From fa4e5030e8923fb63be6b727cb3778c93bc4d7ba Mon Sep 17 00:00:00 2001 From: CentOS Sources Date: Jan 11 2022 18:27:12 +0000 Subject: import kernel-5.14.0-39.el9 --- diff --git a/.gitignore b/.gitignore index 6ac76f2..f913d49 100644 --- a/.gitignore +++ b/.gitignore @@ -1,5 +1,5 @@ -SOURCES/kernel-abi-stablelists-5.14.0-21.tar.bz2 -SOURCES/kernel-kabi-dw-5.14.0-21.tar.bz2 -SOURCES/linux-5.14.0-21.el9.tar.xz +SOURCES/kernel-abi-stablelists-5.14.0-39.tar.bz2 +SOURCES/kernel-kabi-dw-5.14.0-39.tar.bz2 +SOURCES/linux-5.14.0-39.el9.tar.xz SOURCES/rheldup3.x509 SOURCES/rhelkpatch1.x509 diff --git a/.kernel.metadata b/.kernel.metadata index b430c1b..5ff4d06 100644 --- a/.kernel.metadata +++ b/.kernel.metadata @@ -1,5 +1,5 @@ -fa4d5b583b9d356cab825a7d899ebf854c850251 SOURCES/kernel-abi-stablelists-5.14.0-21.tar.bz2 -b7a2b936766d1c5401ef3c234f4b1fb7360fd11e SOURCES/kernel-kabi-dw-5.14.0-21.tar.bz2 -ca358defe9c262f54d397b61f24567a003f88542 SOURCES/linux-5.14.0-21.el9.tar.xz +09dbba13ccf0d7f607d3ce0bd6a295826599284e SOURCES/kernel-abi-stablelists-5.14.0-39.tar.bz2 +fe98419a9f6e59f47dc9c1716b7dafa71c029393 SOURCES/kernel-kabi-dw-5.14.0-39.tar.bz2 +4e8464f56136e8d504ff681ed35676da5f0e5eb6 SOURCES/linux-5.14.0-39.el9.tar.xz 95b9b811c7b0a6c98b2eafc4e7d6d24f2cb63289 SOURCES/rheldup3.x509 d90885108d225a234a5a9d054fc80893a5bd54d0 SOURCES/rhelkpatch1.x509 diff --git a/README.debrand b/README.debrand deleted file mode 100644 index 01c46d2..0000000 --- a/README.debrand +++ /dev/null @@ -1,2 +0,0 @@ -Warning: This package was configured for automatic debranding, but the changes -failed to apply. diff --git a/SOURCES/Makefile.rhelver b/SOURCES/Makefile.rhelver index da04af8..cdbe6f3 100644 --- a/SOURCES/Makefile.rhelver +++ b/SOURCES/Makefile.rhelver @@ -12,7 +12,7 @@ RHEL_MINOR = 0 # # Use this spot to avoid future merge conflicts. # Do not trim this comment. -RHEL_RELEASE = 21 +RHEL_RELEASE = 39 # # Early y+1 numbering diff --git a/SOURCES/filter-modules.sh.rhel b/SOURCES/filter-modules.sh.rhel index c4a8e59..8007161 100755 --- a/SOURCES/filter-modules.sh.rhel +++ b/SOURCES/filter-modules.sh.rhel @@ -31,7 +31,7 @@ scsidrvs="aacraid aic7xxx aic94xx be2iscsi bfa bnx2i bnx2fc csiostor cxgbi esas2 usbdrvs="atm image misc serial wusbcore" -fsdrvs="affs befs coda cramfs ecryptfs hfs hfsplus jfs minix ncpfs nilfs2 ocfs2 reiserfs romfs squashfs sysv ubifs ufs" +fsdrvs="affs befs cifs coda cramfs ecryptfs hfs hfsplus jfs minix ncpfs nilfs2 ocfs2 reiserfs romfs squashfs sysv ubifs ufs" netprots="6lowpan appletalk atm ax25 batman-adv bluetooth can dccp dsa ieee802154 irda l2tp mac80211 mac802154 mpls netrom nfc rds rfkill rose sctp smc wireless" diff --git a/SOURCES/kernel-aarch64-debug-rhel.config b/SOURCES/kernel-aarch64-debug-rhel.config index dbdff20..c6a9d2b 100644 --- a/SOURCES/kernel-aarch64-debug-rhel.config +++ b/SOURCES/kernel-aarch64-debug-rhel.config @@ -722,10 +722,11 @@ CONFIG_CDROM_PKTCDVD_BUFFERS=8 CONFIG_CDROM_PKTCDVD=m # CONFIG_CDROM_PKTCDVD_WCACHE is not set # CONFIG_CEC_CH7322 is not set +# CONFIG_CEC_GPIO is not set CONFIG_CEC_PLATFORM_DRIVERS=y # CONFIG_CEC_SECO is not set # CONFIG_CEC_TEGRA is not set -# CONFIG_CEPH_FSCACHE is not set +CONFIG_CEPH_FSCACHE=y CONFIG_CEPH_FS=m CONFIG_CEPH_FS_POSIX_ACL=y CONFIG_CEPH_FS_SECURITY_LABEL=y @@ -801,7 +802,7 @@ CONFIG_CIFS_DFS_UPCALL=y CONFIG_CIFS=m CONFIG_CIFS_POSIX=y # CONFIG_CIFS_SMB311 is not set -# CONFIG_CIFS_SMB_DIRECT is not set +CONFIG_CIFS_SMB_DIRECT=y # CONFIG_CIFS_STATS2 is not set CONFIG_CIFS_STATS=y # CONFIG_CIFS_SWN_UPCALL is not set @@ -1111,6 +1112,7 @@ CONFIG_CYCLADES=m # CONFIG_CYZ_INTR is not set # CONFIG_DA280 is not set # CONFIG_DA311 is not set +# CONFIG_DAMON is not set CONFIG_DAVICOM_PHY=m CONFIG_DCB=y # CONFIG_DDR is not set @@ -1130,8 +1132,8 @@ CONFIG_DEBUG_FS=y # CONFIG_DEBUG_GPIO is not set CONFIG_DEBUG_INFO_BTF=y # CONFIG_DEBUG_INFO_COMPRESSED is not set -CONFIG_DEBUG_INFO_DWARF4=y -# CONFIG_DEBUG_INFO_DWARF_TOOLCHAIN_DEFAULT is not set +# CONFIG_DEBUG_INFO_DWARF4 is not set +CONFIG_DEBUG_INFO_DWARF_TOOLCHAIN_DEFAULT=y # CONFIG_DEBUG_INFO_REDUCED is not set # CONFIG_DEBUG_INFO_SPLIT is not set CONFIG_DEBUG_INFO=y @@ -1167,6 +1169,7 @@ CONFIG_DEBUG_PER_CPU_MAPS=y CONFIG_DEBUG_PERF_USE_VMALLOC=y # CONFIG_DEBUG_PINCTRL is not set # CONFIG_DEBUG_PLIST is not set +CONFIG_DEBUG_PREEMPT=y # CONFIG_DEBUG_RODATA_TEST is not set CONFIG_DEBUG_RT_MUTEXES=y CONFIG_DEBUG_RWSEMS=y @@ -1422,7 +1425,7 @@ CONFIG_DRM_UDL=m CONFIG_DRM_VIRTIO_GPU=m CONFIG_DRM_VKMS=m CONFIG_DRM_VMWGFX_FBCON=y -# CONFIG_DRM_VMWGFX is not set +CONFIG_DRM_VMWGFX=m # CONFIG_DRM_XEN_FRONTEND is not set # CONFIG_DRM_XEN is not set # CONFIG_DS1682 is not set @@ -2318,7 +2321,6 @@ CONFIG_INFINIBAND_EFA=m # CONFIG_INFINIBAND_HNS_HIP06 is not set # CONFIG_INFINIBAND_HNS_HIP08 is not set # CONFIG_INFINIBAND_HNS is not set -CONFIG_INFINIBAND_I40IW=m CONFIG_INFINIBAND_IPOIB_CM=y # CONFIG_INFINIBAND_IPOIB_DEBUG_DATA is not set CONFIG_INFINIBAND_IPOIB_DEBUG=y @@ -2340,6 +2342,7 @@ CONFIG_INFINIBAND_SRPT=m CONFIG_INFINIBAND_USER_ACCESS=m CONFIG_INFINIBAND_USER_MAD=m CONFIG_INFINIBAND_USNIC=m +# CONFIG_INFINIBAND_VMWARE_PVRDMA is not set # CONFIG_INFTL is not set # CONFIG_INIT_ON_ALLOC_DEFAULT_ON is not set # CONFIG_INIT_ON_FREE_DEFAULT_ON is not set @@ -4331,12 +4334,14 @@ CONFIG_PPS_CLIENT_LDISC=m # CONFIG_PPS_DEBUG is not set CONFIG_PPS=y CONFIG_PPTP=m +CONFIG_PREEMPT_DYNAMIC=y # CONFIG_PREEMPTIRQ_DELAY_TEST is not set # CONFIG_PREEMPTIRQ_EVENTS is not set # CONFIG_PREEMPT is not set # CONFIG_PREEMPT_LL is not set # CONFIG_PREEMPT_NONE is not set CONFIG_PREEMPT_NOTIFIERS=y +# CONFIG_PREEMPT_TRACER is not set CONFIG_PREEMPT_VOLUNTARY=y CONFIG_PREVENT_FIRMWARE_BUILD=y # CONFIG_PRIME_NUMBERS is not set @@ -4511,7 +4516,7 @@ CONFIG_RD_LZO=y CONFIG_RDMA_SIW=m # CONFIG_RDS is not set CONFIG_RD_XZ=y -# CONFIG_RD_ZSTD is not set +CONFIG_RD_ZSTD=y # CONFIG_READABLE_ASM is not set # CONFIG_READ_ONLY_THP_FOR_FS is not set CONFIG_REALTEK_AUTOPM=y @@ -4792,6 +4797,7 @@ CONFIG_SATA_PMP=y # CONFIG_SCD30_CORE is not set CONFIG_SCF_TORTURE_TEST=m CONFIG_SCHED_AUTOGROUP=y +CONFIG_SCHED_CLUSTER=y CONFIG_SCHED_CORE=y CONFIG_SCHED_DEBUG=y CONFIG_SCHED_MC_PRIO=y @@ -6833,7 +6839,7 @@ CONFIG_VLAN_8021Q_MVRP=y CONFIG_VMAP_STACK=y # CONFIG_VME_BUS is not set CONFIG_VM_EVENT_COUNTERS=y -# CONFIG_VMXNET3 is not set +CONFIG_VMXNET3=m CONFIG_VP_VDPA=m CONFIG_VSOCKETS_DIAG=m CONFIG_VSOCKETS_LOOPBACK=m diff --git a/SOURCES/kernel-aarch64-rhel.config b/SOURCES/kernel-aarch64-rhel.config index 23fa279..d09761a 100644 --- a/SOURCES/kernel-aarch64-rhel.config +++ b/SOURCES/kernel-aarch64-rhel.config @@ -722,10 +722,11 @@ CONFIG_CDROM_PKTCDVD_BUFFERS=8 CONFIG_CDROM_PKTCDVD=m # CONFIG_CDROM_PKTCDVD_WCACHE is not set # CONFIG_CEC_CH7322 is not set +# CONFIG_CEC_GPIO is not set CONFIG_CEC_PLATFORM_DRIVERS=y # CONFIG_CEC_SECO is not set # CONFIG_CEC_TEGRA is not set -# CONFIG_CEPH_FSCACHE is not set +CONFIG_CEPH_FSCACHE=y CONFIG_CEPH_FS=m CONFIG_CEPH_FS_POSIX_ACL=y CONFIG_CEPH_FS_SECURITY_LABEL=y @@ -801,7 +802,7 @@ CONFIG_CIFS_DFS_UPCALL=y CONFIG_CIFS=m CONFIG_CIFS_POSIX=y # CONFIG_CIFS_SMB311 is not set -# CONFIG_CIFS_SMB_DIRECT is not set +CONFIG_CIFS_SMB_DIRECT=y # CONFIG_CIFS_STATS2 is not set CONFIG_CIFS_STATS=y # CONFIG_CIFS_SWN_UPCALL is not set @@ -1111,6 +1112,7 @@ CONFIG_CYCLADES=m # CONFIG_CYZ_INTR is not set # CONFIG_DA280 is not set # CONFIG_DA311 is not set +# CONFIG_DAMON is not set CONFIG_DAVICOM_PHY=m CONFIG_DCB=y # CONFIG_DDR is not set @@ -1130,8 +1132,8 @@ CONFIG_DEBUG_FS=y # CONFIG_DEBUG_GPIO is not set CONFIG_DEBUG_INFO_BTF=y # CONFIG_DEBUG_INFO_COMPRESSED is not set -CONFIG_DEBUG_INFO_DWARF4=y -# CONFIG_DEBUG_INFO_DWARF_TOOLCHAIN_DEFAULT is not set +# CONFIG_DEBUG_INFO_DWARF4 is not set +CONFIG_DEBUG_INFO_DWARF_TOOLCHAIN_DEFAULT=y # CONFIG_DEBUG_INFO_REDUCED is not set # CONFIG_DEBUG_INFO_SPLIT is not set CONFIG_DEBUG_INFO=y @@ -1159,6 +1161,7 @@ CONFIG_DEBUG_MISC=y # CONFIG_DEBUG_PERF_USE_VMALLOC is not set # CONFIG_DEBUG_PINCTRL is not set # CONFIG_DEBUG_PLIST is not set +# CONFIG_DEBUG_PREEMPT is not set # CONFIG_DEBUG_RODATA_TEST is not set # CONFIG_DEBUG_RT_MUTEXES is not set # CONFIG_DEBUG_RWSEMS is not set @@ -1414,7 +1417,7 @@ CONFIG_DRM_UDL=m CONFIG_DRM_VIRTIO_GPU=m CONFIG_DRM_VKMS=m CONFIG_DRM_VMWGFX_FBCON=y -# CONFIG_DRM_VMWGFX is not set +CONFIG_DRM_VMWGFX=m # CONFIG_DRM_XEN_FRONTEND is not set # CONFIG_DRM_XEN is not set # CONFIG_DS1682 is not set @@ -2302,7 +2305,6 @@ CONFIG_INFINIBAND_EFA=m # CONFIG_INFINIBAND_HNS_HIP06 is not set # CONFIG_INFINIBAND_HNS_HIP08 is not set # CONFIG_INFINIBAND_HNS is not set -CONFIG_INFINIBAND_I40IW=m CONFIG_INFINIBAND_IPOIB_CM=y # CONFIG_INFINIBAND_IPOIB_DEBUG_DATA is not set CONFIG_INFINIBAND_IPOIB_DEBUG=y @@ -2324,6 +2326,7 @@ CONFIG_INFINIBAND_SRPT=m CONFIG_INFINIBAND_USER_ACCESS=m CONFIG_INFINIBAND_USER_MAD=m CONFIG_INFINIBAND_USNIC=m +# CONFIG_INFINIBAND_VMWARE_PVRDMA is not set # CONFIG_INFTL is not set # CONFIG_INIT_ON_ALLOC_DEFAULT_ON is not set # CONFIG_INIT_ON_FREE_DEFAULT_ON is not set @@ -4310,12 +4313,14 @@ CONFIG_PPS_CLIENT_LDISC=m # CONFIG_PPS_DEBUG is not set CONFIG_PPS=y CONFIG_PPTP=m +CONFIG_PREEMPT_DYNAMIC=y # CONFIG_PREEMPTIRQ_DELAY_TEST is not set # CONFIG_PREEMPTIRQ_EVENTS is not set # CONFIG_PREEMPT is not set # CONFIG_PREEMPT_LL is not set # CONFIG_PREEMPT_NONE is not set CONFIG_PREEMPT_NOTIFIERS=y +# CONFIG_PREEMPT_TRACER is not set CONFIG_PREEMPT_VOLUNTARY=y CONFIG_PREVENT_FIRMWARE_BUILD=y # CONFIG_PRIME_NUMBERS is not set @@ -4490,7 +4495,7 @@ CONFIG_RD_LZO=y CONFIG_RDMA_SIW=m # CONFIG_RDS is not set CONFIG_RD_XZ=y -# CONFIG_RD_ZSTD is not set +CONFIG_RD_ZSTD=y # CONFIG_READABLE_ASM is not set # CONFIG_READ_ONLY_THP_FOR_FS is not set CONFIG_REALTEK_AUTOPM=y @@ -4771,6 +4776,7 @@ CONFIG_SATA_PMP=y # CONFIG_SCD30_CORE is not set # CONFIG_SCF_TORTURE_TEST is not set CONFIG_SCHED_AUTOGROUP=y +CONFIG_SCHED_CLUSTER=y CONFIG_SCHED_CORE=y CONFIG_SCHED_DEBUG=y CONFIG_SCHED_MC_PRIO=y @@ -6810,7 +6816,7 @@ CONFIG_VLAN_8021Q_MVRP=y CONFIG_VMAP_STACK=y # CONFIG_VME_BUS is not set CONFIG_VM_EVENT_COUNTERS=y -# CONFIG_VMXNET3 is not set +CONFIG_VMXNET3=m CONFIG_VP_VDPA=m CONFIG_VSOCKETS_DIAG=m CONFIG_VSOCKETS_LOOPBACK=m diff --git a/SOURCES/kernel-ppc64le-debug-rhel.config b/SOURCES/kernel-ppc64le-debug-rhel.config index 62b1d24..eb314cc 100644 --- a/SOURCES/kernel-ppc64le-debug-rhel.config +++ b/SOURCES/kernel-ppc64le-debug-rhel.config @@ -596,9 +596,10 @@ CONFIG_CDROM_PKTCDVD_BUFFERS=8 CONFIG_CDROM_PKTCDVD=m # CONFIG_CDROM_PKTCDVD_WCACHE is not set # CONFIG_CEC_CH7322 is not set +# CONFIG_CEC_GPIO is not set CONFIG_CEC_PLATFORM_DRIVERS=y # CONFIG_CEC_SECO is not set -# CONFIG_CEPH_FSCACHE is not set +CONFIG_CEPH_FSCACHE=y CONFIG_CEPH_FS=m CONFIG_CEPH_FS_POSIX_ACL=y CONFIG_CEPH_FS_SECURITY_LABEL=y @@ -674,7 +675,7 @@ CONFIG_CIFS_DFS_UPCALL=y CONFIG_CIFS=m CONFIG_CIFS_POSIX=y # CONFIG_CIFS_SMB311 is not set -# CONFIG_CIFS_SMB_DIRECT is not set +CONFIG_CIFS_SMB_DIRECT=y # CONFIG_CIFS_STATS2 is not set CONFIG_CIFS_STATS=y # CONFIG_CIFS_SWN_UPCALL is not set @@ -956,6 +957,7 @@ CONFIG_CYCLADES=m # CONFIG_CYZ_INTR is not set # CONFIG_DA280 is not set # CONFIG_DA311 is not set +# CONFIG_DAMON is not set CONFIG_DAVICOM_PHY=m CONFIG_DAX=y CONFIG_DCB=y @@ -977,8 +979,8 @@ CONFIG_DEBUGGER=y # CONFIG_DEBUG_GPIO is not set CONFIG_DEBUG_INFO_BTF=y # CONFIG_DEBUG_INFO_COMPRESSED is not set -CONFIG_DEBUG_INFO_DWARF4=y -# CONFIG_DEBUG_INFO_DWARF_TOOLCHAIN_DEFAULT is not set +# CONFIG_DEBUG_INFO_DWARF4 is not set +CONFIG_DEBUG_INFO_DWARF_TOOLCHAIN_DEFAULT=y # CONFIG_DEBUG_INFO_REDUCED is not set # CONFIG_DEBUG_INFO_SPLIT is not set CONFIG_DEBUG_INFO=y @@ -1014,6 +1016,7 @@ CONFIG_DEBUG_PER_CPU_MAPS=y # CONFIG_DEBUG_PERF_USE_VMALLOC is not set # CONFIG_DEBUG_PINCTRL is not set # CONFIG_DEBUG_PLIST is not set +CONFIG_DEBUG_PREEMPT=y # CONFIG_DEBUG_RODATA_TEST is not set CONFIG_DEBUG_RT_MUTEXES=y CONFIG_DEBUG_RWSEMS=y @@ -2141,7 +2144,6 @@ CONFIG_INFINIBAND_EFA=m # CONFIG_INFINIBAND_HNS_HIP06 is not set # CONFIG_INFINIBAND_HNS_HIP08 is not set # CONFIG_INFINIBAND_HNS is not set -CONFIG_INFINIBAND_I40IW=m CONFIG_INFINIBAND_IPOIB_CM=y # CONFIG_INFINIBAND_IPOIB_DEBUG_DATA is not set CONFIG_INFINIBAND_IPOIB_DEBUG=y @@ -4129,12 +4131,14 @@ CONFIG_PPS_CLIENT_LDISC=m # CONFIG_PPS_DEBUG is not set CONFIG_PPS=y CONFIG_PPTP=m +CONFIG_PREEMPT_DYNAMIC=y # CONFIG_PREEMPTIRQ_DELAY_TEST is not set # CONFIG_PREEMPTIRQ_EVENTS is not set # CONFIG_PREEMPT is not set # CONFIG_PREEMPT_LL is not set # CONFIG_PREEMPT_NONE is not set CONFIG_PREEMPT_NOTIFIERS=y +# CONFIG_PREEMPT_TRACER is not set CONFIG_PREEMPT_VOLUNTARY=y CONFIG_PREVENT_FIRMWARE_BUILD=y # CONFIG_PRIME_NUMBERS is not set @@ -4299,7 +4303,7 @@ CONFIG_RD_LZO=y CONFIG_RDMA_SIW=m # CONFIG_RDS is not set CONFIG_RD_XZ=y -# CONFIG_RD_ZSTD is not set +CONFIG_RD_ZSTD=y # CONFIG_READABLE_ASM is not set # CONFIG_READ_ONLY_THP_FOR_FS is not set CONFIG_REALTEK_AUTOPM=y @@ -4575,6 +4579,7 @@ CONFIG_SCANLOG=y # CONFIG_SCD30_CORE is not set CONFIG_SCF_TORTURE_TEST=m CONFIG_SCHED_AUTOGROUP=y +CONFIG_SCHED_CLUSTER=y CONFIG_SCHED_CORE=y CONFIG_SCHED_DEBUG=y # CONFIG_SCHED_MC is not set diff --git a/SOURCES/kernel-ppc64le-rhel.config b/SOURCES/kernel-ppc64le-rhel.config index 5dea014..61fbca5 100644 --- a/SOURCES/kernel-ppc64le-rhel.config +++ b/SOURCES/kernel-ppc64le-rhel.config @@ -596,9 +596,10 @@ CONFIG_CDROM_PKTCDVD_BUFFERS=8 CONFIG_CDROM_PKTCDVD=m # CONFIG_CDROM_PKTCDVD_WCACHE is not set # CONFIG_CEC_CH7322 is not set +# CONFIG_CEC_GPIO is not set CONFIG_CEC_PLATFORM_DRIVERS=y # CONFIG_CEC_SECO is not set -# CONFIG_CEPH_FSCACHE is not set +CONFIG_CEPH_FSCACHE=y CONFIG_CEPH_FS=m CONFIG_CEPH_FS_POSIX_ACL=y CONFIG_CEPH_FS_SECURITY_LABEL=y @@ -674,7 +675,7 @@ CONFIG_CIFS_DFS_UPCALL=y CONFIG_CIFS=m CONFIG_CIFS_POSIX=y # CONFIG_CIFS_SMB311 is not set -# CONFIG_CIFS_SMB_DIRECT is not set +CONFIG_CIFS_SMB_DIRECT=y # CONFIG_CIFS_STATS2 is not set CONFIG_CIFS_STATS=y # CONFIG_CIFS_SWN_UPCALL is not set @@ -956,6 +957,7 @@ CONFIG_CYCLADES=m # CONFIG_CYZ_INTR is not set # CONFIG_DA280 is not set # CONFIG_DA311 is not set +# CONFIG_DAMON is not set CONFIG_DAVICOM_PHY=m CONFIG_DAX=y CONFIG_DCB=y @@ -977,8 +979,8 @@ CONFIG_DEBUGGER=y # CONFIG_DEBUG_GPIO is not set CONFIG_DEBUG_INFO_BTF=y # CONFIG_DEBUG_INFO_COMPRESSED is not set -CONFIG_DEBUG_INFO_DWARF4=y -# CONFIG_DEBUG_INFO_DWARF_TOOLCHAIN_DEFAULT is not set +# CONFIG_DEBUG_INFO_DWARF4 is not set +CONFIG_DEBUG_INFO_DWARF_TOOLCHAIN_DEFAULT=y # CONFIG_DEBUG_INFO_REDUCED is not set # CONFIG_DEBUG_INFO_SPLIT is not set CONFIG_DEBUG_INFO=y @@ -1006,6 +1008,7 @@ CONFIG_DEBUG_MISC=y # CONFIG_DEBUG_PERF_USE_VMALLOC is not set # CONFIG_DEBUG_PINCTRL is not set # CONFIG_DEBUG_PLIST is not set +# CONFIG_DEBUG_PREEMPT is not set # CONFIG_DEBUG_RODATA_TEST is not set # CONFIG_DEBUG_RT_MUTEXES is not set # CONFIG_DEBUG_RWSEMS is not set @@ -2125,7 +2128,6 @@ CONFIG_INFINIBAND_EFA=m # CONFIG_INFINIBAND_HNS_HIP06 is not set # CONFIG_INFINIBAND_HNS_HIP08 is not set # CONFIG_INFINIBAND_HNS is not set -CONFIG_INFINIBAND_I40IW=m CONFIG_INFINIBAND_IPOIB_CM=y # CONFIG_INFINIBAND_IPOIB_DEBUG_DATA is not set CONFIG_INFINIBAND_IPOIB_DEBUG=y @@ -4112,12 +4114,14 @@ CONFIG_PPS_CLIENT_LDISC=m # CONFIG_PPS_DEBUG is not set CONFIG_PPS=y CONFIG_PPTP=m +CONFIG_PREEMPT_DYNAMIC=y # CONFIG_PREEMPTIRQ_DELAY_TEST is not set # CONFIG_PREEMPTIRQ_EVENTS is not set # CONFIG_PREEMPT is not set # CONFIG_PREEMPT_LL is not set # CONFIG_PREEMPT_NONE is not set CONFIG_PREEMPT_NOTIFIERS=y +# CONFIG_PREEMPT_TRACER is not set CONFIG_PREEMPT_VOLUNTARY=y CONFIG_PREVENT_FIRMWARE_BUILD=y # CONFIG_PRIME_NUMBERS is not set @@ -4282,7 +4286,7 @@ CONFIG_RD_LZO=y CONFIG_RDMA_SIW=m # CONFIG_RDS is not set CONFIG_RD_XZ=y -# CONFIG_RD_ZSTD is not set +CONFIG_RD_ZSTD=y # CONFIG_READABLE_ASM is not set # CONFIG_READ_ONLY_THP_FOR_FS is not set CONFIG_REALTEK_AUTOPM=y @@ -4558,6 +4562,7 @@ CONFIG_SCANLOG=y # CONFIG_SCD30_CORE is not set # CONFIG_SCF_TORTURE_TEST is not set CONFIG_SCHED_AUTOGROUP=y +CONFIG_SCHED_CLUSTER=y CONFIG_SCHED_CORE=y CONFIG_SCHED_DEBUG=y # CONFIG_SCHED_MC is not set diff --git a/SOURCES/kernel-s390x-debug-rhel.config b/SOURCES/kernel-s390x-debug-rhel.config index 1dca85e..b6c0f9e 100644 --- a/SOURCES/kernel-s390x-debug-rhel.config +++ b/SOURCES/kernel-s390x-debug-rhel.config @@ -598,9 +598,10 @@ CONFIG_CDROM_PKTCDVD_BUFFERS=8 # CONFIG_CDROM_PKTCDVD is not set # CONFIG_CDROM_PKTCDVD_WCACHE is not set # CONFIG_CEC_CH7322 is not set +# CONFIG_CEC_GPIO is not set CONFIG_CEC_PLATFORM_DRIVERS=y # CONFIG_CEC_SECO is not set -# CONFIG_CEPH_FSCACHE is not set +CONFIG_CEPH_FSCACHE=y CONFIG_CEPH_FS=m CONFIG_CEPH_FS_POSIX_ACL=y CONFIG_CEPH_FS_SECURITY_LABEL=y @@ -678,7 +679,7 @@ CONFIG_CIFS_DFS_UPCALL=y CONFIG_CIFS=m CONFIG_CIFS_POSIX=y # CONFIG_CIFS_SMB311 is not set -# CONFIG_CIFS_SMB_DIRECT is not set +CONFIG_CIFS_SMB_DIRECT=y # CONFIG_CIFS_STATS2 is not set CONFIG_CIFS_STATS=y # CONFIG_CIFS_SWN_UPCALL is not set @@ -957,6 +958,7 @@ CONFIG_CXL_PMEM=m # CONFIG_CYZ_INTR is not set # CONFIG_DA280 is not set # CONFIG_DA311 is not set +# CONFIG_DAMON is not set CONFIG_DASD_DIAG=m CONFIG_DASD_ECKD=m CONFIG_DASD_EER=y @@ -983,8 +985,8 @@ CONFIG_DEBUG_FS=y # CONFIG_DEBUG_GPIO is not set CONFIG_DEBUG_INFO_BTF=y # CONFIG_DEBUG_INFO_COMPRESSED is not set -CONFIG_DEBUG_INFO_DWARF4=y -# CONFIG_DEBUG_INFO_DWARF_TOOLCHAIN_DEFAULT is not set +# CONFIG_DEBUG_INFO_DWARF4 is not set +CONFIG_DEBUG_INFO_DWARF_TOOLCHAIN_DEFAULT=y # CONFIG_DEBUG_INFO_REDUCED is not set # CONFIG_DEBUG_INFO_SPLIT is not set CONFIG_DEBUG_INFO=y @@ -1020,6 +1022,7 @@ CONFIG_DEBUG_PER_CPU_MAPS=y # CONFIG_DEBUG_PERF_USE_VMALLOC is not set # CONFIG_DEBUG_PINCTRL is not set # CONFIG_DEBUG_PLIST is not set +CONFIG_DEBUG_PREEMPT=y # CONFIG_DEBUG_RODATA_TEST is not set CONFIG_DEBUG_RT_MUTEXES=y CONFIG_DEBUG_RWSEMS=y @@ -2124,7 +2127,6 @@ CONFIG_INFINIBAND_EFA=m # CONFIG_INFINIBAND_HNS_HIP06 is not set # CONFIG_INFINIBAND_HNS_HIP08 is not set # CONFIG_INFINIBAND_HNS is not set -CONFIG_INFINIBAND_I40IW=m CONFIG_INFINIBAND_IPOIB_CM=y # CONFIG_INFINIBAND_IPOIB_DEBUG_DATA is not set CONFIG_INFINIBAND_IPOIB_DEBUG=y @@ -3909,7 +3911,7 @@ CONFIG_PCIE_EDR=y # CONFIG_PCI_FTPCI100 is not set # CONFIG_PCI_HOST_GENERIC is not set CONFIG_PCI_HYPERV=m -# CONFIG_PCI_IOV is not set +CONFIG_PCI_IOV=y # CONFIG_PCI_J721E_HOST is not set # CONFIG_PCI_MESON is not set CONFIG_PCI_MSI=y @@ -4066,12 +4068,14 @@ CONFIG_PPS_CLIENT_LDISC=m # CONFIG_PPS_DEBUG is not set CONFIG_PPS=y CONFIG_PPTP=m +# CONFIG_PREEMPT_DYNAMIC is not set # CONFIG_PREEMPTIRQ_DELAY_TEST is not set # CONFIG_PREEMPTIRQ_EVENTS is not set # CONFIG_PREEMPT is not set # CONFIG_PREEMPT_LL is not set CONFIG_PREEMPT_NONE=y CONFIG_PREEMPT_NOTIFIERS=y +# CONFIG_PREEMPT_TRACER is not set # CONFIG_PREEMPT_VOLUNTARY is not set CONFIG_PREVENT_FIRMWARE_BUILD=y # CONFIG_PRIME_NUMBERS is not set @@ -4240,7 +4244,7 @@ CONFIG_RD_LZO=y CONFIG_RDMA_SIW=m # CONFIG_RDS is not set CONFIG_RD_XZ=y -# CONFIG_RD_ZSTD is not set +CONFIG_RD_ZSTD=y # CONFIG_READABLE_ASM is not set # CONFIG_READ_ONLY_THP_FOR_FS is not set CONFIG_REALTEK_AUTOPM=y @@ -4522,6 +4526,7 @@ CONFIG_SATA_PMP=y CONFIG_SCF_TORTURE_TEST=m CONFIG_SCHED_AUTOGROUP=y CONFIG_SCHED_BOOK=y +CONFIG_SCHED_CLUSTER=y CONFIG_SCHED_CORE=y CONFIG_SCHED_DEBUG=y CONFIG_SCHED_MC_PRIO=y diff --git a/SOURCES/kernel-s390x-rhel.config b/SOURCES/kernel-s390x-rhel.config index 2db9b69..07a1037 100644 --- a/SOURCES/kernel-s390x-rhel.config +++ b/SOURCES/kernel-s390x-rhel.config @@ -598,9 +598,10 @@ CONFIG_CDROM_PKTCDVD_BUFFERS=8 # CONFIG_CDROM_PKTCDVD is not set # CONFIG_CDROM_PKTCDVD_WCACHE is not set # CONFIG_CEC_CH7322 is not set +# CONFIG_CEC_GPIO is not set CONFIG_CEC_PLATFORM_DRIVERS=y # CONFIG_CEC_SECO is not set -# CONFIG_CEPH_FSCACHE is not set +CONFIG_CEPH_FSCACHE=y CONFIG_CEPH_FS=m CONFIG_CEPH_FS_POSIX_ACL=y CONFIG_CEPH_FS_SECURITY_LABEL=y @@ -678,7 +679,7 @@ CONFIG_CIFS_DFS_UPCALL=y CONFIG_CIFS=m CONFIG_CIFS_POSIX=y # CONFIG_CIFS_SMB311 is not set -# CONFIG_CIFS_SMB_DIRECT is not set +CONFIG_CIFS_SMB_DIRECT=y # CONFIG_CIFS_STATS2 is not set CONFIG_CIFS_STATS=y # CONFIG_CIFS_SWN_UPCALL is not set @@ -957,6 +958,7 @@ CONFIG_CXL_PMEM=m # CONFIG_CYZ_INTR is not set # CONFIG_DA280 is not set # CONFIG_DA311 is not set +# CONFIG_DAMON is not set CONFIG_DASD_DIAG=m CONFIG_DASD_ECKD=m CONFIG_DASD_EER=y @@ -983,8 +985,8 @@ CONFIG_DEBUG_FS=y # CONFIG_DEBUG_GPIO is not set CONFIG_DEBUG_INFO_BTF=y # CONFIG_DEBUG_INFO_COMPRESSED is not set -CONFIG_DEBUG_INFO_DWARF4=y -# CONFIG_DEBUG_INFO_DWARF_TOOLCHAIN_DEFAULT is not set +# CONFIG_DEBUG_INFO_DWARF4 is not set +CONFIG_DEBUG_INFO_DWARF_TOOLCHAIN_DEFAULT=y # CONFIG_DEBUG_INFO_REDUCED is not set # CONFIG_DEBUG_INFO_SPLIT is not set CONFIG_DEBUG_INFO=y @@ -1012,6 +1014,7 @@ CONFIG_DEBUG_MISC=y # CONFIG_DEBUG_PERF_USE_VMALLOC is not set # CONFIG_DEBUG_PINCTRL is not set # CONFIG_DEBUG_PLIST is not set +# CONFIG_DEBUG_PREEMPT is not set # CONFIG_DEBUG_RODATA_TEST is not set # CONFIG_DEBUG_RT_MUTEXES is not set # CONFIG_DEBUG_RWSEMS is not set @@ -2108,7 +2111,6 @@ CONFIG_INFINIBAND_EFA=m # CONFIG_INFINIBAND_HNS_HIP06 is not set # CONFIG_INFINIBAND_HNS_HIP08 is not set # CONFIG_INFINIBAND_HNS is not set -CONFIG_INFINIBAND_I40IW=m CONFIG_INFINIBAND_IPOIB_CM=y # CONFIG_INFINIBAND_IPOIB_DEBUG_DATA is not set CONFIG_INFINIBAND_IPOIB_DEBUG=y @@ -3892,7 +3894,7 @@ CONFIG_PCIE_EDR=y # CONFIG_PCI_FTPCI100 is not set # CONFIG_PCI_HOST_GENERIC is not set CONFIG_PCI_HYPERV=m -# CONFIG_PCI_IOV is not set +CONFIG_PCI_IOV=y # CONFIG_PCI_J721E_HOST is not set # CONFIG_PCI_MESON is not set CONFIG_PCI_MSI=y @@ -4049,12 +4051,14 @@ CONFIG_PPS_CLIENT_LDISC=m # CONFIG_PPS_DEBUG is not set CONFIG_PPS=y CONFIG_PPTP=m +# CONFIG_PREEMPT_DYNAMIC is not set # CONFIG_PREEMPTIRQ_DELAY_TEST is not set # CONFIG_PREEMPTIRQ_EVENTS is not set # CONFIG_PREEMPT is not set # CONFIG_PREEMPT_LL is not set CONFIG_PREEMPT_NONE=y CONFIG_PREEMPT_NOTIFIERS=y +# CONFIG_PREEMPT_TRACER is not set # CONFIG_PREEMPT_VOLUNTARY is not set CONFIG_PREVENT_FIRMWARE_BUILD=y # CONFIG_PRIME_NUMBERS is not set @@ -4223,7 +4227,7 @@ CONFIG_RD_LZO=y CONFIG_RDMA_SIW=m # CONFIG_RDS is not set CONFIG_RD_XZ=y -# CONFIG_RD_ZSTD is not set +CONFIG_RD_ZSTD=y # CONFIG_READABLE_ASM is not set # CONFIG_READ_ONLY_THP_FOR_FS is not set CONFIG_REALTEK_AUTOPM=y @@ -4505,6 +4509,7 @@ CONFIG_SATA_PMP=y # CONFIG_SCF_TORTURE_TEST is not set CONFIG_SCHED_AUTOGROUP=y CONFIG_SCHED_BOOK=y +CONFIG_SCHED_CLUSTER=y CONFIG_SCHED_CORE=y CONFIG_SCHED_DEBUG=y CONFIG_SCHED_MC_PRIO=y diff --git a/SOURCES/kernel-s390x-zfcpdump-rhel.config b/SOURCES/kernel-s390x-zfcpdump-rhel.config index 9b5a5ed..3831091 100644 --- a/SOURCES/kernel-s390x-zfcpdump-rhel.config +++ b/SOURCES/kernel-s390x-zfcpdump-rhel.config @@ -603,9 +603,10 @@ CONFIG_CDROM_PKTCDVD_BUFFERS=8 # CONFIG_CDROM_PKTCDVD is not set # CONFIG_CDROM_PKTCDVD_WCACHE is not set # CONFIG_CEC_CH7322 is not set +# CONFIG_CEC_GPIO is not set CONFIG_CEC_PLATFORM_DRIVERS=y # CONFIG_CEC_SECO is not set -# CONFIG_CEPH_FSCACHE is not set +CONFIG_CEPH_FSCACHE=y CONFIG_CEPH_FS=m CONFIG_CEPH_FS_POSIX_ACL=y CONFIG_CEPH_FS_SECURITY_LABEL=y @@ -683,7 +684,7 @@ CONFIG_CIFS_DFS_UPCALL=y CONFIG_CIFS=m CONFIG_CIFS_POSIX=y # CONFIG_CIFS_SMB311 is not set -# CONFIG_CIFS_SMB_DIRECT is not set +CONFIG_CIFS_SMB_DIRECT=y # CONFIG_CIFS_STATS2 is not set CONFIG_CIFS_STATS=y # CONFIG_CIFS_SWN_UPCALL is not set @@ -962,6 +963,7 @@ CONFIG_CXL_PMEM=m # CONFIG_CYZ_INTR is not set # CONFIG_DA280 is not set # CONFIG_DA311 is not set +# CONFIG_DAMON is not set CONFIG_DASD_DIAG=m CONFIG_DASD_ECKD=m CONFIG_DASD_EER=y @@ -989,8 +991,8 @@ CONFIG_DEBUG_FS=y # CONFIG_DEBUG_GPIO is not set CONFIG_DEBUG_INFO_BTF=y # CONFIG_DEBUG_INFO_COMPRESSED is not set -CONFIG_DEBUG_INFO_DWARF4=y -# CONFIG_DEBUG_INFO_DWARF_TOOLCHAIN_DEFAULT is not set +# CONFIG_DEBUG_INFO_DWARF4 is not set +CONFIG_DEBUG_INFO_DWARF_TOOLCHAIN_DEFAULT=y # CONFIG_DEBUG_INFO_REDUCED is not set # CONFIG_DEBUG_INFO_SPLIT is not set CONFIG_DEBUG_INFO=y @@ -1018,6 +1020,7 @@ CONFIG_DEBUG_LIST=y # CONFIG_DEBUG_PERF_USE_VMALLOC is not set # CONFIG_DEBUG_PINCTRL is not set # CONFIG_DEBUG_PLIST is not set +# CONFIG_DEBUG_PREEMPT is not set # CONFIG_DEBUG_RODATA_TEST is not set # CONFIG_DEBUG_RT_MUTEXES is not set # CONFIG_DEBUG_RWSEMS is not set @@ -2122,7 +2125,6 @@ CONFIG_INFINIBAND_EFA=m # CONFIG_INFINIBAND_HNS_HIP06 is not set # CONFIG_INFINIBAND_HNS_HIP08 is not set # CONFIG_INFINIBAND_HNS is not set -CONFIG_INFINIBAND_I40IW=m CONFIG_INFINIBAND_IPOIB_CM=y # CONFIG_INFINIBAND_IPOIB_DEBUG_DATA is not set CONFIG_INFINIBAND_IPOIB_DEBUG=y @@ -3914,7 +3916,7 @@ CONFIG_PCIE_EDR=y # CONFIG_PCI_FTPCI100 is not set # CONFIG_PCI_HOST_GENERIC is not set CONFIG_PCI_HYPERV=m -# CONFIG_PCI_IOV is not set +CONFIG_PCI_IOV=y # CONFIG_PCI is not set # CONFIG_PCI_J721E_HOST is not set # CONFIG_PCI_MESON is not set @@ -4071,12 +4073,14 @@ CONFIG_PPS_CLIENT_LDISC=y # CONFIG_PPS_DEBUG is not set CONFIG_PPS=y CONFIG_PPTP=m +# CONFIG_PREEMPT_DYNAMIC is not set # CONFIG_PREEMPTIRQ_DELAY_TEST is not set # CONFIG_PREEMPTIRQ_EVENTS is not set # CONFIG_PREEMPT is not set # CONFIG_PREEMPT_LL is not set CONFIG_PREEMPT_NONE=y CONFIG_PREEMPT_NOTIFIERS=y +# CONFIG_PREEMPT_TRACER is not set # CONFIG_PREEMPT_VOLUNTARY is not set CONFIG_PREVENT_FIRMWARE_BUILD=y # CONFIG_PRIME_NUMBERS is not set @@ -4246,7 +4250,7 @@ CONFIG_RD_LZO=y CONFIG_RDMA_SIW=m # CONFIG_RDS is not set CONFIG_RD_XZ=y -# CONFIG_RD_ZSTD is not set +CONFIG_RD_ZSTD=y # CONFIG_READABLE_ASM is not set # CONFIG_READ_ONLY_THP_FOR_FS is not set CONFIG_REALTEK_AUTOPM=y @@ -4530,6 +4534,7 @@ CONFIG_SATA_PMP=y # CONFIG_SCF_TORTURE_TEST is not set # CONFIG_SCHED_AUTOGROUP is not set CONFIG_SCHED_BOOK=y +CONFIG_SCHED_CLUSTER=y CONFIG_SCHED_CORE=y # CONFIG_SCHED_DEBUG is not set # CONFIG_SCHED_INFO is not set diff --git a/SOURCES/kernel-x86_64-debug-rhel.config b/SOURCES/kernel-x86_64-debug-rhel.config index 0ea00ea..f682579 100644 --- a/SOURCES/kernel-x86_64-debug-rhel.config +++ b/SOURCES/kernel-x86_64-debug-rhel.config @@ -623,9 +623,10 @@ CONFIG_CDROM_PKTCDVD_BUFFERS=8 CONFIG_CDROM_PKTCDVD=m # CONFIG_CDROM_PKTCDVD_WCACHE is not set # CONFIG_CEC_CH7322 is not set +# CONFIG_CEC_GPIO is not set CONFIG_CEC_PLATFORM_DRIVERS=y # CONFIG_CEC_SECO is not set -# CONFIG_CEPH_FSCACHE is not set +CONFIG_CEPH_FSCACHE=y CONFIG_CEPH_FS=m CONFIG_CEPH_FS_POSIX_ACL=y CONFIG_CEPH_FS_SECURITY_LABEL=y @@ -701,7 +702,7 @@ CONFIG_CIFS_DFS_UPCALL=y CONFIG_CIFS=m CONFIG_CIFS_POSIX=y # CONFIG_CIFS_SMB311 is not set -# CONFIG_CIFS_SMB_DIRECT is not set +CONFIG_CIFS_SMB_DIRECT=y # CONFIG_CIFS_STATS2 is not set CONFIG_CIFS_STATS=y # CONFIG_CIFS_SWN_UPCALL is not set @@ -1019,6 +1020,7 @@ CONFIG_CYCLADES=m # CONFIG_CYZ_INTR is not set # CONFIG_DA280 is not set # CONFIG_DA311 is not set +# CONFIG_DAMON is not set CONFIG_DAVICOM_PHY=m CONFIG_DCA=m CONFIG_DCB=y @@ -1042,8 +1044,8 @@ CONFIG_DEBUG_FS=y # CONFIG_DEBUG_HOTPLUG_CPU0 is not set CONFIG_DEBUG_INFO_BTF=y # CONFIG_DEBUG_INFO_COMPRESSED is not set -CONFIG_DEBUG_INFO_DWARF4=y -# CONFIG_DEBUG_INFO_DWARF_TOOLCHAIN_DEFAULT is not set +# CONFIG_DEBUG_INFO_DWARF4 is not set +CONFIG_DEBUG_INFO_DWARF_TOOLCHAIN_DEFAULT=y # CONFIG_DEBUG_INFO_REDUCED is not set # CONFIG_DEBUG_INFO_SPLIT is not set CONFIG_DEBUG_INFO=y @@ -1080,6 +1082,7 @@ CONFIG_DEBUG_PER_CPU_MAPS=y # CONFIG_DEBUG_PERF_USE_VMALLOC is not set # CONFIG_DEBUG_PINCTRL is not set # CONFIG_DEBUG_PLIST is not set +CONFIG_DEBUG_PREEMPT=y # CONFIG_DEBUG_RODATA_TEST is not set CONFIG_DEBUG_RT_MUTEXES=y CONFIG_DEBUG_RWSEMS=y @@ -2278,7 +2281,6 @@ CONFIG_INFINIBAND_HFI1=m # CONFIG_INFINIBAND_HNS_HIP06 is not set # CONFIG_INFINIBAND_HNS_HIP08 is not set # CONFIG_INFINIBAND_HNS is not set -CONFIG_INFINIBAND_I40IW=m CONFIG_INFINIBAND_IPOIB_CM=y # CONFIG_INFINIBAND_IPOIB_DEBUG_DATA is not set CONFIG_INFINIBAND_IPOIB_DEBUG=y @@ -4305,12 +4307,14 @@ CONFIG_PPS_CLIENT_PARPORT=m # CONFIG_PPS_DEBUG is not set CONFIG_PPS=y CONFIG_PPTP=m +CONFIG_PREEMPT_DYNAMIC=y # CONFIG_PREEMPTIRQ_DELAY_TEST is not set # CONFIG_PREEMPTIRQ_EVENTS is not set # CONFIG_PREEMPT is not set # CONFIG_PREEMPT_LL is not set # CONFIG_PREEMPT_NONE is not set CONFIG_PREEMPT_NOTIFIERS=y +# CONFIG_PREEMPT_TRACER is not set CONFIG_PREEMPT_VOLUNTARY=y CONFIG_PREVENT_FIRMWARE_BUILD=y # CONFIG_PRIME_NUMBERS is not set @@ -4477,7 +4481,7 @@ CONFIG_RD_LZO=y CONFIG_RDMA_SIW=m # CONFIG_RDS is not set CONFIG_RD_XZ=y -# CONFIG_RD_ZSTD is not set +CONFIG_RD_ZSTD=y # CONFIG_READABLE_ASM is not set # CONFIG_READ_ONLY_THP_FOR_FS is not set CONFIG_REALTEK_AUTOPM=y @@ -4751,6 +4755,7 @@ CONFIG_SBC_FITPC2_WATCHDOG=m # CONFIG_SCD30_CORE is not set CONFIG_SCF_TORTURE_TEST=m CONFIG_SCHED_AUTOGROUP=y +CONFIG_SCHED_CLUSTER=y CONFIG_SCHED_CORE=y CONFIG_SCHED_DEBUG=y CONFIG_SCHED_MC_PRIO=y @@ -5910,6 +5915,7 @@ CONFIG_STM_SOURCE_HEARTBEAT=m CONFIG_STRICT_DEVMEM=y CONFIG_STRICT_KERNEL_RWX=y CONFIG_STRICT_MODULE_RWX=y +# CONFIG_STRICT_SIGALTSTACK_SIZE is not set # CONFIG_STRING_SELFTEST is not set CONFIG_STRIP_ASM_SYMS=y # CONFIG_ST_UVIS25 is not set diff --git a/SOURCES/kernel-x86_64-rhel.config b/SOURCES/kernel-x86_64-rhel.config index a4981bf..bf2d07f 100644 --- a/SOURCES/kernel-x86_64-rhel.config +++ b/SOURCES/kernel-x86_64-rhel.config @@ -623,9 +623,10 @@ CONFIG_CDROM_PKTCDVD_BUFFERS=8 CONFIG_CDROM_PKTCDVD=m # CONFIG_CDROM_PKTCDVD_WCACHE is not set # CONFIG_CEC_CH7322 is not set +# CONFIG_CEC_GPIO is not set CONFIG_CEC_PLATFORM_DRIVERS=y # CONFIG_CEC_SECO is not set -# CONFIG_CEPH_FSCACHE is not set +CONFIG_CEPH_FSCACHE=y CONFIG_CEPH_FS=m CONFIG_CEPH_FS_POSIX_ACL=y CONFIG_CEPH_FS_SECURITY_LABEL=y @@ -701,7 +702,7 @@ CONFIG_CIFS_DFS_UPCALL=y CONFIG_CIFS=m CONFIG_CIFS_POSIX=y # CONFIG_CIFS_SMB311 is not set -# CONFIG_CIFS_SMB_DIRECT is not set +CONFIG_CIFS_SMB_DIRECT=y # CONFIG_CIFS_STATS2 is not set CONFIG_CIFS_STATS=y # CONFIG_CIFS_SWN_UPCALL is not set @@ -1019,6 +1020,7 @@ CONFIG_CYCLADES=m # CONFIG_CYZ_INTR is not set # CONFIG_DA280 is not set # CONFIG_DA311 is not set +# CONFIG_DAMON is not set CONFIG_DAVICOM_PHY=m CONFIG_DCA=m CONFIG_DCB=y @@ -1042,8 +1044,8 @@ CONFIG_DEBUG_FS=y # CONFIG_DEBUG_HOTPLUG_CPU0 is not set CONFIG_DEBUG_INFO_BTF=y # CONFIG_DEBUG_INFO_COMPRESSED is not set -CONFIG_DEBUG_INFO_DWARF4=y -# CONFIG_DEBUG_INFO_DWARF_TOOLCHAIN_DEFAULT is not set +# CONFIG_DEBUG_INFO_DWARF4 is not set +CONFIG_DEBUG_INFO_DWARF_TOOLCHAIN_DEFAULT=y # CONFIG_DEBUG_INFO_REDUCED is not set # CONFIG_DEBUG_INFO_SPLIT is not set CONFIG_DEBUG_INFO=y @@ -1072,6 +1074,7 @@ CONFIG_DEBUG_MISC=y # CONFIG_DEBUG_PERF_USE_VMALLOC is not set # CONFIG_DEBUG_PINCTRL is not set # CONFIG_DEBUG_PLIST is not set +# CONFIG_DEBUG_PREEMPT is not set # CONFIG_DEBUG_RODATA_TEST is not set # CONFIG_DEBUG_RT_MUTEXES is not set # CONFIG_DEBUG_RWSEMS is not set @@ -2262,7 +2265,6 @@ CONFIG_INFINIBAND_HFI1=m # CONFIG_INFINIBAND_HNS_HIP06 is not set # CONFIG_INFINIBAND_HNS_HIP08 is not set # CONFIG_INFINIBAND_HNS is not set -CONFIG_INFINIBAND_I40IW=m CONFIG_INFINIBAND_IPOIB_CM=y # CONFIG_INFINIBAND_IPOIB_DEBUG_DATA is not set CONFIG_INFINIBAND_IPOIB_DEBUG=y @@ -4285,12 +4287,14 @@ CONFIG_PPS_CLIENT_PARPORT=m # CONFIG_PPS_DEBUG is not set CONFIG_PPS=y CONFIG_PPTP=m +CONFIG_PREEMPT_DYNAMIC=y # CONFIG_PREEMPTIRQ_DELAY_TEST is not set # CONFIG_PREEMPTIRQ_EVENTS is not set # CONFIG_PREEMPT is not set # CONFIG_PREEMPT_LL is not set # CONFIG_PREEMPT_NONE is not set CONFIG_PREEMPT_NOTIFIERS=y +# CONFIG_PREEMPT_TRACER is not set CONFIG_PREEMPT_VOLUNTARY=y CONFIG_PREVENT_FIRMWARE_BUILD=y # CONFIG_PRIME_NUMBERS is not set @@ -4457,7 +4461,7 @@ CONFIG_RD_LZO=y CONFIG_RDMA_SIW=m # CONFIG_RDS is not set CONFIG_RD_XZ=y -# CONFIG_RD_ZSTD is not set +CONFIG_RD_ZSTD=y # CONFIG_READABLE_ASM is not set # CONFIG_READ_ONLY_THP_FOR_FS is not set CONFIG_REALTEK_AUTOPM=y @@ -4731,6 +4735,7 @@ CONFIG_SBC_FITPC2_WATCHDOG=m # CONFIG_SCD30_CORE is not set # CONFIG_SCF_TORTURE_TEST is not set CONFIG_SCHED_AUTOGROUP=y +CONFIG_SCHED_CLUSTER=y CONFIG_SCHED_CORE=y CONFIG_SCHED_DEBUG=y CONFIG_SCHED_MC_PRIO=y @@ -5888,6 +5893,7 @@ CONFIG_STM_SOURCE_HEARTBEAT=m CONFIG_STRICT_DEVMEM=y CONFIG_STRICT_KERNEL_RWX=y CONFIG_STRICT_MODULE_RWX=y +# CONFIG_STRICT_SIGALTSTACK_SIZE is not set # CONFIG_STRING_SELFTEST is not set CONFIG_STRIP_ASM_SYMS=y # CONFIG_ST_UVIS25 is not set diff --git a/SPECS/kernel.spec b/SPECS/kernel.spec index 782978c..ccd58ee 100755 --- a/SPECS/kernel.spec +++ b/SPECS/kernel.spec @@ -85,7 +85,7 @@ Summary: The Linux kernel # the --with-release option overrides this setting.) %define debugbuildsenabled 1 -%global distro_build 21 +%global distro_build 39 %if 0%{?fedora} %define secure_boot_arch x86_64 @@ -129,13 +129,13 @@ Summary: The Linux kernel %define kversion 5.14 %define rpmversion 5.14.0 -%define pkgrelease 21.el9 +%define pkgrelease 39.el9 # This is needed to do merge window version magic %define patchlevel 14 # allow pkg_release to have configurable %%{?dist} tag -%define specrelease 21%{?buildid}%{?dist} +%define specrelease 39%{?buildid}%{?dist} %define pkg_release %{specrelease} @@ -572,6 +572,7 @@ BuildRequires: net-tools, hostname, bc, elfutils-devel BuildRequires: dwarves BuildRequires: python3-devel BuildRequires: gcc-plugin-devel +BuildRequires: kernel-rpm-macros >= 185-9 %ifnarch %{nobuildarches} noarch BuildRequires: bpftool %endif @@ -676,7 +677,7 @@ BuildRequires: lld # exact git commit you can run # # xzcat -qq ${TARBALL} | git get-tar-commit-id -Source0: linux-5.14.0-21.el9.tar.xz +Source0: linux-5.14.0-39.el9.tar.xz Source1: Makefile.rhelver @@ -1361,8 +1362,8 @@ ApplyOptionalPatch() fi } -%setup -q -n kernel-5.14.0-21.el9 -c -mv linux-5.14.0-21.el9 linux-%{KVERREL} +%setup -q -n kernel-5.14.0-39.el9 -c +mv linux-5.14.0-39.el9 linux-%{KVERREL} cd linux-%{KVERREL} cp -a %{SOURCE1} . @@ -2163,7 +2164,7 @@ InitBuildVars %global perf_build_extra_opts CORESIGHT=1 %endif %global perf_make \ - %{__make} %{?make_opts} EXTRA_CFLAGS="${RPM_OPT_FLAGS}" LDFLAGS="%{__global_ldflags}" %{?cross_opts} -C tools/perf V=1 NO_PERF_READ_VDSO32=1 NO_PERF_READ_VDSOX32=1 WERROR=0 NO_LIBUNWIND=1 HAVE_CPLUS_DEMANGLE=1 NO_GTK2=1 NO_STRLCPY=1 NO_BIONIC=1 LIBBPF_DYNAMIC=1 LIBTRACEEVENT_DYNAMIC=1 %{?perf_build_extra_opts} prefix=%{_prefix} PYTHON=%{__python3} + %{__make} %{?make_opts} EXTRA_CFLAGS="${RPM_OPT_FLAGS}" LDFLAGS="%{__global_ldflags} -Wl,-E" %{?cross_opts} -C tools/perf V=1 NO_PERF_READ_VDSO32=1 NO_PERF_READ_VDSOX32=1 WERROR=0 NO_LIBUNWIND=1 HAVE_CPLUS_DEMANGLE=1 NO_GTK2=1 NO_STRLCPY=1 NO_BIONIC=1 LIBBPF_DYNAMIC=1 LIBTRACEEVENT_DYNAMIC=1 %{?perf_build_extra_opts} prefix=%{_prefix} PYTHON=%{__python3} %if %{with_perf} # perf # make sure check-headers.sh is executable @@ -2951,8 +2952,1890 @@ fi # # %changelog -* Tue Dec 07 2021 CentOS Sources - 5.14.0-21.el9.centos -- Apply debranding changes +* Fri Dec 24 2021 Herton R. Krzesinski [5.14.0-39.el9] +- cpuidle: pseries: Do not cap the CEDE0 latency in fixup_cede0_latency() (Gustavo Walbon) [2029870] +- cpuidle: pseries: Fixup CEDE0 latency only for POWER10 onwards (Gustavo Walbon) [2029870] +- powerpc/mce: Fix access error in mce handler (Gustavo Walbon) [2027829] +- powerpc/pseries/mobility: ignore ibm, platform-facilities updates (Gustavo Walbon) [2023438] +- KVM: SVM: Do not terminate SEV-ES guests on GHCB validation failure (Vitaly Kuznetsov) [1961151] +- KVM: SEV: Fall back to vmalloc for SEV-ES scratch area if necessary (Vitaly Kuznetsov) [1961151] +- KVM: SEV: Return appropriate error codes if SEV-ES scratch setup fails (Vitaly Kuznetsov) [1961151] +- KVM: SEV: Refactor out sev_es_state struct (Vitaly Kuznetsov) [1961151] +- redhat/configs: enable DWARF5 feature if toolchain supports it (Lianbo Jiang) [2009205] +- init: make unknown command line param message clearer (Andrew Halaney) [2004361] +- Bluetooth: btusb: Add one more Bluetooth part for WCN6855 (Gopal Tiwari) [2020943] +- Bluetooth: btusb: Add the new support IDs for WCN6855 (Gopal Tiwari) [2020943] +- Bluetooth: btusb: re-definition for board_id in struct qca_version (Gopal Tiwari) [2020943] +- Bluetooth: btusb: Add support using different nvm for variant WCN6855 controller (Gopal Tiwari) [2020943] +- cgroup: Make rebind_subsystems() disable v2 controllers all at once (Waiman Long) [1986734] +- bnxt_en: Event handler for PPS events (Ken Cox) [1990151] +- bnxt_en: 1PPS functions to configure TSIO pins (Ken Cox) [1990151] +- bnxt_en: 1PPS support for 5750X family chips (Ken Cox) [1990151] +- bnxt_en: Do not read the PTP PHC during chip reset (Ken Cox) [1990151] +- bnxt_en: Move bnxt_ptp_init() from bnxt_open() back to bnxt_init_one() (Ken Cox) [1990151] + +* Thu Dec 23 2021 Herton R. Krzesinski [5.14.0-38.el9] +- x86/fpu/signal: Initialize sw_bytes in save_xstate_epilog() (David Arcari) [2004190] +- iommu/vt-d: Remove unused PASID_DISABLED (David Arcari) [2004190] +- Add CONFIG_STRICT_SIGALTSTACK_SIZE (David Arcari) [2004190] +- selftests/x86/amx: Add context switch test (David Arcari) [2004190] +- selftests/x86/amx: Add test cases for AMX state management (David Arcari) [2004190] +- x86/signal: Use fpu::__state_user_size for sigalt stack validation (David Arcari) [2004190] +- x86/signal: Implement sigaltstack size validation (David Arcari) [2004190] +- signal: Add an optional check for altstack size (David Arcari) [2004190] +- tools arch x86: Sync the msr-index.h copy with the kernel sources (David Arcari) [2004190] +- tools headers cpufeatures: Sync with the kernel sources (David Arcari) [2004190] +- tools headers UAPI: Sync arch prctl headers with the kernel sources (David Arcari) [2004190] +- x86/fpu: Optimize out sigframe xfeatures when in init state (David Arcari) [2004190] +- Documentation/x86: Add documentation for using dynamic XSTATE features (David Arcari) [2004190] +- x86/fpu: Include vmalloc.h for vzalloc() (David Arcari) [2004190] +- x86/fpu/amx: Enable the AMX feature in 64-bit mode (David Arcari) [2004190] +- x86/msr-index: Add MSRs for XFD (David Arcari) [2004190] +- x86/cpufeatures: Add eXtended Feature Disabling (XFD) feature bit (David Arcari) [2004190] +- x86/fpu: Add XFD handling for dynamic states (David Arcari) [2004190] +- x86/fpu: Calculate the default sizes independently (David Arcari) [2004190] +- x86/fpu/amx: Define AMX state components and have it used for boot-time checks (David Arcari) [2004190] +- x86/fpu/xstate: Prepare XSAVE feature table for gaps in state component numbers (David Arcari) [2004190] +- x86/fpu/xstate: Add fpstate_realloc()/free() (David Arcari) [2004190] +- x86/fpu/xstate: Add XFD #NM handler (David Arcari) [2004190] +- x86/fpu: Update XFD state where required (David Arcari) [2004190] +- x86/fpu: Add sanity checks for XFD (David Arcari) [2004190] +- x86/fpu: Add XFD state to fpstate (David Arcari) [2004190] +- x86/fpu: Reset permission and fpstate on exec() (David Arcari) [2004190] +- x86/fpu: Prepare fpu_clone() for dynamically enabled features (David Arcari) [2004190] +- x86/process: Clone FPU in copy_thread() (David Arcari) [2004190] +- x86/fpu/signal: Prepare for variable sigframe length (David Arcari) [2004190] +- x86/fpu: Add basic helpers for dynamically enabled features (David Arcari) [2004190] +- x86/arch_prctl: Add controls for dynamic XSTATE components (David Arcari) [2004190] +- x86/fpu: Add fpu_state_config::legacy_features (David Arcari) [2004190] +- x86/fpu: Add members to struct fpu to cache permission information (David Arcari) [2004190] +- x86/fpu/xstate: Provide xstate_calculate_size() (David Arcari) [2004190] +- x86/fpu: Remove old KVM FPU interface (David Arcari) [2004190] +- x86/kvm: Convert FPU handling to a single swap buffer (David Arcari) [2004190] +- x86/fpu: Provide infrastructure for KVM FPU cleanup (David Arcari) [2004190] +- x86/fpu: Prepare for sanitizing KVM FPU code (David Arcari) [2004190] +- x86/fpu/xstate: Move remaining xfeature helpers to core (David Arcari) [2004190] +- x86/fpu: Rework restore_regs_from_fpstate() (David Arcari) [2004190] +- x86/fpu: Mop up xfeatures_mask_uabi() (David Arcari) [2004190] +- x86/fpu: Move xstate feature masks to fpu_*_cfg (David Arcari) [2004190] +- x86/fpu: Move xstate size to fpu_*_cfg (David Arcari) [2004190] +- x86/fpu/xstate: Cleanup size calculations (David Arcari) [2004190] +- x86/fpu: Cleanup fpu__init_system_xstate_size_legacy() (David Arcari) [2004190] +- x86/fpu: Provide struct fpu_config (David Arcari) [2004190] +- x86/fpu/signal: Use fpstate for size and features (David Arcari) [2004190] +- x86/fpu/xstate: Use fpstate for copy_uabi_to_xstate() (David Arcari) [2004190] +- x86/fpu: Use fpstate in __copy_xstate_to_uabi_buf() (David Arcari) [2004190] +- x86/fpu: Use fpstate in fpu_copy_kvm_uabi_to_fpstate() (David Arcari) [2004190] +- x86/fpu/xstate: Use fpstate for xsave_to_user_sigframe() (David Arcari) [2004190] +- x86/fpu/xstate: Use fpstate for os_xsave() (David Arcari) [2004190] +- x86/fpu: Use fpstate::size (David Arcari) [2004190] +- x86/fpu: Add size and mask information to fpstate (David Arcari) [2004190] +- x86/process: Move arch_thread_struct_whitelist() out of line (David Arcari) [2004190] +- x86/fpu: Remove fpu::state (David Arcari) [2004190] +- x86/KVM: Convert to fpstate (David Arcari) [2004190] +- x86/math-emu: Convert to fpstate (David Arcari) [2004190] +- x86/fpu/core: Convert to fpstate (David Arcari) [2004190] +- x86/fpu/signal: Convert to fpstate (David Arcari) [2004190] +- x86/fpu/regset: Convert to fpstate (David Arcari) [2004190] +- x86/fpu: Convert tracing to fpstate (David Arcari) [2004190] +- x86/fpu: Replace KVMs xstate component clearing (David Arcari) [2004190] +- x86/fpu: Convert restore_fpregs_from_fpstate() to struct fpstate (David Arcari) [2004190] +- x86/fpu: Convert fpstate_init() to struct fpstate (David Arcari) [2004190] +- x86/fpu: Provide struct fpstate (David Arcari) [2004190] +- x86/fpu: Replace KVMs home brewed FPU copy to user (David Arcari) [2004190] +- x86/fpu: Provide a proper function for ex_handler_fprestore() (David Arcari) [2004190] +- x86/fpu: Replace the includes of fpu/internal.h (David Arcari) [2004190] +- x86/fpu: Mop up the internal.h leftovers (David Arcari) [2004190] +- x86/fpu: Remove internal.h dependency from fpu/signal.h (David Arcari) [2004190] +- x86/fpu: Move fpstate functions to api.h (David Arcari) [2004190] +- x86/fpu: Move mxcsr related code to core (David Arcari) [2004190] +- x86/sev: Include fpu/xcr.h (David Arcari) [2004190] +- x86/fpu: Move fpregs_restore_userregs() to core (David Arcari) [2004190] +- x86/fpu: Make WARN_ON_FPU() private (David Arcari) [2004190] +- x86/fpu: Move legacy ASM wrappers to core (David Arcari) [2004190] +- x86/fpu: Move os_xsave() and os_xrstor() to core (David Arcari) [2004190] +- x86/fpu: Make os_xrstor_booting() private (David Arcari) [2004190] +- x86/fpu: Clean up CPU feature tests (David Arcari) [2004190] +- x86/fpu: Move context switch and exit to user inlines into sched.h (David Arcari) [2004190] +- x86/fpu: Mark fpu__init_prepare_fx_sw_frame() as __init (David Arcari) [2004190] +- x86/fpu: Rework copy_xstate_to_uabi_buf() (David Arcari) [2004190] +- x86/fpu: Replace KVMs home brewed FPU copy from user (David Arcari) [2004190] +- x86/fpu: Move KVMs FPU swapping to FPU core (David Arcari) [2004190] +- x86/fpu/xstate: Mark all init only functions __init (David Arcari) [2004190] +- x86/fpu/xstate: Provide and use for_each_xfeature() (David Arcari) [2004190] +- x86/fpu: Cleanup xstate xcomp_bv initialization (David Arcari) [2004190] +- x86/fpu: Do not inherit FPU context for kernel and IO worker threads (David Arcari) [2004190] +- x86/fpu: Remove pointless memset in fpu_clone() (David Arcari) [2004190] +- x86/fpu: Cleanup the on_boot_cpu clutter (David Arcari) [2004190] +- x86/fpu: Restrict xsaves()/xrstors() to independent states (David Arcari) [2004190] +- x86/fpu: Update stale comments (David Arcari) [2004190] +- x86/fpu: Remove pointless argument from switch_fpu_finish() (David Arcari) [2004190] +- iommu/vt-d: Clean up unused PASID updating functions (David Arcari) [2004190] +- x86/fpu: Mask out the invalid MXCSR bits properly (David Arcari) [2004190] +- x86/fpu: Restore the masking out of reserved MXCSR bits (David Arcari) [2004190] +- x86/fpu/signal: Fix missed conversion to correct boolean retval in save_xstate_epilog() (David Arcari) [2004190] +- x86/fpu/signal: Change return code of restore_fpregs_from_user() to boolean (David Arcari) [2004190] +- x86/fpu/signal: Change return code of check_xstate_in_sigframe() to boolean (David Arcari) [2004190] +- x86/fpu/signal: Change return type of __fpu_restore_sig() to boolean (David Arcari) [2004190] +- x86/fpu/signal: Change return type of fpu__restore_sig() to boolean (David Arcari) [2004190] +- x86/signal: Change return type of restore_sigcontext() to boolean (David Arcari) [2004190] +- x86/fpu/signal: Change return type of copy_fpregs_to_sigframe() helpers to boolean (David Arcari) [2004190] +- x86/fpu/signal: Change return type of copy_fpstate_to_sigframe() to boolean (David Arcari) [2004190] +- x86/fpu/signal: Move xstate clearing out of copy_fpregs_to_sigframe() (David Arcari) [2004190] +- x86/fpu/signal: Move header zeroing out of xsave_to_user_sigframe() (David Arcari) [2004190] +- x86/fpu/signal: Clarify exception handling in restore_fpregs_from_user() (David Arcari) [2004190] +- x86/fpu: Use EX_TYPE_FAULT_MCE_SAFE for exception fixups (David Arcari) [2004190] +- x86/extable: Provide EX_TYPE_DEFAULT_MCE_SAFE and EX_TYPE_FAULT_MCE_SAFE (David Arcari) [2004190] +- x86/extable: Rework the exception table mechanics (David Arcari) [2004190] +- x86/mce: Deduplicate exception handling (David Arcari) [2004190] +- x86/extable: Get rid of redundant macros (David Arcari) [2004190] +- x86/extable: Tidy up redundant handler functions (David Arcari) [2004190] + +* Wed Dec 22 2021 Herton R. Krzesinski [5.14.0-37.el9] +- sched,x86: Don't use cluster topology for x86 hybrid CPUs (Phil Auld) [2020279] +- sched/uclamp: Fix rq->uclamp_max not set on first enqueue (Phil Auld) [2020279] +- preempt/dynamic: Fix setup_preempt_mode() return value (Phil Auld) [2020279] +- sched/cputime: Fix getrusage(RUSAGE_THREAD) with nohz_full (Phil Auld) [2020279 2029640] +- sched/scs: Reset task stack state in bringup_cpu() (Phil Auld) [2020279] +- Enable CONFIG_SCHED_CLUSTER for RHEL (Phil Auld) [2020279] +- arch_topology: Fix missing clear cluster_cpumask in remove_cpu_topology() (Phil Auld) [2020279] +- mm: move node_reclaim_distance to fix NUMA without SMP (Phil Auld) [2020279] +- sched/core: Mitigate race cpus_share_cache()/update_top_cache_domain() (Phil Auld) [2020279] +- sched/fair: Prevent dead task groups from regaining cfs_rq's (Phil Auld) [2020279] +- x86/smp: Factor out parts of native_smp_prepare_cpus() (Phil Auld) [2020279] +- sched,x86: Fix L2 cache mask (Phil Auld) [2020279] +- sched/fair: Cleanup newidle_balance (Phil Auld) [2020279] +- sched/fair: Remove sysctl_sched_migration_cost condition (Phil Auld) [2020279] +- sched/fair: Wait before decaying max_newidle_lb_cost (Phil Auld) [2020279] +- sched/fair: Skip update_blocked_averages if we are defering load balance (Phil Auld) [2020279] +- sched/fair: Account update_blocked_averages in newidle_balance cost (Phil Auld) [2020279] +- sched/core: Remove rq_relock() (Phil Auld) [2020279] +- sched: Improve wake_up_all_idle_cpus() take #2 (Phil Auld) [2020279] +- sched: Disable -Wunused-but-set-variable (Phil Auld) [2020279] +- irq_work: Handle some irq_work in a per-CPU thread on PREEMPT_RT (Phil Auld) [2020279] +- irq_work: Also rcuwait for !IRQ_WORK_HARD_IRQ on PREEMPT_RT (Phil Auld) [2020279] +- irq_work: Allow irq_work_sync() to sleep if irq_work() no IRQ support. (Phil Auld) [2020279] +- sched/rt: Annotate the RT balancing logic irqwork as IRQ_WORK_HARD_IRQ (Phil Auld) [2020279] +- sched: Fix DEBUG && !SCHEDSTATS warn (Phil Auld) [2020279] +- sched/numa: Fix a few comments (Phil Auld) [2020279] +- sched/numa: Remove the redundant member numa_group::fault_cpus (Phil Auld) [2020279] +- sched/numa: Replace hard-coded number by a define in numa_task_group() (Phil Auld) [2020279] +- sched: Remove pointless preemption disable in sched_submit_work() (Phil Auld) [2020279] +- sched: Move mmdrop to RCU on RT (Phil Auld) [2020279] +- sched: Move kprobes cleanup out of finish_task_switch() (Phil Auld) [2020279] +- sched: Disable TTWU_QUEUE on RT (Phil Auld) [2020279] +- sched: Limit the number of task migrations per batch on RT (Phil Auld) [2020279] +- sched/fair: Removed useless update of p->recent_used_cpu (Phil Auld) [2020279] +- sched: Add cluster scheduler level for x86 (Phil Auld) [1921343 2020279] +- x86/cpu: Add get_llc_id() helper function (Phil Auld) [2020279] +- x86/smp: Add a per-cpu view of SMT state (Phil Auld) [2020279] +- sched: Add cluster scheduler level in core and related Kconfig for ARM64 (Phil Auld) [2020279] +- topology: Represent clusters of CPUs within a die (Phil Auld) [2020279] +- topology: use bin_attribute to break the size limitation of cpumap ABI (Phil Auld) [2020279] +- cpumask: Omit terminating null byte in cpumap_print_{list,bitmask}_to_buf (Phil Auld) [2020279] +- cpumask: introduce cpumap_print_list/bitmask_to_buf to support large bitmask and list (Phil Auld) [2020279] +- sched: Make cookie functions static (Phil Auld) [2020279] +- sched,livepatch: Use wake_up_if_idle() (Phil Auld) [2020279] +- sched: Simplify wake_up_*idle*() (Phil Auld) [2020279] +- sched,livepatch: Use task_call_func() (Phil Auld) [2020279] +- sched,rcu: Rework try_invoke_on_locked_down_task() (Phil Auld) [2020279] +- sched: Improve try_invoke_on_locked_down_task() (Phil Auld) [2020279] +- kernel/sched: Fix sched_fork() access an invalid sched_task_group (Phil Auld) [2020279] +- sched/topology: Remove unused numa_distance in cpu_attach_domain() (Phil Auld) [2020279] +- sched: Remove unused inline function __rq_clock_broken() (Phil Auld) [2020279] +- sched/fair: Consider SMT in ASYM_PACKING load balance (Phil Auld) [2020279] +- sched/fair: Carve out logic to mark a group for asymmetric packing (Phil Auld) [2020279] +- sched/fair: Provide update_sg_lb_stats() with sched domain statistics (Phil Auld) [2020279] +- sched/fair: Optimize checking for group_asym_packing (Phil Auld) [2020279] +- sched/topology: Introduce sched_group::flags (Phil Auld) [2020279] +- sched/dl: Support schedstats for deadline sched class (Phil Auld) [2020279] +- sched/dl: Support sched_stat_runtime tracepoint for deadline sched class (Phil Auld) [2020279] +- sched/rt: Support schedstats for RT sched class (Phil Auld) [2020279] +- sched/rt: Support sched_stat_runtime tracepoint for RT sched class (Phil Auld) [2020279] +- sched: Introduce task block time in schedstats (Phil Auld) [2020279] +- sched: Make schedstats helpers independent of fair sched class (Phil Auld) [2020279] +- sched: Make struct sched_statistics independent of fair sched class (Phil Auld) [2020279] +- sched/fair: Use __schedstat_set() in set_next_entity() (Phil Auld) [2020279] +- kselftests/sched: cleanup the child processes (Phil Auld) [2020279] +- sched/fair: Add document for burstable CFS bandwidth (Phil Auld) [2020279] +- sched/fair: Add cfs bandwidth burst statistics (Phil Auld) [2020279] +- fs/proc/uptime.c: Fix idle time reporting in /proc/uptime (Phil Auld) [2020279] +- sched: Switch wait_task_inactive to HRTIMER_MODE_REL_HARD (Phil Auld) [2020279] +- sched/core: Simplify core-wide task selection (Phil Auld) [2020279] +- sched/fair: Trigger nohz.next_balance updates when a CPU goes NOHZ-idle (Phil Auld) [2020279] +- sched/fair: Add NOHZ balancer flag for nohz.next_balance updates (Phil Auld) [2020279] +- sched: adjust sleeper credit for SCHED_IDLE entities (Phil Auld) [2020279] +- sched: reduce sched slice for SCHED_IDLE entities (Phil Auld) [2020279] +- sched: Account number of SCHED_IDLE entities on each cfs_rq (Phil Auld) [2020279] +- wait: use LIST_HEAD_INIT() to initialize wait_queue_head (Phil Auld) [2020279] +- kthread: Move prio/affinite change into the newly created thread (Phil Auld) [2020279] + +* Tue Dec 21 2021 Herton R. Krzesinski [5.14.0-36.el9] +- drivers: base: cacheinfo: Get rid of DEFINE_SMP_CALL_CACHE_FUNCTION() (Vitaly Kuznetsov) [2031644] +- hugetlbfs: flush TLBs correctly after huge_pmd_unshare (Rafael Aquini) [2026378] {CVE-2021-4002} +- bareudp: Add extack support to bareudp_configure() (Guillaume Nault) [2032483] +- bareudp: Move definition of struct bareudp_conf to bareudp.c (Guillaume Nault) [2032483] +- bareudp: Remove bareudp_dev_create() (Guillaume Nault) [2032483] +- scsi: core: Fix shost->cmd_per_lun calculation in scsi_add_host_with_dma() (Cathy Avery) [2030468] +- net: fix GRO skb truesize update (Paolo Abeni) [2028927] +- sk_buff: avoid potentially clearing 'slow_gro' field (Paolo Abeni) [2028927] +- veth: use skb_prepare_for_gro() (Paolo Abeni) [2028927] +- skbuff: allow 'slow_gro' for skb carring sock reference (Paolo Abeni) [2028927] +- net: optimize GRO for the common case. (Paolo Abeni) [2028927] +- sk_buff: track extension status in slow_gro (Paolo Abeni) [2028927] +- sk_buff: track dst status in slow_gro (Paolo Abeni) [2028927] +- sk_buff: introduce 'slow_gro' flags (Paolo Abeni) [2028927] +- selftests: net: veth: add tests for set_channel (Paolo Abeni) [2028927] +- veth: create by default nr_possible_cpus queues (Paolo Abeni) [2028927] +- veth: implement support for set_channel ethtool op (Paolo Abeni) [2028927] +- veth: factor out initialization helper (Paolo Abeni) [2028927] +- veth: always report zero combined channels (Paolo Abeni) [2028927] +- [kernel] bpf: set default value for bpf_jit_harden (Jiri Olsa) [2028734] +- scsi: ibmvfc: Fix up duplicate response detection (Steve Best) [2028709] +- kabi: Add kABI macros for enum type (Čestmír Kalina) [2024595] +- kabi: expand and clarify documentation of aux structs (Čestmír Kalina) [2024595] +- kabi: introduce RH_KABI_USE_AUX_PTR (Čestmír Kalina) [2024595] +- kabi: rename RH_KABI_SIZE_AND_EXTEND to AUX (Čestmír Kalina) [2024595] +- kabi: more consistent _RH_KABI_SIZE_AND_EXTEND (Čestmír Kalina) [2024595] +- kabi: use fixed field name for extended part (Čestmír Kalina) [2024595] +- kabi: fix dereference in RH_KABI_CHECK_EXT (Čestmír Kalina) [2024595] +- kabi: fix RH_KABI_SET_SIZE macro (Čestmír Kalina) [2024595] +- kabi: expand and clarify documentation (Čestmír Kalina) [2024595] +- kabi: make RH_KABI_USE replace any number of reserved fields (Čestmír Kalina) [2024595] +- kabi: rename RH_KABI_USE2 to RH_KABI_USE_SPLIT (Čestmír Kalina) [2024595] +- kabi: change RH_KABI_REPLACE2 to RH_KABI_REPLACE_SPLIT (Čestmír Kalina) [2024595] +- kabi: change RH_KABI_REPLACE_UNSAFE to RH_KABI_BROKEN_REPLACE (Čestmír Kalina) [2024595] +- kabi: introduce RH_KABI_ADD_MODIFIER (Čestmír Kalina) [2024595] +- kabi: Include kconfig.h (Čestmír Kalina) [2024595] +- kabi: macros for intentional kABI breakage (Čestmír Kalina) [2024595] +- kabi: fix the note about terminating semicolon (Čestmír Kalina) [2024595] +- kabi: introduce RH_KABI_HIDE_INCLUDE and RH_KABI_FAKE_INCLUDE (Čestmír Kalina) [2024595] + +* Mon Dec 20 2021 Herton R. Krzesinski [5.14.0-35.el9] +- drm/hyperv: Fix device removal on Gen1 VMs (Mohammed Gamal) [2018067] +- wireguard: device: reset peer src endpoint when netns exits (Hangbin Liu) [1967796] +- nvmet: use IOCB_NOWAIT only if the filesystem supports it (Chris Leech) [2022054] +- nvmet-tcp: fix incomplete data digest send (Chris Leech) [2022054] +- nvmet-tcp: fix memory leak when performing a controller reset (Chris Leech) [2022054] +- nvmet-tcp: add an helper to free the cmd buffers (Chris Leech) [2022054] +- nvmet-tcp: fix a race condition between release_queue and io_work (Chris Leech) [2022054] +- nvmet-tcp: fix use-after-free when a port is removed (Chris Leech) [2022054] +- nvmet-rdma: fix use-after-free when a port is removed (Chris Leech) [2022054] +- nvmet: fix use-after-free when a port is removed (Chris Leech) [2022054] +- nvmet-tcp: fix header digest verification (Chris Leech) [2022054] +- nvmet-tcp: fix data digest pointer calculation (Chris Leech) [2022054] +- nvmet-tcp: fix a memory leak when releasing a queue (Chris Leech) [2022054] +- nvmet: fix a width vs precision bug in nvmet_subsys_attr_serial_show() (Chris Leech) [2022054] +- nvmet: fixup buffer overrun in nvmet_subsys_attr_serial() (Chris Leech) [2022054] +- nvmet: return bool from nvmet_passthru_ctrl and nvmet_is_passthru_req (Chris Leech) [2022054] +- nvmet: looks at the passthrough controller when initializing CAP (Chris Leech) [2022054] +- nvmet: check that host sqsize does not exceed ctrl MQES (Chris Leech) [2022054] +- nvmet: avoid duplicate qid in connect cmd (Chris Leech) [2022054] +- nvmet: pass back cntlid on successful completion (Chris Leech) [2022054] +- nvmet: remove redundant assignments of variable status (Chris Leech) [2022054] +- nvme-fabrics: ignore invalid fast_io_fail_tmo values (Chris Leech) [2022054] +- nvme-tcp: fix memory leak when freeing a queue (Chris Leech) [2022054] +- nvme-tcp: validate R2T PDU in nvme_tcp_handle_r2t() (Chris Leech) [2022054] +- nvme-tcp: fix data digest pointer calculation (Chris Leech) [2022054] +- nvme-tcp: fix possible req->offset corruption (Chris Leech) [2022054] +- nvme-tcp: fix H2CData PDU send accounting (again) (Chris Leech) [2022054] +- nvme: fix per-namespace chardev deletion (Chris Leech) [2022054] +- nvme: keep ctrl->namespaces ordered (Chris Leech) [2022054] +- nvme-tcp: fix incorrect h2cdata pdu offset accounting (Chris Leech) [2022054] +- nvme-tcp: fix io_work priority inversion (Chris Leech) [2022054] +- nvme-multipath: fix ANA state updates when a namespace is not present (Chris Leech) [2022054] +- nvme: update keep alive interval when kato is modified (Chris Leech) [2022054] +- nvme-tcp: Do not reset transport on data digest errors (Chris Leech) [2022054] +- nvme-rdma: don't update queue count when failing to set io queues (Chris Leech) [2022054] +- nvme-tcp: don't update queue count when failing to set io queues (Chris Leech) [2022054] +- nvme-tcp: pair send_mutex init with destroy (Chris Leech) [2022054] +- nvme-tcp: don't check blk_mq_tag_to_rq when receiving pdu data (Chris Leech) [2022054] +- ovl: fix missing negative dentry check in ovl_rename() (Miklos Szeredi) [2011181] +- selftests/bpf/xdp_redirect_multi: Limit the tests in netns (Hangbin Liu) [2008895] +- selftests/bpf/xdp_redirect_multi: Give tcpdump a chance to terminate cleanly (Hangbin Liu) [2008895] +- selftests/bpf/xdp_redirect_multi: Use arping to accurate the arp number (Hangbin Liu) [2008895] +- selftests/bpf/xdp_redirect_multi: Put the logs to tmp folder (Hangbin Liu) [2008895] + +* Sat Dec 18 2021 Herton R. Krzesinski [5.14.0-34.el9] +- nvdimm/pmem: cleanup the disk if pmem_release_disk() is yet assigned (Ming Lei) [2018403] +- nvdimm/pmem: stop using q_usage_count as external pgmap refcount (Ming Lei) [2018403] +- libnvdimm/pmem: Fix crash triggered when I/O in-flight during unbind (Ming Lei) [2018403] +- nvdimm/pmem: fix creating the dax group (Ming Lei) [2018403] +- md: fix a lock order reversal in md_alloc (Ming Lei) [2018403] +- tools headers UAPI: Sync linux/fs.h with the kernel sources (Ming Lei) [2018403] +- Documentation: raise minimum supported version of GCC to 5.1 (Ming Lei) [2018403] +- loop: Use pr_warn_once() for loop_control_remove() warning (Ming Lei) [2018403] +- zram: only make zram_wb_devops for CONFIG_ZRAM_WRITEBACK (Ming Lei) [2018403] +- block: call rq_qos_done() before ref check in batch completions (Ming Lei) [2018403] +- block: fix parameter not described warning (Ming Lei) [2018403] +- block: avoid to touch unloaded module instance when opening bdev (Ming Lei) [2018403] +- block: Hold invalidate_lock in BLKRESETZONE ioctl (Ming Lei) [2018403] +- block: Hold invalidate_lock in BLKZEROOUT ioctl (Ming Lei) [2018403] +- block: Hold invalidate_lock in BLKDISCARD ioctl (Ming Lei) [2018403] +- blk-mq: don't insert FUA request with data into scheduler queue (Ming Lei) [2018403] +- blk-cgroup: fix missing put device in error path from blkg_conf_pref() (Ming Lei) [2018403] +- block: avoid to quiesce queue in elevator_init_mq (Ming Lei) [2018403] +- Revert "mark pstore-blk as broken" (Ming Lei) [2018403] +- blk-mq: cancel blk-mq dispatch work in both blk_cleanup_queue and disk_release() (Ming Lei) [2018403] +- block: fix missing queue put in error path (Ming Lei) [2018403] +- block: Check ADMIN before NICE for IOPRIO_CLASS_RT (Ming Lei) [2018403] +- blk-mq: fix filesystem I/O request allocation (Ming Lei) [2018403] +- blkcg: Remove extra blkcg_bio_issue_init (Ming Lei) [2018403] +- blk-mq: rename blk_attempt_bio_merge (Ming Lei) [2018403] +- blk-mq: don't grab ->q_usage_counter in blk_mq_sched_bio_merge (Ming Lei) [2018403] +- block: fix kerneldoc for disk_register_independent_access__ranges() (Ming Lei) [2018403] +- block: use enum type for blk_mq_alloc_data->rq_flags (Ming Lei) [2018403] +- bcache: Revert "bcache: use bvec_virt" (Ming Lei) [2018403] +- ataflop: Add missing semicolon to return statement (Ming Lei) [2018403] +- floppy: address add_disk() error handling on probe (Ming Lei) [2018403] +- ataflop: address add_disk() error handling on probe (Ming Lei) [2018403] +- block: update __register_blkdev() probe documentation (Ming Lei) [2018403] +- ataflop: remove ataflop_probe_lock mutex (Ming Lei) [2018403] +- mtd/ubi/block: add error handling support for add_disk() (Ming Lei) [2018403] +- block/sunvdc: add error handling support for add_disk() (Ming Lei) [2018403] +- z2ram: add error handling support for add_disk() (Ming Lei) [2018403] +- loop: Remove duplicate assignments (Ming Lei) [2018403] +- drbd: Fix double free problem in drbd_create_device (Ming Lei) [2018403] +- bcache: fix use-after-free problem in bcache_device_free() (Ming Lei) [2018403] +- zram: replace fsync_bdev with sync_blockdev (Ming Lei) [2018403] +- zram: avoid race between zram_remove and disksize_store (Ming Lei) [2018403] +- zram: don't fail to remove zram during unloading module (Ming Lei) [2018403] +- zram: fix race between zram_reset_device() and disksize_store() (Ming Lei) [2018403] +- nbd: error out if socket index doesn't match in nbd_handle_reply() (Ming Lei) [2018403] +- nbd: Fix hungtask when nbd_config_put (Ming Lei) [2018403] +- nbd: Fix incorrect error handle when first_minor is illegal in nbd_dev_add (Ming Lei) [2018403] +- nbd: fix possible overflow for 'first_minor' in nbd_dev_add() (Ming Lei) [2018403] +- nbd: fix max value for 'first_minor' (Ming Lei) [2018403] +- block/brd: add error handling support for add_disk() (Ming Lei) [2018403] +- ps3vram: add error handling support for add_disk() (Ming Lei) [2018403] +- ps3disk: add error handling support for add_disk() (Ming Lei) [2018403] +- zram: add error handling support for add_disk() (Ming Lei) [2018403] +- nvme: wait until quiesce is done (Ming Lei) [2018403] +- scsi: make sure that request queue queiesce and unquiesce balanced (Ming Lei) [2018403] +- scsi: avoid to quiesce sdev->request_queue two times (Ming Lei) [2018403] +- blk-mq: add one API for waiting until quiesce is done (Ming Lei) [2018403] +- blk-mq: don't free tags if the tag_set is used by other device in queue initialztion (Ming Lei) [2018403] +- block: fix device_add_disk() kobject_create_and_add() error handling (Ming Lei) [2018403] +- block: ensure cached plug request matches the current queue (Ming Lei) [2018403] +- block: move queue enter logic into blk_mq_submit_bio() (Ming Lei) [2018403] +- block: make bio_queue_enter() fast-path available inline (Ming Lei) [2018403] +- block: split request allocation components into helpers (Ming Lei) [2018403] +- block: have plug stored requests hold references to the queue (Ming Lei) [2018403] +- blk-mq: update hctx->nr_active in blk_mq_end_request_batch() (Ming Lei) [2018403] +- blk-mq: add RQF_ELV debug entry (Ming Lei) [2018403] +- blk-mq: only try to run plug merge if request has same queue with incoming bio (Ming Lei) [2018403] +- block: move RQF_ELV setting into allocators (Ming Lei) [2018403] +- dm: don't stop request queue after the dm device is suspended (Ming Lei) [2018403] +- block: replace always false argument with 'false' (Ming Lei) [2018403] +- block: assign correct tag before doing prefetch of request (Ming Lei) [2018403] +- blk-mq: fix redundant check of !e expression (Ming Lei) [2018403] +- block: use new bdev_nr_bytes() helper for blkdev_{read,write}_iter() (Ming Lei) [2018403] +- block: add a loff_t cast to bdev_nr_bytes (Ming Lei) [2018403] +- null_blk: Fix handling of submit_queues and poll_queues attributes (Ming Lei) [2018403] +- block: ataflop: Fix warning comparing pointer to 0 (Ming Lei) [2018403] +- bcache: replace snprintf in show functions with sysfs_emit (Ming Lei) [2018403] +- bcache: move uapi header bcache.h to bcache code directory (Ming Lei) [2018403] +- block: ataflop: more blk-mq refactoring fixes (Ming Lei) [2018403] +- block: remove support for cryptoloop and the xor transfer (Ming Lei) [2018403] +- mtd: add add_disk() error handling (Ming Lei) [2018403] +- rnbd: add error handling support for add_disk() (Ming Lei) [2018403] +- um/drivers/ubd_kern: add error handling support for add_disk() (Ming Lei) [2018403] +- m68k/emu/nfblock: add error handling support for add_disk() (Ming Lei) [2018403] +- xen-blkfront: add error handling support for add_disk() (Ming Lei) [2018403] +- bcache: add error handling support for add_disk() (Ming Lei) [2018403] +- dm: add add_disk() error handling (Ming Lei) [2018403] +- block: aoe: fixup coccinelle warnings (Ming Lei) [2018403] +- bcache: remove bch_crc64_update (Ming Lei) [2018403] +- bcache: use bvec_kmap_local in bch_data_verify (Ming Lei) [2018403] +- bcache: remove the backing_dev_name field from struct cached_dev (Ming Lei) [2018403] +- bcache: remove the cache_dev_name field from struct cache (Ming Lei) [2018403] +- bcache: move calc_cached_dev_sectors to proper place on backing device detach (Ming Lei) [2018403] +- bcache: fix error info in register_bcache() (Ming Lei) [2018403] +- bcache: reserve never used bits from bkey.high (Ming Lei) [2018403] +- md: bcache: Fix spelling of 'acquire' (Ming Lei) [2018403] +- s390/dasd: fix possibly missed path verification (Ming Lei) [2018403] +- s390/dasd: fix missing path conf_data after failed allocation (Ming Lei) [2018403] +- s390/dasd: summarize dasd configuration data in a separate structure (Ming Lei) [2018403] +- s390/dasd: move dasd_eckd_read_fc_security (Ming Lei) [2018403] +- s390/dasd: split up dasd_eckd_read_conf (Ming Lei) [2018403] +- s390/dasd: fix kernel doc comment (Ming Lei) [2018403] +- s390/dasd: handle request magic consistently as unsigned int (Ming Lei) [2018403] +- nbd: Fix use-after-free in pid_show (Ming Lei) [2018403] +- block: ataflop: fix breakage introduced at blk-mq refactoring (Ming Lei) [2018403] +- nbd: fix uaf in nbd_handle_reply() (Ming Lei) [2018403] +- nbd: partition nbd_read_stat() into nbd_read_reply() and nbd_handle_reply() (Ming Lei) [2018403] +- nbd: clean up return value checking of sock_xmit() (Ming Lei) [2018403] +- nbd: don't start request if nbd_queue_rq() failed (Ming Lei) [2018403] +- nbd: check sock index in nbd_read_stat() (Ming Lei) [2018403] +- nbd: make sure request completion won't concurrent (Ming Lei) [2018403] +- nbd: don't handle response without a corresponding request message (Ming Lei) [2018403] +- mtip32xx: Remove redundant 'flush_workqueue()' calls (Ming Lei) [2018403] +- swim3: add missing major.h include (Ming Lei) [2018403] +- sx8: fix an error code in carm_init_one() (Ming Lei) [2018403] +- pf: fix error codes in pf_init_unit() (Ming Lei) [2018403] +- pcd: fix error codes in pcd_init_unit() (Ming Lei) [2018403] +- xtensa/platforms/iss/simdisk: add error handling support for add_disk() (Ming Lei) [2018403] +- block/ataflop: add error handling support for add_disk() (Ming Lei) [2018403] +- block/ataflop: provide a helper for cleanup up an atari disk (Ming Lei) [2018403] +- block/ataflop: add registration bool before calling del_gendisk() (Ming Lei) [2018403] +- block/ataflop: use the blk_cleanup_disk() helper (Ming Lei) [2018403] +- swim: add error handling support for add_disk() (Ming Lei) [2018403] +- swim: add a floppy registration bool which triggers del_gendisk() (Ming Lei) [2018403] +- swim: add helper for disk cleanup (Ming Lei) [2018403] +- swim: simplify using blk_cleanup_disk() on swim_remove() (Ming Lei) [2018403] +- amiflop: add error handling support for add_disk() (Ming Lei) [2018403] +- floppy: add error handling support for add_disk() (Ming Lei) [2018403] +- floppy: fix calling platform_device_unregister() on invalid drives (Ming Lei) [2018403] +- floppy: use blk_cleanup_disk() (Ming Lei) [2018403] +- floppy: fix add_disk() assumption on exit due to new developments (Ming Lei) [2018403] +- block/swim3: add error handling support for add_disk() (Ming Lei) [2018403] +- rbd: add add_disk() error handling (Ming Lei) [2018403] +- cdrom/gdrom: add error handling support for add_disk() (Ming Lei) [2018403] +- pf: add error handling support for add_disk() (Ming Lei) [2018403] +- block/sx8: add error handling support for add_disk() (Ming Lei) [2018403] +- block/rsxx: add error handling support for add_disk() (Ming Lei) [2018403] +- pktcdvd: add error handling support for add_disk() (Ming Lei) [2018403] +- mtip32xx: add error handling support for add_disk() (Ming Lei) [2018403] +- pd: add error handling support for add_disk() (Ming Lei) [2018403] +- pcd: capture errors on cdrom_register() (Ming Lei) [2018403] +- pcd: fix ordering of unregister_cdrom() (Ming Lei) [2018403] +- pcd: add error handling support for add_disk() (Ming Lei) [2018403] +- pd: cleanup initialization (Ming Lei) [2018403] +- pf: cleanup initialization (Ming Lei) [2018403] +- pcd: cleanup initialization (Ming Lei) [2018403] +- pcd: move the identify buffer into pcd_identify (Ming Lei) [2018403] +- n64cart: add error handling support for add_disk() (Ming Lei) [2018403] +- drbd: add error handling support for add_disk() (Ming Lei) [2018403] +- aoe: add error handling support for add_disk() (Ming Lei) [2018403] +- nbd: add error handling support for add_disk() (Ming Lei) [2018403] +- loop: add error handling support for add_disk() (Ming Lei) [2018403] +- null_blk: poll queue support (Ming Lei) [2018403] +- block: simplify the block device syncing code (Ming Lei) [2018403] +- fat: use sync_blockdev_nowait (Ming Lei) [2018403] +- btrfs: use sync_blockdev (Ming Lei) [2018403] +- xen-blkback: use sync_blockdev (Ming Lei) [2018403] +- block: remove __sync_blockdev (Ming Lei) [2018403] +- fs: remove __sync_filesystem (Ming Lei) [2018403] +- cdrom: Remove redundant variable and its assignment (Ming Lei) [2018403] +- cdrom: docs: reformat table in Documentation/userspace-api/ioctl/cdrom.rst (Ming Lei) [2018403] +- drivers/cdrom: improved ioctl for media change detection (Ming Lei) [2018403] +- partitions/ibm: use bdev_nr_sectors instead of open coding it (Ming Lei) [2018403] +- partitions/efi: use bdev_nr_bytes instead of open coding it (Ming Lei) [2018403] +- block/ioctl: use bdev_nr_sectors and bdev_nr_bytes (Ming Lei) [2018403] +- block: cache inode size in bdev (Ming Lei) [2018403] +- udf: use sb_bdev_nr_blocks (Ming Lei) [2018403] +- reiserfs: use sb_bdev_nr_blocks (Ming Lei) [2018403] +- ntfs: use sb_bdev_nr_blocks (Ming Lei) [2018403] +- jfs: use sb_bdev_nr_blocks (Ming Lei) [2018403] +- ext4: use sb_bdev_nr_blocks (Ming Lei) [2018403] +- block: add a sb_bdev_nr_blocks helper (Ming Lei) [2018403] +- block: use bdev_nr_bytes instead of open coding it in blkdev_fallocate (Ming Lei) [2018403] +- squashfs: use bdev_nr_bytes instead of open coding it (Ming Lei) [2018403] +- reiserfs: use bdev_nr_bytes instead of open coding it (Ming Lei) [2018403] +- pstore/blk: use bdev_nr_bytes instead of open coding it (Ming Lei) [2018403] +- nilfs2: use bdev_nr_bytes instead of open coding it (Ming Lei) [2018403] +- nfs/blocklayout: use bdev_nr_bytes instead of open coding it (Ming Lei) [2018403] +- jfs: use bdev_nr_bytes instead of open coding it (Ming Lei) [2018403] +- hfsplus: use bdev_nr_sectors instead of open coding it (Ming Lei) [2018403] +- hfs: use bdev_nr_sectors instead of open coding it (Ming Lei) [2018403] +- fat: use bdev_nr_sectors instead of open coding it (Ming Lei) [2018403] +- cramfs: use bdev_nr_bytes instead of open coding it (Ming Lei) [2018403] +- btrfs: use bdev_nr_bytes instead of open coding it (Ming Lei) [2018403] +- affs: use bdev_nr_sectors instead of open coding it (Ming Lei) [2018403] +- fs: simplify init_page_buffers (Ming Lei) [2018403] +- fs: use bdev_nr_bytes instead of open coding it in blkdev_max_block (Ming Lei) [2018403] +- target/iblock: use bdev_nr_bytes instead of open coding it (Ming Lei) [2018403] +- nvmet: use bdev_nr_bytes instead of open coding it (Ming Lei) [2018403] +- md: use bdev_nr_sectors instead of open coding it (Ming Lei) [2018403] +- dm: use bdev_nr_sectors and bdev_nr_bytes instead of open coding them (Ming Lei) [2018403] +- drbd: use bdev_nr_sectors instead of open coding it (Ming Lei) [2018403] +- bcache: remove bdev_sectors (Ming Lei) [2018403] +- block: add a bdev_nr_bytes helper (Ming Lei) [2018403] +- block: move the SECTOR_SIZE related definitions to blk_types.h (Ming Lei) [2018403] +- blk-mq-debugfs: Show active requests per queue for shared tags (Ming Lei) [2018403] +- block: improve readability of blk_mq_end_request_batch() (Ming Lei) [2018403] +- virtio-blk: Use blk_validate_block_size() to validate block size (Ming Lei) [2018403] +- loop: Use blk_validate_block_size() to validate block size (Ming Lei) [2018403] +- nbd: Use blk_validate_block_size() to validate block size (Ming Lei) [2018403] +- block: Add a helper to validate the block size (Ming Lei) [2018403] +- block: re-flow blk_mq_rq_ctx_init() (Ming Lei) [2018403] +- block: prefetch request to be initialized (Ming Lei) [2018403] +- block: pass in blk_mq_tags to blk_mq_rq_ctx_init() (Ming Lei) [2018403] +- block: add rq_flags to struct blk_mq_alloc_data (Ming Lei) [2018403] +- block: add async version of bio_set_polled (Ming Lei) [2018403] +- block: kill DIO_MULTI_BIO (Ming Lei) [2018403] +- block: kill unused polling bits in __blkdev_direct_IO() (Ming Lei) [2018403] +- block: avoid extra iter advance with async iocb (Ming Lei) [2018403] +- block: Add independent access ranges support (Ming Lei) [2018403] +- blk-mq: don't issue request directly in case that current is to be blocked (Ming Lei) [2018403] +- sbitmap: silence data race warning (Ming Lei) [2018403] +- blk-cgroup: synchronize blkg creation against policy deactivation (Ming Lei) [2018403] +- block: refactor bio_iov_bvec_set() (Ming Lei) [2018403] +- block: add single bio async direct IO helper (Ming Lei) [2018403] +- sched: make task_struct->plug always defined (Ming Lei) [2018403] +- blk-mq-sched: Don't reference queue tagset in blk_mq_sched_tags_teardown() (Ming Lei) [2018403] +- block: fix req_bio_endio append error handling (Ming Lei) [2018403] +- blk-crypto: update inline encryption documentation (Ming Lei) [2018403] +- blk-crypto: rename blk_keyslot_manager to blk_crypto_profile (Ming Lei) [2018403] +- blk-crypto: rename keyslot-manager files to blk-crypto-profile (Ming Lei) [2018403] +- blk-crypto-fallback: properly prefix function and struct names (Ming Lei) [2018403] +- nbd: Use invalidate_disk() helper on disconnect (Ming Lei) [2018403] +- loop: Remove the unnecessary bdev checks and unused bdev variable (Ming Lei) [2018403] +- loop: Use invalidate_disk() helper to invalidate gendisk (Ming Lei) [2018403] +- block: Add invalidate_disk() helper to invalidate the gendisk (Ming Lei) [2018403] +- block: kill extra rcu lock/unlock in queue enter (Ming Lei) [2018403] +- percpu_ref: percpu_ref_tryget_live() version holding RCU (Ming Lei) [2018403] +- block: convert fops.c magic constants to SHIFT_SECTOR (Ming Lei) [2018403] +- block: clean up blk_mq_submit_bio() merging (Ming Lei) [2018403] +- block: optimise boundary blkdev_read_iter's checks (Ming Lei) [2018403] +- fs: bdev: fix conflicting comment from lookup_bdev (Ming Lei) [2018403] +- blk-mq: Fix blk_mq_tagset_busy_iter() for shared tags (Ming Lei) [2018403] +- block: cleanup the flush plug helpers (Ming Lei) [2018403] +- block: optimise blk_flush_plug_list (Ming Lei) [2018403] +- blk-mq: move blk_mq_flush_plug_list to block/blk-mq.h (Ming Lei) [2018403] +- blk-mq: only flush requests from the plug in blk_mq_submit_bio (Ming Lei) [2018403] +- block: remove inaccurate requeue check (Ming Lei) [2018403] +- block: inline a part of bio_release_pages() (Ming Lei) [2018403] +- block: don't bloat enter_queue with percpu_ref (Ming Lei) [2018403] +- block: optimise req_bio_endio() (Ming Lei) [2018403] +- block: convert leftovers to bdev_get_queue (Ming Lei) [2018403] +- block: turn macro helpers into inline functions (Ming Lei) [2018403] +- blk-mq: support concurrent queue quiesce/unquiesce (Ming Lei) [2018403] +- nvme: loop: clear NVME_CTRL_ADMIN_Q_STOPPED after admin queue is reallocated (Ming Lei) [2018403] +- nvme: paring quiesce/unquiesce (Ming Lei) [2018403] +- nvme: prepare for pairing quiescing and unquiescing (Ming Lei) [2018403] +- nvme: apply nvme API to quiesce/unquiesce admin queue (Ming Lei) [2018403] +- nvme: add APIs for stopping/starting admin queue (Ming Lei) [2018403] +- block, bfq: fix UAF problem in bfqg_stats_init() (Ming Lei) [2018403] +- block: inline fast path of driver tag allocation (Ming Lei) [2018403] +- blk-mq: don't handle non-flush requests in blk_insert_flush (Ming Lei) [2018403] +- block: attempt direct issue of plug list (Ming Lei) [2018403] +- block: change plugging to use a singly linked list (Ming Lei) [2018403] +- blk-wbt: prevent NULL pointer dereference in wb_timer_fn (Ming Lei) [2018403] +- block: align blkdev_dio inlined bio to a cacheline (Ming Lei) [2018403] +- block: move blk_mq_tag_to_rq() inline (Ming Lei) [2018403] +- block: get rid of plug list sorting (Ming Lei) [2018403] +- block: return whether or not to unplug through boolean (Ming Lei) [2018403] +- block: don't call blk_status_to_errno in blk_update_request (Ming Lei) [2018403] +- block: move bdev_read_only() into the header (Ming Lei) [2018403] +- block: fix too broad elevator check in blk_mq_free_request() (Ming Lei) [2018403] +- block: add support for blk_mq_end_request_batch() (Ming Lei) [2018403] +- sbitmap: add helper to clear a batch of tags (Ming Lei) [2018403] +- block: add a struct io_comp_batch argument to fops->iopoll() (Ming Lei) [2018403] +- block: provide helpers for rq_list manipulation (Ming Lei) [2018403] +- block: remove some blk_mq_hw_ctx debugfs entries (Ming Lei) [2018403] +- block: remove debugfs blk_mq_ctx dispatched/merged/completed attributes (Ming Lei) [2018403] +- block: cache rq_flags inside blk_mq_rq_ctx_init() (Ming Lei) [2018403] +- block: blk_mq_rq_ctx_init cache ctx/q/hctx (Ming Lei) [2018403] +- block: skip elevator fields init for non-elv queue (Ming Lei) [2018403] +- block: store elevator state in request (Ming Lei) [2018403] +- block: only mark bio as tracked if it really is tracked (Ming Lei) [2018403] +- block: improve layout of struct request (Ming Lei) [2018403] +- block: move update request helpers into blk-mq.c (Ming Lei) [2018403] +- block: remove useless caller argument to print_req_error() (Ming Lei) [2018403] +- block: don't bother iter advancing a fully done bio (Ming Lei) [2018403] +- block: convert the rest of block to bdev_get_queue (Ming Lei) [2018403] +- block: use bdev_get_queue() in blk-core.c (Ming Lei) [2018403] +- block: use bdev_get_queue() in bio.c (Ming Lei) [2018403] +- block: use bdev_get_queue() in bdev.c (Ming Lei) [2018403] +- block: cache request queue in bdev (Ming Lei) [2018403] +- block: handle fast path of bio splitting inline (Ming Lei) [2018403] +- block: use flags instead of bit fields for blkdev_dio (Ming Lei) [2018403] +- block: cache bdev in struct file for raw bdev IO (Ming Lei) [2018403] +- block: don't allow writing to the poll queue attribute (Ming Lei) [2018403] +- block: switch polling to be bio based (Ming Lei) [2018403] +- block: define 'struct bvec_iter' as packed (Ming Lei) [2018403] +- block: use SLAB_TYPESAFE_BY_RCU for the bio slab (Ming Lei) [2018403] +- block: rename REQ_HIPRI to REQ_POLLED (Ming Lei) [2018403] +- io_uring: don't sleep when polling for I/O (Ming Lei) [2018403] +- block: replace the spin argument to blk_iopoll with a flags argument (Ming Lei) [2018403] +- blk-mq: remove blk_qc_t_valid (Ming Lei) [2018403] +- blk-mq: remove blk_qc_t_to_tag and blk_qc_t_is_internal (Ming Lei) [2018403] +- blk-mq: factor out a "classic" poll helper (Ming Lei) [2018403] +- blk-mq: factor out a blk_qc_to_hctx helper (Ming Lei) [2018403] +- io_uring: fix a layering violation in io_iopoll_req_issued (Ming Lei) [2018403] +- block: don't try to poll multi-bio I/Os in __blkdev_direct_IO (Ming Lei) [2018403] +- direct-io: remove blk_poll support (Ming Lei) [2018403] +- block: only check previous entry for plug merge attempt (Ming Lei) [2018403] +- block: move CONFIG_BLOCK guard to top Makefile (Ming Lei) [2018403] +- block: move menu "Partition type" to block/partitions/Kconfig (Ming Lei) [2018403] +- block: simplify Kconfig files (Ming Lei) [2018403] +- block: remove redundant =y from BLK_CGROUP dependency (Ming Lei) [2018403] +- block: improve batched tag allocation (Ming Lei) [2018403] +- sbitmap: add __sbitmap_queue_get_batch() (Ming Lei) [2018403] +- blk-mq: optimise *end_request non-stat path (Ming Lei) [2018403] +- block: mark bio_truncate static (Ming Lei) [2018403] +- block: move bio_get_{first,last}_bvec out of bio.h (Ming Lei) [2018403] +- block: mark __bio_try_merge_page static (Ming Lei) [2018403] +- block: move bio_full out of bio.h (Ming Lei) [2018403] +- block: fold bio_cur_bytes into blk_rq_cur_bytes (Ming Lei) [2018403] +- block: move bio_mergeable out of bio.h (Ming Lei) [2018403] +- block: don't include in (Ming Lei) [2018403] +- block: remove BIO_BUG_ON (Ming Lei) [2018403] +- blk-mq: inline hot part of __blk_mq_sched_restart (Ming Lei) [2018403] +- block: inline hot paths of blk_account_io_*() (Ming Lei) [2018403] +- block: merge block_ioctl into blkdev_ioctl (Ming Lei) [2018403] +- block: move the *blkdev_ioctl declarations out of blkdev.h (Ming Lei) [2018403] +- block: unexport blkdev_ioctl (Ming Lei) [2018403] +- block: don't dereference request after flush insertion (Ming Lei) [2018403] +- blk-mq: cleanup blk_mq_submit_bio (Ming Lei) [2018403] +- blk-mq: cleanup and rename __blk_mq_alloc_request (Ming Lei) [2018403] +- block: pre-allocate requests if plug is started and is a batch (Ming Lei) [2018403] +- block: bump max plugged deferred size from 16 to 32 (Ming Lei) [2018403] +- block: inherit request start time from bio for BLK_CGROUP (Ming Lei) [2018403] +- block: move blk-throtl fast path inline (Ming Lei) [2018403] +- blk-mq: Change shared sbitmap naming to shared tags (Ming Lei) [2018403] +- blk-mq: Stop using pointers for blk_mq_tags bitmap tags (Ming Lei) [2018403] +- blk-mq: Use shared tags for shared sbitmap support (Ming Lei) [2018403] +- blk-mq: Refactor and rename blk_mq_free_map_and_{requests->rqs}() (Ming Lei) [2018403] +- blk-mq: Add blk_mq_alloc_map_and_rqs() (Ming Lei) [2018403] +- blk-mq: Add blk_mq_tag_update_sched_shared_sbitmap() (Ming Lei) [2018403] +- blk-mq: Don't clear driver tags own mapping (Ming Lei) [2018403] +- blk-mq: Pass driver tags to blk_mq_clear_rq_mapping() (Ming Lei) [2018403] +- blk-mq-sched: Rename blk_mq_sched_free_{requests -> rqs}() (Ming Lei) [2018403] +- blk-mq-sched: Rename blk_mq_sched_alloc_{tags -> map_and_rqs}() (Ming Lei) [2018403] +- blk-mq: Invert check in blk_mq_update_nr_requests() (Ming Lei) [2018403] +- blk-mq: Relocate shared sbitmap resize in blk_mq_update_nr_requests() (Ming Lei) [2018403] +- block: Rename BLKDEV_MAX_RQ -> BLKDEV_DEFAULT_RQ (Ming Lei) [2018403] +- blk-mq: Change rqs check in blk_mq_free_rqs() (Ming Lei) [2018403] +- block: print the current process in handle_bad_sector (Ming Lei) [2018403] +- block/mq-deadline: Prioritize high-priority requests (Ming Lei) [2018403] +- block/mq-deadline: Stop using per-CPU counters (Ming Lei) [2018403] +- block/mq-deadline: Add an invariant check (Ming Lei) [2018403] +- block/mq-deadline: Improve request accounting further (Ming Lei) [2018403] +- block: move struct request to blk-mq.h (Ming Lei) [2018403] +- block: move integrity handling out of (Ming Lei) [2018403] +- block: move a few merge helpers out of (Ming Lei) [2018403] +- block: drop unused includes in (Ming Lei) [2018403] +- block: drop unused includes in (Ming Lei) [2018403] +- block: move elevator.h to block/ (Ming Lei) [2018403] +- block: remove the struct blk_queue_ctx forward declaration (Ming Lei) [2018403] +- block: remove the cmd_size field from struct request_queue (Ming Lei) [2018403] +- block: remove the unused blk_queue_state enum (Ming Lei) [2018403] +- block: remove the unused rq_end_sector macro (Ming Lei) [2018403] +- sched: move the include out of kernel/sched/sched.h (Ming Lei) [2018403] +- kernel: remove spurious blkdev.h includes (Ming Lei) [2018403] +- arch: remove spurious blkdev.h includes (Ming Lei) [2018403] +- mm: remove spurious blkdev.h includes (Ming Lei) [2018403] +- mm: don't include in (Ming Lei) [2018403] +- mm: don't include in (Ming Lei) [2018403] +- mm: don't include in (Ming Lei) [2018403] +- block: nbd: add sanity check for first_minor (Ming Lei) [2018403] +- mmc: core: Store pointer to bio_crypt_ctx in mmc_request (Ming Lei) [2018403] +- iomap: simplify iomap_add_to_ioend (Ming Lei) [2018403] +- iomap: simplify iomap_readpage_actor (Ming Lei) [2018403] +- io_uring: don't halt iopoll too early (Ming Lei) [2018403] +- block: Fix partition check for host-aware zoned block devices (Ming Lei) [2018403] +- block: schedule queue restart after BLK_STS_ZONE_RESOURCE (Ming Lei) [2018403] +- block: drain queue after disk is removed from sysfs (Ming Lei) [2018403] +- block: fix incorrect references to disk objects (Ming Lei) [2018403] +- blk-cgroup: blk_cgroup_bio_start() should use irq-safe operations on blkg->iostat_cpu (Ming Lei) [2018403] +- block, bfq: reset last_bfqq_created on group change (Ming Lei) [2018403] +- block: warn when putting the final reference on a registered disk (Ming Lei) [2018403] +- brd: reduce the brd_devices_mutex scope (Ming Lei) [2018403] +- kyber: avoid q->disk dereferences in trace points (Ming Lei) [2018403] +- block: keep q_usage_counter in atomic mode after del_gendisk (Ming Lei) [2018403] +- block: drain file system I/O on del_gendisk (Ming Lei) [2018403] +- block: split bio_queue_enter from blk_queue_enter (Ming Lei) [2018403] +- block: factor out a blk_try_enter_queue helper (Ming Lei) [2018403] +- block: call submit_bio_checks under q_usage_counter (Ming Lei) [2018403] +- block/rnbd-clt-sysfs: fix a couple uninitialized variable bugs (Ming Lei) [2018403] +- block: decode QUEUE_FLAG_HCTX_ACTIVE in debugfs output (Ming Lei) [2018403] +- block: genhd: fix double kfree() in __alloc_disk_node() (Ming Lei) [2018403] +- nbd: use shifts rather than multiplies (Ming Lei) [2018403] +- Revert "block, bfq: honor already-setup queue merges" (Ming Lei) [2018403] +- block: hold ->invalidate_lock in blkdev_fallocate (Ming Lei) [2018403] +- blktrace: Fix uaf in blk_trace access after removing by sysfs (Ming Lei) [2018403] +- block: don't call rq_qos_ops->done_bio if the bio isn't tracked (Ming Lei) [2018403] +- blk-cgroup: fix UAF by grabbing blkcg lock before destroying blkg pd (Ming Lei) [2018403] +- blkcg: fix memory leak in blk_iolatency_init (Ming Lei) [2018403] +- block: flush the integrity workqueue in blk_integrity_unregister (Ming Lei) [2018403] +- block: check if a profile is actually registered in blk_integrity_unregister (Ming Lei) [2018403] +- blk-mq: avoid to iterate over stale request (Ming Lei) [2018403] +- n64cart: fix return value check in n64cart_probe() (Ming Lei) [2018403] +- blk-mq: allow 4x BLK_MAX_REQUEST_COUNT at blk_plug for multiple_queues (Ming Lei) [2018403] +- block: move fs/block_dev.c to block/bdev.c (Ming Lei) [2018403] +- block: split out operations on block special files (Ming Lei) [2018403] +- blk-throttle: fix UAF by deleteing timer in blk_throtl_exit() (Ming Lei) [2018403] +- block: genhd: don't call blkdev_show() with major_names_lock held (Ming Lei) [2018403] +- cdrom: update uniform CD-ROM maintainership in MAINTAINERS file (Ming Lei) [2018403] +- loop: reduce the loop_ctl_mutex scope (Ming Lei) [2018403] +- bio: fix kerneldoc documentation for bio_alloc_kiocb() (Ming Lei) [2018403] +- block, bfq: honor already-setup queue merges (Ming Lei) [2018403] +- block/mq-deadline: Move dd_queued() to fix defined but not used warning (Ming Lei) [2018403] +- bio: improve kerneldoc documentation for bio_alloc_kiocb() (Ming Lei) [2018403] +- block: provide bio_clear_hipri() helper (Ming Lei) [2018403] +- block: use the percpu bio cache in __blkdev_direct_IO (Ming Lei) [2018403] +- io_uring: enable use of bio alloc cache (Ming Lei) [2018403] +- block: clear BIO_PERCPU_CACHE flag if polling isn't supported (Ming Lei) [2018403] +- bio: add allocation cache abstraction (Ming Lei) [2018403] +- fs: add kiocb alloc cache flag (Ming Lei) [2018403] +- bio: optimize initialization of a bio (Ming Lei) [2018403] +- Revert "floppy: reintroduce O_NDELAY fix" (Ming Lei) [2018403] +- nbd: remove nbd->destroy_complete (Ming Lei) [2018403] +- nbd: only return usable devices from nbd_find_unused (Ming Lei) [2018403] +- nbd: set nbd->index before releasing nbd_index_mutex (Ming Lei) [2018403] +- nbd: prevent IDR lookups from finding partially initialized devices (Ming Lei) [2018403] +- nbd: reset NBD to NULL when restarting in nbd_genl_connect (Ming Lei) [2018403] +- nbd: add missing locking to the nbd_dev_add error path (Ming Lei) [2018403] +- params: lift param_set_uint_minmax to common code (Ming Lei) [2018403] +- nbd: reduce the nbd_index_mutex scope (Ming Lei) [2018403] +- nbd: refactor device search and allocation in nbd_genl_connect (Ming Lei) [2018403] +- nbd: return the allocated nbd_device from nbd_dev_add (Ming Lei) [2018403] +- nbd: remove nbd_del_disk (Ming Lei) [2018403] +- nbd: refactor device removal (Ming Lei) [2018403] +- nbd: do del_gendisk() asynchronously for NBD_DESTROY_ON_DISCONNECT (Ming Lei) [2018403] +- nbd: add the check to prevent overflow in __nbd_ioctl() (Ming Lei) [2018403] +- xen-blkfront: Remove redundant assignment to variable err (Ming Lei) [2018403] +- block/rnbd: Use sysfs_emit instead of s*printf function for sysfs show (Ming Lei) [2018403] +- block/rnbd-clt: Use put_cpu_ptr after get_cpu_ptr (Ming Lei) [2018403] +- sg: pass the device name to blk_trace_setup (Ming Lei) [2018403] +- block, bfq: cleanup the repeated declaration (Ming Lei) [2018403] +- blk-crypto: fix check for too-large dun_bytes (Ming Lei) [2018403] +- blk-zoned: allow BLKREPORTZONE without CAP_SYS_ADMIN (Ming Lei) [2018403] +- blk-zoned: allow zone management send operations without CAP_SYS_ADMIN (Ming Lei) [2018403] +- block: mark blkdev_fsync static (Ming Lei) [2018403] +- block: refine the disk_live check in del_gendisk (Ming Lei) [2018403] +- mmc: sdhci-tegra: Enable MMC_CAP2_ALT_GPT_TEGRA (Ming Lei) [2018403] +- mmc: block: Support alternative_gpt_sector() operation (Ming Lei) [2018403] +- partitions/efi: Support non-standard GPT location (Ming Lei) [2018403] +- block: Add alternative_gpt_sector() operation (Ming Lei) [2018403] +- bio: fix page leak bio_add_hw_page failure (Ming Lei) [2018403] +- block: remove CONFIG_DEBUG_BLOCK_EXT_DEVT (Ming Lei) [2018403] +- block: remove a pointless call to MINOR() in device_add_disk (Ming Lei) [2018403] +- null_blk: add error handling support for add_disk() (Ming Lei) [2018403] +- virtio_blk: add error handling support for add_disk() (Ming Lei) [2018403] +- block: add error handling for device_add_disk / add_disk (Ming Lei) [2018403] +- block: return errors from disk_alloc_events (Ming Lei) [2018403] +- block: return errors from blk_integrity_add (Ming Lei) [2018403] +- block: call blk_register_queue earlier in device_add_disk (Ming Lei) [2018403] +- block: call blk_integrity_add earlier in device_add_disk (Ming Lei) [2018403] +- block: create the bdi link earlier in device_add_disk (Ming Lei) [2018403] +- block: call bdev_add later in device_add_disk (Ming Lei) [2018403] +- block: fold register_disk into device_add_disk (Ming Lei) [2018403] +- block: add a sanity check for a live disk in del_gendisk (Ming Lei) [2018403] +- block: add an explicit ->disk backpointer to the request_queue (Ming Lei) [2018403] +- block: hold a request_queue reference for the lifetime of struct gendisk (Ming Lei) [2018403] +- block: pass a request_queue to __blk_alloc_disk (Ming Lei) [2018403] +- block: remove the minors argument to __alloc_disk_node (Ming Lei) [2018403] +- block: remove alloc_disk and alloc_disk_node (Ming Lei) [2018403] +- block: cleanup the lockdep handling in *alloc_disk (Ming Lei) [2018403] +- sg: do not allocate a gendisk (Ming Lei) [2018403] +- st: do not allocate a gendisk (Ming Lei) [2018403] +- nvme: use blk_mq_alloc_disk (Ming Lei) [2018403] +- block: add back the bd_holder_dir reference in bd_link_disk_holder (Ming Lei) [2018403] +- block: fix default IO priority handling (Ming Lei) [2018403] +- block: Introduce IOPRIO_NR_LEVELS (Ming Lei) [2018403] +- block: fix IOPRIO_PRIO_CLASS() and IOPRIO_PRIO_VALUE() macros (Ming Lei) [2018403] +- block: change ioprio_valid() to an inline function (Ming Lei) [2018403] +- block: improve ioprio class description comment (Ming Lei) [2018403] +- block: bfq: fix bfq_set_next_ioprio_data() (Ming Lei) [2018403] +- block: unexport blk_register_queue (Ming Lei) [2018403] +- blk-cgroup: stop using seq_get_buf (Ming Lei) [2018403] +- blk-cgroup: refactor blkcg_print_stat (Ming Lei) [2018403] +- nvme: use bvec_virt (Ming Lei) [2018403] +- dcssblk: use bvec_virt (Ming Lei) [2018403] +- dasd: use bvec_virt (Ming Lei) [2018403] +- ps3vram: use bvec_virt (Ming Lei) [2018403] +- ubd: use bvec_virt (Ming Lei) [2018403] +- sd: use bvec_virt (Ming Lei) [2018403] +- bcache: use bvec_virt (Ming Lei) [2018403] +- virtio_blk: use bvec_virt (Ming Lei) [2018403] +- rbd: use bvec_virt (Ming Lei) [2018403] +- squashfs: use bvec_virt (Ming Lei) [2018403] +- dm-integrity: use bvec_virt (Ming Lei) [2018403] +- dm-ebs: use bvec_virt (Ming Lei) [2018403] +- dm: make EBS depend on !HIGHMEM (Ming Lei) [2018403] +- block: use bvec_virt in bio_integrity_{process,free} (Ming Lei) [2018403] +- bvec: add a bvec_virt helper (Ming Lei) [2018403] +- block: ensure the bdi is freed after inode_detach_wb (Ming Lei) [2018403] +- block: free the extended dev_t minor later (Ming Lei) [2018403] +- blk-throtl: optimize IOPS throttle for large IO scenarios (Ming Lei) [2018403] +- block: pass a gendisk to bdev_resize_partition (Ming Lei) [2018403] +- block: pass a gendisk to bdev_del_partition (Ming Lei) [2018403] +- block: pass a gendisk to bdev_add_partition (Ming Lei) [2018403] +- block: store a gendisk in struct parsed_partitions (Ming Lei) [2018403] +- block: remove GENHD_FL_UP (Ming Lei) [2018403] +- bcache: move the del_gendisk call out of bcache_device_free (Ming Lei) [2018403] +- bcache: add proper error unwinding in bcache_device_init (Ming Lei) [2018403] +- sx8: use the internal state machine to check if del_gendisk needs to be called (Ming Lei) [2018403] +- nvme: replace the GENHD_FL_UP check in nvme_mpath_shutdown_disk (Ming Lei) [2018403] +- nvme: remove the GENHD_FL_UP check in nvme_ns_remove (Ming Lei) [2018403] +- mmc: block: cleanup gendisk creation (Ming Lei) [2018403] +- mmc: block: let device_add_disk create disk attributes (Ming Lei) [2018403] +- block: move some macros to blkdev.h (Ming Lei) [2018403] +- block: return ELEVATOR_DISCARD_MERGE if possible (Ming Lei) [2018403] +- block: remove the bd_bdi in struct block_device (Ming Lei) [2018403] +- block: move the bdi from the request_queue to the gendisk (Ming Lei) [2018403] +- block: add a queue_has_disk helper (Ming Lei) [2018403] +- block: pass a gendisk to blk_queue_update_readahead (Ming Lei) [2018403] +- block: remove support for delayed queue registrations (Ming Lei) [2018403] +- dm: delay registering the gendisk (Ming Lei) [2018403] +- dm: move setting md->type into dm_setup_md_queue (Ming Lei) [2018403] +- dm: cleanup cleanup_mapped_device (Ming Lei) [2018403] +- block: support delayed holder registration (Ming Lei) [2018403] +- block: look up holders by bdev (Ming Lei) [2018403] +- block: remove the extra kobject reference in bd_link_disk_holder (Ming Lei) [2018403] +- block: make the block holder code optional (Ming Lei) [2018403] +- loop: Select I/O scheduler 'none' from inside add_disk() (Ming Lei) [2018403] +- blk-mq: Introduce the BLK_MQ_F_NO_SCHED_BY_DEFAULT flag (Ming Lei) [2018403] +- block: remove blk-mq-sysfs dead code (Ming Lei) [2018403] +- loop: raise media_change event (Ming Lei) [2018403] +- block: add a helper to raise a media changed event (Ming Lei) [2018403] +- block: export diskseq in sysfs (Ming Lei) [2018403] +- block: add ioctl to read the disk sequence number (Ming Lei) [2018403] +- block: export the diskseq in uevents (Ming Lei) [2018403] +- block: add disk sequence number (Ming Lei) [2018403] +- block: remove cmdline-parser.c (Ming Lei) [2018403] +- block: remove disk_name() (Ming Lei) [2018403] +- block: simplify disk name formatting in check_partition (Ming Lei) [2018403] +- block: simplify printing the device names disk_stack_limits (Ming Lei) [2018403] +- block: use the %%pg format specifier in show_partition (Ming Lei) [2018403] +- block: use the %%pg format specifier in printk_all_partitions (Ming Lei) [2018403] +- block: reduce stack usage in diskstats_show (Ming Lei) [2018403] +- block: remove bdput (Ming Lei) [2018403] +- block: remove bdgrab (Ming Lei) [2018403] +- loop: don't grab a reference to the block device (Ming Lei) [2018403] +- block: change the refcounting for partitions (Ming Lei) [2018403] +- block: allocate bd_meta_info later in add_partitions (Ming Lei) [2018403] +- block: unhash the whole device inode earlier (Ming Lei) [2018403] +- block: assert the locking state in delete_partition (Ming Lei) [2018403] +- block: use bvec_kmap_local in bio_integrity_process (Ming Lei) [2018403] +- block: use bvec_kmap_local in t10_pi_type1_{prepare,complete} (Ming Lei) [2018403] +- block: use memcpy_from_bvec in __blk_queue_bounce (Ming Lei) [2018403] +- block: use memcpy_from_bvec in bio_copy_kern_endio_read (Ming Lei) [2018403] +- block: use memcpy_to_bvec in copy_to_high_bio_irq (Ming Lei) [2018403] +- block: rewrite bio_copy_data_iter to use bvec_kmap_local and memcpy_to_bvec (Ming Lei) [2018403] +- block: remove bvec_kmap_irq and bvec_kunmap_irq (Ming Lei) [2018403] +- ps3disk: use memcpy_{from,to}_bvec (Ming Lei) [2018403] +- dm-writecache: use bvec_kmap_local instead of bvec_kmap_irq (Ming Lei) [2018403] +- rbd: use memzero_bvec (Ming Lei) [2018403] +- block: use memzero_page in zero_fill_bio (Ming Lei) [2018403] +- bvec: add memcpy_{from,to}_bvec and memzero_bvec helper (Ming Lei) [2018403] +- bvec: add a bvec_kmap_local helper (Ming Lei) [2018403] +- bvec: fix the include guards for bvec.h (Ming Lei) [2018403] +- MIPS: don't include in (Ming Lei) [2018403] +- ioprio: move user space relevant ioprio bits to UAPI includes (Ming Lei) [2018403] +- Revert "virtio-blk: Add validation for block size in config space" (Ming Lei) [2018403] +- virtio-blk: remove unneeded "likely" statements (Ming Lei) [2018403] +- Revert "blk-mq: avoid to iterate over stale request" (Ming Lei) [2018403] +- Revert "block: return ELEVATOR_DISCARD_MERGE if possible" (Ming Lei) [2018403] + +* Thu Dec 16 2021 Herton R. Krzesinski [5.14.0-33.el9] +- s390/kexec: handle R_390_PLT32DBL rela in arch_kexec_apply_relocations_add() (Philipp Rudo) [2023155] +- s390/kexec_file: fix error handling when applying relocations (Philipp Rudo) [2023155] +- s390/kexec_file: print some more error messages (Philipp Rudo) [2023155] +- udp: Validate checksum in udp_read_sock() (Xin Long) [2026952] +- net: udp: correct the document for udp_mem (Xin Long) [2026952] +- net: udp6: replace __UDP_INC_STATS() with __UDP6_INC_STATS() (Xin Long) [2026952] +- net: prefer socket bound to interface when not in VRF (Xin Long) [2026952] +- udp6: allow SO_MARK ctrl msg to affect routing (Xin Long) [2026952] +- net: udp: annotate data race around udp_sk(sk)->corkflag (Xin Long) [2026952] +- net/ipv4/udp_tunnel_core.c: remove superfluous header files from udp_tunnel_core.c (Xin Long) [2026952] +- udp_tunnel: Fix udp_tunnel_nic work-queue type (Xin Long) [2026952] +- selftests: add a test case for mirred egress to ingress (Hangbin Liu) [2025461] +- selftests/net: udpgso_bench_rx: fix port argument (Hangbin Liu) [2025461] +- selftests: net: test_vxlan_under_vrf: fix HV connectivity test (Hangbin Liu) [2025461] +- selftests: net: tls: remove unused variable and code (Hangbin Liu) [2025461] +- selftests/net: Fix reuseport_bpf_numa by skipping unavailable nodes (Hangbin Liu) [2025461] +- selftests: net: switch to socat in the GSO GRE test (Hangbin Liu) [2025461] +- selftests: net: properly support IPv6 in GSO GRE test (Hangbin Liu) [2025461] +- kselftests/net: add missed vrf_strict_mode_test.sh test to Makefile (Hangbin Liu) [2025461] +- kselftests/net: add missed setup_loopback.sh/setup_veth.sh to Makefile (Hangbin Liu) [2025461] +- kselftests/net: add missed icmp.sh test to Makefile (Hangbin Liu) [2025461] +- selftests: udp: test for passing SO_MARK as cmsg (Hangbin Liu) [2025461] +- selftests/net: update .gitignore with newly added tests (Hangbin Liu) [2025461] +- selftests: net: bridge: update IGMP/MLD membership interval value (Hangbin Liu) [2025461] +- selftests: lib: forwarding: allow tests to not require mz and jq (Hangbin Liu) [2025461] +- fcnal-test: kill hanging ping/nettest binaries on cleanup (Hangbin Liu) [2025461] +- selftests: net/fcnal: Test --{force,no}-bind-key-ifindex (Hangbin Liu) [2025461] +- selftests: nettest: Add --{force,no}-bind-key-ifindex (Hangbin Liu) [2025461] +- selftests: forwarding: Add IPv6 GRE hierarchical tests (Hangbin Liu) [2025461] +- selftests: forwarding: Add IPv6 GRE flat tests (Hangbin Liu) [2025461] +- testing: selftests: tc_common: Add tc_check_at_least_x_packets() (Hangbin Liu) [2025461] +- testing: selftests: forwarding.config.sample: Add tc flag (Hangbin Liu) [2025461] +- selftests: net: fib_nexthops: Wait before checking reported idle time (Hangbin Liu) [2025461] +- selftest: net: fix typo in altname test (Hangbin Liu) [2025461] +- selftests: add simple GSO GRE test (Hangbin Liu) [2025461] +- selftests/net: allow GRO coalesce test on veth (Hangbin Liu) [2025461] +- selftests/net: Use kselftest skip code for skipped tests (Hangbin Liu) [2025461] +- tools/net: Use bitwise instead of arithmetic operator for flags (Hangbin Liu) [2025461] +- selftests: vrf: Add test for SNAT over VRF (Hangbin Liu) [2025461] +- selftests/net: GRO coalesce test (Hangbin Liu) [2025461] +- selftests/net: remove min gso test in packet_snd (Hangbin Liu) [2025461] +- tipc: fix size validations for the MSG_CRYPTO type (Xin Long) [2020513] {CVE-2021-43267} +- redhat/configs: enable CONFIG_RD_ZSTD for rhel (Tao Liu) [2020132] +- powerpc/security: Use a mutex for interrupt exit code patching (Steve Best) [2019202] +- EDAC/mce_amd: Do not load edac_mce_amd module on guests (Aristeu Rozanski) [2000778] + +* Thu Dec 16 2021 Herton R. Krzesinski [5.14.0-32.el9] +- redhat: configs: explicitly unset CONFIG_DAMON (Rafael Aquini) [2023396] +- mm/memory_hotplug: restrict CONFIG_MEMORY_HOTPLUG to 64 bit (Rafael Aquini) [2023396] +- mm/memory_hotplug: remove CONFIG_MEMORY_HOTPLUG_SPARSE (Rafael Aquini) [2023396] +- mm/memory_hotplug: remove CONFIG_X86_64_ACPI_NUMA dependency from CONFIG_MEMORY_HOTPLUG (Rafael Aquini) [2023396] +- memory-hotplug.rst: document the "auto-movable" online policy (Rafael Aquini) [2023396] +- memory-hotplug.rst: fix wrong /sys/module/memory_hotplug/parameters/ path (Rafael Aquini) [2023396] +- memory-hotplug.rst: fix two instances of "movablecore" that should be "movable_node" (Rafael Aquini) [2023396] +- selftest/vm: fix ksm selftest to run with different NUMA topologies (Rafael Aquini) [2023396] +- mm/vmalloc: introduce alloc_pages_bulk_array_mempolicy to accelerate memory allocation (Rafael Aquini) [2023396] +- memcg: unify memcg stat flushing (Rafael Aquini) [2023396] +- memcg: flush stats only if updated (Rafael Aquini) [2023396] +- mm/swapfile: fix an integer overflow in swap_show() (Rafael Aquini) [2023396] +- mm/gup: further simplify __gup_device_huge() (Rafael Aquini) [2023396] +- kasan: test: add memcpy test that avoids out-of-bounds write (Rafael Aquini) [2023396] +- tools/testing/selftests/vm/split_huge_page_test.c: fix application of sizeof to pointer (Rafael Aquini) [2023396] +- mm/damon/core-test: fix wrong expectations for 'damon_split_regions_of()' (Rafael Aquini) [2023396] +- mm: khugepaged: skip huge page collapse for special files (Rafael Aquini) [2023396] +- mm, thp: bail out early in collapse_file for writeback page (Rafael Aquini) [2023396] +- mm/vmalloc: fix numa spreading for large hash tables (Rafael Aquini) [2023396] +- mm/secretmem: avoid letting secretmem_users drop to zero (Rafael Aquini) [2023396] +- mm/oom_kill.c: prevent a race between process_mrelease and exit_mmap (Rafael Aquini) [2023396] +- mm: filemap: check if THP has hwpoisoned subpage for PMD page fault (Rafael Aquini) [2023396] +- mm: hwpoison: remove the unnecessary THP check (Rafael Aquini) [2023396] +- memcg: page_alloc: skip bulk allocator for __GFP_ACCOUNT (Rafael Aquini) [2023396] +- secretmem: Prevent secretmem_users from wrapping to zero (Rafael Aquini) [2023396] +- Revert "mm/secretmem: use refcount_t instead of atomic_t" (Rafael Aquini) [2023396] +- memblock: exclude MEMBLOCK_NOMAP regions from kmemleak (Rafael Aquini) [2023396] +- Revert "memblock: exclude NOMAP regions from kmemleak" (Rafael Aquini) [2023396] +- mm/thp: decrease nr_thps in file's mapping on THP split (Rafael Aquini) [2023396] +- mm/secretmem: fix NULL page->mapping dereference in page_is_secretmem() (Rafael Aquini) [2023396] +- mm, slub: fix incorrect memcg slab count for bulk free (Rafael Aquini) [2023396] +- mm, slub: fix potential use-after-free in slab_debugfs_fops (Rafael Aquini) [2023396] +- mm, slub: fix potential memoryleak in kmem_cache_open() (Rafael Aquini) [2023396] +- mm, slub: fix mismatch between reconstructed freelist depth and cnt (Rafael Aquini) [2023396] +- mm, slub: fix two bugs in slab_debug_trace_open() (Rafael Aquini) [2023396] +- mm/mempolicy: do not allow illegal MPOL_F_NUMA_BALANCING | MPOL_LOCAL in mbind() (Rafael Aquini) [2023396] +- memblock: check memory total_size (Rafael Aquini) [2023396] +- mm/migrate: fix CPUHP state to update node demotion order (Rafael Aquini) [2023396] +- mm/migrate: add CPU hotplug to demotion #ifdef (Rafael Aquini) [2023396] +- mm/migrate: optimize hotplug-time demotion order updates (Rafael Aquini) [2023396] +- userfaultfd: fix a race between writeprotect and exit_mmap() (Rafael Aquini) [2023396] +- mm/userfaultfd: selftests: fix memory corruption with thp enabled (Rafael Aquini) [2023396] +- memblock: exclude NOMAP regions from kmemleak (Rafael Aquini) [2023396] +- misc: fastrpc: Add missing lock before accessing find_vma() (Rafael Aquini) [2023396] +- mm: fix uninitialized use in overcommit_policy_handler (Rafael Aquini) [2023396] +- mm/memory_failure: fix the missing pte_unmap() call (Rafael Aquini) [2023396] +- kasan: always respect CONFIG_KASAN_STACK (Rafael Aquini) [2023396] +- mm/debug: sync up latest migrate_reason to migrate_reason_names (Rafael Aquini) [2023396] +- mm/debug: sync up MR_CONTIG_RANGE and MR_LONGTERM_PIN (Rafael Aquini) [2023396] +- mm: fs: invalidate bh_lrus for only cold path (Rafael Aquini) [2023396] +- mm/shmem.c: fix judgment error in shmem_is_huge() (Rafael Aquini) [2023396] +- mm/damon: don't use strnlen() with known-bogus source length (Rafael Aquini) [2023396] +- kasan: fix Kconfig check of CC_HAS_WORKING_NOSANITIZE_ADDRESS (Rafael Aquini) [2023396] +- mm, hwpoison: add is_free_buddy_page() in HWPoisonHandlable() (Rafael Aquini) [2023396] +- memcg: flush lruvec stats in the refault (Rafael Aquini) [2023396] +- netfilter: nf_tables: Fix oversized kvmalloc() calls (Rafael Aquini) [2023396] +- mm: Fully initialize invalidate_lock, amend lock class later (Rafael Aquini) [2023396] +- tools/bootconfig: Define memblock_free_ptr() to fix build error (Rafael Aquini) [2023396] +- memblock: introduce saner 'memblock_free_ptr()' interface (Rafael Aquini) [2023396] +- bpf: Add oversize check before call kvcalloc() (Rafael Aquini) [2023396] +- netfilter: ipset: Fix oversized kvmalloc() calls (Rafael Aquini) [2023396] +- bpf, mm: Fix lockdep warning triggered by stack_map_get_build_id_offset() (Rafael Aquini) [2023396] +- tools headers UAPI: Sync files changed by new process_mrelease syscall and the removal of some compat entry points (Rafael Aquini) [2023396] +- arm64: kdump: Skip kmemleak scan reserved memory for kdump (Rafael Aquini) [2023396] +- mm/mempolicy: fix a race between offset_il_node and mpol_rebind_task (Rafael Aquini) [2023396] +- mm/kmemleak: allow __GFP_NOLOCKDEP passed to kmemleak's gfp (Rafael Aquini) [2023396] +- mmap_lock: change trace and locking order (Rafael Aquini) [2023396] +- mm/page_alloc.c: avoid accessing uninitialized pcp page migratetype (Rafael Aquini) [2023396] +- mm,vmscan: fix divide by zero in get_scan_count (Rafael Aquini) [2023396] +- mm/hugetlb: initialize hugetlb_usage in mm_init (Rafael Aquini) [2023396] +- mm/hmm: bypass devmap pte when all pfn requested flags are fulfilled (Rafael Aquini) [2023396] +- arch: remove compat_alloc_user_space (Rafael Aquini) [2023396] +- compat: remove some compat entry points (Rafael Aquini) [2023396] +- mm: simplify compat numa syscalls (Rafael Aquini) [2023396] +- mm: simplify compat_sys_move_pages (Rafael Aquini) [2023396] +- kexec: avoid compat_alloc_user_space (Rafael Aquini) [2023396] +- kexec: move locking into do_kexec_load (Rafael Aquini) [2023396] +- mm: migrate: change to use bool type for 'page_was_mapped' (Rafael Aquini) [2023396] +- mm: migrate: fix the incorrect function name in comments (Rafael Aquini) [2023396] +- mm: migrate: introduce a local variable to get the number of pages (Rafael Aquini) [2023396] +- mm/vmstat: protect per cpu variables with preempt disable on RT (Rafael Aquini) [2023396] +- mm/workingset: correct kernel-doc notations (Rafael Aquini) [2023396] +- percpu: remove export of pcpu_base_addr (Rafael Aquini) [2023396] +- MAINTAINERS: update for DAMON (Rafael Aquini) [2023396] +- mm/damon: add user space selftests (Rafael Aquini) [2023396] +- mm/damon: add kunit tests (Rafael Aquini) [2023396] +- Documentation: add documents for DAMON (Rafael Aquini) [2023396] +- mm/damon/dbgfs: support multiple contexts (Rafael Aquini) [2023396] +- mm/damon/dbgfs: export kdamond pid to the user space (Rafael Aquini) [2023396] +- mm/damon: implement a debugfs-based user space interface (Rafael Aquini) [2023396] +- mm/damon: add a tracepoint (Rafael Aquini) [2023396] +- mm/damon: implement primitives for the virtual memory address spaces (Rafael Aquini) [2023396] +- mm/idle_page_tracking: make PG_idle reusable (Rafael Aquini) [2023396] +- mm/damon: adaptively adjust regions (Rafael Aquini) [2023396] +- mm/damon/core: implement region-based sampling (Rafael Aquini) [2023396] +- mm: introduce Data Access MONitor (DAMON) (Rafael Aquini) [2023396] +- kfence: test: fail fast if disabled at boot (Rafael Aquini) [2023396] +- kfence: show cpu and timestamp in alloc/free info (Rafael Aquini) [2023396] +- mm/secretmem: use refcount_t instead of atomic_t (Rafael Aquini) [2023396] +- mm: introduce PAGEFLAGS_MASK to replace ((1UL << NR_PAGEFLAGS) - 1) (Rafael Aquini) [2023396] +- mm: in_irq() cleanup (Rafael Aquini) [2023396] +- highmem: don't disable preemption on RT in kmap_atomic() (Rafael Aquini) [2023396] +- mm/early_ioremap.c: remove redundant early_ioremap_shutdown() (Rafael Aquini) [2023396] +- mm: don't allow executable ioremap mappings (Rafael Aquini) [2023396] +- mm: move ioremap_page_range to vmalloc.c (Rafael Aquini) [2023396] +- mm: remove redundant compound_head() calling (Rafael Aquini) [2023396] +- mm/memory_hotplug: use helper zone_is_zone_device() to simplify the code (Rafael Aquini) [2023396] +- mm/memory_hotplug: improved dynamic memory group aware "auto-movable" online policy (Rafael Aquini) [2023396] +- mm/memory_hotplug: memory group aware "auto-movable" online policy (Rafael Aquini) [2023396] +- virtio-mem: use a single dynamic memory group for a single virtio-mem device (Rafael Aquini) [2023396] +- dax/kmem: use a single static memory group for a single probed unit (Rafael Aquini) [2023396] +- ACPI: memhotplug: use a single static memory group for a single memory device (Rafael Aquini) [2023396] +- mm/memory_hotplug: track present pages in memory groups (Rafael Aquini) [2023396] +- drivers/base/memory: introduce "memory groups" to logically group memory blocks (Rafael Aquini) [2023396] +- mm/memory_hotplug: introduce "auto-movable" online policy (Rafael Aquini) [2023396] +- mm: track present early pages per zone (Rafael Aquini) [2023396] +- ACPI: memhotplug: memory resources cannot be enabled yet (Rafael Aquini) [2023396] +- mm/memory_hotplug: remove nid parameter from remove_memory() and friends (Rafael Aquini) [2023396] +- mm/memory_hotplug: remove nid parameter from arch_remove_memory() (Rafael Aquini) [2023396] +- mm/memory_hotplug: use "unsigned long" for PFN in zone_for_pfn_range() (Rafael Aquini) [2023396] +- mm: memory_hotplug: cleanup after removal of pfn_valid_within() (Rafael Aquini) [2023396] +- mm: remove pfn_valid_within() and CONFIG_HOLES_IN_ZONE (Rafael Aquini) [2023396] +- memory-hotplug.rst: complete admin-guide overhaul (Rafael Aquini) [2023396] +- memory-hotplug.rst: remove locking details from admin-guide (Rafael Aquini) [2023396] +- Revert "memcg: enable accounting for pollfd and select bits arrays" (Rafael Aquini) [2023396] +- Revert "memcg: enable accounting for file lock caches" (Rafael Aquini) [2023396] +- Revert "mm/gup: remove try_get_page(), call try_get_compound_head() directly" (Rafael Aquini) [2023396] +- binfmt: a.out: Fix bogus semicolon (Rafael Aquini) [2023396] +- mm, slub: convert kmem_cpu_slab protection to local_lock (Rafael Aquini) [2023396] +- mm, slub: use migrate_disable() on PREEMPT_RT (Rafael Aquini) [2023396] +- mm, slub: protect put_cpu_partial() with disabled irqs instead of cmpxchg (Rafael Aquini) [2023396] +- mm, slub: make slab_lock() disable irqs with PREEMPT_RT (Rafael Aquini) [2023396] +- mm: slub: make object_map_lock a raw_spinlock_t (Rafael Aquini) [2023396] +- mm: slub: move flush_cpu_slab() invocations __free_slab() invocations out of IRQ context (Rafael Aquini) [2023396] +- mm, slab: split out the cpu offline variant of flush_slab() (Rafael Aquini) [2023396] +- mm, slub: don't disable irqs in slub_cpu_dead() (Rafael Aquini) [2023396] +- mm, slub: only disable irq with spin_lock in __unfreeze_partials() (Rafael Aquini) [2023396] +- mm, slub: separate detaching of partial list in unfreeze_partials() from unfreezing (Rafael Aquini) [2023396] +- mm, slub: detach whole partial list at once in unfreeze_partials() (Rafael Aquini) [2023396] +- mm, slub: discard slabs in unfreeze_partials() without irqs disabled (Rafael Aquini) [2023396] +- mm, slub: move irq control into unfreeze_partials() (Rafael Aquini) [2023396] +- mm, slub: call deactivate_slab() without disabling irqs (Rafael Aquini) [2023396] +- mm, slub: make locking in deactivate_slab() irq-safe (Rafael Aquini) [2023396] +- mm, slub: move reset of c->page and freelist out of deactivate_slab() (Rafael Aquini) [2023396] +- mm, slub: stop disabling irqs around get_partial() (Rafael Aquini) [2023396] +- mm, slub: check new pages with restored irqs (Rafael Aquini) [2023396] +- mm, slub: validate slab from partial list or page allocator before making it cpu slab (Rafael Aquini) [2023396] +- mm, slub: restore irqs around calling new_slab() (Rafael Aquini) [2023396] +- mm, slub: move disabling irqs closer to get_partial() in ___slab_alloc() (Rafael Aquini) [2023396] +- mm, slub: do initial checks in ___slab_alloc() with irqs enabled (Rafael Aquini) [2023396] +- mm, slub: move disabling/enabling irqs to ___slab_alloc() (Rafael Aquini) [2023396] +- mm, slub: simplify kmem_cache_cpu and tid setup (Rafael Aquini) [2023396] +- mm, slub: restructure new page checks in ___slab_alloc() (Rafael Aquini) [2023396] +- mm, slub: return slab page from get_partial() and set c->page afterwards (Rafael Aquini) [2023396] +- mm, slub: dissolve new_slab_objects() into ___slab_alloc() (Rafael Aquini) [2023396] +- mm, slub: extract get_partial() from new_slab_objects() (Rafael Aquini) [2023396] +- mm, slub: remove redundant unfreeze_partials() from put_cpu_partial() (Rafael Aquini) [2023396] +- mm, slub: don't disable irq for debug_check_no_locks_freed() (Rafael Aquini) [2023396] +- mm, slub: allocate private object map for validate_slab_cache() (Rafael Aquini) [2023396] +- mm, slub: allocate private object map for debugfs listings (Rafael Aquini) [2023396] +- mm, slub: don't call flush_all() from slab_debug_trace_open() (Rafael Aquini) [2023396] +- mm/madvise: add MADV_WILLNEED to process_madvise() (Rafael Aquini) [2023396] +- mm/vmstat: remove unneeded return value (Rafael Aquini) [2023396] +- mm/vmstat: simplify the array size calculation (Rafael Aquini) [2023396] +- mm/vmstat: correct some wrong comments (Rafael Aquini) [2023396] +- mm/percpu,c: remove obsolete comments of pcpu_chunk_populated() (Rafael Aquini) [2023396] +- selftests: vm: add COW time test for KSM pages (Rafael Aquini) [2023396] +- selftests: vm: add KSM merging time test (Rafael Aquini) [2023396] +- mm: KSM: fix data type (Rafael Aquini) [2023396] +- selftests: vm: add KSM merging across nodes test (Rafael Aquini) [2023396] +- selftests: vm: add KSM zero page merging test (Rafael Aquini) [2023396] +- selftests: vm: add KSM unmerge test (Rafael Aquini) [2023396] +- selftests: vm: add KSM merge test (Rafael Aquini) [2023396] +- mm/migrate: correct kernel-doc notation (Rafael Aquini) [2023396] +- mm: wire up syscall process_mrelease (Rafael Aquini) [2023396] +- mm: introduce process_mrelease system call (Rafael Aquini) [2023396] +- memblock: make memblock_find_in_range method private (Rafael Aquini) [2023396] +- mm/mempolicy.c: use in_task() in mempolicy_slab_node() (Rafael Aquini) [2023396] +- mm/mempolicy: unify the create() func for bind/interleave/prefer-many policies (Rafael Aquini) [2023396] +- mm/mempolicy: advertise new MPOL_PREFERRED_MANY (Rafael Aquini) [2023396] +- mm/hugetlb: add support for mempolicy MPOL_PREFERRED_MANY (Rafael Aquini) [2023396] +- mm/memplicy: add page allocation function for MPOL_PREFERRED_MANY policy (Rafael Aquini) [2023396] +- mm/mempolicy: add MPOL_PREFERRED_MANY for multiple preferred nodes (Rafael Aquini) [2023396] +- mm/mempolicy: use readable NUMA_NO_NODE macro instead of magic number (Rafael Aquini) [2023396] +- mm: compaction: support triggering of proactive compaction by user (Rafael Aquini) [2023396] +- mm: compaction: optimize proactive compaction deferrals (Rafael Aquini) [2023396] +- mm, vmscan: guarantee drop_slab_node() termination (Rafael Aquini) [2023396] +- mm/vmscan: add 'else' to remove check_pending label (Rafael Aquini) [2023396] +- mm/vmscan: remove unneeded return value of kswapd_run() (Rafael Aquini) [2023396] +- mm/vmscan: remove misleading setting to sc->priority (Rafael Aquini) [2023396] +- mm/vmscan: remove the PageDirty check after MADV_FREE pages are page_ref_freezed (Rafael Aquini) [2023396] +- mm/vmpressure: replace vmpressure_to_css() with vmpressure_to_memcg() (Rafael Aquini) [2023396] +- mm/migrate: add sysfs interface to enable reclaim migration (Rafael Aquini) [2023396] +- mm/vmscan: never demote for memcg reclaim (Rafael Aquini) [2023396] +- mm/vmscan: Consider anonymous pages without swap (Rafael Aquini) [2023396] +- mm/vmscan: add helper for querying ability to age anonymous pages (Rafael Aquini) [2023396] +- mm/vmscan: add page demotion counter (Rafael Aquini) [2023396] +- mm/migrate: demote pages during reclaim (Rafael Aquini) [2023396] +- mm/migrate: enable returning precise migrate_pages() success count (Rafael Aquini) [2023396] +- mm/migrate: update node demotion order on hotplug events (Rafael Aquini) [2023396] +- mm/numa: automatically generate node migration order (Rafael Aquini) [2023396] +- selftests/vm/userfaultfd: wake after copy failure (Rafael Aquini) [2023396] +- userfaultfd: prevent concurrent API initialization (Rafael Aquini) [2023396] +- userfaultfd: change mmap_changing to atomic (Rafael Aquini) [2023396] +- hugetlb: fix hugetlb cgroup refcounting during vma split (Rafael Aquini) [2023396] +- hugetlb: before freeing hugetlb page set dtor to appropriate value (Rafael Aquini) [2023396] +- hugetlb: drop ref count earlier after page allocation (Rafael Aquini) [2023396] +- hugetlb: simplify prep_compound_gigantic_page ref count racing code (Rafael Aquini) [2023396] +- mm: fix panic caused by __page_handle_poison() (Rafael Aquini) [2023396] +- mm: hwpoison: dump page for unhandlable page (Rafael Aquini) [2023396] +- doc: hwpoison: correct the support for hugepage (Rafael Aquini) [2023396] +- mm: hwpoison: don't drop slab caches for offlining non-LRU page (Rafael Aquini) [2023396] +- mm/hwpoison: fix some obsolete comments (Rafael Aquini) [2023396] +- mm/hwpoison: change argument struct page **hpagep to *hpage (Rafael Aquini) [2023396] +- mm/hwpoison: fix potential pte_unmap_unlock pte error (Rafael Aquini) [2023396] +- mm/hwpoison: remove unneeded variable unmap_success (Rafael Aquini) [2023396] +- mm/page_isolation: tracing: trace all test_pages_isolated failures (Rafael Aquini) [2023396] +- mm/page_alloc.c: use in_task() (Rafael Aquini) [2023396] +- mm/page_alloc: make alloc_node_mem_map() __init rather than __ref (Rafael Aquini) [2023396] +- mm/page_alloc.c: fix 'zone_id' may be used uninitialized in this function warning (Rafael Aquini) [2023396] +- memblock: stop poisoning raw allocations (Rafael Aquini) [2023396] +- mm: introduce memmap_alloc() to unify memory map allocation (Rafael Aquini) [2023396] +- mm/page_alloc: always initialize memory map for the holes (Rafael Aquini) [2023396] +- kasan: test: avoid corrupting memory in kasan_rcu_uaf (Rafael Aquini) [2023396] +- kasan: test: avoid corrupting memory in copy_user_test (Rafael Aquini) [2023396] +- kasan: test: clean up ksize_uaf (Rafael Aquini) [2023396] +- kasan: test: only do kmalloc_uaf_memset for generic mode (Rafael Aquini) [2023396] +- kasan: test: disable kmalloc_memmove_invalid_size for HW_TAGS (Rafael Aquini) [2023396] +- kasan: test: avoid corrupting memory via memset (Rafael Aquini) [2023396] +- kasan: test: avoid writing invalid memory (Rafael Aquini) [2023396] +- kasan: test: rework kmalloc_oob_right (Rafael Aquini) [2023396] +- mm/kasan: move kasan.fault to mm/kasan/report.c (Rafael Aquini) [2023396] +- mm/vmalloc: fix wrong behavior in vread (Rafael Aquini) [2023396] +- lib/test_vmalloc.c: add a new 'nr_pages' parameter (Rafael Aquini) [2023396] +- mm/vmalloc: remove gfpflags_allow_blocking() check (Rafael Aquini) [2023396] +- mm/vmalloc: use batched page requests in bulk-allocator (Rafael Aquini) [2023396] +- mm/sparse: clarify pgdat_to_phys (Rafael Aquini) [2023396] +- include/linux/mmzone.h: avoid a warning in sparse memory support (Rafael Aquini) [2023396] +- mm/sparse: set SECTION_NID_SHIFT to 6 (Rafael Aquini) [2023396] +- mm: sparse: remove __section_nr() function (Rafael Aquini) [2023396] +- mm: sparse: pass section_nr to find_memory_block (Rafael Aquini) [2023396] +- mm: sparse: pass section_nr to section_mark_present (Rafael Aquini) [2023396] +- mm/bootmem_info.c: mark __init on register_page_bootmem_info_section (Rafael Aquini) [2023396] +- mm/mremap: fix memory account on do_munmap() failure (Rafael Aquini) [2023396] +- remap_file_pages: Use vma_lookup() instead of find_vma() (Rafael Aquini) [2023396] +- mm/pagemap: add mmap_assert_locked() annotations to find_vma*() (Rafael Aquini) [2023396] +- mm: change fault_in_pages_* to have an unsigned size parameter (Rafael Aquini) [2023396] +- mm,do_huge_pmd_numa_page: remove unnecessary TLB flushing code (Rafael Aquini) [2023396] +- mm: remove flush_kernel_dcache_page (Rafael Aquini) [2023396] +- scatterlist: replace flush_kernel_dcache_page with flush_dcache_page (Rafael Aquini) [2023396] +- mmc: mmc_spi: replace flush_kernel_dcache_page with flush_dcache_page (Rafael Aquini) [2023396] +- mmc: JZ4740: remove the flush_kernel_dcache_page call in jz4740_mmc_read_data (Rafael Aquini) [2023396] +- selftests: Fix spelling mistake "cann't" -> "cannot" (Rafael Aquini) [2023396] +- selftests/vm: use kselftest skip code for skipped tests (Rafael Aquini) [2023396] +- memcg: make memcg->event_list_lock irqsafe (Rafael Aquini) [2023396] +- memcg: fix up drain_local_stock comment (Rafael Aquini) [2023396] +- mm, memcg: save some atomic ops when flush is already true (Rafael Aquini) [2023396] +- mm, memcg: remove unused functions (Rafael Aquini) [2023396] +- mm: memcontrol: set the correct memcg swappiness restriction (Rafael Aquini) [2023396] +- memcg: replace in_interrupt() by !in_task() in active_memcg() (Rafael Aquini) [2023396] +- memcg: cleanup racy sum avoidance code (Rafael Aquini) [2023396] +- memcg: enable accounting for ldt_struct objects (Rafael Aquini) [2023396] +- memcg: enable accounting for posix_timers_cache slab (Rafael Aquini) [2023396] +- memcg: enable accounting for signals (Rafael Aquini) [2023396] +- memcg: enable accounting for new namesapces and struct nsproxy (Rafael Aquini) [2023396] +- memcg: enable accounting for fasync_cache (Rafael Aquini) [2023396] +- memcg: enable accounting for file lock caches (Rafael Aquini) [2023396] +- memcg: enable accounting for pollfd and select bits arrays (Rafael Aquini) [2023396] +- memcg: enable accounting for mnt_cache entries (Rafael Aquini) [2023396] +- memcg: charge fs_context and legacy_fs_context (Rafael Aquini) [2023396] +- memcg: infrastructure to flush memcg stats (Rafael Aquini) [2023396] +- memcg: switch lruvec stats to rstat (Rafael Aquini) [2023396] +- mm, memcg: inline swap-related functions to improve disabled memcg config (Rafael Aquini) [2023396] +- mm, memcg: inline mem_cgroup_{charge/uncharge} to improve disabled memcg config (Rafael Aquini) [2023396] +- mm, memcg: add mem_cgroup_disabled checks in vmpressure and swap-related functions (Rafael Aquini) [2023396] +- huge tmpfs: decide stat.st_blksize by shmem_is_huge() (Rafael Aquini) [2023396] +- huge tmpfs: shmem_is_huge(vma, inode, index) (Rafael Aquini) [2023396] +- huge tmpfs: SGP_NOALLOC to stop collapse_file() on race (Rafael Aquini) [2023396] +- huge tmpfs: move shmem_huge_enabled() upwards (Rafael Aquini) [2023396] +- huge tmpfs: revert shmem's use of transhuge_vma_enabled() (Rafael Aquini) [2023396] +- huge tmpfs: remove shrinklist addition from shmem_setattr() (Rafael Aquini) [2023396] +- huge tmpfs: fix split_huge_page() after FALLOC_FL_KEEP_SIZE (Rafael Aquini) [2023396] +- huge tmpfs: fix fallocate(vanilla) advance over huge pages (Rafael Aquini) [2023396] +- shmem: shmem_writepage() split unlikely i915 THP (Rafael Aquini) [2023396] +- shmem: include header file to declare swap_info (Rafael Aquini) [2023396] +- shmem: remove unneeded function forward declaration (Rafael Aquini) [2023396] +- shmem: remove unneeded header file (Rafael Aquini) [2023396] +- shmem: remove unneeded variable ret (Rafael Aquini) [2023396] +- shmem: use raw_spinlock_t for ->stat_lock (Rafael Aquini) [2023396] +- mm/gup: remove try_get_page(), call try_get_compound_head() directly (Rafael Aquini) [2023396] +- mm/gup: small refactoring: simplify try_grab_page() (Rafael Aquini) [2023396] +- mm/gup: documentation corrections for gup/pup (Rafael Aquini) [2023396] +- mm: gup: use helper PAGE_ALIGNED in populate_vma_page_range() (Rafael Aquini) [2023396] +- mm: gup: fix potential pgmap refcnt leak in __gup_device_huge() (Rafael Aquini) [2023396] +- mm: gup: remove useless BUG_ON in __get_user_pages() (Rafael Aquini) [2023396] +- mm: gup: remove unneed local variable orig_refs (Rafael Aquini) [2023396] +- mm: gup: remove set but unused local variable major (Rafael Aquini) [2023396] +- mm: delete unused get_kernel_page() (Rafael Aquini) [2023396] +- include/linux/buffer_head.h: fix boolreturn.cocci warnings (Rafael Aquini) [2023396] +- fs, mm: fix race in unlinking swapfile (Rafael Aquini) [2023396] +- fs: inode: count invalidated shadow pages in pginodesteal (Rafael Aquini) [2023396] +- fs: drop_caches: fix skipping over shadow cache inodes (Rafael Aquini) [2023396] +- fs: update documentation of get_write_access() and friends (Rafael Aquini) [2023396] +- filesystems/locking: fix Malformed table warning (Rafael Aquini) [2023396] +- writeback: memcg: simplify cgroup_writeback_by_id (Rafael Aquini) [2023396] +- writeback: use READ_ONCE for unlocked reads of writeback stats (Rafael Aquini) [2023396] +- writeback: rename domain_update_bandwidth() (Rafael Aquini) [2023396] +- writeback: fix bandwidth estimate for spiky workload (Rafael Aquini) [2023396] +- writeback: reliably update bandwidth estimation (Rafael Aquini) [2023396] +- writeback: track number of inodes under writeback (Rafael Aquini) [2023396] +- writeback: make the laptop_mode prototypes available unconditionally (Rafael Aquini) [2023396] +- mm: remove irqsave/restore locking from contexts with irqs enabled (Rafael Aquini) [2023396] +- mm: add kernel_misc_reclaimable in show_free_areas (Rafael Aquini) [2023396] +- mm: report a more useful address for reclaim acquisition (Rafael Aquini) [2023396] +- mm/debug_vm_pgtable: fix corrupted page flag (Rafael Aquini) [2023396] +- mm/debug_vm_pgtable: remove unused code (Rafael Aquini) [2023396] +- mm/debug_vm_pgtable: use struct pgtable_debug_args in PGD and P4D modifying tests (Rafael Aquini) [2023396] +- mm/debug_vm_pgtable: use struct pgtable_debug_args in PUD modifying tests (Rafael Aquini) [2023396] +- mm/debug_vm_pgtable: use struct pgtable_debug_args in PMD modifying tests (Rafael Aquini) [2023396] +- mm/debug_vm_pgtable: use struct pgtable_debug_args in PTE modifying tests (Rafael Aquini) [2023396] +- mm/debug_vm_pgtable: use struct pgtable_debug_args in migration and thp tests (Rafael Aquini) [2023396] +- mm/debug_vm_pgtable: use struct pgtable_debug_args in soft_dirty and swap tests (Rafael Aquini) [2023396] +- mm/debug_vm_pgtable: use struct pgtable_debug_args in protnone and devmap tests (Rafael Aquini) [2023396] +- mm/debug_vm_pgtable: use struct pgtable_debug_args in leaf and savewrite tests (Rafael Aquini) [2023396] +- mm/debug_vm_pgtable: use struct pgtable_debug_args in basic tests (Rafael Aquini) [2023396] +- mm/debug_vm_pgtable: introduce struct pgtable_debug_args (Rafael Aquini) [2023396] +- mm: ignore MAP_DENYWRITE in ksys_mmap_pgoff() (Rafael Aquini) [2023396] +- mm: remove VM_DENYWRITE (Rafael Aquini) [2023396] +- binfmt: remove in-tree usage of MAP_DENYWRITE (Rafael Aquini) [2023396] +- kernel/fork: always deny write access to current MM exe_file (Rafael Aquini) [2023396] +- kernel/fork: factor out replacing the current MM exe_file (Rafael Aquini) [2023396] +- binfmt: don't use MAP_DENYWRITE when loading shared libraries via uselib() (Rafael Aquini) [2023396] +- ARM: 9115/1: mm/maccess: fix unaligned copy_{from,to}_kernel_nofault (Rafael Aquini) [2023396] +- net-memcg: pass in gfp_t mask to mem_cgroup_charge_skmem() (Rafael Aquini) [2023396] +- memblock: Check memory add/cap ordering (Rafael Aquini) [2023396] +- memblock: Add missing debug code to memblock_add_node() (Rafael Aquini) [2023396] +- mm: don't allow oversized kvmalloc() calls (Rafael Aquini) [2023396] +- mm: Add kvrealloc() (Rafael Aquini) [2023396] +- mm: hide laptop_mode_wb_timer entirely behind the BDI API (Rafael Aquini) [2023396] +- mm: Add functions to lock invalidate_lock for two mappings (Rafael Aquini) [2023396] +- mm: Protect operations adding pages to page cache with invalidate_lock (Rafael Aquini) [2023396] +- mm: Fix comments mentioning i_mutex (Rafael Aquini) [2023396] +- exit/bdflush: Remove the deprecated bdflush system call (Rafael Aquini) [2023396] + +* Tue Dec 14 2021 Herton R. Krzesinski [5.14.0-31.el9] +- Disable CONFIG_DEBUG_PREEMPT to restore performance (Phil Auld) [2030877] +- tcp: seq_file: Avoid skipping sk during tcp_seek_last_pos (Paolo Abeni) [2028279] +- tcp: fix tp->undo_retrans accounting in tcp_sacktag_one() (Paolo Abeni) [2028279] +- tcp: md5: Fix overlap between vrf and non-vrf keys (Paolo Abeni) [2028279] +- tcp: don't free a FIN sk_buff in tcp_remove_empty_skb() (Paolo Abeni) [2028279] +- tcp: Fix uninitialized access in skb frags array for Rx 0cp. (Paolo Abeni) [2028279] +- tcp_cubic: fix spurious Hystart ACK train detections for not-cwnd-limited flows (Paolo Abeni) [2028279] +- Revert "ibmvnic: check failover_pending in login response" (Steve Best) [2010612] +- ibmvnic: check failover_pending in login response (Steve Best) [2010612] +- ibmvnic: check failover_pending in login response (Steve Best) [2010612] +- kernfs: don't create a negative dentry if inactive node exists (Ian Kent) [2004858] +- kernfs: also call kernfs_set_rev() for positive dentry (Ian Kent) [2004858] +- kernfs: dont call d_splice_alias() under kernfs node lock (Ian Kent) [2004858] +- kernfs: use i_lock to protect concurrent inode updates (Ian Kent) [2004858] +- kernfs: switch kernfs to use an rwsem (Ian Kent) [2004858] +- kernfs: use VFS negative dentry caching (Ian Kent) [2004858] +- kernfs: add a revision to identify directory node changes (Ian Kent) [2004858] +- drm/hyperv: Fix double mouse pointers (Vitaly Kuznetsov) [1999697] +- Revert "watchdog: iTCO_wdt: Account for rebooting on second timeout" (Frantisek Sumsal) [2020918] +- watchdog: iTCO_wdt: Fix detection of SMI-off case (Frantisek Sumsal) [2020918] +- redhat/kernel.spec.template: enable dependencies generation (Eugene Syromiatnikov) [1975927] +- redhat: configs: Update configs for vmware (Kamal Heib) [1991676 2009344] +- redhat/configs: Enable CONFIG_DRM_VMWGFX on aarch64 (Michel Dänzer) [1992253] + +* Mon Dec 13 2021 Herton R. Krzesinski [5.14.0-30.el9] +- selftests: KVM: avoid failures due to reserved HyperTransport region (Vitaly Kuznetsov) [2009338] +- KVM: X86: Fix when shadow_root_level=5 && guest root_level<4 (Vitaly Kuznetsov) [2009338] +- KVM: x86: inhibit APICv when KVM_GUESTDBG_BLOCKIRQ active (Vitaly Kuznetsov) [2009338] +- KVM: x86/xen: Fix get_attr of KVM_XEN_ATTR_TYPE_SHARED_INFO (Vitaly Kuznetsov) [2009338] +- KVM: x86: Use rw_semaphore for APICv lock to allow vCPU parallelism (Vitaly Kuznetsov) [2009338] +- KVM: selftests: test KVM_GUESTDBG_BLOCKIRQ (Vitaly Kuznetsov) [2009338] +- x86/sgx/virt: implement SGX_IOC_VEPC_REMOVE ioctl (Vitaly Kuznetsov) [2009338] +- x86/sgx/virt: extract sgx_vepc_remove_page (Vitaly Kuznetsov) [2009338] +- KVM: x86: Do not mark all registers as avail/dirty during RESET/INIT (Vitaly Kuznetsov) [2009338] +- KVM: x86/mmu: Complete prefetch for trailing SPTEs for direct, legacy MMU (Vitaly Kuznetsov) [2009338] +- KVM: x86: SVM: don't set VMLOAD/VMSAVE intercepts on vCPU reset (Vitaly Kuznetsov) [2009338] +- selftests: kvm: fix mismatched fclose() after popen() (Vitaly Kuznetsov) [2009338] +- KVM: selftests: set CPUID before setting sregs in vcpu creation (Vitaly Kuznetsov) [2009338] +- KVM: VMX: Unregister posted interrupt wakeup handler on hardware unsetup (Vitaly Kuznetsov) [2009338] +- Revert "x86/kvm: fix vcpu-id indexed array sizes" (Vitaly Kuznetsov) [2009338] +- KVM: X86: Cache CR3 in prev_roots when PCID is disabled (Vitaly Kuznetsov) [2009338] +- KVM: X86: Fix tlb flush for tdp in kvm_invalidate_pcid() (Vitaly Kuznetsov) [2009338] +- KVM: X86: Don't reset mmu context when toggling X86_CR4_PGE (Vitaly Kuznetsov) [2009338] +- KVM: X86: Don't reset mmu context when X86_CR4_PCIDE 1->0 (Vitaly Kuznetsov) [2009338] +- KVM: x86/mmu: kvm_faultin_pfn has to return false if pfh is returned (Vitaly Kuznetsov) [2009338] +- KVM: x86/mmu: Drop a redundant, broken remote TLB flush (Vitaly Kuznetsov) [2009338] +- KVM: x86/mmu: Drop a redundant remote TLB flush in kvm_zap_gfn_range() (Vitaly Kuznetsov) [2009338] +- KVM: x86: Take srcu lock in post_kvm_run_save() (Vitaly Kuznetsov) [2009338] +- KVM: SEV-ES: fix another issue with string I/O VMGEXITs (Vitaly Kuznetsov) [2009338] +- KVM: x86/xen: Fix kvm_xen_has_interrupt() sleeping in kvm_vcpu_block() (Vitaly Kuznetsov) [2009338] +- KVM: x86: switch pvclock_gtod_sync_lock to a raw spinlock (Vitaly Kuznetsov) [2009338] +- tools headers UAPI: Sync x86's asm/kvm.h with the kernel sources (Vitaly Kuznetsov) [2009338] +- tools headers UAPI: Sync linux/kvm.h with the kernel sources (Vitaly Kuznetsov) [2009338] +- KVM: kvm_stat: do not show halt_wait_ns (Vitaly Kuznetsov) [2009338] +- KVM: SEV-ES: go over the sev_pio_data buffer in multiple passes if needed (Vitaly Kuznetsov) [2009338] +- KVM: SEV-ES: keep INS functions together (Vitaly Kuznetsov) [2009338] +- KVM: x86: remove unnecessary arguments from complete_emulator_pio_in (Vitaly Kuznetsov) [2009338] +- KVM: x86: split the two parts of emulator_pio_in (Vitaly Kuznetsov) [2009338] +- KVM: SEV-ES: clean up kvm_sev_es_ins/outs (Vitaly Kuznetsov) [2009338] +- KVM: x86: leave vcpu->arch.pio.count alone in emulator_pio_in_out (Vitaly Kuznetsov) [2009338] +- KVM: SEV-ES: rename guest_ins_data to sev_pio_data (Vitaly Kuznetsov) [2009338] +- KVM: SEV: Flush cache on non-coherent systems before RECEIVE_UPDATE_DATA (Vitaly Kuznetsov) [2009338] +- KVM: MMU: Reset mmu->pkru_mask to avoid stale data (Vitaly Kuznetsov) [2009338] +- KVM: nVMX: promptly process interrupts delivered while in guest mode (Vitaly Kuznetsov) [2009338] +- KVM: x86: check for interrupts before deciding whether to exit the fast path (Vitaly Kuznetsov) [2009338] +- KVM: SEV-ES: reduce ghcb_sa_len to 32 bits (Vitaly Kuznetsov) [2009338] +- KVM: VMX: Remove redundant handling of bus lock vmexit (Vitaly Kuznetsov) [2009338] +- KVM: x86: WARN if APIC HW/SW disable static keys are non-zero on unload (Vitaly Kuznetsov) [2009338] +- Revert "KVM: x86: Open code necessary bits of kvm_lapic_set_base() at vCPU RESET" (Vitaly Kuznetsov) [2009338] +- KVM: SEV-ES: Set guest_state_protected after VMSA update (Vitaly Kuznetsov) [2009338] +- KVM: X86: fix lazy allocation of rmaps (Vitaly Kuznetsov) [2009338] +- KVM: SEV-ES: fix length of string I/O (Vitaly Kuznetsov) [2009338] +- kvm: fix objtool relocation warning (Vitaly Kuznetsov) [2009338] +- KVM: selftests: Ensure all migrations are performed when test is affined (Vitaly Kuznetsov) [2009338] +- KVM: x86: Swap order of CPUID entry "index" vs. "significant flag" checks (Vitaly Kuznetsov) [2009338] +- x86/kvmclock: Move this_cpu_pvti into kvmclock.h (Vitaly Kuznetsov) [2009338] +- selftests: KVM: Don't clobber XMM register when read (Vitaly Kuznetsov) [2009338] +- KVM: VMX: Fix a TSX_CTRL_CPUID_CLEAR field mask issue (Vitaly Kuznetsov) [2009338] +- selftests: KVM: Explicitly use movq to read xmm registers (Vitaly Kuznetsov) [2009338] +- selftests: KVM: Call ucall_init when setting up in rseq_test (Vitaly Kuznetsov) [2009338] +- KVM: Remove tlbs_dirty (Vitaly Kuznetsov) [2009338] +- KVM: X86: Synchronize the shadow pagetable before link it (Vitaly Kuznetsov) [2009338] +- KVM: X86: Fix missed remote tlb flush in rmap_write_protect() (Vitaly Kuznetsov) [2009338] +- KVM: x86: nSVM: don't copy virt_ext from vmcb12 (Vitaly Kuznetsov) [2009338] +- KVM: x86: nSVM: test eax for 4K alignment for GP errata workaround (Vitaly Kuznetsov) [2009338] +- KVM: x86: selftests: test simultaneous uses of V_IRQ from L1 and L0 (Vitaly Kuznetsov) [2009338] +- KVM: x86: nSVM: restore int_vector in svm_clear_vintr (Vitaly Kuznetsov) [2009338] +- kvm: x86: Add AMD PMU MSRs to msrs_to_save_all[] (Vitaly Kuznetsov) [2009338] +- KVM: x86: nVMX: re-evaluate emulation_required on nested VM exit (Vitaly Kuznetsov) [2009338] +- KVM: x86: nVMX: don't fail nested VM entry on invalid guest state if !from_vmentry (Vitaly Kuznetsov) [2009338] +- KVM: x86: VMX: synthesize invalid VM exit when emulating invalid guest state (Vitaly Kuznetsov) [2009338] +- KVM: x86: nSVM: refactor svm_leave_smm and smm_enter_smm (Vitaly Kuznetsov) [2009338] +- KVM: x86: SVM: call KVM_REQ_GET_NESTED_STATE_PAGES on exit from SMM mode (Vitaly Kuznetsov) [2009338] +- KVM: x86: reset pdptrs_from_userspace when exiting smm (Vitaly Kuznetsov) [2009338] +- KVM: x86: nSVM: restore the L1 host state prior to resuming nested guest on SMM exit (Vitaly Kuznetsov) [2009338] +- KVM: KVM: Use cpumask_available() to check for NULL cpumask when kicking vCPUs (Vitaly Kuznetsov) [2009338] +- KVM: Clean up benign vcpu->cpu data races when kicking vCPUs (Vitaly Kuznetsov) [2009338] +- KVM: selftests: Create a separate dirty bitmap per slot (Vitaly Kuznetsov) [2009338] +- KVM: selftests: Refactor help message for -s backing_src (Vitaly Kuznetsov) [2009338] +- KVM: selftests: Change backing_src flag to -s in demand_paging_test (Vitaly Kuznetsov) [2009338] +- KVM: SEV: Allow some commands for mirror VM (Vitaly Kuznetsov) [2009338] +- KVM: SEV: Update svm_vm_copy_asid_from for SEV-ES (Vitaly Kuznetsov) [2009338] +- KVM: nVMX: Fix nested bus lock VM exit (Vitaly Kuznetsov) [2009338] +- KVM: x86: Identify vCPU0 by its vcpu_idx instead of its vCPUs array entry (Vitaly Kuznetsov) [2009338] +- KVM: x86: Query vcpu->vcpu_idx directly and drop its accessor (Vitaly Kuznetsov) [2009338] +- kvm: fix wrong exception emulation in check_rdtsc (Vitaly Kuznetsov) [2009338] +- KVM: SEV: Pin guest memory for write for RECEIVE_UPDATE_DATA (Vitaly Kuznetsov) [2009338] +- KVM: SVM: fix missing sev_decommission in sev_receive_start (Vitaly Kuznetsov) [2009338] +- KVM: SEV: Acquire vcpu mutex when updating VMSA (Vitaly Kuznetsov) [2009338] +- KVM: do not shrink halt_poll_ns below grow_start (Vitaly Kuznetsov) [2009338] +- KVM: nVMX: fix comments of handle_vmon() (Vitaly Kuznetsov) [2009338] +- KVM: x86: Handle SRCU initialization failure during page track init (Vitaly Kuznetsov) [2009338] +- KVM: VMX: Remove defunct "nr_active_uret_msrs" field (Vitaly Kuznetsov) [2009338] +- selftests: KVM: Align SMCCC call with the spec in steal_time (Vitaly Kuznetsov) [2009338] +- selftests: KVM: Fix check for !POLLIN in demand_paging_test (Vitaly Kuznetsov) [2009338] +- KVM: x86: Clear KVM's cached guest CR3 at RESET/INIT (Vitaly Kuznetsov) [2009338] +- KVM: x86: Mark all registers as avail/dirty at vCPU creation (Vitaly Kuznetsov) [2009338] +- KVM: selftests: Add a test for KVM_RUN+rseq to detect task migration bugs (Vitaly Kuznetsov) [2009338] +- tools: Move x86 syscall number fallbacks to .../uapi/ (Vitaly Kuznetsov) [2009338] +- KVM: rseq: Update rseq when processing NOTIFY_RESUME on xfer to KVM guest (Vitaly Kuznetsov) [2009338] +- selftests: kvm: fix get_run_delay() ignoring fscanf() return warn (Vitaly Kuznetsov) [2009338] +- selftests: kvm: move get_run_delay() into lib/test_util (Vitaly Kuznetsov) [2009338] +- selftests:kvm: fix get_trans_hugepagesz() ignoring fscanf() return warn (Vitaly Kuznetsov) [2009338] +- selftests:kvm: fix get_warnings_count() ignoring fscanf() return warn (Vitaly Kuznetsov) [2009338] +- tools: rename bitmap_alloc() to bitmap_zalloc() (Vitaly Kuznetsov) [2009338] +- KVM: Drop unused kvm_dirty_gfn_invalid() (Vitaly Kuznetsov) [2009338] +- KVM: x86: Update vCPU's hv_clock before back to guest when tsc_offset is adjusted (Vitaly Kuznetsov) [2009338] +- KVM: MMU: mark role_regs and role accessors as maybe unused (Vitaly Kuznetsov) [2009338] +- x86/kvm: Don't enable IRQ when IRQ enabled in kvm_wait (Vitaly Kuznetsov) [2009338] +- KVM: stats: Add VM stat for remote tlb flush requests (Vitaly Kuznetsov) [2009338] +- KVM: Remove unnecessary export of kvm_{inc,dec}_notifier_count() (Vitaly Kuznetsov) [2009338] +- KVM: x86/mmu: Move lpage_disallowed_link further "down" in kvm_mmu_page (Vitaly Kuznetsov) [2009338] +- KVM: x86/mmu: Relocate kvm_mmu_page.tdp_mmu_page for better cache locality (Vitaly Kuznetsov) [2009338] +- Revert "KVM: x86: mmu: Add guest physical address check in translate_gpa()" (Vitaly Kuznetsov) [2009338] +- KVM: x86/mmu: Remove unused field mmio_cached in struct kvm_mmu_page (Vitaly Kuznetsov) [2009338] +- kvm: x86: Increase KVM_SOFT_MAX_VCPUS to 710 (Vitaly Kuznetsov) [2009338] +- kvm: x86: Increase MAX_VCPUS to 1024 (Vitaly Kuznetsov) [2009338] +- kvm: x86: Set KVM_MAX_VCPU_ID to 4*KVM_MAX_VCPUS (Vitaly Kuznetsov) [2009338] +- KVM: VMX: avoid running vmx_handle_exit_irqoff in case of emulation (Vitaly Kuznetsov) [2009338] +- KVM: x86/mmu: Don't freak out if pml5_root is NULL on 4-level host (Vitaly Kuznetsov) [2009338] +- KVM: SVM: Add 5-level page table support for SVM (Vitaly Kuznetsov) [2009338] +- KVM: x86/mmu: Support shadowing NPT when 5-level paging is enabled in host (Vitaly Kuznetsov) [2009338] +- KVM: x86: Allow CPU to force vendor-specific TDP level (Vitaly Kuznetsov) [2009338] +- KVM: x86: clamp host mapping level to max_level in kvm_mmu_max_mapping_level (Vitaly Kuznetsov) [2009338] +- KVM: x86: implement KVM_GUESTDBG_BLOCKIRQ (Vitaly Kuznetsov) [2009338] +- KVM: SVM: split svm_handle_invalid_exit (Vitaly Kuznetsov) [2009338] +- KVM: x86/mmu: Drop 'shared' param from tdp_mmu_link_page() (Vitaly Kuznetsov) [2009338] +- KVM: x86/mmu: Add detailed page size stats (Vitaly Kuznetsov) [2009338] +- KVM: x86/mmu: Avoid collision with !PRESENT SPTEs in TDP MMU lpage stats (Vitaly Kuznetsov) [2009338] +- KVM: x86/mmu: Remove redundant spte present check in mmu_set_spte (Vitaly Kuznetsov) [2009338] +- KVM: stats: Add halt polling related histogram stats (Vitaly Kuznetsov) [2009338] +- KVM: stats: Add halt_wait_ns stats for all architectures (Vitaly Kuznetsov) [2009338] +- KVM: selftests: Add checks for histogram stats bucket_size field (Vitaly Kuznetsov) [2009338] +- KVM: stats: Update doc for histogram statistics (Vitaly Kuznetsov) [2009338] +- KVM: stats: Support linear and logarithmic histogram statistics (Vitaly Kuznetsov) [2009338] +- KVM: SVM: AVIC: drop unsupported AVIC base relocation code (Vitaly Kuznetsov) [2009338] +- KVM: SVM: call avic_vcpu_load/avic_vcpu_put when enabling/disabling AVIC (Vitaly Kuznetsov) [2009338] +- KVM: SVM: move check for kvm_vcpu_apicv_active outside of avic_vcpu_{put|load} (Vitaly Kuznetsov) [2009338] +- KVM: SVM: avoid refreshing avic if its state didn't change (Vitaly Kuznetsov) [2009338] +- KVM: SVM: remove svm_toggle_avic_for_irq_window (Vitaly Kuznetsov) [2009338] +- KVM: x86: hyper-v: Deactivate APICv only when AutoEOI feature is in use (Vitaly Kuznetsov) [2009338] +- KVM: SVM: add warning for mistmatch between AVIC vcpu state and AVIC inhibition (Vitaly Kuznetsov) [2009338] +- KVM: x86: APICv: fix race in kvm_request_apicv_update on SVM (Vitaly Kuznetsov) [2009338] +- KVM: x86: don't disable APICv memslot when inhibited (Vitaly Kuznetsov) [2009338] +- KVM: x86/mmu: allow APICv memslot to be enabled but invisible (Vitaly Kuznetsov) [2009338] +- KVM: x86/mmu: allow kvm_faultin_pfn to return page fault handling code (Vitaly Kuznetsov) [2009338] +- KVM: x86/mmu: rename try_async_pf to kvm_faultin_pfn (Vitaly Kuznetsov) [2009338] +- KVM: x86/mmu: bump mmu notifier count in kvm_zap_gfn_range (Vitaly Kuznetsov) [2009338] +- KVM: x86/mmu: add comment explaining arguments to kvm_zap_gfn_range (Vitaly Kuznetsov) [2009338] +- KVM: x86/mmu: fix parameters to kvm_flush_remote_tlbs_with_address (Vitaly Kuznetsov) [2009338] +- Revert "KVM: x86/mmu: Allow zap gfn range to operate under the mmu read lock" (Vitaly Kuznetsov) [2009338] +- KVM: X86: Introduce mmu_rmaps_stat per-vm debugfs file (Vitaly Kuznetsov) [2009338] +- KVM: X86: Introduce kvm_mmu_slot_lpages() helpers (Vitaly Kuznetsov) [2009338] +- KVM: Allow to have arch-specific per-vm debugfs files (Vitaly Kuznetsov) [2009338] +- KVM: nVMX: Unconditionally clear nested.pi_pending on nested VM-Enter (Vitaly Kuznetsov) [2009338] +- KVM: x86: Clean up redundant ROL16(val, n) macro definition (Vitaly Kuznetsov) [2009338] +- KVM: x86: Move declaration of kvm_spurious_fault() to x86.h (Vitaly Kuznetsov) [2009338] +- KVM: x86: Kill off __ex() and __kvm_handle_fault_on_reboot() (Vitaly Kuznetsov) [2009338] +- KVM: VMX: Hide VMCS control calculators in vmx.c (Vitaly Kuznetsov) [2009338] +- KVM: VMX: Drop caching of KVM's desired sec exec controls for vmcs01 (Vitaly Kuznetsov) [2009338] +- KVM: nVMX: Pull KVM L0's desired controls directly from vmcs01 (Vitaly Kuznetsov) [2009338] +- KVM: stats: remove dead stores (Vitaly Kuznetsov) [2009338] +- KVM: VMX: Reset DR6 only when KVM_DEBUGREG_WONT_EXIT (Vitaly Kuznetsov) [2009338] +- KVM: X86: Set host DR6 only on VMX and for KVM_DEBUGREG_WONT_EXIT (Vitaly Kuznetsov) [2009338] +- KVM: X86: Remove unneeded KVM_DEBUGREG_RELOAD (Vitaly Kuznetsov) [2009338] +- x86: Fix typo s/ECLR/ELCR/ for the PIC register (Vitaly Kuznetsov) [2009338] +- KVM: selftests: Move vcpu_args_set into perf_test_util (Vitaly Kuznetsov) [2009338] +- KVM: selftests: Support multiple slots in dirty_log_perf_test (Vitaly Kuznetsov) [2009338] +- KVM: x86/mmu: Rename __gfn_to_rmap to gfn_to_rmap (Vitaly Kuznetsov) [2009338] +- KVM: x86/mmu: Leverage vcpu->last_used_slot for rmap_add and rmap_recycle (Vitaly Kuznetsov) [2009338] +- KVM: x86/mmu: Leverage vcpu->last_used_slot in tdp_mmu_map_handle_target_level (Vitaly Kuznetsov) [2009338] +- KVM: Cache the last used slot index per vCPU (Vitaly Kuznetsov) [2009338] +- KVM: Move last_used_slot logic out of search_memslots (Vitaly Kuznetsov) [2009338] +- KVM: xen: do not use struct gfn_to_hva_cache (Vitaly Kuznetsov) [2009338] +- KVM: x86/pmu: Introduce pmc->is_paused to reduce the call time of perf interfaces (Vitaly Kuznetsov) [2009338] +- KVM: X86: Optimize zapping rmap (Vitaly Kuznetsov) [2009338] +- KVM: X86: Optimize pte_list_desc with per-array counter (Vitaly Kuznetsov) [2009338] +- KVM: X86: MMU: Tune PTE_LIST_EXT to be bigger (Vitaly Kuznetsov) [2009338] +- KVM: const-ify all relevant uses of struct kvm_memory_slot (Vitaly Kuznetsov) [2009338] +- KVM: Don't take mmu_lock for range invalidation unless necessary (Vitaly Kuznetsov) [2009338] +- KVM: Block memslot updates across range_start() and range_end() (Vitaly Kuznetsov) [2009338] +- KVM: nSVM: remove useless kvm_clear_*_queue (Vitaly Kuznetsov) [2009338] +- KVM: x86: Preserve guest's CR0.CD/NW on INIT (Vitaly Kuznetsov) [2009338] +- KVM: SVM: Drop redundant clearing of vcpu->arch.hflags at INIT/RESET (Vitaly Kuznetsov) [2009338] +- KVM: SVM: Emulate #INIT in response to triple fault shutdown (Vitaly Kuznetsov) [2009338] +- KVM: VMX: Move RESET-only VMWRITE sequences to init_vmcs() (Vitaly Kuznetsov) [2009338] +- KVM: VMX: Remove redundant write to set vCPU as active at RESET/INIT (Vitaly Kuznetsov) [2009338] +- KVM: VMX: Smush x2APIC MSR bitmap adjustments into single function (Vitaly Kuznetsov) [2009338] +- KVM: VMX: Remove unnecessary initialization of msr_bitmap_mode (Vitaly Kuznetsov) [2009338] +- KVM: VMX: Don't redo x2APIC MSR bitmaps when userspace filter is changed (Vitaly Kuznetsov) [2009338] +- KVM: nVMX: Remove obsolete MSR bitmap refresh at nested transitions (Vitaly Kuznetsov) [2009338] +- KVM: VMX: Remove obsolete MSR bitmap refresh at vCPU RESET/INIT (Vitaly Kuznetsov) [2009338] +- KVM: x86: Move setting of sregs during vCPU RESET/INIT to common x86 (Vitaly Kuznetsov) [2009338] +- KVM: VMX: Don't _explicitly_ reconfigure user return MSRs on vCPU INIT (Vitaly Kuznetsov) [2009338] +- KVM: VMX: Refresh list of user return MSRs after setting guest CPUID (Vitaly Kuznetsov) [2009338] +- KVM: VMX: Skip pointless MSR bitmap update when setting EFER (Vitaly Kuznetsov) [2009338] +- KVM: SVM: Stuff save->dr6 at during VMSA sync, not at RESET/INIT (Vitaly Kuznetsov) [2009338] +- KVM: SVM: Drop redundant writes to vmcb->save.cr4 at RESET/INIT (Vitaly Kuznetsov) [2009338] +- KVM: SVM: Tweak order of cr0/cr4/efer writes at RESET/INIT (Vitaly Kuznetsov) [2009338] +- KVM: nVMX: Don't evaluate "emulation required" on nested VM-Exit (Vitaly Kuznetsov) [2009338] +- KVM: VMX: Skip emulation required checks during pmode/rmode transitions (Vitaly Kuznetsov) [2009338] +- KVM: VMX: Process CR0.PG side effects after setting CR0 assets (Vitaly Kuznetsov) [2009338] +- KVM: x86/mmu: Skip the permission_fault() check on MMIO if CR0.PG=0 (Vitaly Kuznetsov) [2009338] +- KVM: VMX: Pull GUEST_CR3 from the VMCS iff CR3 load exiting is disabled (Vitaly Kuznetsov) [2009338] +- KVM: nVMX: Do not clear CR3 load/store exiting bits if L1 wants 'em (Vitaly Kuznetsov) [2009338] +- KVM: VMX: Fold ept_update_paging_mode_cr0() back into vmx_set_cr0() (Vitaly Kuznetsov) [2009338] +- KVM: VMX: Remove direct write to vcpu->arch.cr0 during vCPU RESET/INIT (Vitaly Kuznetsov) [2009338] +- KVM: VMX: Invert handling of CR0.WP for EPT without unrestricted guest (Vitaly Kuznetsov) [2009338] +- KVM: SVM: Don't bother writing vmcb->save.rip at vCPU RESET/INIT (Vitaly Kuznetsov) [2009338] +- KVM: x86: Move EDX initialization at vCPU RESET to common code (Vitaly Kuznetsov) [2009338] +- KVM: x86: Consolidate APIC base RESET initialization code (Vitaly Kuznetsov) [2009338] +- KVM: x86: Open code necessary bits of kvm_lapic_set_base() at vCPU RESET (Vitaly Kuznetsov) [2009338] +- KVM: VMX: Stuff vcpu->arch.apic_base directly at vCPU RESET (Vitaly Kuznetsov) [2009338] +- KVM: x86: Set BSP bit in reset BSP vCPU's APIC base by default (Vitaly Kuznetsov) [2009338] +- KVM: x86: Don't force set BSP bit when local APIC is managed by userspace (Vitaly Kuznetsov) [2009338] +- KVM: x86: Migrate the PIT only if vcpu0 is migrated, not any BSP (Vitaly Kuznetsov) [2009338] +- KVM: x86: Remove defunct BSP "update" in local APIC reset (Vitaly Kuznetsov) [2009338] +- KVM: x86: WARN if the APIC map is dirty without an in-kernel local APIC (Vitaly Kuznetsov) [2009338] +- KVM: SVM: Drop explicit MMU reset at RESET/INIT (Vitaly Kuznetsov) [2009338] +- KVM: VMX: Remove explicit MMU reset in enter_rmode() (Vitaly Kuznetsov) [2009338] +- KVM: SVM: Fall back to KVM's hardcoded value for EDX at RESET/INIT (Vitaly Kuznetsov) [2009338] +- KVM: SVM: Require exact CPUID.0x1 match when stuffing EDX at INIT (Vitaly Kuznetsov) [2009338] +- KVM: VMX: Set EDX at INIT with CPUID.0x1, Family-Model-Stepping (Vitaly Kuznetsov) [2009338] +- KVM: SVM: Zero out GDTR.base and IDTR.base on INIT (Vitaly Kuznetsov) [2009338] +- KVM: nVMX: Set LDTR to its architecturally defined value on nested VM-Exit (Vitaly Kuznetsov) [2009338] +- KVM: x86: Flush the guest's TLB on INIT (Vitaly Kuznetsov) [2009338] +- KVM: x86: APICv: drop immediate APICv disablement on current vCPU (Vitaly Kuznetsov) [2009338] +- KVM: x86: enable TDP MMU by default (Vitaly Kuznetsov) [2009338] +- KVM: x86/mmu: fast_page_fault support for the TDP MMU (Vitaly Kuznetsov) [2009338] +- KVM: x86/mmu: Make walk_shadow_page_lockless_{begin,end} interoperate with the TDP MMU (Vitaly Kuznetsov) [2009338] +- KVM: x86/mmu: Fix use of enums in trace_fast_page_fault (Vitaly Kuznetsov) [2009338] +- KVM: x86/mmu: Rename cr2_or_gpa to gpa in fast_page_fault (Vitaly Kuznetsov) [2009338] +- KVM: Introduce kvm_get_kvm_safe() (Vitaly Kuznetsov) [2009338] +- x86/kvm: remove non-x86 stuff from arch/x86/kvm/ioapic.h (Vitaly Kuznetsov) [2009338] +- KVM: X86: Add per-vm stat for max rmap list size (Vitaly Kuznetsov) [2009338] +- KVM: x86/mmu: Return old SPTE from mmu_spte_clear_track_bits() (Vitaly Kuznetsov) [2009338] +- KVM: x86/mmu: Refactor shadow walk in __direct_map() to reduce indentation (Vitaly Kuznetsov) [2009338] +- KVM: x86: Hoist kvm_dirty_regs check out of sync_regs() (Vitaly Kuznetsov) [2009338] +- KVM: x86/mmu: Mark VM as bugged if page fault returns RET_PF_INVALID (Vitaly Kuznetsov) [2009338] +- KVM: x86: Use KVM_BUG/KVM_BUG_ON to handle bugs that are fatal to the VM (Vitaly Kuznetsov) [2009338] +- KVM: Export kvm_make_all_cpus_request() for use in marking VMs as bugged (Vitaly Kuznetsov) [2009338] +- KVM: Add infrastructure and macro to mark VM as bugged (Vitaly Kuznetsov) [2009338] +- KVM: Get rid of kvm_get_pfn() (Vitaly Kuznetsov) [2009338] +- KVM: arm64: Use get_page() instead of kvm_get_pfn() (Vitaly Kuznetsov) [2009338] +- docs: kvm: properly format code blocks and lists (Vitaly Kuznetsov) [2009338] +- docs: kvm: fix build warnings (Vitaly Kuznetsov) [2009338] + +* Thu Dec 09 2021 Herton R. Krzesinski [5.14.0-29.el9] +- posix-cpu-timers: Prevent spuriously armed 0-value itimer (Phil Auld) [2022896] +- hrtimer: Unbreak hrtimer_force_reprogram() (Phil Auld) [2022896] +- hrtimer: Use raw_cpu_ptr() in clock_was_set() (Phil Auld) [2022896] +- clocksource: Make clocksource watchdog test safe for slow-HZ systems (Phil Auld) [2022896] +- posix-cpu-timers: Recalc next expiration when timer_settime() ends up not queueing (Phil Auld) [2022896] +- posix-cpu-timers: Consolidate timer base accessor (Phil Auld) [2022896] +- posix-cpu-timers: Remove confusing return value override (Phil Auld) [2022896] +- posix-cpu-timers: Force next expiration recalc after itimer reset (Phil Auld) [2022896] +- posix-cpu-timers: Force next_expiration recalc after timer deletion (Phil Auld) [2022896] +- posix-cpu-timers: Assert task sighand is locked while starting cputime counter (Phil Auld) [2022896] +- posix-timers: Remove redundant initialization of variable ret (Phil Auld) [2022896] +- hrtimer: Avoid more SMP function calls in clock_was_set() (Phil Auld) [2022896] +- hrtimer: Avoid unnecessary SMP function calls in clock_was_set() (Phil Auld) [2022896] +- hrtimer: Add bases argument to clock_was_set() (Phil Auld) [2022896] +- time/timekeeping: Avoid invoking clock_was_set() twice (Phil Auld) [2022896] +- timekeeping: Distangle resume and clock-was-set events (Phil Auld) [2022896] +- timerfd: Provide timerfd_resume() (Phil Auld) [2022896] +- hrtimer: Force clock_was_set() handling for the HIGHRES=n, NOHZ=y case (Phil Auld) [2022896] +- hrtimer: Ensure timerfd notification for HIGHRES=n (Phil Auld) [2022896] +- hrtimer: Consolidate reprogramming code (Phil Auld) [2022896] +- hrtimer: Avoid double reprogramming in __hrtimer_start_range_ns() (Phil Auld) [2022896] + +* Wed Dec 08 2021 Herton R. Krzesinski [5.14.0-28.el9] +- rcu: Fix rcu_dynticks_curr_cpu_in_eqs() vs noinstr (Waiman Long) [2022806] +- efi: Change down_interruptible() in virt_efi_reset_system() to down_trylock() (Waiman Long) [2022806] +- Documentation: core-api/cpuhotplug: Rewrite the API section (Waiman Long) [2022806] +- docs/core-api: Modify document layout (Waiman Long) [2022806] +- futex: Avoid redundant task lookup (Waiman Long) [2022806] +- futex: Clarify comment for requeue_pi_wake_futex() (Waiman Long) [2022806] +- cgroup: Avoid compiler warnings with no subsystems (Waiman Long) [2022806] +- media/atomisp: Use lockdep instead of *mutex_is_locked() (Waiman Long) [2022806] +- debugobjects: Make them PREEMPT_RT aware (Waiman Long) [2022806] +- cgroup/cpuset: Enable event notification when partition state changes (Waiman Long) [2022806] +- cgroup: cgroup-v1: clean up kernel-doc notation (Waiman Long) [2022806] +- locking/semaphore: Add might_sleep() to down_*() family (Waiman Long) [2022806] +- static_call: Update API documentation (Waiman Long) [2022806] +- torture: Replace deprecated CPU-hotplug functions. (Waiman Long) [2022806] +- clocksource: Replace deprecated CPU-hotplug functions. (Waiman Long) [2022806] +- smpboot: Replace deprecated CPU-hotplug functions. (Waiman Long) [2022806] +- rcu: Replace deprecated CPU-hotplug functions (Waiman Long) [2022806] +- genirq/affinity: Replace deprecated CPU-hotplug functions. (Waiman Long) [2022806] +- cgroup: Replace deprecated CPU-hotplug functions. (Waiman Long) [2022806] +- mm: Replace deprecated CPU-hotplug functions. (Waiman Long) [2022806] +- thermal: Replace deprecated CPU-hotplug functions. (Waiman Long) [2022806] +- md/raid5: Replace deprecated CPU-hotplug functions. (Waiman Long) [2022806] +- perf/hw_breakpoint: Replace deprecated CPU-hotplug functions (Waiman Long) [2022806] +- perf/x86/intel: Replace deprecated CPU-hotplug functions (Waiman Long) [2022806] +- Documentation: Replace deprecated CPU-hotplug functions. (Waiman Long) [2022806] +- Documentation/atomic_t: Document forward progress expectations (Waiman Long) [2022806] +- eventfd: Make signal recursion protection a task bit (Waiman Long) [2022806] +- locking/atomic: simplify non-atomic wrappers (Waiman Long) [2022806] +- cgroup/cpuset: Fix violation of cpuset locking rule (Waiman Long) [2022806] +- cgroup/cpuset: Fix a partition bug with hotplug (Waiman Long) [2022806] +- cgroup/cpuset: Miscellaneous code cleanup (Waiman Long) [2022806] +- rcu: Mark accesses to rcu_state.n_force_qs (Waiman Long) [2022806] +- rcu: Print human-readable message for schedule() in RCU reader (Waiman Long) [2022806] +- cgroup: remove cgroup_mount from comments (Waiman Long) [2022806] +- doc: Update stallwarn.rst with recent changes (Waiman Long) [2022806] +- locking/atomic: add generic arch_*() bitops (Waiman Long) [2022806] +- locking/atomic: add arch_atomic_long*() (Waiman Long) [2022806] +- locking/atomic: centralize generated headers (Waiman Long) [2022806] +- locking/atomic: remove ARCH_ATOMIC remanants (Waiman Long) [2022806] +- locking/atomic: simplify ifdef generation (Waiman Long) [2022806] +- rcu: Fix macro name CONFIG_TASKS_RCU_TRACE (Waiman Long) [2022806] +- scftorture: Avoid NULL pointer exception on early exit (Waiman Long) [2022806] +- torture: Make kvm-test-1-run-qemu.sh check for reboot loops (Waiman Long) [2022806] +- torture: Add timestamps to kvm-test-1-run-qemu.sh output (Waiman Long) [2022806] +- torture: Don't use "test" command's "-a" argument (Waiman Long) [2022806] +- torture: Make kvm-test-1-run-batch.sh select per-scenario affinity masks (Waiman Long) [2022806] +- torture: Consistently name "qemu*" test output files (Waiman Long) [2022806] +- torture: Use numeric taskset argument in jitter.sh (Waiman Long) [2022806] +- rcutorture: Upgrade two-CPU scenarios to four CPUs (Waiman Long) [2022806] +- torture: Make kvm-test-1-run-qemu.sh apply affinity (Waiman Long) [2022806] +- torture: Don't redirect qemu-cmd comment lines (Waiman Long) [2022806] +- torture: Make kvm.sh select per-scenario affinity masks (Waiman Long) [2022806] +- torture: Put kvm.sh batch-creation awk script into a temp file (Waiman Long) [2022806] +- locking/rwsem: Remove an unused parameter of rwsem_wake() (Waiman Long) [2022806] +- rcu: Explain why rcu_all_qs() is a stub in preemptible TREE RCU (Waiman Long) [2022806] +- Documentation/atomic_t: Document cmpxchg() vs try_cmpxchg() (Waiman Long) [2022806] +- rcu: Use per_cpu_ptr to get the pointer of per_cpu variable (Waiman Long) [2022806] +- rcu: Remove useless "ret" update in rcu_gp_fqs_loop() (Waiman Long) [2022806] +- scftorture: Add RPC-like IPI tests (Waiman Long) [2022806] +- tools/nolibc: Implement msleep() (Waiman Long) [2022806] +- tools: include: nolibc: Fix a typo occured to occurred in the file nolibc.h (Waiman Long) [2022806] +- torture: Move parse-console.sh call to PATH-aware scripts (Waiman Long) [2022806] +- torture: Make kvm-recheck.sh skip kcsan.sum for build-only runs (Waiman Long) [2022806] +- rcu-tasks: Fix synchronize_rcu_rude() typo in comment (Waiman Long) [2022806] +- rcuscale: Console output claims too few grace periods (Waiman Long) [2022806] +- torture: Protect kvm-remote.sh directory trees from /tmp reaping (Waiman Long) [2022806] +- torture: Log more kvm-remote.sh information (Waiman Long) [2022806] +- torture: Make kvm-recheck-lock.sh tolerate qemu-cmd comments (Waiman Long) [2022806] +- torture: Make kvm-recheck-scf.sh tolerate qemu-cmd comments (Waiman Long) [2022806] +- rcu/doc: Add a quick quiz to explain further why we need smp_mb__after_unlock_lock() (Waiman Long) [2022806] +- rcu: Make rcu_gp_init() and rcu_gp_fqs_loop noinline to conserve stack (Waiman Long) [2022806] +- torture: Create KCSAN summaries for torture.sh runs (Waiman Long) [2022806] +- torture: Enable KCSAN summaries over groups of torture-test runs (Waiman Long) [2022806] +- rcu: Mark lockless ->qsmask read in rcu_check_boost_fail() (Waiman Long) [2022806] +- srcutiny: Mark read-side data races (Waiman Long) [2022806] +- locktorture: Count lock readers (Waiman Long) [2022806] +- locktorture: Mark statistics data races (Waiman Long) [2022806] +- docs: Fix a typo in Documentation/RCU/stallwarn.rst (Waiman Long) [2022806] +- rcu-tasks: Mark ->trc_reader_special.b.need_qs data races (Waiman Long) [2022806] +- rcu-tasks: Mark ->trc_reader_nesting data races (Waiman Long) [2022806] +- rcu-tasks: Add comments explaining task_struct strategy (Waiman Long) [2022806] +- rcu: Start timing stall repetitions after warning complete (Waiman Long) [2022806] +- rcu: Do not disable GP stall detection in rcu_cpu_stall_reset() (Waiman Long) [2022806] +- rcu/tree: Handle VM stoppage in stall detection (Waiman Long) [2022806] +- rculist: Unify documentation about missing list_empty_rcu() (Waiman Long) [2022806] +- rcu: Mark accesses in tree_stall.h (Waiman Long) [2022806] +- Documentation/RCU: Fix nested inline markup (Waiman Long) [2022806] +- rcu: Mark accesses to ->rcu_read_lock_nesting (Waiman Long) [2022806] +- Documentation/RCU: Fix emphasis markers (Waiman Long) [2022806] +- rcu: Weaken ->dynticks accesses and updates (Waiman Long) [2022806] +- rcu: Remove special bit at the bottom of the ->dynticks counter (Waiman Long) [2022806] +- rcu/nocb: Remove NOCB deferred wakeup from rcutree_dead_cpu() (Waiman Long) [2022806] +- rcu/nocb: Start moving nocb code to its own plugin file (Waiman Long) [2022806] +- rcutorture: Preempt rather than block when testing task stalls (Waiman Long) [2022806] +- rcu: Fix stall-warning deadlock due to non-release of rcu_node ->lock (Waiman Long) [2022806] +- rcu: Fix to include first blocked task in stall warning (Waiman Long) [2022806] +- torture: Make torture.sh accept --do-all and --donone (Waiman Long) [2022806] +- torture: Add clocksource-watchdog testing to torture.sh (Waiman Long) [2022806] +- refscale: Add measurement of clock readout (Waiman Long) [2022806] + +* Tue Dec 07 2021 Herton R. Krzesinski [5.14.0-27.el9] +- x86: change default to spec_store_bypass_disable=prctl spectre_v2_user=prctl (Wander Lairson Costa) [2002637] +- Enable PREEMPT_DYNAMIC for all but s390x (Phil Auld) [2019472] +- preempt: Restore preemption model selection configs (Phil Auld) [2019472] +- sched: Provide Kconfig support for default dynamic preempt mode (Phil Auld) [2019472] +- x86/sgx: Add TAINT_TECH_PREVIEW for virtual EPC (Wander Lairson Costa) [2025959] +- x86/sgx: mark tech preview (Wander Lairson Costa) [2025959] +- ipv6: When forwarding count rx stats on the orig netdev (Hangbin Liu) [2025457] +- ipv6: make exception cache less predictible (Hangbin Liu) [2025457] +- icmp: fix icmp_ext_echo_iio parsing in icmp_build_probe (Guillaume Nault) [2024572] +- net: prefer socket bound to interface when not in VRF (Guillaume Nault) [2024572] +- net: ipv4: Fix rtnexthop len when RTA_FLOW is present (Guillaume Nault) [2024572] +- nexthop: Fix memory leaks in nexthop notification chain listeners (Guillaume Nault) [2024572] +- nexthop: Fix division by zero while replacing a resilient group (Guillaume Nault) [2024572] +- ipv4: fix endianness issue in inet_rtm_getroute_build_skb() (Guillaume Nault) [2024572] +- crypto: ccp - Make use of the helper macro kthread_run() (Vladis Dronov) [1997595] +- crypto: ccp - Fix whitespace in sev_cmd_buffer_len() (Vladis Dronov) [1997595] +- crypto: ccp - fix resource leaks in ccp_run_aes_gcm_cmd() (Vladis Dronov) [1997595] {CVE-2021-3744 CVE-2021-3764} +- net/l2tp: Fix reference count leak in l2tp_udp_recv_core (Guillaume Nault) [2023271] +- scsi: megaraid: Clean up some inconsistent indenting (Tomas Henzl) [1879402] +- scsi: megaraid: Fix Coccinelle warning (Tomas Henzl) [1879402] +- scsi: megaraid_sas: Driver version update to 07.719.03.00-rc1 (Tomas Henzl) [1879402] +- scsi: megaraid_sas: Add helper functions for irq_context (Tomas Henzl) [1879402] +- scsi: megaraid_sas: Fix concurrent access to ISR between IRQ polling and real interrupt (Tomas Henzl) [1879402] +- tpm: ibmvtpm: Avoid error message when process gets signal while waiting (Štěpán Horáček) [1983089] +- char: tpm: cr50_i2c: convert to new probe interface (Štěpán Horáček) [1983089] +- char: tpm: Kconfig: remove bad i2c cr50 select (Štěpán Horáček) [1983089] + +* Mon Dec 06 2021 Herton R. Krzesinski [5.14.0-26.el9] +- redhat/configs: enable CONFIG_CEPH_FSCACHE (Jeffrey Layton) [2017798] +- ceph: add a new metric to keep track of remote object copies (Jeffrey Layton) [2017798] +- libceph, ceph: move ceph_osdc_copy_from() into cephfs code (Jeffrey Layton) [2017798] +- ceph: clean-up metrics data structures to reduce code duplication (Jeffrey Layton) [2017798] +- ceph: split 'metric' debugfs file into several files (Jeffrey Layton) [2017798] +- ceph: return the real size read when it hits EOF (Jeffrey Layton) [2017798] +- ceph: properly handle statfs on multifs setups (Jeffrey Layton) [2017798] +- ceph: shut down mount on bad mdsmap or fsmap decode (Jeffrey Layton) [2017798] +- ceph: fix mdsmap decode when there are MDS's beyond max_mds (Jeffrey Layton) [2017798] +- ceph: ignore the truncate when size won't change with Fx caps issued (Jeffrey Layton) [2017798] +- ceph: don't rely on error_string to validate blocklisted session. (Jeffrey Layton) [2017798] +- ceph: just use ci->i_version for fscache aux info (Jeffrey Layton) [2017798] +- ceph: shut down access to inode when async create fails (Jeffrey Layton) [2017798] +- ceph: refactor remove_session_caps_cb (Jeffrey Layton) [2017798] +- ceph: fix auth cap handling logic in remove_session_caps_cb (Jeffrey Layton) [2017798] +- ceph: drop private list from remove_session_caps_cb (Jeffrey Layton) [2017798] +- ceph: don't use -ESTALE as special return code in try_get_cap_refs (Jeffrey Layton) [2017798] +- ceph: print inode numbers instead of pointer values (Jeffrey Layton) [2017798] +- ceph: enable async dirops by default (Jeffrey Layton) [2017798] +- libceph: drop ->monmap and err initialization (Jeffrey Layton) [2017798] +- ceph: convert to noop_direct_IO (Jeffrey Layton) [2017798] +- ceph: fix handling of "meta" errors (Jeffrey Layton) [2017798] +- ceph: skip existing superblocks that are blocklisted or shut down when mounting (Jeffrey Layton) [2017798] +- ceph: fix off by one bugs in unsafe_request_wait() (Jeffrey Layton) [2017798] +- ceph: fix dereference of null pointer cf (Jeffrey Layton) [2017798] +- ceph: drop the mdsc_get_session/put_session dout messages (Jeffrey Layton) [2017798] +- ceph: lockdep annotations for try_nonblocking_invalidate (Jeffrey Layton) [2017798] +- ceph: don't WARN if we're forcibly removing the session caps (Jeffrey Layton) [2017798] +- ceph: don't WARN if we're force umounting (Jeffrey Layton) [2017798] +- ceph: remove the capsnaps when removing caps (Jeffrey Layton) [2017798] +- ceph: request Fw caps before updating the mtime in ceph_write_iter (Jeffrey Layton) [2017798] +- ceph: reconnect to the export targets on new mdsmaps (Jeffrey Layton) [2017798] +- ceph: print more information when we can't find snaprealm (Jeffrey Layton) [2017798] +- ceph: add ceph_change_snap_realm() helper (Jeffrey Layton) [2017798] +- ceph: remove redundant initializations from mdsc and session (Jeffrey Layton) [2017798] +- ceph: cancel delayed work instead of flushing on mdsc teardown (Jeffrey Layton) [2017798] +- ceph: add a new vxattr to return auth mds for an inode (Jeffrey Layton) [2017798] +- ceph: remove some defunct forward declarations (Jeffrey Layton) [2017798] +- ceph: flush the mdlog before waiting on unsafe reqs (Jeffrey Layton) [2017798] +- ceph: flush mdlog before umounting (Jeffrey Layton) [2017798] +- ceph: make iterate_sessions a global symbol (Jeffrey Layton) [2017798] +- ceph: make ceph_create_session_msg a global symbol (Jeffrey Layton) [2017798] +- ceph: fix comment about short copies in ceph_write_end (Jeffrey Layton) [2017798] +- ceph: fix memory leak on decode error in ceph_handle_caps (Jeffrey Layton) [2017798] + +* Fri Dec 03 2021 Herton R. Krzesinski [5.14.0-25.el9] +- x86: Pin task-stack in __get_wchan() (Chris von Recklinghausen) [2022169] +- x86: Fix __get_wchan() for !STACKTRACE (Chris von Recklinghausen) [2022169] +- sched: Add wrapper for get_wchan() to keep task blocked (Chris von Recklinghausen) [2022169] +- x86: Fix get_wchan() to support the ORC unwinder (Chris von Recklinghausen) [2022169] +- proc: Use task_is_running() for wchan in /proc/$pid/stat (Chris von Recklinghausen) [2022169] +- leaking_addresses: Always print a trailing newline (Chris von Recklinghausen) [2022169] +- Revert "proc/wchan: use printk format instead of lookup_symbol_name()" (Chris von Recklinghausen) [2022169] +- sched: Fill unconditional hole induced by sched_entity (Chris von Recklinghausen) [2022169] +- powerpc/bpf: Fix write protecting JIT code (Jiri Olsa) [2023618] +- vfs: check fd has read access in kernel_read_file_from_fd() (Carlos Maiolino) [2022893] +- Disable idmapped mounts (Alexey Gladkov) [2018141] +- KVM: s390: Fix handle_sske page fault handling (Thomas Huth) [1870686] +- KVM: s390: Simplify SIGP Set Arch handling (Thomas Huth) [1870686] +- KVM: s390: pv: avoid stalls when making pages secure (Thomas Huth) [1870686] +- KVM: s390: pv: avoid stalls for kvm_s390_pv_init_vm (Thomas Huth) [1870686] +- KVM: s390: pv: avoid double free of sida page (Thomas Huth) [1870686] +- KVM: s390: pv: add macros for UVC CC values (Thomas Huth) [1870686] +- s390/uv: fully validate the VMA before calling follow_page() (Thomas Huth) [1870686] +- s390/gmap: don't unconditionally call pte_unmap_unlock() in __gmap_zap() (Thomas Huth) [1870686] +- s390/gmap: validate VMA in __gmap_zap() (Thomas Huth) [1870686] +- KVM: s390: preserve deliverable_mask in __airqs_kick_single_vcpu (Thomas Huth) [1870686] +- KVM: s390: index kvm->arch.idle_mask by vcpu_idx (Thomas Huth) [1870686] +- KVM: s390: clear kicked_mask before sleeping again (Thomas Huth) [1870686] +- KVM: s390: Function documentation fixes (Thomas Huth) [1870686] +- s390/mm: fix kernel doc comments (Thomas Huth) [1870686] +- KVM: s390: generate kvm hypercall functions (Thomas Huth) [1870686] +- s390/vfio-ap: replace open coded locks for VFIO_GROUP_NOTIFY_SET_KVM notification (Thomas Huth) [1870686] +- s390/vfio-ap: r/w lock for PQAP interception handler function pointer (Thomas Huth) [1870686] +- KVM: Rename lru_slot to last_used_slot (Thomas Huth) [1870686] +- s390/uv: de-duplicate checks for Protected Host Virtualization (Thomas Huth) [1870686] +- s390/boot: disable Secure Execution in dump mode (Thomas Huth) [1870686] +- s390/boot: move uv function declarations to boot/uv.h (Thomas Huth) [1870686] +- s390/boot: move all linker symbol declarations from c to h files (Thomas Huth) [1870686] +- redhat/configs: Remove CONFIG_INFINIBAND_I40IW (Kamal Heib) [1920720] + +* Wed Dec 01 2021 Herton R. Krzesinski [5.14.0-24.el9] +- perf test: Handle fd gaps in test__dso_data_reopen (Michael Petlan) [1937209] +- perf tests vmlinux-kallsyms: Ignore hidden symbols (Michael Petlan) [1975103] +- perf script: Fix PERF_SAMPLE_WEIGHT_STRUCT support (Michael Petlan) [2009378] +- redhat/kernel.spec.template: Link perf with --export-dynamic (Michael Petlan) [2006775] +- xfs: fix I_DONTCACHE (Carlos Maiolino) [2022435] +- virtio: write back F_VERSION_1 before validate (Thomas Huth) [2008401] +- net/tls: Fix flipped sign in tls_err_abort() calls (Sabrina Dubroca) [2022006] +- net/tls: Fix flipped sign in async_wait.err assignment (Sabrina Dubroca) [2022006] +- hyper-v: Replace uuid.h with types.h (Mohammed Gamal) [2008572] +- Drivers: hv: vmbus: Remove unused code to check for subchannels (Mohammed Gamal) [2008572] +- hv: hyperv.h: Remove unused inline functions (Mohammed Gamal) [2008572] +- asm-generic/hyperv: provide cpumask_to_vpset_noself (Mohammed Gamal) [2008572] +- asm-generic/hyperv: Add missing #include of nmi.h (Mohammed Gamal) [2008572] +- x86/hyperv: Avoid erroneously sending IPI to 'self' (Mohammed Gamal) [2008572] +- x86/hyperv: remove on-stack cpumask from hv_send_ipi_mask_allbutself (Mohammed Gamal) [2008572] +- [s390] net/smc: improved fix wait on already cleared link (Mete Durlu) [1869652] +- [s390] net/smc: fix 'workqueue leaked lock' in smc_conn_abort_work (Mete Durlu) [1869652] +- [s390] net/smc: add missing error check in smc_clc_prfx_set() (Mete Durlu) [1869652] +- cifs: enable SMB_DIRECT in RHEL9 (Ronnie Sahlberg) [1965209] +- scsi: mpt3sas: Clean up some inconsistent indenting (Tomas Henzl) [1876119] +- scsi: mpt3sas: Call cpu_relax() before calling udelay() (Tomas Henzl) [1876119] +- scsi: mpt3sas: Introduce sas_ncq_prio_supported sysfs sttribute (Tomas Henzl) [1876119] +- scsi: mpt3sas: Update driver version to 39.100.00.00 (Tomas Henzl) [1876119] +- scsi: mpt3sas: Use firmware recommended queue depth (Tomas Henzl) [1876119] +- scsi: mpt3sas: Bump driver version to 38.100.00.00 (Tomas Henzl) [1876119] +- scsi: mpt3sas: Add io_uring iopoll support (Tomas Henzl) [1876119] +- serial: 8250_lpss: Extract dw8250_do_set_termios() for common use (David Arcari) [1880032] +- serial: 8250_lpss: Enable DMA on Intel Elkhart Lake (David Arcari) [1880032] +- dmaengine: dw: Convert members to u32 in platform data (David Arcari) [1880032] +- dmaengine: dw: Simplify DT property parser (David Arcari) [1880032] +- dmaengine: dw: Remove error message from DT parsing code (David Arcari) [1880032] +- dmaengine: dw: Program xBAR hardware for Elkhart Lake (David Arcari) [1880032] +- vmxnet3: switch from 'pci_' to 'dma_' API (Kamal Heib) [2003297] +- vmxnet3: update to version 6 (Kamal Heib) [2003297] +- vmxnet3: increase maximum configurable mtu to 9190 (Kamal Heib) [2003297] +- vmxnet3: set correct hash type based on rss information (Kamal Heib) [2003297] +- vmxnet3: add support for ESP IPv6 RSS (Kamal Heib) [2003297] +- vmxnet3: remove power of 2 limitation on the queues (Kamal Heib) [2003297] +- vmxnet3: add support for 32 Tx/Rx queues (Kamal Heib) [2003297] +- vmxnet3: prepare for version 6 changes (Kamal Heib) [2003297] + +* Mon Nov 29 2021 Herton R. Krzesinski [5.14.0-23.el9] +- PCI/VPD: Defer VPD sizing until first access (Myron Stowe) [2021298] +- PCI/VPD: Use unaligned access helpers (Myron Stowe) [2021298] +- PCI/VPD: Clean up public VPD defines and inline functions (Myron Stowe) [2021298] +- cxgb4: Use pci_vpd_find_id_string() to find VPD ID string (Myron Stowe) [2021298] +- PCI/VPD: Add pci_vpd_find_id_string() (Myron Stowe) [2021298] +- PCI/VPD: Include post-processing in pci_vpd_find_tag() (Myron Stowe) [2021298] +- PCI/VPD: Stop exporting pci_vpd_find_info_keyword() (Myron Stowe) [2021298] +- PCI/VPD: Stop exporting pci_vpd_find_tag() (Myron Stowe) [2021298] +- scsi: cxlflash: Search VPD with pci_vpd_find_ro_info_keyword() (Myron Stowe) [2021298] +- cxgb4: Search VPD with pci_vpd_find_ro_info_keyword() (Myron Stowe) [2021298] +- cxgb4: Remove unused vpd_param member ec (Myron Stowe) [2021298] +- cxgb4: Validate VPD checksum with pci_vpd_check_csum() (Myron Stowe) [2021298] +- bnxt: Search VPD with pci_vpd_find_ro_info_keyword() (Myron Stowe) [2021298] +- bnxt: Read VPD with pci_vpd_alloc() (Myron Stowe) [2021298] +- bnx2x: Search VPD with pci_vpd_find_ro_info_keyword() (Myron Stowe) [2021298] +- bnx2x: Read VPD with pci_vpd_alloc() (Myron Stowe) [2021298] +- bnx2: Replace open-coded byte swapping with swab32s() (Myron Stowe) [2021298] +- bnx2: Search VPD with pci_vpd_find_ro_info_keyword() (Myron Stowe) [2021298] +- sfc: falcon: Search VPD with pci_vpd_find_ro_info_keyword() (Myron Stowe) [2021298] +- sfc: falcon: Read VPD with pci_vpd_alloc() (Myron Stowe) [2021298] +- tg3: Search VPD with pci_vpd_find_ro_info_keyword() (Myron Stowe) [2021298] +- tg3: Validate VPD checksum with pci_vpd_check_csum() (Myron Stowe) [2021298] +- tg3: Read VPD with pci_vpd_alloc() (Myron Stowe) [2021298] +- sfc: Search VPD with pci_vpd_find_ro_info_keyword() (Myron Stowe) [2021298] +- sfc: Read VPD with pci_vpd_alloc() (Myron Stowe) [2021298] +- PCI/VPD: Add pci_vpd_check_csum() (Myron Stowe) [2021298] +- PCI/VPD: Add pci_vpd_find_ro_info_keyword() (Myron Stowe) [2021298] +- PCI/VPD: Add pci_vpd_alloc() (Myron Stowe) [2021298] +- PCI/VPD: Treat invalid VPD like missing VPD capability (Myron Stowe) [2021298] +- PCI/VPD: Determine VPD size in pci_vpd_init() (Myron Stowe) [2021298] +- PCI/VPD: Embed struct pci_vpd in struct pci_dev (Myron Stowe) [2021298] +- PCI/VPD: Remove struct pci_vpd.valid member (Myron Stowe) [2021298] +- PCI/VPD: Remove struct pci_vpd_ops (Myron Stowe) [2021298] +- PCI/VPD: Reorder pci_read_vpd(), pci_write_vpd() (Myron Stowe) [2021298] +- PCI/VPD: Remove struct pci_vpd.flag (Myron Stowe) [2021298] +- PCI/VPD: Make pci_vpd_wait() uninterruptible (Myron Stowe) [2021298] +- PCI/VPD: Remove pci_vpd_size() old_size argument (Myron Stowe) [2021298] +- PCI/VPD: Allow access to valid parts of VPD if some is invalid (Myron Stowe) [2021298] +- PCI/VPD: Don't check Large Resource Item Names for validity (Myron Stowe) [2021298] +- PCI/VPD: Reject resource tags with invalid size (Myron Stowe) [2021298] +- PCI/VPD: Treat initial 0xff as missing EEPROM (Myron Stowe) [2021298] +- PCI/VPD: Check Resource Item Names against those valid for type (Myron Stowe) [2021298] +- PCI/VPD: Correct diagnostic for VPD read failure (Myron Stowe) [2021298] + +* Fri Nov 26 2021 Herton R. Krzesinski [5.14.0-22.el9] +- Add automotive CI jobs (Michael Hofmann) +- sched/scs: Reset the shadow stack when idle_task_exit (Phil Auld) [1992256] +- sched/fair: Null terminate buffer when updating tunable_scaling (Phil Auld) [1992256] +- sched/fair: Add ancestors of unthrottled undecayed cfs_rq (Phil Auld) [1981743 1992256] +- cpufreq: schedutil: Destroy mutex before kobject_put() frees the memory (Phil Auld) [1992256] +- sched/idle: Make the idle timer expire in hard interrupt context (Phil Auld) [1992256] +- sched: Prevent balance_push() on remote runqueues (Phil Auld) [1992256] +- sched/fair: Mark tg_is_idle() an inline in the !CONFIG_FAIR_GROUP_SCHED case (Phil Auld) [1992256] +- sched/topology: Skip updating masks for non-online nodes (Phil Auld) [1992256] +- sched: Skip priority checks with SCHED_FLAG_KEEP_PARAMS (Phil Auld) [1992256] +- sched: Fix UCLAMP_FLAG_IDLE setting (Phil Auld) [1992256] +- cpufreq: schedutil: Use kobject release() method to free sugov_tunables (Phil Auld) [1992256] +- sched/deadline: Fix missing clock update in migrate_task_rq_dl() (Phil Auld) [1992256] +- sched/fair: Avoid a second scan of target in select_idle_cpu (Phil Auld) [1992256] +- sched/fair: Use prev instead of new target as recent_used_cpu (Phil Auld) [1992256] +- sched: Replace deprecated CPU-hotplug functions. (Phil Auld) [1992256] +- sched: Introduce dl_task_check_affinity() to check proposed affinity (Phil Auld) [1992256] +- sched: Allow task CPU affinity to be restricted on asymmetric systems (Phil Auld) [1992256] +- sched: Split the guts of sched_setaffinity() into a helper function (Phil Auld) [1992256] +- sched: Introduce task_struct::user_cpus_ptr to track requested affinity (Phil Auld) [1992256] +- sched: Reject CPU affinity changes based on task_cpu_possible_mask() (Phil Auld) [1992256] +- cpuset: Cleanup cpuset_cpus_allowed_fallback() use in select_fallback_rq() (Phil Auld) [1992256] +- cpuset: Honour task_cpu_possible_mask() in guarantee_online_cpus() (Phil Auld) [1992256] +- cpuset: Don't use the cpu_possible_mask as a last resort for cgroup v1 (Phil Auld) [1992256] +- sched: Introduce task_cpu_possible_mask() to limit fallback rq selection (Phil Auld) [1992256] +- sched: Cgroup SCHED_IDLE support (Phil Auld) [1992256] +- sched: Don't report SCHED_FLAG_SUGOV in sched_getattr() (Phil Auld) [1992256] +- sched/deadline: Fix reset_on_fork reporting of DL tasks (Phil Auld) [1992256] +- sched/numa: Fix is_core_idle() (Phil Auld) [1992256] +- sched: remove redundant on_rq status change (Phil Auld) [1992256] +- sched: Optimize housekeeping_cpumask() in for_each_cpu_and() (Phil Auld) [1992256] +- sched/sysctl: Move extern sysctl declarations to sched.h (Phil Auld) [1992256] +- sched/debug: Don't update sched_domain debug directories before sched_debug_init() (Phil Auld) [1992256] * Thu Nov 25 2021 Herton R. Krzesinski [5.14.0-21.el9] - clocksource: Increase WATCHDOG_MAX_SKEW (Waiman Long) [2017164]