From d297cf05a18e6b22dd360a78e1a20a28678f30dd Mon Sep 17 00:00:00 2001 From: Patrick Talbert Date: Fri, 6 May 2022 08:44:02 +0000 Subject: [PATCH] kernel-5.14.0-86.el9 * Fri May 06 2022 Patrick Talbert [5.14.0-86.el9] - configs: enable LOGITECH_FF (Benjamin Tissoires) [2070018] - veth: Ensure eth header is in skb's linear part (Guillaume Nault) [2040238] - virtchnl: Add support for new VLAN capabilities (Ivan Vecera) [2078776] - virtchnl: Use the BIT() macro for capability/offload flags (Ivan Vecera) [2078776] - virtchnl: Remove unused VIRTCHNL_VF_OFFLOAD_RSVD define (Ivan Vecera) [2078776] - skbuff: introduce skb_pull_data (Ivan Vecera) [2078759] - redhat/configs: Add CONFIG_PERF_EVENTS_AMD_UNCORE (Michael Petlan) [2069070] - perf callchain: Fix compilation on powerpc with gcc11+ (Michael Petlan) [2069070] - perf script: Check session->header.env.arch before using it (Michael Petlan) [2069070] - perf build: Suppress 'rm dlfilter' build message (Michael Petlan) [2069070] - libperf tests: Fix test_stat_cpu (Michael Petlan) [2069070] - libperf test evsel: Fix build error on !x86 architectures (Michael Petlan) [2069070] - perf report: Output non-zero offset for decompressed records (Michael Petlan) [2069070] - perf build: Fix plugin static linking with libopencsd on ARM and ARM64 (Michael Petlan) [2069070] - perf build: Add missing -lstdc++ when linking with libopencsd (Michael Petlan) [2069070] - perf jevents: Free the sys_event_tables list after processing entries (Michael Petlan) [2069070] - perf iostat: Fix Segmentation fault from NULL 'struct perf_counts_values *' (Michael Petlan) [2069070] - perf iostat: Use system-wide mode if the target cpu_list is unspecified (Michael Petlan) [2069070] - perf config: Refine error message to eliminate confusion (Michael Petlan) [2069070] - perf doc: Fix typos all over the place (Michael Petlan) [2069070] - perf arm: Fix off-by-one directory paths. (Michael Petlan) [2069070] - perf vendor events powerpc: Fix spelling mistake "icach" -> "icache" (Michael Petlan) [2069070] - perf tests: Fix flaky test 'Object code reading' (Michael Petlan) [2069070] - perf test: Fix DWARF unwind for optimized builds. (Michael Petlan) [2069070] - perf bpf: Ignore deprecation warning when using libbpf's btf__get_from_id() (Michael Petlan) [2069070] - libperf evsel: Make use of FD robust. (Michael Petlan) [2069070] - perf machine: Initialize srcline string member in add_location struct (Michael Petlan) [2069070] - perf script: Fix ip display when type != attr->type (Michael Petlan) [2069070] - perf annotate: Fix fused instr logic for assembly functions (Michael Petlan) [2069070] - perf tools: Add an option to build without libbfd (Michael Petlan) [2069070] - perf tools: Allow build-id with trailing zeros (Michael Petlan) [2069070] - perf tools: Fix hybrid config terms list corruption (Michael Petlan) [2069070] - perf tools: Factor out copy_config_terms() and free_config_terms() (Michael Petlan) [2069070] - perf tools: Fix perf_event_attr__fprintf() missing/dupl. fields (Michael Petlan) [2069070] - perf tools: Ignore Documentation dependency file (Michael Petlan) [2069070] - perf bpf: Provide a weak btf__load_from_kernel_by_id() for older libbpf versions (Michael Petlan) [2069070] - perf beauty: Cover more flags in the move_mount syscall argument beautifier (Michael Petlan) [2069070] - perf report: Add support to print a textual representation of IBS raw sample data (Michael Petlan) [2069070] - perf report: Add tools/arch/x86/include/asm/amd-ibs.h (Michael Petlan) [2069070] - perf env: Add perf_env__cpuid, perf_env__{nr_}pmu_mappings (Michael Petlan) [2069070] - perf symbol: Look for ImageBase in PE file to compute .text offset (Michael Petlan) [2069070] - perf scripts python: Fix passing arguments to stackcollapse report (Michael Petlan) [2069070] - perf test: Fix bpf test sample mismatch reporting (Michael Petlan) [2069070] - perf beauty: Update copy of linux/socket.h with the kernel sources (Michael Petlan) [2069070] - perf tests: Add test for PMU aliases (Michael Petlan) [2069070] - perf pmu: Add PMU alias support (Michael Petlan) [2069070] - perf session: Report collisions in AUX records (Michael Petlan) [2069070] - perf script python: Allow reporting the [un]throttle PERF_RECORD_ meta event (Michael Petlan) [2069070] - perf build: Report failure for testing feature libopencsd (Michael Petlan) [2069070] - perf cs-etm: Show a warning for an unknown magic number (Michael Petlan) [2069070] - perf cs-etm: Print the decoder name (Michael Petlan) [2069070] - perf cs-etm: Create ETE decoder (Michael Petlan) [2069070] - perf cs-etm: Update OpenCSD decoder for ETE (Michael Petlan) [2069070] - perf cs-etm: Fix typo (Michael Petlan) [2069070] - perf cs-etm: Save TRCDEVARCH register (Michael Petlan) [2069070] - perf cs-etm: Refactor out ETMv4 header saving (Michael Petlan) [2069070] - perf cs-etm: Initialise architecture based on TRCIDR1 (Michael Petlan) [2069070] - perf cs-etm: Refactor initialisation of decoder params. (Michael Petlan) [2069070] - tools build: Fix feature detect clean for out of source builds (Michael Petlan) [2069070] - perf evlist: Add evlist__for_each_entry_from() macro (Michael Petlan) [2069070] - perf evsel: Handle precise_ip fallback in evsel__open_cpu() (Michael Petlan) [2069070] - perf evsel: Move bpf_counter__install_pe() to success path in evsel__open_cpu() (Michael Petlan) [2069070] - perf evsel: Move test_attr__open() to success path in evsel__open_cpu() (Michael Petlan) [2069070] - perf evsel: Move ignore_missing_thread() to fallback code (Michael Petlan) [2069070] - perf evsel: Separate rlimit increase from evsel__open_cpu() (Michael Petlan) [2069070] - perf evsel: Separate missing feature detection from evsel__open_cpu() (Michael Petlan) [2069070] - perf evsel: Add evsel__prepare_open() (Michael Petlan) [2069070] - perf evsel: Separate missing feature disabling from evsel__open_cpu (Michael Petlan) [2069070] - perf evsel: Save open flags in evsel in prepare_open() (Michael Petlan) [2069070] - perf evsel: Separate open preparation from open itself (Michael Petlan) [2069070] - perf evsel: Remove retry_sample_id goto label (Michael Petlan) [2069070] - perf mmap: Add missing bitops.h header (Michael Petlan) [2069070] - libperf cpumap: Take into advantage it is sorted to optimize perf_cpu_map__max() (Michael Petlan) [2069070] - libsubcmd: add OPT_UINTEGER_OPTARG option type (Michael Petlan) [2069070] - perf tools: Fix LLVM download hint link (Michael Petlan) [2069070] - perf tools: Fix LLVM test failure when running in verbose mode (Michael Petlan) [2069070] - perf tools: Refactor LLVM test warning for missing binary (Michael Petlan) [2069070] - perf auxtrace arm: Support compat_auxtrace_mmap__{read_head|write_tail} (Michael Petlan) [2069070] - perf auxtrace: Add compat_auxtrace_mmap__{read_head|write_tail} (Michael Petlan) [2069070] - perf bpf: Fix memory leaks relating to BTF. (Michael Petlan) [2069070] - perf data: Correct -h output (Michael Petlan) [2069070] - perf header: Fix spelling mistake "cant'" -> "can't" (Michael Petlan) [2069070] - perf dlfilters: Fix build on environments with a --sysroot gcc arg (Michael Petlan) [2069070] - perf record: Fix wrong comm in system-wide mode with delay (Michael Petlan) [2069070] - perf stat: Do not allow --for-each-cgroup without cpu (Michael Petlan) [2069070] - perf bench evlist-open-close: Use PRIu64 with u64 to fix build on 32-bit architectures (Michael Petlan) [2069070] - perf tests: Fix *probe_vfs_getname.sh test failures (Michael Petlan) [2069070] - perf bench inject-buildid: Handle writen() errors (Michael Petlan) [2069070] - perf unwind: Do not overwrite FEATURE_CHECK_LDFLAGS-libunwind-{x86,aarch64} (Michael Petlan) [2069070] - perf config: Fix caching and memory leak in perf_home_perfconfig() (Michael Petlan) [2069070] - perf tools: Fixup get_current_dir_name() compilation (Michael Petlan) [2069070] - libperf tests: Fix verbose printing (Michael Petlan) [2069070] - perf tools: Add missing newline at the end of header file (Michael Petlan) [2069070] - perf tests dlfilter: Free desc and long_desc in check_filter_desc (Michael Petlan) [2069070] - tools: Add sparse context/locking annotations in compiler-types.h (Michael Petlan) [2069070] - perf test: Do not compare overheads in the zstd comp test (Michael Petlan) [2069070] - perf tools: Enable on a list of CPUs for hybrid (Michael Petlan) [2069070] - perf tools: Create hybrid flag in target (Michael Petlan) [2069070] - libperf: Add perf_cpu_map__default_new() (Michael Petlan) [2069070] - perf test: Make --skip work on shell tests (Michael Petlan) [2069070] - perf tests: Add dlfilter test (Michael Petlan) [2069070] - perf build: Move perf_dlfilters.h in the source tree (Michael Petlan) [2069070] - perf dlfilter: Amend documentation wrt library dependencies (Michael Petlan) [2069070] - perf script: Fix --list-dlfilters documentation (Michael Petlan) [2069070] - perf script: Fix unnecessary machine_resolve() (Michael Petlan) [2069070] - perf script: Fix documented const'ness of perf_dlfilter_fns (Michael Petlan) [2069070] - perf vendor events: Update metrics for SkyLake Server (Michael Petlan) [2069070] - perf vendor events intel: Update uncore event list for SkyLake Server (Michael Petlan) [2069070] - perf vendor events intel: Update core event list for SkyLake Server (Michael Petlan) [2069070] - perf vendor events: Update metrics for CascadeLake Server (Michael Petlan) [2069070] - perf vendor events intel: Update uncore event list for CascadeLake Server (Michael Petlan) [2069070] - perf vendor events intel: Update core event list for CascadeLake Server (Michael Petlan) [2069070] - perf test: Add pmu-events sys event support (Michael Petlan) [2069070] - perf jevents: Print SoC name per system event table (Michael Petlan) [2069070] - perf pmu: Make pmu_add_sys_aliases() public (Michael Petlan) [2069070] - perf test: Add more pmu-events uncore aliases (Michael Petlan) [2069070] - perf test: Re-add pmu-event uncore PMU alias test (Michael Petlan) [2069070] - perf pmu: Check .is_uncore field in pmu_add_cpu_aliases_map() (Michael Petlan) [2069070] - perf test: Test pmu-events core aliases separately (Michael Petlan) [2069070] - perf test: Factor out pmu-events alias comparison (Michael Petlan) [2069070] - perf test: Declare pmu-events test events separately (Michael Petlan) [2069070] - perf jevents: Relocate test events to cpu folder (Michael Petlan) [2069070] - perf test: Factor out pmu-events event comparison (Michael Petlan) [2069070] - perf jevents: Make build dependency on test JSONs (Michael Petlan) [2069070] - perf bench: Add benchmark for evlist open/close operations (Michael Petlan) [2069070] - perf docs: Fix accidental em-dashes (Michael Petlan) [2069070] - perf env: Track kernel 64-bit mode in environment (Michael Petlan) [2069070] - tools: Remove feature-sync-compare-and-swap feature detection (Michael Petlan) [2069070] - perf: Cleanup for HAVE_SYNC_COMPARE_AND_SWAP_SUPPORT (Michael Petlan) [2069070] - perf auxtrace: Remove auxtrace_mmap__read_snapshot_head() (Michael Petlan) [2069070] - perf auxtrace: Drop legacy __sync functions (Michael Petlan) [2069070] - perf auxtrace: Use WRITE_ONCE() for updating aux_tail (Michael Petlan) [2069070] - perf script python: Fix unintended underline (Michael Petlan) [2069070] - perf cs-etm: Add warnings for missing DSOs (Michael Petlan) [2069070] - perf vendor events: Add metrics for Icelake Server (Michael Petlan) [2069070] - perf bench futex, requeue: Add --pi parameter (Michael Petlan) [2069070] - perf bench futex, requeue: Robustify futex_wait() handling (Michael Petlan) [2069070] - perf bench futex, requeue: Add --broadcast option (Michael Petlan) [2069070] - perf bench futex: Add --mlockall parameter (Michael Petlan) [2069070] - perf bench futex: Remove bogus backslash from comment (Michael Petlan) [2069070] - perf bench futex: Group test parameters cleanup (Michael Petlan) [2069070] - perf cs-etm: Improve Coresight zero timestamp warning (Michael Petlan) [2069070] - perf tools: Add flag for tracking warnings of missing DSOs (Michael Petlan) [2069070] - perf annotate: Add disassembly warnings for annotate --stdio (Michael Petlan) [2069070] - perf annotate: Re-add annotate_warned functionality (Michael Petlan) [2069070] - perf tools: Add WARN_ONCE equivalent for UI warnings (Michael Petlan) [2069070] - perf tools: Add pipe_test.sh to verify pipe operations (Michael Petlan) [2069070] - perf inject: Fix output from a file to a pipe (Michael Petlan) [2069070] - perf inject: Fix output from a pipe to a file (Michael Petlan) [2069070] - perf tools: Pass a fd to perf_file_header__read_pipe() (Michael Petlan) [2069070] - perf tools: Remove repipe argument from perf_session__new() (Michael Petlan) [2069070] - perf vendor events intel: Add basic metrics for Elkhartlake (Michael Petlan) [2069070] - perf vendor events intel: Add core event list for Elkhartlake (Michael Petlan) [2069070] - perf vendor events: Add metrics for Tigerlake (Michael Petlan) [2069070] - perf vendor events intel: Add core event list for Tigerlake (Michael Petlan) [2069070] - perf annotate: Add error log in symbol__annotate() (Michael Petlan) [2069070] - perf env: Normalize aarch64.* and arm64.* to arm64 in normalize_arch() (Michael Petlan) [2069070] - perf beauty: Reuse the generic arch errno switch (Michael Petlan) [2069070] - perf doc: Reorganize ARTICLES variables. (Michael Petlan) [2069070] - perf doc: Remove howto-index.sh related references. (Michael Petlan) [2069070] - perf doc: Remove cmd-list.perl references (Michael Petlan) [2069070] - perf doc: Add info pages to all target. (Michael Petlan) [2069070] - perf doc: Remove references to user-manual (Michael Petlan) [2069070] - perf doc: Fix doc.dep (Michael Petlan) [2069070] - perf doc: Fix perfman.info build (Michael Petlan) [2069070] - perf cs-etm: Pass unformatted flag to decoder (Michael Petlan) [2069070] - perf cs-etm: Use existing decoder instead of resetting it (Michael Petlan) [2069070] - perf cs-etm: Suppress printing when resetting decoder (Michael Petlan) [2069070] - perf cs-etm: Only setup queues when they are modified (Michael Petlan) [2069070] - perf cs-etm: Split setup and timestamp search functions (Michael Petlan) [2069070] - perf cs-etm: Refactor initialisation of kernel start address (Michael Petlan) [2069070] - perf trace: Update cmd string table to decode sys_bpf first arg (Michael Petlan) [2069070] - perf/x86/msr: Add Sapphire Rapids CPU support (Michael Petlan) [2069070] - perf/core: fix userpage->time_enabled of inactive events (Michael Petlan) [2069070] - perf/x86/intel: Update event constraints for ICX (Michael Petlan) [2069070] - perf/x86: Reset destroy callback on event init failure (Michael Petlan) [2069070] - events: Reuse value read using READ_ONCE instead of re-reading it (Michael Petlan) [2069070] - perf/x86/amd/ibs: Add bitfield definitions in new header (Michael Petlan) [2069070] - perf/amd/uncore: Allow the driver to be built as a module (Michael Petlan) [2069070] - perf/amd/uncore: Clean up header use, use pasid field (Jerry Snitselaar) [2004573] - iommu/sva: Rename CONFIG_IOMMU_SVA_LIB to CONFIG_IOMMU_SVA (Jerry Snitselaar) [2004573] - stddef: Introduce DECLARE_FLEX_ARRAY() helper (Josef Oskera) [2069567] - iommu/vt-d: Use correctly sized arguments for bit field (Jerry Snitselaar) [2068207] - redhat: configs: Enable CONFIG_INTEL_IOMMU_DEBUGFS (Jerry Snitselaar) [2068207] Resolves: rhbz#2070018, rhbz#2040238, rhbz#2078776, rhbz#2078759, rhbz#2069070, rhbz#2074302, rhbz#2054023, rhbz#2072168, rhbz#2046470, rhbz#2040044, rhbz#2040046, rhbz#2040496, rhbz#2040041, rhbz#2040048, rhbz#2040052, rhbz#1971962, rhbz#1973884, rhbz#2004573, rhbz#2069567, rhbz#2068207 Signed-off-by: Patrick Talbert --- Makefile.rhelver | 2 +- kernel-aarch64-debug-rhel.config | 3 +- kernel-aarch64-rhel.config | 3 +- kernel-ppc64le-debug-rhel.config | 3 +- kernel-ppc64le-rhel.config | 3 +- kernel-s390x-debug-rhel.config | 3 +- kernel-s390x-rhel.config | 3 +- kernel-s390x-zfcpdump-rhel.config | 3 +- kernel-x86_64-debug-rhel.config | 6 +- kernel-x86_64-rhel.config | 4 +- kernel.spec | 291 +++++++++++++++++++++++++++++- sources | 6 +- 12 files changed, 311 insertions(+), 19 deletions(-) diff --git a/Makefile.rhelver b/Makefile.rhelver index 6b2ecde73..23b870c73 100644 --- a/Makefile.rhelver +++ b/Makefile.rhelver @@ -12,7 +12,7 @@ RHEL_MINOR = 1 # # Use this spot to avoid future merge conflicts. # Do not trim this comment. -RHEL_RELEASE = 85 +RHEL_RELEASE = 86 # # ZSTREAM diff --git a/kernel-aarch64-debug-rhel.config b/kernel-aarch64-debug-rhel.config index 5f9a8162c..cf16a1b09 100644 --- a/kernel-aarch64-debug-rhel.config +++ b/kernel-aarch64-debug-rhel.config @@ -2219,6 +2219,7 @@ CONFIG_INTEGRITY_TRUSTED_KEYRING=y CONFIG_INTEGRITY=y # CONFIG_INTEL_ATOMISP2_PM is not set # CONFIG_INTEL_IDMA64 is not set +# CONFIG_INTEL_IDXD_COMPAT is not set CONFIG_INTEL_IDXD=m # CONFIG_INTEL_INT0002_VGPIO is not set # CONFIG_INTEL_IOMMU_DEBUGFS is not set @@ -2672,7 +2673,7 @@ CONFIG_LOG_BUF_SHIFT=20 CONFIG_LOG_CPU_MAX_BUF_SHIFT=12 # CONFIG_LOGIG940_FF is not set # CONFIG_LOGIRUMBLEPAD2_FF is not set -# CONFIG_LOGITECH_FF is not set +CONFIG_LOGITECH_FF=y # CONFIG_LOGIWHEELS_FF is not set CONFIG_LOGO_LINUX_CLUT224=y # CONFIG_LOGO_LINUX_MONO is not set diff --git a/kernel-aarch64-rhel.config b/kernel-aarch64-rhel.config index f6e13c5c5..96fcd3fb4 100644 --- a/kernel-aarch64-rhel.config +++ b/kernel-aarch64-rhel.config @@ -2203,6 +2203,7 @@ CONFIG_INTEGRITY_TRUSTED_KEYRING=y CONFIG_INTEGRITY=y # CONFIG_INTEL_ATOMISP2_PM is not set # CONFIG_INTEL_IDMA64 is not set +# CONFIG_INTEL_IDXD_COMPAT is not set CONFIG_INTEL_IDXD=m # CONFIG_INTEL_INT0002_VGPIO is not set # CONFIG_INTEL_IOMMU_DEBUGFS is not set @@ -2651,7 +2652,7 @@ CONFIG_LOG_BUF_SHIFT=20 CONFIG_LOG_CPU_MAX_BUF_SHIFT=12 # CONFIG_LOGIG940_FF is not set # CONFIG_LOGIRUMBLEPAD2_FF is not set -# CONFIG_LOGITECH_FF is not set +CONFIG_LOGITECH_FF=y # CONFIG_LOGIWHEELS_FF is not set CONFIG_LOGO_LINUX_CLUT224=y # CONFIG_LOGO_LINUX_MONO is not set diff --git a/kernel-ppc64le-debug-rhel.config b/kernel-ppc64le-debug-rhel.config index caef58b38..0aefba9b5 100644 --- a/kernel-ppc64le-debug-rhel.config +++ b/kernel-ppc64le-debug-rhel.config @@ -2046,6 +2046,7 @@ CONFIG_INTEGRITY_TRUSTED_KEYRING=y CONFIG_INTEGRITY=y # CONFIG_INTEL_ATOMISP2_PM is not set # CONFIG_INTEL_IDMA64 is not set +# CONFIG_INTEL_IDXD_COMPAT is not set CONFIG_INTEL_IDXD=m # CONFIG_INTEL_INT0002_VGPIO is not set # CONFIG_INTEL_IOMMU_DEBUGFS is not set @@ -2500,7 +2501,7 @@ CONFIG_LOG_BUF_SHIFT=20 CONFIG_LOG_CPU_MAX_BUF_SHIFT=12 # CONFIG_LOGIG940_FF is not set # CONFIG_LOGIRUMBLEPAD2_FF is not set -# CONFIG_LOGITECH_FF is not set +CONFIG_LOGITECH_FF=y # CONFIG_LOGIWHEELS_FF is not set CONFIG_LOGO_LINUX_CLUT224=y # CONFIG_LOGO_LINUX_MONO is not set diff --git a/kernel-ppc64le-rhel.config b/kernel-ppc64le-rhel.config index fe61c4235..e3f9ef004 100644 --- a/kernel-ppc64le-rhel.config +++ b/kernel-ppc64le-rhel.config @@ -2030,6 +2030,7 @@ CONFIG_INTEGRITY_TRUSTED_KEYRING=y CONFIG_INTEGRITY=y # CONFIG_INTEL_ATOMISP2_PM is not set # CONFIG_INTEL_IDMA64 is not set +# CONFIG_INTEL_IDXD_COMPAT is not set CONFIG_INTEL_IDXD=m # CONFIG_INTEL_INT0002_VGPIO is not set # CONFIG_INTEL_IOMMU_DEBUGFS is not set @@ -2480,7 +2481,7 @@ CONFIG_LOG_BUF_SHIFT=20 CONFIG_LOG_CPU_MAX_BUF_SHIFT=12 # CONFIG_LOGIG940_FF is not set # CONFIG_LOGIRUMBLEPAD2_FF is not set -# CONFIG_LOGITECH_FF is not set +CONFIG_LOGITECH_FF=y # CONFIG_LOGIWHEELS_FF is not set CONFIG_LOGO_LINUX_CLUT224=y # CONFIG_LOGO_LINUX_MONO is not set diff --git a/kernel-s390x-debug-rhel.config b/kernel-s390x-debug-rhel.config index 9ce66c936..c3fc16edf 100644 --- a/kernel-s390x-debug-rhel.config +++ b/kernel-s390x-debug-rhel.config @@ -2030,6 +2030,7 @@ CONFIG_INTEGRITY_TRUSTED_KEYRING=y CONFIG_INTEGRITY=y # CONFIG_INTEL_ATOMISP2_PM is not set # CONFIG_INTEL_IDMA64 is not set +# CONFIG_INTEL_IDXD_COMPAT is not set CONFIG_INTEL_IDXD=m # CONFIG_INTEL_INT0002_VGPIO is not set # CONFIG_INTEL_IOMMU_DEBUGFS is not set @@ -2483,7 +2484,7 @@ CONFIG_LOG_BUF_SHIFT=17 CONFIG_LOG_CPU_MAX_BUF_SHIFT=12 # CONFIG_LOGIG940_FF is not set # CONFIG_LOGIRUMBLEPAD2_FF is not set -# CONFIG_LOGITECH_FF is not set +CONFIG_LOGITECH_FF=y # CONFIG_LOGIWHEELS_FF is not set # CONFIG_LOGO is not set CONFIG_LOGO_LINUX_CLUT224=y diff --git a/kernel-s390x-rhel.config b/kernel-s390x-rhel.config index 0b2b3caa3..ab3f02260 100644 --- a/kernel-s390x-rhel.config +++ b/kernel-s390x-rhel.config @@ -2014,6 +2014,7 @@ CONFIG_INTEGRITY_TRUSTED_KEYRING=y CONFIG_INTEGRITY=y # CONFIG_INTEL_ATOMISP2_PM is not set # CONFIG_INTEL_IDMA64 is not set +# CONFIG_INTEL_IDXD_COMPAT is not set CONFIG_INTEL_IDXD=m # CONFIG_INTEL_INT0002_VGPIO is not set # CONFIG_INTEL_IOMMU_DEBUGFS is not set @@ -2463,7 +2464,7 @@ CONFIG_LOG_BUF_SHIFT=17 CONFIG_LOG_CPU_MAX_BUF_SHIFT=12 # CONFIG_LOGIG940_FF is not set # CONFIG_LOGIRUMBLEPAD2_FF is not set -# CONFIG_LOGITECH_FF is not set +CONFIG_LOGITECH_FF=y # CONFIG_LOGIWHEELS_FF is not set # CONFIG_LOGO is not set CONFIG_LOGO_LINUX_CLUT224=y diff --git a/kernel-s390x-zfcpdump-rhel.config b/kernel-s390x-zfcpdump-rhel.config index e0b8ed6b2..a22561ece 100644 --- a/kernel-s390x-zfcpdump-rhel.config +++ b/kernel-s390x-zfcpdump-rhel.config @@ -2026,6 +2026,7 @@ CONFIG_INTEGRITY_TRUSTED_KEYRING=y CONFIG_INTEGRITY=y # CONFIG_INTEL_ATOMISP2_PM is not set # CONFIG_INTEL_IDMA64 is not set +# CONFIG_INTEL_IDXD_COMPAT is not set CONFIG_INTEL_IDXD=m # CONFIG_INTEL_INT0002_VGPIO is not set # CONFIG_INTEL_IOMMU_DEBUGFS is not set @@ -2476,7 +2477,7 @@ CONFIG_LOG_BUF_SHIFT=16 CONFIG_LOG_CPU_MAX_BUF_SHIFT=12 # CONFIG_LOGIG940_FF is not set # CONFIG_LOGIRUMBLEPAD2_FF is not set -# CONFIG_LOGITECH_FF is not set +CONFIG_LOGITECH_FF=y # CONFIG_LOGIWHEELS_FF is not set # CONFIG_LOGO is not set CONFIG_LOGO_LINUX_CLUT224=y diff --git a/kernel-x86_64-debug-rhel.config b/kernel-x86_64-debug-rhel.config index 6acb65982..d4a70d1e0 100644 --- a/kernel-x86_64-debug-rhel.config +++ b/kernel-x86_64-debug-rhel.config @@ -2179,12 +2179,13 @@ CONFIG_INTEGRITY=y CONFIG_INTEL_HID_EVENT=m CONFIG_INTEL_IDLE=y CONFIG_INTEL_IDMA64=m +# CONFIG_INTEL_IDXD_COMPAT is not set CONFIG_INTEL_IDXD=m CONFIG_INTEL_IDXD_PERFMON=y CONFIG_INTEL_IDXD_SVM=y # CONFIG_INTEL_INT0002_VGPIO is not set CONFIG_INTEL_IOATDMA=m -# CONFIG_INTEL_IOMMU_DEBUGFS is not set +CONFIG_INTEL_IOMMU_DEBUGFS=y # CONFIG_INTEL_IOMMU_DEFAULT_ON is not set CONFIG_INTEL_IOMMU_FLOPPY_WA=y # CONFIG_INTEL_IOMMU_SCALABLE_MODE_DEFAULT_ON is not set @@ -2671,7 +2672,7 @@ CONFIG_LOG_BUF_SHIFT=20 CONFIG_LOG_CPU_MAX_BUF_SHIFT=12 # CONFIG_LOGIG940_FF is not set # CONFIG_LOGIRUMBLEPAD2_FF is not set -# CONFIG_LOGITECH_FF is not set +CONFIG_LOGITECH_FF=y # CONFIG_LOGIWHEELS_FF is not set CONFIG_LOGO_LINUX_CLUT224=y # CONFIG_LOGO_LINUX_MONO is not set @@ -3834,6 +3835,7 @@ CONFIG_PCS_XPCS=m CONFIG_PERCPU_STATS=y # CONFIG_PERCPU_TEST is not set CONFIG_PERF_EVENTS_AMD_POWER=m +CONFIG_PERF_EVENTS_AMD_UNCORE=y CONFIG_PERF_EVENTS_INTEL_CSTATE=m CONFIG_PERF_EVENTS_INTEL_RAPL=m CONFIG_PERF_EVENTS_INTEL_UNCORE=m diff --git a/kernel-x86_64-rhel.config b/kernel-x86_64-rhel.config index c2e14a457..e235bce07 100644 --- a/kernel-x86_64-rhel.config +++ b/kernel-x86_64-rhel.config @@ -2163,6 +2163,7 @@ CONFIG_INTEGRITY=y CONFIG_INTEL_HID_EVENT=m CONFIG_INTEL_IDLE=y CONFIG_INTEL_IDMA64=m +# CONFIG_INTEL_IDXD_COMPAT is not set CONFIG_INTEL_IDXD=m CONFIG_INTEL_IDXD_PERFMON=y CONFIG_INTEL_IDXD_SVM=y @@ -2651,7 +2652,7 @@ CONFIG_LOG_BUF_SHIFT=20 CONFIG_LOG_CPU_MAX_BUF_SHIFT=12 # CONFIG_LOGIG940_FF is not set # CONFIG_LOGIRUMBLEPAD2_FF is not set -# CONFIG_LOGITECH_FF is not set +CONFIG_LOGITECH_FF=y # CONFIG_LOGIWHEELS_FF is not set CONFIG_LOGO_LINUX_CLUT224=y # CONFIG_LOGO_LINUX_MONO is not set @@ -3814,6 +3815,7 @@ CONFIG_PCS_XPCS=m # CONFIG_PERCPU_STATS is not set # CONFIG_PERCPU_TEST is not set CONFIG_PERF_EVENTS_AMD_POWER=m +CONFIG_PERF_EVENTS_AMD_UNCORE=y CONFIG_PERF_EVENTS_INTEL_CSTATE=m CONFIG_PERF_EVENTS_INTEL_RAPL=m CONFIG_PERF_EVENTS_INTEL_UNCORE=m diff --git a/kernel.spec b/kernel.spec index 5ba4bec81..5080ac59d 100755 --- a/kernel.spec +++ b/kernel.spec @@ -121,13 +121,13 @@ Summary: The Linux kernel %define kversion 5.14 %define rpmversion 5.14.0 -%define pkgrelease 85.el9 +%define pkgrelease 86.el9 # This is needed to do merge window version magic %define patchlevel 14 # allow pkg_release to have configurable %%{?dist} tag -%define specrelease 85%{?buildid}%{?dist} +%define specrelease 86%{?buildid}%{?dist} %define pkg_release %{specrelease} @@ -676,7 +676,7 @@ BuildRequires: lld # exact git commit you can run # # xzcat -qq ${TARBALL} | git get-tar-commit-id -Source0: linux-5.14.0-85.el9.tar.xz +Source0: linux-5.14.0-86.el9.tar.xz Source1: Makefile.rhelver @@ -1346,8 +1346,8 @@ ApplyOptionalPatch() fi } -%setup -q -n kernel-5.14.0-85.el9 -c -mv linux-5.14.0-85.el9 linux-%{KVERREL} +%setup -q -n kernel-5.14.0-86.el9 -c +mv linux-5.14.0-86.el9 linux-%{KVERREL} cd linux-%{KVERREL} cp -a %{SOURCE1} . @@ -2973,6 +2973,287 @@ fi # # %changelog +* Fri May 06 2022 Patrick Talbert [5.14.0-86.el9] +- configs: enable LOGITECH_FF (Benjamin Tissoires) [2070018] +- veth: Ensure eth header is in skb's linear part (Guillaume Nault) [2040238] +- virtchnl: Add support for new VLAN capabilities (Ivan Vecera) [2078776] +- virtchnl: Use the BIT() macro for capability/offload flags (Ivan Vecera) [2078776] +- virtchnl: Remove unused VIRTCHNL_VF_OFFLOAD_RSVD define (Ivan Vecera) [2078776] +- skbuff: introduce skb_pull_data (Ivan Vecera) [2078759] +- redhat/configs: Add CONFIG_PERF_EVENTS_AMD_UNCORE (Michael Petlan) [2069070] +- perf callchain: Fix compilation on powerpc with gcc11+ (Michael Petlan) [2069070] +- perf script: Check session->header.env.arch before using it (Michael Petlan) [2069070] +- perf build: Suppress 'rm dlfilter' build message (Michael Petlan) [2069070] +- libperf tests: Fix test_stat_cpu (Michael Petlan) [2069070] +- libperf test evsel: Fix build error on !x86 architectures (Michael Petlan) [2069070] +- perf report: Output non-zero offset for decompressed records (Michael Petlan) [2069070] +- perf build: Fix plugin static linking with libopencsd on ARM and ARM64 (Michael Petlan) [2069070] +- perf build: Add missing -lstdc++ when linking with libopencsd (Michael Petlan) [2069070] +- perf jevents: Free the sys_event_tables list after processing entries (Michael Petlan) [2069070] +- perf iostat: Fix Segmentation fault from NULL 'struct perf_counts_values *' (Michael Petlan) [2069070] +- perf iostat: Use system-wide mode if the target cpu_list is unspecified (Michael Petlan) [2069070] +- perf config: Refine error message to eliminate confusion (Michael Petlan) [2069070] +- perf doc: Fix typos all over the place (Michael Petlan) [2069070] +- perf arm: Fix off-by-one directory paths. (Michael Petlan) [2069070] +- perf vendor events powerpc: Fix spelling mistake "icach" -> "icache" (Michael Petlan) [2069070] +- perf tests: Fix flaky test 'Object code reading' (Michael Petlan) [2069070] +- perf test: Fix DWARF unwind for optimized builds. (Michael Petlan) [2069070] +- perf bpf: Ignore deprecation warning when using libbpf's btf__get_from_id() (Michael Petlan) [2069070] +- libperf evsel: Make use of FD robust. (Michael Petlan) [2069070] +- perf machine: Initialize srcline string member in add_location struct (Michael Petlan) [2069070] +- perf script: Fix ip display when type != attr->type (Michael Petlan) [2069070] +- perf annotate: Fix fused instr logic for assembly functions (Michael Petlan) [2069070] +- perf tools: Add an option to build without libbfd (Michael Petlan) [2069070] +- perf tools: Allow build-id with trailing zeros (Michael Petlan) [2069070] +- perf tools: Fix hybrid config terms list corruption (Michael Petlan) [2069070] +- perf tools: Factor out copy_config_terms() and free_config_terms() (Michael Petlan) [2069070] +- perf tools: Fix perf_event_attr__fprintf() missing/dupl. fields (Michael Petlan) [2069070] +- perf tools: Ignore Documentation dependency file (Michael Petlan) [2069070] +- perf bpf: Provide a weak btf__load_from_kernel_by_id() for older libbpf versions (Michael Petlan) [2069070] +- perf beauty: Cover more flags in the move_mount syscall argument beautifier (Michael Petlan) [2069070] +- perf report: Add support to print a textual representation of IBS raw sample data (Michael Petlan) [2069070] +- perf report: Add tools/arch/x86/include/asm/amd-ibs.h (Michael Petlan) [2069070] +- perf env: Add perf_env__cpuid, perf_env__{nr_}pmu_mappings (Michael Petlan) [2069070] +- perf symbol: Look for ImageBase in PE file to compute .text offset (Michael Petlan) [2069070] +- perf scripts python: Fix passing arguments to stackcollapse report (Michael Petlan) [2069070] +- perf test: Fix bpf test sample mismatch reporting (Michael Petlan) [2069070] +- perf beauty: Update copy of linux/socket.h with the kernel sources (Michael Petlan) [2069070] +- perf tests: Add test for PMU aliases (Michael Petlan) [2069070] +- perf pmu: Add PMU alias support (Michael Petlan) [2069070] +- perf session: Report collisions in AUX records (Michael Petlan) [2069070] +- perf script python: Allow reporting the [un]throttle PERF_RECORD_ meta event (Michael Petlan) [2069070] +- perf build: Report failure for testing feature libopencsd (Michael Petlan) [2069070] +- perf cs-etm: Show a warning for an unknown magic number (Michael Petlan) [2069070] +- perf cs-etm: Print the decoder name (Michael Petlan) [2069070] +- perf cs-etm: Create ETE decoder (Michael Petlan) [2069070] +- perf cs-etm: Update OpenCSD decoder for ETE (Michael Petlan) [2069070] +- perf cs-etm: Fix typo (Michael Petlan) [2069070] +- perf cs-etm: Save TRCDEVARCH register (Michael Petlan) [2069070] +- perf cs-etm: Refactor out ETMv4 header saving (Michael Petlan) [2069070] +- perf cs-etm: Initialise architecture based on TRCIDR1 (Michael Petlan) [2069070] +- perf cs-etm: Refactor initialisation of decoder params. (Michael Petlan) [2069070] +- tools build: Fix feature detect clean for out of source builds (Michael Petlan) [2069070] +- perf evlist: Add evlist__for_each_entry_from() macro (Michael Petlan) [2069070] +- perf evsel: Handle precise_ip fallback in evsel__open_cpu() (Michael Petlan) [2069070] +- perf evsel: Move bpf_counter__install_pe() to success path in evsel__open_cpu() (Michael Petlan) [2069070] +- perf evsel: Move test_attr__open() to success path in evsel__open_cpu() (Michael Petlan) [2069070] +- perf evsel: Move ignore_missing_thread() to fallback code (Michael Petlan) [2069070] +- perf evsel: Separate rlimit increase from evsel__open_cpu() (Michael Petlan) [2069070] +- perf evsel: Separate missing feature detection from evsel__open_cpu() (Michael Petlan) [2069070] +- perf evsel: Add evsel__prepare_open() (Michael Petlan) [2069070] +- perf evsel: Separate missing feature disabling from evsel__open_cpu (Michael Petlan) [2069070] +- perf evsel: Save open flags in evsel in prepare_open() (Michael Petlan) [2069070] +- perf evsel: Separate open preparation from open itself (Michael Petlan) [2069070] +- perf evsel: Remove retry_sample_id goto label (Michael Petlan) [2069070] +- perf mmap: Add missing bitops.h header (Michael Petlan) [2069070] +- libperf cpumap: Take into advantage it is sorted to optimize perf_cpu_map__max() (Michael Petlan) [2069070] +- libsubcmd: add OPT_UINTEGER_OPTARG option type (Michael Petlan) [2069070] +- perf tools: Fix LLVM download hint link (Michael Petlan) [2069070] +- perf tools: Fix LLVM test failure when running in verbose mode (Michael Petlan) [2069070] +- perf tools: Refactor LLVM test warning for missing binary (Michael Petlan) [2069070] +- perf auxtrace arm: Support compat_auxtrace_mmap__{read_head|write_tail} (Michael Petlan) [2069070] +- perf auxtrace: Add compat_auxtrace_mmap__{read_head|write_tail} (Michael Petlan) [2069070] +- perf bpf: Fix memory leaks relating to BTF. (Michael Petlan) [2069070] +- perf data: Correct -h output (Michael Petlan) [2069070] +- perf header: Fix spelling mistake "cant'" -> "can't" (Michael Petlan) [2069070] +- perf dlfilters: Fix build on environments with a --sysroot gcc arg (Michael Petlan) [2069070] +- perf record: Fix wrong comm in system-wide mode with delay (Michael Petlan) [2069070] +- perf stat: Do not allow --for-each-cgroup without cpu (Michael Petlan) [2069070] +- perf bench evlist-open-close: Use PRIu64 with u64 to fix build on 32-bit architectures (Michael Petlan) [2069070] +- perf tests: Fix *probe_vfs_getname.sh test failures (Michael Petlan) [2069070] +- perf bench inject-buildid: Handle writen() errors (Michael Petlan) [2069070] +- perf unwind: Do not overwrite FEATURE_CHECK_LDFLAGS-libunwind-{x86,aarch64} (Michael Petlan) [2069070] +- perf config: Fix caching and memory leak in perf_home_perfconfig() (Michael Petlan) [2069070] +- perf tools: Fixup get_current_dir_name() compilation (Michael Petlan) [2069070] +- libperf tests: Fix verbose printing (Michael Petlan) [2069070] +- perf tools: Add missing newline at the end of header file (Michael Petlan) [2069070] +- perf tests dlfilter: Free desc and long_desc in check_filter_desc (Michael Petlan) [2069070] +- tools: Add sparse context/locking annotations in compiler-types.h (Michael Petlan) [2069070] +- perf test: Do not compare overheads in the zstd comp test (Michael Petlan) [2069070] +- perf tools: Enable on a list of CPUs for hybrid (Michael Petlan) [2069070] +- perf tools: Create hybrid flag in target (Michael Petlan) [2069070] +- libperf: Add perf_cpu_map__default_new() (Michael Petlan) [2069070] +- perf test: Make --skip work on shell tests (Michael Petlan) [2069070] +- perf tests: Add dlfilter test (Michael Petlan) [2069070] +- perf build: Move perf_dlfilters.h in the source tree (Michael Petlan) [2069070] +- perf dlfilter: Amend documentation wrt library dependencies (Michael Petlan) [2069070] +- perf script: Fix --list-dlfilters documentation (Michael Petlan) [2069070] +- perf script: Fix unnecessary machine_resolve() (Michael Petlan) [2069070] +- perf script: Fix documented const'ness of perf_dlfilter_fns (Michael Petlan) [2069070] +- perf vendor events: Update metrics for SkyLake Server (Michael Petlan) [2069070] +- perf vendor events intel: Update uncore event list for SkyLake Server (Michael Petlan) [2069070] +- perf vendor events intel: Update core event list for SkyLake Server (Michael Petlan) [2069070] +- perf vendor events: Update metrics for CascadeLake Server (Michael Petlan) [2069070] +- perf vendor events intel: Update uncore event list for CascadeLake Server (Michael Petlan) [2069070] +- perf vendor events intel: Update core event list for CascadeLake Server (Michael Petlan) [2069070] +- perf test: Add pmu-events sys event support (Michael Petlan) [2069070] +- perf jevents: Print SoC name per system event table (Michael Petlan) [2069070] +- perf pmu: Make pmu_add_sys_aliases() public (Michael Petlan) [2069070] +- perf test: Add more pmu-events uncore aliases (Michael Petlan) [2069070] +- perf test: Re-add pmu-event uncore PMU alias test (Michael Petlan) [2069070] +- perf pmu: Check .is_uncore field in pmu_add_cpu_aliases_map() (Michael Petlan) [2069070] +- perf test: Test pmu-events core aliases separately (Michael Petlan) [2069070] +- perf test: Factor out pmu-events alias comparison (Michael Petlan) [2069070] +- perf test: Declare pmu-events test events separately (Michael Petlan) [2069070] +- perf jevents: Relocate test events to cpu folder (Michael Petlan) [2069070] +- perf test: Factor out pmu-events event comparison (Michael Petlan) [2069070] +- perf jevents: Make build dependency on test JSONs (Michael Petlan) [2069070] +- perf bench: Add benchmark for evlist open/close operations (Michael Petlan) [2069070] +- perf docs: Fix accidental em-dashes (Michael Petlan) [2069070] +- perf env: Track kernel 64-bit mode in environment (Michael Petlan) [2069070] +- tools: Remove feature-sync-compare-and-swap feature detection (Michael Petlan) [2069070] +- perf: Cleanup for HAVE_SYNC_COMPARE_AND_SWAP_SUPPORT (Michael Petlan) [2069070] +- perf auxtrace: Remove auxtrace_mmap__read_snapshot_head() (Michael Petlan) [2069070] +- perf auxtrace: Drop legacy __sync functions (Michael Petlan) [2069070] +- perf auxtrace: Use WRITE_ONCE() for updating aux_tail (Michael Petlan) [2069070] +- perf script python: Fix unintended underline (Michael Petlan) [2069070] +- perf cs-etm: Add warnings for missing DSOs (Michael Petlan) [2069070] +- perf vendor events: Add metrics for Icelake Server (Michael Petlan) [2069070] +- perf bench futex, requeue: Add --pi parameter (Michael Petlan) [2069070] +- perf bench futex, requeue: Robustify futex_wait() handling (Michael Petlan) [2069070] +- perf bench futex, requeue: Add --broadcast option (Michael Petlan) [2069070] +- perf bench futex: Add --mlockall parameter (Michael Petlan) [2069070] +- perf bench futex: Remove bogus backslash from comment (Michael Petlan) [2069070] +- perf bench futex: Group test parameters cleanup (Michael Petlan) [2069070] +- perf cs-etm: Improve Coresight zero timestamp warning (Michael Petlan) [2069070] +- perf tools: Add flag for tracking warnings of missing DSOs (Michael Petlan) [2069070] +- perf annotate: Add disassembly warnings for annotate --stdio (Michael Petlan) [2069070] +- perf annotate: Re-add annotate_warned functionality (Michael Petlan) [2069070] +- perf tools: Add WARN_ONCE equivalent for UI warnings (Michael Petlan) [2069070] +- perf tools: Add pipe_test.sh to verify pipe operations (Michael Petlan) [2069070] +- perf inject: Fix output from a file to a pipe (Michael Petlan) [2069070] +- perf inject: Fix output from a pipe to a file (Michael Petlan) [2069070] +- perf tools: Pass a fd to perf_file_header__read_pipe() (Michael Petlan) [2069070] +- perf tools: Remove repipe argument from perf_session__new() (Michael Petlan) [2069070] +- perf vendor events intel: Add basic metrics for Elkhartlake (Michael Petlan) [2069070] +- perf vendor events intel: Add core event list for Elkhartlake (Michael Petlan) [2069070] +- perf vendor events: Add metrics for Tigerlake (Michael Petlan) [2069070] +- perf vendor events intel: Add core event list for Tigerlake (Michael Petlan) [2069070] +- perf annotate: Add error log in symbol__annotate() (Michael Petlan) [2069070] +- perf env: Normalize aarch64.* and arm64.* to arm64 in normalize_arch() (Michael Petlan) [2069070] +- perf beauty: Reuse the generic arch errno switch (Michael Petlan) [2069070] +- perf doc: Reorganize ARTICLES variables. (Michael Petlan) [2069070] +- perf doc: Remove howto-index.sh related references. (Michael Petlan) [2069070] +- perf doc: Remove cmd-list.perl references (Michael Petlan) [2069070] +- perf doc: Add info pages to all target. (Michael Petlan) [2069070] +- perf doc: Remove references to user-manual (Michael Petlan) [2069070] +- perf doc: Fix doc.dep (Michael Petlan) [2069070] +- perf doc: Fix perfman.info build (Michael Petlan) [2069070] +- perf cs-etm: Pass unformatted flag to decoder (Michael Petlan) [2069070] +- perf cs-etm: Use existing decoder instead of resetting it (Michael Petlan) [2069070] +- perf cs-etm: Suppress printing when resetting decoder (Michael Petlan) [2069070] +- perf cs-etm: Only setup queues when they are modified (Michael Petlan) [2069070] +- perf cs-etm: Split setup and timestamp search functions (Michael Petlan) [2069070] +- perf cs-etm: Refactor initialisation of kernel start address (Michael Petlan) [2069070] +- perf trace: Update cmd string table to decode sys_bpf first arg (Michael Petlan) [2069070] +- perf/x86/msr: Add Sapphire Rapids CPU support (Michael Petlan) [2069070] +- perf/core: fix userpage->time_enabled of inactive events (Michael Petlan) [2069070] +- perf/x86/intel: Update event constraints for ICX (Michael Petlan) [2069070] +- perf/x86: Reset destroy callback on event init failure (Michael Petlan) [2069070] +- events: Reuse value read using READ_ONCE instead of re-reading it (Michael Petlan) [2069070] +- perf/x86/amd/ibs: Add bitfield definitions in new header (Michael Petlan) [2069070] +- perf/amd/uncore: Allow the driver to be built as a module (Michael Petlan) [2069070] +- perf/amd/uncore: Clean up header use, use pasid field (Jerry Snitselaar) [2004573] +- iommu/sva: Rename CONFIG_IOMMU_SVA_LIB to CONFIG_IOMMU_SVA (Jerry Snitselaar) [2004573] +- stddef: Introduce DECLARE_FLEX_ARRAY() helper (Josef Oskera) [2069567] +- iommu/vt-d: Use correctly sized arguments for bit field (Jerry Snitselaar) [2068207] +- redhat: configs: Enable CONFIG_INTEL_IOMMU_DEBUGFS (Jerry Snitselaar) [2068207] + * Wed May 04 2022 Patrick Talbert [5.14.0-85.el9] - net: mana: Remove unnecessary check of cqe_type in mana_process_rx_cqe() (Mohammed Gamal) [2064198] - net: mana: Add handling of CQE_RX_TRUNCATED (Mohammed Gamal) [2064198] diff --git a/sources b/sources index 7e93bcc61..50e123c9e 100644 --- a/sources +++ b/sources @@ -1,3 +1,3 @@ -SHA512 (linux-5.14.0-85.el9.tar.xz) = 7db9a62a74649434ab42c85590c1784ce47f2441fb4e066009c6afb2e9d137f4bb70b4372cd69e49e76e1f3cd75a4c7a00d9d8adbac38093a1be09d715205748 -SHA512 (kernel-abi-stablelists-5.14.0-85.el9.tar.bz2) = b3ed1ceafc044a15529d5da5db63c295c5927d54bbcacec62f3c79c0450691d980f4755c14123521590d026c72254f6ff9b0ee8d8f0c9a543516c3c7ebb0ed3a -SHA512 (kernel-kabi-dw-5.14.0-85.el9.tar.bz2) = b07e3d6617cc434bf03eb165691b8b64418260e0a97bf3da3959aa03d142ff345c94b4a0f0856246d2b2c6a6a713fd6495e9f2cb73244cf4cfc5a4b7525e7674 +SHA512 (linux-5.14.0-86.el9.tar.xz) = 7bae6101c5d04d7c7855c0264cb0e373e420abc9db495611f852896d7ce281593e12b3731486a35a7b6913b3909a953cccb534d5576c7d8df159e076d5378a5c +SHA512 (kernel-abi-stablelists-5.14.0-86.el9.tar.bz2) = ca34a63486e40f363dcbbd08768273e3eb2e5856bf3c751389b3138028ed6af014aa8ae20b0323559e2433e846cc3aa4115b3f66c9bf42a7b82061d6b83465f7 +SHA512 (kernel-kabi-dw-5.14.0-86.el9.tar.bz2) = b07e3d6617cc434bf03eb165691b8b64418260e0a97bf3da3959aa03d142ff345c94b4a0f0856246d2b2c6a6a713fd6495e9f2cb73244cf4cfc5a4b7525e7674