From 2b43276f60e91ecbf219074503256d79e9a11736 Mon Sep 17 00:00:00 2001 From: CentOS Sources Date: Apr 12 2021 21:50:52 +0000 Subject: import kernel-rt-4.18.0-302.1.rt7.70.el8 --- diff --git a/.gitignore b/.gitignore index a07f8d6..14d0b11 100644 --- a/.gitignore +++ b/.gitignore @@ -1,3 +1,3 @@ -SOURCES/linux-4.18.0-294.rt7.61.el8.tar.xz +SOURCES/linux-4.18.0-302.1.rt7.70.el8.tar.xz SOURCES/rheldup3.x509 SOURCES/rhelkpatch1.x509 diff --git a/.kernel-rt.metadata b/.kernel-rt.metadata index 5fac78f..55de382 100644 --- a/.kernel-rt.metadata +++ b/.kernel-rt.metadata @@ -1,3 +1,3 @@ -455e207dd19cdac312115c432332eff6d0be6139 SOURCES/linux-4.18.0-294.rt7.61.el8.tar.xz +1d44ec5e9a57263ca2259dd25206c0d19673b5e4 SOURCES/linux-4.18.0-302.1.rt7.70.el8.tar.xz 95b9b811c7b0a6c98b2eafc4e7d6d24f2cb63289 SOURCES/rheldup3.x509 d90885108d225a234a5a9d054fc80893a5bd54d0 SOURCES/rhelkpatch1.x509 diff --git a/SOURCES/centos-ca-secureboot.der b/SOURCES/centos-ca-secureboot.der deleted file mode 100644 index 44a2563..0000000 Binary files a/SOURCES/centos-ca-secureboot.der and /dev/null differ diff --git a/SOURCES/centos.pem b/SOURCES/centos.pem deleted file mode 100644 index 82ad817..0000000 --- a/SOURCES/centos.pem +++ /dev/null @@ -1,42 +0,0 @@ ------BEGIN CERTIFICATE----- -MIIDgTCCAmmgAwIBAgIJALYWFXFy+zGAMA0GCSqGSIb3DQEBCwUAMEwxJjAkBgNV -BAMMHUNlbnRPUyBTZWN1cmUgQm9vdCAoQ0Ega2V5IDEpMSIwIAYJKoZIhvcNAQkB -FhNzZWN1cml0eUBjZW50b3Mub3JnMB4XDTE5MDYwMzE0MjA0MFoXDTM4MDEwMTE0 -MjA0MFowVTEvMC0GA1UEAwwmQ2VudE9TIExpbnV4IERyaXZlciB1cGRhdGUgc2ln -bmluZyBrZXkxIjAgBgkqhkiG9w0BCQEWE3NlY3VyaXR5QGNlbnRvcy5vcmcwggEi -MA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQD5ECuosQ4HKRRf+Kxfm+BcICBK -PGqB+E/qalqQ3CCM3LWezq0ns/GZTD0CtSAzmOObqJb3gJ9S5gcbaMVBc3JxLlQ+ -RwVy0oNy91uy9TKhYQ3lpHDyujxiFmXPSJLMKOYbOBNObJ7qF6+ptnmDWMu7GWDc -4UGdBdU/evt92LIxsi9ZQCEoZIqdyKBE/Y3V9gBZIZa/4oXMHfW9dWxhy9UszmR9 -hT7ZdgLFpWMFmJW+SS5QEWtp5CpRlcui4QJZl42bMp5JOrVWc+BlKPIsLdY8TqLp -9FdhQ5Ih4auT7zn2V89YgYpq6VMZnPsn/v5piB6i6RK8Falr6SP5SV0cwV/jAgMB -AAGjXTBbMAwGA1UdEwEB/wQCMAAwCwYDVR0PBAQDAgeAMB0GA1UdDgQWBBQpvUwN -BtLpkRBEtdyXMwkTm1HW1TAfBgNVHSMEGDAWgBRU7IGFiT7pGtsI90SIVH6OP3Q6 -8zANBgkqhkiG9w0BAQsFAAOCAQEAK+f4c4aP9TQDiQM4TDyw8iDapr7eBc+Yr0M5 -ELkWEQu55/OwLQrgCA5bdD86diaAXQAlUOXCtFRrbUQHQACEL77/32YdooHfVZZ7 -04CeE+JWxF/cQ3M5hhJnkyxaqFKC+B+bn7Z6eloMnYUPsXwfQEOuyxKaKergAJdq -KnC0pEG3NGgwlwvnD0dwUqbbEUUqL3UQh96hCYDidhCUmuap1E2OGoxGex3ekszf -ErCgwVYb46cv91ba2KqXVWl1FoO3c5MyZcxL46ihQgiY0BI975+HDFjpUZ69n+Um -OhSscRUiKeEQKMVtHzyQUp5t+HCeaZBRPy3rFoIjTEqijKZ6tQ== ------END CERTIFICATE----- ------BEGIN CERTIFICATE----- -MIIDejCCAmKgAwIBAgIJALYWFXFy+zF/MA0GCSqGSIb3DQEBCwUAMEwxJjAkBgNV -BAMMHUNlbnRPUyBTZWN1cmUgQm9vdCAoQ0Ega2V5IDEpMSIwIAYJKoZIhvcNAQkB -FhNzZWN1cml0eUBjZW50b3Mub3JnMB4XDTE5MDYwMzE0MjAwMloXDTM4MDEwMTE0 -MjAwMlowTjEoMCYGA1UEAwwfQ2VudE9TIExpbnV4IGtwYXRjaCBzaWduaW5nIGtl -eTEiMCAGCSqGSIb3DQEJARYTc2VjdXJpdHlAY2VudG9zLm9yZzCCASIwDQYJKoZI -hvcNAQEBBQADggEPADCCAQoCggEBAMG+5OclqB0NE5azrGkSitqUFcZjpRk/rS2P -CetB6jwxOn06TrLGzqnhcE9VBKyEs7CXBLy6lfnORcYOybcR2XvrgqGa1txOZggl -hc8zCj9X7ZCMK2UsWglxQCOtbo0m/vdor/VO3SFbrf/W9+PXhvNtcxMP9yjydbP+ -lS1St8uQv952hu7C1TevyOQN3jpvWRD7DSJIU/2uRFcdIo2QCGokuB/xESXeuGJ2 -F2P9w0h74V18AlVTxtGp/RSJqZaQ2Gi5h4Oa7UsRmhmCoLdmdBe7xnYJrJ4GhxKQ -yG0kU1ikEhZW3YjoVPgBJzTsIhCAzFrOUq0d67a1wTVMiyL60fUCAwEAAaNdMFsw -DAYDVR0TAQH/BAIwADALBgNVHQ8EBAMCB4AwHQYDVR0OBBYEFLSfCGIFkJ3E2iz6 -mTdvsZHS8J54MB8GA1UdIwQYMBaAFFTsgYWJPuka2wj3RIhUfo4/dDrzMA0GCSqG -SIb3DQEBCwUAA4IBAQBcDnjWh8Mx6yaS/OvBOYZprYy5Su0tn+YHiN0czpjVw+zl -NUt2YmRSA/g6xks04CYx+UAL/xnvRcxXd17Ni7eWiROxvgQvBo5nScVkFPq2IIP5 -8aj7LoHR1MUeXfiNqf1JoSlgpRV47wv/+jZD0hmbt1rC2NJp0ZU8OHmt2GWk0jmM -MK72D/pyCUfHetBzPpU9M0cNiukjMUdIL+U7+CXDgKsfdFHcQ76ebWyka7vRSXTs -lBMa2g20Atwz2Hj7tEEAZ74ioQ9029RAlUSNipACe31YdT4/BBWIqHPpeDFkp8W0 -9v4jeTX/2kMBXkjzMfKjhpooa+bFFFLogLeX3P4W ------END CERTIFICATE----- diff --git a/SOURCES/centossecureboot001.der b/SOURCES/centossecureboot001.der deleted file mode 100644 index e8216b1..0000000 Binary files a/SOURCES/centossecureboot001.der and /dev/null differ diff --git a/SOURCES/centossecureboot201.der b/SOURCES/centossecureboot201.der deleted file mode 100644 index ca3c134..0000000 Binary files a/SOURCES/centossecureboot201.der and /dev/null differ diff --git a/SOURCES/centossecurebootca2.der b/SOURCES/centossecurebootca2.der deleted file mode 100644 index 42bdfcf..0000000 Binary files a/SOURCES/centossecurebootca2.der and /dev/null differ diff --git a/SOURCES/kernel-rt-aarch64-debug.config b/SOURCES/kernel-rt-aarch64-debug.config index 190fb62..1ee8fd2 100644 --- a/SOURCES/kernel-rt-aarch64-debug.config +++ b/SOURCES/kernel-rt-aarch64-debug.config @@ -814,11 +814,6 @@ CONFIG_CRYPTO_DEV_CCP=y CONFIG_CRYPTO_DEV_CHELSIO=m # CONFIG_CRYPTO_DEV_CHELSIO_TLS is not set CONFIG_CRYPTO_DEV_NITROX_CNN55XX=m -CONFIG_CRYPTO_DEV_QAT_C3XXX=m -CONFIG_CRYPTO_DEV_QAT_C3XXXVF=m -CONFIG_CRYPTO_DEV_QAT_C62X=m -CONFIG_CRYPTO_DEV_QAT_C62XVF=m -CONFIG_CRYPTO_DEV_QAT_DH895xCCVF=m # CONFIG_CRYPTO_DEV_QCE is not set CONFIG_CRYPTO_DEV_SP_CCP=y CONFIG_CRYPTO_DEV_SP_PSP=y diff --git a/SOURCES/kernel-rt-aarch64.config b/SOURCES/kernel-rt-aarch64.config index 55e8dcc..fe84368 100644 --- a/SOURCES/kernel-rt-aarch64.config +++ b/SOURCES/kernel-rt-aarch64.config @@ -812,11 +812,6 @@ CONFIG_CRYPTO_DEV_CCP=y CONFIG_CRYPTO_DEV_CHELSIO=m # CONFIG_CRYPTO_DEV_CHELSIO_TLS is not set CONFIG_CRYPTO_DEV_NITROX_CNN55XX=m -CONFIG_CRYPTO_DEV_QAT_C3XXX=m -CONFIG_CRYPTO_DEV_QAT_C3XXXVF=m -CONFIG_CRYPTO_DEV_QAT_C62X=m -CONFIG_CRYPTO_DEV_QAT_C62XVF=m -CONFIG_CRYPTO_DEV_QAT_DH895xCCVF=m # CONFIG_CRYPTO_DEV_QCE is not set CONFIG_CRYPTO_DEV_SP_CCP=y CONFIG_CRYPTO_DEV_SP_PSP=y diff --git a/SOURCES/kernel-rt-ppc64le-debug.config b/SOURCES/kernel-rt-ppc64le-debug.config index 92d9a57..983c81a 100644 --- a/SOURCES/kernel-rt-ppc64le-debug.config +++ b/SOURCES/kernel-rt-ppc64le-debug.config @@ -674,11 +674,6 @@ CONFIG_CRYPTO_DEV_NX_COMPRESS_POWERNV=y CONFIG_CRYPTO_DEV_NX_COMPRESS_PSERIES=y CONFIG_CRYPTO_DEV_NX_COMPRESS=y CONFIG_CRYPTO_DEV_NX=y -CONFIG_CRYPTO_DEV_QAT_C3XXX=m -CONFIG_CRYPTO_DEV_QAT_C3XXXVF=m -CONFIG_CRYPTO_DEV_QAT_C62X=m -CONFIG_CRYPTO_DEV_QAT_C62XVF=m -CONFIG_CRYPTO_DEV_QAT_DH895xCCVF=m CONFIG_CRYPTO_DEV_SP_CCP=y CONFIG_CRYPTO_DEV_SP_PSP=y # CONFIG_CRYPTO_DEV_VIRTIO is not set diff --git a/SOURCES/kernel-rt-ppc64le.config b/SOURCES/kernel-rt-ppc64le.config index 9816ead..8e0c6ee 100644 --- a/SOURCES/kernel-rt-ppc64le.config +++ b/SOURCES/kernel-rt-ppc64le.config @@ -673,11 +673,6 @@ CONFIG_CRYPTO_DEV_NX_COMPRESS_POWERNV=y CONFIG_CRYPTO_DEV_NX_COMPRESS_PSERIES=y CONFIG_CRYPTO_DEV_NX_COMPRESS=y CONFIG_CRYPTO_DEV_NX=y -CONFIG_CRYPTO_DEV_QAT_C3XXX=m -CONFIG_CRYPTO_DEV_QAT_C3XXXVF=m -CONFIG_CRYPTO_DEV_QAT_C62X=m -CONFIG_CRYPTO_DEV_QAT_C62XVF=m -CONFIG_CRYPTO_DEV_QAT_DH895xCCVF=m CONFIG_CRYPTO_DEV_SP_CCP=y CONFIG_CRYPTO_DEV_SP_PSP=y # CONFIG_CRYPTO_DEV_VIRTIO is not set diff --git a/SOURCES/kernel-rt-s390x-debug.config b/SOURCES/kernel-rt-s390x-debug.config index 483dbca..3aeb193 100644 --- a/SOURCES/kernel-rt-s390x-debug.config +++ b/SOURCES/kernel-rt-s390x-debug.config @@ -667,11 +667,6 @@ CONFIG_CRYPTO_DEV_CCP_DEBUGFS=y CONFIG_CRYPTO_DEV_CHELSIO=m # CONFIG_CRYPTO_DEV_CHELSIO_TLS is not set CONFIG_CRYPTO_DEV_NITROX_CNN55XX=m -CONFIG_CRYPTO_DEV_QAT_C3XXX=m -CONFIG_CRYPTO_DEV_QAT_C3XXXVF=m -CONFIG_CRYPTO_DEV_QAT_C62X=m -CONFIG_CRYPTO_DEV_QAT_C62XVF=m -CONFIG_CRYPTO_DEV_QAT_DH895xCCVF=m CONFIG_CRYPTO_DEV_SP_CCP=y CONFIG_CRYPTO_DEV_SP_PSP=y # CONFIG_CRYPTO_DEV_VIRTIO is not set diff --git a/SOURCES/kernel-rt-s390x-zfcpdump.config b/SOURCES/kernel-rt-s390x-zfcpdump.config index c672557..5ab4cd1 100644 --- a/SOURCES/kernel-rt-s390x-zfcpdump.config +++ b/SOURCES/kernel-rt-s390x-zfcpdump.config @@ -671,11 +671,6 @@ CONFIG_CRYPTO_DEV_CCP_CRYPTO=m CONFIG_CRYPTO_DEV_CHELSIO=m # CONFIG_CRYPTO_DEV_CHELSIO_TLS is not set CONFIG_CRYPTO_DEV_NITROX_CNN55XX=m -CONFIG_CRYPTO_DEV_QAT_C3XXX=m -CONFIG_CRYPTO_DEV_QAT_C3XXXVF=m -CONFIG_CRYPTO_DEV_QAT_C62X=m -CONFIG_CRYPTO_DEV_QAT_C62XVF=m -CONFIG_CRYPTO_DEV_QAT_DH895xCCVF=m CONFIG_CRYPTO_DEV_SP_CCP=y CONFIG_CRYPTO_DEV_SP_PSP=y # CONFIG_CRYPTO_DEV_VIRTIO is not set diff --git a/SOURCES/kernel-rt-s390x.config b/SOURCES/kernel-rt-s390x.config index 2b73eb9..7a83bce 100644 --- a/SOURCES/kernel-rt-s390x.config +++ b/SOURCES/kernel-rt-s390x.config @@ -666,11 +666,6 @@ CONFIG_CRYPTO_DEV_CCP_CRYPTO=m CONFIG_CRYPTO_DEV_CHELSIO=m # CONFIG_CRYPTO_DEV_CHELSIO_TLS is not set CONFIG_CRYPTO_DEV_NITROX_CNN55XX=m -CONFIG_CRYPTO_DEV_QAT_C3XXX=m -CONFIG_CRYPTO_DEV_QAT_C3XXXVF=m -CONFIG_CRYPTO_DEV_QAT_C62X=m -CONFIG_CRYPTO_DEV_QAT_C62XVF=m -CONFIG_CRYPTO_DEV_QAT_DH895xCCVF=m CONFIG_CRYPTO_DEV_SP_CCP=y CONFIG_CRYPTO_DEV_SP_PSP=y # CONFIG_CRYPTO_DEV_VIRTIO is not set diff --git a/SOURCES/kernel-rt-x86_64-debug.config b/SOURCES/kernel-rt-x86_64-debug.config index 8dbb77b..e00708d 100644 --- a/SOURCES/kernel-rt-x86_64-debug.config +++ b/SOURCES/kernel-rt-x86_64-debug.config @@ -774,6 +774,7 @@ CONFIG_CRYPTO_DEV_NITROX_CNN55XX=m CONFIG_CRYPTO_DEV_PADLOCK_AES=m CONFIG_CRYPTO_DEV_PADLOCK=m CONFIG_CRYPTO_DEV_PADLOCK_SHA=m +CONFIG_CRYPTO_DEV_QAT_4XXX=m CONFIG_CRYPTO_DEV_QAT_C3XXX=m CONFIG_CRYPTO_DEV_QAT_C3XXXVF=m CONFIG_CRYPTO_DEV_QAT_C62X=m diff --git a/SOURCES/kernel-rt-x86_64.config b/SOURCES/kernel-rt-x86_64.config index f8b27ad..3f4a13f 100644 --- a/SOURCES/kernel-rt-x86_64.config +++ b/SOURCES/kernel-rt-x86_64.config @@ -773,6 +773,7 @@ CONFIG_CRYPTO_DEV_NITROX_CNN55XX=m CONFIG_CRYPTO_DEV_PADLOCK_AES=m CONFIG_CRYPTO_DEV_PADLOCK=m CONFIG_CRYPTO_DEV_PADLOCK_SHA=m +CONFIG_CRYPTO_DEV_QAT_4XXX=m CONFIG_CRYPTO_DEV_QAT_C3XXX=m CONFIG_CRYPTO_DEV_QAT_C3XXXVF=m CONFIG_CRYPTO_DEV_QAT_C62X=m diff --git a/SOURCES/kvm_stat.logrotate b/SOURCES/kvm_stat.logrotate new file mode 100644 index 0000000..105e15e --- /dev/null +++ b/SOURCES/kvm_stat.logrotate @@ -0,0 +1,11 @@ +/var/log/kvm_stat.csv { + size 10M + missingok + compress + maxage 30 + rotate 5 + nodateext + postrotate + /usr/bin/systemctl try-restart kvm_stat.service + endscript +} diff --git a/SOURCES/x509.genkey b/SOURCES/x509.genkey index dbfe9a7..b1bbe38 100644 --- a/SOURCES/x509.genkey +++ b/SOURCES/x509.genkey @@ -5,9 +5,9 @@ prompt = no x509_extensions = myexts [ req_distinguished_name ] -O = CentOS -CN = CentOS kernel signing key -emailAddress = security@centos.org +O = Red Hat +CN = Red Hat Enterprise Linux kernel signing key +emailAddress = secalert@redhat.com [ myexts ] basicConstraints=critical,CA:FALSE diff --git a/SPECS/kernel.spec b/SPECS/kernel.spec index b6603de..8fd02ce 100644 --- a/SPECS/kernel.spec +++ b/SPECS/kernel.spec @@ -16,10 +16,10 @@ # For internal testing builds during development, it should be 0. %global released_kernel 0 -%global distro_build 294 +%global distro_build 302 # Sign the x86_64 kernel for secure boot authentication -%ifarch x86_64 aarch64 +%ifarch x86_64 aarch64 s390x ppc64le %global signkernel 1 %else %global signkernel 0 @@ -42,10 +42,10 @@ # define buildid .local %define rpmversion 4.18.0 -%define pkgrelease 294.rt7.61.el8 +%define pkgrelease 302.1.rt7.70.el8 # allow pkg_release to have configurable %%{?dist} tag -%define specrelease 294.rt7.61%{?dist} +%define specrelease 302.1.rt7.70%{?dist} %define pkg_release %{specrelease}%{?buildid} @@ -151,7 +151,7 @@ # The preempt RT patch level %global rttag .rt7 # realtimeN -%global rtbuild .61 +%global rtbuild .70 %define with_doc 0 %define with_headers 0 %define with_cross_headers 0 @@ -444,34 +444,44 @@ Source9: x509.genkey %if %{?released_kernel} -Source10: centossecurebootca2.der -Source11: centos-ca-secureboot.der -Source12: centossecureboot201.der -Source13: centossecureboot001.der +Source10: redhatsecurebootca5.cer +Source11: redhatsecurebootca3.cer +Source12: redhatsecureboot501.cer +Source13: redhatsecureboot301.cer +Source14: secureboot_s390.cer +Source15: secureboot_ppc.cer %define secureboot_ca_0 %{SOURCE11} %define secureboot_ca_1 %{SOURCE10} %ifarch x86_64 aarch64 %define secureboot_key_0 %{SOURCE13} -%define pesign_name_0 centossecureboot001 +%define pesign_name_0 redhatsecureboot301 %define secureboot_key_1 %{SOURCE12} -%define pesign_name_1 centossecureboot201 +%define pesign_name_1 redhatsecureboot501 +%endif +%ifarch s390x +%define secureboot_key_0 %{SOURCE14} +%define pesign_name_0 redhatsecureboot302 +%endif +%ifarch ppc64le +%define secureboot_key_0 %{SOURCE15} +%define pesign_name_0 redhatsecureboot303 %endif # released_kernel %else -Source11: centossecurebootca2.der -Source12: centos-ca-secureboot.der -Source13: centossecureboot201.der -Source14: centossecureboot001.der +Source11: redhatsecurebootca4.cer +Source12: redhatsecurebootca2.cer +Source13: redhatsecureboot401.cer +Source14: redhatsecureboot003.cer %define secureboot_ca_0 %{SOURCE12} %define secureboot_ca_1 %{SOURCE11} %define secureboot_key_0 %{SOURCE14} -%define pesign_name_0 centossecureboot001 +%define pesign_name_0 redhatsecureboot003 %define secureboot_key_1 %{SOURCE13} -%define pesign_name_1 centossecureboot201 +%define pesign_name_1 redhatsecureboot401 # released_kernel %endif @@ -530,8 +540,7 @@ Source400: mod-kvm.list # Sources for kernel-tools Source2000: cpupower.service Source2001: cpupower.config - -Source9000: centos.pem +Source2002: kvm_stat.logrotate ## Patches needed for building this package @@ -543,8 +552,8 @@ Patch999999: linux-kernel-test.patch BuildRoot: %{_tmppath}/%{name}-%{KVERREL}-root %description -This is the package which provides the Linux %{name} for CentOS. -It is based on upstream Linux at version %{version} and maintains kABI +This is the package which provides the Linux %{name} for Red Hat Enterprise +Linux. It is based on upstream Linux at version %{version} and maintains kABI compatibility of a set of approved symbols, however it is heavily modified with backports and fixes pulled from newer upstream Linux %{name} releases. This means this is not a %{version} kernel anymore: it includes several components which come @@ -552,7 +561,7 @@ from newer upstream linux versions, while maintaining a well tested and stable core. Some of the components/backports that may be pulled in are: changes like updates to the core kernel (eg.: scheduler, cgroups, memory management, security fixes and features), updates to block layer, supported filesystems, major driver -updates for supported hardware in CentOS, enhancements for +updates for supported hardware in Red Hat Enterprise Linux, enhancements for enterprise customers, etc. # @@ -794,14 +803,14 @@ kernel-gcov includes the gcov graph and source files for gcov coverage collectio %endif %package -n %{name}-abi-stablelists -Summary: The CentOS kernel ABI symbol stablelists +Summary: The Red Hat Enterprise Linux kernel ABI symbol stablelists Group: System Environment/Kernel AutoReqProv: no Obsoletes: %{name}-abi-whitelists < %{rpmversion}-%{pkg_release} Provides: %{name}-abi-whitelists %description -n %{name}-abi-stablelists -The kABI package contains information pertaining to the CentOS -kernel ABI, including lists of kernel symbols that are needed by +The kABI package contains information pertaining to the Red Hat Enterprise +Linux kernel ABI, including lists of kernel symbols that are needed by external Linux kernel modules, and a yum plugin to aid enforcement. %if %{with_kabidw_base} @@ -810,8 +819,8 @@ Summary: The baseline dataset for kABI verification using DWARF data Group: System Environment/Kernel AutoReqProv: no %description kernel-kabidw-base-internal -The package contains data describing the current ABI of the CentOS -kernel, suitable for the kabi-dw tool. +The package contains data describing the current ABI of the Red Hat Enterprise +Linux kernel, suitable for the kabi-dw tool. %endif # @@ -883,7 +892,7 @@ Requires: %{name}%{?1:-%{1}}-modules-uname-r = %{KVERREL}%{?variant}%{?1:+%{1}}\ AutoReq: no\ AutoProv: yes\ %description %{?1:%{1}-}modules-internal\ -This package provides kernel modules for the %{?2:%{2} }kernel package for CentOS internal usage.\ +This package provides kernel modules for the %{?2:%{2} }kernel package for Red Hat internal usage.\ %{nil} # @@ -1081,7 +1090,6 @@ ApplyOptionalPatch() } %setup -q -n %{name}-%{rpmversion}-%{pkgrelease} -c -cp -v %{SOURCE9000} linux-%{rpmversion}-%{pkgrelease}/certs/rhel.pem mv linux-%{rpmversion}-%{pkgrelease} linux-%{KVERREL} cd linux-%{KVERREL} @@ -2080,9 +2088,11 @@ popd pushd tools/gpio %{tools_make} DESTDIR=%{buildroot} install popd +install -m644 -D %{SOURCE2002} %{buildroot}%{_sysconfdir}/logrotate.d/kvm_stat pushd tools/kvm/kvm_stat make INSTALL_ROOT=%{buildroot} install-tools make INSTALL_ROOT=%{buildroot} install-man +install -m644 -D kvm_stat.service %{buildroot}%{_unitdir}/kvm_stat.service popd # install VM tools pushd tools/vm/ @@ -2442,6 +2452,8 @@ fi %{_bindir}/gpio-event-mon %{_mandir}/man1/kvm_stat* %{_bindir}/kvm_stat +%{_unitdir}/kvm_stat.service +%config(noreplace) %{_sysconfdir}/logrotate.d/kvm_stat %{_bindir}/page_owner_sort %{_bindir}/slabinfo @@ -2602,7 +2614,553 @@ fi # # %changelog -* Fri Mar 05 2021 Luis Claudio R. Goncalves [4.18.0-294.rt7.61.el8] +* Mon Apr 05 2021 Luis Claudio R. Goncalves [4.18.0-302.1.rt7.70.el8] +- ntp: Use freezable workqueue for RTC synchronization (Phil Auld) [1793880] +- ntp: Fix RTC synchronization on 32-bit platforms (Phil Auld) [1793880] +- ntp: Make the RTC synchronization more reliable (Phil Auld) [1793880] +- PCI: rpadlpar: Fix potential drc_name corruption in store functions (Gustavo Luiz Duarte) [1938116] +- selftests: kvm: Add basic Hyper-V clocksources tests (Vitaly Kuznetsov) [1931782] +- KVM: x86: hyper-v: Don't touch TSC page values when guest opted for re-enlightenment (Vitaly Kuznetsov) [1931782] +- KVM: x86: hyper-v: Track Hyper-V TSC page status (Vitaly Kuznetsov) [1931782] +- KVM: x86: hyper-v: Prevent using not-yet-updated TSC page by secondary CPUs (Vitaly Kuznetsov) [1931782] +- KVM: x86: hyper-v: Limit guest to writing zero to HV_X64_MSR_TSC_EMULATION_STATUS (Vitaly Kuznetsov) [1931782] +- drm/i915/guc: Update to use firmware v49.0.1 (Dave Airlie) [1935284] {CVE-2020-12362} +- time: Enable __kernel_timespec for 32-bit vdso build (Waiman Long) [1936282] +- lib/idr.c: document calling context for IDA APIs mustn't use locks (Chris von Recklinghausen) [1917764] +- ida: Free allocated bitmap in error path (Chris von Recklinghausen) [1917764] +- radix tree test suite: Fix compilation (Chris von Recklinghausen) [1917764] +- vmalloc: convert to XArray (Chris von Recklinghausen) [1917764] +- mm: pass addr as unsigned long to vb_free (Chris von Recklinghausen) [1917764] +- radix tree: Remove multiorder support (Chris von Recklinghausen) [1917764] +- radix tree test: Convert multiorder tests to XArray (Chris von Recklinghausen) [1917764] +- radix tree tests: Convert item_delete_rcu to XArray (Chris von Recklinghausen) [1917764] +- radix tree tests: Convert item_kill_tree to XArray (Chris von Recklinghausen) [1917764] +- radix tree tests: Move item_insert_order (Chris von Recklinghausen) [1917764] +- radix tree test suite: Remove multiorder benchmarking (Chris von Recklinghausen) [1917764] +- radix tree test suite: Remove __item_insert (Chris von Recklinghausen) [1917764] +- radix tree: Remove radix_tree_clear_tags (Chris von Recklinghausen) [1917764] +- radix tree: Remove split/join code (Chris von Recklinghausen) [1917764] +- radix tree: Remove radix_tree_update_node_t (Chris von Recklinghausen) [1917764] +- mm: Convert truncate to XArray (Chris von Recklinghausen) [1917764] +- copy rh_kabi.h to tools/testing/radix-tree/linux (Chris von Recklinghausen) [1917764] + +* Mon Apr 05 2021 Luis Claudio R. Goncalves [4.18.0-301.1.rt7.69.el8] +- tick: Get rid of tick_period (Phil Auld) [1936504] +- tick/sched: Release seqcount before invoking calc_load_global() (Phil Auld) [1936504] +- tick/sched: Optimize tick_do_update_jiffies64() further (Phil Auld) [1936504] +- tick/sched: Reduce seqcount held scope in tick_do_update_jiffies64() (Phil Auld) [1936504] +- tick/sched: Use tick_next_period for lockless quick check (Phil Auld) [1936504] +- tick: Document protections for tick related data (Phil Auld) [1936504] +- tick/broadcast: Serialize access to tick_next_period (Phil Auld) [1936504] +- timekeeping: Split jiffies seqlock (Phil Auld) [1936504] +- tick/sched: Annotate lockless access to last_jiffies_update (Phil Auld) [1936504] +- net, sctp, filter: remap copy_from_user failure error (Hangbin Liu) [1929476] {CVE-2021-20239} +- tty: serial_core: Set port active bit in uart_port_activate (Artem Savkov) [1915177] +- cgroup: fix psi monitor for root cgroup (Waiman Long) [1936868] +- cgroup-v1: add disabled controller check in cgroup1_parse_param() (Waiman Long) [1936868] +- cgroup: cgroup.{procs,threads} factor out common parts (Waiman Long) [1936868] +- cpuset: fix typos in comments (Waiman Long) [1936868] +- kernel: cgroup: Mundane spelling fixes throughout the file (Waiman Long) [1936868] +- cgroup/cgroup.c: replace 'of->kn->priv' with of_cft() (Waiman Long) [1936868] +- cgroup: Zero sized write should be no-op (Waiman Long) [1936868] +- cgroup: remove redundant kernfs_activate in cgroup_setup_root() (Waiman Long) [1936868] +- cgroup: Use generic ns_common::count (Waiman Long) [1936868] +- ns: Add a common refcount into ns_common (Waiman Long) [1936868] +- cgroup: add cpu.stat file to root cgroup (Waiman Long) [1936868] +- cgroup: Remove stale comments (Waiman Long) [1936868] +- cgroup: Restructure release_agent_path handling (Waiman Long) [1936868] +- cgroup: add cgroup_may_write() helper (Waiman Long) [1936868] +- cgroup: refactor fork helpers (Waiman Long) [1936868] +- cgroup: add cgroup_get_from_file() helper (Waiman Long) [1936868] +- cgroup: unify attach permission checking (Waiman Long) [1936868] +- cpuset: Make cpuset hotplug synchronous (Waiman Long) [1936868] +- cgroup: Clean up css_set task traversal (Waiman Long) [1936868] +- cgroup.c: Use built-in RCU list checking (Waiman Long) [1936868] +- fork: record start_time late (Waiman Long) [1936868] +- sched/deadline: Reduce rq lock contention in dl_add_task_root_domain() (Phil Auld) [1936501] +- sched/deadline: Fix sched_dl_global_validate() (Phil Auld) [1936501] +- sched/deadline: Optimize sched_dl_global_validate() (Phil Auld) [1936501] +- sched/deadline: Fix a typo in a comment (Phil Auld) [1936501] +- sched/deadline: Implement fallback mechanism for !fit case (Phil Auld) [1936501] +- sched/deadline: Make DL capacity-aware (Phil Auld) [1936501] +- sched/deadline: Improve admission control for asymmetric CPU capacities (Phil Auld) [1936501] +- sched/deadline: Add dl_bw_capacity() (Phil Auld) [1936501] +- sched/deadline: Optimize dl_bw_cpus() (Phil Auld) [1936501] +- sched/deadline: Impose global limits on sched_attr::sched_period (Phil Auld) [1936501] +- ibmvnic: fix a race between open and reset (Diego Domingos) [1940042] +- ibmvnic: Set to CLOSED state even on error (Diego Domingos) [1940042] +- ibmvnic: device remove has higher precedence over reset (Diego Domingos) [1940042] +- ibmvnic: merge do_change_param_reset into do_reset (Diego Domingos) [1940042] +- ibmvfc: disable MQ channelization by default (Gustavo Luiz Duarte) [1939359] +- pNFS/NFSv4: Fix a layout segment leak in pnfs_layout_process() (Steve Dickson) [1926945] +- scsi: iscsi: Verify lengths on passthrough PDUs (Chris Leech) [1930833] {CVE-2021-27365} +- scsi: iscsi: Ensure sysfs attributes are limited to PAGE_SIZE (Chris Leech) [1930856] {CVE-2021-27363} +- scsi: iscsi: Restrict sessions and handles to admin capabilities (Chris Leech) [1930809] {CVE-2021-27364} +- futex: Handle faults correctly for PI futexes (Waiman Long) [1924635] +- futex: Simplify fixup_pi_state_owner() (Waiman Long) [1924635] +- futex: Use pi_state_update_owner() in put_pi_state() (Waiman Long) [1924635] +- rtmutex: Remove unused argument from rt_mutex_proxy_unlock() (Waiman Long) [1924635] +- futex: Provide and use pi_state_update_owner() (Waiman Long) [1924635] +- futex: Replace pointless printk in fixup_owner() (Waiman Long) [1924635] +- futex: Ensure the correct return value from futex_lock_pi() (Waiman Long) [1924635] +- futex: Don't enable IRQs unconditionally in put_pi_state() (Waiman Long) [1924635] +- futex: Fix incorrect should_fail_futex() handling (Waiman Long) [1924635] +- futex: Consistently use fshared as boolean (Waiman Long) [1924635] +- futex: Remove needless goto's (Waiman Long) [1924635] +- futex: Remove put_futex_key() (Waiman Long) [1924635] +- NFS: Correct size calculation for create reply length (Benjamin Coddington) [1934903] +- SUNRPC: Set memalloc_nofs_save() for sync tasks (Benjamin Coddington) [1934098] +- net/mlx5: CT: Add support for matching on ct_state reply flag (Alaa Hleihel) [1919651] +- net/mlx5e: CT: manage the lifetime of the ct entry object (Alaa Hleihel) [1919651] +- net/mlx5e: CT: Use per flow counter when CT flow accounting is enabled (Alaa Hleihel) [1919651] +- net/mlx5e: Fix a use after free on error in mlx5_tc_ct_shared_counter_get() (Alaa Hleihel) [1919651] +- net/mlx5e: CT: Use the same counter for both directions (Alaa Hleihel) [1919651] +- ethtool: fix the check logic of at least one channel for RX/TX (Ivan Vecera) [1907406] + +* Wed Mar 24 2021 Luis Claudio R. Goncalves [4.18.0-300.1.rt7.68.el8] +- [scsi] scsi: qedi: Correct max length of CHAP secret (Nilesh Javali) [1909180] +- redhat: use tags from git notes for zstream to generate changelog (Frantisek Hrbata) +- redhat: add CI file for kernel-private (Bruno Meneguele) +- CI: Drop unused variable (Bruno Meneguele) +- CI: Enable RT verification (Bruno Meneguele) +- KVM: SVM: Clear the CR4 register on reset (Vitaly Kuznetsov) [1920788] +- net: flow_offload: Add original direction flag to ct_metadata (Marcelo Ricardo Leitner) [1921946] +- net/sched: cls_flower: Add match on the ct_state reply flag (Marcelo Ricardo Leitner) [1921946] +- net/sched: cls_flower add CT_FLAGS_INVALID flag support (Marcelo Ricardo Leitner) [1921946] +- net/sched: cls_flower: Reject invalid ct_state flags rules (Marcelo Ricardo Leitner) [1921946] +- netlink: add mask validation (Marcelo Ricardo Leitner) [1921946] +- netlink: create helpers for checking type is an int (Marcelo Ricardo Leitner) [1921946] +- netlink: policy: correct validation type check (Marcelo Ricardo Leitner) [1921946] +- netlink: make NLA_BINARY validation more flexible (Marcelo Ricardo Leitner) [1921946] + +* Mon Mar 22 2021 Luis Claudio R. Goncalves [4.18.0-299.1.rt7.67.el8] +- md: Set prev_flush_start and flush_bio in an atomic way (Xiao Ni) [1901598] +- md: improve variable names in md_flush_request() (Xiao Ni) [1901598] +- hpsa: fix regression issue for old controllers (Joseph Szczypek) [1925711] +- scsi: hpsa: Correct dev cmds outstanding for retried cmds (Joseph Szczypek) [1925711] +- vt: Disable KD_FONT_OP_COPY (Dave Airlie) [1903938] {CVE-2020-28974} +- drm/i915/rkl: Remove require_force_probe protection (Lyude Paul) [1937558] +- drm/i915/tgl/psr: Disable PSR on Tigerlake for now (Lyude Paul) [1924702] +- dm raid: fix discard limits for raid0 and raid10 (Mike Snitzer) [1934274] +- dm: fix __send_changing_extent_only to avoid duplicate dm_target_offset() (Mike Snitzer) [1934274] +- mm/hugetlb.c: fix unnecessary address expansion of pmd sharing (Waiman Long) [1934212] +- mm: memcontrol: fix slub memory accounting (Waiman Long) [1934212] +- mm: memcontrol: fix swap undercounting in cgroup2 (Waiman Long) [1934212] +- mm: memcontrol: fix NR_ANON_THPS accounting in charge moving (Waiman Long) [1934212] +- mm, slub: better heuristic for number of cpus when calculating slab order (Waiman Long) [1934212] +- Revert "mm: memcontrol: avoid workload stalls when lowering memory.high" (Waiman Long) [1934212] +- selftests/bpf: Set gopt opt_class to 0 if get tunnel opt failed (Hangbin Liu) [1931732] +- selftests/bpf: No need to drop the packet when there is no geneve opt (Hangbin Liu) [1931732] + +* Tue Mar 16 2021 Luis Claudio R. Goncalves [4.18.0-298.1.rt7.66.el8] +- drm/i915/gen11+: Only load DRAM information from pcode (Lyude Paul) [1934537] +- drm/i915/dg1: Wait for pcode/uncore handshake at startup (Lyude Paul) [1934537] +- powercap/intel_rapl: add support for TigerLake Desktop (David Arcari) [1932457] +- powerpc/perf: Fix handling of privilege level checks in perf interrupt context (Gustavo Luiz Duarte) [1918411] +- NFSv4.2: fix error return on memory allocation failure (Scott Mayhew) [1917689] +- NFSv4.2: improve page handling for GETXATTR (Scott Mayhew) [1917689] +- NFSv4.2: Fix up the get/listxattr calls to rpc_prepare_reply_pages() (Scott Mayhew) [1917689] +- NFS: Fix rpcrdma_inline_fixup() crash with new LISTXATTRS operation (Scott Mayhew) [1917689] +- SUNRPC: Fix up xdr_set_page() (Benjamin Coddington) [1917689] +- NFSv4: Fix open coded xdr_stream_remaining() (Benjamin Coddington) [1917689] +- SUNRPC: Clean up the handling of page padding in rpc_prepare_reply_pages() (Benjamin Coddington) [1917689] +- SUNRPC: Fix up xdr_read_pages() to take arbitrary object lengths (Benjamin Coddington) [1917689] +- SUNRPC: Clean up helpers xdr_set_iov() and xdr_set_page_base() (Benjamin Coddington) [1917689] +- SUNRPC: Split out a function for setting current page (Benjamin Coddington) [1917689] +- SUNRPC: Fix up typo in xdr_init_decode() (Benjamin Coddington) [1917689] +- NFSv4: Fix the alignment of page data in the getdeviceinfo reply (Benjamin Coddington) [1917689] +- net: fix pos incrementment in ipv6_route_seq_next (Lorenzo Bianconi) [1926608] +- ipv6_route_seq_next should increase position index (Lorenzo Bianconi) [1926608] +- bpf: Clear subreg_def for global function return values (Yauheni Kaliuta) [1934062] +- igc: Fix returning wrong statistics (Corinna Vinschen) [1910873] + +* Tue Mar 16 2021 Luis Claudio R. Goncalves [4.18.0-297.1.rt7.65.el8] +- KVM: nSVM: prepare guest save area while is_guest_mode is true (Vitaly Kuznetsov) [1860223] +- redhat: add CI file for kernel-private (Bruno Meneguele) +- CI: Drop unused variable (Veronika Kabatova) +- CI: Enable RT verification (Veronika Kabatova) +- redhat: use tags from git notes for zstream to generate changelog (Frantisek Hrbata) +- redhat: open the RHEL-8.5 development (Bruno Meneguele) [1930504] + +* Fri Mar 12 2021 Bruno Meneguele [4.18.0-297.1.el8] +- KVM: nSVM: prepare guest save area while is_guest_mode is true (Vitaly Kuznetsov) [1860223] +- redhat: add CI file for kernel-private (Bruno Meneguele) +- CI: Drop unused variable (Veronika Kabatova) +- CI: Enable RT verification (Veronika Kabatova) +- redhat: use tags from git notes for zstream to generate changelog (Frantisek Hrbata) +- redhat: open the RHEL-8.5 development (Bruno Meneguele) [1930504] + +* Thu Mar 11 2021 Jan Stancek [4.18.0-297.el8] +- KVM: SVM: Make symbol 'svm_gp_erratum_intercept' static (Paolo Bonzini) [1769283] +- KVM: SVM: Fix #GP handling for doubly-nested virtualization (Paolo Bonzini) [1769283] +- KVM: SVM: Add support for SVM instruction address check change (Paolo Bonzini) [1769283] +- KVM: SVM: Add emulation support for #GP triggered by SVM instructions (Paolo Bonzini) [1769283] +- KVM: x86: Factor out x86 instruction emulation with decoding (Paolo Bonzini) [1769283] +- gfs2: In gfs2_ail1_start_one unplug the IO when needed (Bob Peterson) [1648446] +- gfs2: Free rd_bits later in gfs2_clear-rgrpd to fix use-after-free (Bob Peterson) [1648446] +- gfs2: Only access gl_delete for iopen glocks (Bob Peterson) [1648446] +- gfs2: Fix case in which ail writes are done to jdata holes (Bob Peterson) [1648446] +- gfs2: simplify gfs2_block_map (Bob Peterson) [1648446] +- gfs2: Only set PageChecked if we have a transaction (Bob Peterson) [1648446] +- gfs2: don't lock sd_ail_lock in gfs2_releasepage (Bob Peterson) [1648446] +- gfs2: make gfs2_ail1_empty_one return the count of active items (Bob Peterson) [1648446] +- gfs2: Wipe jdata and ail1 in gfs2_journal_wipe, formerly gfs2_meta_wipe (Bob Peterson) [1648446] +- gfs2: enhance log_blocks trace point to show log blocks free (Bob Peterson) [1648446] +- gfs2: rename gfs2_write_full_page to gfs2_write_jdata_page, remove parm (Bob Peterson) [1648446] +- PM: hibernate: flush swap writer after marking (Lenny Szubowicz) [1898677] +- cpufreq: Avoid cpufreq_suspend() deadlock on system shutdown (Lenny Szubowicz) [1898677] +- PM / hibernate: memory_bm_find_bit(): Tighten node optimisation (Lenny Szubowicz) [1898677] +- bpf, devmap: Use GFP_KERNEL for xdp bulk queue allocation (Jiri Benc) [1882215] +- ice, xsk: clear the status bits for the next_to_use descriptor (Jiri Benc) [1906820] +- net/mlx4_en: Handle TX error CQE (Alaa Hleihel) [1925690] +- net/mlx4_en: Avoid scheduling restart task if it is already running (Alaa Hleihel) [1925690] +- blk-mq: test QUEUE_FLAG_HCTX_ACTIVE for sbitmap_shared in hctx_may_queue (Ming Lei) [1922013] +- blk-mq: Improve performance of non-mq IO schedulers with multiple HW queues (Ming Lei) [1922013] +- Revert "blk-mq, elevator: Count requests per hctx to improve performance" (Ming Lei) [1922013] +- bpftool: Disable CAP_BPF check for feature command (Jiri Olsa) [1921542] +- RDMA/siw: Fix calculation of tx_valid_cpus size (Kamal Heib) [1919502] +- net/mlx5e: Disable performance optimization for IPv4/IPv6 ethertype (Alaa Hleihel) [1928671 1919807] +- IB/mlx5: Return appropriate error code instead of ENOMEM (Alaa Hleihel) [1928671] +- net/mlx5: Disable devlink reload for lag devices (Alaa Hleihel) [1928671 1929166] +- net/mlx5: Disable devlink reload for multi port slave device (Alaa Hleihel) [1928671 1929166] +- net/mlx5: Disallow RoCE on lag device (Alaa Hleihel) [1928671 1929166] +- net/mlx5: Disallow RoCE on multi port slave device (Alaa Hleihel) [1928671 1929166] +- net/mlx5: Fix health error state handling (Alaa Hleihel) [1928671] +- net/mlx5e: Change interrupt moderation channel params also when channels are closed (Alaa Hleihel) [1928671] +- net/mlx5e: Don't change interrupt moderation params when DIM is enabled (Alaa Hleihel) [1928671] +- net/mlx5e: E-switch, Fix rate calculation for overflow (Alaa Hleihel) [1928671] +- net/mlx5e: Release skb in case of failure in tc update skb (Alaa Hleihel) [1928671 1929119] +- net/mlx5e: Check tunnel offload is required before setting SWP (Alaa Hleihel) [1928671 1925439] +- net/mlx5e: kTLS, Use refcounts to free kTLS RX priv context (Alaa Hleihel) [1928671 1928706] +- net/mlx5e: Fix CQ params of ICOSQ and async ICOSQ (Alaa Hleihel) [1928671 1928706] +- net/mlx5e: Replace synchronize_rcu with synchronize_net (Alaa Hleihel) [1928671 1913616] +- net/mlx5e: Enable XDP for Connect-X IPsec capable devices (Alaa Hleihel) [1928671 1856795] +- net/mlx5e: Enable striding RQ for Connect-X IPsec capable devices (Alaa Hleihel) [1928671 1926120] +- fix regression in "epoll: Keep a reference on files added to the check list" (Carlos Maiolino) [1920776] {CVE-2020-0466} +- do_epoll_ctl(): clean the failure exits up a bit (Carlos Maiolino) [1920776] {CVE-2020-0466} +- epoll: Keep a reference on files added to the check list (Carlos Maiolino) [1920776] {CVE-2020-0466} + +* Tue Mar 09 2021 Jan Stancek [4.18.0-296.el8] +- perf/x86/intel/uncore: With > 8 nodes, get pci bus die id from NUMA info (Prarit Bhargava) [1766743] +- perf/x86/intel/uncore: Store the logical die id instead of the physical die id. (Prarit Bhargava) [1766743] +- mm: fix page reference leak in soft_offline_page() (Aristeu Rozanski) [1768372] +- mm,hwpoison: try to narrow window race for free pages (Aristeu Rozanski) [1768372] +- mm,hwpoison: double-check page count in __get_any_page() (Aristeu Rozanski) [1768372] +- mm,hwpoison: introduce MF_MSG_UNSPLIT_THP (Aristeu Rozanski) [1768372] +- mm,hwpoison: return 0 if the page is already poisoned in soft-offline (Aristeu Rozanski) [1768372] +- mm,hwpoison: refactor soft_offline_huge_page and __soft_offline_page (Aristeu Rozanski) [1768372] +- mm,hwpoison: rework soft offline for in-use pages (Aristeu Rozanski) [1768372] +- mm,hwpoison: rework soft offline for free pages (Aristeu Rozanski) [1768372] +- mm,hwpoison: unify THP handling for hard and soft offline (Aristeu Rozanski) [1768372] +- mm,hwpoison: kill put_hwpoison_page (Aristeu Rozanski) [1768372] +- mm,hwpoison: refactor madvise_inject_error (Aristeu Rozanski) [1768372] +- mm,hwpoison: unexport get_hwpoison_page and make it static (Aristeu Rozanski) [1768372] +- mm,hwpoison-inject: don't pin for hwpoison_filter (Aristeu Rozanski) [1768372] +- mm, hwpoison: remove recalculating hpage (Aristeu Rozanski) [1768372] +- mm,hwpoison: cleanup unused PageHuge() check (Aristeu Rozanski) [1768372] +- mm/madvise.c: replace with page_size() in madvise_inject_error() (Aristeu Rozanski) [1768372] +- mm, soft-offline: convert parameter to pfn (Aristeu Rozanski) [1768372] +- tick/nohz: Revert "Narrow down noise while setting current task's tick dependency" (Waiman Long) [1931004] +- kvm: Add kvm_stat.service file and kvm_stat logrotate config to the tools (Thomas Huth) [1919930] +- igc: fix link speed advertising (Corinna Vinschen) [1769701] +- [crypto] crypto: qat - add capability detection logic in qat_4xxx (Vladis Dronov) [1833004] +- [crypto] crypto: qat - add AES-XTS support for QAT GEN4 devices (Vladis Dronov) [1833004] +- [crypto] crypto: qat - add AES-CTR support for QAT GEN4 devices (Vladis Dronov) [1833004] +- [crypto] crypto: qat - fix excluded_middle.cocci warnings (Vladis Dronov) [1833004] +- [crypto] crypto: qat - add qat_4xxx driver (Vladis Dronov) [1833004] +- [crypto] crypto: qat - add hook to initialize vector routing table (Vladis Dronov) [1833004] +- [crypto] crypto: qat - target fw images to specific AEs (Vladis Dronov) [1833004] +- [crypto] crypto: qat - add gen4 firmware loader (Vladis Dronov) [1833004] +- [crypto] crypto: qat - add support for broadcasting mode (Vladis Dronov) [1833004] +- [crypto] crypto: qat - add support for shared ustore (Vladis Dronov) [1833004] +- [crypto] crypto: qat - allow to target specific AEs (Vladis Dronov) [1833004] +- [crypto] crypto: qat - add FCU CSRs to chip info (Vladis Dronov) [1833004] +- [crypto] crypto: qat - add CSS3K support (Vladis Dronov) [1833004] +- [crypto] crypto: qat - use ae_mask (Vladis Dronov) [1833004] +- [crypto] crypto: qat - add check for null pointer (Vladis Dronov) [1833004] +- [crypto] crypto: qat - add misc control CSR to chip info (Vladis Dronov) [1833004] +- [crypto] crypto: qat - add wake up event to chip info (Vladis Dronov) [1833004] +- [crypto] crypto: qat - add clock enable CSR to chip info (Vladis Dronov) [1833004] +- [crypto] crypto: qat - add reset CSR and mask to chip info (Vladis Dronov) [1833004] +- [crypto] crypto: qat - add local memory size to chip info (Vladis Dronov) [1833004] +- [crypto] crypto: qat - add support for lm2 and lm3 (Vladis Dronov) [1833004] +- [crypto] crypto: qat - add next neighbor to chip_info (Vladis Dronov) [1833004] +- [crypto] crypto: qat - replace check based on DID (Vladis Dronov) [1833004] +- [crypto] crypto: qat - introduce chip info structure (Vladis Dronov) [1833004] +- [crypto] crypto: qat - refactor long expressions (Vladis Dronov) [1833004] +- [crypto] crypto: qat - refactor qat_uclo_set_ae_mode() (Vladis Dronov) [1833004] +- [crypto] crypto: qat - move defines to header files (Vladis Dronov) [1833004] +- [crypto] crypto: qat - remove global CSRs helpers (Vladis Dronov) [1833004] +- [crypto] crypto: qat - refactor AE start (Vladis Dronov) [1833004] +- [crypto] crypto: qat - change micro word data mask (Vladis Dronov) [1833004] +- [crypto] crypto: qat - change type for ctx_mask (Vladis Dronov) [1833004] +- [crypto] crypto: qat - add support for relative FW ucode loading (Vladis Dronov) [1833004] +- [crypto] crypto: qat - rename qat_uclo_del_uof_obj() (Vladis Dronov) [1833004] +- [crypto] crypto: qat - introduce additional parenthesis (Vladis Dronov) [1833004] +- [crypto] crypto: qat - remove unnecessary parenthesis (Vladis Dronov) [1833004] +- [crypto] crypto: qat - fix error message (Vladis Dronov) [1833004] +- [crypto] crypto: qat - fix CSR access (Vladis Dronov) [1833004] +- [crypto] crypto: qat - fix status check in qat_hal_put_rel_rd_xfer() (Vladis Dronov) [1833004] +- [crypto] crypto: qat - support for mof format in fw loader (Vladis Dronov) [1833004] +- [crypto] crypto: qat - replace pci with PCI in comments (Vladis Dronov) [1833004] +- [crypto] crypto: qat - remove cast for mailbox CSR (Vladis Dronov) [1833004] +- [crypto] crypto: qat - remove unneeded semicolon (Vladis Dronov) [1833004] +- [crypto] crypto: qat - extend ae_mask (Vladis Dronov) [1833004] +- [crypto] crypto: qat - allow for instances in different banks (Vladis Dronov) [1833004] +- [crypto] crypto: qat - refactor qat_crypto_dev_config() (Vladis Dronov) [1833004] +- [crypto] crypto: qat - refactor qat_crypto_create_instances() (Vladis Dronov) [1833004] +- [crypto] crypto: qat - change return value in adf_cfg_key_val_get() (Vladis Dronov) [1833004] +- [crypto] crypto: qat - change return value in adf_cfg_add_key_value_param() (Vladis Dronov) [1833004] +- [crypto] crypto: qat - remove unnecessary void* casts (Vladis Dronov) [1833004] +- [crypto] crypto: qat - call functions in adf_sriov if available (Vladis Dronov) [1833004] +- [crypto] crypto: qat - remove hardcoded bank irq clear flag mask (Vladis Dronov) [1833004] +- [crypto] crypto: qat - abstract writes to arbiter enable (Vladis Dronov) [1833004] +- [crypto] crypto: qat - use BIT_ULL() - 1 pattern for masks (Vladis Dronov) [1833004] +- [crypto] crypto: qat - replace constant masks with GENMASK (Vladis Dronov) [1833004] +- [crypto] crypto: qat - abstract build ring base (Vladis Dronov) [1833004] +- [crypto] crypto: qat - enable ring after pair is programmed (Vladis Dronov) [1833004] +- [crypto] crypto: qat - register crypto instances based on capability (Vladis Dronov) [1833004] +- [crypto] crypto: qat - add support for capability detection (Vladis Dronov) [1833004] +- [crypto] crypto: qat - abstract arbiter access (Vladis Dronov) [1833004] +- [crypto] crypto: qat - remove unused macros in arbiter module (Vladis Dronov) [1833004] +- [crypto] crypto: qat - remove writes into WQCFG (Vladis Dronov) [1833004] +- [crypto] crypto: qat - update constants table (Vladis Dronov) [1833004] +- [crypto] crypto: qat - use admin mask to send fw constants (Vladis Dronov) [1833004] +- [crypto] crypto: qat - change admin sequence (Vladis Dronov) [1833004] +- [crypto] crypto: qat - rename ME in AE (Vladis Dronov) [1833004] +- [crypto] crypto: qat - add packed to init admin structures (Vladis Dronov) [1833004] +- [crypto] crypto: qat - abstract admin interface (Vladis Dronov) [1833004] +- [crypto] crypto: qat - relocate GEN2 CSR access code (Vladis Dronov) [1833004] +- [crypto] crypto: qat - split transport CSR access logic (Vladis Dronov) [1833004] +- [crypto] crypto: qat - fix configuration of iov threads (Vladis Dronov) [1833004] +- [crypto] crypto: qat - num_rings_per_bank is device dependent (Vladis Dronov) [1833004] +- [crypto] crypto: qat - mask device capabilities with soft straps (Vladis Dronov) [1833004] +- [crypto] crypto: qat - update IV in software (Vladis Dronov) [1833004] +- [crypto] crypto: qat - remove unused function (Vladis Dronov) [1833004] + +* Fri Mar 05 2021 Jan Stancek [4.18.0-295.el8] +- mptcp: send ack for every add_addr (Davide Caratti) [1929280] +- Revert "[net] tcp: change pingpong threshold to 3" (Davide Caratti) [1929280] +- powerpc/pseries: Don't enforce MSI affinity with kdump (Greg Kurz) [1919427] +- rtc: disallow update interrupts when time is invalid (Waiman Long) [1918288] +- rtc: disable uie before setting time and enable after (Waiman Long) [1918288] +- rtc: don't reference bogus function pointer in kdoc (Waiman Long) [1918288] +- KVM: x86/mmu: Expand collapsible SPTE zap for TDP MMU to ZONE_DEVICE and HugeTLB pages (Paolo Bonzini) [1897366] +- KVM: x86/mmu: Allow parallel page faults for the TDP MMU (Paolo Bonzini) [1897366] +- KVM: x86/mmu: Mark SPTEs in disconnected pages as removed (Paolo Bonzini) [1897366] +- KVM: x86/mmu: Flush TLBs after zap in TDP MMU PF handler (Paolo Bonzini) [1897366] +- KVM: x86/mmu: Use atomic ops to set SPTEs in TDP MMU map (Paolo Bonzini) [1897366] +- KVM: x86/mmu: Factor out functions to add/remove TDP MMU pages (Paolo Bonzini) [1897366] +- i915: kvmgt: the KVM mmu_lock is now an rwlock (Paolo Bonzini) [1897366] +- KVM: x86/mmu: Use an rwlock for the x86 MMU (Paolo Bonzini) [1897366] +- KVM: x86/mmu: Protect TDP MMU page table memory with RCU (Paolo Bonzini) [1897366] +- KVM: x86/mmu: Clear dirtied pages mask bit before early break (Paolo Bonzini) [1897366] +- KVM: x86/mmu: Skip no-op changes in TDP MMU functions (Paolo Bonzini) [1897366] +- KVM: x86/mmu: Yield in TDU MMU iter even if no SPTES changed (Paolo Bonzini) [1897366] +- KVM: x86/mmu: Ensure forward progress when yielding in TDP MMU iter (Paolo Bonzini) [1897366] +- KVM: x86/mmu: Rename goal_gfn to next_last_level_gfn (Paolo Bonzini) [1897366] +- KVM: x86/mmu: Merge flush and non-flush tdp_mmu_iter_cond_resched (Paolo Bonzini) [1897366] +- KVM: x86/mmu: Fix braces in kvm_recover_nx_lpages (Paolo Bonzini) [1897366] +- KVM: x86/mmu: Factor out handling of removed page tables (Paolo Bonzini) [1897366] +- KVM: x86/mmu: Don't redundantly clear TDP MMU pt memory (Paolo Bonzini) [1897366] +- KVM: x86/mmu: Add lockdep when setting a TDP MMU SPTE (Paolo Bonzini) [1897366] +- KVM: x86/mmu: Add comment on __tdp_mmu_set_spte (Paolo Bonzini) [1897366] +- KVM: x86/mmu: change TDP MMU yield function returns to match cond_resched (Paolo Bonzini) [1897366] +- locking/arch: Move qrwlock.h include after qspinlock.h (Paolo Bonzini) [1897366] +- sched: Add cond_resched_rwlock (Paolo Bonzini) [1897366] +- sched: Add needbreak for rwlocks (Paolo Bonzini) [1897366] +- locking/rwlocks: Add contention detection for rwlocks (Paolo Bonzini) [1897366] +- RDMA/srp: Fix support for unpopulated and unbalanced NUMA nodes (Kamal Heib) [1919395] +- net/vmw_vsock: fix NULL pointer dereference (Jon Maloy) [1925600] {CVE-2021-26708} +- net/vmw_vsock: improve locking in vsock_connect_timeout() (Jon Maloy) [1925600] {CVE-2021-26708} +- vsock: fix locking in vsock_shutdown() (Jon Maloy) [1925600] {CVE-2021-26708} +- vsock: fix the race conditions in multi-transport support (Jon Maloy) [1925600] {CVE-2021-26708} +- ahci: Add missing Intel Emmitsburg PCH RAID PCI IDs (David Arcari) [1928789] +- KVM: x86: Allow guests to see MSR_IA32_TSX_CTRL even if tsx=off (Paolo Bonzini) [1912448] +- [sound] ALSA: hda/via: Fix runtime PM for Clevo W35xSS (Jaroslav Kysela) [1916102] +- [sound] ALSA: hda/realtek: fix right sounds and mute/micmute LEDs for HP machines (Jaroslav Kysela) [1916102] +- [sound] ALSA: hda/realtek: Enable mute and micmute LED on HP EliteBook 850 G7 (Jaroslav Kysela) [1916102] +- [sound] ALSA: hda/realtek: Add two "Intel Reference board" SSID in the ALC256 (Jaroslav Kysela) [1916102] +- [sound] ALSA: hda/realtek: Add mute LED quirk for more HP laptops (Jaroslav Kysela) [1916102] +- [sound] ALSA: hda/realtek - Modify Dell platform name (Jaroslav Kysela) [1916102] +- [sound] ALSA: hda/realtek - Fix speaker volume control on Lenovo C940 (Jaroslav Kysela) [1916102] +- [sound] ALSA: ALSA/hda: apply jack fixup for the Acer Veriton N4640G/N6640G/N2510G (Jaroslav Kysela) [1916102] +- [sound] ALSA: hda/realtek: Apply jack fixup for Quanta NL3 (Jaroslav Kysela) [1916102] +- [sound] ALSA: hda/realtek: Add quirk for MSI-GP73 (Jaroslav Kysela) [1916102] +- [sound] ALSA: hda/realtek - Supported Dell fixed type headset (Jaroslav Kysela) [1916102] +- [sound] ALSA: hda/realtek: Remove dummy lineout on Acer TravelMate P648/P658 (Jaroslav Kysela) [1916102] +- [sound] ALSA: hda/realtek - Add supported for more Lenovo ALC285 Headset Button (Jaroslav Kysela) [1916102] +- [sound] ALSA: hda/realtek - Enable headset mic of ASUS Q524UQK with ALC255 (Jaroslav Kysela) [1916102] +- [sound] ALSA: hda/realtek - Enable headset mic of ASUS X430UN with ALC256 (Jaroslav Kysela) [1916102] +- [sound] ALSA: hda/realtek: make bass spk volume adjustable on a yoga laptop (Jaroslav Kysela) [1916102] +- [sound] ALSA: hda/hdmi: Fix incorrect mutex unlock in silent_stream_disable() (Jaroslav Kysela) [1916102] +- [sound] ALSA: hda/hdmi: packet buffer index must be set before reading value (Jaroslav Kysela) [1916102] +- [sound] ALSA: hda/hdmi: always print pin NIDs as hexadecimal (Jaroslav Kysela) [1916102] +- [sound] ALSA: hda/hdmi: fix silent stream for first playback to DP (Jaroslav Kysela) [1916102] +- [sound] ALSA: hda/conexant: add a new hda codec CX11970 (Jaroslav Kysela) [1916102] +- [sound] ALSA: hda: Fix regressions on clear and reconfig sysfs (Jaroslav Kysela) [1916102] +- [sound] ALSA: hda/proc - print DP-MST connections (Jaroslav Kysela) [1916102] +- [sound] ALSA: hda - Fix the return value if cb func is already registered (Jaroslav Kysela) [1916102] +- [sound] ALSA: mixart: Fix mutex deadlock (Jaroslav Kysela) [1916102] +- [sound] ALSA: hda/realtek: Add mute LED quirk to yet another HP x360 model (Jaroslav Kysela) [1916102] +- [sound] ALSA: hda/realtek: Fix bass speaker DAC assignment on Asus Zephyrus G14 (Jaroslav Kysela) [1916102] +- [sound] ALSA: hda/realtek - Add new codec supported for ALC897 (Jaroslav Kysela) [1916102] +- [sound] ALSA: hda/realtek: Enable headset of ASUS UX482EG & B9400CEA with ALC294 (Jaroslav Kysela) [1916102] +- [sound] ALSA: hda/realtek - Fixed Dell AIO wrong sound tone (Jaroslav Kysela) [1916102] +- [sound] ALSA: hda/realtek - HP Headset Mic can't detect after boot (Jaroslav Kysela) [1916102] +- [sound] ALSA: hda/realtek - Add supported mute Led for HP (Jaroslav Kysela) [1916102] +- [sound] ALSA: hda/realtek: Add some Clove SSID in the ALC293(ALC1220) (Jaroslav Kysela) [1916102] +- [sound] ALSA: hda/realtek - Add supported for Lenovo ThinkPad Headset Button (Jaroslav Kysela) [1916102] +- [sound] ALSA: hda/realtek - Enable headphone for ASUS TM420 (Jaroslav Kysela) [1916102] +- [sound] ALSA: hda/realtek - Fixed HP headset Mic can't be detected (Jaroslav Kysela) [1916102] +- [sound] ALSA: hda: Add Alderlake-S PCI ID and HDMI codec vid (Jaroslav Kysela) [1916102] +- [sound] ALSA: hda/generic: Add option to enforce preferred_dacs pairs (Jaroslav Kysela) [1916102] +- [sound] ALSA: hda: prevent undefined shift in snd_hdac_ext_bus_get_link() (Jaroslav Kysela) [1916102] +- [sound] ALSA: seq: oss: Avoid mutex lock for a long-time ioctl (Jaroslav Kysela) [1916102] +- [fs] gfs2: Recursive gfs2_quota_hold in gfs2_iomap_end (Andreas Grunbacher) [1926852] +- [net] netfilter: nf_tables: coalesce multiple notifications into one skbuff (Phil Sutter) [1855207] +- [drm] drm/i915/rkl: new rkl ddc map for different PCH (Lyude Paul) [1910761] +- [drm] drm/nouveau: fix dma syncing warning with debugging on (Lyude Paul) [1915548] +- [drm] drm/i915: Update TGL and RKL HuC firmware versions (Lyude Paul) [1924209] +- [drm] drm/i915/tgl, rkl: Make Wa_1606700617/22010271021 permanent (Lyude Paul) [1924209] +- [drm] drm/i915: Update gen12 forcewake table (Lyude Paul) [1924209] +- [drm] drm/i915: Rename FORCEWAKE_BLITTER to FORCEWAKE_GT (Lyude Paul) [1924209] +- [drm] drm/i915/display/fbc: Implement WA 22010751166 (Lyude Paul) [1924209] +- [drm] drm/i915: Tweaked Wa_14010685332 for PCHs used on gen11 platforms (Lyude Paul) [1924209] +- [drm] drm/i915: Reorder hpd init vs. display resume (Lyude Paul) [1921868] +- [drm] drm/i915/dp: Don't use DPCD backlights that need PWM enable/disable (Lyude Paul) [1885406] +- [drm] drm/dp: Revert "drm/dp: Introduce EDID-based quirks" (Lyude Paul) [1885406] +- [drm] drm/i915/dp: Allow forcing specific interfaces through enable_dpcd_backlight (Lyude Paul) [1885406] +- [drm] drm/i915/dp: Enable Intel's HDR backlight interface (only SDR for now) (Lyude Paul) [1885406] +- [drm] drm/i915: Keep track of pwm-related backlight hooks separately (Lyude Paul) [1885406] +- [drm] drm/i915: Pass port to intel_panel_bl_funcs.get() (Lyude Paul) [1885406] +- [drm] drm/i915/dp: Add register definitions for Intel HDR backlight interface (Lyude Paul) [1885406] +- [drm] drm/i915/dp: Rename eDP VESA backlight interface functions (Lyude Paul) [1885406] +- [drm] drm/i915: Pass down brightness values to enable/disable backlight callbacks (Lyude Paul) [1885406] +- [drm] drm/i915: Rename pwm_* backlight callbacks to ext_pwm_* (Lyude Paul) [1885406] +- [drm] drm/i915/dp: Program source OUI on eDP panels (Lyude Paul) [1885406] +- [drm] drm/i915: refactor panel backlight control functions. (v2) (Lyude Paul) [1885406] +- [drm] drm/i915/backlight: fix CPU mode backlight takeover on LPT (Lyude Paul) [1885406] +- [drm] drm/i915/dpcd_bl: uncheck PWM_PIN_CAP when detect eDP backlight capabilities (Lyude Paul) [1885406] +- [drm] drm/i915: panel: Add get_vbt_pwm_freq() helper (Lyude Paul) [1885406] +- [drm] drm/i915/dp: Tweak initial dpcd backlight.enabled value (Lyude Paul) [1885406] +- [drm] kms: handle mDP connectors (Lyude Paul) [1876992] +- [drm] drm/i915/tgl: Fix Combo PHY DPLL fractional divider for 38.4MHz ref clock (Lyude Paul) [1876992] +- [drm] drm/i915/rkl: Add new cdclk table (Lyude Paul) [1876992] +- [drm] drm/i915/rkl: Handle HTI (Lyude Paul) [1876992] +- [drm] drm/i915/rkl: Add DPLL4 support (Lyude Paul) [1876992] +- [drm] drm/i915/rkl: Add initial workarounds (Lyude Paul) [1876992] +- [drm] drm/i915/rkl: Handle new DPCLKA_CFGCR0 layout (Lyude Paul) [1876992] +- [drm] drm/i915: Update TGL and RKL DMC firmware versions (Lyude Paul) [1876992] +- [drm] drm/i915/gt: Program mocs:63 for cache eviction on gen9 (Lyude Paul) [1876992] +- [drm] drm/i915/gt: Limit frequency drop to RPe on parking (Lyude Paul) [1876992] +- [drm] drm/i915/gt: Retain default context state across shrinking (Lyude Paul) [1876992] +- [drm] drm/amdgpu/vcn3.0: remove old DPG workaround (Lyude Paul) [1876992] +- [drm] drm/amdgpu/vcn3.0: stall DPG when WPTR/RPTR reset (Lyude Paul) [1876992] +- [drm] drm/i915/gt: Fixup tgl mocs for PTE tracking (Lyude Paul) [1876992] +- [drm] drm/amdgpu: add rlc iram and dram firmware support (Lyude Paul) [1876992] +- [drm] drm/nouveau: fix relocations applying logic and a double-free (Lyude Paul) [1876992] +- [drm] drm/amd/display: Avoid HDCP initialization in devices without output (Lyude Paul) [1876992] +- [drm] drm/amd/amdgpu: fix null pointer in runtime pm (Lyude Paul) [1876992] +- [drm] drm/amdgpu: update golden setting for sienna_cichlid (Lyude Paul) [1876992] +- [drm] drm/amdgpu: fix a page fault (Lyude Paul) [1876992] +- [drm] drm/amdgpu: fix SI UVD firmware validate resume fail (Lyude Paul) [1876992] +- [drm] drm/i915/tgl: Fix Media power gate sequence (Lyude Paul) [1876992] +- [drm] drm/i915: Handle max_bpc==16 (Lyude Paul) [1876992] +- [drm] drm/amd/display: Add missing pflip irq for dcn2.0 (Lyude Paul) [1876992] +- [drm] drm/gma500: Fix out-of-bounds access to struct drm_device.vblank (Lyude Paul) [1876992] +- [drm] drm/i915: Correctly set SFC capability for video engines (Lyude Paul) [1876992] +- [drm] drm/amd/display: Add missing pflip irq (Lyude Paul) [1876992] +- [drm] drm/amd/pm: do not use ixFEATURE_STATUS for checking smc running (Lyude Paul) [1876992] +- [drm] drm/amd/pm: perform SMC reset on suspend/hibernation (Lyude Paul) [1876992] +- [drm] drm/amd/pm: correct the baco reset sequence for CI ASICs (Lyude Paul) [1876992] +- [drm] drm/amdgpu: perform srbm soft reset always on SDMA resume (Lyude Paul) [1876992] +- [drm] drm/i915/gem: Flush coherency domains on first set-domain-ioctl (Lyude Paul) [1876992] +- [drm] drm/i915: Hold onto an explicit ref to i915_vma_work.pinned (Lyude Paul) [1876992] +- [drm] drm/i915/gt: Use the local HWSP offset during submission (Lyude Paul) [1876992] +- [drm] drm/i915: Fix encoder lookup during PSR atomic check (Lyude Paul) [1876992] +- [drm] drm/nouveau/gem: fix "refcount_t: underflow; use-after-free" (Lyude Paul) [1876992] +- [drm] drm/nouveau/nouveau: fix the start/end range for migration (Lyude Paul) [1876992] +- [drm] drm/amd/display: adding ddc_gpio_vga_reg_list to ddc reg def'ns (Lyude Paul) [1876992] +- [drm] drm/amd/display: Fixed panic during seamless boot (Lyude Paul) [1876992] +- [drm] drm/amdgpu: add DID for navi10 blockchain SKU (Lyude Paul) [1876992] +- [drm] drm/amdgpu: disable DCN and VCN for navi10 blockchain SKU(v3) (Lyude Paul) [1876992] +- [drm] drm/amdgpu: resolved ASD loading issue on sienna (Lyude Paul) [1876992] +- [drm] drm/amdgpu: update golden setting for sienna_cichlid (Lyude Paul) [1876992] +- [drm] drm/nouveau/device: fix changing endianess code to work on older GPUs (Lyude Paul) [1876992] +- [drm] drm/nouveau/kms/nv50-: Program notifier offset before requesting disp caps (Lyude Paul) [1876992] +- [drm] drm/i915: Restore ILK-M RPS support (Lyude Paul) [1876992] +- [drm] drm/i915: Reject 90/270 degree rotated initial fbs (Lyude Paul) [1876992] +- [drm] drm/i915: Use the active reference on the vma while capturing (Lyude Paul) [1876992] +- [drm] drm/i915: Mark ininitial fb obj as WT on eLLC machines to avoid rcu lockup during fbdev init (Lyude Paul) [1876992] +- [drm] drm/i915: Exclude low pages (128KiB) of stolen from use (Lyude Paul) [1876992] +- [drm] drm/i915: Drop runtime-pm assert from vgpu io accessors (Lyude Paul) [1876992] +- [drm] drm/i915/gt: Delay execlist processing for tgl (Lyude Paul) [1876992] +- [drm] drm/i915/gt: Undo forced context restores after trivial preemptions (Lyude Paul) [1876992] +- [drm] drm/i915/gt: Initialize reserved and unspecified MOCS indices (Lyude Paul) [1876992] +- [drm] drm/i915: Fix TGL DKL PHY DP vswing handling (Lyude Paul) [1876992] +- [drm] drm/i915: Avoid mixing integer types during batch copies (Lyude Paul) [1876992] +- [drm] drm/i915: Cancel outstanding work after disabling heartbeats on an engine (Lyude Paul) [1876992] +- [drm] drm/i915: Break up error capture compression loops with cond_resched() (Lyude Paul) [1876992] +- [drm] drm/i915/gt: Always send a pulse down the engine after disabling heartbeat (Lyude Paul) [1876992] +- [drm] drm/i915/gem: Always test execution status on closing the context (Lyude Paul) [1876992] +- [drm] drm/i915/gem: Prevent using pgprot_writecombine() if PAT is not supported (Lyude Paul) [1876992] +- [drm] drm/i915/gem: Avoid implicit vmap for highmem on x86-32 (Lyude Paul) [1876992] +- [drm] drm/amdgpu: correct the cu and rb info for sienna cichlid (Lyude Paul) [1876992] +- [drm] drm/amd/psp: Fix sysfs: cannot create duplicate filename (Lyude Paul) [1876992] +- [drm] drm/amd/swsmu: add missing feature map for sienna_cichlid (Lyude Paul) [1876992] +- [drm] drm/amd/pm: fix pp_dpm_fclk (Lyude Paul) [1876992] +- [drm] drm/amd/pm: increase mclk switch threshold to 200 us (Lyude Paul) [1876992] +- [drm] drm/amdgpu/swsmu: drop smu i2c bus on navi1x (Lyude Paul) [1876992] +- [drm] drm/ttm: fix eviction valuable range check (Lyude Paul) [1876992] +- [drm] drm/amd/display: Fix kernel panic by dal_gpio_open() error (Lyude Paul) [1876992] +- [drm] drm/amd/display: Don't invoke kgdb_breakpoint() unconditionally (Lyude Paul) [1876992] +- [drm] drm/amdgpu: increase the reserved VM size to 2MB (Lyude Paul) [1876992] +- [drm] drm/amdgpu: add function to program pbb mode for sienna cichlid (Lyude Paul) [1876992] +- [drm] drm/amd/display: Avoid MST manager resource leak (Lyude Paul) [1876992] +- [drm] drm/amdkfd: Use same SQ prefetch setting as amdgpu (Lyude Paul) [1876992] +- [drm] drm/amdgpu: correct the gpu reset handling for job != NULL case (Lyude Paul) [1876992] +- [drm] drm/amdgpu: update golden setting for sienna_cichlid (Lyude Paul) [1876992] +- [drm] drm/amdgpu: vcn and jpeg ring synchronization (Lyude Paul) [1876992] +- [drm] drm/amd/display: Increase timeout for DP Disable (Lyude Paul) [1876992] +- [drm] drm/amd/display: Fix incorrect backlight register offset for DCN (Lyude Paul) [1876992] +- [drm] drm/amdgpu: don't map BO in reserved region (Lyude Paul) [1876992] +- [drm] drm/shme-helpers: Fix dma_buf_mmap forwarding bug (Lyude Paul) [1876992] +- [drm] drm/i915: Force VT'd workarounds when running as a guest OS (Lyude Paul) [1876992] +- [drm] drm/amd/display: Avoid set zero in the requested clk (Lyude Paul) [1876992] +- [drm] drm/amd/display: HDMI remote sink need mode validation for Linux (Lyude Paul) [1876992] +- [drm] drm/amdgpu: No sysfs, not an error condition (Lyude Paul) [1876992] +- [drm] drm/amd/display: Check clock table return (Lyude Paul) [1876992] +- [drm] drm/bridge/synopsys: dsi: add support for non-continuous HS clock (Lyude Paul) [1876992] +- [drm] drm/vkms: avoid warning in vkms_get_vblank_timestamp (Lyude Paul) [1876992] +- [drm] drm/bridge_connector: Set default status connected for eDP connectors (Lyude Paul) [1876992] +- [drm] drm/scheduler: Scheduler priority fixes (v2) (Lyude Paul) [1876992] +- [drm] drm/amdgpu: restore ras flags when user resets eeprom(v2) (Lyude Paul) [1876992] +- [drm] drm/i915/gem: Serialise debugfs i915_gem_objects with ctx->mutex (Lyude Paul) [1876992] +- [drm] drm/amd/display: Disconnect pipe separetely when disable pipe split (Lyude Paul) [1876992] +- [drm] drm/hisilicon: Code refactoring for hibmc_drv_de (Lyude Paul) [1876992] +- [drm] drm/amd/display: Screen corruption on dual displays (DP+USB-C) (Lyude Paul) [1876992] +- [drm] drm: fix double free for gbo in drm_gem_vram_init and drm_gem_vram_create (Lyude Paul) [1876992] +- [drm] drm/amdgpu: Fix invalid number of character '{' in amdgpu_acpi_init (Lyude Paul) [1876992] +- [drm] drm/amdgpu: fix max_entries calculation v4 (Lyude Paul) [1876992] +- [drm] drm/crc-debugfs: Fix memleak in crc_control_write (Lyude Paul) [1876992] +- [drm] drm/gma500: fix error check (Lyude Paul) [1876992] +- [drm] drm/amd/display: fix potential integer overflow when shifting 32 bit variable bl_pwm (Lyude Paul) [1876992] +- [drm] drm/vkms: add missing platform_device_unregister() in vkms_init() (Lyude Paul) [1876992] +- [drm] drm/vgem: add missing platform_device_unregister() in vgem_init() (Lyude Paul) [1876992] +- [drm] drm/amd/display: Fix wrong return value in dm_update_plane_state() (Lyude Paul) [1876992] +- [drm] drm/vkms: fix xrgb on compute crc (Lyude Paul) [1876992] +- [iommu] iommu/amd: Set iommu->int_enabled consistently when interrupts are set up (Vitaly Kuznetsov) [1915038] +- [iommu] iommu/amd: Fix IOMMU interrupt generation in X2APIC mode (Vitaly Kuznetsov) [1915038] +- [iommu] iommu/amd: Fix union of bitfields in intcapxt support (Vitaly Kuznetsov) [1915038] +- [iommu] iommu/amd: Fix kerneldoc comments (Vitaly Kuznetsov) [1915038] +- [x86] x86/irq: Prepare consolidation of irq_alloc_info (Vitaly Kuznetsov) [1915038] +- [iommu] iommu/amd: Use msi_msg shadow structs (Vitaly Kuznetsov) [1915038] +- [iommu] x86_irq_Rename_X86_IRQ_ALLOC_TYPE_MSI_to_reflect_PCI_dependency (Vitaly Kuznetsov) [1915038] +- [netdrv] Revert "e1000e: disable s0ix entry and exit flows for ME systems" (Ken Cox) [1872412] +- [netdrv] e1000e: fix S0ix flow to allow S0i3.2 subset entry (Ken Cox) [1872412] + +* Wed Mar 03 2021 Jan Stancek [4.18.0-294.el8] - dm table: fix DAX iterate_devices based device capability checks (Mike Snitzer) [1905679] - dm table: fix various whitespace issues with recent DAX code (Mike Snitzer) [1905679] - dm table: fix dax_dev NULL dereference in device_synchronous() (Mike Snitzer) [1905679] @@ -2614,10 +3172,10 @@ fi - [powerpc] powerpc/pseries/dlpar: handle ibm, configure-connector delay status (Steve Best) [1927371] - [x86] x86/kvm: Increase KVM_MAX_VCPUS to 2048 (Eduardo Habkost) [1840923] -* Mon Mar 01 2021 Luis Claudio R. Goncalves [4.18.0-293.rt7.59.el8] +* Mon Mar 01 2021 Jan Stancek [4.18.0-293.el8] - Unbreak mount_capable() (Scott Mayhew) [1903983] -* Mon Mar 01 2021 Luis Claudio R. Goncalves [4.18.0-292.rt7.58.el8] +* Thu Feb 25 2021 Jan Stancek [4.18.0-292.el8] - [powerpc] powerpc: fix wrong backport on Kernel lockdown for power (Diego Domingos) [1928778] - [powerpc] powerpc/kexec_file: fix FDT size estimation for kdump kernel (Steve Best) [1928105] - [kernel] sched/features: Distinguish between NORMAL and DEADLINE hrtick (Juri Lelli) [1912118] @@ -2626,10 +3184,7 @@ fi - [scsi] scsi: lpfc: Prevent duplicate requests to unregister with cpuhp framework (Dick Kennedy) [1894960] - [target] scsi: target: iscsi: Fix cmd abort fabric stop race (Maurizio Lombardi) [1908215] -* Mon Feb 22 2021 Luis Claudio R. Goncalves [4.18.0-291.rt7.57.el8] -- [rt] signal: avoid preemption imbalance on ptrace_stop() [1931276] - -* Sun Feb 21 2021 Luis Claudio R. Goncalves [4.18.0-291.rt7.56.el8] +* Sun Feb 21 2021 Jan Stancek [4.18.0-291.el8] - [net] netfilter: nft_dynset: add timeout extension to template (Florian Westphal) [1906915] - [net] netfilter: nftables: fix possible UAF over chains from packet path in netns (Florian Westphal) [1906915] - [net] netfilter: flowtable: fix tcp and udp header checksum update (Florian Westphal) [1906915] @@ -2659,7 +3214,7 @@ fi - [net] netfilter: conntrack: don't set related state for different outer address (Florian Westphal) [1906915] - [fs] xfs: don't catch dax+reflink inodes as corruption in verifier (Bill O'Donnell) [1915510] -* Sat Feb 20 2021 Luis Claudio R. Goncalves [4.18.0-290.rt7.55.el8] +* Sat Feb 20 2021 Jan Stancek [4.18.0-290.el8] - [powerpc] powerpc: Don't enable FSCR_SCV in init_FSCR_power9() (Gustavo Duarte) [1928399] - [netdrv] ibmvnic: Clear failover_pending if unable to schedule (Steve Best) [1926365] - [netdrv] ibmvnic: change IBMVNIC_MAX_IND_DESCS to 16 (Steve Best) [1928243] @@ -2848,8 +3403,7 @@ fi - [x86] perf/x86/intel/uncore: Factor out uncore_pci_find_dev_pmu() (Michael Petlan) [1884818 1908305] - [x86] perf/x86/intel/uncore: Factor out uncore_pci_get_dev_die_info() (Michael Petlan) [1884818 1908305] -* Thu Feb 18 2021 Luis Claudio R. Goncalves [4.18.0-289.rt7.54.el8] -- redhat: enable CKI through GitLab CI for RT (Juri Lelli) +* Wed Feb 17 2021 Jan Stancek [4.18.0-289.el8] - [mmc] mmc: sdhci-acpi: For amd device set driver type as MMC_SET_DRIVER_TYPE_A (David Arcari) [1906067] - [pinctrl] pinctrl: Added IRQF_SHARED flag for amd-pinctrl driver (David Arcari) [1906067] - [block] block: export blk_mq_make_request (Ming Lei) [1917913] @@ -2984,10 +3538,9 @@ fi - [fs] ceph: add caps perf metric for each superblock (Jeff Layton) [1893177] - [fs] ceph: add dentry lease metric support (Jeff Layton) [1893177] - [include] math64: New DIV64_U64_ROUND_CLOSEST helper (Jeff Layton) [1893177] -- [tty] tty: Fix ->pgrp locking in tiocspgrp() (Waiman Long) [1908202] {CVE-2020-29661} +- [tty] tty: Fix ->pgrp locking in tiocspgrp() (Waiman Long) [1908197] {CVE-2020-29661} -* Tue Feb 16 2021 Chris White [4.18.0-288.rt7.53.el8] -- [rt] mm/page_alloc.c: add remote version of new local_lock interface and enable remote draining (Marcelo Tosatti) [1897869] +* Mon Feb 15 2021 Jan Stancek [4.18.0-288.el8] - [mm] Revert "powerpc: Ensure that swiotlb buffer is allocated from low memory" (Diego Domingos) [1907131] - [fs] xfs: use ENOTBLK for direct I/O to buffered I/O fallback (Carlos Maiolino) [1922953] - [nvme] nvme-multipath: Early exit if no path is available (Gopal Tiwari) [1880508] @@ -3006,7 +3559,7 @@ fi - [fs] debugfs: Fix module state check condition (Vladis Dronov) [1866285] - [fs] debugfs: Check module state before warning in {full/open}_proxy_open() (Vladis Dronov) [1866285] -* Thu Feb 11 2021 Chris White [4.18.0-287.rt7.52.el8] +* Thu Feb 11 2021 Jan Stancek [4.18.0-287.el8] - [firmware] efi: Don't attempt to map RCI2 config table if it doesn't exist (Lenny Szubowicz) [1779590] - [firmware] efi: Make CONFIG_EFI_RCI2_TABLE selectable on x86 only (Lenny Szubowicz) [1779590] - [firmware] efi: Make unexported efi_rci2_sysfs_init() static (Lenny Szubowicz) [1779590] @@ -3460,7 +4013,7 @@ fi - [x86] x86/platform/uv: Fix UV4 hub revision adjustment (Frank Ramsay) [1908507] - [ata] ahci: Add Intel Rocket Lake PCH-H RAID PCI IDs (Steve Best) [1868308] -* Thu Feb 11 2021 Chris White [4.18.0-286.rt7.51.el8] +* Wed Feb 10 2021 Jan Stancek [4.18.0-286.el8] - [mfd] mfd: intel-lpss: Fix Intel Elkhart Lake LPSS I2C input clock (Steve Best) [1783586] - [mfd] mfd: intel-lpss: Add Intel Elkhart Lake PCH PCI IDs (Steve Best) [1783586] - [i2c] i2c: i801: Add support for Intel Elkhart Lake (Steve Best) [1783586] @@ -3754,7 +4307,7 @@ fi - [platform] platform/x86: dell-smbios-wmi: Correct a memory leak (David Arcari) [1898516] - [x86] x86/{mce,mm}: Unmap the entire page if the whole page is affected and poisoned (Aristeu Rozanski) [1850800] -* Wed Feb 10 2021 Chris White [4.18.0-285.rt7.50.el8] +* Tue Feb 09 2021 Jan Stancek [4.18.0-285.el8] - [x86] kvm: x86: fix CPUID entries returned by KVM_GET_CPUID2 ioctl (Paolo Bonzini) [1904054 1906893 1904128] - [x86] kvm: x86: use kvm_complete_insn_gp in emulating RDMSR/WRMSR (Paolo Bonzini) [1904054 1906893 1904128] - [x86] kvm: x86: remove bogus #GP injection (Paolo Bonzini) [1904054 1906893 1904128] @@ -3938,12 +4491,10 @@ fi - [scsi] scsi: smartpqi: Update version to 1.2.16-012 (Don Brace) [1890727 1889844] - [scsi] scsi: smartpqi: Correct pqi_sas_smp_handler busy condition (Don Brace) [1890727 1889844] - [scsi] scsi: smartpqi: Correct driver removal with HBA disks (Don Brace) [1890727 1889844] -- [target] scsi: target: Fix XCOPY NAA identifier lookup (Maurizio Lombardi) [1900467] {CVE-2020-28374} +- [target] scsi: target: Fix XCOPY NAA identifier lookup (Maurizio Lombardi) [1900463] {CVE-2020-28374} - [x86] perf/x86/intel/uncore: Add Comet Lake support (Michael Petlan) [1873271] -- RHMAINTAINERS: Add futex subsystem (Waiman Long) -- remove 8.0 trees since they are now EOL (Brian Masney) -* Tue Feb 09 2021 Chris White [4.18.0-284.rt7.49.el8] +* Mon Feb 08 2021 Jan Stancek [4.18.0-284.el8] - [net] bridge: Fix a warning when del bridge sysfs (Davide Caratti) [1917518] - [net] bridge: Avoid infinite loop when suppressing NS messages with invalid options (Davide Caratti) [1917518] - [net] bridge: fix stale eth hdr pointer in br_dev_xmit (Davide Caratti) [1917518] @@ -4215,10 +4766,7 @@ fi - [kernel] livepatch: Apply vmlinux-specific KLP relocations early (Yannick Cote) [1866433] - [kernel] livepatch: Disallow vmlinux.ko (Yannick Cote) [1866433] -* Fri Feb 05 2021 Luis Claudio R. Goncalves [4.18.0-283.rt7.48.el8] -- [rt] mm: memcontrol: use the local_lock on all accesses to per-CPU memcg_stock (Luis Claudio R. Goncalves) [1923061] -- mm: workingset: replace IRQ-off check with a lockdep assert. (Luis Claudio R. Goncalves) [1923051] -- [rt] mm/rcu: don't call kasan_record_aux_stack in __call_rcu (Luis Claudio R. Goncalves) [1917950] +* Thu Feb 04 2021 Jan Stancek [4.18.0-283.el8] - [sound] ALSA: hda: Add Cometlake-R PCI ID (Jaroslav Kysela) [1915650] - [fs] xfs: don't drain buffer lru on freeze and read-only remount (Brian Foster) [1903387] - [fs] xfs: rename xfs_wait_buftarg() to xfs_buftarg_drain() (Brian Foster) [1903387] @@ -4399,7 +4947,7 @@ fi - [block] blk-mq: add new API of blk_mq_hctx_set_fq_lock_class (Ming Lei) [1897404] - [scsi] scsi: core: Fix race between handling STS_RESOURCE and completion (Ming Lei) [1897404] -* Wed Feb 03 2021 Luis Claudio R. Goncalves [4.18.0-282.rt7.47.el8] +* Tue Feb 02 2021 Jan Stancek [4.18.0-282.el8] - [fs] inotify: Increase default inotify.max_user_watches limit to 1048576 (Waiman Long) [1888617] - [kernel] cgroup: fix psi_show() crash on 32bit ino archs (Waiman Long) [1920288] - [kernel] cgroup: fix incorrect WARN_ON_ONCE() in cgroup_setup_root() (Waiman Long) [1920288] @@ -5094,7 +5642,7 @@ fi - [netdrv] bonding: set xfrm feature flags more sanely (Jarod Wilson) [1893979] - [netdrv] bonding: fix feature flag setting at init time (Jarod Wilson) [1893979] -* Tue Feb 02 2021 Luis Claudio R. Goncalves [4.18.0-281.rt7.46.el8] +* Mon Feb 01 2021 Jan Stancek [4.18.0-281.el8] - [fs] cifs: handle -EINTR in cifs_setattr (Leif Sahlberg) [1848178] - [tty] serial: 8250: drop the printk from serial8250_interrupt() (Vitaly Kuznetsov) [1919745] - [fs] cifs: do not fail __smb_send_rqst if non-fatal signals are pending (Leif Sahlberg) [1848178] @@ -5274,7 +5822,7 @@ fi - [mm] mm: Split huge pages on write-notify or COW (Chris von Recklinghausen) [1913692] - [mm] mm: Introduce vma_is_special_huge (Chris von Recklinghausen) [1913692] -* Sat Jan 30 2021 Luis Claudio R. Goncalves [4.18.0-280.rt7.45.el8] +* Fri Jan 29 2021 Jan Stancek [4.18.0-280.el8] - [tools] kselftests: set rx/txtimestamp.sh to correct permission (Hangbin Liu) [1908269] - [tools] kselftests: set udpgro.sh, udpgro_bench.sh, reuseport_addr_any.sh to correct permission (Hangbin Liu) [1908269] - [net] DCB: Validate DCB_ATTR_DCB_BUFFER argument (Balazs Nemeth) [1891595] @@ -5544,17 +6092,9 @@ fi - [vfio] pci: Implement match ops (Clark Williams) [1860192] - [vfio] Include optional device match in vfio_device_ops callbacks (Clark Williams) [1860192] - [infiniband] IB/hfi1: Ensure correct mm is used at all times (Kamal Heib) [1879586] {CVE-2020-27835} -- [block] rbd: require global CAP_SYS_ADMIN for mapping and unmapping (Ming Lei) [1887330] {CVE-2020-25284} -- RHMAINTAINERS: NETWORKING: Add entry for Balazs Nemeth (Marcelo Ricardo Leitner) -- RHMAINTAINERS: Remove dmilburn (Prarit Bhargava) -- RHMAINTAINERS: NETWORKING: Add entry for Antoine Tenart (Guillaume Nault) -- add ARK kernel maintainer and reviewer (Brian Masney) -- add dzickus as a reviewer for ARK redhat/ directory (Brian Masney) -- RHMAINTAINERS: Remove dead email addresses (Prarit Bhargava) -- rhdocs: tighten up Bugzilla specification rules (Jarod Wilson) -- Re-integrate PARTNERS into RHMAINTAINERS (Prarit Bhargava) - -* Wed Jan 27 2021 Luis Claudio R. Goncalves [4.18.0-279.rt7.44.el8] +- [block] rbd: require global CAP_SYS_ADMIN for mapping and unmapping (Ming Lei) [1887327] {CVE-2020-25284} + +* Tue Jan 26 2021 Jan Stancek [4.18.0-279.el8] - [tools] kunit: tool: unmark test_data as binary blobs (Nico Pache) [1900119] - [tools] kunit: tools: fix kunit_tool tests for parsing test plans (Nico Pache) [1900119] - [documentation] Documentation: kunit: Update Kconfig parts for KUNIT's module support (Nico Pache) [1900119] @@ -5660,7 +6200,7 @@ fi - [net] tcp_bbr: adapt cwnd based on ack aggregation estimation (Antoine Tenart) [1901863] - [net] tcp_bbr: fix bbr pacing rate for internal pacing (Antoine Tenart) [1901863] -* Sun Jan 24 2021 Luis Claudio R. Goncalves [4.18.0-278.rt7.43.el8] +* Sat Jan 23 2021 Jan Stancek [4.18.0-278.el8] - [wireless] iwlwifi: fw: acpi: Demote non-conformant function headers (Jarod Wilson) [1857772] - [wireless] iwlwifi: fw: dbg: Fix misspelling of 'reg_data' in function header (Jarod Wilson) [1857772] - [wireless] iwlwifi: iwl-phy-db: Add missing struct member description for 'trans' (Jarod Wilson) [1857772] @@ -6142,7 +6682,7 @@ fi - [cpufreq] cpufreq: Convert to new X86 CPU match macros (David Arcari) [1857102] - [cpufreq] treewide: Replace GPLv2 boilerplate/reference with SPDX - rule 156 (David Arcari) [1857102] -* Thu Jan 21 2021 Luis Claudio R. Goncalves [4.18.0-277.rt7.42.el8] +* Wed Jan 20 2021 Jan Stancek [4.18.0-277.el8] - [platform] platform/x86: ISST: Add new PCI device ids (Prarit Bhargava) [1836722] - [net] net-sysfs: take the rtnl lock when accessing xps_rxqs_map and num_tc (Antoine Tenart) [1912253] - [net] net-sysfs: take the rtnl lock when storing xps_rxqs (Antoine Tenart) [1912253] @@ -6483,7 +7023,7 @@ fi - [tools] shmem: Convert find_swap_entry to XArray (Waiman Long) [1877019] - [mm] shmem: Convert shmem_confirm_swap to XArray (Waiman Long) [1877019] -* Wed Jan 20 2021 Luis Claudio R. Goncalves [4.18.0-276.rt7.41.el8] +* Tue Jan 19 2021 Jan Stancek [4.18.0-276.el8] - [infiniband] RDMA/core: Do not indicate device ready when device enablement fails (Kamal Heib) [1902144] - [infiniband] RDMA/core: Clean up cq pool mechanism (Kamal Heib) [1902144] - [pci] PCI/ASPM: Disable ASPM on ASMedia ASM1083/1085 PCIe-to-PCI bridge (Myron Stowe) [1897927] @@ -6557,7 +7097,7 @@ fi - [netdrv] net/mlx5e: Allow to match on mpls parameters (Alaa Hleihel) [1790220] - [netdrv] net/mlx5e: Add support for hw encapsulation of MPLS over UDP (Alaa Hleihel) [1790220] -* Sun Jan 17 2021 Luis Claudio R. Goncalves [4.18.0-275.rt7.40.el8] +* Fri Jan 15 2021 Jan Stancek [4.18.0-275.el8] - [netdrv] net: intel: Remove in_interrupt() warnings (Ken Cox) [1838731] - [netdrv] intel-ethernet: clean up W=1 warnings in kdoc (Ken Cox) [1838731] - [netdrv] ixgbe: use eth_zero_addr() to clear mac address (Ken Cox) [1838731] @@ -6703,11 +7243,11 @@ fi - [tools] tools/power/x86/intel-speed-select: Add option to delay mbox commands (Prarit Bhargava) [1896211] - [tools] tools/power/x86/intel-speed-select: Ignore -o option processing on error (Prarit Bhargava) [1896211] - [tools] tools/power/x86/intel-speed-select: Change path for caching topology info (Prarit Bhargava) [1896211] -- [kernel] perf/core: Fix race in the perf_mmap_close() function (Michael Petlan) [1869929] {CVE-2020-14351} -- [kernel] perf: Make struct ring_buffer less ambiguous (Michael Petlan) [1869929] {CVE-2020-14351} +- [kernel] perf/core: Fix race in the perf_mmap_close() function (Michael Petlan) [1869925] {CVE-2020-14351} +- [kernel] perf: Make struct ring_buffer less ambiguous (Michael Petlan) [1869925] {CVE-2020-14351} - [arm64] arm64: bpf: Fix branch offset in JIT (Yauheni Kaliuta) [1875342] -* Fri Jan 15 2021 Luis Claudio R. Goncalves [4.18.0-274.rt7.39.el8] +* Thu Jan 14 2021 Jan Stancek [4.18.0-274.el8] - [hwmon] hwmon: (amd_energy) fix allocation of hwmon_channel_info config (David Arcari) [1911220] - [hwmon] hwmon: (amd_energy) Add AMD family 19h model 01h x86 match (David Arcari) [1911220] - [hwmon] hwmon: (amd_energy) modify the visibility of the counters (David Arcari) [1911220] @@ -6752,7 +7292,7 @@ fi - [net] udp: add support for UDP_GRO cmsg (Xin Long) [1879403] - [net] udp: implement GRO for plain UDP sockets. (Xin Long) [1879403] -* Wed Jan 13 2021 Luis Claudio R. Goncalves [4.18.0-273.rt7.38.el8] +* Wed Jan 13 2021 Jan Stancek [4.18.0-273.el8] - [powerpc] powerpc/perf: Fix Threshold Event Counter Multiplier width for P10 (Desnes Augusto Nunes do Rosario) [1906084] - [powerpc] powerpc/perf: Exclude kernel samples while counting events in user space (Desnes Augusto Nunes do Rosario) [1906084] - [powerpc] powerpc/perf: Invoke per-CPU variable access with disabled interrupts (Desnes Augusto Nunes do Rosario) [1906084] @@ -7871,7 +8411,7 @@ fi - [hwtracing] intel_th: Fix freeing IRQs (Jiri Olsa) [1838703 1783596 1783492 1783097 1782729] - [hwtracing] intel_th: Fix a double put_device() in error path (Jiri Olsa) [1838703 1783596 1783492 1783097 1782729] -* Mon Jan 11 2021 Luis Claudio R. Goncalves [4.18.0-272.rt7.37.el8] +* Sat Jan 09 2021 Jan Stancek [4.18.0-272.el8] - [idle] intel_idle: Fix intel_idle() vs tracing (David Arcari) [1903307] - [idle] intel_idle: Fix max_cstate for processor models without C-state tables (David Arcari) [1903307] - [idle] intel_idle: Ignore _CST if control cannot be taken from the platform (David Arcari) [1903307] @@ -8111,7 +8651,7 @@ fi - [powercap] powercap/intel_rapl: enumerate Psys RAPL domain together with package RAPL domain (Puneet Sethi) [1893463] - [powercap] powercap/intel_rapl: Fix domain detection (Puneet Sethi) [1893463] -* Sat Jan 09 2021 Luis Claudio R. Goncalves [4.18.0-271.rt7.36.el8] +* Fri Jan 08 2021 Jan Stancek [4.18.0-271.el8] - [net] openvswitch: fix TTL decrement exception action execution (Eelco Chaudron) [1902610] - [net] openvswitch: fix error return code in validate_and_copy_dec_ttl() (Eelco Chaudron) [1902610] - [net] openvswitch: fix TTL decrement action netlink message format (Eelco Chaudron) [1902610] @@ -8496,7 +9036,7 @@ fi - [net] devlink: Rework devlink health reporter destructor (Petr Oros) [1895042] - [net] devlink: Refactor devlink health reporter constructor (Petr Oros) [1895042] -* Thu Jan 07 2021 Luis Claudio R. Goncalves [4.18.0-270.rt7.35.el8] +* Wed Jan 06 2021 Jan Stancek [4.18.0-270.el8] - [md] dm writecache: fix the maximum number of arguments (Mike Snitzer) [1895117] - [md] dm writecache: advance the number of arguments when reporting max_age (Mike Snitzer) [1895117] - [x86] x86/cpu/amd: Make erratum #1054 a legacy erratum (Michael Petlan) [1791459] @@ -9880,7 +10420,7 @@ fi - [net] mac80211: Always show airtime debugfs file when TXQs are enabled (Jarod Wilson) [1860496] - [include] trivial: mac80211: fix indentation (Jarod Wilson) [1860496] -* Fri Jan 01 2021 Juri Lelli [4.18.0-269.rt7.34.el8] +* Thu Dec 31 2020 Jan Stancek [4.18.0-269.el8] - [fs] xfs: force writes to delalloc regions to unwritten (Carlos Maiolino) [1696580] - [fs] xfs: refactor xfs_iomap_prealloc_size (Carlos Maiolino) [1696580] - [fs] xfs: measure all contiguous previous extents for prealloc size (Carlos Maiolino) [1696580] @@ -9905,7 +10445,7 @@ fi - [fs] xfs: preserve default grace interval during quotacheck (Bill O'Donnell) [1827913] - [fs] quota: honor quota type in Q_XGETQSTATcalls (Bill O'Donnell) [1827913] -* Tue Dec 29 2020 Juri Lelli [4.18.0-268.rt7.33.el8] +* Mon Dec 28 2020 Jan Stancek [4.18.0-268.el8] - [fs] NFS: Do uncached readdir when we're seeking a cookie in an empty page cache (Dave Wysochanski) [1893882] - [fs] NFS: Reduce number of RPC calls when doing uncached readdir (Dave Wysochanski) [1893882] - [fs] NFS: Optimisations for monotonically increasing readdir cookies (Dave Wysochanski) [1893882] @@ -10129,7 +10669,7 @@ fi - [md] md: add checkings before flush md_misc_wq (Nigel Croxon) [1856838] - [md] md: check arrays is suspended in mddev_detach before call quiesce operations (Nigel Croxon) [1856838] -* Thu Dec 24 2020 Juri Lelli [4.18.0-267.rt7.32.el8] +* Wed Dec 23 2020 Jan Stancek [4.18.0-267.el8] - [scsi] storvsc: Fix error return in storvsc_probe() (Cathy Avery) [1895026] - [scsi] storvsc: Support PAGE_SIZE larger than 4K (Cathy Avery) [1895026] - [kernel] hv: hyperv.h: Introduce some hvpfn helper functions (Cathy Avery) [1895026] @@ -10178,8 +10718,7 @@ fi - [scsi] scsi: mpt3sas: Allocate memory for hba_port objects (Tomas Henzl) [1888543] - [scsi] scsi: mpt3sas: Define hba_port structure (Tomas Henzl) [1888543] -* Wed Dec 23 2020 Juri Lelli [4.18.0-266.rt7.31.el8] -- [rt] rwsem: Adapt down_read_interruptible for RT (Juri Lelli) +* Tue Dec 22 2020 Jan Stancek [4.18.0-266.el8] - [netdrv] net: phy: realtek: Modify 2.5G PHY name to RTL8226 (Josef Oskera) [1889854] - [netdrv] net: phy: realtek: enable ALDPS to save power for RTL8211F (Josef Oskera) [1889854] - [netdrv] net: phy: realtek: fix rtl8211e rx/tx delay config (Josef Oskera) [1889854] @@ -10508,7 +11047,7 @@ fi - [netdrv] ice: Fix error return code in ice_add_prof() (Jonathan Toppins) [1838737] - [netdrv] ice: replace "fallthrough" comments with fallthrough reserved word (Jonathan Toppins) [1838737] -* Sat Dec 19 2020 Juri Lelli [4.18.0-265.rt7.30.el8] +* Fri Dec 18 2020 Jan Stancek [4.18.0-265.el8] - [kernel] kernel/crash: reserve more memory for fadump (Pingfan Liu) [1891043] - [powerpc] pseries: Pass MSI affinity to irq_create_mapping() (Laurent Vivier) [1702939] - [kernel] genirq/irqdomain: Add an irq_create_mapping_affinity() function (Laurent Vivier) [1702939] @@ -10740,7 +11279,7 @@ fi - [net] ethtool: fix error handling in linkstate_prepare_data() (Ivan Vecera) [1894545] - [net] ethtool: provide UAPI for PHY Signal Quality Index (SQI) (Ivan Vecera) [1894545] -* Fri Dec 18 2020 Juri Lelli [4.18.0-264.rt7.29.el8] +* Thu Dec 17 2020 Jan Stancek [4.18.0-264.el8] - [mm] mm/hugetlb: fix a race between hugetlb sysctl handlers (Julia Denham) [1886241] {CVE-2020-25285} - [kernel] audit: do not set FS_EVENT_ON_CHILD in audit marks mask (Richard Guy Briggs) [1896480] - [net] missing barriers in some of unix_sock ->addr and ->path accesses (Richard Guy Briggs) [1896480] @@ -11268,7 +11807,7 @@ fi - [ntb] ntb: intel: fix return value for ndev_vec_mask() (Myron Stowe) [1908031] - [netdrv] ntb_netdev: fix sleep time mismatch (Myron Stowe) [1908031] -* Thu Dec 17 2020 Juri Lelli [4.18.0-263.rt7.28.el8] +* Wed Dec 16 2020 Jan Stancek [4.18.0-263.el8] - [block] block: fix incorrect branching in blk_max_size_offset() (Mike Snitzer) [1903722] - [md] dm: fix IO splitting (Mike Snitzer) [1903722] - [block] block: fix get_max_io_size() (Mike Snitzer) [1903722] @@ -11532,7 +12071,7 @@ fi - [netdrv] bnxt_en: Update firmware spec. to 1.10.1.33 (Jonathan Toppins) [1861885] - [fs] fs/namespace.c: fix mountpoint reference counter race (Pavel Reichl) [1852651] {CVE-2020-12114} -* Mon Dec 14 2020 Juri Lelli [4.18.0-262.rt7.27.el8] +* Sun Dec 13 2020 Jan Stancek [4.18.0-262.el8] - [powerpc] powerpc/64: Fix kernel stack 16-byte alignment (Desnes Augusto Nunes do Rosario) [1854528] - [powerpc] powerpc/aout: Fix struct user definition to use user_pt_regs (Desnes Augusto Nunes do Rosario) [1854528] - [powerpc] powerpc/uapi: Fix sigcontext definition to use user_pt_regs (Desnes Augusto Nunes do Rosario) [1854528] @@ -11721,7 +12260,7 @@ fi - [hwmon] hwmon: Add amd_energy driver to report energy counters (David Arcari) [1860387] - [include] include/asm-generic/topology.h: guard cpumask_of_node() macro argument (David Arcari) [1860387] -* Sat Dec 12 2020 Juri Lelli [4.18.0-261.rt7.26.el8] +* Fri Dec 11 2020 Jan Stancek [4.18.0-261.el8] - [x86] x86/dumpstack: Fix misleading instruction pointer error message (Kenneth Yin) [1903506] - [powerpc] powerpc/powernv/opal-dump : Use IRQ_HANDLED instead of numbers in interrupt handler (Diego Domingos) [1891822] - [powerpc] powerpc/powernv/dump: Handle multiple writes to ack attribute (Diego Domingos) [1891822] @@ -11986,7 +12525,7 @@ fi - [tty] vt: selection, introduce vc_is_sel (Vladis Dronov) [1875585] - [fs] gfs2: Don't sleep during glock hash walk (Andreas Grunbacher) [1871173] -* Thu Dec 10 2020 Juri Lelli [4.18.0-260.rt7.25.el8] +* Wed Dec 09 2020 Jan Stancek [4.18.0-260.el8] - [powerpc] powerpc/64s/hash: Fix hash_preload running with interrupts enabled (Diego Domingos) [1884152] - [powerpc] powerpc/pseries: Avoid using addr_to_pfn in real mode (Diego Domingos) [1822675] - [powerpc] powerpc/pseries: Handle UE event for memcpy_mcsafe (Diego Domingos) [1822675] @@ -12164,7 +12703,7 @@ fi - [char] docs: fix references for ipmi.rst file (Tony Camuso) [1877848] - [documentation] docs: move IPMI.txt to the driver API book (Tony Camuso) [1877848] -* Mon Dec 07 2020 Juri Lelli [4.18.0-259.rt7.24.el8] +* Sat Dec 05 2020 Jan Stancek [4.18.0-259.el8] - [powerpc] pseries: Fix 64 bit logical memory block panic (Steve Best) [1894922] - [mm] powerpc/book3s64/radix: Make radix_mem_block_size 64bit (Steve Best) [1894922] - [powerpc] powerpc/64s/radix: Fix build failure with RADIX_MMU=n (Steve Best) [1894922] @@ -12392,7 +12931,7 @@ fi - [platform] platform/x86: intel_pmc_core: Make debugfs entry for pch_ip_power_gating_status conditional (David Arcari) [1783140] - [platform] platform/x86: intel_pmc_core: Remove unnecessary assignments (David Arcari) [1783140] -* Thu Dec 03 2020 Juri Lelli [4.18.0-258.rt7.23.el8] +* Wed Dec 02 2020 Jan Stancek [4.18.0-258.el8] - [net] mptcp: provide rmem[0] limit (Davide Caratti) [1874368] - [net] mptcp: add missing memory scheduling in the rx path (Davide Caratti) [1874368] - [net] mptcp: depends on IPV6 but not as a module (Davide Caratti) [1874368] @@ -12578,7 +13117,7 @@ fi - [idle] intel_idle: Eliminate __setup_broadcast_timer() (David Arcari) [1857129] - [idle] treewide: Replace GPLv2 boilerplate/reference with SPDX - rule 335 (David Arcari) [1857129] -* Thu Dec 03 2020 Juri Lelli [4.18.0-257.rt7.22.el8] +* Wed Dec 02 2020 Jan Stancek [4.18.0-257.el8] - [hv] hv: vmbus: Allow cleanup of VMBUS_CONNECT_CPU if disconnected (Mohammed Gamal) [1886096] - [hv] hv: vmbus: Add parsing of VMbus interrupt in ACPI DSDT (Mohammed Gamal) [1886096] - [hv] driver: hv: util: Use VMBUS_RING_SIZE() for ringbuffer sizes (Mohammed Gamal) [1886096] @@ -12749,7 +13288,7 @@ fi - [scsi] scsi: qla2xxx: Add changes in preparation for vendor extended FDMI/RDP (Nilesh Javali) [1887427] - [scsi] scsi: qla2xxx: Fix gnl.l memory leak on adapter init failure (Nilesh Javali) [1887427] -* Tue Dec 01 2020 Juri Lelli [4.18.0-256.rt7.21.el8] +* Mon Nov 30 2020 Jan Stancek [4.18.0-256.el8] - [kernel] PM: hibernate: Batch hibernate and resume IO requests (Lenny Szubowicz) [1868096] - [net] tunnels: Fix off-by-one in lower MTU bounds for ICMP/ICMPv6 replies (Antoine Tenart) [1895765] - [block] block: mark flush request as IDLE when it is really finished (Ming Lei) [1895913] @@ -12878,247 +13417,6 @@ fi - [fs] debugfs: make debugfs_create_u32_array() return void (Ivan Vecera) [1867211] - [fs] debugfs: update documented return values of debugfs helpers (Ivan Vecera) [1867211] -* Sat Nov 28 2020 Juri Lelli [4.18.0-255.rt7.20.el8] -- [rt] kvm: x86: Fix RT build for page ready APF delivery (Juri Lelli) -- [rt] SUNRPC: Move rcu_head up inside rpc_xprt to fix RT build (Juri Lelli) -- [rt] Revert "[fs] eventfd: track eventfd_signal() recursion depth" (Juri Lelli) [https://bugzilla.redhat.com/1852298] -- [rt] redhat: Disable CONFIG_RH_KABI_SIZE_ALIGN_CHECKS (Juri Lelli) -- [rt] bonding: fix RT build issue (Juri Lelli) -- [rt] cpumask: Disable CONFIG_CPUMASK_OFFSTACK for RT (Thomas Gleixner) -- [rt] kvm: x86/mmu: Disable nx_huge_pages by default on RT (Juri Lelli) -- [rt] lockdep: Increase MAX_LOCK_[ENTRIES|CHAIN_BITS] (Daniel Bristot de Oliveira) [1768730] -- [rt] timers: condense pending bitmap information (Marcelo Tosatti) [1757165] -- [rt] timers: do not raise softirq unconditionally (spinlockless version) (Marcelo Tosatti) [1757165] -- [rt] timers: raise timer softirq on __mod_timer/add_timer_on (Marcelo Tosatti) [1757165] -- [rt] mm/slab: Convert memcg_kmem_wq_lock to raw_spinlock (Juri Lelli) -- [rt] sysrq: Use panic() to force a crash (Matthias Kaehlcke) -- [rt] move sctp_association structure rcu member on RT (Clark Williams) -- [rt] printk: Drop the logbuf_lock more often (Sebastian Andrzej Siewior) -- [rt] kernel/printk: Don't try to print from IRQ/NMI region (Sebastian Andrzej Siewior) -- [rt] printk: Make rt aware (Thomas Gleixner) -- [rt] printk: Add "force_early_printk" boot param to help with debugging (Peter Zijlstra) -- [rt] printk: Add a printk kill switch (Ingo Molnar) -- [rt] drm/i915/gt: Only disable interrupts for the timeline lock on !force-threaded (Sebastian Andrzej Siewior) -- [rt] drm/i915: skip DRM_I915_LOW_LEVEL_TRACEPOINTS with NOTRACE (Sebastian Andrzej Siewior) -- [rt] drm/i915: disable tracing on -RT (Sebastian Andrzej Siewior) -- [rt] drm/i915: Don't disable interrupts on PREEMPT_RT during atomic updates (Mike Galbraith) -- [rt] drm,radeon,i915: Use preempt_disable/enable_rt() where recommended (Mike Galbraith) -- [rt] Add localversion for -RT release (Thomas Gleixner) -- [rt] sysfs: Add /sys/kernel/realtime entry (Clark Williams) -- [rt] genirq: Disable irqpoll on -rt (Ingo Molnar) -- [rt] signal: Prevent double-free of user struct (Matt Fleming) -- [rt] signals: Allow rt tasks to cache one sigqueue struct (Thomas Gleixner) -- [rt] tpm_tis: fix stall after iowrite*()s (Haris Okanovic) -- [rt] drivers/block/zram: Replace bit spinlocks with rtmutex for -rt (Mike Galbraith) -- [rt] tty/serial/pl011: Make the locking work on RT (Thomas Gleixner) -- [rt] tty/serial/omap: Make the locking RT aware (Thomas Gleixner) -- [rt] leds: trigger: disable CPU trigger on -RT (Sebastian Andrzej Siewior) -- [rt] jump-label: disable if stop_machine() is used (Thomas Gleixner) -- [rt] x86: Support for lazy preemption (Thomas Gleixner) -- [rt] sched: Add support for lazy preemption (Thomas Gleixner) -- [rt] mm/scatterlist: Do not disable irqs on RT (Thomas Gleixner) -- [rt] x86/highmem: Add a "already used pte" check (Sebastian Andrzej Siewior) -- [rt] mm, rt: kmap_atomic scheduling (Peter Zijlstra) -- [rt] x86: Allow to enable RT (Sebastian Andrzej Siewior) -- [rt] cpuset: Convert callback_lock to raw_spinlock_t (Mike Galbraith) -- [rt] lockdep: disable self-test (Sebastian Andrzej Siewior) -- [rt] lockdep: selftest: fix warnings due to missing PREEMPT_RT conditionals (Josh Cartwright) -- [rt] lockdep: selftest: Only do hardirq context test for raw spinlock (Yong Zhang) -- [rt] lockdep: Make it RT aware (Thomas Gleixner) -- [rt] net: Remove preemption disabling in netif_rx() (Priyanka Jain) -- [rt] random: Make it work on rt (Thomas Gleixner) -- [rt] x86: stackprotector: Avoid random pool on rt (Thomas Gleixner) -- [rt] panic: skip get_random_bytes for RT_FULL in init_oops_id (Thomas Gleixner) -- [rt] crypto: cryptd - add a lock instead preempt_disable/local_bh_disable (Sebastian Andrzej Siewior) -- [rt] crypto: limit more FPU-enabled sections (Sebastian Andrzej Siewior) -- [rt] crypto: Reduce preempt disabled regions, more algos (Sebastian Andrzej Siewior) -- [rt] x86: crypto: Reduce preempt disabled regions (Peter Zijlstra) -- [rt] irqwork: push most work into softirq context (Sebastian Andrzej Siewior) -- [rt] net: dev: always take qdisc's busylock in __dev_xmit_skb() (Sebastian Andrzej Siewior) -- [rt] net: Dequeue in dev_cpu_dead() without the lock (Sebastian Andrzej Siewior) -- [rt] net: Use skbufhead with raw lock (Thomas Gleixner) -- [rt] debugobjects: Make RT aware (Thomas Gleixner) -- [rt] fs: namespace: Use cpu_chill() in trylock loops (Thomas Gleixner) -- [rt] rt: Introduce cpu_chill() (Thomas Gleixner) -- [rt] sunrpc: Make svc_xprt_do_enqueue() use get_cpu_light() (Mike Galbraith) -- [rt] scsi/fcoe: Make RT aware. (Thomas Gleixner) -- [rt] md: raid5: Make raid5_percpu handling RT aware (Thomas Gleixner) -- [rt] block/mq: do not invoke preempt_disable() (Sebastian Andrzej Siewior) -- [rt] mm/vmalloc: Another preempt disable region which needs fixing (Thomas Gleixner) -- [rt] rcutorture: Avoid problematic critical section nesting on RT (Scott Wood) -- [rt] rcu: enable rcu_normal_after_boot by default for RT (Julia Cartwright) -- [rt] rcu: Use rcuc threads on PREEMPT_RT as we did (Scott Wood) -- [rt] locking: Make spinlock_t and rwlock_t a RCU section on RT (Sebastian Andrzej Siewior) -- [rt] locking: don't check for __LINUX_SPINLOCK_TYPES_H on -RT archs (Sebastian Andrzej Siewior) -- [rt] trace: Add migrate-disabled counter to tracing output (Thomas Gleixner) -- [rt] sched: migrate_enable: Remove __schedule() call (Scott Wood) -- [rt] sched: migrate_enable: Use per-cpu cpu_stop_work (Scott Wood) -- [rt] sched: migrate_enable: Use stop_one_cpu_nowait() (Scott Wood) -- [rt] kernel/sched/core: add migrate_disable() (Sebastian Andrzej Siewior) -- [rt] ptrace: fix ptrace_unfreeze_traced() race with rt-lock (Oleg Nesterov) -- [rt] ptrace: fix ptrace vs tasklist_lock race (Sebastian Andrzej Siewior) -- [rt] pid.h: include atomic.h (Grygorii Strashko) -- [rt] net/core: use local_bh_disable() in netif_rx_ni() (Sebastian Andrzej Siewior) -- [rt] softirq: Disable softirq stacks for RT (Thomas Gleixner) -- [rt] softirq: Check preemption after reenabling interrupts (Thomas Gleixner) -- [rt] sched: Disable TTWU_QUEUE on RT (Thomas Gleixner) -- [rt] sched: Do not account rcu_preempt_depth on RT in might_sleep() (Thomas Gleixner) -- [rt] kernel/sched: move stack + kprobe clean up to __put_task_struct() (Sebastian Andrzej Siewior) -- [rt] sched: Move mmdrop to RCU on RT (Thomas Gleixner) -- [rt] sched: Limit the number of task migrations per batch (Thomas Gleixner) -- [rt] hrtimer: Allow raw wakeups during boot (Sebastian Andrzej Siewior) -- [rt] wait.h: include atomic.h (Sebastian Andrzej Siewior) -- [rt] x86: kvm Require const tsc for RT (Thomas Gleixner) -- [rt] mm/zswap: Use local lock to protect per-CPU data ("Luis Claudio R. Goncalves") -- [rt] mm/zsmalloc: copy with get_cpu_var() and locking (Mike Galbraith) -- [rt] mm/memcontrol: Replace local_irq_disable with local locks (Sebastian Andrzej Siewior) -- [rt] mm/memcontrol: Don't call schedule_work_on in preemption disabled context (Yang Shi) -- [rt] mm: memcontrol: Provide a local_lock for per-CPU memcg_stock (Sebastian Andrzej Siewior) -- [rt] slub: Disable SLUB_CPU_PARTIAL (Sebastian Andrzej Siewior) -- [rt] slub: Enable irqs for __GFP_WAIT (Thomas Gleixner) -- [rt] mm/slub: Make object_map_lock a raw_spinlock_t (Sebastian Andrzej Siewior) -- [rt] mm: page_alloc: rt-friendly per-cpu pages (Ingo Molnar) -- [rt] mm/page_alloc: Use migrate_disable() in drain_local_pages_wq() (Sebastian Andrzej Siewior) -- [rt] mm: slub: Always flush the delayed empty slubs in flush_all() (Kevin Hao) -- [rt] mm/SLUB: delay giving back empty slubs to IRQ enabled regions (Thomas Gleixner) -- [rt] mm/SLxB: change list_lock to raw_spinlock_t (Thomas Gleixner) -- [rt] Split IRQ-off and zone->lock while freeing pages from PCP list #2 (Peter Zijlstra) -- [rt] Split IRQ-off and zone->lock while freeing pages from PCP list #1 (Peter Zijlstra) -- [rt] signal/x86: Delay calling signals in atomic (Oleg Nesterov) -- [rt] rt: Add local irq locks (Thomas Gleixner) -- [rt] x86: Disable HAVE_ARCH_JUMP_LABEL (Sebastian Andrzej Siewior) -- [rt] efi: Allow efi=runtime (Sebastian Andrzej Siewior) -- [rt] efi: Disable runtime services on RT (Sebastian Andrzej Siewior) -- [rt] net/core: disable NET_RX_BUSY_POLL on RT (Sebastian Andrzej Siewior) -- [rt] sched: Disable CONFIG_RT_GROUP_SCHED on RT (Thomas Gleixner) -- [rt] rcu: make RCU_BOOST default on RT (Sebastian Andrzej Siewior) -- [rt] mm: Allow only SLUB on RT (Ingo Molnar) -- [rt] kconfig: Disable config options which are not RT compatible (Thomas Gleixner) -- [rt] net: Properly annotate the try-lock for the seqlock (Sebastian Andrzej Siewior) -- [rt] net/Qdisc: use a seqlock instead seqcount (Sebastian Andrzej Siewior) -- [rt] fs/dcache: disable preemption on i_dir_seq's write side (Sebastian Andrzej Siewior) -- [rt] fs/dcache: use swait_queue instead of waitqueue (Sebastian Andrzej Siewior) -- [rt] xfrm: Use sequence counter with associated spinlock ("Ahmed S. Darwish") -- [rt] seqlock: Fix multiple kernel-doc warnings (Randy Dunlap) -- [rt] mm/memcontrol: Disable preemption in __mod_memcg_lruvec_state() (Sebastian Andrzej Siewior) -- [rt] mm/vmstat: Protect per cpu variables with preempt disable on RT (Ingo Molnar) -- [rt] preempt: Provide preempt_*_(no)rt variants (Thomas Gleixner) -- [rt] signal: Revert ptrace preempt magic (Thomas Gleixner) -- [rt] locking/rtmutex: Use custom scheduling function for spin-schedule() (Sebastian Andrzej Siewior) -- [rt] locking/rtmutex: add ww_mutex addon for mutex-rt (Sebastian Andrzej Siewior) -- [rt] locking/rtmutex: wire up RT's locking (Thomas Gleixner) -- [rt] locking/rtmutex: add rwlock implementation based on rtmutex (Thomas Gleixner) -- [rt] locking/rtmutex: add rwsem implementation based on rtmutex (Thomas Gleixner) -- [rt] locking/rtmutex: add mutex implementation based on rtmutex (Thomas Gleixner) -- [rt] locking/rtmutex: Allow rt_mutex_trylock() on PREEMPT_RT (Sebastian Andrzej Siewior) -- [rt] locking/rtmutex: add sleeping lock implementation (Thomas Gleixner) -- [rt] sched: Add saved_state for tasks blocked on sleeping locks (Thomas Gleixner) -- [rt] locking/rtmutex: export lockdep-less version of rt_mutex's lock, trylock and unlock (Thomas Gleixner) -- [rt] locking/rtmutex: Provide rt_mutex_slowlock_locked() (Thomas Gleixner) -- [rt] locking: split out the rbtree definition (Sebastian Andrzej Siewior) -- [rt] lockdep: Reduce header files in debug_locks.h (Sebastian Andrzej Siewior) -- [rt] locking/rtmutex: Avoid include hell (Thomas Gleixner) -- [rt] locking/spinlock: Split the lock types header (Thomas Gleixner) -- [rt] locking/rtmutex: Make lock_killable work (Thomas Gleixner) -- [rt] futex: Fix bug on when a requeued RT task times out (Steven Rostedt) -- [rt] locking/rtmutex: Handle the various new futex race conditions (Thomas Gleixner) -- [rt] locking/rtmutex: Remove rt_mutex_timed_lock() (Sebastian Andrzej Siewior) -- [rt] locking/rtmutex: Move rt_mutex_init() outside of CONFIG_DEBUG_RT_MUTEXES (Sebastian Andrzej Siewior) -- [rt] locking/rtmutex: Remove output from deadlock detector. (Sebastian Andrzej Siewior) -- [rt] locking/rtmutex: Remove cruft (Sebastian Andrzej Siewior) -- [rt] x86/fpu: Make kernel FPU protection RT friendly (Thomas Gleixner) -- [rt] x86/fpu: Simplify fpregs_[un]lock() (Thomas Gleixner) -- [rt] tasklets: Prevent kill/unlock_wait deadlock on RT (Thomas Gleixner) -- [rt] tasklets: Use static inlines for stub implementations (Thomas Gleixner) -- [rt] softirq: Replace barrier() with cpu_relax() in tasklet_unlock_wait() (Thomas Gleixner) -- [rt] rcu: Prevent false positive softirq warning on RT (Thomas Gleixner) -- [rt] tick/sched: Prevent false positive softirq pending warnings on RT (Thomas Gleixner) -- [rt] softirq: Make softirq control and processing RT aware (Thomas Gleixner) -- [rt] softirq: Move various protections into inline helpers (Thomas Gleixner) -- [rt] softirq: Add RT specific softirq accounting (Thomas Gleixner) -- [rt] softirq: Move related code into one section (Thomas Gleixner) -- [rt] preempt: Cleanup the macro maze a bit (Thomas Gleixner) -- [rt] irqstat: Move declaration into asm-generic/hardirq.h (Thomas Gleixner) -- [rt] asm-generic/irqstat: Add optional __nmi_count member (Thomas Gleixner) -- [rt] irqstat: Get rid of nmi_count() and __IRQ_STAT() (Thomas Gleixner) -- [rt] tcp: Remove superfluous BH-disable around listening_hash (Sebastian Andrzej Siewior) -- [rt] net: Move lockdep where it belongs (Thomas Gleixner) -- [rt] shmem: Use raw_spinlock_t for ->stat_lock (Sebastian Andrzej Siewior) -- [rt] rcu: Use a raw_spinlock_t for kfree batching (Sebastian Andrzej Siewior) -- [rt] tpm: remove tpm_dev_wq_lock (Sebastian Andrzej Siewior) -- [rt] cgroup: use irqsave in cgroup_rstat_flush_locked() (Sebastian Andrzej Siewior) -- [rt] io_wq: Make io_wqe::lock a raw_spinlock_t (Sebastian Andrzej Siewior) -- [rt] timers: Don't block on ->expiry_lock for TIMER_IRQSAFE (Sebastian Andrzej Siewior) -- [rt] block-mq: Disable preemption in blk_mq_complete_request_remote() (Sebastian Andrzej Siewior) -- [rt] blk-mq: Use llist_head for blk_cpu_done (Sebastian Andrzej Siewior) -- [rt] blk-mq: Always complete remote completions requests in softirq (Sebastian Andrzej Siewior) -- [rt] blk-mq: Don't complete on a remote CPU in force threaded mode (Sebastian Andrzej Siewior) -- [rt] Use CONFIG_PREEMPTION (Sebastian Andrzej Siewior) -- x86: Select POSIX_CPU_TIMERS_TASK_WORK (Thomas Gleixner) -- posix-cpu-timers: Provide mechanisms to defer timer handling to task_work (Thomas Gleixner) -- posix-cpu-timers: Split run_posix_cpu_timers() (Thomas Gleixner) -- seqlock: PREEMPT_RT: Do not starve seqlock_t writers ("Ahmed S. Darwish") -- seqlock: seqcount_LOCKNAME_t: Introduce PREEMPT_RT support ("Ahmed S. Darwish") -- seqlock: seqcount_t: Implement all read APIs as statement expressions ("Ahmed S. Darwish") -- seqlock: Use unique prefix for seqcount_t property accessors ("Ahmed S. Darwish") -- seqlock: seqcount_LOCKNAME_t: Standardize naming convention ("Ahmed S. Darwish") -- seqlock: seqcount latch APIs: Only allow seqcount_latch_t ("Ahmed S. Darwish") -- rbtree_latch: Use seqcount_latch_t ("Ahmed S. Darwish") -- x86/tsc: Use seqcount_latch_t ("Ahmed S. Darwish") -- timekeeping: Use seqcount_latch_t ("Ahmed S. Darwish") -- time/sched_clock: Use seqcount_latch_t ("Ahmed S. Darwish") -- seqlock: Introduce seqcount_latch_t ("Ahmed S. Darwish") -- mm/swap: Do not abuse the seqcount_t latching API ("Ahmed S. Darwish") -- time/sched_clock: Use raw_read_seqcount_latch() during suspend ("Ahmed S. Darwish") -- sched/rt, workqueue: Use PREEMPTION (Sebastian Andrzej Siewior) -- sched/core: Use CONFIG_PREEMPTION (Sebastian Andrzej Siewior) -- sched/rt, locking: Use CONFIG_PREEMPTION (Sebastian Andrzej Siewior) -- sched/rt, mm: Use CONFIG_PREEMPTION (Thomas Gleixner) -- sched/rt, btrfs: Use CONFIG_PREEMPTION (Thomas Gleixner) -- sched/rt, fs: Use CONFIG_PREEMPTION (Thomas Gleixner) -- sched/rt, xen: Use CONFIG_PREEMPTION (Thomas Gleixner) -- jbd2: Free journal head outside of locked region (Thomas Gleixner) -- jbd2: Make state lock a spinlock (Thomas Gleixner) -- jbd2: Don't call __bforget() unnecessarily (Jan Kara) -- jbd2: Drop unnecessary branch from jbd2_journal_forget() (Jan Kara) -- jbd2: Move dropping of jh reference out of un/re-filing functions (Jan Kara) -- jbd2: Remove jbd_trylock_bh_state() (Thomas Gleixner) -- jbd2: Simplify journal_unmap_buffer() (Thomas Gleixner) -- mm/swap.c: piggyback lru_add_drain_all() calls (Konstantin Khlebnikov) -- locking/rtmutex: Remove unused rt_mutex_cmpxchg_relaxed() (Alex Shi) -- locking/rtmutex: Fix the preprocessor logic with normal #ifdef #else #endif ("Steven Rostedt (VMware)") -- block: remove retry loop in ioc_release_fn() (John Ogness) -- block: remove unnecessary ioc nested locking (John Ogness) -- nvme: use blk_mq_complete_request_remote to avoid an indirect function call (Christoph Hellwig) -- fs/epoll: remove unnecessary wakeups of nested epoll (Heiher) -- fs/epoll: make nesting accounting safe for -rt kernel (Jason Baron) -- epoll: simplify ep_poll_safewake() for CONFIG_DEBUG_LOCK_ALLOC (Jason Baron) -- srcu: Avoid local_irq_save() before acquiring spinlock_t (Sebastian Andrzej Siewior) -- mm/slub.c: drop lockdep_assert_held() from put_map() (Sebastian Andrzej Siewior) -- zram: Fix __zram_bvec_{read,write}() locking order (Peter Zijlstra) -- zram: Use local lock to protect per-CPU data (Mike Galbraith) -- zram: Allocate struct zcomp_strm as per-CPU memory (Sebastian Andrzej Siewior) -- squashfs: Make use of local lock in multi_cpu decompressor (Julia Cartwright) -- kvm/eventfd: Use sequence counter with associated spinlock ("Ahmed S. Darwish") -- userfaultfd: Use sequence counter with associated spinlock ("Ahmed S. Darwish") -- NFSv4: Use sequence counter with associated spinlock ("Ahmed S. Darwish") -- iocost: Use sequence counter with associated spinlock ("Ahmed S. Darwish") -- raid5: Use sequence counter with associated spinlock ("Ahmed S. Darwish") -- vfs: Use sequence counter with associated spinlock ("Ahmed S. Darwish") -- xfrm: policy: Use sequence counters with associated lock ("Ahmed S. Darwish") -- netfilter: nft_set_rbtree: Use sequence counter with associated rwlock ("Ahmed S. Darwish") -- netfilter: conntrack: Use sequence counter with associated spinlock ("Ahmed S. Darwish") -- timekeeping: Split jiffies seqlock (Thomas Gleixner) -- io-wq: add an option to cancel all matched reqs (Pavel Begunkov) -- io-wq: reorder cancellation pending -> running (Pavel Begunkov) -- drm/vmwgfx: Remove a few unused functions (Sebastian Andrzej Siewior) -- drm/vmwgfx: Drop preempt_disable() in vmw_fifo_ping_host() (Sebastian Andrzej Siewior) -- fs/buffer: Make BH_Uptodate_Lock bit_spin_lock a regular spinlock_t (Thomas Gleixner) -- Bluetooth: Acquire sk_lock.slock without disabling interrupts (Sebastian Andrzej Siewior) -- workqueue: Convert the pool::lock and wq_mayday_lock to raw_spinlock_t (Sebastian Andrzej Siewior) -- workqueue: Use rcuwait for wq_manager_wait (Sebastian Andrzej Siewior) -- workqueue: more destroy_workqueue() fixes (Tejun Heo) - * Fri Nov 27 2020 Jan Stancek [4.18.0-255.el8] - [net] openvswitch: fix to make sure flow_lookup() is not preempted (Eelco Chaudron) [1888237] - [netdrv] powerpc/vnic: Extend "failover pending" window (Steve Best) [1897280]