlstra)
- rtmutex: Split API and implementation (Thomas Gleixner)
- rtmutex: Switch to try_cmpxchg() (Thomas Gleixner)
- rtmutex: Convert macros to inlines (Sebastian Andrzej Siewior)
- rtmutex: Remove rt_mutex_is_locked() (Peter Zijlstra)
- media/atomisp: Use lockdep instead of *mutex_is_locked() (Peter Zijlstra)
- sched/wake_q: Provide WAKE_Q_HEAD_INITIALIZER (Thomas Gleixner)
- sched: Provide schedule point for RT locks (Thomas Gleixner)
- sched: Rework the __schedule() preempt argument (Thomas Gleixner)
- sched: Prepare for RT sleeping spin/rwlocks (Thomas Gleixner)
- sched: Introduce TASK_RTLOCK_WAIT (Thomas Gleixner)
- sched: Split out the wakeup state check (Thomas Gleixner)
- debugobjects: Make RT aware (Thomas Gleixner)
- trace: Add migrate-disabled counter to tracing output (Thomas Gleixner)
- pid.h: include atomic.h (Grygorii Strashko)
- wait.h: include atomic.h (Sebastian Andrzej Siewior)
- efi: Allow efi=runtime (Sebastian Andrzej Siewior)
- efi: Disable runtime services on RT (Sebastian Andrzej Siewior)
- net/core: disable NET_RX_BUSY_POLL on RT (Sebastian Andrzej Siewior)
- sched: Disable CONFIG_RT_GROUP_SCHED on RT (Thomas Gleixner)
- mm: Allow only SLUB on RT (Ingo Molnar)
- kconfig: Disable config options which are not RT compatible (Thomas Gleixner)
- leds: trigger: disable CPU trigger on -RT (Sebastian Andrzej Siewior)
- jump-label: disable if stop_machine() is used (Thomas Gleixner)
- genirq: Disable irqpoll on -rt (Ingo Molnar)
- genirq: update irq_set_irqchip_state documentation (Josh Cartwright)
- smp: Wake ksoftirqd on PREEMPT_RT instead do_softirq(). (Sebastian Andrzej Siewior)
- samples/kfifo: Rename read_lock/write_lock (Sebastian Andrzej Siewior)
- tcp: Remove superfluous BH-disable around listening_hash (Sebastian Andrzej Siewior)
- net: Move lockdep where it belongs (Thomas Gleixner)
- shmem: Use raw_spinlock_t for ->stat_lock (Sebastian Andrzej Siewior)
- mm: workingset: replace IRQ-off check with a lockdep assert. (Sebastian Andrzej Siewior)
- cgroup: use irqsave in cgroup_rstat_flush_locked() (Sebastian Andrzej Siewior)
- notifier: Make atomic_notifiers use raw_spinlock (Valentin Schneider)
- genirq: Move prio assignment into the newly created thread (Thomas Gleixner)
- kthread: Move prio/affinite change into the newly created thread (Sebastian Andrzej Siewior)
- mm/slub: Disable CONFIG_SLUB_PARTIAL on RT (Thomas Gleixner)
- mm/slub: Replace local_lock_irqsave/restore() calls in PREEMPT_RT scope (Mike Galbraith)
- mm/slub: Fix kmem_cache_alloc_bulk() error path (Mike Galbraith)
- mm, slub: Correct ordering in slab_unlock() (Sebastian Andrzej Siewior)
- mm, slub: Convert kmem_cpu_slab protection to local_lock (Vlastimil Babka)
- mm, slub: Use migrate_disable() on PREEMPT_RT (Vlastimil Babka)
- mm, slub: Make slab_lock() disable irqs with PREEMPT_RT (Vlastimil Babka)
- mm, slub: Optionally save/restore irqs in slab_[un]lock()/ (Vlastimil Babka)
- mm: slub: Make object_map_lock a raw_spinlock_t (Sebastian Andrzej Siewior)
- mm: slub: Move flush_cpu_slab() invocations __free_slab() invocations out of IRQ context (Sebastian Andrzej Siewior)
- mm, slab: Make flush_slab() possible to call with irqs enabled (Vlastimil Babka)
- mm, slub: Don't disable irqs in slub_cpu_dead() (Vlastimil Babka)
- mm, slub: Only disable irq with spin_lock in __unfreeze_partials() (Vlastimil Babka)
- mm, slub: Detach percpu partial list in unfreeze_partials() using this_cpu_cmpxchg() (Vlastimil Babka)
- mm, slub: Detach whole partial list at once in unfreeze_partials() (Vlastimil Babka)
- mm, slub: Discard slabs in unfreeze_partials() without irqs disabled (Vlastimil Babka)
- mm, slub: Move irq control into unfreeze_partials() (Vlastimil Babka)
- mm, slub: Call deactivate_slab() without disabling irqs (Vlastimil Babka)
- mm, slub: Make locking in deactivate_slab() irq-safe (Vlastimil Babka)
- mm, slub: Move reset of c->page and freelist out of deactivate_slab() (Vlastimil Babka)
- mm, slub: Stop disabling irqs around get_partial() (Vlastimil Babka)
- mm, slub: Check new pages with restored irqs (Vlastimil Babka)
- mm, slub: Validate slab from partial list or page allocator before making it cpu slab (Vlastimil Babka)
- mm, slub: Restore irqs around calling new_slab() (Vlastimil Babka)
- mm, slub: Move disabling irqs closer to get_partial() in ___slab_alloc() (Vlastimil Babka)
- mm, slub: Do initial checks in ___slab_alloc() with irqs enabled (Vlastimil Babka)
- mm, slub: Move disabling/enabling irqs to ___slab_alloc() (Vlastimil Babka)
- mm, slub: Simplify kmem_cache_cpu and tid setup (Vlastimil Babka)
- mm, slub: Restructure new page checks in ___slab_alloc() (Vlastimil Babka)
- mm, slub: Return slab page from get_partial() and set c->page afterwards (Vlastimil Babka)
- mm, slub: Dissolve new_slab_objects() into ___slab_alloc() (Vlastimil Babka)
- mm, slub: Extract get_partial() from new_slab_objects() (Vlastimil Babka)
- mm, slub: Unify cmpxchg_double_slab() and __cmpxchg_double_slab() (Vlastimil Babka)
- mm, slub: Remove redundant unfreeze_partials() from put_cpu_partial() (Vlastimil Babka)
- mm, slub: Don't disable irq for debug_check_no_locks_freed() (Vlastimil Babka)
- mm, slub: Allocate private object map for validate_slab_cache() (Vlastimil Babka)
- mm, slub: Allocate private object map for sysfs listings (Vlastimil Babka)
- mm, slub: Don't call flush_all() from slab_debug_trace_open() (Vlastimil Babka)
- timers: Move clearing of base::timer_running under base::lock (Thomas Gleixner)
- highmem: Don't disable preemption on RT in kmap_atomic() (Sebastian Andrzej Siewior)
- printk: Enhance the condition check of msleep in pr_flush() (Chao Qin)
- printk: add pr_flush() (John Ogness)
- printk: add console handover (John Ogness)
- printk: remove deferred printing (John Ogness)
- printk: move console printing to kthreads (John Ogness)
- printk: introduce kernel sync mode (John Ogness)
- printk: use seqcount_latch for console_seq (John Ogness)
- printk: call boot_delay_msec() in printk_delay() (John Ogness)
- printk: relocate printk_delay() (John Ogness)
- serial: 8250: implement write_atomic (John Ogness)
- kdb: only use atomic consoles for output mirroring (John Ogness)
- console: add write_atomic interface (John Ogness)
- printk: rename printk cpulock API and always disable interrupts (John Ogness)
- printk: syslog: close window between wait and read (John Ogness)
- printk: convert @syslog_lock to mutex (John Ogness)
- printk: remove NMI tracking (John Ogness)
- printk: remove safe buffers (John Ogness)
- printk: track/limit recursion (John Ogness)
- lib/nmi_backtrace: explicitly serialize banner and regs (John Ogness)
- printk/console: Check consistent sequence number when handling race in console_unlock() (Petr Mladek)
- arm64: mm: Make arch_faults_on_old_pte() check for migratability (Valentin Schneider)
- rcu/nocb: Check for migratability rather than pure preemptability (Valentin Schneider)
- sched: Introduce is_pcpu_safe() (Valentin Schneider)
- eventfd: Make recursion protection RT safe (Thomas Gleixner)
- configs/process_configs.sh: Handle config items with no help text (Patrick Talbert)
- fedora: sound config updates for 5.14 (Peter Robinson)
- fedora: Only enable FSI drivers on POWER platform (Peter Robinson)
- The CONFIG_RAW_DRIVER has been removed from upstream (Peter Robinson)
- fedora: updates for 5.14 with a few disables for common from pending (Peter Robinson)
- fedora: migrate from MFD_TPS68470 -> INTEL_SKL_INT3472 (Peter Robinson)
- fedora: Remove STAGING_GASKET_FRAMEWORK (Peter Robinson)
- Fedora: move DRM_VMWGFX configs from ark -> common (Peter Robinson)
- fedora: arm: disabled unused FB drivers (Peter Robinson)
- fedora: don't enable FB_VIRTUAL (Peter Robinson)
- redhat/configs: Double MAX_LOCKDEP_ENTRIES (Waiman Long) [1940075]
- rpmspec: fix verbose output on kernel-devel installation (Herton R. Krzesinski) [1981406]
Resolves: rhbz#1891873
2021-07-29 15:41:00 +02:00
Andrew Halaney 72d46c4f7b kernel-rt-5.13.0-1.rt3.2
* Tue Jul 13 2021 Andrew Halaney <ahalaney@redhat.com> [5.13.0-1.rt3.2]
- b5dcc29e819c rebase
- config: disable KASAN for kernel-rt-debug kernels (Luis Claudio R. Goncalves) [1977862]
- Revert "eventfd: track eventfd_signal() recursion depth" (Juri Lelli)
- Revert "aio: prevent potential eventfd recursion on poll" (Juri Lelli)
- redhat: Add realtime-setup dependecy for kernel-rt metapackage (Juri Lelli)
- spec: Generate separate kernel-rt-kvm packages (Juri Lelli)
- Add RT config options (Juri Lelli)
- specfile: Add with_realtime (Juri Lelli)
- RTize build scripts (Juri Lelli)
- Add localversion for -RT release (Thomas Gleixner)
- sysfs: Add /sys/kernel/realtime entry (Clark Williams)
- genirq: Disable irqpoll on -rt (Ingo Molnar)
- tpm_tis: fix stall after iowrite*()s (Haris Okanovic)
- drivers/block/zram: Replace bit spinlocks with rtmutex for -rt (Mike Galbraith)
- powerpc: Avoid recursive header includes (Sebastian Andrzej Siewior)
- powerpc/stackprotector: work around stack-guard init from atomic (Sebastian Andrzej Siewior)
- powerpc/kvm: Disable in-kernel MPIC emulation for PREEMPT_RT (Bogdan Purcareata)
- powerpc/pseries/iommu: Use a locallock instead local_irq_save() (Sebastian Andrzej Siewior)
- powerpc: traps: Use PREEMPT_RT (Sebastian Andrzej Siewior)
- ARM64: Allow to enable RT (Sebastian Andrzej Siewior)
- ARM: Allow to enable RT (Sebastian Andrzej Siewior)
- x86: Enable RT also on 32bit (Sebastian Andrzej Siewior)
- arm64: fpsimd: Delay freeing memory in fpsimd_flush_thread() (Sebastian Andrzej Siewior)
- KVM: arm/arm64: downgrade preempt_disable()d region to migrate_disable() (Josh Cartwright)
- genirq: update irq_set_irqchip_state documentation (Josh Cartwright)
- ARM: enable irq in translation/section permission fault handlers (Yadi.hu)
- tty/serial/pl011: Make the locking work on RT (Thomas Gleixner)
- tty/serial/omap: Make the locking RT aware (Thomas Gleixner)
- leds: trigger: disable CPU trigger on -RT (Sebastian Andrzej Siewior)
- jump-label: disable if stop_machine() is used (Thomas Gleixner)
- arch/arm64: Add lazy preempt support (Anders Roxell)
- arm: Add support for lazy preemption (Thomas Gleixner)
- x86: Support for lazy preemption (Thomas Gleixner)
- x86/entry: Use should_resched() in idtentry_exit_cond_resched() (Sebastian Andrzej Siewior)
- sched: Add support for lazy preemption (Thomas Gleixner)
- mm/scatterlist: Do not disable irqs on RT (Thomas Gleixner)
- x86: Allow to enable RT (Sebastian Andrzej Siewior)
- cpuset: Convert callback_lock to raw_spinlock_t (Mike Galbraith)
- drm/i915/gt: Only disable interrupts for the timeline lock on !force-threaded (Sebastian Andrzej Siewior)
- drm/i915: skip DRM_I915_LOW_LEVEL_TRACEPOINTS with NOTRACE (Sebastian Andrzej Siewior)
- drm/i915: disable tracing on -RT (Sebastian Andrzej Siewior)
- drm/i915: Don't disable interrupts on PREEMPT_RT during atomic updates (Mike Galbraith)
- drm,radeon,i915: Use preempt_disable/enable_rt() where recommended (Mike Galbraith)
- lockdep: disable self-test (Sebastian Andrzej Siewior)
- lockdep: selftest: fix warnings due to missing PREEMPT_RT conditionals (Josh Cartwright)
- lockdep: selftest: Only do hardirq context test for raw spinlock (Yong Zhang)
- lockdep: Make it RT aware (Thomas Gleixner)
- net: Remove preemption disabling in netif_rx() (Priyanka Jain)
- random: Make it work on rt (Thomas Gleixner)
- x86: stackprotector: Avoid random pool on rt (Thomas Gleixner)
- panic: skip get_random_bytes for RT_FULL in init_oops_id (Thomas Gleixner)
- crypto: cryptd - add a lock instead preempt_disable/local_bh_disable (Sebastian Andrzej Siewior)
- crypto: limit more FPU-enabled sections (Sebastian Andrzej Siewior)
- irqwork: push most work into softirq context (Sebastian Andrzej Siewior)
- net: dev: always take qdisc's busylock in __dev_xmit_skb() (Sebastian Andrzej Siewior)
- net: Dequeue in dev_cpu_dead() without the lock (Sebastian Andrzej Siewior)
- net: Use skbufhead with raw lock (Thomas Gleixner)
- debugobjects: Make RT aware (Thomas Gleixner)
- fs: namespace: Use cpu_chill() in trylock loops (Thomas Gleixner)
- rt: Introduce cpu_chill() (Thomas Gleixner)
- sunrpc: Make svc_xprt_do_enqueue() use get_cpu_light() (Mike Galbraith)
- scsi/fcoe: Make RT aware. (Thomas Gleixner)
- md: raid5: Make raid5_percpu handling RT aware (Thomas Gleixner)
- block/mq: do not invoke preempt_disable() (Sebastian Andrzej Siewior)
- mm/vmalloc: Another preempt disable region which sucks (Thomas Gleixner)
- rcutorture: Avoid problematic critical section nesting on RT (Scott Wood)
- locking: Make spinlock_t and rwlock_t a RCU section on RT (Sebastian Andrzej Siewior)
- rcu: Delay RCU-selftests (Sebastian Andrzej Siewior)
- ptrace: fix ptrace_unfreeze_traced() race with rt-lock (Oleg Nesterov)
- ptrace: fix ptrace vs tasklist_lock race (Sebastian Andrzej Siewior)
- pid.h: include atomic.h (Grygorii Strashko)
- net/core: use local_bh_disable() in netif_rx_ni() (Sebastian Andrzej Siewior)
- softirq: Disable softirq stacks for RT (Thomas Gleixner)
- softirq: Check preemption after reenabling interrupts (Thomas Gleixner)
- sched: Disable TTWU_QUEUE on RT (Thomas Gleixner)
- sched: Do not account rcu_preempt_depth on RT in might_sleep() (Thomas Gleixner)
- kernel/sched: move stack + kprobe clean up to __put_task_struct() (Sebastian Andrzej Siewior)
- sched: Move mmdrop to RCU on RT (Thomas Gleixner)
- sched: Limit the number of task migrations per batch (Thomas Gleixner)
- wait.h: include atomic.h (Sebastian Andrzej Siewior)
- x86: kvm Require const tsc for RT (Thomas Gleixner)
- mm/zsmalloc: copy with get_cpu_var() and locking (Mike Galbraith)
- mm/memcontrol: Replace local_irq_disable with local locks (Sebastian Andrzej Siewior)
- mm/memcontrol: Don't call schedule_work_on in preemption disabled context (Yang Shi)
- mm: memcontrol: Provide a local_lock for per-CPU memcg_stock (Sebastian Andrzej Siewior)
- mm: slub: Don't enable partial CPU caches on PREEMPT_RT by default (Sebastian Andrzej Siewior)
- mm: page_alloc: Use a local_lock instead of explicit local_irq_save(). (Ingo Molnar)
- mm: page_alloc: Use migrate_disable() in drain_local_pages_wq() (Sebastian Andrzej Siewior)
- mm: slub: Don't resize the location tracking cache on PREEMPT_RT (Sebastian Andrzej Siewior)
- mm: slub: Move flush_cpu_slab() invocations __free_slab() invocations out of IRQ context (Sebastian Andrzej Siewior)
- mm: slub: Move discard_slab() invocations out of IRQ-off sections (Sebastian Andrzej Siewior)
- mm: slub: Enable irqs for __GFP_WAIT (Thomas Gleixner)
- mm: slub: Make object_map_lock a raw_spinlock_t (Sebastian Andrzej Siewior)
- mm: sl[au]b: Change list_lock to raw_spinlock_t (Thomas Gleixner)
- locking: don't check for __LINUX_SPINLOCK_TYPES_H on -RT archs (Sebastian Andrzej Siewior)
- trace: Add migrate-disabled counter to tracing output (Thomas Gleixner)
- kernel/sched: add {put|get}_cpu_light() (Sebastian Andrzej Siewior)
- signal/x86: Delay calling signals in atomic (Oleg Nesterov)
- rt: Add local irq locks (Thomas Gleixner)
- efi: Allow efi=runtime (Sebastian Andrzej Siewior)
- efi: Disable runtime services on RT (Sebastian Andrzej Siewior)
- net/core: disable NET_RX_BUSY_POLL on RT (Sebastian Andrzej Siewior)
- sched: Disable CONFIG_RT_GROUP_SCHED on RT (Thomas Gleixner)
- mm: Allow only SLUB on RT (Ingo Molnar)
- kconfig: Disable config options which are not RT compatible (Thomas Gleixner)
- net: Properly annotate the try-lock for the seqlock (Sebastian Andrzej Siewior)
- net/Qdisc: use a seqlock instead seqcount (Sebastian Andrzej Siewior)
- fs/dcache: disable preemption on i_dir_seq's write side (Sebastian Andrzej Siewior)
- fs/dcache: use swait_queue instead of waitqueue (Sebastian Andrzej Siewior)
- u64_stats: Disable preemption on 32bit-UP/SMP with RT during updates (Sebastian Andrzej Siewior)
- mm/memcontrol: Disable preemption in __mod_memcg_lruvec_state() (Sebastian Andrzej Siewior)
- mm/vmstat: Protect per cpu variables with preempt disable on RT (Ingo Molnar)
- preempt: Provide preempt_*_(no)rt variants (Thomas Gleixner)
- signal: Revert ptrace preempt magic (Thomas Gleixner)
- locking/rtmutex: Use custom scheduling function for spin-schedule() (Sebastian Andrzej Siewior)
- locking/rtmutex: add ww_mutex addon for mutex-rt (Sebastian Andrzej Siewior)
- locking/rtmutex: wire up RT's locking (Thomas Gleixner)
- locking/rtmutex: add rwlock implementation based on rtmutex (Thomas Gleixner)
- locking/rtmutex: add rwsem implementation based on rtmutex (Thomas Gleixner)
- locking/rtmutex: add mutex implementation based on rtmutex (Thomas Gleixner)
- locking/rtmutex: Allow rt_mutex_trylock() on PREEMPT_RT (Sebastian Andrzej Siewior)
- locking/rtmutex: add sleeping lock implementation (Thomas Gleixner)
- sched: Add saved_state for tasks blocked on sleeping locks (Thomas Gleixner)
- locking/rtmutex: export lockdep-less version of rt_mutex's lock, trylock and unlock (Thomas Gleixner)
- locking/rtmutex: Provide rt_mutex_slowlock_locked() (Thomas Gleixner)
- locking: split out the rbtree definition (Sebastian Andrzej Siewior)
- lockdep: Reduce header files in debug_locks.h (Sebastian Andrzej Siewior)
- locking/rtmutex: Avoid include hell (Thomas Gleixner)
- locking/spinlock: Split the lock types header (Thomas Gleixner)
- futex: Fix bug on when a requeued RT task times out (Steven Rostedt)
- locking/rtmutex: Handle the various new futex race conditions (Thomas Gleixner)
- tasklets: Switch tasklet_disable() to the sleep wait variant (Thomas Gleixner)
- tasklets: Use spin wait in tasklet_disable() temporarily (Thomas Gleixner)
- smp: Wake ksoftirqd on PREEMPT_RT instead do_softirq(). (Sebastian Andrzej Siewior)
- tcp: Remove superfluous BH-disable around listening_hash (Sebastian Andrzej Siewior)
- net: Move lockdep where it belongs (Thomas Gleixner)
- shmem: Use raw_spinlock_t for ->stat_lock (Sebastian Andrzej Siewior)
- mm: workingset: replace IRQ-off check with a lockdep assert. (Sebastian Andrzej Siewior)
- cgroup: use irqsave in cgroup_rstat_flush_locked() (Sebastian Andrzej Siewior)
- printk: add pr_flush() (John Ogness)
- printk: add console handover (John Ogness)
- printk: remove deferred printing (John Ogness)
- printk: move console printing to kthreads (John Ogness)
- printk: introduce kernel sync mode (John Ogness)
- printk: use seqcount_latch for console_seq (John Ogness)
- printk: combine boot_delay_msec() into printk_delay() (John Ogness)
- printk: relocate printk_delay() and vprintk_default() (John Ogness)
- serial: 8250: implement write_atomic (John Ogness)
- kdb: only use atomic consoles for output mirroring (John Ogness)
- console: add write_atomic interface (John Ogness)
- printk: convert @syslog_lock to spin_lock (John Ogness)
- printk: remove safe buffers (John Ogness)
- printk: track/limit recursion (John Ogness)
- notifier: Make atomic_notifiers use raw_spinlock (Valentin Schneider)
- genirq: Move prio assignment into the newly created thread (Thomas Gleixner)
- kthread: Move prio/affinite change into the newly created thread (Sebastian Andrzej Siewior)
- timers: Move clearing of base::timer_running under base::lock (Thomas Gleixner)
- highmem: Don't disable preemption on RT in kmap_atomic() (Sebastian Andrzej Siewior)
Resolves: rhbz#1891873, rhbz#1977862
2021-07-13 12:04:07 -05:00
Juri Lelli 7f9ceea8d3 kernel-rt-5.13.0-1.rt3.1
* Thu Jul 08 2021 Juri Lelli <juri.lelli@redhat.com> [5.13.0-1.rt3.1]
- b5dcc29e819c rebase
- Revert "eventfd: track eventfd_signal() recursion depth" (Juri Lelli)
- Revert "aio: prevent potential eventfd recursion on poll" (Juri Lelli)
- redhat: Add realtime-setup dependecy for kernel-rt metapackage (Juri Lelli) [1937013]
- spec: Generate separate kernel-rt-kvm packages (Juri Lelli)
- Add RT config options (Juri Lelli)
- specfile: Add with_realtime (Juri Lelli)
- RTize build scripts (Juri Lelli)
- Add localversion for -RT release (Thomas Gleixner)
- sysfs: Add /sys/kernel/realtime entry (Clark Williams)
- genirq: Disable irqpoll on -rt (Ingo Molnar)
- tpm_tis: fix stall after iowrite*()s (Haris Okanovic)
- drivers/block/zram: Replace bit spinlocks with rtmutex for -rt (Mike Galbraith)
- powerpc: Avoid recursive header includes (Sebastian Andrzej Siewior)
- powerpc/stackprotector: work around stack-guard init from atomic (Sebastian Andrzej Siewior)
- powerpc/kvm: Disable in-kernel MPIC emulation for PREEMPT_RT (Bogdan Purcareata)
- powerpc/pseries/iommu: Use a locallock instead local_irq_save() (Sebastian Andrzej Siewior)
- powerpc: traps: Use PREEMPT_RT (Sebastian Andrzej Siewior)
- ARM64: Allow to enable RT (Sebastian Andrzej Siewior)
- ARM: Allow to enable RT (Sebastian Andrzej Siewior)
- x86: Enable RT also on 32bit (Sebastian Andrzej Siewior)
- arm64: fpsimd: Delay freeing memory in fpsimd_flush_thread() (Sebastian Andrzej Siewior)
- KVM: arm/arm64: downgrade preempt_disable()d region to migrate_disable() (Josh Cartwright)
- genirq: update irq_set_irqchip_state documentation (Josh Cartwright)
- ARM: enable irq in translation/section permission fault handlers (Yadi.hu)
- tty/serial/pl011: Make the locking work on RT (Thomas Gleixner)
- tty/serial/omap: Make the locking RT aware (Thomas Gleixner)
- leds: trigger: disable CPU trigger on -RT (Sebastian Andrzej Siewior)
- jump-label: disable if stop_machine() is used (Thomas Gleixner)
- arch/arm64: Add lazy preempt support (Anders Roxell)
- arm: Add support for lazy preemption (Thomas Gleixner)
- x86: Support for lazy preemption (Thomas Gleixner)
- x86/entry: Use should_resched() in idtentry_exit_cond_resched() (Sebastian Andrzej Siewior)
- sched: Add support for lazy preemption (Thomas Gleixner)
- mm/scatterlist: Do not disable irqs on RT (Thomas Gleixner)
- x86: Allow to enable RT (Sebastian Andrzej Siewior)
- cpuset: Convert callback_lock to raw_spinlock_t (Mike Galbraith)
- drm/i915/gt: Only disable interrupts for the timeline lock on !force-threaded (Sebastian Andrzej Siewior)
- drm/i915: skip DRM_I915_LOW_LEVEL_TRACEPOINTS with NOTRACE (Sebastian Andrzej Siewior)
- drm/i915: disable tracing on -RT (Sebastian Andrzej Siewior)
- drm/i915: Don't disable interrupts on PREEMPT_RT during atomic updates (Mike Galbraith)
- drm,radeon,i915: Use preempt_disable/enable_rt() where recommended (Mike Galbraith)
- lockdep: disable self-test (Sebastian Andrzej Siewior)
- lockdep: selftest: fix warnings due to missing PREEMPT_RT conditionals (Josh Cartwright)
- lockdep: selftest: Only do hardirq context test for raw spinlock (Yong Zhang)
- lockdep: Make it RT aware (Thomas Gleixner)
- net: Remove preemption disabling in netif_rx() (Priyanka Jain)
- random: Make it work on rt (Thomas Gleixner)
- x86: stackprotector: Avoid random pool on rt (Thomas Gleixner)
- panic: skip get_random_bytes for RT_FULL in init_oops_id (Thomas Gleixner)
- crypto: cryptd - add a lock instead preempt_disable/local_bh_disable (Sebastian Andrzej Siewior)
- crypto: limit more FPU-enabled sections (Sebastian Andrzej Siewior)
- irqwork: push most work into softirq context (Sebastian Andrzej Siewior)
- net: dev: always take qdisc's busylock in __dev_xmit_skb() (Sebastian Andrzej Siewior)
- net: Dequeue in dev_cpu_dead() without the lock (Sebastian Andrzej Siewior)
- net: Use skbufhead with raw lock (Thomas Gleixner)
- debugobjects: Make RT aware (Thomas Gleixner)
- fs: namespace: Use cpu_chill() in trylock loops (Thomas Gleixner)
- rt: Introduce cpu_chill() (Thomas Gleixner)
- sunrpc: Make svc_xprt_do_enqueue() use get_cpu_light() (Mike Galbraith)
- scsi/fcoe: Make RT aware. (Thomas Gleixner)
- md: raid5: Make raid5_percpu handling RT aware (Thomas Gleixner)
- block/mq: do not invoke preempt_disable() (Sebastian Andrzej Siewior)
- mm/vmalloc: Another preempt disable region which sucks (Thomas Gleixner)
- rcutorture: Avoid problematic critical section nesting on RT (Scott Wood)
- locking: Make spinlock_t and rwlock_t a RCU section on RT (Sebastian Andrzej Siewior)
- rcu: Delay RCU-selftests (Sebastian Andrzej Siewior)
- ptrace: fix ptrace_unfreeze_traced() race with rt-lock (Oleg Nesterov)
- ptrace: fix ptrace vs tasklist_lock race (Sebastian Andrzej Siewior)
- pid.h: include atomic.h (Grygorii Strashko)
- net/core: use local_bh_disable() in netif_rx_ni() (Sebastian Andrzej Siewior)
- softirq: Disable softirq stacks for RT (Thomas Gleixner)
- softirq: Check preemption after reenabling interrupts (Thomas Gleixner)
- sched: Disable TTWU_QUEUE on RT (Thomas Gleixner)
- sched: Do not account rcu_preempt_depth on RT in might_sleep() (Thomas Gleixner)
- kernel/sched: move stack + kprobe clean up to __put_task_struct() (Sebastian Andrzej Siewior)
- sched: Move mmdrop to RCU on RT (Thomas Gleixner)
- sched: Limit the number of task migrations per batch (Thomas Gleixner)
- wait.h: include atomic.h (Sebastian Andrzej Siewior)
- x86: kvm Require const tsc for RT (Thomas Gleixner)
- mm/zsmalloc: copy with get_cpu_var() and locking (Mike Galbraith)
- mm/memcontrol: Replace local_irq_disable with local locks (Sebastian Andrzej Siewior)
- mm/memcontrol: Don't call schedule_work_on in preemption disabled context (Yang Shi)
- mm: memcontrol: Provide a local_lock for per-CPU memcg_stock (Sebastian Andrzej Siewior)
- mm: slub: Don't enable partial CPU caches on PREEMPT_RT by default (Sebastian Andrzej Siewior)
- mm: page_alloc: Use a local_lock instead of explicit local_irq_save(). (Ingo Molnar)
- mm: page_alloc: Use migrate_disable() in drain_local_pages_wq() (Sebastian Andrzej Siewior)
- mm: slub: Don't resize the location tracking cache on PREEMPT_RT (Sebastian Andrzej Siewior)
- mm: slub: Move flush_cpu_slab() invocations __free_slab() invocations out of IRQ context (Sebastian Andrzej Siewior)
- mm: slub: Move discard_slab() invocations out of IRQ-off sections (Sebastian Andrzej Siewior)
- mm: slub: Enable irqs for __GFP_WAIT (Thomas Gleixner)
- mm: slub: Make object_map_lock a raw_spinlock_t (Sebastian Andrzej Siewior)
- mm: sl[au]b: Change list_lock to raw_spinlock_t (Thomas Gleixner)
- locking: don't check for __LINUX_SPINLOCK_TYPES_H on -RT archs (Sebastian Andrzej Siewior)
- trace: Add migrate-disabled counter to tracing output (Thomas Gleixner)
- kernel/sched: add {put|get}_cpu_light() (Sebastian Andrzej Siewior)
- signal/x86: Delay calling signals in atomic (Oleg Nesterov)
- rt: Add local irq locks (Thomas Gleixner)
- efi: Allow efi=runtime (Sebastian Andrzej Siewior)
- efi: Disable runtime services on RT (Sebastian Andrzej Siewior)
- net/core: disable NET_RX_BUSY_POLL on RT (Sebastian Andrzej Siewior)
- sched: Disable CONFIG_RT_GROUP_SCHED on RT (Thomas Gleixner)
- mm: Allow only SLUB on RT (Ingo Molnar)
- kconfig: Disable config options which are not RT compatible (Thomas Gleixner)
- net: Properly annotate the try-lock for the seqlock (Sebastian Andrzej Siewior)
- net/Qdisc: use a seqlock instead seqcount (Sebastian Andrzej Siewior)
- fs/dcache: disable preemption on i_dir_seq's write side (Sebastian Andrzej Siewior)
- fs/dcache: use swait_queue instead of waitqueue (Sebastian Andrzej Siewior)
- u64_stats: Disable preemption on 32bit-UP/SMP with RT during updates (Sebastian Andrzej Siewior)
- mm/memcontrol: Disable preemption in __mod_memcg_lruvec_state() (Sebastian Andrzej Siewior)
- mm/vmstat: Protect per cpu variables with preempt disable on RT (Ingo Molnar)
- preempt: Provide preempt_*_(no)rt variants (Thomas Gleixner)
- signal: Revert ptrace preempt magic (Thomas Gleixner)
- locking/rtmutex: Use custom scheduling function for spin-schedule() (Sebastian Andrzej Siewior)
- locking/rtmutex: add ww_mutex addon for mutex-rt (Sebastian Andrzej Siewior)
- locking/rtmutex: wire up RT's locking (Thomas Gleixner)
- locking/rtmutex: add rwlock implementation based on rtmutex (Thomas Gleixner)
- locking/rtmutex: add rwsem implementation based on rtmutex (Thomas Gleixner)
- locking/rtmutex: add mutex implementation based on rtmutex (Thomas Gleixner)
- locking/rtmutex: Allow rt_mutex_trylock() on PREEMPT_RT (Sebastian Andrzej Siewior)
- locking/rtmutex: add sleeping lock implementation (Thomas Gleixner)
- sched: Add saved_state for tasks blocked on sleeping locks (Thomas Gleixner)
- locking/rtmutex: export lockdep-less version of rt_mutex's lock, trylock and unlock (Thomas Gleixner)
- locking/rtmutex: Provide rt_mutex_slowlock_locked() (Thomas Gleixner)
- locking: split out the rbtree definition (Sebastian Andrzej Siewior)
- lockdep: Reduce header files in debug_locks.h (Sebastian Andrzej Siewior)
- locking/rtmutex: Avoid include hell (Thomas Gleixner)
- locking/spinlock: Split the lock types header (Thomas Gleixner)
- futex: Fix bug on when a requeued RT task times out (Steven Rostedt)
- locking/rtmutex: Handle the various new futex race conditions (Thomas Gleixner)
- tasklets: Switch tasklet_disable() to the sleep wait variant (Thomas Gleixner)
- tasklets: Use spin wait in tasklet_disable() temporarily (Thomas Gleixner)
- smp: Wake ksoftirqd on PREEMPT_RT instead do_softirq(). (Sebastian Andrzej Siewior)
- tcp: Remove superfluous BH-disable around listening_hash (Sebastian Andrzej Siewior)
- net: Move lockdep where it belongs (Thomas Gleixner)
- shmem: Use raw_spinlock_t for ->stat_lock (Sebastian Andrzej Siewior)
- mm: workingset: replace IRQ-off check with a lockdep assert. (Sebastian Andrzej Siewior)
- cgroup: use irqsave in cgroup_rstat_flush_locked() (Sebastian Andrzej Siewior)
- printk: add pr_flush() (John Ogness)
- printk: add console handover (John Ogness)
- printk: remove deferred printing (John Ogness)
- printk: move console printing to kthreads (John Ogness)
- printk: introduce kernel sync mode (John Ogness)
- printk: use seqcount_latch for console_seq (John Ogness)
- printk: combine boot_delay_msec() into printk_delay() (John Ogness)
- printk: relocate printk_delay() and vprintk_default() (John Ogness)
- serial: 8250: implement write_atomic (John Ogness)
- kdb: only use atomic consoles for output mirroring (John Ogness)
- console: add write_atomic interface (John Ogness)
- printk: convert @syslog_lock to spin_lock (John Ogness)
- printk: remove safe buffers (John Ogness)
- printk: track/limit recursion (John Ogness)
- notifier: Make atomic_notifiers use raw_spinlock (Valentin Schneider)
- genirq: Move prio assignment into the newly created thread (Thomas Gleixner)
- kthread: Move prio/affinite change into the newly created thread (Sebastian Andrzej Siewior)
- timers: Move clearing of base::timer_running under base::lock (Thomas Gleixner)
- highmem: Don't disable preemption on RT in kmap_atomic() (Sebastian Andrzej Siewior)
Resolves: rhbz#1891873, rhbz#1937013
2021-07-08 14:42:42 +02:00
Juri Lelli 74304972da kernel-rt-5.13.0-0.rc7.51.rt3.5
* Wed Jun 23 2021 Juri Lelli <juri.lelli@redhat.com> [5.13.0-0.rc7.51.rt3.5]
- kernel-5.13.0-0.rc7.51.el9 rebase
- Revert "eventfd: track eventfd_signal() recursion depth" (Juri Lelli)
- Revert "aio: prevent potential eventfd recursion on poll" (Juri Lelli)
- redhat: Add realtime-setup dependecy for kernel-rt metapackage (Juri Lelli)
- spec: Generate separate kernel-rt-kvm packages (Juri Lelli)
- Add RT config options (Juri Lelli)
- specfile: Add with_realtime (Juri Lelli)
- RTize build scripts (Juri Lelli)
- Add localversion for -RT release (Thomas Gleixner)
- sysfs: Add /sys/kernel/realtime entry (Clark Williams)
- genirq: Disable irqpoll on -rt (Ingo Molnar)
- tpm_tis: fix stall after iowrite*()s (Haris Okanovic)
- drivers/block/zram: Replace bit spinlocks with rtmutex for -rt (Mike Galbraith)
- powerpc: Avoid recursive header includes (Sebastian Andrzej Siewior)
- powerpc/stackprotector: work around stack-guard init from atomic (Sebastian Andrzej Siewior)
- powerpc/kvm: Disable in-kernel MPIC emulation for PREEMPT_RT (Bogdan Purcareata)
- powerpc/pseries/iommu: Use a locallock instead local_irq_save() (Sebastian Andrzej Siewior)
- powerpc: traps: Use PREEMPT_RT (Sebastian Andrzej Siewior)
- ARM64: Allow to enable RT (Sebastian Andrzej Siewior)
- ARM: Allow to enable RT (Sebastian Andrzej Siewior)
- x86: Enable RT also on 32bit (Sebastian Andrzej Siewior)
- arm64: fpsimd: Delay freeing memory in fpsimd_flush_thread() (Sebastian Andrzej Siewior)
- KVM: arm/arm64: downgrade preempt_disable()d region to migrate_disable() (Josh Cartwright)
- genirq: update irq_set_irqchip_state documentation (Josh Cartwright)
- ARM: enable irq in translation/section permission fault handlers (Yadi.hu)
- tty/serial/pl011: Make the locking work on RT (Thomas Gleixner)
- tty/serial/omap: Make the locking RT aware (Thomas Gleixner)
- leds: trigger: disable CPU trigger on -RT (Sebastian Andrzej Siewior)
- jump-label: disable if stop_machine() is used (Thomas Gleixner)
- arch/arm64: Add lazy preempt support (Anders Roxell)
- arm: Add support for lazy preemption (Thomas Gleixner)
- x86: Support for lazy preemption (Thomas Gleixner)
- x86/entry: Use should_resched() in idtentry_exit_cond_resched() (Sebastian Andrzej Siewior)
- sched: Add support for lazy preemption (Thomas Gleixner)
- mm/scatterlist: Do not disable irqs on RT (Thomas Gleixner)
- x86: Allow to enable RT (Sebastian Andrzej Siewior)
- cpuset: Convert callback_lock to raw_spinlock_t (Mike Galbraith)
- drm/i915/gt: Only disable interrupts for the timeline lock on !force-threaded (Sebastian Andrzej Siewior)
- drm/i915: skip DRM_I915_LOW_LEVEL_TRACEPOINTS with NOTRACE (Sebastian Andrzej Siewior)
- drm/i915: disable tracing on -RT (Sebastian Andrzej Siewior)
- drm/i915: Don't disable interrupts on PREEMPT_RT during atomic updates (Mike Galbraith)
- drm,radeon,i915: Use preempt_disable/enable_rt() where recommended (Mike Galbraith)
- lockdep: disable self-test (Sebastian Andrzej Siewior)
- lockdep: selftest: fix warnings due to missing PREEMPT_RT conditionals (Josh Cartwright)
- lockdep: selftest: Only do hardirq context test for raw spinlock (Yong Zhang)
- lockdep: Make it RT aware (Thomas Gleixner)
- net: Remove preemption disabling in netif_rx() (Priyanka Jain)
- random: Make it work on rt (Thomas Gleixner)
- x86: stackprotector: Avoid random pool on rt (Thomas Gleixner)
- panic: skip get_random_bytes for RT_FULL in init_oops_id (Thomas Gleixner)
- crypto: cryptd - add a lock instead preempt_disable/local_bh_disable (Sebastian Andrzej Siewior)
- crypto: limit more FPU-enabled sections (Sebastian Andrzej Siewior)
- irqwork: push most work into softirq context (Sebastian Andrzej Siewior)
- net: dev: always take qdisc's busylock in __dev_xmit_skb() (Sebastian Andrzej Siewior)
- net: Dequeue in dev_cpu_dead() without the lock (Sebastian Andrzej Siewior)
- net: Use skbufhead with raw lock (Thomas Gleixner)
- debugobjects: Make RT aware (Thomas Gleixner)
- fs: namespace: Use cpu_chill() in trylock loops (Thomas Gleixner)
- rt: Introduce cpu_chill() (Thomas Gleixner)
- sunrpc: Make svc_xprt_do_enqueue() use get_cpu_light() (Mike Galbraith)
- scsi/fcoe: Make RT aware. (Thomas Gleixner)
- md: raid5: Make raid5_percpu handling RT aware (Thomas Gleixner)
- block/mq: do not invoke preempt_disable() (Sebastian Andrzej Siewior)
- mm/vmalloc: Another preempt disable region which sucks (Thomas Gleixner)
- rcutorture: Avoid problematic critical section nesting on RT (Scott Wood)
- locking: Make spinlock_t and rwlock_t a RCU section on RT (Sebastian Andrzej Siewior)
- rcu: Delay RCU-selftests (Sebastian Andrzej Siewior)
- ptrace: fix ptrace_unfreeze_traced() race with rt-lock (Oleg Nesterov)
- ptrace: fix ptrace vs tasklist_lock race (Sebastian Andrzej Siewior)
- pid.h: include atomic.h (Grygorii Strashko)
- net/core: use local_bh_disable() in netif_rx_ni() (Sebastian Andrzej Siewior)
- softirq: Disable softirq stacks for RT (Thomas Gleixner)
- softirq: Check preemption after reenabling interrupts (Thomas Gleixner)
- sched: Disable TTWU_QUEUE on RT (Thomas Gleixner)
- sched: Do not account rcu_preempt_depth on RT in might_sleep() (Thomas Gleixner)
- kernel/sched: move stack + kprobe clean up to __put_task_struct() (Sebastian Andrzej Siewior)
- sched: Move mmdrop to RCU on RT (Thomas Gleixner)
- sched: Limit the number of task migrations per batch (Thomas Gleixner)
- wait.h: include atomic.h (Sebastian Andrzej Siewior)
- x86: kvm Require const tsc for RT (Thomas Gleixner)
- mm/zsmalloc: copy with get_cpu_var() and locking (Mike Galbraith)
- mm/memcontrol: Replace local_irq_disable with local locks (Sebastian Andrzej Siewior)
- mm/memcontrol: Don't call schedule_work_on in preemption disabled context (Yang Shi)
- mm: memcontrol: Provide a local_lock for per-CPU memcg_stock (Sebastian Andrzej Siewior)
- mm: slub: Don't enable partial CPU caches on PREEMPT_RT by default (Sebastian Andrzej Siewior)
- mm: page_alloc: Use a local_lock instead of explicit local_irq_save(). (Ingo Molnar)
- mm: page_alloc: Use migrate_disable() in drain_local_pages_wq() (Sebastian Andrzej Siewior)
- mm: slub: Don't resize the location tracking cache on PREEMPT_RT (Sebastian Andrzej Siewior)
- mm: slub: Move flush_cpu_slab() invocations __free_slab() invocations out of IRQ context (Sebastian Andrzej Siewior)
- mm: slub: Move discard_slab() invocations out of IRQ-off sections (Sebastian Andrzej Siewior)
- mm: slub: Enable irqs for __GFP_WAIT (Thomas Gleixner)
- mm: slub: Make object_map_lock a raw_spinlock_t (Sebastian Andrzej Siewior)
- mm: sl[au]b: Change list_lock to raw_spinlock_t (Thomas Gleixner)
- locking: don't check for __LINUX_SPINLOCK_TYPES_H on -RT archs (Sebastian Andrzej Siewior)
- trace: Add migrate-disabled counter to tracing output (Thomas Gleixner)
- kernel/sched: add {put|get}_cpu_light() (Sebastian Andrzej Siewior)
- signal/x86: Delay calling signals in atomic (Oleg Nesterov)
- rt: Add local irq locks (Thomas Gleixner)
- efi: Allow efi=runtime (Sebastian Andrzej Siewior)
- efi: Disable runtime services on RT (Sebastian Andrzej Siewior)
- net/core: disable NET_RX_BUSY_POLL on RT (Sebastian Andrzej Siewior)
- sched: Disable CONFIG_RT_GROUP_SCHED on RT (Thomas Gleixner)
- mm: Allow only SLUB on RT (Ingo Molnar)
- kconfig: Disable config options which are not RT compatible (Thomas Gleixner)
- net: Properly annotate the try-lock for the seqlock (Sebastian Andrzej Siewior)
- net/Qdisc: use a seqlock instead seqcount (Sebastian Andrzej Siewior)
- fs/dcache: disable preemption on i_dir_seq's write side (Sebastian Andrzej Siewior)
- fs/dcache: use swait_queue instead of waitqueue (Sebastian Andrzej Siewior)
- u64_stats: Disable preemption on 32bit-UP/SMP with RT during updates (Sebastian Andrzej Siewior)
- mm/memcontrol: Disable preemption in __mod_memcg_lruvec_state() (Sebastian Andrzej Siewior)
- mm/vmstat: Protect per cpu variables with preempt disable on RT (Ingo Molnar)
- preempt: Provide preempt_*_(no)rt variants (Thomas Gleixner)
- signal: Revert ptrace preempt magic (Thomas Gleixner)
- locking/rtmutex: Use custom scheduling function for spin-schedule() (Sebastian Andrzej Siewior)
- locking/rtmutex: add ww_mutex addon for mutex-rt (Sebastian Andrzej Siewior)
- locking/rtmutex: wire up RT's locking (Thomas Gleixner)
- locking/rtmutex: add rwlock implementation based on rtmutex (Thomas Gleixner)
- locking/rtmutex: add rwsem implementation based on rtmutex (Thomas Gleixner)
- locking/rtmutex: add mutex implementation based on rtmutex (Thomas Gleixner)
- locking/rtmutex: Allow rt_mutex_trylock() on PREEMPT_RT (Sebastian Andrzej Siewior)
- locking/rtmutex: add sleeping lock implementation (Thomas Gleixner)
- sched: Add saved_state for tasks blocked on sleeping locks (Thomas Gleixner)
- locking/rtmutex: export lockdep-less version of rt_mutex's lock, trylock and unlock (Thomas Gleixner)
- locking/rtmutex: Provide rt_mutex_slowlock_locked() (Thomas Gleixner)
- locking: split out the rbtree definition (Sebastian Andrzej Siewior)
- lockdep: Reduce header files in debug_locks.h (Sebastian Andrzej Siewior)
- locking/rtmutex: Avoid include hell (Thomas Gleixner)
- locking/spinlock: Split the lock types header (Thomas Gleixner)
- futex: Fix bug on when a requeued RT task times out (Steven Rostedt)
- locking/rtmutex: Handle the various new futex race conditions (Thomas Gleixner)
- tasklets: Switch tasklet_disable() to the sleep wait variant (Thomas Gleixner)
- tasklets: Use spin wait in tasklet_disable() temporarily (Thomas Gleixner)
- smp: Wake ksoftirqd on PREEMPT_RT instead do_softirq(). (Sebastian Andrzej Siewior)
- tcp: Remove superfluous BH-disable around listening_hash (Sebastian Andrzej Siewior)
- net: Move lockdep where it belongs (Thomas Gleixner)
- shmem: Use raw_spinlock_t for ->stat_lock (Sebastian Andrzej Siewior)
- mm: workingset: replace IRQ-off check with a lockdep assert. (Sebastian Andrzej Siewior)
- cgroup: use irqsave in cgroup_rstat_flush_locked() (Sebastian Andrzej Siewior)
- printk: add pr_flush() (John Ogness)
- printk: add console handover (John Ogness)
- printk: remove deferred printing (John Ogness)
- printk: move console printing to kthreads (John Ogness)
- printk: introduce kernel sync mode (John Ogness)
- printk: use seqcount_latch for console_seq (John Ogness)
- printk: combine boot_delay_msec() into printk_delay() (John Ogness)
- printk: relocate printk_delay() and vprintk_default() (John Ogness)
- serial: 8250: implement write_atomic (John Ogness)
- kdb: only use atomic consoles for output mirroring (John Ogness)
- console: add write_atomic interface (John Ogness)
- printk: convert @syslog_lock to spin_lock (John Ogness)
- printk: remove safe buffers (John Ogness)
- printk: track/limit recursion (John Ogness)
- notifier: Make atomic_notifiers use raw_spinlock (Valentin Schneider)
- genirq: Move prio assignment into the newly created thread (Thomas Gleixner)
- kthread: Move prio/affinite change into the newly created thread (Sebastian Andrzej Siewior)
- timers: Move clearing of base::timer_running under base::lock (Thomas Gleixner)
- highmem: Don't disable preemption on RT in kmap_atomic() (Sebastian Andrzej Siewior)
Resolves: rhbz#1891873
2021-06-23 18:01:05 +02:00
Juri Lelli 5c573de50f kernel-rt-5.13.0-0.rc4.33.rt3.4
* Thu Jun 03 2021 Juri Lelli <juri.lelli@redhat.com> [5.13.0-0.rc4.33.rt3.4]
- kernel-5.13.0-0.rc4.33.el9 rebase
- Revert "eventfd: track eventfd_signal() recursion depth" (Juri Lelli)
- Revert "aio: prevent potential eventfd recursion on poll" (Juri Lelli)
- redhat: Add realtime-setup dependecy for kernel-rt metapackage (Juri Lelli)
- spec: Generate separate kernel-rt-kvm packages (Juri Lelli)
- Add RT config options (Juri Lelli)
- specfile: Add with_realtime (Juri Lelli)
- RTize build scripts (Juri Lelli)
- Add localversion for -RT release (Thomas Gleixner)
- sysfs: Add /sys/kernel/realtime entry (Clark Williams)
- genirq: Disable irqpoll on -rt (Ingo Molnar)
- tpm_tis: fix stall after iowrite*()s (Haris Okanovic)
- drivers/block/zram: Replace bit spinlocks with rtmutex for -rt (Mike Galbraith)
- powerpc: Avoid recursive header includes (Sebastian Andrzej Siewior)
- powerpc/stackprotector: work around stack-guard init from atomic (Sebastian Andrzej Siewior)
- powerpc/kvm: Disable in-kernel MPIC emulation for PREEMPT_RT (Bogdan Purcareata)
- powerpc/pseries/iommu: Use a locallock instead local_irq_save() (Sebastian Andrzej Siewior)
- powerpc: traps: Use PREEMPT_RT (Sebastian Andrzej Siewior)
- ARM64: Allow to enable RT (Sebastian Andrzej Siewior)
- ARM: Allow to enable RT (Sebastian Andrzej Siewior)
- x86: Enable RT also on 32bit (Sebastian Andrzej Siewior)
- arm64: fpsimd: Delay freeing memory in fpsimd_flush_thread() (Sebastian Andrzej Siewior)
- KVM: arm/arm64: downgrade preempt_disable()d region to migrate_disable() (Josh Cartwright)
- genirq: update irq_set_irqchip_state documentation (Josh Cartwright)
- ARM: enable irq in translation/section permission fault handlers (Yadi.hu)
- tty/serial/pl011: Make the locking work on RT (Thomas Gleixner)
- tty/serial/omap: Make the locking RT aware (Thomas Gleixner)
- leds: trigger: disable CPU trigger on -RT (Sebastian Andrzej Siewior)
- jump-label: disable if stop_machine() is used (Thomas Gleixner)
- arch/arm64: Add lazy preempt support (Anders Roxell)
- arm: Add support for lazy preemption (Thomas Gleixner)
- x86: Support for lazy preemption (Thomas Gleixner)
- x86/entry: Use should_resched() in idtentry_exit_cond_resched() (Sebastian Andrzej Siewior)
- sched: Add support for lazy preemption (Thomas Gleixner)
- mm/scatterlist: Do not disable irqs on RT (Thomas Gleixner)
- x86: Allow to enable RT (Sebastian Andrzej Siewior)
- cpuset: Convert callback_lock to raw_spinlock_t (Mike Galbraith)
- drm/i915/gt: Only disable interrupts for the timeline lock on !force-threaded (Sebastian Andrzej Siewior)
- drm/i915: skip DRM_I915_LOW_LEVEL_TRACEPOINTS with NOTRACE (Sebastian Andrzej Siewior)
- drm/i915: disable tracing on -RT (Sebastian Andrzej Siewior)
- drm/i915: Don't disable interrupts on PREEMPT_RT during atomic updates (Mike Galbraith)
- drm,radeon,i915: Use preempt_disable/enable_rt() where recommended (Mike Galbraith)
- lockdep: disable self-test (Sebastian Andrzej Siewior)
- lockdep: selftest: fix warnings due to missing PREEMPT_RT conditionals (Josh Cartwright)
- lockdep: selftest: Only do hardirq context test for raw spinlock (Yong Zhang)
- lockdep: Make it RT aware (Thomas Gleixner)
- net: Remove preemption disabling in netif_rx() (Priyanka Jain)
- random: Make it work on rt (Thomas Gleixner)
- x86: stackprotector: Avoid random pool on rt (Thomas Gleixner)
- panic: skip get_random_bytes for RT_FULL in init_oops_id (Thomas Gleixner)
- crypto: cryptd - add a lock instead preempt_disable/local_bh_disable (Sebastian Andrzej Siewior)
- crypto: limit more FPU-enabled sections (Sebastian Andrzej Siewior)
- irqwork: push most work into softirq context (Sebastian Andrzej Siewior)
- net: dev: always take qdisc's busylock in __dev_xmit_skb() (Sebastian Andrzej Siewior)
- net: Dequeue in dev_cpu_dead() without the lock (Sebastian Andrzej Siewior)
- net: Use skbufhead with raw lock (Thomas Gleixner)
- debugobjects: Make RT aware (Thomas Gleixner)
- fs: namespace: Use cpu_chill() in trylock loops (Thomas Gleixner)
- rt: Introduce cpu_chill() (Thomas Gleixner)
- sunrpc: Make svc_xprt_do_enqueue() use get_cpu_light() (Mike Galbraith)
- scsi/fcoe: Make RT aware. (Thomas Gleixner)
- md: raid5: Make raid5_percpu handling RT aware (Thomas Gleixner)
- block/mq: do not invoke preempt_disable() (Sebastian Andrzej Siewior)
- mm/vmalloc: Another preempt disable region which sucks (Thomas Gleixner)
- rcutorture: Avoid problematic critical section nesting on RT (Scott Wood)
- locking: Make spinlock_t and rwlock_t a RCU section on RT (Sebastian Andrzej Siewior)
- rcu: Delay RCU-selftests (Sebastian Andrzej Siewior)
- ptrace: fix ptrace_unfreeze_traced() race with rt-lock (Oleg Nesterov)
- ptrace: fix ptrace vs tasklist_lock race (Sebastian Andrzej Siewior)
- pid.h: include atomic.h (Grygorii Strashko)
- net/core: use local_bh_disable() in netif_rx_ni() (Sebastian Andrzej Siewior)
- softirq: Disable softirq stacks for RT (Thomas Gleixner)
- softirq: Check preemption after reenabling interrupts (Thomas Gleixner)
- sched: Disable TTWU_QUEUE on RT (Thomas Gleixner)
- sched: Do not account rcu_preempt_depth on RT in might_sleep() (Thomas Gleixner)
- kernel/sched: move stack + kprobe clean up to __put_task_struct() (Sebastian Andrzej Siewior)
- sched: Move mmdrop to RCU on RT (Thomas Gleixner)
- sched: Limit the number of task migrations per batch (Thomas Gleixner)
- wait.h: include atomic.h (Sebastian Andrzej Siewior)
- x86: kvm Require const tsc for RT (Thomas Gleixner)
- mm/zsmalloc: copy with get_cpu_var() and locking (Mike Galbraith)
- mm/memcontrol: Replace local_irq_disable with local locks (Sebastian Andrzej Siewior)
- mm/memcontrol: Don't call schedule_work_on in preemption disabled context (Yang Shi)
- mm: memcontrol: Provide a local_lock for per-CPU memcg_stock (Sebastian Andrzej Siewior)
- mm: slub: Don't enable partial CPU caches on PREEMPT_RT by default (Sebastian Andrzej Siewior)
- mm: page_alloc: Use a local_lock instead of explicit local_irq_save(). (Ingo Molnar)
- mm: page_alloc: Use migrate_disable() in drain_local_pages_wq() (Sebastian Andrzej Siewior)
- mm: slub: Don't resize the location tracking cache on PREEMPT_RT (Sebastian Andrzej Siewior)
- mm: slub: Move flush_cpu_slab() invocations __free_slab() invocations out of IRQ context (Sebastian Andrzej Siewior)
- mm: slub: Move discard_slab() invocations out of IRQ-off sections (Sebastian Andrzej Siewior)
- mm: slub: Enable irqs for __GFP_WAIT (Thomas Gleixner)
- mm: slub: Make object_map_lock a raw_spinlock_t (Sebastian Andrzej Siewior)
- mm: sl[au]b: Change list_lock to raw_spinlock_t (Thomas Gleixner)
- locking: don't check for __LINUX_SPINLOCK_TYPES_H on -RT archs (Sebastian Andrzej Siewior)
- trace: Add migrate-disabled counter to tracing output (Thomas Gleixner)
- kernel/sched: add {put|get}_cpu_light() (Sebastian Andrzej Siewior)
- signal/x86: Delay calling signals in atomic (Oleg Nesterov)
- rt: Add local irq locks (Thomas Gleixner)
- efi: Allow efi=runtime (Sebastian Andrzej Siewior)
- efi: Disable runtime services on RT (Sebastian Andrzej Siewior)
- net/core: disable NET_RX_BUSY_POLL on RT (Sebastian Andrzej Siewior)
- sched: Disable CONFIG_RT_GROUP_SCHED on RT (Thomas Gleixner)
- mm: Allow only SLUB on RT (Ingo Molnar)
- kconfig: Disable config options which are not RT compatible (Thomas Gleixner)
- net: Properly annotate the try-lock for the seqlock (Sebastian Andrzej Siewior)
- net/Qdisc: use a seqlock instead seqcount (Sebastian Andrzej Siewior)
- fs/dcache: disable preemption on i_dir_seq's write side (Sebastian Andrzej Siewior)
- fs/dcache: use swait_queue instead of waitqueue (Sebastian Andrzej Siewior)
- u64_stats: Disable preemption on 32bit-UP/SMP with RT during updates (Sebastian Andrzej Siewior)
- mm/memcontrol: Disable preemption in __mod_memcg_lruvec_state() (Sebastian Andrzej Siewior)
- mm/vmstat: Protect per cpu variables with preempt disable on RT (Ingo Molnar)
- preempt: Provide preempt_*_(no)rt variants (Thomas Gleixner)
- signal: Revert ptrace preempt magic (Thomas Gleixner)
- locking/rtmutex: Use custom scheduling function for spin-schedule() (Sebastian Andrzej Siewior)
- locking/rtmutex: add ww_mutex addon for mutex-rt (Sebastian Andrzej Siewior)
- locking/rtmutex: wire up RT's locking (Thomas Gleixner)
- locking/rtmutex: add rwlock implementation based on rtmutex (Thomas Gleixner)
- locking/rtmutex: add rwsem implementation based on rtmutex (Thomas Gleixner)
- locking/rtmutex: add mutex implementation based on rtmutex (Thomas Gleixner)
- locking/rtmutex: Allow rt_mutex_trylock() on PREEMPT_RT (Sebastian Andrzej Siewior)
- locking/rtmutex: add sleeping lock implementation (Thomas Gleixner)
- sched: Add saved_state for tasks blocked on sleeping locks (Thomas Gleixner)
- locking/rtmutex: export lockdep-less version of rt_mutex's lock, trylock and unlock (Thomas Gleixner)
- locking/rtmutex: Provide rt_mutex_slowlock_locked() (Thomas Gleixner)
- locking: split out the rbtree definition (Sebastian Andrzej Siewior)
- lockdep: Reduce header files in debug_locks.h (Sebastian Andrzej Siewior)
- locking/rtmutex: Avoid include hell (Thomas Gleixner)
- locking/spinlock: Split the lock types header (Thomas Gleixner)
- futex: Fix bug on when a requeued RT task times out (Steven Rostedt)
- locking/rtmutex: Handle the various new futex race conditions (Thomas Gleixner)
- tasklets: Switch tasklet_disable() to the sleep wait variant (Thomas Gleixner)
- tasklets: Use spin wait in tasklet_disable() temporarily (Thomas Gleixner)
- smp: Wake ksoftirqd on PREEMPT_RT instead do_softirq(). (Sebastian Andrzej Siewior)
- tcp: Remove superfluous BH-disable around listening_hash (Sebastian Andrzej Siewior)
- net: Move lockdep where it belongs (Thomas Gleixner)
- shmem: Use raw_spinlock_t for ->stat_lock (Sebastian Andrzej Siewior)
- mm: workingset: replace IRQ-off check with a lockdep assert. (Sebastian Andrzej Siewior)
- cgroup: use irqsave in cgroup_rstat_flush_locked() (Sebastian Andrzej Siewior)
- printk: add pr_flush() (John Ogness)
- printk: add console handover (John Ogness)
- printk: remove deferred printing (John Ogness)
- printk: move console printing to kthreads (John Ogness)
- printk: introduce kernel sync mode (John Ogness)
- printk: use seqcount_latch for console_seq (John Ogness)
- printk: combine boot_delay_msec() into printk_delay() (John Ogness)
- printk: relocate printk_delay() and vprintk_default() (John Ogness)
- serial: 8250: implement write_atomic (John Ogness)
- kdb: only use atomic consoles for output mirroring (John Ogness)
- console: add write_atomic interface (John Ogness)
- printk: convert @syslog_lock to spin_lock (John Ogness)
- printk: remove safe buffers (John Ogness)
- printk: track/limit recursion (John Ogness)
- notifier: Make atomic_notifiers use raw_spinlock (Valentin Schneider)
- genirq: Move prio assignment into the newly created thread (Thomas Gleixner)
- kthread: Move prio/affinite change into the newly created thread (Sebastian Andrzej Siewior)
- timers: Move clearing of base::timer_running under base::lock (Thomas Gleixner)
- highmem: Don't disable preemption on RT in kmap_atomic() (Sebastian Andrzej Siewior)
- bpf: Fix unprivileged_bpf_disabled setup (Jiri Olsa)
- Enable CONFIG_BPF_UNPRIV_DEFAULT_OFF (Jiri Olsa)
Resolves: rhbz#1891873
2021-06-03 17:30:53 +02:00
Juri Lelli 035f6a050e kernel-rt-5.13.0-0.rc3.25.rt3.3
* Wed May 26 2021 Juri Lelli <juri.lelli@redhat.com> [5.13.0-0.rc3.25.rt3.3]
- kernel-5.13.0-0.rc3.25.el9 rebase
- spec: Generate separate kernel-rt-kvm packages (Juri Lelli)
- Add RT config options (Juri Lelli)
- specfile: Add with_realtime (Juri Lelli)
- RTize build scripts (Juri Lelli)
- Add localversion for -RT release (Thomas Gleixner)
- sysfs: Add /sys/kernel/realtime entry (Clark Williams)
- genirq: Disable irqpoll on -rt (Ingo Molnar)
- tpm_tis: fix stall after iowrite*()s (Haris Okanovic)
- drivers/block/zram: Replace bit spinlocks with rtmutex for -rt (Mike Galbraith)
- powerpc: Avoid recursive header includes (Sebastian Andrzej Siewior)
- powerpc/stackprotector: work around stack-guard init from atomic (Sebastian Andrzej Siewior)
- powerpc/kvm: Disable in-kernel MPIC emulation for PREEMPT_RT (Bogdan Purcareata)
- powerpc/pseries/iommu: Use a locallock instead local_irq_save() (Sebastian Andrzej Siewior)
- powerpc: traps: Use PREEMPT_RT (Sebastian Andrzej Siewior)
- ARM64: Allow to enable RT (Sebastian Andrzej Siewior)
- ARM: Allow to enable RT (Sebastian Andrzej Siewior)
- x86: Enable RT also on 32bit (Sebastian Andrzej Siewior)
- arm64: fpsimd: Delay freeing memory in fpsimd_flush_thread() (Sebastian Andrzej Siewior)
- KVM: arm/arm64: downgrade preempt_disable()d region to migrate_disable() (Josh Cartwright)
- genirq: update irq_set_irqchip_state documentation (Josh Cartwright)
- ARM: enable irq in translation/section permission fault handlers (Yadi.hu)
- tty/serial/pl011: Make the locking work on RT (Thomas Gleixner)
- tty/serial/omap: Make the locking RT aware (Thomas Gleixner)
- leds: trigger: disable CPU trigger on -RT (Sebastian Andrzej Siewior)
- jump-label: disable if stop_machine() is used (Thomas Gleixner)
- arch/arm64: Add lazy preempt support (Anders Roxell)
- arm: Add support for lazy preemption (Thomas Gleixner)
- x86: Support for lazy preemption (Thomas Gleixner)
- x86/entry: Use should_resched() in idtentry_exit_cond_resched() (Sebastian Andrzej Siewior)
- sched: Add support for lazy preemption (Thomas Gleixner)
- mm/scatterlist: Do not disable irqs on RT (Thomas Gleixner)
- x86: Allow to enable RT (Sebastian Andrzej Siewior)
- cpuset: Convert callback_lock to raw_spinlock_t (Mike Galbraith)
- drm/i915/gt: Only disable interrupts for the timeline lock on !force-threaded (Sebastian Andrzej Siewior)
- drm/i915: skip DRM_I915_LOW_LEVEL_TRACEPOINTS with NOTRACE (Sebastian Andrzej Siewior)
- drm/i915: disable tracing on -RT (Sebastian Andrzej Siewior)
- drm/i915: Don't disable interrupts on PREEMPT_RT during atomic updates (Mike Galbraith)
- drm,radeon,i915: Use preempt_disable/enable_rt() where recommended (Mike Galbraith)
- lockdep: disable self-test (Sebastian Andrzej Siewior)
- lockdep: selftest: fix warnings due to missing PREEMPT_RT conditionals (Josh Cartwright)
- lockdep: selftest: Only do hardirq context test for raw spinlock (Yong Zhang)
- lockdep: Make it RT aware (Thomas Gleixner)
- net: Remove preemption disabling in netif_rx() (Priyanka Jain)
- random: Make it work on rt (Thomas Gleixner)
- x86: stackprotector: Avoid random pool on rt (Thomas Gleixner)
- panic: skip get_random_bytes for RT_FULL in init_oops_id (Thomas Gleixner)
- crypto: cryptd - add a lock instead preempt_disable/local_bh_disable (Sebastian Andrzej Siewior)
- crypto: limit more FPU-enabled sections (Sebastian Andrzej Siewior)
- irqwork: push most work into softirq context (Sebastian Andrzej Siewior)
- net: dev: always take qdisc's busylock in __dev_xmit_skb() (Sebastian Andrzej Siewior)
- net: Dequeue in dev_cpu_dead() without the lock (Sebastian Andrzej Siewior)
- net: Use skbufhead with raw lock (Thomas Gleixner)
- debugobjects: Make RT aware (Thomas Gleixner)
- fs: namespace: Use cpu_chill() in trylock loops (Thomas Gleixner)
- rt: Introduce cpu_chill() (Thomas Gleixner)
- sunrpc: Make svc_xprt_do_enqueue() use get_cpu_light() (Mike Galbraith)
- scsi/fcoe: Make RT aware. (Thomas Gleixner)
- md: raid5: Make raid5_percpu handling RT aware (Thomas Gleixner)
- block/mq: do not invoke preempt_disable() (Sebastian Andrzej Siewior)
- mm/vmalloc: Another preempt disable region which sucks (Thomas Gleixner)
- rcutorture: Avoid problematic critical section nesting on RT (Scott Wood)
- locking: Make spinlock_t and rwlock_t a RCU section on RT (Sebastian Andrzej Siewior)
- rcu: Delay RCU-selftests (Sebastian Andrzej Siewior)
- ptrace: fix ptrace_unfreeze_traced() race with rt-lock (Oleg Nesterov)
- ptrace: fix ptrace vs tasklist_lock race (Sebastian Andrzej Siewior)
- pid.h: include atomic.h (Grygorii Strashko)
- net/core: use local_bh_disable() in netif_rx_ni() (Sebastian Andrzej Siewior)
- softirq: Disable softirq stacks for RT (Thomas Gleixner)
- softirq: Check preemption after reenabling interrupts (Thomas Gleixner)
- sched: Disable TTWU_QUEUE on RT (Thomas Gleixner)
- sched: Do not account rcu_preempt_depth on RT in might_sleep() (Thomas Gleixner)
- kernel/sched: move stack + kprobe clean up to __put_task_struct() (Sebastian Andrzej Siewior)
- sched: Move mmdrop to RCU on RT (Thomas Gleixner)
- sched: Limit the number of task migrations per batch (Thomas Gleixner)
- wait.h: include atomic.h (Sebastian Andrzej Siewior)
- x86: kvm Require const tsc for RT (Thomas Gleixner)
- mm/zsmalloc: copy with get_cpu_var() and locking (Mike Galbraith)
- mm/memcontrol: Replace local_irq_disable with local locks (Sebastian Andrzej Siewior)
- mm/memcontrol: Don't call schedule_work_on in preemption disabled context (Yang Shi)
- mm: memcontrol: Provide a local_lock for per-CPU memcg_stock (Sebastian Andrzej Siewior)
- mm: slub: Don't enable partial CPU caches on PREEMPT_RT by default (Sebastian Andrzej Siewior)
- mm: page_alloc: Use a local_lock instead of explicit local_irq_save(). (Ingo Molnar)
- mm: page_alloc: Use migrate_disable() in drain_local_pages_wq() (Sebastian Andrzej Siewior)
- mm: slub: Don't resize the location tracking cache on PREEMPT_RT (Sebastian Andrzej Siewior)
- mm: slub: Move flush_cpu_slab() invocations __free_slab() invocations out of IRQ context (Sebastian Andrzej Siewior)
- mm: slub: Move discard_slab() invocations out of IRQ-off sections (Sebastian Andrzej Siewior)
- mm: slub: Enable irqs for __GFP_WAIT (Thomas Gleixner)
- mm: slub: Make object_map_lock a raw_spinlock_t (Sebastian Andrzej Siewior)
- mm: sl[au]b: Change list_lock to raw_spinlock_t (Thomas Gleixner)
- locking: don't check for __LINUX_SPINLOCK_TYPES_H on -RT archs (Sebastian Andrzej Siewior)
- trace: Add migrate-disabled counter to tracing output (Thomas Gleixner)
- kernel/sched: add {put|get}_cpu_light() (Sebastian Andrzej Siewior)
- signal/x86: Delay calling signals in atomic (Oleg Nesterov)
- rt: Add local irq locks (Thomas Gleixner)
- efi: Allow efi=runtime (Sebastian Andrzej Siewior)
- efi: Disable runtime services on RT (Sebastian Andrzej Siewior)
- net/core: disable NET_RX_BUSY_POLL on RT (Sebastian Andrzej Siewior)
- sched: Disable CONFIG_RT_GROUP_SCHED on RT (Thomas Gleixner)
- mm: Allow only SLUB on RT (Ingo Molnar)
- kconfig: Disable config options which are not RT compatible (Thomas Gleixner)
- net: Properly annotate the try-lock for the seqlock (Sebastian Andrzej Siewior)
- net/Qdisc: use a seqlock instead seqcount (Sebastian Andrzej Siewior)
- fs/dcache: disable preemption on i_dir_seq's write side (Sebastian Andrzej Siewior)
- fs/dcache: use swait_queue instead of waitqueue (Sebastian Andrzej Siewior)
- u64_stats: Disable preemption on 32bit-UP/SMP with RT during updates (Sebastian Andrzej Siewior)
- mm/memcontrol: Disable preemption in __mod_memcg_lruvec_state() (Sebastian Andrzej Siewior)
- mm/vmstat: Protect per cpu variables with preempt disable on RT (Ingo Molnar)
- preempt: Provide preempt_*_(no)rt variants (Thomas Gleixner)
- signal: Revert ptrace preempt magic (Thomas Gleixner)
- locking/rtmutex: Use custom scheduling function for spin-schedule() (Sebastian Andrzej Siewior)
- locking/rtmutex: add ww_mutex addon for mutex-rt (Sebastian Andrzej Siewior)
- locking/rtmutex: wire up RT's locking (Thomas Gleixner)
- locking/rtmutex: add rwlock implementation based on rtmutex (Thomas Gleixner)
- locking/rtmutex: add rwsem implementation based on rtmutex (Thomas Gleixner)
- locking/rtmutex: add mutex implementation based on rtmutex (Thomas Gleixner)
- locking/rtmutex: Allow rt_mutex_trylock() on PREEMPT_RT (Sebastian Andrzej Siewior)
- locking/rtmutex: add sleeping lock implementation (Thomas Gleixner)
- sched: Add saved_state for tasks blocked on sleeping locks (Thomas Gleixner)
- locking/rtmutex: export lockdep-less version of rt_mutex's lock, trylock and unlock (Thomas Gleixner)
- locking/rtmutex: Provide rt_mutex_slowlock_locked() (Thomas Gleixner)
- locking: split out the rbtree definition (Sebastian Andrzej Siewior)
- lockdep: Reduce header files in debug_locks.h (Sebastian Andrzej Siewior)
- locking/rtmutex: Avoid include hell (Thomas Gleixner)
- locking/spinlock: Split the lock types header (Thomas Gleixner)
- futex: Fix bug on when a requeued RT task times out (Steven Rostedt)
- locking/rtmutex: Handle the various new futex race conditions (Thomas Gleixner)
- tasklets: Switch tasklet_disable() to the sleep wait variant (Thomas Gleixner)
- tasklets: Use spin wait in tasklet_disable() temporarily (Thomas Gleixner)
- smp: Wake ksoftirqd on PREEMPT_RT instead do_softirq(). (Sebastian Andrzej Siewior)
- tcp: Remove superfluous BH-disable around listening_hash (Sebastian Andrzej Siewior)
- net: Move lockdep where it belongs (Thomas Gleixner)
- shmem: Use raw_spinlock_t for ->stat_lock (Sebastian Andrzej Siewior)
- mm: workingset: replace IRQ-off check with a lockdep assert. (Sebastian Andrzej Siewior)
- cgroup: use irqsave in cgroup_rstat_flush_locked() (Sebastian Andrzej Siewior)
- printk: add pr_flush() (John Ogness)
- printk: add console handover (John Ogness)
- printk: remove deferred printing (John Ogness)
- printk: move console printing to kthreads (John Ogness)
- printk: introduce kernel sync mode (John Ogness)
- printk: use seqcount_latch for console_seq (John Ogness)
- printk: combine boot_delay_msec() into printk_delay() (John Ogness)
- printk: relocate printk_delay() and vprintk_default() (John Ogness)
- serial: 8250: implement write_atomic (John Ogness)
- kdb: only use atomic consoles for output mirroring (John Ogness)
- console: add write_atomic interface (John Ogness)
- printk: convert @syslog_lock to spin_lock (John Ogness)
- printk: remove safe buffers (John Ogness)
- printk: track/limit recursion (John Ogness)
- notifier: Make atomic_notifiers use raw_spinlock (Valentin Schneider)
- genirq: Move prio assignment into the newly created thread (Thomas Gleixner)
- kthread: Move prio/affinite change into the newly created thread (Sebastian Andrzej Siewior)
- timers: Move clearing of base::timer_running under base::lock (Thomas Gleixner)
- highmem: Don't disable preemption on RT in kmap_atomic() (Sebastian Andrzej Siewior)
Resolves: rhbz#1891873
2021-05-26 09:01:26 +02:00
Juri Lelli 2b2ac99ac8 kernel-rt-5.13.0-0.rc2.19.rt3.2
* Tue May 25 2021 Juri Lelli <juri.lelli@redhat.com> [5.13.0-0.rc2.19.rt3.2]
- kernel-5.13.0-0.rc2.19.el9 rebase
- spec: Generate separate kernel-rt-kvm packages (Juri Lelli)
- Add RT config options (Juri Lelli)
- specfile: Add with_realtime (Juri Lelli)
- RTize build scripts (Juri Lelli)
- Add localversion for -RT release (Thomas Gleixner)
- sysfs: Add /sys/kernel/realtime entry (Clark Williams)
- genirq: Disable irqpoll on -rt (Ingo Molnar)
- tpm_tis: fix stall after iowrite*()s (Haris Okanovic)
- drivers/block/zram: Replace bit spinlocks with rtmutex for -rt (Mike Galbraith)
- powerpc: Avoid recursive header includes (Sebastian Andrzej Siewior)
- powerpc/stackprotector: work around stack-guard init from atomic (Sebastian Andrzej Siewior)
- powerpc/kvm: Disable in-kernel MPIC emulation for PREEMPT_RT (Bogdan Purcareata)
- powerpc/pseries/iommu: Use a locallock instead local_irq_save() (Sebastian Andrzej Siewior)
- powerpc: traps: Use PREEMPT_RT (Sebastian Andrzej Siewior)
- ARM64: Allow to enable RT (Sebastian Andrzej Siewior)
- ARM: Allow to enable RT (Sebastian Andrzej Siewior)
- x86: Enable RT also on 32bit (Sebastian Andrzej Siewior)
- arm64: fpsimd: Delay freeing memory in fpsimd_flush_thread() (Sebastian Andrzej Siewior)
- KVM: arm/arm64: downgrade preempt_disable()d region to migrate_disable() (Josh Cartwright)
- genirq: update irq_set_irqchip_state documentation (Josh Cartwright)
- ARM: enable irq in translation/section permission fault handlers (Yadi.hu)
- tty/serial/pl011: Make the locking work on RT (Thomas Gleixner)
- tty/serial/omap: Make the locking RT aware (Thomas Gleixner)
- leds: trigger: disable CPU trigger on -RT (Sebastian Andrzej Siewior)
- jump-label: disable if stop_machine() is used (Thomas Gleixner)
- arch/arm64: Add lazy preempt support (Anders Roxell)
- arm: Add support for lazy preemption (Thomas Gleixner)
- x86: Support for lazy preemption (Thomas Gleixner)
- x86/entry: Use should_resched() in idtentry_exit_cond_resched() (Sebastian Andrzej Siewior)
- sched: Add support for lazy preemption (Thomas Gleixner)
- mm/scatterlist: Do not disable irqs on RT (Thomas Gleixner)
- x86: Allow to enable RT (Sebastian Andrzej Siewior)
- cpuset: Convert callback_lock to raw_spinlock_t (Mike Galbraith)
- drm/i915/gt: Only disable interrupts for the timeline lock on !force-threaded (Sebastian Andrzej Siewior)
- drm/i915: skip DRM_I915_LOW_LEVEL_TRACEPOINTS with NOTRACE (Sebastian Andrzej Siewior)
- drm/i915: disable tracing on -RT (Sebastian Andrzej Siewior)
- drm/i915: Don't disable interrupts on PREEMPT_RT during atomic updates (Mike Galbraith)
- drm,radeon,i915: Use preempt_disable/enable_rt() where recommended (Mike Galbraith)
- lockdep: disable self-test (Sebastian Andrzej Siewior)
- lockdep: selftest: fix warnings due to missing PREEMPT_RT conditionals (Josh Cartwright)
- lockdep: selftest: Only do hardirq context test for raw spinlock (Yong Zhang)
- lockdep: Make it RT aware (Thomas Gleixner)
- net: Remove preemption disabling in netif_rx() (Priyanka Jain)
- random: Make it work on rt (Thomas Gleixner)
- x86: stackprotector: Avoid random pool on rt (Thomas Gleixner)
- panic: skip get_random_bytes for RT_FULL in init_oops_id (Thomas Gleixner)
- crypto: cryptd - add a lock instead preempt_disable/local_bh_disable (Sebastian Andrzej Siewior)
- crypto: limit more FPU-enabled sections (Sebastian Andrzej Siewior)
- irqwork: push most work into softirq context (Sebastian Andrzej Siewior)
- net: dev: always take qdisc's busylock in __dev_xmit_skb() (Sebastian Andrzej Siewior)
- net: Dequeue in dev_cpu_dead() without the lock (Sebastian Andrzej Siewior)
- net: Use skbufhead with raw lock (Thomas Gleixner)
- debugobjects: Make RT aware (Thomas Gleixner)
- fs: namespace: Use cpu_chill() in trylock loops (Thomas Gleixner)
- rt: Introduce cpu_chill() (Thomas Gleixner)
- sunrpc: Make svc_xprt_do_enqueue() use get_cpu_light() (Mike Galbraith)
- scsi/fcoe: Make RT aware. (Thomas Gleixner)
- md: raid5: Make raid5_percpu handling RT aware (Thomas Gleixner)
- block/mq: do not invoke preempt_disable() (Sebastian Andrzej Siewior)
- mm/vmalloc: Another preempt disable region which sucks (Thomas Gleixner)
- rcutorture: Avoid problematic critical section nesting on RT (Scott Wood)
- locking: Make spinlock_t and rwlock_t a RCU section on RT (Sebastian Andrzej Siewior)
- rcu: Delay RCU-selftests (Sebastian Andrzej Siewior)
- ptrace: fix ptrace_unfreeze_traced() race with rt-lock (Oleg Nesterov)
- ptrace: fix ptrace vs tasklist_lock race (Sebastian Andrzej Siewior)
- pid.h: include atomic.h (Grygorii Strashko)
- net/core: use local_bh_disable() in netif_rx_ni() (Sebastian Andrzej Siewior)
- softirq: Disable softirq stacks for RT (Thomas Gleixner)
- softirq: Check preemption after reenabling interrupts (Thomas Gleixner)
- sched: Disable TTWU_QUEUE on RT (Thomas Gleixner)
- sched: Do not account rcu_preempt_depth on RT in might_sleep() (Thomas Gleixner)
- kernel/sched: move stack + kprobe clean up to __put_task_struct() (Sebastian Andrzej Siewior)
- sched: Move mmdrop to RCU on RT (Thomas Gleixner)
- sched: Limit the number of task migrations per batch (Thomas Gleixner)
- wait.h: include atomic.h (Sebastian Andrzej Siewior)
- x86: kvm Require const tsc for RT (Thomas Gleixner)
- mm/zsmalloc: copy with get_cpu_var() and locking (Mike Galbraith)
- mm/memcontrol: Replace local_irq_disable with local locks (Sebastian Andrzej Siewior)
- mm/memcontrol: Don't call schedule_work_on in preemption disabled context (Yang Shi)
- mm: memcontrol: Provide a local_lock for per-CPU memcg_stock (Sebastian Andrzej Siewior)
- mm: slub: Don't enable partial CPU caches on PREEMPT_RT by default (Sebastian Andrzej Siewior)
- mm: page_alloc: Use a local_lock instead of explicit local_irq_save(). (Ingo Molnar)
- mm: page_alloc: Use migrate_disable() in drain_local_pages_wq() (Sebastian Andrzej Siewior)
- mm: slub: Don't resize the location tracking cache on PREEMPT_RT (Sebastian Andrzej Siewior)
- mm: slub: Move flush_cpu_slab() invocations __free_slab() invocations out of IRQ context (Sebastian Andrzej Siewior)
- mm: slub: Move discard_slab() invocations out of IRQ-off sections (Sebastian Andrzej Siewior)
- mm: slub: Enable irqs for __GFP_WAIT (Thomas Gleixner)
- mm: slub: Make object_map_lock a raw_spinlock_t (Sebastian Andrzej Siewior)
- mm: sl[au]b: Change list_lock to raw_spinlock_t (Thomas Gleixner)
- locking: don't check for __LINUX_SPINLOCK_TYPES_H on -RT archs (Sebastian Andrzej Siewior)
- trace: Add migrate-disabled counter to tracing output (Thomas Gleixner)
- kernel/sched: add {put|get}_cpu_light() (Sebastian Andrzej Siewior)
- signal/x86: Delay calling signals in atomic (Oleg Nesterov)
- rt: Add local irq locks (Thomas Gleixner)
- efi: Allow efi=runtime (Sebastian Andrzej Siewior)
- efi: Disable runtime services on RT (Sebastian Andrzej Siewior)
- net/core: disable NET_RX_BUSY_POLL on RT (Sebastian Andrzej Siewior)
- sched: Disable CONFIG_RT_GROUP_SCHED on RT (Thomas Gleixner)
- mm: Allow only SLUB on RT (Ingo Molnar)
- kconfig: Disable config options which are not RT compatible (Thomas Gleixner)
- net: Properly annotate the try-lock for the seqlock (Sebastian Andrzej Siewior)
- net/Qdisc: use a seqlock instead seqcount (Sebastian Andrzej Siewior)
- fs/dcache: disable preemption on i_dir_seq's write side (Sebastian Andrzej Siewior)
- fs/dcache: use swait_queue instead of waitqueue (Sebastian Andrzej Siewior)
- u64_stats: Disable preemption on 32bit-UP/SMP with RT during updates (Sebastian Andrzej Siewior)
- mm/memcontrol: Disable preemption in __mod_memcg_lruvec_state() (Sebastian Andrzej Siewior)
- mm/vmstat: Protect per cpu variables with preempt disable on RT (Ingo Molnar)
- preempt: Provide preempt_*_(no)rt variants (Thomas Gleixner)
- signal: Revert ptrace preempt magic (Thomas Gleixner)
- locking/rtmutex: Use custom scheduling function for spin-schedule() (Sebastian Andrzej Siewior)
- locking/rtmutex: add ww_mutex addon for mutex-rt (Sebastian Andrzej Siewior)
- locking/rtmutex: wire up RT's locking (Thomas Gleixner)
- locking/rtmutex: add rwlock implementation based on rtmutex (Thomas Gleixner)
- locking/rtmutex: add rwsem implementation based on rtmutex (Thomas Gleixner)
- locking/rtmutex: add mutex implementation based on rtmutex (Thomas Gleixner)
- locking/rtmutex: Allow rt_mutex_trylock() on PREEMPT_RT (Sebastian Andrzej Siewior)
- locking/rtmutex: add sleeping lock implementation (Thomas Gleixner)
- sched: Add saved_state for tasks blocked on sleeping locks (Thomas Gleixner)
- locking/rtmutex: export lockdep-less version of rt_mutex's lock, trylock and unlock (Thomas Gleixner)
- locking/rtmutex: Provide rt_mutex_slowlock_locked() (Thomas Gleixner)
- locking: split out the rbtree definition (Sebastian Andrzej Siewior)
- lockdep: Reduce header files in debug_locks.h (Sebastian Andrzej Siewior)
- locking/rtmutex: Avoid include hell (Thomas Gleixner)
- locking/spinlock: Split the lock types header (Thomas Gleixner)
- futex: Fix bug on when a requeued RT task times out (Steven Rostedt)
- locking/rtmutex: Handle the various new futex race conditions (Thomas Gleixner)
- tasklets: Switch tasklet_disable() to the sleep wait variant (Thomas Gleixner)
- tasklets: Use spin wait in tasklet_disable() temporarily (Thomas Gleixner)
- smp: Wake ksoftirqd on PREEMPT_RT instead do_softirq(). (Sebastian Andrzej Siewior)
- tcp: Remove superfluous BH-disable around listening_hash (Sebastian Andrzej Siewior)
- net: Move lockdep where it belongs (Thomas Gleixner)
- shmem: Use raw_spinlock_t for ->stat_lock (Sebastian Andrzej Siewior)
- mm: workingset: replace IRQ-off check with a lockdep assert. (Sebastian Andrzej Siewior)
- cgroup: use irqsave in cgroup_rstat_flush_locked() (Sebastian Andrzej Siewior)
- printk: add pr_flush() (John Ogness)
- printk: add console handover (John Ogness)
- printk: remove deferred printing (John Ogness)
- printk: move console printing to kthreads (John Ogness)
- printk: introduce kernel sync mode (John Ogness)
- printk: use seqcount_latch for console_seq (John Ogness)
- printk: combine boot_delay_msec() into printk_delay() (John Ogness)
- printk: relocate printk_delay() and vprintk_default() (John Ogness)
- serial: 8250: implement write_atomic (John Ogness)
- kdb: only use atomic consoles for output mirroring (John Ogness)
- console: add write_atomic interface (John Ogness)
- printk: convert @syslog_lock to spin_lock (John Ogness)
- printk: remove safe buffers (John Ogness)
- printk: track/limit recursion (John Ogness)
- notifier: Make atomic_notifiers use raw_spinlock (Valentin Schneider)
- genirq: Move prio assignment into the newly created thread (Thomas Gleixner)
- kthread: Move prio/affinite change into the newly created thread (Sebastian Andrzej Siewior)
- timers: Move clearing of base::timer_running under base::lock (Thomas Gleixner)
- highmem: Don't disable preemption on RT in kmap_atomic() (Sebastian Andrzej Siewior)
Resolves: rhbz#1891873
2021-05-25 09:05:08 +02:00
Juri Lelli 1d9194b71e kernel-rt-5.12.0-0.rc8.193.rt3.9
* Mon Apr 26 2021 Juri Lelli <juri.lelli@redhat.com> [5.12.0-0.rc8.193.rt3.9]
- kernel-5.12.0-0.rc8.193.el9 rebase
- spec: Generate separate kernel-rt-kvm packages (Juri Lelli)
- Add RT config options (Juri Lelli)
- specfile: Add with_realtime (Juri Lelli)
- RTize build scripts (Juri Lelli)
- Add localversion for -RT release (Thomas Gleixner)
- sysfs: Add /sys/kernel/realtime entry (Clark Williams)
- genirq: Disable irqpoll on -rt (Ingo Molnar)
- signals: Allow RT tasks to cache one sigqueue struct (Thomas Gleixner)
- tpm_tis: fix stall after iowrite*()s (Haris Okanovic)
- drivers/block/zram: Replace bit spinlocks with rtmutex for -rt (Mike Galbraith)
- POWERPC: Allow to enable RT (Sebastian Andrzej Siewior)
- powerpc: Avoid recursive header includes (Sebastian Andrzej Siewior)
- powerpc/stackprotector: work around stack-guard init from atomic (Sebastian Andrzej Siewior)
- powerpc/kvm: Disable in-kernel MPIC emulation for PREEMPT_RT (Bogdan Purcareata)
- powerpc/pseries/iommu: Use a locallock instead local_irq_save() (Sebastian Andrzej Siewior)
- powerpc: traps: Use PREEMPT_RT (Sebastian Andrzej Siewior)
- ARM64: Allow to enable RT (Sebastian Andrzej Siewior)
- ARM: Allow to enable RT (Sebastian Andrzej Siewior)
- x86: Enable RT also on 32bit (Sebastian Andrzej Siewior)
- arm64: fpsimd: Delay freeing memory in fpsimd_flush_thread() (Sebastian Andrzej Siewior)
- KVM: arm/arm64: downgrade preempt_disable()d region to migrate_disable() (Josh Cartwright)
- genirq: update irq_set_irqchip_state documentation (Josh Cartwright)
- ARM: enable irq in translation/section permission fault handlers (Yadi.hu)
- tty/serial/pl011: Make the locking work on RT (Thomas Gleixner)
- tty/serial/omap: Make the locking RT aware (Thomas Gleixner)
- leds: trigger: disable CPU trigger on -RT (Sebastian Andrzej Siewior)
- jump-label: disable if stop_machine() is used (Thomas Gleixner)
- arch/arm64: Add lazy preempt support (Anders Roxell)
- powerpc: Add support for lazy preemption (Thomas Gleixner)
- arm: Add support for lazy preemption (Thomas Gleixner)
- x86: Support for lazy preemption (Thomas Gleixner)
- x86/entry: Use should_resched() in idtentry_exit_cond_resched() (Sebastian Andrzej Siewior)
- sched: Add support for lazy preemption (Thomas Gleixner)
- mm/scatterlist: Do not disable irqs on RT (Thomas Gleixner)
- x86: Allow to enable RT (Sebastian Andrzej Siewior)
- cpuset: Convert callback_lock to raw_spinlock_t (Mike Galbraith)
- drm/i915/gt: Only disable interrupts for the timeline lock on !force-threaded (Sebastian Andrzej Siewior)
- drm/i915: skip DRM_I915_LOW_LEVEL_TRACEPOINTS with NOTRACE (Sebastian Andrzej Siewior)
- drm/i915: disable tracing on -RT (Sebastian Andrzej Siewior)
- drm/i915: Don't disable interrupts on PREEMPT_RT during atomic updates (Mike Galbraith)
- drm,radeon,i915: Use preempt_disable/enable_rt() where recommended (Mike Galbraith)
- lockdep: disable self-test (Sebastian Andrzej Siewior)
- lockdep: selftest: fix warnings due to missing PREEMPT_RT conditionals (Josh Cartwright)
- lockdep: selftest: Only do hardirq context test for raw spinlock (Yong Zhang)
- lockdep: Make it RT aware (Thomas Gleixner)
- net: Remove preemption disabling in netif_rx() (Priyanka Jain)
- random: Make it work on rt (Thomas Gleixner)
- x86: stackprotector: Avoid random pool on rt (Thomas Gleixner)
- panic: skip get_random_bytes for RT_FULL in init_oops_id (Thomas Gleixner)
- crypto: cryptd - add a lock instead preempt_disable/local_bh_disable (Sebastian Andrzej Siewior)
- crypto: limit more FPU-enabled sections (Sebastian Andrzej Siewior)
- irqwork: push most work into softirq context (Sebastian Andrzej Siewior)
- net: dev: always take qdisc's busylock in __dev_xmit_skb() (Sebastian Andrzej Siewior)
- net: Dequeue in dev_cpu_dead() without the lock (Sebastian Andrzej Siewior)
- net: Use skbufhead with raw lock (Thomas Gleixner)
- debugobjects: Make RT aware (Thomas Gleixner)
- fs: namespace: Use cpu_chill() in trylock loops (Thomas Gleixner)
- rt: Introduce cpu_chill() (Thomas Gleixner)
- sunrpc: Make svc_xprt_do_enqueue() use get_cpu_light() (Mike Galbraith)
- scsi/fcoe: Make RT aware. (Thomas Gleixner)
- md: raid5: Make raid5_percpu handling RT aware (Thomas Gleixner)
- block/mq: do not invoke preempt_disable() (Sebastian Andrzej Siewior)
- mm/vmalloc: Another preempt disable region which sucks (Thomas Gleixner)
- rcutorture: Avoid problematic critical section nesting on RT (Scott Wood)
- locking: Make spinlock_t and rwlock_t a RCU section on RT (Sebastian Andrzej Siewior)
- rcu: Delay RCU-selftests (Sebastian Andrzej Siewior)
- ptrace: fix ptrace_unfreeze_traced() race with rt-lock (Oleg Nesterov)
- ptrace: fix ptrace vs tasklist_lock race (Sebastian Andrzej Siewior)
- pid.h: include atomic.h (Grygorii Strashko)
- net/core: use local_bh_disable() in netif_rx_ni() (Sebastian Andrzej Siewior)
- softirq: Disable softirq stacks for RT (Thomas Gleixner)
- softirq: Check preemption after reenabling interrupts (Thomas Gleixner)
- sched: Disable TTWU_QUEUE on RT (Thomas Gleixner)
- sched: Do not account rcu_preempt_depth on RT in might_sleep() (Thomas Gleixner)
- kernel/sched: move stack + kprobe clean up to __put_task_struct() (Sebastian Andrzej Siewior)
- sched: Move mmdrop to RCU on RT (Thomas Gleixner)
- sched: Limit the number of task migrations per batch (Thomas Gleixner)
- wait.h: include atomic.h (Sebastian Andrzej Siewior)
- x86: kvm Require const tsc for RT (Thomas Gleixner)
- mm/zsmalloc: copy with get_cpu_var() and locking (Mike Galbraith)
- mm/memcontrol: Replace local_irq_disable with local locks (Sebastian Andrzej Siewior)
- mm/memcontrol: Don't call schedule_work_on in preemption disabled context (Yang Shi)
- mm: memcontrol: Provide a local_lock for per-CPU memcg_stock (Sebastian Andrzej Siewior)
- mm: slub: Don't enable partial CPU caches on PREEMPT_RT by default (Sebastian Andrzej Siewior)
- mm: page_alloc: Use a local_lock instead of explicit local_irq_save(). (Ingo Molnar)
- mm: page_alloc: Use migrate_disable() in drain_local_pages_wq() (Sebastian Andrzej Siewior)
- mm: slub: Don't resize the location tracking cache on PREEMPT_RT (Sebastian Andrzej Siewior)
- mm: slub: Move flush_cpu_slab() invocations __free_slab() invocations out of IRQ context (Sebastian Andrzej Siewior)
- mm: slub: Move discard_slab() invocations out of IRQ-off sections (Sebastian Andrzej Siewior)
- mm: slub: Enable irqs for __GFP_WAIT (Thomas Gleixner)
- mm: slub: Make object_map_lock a raw_spinlock_t (Sebastian Andrzej Siewior)
- mm: sl[au]b: Change list_lock to raw_spinlock_t (Thomas Gleixner)
- locking: don't check for __LINUX_SPINLOCK_TYPES_H on -RT archs (Sebastian Andrzej Siewior)
- trace: Add migrate-disabled counter to tracing output (Thomas Gleixner)
- kernel/sched: add {put|get}_cpu_light() (Sebastian Andrzej Siewior)
- signal/x86: Delay calling signals in atomic (Oleg Nesterov)
- rt: Add local irq locks (Thomas Gleixner)
- efi: Allow efi=runtime (Sebastian Andrzej Siewior)
- efi: Disable runtime services on RT (Sebastian Andrzej Siewior)
- net/core: disable NET_RX_BUSY_POLL on RT (Sebastian Andrzej Siewior)
- sched: Disable CONFIG_RT_GROUP_SCHED on RT (Thomas Gleixner)
- mm: Allow only SLUB on RT (Ingo Molnar)
- kconfig: Disable config options which are not RT compatible (Thomas Gleixner)
- net: Properly annotate the try-lock for the seqlock (Sebastian Andrzej Siewior)
- net/Qdisc: use a seqlock instead seqcount (Sebastian Andrzej Siewior)
- fs/dcache: disable preemption on i_dir_seq's write side (Sebastian Andrzej Siewior)
- fs/dcache: use swait_queue instead of waitqueue (Sebastian Andrzej Siewior)
- u64_stats: Disable preemption on 32bit-UP/SMP with RT during updates (Sebastian Andrzej Siewior)
- mm/memcontrol: Disable preemption in __mod_memcg_lruvec_state() (Sebastian Andrzej Siewior)
- mm/vmstat: Protect per cpu variables with preempt disable on RT (Ingo Molnar)
- preempt: Provide preempt_*_(no)rt variants (Thomas Gleixner)
- signal: Revert ptrace preempt magic (Thomas Gleixner)
- locking/rtmutex: Use custom scheduling function for spin-schedule() (Sebastian Andrzej Siewior)
- locking/rtmutex: add ww_mutex addon for mutex-rt (Sebastian Andrzej Siewior)
- locking/rtmutex: wire up RT's locking (Thomas Gleixner)
- locking/rtmutex: add rwlock implementation based on rtmutex (Thomas Gleixner)
- locking/rtmutex: add rwsem implementation based on rtmutex (Thomas Gleixner)
- locking/rtmutex: add mutex implementation based on rtmutex (Thomas Gleixner)
- locking/rtmutex: Allow rt_mutex_trylock() on PREEMPT_RT (Sebastian Andrzej Siewior)
- locking/rtmutex: add sleeping lock implementation (Thomas Gleixner)
- sched: Add saved_state for tasks blocked on sleeping locks (Thomas Gleixner)
- locking/rtmutex: export lockdep-less version of rt_mutex's lock, trylock and unlock (Thomas Gleixner)
- locking/rtmutex: Provide rt_mutex_slowlock_locked() (Thomas Gleixner)
- locking: split out the rbtree definition (Sebastian Andrzej Siewior)
- lockdep: Reduce header files in debug_locks.h (Sebastian Andrzej Siewior)
- locking/rtmutex: Avoid include hell (Thomas Gleixner)
- locking/spinlock: Split the lock types header (Thomas Gleixner)
- locking/rtmutex: Make lock_killable work (Thomas Gleixner)
- futex: Fix bug on when a requeued RT task times out (Steven Rostedt)
- locking/rtmutex: Handle the various new futex race conditions (Thomas Gleixner)
- locking/rtmutex: Remove rt_mutex_timed_lock() (Sebastian Andrzej Siewior)
- locking/rtmutex: Move rt_mutex_init() outside of CONFIG_DEBUG_RT_MUTEXES (Sebastian Andrzej Siewior)
- locking/rtmutex: Remove output from deadlock detector. (Sebastian Andrzej Siewior)
- locking/rtmutex: Remove cruft (Sebastian Andrzej Siewior)
- rcu: Prevent false positive softirq warning on RT (Thomas Gleixner)
- tick/sched: Prevent false positive softirq pending warnings on RT (Thomas Gleixner)
- softirq: Make softirq control and processing RT aware (Thomas Gleixner)
- softirq: Move various protections into inline helpers (Thomas Gleixner)
- irqtime: Make accounting correct on RT (Thomas Gleixner)
- softirq: Add RT specific softirq accounting (Thomas Gleixner)
- tasklets: Switch tasklet_disable() to the sleep wait variant (Thomas Gleixner)
- firewire: ohci: Use tasklet_disable_in_atomic() where required (Sebastian Andrzej Siewior)
- PCI: hv: Use tasklet_disable_in_atomic() (Sebastian Andrzej Siewior)
- atm: eni: Use tasklet_disable_in_atomic() in the send() callback (Sebastian Andrzej Siewior)
- ath9k: Use tasklet_disable_in_atomic() (Sebastian Andrzej Siewior)
- net: sundance: Use tasklet_disable_in_atomic(). (Sebastian Andrzej Siewior)
- net: jme: Replace link-change tasklet with work (Sebastian Andrzej Siewior)
- tasklets: Prevent tasklet_unlock_spin_wait() deadlock on RT (Thomas Gleixner)
- tasklets: Replace spin wait in tasklet_kill() (Peter Zijlstra)
- tasklets: Replace spin wait in tasklet_unlock_wait() (Peter Zijlstra)
- tasklets: Use spin wait in tasklet_disable() temporarily (Thomas Gleixner)
- tasklets: Provide tasklet_disable_in_atomic() (Thomas Gleixner)
- tasklets: Use static inlines for stub implementations (Thomas Gleixner)
- tasklets: Replace barrier() with cpu_relax() in tasklet_unlock_wait() (Thomas Gleixner)
- smp: Wake ksoftirqd on PREEMPT_RT instead do_softirq(). (Sebastian Andrzej Siewior)
- tcp: Remove superfluous BH-disable around listening_hash (Sebastian Andrzej Siewior)
- net: Move lockdep where it belongs (Thomas Gleixner)
- shmem: Use raw_spinlock_t for ->stat_lock (Sebastian Andrzej Siewior)
- mm: workingset: replace IRQ-off check with a lockdep assert. (Sebastian Andrzej Siewior)
- cgroup: use irqsave in cgroup_rstat_flush_locked() (Sebastian Andrzej Siewior)
- kcov: Remove kcov include from sched.h and move it to its users. (Sebastian Andrzej Siewior)
- printk: add pr_flush() (John Ogness)
- printk: add console handover (John Ogness)
- printk: remove deferred printing (John Ogness)
- printk: move console printing to kthreads (John Ogness)
- printk: introduce kernel sync mode (John Ogness)
- printk: use seqcount_latch for console_seq (John Ogness)
- printk: combine boot_delay_msec() into printk_delay() (John Ogness)
- printk: relocate printk_delay() and vprintk_default() (John Ogness)
- serial: 8250: implement write_atomic (John Ogness)
- kdb: only use atomic consoles for output mirroring (John Ogness)
- console: add write_atomic interface (John Ogness)
- printk: convert @syslog_lock to spin_lock (John Ogness)
- printk: remove safe buffers (John Ogness)
- printk: track/limit recursion (John Ogness)
- printk: console: remove unnecessary safe buffer usage (John Ogness)
- printk: kmsg_dump: remove _nolock() variants (John Ogness)
- printk: remove logbuf_lock (John Ogness)
- printk: introduce a kmsg_dump iterator (John Ogness)
- printk: kmsg_dumper: remove @active field (John Ogness)
- printk: add syslog_lock (John Ogness)
- printk: use atomic64_t for devkmsg_user.seq (John Ogness)
- printk: use seqcount_latch for clear_seq (John Ogness)
- printk: introduce CONSOLE_LOG_MAX (John Ogness)
- printk: consolidate kmsg_dump_get_buffer/syslog_print_all code (John Ogness)
- printk: refactor kmsg_dump_get_buffer() (John Ogness)
- printk: kmsg_dump: remove unused fields (John Ogness)
- printk: limit second loop of syslog_print_all (John Ogness)
- mtd: mtdoops: synchronize kmsg_dumper (John Ogness)
- um: synchronize kmsg_dumper (John Ogness)
- powerpc/mm: Move the linear_mapping_mutex to the ifdef where it is used (Sebastian Andrzej Siewior)
- notifier: Make atomic_notifiers use raw_spinlock (Valentin Schneider)
- genirq: Move prio assignment into the newly created thread (Thomas Gleixner)
- kthread: Move prio/affinite change into the newly created thread (Sebastian Andrzej Siewior)
- timers: Move clearing of base::timer_running under base::lock (Thomas Gleixner)
- highmem: Don't disable preemption on RT in kmap_atomic() (Sebastian Andrzej Siewior)
Resolves: rhbz#1891873
2021-04-26 07:41:09 +02:00
Juri Lelli 82874cf24c kernel-rt-5.12.0-0.rc5.180.rt3.8
* Fri Apr 09 2021 Juri Lelli <juri.lelli@redhat.com> [5.12.0-0.rc5.180.rt3.8]
- Add localversion for -RT release (Thomas Gleixner)
- sysfs: Add /sys/kernel/realtime entry (Clark Williams)
- genirq: Disable irqpoll on -rt (Ingo Molnar)
- signals: Allow RT tasks to cache one sigqueue struct (Thomas Gleixner)
- tpm_tis: fix stall after iowrite*()s (Haris Okanovic)
- drivers/block/zram: Replace bit spinlocks with rtmutex for -rt (Mike Galbraith)
- POWERPC: Allow to enable RT (Sebastian Andrzej Siewior)
- powerpc: Avoid recursive header includes (Sebastian Andrzej Siewior)
- powerpc/stackprotector: work around stack-guard init from atomic (Sebastian Andrzej Siewior)
- powerpc/kvm: Disable in-kernel MPIC emulation for PREEMPT_RT (Bogdan Purcareata)
- powerpc/pseries/iommu: Use a locallock instead local_irq_save() (Sebastian Andrzej Siewior)
- powerpc: traps: Use PREEMPT_RT (Sebastian Andrzej Siewior)
- ARM64: Allow to enable RT (Sebastian Andrzej Siewior)
- ARM: Allow to enable RT (Sebastian Andrzej Siewior)
- x86: Enable RT also on 32bit (Sebastian Andrzej Siewior)
- arm64: fpsimd: Delay freeing memory in fpsimd_flush_thread() (Sebastian Andrzej Siewior)
- KVM: arm/arm64: downgrade preempt_disable()d region to migrate_disable() (Josh Cartwright)
- genirq: update irq_set_irqchip_state documentation (Josh Cartwright)
- ARM: enable irq in translation/section permission fault handlers (Yadi.hu)
- tty/serial/pl011: Make the locking work on RT (Thomas Gleixner)
- tty/serial/omap: Make the locking RT aware (Thomas Gleixner)
- leds: trigger: disable CPU trigger on -RT (Sebastian Andrzej Siewior)
- jump-label: disable if stop_machine() is used (Thomas Gleixner)
- arch/arm64: Add lazy preempt support (Anders Roxell)
- powerpc: Add support for lazy preemption (Thomas Gleixner)
- arm: Add support for lazy preemption (Thomas Gleixner)
- x86: Support for lazy preemption (Thomas Gleixner)
- x86/entry: Use should_resched() in idtentry_exit_cond_resched() (Sebastian Andrzej Siewior)
- sched: Add support for lazy preemption (Thomas Gleixner)
- mm/scatterlist: Do not disable irqs on RT (Thomas Gleixner)
- x86: Allow to enable RT (Sebastian Andrzej Siewior)
- cpuset: Convert callback_lock to raw_spinlock_t (Mike Galbraith)
- drm/i915/gt: Only disable interrupts for the timeline lock on !force-threaded (Sebastian Andrzej Siewior)
- drm/i915: skip DRM_I915_LOW_LEVEL_TRACEPOINTS with NOTRACE (Sebastian Andrzej Siewior)
- drm/i915: disable tracing on -RT (Sebastian Andrzej Siewior)
- drm/i915: Don't disable interrupts on PREEMPT_RT during atomic updates (Mike Galbraith)
- drm,radeon,i915: Use preempt_disable/enable_rt() where recommended (Mike Galbraith)
- lockdep: disable self-test (Sebastian Andrzej Siewior)
- lockdep: selftest: fix warnings due to missing PREEMPT_RT conditionals (Josh Cartwright)
- lockdep: selftest: Only do hardirq context test for raw spinlock (Yong Zhang)
- lockdep: Make it RT aware (Thomas Gleixner)
- net: Remove preemption disabling in netif_rx() (Priyanka Jain)
- random: Make it work on rt (Thomas Gleixner)
- x86: stackprotector: Avoid random pool on rt (Thomas Gleixner)
- panic: skip get_random_bytes for RT_FULL in init_oops_id (Thomas Gleixner)
- crypto: cryptd - add a lock instead preempt_disable/local_bh_disable (Sebastian Andrzej Siewior)
- crypto: limit more FPU-enabled sections (Sebastian Andrzej Siewior)
- irqwork: push most work into softirq context (Sebastian Andrzej Siewior)
- net: dev: always take qdisc's busylock in __dev_xmit_skb() (Sebastian Andrzej Siewior)
- net: Dequeue in dev_cpu_dead() without the lock (Sebastian Andrzej Siewior)
- net: Use skbufhead with raw lock (Thomas Gleixner)
- debugobjects: Make RT aware (Thomas Gleixner)
- fs: namespace: Use cpu_chill() in trylock loops (Thomas Gleixner)
- rt: Introduce cpu_chill() (Thomas Gleixner)
- sunrpc: Make svc_xprt_do_enqueue() use get_cpu_light() (Mike Galbraith)
- scsi/fcoe: Make RT aware. (Thomas Gleixner)
- md: raid5: Make raid5_percpu handling RT aware (Thomas Gleixner)
- block/mq: do not invoke preempt_disable() (Sebastian Andrzej Siewior)
- mm/vmalloc: Another preempt disable region which sucks (Thomas Gleixner)
- rcutorture: Avoid problematic critical section nesting on RT (Scott Wood)
- locking: Make spinlock_t and rwlock_t a RCU section on RT (Sebastian Andrzej Siewior)
- rcu: Delay RCU-selftests (Sebastian Andrzej Siewior)
- ptrace: fix ptrace_unfreeze_traced() race with rt-lock (Oleg Nesterov)
- ptrace: fix ptrace vs tasklist_lock race (Sebastian Andrzej Siewior)
- pid.h: include atomic.h (Grygorii Strashko)
- net/core: use local_bh_disable() in netif_rx_ni() (Sebastian Andrzej Siewior)
- softirq: Disable softirq stacks for RT (Thomas Gleixner)
- softirq: Check preemption after reenabling interrupts (Thomas Gleixner)
- sched: Disable TTWU_QUEUE on RT (Thomas Gleixner)
- sched: Do not account rcu_preempt_depth on RT in might_sleep() (Thomas Gleixner)
- kernel/sched: move stack + kprobe clean up to __put_task_struct() (Sebastian Andrzej Siewior)
- sched: Move mmdrop to RCU on RT (Thomas Gleixner)
- sched: Limit the number of task migrations per batch (Thomas Gleixner)
- wait.h: include atomic.h (Sebastian Andrzej Siewior)
- x86: kvm Require const tsc for RT (Thomas Gleixner)
- mm/zsmalloc: copy with get_cpu_var() and locking (Mike Galbraith)
- mm/memcontrol: Replace local_irq_disable with local locks (Sebastian Andrzej Siewior)
- mm/memcontrol: Don't call schedule_work_on in preemption disabled context (Yang Shi)
- mm: memcontrol: Provide a local_lock for per-CPU memcg_stock (Sebastian Andrzej Siewior)
- mm: slub: Don't enable partial CPU caches on PREEMPT_RT by default (Sebastian Andrzej Siewior)
- mm: page_alloc: Use a local_lock instead of explicit local_irq_save(). (Ingo Molnar)
- mm: page_alloc: Use migrate_disable() in drain_local_pages_wq() (Sebastian Andrzej Siewior)
- mm: slub: Don't resize the location tracking cache on PREEMPT_RT (Sebastian Andrzej Siewior)
- mm: slub: Move flush_cpu_slab() invocations __free_slab() invocations out of IRQ context (Sebastian Andrzej Siewior)
- mm: slub: Move discard_slab() invocations out of IRQ-off sections (Sebastian Andrzej Siewior)
- mm: slub: Enable irqs for __GFP_WAIT (Thomas Gleixner)
- mm: slub: Make object_map_lock a raw_spinlock_t (Sebastian Andrzej Siewior)
- mm: sl[au]b: Change list_lock to raw_spinlock_t (Thomas Gleixner)
- locking: don't check for __LINUX_SPINLOCK_TYPES_H on -RT archs (Sebastian Andrzej Siewior)
- trace: Add migrate-disabled counter to tracing output (Thomas Gleixner)
- kernel/sched: add {put|get}_cpu_light() (Sebastian Andrzej Siewior)
- signal/x86: Delay calling signals in atomic (Oleg Nesterov)
- rt: Add local irq locks (Thomas Gleixner)
- efi: Allow efi=runtime (Sebastian Andrzej Siewior)
- efi: Disable runtime services on RT (Sebastian Andrzej Siewior)
- net/core: disable NET_RX_BUSY_POLL on RT (Sebastian Andrzej Siewior)
- sched: Disable CONFIG_RT_GROUP_SCHED on RT (Thomas Gleixner)
- mm: Allow only SLUB on RT (Ingo Molnar)
- kconfig: Disable config options which are not RT compatible (Thomas Gleixner)
- net: Properly annotate the try-lock for the seqlock (Sebastian Andrzej Siewior)
- net/Qdisc: use a seqlock instead seqcount (Sebastian Andrzej Siewior)
- fs/dcache: disable preemption on i_dir_seq's write side (Sebastian Andrzej Siewior)
- fs/dcache: use swait_queue instead of waitqueue (Sebastian Andrzej Siewior)
- u64_stats: Disable preemption on 32bit-UP/SMP with RT during updates (Sebastian Andrzej Siewior)
- xfrm: Use sequence counter with associated spinlock (Ahmed S. Darwish)
- mm/memcontrol: Disable preemption in __mod_memcg_lruvec_state() (Sebastian Andrzej Siewior)
- mm/vmstat: Protect per cpu variables with preempt disable on RT (Ingo Molnar)
- preempt: Provide preempt_*_(no)rt variants (Thomas Gleixner)
- signal: Revert ptrace preempt magic (Thomas Gleixner)
- locking/rtmutex: Use custom scheduling function for spin-schedule() (Sebastian Andrzej Siewior)
- locking/rtmutex: add ww_mutex addon for mutex-rt (Sebastian Andrzej Siewior)
- locking/rtmutex: wire up RT's locking (Thomas Gleixner)
- locking/rtmutex: add rwlock implementation based on rtmutex (Thomas Gleixner)
- locking/rtmutex: add rwsem implementation based on rtmutex (Thomas Gleixner)
- locking/rtmutex: add mutex implementation based on rtmutex (Thomas Gleixner)
- locking/rtmutex: Allow rt_mutex_trylock() on PREEMPT_RT (Sebastian Andrzej Siewior)
- locking/rtmutex: add sleeping lock implementation (Thomas Gleixner)
- sched: Add saved_state for tasks blocked on sleeping locks (Thomas Gleixner)
- locking/rtmutex: export lockdep-less version of rt_mutex's lock, trylock and unlock (Thomas Gleixner)
- locking/rtmutex: Provide rt_mutex_slowlock_locked() (Thomas Gleixner)
- locking: split out the rbtree definition (Sebastian Andrzej Siewior)
- lockdep: Reduce header files in debug_locks.h (Sebastian Andrzej Siewior)
- locking/rtmutex: Avoid include hell (Thomas Gleixner)
- locking/spinlock: Split the lock types header (Thomas Gleixner)
- locking/rtmutex: Make lock_killable work (Thomas Gleixner)
- futex: Fix bug on when a requeued RT task times out (Steven Rostedt)
- locking/rtmutex: Handle the various new futex race conditions (Thomas Gleixner)
- locking/rtmutex: Remove rt_mutex_timed_lock() (Sebastian Andrzej Siewior)
- locking/rtmutex: Move rt_mutex_init() outside of CONFIG_DEBUG_RT_MUTEXES (Sebastian Andrzej Siewior)
- locking/rtmutex: Remove output from deadlock detector. (Sebastian Andrzej Siewior)
- locking/rtmutex: Remove cruft (Sebastian Andrzej Siewior)
- rcu: Prevent false positive softirq warning on RT (Thomas Gleixner)
- tick/sched: Prevent false positive softirq pending warnings on RT (Thomas Gleixner)
- softirq: Make softirq control and processing RT aware (Thomas Gleixner)
- softirq: Move various protections into inline helpers (Thomas Gleixner)
- irqtime: Make accounting correct on RT (Thomas Gleixner)
- softirq: Add RT specific softirq accounting (Thomas Gleixner)
- tasklets: Switch tasklet_disable() to the sleep wait variant (Thomas Gleixner)
- firewire: ohci: Use tasklet_disable_in_atomic() where required (Sebastian Andrzej Siewior)
- PCI: hv: Use tasklet_disable_in_atomic() (Sebastian Andrzej Siewior)
- atm: eni: Use tasklet_disable_in_atomic() in the send() callback (Sebastian Andrzej Siewior)
- ath9k: Use tasklet_disable_in_atomic() (Sebastian Andrzej Siewior)
- net: sundance: Use tasklet_disable_in_atomic(). (Sebastian Andrzej Siewior)
- net: jme: Replace link-change tasklet with work (Sebastian Andrzej Siewior)
- tasklets: Prevent tasklet_unlock_spin_wait() deadlock on RT (Thomas Gleixner)
- tasklets: Replace spin wait in tasklet_kill() (Peter Zijlstra)
- tasklets: Replace spin wait in tasklet_unlock_wait() (Peter Zijlstra)
- tasklets: Use spin wait in tasklet_disable() temporarily (Thomas Gleixner)
- tasklets: Provide tasklet_disable_in_atomic() (Thomas Gleixner)
- tasklets: Use static inlines for stub implementations (Thomas Gleixner)
- tasklets: Replace barrier() with cpu_relax() in tasklet_unlock_wait() (Thomas Gleixner)
- smp: Wake ksoftirqd on PREEMPT_RT instead do_softirq(). (Sebastian Andrzej Siewior)
- tcp: Remove superfluous BH-disable around listening_hash (Sebastian Andrzej Siewior)
- net: Move lockdep where it belongs (Thomas Gleixner)
- shmem: Use raw_spinlock_t for ->stat_lock (Sebastian Andrzej Siewior)
- mm: workingset: replace IRQ-off check with a lockdep assert. (Sebastian Andrzej Siewior)
- cgroup: use irqsave in cgroup_rstat_flush_locked() (Sebastian Andrzej Siewior)
- kcov: Remove kcov include from sched.h and move it to its users. (Sebastian Andrzej Siewior)
- printk: add pr_flush() (John Ogness)
- printk: add console handover (John Ogness)
- printk: remove deferred printing (John Ogness)
- printk: move console printing to kthreads (John Ogness)
- printk: introduce kernel sync mode (John Ogness)
- printk: use seqcount_latch for console_seq (John Ogness)
- printk: combine boot_delay_msec() into printk_delay() (John Ogness)
- printk: relocate printk_delay() and vprintk_default() (John Ogness)
- serial: 8250: implement write_atomic (John Ogness)
- kdb: only use atomic consoles for output mirroring (John Ogness)
- console: add write_atomic interface (John Ogness)
- printk: convert @syslog_lock to spin_lock (John Ogness)
- printk: remove safe buffers (John Ogness)
- printk: track/limit recursion (John Ogness)
- printk: console: remove unnecessary safe buffer usage (John Ogness)
- printk: kmsg_dump: remove _nolock() variants (John Ogness)
- printk: remove logbuf_lock (John Ogness)
- printk: introduce a kmsg_dump iterator (John Ogness)
- printk: kmsg_dumper: remove @active field (John Ogness)
- printk: add syslog_lock (John Ogness)
- printk: use atomic64_t for devkmsg_user.seq (John Ogness)
- printk: use seqcount_latch for clear_seq (John Ogness)
- printk: introduce CONSOLE_LOG_MAX (John Ogness)
- printk: consolidate kmsg_dump_get_buffer/syslog_print_all code (John Ogness)
- printk: refactor kmsg_dump_get_buffer() (John Ogness)
- printk: kmsg_dump: remove unused fields (John Ogness)
- printk: limit second loop of syslog_print_all (John Ogness)
- mtd: mtdoops: synchronize kmsg_dumper (John Ogness)
- um: synchronize kmsg_dumper (John Ogness)
- powerpc/mm: Move the linear_mapping_mutex to the ifdef where it is used (Sebastian Andrzej Siewior)
- notifier: Make atomic_notifiers use raw_spinlock (Valentin Schneider)
- genirq: Move prio assignment into the newly created thread (Thomas Gleixner)
- kthread: Move prio/affinite change into the newly created thread (Sebastian Andrzej Siewior)
- timers: Move clearing of base::timer_running under base::lock (Thomas Gleixner)
- highmem: Don't disable preemption on RT in kmap_atomic() (Sebastian Andrzej Siewior)
Resolves: rhbz#1891873
2021-04-09 16:29:32 +02:00
Juri Lelli 2e4ad1f35a kernel-rt-5.12.0-0.rc4.175.rt3.6
* Tue Mar 30 2021 Juri Lelli <juri.lelli@redhat.com> [5.12.0-0.rc4.175.rt3.6]
- Add localversion for -RT release (Thomas Gleixner)
- sysfs: Add /sys/kernel/realtime entry (Clark Williams)
- genirq: Disable irqpoll on -rt (Ingo Molnar)
- signals: Allow RT tasks to cache one sigqueue struct (Thomas Gleixner)
- tpm_tis: fix stall after iowrite*()s (Haris Okanovic)
- drivers/block/zram: Replace bit spinlocks with rtmutex for -rt (Mike Galbraith)
- POWERPC: Allow to enable RT (Sebastian Andrzej Siewior)
- powerpc: Avoid recursive header includes (Sebastian Andrzej Siewior)
- powerpc/stackprotector: work around stack-guard init from atomic (Sebastian Andrzej Siewior)
- powerpc/kvm: Disable in-kernel MPIC emulation for PREEMPT_RT (Bogdan Purcareata)
- powerpc/pseries/iommu: Use a locallock instead local_irq_save() (Sebastian Andrzej Siewior)
- powerpc: traps: Use PREEMPT_RT (Sebastian Andrzej Siewior)
- ARM64: Allow to enable RT (Sebastian Andrzej Siewior)
- ARM: Allow to enable RT (Sebastian Andrzej Siewior)
- x86: Enable RT also on 32bit (Sebastian Andrzej Siewior)
- arm64: fpsimd: Delay freeing memory in fpsimd_flush_thread() (Sebastian Andrzej Siewior)
- KVM: arm/arm64: downgrade preempt_disable()d region to migrate_disable() (Josh Cartwright)
- genirq: update irq_set_irqchip_state documentation (Josh Cartwright)
- ARM: enable irq in translation/section permission fault handlers (Yadi.hu)
- tty/serial/pl011: Make the locking work on RT (Thomas Gleixner)
- tty/serial/omap: Make the locking RT aware (Thomas Gleixner)
- leds: trigger: disable CPU trigger on -RT (Sebastian Andrzej Siewior)
- jump-label: disable if stop_machine() is used (Thomas Gleixner)
- arch/arm64: Add lazy preempt support (Anders Roxell)
- powerpc: Add support for lazy preemption (Thomas Gleixner)
- arm: Add support for lazy preemption (Thomas Gleixner)
- x86: Support for lazy preemption (Thomas Gleixner)
- x86/entry: Use should_resched() in idtentry_exit_cond_resched() (Sebastian Andrzej Siewior)
- sched: Add support for lazy preemption (Thomas Gleixner)
- mm/scatterlist: Do not disable irqs on RT (Thomas Gleixner)
- x86: Allow to enable RT (Sebastian Andrzej Siewior)
- cpuset: Convert callback_lock to raw_spinlock_t (Mike Galbraith)
- drm/i915/gt: Only disable interrupts for the timeline lock on !force-threaded (Sebastian Andrzej Siewior)
- drm/i915: skip DRM_I915_LOW_LEVEL_TRACEPOINTS with NOTRACE (Sebastian Andrzej Siewior)
- drm/i915: disable tracing on -RT (Sebastian Andrzej Siewior)
- drm/i915: Don't disable interrupts on PREEMPT_RT during atomic updates (Mike Galbraith)
- drm,radeon,i915: Use preempt_disable/enable_rt() where recommended (Mike Galbraith)
- lockdep: disable self-test (Sebastian Andrzej Siewior)
- lockdep: selftest: fix warnings due to missing PREEMPT_RT conditionals (Josh Cartwright)
- lockdep: selftest: Only do hardirq context test for raw spinlock (Yong Zhang)
- lockdep: Make it RT aware (Thomas Gleixner)
- net: Remove preemption disabling in netif_rx() (Priyanka Jain)
- random: Make it work on rt (Thomas Gleixner)
- x86: stackprotector: Avoid random pool on rt (Thomas Gleixner)
- panic: skip get_random_bytes for RT_FULL in init_oops_id (Thomas Gleixner)
- crypto: cryptd - add a lock instead preempt_disable/local_bh_disable (Sebastian Andrzej Siewior)
- crypto: limit more FPU-enabled sections (Sebastian Andrzej Siewior)
- irqwork: push most work into softirq context (Sebastian Andrzej Siewior)
- net: dev: always take qdisc's busylock in __dev_xmit_skb() (Sebastian Andrzej Siewior)
- net: Dequeue in dev_cpu_dead() without the lock (Sebastian Andrzej Siewior)
- net: Use skbufhead with raw lock (Thomas Gleixner)
- debugobjects: Make RT aware (Thomas Gleixner)
- fs: namespace: Use cpu_chill() in trylock loops (Thomas Gleixner)
- rt: Introduce cpu_chill() (Thomas Gleixner)
- sunrpc: Make svc_xprt_do_enqueue() use get_cpu_light() (Mike Galbraith)
- scsi/fcoe: Make RT aware. (Thomas Gleixner)
- md: raid5: Make raid5_percpu handling RT aware (Thomas Gleixner)
- block/mq: do not invoke preempt_disable() (Sebastian Andrzej Siewior)
- mm/vmalloc: Another preempt disable region which sucks (Thomas Gleixner)
- rcutorture: Avoid problematic critical section nesting on RT (Scott Wood)
- locking: Make spinlock_t and rwlock_t a RCU section on RT (Sebastian Andrzej Siewior)
- rcu: Delay RCU-selftests (Sebastian Andrzej Siewior)
- ptrace: fix ptrace_unfreeze_traced() race with rt-lock (Oleg Nesterov)
- ptrace: fix ptrace vs tasklist_lock race (Sebastian Andrzej Siewior)
- pid.h: include atomic.h (Grygorii Strashko)
- net/core: use local_bh_disable() in netif_rx_ni() (Sebastian Andrzej Siewior)
- softirq: Disable softirq stacks for RT (Thomas Gleixner)
- softirq: Check preemption after reenabling interrupts (Thomas Gleixner)
- sched: Disable TTWU_QUEUE on RT (Thomas Gleixner)
- sched: Do not account rcu_preempt_depth on RT in might_sleep() (Thomas Gleixner)
- kernel/sched: move stack + kprobe clean up to __put_task_struct() (Sebastian Andrzej Siewior)
- sched: Move mmdrop to RCU on RT (Thomas Gleixner)
- sched: Limit the number of task migrations per batch (Thomas Gleixner)
- wait.h: include atomic.h (Sebastian Andrzej Siewior)
- x86: kvm Require const tsc for RT (Thomas Gleixner)
- mm/zsmalloc: copy with get_cpu_var() and locking (Mike Galbraith)
- mm/memcontrol: Replace local_irq_disable with local locks (Sebastian Andrzej Siewior)
- mm/memcontrol: Don't call schedule_work_on in preemption disabled context (Yang Shi)
- mm: memcontrol: Provide a local_lock for per-CPU memcg_stock (Sebastian Andrzej Siewior)
- mm: slub: Don't enable partial CPU caches on PREEMPT_RT by default (Sebastian Andrzej Siewior)
- mm: page_alloc: Use a local_lock instead of explicit local_irq_save(). (Ingo Molnar)
- mm: page_alloc: Use migrate_disable() in drain_local_pages_wq() (Sebastian Andrzej Siewior)
- mm: slub: Don't resize the location tracking cache on PREEMPT_RT (Sebastian Andrzej Siewior)
- mm: slub: Move flush_cpu_slab() invocations __free_slab() invocations out of IRQ context (Sebastian Andrzej Siewior)
- mm: slub: Move discard_slab() invocations out of IRQ-off sections (Sebastian Andrzej Siewior)
- mm: slub: Enable irqs for __GFP_WAIT (Thomas Gleixner)
- mm: slub: Make object_map_lock a raw_spinlock_t (Sebastian Andrzej Siewior)
- mm: sl[au]b: Change list_lock to raw_spinlock_t (Thomas Gleixner)
- locking: don't check for __LINUX_SPINLOCK_TYPES_H on -RT archs (Sebastian Andrzej Siewior)
- trace: Add migrate-disabled counter to tracing output (Thomas Gleixner)
- kernel/sched: add {put|get}_cpu_light() (Sebastian Andrzej Siewior)
- signal/x86: Delay calling signals in atomic (Oleg Nesterov)
- rt: Add local irq locks (Thomas Gleixner)
- efi: Allow efi=runtime (Sebastian Andrzej Siewior)
- efi: Disable runtime services on RT (Sebastian Andrzej Siewior)
- net/core: disable NET_RX_BUSY_POLL on RT (Sebastian Andrzej Siewior)
- sched: Disable CONFIG_RT_GROUP_SCHED on RT (Thomas Gleixner)
- mm: Allow only SLUB on RT (Ingo Molnar)
- kconfig: Disable config options which are not RT compatible (Thomas Gleixner)
- net: Properly annotate the try-lock for the seqlock (Sebastian Andrzej Siewior)
- net/Qdisc: use a seqlock instead seqcount (Sebastian Andrzej Siewior)
- fs/dcache: disable preemption on i_dir_seq's write side (Sebastian Andrzej Siewior)
- fs/dcache: use swait_queue instead of waitqueue (Sebastian Andrzej Siewior)
- u64_stats: Disable preemption on 32bit-UP/SMP with RT during updates (Sebastian Andrzej Siewior)
- xfrm: Use sequence counter with associated spinlock (Ahmed S. Darwish)
- mm/memcontrol: Disable preemption in __mod_memcg_lruvec_state() (Sebastian Andrzej Siewior)
- mm/vmstat: Protect per cpu variables with preempt disable on RT (Ingo Molnar)
- preempt: Provide preempt_*_(no)rt variants (Thomas Gleixner)
- signal: Revert ptrace preempt magic (Thomas Gleixner)
- locking/rtmutex: Use custom scheduling function for spin-schedule() (Sebastian Andrzej Siewior)
- locking/rtmutex: add ww_mutex addon for mutex-rt (Sebastian Andrzej Siewior)
- locking/rtmutex: wire up RT's locking (Thomas Gleixner)
- locking/rtmutex: add rwlock implementation based on rtmutex (Thomas Gleixner)
- locking/rtmutex: add rwsem implementation based on rtmutex (Thomas Gleixner)
- locking/rtmutex: add mutex implementation based on rtmutex (Thomas Gleixner)
- locking/rtmutex: Allow rt_mutex_trylock() on PREEMPT_RT (Sebastian Andrzej Siewior)
- locking/rtmutex: add sleeping lock implementation (Thomas Gleixner)
- sched: Add saved_state for tasks blocked on sleeping locks (Thomas Gleixner)
- locking/rtmutex: export lockdep-less version of rt_mutex's lock, trylock and unlock (Thomas Gleixner)
- locking/rtmutex: Provide rt_mutex_slowlock_locked() (Thomas Gleixner)
- locking: split out the rbtree definition (Sebastian Andrzej Siewior)
- lockdep: Reduce header files in debug_locks.h (Sebastian Andrzej Siewior)
- locking/rtmutex: Avoid include hell (Thomas Gleixner)
- locking/spinlock: Split the lock types header (Thomas Gleixner)
- locking/rtmutex: Make lock_killable work (Thomas Gleixner)
- futex: Fix bug on when a requeued RT task times out (Steven Rostedt)
- locking/rtmutex: Handle the various new futex race conditions (Thomas Gleixner)
- locking/rtmutex: Remove rt_mutex_timed_lock() (Sebastian Andrzej Siewior)
- locking/rtmutex: Move rt_mutex_init() outside of CONFIG_DEBUG_RT_MUTEXES (Sebastian Andrzej Siewior)
- locking/rtmutex: Remove output from deadlock detector. (Sebastian Andrzej Siewior)
- locking/rtmutex: Remove cruft (Sebastian Andrzej Siewior)
- rcu: Prevent false positive softirq warning on RT (Thomas Gleixner)
- tick/sched: Prevent false positive softirq pending warnings on RT (Thomas Gleixner)
- softirq: Make softirq control and processing RT aware (Thomas Gleixner)
- softirq: Move various protections into inline helpers (Thomas Gleixner)
- irqtime: Make accounting correct on RT (Thomas Gleixner)
- softirq: Add RT specific softirq accounting (Thomas Gleixner)
- tasklets: Switch tasklet_disable() to the sleep wait variant (Thomas Gleixner)
- firewire: ohci: Use tasklet_disable_in_atomic() where required (Sebastian Andrzej Siewior)
- PCI: hv: Use tasklet_disable_in_atomic() (Sebastian Andrzej Siewior)
- atm: eni: Use tasklet_disable_in_atomic() in the send() callback (Sebastian Andrzej Siewior)
- ath9k: Use tasklet_disable_in_atomic() (Sebastian Andrzej Siewior)
- net: sundance: Use tasklet_disable_in_atomic(). (Sebastian Andrzej Siewior)
- net: jme: Replace link-change tasklet with work (Sebastian Andrzej Siewior)
- tasklets: Prevent tasklet_unlock_spin_wait() deadlock on RT (Thomas Gleixner)
- tasklets: Replace spin wait in tasklet_kill() (Peter Zijlstra)
- tasklets: Replace spin wait in tasklet_unlock_wait() (Peter Zijlstra)
- tasklets: Use spin wait in tasklet_disable() temporarily (Thomas Gleixner)
- tasklets: Provide tasklet_disable_in_atomic() (Thomas Gleixner)
- tasklets: Use static inlines for stub implementations (Thomas Gleixner)
- tasklets: Replace barrier() with cpu_relax() in tasklet_unlock_wait() (Thomas Gleixner)
- smp: Wake ksoftirqd on PREEMPT_RT instead do_softirq(). (Sebastian Andrzej Siewior)
- tcp: Remove superfluous BH-disable around listening_hash (Sebastian Andrzej Siewior)
- net: Move lockdep where it belongs (Thomas Gleixner)
- shmem: Use raw_spinlock_t for ->stat_lock (Sebastian Andrzej Siewior)
- mm: workingset: replace IRQ-off check with a lockdep assert. (Sebastian Andrzej Siewior)
- cgroup: use irqsave in cgroup_rstat_flush_locked() (Sebastian Andrzej Siewior)
- kcov: Remove kcov include from sched.h and move it to its users. (Sebastian Andrzej Siewior)
- printk: add pr_flush() (John Ogness)
- printk: add console handover (John Ogness)
- printk: remove deferred printing (John Ogness)
- printk: move console printing to kthreads (John Ogness)
- printk: introduce kernel sync mode (John Ogness)
- printk: use seqcount_latch for console_seq (John Ogness)
- printk: combine boot_delay_msec() into printk_delay() (John Ogness)
- printk: relocate printk_delay() and vprintk_default() (John Ogness)
- serial: 8250: implement write_atomic (John Ogness)
- kdb: only use atomic consoles for output mirroring (John Ogness)
- console: add write_atomic interface (John Ogness)
- printk: convert @syslog_lock to spin_lock (John Ogness)
- printk: remove safe buffers (John Ogness)
- printk: track/limit recursion (John Ogness)
- printk: console: remove unnecessary safe buffer usage (John Ogness)
- printk: kmsg_dump: remove _nolock() variants (John Ogness)
- printk: remove logbuf_lock (John Ogness)
- printk: introduce a kmsg_dump iterator (John Ogness)
- printk: kmsg_dumper: remove @active field (John Ogness)
- printk: add syslog_lock (John Ogness)
- printk: use atomic64_t for devkmsg_user.seq (John Ogness)
- printk: use seqcount_latch for clear_seq (John Ogness)
- printk: introduce CONSOLE_LOG_MAX (John Ogness)
- printk: consolidate kmsg_dump_get_buffer/syslog_print_all code (John Ogness)
- printk: refactor kmsg_dump_get_buffer() (John Ogness)
- printk: kmsg_dump: remove unused fields (John Ogness)
- printk: limit second loop of syslog_print_all (John Ogness)
- mtd: mtdoops: synchronize kmsg_dumper (John Ogness)
- um: synchronize kmsg_dumper (John Ogness)
- powerpc/mm: Move the linear_mapping_mutex to the ifdef where it is used (Sebastian Andrzej Siewior)
- notifier: Make atomic_notifiers use raw_spinlock (Valentin Schneider)
- genirq: Move prio assignment into the newly created thread (Thomas Gleixner)
- kthread: Move prio/affinite change into the newly created thread (Sebastian Andrzej Siewior)
- timers: Move clearing of base::timer_running under base::lock (Thomas Gleixner)
- highmem: Don't disable preemption on RT in kmap_atomic() (Sebastian Andrzej Siewior)
Resolves: rhbz#1891873
2021-03-30 11:08:37 +02:00
Juri Lelli 65a2459c3b kernel-rt-5.12.0-0.rc3.170.rt1.5
* Wed Mar 17 2021 Juri Lelli <juri.lelli@redhat.com> [5.12.0-0.rc3.170.rt1.5]
- Add localversion for -RT release (Thomas Gleixner)
- sysfs: Add /sys/kernel/realtime entry (Clark Williams)
- genirq: Disable irqpoll on -rt (Ingo Molnar)
- signals: Allow RT tasks to cache one sigqueue struct (Thomas Gleixner)
- tpm_tis: fix stall after iowrite*()s (Haris Okanovic)
- drivers/block/zram: Replace bit spinlocks with rtmutex for -rt (Mike Galbraith)
- POWERPC: Allow to enable RT (Sebastian Andrzej Siewior)
- powerpc: Avoid recursive header includes (Sebastian Andrzej Siewior)
- powerpc/stackprotector: work around stack-guard init from atomic (Sebastian Andrzej Siewior)
- powerpc/kvm: Disable in-kernel MPIC emulation for PREEMPT_RT (Bogdan Purcareata)
- powerpc/pseries/iommu: Use a locallock instead local_irq_save() (Sebastian Andrzej Siewior)
- powerpc: traps: Use PREEMPT_RT (Sebastian Andrzej Siewior)
- ARM64: Allow to enable RT (Sebastian Andrzej Siewior)
- ARM: Allow to enable RT (Sebastian Andrzej Siewior)
- x86: Enable RT also on 32bit (Sebastian Andrzej Siewior)
- arm64: fpsimd: Delay freeing memory in fpsimd_flush_thread() (Sebastian Andrzej Siewior)
- KVM: arm/arm64: downgrade preempt_disable()d region to migrate_disable() (Josh Cartwright)
- genirq: update irq_set_irqchip_state documentation (Josh Cartwright)
- ARM: enable irq in translation/section permission fault handlers (Yadi.hu)
- tty/serial/pl011: Make the locking work on RT (Thomas Gleixner)
- tty/serial/omap: Make the locking RT aware (Thomas Gleixner)
- leds: trigger: disable CPU trigger on -RT (Sebastian Andrzej Siewior)
- jump-label: disable if stop_machine() is used (Thomas Gleixner)
- arch/arm64: Add lazy preempt support (Anders Roxell)
- powerpc: Add support for lazy preemption (Thomas Gleixner)
- arm: Add support for lazy preemption (Thomas Gleixner)
- x86: Support for lazy preemption (Thomas Gleixner)
- x86/entry: Use should_resched() in idtentry_exit_cond_resched() (Sebastian Andrzej Siewior)
- sched: Add support for lazy preemption (Thomas Gleixner)
- mm/scatterlist: Do not disable irqs on RT (Thomas Gleixner)
- x86: Allow to enable RT (Sebastian Andrzej Siewior)
- cpuset: Convert callback_lock to raw_spinlock_t (Mike Galbraith)
- drm/i915/gt: Only disable interrupts for the timeline lock on !force-threaded (Sebastian Andrzej Siewior)
- drm/i915: skip DRM_I915_LOW_LEVEL_TRACEPOINTS with NOTRACE (Sebastian Andrzej Siewior)
- drm/i915: disable tracing on -RT (Sebastian Andrzej Siewior)
- drm/i915: Don't disable interrupts on PREEMPT_RT during atomic updates (Mike Galbraith)
- drm,radeon,i915: Use preempt_disable/enable_rt() where recommended (Mike Galbraith)
- lockdep: disable self-test (Sebastian Andrzej Siewior)
- lockdep: selftest: fix warnings due to missing PREEMPT_RT conditionals (Josh Cartwright)
- lockdep: selftest: Only do hardirq context test for raw spinlock (Yong Zhang)
- lockdep: Make it RT aware (Thomas Gleixner)
- net: Remove preemption disabling in netif_rx() (Priyanka Jain)
- random: Make it work on rt (Thomas Gleixner)
- x86: stackprotector: Avoid random pool on rt (Thomas Gleixner)
- panic: skip get_random_bytes for RT_FULL in init_oops_id (Thomas Gleixner)
- crypto: cryptd - add a lock instead preempt_disable/local_bh_disable (Sebastian Andrzej Siewior)
- crypto: limit more FPU-enabled sections (Sebastian Andrzej Siewior)
- irqwork: push most work into softirq context (Sebastian Andrzej Siewior)
- net: dev: always take qdisc's busylock in __dev_xmit_skb() (Sebastian Andrzej Siewior)
- net: Dequeue in dev_cpu_dead() without the lock (Sebastian Andrzej Siewior)
- net: Use skbufhead with raw lock (Thomas Gleixner)
- debugobjects: Make RT aware (Thomas Gleixner)
- fs: namespace: Use cpu_chill() in trylock loops (Thomas Gleixner)
- rt: Introduce cpu_chill() (Thomas Gleixner)
- sunrpc: Make svc_xprt_do_enqueue() use get_cpu_light() (Mike Galbraith)
- scsi/fcoe: Make RT aware. (Thomas Gleixner)
- md: raid5: Make raid5_percpu handling RT aware (Thomas Gleixner)
- block/mq: do not invoke preempt_disable() (Sebastian Andrzej Siewior)
- mm/vmalloc: Another preempt disable region which sucks (Thomas Gleixner)
- rcutorture: Avoid problematic critical section nesting on RT (Scott Wood)
- locking: Make spinlock_t and rwlock_t a RCU section on RT (Sebastian Andrzej Siewior)
- rcu: Delay RCU-selftests (Sebastian Andrzej Siewior)
- ptrace: fix ptrace_unfreeze_traced() race with rt-lock (Oleg Nesterov)
- ptrace: fix ptrace vs tasklist_lock race (Sebastian Andrzej Siewior)
- pid.h: include atomic.h (Grygorii Strashko)
- net/core: use local_bh_disable() in netif_rx_ni() (Sebastian Andrzej Siewior)
- softirq: Disable softirq stacks for RT (Thomas Gleixner)
- softirq: Check preemption after reenabling interrupts (Thomas Gleixner)
- sched: Disable TTWU_QUEUE on RT (Thomas Gleixner)
- sched: Do not account rcu_preempt_depth on RT in might_sleep() (Thomas Gleixner)
- kernel/sched: move stack + kprobe clean up to __put_task_struct() (Sebastian Andrzej Siewior)
- sched: Move mmdrop to RCU on RT (Thomas Gleixner)
- sched: Limit the number of task migrations per batch (Thomas Gleixner)
- wait.h: include atomic.h (Sebastian Andrzej Siewior)
- x86: kvm Require const tsc for RT (Thomas Gleixner)
- mm/zsmalloc: copy with get_cpu_var() and locking (Mike Galbraith)
- mm/memcontrol: Replace local_irq_disable with local locks (Sebastian Andrzej Siewior)
- mm/memcontrol: Don't call schedule_work_on in preemption disabled context (Yang Shi)
- mm: memcontrol: Provide a local_lock for per-CPU memcg_stock (Sebastian Andrzej Siewior)
- mm: slub: Don't enable partial CPU caches on PREEMPT_RT by default (Sebastian Andrzej Siewior)
- mm: page_alloc: Use a local_lock instead of explicit local_irq_save(). (Ingo Molnar)
- mm: page_alloc: Use migrate_disable() in drain_local_pages_wq() (Sebastian Andrzej Siewior)
- mm: slub: Don't resize the location tracking cache on PREEMPT_RT (Sebastian Andrzej Siewior)
- mm: slub: Move flush_cpu_slab() invocations __free_slab() invocations out of IRQ context (Sebastian Andrzej Siewior)
- mm: slub: Move discard_slab() invocations out of IRQ-off sections (Sebastian Andrzej Siewior)
- mm: slub: Enable irqs for __GFP_WAIT (Thomas Gleixner)
- mm: slub: Make object_map_lock a raw_spinlock_t (Sebastian Andrzej Siewior)
- mm: sl[au]b: Change list_lock to raw_spinlock_t (Thomas Gleixner)
- locking: don't check for __LINUX_SPINLOCK_TYPES_H on -RT archs (Sebastian Andrzej Siewior)
- trace: Add migrate-disabled counter to tracing output (Thomas Gleixner)
- kernel/sched: add {put|get}_cpu_light() (Sebastian Andrzej Siewior)
- signal/x86: Delay calling signals in atomic (Oleg Nesterov)
- rt: Add local irq locks (Thomas Gleixner)
- efi: Allow efi=runtime (Sebastian Andrzej Siewior)
- efi: Disable runtime services on RT (Sebastian Andrzej Siewior)
- net/core: disable NET_RX_BUSY_POLL on RT (Sebastian Andrzej Siewior)
- sched: Disable CONFIG_RT_GROUP_SCHED on RT (Thomas Gleixner)
- mm: Allow only SLUB on RT (Ingo Molnar)
- kconfig: Disable config options which are not RT compatible (Thomas Gleixner)
- net: Properly annotate the try-lock for the seqlock (Sebastian Andrzej Siewior)
- net/Qdisc: use a seqlock instead seqcount (Sebastian Andrzej Siewior)
- fs/dcache: disable preemption on i_dir_seq's write side (Sebastian Andrzej Siewior)
- fs/dcache: use swait_queue instead of waitqueue (Sebastian Andrzej Siewior)
- u64_stats: Disable preemption on 32bit-UP/SMP with RT during updates (Sebastian Andrzej Siewior)
- xfrm: Use sequence counter with associated spinlock (Ahmed S. Darwish)
- mm/memcontrol: Disable preemption in __mod_memcg_lruvec_state() (Sebastian Andrzej Siewior)
- mm/vmstat: Protect per cpu variables with preempt disable on RT (Ingo Molnar)
- preempt: Provide preempt_*_(no)rt variants (Thomas Gleixner)
- signal: Revert ptrace preempt magic (Thomas Gleixner)
- locking/rtmutex: Use custom scheduling function for spin-schedule() (Sebastian Andrzej Siewior)
- locking/rtmutex: add ww_mutex addon for mutex-rt (Sebastian Andrzej Siewior)
- locking/rtmutex: wire up RT's locking (Thomas Gleixner)
- locking/rtmutex: add rwlock implementation based on rtmutex (Thomas Gleixner)
- locking/rtmutex: add rwsem implementation based on rtmutex (Thomas Gleixner)
- locking/rtmutex: add mutex implementation based on rtmutex (Thomas Gleixner)
- locking/rtmutex: Allow rt_mutex_trylock() on PREEMPT_RT (Sebastian Andrzej Siewior)
- locking/rtmutex: add sleeping lock implementation (Thomas Gleixner)
- sched: Add saved_state for tasks blocked on sleeping locks (Thomas Gleixner)
- locking/rtmutex: export lockdep-less version of rt_mutex's lock, trylock and unlock (Thomas Gleixner)
- locking/rtmutex: Provide rt_mutex_slowlock_locked() (Thomas Gleixner)
- locking: split out the rbtree definition (Sebastian Andrzej Siewior)
- lockdep: Reduce header files in debug_locks.h (Sebastian Andrzej Siewior)
- locking/rtmutex: Avoid include hell (Thomas Gleixner)
- locking/spinlock: Split the lock types header (Thomas Gleixner)
- locking/rtmutex: Make lock_killable work (Thomas Gleixner)
- futex: Fix bug on when a requeued RT task times out (Steven Rostedt)
- locking/rtmutex: Handle the various new futex race conditions (Thomas Gleixner)
- locking/rtmutex: Remove rt_mutex_timed_lock() (Sebastian Andrzej Siewior)
- locking/rtmutex: Move rt_mutex_init() outside of CONFIG_DEBUG_RT_MUTEXES (Sebastian Andrzej Siewior)
- locking/rtmutex: Remove output from deadlock detector. (Sebastian Andrzej Siewior)
- locking/rtmutex: Remove cruft (Sebastian Andrzej Siewior)
- rcu: Prevent false positive softirq warning on RT (Thomas Gleixner)
- tick/sched: Prevent false positive softirq pending warnings on RT (Thomas Gleixner)
- softirq: Make softirq control and processing RT aware (Thomas Gleixner)
- softirq: Move various protections into inline helpers (Thomas Gleixner)
- irqtime: Make accounting correct on RT (Thomas Gleixner)
- softirq: Add RT specific softirq accounting (Thomas Gleixner)
- tasklets: Switch tasklet_disable() to the sleep wait variant (Thomas Gleixner)
- firewire: ohci: Use tasklet_disable_in_atomic() where required (Sebastian Andrzej Siewior)
- PCI: hv: Use tasklet_disable_in_atomic() (Sebastian Andrzej Siewior)
- atm: eni: Use tasklet_disable_in_atomic() in the send() callback (Sebastian Andrzej Siewior)
- ath9k: Use tasklet_disable_in_atomic() (Sebastian Andrzej Siewior)
- net: sundance: Use tasklet_disable_in_atomic(). (Sebastian Andrzej Siewior)
- net: jme: Replace link-change tasklet with work (Sebastian Andrzej Siewior)
- tasklets: Prevent tasklet_unlock_spin_wait() deadlock on RT (Thomas Gleixner)
- tasklets: Replace spin wait in tasklet_kill() (Peter Zijlstra)
- tasklets: Replace spin wait in tasklet_unlock_wait() (Peter Zijlstra)
- tasklets: Use spin wait in tasklet_disable() temporarily (Thomas Gleixner)
- tasklets: Provide tasklet_disable_in_atomic() (Thomas Gleixner)
- tasklets: Use static inlines for stub implementations (Thomas Gleixner)
- tasklets: Replace barrier() with cpu_relax() in tasklet_unlock_wait() (Thomas Gleixner)
- smp: Wake ksoftirqd on PREEMPT_RT instead do_softirq(). (Sebastian Andrzej Siewior)
- tcp: Remove superfluous BH-disable around listening_hash (Sebastian Andrzej Siewior)
- net: Move lockdep where it belongs (Thomas Gleixner)
- shmem: Use raw_spinlock_t for ->stat_lock (Sebastian Andrzej Siewior)
- mm: workingset: replace IRQ-off check with a lockdep assert. (Sebastian Andrzej Siewior)
- cgroup: use irqsave in cgroup_rstat_flush_locked() (Sebastian Andrzej Siewior)
- kcov: Remove kcov include from sched.h and move it to its users. (Sebastian Andrzej Siewior)
- printk: add pr_flush() (John Ogness)
- printk: add console handover (John Ogness)
- printk: remove deferred printing (John Ogness)
- printk: move console printing to kthreads (John Ogness)
- printk: introduce kernel sync mode (John Ogness)
- printk: change @console_seq to atomic64_t (John Ogness)
- printk: combine boot_delay_msec() into printk_delay() (John Ogness)
- printk: relocate printk_delay() and vprintk_default() (John Ogness)
- serial: 8250: implement write_atomic (John Ogness)
- console: add write_atomic interface (John Ogness)
- printk: convert @syslog_lock to spin_lock (John Ogness)
- printk: remove safe buffers (John Ogness)
- printk: track/limit recursion (John Ogness)
- printk: console: remove unnecessary safe buffer usage (John Ogness)
- printk: kmsg_dump: use kmsg_dump_rewind (John Ogness)
- printk: kmsg_dump: remove _nolock() variants (John Ogness)
- printk: remove logbuf_lock (John Ogness)
- um: synchronize kmsg_dumper (John Ogness)
- printk: introduce a kmsg_dump iterator (John Ogness)
- printk: add syslog_lock (John Ogness)
- printk: use atomic64_t for devkmsg_user.seq (John Ogness)
- printk: use seqcount_latch for clear_seq (John Ogness)
- printk: introduce CONSOLE_LOG_MAX for improved multi-line support (John Ogness)
- printk: consolidate kmsg_dump_get_buffer/syslog_print_all code (John Ogness)
- printk: refactor kmsg_dump_get_buffer() (John Ogness)
- printk: kmsg_dump: remove unused fields (John Ogness)
- printk: limit second loop of syslog_print_all (John Ogness)
- powerpc/mm: Move the linear_mapping_mutex to the ifdef where it is used (Sebastian Andrzej Siewior)
- notifier: Make atomic_notifiers use raw_spinlock (Valentin Schneider)
- genirq: Move prio assignment into the newly created thread (Thomas Gleixner)
- kthread: Move prio/affinite change into the newly created thread (Sebastian Andrzej Siewior)
- timers: Move clearing of base::timer_running under base::lock (Thomas Gleixner)
- highmem: Don't disable preemption on RT in kmap_atomic() (Sebastian Andrzej Siewior)
Resolves: rhbz#1891873
2021-03-17 17:47:18 +01:00
Juri Lelli 8755fd1120 kernel-rt-5.12.0-0.rc2.169.rt1.4
* Tue Mar 16 2021 Juri Lelli <juri.lelli@redhat.com> [5.12.0-0.rc2.169.rt1.4]
- Add localversion for -RT release (Thomas Gleixner)
- sysfs: Add /sys/kernel/realtime entry (Clark Williams)
- genirq: Disable irqpoll on -rt (Ingo Molnar)
- signals: Allow RT tasks to cache one sigqueue struct (Thomas Gleixner)
- tpm_tis: fix stall after iowrite*()s (Haris Okanovic)
- drivers/block/zram: Replace bit spinlocks with rtmutex for -rt (Mike Galbraith)
- POWERPC: Allow to enable RT (Sebastian Andrzej Siewior)
- powerpc: Avoid recursive header includes (Sebastian Andrzej Siewior)
- powerpc/stackprotector: work around stack-guard init from atomic (Sebastian Andrzej Siewior)
- powerpc/kvm: Disable in-kernel MPIC emulation for PREEMPT_RT (Bogdan Purcareata)
- powerpc/pseries/iommu: Use a locallock instead local_irq_save() (Sebastian Andrzej Siewior)
- powerpc: traps: Use PREEMPT_RT (Sebastian Andrzej Siewior)
- ARM64: Allow to enable RT (Sebastian Andrzej Siewior)
- ARM: Allow to enable RT (Sebastian Andrzej Siewior)
- x86: Enable RT also on 32bit (Sebastian Andrzej Siewior)
- arm64: fpsimd: Delay freeing memory in fpsimd_flush_thread() (Sebastian Andrzej Siewior)
- KVM: arm/arm64: downgrade preempt_disable()d region to migrate_disable() (Josh Cartwright)
- genirq: update irq_set_irqchip_state documentation (Josh Cartwright)
- ARM: enable irq in translation/section permission fault handlers (Yadi.hu)
- tty/serial/pl011: Make the locking work on RT (Thomas Gleixner)
- tty/serial/omap: Make the locking RT aware (Thomas Gleixner)
- leds: trigger: disable CPU trigger on -RT (Sebastian Andrzej Siewior)
- jump-label: disable if stop_machine() is used (Thomas Gleixner)
- arch/arm64: Add lazy preempt support (Anders Roxell)
- powerpc: Add support for lazy preemption (Thomas Gleixner)
- arm: Add support for lazy preemption (Thomas Gleixner)
- x86: Support for lazy preemption (Thomas Gleixner)
- x86/entry: Use should_resched() in idtentry_exit_cond_resched() (Sebastian Andrzej Siewior)
- sched: Add support for lazy preemption (Thomas Gleixner)
- mm/scatterlist: Do not disable irqs on RT (Thomas Gleixner)
- x86: Allow to enable RT (Sebastian Andrzej Siewior)
- cpuset: Convert callback_lock to raw_spinlock_t (Mike Galbraith)
- drm/i915/gt: Only disable interrupts for the timeline lock on !force-threaded (Sebastian Andrzej Siewior)
- drm/i915: skip DRM_I915_LOW_LEVEL_TRACEPOINTS with NOTRACE (Sebastian Andrzej Siewior)
- drm/i915: disable tracing on -RT (Sebastian Andrzej Siewior)
- drm/i915: Don't disable interrupts on PREEMPT_RT during atomic updates (Mike Galbraith)
- drm,radeon,i915: Use preempt_disable/enable_rt() where recommended (Mike Galbraith)
- lockdep: disable self-test (Sebastian Andrzej Siewior)
- lockdep: selftest: fix warnings due to missing PREEMPT_RT conditionals (Josh Cartwright)
- lockdep: selftest: Only do hardirq context test for raw spinlock (Yong Zhang)
- lockdep: Make it RT aware (Thomas Gleixner)
- net: Remove preemption disabling in netif_rx() (Priyanka Jain)
- random: Make it work on rt (Thomas Gleixner)
- x86: stackprotector: Avoid random pool on rt (Thomas Gleixner)
- panic: skip get_random_bytes for RT_FULL in init_oops_id (Thomas Gleixner)
- crypto: cryptd - add a lock instead preempt_disable/local_bh_disable (Sebastian Andrzej Siewior)
- crypto: limit more FPU-enabled sections (Sebastian Andrzej Siewior)
- irqwork: push most work into softirq context (Sebastian Andrzej Siewior)
- net: dev: always take qdisc's busylock in __dev_xmit_skb() (Sebastian Andrzej Siewior)
- net: Dequeue in dev_cpu_dead() without the lock (Sebastian Andrzej Siewior)
- net: Use skbufhead with raw lock (Thomas Gleixner)
- debugobjects: Make RT aware (Thomas Gleixner)
- fs: namespace: Use cpu_chill() in trylock loops (Thomas Gleixner)
- rt: Introduce cpu_chill() (Thomas Gleixner)
- sunrpc: Make svc_xprt_do_enqueue() use get_cpu_light() (Mike Galbraith)
- scsi/fcoe: Make RT aware. (Thomas Gleixner)
- md: raid5: Make raid5_percpu handling RT aware (Thomas Gleixner)
- block/mq: do not invoke preempt_disable() (Sebastian Andrzej Siewior)
- mm/vmalloc: Another preempt disable region which sucks (Thomas Gleixner)
- rcutorture: Avoid problematic critical section nesting on RT (Scott Wood)
- locking: Make spinlock_t and rwlock_t a RCU section on RT (Sebastian Andrzej Siewior)
- rcu: Delay RCU-selftests (Sebastian Andrzej Siewior)
- ptrace: fix ptrace_unfreeze_traced() race with rt-lock (Oleg Nesterov)
- ptrace: fix ptrace vs tasklist_lock race (Sebastian Andrzej Siewior)
- pid.h: include atomic.h (Grygorii Strashko)
- net/core: use local_bh_disable() in netif_rx_ni() (Sebastian Andrzej Siewior)
- softirq: Disable softirq stacks for RT (Thomas Gleixner)
- softirq: Check preemption after reenabling interrupts (Thomas Gleixner)
- sched: Disable TTWU_QUEUE on RT (Thomas Gleixner)
- sched: Do not account rcu_preempt_depth on RT in might_sleep() (Thomas Gleixner)
- kernel/sched: move stack + kprobe clean up to __put_task_struct() (Sebastian Andrzej Siewior)
- sched: Move mmdrop to RCU on RT (Thomas Gleixner)
- sched: Limit the number of task migrations per batch (Thomas Gleixner)
- wait.h: include atomic.h (Sebastian Andrzej Siewior)
- x86: kvm Require const tsc for RT (Thomas Gleixner)
- mm/zsmalloc: copy with get_cpu_var() and locking (Mike Galbraith)
- mm/memcontrol: Replace local_irq_disable with local locks (Sebastian Andrzej Siewior)
- mm/memcontrol: Don't call schedule_work_on in preemption disabled context (Yang Shi)
- mm: memcontrol: Provide a local_lock for per-CPU memcg_stock (Sebastian Andrzej Siewior)
- mm: slub: Don't enable partial CPU caches on PREEMPT_RT by default (Sebastian Andrzej Siewior)
- mm: page_alloc: Use a local_lock instead of explicit local_irq_save(). (Ingo Molnar)
- mm: page_alloc: Use migrate_disable() in drain_local_pages_wq() (Sebastian Andrzej Siewior)
- mm: slub: Don't resize the location tracking cache on PREEMPT_RT (Sebastian Andrzej Siewior)
- mm: slub: Move flush_cpu_slab() invocations __free_slab() invocations out of IRQ context (Sebastian Andrzej Siewior)
- mm: slub: Move discard_slab() invocations out of IRQ-off sections (Sebastian Andrzej Siewior)
- mm: slub: Enable irqs for __GFP_WAIT (Thomas Gleixner)
- mm: slub: Make object_map_lock a raw_spinlock_t (Sebastian Andrzej Siewior)
- mm: sl[au]b: Change list_lock to raw_spinlock_t (Thomas Gleixner)
- locking: don't check for __LINUX_SPINLOCK_TYPES_H on -RT archs (Sebastian Andrzej Siewior)
- trace: Add migrate-disabled counter to tracing output (Thomas Gleixner)
- kernel/sched: add {put|get}_cpu_light() (Sebastian Andrzej Siewior)
- signal/x86: Delay calling signals in atomic (Oleg Nesterov)
- rt: Add local irq locks (Thomas Gleixner)
- efi: Allow efi=runtime (Sebastian Andrzej Siewior)
- efi: Disable runtime services on RT (Sebastian Andrzej Siewior)
- net/core: disable NET_RX_BUSY_POLL on RT (Sebastian Andrzej Siewior)
- sched: Disable CONFIG_RT_GROUP_SCHED on RT (Thomas Gleixner)
- mm: Allow only SLUB on RT (Ingo Molnar)
- kconfig: Disable config options which are not RT compatible (Thomas Gleixner)
- net: Properly annotate the try-lock for the seqlock (Sebastian Andrzej Siewior)
- net/Qdisc: use a seqlock instead seqcount (Sebastian Andrzej Siewior)
- fs/dcache: disable preemption on i_dir_seq's write side (Sebastian Andrzej Siewior)
- fs/dcache: use swait_queue instead of waitqueue (Sebastian Andrzej Siewior)
- u64_stats: Disable preemption on 32bit-UP/SMP with RT during updates (Sebastian Andrzej Siewior)
- xfrm: Use sequence counter with associated spinlock (Ahmed S. Darwish)
- mm/memcontrol: Disable preemption in __mod_memcg_lruvec_state() (Sebastian Andrzej Siewior)
- mm/vmstat: Protect per cpu variables with preempt disable on RT (Ingo Molnar)
- preempt: Provide preempt_*_(no)rt variants (Thomas Gleixner)
- signal: Revert ptrace preempt magic (Thomas Gleixner)
- locking/rtmutex: Use custom scheduling function for spin-schedule() (Sebastian Andrzej Siewior)
- locking/rtmutex: add ww_mutex addon for mutex-rt (Sebastian Andrzej Siewior)
- locking/rtmutex: wire up RT's locking (Thomas Gleixner)
- locking/rtmutex: add rwlock implementation based on rtmutex (Thomas Gleixner)
- locking/rtmutex: add rwsem implementation based on rtmutex (Thomas Gleixner)
- locking/rtmutex: add mutex implementation based on rtmutex (Thomas Gleixner)
- locking/rtmutex: Allow rt_mutex_trylock() on PREEMPT_RT (Sebastian Andrzej Siewior)
- locking/rtmutex: add sleeping lock implementation (Thomas Gleixner)
- sched: Add saved_state for tasks blocked on sleeping locks (Thomas Gleixner)
- locking/rtmutex: export lockdep-less version of rt_mutex's lock, trylock and unlock (Thomas Gleixner)
- locking/rtmutex: Provide rt_mutex_slowlock_locked() (Thomas Gleixner)
- locking: split out the rbtree definition (Sebastian Andrzej Siewior)
- lockdep: Reduce header files in debug_locks.h (Sebastian Andrzej Siewior)
- locking/rtmutex: Avoid include hell (Thomas Gleixner)
- locking/spinlock: Split the lock types header (Thomas Gleixner)
- locking/rtmutex: Make lock_killable work (Thomas Gleixner)
- futex: Fix bug on when a requeued RT task times out (Steven Rostedt)
- locking/rtmutex: Handle the various new futex race conditions (Thomas Gleixner)
- locking/rtmutex: Remove rt_mutex_timed_lock() (Sebastian Andrzej Siewior)
- locking/rtmutex: Move rt_mutex_init() outside of CONFIG_DEBUG_RT_MUTEXES (Sebastian Andrzej Siewior)
- locking/rtmutex: Remove output from deadlock detector. (Sebastian Andrzej Siewior)
- locking/rtmutex: Remove cruft (Sebastian Andrzej Siewior)
- rcu: Prevent false positive softirq warning on RT (Thomas Gleixner)
- tick/sched: Prevent false positive softirq pending warnings on RT (Thomas Gleixner)
- softirq: Make softirq control and processing RT aware (Thomas Gleixner)
- softirq: Move various protections into inline helpers (Thomas Gleixner)
- irqtime: Make accounting correct on RT (Thomas Gleixner)
- softirq: Add RT specific softirq accounting (Thomas Gleixner)
- tasklets: Switch tasklet_disable() to the sleep wait variant (Thomas Gleixner)
- firewire: ohci: Use tasklet_disable_in_atomic() where required (Sebastian Andrzej Siewior)
- PCI: hv: Use tasklet_disable_in_atomic() (Sebastian Andrzej Siewior)
- atm: eni: Use tasklet_disable_in_atomic() in the send() callback (Sebastian Andrzej Siewior)
- ath9k: Use tasklet_disable_in_atomic() (Sebastian Andrzej Siewior)
- net: sundance: Use tasklet_disable_in_atomic(). (Sebastian Andrzej Siewior)
- net: jme: Replace link-change tasklet with work (Sebastian Andrzej Siewior)
- tasklets: Prevent tasklet_unlock_spin_wait() deadlock on RT (Thomas Gleixner)
- tasklets: Replace spin wait in tasklet_kill() (Peter Zijlstra)
- tasklets: Replace spin wait in tasklet_unlock_wait() (Peter Zijlstra)
- tasklets: Use spin wait in tasklet_disable() temporarily (Thomas Gleixner)
- tasklets: Provide tasklet_disable_in_atomic() (Thomas Gleixner)
- tasklets: Use static inlines for stub implementations (Thomas Gleixner)
- tasklets: Replace barrier() with cpu_relax() in tasklet_unlock_wait() (Thomas Gleixner)
- smp: Wake ksoftirqd on PREEMPT_RT instead do_softirq(). (Sebastian Andrzej Siewior)
- tcp: Remove superfluous BH-disable around listening_hash (Sebastian Andrzej Siewior)
- net: Move lockdep where it belongs (Thomas Gleixner)
- shmem: Use raw_spinlock_t for ->stat_lock (Sebastian Andrzej Siewior)
- mm: workingset: replace IRQ-off check with a lockdep assert. (Sebastian Andrzej Siewior)
- cgroup: use irqsave in cgroup_rstat_flush_locked() (Sebastian Andrzej Siewior)
- kcov: Remove kcov include from sched.h and move it to its users. (Sebastian Andrzej Siewior)
- printk: add pr_flush() (John Ogness)
- printk: add console handover (John Ogness)
- printk: remove deferred printing (John Ogness)
- printk: move console printing to kthreads (John Ogness)
- printk: introduce kernel sync mode (John Ogness)
- printk: change @console_seq to atomic64_t (John Ogness)
- printk: combine boot_delay_msec() into printk_delay() (John Ogness)
- printk: relocate printk_delay() and vprintk_default() (John Ogness)
- serial: 8250: implement write_atomic (John Ogness)
- console: add write_atomic interface (John Ogness)
- printk: convert @syslog_lock to spin_lock (John Ogness)
- printk: remove safe buffers (John Ogness)
- printk: track/limit recursion (John Ogness)
- printk: console: remove unnecessary safe buffer usage (John Ogness)
- printk: kmsg_dump: use kmsg_dump_rewind (John Ogness)
- printk: kmsg_dump: remove _nolock() variants (John Ogness)
- printk: remove logbuf_lock (John Ogness)
- um: synchronize kmsg_dumper (John Ogness)
- printk: introduce a kmsg_dump iterator (John Ogness)
- printk: add syslog_lock (John Ogness)
- printk: use atomic64_t for devkmsg_user.seq (John Ogness)
- printk: use seqcount_latch for clear_seq (John Ogness)
- printk: introduce CONSOLE_LOG_MAX for improved multi-line support (John Ogness)
- printk: consolidate kmsg_dump_get_buffer/syslog_print_all code (John Ogness)
- printk: refactor kmsg_dump_get_buffer() (John Ogness)
- printk: kmsg_dump: remove unused fields (John Ogness)
- printk: limit second loop of syslog_print_all (John Ogness)
- powerpc/mm: Move the linear_mapping_mutex to the ifdef where it is used (Sebastian Andrzej Siewior)
- notifier: Make atomic_notifiers use raw_spinlock (Valentin Schneider)
- genirq: Move prio assignment into the newly created thread (Thomas Gleixner)
- kthread: Move prio/affinite change into the newly created thread (Sebastian Andrzej Siewior)
- timers: Move clearing of base::timer_running under base::lock (Thomas Gleixner)
- highmem: Don't disable preemption on RT in kmap_atomic() (Sebastian Andrzej Siewior)
Resolves: rhbz#1891873
2021-03-16 17:21:33 +01:00
Juri Lelli 2424351164 kernel-rt-5.12.0-0.rc2.166.rt9.3
* Wed Mar 10 2021 Juri Lelli <juri.lelli@redhat.com> [5.12.0-0.rc2.166.rt9.3]
- kernel-5.12.0-0.rc2.20210308git144c79ef3353.166 rebase
- Add localversion for -RT release (Thomas Gleixner)
- sysfs: Add /sys/kernel/realtime entry (Clark Williams)
- genirq: Disable irqpoll on -rt (Ingo Molnar)
- signals: Allow RT tasks to cache one sigqueue struct (Thomas Gleixner)
- tpm_tis: fix stall after iowrite*()s (Haris Okanovic)
- drivers/block/zram: Replace bit spinlocks with rtmutex for -rt (Mike Galbraith)
- POWERPC: Allow to enable RT (Sebastian Andrzej Siewior)
- powerpc: Avoid recursive header includes (Sebastian Andrzej Siewior)
- powerpc/stackprotector: work around stack-guard init from atomic (Sebastian Andrzej Siewior)
- powerpc/kvm: Disable in-kernel MPIC emulation for PREEMPT_RT (Bogdan Purcareata)
- powerpc/pseries/iommu: Use a locallock instead local_irq_save() (Sebastian Andrzej Siewior)
- powerpc: traps: Use PREEMPT_RT (Sebastian Andrzej Siewior)
- ARM64: Allow to enable RT (Sebastian Andrzej Siewior)
- ARM: Allow to enable RT (Sebastian Andrzej Siewior)
- x86: Enable RT also on 32bit (Sebastian Andrzej Siewior)
- arm64: fpsimd: Delay freeing memory in fpsimd_flush_thread() (Sebastian Andrzej Siewior)
- KVM: arm/arm64: downgrade preempt_disable()d region to migrate_disable() (Josh Cartwright)
- genirq: update irq_set_irqchip_state documentation (Josh Cartwright)
- ARM: enable irq in translation/section permission fault handlers (Yadi.hu)
- tty/serial/pl011: Make the locking work on RT (Thomas Gleixner)
- tty/serial/omap: Make the locking RT aware (Thomas Gleixner)
- leds: trigger: disable CPU trigger on -RT (Sebastian Andrzej Siewior)
- jump-label: disable if stop_machine() is used (Thomas Gleixner)
- arch/arm64: Add lazy preempt support (Anders Roxell)
- arm: Add support for lazy preemption (Thomas Gleixner)
- x86: Support for lazy preemption (Thomas Gleixner)
- x86/entry: Use should_resched() in idtentry_exit_cond_resched() (Sebastian Andrzej Siewior)
- sched: Add support for lazy preemption (Thomas Gleixner)
- mm/scatterlist: Do not disable irqs on RT (Thomas Gleixner)
- x86: Allow to enable RT (Sebastian Andrzej Siewior)
- cpuset: Convert callback_lock to raw_spinlock_t (Mike Galbraith)
- drm/i915/gt: Only disable interrupts for the timeline lock on !force-threaded (Sebastian Andrzej Siewior)
- drm/i915: skip DRM_I915_LOW_LEVEL_TRACEPOINTS with NOTRACE (Sebastian Andrzej Siewior)
- drm/i915: disable tracing on -RT (Sebastian Andrzej Siewior)
- drm/i915: Don't disable interrupts on PREEMPT_RT during atomic updates (Mike Galbraith)
- drm,radeon,i915: Use preempt_disable/enable_rt() where recommended (Mike Galbraith)
- lockdep: disable self-test (Sebastian Andrzej Siewior)
- lockdep: selftest: fix warnings due to missing PREEMPT_RT conditionals (Josh Cartwright)
- lockdep: selftest: Only do hardirq context test for raw spinlock (Yong Zhang)
- lockdep: Make it RT aware (Thomas Gleixner)
- net: Remove preemption disabling in netif_rx() (Priyanka Jain)
- random: Make it work on rt (Thomas Gleixner)
- x86: stackprotector: Avoid random pool on rt (Thomas Gleixner)
- panic: skip get_random_bytes for RT_FULL in init_oops_id (Thomas Gleixner)
- crypto: cryptd - add a lock instead preempt_disable/local_bh_disable (Sebastian Andrzej Siewior)
- crypto: limit more FPU-enabled sections (Sebastian Andrzej Siewior)
- irqwork: push most work into softirq context (Sebastian Andrzej Siewior)
- net: dev: always take qdisc's busylock in __dev_xmit_skb() (Sebastian Andrzej Siewior)
- net: Dequeue in dev_cpu_dead() without the lock (Sebastian Andrzej Siewior)
- net: Use skbufhead with raw lock (Thomas Gleixner)
- debugobjects: Make RT aware (Thomas Gleixner)
- fs: namespace: Use cpu_chill() in trylock loops (Thomas Gleixner)
- rt: Introduce cpu_chill() (Thomas Gleixner)
- sunrpc: Make svc_xprt_do_enqueue() use get_cpu_light() (Mike Galbraith)
- scsi/fcoe: Make RT aware. (Thomas Gleixner)
- md: raid5: Make raid5_percpu handling RT aware (Thomas Gleixner)
- block/mq: do not invoke preempt_disable() (Sebastian Andrzej Siewior)
- mm/vmalloc: Another preempt disable region which sucks (Thomas Gleixner)
- rcutorture: Avoid problematic critical section nesting on RT (Scott Wood)
- locking: Make spinlock_t and rwlock_t a RCU section on RT (Sebastian Andrzej Siewior)
- ptrace: fix ptrace_unfreeze_traced() race with rt-lock (Oleg Nesterov)
- ptrace: fix ptrace vs tasklist_lock race (Sebastian Andrzej Siewior)
- pid.h: include atomic.h (Grygorii Strashko)
- net/core: use local_bh_disable() in netif_rx_ni() (Sebastian Andrzej Siewior)
- softirq: Disable softirq stacks for RT (Thomas Gleixner)
- softirq: Check preemption after reenabling interrupts (Thomas Gleixner)
- sched: Disable TTWU_QUEUE on RT (Thomas Gleixner)
- sched: Do not account rcu_preempt_depth on RT in might_sleep() (Thomas Gleixner)
- kernel/sched: move stack + kprobe clean up to __put_task_struct() (Sebastian Andrzej Siewior)
- sched: Move mmdrop to RCU on RT (Thomas Gleixner)
- sched: Limit the number of task migrations per batch (Thomas Gleixner)
- wait.h: include atomic.h (Sebastian Andrzej Siewior)
- x86: kvm Require const tsc for RT (Thomas Gleixner)
- mm/zsmalloc: copy with get_cpu_var() and locking (Mike Galbraith)
- mm/memcontrol: Replace local_irq_disable with local locks (Sebastian Andrzej Siewior)
- mm/memcontrol: Don't call schedule_work_on in preemption disabled context (Yang Shi)
- mm: memcontrol: Provide a local_lock for per-CPU memcg_stock (Sebastian Andrzej Siewior)
- mm: slub: Don't enable partial CPU caches on PREEMPT_RT by default (Sebastian Andrzej Siewior)
- mm: page_alloc: Use a local_lock instead of explicit local_irq_save(). (Ingo Molnar)
- mm: page_alloc: Use migrate_disable() in drain_local_pages_wq() (Sebastian Andrzej Siewior)
- mm: slub: Don't resize the location tracking cache on PREEMPT_RT (Sebastian Andrzej Siewior)
- mm: slub: Move flush_cpu_slab() invocations __free_slab() invocations out of IRQ context (Sebastian Andrzej Siewior)
- mm: slub: Move discard_slab() invocations out of IRQ-off sections (Sebastian Andrzej Siewior)
- mm: slub: Enable irqs for __GFP_WAIT (Thomas Gleixner)
- mm: slub: Make object_map_lock a raw_spinlock_t (Sebastian Andrzej Siewior)
- mm: sl[au]b: Change list_lock to raw_spinlock_t (Thomas Gleixner)
- locking: don't check for __LINUX_SPINLOCK_TYPES_H on -RT archs (Sebastian Andrzej Siewior)
- trace: Add migrate-disabled counter to tracing output (Thomas Gleixner)
- kernel/sched: add {put|get}_cpu_light() (Sebastian Andrzej Siewior)
- signal/x86: Delay calling signals in atomic (Oleg Nesterov)
- rt: Add local irq locks (Thomas Gleixner)
- efi: Allow efi=runtime (Sebastian Andrzej Siewior)
- efi: Disable runtime services on RT (Sebastian Andrzej Siewior)
- net/core: disable NET_RX_BUSY_POLL on RT (Sebastian Andrzej Siewior)
- sched: Disable CONFIG_RT_GROUP_SCHED on RT (Thomas Gleixner)
- mm: Allow only SLUB on RT (Ingo Molnar)
- kconfig: Disable config options which are not RT compatible (Thomas Gleixner)
- net: Properly annotate the try-lock for the seqlock (Sebastian Andrzej Siewior)
- net/Qdisc: use a seqlock instead seqcount (Sebastian Andrzej Siewior)
- fs/dcache: disable preemption on i_dir_seq's write side (Sebastian Andrzej Siewior)
- fs/dcache: use swait_queue instead of waitqueue (Sebastian Andrzej Siewior)
- u64_stats: Disable preemption on 32bit-UP/SMP with RT during updates (Sebastian Andrzej Siewior)
- xfrm: Use sequence counter with associated spinlock (Ahmed S. Darwish)
- mm/memcontrol: Disable preemption in __mod_memcg_lruvec_state() (Sebastian Andrzej Siewior)
- mm/vmstat: Protect per cpu variables with preempt disable on RT (Ingo Molnar)
- preempt: Provide preempt_*_(no)rt variants (Thomas Gleixner)
- signal: Revert ptrace preempt magic (Thomas Gleixner)
- locking/rtmutex: Use custom scheduling function for spin-schedule() (Sebastian Andrzej Siewior)
- locking/rtmutex: add ww_mutex addon for mutex-rt (Sebastian Andrzej Siewior)
- locking/rtmutex: wire up RT's locking (Thomas Gleixner)
- locking/rtmutex: add rwlock implementation based on rtmutex (Thomas Gleixner)
- locking/rtmutex: add rwsem implementation based on rtmutex (Thomas Gleixner)
- locking/rtmutex: add mutex implementation based on rtmutex (Thomas Gleixner)
- locking/rtmutex: Allow rt_mutex_trylock() on PREEMPT_RT (Sebastian Andrzej Siewior)
- locking/rtmutex: add sleeping lock implementation (Thomas Gleixner)
- sched: Add saved_state for tasks blocked on sleeping locks (Thomas Gleixner)
- locking/rtmutex: export lockdep-less version of rt_mutex's lock, trylock and unlock (Thomas Gleixner)
- locking/rtmutex: Provide rt_mutex_slowlock_locked() (Thomas Gleixner)
- locking: split out the rbtree definition (Sebastian Andrzej Siewior)
- lockdep: Reduce header files in debug_locks.h (Sebastian Andrzej Siewior)
- locking/rtmutex: Avoid include hell (Thomas Gleixner)
- locking/spinlock: Split the lock types header (Thomas Gleixner)
- locking/rtmutex: Make lock_killable work (Thomas Gleixner)
- futex: Fix bug on when a requeued RT task times out (Steven Rostedt)
- locking/rtmutex: Handle the various new futex race conditions (Thomas Gleixner)
- locking/rtmutex: Remove rt_mutex_timed_lock() (Sebastian Andrzej Siewior)
- locking/rtmutex: Move rt_mutex_init() outside of CONFIG_DEBUG_RT_MUTEXES (Sebastian Andrzej Siewior)
- locking/rtmutex: Remove output from deadlock detector. (Sebastian Andrzej Siewior)
- locking/rtmutex: Remove cruft (Sebastian Andrzej Siewior)
- firewire: ohci: Use tasklet_disable_in_atomic() in the two atomic user (Sebastian Andrzej Siewior)
- atm: eni: Use tasklet_disable_in_atomic() in the ->send() callback (Sebastian Andrzej Siewior)
- PCI: hv: Use tasklet_disable_in_atomic() (Sebastian Andrzej Siewior)
- ath9k: Use tasklet_disable_in_atomic(). (Sebastian Andrzej Siewior)
- net: sundance: Use tasklet_disable_in_atomic(). (Sebastian Andrzej Siewior)
- net: jme: Replace link-change tasklet with a worker (Sebastian Andrzej Siewior)
- rcu: Prevent false positive softirq warning on RT (Thomas Gleixner)
- tick/sched: Prevent false positive softirq pending warnings on RT (Thomas Gleixner)
- softirq: Make softirq control and processing RT aware (Thomas Gleixner)
- softirq: Move various protections into inline helpers (Thomas Gleixner)
- irqtime: Make accounting correct on RT (Thomas Gleixner)
- softirq: Add RT specific softirq accounting (Thomas Gleixner)
- tasklets: Prevent tasklet_unlock_spin_wait() deadlock on RT (Thomas Gleixner)
- tasklets: Replace spin wait in tasklet_kill() (Peter Zijlstra)
- tasklets: Replace spin wait in tasklet_unlock_wait() (Peter Zijlstra)
- tasklets: Provide tasklet_disable_in_atomic() (Thomas Gleixner)
- tasklets: Use static inlines for stub implementations (Thomas Gleixner)
- softirq: Replace barrier() with cpu_relax() in tasklet_unlock_wait() (Thomas Gleixner)
- smp: Wake ksoftirqd on PREEMPT_RT instead do_softirq(). (Sebastian Andrzej Siewior)
- tcp: Remove superfluous BH-disable around listening_hash (Sebastian Andrzej Siewior)
- net: Move lockdep where it belongs (Thomas Gleixner)
- shmem: Use raw_spinlock_t for ->stat_lock (Sebastian Andrzej Siewior)
- mm: workingset: replace IRQ-off check with a lockdep assert. (Sebastian Andrzej Siewior)
- cgroup: use irqsave in cgroup_rstat_flush_locked() (Sebastian Andrzej Siewior)
- kcov: Remove kcov include from sched.h and move it to its users. (Sebastian Andrzej Siewior)
- printk: add pr_flush() (John Ogness)
- printk: add console handover (John Ogness)
- printk: remove deferred printing (John Ogness)
- printk: move console printing to kthreads (John Ogness)
- printk: introduce kernel sync mode (John Ogness)
- printk: change @console_seq to atomic64_t (John Ogness)
- printk: combine boot_delay_msec() into printk_delay() (John Ogness)
- printk: relocate printk_delay() and vprintk_default() (John Ogness)
- serial: 8250: implement write_atomic (John Ogness)
- console: add write_atomic interface (John Ogness)
- printk: convert @syslog_lock to spin_lock (John Ogness)
- printk: remove safe buffers (John Ogness)
- printk: track/limit recursion (John Ogness)
- printk: console: remove unnecessary safe buffer usage (John Ogness)
- printk: kmsg_dump: use kmsg_dump_rewind (John Ogness)
- printk: kmsg_dump: remove _nolock() variants (John Ogness)
- printk: remove logbuf_lock (John Ogness)
- um: synchronize kmsg_dumper (John Ogness)
- printk: introduce a kmsg_dump iterator (John Ogness)
- printk: add syslog_lock (John Ogness)
- printk: use atomic64_t for devkmsg_user.seq (John Ogness)
- printk: use seqcount_latch for clear_seq (John Ogness)
- printk: introduce CONSOLE_LOG_MAX for improved multi-line support (John Ogness)
- printk: consolidate kmsg_dump_get_buffer/syslog_print_all code (John Ogness)
- printk: refactor kmsg_dump_get_buffer() (John Ogness)
- printk: kmsg_dump: remove unused fields (John Ogness)
- printk: limit second loop of syslog_print_all (John Ogness)
- powerpc/mm: Move the linear_mapping_mutex to the ifdef where it is used (Sebastian Andrzej Siewior)
- notifier: Make atomic_notifiers use raw_spinlock (Valentin Schneider)
- genirq: Move prio assignment into the newly created thread (Thomas Gleixner)
- kthread: Move prio/affinite change into the newly created thread (Sebastian Andrzej Siewior)
- timers: Move clearing of base::timer_running under base::lock (Thomas Gleixner)
- highmem: Don't disable preemption on RT in kmap_atomic() (Sebastian Andrzej Siewior)
Resolves: rhbz#1891873
2021-03-10 15:43:08 +01:00
Juri Lelli 5860f8e815 kernel-rt-5.12.0-0.rc1.163.rt9.1
* Fri Mar 05 2021 Juri Lelli <juri.lelli@redhat.com> [5.12.0-0.rc1.163.rt9.1]
- Add localversion for -RT release (Thomas Gleixner)
- sysfs: Add /sys/kernel/realtime entry (Clark Williams)
- genirq: Disable irqpoll on -rt (Ingo Molnar)
- signals: Allow RT tasks to cache one sigqueue struct (Thomas Gleixner)
- tpm_tis: fix stall after iowrite*()s (Haris Okanovic)
- drivers/block/zram: Replace bit spinlocks with rtmutex for -rt (Mike Galbraith)
- POWERPC: Allow to enable RT (Sebastian Andrzej Siewior)
- powerpc: Avoid recursive header includes (Sebastian Andrzej Siewior)
- powerpc/stackprotector: work around stack-guard init from atomic (Sebastian Andrzej Siewior)
- powerpc/kvm: Disable in-kernel MPIC emulation for PREEMPT_RT (Bogdan Purcareata)
- powerpc/pseries/iommu: Use a locallock instead local_irq_save() (Sebastian Andrzej Siewior)
- powerpc: traps: Use PREEMPT_RT (Sebastian Andrzej Siewior)
- ARM64: Allow to enable RT (Sebastian Andrzej Siewior)
- ARM: Allow to enable RT (Sebastian Andrzej Siewior)
- x86: Enable RT also on 32bit (Sebastian Andrzej Siewior)
- arm64: fpsimd: Delay freeing memory in fpsimd_flush_thread() (Sebastian Andrzej Siewior)
- KVM: arm/arm64: downgrade preempt_disable()d region to migrate_disable() (Josh Cartwright)
- genirq: update irq_set_irqchip_state documentation (Josh Cartwright)
- ARM: enable irq in translation/section permission fault handlers (Yadi.hu)
- tty/serial/pl011: Make the locking work on RT (Thomas Gleixner)
- tty/serial/omap: Make the locking RT aware (Thomas Gleixner)
- leds: trigger: disable CPU trigger on -RT (Sebastian Andrzej Siewior)
- jump-label: disable if stop_machine() is used (Thomas Gleixner)
- arch/arm64: Add lazy preempt support (Anders Roxell)
- arm: Add support for lazy preemption (Thomas Gleixner)
- x86: Support for lazy preemption (Thomas Gleixner)
- x86/entry: Use should_resched() in idtentry_exit_cond_resched() (Sebastian Andrzej Siewior)
- sched: Add support for lazy preemption (Thomas Gleixner)
- mm/scatterlist: Do not disable irqs on RT (Thomas Gleixner)
- x86: Allow to enable RT (Sebastian Andrzej Siewior)
- cpuset: Convert callback_lock to raw_spinlock_t (Mike Galbraith)
- drm/i915/gt: Only disable interrupts for the timeline lock on !force-threaded (Sebastian Andrzej Siewior)
- drm/i915: skip DRM_I915_LOW_LEVEL_TRACEPOINTS with NOTRACE (Sebastian Andrzej Siewior)
- drm/i915: disable tracing on -RT (Sebastian Andrzej Siewior)
- drm/i915: Don't disable interrupts on PREEMPT_RT during atomic updates (Mike Galbraith)
- drm,radeon,i915: Use preempt_disable/enable_rt() where recommended (Mike Galbraith)
- lockdep: disable self-test (Sebastian Andrzej Siewior)
- lockdep: selftest: fix warnings due to missing PREEMPT_RT conditionals (Josh Cartwright)
- lockdep: selftest: Only do hardirq context test for raw spinlock (Yong Zhang)
- lockdep: Make it RT aware (Thomas Gleixner)
- net: Remove preemption disabling in netif_rx() (Priyanka Jain)
- random: Make it work on rt (Thomas Gleixner)
- x86: stackprotector: Avoid random pool on rt (Thomas Gleixner)
- panic: skip get_random_bytes for RT_FULL in init_oops_id (Thomas Gleixner)
- crypto: cryptd - add a lock instead preempt_disable/local_bh_disable (Sebastian Andrzej Siewior)
- crypto: limit more FPU-enabled sections (Sebastian Andrzej Siewior)
- irqwork: push most work into softirq context (Sebastian Andrzej Siewior)
- net: dev: always take qdisc's busylock in __dev_xmit_skb() (Sebastian Andrzej Siewior)
- net: Dequeue in dev_cpu_dead() without the lock (Sebastian Andrzej Siewior)
- net: Use skbufhead with raw lock (Thomas Gleixner)
- debugobjects: Make RT aware (Thomas Gleixner)
- fs: namespace: Use cpu_chill() in trylock loops (Thomas Gleixner)
- rt: Introduce cpu_chill() (Thomas Gleixner)
- sunrpc: Make svc_xprt_do_enqueue() use get_cpu_light() (Mike Galbraith)
- scsi/fcoe: Make RT aware. (Thomas Gleixner)
- md: raid5: Make raid5_percpu handling RT aware (Thomas Gleixner)
- block/mq: do not invoke preempt_disable() (Sebastian Andrzej Siewior)
- mm/vmalloc: Another preempt disable region which sucks (Thomas Gleixner)
- rcutorture: Avoid problematic critical section nesting on RT (Scott Wood)
- locking: Make spinlock_t and rwlock_t a RCU section on RT (Sebastian Andrzej Siewior)
- ptrace: fix ptrace_unfreeze_traced() race with rt-lock (Oleg Nesterov)
- ptrace: fix ptrace vs tasklist_lock race (Sebastian Andrzej Siewior)
- pid.h: include atomic.h (Grygorii Strashko)
- net/core: use local_bh_disable() in netif_rx_ni() (Sebastian Andrzej Siewior)
- softirq: Disable softirq stacks for RT (Thomas Gleixner)
- softirq: Check preemption after reenabling interrupts (Thomas Gleixner)
- sched: Disable TTWU_QUEUE on RT (Thomas Gleixner)
- sched: Do not account rcu_preempt_depth on RT in might_sleep() (Thomas Gleixner)
- kernel/sched: move stack + kprobe clean up to __put_task_struct() (Sebastian Andrzej Siewior)
- sched: Move mmdrop to RCU on RT (Thomas Gleixner)
- sched: Limit the number of task migrations per batch (Thomas Gleixner)
- wait.h: include atomic.h (Sebastian Andrzej Siewior)
- x86: kvm Require const tsc for RT (Thomas Gleixner)
- mm/zsmalloc: copy with get_cpu_var() and locking (Mike Galbraith)
- mm/memcontrol: Replace local_irq_disable with local locks (Sebastian Andrzej Siewior)
- mm/memcontrol: Don't call schedule_work_on in preemption disabled context (Yang Shi)
- mm: memcontrol: Provide a local_lock for per-CPU memcg_stock (Sebastian Andrzej Siewior)
- mm: slub: Don't enable partial CPU caches on PREEMPT_RT by default (Sebastian Andrzej Siewior)
- mm: page_alloc: Use a local_lock instead of explicit local_irq_save(). (Ingo Molnar)
- mm: page_alloc: Use migrate_disable() in drain_local_pages_wq() (Sebastian Andrzej Siewior)
- mm: slub: Don't resize the location tracking cache on PREEMPT_RT (Sebastian Andrzej Siewior)
- mm: slub: Move flush_cpu_slab() invocations __free_slab() invocations out of IRQ context (Sebastian Andrzej Siewior)
- mm: slub: Move discard_slab() invocations out of IRQ-off sections (Sebastian Andrzej Siewior)
- mm: slub: Enable irqs for __GFP_WAIT (Thomas Gleixner)
- mm: slub: Make object_map_lock a raw_spinlock_t (Sebastian Andrzej Siewior)
- mm: sl[au]b: Change list_lock to raw_spinlock_t (Thomas Gleixner)
- locking: don't check for __LINUX_SPINLOCK_TYPES_H on -RT archs (Sebastian Andrzej Siewior)
- trace: Add migrate-disabled counter to tracing output (Thomas Gleixner)
- kernel/sched: add {put|get}_cpu_light() (Sebastian Andrzej Siewior)
- signal/x86: Delay calling signals in atomic (Oleg Nesterov)
- rt: Add local irq locks (Thomas Gleixner)
- efi: Allow efi=runtime (Sebastian Andrzej Siewior)
- efi: Disable runtime services on RT (Sebastian Andrzej Siewior)
- net/core: disable NET_RX_BUSY_POLL on RT (Sebastian Andrzej Siewior)
- sched: Disable CONFIG_RT_GROUP_SCHED on RT (Thomas Gleixner)
- mm: Allow only SLUB on RT (Ingo Molnar)
- kconfig: Disable config options which are not RT compatible (Thomas Gleixner)
- net: Properly annotate the try-lock for the seqlock (Sebastian Andrzej Siewior)
- net/Qdisc: use a seqlock instead seqcount (Sebastian Andrzej Siewior)
- fs/dcache: disable preemption on i_dir_seq's write side (Sebastian Andrzej Siewior)
- fs/dcache: use swait_queue instead of waitqueue (Sebastian Andrzej Siewior)
- u64_stats: Disable preemption on 32bit-UP/SMP with RT during updates (Sebastian Andrzej Siewior)
- xfrm: Use sequence counter with associated spinlock (Ahmed S. Darwish)
- mm/memcontrol: Disable preemption in __mod_memcg_lruvec_state() (Sebastian Andrzej Siewior)
- mm/vmstat: Protect per cpu variables with preempt disable on RT (Ingo Molnar)
- preempt: Provide preempt_*_(no)rt variants (Thomas Gleixner)
- signal: Revert ptrace preempt magic (Thomas Gleixner)
- locking/rtmutex: Use custom scheduling function for spin-schedule() (Sebastian Andrzej Siewior)
- locking/rtmutex: add ww_mutex addon for mutex-rt (Sebastian Andrzej Siewior)
- locking/rtmutex: wire up RT's locking (Thomas Gleixner)
- locking/rtmutex: add rwlock implementation based on rtmutex (Thomas Gleixner)
- locking/rtmutex: add rwsem implementation based on rtmutex (Thomas Gleixner)
- locking/rtmutex: add mutex implementation based on rtmutex (Thomas Gleixner)
- locking/rtmutex: Allow rt_mutex_trylock() on PREEMPT_RT (Sebastian Andrzej Siewior)
- locking/rtmutex: add sleeping lock implementation (Thomas Gleixner)
- sched: Add saved_state for tasks blocked on sleeping locks (Thomas Gleixner)
- locking/rtmutex: export lockdep-less version of rt_mutex's lock, trylock and unlock (Thomas Gleixner)
- locking/rtmutex: Provide rt_mutex_slowlock_locked() (Thomas Gleixner)
- locking: split out the rbtree definition (Sebastian Andrzej Siewior)
- lockdep: Reduce header files in debug_locks.h (Sebastian Andrzej Siewior)
- locking/rtmutex: Avoid include hell (Thomas Gleixner)
- locking/spinlock: Split the lock types header (Thomas Gleixner)
- locking/rtmutex: Make lock_killable work (Thomas Gleixner)
- futex: Fix bug on when a requeued RT task times out (Steven Rostedt)
- locking/rtmutex: Handle the various new futex race conditions (Thomas Gleixner)
- locking/rtmutex: Remove rt_mutex_timed_lock() (Sebastian Andrzej Siewior)
- locking/rtmutex: Move rt_mutex_init() outside of CONFIG_DEBUG_RT_MUTEXES (Sebastian Andrzej Siewior)
- locking/rtmutex: Remove output from deadlock detector. (Sebastian Andrzej Siewior)
- locking/rtmutex: Remove cruft (Sebastian Andrzej Siewior)
- firewire: ohci: Use tasklet_disable_in_atomic() in the two atomic user (Sebastian Andrzej Siewior)
- atm: eni: Use tasklet_disable_in_atomic() in the ->send() callback (Sebastian Andrzej Siewior)
- PCI: hv: Use tasklet_disable_in_atomic() (Sebastian Andrzej Siewior)
- ath9k: Use tasklet_disable_in_atomic(). (Sebastian Andrzej Siewior)
- net: sundance: Use tasklet_disable_in_atomic(). (Sebastian Andrzej Siewior)
- net: jme: Replace link-change tasklet with a worker (Sebastian Andrzej Siewior)
- rcu: Prevent false positive softirq warning on RT (Thomas Gleixner)
- tick/sched: Prevent false positive softirq pending warnings on RT (Thomas Gleixner)
- softirq: Make softirq control and processing RT aware (Thomas Gleixner)
- softirq: Move various protections into inline helpers (Thomas Gleixner)
- irqtime: Make accounting correct on RT (Thomas Gleixner)
- softirq: Add RT specific softirq accounting (Thomas Gleixner)
- tasklets: Prevent tasklet_unlock_spin_wait() deadlock on RT (Thomas Gleixner)
- tasklets: Replace spin wait in tasklet_kill() (Peter Zijlstra)
- tasklets: Replace spin wait in tasklet_unlock_wait() (Peter Zijlstra)
- tasklets: Provide tasklet_disable_in_atomic() (Thomas Gleixner)
- tasklets: Use static inlines for stub implementations (Thomas Gleixner)
- softirq: Replace barrier() with cpu_relax() in tasklet_unlock_wait() (Thomas Gleixner)
- smp: Wake ksoftirqd on PREEMPT_RT instead do_softirq(). (Sebastian Andrzej Siewior)
- tcp: Remove superfluous BH-disable around listening_hash (Sebastian Andrzej Siewior)
- net: Move lockdep where it belongs (Thomas Gleixner)
- shmem: Use raw_spinlock_t for ->stat_lock (Sebastian Andrzej Siewior)
- mm: workingset: replace IRQ-off check with a lockdep assert. (Sebastian Andrzej Siewior)
- cgroup: use irqsave in cgroup_rstat_flush_locked() (Sebastian Andrzej Siewior)
- kcov: Remove kcov include from sched.h and move it to its users. (Sebastian Andrzej Siewior)
- printk: add pr_flush() (John Ogness)
- printk: add console handover (John Ogness)
- printk: remove deferred printing (John Ogness)
- printk: move console printing to kthreads (John Ogness)
- printk: introduce kernel sync mode (John Ogness)
- printk: change @console_seq to atomic64_t (John Ogness)
- printk: combine boot_delay_msec() into printk_delay() (John Ogness)
- printk: relocate printk_delay() and vprintk_default() (John Ogness)
- serial: 8250: implement write_atomic (John Ogness)
- console: add write_atomic interface (John Ogness)
- printk: convert @syslog_lock to spin_lock (John Ogness)
- printk: remove safe buffers (John Ogness)
- printk: track/limit recursion (John Ogness)
- printk: console: remove unnecessary safe buffer usage (John Ogness)
- printk: kmsg_dump: use kmsg_dump_rewind (John Ogness)
- printk: kmsg_dump: remove _nolock() variants (John Ogness)
- printk: remove logbuf_lock (John Ogness)
- um: synchronize kmsg_dumper (John Ogness)
- printk: introduce a kmsg_dump iterator (John Ogness)
- printk: add syslog_lock (John Ogness)
- printk: use atomic64_t for devkmsg_user.seq (John Ogness)
- printk: use seqcount_latch for clear_seq (John Ogness)
- printk: introduce CONSOLE_LOG_MAX for improved multi-line support (John Ogness)
- printk: consolidate kmsg_dump_get_buffer/syslog_print_all code (John Ogness)
- printk: refactor kmsg_dump_get_buffer() (John Ogness)
- printk: kmsg_dump: remove unused fields (John Ogness)
- printk: limit second loop of syslog_print_all (John Ogness)
- powerpc/mm: Move the linear_mapping_mutex to the ifdef where it is used (Sebastian Andrzej Siewior)
- notifier: Make atomic_notifiers use raw_spinlock (Valentin Schneider)
- genirq: Move prio assignment into the newly created thread (Thomas Gleixner)
- kthread: Move prio/affinite change into the newly created thread (Sebastian Andrzej Siewior)
- timers: Move clearing of base::timer_running under base::lock (Thomas Gleixner)
- highmem: Don't disable preemption on RT in kmap_atomic() (Sebastian Andrzej Siewior)
Resolves: rhbz#1891873
2021-03-05 17:23:42 +01:00