diff --git a/.gitignore b/.gitignore index c019468..20747e1 100644 --- a/.gitignore +++ b/.gitignore @@ -1,5 +1,5 @@ -SOURCES/kernel-abi-stablelists-4.18.0-373.tar.bz2 -SOURCES/kernel-kabi-dw-4.18.0-373.tar.bz2 -SOURCES/linux-4.18.0-373.el8.tar.xz +SOURCES/kernel-abi-stablelists-4.18.0-383.tar.bz2 +SOURCES/kernel-kabi-dw-4.18.0-383.tar.bz2 +SOURCES/linux-4.18.0-383.el8.tar.xz SOURCES/rheldup3.x509 SOURCES/rhelkpatch1.x509 diff --git a/.kernel.metadata b/.kernel.metadata index 757282d..992b4d3 100644 --- a/.kernel.metadata +++ b/.kernel.metadata @@ -1,5 +1,5 @@ -5380d5db42632da5692f86db566d8379578e5a6e SOURCES/kernel-abi-stablelists-4.18.0-373.tar.bz2 -aeffaa3b35d4c70677b34ecadf9275625f57b0a2 SOURCES/kernel-kabi-dw-4.18.0-373.tar.bz2 -26aa616e9eec355680c4e8ffd89fad8584f7a3fe SOURCES/linux-4.18.0-373.el8.tar.xz +0efda85b400a2faaffe506f53eacf68c438e559a SOURCES/kernel-abi-stablelists-4.18.0-383.tar.bz2 +aeffaa3b35d4c70677b34ecadf9275625f57b0a2 SOURCES/kernel-kabi-dw-4.18.0-383.tar.bz2 +06dac8f53d5e1c8c74326b694a5e49da671b0766 SOURCES/linux-4.18.0-383.el8.tar.xz 95b9b811c7b0a6c98b2eafc4e7d6d24f2cb63289 SOURCES/rheldup3.x509 d90885108d225a234a5a9d054fc80893a5bd54d0 SOURCES/rhelkpatch1.x509 diff --git a/SOURCES/Module.kabi_aarch64 b/SOURCES/Module.kabi_aarch64 index 1ade29d..858932a 100644 --- a/SOURCES/Module.kabi_aarch64 +++ b/SOURCES/Module.kabi_aarch64 @@ -166,6 +166,7 @@ 0x7a9b37e8 blk_start_plug vmlinux EXPORT_SYMBOL 0x84502a47 blk_status_to_errno vmlinux EXPORT_SYMBOL_GPL 0x981874cb blk_verify_command vmlinux EXPORT_SYMBOL +0x57b3a714 blkdev_get_by_dev vmlinux EXPORT_SYMBOL 0x3a58ff8f blkdev_get_by_path vmlinux EXPORT_SYMBOL 0xa4e90f02 blkdev_issue_discard vmlinux EXPORT_SYMBOL 0x712810f3 blkdev_issue_write_same vmlinux EXPORT_SYMBOL @@ -258,6 +259,7 @@ 0xc1514a3b free_irq vmlinux EXPORT_SYMBOL 0xf276078f free_netdev vmlinux EXPORT_SYMBOL 0x4302d0eb free_pages vmlinux EXPORT_SYMBOL +0x8811a77a freeze_bdev vmlinux EXPORT_SYMBOL 0x1c2073b0 from_kgid vmlinux EXPORT_SYMBOL 0x69d83b26 from_kuid vmlinux EXPORT_SYMBOL 0x02c7d7c5 fs_bio_set vmlinux EXPORT_SYMBOL @@ -615,6 +617,7 @@ 0xe3140538 submit_bio vmlinux EXPORT_SYMBOL 0x2d3385d3 system_wq vmlinux EXPORT_SYMBOL 0x9545af6d tasklet_init vmlinux EXPORT_SYMBOL +0x080c9e73 thaw_bdev vmlinux EXPORT_SYMBOL 0x23b7a2ad try_module_get vmlinux EXPORT_SYMBOL 0x4005f38c try_wait_for_completion vmlinux EXPORT_SYMBOL 0x750338e3 unlock_page vmlinux EXPORT_SYMBOL diff --git a/SOURCES/Module.kabi_ppc64le b/SOURCES/Module.kabi_ppc64le index 12c14eb..2137c62 100644 --- a/SOURCES/Module.kabi_ppc64le +++ b/SOURCES/Module.kabi_ppc64le @@ -156,6 +156,7 @@ 0x7a9b37e8 blk_start_plug vmlinux EXPORT_SYMBOL 0x84502a47 blk_status_to_errno vmlinux EXPORT_SYMBOL_GPL 0x22339412 blk_verify_command vmlinux EXPORT_SYMBOL +0xd441ce00 blkdev_get_by_dev vmlinux EXPORT_SYMBOL 0x729bbb38 blkdev_get_by_path vmlinux EXPORT_SYMBOL 0xe832978f blkdev_issue_discard vmlinux EXPORT_SYMBOL 0x2aa3d6aa blkdev_issue_write_same vmlinux EXPORT_SYMBOL @@ -248,6 +249,7 @@ 0xc1514a3b free_irq vmlinux EXPORT_SYMBOL 0x61ae3cb3 free_netdev vmlinux EXPORT_SYMBOL 0x4302d0eb free_pages vmlinux EXPORT_SYMBOL +0xeca6a1c9 freeze_bdev vmlinux EXPORT_SYMBOL 0x0d668bdf from_kgid vmlinux EXPORT_SYMBOL 0x412ea5ab from_kuid vmlinux EXPORT_SYMBOL 0xd8a1f9d7 fs_bio_set vmlinux EXPORT_SYMBOL @@ -605,6 +607,7 @@ 0x99284de9 submit_bio vmlinux EXPORT_SYMBOL 0x2d3385d3 system_wq vmlinux EXPORT_SYMBOL 0x9545af6d tasklet_init vmlinux EXPORT_SYMBOL +0x4b4e8905 thaw_bdev vmlinux EXPORT_SYMBOL 0x0d641a42 try_module_get vmlinux EXPORT_SYMBOL 0x03219a49 try_wait_for_completion vmlinux EXPORT_SYMBOL 0x4272345a unlock_page vmlinux EXPORT_SYMBOL diff --git a/SOURCES/Module.kabi_s390x b/SOURCES/Module.kabi_s390x index cabdca8..02ef401 100644 --- a/SOURCES/Module.kabi_s390x +++ b/SOURCES/Module.kabi_s390x @@ -132,6 +132,7 @@ 0x7a9b37e8 blk_start_plug vmlinux EXPORT_SYMBOL 0x84502a47 blk_status_to_errno vmlinux EXPORT_SYMBOL_GPL 0x60974d6e blk_verify_command vmlinux EXPORT_SYMBOL +0xd1359f12 blkdev_get_by_dev vmlinux EXPORT_SYMBOL 0x91f4afca blkdev_get_by_path vmlinux EXPORT_SYMBOL 0xb189071a blkdev_issue_discard vmlinux EXPORT_SYMBOL 0x70a3f385 blkdev_issue_write_same vmlinux EXPORT_SYMBOL @@ -223,6 +224,7 @@ 0xc1514a3b free_irq vmlinux EXPORT_SYMBOL 0x80143ea4 free_netdev vmlinux EXPORT_SYMBOL 0x4302d0eb free_pages vmlinux EXPORT_SYMBOL +0x4e752f60 freeze_bdev vmlinux EXPORT_SYMBOL 0x705b4edc from_kgid vmlinux EXPORT_SYMBOL 0x8f257cbf from_kuid vmlinux EXPORT_SYMBOL 0x8f2c4377 fs_bio_set vmlinux EXPORT_SYMBOL @@ -564,6 +566,7 @@ 0x9d74e70c submit_bio vmlinux EXPORT_SYMBOL 0x2d3385d3 system_wq vmlinux EXPORT_SYMBOL 0x9545af6d tasklet_init vmlinux EXPORT_SYMBOL +0x30cb3061 thaw_bdev vmlinux EXPORT_SYMBOL 0x0ae979fd try_module_get vmlinux EXPORT_SYMBOL 0x9bc62df2 try_wait_for_completion vmlinux EXPORT_SYMBOL 0x968c5208 unlock_page vmlinux EXPORT_SYMBOL diff --git a/SOURCES/Module.kabi_x86_64 b/SOURCES/Module.kabi_x86_64 index 9bc0cc4..041f6a5 100644 --- a/SOURCES/Module.kabi_x86_64 +++ b/SOURCES/Module.kabi_x86_64 @@ -197,6 +197,7 @@ 0x7a9b37e8 blk_start_plug vmlinux EXPORT_SYMBOL 0x84502a47 blk_status_to_errno vmlinux EXPORT_SYMBOL_GPL 0xc6a7a9d4 blk_verify_command vmlinux EXPORT_SYMBOL +0x91c306c1 blkdev_get_by_dev vmlinux EXPORT_SYMBOL 0xf80e4f97 blkdev_get_by_path vmlinux EXPORT_SYMBOL 0xead69937 blkdev_issue_discard vmlinux EXPORT_SYMBOL 0xb36a1cb6 blkdev_issue_write_same vmlinux EXPORT_SYMBOL @@ -305,6 +306,7 @@ 0xc1514a3b free_irq vmlinux EXPORT_SYMBOL 0xef045c19 free_netdev vmlinux EXPORT_SYMBOL 0x4302d0eb free_pages vmlinux EXPORT_SYMBOL +0xe823886d freeze_bdev vmlinux EXPORT_SYMBOL 0x57de7efd from_kgid vmlinux EXPORT_SYMBOL 0x7eba1fd6 from_kuid vmlinux EXPORT_SYMBOL 0x661aea07 fs_bio_set vmlinux EXPORT_SYMBOL @@ -672,6 +674,7 @@ 0xd349ffc9 submit_bio vmlinux EXPORT_SYMBOL 0x2d3385d3 system_wq vmlinux EXPORT_SYMBOL 0x9545af6d tasklet_init vmlinux EXPORT_SYMBOL +0x69e49036 thaw_bdev vmlinux EXPORT_SYMBOL 0x53569707 this_cpu_off vmlinux EXPORT_SYMBOL 0xb840d099 try_module_get vmlinux EXPORT_SYMBOL 0x4005f38c try_wait_for_completion vmlinux EXPORT_SYMBOL diff --git a/SOURCES/centos-ca-secureboot.der b/SOURCES/centos-ca-secureboot.der deleted file mode 100644 index 44a2563..0000000 Binary files a/SOURCES/centos-ca-secureboot.der and /dev/null differ diff --git a/SOURCES/centos-dup.x509 b/SOURCES/centos-dup.x509 deleted file mode 100644 index 9c65dd3..0000000 Binary files a/SOURCES/centos-dup.x509 and /dev/null differ diff --git a/SOURCES/centos-kpatch.x509 b/SOURCES/centos-kpatch.x509 deleted file mode 100644 index ca57a43..0000000 Binary files a/SOURCES/centos-kpatch.x509 and /dev/null differ diff --git a/SOURCES/centos.pem b/SOURCES/centos.pem deleted file mode 100644 index 82ad817..0000000 --- a/SOURCES/centos.pem +++ /dev/null @@ -1,42 +0,0 @@ ------BEGIN CERTIFICATE----- -MIIDgTCCAmmgAwIBAgIJALYWFXFy+zGAMA0GCSqGSIb3DQEBCwUAMEwxJjAkBgNV -BAMMHUNlbnRPUyBTZWN1cmUgQm9vdCAoQ0Ega2V5IDEpMSIwIAYJKoZIhvcNAQkB -FhNzZWN1cml0eUBjZW50b3Mub3JnMB4XDTE5MDYwMzE0MjA0MFoXDTM4MDEwMTE0 -MjA0MFowVTEvMC0GA1UEAwwmQ2VudE9TIExpbnV4IERyaXZlciB1cGRhdGUgc2ln -bmluZyBrZXkxIjAgBgkqhkiG9w0BCQEWE3NlY3VyaXR5QGNlbnRvcy5vcmcwggEi -MA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQD5ECuosQ4HKRRf+Kxfm+BcICBK -PGqB+E/qalqQ3CCM3LWezq0ns/GZTD0CtSAzmOObqJb3gJ9S5gcbaMVBc3JxLlQ+ -RwVy0oNy91uy9TKhYQ3lpHDyujxiFmXPSJLMKOYbOBNObJ7qF6+ptnmDWMu7GWDc -4UGdBdU/evt92LIxsi9ZQCEoZIqdyKBE/Y3V9gBZIZa/4oXMHfW9dWxhy9UszmR9 -hT7ZdgLFpWMFmJW+SS5QEWtp5CpRlcui4QJZl42bMp5JOrVWc+BlKPIsLdY8TqLp -9FdhQ5Ih4auT7zn2V89YgYpq6VMZnPsn/v5piB6i6RK8Falr6SP5SV0cwV/jAgMB -AAGjXTBbMAwGA1UdEwEB/wQCMAAwCwYDVR0PBAQDAgeAMB0GA1UdDgQWBBQpvUwN -BtLpkRBEtdyXMwkTm1HW1TAfBgNVHSMEGDAWgBRU7IGFiT7pGtsI90SIVH6OP3Q6 -8zANBgkqhkiG9w0BAQsFAAOCAQEAK+f4c4aP9TQDiQM4TDyw8iDapr7eBc+Yr0M5 -ELkWEQu55/OwLQrgCA5bdD86diaAXQAlUOXCtFRrbUQHQACEL77/32YdooHfVZZ7 -04CeE+JWxF/cQ3M5hhJnkyxaqFKC+B+bn7Z6eloMnYUPsXwfQEOuyxKaKergAJdq -KnC0pEG3NGgwlwvnD0dwUqbbEUUqL3UQh96hCYDidhCUmuap1E2OGoxGex3ekszf -ErCgwVYb46cv91ba2KqXVWl1FoO3c5MyZcxL46ihQgiY0BI975+HDFjpUZ69n+Um -OhSscRUiKeEQKMVtHzyQUp5t+HCeaZBRPy3rFoIjTEqijKZ6tQ== ------END CERTIFICATE----- ------BEGIN CERTIFICATE----- -MIIDejCCAmKgAwIBAgIJALYWFXFy+zF/MA0GCSqGSIb3DQEBCwUAMEwxJjAkBgNV -BAMMHUNlbnRPUyBTZWN1cmUgQm9vdCAoQ0Ega2V5IDEpMSIwIAYJKoZIhvcNAQkB -FhNzZWN1cml0eUBjZW50b3Mub3JnMB4XDTE5MDYwMzE0MjAwMloXDTM4MDEwMTE0 -MjAwMlowTjEoMCYGA1UEAwwfQ2VudE9TIExpbnV4IGtwYXRjaCBzaWduaW5nIGtl -eTEiMCAGCSqGSIb3DQEJARYTc2VjdXJpdHlAY2VudG9zLm9yZzCCASIwDQYJKoZI -hvcNAQEBBQADggEPADCCAQoCggEBAMG+5OclqB0NE5azrGkSitqUFcZjpRk/rS2P -CetB6jwxOn06TrLGzqnhcE9VBKyEs7CXBLy6lfnORcYOybcR2XvrgqGa1txOZggl -hc8zCj9X7ZCMK2UsWglxQCOtbo0m/vdor/VO3SFbrf/W9+PXhvNtcxMP9yjydbP+ -lS1St8uQv952hu7C1TevyOQN3jpvWRD7DSJIU/2uRFcdIo2QCGokuB/xESXeuGJ2 -F2P9w0h74V18AlVTxtGp/RSJqZaQ2Gi5h4Oa7UsRmhmCoLdmdBe7xnYJrJ4GhxKQ -yG0kU1ikEhZW3YjoVPgBJzTsIhCAzFrOUq0d67a1wTVMiyL60fUCAwEAAaNdMFsw -DAYDVR0TAQH/BAIwADALBgNVHQ8EBAMCB4AwHQYDVR0OBBYEFLSfCGIFkJ3E2iz6 -mTdvsZHS8J54MB8GA1UdIwQYMBaAFFTsgYWJPuka2wj3RIhUfo4/dDrzMA0GCSqG -SIb3DQEBCwUAA4IBAQBcDnjWh8Mx6yaS/OvBOYZprYy5Su0tn+YHiN0czpjVw+zl -NUt2YmRSA/g6xks04CYx+UAL/xnvRcxXd17Ni7eWiROxvgQvBo5nScVkFPq2IIP5 -8aj7LoHR1MUeXfiNqf1JoSlgpRV47wv/+jZD0hmbt1rC2NJp0ZU8OHmt2GWk0jmM -MK72D/pyCUfHetBzPpU9M0cNiukjMUdIL+U7+CXDgKsfdFHcQ76ebWyka7vRSXTs -lBMa2g20Atwz2Hj7tEEAZ74ioQ9029RAlUSNipACe31YdT4/BBWIqHPpeDFkp8W0 -9v4jeTX/2kMBXkjzMfKjhpooa+bFFFLogLeX3P4W ------END CERTIFICATE----- diff --git a/SOURCES/centossecureboot001.der b/SOURCES/centossecureboot001.der deleted file mode 100644 index e8216b1..0000000 Binary files a/SOURCES/centossecureboot001.der and /dev/null differ diff --git a/SOURCES/centossecureboot201.der b/SOURCES/centossecureboot201.der deleted file mode 100644 index ca3c134..0000000 Binary files a/SOURCES/centossecureboot201.der and /dev/null differ diff --git a/SOURCES/centossecurebootca2.der b/SOURCES/centossecurebootca2.der deleted file mode 100644 index 42bdfcf..0000000 Binary files a/SOURCES/centossecurebootca2.der and /dev/null differ diff --git a/SOURCES/debrand-rh-i686-cpu.patch b/SOURCES/debrand-rh-i686-cpu.patch deleted file mode 100644 index 5592a59..0000000 --- a/SOURCES/debrand-rh-i686-cpu.patch +++ /dev/null @@ -1,11 +0,0 @@ ---- a/arch/x86/boot/main.c 2019-03-13 04:04:53.000000000 -0700 -+++ b/arch/x86/boot/main.c 2019-05-25 14:31:21.043272496 -0700 -@@ -147,7 +147,7 @@ void main(void) - - /* Make sure we have all the proper CPU support */ - if (validate_cpu()) { -- puts("This processor is not supported in this version of RHEL.\n"); -+ puts("This processor is not supported in this version of CentOS Linux.\n"); - die(); - } - diff --git a/SOURCES/debrand-rh_taint.patch b/SOURCES/debrand-rh_taint.patch deleted file mode 100644 index 74f2e15..0000000 --- a/SOURCES/debrand-rh_taint.patch +++ /dev/null @@ -1,81 +0,0 @@ ---- a/kernel/rh_taint.c 2020-10-16 10:41:51.000000000 -0500 -+++ b/kernel/rh_taint.c 2020-11-19 10:50:24.853039167 -0600 -@@ -2,12 +2,12 @@ - #include - - /* -- * The following functions are used by Red Hat to indicate to users that -- * hardware and drivers are unsupported, or have limited support in RHEL major -+ * The following functions are used by CentOS Linux to indicate to users that -+ * hardware and drivers are unsupported, or have limited support in CentOS Linux major - * and minor releases. These functions output loud warning messages to the end - * user and should be USED WITH CAUTION. - * -- * Any use of these functions _MUST_ be documented in the RHEL Release Notes, -+ * Any use of these functions _MUST_ be documented in the CentOS Linux Release Notes, - * and have approval of management. - */ - -@@ -16,15 +16,15 @@ - * @msg: Hardware name, class, or type - * - * Called to mark a device, class of devices, or types of devices as not having -- * support in any RHEL minor release. This does not TAINT the kernel. Red Hat -- * will not fix bugs against this hardware in this minor release. Red Hat may -+ * support in any CentOS Linux minor release. This does not TAINT the kernel. CentOS Linux -+ * will not fix bugs against this hardware in this minor release. CentOS Linux may - * declare support in a future major or minor update release. This cannot be - * used to mark drivers unsupported. - */ - void mark_hardware_unsupported(const char *msg) - { - /* Print one single message */ -- pr_crit("Warning: %s - this hardware has not undergone testing by Red Hat and might not be certified. Please consult https://catalog.redhat.com for certified hardware.\n", msg); -+ pr_crit("Warning: %s - this hardware has not undergone testing by CentOS Linux and might not be certified. Please consult https://catalog.redhat.com for certified hardware.\n", msg); - } - EXPORT_SYMBOL(mark_hardware_unsupported); - -@@ -35,12 +35,12 @@ EXPORT_SYMBOL(mark_hardware_unsupported) - * Called to minimize the support status of a previously supported device in - * a minor release. This does not TAINT the kernel. Marking hardware - * deprecated is usually done in conjunction with the hardware vendor. Future -- * RHEL major releases may not include this driver. Driver updates and fixes -+ * CentOS Linux major releases may not include this driver. Driver updates and fixes - * for this device will be limited to critical issues in future minor releases. - */ - void mark_hardware_deprecated(const char *msg) - { -- pr_crit("Warning: %s - this hardware is not recommended for new deployments. It continues to be supported in this RHEL release, but it is likely to be removed in the next major release. Driver updates and fixes for this device will be limited to critical issues. Please contact Red Hat Support or your device's hardware vendor for additional information.\n", msg); -+ pr_crit("Warning: %s - this hardware is not recommended for new deployments. It continues to be supported in this CentOS Linux release, but it is likely to be removed in the next major release. Driver updates and fixes for this device will be limited to critical issues. Please contact CentOS Linux Support or your device's hardware vendor for additional information.\n", msg); - } - EXPORT_SYMBOL(mark_hardware_deprecated); - -@@ -50,9 +50,9 @@ EXPORT_SYMBOL(mark_hardware_deprecated); - * - * Called to minimize the support status of a new driver. This does TAINT the - * kernel. Calling this function indicates that the driver or subsystem has -- * had limited testing and is not marked for full support within this RHEL -- * minor release. The next RHEL minor release may contain full support for -- * this driver. Red Hat does not guarantee that bugs reported against this -+ * had limited testing and is not marked for full support within this CentOS Linux -+ * minor release. The next CentOS Linux minor release may contain full support for -+ * this driver. CentOS Linux does not guarantee that bugs reported against this - * driver or subsystem will be resolved. - */ - void mark_tech_preview(const char *msg, struct module *mod) -@@ -81,13 +81,13 @@ EXPORT_SYMBOL(mark_tech_preview); - * mark_driver_unsupported - drivers that we know we don't want to support - * @name: the name of the driver - * -- * In some cases Red Hat has chosen to build a driver for internal QE -+ * In some cases CentOS Linux has chosen to build a driver for internal QE - * use. Use this function to mark those drivers as unsupported for - * customers. - */ - void mark_driver_unsupported(const char *name) - { -- pr_crit("Warning: %s - This driver has not undergone sufficient testing by Red Hat for this release and therefore cannot be used in production systems.\n", -+ pr_crit("Warning: %s - This driver has not undergone sufficient testing by CentOS Linux for this release and therefore cannot be used in production systems.\n", - name ? name : "kernel"); - } - EXPORT_SYMBOL(mark_driver_unsupported); diff --git a/SOURCES/debrand-single-cpu.patch b/SOURCES/debrand-single-cpu.patch deleted file mode 100644 index b3eed51..0000000 --- a/SOURCES/debrand-single-cpu.patch +++ /dev/null @@ -1,11 +0,0 @@ ---- a/arch/x86/kernel/setup.c 2019-03-13 04:04:53.000000000 -0700 -+++ b/arch/x86/kernel/setup.c 2019-05-27 08:35:54.580595314 -0700 -@@ -900,7 +900,7 @@ static void rh_check_supported(void) - if (((boot_cpu_data.x86_max_cores * smp_num_siblings) == 1) && - !guest && is_kdump_kernel()) { - pr_crit("Detected single cpu native boot.\n"); -- pr_crit("Important: In Red Hat Enterprise Linux 8, single threaded, single CPU 64-bit physical systems are unsupported by Red Hat. Please contact your Red Hat support representative for a list of certified and supported systems."); -+ pr_crit("Important: In CentOS Linux 8, single threaded, single CPU 64-bit physical systems are unsupported. Please see http://wiki.centos.org/FAQ for more information"); - } - - /* diff --git a/SOURCES/gating.yaml b/SOURCES/gating.yaml new file mode 100644 index 0000000..460839d --- /dev/null +++ b/SOURCES/gating.yaml @@ -0,0 +1,9 @@ +--- !Policy +product_versions: + - rhel-8 +decision_context: osci_compose_gate +rules: + - !PassingTestCaseRule {test_case_name: cki.tier1-aarch64.functional} + - !PassingTestCaseRule {test_case_name: cki.tier1-ppc64le.functional} + - !PassingTestCaseRule {test_case_name: cki.tier1-s390x.functional} + - !PassingTestCaseRule {test_case_name: cki.tier1-x86_64.functional} diff --git a/SOURCES/kernel-aarch64-debug.config b/SOURCES/kernel-aarch64-debug.config index 410c150..8501696 100644 --- a/SOURCES/kernel-aarch64-debug.config +++ b/SOURCES/kernel-aarch64-debug.config @@ -1803,6 +1803,7 @@ # CONFIG_SENSORS_MAX6697 is not set # CONFIG_SENSORS_MAX8688 is not set # CONFIG_SENSORS_MCP3021 is not set +# CONFIG_SENSORS_NCT6683 is not set # CONFIG_SENSORS_NCT6775 is not set # CONFIG_SENSORS_PC87360 is not set # CONFIG_SENSORS_PC87427 is not set @@ -3849,6 +3850,7 @@ CONFIG_LLC=m CONFIG_LOCALVERSION="" CONFIG_LOCKD=m CONFIG_LOCKDEP_BITS=16 +CONFIG_LOCKDEP_CHAINS_BITS=17 CONFIG_LOCKD_V4=y CONFIG_LOCKUP_DETECTOR=y CONFIG_LOCK_EVENT_COUNTS=y @@ -4688,6 +4690,7 @@ CONFIG_RMI4_F11=y CONFIG_RMI4_F12=y CONFIG_RMI4_F30=y CONFIG_RMI4_F34=y +CONFIG_RMI4_F3A=y CONFIG_RMI4_F55=y CONFIG_RMI4_I2C=m CONFIG_RMI4_SMB=m @@ -4895,7 +4898,6 @@ CONFIG_SENSORS_MAX1111=m CONFIG_SENSORS_MAX20751=m CONFIG_SENSORS_MAX31790=m CONFIG_SENSORS_MLXREG_FAN=m -CONFIG_SENSORS_NCT6683=m CONFIG_SENSORS_NCT7802=m CONFIG_SENSORS_NCT7904=m CONFIG_SENSORS_NTC_THERMISTOR=m @@ -5181,7 +5183,6 @@ CONFIG_TELCLOCK=m CONFIG_TERANETICS_PHY=m CONFIG_TEST_BPF=m CONFIG_TEST_KSTRTOX=y -CONFIG_TEST_LIST_SORT=y CONFIG_TEST_STRING_HELPERS=m CONFIG_THERMAL=y CONFIG_THERMAL_DEFAULT_GOV_STEP_WISE=y diff --git a/SOURCES/kernel-aarch64.config b/SOURCES/kernel-aarch64.config index 6617124..272528f 100644 --- a/SOURCES/kernel-aarch64.config +++ b/SOURCES/kernel-aarch64.config @@ -1872,6 +1872,7 @@ # CONFIG_SENSORS_MAX6697 is not set # CONFIG_SENSORS_MAX8688 is not set # CONFIG_SENSORS_MCP3021 is not set +# CONFIG_SENSORS_NCT6683 is not set # CONFIG_SENSORS_NCT6775 is not set # CONFIG_SENSORS_PC87360 is not set # CONFIG_SENSORS_PC87427 is not set @@ -2196,7 +2197,6 @@ # CONFIG_TEST_HEXDUMP is not set # CONFIG_TEST_IDA is not set # CONFIG_TEST_KMOD is not set -# CONFIG_TEST_LIST_SORT is not set # CONFIG_TEST_LKM is not set # CONFIG_TEST_OVERFLOW is not set # CONFIG_TEST_PARMAN is not set @@ -4679,6 +4679,7 @@ CONFIG_RMI4_F11=y CONFIG_RMI4_F12=y CONFIG_RMI4_F30=y CONFIG_RMI4_F34=y +CONFIG_RMI4_F3A=y CONFIG_RMI4_F55=y CONFIG_RMI4_I2C=m CONFIG_RMI4_SMB=m @@ -4883,7 +4884,6 @@ CONFIG_SENSORS_MAX1111=m CONFIG_SENSORS_MAX20751=m CONFIG_SENSORS_MAX31790=m CONFIG_SENSORS_MLXREG_FAN=m -CONFIG_SENSORS_NCT6683=m CONFIG_SENSORS_NCT7802=m CONFIG_SENSORS_NCT7904=m CONFIG_SENSORS_NTC_THERMISTOR=m diff --git a/SOURCES/kernel-ppc64le-debug.config b/SOURCES/kernel-ppc64le-debug.config index 7368a26..51a50c7 100644 --- a/SOURCES/kernel-ppc64le-debug.config +++ b/SOURCES/kernel-ppc64le-debug.config @@ -3518,6 +3518,7 @@ CONFIG_LOAD_PPC_KEYS=y CONFIG_LOCALVERSION="" CONFIG_LOCKD=m CONFIG_LOCKDEP_BITS=16 +CONFIG_LOCKDEP_CHAINS_BITS=17 CONFIG_LOCKD_V4=y CONFIG_LOCKUP_DETECTOR=y CONFIG_LOCK_DOWN_KERNEL=y @@ -4354,6 +4355,7 @@ CONFIG_RMI4_F11=y CONFIG_RMI4_F12=y CONFIG_RMI4_F30=y CONFIG_RMI4_F34=y +CONFIG_RMI4_F3A=y CONFIG_RMI4_F55=y CONFIG_RMI4_I2C=m CONFIG_RMI4_SMB=m @@ -4917,7 +4919,6 @@ CONFIG_TELCLOCK=m CONFIG_TERANETICS_PHY=m CONFIG_TEST_BPF=m CONFIG_TEST_KSTRTOX=y -CONFIG_TEST_LIST_SORT=y CONFIG_TEST_LIVEPATCH=m CONFIG_TEST_STRING_HELPERS=m CONFIG_THERMAL=y diff --git a/SOURCES/kernel-ppc64le.config b/SOURCES/kernel-ppc64le.config index 97a4061..c0f5659 100644 --- a/SOURCES/kernel-ppc64le.config +++ b/SOURCES/kernel-ppc64le.config @@ -1937,7 +1937,6 @@ # CONFIG_TEST_HEXDUMP is not set # CONFIG_TEST_IDA is not set # CONFIG_TEST_KMOD is not set -# CONFIG_TEST_LIST_SORT is not set # CONFIG_TEST_LKM is not set # CONFIG_TEST_OVERFLOW is not set # CONFIG_TEST_PARMAN is not set @@ -4345,6 +4344,7 @@ CONFIG_RMI4_F11=y CONFIG_RMI4_F12=y CONFIG_RMI4_F30=y CONFIG_RMI4_F34=y +CONFIG_RMI4_F3A=y CONFIG_RMI4_F55=y CONFIG_RMI4_I2C=m CONFIG_RMI4_SMB=m diff --git a/SOURCES/kernel-s390x-debug.config b/SOURCES/kernel-s390x-debug.config index 10e3db3..1c314a1 100644 --- a/SOURCES/kernel-s390x-debug.config +++ b/SOURCES/kernel-s390x-debug.config @@ -3557,6 +3557,7 @@ CONFIG_LOAD_IPL_KEYS=y CONFIG_LOCALVERSION="" CONFIG_LOCKD=m CONFIG_LOCKDEP_BITS=16 +CONFIG_LOCKDEP_CHAINS_BITS=17 CONFIG_LOCKD_V4=y CONFIG_LOCKUP_DETECTOR=y CONFIG_LOCK_DOWN_KERNEL=y @@ -4300,6 +4301,7 @@ CONFIG_RMI4_F11=y CONFIG_RMI4_F12=y CONFIG_RMI4_F30=y CONFIG_RMI4_F34=y +CONFIG_RMI4_F3A=y CONFIG_RMI4_F55=y CONFIG_RMI4_I2C=m CONFIG_RMI4_SMB=m @@ -4831,7 +4833,6 @@ CONFIG_TELCLOCK=m CONFIG_TERANETICS_PHY=m CONFIG_TEST_BPF=m CONFIG_TEST_KSTRTOX=y -CONFIG_TEST_LIST_SORT=y CONFIG_TEST_STRING_HELPERS=m CONFIG_THERMAL_GOV_FAIR_SHARE=y CONFIG_THERMAL_GOV_STEP_WISE=y diff --git a/SOURCES/kernel-s390x-zfcpdump.config b/SOURCES/kernel-s390x-zfcpdump.config index 2661996..120aa1e 100644 --- a/SOURCES/kernel-s390x-zfcpdump.config +++ b/SOURCES/kernel-s390x-zfcpdump.config @@ -2219,7 +2219,6 @@ # CONFIG_TEST_HEXDUMP is not set # CONFIG_TEST_IDA is not set # CONFIG_TEST_KMOD is not set -# CONFIG_TEST_LIST_SORT is not set # CONFIG_TEST_LKM is not set # CONFIG_TEST_OVERFLOW is not set # CONFIG_TEST_PARMAN is not set @@ -4359,6 +4358,7 @@ CONFIG_RMI4_F11=y CONFIG_RMI4_F12=y CONFIG_RMI4_F30=y CONFIG_RMI4_F34=y +CONFIG_RMI4_F3A=y CONFIG_RMI4_F55=y CONFIG_RMI4_I2C=m CONFIG_RMI4_SMB=m diff --git a/SOURCES/kernel-s390x.config b/SOURCES/kernel-s390x.config index 9964280..774e32a 100644 --- a/SOURCES/kernel-s390x.config +++ b/SOURCES/kernel-s390x.config @@ -2057,7 +2057,6 @@ # CONFIG_TEST_HEXDUMP is not set # CONFIG_TEST_IDA is not set # CONFIG_TEST_KMOD is not set -# CONFIG_TEST_LIST_SORT is not set # CONFIG_TEST_LKM is not set # CONFIG_TEST_OVERFLOW is not set # CONFIG_TEST_PARMAN is not set @@ -4289,6 +4288,7 @@ CONFIG_RMI4_F11=y CONFIG_RMI4_F12=y CONFIG_RMI4_F30=y CONFIG_RMI4_F34=y +CONFIG_RMI4_F3A=y CONFIG_RMI4_F55=y CONFIG_RMI4_I2C=m CONFIG_RMI4_SMB=m diff --git a/SOURCES/kernel-x86_64-debug.config b/SOURCES/kernel-x86_64-debug.config index 17e3e10..0eefd3b 100644 --- a/SOURCES/kernel-x86_64-debug.config +++ b/SOURCES/kernel-x86_64-debug.config @@ -3740,6 +3740,7 @@ CONFIG_LOAD_UEFI_KEYS=y CONFIG_LOCALVERSION="" CONFIG_LOCKD=m CONFIG_LOCKDEP_BITS=16 +CONFIG_LOCKDEP_CHAINS_BITS=17 CONFIG_LOCKD_V4=y CONFIG_LOCKUP_DETECTOR=y CONFIG_LOCK_DOWN_IN_EFI_SECURE_BOOT=y @@ -4612,6 +4613,7 @@ CONFIG_RMI4_F11=y CONFIG_RMI4_F12=y CONFIG_RMI4_F30=y CONFIG_RMI4_F34=y +CONFIG_RMI4_F3A=y CONFIG_RMI4_F55=y CONFIG_RMI4_I2C=m CONFIG_RMI4_SMB=m @@ -5278,7 +5280,6 @@ CONFIG_TERANETICS_PHY=m CONFIG_TEST_BPF=m CONFIG_TEST_FPU=m CONFIG_TEST_KSTRTOX=y -CONFIG_TEST_LIST_SORT=y CONFIG_TEST_LIVEPATCH=m CONFIG_TEST_STRING_HELPERS=m CONFIG_THERMAL_DEFAULT_GOV_STEP_WISE=y diff --git a/SOURCES/kernel-x86_64.config b/SOURCES/kernel-x86_64.config index 74010f2..3d76a6d 100644 --- a/SOURCES/kernel-x86_64.config +++ b/SOURCES/kernel-x86_64.config @@ -1940,7 +1940,6 @@ # CONFIG_TEST_HEXDUMP is not set # CONFIG_TEST_IDA is not set # CONFIG_TEST_KMOD is not set -# CONFIG_TEST_LIST_SORT is not set # CONFIG_TEST_LKM is not set # CONFIG_TEST_OVERFLOW is not set # CONFIG_TEST_PARMAN is not set @@ -4602,6 +4601,7 @@ CONFIG_RMI4_F11=y CONFIG_RMI4_F12=y CONFIG_RMI4_F30=y CONFIG_RMI4_F34=y +CONFIG_RMI4_F3A=y CONFIG_RMI4_F55=y CONFIG_RMI4_I2C=m CONFIG_RMI4_SMB=m diff --git a/SOURCES/mod-internal.list b/SOURCES/mod-internal.list index 4d9d21f..562e1e3 100644 --- a/SOURCES/mod-internal.list +++ b/SOURCES/mod-internal.list @@ -16,6 +16,10 @@ string-stream-test test_linear_ranges test_bits test_kasan +fat_test +test_list_sort +slub_kunit +memcpy_kunit locktorture mac80211_hwsim netdevsim diff --git a/SOURCES/rpminspect.yaml b/SOURCES/rpminspect.yaml new file mode 100644 index 0000000..f2d0879 --- /dev/null +++ b/SOURCES/rpminspect.yaml @@ -0,0 +1,21 @@ +# additional rpminspect configuration for this branch + +--- +inspections: + upstream: off + +badfuncs: + ignore: + - /usr/libexec/ksamples/* + - /usr/libexec/kselftests/* + +emptyrpm: + expected_empty: + - kernel + - kernel-debug + - kernel-zfcpdump + - kernel-zfcpdump-modules + +patches: + ignore_list: + - linux-kernel-test.patch diff --git a/SOURCES/x509.genkey b/SOURCES/x509.genkey index dbfe9a7..b1bbe38 100644 --- a/SOURCES/x509.genkey +++ b/SOURCES/x509.genkey @@ -5,9 +5,9 @@ prompt = no x509_extensions = myexts [ req_distinguished_name ] -O = CentOS -CN = CentOS kernel signing key -emailAddress = security@centos.org +O = Red Hat +CN = Red Hat Enterprise Linux kernel signing key +emailAddress = secalert@redhat.com [ myexts ] basicConstraints=critical,CA:FALSE diff --git a/SPECS/kernel.spec b/SPECS/kernel.spec index af40f34..7092d4a 100644 --- a/SPECS/kernel.spec +++ b/SPECS/kernel.spec @@ -16,10 +16,10 @@ # For internal testing builds during development, it should be 0. %global released_kernel 0 -%global distro_build 373 +%global distro_build 383 # Sign the x86_64 kernel for secure boot authentication -%ifarch x86_64 aarch64 +%ifarch x86_64 aarch64 s390x ppc64le %global signkernel 1 %else %global signkernel 0 @@ -42,10 +42,10 @@ # define buildid .local %define rpmversion 4.18.0 -%define pkgrelease 373.el8 +%define pkgrelease 383.el8 # allow pkg_release to have configurable %%{?dist} tag -%define specrelease 373%{?dist} +%define specrelease 383%{?dist} %define pkg_release %{specrelease}%{?buildid} @@ -451,34 +451,44 @@ Source9: x509.genkey %if %{?released_kernel} -Source10: centossecurebootca2.der -Source11: centos-ca-secureboot.der -Source12: centossecureboot201.der -Source13: centossecureboot001.der +Source10: redhatsecurebootca5.cer +Source11: redhatsecurebootca3.cer +Source12: redhatsecureboot501.cer +Source13: redhatsecureboot301.cer +Source14: secureboot_s390.cer +Source15: secureboot_ppc.cer %define secureboot_ca_0 %{SOURCE11} %define secureboot_ca_1 %{SOURCE10} %ifarch x86_64 aarch64 %define secureboot_key_0 %{SOURCE13} -%define pesign_name_0 centossecureboot001 +%define pesign_name_0 redhatsecureboot301 %define secureboot_key_1 %{SOURCE12} -%define pesign_name_1 centossecureboot201 +%define pesign_name_1 redhatsecureboot501 +%endif +%ifarch s390x +%define secureboot_key_0 %{SOURCE14} +%define pesign_name_0 redhatsecureboot302 +%endif +%ifarch ppc64le +%define secureboot_key_0 %{SOURCE15} +%define pesign_name_0 redhatsecureboot303 %endif # released_kernel %else -Source11: centossecurebootca2.der -Source12: centos-ca-secureboot.der -Source13: centossecureboot201.der -Source14: centossecureboot001.der +Source11: redhatsecurebootca4.cer +Source12: redhatsecurebootca2.cer +Source13: redhatsecureboot401.cer +Source14: redhatsecureboot003.cer %define secureboot_ca_0 %{SOURCE12} %define secureboot_ca_1 %{SOURCE11} %define secureboot_key_0 %{SOURCE14} -%define pesign_name_0 centossecureboot001 +%define pesign_name_0 redhatsecureboot003 %define secureboot_key_1 %{SOURCE13} -%define pesign_name_1 centossecureboot201 +%define pesign_name_1 redhatsecureboot401 # released_kernel %endif @@ -510,8 +520,8 @@ Source43: generate_bls_conf.sh Source44: mod-internal.list -Source100: centos-dup.x509 -Source101: centos-kpatch.x509 +Source100: rheldup3.x509 +Source101: rhelkpatch1.x509 %if %{with_kabichk} Source200: check-kabi @@ -539,7 +549,10 @@ Source2000: cpupower.service Source2001: cpupower.config Source2002: kvm_stat.logrotate -Source9000: centos.pem +# CI gating config +Source4000: gating.yaml +# rpminspect config +Source4001: rpminspect.yaml ## Patches needed for building this package @@ -551,8 +564,8 @@ Patch999999: linux-kernel-test.patch BuildRoot: %{_tmppath}/%{name}-%{KVERREL}-root %description -This is the package which provides the Linux %{name} for CentOS. -It is based on upstream Linux at version %{version} and maintains kABI +This is the package which provides the Linux %{name} for Red Hat Enterprise +Linux. It is based on upstream Linux at version %{version} and maintains kABI compatibility of a set of approved symbols, however it is heavily modified with backports and fixes pulled from newer upstream Linux %{name} releases. This means this is not a %{version} kernel anymore: it includes several components which come @@ -560,7 +573,7 @@ from newer upstream linux versions, while maintaining a well tested and stable core. Some of the components/backports that may be pulled in are: changes like updates to the core kernel (eg.: scheduler, cgroups, memory management, security fixes and features), updates to block layer, supported filesystems, major driver -updates for supported hardware in CentOS, enhancements for +updates for supported hardware in Red Hat Enterprise Linux, enhancements for enterprise customers, etc. # @@ -801,14 +814,14 @@ kernel-gcov includes the gcov graph and source files for gcov coverage collectio %endif %package -n %{name}-abi-stablelists -Summary: The CentOS kernel ABI symbol stablelists +Summary: The Red Hat Enterprise Linux kernel ABI symbol stablelists Group: System Environment/Kernel AutoReqProv: no Obsoletes: %{name}-abi-whitelists < %{rpmversion}-%{pkg_release} Provides: %{name}-abi-whitelists %description -n %{name}-abi-stablelists -The kABI package contains information pertaining to the CentOS -kernel ABI, including lists of kernel symbols that are needed by +The kABI package contains information pertaining to the Red Hat Enterprise +Linux kernel ABI, including lists of kernel symbols that are needed by external Linux kernel modules, and a yum plugin to aid enforcement. %if %{with_kabidw_base} @@ -817,8 +830,8 @@ Summary: The baseline dataset for kABI verification using DWARF data Group: System Environment/Kernel AutoReqProv: no %description kernel-kabidw-base-internal -The package contains data describing the current ABI of the CentOS -kernel, suitable for the kabi-dw tool. +The package contains data describing the current ABI of the Red Hat Enterprise +Linux kernel, suitable for the kabi-dw tool. %endif # @@ -890,7 +903,7 @@ Requires: %{name}%{?1:-%{1}}-modules-uname-r = %{KVERREL}%{?variant}%{?1:+%{1}}\ AutoReq: no\ AutoProv: yes\ %description %{?1:%{1}-}modules-internal\ -This package provides kernel modules for the %{?2:%{2} }kernel package for CentOS internal usage.\ +This package provides kernel modules for the %{?2:%{2} }kernel package for Red Hat internal usage.\ %{nil} # @@ -1088,7 +1101,6 @@ ApplyOptionalPatch() } %setup -q -n %{name}-%{rpmversion}-%{pkgrelease} -c -cp -v %{SOURCE9000} linux-%{rpmversion}-%{pkgrelease}/certs/rhel.pem mv linux-%{rpmversion}-%{pkgrelease} linux-%{KVERREL} cd linux-%{KVERREL} @@ -2304,9 +2316,20 @@ fi\ %define kernel_modules_post() \ %{expand:%%post %{?1:%{1}-}modules}\ /sbin/depmod -a %{KVERREL}%{?1:+%{1}}\ +if [ ! -f %{_localstatedir}/lib/rpm-state/%{name}/installing_core_%{KVERREL}%{?1:+%{1}} ]; then\ + mkdir -p %{_localstatedir}/lib/rpm-state/%{name}\ + touch %{_localstatedir}/lib/rpm-state/%{name}/need_to_run_dracut_%{KVERREL}%{?1:+%{1}}\ +fi\ %{nil}\ %{expand:%%postun %{?1:%{1}-}modules}\ /sbin/depmod -a %{KVERREL}%{?1:+%{1}}\ +%{nil}\ +%{expand:%%posttrans %{?1:%{1}-}modules}\ +if [ -f %{_localstatedir}/lib/rpm-state/%{name}/need_to_run_dracut_%{KVERREL}%{?1:+%{1}} ]; then\ + rm -f %{_localstatedir}/lib/rpm-state/%{name}/need_to_run_dracut_%{KVERREL}%{?1:+%{1}}\ + echo "Running: dracut -f --kver %{KVERREL}%{?1:+%{1}}"\ + dracut -f --kver "%{KVERREL}%{?1:+%{1}}" || exit $?\ +fi\ %{nil} # This macro defines a %%posttrans script for a kernel package. @@ -2321,6 +2344,7 @@ then\ %{_sbindir}/weak-modules --add-kernel %{KVERREL}%{?1:+%{1}} || exit $?\ fi\ %endif\ +rm -f %{_localstatedir}/lib/rpm-state/%{name}/installing_core_%{KVERREL}%{?1:+%{1}}\ /bin/kernel-install add %{KVERREL}%{?1:+%{1}} /lib/modules/%{KVERREL}%{?1:+%{1}}/vmlinuz || exit $?\ %{nil} @@ -2341,6 +2365,8 @@ if [ `uname -i` == "x86_64" -o `uname -i` == "i386" ] &&\ [ -f /etc/sysconfig/kernel ]; then\ /bin/sed -r -i -e 's/^DEFAULTKERNEL=%{-r*}$/DEFAULTKERNEL=kernel%{?-v:-%{-v*}}/' /etc/sysconfig/kernel || exit $?\ fi}\ +mkdir -p %{_localstatedir}/lib/rpm-state/%{name}\ +touch %{_localstatedir}/lib/rpm-state/%{name}/installing_core_%{KVERREL}%{?1:+%{1}}\ %{nil} # @@ -2644,6 +2670,976 @@ fi # # %changelog +* Thu Apr 14 2022 Jarod Wilson [4.18.0-383.el8] +- powerpc/xive: Export XIVE IPI information for online-only processors. (Steve Best) [2038448] +- netfilter: conntrack: fix reading nf_conntrack_buckets (Phil Sutter) [2053628] +- netfilter: nf_tables: initialize registers in nft_do_chain() (Florian Westphal) [2067966] {CVE-2022-1016} +- x86/sev-es: Use __put_user()/__get_user() for data accesses (Vitaly Kuznetsov) [2063719] +- x86/sev-es: Handle string port IO to kernel memory properly (Vitaly Kuznetsov) [2063719] +- x86/sev: Return an error on a returned non-zero SW_EXITINFO1[31:0] (Vitaly Kuznetsov) [2063719] +- x86/sev-es: Use __copy_from_user_inatomic() (Vitaly Kuznetsov) [2063719] +- x86/sev-es: Check regs->sp is trusted before adjusting #VC IST stack (Vitaly Kuznetsov) [2063719] +- x86/sev-es: Introduce ip_within_syscall_gap() helper (Vitaly Kuznetsov) [2063719] +- x86/sev-es: Forward page-faults which happen during emulation (Vitaly Kuznetsov) [2063719] +- x86/sev-es: Don't return NULL from sev_es_get_ghcb() (Vitaly Kuznetsov) [2063719] +- x86/sev-es: Invalidate the GHCB after completing VMGEXIT (Vitaly Kuznetsov) [2063719] +- x86/sev-es: Move sev_es_put_ghcb() in prep for follow on patch (Vitaly Kuznetsov) [2063719] +- x86/sev: Fix stack type check in vc_switch_off_ist() (Vitaly Kuznetsov) [2063719] +- x86/sev: Allow #VC exceptions on the VC2 stack (Vitaly Kuznetsov) [2063719] +- x86/sev-es: Enable #VC specific entry point for real (Vitaly Kuznetsov) [2063719] +- x86/cpu: Use pinning mask for CR4 bits needing to be 0 (Vitaly Kuznetsov) [2063719] +- x86/asm: Move native_write_cr0/4() out of line (Vitaly Kuznetsov) [2063719] +- x86/asm: Pin sensitive CR4 bits (Vitaly Kuznetsov) [2063719] +- x86/asm: Pin sensitive CR0 bits (Vitaly Kuznetsov) [2063719] +- powerpc/mce: Modify the real address error logging messages (Desnes A. Nunes do Rosario) [2068761] +- selftests/powerpc: Add test for real address error handling (Desnes A. Nunes do Rosario) [2068761] +- powerpc/pseries: Parse control memory access error (Desnes A. Nunes do Rosario) [2068761] +- powerpc/pseries/mce: Fix a typo in error type assignment (Desnes A. Nunes do Rosario) [2068761] +- netfilter: nf_tables: validate registers coming from userspace. (Florian Westphal) [2065357] {CVE-2022-1015} +- PCI: hv: Propagate coherence from VMbus device to PCI device (Vitaly Kuznetsov) [2068429] +- Drivers: hv: vmbus: Propagate VMbus coherence to each VMbus device (Vitaly Kuznetsov) [2068429] +- Revert "xfs: actually bump warning counts when we send warnings" (Carlos Maiolino) [2059262] +- perf/x86/intel: Add a quirk for the calculation of the number of counters on Alder Lake (Michael Petlan) [2039996] +- perf stat: Support --cputype option for hybrid events (Michael Petlan) [1971941] +- perf/x86/intel/uncore: Add IMC uncore support for ADL (Michael Petlan) [2042217] +- tipc: fix kernel panic when enabling bearer (Xin Long) [2061233] +- media: v4l: ioctl: Fix memory leak in video_usercopy (Jarod Wilson) [1954604] {CVE-2021-30002} + +* Mon Apr 11 2022 Jarod Wilson [4.18.0-382.el8] +- esp6: fix check on ipv6_skip_exthdr's return value (Sabrina Dubroca) [2054075] +- scsi: iscsi: Fix nop handling during conn recovery (Chris Leech) [2069969] +- scsi: iscsi: Merge suspend fields (Chris Leech) [2069969] +- scsi: iscsi: Fix offload conn cleanup when iscsid restarts (Chris Leech) [2069969] +- scsi: iscsi: Move iscsi_ep_disconnect (Chris Leech) [2069969] +- CI: Remove deprecated option (Veronika Kabatova) + +* Fri Apr 08 2022 Jarod Wilson [4.18.0-381.el8] +- redhat: add new KUNIT tests to mod-internal.list (Nico Pache) [2065444] +- kasan: test: prevent cache merging in kmem_cache_double_destroy (Nico Pache) [2065444] +- kasan: test: fix compatibility with FORTIFY_SOURCE (Nico Pache) [2065444] +- kasan: test: add test case for double-kmem_cache_destroy() (Nico Pache) [2065444] +- kasan: add ability to detect double-kmem_cache_destroy() (Nico Pache) [2065444] +- kasan: test: add globals left-out-of-bounds test (Nico Pache) [2065444] +- kasan: test: silence intentional read overflow warnings (Nico Pache) [2065444] +- kasan: test: bypass __alloc_size checks (Nico Pache) [2065444] +- kasan: test: add memcpy test that avoids out-of-bounds write (Nico Pache) [2065444] +- kasan: test: clean up ksize_uaf (Nico Pache) [2065444] +- kasan: test: disable kmalloc_memmove_invalid_size for HW_TAGS (Nico Pache) [2065444] +- kasan: test: only do kmalloc_uaf_memset for generic mode (Nico Pache) [2065444] +- kasan: test: avoid corrupting memory via memset (Nico Pache) [2065444] +- kasan: test: avoid writing invalid memory (Nico Pache) [2065444] +- kasan: test: rework kmalloc_oob_right (Nico Pache) [2065444] +- Documentation: kunit: remove claims that kunit is a mocking framework (Nico Pache) [2065444] +- kunit: Reset suite count after running tests (Nico Pache) [2065444] +- kunit: drop assumption in kunit-log-test about current suite (Nico Pache) [2065444] +- string.h: Introduce memset_startat() for wiping trailing members and padding (Nico Pache) [2065444] +- string.h: Introduce memset_after() for wiping trailing members/padding (Nico Pache) [2065444] +- lib: Introduce CONFIG_MEMCPY_KUNIT_TEST (Nico Pache) [2065444] +- kunit: fix kernel-doc warnings due to mismatched arg names (Nico Pache) [2065444] +- kunit: fix reference count leak in kfree_at_end (Nico Pache) [2065444] +- kunit: Print test statistics on failure (Nico Pache) [2065444] +- fat: Add KUnit tests for checksums and timestamps (Nico Pache) [2065444] +- kunit: add unit test for filtering suites by names (Nico Pache) [2065444] +- kunit: test: Add example tests which are always skipped (Nico Pache) [2065444] +- kunit: Support skipped tests (Nico Pache) [2065444] +- redhat: remove TEST_LIST_SORT config definitions (Nico Pache) [2065444] +- lib/test: convert test_sort.c to use KUnit (Nico Pache) [2065444] +- lib/test: convert lib/test_list_sort.c to use KUnit (Nico Pache) [2065444] +- kunit: introduce kunit_kmalloc_array/kunit_kcalloc() helpers (Nico Pache) [2065444] +- kunit: Add gnu_printf specifiers (Nico Pache) [2065444] +- lib/cmdline_kunit: Remove a cast which are no-longer required (Nico Pache) [2065444] +- kernel/sysctl-test: Remove some casts which are no-longer required (Nico Pache) [2065444] +- device property: Remove some casts in property-entry-test (Nico Pache) [2065444] +- Documentation: kunit: Clean up some string casts in examples (Nico Pache) [2065444] +- kunit: Assign strings to 'const char*' in STREQ assertions (Nico Pache) [2065444] +- kunit: Do not typecheck binary assertions (Nico Pache) [2065444] +- Documentation: kunit: document support for QEMU in kunit_tool (Nico Pache) [2065444] +- kunit: Add 'kunit_shutdown' option (Nico Pache) [2065444] +- Documentation: kunit: Update kunit_tool page (Nico Pache) [2065444] +- Documentation: kunit: add tips for running KUnit (Nico Pache) [2065444] +- slub: remove resiliency_test() function (Nico Pache) [2065444] +- mm/slub, kunit: add a KUnit test for SLUB debugging functionality (Nico Pache) [2065444] +- kunit: make test->lock irq safe (Nico Pache) [2065444] +- docs: dev-tools: kunit: avoid using ReST :doc:`foo` markup (Nico Pache) [2065444] +- docs: dev-tools: kunit: don't use a table for docs name (Nico Pache) [2065444] +- kunit: make KUNIT_EXPECT_STREQ() quote values, don't print literals (Nico Pache) [2065444] +- kunit: Match parenthesis alignment to improve code readability (Nico Pache) [2065444] +- openvswitch: always update flow key after nat (Aaron Conole) [2066885] +- md: initialize percpu refcounters using PERCU_REF_ALLOW_REINIT (Nigel Croxon) [2032272] +- net: fix a memleak when uncloning an skb dst and its metadata (Hangbin Liu) [2068355] +- net: do not keep the dst cache when uncloning an skb dst and its metadata (Hangbin Liu) [2068355] +- net: phy: at803x: move page selection fix to config_init (Petr Oros) [2021822] +- net: phylink: rejig SFP interface selection in ksettings_set() (Petr Oros) [2021822] +- ptp: dp83640: don't define PAGE0 (Petr Oros) [2021822] +- net: phylink: Update SFP selected interface on advertising changes (Petr Oros) [2021822] +- net: phy: marvell10g: fix broken PHY interrupts for anyone after us in the driver probe list (Petr Oros) [2021822] +- net: phy: marvell: Add WAKE_PHY support to WOL event (Petr Oros) [2021822] +- net: phy: micrel: Fix link detection on ksz87xx switch" (Petr Oros) [2021822] +- net: phy: micrel: Fix detection of ksz87xx switch (Petr Oros) [2021822] +- net: phy: broadcom: re-add check for PHY_BRCM_DIS_TXCRXC_NOENRGY on the BCM54811 PHY (Petr Oros) [2021822] +- net: phy: at803x: simplify custom phy id matching (Petr Oros) [2021822] +- net: phy: intel-xway: Add RGMII internal delay configuration (Petr Oros) [2021822] +- net: phylink: cleanup ksettings_set (Petr Oros) [2021822] +- net: phylink: add phy change pause mode debug (Petr Oros) [2021822] +- net: phy: add API to read 802.3-c45 IDs (Petr Oros) [2021822] +- net: phy: Fix data type in DP83822 dp8382x_disable_wol() (Petr Oros) [2021822] +- net: phy: marvell10g: enable WoL for 88X3310 and 88E2110 (Petr Oros) [2021822] +- net: phy: marvell10g: fix differentiation of 88X3310 from 88X3340 (Petr Oros) [2021822] +- net: phy: replace if-else statements with switch (Petr Oros) [2021822] +- net: phy: remove unnecessary line continuation (Petr Oros) [2021822] +- net: phy: print the function name by __func__ instead of an fixed string (Petr Oros) [2021822] +- net: phy: fix formatting issues with braces (Petr Oros) [2021822] +- net: phy: fix space alignment issues (Petr Oros) [2021822] +- net: phy: delete repeated words of comments (Petr Oros) [2021822] +- net: phy: correct format of block comments (Petr Oros) [2021822] +- net: phy: change format of some declarations (Petr Oros) [2021822] +- net: phy: micrel: remove redundant assignment to pointer of_node (Petr Oros) [2021822] +- net: phy: dp83867: perform soft reset and retain established link (Petr Oros) [2021822] +- net: phy: do not print dump stack if device was removed (Petr Oros) [2021822] +- net: phy: probe for C45 PHYs that return PHY ID of zero in C22 space (Petr Oros) [2021822] +- net: phy: marvell: use phy_modify_changed() for marvell_set_polarity() (Petr Oros) [2021822] +- net: phy: Fix inconsistent indenting (Petr Oros) [2021822] +- net: mdiobus: get rid of a BUG_ON() (Petr Oros) [2021822] +- net: phy: marvell: enable downshift by default (Petr Oros) [2021822] +- net: phy: marvell: add downshift support for M88E1240 (Petr Oros) [2021822] +- net: phy: marvell: fix m88e1111_set_downshift (Petr Oros) [2021822] +- net: phy: marvell: fix m88e1011_set_downshift (Petr Oros) [2021822] +- net: phy: marvell: don't use empty switch default case (Petr Oros) [2021822] +- net: phy: intel-xway: enable integrated led functions (Petr Oros) [2021822] +- net: phy: at803x: fix probe error if copper page is selected (Petr Oros) [2021822] +- net: phy: marvell: add support for Amethyst internal PHY (Petr Oros) [2021822] +- net: dsa: mv88e6xxx: simulate Amethyst PHY model number (Petr Oros) [2021822] +- net: phy: marvell: use assignment by bitwise AND operator (Petr Oros) [2021822] +- net: phy: marvell: fix HWMON enable register for 6390 (Petr Oros) [2021822] +- net: phy: marvell: refactor HWMON OOP style (Petr Oros) [2021822] +- net: phy: at803x: select correct page on config init (Petr Oros) [2021822] +- net: phy: marvell: fix detection of PHY on Topaz switches (Petr Oros) [2021822] +- net: phy: marvell10g: change module description (Petr Oros) [2021822] +- net: phy: marvell10g: differentiate 88E2110 vs 88E2111 (Petr Oros) [2021822] +- net: phy: add constants for 2.5G and 5G speed in PCS speed register (Petr Oros) [2021822] +- net: phy: marvell10g: fix driver name for mv88e2110 (Petr Oros) [2021822] +- net: phy: marvell10g: add separate structure for 88X3340 (Petr Oros) [2021822] +- net: phy: marvell10g: support other MACTYPEs (Petr Oros) [2021822] +- net: phy: marvell10g: store temperature read method in chip strucutre (Petr Oros) [2021822] +- net: phy: marvell10g: check for correct supported interface mode (Petr Oros) [2021822] +- net: phy: marvell10g: support all rate matching modes (Petr Oros) [2021822] +- net: phy: marvell10g: add MACTYPE definitions for 88E21xx (Petr Oros) [2021822] +- net: phy: marvell10g: add all MACTYPE definitions for 88X33x0 (Petr Oros) [2021822] +- net: phy: marvell10g: indicate 88X33x0 only port control registers (Petr Oros) [2021822] +- net: phy: marvell10g: allow 5gbase-r and usxgmii (Petr Oros) [2021822] +- net: phy: marvell10g: fix typo (Petr Oros) [2021822] +- net: phy: marvell10g: rename register (Petr Oros) [2021822] +- net: fec: use mac-managed PHY PM (Petr Oros) [2021822] +- net: phy: broadcom: Add statistics for all Gigabit PHYs (Petr Oros) [2021822] +- net: phy: broadcom: Only advertise EEE for supported modes (Petr Oros) [2021822] +- net: phy: remove repeated word (Petr Oros) [2021822] +- net: phy: Correct function name mdiobus_register_board_info() in comment (Petr Oros) [2021822] +- net: phy: lan87xx: fix access to wrong register of LAN87xx (Petr Oros) [2021822] +- net: phy: at803x: remove at803x_aneg_done() (Petr Oros) [2021822] +- net: phy: broadcom: Fix RGMII delays for BCM50160 and BCM50610M (Petr Oros) [2021822] +- docs: networking: phy: Improve placement of parenthesis (Petr Oros) [2021822] +- net: phy: broadcom: Add power down exit reset state delay (Petr Oros) [2021822] +- net: phy: make mdio_bus_phy_suspend/resume as __maybe_unused (Petr Oros) [2021822] +- net: mdio: Remove of_phy_attach() (Petr Oros) [2021822] +- net: phy: broadcom: Do not modify LED configuration for SFP module PHYs (Petr Oros) [2021822] +- net: phy: Add is_on_sfp_module flag and phy_on_sfp helper (Petr Oros) [2021822] +- net: phy: broadcom: Set proper 1000BaseX/SGMII interface mode for BCM54616S (Petr Oros) [2021822] +- net: phy: marvell: Ensure SGMII auto-negotiation is enabled for 88E1111 (Petr Oros) [2021822] +- net: phylink: Add 5gbase-r support (Petr Oros) [2021822] +- net: phy: Add 5GBASER interface mode (Petr Oros) [2021822] +- net: phy: rename PHY_IGNORE_INTERRUPT to PHY_MAC_INTERRUPT (Petr Oros) [2021822] +- net: phy: at803x: add MDIX support to AR8031/33 (Petr Oros) [2021822] +- net: phy: broadcom: Allow BCM54210E to configure APD (Petr Oros) [2021822] +- net: phy: broadcom: Remove unused flags (Petr Oros) [2021822] +- net: phy: broadcom: Avoid forward for bcm54xx_config_clock_delay() (Petr Oros) [2021822] +- net: phy: consider that suspend2ram may cut off PHY power (Petr Oros) [2021822] +- net: phy: bcm7xxx: Add an entry for BCM72116 (Petr Oros) [2021822] +- net: mdiobus: Remove WARN_ON_ONCE(in_interrupt()) (Petr Oros) [2021822] +- net: Use kobj_to_dev() API (Petr Oros) [2021822] +- net: phy: Fixup kernel doc (Petr Oros) [2021822] +- net: phy: bcm7xxx: Add an entry for BCM72113 (Petr Oros) [2021822] +- net: phy: mchp: Add support for LAN8814 QUAD PHY (Petr Oros) [2021822] +- net: dp83867: Fix WoL SecureOn password (Petr Oros) [2021822] +- net: phy: at803x: constify static regulator_ops (Petr Oros) [2021822] +- net: phy: marvell10g: support XFI rate matching mode (Petr Oros) [2021822] +- net: switch to using PHY_INTERFACE_MODE_10GBASER rather than 10GKR (Petr Oros) [2021822] +- netfilter: conntrack: Add and use nf_ct_set_auto_assign_helper_warned() (Phil Sutter) [1896241] +- net: do not reuse skbuff allocated from skbuff_fclone_cache in the skb cache (Ivan Vecera) [2069781] +- skbuff: queue NAPI_MERGED_FREE skbs into NAPI cache instead of freeing (Ivan Vecera) [2069781] +- skbuff: allow to use NAPI cache from __napi_alloc_skb() (Ivan Vecera) [2069781] +- skbuff: allow to optionally use NAPI cache from __alloc_skb() (Ivan Vecera) [2069781] +- skbuff: introduce {,__}napi_build_skb() which reuses NAPI cache heads (Ivan Vecera) [2069781] +- skbuff: move NAPI cache declarations upper in the file (Ivan Vecera) [2069781] +- skbuff: remove __kfree_skb_flush() (Ivan Vecera) [2069781] +- skbuff: use __build_skb_around() in __alloc_skb() (Ivan Vecera) [2069781] +- skbuff: simplify __alloc_skb() a bit (Ivan Vecera) [2069781] +- skbuff: make __build_skb_around() return void (Ivan Vecera) [2069781] +- skbuff: simplify kmalloc_reserve() (Ivan Vecera) [2069781] +- skbuff: move __alloc_skb() next to the other skb allocation functions (Ivan Vecera) [2069781] +- net: Introduce {netdev,napi}_alloc_frag_align() (Ivan Vecera) [2069781] +- mm: page_frag: Introduce page_frag_alloc_align() (Ivan Vecera) [2069781] +- perf tests attr: Add missing topdown metrics events (Michael Petlan) [1986275] +- cifs: Return correct error code from smb2_get_enc_key (Ronnie Sahlberg) [2058369] +- ipv4: avoid using shared IP generator for connected sockets (Paolo Abeni) [2062427] {CVE-2020-36516} +- crypto: cryptd - Fix skcipher instance memory leak (Vladis Dronov) [2004344] +- EVM: fix the evm= __setup handler return value (Bruno Meneguele) [2063900] +- integrity: include keyring name for unknown key request (Bruno Meneguele) [2063900] +- ima: limit secure boot feedback scope for appraise (Bruno Meneguele) [2063900] +- integrity: invalid kernel parameters feedback (Bruno Meneguele) [2063900] +- ima: add check for enforced appraise option (Bruno Meneguele) [2063900] +- ima: Allow template selection with ima_template[_fmt]= after ima_hash= (Bruno Meneguele) [2063900] +- ima: Remove ima_policy file before directory (Bruno Meneguele) [2063900] +- integrity: check the return value of audit_log_start() (Bruno Meneguele) [2063900] +- ima: fix deadlock when traversing "ima_default_rules". (Bruno Meneguele) [2063900] +- evm: Introduce evm_revalidate_status() (Bruno Meneguele) [2063900] +- evm: Refuse EVM_ALLOW_METADATA_WRITES only if an HMAC key is loaded (Bruno Meneguele) [2063900] +- evm: Load EVM key in ima_load_x509() to avoid appraisal (Bruno Meneguele) [2063900] +- evm: Execute evm_inode_init_security() only when an HMAC key is loaded (Bruno Meneguele) [2063900] +- fs/kernel_read_file: Remove FIRMWARE_PREALLOC_BUFFER enum (Bruno Meneguele) [2063900] +- RHEL-only: KVM: selftests: Fix AArch64 compilation (Andrew Jones) [2071997] +- tools arch x86: Sync the msr-index.h copy with the kernel sources (Andrew Jones) [2071997] +- RHEL-only: KVM: selftests: Remove unused modes (Andrew Jones) [2071997] + +* Wed Apr 06 2022 Jarod Wilson [4.18.0-380.el8] +- netfilter: nf_tables_offload: incorrect flow offload action array size (Florian Westphal) [2056728] {CVE-2022-25636} +- netfilter: nftables_offload: KASAN slab-out-of-bounds Read in nft_flow_rule_create (Florian Westphal) [2056728] +- KVM: SVM: Allow AVIC support on system w/ physical APIC ID > 255 (Bandan Das) [2033068] +- PCI/ACPI: Fix acpi_pci_osc_control_set() kernel-doc comment (Mark Langsdorf) [2049209] +- PCI/ACPI: Check for _OSC support in acpi_pci_osc_control_set() (Mark Langsdorf) [2049209] +- PCI/ACPI: Move _OSC query checks to separate function (Mark Langsdorf) [2049209] +- PCI/ACPI: Move supported and control calculations to separate functions (Mark Langsdorf) [2049209] +- PCI/ACPI: Remove OSC_PCI_SUPPORT_MASKS and OSC_PCI_CONTROL_MASKS (Mark Langsdorf) [2049209] +- kabi: Adding symbol blkdev_get_by_dev (fs/block_dev.c) (Čestmír Kalina) [2010296] +- kabi: Adding symbol thaw_bdev (fs/block_dev.c) (Čestmír Kalina) [2010296] +- kabi: Adding symbol freeze_bdev (fs/block_dev.c) (Čestmír Kalina) [2010296] +- s390/cio: make ccw_device_dma_* more robust (Thomas Huth) [2066709] +- perf/x86/intel/uncore: Make uncore_discovery clean for 64 bit addresses (Michael Petlan) [2069237] +- redhat: switch secureboot kernel image signing to release keys (Augusto Caringi) +- ice: xsk: Stop Rx processing when ntc catches ntu (Ivan Vecera) [2069082] +- ice: xsk: Fix indexing in ice_tx_xsk_pool() (Ivan Vecera) [2069082] +- ice: Fix kernel crash in XDP scenario (Ivan Vecera) [2069082] + +* Wed Apr 06 2022 Jarod Wilson [4.18.0-379.el8] +- do_wait: make PIDTYPE_PID case O(1) instead of O(n) (Nico Pache) [2055973] +- n_tty: wake up poll(POLLRDNORM) on receiving data (Rafael Aquini) [2033338] +- powerpc/papr_scm: Implement initial support for injecting smart errors (Steve Best) [1987103] +- mm: memcg: synchronize objcg lists with a dedicated spinlock (Rafael Aquini) [2064847] +- kasan: fix quarantine conflicting with init_on_free (Rafael Aquini) [2064847] +- mm/hwpoison: clear MF_COUNT_INCREASED before retrying get_any_page() (Rafael Aquini) [2064847] +- mm/memcg: relocate mod_objcg_mlstate(), get_obj_stock() and put_obj_stock() (Rafael Aquini) [2064847] +- mm: move node_reclaim_distance to fix NUMA without SMP (Rafael Aquini) [2064847] +- vmalloc: choose a better start address in vm_area_register_early() (Rafael Aquini) [2064847] +- mm/vmalloc: check various alignments when debugging (Rafael Aquini) [2064847] +- mm/vmalloc: don't allow VM_NO_GUARD on vmap() (Rafael Aquini) [2064847] +- mm, thp: bail out early in collapse_file for writeback page (Rafael Aquini) [2064847] +- mm/sparse: set SECTION_NID_SHIFT to 6 (Rafael Aquini) [2064847] +- mm/memory_hotplug: fix kerneldoc comment for __remove_memory (Rafael Aquini) [2064847] +- mm: fix memory_failure() handling of dax-namespace metadata (Rafael Aquini) [2064847] +- mm: teach pfn_to_online_page() about ZONE_DEVICE section collisions (Rafael Aquini) [2064847] +- mm: teach pfn_to_online_page() to consider subsection validity (Rafael Aquini) [2064847] +- mm: move pfn_to_online_page() out of line (Rafael Aquini) [2064847] +- Revert "mm: use early_pfn_to_nid in page_ext_init" (Rafael Aquini) [2064847] +- x86/mm: Fix kern_addr_valid() to cope with existing but not present entries (Rafael Aquini) [2064847] +- powerpc/book3s64: Fix error handling in mm_iommu_do_alloc() (Rafael Aquini) [2064847] +- powerpc/pkeys: remove unused pkey_allows_readwrite (Rafael Aquini) [2064847] +- x86/hyperv: Output host build info as normal Windows version number (Vitaly Kuznetsov) [2060700] +- powerpc/smp: Update cpu_core_map on all PowerPc systems (Diego Domingos) [2064104] +- crypto: ccp - ccp_dmaengine_unregister release dma channels (Vladis Dronov) [2015374] +- crypto: ccp - remove redundant ret variable (Vladis Dronov) [2015374] +- crypto: ccp - Ensure psp_ret is always init'd in __sev_platform_init_locked() (Vladis Dronov) [2015374] +- crypto: ccp - remove unneeded semicolon (Vladis Dronov) [2015374] +- crypto: ccp - Add SEV_INIT_EX support (Vladis Dronov) [2015374] +- crypto: ccp - Add psp_init_on_probe module parameter (Vladis Dronov) [2015374] +- crypto: ccp - Refactor out sev_fw_alloc() (Vladis Dronov) [2015374] +- crypto: ccp - Move SEV_INIT retry for corrupted data (Vladis Dronov) [2015374] +- crypto: ccp - Add SEV_INIT rc error logging on init (Vladis Dronov) [2015374] +- crypto: ccp - no need to initialise statics to 0 (Vladis Dronov) [2015374] +- ccp: ccp - add support for Green Sardine (Vladis Dronov) [2015374] +- crypto: ccp - fix command queuing to TEE ring buffer (Vladis Dronov) [2015374] +- crypto: ccp - reduce tee command status polling interval from 5ms to 1ms (Vladis Dronov) [2015374] +- crypto: ccp - provide in-kernel API to submit TEE commands (Vladis Dronov) [2015374] +- crypto: ccp - add TEE support for Raven Ridge (Vladis Dronov) [2015374] +- crypto: ccp - check whether PSP supports SEV or TEE before initialization (Vladis Dronov) [2015374] +- ice: Allow to pass VLAN tagged packets to VF when port VLAN is configured (Ivan Vecera) [2071027] +- tools headers UAPI: Sync linux/perf_event.h with the kernel sources (Desnes A. Nunes do Rosario) [1992813] +- powerpc/perf: Fix power_pmu_disable to call clear_pmi_irq_pending only if PMI is pending (Desnes A. Nunes do Rosario) [1992813] +- powerpc/perf: Only define power_pmu_wants_prompt_pmi() for CONFIG_PPC64 (Desnes A. Nunes do Rosario) [1992813] +- powerpc/perf: Add data source encodings for power10 platform (Desnes A. Nunes do Rosario) [1992813] +- powerpc/perf: Add encodings to represent data based on newer composite PERF_MEM_LVLNUM* fields (Desnes A. Nunes do Rosario) [1992813] +- perf: Add new macros for mem_hops field (Desnes A. Nunes do Rosario) [1992813] +- tools headers UAPI: Add new macros for mem_hops field to perf_event.h (Desnes A. Nunes do Rosario) [1992813] +- bpf: Remove config check to enable bpf support for branch records (Desnes A. Nunes do Rosario) [1992813] +- perf powerpc: Update global/local variants for p_stage_cyc (Desnes A. Nunes do Rosario) [1992813] +- perf sort: Include global and local variants for p_stage_cyc sort key (Desnes A. Nunes do Rosario) [1992813] +- perf sort: Fix the 'p_stage_cyc' sort key behavior (Desnes A. Nunes do Rosario) [1992813] +- perf sort: Fix the 'ins_lat' sort key behavior (Desnes A. Nunes do Rosario) [1992813] +- perf sort: Fix the 'weight' sort key behavior (Desnes A. Nunes do Rosario) [1992813] +- perf vendor events power10: Add metric events JSON file for power10 platform (Desnes A. Nunes do Rosario) [1992813] +- perf powerpc: Add support to expose instruction and data address registers as part of extended regs (Desnes A. Nunes do Rosario) [1992813] +- perf powerpc: Refactor the code definition of perf reg extended mask in tools side header file (Desnes A. Nunes do Rosario) [1992813] +- powerpc/perf: Expose instruction and data address registers as part of extended regs (Desnes A. Nunes do Rosario) [1992813] +- powerpc/perf: Refactor the code definition of perf reg extended mask (Desnes A. Nunes do Rosario) [1992813] +- powerpc/perf: Fix data source encodings for L2.1 and L3.1 accesses (Desnes A. Nunes do Rosario) [1992813] +- tools/perf: Add mem_hops field in perf_mem_data_src structure (Desnes A. Nunes do Rosario) [1992813] +- perf: Add mem_hops field in perf_mem_data_src structure (Desnes A. Nunes do Rosario) [1992813] +- perf: Add comment about current state of PERF_MEM_LVL_* namespace and remove an extra line (Desnes A. Nunes do Rosario) [1992813] +- powerpc/perf: Fix the check for SIAR value (Desnes A. Nunes do Rosario) [1992813] +- powerpc/perf: Drop the case of returning 0 as instruction pointer (Desnes A. Nunes do Rosario) [1992813] +- powerpc/perf: Use stack siar instead of mfspr (Desnes A. Nunes do Rosario) [1992813] +- powerpc/perf/hv-gpci: Fix counter value parsing (Desnes A. Nunes do Rosario) [1992813] +- powerpc/perf: Fix PMU callbacks to clear pending PMI before resetting an overflown PMC (Desnes A. Nunes do Rosario) [1992813] +- CI: Remove deprecated option (Veronika Kabatova) + +* Fri Apr 01 2022 Jarod Wilson [4.18.0-378.el8] +- bareudp: use ipv6_mod_enabled to check if IPv6 enabled (Hangbin Liu) [2063813] +- powerpc/mm/numa: skip NUMA_NO_NODE onlining in parse_numa_properties() (Diego Domingos) [2048218] +- redhat: copy rpminspect to dist-git repo (Jarod Wilson) +- configs: enable CONFIG_RMI4_F3A (Benjamin Tissoires) [2067219] +- Input: synaptics-rmi4 - add support for F3A (Benjamin Tissoires) [2067219] +- RDMA/cma: Do not change route.addr.src_addr.ss_family (Kamal Heib) [2032074] {CVE-2021-4028} +- drm/i915/adl_s: Remove require_force_probe protection (Michel Dänzer) [2025896] +- drm/i915/adl_s: Update ADL-S PCI IDs (Michel Dänzer) [2025896] +- drm/i915: Limit Wa_22010178259 to affected platforms (Michel Dänzer) [2025896] +- drm/i915/adl_s: Fix dma_mask_size to 39 bit (Michel Dänzer) [2025896] +- drm/i915/dmc: Update DMC to v2.14 on ADL-P (Michel Dänzer) [2060051] +- drm/i915: Update memory bandwidth formulae (Michel Dänzer) [2060051] +- drm/i915/fb: Fold modifier CCS type/tiling attribute to plane caps (Michel Dänzer) [2060051] +- drm/i915/fb: Don't store bitmasks in the intel_plane_caps enum (Michel Dänzer) [2060051] +- drm/i915/adl_p: Add ddc pin mapping (Michel Dänzer) [2060051] +- iommu/amd: Fix I/O page table memory leak (Jerry Snitselaar) [2053210] +- iommu/amd: Recover from event log overflow (Jerry Snitselaar) [2053210] + +* Thu Mar 31 2022 Jarod Wilson [4.18.0-377.el8] +- redhat: tune rpminspect w/additions from rhel9 branch (Jarod Wilson) +- powerpc/pseries/ddw: Revert "Extend upper limit for huge DMA window for persistent memory" (Steve Best) [2056080] +- x86/tsc: Disable clocksource watchdog for TSC on qualified platorms (Prarit Bhargava) [1971939] +- x86/tsc: Add a timer to make sure TSC_adjust is always checked (Prarit Bhargava) [1971939] +- x86/hpet: Use another crystalball to evaluate HPET usability (Prarit Bhargava) [1971939] +- x86/tsc: Respect tsc command line paraemeter for clocksource_tsc_early (Prarit Bhargava) [1971939] +- [s390] s390/pci: fix zpci_zdev_put() on reserve (Claudio Imbrenda) [2039185] +- [s390] s390/pci: fix use after free of zpci_dev (Claudio Imbrenda) [2039185] +- [s390] s390/cio: make ccw_device_dma_* more robust (Claudio Imbrenda) [2039186] +- [s390] s390/pci: add s390_iommu_aperture kernel parameter (Claudio Imbrenda) [2039181] +- tools headers UAPI: Sync linux/kvm.h with the kernel sources (Paul Lai) [1918929] +- kvm: selftests: sync uapi/linux/kvm.h with Linux header (Paul Lai) [1918929] +- kvm: selftests: conditionally build vm_xsave_req_perm() (Paul Lai) [1918929] +- x86/kvm/fpu: Remove kvm_vcpu_arch.guest_supported_xcr0 (Paul Lai) [1918929] +- x86/kvm/fpu: Limit guest user_xfeatures to supported bits of XCR0 (Paul Lai) [1918929] +- KVM: x86/cpuid: Exclude unpermitted xfeatures sizes at KVM_GET_SUPPORTED_CPUID (Paul Lai) [1918929] +- KVM: x86: Move CPUID.(EAX=0x12,ECX=1) mangling to __kvm_update_cpuid_runtime() (Paul Lai) [1918929] +- KVM: x86/cpuid: Clear XFD for component i if the base feature is missing (Paul Lai) [1918929] +- KVM: x86: Do runtime CPUID update before updating vcpu->arch.cpuid_entries (Paul Lai) [1918929] +- x86/fpu: Fix inline prefix warnings (Paul Lai) [1918929] +- selftest: kvm: Add amx selftest (Paul Lai) [1918929] +- selftest: kvm: Move struct kvm_x86_state to header (Paul Lai) [1918929] +- selftest: kvm: Reorder vcpu_load_state steps for AMX (Paul Lai) [1918929] +- kvm: x86: Disable interception for IA32_XFD on demand (Paul Lai) [1918929] +- x86/fpu: Provide fpu_sync_guest_vmexit_xfd_state() (Paul Lai) [1918929] +- kvm: selftests: Add support for KVM_CAP_XSAVE2 (Paul Lai) [1918929] +- kvm: x86: Add support for getting/setting expanded xstate buffer (Paul Lai) [1918929] +- x86/fpu: Add uabi_size to guest_fpu (Paul Lai) [1918929] +- kvm: x86: Add CPUID support for Intel AMX (Paul Lai) [1918929] +- kvm: x86: Add XCR0 support for Intel AMX (Paul Lai) [1918929] +- kvm: x86: Disable RDMSR interception of IA32_XFD_ERR (Paul Lai) [1918929] +- kvm: x86: Emulate IA32_XFD_ERR for guest (Paul Lai) [1918929] +- kvm: x86: Intercept #NM for saving IA32_XFD_ERR (Paul Lai) [1918929] +- x86/fpu: Prepare xfd_err in struct fpu_guest (Paul Lai) [1918929] +- kvm: x86: Add emulation for IA32_XFD (Paul Lai) [1918929] +- x86/fpu: Provide fpu_update_guest_xfd() for IA32_XFD emulation (Paul Lai) [1918929] +- kvm: x86: Enable dynamic xfeatures at KVM_SET_CPUID2 (Paul Lai) [1918929] +- x86/fpu: Provide fpu_enable_guest_xfd_features() for KVM (Paul Lai) [1918929] +- x86/fpu: Add guest support to xfd_enable_feature() (Paul Lai) [1918929] +- x86/fpu: Make XFD initialization in __fpstate_reset() a function argument (Paul Lai) [1918929] +- kvm: x86: Exclude unpermitted xfeatures at KVM_GET_SUPPORTED_CPUID (Paul Lai) [1918929] +- kvm: x86: Fix xstate_required_size() to follow XSTATE alignment rule (Paul Lai) [1918929] +- x86/fpu: Prepare guest FPU for dynamically enabled FPU features (Paul Lai) [1918929] +- x86/fpu: Extend fpu_xstate_prctl() with guest permissions (Paul Lai) [1918929] +- kvm: selftests: move ucall declarations into ucall_common.h (Paul Lai) [1918929] +- kvm: selftests: move base kvm_util.h declarations to kvm_util_base.h (Paul Lai) [1918929] +- cpuid: kvm_find_kvm_cpuid_features() should be declared 'static' (Paul Lai) [1918929] +- KVM: x86: Make sure KVM_CPUID_FEATURES really are KVM_CPUID_FEATURES (Paul Lai) [1918929] +- KVM: x86: Add helper to consolidate core logic of SET_CPUID{2} flows (Paul Lai) [1918929] + +* Mon Mar 28 2022 Jarod Wilson [4.18.0-376.el8] +- scsi: mpi3mr: Fix flushing !WQ_MEM_RECLAIM events warning (Tomas Henzl) [2052278] +- scsi: mpi3mr: Fix memory leaks (Tomas Henzl) [2054814] +- scsi: mpi3mr: Fix reporting of actual data transfer size (Tomas Henzl) [2054814] +- scsi: mpi3mr: Fix cmnd getting marked as in use forever (Tomas Henzl) [2054814] +- scsi: mpi3mr: Fix hibernation issue (Tomas Henzl) [2054814] +- scsi: mpi3mr: Fix printing of pending I/O count (Tomas Henzl) [2054814] +- scsi: mpi3mr: Fix deadlock while canceling the fw event (Tomas Henzl) [2054814] +- scsi: mpi3mr: Fixes around reply request queues (Tomas Henzl) [2054814] +- scsi: mpi3mr: Enhanced Task Management Support Reply handling (Tomas Henzl) [2054814] +- scsi: mpi3mr: Use TM response codes from MPI3 headers (Tomas Henzl) [2054814] +- scsi: mpi3mr: Increase internal cmnds timeout to 60s (Tomas Henzl) [2054814] +- scsi: mpi3mr: Do access status validation before adding devices (Tomas Henzl) [2054814] +- scsi: mpi3mr: Update MPI3 headers - part2 (Tomas Henzl) [2054814] +- scsi: mpi3mr: Update MPI3 headers - part1 (Tomas Henzl) [2054814] +- scsi: mpi3mr: Don't reset IOC if cmnds flush with reset status (Tomas Henzl) [2054814] +- scsi: mpi3mr: Replace spin_lock() with spin_lock_irqsave() (Tomas Henzl) [2054814] +- scsi: mpi3mr: Add debug APIs based on logging_level bits (Tomas Henzl) [2054814] +- scsi: mpt3sas: Remove scsi_dma_map() error messages (Tomas Henzl) [2057021] +- net/mlx5: Fix wrong limitation of metadata match on ecpf (Amir Tzin) [2049094] +- nfsd: fix use-after-free due to delegation race (Thiago Becker) [2053262] +- dma-buf: cma_heap: Fix mutex locking section (Michel Dänzer) [2044440] +- drm/amdkfd: Check for null pointer after calling kmemdup (Michel Dänzer) [2044440] +- drm/atomic: Check new_crtc_state->active to determine if CRTC needs disable in self refresh mode (Michel Dänzer) [2044440] +- drm/amd: avoid suspend on dGPUs w/ s2idle support when runtime PM enabled (Michel Dänzer) [2044440] +- drm/i915/overlay: Prevent divide by zero bugs in scaling (Michel Dänzer) [2044440] +- dma-buf: heaps: Fix potential spectre v1 gadget (Michel Dänzer) [2044440] +- drm/amd/display: Force link_rate as LINK_RATE_RBR2 for 2018 15" Apple Retina panels (Michel Dänzer) [2044440] +- drm/amd/display: watermark latencies is not enough on DCN31 (Michel Dänzer) [2044440] +- drm/amd/pm: correct the MGpuFanBoost support for Beige Goby (Michel Dänzer) [2044440] +- drm/i915/adlp: Fix TypeC PHY-ready status readout (Michel Dänzer) [2044440] +- drm/nouveau: fix off by one in BIOS boundary checking (Michel Dänzer) [2044440] +- drm/i915: Disable DSB usage for now (Michel Dänzer) [2044440] +- Revert "drm/ast: Support 1600x900 with 108MHz PCLK" (Michel Dänzer) [2044440] +- drm/amd/display: Fix FP start/end for dcn30_internal_validate_bw. (Michel Dänzer) [2044440] +- drm/atomic: Add the crtc to affected crtc only if uapi.enable = true (Michel Dänzer) [2044440] +- drm/amdgpu: Use correct VIEWPORT_DIMENSION for DCN2 (Michel Dänzer) [2044440] +- drm/amd/display: reset dcn31 SMU mailbox on failures (Michel Dänzer) [2044440] +- drm/vmwgfx: Remove explicit transparent hugepages support (Michel Dänzer) [2044440] +- drm/radeon: fix error handling in radeon_driver_open_kms (Michel Dänzer) [2044440] +- drm/i915/display/ehl: Update voltage swing table (Michel Dänzer) [2044440] +- drm/nouveau/kms/nv04: use vzalloc for nv04_display (Michel Dänzer) [2044440] +- drm/amd/display: Fix the uninitialized variable in enable_stream_features() (Michel Dänzer) [2044440] +- amdgpu/pm: Make sysfs pm attributes as read-only for VFs (Michel Dänzer) [2044440] +- drm/amdgpu: fixup bad vram size on gmc v8 (Michel Dänzer) [2044440] +- drm/amd/amdgpu: fix gmc bo pin count leak in SRIOV (Michel Dänzer) [2044440] +- drm/amd/amdgpu: fix psp tmr bo pin count leak in SRIOV (Michel Dänzer) [2044440] +- drm/amdkfd: Fix error handling in svm_range_add (Michel Dänzer) [2044440] +- drm/vmwgfx: Introduce a new placement for MOB page tables (Michel Dänzer) [2044440] +- drm/vmwgfx: Release ttm memory if probe fails (Michel Dänzer) [2044440] +- drm/amd/display: add else to avoid double destroy clk_mgr (Michel Dänzer) [2044440] +- drm/amdgpu/display: set vblank_disable_immediate for DC (Michel Dänzer) [2044440] +- drm/amd/display: check top_pipe_to_program pointer (Michel Dänzer) [2044440] +- drm: panel-orientation-quirks: Add quirk for the Lenovo Yoga Book X91F/L (Michel Dänzer) [2044440] +- drm/amd/display: Fix out of bounds access on DNC31 stream encoder regs (Michel Dänzer) [2044440] +- drm/amd/display: Fix bug in debugfs crc_win_update entry (Michel Dänzer) [2044440] +- drm/radeon/radeon_kms: Fix a NULL pointer dereference in radeon_driver_open_kms() (Michel Dänzer) [2044440] +- drm/amdgpu: Fix a NULL pointer dereference in amdgpu_connector_lcd_native_mode() (Michel Dänzer) [2044440] +- drm/vmwgfx: Fail to initialize on broken configs (Michel Dänzer) [2044440] +- drm/vmwgfx: Remove the deprecated lower mem limit (Michel Dänzer) [2044440] +- drm/vboxvideo: fix a NULL vs IS_ERR() check (Michel Dänzer) [2044440] +- drm: fix null-ptr-deref in drm_dev_init_release() (Michel Dänzer) [2044440] +- drm/ttm: Put BO in its memory manager's lru list (Michel Dänzer) [2044440] +- dma_fence_array: Fix PENDING_ERROR leak in dma_fence_array_signaled() (Michel Dänzer) [2044440] +- drm/amd/display: explicitly set is_dsc_supported to false before use (Michel Dänzer) [2044440] +- drm/i915: Avoid bitwise vs logical OR warning in snb_wm_latency_quirk() (Michel Dänzer) [2044440] +- drm/amd/pm: keep the BACO feature enabled for suspend (Michel Dänzer) [2044440] +- Revert "drm/amdgpu: stop scheduler when calling hw_fini (v2)" (Michel Dänzer) [2044440] +- drm/amd/display: Added power down for DCN10 (Michel Dänzer) [2044440] +- drm/amd/display: fix B0 TMDS deepcolor no dislay issue (Michel Dänzer) [2044440] +- drm/amdgpu: put SMU into proper state on runpm suspending for BOCO capable platform (Michel Dänzer) [2044440] +- drm/amd/pm: skip setting gfx cgpg in the s0ix suspend-resume (Michel Dänzer) [2044440] +- drm/amd/pm: Fix xgmi link control on aldebaran (Michel Dänzer) [2044440] +- drm/amdgpu: fix dropped backing store handling in amdgpu_dma_buf_move_notify (Michel Dänzer) [2044440] +- drm/amd/display: Changed pipe split policy to allow for multi-display pipe split (Michel Dänzer) [2044440] +- drm/amdgpu: add support for IP discovery gc_info table v2 (Michel Dänzer) [2044440] +- drm/amdgpu: When the VCN(1.0) block is suspended, powergating is explicitly enabled (Michel Dänzer) [2044440] +- drm/nouveau: wait for the exclusive fence after the shared ones v2 (Michel Dänzer) [2044440] +- drm/nouveau: always wait for the exclusive fence (Michel Dänzer) [2044440] +- drm/amd/display: Set optimize_pwr_state for DCN31 (Michel Dänzer) [2044440] +- drm/amd/display: Send s0i2_rdy in stream_count == 0 optimization (Michel Dänzer) [2044440] +- drm/amd/pm: fix reading SMU FW version from amdgpu_firmware_info on YC (Michel Dänzer) [2044440] +- drm/amdgpu: don't override default ECO_BITs setting (Michel Dänzer) [2044440] +- drm/amdgpu: correct register access for RLC_JUMP_TABLE_RESTORE (Michel Dänzer) [2044440] +- drm/amd/pm: fix a potential gpu_metrics_table memory leak (Michel Dänzer) [2044440] +- drm/amd/display: Set exit_optimized_pwr_state for DCN31 (Michel Dänzer) [2044440] +- drm/i915/display: Fix an unsigned subtraction which can never be negative. (Michel Dänzer) [2044440] +- drm/ast: potential dereference of null pointer (Michel Dänzer) [2044440] +- drm: simpledrm: fix wrong unit with pixel clock (Michel Dänzer) [2044440] +- Revert "drm/fb-helper: improve DRM fbdev emulation device names" (Michel Dänzer) [2044440] +- drm/i915/hdmi: Turn DP++ TMDS output buffers back on in encoder->shutdown() (Michel Dänzer) [2044440] +- drm/i915/hdmi: convert intel_hdmi_to_dev to intel_hdmi_to_i915 (Michel Dänzer) [2044440] +- drm/amdkfd: process_info lock not needed for svm (Michel Dänzer) [2044440] +- drm/amd/display: add connector type check for CRC source set (Michel Dänzer) [2044440] +- drm/amdkfd: fix double free mem structure (Michel Dänzer) [2044440] +- drm/amd/display: Fix for the no Audio bug with Tiled Displays (Michel Dänzer) [2044440] +- drm/amdgpu: check atomic flag to differeniate with legacy path (Michel Dänzer) [2044440] +- drm/amd/display: Fix DPIA outbox timeout after S3/S4/reset (Michel Dänzer) [2044440] +- drm/syncobj: Deal with signalled fences in drm_syncobj_find_fence. (Michel Dänzer) [2044440] +- drm/i915/dp: Perform 30ms delay after source OUI write (Michel Dänzer) [2044440] +- drm/amd/display: Allow DSC on supported MST branch devices (Michel Dänzer) [2044440] +- dma-buf: system_heap: Use 'for_each_sgtable_sg' in pages free flow (Michel Dänzer) [2044440] +- drm/amd/amdgpu: fix potential memleak (Michel Dänzer) [2044440] +- drm/amd/amdkfd: Fix kernel panic when reset failed and been triggered again (Michel Dänzer) [2044440] +- drm/amd/pm: Remove artificial freq level on Navi1x (Michel Dänzer) [2044440] +- drm/amdgpu/gfx9: switch to golden tsc registers for renoir+ (Michel Dänzer) [2044440] +- drm/amd/display: Set plane update flags for all planes in reset (Michel Dänzer) [2044440] +- drm/amd/display: Fix DPIA outbox timeout after GPU reset (Michel Dänzer) [2044440] +- drm/aspeed: Fix vga_pw sysfs output (Michel Dänzer) [2044440] +- drm/nouveau/acr: fix a couple NULL vs IS_ERR() checks (Michel Dänzer) [2044440] +- drm/amd/display: Fix OLED brightness control on eDP (Michel Dänzer) [2044440] +- drm/amdgpu: IH process reset count when restart (Michel Dänzer) [2044440] +- drm/amd/pm: avoid duplicate powergate/ungate setting (Michel Dänzer) [2044440] +- drm/amdgpu: fix set scaling mode Full/Full aspect/Center not works on vga and dvi connectors (Michel Dänzer) [2044440] +- drm/i915: Fix type1 DVI DP dual mode adapter heuristic for modern platforms (Michel Dänzer) [2044440] +- drm/i915/dp: Ensure max link params are always valid (Michel Dänzer) [2044440] +- drm/i915/dp: Ensure sink rate values are always valid (Michel Dänzer) [2044440] +- drm/prime: Fix use after free in mmap with drm_gem_ttm_mmap (Michel Dänzer) [2044440] +- drm/udl: fix control-message timeout (Michel Dänzer) [2044440] +- drm/amd/display: Limit max DSC target bpp for specific monitors (Michel Dänzer) [2044440] +- drm/amd/display: Update swizzle mode enums (Michel Dänzer) [2044440] +- drm/cma-helper: Release non-coherent memory with dma_free_noncoherent() (Michel Dänzer) [2044440] +- Revert "drm/i915/tgl/dsi: Gate the ddi clocks after pll mapping" (Michel Dänzer) [2044440] +- drm/nouveau: hdmigv100.c: fix corrupted HDMI Vendor InfoFrame (Michel Dänzer) [2044440] +- x86/speculation: Check CPU capability before applying IBRS spectre v2 mitigation (Waiman Long) [2062156 2062166] {CVE-2022-0001 CVE-2022-0002 CVE-2021-26401} +- x86/speculation: Warn about eIBRS + LFENCE + Unprivileged eBPF + SMT (Waiman Long) [2062156 2062166] {CVE-2022-0001 CVE-2022-0002 CVE-2021-26401} +- x86/speculation: Warn about Spectre v2 LFENCE mitigation (Waiman Long) [2062156 2062166] {CVE-2022-0001 CVE-2022-0002 CVE-2021-26401} +- x86/speculation: Update link to AMD speculation whitepaper (Waiman Long) [2062166] {CVE-2021-26401} +- x86/speculation: Use generic retpoline by default on AMD (Waiman Long) [2062166] {CVE-2021-26401} +- x86/speculation: Include unprivileged eBPF status in Spectre v2 mitigation reporting (Waiman Long) [2062156] {CVE-2022-0001 CVE-2022-0002} +- Documentation/hw-vuln: Update spectre doc (Waiman Long) [2062156] {CVE-2022-0001 CVE-2022-0002} +- x86/speculation: Add eIBRS + Retpoline options (Waiman Long) [2062156] {CVE-2022-0001 CVE-2022-0002} +- x86/speculation: Rename RETPOLINE_AMD to RETPOLINE_LFENCE (Waiman Long) [2062156] {CVE-2022-0001 CVE-2022-0002} +- x86,bugs: Unconditionally allow spectre_v2=retpoline,amd (Waiman Long) [2062156] {CVE-2022-0001 CVE-2022-0002} +- x86: deduplicate the spectre_v2_user documentation (Waiman Long) [2062156] {CVE-2022-0001 CVE-2022-0002} +- fuse: fix pipe buffer lifetime for direct_io (Miklos Szeredi) [2064863] {CVE-2022-1011} +- ice: Do not enable VLAN pruning when spoofchk is enabled (Ivan Vecera) [2062343] +- ice: don't allow to run ice_send_event_to_aux() in atomic ctx (Ivan Vecera) [2062343] +- ice: fix 'scheduling while atomic' on aux critical err interrupt (Ivan Vecera) [2062343] +- ice: Fix MAC address setting (Ivan Vecera) [2062343] +- ice: Clear default forwarding VSI during release (Ivan Vecera) [2062343] +- ice: Fix broken IFF_ALLMULTI handling (Ivan Vecera) [2062343] +- iavf: Fix hang during reboot/shutdown (Ivan Vecera) [2062343] +- iavf: Fix double free in iavf_reset_task (Ivan Vecera) [2062343] +- ice: destroy flow director filter mutex after releasing VSIs (Ivan Vecera) [2062343] +- ice: fix NULL pointer dereference in ice_update_vsi_tx_ring_stats() (Ivan Vecera) [2062343] +- iavf: Fix adopting new combined setting (Ivan Vecera) [2062343] +- iavf: Fix handling of vlan strip virtual channel messages (Ivan Vecera) [2062343] +- iavf: Fix __IAVF_RESETTING state usage (Ivan Vecera) [2062343] +- iavf: Fix missing check for running netdev (Ivan Vecera) [2062343] +- iavf: Fix deadlock in iavf_reset_task (Ivan Vecera) [2062343] +- iavf: Fix race in init state (Ivan Vecera) [2062343] +- iavf: Fix locking for VIRTCHNL_OP_GET_OFFLOAD_VLAN_V2_CAPS (Ivan Vecera) [2062343] +- iavf: Fix init state closure on remove (Ivan Vecera) [2062343] +- iavf: Add waiting so the port is initialized in remove (Ivan Vecera) [2062343] +- iavf: Rework mutexes for better synchronisation (Ivan Vecera) [2062343] +- iavf: remove an unneeded variable (Ivan Vecera) [2062343] +- iavf: Fix limit of total number of queues to active queues of VF (Ivan Vecera) [2062343] +- iavf: Restrict maximum VLAN filters for VIRTCHNL_VF_OFFLOAD_VLAN_V2 (Ivan Vecera) [2062343] +- iavf: Add support for VIRTCHNL_VF_OFFLOAD_VLAN_V2 offload enable/disable (Ivan Vecera) [2062343] +- iavf: Add support for VIRTCHNL_VF_OFFLOAD_VLAN_V2 hotpath (Ivan Vecera) [2062343] +- iavf: Add support VIRTCHNL_VF_OFFLOAD_VLAN_V2 during netdev config (Ivan Vecera) [2062343] +- iavf: Add support for VIRTCHNL_VF_OFFLOAD_VLAN_V2 negotiation (Ivan Vecera) [2062343] +- virtchnl: Add support for new VLAN capabilities (Ivan Vecera) [2062343] +- virtchnl: Use the BIT() macro for capability/offload flags (Ivan Vecera) [2062343] +- virtchnl: Remove unused VIRTCHNL_VF_OFFLOAD_RSVD define (Ivan Vecera) [2062343] +- virtchnl: Add missing padding to virtchnl_proto_hdrs (Ivan Vecera) [2062343] +- ice: Fix race condition during interface enslave (Ivan Vecera) [2062343] +- ice: Fix curr_link_speed advertised speed (Ivan Vecera) [2062343] +- ice: Don't use GFP_KERNEL in atomic context (Ivan Vecera) [2062343] +- ice: Fix error with handling of bonding MTU (Ivan Vecera) [2062343] +- ice: stop disabling VFs due to PF error responses (Ivan Vecera) [2062343] +- ice: initialize local variable 'tlv' (Ivan Vecera) [2062343] +- ice: check the return of ice_ptp_gettimex64 (Ivan Vecera) [2062343] +- ice: fix concurrent reset and removal of VFs (Ivan Vecera) [2062343] +- ice: fix setting l4 port flag when adding filter (Ivan Vecera) [2062343] +- ice: Match on all profiles in slow-path (Ivan Vecera) [2062343] +- ice: enable parsing IPSEC SPI headers for RSS (Ivan Vecera) [2062343] +- ice: Avoid RTNL lock when re-creating auxiliary device (Ivan Vecera) [2062343] +- ice: Fix KASAN error in LAG NETDEV_UNREGISTER handler (Ivan Vecera) [2062343] +- ice: fix IPIP and SIT TSO offload (Ivan Vecera) [2062343] +- ice: fix an error code in ice_cfg_phy_fec() (Ivan Vecera) [2062343] +- ice: Use bitmap_free() to free bitmap (Ivan Vecera) [2062343] +- ice: Optimize a few bitmap operations (Ivan Vecera) [2062343] +- ice: Slightly simply ice_find_free_recp_res_idx (Ivan Vecera) [2062343] +- ice: improve switchdev's slow-path (Ivan Vecera) [2062343] +- ice: replay advanced rules after reset (Ivan Vecera) [2062343] +- ice: Add flow director support for channel mode (Ivan Vecera) [2062343] +- ice: trivial: fix odd indenting (Ivan Vecera) [2062343] +- ice: support crosstimestamping on E822 devices if supported (Ivan Vecera) [2062343] +- ice: exit bypass mode once hardware finishes timestamp calibration (Ivan Vecera) [2062343] +- ice: ensure the hardware Clock Generation Unit is configured (Ivan Vecera) [2062343] +- ice: implement basic E822 PTP support (Ivan Vecera) [2062343] +- ice: convert clk_freq capability into time_ref (Ivan Vecera) [2062343] +- ice: introduce ice_ptp_init_phc function (Ivan Vecera) [2062343] +- ice: use 'int err' instead of 'int status' in ice_ptp_hw.c (Ivan Vecera) [2062343] +- ice: PTP: move setting of tstamp_config (Ivan Vecera) [2062343] +- ice: introduce ice_base_incval function (Ivan Vecera) [2062343] +- ice: xsk: fix cleaned_count setting (Ivan Vecera) [2062343] +- ice: xsk: allow empty Rx descriptors on XSK ZC data path (Ivan Vecera) [2062343] +- ice: xsk: allocate separate memory for XDP SW ring (Ivan Vecera) [2062343] +- ice: xsk: return xsk buffers back to pool when cleaning the ring (Ivan Vecera) [2062343] +- ice: use modern kernel API for kick (Ivan Vecera) [2062343] +- ice: tighter control over VSI_DOWN state (Ivan Vecera) [2062343] +- ice: use prefetch methods (Ivan Vecera) [2062343] +- ice: update to newer kernel API (Ivan Vecera) [2062343] +- ice: support immediate firmware activation via devlink reload (Ivan Vecera) [2062343] +- ice: reduce time to read Option ROM CIVD data (Ivan Vecera) [2062343] +- ice: move ice_devlink_flash_update and merge with ice_flash_pldm_image (Ivan Vecera) [2062343] +- ice: move and rename ice_check_for_pending_update (Ivan Vecera) [2062343] +- ice: devlink: add shadow-ram region to snapshot Shadow RAM (Ivan Vecera) [2062343] +- ice: Remove unused ICE_FLOW_SEG_HDRS_L2_MASK (Ivan Vecera) [2062343] +- ice: Remove unnecessary casts (Ivan Vecera) [2062343] +- ice: Propagate error codes (Ivan Vecera) [2062343] +- ice: Remove excess error variables (Ivan Vecera) [2062343] +- ice: Cleanup after ice_status removal (Ivan Vecera) [2062343] +- ice: Remove enum ice_status (Ivan Vecera) [2062343] +- ice: Use int for ice_status (Ivan Vecera) [2062343] +- ice: Remove string printing for ice_status (Ivan Vecera) [2062343] +- ice: Refactor status flow for DDP load (Ivan Vecera) [2062343] +- ice: Refactor promiscuous functions (Ivan Vecera) [2062343] +- ice: refactor PTYPE validating (Ivan Vecera) [2062343] +- ice: Add package PTYPE enable information (Ivan Vecera) [2062343] +- ice: safer stats processing (Ivan Vecera) [2062343] +- ice: fix adding different tunnels (Ivan Vecera) [2062343] +- ice: fix choosing UDP header type (Ivan Vecera) [2062343] +- ice: ignore dropped packets during init (Ivan Vecera) [2062343] +- ice: rearm other interrupt cause register after enabling VFs (Ivan Vecera) [2062343] +- net/ice: Remove unused enum (Ivan Vecera) [2062343] +- net/ice: Fix boolean assignment (Ivan Vecera) [2062343] +- net/ice: Add support for enable_iwarp and enable_roce devlink param (Ivan Vecera) [2062343] +- ice: avoid bpf_prog refcount underflow (Ivan Vecera) [2062343] +- ice: fix vsi->txq_map sizing (Ivan Vecera) [2062343] +- ice: Hide bus-info in ethtool for PRs in switchdev mode (Ivan Vecera) [2062343] +- ice: Clear synchronized addrs when adding VFs in switchdev mode (Ivan Vecera) [2062343] +- ice: fix error return code in ice_get_recp_frm_fw() (Ivan Vecera) [2062343] +- ice: Fix clang -Wimplicit-fallthrough in ice_pull_qvec_from_rc() (Ivan Vecera) [2062343] +- ice: Add support to print error on PHY FW load failure (Ivan Vecera) [2062343] +- ice: Add support for changing MTU on PR in switchdev mode (Ivan Vecera) [2062343] +- ice: send correct vc status in switchdev (Ivan Vecera) [2062343] +- ice: support for GRE in eswitch (Ivan Vecera) [2062343] +- ice: low level support for tunnels (Ivan Vecera) [2062343] +- ice: VXLAN and Geneve TC support (Ivan Vecera) [2062343] +- ice: support for indirect notification (Ivan Vecera) [2062343] +- ice: Add tc-flower filter support for channel (Ivan Vecera) [2062343] +- ice: enable ndo_setup_tc support for mqprio_qdisc (Ivan Vecera) [2062343] +- ice: Add infrastructure for mqprio support via ndo_setup_tc (Ivan Vecera) [2062343] +- ice: fix an error code in ice_ena_vfs() (Ivan Vecera) [2062343] +- ice: use devm_kcalloc() instead of devm_kzalloc() (Ivan Vecera) [2062343] +- ice: Make use of the helper function devm_add_action_or_reset() (Ivan Vecera) [2062343] +- ice: Refactor PR ethtool ops (Ivan Vecera) [2062343] +- ice: Forbid trusted VFs in switchdev mode (Ivan Vecera) [2062343] +- ice: Manage act flags for switchdev offloads (Ivan Vecera) [2062343] +- ice: introduce XDP_TX fallback path (Ivan Vecera) [2062343] +- ice: optimize XDP_TX workloads (Ivan Vecera) [2062343] +- ice: propagate xdp_ring onto rx_ring (Ivan Vecera) [2062343] +- ice: do not create xdp_frame on XDP_TX (Ivan Vecera) [2062343] +- ice: unify xdp_rings accesses (Ivan Vecera) [2062343] +- ice: ndo_setup_tc implementation for PR (Ivan Vecera) [2062343] +- ice: ndo_setup_tc implementation for PF (Ivan Vecera) [2062343] +- ice: Allow changing lan_en and lb_en on all kinds of filters (Ivan Vecera) [2062343] +- ice: cleanup rules info (Ivan Vecera) [2062343] +- ice: allow deleting advanced rules (Ivan Vecera) [2062343] +- ice: allow adding advanced rules (Ivan Vecera) [2062343] +- ice: create advanced switch recipe (Ivan Vecera) [2062343] +- ice: manage profiles and field vectors (Ivan Vecera) [2062343] +- ice: implement low level recipes functions (Ivan Vecera) [2062343] +- ice: add port representor ethtool ops and stats (Ivan Vecera) [2062343] +- ice: switchdev slow path (Ivan Vecera) [2062343] +- ice: rebuild switchdev when resetting all VFs (Ivan Vecera) [2062343] +- ice: enable/disable switchdev when managing VFs (Ivan Vecera) [2062343] +- ice: introduce new type of VSI for switchdev (Ivan Vecera) [2062343] +- ice: set and release switchdev environment (Ivan Vecera) [2062343] +- net: export metadata_dst_free() (Ivan Vecera) [2062343] +- ice: allow changing lan_en and lb_en on dflt rules (Ivan Vecera) [2062343] +- ice: manage VSI antispoof and destination override (Ivan Vecera) [2062343] +- ice: allow process VF opcodes in different ways (Ivan Vecera) [2062343] +- ice: introduce VF port representor (Ivan Vecera) [2062343] +- ice: Move devlink port to PF/VF struct (Ivan Vecera) [2062343] +- ice: support basic E-Switch mode control (Ivan Vecera) [2062343] +- ethernet: use eth_hw_addr_set() for dev->addr_len cases (Ivan Vecera) [2062343] +- ethernet: use eth_hw_addr_set() instead of ether_addr_copy() (Ivan Vecera) [2062343] +- ice: Use xdp_buf instead of rx_buf for xsk zero-copy (Ivan Vecera) [2062343] +- ice: fix FDIR init missing when reset VF (Ivan Vecera) [2062343] +- intel: Remove rcu_read_lock() around XDP program invocation (Ivan Vecera) [2062343] +- intel: Update drivers to use ethtool_sprintf (Ivan Vecera) [2062343] +- ice: fix conversion to new udp_tunnel infrastructure (Ivan Vecera) [2062343] +- intel-ethernet: clean up W=1 warnings in kdoc (Ivan Vecera) [2062343] +- PCI: Use 'pci_channel_state_t' instead of 'enum pci_channel_state' (Ivan Vecera) [2062343] +- treewide: Use sizeof_field() macro (Ivan Vecera) [2062343] +- devlink: Add 'enable_iwarp' generic device param (Ivan Vecera) [2062343] +- devlink: Add new "enable_vnet" generic device param (Ivan Vecera) [2062343] +- devlink: Add new "enable_rdma" generic device param (Ivan Vecera) [2062343] +- devlink: Add new "enable_eth" generic device param (Ivan Vecera) [2062343] +- gfs2: dequeue iopen holder in gfs2_inode_lookup error (Bob Peterson) [2061665] +- redhat/configs: Increase CONFIG_LOCKDEP_CHAINS_BITS from 16 to 17 (Waiman Long) [2057339] +- redhat: spec: trigger dracut when modules are installed separately (Jan Stancek) [2060237 2016948] + +* Wed Mar 23 2022 Jarod Wilson [4.18.0-375.el8] +- makefile: Add dist-* targets (Prarit Bhargava) +- Fonts: Replace discarded const qualifier (Nico Pache) [1904374] +- Fonts: Support FONT_EXTRA_WORDS macros for built-in fonts (Nico Pache) [1904374] +- fbdev, newport_con: Move FONT_EXTRA_WORDS macros into linux/font.h (Nico Pache) [1904374] +- x86/cpu: Drop spurious underscore from RAPTOR_LAKE #define (Prarit Bhargava) [2040021] +- x86/cpu: Add Raptor Lake to Intel family (Prarit Bhargava) [2040021] +- powerpc/64: Move paca allocation later in boot (Desnes A. Nunes do Rosario) [2016335] +- powerpc/prom: fix early DEBUG messages (Desnes A. Nunes do Rosario) [2016335] +- powerpc: Set crashkernel offset to mid of RMA region (Desnes A. Nunes do Rosario) [2016335] +- KVM: x86/mmu: Don't advance iterator after restart due to yielding (Nico Pache) [2058907] +- igb: refactor XDP registration (Corinna Vinschen) [2040171] +- igc: avoid kernel warning when changing RX ring parameters (Corinna Vinschen) [2040171] +- scsi: qedi: Fix cmd_cleanup_cmpl counter mismatch issue (Nilesh Javali) [2054565] +- EDAC/amd64: Save max number of controllers for F19 M70 (Aristeu Rozanski) [2064285] +- CI: Use 8.6-rt branch for rhel8 realtime_check (Chris White) +- blk-mq: avoid extending delays of active hctx from blk_mq_delay_run_hw_queues (Ming Lei) [2046525] +- tipc: fix incorrect order of state message data sanity check (Xin Long) [2048971] +- tipc: improve size validations for received domain records (Xin Long) [2048971] {CVE-2022-0435} +- efi/x86: Call efi_parse_options() from efi_main() (Lenny Szubowicz) [2049233] + +* Mon Mar 21 2022 Jarod Wilson [4.18.0-374.el8] +- net/mlx5e: TC, Remove redundant error logging (Amir Tzin) [2023907] +- net/mlx5: DR, Warn on failure to destroy objects due to refcount (Amir Tzin) [2022325] +- net/mlx5: DR, Add support for dumping steering info (Amir Tzin) [2022325] +- net/mlx5: DR, Add missing reserved fields to dr_match_param (Amir Tzin) [2022325] +- net/mlx5: DR, Add check for flex parser ID value (Amir Tzin) [2022325] +- net/mlx5: DR, Rename list field in matcher struct to list_node (Amir Tzin) [2022325] +- net/mlx5: DR, Remove unused struct member in matcher (Amir Tzin) [2022325] +- net/mlx5: DR, Fix error flow in creating matcher (Amir Tzin) [2022325] +- net/mlx5e: Avoid implicit modify hdr for decap drop rule (Amir Tzin) [2015434] +- net/mlx5e: TC, Fix memory leak with rules with internal port (Amir Tzin) [2015434] +- net/mlx5e: Fix skb memory leak when TC classifier action offloads are disabled (Amir Tzin) [2015434] +- net/mlx5: Fix some error handling paths in 'mlx5e_tc_add_fdb_flow()' (Amir Tzin) [2015434] +- net/mlx5: E-Switch, Check group pointer before reading bw_share value (Amir Tzin) [2015434] +- net/mlx5: E-Switch, fix single FDB creation on BlueField (Amir Tzin) [2015434] +- net/mlx5: E-switch, Respect BW share of the new group (Amir Tzin) [2015434] +- net/mlx5: DR, Fix check for unsupported fields in match param (Amir Tzin) [2015434] +- net/mlx5: E-Switch, rebuild lag only when needed (Amir Tzin) [2015434] +- net/mlx5e: Delete forward rule for ct or sample action (Amir Tzin) [2015434] +- net/mlx5: E-Switch, Use indirect table only if all destinations support it (Amir Tzin) [2015434] +- net/mlx5: Support internal port as decap route device (Amir Tzin) [2015434] +- net/mlx5e: Term table handling of internal port rules (Amir Tzin) [2015434] +- net/mlx5e: Add indirect tc offload of ovs internal port (Amir Tzin) [2015434] +- net/{mlx5|nfp|bnxt}: Remove unnecessary RTNL lock assert (Amir Tzin) [2015434] +- net/mlx5e: Offload internal port as encap route device (Amir Tzin) [2015434] +- net/mlx5e: Offload tc rules that redirect to ovs internal port (Amir Tzin) [2015434] +- net/mlx5e: Accept action skbedit in the tc actions list (Amir Tzin) [2015434] +- net/mlx5: E-Switch, Add ovs internal port mapping to metadata support (Amir Tzin) [2015434] +- net/mlx5e: Use generic name for the forwarding dev pointer (Amir Tzin) [2015434] +- net/mlx5e: Refactor rx handler of represetor device (Amir Tzin) [2015434] +- net/mlx5: DR, Add check for unsupported fields in match param (Amir Tzin) [2015434] +- net/mlx5: Allow skipping counter refresh on creation (Amir Tzin) [2015434] +- net/mlx5e: IPsec: Refactor checksum code in tx data path (Amir Tzin) [2015434] +- net/mlx5: CT: Remove warning of ignore_flow_level support for VFs (Amir Tzin) [2015434] +- net/mlx5: Add esw assignment back in mlx5e_tc_sample_unoffload() (Amir Tzin) [2015434] +- net/mlx5: Bridge, fix uninitialized variable usage (Amir Tzin) [2015434] +- net/mlx5: Lag, don't update lag if lag isn't supported (Amir Tzin) [2015434] +- net/mlx5: E-switch, Return correct error code on group creation failure (Amir Tzin) [2015434] +- net/mlx5: Bridge, support LAG (Amir Tzin) [2015434] +- net/mlx5: Bridge, allow merged eswitch connectivity (Amir Tzin) [2015434] +- net/mlx5: Bridge, extract FDB delete notification to function (Amir Tzin) [2015434] +- net/mlx5: Bridge, identify port by vport_num+esw_owner_vhca_id pair (Amir Tzin) [2015434] +- net/mlx5: Bridge, obtain core device from eswitch instead of priv (Amir Tzin) [2015434] +- net/mlx5: Bridge, release bridge in same function where it is taken (Amir Tzin) [2015434] +- net/mlx5: Lag, Create shared FDB when in switchdev mode (Amir Tzin) [2015434] +- net/mlx5: E-Switch, add logic to enable shared FDB (Amir Tzin) [2015434] +- net/mlx5: Lag, properly lock eswitch if needed (Amir Tzin) [2015434] +- net/mlx5: Add send to vport rules on paired device (Amir Tzin) [2015434] +- net/mlx5: E-Switch, Add event callback for representors (Amir Tzin) [2015434] +- net/mlx5e: Use shared mappings for restoring from metadata (Amir Tzin) [2015434] +- net/mlx5e: Add an option to create a shared mapping (Amir Tzin) [2015434] +- net/mlx5: E-Switch, set flow source for send to uplink rule (Amir Tzin) [2015434] +- RDMA/mlx5: Add shared FDB support (Amir Tzin) [2015434] +- {net, RDMA}/mlx5: Extend send to vport rules (Amir Tzin) [2015434] +- RDMA/mlx5: Fill port info based on the relevant eswitch (Amir Tzin) [2015434] +- net/mlx5: Lag, add initial logic for shared FDB (Amir Tzin) [2015434] +- net/mlx5: Return mdev from eswitch (Amir Tzin) [2015434] +- net/mlx5: E-switch, Add QoS tracepoints (Amir Tzin) [2015434] +- net/mlx5: E-switch, Allow to add vports to rate groups (Amir Tzin) [2015434] +- net/mlx5: E-switch, Allow setting share/max tx rate limits of rate groups (Amir Tzin) [2015434] +- net/mlx5: E-switch, Introduce rate limiting groups API (Amir Tzin) [2015434] +- net/mlx5: E-switch, Enable devlink port tx_{share|max} rate control (Amir Tzin) [2015434] +- net/mlx5: E-switch, Move QoS related code to dedicated file (Amir Tzin) [2015434] +- net/mlx5e: TC, Support sample offload action for tunneled traffic (Amir Tzin) [2015434] +- net/mlx5e: TC, Restore tunnel info for sample offload (Amir Tzin) [2015434] +- net/mlx5e: TC, Remove CONFIG_NET_TC_SKB_EXT dependency when restoring tunnel (Amir Tzin) [2015434] +- net/mlx5e: Refactor ct to use post action infrastructure (Amir Tzin) [2015434] +- net/mlx5e: Introduce post action infrastructure (Amir Tzin) [2015434] +- net/mlx5e: CT, Use xarray to manage fte ids (Amir Tzin) [2015434] +- net/mlx5e: Move sample attribute to flow attribute (Amir Tzin) [2015434] +- net/mlx5e: Move esw/sample to en/tc/sample (Amir Tzin) [2015434] +- net/mlx5e: Remove mlx5e dependency from E-Switch sample (Amir Tzin) [2015434] +- net/mlx5: DR, Fix querying eswitch manager vport for ECPF (Amir Tzin) [2018097] +- net/mlx5: DR, Handle eswitch manager and uplink vports separately (Amir Tzin) [2018097] +- net/mlx5: DR, Add missing string for action type SAMPLER (Amir Tzin) [2018097] +- net/mlx5: DR, init_next_match only if needed (Amir Tzin) [2018097] +- net/mlx5: DR, Increase supported num of actions to 32 (Amir Tzin) [2018097] +- net/mlx5: DR, Add support for SF vports (Amir Tzin) [2018097] +- net/mlx5: DR, Support csum recalculation flow table on SFs (Amir Tzin) [2018097] +- net/mlx5: DR, Align error messages for failure to obtain vport caps (Amir Tzin) [2018097] +- net/mlx5: DR, Add missing query for vport 0 (Amir Tzin) [2018097] +- net/mlx5: DR, Replace local WIRE_PORT macro with the existing MLX5_VPORT_UPLINK (Amir Tzin) [2018097] +- scsi: lpfc: Fix pt2pt NVMe PRLI reject LOGO loop (Dick Kennedy) [1943202] +- nvme-tcp: change target from tech-preview to unmaintained (John Meneghini) [2061577] +- drm/amd/display: Don't reinitialize DMCUB on s0ix resume (Karol Herbst) [2059680] +- tcp: Add snd_wnd to TCP_INFO (Davide Caratti) [2056608] +- tcp: Add TCP_INFO counter for packets received out-of-order (Davide Caratti) [2056608] +- net/mlx5: Move MODIFY_RQT command to ignore list in internal error state (Amir Tzin) [1982236] +- net/mlx5e: Add TX max rate support for MQPRIO channel mode (Amir Tzin) [1982236] +- net/mlx5e: Specify SQ stats struct for mlx5e_open_txqsq() (Amir Tzin) [1982236] +- net/mlx5e: Allow only complete TXQs partition in MQPRIO channel mode (Amir Tzin) [1982236] +- net/mlx5e: Mutually exclude setting of TX-port-TS and MQPRIO in channel mode (Amir Tzin) [1982236] +- net/mlx5e: Fix condition when retrieving PTP-rqn (Amir Tzin) [1982236] +- net/mlx5: Fix inner TTC table creation (Amir Tzin) [1982236] +- net/mlx5e: Fix division by 0 in mlx5e_select_queue for representors (Amir Tzin) [1982236] +- net/mlx5e: Improve MQPRIO resiliency (Amir Tzin) [1982236] +- net/mlx5e: Support MQPRIO channel mode (Amir Tzin) [1982236] +- net/mlx5e: Handle errors of netdev_set_num_tc() (Amir Tzin) [1982236] +- net/mlx5e: Maintain MQPRIO mode parameter (Amir Tzin) [1982236] +- net/mlx5e: Abstract MQPRIO params (Amir Tzin) [1982236] +- net/mlx5e: Support flow classification into RSS contexts (Amir Tzin) [1982236] +- net/mlx5e: Support multiple RSS contexts (Amir Tzin) [1982236] +- net/mlx5e: Dynamically allocate TIRs in RSS contexts (Amir Tzin) [1982236] +- net/mlx5e: Convert RSS to a dedicated object (Amir Tzin) [1982236] +- net/mlx5e: Introduce abstraction of RSS context (Amir Tzin) [1982236] +- net/mlx5e: Introduce TIR create/destroy API in rx_res (Amir Tzin) [1982236] +- net/mlx5e: Do not try enable RSS when resetting indir table (Amir Tzin) [1982236] +- net/mlx5: Embed mlx5_ttc_table (Amir Tzin) [1982236] +- net/mlx5: Move TTC logic to fs_ttc (Amir Tzin) [1982236] +- net/mlx5e: Decouple TTC logic from mlx5e (Amir Tzin) [1982236] +- net/mlx5e: Rename some related TTC args and functions (Amir Tzin) [1982236] +- net/mlx5e: Rename traffic type enums (Amir Tzin) [1982236] +- net/mlx5e: Allocate the array of channels according to the real max_nch (Amir Tzin) [1982236] +- net/mlx5e: Hide all implementation details of mlx5e_rx_res (Amir Tzin) [1982236] +- net/mlx5e: Introduce mlx5e_channels API to get RQNs (Amir Tzin) [1982236] +- net/mlx5e: Use a new initializer to build uniform indir table (Amir Tzin) [1982236] +- net/mlx5e: Use the new TIR API for kTLS (Amir Tzin) [1982236] +- net/mlx5e: Move management of indir traffic types to rx_res (Amir Tzin) [1982236] +- net/mlx5e: Convert TIR to a dedicated object (Amir Tzin) [1982236] +- net/mlx5e: Create struct mlx5e_rss_params_hash (Amir Tzin) [1982236] +- net/mlx5e: Remove mdev from mlx5e_build_indir_tir_ctx_common() (Amir Tzin) [1982236] +- net/mlx5e: Remove lro_param from mlx5e_build_indir_tir_ctx_common() (Amir Tzin) [1982236] +- net/mlx5e: Remove mlx5e_priv usage from mlx5e_build_*tir_ctx*() (Amir Tzin) [1982236] +- net/mlx5e: Use mlx5e_rqt_get_rqtn to access RQT hardware id (Amir Tzin) [1982236] +- net/mlx5e: Take RQT out of TIR and group RX resources (Amir Tzin) [1982236] +- net/mlx5e: Move RX resources to a separate struct (Amir Tzin) [1982236] +- net/mlx5e: Move mlx5e_build_rss_params() call to init_rx (Amir Tzin) [1982236] +- net/mlx5e: Convert RQT to a dedicated object (Amir Tzin) [1982236] +- net/mlx5e: Check if inner FT is supported outside of create/destroy functions (Amir Tzin) [1982236] +- net/mlx5: Take TIR destruction out of the TIR list lock (Amir Tzin) [1982236] +- PCI: pciehp: Ignore Link Down/Up caused by error-induced Hot Reset (Myron Stowe) [2060122] +- PCI/portdrv: Rename pm_iter() to pcie_port_device_iter() (Myron Stowe) [2060122] +- iommu/vt-d: Fix double list_add when enabling VMD in scalable mode (Jerry Snitselaar) [2062094] +- redhat/configs: Disable CONFIG_SENSORS_NCT6683 in RHEL for arm/aarch64 (Dean Nelson) [2059695] +- redhat: drop the -sha512 suffix from default rhpkg invocation (Jarod Wilson) +- sysctl: return -EINVAL if val violates minmax (Rafael Aquini) [2062571] +- kernel/sysctl.c: switch to bitmap_zalloc() (Rafael Aquini) [2062571] +- netlabel: remove unused parameter in netlbl_netlink_auditinfo() (William Zhao) [1985319] +- netlabel: Fix memory leak in netlbl_mgmt_add_common (William Zhao) [1985319] +- bpftool: Fix indent in option lists in the documentation (Yauheni Kaliuta) [2014861] +- libbpf: Fix memleak in libbpf_netlink_recv() (Yauheni Kaliuta) [2014861] +- libbpf: Use dynamically allocated buffer when receiving netlink messages (Yauheni Kaliuta) [2014861] +- libbpf: Clean gen_loader's attach kind. (Yauheni Kaliuta) [2014861] +- powerpc/bpf: Use bctrl for making function calls (Jiri Olsa) [2014861] +- powerpc/signal: Use PPC_RAW_xx() macros (Jiri Olsa) [2014861] +- powerpc/ebpf64: Use PPC_RAW_MFLR() (Jiri Olsa) [2014861] +- powerpc/opcodes: Add shorter macros for registers for use with PPC_RAW_xx() (Jiri Olsa) [2014861] +- lib/test: fix spelling mistakes (Jiri Olsa) [2014861] +- tracepoint: Add tracepoint_probe_register_may_exist() for BPF tracing (Jiri Olsa) [2014861] +- bpf: Allow bpf_get_current_ancestor_cgroup_id for tracing (Jiri Olsa) [2014861] +- docs: bpf: bpf_lsm.rst: avoid using ReST :doc:`foo` markup (Jiri Olsa) [2014861] +- bpf, docs: Add llvm_reloc.rst to explain llvm bpf relocations (Jiri Olsa) [2014861] +- bpf, arm64: Remove redundant switch case about BPF_DIV and BPF_MOD (Jiri Olsa) [2014861] +- bpf, arm64: Replace STACK_ALIGN() with round_up() to align stack size (Jiri Olsa) [2014861] +- selftests, bpf: Test that dead ldx_w insns are accepted (Jiri Olsa) [2014861] +- bpf, selftests: Add test cases for pointer alu from multiple paths (Jiri Olsa) [2014861] +- bpf: Selftest to verify mixing bpf2bpf calls and tailcalls with insn patch (Jiri Olsa) [2014861] +- selftests/bpf: Fix ringbuf test fetching map FD (Jiri Olsa) [2014861] +- selftests/bpf: Whitelist test_progs.h from .gitignore (Jiri Olsa) [2014861] +- selftests, bpf: Make docs tests fail more reliably (Jiri Olsa) [2014861] +- selftests/bpf: Turn on libbpf 1.0 mode and fix all IS_ERR checks (Jiri Olsa) [2014861] +- selftests/bpf: Add bpf_lookup_and_delete_elem tests (Jiri Olsa) [2014861] +- selftests/bpf: Convert test trace_printk to lskel. (Jiri Olsa) [2014861] +- selftests/bpf: Convert test printk to use rodata. (Jiri Olsa) [2014861] +- selftests/bpf: Convert atomics test to light skeleton. (Yauheni Kaliuta) [2014861] +- selftests/bpf: Convert few tests to light skeleton. (Jiri Olsa) [2014861] +- selftests/bpf: Test for btf_load command. (Jiri Olsa) [2014861] +- selftests/bpf: Test for syscall program type (Jiri Olsa) [2014861] +- libbpf: Add selftests for TC-BPF management API (Jiri Olsa) [2014861] +- selftests/bpf: Validate skeleton gen handles skipped fields (Jiri Olsa) [2014861] +- selftests/bpf: Stop using static variables for passing data to/from user-space (Jiri Olsa) [2014861] +- tools: bpftool: Document and add bash completion for -L, -B options (Jiri Olsa) [2014861] +- tools: bpftool: Update and synchronise option list in doc and help msg (Jiri Olsa) [2014861] +- bpftool: Remove unused includes to (Jiri Olsa) [2014861] +- powerpc/bpf: Fix write protecting JIT code (Jiri Olsa) [2014861] +- libbpf: Fix lookup_and_delete_elem_flags error reporting (Jiri Olsa) [2014861] +- bpftool: Check malloc return value in mount_bpffs_for_pin (Jiri Olsa) [2014861] +- tools: bpf: Fix error in 'make -C tools/ bpf_install' (Jiri Olsa) [2014861] +- bpftool: Properly close va_list 'ap' by va_end() on error (Jiri Olsa) [2014861] +- bpf: Fix libelf endian handling in resolv_btfids (Jiri Olsa) [2014861] +- tools/bpftool: Fix error return code in do_batch() (Jiri Olsa) [2014861] +- tools/bpftool: Fix cross-build (Jiri Olsa) [2014861] +- bpftool: Set errno on skeleton failures and propagate errors (Jiri Olsa) [2014861] +- bpftool: Use syscall/loader program in "prog load" and "gen skeleton" command. (Jiri Olsa) [2014861] +- bpftool: Stop emitting static variables in BPF skeleton (Jiri Olsa) [2014861] +- bpftool: Strip const/volatile/restrict modifiers from .bss and .data vars (Jiri Olsa) [2014861] +- bpf: Add missing bpf_read_[un]lock_trace() for syscall program (Jiri Olsa) [2014861] +- libbpf: Fix skel_internal.h to set errno on loader retval < 0 (Jiri Olsa) [2014861] +- libbpf: Fix segfault in light skeleton for objects without BTF (Jiri Olsa) [2014861] +- libbpf: Return non-null error on failures in libbpf_find_prog_btf_id() (Jiri Olsa) [2014861] +- libbpf, doc: Eliminate warnings in libbpf_naming_convention (Jiri Olsa) [2014861] +- net, core: Allow netdev_lower_get_next_private_rcu in bh context (Jiri Olsa) [2014861] +- samples/bpf: Fix the error return code of xdp_redirect's main() (Jiri Olsa) [2014861] +- samples/bpf: Fix Segmentation fault for xdp_redirect command (Jiri Olsa) [2014861] +- samples/bpf: Add missing option to xdp_sample_pkts usage (Jiri Olsa) [2014861] +- samples/bpf: Add missing option to xdp_fwd usage (Jiri Olsa) [2014861] +- samples, bpf: Suppress compiler warning (Jiri Olsa) [2014861] +- file: Rename __close_fd to close_fd and remove the files parameter (Jiri Olsa) [2014861] +- bpf: Fix ringbuf helper function compatibility (Jiri Olsa) [2014861] +- bpf: Clear zext_dst of dead insns (Jiri Olsa) [2014861] +- bpf: Add rcu_read_lock in bpf_get_current_[ancestor_]cgroup_id() helpers (Jiri Olsa) [2014861] +- bpf, core: Fix kernel-doc notation (Jiri Olsa) [2014861] +- libbpf: Do not close un-owned FD 0 on errors (Jiri Olsa) [2014861] +- libbpf: Fix probe for BPF_PROG_TYPE_CGROUP_SOCKOPT (Jiri Olsa) [2014861] +- s390/bpf: Perform r1 range checking before accessing jit->seen_reg[r1] (Jiri Olsa) [2014861] +- libbpf: Restore errno return for functions that were already returning it (Jiri Olsa) [2014861] +- powerpc/bpf: Write protect JIT code (Jiri Olsa) [2014861] +- powerpc/bpf: Remove bpf_jit_free() (Jiri Olsa) [2014861] +- bpf: Fix integer overflow in argument calculation for bpf_map_area_alloc (Jiri Olsa) [2014861] +- bpf: Fix false positive kmemleak report in bpf_ringbuf_area_alloc() (Jiri Olsa) [2014861] +- bpf: Allow RCU-protected lookups to happen from bh context (Jiri Olsa) [2014861] +- bpf, x86: Remove unused cnt increase from EMIT macro (Jiri Olsa) [2014861] +- libbpf: Switch to void * casting in netlink helpers (Jiri Olsa) [2014861] +- libbpf: Add request buffer type for netlink messages (Jiri Olsa) [2014861] +- libbpf: Add extra BPF_PROG_TYPE check to bpf_object__probe_loading (Jiri Olsa) [2014861] +- bpf: Add documentation for libbpf including API autogen (Jiri Olsa) [2014861] +- bpf: Fix up register-based shifts in interpreter to silence KUBSAN (Jiri Olsa) [2014861] +- libbpf: Fail compilation if target arch is missing (Jiri Olsa) [2014861] +- bpf: Fix typo in kernel/bpf/bpf_lsm.c (Jiri Olsa) [2014861] +- bpf: Support BPF_FUNC_get_socket_cookie() for BPF_PROG_TYPE_SK_REUSEPORT. (Jiri Olsa) [2014861] +- libbpf: Set NLM_F_EXCL when creating qdisc (Jiri Olsa) [2014861] +- libbpf: Remove unneeded check for flags during tc detach (Jiri Olsa) [2014861] +- libbpf: Simplify the return expression of bpf_object__init_maps function (Jiri Olsa) [2014861] +- libbpf: Fix pr_warn type warnings on 32bit (Jiri Olsa) [2014861] +- libbpf: Install skel_internal.h header used from light skeletons (Jiri Olsa) [2014861] +- libbpf: Refactor header installation portions of Makefile (Jiri Olsa) [2014861] +- libbpf: Move few APIs from 0.4 to 0.5 version (Jiri Olsa) [2014861] +- bpf, tnums: Provably sound, faster, and more precise algorithm for tnum_mul (Jiri Olsa) [2014861] +- libbpf: Move BPF_SEQ_PRINTF and BPF_SNPRINTF to bpf_helpers.h (Jiri Olsa) [2014861] +- libbpf: Streamline error reporting for high-level APIs (Jiri Olsa) [2014861] +- libbpf: Streamline error reporting for low-level APIs (Jiri Olsa) [2014861] +- libbpf: Add libbpf_set_strict_mode() API to turn on libbpf 1.0 behaviors (Jiri Olsa) [2014861] +- bpf: Fix spelling mistakes (Jiri Olsa) [2014861] +- bpf: Extend libbpf with bpf_map_lookup_and_delete_elem_flags (Jiri Olsa) [2014861] +- bpf: Add lookup_and_delete_elem support to hashtab (Jiri Olsa) [2014861] +- libbpf: Skip bpf_object__probe_loading for light skeleton (Jiri Olsa) [2014861] +- bpf: Make some symbols static (Jiri Olsa) [2014861] +- bpf: Add cmd alias BPF_PROG_RUN (Jiri Olsa) [2014861] +- libbpf: Introduce bpf_map__initial_value(). (Jiri Olsa) [2014861] +- libbpf: Cleanup temp FDs when intermediate sys_bpf fails. (Jiri Olsa) [2014861] +- libbpf: Generate loader program out of BPF ELF file. (Jiri Olsa) [2014861] +- libbpf: Preliminary support for fd_idx (Jiri Olsa) [2014861] +- libbpf: Add bpf_object pointer to kernel_supports(). (Jiri Olsa) [2014861] +- libbpf: Change the order of data and text relocations. (Jiri Olsa) [2014861] +- bpf: Add bpf_sys_close() helper. (Jiri Olsa) [2014861] +- bpf: Add bpf_btf_find_by_name_kind() helper. (Jiri Olsa) [2014861] +- bpf: Introduce fd_idx (Jiri Olsa) [2014861] +- bpf: Make btf_load command to be bpfptr_t compatible. (Jiri Olsa) [2014861] +- libbpf: Support for syscall program type (Jiri Olsa) [2014861] +- bpf: Prepare bpf syscall to be used from kernel and user space. (Jiri Olsa) [2014861] +- bpf: Introduce bpfptr_t user/kernel pointer. (Jiri Olsa) [2014861] +- bpf: Introduce bpf_sys_bpf() helper and program type. (Jiri Olsa) [2014861] +- libbpf: Add low level TC-BPF management API (Jiri Olsa) [2014861] +- libbpf: Add various netlink helpers (Jiri Olsa) [2014861] +- libbpf: Reject static entry-point BPF programs (Jiri Olsa) [2014861] +- libbpf: Reject static maps (Jiri Olsa) [2014861] +- libbpf: Treat STV_INTERNAL same as STV_HIDDEN for functions (Jiri Olsa) [2014861] +- libbpf: Add per-file linker opts (Jiri Olsa) [2014861] +- bpf: verifier: Use copy_array for jmp_history (Jiri Olsa) [2014861] +- bpf: verifier: Improve function state reallocation (Jiri Olsa) [2014861] + * Thu Mar 17 2022 Jarod Wilson [4.18.0-373.el8] - ice: fix getting UDP tunnel entry (Jonathan Toppins) [2015409] - ice: convert to new udp_tunnel infrastructure (Jonathan Toppins) [2015409]