This list of CentOS Stream 9 updates was generated from CentOS Project RSS feeds via now former community manager Rich Bowen's rssupdates.py script.

The list was compiled using Rich's script on the date of this blog post. Most entries only include the x86_64 architecture, though Rich's script pulls all of them.

This Hugo blog post was automatically generated using a script written by Steven Rosenberg.

New packages in centos-9-stream-x86_64-AppStream

Thu, 12 Jan 2023 14:59:10 GMT: 17:qemu-kvm-block-rbd-7.2.0-4.el9.x86_64

qemu-kvm-block-rbd - QEMU Ceph/RBD block driver

This package provides the additional Ceph/RBD block driver for QEMU.

Install this package if you want to access remote Ceph volumes
using the rbd protocol.

Change Log:

Thu, 12 Jan 2023 GMT - Miroslav Rezanina <mrezanin@redhat.com> - 7.2.0-4
- kvm-virtio-rng-pci-fix-migration-compat-for-vectors.patch [bz#2155749]
- kvm-Update-QGA-service-for-new-command-line.patch [bz#2156515]
- Resolves: bz#2155749
  ([regression][stable guest abi][qemu-kvm7.2]Migration failed due to virtio-rng device between RHEL8.8 and RHEL9.2/MSI-X)
- Resolves: bz#2156515
  ([guest-agent] Replace '-blacklist' to '-block-rpcs' in qemu-ga config file)

Wed, 04 Jan 2023 GMT - Miroslav Rezanina <mrezanin@redhat.com> - 7.2.0-3
- kvm-hw-arm-virt-Introduce-virt_set_high_memmap-helper.patch [bz#2113840]
- kvm-hw-arm-virt-Rename-variable-size-to-region_size-in-v.patch [bz#2113840]
- kvm-hw-arm-virt-Introduce-variable-region_base-in-virt_s.patch [bz#2113840]
- kvm-hw-arm-virt-Introduce-virt_get_high_memmap_enabled-h.patch [bz#2113840]
- kvm-hw-arm-virt-Improve-high-memory-region-address-assig.patch [bz#2113840]
- kvm-hw-arm-virt-Add-compact-highmem-property.patch [bz#2113840]
- kvm-hw-arm-virt-Add-properties-to-disable-high-memory-re.patch [bz#2113840]
- kvm-hw-arm-virt-Enable-compat-high-memory-region-address.patch [bz#2113840]
- Resolves: bz#2113840
  ([RHEL9.2] Memory mapping optimization for virt machine)

Tue, 20 Dec 2022 GMT - Miroslav Rezanina <mrezanin@redhat.com> - 7.2.0-2
- Fix updating from 7.1.0
- kvm-redhat-fix-virt-rhel9.2.0-compat-props.patch[bz#2154640]
- Resolves: bz#2154640
  ([aarch64] qemu fails to load "efi-virtio.rom" romfile when creating virtio-net-pci)

...

Thu, 12 Jan 2023 14:59:10 GMT: 17:qemu-kvm-device-display-virtio-vga-7.2.0-4.el9.x86_64

qemu-kvm-device-display-virtio-vga - QEMU virtio-vga display device

This package provides the virtio-vga display device for QEMU.

Change Log:

Thu, 12 Jan 2023 GMT - Miroslav Rezanina <mrezanin@redhat.com> - 7.2.0-4
- kvm-virtio-rng-pci-fix-migration-compat-for-vectors.patch [bz#2155749]
- kvm-Update-QGA-service-for-new-command-line.patch [bz#2156515]
- Resolves: bz#2155749
  ([regression][stable guest abi][qemu-kvm7.2]Migration failed due to virtio-rng device between RHEL8.8 and RHEL9.2/MSI-X)
- Resolves: bz#2156515
  ([guest-agent] Replace '-blacklist' to '-block-rpcs' in qemu-ga config file)

Wed, 04 Jan 2023 GMT - Miroslav Rezanina <mrezanin@redhat.com> - 7.2.0-3
- kvm-hw-arm-virt-Introduce-virt_set_high_memmap-helper.patch [bz#2113840]
- kvm-hw-arm-virt-Rename-variable-size-to-region_size-in-v.patch [bz#2113840]
- kvm-hw-arm-virt-Introduce-variable-region_base-in-virt_s.patch [bz#2113840]
- kvm-hw-arm-virt-Introduce-virt_get_high_memmap_enabled-h.patch [bz#2113840]
- kvm-hw-arm-virt-Improve-high-memory-region-address-assig.patch [bz#2113840]
- kvm-hw-arm-virt-Add-compact-highmem-property.patch [bz#2113840]
- kvm-hw-arm-virt-Add-properties-to-disable-high-memory-re.patch [bz#2113840]
- kvm-hw-arm-virt-Enable-compat-high-memory-region-address.patch [bz#2113840]
- Resolves: bz#2113840
  ([RHEL9.2] Memory mapping optimization for virt machine)

Tue, 20 Dec 2022 GMT - Miroslav Rezanina <mrezanin@redhat.com> - 7.2.0-2
- Fix updating from 7.1.0
- kvm-redhat-fix-virt-rhel9.2.0-compat-props.patch[bz#2154640]
- Resolves: bz#2154640
  ([aarch64] qemu fails to load "efi-virtio.rom" romfile when creating virtio-net-pci)

...

Thu, 12 Jan 2023 14:59:10 GMT: 17:qemu-kvm-common-7.2.0-4.el9.x86_64

qemu-kvm-common - QEMU common files needed by all QEMU targets

qemu-kvm is an open source virtualizer that provides hardware emulation for
the KVM hypervisor.

This package provides documentation and auxiliary programs used with qemu-kvm.

Change Log:

Thu, 12 Jan 2023 GMT - Miroslav Rezanina <mrezanin@redhat.com> - 7.2.0-4
- kvm-virtio-rng-pci-fix-migration-compat-for-vectors.patch [bz#2155749]
- kvm-Update-QGA-service-for-new-command-line.patch [bz#2156515]
- Resolves: bz#2155749
  ([regression][stable guest abi][qemu-kvm7.2]Migration failed due to virtio-rng device between RHEL8.8 and RHEL9.2/MSI-X)
- Resolves: bz#2156515
  ([guest-agent] Replace '-blacklist' to '-block-rpcs' in qemu-ga config file)

Wed, 04 Jan 2023 GMT - Miroslav Rezanina <mrezanin@redhat.com> - 7.2.0-3
- kvm-hw-arm-virt-Introduce-virt_set_high_memmap-helper.patch [bz#2113840]
- kvm-hw-arm-virt-Rename-variable-size-to-region_size-in-v.patch [bz#2113840]
- kvm-hw-arm-virt-Introduce-variable-region_base-in-virt_s.patch [bz#2113840]
- kvm-hw-arm-virt-Introduce-virt_get_high_memmap_enabled-h.patch [bz#2113840]
- kvm-hw-arm-virt-Improve-high-memory-region-address-assig.patch [bz#2113840]
- kvm-hw-arm-virt-Add-compact-highmem-property.patch [bz#2113840]
- kvm-hw-arm-virt-Add-properties-to-disable-high-memory-re.patch [bz#2113840]
- kvm-hw-arm-virt-Enable-compat-high-memory-region-address.patch [bz#2113840]
- Resolves: bz#2113840
  ([RHEL9.2] Memory mapping optimization for virt machine)

Tue, 20 Dec 2022 GMT - Miroslav Rezanina <mrezanin@redhat.com> - 7.2.0-2
- Fix updating from 7.1.0
- kvm-redhat-fix-virt-rhel9.2.0-compat-props.patch[bz#2154640]
- Resolves: bz#2154640
  ([aarch64] qemu fails to load "efi-virtio.rom" romfile when creating virtio-net-pci)

...

Thu, 12 Jan 2023 14:59:10 GMT: 17:qemu-guest-agent-7.2.0-4.el9.x86_64

qemu-guest-agent - QEMU guest agent

qemu-kvm is an open source virtualizer that provides hardware emulation for
the KVM hypervisor.

This package provides an agent to run inside guests, which communicates
with the host over a virtio-serial channel named "org.qemu.guest_agent.0"

This package does not need to be installed on the host OS.

Change Log:

Thu, 12 Jan 2023 GMT - Miroslav Rezanina <mrezanin@redhat.com> - 7.2.0-4
- kvm-virtio-rng-pci-fix-migration-compat-for-vectors.patch [bz#2155749]
- kvm-Update-QGA-service-for-new-command-line.patch [bz#2156515]
- Resolves: bz#2155749
  ([regression][stable guest abi][qemu-kvm7.2]Migration failed due to virtio-rng device between RHEL8.8 and RHEL9.2/MSI-X)
- Resolves: bz#2156515
  ([guest-agent] Replace '-blacklist' to '-block-rpcs' in qemu-ga config file)

Wed, 04 Jan 2023 GMT - Miroslav Rezanina <mrezanin@redhat.com> - 7.2.0-3
- kvm-hw-arm-virt-Introduce-virt_set_high_memmap-helper.patch [bz#2113840]
- kvm-hw-arm-virt-Rename-variable-size-to-region_size-in-v.patch [bz#2113840]
- kvm-hw-arm-virt-Introduce-variable-region_base-in-virt_s.patch [bz#2113840]
- kvm-hw-arm-virt-Introduce-virt_get_high_memmap_enabled-h.patch [bz#2113840]
- kvm-hw-arm-virt-Improve-high-memory-region-address-assig.patch [bz#2113840]
- kvm-hw-arm-virt-Add-compact-highmem-property.patch [bz#2113840]
- kvm-hw-arm-virt-Add-properties-to-disable-high-memory-re.patch [bz#2113840]
- kvm-hw-arm-virt-Enable-compat-high-memory-region-address.patch [bz#2113840]
- Resolves: bz#2113840
  ([RHEL9.2] Memory mapping optimization for virt machine)

Tue, 20 Dec 2022 GMT - Miroslav Rezanina <mrezanin@redhat.com> - 7.2.0-2
- Fix updating from 7.1.0
- kvm-redhat-fix-virt-rhel9.2.0-compat-props.patch[bz#2154640]
- Resolves: bz#2154640
  ([aarch64] qemu fails to load "efi-virtio.rom" romfile when creating virtio-net-pci)

...

Thu, 12 Jan 2023 14:59:10 GMT: 17:qemu-kvm-block-curl-7.2.0-4.el9.x86_64

qemu-kvm-block-curl - QEMU CURL block driver

This package provides the additional CURL block driver for QEMU.

Install this package if you want to access remote disks over
http, https, ftp and other transports provided by the CURL library.

Change Log:

Thu, 12 Jan 2023 GMT - Miroslav Rezanina <mrezanin@redhat.com> - 7.2.0-4
- kvm-virtio-rng-pci-fix-migration-compat-for-vectors.patch [bz#2155749]
- kvm-Update-QGA-service-for-new-command-line.patch [bz#2156515]
- Resolves: bz#2155749
  ([regression][stable guest abi][qemu-kvm7.2]Migration failed due to virtio-rng device between RHEL8.8 and RHEL9.2/MSI-X)
- Resolves: bz#2156515
  ([guest-agent] Replace '-blacklist' to '-block-rpcs' in qemu-ga config file)

Wed, 04 Jan 2023 GMT - Miroslav Rezanina <mrezanin@redhat.com> - 7.2.0-3
- kvm-hw-arm-virt-Introduce-virt_set_high_memmap-helper.patch [bz#2113840]
- kvm-hw-arm-virt-Rename-variable-size-to-region_size-in-v.patch [bz#2113840]
- kvm-hw-arm-virt-Introduce-variable-region_base-in-virt_s.patch [bz#2113840]
- kvm-hw-arm-virt-Introduce-virt_get_high_memmap_enabled-h.patch [bz#2113840]
- kvm-hw-arm-virt-Improve-high-memory-region-address-assig.patch [bz#2113840]
- kvm-hw-arm-virt-Add-compact-highmem-property.patch [bz#2113840]
- kvm-hw-arm-virt-Add-properties-to-disable-high-memory-re.patch [bz#2113840]
- kvm-hw-arm-virt-Enable-compat-high-memory-region-address.patch [bz#2113840]
- Resolves: bz#2113840
  ([RHEL9.2] Memory mapping optimization for virt machine)

Tue, 20 Dec 2022 GMT - Miroslav Rezanina <mrezanin@redhat.com> - 7.2.0-2
- Fix updating from 7.1.0
- kvm-redhat-fix-virt-rhel9.2.0-compat-props.patch[bz#2154640]
- Resolves: bz#2154640
  ([aarch64] qemu fails to load "efi-virtio.rom" romfile when creating virtio-net-pci)

...

Thu, 12 Jan 2023 14:59:10 GMT: 17:qemu-kvm-device-usb-host-7.2.0-4.el9.x86_64

qemu-kvm-device-usb-host - QEMU usb host device

This package provides the USB pass through driver for QEMU.

Change Log:

Thu, 12 Jan 2023 GMT - Miroslav Rezanina <mrezanin@redhat.com> - 7.2.0-4
- kvm-virtio-rng-pci-fix-migration-compat-for-vectors.patch [bz#2155749]
- kvm-Update-QGA-service-for-new-command-line.patch [bz#2156515]
- Resolves: bz#2155749
  ([regression][stable guest abi][qemu-kvm7.2]Migration failed due to virtio-rng device between RHEL8.8 and RHEL9.2/MSI-X)
- Resolves: bz#2156515
  ([guest-agent] Replace '-blacklist' to '-block-rpcs' in qemu-ga config file)

Wed, 04 Jan 2023 GMT - Miroslav Rezanina <mrezanin@redhat.com> - 7.2.0-3
- kvm-hw-arm-virt-Introduce-virt_set_high_memmap-helper.patch [bz#2113840]
- kvm-hw-arm-virt-Rename-variable-size-to-region_size-in-v.patch [bz#2113840]
- kvm-hw-arm-virt-Introduce-variable-region_base-in-virt_s.patch [bz#2113840]
- kvm-hw-arm-virt-Introduce-virt_get_high_memmap_enabled-h.patch [bz#2113840]
- kvm-hw-arm-virt-Improve-high-memory-region-address-assig.patch [bz#2113840]
- kvm-hw-arm-virt-Add-compact-highmem-property.patch [bz#2113840]
- kvm-hw-arm-virt-Add-properties-to-disable-high-memory-re.patch [bz#2113840]
- kvm-hw-arm-virt-Enable-compat-high-memory-region-address.patch [bz#2113840]
- Resolves: bz#2113840
  ([RHEL9.2] Memory mapping optimization for virt machine)

Tue, 20 Dec 2022 GMT - Miroslav Rezanina <mrezanin@redhat.com> - 7.2.0-2
- Fix updating from 7.1.0
- kvm-redhat-fix-virt-rhel9.2.0-compat-props.patch[bz#2154640]
- Resolves: bz#2154640
  ([aarch64] qemu fails to load "efi-virtio.rom" romfile when creating virtio-net-pci)

...

Thu, 12 Jan 2023 14:59:10 GMT: 17:qemu-kvm-audio-pa-7.2.0-4.el9.x86_64

qemu-kvm-audio-pa - QEMU PulseAudio audio driver

This package provides the additional PulseAudio audio driver for QEMU.

Change Log:

Thu, 12 Jan 2023 GMT - Miroslav Rezanina <mrezanin@redhat.com> - 7.2.0-4
- kvm-virtio-rng-pci-fix-migration-compat-for-vectors.patch [bz#2155749]
- kvm-Update-QGA-service-for-new-command-line.patch [bz#2156515]
- Resolves: bz#2155749
  ([regression][stable guest abi][qemu-kvm7.2]Migration failed due to virtio-rng device between RHEL8.8 and RHEL9.2/MSI-X)
- Resolves: bz#2156515
  ([guest-agent] Replace '-blacklist' to '-block-rpcs' in qemu-ga config file)

Wed, 04 Jan 2023 GMT - Miroslav Rezanina <mrezanin@redhat.com> - 7.2.0-3
- kvm-hw-arm-virt-Introduce-virt_set_high_memmap-helper.patch [bz#2113840]
- kvm-hw-arm-virt-Rename-variable-size-to-region_size-in-v.patch [bz#2113840]
- kvm-hw-arm-virt-Introduce-variable-region_base-in-virt_s.patch [bz#2113840]
- kvm-hw-arm-virt-Introduce-virt_get_high_memmap_enabled-h.patch [bz#2113840]
- kvm-hw-arm-virt-Improve-high-memory-region-address-assig.patch [bz#2113840]
- kvm-hw-arm-virt-Add-compact-highmem-property.patch [bz#2113840]
- kvm-hw-arm-virt-Add-properties-to-disable-high-memory-re.patch [bz#2113840]
- kvm-hw-arm-virt-Enable-compat-high-memory-region-address.patch [bz#2113840]
- Resolves: bz#2113840
  ([RHEL9.2] Memory mapping optimization for virt machine)

Tue, 20 Dec 2022 GMT - Miroslav Rezanina <mrezanin@redhat.com> - 7.2.0-2
- Fix updating from 7.1.0
- kvm-redhat-fix-virt-rhel9.2.0-compat-props.patch[bz#2154640]
- Resolves: bz#2154640
  ([aarch64] qemu fails to load "efi-virtio.rom" romfile when creating virtio-net-pci)

...

Thu, 12 Jan 2023 14:59:10 GMT: 17:qemu-kvm-device-display-virtio-gpu-pci-7.2.0-4.el9.x86_64

qemu-kvm-device-display-virtio-gpu-pci - QEMU virtio-gpu-pci display device

This package provides the virtio-gpu-pci display device for QEMU.

Change Log:

Thu, 12 Jan 2023 GMT - Miroslav Rezanina <mrezanin@redhat.com> - 7.2.0-4
- kvm-virtio-rng-pci-fix-migration-compat-for-vectors.patch [bz#2155749]
- kvm-Update-QGA-service-for-new-command-line.patch [bz#2156515]
- Resolves: bz#2155749
  ([regression][stable guest abi][qemu-kvm7.2]Migration failed due to virtio-rng device between RHEL8.8 and RHEL9.2/MSI-X)
- Resolves: bz#2156515
  ([guest-agent] Replace '-blacklist' to '-block-rpcs' in qemu-ga config file)

Wed, 04 Jan 2023 GMT - Miroslav Rezanina <mrezanin@redhat.com> - 7.2.0-3
- kvm-hw-arm-virt-Introduce-virt_set_high_memmap-helper.patch [bz#2113840]
- kvm-hw-arm-virt-Rename-variable-size-to-region_size-in-v.patch [bz#2113840]
- kvm-hw-arm-virt-Introduce-variable-region_base-in-virt_s.patch [bz#2113840]
- kvm-hw-arm-virt-Introduce-virt_get_high_memmap_enabled-h.patch [bz#2113840]
- kvm-hw-arm-virt-Improve-high-memory-region-address-assig.patch [bz#2113840]
- kvm-hw-arm-virt-Add-compact-highmem-property.patch [bz#2113840]
- kvm-hw-arm-virt-Add-properties-to-disable-high-memory-re.patch [bz#2113840]
- kvm-hw-arm-virt-Enable-compat-high-memory-region-address.patch [bz#2113840]
- Resolves: bz#2113840
  ([RHEL9.2] Memory mapping optimization for virt machine)

Tue, 20 Dec 2022 GMT - Miroslav Rezanina <mrezanin@redhat.com> - 7.2.0-2
- Fix updating from 7.1.0
- kvm-redhat-fix-virt-rhel9.2.0-compat-props.patch[bz#2154640]
- Resolves: bz#2154640
  ([aarch64] qemu fails to load "efi-virtio.rom" romfile when creating virtio-net-pci)

...

Thu, 12 Jan 2023 14:59:10 GMT: 17:qemu-img-7.2.0-4.el9.x86_64

qemu-img - QEMU command line tool for manipulating disk images

This package provides a command line tool for manipulating disk images.

Change Log:

Thu, 12 Jan 2023 GMT - Miroslav Rezanina <mrezanin@redhat.com> - 7.2.0-4
- kvm-virtio-rng-pci-fix-migration-compat-for-vectors.patch [bz#2155749]
- kvm-Update-QGA-service-for-new-command-line.patch [bz#2156515]
- Resolves: bz#2155749
  ([regression][stable guest abi][qemu-kvm7.2]Migration failed due to virtio-rng device between RHEL8.8 and RHEL9.2/MSI-X)
- Resolves: bz#2156515
  ([guest-agent] Replace '-blacklist' to '-block-rpcs' in qemu-ga config file)

Wed, 04 Jan 2023 GMT - Miroslav Rezanina <mrezanin@redhat.com> - 7.2.0-3
- kvm-hw-arm-virt-Introduce-virt_set_high_memmap-helper.patch [bz#2113840]
- kvm-hw-arm-virt-Rename-variable-size-to-region_size-in-v.patch [bz#2113840]
- kvm-hw-arm-virt-Introduce-variable-region_base-in-virt_s.patch [bz#2113840]
- kvm-hw-arm-virt-Introduce-virt_get_high_memmap_enabled-h.patch [bz#2113840]
- kvm-hw-arm-virt-Improve-high-memory-region-address-assig.patch [bz#2113840]
- kvm-hw-arm-virt-Add-compact-highmem-property.patch [bz#2113840]
- kvm-hw-arm-virt-Add-properties-to-disable-high-memory-re.patch [bz#2113840]
- kvm-hw-arm-virt-Enable-compat-high-memory-region-address.patch [bz#2113840]
- Resolves: bz#2113840
  ([RHEL9.2] Memory mapping optimization for virt machine)

Tue, 20 Dec 2022 GMT - Miroslav Rezanina <mrezanin@redhat.com> - 7.2.0-2
- Fix updating from 7.1.0
- kvm-redhat-fix-virt-rhel9.2.0-compat-props.patch[bz#2154640]
- Resolves: bz#2154640
  ([aarch64] qemu fails to load "efi-virtio.rom" romfile when creating virtio-net-pci)

...

Thu, 12 Jan 2023 14:59:10 GMT: 17:qemu-pr-helper-7.2.0-4.el9.x86_64

qemu-pr-helper - qemu-pr-helper utility for qemu-kvm

This package provides the qemu-pr-helper utility that is required for certain
SCSI features.

Change Log:

Thu, 12 Jan 2023 GMT - Miroslav Rezanina <mrezanin@redhat.com> - 7.2.0-4
- kvm-virtio-rng-pci-fix-migration-compat-for-vectors.patch [bz#2155749]
- kvm-Update-QGA-service-for-new-command-line.patch [bz#2156515]
- Resolves: bz#2155749
  ([regression][stable guest abi][qemu-kvm7.2]Migration failed due to virtio-rng device between RHEL8.8 and RHEL9.2/MSI-X)
- Resolves: bz#2156515
  ([guest-agent] Replace '-blacklist' to '-block-rpcs' in qemu-ga config file)

Wed, 04 Jan 2023 GMT - Miroslav Rezanina <mrezanin@redhat.com> - 7.2.0-3
- kvm-hw-arm-virt-Introduce-virt_set_high_memmap-helper.patch [bz#2113840]
- kvm-hw-arm-virt-Rename-variable-size-to-region_size-in-v.patch [bz#2113840]
- kvm-hw-arm-virt-Introduce-variable-region_base-in-virt_s.patch [bz#2113840]
- kvm-hw-arm-virt-Introduce-virt_get_high_memmap_enabled-h.patch [bz#2113840]
- kvm-hw-arm-virt-Improve-high-memory-region-address-assig.patch [bz#2113840]
- kvm-hw-arm-virt-Add-compact-highmem-property.patch [bz#2113840]
- kvm-hw-arm-virt-Add-properties-to-disable-high-memory-re.patch [bz#2113840]
- kvm-hw-arm-virt-Enable-compat-high-memory-region-address.patch [bz#2113840]
- Resolves: bz#2113840
  ([RHEL9.2] Memory mapping optimization for virt machine)

Tue, 20 Dec 2022 GMT - Miroslav Rezanina <mrezanin@redhat.com> - 7.2.0-2
- Fix updating from 7.1.0
- kvm-redhat-fix-virt-rhel9.2.0-compat-props.patch[bz#2154640]
- Resolves: bz#2154640
  ([aarch64] qemu fails to load "efi-virtio.rom" romfile when creating virtio-net-pci)

...

Thu, 12 Jan 2023 14:59:10 GMT: 17:qemu-kvm-ui-opengl-7.2.0-4.el9.x86_64

qemu-kvm-ui-opengl - QEMU opengl support

This package provides opengl support.

Change Log:

Thu, 12 Jan 2023 GMT - Miroslav Rezanina <mrezanin@redhat.com> - 7.2.0-4
- kvm-virtio-rng-pci-fix-migration-compat-for-vectors.patch [bz#2155749]
- kvm-Update-QGA-service-for-new-command-line.patch [bz#2156515]
- Resolves: bz#2155749
  ([regression][stable guest abi][qemu-kvm7.2]Migration failed due to virtio-rng device between RHEL8.8 and RHEL9.2/MSI-X)
- Resolves: bz#2156515
  ([guest-agent] Replace '-blacklist' to '-block-rpcs' in qemu-ga config file)

Wed, 04 Jan 2023 GMT - Miroslav Rezanina <mrezanin@redhat.com> - 7.2.0-3
- kvm-hw-arm-virt-Introduce-virt_set_high_memmap-helper.patch [bz#2113840]
- kvm-hw-arm-virt-Rename-variable-size-to-region_size-in-v.patch [bz#2113840]
- kvm-hw-arm-virt-Introduce-variable-region_base-in-virt_s.patch [bz#2113840]
- kvm-hw-arm-virt-Introduce-virt_get_high_memmap_enabled-h.patch [bz#2113840]
- kvm-hw-arm-virt-Improve-high-memory-region-address-assig.patch [bz#2113840]
- kvm-hw-arm-virt-Add-compact-highmem-property.patch [bz#2113840]
- kvm-hw-arm-virt-Add-properties-to-disable-high-memory-re.patch [bz#2113840]
- kvm-hw-arm-virt-Enable-compat-high-memory-region-address.patch [bz#2113840]
- Resolves: bz#2113840
  ([RHEL9.2] Memory mapping optimization for virt machine)

Tue, 20 Dec 2022 GMT - Miroslav Rezanina <mrezanin@redhat.com> - 7.2.0-2
- Fix updating from 7.1.0
- kvm-redhat-fix-virt-rhel9.2.0-compat-props.patch[bz#2154640]
- Resolves: bz#2154640
  ([aarch64] qemu fails to load "efi-virtio.rom" romfile when creating virtio-net-pci)

...

Thu, 12 Jan 2023 14:59:10 GMT: 17:qemu-kvm-device-display-virtio-gpu-7.2.0-4.el9.x86_64

qemu-kvm-device-display-virtio-gpu - QEMU virtio-gpu display device

This package provides the virtio-gpu display device for QEMU.

Change Log:

Thu, 12 Jan 2023 GMT - Miroslav Rezanina <mrezanin@redhat.com> - 7.2.0-4
- kvm-virtio-rng-pci-fix-migration-compat-for-vectors.patch [bz#2155749]
- kvm-Update-QGA-service-for-new-command-line.patch [bz#2156515]
- Resolves: bz#2155749
  ([regression][stable guest abi][qemu-kvm7.2]Migration failed due to virtio-rng device between RHEL8.8 and RHEL9.2/MSI-X)
- Resolves: bz#2156515
  ([guest-agent] Replace '-blacklist' to '-block-rpcs' in qemu-ga config file)

Wed, 04 Jan 2023 GMT - Miroslav Rezanina <mrezanin@redhat.com> - 7.2.0-3
- kvm-hw-arm-virt-Introduce-virt_set_high_memmap-helper.patch [bz#2113840]
- kvm-hw-arm-virt-Rename-variable-size-to-region_size-in-v.patch [bz#2113840]
- kvm-hw-arm-virt-Introduce-variable-region_base-in-virt_s.patch [bz#2113840]
- kvm-hw-arm-virt-Introduce-virt_get_high_memmap_enabled-h.patch [bz#2113840]
- kvm-hw-arm-virt-Improve-high-memory-region-address-assig.patch [bz#2113840]
- kvm-hw-arm-virt-Add-compact-highmem-property.patch [bz#2113840]
- kvm-hw-arm-virt-Add-properties-to-disable-high-memory-re.patch [bz#2113840]
- kvm-hw-arm-virt-Enable-compat-high-memory-region-address.patch [bz#2113840]
- Resolves: bz#2113840
  ([RHEL9.2] Memory mapping optimization for virt machine)

Tue, 20 Dec 2022 GMT - Miroslav Rezanina <mrezanin@redhat.com> - 7.2.0-2
- Fix updating from 7.1.0
- kvm-redhat-fix-virt-rhel9.2.0-compat-props.patch[bz#2154640]
- Resolves: bz#2154640
  ([aarch64] qemu fails to load "efi-virtio.rom" romfile when creating virtio-net-pci)

...

Thu, 12 Jan 2023 14:59:10 GMT: 17:qemu-kvm-tools-7.2.0-4.el9.x86_64

qemu-kvm-tools - qemu-kvm support tools

qemu-kvm-tools provides various tools related to qemu-kvm usage.

Change Log:

Thu, 12 Jan 2023 GMT - Miroslav Rezanina <mrezanin@redhat.com> - 7.2.0-4
- kvm-virtio-rng-pci-fix-migration-compat-for-vectors.patch [bz#2155749]
- kvm-Update-QGA-service-for-new-command-line.patch [bz#2156515]
- Resolves: bz#2155749
  ([regression][stable guest abi][qemu-kvm7.2]Migration failed due to virtio-rng device between RHEL8.8 and RHEL9.2/MSI-X)
- Resolves: bz#2156515
  ([guest-agent] Replace '-blacklist' to '-block-rpcs' in qemu-ga config file)

Wed, 04 Jan 2023 GMT - Miroslav Rezanina <mrezanin@redhat.com> - 7.2.0-3
- kvm-hw-arm-virt-Introduce-virt_set_high_memmap-helper.patch [bz#2113840]
- kvm-hw-arm-virt-Rename-variable-size-to-region_size-in-v.patch [bz#2113840]
- kvm-hw-arm-virt-Introduce-variable-region_base-in-virt_s.patch [bz#2113840]
- kvm-hw-arm-virt-Introduce-virt_get_high_memmap_enabled-h.patch [bz#2113840]
- kvm-hw-arm-virt-Improve-high-memory-region-address-assig.patch [bz#2113840]
- kvm-hw-arm-virt-Add-compact-highmem-property.patch [bz#2113840]
- kvm-hw-arm-virt-Add-properties-to-disable-high-memory-re.patch [bz#2113840]
- kvm-hw-arm-virt-Enable-compat-high-memory-region-address.patch [bz#2113840]
- Resolves: bz#2113840
  ([RHEL9.2] Memory mapping optimization for virt machine)

Tue, 20 Dec 2022 GMT - Miroslav Rezanina <mrezanin@redhat.com> - 7.2.0-2
- Fix updating from 7.1.0
- kvm-redhat-fix-virt-rhel9.2.0-compat-props.patch[bz#2154640]
- Resolves: bz#2154640
  ([aarch64] qemu fails to load "efi-virtio.rom" romfile when creating virtio-net-pci)

...

Thu, 12 Jan 2023 14:59:10 GMT: 17:qemu-kvm-docs-7.2.0-4.el9.x86_64

qemu-kvm-docs - qemu-kvm documentation

qemu-kvm-docs provides documentation files regarding qemu-kvm.

Change Log:

Thu, 12 Jan 2023 GMT - Miroslav Rezanina <mrezanin@redhat.com> - 7.2.0-4
- kvm-virtio-rng-pci-fix-migration-compat-for-vectors.patch [bz#2155749]
- kvm-Update-QGA-service-for-new-command-line.patch [bz#2156515]
- Resolves: bz#2155749
  ([regression][stable guest abi][qemu-kvm7.2]Migration failed due to virtio-rng device between RHEL8.8 and RHEL9.2/MSI-X)
- Resolves: bz#2156515
  ([guest-agent] Replace '-blacklist' to '-block-rpcs' in qemu-ga config file)

Wed, 04 Jan 2023 GMT - Miroslav Rezanina <mrezanin@redhat.com> - 7.2.0-3
- kvm-hw-arm-virt-Introduce-virt_set_high_memmap-helper.patch [bz#2113840]
- kvm-hw-arm-virt-Rename-variable-size-to-region_size-in-v.patch [bz#2113840]
- kvm-hw-arm-virt-Introduce-variable-region_base-in-virt_s.patch [bz#2113840]
- kvm-hw-arm-virt-Introduce-virt_get_high_memmap_enabled-h.patch [bz#2113840]
- kvm-hw-arm-virt-Improve-high-memory-region-address-assig.patch [bz#2113840]
- kvm-hw-arm-virt-Add-compact-highmem-property.patch [bz#2113840]
- kvm-hw-arm-virt-Add-properties-to-disable-high-memory-re.patch [bz#2113840]
- kvm-hw-arm-virt-Enable-compat-high-memory-region-address.patch [bz#2113840]
- Resolves: bz#2113840
  ([RHEL9.2] Memory mapping optimization for virt machine)

Tue, 20 Dec 2022 GMT - Miroslav Rezanina <mrezanin@redhat.com> - 7.2.0-2
- Fix updating from 7.1.0
- kvm-redhat-fix-virt-rhel9.2.0-compat-props.patch[bz#2154640]
- Resolves: bz#2154640
  ([aarch64] qemu fails to load "efi-virtio.rom" romfile when creating virtio-net-pci)

...

Thu, 12 Jan 2023 14:59:10 GMT: 17:qemu-kvm-7.2.0-4.el9.x86_64

qemu-kvm - QEMU is a machine emulator and virtualizer

qemu-kvm is an open source virtualizer that provides hardware
emulation for the KVM hypervisor. qemu-kvm acts as a virtual
machine monitor together with the KVM kernel modules, and emulates the
hardware for a full system such as a PC and its associated peripherals.

Change Log:

Thu, 12 Jan 2023 GMT - Miroslav Rezanina <mrezanin@redhat.com> - 7.2.0-4
- kvm-virtio-rng-pci-fix-migration-compat-for-vectors.patch [bz#2155749]
- kvm-Update-QGA-service-for-new-command-line.patch [bz#2156515]
- Resolves: bz#2155749
  ([regression][stable guest abi][qemu-kvm7.2]Migration failed due to virtio-rng device between RHEL8.8 and RHEL9.2/MSI-X)
- Resolves: bz#2156515
  ([guest-agent] Replace '-blacklist' to '-block-rpcs' in qemu-ga config file)

Wed, 04 Jan 2023 GMT - Miroslav Rezanina <mrezanin@redhat.com> - 7.2.0-3
- kvm-hw-arm-virt-Introduce-virt_set_high_memmap-helper.patch [bz#2113840]
- kvm-hw-arm-virt-Rename-variable-size-to-region_size-in-v.patch [bz#2113840]
- kvm-hw-arm-virt-Introduce-variable-region_base-in-virt_s.patch [bz#2113840]
- kvm-hw-arm-virt-Introduce-virt_get_high_memmap_enabled-h.patch [bz#2113840]
- kvm-hw-arm-virt-Improve-high-memory-region-address-assig.patch [bz#2113840]
- kvm-hw-arm-virt-Add-compact-highmem-property.patch [bz#2113840]
- kvm-hw-arm-virt-Add-properties-to-disable-high-memory-re.patch [bz#2113840]
- kvm-hw-arm-virt-Enable-compat-high-memory-region-address.patch [bz#2113840]
- Resolves: bz#2113840
  ([RHEL9.2] Memory mapping optimization for virt machine)

Tue, 20 Dec 2022 GMT - Miroslav Rezanina <mrezanin@redhat.com> - 7.2.0-2
- Fix updating from 7.1.0
- kvm-redhat-fix-virt-rhel9.2.0-compat-props.patch[bz#2154640]
- Resolves: bz#2154640
  ([aarch64] qemu fails to load "efi-virtio.rom" romfile when creating virtio-net-pci)

...

Thu, 12 Jan 2023 14:59:10 GMT: 17:qemu-kvm-core-7.2.0-4.el9.x86_64

qemu-kvm-core - qemu-kvm core components

qemu-kvm is an open source virtualizer that provides hardware
emulation for the KVM hypervisor. qemu-kvm acts as a virtual
machine monitor together with the KVM kernel modules, and emulates the
hardware for a full system such as a PC and its associated peripherals.
This is a minimalistic installation of qemu-kvm. Functionality provided by
this package is not ensured and it can change in a future version as some
functionality can be split out to separate package.
Before updating this package, it is recommended to check the package
changelog for information on functionality which might have been moved to
a separate package to prevent issues due to the moved functionality.
If apps opt-in to minimalist packaging by depending on qemu-kvm-core, they
explicitly accept that features may disappear from qemu-kvm-core in future
updates.

Change Log:

Thu, 12 Jan 2023 GMT - Miroslav Rezanina <mrezanin@redhat.com> - 7.2.0-4
- kvm-virtio-rng-pci-fix-migration-compat-for-vectors.patch [bz#2155749]
- kvm-Update-QGA-service-for-new-command-line.patch [bz#2156515]
- Resolves: bz#2155749
  ([regression][stable guest abi][qemu-kvm7.2]Migration failed due to virtio-rng device between RHEL8.8 and RHEL9.2/MSI-X)
- Resolves: bz#2156515
  ([guest-agent] Replace '-blacklist' to '-block-rpcs' in qemu-ga config file)

Wed, 04 Jan 2023 GMT - Miroslav Rezanina <mrezanin@redhat.com> - 7.2.0-3
- kvm-hw-arm-virt-Introduce-virt_set_high_memmap-helper.patch [bz#2113840]
- kvm-hw-arm-virt-Rename-variable-size-to-region_size-in-v.patch [bz#2113840]
- kvm-hw-arm-virt-Introduce-variable-region_base-in-virt_s.patch [bz#2113840]
- kvm-hw-arm-virt-Introduce-virt_get_high_memmap_enabled-h.patch [bz#2113840]
- kvm-hw-arm-virt-Improve-high-memory-region-address-assig.patch [bz#2113840]
- kvm-hw-arm-virt-Add-compact-highmem-property.patch [bz#2113840]
- kvm-hw-arm-virt-Add-properties-to-disable-high-memory-re.patch [bz#2113840]
- kvm-hw-arm-virt-Enable-compat-high-memory-region-address.patch [bz#2113840]
- Resolves: bz#2113840
  ([RHEL9.2] Memory mapping optimization for virt machine)

Tue, 20 Dec 2022 GMT - Miroslav Rezanina <mrezanin@redhat.com> - 7.2.0-2
- Fix updating from 7.1.0
- kvm-redhat-fix-virt-rhel9.2.0-compat-props.patch[bz#2154640]
- Resolves: bz#2154640
  ([aarch64] qemu fails to load "efi-virtio.rom" romfile when creating virtio-net-pci)

...

Thu, 12 Jan 2023 14:59:10 GMT: 17:qemu-kvm-device-usb-redirect-7.2.0-4.el9.x86_64

qemu-kvm-device-usb-redirect - QEMU usbredir support

This package provides usbredir support.

Change Log:

Thu, 12 Jan 2023 GMT - Miroslav Rezanina <mrezanin@redhat.com> - 7.2.0-4
- kvm-virtio-rng-pci-fix-migration-compat-for-vectors.patch [bz#2155749]
- kvm-Update-QGA-service-for-new-command-line.patch [bz#2156515]
- Resolves: bz#2155749
  ([regression][stable guest abi][qemu-kvm7.2]Migration failed due to virtio-rng device between RHEL8.8 and RHEL9.2/MSI-X)
- Resolves: bz#2156515
  ([guest-agent] Replace '-blacklist' to '-block-rpcs' in qemu-ga config file)

Wed, 04 Jan 2023 GMT - Miroslav Rezanina <mrezanin@redhat.com> - 7.2.0-3
- kvm-hw-arm-virt-Introduce-virt_set_high_memmap-helper.patch [bz#2113840]
- kvm-hw-arm-virt-Rename-variable-size-to-region_size-in-v.patch [bz#2113840]
- kvm-hw-arm-virt-Introduce-variable-region_base-in-virt_s.patch [bz#2113840]
- kvm-hw-arm-virt-Introduce-virt_get_high_memmap_enabled-h.patch [bz#2113840]
- kvm-hw-arm-virt-Improve-high-memory-region-address-assig.patch [bz#2113840]
- kvm-hw-arm-virt-Add-compact-highmem-property.patch [bz#2113840]
- kvm-hw-arm-virt-Add-properties-to-disable-high-memory-re.patch [bz#2113840]
- kvm-hw-arm-virt-Enable-compat-high-memory-region-address.patch [bz#2113840]
- Resolves: bz#2113840
  ([RHEL9.2] Memory mapping optimization for virt machine)

Tue, 20 Dec 2022 GMT - Miroslav Rezanina <mrezanin@redhat.com> - 7.2.0-2
- Fix updating from 7.1.0
- kvm-redhat-fix-virt-rhel9.2.0-compat-props.patch[bz#2154640]
- Resolves: bz#2154640
  ([aarch64] qemu fails to load "efi-virtio.rom" romfile when creating virtio-net-pci)

...

Thu, 12 Jan 2023 14:59:10 GMT: 17:qemu-kvm-ui-egl-headless-7.2.0-4.el9.x86_64

qemu-kvm-ui-egl-headless - QEMU EGL headless driver

This package provides the additional egl-headless UI for QEMU.

Change Log:

Thu, 12 Jan 2023 GMT - Miroslav Rezanina <mrezanin@redhat.com> - 7.2.0-4
- kvm-virtio-rng-pci-fix-migration-compat-for-vectors.patch [bz#2155749]
- kvm-Update-QGA-service-for-new-command-line.patch [bz#2156515]
- Resolves: bz#2155749
  ([regression][stable guest abi][qemu-kvm7.2]Migration failed due to virtio-rng device between RHEL8.8 and RHEL9.2/MSI-X)
- Resolves: bz#2156515
  ([guest-agent] Replace '-blacklist' to '-block-rpcs' in qemu-ga config file)

Wed, 04 Jan 2023 GMT - Miroslav Rezanina <mrezanin@redhat.com> - 7.2.0-3
- kvm-hw-arm-virt-Introduce-virt_set_high_memmap-helper.patch [bz#2113840]
- kvm-hw-arm-virt-Rename-variable-size-to-region_size-in-v.patch [bz#2113840]
- kvm-hw-arm-virt-Introduce-variable-region_base-in-virt_s.patch [bz#2113840]
- kvm-hw-arm-virt-Introduce-virt_get_high_memmap_enabled-h.patch [bz#2113840]
- kvm-hw-arm-virt-Improve-high-memory-region-address-assig.patch [bz#2113840]
- kvm-hw-arm-virt-Add-compact-highmem-property.patch [bz#2113840]
- kvm-hw-arm-virt-Add-properties-to-disable-high-memory-re.patch [bz#2113840]
- kvm-hw-arm-virt-Enable-compat-high-memory-region-address.patch [bz#2113840]
- Resolves: bz#2113840
  ([RHEL9.2] Memory mapping optimization for virt machine)

Tue, 20 Dec 2022 GMT - Miroslav Rezanina <mrezanin@redhat.com> - 7.2.0-2
- Fix updating from 7.1.0
- kvm-redhat-fix-virt-rhel9.2.0-compat-props.patch[bz#2154640]
- Resolves: bz#2154640
  ([aarch64] qemu fails to load "efi-virtio.rom" romfile when creating virtio-net-pci)

...

Fri, 13 Jan 2023 15:05:10 GMT: tpm2-abrmd-selinux-2.3.1-7.el9.noarch

tpm2-abrmd-selinux - SELinux policies for tpm2-abrmd

SELinux policy modules for tpm2-abrmd.

Change Log:

Fri, 06 Jan 2023 GMT - Štěpán Horáček <shoracek@redhat.com> - 2.3.1-7
- Include interface for Keylime
  Resolves: rhbz#2157894

Tue, 10 Aug 2021 GMT - Mohan Boddu <mboddu@redhat.com> - 2.3.1-6
- Rebuilt for IMA sigs, glibc 2.34, aarch64 flags
  Related: rhbz#1991688

Fri, 16 Apr 2021 GMT - Mohan Boddu <mboddu@redhat.com> - 2.3.1-5
- Rebuilt for RHEL 9 BETA on Apr 15th 2021. Related: rhbz#1947937

...

Wed, 11 Jan 2023 17:08:18 GMT: efivar-38-3.el9.x86_64

efivar - Tools to manage UEFI variables

efivar provides a simple command line interface to the UEFI variable facility.

Change Log:

Wed, 11 Jan 2023 GMT - Robbie Harwood <rharwood@redhat.com> - 38-3
- Fix inheritance of buildflags
- Resolves: #2144520

Wed, 02 Feb 2022 GMT - Robbie Harwood <rharwood@redhat.com> - 38-2
- Bump to re-run tests; no code changes
- Resolves: #2024374

Tue, 01 Feb 2022 GMT - Robbie Harwood <rharwood@redhat.com> - 38-1
- New upstream release (38)
- Resolves: #2024374

...

Tue, 03 Jan 2023 15:47:01 GMT: 1:java-11-openjdk-11.0.18.0.9-0.3.ea.el9.x86_64

java-11-openjdk - OpenJDK 11 Runtime Environment

The OpenJDK 11 runtime environment.

Change Log:

Tue, 03 Jan 2023 GMT - Andrew Hughes <gnu.andrew@redhat.com> - 1:11.0.18.0.9-0.3.ea
- Update to jdk-11.0.18+9
- Update release notes to 11.0.18+9
- Drop local copy of JDK-8293834 now this is upstream
- Require tzdata 2022g due to inclusion of JDK-8296108, JDK-8296715 & JDK-8297804
- Update TestTranslations.java to test the new America/Ciudad_Juarez zone
- Resolves: rhbz#2150197

Thu, 15 Dec 2022 GMT - Andrew Hughes <gnu.andrew@redhat.com> - 1:11.0.18.0.1-0.3.ea
- Update to jdk-11.0.18+1
- Update release notes to 11.0.18+1
- Switch to EA mode for 11.0.18 pre-release builds.
- Drop local copies of JDK-8294357 & JDK-8295173 now upstream contains tzdata 2022e
- Drop local copy of JDK-8275535 which is finally upstream
- Related: rhbz#2150197

Wed, 26 Oct 2022 GMT - Andrew Hughes <gnu.andrew@redhat.com> - 1:11.0.17.0.8-2
- Update to jdk-11.0.17+8 (GA)
- Update release notes to 11.0.17+8
- Switch to GA mode for release
- Update in-tree tzdata to 2022e with JDK-8294357 & JDK-8295173
- Update CLDR data with Europe/Kyiv (JDK-8293834)
- Drop JDK-8292223 patch which we found to be unnecessary
- Update TestTranslations.java to use public API based on TimeZoneNamesTest upstream
- The stdc++lib, zlib & freetype options should always be set from the global, so they are not altered for staticlibs builds
- Remove freetype sources along with zlib sources
- Resolves: rhbz#2133695

...

Tue, 03 Jan 2023 15:47:01 GMT: 1:java-11-openjdk-demo-11.0.18.0.9-0.3.ea.el9.x86_64

java-11-openjdk-demo - OpenJDK 11 Demos

The OpenJDK 11 demos.

Change Log:

Tue, 03 Jan 2023 GMT - Andrew Hughes <gnu.andrew@redhat.com> - 1:11.0.18.0.9-0.3.ea
- Update to jdk-11.0.18+9
- Update release notes to 11.0.18+9
- Drop local copy of JDK-8293834 now this is upstream
- Require tzdata 2022g due to inclusion of JDK-8296108, JDK-8296715 & JDK-8297804
- Update TestTranslations.java to test the new America/Ciudad_Juarez zone
- Resolves: rhbz#2150197

Thu, 15 Dec 2022 GMT - Andrew Hughes <gnu.andrew@redhat.com> - 1:11.0.18.0.1-0.3.ea
- Update to jdk-11.0.18+1
- Update release notes to 11.0.18+1
- Switch to EA mode for 11.0.18 pre-release builds.
- Drop local copies of JDK-8294357 & JDK-8295173 now upstream contains tzdata 2022e
- Drop local copy of JDK-8275535 which is finally upstream
- Related: rhbz#2150197

Wed, 26 Oct 2022 GMT - Andrew Hughes <gnu.andrew@redhat.com> - 1:11.0.17.0.8-2
- Update to jdk-11.0.17+8 (GA)
- Update release notes to 11.0.17+8
- Switch to GA mode for release
- Update in-tree tzdata to 2022e with JDK-8294357 & JDK-8295173
- Update CLDR data with Europe/Kyiv (JDK-8293834)
- Drop JDK-8292223 patch which we found to be unnecessary
- Update TestTranslations.java to use public API based on TimeZoneNamesTest upstream
- The stdc++lib, zlib & freetype options should always be set from the global, so they are not altered for staticlibs builds
- Remove freetype sources along with zlib sources
- Resolves: rhbz#2133695

...

Tue, 03 Jan 2023 15:47:01 GMT: 1:java-11-openjdk-src-11.0.18.0.9-0.3.ea.el9.x86_64

java-11-openjdk-src - OpenJDK 11 Source Bundle

The java-11-openjdk-src sub-package contains the complete OpenJDK 11
class library source code for use by IDE indexers and debuggers.

Change Log:

Tue, 03 Jan 2023 GMT - Andrew Hughes <gnu.andrew@redhat.com> - 1:11.0.18.0.9-0.3.ea
- Update to jdk-11.0.18+9
- Update release notes to 11.0.18+9
- Drop local copy of JDK-8293834 now this is upstream
- Require tzdata 2022g due to inclusion of JDK-8296108, JDK-8296715 & JDK-8297804
- Update TestTranslations.java to test the new America/Ciudad_Juarez zone
- Resolves: rhbz#2150197

Thu, 15 Dec 2022 GMT - Andrew Hughes <gnu.andrew@redhat.com> - 1:11.0.18.0.1-0.3.ea
- Update to jdk-11.0.18+1
- Update release notes to 11.0.18+1
- Switch to EA mode for 11.0.18 pre-release builds.
- Drop local copies of JDK-8294357 & JDK-8295173 now upstream contains tzdata 2022e
- Drop local copy of JDK-8275535 which is finally upstream
- Related: rhbz#2150197

Wed, 26 Oct 2022 GMT - Andrew Hughes <gnu.andrew@redhat.com> - 1:11.0.17.0.8-2
- Update to jdk-11.0.17+8 (GA)
- Update release notes to 11.0.17+8
- Switch to GA mode for release
- Update in-tree tzdata to 2022e with JDK-8294357 & JDK-8295173
- Update CLDR data with Europe/Kyiv (JDK-8293834)
- Drop JDK-8292223 patch which we found to be unnecessary
- Update TestTranslations.java to use public API based on TimeZoneNamesTest upstream
- The stdc++lib, zlib & freetype options should always be set from the global, so they are not altered for staticlibs builds
- Remove freetype sources along with zlib sources
- Resolves: rhbz#2133695

...

Tue, 03 Jan 2023 15:47:01 GMT: 1:java-11-openjdk-devel-11.0.18.0.9-0.3.ea.el9.x86_64

java-11-openjdk-devel - OpenJDK 11 Development Environment

The OpenJDK 11 development tools.

Change Log:

Tue, 03 Jan 2023 GMT - Andrew Hughes <gnu.andrew@redhat.com> - 1:11.0.18.0.9-0.3.ea
- Update to jdk-11.0.18+9
- Update release notes to 11.0.18+9
- Drop local copy of JDK-8293834 now this is upstream
- Require tzdata 2022g due to inclusion of JDK-8296108, JDK-8296715 & JDK-8297804
- Update TestTranslations.java to test the new America/Ciudad_Juarez zone
- Resolves: rhbz#2150197

Thu, 15 Dec 2022 GMT - Andrew Hughes <gnu.andrew@redhat.com> - 1:11.0.18.0.1-0.3.ea
- Update to jdk-11.0.18+1
- Update release notes to 11.0.18+1
- Switch to EA mode for 11.0.18 pre-release builds.
- Drop local copies of JDK-8294357 & JDK-8295173 now upstream contains tzdata 2022e
- Drop local copy of JDK-8275535 which is finally upstream
- Related: rhbz#2150197

Wed, 26 Oct 2022 GMT - Andrew Hughes <gnu.andrew@redhat.com> - 1:11.0.17.0.8-2
- Update to jdk-11.0.17+8 (GA)
- Update release notes to 11.0.17+8
- Switch to GA mode for release
- Update in-tree tzdata to 2022e with JDK-8294357 & JDK-8295173
- Update CLDR data with Europe/Kyiv (JDK-8293834)
- Drop JDK-8292223 patch which we found to be unnecessary
- Update TestTranslations.java to use public API based on TimeZoneNamesTest upstream
- The stdc++lib, zlib & freetype options should always be set from the global, so they are not altered for staticlibs builds
- Remove freetype sources along with zlib sources
- Resolves: rhbz#2133695

...

Tue, 03 Jan 2023 15:47:01 GMT: 1:java-11-openjdk-static-libs-11.0.18.0.9-0.3.ea.el9.x86_64

java-11-openjdk-static-libs - OpenJDK 11 libraries for static linking

The OpenJDK 11 libraries for static linking.

Change Log:

Tue, 03 Jan 2023 GMT - Andrew Hughes <gnu.andrew@redhat.com> - 1:11.0.18.0.9-0.3.ea
- Update to jdk-11.0.18+9
- Update release notes to 11.0.18+9
- Drop local copy of JDK-8293834 now this is upstream
- Require tzdata 2022g due to inclusion of JDK-8296108, JDK-8296715 & JDK-8297804
- Update TestTranslations.java to test the new America/Ciudad_Juarez zone
- Resolves: rhbz#2150197

Thu, 15 Dec 2022 GMT - Andrew Hughes <gnu.andrew@redhat.com> - 1:11.0.18.0.1-0.3.ea
- Update to jdk-11.0.18+1
- Update release notes to 11.0.18+1
- Switch to EA mode for 11.0.18 pre-release builds.
- Drop local copies of JDK-8294357 & JDK-8295173 now upstream contains tzdata 2022e
- Drop local copy of JDK-8275535 which is finally upstream
- Related: rhbz#2150197

Wed, 26 Oct 2022 GMT - Andrew Hughes <gnu.andrew@redhat.com> - 1:11.0.17.0.8-2
- Update to jdk-11.0.17+8 (GA)
- Update release notes to 11.0.17+8
- Switch to GA mode for release
- Update in-tree tzdata to 2022e with JDK-8294357 & JDK-8295173
- Update CLDR data with Europe/Kyiv (JDK-8293834)
- Drop JDK-8292223 patch which we found to be unnecessary
- Update TestTranslations.java to use public API based on TimeZoneNamesTest upstream
- The stdc++lib, zlib & freetype options should always be set from the global, so they are not altered for staticlibs builds
- Remove freetype sources along with zlib sources
- Resolves: rhbz#2133695

...

Tue, 03 Jan 2023 15:47:01 GMT: 1:java-11-openjdk-jmods-11.0.18.0.9-0.3.ea.el9.x86_64

java-11-openjdk-jmods - JMods for OpenJDK 11

The JMods for OpenJDK 11.

Change Log:

Tue, 03 Jan 2023 GMT - Andrew Hughes <gnu.andrew@redhat.com> - 1:11.0.18.0.9-0.3.ea
- Update to jdk-11.0.18+9
- Update release notes to 11.0.18+9
- Drop local copy of JDK-8293834 now this is upstream
- Require tzdata 2022g due to inclusion of JDK-8296108, JDK-8296715 & JDK-8297804
- Update TestTranslations.java to test the new America/Ciudad_Juarez zone
- Resolves: rhbz#2150197

Thu, 15 Dec 2022 GMT - Andrew Hughes <gnu.andrew@redhat.com> - 1:11.0.18.0.1-0.3.ea
- Update to jdk-11.0.18+1
- Update release notes to 11.0.18+1
- Switch to EA mode for 11.0.18 pre-release builds.
- Drop local copies of JDK-8294357 & JDK-8295173 now upstream contains tzdata 2022e
- Drop local copy of JDK-8275535 which is finally upstream
- Related: rhbz#2150197

Wed, 26 Oct 2022 GMT - Andrew Hughes <gnu.andrew@redhat.com> - 1:11.0.17.0.8-2
- Update to jdk-11.0.17+8 (GA)
- Update release notes to 11.0.17+8
- Switch to GA mode for release
- Update in-tree tzdata to 2022e with JDK-8294357 & JDK-8295173
- Update CLDR data with Europe/Kyiv (JDK-8293834)
- Drop JDK-8292223 patch which we found to be unnecessary
- Update TestTranslations.java to use public API based on TimeZoneNamesTest upstream
- The stdc++lib, zlib & freetype options should always be set from the global, so they are not altered for staticlibs builds
- Remove freetype sources along with zlib sources
- Resolves: rhbz#2133695

...

Tue, 03 Jan 2023 15:47:01 GMT: 1:java-11-openjdk-headless-11.0.18.0.9-0.3.ea.el9.x86_64

java-11-openjdk-headless - OpenJDK 11 Headless Runtime Environment

The OpenJDK 11 runtime environment without audio and video support.

Change Log:

Tue, 03 Jan 2023 GMT - Andrew Hughes <gnu.andrew@redhat.com> - 1:11.0.18.0.9-0.3.ea
- Update to jdk-11.0.18+9
- Update release notes to 11.0.18+9
- Drop local copy of JDK-8293834 now this is upstream
- Require tzdata 2022g due to inclusion of JDK-8296108, JDK-8296715 & JDK-8297804
- Update TestTranslations.java to test the new America/Ciudad_Juarez zone
- Resolves: rhbz#2150197

Thu, 15 Dec 2022 GMT - Andrew Hughes <gnu.andrew@redhat.com> - 1:11.0.18.0.1-0.3.ea
- Update to jdk-11.0.18+1
- Update release notes to 11.0.18+1
- Switch to EA mode for 11.0.18 pre-release builds.
- Drop local copies of JDK-8294357 & JDK-8295173 now upstream contains tzdata 2022e
- Drop local copy of JDK-8275535 which is finally upstream
- Related: rhbz#2150197

Wed, 26 Oct 2022 GMT - Andrew Hughes <gnu.andrew@redhat.com> - 1:11.0.17.0.8-2
- Update to jdk-11.0.17+8 (GA)
- Update release notes to 11.0.17+8
- Switch to GA mode for release
- Update in-tree tzdata to 2022e with JDK-8294357 & JDK-8295173
- Update CLDR data with Europe/Kyiv (JDK-8293834)
- Drop JDK-8292223 patch which we found to be unnecessary
- Update TestTranslations.java to use public API based on TimeZoneNamesTest upstream
- The stdc++lib, zlib & freetype options should always be set from the global, so they are not altered for staticlibs builds
- Remove freetype sources along with zlib sources
- Resolves: rhbz#2133695

...

Tue, 03 Jan 2023 15:47:01 GMT: 1:java-11-openjdk-javadoc-11.0.18.0.9-0.3.ea.el9.x86_64

java-11-openjdk-javadoc - OpenJDK 11 API documentation

The OpenJDK 11 API documentation.

Change Log:

Tue, 03 Jan 2023 GMT - Andrew Hughes <gnu.andrew@redhat.com> - 1:11.0.18.0.9-0.3.ea
- Update to jdk-11.0.18+9
- Update release notes to 11.0.18+9
- Drop local copy of JDK-8293834 now this is upstream
- Require tzdata 2022g due to inclusion of JDK-8296108, JDK-8296715 & JDK-8297804
- Update TestTranslations.java to test the new America/Ciudad_Juarez zone
- Resolves: rhbz#2150197

Thu, 15 Dec 2022 GMT - Andrew Hughes <gnu.andrew@redhat.com> - 1:11.0.18.0.1-0.3.ea
- Update to jdk-11.0.18+1
- Update release notes to 11.0.18+1
- Switch to EA mode for 11.0.18 pre-release builds.
- Drop local copies of JDK-8294357 & JDK-8295173 now upstream contains tzdata 2022e
- Drop local copy of JDK-8275535 which is finally upstream
- Related: rhbz#2150197

Wed, 26 Oct 2022 GMT - Andrew Hughes <gnu.andrew@redhat.com> - 1:11.0.17.0.8-2
- Update to jdk-11.0.17+8 (GA)
- Update release notes to 11.0.17+8
- Switch to GA mode for release
- Update in-tree tzdata to 2022e with JDK-8294357 & JDK-8295173
- Update CLDR data with Europe/Kyiv (JDK-8293834)
- Drop JDK-8292223 patch which we found to be unnecessary
- Update TestTranslations.java to use public API based on TimeZoneNamesTest upstream
- The stdc++lib, zlib & freetype options should always be set from the global, so they are not altered for staticlibs builds
- Remove freetype sources along with zlib sources
- Resolves: rhbz#2133695

...

Tue, 03 Jan 2023 15:47:01 GMT: 1:java-11-openjdk-javadoc-zip-11.0.18.0.9-0.3.ea.el9.x86_64

java-11-openjdk-javadoc-zip - OpenJDK 11 API documentation compressed in a single archive

The OpenJDK 11 API documentation compressed in a single archive.

Change Log:

Tue, 03 Jan 2023 GMT - Andrew Hughes <gnu.andrew@redhat.com> - 1:11.0.18.0.9-0.3.ea
- Update to jdk-11.0.18+9
- Update release notes to 11.0.18+9
- Drop local copy of JDK-8293834 now this is upstream
- Require tzdata 2022g due to inclusion of JDK-8296108, JDK-8296715 & JDK-8297804
- Update TestTranslations.java to test the new America/Ciudad_Juarez zone
- Resolves: rhbz#2150197

Thu, 15 Dec 2022 GMT - Andrew Hughes <gnu.andrew@redhat.com> - 1:11.0.18.0.1-0.3.ea
- Update to jdk-11.0.18+1
- Update release notes to 11.0.18+1
- Switch to EA mode for 11.0.18 pre-release builds.
- Drop local copies of JDK-8294357 & JDK-8295173 now upstream contains tzdata 2022e
- Drop local copy of JDK-8275535 which is finally upstream
- Related: rhbz#2150197

Wed, 26 Oct 2022 GMT - Andrew Hughes <gnu.andrew@redhat.com> - 1:11.0.17.0.8-2
- Update to jdk-11.0.17+8 (GA)
- Update release notes to 11.0.17+8
- Switch to GA mode for release
- Update in-tree tzdata to 2022e with JDK-8294357 & JDK-8295173
- Update CLDR data with Europe/Kyiv (JDK-8293834)
- Drop JDK-8292223 patch which we found to be unnecessary
- Update TestTranslations.java to use public API based on TimeZoneNamesTest upstream
- The stdc++lib, zlib & freetype options should always be set from the global, so they are not altered for staticlibs builds
- Remove freetype sources along with zlib sources
- Resolves: rhbz#2133695

...

Wed, 04 Jan 2023 18:47:54 GMT: 1:java-17-openjdk-headless-17.0.6.0.9-0.3.ea.el9.x86_64

java-17-openjdk-headless - OpenJDK 17 Headless Runtime Environment

The OpenJDK 17 runtime environment without audio and video support.

Change Log:

Wed, 04 Jan 2023 GMT - Andrew Hughes <gnu.andrew@redhat.com> - 1:17.0.6.0.9-0.3.ea
- Update to jdk-17.0.6+9
- Update release notes to 17.0.6+9
- Drop local copy of JDK-8293834 now this is upstream
- Require tzdata 2022g due to inclusion of JDK-8296108, JDK-8296715 & JDK-8297804
- Update TestTranslations.java to test the new America/Ciudad_Juarez zone
- Resolves: rhbz#2150198

Sat, 03 Dec 2022 GMT - Andrew Hughes <gnu.andrew@redhat.com> - 1:17.0.6.0.1-0.3.ea
- Update to jdk-17.0.6+1
- Update release notes to 17.0.6+1
- Switch to EA mode for 17.0.6 pre-release builds.
- Re-enable EA upstream status check now it is being actively maintained.
- Drop JDK-8294357 (tzdata2022d) & JDK-8295173 (tzdata2022e) local patches which are now upstream
- Drop JDK-8275535 local patch now this has been accepted and backported upstream
- Bump tzdata requirement to 2022e now the package is available in RHEL
- Related: rhbz#2150198

Wed, 23 Nov 2022 GMT - Andrew Hughes <gnu.andrew@redhat.com> - 1:17.0.5.0.8-5
- Update FIPS support to bring in latest changes
- * Add nss.fips.cfg support to OpenJDK tree
- * RH2117972: Extend the support for NSS DBs (PKCS11) in FIPS mode
- * Remove forgotten dead code from RH2020290 and RH2104724
- Drop local nss.fips.cfg.in handling now this is handled in the patched OpenJDK build
- Resolves: rhbz#2118493

...

Wed, 04 Jan 2023 18:47:54 GMT: 1:java-17-openjdk-javadoc-zip-17.0.6.0.9-0.3.ea.el9.x86_64

java-17-openjdk-javadoc-zip - OpenJDK 17 API documentation compressed in a single archive

The OpenJDK 17 API documentation compressed in a single archive.

Change Log:

Wed, 04 Jan 2023 GMT - Andrew Hughes <gnu.andrew@redhat.com> - 1:17.0.6.0.9-0.3.ea
- Update to jdk-17.0.6+9
- Update release notes to 17.0.6+9
- Drop local copy of JDK-8293834 now this is upstream
- Require tzdata 2022g due to inclusion of JDK-8296108, JDK-8296715 & JDK-8297804
- Update TestTranslations.java to test the new America/Ciudad_Juarez zone
- Resolves: rhbz#2150198

Sat, 03 Dec 2022 GMT - Andrew Hughes <gnu.andrew@redhat.com> - 1:17.0.6.0.1-0.3.ea
- Update to jdk-17.0.6+1
- Update release notes to 17.0.6+1
- Switch to EA mode for 17.0.6 pre-release builds.
- Re-enable EA upstream status check now it is being actively maintained.
- Drop JDK-8294357 (tzdata2022d) & JDK-8295173 (tzdata2022e) local patches which are now upstream
- Drop JDK-8275535 local patch now this has been accepted and backported upstream
- Bump tzdata requirement to 2022e now the package is available in RHEL
- Related: rhbz#2150198

Wed, 23 Nov 2022 GMT - Andrew Hughes <gnu.andrew@redhat.com> - 1:17.0.5.0.8-5
- Update FIPS support to bring in latest changes
- * Add nss.fips.cfg support to OpenJDK tree
- * RH2117972: Extend the support for NSS DBs (PKCS11) in FIPS mode
- * Remove forgotten dead code from RH2020290 and RH2104724
- Drop local nss.fips.cfg.in handling now this is handled in the patched OpenJDK build
- Resolves: rhbz#2118493

...

Wed, 04 Jan 2023 18:47:54 GMT: 1:java-17-openjdk-jmods-17.0.6.0.9-0.3.ea.el9.x86_64

java-17-openjdk-jmods - JMods for OpenJDK 17

The JMods for OpenJDK 17.

Change Log:

Wed, 04 Jan 2023 GMT - Andrew Hughes <gnu.andrew@redhat.com> - 1:17.0.6.0.9-0.3.ea
- Update to jdk-17.0.6+9
- Update release notes to 17.0.6+9
- Drop local copy of JDK-8293834 now this is upstream
- Require tzdata 2022g due to inclusion of JDK-8296108, JDK-8296715 & JDK-8297804
- Update TestTranslations.java to test the new America/Ciudad_Juarez zone
- Resolves: rhbz#2150198

Sat, 03 Dec 2022 GMT - Andrew Hughes <gnu.andrew@redhat.com> - 1:17.0.6.0.1-0.3.ea
- Update to jdk-17.0.6+1
- Update release notes to 17.0.6+1
- Switch to EA mode for 17.0.6 pre-release builds.
- Re-enable EA upstream status check now it is being actively maintained.
- Drop JDK-8294357 (tzdata2022d) & JDK-8295173 (tzdata2022e) local patches which are now upstream
- Drop JDK-8275535 local patch now this has been accepted and backported upstream
- Bump tzdata requirement to 2022e now the package is available in RHEL
- Related: rhbz#2150198

Wed, 23 Nov 2022 GMT - Andrew Hughes <gnu.andrew@redhat.com> - 1:17.0.5.0.8-5
- Update FIPS support to bring in latest changes
- * Add nss.fips.cfg support to OpenJDK tree
- * RH2117972: Extend the support for NSS DBs (PKCS11) in FIPS mode
- * Remove forgotten dead code from RH2020290 and RH2104724
- Drop local nss.fips.cfg.in handling now this is handled in the patched OpenJDK build
- Resolves: rhbz#2118493

...

Wed, 04 Jan 2023 18:47:54 GMT: 1:java-17-openjdk-17.0.6.0.9-0.3.ea.el9.x86_64

java-17-openjdk - OpenJDK 17 Runtime Environment

The OpenJDK 17 runtime environment.

Change Log:

Wed, 04 Jan 2023 GMT - Andrew Hughes <gnu.andrew@redhat.com> - 1:17.0.6.0.9-0.3.ea
- Update to jdk-17.0.6+9
- Update release notes to 17.0.6+9
- Drop local copy of JDK-8293834 now this is upstream
- Require tzdata 2022g due to inclusion of JDK-8296108, JDK-8296715 & JDK-8297804
- Update TestTranslations.java to test the new America/Ciudad_Juarez zone
- Resolves: rhbz#2150198

Sat, 03 Dec 2022 GMT - Andrew Hughes <gnu.andrew@redhat.com> - 1:17.0.6.0.1-0.3.ea
- Update to jdk-17.0.6+1
- Update release notes to 17.0.6+1
- Switch to EA mode for 17.0.6 pre-release builds.
- Re-enable EA upstream status check now it is being actively maintained.
- Drop JDK-8294357 (tzdata2022d) & JDK-8295173 (tzdata2022e) local patches which are now upstream
- Drop JDK-8275535 local patch now this has been accepted and backported upstream
- Bump tzdata requirement to 2022e now the package is available in RHEL
- Related: rhbz#2150198

Wed, 23 Nov 2022 GMT - Andrew Hughes <gnu.andrew@redhat.com> - 1:17.0.5.0.8-5
- Update FIPS support to bring in latest changes
- * Add nss.fips.cfg support to OpenJDK tree
- * RH2117972: Extend the support for NSS DBs (PKCS11) in FIPS mode
- * Remove forgotten dead code from RH2020290 and RH2104724
- Drop local nss.fips.cfg.in handling now this is handled in the patched OpenJDK build
- Resolves: rhbz#2118493

...

Wed, 04 Jan 2023 18:47:54 GMT: 1:java-17-openjdk-demo-17.0.6.0.9-0.3.ea.el9.x86_64

java-17-openjdk-demo - OpenJDK 17 Demos

The OpenJDK 17 demos.

Change Log:

Wed, 04 Jan 2023 GMT - Andrew Hughes <gnu.andrew@redhat.com> - 1:17.0.6.0.9-0.3.ea
- Update to jdk-17.0.6+9
- Update release notes to 17.0.6+9
- Drop local copy of JDK-8293834 now this is upstream
- Require tzdata 2022g due to inclusion of JDK-8296108, JDK-8296715 & JDK-8297804
- Update TestTranslations.java to test the new America/Ciudad_Juarez zone
- Resolves: rhbz#2150198

Sat, 03 Dec 2022 GMT - Andrew Hughes <gnu.andrew@redhat.com> - 1:17.0.6.0.1-0.3.ea
- Update to jdk-17.0.6+1
- Update release notes to 17.0.6+1
- Switch to EA mode for 17.0.6 pre-release builds.
- Re-enable EA upstream status check now it is being actively maintained.
- Drop JDK-8294357 (tzdata2022d) & JDK-8295173 (tzdata2022e) local patches which are now upstream
- Drop JDK-8275535 local patch now this has been accepted and backported upstream
- Bump tzdata requirement to 2022e now the package is available in RHEL
- Related: rhbz#2150198

Wed, 23 Nov 2022 GMT - Andrew Hughes <gnu.andrew@redhat.com> - 1:17.0.5.0.8-5
- Update FIPS support to bring in latest changes
- * Add nss.fips.cfg support to OpenJDK tree
- * RH2117972: Extend the support for NSS DBs (PKCS11) in FIPS mode
- * Remove forgotten dead code from RH2020290 and RH2104724
- Drop local nss.fips.cfg.in handling now this is handled in the patched OpenJDK build
- Resolves: rhbz#2118493

...

Wed, 04 Jan 2023 18:47:54 GMT: 1:java-17-openjdk-static-libs-17.0.6.0.9-0.3.ea.el9.x86_64

java-17-openjdk-static-libs - OpenJDK 17 libraries for static linking

The OpenJDK 17 libraries for static linking.

Change Log:

Wed, 04 Jan 2023 GMT - Andrew Hughes <gnu.andrew@redhat.com> - 1:17.0.6.0.9-0.3.ea
- Update to jdk-17.0.6+9
- Update release notes to 17.0.6+9
- Drop local copy of JDK-8293834 now this is upstream
- Require tzdata 2022g due to inclusion of JDK-8296108, JDK-8296715 & JDK-8297804
- Update TestTranslations.java to test the new America/Ciudad_Juarez zone
- Resolves: rhbz#2150198

Sat, 03 Dec 2022 GMT - Andrew Hughes <gnu.andrew@redhat.com> - 1:17.0.6.0.1-0.3.ea
- Update to jdk-17.0.6+1
- Update release notes to 17.0.6+1
- Switch to EA mode for 17.0.6 pre-release builds.
- Re-enable EA upstream status check now it is being actively maintained.
- Drop JDK-8294357 (tzdata2022d) & JDK-8295173 (tzdata2022e) local patches which are now upstream
- Drop JDK-8275535 local patch now this has been accepted and backported upstream
- Bump tzdata requirement to 2022e now the package is available in RHEL
- Related: rhbz#2150198

Wed, 23 Nov 2022 GMT - Andrew Hughes <gnu.andrew@redhat.com> - 1:17.0.5.0.8-5
- Update FIPS support to bring in latest changes
- * Add nss.fips.cfg support to OpenJDK tree
- * RH2117972: Extend the support for NSS DBs (PKCS11) in FIPS mode
- * Remove forgotten dead code from RH2020290 and RH2104724
- Drop local nss.fips.cfg.in handling now this is handled in the patched OpenJDK build
- Resolves: rhbz#2118493

...

Wed, 04 Jan 2023 18:47:54 GMT: 1:java-17-openjdk-src-17.0.6.0.9-0.3.ea.el9.x86_64

java-17-openjdk-src - OpenJDK 17 Source Bundle

The java-17-openjdk-src sub-package contains the complete OpenJDK 17
class library source code for use by IDE indexers and debuggers.

Change Log:

Wed, 04 Jan 2023 GMT - Andrew Hughes <gnu.andrew@redhat.com> - 1:17.0.6.0.9-0.3.ea
- Update to jdk-17.0.6+9
- Update release notes to 17.0.6+9
- Drop local copy of JDK-8293834 now this is upstream
- Require tzdata 2022g due to inclusion of JDK-8296108, JDK-8296715 & JDK-8297804
- Update TestTranslations.java to test the new America/Ciudad_Juarez zone
- Resolves: rhbz#2150198

Sat, 03 Dec 2022 GMT - Andrew Hughes <gnu.andrew@redhat.com> - 1:17.0.6.0.1-0.3.ea
- Update to jdk-17.0.6+1
- Update release notes to 17.0.6+1
- Switch to EA mode for 17.0.6 pre-release builds.
- Re-enable EA upstream status check now it is being actively maintained.
- Drop JDK-8294357 (tzdata2022d) & JDK-8295173 (tzdata2022e) local patches which are now upstream
- Drop JDK-8275535 local patch now this has been accepted and backported upstream
- Bump tzdata requirement to 2022e now the package is available in RHEL
- Related: rhbz#2150198

Wed, 23 Nov 2022 GMT - Andrew Hughes <gnu.andrew@redhat.com> - 1:17.0.5.0.8-5
- Update FIPS support to bring in latest changes
- * Add nss.fips.cfg support to OpenJDK tree
- * RH2117972: Extend the support for NSS DBs (PKCS11) in FIPS mode
- * Remove forgotten dead code from RH2020290 and RH2104724
- Drop local nss.fips.cfg.in handling now this is handled in the patched OpenJDK build
- Resolves: rhbz#2118493

...

Wed, 04 Jan 2023 18:47:54 GMT: 1:java-17-openjdk-javadoc-17.0.6.0.9-0.3.ea.el9.x86_64

java-17-openjdk-javadoc - OpenJDK 17 API documentation

The OpenJDK 17 API documentation.

Change Log:

Wed, 04 Jan 2023 GMT - Andrew Hughes <gnu.andrew@redhat.com> - 1:17.0.6.0.9-0.3.ea
- Update to jdk-17.0.6+9
- Update release notes to 17.0.6+9
- Drop local copy of JDK-8293834 now this is upstream
- Require tzdata 2022g due to inclusion of JDK-8296108, JDK-8296715 & JDK-8297804
- Update TestTranslations.java to test the new America/Ciudad_Juarez zone
- Resolves: rhbz#2150198

Sat, 03 Dec 2022 GMT - Andrew Hughes <gnu.andrew@redhat.com> - 1:17.0.6.0.1-0.3.ea
- Update to jdk-17.0.6+1
- Update release notes to 17.0.6+1
- Switch to EA mode for 17.0.6 pre-release builds.
- Re-enable EA upstream status check now it is being actively maintained.
- Drop JDK-8294357 (tzdata2022d) & JDK-8295173 (tzdata2022e) local patches which are now upstream
- Drop JDK-8275535 local patch now this has been accepted and backported upstream
- Bump tzdata requirement to 2022e now the package is available in RHEL
- Related: rhbz#2150198

Wed, 23 Nov 2022 GMT - Andrew Hughes <gnu.andrew@redhat.com> - 1:17.0.5.0.8-5
- Update FIPS support to bring in latest changes
- * Add nss.fips.cfg support to OpenJDK tree
- * RH2117972: Extend the support for NSS DBs (PKCS11) in FIPS mode
- * Remove forgotten dead code from RH2020290 and RH2104724
- Drop local nss.fips.cfg.in handling now this is handled in the patched OpenJDK build
- Resolves: rhbz#2118493

...

Wed, 04 Jan 2023 18:47:54 GMT: 1:java-17-openjdk-devel-17.0.6.0.9-0.3.ea.el9.x86_64

java-17-openjdk-devel - OpenJDK 17 Development Environment

The OpenJDK 17 development tools.

Change Log:

Wed, 04 Jan 2023 GMT - Andrew Hughes <gnu.andrew@redhat.com> - 1:17.0.6.0.9-0.3.ea
- Update to jdk-17.0.6+9
- Update release notes to 17.0.6+9
- Drop local copy of JDK-8293834 now this is upstream
- Require tzdata 2022g due to inclusion of JDK-8296108, JDK-8296715 & JDK-8297804
- Update TestTranslations.java to test the new America/Ciudad_Juarez zone
- Resolves: rhbz#2150198

Sat, 03 Dec 2022 GMT - Andrew Hughes <gnu.andrew@redhat.com> - 1:17.0.6.0.1-0.3.ea
- Update to jdk-17.0.6+1
- Update release notes to 17.0.6+1
- Switch to EA mode for 17.0.6 pre-release builds.
- Re-enable EA upstream status check now it is being actively maintained.
- Drop JDK-8294357 (tzdata2022d) & JDK-8295173 (tzdata2022e) local patches which are now upstream
- Drop JDK-8275535 local patch now this has been accepted and backported upstream
- Bump tzdata requirement to 2022e now the package is available in RHEL
- Related: rhbz#2150198

Wed, 23 Nov 2022 GMT - Andrew Hughes <gnu.andrew@redhat.com> - 1:17.0.5.0.8-5
- Update FIPS support to bring in latest changes
- * Add nss.fips.cfg support to OpenJDK tree
- * RH2117972: Extend the support for NSS DBs (PKCS11) in FIPS mode
- * Remove forgotten dead code from RH2020290 and RH2104724
- Drop local nss.fips.cfg.in handling now this is handled in the patched OpenJDK build
- Resolves: rhbz#2118493

...

Tue, 10 Jan 2023 04:21:32 GMT: 1:java-1.8.0-openjdk-javadoc-1.8.0.362.b01-0.3.ea.el9.noarch

java-1.8.0-openjdk-javadoc - OpenJDK 8 API documentation

The OpenJDK 8 API documentation.

Change Log:

Tue, 10 Jan 2023 GMT - Andrew Hughes <gnu.andrew@redhat.com> - 1:1.8.0.362.b01-0.3.ea
- Update to shenandoah-jdk8u362-b01 (EA)
- Update release notes for shenandoah-8u362-b01.
- Switch to EA mode for 8u362 pre-release builds.
- Drop JDK-8195607/PR3776/RH1760437 now this is upstream
- Related: rhbz#2150196

Wed, 19 Oct 2022 GMT - Andrew Hughes <gnu.andrew@redhat.com> - 1:1.8.0.352.b08-2
- Update to shenandoah-jdk8u352-b08 (GA)
- Update release notes for shenandoah-8u352-b08.
- Switch to GA mode for final release.
- Update in-tree tzdata to 2022e with JDK-8294357 & JDK-8295173
- Add test to ensure timezones can be translated
- Resolves: rhbz#2133695

Wed, 12 Oct 2022 GMT - Andrew Hughes <gnu.andrew@redhat.com> - 1:1.8.0.352.b07-0.2.ea
- Update to shenandoah-jdk8u352-b07 (EA)
- Update release notes for shenandoah-8u352-b07.
- Switch to EA mode for 8u352 pre-release builds.
- Rebase FIPS patch against 8u352-b07
- Resolves: rhbz#2130623

...

Tue, 10 Jan 2023 04:21:32 GMT: 1:java-1.8.0-openjdk-javadoc-zip-1.8.0.362.b01-0.3.ea.el9.noarch

java-1.8.0-openjdk-javadoc-zip - OpenJDK 8 API documentation compressed in a single archive

The OpenJDK 8 API documentation compressed in a single archive.

Change Log:

Tue, 10 Jan 2023 GMT - Andrew Hughes <gnu.andrew@redhat.com> - 1:1.8.0.362.b01-0.3.ea
- Update to shenandoah-jdk8u362-b01 (EA)
- Update release notes for shenandoah-8u362-b01.
- Switch to EA mode for 8u362 pre-release builds.
- Drop JDK-8195607/PR3776/RH1760437 now this is upstream
- Related: rhbz#2150196

Wed, 19 Oct 2022 GMT - Andrew Hughes <gnu.andrew@redhat.com> - 1:1.8.0.352.b08-2
- Update to shenandoah-jdk8u352-b08 (GA)
- Update release notes for shenandoah-8u352-b08.
- Switch to GA mode for final release.
- Update in-tree tzdata to 2022e with JDK-8294357 & JDK-8295173
- Add test to ensure timezones can be translated
- Resolves: rhbz#2133695

Wed, 12 Oct 2022 GMT - Andrew Hughes <gnu.andrew@redhat.com> - 1:1.8.0.352.b07-0.2.ea
- Update to shenandoah-jdk8u352-b07 (EA)
- Update release notes for shenandoah-8u352-b07.
- Switch to EA mode for 8u352 pre-release builds.
- Rebase FIPS patch against 8u352-b07
- Resolves: rhbz#2130623

...

Tue, 10 Jan 2023 04:21:05 GMT: 1:java-1.8.0-openjdk-headless-1.8.0.362.b01-0.3.ea.el9.x86_64

java-1.8.0-openjdk-headless - OpenJDK 8 Headless Runtime Environment

The OpenJDK 8 runtime environment without audio and video support.

Change Log:

Tue, 10 Jan 2023 GMT - Andrew Hughes <gnu.andrew@redhat.com> - 1:1.8.0.362.b01-0.3.ea
- Update to shenandoah-jdk8u362-b01 (EA)
- Update release notes for shenandoah-8u362-b01.
- Switch to EA mode for 8u362 pre-release builds.
- Drop JDK-8195607/PR3776/RH1760437 now this is upstream
- Related: rhbz#2150196

Wed, 19 Oct 2022 GMT - Andrew Hughes <gnu.andrew@redhat.com> - 1:1.8.0.352.b08-2
- Update to shenandoah-jdk8u352-b08 (GA)
- Update release notes for shenandoah-8u352-b08.
- Switch to GA mode for final release.
- Update in-tree tzdata to 2022e with JDK-8294357 & JDK-8295173
- Add test to ensure timezones can be translated
- Resolves: rhbz#2133695

Wed, 12 Oct 2022 GMT - Andrew Hughes <gnu.andrew@redhat.com> - 1:1.8.0.352.b07-0.2.ea
- Update to shenandoah-jdk8u352-b07 (EA)
- Update release notes for shenandoah-8u352-b07.
- Switch to EA mode for 8u352 pre-release builds.
- Rebase FIPS patch against 8u352-b07
- Resolves: rhbz#2130623

...

Tue, 10 Jan 2023 04:21:05 GMT: 1:java-1.8.0-openjdk-src-1.8.0.362.b01-0.3.ea.el9.x86_64

java-1.8.0-openjdk-src - OpenJDK 8 Source Bundle

The java-1.8.0-openjdk-src sub-package contains the complete OpenJDK 8
class library source code for use by IDE indexers and debuggers.

Change Log:

Tue, 10 Jan 2023 GMT - Andrew Hughes <gnu.andrew@redhat.com> - 1:1.8.0.362.b01-0.3.ea
- Update to shenandoah-jdk8u362-b01 (EA)
- Update release notes for shenandoah-8u362-b01.
- Switch to EA mode for 8u362 pre-release builds.
- Drop JDK-8195607/PR3776/RH1760437 now this is upstream
- Related: rhbz#2150196

Wed, 19 Oct 2022 GMT - Andrew Hughes <gnu.andrew@redhat.com> - 1:1.8.0.352.b08-2
- Update to shenandoah-jdk8u352-b08 (GA)
- Update release notes for shenandoah-8u352-b08.
- Switch to GA mode for final release.
- Update in-tree tzdata to 2022e with JDK-8294357 & JDK-8295173
- Add test to ensure timezones can be translated
- Resolves: rhbz#2133695

Wed, 12 Oct 2022 GMT - Andrew Hughes <gnu.andrew@redhat.com> - 1:1.8.0.352.b07-0.2.ea
- Update to shenandoah-jdk8u352-b07 (EA)
- Update release notes for shenandoah-8u352-b07.
- Switch to EA mode for 8u352 pre-release builds.
- Rebase FIPS patch against 8u352-b07
- Resolves: rhbz#2130623

...

Tue, 10 Jan 2023 04:21:05 GMT: 1:java-1.8.0-openjdk-demo-1.8.0.362.b01-0.3.ea.el9.x86_64

java-1.8.0-openjdk-demo - OpenJDK 8 Demos

The OpenJDK 8 demos.

Change Log:

Tue, 10 Jan 2023 GMT - Andrew Hughes <gnu.andrew@redhat.com> - 1:1.8.0.362.b01-0.3.ea
- Update to shenandoah-jdk8u362-b01 (EA)
- Update release notes for shenandoah-8u362-b01.
- Switch to EA mode for 8u362 pre-release builds.
- Drop JDK-8195607/PR3776/RH1760437 now this is upstream
- Related: rhbz#2150196

Wed, 19 Oct 2022 GMT - Andrew Hughes <gnu.andrew@redhat.com> - 1:1.8.0.352.b08-2
- Update to shenandoah-jdk8u352-b08 (GA)
- Update release notes for shenandoah-8u352-b08.
- Switch to GA mode for final release.
- Update in-tree tzdata to 2022e with JDK-8294357 & JDK-8295173
- Add test to ensure timezones can be translated
- Resolves: rhbz#2133695

Wed, 12 Oct 2022 GMT - Andrew Hughes <gnu.andrew@redhat.com> - 1:1.8.0.352.b07-0.2.ea
- Update to shenandoah-jdk8u352-b07 (EA)
- Update release notes for shenandoah-8u352-b07.
- Switch to EA mode for 8u352 pre-release builds.
- Rebase FIPS patch against 8u352-b07
- Resolves: rhbz#2130623

...

Tue, 10 Jan 2023 04:21:05 GMT: 1:java-1.8.0-openjdk-1.8.0.362.b01-0.3.ea.el9.x86_64

java-1.8.0-openjdk - OpenJDK 8 Runtime Environment

The OpenJDK 8 runtime environment.

Change Log:

Tue, 10 Jan 2023 GMT - Andrew Hughes <gnu.andrew@redhat.com> - 1:1.8.0.362.b01-0.3.ea
- Update to shenandoah-jdk8u362-b01 (EA)
- Update release notes for shenandoah-8u362-b01.
- Switch to EA mode for 8u362 pre-release builds.
- Drop JDK-8195607/PR3776/RH1760437 now this is upstream
- Related: rhbz#2150196

Wed, 19 Oct 2022 GMT - Andrew Hughes <gnu.andrew@redhat.com> - 1:1.8.0.352.b08-2
- Update to shenandoah-jdk8u352-b08 (GA)
- Update release notes for shenandoah-8u352-b08.
- Switch to GA mode for final release.
- Update in-tree tzdata to 2022e with JDK-8294357 & JDK-8295173
- Add test to ensure timezones can be translated
- Resolves: rhbz#2133695

Wed, 12 Oct 2022 GMT - Andrew Hughes <gnu.andrew@redhat.com> - 1:1.8.0.352.b07-0.2.ea
- Update to shenandoah-jdk8u352-b07 (EA)
- Update release notes for shenandoah-8u352-b07.
- Switch to EA mode for 8u352 pre-release builds.
- Rebase FIPS patch against 8u352-b07
- Resolves: rhbz#2130623

...

Tue, 10 Jan 2023 04:21:05 GMT: 1:java-1.8.0-openjdk-devel-1.8.0.362.b01-0.3.ea.el9.x86_64

java-1.8.0-openjdk-devel - OpenJDK 8 Development Environment

The OpenJDK 8 development tools.

Change Log:

Tue, 10 Jan 2023 GMT - Andrew Hughes <gnu.andrew@redhat.com> - 1:1.8.0.362.b01-0.3.ea
- Update to shenandoah-jdk8u362-b01 (EA)
- Update release notes for shenandoah-8u362-b01.
- Switch to EA mode for 8u362 pre-release builds.
- Drop JDK-8195607/PR3776/RH1760437 now this is upstream
- Related: rhbz#2150196

Wed, 19 Oct 2022 GMT - Andrew Hughes <gnu.andrew@redhat.com> - 1:1.8.0.352.b08-2
- Update to shenandoah-jdk8u352-b08 (GA)
- Update release notes for shenandoah-8u352-b08.
- Switch to GA mode for final release.
- Update in-tree tzdata to 2022e with JDK-8294357 & JDK-8295173
- Add test to ensure timezones can be translated
- Resolves: rhbz#2133695

Wed, 12 Oct 2022 GMT - Andrew Hughes <gnu.andrew@redhat.com> - 1:1.8.0.352.b07-0.2.ea
- Update to shenandoah-jdk8u352-b07 (EA)
- Update release notes for shenandoah-8u352-b07.
- Switch to EA mode for 8u352 pre-release builds.
- Rebase FIPS patch against 8u352-b07
- Resolves: rhbz#2130623

...

Fri, 13 Jan 2023 14:27:33 GMT: fapolicyd-selinux-1.1.3-103.el9.noarch

fapolicyd-selinux - Fapolicyd selinux

The fapolicyd-selinux package contains selinux policy for the fapolicyd daemon.

Change Log:

Fri, 13 Jan 2023 GMT - Radovan Sroka <rsroka@redhat.com> - 1.1.3-103
RHEL 9.2.0 ERRATUM
- statically linked app can execute untrusted app
Resolves: rhbz#2097077
- fapolicyd ineffective with systemd DynamicUser=yes
Resolves: rhbz#2136802
- Starting manually fapolicyd while the service is already running breaks the system
Resolves: rhbz#2160517
- Cannot execute /usr/libexec/grepconf.sh when falcon-sensor is enabled
Resolves: rhbz#2160518

Fri, 05 Aug 2022 GMT - Radovan Sroka <rsroka@redhat.com> - 1.1.3-102
RHEL 9.1.0 ERRATUM
- rebase fapolicyd to the latest stable vesion
Resolves: rhbz#2100041
- fapolicyd gets way too easily killed by OOM killer
Resolves: rhbz#2097385
- fapolicyd does not correctly handle SIGHUP
Resolves: rhbz#2070655
- Introduce ppid rule attribute
Resolves: rhbz#2102558
- fapolicyd often breaks package updates
Resolves: rhbz#2111244
- drop libgcrypt in favour of openssl
Resolves: rhbz#2111938
- Remove dnf plugin
Resolves: rhbz#2113959
- fapolicyd.rules doesn't advertise that using a username/groupname instead of uid/gid also works
Resolves: rhbz#2115849

Thu, 16 Jun 2022 GMT - Radovan Sroka <rsroka@redhat.com> - 1.1-104
RHEL 9.1.0 ERRATUM
- CVE-2022-1117 fapolicyd: fapolicyd wrongly prepares ld.so path
Resolves: rhbz#2069123
- Faulty handling of static applications
Resolves: rhbz#2096457

...

Fri, 13 Jan 2023 14:26:59 GMT: fapolicyd-1.1.3-103.el9.x86_64

fapolicyd - Application Whitelisting Daemon

Fapolicyd (File Access Policy Daemon) implements application whitelisting
to decide file access rights. Applications that are known via a reputation
source are allowed access while unknown applications are not. The daemon
makes use of the kernel's fanotify interface to determine file access rights.

Change Log:

Fri, 13 Jan 2023 GMT - Radovan Sroka <rsroka@redhat.com> - 1.1.3-103
RHEL 9.2.0 ERRATUM
- statically linked app can execute untrusted app
Resolves: rhbz#2097077
- fapolicyd ineffective with systemd DynamicUser=yes
Resolves: rhbz#2136802
- Starting manually fapolicyd while the service is already running breaks the system
Resolves: rhbz#2160517
- Cannot execute /usr/libexec/grepconf.sh when falcon-sensor is enabled
Resolves: rhbz#2160518

Fri, 05 Aug 2022 GMT - Radovan Sroka <rsroka@redhat.com> - 1.1.3-102
RHEL 9.1.0 ERRATUM
- rebase fapolicyd to the latest stable vesion
Resolves: rhbz#2100041
- fapolicyd gets way too easily killed by OOM killer
Resolves: rhbz#2097385
- fapolicyd does not correctly handle SIGHUP
Resolves: rhbz#2070655
- Introduce ppid rule attribute
Resolves: rhbz#2102558
- fapolicyd often breaks package updates
Resolves: rhbz#2111244
- drop libgcrypt in favour of openssl
Resolves: rhbz#2111938
- Remove dnf plugin
Resolves: rhbz#2113959
- fapolicyd.rules doesn't advertise that using a username/groupname instead of uid/gid also works
Resolves: rhbz#2115849

Thu, 16 Jun 2022 GMT - Radovan Sroka <rsroka@redhat.com> - 1.1-104
RHEL 9.1.0 ERRATUM
- CVE-2022-1117 fapolicyd: fapolicyd wrongly prepares ld.so path
Resolves: rhbz#2069123
- Faulty handling of static applications
Resolves: rhbz#2096457

...

Thu, 12 Jan 2023 18:08:13 GMT: perf-5.14.0-234.el9.x86_64

perf - Performance monitoring for the Linux kernel

This package contains the perf tool, which enables performance monitoring
of the Linux kernel.

Change Log:

Thu, 12 Jan 2023 GMT - Herton R. Krzesinski <herton@redhat.com> [5.14.0-234.el9]
- net/mlx5e: xsk: Discard unaligned XSK frames on striding RQ (Artem Savkov) [2137876]
- bpf: Fix panic due to wrong pageattr of im->image (Artem Savkov) [2137876]
- bpf: prevent leak of lsm program after failed attach (Artem Savkov) [2137876]
- selftests/bpf: fix memory leak of lsm_cgroup (Artem Savkov) [2137876]
- skmsg: pass gfp argument to alloc_sk_msg() (Felix Maurer) [2137876]
- tcp: read multiple skbs in tcp_read_skb() (Felix Maurer) [2137876]
- tcp: Use WARN_ON_ONCE() in tcp_read_skb() (Felix Maurer) [2137876]
- tcp: handle pure FIN case correctly (Felix Maurer) [2137876]
- tcp: refactor tcp_read_skb() a bit (Felix Maurer) [2137876]
- tcp: fix tcp_cleanup_rbuf() for tcp_read_skb() (Felix Maurer) [2137876]
- tcp: fix sock skb accounting in tcp_read_skb() (Felix Maurer) [2137876]
- net: Fix suspicious RCU usage in bpf_sk_reuseport_detach() (Felix Maurer) [2137876]
- net: refactor bpf_sk_reuseport_detach() (Felix Maurer) [2137876]
- net: fix refcount bug in sk_psock_get (2) (Felix Maurer) [2137876]
- skmsg: Get rid of unncessary memset() (Felix Maurer) [2137876]
- skmsg: Get rid of skb_clone() (Felix Maurer) [2137876]
- net: Introduce a new proto_ops ->read_skb() (Felix Maurer) [2137876]
- tcp: Introduce tcp_read_skb() (Felix Maurer) [2137876]
- samples/bpf: Fix MAC address swapping in xdp2_kern (Felix Maurer) [2137876]
- samples/bpf: Fix map iteration in xdp1_user (Felix Maurer) [2137876]
- selftests/bpf: fix ct status check in bpf_nf selftests (Felix Maurer) [2137876]
- selftests/xsk: Avoid use-after-free on ctx (Felix Maurer) [2137876]
- xsk: Fix corrupted packets for XDP_SHARED_UMEM (Felix Maurer) [2137876]
- net: bpf: Use the protocol's set_rcvlowat behavior if there is one (Felix Maurer) [2137876]
- netdevsim: Avoid allocation warnings triggered from user space (Felix Maurer) [2137876]
- net: netfilter: Add kfuncs to set and change CT status (Felix Maurer) [2137876]
- net: netfilter: Add kfuncs to set and change CT timeout (Felix Maurer) [2137876]
- net: netfilter: Add kfuncs to allocate and insert CT (Felix Maurer) [2137876]
- net: netfilter: Deduplicate code in bpf_{xdp,skb}_ct_lookup (Felix Maurer) [2137876]
- xsk: Mark napi_id on sendmsg() (Felix Maurer) [2137876]
- samples/bpf: Fix xdp_redirect_map egress devmap prog (Felix Maurer) [2137876]
- selftests, xsk: Rename AF_XDP testing app (Felix Maurer) [2137876]
- net: page_pool: optimize page pool page allocation in NUMA scenario (Felix Maurer) [2137876]
- bpf: Omit superfluous address family check in __bpf_skc_lookup (Felix Maurer) [2137876]
- selftests/xsk: Destroy BPF resources only when ctx refcount drops to 0 (Felix Maurer) [2137876]
- selftests/xsk: Verify correctness of XDP prog attach point (Felix Maurer) [2137876]
- selftests/xsk: Introduce XDP prog load based on existing AF_XDP socket (Felix Maurer) [2137876]
- selftests/xsk: Avoid bpf_link probe for existing xsk (Felix Maurer) [2137876]
- selftests/bpf: Test a BPF CC implementing the unsupported get_info() (Felix Maurer) [2137876]
- selftests/bpf: Test an incomplete BPF CC (Felix Maurer) [2137876]
- selftests/bpf: Test a BPF CC writing sk_pacing_* (Felix Maurer) [2137876]
- bpf: Require only one of cong_avoid() and cong_control() from a TCP CC (Felix Maurer) [2137876]
- bpf: Allow a TCP CC to write sk_pacing_rate and sk_pacing_status (Felix Maurer) [2137876]
- test_bpf: fix incorrect netdev features (Felix Maurer) [2137876]
- samples/bpf: fixup some tools to be able to support xdp multibuffer (Felix Maurer) [2137876]
- bpf: Fix bpf_skc_lookup comment wrt. return type (Felix Maurer) [2137876]
- samples/bpf: Check detach prog exist or not in xdp_fwd (Felix Maurer) [2137876]
- selftests/bpf: Add drv mode testing for xdping (Felix Maurer) [2137876]
- xdp: Directly use ida_alloc()/free() APIs (Felix Maurer) [2137876]
- selftests/bpf: Fix xdp_synproxy compilation failure in 32-bit arch (Artem Savkov) [2137876]
- samples/bpf: Fix sockex3 error: Missing BPF prog type (Artem Savkov) [2137876]
- selftests/bpf: Fix casting error when cross-compiling test_verifier for 32-bit platforms (Artem Savkov) [2137876]
- ftrace/samples: Add missing prototype for my_direct_func (Artem Savkov) [2137876]
- ftrace: Add cleanup to unregister_ftrace_direct_multi (Artem Savkov) [2137876]
- ftrace: Use direct_ops hash in unregister_ftrace_direct (Artem Savkov) [2137876]
- tracing: Reset the function filter after completing trampoline/graph selftest (Artem Savkov) [2137876]
- selftests/bpf: Fix xdp_synproxy build failure if CONFIG_NF_CONNTRACK=m/n (Artem Savkov) [2137876]
- bpf, samples: Remove AF_XDP samples (Artem Savkov) [2137876]
- tools include: add dis-asm-compat.h to handle version differences (Artem Savkov) [2137876]
- perf tools: Rework prologue generation code (Artem Savkov) [2137876]
- bpf/docs: Update README for most recent vmtest.sh (Artem Savkov) [2137876]
- ftrace: Fix recursive locking direct_mutex in ftrace_modify_direct_caller (Artem Savkov) [2137876]
- libbpf: restore memory layout of bpf_object_open_opts (Artem Savkov) [2137876]
- selftests/bpf: Adapt cgroup effective query uapi change (Artem Savkov) [2137876]
- bpftool: Fix wrong cgroup attach flags being assigned to effective progs (Artem Savkov) [2137876]
- bpf, cgroup: Reject prog_attach_flags array when effective query (Artem Savkov) [2137876]
- bpf, tnums: Warn against the usage of tnum_in(tnum_range(), ...) (Artem Savkov) [2137876]
- bpf: Only add BTF IDs for socket security hooks when CONFIG_SECURITY_NETWORK is on (Artem Savkov) [2137876]
- bpf: Don't use tnum_range on array range checking for poke descriptors (Artem Savkov) [2137876]
- selftests/bpf: Add regression test for pruning fix (Artem Savkov) [2137876]
- bpf: Do mark_chain_precision for ARG_CONST_ALLOC_SIZE_OR_ZERO (Artem Savkov) [2137876]
- bpf: Fix a data-race around bpf_jit_limit. (Artem Savkov) [2137876]
- ftrace: Fix build warning for ops_references_rec() not used (Artem Savkov) [2137876]
- bpf, cgroup: Fix kernel BUG in purge_effective_progs (Artem Savkov) [2137876]
- bpf: Restrict bpf_sys_bpf to CAP_PERFMON (Artem Savkov) [2137876]
- bpf: Partially revert flexible-array member replacement (Artem Savkov) [2137876]
- selftests/bpf: Add lru_bug to s390x deny list (Artem Savkov) [2137876]
- bpf: Shut up kern_sys_bpf warning. (Artem Savkov) [2137876]
- selftests/bpf: Ensure sleepable program is rejected by hash map iter (Artem Savkov) [2137876]
- selftests/bpf: Add write tests for sk local storage map iterator (Artem Savkov) [2137876]
- selftests/bpf: Add tests for reading a dangling map iter fd (Artem Savkov) [2137876]
- bpf: Only allow sleepable program for resched-able iterator (Artem Savkov) [2137876]
- bpf: Check the validity of max_rdwr_access for sock local storage map iterator (Artem Savkov) [2137876]
- bpf: Acquire map uref in .init_seq_private for sock{map,hash} iterator (Artem Savkov) [2137876]
- bpf: Acquire map uref in .init_seq_private for sock local storage map iterator (Artem Savkov) [2137876]
- bpf: Acquire map uref in .init_seq_private for hash map iterator (Artem Savkov) [2137876]
- bpf: Acquire map uref in .init_seq_private for array map iterator (Artem Savkov) [2137876]
- bpftool: Complete libbfd feature detection (Artem Savkov) [2137876]
- bpf, arm64: Fix bpf trampoline instruction endianness (Artem Savkov) [2137876]
- selftests/bpf: Add test for prealloc_lru_pop bug (Artem Savkov) [2137876]
- bpf: Don't reinit map value in prealloc_lru_pop (Artem Savkov) [2137876]
- bpf: Allow calling bpf_prog_test kfuncs in tracing programs (Artem Savkov) [2137876]
- bpf, arm64: Allocate program buffer using kvcalloc instead of kcalloc (Artem Savkov) [2137876]
- selftests/bpf: Excercise bpf_obj_get_info_by_fd for bpf2bpf (Artem Savkov) [2137876]
- bpf: Use proper target btf when exporting attach_btf_obj_id (Artem Savkov) [2137876]
- bpf: Cleanup ftrace hash in bpf_trampoline_put (Artem Savkov) [2137876]
- BPF: Fix potential bad pointer dereference in bpf_sys_bpf() (Artem Savkov) [2137876]
- bpf: Update bpf_design_QA.rst to clarify that BTF_ID does not ABIify a function (Artem Savkov) [2137876]
- bpf: Update bpf_design_QA.rst to clarify that attaching to functions is not ABI (Artem Savkov) [2137876]
- bpf: Update bpf_design_QA.rst to clarify that kprobes is not ABI (Artem Savkov) [2137876]
- tools bpftool: Don't display disassembler-four-args feature test (Artem Savkov) [2137876]
- tools bpftool: Fix compilation error with new binutils (Artem Savkov) [2137876]
- tools bpf_jit_disasm: Don't display disassembler-four-args feature test (Artem Savkov) [2137876]
- tools bpf_jit_disasm: Fix compilation error with new binutils (Artem Savkov) [2137876]
- bpf: Remove unneeded semicolon (Artem Savkov) [2137876]
- libbpf: Add bpf_obj_get_opts() (Artem Savkov) [2137876]
- bpf: Fix NULL pointer dereference when registering bpf trampoline (Artem Savkov) [2137876]
- bpf: Fix test_progs -j error with fentry/fexit tests (Artem Savkov) [2137876]
- selftests/bpf: Bump internal send_signal/send_signal_tracepoint timeout (Artem Savkov) [2137876]
- bpftool: Don't try to return value from void function in skeleton (Artem Savkov) [2137876]
- bpftool: Replace sizeof(arr)/sizeof(arr[0]) with ARRAY_SIZE macro (Artem Savkov) [2137876]
- bpf: btf: Fix vsnprintf return value check (Artem Savkov) [2137876]
- libbpf: Support PPC in arch_specific_syscall_pfx (Artem Savkov) [2137876]
- selftests/bpf: Adjust vmtest.sh to use local kernel configuration (Artem Savkov) [2137876]
- selftests/bpf: Copy over libbpf configs (Artem Savkov) [2137876]
- selftests/bpf: Sort configuration (Artem Savkov) [2137876]
- selftests/bpf: Enable config options needed for xdp_synproxy test (Artem Savkov) [2137876]
- selftests/bpf: Attach to socketcall() in test_probe_user (Artem Savkov) [2137876]
- libbpf: Extend BPF_KSYSCALL documentation (Artem Savkov) [2137876]
- bpf, devmap: Compute proper xdp_frame len redirecting frames (Artem Savkov) [2137876]
- bpf: Fix build error in case of !CONFIG_DEBUG_INFO_BTF (Artem Savkov) [2137876]
- bpf: Simplify bpf_prog_pack_[size|mask] (Artem Savkov) [2137876]
- bpf: Support bpf_trampoline on functions with IPMODIFY (e.g. livepatch) (Artem Savkov) [2137876]
- bpf, x64: Allow to use caller address from stack (Artem Savkov) [2137876]
- ftrace: Allow IPMODIFY and DIRECT ops on the same function (Artem Savkov) [2137876]
- ftrace: Add modify_ftrace_direct_multi_nolock (Artem Savkov) [2137876]
- ftrace/direct: Fix lockup in modify_ftrace_direct_multi (Artem Savkov) [2137876]
- ftrace/direct: Do not disable when switching direct callers (Artem Savkov) [2137876]
- ftrace/samples: Add multi direct interface test module (Artem Savkov) [2137876]
- ftrace: Add multi direct modify interface (Artem Savkov) [2137876]
- ftrace: Add multi direct register/unregister interface (Artem Savkov) [2137876]
- ftrace: Add ftrace_add_rec_direct function (Artem Savkov) [2137876]
- tracing: Add trampoline/graph selftest (Artem Savkov) [2137876]
- x86/ftrace: Make function graph use ftrace directly (Artem Savkov) [2137876]
- x86/ftrace: Remove extra orig rax move (Artem Savkov) [2137876]
- bpf/selftests: Fix couldn't retrieve pinned program in xdp veth test (Artem Savkov) [2137876]
- selftests/bpf: Fix test_verifier failed test in unprivileged mode (Artem Savkov) [2137876]
- selftests/bpf: Add negative tests for new nf_conntrack kfuncs (Artem Savkov) [2137876]
- selftests/bpf: Add tests for new nf_conntrack kfuncs (Artem Savkov) [2137876]
- selftests/bpf: Add verifier tests for trusted kfunc args (Artem Savkov) [2137876]
- bpf: Add documentation for kfuncs (Artem Savkov) [2137876]
- bpf: Add support for forcing kfunc args to be trusted (Artem Savkov) [2137876]
- bpf: Switch to new kfunc flags infrastructure (Artem Savkov) [2137876]
- tools/resolve_btfids: Add support for 8-byte BTF sets (Artem Savkov) [2137876]
- bpf: Introduce 8-byte BTF set (Artem Savkov) [2137876]
- bpf, docs: Use SPDX license identifier in bpf_doc.py (Artem Savkov) [2137876]
- bpf, arm64: Fix compile error in dummy_tramp() (Artem Savkov) [2137876]
- bpf: Check attach_func_proto more carefully in check_helper_call (Artem Savkov) [2137876]
- bpf: Fix bpf_trampoline_{,un}link_cgroup_shim ifdef guards (Artem Savkov) [2137876]
- libbpf: fix an snprintf() overflow check (Artem Savkov) [2137876]
- selftests/bpf: fix a test for snprintf() overflow (Artem Savkov) [2137876]
- bpf, docs: document BPF_MAP_TYPE_HASH and variants (Artem Savkov) [2137876]
- selftests/bpf: test eager BPF ringbuf size adjustment logic (Artem Savkov) [2137876]
- bpf: fix bpf_skb_pull_data documentation (Artem Savkov) [2137876]
- libbpf: fallback to tracefs mount point if debugfs is not mounted (Artem Savkov) [2137876]
- selftests/bpf: Mount debugfs in setns_by_fd (Felix Maurer) [2137876]
- selftests/bpf: Make sure zero-len skbs aren't redirectable (Felix Maurer) [2137876]
- bpf: Move skb->len == 0 checks into __bpf_redirect (Felix Maurer) [2137876]
- bpf: make sure skb->len != 0 when redirecting to a tunneling device (Felix Maurer) [2137876]
- bpf: Don't redirect packets with invalid pkt_len (Felix Maurer) [2137876]
- selftests/bpf: validate .bss section bigger than 8MB is possible now (Artem Savkov) [2137876]
- bpf: remove obsolete KMALLOC_MAX_SIZE restriction on array map value size (Artem Savkov) [2137876]
- bpf: make uniform use of array->elem_size everywhere in arraymap.c (Artem Savkov) [2137876]
- bpf: fix potential 32-bit overflow when accessing ARRAY map element (Artem Savkov) [2137876]
- docs/bpf: Update documentation for BTF_KIND_FUNC (Artem Savkov) [2137876]
- bpf: fix lsm_cgroup build errors on esoteric configs (Artem Savkov) [2137876]
- selftests/bpf: use BPF_KSYSCALL and SEC("ksyscall") in selftests (Artem Savkov) [2137876]
- libbpf: add ksyscall/kretsyscall sections support for syscall kprobes (Artem Savkov) [2137876]
- libbpf: improve BPF_KPROBE_SYSCALL macro and rename it to BPF_KSYSCALL (Artem Savkov) [2137876]
- selftests/bpf: add test of __weak unknown virtual __kconfig extern (Artem Savkov) [2137876]
- libbpf: generalize virtual __kconfig externs and use it for USDT (Artem Savkov) [2137876]
- libbpf: perfbuf: Add API to get the ring buffer (Artem Savkov) [2137876]
- bpf: iterators: Build and use lightweight bootstrap version of bpftool (Artem Savkov) [2137876]
- tools: runqslower: Build and use lightweight bootstrap version of bpftool (Artem Savkov) [2137876]
- samples: bpf: Fix cross-compiling error by using bootstrap bpftool (Artem Savkov) [2137876]
- bpf: Fix check against plain integer v 'NULL' (Artem Savkov) [2137876]
- bpf: Fix subprog names in stack traces. (Artem Savkov) [2137876]
- selftests/bpf: Do not attach kprobe_multi bench to bpf_dispatcher_xdp_func (Artem Savkov) [2137876]
- bpf: Add endian modifiers to fix endian warnings (Artem Savkov) [2137876]
- bpf: Warn on non-preallocated case for BPF_PROG_TYPE_RAW_TRACEPOINT_WRITABLE (Artem Savkov) [2137876]
- selftests/bpf: Return true/false (not 1/0) from bool functions (Artem Savkov) [2137876]
- bpf, arm64: Mark dummy_tramp as global (Artem Savkov) [2137876]
- libbpf: Fix the name of a reused map (Artem Savkov) [2137876]
- samples: bpf: Replace sizeof(arr)/sizeof(arr[0]) with ARRAY_SIZE (Artem Savkov) [2137876]
- bpf: Tidy up verifier check_func_arg() (Artem Savkov) [2137876]
- libbpf: Error out when binary_path is NULL for uprobe and USDT (Artem Savkov) [2137876]
- bpf: Make non-preallocated allocation low priority (Artem Savkov) [2137876]
- bpf: reparent bpf maps on memcg offlining (Artem Savkov) [2137876]
- selftests/bpf: add a ksym iter subtest (Artem Savkov) [2137876]
- bpf: add a ksym BPF iterator (Artem Savkov) [2137876]
- bpf: Fix 'dubious one-bit signed bitfield' warnings (Artem Savkov) [2137876]
- bpf, arm64: Add bpf trampoline for arm64 (Artem Savkov) [2137876]
- bpf, arm64: Implement bpf_arch_text_poke() for arm64 (Artem Savkov) [2137876]
- arm64: Add LDR (literal) instruction (Artem Savkov) [2137876]
- bpf: Remove is_valid_bpf_tramp_flags() (Artem Savkov) [2137876]
- bpf: Correctly propagate errors up from bpf_core_composites_match (Artem Savkov) [2137876]
- libbpf: Disable SEC pragma macro on GCC (Artem Savkov) [2137876]
- bpf: Check attach_func_proto more carefully in check_return_code (Artem Savkov) [2137876]
- selftests/bpf: Add test involving restrict type qualifier (Artem Savkov) [2137876]
- bpftool: Add support for KIND_RESTRICT to gen min_core_btf command (Artem Savkov) [2137876]
- bpf, docs: Remove deprecated xsk libbpf APIs description (Artem Savkov) [2137876]
- selftests/bpf: Add benchmark for local_storage RCU Tasks Trace usage (Artem Savkov) [2137876]
- libbpf: Remove unnecessary usdt_rel_ip assignments (Artem Savkov) [2137876]
- selftests/bpf: Fix few more compiler warnings (Artem Savkov) [2137876]
- selftests/bpf: Add selftests for raw syncookie helpers in TC mode (Artem Savkov) [2137876]
- bpf: Allow the new syncookie helpers to work with SKBs (Artem Savkov) [2137876]
- selftests/bpf: Add selftests for raw syncookie helpers (Artem Savkov) [2137876]
- bpf: Add helpers to issue and check SYN cookies in XDP (Artem Savkov) [2137876]
- bpf: Fix documentation of th_len in bpf_tcp_{gen,check}_syncookie (Artem Savkov) [2137876]
- selftests/bpf: Fix bogus uninitialized variable warning (Artem Savkov) [2137876]
- bpftool: Remove zlib feature test from Makefile (Artem Savkov) [2137876]
- libbpf: Cleanup the legacy uprobe_event on failed add/attach_event() (Artem Savkov) [2137876]
- libbpf: Fix wrong variable used in perf_event_uprobe_open_legacy() (Artem Savkov) [2137876]
- libbpf: Cleanup the legacy kprobe_event on failed add/attach_event() (Artem Savkov) [2137876]
- libbpf: add bpf_core_type_matches() helper macro (Artem Savkov) [2137876]
- selftests/bpf: Add type match test against kernel's task_struct (Artem Savkov) [2137876]
- selftests/bpf: Add nested type to type based tests (Artem Savkov) [2137876]
- selftests/bpf: Add test checking more characteristics (Artem Savkov) [2137876]
- selftests/bpf: Add type-match checks to type-based tests (Artem Savkov) [2137876]
- bpf, libbpf: Add type match support (Artem Savkov) [2137876]
- bpftool: Honor BPF_CORE_TYPE_MATCHES relocation (Artem Savkov) [2137876]
- bpf: Introduce TYPE_MATCH related constants/macros (Artem Savkov) [2137876]
- bpftool: Rename "bpftool feature list" into "... feature list_builtins" (Artem Savkov) [2137876]
- selftests/bpf: Skip lsm_cgroup when we don't have trampolines (Artem Savkov) [2137876]
- bpftool: Show also the name of type BPF_OBJ_LINK (Artem Savkov) [2137876]
- bpftool: Use feature list in bash completion (Artem Savkov) [2137876]
- bpftool: Add feature list (prog/map/link/attach types, helpers) (Artem Savkov) [2137876]
- bpftool: Remove attach_type_name forward declaration (Artem Savkov) [2137876]
- selftests/bpf: lsm_cgroup functional test (Artem Savkov) [2137876]
- bpftool: implement cgroup tree for BPF_LSM_CGROUP (Artem Savkov) [2137876]
- libbpf: implement bpf_prog_query_opts (Artem Savkov) [2137876]
- libbpf: add lsm_cgoup_sock type (Artem Savkov) [2137876]
- tools/bpf: Sync btf_ids.h to tools (Artem Savkov) [2137876]
- bpf: expose bpf_{g,s}etsockopt to lsm cgroup (Artem Savkov) [2137876]
- bpf: implement BPF_PROG_QUERY for BPF_LSM_CGROUP (Artem Savkov) [2137876]
- bpf: minimize number of allocated lsm slots per program (Artem Savkov) [2137876]
- bpf: per-cgroup lsm flavor (Artem Savkov) [2137876]
- bpf: convert cgroup_bpf.progs to hlist (Artem Savkov) [2137876]
- bpf: add bpf_func_t and trampoline helpers (Artem Savkov) [2137876]
- libbpf: fix up few libbpf.map problems (Artem Savkov) [2137876]
- libbpf: enforce strict libbpf 1.0 behaviors (Artem Savkov) [2137876]
- selftests/bpf: remove last tests with legacy BPF map definitions (Artem Savkov) [2137876]
- libbpf: clean up SEC() handling (Artem Savkov) [2137876]
- libbpf: remove internal multi-instance prog support (Artem Savkov) [2137876]
- libbpf: cleanup LIBBPF_DEPRECATED_SINCE supporting macros for v0.x (Artem Savkov) [2137876]
- libbpf: remove multi-instance and custom private data APIs (Artem Savkov) [2137876]
- libbpf: remove most other deprecated high-level APIs (Artem Savkov) [2137876]
- libbpf: remove prog_info_linear APIs (Artem Savkov) [2137876]
- libbpf: clean up perfbuf APIs (Artem Savkov) [2137876]
- libbpf: remove deprecated BTF APIs (Artem Savkov) [2137876]
- libbpf: remove deprecated XDP APIs (Artem Savkov) [2137876]
- libbpf: remove deprecated probing APIs (Artem Savkov) [2137876]
- libbpf: remove deprecated low-level APIs (Artem Savkov) [2137876]
- libbpf: move xsk.{c,h} into selftests/bpf (Artem Savkov) [2137876]
- treewide: uapi: Replace zero-length arrays with flexible-array members (Artem Savkov) [2137876]
- bpf: Fix sockmap calling sleepable function in teardown path (Artem Savkov) [2137876]
- bpf: Merge "types_are_compat" logic into relo_core.c (Artem Savkov) [2137876]
- bpf, docs: Fix the code formatting in instruction-set (Artem Savkov) [2137876]
- selftest/bpf: Test for use-after-free bug fix in inline_bpf_loop (Artem Savkov) [2137876]
- bpf: Fix for use-after-free bug in inline_bpf_loop (Artem Savkov) [2137876]
- bpf: Replace hard-coded 0 with BPF_K in check_alu_op (Artem Savkov) [2137876]
- selftests/bpf: Add benchmark for local_storage get (Artem Savkov) [2137876]
- bpf, arm64: Keep tail call count across bpf2bpf calls (Artem Savkov) [2137876]
- bpf, x64: Add predicate for bpf2bpf with tailcalls support in JIT (Artem Savkov) [2137876]
- selftests/bpf: BPF test_prog selftests for bpf_loop inlining (Artem Savkov) [2137876]
- selftests/bpf: BPF test_verifier selftests for bpf_loop inlining (Artem Savkov) [2137876]
- bpf: Inline calls to bpf_loop when callback is known (Artem Savkov) [2137876]
- selftests/bpf: allow BTF specs and func infos in test_verifier tests (Artem Savkov) [2137876]
- selftests/bpf: specify expected instructions in test_verifier tests (Artem Savkov) [2137876]
- uprobe: gate bpf call behind BPF_EVENTS (Artem Savkov) [2137876]
- bpf: Allow helpers to accept pointers with a fixed size (Artem Savkov) [2137876]
- libbpf: add support for sleepable uprobe programs (Artem Savkov) [2137876]
- selftests/bpf: add tests for sleepable (uk)probes (Artem Savkov) [2137876]
- bpf: implement sleepable uprobes by chaining gps (Artem Savkov) [2137876]
- bpf: allow sleepable uprobe programs to attach (Artem Savkov) [2137876]
- bpf: move bpf_prog to bpf.h (Artem Savkov) [2137876]
- selftests/bpf: Fix test_varlen verification failure with latest llvm (Artem Savkov) [2137876]
- bpf: Fix spelling in bpf_verifier.h (Artem Savkov) [2137876]
- selftest/bpf/benchs: Add bpf_map benchmark (Artem Savkov) [2137876]
- bpf: avoid grabbing spin_locks of all cpus when no free elems (Artem Savkov) [2137876]
- bpf, docs: Fix typo "BFP_ALU" to "BPF_ALU" (Artem Savkov) [2137876]
- bpftool: Fix bootstrapping during a cross compilation (Artem Savkov) [2137876]
- libbpf: Fix a couple of typos (Artem Savkov) [2137876]
- bpf, test_run: Remove unnecessary prog type checks (Artem Savkov) [2137876]
- bpf, sockmap: Fix sk->sk_forward_alloc warn_on in sk_stream_kill_queues (Artem Savkov) [2137876]
- libbpf: Fix determine_ptr_size() guessing (Artem Savkov) [2137876]
- bpf: Fix KASAN use-after-free Read in compute_effective_progs (Artem Savkov) [2137876]
- bpftool: Check for NULL ptr of btf in codegen_asserts (Artem Savkov) [2137876]
- selftests/bpf: Fix test_run logic in fexit_stress.c (Artem Savkov) [2137876]
- bpftool: Use libbpf_bpf_link_type_str (Artem Savkov) [2137876]
- selftests/bpf: Add test for libbpf_bpf_link_type_str (Artem Savkov) [2137876]
- bpftool: Use libbpf_bpf_attach_type_str (Artem Savkov) [2137876]
- selftests/bpf: Add test for libbpf_bpf_attach_type_str (Artem Savkov) [2137876]
- bpftool: Use libbpf_bpf_map_type_str (Artem Savkov) [2137876]
- selftests/bpf: Add test for libbpf_bpf_map_type_str (Artem Savkov) [2137876]
- bpftool: Use libbpf_bpf_prog_type_str (Artem Savkov) [2137876]
- selftests/bpf: Add test for libbpf_bpf_prog_type_str (Artem Savkov) [2137876]
- bpf: Correct the comment about insn_to_jit_off (Artem Savkov) [2137876]
- bpf: Unify data extension operation of jited_ksyms and jited_linfo (Artem Savkov) [2137876]

Wed, 11 Jan 2023 GMT - Herton R. Krzesinski <herton@redhat.com> [5.14.0-233.el9]
- config: Enable TDX Guest (Wander Lairson Costa) [1955275]
- x86/tdx: mark TDX as a preview (Wander Lairson Costa) [1955275]
- x86/tdx: Panic on bad configs that #VE on "private" memory access (Wander Lairson Costa) [1955275]
- x86/tdx: Prepare for using "INFO" call for a second purpose (Wander Lairson Costa) [1955275]
- x86/tdx: Handle load_unaligned_zeropad() page-cross to a shared page (Wander Lairson Costa) [1955275]
- x86/tdx: Clarify RIP adjustments in #VE handler (Wander Lairson Costa) [1955275]
- swiotlb: merge swiotlb-xen initialization into swiotlb (Wander Lairson Costa) [1955275]
- x86/kaslr: Fix build warning in KASLR code in boot stub (Wander Lairson Costa) [1955275]
- x86/tdx: Fix early #VE handling (Wander Lairson Costa) [1955275]
- x86/tdx: Fix RETs in TDX asm (Wander Lairson Costa) [1955275]
- x86/tdx: Annotate a noreturn function (Wander Lairson Costa) [1955275]
- x86/mm: Fix spacing within memory encryption features message (Wander Lairson Costa) [1955275]
- x86/apic: Do apic driver probe for "nosmp" use case (Wander Lairson Costa) [1955275]
- arm/xen: don't check for xen_initial_domain() in xen_create_contiguous_region (Wander Lairson Costa) [1955275]
- tools arch x86: Sync the msr-index.h copy with the kernel sources (Wander Lairson Costa) [1955275]
- x86/Kconfig: Only enable CONFIG_CC_HAS_IBT for clang >= 14.0.0 (Wander Lairson Costa) [1955275]
- selftests/x86/iopl: Adjust to the faked iopl CLI/STI usage (Wander Lairson Costa) [1955275]
- x86/sev-es: Use insn_decode_mmio() for MMIO implementation (Wander Lairson Costa) [1955275]
- x86/insn-eval: Handle insn_get_opcode() failure (Wander Lairson Costa) [1955275]
- Documentation/x86: Document TDX kernel architecture (Wander Lairson Costa) [1955275]
- ACPICA: Avoid cache flush inside virtual machines (Wander Lairson Costa) [1955275]
- x86/tdx/ioapic: Add shared bit for IOAPIC base address (Wander Lairson Costa) [1955275]
- x86/mm: Make DMA memory shared for TD guest (Wander Lairson Costa) [1955275]
- x86/mm/cpa: Add support for TDX shared memory (Wander Lairson Costa) [1955275]
- x86/tdx: Make pages shared in ioremap() (Wander Lairson Costa) [1955275]
- x86/topology: Disable CPU online/offline control for TDX guests (Wander Lairson Costa) [1955275]
- x86/boot: Avoid #VE during boot for TDX platforms (Wander Lairson Costa) [1955275]
- x86/boot: Set CR0.NE early and keep it set during the boot (Wander Lairson Costa) [1955275]
- x86/acpi/x86/boot: Add multiprocessor wake-up support (Wander Lairson Costa) [1955275]
- x86/boot: Add a trampoline for booting APs via firmware handoff (Wander Lairson Costa) [1955275]
- x86/tdx: Wire up KVM hypercalls (Wander Lairson Costa) [1955275]
- x86/tdx: Port I/O: Add early boot support (Wander Lairson Costa) [1955275]
- x86/tdx: Port I/O: Add runtime hypercalls (Wander Lairson Costa) [1955275]
- x86/boot: Port I/O: Add decompression-time support for TDX (Wander Lairson Costa) [1955275]
- x86/boot: Port I/O: Allow to hook up alternative helpers (Wander Lairson Costa) [1955275]
- x86: Consolidate port I/O helpers (Wander Lairson Costa) [1955275]
- x86: Adjust types used in port I/O helpers (Wander Lairson Costa) [1955275]
- x86/tdx: Detect TDX at early kernel decompression time (Wander Lairson Costa) [1955275]
- x86/tdx: Handle in-kernel MMIO (Wander Lairson Costa) [1955275]
- x86/tdx: Handle CPUID via #VE (Wander Lairson Costa) [1955275]
- x86/tdx: Add MSR support for TDX guests (Wander Lairson Costa) [1955275]
- x86/tdx: Add HLT support for TDX guests (Wander Lairson Costa) [1955275]
- x86/traps: Add #VE support for TDX guest (Wander Lairson Costa) [1955275]
- x86/traps: Refactor exc_general_protection() (Wander Lairson Costa) [1955275]
- x86/tdx: Exclude shared bit from __PHYSICAL_MASK (Wander Lairson Costa) [1955275]
- x86/tdx: Extend the confidential computing API to support TDX guests (Wander Lairson Costa) [1955275]
- x86/tdx: Add __tdx_module_call() and __tdx_hypercall() helper functions (Wander Lairson Costa) [1955275]
- x86/tdx: Provide common base for SEAMCALL and TDCALL C wrappers (Wander Lairson Costa) [1955275]
- x86/tdx: Detect running as a TDX guest in early boot (Wander Lairson Costa) [1955275]
- Documentation: Add x86/amd_hsmp driver (Wander Lairson Costa) [1955275]
- x86/insn-eval: Introduce insn_decode_mmio() (Wander Lairson Costa) [1955275]
- x86/insn-eval: Introduce insn_get_modrm_reg_ptr() (Wander Lairson Costa) [1955275]
- x86/iopl: Fake iopl(3) CLI/STI usage (Wander Lairson Costa) [1955275]

Tue, 10 Jan 2023 GMT - Herton R. Krzesinski <herton@redhat.com> [5.14.0-232.el9]
- ACPI: x86: s2idle: Stop using AMD specific codepath for Rembrandt+ (David Arcari) [2158310]
- ACPI: x86: s2idle: Force AMD GUID/_REV 2 on HP Elitebook 865 (David Arcari) [2158310]
- ACPI: x86: s2idle: Add another ID to s2idle_dmi_table (David Arcari) [2158310]
- ACPI: x86: s2idle: Fix a NULL pointer dereference (David Arcari) [2158310]
- ACPI: x86: s2idle: Add a quirk for ASUSTeK COMPUTER INC. ROG Flow X13 (David Arcari) [2158310]
- ACPI: x86: s2idle: Add a quirk for Lenovo Slim 7 Pro 14ARH7 (David Arcari) [2158310]
- ACPI: x86: s2idle: Add a quirk for ASUS ROG Zephyrus G14 (David Arcari) [2158310]
- ACPI: x86: s2idle: Add a quirk for ASUS TUF Gaming A17 FA707RE (David Arcari) [2158310]
- ACPI: x86: s2idle: Add module parameter to prefer Microsoft GUID (David Arcari) [2158310]
- ACPI: x86: s2idle: If a new AMD _HID is missing assume Rembrandt (David Arcari) [2158310]
- ACPI: x86: s2idle: Move _HID handling for AMD systems into structures (David Arcari) [2158310]
- ACPI: s2idle: Add a new ->check() callback for platform_s2idle_ops (David Arcari) [2158310]
- perf vendor events amd: Add Zen 4 mapping (Michael Petlan) [2148295]
- perf vendor events amd: Add Zen 4 metrics (Michael Petlan) [2148295]
- perf vendor events amd: Add Zen 4 uncore events (Michael Petlan) [2148295]
- perf vendor events amd: Add Zen 4 core events (Michael Petlan) [2148295]
- arm64: kdump: Support crashkernel=X fall back to reserve region above DMA zones (Pingfan Liu) [2112877]
- arm64: kdump: Provide default size when crashkernel=Y,low is not specified (Pingfan Liu) [2112877]
- ice: Implement devlink port split operations (Petr Oros) [2154357]
- ice: Add additional flags to ice_nvm_write_activate (Petr Oros) [2154357]
- ice: Add port option admin queue commands (Petr Oros) [2154357]
- cifs: fix NULL ptr dereference in refresh_mounts() (Ronnie Sahlberg) [2151070]
- s390: fix double free of GS and RI CBs on fork() failure (Brian Foster) [2121449]

...

Thu, 12 Jan 2023 18:08:13 GMT: kernel-headers-5.14.0-234.el9.x86_64

kernel-headers - Header files for the Linux kernel for use by glibc

Kernel-headers includes the C header files that specify the interface
between the Linux kernel and userspace libraries and programs. The
header files define structures and constants that are needed for
building most standard programs and are also needed for rebuilding the
glibc package.

Change Log:

Thu, 12 Jan 2023 GMT - Herton R. Krzesinski <herton@redhat.com> [5.14.0-234.el9]
- net/mlx5e: xsk: Discard unaligned XSK frames on striding RQ (Artem Savkov) [2137876]
- bpf: Fix panic due to wrong pageattr of im->image (Artem Savkov) [2137876]
- bpf: prevent leak of lsm program after failed attach (Artem Savkov) [2137876]
- selftests/bpf: fix memory leak of lsm_cgroup (Artem Savkov) [2137876]
- skmsg: pass gfp argument to alloc_sk_msg() (Felix Maurer) [2137876]
- tcp: read multiple skbs in tcp_read_skb() (Felix Maurer) [2137876]
- tcp: Use WARN_ON_ONCE() in tcp_read_skb() (Felix Maurer) [2137876]
- tcp: handle pure FIN case correctly (Felix Maurer) [2137876]
- tcp: refactor tcp_read_skb() a bit (Felix Maurer) [2137876]
- tcp: fix tcp_cleanup_rbuf() for tcp_read_skb() (Felix Maurer) [2137876]
- tcp: fix sock skb accounting in tcp_read_skb() (Felix Maurer) [2137876]
- net: Fix suspicious RCU usage in bpf_sk_reuseport_detach() (Felix Maurer) [2137876]
- net: refactor bpf_sk_reuseport_detach() (Felix Maurer) [2137876]
- net: fix refcount bug in sk_psock_get (2) (Felix Maurer) [2137876]
- skmsg: Get rid of unncessary memset() (Felix Maurer) [2137876]
- skmsg: Get rid of skb_clone() (Felix Maurer) [2137876]
- net: Introduce a new proto_ops ->read_skb() (Felix Maurer) [2137876]
- tcp: Introduce tcp_read_skb() (Felix Maurer) [2137876]
- samples/bpf: Fix MAC address swapping in xdp2_kern (Felix Maurer) [2137876]
- samples/bpf: Fix map iteration in xdp1_user (Felix Maurer) [2137876]
- selftests/bpf: fix ct status check in bpf_nf selftests (Felix Maurer) [2137876]
- selftests/xsk: Avoid use-after-free on ctx (Felix Maurer) [2137876]
- xsk: Fix corrupted packets for XDP_SHARED_UMEM (Felix Maurer) [2137876]
- net: bpf: Use the protocol's set_rcvlowat behavior if there is one (Felix Maurer) [2137876]
- netdevsim: Avoid allocation warnings triggered from user space (Felix Maurer) [2137876]
- net: netfilter: Add kfuncs to set and change CT status (Felix Maurer) [2137876]
- net: netfilter: Add kfuncs to set and change CT timeout (Felix Maurer) [2137876]
- net: netfilter: Add kfuncs to allocate and insert CT (Felix Maurer) [2137876]
- net: netfilter: Deduplicate code in bpf_{xdp,skb}_ct_lookup (Felix Maurer) [2137876]
- xsk: Mark napi_id on sendmsg() (Felix Maurer) [2137876]
- samples/bpf: Fix xdp_redirect_map egress devmap prog (Felix Maurer) [2137876]
- selftests, xsk: Rename AF_XDP testing app (Felix Maurer) [2137876]
- net: page_pool: optimize page pool page allocation in NUMA scenario (Felix Maurer) [2137876]
- bpf: Omit superfluous address family check in __bpf_skc_lookup (Felix Maurer) [2137876]
- selftests/xsk: Destroy BPF resources only when ctx refcount drops to 0 (Felix Maurer) [2137876]
- selftests/xsk: Verify correctness of XDP prog attach point (Felix Maurer) [2137876]
- selftests/xsk: Introduce XDP prog load based on existing AF_XDP socket (Felix Maurer) [2137876]
- selftests/xsk: Avoid bpf_link probe for existing xsk (Felix Maurer) [2137876]
- selftests/bpf: Test a BPF CC implementing the unsupported get_info() (Felix Maurer) [2137876]
- selftests/bpf: Test an incomplete BPF CC (Felix Maurer) [2137876]
- selftests/bpf: Test a BPF CC writing sk_pacing_* (Felix Maurer) [2137876]
- bpf: Require only one of cong_avoid() and cong_control() from a TCP CC (Felix Maurer) [2137876]
- bpf: Allow a TCP CC to write sk_pacing_rate and sk_pacing_status (Felix Maurer) [2137876]
- test_bpf: fix incorrect netdev features (Felix Maurer) [2137876]
- samples/bpf: fixup some tools to be able to support xdp multibuffer (Felix Maurer) [2137876]
- bpf: Fix bpf_skc_lookup comment wrt. return type (Felix Maurer) [2137876]
- samples/bpf: Check detach prog exist or not in xdp_fwd (Felix Maurer) [2137876]
- selftests/bpf: Add drv mode testing for xdping (Felix Maurer) [2137876]
- xdp: Directly use ida_alloc()/free() APIs (Felix Maurer) [2137876]
- selftests/bpf: Fix xdp_synproxy compilation failure in 32-bit arch (Artem Savkov) [2137876]
- samples/bpf: Fix sockex3 error: Missing BPF prog type (Artem Savkov) [2137876]
- selftests/bpf: Fix casting error when cross-compiling test_verifier for 32-bit platforms (Artem Savkov) [2137876]
- ftrace/samples: Add missing prototype for my_direct_func (Artem Savkov) [2137876]
- ftrace: Add cleanup to unregister_ftrace_direct_multi (Artem Savkov) [2137876]
- ftrace: Use direct_ops hash in unregister_ftrace_direct (Artem Savkov) [2137876]
- tracing: Reset the function filter after completing trampoline/graph selftest (Artem Savkov) [2137876]
- selftests/bpf: Fix xdp_synproxy build failure if CONFIG_NF_CONNTRACK=m/n (Artem Savkov) [2137876]
- bpf, samples: Remove AF_XDP samples (Artem Savkov) [2137876]
- tools include: add dis-asm-compat.h to handle version differences (Artem Savkov) [2137876]
- perf tools: Rework prologue generation code (Artem Savkov) [2137876]
- bpf/docs: Update README for most recent vmtest.sh (Artem Savkov) [2137876]
- ftrace: Fix recursive locking direct_mutex in ftrace_modify_direct_caller (Artem Savkov) [2137876]
- libbpf: restore memory layout of bpf_object_open_opts (Artem Savkov) [2137876]
- selftests/bpf: Adapt cgroup effective query uapi change (Artem Savkov) [2137876]
- bpftool: Fix wrong cgroup attach flags being assigned to effective progs (Artem Savkov) [2137876]
- bpf, cgroup: Reject prog_attach_flags array when effective query (Artem Savkov) [2137876]
- bpf, tnums: Warn against the usage of tnum_in(tnum_range(), ...) (Artem Savkov) [2137876]
- bpf: Only add BTF IDs for socket security hooks when CONFIG_SECURITY_NETWORK is on (Artem Savkov) [2137876]
- bpf: Don't use tnum_range on array range checking for poke descriptors (Artem Savkov) [2137876]
- selftests/bpf: Add regression test for pruning fix (Artem Savkov) [2137876]
- bpf: Do mark_chain_precision for ARG_CONST_ALLOC_SIZE_OR_ZERO (Artem Savkov) [2137876]
- bpf: Fix a data-race around bpf_jit_limit. (Artem Savkov) [2137876]
- ftrace: Fix build warning for ops_references_rec() not used (Artem Savkov) [2137876]
- bpf, cgroup: Fix kernel BUG in purge_effective_progs (Artem Savkov) [2137876]
- bpf: Restrict bpf_sys_bpf to CAP_PERFMON (Artem Savkov) [2137876]
- bpf: Partially revert flexible-array member replacement (Artem Savkov) [2137876]
- selftests/bpf: Add lru_bug to s390x deny list (Artem Savkov) [2137876]
- bpf: Shut up kern_sys_bpf warning. (Artem Savkov) [2137876]
- selftests/bpf: Ensure sleepable program is rejected by hash map iter (Artem Savkov) [2137876]
- selftests/bpf: Add write tests for sk local storage map iterator (Artem Savkov) [2137876]
- selftests/bpf: Add tests for reading a dangling map iter fd (Artem Savkov) [2137876]
- bpf: Only allow sleepable program for resched-able iterator (Artem Savkov) [2137876]
- bpf: Check the validity of max_rdwr_access for sock local storage map iterator (Artem Savkov) [2137876]
- bpf: Acquire map uref in .init_seq_private for sock{map,hash} iterator (Artem Savkov) [2137876]
- bpf: Acquire map uref in .init_seq_private for sock local storage map iterator (Artem Savkov) [2137876]
- bpf: Acquire map uref in .init_seq_private for hash map iterator (Artem Savkov) [2137876]
- bpf: Acquire map uref in .init_seq_private for array map iterator (Artem Savkov) [2137876]
- bpftool: Complete libbfd feature detection (Artem Savkov) [2137876]
- bpf, arm64: Fix bpf trampoline instruction endianness (Artem Savkov) [2137876]
- selftests/bpf: Add test for prealloc_lru_pop bug (Artem Savkov) [2137876]
- bpf: Don't reinit map value in prealloc_lru_pop (Artem Savkov) [2137876]
- bpf: Allow calling bpf_prog_test kfuncs in tracing programs (Artem Savkov) [2137876]
- bpf, arm64: Allocate program buffer using kvcalloc instead of kcalloc (Artem Savkov) [2137876]
- selftests/bpf: Excercise bpf_obj_get_info_by_fd for bpf2bpf (Artem Savkov) [2137876]
- bpf: Use proper target btf when exporting attach_btf_obj_id (Artem Savkov) [2137876]
- bpf: Cleanup ftrace hash in bpf_trampoline_put (Artem Savkov) [2137876]
- BPF: Fix potential bad pointer dereference in bpf_sys_bpf() (Artem Savkov) [2137876]
- bpf: Update bpf_design_QA.rst to clarify that BTF_ID does not ABIify a function (Artem Savkov) [2137876]
- bpf: Update bpf_design_QA.rst to clarify that attaching to functions is not ABI (Artem Savkov) [2137876]
- bpf: Update bpf_design_QA.rst to clarify that kprobes is not ABI (Artem Savkov) [2137876]
- tools bpftool: Don't display disassembler-four-args feature test (Artem Savkov) [2137876]
- tools bpftool: Fix compilation error with new binutils (Artem Savkov) [2137876]
- tools bpf_jit_disasm: Don't display disassembler-four-args feature test (Artem Savkov) [2137876]
- tools bpf_jit_disasm: Fix compilation error with new binutils (Artem Savkov) [2137876]
- bpf: Remove unneeded semicolon (Artem Savkov) [2137876]
- libbpf: Add bpf_obj_get_opts() (Artem Savkov) [2137876]
- bpf: Fix NULL pointer dereference when registering bpf trampoline (Artem Savkov) [2137876]
- bpf: Fix test_progs -j error with fentry/fexit tests (Artem Savkov) [2137876]
- selftests/bpf: Bump internal send_signal/send_signal_tracepoint timeout (Artem Savkov) [2137876]
- bpftool: Don't try to return value from void function in skeleton (Artem Savkov) [2137876]
- bpftool: Replace sizeof(arr)/sizeof(arr[0]) with ARRAY_SIZE macro (Artem Savkov) [2137876]
- bpf: btf: Fix vsnprintf return value check (Artem Savkov) [2137876]
- libbpf: Support PPC in arch_specific_syscall_pfx (Artem Savkov) [2137876]
- selftests/bpf: Adjust vmtest.sh to use local kernel configuration (Artem Savkov) [2137876]
- selftests/bpf: Copy over libbpf configs (Artem Savkov) [2137876]
- selftests/bpf: Sort configuration (Artem Savkov) [2137876]
- selftests/bpf: Enable config options needed for xdp_synproxy test (Artem Savkov) [2137876]
- selftests/bpf: Attach to socketcall() in test_probe_user (Artem Savkov) [2137876]
- libbpf: Extend BPF_KSYSCALL documentation (Artem Savkov) [2137876]
- bpf, devmap: Compute proper xdp_frame len redirecting frames (Artem Savkov) [2137876]
- bpf: Fix build error in case of !CONFIG_DEBUG_INFO_BTF (Artem Savkov) [2137876]
- bpf: Simplify bpf_prog_pack_[size|mask] (Artem Savkov) [2137876]
- bpf: Support bpf_trampoline on functions with IPMODIFY (e.g. livepatch) (Artem Savkov) [2137876]
- bpf, x64: Allow to use caller address from stack (Artem Savkov) [2137876]
- ftrace: Allow IPMODIFY and DIRECT ops on the same function (Artem Savkov) [2137876]
- ftrace: Add modify_ftrace_direct_multi_nolock (Artem Savkov) [2137876]
- ftrace/direct: Fix lockup in modify_ftrace_direct_multi (Artem Savkov) [2137876]
- ftrace/direct: Do not disable when switching direct callers (Artem Savkov) [2137876]
- ftrace/samples: Add multi direct interface test module (Artem Savkov) [2137876]
- ftrace: Add multi direct modify interface (Artem Savkov) [2137876]
- ftrace: Add multi direct register/unregister interface (Artem Savkov) [2137876]
- ftrace: Add ftrace_add_rec_direct function (Artem Savkov) [2137876]
- tracing: Add trampoline/graph selftest (Artem Savkov) [2137876]
- x86/ftrace: Make function graph use ftrace directly (Artem Savkov) [2137876]
- x86/ftrace: Remove extra orig rax move (Artem Savkov) [2137876]
- bpf/selftests: Fix couldn't retrieve pinned program in xdp veth test (Artem Savkov) [2137876]
- selftests/bpf: Fix test_verifier failed test in unprivileged mode (Artem Savkov) [2137876]
- selftests/bpf: Add negative tests for new nf_conntrack kfuncs (Artem Savkov) [2137876]
- selftests/bpf: Add tests for new nf_conntrack kfuncs (Artem Savkov) [2137876]
- selftests/bpf: Add verifier tests for trusted kfunc args (Artem Savkov) [2137876]
- bpf: Add documentation for kfuncs (Artem Savkov) [2137876]
- bpf: Add support for forcing kfunc args to be trusted (Artem Savkov) [2137876]
- bpf: Switch to new kfunc flags infrastructure (Artem Savkov) [2137876]
- tools/resolve_btfids: Add support for 8-byte BTF sets (Artem Savkov) [2137876]
- bpf: Introduce 8-byte BTF set (Artem Savkov) [2137876]
- bpf, docs: Use SPDX license identifier in bpf_doc.py (Artem Savkov) [2137876]
- bpf, arm64: Fix compile error in dummy_tramp() (Artem Savkov) [2137876]
- bpf: Check attach_func_proto more carefully in check_helper_call (Artem Savkov) [2137876]
- bpf: Fix bpf_trampoline_{,un}link_cgroup_shim ifdef guards (Artem Savkov) [2137876]
- libbpf: fix an snprintf() overflow check (Artem Savkov) [2137876]
- selftests/bpf: fix a test for snprintf() overflow (Artem Savkov) [2137876]
- bpf, docs: document BPF_MAP_TYPE_HASH and variants (Artem Savkov) [2137876]
- selftests/bpf: test eager BPF ringbuf size adjustment logic (Artem Savkov) [2137876]
- bpf: fix bpf_skb_pull_data documentation (Artem Savkov) [2137876]
- libbpf: fallback to tracefs mount point if debugfs is not mounted (Artem Savkov) [2137876]
- selftests/bpf: Mount debugfs in setns_by_fd (Felix Maurer) [2137876]
- selftests/bpf: Make sure zero-len skbs aren't redirectable (Felix Maurer) [2137876]
- bpf: Move skb->len == 0 checks into __bpf_redirect (Felix Maurer) [2137876]
- bpf: make sure skb->len != 0 when redirecting to a tunneling device (Felix Maurer) [2137876]
- bpf: Don't redirect packets with invalid pkt_len (Felix Maurer) [2137876]
- selftests/bpf: validate .bss section bigger than 8MB is possible now (Artem Savkov) [2137876]
- bpf: remove obsolete KMALLOC_MAX_SIZE restriction on array map value size (Artem Savkov) [2137876]
- bpf: make uniform use of array->elem_size everywhere in arraymap.c (Artem Savkov) [2137876]
- bpf: fix potential 32-bit overflow when accessing ARRAY map element (Artem Savkov) [2137876]
- docs/bpf: Update documentation for BTF_KIND_FUNC (Artem Savkov) [2137876]
- bpf: fix lsm_cgroup build errors on esoteric configs (Artem Savkov) [2137876]
- selftests/bpf: use BPF_KSYSCALL and SEC("ksyscall") in selftests (Artem Savkov) [2137876]
- libbpf: add ksyscall/kretsyscall sections support for syscall kprobes (Artem Savkov) [2137876]
- libbpf: improve BPF_KPROBE_SYSCALL macro and rename it to BPF_KSYSCALL (Artem Savkov) [2137876]
- selftests/bpf: add test of __weak unknown virtual __kconfig extern (Artem Savkov) [2137876]
- libbpf: generalize virtual __kconfig externs and use it for USDT (Artem Savkov) [2137876]
- libbpf: perfbuf: Add API to get the ring buffer (Artem Savkov) [2137876]
- bpf: iterators: Build and use lightweight bootstrap version of bpftool (Artem Savkov) [2137876]
- tools: runqslower: Build and use lightweight bootstrap version of bpftool (Artem Savkov) [2137876]
- samples: bpf: Fix cross-compiling error by using bootstrap bpftool (Artem Savkov) [2137876]
- bpf: Fix check against plain integer v 'NULL' (Artem Savkov) [2137876]
- bpf: Fix subprog names in stack traces. (Artem Savkov) [2137876]
- selftests/bpf: Do not attach kprobe_multi bench to bpf_dispatcher_xdp_func (Artem Savkov) [2137876]
- bpf: Add endian modifiers to fix endian warnings (Artem Savkov) [2137876]
- bpf: Warn on non-preallocated case for BPF_PROG_TYPE_RAW_TRACEPOINT_WRITABLE (Artem Savkov) [2137876]
- selftests/bpf: Return true/false (not 1/0) from bool functions (Artem Savkov) [2137876]
- bpf, arm64: Mark dummy_tramp as global (Artem Savkov) [2137876]
- libbpf: Fix the name of a reused map (Artem Savkov) [2137876]
- samples: bpf: Replace sizeof(arr)/sizeof(arr[0]) with ARRAY_SIZE (Artem Savkov) [2137876]
- bpf: Tidy up verifier check_func_arg() (Artem Savkov) [2137876]
- libbpf: Error out when binary_path is NULL for uprobe and USDT (Artem Savkov) [2137876]
- bpf: Make non-preallocated allocation low priority (Artem Savkov) [2137876]
- bpf: reparent bpf maps on memcg offlining (Artem Savkov) [2137876]
- selftests/bpf: add a ksym iter subtest (Artem Savkov) [2137876]
- bpf: add a ksym BPF iterator (Artem Savkov) [2137876]
- bpf: Fix 'dubious one-bit signed bitfield' warnings (Artem Savkov) [2137876]
- bpf, arm64: Add bpf trampoline for arm64 (Artem Savkov) [2137876]
- bpf, arm64: Implement bpf_arch_text_poke() for arm64 (Artem Savkov) [2137876]
- arm64: Add LDR (literal) instruction (Artem Savkov) [2137876]
- bpf: Remove is_valid_bpf_tramp_flags() (Artem Savkov) [2137876]
- bpf: Correctly propagate errors up from bpf_core_composites_match (Artem Savkov) [2137876]
- libbpf: Disable SEC pragma macro on GCC (Artem Savkov) [2137876]
- bpf: Check attach_func_proto more carefully in check_return_code (Artem Savkov) [2137876]
- selftests/bpf: Add test involving restrict type qualifier (Artem Savkov) [2137876]
- bpftool: Add support for KIND_RESTRICT to gen min_core_btf command (Artem Savkov) [2137876]
- bpf, docs: Remove deprecated xsk libbpf APIs description (Artem Savkov) [2137876]
- selftests/bpf: Add benchmark for local_storage RCU Tasks Trace usage (Artem Savkov) [2137876]
- libbpf: Remove unnecessary usdt_rel_ip assignments (Artem Savkov) [2137876]
- selftests/bpf: Fix few more compiler warnings (Artem Savkov) [2137876]
- selftests/bpf: Add selftests for raw syncookie helpers in TC mode (Artem Savkov) [2137876]
- bpf: Allow the new syncookie helpers to work with SKBs (Artem Savkov) [2137876]
- selftests/bpf: Add selftests for raw syncookie helpers (Artem Savkov) [2137876]
- bpf: Add helpers to issue and check SYN cookies in XDP (Artem Savkov) [2137876]
- bpf: Fix documentation of th_len in bpf_tcp_{gen,check}_syncookie (Artem Savkov) [2137876]
- selftests/bpf: Fix bogus uninitialized variable warning (Artem Savkov) [2137876]
- bpftool: Remove zlib feature test from Makefile (Artem Savkov) [2137876]
- libbpf: Cleanup the legacy uprobe_event on failed add/attach_event() (Artem Savkov) [2137876]
- libbpf: Fix wrong variable used in perf_event_uprobe_open_legacy() (Artem Savkov) [2137876]
- libbpf: Cleanup the legacy kprobe_event on failed add/attach_event() (Artem Savkov) [2137876]
- libbpf: add bpf_core_type_matches() helper macro (Artem Savkov) [2137876]
- selftests/bpf: Add type match test against kernel's task_struct (Artem Savkov) [2137876]
- selftests/bpf: Add nested type to type based tests (Artem Savkov) [2137876]
- selftests/bpf: Add test checking more characteristics (Artem Savkov) [2137876]
- selftests/bpf: Add type-match checks to type-based tests (Artem Savkov) [2137876]
- bpf, libbpf: Add type match support (Artem Savkov) [2137876]
- bpftool: Honor BPF_CORE_TYPE_MATCHES relocation (Artem Savkov) [2137876]
- bpf: Introduce TYPE_MATCH related constants/macros (Artem Savkov) [2137876]
- bpftool: Rename "bpftool feature list" into "... feature list_builtins" (Artem Savkov) [2137876]
- selftests/bpf: Skip lsm_cgroup when we don't have trampolines (Artem Savkov) [2137876]
- bpftool: Show also the name of type BPF_OBJ_LINK (Artem Savkov) [2137876]
- bpftool: Use feature list in bash completion (Artem Savkov) [2137876]
- bpftool: Add feature list (prog/map/link/attach types, helpers) (Artem Savkov) [2137876]
- bpftool: Remove attach_type_name forward declaration (Artem Savkov) [2137876]
- selftests/bpf: lsm_cgroup functional test (Artem Savkov) [2137876]
- bpftool: implement cgroup tree for BPF_LSM_CGROUP (Artem Savkov) [2137876]
- libbpf: implement bpf_prog_query_opts (Artem Savkov) [2137876]
- libbpf: add lsm_cgoup_sock type (Artem Savkov) [2137876]
- tools/bpf: Sync btf_ids.h to tools (Artem Savkov) [2137876]
- bpf: expose bpf_{g,s}etsockopt to lsm cgroup (Artem Savkov) [2137876]
- bpf: implement BPF_PROG_QUERY for BPF_LSM_CGROUP (Artem Savkov) [2137876]
- bpf: minimize number of allocated lsm slots per program (Artem Savkov) [2137876]
- bpf: per-cgroup lsm flavor (Artem Savkov) [2137876]
- bpf: convert cgroup_bpf.progs to hlist (Artem Savkov) [2137876]
- bpf: add bpf_func_t and trampoline helpers (Artem Savkov) [2137876]
- libbpf: fix up few libbpf.map problems (Artem Savkov) [2137876]
- libbpf: enforce strict libbpf 1.0 behaviors (Artem Savkov) [2137876]
- selftests/bpf: remove last tests with legacy BPF map definitions (Artem Savkov) [2137876]
- libbpf: clean up SEC() handling (Artem Savkov) [2137876]
- libbpf: remove internal multi-instance prog support (Artem Savkov) [2137876]
- libbpf: cleanup LIBBPF_DEPRECATED_SINCE supporting macros for v0.x (Artem Savkov) [2137876]
- libbpf: remove multi-instance and custom private data APIs (Artem Savkov) [2137876]
- libbpf: remove most other deprecated high-level APIs (Artem Savkov) [2137876]
- libbpf: remove prog_info_linear APIs (Artem Savkov) [2137876]
- libbpf: clean up perfbuf APIs (Artem Savkov) [2137876]
- libbpf: remove deprecated BTF APIs (Artem Savkov) [2137876]
- libbpf: remove deprecated XDP APIs (Artem Savkov) [2137876]
- libbpf: remove deprecated probing APIs (Artem Savkov) [2137876]
- libbpf: remove deprecated low-level APIs (Artem Savkov) [2137876]
- libbpf: move xsk.{c,h} into selftests/bpf (Artem Savkov) [2137876]
- treewide: uapi: Replace zero-length arrays with flexible-array members (Artem Savkov) [2137876]
- bpf: Fix sockmap calling sleepable function in teardown path (Artem Savkov) [2137876]
- bpf: Merge "types_are_compat" logic into relo_core.c (Artem Savkov) [2137876]
- bpf, docs: Fix the code formatting in instruction-set (Artem Savkov) [2137876]
- selftest/bpf: Test for use-after-free bug fix in inline_bpf_loop (Artem Savkov) [2137876]
- bpf: Fix for use-after-free bug in inline_bpf_loop (Artem Savkov) [2137876]
- bpf: Replace hard-coded 0 with BPF_K in check_alu_op (Artem Savkov) [2137876]
- selftests/bpf: Add benchmark for local_storage get (Artem Savkov) [2137876]
- bpf, arm64: Keep tail call count across bpf2bpf calls (Artem Savkov) [2137876]
- bpf, x64: Add predicate for bpf2bpf with tailcalls support in JIT (Artem Savkov) [2137876]
- selftests/bpf: BPF test_prog selftests for bpf_loop inlining (Artem Savkov) [2137876]
- selftests/bpf: BPF test_verifier selftests for bpf_loop inlining (Artem Savkov) [2137876]
- bpf: Inline calls to bpf_loop when callback is known (Artem Savkov) [2137876]
- selftests/bpf: allow BTF specs and func infos in test_verifier tests (Artem Savkov) [2137876]
- selftests/bpf: specify expected instructions in test_verifier tests (Artem Savkov) [2137876]
- uprobe: gate bpf call behind BPF_EVENTS (Artem Savkov) [2137876]
- bpf: Allow helpers to accept pointers with a fixed size (Artem Savkov) [2137876]
- libbpf: add support for sleepable uprobe programs (Artem Savkov) [2137876]
- selftests/bpf: add tests for sleepable (uk)probes (Artem Savkov) [2137876]
- bpf: implement sleepable uprobes by chaining gps (Artem Savkov) [2137876]
- bpf: allow sleepable uprobe programs to attach (Artem Savkov) [2137876]
- bpf: move bpf_prog to bpf.h (Artem Savkov) [2137876]
- selftests/bpf: Fix test_varlen verification failure with latest llvm (Artem Savkov) [2137876]
- bpf: Fix spelling in bpf_verifier.h (Artem Savkov) [2137876]
- selftest/bpf/benchs: Add bpf_map benchmark (Artem Savkov) [2137876]
- bpf: avoid grabbing spin_locks of all cpus when no free elems (Artem Savkov) [2137876]
- bpf, docs: Fix typo "BFP_ALU" to "BPF_ALU" (Artem Savkov) [2137876]
- bpftool: Fix bootstrapping during a cross compilation (Artem Savkov) [2137876]
- libbpf: Fix a couple of typos (Artem Savkov) [2137876]
- bpf, test_run: Remove unnecessary prog type checks (Artem Savkov) [2137876]
- bpf, sockmap: Fix sk->sk_forward_alloc warn_on in sk_stream_kill_queues (Artem Savkov) [2137876]
- libbpf: Fix determine_ptr_size() guessing (Artem Savkov) [2137876]
- bpf: Fix KASAN use-after-free Read in compute_effective_progs (Artem Savkov) [2137876]
- bpftool: Check for NULL ptr of btf in codegen_asserts (Artem Savkov) [2137876]
- selftests/bpf: Fix test_run logic in fexit_stress.c (Artem Savkov) [2137876]
- bpftool: Use libbpf_bpf_link_type_str (Artem Savkov) [2137876]
- selftests/bpf: Add test for libbpf_bpf_link_type_str (Artem Savkov) [2137876]
- bpftool: Use libbpf_bpf_attach_type_str (Artem Savkov) [2137876]
- selftests/bpf: Add test for libbpf_bpf_attach_type_str (Artem Savkov) [2137876]
- bpftool: Use libbpf_bpf_map_type_str (Artem Savkov) [2137876]
- selftests/bpf: Add test for libbpf_bpf_map_type_str (Artem Savkov) [2137876]
- bpftool: Use libbpf_bpf_prog_type_str (Artem Savkov) [2137876]
- selftests/bpf: Add test for libbpf_bpf_prog_type_str (Artem Savkov) [2137876]
- bpf: Correct the comment about insn_to_jit_off (Artem Savkov) [2137876]
- bpf: Unify data extension operation of jited_ksyms and jited_linfo (Artem Savkov) [2137876]

Wed, 11 Jan 2023 GMT - Herton R. Krzesinski <herton@redhat.com> [5.14.0-233.el9]
- config: Enable TDX Guest (Wander Lairson Costa) [1955275]
- x86/tdx: mark TDX as a preview (Wander Lairson Costa) [1955275]
- x86/tdx: Panic on bad configs that #VE on "private" memory access (Wander Lairson Costa) [1955275]
- x86/tdx: Prepare for using "INFO" call for a second purpose (Wander Lairson Costa) [1955275]
- x86/tdx: Handle load_unaligned_zeropad() page-cross to a shared page (Wander Lairson Costa) [1955275]
- x86/tdx: Clarify RIP adjustments in #VE handler (Wander Lairson Costa) [1955275]
- swiotlb: merge swiotlb-xen initialization into swiotlb (Wander Lairson Costa) [1955275]
- x86/kaslr: Fix build warning in KASLR code in boot stub (Wander Lairson Costa) [1955275]
- x86/tdx: Fix early #VE handling (Wander Lairson Costa) [1955275]
- x86/tdx: Fix RETs in TDX asm (Wander Lairson Costa) [1955275]
- x86/tdx: Annotate a noreturn function (Wander Lairson Costa) [1955275]
- x86/mm: Fix spacing within memory encryption features message (Wander Lairson Costa) [1955275]
- x86/apic: Do apic driver probe for "nosmp" use case (Wander Lairson Costa) [1955275]
- arm/xen: don't check for xen_initial_domain() in xen_create_contiguous_region (Wander Lairson Costa) [1955275]
- tools arch x86: Sync the msr-index.h copy with the kernel sources (Wander Lairson Costa) [1955275]
- x86/Kconfig: Only enable CONFIG_CC_HAS_IBT for clang >= 14.0.0 (Wander Lairson Costa) [1955275]
- selftests/x86/iopl: Adjust to the faked iopl CLI/STI usage (Wander Lairson Costa) [1955275]
- x86/sev-es: Use insn_decode_mmio() for MMIO implementation (Wander Lairson Costa) [1955275]
- x86/insn-eval: Handle insn_get_opcode() failure (Wander Lairson Costa) [1955275]
- Documentation/x86: Document TDX kernel architecture (Wander Lairson Costa) [1955275]
- ACPICA: Avoid cache flush inside virtual machines (Wander Lairson Costa) [1955275]
- x86/tdx/ioapic: Add shared bit for IOAPIC base address (Wander Lairson Costa) [1955275]
- x86/mm: Make DMA memory shared for TD guest (Wander Lairson Costa) [1955275]
- x86/mm/cpa: Add support for TDX shared memory (Wander Lairson Costa) [1955275]
- x86/tdx: Make pages shared in ioremap() (Wander Lairson Costa) [1955275]
- x86/topology: Disable CPU online/offline control for TDX guests (Wander Lairson Costa) [1955275]
- x86/boot: Avoid #VE during boot for TDX platforms (Wander Lairson Costa) [1955275]
- x86/boot: Set CR0.NE early and keep it set during the boot (Wander Lairson Costa) [1955275]
- x86/acpi/x86/boot: Add multiprocessor wake-up support (Wander Lairson Costa) [1955275]
- x86/boot: Add a trampoline for booting APs via firmware handoff (Wander Lairson Costa) [1955275]
- x86/tdx: Wire up KVM hypercalls (Wander Lairson Costa) [1955275]
- x86/tdx: Port I/O: Add early boot support (Wander Lairson Costa) [1955275]
- x86/tdx: Port I/O: Add runtime hypercalls (Wander Lairson Costa) [1955275]
- x86/boot: Port I/O: Add decompression-time support for TDX (Wander Lairson Costa) [1955275]
- x86/boot: Port I/O: Allow to hook up alternative helpers (Wander Lairson Costa) [1955275]
- x86: Consolidate port I/O helpers (Wander Lairson Costa) [1955275]
- x86: Adjust types used in port I/O helpers (Wander Lairson Costa) [1955275]
- x86/tdx: Detect TDX at early kernel decompression time (Wander Lairson Costa) [1955275]
- x86/tdx: Handle in-kernel MMIO (Wander Lairson Costa) [1955275]
- x86/tdx: Handle CPUID via #VE (Wander Lairson Costa) [1955275]
- x86/tdx: Add MSR support for TDX guests (Wander Lairson Costa) [1955275]
- x86/tdx: Add HLT support for TDX guests (Wander Lairson Costa) [1955275]
- x86/traps: Add #VE support for TDX guest (Wander Lairson Costa) [1955275]
- x86/traps: Refactor exc_general_protection() (Wander Lairson Costa) [1955275]
- x86/tdx: Exclude shared bit from __PHYSICAL_MASK (Wander Lairson Costa) [1955275]
- x86/tdx: Extend the confidential computing API to support TDX guests (Wander Lairson Costa) [1955275]
- x86/tdx: Add __tdx_module_call() and __tdx_hypercall() helper functions (Wander Lairson Costa) [1955275]
- x86/tdx: Provide common base for SEAMCALL and TDCALL C wrappers (Wander Lairson Costa) [1955275]
- x86/tdx: Detect running as a TDX guest in early boot (Wander Lairson Costa) [1955275]
- Documentation: Add x86/amd_hsmp driver (Wander Lairson Costa) [1955275]
- x86/insn-eval: Introduce insn_decode_mmio() (Wander Lairson Costa) [1955275]
- x86/insn-eval: Introduce insn_get_modrm_reg_ptr() (Wander Lairson Costa) [1955275]
- x86/iopl: Fake iopl(3) CLI/STI usage (Wander Lairson Costa) [1955275]

Tue, 10 Jan 2023 GMT - Herton R. Krzesinski <herton@redhat.com> [5.14.0-232.el9]
- ACPI: x86: s2idle: Stop using AMD specific codepath for Rembrandt+ (David Arcari) [2158310]
- ACPI: x86: s2idle: Force AMD GUID/_REV 2 on HP Elitebook 865 (David Arcari) [2158310]
- ACPI: x86: s2idle: Add another ID to s2idle_dmi_table (David Arcari) [2158310]
- ACPI: x86: s2idle: Fix a NULL pointer dereference (David Arcari) [2158310]
- ACPI: x86: s2idle: Add a quirk for ASUSTeK COMPUTER INC. ROG Flow X13 (David Arcari) [2158310]
- ACPI: x86: s2idle: Add a quirk for Lenovo Slim 7 Pro 14ARH7 (David Arcari) [2158310]
- ACPI: x86: s2idle: Add a quirk for ASUS ROG Zephyrus G14 (David Arcari) [2158310]
- ACPI: x86: s2idle: Add a quirk for ASUS TUF Gaming A17 FA707RE (David Arcari) [2158310]
- ACPI: x86: s2idle: Add module parameter to prefer Microsoft GUID (David Arcari) [2158310]
- ACPI: x86: s2idle: If a new AMD _HID is missing assume Rembrandt (David Arcari) [2158310]
- ACPI: x86: s2idle: Move _HID handling for AMD systems into structures (David Arcari) [2158310]
- ACPI: s2idle: Add a new ->check() callback for platform_s2idle_ops (David Arcari) [2158310]
- perf vendor events amd: Add Zen 4 mapping (Michael Petlan) [2148295]
- perf vendor events amd: Add Zen 4 metrics (Michael Petlan) [2148295]
- perf vendor events amd: Add Zen 4 uncore events (Michael Petlan) [2148295]
- perf vendor events amd: Add Zen 4 core events (Michael Petlan) [2148295]
- arm64: kdump: Support crashkernel=X fall back to reserve region above DMA zones (Pingfan Liu) [2112877]
- arm64: kdump: Provide default size when crashkernel=Y,low is not specified (Pingfan Liu) [2112877]
- ice: Implement devlink port split operations (Petr Oros) [2154357]
- ice: Add additional flags to ice_nvm_write_activate (Petr Oros) [2154357]
- ice: Add port option admin queue commands (Petr Oros) [2154357]
- cifs: fix NULL ptr dereference in refresh_mounts() (Ronnie Sahlberg) [2151070]
- s390: fix double free of GS and RI CBs on fork() failure (Brian Foster) [2121449]

...

Thu, 12 Jan 2023 18:08:13 GMT: rtla-5.14.0-234.el9.x86_64

rtla - RTLA: Real-Time Linux Analysis tools

The rtla tool is a meta-tool that includes a set of commands that
aims to analyze the real-time properties of Linux. But, instead of
testing Linux as a black box, rtla leverages kernel tracing
capabilities to provide precise information about the properties
and root causes of unexpected results.

Change Log:

Thu, 12 Jan 2023 GMT - Herton R. Krzesinski <herton@redhat.com> [5.14.0-234.el9]
- net/mlx5e: xsk: Discard unaligned XSK frames on striding RQ (Artem Savkov) [2137876]
- bpf: Fix panic due to wrong pageattr of im->image (Artem Savkov) [2137876]
- bpf: prevent leak of lsm program after failed attach (Artem Savkov) [2137876]
- selftests/bpf: fix memory leak of lsm_cgroup (Artem Savkov) [2137876]
- skmsg: pass gfp argument to alloc_sk_msg() (Felix Maurer) [2137876]
- tcp: read multiple skbs in tcp_read_skb() (Felix Maurer) [2137876]
- tcp: Use WARN_ON_ONCE() in tcp_read_skb() (Felix Maurer) [2137876]
- tcp: handle pure FIN case correctly (Felix Maurer) [2137876]
- tcp: refactor tcp_read_skb() a bit (Felix Maurer) [2137876]
- tcp: fix tcp_cleanup_rbuf() for tcp_read_skb() (Felix Maurer) [2137876]
- tcp: fix sock skb accounting in tcp_read_skb() (Felix Maurer) [2137876]
- net: Fix suspicious RCU usage in bpf_sk_reuseport_detach() (Felix Maurer) [2137876]
- net: refactor bpf_sk_reuseport_detach() (Felix Maurer) [2137876]
- net: fix refcount bug in sk_psock_get (2) (Felix Maurer) [2137876]
- skmsg: Get rid of unncessary memset() (Felix Maurer) [2137876]
- skmsg: Get rid of skb_clone() (Felix Maurer) [2137876]
- net: Introduce a new proto_ops ->read_skb() (Felix Maurer) [2137876]
- tcp: Introduce tcp_read_skb() (Felix Maurer) [2137876]
- samples/bpf: Fix MAC address swapping in xdp2_kern (Felix Maurer) [2137876]
- samples/bpf: Fix map iteration in xdp1_user (Felix Maurer) [2137876]
- selftests/bpf: fix ct status check in bpf_nf selftests (Felix Maurer) [2137876]
- selftests/xsk: Avoid use-after-free on ctx (Felix Maurer) [2137876]
- xsk: Fix corrupted packets for XDP_SHARED_UMEM (Felix Maurer) [2137876]
- net: bpf: Use the protocol's set_rcvlowat behavior if there is one (Felix Maurer) [2137876]
- netdevsim: Avoid allocation warnings triggered from user space (Felix Maurer) [2137876]
- net: netfilter: Add kfuncs to set and change CT status (Felix Maurer) [2137876]
- net: netfilter: Add kfuncs to set and change CT timeout (Felix Maurer) [2137876]
- net: netfilter: Add kfuncs to allocate and insert CT (Felix Maurer) [2137876]
- net: netfilter: Deduplicate code in bpf_{xdp,skb}_ct_lookup (Felix Maurer) [2137876]
- xsk: Mark napi_id on sendmsg() (Felix Maurer) [2137876]
- samples/bpf: Fix xdp_redirect_map egress devmap prog (Felix Maurer) [2137876]
- selftests, xsk: Rename AF_XDP testing app (Felix Maurer) [2137876]
- net: page_pool: optimize page pool page allocation in NUMA scenario (Felix Maurer) [2137876]
- bpf: Omit superfluous address family check in __bpf_skc_lookup (Felix Maurer) [2137876]
- selftests/xsk: Destroy BPF resources only when ctx refcount drops to 0 (Felix Maurer) [2137876]
- selftests/xsk: Verify correctness of XDP prog attach point (Felix Maurer) [2137876]
- selftests/xsk: Introduce XDP prog load based on existing AF_XDP socket (Felix Maurer) [2137876]
- selftests/xsk: Avoid bpf_link probe for existing xsk (Felix Maurer) [2137876]
- selftests/bpf: Test a BPF CC implementing the unsupported get_info() (Felix Maurer) [2137876]
- selftests/bpf: Test an incomplete BPF CC (Felix Maurer) [2137876]
- selftests/bpf: Test a BPF CC writing sk_pacing_* (Felix Maurer) [2137876]
- bpf: Require only one of cong_avoid() and cong_control() from a TCP CC (Felix Maurer) [2137876]
- bpf: Allow a TCP CC to write sk_pacing_rate and sk_pacing_status (Felix Maurer) [2137876]
- test_bpf: fix incorrect netdev features (Felix Maurer) [2137876]
- samples/bpf: fixup some tools to be able to support xdp multibuffer (Felix Maurer) [2137876]
- bpf: Fix bpf_skc_lookup comment wrt. return type (Felix Maurer) [2137876]
- samples/bpf: Check detach prog exist or not in xdp_fwd (Felix Maurer) [2137876]
- selftests/bpf: Add drv mode testing for xdping (Felix Maurer) [2137876]
- xdp: Directly use ida_alloc()/free() APIs (Felix Maurer) [2137876]
- selftests/bpf: Fix xdp_synproxy compilation failure in 32-bit arch (Artem Savkov) [2137876]
- samples/bpf: Fix sockex3 error: Missing BPF prog type (Artem Savkov) [2137876]
- selftests/bpf: Fix casting error when cross-compiling test_verifier for 32-bit platforms (Artem Savkov) [2137876]
- ftrace/samples: Add missing prototype for my_direct_func (Artem Savkov) [2137876]
- ftrace: Add cleanup to unregister_ftrace_direct_multi (Artem Savkov) [2137876]
- ftrace: Use direct_ops hash in unregister_ftrace_direct (Artem Savkov) [2137876]
- tracing: Reset the function filter after completing trampoline/graph selftest (Artem Savkov) [2137876]
- selftests/bpf: Fix xdp_synproxy build failure if CONFIG_NF_CONNTRACK=m/n (Artem Savkov) [2137876]
- bpf, samples: Remove AF_XDP samples (Artem Savkov) [2137876]
- tools include: add dis-asm-compat.h to handle version differences (Artem Savkov) [2137876]
- perf tools: Rework prologue generation code (Artem Savkov) [2137876]
- bpf/docs: Update README for most recent vmtest.sh (Artem Savkov) [2137876]
- ftrace: Fix recursive locking direct_mutex in ftrace_modify_direct_caller (Artem Savkov) [2137876]
- libbpf: restore memory layout of bpf_object_open_opts (Artem Savkov) [2137876]
- selftests/bpf: Adapt cgroup effective query uapi change (Artem Savkov) [2137876]
- bpftool: Fix wrong cgroup attach flags being assigned to effective progs (Artem Savkov) [2137876]
- bpf, cgroup: Reject prog_attach_flags array when effective query (Artem Savkov) [2137876]
- bpf, tnums: Warn against the usage of tnum_in(tnum_range(), ...) (Artem Savkov) [2137876]
- bpf: Only add BTF IDs for socket security hooks when CONFIG_SECURITY_NETWORK is on (Artem Savkov) [2137876]
- bpf: Don't use tnum_range on array range checking for poke descriptors (Artem Savkov) [2137876]
- selftests/bpf: Add regression test for pruning fix (Artem Savkov) [2137876]
- bpf: Do mark_chain_precision for ARG_CONST_ALLOC_SIZE_OR_ZERO (Artem Savkov) [2137876]
- bpf: Fix a data-race around bpf_jit_limit. (Artem Savkov) [2137876]
- ftrace: Fix build warning for ops_references_rec() not used (Artem Savkov) [2137876]
- bpf, cgroup: Fix kernel BUG in purge_effective_progs (Artem Savkov) [2137876]
- bpf: Restrict bpf_sys_bpf to CAP_PERFMON (Artem Savkov) [2137876]
- bpf: Partially revert flexible-array member replacement (Artem Savkov) [2137876]
- selftests/bpf: Add lru_bug to s390x deny list (Artem Savkov) [2137876]
- bpf: Shut up kern_sys_bpf warning. (Artem Savkov) [2137876]
- selftests/bpf: Ensure sleepable program is rejected by hash map iter (Artem Savkov) [2137876]
- selftests/bpf: Add write tests for sk local storage map iterator (Artem Savkov) [2137876]
- selftests/bpf: Add tests for reading a dangling map iter fd (Artem Savkov) [2137876]
- bpf: Only allow sleepable program for resched-able iterator (Artem Savkov) [2137876]
- bpf: Check the validity of max_rdwr_access for sock local storage map iterator (Artem Savkov) [2137876]
- bpf: Acquire map uref in .init_seq_private for sock{map,hash} iterator (Artem Savkov) [2137876]
- bpf: Acquire map uref in .init_seq_private for sock local storage map iterator (Artem Savkov) [2137876]
- bpf: Acquire map uref in .init_seq_private for hash map iterator (Artem Savkov) [2137876]
- bpf: Acquire map uref in .init_seq_private for array map iterator (Artem Savkov) [2137876]
- bpftool: Complete libbfd feature detection (Artem Savkov) [2137876]
- bpf, arm64: Fix bpf trampoline instruction endianness (Artem Savkov) [2137876]
- selftests/bpf: Add test for prealloc_lru_pop bug (Artem Savkov) [2137876]
- bpf: Don't reinit map value in prealloc_lru_pop (Artem Savkov) [2137876]
- bpf: Allow calling bpf_prog_test kfuncs in tracing programs (Artem Savkov) [2137876]
- bpf, arm64: Allocate program buffer using kvcalloc instead of kcalloc (Artem Savkov) [2137876]
- selftests/bpf: Excercise bpf_obj_get_info_by_fd for bpf2bpf (Artem Savkov) [2137876]
- bpf: Use proper target btf when exporting attach_btf_obj_id (Artem Savkov) [2137876]
- bpf: Cleanup ftrace hash in bpf_trampoline_put (Artem Savkov) [2137876]
- BPF: Fix potential bad pointer dereference in bpf_sys_bpf() (Artem Savkov) [2137876]
- bpf: Update bpf_design_QA.rst to clarify that BTF_ID does not ABIify a function (Artem Savkov) [2137876]
- bpf: Update bpf_design_QA.rst to clarify that attaching to functions is not ABI (Artem Savkov) [2137876]
- bpf: Update bpf_design_QA.rst to clarify that kprobes is not ABI (Artem Savkov) [2137876]
- tools bpftool: Don't display disassembler-four-args feature test (Artem Savkov) [2137876]
- tools bpftool: Fix compilation error with new binutils (Artem Savkov) [2137876]
- tools bpf_jit_disasm: Don't display disassembler-four-args feature test (Artem Savkov) [2137876]
- tools bpf_jit_disasm: Fix compilation error with new binutils (Artem Savkov) [2137876]
- bpf: Remove unneeded semicolon (Artem Savkov) [2137876]
- libbpf: Add bpf_obj_get_opts() (Artem Savkov) [2137876]
- bpf: Fix NULL pointer dereference when registering bpf trampoline (Artem Savkov) [2137876]
- bpf: Fix test_progs -j error with fentry/fexit tests (Artem Savkov) [2137876]
- selftests/bpf: Bump internal send_signal/send_signal_tracepoint timeout (Artem Savkov) [2137876]
- bpftool: Don't try to return value from void function in skeleton (Artem Savkov) [2137876]
- bpftool: Replace sizeof(arr)/sizeof(arr[0]) with ARRAY_SIZE macro (Artem Savkov) [2137876]
- bpf: btf: Fix vsnprintf return value check (Artem Savkov) [2137876]
- libbpf: Support PPC in arch_specific_syscall_pfx (Artem Savkov) [2137876]
- selftests/bpf: Adjust vmtest.sh to use local kernel configuration (Artem Savkov) [2137876]
- selftests/bpf: Copy over libbpf configs (Artem Savkov) [2137876]
- selftests/bpf: Sort configuration (Artem Savkov) [2137876]
- selftests/bpf: Enable config options needed for xdp_synproxy test (Artem Savkov) [2137876]
- selftests/bpf: Attach to socketcall() in test_probe_user (Artem Savkov) [2137876]
- libbpf: Extend BPF_KSYSCALL documentation (Artem Savkov) [2137876]
- bpf, devmap: Compute proper xdp_frame len redirecting frames (Artem Savkov) [2137876]
- bpf: Fix build error in case of !CONFIG_DEBUG_INFO_BTF (Artem Savkov) [2137876]
- bpf: Simplify bpf_prog_pack_[size|mask] (Artem Savkov) [2137876]
- bpf: Support bpf_trampoline on functions with IPMODIFY (e.g. livepatch) (Artem Savkov) [2137876]
- bpf, x64: Allow to use caller address from stack (Artem Savkov) [2137876]
- ftrace: Allow IPMODIFY and DIRECT ops on the same function (Artem Savkov) [2137876]
- ftrace: Add modify_ftrace_direct_multi_nolock (Artem Savkov) [2137876]
- ftrace/direct: Fix lockup in modify_ftrace_direct_multi (Artem Savkov) [2137876]
- ftrace/direct: Do not disable when switching direct callers (Artem Savkov) [2137876]
- ftrace/samples: Add multi direct interface test module (Artem Savkov) [2137876]
- ftrace: Add multi direct modify interface (Artem Savkov) [2137876]
- ftrace: Add multi direct register/unregister interface (Artem Savkov) [2137876]
- ftrace: Add ftrace_add_rec_direct function (Artem Savkov) [2137876]
- tracing: Add trampoline/graph selftest (Artem Savkov) [2137876]
- x86/ftrace: Make function graph use ftrace directly (Artem Savkov) [2137876]
- x86/ftrace: Remove extra orig rax move (Artem Savkov) [2137876]
- bpf/selftests: Fix couldn't retrieve pinned program in xdp veth test (Artem Savkov) [2137876]
- selftests/bpf: Fix test_verifier failed test in unprivileged mode (Artem Savkov) [2137876]
- selftests/bpf: Add negative tests for new nf_conntrack kfuncs (Artem Savkov) [2137876]
- selftests/bpf: Add tests for new nf_conntrack kfuncs (Artem Savkov) [2137876]
- selftests/bpf: Add verifier tests for trusted kfunc args (Artem Savkov) [2137876]
- bpf: Add documentation for kfuncs (Artem Savkov) [2137876]
- bpf: Add support for forcing kfunc args to be trusted (Artem Savkov) [2137876]
- bpf: Switch to new kfunc flags infrastructure (Artem Savkov) [2137876]
- tools/resolve_btfids: Add support for 8-byte BTF sets (Artem Savkov) [2137876]
- bpf: Introduce 8-byte BTF set (Artem Savkov) [2137876]
- bpf, docs: Use SPDX license identifier in bpf_doc.py (Artem Savkov) [2137876]
- bpf, arm64: Fix compile error in dummy_tramp() (Artem Savkov) [2137876]
- bpf: Check attach_func_proto more carefully in check_helper_call (Artem Savkov) [2137876]
- bpf: Fix bpf_trampoline_{,un}link_cgroup_shim ifdef guards (Artem Savkov) [2137876]
- libbpf: fix an snprintf() overflow check (Artem Savkov) [2137876]
- selftests/bpf: fix a test for snprintf() overflow (Artem Savkov) [2137876]
- bpf, docs: document BPF_MAP_TYPE_HASH and variants (Artem Savkov) [2137876]
- selftests/bpf: test eager BPF ringbuf size adjustment logic (Artem Savkov) [2137876]
- bpf: fix bpf_skb_pull_data documentation (Artem Savkov) [2137876]
- libbpf: fallback to tracefs mount point if debugfs is not mounted (Artem Savkov) [2137876]
- selftests/bpf: Mount debugfs in setns_by_fd (Felix Maurer) [2137876]
- selftests/bpf: Make sure zero-len skbs aren't redirectable (Felix Maurer) [2137876]
- bpf: Move skb->len == 0 checks into __bpf_redirect (Felix Maurer) [2137876]
- bpf: make sure skb->len != 0 when redirecting to a tunneling device (Felix Maurer) [2137876]
- bpf: Don't redirect packets with invalid pkt_len (Felix Maurer) [2137876]
- selftests/bpf: validate .bss section bigger than 8MB is possible now (Artem Savkov) [2137876]
- bpf: remove obsolete KMALLOC_MAX_SIZE restriction on array map value size (Artem Savkov) [2137876]
- bpf: make uniform use of array->elem_size everywhere in arraymap.c (Artem Savkov) [2137876]
- bpf: fix potential 32-bit overflow when accessing ARRAY map element (Artem Savkov) [2137876]
- docs/bpf: Update documentation for BTF_KIND_FUNC (Artem Savkov) [2137876]
- bpf: fix lsm_cgroup build errors on esoteric configs (Artem Savkov) [2137876]
- selftests/bpf: use BPF_KSYSCALL and SEC("ksyscall") in selftests (Artem Savkov) [2137876]
- libbpf: add ksyscall/kretsyscall sections support for syscall kprobes (Artem Savkov) [2137876]
- libbpf: improve BPF_KPROBE_SYSCALL macro and rename it to BPF_KSYSCALL (Artem Savkov) [2137876]
- selftests/bpf: add test of __weak unknown virtual __kconfig extern (Artem Savkov) [2137876]
- libbpf: generalize virtual __kconfig externs and use it for USDT (Artem Savkov) [2137876]
- libbpf: perfbuf: Add API to get the ring buffer (Artem Savkov) [2137876]
- bpf: iterators: Build and use lightweight bootstrap version of bpftool (Artem Savkov) [2137876]
- tools: runqslower: Build and use lightweight bootstrap version of bpftool (Artem Savkov) [2137876]
- samples: bpf: Fix cross-compiling error by using bootstrap bpftool (Artem Savkov) [2137876]
- bpf: Fix check against plain integer v 'NULL' (Artem Savkov) [2137876]
- bpf: Fix subprog names in stack traces. (Artem Savkov) [2137876]
- selftests/bpf: Do not attach kprobe_multi bench to bpf_dispatcher_xdp_func (Artem Savkov) [2137876]
- bpf: Add endian modifiers to fix endian warnings (Artem Savkov) [2137876]
- bpf: Warn on non-preallocated case for BPF_PROG_TYPE_RAW_TRACEPOINT_WRITABLE (Artem Savkov) [2137876]
- selftests/bpf: Return true/false (not 1/0) from bool functions (Artem Savkov) [2137876]
- bpf, arm64: Mark dummy_tramp as global (Artem Savkov) [2137876]
- libbpf: Fix the name of a reused map (Artem Savkov) [2137876]
- samples: bpf: Replace sizeof(arr)/sizeof(arr[0]) with ARRAY_SIZE (Artem Savkov) [2137876]
- bpf: Tidy up verifier check_func_arg() (Artem Savkov) [2137876]
- libbpf: Error out when binary_path is NULL for uprobe and USDT (Artem Savkov) [2137876]
- bpf: Make non-preallocated allocation low priority (Artem Savkov) [2137876]
- bpf: reparent bpf maps on memcg offlining (Artem Savkov) [2137876]
- selftests/bpf: add a ksym iter subtest (Artem Savkov) [2137876]
- bpf: add a ksym BPF iterator (Artem Savkov) [2137876]
- bpf: Fix 'dubious one-bit signed bitfield' warnings (Artem Savkov) [2137876]
- bpf, arm64: Add bpf trampoline for arm64 (Artem Savkov) [2137876]
- bpf, arm64: Implement bpf_arch_text_poke() for arm64 (Artem Savkov) [2137876]
- arm64: Add LDR (literal) instruction (Artem Savkov) [2137876]
- bpf: Remove is_valid_bpf_tramp_flags() (Artem Savkov) [2137876]
- bpf: Correctly propagate errors up from bpf_core_composites_match (Artem Savkov) [2137876]
- libbpf: Disable SEC pragma macro on GCC (Artem Savkov) [2137876]
- bpf: Check attach_func_proto more carefully in check_return_code (Artem Savkov) [2137876]
- selftests/bpf: Add test involving restrict type qualifier (Artem Savkov) [2137876]
- bpftool: Add support for KIND_RESTRICT to gen min_core_btf command (Artem Savkov) [2137876]
- bpf, docs: Remove deprecated xsk libbpf APIs description (Artem Savkov) [2137876]
- selftests/bpf: Add benchmark for local_storage RCU Tasks Trace usage (Artem Savkov) [2137876]
- libbpf: Remove unnecessary usdt_rel_ip assignments (Artem Savkov) [2137876]
- selftests/bpf: Fix few more compiler warnings (Artem Savkov) [2137876]
- selftests/bpf: Add selftests for raw syncookie helpers in TC mode (Artem Savkov) [2137876]
- bpf: Allow the new syncookie helpers to work with SKBs (Artem Savkov) [2137876]
- selftests/bpf: Add selftests for raw syncookie helpers (Artem Savkov) [2137876]
- bpf: Add helpers to issue and check SYN cookies in XDP (Artem Savkov) [2137876]
- bpf: Fix documentation of th_len in bpf_tcp_{gen,check}_syncookie (Artem Savkov) [2137876]
- selftests/bpf: Fix bogus uninitialized variable warning (Artem Savkov) [2137876]
- bpftool: Remove zlib feature test from Makefile (Artem Savkov) [2137876]
- libbpf: Cleanup the legacy uprobe_event on failed add/attach_event() (Artem Savkov) [2137876]
- libbpf: Fix wrong variable used in perf_event_uprobe_open_legacy() (Artem Savkov) [2137876]
- libbpf: Cleanup the legacy kprobe_event on failed add/attach_event() (Artem Savkov) [2137876]
- libbpf: add bpf_core_type_matches() helper macro (Artem Savkov) [2137876]
- selftests/bpf: Add type match test against kernel's task_struct (Artem Savkov) [2137876]
- selftests/bpf: Add nested type to type based tests (Artem Savkov) [2137876]
- selftests/bpf: Add test checking more characteristics (Artem Savkov) [2137876]
- selftests/bpf: Add type-match checks to type-based tests (Artem Savkov) [2137876]
- bpf, libbpf: Add type match support (Artem Savkov) [2137876]
- bpftool: Honor BPF_CORE_TYPE_MATCHES relocation (Artem Savkov) [2137876]
- bpf: Introduce TYPE_MATCH related constants/macros (Artem Savkov) [2137876]
- bpftool: Rename "bpftool feature list" into "... feature list_builtins" (Artem Savkov) [2137876]
- selftests/bpf: Skip lsm_cgroup when we don't have trampolines (Artem Savkov) [2137876]
- bpftool: Show also the name of type BPF_OBJ_LINK (Artem Savkov) [2137876]
- bpftool: Use feature list in bash completion (Artem Savkov) [2137876]
- bpftool: Add feature list (prog/map/link/attach types, helpers) (Artem Savkov) [2137876]
- bpftool: Remove attach_type_name forward declaration (Artem Savkov) [2137876]
- selftests/bpf: lsm_cgroup functional test (Artem Savkov) [2137876]
- bpftool: implement cgroup tree for BPF_LSM_CGROUP (Artem Savkov) [2137876]
- libbpf: implement bpf_prog_query_opts (Artem Savkov) [2137876]
- libbpf: add lsm_cgoup_sock type (Artem Savkov) [2137876]
- tools/bpf: Sync btf_ids.h to tools (Artem Savkov) [2137876]
- bpf: expose bpf_{g,s}etsockopt to lsm cgroup (Artem Savkov) [2137876]
- bpf: implement BPF_PROG_QUERY for BPF_LSM_CGROUP (Artem Savkov) [2137876]
- bpf: minimize number of allocated lsm slots per program (Artem Savkov) [2137876]
- bpf: per-cgroup lsm flavor (Artem Savkov) [2137876]
- bpf: convert cgroup_bpf.progs to hlist (Artem Savkov) [2137876]
- bpf: add bpf_func_t and trampoline helpers (Artem Savkov) [2137876]
- libbpf: fix up few libbpf.map problems (Artem Savkov) [2137876]
- libbpf: enforce strict libbpf 1.0 behaviors (Artem Savkov) [2137876]
- selftests/bpf: remove last tests with legacy BPF map definitions (Artem Savkov) [2137876]
- libbpf: clean up SEC() handling (Artem Savkov) [2137876]
- libbpf: remove internal multi-instance prog support (Artem Savkov) [2137876]
- libbpf: cleanup LIBBPF_DEPRECATED_SINCE supporting macros for v0.x (Artem Savkov) [2137876]
- libbpf: remove multi-instance and custom private data APIs (Artem Savkov) [2137876]
- libbpf: remove most other deprecated high-level APIs (Artem Savkov) [2137876]
- libbpf: remove prog_info_linear APIs (Artem Savkov) [2137876]
- libbpf: clean up perfbuf APIs (Artem Savkov) [2137876]
- libbpf: remove deprecated BTF APIs (Artem Savkov) [2137876]
- libbpf: remove deprecated XDP APIs (Artem Savkov) [2137876]
- libbpf: remove deprecated probing APIs (Artem Savkov) [2137876]
- libbpf: remove deprecated low-level APIs (Artem Savkov) [2137876]
- libbpf: move xsk.{c,h} into selftests/bpf (Artem Savkov) [2137876]
- treewide: uapi: Replace zero-length arrays with flexible-array members (Artem Savkov) [2137876]
- bpf: Fix sockmap calling sleepable function in teardown path (Artem Savkov) [2137876]
- bpf: Merge "types_are_compat" logic into relo_core.c (Artem Savkov) [2137876]
- bpf, docs: Fix the code formatting in instruction-set (Artem Savkov) [2137876]
- selftest/bpf: Test for use-after-free bug fix in inline_bpf_loop (Artem Savkov) [2137876]
- bpf: Fix for use-after-free bug in inline_bpf_loop (Artem Savkov) [2137876]
- bpf: Replace hard-coded 0 with BPF_K in check_alu_op (Artem Savkov) [2137876]
- selftests/bpf: Add benchmark for local_storage get (Artem Savkov) [2137876]
- bpf, arm64: Keep tail call count across bpf2bpf calls (Artem Savkov) [2137876]
- bpf, x64: Add predicate for bpf2bpf with tailcalls support in JIT (Artem Savkov) [2137876]
- selftests/bpf: BPF test_prog selftests for bpf_loop inlining (Artem Savkov) [2137876]
- selftests/bpf: BPF test_verifier selftests for bpf_loop inlining (Artem Savkov) [2137876]
- bpf: Inline calls to bpf_loop when callback is known (Artem Savkov) [2137876]
- selftests/bpf: allow BTF specs and func infos in test_verifier tests (Artem Savkov) [2137876]
- selftests/bpf: specify expected instructions in test_verifier tests (Artem Savkov) [2137876]
- uprobe: gate bpf call behind BPF_EVENTS (Artem Savkov) [2137876]
- bpf: Allow helpers to accept pointers with a fixed size (Artem Savkov) [2137876]
- libbpf: add support for sleepable uprobe programs (Artem Savkov) [2137876]
- selftests/bpf: add tests for sleepable (uk)probes (Artem Savkov) [2137876]
- bpf: implement sleepable uprobes by chaining gps (Artem Savkov) [2137876]
- bpf: allow sleepable uprobe programs to attach (Artem Savkov) [2137876]
- bpf: move bpf_prog to bpf.h (Artem Savkov) [2137876]
- selftests/bpf: Fix test_varlen verification failure with latest llvm (Artem Savkov) [2137876]
- bpf: Fix spelling in bpf_verifier.h (Artem Savkov) [2137876]
- selftest/bpf/benchs: Add bpf_map benchmark (Artem Savkov) [2137876]
- bpf: avoid grabbing spin_locks of all cpus when no free elems (Artem Savkov) [2137876]
- bpf, docs: Fix typo "BFP_ALU" to "BPF_ALU" (Artem Savkov) [2137876]
- bpftool: Fix bootstrapping during a cross compilation (Artem Savkov) [2137876]
- libbpf: Fix a couple of typos (Artem Savkov) [2137876]
- bpf, test_run: Remove unnecessary prog type checks (Artem Savkov) [2137876]
- bpf, sockmap: Fix sk->sk_forward_alloc warn_on in sk_stream_kill_queues (Artem Savkov) [2137876]
- libbpf: Fix determine_ptr_size() guessing (Artem Savkov) [2137876]
- bpf: Fix KASAN use-after-free Read in compute_effective_progs (Artem Savkov) [2137876]
- bpftool: Check for NULL ptr of btf in codegen_asserts (Artem Savkov) [2137876]
- selftests/bpf: Fix test_run logic in fexit_stress.c (Artem Savkov) [2137876]
- bpftool: Use libbpf_bpf_link_type_str (Artem Savkov) [2137876]
- selftests/bpf: Add test for libbpf_bpf_link_type_str (Artem Savkov) [2137876]
- bpftool: Use libbpf_bpf_attach_type_str (Artem Savkov) [2137876]
- selftests/bpf: Add test for libbpf_bpf_attach_type_str (Artem Savkov) [2137876]
- bpftool: Use libbpf_bpf_map_type_str (Artem Savkov) [2137876]
- selftests/bpf: Add test for libbpf_bpf_map_type_str (Artem Savkov) [2137876]
- bpftool: Use libbpf_bpf_prog_type_str (Artem Savkov) [2137876]
- selftests/bpf: Add test for libbpf_bpf_prog_type_str (Artem Savkov) [2137876]
- bpf: Correct the comment about insn_to_jit_off (Artem Savkov) [2137876]
- bpf: Unify data extension operation of jited_ksyms and jited_linfo (Artem Savkov) [2137876]

Wed, 11 Jan 2023 GMT - Herton R. Krzesinski <herton@redhat.com> [5.14.0-233.el9]
- config: Enable TDX Guest (Wander Lairson Costa) [1955275]
- x86/tdx: mark TDX as a preview (Wander Lairson Costa) [1955275]
- x86/tdx: Panic on bad configs that #VE on "private" memory access (Wander Lairson Costa) [1955275]
- x86/tdx: Prepare for using "INFO" call for a second purpose (Wander Lairson Costa) [1955275]
- x86/tdx: Handle load_unaligned_zeropad() page-cross to a shared page (Wander Lairson Costa) [1955275]
- x86/tdx: Clarify RIP adjustments in #VE handler (Wander Lairson Costa) [1955275]
- swiotlb: merge swiotlb-xen initialization into swiotlb (Wander Lairson Costa) [1955275]
- x86/kaslr: Fix build warning in KASLR code in boot stub (Wander Lairson Costa) [1955275]
- x86/tdx: Fix early #VE handling (Wander Lairson Costa) [1955275]
- x86/tdx: Fix RETs in TDX asm (Wander Lairson Costa) [1955275]
- x86/tdx: Annotate a noreturn function (Wander Lairson Costa) [1955275]
- x86/mm: Fix spacing within memory encryption features message (Wander Lairson Costa) [1955275]
- x86/apic: Do apic driver probe for "nosmp" use case (Wander Lairson Costa) [1955275]
- arm/xen: don't check for xen_initial_domain() in xen_create_contiguous_region (Wander Lairson Costa) [1955275]
- tools arch x86: Sync the msr-index.h copy with the kernel sources (Wander Lairson Costa) [1955275]
- x86/Kconfig: Only enable CONFIG_CC_HAS_IBT for clang >= 14.0.0 (Wander Lairson Costa) [1955275]
- selftests/x86/iopl: Adjust to the faked iopl CLI/STI usage (Wander Lairson Costa) [1955275]
- x86/sev-es: Use insn_decode_mmio() for MMIO implementation (Wander Lairson Costa) [1955275]
- x86/insn-eval: Handle insn_get_opcode() failure (Wander Lairson Costa) [1955275]
- Documentation/x86: Document TDX kernel architecture (Wander Lairson Costa) [1955275]
- ACPICA: Avoid cache flush inside virtual machines (Wander Lairson Costa) [1955275]
- x86/tdx/ioapic: Add shared bit for IOAPIC base address (Wander Lairson Costa) [1955275]
- x86/mm: Make DMA memory shared for TD guest (Wander Lairson Costa) [1955275]
- x86/mm/cpa: Add support for TDX shared memory (Wander Lairson Costa) [1955275]
- x86/tdx: Make pages shared in ioremap() (Wander Lairson Costa) [1955275]
- x86/topology: Disable CPU online/offline control for TDX guests (Wander Lairson Costa) [1955275]
- x86/boot: Avoid #VE during boot for TDX platforms (Wander Lairson Costa) [1955275]
- x86/boot: Set CR0.NE early and keep it set during the boot (Wander Lairson Costa) [1955275]
- x86/acpi/x86/boot: Add multiprocessor wake-up support (Wander Lairson Costa) [1955275]
- x86/boot: Add a trampoline for booting APs via firmware handoff (Wander Lairson Costa) [1955275]
- x86/tdx: Wire up KVM hypercalls (Wander Lairson Costa) [1955275]
- x86/tdx: Port I/O: Add early boot support (Wander Lairson Costa) [1955275]
- x86/tdx: Port I/O: Add runtime hypercalls (Wander Lairson Costa) [1955275]
- x86/boot: Port I/O: Add decompression-time support for TDX (Wander Lairson Costa) [1955275]
- x86/boot: Port I/O: Allow to hook up alternative helpers (Wander Lairson Costa) [1955275]
- x86: Consolidate port I/O helpers (Wander Lairson Costa) [1955275]
- x86: Adjust types used in port I/O helpers (Wander Lairson Costa) [1955275]
- x86/tdx: Detect TDX at early kernel decompression time (Wander Lairson Costa) [1955275]
- x86/tdx: Handle in-kernel MMIO (Wander Lairson Costa) [1955275]
- x86/tdx: Handle CPUID via #VE (Wander Lairson Costa) [1955275]
- x86/tdx: Add MSR support for TDX guests (Wander Lairson Costa) [1955275]
- x86/tdx: Add HLT support for TDX guests (Wander Lairson Costa) [1955275]
- x86/traps: Add #VE support for TDX guest (Wander Lairson Costa) [1955275]
- x86/traps: Refactor exc_general_protection() (Wander Lairson Costa) [1955275]
- x86/tdx: Exclude shared bit from __PHYSICAL_MASK (Wander Lairson Costa) [1955275]
- x86/tdx: Extend the confidential computing API to support TDX guests (Wander Lairson Costa) [1955275]
- x86/tdx: Add __tdx_module_call() and __tdx_hypercall() helper functions (Wander Lairson Costa) [1955275]
- x86/tdx: Provide common base for SEAMCALL and TDCALL C wrappers (Wander Lairson Costa) [1955275]
- x86/tdx: Detect running as a TDX guest in early boot (Wander Lairson Costa) [1955275]
- Documentation: Add x86/amd_hsmp driver (Wander Lairson Costa) [1955275]
- x86/insn-eval: Introduce insn_decode_mmio() (Wander Lairson Costa) [1955275]
- x86/insn-eval: Introduce insn_get_modrm_reg_ptr() (Wander Lairson Costa) [1955275]
- x86/iopl: Fake iopl(3) CLI/STI usage (Wander Lairson Costa) [1955275]

Tue, 10 Jan 2023 GMT - Herton R. Krzesinski <herton@redhat.com> [5.14.0-232.el9]
- ACPI: x86: s2idle: Stop using AMD specific codepath for Rembrandt+ (David Arcari) [2158310]
- ACPI: x86: s2idle: Force AMD GUID/_REV 2 on HP Elitebook 865 (David Arcari) [2158310]
- ACPI: x86: s2idle: Add another ID to s2idle_dmi_table (David Arcari) [2158310]
- ACPI: x86: s2idle: Fix a NULL pointer dereference (David Arcari) [2158310]
- ACPI: x86: s2idle: Add a quirk for ASUSTeK COMPUTER INC. ROG Flow X13 (David Arcari) [2158310]
- ACPI: x86: s2idle: Add a quirk for Lenovo Slim 7 Pro 14ARH7 (David Arcari) [2158310]
- ACPI: x86: s2idle: Add a quirk for ASUS ROG Zephyrus G14 (David Arcari) [2158310]
- ACPI: x86: s2idle: Add a quirk for ASUS TUF Gaming A17 FA707RE (David Arcari) [2158310]
- ACPI: x86: s2idle: Add module parameter to prefer Microsoft GUID (David Arcari) [2158310]
- ACPI: x86: s2idle: If a new AMD _HID is missing assume Rembrandt (David Arcari) [2158310]
- ACPI: x86: s2idle: Move _HID handling for AMD systems into structures (David Arcari) [2158310]
- ACPI: s2idle: Add a new ->check() callback for platform_s2idle_ops (David Arcari) [2158310]
- perf vendor events amd: Add Zen 4 mapping (Michael Petlan) [2148295]
- perf vendor events amd: Add Zen 4 metrics (Michael Petlan) [2148295]
- perf vendor events amd: Add Zen 4 uncore events (Michael Petlan) [2148295]
- perf vendor events amd: Add Zen 4 core events (Michael Petlan) [2148295]
- arm64: kdump: Support crashkernel=X fall back to reserve region above DMA zones (Pingfan Liu) [2112877]
- arm64: kdump: Provide default size when crashkernel=Y,low is not specified (Pingfan Liu) [2112877]
- ice: Implement devlink port split operations (Petr Oros) [2154357]
- ice: Add additional flags to ice_nvm_write_activate (Petr Oros) [2154357]
- ice: Add port option admin queue commands (Petr Oros) [2154357]
- cifs: fix NULL ptr dereference in refresh_mounts() (Ronnie Sahlberg) [2151070]
- s390: fix double free of GS and RI CBs on fork() failure (Brian Foster) [2121449]

...

Thu, 12 Jan 2023 18:08:13 GMT: kernel-debug-devel-5.14.0-234.el9.x86_64

kernel-debug-devel - Development package for building kernel modules to match the kernel

This package provides kernel headers and makefiles sufficient to build modules
against the kernel package.

Change Log:

Thu, 12 Jan 2023 GMT - Herton R. Krzesinski <herton@redhat.com> [5.14.0-234.el9]
- net/mlx5e: xsk: Discard unaligned XSK frames on striding RQ (Artem Savkov) [2137876]
- bpf: Fix panic due to wrong pageattr of im->image (Artem Savkov) [2137876]
- bpf: prevent leak of lsm program after failed attach (Artem Savkov) [2137876]
- selftests/bpf: fix memory leak of lsm_cgroup (Artem Savkov) [2137876]
- skmsg: pass gfp argument to alloc_sk_msg() (Felix Maurer) [2137876]
- tcp: read multiple skbs in tcp_read_skb() (Felix Maurer) [2137876]
- tcp: Use WARN_ON_ONCE() in tcp_read_skb() (Felix Maurer) [2137876]
- tcp: handle pure FIN case correctly (Felix Maurer) [2137876]
- tcp: refactor tcp_read_skb() a bit (Felix Maurer) [2137876]
- tcp: fix tcp_cleanup_rbuf() for tcp_read_skb() (Felix Maurer) [2137876]
- tcp: fix sock skb accounting in tcp_read_skb() (Felix Maurer) [2137876]
- net: Fix suspicious RCU usage in bpf_sk_reuseport_detach() (Felix Maurer) [2137876]
- net: refactor bpf_sk_reuseport_detach() (Felix Maurer) [2137876]
- net: fix refcount bug in sk_psock_get (2) (Felix Maurer) [2137876]
- skmsg: Get rid of unncessary memset() (Felix Maurer) [2137876]
- skmsg: Get rid of skb_clone() (Felix Maurer) [2137876]
- net: Introduce a new proto_ops ->read_skb() (Felix Maurer) [2137876]
- tcp: Introduce tcp_read_skb() (Felix Maurer) [2137876]
- samples/bpf: Fix MAC address swapping in xdp2_kern (Felix Maurer) [2137876]
- samples/bpf: Fix map iteration in xdp1_user (Felix Maurer) [2137876]
- selftests/bpf: fix ct status check in bpf_nf selftests (Felix Maurer) [2137876]
- selftests/xsk: Avoid use-after-free on ctx (Felix Maurer) [2137876]
- xsk: Fix corrupted packets for XDP_SHARED_UMEM (Felix Maurer) [2137876]
- net: bpf: Use the protocol's set_rcvlowat behavior if there is one (Felix Maurer) [2137876]
- netdevsim: Avoid allocation warnings triggered from user space (Felix Maurer) [2137876]
- net: netfilter: Add kfuncs to set and change CT status (Felix Maurer) [2137876]
- net: netfilter: Add kfuncs to set and change CT timeout (Felix Maurer) [2137876]
- net: netfilter: Add kfuncs to allocate and insert CT (Felix Maurer) [2137876]
- net: netfilter: Deduplicate code in bpf_{xdp,skb}_ct_lookup (Felix Maurer) [2137876]
- xsk: Mark napi_id on sendmsg() (Felix Maurer) [2137876]
- samples/bpf: Fix xdp_redirect_map egress devmap prog (Felix Maurer) [2137876]
- selftests, xsk: Rename AF_XDP testing app (Felix Maurer) [2137876]
- net: page_pool: optimize page pool page allocation in NUMA scenario (Felix Maurer) [2137876]
- bpf: Omit superfluous address family check in __bpf_skc_lookup (Felix Maurer) [2137876]
- selftests/xsk: Destroy BPF resources only when ctx refcount drops to 0 (Felix Maurer) [2137876]
- selftests/xsk: Verify correctness of XDP prog attach point (Felix Maurer) [2137876]
- selftests/xsk: Introduce XDP prog load based on existing AF_XDP socket (Felix Maurer) [2137876]
- selftests/xsk: Avoid bpf_link probe for existing xsk (Felix Maurer) [2137876]
- selftests/bpf: Test a BPF CC implementing the unsupported get_info() (Felix Maurer) [2137876]
- selftests/bpf: Test an incomplete BPF CC (Felix Maurer) [2137876]
- selftests/bpf: Test a BPF CC writing sk_pacing_* (Felix Maurer) [2137876]
- bpf: Require only one of cong_avoid() and cong_control() from a TCP CC (Felix Maurer) [2137876]
- bpf: Allow a TCP CC to write sk_pacing_rate and sk_pacing_status (Felix Maurer) [2137876]
- test_bpf: fix incorrect netdev features (Felix Maurer) [2137876]
- samples/bpf: fixup some tools to be able to support xdp multibuffer (Felix Maurer) [2137876]
- bpf: Fix bpf_skc_lookup comment wrt. return type (Felix Maurer) [2137876]
- samples/bpf: Check detach prog exist or not in xdp_fwd (Felix Maurer) [2137876]
- selftests/bpf: Add drv mode testing for xdping (Felix Maurer) [2137876]
- xdp: Directly use ida_alloc()/free() APIs (Felix Maurer) [2137876]
- selftests/bpf: Fix xdp_synproxy compilation failure in 32-bit arch (Artem Savkov) [2137876]
- samples/bpf: Fix sockex3 error: Missing BPF prog type (Artem Savkov) [2137876]
- selftests/bpf: Fix casting error when cross-compiling test_verifier for 32-bit platforms (Artem Savkov) [2137876]
- ftrace/samples: Add missing prototype for my_direct_func (Artem Savkov) [2137876]
- ftrace: Add cleanup to unregister_ftrace_direct_multi (Artem Savkov) [2137876]
- ftrace: Use direct_ops hash in unregister_ftrace_direct (Artem Savkov) [2137876]
- tracing: Reset the function filter after completing trampoline/graph selftest (Artem Savkov) [2137876]
- selftests/bpf: Fix xdp_synproxy build failure if CONFIG_NF_CONNTRACK=m/n (Artem Savkov) [2137876]
- bpf, samples: Remove AF_XDP samples (Artem Savkov) [2137876]
- tools include: add dis-asm-compat.h to handle version differences (Artem Savkov) [2137876]
- perf tools: Rework prologue generation code (Artem Savkov) [2137876]
- bpf/docs: Update README for most recent vmtest.sh (Artem Savkov) [2137876]
- ftrace: Fix recursive locking direct_mutex in ftrace_modify_direct_caller (Artem Savkov) [2137876]
- libbpf: restore memory layout of bpf_object_open_opts (Artem Savkov) [2137876]
- selftests/bpf: Adapt cgroup effective query uapi change (Artem Savkov) [2137876]
- bpftool: Fix wrong cgroup attach flags being assigned to effective progs (Artem Savkov) [2137876]
- bpf, cgroup: Reject prog_attach_flags array when effective query (Artem Savkov) [2137876]
- bpf, tnums: Warn against the usage of tnum_in(tnum_range(), ...) (Artem Savkov) [2137876]
- bpf: Only add BTF IDs for socket security hooks when CONFIG_SECURITY_NETWORK is on (Artem Savkov) [2137876]
- bpf: Don't use tnum_range on array range checking for poke descriptors (Artem Savkov) [2137876]
- selftests/bpf: Add regression test for pruning fix (Artem Savkov) [2137876]
- bpf: Do mark_chain_precision for ARG_CONST_ALLOC_SIZE_OR_ZERO (Artem Savkov) [2137876]
- bpf: Fix a data-race around bpf_jit_limit. (Artem Savkov) [2137876]
- ftrace: Fix build warning for ops_references_rec() not used (Artem Savkov) [2137876]
- bpf, cgroup: Fix kernel BUG in purge_effective_progs (Artem Savkov) [2137876]
- bpf: Restrict bpf_sys_bpf to CAP_PERFMON (Artem Savkov) [2137876]
- bpf: Partially revert flexible-array member replacement (Artem Savkov) [2137876]
- selftests/bpf: Add lru_bug to s390x deny list (Artem Savkov) [2137876]
- bpf: Shut up kern_sys_bpf warning. (Artem Savkov) [2137876]
- selftests/bpf: Ensure sleepable program is rejected by hash map iter (Artem Savkov) [2137876]
- selftests/bpf: Add write tests for sk local storage map iterator (Artem Savkov) [2137876]
- selftests/bpf: Add tests for reading a dangling map iter fd (Artem Savkov) [2137876]
- bpf: Only allow sleepable program for resched-able iterator (Artem Savkov) [2137876]
- bpf: Check the validity of max_rdwr_access for sock local storage map iterator (Artem Savkov) [2137876]
- bpf: Acquire map uref in .init_seq_private for sock{map,hash} iterator (Artem Savkov) [2137876]
- bpf: Acquire map uref in .init_seq_private for sock local storage map iterator (Artem Savkov) [2137876]
- bpf: Acquire map uref in .init_seq_private for hash map iterator (Artem Savkov) [2137876]
- bpf: Acquire map uref in .init_seq_private for array map iterator (Artem Savkov) [2137876]
- bpftool: Complete libbfd feature detection (Artem Savkov) [2137876]
- bpf, arm64: Fix bpf trampoline instruction endianness (Artem Savkov) [2137876]
- selftests/bpf: Add test for prealloc_lru_pop bug (Artem Savkov) [2137876]
- bpf: Don't reinit map value in prealloc_lru_pop (Artem Savkov) [2137876]
- bpf: Allow calling bpf_prog_test kfuncs in tracing programs (Artem Savkov) [2137876]
- bpf, arm64: Allocate program buffer using kvcalloc instead of kcalloc (Artem Savkov) [2137876]
- selftests/bpf: Excercise bpf_obj_get_info_by_fd for bpf2bpf (Artem Savkov) [2137876]
- bpf: Use proper target btf when exporting attach_btf_obj_id (Artem Savkov) [2137876]
- bpf: Cleanup ftrace hash in bpf_trampoline_put (Artem Savkov) [2137876]
- BPF: Fix potential bad pointer dereference in bpf_sys_bpf() (Artem Savkov) [2137876]
- bpf: Update bpf_design_QA.rst to clarify that BTF_ID does not ABIify a function (Artem Savkov) [2137876]
- bpf: Update bpf_design_QA.rst to clarify that attaching to functions is not ABI (Artem Savkov) [2137876]
- bpf: Update bpf_design_QA.rst to clarify that kprobes is not ABI (Artem Savkov) [2137876]
- tools bpftool: Don't display disassembler-four-args feature test (Artem Savkov) [2137876]
- tools bpftool: Fix compilation error with new binutils (Artem Savkov) [2137876]
- tools bpf_jit_disasm: Don't display disassembler-four-args feature test (Artem Savkov) [2137876]
- tools bpf_jit_disasm: Fix compilation error with new binutils (Artem Savkov) [2137876]
- bpf: Remove unneeded semicolon (Artem Savkov) [2137876]
- libbpf: Add bpf_obj_get_opts() (Artem Savkov) [2137876]
- bpf: Fix NULL pointer dereference when registering bpf trampoline (Artem Savkov) [2137876]
- bpf: Fix test_progs -j error with fentry/fexit tests (Artem Savkov) [2137876]
- selftests/bpf: Bump internal send_signal/send_signal_tracepoint timeout (Artem Savkov) [2137876]
- bpftool: Don't try to return value from void function in skeleton (Artem Savkov) [2137876]
- bpftool: Replace sizeof(arr)/sizeof(arr[0]) with ARRAY_SIZE macro (Artem Savkov) [2137876]
- bpf: btf: Fix vsnprintf return value check (Artem Savkov) [2137876]
- libbpf: Support PPC in arch_specific_syscall_pfx (Artem Savkov) [2137876]
- selftests/bpf: Adjust vmtest.sh to use local kernel configuration (Artem Savkov) [2137876]
- selftests/bpf: Copy over libbpf configs (Artem Savkov) [2137876]
- selftests/bpf: Sort configuration (Artem Savkov) [2137876]
- selftests/bpf: Enable config options needed for xdp_synproxy test (Artem Savkov) [2137876]
- selftests/bpf: Attach to socketcall() in test_probe_user (Artem Savkov) [2137876]
- libbpf: Extend BPF_KSYSCALL documentation (Artem Savkov) [2137876]
- bpf, devmap: Compute proper xdp_frame len redirecting frames (Artem Savkov) [2137876]
- bpf: Fix build error in case of !CONFIG_DEBUG_INFO_BTF (Artem Savkov) [2137876]
- bpf: Simplify bpf_prog_pack_[size|mask] (Artem Savkov) [2137876]
- bpf: Support bpf_trampoline on functions with IPMODIFY (e.g. livepatch) (Artem Savkov) [2137876]
- bpf, x64: Allow to use caller address from stack (Artem Savkov) [2137876]
- ftrace: Allow IPMODIFY and DIRECT ops on the same function (Artem Savkov) [2137876]
- ftrace: Add modify_ftrace_direct_multi_nolock (Artem Savkov) [2137876]
- ftrace/direct: Fix lockup in modify_ftrace_direct_multi (Artem Savkov) [2137876]
- ftrace/direct: Do not disable when switching direct callers (Artem Savkov) [2137876]
- ftrace/samples: Add multi direct interface test module (Artem Savkov) [2137876]
- ftrace: Add multi direct modify interface (Artem Savkov) [2137876]
- ftrace: Add multi direct register/unregister interface (Artem Savkov) [2137876]
- ftrace: Add ftrace_add_rec_direct function (Artem Savkov) [2137876]
- tracing: Add trampoline/graph selftest (Artem Savkov) [2137876]
- x86/ftrace: Make function graph use ftrace directly (Artem Savkov) [2137876]
- x86/ftrace: Remove extra orig rax move (Artem Savkov) [2137876]
- bpf/selftests: Fix couldn't retrieve pinned program in xdp veth test (Artem Savkov) [2137876]
- selftests/bpf: Fix test_verifier failed test in unprivileged mode (Artem Savkov) [2137876]
- selftests/bpf: Add negative tests for new nf_conntrack kfuncs (Artem Savkov) [2137876]
- selftests/bpf: Add tests for new nf_conntrack kfuncs (Artem Savkov) [2137876]
- selftests/bpf: Add verifier tests for trusted kfunc args (Artem Savkov) [2137876]
- bpf: Add documentation for kfuncs (Artem Savkov) [2137876]
- bpf: Add support for forcing kfunc args to be trusted (Artem Savkov) [2137876]
- bpf: Switch to new kfunc flags infrastructure (Artem Savkov) [2137876]
- tools/resolve_btfids: Add support for 8-byte BTF sets (Artem Savkov) [2137876]
- bpf: Introduce 8-byte BTF set (Artem Savkov) [2137876]
- bpf, docs: Use SPDX license identifier in bpf_doc.py (Artem Savkov) [2137876]
- bpf, arm64: Fix compile error in dummy_tramp() (Artem Savkov) [2137876]
- bpf: Check attach_func_proto more carefully in check_helper_call (Artem Savkov) [2137876]
- bpf: Fix bpf_trampoline_{,un}link_cgroup_shim ifdef guards (Artem Savkov) [2137876]
- libbpf: fix an snprintf() overflow check (Artem Savkov) [2137876]
- selftests/bpf: fix a test for snprintf() overflow (Artem Savkov) [2137876]
- bpf, docs: document BPF_MAP_TYPE_HASH and variants (Artem Savkov) [2137876]
- selftests/bpf: test eager BPF ringbuf size adjustment logic (Artem Savkov) [2137876]
- bpf: fix bpf_skb_pull_data documentation (Artem Savkov) [2137876]
- libbpf: fallback to tracefs mount point if debugfs is not mounted (Artem Savkov) [2137876]
- selftests/bpf: Mount debugfs in setns_by_fd (Felix Maurer) [2137876]
- selftests/bpf: Make sure zero-len skbs aren't redirectable (Felix Maurer) [2137876]
- bpf: Move skb->len == 0 checks into __bpf_redirect (Felix Maurer) [2137876]
- bpf: make sure skb->len != 0 when redirecting to a tunneling device (Felix Maurer) [2137876]
- bpf: Don't redirect packets with invalid pkt_len (Felix Maurer) [2137876]
- selftests/bpf: validate .bss section bigger than 8MB is possible now (Artem Savkov) [2137876]
- bpf: remove obsolete KMALLOC_MAX_SIZE restriction on array map value size (Artem Savkov) [2137876]
- bpf: make uniform use of array->elem_size everywhere in arraymap.c (Artem Savkov) [2137876]
- bpf: fix potential 32-bit overflow when accessing ARRAY map element (Artem Savkov) [2137876]
- docs/bpf: Update documentation for BTF_KIND_FUNC (Artem Savkov) [2137876]
- bpf: fix lsm_cgroup build errors on esoteric configs (Artem Savkov) [2137876]
- selftests/bpf: use BPF_KSYSCALL and SEC("ksyscall") in selftests (Artem Savkov) [2137876]
- libbpf: add ksyscall/kretsyscall sections support for syscall kprobes (Artem Savkov) [2137876]
- libbpf: improve BPF_KPROBE_SYSCALL macro and rename it to BPF_KSYSCALL (Artem Savkov) [2137876]
- selftests/bpf: add test of __weak unknown virtual __kconfig extern (Artem Savkov) [2137876]
- libbpf: generalize virtual __kconfig externs and use it for USDT (Artem Savkov) [2137876]
- libbpf: perfbuf: Add API to get the ring buffer (Artem Savkov) [2137876]
- bpf: iterators: Build and use lightweight bootstrap version of bpftool (Artem Savkov) [2137876]
- tools: runqslower: Build and use lightweight bootstrap version of bpftool (Artem Savkov) [2137876]
- samples: bpf: Fix cross-compiling error by using bootstrap bpftool (Artem Savkov) [2137876]
- bpf: Fix check against plain integer v 'NULL' (Artem Savkov) [2137876]
- bpf: Fix subprog names in stack traces. (Artem Savkov) [2137876]
- selftests/bpf: Do not attach kprobe_multi bench to bpf_dispatcher_xdp_func (Artem Savkov) [2137876]
- bpf: Add endian modifiers to fix endian warnings (Artem Savkov) [2137876]
- bpf: Warn on non-preallocated case for BPF_PROG_TYPE_RAW_TRACEPOINT_WRITABLE (Artem Savkov) [2137876]
- selftests/bpf: Return true/false (not 1/0) from bool functions (Artem Savkov) [2137876]
- bpf, arm64: Mark dummy_tramp as global (Artem Savkov) [2137876]
- libbpf: Fix the name of a reused map (Artem Savkov) [2137876]
- samples: bpf: Replace sizeof(arr)/sizeof(arr[0]) with ARRAY_SIZE (Artem Savkov) [2137876]
- bpf: Tidy up verifier check_func_arg() (Artem Savkov) [2137876]
- libbpf: Error out when binary_path is NULL for uprobe and USDT (Artem Savkov) [2137876]
- bpf: Make non-preallocated allocation low priority (Artem Savkov) [2137876]
- bpf: reparent bpf maps on memcg offlining (Artem Savkov) [2137876]
- selftests/bpf: add a ksym iter subtest (Artem Savkov) [2137876]
- bpf: add a ksym BPF iterator (Artem Savkov) [2137876]
- bpf: Fix 'dubious one-bit signed bitfield' warnings (Artem Savkov) [2137876]
- bpf, arm64: Add bpf trampoline for arm64 (Artem Savkov) [2137876]
- bpf, arm64: Implement bpf_arch_text_poke() for arm64 (Artem Savkov) [2137876]
- arm64: Add LDR (literal) instruction (Artem Savkov) [2137876]
- bpf: Remove is_valid_bpf_tramp_flags() (Artem Savkov) [2137876]
- bpf: Correctly propagate errors up from bpf_core_composites_match (Artem Savkov) [2137876]
- libbpf: Disable SEC pragma macro on GCC (Artem Savkov) [2137876]
- bpf: Check attach_func_proto more carefully in check_return_code (Artem Savkov) [2137876]
- selftests/bpf: Add test involving restrict type qualifier (Artem Savkov) [2137876]
- bpftool: Add support for KIND_RESTRICT to gen min_core_btf command (Artem Savkov) [2137876]
- bpf, docs: Remove deprecated xsk libbpf APIs description (Artem Savkov) [2137876]
- selftests/bpf: Add benchmark for local_storage RCU Tasks Trace usage (Artem Savkov) [2137876]
- libbpf: Remove unnecessary usdt_rel_ip assignments (Artem Savkov) [2137876]
- selftests/bpf: Fix few more compiler warnings (Artem Savkov) [2137876]
- selftests/bpf: Add selftests for raw syncookie helpers in TC mode (Artem Savkov) [2137876]
- bpf: Allow the new syncookie helpers to work with SKBs (Artem Savkov) [2137876]
- selftests/bpf: Add selftests for raw syncookie helpers (Artem Savkov) [2137876]
- bpf: Add helpers to issue and check SYN cookies in XDP (Artem Savkov) [2137876]
- bpf: Fix documentation of th_len in bpf_tcp_{gen,check}_syncookie (Artem Savkov) [2137876]
- selftests/bpf: Fix bogus uninitialized variable warning (Artem Savkov) [2137876]
- bpftool: Remove zlib feature test from Makefile (Artem Savkov) [2137876]
- libbpf: Cleanup the legacy uprobe_event on failed add/attach_event() (Artem Savkov) [2137876]
- libbpf: Fix wrong variable used in perf_event_uprobe_open_legacy() (Artem Savkov) [2137876]
- libbpf: Cleanup the legacy kprobe_event on failed add/attach_event() (Artem Savkov) [2137876]
- libbpf: add bpf_core_type_matches() helper macro (Artem Savkov) [2137876]
- selftests/bpf: Add type match test against kernel's task_struct (Artem Savkov) [2137876]
- selftests/bpf: Add nested type to type based tests (Artem Savkov) [2137876]
- selftests/bpf: Add test checking more characteristics (Artem Savkov) [2137876]
- selftests/bpf: Add type-match checks to type-based tests (Artem Savkov) [2137876]
- bpf, libbpf: Add type match support (Artem Savkov) [2137876]
- bpftool: Honor BPF_CORE_TYPE_MATCHES relocation (Artem Savkov) [2137876]
- bpf: Introduce TYPE_MATCH related constants/macros (Artem Savkov) [2137876]
- bpftool: Rename "bpftool feature list" into "... feature list_builtins" (Artem Savkov) [2137876]
- selftests/bpf: Skip lsm_cgroup when we don't have trampolines (Artem Savkov) [2137876]
- bpftool: Show also the name of type BPF_OBJ_LINK (Artem Savkov) [2137876]
- bpftool: Use feature list in bash completion (Artem Savkov) [2137876]
- bpftool: Add feature list (prog/map/link/attach types, helpers) (Artem Savkov) [2137876]
- bpftool: Remove attach_type_name forward declaration (Artem Savkov) [2137876]
- selftests/bpf: lsm_cgroup functional test (Artem Savkov) [2137876]
- bpftool: implement cgroup tree for BPF_LSM_CGROUP (Artem Savkov) [2137876]
- libbpf: implement bpf_prog_query_opts (Artem Savkov) [2137876]
- libbpf: add lsm_cgoup_sock type (Artem Savkov) [2137876]
- tools/bpf: Sync btf_ids.h to tools (Artem Savkov) [2137876]
- bpf: expose bpf_{g,s}etsockopt to lsm cgroup (Artem Savkov) [2137876]
- bpf: implement BPF_PROG_QUERY for BPF_LSM_CGROUP (Artem Savkov) [2137876]
- bpf: minimize number of allocated lsm slots per program (Artem Savkov) [2137876]
- bpf: per-cgroup lsm flavor (Artem Savkov) [2137876]
- bpf: convert cgroup_bpf.progs to hlist (Artem Savkov) [2137876]
- bpf: add bpf_func_t and trampoline helpers (Artem Savkov) [2137876]
- libbpf: fix up few libbpf.map problems (Artem Savkov) [2137876]
- libbpf: enforce strict libbpf 1.0 behaviors (Artem Savkov) [2137876]
- selftests/bpf: remove last tests with legacy BPF map definitions (Artem Savkov) [2137876]
- libbpf: clean up SEC() handling (Artem Savkov) [2137876]
- libbpf: remove internal multi-instance prog support (Artem Savkov) [2137876]
- libbpf: cleanup LIBBPF_DEPRECATED_SINCE supporting macros for v0.x (Artem Savkov) [2137876]
- libbpf: remove multi-instance and custom private data APIs (Artem Savkov) [2137876]
- libbpf: remove most other deprecated high-level APIs (Artem Savkov) [2137876]
- libbpf: remove prog_info_linear APIs (Artem Savkov) [2137876]
- libbpf: clean up perfbuf APIs (Artem Savkov) [2137876]
- libbpf: remove deprecated BTF APIs (Artem Savkov) [2137876]
- libbpf: remove deprecated XDP APIs (Artem Savkov) [2137876]
- libbpf: remove deprecated probing APIs (Artem Savkov) [2137876]
- libbpf: remove deprecated low-level APIs (Artem Savkov) [2137876]
- libbpf: move xsk.{c,h} into selftests/bpf (Artem Savkov) [2137876]
- treewide: uapi: Replace zero-length arrays with flexible-array members (Artem Savkov) [2137876]
- bpf: Fix sockmap calling sleepable function in teardown path (Artem Savkov) [2137876]
- bpf: Merge "types_are_compat" logic into relo_core.c (Artem Savkov) [2137876]
- bpf, docs: Fix the code formatting in instruction-set (Artem Savkov) [2137876]
- selftest/bpf: Test for use-after-free bug fix in inline_bpf_loop (Artem Savkov) [2137876]
- bpf: Fix for use-after-free bug in inline_bpf_loop (Artem Savkov) [2137876]
- bpf: Replace hard-coded 0 with BPF_K in check_alu_op (Artem Savkov) [2137876]
- selftests/bpf: Add benchmark for local_storage get (Artem Savkov) [2137876]
- bpf, arm64: Keep tail call count across bpf2bpf calls (Artem Savkov) [2137876]
- bpf, x64: Add predicate for bpf2bpf with tailcalls support in JIT (Artem Savkov) [2137876]
- selftests/bpf: BPF test_prog selftests for bpf_loop inlining (Artem Savkov) [2137876]
- selftests/bpf: BPF test_verifier selftests for bpf_loop inlining (Artem Savkov) [2137876]
- bpf: Inline calls to bpf_loop when callback is known (Artem Savkov) [2137876]
- selftests/bpf: allow BTF specs and func infos in test_verifier tests (Artem Savkov) [2137876]
- selftests/bpf: specify expected instructions in test_verifier tests (Artem Savkov) [2137876]
- uprobe: gate bpf call behind BPF_EVENTS (Artem Savkov) [2137876]
- bpf: Allow helpers to accept pointers with a fixed size (Artem Savkov) [2137876]
- libbpf: add support for sleepable uprobe programs (Artem Savkov) [2137876]
- selftests/bpf: add tests for sleepable (uk)probes (Artem Savkov) [2137876]
- bpf: implement sleepable uprobes by chaining gps (Artem Savkov) [2137876]
- bpf: allow sleepable uprobe programs to attach (Artem Savkov) [2137876]
- bpf: move bpf_prog to bpf.h (Artem Savkov) [2137876]
- selftests/bpf: Fix test_varlen verification failure with latest llvm (Artem Savkov) [2137876]
- bpf: Fix spelling in bpf_verifier.h (Artem Savkov) [2137876]
- selftest/bpf/benchs: Add bpf_map benchmark (Artem Savkov) [2137876]
- bpf: avoid grabbing spin_locks of all cpus when no free elems (Artem Savkov) [2137876]
- bpf, docs: Fix typo "BFP_ALU" to "BPF_ALU" (Artem Savkov) [2137876]
- bpftool: Fix bootstrapping during a cross compilation (Artem Savkov) [2137876]
- libbpf: Fix a couple of typos (Artem Savkov) [2137876]
- bpf, test_run: Remove unnecessary prog type checks (Artem Savkov) [2137876]
- bpf, sockmap: Fix sk->sk_forward_alloc warn_on in sk_stream_kill_queues (Artem Savkov) [2137876]
- libbpf: Fix determine_ptr_size() guessing (Artem Savkov) [2137876]
- bpf: Fix KASAN use-after-free Read in compute_effective_progs (Artem Savkov) [2137876]
- bpftool: Check for NULL ptr of btf in codegen_asserts (Artem Savkov) [2137876]
- selftests/bpf: Fix test_run logic in fexit_stress.c (Artem Savkov) [2137876]
- bpftool: Use libbpf_bpf_link_type_str (Artem Savkov) [2137876]
- selftests/bpf: Add test for libbpf_bpf_link_type_str (Artem Savkov) [2137876]
- bpftool: Use libbpf_bpf_attach_type_str (Artem Savkov) [2137876]
- selftests/bpf: Add test for libbpf_bpf_attach_type_str (Artem Savkov) [2137876]
- bpftool: Use libbpf_bpf_map_type_str (Artem Savkov) [2137876]
- selftests/bpf: Add test for libbpf_bpf_map_type_str (Artem Savkov) [2137876]
- bpftool: Use libbpf_bpf_prog_type_str (Artem Savkov) [2137876]
- selftests/bpf: Add test for libbpf_bpf_prog_type_str (Artem Savkov) [2137876]
- bpf: Correct the comment about insn_to_jit_off (Artem Savkov) [2137876]
- bpf: Unify data extension operation of jited_ksyms and jited_linfo (Artem Savkov) [2137876]

Wed, 11 Jan 2023 GMT - Herton R. Krzesinski <herton@redhat.com> [5.14.0-233.el9]
- config: Enable TDX Guest (Wander Lairson Costa) [1955275]
- x86/tdx: mark TDX as a preview (Wander Lairson Costa) [1955275]
- x86/tdx: Panic on bad configs that #VE on "private" memory access (Wander Lairson Costa) [1955275]
- x86/tdx: Prepare for using "INFO" call for a second purpose (Wander Lairson Costa) [1955275]
- x86/tdx: Handle load_unaligned_zeropad() page-cross to a shared page (Wander Lairson Costa) [1955275]
- x86/tdx: Clarify RIP adjustments in #VE handler (Wander Lairson Costa) [1955275]
- swiotlb: merge swiotlb-xen initialization into swiotlb (Wander Lairson Costa) [1955275]
- x86/kaslr: Fix build warning in KASLR code in boot stub (Wander Lairson Costa) [1955275]
- x86/tdx: Fix early #VE handling (Wander Lairson Costa) [1955275]
- x86/tdx: Fix RETs in TDX asm (Wander Lairson Costa) [1955275]
- x86/tdx: Annotate a noreturn function (Wander Lairson Costa) [1955275]
- x86/mm: Fix spacing within memory encryption features message (Wander Lairson Costa) [1955275]
- x86/apic: Do apic driver probe for "nosmp" use case (Wander Lairson Costa) [1955275]
- arm/xen: don't check for xen_initial_domain() in xen_create_contiguous_region (Wander Lairson Costa) [1955275]
- tools arch x86: Sync the msr-index.h copy with the kernel sources (Wander Lairson Costa) [1955275]
- x86/Kconfig: Only enable CONFIG_CC_HAS_IBT for clang >= 14.0.0 (Wander Lairson Costa) [1955275]
- selftests/x86/iopl: Adjust to the faked iopl CLI/STI usage (Wander Lairson Costa) [1955275]
- x86/sev-es: Use insn_decode_mmio() for MMIO implementation (Wander Lairson Costa) [1955275]
- x86/insn-eval: Handle insn_get_opcode() failure (Wander Lairson Costa) [1955275]
- Documentation/x86: Document TDX kernel architecture (Wander Lairson Costa) [1955275]
- ACPICA: Avoid cache flush inside virtual machines (Wander Lairson Costa) [1955275]
- x86/tdx/ioapic: Add shared bit for IOAPIC base address (Wander Lairson Costa) [1955275]
- x86/mm: Make DMA memory shared for TD guest (Wander Lairson Costa) [1955275]
- x86/mm/cpa: Add support for TDX shared memory (Wander Lairson Costa) [1955275]
- x86/tdx: Make pages shared in ioremap() (Wander Lairson Costa) [1955275]
- x86/topology: Disable CPU online/offline control for TDX guests (Wander Lairson Costa) [1955275]
- x86/boot: Avoid #VE during boot for TDX platforms (Wander Lairson Costa) [1955275]
- x86/boot: Set CR0.NE early and keep it set during the boot (Wander Lairson Costa) [1955275]
- x86/acpi/x86/boot: Add multiprocessor wake-up support (Wander Lairson Costa) [1955275]
- x86/boot: Add a trampoline for booting APs via firmware handoff (Wander Lairson Costa) [1955275]
- x86/tdx: Wire up KVM hypercalls (Wander Lairson Costa) [1955275]
- x86/tdx: Port I/O: Add early boot support (Wander Lairson Costa) [1955275]
- x86/tdx: Port I/O: Add runtime hypercalls (Wander Lairson Costa) [1955275]
- x86/boot: Port I/O: Add decompression-time support for TDX (Wander Lairson Costa) [1955275]
- x86/boot: Port I/O: Allow to hook up alternative helpers (Wander Lairson Costa) [1955275]
- x86: Consolidate port I/O helpers (Wander Lairson Costa) [1955275]
- x86: Adjust types used in port I/O helpers (Wander Lairson Costa) [1955275]
- x86/tdx: Detect TDX at early kernel decompression time (Wander Lairson Costa) [1955275]
- x86/tdx: Handle in-kernel MMIO (Wander Lairson Costa) [1955275]
- x86/tdx: Handle CPUID via #VE (Wander Lairson Costa) [1955275]
- x86/tdx: Add MSR support for TDX guests (Wander Lairson Costa) [1955275]
- x86/tdx: Add HLT support for TDX guests (Wander Lairson Costa) [1955275]
- x86/traps: Add #VE support for TDX guest (Wander Lairson Costa) [1955275]
- x86/traps: Refactor exc_general_protection() (Wander Lairson Costa) [1955275]
- x86/tdx: Exclude shared bit from __PHYSICAL_MASK (Wander Lairson Costa) [1955275]
- x86/tdx: Extend the confidential computing API to support TDX guests (Wander Lairson Costa) [1955275]
- x86/tdx: Add __tdx_module_call() and __tdx_hypercall() helper functions (Wander Lairson Costa) [1955275]
- x86/tdx: Provide common base for SEAMCALL and TDCALL C wrappers (Wander Lairson Costa) [1955275]
- x86/tdx: Detect running as a TDX guest in early boot (Wander Lairson Costa) [1955275]
- Documentation: Add x86/amd_hsmp driver (Wander Lairson Costa) [1955275]
- x86/insn-eval: Introduce insn_decode_mmio() (Wander Lairson Costa) [1955275]
- x86/insn-eval: Introduce insn_get_modrm_reg_ptr() (Wander Lairson Costa) [1955275]
- x86/iopl: Fake iopl(3) CLI/STI usage (Wander Lairson Costa) [1955275]

Tue, 10 Jan 2023 GMT - Herton R. Krzesinski <herton@redhat.com> [5.14.0-232.el9]
- ACPI: x86: s2idle: Stop using AMD specific codepath for Rembrandt+ (David Arcari) [2158310]
- ACPI: x86: s2idle: Force AMD GUID/_REV 2 on HP Elitebook 865 (David Arcari) [2158310]
- ACPI: x86: s2idle: Add another ID to s2idle_dmi_table (David Arcari) [2158310]
- ACPI: x86: s2idle: Fix a NULL pointer dereference (David Arcari) [2158310]
- ACPI: x86: s2idle: Add a quirk for ASUSTeK COMPUTER INC. ROG Flow X13 (David Arcari) [2158310]
- ACPI: x86: s2idle: Add a quirk for Lenovo Slim 7 Pro 14ARH7 (David Arcari) [2158310]
- ACPI: x86: s2idle: Add a quirk for ASUS ROG Zephyrus G14 (David Arcari) [2158310]
- ACPI: x86: s2idle: Add a quirk for ASUS TUF Gaming A17 FA707RE (David Arcari) [2158310]
- ACPI: x86: s2idle: Add module parameter to prefer Microsoft GUID (David Arcari) [2158310]
- ACPI: x86: s2idle: If a new AMD _HID is missing assume Rembrandt (David Arcari) [2158310]
- ACPI: x86: s2idle: Move _HID handling for AMD systems into structures (David Arcari) [2158310]
- ACPI: s2idle: Add a new ->check() callback for platform_s2idle_ops (David Arcari) [2158310]
- perf vendor events amd: Add Zen 4 mapping (Michael Petlan) [2148295]
- perf vendor events amd: Add Zen 4 metrics (Michael Petlan) [2148295]
- perf vendor events amd: Add Zen 4 uncore events (Michael Petlan) [2148295]
- perf vendor events amd: Add Zen 4 core events (Michael Petlan) [2148295]
- arm64: kdump: Support crashkernel=X fall back to reserve region above DMA zones (Pingfan Liu) [2112877]
- arm64: kdump: Provide default size when crashkernel=Y,low is not specified (Pingfan Liu) [2112877]
- ice: Implement devlink port split operations (Petr Oros) [2154357]
- ice: Add additional flags to ice_nvm_write_activate (Petr Oros) [2154357]
- ice: Add port option admin queue commands (Petr Oros) [2154357]
- cifs: fix NULL ptr dereference in refresh_mounts() (Ronnie Sahlberg) [2151070]
- s390: fix double free of GS and RI CBs on fork() failure (Brian Foster) [2121449]

...

Thu, 12 Jan 2023 18:08:13 GMT: kernel-devel-5.14.0-234.el9.x86_64

kernel-devel - Development package for building kernel modules to match the kernel

This package provides kernel headers and makefiles sufficient to build modules
against the kernel package.

Change Log:

Thu, 12 Jan 2023 GMT - Herton R. Krzesinski <herton@redhat.com> [5.14.0-234.el9]
- net/mlx5e: xsk: Discard unaligned XSK frames on striding RQ (Artem Savkov) [2137876]
- bpf: Fix panic due to wrong pageattr of im->image (Artem Savkov) [2137876]
- bpf: prevent leak of lsm program after failed attach (Artem Savkov) [2137876]
- selftests/bpf: fix memory leak of lsm_cgroup (Artem Savkov) [2137876]
- skmsg: pass gfp argument to alloc_sk_msg() (Felix Maurer) [2137876]
- tcp: read multiple skbs in tcp_read_skb() (Felix Maurer) [2137876]
- tcp: Use WARN_ON_ONCE() in tcp_read_skb() (Felix Maurer) [2137876]
- tcp: handle pure FIN case correctly (Felix Maurer) [2137876]
- tcp: refactor tcp_read_skb() a bit (Felix Maurer) [2137876]
- tcp: fix tcp_cleanup_rbuf() for tcp_read_skb() (Felix Maurer) [2137876]
- tcp: fix sock skb accounting in tcp_read_skb() (Felix Maurer) [2137876]
- net: Fix suspicious RCU usage in bpf_sk_reuseport_detach() (Felix Maurer) [2137876]
- net: refactor bpf_sk_reuseport_detach() (Felix Maurer) [2137876]
- net: fix refcount bug in sk_psock_get (2) (Felix Maurer) [2137876]
- skmsg: Get rid of unncessary memset() (Felix Maurer) [2137876]
- skmsg: Get rid of skb_clone() (Felix Maurer) [2137876]
- net: Introduce a new proto_ops ->read_skb() (Felix Maurer) [2137876]
- tcp: Introduce tcp_read_skb() (Felix Maurer) [2137876]
- samples/bpf: Fix MAC address swapping in xdp2_kern (Felix Maurer) [2137876]
- samples/bpf: Fix map iteration in xdp1_user (Felix Maurer) [2137876]
- selftests/bpf: fix ct status check in bpf_nf selftests (Felix Maurer) [2137876]
- selftests/xsk: Avoid use-after-free on ctx (Felix Maurer) [2137876]
- xsk: Fix corrupted packets for XDP_SHARED_UMEM (Felix Maurer) [2137876]
- net: bpf: Use the protocol's set_rcvlowat behavior if there is one (Felix Maurer) [2137876]
- netdevsim: Avoid allocation warnings triggered from user space (Felix Maurer) [2137876]
- net: netfilter: Add kfuncs to set and change CT status (Felix Maurer) [2137876]
- net: netfilter: Add kfuncs to set and change CT timeout (Felix Maurer) [2137876]
- net: netfilter: Add kfuncs to allocate and insert CT (Felix Maurer) [2137876]
- net: netfilter: Deduplicate code in bpf_{xdp,skb}_ct_lookup (Felix Maurer) [2137876]
- xsk: Mark napi_id on sendmsg() (Felix Maurer) [2137876]
- samples/bpf: Fix xdp_redirect_map egress devmap prog (Felix Maurer) [2137876]
- selftests, xsk: Rename AF_XDP testing app (Felix Maurer) [2137876]
- net: page_pool: optimize page pool page allocation in NUMA scenario (Felix Maurer) [2137876]
- bpf: Omit superfluous address family check in __bpf_skc_lookup (Felix Maurer) [2137876]
- selftests/xsk: Destroy BPF resources only when ctx refcount drops to 0 (Felix Maurer) [2137876]
- selftests/xsk: Verify correctness of XDP prog attach point (Felix Maurer) [2137876]
- selftests/xsk: Introduce XDP prog load based on existing AF_XDP socket (Felix Maurer) [2137876]
- selftests/xsk: Avoid bpf_link probe for existing xsk (Felix Maurer) [2137876]
- selftests/bpf: Test a BPF CC implementing the unsupported get_info() (Felix Maurer) [2137876]
- selftests/bpf: Test an incomplete BPF CC (Felix Maurer) [2137876]
- selftests/bpf: Test a BPF CC writing sk_pacing_* (Felix Maurer) [2137876]
- bpf: Require only one of cong_avoid() and cong_control() from a TCP CC (Felix Maurer) [2137876]
- bpf: Allow a TCP CC to write sk_pacing_rate and sk_pacing_status (Felix Maurer) [2137876]
- test_bpf: fix incorrect netdev features (Felix Maurer) [2137876]
- samples/bpf: fixup some tools to be able to support xdp multibuffer (Felix Maurer) [2137876]
- bpf: Fix bpf_skc_lookup comment wrt. return type (Felix Maurer) [2137876]
- samples/bpf: Check detach prog exist or not in xdp_fwd (Felix Maurer) [2137876]
- selftests/bpf: Add drv mode testing for xdping (Felix Maurer) [2137876]
- xdp: Directly use ida_alloc()/free() APIs (Felix Maurer) [2137876]
- selftests/bpf: Fix xdp_synproxy compilation failure in 32-bit arch (Artem Savkov) [2137876]
- samples/bpf: Fix sockex3 error: Missing BPF prog type (Artem Savkov) [2137876]
- selftests/bpf: Fix casting error when cross-compiling test_verifier for 32-bit platforms (Artem Savkov) [2137876]
- ftrace/samples: Add missing prototype for my_direct_func (Artem Savkov) [2137876]
- ftrace: Add cleanup to unregister_ftrace_direct_multi (Artem Savkov) [2137876]
- ftrace: Use direct_ops hash in unregister_ftrace_direct (Artem Savkov) [2137876]
- tracing: Reset the function filter after completing trampoline/graph selftest (Artem Savkov) [2137876]
- selftests/bpf: Fix xdp_synproxy build failure if CONFIG_NF_CONNTRACK=m/n (Artem Savkov) [2137876]
- bpf, samples: Remove AF_XDP samples (Artem Savkov) [2137876]
- tools include: add dis-asm-compat.h to handle version differences (Artem Savkov) [2137876]
- perf tools: Rework prologue generation code (Artem Savkov) [2137876]
- bpf/docs: Update README for most recent vmtest.sh (Artem Savkov) [2137876]
- ftrace: Fix recursive locking direct_mutex in ftrace_modify_direct_caller (Artem Savkov) [2137876]
- libbpf: restore memory layout of bpf_object_open_opts (Artem Savkov) [2137876]
- selftests/bpf: Adapt cgroup effective query uapi change (Artem Savkov) [2137876]
- bpftool: Fix wrong cgroup attach flags being assigned to effective progs (Artem Savkov) [2137876]
- bpf, cgroup: Reject prog_attach_flags array when effective query (Artem Savkov) [2137876]
- bpf, tnums: Warn against the usage of tnum_in(tnum_range(), ...) (Artem Savkov) [2137876]
- bpf: Only add BTF IDs for socket security hooks when CONFIG_SECURITY_NETWORK is on (Artem Savkov) [2137876]
- bpf: Don't use tnum_range on array range checking for poke descriptors (Artem Savkov) [2137876]
- selftests/bpf: Add regression test for pruning fix (Artem Savkov) [2137876]
- bpf: Do mark_chain_precision for ARG_CONST_ALLOC_SIZE_OR_ZERO (Artem Savkov) [2137876]
- bpf: Fix a data-race around bpf_jit_limit. (Artem Savkov) [2137876]
- ftrace: Fix build warning for ops_references_rec() not used (Artem Savkov) [2137876]
- bpf, cgroup: Fix kernel BUG in purge_effective_progs (Artem Savkov) [2137876]
- bpf: Restrict bpf_sys_bpf to CAP_PERFMON (Artem Savkov) [2137876]
- bpf: Partially revert flexible-array member replacement (Artem Savkov) [2137876]
- selftests/bpf: Add lru_bug to s390x deny list (Artem Savkov) [2137876]
- bpf: Shut up kern_sys_bpf warning. (Artem Savkov) [2137876]
- selftests/bpf: Ensure sleepable program is rejected by hash map iter (Artem Savkov) [2137876]
- selftests/bpf: Add write tests for sk local storage map iterator (Artem Savkov) [2137876]
- selftests/bpf: Add tests for reading a dangling map iter fd (Artem Savkov) [2137876]
- bpf: Only allow sleepable program for resched-able iterator (Artem Savkov) [2137876]
- bpf: Check the validity of max_rdwr_access for sock local storage map iterator (Artem Savkov) [2137876]
- bpf: Acquire map uref in .init_seq_private for sock{map,hash} iterator (Artem Savkov) [2137876]
- bpf: Acquire map uref in .init_seq_private for sock local storage map iterator (Artem Savkov) [2137876]
- bpf: Acquire map uref in .init_seq_private for hash map iterator (Artem Savkov) [2137876]
- bpf: Acquire map uref in .init_seq_private for array map iterator (Artem Savkov) [2137876]
- bpftool: Complete libbfd feature detection (Artem Savkov) [2137876]
- bpf, arm64: Fix bpf trampoline instruction endianness (Artem Savkov) [2137876]
- selftests/bpf: Add test for prealloc_lru_pop bug (Artem Savkov) [2137876]
- bpf: Don't reinit map value in prealloc_lru_pop (Artem Savkov) [2137876]
- bpf: Allow calling bpf_prog_test kfuncs in tracing programs (Artem Savkov) [2137876]
- bpf, arm64: Allocate program buffer using kvcalloc instead of kcalloc (Artem Savkov) [2137876]
- selftests/bpf: Excercise bpf_obj_get_info_by_fd for bpf2bpf (Artem Savkov) [2137876]
- bpf: Use proper target btf when exporting attach_btf_obj_id (Artem Savkov) [2137876]
- bpf: Cleanup ftrace hash in bpf_trampoline_put (Artem Savkov) [2137876]
- BPF: Fix potential bad pointer dereference in bpf_sys_bpf() (Artem Savkov) [2137876]
- bpf: Update bpf_design_QA.rst to clarify that BTF_ID does not ABIify a function (Artem Savkov) [2137876]
- bpf: Update bpf_design_QA.rst to clarify that attaching to functions is not ABI (Artem Savkov) [2137876]
- bpf: Update bpf_design_QA.rst to clarify that kprobes is not ABI (Artem Savkov) [2137876]
- tools bpftool: Don't display disassembler-four-args feature test (Artem Savkov) [2137876]
- tools bpftool: Fix compilation error with new binutils (Artem Savkov) [2137876]
- tools bpf_jit_disasm: Don't display disassembler-four-args feature test (Artem Savkov) [2137876]
- tools bpf_jit_disasm: Fix compilation error with new binutils (Artem Savkov) [2137876]
- bpf: Remove unneeded semicolon (Artem Savkov) [2137876]
- libbpf: Add bpf_obj_get_opts() (Artem Savkov) [2137876]
- bpf: Fix NULL pointer dereference when registering bpf trampoline (Artem Savkov) [2137876]
- bpf: Fix test_progs -j error with fentry/fexit tests (Artem Savkov) [2137876]
- selftests/bpf: Bump internal send_signal/send_signal_tracepoint timeout (Artem Savkov) [2137876]
- bpftool: Don't try to return value from void function in skeleton (Artem Savkov) [2137876]
- bpftool: Replace sizeof(arr)/sizeof(arr[0]) with ARRAY_SIZE macro (Artem Savkov) [2137876]
- bpf: btf: Fix vsnprintf return value check (Artem Savkov) [2137876]
- libbpf: Support PPC in arch_specific_syscall_pfx (Artem Savkov) [2137876]
- selftests/bpf: Adjust vmtest.sh to use local kernel configuration (Artem Savkov) [2137876]
- selftests/bpf: Copy over libbpf configs (Artem Savkov) [2137876]
- selftests/bpf: Sort configuration (Artem Savkov) [2137876]
- selftests/bpf: Enable config options needed for xdp_synproxy test (Artem Savkov) [2137876]
- selftests/bpf: Attach to socketcall() in test_probe_user (Artem Savkov) [2137876]
- libbpf: Extend BPF_KSYSCALL documentation (Artem Savkov) [2137876]
- bpf, devmap: Compute proper xdp_frame len redirecting frames (Artem Savkov) [2137876]
- bpf: Fix build error in case of !CONFIG_DEBUG_INFO_BTF (Artem Savkov) [2137876]
- bpf: Simplify bpf_prog_pack_[size|mask] (Artem Savkov) [2137876]
- bpf: Support bpf_trampoline on functions with IPMODIFY (e.g. livepatch) (Artem Savkov) [2137876]
- bpf, x64: Allow to use caller address from stack (Artem Savkov) [2137876]
- ftrace: Allow IPMODIFY and DIRECT ops on the same function (Artem Savkov) [2137876]
- ftrace: Add modify_ftrace_direct_multi_nolock (Artem Savkov) [2137876]
- ftrace/direct: Fix lockup in modify_ftrace_direct_multi (Artem Savkov) [2137876]
- ftrace/direct: Do not disable when switching direct callers (Artem Savkov) [2137876]
- ftrace/samples: Add multi direct interface test module (Artem Savkov) [2137876]
- ftrace: Add multi direct modify interface (Artem Savkov) [2137876]
- ftrace: Add multi direct register/unregister interface (Artem Savkov) [2137876]
- ftrace: Add ftrace_add_rec_direct function (Artem Savkov) [2137876]
- tracing: Add trampoline/graph selftest (Artem Savkov) [2137876]
- x86/ftrace: Make function graph use ftrace directly (Artem Savkov) [2137876]
- x86/ftrace: Remove extra orig rax move (Artem Savkov) [2137876]
- bpf/selftests: Fix couldn't retrieve pinned program in xdp veth test (Artem Savkov) [2137876]
- selftests/bpf: Fix test_verifier failed test in unprivileged mode (Artem Savkov) [2137876]
- selftests/bpf: Add negative tests for new nf_conntrack kfuncs (Artem Savkov) [2137876]
- selftests/bpf: Add tests for new nf_conntrack kfuncs (Artem Savkov) [2137876]
- selftests/bpf: Add verifier tests for trusted kfunc args (Artem Savkov) [2137876]
- bpf: Add documentation for kfuncs (Artem Savkov) [2137876]
- bpf: Add support for forcing kfunc args to be trusted (Artem Savkov) [2137876]
- bpf: Switch to new kfunc flags infrastructure (Artem Savkov) [2137876]
- tools/resolve_btfids: Add support for 8-byte BTF sets (Artem Savkov) [2137876]
- bpf: Introduce 8-byte BTF set (Artem Savkov) [2137876]
- bpf, docs: Use SPDX license identifier in bpf_doc.py (Artem Savkov) [2137876]
- bpf, arm64: Fix compile error in dummy_tramp() (Artem Savkov) [2137876]
- bpf: Check attach_func_proto more carefully in check_helper_call (Artem Savkov) [2137876]
- bpf: Fix bpf_trampoline_{,un}link_cgroup_shim ifdef guards (Artem Savkov) [2137876]
- libbpf: fix an snprintf() overflow check (Artem Savkov) [2137876]
- selftests/bpf: fix a test for snprintf() overflow (Artem Savkov) [2137876]
- bpf, docs: document BPF_MAP_TYPE_HASH and variants (Artem Savkov) [2137876]
- selftests/bpf: test eager BPF ringbuf size adjustment logic (Artem Savkov) [2137876]
- bpf: fix bpf_skb_pull_data documentation (Artem Savkov) [2137876]
- libbpf: fallback to tracefs mount point if debugfs is not mounted (Artem Savkov) [2137876]
- selftests/bpf: Mount debugfs in setns_by_fd (Felix Maurer) [2137876]
- selftests/bpf: Make sure zero-len skbs aren't redirectable (Felix Maurer) [2137876]
- bpf: Move skb->len == 0 checks into __bpf_redirect (Felix Maurer) [2137876]
- bpf: make sure skb->len != 0 when redirecting to a tunneling device (Felix Maurer) [2137876]
- bpf: Don't redirect packets with invalid pkt_len (Felix Maurer) [2137876]
- selftests/bpf: validate .bss section bigger than 8MB is possible now (Artem Savkov) [2137876]
- bpf: remove obsolete KMALLOC_MAX_SIZE restriction on array map value size (Artem Savkov) [2137876]
- bpf: make uniform use of array->elem_size everywhere in arraymap.c (Artem Savkov) [2137876]
- bpf: fix potential 32-bit overflow when accessing ARRAY map element (Artem Savkov) [2137876]
- docs/bpf: Update documentation for BTF_KIND_FUNC (Artem Savkov) [2137876]
- bpf: fix lsm_cgroup build errors on esoteric configs (Artem Savkov) [2137876]
- selftests/bpf: use BPF_KSYSCALL and SEC("ksyscall") in selftests (Artem Savkov) [2137876]
- libbpf: add ksyscall/kretsyscall sections support for syscall kprobes (Artem Savkov) [2137876]
- libbpf: improve BPF_KPROBE_SYSCALL macro and rename it to BPF_KSYSCALL (Artem Savkov) [2137876]
- selftests/bpf: add test of __weak unknown virtual __kconfig extern (Artem Savkov) [2137876]
- libbpf: generalize virtual __kconfig externs and use it for USDT (Artem Savkov) [2137876]
- libbpf: perfbuf: Add API to get the ring buffer (Artem Savkov) [2137876]
- bpf: iterators: Build and use lightweight bootstrap version of bpftool (Artem Savkov) [2137876]
- tools: runqslower: Build and use lightweight bootstrap version of bpftool (Artem Savkov) [2137876]
- samples: bpf: Fix cross-compiling error by using bootstrap bpftool (Artem Savkov) [2137876]
- bpf: Fix check against plain integer v 'NULL' (Artem Savkov) [2137876]
- bpf: Fix subprog names in stack traces. (Artem Savkov) [2137876]
- selftests/bpf: Do not attach kprobe_multi bench to bpf_dispatcher_xdp_func (Artem Savkov) [2137876]
- bpf: Add endian modifiers to fix endian warnings (Artem Savkov) [2137876]
- bpf: Warn on non-preallocated case for BPF_PROG_TYPE_RAW_TRACEPOINT_WRITABLE (Artem Savkov) [2137876]
- selftests/bpf: Return true/false (not 1/0) from bool functions (Artem Savkov) [2137876]
- bpf, arm64: Mark dummy_tramp as global (Artem Savkov) [2137876]
- libbpf: Fix the name of a reused map (Artem Savkov) [2137876]
- samples: bpf: Replace sizeof(arr)/sizeof(arr[0]) with ARRAY_SIZE (Artem Savkov) [2137876]
- bpf: Tidy up verifier check_func_arg() (Artem Savkov) [2137876]
- libbpf: Error out when binary_path is NULL for uprobe and USDT (Artem Savkov) [2137876]
- bpf: Make non-preallocated allocation low priority (Artem Savkov) [2137876]
- bpf: reparent bpf maps on memcg offlining (Artem Savkov) [2137876]
- selftests/bpf: add a ksym iter subtest (Artem Savkov) [2137876]
- bpf: add a ksym BPF iterator (Artem Savkov) [2137876]
- bpf: Fix 'dubious one-bit signed bitfield' warnings (Artem Savkov) [2137876]
- bpf, arm64: Add bpf trampoline for arm64 (Artem Savkov) [2137876]
- bpf, arm64: Implement bpf_arch_text_poke() for arm64 (Artem Savkov) [2137876]
- arm64: Add LDR (literal) instruction (Artem Savkov) [2137876]
- bpf: Remove is_valid_bpf_tramp_flags() (Artem Savkov) [2137876]
- bpf: Correctly propagate errors up from bpf_core_composites_match (Artem Savkov) [2137876]
- libbpf: Disable SEC pragma macro on GCC (Artem Savkov) [2137876]
- bpf: Check attach_func_proto more carefully in check_return_code (Artem Savkov) [2137876]
- selftests/bpf: Add test involving restrict type qualifier (Artem Savkov) [2137876]
- bpftool: Add support for KIND_RESTRICT to gen min_core_btf command (Artem Savkov) [2137876]
- bpf, docs: Remove deprecated xsk libbpf APIs description (Artem Savkov) [2137876]
- selftests/bpf: Add benchmark for local_storage RCU Tasks Trace usage (Artem Savkov) [2137876]
- libbpf: Remove unnecessary usdt_rel_ip assignments (Artem Savkov) [2137876]
- selftests/bpf: Fix few more compiler warnings (Artem Savkov) [2137876]
- selftests/bpf: Add selftests for raw syncookie helpers in TC mode (Artem Savkov) [2137876]
- bpf: Allow the new syncookie helpers to work with SKBs (Artem Savkov) [2137876]
- selftests/bpf: Add selftests for raw syncookie helpers (Artem Savkov) [2137876]
- bpf: Add helpers to issue and check SYN cookies in XDP (Artem Savkov) [2137876]
- bpf: Fix documentation of th_len in bpf_tcp_{gen,check}_syncookie (Artem Savkov) [2137876]
- selftests/bpf: Fix bogus uninitialized variable warning (Artem Savkov) [2137876]
- bpftool: Remove zlib feature test from Makefile (Artem Savkov) [2137876]
- libbpf: Cleanup the legacy uprobe_event on failed add/attach_event() (Artem Savkov) [2137876]
- libbpf: Fix wrong variable used in perf_event_uprobe_open_legacy() (Artem Savkov) [2137876]
- libbpf: Cleanup the legacy kprobe_event on failed add/attach_event() (Artem Savkov) [2137876]
- libbpf: add bpf_core_type_matches() helper macro (Artem Savkov) [2137876]
- selftests/bpf: Add type match test against kernel's task_struct (Artem Savkov) [2137876]
- selftests/bpf: Add nested type to type based tests (Artem Savkov) [2137876]
- selftests/bpf: Add test checking more characteristics (Artem Savkov) [2137876]
- selftests/bpf: Add type-match checks to type-based tests (Artem Savkov) [2137876]
- bpf, libbpf: Add type match support (Artem Savkov) [2137876]
- bpftool: Honor BPF_CORE_TYPE_MATCHES relocation (Artem Savkov) [2137876]
- bpf: Introduce TYPE_MATCH related constants/macros (Artem Savkov) [2137876]
- bpftool: Rename "bpftool feature list" into "... feature list_builtins" (Artem Savkov) [2137876]
- selftests/bpf: Skip lsm_cgroup when we don't have trampolines (Artem Savkov) [2137876]
- bpftool: Show also the name of type BPF_OBJ_LINK (Artem Savkov) [2137876]
- bpftool: Use feature list in bash completion (Artem Savkov) [2137876]
- bpftool: Add feature list (prog/map/link/attach types, helpers) (Artem Savkov) [2137876]
- bpftool: Remove attach_type_name forward declaration (Artem Savkov) [2137876]
- selftests/bpf: lsm_cgroup functional test (Artem Savkov) [2137876]
- bpftool: implement cgroup tree for BPF_LSM_CGROUP (Artem Savkov) [2137876]
- libbpf: implement bpf_prog_query_opts (Artem Savkov) [2137876]
- libbpf: add lsm_cgoup_sock type (Artem Savkov) [2137876]
- tools/bpf: Sync btf_ids.h to tools (Artem Savkov) [2137876]
- bpf: expose bpf_{g,s}etsockopt to lsm cgroup (Artem Savkov) [2137876]
- bpf: implement BPF_PROG_QUERY for BPF_LSM_CGROUP (Artem Savkov) [2137876]
- bpf: minimize number of allocated lsm slots per program (Artem Savkov) [2137876]
- bpf: per-cgroup lsm flavor (Artem Savkov) [2137876]
- bpf: convert cgroup_bpf.progs to hlist (Artem Savkov) [2137876]
- bpf: add bpf_func_t and trampoline helpers (Artem Savkov) [2137876]
- libbpf: fix up few libbpf.map problems (Artem Savkov) [2137876]
- libbpf: enforce strict libbpf 1.0 behaviors (Artem Savkov) [2137876]
- selftests/bpf: remove last tests with legacy BPF map definitions (Artem Savkov) [2137876]
- libbpf: clean up SEC() handling (Artem Savkov) [2137876]
- libbpf: remove internal multi-instance prog support (Artem Savkov) [2137876]
- libbpf: cleanup LIBBPF_DEPRECATED_SINCE supporting macros for v0.x (Artem Savkov) [2137876]
- libbpf: remove multi-instance and custom private data APIs (Artem Savkov) [2137876]
- libbpf: remove most other deprecated high-level APIs (Artem Savkov) [2137876]
- libbpf: remove prog_info_linear APIs (Artem Savkov) [2137876]
- libbpf: clean up perfbuf APIs (Artem Savkov) [2137876]
- libbpf: remove deprecated BTF APIs (Artem Savkov) [2137876]
- libbpf: remove deprecated XDP APIs (Artem Savkov) [2137876]
- libbpf: remove deprecated probing APIs (Artem Savkov) [2137876]
- libbpf: remove deprecated low-level APIs (Artem Savkov) [2137876]
- libbpf: move xsk.{c,h} into selftests/bpf (Artem Savkov) [2137876]
- treewide: uapi: Replace zero-length arrays with flexible-array members (Artem Savkov) [2137876]
- bpf: Fix sockmap calling sleepable function in teardown path (Artem Savkov) [2137876]
- bpf: Merge "types_are_compat" logic into relo_core.c (Artem Savkov) [2137876]
- bpf, docs: Fix the code formatting in instruction-set (Artem Savkov) [2137876]
- selftest/bpf: Test for use-after-free bug fix in inline_bpf_loop (Artem Savkov) [2137876]
- bpf: Fix for use-after-free bug in inline_bpf_loop (Artem Savkov) [2137876]
- bpf: Replace hard-coded 0 with BPF_K in check_alu_op (Artem Savkov) [2137876]
- selftests/bpf: Add benchmark for local_storage get (Artem Savkov) [2137876]
- bpf, arm64: Keep tail call count across bpf2bpf calls (Artem Savkov) [2137876]
- bpf, x64: Add predicate for bpf2bpf with tailcalls support in JIT (Artem Savkov) [2137876]
- selftests/bpf: BPF test_prog selftests for bpf_loop inlining (Artem Savkov) [2137876]
- selftests/bpf: BPF test_verifier selftests for bpf_loop inlining (Artem Savkov) [2137876]
- bpf: Inline calls to bpf_loop when callback is known (Artem Savkov) [2137876]
- selftests/bpf: allow BTF specs and func infos in test_verifier tests (Artem Savkov) [2137876]
- selftests/bpf: specify expected instructions in test_verifier tests (Artem Savkov) [2137876]
- uprobe: gate bpf call behind BPF_EVENTS (Artem Savkov) [2137876]
- bpf: Allow helpers to accept pointers with a fixed size (Artem Savkov) [2137876]
- libbpf: add support for sleepable uprobe programs (Artem Savkov) [2137876]
- selftests/bpf: add tests for sleepable (uk)probes (Artem Savkov) [2137876]
- bpf: implement sleepable uprobes by chaining gps (Artem Savkov) [2137876]
- bpf: allow sleepable uprobe programs to attach (Artem Savkov) [2137876]
- bpf: move bpf_prog to bpf.h (Artem Savkov) [2137876]
- selftests/bpf: Fix test_varlen verification failure with latest llvm (Artem Savkov) [2137876]
- bpf: Fix spelling in bpf_verifier.h (Artem Savkov) [2137876]
- selftest/bpf/benchs: Add bpf_map benchmark (Artem Savkov) [2137876]
- bpf: avoid grabbing spin_locks of all cpus when no free elems (Artem Savkov) [2137876]
- bpf, docs: Fix typo "BFP_ALU" to "BPF_ALU" (Artem Savkov) [2137876]
- bpftool: Fix bootstrapping during a cross compilation (Artem Savkov) [2137876]
- libbpf: Fix a couple of typos (Artem Savkov) [2137876]
- bpf, test_run: Remove unnecessary prog type checks (Artem Savkov) [2137876]
- bpf, sockmap: Fix sk->sk_forward_alloc warn_on in sk_stream_kill_queues (Artem Savkov) [2137876]
- libbpf: Fix determine_ptr_size() guessing (Artem Savkov) [2137876]
- bpf: Fix KASAN use-after-free Read in compute_effective_progs (Artem Savkov) [2137876]
- bpftool: Check for NULL ptr of btf in codegen_asserts (Artem Savkov) [2137876]
- selftests/bpf: Fix test_run logic in fexit_stress.c (Artem Savkov) [2137876]
- bpftool: Use libbpf_bpf_link_type_str (Artem Savkov) [2137876]
- selftests/bpf: Add test for libbpf_bpf_link_type_str (Artem Savkov) [2137876]
- bpftool: Use libbpf_bpf_attach_type_str (Artem Savkov) [2137876]
- selftests/bpf: Add test for libbpf_bpf_attach_type_str (Artem Savkov) [2137876]
- bpftool: Use libbpf_bpf_map_type_str (Artem Savkov) [2137876]
- selftests/bpf: Add test for libbpf_bpf_map_type_str (Artem Savkov) [2137876]
- bpftool: Use libbpf_bpf_prog_type_str (Artem Savkov) [2137876]
- selftests/bpf: Add test for libbpf_bpf_prog_type_str (Artem Savkov) [2137876]
- bpf: Correct the comment about insn_to_jit_off (Artem Savkov) [2137876]
- bpf: Unify data extension operation of jited_ksyms and jited_linfo (Artem Savkov) [2137876]

Wed, 11 Jan 2023 GMT - Herton R. Krzesinski <herton@redhat.com> [5.14.0-233.el9]
- config: Enable TDX Guest (Wander Lairson Costa) [1955275]
- x86/tdx: mark TDX as a preview (Wander Lairson Costa) [1955275]
- x86/tdx: Panic on bad configs that #VE on "private" memory access (Wander Lairson Costa) [1955275]
- x86/tdx: Prepare for using "INFO" call for a second purpose (Wander Lairson Costa) [1955275]
- x86/tdx: Handle load_unaligned_zeropad() page-cross to a shared page (Wander Lairson Costa) [1955275]
- x86/tdx: Clarify RIP adjustments in #VE handler (Wander Lairson Costa) [1955275]
- swiotlb: merge swiotlb-xen initialization into swiotlb (Wander Lairson Costa) [1955275]
- x86/kaslr: Fix build warning in KASLR code in boot stub (Wander Lairson Costa) [1955275]
- x86/tdx: Fix early #VE handling (Wander Lairson Costa) [1955275]
- x86/tdx: Fix RETs in TDX asm (Wander Lairson Costa) [1955275]
- x86/tdx: Annotate a noreturn function (Wander Lairson Costa) [1955275]
- x86/mm: Fix spacing within memory encryption features message (Wander Lairson Costa) [1955275]
- x86/apic: Do apic driver probe for "nosmp" use case (Wander Lairson Costa) [1955275]
- arm/xen: don't check for xen_initial_domain() in xen_create_contiguous_region (Wander Lairson Costa) [1955275]
- tools arch x86: Sync the msr-index.h copy with the kernel sources (Wander Lairson Costa) [1955275]
- x86/Kconfig: Only enable CONFIG_CC_HAS_IBT for clang >= 14.0.0 (Wander Lairson Costa) [1955275]
- selftests/x86/iopl: Adjust to the faked iopl CLI/STI usage (Wander Lairson Costa) [1955275]
- x86/sev-es: Use insn_decode_mmio() for MMIO implementation (Wander Lairson Costa) [1955275]
- x86/insn-eval: Handle insn_get_opcode() failure (Wander Lairson Costa) [1955275]
- Documentation/x86: Document TDX kernel architecture (Wander Lairson Costa) [1955275]
- ACPICA: Avoid cache flush inside virtual machines (Wander Lairson Costa) [1955275]
- x86/tdx/ioapic: Add shared bit for IOAPIC base address (Wander Lairson Costa) [1955275]
- x86/mm: Make DMA memory shared for TD guest (Wander Lairson Costa) [1955275]
- x86/mm/cpa: Add support for TDX shared memory (Wander Lairson Costa) [1955275]
- x86/tdx: Make pages shared in ioremap() (Wander Lairson Costa) [1955275]
- x86/topology: Disable CPU online/offline control for TDX guests (Wander Lairson Costa) [1955275]
- x86/boot: Avoid #VE during boot for TDX platforms (Wander Lairson Costa) [1955275]
- x86/boot: Set CR0.NE early and keep it set during the boot (Wander Lairson Costa) [1955275]
- x86/acpi/x86/boot: Add multiprocessor wake-up support (Wander Lairson Costa) [1955275]
- x86/boot: Add a trampoline for booting APs via firmware handoff (Wander Lairson Costa) [1955275]
- x86/tdx: Wire up KVM hypercalls (Wander Lairson Costa) [1955275]
- x86/tdx: Port I/O: Add early boot support (Wander Lairson Costa) [1955275]
- x86/tdx: Port I/O: Add runtime hypercalls (Wander Lairson Costa) [1955275]
- x86/boot: Port I/O: Add decompression-time support for TDX (Wander Lairson Costa) [1955275]
- x86/boot: Port I/O: Allow to hook up alternative helpers (Wander Lairson Costa) [1955275]
- x86: Consolidate port I/O helpers (Wander Lairson Costa) [1955275]
- x86: Adjust types used in port I/O helpers (Wander Lairson Costa) [1955275]
- x86/tdx: Detect TDX at early kernel decompression time (Wander Lairson Costa) [1955275]
- x86/tdx: Handle in-kernel MMIO (Wander Lairson Costa) [1955275]
- x86/tdx: Handle CPUID via #VE (Wander Lairson Costa) [1955275]
- x86/tdx: Add MSR support for TDX guests (Wander Lairson Costa) [1955275]
- x86/tdx: Add HLT support for TDX guests (Wander Lairson Costa) [1955275]
- x86/traps: Add #VE support for TDX guest (Wander Lairson Costa) [1955275]
- x86/traps: Refactor exc_general_protection() (Wander Lairson Costa) [1955275]
- x86/tdx: Exclude shared bit from __PHYSICAL_MASK (Wander Lairson Costa) [1955275]
- x86/tdx: Extend the confidential computing API to support TDX guests (Wander Lairson Costa) [1955275]
- x86/tdx: Add __tdx_module_call() and __tdx_hypercall() helper functions (Wander Lairson Costa) [1955275]
- x86/tdx: Provide common base for SEAMCALL and TDCALL C wrappers (Wander Lairson Costa) [1955275]
- x86/tdx: Detect running as a TDX guest in early boot (Wander Lairson Costa) [1955275]
- Documentation: Add x86/amd_hsmp driver (Wander Lairson Costa) [1955275]
- x86/insn-eval: Introduce insn_decode_mmio() (Wander Lairson Costa) [1955275]
- x86/insn-eval: Introduce insn_get_modrm_reg_ptr() (Wander Lairson Costa) [1955275]
- x86/iopl: Fake iopl(3) CLI/STI usage (Wander Lairson Costa) [1955275]

Tue, 10 Jan 2023 GMT - Herton R. Krzesinski <herton@redhat.com> [5.14.0-232.el9]
- ACPI: x86: s2idle: Stop using AMD specific codepath for Rembrandt+ (David Arcari) [2158310]
- ACPI: x86: s2idle: Force AMD GUID/_REV 2 on HP Elitebook 865 (David Arcari) [2158310]
- ACPI: x86: s2idle: Add another ID to s2idle_dmi_table (David Arcari) [2158310]
- ACPI: x86: s2idle: Fix a NULL pointer dereference (David Arcari) [2158310]
- ACPI: x86: s2idle: Add a quirk for ASUSTeK COMPUTER INC. ROG Flow X13 (David Arcari) [2158310]
- ACPI: x86: s2idle: Add a quirk for Lenovo Slim 7 Pro 14ARH7 (David Arcari) [2158310]
- ACPI: x86: s2idle: Add a quirk for ASUS ROG Zephyrus G14 (David Arcari) [2158310]
- ACPI: x86: s2idle: Add a quirk for ASUS TUF Gaming A17 FA707RE (David Arcari) [2158310]
- ACPI: x86: s2idle: Add module parameter to prefer Microsoft GUID (David Arcari) [2158310]
- ACPI: x86: s2idle: If a new AMD _HID is missing assume Rembrandt (David Arcari) [2158310]
- ACPI: x86: s2idle: Move _HID handling for AMD systems into structures (David Arcari) [2158310]
- ACPI: s2idle: Add a new ->check() callback for platform_s2idle_ops (David Arcari) [2158310]
- perf vendor events amd: Add Zen 4 mapping (Michael Petlan) [2148295]
- perf vendor events amd: Add Zen 4 metrics (Michael Petlan) [2148295]
- perf vendor events amd: Add Zen 4 uncore events (Michael Petlan) [2148295]
- perf vendor events amd: Add Zen 4 core events (Michael Petlan) [2148295]
- arm64: kdump: Support crashkernel=X fall back to reserve region above DMA zones (Pingfan Liu) [2112877]
- arm64: kdump: Provide default size when crashkernel=Y,low is not specified (Pingfan Liu) [2112877]
- ice: Implement devlink port split operations (Petr Oros) [2154357]
- ice: Add additional flags to ice_nvm_write_activate (Petr Oros) [2154357]
- ice: Add port option admin queue commands (Petr Oros) [2154357]
- cifs: fix NULL ptr dereference in refresh_mounts() (Ronnie Sahlberg) [2151070]
- s390: fix double free of GS and RI CBs on fork() failure (Brian Foster) [2121449]

...

Thu, 12 Jan 2023 18:08:13 GMT: kernel-debug-devel-matched-5.14.0-234.el9.x86_64

kernel-debug-devel-matched - Meta package to install matching core and devel packages for a given kernel

This meta package is used to install matching core and devel packages for a given kernel.

Change Log:

Thu, 12 Jan 2023 GMT - Herton R. Krzesinski <herton@redhat.com> [5.14.0-234.el9]
- net/mlx5e: xsk: Discard unaligned XSK frames on striding RQ (Artem Savkov) [2137876]
- bpf: Fix panic due to wrong pageattr of im->image (Artem Savkov) [2137876]
- bpf: prevent leak of lsm program after failed attach (Artem Savkov) [2137876]
- selftests/bpf: fix memory leak of lsm_cgroup (Artem Savkov) [2137876]
- skmsg: pass gfp argument to alloc_sk_msg() (Felix Maurer) [2137876]
- tcp: read multiple skbs in tcp_read_skb() (Felix Maurer) [2137876]
- tcp: Use WARN_ON_ONCE() in tcp_read_skb() (Felix Maurer) [2137876]
- tcp: handle pure FIN case correctly (Felix Maurer) [2137876]
- tcp: refactor tcp_read_skb() a bit (Felix Maurer) [2137876]
- tcp: fix tcp_cleanup_rbuf() for tcp_read_skb() (Felix Maurer) [2137876]
- tcp: fix sock skb accounting in tcp_read_skb() (Felix Maurer) [2137876]
- net: Fix suspicious RCU usage in bpf_sk_reuseport_detach() (Felix Maurer) [2137876]
- net: refactor bpf_sk_reuseport_detach() (Felix Maurer) [2137876]
- net: fix refcount bug in sk_psock_get (2) (Felix Maurer) [2137876]
- skmsg: Get rid of unncessary memset() (Felix Maurer) [2137876]
- skmsg: Get rid of skb_clone() (Felix Maurer) [2137876]
- net: Introduce a new proto_ops ->read_skb() (Felix Maurer) [2137876]
- tcp: Introduce tcp_read_skb() (Felix Maurer) [2137876]
- samples/bpf: Fix MAC address swapping in xdp2_kern (Felix Maurer) [2137876]
- samples/bpf: Fix map iteration in xdp1_user (Felix Maurer) [2137876]
- selftests/bpf: fix ct status check in bpf_nf selftests (Felix Maurer) [2137876]
- selftests/xsk: Avoid use-after-free on ctx (Felix Maurer) [2137876]
- xsk: Fix corrupted packets for XDP_SHARED_UMEM (Felix Maurer) [2137876]
- net: bpf: Use the protocol's set_rcvlowat behavior if there is one (Felix Maurer) [2137876]
- netdevsim: Avoid allocation warnings triggered from user space (Felix Maurer) [2137876]
- net: netfilter: Add kfuncs to set and change CT status (Felix Maurer) [2137876]
- net: netfilter: Add kfuncs to set and change CT timeout (Felix Maurer) [2137876]
- net: netfilter: Add kfuncs to allocate and insert CT (Felix Maurer) [2137876]
- net: netfilter: Deduplicate code in bpf_{xdp,skb}_ct_lookup (Felix Maurer) [2137876]
- xsk: Mark napi_id on sendmsg() (Felix Maurer) [2137876]
- samples/bpf: Fix xdp_redirect_map egress devmap prog (Felix Maurer) [2137876]
- selftests, xsk: Rename AF_XDP testing app (Felix Maurer) [2137876]
- net: page_pool: optimize page pool page allocation in NUMA scenario (Felix Maurer) [2137876]
- bpf: Omit superfluous address family check in __bpf_skc_lookup (Felix Maurer) [2137876]
- selftests/xsk: Destroy BPF resources only when ctx refcount drops to 0 (Felix Maurer) [2137876]
- selftests/xsk: Verify correctness of XDP prog attach point (Felix Maurer) [2137876]
- selftests/xsk: Introduce XDP prog load based on existing AF_XDP socket (Felix Maurer) [2137876]
- selftests/xsk: Avoid bpf_link probe for existing xsk (Felix Maurer) [2137876]
- selftests/bpf: Test a BPF CC implementing the unsupported get_info() (Felix Maurer) [2137876]
- selftests/bpf: Test an incomplete BPF CC (Felix Maurer) [2137876]
- selftests/bpf: Test a BPF CC writing sk_pacing_* (Felix Maurer) [2137876]
- bpf: Require only one of cong_avoid() and cong_control() from a TCP CC (Felix Maurer) [2137876]
- bpf: Allow a TCP CC to write sk_pacing_rate and sk_pacing_status (Felix Maurer) [2137876]
- test_bpf: fix incorrect netdev features (Felix Maurer) [2137876]
- samples/bpf: fixup some tools to be able to support xdp multibuffer (Felix Maurer) [2137876]
- bpf: Fix bpf_skc_lookup comment wrt. return type (Felix Maurer) [2137876]
- samples/bpf: Check detach prog exist or not in xdp_fwd (Felix Maurer) [2137876]
- selftests/bpf: Add drv mode testing for xdping (Felix Maurer) [2137876]
- xdp: Directly use ida_alloc()/free() APIs (Felix Maurer) [2137876]
- selftests/bpf: Fix xdp_synproxy compilation failure in 32-bit arch (Artem Savkov) [2137876]
- samples/bpf: Fix sockex3 error: Missing BPF prog type (Artem Savkov) [2137876]
- selftests/bpf: Fix casting error when cross-compiling test_verifier for 32-bit platforms (Artem Savkov) [2137876]
- ftrace/samples: Add missing prototype for my_direct_func (Artem Savkov) [2137876]
- ftrace: Add cleanup to unregister_ftrace_direct_multi (Artem Savkov) [2137876]
- ftrace: Use direct_ops hash in unregister_ftrace_direct (Artem Savkov) [2137876]
- tracing: Reset the function filter after completing trampoline/graph selftest (Artem Savkov) [2137876]
- selftests/bpf: Fix xdp_synproxy build failure if CONFIG_NF_CONNTRACK=m/n (Artem Savkov) [2137876]
- bpf, samples: Remove AF_XDP samples (Artem Savkov) [2137876]
- tools include: add dis-asm-compat.h to handle version differences (Artem Savkov) [2137876]
- perf tools: Rework prologue generation code (Artem Savkov) [2137876]
- bpf/docs: Update README for most recent vmtest.sh (Artem Savkov) [2137876]
- ftrace: Fix recursive locking direct_mutex in ftrace_modify_direct_caller (Artem Savkov) [2137876]
- libbpf: restore memory layout of bpf_object_open_opts (Artem Savkov) [2137876]
- selftests/bpf: Adapt cgroup effective query uapi change (Artem Savkov) [2137876]
- bpftool: Fix wrong cgroup attach flags being assigned to effective progs (Artem Savkov) [2137876]
- bpf, cgroup: Reject prog_attach_flags array when effective query (Artem Savkov) [2137876]
- bpf, tnums: Warn against the usage of tnum_in(tnum_range(), ...) (Artem Savkov) [2137876]
- bpf: Only add BTF IDs for socket security hooks when CONFIG_SECURITY_NETWORK is on (Artem Savkov) [2137876]
- bpf: Don't use tnum_range on array range checking for poke descriptors (Artem Savkov) [2137876]
- selftests/bpf: Add regression test for pruning fix (Artem Savkov) [2137876]
- bpf: Do mark_chain_precision for ARG_CONST_ALLOC_SIZE_OR_ZERO (Artem Savkov) [2137876]
- bpf: Fix a data-race around bpf_jit_limit. (Artem Savkov) [2137876]
- ftrace: Fix build warning for ops_references_rec() not used (Artem Savkov) [2137876]
- bpf, cgroup: Fix kernel BUG in purge_effective_progs (Artem Savkov) [2137876]
- bpf: Restrict bpf_sys_bpf to CAP_PERFMON (Artem Savkov) [2137876]
- bpf: Partially revert flexible-array member replacement (Artem Savkov) [2137876]
- selftests/bpf: Add lru_bug to s390x deny list (Artem Savkov) [2137876]
- bpf: Shut up kern_sys_bpf warning. (Artem Savkov) [2137876]
- selftests/bpf: Ensure sleepable program is rejected by hash map iter (Artem Savkov) [2137876]
- selftests/bpf: Add write tests for sk local storage map iterator (Artem Savkov) [2137876]
- selftests/bpf: Add tests for reading a dangling map iter fd (Artem Savkov) [2137876]
- bpf: Only allow sleepable program for resched-able iterator (Artem Savkov) [2137876]
- bpf: Check the validity of max_rdwr_access for sock local storage map iterator (Artem Savkov) [2137876]
- bpf: Acquire map uref in .init_seq_private for sock{map,hash} iterator (Artem Savkov) [2137876]
- bpf: Acquire map uref in .init_seq_private for sock local storage map iterator (Artem Savkov) [2137876]
- bpf: Acquire map uref in .init_seq_private for hash map iterator (Artem Savkov) [2137876]
- bpf: Acquire map uref in .init_seq_private for array map iterator (Artem Savkov) [2137876]
- bpftool: Complete libbfd feature detection (Artem Savkov) [2137876]
- bpf, arm64: Fix bpf trampoline instruction endianness (Artem Savkov) [2137876]
- selftests/bpf: Add test for prealloc_lru_pop bug (Artem Savkov) [2137876]
- bpf: Don't reinit map value in prealloc_lru_pop (Artem Savkov) [2137876]
- bpf: Allow calling bpf_prog_test kfuncs in tracing programs (Artem Savkov) [2137876]
- bpf, arm64: Allocate program buffer using kvcalloc instead of kcalloc (Artem Savkov) [2137876]
- selftests/bpf: Excercise bpf_obj_get_info_by_fd for bpf2bpf (Artem Savkov) [2137876]
- bpf: Use proper target btf when exporting attach_btf_obj_id (Artem Savkov) [2137876]
- bpf: Cleanup ftrace hash in bpf_trampoline_put (Artem Savkov) [2137876]
- BPF: Fix potential bad pointer dereference in bpf_sys_bpf() (Artem Savkov) [2137876]
- bpf: Update bpf_design_QA.rst to clarify that BTF_ID does not ABIify a function (Artem Savkov) [2137876]
- bpf: Update bpf_design_QA.rst to clarify that attaching to functions is not ABI (Artem Savkov) [2137876]
- bpf: Update bpf_design_QA.rst to clarify that kprobes is not ABI (Artem Savkov) [2137876]
- tools bpftool: Don't display disassembler-four-args feature test (Artem Savkov) [2137876]
- tools bpftool: Fix compilation error with new binutils (Artem Savkov) [2137876]
- tools bpf_jit_disasm: Don't display disassembler-four-args feature test (Artem Savkov) [2137876]
- tools bpf_jit_disasm: Fix compilation error with new binutils (Artem Savkov) [2137876]
- bpf: Remove unneeded semicolon (Artem Savkov) [2137876]
- libbpf: Add bpf_obj_get_opts() (Artem Savkov) [2137876]
- bpf: Fix NULL pointer dereference when registering bpf trampoline (Artem Savkov) [2137876]
- bpf: Fix test_progs -j error with fentry/fexit tests (Artem Savkov) [2137876]
- selftests/bpf: Bump internal send_signal/send_signal_tracepoint timeout (Artem Savkov) [2137876]
- bpftool: Don't try to return value from void function in skeleton (Artem Savkov) [2137876]
- bpftool: Replace sizeof(arr)/sizeof(arr[0]) with ARRAY_SIZE macro (Artem Savkov) [2137876]
- bpf: btf: Fix vsnprintf return value check (Artem Savkov) [2137876]
- libbpf: Support PPC in arch_specific_syscall_pfx (Artem Savkov) [2137876]
- selftests/bpf: Adjust vmtest.sh to use local kernel configuration (Artem Savkov) [2137876]
- selftests/bpf: Copy over libbpf configs (Artem Savkov) [2137876]
- selftests/bpf: Sort configuration (Artem Savkov) [2137876]
- selftests/bpf: Enable config options needed for xdp_synproxy test (Artem Savkov) [2137876]
- selftests/bpf: Attach to socketcall() in test_probe_user (Artem Savkov) [2137876]
- libbpf: Extend BPF_KSYSCALL documentation (Artem Savkov) [2137876]
- bpf, devmap: Compute proper xdp_frame len redirecting frames (Artem Savkov) [2137876]
- bpf: Fix build error in case of !CONFIG_DEBUG_INFO_BTF (Artem Savkov) [2137876]
- bpf: Simplify bpf_prog_pack_[size|mask] (Artem Savkov) [2137876]
- bpf: Support bpf_trampoline on functions with IPMODIFY (e.g. livepatch) (Artem Savkov) [2137876]
- bpf, x64: Allow to use caller address from stack (Artem Savkov) [2137876]
- ftrace: Allow IPMODIFY and DIRECT ops on the same function (Artem Savkov) [2137876]
- ftrace: Add modify_ftrace_direct_multi_nolock (Artem Savkov) [2137876]
- ftrace/direct: Fix lockup in modify_ftrace_direct_multi (Artem Savkov) [2137876]
- ftrace/direct: Do not disable when switching direct callers (Artem Savkov) [2137876]
- ftrace/samples: Add multi direct interface test module (Artem Savkov) [2137876]
- ftrace: Add multi direct modify interface (Artem Savkov) [2137876]
- ftrace: Add multi direct register/unregister interface (Artem Savkov) [2137876]
- ftrace: Add ftrace_add_rec_direct function (Artem Savkov) [2137876]
- tracing: Add trampoline/graph selftest (Artem Savkov) [2137876]
- x86/ftrace: Make function graph use ftrace directly (Artem Savkov) [2137876]
- x86/ftrace: Remove extra orig rax move (Artem Savkov) [2137876]
- bpf/selftests: Fix couldn't retrieve pinned program in xdp veth test (Artem Savkov) [2137876]
- selftests/bpf: Fix test_verifier failed test in unprivileged mode (Artem Savkov) [2137876]
- selftests/bpf: Add negative tests for new nf_conntrack kfuncs (Artem Savkov) [2137876]
- selftests/bpf: Add tests for new nf_conntrack kfuncs (Artem Savkov) [2137876]
- selftests/bpf: Add verifier tests for trusted kfunc args (Artem Savkov) [2137876]
- bpf: Add documentation for kfuncs (Artem Savkov) [2137876]
- bpf: Add support for forcing kfunc args to be trusted (Artem Savkov) [2137876]
- bpf: Switch to new kfunc flags infrastructure (Artem Savkov) [2137876]
- tools/resolve_btfids: Add support for 8-byte BTF sets (Artem Savkov) [2137876]
- bpf: Introduce 8-byte BTF set (Artem Savkov) [2137876]
- bpf, docs: Use SPDX license identifier in bpf_doc.py (Artem Savkov) [2137876]
- bpf, arm64: Fix compile error in dummy_tramp() (Artem Savkov) [2137876]
- bpf: Check attach_func_proto more carefully in check_helper_call (Artem Savkov) [2137876]
- bpf: Fix bpf_trampoline_{,un}link_cgroup_shim ifdef guards (Artem Savkov) [2137876]
- libbpf: fix an snprintf() overflow check (Artem Savkov) [2137876]
- selftests/bpf: fix a test for snprintf() overflow (Artem Savkov) [2137876]
- bpf, docs: document BPF_MAP_TYPE_HASH and variants (Artem Savkov) [2137876]
- selftests/bpf: test eager BPF ringbuf size adjustment logic (Artem Savkov) [2137876]
- bpf: fix bpf_skb_pull_data documentation (Artem Savkov) [2137876]
- libbpf: fallback to tracefs mount point if debugfs is not mounted (Artem Savkov) [2137876]
- selftests/bpf: Mount debugfs in setns_by_fd (Felix Maurer) [2137876]
- selftests/bpf: Make sure zero-len skbs aren't redirectable (Felix Maurer) [2137876]
- bpf: Move skb->len == 0 checks into __bpf_redirect (Felix Maurer) [2137876]
- bpf: make sure skb->len != 0 when redirecting to a tunneling device (Felix Maurer) [2137876]
- bpf: Don't redirect packets with invalid pkt_len (Felix Maurer) [2137876]
- selftests/bpf: validate .bss section bigger than 8MB is possible now (Artem Savkov) [2137876]
- bpf: remove obsolete KMALLOC_MAX_SIZE restriction on array map value size (Artem Savkov) [2137876]
- bpf: make uniform use of array->elem_size everywhere in arraymap.c (Artem Savkov) [2137876]
- bpf: fix potential 32-bit overflow when accessing ARRAY map element (Artem Savkov) [2137876]
- docs/bpf: Update documentation for BTF_KIND_FUNC (Artem Savkov) [2137876]
- bpf: fix lsm_cgroup build errors on esoteric configs (Artem Savkov) [2137876]
- selftests/bpf: use BPF_KSYSCALL and SEC("ksyscall") in selftests (Artem Savkov) [2137876]
- libbpf: add ksyscall/kretsyscall sections support for syscall kprobes (Artem Savkov) [2137876]
- libbpf: improve BPF_KPROBE_SYSCALL macro and rename it to BPF_KSYSCALL (Artem Savkov) [2137876]
- selftests/bpf: add test of __weak unknown virtual __kconfig extern (Artem Savkov) [2137876]
- libbpf: generalize virtual __kconfig externs and use it for USDT (Artem Savkov) [2137876]
- libbpf: perfbuf: Add API to get the ring buffer (Artem Savkov) [2137876]
- bpf: iterators: Build and use lightweight bootstrap version of bpftool (Artem Savkov) [2137876]
- tools: runqslower: Build and use lightweight bootstrap version of bpftool (Artem Savkov) [2137876]
- samples: bpf: Fix cross-compiling error by using bootstrap bpftool (Artem Savkov) [2137876]
- bpf: Fix check against plain integer v 'NULL' (Artem Savkov) [2137876]
- bpf: Fix subprog names in stack traces. (Artem Savkov) [2137876]
- selftests/bpf: Do not attach kprobe_multi bench to bpf_dispatcher_xdp_func (Artem Savkov) [2137876]
- bpf: Add endian modifiers to fix endian warnings (Artem Savkov) [2137876]
- bpf: Warn on non-preallocated case for BPF_PROG_TYPE_RAW_TRACEPOINT_WRITABLE (Artem Savkov) [2137876]
- selftests/bpf: Return true/false (not 1/0) from bool functions (Artem Savkov) [2137876]
- bpf, arm64: Mark dummy_tramp as global (Artem Savkov) [2137876]
- libbpf: Fix the name of a reused map (Artem Savkov) [2137876]
- samples: bpf: Replace sizeof(arr)/sizeof(arr[0]) with ARRAY_SIZE (Artem Savkov) [2137876]
- bpf: Tidy up verifier check_func_arg() (Artem Savkov) [2137876]
- libbpf: Error out when binary_path is NULL for uprobe and USDT (Artem Savkov) [2137876]
- bpf: Make non-preallocated allocation low priority (Artem Savkov) [2137876]
- bpf: reparent bpf maps on memcg offlining (Artem Savkov) [2137876]
- selftests/bpf: add a ksym iter subtest (Artem Savkov) [2137876]
- bpf: add a ksym BPF iterator (Artem Savkov) [2137876]
- bpf: Fix 'dubious one-bit signed bitfield' warnings (Artem Savkov) [2137876]
- bpf, arm64: Add bpf trampoline for arm64 (Artem Savkov) [2137876]
- bpf, arm64: Implement bpf_arch_text_poke() for arm64 (Artem Savkov) [2137876]
- arm64: Add LDR (literal) instruction (Artem Savkov) [2137876]
- bpf: Remove is_valid_bpf_tramp_flags() (Artem Savkov) [2137876]
- bpf: Correctly propagate errors up from bpf_core_composites_match (Artem Savkov) [2137876]
- libbpf: Disable SEC pragma macro on GCC (Artem Savkov) [2137876]
- bpf: Check attach_func_proto more carefully in check_return_code (Artem Savkov) [2137876]
- selftests/bpf: Add test involving restrict type qualifier (Artem Savkov) [2137876]
- bpftool: Add support for KIND_RESTRICT to gen min_core_btf command (Artem Savkov) [2137876]
- bpf, docs: Remove deprecated xsk libbpf APIs description (Artem Savkov) [2137876]
- selftests/bpf: Add benchmark for local_storage RCU Tasks Trace usage (Artem Savkov) [2137876]
- libbpf: Remove unnecessary usdt_rel_ip assignments (Artem Savkov) [2137876]
- selftests/bpf: Fix few more compiler warnings (Artem Savkov) [2137876]
- selftests/bpf: Add selftests for raw syncookie helpers in TC mode (Artem Savkov) [2137876]
- bpf: Allow the new syncookie helpers to work with SKBs (Artem Savkov) [2137876]
- selftests/bpf: Add selftests for raw syncookie helpers (Artem Savkov) [2137876]
- bpf: Add helpers to issue and check SYN cookies in XDP (Artem Savkov) [2137876]
- bpf: Fix documentation of th_len in bpf_tcp_{gen,check}_syncookie (Artem Savkov) [2137876]
- selftests/bpf: Fix bogus uninitialized variable warning (Artem Savkov) [2137876]
- bpftool: Remove zlib feature test from Makefile (Artem Savkov) [2137876]
- libbpf: Cleanup the legacy uprobe_event on failed add/attach_event() (Artem Savkov) [2137876]
- libbpf: Fix wrong variable used in perf_event_uprobe_open_legacy() (Artem Savkov) [2137876]
- libbpf: Cleanup the legacy kprobe_event on failed add/attach_event() (Artem Savkov) [2137876]
- libbpf: add bpf_core_type_matches() helper macro (Artem Savkov) [2137876]
- selftests/bpf: Add type match test against kernel's task_struct (Artem Savkov) [2137876]
- selftests/bpf: Add nested type to type based tests (Artem Savkov) [2137876]
- selftests/bpf: Add test checking more characteristics (Artem Savkov) [2137876]
- selftests/bpf: Add type-match checks to type-based tests (Artem Savkov) [2137876]
- bpf, libbpf: Add type match support (Artem Savkov) [2137876]
- bpftool: Honor BPF_CORE_TYPE_MATCHES relocation (Artem Savkov) [2137876]
- bpf: Introduce TYPE_MATCH related constants/macros (Artem Savkov) [2137876]
- bpftool: Rename "bpftool feature list" into "... feature list_builtins" (Artem Savkov) [2137876]
- selftests/bpf: Skip lsm_cgroup when we don't have trampolines (Artem Savkov) [2137876]
- bpftool: Show also the name of type BPF_OBJ_LINK (Artem Savkov) [2137876]
- bpftool: Use feature list in bash completion (Artem Savkov) [2137876]
- bpftool: Add feature list (prog/map/link/attach types, helpers) (Artem Savkov) [2137876]
- bpftool: Remove attach_type_name forward declaration (Artem Savkov) [2137876]
- selftests/bpf: lsm_cgroup functional test (Artem Savkov) [2137876]
- bpftool: implement cgroup tree for BPF_LSM_CGROUP (Artem Savkov) [2137876]
- libbpf: implement bpf_prog_query_opts (Artem Savkov) [2137876]
- libbpf: add lsm_cgoup_sock type (Artem Savkov) [2137876]
- tools/bpf: Sync btf_ids.h to tools (Artem Savkov) [2137876]
- bpf: expose bpf_{g,s}etsockopt to lsm cgroup (Artem Savkov) [2137876]
- bpf: implement BPF_PROG_QUERY for BPF_LSM_CGROUP (Artem Savkov) [2137876]
- bpf: minimize number of allocated lsm slots per program (Artem Savkov) [2137876]
- bpf: per-cgroup lsm flavor (Artem Savkov) [2137876]
- bpf: convert cgroup_bpf.progs to hlist (Artem Savkov) [2137876]
- bpf: add bpf_func_t and trampoline helpers (Artem Savkov) [2137876]
- libbpf: fix up few libbpf.map problems (Artem Savkov) [2137876]
- libbpf: enforce strict libbpf 1.0 behaviors (Artem Savkov) [2137876]
- selftests/bpf: remove last tests with legacy BPF map definitions (Artem Savkov) [2137876]
- libbpf: clean up SEC() handling (Artem Savkov) [2137876]
- libbpf: remove internal multi-instance prog support (Artem Savkov) [2137876]
- libbpf: cleanup LIBBPF_DEPRECATED_SINCE supporting macros for v0.x (Artem Savkov) [2137876]
- libbpf: remove multi-instance and custom private data APIs (Artem Savkov) [2137876]
- libbpf: remove most other deprecated high-level APIs (Artem Savkov) [2137876]
- libbpf: remove prog_info_linear APIs (Artem Savkov) [2137876]
- libbpf: clean up perfbuf APIs (Artem Savkov) [2137876]
- libbpf: remove deprecated BTF APIs (Artem Savkov) [2137876]
- libbpf: remove deprecated XDP APIs (Artem Savkov) [2137876]
- libbpf: remove deprecated probing APIs (Artem Savkov) [2137876]
- libbpf: remove deprecated low-level APIs (Artem Savkov) [2137876]
- libbpf: move xsk.{c,h} into selftests/bpf (Artem Savkov) [2137876]
- treewide: uapi: Replace zero-length arrays with flexible-array members (Artem Savkov) [2137876]
- bpf: Fix sockmap calling sleepable function in teardown path (Artem Savkov) [2137876]
- bpf: Merge "types_are_compat" logic into relo_core.c (Artem Savkov) [2137876]
- bpf, docs: Fix the code formatting in instruction-set (Artem Savkov) [2137876]
- selftest/bpf: Test for use-after-free bug fix in inline_bpf_loop (Artem Savkov) [2137876]
- bpf: Fix for use-after-free bug in inline_bpf_loop (Artem Savkov) [2137876]
- bpf: Replace hard-coded 0 with BPF_K in check_alu_op (Artem Savkov) [2137876]
- selftests/bpf: Add benchmark for local_storage get (Artem Savkov) [2137876]
- bpf, arm64: Keep tail call count across bpf2bpf calls (Artem Savkov) [2137876]
- bpf, x64: Add predicate for bpf2bpf with tailcalls support in JIT (Artem Savkov) [2137876]
- selftests/bpf: BPF test_prog selftests for bpf_loop inlining (Artem Savkov) [2137876]
- selftests/bpf: BPF test_verifier selftests for bpf_loop inlining (Artem Savkov) [2137876]
- bpf: Inline calls to bpf_loop when callback is known (Artem Savkov) [2137876]
- selftests/bpf: allow BTF specs and func infos in test_verifier tests (Artem Savkov) [2137876]
- selftests/bpf: specify expected instructions in test_verifier tests (Artem Savkov) [2137876]
- uprobe: gate bpf call behind BPF_EVENTS (Artem Savkov) [2137876]
- bpf: Allow helpers to accept pointers with a fixed size (Artem Savkov) [2137876]
- libbpf: add support for sleepable uprobe programs (Artem Savkov) [2137876]
- selftests/bpf: add tests for sleepable (uk)probes (Artem Savkov) [2137876]
- bpf: implement sleepable uprobes by chaining gps (Artem Savkov) [2137876]
- bpf: allow sleepable uprobe programs to attach (Artem Savkov) [2137876]
- bpf: move bpf_prog to bpf.h (Artem Savkov) [2137876]
- selftests/bpf: Fix test_varlen verification failure with latest llvm (Artem Savkov) [2137876]
- bpf: Fix spelling in bpf_verifier.h (Artem Savkov) [2137876]
- selftest/bpf/benchs: Add bpf_map benchmark (Artem Savkov) [2137876]
- bpf: avoid grabbing spin_locks of all cpus when no free elems (Artem Savkov) [2137876]
- bpf, docs: Fix typo "BFP_ALU" to "BPF_ALU" (Artem Savkov) [2137876]
- bpftool: Fix bootstrapping during a cross compilation (Artem Savkov) [2137876]
- libbpf: Fix a couple of typos (Artem Savkov) [2137876]
- bpf, test_run: Remove unnecessary prog type checks (Artem Savkov) [2137876]
- bpf, sockmap: Fix sk->sk_forward_alloc warn_on in sk_stream_kill_queues (Artem Savkov) [2137876]
- libbpf: Fix determine_ptr_size() guessing (Artem Savkov) [2137876]
- bpf: Fix KASAN use-after-free Read in compute_effective_progs (Artem Savkov) [2137876]
- bpftool: Check for NULL ptr of btf in codegen_asserts (Artem Savkov) [2137876]
- selftests/bpf: Fix test_run logic in fexit_stress.c (Artem Savkov) [2137876]
- bpftool: Use libbpf_bpf_link_type_str (Artem Savkov) [2137876]
- selftests/bpf: Add test for libbpf_bpf_link_type_str (Artem Savkov) [2137876]
- bpftool: Use libbpf_bpf_attach_type_str (Artem Savkov) [2137876]
- selftests/bpf: Add test for libbpf_bpf_attach_type_str (Artem Savkov) [2137876]
- bpftool: Use libbpf_bpf_map_type_str (Artem Savkov) [2137876]
- selftests/bpf: Add test for libbpf_bpf_map_type_str (Artem Savkov) [2137876]
- bpftool: Use libbpf_bpf_prog_type_str (Artem Savkov) [2137876]
- selftests/bpf: Add test for libbpf_bpf_prog_type_str (Artem Savkov) [2137876]
- bpf: Correct the comment about insn_to_jit_off (Artem Savkov) [2137876]
- bpf: Unify data extension operation of jited_ksyms and jited_linfo (Artem Savkov) [2137876]

Wed, 11 Jan 2023 GMT - Herton R. Krzesinski <herton@redhat.com> [5.14.0-233.el9]
- config: Enable TDX Guest (Wander Lairson Costa) [1955275]
- x86/tdx: mark TDX as a preview (Wander Lairson Costa) [1955275]
- x86/tdx: Panic on bad configs that #VE on "private" memory access (Wander Lairson Costa) [1955275]
- x86/tdx: Prepare for using "INFO" call for a second purpose (Wander Lairson Costa) [1955275]
- x86/tdx: Handle load_unaligned_zeropad() page-cross to a shared page (Wander Lairson Costa) [1955275]
- x86/tdx: Clarify RIP adjustments in #VE handler (Wander Lairson Costa) [1955275]
- swiotlb: merge swiotlb-xen initialization into swiotlb (Wander Lairson Costa) [1955275]
- x86/kaslr: Fix build warning in KASLR code in boot stub (Wander Lairson Costa) [1955275]
- x86/tdx: Fix early #VE handling (Wander Lairson Costa) [1955275]
- x86/tdx: Fix RETs in TDX asm (Wander Lairson Costa) [1955275]
- x86/tdx: Annotate a noreturn function (Wander Lairson Costa) [1955275]
- x86/mm: Fix spacing within memory encryption features message (Wander Lairson Costa) [1955275]
- x86/apic: Do apic driver probe for "nosmp" use case (Wander Lairson Costa) [1955275]
- arm/xen: don't check for xen_initial_domain() in xen_create_contiguous_region (Wander Lairson Costa) [1955275]
- tools arch x86: Sync the msr-index.h copy with the kernel sources (Wander Lairson Costa) [1955275]
- x86/Kconfig: Only enable CONFIG_CC_HAS_IBT for clang >= 14.0.0 (Wander Lairson Costa) [1955275]
- selftests/x86/iopl: Adjust to the faked iopl CLI/STI usage (Wander Lairson Costa) [1955275]
- x86/sev-es: Use insn_decode_mmio() for MMIO implementation (Wander Lairson Costa) [1955275]
- x86/insn-eval: Handle insn_get_opcode() failure (Wander Lairson Costa) [1955275]
- Documentation/x86: Document TDX kernel architecture (Wander Lairson Costa) [1955275]
- ACPICA: Avoid cache flush inside virtual machines (Wander Lairson Costa) [1955275]
- x86/tdx/ioapic: Add shared bit for IOAPIC base address (Wander Lairson Costa) [1955275]
- x86/mm: Make DMA memory shared for TD guest (Wander Lairson Costa) [1955275]
- x86/mm/cpa: Add support for TDX shared memory (Wander Lairson Costa) [1955275]
- x86/tdx: Make pages shared in ioremap() (Wander Lairson Costa) [1955275]
- x86/topology: Disable CPU online/offline control for TDX guests (Wander Lairson Costa) [1955275]
- x86/boot: Avoid #VE during boot for TDX platforms (Wander Lairson Costa) [1955275]
- x86/boot: Set CR0.NE early and keep it set during the boot (Wander Lairson Costa) [1955275]
- x86/acpi/x86/boot: Add multiprocessor wake-up support (Wander Lairson Costa) [1955275]
- x86/boot: Add a trampoline for booting APs via firmware handoff (Wander Lairson Costa) [1955275]
- x86/tdx: Wire up KVM hypercalls (Wander Lairson Costa) [1955275]
- x86/tdx: Port I/O: Add early boot support (Wander Lairson Costa) [1955275]
- x86/tdx: Port I/O: Add runtime hypercalls (Wander Lairson Costa) [1955275]
- x86/boot: Port I/O: Add decompression-time support for TDX (Wander Lairson Costa) [1955275]
- x86/boot: Port I/O: Allow to hook up alternative helpers (Wander Lairson Costa) [1955275]
- x86: Consolidate port I/O helpers (Wander Lairson Costa) [1955275]
- x86: Adjust types used in port I/O helpers (Wander Lairson Costa) [1955275]
- x86/tdx: Detect TDX at early kernel decompression time (Wander Lairson Costa) [1955275]
- x86/tdx: Handle in-kernel MMIO (Wander Lairson Costa) [1955275]
- x86/tdx: Handle CPUID via #VE (Wander Lairson Costa) [1955275]
- x86/tdx: Add MSR support for TDX guests (Wander Lairson Costa) [1955275]
- x86/tdx: Add HLT support for TDX guests (Wander Lairson Costa) [1955275]
- x86/traps: Add #VE support for TDX guest (Wander Lairson Costa) [1955275]
- x86/traps: Refactor exc_general_protection() (Wander Lairson Costa) [1955275]
- x86/tdx: Exclude shared bit from __PHYSICAL_MASK (Wander Lairson Costa) [1955275]
- x86/tdx: Extend the confidential computing API to support TDX guests (Wander Lairson Costa) [1955275]
- x86/tdx: Add __tdx_module_call() and __tdx_hypercall() helper functions (Wander Lairson Costa) [1955275]
- x86/tdx: Provide common base for SEAMCALL and TDCALL C wrappers (Wander Lairson Costa) [1955275]
- x86/tdx: Detect running as a TDX guest in early boot (Wander Lairson Costa) [1955275]
- Documentation: Add x86/amd_hsmp driver (Wander Lairson Costa) [1955275]
- x86/insn-eval: Introduce insn_decode_mmio() (Wander Lairson Costa) [1955275]
- x86/insn-eval: Introduce insn_get_modrm_reg_ptr() (Wander Lairson Costa) [1955275]
- x86/iopl: Fake iopl(3) CLI/STI usage (Wander Lairson Costa) [1955275]

Tue, 10 Jan 2023 GMT - Herton R. Krzesinski <herton@redhat.com> [5.14.0-232.el9]
- ACPI: x86: s2idle: Stop using AMD specific codepath for Rembrandt+ (David Arcari) [2158310]
- ACPI: x86: s2idle: Force AMD GUID/_REV 2 on HP Elitebook 865 (David Arcari) [2158310]
- ACPI: x86: s2idle: Add another ID to s2idle_dmi_table (David Arcari) [2158310]
- ACPI: x86: s2idle: Fix a NULL pointer dereference (David Arcari) [2158310]
- ACPI: x86: s2idle: Add a quirk for ASUSTeK COMPUTER INC. ROG Flow X13 (David Arcari) [2158310]
- ACPI: x86: s2idle: Add a quirk for Lenovo Slim 7 Pro 14ARH7 (David Arcari) [2158310]
- ACPI: x86: s2idle: Add a quirk for ASUS ROG Zephyrus G14 (David Arcari) [2158310]
- ACPI: x86: s2idle: Add a quirk for ASUS TUF Gaming A17 FA707RE (David Arcari) [2158310]
- ACPI: x86: s2idle: Add module parameter to prefer Microsoft GUID (David Arcari) [2158310]
- ACPI: x86: s2idle: If a new AMD _HID is missing assume Rembrandt (David Arcari) [2158310]
- ACPI: x86: s2idle: Move _HID handling for AMD systems into structures (David Arcari) [2158310]
- ACPI: s2idle: Add a new ->check() callback for platform_s2idle_ops (David Arcari) [2158310]
- perf vendor events amd: Add Zen 4 mapping (Michael Petlan) [2148295]
- perf vendor events amd: Add Zen 4 metrics (Michael Petlan) [2148295]
- perf vendor events amd: Add Zen 4 uncore events (Michael Petlan) [2148295]
- perf vendor events amd: Add Zen 4 core events (Michael Petlan) [2148295]
- arm64: kdump: Support crashkernel=X fall back to reserve region above DMA zones (Pingfan Liu) [2112877]
- arm64: kdump: Provide default size when crashkernel=Y,low is not specified (Pingfan Liu) [2112877]
- ice: Implement devlink port split operations (Petr Oros) [2154357]
- ice: Add additional flags to ice_nvm_write_activate (Petr Oros) [2154357]
- ice: Add port option admin queue commands (Petr Oros) [2154357]
- cifs: fix NULL ptr dereference in refresh_mounts() (Ronnie Sahlberg) [2151070]
- s390: fix double free of GS and RI CBs on fork() failure (Brian Foster) [2121449]

...

Thu, 12 Jan 2023 18:08:13 GMT: kernel-devel-matched-5.14.0-234.el9.x86_64

kernel-devel-matched - Meta package to install matching core and devel packages for a given kernel

This meta package is used to install matching core and devel packages for a given kernel.

Change Log:

Thu, 12 Jan 2023 GMT - Herton R. Krzesinski <herton@redhat.com> [5.14.0-234.el9]
- net/mlx5e: xsk: Discard unaligned XSK frames on striding RQ (Artem Savkov) [2137876]
- bpf: Fix panic due to wrong pageattr of im->image (Artem Savkov) [2137876]
- bpf: prevent leak of lsm program after failed attach (Artem Savkov) [2137876]
- selftests/bpf: fix memory leak of lsm_cgroup (Artem Savkov) [2137876]
- skmsg: pass gfp argument to alloc_sk_msg() (Felix Maurer) [2137876]
- tcp: read multiple skbs in tcp_read_skb() (Felix Maurer) [2137876]
- tcp: Use WARN_ON_ONCE() in tcp_read_skb() (Felix Maurer) [2137876]
- tcp: handle pure FIN case correctly (Felix Maurer) [2137876]
- tcp: refactor tcp_read_skb() a bit (Felix Maurer) [2137876]
- tcp: fix tcp_cleanup_rbuf() for tcp_read_skb() (Felix Maurer) [2137876]
- tcp: fix sock skb accounting in tcp_read_skb() (Felix Maurer) [2137876]
- net: Fix suspicious RCU usage in bpf_sk_reuseport_detach() (Felix Maurer) [2137876]
- net: refactor bpf_sk_reuseport_detach() (Felix Maurer) [2137876]
- net: fix refcount bug in sk_psock_get (2) (Felix Maurer) [2137876]
- skmsg: Get rid of unncessary memset() (Felix Maurer) [2137876]
- skmsg: Get rid of skb_clone() (Felix Maurer) [2137876]
- net: Introduce a new proto_ops ->read_skb() (Felix Maurer) [2137876]
- tcp: Introduce tcp_read_skb() (Felix Maurer) [2137876]
- samples/bpf: Fix MAC address swapping in xdp2_kern (Felix Maurer) [2137876]
- samples/bpf: Fix map iteration in xdp1_user (Felix Maurer) [2137876]
- selftests/bpf: fix ct status check in bpf_nf selftests (Felix Maurer) [2137876]
- selftests/xsk: Avoid use-after-free on ctx (Felix Maurer) [2137876]
- xsk: Fix corrupted packets for XDP_SHARED_UMEM (Felix Maurer) [2137876]
- net: bpf: Use the protocol's set_rcvlowat behavior if there is one (Felix Maurer) [2137876]
- netdevsim: Avoid allocation warnings triggered from user space (Felix Maurer) [2137876]
- net: netfilter: Add kfuncs to set and change CT status (Felix Maurer) [2137876]
- net: netfilter: Add kfuncs to set and change CT timeout (Felix Maurer) [2137876]
- net: netfilter: Add kfuncs to allocate and insert CT (Felix Maurer) [2137876]
- net: netfilter: Deduplicate code in bpf_{xdp,skb}_ct_lookup (Felix Maurer) [2137876]
- xsk: Mark napi_id on sendmsg() (Felix Maurer) [2137876]
- samples/bpf: Fix xdp_redirect_map egress devmap prog (Felix Maurer) [2137876]
- selftests, xsk: Rename AF_XDP testing app (Felix Maurer) [2137876]
- net: page_pool: optimize page pool page allocation in NUMA scenario (Felix Maurer) [2137876]
- bpf: Omit superfluous address family check in __bpf_skc_lookup (Felix Maurer) [2137876]
- selftests/xsk: Destroy BPF resources only when ctx refcount drops to 0 (Felix Maurer) [2137876]
- selftests/xsk: Verify correctness of XDP prog attach point (Felix Maurer) [2137876]
- selftests/xsk: Introduce XDP prog load based on existing AF_XDP socket (Felix Maurer) [2137876]
- selftests/xsk: Avoid bpf_link probe for existing xsk (Felix Maurer) [2137876]
- selftests/bpf: Test a BPF CC implementing the unsupported get_info() (Felix Maurer) [2137876]
- selftests/bpf: Test an incomplete BPF CC (Felix Maurer) [2137876]
- selftests/bpf: Test a BPF CC writing sk_pacing_* (Felix Maurer) [2137876]
- bpf: Require only one of cong_avoid() and cong_control() from a TCP CC (Felix Maurer) [2137876]
- bpf: Allow a TCP CC to write sk_pacing_rate and sk_pacing_status (Felix Maurer) [2137876]
- test_bpf: fix incorrect netdev features (Felix Maurer) [2137876]
- samples/bpf: fixup some tools to be able to support xdp multibuffer (Felix Maurer) [2137876]
- bpf: Fix bpf_skc_lookup comment wrt. return type (Felix Maurer) [2137876]
- samples/bpf: Check detach prog exist or not in xdp_fwd (Felix Maurer) [2137876]
- selftests/bpf: Add drv mode testing for xdping (Felix Maurer) [2137876]
- xdp: Directly use ida_alloc()/free() APIs (Felix Maurer) [2137876]
- selftests/bpf: Fix xdp_synproxy compilation failure in 32-bit arch (Artem Savkov) [2137876]
- samples/bpf: Fix sockex3 error: Missing BPF prog type (Artem Savkov) [2137876]
- selftests/bpf: Fix casting error when cross-compiling test_verifier for 32-bit platforms (Artem Savkov) [2137876]
- ftrace/samples: Add missing prototype for my_direct_func (Artem Savkov) [2137876]
- ftrace: Add cleanup to unregister_ftrace_direct_multi (Artem Savkov) [2137876]
- ftrace: Use direct_ops hash in unregister_ftrace_direct (Artem Savkov) [2137876]
- tracing: Reset the function filter after completing trampoline/graph selftest (Artem Savkov) [2137876]
- selftests/bpf: Fix xdp_synproxy build failure if CONFIG_NF_CONNTRACK=m/n (Artem Savkov) [2137876]
- bpf, samples: Remove AF_XDP samples (Artem Savkov) [2137876]
- tools include: add dis-asm-compat.h to handle version differences (Artem Savkov) [2137876]
- perf tools: Rework prologue generation code (Artem Savkov) [2137876]
- bpf/docs: Update README for most recent vmtest.sh (Artem Savkov) [2137876]
- ftrace: Fix recursive locking direct_mutex in ftrace_modify_direct_caller (Artem Savkov) [2137876]
- libbpf: restore memory layout of bpf_object_open_opts (Artem Savkov) [2137876]
- selftests/bpf: Adapt cgroup effective query uapi change (Artem Savkov) [2137876]
- bpftool: Fix wrong cgroup attach flags being assigned to effective progs (Artem Savkov) [2137876]
- bpf, cgroup: Reject prog_attach_flags array when effective query (Artem Savkov) [2137876]
- bpf, tnums: Warn against the usage of tnum_in(tnum_range(), ...) (Artem Savkov) [2137876]
- bpf: Only add BTF IDs for socket security hooks when CONFIG_SECURITY_NETWORK is on (Artem Savkov) [2137876]
- bpf: Don't use tnum_range on array range checking for poke descriptors (Artem Savkov) [2137876]
- selftests/bpf: Add regression test for pruning fix (Artem Savkov) [2137876]
- bpf: Do mark_chain_precision for ARG_CONST_ALLOC_SIZE_OR_ZERO (Artem Savkov) [2137876]
- bpf: Fix a data-race around bpf_jit_limit. (Artem Savkov) [2137876]
- ftrace: Fix build warning for ops_references_rec() not used (Artem Savkov) [2137876]
- bpf, cgroup: Fix kernel BUG in purge_effective_progs (Artem Savkov) [2137876]
- bpf: Restrict bpf_sys_bpf to CAP_PERFMON (Artem Savkov) [2137876]
- bpf: Partially revert flexible-array member replacement (Artem Savkov) [2137876]
- selftests/bpf: Add lru_bug to s390x deny list (Artem Savkov) [2137876]
- bpf: Shut up kern_sys_bpf warning. (Artem Savkov) [2137876]
- selftests/bpf: Ensure sleepable program is rejected by hash map iter (Artem Savkov) [2137876]
- selftests/bpf: Add write tests for sk local storage map iterator (Artem Savkov) [2137876]
- selftests/bpf: Add tests for reading a dangling map iter fd (Artem Savkov) [2137876]
- bpf: Only allow sleepable program for resched-able iterator (Artem Savkov) [2137876]
- bpf: Check the validity of max_rdwr_access for sock local storage map iterator (Artem Savkov) [2137876]
- bpf: Acquire map uref in .init_seq_private for sock{map,hash} iterator (Artem Savkov) [2137876]
- bpf: Acquire map uref in .init_seq_private for sock local storage map iterator (Artem Savkov) [2137876]
- bpf: Acquire map uref in .init_seq_private for hash map iterator (Artem Savkov) [2137876]
- bpf: Acquire map uref in .init_seq_private for array map iterator (Artem Savkov) [2137876]
- bpftool: Complete libbfd feature detection (Artem Savkov) [2137876]
- bpf, arm64: Fix bpf trampoline instruction endianness (Artem Savkov) [2137876]
- selftests/bpf: Add test for prealloc_lru_pop bug (Artem Savkov) [2137876]
- bpf: Don't reinit map value in prealloc_lru_pop (Artem Savkov) [2137876]
- bpf: Allow calling bpf_prog_test kfuncs in tracing programs (Artem Savkov) [2137876]
- bpf, arm64: Allocate program buffer using kvcalloc instead of kcalloc (Artem Savkov) [2137876]
- selftests/bpf: Excercise bpf_obj_get_info_by_fd for bpf2bpf (Artem Savkov) [2137876]
- bpf: Use proper target btf when exporting attach_btf_obj_id (Artem Savkov) [2137876]
- bpf: Cleanup ftrace hash in bpf_trampoline_put (Artem Savkov) [2137876]
- BPF: Fix potential bad pointer dereference in bpf_sys_bpf() (Artem Savkov) [2137876]
- bpf: Update bpf_design_QA.rst to clarify that BTF_ID does not ABIify a function (Artem Savkov) [2137876]
- bpf: Update bpf_design_QA.rst to clarify that attaching to functions is not ABI (Artem Savkov) [2137876]
- bpf: Update bpf_design_QA.rst to clarify that kprobes is not ABI (Artem Savkov) [2137876]
- tools bpftool: Don't display disassembler-four-args feature test (Artem Savkov) [2137876]
- tools bpftool: Fix compilation error with new binutils (Artem Savkov) [2137876]
- tools bpf_jit_disasm: Don't display disassembler-four-args feature test (Artem Savkov) [2137876]
- tools bpf_jit_disasm: Fix compilation error with new binutils (Artem Savkov) [2137876]
- bpf: Remove unneeded semicolon (Artem Savkov) [2137876]
- libbpf: Add bpf_obj_get_opts() (Artem Savkov) [2137876]
- bpf: Fix NULL pointer dereference when registering bpf trampoline (Artem Savkov) [2137876]
- bpf: Fix test_progs -j error with fentry/fexit tests (Artem Savkov) [2137876]
- selftests/bpf: Bump internal send_signal/send_signal_tracepoint timeout (Artem Savkov) [2137876]
- bpftool: Don't try to return value from void function in skeleton (Artem Savkov) [2137876]
- bpftool: Replace sizeof(arr)/sizeof(arr[0]) with ARRAY_SIZE macro (Artem Savkov) [2137876]
- bpf: btf: Fix vsnprintf return value check (Artem Savkov) [2137876]
- libbpf: Support PPC in arch_specific_syscall_pfx (Artem Savkov) [2137876]
- selftests/bpf: Adjust vmtest.sh to use local kernel configuration (Artem Savkov) [2137876]
- selftests/bpf: Copy over libbpf configs (Artem Savkov) [2137876]
- selftests/bpf: Sort configuration (Artem Savkov) [2137876]
- selftests/bpf: Enable config options needed for xdp_synproxy test (Artem Savkov) [2137876]
- selftests/bpf: Attach to socketcall() in test_probe_user (Artem Savkov) [2137876]
- libbpf: Extend BPF_KSYSCALL documentation (Artem Savkov) [2137876]
- bpf, devmap: Compute proper xdp_frame len redirecting frames (Artem Savkov) [2137876]
- bpf: Fix build error in case of !CONFIG_DEBUG_INFO_BTF (Artem Savkov) [2137876]
- bpf: Simplify bpf_prog_pack_[size|mask] (Artem Savkov) [2137876]
- bpf: Support bpf_trampoline on functions with IPMODIFY (e.g. livepatch) (Artem Savkov) [2137876]
- bpf, x64: Allow to use caller address from stack (Artem Savkov) [2137876]
- ftrace: Allow IPMODIFY and DIRECT ops on the same function (Artem Savkov) [2137876]
- ftrace: Add modify_ftrace_direct_multi_nolock (Artem Savkov) [2137876]
- ftrace/direct: Fix lockup in modify_ftrace_direct_multi (Artem Savkov) [2137876]
- ftrace/direct: Do not disable when switching direct callers (Artem Savkov) [2137876]
- ftrace/samples: Add multi direct interface test module (Artem Savkov) [2137876]
- ftrace: Add multi direct modify interface (Artem Savkov) [2137876]
- ftrace: Add multi direct register/unregister interface (Artem Savkov) [2137876]
- ftrace: Add ftrace_add_rec_direct function (Artem Savkov) [2137876]
- tracing: Add trampoline/graph selftest (Artem Savkov) [2137876]
- x86/ftrace: Make function graph use ftrace directly (Artem Savkov) [2137876]
- x86/ftrace: Remove extra orig rax move (Artem Savkov) [2137876]
- bpf/selftests: Fix couldn't retrieve pinned program in xdp veth test (Artem Savkov) [2137876]
- selftests/bpf: Fix test_verifier failed test in unprivileged mode (Artem Savkov) [2137876]
- selftests/bpf: Add negative tests for new nf_conntrack kfuncs (Artem Savkov) [2137876]
- selftests/bpf: Add tests for new nf_conntrack kfuncs (Artem Savkov) [2137876]
- selftests/bpf: Add verifier tests for trusted kfunc args (Artem Savkov) [2137876]
- bpf: Add documentation for kfuncs (Artem Savkov) [2137876]
- bpf: Add support for forcing kfunc args to be trusted (Artem Savkov) [2137876]
- bpf: Switch to new kfunc flags infrastructure (Artem Savkov) [2137876]
- tools/resolve_btfids: Add support for 8-byte BTF sets (Artem Savkov) [2137876]
- bpf: Introduce 8-byte BTF set (Artem Savkov) [2137876]
- bpf, docs: Use SPDX license identifier in bpf_doc.py (Artem Savkov) [2137876]
- bpf, arm64: Fix compile error in dummy_tramp() (Artem Savkov) [2137876]
- bpf: Check attach_func_proto more carefully in check_helper_call (Artem Savkov) [2137876]
- bpf: Fix bpf_trampoline_{,un}link_cgroup_shim ifdef guards (Artem Savkov) [2137876]
- libbpf: fix an snprintf() overflow check (Artem Savkov) [2137876]
- selftests/bpf: fix a test for snprintf() overflow (Artem Savkov) [2137876]
- bpf, docs: document BPF_MAP_TYPE_HASH and variants (Artem Savkov) [2137876]
- selftests/bpf: test eager BPF ringbuf size adjustment logic (Artem Savkov) [2137876]
- bpf: fix bpf_skb_pull_data documentation (Artem Savkov) [2137876]
- libbpf: fallback to tracefs mount point if debugfs is not mounted (Artem Savkov) [2137876]
- selftests/bpf: Mount debugfs in setns_by_fd (Felix Maurer) [2137876]
- selftests/bpf: Make sure zero-len skbs aren't redirectable (Felix Maurer) [2137876]
- bpf: Move skb->len == 0 checks into __bpf_redirect (Felix Maurer) [2137876]
- bpf: make sure skb->len != 0 when redirecting to a tunneling device (Felix Maurer) [2137876]
- bpf: Don't redirect packets with invalid pkt_len (Felix Maurer) [2137876]
- selftests/bpf: validate .bss section bigger than 8MB is possible now (Artem Savkov) [2137876]
- bpf: remove obsolete KMALLOC_MAX_SIZE restriction on array map value size (Artem Savkov) [2137876]
- bpf: make uniform use of array->elem_size everywhere in arraymap.c (Artem Savkov) [2137876]
- bpf: fix potential 32-bit overflow when accessing ARRAY map element (Artem Savkov) [2137876]
- docs/bpf: Update documentation for BTF_KIND_FUNC (Artem Savkov) [2137876]
- bpf: fix lsm_cgroup build errors on esoteric configs (Artem Savkov) [2137876]
- selftests/bpf: use BPF_KSYSCALL and SEC("ksyscall") in selftests (Artem Savkov) [2137876]
- libbpf: add ksyscall/kretsyscall sections support for syscall kprobes (Artem Savkov) [2137876]
- libbpf: improve BPF_KPROBE_SYSCALL macro and rename it to BPF_KSYSCALL (Artem Savkov) [2137876]
- selftests/bpf: add test of __weak unknown virtual __kconfig extern (Artem Savkov) [2137876]
- libbpf: generalize virtual __kconfig externs and use it for USDT (Artem Savkov) [2137876]
- libbpf: perfbuf: Add API to get the ring buffer (Artem Savkov) [2137876]
- bpf: iterators: Build and use lightweight bootstrap version of bpftool (Artem Savkov) [2137876]
- tools: runqslower: Build and use lightweight bootstrap version of bpftool (Artem Savkov) [2137876]
- samples: bpf: Fix cross-compiling error by using bootstrap bpftool (Artem Savkov) [2137876]
- bpf: Fix check against plain integer v 'NULL' (Artem Savkov) [2137876]
- bpf: Fix subprog names in stack traces. (Artem Savkov) [2137876]
- selftests/bpf: Do not attach kprobe_multi bench to bpf_dispatcher_xdp_func (Artem Savkov) [2137876]
- bpf: Add endian modifiers to fix endian warnings (Artem Savkov) [2137876]
- bpf: Warn on non-preallocated case for BPF_PROG_TYPE_RAW_TRACEPOINT_WRITABLE (Artem Savkov) [2137876]
- selftests/bpf: Return true/false (not 1/0) from bool functions (Artem Savkov) [2137876]
- bpf, arm64: Mark dummy_tramp as global (Artem Savkov) [2137876]
- libbpf: Fix the name of a reused map (Artem Savkov) [2137876]
- samples: bpf: Replace sizeof(arr)/sizeof(arr[0]) with ARRAY_SIZE (Artem Savkov) [2137876]
- bpf: Tidy up verifier check_func_arg() (Artem Savkov) [2137876]
- libbpf: Error out when binary_path is NULL for uprobe and USDT (Artem Savkov) [2137876]
- bpf: Make non-preallocated allocation low priority (Artem Savkov) [2137876]
- bpf: reparent bpf maps on memcg offlining (Artem Savkov) [2137876]
- selftests/bpf: add a ksym iter subtest (Artem Savkov) [2137876]
- bpf: add a ksym BPF iterator (Artem Savkov) [2137876]
- bpf: Fix 'dubious one-bit signed bitfield' warnings (Artem Savkov) [2137876]
- bpf, arm64: Add bpf trampoline for arm64 (Artem Savkov) [2137876]
- bpf, arm64: Implement bpf_arch_text_poke() for arm64 (Artem Savkov) [2137876]
- arm64: Add LDR (literal) instruction (Artem Savkov) [2137876]
- bpf: Remove is_valid_bpf_tramp_flags() (Artem Savkov) [2137876]
- bpf: Correctly propagate errors up from bpf_core_composites_match (Artem Savkov) [2137876]
- libbpf: Disable SEC pragma macro on GCC (Artem Savkov) [2137876]
- bpf: Check attach_func_proto more carefully in check_return_code (Artem Savkov) [2137876]
- selftests/bpf: Add test involving restrict type qualifier (Artem Savkov) [2137876]
- bpftool: Add support for KIND_RESTRICT to gen min_core_btf command (Artem Savkov) [2137876]
- bpf, docs: Remove deprecated xsk libbpf APIs description (Artem Savkov) [2137876]
- selftests/bpf: Add benchmark for local_storage RCU Tasks Trace usage (Artem Savkov) [2137876]
- libbpf: Remove unnecessary usdt_rel_ip assignments (Artem Savkov) [2137876]
- selftests/bpf: Fix few more compiler warnings (Artem Savkov) [2137876]
- selftests/bpf: Add selftests for raw syncookie helpers in TC mode (Artem Savkov) [2137876]
- bpf: Allow the new syncookie helpers to work with SKBs (Artem Savkov) [2137876]
- selftests/bpf: Add selftests for raw syncookie helpers (Artem Savkov) [2137876]
- bpf: Add helpers to issue and check SYN cookies in XDP (Artem Savkov) [2137876]
- bpf: Fix documentation of th_len in bpf_tcp_{gen,check}_syncookie (Artem Savkov) [2137876]
- selftests/bpf: Fix bogus uninitialized variable warning (Artem Savkov) [2137876]
- bpftool: Remove zlib feature test from Makefile (Artem Savkov) [2137876]
- libbpf: Cleanup the legacy uprobe_event on failed add/attach_event() (Artem Savkov) [2137876]
- libbpf: Fix wrong variable used in perf_event_uprobe_open_legacy() (Artem Savkov) [2137876]
- libbpf: Cleanup the legacy kprobe_event on failed add/attach_event() (Artem Savkov) [2137876]
- libbpf: add bpf_core_type_matches() helper macro (Artem Savkov) [2137876]
- selftests/bpf: Add type match test against kernel's task_struct (Artem Savkov) [2137876]
- selftests/bpf: Add nested type to type based tests (Artem Savkov) [2137876]
- selftests/bpf: Add test checking more characteristics (Artem Savkov) [2137876]
- selftests/bpf: Add type-match checks to type-based tests (Artem Savkov) [2137876]
- bpf, libbpf: Add type match support (Artem Savkov) [2137876]
- bpftool: Honor BPF_CORE_TYPE_MATCHES relocation (Artem Savkov) [2137876]
- bpf: Introduce TYPE_MATCH related constants/macros (Artem Savkov) [2137876]
- bpftool: Rename "bpftool feature list" into "... feature list_builtins" (Artem Savkov) [2137876]
- selftests/bpf: Skip lsm_cgroup when we don't have trampolines (Artem Savkov) [2137876]
- bpftool: Show also the name of type BPF_OBJ_LINK (Artem Savkov) [2137876]
- bpftool: Use feature list in bash completion (Artem Savkov) [2137876]
- bpftool: Add feature list (prog/map/link/attach types, helpers) (Artem Savkov) [2137876]
- bpftool: Remove attach_type_name forward declaration (Artem Savkov) [2137876]
- selftests/bpf: lsm_cgroup functional test (Artem Savkov) [2137876]
- bpftool: implement cgroup tree for BPF_LSM_CGROUP (Artem Savkov) [2137876]
- libbpf: implement bpf_prog_query_opts (Artem Savkov) [2137876]
- libbpf: add lsm_cgoup_sock type (Artem Savkov) [2137876]
- tools/bpf: Sync btf_ids.h to tools (Artem Savkov) [2137876]
- bpf: expose bpf_{g,s}etsockopt to lsm cgroup (Artem Savkov) [2137876]
- bpf: implement BPF_PROG_QUERY for BPF_LSM_CGROUP (Artem Savkov) [2137876]
- bpf: minimize number of allocated lsm slots per program (Artem Savkov) [2137876]
- bpf: per-cgroup lsm flavor (Artem Savkov) [2137876]
- bpf: convert cgroup_bpf.progs to hlist (Artem Savkov) [2137876]
- bpf: add bpf_func_t and trampoline helpers (Artem Savkov) [2137876]
- libbpf: fix up few libbpf.map problems (Artem Savkov) [2137876]
- libbpf: enforce strict libbpf 1.0 behaviors (Artem Savkov) [2137876]
- selftests/bpf: remove last tests with legacy BPF map definitions (Artem Savkov) [2137876]
- libbpf: clean up SEC() handling (Artem Savkov) [2137876]
- libbpf: remove internal multi-instance prog support (Artem Savkov) [2137876]
- libbpf: cleanup LIBBPF_DEPRECATED_SINCE supporting macros for v0.x (Artem Savkov) [2137876]
- libbpf: remove multi-instance and custom private data APIs (Artem Savkov) [2137876]
- libbpf: remove most other deprecated high-level APIs (Artem Savkov) [2137876]
- libbpf: remove prog_info_linear APIs (Artem Savkov) [2137876]
- libbpf: clean up perfbuf APIs (Artem Savkov) [2137876]
- libbpf: remove deprecated BTF APIs (Artem Savkov) [2137876]
- libbpf: remove deprecated XDP APIs (Artem Savkov) [2137876]
- libbpf: remove deprecated probing APIs (Artem Savkov) [2137876]
- libbpf: remove deprecated low-level APIs (Artem Savkov) [2137876]
- libbpf: move xsk.{c,h} into selftests/bpf (Artem Savkov) [2137876]
- treewide: uapi: Replace zero-length arrays with flexible-array members (Artem Savkov) [2137876]
- bpf: Fix sockmap calling sleepable function in teardown path (Artem Savkov) [2137876]
- bpf: Merge "types_are_compat" logic into relo_core.c (Artem Savkov) [2137876]
- bpf, docs: Fix the code formatting in instruction-set (Artem Savkov) [2137876]
- selftest/bpf: Test for use-after-free bug fix in inline_bpf_loop (Artem Savkov) [2137876]
- bpf: Fix for use-after-free bug in inline_bpf_loop (Artem Savkov) [2137876]
- bpf: Replace hard-coded 0 with BPF_K in check_alu_op (Artem Savkov) [2137876]
- selftests/bpf: Add benchmark for local_storage get (Artem Savkov) [2137876]
- bpf, arm64: Keep tail call count across bpf2bpf calls (Artem Savkov) [2137876]
- bpf, x64: Add predicate for bpf2bpf with tailcalls support in JIT (Artem Savkov) [2137876]
- selftests/bpf: BPF test_prog selftests for bpf_loop inlining (Artem Savkov) [2137876]
- selftests/bpf: BPF test_verifier selftests for bpf_loop inlining (Artem Savkov) [2137876]
- bpf: Inline calls to bpf_loop when callback is known (Artem Savkov) [2137876]
- selftests/bpf: allow BTF specs and func infos in test_verifier tests (Artem Savkov) [2137876]
- selftests/bpf: specify expected instructions in test_verifier tests (Artem Savkov) [2137876]
- uprobe: gate bpf call behind BPF_EVENTS (Artem Savkov) [2137876]
- bpf: Allow helpers to accept pointers with a fixed size (Artem Savkov) [2137876]
- libbpf: add support for sleepable uprobe programs (Artem Savkov) [2137876]
- selftests/bpf: add tests for sleepable (uk)probes (Artem Savkov) [2137876]
- bpf: implement sleepable uprobes by chaining gps (Artem Savkov) [2137876]
- bpf: allow sleepable uprobe programs to attach (Artem Savkov) [2137876]
- bpf: move bpf_prog to bpf.h (Artem Savkov) [2137876]
- selftests/bpf: Fix test_varlen verification failure with latest llvm (Artem Savkov) [2137876]
- bpf: Fix spelling in bpf_verifier.h (Artem Savkov) [2137876]
- selftest/bpf/benchs: Add bpf_map benchmark (Artem Savkov) [2137876]
- bpf: avoid grabbing spin_locks of all cpus when no free elems (Artem Savkov) [2137876]
- bpf, docs: Fix typo "BFP_ALU" to "BPF_ALU" (Artem Savkov) [2137876]
- bpftool: Fix bootstrapping during a cross compilation (Artem Savkov) [2137876]
- libbpf: Fix a couple of typos (Artem Savkov) [2137876]
- bpf, test_run: Remove unnecessary prog type checks (Artem Savkov) [2137876]
- bpf, sockmap: Fix sk->sk_forward_alloc warn_on in sk_stream_kill_queues (Artem Savkov) [2137876]
- libbpf: Fix determine_ptr_size() guessing (Artem Savkov) [2137876]
- bpf: Fix KASAN use-after-free Read in compute_effective_progs (Artem Savkov) [2137876]
- bpftool: Check for NULL ptr of btf in codegen_asserts (Artem Savkov) [2137876]
- selftests/bpf: Fix test_run logic in fexit_stress.c (Artem Savkov) [2137876]
- bpftool: Use libbpf_bpf_link_type_str (Artem Savkov) [2137876]
- selftests/bpf: Add test for libbpf_bpf_link_type_str (Artem Savkov) [2137876]
- bpftool: Use libbpf_bpf_attach_type_str (Artem Savkov) [2137876]
- selftests/bpf: Add test for libbpf_bpf_attach_type_str (Artem Savkov) [2137876]
- bpftool: Use libbpf_bpf_map_type_str (Artem Savkov) [2137876]
- selftests/bpf: Add test for libbpf_bpf_map_type_str (Artem Savkov) [2137876]
- bpftool: Use libbpf_bpf_prog_type_str (Artem Savkov) [2137876]
- selftests/bpf: Add test for libbpf_bpf_prog_type_str (Artem Savkov) [2137876]
- bpf: Correct the comment about insn_to_jit_off (Artem Savkov) [2137876]
- bpf: Unify data extension operation of jited_ksyms and jited_linfo (Artem Savkov) [2137876]

Wed, 11 Jan 2023 GMT - Herton R. Krzesinski <herton@redhat.com> [5.14.0-233.el9]
- config: Enable TDX Guest (Wander Lairson Costa) [1955275]
- x86/tdx: mark TDX as a preview (Wander Lairson Costa) [1955275]
- x86/tdx: Panic on bad configs that #VE on "private" memory access (Wander Lairson Costa) [1955275]
- x86/tdx: Prepare for using "INFO" call for a second purpose (Wander Lairson Costa) [1955275]
- x86/tdx: Handle load_unaligned_zeropad() page-cross to a shared page (Wander Lairson Costa) [1955275]
- x86/tdx: Clarify RIP adjustments in #VE handler (Wander Lairson Costa) [1955275]
- swiotlb: merge swiotlb-xen initialization into swiotlb (Wander Lairson Costa) [1955275]
- x86/kaslr: Fix build warning in KASLR code in boot stub (Wander Lairson Costa) [1955275]
- x86/tdx: Fix early #VE handling (Wander Lairson Costa) [1955275]
- x86/tdx: Fix RETs in TDX asm (Wander Lairson Costa) [1955275]
- x86/tdx: Annotate a noreturn function (Wander Lairson Costa) [1955275]
- x86/mm: Fix spacing within memory encryption features message (Wander Lairson Costa) [1955275]
- x86/apic: Do apic driver probe for "nosmp" use case (Wander Lairson Costa) [1955275]
- arm/xen: don't check for xen_initial_domain() in xen_create_contiguous_region (Wander Lairson Costa) [1955275]
- tools arch x86: Sync the msr-index.h copy with the kernel sources (Wander Lairson Costa) [1955275]
- x86/Kconfig: Only enable CONFIG_CC_HAS_IBT for clang >= 14.0.0 (Wander Lairson Costa) [1955275]
- selftests/x86/iopl: Adjust to the faked iopl CLI/STI usage (Wander Lairson Costa) [1955275]
- x86/sev-es: Use insn_decode_mmio() for MMIO implementation (Wander Lairson Costa) [1955275]
- x86/insn-eval: Handle insn_get_opcode() failure (Wander Lairson Costa) [1955275]
- Documentation/x86: Document TDX kernel architecture (Wander Lairson Costa) [1955275]
- ACPICA: Avoid cache flush inside virtual machines (Wander Lairson Costa) [1955275]
- x86/tdx/ioapic: Add shared bit for IOAPIC base address (Wander Lairson Costa) [1955275]
- x86/mm: Make DMA memory shared for TD guest (Wander Lairson Costa) [1955275]
- x86/mm/cpa: Add support for TDX shared memory (Wander Lairson Costa) [1955275]
- x86/tdx: Make pages shared in ioremap() (Wander Lairson Costa) [1955275]
- x86/topology: Disable CPU online/offline control for TDX guests (Wander Lairson Costa) [1955275]
- x86/boot: Avoid #VE during boot for TDX platforms (Wander Lairson Costa) [1955275]
- x86/boot: Set CR0.NE early and keep it set during the boot (Wander Lairson Costa) [1955275]
- x86/acpi/x86/boot: Add multiprocessor wake-up support (Wander Lairson Costa) [1955275]
- x86/boot: Add a trampoline for booting APs via firmware handoff (Wander Lairson Costa) [1955275]
- x86/tdx: Wire up KVM hypercalls (Wander Lairson Costa) [1955275]
- x86/tdx: Port I/O: Add early boot support (Wander Lairson Costa) [1955275]
- x86/tdx: Port I/O: Add runtime hypercalls (Wander Lairson Costa) [1955275]
- x86/boot: Port I/O: Add decompression-time support for TDX (Wander Lairson Costa) [1955275]
- x86/boot: Port I/O: Allow to hook up alternative helpers (Wander Lairson Costa) [1955275]
- x86: Consolidate port I/O helpers (Wander Lairson Costa) [1955275]
- x86: Adjust types used in port I/O helpers (Wander Lairson Costa) [1955275]
- x86/tdx: Detect TDX at early kernel decompression time (Wander Lairson Costa) [1955275]
- x86/tdx: Handle in-kernel MMIO (Wander Lairson Costa) [1955275]
- x86/tdx: Handle CPUID via #VE (Wander Lairson Costa) [1955275]
- x86/tdx: Add MSR support for TDX guests (Wander Lairson Costa) [1955275]
- x86/tdx: Add HLT support for TDX guests (Wander Lairson Costa) [1955275]
- x86/traps: Add #VE support for TDX guest (Wander Lairson Costa) [1955275]
- x86/traps: Refactor exc_general_protection() (Wander Lairson Costa) [1955275]
- x86/tdx: Exclude shared bit from __PHYSICAL_MASK (Wander Lairson Costa) [1955275]
- x86/tdx: Extend the confidential computing API to support TDX guests (Wander Lairson Costa) [1955275]
- x86/tdx: Add __tdx_module_call() and __tdx_hypercall() helper functions (Wander Lairson Costa) [1955275]
- x86/tdx: Provide common base for SEAMCALL and TDCALL C wrappers (Wander Lairson Costa) [1955275]
- x86/tdx: Detect running as a TDX guest in early boot (Wander Lairson Costa) [1955275]
- Documentation: Add x86/amd_hsmp driver (Wander Lairson Costa) [1955275]
- x86/insn-eval: Introduce insn_decode_mmio() (Wander Lairson Costa) [1955275]
- x86/insn-eval: Introduce insn_get_modrm_reg_ptr() (Wander Lairson Costa) [1955275]
- x86/iopl: Fake iopl(3) CLI/STI usage (Wander Lairson Costa) [1955275]

Tue, 10 Jan 2023 GMT - Herton R. Krzesinski <herton@redhat.com> [5.14.0-232.el9]
- ACPI: x86: s2idle: Stop using AMD specific codepath for Rembrandt+ (David Arcari) [2158310]
- ACPI: x86: s2idle: Force AMD GUID/_REV 2 on HP Elitebook 865 (David Arcari) [2158310]
- ACPI: x86: s2idle: Add another ID to s2idle_dmi_table (David Arcari) [2158310]
- ACPI: x86: s2idle: Fix a NULL pointer dereference (David Arcari) [2158310]
- ACPI: x86: s2idle: Add a quirk for ASUSTeK COMPUTER INC. ROG Flow X13 (David Arcari) [2158310]
- ACPI: x86: s2idle: Add a quirk for Lenovo Slim 7 Pro 14ARH7 (David Arcari) [2158310]
- ACPI: x86: s2idle: Add a quirk for ASUS ROG Zephyrus G14 (David Arcari) [2158310]
- ACPI: x86: s2idle: Add a quirk for ASUS TUF Gaming A17 FA707RE (David Arcari) [2158310]
- ACPI: x86: s2idle: Add module parameter to prefer Microsoft GUID (David Arcari) [2158310]
- ACPI: x86: s2idle: If a new AMD _HID is missing assume Rembrandt (David Arcari) [2158310]
- ACPI: x86: s2idle: Move _HID handling for AMD systems into structures (David Arcari) [2158310]
- ACPI: s2idle: Add a new ->check() callback for platform_s2idle_ops (David Arcari) [2158310]
- perf vendor events amd: Add Zen 4 mapping (Michael Petlan) [2148295]
- perf vendor events amd: Add Zen 4 metrics (Michael Petlan) [2148295]
- perf vendor events amd: Add Zen 4 uncore events (Michael Petlan) [2148295]
- perf vendor events amd: Add Zen 4 core events (Michael Petlan) [2148295]
- arm64: kdump: Support crashkernel=X fall back to reserve region above DMA zones (Pingfan Liu) [2112877]
- arm64: kdump: Provide default size when crashkernel=Y,low is not specified (Pingfan Liu) [2112877]
- ice: Implement devlink port split operations (Petr Oros) [2154357]
- ice: Add additional flags to ice_nvm_write_activate (Petr Oros) [2154357]
- ice: Add port option admin queue commands (Petr Oros) [2154357]
- cifs: fix NULL ptr dereference in refresh_mounts() (Ronnie Sahlberg) [2151070]
- s390: fix double free of GS and RI CBs on fork() failure (Brian Foster) [2121449]

...

Thu, 12 Jan 2023 18:08:46 GMT: kernel-doc-5.14.0-234.el9.noarch

kernel-doc - Various documentation bits found in the kernel source

This package contains documentation files from the kernel
source. Various bits of information about the Linux kernel and the
device drivers shipped with it are documented in these files.

You'll want to install this package if you need a reference to the
options that can be passed to Linux kernel modules at load time.

Change Log:

Thu, 12 Jan 2023 GMT - Herton R. Krzesinski <herton@redhat.com> [5.14.0-234.el9]
- net/mlx5e: xsk: Discard unaligned XSK frames on striding RQ (Artem Savkov) [2137876]
- bpf: Fix panic due to wrong pageattr of im->image (Artem Savkov) [2137876]
- bpf: prevent leak of lsm program after failed attach (Artem Savkov) [2137876]
- selftests/bpf: fix memory leak of lsm_cgroup (Artem Savkov) [2137876]
- skmsg: pass gfp argument to alloc_sk_msg() (Felix Maurer) [2137876]
- tcp: read multiple skbs in tcp_read_skb() (Felix Maurer) [2137876]
- tcp: Use WARN_ON_ONCE() in tcp_read_skb() (Felix Maurer) [2137876]
- tcp: handle pure FIN case correctly (Felix Maurer) [2137876]
- tcp: refactor tcp_read_skb() a bit (Felix Maurer) [2137876]
- tcp: fix tcp_cleanup_rbuf() for tcp_read_skb() (Felix Maurer) [2137876]
- tcp: fix sock skb accounting in tcp_read_skb() (Felix Maurer) [2137876]
- net: Fix suspicious RCU usage in bpf_sk_reuseport_detach() (Felix Maurer) [2137876]
- net: refactor bpf_sk_reuseport_detach() (Felix Maurer) [2137876]
- net: fix refcount bug in sk_psock_get (2) (Felix Maurer) [2137876]
- skmsg: Get rid of unncessary memset() (Felix Maurer) [2137876]
- skmsg: Get rid of skb_clone() (Felix Maurer) [2137876]
- net: Introduce a new proto_ops ->read_skb() (Felix Maurer) [2137876]
- tcp: Introduce tcp_read_skb() (Felix Maurer) [2137876]
- samples/bpf: Fix MAC address swapping in xdp2_kern (Felix Maurer) [2137876]
- samples/bpf: Fix map iteration in xdp1_user (Felix Maurer) [2137876]
- selftests/bpf: fix ct status check in bpf_nf selftests (Felix Maurer) [2137876]
- selftests/xsk: Avoid use-after-free on ctx (Felix Maurer) [2137876]
- xsk: Fix corrupted packets for XDP_SHARED_UMEM (Felix Maurer) [2137876]
- net: bpf: Use the protocol's set_rcvlowat behavior if there is one (Felix Maurer) [2137876]
- netdevsim: Avoid allocation warnings triggered from user space (Felix Maurer) [2137876]
- net: netfilter: Add kfuncs to set and change CT status (Felix Maurer) [2137876]
- net: netfilter: Add kfuncs to set and change CT timeout (Felix Maurer) [2137876]
- net: netfilter: Add kfuncs to allocate and insert CT (Felix Maurer) [2137876]
- net: netfilter: Deduplicate code in bpf_{xdp,skb}_ct_lookup (Felix Maurer) [2137876]
- xsk: Mark napi_id on sendmsg() (Felix Maurer) [2137876]
- samples/bpf: Fix xdp_redirect_map egress devmap prog (Felix Maurer) [2137876]
- selftests, xsk: Rename AF_XDP testing app (Felix Maurer) [2137876]
- net: page_pool: optimize page pool page allocation in NUMA scenario (Felix Maurer) [2137876]
- bpf: Omit superfluous address family check in __bpf_skc_lookup (Felix Maurer) [2137876]
- selftests/xsk: Destroy BPF resources only when ctx refcount drops to 0 (Felix Maurer) [2137876]
- selftests/xsk: Verify correctness of XDP prog attach point (Felix Maurer) [2137876]
- selftests/xsk: Introduce XDP prog load based on existing AF_XDP socket (Felix Maurer) [2137876]
- selftests/xsk: Avoid bpf_link probe for existing xsk (Felix Maurer) [2137876]
- selftests/bpf: Test a BPF CC implementing the unsupported get_info() (Felix Maurer) [2137876]
- selftests/bpf: Test an incomplete BPF CC (Felix Maurer) [2137876]
- selftests/bpf: Test a BPF CC writing sk_pacing_* (Felix Maurer) [2137876]
- bpf: Require only one of cong_avoid() and cong_control() from a TCP CC (Felix Maurer) [2137876]
- bpf: Allow a TCP CC to write sk_pacing_rate and sk_pacing_status (Felix Maurer) [2137876]
- test_bpf: fix incorrect netdev features (Felix Maurer) [2137876]
- samples/bpf: fixup some tools to be able to support xdp multibuffer (Felix Maurer) [2137876]
- bpf: Fix bpf_skc_lookup comment wrt. return type (Felix Maurer) [2137876]
- samples/bpf: Check detach prog exist or not in xdp_fwd (Felix Maurer) [2137876]
- selftests/bpf: Add drv mode testing for xdping (Felix Maurer) [2137876]
- xdp: Directly use ida_alloc()/free() APIs (Felix Maurer) [2137876]
- selftests/bpf: Fix xdp_synproxy compilation failure in 32-bit arch (Artem Savkov) [2137876]
- samples/bpf: Fix sockex3 error: Missing BPF prog type (Artem Savkov) [2137876]
- selftests/bpf: Fix casting error when cross-compiling test_verifier for 32-bit platforms (Artem Savkov) [2137876]
- ftrace/samples: Add missing prototype for my_direct_func (Artem Savkov) [2137876]
- ftrace: Add cleanup to unregister_ftrace_direct_multi (Artem Savkov) [2137876]
- ftrace: Use direct_ops hash in unregister_ftrace_direct (Artem Savkov) [2137876]
- tracing: Reset the function filter after completing trampoline/graph selftest (Artem Savkov) [2137876]
- selftests/bpf: Fix xdp_synproxy build failure if CONFIG_NF_CONNTRACK=m/n (Artem Savkov) [2137876]
- bpf, samples: Remove AF_XDP samples (Artem Savkov) [2137876]
- tools include: add dis-asm-compat.h to handle version differences (Artem Savkov) [2137876]
- perf tools: Rework prologue generation code (Artem Savkov) [2137876]
- bpf/docs: Update README for most recent vmtest.sh (Artem Savkov) [2137876]
- ftrace: Fix recursive locking direct_mutex in ftrace_modify_direct_caller (Artem Savkov) [2137876]
- libbpf: restore memory layout of bpf_object_open_opts (Artem Savkov) [2137876]
- selftests/bpf: Adapt cgroup effective query uapi change (Artem Savkov) [2137876]
- bpftool: Fix wrong cgroup attach flags being assigned to effective progs (Artem Savkov) [2137876]
- bpf, cgroup: Reject prog_attach_flags array when effective query (Artem Savkov) [2137876]
- bpf, tnums: Warn against the usage of tnum_in(tnum_range(), ...) (Artem Savkov) [2137876]
- bpf: Only add BTF IDs for socket security hooks when CONFIG_SECURITY_NETWORK is on (Artem Savkov) [2137876]
- bpf: Don't use tnum_range on array range checking for poke descriptors (Artem Savkov) [2137876]
- selftests/bpf: Add regression test for pruning fix (Artem Savkov) [2137876]
- bpf: Do mark_chain_precision for ARG_CONST_ALLOC_SIZE_OR_ZERO (Artem Savkov) [2137876]
- bpf: Fix a data-race around bpf_jit_limit. (Artem Savkov) [2137876]
- ftrace: Fix build warning for ops_references_rec() not used (Artem Savkov) [2137876]
- bpf, cgroup: Fix kernel BUG in purge_effective_progs (Artem Savkov) [2137876]
- bpf: Restrict bpf_sys_bpf to CAP_PERFMON (Artem Savkov) [2137876]
- bpf: Partially revert flexible-array member replacement (Artem Savkov) [2137876]
- selftests/bpf: Add lru_bug to s390x deny list (Artem Savkov) [2137876]
- bpf: Shut up kern_sys_bpf warning. (Artem Savkov) [2137876]
- selftests/bpf: Ensure sleepable program is rejected by hash map iter (Artem Savkov) [2137876]
- selftests/bpf: Add write tests for sk local storage map iterator (Artem Savkov) [2137876]
- selftests/bpf: Add tests for reading a dangling map iter fd (Artem Savkov) [2137876]
- bpf: Only allow sleepable program for resched-able iterator (Artem Savkov) [2137876]
- bpf: Check the validity of max_rdwr_access for sock local storage map iterator (Artem Savkov) [2137876]
- bpf: Acquire map uref in .init_seq_private for sock{map,hash} iterator (Artem Savkov) [2137876]
- bpf: Acquire map uref in .init_seq_private for sock local storage map iterator (Artem Savkov) [2137876]
- bpf: Acquire map uref in .init_seq_private for hash map iterator (Artem Savkov) [2137876]
- bpf: Acquire map uref in .init_seq_private for array map iterator (Artem Savkov) [2137876]
- bpftool: Complete libbfd feature detection (Artem Savkov) [2137876]
- bpf, arm64: Fix bpf trampoline instruction endianness (Artem Savkov) [2137876]
- selftests/bpf: Add test for prealloc_lru_pop bug (Artem Savkov) [2137876]
- bpf: Don't reinit map value in prealloc_lru_pop (Artem Savkov) [2137876]
- bpf: Allow calling bpf_prog_test kfuncs in tracing programs (Artem Savkov) [2137876]
- bpf, arm64: Allocate program buffer using kvcalloc instead of kcalloc (Artem Savkov) [2137876]
- selftests/bpf: Excercise bpf_obj_get_info_by_fd for bpf2bpf (Artem Savkov) [2137876]
- bpf: Use proper target btf when exporting attach_btf_obj_id (Artem Savkov) [2137876]
- bpf: Cleanup ftrace hash in bpf_trampoline_put (Artem Savkov) [2137876]
- BPF: Fix potential bad pointer dereference in bpf_sys_bpf() (Artem Savkov) [2137876]
- bpf: Update bpf_design_QA.rst to clarify that BTF_ID does not ABIify a function (Artem Savkov) [2137876]
- bpf: Update bpf_design_QA.rst to clarify that attaching to functions is not ABI (Artem Savkov) [2137876]
- bpf: Update bpf_design_QA.rst to clarify that kprobes is not ABI (Artem Savkov) [2137876]
- tools bpftool: Don't display disassembler-four-args feature test (Artem Savkov) [2137876]
- tools bpftool: Fix compilation error with new binutils (Artem Savkov) [2137876]
- tools bpf_jit_disasm: Don't display disassembler-four-args feature test (Artem Savkov) [2137876]
- tools bpf_jit_disasm: Fix compilation error with new binutils (Artem Savkov) [2137876]
- bpf: Remove unneeded semicolon (Artem Savkov) [2137876]
- libbpf: Add bpf_obj_get_opts() (Artem Savkov) [2137876]
- bpf: Fix NULL pointer dereference when registering bpf trampoline (Artem Savkov) [2137876]
- bpf: Fix test_progs -j error with fentry/fexit tests (Artem Savkov) [2137876]
- selftests/bpf: Bump internal send_signal/send_signal_tracepoint timeout (Artem Savkov) [2137876]
- bpftool: Don't try to return value from void function in skeleton (Artem Savkov) [2137876]
- bpftool: Replace sizeof(arr)/sizeof(arr[0]) with ARRAY_SIZE macro (Artem Savkov) [2137876]
- bpf: btf: Fix vsnprintf return value check (Artem Savkov) [2137876]
- libbpf: Support PPC in arch_specific_syscall_pfx (Artem Savkov) [2137876]
- selftests/bpf: Adjust vmtest.sh to use local kernel configuration (Artem Savkov) [2137876]
- selftests/bpf: Copy over libbpf configs (Artem Savkov) [2137876]
- selftests/bpf: Sort configuration (Artem Savkov) [2137876]
- selftests/bpf: Enable config options needed for xdp_synproxy test (Artem Savkov) [2137876]
- selftests/bpf: Attach to socketcall() in test_probe_user (Artem Savkov) [2137876]
- libbpf: Extend BPF_KSYSCALL documentation (Artem Savkov) [2137876]
- bpf, devmap: Compute proper xdp_frame len redirecting frames (Artem Savkov) [2137876]
- bpf: Fix build error in case of !CONFIG_DEBUG_INFO_BTF (Artem Savkov) [2137876]
- bpf: Simplify bpf_prog_pack_[size|mask] (Artem Savkov) [2137876]
- bpf: Support bpf_trampoline on functions with IPMODIFY (e.g. livepatch) (Artem Savkov) [2137876]
- bpf, x64: Allow to use caller address from stack (Artem Savkov) [2137876]
- ftrace: Allow IPMODIFY and DIRECT ops on the same function (Artem Savkov) [2137876]
- ftrace: Add modify_ftrace_direct_multi_nolock (Artem Savkov) [2137876]
- ftrace/direct: Fix lockup in modify_ftrace_direct_multi (Artem Savkov) [2137876]
- ftrace/direct: Do not disable when switching direct callers (Artem Savkov) [2137876]
- ftrace/samples: Add multi direct interface test module (Artem Savkov) [2137876]
- ftrace: Add multi direct modify interface (Artem Savkov) [2137876]
- ftrace: Add multi direct register/unregister interface (Artem Savkov) [2137876]
- ftrace: Add ftrace_add_rec_direct function (Artem Savkov) [2137876]
- tracing: Add trampoline/graph selftest (Artem Savkov) [2137876]
- x86/ftrace: Make function graph use ftrace directly (Artem Savkov) [2137876]
- x86/ftrace: Remove extra orig rax move (Artem Savkov) [2137876]
- bpf/selftests: Fix couldn't retrieve pinned program in xdp veth test (Artem Savkov) [2137876]
- selftests/bpf: Fix test_verifier failed test in unprivileged mode (Artem Savkov) [2137876]
- selftests/bpf: Add negative tests for new nf_conntrack kfuncs (Artem Savkov) [2137876]
- selftests/bpf: Add tests for new nf_conntrack kfuncs (Artem Savkov) [2137876]
- selftests/bpf: Add verifier tests for trusted kfunc args (Artem Savkov) [2137876]
- bpf: Add documentation for kfuncs (Artem Savkov) [2137876]
- bpf: Add support for forcing kfunc args to be trusted (Artem Savkov) [2137876]
- bpf: Switch to new kfunc flags infrastructure (Artem Savkov) [2137876]
- tools/resolve_btfids: Add support for 8-byte BTF sets (Artem Savkov) [2137876]
- bpf: Introduce 8-byte BTF set (Artem Savkov) [2137876]
- bpf, docs: Use SPDX license identifier in bpf_doc.py (Artem Savkov) [2137876]
- bpf, arm64: Fix compile error in dummy_tramp() (Artem Savkov) [2137876]
- bpf: Check attach_func_proto more carefully in check_helper_call (Artem Savkov) [2137876]
- bpf: Fix bpf_trampoline_{,un}link_cgroup_shim ifdef guards (Artem Savkov) [2137876]
- libbpf: fix an snprintf() overflow check (Artem Savkov) [2137876]
- selftests/bpf: fix a test for snprintf() overflow (Artem Savkov) [2137876]
- bpf, docs: document BPF_MAP_TYPE_HASH and variants (Artem Savkov) [2137876]
- selftests/bpf: test eager BPF ringbuf size adjustment logic (Artem Savkov) [2137876]
- bpf: fix bpf_skb_pull_data documentation (Artem Savkov) [2137876]
- libbpf: fallback to tracefs mount point if debugfs is not mounted (Artem Savkov) [2137876]
- selftests/bpf: Mount debugfs in setns_by_fd (Felix Maurer) [2137876]
- selftests/bpf: Make sure zero-len skbs aren't redirectable (Felix Maurer) [2137876]
- bpf: Move skb->len == 0 checks into __bpf_redirect (Felix Maurer) [2137876]
- bpf: make sure skb->len != 0 when redirecting to a tunneling device (Felix Maurer) [2137876]
- bpf: Don't redirect packets with invalid pkt_len (Felix Maurer) [2137876]
- selftests/bpf: validate .bss section bigger than 8MB is possible now (Artem Savkov) [2137876]
- bpf: remove obsolete KMALLOC_MAX_SIZE restriction on array map value size (Artem Savkov) [2137876]
- bpf: make uniform use of array->elem_size everywhere in arraymap.c (Artem Savkov) [2137876]
- bpf: fix potential 32-bit overflow when accessing ARRAY map element (Artem Savkov) [2137876]
- docs/bpf: Update documentation for BTF_KIND_FUNC (Artem Savkov) [2137876]
- bpf: fix lsm_cgroup build errors on esoteric configs (Artem Savkov) [2137876]
- selftests/bpf: use BPF_KSYSCALL and SEC("ksyscall") in selftests (Artem Savkov) [2137876]
- libbpf: add ksyscall/kretsyscall sections support for syscall kprobes (Artem Savkov) [2137876]
- libbpf: improve BPF_KPROBE_SYSCALL macro and rename it to BPF_KSYSCALL (Artem Savkov) [2137876]
- selftests/bpf: add test of __weak unknown virtual __kconfig extern (Artem Savkov) [2137876]
- libbpf: generalize virtual __kconfig externs and use it for USDT (Artem Savkov) [2137876]
- libbpf: perfbuf: Add API to get the ring buffer (Artem Savkov) [2137876]
- bpf: iterators: Build and use lightweight bootstrap version of bpftool (Artem Savkov) [2137876]
- tools: runqslower: Build and use lightweight bootstrap version of bpftool (Artem Savkov) [2137876]
- samples: bpf: Fix cross-compiling error by using bootstrap bpftool (Artem Savkov) [2137876]
- bpf: Fix check against plain integer v 'NULL' (Artem Savkov) [2137876]
- bpf: Fix subprog names in stack traces. (Artem Savkov) [2137876]
- selftests/bpf: Do not attach kprobe_multi bench to bpf_dispatcher_xdp_func (Artem Savkov) [2137876]
- bpf: Add endian modifiers to fix endian warnings (Artem Savkov) [2137876]
- bpf: Warn on non-preallocated case for BPF_PROG_TYPE_RAW_TRACEPOINT_WRITABLE (Artem Savkov) [2137876]
- selftests/bpf: Return true/false (not 1/0) from bool functions (Artem Savkov) [2137876]
- bpf, arm64: Mark dummy_tramp as global (Artem Savkov) [2137876]
- libbpf: Fix the name of a reused map (Artem Savkov) [2137876]
- samples: bpf: Replace sizeof(arr)/sizeof(arr[0]) with ARRAY_SIZE (Artem Savkov) [2137876]
- bpf: Tidy up verifier check_func_arg() (Artem Savkov) [2137876]
- libbpf: Error out when binary_path is NULL for uprobe and USDT (Artem Savkov) [2137876]
- bpf: Make non-preallocated allocation low priority (Artem Savkov) [2137876]
- bpf: reparent bpf maps on memcg offlining (Artem Savkov) [2137876]
- selftests/bpf: add a ksym iter subtest (Artem Savkov) [2137876]
- bpf: add a ksym BPF iterator (Artem Savkov) [2137876]
- bpf: Fix 'dubious one-bit signed bitfield' warnings (Artem Savkov) [2137876]
- bpf, arm64: Add bpf trampoline for arm64 (Artem Savkov) [2137876]
- bpf, arm64: Implement bpf_arch_text_poke() for arm64 (Artem Savkov) [2137876]
- arm64: Add LDR (literal) instruction (Artem Savkov) [2137876]
- bpf: Remove is_valid_bpf_tramp_flags() (Artem Savkov) [2137876]
- bpf: Correctly propagate errors up from bpf_core_composites_match (Artem Savkov) [2137876]
- libbpf: Disable SEC pragma macro on GCC (Artem Savkov) [2137876]
- bpf: Check attach_func_proto more carefully in check_return_code (Artem Savkov) [2137876]
- selftests/bpf: Add test involving restrict type qualifier (Artem Savkov) [2137876]
- bpftool: Add support for KIND_RESTRICT to gen min_core_btf command (Artem Savkov) [2137876]
- bpf, docs: Remove deprecated xsk libbpf APIs description (Artem Savkov) [2137876]
- selftests/bpf: Add benchmark for local_storage RCU Tasks Trace usage (Artem Savkov) [2137876]
- libbpf: Remove unnecessary usdt_rel_ip assignments (Artem Savkov) [2137876]
- selftests/bpf: Fix few more compiler warnings (Artem Savkov) [2137876]
- selftests/bpf: Add selftests for raw syncookie helpers in TC mode (Artem Savkov) [2137876]
- bpf: Allow the new syncookie helpers to work with SKBs (Artem Savkov) [2137876]
- selftests/bpf: Add selftests for raw syncookie helpers (Artem Savkov) [2137876]
- bpf: Add helpers to issue and check SYN cookies in XDP (Artem Savkov) [2137876]
- bpf: Fix documentation of th_len in bpf_tcp_{gen,check}_syncookie (Artem Savkov) [2137876]
- selftests/bpf: Fix bogus uninitialized variable warning (Artem Savkov) [2137876]
- bpftool: Remove zlib feature test from Makefile (Artem Savkov) [2137876]
- libbpf: Cleanup the legacy uprobe_event on failed add/attach_event() (Artem Savkov) [2137876]
- libbpf: Fix wrong variable used in perf_event_uprobe_open_legacy() (Artem Savkov) [2137876]
- libbpf: Cleanup the legacy kprobe_event on failed add/attach_event() (Artem Savkov) [2137876]
- libbpf: add bpf_core_type_matches() helper macro (Artem Savkov) [2137876]
- selftests/bpf: Add type match test against kernel's task_struct (Artem Savkov) [2137876]
- selftests/bpf: Add nested type to type based tests (Artem Savkov) [2137876]
- selftests/bpf: Add test checking more characteristics (Artem Savkov) [2137876]
- selftests/bpf: Add type-match checks to type-based tests (Artem Savkov) [2137876]
- bpf, libbpf: Add type match support (Artem Savkov) [2137876]
- bpftool: Honor BPF_CORE_TYPE_MATCHES relocation (Artem Savkov) [2137876]
- bpf: Introduce TYPE_MATCH related constants/macros (Artem Savkov) [2137876]
- bpftool: Rename "bpftool feature list" into "... feature list_builtins" (Artem Savkov) [2137876]
- selftests/bpf: Skip lsm_cgroup when we don't have trampolines (Artem Savkov) [2137876]
- bpftool: Show also the name of type BPF_OBJ_LINK (Artem Savkov) [2137876]
- bpftool: Use feature list in bash completion (Artem Savkov) [2137876]
- bpftool: Add feature list (prog/map/link/attach types, helpers) (Artem Savkov) [2137876]
- bpftool: Remove attach_type_name forward declaration (Artem Savkov) [2137876]
- selftests/bpf: lsm_cgroup functional test (Artem Savkov) [2137876]
- bpftool: implement cgroup tree for BPF_LSM_CGROUP (Artem Savkov) [2137876]
- libbpf: implement bpf_prog_query_opts (Artem Savkov) [2137876]
- libbpf: add lsm_cgoup_sock type (Artem Savkov) [2137876]
- tools/bpf: Sync btf_ids.h to tools (Artem Savkov) [2137876]
- bpf: expose bpf_{g,s}etsockopt to lsm cgroup (Artem Savkov) [2137876]
- bpf: implement BPF_PROG_QUERY for BPF_LSM_CGROUP (Artem Savkov) [2137876]
- bpf: minimize number of allocated lsm slots per program (Artem Savkov) [2137876]
- bpf: per-cgroup lsm flavor (Artem Savkov) [2137876]
- bpf: convert cgroup_bpf.progs to hlist (Artem Savkov) [2137876]
- bpf: add bpf_func_t and trampoline helpers (Artem Savkov) [2137876]
- libbpf: fix up few libbpf.map problems (Artem Savkov) [2137876]
- libbpf: enforce strict libbpf 1.0 behaviors (Artem Savkov) [2137876]
- selftests/bpf: remove last tests with legacy BPF map definitions (Artem Savkov) [2137876]
- libbpf: clean up SEC() handling (Artem Savkov) [2137876]
- libbpf: remove internal multi-instance prog support (Artem Savkov) [2137876]
- libbpf: cleanup LIBBPF_DEPRECATED_SINCE supporting macros for v0.x (Artem Savkov) [2137876]
- libbpf: remove multi-instance and custom private data APIs (Artem Savkov) [2137876]
- libbpf: remove most other deprecated high-level APIs (Artem Savkov) [2137876]
- libbpf: remove prog_info_linear APIs (Artem Savkov) [2137876]
- libbpf: clean up perfbuf APIs (Artem Savkov) [2137876]
- libbpf: remove deprecated BTF APIs (Artem Savkov) [2137876]
- libbpf: remove deprecated XDP APIs (Artem Savkov) [2137876]
- libbpf: remove deprecated probing APIs (Artem Savkov) [2137876]
- libbpf: remove deprecated low-level APIs (Artem Savkov) [2137876]
- libbpf: move xsk.{c,h} into selftests/bpf (Artem Savkov) [2137876]
- treewide: uapi: Replace zero-length arrays with flexible-array members (Artem Savkov) [2137876]
- bpf: Fix sockmap calling sleepable function in teardown path (Artem Savkov) [2137876]
- bpf: Merge "types_are_compat" logic into relo_core.c (Artem Savkov) [2137876]
- bpf, docs: Fix the code formatting in instruction-set (Artem Savkov) [2137876]
- selftest/bpf: Test for use-after-free bug fix in inline_bpf_loop (Artem Savkov) [2137876]
- bpf: Fix for use-after-free bug in inline_bpf_loop (Artem Savkov) [2137876]
- bpf: Replace hard-coded 0 with BPF_K in check_alu_op (Artem Savkov) [2137876]
- selftests/bpf: Add benchmark for local_storage get (Artem Savkov) [2137876]
- bpf, arm64: Keep tail call count across bpf2bpf calls (Artem Savkov) [2137876]
- bpf, x64: Add predicate for bpf2bpf with tailcalls support in JIT (Artem Savkov) [2137876]
- selftests/bpf: BPF test_prog selftests for bpf_loop inlining (Artem Savkov) [2137876]
- selftests/bpf: BPF test_verifier selftests for bpf_loop inlining (Artem Savkov) [2137876]
- bpf: Inline calls to bpf_loop when callback is known (Artem Savkov) [2137876]
- selftests/bpf: allow BTF specs and func infos in test_verifier tests (Artem Savkov) [2137876]
- selftests/bpf: specify expected instructions in test_verifier tests (Artem Savkov) [2137876]
- uprobe: gate bpf call behind BPF_EVENTS (Artem Savkov) [2137876]
- bpf: Allow helpers to accept pointers with a fixed size (Artem Savkov) [2137876]
- libbpf: add support for sleepable uprobe programs (Artem Savkov) [2137876]
- selftests/bpf: add tests for sleepable (uk)probes (Artem Savkov) [2137876]
- bpf: implement sleepable uprobes by chaining gps (Artem Savkov) [2137876]
- bpf: allow sleepable uprobe programs to attach (Artem Savkov) [2137876]
- bpf: move bpf_prog to bpf.h (Artem Savkov) [2137876]
- selftests/bpf: Fix test_varlen verification failure with latest llvm (Artem Savkov) [2137876]
- bpf: Fix spelling in bpf_verifier.h (Artem Savkov) [2137876]
- selftest/bpf/benchs: Add bpf_map benchmark (Artem Savkov) [2137876]
- bpf: avoid grabbing spin_locks of all cpus when no free elems (Artem Savkov) [2137876]
- bpf, docs: Fix typo "BFP_ALU" to "BPF_ALU" (Artem Savkov) [2137876]
- bpftool: Fix bootstrapping during a cross compilation (Artem Savkov) [2137876]
- libbpf: Fix a couple of typos (Artem Savkov) [2137876]
- bpf, test_run: Remove unnecessary prog type checks (Artem Savkov) [2137876]
- bpf, sockmap: Fix sk->sk_forward_alloc warn_on in sk_stream_kill_queues (Artem Savkov) [2137876]
- libbpf: Fix determine_ptr_size() guessing (Artem Savkov) [2137876]
- bpf: Fix KASAN use-after-free Read in compute_effective_progs (Artem Savkov) [2137876]
- bpftool: Check for NULL ptr of btf in codegen_asserts (Artem Savkov) [2137876]
- selftests/bpf: Fix test_run logic in fexit_stress.c (Artem Savkov) [2137876]
- bpftool: Use libbpf_bpf_link_type_str (Artem Savkov) [2137876]
- selftests/bpf: Add test for libbpf_bpf_link_type_str (Artem Savkov) [2137876]
- bpftool: Use libbpf_bpf_attach_type_str (Artem Savkov) [2137876]
- selftests/bpf: Add test for libbpf_bpf_attach_type_str (Artem Savkov) [2137876]
- bpftool: Use libbpf_bpf_map_type_str (Artem Savkov) [2137876]
- selftests/bpf: Add test for libbpf_bpf_map_type_str (Artem Savkov) [2137876]
- bpftool: Use libbpf_bpf_prog_type_str (Artem Savkov) [2137876]
- selftests/bpf: Add test for libbpf_bpf_prog_type_str (Artem Savkov) [2137876]
- bpf: Correct the comment about insn_to_jit_off (Artem Savkov) [2137876]
- bpf: Unify data extension operation of jited_ksyms and jited_linfo (Artem Savkov) [2137876]

Wed, 11 Jan 2023 GMT - Herton R. Krzesinski <herton@redhat.com> [5.14.0-233.el9]
- config: Enable TDX Guest (Wander Lairson Costa) [1955275]
- x86/tdx: mark TDX as a preview (Wander Lairson Costa) [1955275]
- x86/tdx: Panic on bad configs that #VE on "private" memory access (Wander Lairson Costa) [1955275]
- x86/tdx: Prepare for using "INFO" call for a second purpose (Wander Lairson Costa) [1955275]
- x86/tdx: Handle load_unaligned_zeropad() page-cross to a shared page (Wander Lairson Costa) [1955275]
- x86/tdx: Clarify RIP adjustments in #VE handler (Wander Lairson Costa) [1955275]
- swiotlb: merge swiotlb-xen initialization into swiotlb (Wander Lairson Costa) [1955275]
- x86/kaslr: Fix build warning in KASLR code in boot stub (Wander Lairson Costa) [1955275]
- x86/tdx: Fix early #VE handling (Wander Lairson Costa) [1955275]
- x86/tdx: Fix RETs in TDX asm (Wander Lairson Costa) [1955275]
- x86/tdx: Annotate a noreturn function (Wander Lairson Costa) [1955275]
- x86/mm: Fix spacing within memory encryption features message (Wander Lairson Costa) [1955275]
- x86/apic: Do apic driver probe for "nosmp" use case (Wander Lairson Costa) [1955275]
- arm/xen: don't check for xen_initial_domain() in xen_create_contiguous_region (Wander Lairson Costa) [1955275]
- tools arch x86: Sync the msr-index.h copy with the kernel sources (Wander Lairson Costa) [1955275]
- x86/Kconfig: Only enable CONFIG_CC_HAS_IBT for clang >= 14.0.0 (Wander Lairson Costa) [1955275]
- selftests/x86/iopl: Adjust to the faked iopl CLI/STI usage (Wander Lairson Costa) [1955275]
- x86/sev-es: Use insn_decode_mmio() for MMIO implementation (Wander Lairson Costa) [1955275]
- x86/insn-eval: Handle insn_get_opcode() failure (Wander Lairson Costa) [1955275]
- Documentation/x86: Document TDX kernel architecture (Wander Lairson Costa) [1955275]
- ACPICA: Avoid cache flush inside virtual machines (Wander Lairson Costa) [1955275]
- x86/tdx/ioapic: Add shared bit for IOAPIC base address (Wander Lairson Costa) [1955275]
- x86/mm: Make DMA memory shared for TD guest (Wander Lairson Costa) [1955275]
- x86/mm/cpa: Add support for TDX shared memory (Wander Lairson Costa) [1955275]
- x86/tdx: Make pages shared in ioremap() (Wander Lairson Costa) [1955275]
- x86/topology: Disable CPU online/offline control for TDX guests (Wander Lairson Costa) [1955275]
- x86/boot: Avoid #VE during boot for TDX platforms (Wander Lairson Costa) [1955275]
- x86/boot: Set CR0.NE early and keep it set during the boot (Wander Lairson Costa) [1955275]
- x86/acpi/x86/boot: Add multiprocessor wake-up support (Wander Lairson Costa) [1955275]
- x86/boot: Add a trampoline for booting APs via firmware handoff (Wander Lairson Costa) [1955275]
- x86/tdx: Wire up KVM hypercalls (Wander Lairson Costa) [1955275]
- x86/tdx: Port I/O: Add early boot support (Wander Lairson Costa) [1955275]
- x86/tdx: Port I/O: Add runtime hypercalls (Wander Lairson Costa) [1955275]
- x86/boot: Port I/O: Add decompression-time support for TDX (Wander Lairson Costa) [1955275]
- x86/boot: Port I/O: Allow to hook up alternative helpers (Wander Lairson Costa) [1955275]
- x86: Consolidate port I/O helpers (Wander Lairson Costa) [1955275]
- x86: Adjust types used in port I/O helpers (Wander Lairson Costa) [1955275]
- x86/tdx: Detect TDX at early kernel decompression time (Wander Lairson Costa) [1955275]
- x86/tdx: Handle in-kernel MMIO (Wander Lairson Costa) [1955275]
- x86/tdx: Handle CPUID via #VE (Wander Lairson Costa) [1955275]
- x86/tdx: Add MSR support for TDX guests (Wander Lairson Costa) [1955275]
- x86/tdx: Add HLT support for TDX guests (Wander Lairson Costa) [1955275]
- x86/traps: Add #VE support for TDX guest (Wander Lairson Costa) [1955275]
- x86/traps: Refactor exc_general_protection() (Wander Lairson Costa) [1955275]
- x86/tdx: Exclude shared bit from __PHYSICAL_MASK (Wander Lairson Costa) [1955275]
- x86/tdx: Extend the confidential computing API to support TDX guests (Wander Lairson Costa) [1955275]
- x86/tdx: Add __tdx_module_call() and __tdx_hypercall() helper functions (Wander Lairson Costa) [1955275]
- x86/tdx: Provide common base for SEAMCALL and TDCALL C wrappers (Wander Lairson Costa) [1955275]
- x86/tdx: Detect running as a TDX guest in early boot (Wander Lairson Costa) [1955275]
- Documentation: Add x86/amd_hsmp driver (Wander Lairson Costa) [1955275]
- x86/insn-eval: Introduce insn_decode_mmio() (Wander Lairson Costa) [1955275]
- x86/insn-eval: Introduce insn_get_modrm_reg_ptr() (Wander Lairson Costa) [1955275]
- x86/iopl: Fake iopl(3) CLI/STI usage (Wander Lairson Costa) [1955275]

Tue, 10 Jan 2023 GMT - Herton R. Krzesinski <herton@redhat.com> [5.14.0-232.el9]
- ACPI: x86: s2idle: Stop using AMD specific codepath for Rembrandt+ (David Arcari) [2158310]
- ACPI: x86: s2idle: Force AMD GUID/_REV 2 on HP Elitebook 865 (David Arcari) [2158310]
- ACPI: x86: s2idle: Add another ID to s2idle_dmi_table (David Arcari) [2158310]
- ACPI: x86: s2idle: Fix a NULL pointer dereference (David Arcari) [2158310]
- ACPI: x86: s2idle: Add a quirk for ASUSTeK COMPUTER INC. ROG Flow X13 (David Arcari) [2158310]
- ACPI: x86: s2idle: Add a quirk for Lenovo Slim 7 Pro 14ARH7 (David Arcari) [2158310]
- ACPI: x86: s2idle: Add a quirk for ASUS ROG Zephyrus G14 (David Arcari) [2158310]
- ACPI: x86: s2idle: Add a quirk for ASUS TUF Gaming A17 FA707RE (David Arcari) [2158310]
- ACPI: x86: s2idle: Add module parameter to prefer Microsoft GUID (David Arcari) [2158310]
- ACPI: x86: s2idle: If a new AMD _HID is missing assume Rembrandt (David Arcari) [2158310]
- ACPI: x86: s2idle: Move _HID handling for AMD systems into structures (David Arcari) [2158310]
- ACPI: s2idle: Add a new ->check() callback for platform_s2idle_ops (David Arcari) [2158310]
- perf vendor events amd: Add Zen 4 mapping (Michael Petlan) [2148295]
- perf vendor events amd: Add Zen 4 metrics (Michael Petlan) [2148295]
- perf vendor events amd: Add Zen 4 uncore events (Michael Petlan) [2148295]
- perf vendor events amd: Add Zen 4 core events (Michael Petlan) [2148295]
- arm64: kdump: Support crashkernel=X fall back to reserve region above DMA zones (Pingfan Liu) [2112877]
- arm64: kdump: Provide default size when crashkernel=Y,low is not specified (Pingfan Liu) [2112877]
- ice: Implement devlink port split operations (Petr Oros) [2154357]
- ice: Add additional flags to ice_nvm_write_activate (Petr Oros) [2154357]
- ice: Add port option admin queue commands (Petr Oros) [2154357]
- cifs: fix NULL ptr dereference in refresh_mounts() (Ronnie Sahlberg) [2151070]
- s390: fix double free of GS and RI CBs on fork() failure (Brian Foster) [2121449]

...

Wed, 11 Jan 2023 13:46:31 GMT: anaconda-widgets-34.25.2.6-1.el9.i686

anaconda-widgets - A set of custom GTK+ widgets for use with anaconda

This package contains a set of custom GTK+ widgets used by the anaconda installer.

Change Log:

Wed, 11 Jan 2023 GMT - Vladimír Slávik <vslavik@redhat.com> - 34.25.2.6-1
- Add a NVMe-FC tab to the Advanced Storage screen (vslavik)
  Resolves: rhbz#2107346
- Update the .glade file for the Advanced Storage screen (vponcova)
  Related: rhbz#2107346
- Filter out NVMe over Fibre Channel from local disks (vslavik)
  Resolves: rhbz#2107346
- Install nvme-cli on boot.iso (vslavik)
  Resolves: rhbz#2107346

Mon, 09 Jan 2023 GMT - Jiri Konecny <jkonecny@redhat.com> - 34.25.2.5-1
- payload: fix repo --includepkgs option (rvykydal)
  Resolves: rhbz#2158210
- bootloader/zipl.py: update for zipl >= 2.25.0 (dan)
  Resolves: rhbz#2157916

Tue, 03 Jan 2023 GMT - Jiri Konecny <jkonecny@redhat.com> - 34.25.2.4-1
- Delegate auto-attach handling to RHSM (mkolman)
  Resolves: rhbz#2083319
- Use RHEL9_SshKeyData to fix sshkey quoting problem (bcl)
  Resolves: rhbz#2149362
- Test the InstallerStorage.copy method (vponcova)
  Related: rhbz#2093793
- Show multiple bootloader devices on the Manual Partitioning screen (vponcova)
  Resolves: rhbz#2093793
- Implement the Root.copy method (vponcova)
  Related: rhbz#2093793
- Redefine the Blivet.roots attribute (vponcova)
  Related: rhbz#2093793
- Redefine the Blivet.copy method (vponcova)
  Related: rhbz#2093793
- Use correct hint for VNC password boot option (jstodola)
  Resolves: rhbz#2124818

...

Wed, 11 Jan 2023 13:46:30 GMT: anaconda-install-img-deps-34.25.2.6-1.el9.x86_64

anaconda-install-img-deps - Installation image specific dependencies

The anaconda-install-img-deps metapackage lists all boot.iso installation image dependencies.
Add this package to an image build (eg. with lorax) to ensure all Anaconda capabilities are supported in the resulting image.

Change Log:

Wed, 11 Jan 2023 GMT - Vladimír Slávik <vslavik@redhat.com> - 34.25.2.6-1
- Add a NVMe-FC tab to the Advanced Storage screen (vslavik)
  Resolves: rhbz#2107346
- Update the .glade file for the Advanced Storage screen (vponcova)
  Related: rhbz#2107346
- Filter out NVMe over Fibre Channel from local disks (vslavik)
  Resolves: rhbz#2107346
- Install nvme-cli on boot.iso (vslavik)
  Resolves: rhbz#2107346

Mon, 09 Jan 2023 GMT - Jiri Konecny <jkonecny@redhat.com> - 34.25.2.5-1
- payload: fix repo --includepkgs option (rvykydal)
  Resolves: rhbz#2158210
- bootloader/zipl.py: update for zipl >= 2.25.0 (dan)
  Resolves: rhbz#2157916

Tue, 03 Jan 2023 GMT - Jiri Konecny <jkonecny@redhat.com> - 34.25.2.4-1
- Delegate auto-attach handling to RHSM (mkolman)
  Resolves: rhbz#2083319
- Use RHEL9_SshKeyData to fix sshkey quoting problem (bcl)
  Resolves: rhbz#2149362
- Test the InstallerStorage.copy method (vponcova)
  Related: rhbz#2093793
- Show multiple bootloader devices on the Manual Partitioning screen (vponcova)
  Resolves: rhbz#2093793
- Implement the Root.copy method (vponcova)
  Related: rhbz#2093793
- Redefine the Blivet.roots attribute (vponcova)
  Related: rhbz#2093793
- Redefine the Blivet.copy method (vponcova)
  Related: rhbz#2093793
- Use correct hint for VNC password boot option (jstodola)
  Resolves: rhbz#2124818

...

Wed, 11 Jan 2023 13:46:30 GMT: anaconda-dracut-34.25.2.6-1.el9.x86_64

anaconda-dracut - The anaconda dracut module

The 'anaconda' dracut module handles installer-specific boot tasks and
options. This includes driver disks, kickstarts, and finding the anaconda
runtime on NFS/HTTP/FTP servers or local disks.

Change Log:

Wed, 11 Jan 2023 GMT - Vladimír Slávik <vslavik@redhat.com> - 34.25.2.6-1
- Add a NVMe-FC tab to the Advanced Storage screen (vslavik)
  Resolves: rhbz#2107346
- Update the .glade file for the Advanced Storage screen (vponcova)
  Related: rhbz#2107346
- Filter out NVMe over Fibre Channel from local disks (vslavik)
  Resolves: rhbz#2107346
- Install nvme-cli on boot.iso (vslavik)
  Resolves: rhbz#2107346

Mon, 09 Jan 2023 GMT - Jiri Konecny <jkonecny@redhat.com> - 34.25.2.5-1
- payload: fix repo --includepkgs option (rvykydal)
  Resolves: rhbz#2158210
- bootloader/zipl.py: update for zipl >= 2.25.0 (dan)
  Resolves: rhbz#2157916

Tue, 03 Jan 2023 GMT - Jiri Konecny <jkonecny@redhat.com> - 34.25.2.4-1
- Delegate auto-attach handling to RHSM (mkolman)
  Resolves: rhbz#2083319
- Use RHEL9_SshKeyData to fix sshkey quoting problem (bcl)
  Resolves: rhbz#2149362
- Test the InstallerStorage.copy method (vponcova)
  Related: rhbz#2093793
- Show multiple bootloader devices on the Manual Partitioning screen (vponcova)
  Resolves: rhbz#2093793
- Implement the Root.copy method (vponcova)
  Related: rhbz#2093793
- Redefine the Blivet.roots attribute (vponcova)
  Related: rhbz#2093793
- Redefine the Blivet.copy method (vponcova)
  Related: rhbz#2093793
- Use correct hint for VNC password boot option (jstodola)
  Resolves: rhbz#2124818

...

Wed, 11 Jan 2023 13:46:30 GMT: anaconda-widgets-34.25.2.6-1.el9.x86_64

anaconda-widgets - A set of custom GTK+ widgets for use with anaconda

This package contains a set of custom GTK+ widgets used by the anaconda installer.

Change Log:

Wed, 11 Jan 2023 GMT - Vladimír Slávik <vslavik@redhat.com> - 34.25.2.6-1
- Add a NVMe-FC tab to the Advanced Storage screen (vslavik)
  Resolves: rhbz#2107346
- Update the .glade file for the Advanced Storage screen (vponcova)
  Related: rhbz#2107346
- Filter out NVMe over Fibre Channel from local disks (vslavik)
  Resolves: rhbz#2107346
- Install nvme-cli on boot.iso (vslavik)
  Resolves: rhbz#2107346

Mon, 09 Jan 2023 GMT - Jiri Konecny <jkonecny@redhat.com> - 34.25.2.5-1
- payload: fix repo --includepkgs option (rvykydal)
  Resolves: rhbz#2158210
- bootloader/zipl.py: update for zipl >= 2.25.0 (dan)
  Resolves: rhbz#2157916

Tue, 03 Jan 2023 GMT - Jiri Konecny <jkonecny@redhat.com> - 34.25.2.4-1
- Delegate auto-attach handling to RHSM (mkolman)
  Resolves: rhbz#2083319
- Use RHEL9_SshKeyData to fix sshkey quoting problem (bcl)
  Resolves: rhbz#2149362
- Test the InstallerStorage.copy method (vponcova)
  Related: rhbz#2093793
- Show multiple bootloader devices on the Manual Partitioning screen (vponcova)
  Resolves: rhbz#2093793
- Implement the Root.copy method (vponcova)
  Related: rhbz#2093793
- Redefine the Blivet.roots attribute (vponcova)
  Related: rhbz#2093793
- Redefine the Blivet.copy method (vponcova)
  Related: rhbz#2093793
- Use correct hint for VNC password boot option (jstodola)
  Resolves: rhbz#2124818

...

Wed, 11 Jan 2023 13:46:30 GMT: anaconda-34.25.2.6-1.el9.x86_64

anaconda - Graphical system installer

The anaconda package is a metapackage for the Anaconda installer.

Change Log:

Wed, 11 Jan 2023 GMT - Vladimír Slávik <vslavik@redhat.com> - 34.25.2.6-1
- Add a NVMe-FC tab to the Advanced Storage screen (vslavik)
  Resolves: rhbz#2107346
- Update the .glade file for the Advanced Storage screen (vponcova)
  Related: rhbz#2107346
- Filter out NVMe over Fibre Channel from local disks (vslavik)
  Resolves: rhbz#2107346
- Install nvme-cli on boot.iso (vslavik)
  Resolves: rhbz#2107346

Mon, 09 Jan 2023 GMT - Jiri Konecny <jkonecny@redhat.com> - 34.25.2.5-1
- payload: fix repo --includepkgs option (rvykydal)
  Resolves: rhbz#2158210
- bootloader/zipl.py: update for zipl >= 2.25.0 (dan)
  Resolves: rhbz#2157916

Tue, 03 Jan 2023 GMT - Jiri Konecny <jkonecny@redhat.com> - 34.25.2.4-1
- Delegate auto-attach handling to RHSM (mkolman)
  Resolves: rhbz#2083319
- Use RHEL9_SshKeyData to fix sshkey quoting problem (bcl)
  Resolves: rhbz#2149362
- Test the InstallerStorage.copy method (vponcova)
  Related: rhbz#2093793
- Show multiple bootloader devices on the Manual Partitioning screen (vponcova)
  Resolves: rhbz#2093793
- Implement the Root.copy method (vponcova)
  Related: rhbz#2093793
- Redefine the Blivet.roots attribute (vponcova)
  Related: rhbz#2093793
- Redefine the Blivet.copy method (vponcova)
  Related: rhbz#2093793
- Use correct hint for VNC password boot option (jstodola)
  Resolves: rhbz#2124818

...

Wed, 11 Jan 2023 13:46:30 GMT: anaconda-tui-34.25.2.6-1.el9.x86_64

anaconda-tui - Textual user interface for the Anaconda installer

This package contains textual user interface for the Anaconda installer.

Change Log:

Wed, 11 Jan 2023 GMT - Vladimír Slávik <vslavik@redhat.com> - 34.25.2.6-1
- Add a NVMe-FC tab to the Advanced Storage screen (vslavik)
  Resolves: rhbz#2107346
- Update the .glade file for the Advanced Storage screen (vponcova)
  Related: rhbz#2107346
- Filter out NVMe over Fibre Channel from local disks (vslavik)
  Resolves: rhbz#2107346
- Install nvme-cli on boot.iso (vslavik)
  Resolves: rhbz#2107346

Mon, 09 Jan 2023 GMT - Jiri Konecny <jkonecny@redhat.com> - 34.25.2.5-1
- payload: fix repo --includepkgs option (rvykydal)
  Resolves: rhbz#2158210
- bootloader/zipl.py: update for zipl >= 2.25.0 (dan)
  Resolves: rhbz#2157916

Tue, 03 Jan 2023 GMT - Jiri Konecny <jkonecny@redhat.com> - 34.25.2.4-1
- Delegate auto-attach handling to RHSM (mkolman)
  Resolves: rhbz#2083319
- Use RHEL9_SshKeyData to fix sshkey quoting problem (bcl)
  Resolves: rhbz#2149362
- Test the InstallerStorage.copy method (vponcova)
  Related: rhbz#2093793
- Show multiple bootloader devices on the Manual Partitioning screen (vponcova)
  Resolves: rhbz#2093793
- Implement the Root.copy method (vponcova)
  Related: rhbz#2093793
- Redefine the Blivet.roots attribute (vponcova)
  Related: rhbz#2093793
- Redefine the Blivet.copy method (vponcova)
  Related: rhbz#2093793
- Use correct hint for VNC password boot option (jstodola)
  Resolves: rhbz#2124818

...

Wed, 11 Jan 2023 13:46:30 GMT: anaconda-install-env-deps-34.25.2.6-1.el9.x86_64

anaconda-install-env-deps - Installation environment specific dependencies

The anaconda-install-env-deps metapackage lists all installation environment dependencies.
This makes it possible for packages (such as Initial Setup) to depend on the main Anaconda package without
pulling in all the install time dependencies as well.

Change Log:

Wed, 11 Jan 2023 GMT - Vladimír Slávik <vslavik@redhat.com> - 34.25.2.6-1
- Add a NVMe-FC tab to the Advanced Storage screen (vslavik)
  Resolves: rhbz#2107346
- Update the .glade file for the Advanced Storage screen (vponcova)
  Related: rhbz#2107346
- Filter out NVMe over Fibre Channel from local disks (vslavik)
  Resolves: rhbz#2107346
- Install nvme-cli on boot.iso (vslavik)
  Resolves: rhbz#2107346

Mon, 09 Jan 2023 GMT - Jiri Konecny <jkonecny@redhat.com> - 34.25.2.5-1
- payload: fix repo --includepkgs option (rvykydal)
  Resolves: rhbz#2158210
- bootloader/zipl.py: update for zipl >= 2.25.0 (dan)
  Resolves: rhbz#2157916

Tue, 03 Jan 2023 GMT - Jiri Konecny <jkonecny@redhat.com> - 34.25.2.4-1
- Delegate auto-attach handling to RHSM (mkolman)
  Resolves: rhbz#2083319
- Use RHEL9_SshKeyData to fix sshkey quoting problem (bcl)
  Resolves: rhbz#2149362
- Test the InstallerStorage.copy method (vponcova)
  Related: rhbz#2093793
- Show multiple bootloader devices on the Manual Partitioning screen (vponcova)
  Resolves: rhbz#2093793
- Implement the Root.copy method (vponcova)
  Related: rhbz#2093793
- Redefine the Blivet.roots attribute (vponcova)
  Related: rhbz#2093793
- Redefine the Blivet.copy method (vponcova)
  Related: rhbz#2093793
- Use correct hint for VNC password boot option (jstodola)
  Resolves: rhbz#2124818

...

Wed, 11 Jan 2023 13:46:30 GMT: anaconda-core-34.25.2.6-1.el9.x86_64

anaconda-core - Core of the Anaconda installer

The anaconda-core package contains the program which was used to install your
system.

Change Log:

Wed, 11 Jan 2023 GMT - Vladimír Slávik <vslavik@redhat.com> - 34.25.2.6-1
- Add a NVMe-FC tab to the Advanced Storage screen (vslavik)
  Resolves: rhbz#2107346
- Update the .glade file for the Advanced Storage screen (vponcova)
  Related: rhbz#2107346
- Filter out NVMe over Fibre Channel from local disks (vslavik)
  Resolves: rhbz#2107346
- Install nvme-cli on boot.iso (vslavik)
  Resolves: rhbz#2107346

Mon, 09 Jan 2023 GMT - Jiri Konecny <jkonecny@redhat.com> - 34.25.2.5-1
- payload: fix repo --includepkgs option (rvykydal)
  Resolves: rhbz#2158210
- bootloader/zipl.py: update for zipl >= 2.25.0 (dan)
  Resolves: rhbz#2157916

Tue, 03 Jan 2023 GMT - Jiri Konecny <jkonecny@redhat.com> - 34.25.2.4-1
- Delegate auto-attach handling to RHSM (mkolman)
  Resolves: rhbz#2083319
- Use RHEL9_SshKeyData to fix sshkey quoting problem (bcl)
  Resolves: rhbz#2149362
- Test the InstallerStorage.copy method (vponcova)
  Related: rhbz#2093793
- Show multiple bootloader devices on the Manual Partitioning screen (vponcova)
  Resolves: rhbz#2093793
- Implement the Root.copy method (vponcova)
  Related: rhbz#2093793
- Redefine the Blivet.roots attribute (vponcova)
  Related: rhbz#2093793
- Redefine the Blivet.copy method (vponcova)
  Related: rhbz#2093793
- Use correct hint for VNC password boot option (jstodola)
  Resolves: rhbz#2124818

...

Wed, 11 Jan 2023 13:46:30 GMT: anaconda-gui-34.25.2.6-1.el9.x86_64

anaconda-gui - Graphical user interface for the Anaconda installer

This package contains graphical user interface for the Anaconda installer.

Change Log:

Wed, 11 Jan 2023 GMT - Vladimír Slávik <vslavik@redhat.com> - 34.25.2.6-1
- Add a NVMe-FC tab to the Advanced Storage screen (vslavik)
  Resolves: rhbz#2107346
- Update the .glade file for the Advanced Storage screen (vponcova)
  Related: rhbz#2107346
- Filter out NVMe over Fibre Channel from local disks (vslavik)
  Resolves: rhbz#2107346
- Install nvme-cli on boot.iso (vslavik)
  Resolves: rhbz#2107346

Mon, 09 Jan 2023 GMT - Jiri Konecny <jkonecny@redhat.com> - 34.25.2.5-1
- payload: fix repo --includepkgs option (rvykydal)
  Resolves: rhbz#2158210
- bootloader/zipl.py: update for zipl >= 2.25.0 (dan)
  Resolves: rhbz#2157916

Tue, 03 Jan 2023 GMT - Jiri Konecny <jkonecny@redhat.com> - 34.25.2.4-1
- Delegate auto-attach handling to RHSM (mkolman)
  Resolves: rhbz#2083319
- Use RHEL9_SshKeyData to fix sshkey quoting problem (bcl)
  Resolves: rhbz#2149362
- Test the InstallerStorage.copy method (vponcova)
  Related: rhbz#2093793
- Show multiple bootloader devices on the Manual Partitioning screen (vponcova)
  Resolves: rhbz#2093793
- Implement the Root.copy method (vponcova)
  Related: rhbz#2093793
- Redefine the Blivet.roots attribute (vponcova)
  Related: rhbz#2093793
- Redefine the Blivet.copy method (vponcova)
  Related: rhbz#2093793
- Use correct hint for VNC password boot option (jstodola)
  Resolves: rhbz#2124818

...

Fri, 13 Jan 2023 15:57:54 GMT: rhel-system-roles-1.21.0-0.14.el9.noarch

rhel-system-roles - Set of interfaces for unified system management

Collection of Ansible roles and modules that provide a stable and
consistent configuration interface for managing multiple versions
of Red Hat Enterprise Linux.

Change Log:

Fri, 13 Jan 2023 GMT - Rich Megginson <rmeggins@redhat.com> - 1.21.0-0.14
- Resolves:rhbz#2140804 : ha_cluster - Allow quorum device configuration
- Resolves:rhbz#2153030 : ha_cluster - Allow enabled SBD on disabled cluster
- Resolves:rhbz#2143816 : ha_cluster - use no_log in tasks looping over pot. secret parameters
- community.general 6.2.0
- replace community.general with namespace.name for rhc role

Thu, 15 Dec 2022 GMT - Rich Megginson <rmeggins@redhat.com> - 1.21.0-0.13
- Resolves:rhbz#2143246 : storage - [RHEL9]  ansible.parsing.yaml.objects.AnsibleUnicode object' has no attribute 'bytes'
- Resolves:rhbz#2128467 : storage - [RHEL9] disks_needed need to be set for the raid test cases
- Resolves:rhbz#2123594 : storage - [RHEL9 system role]  storage role vdo tests failed about  "VDO deduplication is off but it should not"
- Resolves:rhbz#2153660 : storage - [RHEL9] tests_create_thinp_then_remove_scsi_generated.yml failed at "assertion": "(storage_test_expected_size|int - storage_test_actual_size.bytes)|abs / storage_test_expected_size|int < 0.01"

Thu, 15 Dec 2022 GMT - Rich Megginson <rmeggins@redhat.com> - 1.21.0-0.12
- Resolves:rhbz#2153043 - tlog - Unconditionally enable the files provider

...

Tue, 10 Jan 2023 17:35:11 GMT: 9:lvm2-dbusd-2.03.17-4.el9.noarch

lvm2-dbusd - LVM2 D-Bus daemon


Daemon for access to LVM2 functionality through a D-Bus interface.

Change Log:

Fri, 06 Jan 2023 GMT - Marian Csontos <mcsontos@redhat.com> - 2.03.17-4
- Fix missing warning on thin pool over provisioning.
- Fix infinite recursion in lvresize_fs_helper when resizing LUKS device.

Tue, 06 Dec 2022 GMT - Marian Csontos <mcsontos@redhat.com> - 2.03.17-3
- Fix segfault during scanning PVs.

Tue, 29 Nov 2022 GMT - Marian Csontos <mcsontos@redhat.com> - 2.03.17-2
- Fix permissions on lvresize_fs_helper.

...

Tue, 10 Jan 2023 17:34:55 GMT: 9:lvm2-lockd-2.03.17-4.el9.x86_64

lvm2-lockd - LVM locking daemon


LVM commands use lvmlockd to coordinate access to shared storage.

Change Log:

Fri, 06 Jan 2023 GMT - Marian Csontos <mcsontos@redhat.com> - 2.03.17-4
- Fix missing warning on thin pool over provisioning.
- Fix infinite recursion in lvresize_fs_helper when resizing LUKS device.

Tue, 06 Dec 2022 GMT - Marian Csontos <mcsontos@redhat.com> - 2.03.17-3
- Fix segfault during scanning PVs.

Tue, 29 Nov 2022 GMT - Marian Csontos <mcsontos@redhat.com> - 2.03.17-2
- Fix permissions on lvresize_fs_helper.

...

Fri, 13 Jan 2023 13:29:40 GMT: fence-agents-common-4.10.0-41.el9.noarch

fence-agents-common - Common base for Fence Agents

A collection of executables to handle isolation ("fencing") of possibly
misbehaving hosts by the means of remote power management, blocking
network, storage, or similar.

This package contains support files including the Python fencing library.

Change Log:

Fri, 13 Jan 2023 GMT - Oyvind Albrigtsen <oalbrigt@redhat.com> - 4.10.0-41
- fence_scsi: skip key generation during validate-all action
  Resolves: rhbz#2160480

Fri, 02 Dec 2022 GMT - Oyvind Albrigtsen <oalbrigt@redhat.com> - 4.10.0-40
- fence_virtd: add info about multiple uuid/ip entries to manpage

  Resolves: rhbz#2149655

Tue, 22 Nov 2022 GMT - Oyvind Albrigtsen <oalbrigt@redhat.com> - 4.10.0-39
- fence_virtd: warn if config or key file(s) are not mode 600

  Resolves: rhbz#2144531

...

Fri, 13 Jan 2023 13:29:40 GMT: fence-agents-ibm-vpc-4.10.0-41.el9.noarch

fence-agents-ibm-vpc - Fence agent for IBM Cloud VPC

Fence agent for IBM Cloud VPC that are accessed via REST API.

Change Log:

Fri, 13 Jan 2023 GMT - Oyvind Albrigtsen <oalbrigt@redhat.com> - 4.10.0-41
- fence_scsi: skip key generation during validate-all action
  Resolves: rhbz#2160480

Fri, 02 Dec 2022 GMT - Oyvind Albrigtsen <oalbrigt@redhat.com> - 4.10.0-40
- fence_virtd: add info about multiple uuid/ip entries to manpage

  Resolves: rhbz#2149655

Tue, 22 Nov 2022 GMT - Oyvind Albrigtsen <oalbrigt@redhat.com> - 4.10.0-39
- fence_virtd: warn if config or key file(s) are not mode 600

  Resolves: rhbz#2144531

...

Fri, 13 Jan 2023 13:29:40 GMT: fence-agents-virsh-4.10.0-41.el9.noarch

fence-agents-virsh - Fence agent for virtual machines based on libvirt

Fence agent for virtual machines that are accessed via SSH.

Change Log:

Fri, 13 Jan 2023 GMT - Oyvind Albrigtsen <oalbrigt@redhat.com> - 4.10.0-41
- fence_scsi: skip key generation during validate-all action
  Resolves: rhbz#2160480

Fri, 02 Dec 2022 GMT - Oyvind Albrigtsen <oalbrigt@redhat.com> - 4.10.0-40
- fence_virtd: add info about multiple uuid/ip entries to manpage

  Resolves: rhbz#2149655

Tue, 22 Nov 2022 GMT - Oyvind Albrigtsen <oalbrigt@redhat.com> - 4.10.0-39
- fence_virtd: warn if config or key file(s) are not mode 600

  Resolves: rhbz#2144531

...

Fri, 13 Jan 2023 13:29:40 GMT: fence-agents-ibm-powervs-4.10.0-41.el9.noarch

fence-agents-ibm-powervs - Fence agent for IBM PowerVS

Fence agent for IBM PowerVS that are accessed via REST API.

Change Log:

Fri, 13 Jan 2023 GMT - Oyvind Albrigtsen <oalbrigt@redhat.com> - 4.10.0-41
- fence_scsi: skip key generation during validate-all action
  Resolves: rhbz#2160480

Fri, 02 Dec 2022 GMT - Oyvind Albrigtsen <oalbrigt@redhat.com> - 4.10.0-40
- fence_virtd: add info about multiple uuid/ip entries to manpage

  Resolves: rhbz#2149655

Tue, 22 Nov 2022 GMT - Oyvind Albrigtsen <oalbrigt@redhat.com> - 4.10.0-39
- fence_virtd: warn if config or key file(s) are not mode 600

  Resolves: rhbz#2144531

...

Fri, 13 Jan 2023 13:29:14 GMT: fence-virtd-libvirt-4.10.0-41.el9.x86_64

fence-virtd-libvirt - Libvirt backend for fence-virtd

Provides fence_virtd with a connection to libvirt to fence
virtual machines. Useful for running a cluster of virtual
machines on a desktop.

Change Log:

Fri, 13 Jan 2023 GMT - Oyvind Albrigtsen <oalbrigt@redhat.com> - 4.10.0-41
- fence_scsi: skip key generation during validate-all action
  Resolves: rhbz#2160480

Fri, 02 Dec 2022 GMT - Oyvind Albrigtsen <oalbrigt@redhat.com> - 4.10.0-40
- fence_virtd: add info about multiple uuid/ip entries to manpage

  Resolves: rhbz#2149655

Tue, 22 Nov 2022 GMT - Oyvind Albrigtsen <oalbrigt@redhat.com> - 4.10.0-39
- fence_virtd: warn if config or key file(s) are not mode 600

  Resolves: rhbz#2144531

...

Fri, 13 Jan 2023 13:29:14 GMT: fence-agents-compute-4.10.0-41.el9.x86_64

fence-agents-compute - Fence agent for Nova compute nodes

Fence agent for Nova compute nodes.

Change Log:

Fri, 13 Jan 2023 GMT - Oyvind Albrigtsen <oalbrigt@redhat.com> - 4.10.0-41
- fence_scsi: skip key generation during validate-all action
  Resolves: rhbz#2160480

Fri, 02 Dec 2022 GMT - Oyvind Albrigtsen <oalbrigt@redhat.com> - 4.10.0-40
- fence_virtd: add info about multiple uuid/ip entries to manpage

  Resolves: rhbz#2149655

Tue, 22 Nov 2022 GMT - Oyvind Albrigtsen <oalbrigt@redhat.com> - 4.10.0-39
- fence_virtd: warn if config or key file(s) are not mode 600

  Resolves: rhbz#2144531

...

Fri, 13 Jan 2023 13:29:14 GMT: fence-virt-4.10.0-41.el9.x86_64

fence-virt - A pluggable fencing framework for virtual machines

Fencing agent for virtual machines.

Change Log:

Fri, 13 Jan 2023 GMT - Oyvind Albrigtsen <oalbrigt@redhat.com> - 4.10.0-41
- fence_scsi: skip key generation during validate-all action
  Resolves: rhbz#2160480

Fri, 02 Dec 2022 GMT - Oyvind Albrigtsen <oalbrigt@redhat.com> - 4.10.0-40
- fence_virtd: add info about multiple uuid/ip entries to manpage

  Resolves: rhbz#2149655

Tue, 22 Nov 2022 GMT - Oyvind Albrigtsen <oalbrigt@redhat.com> - 4.10.0-39
- fence_virtd: warn if config or key file(s) are not mode 600

  Resolves: rhbz#2144531

...

Fri, 13 Jan 2023 13:29:14 GMT: fence-virtd-4.10.0-41.el9.x86_64

fence-virtd - Daemon which handles requests from fence-virt

This package provides the host server framework, fence_virtd,
for fence_virt. The fence_virtd host daemon is resposible for
processing fencing requests from virtual machines and routing
the requests to the appropriate physical machine for action.

Change Log:

Fri, 13 Jan 2023 GMT - Oyvind Albrigtsen <oalbrigt@redhat.com> - 4.10.0-41
- fence_scsi: skip key generation during validate-all action
  Resolves: rhbz#2160480

Fri, 02 Dec 2022 GMT - Oyvind Albrigtsen <oalbrigt@redhat.com> - 4.10.0-40
- fence_virtd: add info about multiple uuid/ip entries to manpage

  Resolves: rhbz#2149655

Tue, 22 Nov 2022 GMT - Oyvind Albrigtsen <oalbrigt@redhat.com> - 4.10.0-39
- fence_virtd: warn if config or key file(s) are not mode 600

  Resolves: rhbz#2144531

...

Fri, 13 Jan 2023 13:29:14 GMT: fence-virtd-serial-4.10.0-41.el9.x86_64

fence-virtd-serial - Serial VMChannel listener for fence-virtd

Provides serial VMChannel listener capability for fence-virtd.

Change Log:

Fri, 13 Jan 2023 GMT - Oyvind Albrigtsen <oalbrigt@redhat.com> - 4.10.0-41
- fence_scsi: skip key generation during validate-all action
  Resolves: rhbz#2160480

Fri, 02 Dec 2022 GMT - Oyvind Albrigtsen <oalbrigt@redhat.com> - 4.10.0-40
- fence_virtd: add info about multiple uuid/ip entries to manpage

  Resolves: rhbz#2149655

Tue, 22 Nov 2022 GMT - Oyvind Albrigtsen <oalbrigt@redhat.com> - 4.10.0-39
- fence_virtd: warn if config or key file(s) are not mode 600

  Resolves: rhbz#2144531

...

Fri, 13 Jan 2023 13:29:14 GMT: fence-virtd-tcp-4.10.0-41.el9.x86_64

fence-virtd-tcp - TCP listener for fence-virtd

Provides TCP listener capability for fence-virtd.

Change Log:

Fri, 13 Jan 2023 GMT - Oyvind Albrigtsen <oalbrigt@redhat.com> - 4.10.0-41
- fence_scsi: skip key generation during validate-all action
  Resolves: rhbz#2160480

Fri, 02 Dec 2022 GMT - Oyvind Albrigtsen <oalbrigt@redhat.com> - 4.10.0-40
- fence_virtd: add info about multiple uuid/ip entries to manpage

  Resolves: rhbz#2149655

Tue, 22 Nov 2022 GMT - Oyvind Albrigtsen <oalbrigt@redhat.com> - 4.10.0-39
- fence_virtd: warn if config or key file(s) are not mode 600

  Resolves: rhbz#2144531

...

Fri, 13 Jan 2023 13:29:14 GMT: fence-agents-kubevirt-4.10.0-41.el9.x86_64

fence-agents-kubevirt - Fence agent for KubeVirt platform

Fence agent for KubeVirt platform.

Change Log:

Fri, 13 Jan 2023 GMT - Oyvind Albrigtsen <oalbrigt@redhat.com> - 4.10.0-41
- fence_scsi: skip key generation during validate-all action
  Resolves: rhbz#2160480

Fri, 02 Dec 2022 GMT - Oyvind Albrigtsen <oalbrigt@redhat.com> - 4.10.0-40
- fence_virtd: add info about multiple uuid/ip entries to manpage

  Resolves: rhbz#2149655

Tue, 22 Nov 2022 GMT - Oyvind Albrigtsen <oalbrigt@redhat.com> - 4.10.0-39
- fence_virtd: warn if config or key file(s) are not mode 600

  Resolves: rhbz#2144531

...

Fri, 13 Jan 2023 13:29:14 GMT: fence-virtd-multicast-4.10.0-41.el9.x86_64

fence-virtd-multicast - Multicast listener for fence-virtd

Provides multicast listener capability for fence-virtd.

Change Log:

Fri, 13 Jan 2023 GMT - Oyvind Albrigtsen <oalbrigt@redhat.com> - 4.10.0-41
- fence_scsi: skip key generation during validate-all action
  Resolves: rhbz#2160480

Fri, 02 Dec 2022 GMT - Oyvind Albrigtsen <oalbrigt@redhat.com> - 4.10.0-40
- fence_virtd: add info about multiple uuid/ip entries to manpage

  Resolves: rhbz#2149655

Tue, 22 Nov 2022 GMT - Oyvind Albrigtsen <oalbrigt@redhat.com> - 4.10.0-39
- fence_virtd: warn if config or key file(s) are not mode 600

  Resolves: rhbz#2144531

...

Fri, 13 Jan 2023 13:29:14 GMT: fence-virtd-cpg-4.10.0-41.el9.x86_64

fence-virtd-cpg - CPG/libvirt backend for fence-virtd

Provides fence_virtd with a connection to libvirt to fence
virtual machines. Uses corosync CPG to keep track of VM
locations to allow for non-local VMs to be fenced when VMs
are located on corosync cluster nodes.

Change Log:

Fri, 13 Jan 2023 GMT - Oyvind Albrigtsen <oalbrigt@redhat.com> - 4.10.0-41
- fence_scsi: skip key generation during validate-all action
  Resolves: rhbz#2160480

Fri, 02 Dec 2022 GMT - Oyvind Albrigtsen <oalbrigt@redhat.com> - 4.10.0-40
- fence_virtd: add info about multiple uuid/ip entries to manpage

  Resolves: rhbz#2149655

Tue, 22 Nov 2022 GMT - Oyvind Albrigtsen <oalbrigt@redhat.com> - 4.10.0-39
- fence_virtd: warn if config or key file(s) are not mode 600

  Resolves: rhbz#2144531

...

Fri, 13 Jan 2023 13:20:41 GMT: clevis-systemd-18-109.el9.x86_64

clevis-systemd - systemd integration for clevis

Automatically unlocks LUKS _netdev block devices from /etc/crypttab.

Change Log:

Fri, 13 Jan 2023 GMT - Sergio Arroutbi <sarroutb@redhat.com> - 15-109
- luks: define max entropy bits for pwmake
  Resolves: rhbz#2159735

Thu, 12 Jan 2023 GMT - Sergio Arroutbi <sarroutb@redhat.com> - 15-108
- Ignore empty & comment lines in crypttab
  Resolves: rhbz#2159728

Tue, 13 Dec 2022 GMT - Sergio Arroutbi <sarroutb@redhat.com> - 18-107
- Add existing token id parameter
  Resolves: rhbz#2126533

...

Fri, 13 Jan 2023 13:20:41 GMT: clevis-udisks2-18-109.el9.x86_64

clevis-udisks2 - UDisks2/Storaged integration for clevis

Automatically unlocks LUKS block devices in desktop environments that
use UDisks2 or storaged (like GNOME).

Change Log:

Fri, 13 Jan 2023 GMT - Sergio Arroutbi <sarroutb@redhat.com> - 15-109
- luks: define max entropy bits for pwmake
  Resolves: rhbz#2159735

Thu, 12 Jan 2023 GMT - Sergio Arroutbi <sarroutb@redhat.com> - 15-108
- Ignore empty & comment lines in crypttab
  Resolves: rhbz#2159728

Tue, 13 Dec 2022 GMT - Sergio Arroutbi <sarroutb@redhat.com> - 18-107
- Add existing token id parameter
  Resolves: rhbz#2126533

...

Fri, 13 Jan 2023 13:20:41 GMT: clevis-18-109.el9.x86_64

clevis - Automated decryption framework

Clevis is a framework for automated decryption. It allows you to encrypt
data using sophisticated unlocking policies which enable decryption to
occur automatically.

The clevis package provides basic encryption/decryption policy support.
Users can use this directly; but most commonly, it will be used as a
building block for other packages. For example, see the clevis-luks
and clevis-dracut packages for automatic root volume unlocking of LUKSv1
volumes during early boot.

Change Log:

Fri, 13 Jan 2023 GMT - Sergio Arroutbi <sarroutb@redhat.com> - 15-109
- luks: define max entropy bits for pwmake
  Resolves: rhbz#2159735

Thu, 12 Jan 2023 GMT - Sergio Arroutbi <sarroutb@redhat.com> - 15-108
- Ignore empty & comment lines in crypttab
  Resolves: rhbz#2159728

Tue, 13 Dec 2022 GMT - Sergio Arroutbi <sarroutb@redhat.com> - 18-107
- Add existing token id parameter
  Resolves: rhbz#2126533

...

Fri, 13 Jan 2023 13:20:41 GMT: clevis-luks-18-109.el9.x86_64

clevis-luks - LUKS integration for clevis

LUKS integration for clevis. This package allows you to bind a LUKS
volume to a clevis unlocking policy. For automated unlocking, an unlocker
will also be required. See, for example, clevis-dracut and clevis-udisks2.

Change Log:

Fri, 13 Jan 2023 GMT - Sergio Arroutbi <sarroutb@redhat.com> - 15-109
- luks: define max entropy bits for pwmake
  Resolves: rhbz#2159735

Thu, 12 Jan 2023 GMT - Sergio Arroutbi <sarroutb@redhat.com> - 15-108
- Ignore empty & comment lines in crypttab
  Resolves: rhbz#2159728

Tue, 13 Dec 2022 GMT - Sergio Arroutbi <sarroutb@redhat.com> - 18-107
- Add existing token id parameter
  Resolves: rhbz#2126533

...

Fri, 13 Jan 2023 13:20:41 GMT: clevis-dracut-18-109.el9.x86_64

clevis-dracut - Dracut integration for clevis

Automatically unlocks LUKS block devices in early boot.

Change Log:

Fri, 13 Jan 2023 GMT - Sergio Arroutbi <sarroutb@redhat.com> - 15-109
- luks: define max entropy bits for pwmake
  Resolves: rhbz#2159735

Thu, 12 Jan 2023 GMT - Sergio Arroutbi <sarroutb@redhat.com> - 15-108
- Ignore empty & comment lines in crypttab
  Resolves: rhbz#2159728

Tue, 13 Dec 2022 GMT - Sergio Arroutbi <sarroutb@redhat.com> - 18-107
- Add existing token id parameter
  Resolves: rhbz#2126533

...

Thu, 12 Jan 2023 02:25:57 GMT: gcc-toolset-12-libasan-devel-12.2.1-7.2.el9.i686

gcc-toolset-12-libasan-devel - The Address Sanitizer static library

This package contains Address Sanitizer static runtime library.

Change Log:

Wed, 11 Jan 2023 GMT - Marek Polacek <polacek@redhat.com> 12.2.1-7.2
- build libisl.so with -g (#2154936)

Tue, 20 Dec 2022 GMT - Marek Polacek <polacek@redhat.com> 12.2.1-6.1
- apply an ISL patch (#2154936)

Wed, 14 Dec 2022 GMT - Nick Clifton <nickc@redhat.com> 12.2.1-6
- Fixed run-time requirement for annobin plugin.  (#2151927)

...

Thu, 12 Jan 2023 02:25:57 GMT: libasan8-12.2.1-7.2.el9.i686

libasan8 - The Address Sanitizer runtime library from GCC 12

This package contains the Address Sanitizer library from GCC 12
which is used for -fsanitize=address instrumented programs.

Change Log:

Wed, 11 Jan 2023 GMT - Marek Polacek <polacek@redhat.com> 12.2.1-7.2
- build libisl.so with -g (#2154936)

Tue, 20 Dec 2022 GMT - Marek Polacek <polacek@redhat.com> 12.2.1-6.1
- apply an ISL patch (#2154936)

Wed, 14 Dec 2022 GMT - Nick Clifton <nickc@redhat.com> 12.2.1-6
- Fixed run-time requirement for annobin plugin.  (#2151927)

...

Thu, 12 Jan 2023 02:25:57 GMT: gcc-toolset-12-libquadmath-devel-12.2.1-7.2.el9.i686

gcc-toolset-12-libquadmath-devel - GCC 12 __float128 support

This package contains headers for building Fortran programs using
REAL*16 and programs using __float128 math.

Change Log:

Wed, 11 Jan 2023 GMT - Marek Polacek <polacek@redhat.com> 12.2.1-7.2
- build libisl.so with -g (#2154936)

Tue, 20 Dec 2022 GMT - Marek Polacek <polacek@redhat.com> 12.2.1-6.1
- apply an ISL patch (#2154936)

Wed, 14 Dec 2022 GMT - Nick Clifton <nickc@redhat.com> 12.2.1-6
- Fixed run-time requirement for annobin plugin.  (#2151927)

...

Thu, 12 Jan 2023 02:25:57 GMT: gcc-toolset-12-libgccjit-devel-12.2.1-7.2.el9.i686

gcc-toolset-12-libgccjit-devel - Support for embedding GCC inside programs and libraries

This package contains header files for GCC 12 JIT front end.

Change Log:

Wed, 11 Jan 2023 GMT - Marek Polacek <polacek@redhat.com> 12.2.1-7.2
- build libisl.so with -g (#2154936)

Tue, 20 Dec 2022 GMT - Marek Polacek <polacek@redhat.com> 12.2.1-6.1
- apply an ISL patch (#2154936)

Wed, 14 Dec 2022 GMT - Nick Clifton <nickc@redhat.com> 12.2.1-6
- Fixed run-time requirement for annobin plugin.  (#2151927)

...

Thu, 12 Jan 2023 02:25:57 GMT: gcc-toolset-12-gcc-plugin-devel-12.2.1-7.2.el9.i686

gcc-toolset-12-gcc-plugin-devel - Support for compiling GCC plugins

This package contains header files and other support files
for compiling GCC 12 plugins. The GCC plugin ABI is currently
not stable, so plugins must be rebuilt any time GCC is updated.

Change Log:

Wed, 11 Jan 2023 GMT - Marek Polacek <polacek@redhat.com> 12.2.1-7.2
- build libisl.so with -g (#2154936)

Tue, 20 Dec 2022 GMT - Marek Polacek <polacek@redhat.com> 12.2.1-6.1
- apply an ISL patch (#2154936)

Wed, 14 Dec 2022 GMT - Nick Clifton <nickc@redhat.com> 12.2.1-6
- Fixed run-time requirement for annobin plugin.  (#2151927)

...

Thu, 12 Jan 2023 02:25:57 GMT: gcc-toolset-12-libstdc++-devel-12.2.1-7.2.el9.i686

gcc-toolset-12-libstdc++-devel - Header files and libraries for C++ development

This is the GNU implementation of the standard C++ libraries. This
package includes the header files and libraries needed for C++
development. This includes rewritten implementation of STL.

Change Log:

Wed, 11 Jan 2023 GMT - Marek Polacek <polacek@redhat.com> 12.2.1-7.2
- build libisl.so with -g (#2154936)

Tue, 20 Dec 2022 GMT - Marek Polacek <polacek@redhat.com> 12.2.1-6.1
- apply an ISL patch (#2154936)

Wed, 14 Dec 2022 GMT - Nick Clifton <nickc@redhat.com> 12.2.1-6
- Fixed run-time requirement for annobin plugin.  (#2151927)

...

Thu, 12 Jan 2023 02:25:57 GMT: gcc-toolset-12-libatomic-devel-12.2.1-7.2.el9.i686

gcc-toolset-12-libatomic-devel - The GNU Atomic static library

This package contains GNU Atomic static libraries.

Change Log:

Wed, 11 Jan 2023 GMT - Marek Polacek <polacek@redhat.com> 12.2.1-7.2
- build libisl.so with -g (#2154936)

Tue, 20 Dec 2022 GMT - Marek Polacek <polacek@redhat.com> 12.2.1-6.1
- apply an ISL patch (#2154936)

Wed, 14 Dec 2022 GMT - Nick Clifton <nickc@redhat.com> 12.2.1-6
- Fixed run-time requirement for annobin plugin.  (#2151927)

...

Thu, 12 Jan 2023 02:25:57 GMT: gcc-toolset-12-libitm-devel-12.2.1-7.2.el9.i686

gcc-toolset-12-libitm-devel - The GNU Transactional Memory support

This package contains headers and support files for the
GNU Transactional Memory library.

Change Log:

Wed, 11 Jan 2023 GMT - Marek Polacek <polacek@redhat.com> 12.2.1-7.2
- build libisl.so with -g (#2154936)

Tue, 20 Dec 2022 GMT - Marek Polacek <polacek@redhat.com> 12.2.1-6.1
- apply an ISL patch (#2154936)

Wed, 14 Dec 2022 GMT - Nick Clifton <nickc@redhat.com> 12.2.1-6
- Fixed run-time requirement for annobin plugin.  (#2151927)

...

Thu, 12 Jan 2023 02:25:46 GMT: gcc-toolset-12-libtsan-devel-12.2.1-7.2.el9.x86_64

gcc-toolset-12-libtsan-devel - The Thread Sanitizer static library

This package contains Thread Sanitizer static runtime library.

Change Log:

Wed, 11 Jan 2023 GMT - Marek Polacek <polacek@redhat.com> 12.2.1-7.2
- build libisl.so with -g (#2154936)

Tue, 20 Dec 2022 GMT - Marek Polacek <polacek@redhat.com> 12.2.1-6.1
- apply an ISL patch (#2154936)

Wed, 14 Dec 2022 GMT - Nick Clifton <nickc@redhat.com> 12.2.1-6
- Fixed run-time requirement for annobin plugin.  (#2151927)

...

Thu, 12 Jan 2023 02:25:46 GMT: gcc-toolset-12-gcc-plugin-annobin-12.2.1-7.2.el9.x86_64

gcc-toolset-12-gcc-plugin-annobin - The annobin plugin for gcc, built by the installed version of gcc

This package adds a version of the annobin plugin for gcc. This version
of the plugin is explicitly built by the same version of gcc that is installed
so that there cannot be any synchronization problems.

Change Log:

Wed, 11 Jan 2023 GMT - Marek Polacek <polacek@redhat.com> 12.2.1-7.2
- build libisl.so with -g (#2154936)

Tue, 20 Dec 2022 GMT - Marek Polacek <polacek@redhat.com> 12.2.1-6.1
- apply an ISL patch (#2154936)

Wed, 14 Dec 2022 GMT - Nick Clifton <nickc@redhat.com> 12.2.1-6
- Fixed run-time requirement for annobin plugin.  (#2151927)

...

Thu, 12 Jan 2023 02:25:46 GMT: gcc-toolset-12-liblsan-devel-12.2.1-7.2.el9.x86_64

gcc-toolset-12-liblsan-devel - The Leak Sanitizer static library

This package contains Leak Sanitizer static runtime library.

Change Log:

Wed, 11 Jan 2023 GMT - Marek Polacek <polacek@redhat.com> 12.2.1-7.2
- build libisl.so with -g (#2154936)

Tue, 20 Dec 2022 GMT - Marek Polacek <polacek@redhat.com> 12.2.1-6.1
- apply an ISL patch (#2154936)

Wed, 14 Dec 2022 GMT - Nick Clifton <nickc@redhat.com> 12.2.1-6
- Fixed run-time requirement for annobin plugin.  (#2151927)

...

Thu, 12 Jan 2023 02:25:57 GMT: gcc-toolset-12-libubsan-devel-12.2.1-7.2.el9.i686

gcc-toolset-12-libubsan-devel - The Undefined Behavior Sanitizer static library

This package contains Undefined Behavior Sanitizer static runtime library.

Change Log:

Wed, 11 Jan 2023 GMT - Marek Polacek <polacek@redhat.com> 12.2.1-7.2
- build libisl.so with -g (#2154936)

Tue, 20 Dec 2022 GMT - Marek Polacek <polacek@redhat.com> 12.2.1-6.1
- apply an ISL patch (#2154936)

Wed, 14 Dec 2022 GMT - Nick Clifton <nickc@redhat.com> 12.2.1-6
- Fixed run-time requirement for annobin plugin.  (#2151927)

...

Thu, 12 Jan 2023 02:25:57 GMT: gcc-toolset-12-libgccjit-12.2.1-7.2.el9.i686

gcc-toolset-12-libgccjit - Library for embedding GCC inside programs and libraries

This package contains shared library with GCC 12 JIT front-end.

Change Log:

Wed, 11 Jan 2023 GMT - Marek Polacek <polacek@redhat.com> 12.2.1-7.2
- build libisl.so with -g (#2154936)

Tue, 20 Dec 2022 GMT - Marek Polacek <polacek@redhat.com> 12.2.1-6.1
- apply an ISL patch (#2154936)

Wed, 14 Dec 2022 GMT - Nick Clifton <nickc@redhat.com> 12.2.1-6
- Fixed run-time requirement for annobin plugin.  (#2151927)

...

Thu, 12 Jan 2023 02:25:46 GMT: gcc-toolset-12-gcc-gfortran-12.2.1-7.2.el9.x86_64

gcc-toolset-12-gcc-gfortran - Fortran support for GCC 12

The gcc-toolset-12-gcc-gfortran package provides support for compiling Fortran
programs with the GNU Compiler Collection.

Change Log:

Wed, 11 Jan 2023 GMT - Marek Polacek <polacek@redhat.com> 12.2.1-7.2
- build libisl.so with -g (#2154936)

Tue, 20 Dec 2022 GMT - Marek Polacek <polacek@redhat.com> 12.2.1-6.1
- apply an ISL patch (#2154936)

Wed, 14 Dec 2022 GMT - Nick Clifton <nickc@redhat.com> 12.2.1-6
- Fixed run-time requirement for annobin plugin.  (#2151927)

...

Thu, 12 Jan 2023 02:25:46 GMT: gcc-toolset-12-libatomic-devel-12.2.1-7.2.el9.x86_64

gcc-toolset-12-libatomic-devel - The GNU Atomic static library

This package contains GNU Atomic static libraries.

Change Log:

Wed, 11 Jan 2023 GMT - Marek Polacek <polacek@redhat.com> 12.2.1-7.2
- build libisl.so with -g (#2154936)

Tue, 20 Dec 2022 GMT - Marek Polacek <polacek@redhat.com> 12.2.1-6.1
- apply an ISL patch (#2154936)

Wed, 14 Dec 2022 GMT - Nick Clifton <nickc@redhat.com> 12.2.1-6
- Fixed run-time requirement for annobin plugin.  (#2151927)

...

Thu, 12 Jan 2023 02:25:46 GMT: gcc-toolset-12-offload-nvptx-12.2.1-7.2.el9.x86_64

gcc-toolset-12-offload-nvptx - Offloading compiler to NVPTX

The gcc-offload-nvptx package provides offloading support for
NVidia PTX. OpenMP and OpenACC programs linked with -fopenmp will
by default add PTX code into the binaries, which can be offloaded
to NVidia PTX capable devices if available.

Change Log:

Wed, 11 Jan 2023 GMT - Marek Polacek <polacek@redhat.com> 12.2.1-7.2
- build libisl.so with -g (#2154936)

Tue, 20 Dec 2022 GMT - Marek Polacek <polacek@redhat.com> 12.2.1-6.1
- apply an ISL patch (#2154936)

Wed, 14 Dec 2022 GMT - Nick Clifton <nickc@redhat.com> 12.2.1-6
- Fixed run-time requirement for annobin plugin.  (#2151927)

...

Thu, 12 Jan 2023 02:25:46 GMT: gcc-toolset-12-libubsan-devel-12.2.1-7.2.el9.x86_64

gcc-toolset-12-libubsan-devel - The Undefined Behavior Sanitizer static library

This package contains Undefined Behavior Sanitizer static runtime library.

Change Log:

Wed, 11 Jan 2023 GMT - Marek Polacek <polacek@redhat.com> 12.2.1-7.2
- build libisl.so with -g (#2154936)

Tue, 20 Dec 2022 GMT - Marek Polacek <polacek@redhat.com> 12.2.1-6.1
- apply an ISL patch (#2154936)

Wed, 14 Dec 2022 GMT - Nick Clifton <nickc@redhat.com> 12.2.1-6
- Fixed run-time requirement for annobin plugin.  (#2151927)

...

Thu, 12 Jan 2023 02:25:46 GMT: gcc-toolset-12-libstdc++-docs-12.2.1-7.2.el9.x86_64

gcc-toolset-12-libstdc++-docs - Documentation for the GNU standard C++ library

Manual, doxygen generated API information and Frequently Asked Questions
for the GNU standard C++ library.

Change Log:

Wed, 11 Jan 2023 GMT - Marek Polacek <polacek@redhat.com> 12.2.1-7.2
- build libisl.so with -g (#2154936)

Tue, 20 Dec 2022 GMT - Marek Polacek <polacek@redhat.com> 12.2.1-6.1
- apply an ISL patch (#2154936)

Wed, 14 Dec 2022 GMT - Nick Clifton <nickc@redhat.com> 12.2.1-6
- Fixed run-time requirement for annobin plugin.  (#2151927)

...

Thu, 12 Jan 2023 02:25:46 GMT: gcc-toolset-12-gcc-c++-12.2.1-7.2.el9.x86_64

gcc-toolset-12-gcc-c++ - C++ support for GCC version 12

This package adds C++ support to the GNU Compiler Collection
version 12. It includes support for most of the current C++ specification
and a lot of support for the upcoming C++ specification.

Change Log:

Wed, 11 Jan 2023 GMT - Marek Polacek <polacek@redhat.com> 12.2.1-7.2
- build libisl.so with -g (#2154936)

Tue, 20 Dec 2022 GMT - Marek Polacek <polacek@redhat.com> 12.2.1-6.1
- apply an ISL patch (#2154936)

Wed, 14 Dec 2022 GMT - Nick Clifton <nickc@redhat.com> 12.2.1-6
- Fixed run-time requirement for annobin plugin.  (#2151927)

...

Thu, 12 Jan 2023 02:25:46 GMT: gcc-toolset-12-libstdc++-devel-12.2.1-7.2.el9.x86_64

gcc-toolset-12-libstdc++-devel - Header files and libraries for C++ development

This is the GNU implementation of the standard C++ libraries. This
package includes the header files and libraries needed for C++
development. This includes rewritten implementation of STL.

Change Log:

Wed, 11 Jan 2023 GMT - Marek Polacek <polacek@redhat.com> 12.2.1-7.2
- build libisl.so with -g (#2154936)

Tue, 20 Dec 2022 GMT - Marek Polacek <polacek@redhat.com> 12.2.1-6.1
- apply an ISL patch (#2154936)

Wed, 14 Dec 2022 GMT - Nick Clifton <nickc@redhat.com> 12.2.1-6
- Fixed run-time requirement for annobin plugin.  (#2151927)

...

Thu, 12 Jan 2023 02:25:46 GMT: gcc-toolset-12-gcc-plugin-devel-12.2.1-7.2.el9.x86_64

gcc-toolset-12-gcc-plugin-devel - Support for compiling GCC plugins

This package contains header files and other support files
for compiling GCC 12 plugins. The GCC plugin ABI is currently
not stable, so plugins must be rebuilt any time GCC is updated.

Change Log:

Wed, 11 Jan 2023 GMT - Marek Polacek <polacek@redhat.com> 12.2.1-7.2
- build libisl.so with -g (#2154936)

Tue, 20 Dec 2022 GMT - Marek Polacek <polacek@redhat.com> 12.2.1-6.1
- apply an ISL patch (#2154936)

Wed, 14 Dec 2022 GMT - Nick Clifton <nickc@redhat.com> 12.2.1-6
- Fixed run-time requirement for annobin plugin.  (#2151927)

...

Thu, 12 Jan 2023 02:25:46 GMT: gcc-toolset-12-libgccjit-12.2.1-7.2.el9.x86_64

gcc-toolset-12-libgccjit - Library for embedding GCC inside programs and libraries

This package contains shared library with GCC 12 JIT front-end.

Change Log:

Wed, 11 Jan 2023 GMT - Marek Polacek <polacek@redhat.com> 12.2.1-7.2
- build libisl.so with -g (#2154936)

Tue, 20 Dec 2022 GMT - Marek Polacek <polacek@redhat.com> 12.2.1-6.1
- apply an ISL patch (#2154936)

Wed, 14 Dec 2022 GMT - Nick Clifton <nickc@redhat.com> 12.2.1-6
- Fixed run-time requirement for annobin plugin.  (#2151927)

...

Thu, 12 Jan 2023 02:25:46 GMT: gcc-toolset-12-libgccjit-devel-12.2.1-7.2.el9.x86_64

gcc-toolset-12-libgccjit-devel - Support for embedding GCC inside programs and libraries

This package contains header files for GCC 12 JIT front end.

Change Log:

Wed, 11 Jan 2023 GMT - Marek Polacek <polacek@redhat.com> 12.2.1-7.2
- build libisl.so with -g (#2154936)

Tue, 20 Dec 2022 GMT - Marek Polacek <polacek@redhat.com> 12.2.1-6.1
- apply an ISL patch (#2154936)

Wed, 14 Dec 2022 GMT - Nick Clifton <nickc@redhat.com> 12.2.1-6
- Fixed run-time requirement for annobin plugin.  (#2151927)

...

Thu, 12 Jan 2023 02:25:46 GMT: gcc-toolset-12-libasan-devel-12.2.1-7.2.el9.x86_64

gcc-toolset-12-libasan-devel - The Address Sanitizer static library

This package contains Address Sanitizer static runtime library.

Change Log:

Wed, 11 Jan 2023 GMT - Marek Polacek <polacek@redhat.com> 12.2.1-7.2
- build libisl.so with -g (#2154936)

Tue, 20 Dec 2022 GMT - Marek Polacek <polacek@redhat.com> 12.2.1-6.1
- apply an ISL patch (#2154936)

Wed, 14 Dec 2022 GMT - Nick Clifton <nickc@redhat.com> 12.2.1-6
- Fixed run-time requirement for annobin plugin.  (#2151927)

...

Thu, 12 Jan 2023 02:25:46 GMT: gcc-toolset-12-libitm-devel-12.2.1-7.2.el9.x86_64

gcc-toolset-12-libitm-devel - The GNU Transactional Memory support

This package contains headers and support files for the
GNU Transactional Memory library.

Change Log:

Wed, 11 Jan 2023 GMT - Marek Polacek <polacek@redhat.com> 12.2.1-7.2
- build libisl.so with -g (#2154936)

Tue, 20 Dec 2022 GMT - Marek Polacek <polacek@redhat.com> 12.2.1-6.1
- apply an ISL patch (#2154936)

Wed, 14 Dec 2022 GMT - Nick Clifton <nickc@redhat.com> 12.2.1-6
- Fixed run-time requirement for annobin plugin.  (#2151927)

...

Thu, 12 Jan 2023 02:25:46 GMT: gcc-toolset-12-gcc-12.2.1-7.2.el9.x86_64

gcc-toolset-12-gcc - GCC version 12

The gcc-toolset-12-gcc package contains the GNU Compiler Collection version 10.

Change Log:

Wed, 11 Jan 2023 GMT - Marek Polacek <polacek@redhat.com> 12.2.1-7.2
- build libisl.so with -g (#2154936)

Tue, 20 Dec 2022 GMT - Marek Polacek <polacek@redhat.com> 12.2.1-6.1
- apply an ISL patch (#2154936)

Wed, 14 Dec 2022 GMT - Nick Clifton <nickc@redhat.com> 12.2.1-6
- Fixed run-time requirement for annobin plugin.  (#2151927)

...

Thu, 12 Jan 2023 02:25:46 GMT: gcc-toolset-12-libgccjit-docs-12.2.1-7.2.el9.x86_64

gcc-toolset-12-libgccjit-docs - Documentation for embedding GCC inside programs and libraries

This package contains documentation for GCC 12 JIT front-end.

Change Log:

Wed, 11 Jan 2023 GMT - Marek Polacek <polacek@redhat.com> 12.2.1-7.2
- build libisl.so with -g (#2154936)

Tue, 20 Dec 2022 GMT - Marek Polacek <polacek@redhat.com> 12.2.1-6.1
- apply an ISL patch (#2154936)

Wed, 14 Dec 2022 GMT - Nick Clifton <nickc@redhat.com> 12.2.1-6
- Fixed run-time requirement for annobin plugin.  (#2151927)

...

Thu, 12 Jan 2023 02:25:46 GMT: libtsan2-12.2.1-7.2.el9.x86_64

libtsan2 - The Thread Sanitizer runtime library

This package contains the Thread Sanitizer library
which is used for -fsanitize=thread instrumented programs.

Change Log:

Wed, 11 Jan 2023 GMT - Marek Polacek <polacek@redhat.com> 12.2.1-7.2
- build libisl.so with -g (#2154936)

Tue, 20 Dec 2022 GMT - Marek Polacek <polacek@redhat.com> 12.2.1-6.1
- apply an ISL patch (#2154936)

Wed, 14 Dec 2022 GMT - Nick Clifton <nickc@redhat.com> 12.2.1-6
- Fixed run-time requirement for annobin plugin.  (#2151927)

...

Thu, 12 Jan 2023 02:25:46 GMT: libasan8-12.2.1-7.2.el9.x86_64

libasan8 - The Address Sanitizer runtime library from GCC 12

This package contains the Address Sanitizer library from GCC 12
which is used for -fsanitize=address instrumented programs.

Change Log:

Wed, 11 Jan 2023 GMT - Marek Polacek <polacek@redhat.com> 12.2.1-7.2
- build libisl.so with -g (#2154936)

Tue, 20 Dec 2022 GMT - Marek Polacek <polacek@redhat.com> 12.2.1-6.1
- apply an ISL patch (#2154936)

Wed, 14 Dec 2022 GMT - Nick Clifton <nickc@redhat.com> 12.2.1-6
- Fixed run-time requirement for annobin plugin.  (#2151927)

...

Thu, 12 Jan 2023 02:25:46 GMT: gcc-toolset-12-libquadmath-devel-12.2.1-7.2.el9.x86_64

gcc-toolset-12-libquadmath-devel - GCC 12 __float128 support

This package contains headers for building Fortran programs using
REAL*16 and programs using __float128 math.

Change Log:

Wed, 11 Jan 2023 GMT - Marek Polacek <polacek@redhat.com> 12.2.1-7.2
- build libisl.so with -g (#2154936)

Tue, 20 Dec 2022 GMT - Marek Polacek <polacek@redhat.com> 12.2.1-6.1
- apply an ISL patch (#2154936)

Wed, 14 Dec 2022 GMT - Nick Clifton <nickc@redhat.com> 12.2.1-6
- Fixed run-time requirement for annobin plugin.  (#2151927)

...

Wed, 14 Dec 2022 14:11:55 GMT: freeradius-krb5-3.0.21-37.el9.x86_64

freeradius-krb5 - Kerberos 5 support for freeradius

This plugin provides the Kerberos 5 support for the FreeRADIUS server project.

Change Log:

Wed, 14 Dec 2022 GMT - Antonio Torres <antorres@redhat.com> - 3.0.21-37
- Fix defect found by covscan
  Resolves: #2151705

Fri, 09 Dec 2022 GMT - Antonio Torres <antorres@redhat.com> - 3.0.21-36
- Fix multiple CVEs
  Resolves: #2151705
  Resolves: #2151703
  Resolves: #2151707

Fri, 16 Sep 2022 GMT - Antonio Torres <antorres@redhat.com> - 3.0.21-35
- Rebuild to add subpackages to CRB report
  Resolves: #2126380

...

Wed, 14 Dec 2022 14:11:55 GMT: freeradius-utils-3.0.21-37.el9.x86_64

freeradius-utils - FreeRADIUS utilities

The FreeRADIUS server has a number of features found in other servers,
and additional features not found in any other server. Rather than
doing a feature by feature comparison, we will simply list the features
of the server, and let you decide if they satisfy your needs.

Support for RFC and VSA Attributes Additional server configuration
attributes Selecting a particular configuration Authentication methods

Change Log:

Wed, 14 Dec 2022 GMT - Antonio Torres <antorres@redhat.com> - 3.0.21-37
- Fix defect found by covscan
  Resolves: #2151705

Fri, 09 Dec 2022 GMT - Antonio Torres <antorres@redhat.com> - 3.0.21-36
- Fix multiple CVEs
  Resolves: #2151705
  Resolves: #2151703
  Resolves: #2151707

Fri, 16 Sep 2022 GMT - Antonio Torres <antorres@redhat.com> - 3.0.21-35
- Rebuild to add subpackages to CRB report
  Resolves: #2126380

...

Wed, 14 Dec 2022 14:11:55 GMT: freeradius-devel-3.0.21-37.el9.x86_64

freeradius-devel - FreeRADIUS development files

Development headers and libraries for FreeRADIUS.

Change Log:

Wed, 14 Dec 2022 GMT - Antonio Torres <antorres@redhat.com> - 3.0.21-37
- Fix defect found by covscan
  Resolves: #2151705

Fri, 09 Dec 2022 GMT - Antonio Torres <antorres@redhat.com> - 3.0.21-36
- Fix multiple CVEs
  Resolves: #2151705
  Resolves: #2151703
  Resolves: #2151707

Fri, 16 Sep 2022 GMT - Antonio Torres <antorres@redhat.com> - 3.0.21-35
- Rebuild to add subpackages to CRB report
  Resolves: #2126380

...

Wed, 14 Dec 2022 14:11:55 GMT: freeradius-3.0.21-37.el9.x86_64

freeradius - High-performance and highly configurable free RADIUS server

The FreeRADIUS Server Project is a high performance and highly configurable
GPL'd free RADIUS server. The server is similar in some respects to
Livingston's 2.0 server. While FreeRADIUS started as a variant of the
Cistron RADIUS server, they don't share a lot in common any more. It now has
many more features than Cistron or Livingston, and is much more configurable.

FreeRADIUS is an Internet authentication daemon, which implements the RADIUS
protocol, as defined in RFC 2865 (and others). It allows Network Access
Servers (NAS boxes) to perform authentication for dial-up users. There are
also RADIUS clients available for Web servers, firewalls, Unix logins, and
more. Using RADIUS allows authentication and authorization for a network to
be centralized, and minimizes the amount of re-configuration which has to be
done when adding or deleting new users.

Change Log:

Wed, 14 Dec 2022 GMT - Antonio Torres <antorres@redhat.com> - 3.0.21-37
- Fix defect found by covscan
  Resolves: #2151705

Fri, 09 Dec 2022 GMT - Antonio Torres <antorres@redhat.com> - 3.0.21-36
- Fix multiple CVEs
  Resolves: #2151705
  Resolves: #2151703
  Resolves: #2151707

Fri, 16 Sep 2022 GMT - Antonio Torres <antorres@redhat.com> - 3.0.21-35
- Rebuild to add subpackages to CRB report
  Resolves: #2126380

...

Wed, 14 Dec 2022 14:11:55 GMT: python3-freeradius-3.0.21-37.el9.x86_64

python3-freeradius - Python 3 support for freeradius

This plugin provides the Python 3 support for the FreeRADIUS server project.

Change Log:

Wed, 14 Dec 2022 GMT - Antonio Torres <antorres@redhat.com> - 3.0.21-37
- Fix defect found by covscan
  Resolves: #2151705

Fri, 09 Dec 2022 GMT - Antonio Torres <antorres@redhat.com> - 3.0.21-36
- Fix multiple CVEs
  Resolves: #2151705
  Resolves: #2151703
  Resolves: #2151707

Fri, 16 Sep 2022 GMT - Antonio Torres <antorres@redhat.com> - 3.0.21-35
- Rebuild to add subpackages to CRB report
  Resolves: #2126380

...

Wed, 14 Dec 2022 14:11:55 GMT: freeradius-doc-3.0.21-37.el9.x86_64

freeradius-doc - FreeRADIUS documentation

All documentation supplied by the FreeRADIUS project is included
in this package.

Change Log:

Wed, 14 Dec 2022 GMT - Antonio Torres <antorres@redhat.com> - 3.0.21-37
- Fix defect found by covscan
  Resolves: #2151705

Fri, 09 Dec 2022 GMT - Antonio Torres <antorres@redhat.com> - 3.0.21-36
- Fix multiple CVEs
  Resolves: #2151705
  Resolves: #2151703
  Resolves: #2151707

Fri, 16 Sep 2022 GMT - Antonio Torres <antorres@redhat.com> - 3.0.21-35
- Rebuild to add subpackages to CRB report
  Resolves: #2126380

...

Wed, 14 Dec 2022 14:11:55 GMT: freeradius-ldap-3.0.21-37.el9.x86_64

freeradius-ldap - LDAP support for freeradius

This plugin provides the LDAP support for the FreeRADIUS server project.

Change Log:

Wed, 14 Dec 2022 GMT - Antonio Torres <antorres@redhat.com> - 3.0.21-37
- Fix defect found by covscan
  Resolves: #2151705

Fri, 09 Dec 2022 GMT - Antonio Torres <antorres@redhat.com> - 3.0.21-36
- Fix multiple CVEs
  Resolves: #2151705
  Resolves: #2151703
  Resolves: #2151707

Fri, 16 Sep 2022 GMT - Antonio Torres <antorres@redhat.com> - 3.0.21-35
- Rebuild to add subpackages to CRB report
  Resolves: #2126380

...

Wed, 11 Jan 2023 14:52:49 GMT: sudo-python-plugin-1.9.5p2-8.el9.x86_64

sudo-python-plugin - Python plugin for sudo

sudo-python-plugin allows using sudo plugins written in Python.

Change Log:

Wed, 11 Jan 2023 GMT - Radovan Sroka <rsroka@redhat.com> - 1.9.5p2-8
RHEL 9.2.0 ERRATUM
- sudo digest check fails incorrectly for certain file sizes (SHA512/SHA384)
Resolves: rhbz#2115789

Fri, 20 Aug 2021 GMT - Radovan Sroka <rsroka@redhat.com> - 1.9.5p2-7
- utmp resource leak in sudo
Resolves: rhbz#1986579
- sudo does not list /etc/dnf/protected.d/sudo.conf in the rpm config files listing
Resolves: rhbz#1997030
- sudo uses Recommends for sudo-python-plugin(x86-64) = 1.9.5p2-2.el9 and vim-minimal
Resolves: rhbz#1947908
- review of important potential issues detected by static analyzers in sudo-1.9.5p2-2.el9
Resolves: rhbz#1938879

Tue, 10 Aug 2021 GMT - Mohan Boddu <mboddu@redhat.com> - 1.9.5p2-6
- Rebuilt for IMA sigs, glibc 2.34, aarch64 flags
  Related: rhbz#1991688

...

Fri, 13 Jan 2023 08:29:23 GMT: rsyslog-doc-8.2102.0-109.el9.noarch

rsyslog-doc - HTML documentation for rsyslog

This subpackage contains documentation for rsyslog.

Change Log:

Mon, 09 Jan 2023 GMT - Attila Lakatos <alakatos@redhat.com> - 8.2102.0-109
- Make rsyslog-relp require librelp>= 1.9.0
  resolves: rhbz#2124440
- Reorder logrotate parameters to work with POSIXLY_CORRECT env var
  resolves: rhbz#2124488

Fri, 06 Jan 2023 GMT - Attila Lakatos <alakatos@redhat.com> - 8.2102.0-108
- Fix invalid memory adressing in imklog that could case abort
  resolves: rhbz#2157659

Mon, 21 Nov 2022 GMT - Attila Lakatos <alakatos@redhat.com> - 8.2102.0-107
- Drop capabilities to only the neccessary set with libcap-ng
  resolves: rhbz#2127404

...

Fri, 13 Jan 2023 08:29:06 GMT: rsyslog-mmjsonparse-8.2102.0-109.el9.x86_64

rsyslog-mmjsonparse - JSON enhanced logging support

This module provides the capability to recognize and parse JSON enhanced
syslog messages.

Change Log:

Mon, 09 Jan 2023 GMT - Attila Lakatos <alakatos@redhat.com> - 8.2102.0-109
- Make rsyslog-relp require librelp>= 1.9.0
  resolves: rhbz#2124440
- Reorder logrotate parameters to work with POSIXLY_CORRECT env var
  resolves: rhbz#2124488

Fri, 06 Jan 2023 GMT - Attila Lakatos <alakatos@redhat.com> - 8.2102.0-108
- Fix invalid memory adressing in imklog that could case abort
  resolves: rhbz#2157659

Mon, 21 Nov 2022 GMT - Attila Lakatos <alakatos@redhat.com> - 8.2102.0-107
- Drop capabilities to only the neccessary set with libcap-ng
  resolves: rhbz#2127404

...

Fri, 13 Jan 2023 08:29:06 GMT: rsyslog-gnutls-8.2102.0-109.el9.x86_64

rsyslog-gnutls - TLS protocol support for rsyslog via GnuTLS library

The rsyslog-gnutls package contains the rsyslog plugins that provide the
ability to send and receive syslog messages via upcoming syslog-transport-tls
IETF standard protocol.

Change Log:

Mon, 09 Jan 2023 GMT - Attila Lakatos <alakatos@redhat.com> - 8.2102.0-109
- Make rsyslog-relp require librelp>= 1.9.0
  resolves: rhbz#2124440
- Reorder logrotate parameters to work with POSIXLY_CORRECT env var
  resolves: rhbz#2124488

Fri, 06 Jan 2023 GMT - Attila Lakatos <alakatos@redhat.com> - 8.2102.0-108
- Fix invalid memory adressing in imklog that could case abort
  resolves: rhbz#2157659

Mon, 21 Nov 2022 GMT - Attila Lakatos <alakatos@redhat.com> - 8.2102.0-107
- Drop capabilities to only the neccessary set with libcap-ng
  resolves: rhbz#2127404

...

Fri, 13 Jan 2023 08:29:06 GMT: rsyslog-elasticsearch-8.2102.0-109.el9.x86_64

rsyslog-elasticsearch - ElasticSearch output module for rsyslog

This module provides the capability for rsyslog to feed logs directly into
Elasticsearch.

Change Log:

Mon, 09 Jan 2023 GMT - Attila Lakatos <alakatos@redhat.com> - 8.2102.0-109
- Make rsyslog-relp require librelp>= 1.9.0
  resolves: rhbz#2124440
- Reorder logrotate parameters to work with POSIXLY_CORRECT env var
  resolves: rhbz#2124488

Fri, 06 Jan 2023 GMT - Attila Lakatos <alakatos@redhat.com> - 8.2102.0-108
- Fix invalid memory adressing in imklog that could case abort
  resolves: rhbz#2157659

Mon, 21 Nov 2022 GMT - Attila Lakatos <alakatos@redhat.com> - 8.2102.0-107
- Drop capabilities to only the neccessary set with libcap-ng
  resolves: rhbz#2127404

...

Fri, 13 Jan 2023 08:29:06 GMT: rsyslog-8.2102.0-109.el9.x86_64

rsyslog - Enhanced system logging and kernel message trapping daemon

Rsyslog is an enhanced, multi-threaded syslog daemon. It supports MySQL,
syslog/TCP, RFC 3195, permitted sender lists, filtering on any message part,
and fine grain output format control. It is compatible with stock sysklogd
and can be used as a drop-in replacement. Rsyslog is simple to set up, with
advanced features suitable for enterprise-class, encryption-protected syslog
relay chains.

Change Log:

Mon, 09 Jan 2023 GMT - Attila Lakatos <alakatos@redhat.com> - 8.2102.0-109
- Make rsyslog-relp require librelp>= 1.9.0
  resolves: rhbz#2124440
- Reorder logrotate parameters to work with POSIXLY_CORRECT env var
  resolves: rhbz#2124488

Fri, 06 Jan 2023 GMT - Attila Lakatos <alakatos@redhat.com> - 8.2102.0-108
- Fix invalid memory adressing in imklog that could case abort
  resolves: rhbz#2157659

Mon, 21 Nov 2022 GMT - Attila Lakatos <alakatos@redhat.com> - 8.2102.0-107
- Drop capabilities to only the neccessary set with libcap-ng
  resolves: rhbz#2127404

...

Fri, 13 Jan 2023 08:29:06 GMT: rsyslog-pgsql-8.2102.0-109.el9.x86_64

rsyslog-pgsql - PostgresSQL support for rsyslog

The rsyslog-pgsql package contains a dynamic shared object that will add
PostgreSQL database support to rsyslog.

Change Log:

Mon, 09 Jan 2023 GMT - Attila Lakatos <alakatos@redhat.com> - 8.2102.0-109
- Make rsyslog-relp require librelp>= 1.9.0
  resolves: rhbz#2124440
- Reorder logrotate parameters to work with POSIXLY_CORRECT env var
  resolves: rhbz#2124488

Fri, 06 Jan 2023 GMT - Attila Lakatos <alakatos@redhat.com> - 8.2102.0-108
- Fix invalid memory adressing in imklog that could case abort
  resolves: rhbz#2157659

Mon, 21 Nov 2022 GMT - Attila Lakatos <alakatos@redhat.com> - 8.2102.0-107
- Drop capabilities to only the neccessary set with libcap-ng
  resolves: rhbz#2127404

...

Fri, 13 Jan 2023 08:29:06 GMT: rsyslog-mmsnmptrapd-8.2102.0-109.el9.x86_64

rsyslog-mmsnmptrapd - Message modification module for snmptrapd generated messages

This message modification module takes messages generated from snmptrapd and
modifies them so that they look like they originated from the read originator.

Change Log:

Mon, 09 Jan 2023 GMT - Attila Lakatos <alakatos@redhat.com> - 8.2102.0-109
- Make rsyslog-relp require librelp>= 1.9.0
  resolves: rhbz#2124440
- Reorder logrotate parameters to work with POSIXLY_CORRECT env var
  resolves: rhbz#2124488

Fri, 06 Jan 2023 GMT - Attila Lakatos <alakatos@redhat.com> - 8.2102.0-108
- Fix invalid memory adressing in imklog that could case abort
  resolves: rhbz#2157659

Mon, 21 Nov 2022 GMT - Attila Lakatos <alakatos@redhat.com> - 8.2102.0-107
- Drop capabilities to only the neccessary set with libcap-ng
  resolves: rhbz#2127404

...

Fri, 13 Jan 2023 08:29:06 GMT: rsyslog-gssapi-8.2102.0-109.el9.x86_64

rsyslog-gssapi - GSSAPI authentication and encryption support for rsyslog

The rsyslog-gssapi package contains the rsyslog plugins which support GSSAPI
authentication and secure connections. GSSAPI is commonly used for Kerberos
authentication.

Change Log:

Mon, 09 Jan 2023 GMT - Attila Lakatos <alakatos@redhat.com> - 8.2102.0-109
- Make rsyslog-relp require librelp>= 1.9.0
  resolves: rhbz#2124440
- Reorder logrotate parameters to work with POSIXLY_CORRECT env var
  resolves: rhbz#2124488

Fri, 06 Jan 2023 GMT - Attila Lakatos <alakatos@redhat.com> - 8.2102.0-108
- Fix invalid memory adressing in imklog that could case abort
  resolves: rhbz#2157659

Mon, 21 Nov 2022 GMT - Attila Lakatos <alakatos@redhat.com> - 8.2102.0-107
- Drop capabilities to only the neccessary set with libcap-ng
  resolves: rhbz#2127404

...

Fri, 13 Jan 2023 08:29:06 GMT: rsyslog-kafka-8.2102.0-109.el9.x86_64

rsyslog-kafka - Provides the omkafka module

The rsyslog-kafka package provides module for Apache Kafka output.

Change Log:

Mon, 09 Jan 2023 GMT - Attila Lakatos <alakatos@redhat.com> - 8.2102.0-109
- Make rsyslog-relp require librelp>= 1.9.0
  resolves: rhbz#2124440
- Reorder logrotate parameters to work with POSIXLY_CORRECT env var
  resolves: rhbz#2124488

Fri, 06 Jan 2023 GMT - Attila Lakatos <alakatos@redhat.com> - 8.2102.0-108
- Fix invalid memory adressing in imklog that could case abort
  resolves: rhbz#2157659

Mon, 21 Nov 2022 GMT - Attila Lakatos <alakatos@redhat.com> - 8.2102.0-107
- Drop capabilities to only the neccessary set with libcap-ng
  resolves: rhbz#2127404

...

Fri, 13 Jan 2023 08:29:06 GMT: rsyslog-openssl-8.2102.0-109.el9.x86_64

rsyslog-openssl - TLS protocol support for rsyslog via OpenSSL library

The rsyslog-openssl package contains the rsyslog plugins that provide the
ability to send and receive syslog messages via TCP or RELP using TLS
encryption via OpenSSL library. For details refer to rsyslog doc on imtcp
and omfwd modules.

Change Log:

Mon, 09 Jan 2023 GMT - Attila Lakatos <alakatos@redhat.com> - 8.2102.0-109
- Make rsyslog-relp require librelp>= 1.9.0
  resolves: rhbz#2124440
- Reorder logrotate parameters to work with POSIXLY_CORRECT env var
  resolves: rhbz#2124488

Fri, 06 Jan 2023 GMT - Attila Lakatos <alakatos@redhat.com> - 8.2102.0-108
- Fix invalid memory adressing in imklog that could case abort
  resolves: rhbz#2157659

Mon, 21 Nov 2022 GMT - Attila Lakatos <alakatos@redhat.com> - 8.2102.0-107
- Drop capabilities to only the neccessary set with libcap-ng
  resolves: rhbz#2127404

...

Fri, 13 Jan 2023 08:29:06 GMT: rsyslog-crypto-8.2102.0-109.el9.x86_64

rsyslog-crypto - Encryption support

This package contains a module providing log file encryption and a
command line tool to process encrypted logs.

Change Log:

Mon, 09 Jan 2023 GMT - Attila Lakatos <alakatos@redhat.com> - 8.2102.0-109
- Make rsyslog-relp require librelp>= 1.9.0
  resolves: rhbz#2124440
- Reorder logrotate parameters to work with POSIXLY_CORRECT env var
  resolves: rhbz#2124488

Fri, 06 Jan 2023 GMT - Attila Lakatos <alakatos@redhat.com> - 8.2102.0-108
- Fix invalid memory adressing in imklog that could case abort
  resolves: rhbz#2157659

Mon, 21 Nov 2022 GMT - Attila Lakatos <alakatos@redhat.com> - 8.2102.0-107
- Drop capabilities to only the neccessary set with libcap-ng
  resolves: rhbz#2127404

...

Fri, 13 Jan 2023 08:29:06 GMT: rsyslog-logrotate-8.2102.0-109.el9.x86_64

rsyslog-logrotate - Log rotation for rsyslog

This subpackage contains the default logrotate configuration for rsyslog.

Change Log:

Mon, 09 Jan 2023 GMT - Attila Lakatos <alakatos@redhat.com> - 8.2102.0-109
- Make rsyslog-relp require librelp>= 1.9.0
  resolves: rhbz#2124440
- Reorder logrotate parameters to work with POSIXLY_CORRECT env var
  resolves: rhbz#2124488

Fri, 06 Jan 2023 GMT - Attila Lakatos <alakatos@redhat.com> - 8.2102.0-108
- Fix invalid memory adressing in imklog that could case abort
  resolves: rhbz#2157659

Mon, 21 Nov 2022 GMT - Attila Lakatos <alakatos@redhat.com> - 8.2102.0-107
- Drop capabilities to only the neccessary set with libcap-ng
  resolves: rhbz#2127404

...

Fri, 13 Jan 2023 08:29:06 GMT: rsyslog-mysql-8.2102.0-109.el9.x86_64

rsyslog-mysql - MySQL support for rsyslog

The rsyslog-mysql package contains a dynamic shared object that will add
MySQL database support to rsyslog.

Change Log:

Mon, 09 Jan 2023 GMT - Attila Lakatos <alakatos@redhat.com> - 8.2102.0-109
- Make rsyslog-relp require librelp>= 1.9.0
  resolves: rhbz#2124440
- Reorder logrotate parameters to work with POSIXLY_CORRECT env var
  resolves: rhbz#2124488

Fri, 06 Jan 2023 GMT - Attila Lakatos <alakatos@redhat.com> - 8.2102.0-108
- Fix invalid memory adressing in imklog that could case abort
  resolves: rhbz#2157659

Mon, 21 Nov 2022 GMT - Attila Lakatos <alakatos@redhat.com> - 8.2102.0-107
- Drop capabilities to only the neccessary set with libcap-ng
  resolves: rhbz#2127404

...

Fri, 13 Jan 2023 08:29:06 GMT: rsyslog-mmaudit-8.2102.0-109.el9.x86_64

rsyslog-mmaudit - Message modification module supporting Linux audit format

This module provides message modification supporting Linux audit format
in various settings.

Change Log:

Mon, 09 Jan 2023 GMT - Attila Lakatos <alakatos@redhat.com> - 8.2102.0-109
- Make rsyslog-relp require librelp>= 1.9.0
  resolves: rhbz#2124440
- Reorder logrotate parameters to work with POSIXLY_CORRECT env var
  resolves: rhbz#2124488

Fri, 06 Jan 2023 GMT - Attila Lakatos <alakatos@redhat.com> - 8.2102.0-108
- Fix invalid memory adressing in imklog that could case abort
  resolves: rhbz#2157659

Mon, 21 Nov 2022 GMT - Attila Lakatos <alakatos@redhat.com> - 8.2102.0-107
- Drop capabilities to only the neccessary set with libcap-ng
  resolves: rhbz#2127404

...

Fri, 13 Jan 2023 08:29:06 GMT: rsyslog-snmp-8.2102.0-109.el9.x86_64

rsyslog-snmp - SNMP protocol support for rsyslog

The rsyslog-snmp package contains the rsyslog plugin that provides the
ability to send syslog messages as SNMPv1 and SNMPv2c traps.

Change Log:

Mon, 09 Jan 2023 GMT - Attila Lakatos <alakatos@redhat.com> - 8.2102.0-109
- Make rsyslog-relp require librelp>= 1.9.0
  resolves: rhbz#2124440
- Reorder logrotate parameters to work with POSIXLY_CORRECT env var
  resolves: rhbz#2124488

Fri, 06 Jan 2023 GMT - Attila Lakatos <alakatos@redhat.com> - 8.2102.0-108
- Fix invalid memory adressing in imklog that could case abort
  resolves: rhbz#2157659

Mon, 21 Nov 2022 GMT - Attila Lakatos <alakatos@redhat.com> - 8.2102.0-107
- Drop capabilities to only the neccessary set with libcap-ng
  resolves: rhbz#2127404

...

Fri, 13 Jan 2023 08:29:06 GMT: rsyslog-mmfields-8.2102.0-109.el9.x86_64

rsyslog-mmfields - Fields extraction module

The mmfield module permits to extract fields. Using this module is of special
advantage if a field-based log format is to be processed, like for example CEF
and either a large number of fields is needed or a specific field is used multiple
times inside filters.

Change Log:

Mon, 09 Jan 2023 GMT - Attila Lakatos <alakatos@redhat.com> - 8.2102.0-109
- Make rsyslog-relp require librelp>= 1.9.0
  resolves: rhbz#2124440
- Reorder logrotate parameters to work with POSIXLY_CORRECT env var
  resolves: rhbz#2124488

Fri, 06 Jan 2023 GMT - Attila Lakatos <alakatos@redhat.com> - 8.2102.0-108
- Fix invalid memory adressing in imklog that could case abort
  resolves: rhbz#2157659

Mon, 21 Nov 2022 GMT - Attila Lakatos <alakatos@redhat.com> - 8.2102.0-107
- Drop capabilities to only the neccessary set with libcap-ng
  resolves: rhbz#2127404

...

Fri, 13 Jan 2023 08:29:06 GMT: rsyslog-relp-8.2102.0-109.el9.x86_64

rsyslog-relp - RELP protocol support for rsyslog

The rsyslog-relp package contains the rsyslog plugins that provide
the ability to receive syslog messages via the reliable RELP
protocol.

Change Log:

Mon, 09 Jan 2023 GMT - Attila Lakatos <alakatos@redhat.com> - 8.2102.0-109
- Make rsyslog-relp require librelp>= 1.9.0
  resolves: rhbz#2124440
- Reorder logrotate parameters to work with POSIXLY_CORRECT env var
  resolves: rhbz#2124488

Fri, 06 Jan 2023 GMT - Attila Lakatos <alakatos@redhat.com> - 8.2102.0-108
- Fix invalid memory adressing in imklog that could case abort
  resolves: rhbz#2157659

Mon, 21 Nov 2022 GMT - Attila Lakatos <alakatos@redhat.com> - 8.2102.0-107
- Drop capabilities to only the neccessary set with libcap-ng
  resolves: rhbz#2127404

...

Fri, 13 Jan 2023 08:29:06 GMT: rsyslog-udpspoof-8.2102.0-109.el9.x86_64

rsyslog-udpspoof - Provides the omudpspoof module

This module is similar to the regular UDP forwarder, but permits to
spoof the sender address. Also, it enables to circle through a number
of source ports.

Change Log:

Mon, 09 Jan 2023 GMT - Attila Lakatos <alakatos@redhat.com> - 8.2102.0-109
- Make rsyslog-relp require librelp>= 1.9.0
  resolves: rhbz#2124440
- Reorder logrotate parameters to work with POSIXLY_CORRECT env var
  resolves: rhbz#2124488

Fri, 06 Jan 2023 GMT - Attila Lakatos <alakatos@redhat.com> - 8.2102.0-108
- Fix invalid memory adressing in imklog that could case abort
  resolves: rhbz#2157659

Mon, 21 Nov 2022 GMT - Attila Lakatos <alakatos@redhat.com> - 8.2102.0-107
- Drop capabilities to only the neccessary set with libcap-ng
  resolves: rhbz#2127404

...

Fri, 13 Jan 2023 08:29:06 GMT: rsyslog-mmnormalize-8.2102.0-109.el9.x86_64

rsyslog-mmnormalize - Log normalization support for rsyslog

This module provides the capability to normalize log messages via liblognorm.

Change Log:

Mon, 09 Jan 2023 GMT - Attila Lakatos <alakatos@redhat.com> - 8.2102.0-109
- Make rsyslog-relp require librelp>= 1.9.0
  resolves: rhbz#2124440
- Reorder logrotate parameters to work with POSIXLY_CORRECT env var
  resolves: rhbz#2124488

Fri, 06 Jan 2023 GMT - Attila Lakatos <alakatos@redhat.com> - 8.2102.0-108
- Fix invalid memory adressing in imklog that could case abort
  resolves: rhbz#2157659

Mon, 21 Nov 2022 GMT - Attila Lakatos <alakatos@redhat.com> - 8.2102.0-107
- Drop capabilities to only the neccessary set with libcap-ng
  resolves: rhbz#2127404

...

Fri, 13 Jan 2023 08:29:06 GMT: rsyslog-mmkubernetes-8.2102.0-109.el9.x86_64

rsyslog-mmkubernetes - Provides the mmkubernetes module

The rsyslog-mmkubernetes package provides module for adding kubernetes
container metadata.

Change Log:

Mon, 09 Jan 2023 GMT - Attila Lakatos <alakatos@redhat.com> - 8.2102.0-109
- Make rsyslog-relp require librelp>= 1.9.0
  resolves: rhbz#2124440
- Reorder logrotate parameters to work with POSIXLY_CORRECT env var
  resolves: rhbz#2124488

Fri, 06 Jan 2023 GMT - Attila Lakatos <alakatos@redhat.com> - 8.2102.0-108
- Fix invalid memory adressing in imklog that could case abort
  resolves: rhbz#2157659

Mon, 21 Nov 2022 GMT - Attila Lakatos <alakatos@redhat.com> - 8.2102.0-107
- Drop capabilities to only the neccessary set with libcap-ng
  resolves: rhbz#2127404

...

Fri, 13 Jan 2023 08:29:06 GMT: rsyslog-omamqp1-8.2102.0-109.el9.x86_64

rsyslog-omamqp1 - Provides the omamqp1 module

The omamqp1 output module can be used to send log messages via an AMQP
1.0-compatible messaging bus.

Change Log:

Mon, 09 Jan 2023 GMT - Attila Lakatos <alakatos@redhat.com> - 8.2102.0-109
- Make rsyslog-relp require librelp>= 1.9.0
  resolves: rhbz#2124440
- Reorder logrotate parameters to work with POSIXLY_CORRECT env var
  resolves: rhbz#2124488

Fri, 06 Jan 2023 GMT - Attila Lakatos <alakatos@redhat.com> - 8.2102.0-108
- Fix invalid memory adressing in imklog that could case abort
  resolves: rhbz#2157659

Mon, 21 Nov 2022 GMT - Attila Lakatos <alakatos@redhat.com> - 8.2102.0-107
- Drop capabilities to only the neccessary set with libcap-ng
  resolves: rhbz#2127404

...

Thu, 12 Jan 2023 12:40:19 GMT: usbguard-selinux-1.0.0-15.el9.noarch

usbguard-selinux - USBGuard selinux

The usbguard-selinux package contains selinux policy for the USBGuard
daemon.

Change Log:

Thu, 12 Jan 2023 GMT - Attila Lakatos <alakatos@redhat.com> - 1.0.0-15
- Disable logging to console, logging to syslog is still enabled
Resolves: rhbz#2122109
- Store permanent rules even if RuleFile is not set but RuleFolder is
Resolves: rhbz#2155910

Mon, 28 Nov 2022 GMT - Attila Lakatos <alakatos@redhat.com> - 1.0.0-12
- Set OOMScoreAdjust to -1000 in service file
Resolves: rhbz#2097419
- Fix race condition in usbguard-daemon when forking
Resolves: rhbz#2042345
- Add missing files to documentation
Resolves: rhbz#2122107
- Neither RuleFolder nor RuleFile exists bugfix
Resolves: rhbz#2122109
- Remove build for i686 arch
Resolves: rhbz#2126622

Tue, 16 Aug 2022 GMT - Attila Lakatos <alakatos@redhat.com> - 1.0.0-11
- Fix unauthorized access via D-bus
- Fix memory leak when connection to dbus is broken
Resolves: rhbz#2059068

...

Thu, 12 Jan 2023 12:39:46 GMT: usbguard-tools-1.0.0-15.el9.x86_64

usbguard-tools - USBGuard Tools

The usbguard-tools package contains optional tools from the USBGuard
software framework.

Change Log:

Thu, 12 Jan 2023 GMT - Attila Lakatos <alakatos@redhat.com> - 1.0.0-15
- Disable logging to console, logging to syslog is still enabled
Resolves: rhbz#2122109
- Store permanent rules even if RuleFile is not set but RuleFolder is
Resolves: rhbz#2155910

Mon, 28 Nov 2022 GMT - Attila Lakatos <alakatos@redhat.com> - 1.0.0-12
- Set OOMScoreAdjust to -1000 in service file
Resolves: rhbz#2097419
- Fix race condition in usbguard-daemon when forking
Resolves: rhbz#2042345
- Add missing files to documentation
Resolves: rhbz#2122107
- Neither RuleFolder nor RuleFile exists bugfix
Resolves: rhbz#2122109
- Remove build for i686 arch
Resolves: rhbz#2126622

Tue, 16 Aug 2022 GMT - Attila Lakatos <alakatos@redhat.com> - 1.0.0-11
- Fix unauthorized access via D-bus
- Fix memory leak when connection to dbus is broken
Resolves: rhbz#2059068

...

Thu, 12 Jan 2023 12:39:46 GMT: usbguard-dbus-1.0.0-15.el9.x86_64

usbguard-dbus - USBGuard D-Bus Service

The usbguard-dbus package contains an optional component that provides
a D-Bus interface to the USBGuard daemon component.

Change Log:

Thu, 12 Jan 2023 GMT - Attila Lakatos <alakatos@redhat.com> - 1.0.0-15
- Disable logging to console, logging to syslog is still enabled
Resolves: rhbz#2122109
- Store permanent rules even if RuleFile is not set but RuleFolder is
Resolves: rhbz#2155910

Mon, 28 Nov 2022 GMT - Attila Lakatos <alakatos@redhat.com> - 1.0.0-12
- Set OOMScoreAdjust to -1000 in service file
Resolves: rhbz#2097419
- Fix race condition in usbguard-daemon when forking
Resolves: rhbz#2042345
- Add missing files to documentation
Resolves: rhbz#2122107
- Neither RuleFolder nor RuleFile exists bugfix
Resolves: rhbz#2122109
- Remove build for i686 arch
Resolves: rhbz#2126622

Tue, 16 Aug 2022 GMT - Attila Lakatos <alakatos@redhat.com> - 1.0.0-11
- Fix unauthorized access via D-bus
- Fix memory leak when connection to dbus is broken
Resolves: rhbz#2059068

...

Thu, 12 Jan 2023 12:39:46 GMT: usbguard-1.0.0-15.el9.x86_64

usbguard - A tool for implementing USB device usage policy

The USBGuard software framework helps to protect your computer against rogue USB
devices by implementing basic whitelisting/blacklisting capabilities based on
USB device attributes.

Change Log:

Thu, 12 Jan 2023 GMT - Attila Lakatos <alakatos@redhat.com> - 1.0.0-15
- Disable logging to console, logging to syslog is still enabled
Resolves: rhbz#2122109
- Store permanent rules even if RuleFile is not set but RuleFolder is
Resolves: rhbz#2155910

Mon, 28 Nov 2022 GMT - Attila Lakatos <alakatos@redhat.com> - 1.0.0-12
- Set OOMScoreAdjust to -1000 in service file
Resolves: rhbz#2097419
- Fix race condition in usbguard-daemon when forking
Resolves: rhbz#2042345
- Add missing files to documentation
Resolves: rhbz#2122107
- Neither RuleFolder nor RuleFile exists bugfix
Resolves: rhbz#2122109
- Remove build for i686 arch
Resolves: rhbz#2126622

Tue, 16 Aug 2022 GMT - Attila Lakatos <alakatos@redhat.com> - 1.0.0-11
- Fix unauthorized access via D-bus
- Fix memory leak when connection to dbus is broken
Resolves: rhbz#2059068

...

Thu, 12 Jan 2023 12:39:46 GMT: usbguard-notifier-1.0.0-15.el9.x86_64

usbguard-notifier - A tool for detecting usbguard policy and device presence changes

The usbguard-notifier package detects usbguard policy modifications as well as
device presence changes and displays them as pop-up notifications.

Change Log:

Thu, 12 Jan 2023 GMT - Attila Lakatos <alakatos@redhat.com> - 1.0.0-15
- Disable logging to console, logging to syslog is still enabled
Resolves: rhbz#2122109
- Store permanent rules even if RuleFile is not set but RuleFolder is
Resolves: rhbz#2155910

Mon, 28 Nov 2022 GMT - Attila Lakatos <alakatos@redhat.com> - 1.0.0-12
- Set OOMScoreAdjust to -1000 in service file
Resolves: rhbz#2097419
- Fix race condition in usbguard-daemon when forking
Resolves: rhbz#2042345
- Add missing files to documentation
Resolves: rhbz#2122107
- Neither RuleFolder nor RuleFile exists bugfix
Resolves: rhbz#2122109
- Remove build for i686 arch
Resolves: rhbz#2126622

Tue, 16 Aug 2022 GMT - Attila Lakatos <alakatos@redhat.com> - 1.0.0-11
- Fix unauthorized access via D-bus
- Fix memory leak when connection to dbus is broken
Resolves: rhbz#2059068

...

Tue, 10 Jan 2023 10:37:56 GMT: virt-top-1.1.1-9.el9.x86_64

virt-top - Utility like top(1) for displaying virtualization stats

virt-top is a 'top(1)'-like utility for showing stats of virtualized
domains. Many keys and command line options are the same as for
ordinary 'top'.

It uses libvirt so it is capable of showing stats across a variety of
different virtualization systems.

Change Log:

Tue, 10 Jan 2023 GMT - Richard W.M. Jones <rjones@redhat.com> - 1.1.1-9
- Fix parse error using --init-file option
  resolves: rhbz#2159549

Mon, 28 Nov 2022 GMT - Richard W.M. Jones <rjones@redhat.com> - 1.1.1-7
- Fix "Input/output error" in journal
  resolves: rhbz#2148798

Tue, 18 Oct 2022 GMT - Richard W.M. Jones <rjones@redhat.com> - 1.1.1-6
- Rebase to virt-top 1.1.1
  resolves: rhbz#2135768

...

Thu, 12 Jan 2023 16:39:17 GMT: selinux-policy-devel-38.1.4-1.el9.noarch

selinux-policy-devel - SELinux policy development files

SELinux policy development package.
This package contains:
- interfaces, macros, and patterns for policy development
- a policy example
- the macro-expander utility
and some additional files.

Change Log:

Thu, 12 Jan 2023 GMT - Nikola Knazekova <nknazeko@redhat.com> - 38.1.4-1
- Add lpr_roles  to system_r roles
Resolves: rhbz#2152150
- Allow insights client work with gluster and pcp
Resolves: rhbz#2152150
- Add interfaces in domain, files, and unconfined modules
Resolves: rhbz#2152150
- Label fwupdoffline and fwupd-detect-cet with fwupd_exec_t
Resolves: rhbz#2152150
- Add insights additional capabilities
Resolves: rhbz#2152150
- Revert "Allow insights-client run lpr and allow the proper role"
Resolves: rhbz#2152150
- Allow prosody manage its runtime socket files
Resolves: rhbz#2157891
- Allow syslogd read network sysctls
Resolves: rhbz#2156068
- Allow NetworkManager and wpa_supplicant the bpf capability
Resolves: rhbz#2137085
- Allow sysadm_t read/write ipmi devices
Resolves: rhbz#2158419
- Allow wireguard to create udp sockets and read net_conf
Resolves: rhbz#2149452
- Allow systemd-rfkill the bpf capability
Resolves: rhbz#2149390
- Allow load_policy_t write to unallocated ttys
Resolves: rhbz#2145181
- Allow winbind-rpcd manage samba_share_t files and dirs
Resolves: rhbz#2150680

Thu, 15 Dec 2022 GMT - Nikola Knazekova <nknazeko@redhat.com> - 38.1.3-1
- Allow stalld to read /sys/kernel/security/lockdown file
Resolves: rhbz#2140673
- Allow syslog the setpcap capability
Resolves: rhbz#2151841
- Allow pulseaudio to write to session_dbusd tmp socket files
Resolves: rhbz#2132942
- Allow keepalived to set resource limits
Resolves: rhbz#2151212
- Add policy for mptcpd
Resolves: bz#1972222
- Add policy for rshim
Resolves: rhbz#2080439
- Allow insights-client dbus chat with abrt
Resolves: rhbz#2152166
- Allow insights-client work with pcp and manage user config files
Resolves: rhbz#2152150
- Allow insights-client run lpr and allow the proper role
Resolves: rhbz#2152150
- Allow insights-client tcp connect to various ports
Resolves: rhbz#2152150
- Allow insights-client dbus chat with various services
Resolves: rhbz#2152150
- Allow journalctl relabel with var_log_t and syslogd_var_run_t files
Resolves: rhbz#2152823

Wed, 30 Nov 2022 GMT - Zdenek Pytela <zpytela@redhat.com> - 38.1.2-1
- Allow insights client communicate with cupsd, mysqld, openvswitch, redis
Resolves: rhbz#2124549
- Allow insights client read raw memory devices
Resolves: rhbz#2124549
- Allow networkmanager_dispatcher_plugin work with nscd
Resolves: rhbz#2149317
- Allow ipsec_t only read tpm devices
Resolves: rhbz#2147380
- Watch_sb all file type directories.
Resolves: rhbz#2139363
- Add watch and watch_sb dosfs interface
Resolves: rhbz#2139363
- Revert "define lockdown class and access"
Resolves: rhbz#2145266
- Allow postfix/smtpd read kerberos key table
Resolves: rhbz#2145266
- Remove the lockdown class from the policy
Resolves: rhbz#2145266
- Remove label for /usr/sbin/bgpd
Resolves: rhbz#2145266
- Revert "refpolicy: drop unused socket security classes"
Resolves: rhbz#2145266

...

Fri, 13 Jan 2023 01:24:49 GMT: python3-ldap-3.4.3-2.el9.x86_64

python3-ldap - An object-oriented API to access LDAP directory servers

python-ldap provides an object-oriented API for working with LDAP within
Python programs. It allows access to LDAP directory servers by wrapping the
OpenLDAP 2.x libraries, and contains modules for other LDAP-related tasks
(including processing LDIF, LDAPURLs, LDAPv3 schema, etc.).

Change Log:

Thu, 12 Jan 2023 GMT - Simon Pichugin <spichugi@redhat.com> - 3.4.3-2
- Fix changelog date typo
  Related: rhbz#2158289

Wed, 11 Jan 2023 GMT - Simon Pichugin <spichugi@redhat.com> - 3.4.3-1
- New upstream release 3.4.3
  Resolves: rhbz#2158289

Fri, 29 Jul 2022 GMT - Simon Pichugin <spichugi@redhat.com> - 3.3.1-9
- Disable openldap-servers tests as the package is fully deprecated
  Resolves: rhbz#2102940

...

Sun, 18 Dec 2022 00:01:12 GMT: 1:nginx-filesystem-1.22.1-2.el9.noarch

nginx-filesystem - The basic directory layout for the Nginx server

The nginx-filesystem package contains the basic directory layout
for the Nginx server including the correct permissions for the
directories.

Change Log:

Thu, 01 Dec 2022 GMT - Neal Gompa <ngompa@datto.com> - 1:1.22.1-2
- Require pcre2-devel instead of pcre-devel in -mod-devel subpackage
  Resolves: rhbz#2149965

Sat, 22 Oct 2022 GMT - Luboš Uhliarik <luhliari@redhat.com> - 1:1.22.1-1
- Resolves: #2096174 - RFE: add nginx:1.22 module stream
- switch to pcre2
- add stream_geoip_module and stream_realip_module
- enable kTLS support

Wed, 22 Jun 2022 GMT - Luboš Uhliarik <luhliari@redhat.com> - 1:1.20.1-13
- Resolves: #2099752 - nginx minimisation for ubi-micro

...

Sun, 18 Dec 2022 00:01:12 GMT: 1:nginx-all-modules-1.22.1-2.el9.noarch

nginx-all-modules - A meta package that installs all available Nginx modules

Meta package that installs all available nginx modules.

Change Log:

Thu, 01 Dec 2022 GMT - Neal Gompa <ngompa@datto.com> - 1:1.22.1-2
- Require pcre2-devel instead of pcre-devel in -mod-devel subpackage
  Resolves: rhbz#2149965

Sat, 22 Oct 2022 GMT - Luboš Uhliarik <luhliari@redhat.com> - 1:1.22.1-1
- Resolves: #2096174 - RFE: add nginx:1.22 module stream
- switch to pcre2
- add stream_geoip_module and stream_realip_module
- enable kTLS support

Wed, 22 Jun 2022 GMT - Luboš Uhliarik <luhliari@redhat.com> - 1:1.20.1-13
- Resolves: #2099752 - nginx minimisation for ubi-micro

...

Sun, 18 Dec 2022 00:00:46 GMT: 1:nginx-core-1.22.1-2.el9.x86_64

nginx-core - nginx minimal core

nginx minimal core

Change Log:

Thu, 01 Dec 2022 GMT - Neal Gompa <ngompa@datto.com> - 1:1.22.1-2
- Require pcre2-devel instead of pcre-devel in -mod-devel subpackage
  Resolves: rhbz#2149965

Sat, 22 Oct 2022 GMT - Luboš Uhliarik <luhliari@redhat.com> - 1:1.22.1-1
- Resolves: #2096174 - RFE: add nginx:1.22 module stream
- switch to pcre2
- add stream_geoip_module and stream_realip_module
- enable kTLS support

Wed, 22 Jun 2022 GMT - Luboš Uhliarik <luhliari@redhat.com> - 1:1.20.1-13
- Resolves: #2099752 - nginx minimisation for ubi-micro

...

Sun, 18 Dec 2022 00:00:46 GMT: 1:nginx-mod-mail-1.22.1-2.el9.x86_64

nginx-mod-mail - Nginx mail modules

Nginx mail modules.

Change Log:

Thu, 01 Dec 2022 GMT - Neal Gompa <ngompa@datto.com> - 1:1.22.1-2
- Require pcre2-devel instead of pcre-devel in -mod-devel subpackage
  Resolves: rhbz#2149965

Sat, 22 Oct 2022 GMT - Luboš Uhliarik <luhliari@redhat.com> - 1:1.22.1-1
- Resolves: #2096174 - RFE: add nginx:1.22 module stream
- switch to pcre2
- add stream_geoip_module and stream_realip_module
- enable kTLS support

Wed, 22 Jun 2022 GMT - Luboš Uhliarik <luhliari@redhat.com> - 1:1.20.1-13
- Resolves: #2099752 - nginx minimisation for ubi-micro

...

Sun, 18 Dec 2022 00:00:46 GMT: 1:nginx-mod-http-xslt-filter-1.22.1-2.el9.x86_64

nginx-mod-http-xslt-filter - Nginx XSLT module

Nginx XSLT module.

Change Log:

Thu, 01 Dec 2022 GMT - Neal Gompa <ngompa@datto.com> - 1:1.22.1-2
- Require pcre2-devel instead of pcre-devel in -mod-devel subpackage
  Resolves: rhbz#2149965

Sat, 22 Oct 2022 GMT - Luboš Uhliarik <luhliari@redhat.com> - 1:1.22.1-1
- Resolves: #2096174 - RFE: add nginx:1.22 module stream
- switch to pcre2
- add stream_geoip_module and stream_realip_module
- enable kTLS support

Wed, 22 Jun 2022 GMT - Luboš Uhliarik <luhliari@redhat.com> - 1:1.20.1-13
- Resolves: #2099752 - nginx minimisation for ubi-micro

...

Sun, 18 Dec 2022 00:00:46 GMT: 1:nginx-mod-http-perl-1.22.1-2.el9.x86_64

nginx-mod-http-perl - Nginx HTTP perl module

Nginx HTTP perl module.

Change Log:

Thu, 01 Dec 2022 GMT - Neal Gompa <ngompa@datto.com> - 1:1.22.1-2
- Require pcre2-devel instead of pcre-devel in -mod-devel subpackage
  Resolves: rhbz#2149965

Sat, 22 Oct 2022 GMT - Luboš Uhliarik <luhliari@redhat.com> - 1:1.22.1-1
- Resolves: #2096174 - RFE: add nginx:1.22 module stream
- switch to pcre2
- add stream_geoip_module and stream_realip_module
- enable kTLS support

Wed, 22 Jun 2022 GMT - Luboš Uhliarik <luhliari@redhat.com> - 1:1.20.1-13
- Resolves: #2099752 - nginx minimisation for ubi-micro

...

Sun, 18 Dec 2022 00:00:46 GMT: 1:nginx-mod-stream-1.22.1-2.el9.x86_64

nginx-mod-stream - Nginx stream modules

Nginx stream modules.

Change Log:

Thu, 01 Dec 2022 GMT - Neal Gompa <ngompa@datto.com> - 1:1.22.1-2
- Require pcre2-devel instead of pcre-devel in -mod-devel subpackage
  Resolves: rhbz#2149965

Sat, 22 Oct 2022 GMT - Luboš Uhliarik <luhliari@redhat.com> - 1:1.22.1-1
- Resolves: #2096174 - RFE: add nginx:1.22 module stream
- switch to pcre2
- add stream_geoip_module and stream_realip_module
- enable kTLS support

Wed, 22 Jun 2022 GMT - Luboš Uhliarik <luhliari@redhat.com> - 1:1.20.1-13
- Resolves: #2099752 - nginx minimisation for ubi-micro

...

Sun, 18 Dec 2022 00:00:46 GMT: 1:nginx-mod-http-image-filter-1.22.1-2.el9.x86_64

nginx-mod-http-image-filter - Nginx HTTP image filter module

Nginx HTTP image filter module.

Change Log:

Thu, 01 Dec 2022 GMT - Neal Gompa <ngompa@datto.com> - 1:1.22.1-2
- Require pcre2-devel instead of pcre-devel in -mod-devel subpackage
  Resolves: rhbz#2149965

Sat, 22 Oct 2022 GMT - Luboš Uhliarik <luhliari@redhat.com> - 1:1.22.1-1
- Resolves: #2096174 - RFE: add nginx:1.22 module stream
- switch to pcre2
- add stream_geoip_module and stream_realip_module
- enable kTLS support

Wed, 22 Jun 2022 GMT - Luboš Uhliarik <luhliari@redhat.com> - 1:1.20.1-13
- Resolves: #2099752 - nginx minimisation for ubi-micro

...

Sun, 18 Dec 2022 00:00:46 GMT: 1:nginx-1.22.1-2.el9.x86_64

nginx - A high performance web server and reverse proxy server

Nginx is a web server and a reverse proxy server for HTTP, SMTP, POP3 and
IMAP protocols, with a strong focus on high concurrency, performance and low
memory usage.

Change Log:

Thu, 01 Dec 2022 GMT - Neal Gompa <ngompa@datto.com> - 1:1.22.1-2
- Require pcre2-devel instead of pcre-devel in -mod-devel subpackage
  Resolves: rhbz#2149965

Sat, 22 Oct 2022 GMT - Luboš Uhliarik <luhliari@redhat.com> - 1:1.22.1-1
- Resolves: #2096174 - RFE: add nginx:1.22 module stream
- switch to pcre2
- add stream_geoip_module and stream_realip_module
- enable kTLS support

Wed, 22 Jun 2022 GMT - Luboš Uhliarik <luhliari@redhat.com> - 1:1.20.1-13
- Resolves: #2099752 - nginx minimisation for ubi-micro

...

Thu, 12 Jan 2023 11:28:21 GMT: cockpit-packagekit-283-1.el9.noarch

cockpit-packagekit - Cockpit user interface for packages

The Cockpit components for installing OS updates and Cockpit add-ons,
via PackageKit.

Change Log:

Wed, 11 Jan 2023 GMT - Packit <hello@packit.dev> - 283-1
- Services: Create timer to run every minute

Wed, 14 Dec 2022 GMT - Packit <hello@packit.dev> - 282-1
- Add right-to-left language support
- Accounts: Redesign and include groups

Thu, 01 Dec 2022 GMT - Packit <hello@packit.dev> - 281-1
- Dark theme switcher

...

Thu, 12 Jan 2023 11:28:21 GMT: cockpit-storaged-283-1.el9.noarch

cockpit-storaged - Cockpit user interface for storage, using udisks

The Cockpit component for managing storage. This package uses udisks.

Change Log:

Wed, 11 Jan 2023 GMT - Packit <hello@packit.dev> - 283-1
- Services: Create timer to run every minute

Wed, 14 Dec 2022 GMT - Packit <hello@packit.dev> - 282-1
- Add right-to-left language support
- Accounts: Redesign and include groups

Thu, 01 Dec 2022 GMT - Packit <hello@packit.dev> - 281-1
- Dark theme switcher

...

Thu, 12 Jan 2023 11:27:53 GMT: cockpit-pcp-283-1.el9.x86_64

cockpit-pcp - Cockpit PCP integration

Cockpit support for reading PCP metrics and loading PCP archives.

Change Log:

Wed, 11 Jan 2023 GMT - Packit <hello@packit.dev> - 283-1
- Services: Create timer to run every minute

Wed, 14 Dec 2022 GMT - Packit <hello@packit.dev> - 282-1
- Add right-to-left language support
- Accounts: Redesign and include groups

Thu, 01 Dec 2022 GMT - Packit <hello@packit.dev> - 281-1
- Dark theme switcher

...

Mon, 09 Jan 2023 11:55:00 GMT: git-lfs-3.2.0-1.el9.x86_64

git-lfs - Git extension for versioning large files

Git Large File Storage (LFS) replaces large files such as audio samples,
videos, datasets, and graphics with text pointers inside Git, while
storing the file contents on a remote server.

Change Log:

Thu, 05 Jan 2023 GMT - Ondřej Pohořelský <opohorel@redhat.com> - 3.2.0-1
- Update to 3.2.0
- Resolves: #2139383

Mon, 09 Aug 2021 GMT - Mohan Boddu <mboddu@redhat.com> - 2.13.3-4
- Rebuilt for IMA sigs, glibc 2.34, aarch64 flags
  Related: rhbz#1991688

Tue, 22 Jun 2021 GMT - Mohan Boddu <mboddu@redhat.com> - 2.13.3-3
- Rebuilt for RHEL 9 BETA for openssl 3.0
  Related: rhbz#1971065

...

Tue, 10 Jan 2023 09:28:55 GMT: nbdkit-bash-completion-1.32.5-3.el9.noarch

nbdkit-bash-completion - Bash tab-completion for nbdkit

Install this package if you want intelligent bash tab-completion
for nbdkit.

Change Log:

Tue, 10 Jan 2023 GMT - Richard W.M. Jones <rjones@redhat.com> - 1.32.5-3
- Rebase to new stable branch version 1.32.5
  resolves: rhbz#2135765
- Move stats filter to new subpackage.
- Improve error message when PasswordAuthentication is set to 'no'
  resolves: rhbz#2158300
- luks: Avoid crash when image does not contain a LUKS header
  resolves: rhbz#2159581

Tue, 29 Nov 2022 GMT - Richard W.M. Jones <rjones@redhat.com> - 1.30.8-2
- Add support for VDDK 8.0.0
  resolves: rhbz#2143889

Tue, 19 Jul 2022 GMT - Richard W.M. Jones <rjones@redhat.com> - 1.30.8-1
- Rebase to new stable branch version 1.30.8
  resolves: rhbz#2059289
- Add automatic provides generator and subpackage nbdkit-srpm-macros
  resolves: rhbz#2059291
- New filters: blocksize-policy, protect, retry-request
- Fix license of bash-completion subpackage
- vddk: Fix use of uninitialized memory when computing block size
  resolves: rhbz#2066655
- Skip vsock tests unless the vsock_loopback module is loaded
  resolves: rhbz#2069558
- Add support for ssh create remote file.
- Suppress excess messages from nbdkit-nbd-plugin
  resolves: rhbz#2083498
- Suppress incorrect VDDK error when converting guests from vCenter
  resolves: rhbz#2083617
- Backport new readahead filter from 1.32.
- Backport new LUKS filter from 1.32.
- Backport new scan filter from 1.32.
- Add new Python binding for nbdkit_parse_size from 1.32
- Add new rate filter burstiness setting from 1.32
- vddk: Suppress new VDDK "phone home" messages
  resolves: rhbz#2104720
- vddk: Clearer error message when thumbprint is wrong
  resolves: rhbz#1905772
- Fix memory allocator=malloc,mlock=true
  resolves: rhbz#2044432
- Fix multiple Coverity problems
- Fix bounds error in nbdkit-checkwrite-filter
  resolves: rhbz#2108545

...

Tue, 10 Jan 2023 09:28:37 GMT: nbdkit-linuxdisk-plugin-1.32.5-3.el9.x86_64

nbdkit-linuxdisk-plugin - Virtual Linux disk plugin for nbdkit

This package is a virtual Linux disk plugin for nbdkit.

Change Log:

Tue, 10 Jan 2023 GMT - Richard W.M. Jones <rjones@redhat.com> - 1.32.5-3
- Rebase to new stable branch version 1.32.5
  resolves: rhbz#2135765
- Move stats filter to new subpackage.
- Improve error message when PasswordAuthentication is set to 'no'
  resolves: rhbz#2158300
- luks: Avoid crash when image does not contain a LUKS header
  resolves: rhbz#2159581

Tue, 29 Nov 2022 GMT - Richard W.M. Jones <rjones@redhat.com> - 1.30.8-2
- Add support for VDDK 8.0.0
  resolves: rhbz#2143889

Tue, 19 Jul 2022 GMT - Richard W.M. Jones <rjones@redhat.com> - 1.30.8-1
- Rebase to new stable branch version 1.30.8
  resolves: rhbz#2059289
- Add automatic provides generator and subpackage nbdkit-srpm-macros
  resolves: rhbz#2059291
- New filters: blocksize-policy, protect, retry-request
- Fix license of bash-completion subpackage
- vddk: Fix use of uninitialized memory when computing block size
  resolves: rhbz#2066655
- Skip vsock tests unless the vsock_loopback module is loaded
  resolves: rhbz#2069558
- Add support for ssh create remote file.
- Suppress excess messages from nbdkit-nbd-plugin
  resolves: rhbz#2083498
- Suppress incorrect VDDK error when converting guests from vCenter
  resolves: rhbz#2083617
- Backport new readahead filter from 1.32.
- Backport new LUKS filter from 1.32.
- Backport new scan filter from 1.32.
- Add new Python binding for nbdkit_parse_size from 1.32
- Add new rate filter burstiness setting from 1.32
- vddk: Suppress new VDDK "phone home" messages
  resolves: rhbz#2104720
- vddk: Clearer error message when thumbprint is wrong
  resolves: rhbz#1905772
- Fix memory allocator=malloc,mlock=true
  resolves: rhbz#2044432
- Fix multiple Coverity problems
- Fix bounds error in nbdkit-checkwrite-filter
  resolves: rhbz#2108545

...

Tue, 10 Jan 2023 09:28:37 GMT: nbdkit-xz-filter-1.32.5-3.el9.x86_64

nbdkit-xz-filter - XZ filter for nbdkit

This package is the xz filter for nbdkit.

Change Log:

Tue, 10 Jan 2023 GMT - Richard W.M. Jones <rjones@redhat.com> - 1.32.5-3
- Rebase to new stable branch version 1.32.5
  resolves: rhbz#2135765
- Move stats filter to new subpackage.
- Improve error message when PasswordAuthentication is set to 'no'
  resolves: rhbz#2158300
- luks: Avoid crash when image does not contain a LUKS header
  resolves: rhbz#2159581

Tue, 29 Nov 2022 GMT - Richard W.M. Jones <rjones@redhat.com> - 1.30.8-2
- Add support for VDDK 8.0.0
  resolves: rhbz#2143889

Tue, 19 Jul 2022 GMT - Richard W.M. Jones <rjones@redhat.com> - 1.30.8-1
- Rebase to new stable branch version 1.30.8
  resolves: rhbz#2059289
- Add automatic provides generator and subpackage nbdkit-srpm-macros
  resolves: rhbz#2059291
- New filters: blocksize-policy, protect, retry-request
- Fix license of bash-completion subpackage
- vddk: Fix use of uninitialized memory when computing block size
  resolves: rhbz#2066655
- Skip vsock tests unless the vsock_loopback module is loaded
  resolves: rhbz#2069558
- Add support for ssh create remote file.
- Suppress excess messages from nbdkit-nbd-plugin
  resolves: rhbz#2083498
- Suppress incorrect VDDK error when converting guests from vCenter
  resolves: rhbz#2083617
- Backport new readahead filter from 1.32.
- Backport new LUKS filter from 1.32.
- Backport new scan filter from 1.32.
- Add new Python binding for nbdkit_parse_size from 1.32
- Add new rate filter burstiness setting from 1.32
- vddk: Suppress new VDDK "phone home" messages
  resolves: rhbz#2104720
- vddk: Clearer error message when thumbprint is wrong
  resolves: rhbz#1905772
- Fix memory allocator=malloc,mlock=true
  resolves: rhbz#2044432
- Fix multiple Coverity problems
- Fix bounds error in nbdkit-checkwrite-filter
  resolves: rhbz#2108545

...

Tue, 10 Jan 2023 09:28:37 GMT: nbdkit-python-plugin-1.32.5-3.el9.x86_64

nbdkit-python-plugin - Python 3 plugin for nbdkit

This package lets you write Python 3 plugins for nbdkit.

Change Log:

Tue, 10 Jan 2023 GMT - Richard W.M. Jones <rjones@redhat.com> - 1.32.5-3
- Rebase to new stable branch version 1.32.5
  resolves: rhbz#2135765
- Move stats filter to new subpackage.
- Improve error message when PasswordAuthentication is set to 'no'
  resolves: rhbz#2158300
- luks: Avoid crash when image does not contain a LUKS header
  resolves: rhbz#2159581

Tue, 29 Nov 2022 GMT - Richard W.M. Jones <rjones@redhat.com> - 1.30.8-2
- Add support for VDDK 8.0.0
  resolves: rhbz#2143889

Tue, 19 Jul 2022 GMT - Richard W.M. Jones <rjones@redhat.com> - 1.30.8-1
- Rebase to new stable branch version 1.30.8
  resolves: rhbz#2059289
- Add automatic provides generator and subpackage nbdkit-srpm-macros
  resolves: rhbz#2059291
- New filters: blocksize-policy, protect, retry-request
- Fix license of bash-completion subpackage
- vddk: Fix use of uninitialized memory when computing block size
  resolves: rhbz#2066655
- Skip vsock tests unless the vsock_loopback module is loaded
  resolves: rhbz#2069558
- Add support for ssh create remote file.
- Suppress excess messages from nbdkit-nbd-plugin
  resolves: rhbz#2083498
- Suppress incorrect VDDK error when converting guests from vCenter
  resolves: rhbz#2083617
- Backport new readahead filter from 1.32.
- Backport new LUKS filter from 1.32.
- Backport new scan filter from 1.32.
- Add new Python binding for nbdkit_parse_size from 1.32
- Add new rate filter burstiness setting from 1.32
- vddk: Suppress new VDDK "phone home" messages
  resolves: rhbz#2104720
- vddk: Clearer error message when thumbprint is wrong
  resolves: rhbz#1905772
- Fix memory allocator=malloc,mlock=true
  resolves: rhbz#2044432
- Fix multiple Coverity problems
- Fix bounds error in nbdkit-checkwrite-filter
  resolves: rhbz#2108545

...

Tue, 10 Jan 2023 09:28:37 GMT: nbdkit-tmpdisk-plugin-1.32.5-3.el9.x86_64

nbdkit-tmpdisk-plugin - Remote temporary filesystem disk plugin for nbdkit

This package is a remote temporary filesystem disk plugin for nbdkit.

Change Log:

Tue, 10 Jan 2023 GMT - Richard W.M. Jones <rjones@redhat.com> - 1.32.5-3
- Rebase to new stable branch version 1.32.5
  resolves: rhbz#2135765
- Move stats filter to new subpackage.
- Improve error message when PasswordAuthentication is set to 'no'
  resolves: rhbz#2158300
- luks: Avoid crash when image does not contain a LUKS header
  resolves: rhbz#2159581

Tue, 29 Nov 2022 GMT - Richard W.M. Jones <rjones@redhat.com> - 1.30.8-2
- Add support for VDDK 8.0.0
  resolves: rhbz#2143889

Tue, 19 Jul 2022 GMT - Richard W.M. Jones <rjones@redhat.com> - 1.30.8-1
- Rebase to new stable branch version 1.30.8
  resolves: rhbz#2059289
- Add automatic provides generator and subpackage nbdkit-srpm-macros
  resolves: rhbz#2059291
- New filters: blocksize-policy, protect, retry-request
- Fix license of bash-completion subpackage
- vddk: Fix use of uninitialized memory when computing block size
  resolves: rhbz#2066655
- Skip vsock tests unless the vsock_loopback module is loaded
  resolves: rhbz#2069558
- Add support for ssh create remote file.
- Suppress excess messages from nbdkit-nbd-plugin
  resolves: rhbz#2083498
- Suppress incorrect VDDK error when converting guests from vCenter
  resolves: rhbz#2083617
- Backport new readahead filter from 1.32.
- Backport new LUKS filter from 1.32.
- Backport new scan filter from 1.32.
- Add new Python binding for nbdkit_parse_size from 1.32
- Add new rate filter burstiness setting from 1.32
- vddk: Suppress new VDDK "phone home" messages
  resolves: rhbz#2104720
- vddk: Clearer error message when thumbprint is wrong
  resolves: rhbz#1905772
- Fix memory allocator=malloc,mlock=true
  resolves: rhbz#2044432
- Fix multiple Coverity problems
- Fix bounds error in nbdkit-checkwrite-filter
  resolves: rhbz#2108545

...

Tue, 10 Jan 2023 09:28:37 GMT: nbdkit-server-1.32.5-3.el9.x86_64

nbdkit-server - The nbdkit server

This package contains the nbdkit server with only the null plugin
and no filters. To install a basic set of plugins and filters you
need to install "nbdkit-basic-plugins", "nbdkit-basic-filters" or
the metapackage "nbdkit".

Change Log:

Tue, 10 Jan 2023 GMT - Richard W.M. Jones <rjones@redhat.com> - 1.32.5-3
- Rebase to new stable branch version 1.32.5
  resolves: rhbz#2135765
- Move stats filter to new subpackage.
- Improve error message when PasswordAuthentication is set to 'no'
  resolves: rhbz#2158300
- luks: Avoid crash when image does not contain a LUKS header
  resolves: rhbz#2159581

Tue, 29 Nov 2022 GMT - Richard W.M. Jones <rjones@redhat.com> - 1.30.8-2
- Add support for VDDK 8.0.0
  resolves: rhbz#2143889

Tue, 19 Jul 2022 GMT - Richard W.M. Jones <rjones@redhat.com> - 1.30.8-1
- Rebase to new stable branch version 1.30.8
  resolves: rhbz#2059289
- Add automatic provides generator and subpackage nbdkit-srpm-macros
  resolves: rhbz#2059291
- New filters: blocksize-policy, protect, retry-request
- Fix license of bash-completion subpackage
- vddk: Fix use of uninitialized memory when computing block size
  resolves: rhbz#2066655
- Skip vsock tests unless the vsock_loopback module is loaded
  resolves: rhbz#2069558
- Add support for ssh create remote file.
- Suppress excess messages from nbdkit-nbd-plugin
  resolves: rhbz#2083498
- Suppress incorrect VDDK error when converting guests from vCenter
  resolves: rhbz#2083617
- Backport new readahead filter from 1.32.
- Backport new LUKS filter from 1.32.
- Backport new scan filter from 1.32.
- Add new Python binding for nbdkit_parse_size from 1.32
- Add new rate filter burstiness setting from 1.32
- vddk: Suppress new VDDK "phone home" messages
  resolves: rhbz#2104720
- vddk: Clearer error message when thumbprint is wrong
  resolves: rhbz#1905772
- Fix memory allocator=malloc,mlock=true
  resolves: rhbz#2044432
- Fix multiple Coverity problems
- Fix bounds error in nbdkit-checkwrite-filter
  resolves: rhbz#2108545

...

Tue, 10 Jan 2023 09:28:37 GMT: nbdkit-nbd-plugin-1.32.5-3.el9.x86_64

nbdkit-nbd-plugin - NBD proxy / forward plugin for nbdkit

This package lets you forward NBD connections from nbdkit
to another NBD server.

Change Log:

Tue, 10 Jan 2023 GMT - Richard W.M. Jones <rjones@redhat.com> - 1.32.5-3
- Rebase to new stable branch version 1.32.5
  resolves: rhbz#2135765
- Move stats filter to new subpackage.
- Improve error message when PasswordAuthentication is set to 'no'
  resolves: rhbz#2158300
- luks: Avoid crash when image does not contain a LUKS header
  resolves: rhbz#2159581

Tue, 29 Nov 2022 GMT - Richard W.M. Jones <rjones@redhat.com> - 1.30.8-2
- Add support for VDDK 8.0.0
  resolves: rhbz#2143889

Tue, 19 Jul 2022 GMT - Richard W.M. Jones <rjones@redhat.com> - 1.30.8-1
- Rebase to new stable branch version 1.30.8
  resolves: rhbz#2059289
- Add automatic provides generator and subpackage nbdkit-srpm-macros
  resolves: rhbz#2059291
- New filters: blocksize-policy, protect, retry-request
- Fix license of bash-completion subpackage
- vddk: Fix use of uninitialized memory when computing block size
  resolves: rhbz#2066655
- Skip vsock tests unless the vsock_loopback module is loaded
  resolves: rhbz#2069558
- Add support for ssh create remote file.
- Suppress excess messages from nbdkit-nbd-plugin
  resolves: rhbz#2083498
- Suppress incorrect VDDK error when converting guests from vCenter
  resolves: rhbz#2083617
- Backport new readahead filter from 1.32.
- Backport new LUKS filter from 1.32.
- Backport new scan filter from 1.32.
- Add new Python binding for nbdkit_parse_size from 1.32
- Add new rate filter burstiness setting from 1.32
- vddk: Suppress new VDDK "phone home" messages
  resolves: rhbz#2104720
- vddk: Clearer error message when thumbprint is wrong
  resolves: rhbz#1905772
- Fix memory allocator=malloc,mlock=true
  resolves: rhbz#2044432
- Fix multiple Coverity problems
- Fix bounds error in nbdkit-checkwrite-filter
  resolves: rhbz#2108545

...

Tue, 10 Jan 2023 09:28:37 GMT: nbdkit-ssh-plugin-1.32.5-3.el9.x86_64

nbdkit-ssh-plugin - SSH plugin for nbdkit

This package contains SSH support for nbdkit.

Change Log:

Tue, 10 Jan 2023 GMT - Richard W.M. Jones <rjones@redhat.com> - 1.32.5-3
- Rebase to new stable branch version 1.32.5
  resolves: rhbz#2135765
- Move stats filter to new subpackage.
- Improve error message when PasswordAuthentication is set to 'no'
  resolves: rhbz#2158300
- luks: Avoid crash when image does not contain a LUKS header
  resolves: rhbz#2159581

Tue, 29 Nov 2022 GMT - Richard W.M. Jones <rjones@redhat.com> - 1.30.8-2
- Add support for VDDK 8.0.0
  resolves: rhbz#2143889

Tue, 19 Jul 2022 GMT - Richard W.M. Jones <rjones@redhat.com> - 1.30.8-1
- Rebase to new stable branch version 1.30.8
  resolves: rhbz#2059289
- Add automatic provides generator and subpackage nbdkit-srpm-macros
  resolves: rhbz#2059291
- New filters: blocksize-policy, protect, retry-request
- Fix license of bash-completion subpackage
- vddk: Fix use of uninitialized memory when computing block size
  resolves: rhbz#2066655
- Skip vsock tests unless the vsock_loopback module is loaded
  resolves: rhbz#2069558
- Add support for ssh create remote file.
- Suppress excess messages from nbdkit-nbd-plugin
  resolves: rhbz#2083498
- Suppress incorrect VDDK error when converting guests from vCenter
  resolves: rhbz#2083617
- Backport new readahead filter from 1.32.
- Backport new LUKS filter from 1.32.
- Backport new scan filter from 1.32.
- Add new Python binding for nbdkit_parse_size from 1.32
- Add new rate filter burstiness setting from 1.32
- vddk: Suppress new VDDK "phone home" messages
  resolves: rhbz#2104720
- vddk: Clearer error message when thumbprint is wrong
  resolves: rhbz#1905772
- Fix memory allocator=malloc,mlock=true
  resolves: rhbz#2044432
- Fix multiple Coverity problems
- Fix bounds error in nbdkit-checkwrite-filter
  resolves: rhbz#2108545

...

Tue, 10 Jan 2023 09:28:37 GMT: nbdkit-tar-filter-1.32.5-3.el9.x86_64

nbdkit-tar-filter - Tar archive filter for nbdkit

This package is a tar archive filter for nbdkit.

Change Log:

Tue, 10 Jan 2023 GMT - Richard W.M. Jones <rjones@redhat.com> - 1.32.5-3
- Rebase to new stable branch version 1.32.5
  resolves: rhbz#2135765
- Move stats filter to new subpackage.
- Improve error message when PasswordAuthentication is set to 'no'
  resolves: rhbz#2158300
- luks: Avoid crash when image does not contain a LUKS header
  resolves: rhbz#2159581

Tue, 29 Nov 2022 GMT - Richard W.M. Jones <rjones@redhat.com> - 1.30.8-2
- Add support for VDDK 8.0.0
  resolves: rhbz#2143889

Tue, 19 Jul 2022 GMT - Richard W.M. Jones <rjones@redhat.com> - 1.30.8-1
- Rebase to new stable branch version 1.30.8
  resolves: rhbz#2059289
- Add automatic provides generator and subpackage nbdkit-srpm-macros
  resolves: rhbz#2059291
- New filters: blocksize-policy, protect, retry-request
- Fix license of bash-completion subpackage
- vddk: Fix use of uninitialized memory when computing block size
  resolves: rhbz#2066655
- Skip vsock tests unless the vsock_loopback module is loaded
  resolves: rhbz#2069558
- Add support for ssh create remote file.
- Suppress excess messages from nbdkit-nbd-plugin
  resolves: rhbz#2083498
- Suppress incorrect VDDK error when converting guests from vCenter
  resolves: rhbz#2083617
- Backport new readahead filter from 1.32.
- Backport new LUKS filter from 1.32.
- Backport new scan filter from 1.32.
- Add new Python binding for nbdkit_parse_size from 1.32
- Add new rate filter burstiness setting from 1.32
- vddk: Suppress new VDDK "phone home" messages
  resolves: rhbz#2104720
- vddk: Clearer error message when thumbprint is wrong
  resolves: rhbz#1905772
- Fix memory allocator=malloc,mlock=true
  resolves: rhbz#2044432
- Fix multiple Coverity problems
- Fix bounds error in nbdkit-checkwrite-filter
  resolves: rhbz#2108545

...

Tue, 10 Jan 2023 09:28:37 GMT: nbdkit-basic-filters-1.32.5-3.el9.x86_64

nbdkit-basic-filters - Basic filters for nbdkit

This package contains filters for nbdkit which only depend on simple
C libraries: glibc, gnutls. Other filters for nbdkit with more
complex dependencies are packaged separately.

nbdkit-blocksize-filter Adjust block size of requests sent to plugins.

nbdkit-blocksize-policy-filter Set block size constraints and policy.

nbdkit-cache-filter Server-side cache.

nbdkit-cacheextents-filter Cache extents.

nbdkit-checkwrite-filter Check writes match contents of plugin.

nbdkit-cow-filter Copy-on-write overlay for read-only plugins.

nbdkit-ddrescue-filter Filter for serving from ddrescue dump.

nbdkit-delay-filter Inject read and write delays.

nbdkit-error-filter Inject errors.

nbdkit-exitlast-filter Exit on last client connection.

nbdkit-exitwhen-filter Exit gracefully when an event occurs.

nbdkit-exportname-filter Adjust export names between client and plugin.

nbdkit-extentlist-filter Place extent list over a plugin.

nbdkit-fua-filter Modify flush behaviour in plugins.

nbdkit-ip-filter Filter clients by IP address.

nbdkit-limit-filter Limit nr clients that can connect concurrently.

nbdkit-log-filter Log all transactions to a file.

nbdkit-luks-filter Read and write LUKS-encrypted disks.

nbdkit-multi-conn-filter Enable, emulate or disable multi-conn.

nbdkit-nocache-filter Disable cache requests in the underlying plugin.

nbdkit-noextents-filter Disable extents in the underlying plugin.

nbdkit-nofilter-filter Passthrough filter.

nbdkit-noparallel-filter Serialize requests to the underlying plugin.

nbdkit-nozero-filter Adjust handling of zero requests by plugins.

nbdkit-offset-filter Serve an offset and range.

nbdkit-partition-filter Serve a single partition.

nbdkit-pause-filter Pause NBD requests.

nbdkit-protect-filter Write-protect parts of a plugin.

nbdkit-rate-filter Limit bandwidth by connection or server.

nbdkit-readahead-filter Prefetch data when reading sequentially.

nbdkit-retry-filter Reopen connection on error.

nbdkit-retry-request-filter Retry single requests on error.

nbdkit-scan-filter Prefetch data ahead of sequential reads.

nbdkit-swab-filter Filter for swapping byte order.

nbdkit-tls-fallback-filter TLS protection filter.

nbdkit-truncate-filter Truncate, expand, round up or round down size.

Change Log:

Tue, 10 Jan 2023 GMT - Richard W.M. Jones <rjones@redhat.com> - 1.32.5-3
- Rebase to new stable branch version 1.32.5
  resolves: rhbz#2135765
- Move stats filter to new subpackage.
- Improve error message when PasswordAuthentication is set to 'no'
  resolves: rhbz#2158300
- luks: Avoid crash when image does not contain a LUKS header
  resolves: rhbz#2159581

Tue, 29 Nov 2022 GMT - Richard W.M. Jones <rjones@redhat.com> - 1.30.8-2
- Add support for VDDK 8.0.0
  resolves: rhbz#2143889

Tue, 19 Jul 2022 GMT - Richard W.M. Jones <rjones@redhat.com> - 1.30.8-1
- Rebase to new stable branch version 1.30.8
  resolves: rhbz#2059289
- Add automatic provides generator and subpackage nbdkit-srpm-macros
  resolves: rhbz#2059291
- New filters: blocksize-policy, protect, retry-request
- Fix license of bash-completion subpackage
- vddk: Fix use of uninitialized memory when computing block size
  resolves: rhbz#2066655
- Skip vsock tests unless the vsock_loopback module is loaded
  resolves: rhbz#2069558
- Add support for ssh create remote file.
- Suppress excess messages from nbdkit-nbd-plugin
  resolves: rhbz#2083498
- Suppress incorrect VDDK error when converting guests from vCenter
  resolves: rhbz#2083617
- Backport new readahead filter from 1.32.
- Backport new LUKS filter from 1.32.
- Backport new scan filter from 1.32.
- Add new Python binding for nbdkit_parse_size from 1.32
- Add new rate filter burstiness setting from 1.32
- vddk: Suppress new VDDK "phone home" messages
  resolves: rhbz#2104720
- vddk: Clearer error message when thumbprint is wrong
  resolves: rhbz#1905772
- Fix memory allocator=malloc,mlock=true
  resolves: rhbz#2044432
- Fix multiple Coverity problems
- Fix bounds error in nbdkit-checkwrite-filter
  resolves: rhbz#2108545

...

Tue, 10 Jan 2023 09:28:37 GMT: nbdkit-basic-plugins-1.32.5-3.el9.x86_64

nbdkit-basic-plugins - Basic plugins for nbdkit

This package contains plugins for nbdkit which only depend on simple
C libraries: glibc, gnutls, libzstd. Other plugins for nbdkit with
more complex dependencies are packaged separately.

nbdkit-data-plugin Serve small amounts of data from the command line.

nbdkit-eval-plugin Write a shell script plugin on the command line.

nbdkit-file-plugin The normal file plugin for serving files.

nbdkit-floppy-plugin Create a virtual floppy disk from a directory.

nbdkit-full-plugin A virtual disk that returns ENOSPC errors.

nbdkit-info-plugin Serve client and server information.

nbdkit-memory-plugin A virtual memory plugin.

nbdkit-ondemand-plugin Create filesystems on demand.

nbdkit-pattern-plugin Fixed test pattern.

nbdkit-partitioning-plugin Create virtual disks from partitions.

nbdkit-random-plugin Random content plugin for testing.

nbdkit-sh-plugin Write plugins as shell scripts or executables.

nbdkit-sparse-random-plugin Make sparse random disks.

nbdkit-split-plugin Concatenate one or more files.

nbdkit-zero-plugin Zero-length plugin for testing.

Change Log:

Tue, 10 Jan 2023 GMT - Richard W.M. Jones <rjones@redhat.com> - 1.32.5-3
- Rebase to new stable branch version 1.32.5
  resolves: rhbz#2135765
- Move stats filter to new subpackage.
- Improve error message when PasswordAuthentication is set to 'no'
  resolves: rhbz#2158300
- luks: Avoid crash when image does not contain a LUKS header
  resolves: rhbz#2159581

Tue, 29 Nov 2022 GMT - Richard W.M. Jones <rjones@redhat.com> - 1.30.8-2
- Add support for VDDK 8.0.0
  resolves: rhbz#2143889

Tue, 19 Jul 2022 GMT - Richard W.M. Jones <rjones@redhat.com> - 1.30.8-1
- Rebase to new stable branch version 1.30.8
  resolves: rhbz#2059289
- Add automatic provides generator and subpackage nbdkit-srpm-macros
  resolves: rhbz#2059291
- New filters: blocksize-policy, protect, retry-request
- Fix license of bash-completion subpackage
- vddk: Fix use of uninitialized memory when computing block size
  resolves: rhbz#2066655
- Skip vsock tests unless the vsock_loopback module is loaded
  resolves: rhbz#2069558
- Add support for ssh create remote file.
- Suppress excess messages from nbdkit-nbd-plugin
  resolves: rhbz#2083498
- Suppress incorrect VDDK error when converting guests from vCenter
  resolves: rhbz#2083617
- Backport new readahead filter from 1.32.
- Backport new LUKS filter from 1.32.
- Backport new scan filter from 1.32.
- Add new Python binding for nbdkit_parse_size from 1.32
- Add new rate filter burstiness setting from 1.32
- vddk: Suppress new VDDK "phone home" messages
  resolves: rhbz#2104720
- vddk: Clearer error message when thumbprint is wrong
  resolves: rhbz#1905772
- Fix memory allocator=malloc,mlock=true
  resolves: rhbz#2044432
- Fix multiple Coverity problems
- Fix bounds error in nbdkit-checkwrite-filter
  resolves: rhbz#2108545

...

Tue, 10 Jan 2023 09:28:37 GMT: nbdkit-gzip-filter-1.32.5-3.el9.x86_64

nbdkit-gzip-filter - GZip filter for nbdkit

This package is a gzip filter for nbdkit.

Change Log:

Tue, 10 Jan 2023 GMT - Richard W.M. Jones <rjones@redhat.com> - 1.32.5-3
- Rebase to new stable branch version 1.32.5
  resolves: rhbz#2135765
- Move stats filter to new subpackage.
- Improve error message when PasswordAuthentication is set to 'no'
  resolves: rhbz#2158300
- luks: Avoid crash when image does not contain a LUKS header
  resolves: rhbz#2159581

Tue, 29 Nov 2022 GMT - Richard W.M. Jones <rjones@redhat.com> - 1.30.8-2
- Add support for VDDK 8.0.0
  resolves: rhbz#2143889

Tue, 19 Jul 2022 GMT - Richard W.M. Jones <rjones@redhat.com> - 1.30.8-1
- Rebase to new stable branch version 1.30.8
  resolves: rhbz#2059289
- Add automatic provides generator and subpackage nbdkit-srpm-macros
  resolves: rhbz#2059291
- New filters: blocksize-policy, protect, retry-request
- Fix license of bash-completion subpackage
- vddk: Fix use of uninitialized memory when computing block size
  resolves: rhbz#2066655
- Skip vsock tests unless the vsock_loopback module is loaded
  resolves: rhbz#2069558
- Add support for ssh create remote file.
- Suppress excess messages from nbdkit-nbd-plugin
  resolves: rhbz#2083498
- Suppress incorrect VDDK error when converting guests from vCenter
  resolves: rhbz#2083617
- Backport new readahead filter from 1.32.
- Backport new LUKS filter from 1.32.
- Backport new scan filter from 1.32.
- Add new Python binding for nbdkit_parse_size from 1.32
- Add new rate filter burstiness setting from 1.32
- vddk: Suppress new VDDK "phone home" messages
  resolves: rhbz#2104720
- vddk: Clearer error message when thumbprint is wrong
  resolves: rhbz#1905772
- Fix memory allocator=malloc,mlock=true
  resolves: rhbz#2044432
- Fix multiple Coverity problems
- Fix bounds error in nbdkit-checkwrite-filter
  resolves: rhbz#2108545

...

Tue, 10 Jan 2023 09:28:37 GMT: nbdkit-1.32.5-3.el9.x86_64

nbdkit - NBD server

NBD is a protocol for accessing block devices (hard disks and
disk-like things) over the network.

nbdkit is a toolkit for creating NBD servers.

The key features are:

* Multithreaded NBD server written in C with good performance.

* Minimal dependencies for the basic server.

* Liberal license (BSD) allows nbdkit to be linked to proprietary
libraries or included in proprietary code.

* Well-documented, simple plugin API with a stable ABI guarantee.
Lets you to export "unconventional" block devices easily.

* You can write plugins in C or many other languages.

* Filters can be stacked in front of plugins to transform the output.

'nbdkit' is a meta-package which pulls in the core server and a
useful subset of plugins and filters with minimal dependencies.

If you want just the server, install 'nbdkit-server'.

To develop plugins, install the 'nbdkit-devel' package and start by
reading the nbdkit(1) and nbdkit-plugin(3) manual pages.

Change Log:

Tue, 10 Jan 2023 GMT - Richard W.M. Jones <rjones@redhat.com> - 1.32.5-3
- Rebase to new stable branch version 1.32.5
  resolves: rhbz#2135765
- Move stats filter to new subpackage.
- Improve error message when PasswordAuthentication is set to 'no'
  resolves: rhbz#2158300
- luks: Avoid crash when image does not contain a LUKS header
  resolves: rhbz#2159581

Tue, 29 Nov 2022 GMT - Richard W.M. Jones <rjones@redhat.com> - 1.30.8-2
- Add support for VDDK 8.0.0
  resolves: rhbz#2143889

Tue, 19 Jul 2022 GMT - Richard W.M. Jones <rjones@redhat.com> - 1.30.8-1
- Rebase to new stable branch version 1.30.8
  resolves: rhbz#2059289
- Add automatic provides generator and subpackage nbdkit-srpm-macros
  resolves: rhbz#2059291
- New filters: blocksize-policy, protect, retry-request
- Fix license of bash-completion subpackage
- vddk: Fix use of uninitialized memory when computing block size
  resolves: rhbz#2066655
- Skip vsock tests unless the vsock_loopback module is loaded
  resolves: rhbz#2069558
- Add support for ssh create remote file.
- Suppress excess messages from nbdkit-nbd-plugin
  resolves: rhbz#2083498
- Suppress incorrect VDDK error when converting guests from vCenter
  resolves: rhbz#2083617
- Backport new readahead filter from 1.32.
- Backport new LUKS filter from 1.32.
- Backport new scan filter from 1.32.
- Add new Python binding for nbdkit_parse_size from 1.32
- Add new rate filter burstiness setting from 1.32
- vddk: Suppress new VDDK "phone home" messages
  resolves: rhbz#2104720
- vddk: Clearer error message when thumbprint is wrong
  resolves: rhbz#1905772
- Fix memory allocator=malloc,mlock=true
  resolves: rhbz#2044432
- Fix multiple Coverity problems
- Fix bounds error in nbdkit-checkwrite-filter
  resolves: rhbz#2108545

...

Tue, 10 Jan 2023 09:28:37 GMT: nbdkit-curl-plugin-1.32.5-3.el9.x86_64

nbdkit-curl-plugin - HTTP/FTP (cURL) plugin for nbdkit

This package contains cURL (HTTP/FTP) support for nbdkit.

Change Log:

Tue, 10 Jan 2023 GMT - Richard W.M. Jones <rjones@redhat.com> - 1.32.5-3
- Rebase to new stable branch version 1.32.5
  resolves: rhbz#2135765
- Move stats filter to new subpackage.
- Improve error message when PasswordAuthentication is set to 'no'
  resolves: rhbz#2158300
- luks: Avoid crash when image does not contain a LUKS header
  resolves: rhbz#2159581

Tue, 29 Nov 2022 GMT - Richard W.M. Jones <rjones@redhat.com> - 1.30.8-2
- Add support for VDDK 8.0.0
  resolves: rhbz#2143889

Tue, 19 Jul 2022 GMT - Richard W.M. Jones <rjones@redhat.com> - 1.30.8-1
- Rebase to new stable branch version 1.30.8
  resolves: rhbz#2059289
- Add automatic provides generator and subpackage nbdkit-srpm-macros
  resolves: rhbz#2059291
- New filters: blocksize-policy, protect, retry-request
- Fix license of bash-completion subpackage
- vddk: Fix use of uninitialized memory when computing block size
  resolves: rhbz#2066655
- Skip vsock tests unless the vsock_loopback module is loaded
  resolves: rhbz#2069558
- Add support for ssh create remote file.
- Suppress excess messages from nbdkit-nbd-plugin
  resolves: rhbz#2083498
- Suppress incorrect VDDK error when converting guests from vCenter
  resolves: rhbz#2083617
- Backport new readahead filter from 1.32.
- Backport new LUKS filter from 1.32.
- Backport new scan filter from 1.32.
- Add new Python binding for nbdkit_parse_size from 1.32
- Add new rate filter burstiness setting from 1.32
- vddk: Suppress new VDDK "phone home" messages
  resolves: rhbz#2104720
- vddk: Clearer error message when thumbprint is wrong
  resolves: rhbz#1905772
- Fix memory allocator=malloc,mlock=true
  resolves: rhbz#2044432
- Fix multiple Coverity problems
- Fix bounds error in nbdkit-checkwrite-filter
  resolves: rhbz#2108545

...

Tue, 10 Jan 2023 09:28:37 GMT: nbdkit-vddk-plugin-1.32.5-3.el9.x86_64

nbdkit-vddk-plugin - VMware VDDK plugin for nbdkit

This package is a plugin for nbdkit which connects to
VMware VDDK for accessing VMware disks and servers.

Change Log:

Tue, 10 Jan 2023 GMT - Richard W.M. Jones <rjones@redhat.com> - 1.32.5-3
- Rebase to new stable branch version 1.32.5
  resolves: rhbz#2135765
- Move stats filter to new subpackage.
- Improve error message when PasswordAuthentication is set to 'no'
  resolves: rhbz#2158300
- luks: Avoid crash when image does not contain a LUKS header
  resolves: rhbz#2159581

Tue, 29 Nov 2022 GMT - Richard W.M. Jones <rjones@redhat.com> - 1.30.8-2
- Add support for VDDK 8.0.0
  resolves: rhbz#2143889

Tue, 19 Jul 2022 GMT - Richard W.M. Jones <rjones@redhat.com> - 1.30.8-1
- Rebase to new stable branch version 1.30.8
  resolves: rhbz#2059289
- Add automatic provides generator and subpackage nbdkit-srpm-macros
  resolves: rhbz#2059291
- New filters: blocksize-policy, protect, retry-request
- Fix license of bash-completion subpackage
- vddk: Fix use of uninitialized memory when computing block size
  resolves: rhbz#2066655
- Skip vsock tests unless the vsock_loopback module is loaded
  resolves: rhbz#2069558
- Add support for ssh create remote file.
- Suppress excess messages from nbdkit-nbd-plugin
  resolves: rhbz#2083498
- Suppress incorrect VDDK error when converting guests from vCenter
  resolves: rhbz#2083617
- Backport new readahead filter from 1.32.
- Backport new LUKS filter from 1.32.
- Backport new scan filter from 1.32.
- Add new Python binding for nbdkit_parse_size from 1.32
- Add new rate filter burstiness setting from 1.32
- vddk: Suppress new VDDK "phone home" messages
  resolves: rhbz#2104720
- vddk: Clearer error message when thumbprint is wrong
  resolves: rhbz#1905772
- Fix memory allocator=malloc,mlock=true
  resolves: rhbz#2044432
- Fix multiple Coverity problems
- Fix bounds error in nbdkit-checkwrite-filter
  resolves: rhbz#2108545

...

Mon, 09 Jan 2023 14:06:06 GMT: zlib-devel-1.2.11-36.el9.i686

zlib-devel - Header files and libraries for Zlib development

The zlib-devel package contains the header files and libraries needed
to develop programs that use the zlib compression and decompression
library.

Change Log:

Mon, 19 Dec 2022 GMT - Ilya Leoshkevich <iii@linux.ibm.com> - 1.2.11-36
- Inflate small window optimization for IBM z15 rhbz#2154775

Wed, 12 Oct 2022 GMT - Ilya Leoshkevich <iii@linux.ibm.com> - 1.2.11-35
- Fix for IBM strm.adler rhbz#2134074

Wed, 10 Aug 2022 GMT - Matej Mužila <mmuzila@redhat.com> - 1.2.11-34
- Fix heap-based buffer over-read or buffer overflow in inflate in inflate.c
- Resolves: CVE-2022-37434

...

Mon, 09 Jan 2023 14:06:11 GMT: zlib-devel-1.2.11-36.el9.x86_64

zlib-devel - Header files and libraries for Zlib development

The zlib-devel package contains the header files and libraries needed
to develop programs that use the zlib compression and decompression
library.

Change Log:

Mon, 19 Dec 2022 GMT - Ilya Leoshkevich <iii@linux.ibm.com> - 1.2.11-36
- Inflate small window optimization for IBM z15 rhbz#2154775

Wed, 12 Oct 2022 GMT - Ilya Leoshkevich <iii@linux.ibm.com> - 1.2.11-35
- Fix for IBM strm.adler rhbz#2134074

Wed, 10 Aug 2022 GMT - Matej Mužila <mmuzila@redhat.com> - 1.2.11-34
- Fix heap-based buffer over-read or buffer overflow in inflate in inflate.c
- Resolves: CVE-2022-37434

...

Wed, 11 Jan 2023 23:13:45 GMT: 1:NetworkManager-dispatcher-routing-rules-1.41.8-1.el9.noarch

NetworkManager-dispatcher-routing-rules - NetworkManager dispatcher file for advanced routing rules

This adds a NetworkManager dispatcher file to support networking
configurations using "/etc/sysconfig/network-scripts/rule-NAME" files
(eg, to do policy-based routing).

Change Log:

Wed, 11 Jan 2023 GMT - Beniamino Galvani <bgalvani@redhat.com> - 1:1.41.8-1
- Update to 1.41.8 release (development)
- core: add support for equal-cost multi-path (ECMP) routes (rh #2081302)
- device: preserve the DHCP lease during reapply (rh #2117352)
- ovs: add support for 'other_config' settings (rh #2151455)

Wed, 21 Dec 2022 GMT - Thomas Haller <thaller@redhat.com> - 1:1.41.7-2
- core: avoid infinite autoconnect with multi-connect profiles (rh #2150000)

Thu, 15 Dec 2022 GMT - Lubomir Rintel <lkundrak@v3.sk> - 1:1.41.7-1
- Update to 1.41.7 release (development)
- macsec: fix tracking of parent ifindex (rh #2122564)
- cloud-setup: set preserve-external-ip flag during reapply (rh #2132754)

...

Wed, 11 Jan 2023 23:13:45 GMT: 1:NetworkManager-config-connectivity-redhat-1.41.8-1.el9.noarch

NetworkManager-config-connectivity-redhat - NetworkManager config file for connectivity checking via Red Hat servers

This adds a NetworkManager configuration file to enable connectivity checking
via Red Hat infrastructure.

Change Log:

Wed, 11 Jan 2023 GMT - Beniamino Galvani <bgalvani@redhat.com> - 1:1.41.8-1
- Update to 1.41.8 release (development)
- core: add support for equal-cost multi-path (ECMP) routes (rh #2081302)
- device: preserve the DHCP lease during reapply (rh #2117352)
- ovs: add support for 'other_config' settings (rh #2151455)

Wed, 21 Dec 2022 GMT - Thomas Haller <thaller@redhat.com> - 1:1.41.7-2
- core: avoid infinite autoconnect with multi-connect profiles (rh #2150000)

Thu, 15 Dec 2022 GMT - Lubomir Rintel <lkundrak@v3.sk> - 1:1.41.7-1
- Update to 1.41.7 release (development)
- macsec: fix tracking of parent ifindex (rh #2122564)
- cloud-setup: set preserve-external-ip flag during reapply (rh #2132754)

...

Wed, 11 Jan 2023 23:13:16 GMT: 1:NetworkManager-ovs-1.41.8-1.el9.x86_64

NetworkManager-ovs - Open vSwitch device plugin for NetworkManager

This package contains NetworkManager support for Open vSwitch bridges.

Change Log:

Wed, 11 Jan 2023 GMT - Beniamino Galvani <bgalvani@redhat.com> - 1:1.41.8-1
- Update to 1.41.8 release (development)
- core: add support for equal-cost multi-path (ECMP) routes (rh #2081302)
- device: preserve the DHCP lease during reapply (rh #2117352)
- ovs: add support for 'other_config' settings (rh #2151455)

Wed, 21 Dec 2022 GMT - Thomas Haller <thaller@redhat.com> - 1:1.41.7-2
- core: avoid infinite autoconnect with multi-connect profiles (rh #2150000)

Thu, 15 Dec 2022 GMT - Lubomir Rintel <lkundrak@v3.sk> - 1:1.41.7-1
- Update to 1.41.7 release (development)
- macsec: fix tracking of parent ifindex (rh #2122564)
- cloud-setup: set preserve-external-ip flag during reapply (rh #2132754)

...

Wed, 11 Jan 2023 23:13:16 GMT: 1:NetworkManager-ppp-1.41.8-1.el9.x86_64

NetworkManager-ppp - PPP plugin for NetworkManager

This package contains NetworkManager support for PPP.

Change Log:

Wed, 11 Jan 2023 GMT - Beniamino Galvani <bgalvani@redhat.com> - 1:1.41.8-1
- Update to 1.41.8 release (development)
- core: add support for equal-cost multi-path (ECMP) routes (rh #2081302)
- device: preserve the DHCP lease during reapply (rh #2117352)
- ovs: add support for 'other_config' settings (rh #2151455)

Wed, 21 Dec 2022 GMT - Thomas Haller <thaller@redhat.com> - 1:1.41.7-2
- core: avoid infinite autoconnect with multi-connect profiles (rh #2150000)

Thu, 15 Dec 2022 GMT - Lubomir Rintel <lkundrak@v3.sk> - 1:1.41.7-1
- Update to 1.41.7 release (development)
- macsec: fix tracking of parent ifindex (rh #2122564)
- cloud-setup: set preserve-external-ip flag during reapply (rh #2132754)

...

Wed, 11 Jan 2023 23:13:16 GMT: 1:NetworkManager-cloud-setup-1.41.8-1.el9.x86_64

NetworkManager-cloud-setup - Automatically configure NetworkManager in cloud

Installs a nm-cloud-setup tool that can automatically configure
NetworkManager in cloud setups. Currently only EC2 is supported.
This tool is still experimental.

Change Log:

Wed, 11 Jan 2023 GMT - Beniamino Galvani <bgalvani@redhat.com> - 1:1.41.8-1
- Update to 1.41.8 release (development)
- core: add support for equal-cost multi-path (ECMP) routes (rh #2081302)
- device: preserve the DHCP lease during reapply (rh #2117352)
- ovs: add support for 'other_config' settings (rh #2151455)

Wed, 21 Dec 2022 GMT - Thomas Haller <thaller@redhat.com> - 1:1.41.7-2
- core: avoid infinite autoconnect with multi-connect profiles (rh #2150000)

Thu, 15 Dec 2022 GMT - Lubomir Rintel <lkundrak@v3.sk> - 1:1.41.7-1
- Update to 1.41.7 release (development)
- macsec: fix tracking of parent ifindex (rh #2122564)
- cloud-setup: set preserve-external-ip flag during reapply (rh #2132754)

...

Wed, 11 Jan 2023 12:39:06 GMT: nmstate-libs-2.2.3-3.el9.i686

nmstate-libs - C binding of nmstate

This package contains the C binding of nmstate.

Change Log:

Wed, 11 Jan 2023 GMT - Gris Ge <fge@redhat.com> - 2.2.3-3
- Fix OVSDB verification error

Tue, 10 Jan 2023 GMT - Gris Ge <fge@redhat.com> - 2.2.3-2
- Enable error message for rpm CI gating

Mon, 09 Jan 2023 GMT - Gris Ge <fge@redhat.com> - 2.2.3-1
- Upgrade to 2.2.3

...

Wed, 11 Jan 2023 12:39:06 GMT: nmstate-2.2.3-3.el9.x86_64

nmstate - Declarative network manager API

Nmstate is a library with an accompanying command line tool that manages host
networking settings in a declarative manner and aimed to satisfy enterprise
needs to manage host networking through a northbound declarative API and multi
provider support on the southbound.

Change Log:

Wed, 11 Jan 2023 GMT - Gris Ge <fge@redhat.com> - 2.2.3-3
- Fix OVSDB verification error

Tue, 10 Jan 2023 GMT - Gris Ge <fge@redhat.com> - 2.2.3-2
- Enable error message for rpm CI gating

Mon, 09 Jan 2023 GMT - Gris Ge <fge@redhat.com> - 2.2.3-1
- Upgrade to 2.2.3

...

Wed, 11 Jan 2023 12:39:06 GMT: python3-libnmstate-2.2.3-3.el9.x86_64

python3-libnmstate - nmstate Python 3 API library

This package contains the Python 3 library for Nmstate.

Change Log:

Wed, 11 Jan 2023 GMT - Gris Ge <fge@redhat.com> - 2.2.3-3
- Fix OVSDB verification error

Tue, 10 Jan 2023 GMT - Gris Ge <fge@redhat.com> - 2.2.3-2
- Enable error message for rpm CI gating

Mon, 09 Jan 2023 GMT - Gris Ge <fge@redhat.com> - 2.2.3-1
- Upgrade to 2.2.3

...

Wed, 11 Jan 2023 12:39:06 GMT: nmstate-libs-2.2.3-3.el9.x86_64

nmstate-libs - C binding of nmstate

This package contains the C binding of nmstate.

Change Log:

Wed, 11 Jan 2023 GMT - Gris Ge <fge@redhat.com> - 2.2.3-3
- Fix OVSDB verification error

Tue, 10 Jan 2023 GMT - Gris Ge <fge@redhat.com> - 2.2.3-2
- Enable error message for rpm CI gating

Mon, 09 Jan 2023 GMT - Gris Ge <fge@redhat.com> - 2.2.3-1
- Upgrade to 2.2.3

...

Wed, 11 Jan 2023 20:41:10 GMT: cockpit-machines-281-1.el9.noarch

cockpit-machines - Cockpit user interface for virtual machines

Cockpit component for managing virtual machines.

If "virt-install" is installed, you can also create new virtual machines.

Change Log:

Wed, 11 Jan 2023 GMT - Packit <hello@packit.dev> - 281-1
- Summarize system and user session differences
- Virtual watchdog device support

Tue, 03 Jan 2023 GMT - Packit <hello@packit.dev> - 280-1
- Start using tabular fonts
- Other UI fixes and improvements

Wed, 16 Nov 2022 GMT - Packit <hello@packit.dev> - 278-1
- Stability and performance improvements

...

Wed, 11 Jan 2023 12:53:47 GMT: osbuild-composer-dnf-json-72-1.el9.x86_64

osbuild-composer-dnf-json - The dnf-json binary used by osbuild-composer and the workers

The dnf-json binary used by osbuild-composer and the workers.

Change Log:

Wed, 11 Jan 2023 GMT - imagebuilder-bot <imagebuilder-bots+imagebuilder-bot@redhat.com> - 72-1
- New upstream release

Wed, 28 Dec 2022 GMT - imagebuilder-bot <imagebuilder-bots+imagebuilder-bot@redhat.com> - 71-1
- New upstream release

Wed, 14 Dec 2022 GMT - imagebuilder-bot <imagebuilder-bots+imagebuilder-bot@redhat.com> - 70-1
- New upstream release

...

Wed, 11 Jan 2023 12:53:47 GMT: osbuild-composer-72-1.el9.x86_64

osbuild-composer - An image building service based on osbuild


A service for building customized OS artifacts, such as VM images and OSTree
commits, that uses osbuild under the hood. Besides building images for local
usage, it can also upload images directly to cloud.

It is compatible with composer-cli and cockpit-composer clients.

Change Log:

Wed, 11 Jan 2023 GMT - imagebuilder-bot <imagebuilder-bots+imagebuilder-bot@redhat.com> - 72-1
- New upstream release

Wed, 28 Dec 2022 GMT - imagebuilder-bot <imagebuilder-bots+imagebuilder-bot@redhat.com> - 71-1
- New upstream release

Wed, 14 Dec 2022 GMT - imagebuilder-bot <imagebuilder-bots+imagebuilder-bot@redhat.com> - 70-1
- New upstream release

...

Wed, 11 Jan 2023 12:53:47 GMT: osbuild-composer-worker-72-1.el9.x86_64

osbuild-composer-worker - The worker for osbuild-composer

The worker for osbuild-composer

Change Log:

Wed, 11 Jan 2023 GMT - imagebuilder-bot <imagebuilder-bots+imagebuilder-bot@redhat.com> - 72-1
- New upstream release

Wed, 28 Dec 2022 GMT - imagebuilder-bot <imagebuilder-bots+imagebuilder-bot@redhat.com> - 71-1
- New upstream release

Wed, 14 Dec 2022 GMT - imagebuilder-bot <imagebuilder-bots+imagebuilder-bot@redhat.com> - 70-1
- New upstream release

...

Wed, 11 Jan 2023 12:53:47 GMT: osbuild-composer-core-72-1.el9.x86_64

osbuild-composer-core - The core osbuild-composer binary

The core osbuild-composer binary. This is suitable both for spawning in containers and by systemd.

Change Log:

Wed, 11 Jan 2023 GMT - imagebuilder-bot <imagebuilder-bots+imagebuilder-bot@redhat.com> - 72-1
- New upstream release

Wed, 28 Dec 2022 GMT - imagebuilder-bot <imagebuilder-bots+imagebuilder-bot@redhat.com> - 71-1
- New upstream release

Wed, 14 Dec 2022 GMT - imagebuilder-bot <imagebuilder-bots+imagebuilder-bot@redhat.com> - 70-1
- New upstream release

...

Tue, 10 Jan 2023 16:35:47 GMT: binutils-devel-2.35.2-35.el9.i686

binutils-devel - BFD and opcodes static and dynamic libraries and header files

This package contains BFD and opcodes static and dynamic libraries.

The dynamic libraries are in this package, rather than a separate
base package because they are actually linker scripts that force
the use of the static libraries. This is because the API of the
BFD library is too unstable to be used dynamically.

The static libraries are here because they are now needed by the
dynamic libraries.

Developers starting new projects are strongly encouraged to consider
using libelf instead of BFD.

Change Log:

Tue, 10 Jan 2023 GMT - Nick Clifton  <nickc@redhat.com> - 2.35.2-35
- Extend fix handling symbol versioning with LTO plugins.  (#2148469)

Mon, 19 Dec 2022 GMT - Nick Clifton  <nickc@redhat.com> - 2.35.2-33
- Restore libiberty.a to the binutils-devel package.  (#2154772)

Wed, 14 Dec 2022 GMT - Nick Clifton  <nickc@redhat.com> - 2.35.2-32
- Fix special case of previous delta for s390x.   (#2151938)

...

Tue, 10 Jan 2023 16:36:00 GMT: binutils-devel-2.35.2-35.el9.x86_64

binutils-devel - BFD and opcodes static and dynamic libraries and header files

This package contains BFD and opcodes static and dynamic libraries.

The dynamic libraries are in this package, rather than a separate
base package because they are actually linker scripts that force
the use of the static libraries. This is because the API of the
BFD library is too unstable to be used dynamically.

The static libraries are here because they are now needed by the
dynamic libraries.

Developers starting new projects are strongly encouraged to consider
using libelf instead of BFD.

Change Log:

Tue, 10 Jan 2023 GMT - Nick Clifton  <nickc@redhat.com> - 2.35.2-35
- Extend fix handling symbol versioning with LTO plugins.  (#2148469)

Mon, 19 Dec 2022 GMT - Nick Clifton  <nickc@redhat.com> - 2.35.2-33
- Restore libiberty.a to the binutils-devel package.  (#2154772)

Wed, 14 Dec 2022 GMT - Nick Clifton  <nickc@redhat.com> - 2.35.2-32
- Fix special case of previous delta for s390x.   (#2151938)

...

Mon, 02 Jan 2023 13:05:51 GMT: libsepol-devel-3.5-0.rc1.2.el9.i686

libsepol-devel - Header files and libraries used to build policy manipulation tools

The libsepol-devel package contains the libraries and header files
needed for developing applications that manipulate binary policies.

Change Log:

Mon, 02 Jan 2023 GMT - Petr Lautrbach <lautrbach@redhat.com> - 3.5-0.rc1.2
- SELinux userspace 3.5-rc1 release

Fri, 21 Oct 2022 GMT - Petr Lautrbach <plautrba@redhat.com> - 3.4-3
- Fix validation of user declarations in modules (#2136212)

Wed, 12 Oct 2022 GMT - Petr Lautrbach <plautrba@redhat.com> - 3.4-2
- Restore error on context rule conflicts (#2127399)

...

Mon, 02 Jan 2023 13:05:51 GMT: libsepol-devel-3.5-0.rc1.2.el9.x86_64

libsepol-devel - Header files and libraries used to build policy manipulation tools

The libsepol-devel package contains the libraries and header files
needed for developing applications that manipulate binary policies.

Change Log:

Mon, 02 Jan 2023 GMT - Petr Lautrbach <lautrbach@redhat.com> - 3.5-0.rc1.2
- SELinux userspace 3.5-rc1 release

Fri, 21 Oct 2022 GMT - Petr Lautrbach <plautrba@redhat.com> - 3.4-3
- Fix validation of user declarations in modules (#2136212)

Wed, 12 Oct 2022 GMT - Petr Lautrbach <plautrba@redhat.com> - 3.4-2
- Restore error on context rule conflicts (#2127399)

...

Mon, 02 Jan 2023 13:05:51 GMT: libsepol-utils-3.5-0.rc1.2.el9.x86_64

libsepol-utils - SELinux libsepol utilities

The libsepol-utils package contains the utilities

Change Log:

Mon, 02 Jan 2023 GMT - Petr Lautrbach <lautrbach@redhat.com> - 3.5-0.rc1.2
- SELinux userspace 3.5-rc1 release

Fri, 21 Oct 2022 GMT - Petr Lautrbach <plautrba@redhat.com> - 3.4-3
- Fix validation of user declarations in modules (#2136212)

Wed, 12 Oct 2022 GMT - Petr Lautrbach <plautrba@redhat.com> - 3.4-2
- Restore error on context rule conflicts (#2127399)

...

Mon, 02 Jan 2023 13:32:50 GMT: libselinux-devel-3.5-0.rc1.1.el9.i686

libselinux-devel - Header files and libraries used to build SELinux

The libselinux-devel package contains the libraries and header files
needed for developing SELinux applications.

Change Log:

Mon, 02 Jan 2023 GMT - Petr Lautrbach <lautrbach@redhat.com> - 3.5-0.rc1.1
- SELinux userspace 3.5-rc1 release

Mon, 18 Jul 2022 GMT - Petr Lautrbach <plautrba@redhat.com> - 3.4-3
- Drop SHA-1 from selinux_restorecon.3

Tue, 31 May 2022 GMT - Petr Lautrbach <plautrba@redhat.com> - 3.4-2
- Revert "libselinux: restorecon: pin file to avoid TOCTOU issues"

...

Mon, 02 Jan 2023 13:32:50 GMT: python3-libselinux-3.5-0.rc1.1.el9.x86_64

python3-libselinux - SELinux python 3 bindings for libselinux

The libselinux-python3 package contains python 3 bindings for developing
SELinux applications.

Change Log:

Mon, 02 Jan 2023 GMT - Petr Lautrbach <lautrbach@redhat.com> - 3.5-0.rc1.1
- SELinux userspace 3.5-rc1 release

Mon, 18 Jul 2022 GMT - Petr Lautrbach <plautrba@redhat.com> - 3.4-3
- Drop SHA-1 from selinux_restorecon.3

Tue, 31 May 2022 GMT - Petr Lautrbach <plautrba@redhat.com> - 3.4-2
- Revert "libselinux: restorecon: pin file to avoid TOCTOU issues"

...

Mon, 02 Jan 2023 13:32:50 GMT: libselinux-ruby-3.5-0.rc1.1.el9.x86_64

libselinux-ruby - SELinux ruby bindings for libselinux

The libselinux-ruby package contains the ruby bindings for developing
SELinux applications.

Change Log:

Mon, 02 Jan 2023 GMT - Petr Lautrbach <lautrbach@redhat.com> - 3.5-0.rc1.1
- SELinux userspace 3.5-rc1 release

Mon, 18 Jul 2022 GMT - Petr Lautrbach <plautrba@redhat.com> - 3.4-3
- Drop SHA-1 from selinux_restorecon.3

Tue, 31 May 2022 GMT - Petr Lautrbach <plautrba@redhat.com> - 3.4-2
- Revert "libselinux: restorecon: pin file to avoid TOCTOU issues"

...

Mon, 02 Jan 2023 13:32:50 GMT: libselinux-devel-3.5-0.rc1.1.el9.x86_64

libselinux-devel - Header files and libraries used to build SELinux

The libselinux-devel package contains the libraries and header files
needed for developing SELinux applications.

Change Log:

Mon, 02 Jan 2023 GMT - Petr Lautrbach <lautrbach@redhat.com> - 3.5-0.rc1.1
- SELinux userspace 3.5-rc1 release

Mon, 18 Jul 2022 GMT - Petr Lautrbach <plautrba@redhat.com> - 3.4-3
- Drop SHA-1 from selinux_restorecon.3

Tue, 31 May 2022 GMT - Petr Lautrbach <plautrba@redhat.com> - 3.4-2
- Revert "libselinux: restorecon: pin file to avoid TOCTOU issues"

...

Mon, 02 Jan 2023 14:28:21 GMT: python3-libsemanage-3.5-0.rc1.1.el9.x86_64

python3-libsemanage - semanage python 3 bindings for libsemanage

The libsemanage-python3 package contains the python 3 bindings for developing
SELinux management applications.

Change Log:

Mon, 02 Jan 2023 GMT - Petr Lautrbach <lautrbach@redhat.com> - 3.5-0.rc1.1
- SELinux userspace 3.5-rc1 release

Mon, 18 Jul 2022 GMT - Petr Lautrbach <plautrba@redhat.com> - 3.4-2
- Always write kernel policy when check_ext_changes is specified (#2104935)

Thu, 19 May 2022 GMT - Petr Lautrbach <plautrba@redhat.com> - 3.4-1
- SELinux userspace 3.4 release

...

Mon, 02 Jan 2023 16:07:16 GMT: checkpolicy-3.5-0.rc1.1.el9.x86_64

checkpolicy - SELinux policy compiler

Security-enhanced Linux is a feature of the Linux® kernel and a number
of utilities with enhanced security functionality designed to add
mandatory access controls to Linux. The Security-enhanced Linux
kernel contains new architectural components originally developed to
improve the security of the Flask operating system. These
architectural components provide general support for the enforcement
of many kinds of mandatory access control policies, including those
based on the concepts of Type Enforcement®, Role-based Access
Control, and Multi-level Security.

This package contains checkpolicy, the SELinux policy compiler.
Only required for building policies.

Change Log:

Mon, 02 Jan 2023 GMT - Petr Lautrbach <lautrbach@redhat.com> - 3.5-0.rc1.1
- SELinux userspace 3.5-rc1 release

Fri, 20 May 2022 GMT - Petr Lautrbach <plautrba@redhat.com> - 3.4-1
- SELinux userspace 3.4 release

Fri, 22 Oct 2021 GMT - Petr Lautrbach <plautrba@redhat.com> - 3.3-1
- SELinux userspace 3.3 release

...

Tue, 03 Jan 2023 10:23:51 GMT: policycoreutils-python-utils-3.5-0.rc1.2.el9.noarch

policycoreutils-python-utils - SELinux policy core python utilities

The policycoreutils-python-utils package contains the management tools use to manage
an SELinux environment.

Change Log:

Mon, 02 Jan 2023 GMT - Petr Lautrbach <lautrbach@redhat.com> - 3.5-0.rc1.2
- SELinux userspace 3.5-rc1 release

Tue, 06 Sep 2022 GMT - Vit Mojzis <vmojzis@redhat.com> - 3.4-4
- Update translations (#2062630)

Mon, 08 Aug 2022 GMT - Petr Lautrbach <plautrba@redhat.com> - 3.4-3
- Run autorelabel in parallel by default
  https://fedoraproject.org/wiki/Changes/SELinux_Parallel_Autorelabel

...

Tue, 03 Jan 2023 10:23:51 GMT: policycoreutils-dbus-3.5-0.rc1.2.el9.noarch

policycoreutils-dbus - SELinux policy core DBUS api

The policycoreutils-dbus package contains the management DBUS API use to manage
an SELinux environment.

Change Log:

Mon, 02 Jan 2023 GMT - Petr Lautrbach <lautrbach@redhat.com> - 3.5-0.rc1.2
- SELinux userspace 3.5-rc1 release

Tue, 06 Sep 2022 GMT - Vit Mojzis <vmojzis@redhat.com> - 3.4-4
- Update translations (#2062630)

Mon, 08 Aug 2022 GMT - Petr Lautrbach <plautrba@redhat.com> - 3.4-3
- Run autorelabel in parallel by default
  https://fedoraproject.org/wiki/Changes/SELinux_Parallel_Autorelabel

...

Tue, 03 Jan 2023 10:23:51 GMT: policycoreutils-gui-3.5-0.rc1.2.el9.noarch

policycoreutils-gui - SELinux configuration GUI

system-config-selinux is a utility for managing the SELinux environment

Change Log:

Mon, 02 Jan 2023 GMT - Petr Lautrbach <lautrbach@redhat.com> - 3.5-0.rc1.2
- SELinux userspace 3.5-rc1 release

Tue, 06 Sep 2022 GMT - Vit Mojzis <vmojzis@redhat.com> - 3.4-4
- Update translations (#2062630)

Mon, 08 Aug 2022 GMT - Petr Lautrbach <plautrba@redhat.com> - 3.4-3
- Run autorelabel in parallel by default
  https://fedoraproject.org/wiki/Changes/SELinux_Parallel_Autorelabel

...

Tue, 03 Jan 2023 10:23:51 GMT: python3-policycoreutils-3.5-0.rc1.2.el9.noarch

python3-policycoreutils - SELinux policy core python3 interfaces

The python3-policycoreutils package contains the interfaces that can be used
by python 3 in an SELinux environment.

Change Log:

Mon, 02 Jan 2023 GMT - Petr Lautrbach <lautrbach@redhat.com> - 3.5-0.rc1.2
- SELinux userspace 3.5-rc1 release

Tue, 06 Sep 2022 GMT - Vit Mojzis <vmojzis@redhat.com> - 3.4-4
- Update translations (#2062630)

Mon, 08 Aug 2022 GMT - Petr Lautrbach <plautrba@redhat.com> - 3.4-3
- Run autorelabel in parallel by default
  https://fedoraproject.org/wiki/Changes/SELinux_Parallel_Autorelabel

...

Tue, 03 Jan 2023 10:23:42 GMT: policycoreutils-devel-3.5-0.rc1.2.el9.i686

policycoreutils-devel - SELinux policy core policy devel utilities

The policycoreutils-devel package contains the management tools use to develop policy in an SELinux environment.

Change Log:

Mon, 02 Jan 2023 GMT - Petr Lautrbach <lautrbach@redhat.com> - 3.5-0.rc1.2
- SELinux userspace 3.5-rc1 release

Tue, 06 Sep 2022 GMT - Vit Mojzis <vmojzis@redhat.com> - 3.4-4
- Update translations (#2062630)

Mon, 08 Aug 2022 GMT - Petr Lautrbach <plautrba@redhat.com> - 3.4-3
- Run autorelabel in parallel by default
  https://fedoraproject.org/wiki/Changes/SELinux_Parallel_Autorelabel

...

Tue, 03 Jan 2023 10:23:43 GMT: policycoreutils-sandbox-3.5-0.rc1.2.el9.x86_64

policycoreutils-sandbox - SELinux sandbox utilities

The policycoreutils-sandbox package contains the scripts to create graphical
sandboxes

Change Log:

Mon, 02 Jan 2023 GMT - Petr Lautrbach <lautrbach@redhat.com> - 3.5-0.rc1.2
- SELinux userspace 3.5-rc1 release

Tue, 06 Sep 2022 GMT - Vit Mojzis <vmojzis@redhat.com> - 3.4-4
- Update translations (#2062630)

Mon, 08 Aug 2022 GMT - Petr Lautrbach <plautrba@redhat.com> - 3.4-3
- Run autorelabel in parallel by default
  https://fedoraproject.org/wiki/Changes/SELinux_Parallel_Autorelabel

...

Tue, 03 Jan 2023 10:23:43 GMT: policycoreutils-devel-3.5-0.rc1.2.el9.x86_64

policycoreutils-devel - SELinux policy core policy devel utilities

The policycoreutils-devel package contains the management tools use to develop policy in an SELinux environment.

Change Log:

Mon, 02 Jan 2023 GMT - Petr Lautrbach <lautrbach@redhat.com> - 3.5-0.rc1.2
- SELinux userspace 3.5-rc1 release

Tue, 06 Sep 2022 GMT - Vit Mojzis <vmojzis@redhat.com> - 3.4-4
- Update translations (#2062630)

Mon, 08 Aug 2022 GMT - Petr Lautrbach <plautrba@redhat.com> - 3.4-3
- Run autorelabel in parallel by default
  https://fedoraproject.org/wiki/Changes/SELinux_Parallel_Autorelabel

...

Tue, 10 Jan 2023 07:45:50 GMT: libcurl-devel-7.76.1-22.el9.i686

libcurl-devel - Files needed for building applications with libcurl

The libcurl-devel package includes header files and libraries necessary for
developing programs which use the libcurl library. It contains the API
documentation of the library, too.

Change Log:

Wed, 21 Dec 2022 GMT - Kamil Dudka <kdudka@redhat.com> - 7.76.1-22
- smb/telnet: fix use-after-free when HTTP proxy denies tunnel (CVE-2022-43552)

Wed, 26 Oct 2022 GMT - Kamil Dudka <kdudka@redhat.com> - 7.76.1-21
- fix POST following PUT confusion (CVE-2022-32221)

Fri, 02 Sep 2022 GMT - Kamil Dudka <kdudka@redhat.com> - 7.76.1-20
- control code in cookie denial of service (CVE-2022-35252)

...

Tue, 10 Jan 2023 07:45:56 GMT: libcurl-devel-7.76.1-22.el9.x86_64

libcurl-devel - Files needed for building applications with libcurl

The libcurl-devel package includes header files and libraries necessary for
developing programs which use the libcurl library. It contains the API
documentation of the library, too.

Change Log:

Wed, 21 Dec 2022 GMT - Kamil Dudka <kdudka@redhat.com> - 7.76.1-22
- smb/telnet: fix use-after-free when HTTP proxy denies tunnel (CVE-2022-43552)

Wed, 26 Oct 2022 GMT - Kamil Dudka <kdudka@redhat.com> - 7.76.1-21
- fix POST following PUT confusion (CVE-2022-32221)

Fri, 02 Sep 2022 GMT - Kamil Dudka <kdudka@redhat.com> - 7.76.1-20
- control code in cookie denial of service (CVE-2022-35252)

...

Wed, 19 Oct 2022 13:51:03 GMT: oci-seccomp-bpf-hook-1.2.8-1.el9.x86_64

oci-seccomp-bpf-hook - OCI Hook to generate seccomp json files based on EBF syscalls used by container

OCI Hook to generate seccomp json files based on EBF syscalls used by container
oci-seccomp-bpf-hook provides a library for applications looking to use
the Container Pod concept popularized by Kubernetes.

Change Log:

Tue, 18 Oct 2022 GMT - Jindrich Novy <jnovy@redhat.com> - 1.2.8-1
- update to https://github.com/containers/oci-seccomp-bpf-hook/releases/tag/v1.2.8
- Related: #2124478

Tue, 12 Jul 2022 GMT - Jindrich Novy <jnovy@redhat.com> - 1.2.6-1
- update to https://github.com/containers/oci-seccomp-bpf-hook/releases/tag/v1.2.6
- Related: #2061316

Wed, 11 May 2022 GMT - Jindrich Novy <jnovy@redhat.com> - 1.2.5-2
- BuildRequires: /usr/bin/go-md2man
- Related: #2061316

...

Mon, 09 Jan 2023 00:00:12 GMT: libreswan-4.9-1.el9.x86_64

libreswan - Internet Key Exchange (IKEv1 and IKEv2) implementation for IPsec

Libreswan is a free implementation of IPsec & IKE for Linux. IPsec is
the Internet Protocol Security and uses strong cryptography to provide
both authentication and encryption services. These services allow you
to build secure tunnels through untrusted networks. Everything passing
through the untrusted net is encrypted by the ipsec gateway machine and
decrypted by the gateway at the other end of the tunnel. The resulting
tunnel is a virtual private network or VPN.

This package contains the daemons and userland tools for setting up
Libreswan.

Libreswan also supports IKEv2 (RFC7296) and Secure Labeling

Libreswan is based on Openswan-2.6.38 which in turn is based on FreeS/WAN-2.04

Change Log:

Wed, 04 Jan 2023 GMT - Daiki Ueno <dueno@redhat.com> - 4.9-1
- Update to 4.9. Resolves: rhbz#2128669
- Switch to using %autopatch as in Fedora

Wed, 02 Feb 2022 GMT - Daiki Ueno <dueno@redhat.com> - 4.6-3
- Drop IKEv1 packets by default, based on the Debian patch
  by Daniel Kahn Gillmor (rhbz#2039877)

Mon, 17 Jan 2022 GMT - Daiki Ueno <dueno@redhat.com> - 4.6-2
- Related: rhbz#2017355 rebuild to reflect gating.yaml change

...

Mon, 09 Jan 2023 16:12:04 GMT: stratis-cli-3.4.1-1.el9.noarch

stratis-cli - Command-line tool for interacting with the Stratis daemon

stratis provides a command-line interface (CLI) for
interacting with the Stratis daemon, stratisd. stratis
interacts with stratisd via D-Bus.

Change Log:

Mon, 09 Jan 2023 GMT - Bryan Gurney <bgurney@redhat.com> - 3.4.1-1
- send_uevent: remove strict parameter
- Resolves: rhbz#2158914

Wed, 23 Nov 2022 GMT - Bryan Gurney <bgurney@redhat.com> - 3.4.0-1
- Update to version 3.4.0
- Resolves: rhbz#2124977
- Return no-op on overprovision command on error
- Resolves: rhbz#2131934
- Return error on init-cache if cache is present
- Resolves: rhbz#2141223

Fri, 08 Jul 2022 GMT - Bryan Gurney <bgurney@redhat.com> - 3.2.0-1
- Add the ability to stop and start pools
- Resolves: rhbz#2105061

...

Mon, 09 Jan 2023 15:35:47 GMT: annobin-annocheck-11.05-1.el9.i686

annobin-annocheck - A tool for checking the security hardening status of binaries

Installs the annocheck program which uses the notes generated by annobin to
check that the specified files were compiled with the correct security
hardening options.

Change Log:

Mon, 09 Jan 2023 GMT - Nick Clifton  <nickc@redhat.com> - 11.05-1
- Annocheck: Fix handling of empty files.  (#2159292)

Mon, 09 Jan 2023 GMT - Nick Clifton  <nickc@redhat.com> - 11.04-1
- Annocheck: Add crti.o and crtn.o to the list of known glibc special files.  (#2158740)
- Annocheck: Fix memory leaks.

Thu, 05 Jan 2023 GMT - Nick Clifton  <nickc@redhat.com> - 11.02-1
- Annocheck: Do not treat object files as if they did not contain any code.  (#2158182)

...

Mon, 09 Jan 2023 15:35:49 GMT: annobin-annocheck-11.05-1.el9.x86_64

annobin-annocheck - A tool for checking the security hardening status of binaries

Installs the annocheck program which uses the notes generated by annobin to
check that the specified files were compiled with the correct security
hardening options.

Change Log:

Mon, 09 Jan 2023 GMT - Nick Clifton  <nickc@redhat.com> - 11.05-1
- Annocheck: Fix handling of empty files.  (#2159292)

Mon, 09 Jan 2023 GMT - Nick Clifton  <nickc@redhat.com> - 11.04-1
- Annocheck: Add crti.o and crtn.o to the list of known glibc special files.  (#2158740)
- Annocheck: Fix memory leaks.

Thu, 05 Jan 2023 GMT - Nick Clifton  <nickc@redhat.com> - 11.02-1
- Annocheck: Do not treat object files as if they did not contain any code.  (#2158182)

...

Mon, 09 Jan 2023 15:35:49 GMT: annobin-11.05-1.el9.x86_64

annobin - Annotate and examine compiled binary files

Provides a plugin for GCC that records extra information in the files
that it compiles.

Note - the plugin is automatically enabled in gcc builds via flags
provided by the redhat-rpm-macros package.


Also provides a plugin for Clang which performs a similar function.



Also provides a plugin for LLVM which performs a similar function.

Change Log:

Mon, 09 Jan 2023 GMT - Nick Clifton  <nickc@redhat.com> - 11.05-1
- Annocheck: Fix handling of empty files.  (#2159292)

Mon, 09 Jan 2023 GMT - Nick Clifton  <nickc@redhat.com> - 11.04-1
- Annocheck: Add crti.o and crtn.o to the list of known glibc special files.  (#2158740)
- Annocheck: Fix memory leaks.

Thu, 05 Jan 2023 GMT - Nick Clifton  <nickc@redhat.com> - 11.02-1
- Annocheck: Do not treat object files as if they did not contain any code.  (#2158182)

...

Fri, 25 Nov 2022 15:50:01 GMT: 3:nmap-7.91-11.el9.x86_64

nmap - Network exploration tool and security scanner

Nmap is a utility for network exploration or security auditing. It supports
ping scanning (determine which hosts are up), many port scanning techniques
(determine what services the hosts are offering), and TCP/IP fingerprinting
(remote host operating system identification). Nmap also offers flexible target
and port specification, decoy scanning, determination of TCP sequence
predictability characteristics, reverse-identd scanning, and more. In addition
to the classic command-line nmap executable, the Nmap suite includes a flexible
data transfer, redirection, and debugging tool (netcat utility ncat), a utility
for comparing scan results (ndiff), and a packet generation and response
analysis tool (nping).

Change Log:

Fri, 25 Nov 2022 GMT - Martin Osvald <mosvald@redhat.com> - 3:7.91-11
- ncat does not work with --proxy (#2140101)

Mon, 09 Aug 2021 GMT - Mohan Boddu <mboddu@redhat.com> - 3:7.91-10
- Rebuilt for IMA sigs, glibc 2.34, aarch64 flags
  Related: rhbz#1991688

Wed, 28 Jul 2021 GMT - Florian Weimer <fweimer@redhat.com> - 3:7.91-9
- Rebuild to pick up OpenSSL 3.0 Beta ABI (#1984097)

...

Fri, 25 Nov 2022 15:50:01 GMT: 3:nmap-ncat-7.91-11.el9.x86_64

nmap-ncat - Nmap's Netcat replacement

Ncat is a feature packed networking utility which will read and
write data across a network from the command line. It uses both
TCP and UDP for communication and is designed to be a reliable
back-end tool to instantly provide network connectivity to other
applications and users. Ncat will not only work with IPv4 and IPv6
but provides the user with a virtually limitless number of potential
uses.

Change Log:

Fri, 25 Nov 2022 GMT - Martin Osvald <mosvald@redhat.com> - 3:7.91-11
- ncat does not work with --proxy (#2140101)

Mon, 09 Aug 2021 GMT - Mohan Boddu <mboddu@redhat.com> - 3:7.91-10
- Rebuilt for IMA sigs, glibc 2.34, aarch64 flags
  Related: rhbz#1991688

Wed, 28 Jul 2021 GMT - Florian Weimer <fweimer@redhat.com> - 3:7.91-9
- Rebuild to pick up OpenSSL 3.0 Beta ABI (#1984097)

...

Wed, 04 Jan 2023 16:58:42 GMT: qpdf-libs-10.3.1-7.el9.i686

qpdf-libs - QPDF library for transforming PDF files

QPDF is a C++ library that inspect and manipulate the structure of PDF files.
It can encrypt and linearize files, expose the internals of a PDF file,
and do many other operations useful to PDF developers.

Change Log:

Wed, 04 Jan 2023 GMT - Zdenek Dohnal <zdohnal@redhat.com> - 10.3.1-7
- 2157765 - Ship qpdf-devel in CRB

Fri, 15 Jul 2022 GMT - Zdenek Dohnal <zdohnal@redhat.com> - 10.3.1-6
- 2106940 - FIPS breaks pdftopdf and bannertopdf

Wed, 29 Jun 2022 GMT - Zdenek Dohnal <zdohnal@redhat.com> - 10.3.1-5
- 2095993 - Move qpdf to CRB repository

...

Wed, 04 Jan 2023 16:58:44 GMT: qpdf-libs-10.3.1-7.el9.x86_64

qpdf-libs - QPDF library for transforming PDF files

QPDF is a C++ library that inspect and manipulate the structure of PDF files.
It can encrypt and linearize files, expose the internals of a PDF file,
and do many other operations useful to PDF developers.

Change Log:

Wed, 04 Jan 2023 GMT - Zdenek Dohnal <zdohnal@redhat.com> - 10.3.1-7
- 2157765 - Ship qpdf-devel in CRB

Fri, 15 Jul 2022 GMT - Zdenek Dohnal <zdohnal@redhat.com> - 10.3.1-6
- 2106940 - FIPS breaks pdftopdf and bannertopdf

Wed, 29 Jun 2022 GMT - Zdenek Dohnal <zdohnal@redhat.com> - 10.3.1-5
- 2095993 - Move qpdf to CRB repository

...

Tue, 03 Jan 2023 13:58:02 GMT: synce4l-0-4.20221122git9564b5.el9.x86_64

synce4l - SyncE implementation for Linux

synce4l is a software implementation of Synchronous Ethernet (SyncE) according
to ITU-T Recommendation G.8264. The design goal is to provide logic to
supported hardware by processing Ethernet Synchronization Messaging Channel
(ESMC) and control Ethernet Equipment Clock (EEC) on Network Card Interface
(NIC).

Change Log:

Tue, 03 Jan 2023 GMT - Miroslav Lichvar <mlichvar@redhat.com> 0-4.20221122git9564b5
- update to 20221122git9564b5 (#2143264)

Wed, 16 Nov 2022 GMT - Miroslav Lichvar <mlichvar@redhat.com> 0-3.20221114gitca51d5
- update to 20221114gitca51d5 (#2141038)

Thu, 10 Nov 2022 GMT - Miroslav Lichvar <mlichvar@redhat.com> 0-2.20221108git079577
- fix compiler warning (#2141038)
- add simple test (#2141038)

...

Thu, 05 Jan 2023 15:38:48 GMT: linuxptp-3.1.1-6.el9.x86_64

linuxptp - PTP implementation for Linux

This software is an implementation of the Precision Time Protocol (PTP)
according to IEEE standard 1588 for Linux. The dual design goals are to provide
a robust implementation of the standard and to use the most relevant and modern
Application Programming Interfaces (API) offered by the Linux kernel.
Supporting legacy APIs and other platforms is not a goal.

Change Log:

Thu, 05 Jan 2023 GMT - Miroslav Lichvar <mlichvar@redhat.com> 3.1.1-6
- add support for VLAN over bond (#2120521)
- handle EINTR when waiting for transmit timestamp (#2128786)
- check for unexpected changes in frequency offset (#2150815)

Thu, 28 Jul 2022 GMT - Miroslav Lichvar <mlichvar@redhat.com> 3.1.1-5
- disable PHC switch with vclocks (#2066452)

Thu, 30 Jun 2022 GMT - Miroslav Lichvar <mlichvar@redhat.com> 3.1.1-4
- handle PHC read failing with EBUSY in phc2sys (#2102568)

...

New packages in centos-9-stream-x86_64-BaseOS

Wed, 11 Jan 2023 17:08:18 GMT: efivar-libs-38-3.el9.x86_64

efivar-libs - Library to manage UEFI variables

Library to allow for the simple manipulation of UEFI variables.

Change Log:

Wed, 11 Jan 2023 GMT - Robbie Harwood <rharwood@redhat.com> - 38-3
- Fix inheritance of buildflags
- Resolves: #2144520

Wed, 02 Feb 2022 GMT - Robbie Harwood <rharwood@redhat.com> - 38-2
- Bump to re-run tests; no code changes
- Resolves: #2024374

Tue, 01 Feb 2022 GMT - Robbie Harwood <rharwood@redhat.com> - 38-1
- New upstream release (38)
- Resolves: #2024374

...

Wed, 11 Jan 2023 17:08:18 GMT: efivar-libs-38-3.el9.i686

efivar-libs - Library to manage UEFI variables

Library to allow for the simple manipulation of UEFI variables.

Change Log:

Wed, 11 Jan 2023 GMT - Robbie Harwood <rharwood@redhat.com> - 38-3
- Fix inheritance of buildflags
- Resolves: #2144520

Wed, 02 Feb 2022 GMT - Robbie Harwood <rharwood@redhat.com> - 38-2
- Bump to re-run tests; no code changes
- Resolves: #2024374

Tue, 01 Feb 2022 GMT - Robbie Harwood <rharwood@redhat.com> - 38-1
- New upstream release (38)
- Resolves: #2024374

...

Fri, 13 Jan 2023 21:17:55 GMT: kmod-kvdo-8.2.1.3-68.el9.x86_64

kmod-kvdo - Kernel Modules for Virtual Data Optimizer

Virtual Data Optimizer (VDO) is a device mapper target that delivers
block-level deduplication, compression, and thin provisioning.

This package provides the kernel modules for VDO.

Change Log:

Fri, 13 Jan 2023 GMT - - Susan LeGendre-McGhee <slegendr@redhat.com> - 8.2.1.3-68.el9
- Rebuilt for latest kernel.
- Related: rhbz#2119820

Fri, 13 Jan 2023 GMT - - Susan LeGendre-McGhee <slegendr@redhat.com> - 8.2.1.3-67.el9
- Rebuilt for latest kernel.
- Related: rhbz#2119820

Wed, 04 Jan 2023 GMT - - Susan LeGendre-McGhee <slegendr@redhat.com> - 8.2.1.3-66.el9
- Rebuilt for latest kernel.
- Related: rhbz#2119820

...

Thu, 12 Jan 2023 18:08:13 GMT: kernel-modules-5.14.0-234.el9.x86_64

kernel-modules - kernel modules to match the core kernel

This package provides commonly used kernel modules for the core kernel package.

Change Log:

Thu, 12 Jan 2023 GMT - Herton R. Krzesinski <herton@redhat.com> [5.14.0-234.el9]
- net/mlx5e: xsk: Discard unaligned XSK frames on striding RQ (Artem Savkov) [2137876]
- bpf: Fix panic due to wrong pageattr of im->image (Artem Savkov) [2137876]
- bpf: prevent leak of lsm program after failed attach (Artem Savkov) [2137876]
- selftests/bpf: fix memory leak of lsm_cgroup (Artem Savkov) [2137876]
- skmsg: pass gfp argument to alloc_sk_msg() (Felix Maurer) [2137876]
- tcp: read multiple skbs in tcp_read_skb() (Felix Maurer) [2137876]
- tcp: Use WARN_ON_ONCE() in tcp_read_skb() (Felix Maurer) [2137876]
- tcp: handle pure FIN case correctly (Felix Maurer) [2137876]
- tcp: refactor tcp_read_skb() a bit (Felix Maurer) [2137876]
- tcp: fix tcp_cleanup_rbuf() for tcp_read_skb() (Felix Maurer) [2137876]
- tcp: fix sock skb accounting in tcp_read_skb() (Felix Maurer) [2137876]
- net: Fix suspicious RCU usage in bpf_sk_reuseport_detach() (Felix Maurer) [2137876]
- net: refactor bpf_sk_reuseport_detach() (Felix Maurer) [2137876]
- net: fix refcount bug in sk_psock_get (2) (Felix Maurer) [2137876]
- skmsg: Get rid of unncessary memset() (Felix Maurer) [2137876]
- skmsg: Get rid of skb_clone() (Felix Maurer) [2137876]
- net: Introduce a new proto_ops ->read_skb() (Felix Maurer) [2137876]
- tcp: Introduce tcp_read_skb() (Felix Maurer) [2137876]
- samples/bpf: Fix MAC address swapping in xdp2_kern (Felix Maurer) [2137876]
- samples/bpf: Fix map iteration in xdp1_user (Felix Maurer) [2137876]
- selftests/bpf: fix ct status check in bpf_nf selftests (Felix Maurer) [2137876]
- selftests/xsk: Avoid use-after-free on ctx (Felix Maurer) [2137876]
- xsk: Fix corrupted packets for XDP_SHARED_UMEM (Felix Maurer) [2137876]
- net: bpf: Use the protocol's set_rcvlowat behavior if there is one (Felix Maurer) [2137876]
- netdevsim: Avoid allocation warnings triggered from user space (Felix Maurer) [2137876]
- net: netfilter: Add kfuncs to set and change CT status (Felix Maurer) [2137876]
- net: netfilter: Add kfuncs to set and change CT timeout (Felix Maurer) [2137876]
- net: netfilter: Add kfuncs to allocate and insert CT (Felix Maurer) [2137876]
- net: netfilter: Deduplicate code in bpf_{xdp,skb}_ct_lookup (Felix Maurer) [2137876]
- xsk: Mark napi_id on sendmsg() (Felix Maurer) [2137876]
- samples/bpf: Fix xdp_redirect_map egress devmap prog (Felix Maurer) [2137876]
- selftests, xsk: Rename AF_XDP testing app (Felix Maurer) [2137876]
- net: page_pool: optimize page pool page allocation in NUMA scenario (Felix Maurer) [2137876]
- bpf: Omit superfluous address family check in __bpf_skc_lookup (Felix Maurer) [2137876]
- selftests/xsk: Destroy BPF resources only when ctx refcount drops to 0 (Felix Maurer) [2137876]
- selftests/xsk: Verify correctness of XDP prog attach point (Felix Maurer) [2137876]
- selftests/xsk: Introduce XDP prog load based on existing AF_XDP socket (Felix Maurer) [2137876]
- selftests/xsk: Avoid bpf_link probe for existing xsk (Felix Maurer) [2137876]
- selftests/bpf: Test a BPF CC implementing the unsupported get_info() (Felix Maurer) [2137876]
- selftests/bpf: Test an incomplete BPF CC (Felix Maurer) [2137876]
- selftests/bpf: Test a BPF CC writing sk_pacing_* (Felix Maurer) [2137876]
- bpf: Require only one of cong_avoid() and cong_control() from a TCP CC (Felix Maurer) [2137876]
- bpf: Allow a TCP CC to write sk_pacing_rate and sk_pacing_status (Felix Maurer) [2137876]
- test_bpf: fix incorrect netdev features (Felix Maurer) [2137876]
- samples/bpf: fixup some tools to be able to support xdp multibuffer (Felix Maurer) [2137876]
- bpf: Fix bpf_skc_lookup comment wrt. return type (Felix Maurer) [2137876]
- samples/bpf: Check detach prog exist or not in xdp_fwd (Felix Maurer) [2137876]
- selftests/bpf: Add drv mode testing for xdping (Felix Maurer) [2137876]
- xdp: Directly use ida_alloc()/free() APIs (Felix Maurer) [2137876]
- selftests/bpf: Fix xdp_synproxy compilation failure in 32-bit arch (Artem Savkov) [2137876]
- samples/bpf: Fix sockex3 error: Missing BPF prog type (Artem Savkov) [2137876]
- selftests/bpf: Fix casting error when cross-compiling test_verifier for 32-bit platforms (Artem Savkov) [2137876]
- ftrace/samples: Add missing prototype for my_direct_func (Artem Savkov) [2137876]
- ftrace: Add cleanup to unregister_ftrace_direct_multi (Artem Savkov) [2137876]
- ftrace: Use direct_ops hash in unregister_ftrace_direct (Artem Savkov) [2137876]
- tracing: Reset the function filter after completing trampoline/graph selftest (Artem Savkov) [2137876]
- selftests/bpf: Fix xdp_synproxy build failure if CONFIG_NF_CONNTRACK=m/n (Artem Savkov) [2137876]
- bpf, samples: Remove AF_XDP samples (Artem Savkov) [2137876]
- tools include: add dis-asm-compat.h to handle version differences (Artem Savkov) [2137876]
- perf tools: Rework prologue generation code (Artem Savkov) [2137876]
- bpf/docs: Update README for most recent vmtest.sh (Artem Savkov) [2137876]
- ftrace: Fix recursive locking direct_mutex in ftrace_modify_direct_caller (Artem Savkov) [2137876]
- libbpf: restore memory layout of bpf_object_open_opts (Artem Savkov) [2137876]
- selftests/bpf: Adapt cgroup effective query uapi change (Artem Savkov) [2137876]
- bpftool: Fix wrong cgroup attach flags being assigned to effective progs (Artem Savkov) [2137876]
- bpf, cgroup: Reject prog_attach_flags array when effective query (Artem Savkov) [2137876]
- bpf, tnums: Warn against the usage of tnum_in(tnum_range(), ...) (Artem Savkov) [2137876]
- bpf: Only add BTF IDs for socket security hooks when CONFIG_SECURITY_NETWORK is on (Artem Savkov) [2137876]
- bpf: Don't use tnum_range on array range checking for poke descriptors (Artem Savkov) [2137876]
- selftests/bpf: Add regression test for pruning fix (Artem Savkov) [2137876]
- bpf: Do mark_chain_precision for ARG_CONST_ALLOC_SIZE_OR_ZERO (Artem Savkov) [2137876]
- bpf: Fix a data-race around bpf_jit_limit. (Artem Savkov) [2137876]
- ftrace: Fix build warning for ops_references_rec() not used (Artem Savkov) [2137876]
- bpf, cgroup: Fix kernel BUG in purge_effective_progs (Artem Savkov) [2137876]
- bpf: Restrict bpf_sys_bpf to CAP_PERFMON (Artem Savkov) [2137876]
- bpf: Partially revert flexible-array member replacement (Artem Savkov) [2137876]
- selftests/bpf: Add lru_bug to s390x deny list (Artem Savkov) [2137876]
- bpf: Shut up kern_sys_bpf warning. (Artem Savkov) [2137876]
- selftests/bpf: Ensure sleepable program is rejected by hash map iter (Artem Savkov) [2137876]
- selftests/bpf: Add write tests for sk local storage map iterator (Artem Savkov) [2137876]
- selftests/bpf: Add tests for reading a dangling map iter fd (Artem Savkov) [2137876]
- bpf: Only allow sleepable program for resched-able iterator (Artem Savkov) [2137876]
- bpf: Check the validity of max_rdwr_access for sock local storage map iterator (Artem Savkov) [2137876]
- bpf: Acquire map uref in .init_seq_private for sock{map,hash} iterator (Artem Savkov) [2137876]
- bpf: Acquire map uref in .init_seq_private for sock local storage map iterator (Artem Savkov) [2137876]
- bpf: Acquire map uref in .init_seq_private for hash map iterator (Artem Savkov) [2137876]
- bpf: Acquire map uref in .init_seq_private for array map iterator (Artem Savkov) [2137876]
- bpftool: Complete libbfd feature detection (Artem Savkov) [2137876]
- bpf, arm64: Fix bpf trampoline instruction endianness (Artem Savkov) [2137876]
- selftests/bpf: Add test for prealloc_lru_pop bug (Artem Savkov) [2137876]
- bpf: Don't reinit map value in prealloc_lru_pop (Artem Savkov) [2137876]
- bpf: Allow calling bpf_prog_test kfuncs in tracing programs (Artem Savkov) [2137876]
- bpf, arm64: Allocate program buffer using kvcalloc instead of kcalloc (Artem Savkov) [2137876]
- selftests/bpf: Excercise bpf_obj_get_info_by_fd for bpf2bpf (Artem Savkov) [2137876]
- bpf: Use proper target btf when exporting attach_btf_obj_id (Artem Savkov) [2137876]
- bpf: Cleanup ftrace hash in bpf_trampoline_put (Artem Savkov) [2137876]
- BPF: Fix potential bad pointer dereference in bpf_sys_bpf() (Artem Savkov) [2137876]
- bpf: Update bpf_design_QA.rst to clarify that BTF_ID does not ABIify a function (Artem Savkov) [2137876]
- bpf: Update bpf_design_QA.rst to clarify that attaching to functions is not ABI (Artem Savkov) [2137876]
- bpf: Update bpf_design_QA.rst to clarify that kprobes is not ABI (Artem Savkov) [2137876]
- tools bpftool: Don't display disassembler-four-args feature test (Artem Savkov) [2137876]
- tools bpftool: Fix compilation error with new binutils (Artem Savkov) [2137876]
- tools bpf_jit_disasm: Don't display disassembler-four-args feature test (Artem Savkov) [2137876]
- tools bpf_jit_disasm: Fix compilation error with new binutils (Artem Savkov) [2137876]
- bpf: Remove unneeded semicolon (Artem Savkov) [2137876]
- libbpf: Add bpf_obj_get_opts() (Artem Savkov) [2137876]
- bpf: Fix NULL pointer dereference when registering bpf trampoline (Artem Savkov) [2137876]
- bpf: Fix test_progs -j error with fentry/fexit tests (Artem Savkov) [2137876]
- selftests/bpf: Bump internal send_signal/send_signal_tracepoint timeout (Artem Savkov) [2137876]
- bpftool: Don't try to return value from void function in skeleton (Artem Savkov) [2137876]
- bpftool: Replace sizeof(arr)/sizeof(arr[0]) with ARRAY_SIZE macro (Artem Savkov) [2137876]
- bpf: btf: Fix vsnprintf return value check (Artem Savkov) [2137876]
- libbpf: Support PPC in arch_specific_syscall_pfx (Artem Savkov) [2137876]
- selftests/bpf: Adjust vmtest.sh to use local kernel configuration (Artem Savkov) [2137876]
- selftests/bpf: Copy over libbpf configs (Artem Savkov) [2137876]
- selftests/bpf: Sort configuration (Artem Savkov) [2137876]
- selftests/bpf: Enable config options needed for xdp_synproxy test (Artem Savkov) [2137876]
- selftests/bpf: Attach to socketcall() in test_probe_user (Artem Savkov) [2137876]
- libbpf: Extend BPF_KSYSCALL documentation (Artem Savkov) [2137876]
- bpf, devmap: Compute proper xdp_frame len redirecting frames (Artem Savkov) [2137876]
- bpf: Fix build error in case of !CONFIG_DEBUG_INFO_BTF (Artem Savkov) [2137876]
- bpf: Simplify bpf_prog_pack_[size|mask] (Artem Savkov) [2137876]
- bpf: Support bpf_trampoline on functions with IPMODIFY (e.g. livepatch) (Artem Savkov) [2137876]
- bpf, x64: Allow to use caller address from stack (Artem Savkov) [2137876]
- ftrace: Allow IPMODIFY and DIRECT ops on the same function (Artem Savkov) [2137876]
- ftrace: Add modify_ftrace_direct_multi_nolock (Artem Savkov) [2137876]
- ftrace/direct: Fix lockup in modify_ftrace_direct_multi (Artem Savkov) [2137876]
- ftrace/direct: Do not disable when switching direct callers (Artem Savkov) [2137876]
- ftrace/samples: Add multi direct interface test module (Artem Savkov) [2137876]
- ftrace: Add multi direct modify interface (Artem Savkov) [2137876]
- ftrace: Add multi direct register/unregister interface (Artem Savkov) [2137876]
- ftrace: Add ftrace_add_rec_direct function (Artem Savkov) [2137876]
- tracing: Add trampoline/graph selftest (Artem Savkov) [2137876]
- x86/ftrace: Make function graph use ftrace directly (Artem Savkov) [2137876]
- x86/ftrace: Remove extra orig rax move (Artem Savkov) [2137876]
- bpf/selftests: Fix couldn't retrieve pinned program in xdp veth test (Artem Savkov) [2137876]
- selftests/bpf: Fix test_verifier failed test in unprivileged mode (Artem Savkov) [2137876]
- selftests/bpf: Add negative tests for new nf_conntrack kfuncs (Artem Savkov) [2137876]
- selftests/bpf: Add tests for new nf_conntrack kfuncs (Artem Savkov) [2137876]
- selftests/bpf: Add verifier tests for trusted kfunc args (Artem Savkov) [2137876]
- bpf: Add documentation for kfuncs (Artem Savkov) [2137876]
- bpf: Add support for forcing kfunc args to be trusted (Artem Savkov) [2137876]
- bpf: Switch to new kfunc flags infrastructure (Artem Savkov) [2137876]
- tools/resolve_btfids: Add support for 8-byte BTF sets (Artem Savkov) [2137876]
- bpf: Introduce 8-byte BTF set (Artem Savkov) [2137876]
- bpf, docs: Use SPDX license identifier in bpf_doc.py (Artem Savkov) [2137876]
- bpf, arm64: Fix compile error in dummy_tramp() (Artem Savkov) [2137876]
- bpf: Check attach_func_proto more carefully in check_helper_call (Artem Savkov) [2137876]
- bpf: Fix bpf_trampoline_{,un}link_cgroup_shim ifdef guards (Artem Savkov) [2137876]
- libbpf: fix an snprintf() overflow check (Artem Savkov) [2137876]
- selftests/bpf: fix a test for snprintf() overflow (Artem Savkov) [2137876]
- bpf, docs: document BPF_MAP_TYPE_HASH and variants (Artem Savkov) [2137876]
- selftests/bpf: test eager BPF ringbuf size adjustment logic (Artem Savkov) [2137876]
- bpf: fix bpf_skb_pull_data documentation (Artem Savkov) [2137876]
- libbpf: fallback to tracefs mount point if debugfs is not mounted (Artem Savkov) [2137876]
- selftests/bpf: Mount debugfs in setns_by_fd (Felix Maurer) [2137876]
- selftests/bpf: Make sure zero-len skbs aren't redirectable (Felix Maurer) [2137876]
- bpf: Move skb->len == 0 checks into __bpf_redirect (Felix Maurer) [2137876]
- bpf: make sure skb->len != 0 when redirecting to a tunneling device (Felix Maurer) [2137876]
- bpf: Don't redirect packets with invalid pkt_len (Felix Maurer) [2137876]
- selftests/bpf: validate .bss section bigger than 8MB is possible now (Artem Savkov) [2137876]
- bpf: remove obsolete KMALLOC_MAX_SIZE restriction on array map value size (Artem Savkov) [2137876]
- bpf: make uniform use of array->elem_size everywhere in arraymap.c (Artem Savkov) [2137876]
- bpf: fix potential 32-bit overflow when accessing ARRAY map element (Artem Savkov) [2137876]
- docs/bpf: Update documentation for BTF_KIND_FUNC (Artem Savkov) [2137876]
- bpf: fix lsm_cgroup build errors on esoteric configs (Artem Savkov) [2137876]
- selftests/bpf: use BPF_KSYSCALL and SEC("ksyscall") in selftests (Artem Savkov) [2137876]
- libbpf: add ksyscall/kretsyscall sections support for syscall kprobes (Artem Savkov) [2137876]
- libbpf: improve BPF_KPROBE_SYSCALL macro and rename it to BPF_KSYSCALL (Artem Savkov) [2137876]
- selftests/bpf: add test of __weak unknown virtual __kconfig extern (Artem Savkov) [2137876]
- libbpf: generalize virtual __kconfig externs and use it for USDT (Artem Savkov) [2137876]
- libbpf: perfbuf: Add API to get the ring buffer (Artem Savkov) [2137876]
- bpf: iterators: Build and use lightweight bootstrap version of bpftool (Artem Savkov) [2137876]
- tools: runqslower: Build and use lightweight bootstrap version of bpftool (Artem Savkov) [2137876]
- samples: bpf: Fix cross-compiling error by using bootstrap bpftool (Artem Savkov) [2137876]
- bpf: Fix check against plain integer v 'NULL' (Artem Savkov) [2137876]
- bpf: Fix subprog names in stack traces. (Artem Savkov) [2137876]
- selftests/bpf: Do not attach kprobe_multi bench to bpf_dispatcher_xdp_func (Artem Savkov) [2137876]
- bpf: Add endian modifiers to fix endian warnings (Artem Savkov) [2137876]
- bpf: Warn on non-preallocated case for BPF_PROG_TYPE_RAW_TRACEPOINT_WRITABLE (Artem Savkov) [2137876]
- selftests/bpf: Return true/false (not 1/0) from bool functions (Artem Savkov) [2137876]
- bpf, arm64: Mark dummy_tramp as global (Artem Savkov) [2137876]
- libbpf: Fix the name of a reused map (Artem Savkov) [2137876]
- samples: bpf: Replace sizeof(arr)/sizeof(arr[0]) with ARRAY_SIZE (Artem Savkov) [2137876]
- bpf: Tidy up verifier check_func_arg() (Artem Savkov) [2137876]
- libbpf: Error out when binary_path is NULL for uprobe and USDT (Artem Savkov) [2137876]
- bpf: Make non-preallocated allocation low priority (Artem Savkov) [2137876]
- bpf: reparent bpf maps on memcg offlining (Artem Savkov) [2137876]
- selftests/bpf: add a ksym iter subtest (Artem Savkov) [2137876]
- bpf: add a ksym BPF iterator (Artem Savkov) [2137876]
- bpf: Fix 'dubious one-bit signed bitfield' warnings (Artem Savkov) [2137876]
- bpf, arm64: Add bpf trampoline for arm64 (Artem Savkov) [2137876]
- bpf, arm64: Implement bpf_arch_text_poke() for arm64 (Artem Savkov) [2137876]
- arm64: Add LDR (literal) instruction (Artem Savkov) [2137876]
- bpf: Remove is_valid_bpf_tramp_flags() (Artem Savkov) [2137876]
- bpf: Correctly propagate errors up from bpf_core_composites_match (Artem Savkov) [2137876]
- libbpf: Disable SEC pragma macro on GCC (Artem Savkov) [2137876]
- bpf: Check attach_func_proto more carefully in check_return_code (Artem Savkov) [2137876]
- selftests/bpf: Add test involving restrict type qualifier (Artem Savkov) [2137876]
- bpftool: Add support for KIND_RESTRICT to gen min_core_btf command (Artem Savkov) [2137876]
- bpf, docs: Remove deprecated xsk libbpf APIs description (Artem Savkov) [2137876]
- selftests/bpf: Add benchmark for local_storage RCU Tasks Trace usage (Artem Savkov) [2137876]
- libbpf: Remove unnecessary usdt_rel_ip assignments (Artem Savkov) [2137876]
- selftests/bpf: Fix few more compiler warnings (Artem Savkov) [2137876]
- selftests/bpf: Add selftests for raw syncookie helpers in TC mode (Artem Savkov) [2137876]
- bpf: Allow the new syncookie helpers to work with SKBs (Artem Savkov) [2137876]
- selftests/bpf: Add selftests for raw syncookie helpers (Artem Savkov) [2137876]
- bpf: Add helpers to issue and check SYN cookies in XDP (Artem Savkov) [2137876]
- bpf: Fix documentation of th_len in bpf_tcp_{gen,check}_syncookie (Artem Savkov) [2137876]
- selftests/bpf: Fix bogus uninitialized variable warning (Artem Savkov) [2137876]
- bpftool: Remove zlib feature test from Makefile (Artem Savkov) [2137876]
- libbpf: Cleanup the legacy uprobe_event on failed add/attach_event() (Artem Savkov) [2137876]
- libbpf: Fix wrong variable used in perf_event_uprobe_open_legacy() (Artem Savkov) [2137876]
- libbpf: Cleanup the legacy kprobe_event on failed add/attach_event() (Artem Savkov) [2137876]
- libbpf: add bpf_core_type_matches() helper macro (Artem Savkov) [2137876]
- selftests/bpf: Add type match test against kernel's task_struct (Artem Savkov) [2137876]
- selftests/bpf: Add nested type to type based tests (Artem Savkov) [2137876]
- selftests/bpf: Add test checking more characteristics (Artem Savkov) [2137876]
- selftests/bpf: Add type-match checks to type-based tests (Artem Savkov) [2137876]
- bpf, libbpf: Add type match support (Artem Savkov) [2137876]
- bpftool: Honor BPF_CORE_TYPE_MATCHES relocation (Artem Savkov) [2137876]
- bpf: Introduce TYPE_MATCH related constants/macros (Artem Savkov) [2137876]
- bpftool: Rename "bpftool feature list" into "... feature list_builtins" (Artem Savkov) [2137876]
- selftests/bpf: Skip lsm_cgroup when we don't have trampolines (Artem Savkov) [2137876]
- bpftool: Show also the name of type BPF_OBJ_LINK (Artem Savkov) [2137876]
- bpftool: Use feature list in bash completion (Artem Savkov) [2137876]
- bpftool: Add feature list (prog/map/link/attach types, helpers) (Artem Savkov) [2137876]
- bpftool: Remove attach_type_name forward declaration (Artem Savkov) [2137876]
- selftests/bpf: lsm_cgroup functional test (Artem Savkov) [2137876]
- bpftool: implement cgroup tree for BPF_LSM_CGROUP (Artem Savkov) [2137876]
- libbpf: implement bpf_prog_query_opts (Artem Savkov) [2137876]
- libbpf: add lsm_cgoup_sock type (Artem Savkov) [2137876]
- tools/bpf: Sync btf_ids.h to tools (Artem Savkov) [2137876]
- bpf: expose bpf_{g,s}etsockopt to lsm cgroup (Artem Savkov) [2137876]
- bpf: implement BPF_PROG_QUERY for BPF_LSM_CGROUP (Artem Savkov) [2137876]
- bpf: minimize number of allocated lsm slots per program (Artem Savkov) [2137876]
- bpf: per-cgroup lsm flavor (Artem Savkov) [2137876]
- bpf: convert cgroup_bpf.progs to hlist (Artem Savkov) [2137876]
- bpf: add bpf_func_t and trampoline helpers (Artem Savkov) [2137876]
- libbpf: fix up few libbpf.map problems (Artem Savkov) [2137876]
- libbpf: enforce strict libbpf 1.0 behaviors (Artem Savkov) [2137876]
- selftests/bpf: remove last tests with legacy BPF map definitions (Artem Savkov) [2137876]
- libbpf: clean up SEC() handling (Artem Savkov) [2137876]
- libbpf: remove internal multi-instance prog support (Artem Savkov) [2137876]
- libbpf: cleanup LIBBPF_DEPRECATED_SINCE supporting macros for v0.x (Artem Savkov) [2137876]
- libbpf: remove multi-instance and custom private data APIs (Artem Savkov) [2137876]
- libbpf: remove most other deprecated high-level APIs (Artem Savkov) [2137876]
- libbpf: remove prog_info_linear APIs (Artem Savkov) [2137876]
- libbpf: clean up perfbuf APIs (Artem Savkov) [2137876]
- libbpf: remove deprecated BTF APIs (Artem Savkov) [2137876]
- libbpf: remove deprecated XDP APIs (Artem Savkov) [2137876]
- libbpf: remove deprecated probing APIs (Artem Savkov) [2137876]
- libbpf: remove deprecated low-level APIs (Artem Savkov) [2137876]
- libbpf: move xsk.{c,h} into selftests/bpf (Artem Savkov) [2137876]
- treewide: uapi: Replace zero-length arrays with flexible-array members (Artem Savkov) [2137876]
- bpf: Fix sockmap calling sleepable function in teardown path (Artem Savkov) [2137876]
- bpf: Merge "types_are_compat" logic into relo_core.c (Artem Savkov) [2137876]
- bpf, docs: Fix the code formatting in instruction-set (Artem Savkov) [2137876]
- selftest/bpf: Test for use-after-free bug fix in inline_bpf_loop (Artem Savkov) [2137876]
- bpf: Fix for use-after-free bug in inline_bpf_loop (Artem Savkov) [2137876]
- bpf: Replace hard-coded 0 with BPF_K in check_alu_op (Artem Savkov) [2137876]
- selftests/bpf: Add benchmark for local_storage get (Artem Savkov) [2137876]
- bpf, arm64: Keep tail call count across bpf2bpf calls (Artem Savkov) [2137876]
- bpf, x64: Add predicate for bpf2bpf with tailcalls support in JIT (Artem Savkov) [2137876]
- selftests/bpf: BPF test_prog selftests for bpf_loop inlining (Artem Savkov) [2137876]
- selftests/bpf: BPF test_verifier selftests for bpf_loop inlining (Artem Savkov) [2137876]
- bpf: Inline calls to bpf_loop when callback is known (Artem Savkov) [2137876]
- selftests/bpf: allow BTF specs and func infos in test_verifier tests (Artem Savkov) [2137876]
- selftests/bpf: specify expected instructions in test_verifier tests (Artem Savkov) [2137876]
- uprobe: gate bpf call behind BPF_EVENTS (Artem Savkov) [2137876]
- bpf: Allow helpers to accept pointers with a fixed size (Artem Savkov) [2137876]
- libbpf: add support for sleepable uprobe programs (Artem Savkov) [2137876]
- selftests/bpf: add tests for sleepable (uk)probes (Artem Savkov) [2137876]
- bpf: implement sleepable uprobes by chaining gps (Artem Savkov) [2137876]
- bpf: allow sleepable uprobe programs to attach (Artem Savkov) [2137876]
- bpf: move bpf_prog to bpf.h (Artem Savkov) [2137876]
- selftests/bpf: Fix test_varlen verification failure with latest llvm (Artem Savkov) [2137876]
- bpf: Fix spelling in bpf_verifier.h (Artem Savkov) [2137876]
- selftest/bpf/benchs: Add bpf_map benchmark (Artem Savkov) [2137876]
- bpf: avoid grabbing spin_locks of all cpus when no free elems (Artem Savkov) [2137876]
- bpf, docs: Fix typo "BFP_ALU" to "BPF_ALU" (Artem Savkov) [2137876]
- bpftool: Fix bootstrapping during a cross compilation (Artem Savkov) [2137876]
- libbpf: Fix a couple of typos (Artem Savkov) [2137876]
- bpf, test_run: Remove unnecessary prog type checks (Artem Savkov) [2137876]
- bpf, sockmap: Fix sk->sk_forward_alloc warn_on in sk_stream_kill_queues (Artem Savkov) [2137876]
- libbpf: Fix determine_ptr_size() guessing (Artem Savkov) [2137876]
- bpf: Fix KASAN use-after-free Read in compute_effective_progs (Artem Savkov) [2137876]
- bpftool: Check for NULL ptr of btf in codegen_asserts (Artem Savkov) [2137876]
- selftests/bpf: Fix test_run logic in fexit_stress.c (Artem Savkov) [2137876]
- bpftool: Use libbpf_bpf_link_type_str (Artem Savkov) [2137876]
- selftests/bpf: Add test for libbpf_bpf_link_type_str (Artem Savkov) [2137876]
- bpftool: Use libbpf_bpf_attach_type_str (Artem Savkov) [2137876]
- selftests/bpf: Add test for libbpf_bpf_attach_type_str (Artem Savkov) [2137876]
- bpftool: Use libbpf_bpf_map_type_str (Artem Savkov) [2137876]
- selftests/bpf: Add test for libbpf_bpf_map_type_str (Artem Savkov) [2137876]
- bpftool: Use libbpf_bpf_prog_type_str (Artem Savkov) [2137876]
- selftests/bpf: Add test for libbpf_bpf_prog_type_str (Artem Savkov) [2137876]
- bpf: Correct the comment about insn_to_jit_off (Artem Savkov) [2137876]
- bpf: Unify data extension operation of jited_ksyms and jited_linfo (Artem Savkov) [2137876]

Wed, 11 Jan 2023 GMT - Herton R. Krzesinski <herton@redhat.com> [5.14.0-233.el9]
- config: Enable TDX Guest (Wander Lairson Costa) [1955275]
- x86/tdx: mark TDX as a preview (Wander Lairson Costa) [1955275]
- x86/tdx: Panic on bad configs that #VE on "private" memory access (Wander Lairson Costa) [1955275]
- x86/tdx: Prepare for using "INFO" call for a second purpose (Wander Lairson Costa) [1955275]
- x86/tdx: Handle load_unaligned_zeropad() page-cross to a shared page (Wander Lairson Costa) [1955275]
- x86/tdx: Clarify RIP adjustments in #VE handler (Wander Lairson Costa) [1955275]
- swiotlb: merge swiotlb-xen initialization into swiotlb (Wander Lairson Costa) [1955275]
- x86/kaslr: Fix build warning in KASLR code in boot stub (Wander Lairson Costa) [1955275]
- x86/tdx: Fix early #VE handling (Wander Lairson Costa) [1955275]
- x86/tdx: Fix RETs in TDX asm (Wander Lairson Costa) [1955275]
- x86/tdx: Annotate a noreturn function (Wander Lairson Costa) [1955275]
- x86/mm: Fix spacing within memory encryption features message (Wander Lairson Costa) [1955275]
- x86/apic: Do apic driver probe for "nosmp" use case (Wander Lairson Costa) [1955275]
- arm/xen: don't check for xen_initial_domain() in xen_create_contiguous_region (Wander Lairson Costa) [1955275]
- tools arch x86: Sync the msr-index.h copy with the kernel sources (Wander Lairson Costa) [1955275]
- x86/Kconfig: Only enable CONFIG_CC_HAS_IBT for clang >= 14.0.0 (Wander Lairson Costa) [1955275]
- selftests/x86/iopl: Adjust to the faked iopl CLI/STI usage (Wander Lairson Costa) [1955275]
- x86/sev-es: Use insn_decode_mmio() for MMIO implementation (Wander Lairson Costa) [1955275]
- x86/insn-eval: Handle insn_get_opcode() failure (Wander Lairson Costa) [1955275]
- Documentation/x86: Document TDX kernel architecture (Wander Lairson Costa) [1955275]
- ACPICA: Avoid cache flush inside virtual machines (Wander Lairson Costa) [1955275]
- x86/tdx/ioapic: Add shared bit for IOAPIC base address (Wander Lairson Costa) [1955275]
- x86/mm: Make DMA memory shared for TD guest (Wander Lairson Costa) [1955275]
- x86/mm/cpa: Add support for TDX shared memory (Wander Lairson Costa) [1955275]
- x86/tdx: Make pages shared in ioremap() (Wander Lairson Costa) [1955275]
- x86/topology: Disable CPU online/offline control for TDX guests (Wander Lairson Costa) [1955275]
- x86/boot: Avoid #VE during boot for TDX platforms (Wander Lairson Costa) [1955275]
- x86/boot: Set CR0.NE early and keep it set during the boot (Wander Lairson Costa) [1955275]
- x86/acpi/x86/boot: Add multiprocessor wake-up support (Wander Lairson Costa) [1955275]
- x86/boot: Add a trampoline for booting APs via firmware handoff (Wander Lairson Costa) [1955275]
- x86/tdx: Wire up KVM hypercalls (Wander Lairson Costa) [1955275]
- x86/tdx: Port I/O: Add early boot support (Wander Lairson Costa) [1955275]
- x86/tdx: Port I/O: Add runtime hypercalls (Wander Lairson Costa) [1955275]
- x86/boot: Port I/O: Add decompression-time support for TDX (Wander Lairson Costa) [1955275]
- x86/boot: Port I/O: Allow to hook up alternative helpers (Wander Lairson Costa) [1955275]
- x86: Consolidate port I/O helpers (Wander Lairson Costa) [1955275]
- x86: Adjust types used in port I/O helpers (Wander Lairson Costa) [1955275]
- x86/tdx: Detect TDX at early kernel decompression time (Wander Lairson Costa) [1955275]
- x86/tdx: Handle in-kernel MMIO (Wander Lairson Costa) [1955275]
- x86/tdx: Handle CPUID via #VE (Wander Lairson Costa) [1955275]
- x86/tdx: Add MSR support for TDX guests (Wander Lairson Costa) [1955275]
- x86/tdx: Add HLT support for TDX guests (Wander Lairson Costa) [1955275]
- x86/traps: Add #VE support for TDX guest (Wander Lairson Costa) [1955275]
- x86/traps: Refactor exc_general_protection() (Wander Lairson Costa) [1955275]
- x86/tdx: Exclude shared bit from __PHYSICAL_MASK (Wander Lairson Costa) [1955275]
- x86/tdx: Extend the confidential computing API to support TDX guests (Wander Lairson Costa) [1955275]
- x86/tdx: Add __tdx_module_call() and __tdx_hypercall() helper functions (Wander Lairson Costa) [1955275]
- x86/tdx: Provide common base for SEAMCALL and TDCALL C wrappers (Wander Lairson Costa) [1955275]
- x86/tdx: Detect running as a TDX guest in early boot (Wander Lairson Costa) [1955275]
- Documentation: Add x86/amd_hsmp driver (Wander Lairson Costa) [1955275]
- x86/insn-eval: Introduce insn_decode_mmio() (Wander Lairson Costa) [1955275]
- x86/insn-eval: Introduce insn_get_modrm_reg_ptr() (Wander Lairson Costa) [1955275]
- x86/iopl: Fake iopl(3) CLI/STI usage (Wander Lairson Costa) [1955275]

Tue, 10 Jan 2023 GMT - Herton R. Krzesinski <herton@redhat.com> [5.14.0-232.el9]
- ACPI: x86: s2idle: Stop using AMD specific codepath for Rembrandt+ (David Arcari) [2158310]
- ACPI: x86: s2idle: Force AMD GUID/_REV 2 on HP Elitebook 865 (David Arcari) [2158310]
- ACPI: x86: s2idle: Add another ID to s2idle_dmi_table (David Arcari) [2158310]
- ACPI: x86: s2idle: Fix a NULL pointer dereference (David Arcari) [2158310]
- ACPI: x86: s2idle: Add a quirk for ASUSTeK COMPUTER INC. ROG Flow X13 (David Arcari) [2158310]
- ACPI: x86: s2idle: Add a quirk for Lenovo Slim 7 Pro 14ARH7 (David Arcari) [2158310]
- ACPI: x86: s2idle: Add a quirk for ASUS ROG Zephyrus G14 (David Arcari) [2158310]
- ACPI: x86: s2idle: Add a quirk for ASUS TUF Gaming A17 FA707RE (David Arcari) [2158310]
- ACPI: x86: s2idle: Add module parameter to prefer Microsoft GUID (David Arcari) [2158310]
- ACPI: x86: s2idle: If a new AMD _HID is missing assume Rembrandt (David Arcari) [2158310]
- ACPI: x86: s2idle: Move _HID handling for AMD systems into structures (David Arcari) [2158310]
- ACPI: s2idle: Add a new ->check() callback for platform_s2idle_ops (David Arcari) [2158310]
- perf vendor events amd: Add Zen 4 mapping (Michael Petlan) [2148295]
- perf vendor events amd: Add Zen 4 metrics (Michael Petlan) [2148295]
- perf vendor events amd: Add Zen 4 uncore events (Michael Petlan) [2148295]
- perf vendor events amd: Add Zen 4 core events (Michael Petlan) [2148295]
- arm64: kdump: Support crashkernel=X fall back to reserve region above DMA zones (Pingfan Liu) [2112877]
- arm64: kdump: Provide default size when crashkernel=Y,low is not specified (Pingfan Liu) [2112877]
- ice: Implement devlink port split operations (Petr Oros) [2154357]
- ice: Add additional flags to ice_nvm_write_activate (Petr Oros) [2154357]
- ice: Add port option admin queue commands (Petr Oros) [2154357]
- cifs: fix NULL ptr dereference in refresh_mounts() (Ronnie Sahlberg) [2151070]
- s390: fix double free of GS and RI CBs on fork() failure (Brian Foster) [2121449]

...

Thu, 12 Jan 2023 18:08:13 GMT: kernel-debug-modules-extra-5.14.0-234.el9.x86_64

kernel-debug-modules-extra - Extra kernel modules to match the kernel

This package provides less commonly used kernel modules for the kernel package.

Change Log:

Thu, 12 Jan 2023 GMT - Herton R. Krzesinski <herton@redhat.com> [5.14.0-234.el9]
- net/mlx5e: xsk: Discard unaligned XSK frames on striding RQ (Artem Savkov) [2137876]
- bpf: Fix panic due to wrong pageattr of im->image (Artem Savkov) [2137876]
- bpf: prevent leak of lsm program after failed attach (Artem Savkov) [2137876]
- selftests/bpf: fix memory leak of lsm_cgroup (Artem Savkov) [2137876]
- skmsg: pass gfp argument to alloc_sk_msg() (Felix Maurer) [2137876]
- tcp: read multiple skbs in tcp_read_skb() (Felix Maurer) [2137876]
- tcp: Use WARN_ON_ONCE() in tcp_read_skb() (Felix Maurer) [2137876]
- tcp: handle pure FIN case correctly (Felix Maurer) [2137876]
- tcp: refactor tcp_read_skb() a bit (Felix Maurer) [2137876]
- tcp: fix tcp_cleanup_rbuf() for tcp_read_skb() (Felix Maurer) [2137876]
- tcp: fix sock skb accounting in tcp_read_skb() (Felix Maurer) [2137876]
- net: Fix suspicious RCU usage in bpf_sk_reuseport_detach() (Felix Maurer) [2137876]
- net: refactor bpf_sk_reuseport_detach() (Felix Maurer) [2137876]
- net: fix refcount bug in sk_psock_get (2) (Felix Maurer) [2137876]
- skmsg: Get rid of unncessary memset() (Felix Maurer) [2137876]
- skmsg: Get rid of skb_clone() (Felix Maurer) [2137876]
- net: Introduce a new proto_ops ->read_skb() (Felix Maurer) [2137876]
- tcp: Introduce tcp_read_skb() (Felix Maurer) [2137876]
- samples/bpf: Fix MAC address swapping in xdp2_kern (Felix Maurer) [2137876]
- samples/bpf: Fix map iteration in xdp1_user (Felix Maurer) [2137876]
- selftests/bpf: fix ct status check in bpf_nf selftests (Felix Maurer) [2137876]
- selftests/xsk: Avoid use-after-free on ctx (Felix Maurer) [2137876]
- xsk: Fix corrupted packets for XDP_SHARED_UMEM (Felix Maurer) [2137876]
- net: bpf: Use the protocol's set_rcvlowat behavior if there is one (Felix Maurer) [2137876]
- netdevsim: Avoid allocation warnings triggered from user space (Felix Maurer) [2137876]
- net: netfilter: Add kfuncs to set and change CT status (Felix Maurer) [2137876]
- net: netfilter: Add kfuncs to set and change CT timeout (Felix Maurer) [2137876]
- net: netfilter: Add kfuncs to allocate and insert CT (Felix Maurer) [2137876]
- net: netfilter: Deduplicate code in bpf_{xdp,skb}_ct_lookup (Felix Maurer) [2137876]
- xsk: Mark napi_id on sendmsg() (Felix Maurer) [2137876]
- samples/bpf: Fix xdp_redirect_map egress devmap prog (Felix Maurer) [2137876]
- selftests, xsk: Rename AF_XDP testing app (Felix Maurer) [2137876]
- net: page_pool: optimize page pool page allocation in NUMA scenario (Felix Maurer) [2137876]
- bpf: Omit superfluous address family check in __bpf_skc_lookup (Felix Maurer) [2137876]
- selftests/xsk: Destroy BPF resources only when ctx refcount drops to 0 (Felix Maurer) [2137876]
- selftests/xsk: Verify correctness of XDP prog attach point (Felix Maurer) [2137876]
- selftests/xsk: Introduce XDP prog load based on existing AF_XDP socket (Felix Maurer) [2137876]
- selftests/xsk: Avoid bpf_link probe for existing xsk (Felix Maurer) [2137876]
- selftests/bpf: Test a BPF CC implementing the unsupported get_info() (Felix Maurer) [2137876]
- selftests/bpf: Test an incomplete BPF CC (Felix Maurer) [2137876]
- selftests/bpf: Test a BPF CC writing sk_pacing_* (Felix Maurer) [2137876]
- bpf: Require only one of cong_avoid() and cong_control() from a TCP CC (Felix Maurer) [2137876]
- bpf: Allow a TCP CC to write sk_pacing_rate and sk_pacing_status (Felix Maurer) [2137876]
- test_bpf: fix incorrect netdev features (Felix Maurer) [2137876]
- samples/bpf: fixup some tools to be able to support xdp multibuffer (Felix Maurer) [2137876]
- bpf: Fix bpf_skc_lookup comment wrt. return type (Felix Maurer) [2137876]
- samples/bpf: Check detach prog exist or not in xdp_fwd (Felix Maurer) [2137876]
- selftests/bpf: Add drv mode testing for xdping (Felix Maurer) [2137876]
- xdp: Directly use ida_alloc()/free() APIs (Felix Maurer) [2137876]
- selftests/bpf: Fix xdp_synproxy compilation failure in 32-bit arch (Artem Savkov) [2137876]
- samples/bpf: Fix sockex3 error: Missing BPF prog type (Artem Savkov) [2137876]
- selftests/bpf: Fix casting error when cross-compiling test_verifier for 32-bit platforms (Artem Savkov) [2137876]
- ftrace/samples: Add missing prototype for my_direct_func (Artem Savkov) [2137876]
- ftrace: Add cleanup to unregister_ftrace_direct_multi (Artem Savkov) [2137876]
- ftrace: Use direct_ops hash in unregister_ftrace_direct (Artem Savkov) [2137876]
- tracing: Reset the function filter after completing trampoline/graph selftest (Artem Savkov) [2137876]
- selftests/bpf: Fix xdp_synproxy build failure if CONFIG_NF_CONNTRACK=m/n (Artem Savkov) [2137876]
- bpf, samples: Remove AF_XDP samples (Artem Savkov) [2137876]
- tools include: add dis-asm-compat.h to handle version differences (Artem Savkov) [2137876]
- perf tools: Rework prologue generation code (Artem Savkov) [2137876]
- bpf/docs: Update README for most recent vmtest.sh (Artem Savkov) [2137876]
- ftrace: Fix recursive locking direct_mutex in ftrace_modify_direct_caller (Artem Savkov) [2137876]
- libbpf: restore memory layout of bpf_object_open_opts (Artem Savkov) [2137876]
- selftests/bpf: Adapt cgroup effective query uapi change (Artem Savkov) [2137876]
- bpftool: Fix wrong cgroup attach flags being assigned to effective progs (Artem Savkov) [2137876]
- bpf, cgroup: Reject prog_attach_flags array when effective query (Artem Savkov) [2137876]
- bpf, tnums: Warn against the usage of tnum_in(tnum_range(), ...) (Artem Savkov) [2137876]
- bpf: Only add BTF IDs for socket security hooks when CONFIG_SECURITY_NETWORK is on (Artem Savkov) [2137876]
- bpf: Don't use tnum_range on array range checking for poke descriptors (Artem Savkov) [2137876]
- selftests/bpf: Add regression test for pruning fix (Artem Savkov) [2137876]
- bpf: Do mark_chain_precision for ARG_CONST_ALLOC_SIZE_OR_ZERO (Artem Savkov) [2137876]
- bpf: Fix a data-race around bpf_jit_limit. (Artem Savkov) [2137876]
- ftrace: Fix build warning for ops_references_rec() not used (Artem Savkov) [2137876]
- bpf, cgroup: Fix kernel BUG in purge_effective_progs (Artem Savkov) [2137876]
- bpf: Restrict bpf_sys_bpf to CAP_PERFMON (Artem Savkov) [2137876]
- bpf: Partially revert flexible-array member replacement (Artem Savkov) [2137876]
- selftests/bpf: Add lru_bug to s390x deny list (Artem Savkov) [2137876]
- bpf: Shut up kern_sys_bpf warning. (Artem Savkov) [2137876]
- selftests/bpf: Ensure sleepable program is rejected by hash map iter (Artem Savkov) [2137876]
- selftests/bpf: Add write tests for sk local storage map iterator (Artem Savkov) [2137876]
- selftests/bpf: Add tests for reading a dangling map iter fd (Artem Savkov) [2137876]
- bpf: Only allow sleepable program for resched-able iterator (Artem Savkov) [2137876]
- bpf: Check the validity of max_rdwr_access for sock local storage map iterator (Artem Savkov) [2137876]
- bpf: Acquire map uref in .init_seq_private for sock{map,hash} iterator (Artem Savkov) [2137876]
- bpf: Acquire map uref in .init_seq_private for sock local storage map iterator (Artem Savkov) [2137876]
- bpf: Acquire map uref in .init_seq_private for hash map iterator (Artem Savkov) [2137876]
- bpf: Acquire map uref in .init_seq_private for array map iterator (Artem Savkov) [2137876]
- bpftool: Complete libbfd feature detection (Artem Savkov) [2137876]
- bpf, arm64: Fix bpf trampoline instruction endianness (Artem Savkov) [2137876]
- selftests/bpf: Add test for prealloc_lru_pop bug (Artem Savkov) [2137876]
- bpf: Don't reinit map value in prealloc_lru_pop (Artem Savkov) [2137876]
- bpf: Allow calling bpf_prog_test kfuncs in tracing programs (Artem Savkov) [2137876]
- bpf, arm64: Allocate program buffer using kvcalloc instead of kcalloc (Artem Savkov) [2137876]
- selftests/bpf: Excercise bpf_obj_get_info_by_fd for bpf2bpf (Artem Savkov) [2137876]
- bpf: Use proper target btf when exporting attach_btf_obj_id (Artem Savkov) [2137876]
- bpf: Cleanup ftrace hash in bpf_trampoline_put (Artem Savkov) [2137876]
- BPF: Fix potential bad pointer dereference in bpf_sys_bpf() (Artem Savkov) [2137876]
- bpf: Update bpf_design_QA.rst to clarify that BTF_ID does not ABIify a function (Artem Savkov) [2137876]
- bpf: Update bpf_design_QA.rst to clarify that attaching to functions is not ABI (Artem Savkov) [2137876]
- bpf: Update bpf_design_QA.rst to clarify that kprobes is not ABI (Artem Savkov) [2137876]
- tools bpftool: Don't display disassembler-four-args feature test (Artem Savkov) [2137876]
- tools bpftool: Fix compilation error with new binutils (Artem Savkov) [2137876]
- tools bpf_jit_disasm: Don't display disassembler-four-args feature test (Artem Savkov) [2137876]
- tools bpf_jit_disasm: Fix compilation error with new binutils (Artem Savkov) [2137876]
- bpf: Remove unneeded semicolon (Artem Savkov) [2137876]
- libbpf: Add bpf_obj_get_opts() (Artem Savkov) [2137876]
- bpf: Fix NULL pointer dereference when registering bpf trampoline (Artem Savkov) [2137876]
- bpf: Fix test_progs -j error with fentry/fexit tests (Artem Savkov) [2137876]
- selftests/bpf: Bump internal send_signal/send_signal_tracepoint timeout (Artem Savkov) [2137876]
- bpftool: Don't try to return value from void function in skeleton (Artem Savkov) [2137876]
- bpftool: Replace sizeof(arr)/sizeof(arr[0]) with ARRAY_SIZE macro (Artem Savkov) [2137876]
- bpf: btf: Fix vsnprintf return value check (Artem Savkov) [2137876]
- libbpf: Support PPC in arch_specific_syscall_pfx (Artem Savkov) [2137876]
- selftests/bpf: Adjust vmtest.sh to use local kernel configuration (Artem Savkov) [2137876]
- selftests/bpf: Copy over libbpf configs (Artem Savkov) [2137876]
- selftests/bpf: Sort configuration (Artem Savkov) [2137876]
- selftests/bpf: Enable config options needed for xdp_synproxy test (Artem Savkov) [2137876]
- selftests/bpf: Attach to socketcall() in test_probe_user (Artem Savkov) [2137876]
- libbpf: Extend BPF_KSYSCALL documentation (Artem Savkov) [2137876]
- bpf, devmap: Compute proper xdp_frame len redirecting frames (Artem Savkov) [2137876]
- bpf: Fix build error in case of !CONFIG_DEBUG_INFO_BTF (Artem Savkov) [2137876]
- bpf: Simplify bpf_prog_pack_[size|mask] (Artem Savkov) [2137876]
- bpf: Support bpf_trampoline on functions with IPMODIFY (e.g. livepatch) (Artem Savkov) [2137876]
- bpf, x64: Allow to use caller address from stack (Artem Savkov) [2137876]
- ftrace: Allow IPMODIFY and DIRECT ops on the same function (Artem Savkov) [2137876]
- ftrace: Add modify_ftrace_direct_multi_nolock (Artem Savkov) [2137876]
- ftrace/direct: Fix lockup in modify_ftrace_direct_multi (Artem Savkov) [2137876]
- ftrace/direct: Do not disable when switching direct callers (Artem Savkov) [2137876]
- ftrace/samples: Add multi direct interface test module (Artem Savkov) [2137876]
- ftrace: Add multi direct modify interface (Artem Savkov) [2137876]
- ftrace: Add multi direct register/unregister interface (Artem Savkov) [2137876]
- ftrace: Add ftrace_add_rec_direct function (Artem Savkov) [2137876]
- tracing: Add trampoline/graph selftest (Artem Savkov) [2137876]
- x86/ftrace: Make function graph use ftrace directly (Artem Savkov) [2137876]
- x86/ftrace: Remove extra orig rax move (Artem Savkov) [2137876]
- bpf/selftests: Fix couldn't retrieve pinned program in xdp veth test (Artem Savkov) [2137876]
- selftests/bpf: Fix test_verifier failed test in unprivileged mode (Artem Savkov) [2137876]
- selftests/bpf: Add negative tests for new nf_conntrack kfuncs (Artem Savkov) [2137876]
- selftests/bpf: Add tests for new nf_conntrack kfuncs (Artem Savkov) [2137876]
- selftests/bpf: Add verifier tests for trusted kfunc args (Artem Savkov) [2137876]
- bpf: Add documentation for kfuncs (Artem Savkov) [2137876]
- bpf: Add support for forcing kfunc args to be trusted (Artem Savkov) [2137876]
- bpf: Switch to new kfunc flags infrastructure (Artem Savkov) [2137876]
- tools/resolve_btfids: Add support for 8-byte BTF sets (Artem Savkov) [2137876]
- bpf: Introduce 8-byte BTF set (Artem Savkov) [2137876]
- bpf, docs: Use SPDX license identifier in bpf_doc.py (Artem Savkov) [2137876]
- bpf, arm64: Fix compile error in dummy_tramp() (Artem Savkov) [2137876]
- bpf: Check attach_func_proto more carefully in check_helper_call (Artem Savkov) [2137876]
- bpf: Fix bpf_trampoline_{,un}link_cgroup_shim ifdef guards (Artem Savkov) [2137876]
- libbpf: fix an snprintf() overflow check (Artem Savkov) [2137876]
- selftests/bpf: fix a test for snprintf() overflow (Artem Savkov) [2137876]
- bpf, docs: document BPF_MAP_TYPE_HASH and variants (Artem Savkov) [2137876]
- selftests/bpf: test eager BPF ringbuf size adjustment logic (Artem Savkov) [2137876]
- bpf: fix bpf_skb_pull_data documentation (Artem Savkov) [2137876]
- libbpf: fallback to tracefs mount point if debugfs is not mounted (Artem Savkov) [2137876]
- selftests/bpf: Mount debugfs in setns_by_fd (Felix Maurer) [2137876]
- selftests/bpf: Make sure zero-len skbs aren't redirectable (Felix Maurer) [2137876]
- bpf: Move skb->len == 0 checks into __bpf_redirect (Felix Maurer) [2137876]
- bpf: make sure skb->len != 0 when redirecting to a tunneling device (Felix Maurer) [2137876]
- bpf: Don't redirect packets with invalid pkt_len (Felix Maurer) [2137876]
- selftests/bpf: validate .bss section bigger than 8MB is possible now (Artem Savkov) [2137876]
- bpf: remove obsolete KMALLOC_MAX_SIZE restriction on array map value size (Artem Savkov) [2137876]
- bpf: make uniform use of array->elem_size everywhere in arraymap.c (Artem Savkov) [2137876]
- bpf: fix potential 32-bit overflow when accessing ARRAY map element (Artem Savkov) [2137876]
- docs/bpf: Update documentation for BTF_KIND_FUNC (Artem Savkov) [2137876]
- bpf: fix lsm_cgroup build errors on esoteric configs (Artem Savkov) [2137876]
- selftests/bpf: use BPF_KSYSCALL and SEC("ksyscall") in selftests (Artem Savkov) [2137876]
- libbpf: add ksyscall/kretsyscall sections support for syscall kprobes (Artem Savkov) [2137876]
- libbpf: improve BPF_KPROBE_SYSCALL macro and rename it to BPF_KSYSCALL (Artem Savkov) [2137876]
- selftests/bpf: add test of __weak unknown virtual __kconfig extern (Artem Savkov) [2137876]
- libbpf: generalize virtual __kconfig externs and use it for USDT (Artem Savkov) [2137876]
- libbpf: perfbuf: Add API to get the ring buffer (Artem Savkov) [2137876]
- bpf: iterators: Build and use lightweight bootstrap version of bpftool (Artem Savkov) [2137876]
- tools: runqslower: Build and use lightweight bootstrap version of bpftool (Artem Savkov) [2137876]
- samples: bpf: Fix cross-compiling error by using bootstrap bpftool (Artem Savkov) [2137876]
- bpf: Fix check against plain integer v 'NULL' (Artem Savkov) [2137876]
- bpf: Fix subprog names in stack traces. (Artem Savkov) [2137876]
- selftests/bpf: Do not attach kprobe_multi bench to bpf_dispatcher_xdp_func (Artem Savkov) [2137876]
- bpf: Add endian modifiers to fix endian warnings (Artem Savkov) [2137876]
- bpf: Warn on non-preallocated case for BPF_PROG_TYPE_RAW_TRACEPOINT_WRITABLE (Artem Savkov) [2137876]
- selftests/bpf: Return true/false (not 1/0) from bool functions (Artem Savkov) [2137876]
- bpf, arm64: Mark dummy_tramp as global (Artem Savkov) [2137876]
- libbpf: Fix the name of a reused map (Artem Savkov) [2137876]
- samples: bpf: Replace sizeof(arr)/sizeof(arr[0]) with ARRAY_SIZE (Artem Savkov) [2137876]
- bpf: Tidy up verifier check_func_arg() (Artem Savkov) [2137876]
- libbpf: Error out when binary_path is NULL for uprobe and USDT (Artem Savkov) [2137876]
- bpf: Make non-preallocated allocation low priority (Artem Savkov) [2137876]
- bpf: reparent bpf maps on memcg offlining (Artem Savkov) [2137876]
- selftests/bpf: add a ksym iter subtest (Artem Savkov) [2137876]
- bpf: add a ksym BPF iterator (Artem Savkov) [2137876]
- bpf: Fix 'dubious one-bit signed bitfield' warnings (Artem Savkov) [2137876]
- bpf, arm64: Add bpf trampoline for arm64 (Artem Savkov) [2137876]
- bpf, arm64: Implement bpf_arch_text_poke() for arm64 (Artem Savkov) [2137876]
- arm64: Add LDR (literal) instruction (Artem Savkov) [2137876]
- bpf: Remove is_valid_bpf_tramp_flags() (Artem Savkov) [2137876]
- bpf: Correctly propagate errors up from bpf_core_composites_match (Artem Savkov) [2137876]
- libbpf: Disable SEC pragma macro on GCC (Artem Savkov) [2137876]
- bpf: Check attach_func_proto more carefully in check_return_code (Artem Savkov) [2137876]
- selftests/bpf: Add test involving restrict type qualifier (Artem Savkov) [2137876]
- bpftool: Add support for KIND_RESTRICT to gen min_core_btf command (Artem Savkov) [2137876]
- bpf, docs: Remove deprecated xsk libbpf APIs description (Artem Savkov) [2137876]
- selftests/bpf: Add benchmark for local_storage RCU Tasks Trace usage (Artem Savkov) [2137876]
- libbpf: Remove unnecessary usdt_rel_ip assignments (Artem Savkov) [2137876]
- selftests/bpf: Fix few more compiler warnings (Artem Savkov) [2137876]
- selftests/bpf: Add selftests for raw syncookie helpers in TC mode (Artem Savkov) [2137876]
- bpf: Allow the new syncookie helpers to work with SKBs (Artem Savkov) [2137876]
- selftests/bpf: Add selftests for raw syncookie helpers (Artem Savkov) [2137876]
- bpf: Add helpers to issue and check SYN cookies in XDP (Artem Savkov) [2137876]
- bpf: Fix documentation of th_len in bpf_tcp_{gen,check}_syncookie (Artem Savkov) [2137876]
- selftests/bpf: Fix bogus uninitialized variable warning (Artem Savkov) [2137876]
- bpftool: Remove zlib feature test from Makefile (Artem Savkov) [2137876]
- libbpf: Cleanup the legacy uprobe_event on failed add/attach_event() (Artem Savkov) [2137876]
- libbpf: Fix wrong variable used in perf_event_uprobe_open_legacy() (Artem Savkov) [2137876]
- libbpf: Cleanup the legacy kprobe_event on failed add/attach_event() (Artem Savkov) [2137876]
- libbpf: add bpf_core_type_matches() helper macro (Artem Savkov) [2137876]
- selftests/bpf: Add type match test against kernel's task_struct (Artem Savkov) [2137876]
- selftests/bpf: Add nested type to type based tests (Artem Savkov) [2137876]
- selftests/bpf: Add test checking more characteristics (Artem Savkov) [2137876]
- selftests/bpf: Add type-match checks to type-based tests (Artem Savkov) [2137876]
- bpf, libbpf: Add type match support (Artem Savkov) [2137876]
- bpftool: Honor BPF_CORE_TYPE_MATCHES relocation (Artem Savkov) [2137876]
- bpf: Introduce TYPE_MATCH related constants/macros (Artem Savkov) [2137876]
- bpftool: Rename "bpftool feature list" into "... feature list_builtins" (Artem Savkov) [2137876]
- selftests/bpf: Skip lsm_cgroup when we don't have trampolines (Artem Savkov) [2137876]
- bpftool: Show also the name of type BPF_OBJ_LINK (Artem Savkov) [2137876]
- bpftool: Use feature list in bash completion (Artem Savkov) [2137876]
- bpftool: Add feature list (prog/map/link/attach types, helpers) (Artem Savkov) [2137876]
- bpftool: Remove attach_type_name forward declaration (Artem Savkov) [2137876]
- selftests/bpf: lsm_cgroup functional test (Artem Savkov) [2137876]
- bpftool: implement cgroup tree for BPF_LSM_CGROUP (Artem Savkov) [2137876]
- libbpf: implement bpf_prog_query_opts (Artem Savkov) [2137876]
- libbpf: add lsm_cgoup_sock type (Artem Savkov) [2137876]
- tools/bpf: Sync btf_ids.h to tools (Artem Savkov) [2137876]
- bpf: expose bpf_{g,s}etsockopt to lsm cgroup (Artem Savkov) [2137876]
- bpf: implement BPF_PROG_QUERY for BPF_LSM_CGROUP (Artem Savkov) [2137876]
- bpf: minimize number of allocated lsm slots per program (Artem Savkov) [2137876]
- bpf: per-cgroup lsm flavor (Artem Savkov) [2137876]
- bpf: convert cgroup_bpf.progs to hlist (Artem Savkov) [2137876]
- bpf: add bpf_func_t and trampoline helpers (Artem Savkov) [2137876]
- libbpf: fix up few libbpf.map problems (Artem Savkov) [2137876]
- libbpf: enforce strict libbpf 1.0 behaviors (Artem Savkov) [2137876]
- selftests/bpf: remove last tests with legacy BPF map definitions (Artem Savkov) [2137876]
- libbpf: clean up SEC() handling (Artem Savkov) [2137876]
- libbpf: remove internal multi-instance prog support (Artem Savkov) [2137876]
- libbpf: cleanup LIBBPF_DEPRECATED_SINCE supporting macros for v0.x (Artem Savkov) [2137876]
- libbpf: remove multi-instance and custom private data APIs (Artem Savkov) [2137876]
- libbpf: remove most other deprecated high-level APIs (Artem Savkov) [2137876]
- libbpf: remove prog_info_linear APIs (Artem Savkov) [2137876]
- libbpf: clean up perfbuf APIs (Artem Savkov) [2137876]
- libbpf: remove deprecated BTF APIs (Artem Savkov) [2137876]
- libbpf: remove deprecated XDP APIs (Artem Savkov) [2137876]
- libbpf: remove deprecated probing APIs (Artem Savkov) [2137876]
- libbpf: remove deprecated low-level APIs (Artem Savkov) [2137876]
- libbpf: move xsk.{c,h} into selftests/bpf (Artem Savkov) [2137876]
- treewide: uapi: Replace zero-length arrays with flexible-array members (Artem Savkov) [2137876]
- bpf: Fix sockmap calling sleepable function in teardown path (Artem Savkov) [2137876]
- bpf: Merge "types_are_compat" logic into relo_core.c (Artem Savkov) [2137876]
- bpf, docs: Fix the code formatting in instruction-set (Artem Savkov) [2137876]
- selftest/bpf: Test for use-after-free bug fix in inline_bpf_loop (Artem Savkov) [2137876]
- bpf: Fix for use-after-free bug in inline_bpf_loop (Artem Savkov) [2137876]
- bpf: Replace hard-coded 0 with BPF_K in check_alu_op (Artem Savkov) [2137876]
- selftests/bpf: Add benchmark for local_storage get (Artem Savkov) [2137876]
- bpf, arm64: Keep tail call count across bpf2bpf calls (Artem Savkov) [2137876]
- bpf, x64: Add predicate for bpf2bpf with tailcalls support in JIT (Artem Savkov) [2137876]
- selftests/bpf: BPF test_prog selftests for bpf_loop inlining (Artem Savkov) [2137876]
- selftests/bpf: BPF test_verifier selftests for bpf_loop inlining (Artem Savkov) [2137876]
- bpf: Inline calls to bpf_loop when callback is known (Artem Savkov) [2137876]
- selftests/bpf: allow BTF specs and func infos in test_verifier tests (Artem Savkov) [2137876]
- selftests/bpf: specify expected instructions in test_verifier tests (Artem Savkov) [2137876]
- uprobe: gate bpf call behind BPF_EVENTS (Artem Savkov) [2137876]
- bpf: Allow helpers to accept pointers with a fixed size (Artem Savkov) [2137876]
- libbpf: add support for sleepable uprobe programs (Artem Savkov) [2137876]
- selftests/bpf: add tests for sleepable (uk)probes (Artem Savkov) [2137876]
- bpf: implement sleepable uprobes by chaining gps (Artem Savkov) [2137876]
- bpf: allow sleepable uprobe programs to attach (Artem Savkov) [2137876]
- bpf: move bpf_prog to bpf.h (Artem Savkov) [2137876]
- selftests/bpf: Fix test_varlen verification failure with latest llvm (Artem Savkov) [2137876]
- bpf: Fix spelling in bpf_verifier.h (Artem Savkov) [2137876]
- selftest/bpf/benchs: Add bpf_map benchmark (Artem Savkov) [2137876]
- bpf: avoid grabbing spin_locks of all cpus when no free elems (Artem Savkov) [2137876]
- bpf, docs: Fix typo "BFP_ALU" to "BPF_ALU" (Artem Savkov) [2137876]
- bpftool: Fix bootstrapping during a cross compilation (Artem Savkov) [2137876]
- libbpf: Fix a couple of typos (Artem Savkov) [2137876]
- bpf, test_run: Remove unnecessary prog type checks (Artem Savkov) [2137876]
- bpf, sockmap: Fix sk->sk_forward_alloc warn_on in sk_stream_kill_queues (Artem Savkov) [2137876]
- libbpf: Fix determine_ptr_size() guessing (Artem Savkov) [2137876]
- bpf: Fix KASAN use-after-free Read in compute_effective_progs (Artem Savkov) [2137876]
- bpftool: Check for NULL ptr of btf in codegen_asserts (Artem Savkov) [2137876]
- selftests/bpf: Fix test_run logic in fexit_stress.c (Artem Savkov) [2137876]
- bpftool: Use libbpf_bpf_link_type_str (Artem Savkov) [2137876]
- selftests/bpf: Add test for libbpf_bpf_link_type_str (Artem Savkov) [2137876]
- bpftool: Use libbpf_bpf_attach_type_str (Artem Savkov) [2137876]
- selftests/bpf: Add test for libbpf_bpf_attach_type_str (Artem Savkov) [2137876]
- bpftool: Use libbpf_bpf_map_type_str (Artem Savkov) [2137876]
- selftests/bpf: Add test for libbpf_bpf_map_type_str (Artem Savkov) [2137876]
- bpftool: Use libbpf_bpf_prog_type_str (Artem Savkov) [2137876]
- selftests/bpf: Add test for libbpf_bpf_prog_type_str (Artem Savkov) [2137876]
- bpf: Correct the comment about insn_to_jit_off (Artem Savkov) [2137876]
- bpf: Unify data extension operation of jited_ksyms and jited_linfo (Artem Savkov) [2137876]

Wed, 11 Jan 2023 GMT - Herton R. Krzesinski <herton@redhat.com> [5.14.0-233.el9]
- config: Enable TDX Guest (Wander Lairson Costa) [1955275]
- x86/tdx: mark TDX as a preview (Wander Lairson Costa) [1955275]
- x86/tdx: Panic on bad configs that #VE on "private" memory access (Wander Lairson Costa) [1955275]
- x86/tdx: Prepare for using "INFO" call for a second purpose (Wander Lairson Costa) [1955275]
- x86/tdx: Handle load_unaligned_zeropad() page-cross to a shared page (Wander Lairson Costa) [1955275]
- x86/tdx: Clarify RIP adjustments in #VE handler (Wander Lairson Costa) [1955275]
- swiotlb: merge swiotlb-xen initialization into swiotlb (Wander Lairson Costa) [1955275]
- x86/kaslr: Fix build warning in KASLR code in boot stub (Wander Lairson Costa) [1955275]
- x86/tdx: Fix early #VE handling (Wander Lairson Costa) [1955275]
- x86/tdx: Fix RETs in TDX asm (Wander Lairson Costa) [1955275]
- x86/tdx: Annotate a noreturn function (Wander Lairson Costa) [1955275]
- x86/mm: Fix spacing within memory encryption features message (Wander Lairson Costa) [1955275]
- x86/apic: Do apic driver probe for "nosmp" use case (Wander Lairson Costa) [1955275]
- arm/xen: don't check for xen_initial_domain() in xen_create_contiguous_region (Wander Lairson Costa) [1955275]
- tools arch x86: Sync the msr-index.h copy with the kernel sources (Wander Lairson Costa) [1955275]
- x86/Kconfig: Only enable CONFIG_CC_HAS_IBT for clang >= 14.0.0 (Wander Lairson Costa) [1955275]
- selftests/x86/iopl: Adjust to the faked iopl CLI/STI usage (Wander Lairson Costa) [1955275]
- x86/sev-es: Use insn_decode_mmio() for MMIO implementation (Wander Lairson Costa) [1955275]
- x86/insn-eval: Handle insn_get_opcode() failure (Wander Lairson Costa) [1955275]
- Documentation/x86: Document TDX kernel architecture (Wander Lairson Costa) [1955275]
- ACPICA: Avoid cache flush inside virtual machines (Wander Lairson Costa) [1955275]
- x86/tdx/ioapic: Add shared bit for IOAPIC base address (Wander Lairson Costa) [1955275]
- x86/mm: Make DMA memory shared for TD guest (Wander Lairson Costa) [1955275]
- x86/mm/cpa: Add support for TDX shared memory (Wander Lairson Costa) [1955275]
- x86/tdx: Make pages shared in ioremap() (Wander Lairson Costa) [1955275]
- x86/topology: Disable CPU online/offline control for TDX guests (Wander Lairson Costa) [1955275]
- x86/boot: Avoid #VE during boot for TDX platforms (Wander Lairson Costa) [1955275]
- x86/boot: Set CR0.NE early and keep it set during the boot (Wander Lairson Costa) [1955275]
- x86/acpi/x86/boot: Add multiprocessor wake-up support (Wander Lairson Costa) [1955275]
- x86/boot: Add a trampoline for booting APs via firmware handoff (Wander Lairson Costa) [1955275]
- x86/tdx: Wire up KVM hypercalls (Wander Lairson Costa) [1955275]
- x86/tdx: Port I/O: Add early boot support (Wander Lairson Costa) [1955275]
- x86/tdx: Port I/O: Add runtime hypercalls (Wander Lairson Costa) [1955275]
- x86/boot: Port I/O: Add decompression-time support for TDX (Wander Lairson Costa) [1955275]
- x86/boot: Port I/O: Allow to hook up alternative helpers (Wander Lairson Costa) [1955275]
- x86: Consolidate port I/O helpers (Wander Lairson Costa) [1955275]
- x86: Adjust types used in port I/O helpers (Wander Lairson Costa) [1955275]
- x86/tdx: Detect TDX at early kernel decompression time (Wander Lairson Costa) [1955275]
- x86/tdx: Handle in-kernel MMIO (Wander Lairson Costa) [1955275]
- x86/tdx: Handle CPUID via #VE (Wander Lairson Costa) [1955275]
- x86/tdx: Add MSR support for TDX guests (Wander Lairson Costa) [1955275]
- x86/tdx: Add HLT support for TDX guests (Wander Lairson Costa) [1955275]
- x86/traps: Add #VE support for TDX guest (Wander Lairson Costa) [1955275]
- x86/traps: Refactor exc_general_protection() (Wander Lairson Costa) [1955275]
- x86/tdx: Exclude shared bit from __PHYSICAL_MASK (Wander Lairson Costa) [1955275]
- x86/tdx: Extend the confidential computing API to support TDX guests (Wander Lairson Costa) [1955275]
- x86/tdx: Add __tdx_module_call() and __tdx_hypercall() helper functions (Wander Lairson Costa) [1955275]
- x86/tdx: Provide common base for SEAMCALL and TDCALL C wrappers (Wander Lairson Costa) [1955275]
- x86/tdx: Detect running as a TDX guest in early boot (Wander Lairson Costa) [1955275]
- Documentation: Add x86/amd_hsmp driver (Wander Lairson Costa) [1955275]
- x86/insn-eval: Introduce insn_decode_mmio() (Wander Lairson Costa) [1955275]
- x86/insn-eval: Introduce insn_get_modrm_reg_ptr() (Wander Lairson Costa) [1955275]
- x86/iopl: Fake iopl(3) CLI/STI usage (Wander Lairson Costa) [1955275]

Tue, 10 Jan 2023 GMT - Herton R. Krzesinski <herton@redhat.com> [5.14.0-232.el9]
- ACPI: x86: s2idle: Stop using AMD specific codepath for Rembrandt+ (David Arcari) [2158310]
- ACPI: x86: s2idle: Force AMD GUID/_REV 2 on HP Elitebook 865 (David Arcari) [2158310]
- ACPI: x86: s2idle: Add another ID to s2idle_dmi_table (David Arcari) [2158310]
- ACPI: x86: s2idle: Fix a NULL pointer dereference (David Arcari) [2158310]
- ACPI: x86: s2idle: Add a quirk for ASUSTeK COMPUTER INC. ROG Flow X13 (David Arcari) [2158310]
- ACPI: x86: s2idle: Add a quirk for Lenovo Slim 7 Pro 14ARH7 (David Arcari) [2158310]
- ACPI: x86: s2idle: Add a quirk for ASUS ROG Zephyrus G14 (David Arcari) [2158310]
- ACPI: x86: s2idle: Add a quirk for ASUS TUF Gaming A17 FA707RE (David Arcari) [2158310]
- ACPI: x86: s2idle: Add module parameter to prefer Microsoft GUID (David Arcari) [2158310]
- ACPI: x86: s2idle: If a new AMD _HID is missing assume Rembrandt (David Arcari) [2158310]
- ACPI: x86: s2idle: Move _HID handling for AMD systems into structures (David Arcari) [2158310]
- ACPI: s2idle: Add a new ->check() callback for platform_s2idle_ops (David Arcari) [2158310]
- perf vendor events amd: Add Zen 4 mapping (Michael Petlan) [2148295]
- perf vendor events amd: Add Zen 4 metrics (Michael Petlan) [2148295]
- perf vendor events amd: Add Zen 4 uncore events (Michael Petlan) [2148295]
- perf vendor events amd: Add Zen 4 core events (Michael Petlan) [2148295]
- arm64: kdump: Support crashkernel=X fall back to reserve region above DMA zones (Pingfan Liu) [2112877]
- arm64: kdump: Provide default size when crashkernel=Y,low is not specified (Pingfan Liu) [2112877]
- ice: Implement devlink port split operations (Petr Oros) [2154357]
- ice: Add additional flags to ice_nvm_write_activate (Petr Oros) [2154357]
- ice: Add port option admin queue commands (Petr Oros) [2154357]
- cifs: fix NULL ptr dereference in refresh_mounts() (Ronnie Sahlberg) [2151070]
- s390: fix double free of GS and RI CBs on fork() failure (Brian Foster) [2121449]

...

Thu, 12 Jan 2023 18:08:13 GMT: kernel-core-5.14.0-234.el9.x86_64

kernel-core - The Linux kernel

The kernel package contains the Linux kernel (vmlinuz), the core of any
Linux operating system. The kernel handles the basic functions
of the operating system: memory allocation, process allocation, device
input and output, etc.

Change Log:

Thu, 12 Jan 2023 GMT - Herton R. Krzesinski <herton@redhat.com> [5.14.0-234.el9]
- net/mlx5e: xsk: Discard unaligned XSK frames on striding RQ (Artem Savkov) [2137876]
- bpf: Fix panic due to wrong pageattr of im->image (Artem Savkov) [2137876]
- bpf: prevent leak of lsm program after failed attach (Artem Savkov) [2137876]
- selftests/bpf: fix memory leak of lsm_cgroup (Artem Savkov) [2137876]
- skmsg: pass gfp argument to alloc_sk_msg() (Felix Maurer) [2137876]
- tcp: read multiple skbs in tcp_read_skb() (Felix Maurer) [2137876]
- tcp: Use WARN_ON_ONCE() in tcp_read_skb() (Felix Maurer) [2137876]
- tcp: handle pure FIN case correctly (Felix Maurer) [2137876]
- tcp: refactor tcp_read_skb() a bit (Felix Maurer) [2137876]
- tcp: fix tcp_cleanup_rbuf() for tcp_read_skb() (Felix Maurer) [2137876]
- tcp: fix sock skb accounting in tcp_read_skb() (Felix Maurer) [2137876]
- net: Fix suspicious RCU usage in bpf_sk_reuseport_detach() (Felix Maurer) [2137876]
- net: refactor bpf_sk_reuseport_detach() (Felix Maurer) [2137876]
- net: fix refcount bug in sk_psock_get (2) (Felix Maurer) [2137876]
- skmsg: Get rid of unncessary memset() (Felix Maurer) [2137876]
- skmsg: Get rid of skb_clone() (Felix Maurer) [2137876]
- net: Introduce a new proto_ops ->read_skb() (Felix Maurer) [2137876]
- tcp: Introduce tcp_read_skb() (Felix Maurer) [2137876]
- samples/bpf: Fix MAC address swapping in xdp2_kern (Felix Maurer) [2137876]
- samples/bpf: Fix map iteration in xdp1_user (Felix Maurer) [2137876]
- selftests/bpf: fix ct status check in bpf_nf selftests (Felix Maurer) [2137876]
- selftests/xsk: Avoid use-after-free on ctx (Felix Maurer) [2137876]
- xsk: Fix corrupted packets for XDP_SHARED_UMEM (Felix Maurer) [2137876]
- net: bpf: Use the protocol's set_rcvlowat behavior if there is one (Felix Maurer) [2137876]
- netdevsim: Avoid allocation warnings triggered from user space (Felix Maurer) [2137876]
- net: netfilter: Add kfuncs to set and change CT status (Felix Maurer) [2137876]
- net: netfilter: Add kfuncs to set and change CT timeout (Felix Maurer) [2137876]
- net: netfilter: Add kfuncs to allocate and insert CT (Felix Maurer) [2137876]
- net: netfilter: Deduplicate code in bpf_{xdp,skb}_ct_lookup (Felix Maurer) [2137876]
- xsk: Mark napi_id on sendmsg() (Felix Maurer) [2137876]
- samples/bpf: Fix xdp_redirect_map egress devmap prog (Felix Maurer) [2137876]
- selftests, xsk: Rename AF_XDP testing app (Felix Maurer) [2137876]
- net: page_pool: optimize page pool page allocation in NUMA scenario (Felix Maurer) [2137876]
- bpf: Omit superfluous address family check in __bpf_skc_lookup (Felix Maurer) [2137876]
- selftests/xsk: Destroy BPF resources only when ctx refcount drops to 0 (Felix Maurer) [2137876]
- selftests/xsk: Verify correctness of XDP prog attach point (Felix Maurer) [2137876]
- selftests/xsk: Introduce XDP prog load based on existing AF_XDP socket (Felix Maurer) [2137876]
- selftests/xsk: Avoid bpf_link probe for existing xsk (Felix Maurer) [2137876]
- selftests/bpf: Test a BPF CC implementing the unsupported get_info() (Felix Maurer) [2137876]
- selftests/bpf: Test an incomplete BPF CC (Felix Maurer) [2137876]
- selftests/bpf: Test a BPF CC writing sk_pacing_* (Felix Maurer) [2137876]
- bpf: Require only one of cong_avoid() and cong_control() from a TCP CC (Felix Maurer) [2137876]
- bpf: Allow a TCP CC to write sk_pacing_rate and sk_pacing_status (Felix Maurer) [2137876]
- test_bpf: fix incorrect netdev features (Felix Maurer) [2137876]
- samples/bpf: fixup some tools to be able to support xdp multibuffer (Felix Maurer) [2137876]
- bpf: Fix bpf_skc_lookup comment wrt. return type (Felix Maurer) [2137876]
- samples/bpf: Check detach prog exist or not in xdp_fwd (Felix Maurer) [2137876]
- selftests/bpf: Add drv mode testing for xdping (Felix Maurer) [2137876]
- xdp: Directly use ida_alloc()/free() APIs (Felix Maurer) [2137876]
- selftests/bpf: Fix xdp_synproxy compilation failure in 32-bit arch (Artem Savkov) [2137876]
- samples/bpf: Fix sockex3 error: Missing BPF prog type (Artem Savkov) [2137876]
- selftests/bpf: Fix casting error when cross-compiling test_verifier for 32-bit platforms (Artem Savkov) [2137876]
- ftrace/samples: Add missing prototype for my_direct_func (Artem Savkov) [2137876]
- ftrace: Add cleanup to unregister_ftrace_direct_multi (Artem Savkov) [2137876]
- ftrace: Use direct_ops hash in unregister_ftrace_direct (Artem Savkov) [2137876]
- tracing: Reset the function filter after completing trampoline/graph selftest (Artem Savkov) [2137876]
- selftests/bpf: Fix xdp_synproxy build failure if CONFIG_NF_CONNTRACK=m/n (Artem Savkov) [2137876]
- bpf, samples: Remove AF_XDP samples (Artem Savkov) [2137876]
- tools include: add dis-asm-compat.h to handle version differences (Artem Savkov) [2137876]
- perf tools: Rework prologue generation code (Artem Savkov) [2137876]
- bpf/docs: Update README for most recent vmtest.sh (Artem Savkov) [2137876]
- ftrace: Fix recursive locking direct_mutex in ftrace_modify_direct_caller (Artem Savkov) [2137876]
- libbpf: restore memory layout of bpf_object_open_opts (Artem Savkov) [2137876]
- selftests/bpf: Adapt cgroup effective query uapi change (Artem Savkov) [2137876]
- bpftool: Fix wrong cgroup attach flags being assigned to effective progs (Artem Savkov) [2137876]
- bpf, cgroup: Reject prog_attach_flags array when effective query (Artem Savkov) [2137876]
- bpf, tnums: Warn against the usage of tnum_in(tnum_range(), ...) (Artem Savkov) [2137876]
- bpf: Only add BTF IDs for socket security hooks when CONFIG_SECURITY_NETWORK is on (Artem Savkov) [2137876]
- bpf: Don't use tnum_range on array range checking for poke descriptors (Artem Savkov) [2137876]
- selftests/bpf: Add regression test for pruning fix (Artem Savkov) [2137876]
- bpf: Do mark_chain_precision for ARG_CONST_ALLOC_SIZE_OR_ZERO (Artem Savkov) [2137876]
- bpf: Fix a data-race around bpf_jit_limit. (Artem Savkov) [2137876]
- ftrace: Fix build warning for ops_references_rec() not used (Artem Savkov) [2137876]
- bpf, cgroup: Fix kernel BUG in purge_effective_progs (Artem Savkov) [2137876]
- bpf: Restrict bpf_sys_bpf to CAP_PERFMON (Artem Savkov) [2137876]
- bpf: Partially revert flexible-array member replacement (Artem Savkov) [2137876]
- selftests/bpf: Add lru_bug to s390x deny list (Artem Savkov) [2137876]
- bpf: Shut up kern_sys_bpf warning. (Artem Savkov) [2137876]
- selftests/bpf: Ensure sleepable program is rejected by hash map iter (Artem Savkov) [2137876]
- selftests/bpf: Add write tests for sk local storage map iterator (Artem Savkov) [2137876]
- selftests/bpf: Add tests for reading a dangling map iter fd (Artem Savkov) [2137876]
- bpf: Only allow sleepable program for resched-able iterator (Artem Savkov) [2137876]
- bpf: Check the validity of max_rdwr_access for sock local storage map iterator (Artem Savkov) [2137876]
- bpf: Acquire map uref in .init_seq_private for sock{map,hash} iterator (Artem Savkov) [2137876]
- bpf: Acquire map uref in .init_seq_private for sock local storage map iterator (Artem Savkov) [2137876]
- bpf: Acquire map uref in .init_seq_private for hash map iterator (Artem Savkov) [2137876]
- bpf: Acquire map uref in .init_seq_private for array map iterator (Artem Savkov) [2137876]
- bpftool: Complete libbfd feature detection (Artem Savkov) [2137876]
- bpf, arm64: Fix bpf trampoline instruction endianness (Artem Savkov) [2137876]
- selftests/bpf: Add test for prealloc_lru_pop bug (Artem Savkov) [2137876]
- bpf: Don't reinit map value in prealloc_lru_pop (Artem Savkov) [2137876]
- bpf: Allow calling bpf_prog_test kfuncs in tracing programs (Artem Savkov) [2137876]
- bpf, arm64: Allocate program buffer using kvcalloc instead of kcalloc (Artem Savkov) [2137876]
- selftests/bpf: Excercise bpf_obj_get_info_by_fd for bpf2bpf (Artem Savkov) [2137876]
- bpf: Use proper target btf when exporting attach_btf_obj_id (Artem Savkov) [2137876]
- bpf: Cleanup ftrace hash in bpf_trampoline_put (Artem Savkov) [2137876]
- BPF: Fix potential bad pointer dereference in bpf_sys_bpf() (Artem Savkov) [2137876]
- bpf: Update bpf_design_QA.rst to clarify that BTF_ID does not ABIify a function (Artem Savkov) [2137876]
- bpf: Update bpf_design_QA.rst to clarify that attaching to functions is not ABI (Artem Savkov) [2137876]
- bpf: Update bpf_design_QA.rst to clarify that kprobes is not ABI (Artem Savkov) [2137876]
- tools bpftool: Don't display disassembler-four-args feature test (Artem Savkov) [2137876]
- tools bpftool: Fix compilation error with new binutils (Artem Savkov) [2137876]
- tools bpf_jit_disasm: Don't display disassembler-four-args feature test (Artem Savkov) [2137876]
- tools bpf_jit_disasm: Fix compilation error with new binutils (Artem Savkov) [2137876]
- bpf: Remove unneeded semicolon (Artem Savkov) [2137876]
- libbpf: Add bpf_obj_get_opts() (Artem Savkov) [2137876]
- bpf: Fix NULL pointer dereference when registering bpf trampoline (Artem Savkov) [2137876]
- bpf: Fix test_progs -j error with fentry/fexit tests (Artem Savkov) [2137876]
- selftests/bpf: Bump internal send_signal/send_signal_tracepoint timeout (Artem Savkov) [2137876]
- bpftool: Don't try to return value from void function in skeleton (Artem Savkov) [2137876]
- bpftool: Replace sizeof(arr)/sizeof(arr[0]) with ARRAY_SIZE macro (Artem Savkov) [2137876]
- bpf: btf: Fix vsnprintf return value check (Artem Savkov) [2137876]
- libbpf: Support PPC in arch_specific_syscall_pfx (Artem Savkov) [2137876]
- selftests/bpf: Adjust vmtest.sh to use local kernel configuration (Artem Savkov) [2137876]
- selftests/bpf: Copy over libbpf configs (Artem Savkov) [2137876]
- selftests/bpf: Sort configuration (Artem Savkov) [2137876]
- selftests/bpf: Enable config options needed for xdp_synproxy test (Artem Savkov) [2137876]
- selftests/bpf: Attach to socketcall() in test_probe_user (Artem Savkov) [2137876]
- libbpf: Extend BPF_KSYSCALL documentation (Artem Savkov) [2137876]
- bpf, devmap: Compute proper xdp_frame len redirecting frames (Artem Savkov) [2137876]
- bpf: Fix build error in case of !CONFIG_DEBUG_INFO_BTF (Artem Savkov) [2137876]
- bpf: Simplify bpf_prog_pack_[size|mask] (Artem Savkov) [2137876]
- bpf: Support bpf_trampoline on functions with IPMODIFY (e.g. livepatch) (Artem Savkov) [2137876]
- bpf, x64: Allow to use caller address from stack (Artem Savkov) [2137876]
- ftrace: Allow IPMODIFY and DIRECT ops on the same function (Artem Savkov) [2137876]
- ftrace: Add modify_ftrace_direct_multi_nolock (Artem Savkov) [2137876]
- ftrace/direct: Fix lockup in modify_ftrace_direct_multi (Artem Savkov) [2137876]
- ftrace/direct: Do not disable when switching direct callers (Artem Savkov) [2137876]
- ftrace/samples: Add multi direct interface test module (Artem Savkov) [2137876]
- ftrace: Add multi direct modify interface (Artem Savkov) [2137876]
- ftrace: Add multi direct register/unregister interface (Artem Savkov) [2137876]
- ftrace: Add ftrace_add_rec_direct function (Artem Savkov) [2137876]
- tracing: Add trampoline/graph selftest (Artem Savkov) [2137876]
- x86/ftrace: Make function graph use ftrace directly (Artem Savkov) [2137876]
- x86/ftrace: Remove extra orig rax move (Artem Savkov) [2137876]
- bpf/selftests: Fix couldn't retrieve pinned program in xdp veth test (Artem Savkov) [2137876]
- selftests/bpf: Fix test_verifier failed test in unprivileged mode (Artem Savkov) [2137876]
- selftests/bpf: Add negative tests for new nf_conntrack kfuncs (Artem Savkov) [2137876]
- selftests/bpf: Add tests for new nf_conntrack kfuncs (Artem Savkov) [2137876]
- selftests/bpf: Add verifier tests for trusted kfunc args (Artem Savkov) [2137876]
- bpf: Add documentation for kfuncs (Artem Savkov) [2137876]
- bpf: Add support for forcing kfunc args to be trusted (Artem Savkov) [2137876]
- bpf: Switch to new kfunc flags infrastructure (Artem Savkov) [2137876]
- tools/resolve_btfids: Add support for 8-byte BTF sets (Artem Savkov) [2137876]
- bpf: Introduce 8-byte BTF set (Artem Savkov) [2137876]
- bpf, docs: Use SPDX license identifier in bpf_doc.py (Artem Savkov) [2137876]
- bpf, arm64: Fix compile error in dummy_tramp() (Artem Savkov) [2137876]
- bpf: Check attach_func_proto more carefully in check_helper_call (Artem Savkov) [2137876]
- bpf: Fix bpf_trampoline_{,un}link_cgroup_shim ifdef guards (Artem Savkov) [2137876]
- libbpf: fix an snprintf() overflow check (Artem Savkov) [2137876]
- selftests/bpf: fix a test for snprintf() overflow (Artem Savkov) [2137876]
- bpf, docs: document BPF_MAP_TYPE_HASH and variants (Artem Savkov) [2137876]
- selftests/bpf: test eager BPF ringbuf size adjustment logic (Artem Savkov) [2137876]
- bpf: fix bpf_skb_pull_data documentation (Artem Savkov) [2137876]
- libbpf: fallback to tracefs mount point if debugfs is not mounted (Artem Savkov) [2137876]
- selftests/bpf: Mount debugfs in setns_by_fd (Felix Maurer) [2137876]
- selftests/bpf: Make sure zero-len skbs aren't redirectable (Felix Maurer) [2137876]
- bpf: Move skb->len == 0 checks into __bpf_redirect (Felix Maurer) [2137876]
- bpf: make sure skb->len != 0 when redirecting to a tunneling device (Felix Maurer) [2137876]
- bpf: Don't redirect packets with invalid pkt_len (Felix Maurer) [2137876]
- selftests/bpf: validate .bss section bigger than 8MB is possible now (Artem Savkov) [2137876]
- bpf: remove obsolete KMALLOC_MAX_SIZE restriction on array map value size (Artem Savkov) [2137876]
- bpf: make uniform use of array->elem_size everywhere in arraymap.c (Artem Savkov) [2137876]
- bpf: fix potential 32-bit overflow when accessing ARRAY map element (Artem Savkov) [2137876]
- docs/bpf: Update documentation for BTF_KIND_FUNC (Artem Savkov) [2137876]
- bpf: fix lsm_cgroup build errors on esoteric configs (Artem Savkov) [2137876]
- selftests/bpf: use BPF_KSYSCALL and SEC("ksyscall") in selftests (Artem Savkov) [2137876]
- libbpf: add ksyscall/kretsyscall sections support for syscall kprobes (Artem Savkov) [2137876]
- libbpf: improve BPF_KPROBE_SYSCALL macro and rename it to BPF_KSYSCALL (Artem Savkov) [2137876]
- selftests/bpf: add test of __weak unknown virtual __kconfig extern (Artem Savkov) [2137876]
- libbpf: generalize virtual __kconfig externs and use it for USDT (Artem Savkov) [2137876]
- libbpf: perfbuf: Add API to get the ring buffer (Artem Savkov) [2137876]
- bpf: iterators: Build and use lightweight bootstrap version of bpftool (Artem Savkov) [2137876]
- tools: runqslower: Build and use lightweight bootstrap version of bpftool (Artem Savkov) [2137876]
- samples: bpf: Fix cross-compiling error by using bootstrap bpftool (Artem Savkov) [2137876]
- bpf: Fix check against plain integer v 'NULL' (Artem Savkov) [2137876]
- bpf: Fix subprog names in stack traces. (Artem Savkov) [2137876]
- selftests/bpf: Do not attach kprobe_multi bench to bpf_dispatcher_xdp_func (Artem Savkov) [2137876]
- bpf: Add endian modifiers to fix endian warnings (Artem Savkov) [2137876]
- bpf: Warn on non-preallocated case for BPF_PROG_TYPE_RAW_TRACEPOINT_WRITABLE (Artem Savkov) [2137876]
- selftests/bpf: Return true/false (not 1/0) from bool functions (Artem Savkov) [2137876]
- bpf, arm64: Mark dummy_tramp as global (Artem Savkov) [2137876]
- libbpf: Fix the name of a reused map (Artem Savkov) [2137876]
- samples: bpf: Replace sizeof(arr)/sizeof(arr[0]) with ARRAY_SIZE (Artem Savkov) [2137876]
- bpf: Tidy up verifier check_func_arg() (Artem Savkov) [2137876]
- libbpf: Error out when binary_path is NULL for uprobe and USDT (Artem Savkov) [2137876]
- bpf: Make non-preallocated allocation low priority (Artem Savkov) [2137876]
- bpf: reparent bpf maps on memcg offlining (Artem Savkov) [2137876]
- selftests/bpf: add a ksym iter subtest (Artem Savkov) [2137876]
- bpf: add a ksym BPF iterator (Artem Savkov) [2137876]
- bpf: Fix 'dubious one-bit signed bitfield' warnings (Artem Savkov) [2137876]
- bpf, arm64: Add bpf trampoline for arm64 (Artem Savkov) [2137876]
- bpf, arm64: Implement bpf_arch_text_poke() for arm64 (Artem Savkov) [2137876]
- arm64: Add LDR (literal) instruction (Artem Savkov) [2137876]
- bpf: Remove is_valid_bpf_tramp_flags() (Artem Savkov) [2137876]
- bpf: Correctly propagate errors up from bpf_core_composites_match (Artem Savkov) [2137876]
- libbpf: Disable SEC pragma macro on GCC (Artem Savkov) [2137876]
- bpf: Check attach_func_proto more carefully in check_return_code (Artem Savkov) [2137876]
- selftests/bpf: Add test involving restrict type qualifier (Artem Savkov) [2137876]
- bpftool: Add support for KIND_RESTRICT to gen min_core_btf command (Artem Savkov) [2137876]
- bpf, docs: Remove deprecated xsk libbpf APIs description (Artem Savkov) [2137876]
- selftests/bpf: Add benchmark for local_storage RCU Tasks Trace usage (Artem Savkov) [2137876]
- libbpf: Remove unnecessary usdt_rel_ip assignments (Artem Savkov) [2137876]
- selftests/bpf: Fix few more compiler warnings (Artem Savkov) [2137876]
- selftests/bpf: Add selftests for raw syncookie helpers in TC mode (Artem Savkov) [2137876]
- bpf: Allow the new syncookie helpers to work with SKBs (Artem Savkov) [2137876]
- selftests/bpf: Add selftests for raw syncookie helpers (Artem Savkov) [2137876]
- bpf: Add helpers to issue and check SYN cookies in XDP (Artem Savkov) [2137876]
- bpf: Fix documentation of th_len in bpf_tcp_{gen,check}_syncookie (Artem Savkov) [2137876]
- selftests/bpf: Fix bogus uninitialized variable warning (Artem Savkov) [2137876]
- bpftool: Remove zlib feature test from Makefile (Artem Savkov) [2137876]
- libbpf: Cleanup the legacy uprobe_event on failed add/attach_event() (Artem Savkov) [2137876]
- libbpf: Fix wrong variable used in perf_event_uprobe_open_legacy() (Artem Savkov) [2137876]
- libbpf: Cleanup the legacy kprobe_event on failed add/attach_event() (Artem Savkov) [2137876]
- libbpf: add bpf_core_type_matches() helper macro (Artem Savkov) [2137876]
- selftests/bpf: Add type match test against kernel's task_struct (Artem Savkov) [2137876]
- selftests/bpf: Add nested type to type based tests (Artem Savkov) [2137876]
- selftests/bpf: Add test checking more characteristics (Artem Savkov) [2137876]
- selftests/bpf: Add type-match checks to type-based tests (Artem Savkov) [2137876]
- bpf, libbpf: Add type match support (Artem Savkov) [2137876]
- bpftool: Honor BPF_CORE_TYPE_MATCHES relocation (Artem Savkov) [2137876]
- bpf: Introduce TYPE_MATCH related constants/macros (Artem Savkov) [2137876]
- bpftool: Rename "bpftool feature list" into "... feature list_builtins" (Artem Savkov) [2137876]
- selftests/bpf: Skip lsm_cgroup when we don't have trampolines (Artem Savkov) [2137876]
- bpftool: Show also the name of type BPF_OBJ_LINK (Artem Savkov) [2137876]
- bpftool: Use feature list in bash completion (Artem Savkov) [2137876]
- bpftool: Add feature list (prog/map/link/attach types, helpers) (Artem Savkov) [2137876]
- bpftool: Remove attach_type_name forward declaration (Artem Savkov) [2137876]
- selftests/bpf: lsm_cgroup functional test (Artem Savkov) [2137876]
- bpftool: implement cgroup tree for BPF_LSM_CGROUP (Artem Savkov) [2137876]
- libbpf: implement bpf_prog_query_opts (Artem Savkov) [2137876]
- libbpf: add lsm_cgoup_sock type (Artem Savkov) [2137876]
- tools/bpf: Sync btf_ids.h to tools (Artem Savkov) [2137876]
- bpf: expose bpf_{g,s}etsockopt to lsm cgroup (Artem Savkov) [2137876]
- bpf: implement BPF_PROG_QUERY for BPF_LSM_CGROUP (Artem Savkov) [2137876]
- bpf: minimize number of allocated lsm slots per program (Artem Savkov) [2137876]
- bpf: per-cgroup lsm flavor (Artem Savkov) [2137876]
- bpf: convert cgroup_bpf.progs to hlist (Artem Savkov) [2137876]
- bpf: add bpf_func_t and trampoline helpers (Artem Savkov) [2137876]
- libbpf: fix up few libbpf.map problems (Artem Savkov) [2137876]
- libbpf: enforce strict libbpf 1.0 behaviors (Artem Savkov) [2137876]
- selftests/bpf: remove last tests with legacy BPF map definitions (Artem Savkov) [2137876]
- libbpf: clean up SEC() handling (Artem Savkov) [2137876]
- libbpf: remove internal multi-instance prog support (Artem Savkov) [2137876]
- libbpf: cleanup LIBBPF_DEPRECATED_SINCE supporting macros for v0.x (Artem Savkov) [2137876]
- libbpf: remove multi-instance and custom private data APIs (Artem Savkov) [2137876]
- libbpf: remove most other deprecated high-level APIs (Artem Savkov) [2137876]
- libbpf: remove prog_info_linear APIs (Artem Savkov) [2137876]
- libbpf: clean up perfbuf APIs (Artem Savkov) [2137876]
- libbpf: remove deprecated BTF APIs (Artem Savkov) [2137876]
- libbpf: remove deprecated XDP APIs (Artem Savkov) [2137876]
- libbpf: remove deprecated probing APIs (Artem Savkov) [2137876]
- libbpf: remove deprecated low-level APIs (Artem Savkov) [2137876]
- libbpf: move xsk.{c,h} into selftests/bpf (Artem Savkov) [2137876]
- treewide: uapi: Replace zero-length arrays with flexible-array members (Artem Savkov) [2137876]
- bpf: Fix sockmap calling sleepable function in teardown path (Artem Savkov) [2137876]
- bpf: Merge "types_are_compat" logic into relo_core.c (Artem Savkov) [2137876]
- bpf, docs: Fix the code formatting in instruction-set (Artem Savkov) [2137876]
- selftest/bpf: Test for use-after-free bug fix in inline_bpf_loop (Artem Savkov) [2137876]
- bpf: Fix for use-after-free bug in inline_bpf_loop (Artem Savkov) [2137876]
- bpf: Replace hard-coded 0 with BPF_K in check_alu_op (Artem Savkov) [2137876]
- selftests/bpf: Add benchmark for local_storage get (Artem Savkov) [2137876]
- bpf, arm64: Keep tail call count across bpf2bpf calls (Artem Savkov) [2137876]
- bpf, x64: Add predicate for bpf2bpf with tailcalls support in JIT (Artem Savkov) [2137876]
- selftests/bpf: BPF test_prog selftests for bpf_loop inlining (Artem Savkov) [2137876]
- selftests/bpf: BPF test_verifier selftests for bpf_loop inlining (Artem Savkov) [2137876]
- bpf: Inline calls to bpf_loop when callback is known (Artem Savkov) [2137876]
- selftests/bpf: allow BTF specs and func infos in test_verifier tests (Artem Savkov) [2137876]
- selftests/bpf: specify expected instructions in test_verifier tests (Artem Savkov) [2137876]
- uprobe: gate bpf call behind BPF_EVENTS (Artem Savkov) [2137876]
- bpf: Allow helpers to accept pointers with a fixed size (Artem Savkov) [2137876]
- libbpf: add support for sleepable uprobe programs (Artem Savkov) [2137876]
- selftests/bpf: add tests for sleepable (uk)probes (Artem Savkov) [2137876]
- bpf: implement sleepable uprobes by chaining gps (Artem Savkov) [2137876]
- bpf: allow sleepable uprobe programs to attach (Artem Savkov) [2137876]
- bpf: move bpf_prog to bpf.h (Artem Savkov) [2137876]
- selftests/bpf: Fix test_varlen verification failure with latest llvm (Artem Savkov) [2137876]
- bpf: Fix spelling in bpf_verifier.h (Artem Savkov) [2137876]
- selftest/bpf/benchs: Add bpf_map benchmark (Artem Savkov) [2137876]
- bpf: avoid grabbing spin_locks of all cpus when no free elems (Artem Savkov) [2137876]
- bpf, docs: Fix typo "BFP_ALU" to "BPF_ALU" (Artem Savkov) [2137876]
- bpftool: Fix bootstrapping during a cross compilation (Artem Savkov) [2137876]
- libbpf: Fix a couple of typos (Artem Savkov) [2137876]
- bpf, test_run: Remove unnecessary prog type checks (Artem Savkov) [2137876]
- bpf, sockmap: Fix sk->sk_forward_alloc warn_on in sk_stream_kill_queues (Artem Savkov) [2137876]
- libbpf: Fix determine_ptr_size() guessing (Artem Savkov) [2137876]
- bpf: Fix KASAN use-after-free Read in compute_effective_progs (Artem Savkov) [2137876]
- bpftool: Check for NULL ptr of btf in codegen_asserts (Artem Savkov) [2137876]
- selftests/bpf: Fix test_run logic in fexit_stress.c (Artem Savkov) [2137876]
- bpftool: Use libbpf_bpf_link_type_str (Artem Savkov) [2137876]
- selftests/bpf: Add test for libbpf_bpf_link_type_str (Artem Savkov) [2137876]
- bpftool: Use libbpf_bpf_attach_type_str (Artem Savkov) [2137876]
- selftests/bpf: Add test for libbpf_bpf_attach_type_str (Artem Savkov) [2137876]
- bpftool: Use libbpf_bpf_map_type_str (Artem Savkov) [2137876]
- selftests/bpf: Add test for libbpf_bpf_map_type_str (Artem Savkov) [2137876]
- bpftool: Use libbpf_bpf_prog_type_str (Artem Savkov) [2137876]
- selftests/bpf: Add test for libbpf_bpf_prog_type_str (Artem Savkov) [2137876]
- bpf: Correct the comment about insn_to_jit_off (Artem Savkov) [2137876]
- bpf: Unify data extension operation of jited_ksyms and jited_linfo (Artem Savkov) [2137876]

Wed, 11 Jan 2023 GMT - Herton R. Krzesinski <herton@redhat.com> [5.14.0-233.el9]
- config: Enable TDX Guest (Wander Lairson Costa) [1955275]
- x86/tdx: mark TDX as a preview (Wander Lairson Costa) [1955275]
- x86/tdx: Panic on bad configs that #VE on "private" memory access (Wander Lairson Costa) [1955275]
- x86/tdx: Prepare for using "INFO" call for a second purpose (Wander Lairson Costa) [1955275]
- x86/tdx: Handle load_unaligned_zeropad() page-cross to a shared page (Wander Lairson Costa) [1955275]
- x86/tdx: Clarify RIP adjustments in #VE handler (Wander Lairson Costa) [1955275]
- swiotlb: merge swiotlb-xen initialization into swiotlb (Wander Lairson Costa) [1955275]
- x86/kaslr: Fix build warning in KASLR code in boot stub (Wander Lairson Costa) [1955275]
- x86/tdx: Fix early #VE handling (Wander Lairson Costa) [1955275]
- x86/tdx: Fix RETs in TDX asm (Wander Lairson Costa) [1955275]
- x86/tdx: Annotate a noreturn function (Wander Lairson Costa) [1955275]
- x86/mm: Fix spacing within memory encryption features message (Wander Lairson Costa) [1955275]
- x86/apic: Do apic driver probe for "nosmp" use case (Wander Lairson Costa) [1955275]
- arm/xen: don't check for xen_initial_domain() in xen_create_contiguous_region (Wander Lairson Costa) [1955275]
- tools arch x86: Sync the msr-index.h copy with the kernel sources (Wander Lairson Costa) [1955275]
- x86/Kconfig: Only enable CONFIG_CC_HAS_IBT for clang >= 14.0.0 (Wander Lairson Costa) [1955275]
- selftests/x86/iopl: Adjust to the faked iopl CLI/STI usage (Wander Lairson Costa) [1955275]
- x86/sev-es: Use insn_decode_mmio() for MMIO implementation (Wander Lairson Costa) [1955275]
- x86/insn-eval: Handle insn_get_opcode() failure (Wander Lairson Costa) [1955275]
- Documentation/x86: Document TDX kernel architecture (Wander Lairson Costa) [1955275]
- ACPICA: Avoid cache flush inside virtual machines (Wander Lairson Costa) [1955275]
- x86/tdx/ioapic: Add shared bit for IOAPIC base address (Wander Lairson Costa) [1955275]
- x86/mm: Make DMA memory shared for TD guest (Wander Lairson Costa) [1955275]
- x86/mm/cpa: Add support for TDX shared memory (Wander Lairson Costa) [1955275]
- x86/tdx: Make pages shared in ioremap() (Wander Lairson Costa) [1955275]
- x86/topology: Disable CPU online/offline control for TDX guests (Wander Lairson Costa) [1955275]
- x86/boot: Avoid #VE during boot for TDX platforms (Wander Lairson Costa) [1955275]
- x86/boot: Set CR0.NE early and keep it set during the boot (Wander Lairson Costa) [1955275]
- x86/acpi/x86/boot: Add multiprocessor wake-up support (Wander Lairson Costa) [1955275]
- x86/boot: Add a trampoline for booting APs via firmware handoff (Wander Lairson Costa) [1955275]
- x86/tdx: Wire up KVM hypercalls (Wander Lairson Costa) [1955275]
- x86/tdx: Port I/O: Add early boot support (Wander Lairson Costa) [1955275]
- x86/tdx: Port I/O: Add runtime hypercalls (Wander Lairson Costa) [1955275]
- x86/boot: Port I/O: Add decompression-time support for TDX (Wander Lairson Costa) [1955275]
- x86/boot: Port I/O: Allow to hook up alternative helpers (Wander Lairson Costa) [1955275]
- x86: Consolidate port I/O helpers (Wander Lairson Costa) [1955275]
- x86: Adjust types used in port I/O helpers (Wander Lairson Costa) [1955275]
- x86/tdx: Detect TDX at early kernel decompression time (Wander Lairson Costa) [1955275]
- x86/tdx: Handle in-kernel MMIO (Wander Lairson Costa) [1955275]
- x86/tdx: Handle CPUID via #VE (Wander Lairson Costa) [1955275]
- x86/tdx: Add MSR support for TDX guests (Wander Lairson Costa) [1955275]
- x86/tdx: Add HLT support for TDX guests (Wander Lairson Costa) [1955275]
- x86/traps: Add #VE support for TDX guest (Wander Lairson Costa) [1955275]
- x86/traps: Refactor exc_general_protection() (Wander Lairson Costa) [1955275]
- x86/tdx: Exclude shared bit from __PHYSICAL_MASK (Wander Lairson Costa) [1955275]
- x86/tdx: Extend the confidential computing API to support TDX guests (Wander Lairson Costa) [1955275]
- x86/tdx: Add __tdx_module_call() and __tdx_hypercall() helper functions (Wander Lairson Costa) [1955275]
- x86/tdx: Provide common base for SEAMCALL and TDCALL C wrappers (Wander Lairson Costa) [1955275]
- x86/tdx: Detect running as a TDX guest in early boot (Wander Lairson Costa) [1955275]
- Documentation: Add x86/amd_hsmp driver (Wander Lairson Costa) [1955275]
- x86/insn-eval: Introduce insn_decode_mmio() (Wander Lairson Costa) [1955275]
- x86/insn-eval: Introduce insn_get_modrm_reg_ptr() (Wander Lairson Costa) [1955275]
- x86/iopl: Fake iopl(3) CLI/STI usage (Wander Lairson Costa) [1955275]

Tue, 10 Jan 2023 GMT - Herton R. Krzesinski <herton@redhat.com> [5.14.0-232.el9]
- ACPI: x86: s2idle: Stop using AMD specific codepath for Rembrandt+ (David Arcari) [2158310]
- ACPI: x86: s2idle: Force AMD GUID/_REV 2 on HP Elitebook 865 (David Arcari) [2158310]
- ACPI: x86: s2idle: Add another ID to s2idle_dmi_table (David Arcari) [2158310]
- ACPI: x86: s2idle: Fix a NULL pointer dereference (David Arcari) [2158310]
- ACPI: x86: s2idle: Add a quirk for ASUSTeK COMPUTER INC. ROG Flow X13 (David Arcari) [2158310]
- ACPI: x86: s2idle: Add a quirk for Lenovo Slim 7 Pro 14ARH7 (David Arcari) [2158310]
- ACPI: x86: s2idle: Add a quirk for ASUS ROG Zephyrus G14 (David Arcari) [2158310]
- ACPI: x86: s2idle: Add a quirk for ASUS TUF Gaming A17 FA707RE (David Arcari) [2158310]
- ACPI: x86: s2idle: Add module parameter to prefer Microsoft GUID (David Arcari) [2158310]
- ACPI: x86: s2idle: If a new AMD _HID is missing assume Rembrandt (David Arcari) [2158310]
- ACPI: x86: s2idle: Move _HID handling for AMD systems into structures (David Arcari) [2158310]
- ACPI: s2idle: Add a new ->check() callback for platform_s2idle_ops (David Arcari) [2158310]
- perf vendor events amd: Add Zen 4 mapping (Michael Petlan) [2148295]
- perf vendor events amd: Add Zen 4 metrics (Michael Petlan) [2148295]
- perf vendor events amd: Add Zen 4 uncore events (Michael Petlan) [2148295]
- perf vendor events amd: Add Zen 4 core events (Michael Petlan) [2148295]
- arm64: kdump: Support crashkernel=X fall back to reserve region above DMA zones (Pingfan Liu) [2112877]
- arm64: kdump: Provide default size when crashkernel=Y,low is not specified (Pingfan Liu) [2112877]
- ice: Implement devlink port split operations (Petr Oros) [2154357]
- ice: Add additional flags to ice_nvm_write_activate (Petr Oros) [2154357]
- ice: Add port option admin queue commands (Petr Oros) [2154357]
- cifs: fix NULL ptr dereference in refresh_mounts() (Ronnie Sahlberg) [2151070]
- s390: fix double free of GS and RI CBs on fork() failure (Brian Foster) [2121449]

...

Thu, 12 Jan 2023 18:08:13 GMT: kernel-debug-5.14.0-234.el9.x86_64

kernel-debug - kernel meta-package for the debug kernel

The meta-package for the debug kernel

Change Log:

Thu, 12 Jan 2023 GMT - Herton R. Krzesinski <herton@redhat.com> [5.14.0-234.el9]
- net/mlx5e: xsk: Discard unaligned XSK frames on striding RQ (Artem Savkov) [2137876]
- bpf: Fix panic due to wrong pageattr of im->image (Artem Savkov) [2137876]
- bpf: prevent leak of lsm program after failed attach (Artem Savkov) [2137876]
- selftests/bpf: fix memory leak of lsm_cgroup (Artem Savkov) [2137876]
- skmsg: pass gfp argument to alloc_sk_msg() (Felix Maurer) [2137876]
- tcp: read multiple skbs in tcp_read_skb() (Felix Maurer) [2137876]
- tcp: Use WARN_ON_ONCE() in tcp_read_skb() (Felix Maurer) [2137876]
- tcp: handle pure FIN case correctly (Felix Maurer) [2137876]
- tcp: refactor tcp_read_skb() a bit (Felix Maurer) [2137876]
- tcp: fix tcp_cleanup_rbuf() for tcp_read_skb() (Felix Maurer) [2137876]
- tcp: fix sock skb accounting in tcp_read_skb() (Felix Maurer) [2137876]
- net: Fix suspicious RCU usage in bpf_sk_reuseport_detach() (Felix Maurer) [2137876]
- net: refactor bpf_sk_reuseport_detach() (Felix Maurer) [2137876]
- net: fix refcount bug in sk_psock_get (2) (Felix Maurer) [2137876]
- skmsg: Get rid of unncessary memset() (Felix Maurer) [2137876]
- skmsg: Get rid of skb_clone() (Felix Maurer) [2137876]
- net: Introduce a new proto_ops ->read_skb() (Felix Maurer) [2137876]
- tcp: Introduce tcp_read_skb() (Felix Maurer) [2137876]
- samples/bpf: Fix MAC address swapping in xdp2_kern (Felix Maurer) [2137876]
- samples/bpf: Fix map iteration in xdp1_user (Felix Maurer) [2137876]
- selftests/bpf: fix ct status check in bpf_nf selftests (Felix Maurer) [2137876]
- selftests/xsk: Avoid use-after-free on ctx (Felix Maurer) [2137876]
- xsk: Fix corrupted packets for XDP_SHARED_UMEM (Felix Maurer) [2137876]
- net: bpf: Use the protocol's set_rcvlowat behavior if there is one (Felix Maurer) [2137876]
- netdevsim: Avoid allocation warnings triggered from user space (Felix Maurer) [2137876]
- net: netfilter: Add kfuncs to set and change CT status (Felix Maurer) [2137876]
- net: netfilter: Add kfuncs to set and change CT timeout (Felix Maurer) [2137876]
- net: netfilter: Add kfuncs to allocate and insert CT (Felix Maurer) [2137876]
- net: netfilter: Deduplicate code in bpf_{xdp,skb}_ct_lookup (Felix Maurer) [2137876]
- xsk: Mark napi_id on sendmsg() (Felix Maurer) [2137876]
- samples/bpf: Fix xdp_redirect_map egress devmap prog (Felix Maurer) [2137876]
- selftests, xsk: Rename AF_XDP testing app (Felix Maurer) [2137876]
- net: page_pool: optimize page pool page allocation in NUMA scenario (Felix Maurer) [2137876]
- bpf: Omit superfluous address family check in __bpf_skc_lookup (Felix Maurer) [2137876]
- selftests/xsk: Destroy BPF resources only when ctx refcount drops to 0 (Felix Maurer) [2137876]
- selftests/xsk: Verify correctness of XDP prog attach point (Felix Maurer) [2137876]
- selftests/xsk: Introduce XDP prog load based on existing AF_XDP socket (Felix Maurer) [2137876]
- selftests/xsk: Avoid bpf_link probe for existing xsk (Felix Maurer) [2137876]
- selftests/bpf: Test a BPF CC implementing the unsupported get_info() (Felix Maurer) [2137876]
- selftests/bpf: Test an incomplete BPF CC (Felix Maurer) [2137876]
- selftests/bpf: Test a BPF CC writing sk_pacing_* (Felix Maurer) [2137876]
- bpf: Require only one of cong_avoid() and cong_control() from a TCP CC (Felix Maurer) [2137876]
- bpf: Allow a TCP CC to write sk_pacing_rate and sk_pacing_status (Felix Maurer) [2137876]
- test_bpf: fix incorrect netdev features (Felix Maurer) [2137876]
- samples/bpf: fixup some tools to be able to support xdp multibuffer (Felix Maurer) [2137876]
- bpf: Fix bpf_skc_lookup comment wrt. return type (Felix Maurer) [2137876]
- samples/bpf: Check detach prog exist or not in xdp_fwd (Felix Maurer) [2137876]
- selftests/bpf: Add drv mode testing for xdping (Felix Maurer) [2137876]
- xdp: Directly use ida_alloc()/free() APIs (Felix Maurer) [2137876]
- selftests/bpf: Fix xdp_synproxy compilation failure in 32-bit arch (Artem Savkov) [2137876]
- samples/bpf: Fix sockex3 error: Missing BPF prog type (Artem Savkov) [2137876]
- selftests/bpf: Fix casting error when cross-compiling test_verifier for 32-bit platforms (Artem Savkov) [2137876]
- ftrace/samples: Add missing prototype for my_direct_func (Artem Savkov) [2137876]
- ftrace: Add cleanup to unregister_ftrace_direct_multi (Artem Savkov) [2137876]
- ftrace: Use direct_ops hash in unregister_ftrace_direct (Artem Savkov) [2137876]
- tracing: Reset the function filter after completing trampoline/graph selftest (Artem Savkov) [2137876]
- selftests/bpf: Fix xdp_synproxy build failure if CONFIG_NF_CONNTRACK=m/n (Artem Savkov) [2137876]
- bpf, samples: Remove AF_XDP samples (Artem Savkov) [2137876]
- tools include: add dis-asm-compat.h to handle version differences (Artem Savkov) [2137876]
- perf tools: Rework prologue generation code (Artem Savkov) [2137876]
- bpf/docs: Update README for most recent vmtest.sh (Artem Savkov) [2137876]
- ftrace: Fix recursive locking direct_mutex in ftrace_modify_direct_caller (Artem Savkov) [2137876]
- libbpf: restore memory layout of bpf_object_open_opts (Artem Savkov) [2137876]
- selftests/bpf: Adapt cgroup effective query uapi change (Artem Savkov) [2137876]
- bpftool: Fix wrong cgroup attach flags being assigned to effective progs (Artem Savkov) [2137876]
- bpf, cgroup: Reject prog_attach_flags array when effective query (Artem Savkov) [2137876]
- bpf, tnums: Warn against the usage of tnum_in(tnum_range(), ...) (Artem Savkov) [2137876]
- bpf: Only add BTF IDs for socket security hooks when CONFIG_SECURITY_NETWORK is on (Artem Savkov) [2137876]
- bpf: Don't use tnum_range on array range checking for poke descriptors (Artem Savkov) [2137876]
- selftests/bpf: Add regression test for pruning fix (Artem Savkov) [2137876]
- bpf: Do mark_chain_precision for ARG_CONST_ALLOC_SIZE_OR_ZERO (Artem Savkov) [2137876]
- bpf: Fix a data-race around bpf_jit_limit. (Artem Savkov) [2137876]
- ftrace: Fix build warning for ops_references_rec() not used (Artem Savkov) [2137876]
- bpf, cgroup: Fix kernel BUG in purge_effective_progs (Artem Savkov) [2137876]
- bpf: Restrict bpf_sys_bpf to CAP_PERFMON (Artem Savkov) [2137876]
- bpf: Partially revert flexible-array member replacement (Artem Savkov) [2137876]
- selftests/bpf: Add lru_bug to s390x deny list (Artem Savkov) [2137876]
- bpf: Shut up kern_sys_bpf warning. (Artem Savkov) [2137876]
- selftests/bpf: Ensure sleepable program is rejected by hash map iter (Artem Savkov) [2137876]
- selftests/bpf: Add write tests for sk local storage map iterator (Artem Savkov) [2137876]
- selftests/bpf: Add tests for reading a dangling map iter fd (Artem Savkov) [2137876]
- bpf: Only allow sleepable program for resched-able iterator (Artem Savkov) [2137876]
- bpf: Check the validity of max_rdwr_access for sock local storage map iterator (Artem Savkov) [2137876]
- bpf: Acquire map uref in .init_seq_private for sock{map,hash} iterator (Artem Savkov) [2137876]
- bpf: Acquire map uref in .init_seq_private for sock local storage map iterator (Artem Savkov) [2137876]
- bpf: Acquire map uref in .init_seq_private for hash map iterator (Artem Savkov) [2137876]
- bpf: Acquire map uref in .init_seq_private for array map iterator (Artem Savkov) [2137876]
- bpftool: Complete libbfd feature detection (Artem Savkov) [2137876]
- bpf, arm64: Fix bpf trampoline instruction endianness (Artem Savkov) [2137876]
- selftests/bpf: Add test for prealloc_lru_pop bug (Artem Savkov) [2137876]
- bpf: Don't reinit map value in prealloc_lru_pop (Artem Savkov) [2137876]
- bpf: Allow calling bpf_prog_test kfuncs in tracing programs (Artem Savkov) [2137876]
- bpf, arm64: Allocate program buffer using kvcalloc instead of kcalloc (Artem Savkov) [2137876]
- selftests/bpf: Excercise bpf_obj_get_info_by_fd for bpf2bpf (Artem Savkov) [2137876]
- bpf: Use proper target btf when exporting attach_btf_obj_id (Artem Savkov) [2137876]
- bpf: Cleanup ftrace hash in bpf_trampoline_put (Artem Savkov) [2137876]
- BPF: Fix potential bad pointer dereference in bpf_sys_bpf() (Artem Savkov) [2137876]
- bpf: Update bpf_design_QA.rst to clarify that BTF_ID does not ABIify a function (Artem Savkov) [2137876]
- bpf: Update bpf_design_QA.rst to clarify that attaching to functions is not ABI (Artem Savkov) [2137876]
- bpf: Update bpf_design_QA.rst to clarify that kprobes is not ABI (Artem Savkov) [2137876]
- tools bpftool: Don't display disassembler-four-args feature test (Artem Savkov) [2137876]
- tools bpftool: Fix compilation error with new binutils (Artem Savkov) [2137876]
- tools bpf_jit_disasm: Don't display disassembler-four-args feature test (Artem Savkov) [2137876]
- tools bpf_jit_disasm: Fix compilation error with new binutils (Artem Savkov) [2137876]
- bpf: Remove unneeded semicolon (Artem Savkov) [2137876]
- libbpf: Add bpf_obj_get_opts() (Artem Savkov) [2137876]
- bpf: Fix NULL pointer dereference when registering bpf trampoline (Artem Savkov) [2137876]
- bpf: Fix test_progs -j error with fentry/fexit tests (Artem Savkov) [2137876]
- selftests/bpf: Bump internal send_signal/send_signal_tracepoint timeout (Artem Savkov) [2137876]
- bpftool: Don't try to return value from void function in skeleton (Artem Savkov) [2137876]
- bpftool: Replace sizeof(arr)/sizeof(arr[0]) with ARRAY_SIZE macro (Artem Savkov) [2137876]
- bpf: btf: Fix vsnprintf return value check (Artem Savkov) [2137876]
- libbpf: Support PPC in arch_specific_syscall_pfx (Artem Savkov) [2137876]
- selftests/bpf: Adjust vmtest.sh to use local kernel configuration (Artem Savkov) [2137876]
- selftests/bpf: Copy over libbpf configs (Artem Savkov) [2137876]
- selftests/bpf: Sort configuration (Artem Savkov) [2137876]
- selftests/bpf: Enable config options needed for xdp_synproxy test (Artem Savkov) [2137876]
- selftests/bpf: Attach to socketcall() in test_probe_user (Artem Savkov) [2137876]
- libbpf: Extend BPF_KSYSCALL documentation (Artem Savkov) [2137876]
- bpf, devmap: Compute proper xdp_frame len redirecting frames (Artem Savkov) [2137876]
- bpf: Fix build error in case of !CONFIG_DEBUG_INFO_BTF (Artem Savkov) [2137876]
- bpf: Simplify bpf_prog_pack_[size|mask] (Artem Savkov) [2137876]
- bpf: Support bpf_trampoline on functions with IPMODIFY (e.g. livepatch) (Artem Savkov) [2137876]
- bpf, x64: Allow to use caller address from stack (Artem Savkov) [2137876]
- ftrace: Allow IPMODIFY and DIRECT ops on the same function (Artem Savkov) [2137876]
- ftrace: Add modify_ftrace_direct_multi_nolock (Artem Savkov) [2137876]
- ftrace/direct: Fix lockup in modify_ftrace_direct_multi (Artem Savkov) [2137876]
- ftrace/direct: Do not disable when switching direct callers (Artem Savkov) [2137876]
- ftrace/samples: Add multi direct interface test module (Artem Savkov) [2137876]
- ftrace: Add multi direct modify interface (Artem Savkov) [2137876]
- ftrace: Add multi direct register/unregister interface (Artem Savkov) [2137876]
- ftrace: Add ftrace_add_rec_direct function (Artem Savkov) [2137876]
- tracing: Add trampoline/graph selftest (Artem Savkov) [2137876]
- x86/ftrace: Make function graph use ftrace directly (Artem Savkov) [2137876]
- x86/ftrace: Remove extra orig rax move (Artem Savkov) [2137876]
- bpf/selftests: Fix couldn't retrieve pinned program in xdp veth test (Artem Savkov) [2137876]
- selftests/bpf: Fix test_verifier failed test in unprivileged mode (Artem Savkov) [2137876]
- selftests/bpf: Add negative tests for new nf_conntrack kfuncs (Artem Savkov) [2137876]
- selftests/bpf: Add tests for new nf_conntrack kfuncs (Artem Savkov) [2137876]
- selftests/bpf: Add verifier tests for trusted kfunc args (Artem Savkov) [2137876]
- bpf: Add documentation for kfuncs (Artem Savkov) [2137876]
- bpf: Add support for forcing kfunc args to be trusted (Artem Savkov) [2137876]
- bpf: Switch to new kfunc flags infrastructure (Artem Savkov) [2137876]
- tools/resolve_btfids: Add support for 8-byte BTF sets (Artem Savkov) [2137876]
- bpf: Introduce 8-byte BTF set (Artem Savkov) [2137876]
- bpf, docs: Use SPDX license identifier in bpf_doc.py (Artem Savkov) [2137876]
- bpf, arm64: Fix compile error in dummy_tramp() (Artem Savkov) [2137876]
- bpf: Check attach_func_proto more carefully in check_helper_call (Artem Savkov) [2137876]
- bpf: Fix bpf_trampoline_{,un}link_cgroup_shim ifdef guards (Artem Savkov) [2137876]
- libbpf: fix an snprintf() overflow check (Artem Savkov) [2137876]
- selftests/bpf: fix a test for snprintf() overflow (Artem Savkov) [2137876]
- bpf, docs: document BPF_MAP_TYPE_HASH and variants (Artem Savkov) [2137876]
- selftests/bpf: test eager BPF ringbuf size adjustment logic (Artem Savkov) [2137876]
- bpf: fix bpf_skb_pull_data documentation (Artem Savkov) [2137876]
- libbpf: fallback to tracefs mount point if debugfs is not mounted (Artem Savkov) [2137876]
- selftests/bpf: Mount debugfs in setns_by_fd (Felix Maurer) [2137876]
- selftests/bpf: Make sure zero-len skbs aren't redirectable (Felix Maurer) [2137876]
- bpf: Move skb->len == 0 checks into __bpf_redirect (Felix Maurer) [2137876]
- bpf: make sure skb->len != 0 when redirecting to a tunneling device (Felix Maurer) [2137876]
- bpf: Don't redirect packets with invalid pkt_len (Felix Maurer) [2137876]
- selftests/bpf: validate .bss section bigger than 8MB is possible now (Artem Savkov) [2137876]
- bpf: remove obsolete KMALLOC_MAX_SIZE restriction on array map value size (Artem Savkov) [2137876]
- bpf: make uniform use of array->elem_size everywhere in arraymap.c (Artem Savkov) [2137876]
- bpf: fix potential 32-bit overflow when accessing ARRAY map element (Artem Savkov) [2137876]
- docs/bpf: Update documentation for BTF_KIND_FUNC (Artem Savkov) [2137876]
- bpf: fix lsm_cgroup build errors on esoteric configs (Artem Savkov) [2137876]
- selftests/bpf: use BPF_KSYSCALL and SEC("ksyscall") in selftests (Artem Savkov) [2137876]
- libbpf: add ksyscall/kretsyscall sections support for syscall kprobes (Artem Savkov) [2137876]
- libbpf: improve BPF_KPROBE_SYSCALL macro and rename it to BPF_KSYSCALL (Artem Savkov) [2137876]
- selftests/bpf: add test of __weak unknown virtual __kconfig extern (Artem Savkov) [2137876]
- libbpf: generalize virtual __kconfig externs and use it for USDT (Artem Savkov) [2137876]
- libbpf: perfbuf: Add API to get the ring buffer (Artem Savkov) [2137876]
- bpf: iterators: Build and use lightweight bootstrap version of bpftool (Artem Savkov) [2137876]
- tools: runqslower: Build and use lightweight bootstrap version of bpftool (Artem Savkov) [2137876]
- samples: bpf: Fix cross-compiling error by using bootstrap bpftool (Artem Savkov) [2137876]
- bpf: Fix check against plain integer v 'NULL' (Artem Savkov) [2137876]
- bpf: Fix subprog names in stack traces. (Artem Savkov) [2137876]
- selftests/bpf: Do not attach kprobe_multi bench to bpf_dispatcher_xdp_func (Artem Savkov) [2137876]
- bpf: Add endian modifiers to fix endian warnings (Artem Savkov) [2137876]
- bpf: Warn on non-preallocated case for BPF_PROG_TYPE_RAW_TRACEPOINT_WRITABLE (Artem Savkov) [2137876]
- selftests/bpf: Return true/false (not 1/0) from bool functions (Artem Savkov) [2137876]
- bpf, arm64: Mark dummy_tramp as global (Artem Savkov) [2137876]
- libbpf: Fix the name of a reused map (Artem Savkov) [2137876]
- samples: bpf: Replace sizeof(arr)/sizeof(arr[0]) with ARRAY_SIZE (Artem Savkov) [2137876]
- bpf: Tidy up verifier check_func_arg() (Artem Savkov) [2137876]
- libbpf: Error out when binary_path is NULL for uprobe and USDT (Artem Savkov) [2137876]
- bpf: Make non-preallocated allocation low priority (Artem Savkov) [2137876]
- bpf: reparent bpf maps on memcg offlining (Artem Savkov) [2137876]
- selftests/bpf: add a ksym iter subtest (Artem Savkov) [2137876]
- bpf: add a ksym BPF iterator (Artem Savkov) [2137876]
- bpf: Fix 'dubious one-bit signed bitfield' warnings (Artem Savkov) [2137876]
- bpf, arm64: Add bpf trampoline for arm64 (Artem Savkov) [2137876]
- bpf, arm64: Implement bpf_arch_text_poke() for arm64 (Artem Savkov) [2137876]
- arm64: Add LDR (literal) instruction (Artem Savkov) [2137876]
- bpf: Remove is_valid_bpf_tramp_flags() (Artem Savkov) [2137876]
- bpf: Correctly propagate errors up from bpf_core_composites_match (Artem Savkov) [2137876]
- libbpf: Disable SEC pragma macro on GCC (Artem Savkov) [2137876]
- bpf: Check attach_func_proto more carefully in check_return_code (Artem Savkov) [2137876]
- selftests/bpf: Add test involving restrict type qualifier (Artem Savkov) [2137876]
- bpftool: Add support for KIND_RESTRICT to gen min_core_btf command (Artem Savkov) [2137876]
- bpf, docs: Remove deprecated xsk libbpf APIs description (Artem Savkov) [2137876]
- selftests/bpf: Add benchmark for local_storage RCU Tasks Trace usage (Artem Savkov) [2137876]
- libbpf: Remove unnecessary usdt_rel_ip assignments (Artem Savkov) [2137876]
- selftests/bpf: Fix few more compiler warnings (Artem Savkov) [2137876]
- selftests/bpf: Add selftests for raw syncookie helpers in TC mode (Artem Savkov) [2137876]
- bpf: Allow the new syncookie helpers to work with SKBs (Artem Savkov) [2137876]
- selftests/bpf: Add selftests for raw syncookie helpers (Artem Savkov) [2137876]
- bpf: Add helpers to issue and check SYN cookies in XDP (Artem Savkov) [2137876]
- bpf: Fix documentation of th_len in bpf_tcp_{gen,check}_syncookie (Artem Savkov) [2137876]
- selftests/bpf: Fix bogus uninitialized variable warning (Artem Savkov) [2137876]
- bpftool: Remove zlib feature test from Makefile (Artem Savkov) [2137876]
- libbpf: Cleanup the legacy uprobe_event on failed add/attach_event() (Artem Savkov) [2137876]
- libbpf: Fix wrong variable used in perf_event_uprobe_open_legacy() (Artem Savkov) [2137876]
- libbpf: Cleanup the legacy kprobe_event on failed add/attach_event() (Artem Savkov) [2137876]
- libbpf: add bpf_core_type_matches() helper macro (Artem Savkov) [2137876]
- selftests/bpf: Add type match test against kernel's task_struct (Artem Savkov) [2137876]
- selftests/bpf: Add nested type to type based tests (Artem Savkov) [2137876]
- selftests/bpf: Add test checking more characteristics (Artem Savkov) [2137876]
- selftests/bpf: Add type-match checks to type-based tests (Artem Savkov) [2137876]
- bpf, libbpf: Add type match support (Artem Savkov) [2137876]
- bpftool: Honor BPF_CORE_TYPE_MATCHES relocation (Artem Savkov) [2137876]
- bpf: Introduce TYPE_MATCH related constants/macros (Artem Savkov) [2137876]
- bpftool: Rename "bpftool feature list" into "... feature list_builtins" (Artem Savkov) [2137876]
- selftests/bpf: Skip lsm_cgroup when we don't have trampolines (Artem Savkov) [2137876]
- bpftool: Show also the name of type BPF_OBJ_LINK (Artem Savkov) [2137876]
- bpftool: Use feature list in bash completion (Artem Savkov) [2137876]
- bpftool: Add feature list (prog/map/link/attach types, helpers) (Artem Savkov) [2137876]
- bpftool: Remove attach_type_name forward declaration (Artem Savkov) [2137876]
- selftests/bpf: lsm_cgroup functional test (Artem Savkov) [2137876]
- bpftool: implement cgroup tree for BPF_LSM_CGROUP (Artem Savkov) [2137876]
- libbpf: implement bpf_prog_query_opts (Artem Savkov) [2137876]
- libbpf: add lsm_cgoup_sock type (Artem Savkov) [2137876]
- tools/bpf: Sync btf_ids.h to tools (Artem Savkov) [2137876]
- bpf: expose bpf_{g,s}etsockopt to lsm cgroup (Artem Savkov) [2137876]
- bpf: implement BPF_PROG_QUERY for BPF_LSM_CGROUP (Artem Savkov) [2137876]
- bpf: minimize number of allocated lsm slots per program (Artem Savkov) [2137876]
- bpf: per-cgroup lsm flavor (Artem Savkov) [2137876]
- bpf: convert cgroup_bpf.progs to hlist (Artem Savkov) [2137876]
- bpf: add bpf_func_t and trampoline helpers (Artem Savkov) [2137876]
- libbpf: fix up few libbpf.map problems (Artem Savkov) [2137876]
- libbpf: enforce strict libbpf 1.0 behaviors (Artem Savkov) [2137876]
- selftests/bpf: remove last tests with legacy BPF map definitions (Artem Savkov) [2137876]
- libbpf: clean up SEC() handling (Artem Savkov) [2137876]
- libbpf: remove internal multi-instance prog support (Artem Savkov) [2137876]
- libbpf: cleanup LIBBPF_DEPRECATED_SINCE supporting macros for v0.x (Artem Savkov) [2137876]
- libbpf: remove multi-instance and custom private data APIs (Artem Savkov) [2137876]
- libbpf: remove most other deprecated high-level APIs (Artem Savkov) [2137876]
- libbpf: remove prog_info_linear APIs (Artem Savkov) [2137876]
- libbpf: clean up perfbuf APIs (Artem Savkov) [2137876]
- libbpf: remove deprecated BTF APIs (Artem Savkov) [2137876]
- libbpf: remove deprecated XDP APIs (Artem Savkov) [2137876]
- libbpf: remove deprecated probing APIs (Artem Savkov) [2137876]
- libbpf: remove deprecated low-level APIs (Artem Savkov) [2137876]
- libbpf: move xsk.{c,h} into selftests/bpf (Artem Savkov) [2137876]
- treewide: uapi: Replace zero-length arrays with flexible-array members (Artem Savkov) [2137876]
- bpf: Fix sockmap calling sleepable function in teardown path (Artem Savkov) [2137876]
- bpf: Merge "types_are_compat" logic into relo_core.c (Artem Savkov) [2137876]
- bpf, docs: Fix the code formatting in instruction-set (Artem Savkov) [2137876]
- selftest/bpf: Test for use-after-free bug fix in inline_bpf_loop (Artem Savkov) [2137876]
- bpf: Fix for use-after-free bug in inline_bpf_loop (Artem Savkov) [2137876]
- bpf: Replace hard-coded 0 with BPF_K in check_alu_op (Artem Savkov) [2137876]
- selftests/bpf: Add benchmark for local_storage get (Artem Savkov) [2137876]
- bpf, arm64: Keep tail call count across bpf2bpf calls (Artem Savkov) [2137876]
- bpf, x64: Add predicate for bpf2bpf with tailcalls support in JIT (Artem Savkov) [2137876]
- selftests/bpf: BPF test_prog selftests for bpf_loop inlining (Artem Savkov) [2137876]
- selftests/bpf: BPF test_verifier selftests for bpf_loop inlining (Artem Savkov) [2137876]
- bpf: Inline calls to bpf_loop when callback is known (Artem Savkov) [2137876]
- selftests/bpf: allow BTF specs and func infos in test_verifier tests (Artem Savkov) [2137876]
- selftests/bpf: specify expected instructions in test_verifier tests (Artem Savkov) [2137876]
- uprobe: gate bpf call behind BPF_EVENTS (Artem Savkov) [2137876]
- bpf: Allow helpers to accept pointers with a fixed size (Artem Savkov) [2137876]
- libbpf: add support for sleepable uprobe programs (Artem Savkov) [2137876]
- selftests/bpf: add tests for sleepable (uk)probes (Artem Savkov) [2137876]
- bpf: implement sleepable uprobes by chaining gps (Artem Savkov) [2137876]
- bpf: allow sleepable uprobe programs to attach (Artem Savkov) [2137876]
- bpf: move bpf_prog to bpf.h (Artem Savkov) [2137876]
- selftests/bpf: Fix test_varlen verification failure with latest llvm (Artem Savkov) [2137876]
- bpf: Fix spelling in bpf_verifier.h (Artem Savkov) [2137876]
- selftest/bpf/benchs: Add bpf_map benchmark (Artem Savkov) [2137876]
- bpf: avoid grabbing spin_locks of all cpus when no free elems (Artem Savkov) [2137876]
- bpf, docs: Fix typo "BFP_ALU" to "BPF_ALU" (Artem Savkov) [2137876]
- bpftool: Fix bootstrapping during a cross compilation (Artem Savkov) [2137876]
- libbpf: Fix a couple of typos (Artem Savkov) [2137876]
- bpf, test_run: Remove unnecessary prog type checks (Artem Savkov) [2137876]
- bpf, sockmap: Fix sk->sk_forward_alloc warn_on in sk_stream_kill_queues (Artem Savkov) [2137876]
- libbpf: Fix determine_ptr_size() guessing (Artem Savkov) [2137876]
- bpf: Fix KASAN use-after-free Read in compute_effective_progs (Artem Savkov) [2137876]
- bpftool: Check for NULL ptr of btf in codegen_asserts (Artem Savkov) [2137876]
- selftests/bpf: Fix test_run logic in fexit_stress.c (Artem Savkov) [2137876]
- bpftool: Use libbpf_bpf_link_type_str (Artem Savkov) [2137876]
- selftests/bpf: Add test for libbpf_bpf_link_type_str (Artem Savkov) [2137876]
- bpftool: Use libbpf_bpf_attach_type_str (Artem Savkov) [2137876]
- selftests/bpf: Add test for libbpf_bpf_attach_type_str (Artem Savkov) [2137876]
- bpftool: Use libbpf_bpf_map_type_str (Artem Savkov) [2137876]
- selftests/bpf: Add test for libbpf_bpf_map_type_str (Artem Savkov) [2137876]
- bpftool: Use libbpf_bpf_prog_type_str (Artem Savkov) [2137876]
- selftests/bpf: Add test for libbpf_bpf_prog_type_str (Artem Savkov) [2137876]
- bpf: Correct the comment about insn_to_jit_off (Artem Savkov) [2137876]
- bpf: Unify data extension operation of jited_ksyms and jited_linfo (Artem Savkov) [2137876]

Wed, 11 Jan 2023 GMT - Herton R. Krzesinski <herton@redhat.com> [5.14.0-233.el9]
- config: Enable TDX Guest (Wander Lairson Costa) [1955275]
- x86/tdx: mark TDX as a preview (Wander Lairson Costa) [1955275]
- x86/tdx: Panic on bad configs that #VE on "private" memory access (Wander Lairson Costa) [1955275]
- x86/tdx: Prepare for using "INFO" call for a second purpose (Wander Lairson Costa) [1955275]
- x86/tdx: Handle load_unaligned_zeropad() page-cross to a shared page (Wander Lairson Costa) [1955275]
- x86/tdx: Clarify RIP adjustments in #VE handler (Wander Lairson Costa) [1955275]
- swiotlb: merge swiotlb-xen initialization into swiotlb (Wander Lairson Costa) [1955275]
- x86/kaslr: Fix build warning in KASLR code in boot stub (Wander Lairson Costa) [1955275]
- x86/tdx: Fix early #VE handling (Wander Lairson Costa) [1955275]
- x86/tdx: Fix RETs in TDX asm (Wander Lairson Costa) [1955275]
- x86/tdx: Annotate a noreturn function (Wander Lairson Costa) [1955275]
- x86/mm: Fix spacing within memory encryption features message (Wander Lairson Costa) [1955275]
- x86/apic: Do apic driver probe for "nosmp" use case (Wander Lairson Costa) [1955275]
- arm/xen: don't check for xen_initial_domain() in xen_create_contiguous_region (Wander Lairson Costa) [1955275]
- tools arch x86: Sync the msr-index.h copy with the kernel sources (Wander Lairson Costa) [1955275]
- x86/Kconfig: Only enable CONFIG_CC_HAS_IBT for clang >= 14.0.0 (Wander Lairson Costa) [1955275]
- selftests/x86/iopl: Adjust to the faked iopl CLI/STI usage (Wander Lairson Costa) [1955275]
- x86/sev-es: Use insn_decode_mmio() for MMIO implementation (Wander Lairson Costa) [1955275]
- x86/insn-eval: Handle insn_get_opcode() failure (Wander Lairson Costa) [1955275]
- Documentation/x86: Document TDX kernel architecture (Wander Lairson Costa) [1955275]
- ACPICA: Avoid cache flush inside virtual machines (Wander Lairson Costa) [1955275]
- x86/tdx/ioapic: Add shared bit for IOAPIC base address (Wander Lairson Costa) [1955275]
- x86/mm: Make DMA memory shared for TD guest (Wander Lairson Costa) [1955275]
- x86/mm/cpa: Add support for TDX shared memory (Wander Lairson Costa) [1955275]
- x86/tdx: Make pages shared in ioremap() (Wander Lairson Costa) [1955275]
- x86/topology: Disable CPU online/offline control for TDX guests (Wander Lairson Costa) [1955275]
- x86/boot: Avoid #VE during boot for TDX platforms (Wander Lairson Costa) [1955275]
- x86/boot: Set CR0.NE early and keep it set during the boot (Wander Lairson Costa) [1955275]
- x86/acpi/x86/boot: Add multiprocessor wake-up support (Wander Lairson Costa) [1955275]
- x86/boot: Add a trampoline for booting APs via firmware handoff (Wander Lairson Costa) [1955275]
- x86/tdx: Wire up KVM hypercalls (Wander Lairson Costa) [1955275]
- x86/tdx: Port I/O: Add early boot support (Wander Lairson Costa) [1955275]
- x86/tdx: Port I/O: Add runtime hypercalls (Wander Lairson Costa) [1955275]
- x86/boot: Port I/O: Add decompression-time support for TDX (Wander Lairson Costa) [1955275]
- x86/boot: Port I/O: Allow to hook up alternative helpers (Wander Lairson Costa) [1955275]
- x86: Consolidate port I/O helpers (Wander Lairson Costa) [1955275]
- x86: Adjust types used in port I/O helpers (Wander Lairson Costa) [1955275]
- x86/tdx: Detect TDX at early kernel decompression time (Wander Lairson Costa) [1955275]
- x86/tdx: Handle in-kernel MMIO (Wander Lairson Costa) [1955275]
- x86/tdx: Handle CPUID via #VE (Wander Lairson Costa) [1955275]
- x86/tdx: Add MSR support for TDX guests (Wander Lairson Costa) [1955275]
- x86/tdx: Add HLT support for TDX guests (Wander Lairson Costa) [1955275]
- x86/traps: Add #VE support for TDX guest (Wander Lairson Costa) [1955275]
- x86/traps: Refactor exc_general_protection() (Wander Lairson Costa) [1955275]
- x86/tdx: Exclude shared bit from __PHYSICAL_MASK (Wander Lairson Costa) [1955275]
- x86/tdx: Extend the confidential computing API to support TDX guests (Wander Lairson Costa) [1955275]
- x86/tdx: Add __tdx_module_call() and __tdx_hypercall() helper functions (Wander Lairson Costa) [1955275]
- x86/tdx: Provide common base for SEAMCALL and TDCALL C wrappers (Wander Lairson Costa) [1955275]
- x86/tdx: Detect running as a TDX guest in early boot (Wander Lairson Costa) [1955275]
- Documentation: Add x86/amd_hsmp driver (Wander Lairson Costa) [1955275]
- x86/insn-eval: Introduce insn_decode_mmio() (Wander Lairson Costa) [1955275]
- x86/insn-eval: Introduce insn_get_modrm_reg_ptr() (Wander Lairson Costa) [1955275]
- x86/iopl: Fake iopl(3) CLI/STI usage (Wander Lairson Costa) [1955275]

Tue, 10 Jan 2023 GMT - Herton R. Krzesinski <herton@redhat.com> [5.14.0-232.el9]
- ACPI: x86: s2idle: Stop using AMD specific codepath for Rembrandt+ (David Arcari) [2158310]
- ACPI: x86: s2idle: Force AMD GUID/_REV 2 on HP Elitebook 865 (David Arcari) [2158310]
- ACPI: x86: s2idle: Add another ID to s2idle_dmi_table (David Arcari) [2158310]
- ACPI: x86: s2idle: Fix a NULL pointer dereference (David Arcari) [2158310]
- ACPI: x86: s2idle: Add a quirk for ASUSTeK COMPUTER INC. ROG Flow X13 (David Arcari) [2158310]
- ACPI: x86: s2idle: Add a quirk for Lenovo Slim 7 Pro 14ARH7 (David Arcari) [2158310]
- ACPI: x86: s2idle: Add a quirk for ASUS ROG Zephyrus G14 (David Arcari) [2158310]
- ACPI: x86: s2idle: Add a quirk for ASUS TUF Gaming A17 FA707RE (David Arcari) [2158310]
- ACPI: x86: s2idle: Add module parameter to prefer Microsoft GUID (David Arcari) [2158310]
- ACPI: x86: s2idle: If a new AMD _HID is missing assume Rembrandt (David Arcari) [2158310]
- ACPI: x86: s2idle: Move _HID handling for AMD systems into structures (David Arcari) [2158310]
- ACPI: s2idle: Add a new ->check() callback for platform_s2idle_ops (David Arcari) [2158310]
- perf vendor events amd: Add Zen 4 mapping (Michael Petlan) [2148295]
- perf vendor events amd: Add Zen 4 metrics (Michael Petlan) [2148295]
- perf vendor events amd: Add Zen 4 uncore events (Michael Petlan) [2148295]
- perf vendor events amd: Add Zen 4 core events (Michael Petlan) [2148295]
- arm64: kdump: Support crashkernel=X fall back to reserve region above DMA zones (Pingfan Liu) [2112877]
- arm64: kdump: Provide default size when crashkernel=Y,low is not specified (Pingfan Liu) [2112877]
- ice: Implement devlink port split operations (Petr Oros) [2154357]
- ice: Add additional flags to ice_nvm_write_activate (Petr Oros) [2154357]
- ice: Add port option admin queue commands (Petr Oros) [2154357]
- cifs: fix NULL ptr dereference in refresh_mounts() (Ronnie Sahlberg) [2151070]
- s390: fix double free of GS and RI CBs on fork() failure (Brian Foster) [2121449]

...

Thu, 12 Jan 2023 18:08:13 GMT: kernel-tools-libs-5.14.0-234.el9.x86_64

kernel-tools-libs - Libraries for the kernels-tools

This package contains the libraries built from the tools/ directory
from the kernel source.

Change Log:

Thu, 12 Jan 2023 GMT - Herton R. Krzesinski <herton@redhat.com> [5.14.0-234.el9]
- net/mlx5e: xsk: Discard unaligned XSK frames on striding RQ (Artem Savkov) [2137876]
- bpf: Fix panic due to wrong pageattr of im->image (Artem Savkov) [2137876]
- bpf: prevent leak of lsm program after failed attach (Artem Savkov) [2137876]
- selftests/bpf: fix memory leak of lsm_cgroup (Artem Savkov) [2137876]
- skmsg: pass gfp argument to alloc_sk_msg() (Felix Maurer) [2137876]
- tcp: read multiple skbs in tcp_read_skb() (Felix Maurer) [2137876]
- tcp: Use WARN_ON_ONCE() in tcp_read_skb() (Felix Maurer) [2137876]
- tcp: handle pure FIN case correctly (Felix Maurer) [2137876]
- tcp: refactor tcp_read_skb() a bit (Felix Maurer) [2137876]
- tcp: fix tcp_cleanup_rbuf() for tcp_read_skb() (Felix Maurer) [2137876]
- tcp: fix sock skb accounting in tcp_read_skb() (Felix Maurer) [2137876]
- net: Fix suspicious RCU usage in bpf_sk_reuseport_detach() (Felix Maurer) [2137876]
- net: refactor bpf_sk_reuseport_detach() (Felix Maurer) [2137876]
- net: fix refcount bug in sk_psock_get (2) (Felix Maurer) [2137876]
- skmsg: Get rid of unncessary memset() (Felix Maurer) [2137876]
- skmsg: Get rid of skb_clone() (Felix Maurer) [2137876]
- net: Introduce a new proto_ops ->read_skb() (Felix Maurer) [2137876]
- tcp: Introduce tcp_read_skb() (Felix Maurer) [2137876]
- samples/bpf: Fix MAC address swapping in xdp2_kern (Felix Maurer) [2137876]
- samples/bpf: Fix map iteration in xdp1_user (Felix Maurer) [2137876]
- selftests/bpf: fix ct status check in bpf_nf selftests (Felix Maurer) [2137876]
- selftests/xsk: Avoid use-after-free on ctx (Felix Maurer) [2137876]
- xsk: Fix corrupted packets for XDP_SHARED_UMEM (Felix Maurer) [2137876]
- net: bpf: Use the protocol's set_rcvlowat behavior if there is one (Felix Maurer) [2137876]
- netdevsim: Avoid allocation warnings triggered from user space (Felix Maurer) [2137876]
- net: netfilter: Add kfuncs to set and change CT status (Felix Maurer) [2137876]
- net: netfilter: Add kfuncs to set and change CT timeout (Felix Maurer) [2137876]
- net: netfilter: Add kfuncs to allocate and insert CT (Felix Maurer) [2137876]
- net: netfilter: Deduplicate code in bpf_{xdp,skb}_ct_lookup (Felix Maurer) [2137876]
- xsk: Mark napi_id on sendmsg() (Felix Maurer) [2137876]
- samples/bpf: Fix xdp_redirect_map egress devmap prog (Felix Maurer) [2137876]
- selftests, xsk: Rename AF_XDP testing app (Felix Maurer) [2137876]
- net: page_pool: optimize page pool page allocation in NUMA scenario (Felix Maurer) [2137876]
- bpf: Omit superfluous address family check in __bpf_skc_lookup (Felix Maurer) [2137876]
- selftests/xsk: Destroy BPF resources only when ctx refcount drops to 0 (Felix Maurer) [2137876]
- selftests/xsk: Verify correctness of XDP prog attach point (Felix Maurer) [2137876]
- selftests/xsk: Introduce XDP prog load based on existing AF_XDP socket (Felix Maurer) [2137876]
- selftests/xsk: Avoid bpf_link probe for existing xsk (Felix Maurer) [2137876]
- selftests/bpf: Test a BPF CC implementing the unsupported get_info() (Felix Maurer) [2137876]
- selftests/bpf: Test an incomplete BPF CC (Felix Maurer) [2137876]
- selftests/bpf: Test a BPF CC writing sk_pacing_* (Felix Maurer) [2137876]
- bpf: Require only one of cong_avoid() and cong_control() from a TCP CC (Felix Maurer) [2137876]
- bpf: Allow a TCP CC to write sk_pacing_rate and sk_pacing_status (Felix Maurer) [2137876]
- test_bpf: fix incorrect netdev features (Felix Maurer) [2137876]
- samples/bpf: fixup some tools to be able to support xdp multibuffer (Felix Maurer) [2137876]
- bpf: Fix bpf_skc_lookup comment wrt. return type (Felix Maurer) [2137876]
- samples/bpf: Check detach prog exist or not in xdp_fwd (Felix Maurer) [2137876]
- selftests/bpf: Add drv mode testing for xdping (Felix Maurer) [2137876]
- xdp: Directly use ida_alloc()/free() APIs (Felix Maurer) [2137876]
- selftests/bpf: Fix xdp_synproxy compilation failure in 32-bit arch (Artem Savkov) [2137876]
- samples/bpf: Fix sockex3 error: Missing BPF prog type (Artem Savkov) [2137876]
- selftests/bpf: Fix casting error when cross-compiling test_verifier for 32-bit platforms (Artem Savkov) [2137876]
- ftrace/samples: Add missing prototype for my_direct_func (Artem Savkov) [2137876]
- ftrace: Add cleanup to unregister_ftrace_direct_multi (Artem Savkov) [2137876]
- ftrace: Use direct_ops hash in unregister_ftrace_direct (Artem Savkov) [2137876]
- tracing: Reset the function filter after completing trampoline/graph selftest (Artem Savkov) [2137876]
- selftests/bpf: Fix xdp_synproxy build failure if CONFIG_NF_CONNTRACK=m/n (Artem Savkov) [2137876]
- bpf, samples: Remove AF_XDP samples (Artem Savkov) [2137876]
- tools include: add dis-asm-compat.h to handle version differences (Artem Savkov) [2137876]
- perf tools: Rework prologue generation code (Artem Savkov) [2137876]
- bpf/docs: Update README for most recent vmtest.sh (Artem Savkov) [2137876]
- ftrace: Fix recursive locking direct_mutex in ftrace_modify_direct_caller (Artem Savkov) [2137876]
- libbpf: restore memory layout of bpf_object_open_opts (Artem Savkov) [2137876]
- selftests/bpf: Adapt cgroup effective query uapi change (Artem Savkov) [2137876]
- bpftool: Fix wrong cgroup attach flags being assigned to effective progs (Artem Savkov) [2137876]
- bpf, cgroup: Reject prog_attach_flags array when effective query (Artem Savkov) [2137876]
- bpf, tnums: Warn against the usage of tnum_in(tnum_range(), ...) (Artem Savkov) [2137876]
- bpf: Only add BTF IDs for socket security hooks when CONFIG_SECURITY_NETWORK is on (Artem Savkov) [2137876]
- bpf: Don't use tnum_range on array range checking for poke descriptors (Artem Savkov) [2137876]
- selftests/bpf: Add regression test for pruning fix (Artem Savkov) [2137876]
- bpf: Do mark_chain_precision for ARG_CONST_ALLOC_SIZE_OR_ZERO (Artem Savkov) [2137876]
- bpf: Fix a data-race around bpf_jit_limit. (Artem Savkov) [2137876]
- ftrace: Fix build warning for ops_references_rec() not used (Artem Savkov) [2137876]
- bpf, cgroup: Fix kernel BUG in purge_effective_progs (Artem Savkov) [2137876]
- bpf: Restrict bpf_sys_bpf to CAP_PERFMON (Artem Savkov) [2137876]
- bpf: Partially revert flexible-array member replacement (Artem Savkov) [2137876]
- selftests/bpf: Add lru_bug to s390x deny list (Artem Savkov) [2137876]
- bpf: Shut up kern_sys_bpf warning. (Artem Savkov) [2137876]
- selftests/bpf: Ensure sleepable program is rejected by hash map iter (Artem Savkov) [2137876]
- selftests/bpf: Add write tests for sk local storage map iterator (Artem Savkov) [2137876]
- selftests/bpf: Add tests for reading a dangling map iter fd (Artem Savkov) [2137876]
- bpf: Only allow sleepable program for resched-able iterator (Artem Savkov) [2137876]
- bpf: Check the validity of max_rdwr_access for sock local storage map iterator (Artem Savkov) [2137876]
- bpf: Acquire map uref in .init_seq_private for sock{map,hash} iterator (Artem Savkov) [2137876]
- bpf: Acquire map uref in .init_seq_private for sock local storage map iterator (Artem Savkov) [2137876]
- bpf: Acquire map uref in .init_seq_private for hash map iterator (Artem Savkov) [2137876]
- bpf: Acquire map uref in .init_seq_private for array map iterator (Artem Savkov) [2137876]
- bpftool: Complete libbfd feature detection (Artem Savkov) [2137876]
- bpf, arm64: Fix bpf trampoline instruction endianness (Artem Savkov) [2137876]
- selftests/bpf: Add test for prealloc_lru_pop bug (Artem Savkov) [2137876]
- bpf: Don't reinit map value in prealloc_lru_pop (Artem Savkov) [2137876]
- bpf: Allow calling bpf_prog_test kfuncs in tracing programs (Artem Savkov) [2137876]
- bpf, arm64: Allocate program buffer using kvcalloc instead of kcalloc (Artem Savkov) [2137876]
- selftests/bpf: Excercise bpf_obj_get_info_by_fd for bpf2bpf (Artem Savkov) [2137876]
- bpf: Use proper target btf when exporting attach_btf_obj_id (Artem Savkov) [2137876]
- bpf: Cleanup ftrace hash in bpf_trampoline_put (Artem Savkov) [2137876]
- BPF: Fix potential bad pointer dereference in bpf_sys_bpf() (Artem Savkov) [2137876]
- bpf: Update bpf_design_QA.rst to clarify that BTF_ID does not ABIify a function (Artem Savkov) [2137876]
- bpf: Update bpf_design_QA.rst to clarify that attaching to functions is not ABI (Artem Savkov) [2137876]
- bpf: Update bpf_design_QA.rst to clarify that kprobes is not ABI (Artem Savkov) [2137876]
- tools bpftool: Don't display disassembler-four-args feature test (Artem Savkov) [2137876]
- tools bpftool: Fix compilation error with new binutils (Artem Savkov) [2137876]
- tools bpf_jit_disasm: Don't display disassembler-four-args feature test (Artem Savkov) [2137876]
- tools bpf_jit_disasm: Fix compilation error with new binutils (Artem Savkov) [2137876]
- bpf: Remove unneeded semicolon (Artem Savkov) [2137876]
- libbpf: Add bpf_obj_get_opts() (Artem Savkov) [2137876]
- bpf: Fix NULL pointer dereference when registering bpf trampoline (Artem Savkov) [2137876]
- bpf: Fix test_progs -j error with fentry/fexit tests (Artem Savkov) [2137876]
- selftests/bpf: Bump internal send_signal/send_signal_tracepoint timeout (Artem Savkov) [2137876]
- bpftool: Don't try to return value from void function in skeleton (Artem Savkov) [2137876]
- bpftool: Replace sizeof(arr)/sizeof(arr[0]) with ARRAY_SIZE macro (Artem Savkov) [2137876]
- bpf: btf: Fix vsnprintf return value check (Artem Savkov) [2137876]
- libbpf: Support PPC in arch_specific_syscall_pfx (Artem Savkov) [2137876]
- selftests/bpf: Adjust vmtest.sh to use local kernel configuration (Artem Savkov) [2137876]
- selftests/bpf: Copy over libbpf configs (Artem Savkov) [2137876]
- selftests/bpf: Sort configuration (Artem Savkov) [2137876]
- selftests/bpf: Enable config options needed for xdp_synproxy test (Artem Savkov) [2137876]
- selftests/bpf: Attach to socketcall() in test_probe_user (Artem Savkov) [2137876]
- libbpf: Extend BPF_KSYSCALL documentation (Artem Savkov) [2137876]
- bpf, devmap: Compute proper xdp_frame len redirecting frames (Artem Savkov) [2137876]
- bpf: Fix build error in case of !CONFIG_DEBUG_INFO_BTF (Artem Savkov) [2137876]
- bpf: Simplify bpf_prog_pack_[size|mask] (Artem Savkov) [2137876]
- bpf: Support bpf_trampoline on functions with IPMODIFY (e.g. livepatch) (Artem Savkov) [2137876]
- bpf, x64: Allow to use caller address from stack (Artem Savkov) [2137876]
- ftrace: Allow IPMODIFY and DIRECT ops on the same function (Artem Savkov) [2137876]
- ftrace: Add modify_ftrace_direct_multi_nolock (Artem Savkov) [2137876]
- ftrace/direct: Fix lockup in modify_ftrace_direct_multi (Artem Savkov) [2137876]
- ftrace/direct: Do not disable when switching direct callers (Artem Savkov) [2137876]
- ftrace/samples: Add multi direct interface test module (Artem Savkov) [2137876]
- ftrace: Add multi direct modify interface (Artem Savkov) [2137876]
- ftrace: Add multi direct register/unregister interface (Artem Savkov) [2137876]
- ftrace: Add ftrace_add_rec_direct function (Artem Savkov) [2137876]
- tracing: Add trampoline/graph selftest (Artem Savkov) [2137876]
- x86/ftrace: Make function graph use ftrace directly (Artem Savkov) [2137876]
- x86/ftrace: Remove extra orig rax move (Artem Savkov) [2137876]
- bpf/selftests: Fix couldn't retrieve pinned program in xdp veth test (Artem Savkov) [2137876]
- selftests/bpf: Fix test_verifier failed test in unprivileged mode (Artem Savkov) [2137876]
- selftests/bpf: Add negative tests for new nf_conntrack kfuncs (Artem Savkov) [2137876]
- selftests/bpf: Add tests for new nf_conntrack kfuncs (Artem Savkov) [2137876]
- selftests/bpf: Add verifier tests for trusted kfunc args (Artem Savkov) [2137876]
- bpf: Add documentation for kfuncs (Artem Savkov) [2137876]
- bpf: Add support for forcing kfunc args to be trusted (Artem Savkov) [2137876]
- bpf: Switch to new kfunc flags infrastructure (Artem Savkov) [2137876]
- tools/resolve_btfids: Add support for 8-byte BTF sets (Artem Savkov) [2137876]
- bpf: Introduce 8-byte BTF set (Artem Savkov) [2137876]
- bpf, docs: Use SPDX license identifier in bpf_doc.py (Artem Savkov) [2137876]
- bpf, arm64: Fix compile error in dummy_tramp() (Artem Savkov) [2137876]
- bpf: Check attach_func_proto more carefully in check_helper_call (Artem Savkov) [2137876]
- bpf: Fix bpf_trampoline_{,un}link_cgroup_shim ifdef guards (Artem Savkov) [2137876]
- libbpf: fix an snprintf() overflow check (Artem Savkov) [2137876]
- selftests/bpf: fix a test for snprintf() overflow (Artem Savkov) [2137876]
- bpf, docs: document BPF_MAP_TYPE_HASH and variants (Artem Savkov) [2137876]
- selftests/bpf: test eager BPF ringbuf size adjustment logic (Artem Savkov) [2137876]
- bpf: fix bpf_skb_pull_data documentation (Artem Savkov) [2137876]
- libbpf: fallback to tracefs mount point if debugfs is not mounted (Artem Savkov) [2137876]
- selftests/bpf: Mount debugfs in setns_by_fd (Felix Maurer) [2137876]
- selftests/bpf: Make sure zero-len skbs aren't redirectable (Felix Maurer) [2137876]
- bpf: Move skb->len == 0 checks into __bpf_redirect (Felix Maurer) [2137876]
- bpf: make sure skb->len != 0 when redirecting to a tunneling device (Felix Maurer) [2137876]
- bpf: Don't redirect packets with invalid pkt_len (Felix Maurer) [2137876]
- selftests/bpf: validate .bss section bigger than 8MB is possible now (Artem Savkov) [2137876]
- bpf: remove obsolete KMALLOC_MAX_SIZE restriction on array map value size (Artem Savkov) [2137876]
- bpf: make uniform use of array->elem_size everywhere in arraymap.c (Artem Savkov) [2137876]
- bpf: fix potential 32-bit overflow when accessing ARRAY map element (Artem Savkov) [2137876]
- docs/bpf: Update documentation for BTF_KIND_FUNC (Artem Savkov) [2137876]
- bpf: fix lsm_cgroup build errors on esoteric configs (Artem Savkov) [2137876]
- selftests/bpf: use BPF_KSYSCALL and SEC("ksyscall") in selftests (Artem Savkov) [2137876]
- libbpf: add ksyscall/kretsyscall sections support for syscall kprobes (Artem Savkov) [2137876]
- libbpf: improve BPF_KPROBE_SYSCALL macro and rename it to BPF_KSYSCALL (Artem Savkov) [2137876]
- selftests/bpf: add test of __weak unknown virtual __kconfig extern (Artem Savkov) [2137876]
- libbpf: generalize virtual __kconfig externs and use it for USDT (Artem Savkov) [2137876]
- libbpf: perfbuf: Add API to get the ring buffer (Artem Savkov) [2137876]
- bpf: iterators: Build and use lightweight bootstrap version of bpftool (Artem Savkov) [2137876]
- tools: runqslower: Build and use lightweight bootstrap version of bpftool (Artem Savkov) [2137876]
- samples: bpf: Fix cross-compiling error by using bootstrap bpftool (Artem Savkov) [2137876]
- bpf: Fix check against plain integer v 'NULL' (Artem Savkov) [2137876]
- bpf: Fix subprog names in stack traces. (Artem Savkov) [2137876]
- selftests/bpf: Do not attach kprobe_multi bench to bpf_dispatcher_xdp_func (Artem Savkov) [2137876]
- bpf: Add endian modifiers to fix endian warnings (Artem Savkov) [2137876]
- bpf: Warn on non-preallocated case for BPF_PROG_TYPE_RAW_TRACEPOINT_WRITABLE (Artem Savkov) [2137876]
- selftests/bpf: Return true/false (not 1/0) from bool functions (Artem Savkov) [2137876]
- bpf, arm64: Mark dummy_tramp as global (Artem Savkov) [2137876]
- libbpf: Fix the name of a reused map (Artem Savkov) [2137876]
- samples: bpf: Replace sizeof(arr)/sizeof(arr[0]) with ARRAY_SIZE (Artem Savkov) [2137876]
- bpf: Tidy up verifier check_func_arg() (Artem Savkov) [2137876]
- libbpf: Error out when binary_path is NULL for uprobe and USDT (Artem Savkov) [2137876]
- bpf: Make non-preallocated allocation low priority (Artem Savkov) [2137876]
- bpf: reparent bpf maps on memcg offlining (Artem Savkov) [2137876]
- selftests/bpf: add a ksym iter subtest (Artem Savkov) [2137876]
- bpf: add a ksym BPF iterator (Artem Savkov) [2137876]
- bpf: Fix 'dubious one-bit signed bitfield' warnings (Artem Savkov) [2137876]
- bpf, arm64: Add bpf trampoline for arm64 (Artem Savkov) [2137876]
- bpf, arm64: Implement bpf_arch_text_poke() for arm64 (Artem Savkov) [2137876]
- arm64: Add LDR (literal) instruction (Artem Savkov) [2137876]
- bpf: Remove is_valid_bpf_tramp_flags() (Artem Savkov) [2137876]
- bpf: Correctly propagate errors up from bpf_core_composites_match (Artem Savkov) [2137876]
- libbpf: Disable SEC pragma macro on GCC (Artem Savkov) [2137876]
- bpf: Check attach_func_proto more carefully in check_return_code (Artem Savkov) [2137876]
- selftests/bpf: Add test involving restrict type qualifier (Artem Savkov) [2137876]
- bpftool: Add support for KIND_RESTRICT to gen min_core_btf command (Artem Savkov) [2137876]
- bpf, docs: Remove deprecated xsk libbpf APIs description (Artem Savkov) [2137876]
- selftests/bpf: Add benchmark for local_storage RCU Tasks Trace usage (Artem Savkov) [2137876]
- libbpf: Remove unnecessary usdt_rel_ip assignments (Artem Savkov) [2137876]
- selftests/bpf: Fix few more compiler warnings (Artem Savkov) [2137876]
- selftests/bpf: Add selftests for raw syncookie helpers in TC mode (Artem Savkov) [2137876]
- bpf: Allow the new syncookie helpers to work with SKBs (Artem Savkov) [2137876]
- selftests/bpf: Add selftests for raw syncookie helpers (Artem Savkov) [2137876]
- bpf: Add helpers to issue and check SYN cookies in XDP (Artem Savkov) [2137876]
- bpf: Fix documentation of th_len in bpf_tcp_{gen,check}_syncookie (Artem Savkov) [2137876]
- selftests/bpf: Fix bogus uninitialized variable warning (Artem Savkov) [2137876]
- bpftool: Remove zlib feature test from Makefile (Artem Savkov) [2137876]
- libbpf: Cleanup the legacy uprobe_event on failed add/attach_event() (Artem Savkov) [2137876]
- libbpf: Fix wrong variable used in perf_event_uprobe_open_legacy() (Artem Savkov) [2137876]
- libbpf: Cleanup the legacy kprobe_event on failed add/attach_event() (Artem Savkov) [2137876]
- libbpf: add bpf_core_type_matches() helper macro (Artem Savkov) [2137876]
- selftests/bpf: Add type match test against kernel's task_struct (Artem Savkov) [2137876]
- selftests/bpf: Add nested type to type based tests (Artem Savkov) [2137876]
- selftests/bpf: Add test checking more characteristics (Artem Savkov) [2137876]
- selftests/bpf: Add type-match checks to type-based tests (Artem Savkov) [2137876]
- bpf, libbpf: Add type match support (Artem Savkov) [2137876]
- bpftool: Honor BPF_CORE_TYPE_MATCHES relocation (Artem Savkov) [2137876]
- bpf: Introduce TYPE_MATCH related constants/macros (Artem Savkov) [2137876]
- bpftool: Rename "bpftool feature list" into "... feature list_builtins" (Artem Savkov) [2137876]
- selftests/bpf: Skip lsm_cgroup when we don't have trampolines (Artem Savkov) [2137876]
- bpftool: Show also the name of type BPF_OBJ_LINK (Artem Savkov) [2137876]
- bpftool: Use feature list in bash completion (Artem Savkov) [2137876]
- bpftool: Add feature list (prog/map/link/attach types, helpers) (Artem Savkov) [2137876]
- bpftool: Remove attach_type_name forward declaration (Artem Savkov) [2137876]
- selftests/bpf: lsm_cgroup functional test (Artem Savkov) [2137876]
- bpftool: implement cgroup tree for BPF_LSM_CGROUP (Artem Savkov) [2137876]
- libbpf: implement bpf_prog_query_opts (Artem Savkov) [2137876]
- libbpf: add lsm_cgoup_sock type (Artem Savkov) [2137876]
- tools/bpf: Sync btf_ids.h to tools (Artem Savkov) [2137876]
- bpf: expose bpf_{g,s}etsockopt to lsm cgroup (Artem Savkov) [2137876]
- bpf: implement BPF_PROG_QUERY for BPF_LSM_CGROUP (Artem Savkov) [2137876]
- bpf: minimize number of allocated lsm slots per program (Artem Savkov) [2137876]
- bpf: per-cgroup lsm flavor (Artem Savkov) [2137876]
- bpf: convert cgroup_bpf.progs to hlist (Artem Savkov) [2137876]
- bpf: add bpf_func_t and trampoline helpers (Artem Savkov) [2137876]
- libbpf: fix up few libbpf.map problems (Artem Savkov) [2137876]
- libbpf: enforce strict libbpf 1.0 behaviors (Artem Savkov) [2137876]
- selftests/bpf: remove last tests with legacy BPF map definitions (Artem Savkov) [2137876]
- libbpf: clean up SEC() handling (Artem Savkov) [2137876]
- libbpf: remove internal multi-instance prog support (Artem Savkov) [2137876]
- libbpf: cleanup LIBBPF_DEPRECATED_SINCE supporting macros for v0.x (Artem Savkov) [2137876]
- libbpf: remove multi-instance and custom private data APIs (Artem Savkov) [2137876]
- libbpf: remove most other deprecated high-level APIs (Artem Savkov) [2137876]
- libbpf: remove prog_info_linear APIs (Artem Savkov) [2137876]
- libbpf: clean up perfbuf APIs (Artem Savkov) [2137876]
- libbpf: remove deprecated BTF APIs (Artem Savkov) [2137876]
- libbpf: remove deprecated XDP APIs (Artem Savkov) [2137876]
- libbpf: remove deprecated probing APIs (Artem Savkov) [2137876]
- libbpf: remove deprecated low-level APIs (Artem Savkov) [2137876]
- libbpf: move xsk.{c,h} into selftests/bpf (Artem Savkov) [2137876]
- treewide: uapi: Replace zero-length arrays with flexible-array members (Artem Savkov) [2137876]
- bpf: Fix sockmap calling sleepable function in teardown path (Artem Savkov) [2137876]
- bpf: Merge "types_are_compat" logic into relo_core.c (Artem Savkov) [2137876]
- bpf, docs: Fix the code formatting in instruction-set (Artem Savkov) [2137876]
- selftest/bpf: Test for use-after-free bug fix in inline_bpf_loop (Artem Savkov) [2137876]
- bpf: Fix for use-after-free bug in inline_bpf_loop (Artem Savkov) [2137876]
- bpf: Replace hard-coded 0 with BPF_K in check_alu_op (Artem Savkov) [2137876]
- selftests/bpf: Add benchmark for local_storage get (Artem Savkov) [2137876]
- bpf, arm64: Keep tail call count across bpf2bpf calls (Artem Savkov) [2137876]
- bpf, x64: Add predicate for bpf2bpf with tailcalls support in JIT (Artem Savkov) [2137876]
- selftests/bpf: BPF test_prog selftests for bpf_loop inlining (Artem Savkov) [2137876]
- selftests/bpf: BPF test_verifier selftests for bpf_loop inlining (Artem Savkov) [2137876]
- bpf: Inline calls to bpf_loop when callback is known (Artem Savkov) [2137876]
- selftests/bpf: allow BTF specs and func infos in test_verifier tests (Artem Savkov) [2137876]
- selftests/bpf: specify expected instructions in test_verifier tests (Artem Savkov) [2137876]
- uprobe: gate bpf call behind BPF_EVENTS (Artem Savkov) [2137876]
- bpf: Allow helpers to accept pointers with a fixed size (Artem Savkov) [2137876]
- libbpf: add support for sleepable uprobe programs (Artem Savkov) [2137876]
- selftests/bpf: add tests for sleepable (uk)probes (Artem Savkov) [2137876]
- bpf: implement sleepable uprobes by chaining gps (Artem Savkov) [2137876]
- bpf: allow sleepable uprobe programs to attach (Artem Savkov) [2137876]
- bpf: move bpf_prog to bpf.h (Artem Savkov) [2137876]
- selftests/bpf: Fix test_varlen verification failure with latest llvm (Artem Savkov) [2137876]
- bpf: Fix spelling in bpf_verifier.h (Artem Savkov) [2137876]
- selftest/bpf/benchs: Add bpf_map benchmark (Artem Savkov) [2137876]
- bpf: avoid grabbing spin_locks of all cpus when no free elems (Artem Savkov) [2137876]
- bpf, docs: Fix typo "BFP_ALU" to "BPF_ALU" (Artem Savkov) [2137876]
- bpftool: Fix bootstrapping during a cross compilation (Artem Savkov) [2137876]
- libbpf: Fix a couple of typos (Artem Savkov) [2137876]
- bpf, test_run: Remove unnecessary prog type checks (Artem Savkov) [2137876]
- bpf, sockmap: Fix sk->sk_forward_alloc warn_on in sk_stream_kill_queues (Artem Savkov) [2137876]
- libbpf: Fix determine_ptr_size() guessing (Artem Savkov) [2137876]
- bpf: Fix KASAN use-after-free Read in compute_effective_progs (Artem Savkov) [2137876]
- bpftool: Check for NULL ptr of btf in codegen_asserts (Artem Savkov) [2137876]
- selftests/bpf: Fix test_run logic in fexit_stress.c (Artem Savkov) [2137876]
- bpftool: Use libbpf_bpf_link_type_str (Artem Savkov) [2137876]
- selftests/bpf: Add test for libbpf_bpf_link_type_str (Artem Savkov) [2137876]
- bpftool: Use libbpf_bpf_attach_type_str (Artem Savkov) [2137876]
- selftests/bpf: Add test for libbpf_bpf_attach_type_str (Artem Savkov) [2137876]
- bpftool: Use libbpf_bpf_map_type_str (Artem Savkov) [2137876]
- selftests/bpf: Add test for libbpf_bpf_map_type_str (Artem Savkov) [2137876]
- bpftool: Use libbpf_bpf_prog_type_str (Artem Savkov) [2137876]
- selftests/bpf: Add test for libbpf_bpf_prog_type_str (Artem Savkov) [2137876]
- bpf: Correct the comment about insn_to_jit_off (Artem Savkov) [2137876]
- bpf: Unify data extension operation of jited_ksyms and jited_linfo (Artem Savkov) [2137876]

Wed, 11 Jan 2023 GMT - Herton R. Krzesinski <herton@redhat.com> [5.14.0-233.el9]
- config: Enable TDX Guest (Wander Lairson Costa) [1955275]
- x86/tdx: mark TDX as a preview (Wander Lairson Costa) [1955275]
- x86/tdx: Panic on bad configs that #VE on "private" memory access (Wander Lairson Costa) [1955275]
- x86/tdx: Prepare for using "INFO" call for a second purpose (Wander Lairson Costa) [1955275]
- x86/tdx: Handle load_unaligned_zeropad() page-cross to a shared page (Wander Lairson Costa) [1955275]
- x86/tdx: Clarify RIP adjustments in #VE handler (Wander Lairson Costa) [1955275]
- swiotlb: merge swiotlb-xen initialization into swiotlb (Wander Lairson Costa) [1955275]
- x86/kaslr: Fix build warning in KASLR code in boot stub (Wander Lairson Costa) [1955275]
- x86/tdx: Fix early #VE handling (Wander Lairson Costa) [1955275]
- x86/tdx: Fix RETs in TDX asm (Wander Lairson Costa) [1955275]
- x86/tdx: Annotate a noreturn function (Wander Lairson Costa) [1955275]
- x86/mm: Fix spacing within memory encryption features message (Wander Lairson Costa) [1955275]
- x86/apic: Do apic driver probe for "nosmp" use case (Wander Lairson Costa) [1955275]
- arm/xen: don't check for xen_initial_domain() in xen_create_contiguous_region (Wander Lairson Costa) [1955275]
- tools arch x86: Sync the msr-index.h copy with the kernel sources (Wander Lairson Costa) [1955275]
- x86/Kconfig: Only enable CONFIG_CC_HAS_IBT for clang >= 14.0.0 (Wander Lairson Costa) [1955275]
- selftests/x86/iopl: Adjust to the faked iopl CLI/STI usage (Wander Lairson Costa) [1955275]
- x86/sev-es: Use insn_decode_mmio() for MMIO implementation (Wander Lairson Costa) [1955275]
- x86/insn-eval: Handle insn_get_opcode() failure (Wander Lairson Costa) [1955275]
- Documentation/x86: Document TDX kernel architecture (Wander Lairson Costa) [1955275]
- ACPICA: Avoid cache flush inside virtual machines (Wander Lairson Costa) [1955275]
- x86/tdx/ioapic: Add shared bit for IOAPIC base address (Wander Lairson Costa) [1955275]
- x86/mm: Make DMA memory shared for TD guest (Wander Lairson Costa) [1955275]
- x86/mm/cpa: Add support for TDX shared memory (Wander Lairson Costa) [1955275]
- x86/tdx: Make pages shared in ioremap() (Wander Lairson Costa) [1955275]
- x86/topology: Disable CPU online/offline control for TDX guests (Wander Lairson Costa) [1955275]
- x86/boot: Avoid #VE during boot for TDX platforms (Wander Lairson Costa) [1955275]
- x86/boot: Set CR0.NE early and keep it set during the boot (Wander Lairson Costa) [1955275]
- x86/acpi/x86/boot: Add multiprocessor wake-up support (Wander Lairson Costa) [1955275]
- x86/boot: Add a trampoline for booting APs via firmware handoff (Wander Lairson Costa) [1955275]
- x86/tdx: Wire up KVM hypercalls (Wander Lairson Costa) [1955275]
- x86/tdx: Port I/O: Add early boot support (Wander Lairson Costa) [1955275]
- x86/tdx: Port I/O: Add runtime hypercalls (Wander Lairson Costa) [1955275]
- x86/boot: Port I/O: Add decompression-time support for TDX (Wander Lairson Costa) [1955275]
- x86/boot: Port I/O: Allow to hook up alternative helpers (Wander Lairson Costa) [1955275]
- x86: Consolidate port I/O helpers (Wander Lairson Costa) [1955275]
- x86: Adjust types used in port I/O helpers (Wander Lairson Costa) [1955275]
- x86/tdx: Detect TDX at early kernel decompression time (Wander Lairson Costa) [1955275]
- x86/tdx: Handle in-kernel MMIO (Wander Lairson Costa) [1955275]
- x86/tdx: Handle CPUID via #VE (Wander Lairson Costa) [1955275]
- x86/tdx: Add MSR support for TDX guests (Wander Lairson Costa) [1955275]
- x86/tdx: Add HLT support for TDX guests (Wander Lairson Costa) [1955275]
- x86/traps: Add #VE support for TDX guest (Wander Lairson Costa) [1955275]
- x86/traps: Refactor exc_general_protection() (Wander Lairson Costa) [1955275]
- x86/tdx: Exclude shared bit from __PHYSICAL_MASK (Wander Lairson Costa) [1955275]
- x86/tdx: Extend the confidential computing API to support TDX guests (Wander Lairson Costa) [1955275]
- x86/tdx: Add __tdx_module_call() and __tdx_hypercall() helper functions (Wander Lairson Costa) [1955275]
- x86/tdx: Provide common base for SEAMCALL and TDCALL C wrappers (Wander Lairson Costa) [1955275]
- x86/tdx: Detect running as a TDX guest in early boot (Wander Lairson Costa) [1955275]
- Documentation: Add x86/amd_hsmp driver (Wander Lairson Costa) [1955275]
- x86/insn-eval: Introduce insn_decode_mmio() (Wander Lairson Costa) [1955275]
- x86/insn-eval: Introduce insn_get_modrm_reg_ptr() (Wander Lairson Costa) [1955275]
- x86/iopl: Fake iopl(3) CLI/STI usage (Wander Lairson Costa) [1955275]

Tue, 10 Jan 2023 GMT - Herton R. Krzesinski <herton@redhat.com> [5.14.0-232.el9]
- ACPI: x86: s2idle: Stop using AMD specific codepath for Rembrandt+ (David Arcari) [2158310]
- ACPI: x86: s2idle: Force AMD GUID/_REV 2 on HP Elitebook 865 (David Arcari) [2158310]
- ACPI: x86: s2idle: Add another ID to s2idle_dmi_table (David Arcari) [2158310]
- ACPI: x86: s2idle: Fix a NULL pointer dereference (David Arcari) [2158310]
- ACPI: x86: s2idle: Add a quirk for ASUSTeK COMPUTER INC. ROG Flow X13 (David Arcari) [2158310]
- ACPI: x86: s2idle: Add a quirk for Lenovo Slim 7 Pro 14ARH7 (David Arcari) [2158310]
- ACPI: x86: s2idle: Add a quirk for ASUS ROG Zephyrus G14 (David Arcari) [2158310]
- ACPI: x86: s2idle: Add a quirk for ASUS TUF Gaming A17 FA707RE (David Arcari) [2158310]
- ACPI: x86: s2idle: Add module parameter to prefer Microsoft GUID (David Arcari) [2158310]
- ACPI: x86: s2idle: If a new AMD _HID is missing assume Rembrandt (David Arcari) [2158310]
- ACPI: x86: s2idle: Move _HID handling for AMD systems into structures (David Arcari) [2158310]
- ACPI: s2idle: Add a new ->check() callback for platform_s2idle_ops (David Arcari) [2158310]
- perf vendor events amd: Add Zen 4 mapping (Michael Petlan) [2148295]
- perf vendor events amd: Add Zen 4 metrics (Michael Petlan) [2148295]
- perf vendor events amd: Add Zen 4 uncore events (Michael Petlan) [2148295]
- perf vendor events amd: Add Zen 4 core events (Michael Petlan) [2148295]
- arm64: kdump: Support crashkernel=X fall back to reserve region above DMA zones (Pingfan Liu) [2112877]
- arm64: kdump: Provide default size when crashkernel=Y,low is not specified (Pingfan Liu) [2112877]
- ice: Implement devlink port split operations (Petr Oros) [2154357]
- ice: Add additional flags to ice_nvm_write_activate (Petr Oros) [2154357]
- ice: Add port option admin queue commands (Petr Oros) [2154357]
- cifs: fix NULL ptr dereference in refresh_mounts() (Ronnie Sahlberg) [2151070]
- s390: fix double free of GS and RI CBs on fork() failure (Brian Foster) [2121449]

...

Thu, 12 Jan 2023 18:08:13 GMT: python3-perf-5.14.0-234.el9.x86_64

python3-perf - Python bindings for apps which will manipulate perf events

The python3-perf package contains a module that permits applications
written in the Python programming language to use the interface
to manipulate perf events.

Change Log:

Thu, 12 Jan 2023 GMT - Herton R. Krzesinski <herton@redhat.com> [5.14.0-234.el9]
- net/mlx5e: xsk: Discard unaligned XSK frames on striding RQ (Artem Savkov) [2137876]
- bpf: Fix panic due to wrong pageattr of im->image (Artem Savkov) [2137876]
- bpf: prevent leak of lsm program after failed attach (Artem Savkov) [2137876]
- selftests/bpf: fix memory leak of lsm_cgroup (Artem Savkov) [2137876]
- skmsg: pass gfp argument to alloc_sk_msg() (Felix Maurer) [2137876]
- tcp: read multiple skbs in tcp_read_skb() (Felix Maurer) [2137876]
- tcp: Use WARN_ON_ONCE() in tcp_read_skb() (Felix Maurer) [2137876]
- tcp: handle pure FIN case correctly (Felix Maurer) [2137876]
- tcp: refactor tcp_read_skb() a bit (Felix Maurer) [2137876]
- tcp: fix tcp_cleanup_rbuf() for tcp_read_skb() (Felix Maurer) [2137876]
- tcp: fix sock skb accounting in tcp_read_skb() (Felix Maurer) [2137876]
- net: Fix suspicious RCU usage in bpf_sk_reuseport_detach() (Felix Maurer) [2137876]
- net: refactor bpf_sk_reuseport_detach() (Felix Maurer) [2137876]
- net: fix refcount bug in sk_psock_get (2) (Felix Maurer) [2137876]
- skmsg: Get rid of unncessary memset() (Felix Maurer) [2137876]
- skmsg: Get rid of skb_clone() (Felix Maurer) [2137876]
- net: Introduce a new proto_ops ->read_skb() (Felix Maurer) [2137876]
- tcp: Introduce tcp_read_skb() (Felix Maurer) [2137876]
- samples/bpf: Fix MAC address swapping in xdp2_kern (Felix Maurer) [2137876]
- samples/bpf: Fix map iteration in xdp1_user (Felix Maurer) [2137876]
- selftests/bpf: fix ct status check in bpf_nf selftests (Felix Maurer) [2137876]
- selftests/xsk: Avoid use-after-free on ctx (Felix Maurer) [2137876]
- xsk: Fix corrupted packets for XDP_SHARED_UMEM (Felix Maurer) [2137876]
- net: bpf: Use the protocol's set_rcvlowat behavior if there is one (Felix Maurer) [2137876]
- netdevsim: Avoid allocation warnings triggered from user space (Felix Maurer) [2137876]
- net: netfilter: Add kfuncs to set and change CT status (Felix Maurer) [2137876]
- net: netfilter: Add kfuncs to set and change CT timeout (Felix Maurer) [2137876]
- net: netfilter: Add kfuncs to allocate and insert CT (Felix Maurer) [2137876]
- net: netfilter: Deduplicate code in bpf_{xdp,skb}_ct_lookup (Felix Maurer) [2137876]
- xsk: Mark napi_id on sendmsg() (Felix Maurer) [2137876]
- samples/bpf: Fix xdp_redirect_map egress devmap prog (Felix Maurer) [2137876]
- selftests, xsk: Rename AF_XDP testing app (Felix Maurer) [2137876]
- net: page_pool: optimize page pool page allocation in NUMA scenario (Felix Maurer) [2137876]
- bpf: Omit superfluous address family check in __bpf_skc_lookup (Felix Maurer) [2137876]
- selftests/xsk: Destroy BPF resources only when ctx refcount drops to 0 (Felix Maurer) [2137876]
- selftests/xsk: Verify correctness of XDP prog attach point (Felix Maurer) [2137876]
- selftests/xsk: Introduce XDP prog load based on existing AF_XDP socket (Felix Maurer) [2137876]
- selftests/xsk: Avoid bpf_link probe for existing xsk (Felix Maurer) [2137876]
- selftests/bpf: Test a BPF CC implementing the unsupported get_info() (Felix Maurer) [2137876]
- selftests/bpf: Test an incomplete BPF CC (Felix Maurer) [2137876]
- selftests/bpf: Test a BPF CC writing sk_pacing_* (Felix Maurer) [2137876]
- bpf: Require only one of cong_avoid() and cong_control() from a TCP CC (Felix Maurer) [2137876]
- bpf: Allow a TCP CC to write sk_pacing_rate and sk_pacing_status (Felix Maurer) [2137876]
- test_bpf: fix incorrect netdev features (Felix Maurer) [2137876]
- samples/bpf: fixup some tools to be able to support xdp multibuffer (Felix Maurer) [2137876]
- bpf: Fix bpf_skc_lookup comment wrt. return type (Felix Maurer) [2137876]
- samples/bpf: Check detach prog exist or not in xdp_fwd (Felix Maurer) [2137876]
- selftests/bpf: Add drv mode testing for xdping (Felix Maurer) [2137876]
- xdp: Directly use ida_alloc()/free() APIs (Felix Maurer) [2137876]
- selftests/bpf: Fix xdp_synproxy compilation failure in 32-bit arch (Artem Savkov) [2137876]
- samples/bpf: Fix sockex3 error: Missing BPF prog type (Artem Savkov) [2137876]
- selftests/bpf: Fix casting error when cross-compiling test_verifier for 32-bit platforms (Artem Savkov) [2137876]
- ftrace/samples: Add missing prototype for my_direct_func (Artem Savkov) [2137876]
- ftrace: Add cleanup to unregister_ftrace_direct_multi (Artem Savkov) [2137876]
- ftrace: Use direct_ops hash in unregister_ftrace_direct (Artem Savkov) [2137876]
- tracing: Reset the function filter after completing trampoline/graph selftest (Artem Savkov) [2137876]
- selftests/bpf: Fix xdp_synproxy build failure if CONFIG_NF_CONNTRACK=m/n (Artem Savkov) [2137876]
- bpf, samples: Remove AF_XDP samples (Artem Savkov) [2137876]
- tools include: add dis-asm-compat.h to handle version differences (Artem Savkov) [2137876]
- perf tools: Rework prologue generation code (Artem Savkov) [2137876]
- bpf/docs: Update README for most recent vmtest.sh (Artem Savkov) [2137876]
- ftrace: Fix recursive locking direct_mutex in ftrace_modify_direct_caller (Artem Savkov) [2137876]
- libbpf: restore memory layout of bpf_object_open_opts (Artem Savkov) [2137876]
- selftests/bpf: Adapt cgroup effective query uapi change (Artem Savkov) [2137876]
- bpftool: Fix wrong cgroup attach flags being assigned to effective progs (Artem Savkov) [2137876]
- bpf, cgroup: Reject prog_attach_flags array when effective query (Artem Savkov) [2137876]
- bpf, tnums: Warn against the usage of tnum_in(tnum_range(), ...) (Artem Savkov) [2137876]
- bpf: Only add BTF IDs for socket security hooks when CONFIG_SECURITY_NETWORK is on (Artem Savkov) [2137876]
- bpf: Don't use tnum_range on array range checking for poke descriptors (Artem Savkov) [2137876]
- selftests/bpf: Add regression test for pruning fix (Artem Savkov) [2137876]
- bpf: Do mark_chain_precision for ARG_CONST_ALLOC_SIZE_OR_ZERO (Artem Savkov) [2137876]
- bpf: Fix a data-race around bpf_jit_limit. (Artem Savkov) [2137876]
- ftrace: Fix build warning for ops_references_rec() not used (Artem Savkov) [2137876]
- bpf, cgroup: Fix kernel BUG in purge_effective_progs (Artem Savkov) [2137876]
- bpf: Restrict bpf_sys_bpf to CAP_PERFMON (Artem Savkov) [2137876]
- bpf: Partially revert flexible-array member replacement (Artem Savkov) [2137876]
- selftests/bpf: Add lru_bug to s390x deny list (Artem Savkov) [2137876]
- bpf: Shut up kern_sys_bpf warning. (Artem Savkov) [2137876]
- selftests/bpf: Ensure sleepable program is rejected by hash map iter (Artem Savkov) [2137876]
- selftests/bpf: Add write tests for sk local storage map iterator (Artem Savkov) [2137876]
- selftests/bpf: Add tests for reading a dangling map iter fd (Artem Savkov) [2137876]
- bpf: Only allow sleepable program for resched-able iterator (Artem Savkov) [2137876]
- bpf: Check the validity of max_rdwr_access for sock local storage map iterator (Artem Savkov) [2137876]
- bpf: Acquire map uref in .init_seq_private for sock{map,hash} iterator (Artem Savkov) [2137876]
- bpf: Acquire map uref in .init_seq_private for sock local storage map iterator (Artem Savkov) [2137876]
- bpf: Acquire map uref in .init_seq_private for hash map iterator (Artem Savkov) [2137876]
- bpf: Acquire map uref in .init_seq_private for array map iterator (Artem Savkov) [2137876]
- bpftool: Complete libbfd feature detection (Artem Savkov) [2137876]
- bpf, arm64: Fix bpf trampoline instruction endianness (Artem Savkov) [2137876]
- selftests/bpf: Add test for prealloc_lru_pop bug (Artem Savkov) [2137876]
- bpf: Don't reinit map value in prealloc_lru_pop (Artem Savkov) [2137876]
- bpf: Allow calling bpf_prog_test kfuncs in tracing programs (Artem Savkov) [2137876]
- bpf, arm64: Allocate program buffer using kvcalloc instead of kcalloc (Artem Savkov) [2137876]
- selftests/bpf: Excercise bpf_obj_get_info_by_fd for bpf2bpf (Artem Savkov) [2137876]
- bpf: Use proper target btf when exporting attach_btf_obj_id (Artem Savkov) [2137876]
- bpf: Cleanup ftrace hash in bpf_trampoline_put (Artem Savkov) [2137876]
- BPF: Fix potential bad pointer dereference in bpf_sys_bpf() (Artem Savkov) [2137876]
- bpf: Update bpf_design_QA.rst to clarify that BTF_ID does not ABIify a function (Artem Savkov) [2137876]
- bpf: Update bpf_design_QA.rst to clarify that attaching to functions is not ABI (Artem Savkov) [2137876]
- bpf: Update bpf_design_QA.rst to clarify that kprobes is not ABI (Artem Savkov) [2137876]
- tools bpftool: Don't display disassembler-four-args feature test (Artem Savkov) [2137876]
- tools bpftool: Fix compilation error with new binutils (Artem Savkov) [2137876]
- tools bpf_jit_disasm: Don't display disassembler-four-args feature test (Artem Savkov) [2137876]
- tools bpf_jit_disasm: Fix compilation error with new binutils (Artem Savkov) [2137876]
- bpf: Remove unneeded semicolon (Artem Savkov) [2137876]
- libbpf: Add bpf_obj_get_opts() (Artem Savkov) [2137876]
- bpf: Fix NULL pointer dereference when registering bpf trampoline (Artem Savkov) [2137876]
- bpf: Fix test_progs -j error with fentry/fexit tests (Artem Savkov) [2137876]
- selftests/bpf: Bump internal send_signal/send_signal_tracepoint timeout (Artem Savkov) [2137876]
- bpftool: Don't try to return value from void function in skeleton (Artem Savkov) [2137876]
- bpftool: Replace sizeof(arr)/sizeof(arr[0]) with ARRAY_SIZE macro (Artem Savkov) [2137876]
- bpf: btf: Fix vsnprintf return value check (Artem Savkov) [2137876]
- libbpf: Support PPC in arch_specific_syscall_pfx (Artem Savkov) [2137876]
- selftests/bpf: Adjust vmtest.sh to use local kernel configuration (Artem Savkov) [2137876]
- selftests/bpf: Copy over libbpf configs (Artem Savkov) [2137876]
- selftests/bpf: Sort configuration (Artem Savkov) [2137876]
- selftests/bpf: Enable config options needed for xdp_synproxy test (Artem Savkov) [2137876]
- selftests/bpf: Attach to socketcall() in test_probe_user (Artem Savkov) [2137876]
- libbpf: Extend BPF_KSYSCALL documentation (Artem Savkov) [2137876]
- bpf, devmap: Compute proper xdp_frame len redirecting frames (Artem Savkov) [2137876]
- bpf: Fix build error in case of !CONFIG_DEBUG_INFO_BTF (Artem Savkov) [2137876]
- bpf: Simplify bpf_prog_pack_[size|mask] (Artem Savkov) [2137876]
- bpf: Support bpf_trampoline on functions with IPMODIFY (e.g. livepatch) (Artem Savkov) [2137876]
- bpf, x64: Allow to use caller address from stack (Artem Savkov) [2137876]
- ftrace: Allow IPMODIFY and DIRECT ops on the same function (Artem Savkov) [2137876]
- ftrace: Add modify_ftrace_direct_multi_nolock (Artem Savkov) [2137876]
- ftrace/direct: Fix lockup in modify_ftrace_direct_multi (Artem Savkov) [2137876]
- ftrace/direct: Do not disable when switching direct callers (Artem Savkov) [2137876]
- ftrace/samples: Add multi direct interface test module (Artem Savkov) [2137876]
- ftrace: Add multi direct modify interface (Artem Savkov) [2137876]
- ftrace: Add multi direct register/unregister interface (Artem Savkov) [2137876]
- ftrace: Add ftrace_add_rec_direct function (Artem Savkov) [2137876]
- tracing: Add trampoline/graph selftest (Artem Savkov) [2137876]
- x86/ftrace: Make function graph use ftrace directly (Artem Savkov) [2137876]
- x86/ftrace: Remove extra orig rax move (Artem Savkov) [2137876]
- bpf/selftests: Fix couldn't retrieve pinned program in xdp veth test (Artem Savkov) [2137876]
- selftests/bpf: Fix test_verifier failed test in unprivileged mode (Artem Savkov) [2137876]
- selftests/bpf: Add negative tests for new nf_conntrack kfuncs (Artem Savkov) [2137876]
- selftests/bpf: Add tests for new nf_conntrack kfuncs (Artem Savkov) [2137876]
- selftests/bpf: Add verifier tests for trusted kfunc args (Artem Savkov) [2137876]
- bpf: Add documentation for kfuncs (Artem Savkov) [2137876]
- bpf: Add support for forcing kfunc args to be trusted (Artem Savkov) [2137876]
- bpf: Switch to new kfunc flags infrastructure (Artem Savkov) [2137876]
- tools/resolve_btfids: Add support for 8-byte BTF sets (Artem Savkov) [2137876]
- bpf: Introduce 8-byte BTF set (Artem Savkov) [2137876]
- bpf, docs: Use SPDX license identifier in bpf_doc.py (Artem Savkov) [2137876]
- bpf, arm64: Fix compile error in dummy_tramp() (Artem Savkov) [2137876]
- bpf: Check attach_func_proto more carefully in check_helper_call (Artem Savkov) [2137876]
- bpf: Fix bpf_trampoline_{,un}link_cgroup_shim ifdef guards (Artem Savkov) [2137876]
- libbpf: fix an snprintf() overflow check (Artem Savkov) [2137876]
- selftests/bpf: fix a test for snprintf() overflow (Artem Savkov) [2137876]
- bpf, docs: document BPF_MAP_TYPE_HASH and variants (Artem Savkov) [2137876]
- selftests/bpf: test eager BPF ringbuf size adjustment logic (Artem Savkov) [2137876]
- bpf: fix bpf_skb_pull_data documentation (Artem Savkov) [2137876]
- libbpf: fallback to tracefs mount point if debugfs is not mounted (Artem Savkov) [2137876]
- selftests/bpf: Mount debugfs in setns_by_fd (Felix Maurer) [2137876]
- selftests/bpf: Make sure zero-len skbs aren't redirectable (Felix Maurer) [2137876]
- bpf: Move skb->len == 0 checks into __bpf_redirect (Felix Maurer) [2137876]
- bpf: make sure skb->len != 0 when redirecting to a tunneling device (Felix Maurer) [2137876]
- bpf: Don't redirect packets with invalid pkt_len (Felix Maurer) [2137876]
- selftests/bpf: validate .bss section bigger than 8MB is possible now (Artem Savkov) [2137876]
- bpf: remove obsolete KMALLOC_MAX_SIZE restriction on array map value size (Artem Savkov) [2137876]
- bpf: make uniform use of array->elem_size everywhere in arraymap.c (Artem Savkov) [2137876]
- bpf: fix potential 32-bit overflow when accessing ARRAY map element (Artem Savkov) [2137876]
- docs/bpf: Update documentation for BTF_KIND_FUNC (Artem Savkov) [2137876]
- bpf: fix lsm_cgroup build errors on esoteric configs (Artem Savkov) [2137876]
- selftests/bpf: use BPF_KSYSCALL and SEC("ksyscall") in selftests (Artem Savkov) [2137876]
- libbpf: add ksyscall/kretsyscall sections support for syscall kprobes (Artem Savkov) [2137876]
- libbpf: improve BPF_KPROBE_SYSCALL macro and rename it to BPF_KSYSCALL (Artem Savkov) [2137876]
- selftests/bpf: add test of __weak unknown virtual __kconfig extern (Artem Savkov) [2137876]
- libbpf: generalize virtual __kconfig externs and use it for USDT (Artem Savkov) [2137876]
- libbpf: perfbuf: Add API to get the ring buffer (Artem Savkov) [2137876]
- bpf: iterators: Build and use lightweight bootstrap version of bpftool (Artem Savkov) [2137876]
- tools: runqslower: Build and use lightweight bootstrap version of bpftool (Artem Savkov) [2137876]
- samples: bpf: Fix cross-compiling error by using bootstrap bpftool (Artem Savkov) [2137876]
- bpf: Fix check against plain integer v 'NULL' (Artem Savkov) [2137876]
- bpf: Fix subprog names in stack traces. (Artem Savkov) [2137876]
- selftests/bpf: Do not attach kprobe_multi bench to bpf_dispatcher_xdp_func (Artem Savkov) [2137876]
- bpf: Add endian modifiers to fix endian warnings (Artem Savkov) [2137876]
- bpf: Warn on non-preallocated case for BPF_PROG_TYPE_RAW_TRACEPOINT_WRITABLE (Artem Savkov) [2137876]
- selftests/bpf: Return true/false (not 1/0) from bool functions (Artem Savkov) [2137876]
- bpf, arm64: Mark dummy_tramp as global (Artem Savkov) [2137876]
- libbpf: Fix the name of a reused map (Artem Savkov) [2137876]
- samples: bpf: Replace sizeof(arr)/sizeof(arr[0]) with ARRAY_SIZE (Artem Savkov) [2137876]
- bpf: Tidy up verifier check_func_arg() (Artem Savkov) [2137876]
- libbpf: Error out when binary_path is NULL for uprobe and USDT (Artem Savkov) [2137876]
- bpf: Make non-preallocated allocation low priority (Artem Savkov) [2137876]
- bpf: reparent bpf maps on memcg offlining (Artem Savkov) [2137876]
- selftests/bpf: add a ksym iter subtest (Artem Savkov) [2137876]
- bpf: add a ksym BPF iterator (Artem Savkov) [2137876]
- bpf: Fix 'dubious one-bit signed bitfield' warnings (Artem Savkov) [2137876]
- bpf, arm64: Add bpf trampoline for arm64 (Artem Savkov) [2137876]
- bpf, arm64: Implement bpf_arch_text_poke() for arm64 (Artem Savkov) [2137876]
- arm64: Add LDR (literal) instruction (Artem Savkov) [2137876]
- bpf: Remove is_valid_bpf_tramp_flags() (Artem Savkov) [2137876]
- bpf: Correctly propagate errors up from bpf_core_composites_match (Artem Savkov) [2137876]
- libbpf: Disable SEC pragma macro on GCC (Artem Savkov) [2137876]
- bpf: Check attach_func_proto more carefully in check_return_code (Artem Savkov) [2137876]
- selftests/bpf: Add test involving restrict type qualifier (Artem Savkov) [2137876]
- bpftool: Add support for KIND_RESTRICT to gen min_core_btf command (Artem Savkov) [2137876]
- bpf, docs: Remove deprecated xsk libbpf APIs description (Artem Savkov) [2137876]
- selftests/bpf: Add benchmark for local_storage RCU Tasks Trace usage (Artem Savkov) [2137876]
- libbpf: Remove unnecessary usdt_rel_ip assignments (Artem Savkov) [2137876]
- selftests/bpf: Fix few more compiler warnings (Artem Savkov) [2137876]
- selftests/bpf: Add selftests for raw syncookie helpers in TC mode (Artem Savkov) [2137876]
- bpf: Allow the new syncookie helpers to work with SKBs (Artem Savkov) [2137876]
- selftests/bpf: Add selftests for raw syncookie helpers (Artem Savkov) [2137876]
- bpf: Add helpers to issue and check SYN cookies in XDP (Artem Savkov) [2137876]
- bpf: Fix documentation of th_len in bpf_tcp_{gen,check}_syncookie (Artem Savkov) [2137876]
- selftests/bpf: Fix bogus uninitialized variable warning (Artem Savkov) [2137876]
- bpftool: Remove zlib feature test from Makefile (Artem Savkov) [2137876]
- libbpf: Cleanup the legacy uprobe_event on failed add/attach_event() (Artem Savkov) [2137876]
- libbpf: Fix wrong variable used in perf_event_uprobe_open_legacy() (Artem Savkov) [2137876]
- libbpf: Cleanup the legacy kprobe_event on failed add/attach_event() (Artem Savkov) [2137876]
- libbpf: add bpf_core_type_matches() helper macro (Artem Savkov) [2137876]
- selftests/bpf: Add type match test against kernel's task_struct (Artem Savkov) [2137876]
- selftests/bpf: Add nested type to type based tests (Artem Savkov) [2137876]
- selftests/bpf: Add test checking more characteristics (Artem Savkov) [2137876]
- selftests/bpf: Add type-match checks to type-based tests (Artem Savkov) [2137876]
- bpf, libbpf: Add type match support (Artem Savkov) [2137876]
- bpftool: Honor BPF_CORE_TYPE_MATCHES relocation (Artem Savkov) [2137876]
- bpf: Introduce TYPE_MATCH related constants/macros (Artem Savkov) [2137876]
- bpftool: Rename "bpftool feature list" into "... feature list_builtins" (Artem Savkov) [2137876]
- selftests/bpf: Skip lsm_cgroup when we don't have trampolines (Artem Savkov) [2137876]
- bpftool: Show also the name of type BPF_OBJ_LINK (Artem Savkov) [2137876]
- bpftool: Use feature list in bash completion (Artem Savkov) [2137876]
- bpftool: Add feature list (prog/map/link/attach types, helpers) (Artem Savkov) [2137876]
- bpftool: Remove attach_type_name forward declaration (Artem Savkov) [2137876]
- selftests/bpf: lsm_cgroup functional test (Artem Savkov) [2137876]
- bpftool: implement cgroup tree for BPF_LSM_CGROUP (Artem Savkov) [2137876]
- libbpf: implement bpf_prog_query_opts (Artem Savkov) [2137876]
- libbpf: add lsm_cgoup_sock type (Artem Savkov) [2137876]
- tools/bpf: Sync btf_ids.h to tools (Artem Savkov) [2137876]
- bpf: expose bpf_{g,s}etsockopt to lsm cgroup (Artem Savkov) [2137876]
- bpf: implement BPF_PROG_QUERY for BPF_LSM_CGROUP (Artem Savkov) [2137876]
- bpf: minimize number of allocated lsm slots per program (Artem Savkov) [2137876]
- bpf: per-cgroup lsm flavor (Artem Savkov) [2137876]
- bpf: convert cgroup_bpf.progs to hlist (Artem Savkov) [2137876]
- bpf: add bpf_func_t and trampoline helpers (Artem Savkov) [2137876]
- libbpf: fix up few libbpf.map problems (Artem Savkov) [2137876]
- libbpf: enforce strict libbpf 1.0 behaviors (Artem Savkov) [2137876]
- selftests/bpf: remove last tests with legacy BPF map definitions (Artem Savkov) [2137876]
- libbpf: clean up SEC() handling (Artem Savkov) [2137876]
- libbpf: remove internal multi-instance prog support (Artem Savkov) [2137876]
- libbpf: cleanup LIBBPF_DEPRECATED_SINCE supporting macros for v0.x (Artem Savkov) [2137876]
- libbpf: remove multi-instance and custom private data APIs (Artem Savkov) [2137876]
- libbpf: remove most other deprecated high-level APIs (Artem Savkov) [2137876]
- libbpf: remove prog_info_linear APIs (Artem Savkov) [2137876]
- libbpf: clean up perfbuf APIs (Artem Savkov) [2137876]
- libbpf: remove deprecated BTF APIs (Artem Savkov) [2137876]
- libbpf: remove deprecated XDP APIs (Artem Savkov) [2137876]
- libbpf: remove deprecated probing APIs (Artem Savkov) [2137876]
- libbpf: remove deprecated low-level APIs (Artem Savkov) [2137876]
- libbpf: move xsk.{c,h} into selftests/bpf (Artem Savkov) [2137876]
- treewide: uapi: Replace zero-length arrays with flexible-array members (Artem Savkov) [2137876]
- bpf: Fix sockmap calling sleepable function in teardown path (Artem Savkov) [2137876]
- bpf: Merge "types_are_compat" logic into relo_core.c (Artem Savkov) [2137876]
- bpf, docs: Fix the code formatting in instruction-set (Artem Savkov) [2137876]
- selftest/bpf: Test for use-after-free bug fix in inline_bpf_loop (Artem Savkov) [2137876]
- bpf: Fix for use-after-free bug in inline_bpf_loop (Artem Savkov) [2137876]
- bpf: Replace hard-coded 0 with BPF_K in check_alu_op (Artem Savkov) [2137876]
- selftests/bpf: Add benchmark for local_storage get (Artem Savkov) [2137876]
- bpf, arm64: Keep tail call count across bpf2bpf calls (Artem Savkov) [2137876]
- bpf, x64: Add predicate for bpf2bpf with tailcalls support in JIT (Artem Savkov) [2137876]
- selftests/bpf: BPF test_prog selftests for bpf_loop inlining (Artem Savkov) [2137876]
- selftests/bpf: BPF test_verifier selftests for bpf_loop inlining (Artem Savkov) [2137876]
- bpf: Inline calls to bpf_loop when callback is known (Artem Savkov) [2137876]
- selftests/bpf: allow BTF specs and func infos in test_verifier tests (Artem Savkov) [2137876]
- selftests/bpf: specify expected instructions in test_verifier tests (Artem Savkov) [2137876]
- uprobe: gate bpf call behind BPF_EVENTS (Artem Savkov) [2137876]
- bpf: Allow helpers to accept pointers with a fixed size (Artem Savkov) [2137876]
- libbpf: add support for sleepable uprobe programs (Artem Savkov) [2137876]
- selftests/bpf: add tests for sleepable (uk)probes (Artem Savkov) [2137876]
- bpf: implement sleepable uprobes by chaining gps (Artem Savkov) [2137876]
- bpf: allow sleepable uprobe programs to attach (Artem Savkov) [2137876]
- bpf: move bpf_prog to bpf.h (Artem Savkov) [2137876]
- selftests/bpf: Fix test_varlen verification failure with latest llvm (Artem Savkov) [2137876]
- bpf: Fix spelling in bpf_verifier.h (Artem Savkov) [2137876]
- selftest/bpf/benchs: Add bpf_map benchmark (Artem Savkov) [2137876]
- bpf: avoid grabbing spin_locks of all cpus when no free elems (Artem Savkov) [2137876]
- bpf, docs: Fix typo "BFP_ALU" to "BPF_ALU" (Artem Savkov) [2137876]
- bpftool: Fix bootstrapping during a cross compilation (Artem Savkov) [2137876]
- libbpf: Fix a couple of typos (Artem Savkov) [2137876]
- bpf, test_run: Remove unnecessary prog type checks (Artem Savkov) [2137876]
- bpf, sockmap: Fix sk->sk_forward_alloc warn_on in sk_stream_kill_queues (Artem Savkov) [2137876]
- libbpf: Fix determine_ptr_size() guessing (Artem Savkov) [2137876]
- bpf: Fix KASAN use-after-free Read in compute_effective_progs (Artem Savkov) [2137876]
- bpftool: Check for NULL ptr of btf in codegen_asserts (Artem Savkov) [2137876]
- selftests/bpf: Fix test_run logic in fexit_stress.c (Artem Savkov) [2137876]
- bpftool: Use libbpf_bpf_link_type_str (Artem Savkov) [2137876]
- selftests/bpf: Add test for libbpf_bpf_link_type_str (Artem Savkov) [2137876]
- bpftool: Use libbpf_bpf_attach_type_str (Artem Savkov) [2137876]
- selftests/bpf: Add test for libbpf_bpf_attach_type_str (Artem Savkov) [2137876]
- bpftool: Use libbpf_bpf_map_type_str (Artem Savkov) [2137876]
- selftests/bpf: Add test for libbpf_bpf_map_type_str (Artem Savkov) [2137876]
- bpftool: Use libbpf_bpf_prog_type_str (Artem Savkov) [2137876]
- selftests/bpf: Add test for libbpf_bpf_prog_type_str (Artem Savkov) [2137876]
- bpf: Correct the comment about insn_to_jit_off (Artem Savkov) [2137876]
- bpf: Unify data extension operation of jited_ksyms and jited_linfo (Artem Savkov) [2137876]

Wed, 11 Jan 2023 GMT - Herton R. Krzesinski <herton@redhat.com> [5.14.0-233.el9]
- config: Enable TDX Guest (Wander Lairson Costa) [1955275]
- x86/tdx: mark TDX as a preview (Wander Lairson Costa) [1955275]
- x86/tdx: Panic on bad configs that #VE on "private" memory access (Wander Lairson Costa) [1955275]
- x86/tdx: Prepare for using "INFO" call for a second purpose (Wander Lairson Costa) [1955275]
- x86/tdx: Handle load_unaligned_zeropad() page-cross to a shared page (Wander Lairson Costa) [1955275]
- x86/tdx: Clarify RIP adjustments in #VE handler (Wander Lairson Costa) [1955275]
- swiotlb: merge swiotlb-xen initialization into swiotlb (Wander Lairson Costa) [1955275]
- x86/kaslr: Fix build warning in KASLR code in boot stub (Wander Lairson Costa) [1955275]
- x86/tdx: Fix early #VE handling (Wander Lairson Costa) [1955275]
- x86/tdx: Fix RETs in TDX asm (Wander Lairson Costa) [1955275]
- x86/tdx: Annotate a noreturn function (Wander Lairson Costa) [1955275]
- x86/mm: Fix spacing within memory encryption features message (Wander Lairson Costa) [1955275]
- x86/apic: Do apic driver probe for "nosmp" use case (Wander Lairson Costa) [1955275]
- arm/xen: don't check for xen_initial_domain() in xen_create_contiguous_region (Wander Lairson Costa) [1955275]
- tools arch x86: Sync the msr-index.h copy with the kernel sources (Wander Lairson Costa) [1955275]
- x86/Kconfig: Only enable CONFIG_CC_HAS_IBT for clang >= 14.0.0 (Wander Lairson Costa) [1955275]
- selftests/x86/iopl: Adjust to the faked iopl CLI/STI usage (Wander Lairson Costa) [1955275]
- x86/sev-es: Use insn_decode_mmio() for MMIO implementation (Wander Lairson Costa) [1955275]
- x86/insn-eval: Handle insn_get_opcode() failure (Wander Lairson Costa) [1955275]
- Documentation/x86: Document TDX kernel architecture (Wander Lairson Costa) [1955275]
- ACPICA: Avoid cache flush inside virtual machines (Wander Lairson Costa) [1955275]
- x86/tdx/ioapic: Add shared bit for IOAPIC base address (Wander Lairson Costa) [1955275]
- x86/mm: Make DMA memory shared for TD guest (Wander Lairson Costa) [1955275]
- x86/mm/cpa: Add support for TDX shared memory (Wander Lairson Costa) [1955275]
- x86/tdx: Make pages shared in ioremap() (Wander Lairson Costa) [1955275]
- x86/topology: Disable CPU online/offline control for TDX guests (Wander Lairson Costa) [1955275]
- x86/boot: Avoid #VE during boot for TDX platforms (Wander Lairson Costa) [1955275]
- x86/boot: Set CR0.NE early and keep it set during the boot (Wander Lairson Costa) [1955275]
- x86/acpi/x86/boot: Add multiprocessor wake-up support (Wander Lairson Costa) [1955275]
- x86/boot: Add a trampoline for booting APs via firmware handoff (Wander Lairson Costa) [1955275]
- x86/tdx: Wire up KVM hypercalls (Wander Lairson Costa) [1955275]
- x86/tdx: Port I/O: Add early boot support (Wander Lairson Costa) [1955275]
- x86/tdx: Port I/O: Add runtime hypercalls (Wander Lairson Costa) [1955275]
- x86/boot: Port I/O: Add decompression-time support for TDX (Wander Lairson Costa) [1955275]
- x86/boot: Port I/O: Allow to hook up alternative helpers (Wander Lairson Costa) [1955275]
- x86: Consolidate port I/O helpers (Wander Lairson Costa) [1955275]
- x86: Adjust types used in port I/O helpers (Wander Lairson Costa) [1955275]
- x86/tdx: Detect TDX at early kernel decompression time (Wander Lairson Costa) [1955275]
- x86/tdx: Handle in-kernel MMIO (Wander Lairson Costa) [1955275]
- x86/tdx: Handle CPUID via #VE (Wander Lairson Costa) [1955275]
- x86/tdx: Add MSR support for TDX guests (Wander Lairson Costa) [1955275]
- x86/tdx: Add HLT support for TDX guests (Wander Lairson Costa) [1955275]
- x86/traps: Add #VE support for TDX guest (Wander Lairson Costa) [1955275]
- x86/traps: Refactor exc_general_protection() (Wander Lairson Costa) [1955275]
- x86/tdx: Exclude shared bit from __PHYSICAL_MASK (Wander Lairson Costa) [1955275]
- x86/tdx: Extend the confidential computing API to support TDX guests (Wander Lairson Costa) [1955275]
- x86/tdx: Add __tdx_module_call() and __tdx_hypercall() helper functions (Wander Lairson Costa) [1955275]
- x86/tdx: Provide common base for SEAMCALL and TDCALL C wrappers (Wander Lairson Costa) [1955275]
- x86/tdx: Detect running as a TDX guest in early boot (Wander Lairson Costa) [1955275]
- Documentation: Add x86/amd_hsmp driver (Wander Lairson Costa) [1955275]
- x86/insn-eval: Introduce insn_decode_mmio() (Wander Lairson Costa) [1955275]
- x86/insn-eval: Introduce insn_get_modrm_reg_ptr() (Wander Lairson Costa) [1955275]
- x86/iopl: Fake iopl(3) CLI/STI usage (Wander Lairson Costa) [1955275]

Tue, 10 Jan 2023 GMT - Herton R. Krzesinski <herton@redhat.com> [5.14.0-232.el9]
- ACPI: x86: s2idle: Stop using AMD specific codepath for Rembrandt+ (David Arcari) [2158310]
- ACPI: x86: s2idle: Force AMD GUID/_REV 2 on HP Elitebook 865 (David Arcari) [2158310]
- ACPI: x86: s2idle: Add another ID to s2idle_dmi_table (David Arcari) [2158310]
- ACPI: x86: s2idle: Fix a NULL pointer dereference (David Arcari) [2158310]
- ACPI: x86: s2idle: Add a quirk for ASUSTeK COMPUTER INC. ROG Flow X13 (David Arcari) [2158310]
- ACPI: x86: s2idle: Add a quirk for Lenovo Slim 7 Pro 14ARH7 (David Arcari) [2158310]
- ACPI: x86: s2idle: Add a quirk for ASUS ROG Zephyrus G14 (David Arcari) [2158310]
- ACPI: x86: s2idle: Add a quirk for ASUS TUF Gaming A17 FA707RE (David Arcari) [2158310]
- ACPI: x86: s2idle: Add module parameter to prefer Microsoft GUID (David Arcari) [2158310]
- ACPI: x86: s2idle: If a new AMD _HID is missing assume Rembrandt (David Arcari) [2158310]
- ACPI: x86: s2idle: Move _HID handling for AMD systems into structures (David Arcari) [2158310]
- ACPI: s2idle: Add a new ->check() callback for platform_s2idle_ops (David Arcari) [2158310]
- perf vendor events amd: Add Zen 4 mapping (Michael Petlan) [2148295]
- perf vendor events amd: Add Zen 4 metrics (Michael Petlan) [2148295]
- perf vendor events amd: Add Zen 4 uncore events (Michael Petlan) [2148295]
- perf vendor events amd: Add Zen 4 core events (Michael Petlan) [2148295]
- arm64: kdump: Support crashkernel=X fall back to reserve region above DMA zones (Pingfan Liu) [2112877]
- arm64: kdump: Provide default size when crashkernel=Y,low is not specified (Pingfan Liu) [2112877]
- ice: Implement devlink port split operations (Petr Oros) [2154357]
- ice: Add additional flags to ice_nvm_write_activate (Petr Oros) [2154357]
- ice: Add port option admin queue commands (Petr Oros) [2154357]
- cifs: fix NULL ptr dereference in refresh_mounts() (Ronnie Sahlberg) [2151070]
- s390: fix double free of GS and RI CBs on fork() failure (Brian Foster) [2121449]

...

Thu, 12 Jan 2023 18:08:13 GMT: kernel-debug-core-5.14.0-234.el9.x86_64

kernel-debug-core - The Linux kernel compiled with extra debugging enabled

The kernel package contains the Linux kernel (vmlinuz), the core of any
Linux operating system. The kernel handles the basic functions
of the operating system: memory allocation, process allocation, device
input and output, etc.

This variant of the kernel has numerous debugging options enabled.
It should only be installed when trying to gather additional information
on kernel bugs, as some of these options impact performance noticably.

Change Log:

Thu, 12 Jan 2023 GMT - Herton R. Krzesinski <herton@redhat.com> [5.14.0-234.el9]
- net/mlx5e: xsk: Discard unaligned XSK frames on striding RQ (Artem Savkov) [2137876]
- bpf: Fix panic due to wrong pageattr of im->image (Artem Savkov) [2137876]
- bpf: prevent leak of lsm program after failed attach (Artem Savkov) [2137876]
- selftests/bpf: fix memory leak of lsm_cgroup (Artem Savkov) [2137876]
- skmsg: pass gfp argument to alloc_sk_msg() (Felix Maurer) [2137876]
- tcp: read multiple skbs in tcp_read_skb() (Felix Maurer) [2137876]
- tcp: Use WARN_ON_ONCE() in tcp_read_skb() (Felix Maurer) [2137876]
- tcp: handle pure FIN case correctly (Felix Maurer) [2137876]
- tcp: refactor tcp_read_skb() a bit (Felix Maurer) [2137876]
- tcp: fix tcp_cleanup_rbuf() for tcp_read_skb() (Felix Maurer) [2137876]
- tcp: fix sock skb accounting in tcp_read_skb() (Felix Maurer) [2137876]
- net: Fix suspicious RCU usage in bpf_sk_reuseport_detach() (Felix Maurer) [2137876]
- net: refactor bpf_sk_reuseport_detach() (Felix Maurer) [2137876]
- net: fix refcount bug in sk_psock_get (2) (Felix Maurer) [2137876]
- skmsg: Get rid of unncessary memset() (Felix Maurer) [2137876]
- skmsg: Get rid of skb_clone() (Felix Maurer) [2137876]
- net: Introduce a new proto_ops ->read_skb() (Felix Maurer) [2137876]
- tcp: Introduce tcp_read_skb() (Felix Maurer) [2137876]
- samples/bpf: Fix MAC address swapping in xdp2_kern (Felix Maurer) [2137876]
- samples/bpf: Fix map iteration in xdp1_user (Felix Maurer) [2137876]
- selftests/bpf: fix ct status check in bpf_nf selftests (Felix Maurer) [2137876]
- selftests/xsk: Avoid use-after-free on ctx (Felix Maurer) [2137876]
- xsk: Fix corrupted packets for XDP_SHARED_UMEM (Felix Maurer) [2137876]
- net: bpf: Use the protocol's set_rcvlowat behavior if there is one (Felix Maurer) [2137876]
- netdevsim: Avoid allocation warnings triggered from user space (Felix Maurer) [2137876]
- net: netfilter: Add kfuncs to set and change CT status (Felix Maurer) [2137876]
- net: netfilter: Add kfuncs to set and change CT timeout (Felix Maurer) [2137876]
- net: netfilter: Add kfuncs to allocate and insert CT (Felix Maurer) [2137876]
- net: netfilter: Deduplicate code in bpf_{xdp,skb}_ct_lookup (Felix Maurer) [2137876]
- xsk: Mark napi_id on sendmsg() (Felix Maurer) [2137876]
- samples/bpf: Fix xdp_redirect_map egress devmap prog (Felix Maurer) [2137876]
- selftests, xsk: Rename AF_XDP testing app (Felix Maurer) [2137876]
- net: page_pool: optimize page pool page allocation in NUMA scenario (Felix Maurer) [2137876]
- bpf: Omit superfluous address family check in __bpf_skc_lookup (Felix Maurer) [2137876]
- selftests/xsk: Destroy BPF resources only when ctx refcount drops to 0 (Felix Maurer) [2137876]
- selftests/xsk: Verify correctness of XDP prog attach point (Felix Maurer) [2137876]
- selftests/xsk: Introduce XDP prog load based on existing AF_XDP socket (Felix Maurer) [2137876]
- selftests/xsk: Avoid bpf_link probe for existing xsk (Felix Maurer) [2137876]
- selftests/bpf: Test a BPF CC implementing the unsupported get_info() (Felix Maurer) [2137876]
- selftests/bpf: Test an incomplete BPF CC (Felix Maurer) [2137876]
- selftests/bpf: Test a BPF CC writing sk_pacing_* (Felix Maurer) [2137876]
- bpf: Require only one of cong_avoid() and cong_control() from a TCP CC (Felix Maurer) [2137876]
- bpf: Allow a TCP CC to write sk_pacing_rate and sk_pacing_status (Felix Maurer) [2137876]
- test_bpf: fix incorrect netdev features (Felix Maurer) [2137876]
- samples/bpf: fixup some tools to be able to support xdp multibuffer (Felix Maurer) [2137876]
- bpf: Fix bpf_skc_lookup comment wrt. return type (Felix Maurer) [2137876]
- samples/bpf: Check detach prog exist or not in xdp_fwd (Felix Maurer) [2137876]
- selftests/bpf: Add drv mode testing for xdping (Felix Maurer) [2137876]
- xdp: Directly use ida_alloc()/free() APIs (Felix Maurer) [2137876]
- selftests/bpf: Fix xdp_synproxy compilation failure in 32-bit arch (Artem Savkov) [2137876]
- samples/bpf: Fix sockex3 error: Missing BPF prog type (Artem Savkov) [2137876]
- selftests/bpf: Fix casting error when cross-compiling test_verifier for 32-bit platforms (Artem Savkov) [2137876]
- ftrace/samples: Add missing prototype for my_direct_func (Artem Savkov) [2137876]
- ftrace: Add cleanup to unregister_ftrace_direct_multi (Artem Savkov) [2137876]
- ftrace: Use direct_ops hash in unregister_ftrace_direct (Artem Savkov) [2137876]
- tracing: Reset the function filter after completing trampoline/graph selftest (Artem Savkov) [2137876]
- selftests/bpf: Fix xdp_synproxy build failure if CONFIG_NF_CONNTRACK=m/n (Artem Savkov) [2137876]
- bpf, samples: Remove AF_XDP samples (Artem Savkov) [2137876]
- tools include: add dis-asm-compat.h to handle version differences (Artem Savkov) [2137876]
- perf tools: Rework prologue generation code (Artem Savkov) [2137876]
- bpf/docs: Update README for most recent vmtest.sh (Artem Savkov) [2137876]
- ftrace: Fix recursive locking direct_mutex in ftrace_modify_direct_caller (Artem Savkov) [2137876]
- libbpf: restore memory layout of bpf_object_open_opts (Artem Savkov) [2137876]
- selftests/bpf: Adapt cgroup effective query uapi change (Artem Savkov) [2137876]
- bpftool: Fix wrong cgroup attach flags being assigned to effective progs (Artem Savkov) [2137876]
- bpf, cgroup: Reject prog_attach_flags array when effective query (Artem Savkov) [2137876]
- bpf, tnums: Warn against the usage of tnum_in(tnum_range(), ...) (Artem Savkov) [2137876]
- bpf: Only add BTF IDs for socket security hooks when CONFIG_SECURITY_NETWORK is on (Artem Savkov) [2137876]
- bpf: Don't use tnum_range on array range checking for poke descriptors (Artem Savkov) [2137876]
- selftests/bpf: Add regression test for pruning fix (Artem Savkov) [2137876]
- bpf: Do mark_chain_precision for ARG_CONST_ALLOC_SIZE_OR_ZERO (Artem Savkov) [2137876]
- bpf: Fix a data-race around bpf_jit_limit. (Artem Savkov) [2137876]
- ftrace: Fix build warning for ops_references_rec() not used (Artem Savkov) [2137876]
- bpf, cgroup: Fix kernel BUG in purge_effective_progs (Artem Savkov) [2137876]
- bpf: Restrict bpf_sys_bpf to CAP_PERFMON (Artem Savkov) [2137876]
- bpf: Partially revert flexible-array member replacement (Artem Savkov) [2137876]
- selftests/bpf: Add lru_bug to s390x deny list (Artem Savkov) [2137876]
- bpf: Shut up kern_sys_bpf warning. (Artem Savkov) [2137876]
- selftests/bpf: Ensure sleepable program is rejected by hash map iter (Artem Savkov) [2137876]
- selftests/bpf: Add write tests for sk local storage map iterator (Artem Savkov) [2137876]
- selftests/bpf: Add tests for reading a dangling map iter fd (Artem Savkov) [2137876]
- bpf: Only allow sleepable program for resched-able iterator (Artem Savkov) [2137876]
- bpf: Check the validity of max_rdwr_access for sock local storage map iterator (Artem Savkov) [2137876]
- bpf: Acquire map uref in .init_seq_private for sock{map,hash} iterator (Artem Savkov) [2137876]
- bpf: Acquire map uref in .init_seq_private for sock local storage map iterator (Artem Savkov) [2137876]
- bpf: Acquire map uref in .init_seq_private for hash map iterator (Artem Savkov) [2137876]
- bpf: Acquire map uref in .init_seq_private for array map iterator (Artem Savkov) [2137876]
- bpftool: Complete libbfd feature detection (Artem Savkov) [2137876]
- bpf, arm64: Fix bpf trampoline instruction endianness (Artem Savkov) [2137876]
- selftests/bpf: Add test for prealloc_lru_pop bug (Artem Savkov) [2137876]
- bpf: Don't reinit map value in prealloc_lru_pop (Artem Savkov) [2137876]
- bpf: Allow calling bpf_prog_test kfuncs in tracing programs (Artem Savkov) [2137876]
- bpf, arm64: Allocate program buffer using kvcalloc instead of kcalloc (Artem Savkov) [2137876]
- selftests/bpf: Excercise bpf_obj_get_info_by_fd for bpf2bpf (Artem Savkov) [2137876]
- bpf: Use proper target btf when exporting attach_btf_obj_id (Artem Savkov) [2137876]
- bpf: Cleanup ftrace hash in bpf_trampoline_put (Artem Savkov) [2137876]
- BPF: Fix potential bad pointer dereference in bpf_sys_bpf() (Artem Savkov) [2137876]
- bpf: Update bpf_design_QA.rst to clarify that BTF_ID does not ABIify a function (Artem Savkov) [2137876]
- bpf: Update bpf_design_QA.rst to clarify that attaching to functions is not ABI (Artem Savkov) [2137876]
- bpf: Update bpf_design_QA.rst to clarify that kprobes is not ABI (Artem Savkov) [2137876]
- tools bpftool: Don't display disassembler-four-args feature test (Artem Savkov) [2137876]
- tools bpftool: Fix compilation error with new binutils (Artem Savkov) [2137876]
- tools bpf_jit_disasm: Don't display disassembler-four-args feature test (Artem Savkov) [2137876]
- tools bpf_jit_disasm: Fix compilation error with new binutils (Artem Savkov) [2137876]
- bpf: Remove unneeded semicolon (Artem Savkov) [2137876]
- libbpf: Add bpf_obj_get_opts() (Artem Savkov) [2137876]
- bpf: Fix NULL pointer dereference when registering bpf trampoline (Artem Savkov) [2137876]
- bpf: Fix test_progs -j error with fentry/fexit tests (Artem Savkov) [2137876]
- selftests/bpf: Bump internal send_signal/send_signal_tracepoint timeout (Artem Savkov) [2137876]
- bpftool: Don't try to return value from void function in skeleton (Artem Savkov) [2137876]
- bpftool: Replace sizeof(arr)/sizeof(arr[0]) with ARRAY_SIZE macro (Artem Savkov) [2137876]
- bpf: btf: Fix vsnprintf return value check (Artem Savkov) [2137876]
- libbpf: Support PPC in arch_specific_syscall_pfx (Artem Savkov) [2137876]
- selftests/bpf: Adjust vmtest.sh to use local kernel configuration (Artem Savkov) [2137876]
- selftests/bpf: Copy over libbpf configs (Artem Savkov) [2137876]
- selftests/bpf: Sort configuration (Artem Savkov) [2137876]
- selftests/bpf: Enable config options needed for xdp_synproxy test (Artem Savkov) [2137876]
- selftests/bpf: Attach to socketcall() in test_probe_user (Artem Savkov) [2137876]
- libbpf: Extend BPF_KSYSCALL documentation (Artem Savkov) [2137876]
- bpf, devmap: Compute proper xdp_frame len redirecting frames (Artem Savkov) [2137876]
- bpf: Fix build error in case of !CONFIG_DEBUG_INFO_BTF (Artem Savkov) [2137876]
- bpf: Simplify bpf_prog_pack_[size|mask] (Artem Savkov) [2137876]
- bpf: Support bpf_trampoline on functions with IPMODIFY (e.g. livepatch) (Artem Savkov) [2137876]
- bpf, x64: Allow to use caller address from stack (Artem Savkov) [2137876]
- ftrace: Allow IPMODIFY and DIRECT ops on the same function (Artem Savkov) [2137876]
- ftrace: Add modify_ftrace_direct_multi_nolock (Artem Savkov) [2137876]
- ftrace/direct: Fix lockup in modify_ftrace_direct_multi (Artem Savkov) [2137876]
- ftrace/direct: Do not disable when switching direct callers (Artem Savkov) [2137876]
- ftrace/samples: Add multi direct interface test module (Artem Savkov) [2137876]
- ftrace: Add multi direct modify interface (Artem Savkov) [2137876]
- ftrace: Add multi direct register/unregister interface (Artem Savkov) [2137876]
- ftrace: Add ftrace_add_rec_direct function (Artem Savkov) [2137876]
- tracing: Add trampoline/graph selftest (Artem Savkov) [2137876]
- x86/ftrace: Make function graph use ftrace directly (Artem Savkov) [2137876]
- x86/ftrace: Remove extra orig rax move (Artem Savkov) [2137876]
- bpf/selftests: Fix couldn't retrieve pinned program in xdp veth test (Artem Savkov) [2137876]
- selftests/bpf: Fix test_verifier failed test in unprivileged mode (Artem Savkov) [2137876]
- selftests/bpf: Add negative tests for new nf_conntrack kfuncs (Artem Savkov) [2137876]
- selftests/bpf: Add tests for new nf_conntrack kfuncs (Artem Savkov) [2137876]
- selftests/bpf: Add verifier tests for trusted kfunc args (Artem Savkov) [2137876]
- bpf: Add documentation for kfuncs (Artem Savkov) [2137876]
- bpf: Add support for forcing kfunc args to be trusted (Artem Savkov) [2137876]
- bpf: Switch to new kfunc flags infrastructure (Artem Savkov) [2137876]
- tools/resolve_btfids: Add support for 8-byte BTF sets (Artem Savkov) [2137876]
- bpf: Introduce 8-byte BTF set (Artem Savkov) [2137876]
- bpf, docs: Use SPDX license identifier in bpf_doc.py (Artem Savkov) [2137876]
- bpf, arm64: Fix compile error in dummy_tramp() (Artem Savkov) [2137876]
- bpf: Check attach_func_proto more carefully in check_helper_call (Artem Savkov) [2137876]
- bpf: Fix bpf_trampoline_{,un}link_cgroup_shim ifdef guards (Artem Savkov) [2137876]
- libbpf: fix an snprintf() overflow check (Artem Savkov) [2137876]
- selftests/bpf: fix a test for snprintf() overflow (Artem Savkov) [2137876]
- bpf, docs: document BPF_MAP_TYPE_HASH and variants (Artem Savkov) [2137876]
- selftests/bpf: test eager BPF ringbuf size adjustment logic (Artem Savkov) [2137876]
- bpf: fix bpf_skb_pull_data documentation (Artem Savkov) [2137876]
- libbpf: fallback to tracefs mount point if debugfs is not mounted (Artem Savkov) [2137876]
- selftests/bpf: Mount debugfs in setns_by_fd (Felix Maurer) [2137876]
- selftests/bpf: Make sure zero-len skbs aren't redirectable (Felix Maurer) [2137876]
- bpf: Move skb->len == 0 checks into __bpf_redirect (Felix Maurer) [2137876]
- bpf: make sure skb->len != 0 when redirecting to a tunneling device (Felix Maurer) [2137876]
- bpf: Don't redirect packets with invalid pkt_len (Felix Maurer) [2137876]
- selftests/bpf: validate .bss section bigger than 8MB is possible now (Artem Savkov) [2137876]
- bpf: remove obsolete KMALLOC_MAX_SIZE restriction on array map value size (Artem Savkov) [2137876]
- bpf: make uniform use of array->elem_size everywhere in arraymap.c (Artem Savkov) [2137876]
- bpf: fix potential 32-bit overflow when accessing ARRAY map element (Artem Savkov) [2137876]
- docs/bpf: Update documentation for BTF_KIND_FUNC (Artem Savkov) [2137876]
- bpf: fix lsm_cgroup build errors on esoteric configs (Artem Savkov) [2137876]
- selftests/bpf: use BPF_KSYSCALL and SEC("ksyscall") in selftests (Artem Savkov) [2137876]
- libbpf: add ksyscall/kretsyscall sections support for syscall kprobes (Artem Savkov) [2137876]
- libbpf: improve BPF_KPROBE_SYSCALL macro and rename it to BPF_KSYSCALL (Artem Savkov) [2137876]
- selftests/bpf: add test of __weak unknown virtual __kconfig extern (Artem Savkov) [2137876]
- libbpf: generalize virtual __kconfig externs and use it for USDT (Artem Savkov) [2137876]
- libbpf: perfbuf: Add API to get the ring buffer (Artem Savkov) [2137876]
- bpf: iterators: Build and use lightweight bootstrap version of bpftool (Artem Savkov) [2137876]
- tools: runqslower: Build and use lightweight bootstrap version of bpftool (Artem Savkov) [2137876]
- samples: bpf: Fix cross-compiling error by using bootstrap bpftool (Artem Savkov) [2137876]
- bpf: Fix check against plain integer v 'NULL' (Artem Savkov) [2137876]
- bpf: Fix subprog names in stack traces. (Artem Savkov) [2137876]
- selftests/bpf: Do not attach kprobe_multi bench to bpf_dispatcher_xdp_func (Artem Savkov) [2137876]
- bpf: Add endian modifiers to fix endian warnings (Artem Savkov) [2137876]
- bpf: Warn on non-preallocated case for BPF_PROG_TYPE_RAW_TRACEPOINT_WRITABLE (Artem Savkov) [2137876]
- selftests/bpf: Return true/false (not 1/0) from bool functions (Artem Savkov) [2137876]
- bpf, arm64: Mark dummy_tramp as global (Artem Savkov) [2137876]
- libbpf: Fix the name of a reused map (Artem Savkov) [2137876]
- samples: bpf: Replace sizeof(arr)/sizeof(arr[0]) with ARRAY_SIZE (Artem Savkov) [2137876]
- bpf: Tidy up verifier check_func_arg() (Artem Savkov) [2137876]
- libbpf: Error out when binary_path is NULL for uprobe and USDT (Artem Savkov) [2137876]
- bpf: Make non-preallocated allocation low priority (Artem Savkov) [2137876]
- bpf: reparent bpf maps on memcg offlining (Artem Savkov) [2137876]
- selftests/bpf: add a ksym iter subtest (Artem Savkov) [2137876]
- bpf: add a ksym BPF iterator (Artem Savkov) [2137876]
- bpf: Fix 'dubious one-bit signed bitfield' warnings (Artem Savkov) [2137876]
- bpf, arm64: Add bpf trampoline for arm64 (Artem Savkov) [2137876]
- bpf, arm64: Implement bpf_arch_text_poke() for arm64 (Artem Savkov) [2137876]
- arm64: Add LDR (literal) instruction (Artem Savkov) [2137876]
- bpf: Remove is_valid_bpf_tramp_flags() (Artem Savkov) [2137876]
- bpf: Correctly propagate errors up from bpf_core_composites_match (Artem Savkov) [2137876]
- libbpf: Disable SEC pragma macro on GCC (Artem Savkov) [2137876]
- bpf: Check attach_func_proto more carefully in check_return_code (Artem Savkov) [2137876]
- selftests/bpf: Add test involving restrict type qualifier (Artem Savkov) [2137876]
- bpftool: Add support for KIND_RESTRICT to gen min_core_btf command (Artem Savkov) [2137876]
- bpf, docs: Remove deprecated xsk libbpf APIs description (Artem Savkov) [2137876]
- selftests/bpf: Add benchmark for local_storage RCU Tasks Trace usage (Artem Savkov) [2137876]
- libbpf: Remove unnecessary usdt_rel_ip assignments (Artem Savkov) [2137876]
- selftests/bpf: Fix few more compiler warnings (Artem Savkov) [2137876]
- selftests/bpf: Add selftests for raw syncookie helpers in TC mode (Artem Savkov) [2137876]
- bpf: Allow the new syncookie helpers to work with SKBs (Artem Savkov) [2137876]
- selftests/bpf: Add selftests for raw syncookie helpers (Artem Savkov) [2137876]
- bpf: Add helpers to issue and check SYN cookies in XDP (Artem Savkov) [2137876]
- bpf: Fix documentation of th_len in bpf_tcp_{gen,check}_syncookie (Artem Savkov) [2137876]
- selftests/bpf: Fix bogus uninitialized variable warning (Artem Savkov) [2137876]
- bpftool: Remove zlib feature test from Makefile (Artem Savkov) [2137876]
- libbpf: Cleanup the legacy uprobe_event on failed add/attach_event() (Artem Savkov) [2137876]
- libbpf: Fix wrong variable used in perf_event_uprobe_open_legacy() (Artem Savkov) [2137876]
- libbpf: Cleanup the legacy kprobe_event on failed add/attach_event() (Artem Savkov) [2137876]
- libbpf: add bpf_core_type_matches() helper macro (Artem Savkov) [2137876]
- selftests/bpf: Add type match test against kernel's task_struct (Artem Savkov) [2137876]
- selftests/bpf: Add nested type to type based tests (Artem Savkov) [2137876]
- selftests/bpf: Add test checking more characteristics (Artem Savkov) [2137876]
- selftests/bpf: Add type-match checks to type-based tests (Artem Savkov) [2137876]
- bpf, libbpf: Add type match support (Artem Savkov) [2137876]
- bpftool: Honor BPF_CORE_TYPE_MATCHES relocation (Artem Savkov) [2137876]
- bpf: Introduce TYPE_MATCH related constants/macros (Artem Savkov) [2137876]
- bpftool: Rename "bpftool feature list" into "... feature list_builtins" (Artem Savkov) [2137876]
- selftests/bpf: Skip lsm_cgroup when we don't have trampolines (Artem Savkov) [2137876]
- bpftool: Show also the name of type BPF_OBJ_LINK (Artem Savkov) [2137876]
- bpftool: Use feature list in bash completion (Artem Savkov) [2137876]
- bpftool: Add feature list (prog/map/link/attach types, helpers) (Artem Savkov) [2137876]
- bpftool: Remove attach_type_name forward declaration (Artem Savkov) [2137876]
- selftests/bpf: lsm_cgroup functional test (Artem Savkov) [2137876]
- bpftool: implement cgroup tree for BPF_LSM_CGROUP (Artem Savkov) [2137876]
- libbpf: implement bpf_prog_query_opts (Artem Savkov) [2137876]
- libbpf: add lsm_cgoup_sock type (Artem Savkov) [2137876]
- tools/bpf: Sync btf_ids.h to tools (Artem Savkov) [2137876]
- bpf: expose bpf_{g,s}etsockopt to lsm cgroup (Artem Savkov) [2137876]
- bpf: implement BPF_PROG_QUERY for BPF_LSM_CGROUP (Artem Savkov) [2137876]
- bpf: minimize number of allocated lsm slots per program (Artem Savkov) [2137876]
- bpf: per-cgroup lsm flavor (Artem Savkov) [2137876]
- bpf: convert cgroup_bpf.progs to hlist (Artem Savkov) [2137876]
- bpf: add bpf_func_t and trampoline helpers (Artem Savkov) [2137876]
- libbpf: fix up few libbpf.map problems (Artem Savkov) [2137876]
- libbpf: enforce strict libbpf 1.0 behaviors (Artem Savkov) [2137876]
- selftests/bpf: remove last tests with legacy BPF map definitions (Artem Savkov) [2137876]
- libbpf: clean up SEC() handling (Artem Savkov) [2137876]
- libbpf: remove internal multi-instance prog support (Artem Savkov) [2137876]
- libbpf: cleanup LIBBPF_DEPRECATED_SINCE supporting macros for v0.x (Artem Savkov) [2137876]
- libbpf: remove multi-instance and custom private data APIs (Artem Savkov) [2137876]
- libbpf: remove most other deprecated high-level APIs (Artem Savkov) [2137876]
- libbpf: remove prog_info_linear APIs (Artem Savkov) [2137876]
- libbpf: clean up perfbuf APIs (Artem Savkov) [2137876]
- libbpf: remove deprecated BTF APIs (Artem Savkov) [2137876]
- libbpf: remove deprecated XDP APIs (Artem Savkov) [2137876]
- libbpf: remove deprecated probing APIs (Artem Savkov) [2137876]
- libbpf: remove deprecated low-level APIs (Artem Savkov) [2137876]
- libbpf: move xsk.{c,h} into selftests/bpf (Artem Savkov) [2137876]
- treewide: uapi: Replace zero-length arrays with flexible-array members (Artem Savkov) [2137876]
- bpf: Fix sockmap calling sleepable function in teardown path (Artem Savkov) [2137876]
- bpf: Merge "types_are_compat" logic into relo_core.c (Artem Savkov) [2137876]
- bpf, docs: Fix the code formatting in instruction-set (Artem Savkov) [2137876]
- selftest/bpf: Test for use-after-free bug fix in inline_bpf_loop (Artem Savkov) [2137876]
- bpf: Fix for use-after-free bug in inline_bpf_loop (Artem Savkov) [2137876]
- bpf: Replace hard-coded 0 with BPF_K in check_alu_op (Artem Savkov) [2137876]
- selftests/bpf: Add benchmark for local_storage get (Artem Savkov) [2137876]
- bpf, arm64: Keep tail call count across bpf2bpf calls (Artem Savkov) [2137876]
- bpf, x64: Add predicate for bpf2bpf with tailcalls support in JIT (Artem Savkov) [2137876]
- selftests/bpf: BPF test_prog selftests for bpf_loop inlining (Artem Savkov) [2137876]
- selftests/bpf: BPF test_verifier selftests for bpf_loop inlining (Artem Savkov) [2137876]
- bpf: Inline calls to bpf_loop when callback is known (Artem Savkov) [2137876]
- selftests/bpf: allow BTF specs and func infos in test_verifier tests (Artem Savkov) [2137876]
- selftests/bpf: specify expected instructions in test_verifier tests (Artem Savkov) [2137876]
- uprobe: gate bpf call behind BPF_EVENTS (Artem Savkov) [2137876]
- bpf: Allow helpers to accept pointers with a fixed size (Artem Savkov) [2137876]
- libbpf: add support for sleepable uprobe programs (Artem Savkov) [2137876]
- selftests/bpf: add tests for sleepable (uk)probes (Artem Savkov) [2137876]
- bpf: implement sleepable uprobes by chaining gps (Artem Savkov) [2137876]
- bpf: allow sleepable uprobe programs to attach (Artem Savkov) [2137876]
- bpf: move bpf_prog to bpf.h (Artem Savkov) [2137876]
- selftests/bpf: Fix test_varlen verification failure with latest llvm (Artem Savkov) [2137876]
- bpf: Fix spelling in bpf_verifier.h (Artem Savkov) [2137876]
- selftest/bpf/benchs: Add bpf_map benchmark (Artem Savkov) [2137876]
- bpf: avoid grabbing spin_locks of all cpus when no free elems (Artem Savkov) [2137876]
- bpf, docs: Fix typo "BFP_ALU" to "BPF_ALU" (Artem Savkov) [2137876]
- bpftool: Fix bootstrapping during a cross compilation (Artem Savkov) [2137876]
- libbpf: Fix a couple of typos (Artem Savkov) [2137876]
- bpf, test_run: Remove unnecessary prog type checks (Artem Savkov) [2137876]
- bpf, sockmap: Fix sk->sk_forward_alloc warn_on in sk_stream_kill_queues (Artem Savkov) [2137876]
- libbpf: Fix determine_ptr_size() guessing (Artem Savkov) [2137876]
- bpf: Fix KASAN use-after-free Read in compute_effective_progs (Artem Savkov) [2137876]
- bpftool: Check for NULL ptr of btf in codegen_asserts (Artem Savkov) [2137876]
- selftests/bpf: Fix test_run logic in fexit_stress.c (Artem Savkov) [2137876]
- bpftool: Use libbpf_bpf_link_type_str (Artem Savkov) [2137876]
- selftests/bpf: Add test for libbpf_bpf_link_type_str (Artem Savkov) [2137876]
- bpftool: Use libbpf_bpf_attach_type_str (Artem Savkov) [2137876]
- selftests/bpf: Add test for libbpf_bpf_attach_type_str (Artem Savkov) [2137876]
- bpftool: Use libbpf_bpf_map_type_str (Artem Savkov) [2137876]
- selftests/bpf: Add test for libbpf_bpf_map_type_str (Artem Savkov) [2137876]
- bpftool: Use libbpf_bpf_prog_type_str (Artem Savkov) [2137876]
- selftests/bpf: Add test for libbpf_bpf_prog_type_str (Artem Savkov) [2137876]
- bpf: Correct the comment about insn_to_jit_off (Artem Savkov) [2137876]
- bpf: Unify data extension operation of jited_ksyms and jited_linfo (Artem Savkov) [2137876]

Wed, 11 Jan 2023 GMT - Herton R. Krzesinski <herton@redhat.com> [5.14.0-233.el9]
- config: Enable TDX Guest (Wander Lairson Costa) [1955275]
- x86/tdx: mark TDX as a preview (Wander Lairson Costa) [1955275]
- x86/tdx: Panic on bad configs that #VE on "private" memory access (Wander Lairson Costa) [1955275]
- x86/tdx: Prepare for using "INFO" call for a second purpose (Wander Lairson Costa) [1955275]
- x86/tdx: Handle load_unaligned_zeropad() page-cross to a shared page (Wander Lairson Costa) [1955275]
- x86/tdx: Clarify RIP adjustments in #VE handler (Wander Lairson Costa) [1955275]
- swiotlb: merge swiotlb-xen initialization into swiotlb (Wander Lairson Costa) [1955275]
- x86/kaslr: Fix build warning in KASLR code in boot stub (Wander Lairson Costa) [1955275]
- x86/tdx: Fix early #VE handling (Wander Lairson Costa) [1955275]
- x86/tdx: Fix RETs in TDX asm (Wander Lairson Costa) [1955275]
- x86/tdx: Annotate a noreturn function (Wander Lairson Costa) [1955275]
- x86/mm: Fix spacing within memory encryption features message (Wander Lairson Costa) [1955275]
- x86/apic: Do apic driver probe for "nosmp" use case (Wander Lairson Costa) [1955275]
- arm/xen: don't check for xen_initial_domain() in xen_create_contiguous_region (Wander Lairson Costa) [1955275]
- tools arch x86: Sync the msr-index.h copy with the kernel sources (Wander Lairson Costa) [1955275]
- x86/Kconfig: Only enable CONFIG_CC_HAS_IBT for clang >= 14.0.0 (Wander Lairson Costa) [1955275]
- selftests/x86/iopl: Adjust to the faked iopl CLI/STI usage (Wander Lairson Costa) [1955275]
- x86/sev-es: Use insn_decode_mmio() for MMIO implementation (Wander Lairson Costa) [1955275]
- x86/insn-eval: Handle insn_get_opcode() failure (Wander Lairson Costa) [1955275]
- Documentation/x86: Document TDX kernel architecture (Wander Lairson Costa) [1955275]
- ACPICA: Avoid cache flush inside virtual machines (Wander Lairson Costa) [1955275]
- x86/tdx/ioapic: Add shared bit for IOAPIC base address (Wander Lairson Costa) [1955275]
- x86/mm: Make DMA memory shared for TD guest (Wander Lairson Costa) [1955275]
- x86/mm/cpa: Add support for TDX shared memory (Wander Lairson Costa) [1955275]
- x86/tdx: Make pages shared in ioremap() (Wander Lairson Costa) [1955275]
- x86/topology: Disable CPU online/offline control for TDX guests (Wander Lairson Costa) [1955275]
- x86/boot: Avoid #VE during boot for TDX platforms (Wander Lairson Costa) [1955275]
- x86/boot: Set CR0.NE early and keep it set during the boot (Wander Lairson Costa) [1955275]
- x86/acpi/x86/boot: Add multiprocessor wake-up support (Wander Lairson Costa) [1955275]
- x86/boot: Add a trampoline for booting APs via firmware handoff (Wander Lairson Costa) [1955275]
- x86/tdx: Wire up KVM hypercalls (Wander Lairson Costa) [1955275]
- x86/tdx: Port I/O: Add early boot support (Wander Lairson Costa) [1955275]
- x86/tdx: Port I/O: Add runtime hypercalls (Wander Lairson Costa) [1955275]
- x86/boot: Port I/O: Add decompression-time support for TDX (Wander Lairson Costa) [1955275]
- x86/boot: Port I/O: Allow to hook up alternative helpers (Wander Lairson Costa) [1955275]
- x86: Consolidate port I/O helpers (Wander Lairson Costa) [1955275]
- x86: Adjust types used in port I/O helpers (Wander Lairson Costa) [1955275]
- x86/tdx: Detect TDX at early kernel decompression time (Wander Lairson Costa) [1955275]
- x86/tdx: Handle in-kernel MMIO (Wander Lairson Costa) [1955275]
- x86/tdx: Handle CPUID via #VE (Wander Lairson Costa) [1955275]
- x86/tdx: Add MSR support for TDX guests (Wander Lairson Costa) [1955275]
- x86/tdx: Add HLT support for TDX guests (Wander Lairson Costa) [1955275]
- x86/traps: Add #VE support for TDX guest (Wander Lairson Costa) [1955275]
- x86/traps: Refactor exc_general_protection() (Wander Lairson Costa) [1955275]
- x86/tdx: Exclude shared bit from __PHYSICAL_MASK (Wander Lairson Costa) [1955275]
- x86/tdx: Extend the confidential computing API to support TDX guests (Wander Lairson Costa) [1955275]
- x86/tdx: Add __tdx_module_call() and __tdx_hypercall() helper functions (Wander Lairson Costa) [1955275]
- x86/tdx: Provide common base for SEAMCALL and TDCALL C wrappers (Wander Lairson Costa) [1955275]
- x86/tdx: Detect running as a TDX guest in early boot (Wander Lairson Costa) [1955275]
- Documentation: Add x86/amd_hsmp driver (Wander Lairson Costa) [1955275]
- x86/insn-eval: Introduce insn_decode_mmio() (Wander Lairson Costa) [1955275]
- x86/insn-eval: Introduce insn_get_modrm_reg_ptr() (Wander Lairson Costa) [1955275]
- x86/iopl: Fake iopl(3) CLI/STI usage (Wander Lairson Costa) [1955275]

Tue, 10 Jan 2023 GMT - Herton R. Krzesinski <herton@redhat.com> [5.14.0-232.el9]
- ACPI: x86: s2idle: Stop using AMD specific codepath for Rembrandt+ (David Arcari) [2158310]
- ACPI: x86: s2idle: Force AMD GUID/_REV 2 on HP Elitebook 865 (David Arcari) [2158310]
- ACPI: x86: s2idle: Add another ID to s2idle_dmi_table (David Arcari) [2158310]
- ACPI: x86: s2idle: Fix a NULL pointer dereference (David Arcari) [2158310]
- ACPI: x86: s2idle: Add a quirk for ASUSTeK COMPUTER INC. ROG Flow X13 (David Arcari) [2158310]
- ACPI: x86: s2idle: Add a quirk for Lenovo Slim 7 Pro 14ARH7 (David Arcari) [2158310]
- ACPI: x86: s2idle: Add a quirk for ASUS ROG Zephyrus G14 (David Arcari) [2158310]
- ACPI: x86: s2idle: Add a quirk for ASUS TUF Gaming A17 FA707RE (David Arcari) [2158310]
- ACPI: x86: s2idle: Add module parameter to prefer Microsoft GUID (David Arcari) [2158310]
- ACPI: x86: s2idle: If a new AMD _HID is missing assume Rembrandt (David Arcari) [2158310]
- ACPI: x86: s2idle: Move _HID handling for AMD systems into structures (David Arcari) [2158310]
- ACPI: s2idle: Add a new ->check() callback for platform_s2idle_ops (David Arcari) [2158310]
- perf vendor events amd: Add Zen 4 mapping (Michael Petlan) [2148295]
- perf vendor events amd: Add Zen 4 metrics (Michael Petlan) [2148295]
- perf vendor events amd: Add Zen 4 uncore events (Michael Petlan) [2148295]
- perf vendor events amd: Add Zen 4 core events (Michael Petlan) [2148295]
- arm64: kdump: Support crashkernel=X fall back to reserve region above DMA zones (Pingfan Liu) [2112877]
- arm64: kdump: Provide default size when crashkernel=Y,low is not specified (Pingfan Liu) [2112877]
- ice: Implement devlink port split operations (Petr Oros) [2154357]
- ice: Add additional flags to ice_nvm_write_activate (Petr Oros) [2154357]
- ice: Add port option admin queue commands (Petr Oros) [2154357]
- cifs: fix NULL ptr dereference in refresh_mounts() (Ronnie Sahlberg) [2151070]
- s390: fix double free of GS and RI CBs on fork() failure (Brian Foster) [2121449]

...

Thu, 12 Jan 2023 18:08:13 GMT: kernel-debug-modules-5.14.0-234.el9.x86_64

kernel-debug-modules - kernel modules to match the core kernel

This package provides commonly used kernel modules for the core kernel package.

Change Log:

Thu, 12 Jan 2023 GMT - Herton R. Krzesinski <herton@redhat.com> [5.14.0-234.el9]
- net/mlx5e: xsk: Discard unaligned XSK frames on striding RQ (Artem Savkov) [2137876]
- bpf: Fix panic due to wrong pageattr of im->image (Artem Savkov) [2137876]
- bpf: prevent leak of lsm program after failed attach (Artem Savkov) [2137876]
- selftests/bpf: fix memory leak of lsm_cgroup (Artem Savkov) [2137876]
- skmsg: pass gfp argument to alloc_sk_msg() (Felix Maurer) [2137876]
- tcp: read multiple skbs in tcp_read_skb() (Felix Maurer) [2137876]
- tcp: Use WARN_ON_ONCE() in tcp_read_skb() (Felix Maurer) [2137876]
- tcp: handle pure FIN case correctly (Felix Maurer) [2137876]
- tcp: refactor tcp_read_skb() a bit (Felix Maurer) [2137876]
- tcp: fix tcp_cleanup_rbuf() for tcp_read_skb() (Felix Maurer) [2137876]
- tcp: fix sock skb accounting in tcp_read_skb() (Felix Maurer) [2137876]
- net: Fix suspicious RCU usage in bpf_sk_reuseport_detach() (Felix Maurer) [2137876]
- net: refactor bpf_sk_reuseport_detach() (Felix Maurer) [2137876]
- net: fix refcount bug in sk_psock_get (2) (Felix Maurer) [2137876]
- skmsg: Get rid of unncessary memset() (Felix Maurer) [2137876]
- skmsg: Get rid of skb_clone() (Felix Maurer) [2137876]
- net: Introduce a new proto_ops ->read_skb() (Felix Maurer) [2137876]
- tcp: Introduce tcp_read_skb() (Felix Maurer) [2137876]
- samples/bpf: Fix MAC address swapping in xdp2_kern (Felix Maurer) [2137876]
- samples/bpf: Fix map iteration in xdp1_user (Felix Maurer) [2137876]
- selftests/bpf: fix ct status check in bpf_nf selftests (Felix Maurer) [2137876]
- selftests/xsk: Avoid use-after-free on ctx (Felix Maurer) [2137876]
- xsk: Fix corrupted packets for XDP_SHARED_UMEM (Felix Maurer) [2137876]
- net: bpf: Use the protocol's set_rcvlowat behavior if there is one (Felix Maurer) [2137876]
- netdevsim: Avoid allocation warnings triggered from user space (Felix Maurer) [2137876]
- net: netfilter: Add kfuncs to set and change CT status (Felix Maurer) [2137876]
- net: netfilter: Add kfuncs to set and change CT timeout (Felix Maurer) [2137876]
- net: netfilter: Add kfuncs to allocate and insert CT (Felix Maurer) [2137876]
- net: netfilter: Deduplicate code in bpf_{xdp,skb}_ct_lookup (Felix Maurer) [2137876]
- xsk: Mark napi_id on sendmsg() (Felix Maurer) [2137876]
- samples/bpf: Fix xdp_redirect_map egress devmap prog (Felix Maurer) [2137876]
- selftests, xsk: Rename AF_XDP testing app (Felix Maurer) [2137876]
- net: page_pool: optimize page pool page allocation in NUMA scenario (Felix Maurer) [2137876]
- bpf: Omit superfluous address family check in __bpf_skc_lookup (Felix Maurer) [2137876]
- selftests/xsk: Destroy BPF resources only when ctx refcount drops to 0 (Felix Maurer) [2137876]
- selftests/xsk: Verify correctness of XDP prog attach point (Felix Maurer) [2137876]
- selftests/xsk: Introduce XDP prog load based on existing AF_XDP socket (Felix Maurer) [2137876]
- selftests/xsk: Avoid bpf_link probe for existing xsk (Felix Maurer) [2137876]
- selftests/bpf: Test a BPF CC implementing the unsupported get_info() (Felix Maurer) [2137876]
- selftests/bpf: Test an incomplete BPF CC (Felix Maurer) [2137876]
- selftests/bpf: Test a BPF CC writing sk_pacing_* (Felix Maurer) [2137876]
- bpf: Require only one of cong_avoid() and cong_control() from a TCP CC (Felix Maurer) [2137876]
- bpf: Allow a TCP CC to write sk_pacing_rate and sk_pacing_status (Felix Maurer) [2137876]
- test_bpf: fix incorrect netdev features (Felix Maurer) [2137876]
- samples/bpf: fixup some tools to be able to support xdp multibuffer (Felix Maurer) [2137876]
- bpf: Fix bpf_skc_lookup comment wrt. return type (Felix Maurer) [2137876]
- samples/bpf: Check detach prog exist or not in xdp_fwd (Felix Maurer) [2137876]
- selftests/bpf: Add drv mode testing for xdping (Felix Maurer) [2137876]
- xdp: Directly use ida_alloc()/free() APIs (Felix Maurer) [2137876]
- selftests/bpf: Fix xdp_synproxy compilation failure in 32-bit arch (Artem Savkov) [2137876]
- samples/bpf: Fix sockex3 error: Missing BPF prog type (Artem Savkov) [2137876]
- selftests/bpf: Fix casting error when cross-compiling test_verifier for 32-bit platforms (Artem Savkov) [2137876]
- ftrace/samples: Add missing prototype for my_direct_func (Artem Savkov) [2137876]
- ftrace: Add cleanup to unregister_ftrace_direct_multi (Artem Savkov) [2137876]
- ftrace: Use direct_ops hash in unregister_ftrace_direct (Artem Savkov) [2137876]
- tracing: Reset the function filter after completing trampoline/graph selftest (Artem Savkov) [2137876]
- selftests/bpf: Fix xdp_synproxy build failure if CONFIG_NF_CONNTRACK=m/n (Artem Savkov) [2137876]
- bpf, samples: Remove AF_XDP samples (Artem Savkov) [2137876]
- tools include: add dis-asm-compat.h to handle version differences (Artem Savkov) [2137876]
- perf tools: Rework prologue generation code (Artem Savkov) [2137876]
- bpf/docs: Update README for most recent vmtest.sh (Artem Savkov) [2137876]
- ftrace: Fix recursive locking direct_mutex in ftrace_modify_direct_caller (Artem Savkov) [2137876]
- libbpf: restore memory layout of bpf_object_open_opts (Artem Savkov) [2137876]
- selftests/bpf: Adapt cgroup effective query uapi change (Artem Savkov) [2137876]
- bpftool: Fix wrong cgroup attach flags being assigned to effective progs (Artem Savkov) [2137876]
- bpf, cgroup: Reject prog_attach_flags array when effective query (Artem Savkov) [2137876]
- bpf, tnums: Warn against the usage of tnum_in(tnum_range(), ...) (Artem Savkov) [2137876]
- bpf: Only add BTF IDs for socket security hooks when CONFIG_SECURITY_NETWORK is on (Artem Savkov) [2137876]
- bpf: Don't use tnum_range on array range checking for poke descriptors (Artem Savkov) [2137876]
- selftests/bpf: Add regression test for pruning fix (Artem Savkov) [2137876]
- bpf: Do mark_chain_precision for ARG_CONST_ALLOC_SIZE_OR_ZERO (Artem Savkov) [2137876]
- bpf: Fix a data-race around bpf_jit_limit. (Artem Savkov) [2137876]
- ftrace: Fix build warning for ops_references_rec() not used (Artem Savkov) [2137876]
- bpf, cgroup: Fix kernel BUG in purge_effective_progs (Artem Savkov) [2137876]
- bpf: Restrict bpf_sys_bpf to CAP_PERFMON (Artem Savkov) [2137876]
- bpf: Partially revert flexible-array member replacement (Artem Savkov) [2137876]
- selftests/bpf: Add lru_bug to s390x deny list (Artem Savkov) [2137876]
- bpf: Shut up kern_sys_bpf warning. (Artem Savkov) [2137876]
- selftests/bpf: Ensure sleepable program is rejected by hash map iter (Artem Savkov) [2137876]
- selftests/bpf: Add write tests for sk local storage map iterator (Artem Savkov) [2137876]
- selftests/bpf: Add tests for reading a dangling map iter fd (Artem Savkov) [2137876]
- bpf: Only allow sleepable program for resched-able iterator (Artem Savkov) [2137876]
- bpf: Check the validity of max_rdwr_access for sock local storage map iterator (Artem Savkov) [2137876]
- bpf: Acquire map uref in .init_seq_private for sock{map,hash} iterator (Artem Savkov) [2137876]
- bpf: Acquire map uref in .init_seq_private for sock local storage map iterator (Artem Savkov) [2137876]
- bpf: Acquire map uref in .init_seq_private for hash map iterator (Artem Savkov) [2137876]
- bpf: Acquire map uref in .init_seq_private for array map iterator (Artem Savkov) [2137876]
- bpftool: Complete libbfd feature detection (Artem Savkov) [2137876]
- bpf, arm64: Fix bpf trampoline instruction endianness (Artem Savkov) [2137876]
- selftests/bpf: Add test for prealloc_lru_pop bug (Artem Savkov) [2137876]
- bpf: Don't reinit map value in prealloc_lru_pop (Artem Savkov) [2137876]
- bpf: Allow calling bpf_prog_test kfuncs in tracing programs (Artem Savkov) [2137876]
- bpf, arm64: Allocate program buffer using kvcalloc instead of kcalloc (Artem Savkov) [2137876]
- selftests/bpf: Excercise bpf_obj_get_info_by_fd for bpf2bpf (Artem Savkov) [2137876]
- bpf: Use proper target btf when exporting attach_btf_obj_id (Artem Savkov) [2137876]
- bpf: Cleanup ftrace hash in bpf_trampoline_put (Artem Savkov) [2137876]
- BPF: Fix potential bad pointer dereference in bpf_sys_bpf() (Artem Savkov) [2137876]
- bpf: Update bpf_design_QA.rst to clarify that BTF_ID does not ABIify a function (Artem Savkov) [2137876]
- bpf: Update bpf_design_QA.rst to clarify that attaching to functions is not ABI (Artem Savkov) [2137876]
- bpf: Update bpf_design_QA.rst to clarify that kprobes is not ABI (Artem Savkov) [2137876]
- tools bpftool: Don't display disassembler-four-args feature test (Artem Savkov) [2137876]
- tools bpftool: Fix compilation error with new binutils (Artem Savkov) [2137876]
- tools bpf_jit_disasm: Don't display disassembler-four-args feature test (Artem Savkov) [2137876]
- tools bpf_jit_disasm: Fix compilation error with new binutils (Artem Savkov) [2137876]
- bpf: Remove unneeded semicolon (Artem Savkov) [2137876]
- libbpf: Add bpf_obj_get_opts() (Artem Savkov) [2137876]
- bpf: Fix NULL pointer dereference when registering bpf trampoline (Artem Savkov) [2137876]
- bpf: Fix test_progs -j error with fentry/fexit tests (Artem Savkov) [2137876]
- selftests/bpf: Bump internal send_signal/send_signal_tracepoint timeout (Artem Savkov) [2137876]
- bpftool: Don't try to return value from void function in skeleton (Artem Savkov) [2137876]
- bpftool: Replace sizeof(arr)/sizeof(arr[0]) with ARRAY_SIZE macro (Artem Savkov) [2137876]
- bpf: btf: Fix vsnprintf return value check (Artem Savkov) [2137876]
- libbpf: Support PPC in arch_specific_syscall_pfx (Artem Savkov) [2137876]
- selftests/bpf: Adjust vmtest.sh to use local kernel configuration (Artem Savkov) [2137876]
- selftests/bpf: Copy over libbpf configs (Artem Savkov) [2137876]
- selftests/bpf: Sort configuration (Artem Savkov) [2137876]
- selftests/bpf: Enable config options needed for xdp_synproxy test (Artem Savkov) [2137876]
- selftests/bpf: Attach to socketcall() in test_probe_user (Artem Savkov) [2137876]
- libbpf: Extend BPF_KSYSCALL documentation (Artem Savkov) [2137876]
- bpf, devmap: Compute proper xdp_frame len redirecting frames (Artem Savkov) [2137876]
- bpf: Fix build error in case of !CONFIG_DEBUG_INFO_BTF (Artem Savkov) [2137876]
- bpf: Simplify bpf_prog_pack_[size|mask] (Artem Savkov) [2137876]
- bpf: Support bpf_trampoline on functions with IPMODIFY (e.g. livepatch) (Artem Savkov) [2137876]
- bpf, x64: Allow to use caller address from stack (Artem Savkov) [2137876]
- ftrace: Allow IPMODIFY and DIRECT ops on the same function (Artem Savkov) [2137876]
- ftrace: Add modify_ftrace_direct_multi_nolock (Artem Savkov) [2137876]
- ftrace/direct: Fix lockup in modify_ftrace_direct_multi (Artem Savkov) [2137876]
- ftrace/direct: Do not disable when switching direct callers (Artem Savkov) [2137876]
- ftrace/samples: Add multi direct interface test module (Artem Savkov) [2137876]
- ftrace: Add multi direct modify interface (Artem Savkov) [2137876]
- ftrace: Add multi direct register/unregister interface (Artem Savkov) [2137876]
- ftrace: Add ftrace_add_rec_direct function (Artem Savkov) [2137876]
- tracing: Add trampoline/graph selftest (Artem Savkov) [2137876]
- x86/ftrace: Make function graph use ftrace directly (Artem Savkov) [2137876]
- x86/ftrace: Remove extra orig rax move (Artem Savkov) [2137876]
- bpf/selftests: Fix couldn't retrieve pinned program in xdp veth test (Artem Savkov) [2137876]
- selftests/bpf: Fix test_verifier failed test in unprivileged mode (Artem Savkov) [2137876]
- selftests/bpf: Add negative tests for new nf_conntrack kfuncs (Artem Savkov) [2137876]
- selftests/bpf: Add tests for new nf_conntrack kfuncs (Artem Savkov) [2137876]
- selftests/bpf: Add verifier tests for trusted kfunc args (Artem Savkov) [2137876]
- bpf: Add documentation for kfuncs (Artem Savkov) [2137876]
- bpf: Add support for forcing kfunc args to be trusted (Artem Savkov) [2137876]
- bpf: Switch to new kfunc flags infrastructure (Artem Savkov) [2137876]
- tools/resolve_btfids: Add support for 8-byte BTF sets (Artem Savkov) [2137876]
- bpf: Introduce 8-byte BTF set (Artem Savkov) [2137876]
- bpf, docs: Use SPDX license identifier in bpf_doc.py (Artem Savkov) [2137876]
- bpf, arm64: Fix compile error in dummy_tramp() (Artem Savkov) [2137876]
- bpf: Check attach_func_proto more carefully in check_helper_call (Artem Savkov) [2137876]
- bpf: Fix bpf_trampoline_{,un}link_cgroup_shim ifdef guards (Artem Savkov) [2137876]
- libbpf: fix an snprintf() overflow check (Artem Savkov) [2137876]
- selftests/bpf: fix a test for snprintf() overflow (Artem Savkov) [2137876]
- bpf, docs: document BPF_MAP_TYPE_HASH and variants (Artem Savkov) [2137876]
- selftests/bpf: test eager BPF ringbuf size adjustment logic (Artem Savkov) [2137876]
- bpf: fix bpf_skb_pull_data documentation (Artem Savkov) [2137876]
- libbpf: fallback to tracefs mount point if debugfs is not mounted (Artem Savkov) [2137876]
- selftests/bpf: Mount debugfs in setns_by_fd (Felix Maurer) [2137876]
- selftests/bpf: Make sure zero-len skbs aren't redirectable (Felix Maurer) [2137876]
- bpf: Move skb->len == 0 checks into __bpf_redirect (Felix Maurer) [2137876]
- bpf: make sure skb->len != 0 when redirecting to a tunneling device (Felix Maurer) [2137876]
- bpf: Don't redirect packets with invalid pkt_len (Felix Maurer) [2137876]
- selftests/bpf: validate .bss section bigger than 8MB is possible now (Artem Savkov) [2137876]
- bpf: remove obsolete KMALLOC_MAX_SIZE restriction on array map value size (Artem Savkov) [2137876]
- bpf: make uniform use of array->elem_size everywhere in arraymap.c (Artem Savkov) [2137876]
- bpf: fix potential 32-bit overflow when accessing ARRAY map element (Artem Savkov) [2137876]
- docs/bpf: Update documentation for BTF_KIND_FUNC (Artem Savkov) [2137876]
- bpf: fix lsm_cgroup build errors on esoteric configs (Artem Savkov) [2137876]
- selftests/bpf: use BPF_KSYSCALL and SEC("ksyscall") in selftests (Artem Savkov) [2137876]
- libbpf: add ksyscall/kretsyscall sections support for syscall kprobes (Artem Savkov) [2137876]
- libbpf: improve BPF_KPROBE_SYSCALL macro and rename it to BPF_KSYSCALL (Artem Savkov) [2137876]
- selftests/bpf: add test of __weak unknown virtual __kconfig extern (Artem Savkov) [2137876]
- libbpf: generalize virtual __kconfig externs and use it for USDT (Artem Savkov) [2137876]
- libbpf: perfbuf: Add API to get the ring buffer (Artem Savkov) [2137876]
- bpf: iterators: Build and use lightweight bootstrap version of bpftool (Artem Savkov) [2137876]
- tools: runqslower: Build and use lightweight bootstrap version of bpftool (Artem Savkov) [2137876]
- samples: bpf: Fix cross-compiling error by using bootstrap bpftool (Artem Savkov) [2137876]
- bpf: Fix check against plain integer v 'NULL' (Artem Savkov) [2137876]
- bpf: Fix subprog names in stack traces. (Artem Savkov) [2137876]
- selftests/bpf: Do not attach kprobe_multi bench to bpf_dispatcher_xdp_func (Artem Savkov) [2137876]
- bpf: Add endian modifiers to fix endian warnings (Artem Savkov) [2137876]
- bpf: Warn on non-preallocated case for BPF_PROG_TYPE_RAW_TRACEPOINT_WRITABLE (Artem Savkov) [2137876]
- selftests/bpf: Return true/false (not 1/0) from bool functions (Artem Savkov) [2137876]
- bpf, arm64: Mark dummy_tramp as global (Artem Savkov) [2137876]
- libbpf: Fix the name of a reused map (Artem Savkov) [2137876]
- samples: bpf: Replace sizeof(arr)/sizeof(arr[0]) with ARRAY_SIZE (Artem Savkov) [2137876]
- bpf: Tidy up verifier check_func_arg() (Artem Savkov) [2137876]
- libbpf: Error out when binary_path is NULL for uprobe and USDT (Artem Savkov) [2137876]
- bpf: Make non-preallocated allocation low priority (Artem Savkov) [2137876]
- bpf: reparent bpf maps on memcg offlining (Artem Savkov) [2137876]
- selftests/bpf: add a ksym iter subtest (Artem Savkov) [2137876]
- bpf: add a ksym BPF iterator (Artem Savkov) [2137876]
- bpf: Fix 'dubious one-bit signed bitfield' warnings (Artem Savkov) [2137876]
- bpf, arm64: Add bpf trampoline for arm64 (Artem Savkov) [2137876]
- bpf, arm64: Implement bpf_arch_text_poke() for arm64 (Artem Savkov) [2137876]
- arm64: Add LDR (literal) instruction (Artem Savkov) [2137876]
- bpf: Remove is_valid_bpf_tramp_flags() (Artem Savkov) [2137876]
- bpf: Correctly propagate errors up from bpf_core_composites_match (Artem Savkov) [2137876]
- libbpf: Disable SEC pragma macro on GCC (Artem Savkov) [2137876]
- bpf: Check attach_func_proto more carefully in check_return_code (Artem Savkov) [2137876]
- selftests/bpf: Add test involving restrict type qualifier (Artem Savkov) [2137876]
- bpftool: Add support for KIND_RESTRICT to gen min_core_btf command (Artem Savkov) [2137876]
- bpf, docs: Remove deprecated xsk libbpf APIs description (Artem Savkov) [2137876]
- selftests/bpf: Add benchmark for local_storage RCU Tasks Trace usage (Artem Savkov) [2137876]
- libbpf: Remove unnecessary usdt_rel_ip assignments (Artem Savkov) [2137876]
- selftests/bpf: Fix few more compiler warnings (Artem Savkov) [2137876]
- selftests/bpf: Add selftests for raw syncookie helpers in TC mode (Artem Savkov) [2137876]
- bpf: Allow the new syncookie helpers to work with SKBs (Artem Savkov) [2137876]
- selftests/bpf: Add selftests for raw syncookie helpers (Artem Savkov) [2137876]
- bpf: Add helpers to issue and check SYN cookies in XDP (Artem Savkov) [2137876]
- bpf: Fix documentation of th_len in bpf_tcp_{gen,check}_syncookie (Artem Savkov) [2137876]
- selftests/bpf: Fix bogus uninitialized variable warning (Artem Savkov) [2137876]
- bpftool: Remove zlib feature test from Makefile (Artem Savkov) [2137876]
- libbpf: Cleanup the legacy uprobe_event on failed add/attach_event() (Artem Savkov) [2137876]
- libbpf: Fix wrong variable used in perf_event_uprobe_open_legacy() (Artem Savkov) [2137876]
- libbpf: Cleanup the legacy kprobe_event on failed add/attach_event() (Artem Savkov) [2137876]
- libbpf: add bpf_core_type_matches() helper macro (Artem Savkov) [2137876]
- selftests/bpf: Add type match test against kernel's task_struct (Artem Savkov) [2137876]
- selftests/bpf: Add nested type to type based tests (Artem Savkov) [2137876]
- selftests/bpf: Add test checking more characteristics (Artem Savkov) [2137876]
- selftests/bpf: Add type-match checks to type-based tests (Artem Savkov) [2137876]
- bpf, libbpf: Add type match support (Artem Savkov) [2137876]
- bpftool: Honor BPF_CORE_TYPE_MATCHES relocation (Artem Savkov) [2137876]
- bpf: Introduce TYPE_MATCH related constants/macros (Artem Savkov) [2137876]
- bpftool: Rename "bpftool feature list" into "... feature list_builtins" (Artem Savkov) [2137876]
- selftests/bpf: Skip lsm_cgroup when we don't have trampolines (Artem Savkov) [2137876]
- bpftool: Show also the name of type BPF_OBJ_LINK (Artem Savkov) [2137876]
- bpftool: Use feature list in bash completion (Artem Savkov) [2137876]
- bpftool: Add feature list (prog/map/link/attach types, helpers) (Artem Savkov) [2137876]
- bpftool: Remove attach_type_name forward declaration (Artem Savkov) [2137876]
- selftests/bpf: lsm_cgroup functional test (Artem Savkov) [2137876]
- bpftool: implement cgroup tree for BPF_LSM_CGROUP (Artem Savkov) [2137876]
- libbpf: implement bpf_prog_query_opts (Artem Savkov) [2137876]
- libbpf: add lsm_cgoup_sock type (Artem Savkov) [2137876]
- tools/bpf: Sync btf_ids.h to tools (Artem Savkov) [2137876]
- bpf: expose bpf_{g,s}etsockopt to lsm cgroup (Artem Savkov) [2137876]
- bpf: implement BPF_PROG_QUERY for BPF_LSM_CGROUP (Artem Savkov) [2137876]
- bpf: minimize number of allocated lsm slots per program (Artem Savkov) [2137876]
- bpf: per-cgroup lsm flavor (Artem Savkov) [2137876]
- bpf: convert cgroup_bpf.progs to hlist (Artem Savkov) [2137876]
- bpf: add bpf_func_t and trampoline helpers (Artem Savkov) [2137876]
- libbpf: fix up few libbpf.map problems (Artem Savkov) [2137876]
- libbpf: enforce strict libbpf 1.0 behaviors (Artem Savkov) [2137876]
- selftests/bpf: remove last tests with legacy BPF map definitions (Artem Savkov) [2137876]
- libbpf: clean up SEC() handling (Artem Savkov) [2137876]
- libbpf: remove internal multi-instance prog support (Artem Savkov) [2137876]
- libbpf: cleanup LIBBPF_DEPRECATED_SINCE supporting macros for v0.x (Artem Savkov) [2137876]
- libbpf: remove multi-instance and custom private data APIs (Artem Savkov) [2137876]
- libbpf: remove most other deprecated high-level APIs (Artem Savkov) [2137876]
- libbpf: remove prog_info_linear APIs (Artem Savkov) [2137876]
- libbpf: clean up perfbuf APIs (Artem Savkov) [2137876]
- libbpf: remove deprecated BTF APIs (Artem Savkov) [2137876]
- libbpf: remove deprecated XDP APIs (Artem Savkov) [2137876]
- libbpf: remove deprecated probing APIs (Artem Savkov) [2137876]
- libbpf: remove deprecated low-level APIs (Artem Savkov) [2137876]
- libbpf: move xsk.{c,h} into selftests/bpf (Artem Savkov) [2137876]
- treewide: uapi: Replace zero-length arrays with flexible-array members (Artem Savkov) [2137876]
- bpf: Fix sockmap calling sleepable function in teardown path (Artem Savkov) [2137876]
- bpf: Merge "types_are_compat" logic into relo_core.c (Artem Savkov) [2137876]
- bpf, docs: Fix the code formatting in instruction-set (Artem Savkov) [2137876]
- selftest/bpf: Test for use-after-free bug fix in inline_bpf_loop (Artem Savkov) [2137876]
- bpf: Fix for use-after-free bug in inline_bpf_loop (Artem Savkov) [2137876]
- bpf: Replace hard-coded 0 with BPF_K in check_alu_op (Artem Savkov) [2137876]
- selftests/bpf: Add benchmark for local_storage get (Artem Savkov) [2137876]
- bpf, arm64: Keep tail call count across bpf2bpf calls (Artem Savkov) [2137876]
- bpf, x64: Add predicate for bpf2bpf with tailcalls support in JIT (Artem Savkov) [2137876]
- selftests/bpf: BPF test_prog selftests for bpf_loop inlining (Artem Savkov) [2137876]
- selftests/bpf: BPF test_verifier selftests for bpf_loop inlining (Artem Savkov) [2137876]
- bpf: Inline calls to bpf_loop when callback is known (Artem Savkov) [2137876]
- selftests/bpf: allow BTF specs and func infos in test_verifier tests (Artem Savkov) [2137876]
- selftests/bpf: specify expected instructions in test_verifier tests (Artem Savkov) [2137876]
- uprobe: gate bpf call behind BPF_EVENTS (Artem Savkov) [2137876]
- bpf: Allow helpers to accept pointers with a fixed size (Artem Savkov) [2137876]
- libbpf: add support for sleepable uprobe programs (Artem Savkov) [2137876]
- selftests/bpf: add tests for sleepable (uk)probes (Artem Savkov) [2137876]
- bpf: implement sleepable uprobes by chaining gps (Artem Savkov) [2137876]
- bpf: allow sleepable uprobe programs to attach (Artem Savkov) [2137876]
- bpf: move bpf_prog to bpf.h (Artem Savkov) [2137876]
- selftests/bpf: Fix test_varlen verification failure with latest llvm (Artem Savkov) [2137876]
- bpf: Fix spelling in bpf_verifier.h (Artem Savkov) [2137876]
- selftest/bpf/benchs: Add bpf_map benchmark (Artem Savkov) [2137876]
- bpf: avoid grabbing spin_locks of all cpus when no free elems (Artem Savkov) [2137876]
- bpf, docs: Fix typo "BFP_ALU" to "BPF_ALU" (Artem Savkov) [2137876]
- bpftool: Fix bootstrapping during a cross compilation (Artem Savkov) [2137876]
- libbpf: Fix a couple of typos (Artem Savkov) [2137876]
- bpf, test_run: Remove unnecessary prog type checks (Artem Savkov) [2137876]
- bpf, sockmap: Fix sk->sk_forward_alloc warn_on in sk_stream_kill_queues (Artem Savkov) [2137876]
- libbpf: Fix determine_ptr_size() guessing (Artem Savkov) [2137876]
- bpf: Fix KASAN use-after-free Read in compute_effective_progs (Artem Savkov) [2137876]
- bpftool: Check for NULL ptr of btf in codegen_asserts (Artem Savkov) [2137876]
- selftests/bpf: Fix test_run logic in fexit_stress.c (Artem Savkov) [2137876]
- bpftool: Use libbpf_bpf_link_type_str (Artem Savkov) [2137876]
- selftests/bpf: Add test for libbpf_bpf_link_type_str (Artem Savkov) [2137876]
- bpftool: Use libbpf_bpf_attach_type_str (Artem Savkov) [2137876]
- selftests/bpf: Add test for libbpf_bpf_attach_type_str (Artem Savkov) [2137876]
- bpftool: Use libbpf_bpf_map_type_str (Artem Savkov) [2137876]
- selftests/bpf: Add test for libbpf_bpf_map_type_str (Artem Savkov) [2137876]
- bpftool: Use libbpf_bpf_prog_type_str (Artem Savkov) [2137876]
- selftests/bpf: Add test for libbpf_bpf_prog_type_str (Artem Savkov) [2137876]
- bpf: Correct the comment about insn_to_jit_off (Artem Savkov) [2137876]
- bpf: Unify data extension operation of jited_ksyms and jited_linfo (Artem Savkov) [2137876]

Wed, 11 Jan 2023 GMT - Herton R. Krzesinski <herton@redhat.com> [5.14.0-233.el9]
- config: Enable TDX Guest (Wander Lairson Costa) [1955275]
- x86/tdx: mark TDX as a preview (Wander Lairson Costa) [1955275]
- x86/tdx: Panic on bad configs that #VE on "private" memory access (Wander Lairson Costa) [1955275]
- x86/tdx: Prepare for using "INFO" call for a second purpose (Wander Lairson Costa) [1955275]
- x86/tdx: Handle load_unaligned_zeropad() page-cross to a shared page (Wander Lairson Costa) [1955275]
- x86/tdx: Clarify RIP adjustments in #VE handler (Wander Lairson Costa) [1955275]
- swiotlb: merge swiotlb-xen initialization into swiotlb (Wander Lairson Costa) [1955275]
- x86/kaslr: Fix build warning in KASLR code in boot stub (Wander Lairson Costa) [1955275]
- x86/tdx: Fix early #VE handling (Wander Lairson Costa) [1955275]
- x86/tdx: Fix RETs in TDX asm (Wander Lairson Costa) [1955275]
- x86/tdx: Annotate a noreturn function (Wander Lairson Costa) [1955275]
- x86/mm: Fix spacing within memory encryption features message (Wander Lairson Costa) [1955275]
- x86/apic: Do apic driver probe for "nosmp" use case (Wander Lairson Costa) [1955275]
- arm/xen: don't check for xen_initial_domain() in xen_create_contiguous_region (Wander Lairson Costa) [1955275]
- tools arch x86: Sync the msr-index.h copy with the kernel sources (Wander Lairson Costa) [1955275]
- x86/Kconfig: Only enable CONFIG_CC_HAS_IBT for clang >= 14.0.0 (Wander Lairson Costa) [1955275]
- selftests/x86/iopl: Adjust to the faked iopl CLI/STI usage (Wander Lairson Costa) [1955275]
- x86/sev-es: Use insn_decode_mmio() for MMIO implementation (Wander Lairson Costa) [1955275]
- x86/insn-eval: Handle insn_get_opcode() failure (Wander Lairson Costa) [1955275]
- Documentation/x86: Document TDX kernel architecture (Wander Lairson Costa) [1955275]
- ACPICA: Avoid cache flush inside virtual machines (Wander Lairson Costa) [1955275]
- x86/tdx/ioapic: Add shared bit for IOAPIC base address (Wander Lairson Costa) [1955275]
- x86/mm: Make DMA memory shared for TD guest (Wander Lairson Costa) [1955275]
- x86/mm/cpa: Add support for TDX shared memory (Wander Lairson Costa) [1955275]
- x86/tdx: Make pages shared in ioremap() (Wander Lairson Costa) [1955275]
- x86/topology: Disable CPU online/offline control for TDX guests (Wander Lairson Costa) [1955275]
- x86/boot: Avoid #VE during boot for TDX platforms (Wander Lairson Costa) [1955275]
- x86/boot: Set CR0.NE early and keep it set during the boot (Wander Lairson Costa) [1955275]
- x86/acpi/x86/boot: Add multiprocessor wake-up support (Wander Lairson Costa) [1955275]
- x86/boot: Add a trampoline for booting APs via firmware handoff (Wander Lairson Costa) [1955275]
- x86/tdx: Wire up KVM hypercalls (Wander Lairson Costa) [1955275]
- x86/tdx: Port I/O: Add early boot support (Wander Lairson Costa) [1955275]
- x86/tdx: Port I/O: Add runtime hypercalls (Wander Lairson Costa) [1955275]
- x86/boot: Port I/O: Add decompression-time support for TDX (Wander Lairson Costa) [1955275]
- x86/boot: Port I/O: Allow to hook up alternative helpers (Wander Lairson Costa) [1955275]
- x86: Consolidate port I/O helpers (Wander Lairson Costa) [1955275]
- x86: Adjust types used in port I/O helpers (Wander Lairson Costa) [1955275]
- x86/tdx: Detect TDX at early kernel decompression time (Wander Lairson Costa) [1955275]
- x86/tdx: Handle in-kernel MMIO (Wander Lairson Costa) [1955275]
- x86/tdx: Handle CPUID via #VE (Wander Lairson Costa) [1955275]
- x86/tdx: Add MSR support for TDX guests (Wander Lairson Costa) [1955275]
- x86/tdx: Add HLT support for TDX guests (Wander Lairson Costa) [1955275]
- x86/traps: Add #VE support for TDX guest (Wander Lairson Costa) [1955275]
- x86/traps: Refactor exc_general_protection() (Wander Lairson Costa) [1955275]
- x86/tdx: Exclude shared bit from __PHYSICAL_MASK (Wander Lairson Costa) [1955275]
- x86/tdx: Extend the confidential computing API to support TDX guests (Wander Lairson Costa) [1955275]
- x86/tdx: Add __tdx_module_call() and __tdx_hypercall() helper functions (Wander Lairson Costa) [1955275]
- x86/tdx: Provide common base for SEAMCALL and TDCALL C wrappers (Wander Lairson Costa) [1955275]
- x86/tdx: Detect running as a TDX guest in early boot (Wander Lairson Costa) [1955275]
- Documentation: Add x86/amd_hsmp driver (Wander Lairson Costa) [1955275]
- x86/insn-eval: Introduce insn_decode_mmio() (Wander Lairson Costa) [1955275]
- x86/insn-eval: Introduce insn_get_modrm_reg_ptr() (Wander Lairson Costa) [1955275]
- x86/iopl: Fake iopl(3) CLI/STI usage (Wander Lairson Costa) [1955275]

Tue, 10 Jan 2023 GMT - Herton R. Krzesinski <herton@redhat.com> [5.14.0-232.el9]
- ACPI: x86: s2idle: Stop using AMD specific codepath for Rembrandt+ (David Arcari) [2158310]
- ACPI: x86: s2idle: Force AMD GUID/_REV 2 on HP Elitebook 865 (David Arcari) [2158310]
- ACPI: x86: s2idle: Add another ID to s2idle_dmi_table (David Arcari) [2158310]
- ACPI: x86: s2idle: Fix a NULL pointer dereference (David Arcari) [2158310]
- ACPI: x86: s2idle: Add a quirk for ASUSTeK COMPUTER INC. ROG Flow X13 (David Arcari) [2158310]
- ACPI: x86: s2idle: Add a quirk for Lenovo Slim 7 Pro 14ARH7 (David Arcari) [2158310]
- ACPI: x86: s2idle: Add a quirk for ASUS ROG Zephyrus G14 (David Arcari) [2158310]
- ACPI: x86: s2idle: Add a quirk for ASUS TUF Gaming A17 FA707RE (David Arcari) [2158310]
- ACPI: x86: s2idle: Add module parameter to prefer Microsoft GUID (David Arcari) [2158310]
- ACPI: x86: s2idle: If a new AMD _HID is missing assume Rembrandt (David Arcari) [2158310]
- ACPI: x86: s2idle: Move _HID handling for AMD systems into structures (David Arcari) [2158310]
- ACPI: s2idle: Add a new ->check() callback for platform_s2idle_ops (David Arcari) [2158310]
- perf vendor events amd: Add Zen 4 mapping (Michael Petlan) [2148295]
- perf vendor events amd: Add Zen 4 metrics (Michael Petlan) [2148295]
- perf vendor events amd: Add Zen 4 uncore events (Michael Petlan) [2148295]
- perf vendor events amd: Add Zen 4 core events (Michael Petlan) [2148295]
- arm64: kdump: Support crashkernel=X fall back to reserve region above DMA zones (Pingfan Liu) [2112877]
- arm64: kdump: Provide default size when crashkernel=Y,low is not specified (Pingfan Liu) [2112877]
- ice: Implement devlink port split operations (Petr Oros) [2154357]
- ice: Add additional flags to ice_nvm_write_activate (Petr Oros) [2154357]
- ice: Add port option admin queue commands (Petr Oros) [2154357]
- cifs: fix NULL ptr dereference in refresh_mounts() (Ronnie Sahlberg) [2151070]
- s390: fix double free of GS and RI CBs on fork() failure (Brian Foster) [2121449]

...

Thu, 12 Jan 2023 18:08:13 GMT: bpftool-7.0.0-234.el9.x86_64

bpftool - Inspection and simple manipulation of eBPF programs and maps

This package contains the bpftool, which allows inspection and simple
manipulation of eBPF programs and maps.

Change Log:

Thu, 12 Jan 2023 GMT - Herton R. Krzesinski <herton@redhat.com> [5.14.0-234.el9]
- net/mlx5e: xsk: Discard unaligned XSK frames on striding RQ (Artem Savkov) [2137876]
- bpf: Fix panic due to wrong pageattr of im->image (Artem Savkov) [2137876]
- bpf: prevent leak of lsm program after failed attach (Artem Savkov) [2137876]
- selftests/bpf: fix memory leak of lsm_cgroup (Artem Savkov) [2137876]
- skmsg: pass gfp argument to alloc_sk_msg() (Felix Maurer) [2137876]
- tcp: read multiple skbs in tcp_read_skb() (Felix Maurer) [2137876]
- tcp: Use WARN_ON_ONCE() in tcp_read_skb() (Felix Maurer) [2137876]
- tcp: handle pure FIN case correctly (Felix Maurer) [2137876]
- tcp: refactor tcp_read_skb() a bit (Felix Maurer) [2137876]
- tcp: fix tcp_cleanup_rbuf() for tcp_read_skb() (Felix Maurer) [2137876]
- tcp: fix sock skb accounting in tcp_read_skb() (Felix Maurer) [2137876]
- net: Fix suspicious RCU usage in bpf_sk_reuseport_detach() (Felix Maurer) [2137876]
- net: refactor bpf_sk_reuseport_detach() (Felix Maurer) [2137876]
- net: fix refcount bug in sk_psock_get (2) (Felix Maurer) [2137876]
- skmsg: Get rid of unncessary memset() (Felix Maurer) [2137876]
- skmsg: Get rid of skb_clone() (Felix Maurer) [2137876]
- net: Introduce a new proto_ops ->read_skb() (Felix Maurer) [2137876]
- tcp: Introduce tcp_read_skb() (Felix Maurer) [2137876]
- samples/bpf: Fix MAC address swapping in xdp2_kern (Felix Maurer) [2137876]
- samples/bpf: Fix map iteration in xdp1_user (Felix Maurer) [2137876]
- selftests/bpf: fix ct status check in bpf_nf selftests (Felix Maurer) [2137876]
- selftests/xsk: Avoid use-after-free on ctx (Felix Maurer) [2137876]
- xsk: Fix corrupted packets for XDP_SHARED_UMEM (Felix Maurer) [2137876]
- net: bpf: Use the protocol's set_rcvlowat behavior if there is one (Felix Maurer) [2137876]
- netdevsim: Avoid allocation warnings triggered from user space (Felix Maurer) [2137876]
- net: netfilter: Add kfuncs to set and change CT status (Felix Maurer) [2137876]
- net: netfilter: Add kfuncs to set and change CT timeout (Felix Maurer) [2137876]
- net: netfilter: Add kfuncs to allocate and insert CT (Felix Maurer) [2137876]
- net: netfilter: Deduplicate code in bpf_{xdp,skb}_ct_lookup (Felix Maurer) [2137876]
- xsk: Mark napi_id on sendmsg() (Felix Maurer) [2137876]
- samples/bpf: Fix xdp_redirect_map egress devmap prog (Felix Maurer) [2137876]
- selftests, xsk: Rename AF_XDP testing app (Felix Maurer) [2137876]
- net: page_pool: optimize page pool page allocation in NUMA scenario (Felix Maurer) [2137876]
- bpf: Omit superfluous address family check in __bpf_skc_lookup (Felix Maurer) [2137876]
- selftests/xsk: Destroy BPF resources only when ctx refcount drops to 0 (Felix Maurer) [2137876]
- selftests/xsk: Verify correctness of XDP prog attach point (Felix Maurer) [2137876]
- selftests/xsk: Introduce XDP prog load based on existing AF_XDP socket (Felix Maurer) [2137876]
- selftests/xsk: Avoid bpf_link probe for existing xsk (Felix Maurer) [2137876]
- selftests/bpf: Test a BPF CC implementing the unsupported get_info() (Felix Maurer) [2137876]
- selftests/bpf: Test an incomplete BPF CC (Felix Maurer) [2137876]
- selftests/bpf: Test a BPF CC writing sk_pacing_* (Felix Maurer) [2137876]
- bpf: Require only one of cong_avoid() and cong_control() from a TCP CC (Felix Maurer) [2137876]
- bpf: Allow a TCP CC to write sk_pacing_rate and sk_pacing_status (Felix Maurer) [2137876]
- test_bpf: fix incorrect netdev features (Felix Maurer) [2137876]
- samples/bpf: fixup some tools to be able to support xdp multibuffer (Felix Maurer) [2137876]
- bpf: Fix bpf_skc_lookup comment wrt. return type (Felix Maurer) [2137876]
- samples/bpf: Check detach prog exist or not in xdp_fwd (Felix Maurer) [2137876]
- selftests/bpf: Add drv mode testing for xdping (Felix Maurer) [2137876]
- xdp: Directly use ida_alloc()/free() APIs (Felix Maurer) [2137876]
- selftests/bpf: Fix xdp_synproxy compilation failure in 32-bit arch (Artem Savkov) [2137876]
- samples/bpf: Fix sockex3 error: Missing BPF prog type (Artem Savkov) [2137876]
- selftests/bpf: Fix casting error when cross-compiling test_verifier for 32-bit platforms (Artem Savkov) [2137876]
- ftrace/samples: Add missing prototype for my_direct_func (Artem Savkov) [2137876]
- ftrace: Add cleanup to unregister_ftrace_direct_multi (Artem Savkov) [2137876]
- ftrace: Use direct_ops hash in unregister_ftrace_direct (Artem Savkov) [2137876]
- tracing: Reset the function filter after completing trampoline/graph selftest (Artem Savkov) [2137876]
- selftests/bpf: Fix xdp_synproxy build failure if CONFIG_NF_CONNTRACK=m/n (Artem Savkov) [2137876]
- bpf, samples: Remove AF_XDP samples (Artem Savkov) [2137876]
- tools include: add dis-asm-compat.h to handle version differences (Artem Savkov) [2137876]
- perf tools: Rework prologue generation code (Artem Savkov) [2137876]
- bpf/docs: Update README for most recent vmtest.sh (Artem Savkov) [2137876]
- ftrace: Fix recursive locking direct_mutex in ftrace_modify_direct_caller (Artem Savkov) [2137876]
- libbpf: restore memory layout of bpf_object_open_opts (Artem Savkov) [2137876]
- selftests/bpf: Adapt cgroup effective query uapi change (Artem Savkov) [2137876]
- bpftool: Fix wrong cgroup attach flags being assigned to effective progs (Artem Savkov) [2137876]
- bpf, cgroup: Reject prog_attach_flags array when effective query (Artem Savkov) [2137876]
- bpf, tnums: Warn against the usage of tnum_in(tnum_range(), ...) (Artem Savkov) [2137876]
- bpf: Only add BTF IDs for socket security hooks when CONFIG_SECURITY_NETWORK is on (Artem Savkov) [2137876]
- bpf: Don't use tnum_range on array range checking for poke descriptors (Artem Savkov) [2137876]
- selftests/bpf: Add regression test for pruning fix (Artem Savkov) [2137876]
- bpf: Do mark_chain_precision for ARG_CONST_ALLOC_SIZE_OR_ZERO (Artem Savkov) [2137876]
- bpf: Fix a data-race around bpf_jit_limit. (Artem Savkov) [2137876]
- ftrace: Fix build warning for ops_references_rec() not used (Artem Savkov) [2137876]
- bpf, cgroup: Fix kernel BUG in purge_effective_progs (Artem Savkov) [2137876]
- bpf: Restrict bpf_sys_bpf to CAP_PERFMON (Artem Savkov) [2137876]
- bpf: Partially revert flexible-array member replacement (Artem Savkov) [2137876]
- selftests/bpf: Add lru_bug to s390x deny list (Artem Savkov) [2137876]
- bpf: Shut up kern_sys_bpf warning. (Artem Savkov) [2137876]
- selftests/bpf: Ensure sleepable program is rejected by hash map iter (Artem Savkov) [2137876]
- selftests/bpf: Add write tests for sk local storage map iterator (Artem Savkov) [2137876]
- selftests/bpf: Add tests for reading a dangling map iter fd (Artem Savkov) [2137876]
- bpf: Only allow sleepable program for resched-able iterator (Artem Savkov) [2137876]
- bpf: Check the validity of max_rdwr_access for sock local storage map iterator (Artem Savkov) [2137876]
- bpf: Acquire map uref in .init_seq_private for sock{map,hash} iterator (Artem Savkov) [2137876]
- bpf: Acquire map uref in .init_seq_private for sock local storage map iterator (Artem Savkov) [2137876]
- bpf: Acquire map uref in .init_seq_private for hash map iterator (Artem Savkov) [2137876]
- bpf: Acquire map uref in .init_seq_private for array map iterator (Artem Savkov) [2137876]
- bpftool: Complete libbfd feature detection (Artem Savkov) [2137876]
- bpf, arm64: Fix bpf trampoline instruction endianness (Artem Savkov) [2137876]
- selftests/bpf: Add test for prealloc_lru_pop bug (Artem Savkov) [2137876]
- bpf: Don't reinit map value in prealloc_lru_pop (Artem Savkov) [2137876]
- bpf: Allow calling bpf_prog_test kfuncs in tracing programs (Artem Savkov) [2137876]
- bpf, arm64: Allocate program buffer using kvcalloc instead of kcalloc (Artem Savkov) [2137876]
- selftests/bpf: Excercise bpf_obj_get_info_by_fd for bpf2bpf (Artem Savkov) [2137876]
- bpf: Use proper target btf when exporting attach_btf_obj_id (Artem Savkov) [2137876]
- bpf: Cleanup ftrace hash in bpf_trampoline_put (Artem Savkov) [2137876]
- BPF: Fix potential bad pointer dereference in bpf_sys_bpf() (Artem Savkov) [2137876]
- bpf: Update bpf_design_QA.rst to clarify that BTF_ID does not ABIify a function (Artem Savkov) [2137876]
- bpf: Update bpf_design_QA.rst to clarify that attaching to functions is not ABI (Artem Savkov) [2137876]
- bpf: Update bpf_design_QA.rst to clarify that kprobes is not ABI (Artem Savkov) [2137876]
- tools bpftool: Don't display disassembler-four-args feature test (Artem Savkov) [2137876]
- tools bpftool: Fix compilation error with new binutils (Artem Savkov) [2137876]
- tools bpf_jit_disasm: Don't display disassembler-four-args feature test (Artem Savkov) [2137876]
- tools bpf_jit_disasm: Fix compilation error with new binutils (Artem Savkov) [2137876]
- bpf: Remove unneeded semicolon (Artem Savkov) [2137876]
- libbpf: Add bpf_obj_get_opts() (Artem Savkov) [2137876]
- bpf: Fix NULL pointer dereference when registering bpf trampoline (Artem Savkov) [2137876]
- bpf: Fix test_progs -j error with fentry/fexit tests (Artem Savkov) [2137876]
- selftests/bpf: Bump internal send_signal/send_signal_tracepoint timeout (Artem Savkov) [2137876]
- bpftool: Don't try to return value from void function in skeleton (Artem Savkov) [2137876]
- bpftool: Replace sizeof(arr)/sizeof(arr[0]) with ARRAY_SIZE macro (Artem Savkov) [2137876]
- bpf: btf: Fix vsnprintf return value check (Artem Savkov) [2137876]
- libbpf: Support PPC in arch_specific_syscall_pfx (Artem Savkov) [2137876]
- selftests/bpf: Adjust vmtest.sh to use local kernel configuration (Artem Savkov) [2137876]
- selftests/bpf: Copy over libbpf configs (Artem Savkov) [2137876]
- selftests/bpf: Sort configuration (Artem Savkov) [2137876]
- selftests/bpf: Enable config options needed for xdp_synproxy test (Artem Savkov) [2137876]
- selftests/bpf: Attach to socketcall() in test_probe_user (Artem Savkov) [2137876]
- libbpf: Extend BPF_KSYSCALL documentation (Artem Savkov) [2137876]
- bpf, devmap: Compute proper xdp_frame len redirecting frames (Artem Savkov) [2137876]
- bpf: Fix build error in case of !CONFIG_DEBUG_INFO_BTF (Artem Savkov) [2137876]
- bpf: Simplify bpf_prog_pack_[size|mask] (Artem Savkov) [2137876]
- bpf: Support bpf_trampoline on functions with IPMODIFY (e.g. livepatch) (Artem Savkov) [2137876]
- bpf, x64: Allow to use caller address from stack (Artem Savkov) [2137876]
- ftrace: Allow IPMODIFY and DIRECT ops on the same function (Artem Savkov) [2137876]
- ftrace: Add modify_ftrace_direct_multi_nolock (Artem Savkov) [2137876]
- ftrace/direct: Fix lockup in modify_ftrace_direct_multi (Artem Savkov) [2137876]
- ftrace/direct: Do not disable when switching direct callers (Artem Savkov) [2137876]
- ftrace/samples: Add multi direct interface test module (Artem Savkov) [2137876]
- ftrace: Add multi direct modify interface (Artem Savkov) [2137876]
- ftrace: Add multi direct register/unregister interface (Artem Savkov) [2137876]
- ftrace: Add ftrace_add_rec_direct function (Artem Savkov) [2137876]
- tracing: Add trampoline/graph selftest (Artem Savkov) [2137876]
- x86/ftrace: Make function graph use ftrace directly (Artem Savkov) [2137876]
- x86/ftrace: Remove extra orig rax move (Artem Savkov) [2137876]
- bpf/selftests: Fix couldn't retrieve pinned program in xdp veth test (Artem Savkov) [2137876]
- selftests/bpf: Fix test_verifier failed test in unprivileged mode (Artem Savkov) [2137876]
- selftests/bpf: Add negative tests for new nf_conntrack kfuncs (Artem Savkov) [2137876]
- selftests/bpf: Add tests for new nf_conntrack kfuncs (Artem Savkov) [2137876]
- selftests/bpf: Add verifier tests for trusted kfunc args (Artem Savkov) [2137876]
- bpf: Add documentation for kfuncs (Artem Savkov) [2137876]
- bpf: Add support for forcing kfunc args to be trusted (Artem Savkov) [2137876]
- bpf: Switch to new kfunc flags infrastructure (Artem Savkov) [2137876]
- tools/resolve_btfids: Add support for 8-byte BTF sets (Artem Savkov) [2137876]
- bpf: Introduce 8-byte BTF set (Artem Savkov) [2137876]
- bpf, docs: Use SPDX license identifier in bpf_doc.py (Artem Savkov) [2137876]
- bpf, arm64: Fix compile error in dummy_tramp() (Artem Savkov) [2137876]
- bpf: Check attach_func_proto more carefully in check_helper_call (Artem Savkov) [2137876]
- bpf: Fix bpf_trampoline_{,un}link_cgroup_shim ifdef guards (Artem Savkov) [2137876]
- libbpf: fix an snprintf() overflow check (Artem Savkov) [2137876]
- selftests/bpf: fix a test for snprintf() overflow (Artem Savkov) [2137876]
- bpf, docs: document BPF_MAP_TYPE_HASH and variants (Artem Savkov) [2137876]
- selftests/bpf: test eager BPF ringbuf size adjustment logic (Artem Savkov) [2137876]
- bpf: fix bpf_skb_pull_data documentation (Artem Savkov) [2137876]
- libbpf: fallback to tracefs mount point if debugfs is not mounted (Artem Savkov) [2137876]
- selftests/bpf: Mount debugfs in setns_by_fd (Felix Maurer) [2137876]
- selftests/bpf: Make sure zero-len skbs aren't redirectable (Felix Maurer) [2137876]
- bpf: Move skb->len == 0 checks into __bpf_redirect (Felix Maurer) [2137876]
- bpf: make sure skb->len != 0 when redirecting to a tunneling device (Felix Maurer) [2137876]
- bpf: Don't redirect packets with invalid pkt_len (Felix Maurer) [2137876]
- selftests/bpf: validate .bss section bigger than 8MB is possible now (Artem Savkov) [2137876]
- bpf: remove obsolete KMALLOC_MAX_SIZE restriction on array map value size (Artem Savkov) [2137876]
- bpf: make uniform use of array->elem_size everywhere in arraymap.c (Artem Savkov) [2137876]
- bpf: fix potential 32-bit overflow when accessing ARRAY map element (Artem Savkov) [2137876]
- docs/bpf: Update documentation for BTF_KIND_FUNC (Artem Savkov) [2137876]
- bpf: fix lsm_cgroup build errors on esoteric configs (Artem Savkov) [2137876]
- selftests/bpf: use BPF_KSYSCALL and SEC("ksyscall") in selftests (Artem Savkov) [2137876]
- libbpf: add ksyscall/kretsyscall sections support for syscall kprobes (Artem Savkov) [2137876]
- libbpf: improve BPF_KPROBE_SYSCALL macro and rename it to BPF_KSYSCALL (Artem Savkov) [2137876]
- selftests/bpf: add test of __weak unknown virtual __kconfig extern (Artem Savkov) [2137876]
- libbpf: generalize virtual __kconfig externs and use it for USDT (Artem Savkov) [2137876]
- libbpf: perfbuf: Add API to get the ring buffer (Artem Savkov) [2137876]
- bpf: iterators: Build and use lightweight bootstrap version of bpftool (Artem Savkov) [2137876]
- tools: runqslower: Build and use lightweight bootstrap version of bpftool (Artem Savkov) [2137876]
- samples: bpf: Fix cross-compiling error by using bootstrap bpftool (Artem Savkov) [2137876]
- bpf: Fix check against plain integer v 'NULL' (Artem Savkov) [2137876]
- bpf: Fix subprog names in stack traces. (Artem Savkov) [2137876]
- selftests/bpf: Do not attach kprobe_multi bench to bpf_dispatcher_xdp_func (Artem Savkov) [2137876]
- bpf: Add endian modifiers to fix endian warnings (Artem Savkov) [2137876]
- bpf: Warn on non-preallocated case for BPF_PROG_TYPE_RAW_TRACEPOINT_WRITABLE (Artem Savkov) [2137876]
- selftests/bpf: Return true/false (not 1/0) from bool functions (Artem Savkov) [2137876]
- bpf, arm64: Mark dummy_tramp as global (Artem Savkov) [2137876]
- libbpf: Fix the name of a reused map (Artem Savkov) [2137876]
- samples: bpf: Replace sizeof(arr)/sizeof(arr[0]) with ARRAY_SIZE (Artem Savkov) [2137876]
- bpf: Tidy up verifier check_func_arg() (Artem Savkov) [2137876]
- libbpf: Error out when binary_path is NULL for uprobe and USDT (Artem Savkov) [2137876]
- bpf: Make non-preallocated allocation low priority (Artem Savkov) [2137876]
- bpf: reparent bpf maps on memcg offlining (Artem Savkov) [2137876]
- selftests/bpf: add a ksym iter subtest (Artem Savkov) [2137876]
- bpf: add a ksym BPF iterator (Artem Savkov) [2137876]
- bpf: Fix 'dubious one-bit signed bitfield' warnings (Artem Savkov) [2137876]
- bpf, arm64: Add bpf trampoline for arm64 (Artem Savkov) [2137876]
- bpf, arm64: Implement bpf_arch_text_poke() for arm64 (Artem Savkov) [2137876]
- arm64: Add LDR (literal) instruction (Artem Savkov) [2137876]
- bpf: Remove is_valid_bpf_tramp_flags() (Artem Savkov) [2137876]
- bpf: Correctly propagate errors up from bpf_core_composites_match (Artem Savkov) [2137876]
- libbpf: Disable SEC pragma macro on GCC (Artem Savkov) [2137876]
- bpf: Check attach_func_proto more carefully in check_return_code (Artem Savkov) [2137876]
- selftests/bpf: Add test involving restrict type qualifier (Artem Savkov) [2137876]
- bpftool: Add support for KIND_RESTRICT to gen min_core_btf command (Artem Savkov) [2137876]
- bpf, docs: Remove deprecated xsk libbpf APIs description (Artem Savkov) [2137876]
- selftests/bpf: Add benchmark for local_storage RCU Tasks Trace usage (Artem Savkov) [2137876]
- libbpf: Remove unnecessary usdt_rel_ip assignments (Artem Savkov) [2137876]
- selftests/bpf: Fix few more compiler warnings (Artem Savkov) [2137876]
- selftests/bpf: Add selftests for raw syncookie helpers in TC mode (Artem Savkov) [2137876]
- bpf: Allow the new syncookie helpers to work with SKBs (Artem Savkov) [2137876]
- selftests/bpf: Add selftests for raw syncookie helpers (Artem Savkov) [2137876]
- bpf: Add helpers to issue and check SYN cookies in XDP (Artem Savkov) [2137876]
- bpf: Fix documentation of th_len in bpf_tcp_{gen,check}_syncookie (Artem Savkov) [2137876]
- selftests/bpf: Fix bogus uninitialized variable warning (Artem Savkov) [2137876]
- bpftool: Remove zlib feature test from Makefile (Artem Savkov) [2137876]
- libbpf: Cleanup the legacy uprobe_event on failed add/attach_event() (Artem Savkov) [2137876]
- libbpf: Fix wrong variable used in perf_event_uprobe_open_legacy() (Artem Savkov) [2137876]
- libbpf: Cleanup the legacy kprobe_event on failed add/attach_event() (Artem Savkov) [2137876]
- libbpf: add bpf_core_type_matches() helper macro (Artem Savkov) [2137876]
- selftests/bpf: Add type match test against kernel's task_struct (Artem Savkov) [2137876]
- selftests/bpf: Add nested type to type based tests (Artem Savkov) [2137876]
- selftests/bpf: Add test checking more characteristics (Artem Savkov) [2137876]
- selftests/bpf: Add type-match checks to type-based tests (Artem Savkov) [2137876]
- bpf, libbpf: Add type match support (Artem Savkov) [2137876]
- bpftool: Honor BPF_CORE_TYPE_MATCHES relocation (Artem Savkov) [2137876]
- bpf: Introduce TYPE_MATCH related constants/macros (Artem Savkov) [2137876]
- bpftool: Rename "bpftool feature list" into "... feature list_builtins" (Artem Savkov) [2137876]
- selftests/bpf: Skip lsm_cgroup when we don't have trampolines (Artem Savkov) [2137876]
- bpftool: Show also the name of type BPF_OBJ_LINK (Artem Savkov) [2137876]
- bpftool: Use feature list in bash completion (Artem Savkov) [2137876]
- bpftool: Add feature list (prog/map/link/attach types, helpers) (Artem Savkov) [2137876]
- bpftool: Remove attach_type_name forward declaration (Artem Savkov) [2137876]
- selftests/bpf: lsm_cgroup functional test (Artem Savkov) [2137876]
- bpftool: implement cgroup tree for BPF_LSM_CGROUP (Artem Savkov) [2137876]
- libbpf: implement bpf_prog_query_opts (Artem Savkov) [2137876]
- libbpf: add lsm_cgoup_sock type (Artem Savkov) [2137876]
- tools/bpf: Sync btf_ids.h to tools (Artem Savkov) [2137876]
- bpf: expose bpf_{g,s}etsockopt to lsm cgroup (Artem Savkov) [2137876]
- bpf: implement BPF_PROG_QUERY for BPF_LSM_CGROUP (Artem Savkov) [2137876]
- bpf: minimize number of allocated lsm slots per program (Artem Savkov) [2137876]
- bpf: per-cgroup lsm flavor (Artem Savkov) [2137876]
- bpf: convert cgroup_bpf.progs to hlist (Artem Savkov) [2137876]
- bpf: add bpf_func_t and trampoline helpers (Artem Savkov) [2137876]
- libbpf: fix up few libbpf.map problems (Artem Savkov) [2137876]
- libbpf: enforce strict libbpf 1.0 behaviors (Artem Savkov) [2137876]
- selftests/bpf: remove last tests with legacy BPF map definitions (Artem Savkov) [2137876]
- libbpf: clean up SEC() handling (Artem Savkov) [2137876]
- libbpf: remove internal multi-instance prog support (Artem Savkov) [2137876]
- libbpf: cleanup LIBBPF_DEPRECATED_SINCE supporting macros for v0.x (Artem Savkov) [2137876]
- libbpf: remove multi-instance and custom private data APIs (Artem Savkov) [2137876]
- libbpf: remove most other deprecated high-level APIs (Artem Savkov) [2137876]
- libbpf: remove prog_info_linear APIs (Artem Savkov) [2137876]
- libbpf: clean up perfbuf APIs (Artem Savkov) [2137876]
- libbpf: remove deprecated BTF APIs (Artem Savkov) [2137876]
- libbpf: remove deprecated XDP APIs (Artem Savkov) [2137876]
- libbpf: remove deprecated probing APIs (Artem Savkov) [2137876]
- libbpf: remove deprecated low-level APIs (Artem Savkov) [2137876]
- libbpf: move xsk.{c,h} into selftests/bpf (Artem Savkov) [2137876]
- treewide: uapi: Replace zero-length arrays with flexible-array members (Artem Savkov) [2137876]
- bpf: Fix sockmap calling sleepable function in teardown path (Artem Savkov) [2137876]
- bpf: Merge "types_are_compat" logic into relo_core.c (Artem Savkov) [2137876]
- bpf, docs: Fix the code formatting in instruction-set (Artem Savkov) [2137876]
- selftest/bpf: Test for use-after-free bug fix in inline_bpf_loop (Artem Savkov) [2137876]
- bpf: Fix for use-after-free bug in inline_bpf_loop (Artem Savkov) [2137876]
- bpf: Replace hard-coded 0 with BPF_K in check_alu_op (Artem Savkov) [2137876]
- selftests/bpf: Add benchmark for local_storage get (Artem Savkov) [2137876]
- bpf, arm64: Keep tail call count across bpf2bpf calls (Artem Savkov) [2137876]
- bpf, x64: Add predicate for bpf2bpf with tailcalls support in JIT (Artem Savkov) [2137876]
- selftests/bpf: BPF test_prog selftests for bpf_loop inlining (Artem Savkov) [2137876]
- selftests/bpf: BPF test_verifier selftests for bpf_loop inlining (Artem Savkov) [2137876]
- bpf: Inline calls to bpf_loop when callback is known (Artem Savkov) [2137876]
- selftests/bpf: allow BTF specs and func infos in test_verifier tests (Artem Savkov) [2137876]
- selftests/bpf: specify expected instructions in test_verifier tests (Artem Savkov) [2137876]
- uprobe: gate bpf call behind BPF_EVENTS (Artem Savkov) [2137876]
- bpf: Allow helpers to accept pointers with a fixed size (Artem Savkov) [2137876]
- libbpf: add support for sleepable uprobe programs (Artem Savkov) [2137876]
- selftests/bpf: add tests for sleepable (uk)probes (Artem Savkov) [2137876]
- bpf: implement sleepable uprobes by chaining gps (Artem Savkov) [2137876]
- bpf: allow sleepable uprobe programs to attach (Artem Savkov) [2137876]
- bpf: move bpf_prog to bpf.h (Artem Savkov) [2137876]
- selftests/bpf: Fix test_varlen verification failure with latest llvm (Artem Savkov) [2137876]
- bpf: Fix spelling in bpf_verifier.h (Artem Savkov) [2137876]
- selftest/bpf/benchs: Add bpf_map benchmark (Artem Savkov) [2137876]
- bpf: avoid grabbing spin_locks of all cpus when no free elems (Artem Savkov) [2137876]
- bpf, docs: Fix typo "BFP_ALU" to "BPF_ALU" (Artem Savkov) [2137876]
- bpftool: Fix bootstrapping during a cross compilation (Artem Savkov) [2137876]
- libbpf: Fix a couple of typos (Artem Savkov) [2137876]
- bpf, test_run: Remove unnecessary prog type checks (Artem Savkov) [2137876]
- bpf, sockmap: Fix sk->sk_forward_alloc warn_on in sk_stream_kill_queues (Artem Savkov) [2137876]
- libbpf: Fix determine_ptr_size() guessing (Artem Savkov) [2137876]
- bpf: Fix KASAN use-after-free Read in compute_effective_progs (Artem Savkov) [2137876]
- bpftool: Check for NULL ptr of btf in codegen_asserts (Artem Savkov) [2137876]
- selftests/bpf: Fix test_run logic in fexit_stress.c (Artem Savkov) [2137876]
- bpftool: Use libbpf_bpf_link_type_str (Artem Savkov) [2137876]
- selftests/bpf: Add test for libbpf_bpf_link_type_str (Artem Savkov) [2137876]
- bpftool: Use libbpf_bpf_attach_type_str (Artem Savkov) [2137876]
- selftests/bpf: Add test for libbpf_bpf_attach_type_str (Artem Savkov) [2137876]
- bpftool: Use libbpf_bpf_map_type_str (Artem Savkov) [2137876]
- selftests/bpf: Add test for libbpf_bpf_map_type_str (Artem Savkov) [2137876]
- bpftool: Use libbpf_bpf_prog_type_str (Artem Savkov) [2137876]
- selftests/bpf: Add test for libbpf_bpf_prog_type_str (Artem Savkov) [2137876]
- bpf: Correct the comment about insn_to_jit_off (Artem Savkov) [2137876]
- bpf: Unify data extension operation of jited_ksyms and jited_linfo (Artem Savkov) [2137876]

Wed, 11 Jan 2023 GMT - Herton R. Krzesinski <herton@redhat.com> [5.14.0-233.el9]
- config: Enable TDX Guest (Wander Lairson Costa) [1955275]
- x86/tdx: mark TDX as a preview (Wander Lairson Costa) [1955275]
- x86/tdx: Panic on bad configs that #VE on "private" memory access (Wander Lairson Costa) [1955275]
- x86/tdx: Prepare for using "INFO" call for a second purpose (Wander Lairson Costa) [1955275]
- x86/tdx: Handle load_unaligned_zeropad() page-cross to a shared page (Wander Lairson Costa) [1955275]
- x86/tdx: Clarify RIP adjustments in #VE handler (Wander Lairson Costa) [1955275]
- swiotlb: merge swiotlb-xen initialization into swiotlb (Wander Lairson Costa) [1955275]
- x86/kaslr: Fix build warning in KASLR code in boot stub (Wander Lairson Costa) [1955275]
- x86/tdx: Fix early #VE handling (Wander Lairson Costa) [1955275]
- x86/tdx: Fix RETs in TDX asm (Wander Lairson Costa) [1955275]
- x86/tdx: Annotate a noreturn function (Wander Lairson Costa) [1955275]
- x86/mm: Fix spacing within memory encryption features message (Wander Lairson Costa) [1955275]
- x86/apic: Do apic driver probe for "nosmp" use case (Wander Lairson Costa) [1955275]
- arm/xen: don't check for xen_initial_domain() in xen_create_contiguous_region (Wander Lairson Costa) [1955275]
- tools arch x86: Sync the msr-index.h copy with the kernel sources (Wander Lairson Costa) [1955275]
- x86/Kconfig: Only enable CONFIG_CC_HAS_IBT for clang >= 14.0.0 (Wander Lairson Costa) [1955275]
- selftests/x86/iopl: Adjust to the faked iopl CLI/STI usage (Wander Lairson Costa) [1955275]
- x86/sev-es: Use insn_decode_mmio() for MMIO implementation (Wander Lairson Costa) [1955275]
- x86/insn-eval: Handle insn_get_opcode() failure (Wander Lairson Costa) [1955275]
- Documentation/x86: Document TDX kernel architecture (Wander Lairson Costa) [1955275]
- ACPICA: Avoid cache flush inside virtual machines (Wander Lairson Costa) [1955275]
- x86/tdx/ioapic: Add shared bit for IOAPIC base address (Wander Lairson Costa) [1955275]
- x86/mm: Make DMA memory shared for TD guest (Wander Lairson Costa) [1955275]
- x86/mm/cpa: Add support for TDX shared memory (Wander Lairson Costa) [1955275]
- x86/tdx: Make pages shared in ioremap() (Wander Lairson Costa) [1955275]
- x86/topology: Disable CPU online/offline control for TDX guests (Wander Lairson Costa) [1955275]
- x86/boot: Avoid #VE during boot for TDX platforms (Wander Lairson Costa) [1955275]
- x86/boot: Set CR0.NE early and keep it set during the boot (Wander Lairson Costa) [1955275]
- x86/acpi/x86/boot: Add multiprocessor wake-up support (Wander Lairson Costa) [1955275]
- x86/boot: Add a trampoline for booting APs via firmware handoff (Wander Lairson Costa) [1955275]
- x86/tdx: Wire up KVM hypercalls (Wander Lairson Costa) [1955275]
- x86/tdx: Port I/O: Add early boot support (Wander Lairson Costa) [1955275]
- x86/tdx: Port I/O: Add runtime hypercalls (Wander Lairson Costa) [1955275]
- x86/boot: Port I/O: Add decompression-time support for TDX (Wander Lairson Costa) [1955275]
- x86/boot: Port I/O: Allow to hook up alternative helpers (Wander Lairson Costa) [1955275]
- x86: Consolidate port I/O helpers (Wander Lairson Costa) [1955275]
- x86: Adjust types used in port I/O helpers (Wander Lairson Costa) [1955275]
- x86/tdx: Detect TDX at early kernel decompression time (Wander Lairson Costa) [1955275]
- x86/tdx: Handle in-kernel MMIO (Wander Lairson Costa) [1955275]
- x86/tdx: Handle CPUID via #VE (Wander Lairson Costa) [1955275]
- x86/tdx: Add MSR support for TDX guests (Wander Lairson Costa) [1955275]
- x86/tdx: Add HLT support for TDX guests (Wander Lairson Costa) [1955275]
- x86/traps: Add #VE support for TDX guest (Wander Lairson Costa) [1955275]
- x86/traps: Refactor exc_general_protection() (Wander Lairson Costa) [1955275]
- x86/tdx: Exclude shared bit from __PHYSICAL_MASK (Wander Lairson Costa) [1955275]
- x86/tdx: Extend the confidential computing API to support TDX guests (Wander Lairson Costa) [1955275]
- x86/tdx: Add __tdx_module_call() and __tdx_hypercall() helper functions (Wander Lairson Costa) [1955275]
- x86/tdx: Provide common base for SEAMCALL and TDCALL C wrappers (Wander Lairson Costa) [1955275]
- x86/tdx: Detect running as a TDX guest in early boot (Wander Lairson Costa) [1955275]
- Documentation: Add x86/amd_hsmp driver (Wander Lairson Costa) [1955275]
- x86/insn-eval: Introduce insn_decode_mmio() (Wander Lairson Costa) [1955275]
- x86/insn-eval: Introduce insn_get_modrm_reg_ptr() (Wander Lairson Costa) [1955275]
- x86/iopl: Fake iopl(3) CLI/STI usage (Wander Lairson Costa) [1955275]

Tue, 10 Jan 2023 GMT - Herton R. Krzesinski <herton@redhat.com> [5.14.0-232.el9]
- ACPI: x86: s2idle: Stop using AMD specific codepath for Rembrandt+ (David Arcari) [2158310]
- ACPI: x86: s2idle: Force AMD GUID/_REV 2 on HP Elitebook 865 (David Arcari) [2158310]
- ACPI: x86: s2idle: Add another ID to s2idle_dmi_table (David Arcari) [2158310]
- ACPI: x86: s2idle: Fix a NULL pointer dereference (David Arcari) [2158310]
- ACPI: x86: s2idle: Add a quirk for ASUSTeK COMPUTER INC. ROG Flow X13 (David Arcari) [2158310]
- ACPI: x86: s2idle: Add a quirk for Lenovo Slim 7 Pro 14ARH7 (David Arcari) [2158310]
- ACPI: x86: s2idle: Add a quirk for ASUS ROG Zephyrus G14 (David Arcari) [2158310]
- ACPI: x86: s2idle: Add a quirk for ASUS TUF Gaming A17 FA707RE (David Arcari) [2158310]
- ACPI: x86: s2idle: Add module parameter to prefer Microsoft GUID (David Arcari) [2158310]
- ACPI: x86: s2idle: If a new AMD _HID is missing assume Rembrandt (David Arcari) [2158310]
- ACPI: x86: s2idle: Move _HID handling for AMD systems into structures (David Arcari) [2158310]
- ACPI: s2idle: Add a new ->check() callback for platform_s2idle_ops (David Arcari) [2158310]
- perf vendor events amd: Add Zen 4 mapping (Michael Petlan) [2148295]
- perf vendor events amd: Add Zen 4 metrics (Michael Petlan) [2148295]
- perf vendor events amd: Add Zen 4 uncore events (Michael Petlan) [2148295]
- perf vendor events amd: Add Zen 4 core events (Michael Petlan) [2148295]
- arm64: kdump: Support crashkernel=X fall back to reserve region above DMA zones (Pingfan Liu) [2112877]
- arm64: kdump: Provide default size when crashkernel=Y,low is not specified (Pingfan Liu) [2112877]
- ice: Implement devlink port split operations (Petr Oros) [2154357]
- ice: Add additional flags to ice_nvm_write_activate (Petr Oros) [2154357]
- ice: Add port option admin queue commands (Petr Oros) [2154357]
- cifs: fix NULL ptr dereference in refresh_mounts() (Ronnie Sahlberg) [2151070]
- s390: fix double free of GS and RI CBs on fork() failure (Brian Foster) [2121449]

...

Thu, 12 Jan 2023 18:08:13 GMT: kernel-tools-5.14.0-234.el9.x86_64

kernel-tools - Assortment of tools for the Linux kernel

This package contains the tools/ directory from the kernel source
and the supporting documentation.

Change Log:

Thu, 12 Jan 2023 GMT - Herton R. Krzesinski <herton@redhat.com> [5.14.0-234.el9]
- net/mlx5e: xsk: Discard unaligned XSK frames on striding RQ (Artem Savkov) [2137876]
- bpf: Fix panic due to wrong pageattr of im->image (Artem Savkov) [2137876]
- bpf: prevent leak of lsm program after failed attach (Artem Savkov) [2137876]
- selftests/bpf: fix memory leak of lsm_cgroup (Artem Savkov) [2137876]
- skmsg: pass gfp argument to alloc_sk_msg() (Felix Maurer) [2137876]
- tcp: read multiple skbs in tcp_read_skb() (Felix Maurer) [2137876]
- tcp: Use WARN_ON_ONCE() in tcp_read_skb() (Felix Maurer) [2137876]
- tcp: handle pure FIN case correctly (Felix Maurer) [2137876]
- tcp: refactor tcp_read_skb() a bit (Felix Maurer) [2137876]
- tcp: fix tcp_cleanup_rbuf() for tcp_read_skb() (Felix Maurer) [2137876]
- tcp: fix sock skb accounting in tcp_read_skb() (Felix Maurer) [2137876]
- net: Fix suspicious RCU usage in bpf_sk_reuseport_detach() (Felix Maurer) [2137876]
- net: refactor bpf_sk_reuseport_detach() (Felix Maurer) [2137876]
- net: fix refcount bug in sk_psock_get (2) (Felix Maurer) [2137876]
- skmsg: Get rid of unncessary memset() (Felix Maurer) [2137876]
- skmsg: Get rid of skb_clone() (Felix Maurer) [2137876]
- net: Introduce a new proto_ops ->read_skb() (Felix Maurer) [2137876]
- tcp: Introduce tcp_read_skb() (Felix Maurer) [2137876]
- samples/bpf: Fix MAC address swapping in xdp2_kern (Felix Maurer) [2137876]
- samples/bpf: Fix map iteration in xdp1_user (Felix Maurer) [2137876]
- selftests/bpf: fix ct status check in bpf_nf selftests (Felix Maurer) [2137876]
- selftests/xsk: Avoid use-after-free on ctx (Felix Maurer) [2137876]
- xsk: Fix corrupted packets for XDP_SHARED_UMEM (Felix Maurer) [2137876]
- net: bpf: Use the protocol's set_rcvlowat behavior if there is one (Felix Maurer) [2137876]
- netdevsim: Avoid allocation warnings triggered from user space (Felix Maurer) [2137876]
- net: netfilter: Add kfuncs to set and change CT status (Felix Maurer) [2137876]
- net: netfilter: Add kfuncs to set and change CT timeout (Felix Maurer) [2137876]
- net: netfilter: Add kfuncs to allocate and insert CT (Felix Maurer) [2137876]
- net: netfilter: Deduplicate code in bpf_{xdp,skb}_ct_lookup (Felix Maurer) [2137876]
- xsk: Mark napi_id on sendmsg() (Felix Maurer) [2137876]
- samples/bpf: Fix xdp_redirect_map egress devmap prog (Felix Maurer) [2137876]
- selftests, xsk: Rename AF_XDP testing app (Felix Maurer) [2137876]
- net: page_pool: optimize page pool page allocation in NUMA scenario (Felix Maurer) [2137876]
- bpf: Omit superfluous address family check in __bpf_skc_lookup (Felix Maurer) [2137876]
- selftests/xsk: Destroy BPF resources only when ctx refcount drops to 0 (Felix Maurer) [2137876]
- selftests/xsk: Verify correctness of XDP prog attach point (Felix Maurer) [2137876]
- selftests/xsk: Introduce XDP prog load based on existing AF_XDP socket (Felix Maurer) [2137876]
- selftests/xsk: Avoid bpf_link probe for existing xsk (Felix Maurer) [2137876]
- selftests/bpf: Test a BPF CC implementing the unsupported get_info() (Felix Maurer) [2137876]
- selftests/bpf: Test an incomplete BPF CC (Felix Maurer) [2137876]
- selftests/bpf: Test a BPF CC writing sk_pacing_* (Felix Maurer) [2137876]
- bpf: Require only one of cong_avoid() and cong_control() from a TCP CC (Felix Maurer) [2137876]
- bpf: Allow a TCP CC to write sk_pacing_rate and sk_pacing_status (Felix Maurer) [2137876]
- test_bpf: fix incorrect netdev features (Felix Maurer) [2137876]
- samples/bpf: fixup some tools to be able to support xdp multibuffer (Felix Maurer) [2137876]
- bpf: Fix bpf_skc_lookup comment wrt. return type (Felix Maurer) [2137876]
- samples/bpf: Check detach prog exist or not in xdp_fwd (Felix Maurer) [2137876]
- selftests/bpf: Add drv mode testing for xdping (Felix Maurer) [2137876]
- xdp: Directly use ida_alloc()/free() APIs (Felix Maurer) [2137876]
- selftests/bpf: Fix xdp_synproxy compilation failure in 32-bit arch (Artem Savkov) [2137876]
- samples/bpf: Fix sockex3 error: Missing BPF prog type (Artem Savkov) [2137876]
- selftests/bpf: Fix casting error when cross-compiling test_verifier for 32-bit platforms (Artem Savkov) [2137876]
- ftrace/samples: Add missing prototype for my_direct_func (Artem Savkov) [2137876]
- ftrace: Add cleanup to unregister_ftrace_direct_multi (Artem Savkov) [2137876]
- ftrace: Use direct_ops hash in unregister_ftrace_direct (Artem Savkov) [2137876]
- tracing: Reset the function filter after completing trampoline/graph selftest (Artem Savkov) [2137876]
- selftests/bpf: Fix xdp_synproxy build failure if CONFIG_NF_CONNTRACK=m/n (Artem Savkov) [2137876]
- bpf, samples: Remove AF_XDP samples (Artem Savkov) [2137876]
- tools include: add dis-asm-compat.h to handle version differences (Artem Savkov) [2137876]
- perf tools: Rework prologue generation code (Artem Savkov) [2137876]
- bpf/docs: Update README for most recent vmtest.sh (Artem Savkov) [2137876]
- ftrace: Fix recursive locking direct_mutex in ftrace_modify_direct_caller (Artem Savkov) [2137876]
- libbpf: restore memory layout of bpf_object_open_opts (Artem Savkov) [2137876]
- selftests/bpf: Adapt cgroup effective query uapi change (Artem Savkov) [2137876]
- bpftool: Fix wrong cgroup attach flags being assigned to effective progs (Artem Savkov) [2137876]
- bpf, cgroup: Reject prog_attach_flags array when effective query (Artem Savkov) [2137876]
- bpf, tnums: Warn against the usage of tnum_in(tnum_range(), ...) (Artem Savkov) [2137876]
- bpf: Only add BTF IDs for socket security hooks when CONFIG_SECURITY_NETWORK is on (Artem Savkov) [2137876]
- bpf: Don't use tnum_range on array range checking for poke descriptors (Artem Savkov) [2137876]
- selftests/bpf: Add regression test for pruning fix (Artem Savkov) [2137876]
- bpf: Do mark_chain_precision for ARG_CONST_ALLOC_SIZE_OR_ZERO (Artem Savkov) [2137876]
- bpf: Fix a data-race around bpf_jit_limit. (Artem Savkov) [2137876]
- ftrace: Fix build warning for ops_references_rec() not used (Artem Savkov) [2137876]
- bpf, cgroup: Fix kernel BUG in purge_effective_progs (Artem Savkov) [2137876]
- bpf: Restrict bpf_sys_bpf to CAP_PERFMON (Artem Savkov) [2137876]
- bpf: Partially revert flexible-array member replacement (Artem Savkov) [2137876]
- selftests/bpf: Add lru_bug to s390x deny list (Artem Savkov) [2137876]
- bpf: Shut up kern_sys_bpf warning. (Artem Savkov) [2137876]
- selftests/bpf: Ensure sleepable program is rejected by hash map iter (Artem Savkov) [2137876]
- selftests/bpf: Add write tests for sk local storage map iterator (Artem Savkov) [2137876]
- selftests/bpf: Add tests for reading a dangling map iter fd (Artem Savkov) [2137876]
- bpf: Only allow sleepable program for resched-able iterator (Artem Savkov) [2137876]
- bpf: Check the validity of max_rdwr_access for sock local storage map iterator (Artem Savkov) [2137876]
- bpf: Acquire map uref in .init_seq_private for sock{map,hash} iterator (Artem Savkov) [2137876]
- bpf: Acquire map uref in .init_seq_private for sock local storage map iterator (Artem Savkov) [2137876]
- bpf: Acquire map uref in .init_seq_private for hash map iterator (Artem Savkov) [2137876]
- bpf: Acquire map uref in .init_seq_private for array map iterator (Artem Savkov) [2137876]
- bpftool: Complete libbfd feature detection (Artem Savkov) [2137876]
- bpf, arm64: Fix bpf trampoline instruction endianness (Artem Savkov) [2137876]
- selftests/bpf: Add test for prealloc_lru_pop bug (Artem Savkov) [2137876]
- bpf: Don't reinit map value in prealloc_lru_pop (Artem Savkov) [2137876]
- bpf: Allow calling bpf_prog_test kfuncs in tracing programs (Artem Savkov) [2137876]
- bpf, arm64: Allocate program buffer using kvcalloc instead of kcalloc (Artem Savkov) [2137876]
- selftests/bpf: Excercise bpf_obj_get_info_by_fd for bpf2bpf (Artem Savkov) [2137876]
- bpf: Use proper target btf when exporting attach_btf_obj_id (Artem Savkov) [2137876]
- bpf: Cleanup ftrace hash in bpf_trampoline_put (Artem Savkov) [2137876]
- BPF: Fix potential bad pointer dereference in bpf_sys_bpf() (Artem Savkov) [2137876]
- bpf: Update bpf_design_QA.rst to clarify that BTF_ID does not ABIify a function (Artem Savkov) [2137876]
- bpf: Update bpf_design_QA.rst to clarify that attaching to functions is not ABI (Artem Savkov) [2137876]
- bpf: Update bpf_design_QA.rst to clarify that kprobes is not ABI (Artem Savkov) [2137876]
- tools bpftool: Don't display disassembler-four-args feature test (Artem Savkov) [2137876]
- tools bpftool: Fix compilation error with new binutils (Artem Savkov) [2137876]
- tools bpf_jit_disasm: Don't display disassembler-four-args feature test (Artem Savkov) [2137876]
- tools bpf_jit_disasm: Fix compilation error with new binutils (Artem Savkov) [2137876]
- bpf: Remove unneeded semicolon (Artem Savkov) [2137876]
- libbpf: Add bpf_obj_get_opts() (Artem Savkov) [2137876]
- bpf: Fix NULL pointer dereference when registering bpf trampoline (Artem Savkov) [2137876]
- bpf: Fix test_progs -j error with fentry/fexit tests (Artem Savkov) [2137876]
- selftests/bpf: Bump internal send_signal/send_signal_tracepoint timeout (Artem Savkov) [2137876]
- bpftool: Don't try to return value from void function in skeleton (Artem Savkov) [2137876]
- bpftool: Replace sizeof(arr)/sizeof(arr[0]) with ARRAY_SIZE macro (Artem Savkov) [2137876]
- bpf: btf: Fix vsnprintf return value check (Artem Savkov) [2137876]
- libbpf: Support PPC in arch_specific_syscall_pfx (Artem Savkov) [2137876]
- selftests/bpf: Adjust vmtest.sh to use local kernel configuration (Artem Savkov) [2137876]
- selftests/bpf: Copy over libbpf configs (Artem Savkov) [2137876]
- selftests/bpf: Sort configuration (Artem Savkov) [2137876]
- selftests/bpf: Enable config options needed for xdp_synproxy test (Artem Savkov) [2137876]
- selftests/bpf: Attach to socketcall() in test_probe_user (Artem Savkov) [2137876]
- libbpf: Extend BPF_KSYSCALL documentation (Artem Savkov) [2137876]
- bpf, devmap: Compute proper xdp_frame len redirecting frames (Artem Savkov) [2137876]
- bpf: Fix build error in case of !CONFIG_DEBUG_INFO_BTF (Artem Savkov) [2137876]
- bpf: Simplify bpf_prog_pack_[size|mask] (Artem Savkov) [2137876]
- bpf: Support bpf_trampoline on functions with IPMODIFY (e.g. livepatch) (Artem Savkov) [2137876]
- bpf, x64: Allow to use caller address from stack (Artem Savkov) [2137876]
- ftrace: Allow IPMODIFY and DIRECT ops on the same function (Artem Savkov) [2137876]
- ftrace: Add modify_ftrace_direct_multi_nolock (Artem Savkov) [2137876]
- ftrace/direct: Fix lockup in modify_ftrace_direct_multi (Artem Savkov) [2137876]
- ftrace/direct: Do not disable when switching direct callers (Artem Savkov) [2137876]
- ftrace/samples: Add multi direct interface test module (Artem Savkov) [2137876]
- ftrace: Add multi direct modify interface (Artem Savkov) [2137876]
- ftrace: Add multi direct register/unregister interface (Artem Savkov) [2137876]
- ftrace: Add ftrace_add_rec_direct function (Artem Savkov) [2137876]
- tracing: Add trampoline/graph selftest (Artem Savkov) [2137876]
- x86/ftrace: Make function graph use ftrace directly (Artem Savkov) [2137876]
- x86/ftrace: Remove extra orig rax move (Artem Savkov) [2137876]
- bpf/selftests: Fix couldn't retrieve pinned program in xdp veth test (Artem Savkov) [2137876]
- selftests/bpf: Fix test_verifier failed test in unprivileged mode (Artem Savkov) [2137876]
- selftests/bpf: Add negative tests for new nf_conntrack kfuncs (Artem Savkov) [2137876]
- selftests/bpf: Add tests for new nf_conntrack kfuncs (Artem Savkov) [2137876]
- selftests/bpf: Add verifier tests for trusted kfunc args (Artem Savkov) [2137876]
- bpf: Add documentation for kfuncs (Artem Savkov) [2137876]
- bpf: Add support for forcing kfunc args to be trusted (Artem Savkov) [2137876]
- bpf: Switch to new kfunc flags infrastructure (Artem Savkov) [2137876]
- tools/resolve_btfids: Add support for 8-byte BTF sets (Artem Savkov) [2137876]
- bpf: Introduce 8-byte BTF set (Artem Savkov) [2137876]
- bpf, docs: Use SPDX license identifier in bpf_doc.py (Artem Savkov) [2137876]
- bpf, arm64: Fix compile error in dummy_tramp() (Artem Savkov) [2137876]
- bpf: Check attach_func_proto more carefully in check_helper_call (Artem Savkov) [2137876]
- bpf: Fix bpf_trampoline_{,un}link_cgroup_shim ifdef guards (Artem Savkov) [2137876]
- libbpf: fix an snprintf() overflow check (Artem Savkov) [2137876]
- selftests/bpf: fix a test for snprintf() overflow (Artem Savkov) [2137876]
- bpf, docs: document BPF_MAP_TYPE_HASH and variants (Artem Savkov) [2137876]
- selftests/bpf: test eager BPF ringbuf size adjustment logic (Artem Savkov) [2137876]
- bpf: fix bpf_skb_pull_data documentation (Artem Savkov) [2137876]
- libbpf: fallback to tracefs mount point if debugfs is not mounted (Artem Savkov) [2137876]
- selftests/bpf: Mount debugfs in setns_by_fd (Felix Maurer) [2137876]
- selftests/bpf: Make sure zero-len skbs aren't redirectable (Felix Maurer) [2137876]
- bpf: Move skb->len == 0 checks into __bpf_redirect (Felix Maurer) [2137876]
- bpf: make sure skb->len != 0 when redirecting to a tunneling device (Felix Maurer) [2137876]
- bpf: Don't redirect packets with invalid pkt_len (Felix Maurer) [2137876]
- selftests/bpf: validate .bss section bigger than 8MB is possible now (Artem Savkov) [2137876]
- bpf: remove obsolete KMALLOC_MAX_SIZE restriction on array map value size (Artem Savkov) [2137876]
- bpf: make uniform use of array->elem_size everywhere in arraymap.c (Artem Savkov) [2137876]
- bpf: fix potential 32-bit overflow when accessing ARRAY map element (Artem Savkov) [2137876]
- docs/bpf: Update documentation for BTF_KIND_FUNC (Artem Savkov) [2137876]
- bpf: fix lsm_cgroup build errors on esoteric configs (Artem Savkov) [2137876]
- selftests/bpf: use BPF_KSYSCALL and SEC("ksyscall") in selftests (Artem Savkov) [2137876]
- libbpf: add ksyscall/kretsyscall sections support for syscall kprobes (Artem Savkov) [2137876]
- libbpf: improve BPF_KPROBE_SYSCALL macro and rename it to BPF_KSYSCALL (Artem Savkov) [2137876]
- selftests/bpf: add test of __weak unknown virtual __kconfig extern (Artem Savkov) [2137876]
- libbpf: generalize virtual __kconfig externs and use it for USDT (Artem Savkov) [2137876]
- libbpf: perfbuf: Add API to get the ring buffer (Artem Savkov) [2137876]
- bpf: iterators: Build and use lightweight bootstrap version of bpftool (Artem Savkov) [2137876]
- tools: runqslower: Build and use lightweight bootstrap version of bpftool (Artem Savkov) [2137876]
- samples: bpf: Fix cross-compiling error by using bootstrap bpftool (Artem Savkov) [2137876]
- bpf: Fix check against plain integer v 'NULL' (Artem Savkov) [2137876]
- bpf: Fix subprog names in stack traces. (Artem Savkov) [2137876]
- selftests/bpf: Do not attach kprobe_multi bench to bpf_dispatcher_xdp_func (Artem Savkov) [2137876]
- bpf: Add endian modifiers to fix endian warnings (Artem Savkov) [2137876]
- bpf: Warn on non-preallocated case for BPF_PROG_TYPE_RAW_TRACEPOINT_WRITABLE (Artem Savkov) [2137876]
- selftests/bpf: Return true/false (not 1/0) from bool functions (Artem Savkov) [2137876]
- bpf, arm64: Mark dummy_tramp as global (Artem Savkov) [2137876]
- libbpf: Fix the name of a reused map (Artem Savkov) [2137876]
- samples: bpf: Replace sizeof(arr)/sizeof(arr[0]) with ARRAY_SIZE (Artem Savkov) [2137876]
- bpf: Tidy up verifier check_func_arg() (Artem Savkov) [2137876]
- libbpf: Error out when binary_path is NULL for uprobe and USDT (Artem Savkov) [2137876]
- bpf: Make non-preallocated allocation low priority (Artem Savkov) [2137876]
- bpf: reparent bpf maps on memcg offlining (Artem Savkov) [2137876]
- selftests/bpf: add a ksym iter subtest (Artem Savkov) [2137876]
- bpf: add a ksym BPF iterator (Artem Savkov) [2137876]
- bpf: Fix 'dubious one-bit signed bitfield' warnings (Artem Savkov) [2137876]
- bpf, arm64: Add bpf trampoline for arm64 (Artem Savkov) [2137876]
- bpf, arm64: Implement bpf_arch_text_poke() for arm64 (Artem Savkov) [2137876]
- arm64: Add LDR (literal) instruction (Artem Savkov) [2137876]
- bpf: Remove is_valid_bpf_tramp_flags() (Artem Savkov) [2137876]
- bpf: Correctly propagate errors up from bpf_core_composites_match (Artem Savkov) [2137876]
- libbpf: Disable SEC pragma macro on GCC (Artem Savkov) [2137876]
- bpf: Check attach_func_proto more carefully in check_return_code (Artem Savkov) [2137876]
- selftests/bpf: Add test involving restrict type qualifier (Artem Savkov) [2137876]
- bpftool: Add support for KIND_RESTRICT to gen min_core_btf command (Artem Savkov) [2137876]
- bpf, docs: Remove deprecated xsk libbpf APIs description (Artem Savkov) [2137876]
- selftests/bpf: Add benchmark for local_storage RCU Tasks Trace usage (Artem Savkov) [2137876]
- libbpf: Remove unnecessary usdt_rel_ip assignments (Artem Savkov) [2137876]
- selftests/bpf: Fix few more compiler warnings (Artem Savkov) [2137876]
- selftests/bpf: Add selftests for raw syncookie helpers in TC mode (Artem Savkov) [2137876]
- bpf: Allow the new syncookie helpers to work with SKBs (Artem Savkov) [2137876]
- selftests/bpf: Add selftests for raw syncookie helpers (Artem Savkov) [2137876]
- bpf: Add helpers to issue and check SYN cookies in XDP (Artem Savkov) [2137876]
- bpf: Fix documentation of th_len in bpf_tcp_{gen,check}_syncookie (Artem Savkov) [2137876]
- selftests/bpf: Fix bogus uninitialized variable warning (Artem Savkov) [2137876]
- bpftool: Remove zlib feature test from Makefile (Artem Savkov) [2137876]
- libbpf: Cleanup the legacy uprobe_event on failed add/attach_event() (Artem Savkov) [2137876]
- libbpf: Fix wrong variable used in perf_event_uprobe_open_legacy() (Artem Savkov) [2137876]
- libbpf: Cleanup the legacy kprobe_event on failed add/attach_event() (Artem Savkov) [2137876]
- libbpf: add bpf_core_type_matches() helper macro (Artem Savkov) [2137876]
- selftests/bpf: Add type match test against kernel's task_struct (Artem Savkov) [2137876]
- selftests/bpf: Add nested type to type based tests (Artem Savkov) [2137876]
- selftests/bpf: Add test checking more characteristics (Artem Savkov) [2137876]
- selftests/bpf: Add type-match checks to type-based tests (Artem Savkov) [2137876]
- bpf, libbpf: Add type match support (Artem Savkov) [2137876]
- bpftool: Honor BPF_CORE_TYPE_MATCHES relocation (Artem Savkov) [2137876]
- bpf: Introduce TYPE_MATCH related constants/macros (Artem Savkov) [2137876]
- bpftool: Rename "bpftool feature list" into "... feature list_builtins" (Artem Savkov) [2137876]
- selftests/bpf: Skip lsm_cgroup when we don't have trampolines (Artem Savkov) [2137876]
- bpftool: Show also the name of type BPF_OBJ_LINK (Artem Savkov) [2137876]
- bpftool: Use feature list in bash completion (Artem Savkov) [2137876]
- bpftool: Add feature list (prog/map/link/attach types, helpers) (Artem Savkov) [2137876]
- bpftool: Remove attach_type_name forward declaration (Artem Savkov) [2137876]
- selftests/bpf: lsm_cgroup functional test (Artem Savkov) [2137876]
- bpftool: implement cgroup tree for BPF_LSM_CGROUP (Artem Savkov) [2137876]
- libbpf: implement bpf_prog_query_opts (Artem Savkov) [2137876]
- libbpf: add lsm_cgoup_sock type (Artem Savkov) [2137876]
- tools/bpf: Sync btf_ids.h to tools (Artem Savkov) [2137876]
- bpf: expose bpf_{g,s}etsockopt to lsm cgroup (Artem Savkov) [2137876]
- bpf: implement BPF_PROG_QUERY for BPF_LSM_CGROUP (Artem Savkov) [2137876]
- bpf: minimize number of allocated lsm slots per program (Artem Savkov) [2137876]
- bpf: per-cgroup lsm flavor (Artem Savkov) [2137876]
- bpf: convert cgroup_bpf.progs to hlist (Artem Savkov) [2137876]
- bpf: add bpf_func_t and trampoline helpers (Artem Savkov) [2137876]
- libbpf: fix up few libbpf.map problems (Artem Savkov) [2137876]
- libbpf: enforce strict libbpf 1.0 behaviors (Artem Savkov) [2137876]
- selftests/bpf: remove last tests with legacy BPF map definitions (Artem Savkov) [2137876]
- libbpf: clean up SEC() handling (Artem Savkov) [2137876]
- libbpf: remove internal multi-instance prog support (Artem Savkov) [2137876]
- libbpf: cleanup LIBBPF_DEPRECATED_SINCE supporting macros for v0.x (Artem Savkov) [2137876]
- libbpf: remove multi-instance and custom private data APIs (Artem Savkov) [2137876]
- libbpf: remove most other deprecated high-level APIs (Artem Savkov) [2137876]
- libbpf: remove prog_info_linear APIs (Artem Savkov) [2137876]
- libbpf: clean up perfbuf APIs (Artem Savkov) [2137876]
- libbpf: remove deprecated BTF APIs (Artem Savkov) [2137876]
- libbpf: remove deprecated XDP APIs (Artem Savkov) [2137876]
- libbpf: remove deprecated probing APIs (Artem Savkov) [2137876]
- libbpf: remove deprecated low-level APIs (Artem Savkov) [2137876]
- libbpf: move xsk.{c,h} into selftests/bpf (Artem Savkov) [2137876]
- treewide: uapi: Replace zero-length arrays with flexible-array members (Artem Savkov) [2137876]
- bpf: Fix sockmap calling sleepable function in teardown path (Artem Savkov) [2137876]
- bpf: Merge "types_are_compat" logic into relo_core.c (Artem Savkov) [2137876]
- bpf, docs: Fix the code formatting in instruction-set (Artem Savkov) [2137876]
- selftest/bpf: Test for use-after-free bug fix in inline_bpf_loop (Artem Savkov) [2137876]
- bpf: Fix for use-after-free bug in inline_bpf_loop (Artem Savkov) [2137876]
- bpf: Replace hard-coded 0 with BPF_K in check_alu_op (Artem Savkov) [2137876]
- selftests/bpf: Add benchmark for local_storage get (Artem Savkov) [2137876]
- bpf, arm64: Keep tail call count across bpf2bpf calls (Artem Savkov) [2137876]
- bpf, x64: Add predicate for bpf2bpf with tailcalls support in JIT (Artem Savkov) [2137876]
- selftests/bpf: BPF test_prog selftests for bpf_loop inlining (Artem Savkov) [2137876]
- selftests/bpf: BPF test_verifier selftests for bpf_loop inlining (Artem Savkov) [2137876]
- bpf: Inline calls to bpf_loop when callback is known (Artem Savkov) [2137876]
- selftests/bpf: allow BTF specs and func infos in test_verifier tests (Artem Savkov) [2137876]
- selftests/bpf: specify expected instructions in test_verifier tests (Artem Savkov) [2137876]
- uprobe: gate bpf call behind BPF_EVENTS (Artem Savkov) [2137876]
- bpf: Allow helpers to accept pointers with a fixed size (Artem Savkov) [2137876]
- libbpf: add support for sleepable uprobe programs (Artem Savkov) [2137876]
- selftests/bpf: add tests for sleepable (uk)probes (Artem Savkov) [2137876]
- bpf: implement sleepable uprobes by chaining gps (Artem Savkov) [2137876]
- bpf: allow sleepable uprobe programs to attach (Artem Savkov) [2137876]
- bpf: move bpf_prog to bpf.h (Artem Savkov) [2137876]
- selftests/bpf: Fix test_varlen verification failure with latest llvm (Artem Savkov) [2137876]
- bpf: Fix spelling in bpf_verifier.h (Artem Savkov) [2137876]
- selftest/bpf/benchs: Add bpf_map benchmark (Artem Savkov) [2137876]
- bpf: avoid grabbing spin_locks of all cpus when no free elems (Artem Savkov) [2137876]
- bpf, docs: Fix typo "BFP_ALU" to "BPF_ALU" (Artem Savkov) [2137876]
- bpftool: Fix bootstrapping during a cross compilation (Artem Savkov) [2137876]
- libbpf: Fix a couple of typos (Artem Savkov) [2137876]
- bpf, test_run: Remove unnecessary prog type checks (Artem Savkov) [2137876]
- bpf, sockmap: Fix sk->sk_forward_alloc warn_on in sk_stream_kill_queues (Artem Savkov) [2137876]
- libbpf: Fix determine_ptr_size() guessing (Artem Savkov) [2137876]
- bpf: Fix KASAN use-after-free Read in compute_effective_progs (Artem Savkov) [2137876]
- bpftool: Check for NULL ptr of btf in codegen_asserts (Artem Savkov) [2137876]
- selftests/bpf: Fix test_run logic in fexit_stress.c (Artem Savkov) [2137876]
- bpftool: Use libbpf_bpf_link_type_str (Artem Savkov) [2137876]
- selftests/bpf: Add test for libbpf_bpf_link_type_str (Artem Savkov) [2137876]
- bpftool: Use libbpf_bpf_attach_type_str (Artem Savkov) [2137876]
- selftests/bpf: Add test for libbpf_bpf_attach_type_str (Artem Savkov) [2137876]
- bpftool: Use libbpf_bpf_map_type_str (Artem Savkov) [2137876]
- selftests/bpf: Add test for libbpf_bpf_map_type_str (Artem Savkov) [2137876]
- bpftool: Use libbpf_bpf_prog_type_str (Artem Savkov) [2137876]
- selftests/bpf: Add test for libbpf_bpf_prog_type_str (Artem Savkov) [2137876]
- bpf: Correct the comment about insn_to_jit_off (Artem Savkov) [2137876]
- bpf: Unify data extension operation of jited_ksyms and jited_linfo (Artem Savkov) [2137876]

Wed, 11 Jan 2023 GMT - Herton R. Krzesinski <herton@redhat.com> [5.14.0-233.el9]
- config: Enable TDX Guest (Wander Lairson Costa) [1955275]
- x86/tdx: mark TDX as a preview (Wander Lairson Costa) [1955275]
- x86/tdx: Panic on bad configs that #VE on "private" memory access (Wander Lairson Costa) [1955275]
- x86/tdx: Prepare for using "INFO" call for a second purpose (Wander Lairson Costa) [1955275]
- x86/tdx: Handle load_unaligned_zeropad() page-cross to a shared page (Wander Lairson Costa) [1955275]
- x86/tdx: Clarify RIP adjustments in #VE handler (Wander Lairson Costa) [1955275]
- swiotlb: merge swiotlb-xen initialization into swiotlb (Wander Lairson Costa) [1955275]
- x86/kaslr: Fix build warning in KASLR code in boot stub (Wander Lairson Costa) [1955275]
- x86/tdx: Fix early #VE handling (Wander Lairson Costa) [1955275]
- x86/tdx: Fix RETs in TDX asm (Wander Lairson Costa) [1955275]
- x86/tdx: Annotate a noreturn function (Wander Lairson Costa) [1955275]
- x86/mm: Fix spacing within memory encryption features message (Wander Lairson Costa) [1955275]
- x86/apic: Do apic driver probe for "nosmp" use case (Wander Lairson Costa) [1955275]
- arm/xen: don't check for xen_initial_domain() in xen_create_contiguous_region (Wander Lairson Costa) [1955275]
- tools arch x86: Sync the msr-index.h copy with the kernel sources (Wander Lairson Costa) [1955275]
- x86/Kconfig: Only enable CONFIG_CC_HAS_IBT for clang >= 14.0.0 (Wander Lairson Costa) [1955275]
- selftests/x86/iopl: Adjust to the faked iopl CLI/STI usage (Wander Lairson Costa) [1955275]
- x86/sev-es: Use insn_decode_mmio() for MMIO implementation (Wander Lairson Costa) [1955275]
- x86/insn-eval: Handle insn_get_opcode() failure (Wander Lairson Costa) [1955275]
- Documentation/x86: Document TDX kernel architecture (Wander Lairson Costa) [1955275]
- ACPICA: Avoid cache flush inside virtual machines (Wander Lairson Costa) [1955275]
- x86/tdx/ioapic: Add shared bit for IOAPIC base address (Wander Lairson Costa) [1955275]
- x86/mm: Make DMA memory shared for TD guest (Wander Lairson Costa) [1955275]
- x86/mm/cpa: Add support for TDX shared memory (Wander Lairson Costa) [1955275]
- x86/tdx: Make pages shared in ioremap() (Wander Lairson Costa) [1955275]
- x86/topology: Disable CPU online/offline control for TDX guests (Wander Lairson Costa) [1955275]
- x86/boot: Avoid #VE during boot for TDX platforms (Wander Lairson Costa) [1955275]
- x86/boot: Set CR0.NE early and keep it set during the boot (Wander Lairson Costa) [1955275]
- x86/acpi/x86/boot: Add multiprocessor wake-up support (Wander Lairson Costa) [1955275]
- x86/boot: Add a trampoline for booting APs via firmware handoff (Wander Lairson Costa) [1955275]
- x86/tdx: Wire up KVM hypercalls (Wander Lairson Costa) [1955275]
- x86/tdx: Port I/O: Add early boot support (Wander Lairson Costa) [1955275]
- x86/tdx: Port I/O: Add runtime hypercalls (Wander Lairson Costa) [1955275]
- x86/boot: Port I/O: Add decompression-time support for TDX (Wander Lairson Costa) [1955275]
- x86/boot: Port I/O: Allow to hook up alternative helpers (Wander Lairson Costa) [1955275]
- x86: Consolidate port I/O helpers (Wander Lairson Costa) [1955275]
- x86: Adjust types used in port I/O helpers (Wander Lairson Costa) [1955275]
- x86/tdx: Detect TDX at early kernel decompression time (Wander Lairson Costa) [1955275]
- x86/tdx: Handle in-kernel MMIO (Wander Lairson Costa) [1955275]
- x86/tdx: Handle CPUID via #VE (Wander Lairson Costa) [1955275]
- x86/tdx: Add MSR support for TDX guests (Wander Lairson Costa) [1955275]
- x86/tdx: Add HLT support for TDX guests (Wander Lairson Costa) [1955275]
- x86/traps: Add #VE support for TDX guest (Wander Lairson Costa) [1955275]
- x86/traps: Refactor exc_general_protection() (Wander Lairson Costa) [1955275]
- x86/tdx: Exclude shared bit from __PHYSICAL_MASK (Wander Lairson Costa) [1955275]
- x86/tdx: Extend the confidential computing API to support TDX guests (Wander Lairson Costa) [1955275]
- x86/tdx: Add __tdx_module_call() and __tdx_hypercall() helper functions (Wander Lairson Costa) [1955275]
- x86/tdx: Provide common base for SEAMCALL and TDCALL C wrappers (Wander Lairson Costa) [1955275]
- x86/tdx: Detect running as a TDX guest in early boot (Wander Lairson Costa) [1955275]
- Documentation: Add x86/amd_hsmp driver (Wander Lairson Costa) [1955275]
- x86/insn-eval: Introduce insn_decode_mmio() (Wander Lairson Costa) [1955275]
- x86/insn-eval: Introduce insn_get_modrm_reg_ptr() (Wander Lairson Costa) [1955275]
- x86/iopl: Fake iopl(3) CLI/STI usage (Wander Lairson Costa) [1955275]

Tue, 10 Jan 2023 GMT - Herton R. Krzesinski <herton@redhat.com> [5.14.0-232.el9]
- ACPI: x86: s2idle: Stop using AMD specific codepath for Rembrandt+ (David Arcari) [2158310]
- ACPI: x86: s2idle: Force AMD GUID/_REV 2 on HP Elitebook 865 (David Arcari) [2158310]
- ACPI: x86: s2idle: Add another ID to s2idle_dmi_table (David Arcari) [2158310]
- ACPI: x86: s2idle: Fix a NULL pointer dereference (David Arcari) [2158310]
- ACPI: x86: s2idle: Add a quirk for ASUSTeK COMPUTER INC. ROG Flow X13 (David Arcari) [2158310]
- ACPI: x86: s2idle: Add a quirk for Lenovo Slim 7 Pro 14ARH7 (David Arcari) [2158310]
- ACPI: x86: s2idle: Add a quirk for ASUS ROG Zephyrus G14 (David Arcari) [2158310]
- ACPI: x86: s2idle: Add a quirk for ASUS TUF Gaming A17 FA707RE (David Arcari) [2158310]
- ACPI: x86: s2idle: Add module parameter to prefer Microsoft GUID (David Arcari) [2158310]
- ACPI: x86: s2idle: If a new AMD _HID is missing assume Rembrandt (David Arcari) [2158310]
- ACPI: x86: s2idle: Move _HID handling for AMD systems into structures (David Arcari) [2158310]
- ACPI: s2idle: Add a new ->check() callback for platform_s2idle_ops (David Arcari) [2158310]
- perf vendor events amd: Add Zen 4 mapping (Michael Petlan) [2148295]
- perf vendor events amd: Add Zen 4 metrics (Michael Petlan) [2148295]
- perf vendor events amd: Add Zen 4 uncore events (Michael Petlan) [2148295]
- perf vendor events amd: Add Zen 4 core events (Michael Petlan) [2148295]
- arm64: kdump: Support crashkernel=X fall back to reserve region above DMA zones (Pingfan Liu) [2112877]
- arm64: kdump: Provide default size when crashkernel=Y,low is not specified (Pingfan Liu) [2112877]
- ice: Implement devlink port split operations (Petr Oros) [2154357]
- ice: Add additional flags to ice_nvm_write_activate (Petr Oros) [2154357]
- ice: Add port option admin queue commands (Petr Oros) [2154357]
- cifs: fix NULL ptr dereference in refresh_mounts() (Ronnie Sahlberg) [2151070]
- s390: fix double free of GS and RI CBs on fork() failure (Brian Foster) [2121449]

...

Thu, 12 Jan 2023 18:08:13 GMT: kernel-5.14.0-234.el9.x86_64

kernel - The Linux kernel

The kernel meta package

Change Log:

Thu, 12 Jan 2023 GMT - Herton R. Krzesinski <herton@redhat.com> [5.14.0-234.el9]
- net/mlx5e: xsk: Discard unaligned XSK frames on striding RQ (Artem Savkov) [2137876]
- bpf: Fix panic due to wrong pageattr of im->image (Artem Savkov) [2137876]
- bpf: prevent leak of lsm program after failed attach (Artem Savkov) [2137876]
- selftests/bpf: fix memory leak of lsm_cgroup (Artem Savkov) [2137876]
- skmsg: pass gfp argument to alloc_sk_msg() (Felix Maurer) [2137876]
- tcp: read multiple skbs in tcp_read_skb() (Felix Maurer) [2137876]
- tcp: Use WARN_ON_ONCE() in tcp_read_skb() (Felix Maurer) [2137876]
- tcp: handle pure FIN case correctly (Felix Maurer) [2137876]
- tcp: refactor tcp_read_skb() a bit (Felix Maurer) [2137876]
- tcp: fix tcp_cleanup_rbuf() for tcp_read_skb() (Felix Maurer) [2137876]
- tcp: fix sock skb accounting in tcp_read_skb() (Felix Maurer) [2137876]
- net: Fix suspicious RCU usage in bpf_sk_reuseport_detach() (Felix Maurer) [2137876]
- net: refactor bpf_sk_reuseport_detach() (Felix Maurer) [2137876]
- net: fix refcount bug in sk_psock_get (2) (Felix Maurer) [2137876]
- skmsg: Get rid of unncessary memset() (Felix Maurer) [2137876]
- skmsg: Get rid of skb_clone() (Felix Maurer) [2137876]
- net: Introduce a new proto_ops ->read_skb() (Felix Maurer) [2137876]
- tcp: Introduce tcp_read_skb() (Felix Maurer) [2137876]
- samples/bpf: Fix MAC address swapping in xdp2_kern (Felix Maurer) [2137876]
- samples/bpf: Fix map iteration in xdp1_user (Felix Maurer) [2137876]
- selftests/bpf: fix ct status check in bpf_nf selftests (Felix Maurer) [2137876]
- selftests/xsk: Avoid use-after-free on ctx (Felix Maurer) [2137876]
- xsk: Fix corrupted packets for XDP_SHARED_UMEM (Felix Maurer) [2137876]
- net: bpf: Use the protocol's set_rcvlowat behavior if there is one (Felix Maurer) [2137876]
- netdevsim: Avoid allocation warnings triggered from user space (Felix Maurer) [2137876]
- net: netfilter: Add kfuncs to set and change CT status (Felix Maurer) [2137876]
- net: netfilter: Add kfuncs to set and change CT timeout (Felix Maurer) [2137876]
- net: netfilter: Add kfuncs to allocate and insert CT (Felix Maurer) [2137876]
- net: netfilter: Deduplicate code in bpf_{xdp,skb}_ct_lookup (Felix Maurer) [2137876]
- xsk: Mark napi_id on sendmsg() (Felix Maurer) [2137876]
- samples/bpf: Fix xdp_redirect_map egress devmap prog (Felix Maurer) [2137876]
- selftests, xsk: Rename AF_XDP testing app (Felix Maurer) [2137876]
- net: page_pool: optimize page pool page allocation in NUMA scenario (Felix Maurer) [2137876]
- bpf: Omit superfluous address family check in __bpf_skc_lookup (Felix Maurer) [2137876]
- selftests/xsk: Destroy BPF resources only when ctx refcount drops to 0 (Felix Maurer) [2137876]
- selftests/xsk: Verify correctness of XDP prog attach point (Felix Maurer) [2137876]
- selftests/xsk: Introduce XDP prog load based on existing AF_XDP socket (Felix Maurer) [2137876]
- selftests/xsk: Avoid bpf_link probe for existing xsk (Felix Maurer) [2137876]
- selftests/bpf: Test a BPF CC implementing the unsupported get_info() (Felix Maurer) [2137876]
- selftests/bpf: Test an incomplete BPF CC (Felix Maurer) [2137876]
- selftests/bpf: Test a BPF CC writing sk_pacing_* (Felix Maurer) [2137876]
- bpf: Require only one of cong_avoid() and cong_control() from a TCP CC (Felix Maurer) [2137876]
- bpf: Allow a TCP CC to write sk_pacing_rate and sk_pacing_status (Felix Maurer) [2137876]
- test_bpf: fix incorrect netdev features (Felix Maurer) [2137876]
- samples/bpf: fixup some tools to be able to support xdp multibuffer (Felix Maurer) [2137876]
- bpf: Fix bpf_skc_lookup comment wrt. return type (Felix Maurer) [2137876]
- samples/bpf: Check detach prog exist or not in xdp_fwd (Felix Maurer) [2137876]
- selftests/bpf: Add drv mode testing for xdping (Felix Maurer) [2137876]
- xdp: Directly use ida_alloc()/free() APIs (Felix Maurer) [2137876]
- selftests/bpf: Fix xdp_synproxy compilation failure in 32-bit arch (Artem Savkov) [2137876]
- samples/bpf: Fix sockex3 error: Missing BPF prog type (Artem Savkov) [2137876]
- selftests/bpf: Fix casting error when cross-compiling test_verifier for 32-bit platforms (Artem Savkov) [2137876]
- ftrace/samples: Add missing prototype for my_direct_func (Artem Savkov) [2137876]
- ftrace: Add cleanup to unregister_ftrace_direct_multi (Artem Savkov) [2137876]
- ftrace: Use direct_ops hash in unregister_ftrace_direct (Artem Savkov) [2137876]
- tracing: Reset the function filter after completing trampoline/graph selftest (Artem Savkov) [2137876]
- selftests/bpf: Fix xdp_synproxy build failure if CONFIG_NF_CONNTRACK=m/n (Artem Savkov) [2137876]
- bpf, samples: Remove AF_XDP samples (Artem Savkov) [2137876]
- tools include: add dis-asm-compat.h to handle version differences (Artem Savkov) [2137876]
- perf tools: Rework prologue generation code (Artem Savkov) [2137876]
- bpf/docs: Update README for most recent vmtest.sh (Artem Savkov) [2137876]
- ftrace: Fix recursive locking direct_mutex in ftrace_modify_direct_caller (Artem Savkov) [2137876]
- libbpf: restore memory layout of bpf_object_open_opts (Artem Savkov) [2137876]
- selftests/bpf: Adapt cgroup effective query uapi change (Artem Savkov) [2137876]
- bpftool: Fix wrong cgroup attach flags being assigned to effective progs (Artem Savkov) [2137876]
- bpf, cgroup: Reject prog_attach_flags array when effective query (Artem Savkov) [2137876]
- bpf, tnums: Warn against the usage of tnum_in(tnum_range(), ...) (Artem Savkov) [2137876]
- bpf: Only add BTF IDs for socket security hooks when CONFIG_SECURITY_NETWORK is on (Artem Savkov) [2137876]
- bpf: Don't use tnum_range on array range checking for poke descriptors (Artem Savkov) [2137876]
- selftests/bpf: Add regression test for pruning fix (Artem Savkov) [2137876]
- bpf: Do mark_chain_precision for ARG_CONST_ALLOC_SIZE_OR_ZERO (Artem Savkov) [2137876]
- bpf: Fix a data-race around bpf_jit_limit. (Artem Savkov) [2137876]
- ftrace: Fix build warning for ops_references_rec() not used (Artem Savkov) [2137876]
- bpf, cgroup: Fix kernel BUG in purge_effective_progs (Artem Savkov) [2137876]
- bpf: Restrict bpf_sys_bpf to CAP_PERFMON (Artem Savkov) [2137876]
- bpf: Partially revert flexible-array member replacement (Artem Savkov) [2137876]
- selftests/bpf: Add lru_bug to s390x deny list (Artem Savkov) [2137876]
- bpf: Shut up kern_sys_bpf warning. (Artem Savkov) [2137876]
- selftests/bpf: Ensure sleepable program is rejected by hash map iter (Artem Savkov) [2137876]
- selftests/bpf: Add write tests for sk local storage map iterator (Artem Savkov) [2137876]
- selftests/bpf: Add tests for reading a dangling map iter fd (Artem Savkov) [2137876]
- bpf: Only allow sleepable program for resched-able iterator (Artem Savkov) [2137876]
- bpf: Check the validity of max_rdwr_access for sock local storage map iterator (Artem Savkov) [2137876]
- bpf: Acquire map uref in .init_seq_private for sock{map,hash} iterator (Artem Savkov) [2137876]
- bpf: Acquire map uref in .init_seq_private for sock local storage map iterator (Artem Savkov) [2137876]
- bpf: Acquire map uref in .init_seq_private for hash map iterator (Artem Savkov) [2137876]
- bpf: Acquire map uref in .init_seq_private for array map iterator (Artem Savkov) [2137876]
- bpftool: Complete libbfd feature detection (Artem Savkov) [2137876]
- bpf, arm64: Fix bpf trampoline instruction endianness (Artem Savkov) [2137876]
- selftests/bpf: Add test for prealloc_lru_pop bug (Artem Savkov) [2137876]
- bpf: Don't reinit map value in prealloc_lru_pop (Artem Savkov) [2137876]
- bpf: Allow calling bpf_prog_test kfuncs in tracing programs (Artem Savkov) [2137876]
- bpf, arm64: Allocate program buffer using kvcalloc instead of kcalloc (Artem Savkov) [2137876]
- selftests/bpf: Excercise bpf_obj_get_info_by_fd for bpf2bpf (Artem Savkov) [2137876]
- bpf: Use proper target btf when exporting attach_btf_obj_id (Artem Savkov) [2137876]
- bpf: Cleanup ftrace hash in bpf_trampoline_put (Artem Savkov) [2137876]
- BPF: Fix potential bad pointer dereference in bpf_sys_bpf() (Artem Savkov) [2137876]
- bpf: Update bpf_design_QA.rst to clarify that BTF_ID does not ABIify a function (Artem Savkov) [2137876]
- bpf: Update bpf_design_QA.rst to clarify that attaching to functions is not ABI (Artem Savkov) [2137876]
- bpf: Update bpf_design_QA.rst to clarify that kprobes is not ABI (Artem Savkov) [2137876]
- tools bpftool: Don't display disassembler-four-args feature test (Artem Savkov) [2137876]
- tools bpftool: Fix compilation error with new binutils (Artem Savkov) [2137876]
- tools bpf_jit_disasm: Don't display disassembler-four-args feature test (Artem Savkov) [2137876]
- tools bpf_jit_disasm: Fix compilation error with new binutils (Artem Savkov) [2137876]
- bpf: Remove unneeded semicolon (Artem Savkov) [2137876]
- libbpf: Add bpf_obj_get_opts() (Artem Savkov) [2137876]
- bpf: Fix NULL pointer dereference when registering bpf trampoline (Artem Savkov) [2137876]
- bpf: Fix test_progs -j error with fentry/fexit tests (Artem Savkov) [2137876]
- selftests/bpf: Bump internal send_signal/send_signal_tracepoint timeout (Artem Savkov) [2137876]
- bpftool: Don't try to return value from void function in skeleton (Artem Savkov) [2137876]
- bpftool: Replace sizeof(arr)/sizeof(arr[0]) with ARRAY_SIZE macro (Artem Savkov) [2137876]
- bpf: btf: Fix vsnprintf return value check (Artem Savkov) [2137876]
- libbpf: Support PPC in arch_specific_syscall_pfx (Artem Savkov) [2137876]
- selftests/bpf: Adjust vmtest.sh to use local kernel configuration (Artem Savkov) [2137876]
- selftests/bpf: Copy over libbpf configs (Artem Savkov) [2137876]
- selftests/bpf: Sort configuration (Artem Savkov) [2137876]
- selftests/bpf: Enable config options needed for xdp_synproxy test (Artem Savkov) [2137876]
- selftests/bpf: Attach to socketcall() in test_probe_user (Artem Savkov) [2137876]
- libbpf: Extend BPF_KSYSCALL documentation (Artem Savkov) [2137876]
- bpf, devmap: Compute proper xdp_frame len redirecting frames (Artem Savkov) [2137876]
- bpf: Fix build error in case of !CONFIG_DEBUG_INFO_BTF (Artem Savkov) [2137876]
- bpf: Simplify bpf_prog_pack_[size|mask] (Artem Savkov) [2137876]
- bpf: Support bpf_trampoline on functions with IPMODIFY (e.g. livepatch) (Artem Savkov) [2137876]
- bpf, x64: Allow to use caller address from stack (Artem Savkov) [2137876]
- ftrace: Allow IPMODIFY and DIRECT ops on the same function (Artem Savkov) [2137876]
- ftrace: Add modify_ftrace_direct_multi_nolock (Artem Savkov) [2137876]
- ftrace/direct: Fix lockup in modify_ftrace_direct_multi (Artem Savkov) [2137876]
- ftrace/direct: Do not disable when switching direct callers (Artem Savkov) [2137876]
- ftrace/samples: Add multi direct interface test module (Artem Savkov) [2137876]
- ftrace: Add multi direct modify interface (Artem Savkov) [2137876]
- ftrace: Add multi direct register/unregister interface (Artem Savkov) [2137876]
- ftrace: Add ftrace_add_rec_direct function (Artem Savkov) [2137876]
- tracing: Add trampoline/graph selftest (Artem Savkov) [2137876]
- x86/ftrace: Make function graph use ftrace directly (Artem Savkov) [2137876]
- x86/ftrace: Remove extra orig rax move (Artem Savkov) [2137876]
- bpf/selftests: Fix couldn't retrieve pinned program in xdp veth test (Artem Savkov) [2137876]
- selftests/bpf: Fix test_verifier failed test in unprivileged mode (Artem Savkov) [2137876]
- selftests/bpf: Add negative tests for new nf_conntrack kfuncs (Artem Savkov) [2137876]
- selftests/bpf: Add tests for new nf_conntrack kfuncs (Artem Savkov) [2137876]
- selftests/bpf: Add verifier tests for trusted kfunc args (Artem Savkov) [2137876]
- bpf: Add documentation for kfuncs (Artem Savkov) [2137876]
- bpf: Add support for forcing kfunc args to be trusted (Artem Savkov) [2137876]
- bpf: Switch to new kfunc flags infrastructure (Artem Savkov) [2137876]
- tools/resolve_btfids: Add support for 8-byte BTF sets (Artem Savkov) [2137876]
- bpf: Introduce 8-byte BTF set (Artem Savkov) [2137876]
- bpf, docs: Use SPDX license identifier in bpf_doc.py (Artem Savkov) [2137876]
- bpf, arm64: Fix compile error in dummy_tramp() (Artem Savkov) [2137876]
- bpf: Check attach_func_proto more carefully in check_helper_call (Artem Savkov) [2137876]
- bpf: Fix bpf_trampoline_{,un}link_cgroup_shim ifdef guards (Artem Savkov) [2137876]
- libbpf: fix an snprintf() overflow check (Artem Savkov) [2137876]
- selftests/bpf: fix a test for snprintf() overflow (Artem Savkov) [2137876]
- bpf, docs: document BPF_MAP_TYPE_HASH and variants (Artem Savkov) [2137876]
- selftests/bpf: test eager BPF ringbuf size adjustment logic (Artem Savkov) [2137876]
- bpf: fix bpf_skb_pull_data documentation (Artem Savkov) [2137876]
- libbpf: fallback to tracefs mount point if debugfs is not mounted (Artem Savkov) [2137876]
- selftests/bpf: Mount debugfs in setns_by_fd (Felix Maurer) [2137876]
- selftests/bpf: Make sure zero-len skbs aren't redirectable (Felix Maurer) [2137876]
- bpf: Move skb->len == 0 checks into __bpf_redirect (Felix Maurer) [2137876]
- bpf: make sure skb->len != 0 when redirecting to a tunneling device (Felix Maurer) [2137876]
- bpf: Don't redirect packets with invalid pkt_len (Felix Maurer) [2137876]
- selftests/bpf: validate .bss section bigger than 8MB is possible now (Artem Savkov) [2137876]
- bpf: remove obsolete KMALLOC_MAX_SIZE restriction on array map value size (Artem Savkov) [2137876]
- bpf: make uniform use of array->elem_size everywhere in arraymap.c (Artem Savkov) [2137876]
- bpf: fix potential 32-bit overflow when accessing ARRAY map element (Artem Savkov) [2137876]
- docs/bpf: Update documentation for BTF_KIND_FUNC (Artem Savkov) [2137876]
- bpf: fix lsm_cgroup build errors on esoteric configs (Artem Savkov) [2137876]
- selftests/bpf: use BPF_KSYSCALL and SEC("ksyscall") in selftests (Artem Savkov) [2137876]
- libbpf: add ksyscall/kretsyscall sections support for syscall kprobes (Artem Savkov) [2137876]
- libbpf: improve BPF_KPROBE_SYSCALL macro and rename it to BPF_KSYSCALL (Artem Savkov) [2137876]
- selftests/bpf: add test of __weak unknown virtual __kconfig extern (Artem Savkov) [2137876]
- libbpf: generalize virtual __kconfig externs and use it for USDT (Artem Savkov) [2137876]
- libbpf: perfbuf: Add API to get the ring buffer (Artem Savkov) [2137876]
- bpf: iterators: Build and use lightweight bootstrap version of bpftool (Artem Savkov) [2137876]
- tools: runqslower: Build and use lightweight bootstrap version of bpftool (Artem Savkov) [2137876]
- samples: bpf: Fix cross-compiling error by using bootstrap bpftool (Artem Savkov) [2137876]
- bpf: Fix check against plain integer v 'NULL' (Artem Savkov) [2137876]
- bpf: Fix subprog names in stack traces. (Artem Savkov) [2137876]
- selftests/bpf: Do not attach kprobe_multi bench to bpf_dispatcher_xdp_func (Artem Savkov) [2137876]
- bpf: Add endian modifiers to fix endian warnings (Artem Savkov) [2137876]
- bpf: Warn on non-preallocated case for BPF_PROG_TYPE_RAW_TRACEPOINT_WRITABLE (Artem Savkov) [2137876]
- selftests/bpf: Return true/false (not 1/0) from bool functions (Artem Savkov) [2137876]
- bpf, arm64: Mark dummy_tramp as global (Artem Savkov) [2137876]
- libbpf: Fix the name of a reused map (Artem Savkov) [2137876]
- samples: bpf: Replace sizeof(arr)/sizeof(arr[0]) with ARRAY_SIZE (Artem Savkov) [2137876]
- bpf: Tidy up verifier check_func_arg() (Artem Savkov) [2137876]
- libbpf: Error out when binary_path is NULL for uprobe and USDT (Artem Savkov) [2137876]
- bpf: Make non-preallocated allocation low priority (Artem Savkov) [2137876]
- bpf: reparent bpf maps on memcg offlining (Artem Savkov) [2137876]
- selftests/bpf: add a ksym iter subtest (Artem Savkov) [2137876]
- bpf: add a ksym BPF iterator (Artem Savkov) [2137876]
- bpf: Fix 'dubious one-bit signed bitfield' warnings (Artem Savkov) [2137876]
- bpf, arm64: Add bpf trampoline for arm64 (Artem Savkov) [2137876]
- bpf, arm64: Implement bpf_arch_text_poke() for arm64 (Artem Savkov) [2137876]
- arm64: Add LDR (literal) instruction (Artem Savkov) [2137876]
- bpf: Remove is_valid_bpf_tramp_flags() (Artem Savkov) [2137876]
- bpf: Correctly propagate errors up from bpf_core_composites_match (Artem Savkov) [2137876]
- libbpf: Disable SEC pragma macro on GCC (Artem Savkov) [2137876]
- bpf: Check attach_func_proto more carefully in check_return_code (Artem Savkov) [2137876]
- selftests/bpf: Add test involving restrict type qualifier (Artem Savkov) [2137876]
- bpftool: Add support for KIND_RESTRICT to gen min_core_btf command (Artem Savkov) [2137876]
- bpf, docs: Remove deprecated xsk libbpf APIs description (Artem Savkov) [2137876]
- selftests/bpf: Add benchmark for local_storage RCU Tasks Trace usage (Artem Savkov) [2137876]
- libbpf: Remove unnecessary usdt_rel_ip assignments (Artem Savkov) [2137876]
- selftests/bpf: Fix few more compiler warnings (Artem Savkov) [2137876]
- selftests/bpf: Add selftests for raw syncookie helpers in TC mode (Artem Savkov) [2137876]
- bpf: Allow the new syncookie helpers to work with SKBs (Artem Savkov) [2137876]
- selftests/bpf: Add selftests for raw syncookie helpers (Artem Savkov) [2137876]
- bpf: Add helpers to issue and check SYN cookies in XDP (Artem Savkov) [2137876]
- bpf: Fix documentation of th_len in bpf_tcp_{gen,check}_syncookie (Artem Savkov) [2137876]
- selftests/bpf: Fix bogus uninitialized variable warning (Artem Savkov) [2137876]
- bpftool: Remove zlib feature test from Makefile (Artem Savkov) [2137876]
- libbpf: Cleanup the legacy uprobe_event on failed add/attach_event() (Artem Savkov) [2137876]
- libbpf: Fix wrong variable used in perf_event_uprobe_open_legacy() (Artem Savkov) [2137876]
- libbpf: Cleanup the legacy kprobe_event on failed add/attach_event() (Artem Savkov) [2137876]
- libbpf: add bpf_core_type_matches() helper macro (Artem Savkov) [2137876]
- selftests/bpf: Add type match test against kernel's task_struct (Artem Savkov) [2137876]
- selftests/bpf: Add nested type to type based tests (Artem Savkov) [2137876]
- selftests/bpf: Add test checking more characteristics (Artem Savkov) [2137876]
- selftests/bpf: Add type-match checks to type-based tests (Artem Savkov) [2137876]
- bpf, libbpf: Add type match support (Artem Savkov) [2137876]
- bpftool: Honor BPF_CORE_TYPE_MATCHES relocation (Artem Savkov) [2137876]
- bpf: Introduce TYPE_MATCH related constants/macros (Artem Savkov) [2137876]
- bpftool: Rename "bpftool feature list" into "... feature list_builtins" (Artem Savkov) [2137876]
- selftests/bpf: Skip lsm_cgroup when we don't have trampolines (Artem Savkov) [2137876]
- bpftool: Show also the name of type BPF_OBJ_LINK (Artem Savkov) [2137876]
- bpftool: Use feature list in bash completion (Artem Savkov) [2137876]
- bpftool: Add feature list (prog/map/link/attach types, helpers) (Artem Savkov) [2137876]
- bpftool: Remove attach_type_name forward declaration (Artem Savkov) [2137876]
- selftests/bpf: lsm_cgroup functional test (Artem Savkov) [2137876]
- bpftool: implement cgroup tree for BPF_LSM_CGROUP (Artem Savkov) [2137876]
- libbpf: implement bpf_prog_query_opts (Artem Savkov) [2137876]
- libbpf: add lsm_cgoup_sock type (Artem Savkov) [2137876]
- tools/bpf: Sync btf_ids.h to tools (Artem Savkov) [2137876]
- bpf: expose bpf_{g,s}etsockopt to lsm cgroup (Artem Savkov) [2137876]
- bpf: implement BPF_PROG_QUERY for BPF_LSM_CGROUP (Artem Savkov) [2137876]
- bpf: minimize number of allocated lsm slots per program (Artem Savkov) [2137876]
- bpf: per-cgroup lsm flavor (Artem Savkov) [2137876]
- bpf: convert cgroup_bpf.progs to hlist (Artem Savkov) [2137876]
- bpf: add bpf_func_t and trampoline helpers (Artem Savkov) [2137876]
- libbpf: fix up few libbpf.map problems (Artem Savkov) [2137876]
- libbpf: enforce strict libbpf 1.0 behaviors (Artem Savkov) [2137876]
- selftests/bpf: remove last tests with legacy BPF map definitions (Artem Savkov) [2137876]
- libbpf: clean up SEC() handling (Artem Savkov) [2137876]
- libbpf: remove internal multi-instance prog support (Artem Savkov) [2137876]
- libbpf: cleanup LIBBPF_DEPRECATED_SINCE supporting macros for v0.x (Artem Savkov) [2137876]
- libbpf: remove multi-instance and custom private data APIs (Artem Savkov) [2137876]
- libbpf: remove most other deprecated high-level APIs (Artem Savkov) [2137876]
- libbpf: remove prog_info_linear APIs (Artem Savkov) [2137876]
- libbpf: clean up perfbuf APIs (Artem Savkov) [2137876]
- libbpf: remove deprecated BTF APIs (Artem Savkov) [2137876]
- libbpf: remove deprecated XDP APIs (Artem Savkov) [2137876]
- libbpf: remove deprecated probing APIs (Artem Savkov) [2137876]
- libbpf: remove deprecated low-level APIs (Artem Savkov) [2137876]
- libbpf: move xsk.{c,h} into selftests/bpf (Artem Savkov) [2137876]
- treewide: uapi: Replace zero-length arrays with flexible-array members (Artem Savkov) [2137876]
- bpf: Fix sockmap calling sleepable function in teardown path (Artem Savkov) [2137876]
- bpf: Merge "types_are_compat" logic into relo_core.c (Artem Savkov) [2137876]
- bpf, docs: Fix the code formatting in instruction-set (Artem Savkov) [2137876]
- selftest/bpf: Test for use-after-free bug fix in inline_bpf_loop (Artem Savkov) [2137876]
- bpf: Fix for use-after-free bug in inline_bpf_loop (Artem Savkov) [2137876]
- bpf: Replace hard-coded 0 with BPF_K in check_alu_op (Artem Savkov) [2137876]
- selftests/bpf: Add benchmark for local_storage get (Artem Savkov) [2137876]
- bpf, arm64: Keep tail call count across bpf2bpf calls (Artem Savkov) [2137876]
- bpf, x64: Add predicate for bpf2bpf with tailcalls support in JIT (Artem Savkov) [2137876]
- selftests/bpf: BPF test_prog selftests for bpf_loop inlining (Artem Savkov) [2137876]
- selftests/bpf: BPF test_verifier selftests for bpf_loop inlining (Artem Savkov) [2137876]
- bpf: Inline calls to bpf_loop when callback is known (Artem Savkov) [2137876]
- selftests/bpf: allow BTF specs and func infos in test_verifier tests (Artem Savkov) [2137876]
- selftests/bpf: specify expected instructions in test_verifier tests (Artem Savkov) [2137876]
- uprobe: gate bpf call behind BPF_EVENTS (Artem Savkov) [2137876]
- bpf: Allow helpers to accept pointers with a fixed size (Artem Savkov) [2137876]
- libbpf: add support for sleepable uprobe programs (Artem Savkov) [2137876]
- selftests/bpf: add tests for sleepable (uk)probes (Artem Savkov) [2137876]
- bpf: implement sleepable uprobes by chaining gps (Artem Savkov) [2137876]
- bpf: allow sleepable uprobe programs to attach (Artem Savkov) [2137876]
- bpf: move bpf_prog to bpf.h (Artem Savkov) [2137876]
- selftests/bpf: Fix test_varlen verification failure with latest llvm (Artem Savkov) [2137876]
- bpf: Fix spelling in bpf_verifier.h (Artem Savkov) [2137876]
- selftest/bpf/benchs: Add bpf_map benchmark (Artem Savkov) [2137876]
- bpf: avoid grabbing spin_locks of all cpus when no free elems (Artem Savkov) [2137876]
- bpf, docs: Fix typo "BFP_ALU" to "BPF_ALU" (Artem Savkov) [2137876]
- bpftool: Fix bootstrapping during a cross compilation (Artem Savkov) [2137876]
- libbpf: Fix a couple of typos (Artem Savkov) [2137876]
- bpf, test_run: Remove unnecessary prog type checks (Artem Savkov) [2137876]
- bpf, sockmap: Fix sk->sk_forward_alloc warn_on in sk_stream_kill_queues (Artem Savkov) [2137876]
- libbpf: Fix determine_ptr_size() guessing (Artem Savkov) [2137876]
- bpf: Fix KASAN use-after-free Read in compute_effective_progs (Artem Savkov) [2137876]
- bpftool: Check for NULL ptr of btf in codegen_asserts (Artem Savkov) [2137876]
- selftests/bpf: Fix test_run logic in fexit_stress.c (Artem Savkov) [2137876]
- bpftool: Use libbpf_bpf_link_type_str (Artem Savkov) [2137876]
- selftests/bpf: Add test for libbpf_bpf_link_type_str (Artem Savkov) [2137876]
- bpftool: Use libbpf_bpf_attach_type_str (Artem Savkov) [2137876]
- selftests/bpf: Add test for libbpf_bpf_attach_type_str (Artem Savkov) [2137876]
- bpftool: Use libbpf_bpf_map_type_str (Artem Savkov) [2137876]
- selftests/bpf: Add test for libbpf_bpf_map_type_str (Artem Savkov) [2137876]
- bpftool: Use libbpf_bpf_prog_type_str (Artem Savkov) [2137876]
- selftests/bpf: Add test for libbpf_bpf_prog_type_str (Artem Savkov) [2137876]
- bpf: Correct the comment about insn_to_jit_off (Artem Savkov) [2137876]
- bpf: Unify data extension operation of jited_ksyms and jited_linfo (Artem Savkov) [2137876]

Wed, 11 Jan 2023 GMT - Herton R. Krzesinski <herton@redhat.com> [5.14.0-233.el9]
- config: Enable TDX Guest (Wander Lairson Costa) [1955275]
- x86/tdx: mark TDX as a preview (Wander Lairson Costa) [1955275]
- x86/tdx: Panic on bad configs that #VE on "private" memory access (Wander Lairson Costa) [1955275]
- x86/tdx: Prepare for using "INFO" call for a second purpose (Wander Lairson Costa) [1955275]
- x86/tdx: Handle load_unaligned_zeropad() page-cross to a shared page (Wander Lairson Costa) [1955275]
- x86/tdx: Clarify RIP adjustments in #VE handler (Wander Lairson Costa) [1955275]
- swiotlb: merge swiotlb-xen initialization into swiotlb (Wander Lairson Costa) [1955275]
- x86/kaslr: Fix build warning in KASLR code in boot stub (Wander Lairson Costa) [1955275]
- x86/tdx: Fix early #VE handling (Wander Lairson Costa) [1955275]
- x86/tdx: Fix RETs in TDX asm (Wander Lairson Costa) [1955275]
- x86/tdx: Annotate a noreturn function (Wander Lairson Costa) [1955275]
- x86/mm: Fix spacing within memory encryption features message (Wander Lairson Costa) [1955275]
- x86/apic: Do apic driver probe for "nosmp" use case (Wander Lairson Costa) [1955275]
- arm/xen: don't check for xen_initial_domain() in xen_create_contiguous_region (Wander Lairson Costa) [1955275]
- tools arch x86: Sync the msr-index.h copy with the kernel sources (Wander Lairson Costa) [1955275]
- x86/Kconfig: Only enable CONFIG_CC_HAS_IBT for clang >= 14.0.0 (Wander Lairson Costa) [1955275]
- selftests/x86/iopl: Adjust to the faked iopl CLI/STI usage (Wander Lairson Costa) [1955275]
- x86/sev-es: Use insn_decode_mmio() for MMIO implementation (Wander Lairson Costa) [1955275]
- x86/insn-eval: Handle insn_get_opcode() failure (Wander Lairson Costa) [1955275]
- Documentation/x86: Document TDX kernel architecture (Wander Lairson Costa) [1955275]
- ACPICA: Avoid cache flush inside virtual machines (Wander Lairson Costa) [1955275]
- x86/tdx/ioapic: Add shared bit for IOAPIC base address (Wander Lairson Costa) [1955275]
- x86/mm: Make DMA memory shared for TD guest (Wander Lairson Costa) [1955275]
- x86/mm/cpa: Add support for TDX shared memory (Wander Lairson Costa) [1955275]
- x86/tdx: Make pages shared in ioremap() (Wander Lairson Costa) [1955275]
- x86/topology: Disable CPU online/offline control for TDX guests (Wander Lairson Costa) [1955275]
- x86/boot: Avoid #VE during boot for TDX platforms (Wander Lairson Costa) [1955275]
- x86/boot: Set CR0.NE early and keep it set during the boot (Wander Lairson Costa) [1955275]
- x86/acpi/x86/boot: Add multiprocessor wake-up support (Wander Lairson Costa) [1955275]
- x86/boot: Add a trampoline for booting APs via firmware handoff (Wander Lairson Costa) [1955275]
- x86/tdx: Wire up KVM hypercalls (Wander Lairson Costa) [1955275]
- x86/tdx: Port I/O: Add early boot support (Wander Lairson Costa) [1955275]
- x86/tdx: Port I/O: Add runtime hypercalls (Wander Lairson Costa) [1955275]
- x86/boot: Port I/O: Add decompression-time support for TDX (Wander Lairson Costa) [1955275]
- x86/boot: Port I/O: Allow to hook up alternative helpers (Wander Lairson Costa) [1955275]
- x86: Consolidate port I/O helpers (Wander Lairson Costa) [1955275]
- x86: Adjust types used in port I/O helpers (Wander Lairson Costa) [1955275]
- x86/tdx: Detect TDX at early kernel decompression time (Wander Lairson Costa) [1955275]
- x86/tdx: Handle in-kernel MMIO (Wander Lairson Costa) [1955275]
- x86/tdx: Handle CPUID via #VE (Wander Lairson Costa) [1955275]
- x86/tdx: Add MSR support for TDX guests (Wander Lairson Costa) [1955275]
- x86/tdx: Add HLT support for TDX guests (Wander Lairson Costa) [1955275]
- x86/traps: Add #VE support for TDX guest (Wander Lairson Costa) [1955275]
- x86/traps: Refactor exc_general_protection() (Wander Lairson Costa) [1955275]
- x86/tdx: Exclude shared bit from __PHYSICAL_MASK (Wander Lairson Costa) [1955275]
- x86/tdx: Extend the confidential computing API to support TDX guests (Wander Lairson Costa) [1955275]
- x86/tdx: Add __tdx_module_call() and __tdx_hypercall() helper functions (Wander Lairson Costa) [1955275]
- x86/tdx: Provide common base for SEAMCALL and TDCALL C wrappers (Wander Lairson Costa) [1955275]
- x86/tdx: Detect running as a TDX guest in early boot (Wander Lairson Costa) [1955275]
- Documentation: Add x86/amd_hsmp driver (Wander Lairson Costa) [1955275]
- x86/insn-eval: Introduce insn_decode_mmio() (Wander Lairson Costa) [1955275]
- x86/insn-eval: Introduce insn_get_modrm_reg_ptr() (Wander Lairson Costa) [1955275]
- x86/iopl: Fake iopl(3) CLI/STI usage (Wander Lairson Costa) [1955275]

Tue, 10 Jan 2023 GMT - Herton R. Krzesinski <herton@redhat.com> [5.14.0-232.el9]
- ACPI: x86: s2idle: Stop using AMD specific codepath for Rembrandt+ (David Arcari) [2158310]
- ACPI: x86: s2idle: Force AMD GUID/_REV 2 on HP Elitebook 865 (David Arcari) [2158310]
- ACPI: x86: s2idle: Add another ID to s2idle_dmi_table (David Arcari) [2158310]
- ACPI: x86: s2idle: Fix a NULL pointer dereference (David Arcari) [2158310]
- ACPI: x86: s2idle: Add a quirk for ASUSTeK COMPUTER INC. ROG Flow X13 (David Arcari) [2158310]
- ACPI: x86: s2idle: Add a quirk for Lenovo Slim 7 Pro 14ARH7 (David Arcari) [2158310]
- ACPI: x86: s2idle: Add a quirk for ASUS ROG Zephyrus G14 (David Arcari) [2158310]
- ACPI: x86: s2idle: Add a quirk for ASUS TUF Gaming A17 FA707RE (David Arcari) [2158310]
- ACPI: x86: s2idle: Add module parameter to prefer Microsoft GUID (David Arcari) [2158310]
- ACPI: x86: s2idle: If a new AMD _HID is missing assume Rembrandt (David Arcari) [2158310]
- ACPI: x86: s2idle: Move _HID handling for AMD systems into structures (David Arcari) [2158310]
- ACPI: s2idle: Add a new ->check() callback for platform_s2idle_ops (David Arcari) [2158310]
- perf vendor events amd: Add Zen 4 mapping (Michael Petlan) [2148295]
- perf vendor events amd: Add Zen 4 metrics (Michael Petlan) [2148295]
- perf vendor events amd: Add Zen 4 uncore events (Michael Petlan) [2148295]
- perf vendor events amd: Add Zen 4 core events (Michael Petlan) [2148295]
- arm64: kdump: Support crashkernel=X fall back to reserve region above DMA zones (Pingfan Liu) [2112877]
- arm64: kdump: Provide default size when crashkernel=Y,low is not specified (Pingfan Liu) [2112877]
- ice: Implement devlink port split operations (Petr Oros) [2154357]
- ice: Add additional flags to ice_nvm_write_activate (Petr Oros) [2154357]
- ice: Add port option admin queue commands (Petr Oros) [2154357]
- cifs: fix NULL ptr dereference in refresh_mounts() (Ronnie Sahlberg) [2151070]
- s390: fix double free of GS and RI CBs on fork() failure (Brian Foster) [2121449]

...

Thu, 12 Jan 2023 18:08:13 GMT: kernel-modules-extra-5.14.0-234.el9.x86_64

kernel-modules-extra - Extra kernel modules to match the kernel

This package provides less commonly used kernel modules for the kernel package.

Change Log:

Thu, 12 Jan 2023 GMT - Herton R. Krzesinski <herton@redhat.com> [5.14.0-234.el9]
- net/mlx5e: xsk: Discard unaligned XSK frames on striding RQ (Artem Savkov) [2137876]
- bpf: Fix panic due to wrong pageattr of im->image (Artem Savkov) [2137876]
- bpf: prevent leak of lsm program after failed attach (Artem Savkov) [2137876]
- selftests/bpf: fix memory leak of lsm_cgroup (Artem Savkov) [2137876]
- skmsg: pass gfp argument to alloc_sk_msg() (Felix Maurer) [2137876]
- tcp: read multiple skbs in tcp_read_skb() (Felix Maurer) [2137876]
- tcp: Use WARN_ON_ONCE() in tcp_read_skb() (Felix Maurer) [2137876]
- tcp: handle pure FIN case correctly (Felix Maurer) [2137876]
- tcp: refactor tcp_read_skb() a bit (Felix Maurer) [2137876]
- tcp: fix tcp_cleanup_rbuf() for tcp_read_skb() (Felix Maurer) [2137876]
- tcp: fix sock skb accounting in tcp_read_skb() (Felix Maurer) [2137876]
- net: Fix suspicious RCU usage in bpf_sk_reuseport_detach() (Felix Maurer) [2137876]
- net: refactor bpf_sk_reuseport_detach() (Felix Maurer) [2137876]
- net: fix refcount bug in sk_psock_get (2) (Felix Maurer) [2137876]
- skmsg: Get rid of unncessary memset() (Felix Maurer) [2137876]
- skmsg: Get rid of skb_clone() (Felix Maurer) [2137876]
- net: Introduce a new proto_ops ->read_skb() (Felix Maurer) [2137876]
- tcp: Introduce tcp_read_skb() (Felix Maurer) [2137876]
- samples/bpf: Fix MAC address swapping in xdp2_kern (Felix Maurer) [2137876]
- samples/bpf: Fix map iteration in xdp1_user (Felix Maurer) [2137876]
- selftests/bpf: fix ct status check in bpf_nf selftests (Felix Maurer) [2137876]
- selftests/xsk: Avoid use-after-free on ctx (Felix Maurer) [2137876]
- xsk: Fix corrupted packets for XDP_SHARED_UMEM (Felix Maurer) [2137876]
- net: bpf: Use the protocol's set_rcvlowat behavior if there is one (Felix Maurer) [2137876]
- netdevsim: Avoid allocation warnings triggered from user space (Felix Maurer) [2137876]
- net: netfilter: Add kfuncs to set and change CT status (Felix Maurer) [2137876]
- net: netfilter: Add kfuncs to set and change CT timeout (Felix Maurer) [2137876]
- net: netfilter: Add kfuncs to allocate and insert CT (Felix Maurer) [2137876]
- net: netfilter: Deduplicate code in bpf_{xdp,skb}_ct_lookup (Felix Maurer) [2137876]
- xsk: Mark napi_id on sendmsg() (Felix Maurer) [2137876]
- samples/bpf: Fix xdp_redirect_map egress devmap prog (Felix Maurer) [2137876]
- selftests, xsk: Rename AF_XDP testing app (Felix Maurer) [2137876]
- net: page_pool: optimize page pool page allocation in NUMA scenario (Felix Maurer) [2137876]
- bpf: Omit superfluous address family check in __bpf_skc_lookup (Felix Maurer) [2137876]
- selftests/xsk: Destroy BPF resources only when ctx refcount drops to 0 (Felix Maurer) [2137876]
- selftests/xsk: Verify correctness of XDP prog attach point (Felix Maurer) [2137876]
- selftests/xsk: Introduce XDP prog load based on existing AF_XDP socket (Felix Maurer) [2137876]
- selftests/xsk: Avoid bpf_link probe for existing xsk (Felix Maurer) [2137876]
- selftests/bpf: Test a BPF CC implementing the unsupported get_info() (Felix Maurer) [2137876]
- selftests/bpf: Test an incomplete BPF CC (Felix Maurer) [2137876]
- selftests/bpf: Test a BPF CC writing sk_pacing_* (Felix Maurer) [2137876]
- bpf: Require only one of cong_avoid() and cong_control() from a TCP CC (Felix Maurer) [2137876]
- bpf: Allow a TCP CC to write sk_pacing_rate and sk_pacing_status (Felix Maurer) [2137876]
- test_bpf: fix incorrect netdev features (Felix Maurer) [2137876]
- samples/bpf: fixup some tools to be able to support xdp multibuffer (Felix Maurer) [2137876]
- bpf: Fix bpf_skc_lookup comment wrt. return type (Felix Maurer) [2137876]
- samples/bpf: Check detach prog exist or not in xdp_fwd (Felix Maurer) [2137876]
- selftests/bpf: Add drv mode testing for xdping (Felix Maurer) [2137876]
- xdp: Directly use ida_alloc()/free() APIs (Felix Maurer) [2137876]
- selftests/bpf: Fix xdp_synproxy compilation failure in 32-bit arch (Artem Savkov) [2137876]
- samples/bpf: Fix sockex3 error: Missing BPF prog type (Artem Savkov) [2137876]
- selftests/bpf: Fix casting error when cross-compiling test_verifier for 32-bit platforms (Artem Savkov) [2137876]
- ftrace/samples: Add missing prototype for my_direct_func (Artem Savkov) [2137876]
- ftrace: Add cleanup to unregister_ftrace_direct_multi (Artem Savkov) [2137876]
- ftrace: Use direct_ops hash in unregister_ftrace_direct (Artem Savkov) [2137876]
- tracing: Reset the function filter after completing trampoline/graph selftest (Artem Savkov) [2137876]
- selftests/bpf: Fix xdp_synproxy build failure if CONFIG_NF_CONNTRACK=m/n (Artem Savkov) [2137876]
- bpf, samples: Remove AF_XDP samples (Artem Savkov) [2137876]
- tools include: add dis-asm-compat.h to handle version differences (Artem Savkov) [2137876]
- perf tools: Rework prologue generation code (Artem Savkov) [2137876]
- bpf/docs: Update README for most recent vmtest.sh (Artem Savkov) [2137876]
- ftrace: Fix recursive locking direct_mutex in ftrace_modify_direct_caller (Artem Savkov) [2137876]
- libbpf: restore memory layout of bpf_object_open_opts (Artem Savkov) [2137876]
- selftests/bpf: Adapt cgroup effective query uapi change (Artem Savkov) [2137876]
- bpftool: Fix wrong cgroup attach flags being assigned to effective progs (Artem Savkov) [2137876]
- bpf, cgroup: Reject prog_attach_flags array when effective query (Artem Savkov) [2137876]
- bpf, tnums: Warn against the usage of tnum_in(tnum_range(), ...) (Artem Savkov) [2137876]
- bpf: Only add BTF IDs for socket security hooks when CONFIG_SECURITY_NETWORK is on (Artem Savkov) [2137876]
- bpf: Don't use tnum_range on array range checking for poke descriptors (Artem Savkov) [2137876]
- selftests/bpf: Add regression test for pruning fix (Artem Savkov) [2137876]
- bpf: Do mark_chain_precision for ARG_CONST_ALLOC_SIZE_OR_ZERO (Artem Savkov) [2137876]
- bpf: Fix a data-race around bpf_jit_limit. (Artem Savkov) [2137876]
- ftrace: Fix build warning for ops_references_rec() not used (Artem Savkov) [2137876]
- bpf, cgroup: Fix kernel BUG in purge_effective_progs (Artem Savkov) [2137876]
- bpf: Restrict bpf_sys_bpf to CAP_PERFMON (Artem Savkov) [2137876]
- bpf: Partially revert flexible-array member replacement (Artem Savkov) [2137876]
- selftests/bpf: Add lru_bug to s390x deny list (Artem Savkov) [2137876]
- bpf: Shut up kern_sys_bpf warning. (Artem Savkov) [2137876]
- selftests/bpf: Ensure sleepable program is rejected by hash map iter (Artem Savkov) [2137876]
- selftests/bpf: Add write tests for sk local storage map iterator (Artem Savkov) [2137876]
- selftests/bpf: Add tests for reading a dangling map iter fd (Artem Savkov) [2137876]
- bpf: Only allow sleepable program for resched-able iterator (Artem Savkov) [2137876]
- bpf: Check the validity of max_rdwr_access for sock local storage map iterator (Artem Savkov) [2137876]
- bpf: Acquire map uref in .init_seq_private for sock{map,hash} iterator (Artem Savkov) [2137876]
- bpf: Acquire map uref in .init_seq_private for sock local storage map iterator (Artem Savkov) [2137876]
- bpf: Acquire map uref in .init_seq_private for hash map iterator (Artem Savkov) [2137876]
- bpf: Acquire map uref in .init_seq_private for array map iterator (Artem Savkov) [2137876]
- bpftool: Complete libbfd feature detection (Artem Savkov) [2137876]
- bpf, arm64: Fix bpf trampoline instruction endianness (Artem Savkov) [2137876]
- selftests/bpf: Add test for prealloc_lru_pop bug (Artem Savkov) [2137876]
- bpf: Don't reinit map value in prealloc_lru_pop (Artem Savkov) [2137876]
- bpf: Allow calling bpf_prog_test kfuncs in tracing programs (Artem Savkov) [2137876]
- bpf, arm64: Allocate program buffer using kvcalloc instead of kcalloc (Artem Savkov) [2137876]
- selftests/bpf: Excercise bpf_obj_get_info_by_fd for bpf2bpf (Artem Savkov) [2137876]
- bpf: Use proper target btf when exporting attach_btf_obj_id (Artem Savkov) [2137876]
- bpf: Cleanup ftrace hash in bpf_trampoline_put (Artem Savkov) [2137876]
- BPF: Fix potential bad pointer dereference in bpf_sys_bpf() (Artem Savkov) [2137876]
- bpf: Update bpf_design_QA.rst to clarify that BTF_ID does not ABIify a function (Artem Savkov) [2137876]
- bpf: Update bpf_design_QA.rst to clarify that attaching to functions is not ABI (Artem Savkov) [2137876]
- bpf: Update bpf_design_QA.rst to clarify that kprobes is not ABI (Artem Savkov) [2137876]
- tools bpftool: Don't display disassembler-four-args feature test (Artem Savkov) [2137876]
- tools bpftool: Fix compilation error with new binutils (Artem Savkov) [2137876]
- tools bpf_jit_disasm: Don't display disassembler-four-args feature test (Artem Savkov) [2137876]
- tools bpf_jit_disasm: Fix compilation error with new binutils (Artem Savkov) [2137876]
- bpf: Remove unneeded semicolon (Artem Savkov) [2137876]
- libbpf: Add bpf_obj_get_opts() (Artem Savkov) [2137876]
- bpf: Fix NULL pointer dereference when registering bpf trampoline (Artem Savkov) [2137876]
- bpf: Fix test_progs -j error with fentry/fexit tests (Artem Savkov) [2137876]
- selftests/bpf: Bump internal send_signal/send_signal_tracepoint timeout (Artem Savkov) [2137876]
- bpftool: Don't try to return value from void function in skeleton (Artem Savkov) [2137876]
- bpftool: Replace sizeof(arr)/sizeof(arr[0]) with ARRAY_SIZE macro (Artem Savkov) [2137876]
- bpf: btf: Fix vsnprintf return value check (Artem Savkov) [2137876]
- libbpf: Support PPC in arch_specific_syscall_pfx (Artem Savkov) [2137876]
- selftests/bpf: Adjust vmtest.sh to use local kernel configuration (Artem Savkov) [2137876]
- selftests/bpf: Copy over libbpf configs (Artem Savkov) [2137876]
- selftests/bpf: Sort configuration (Artem Savkov) [2137876]
- selftests/bpf: Enable config options needed for xdp_synproxy test (Artem Savkov) [2137876]
- selftests/bpf: Attach to socketcall() in test_probe_user (Artem Savkov) [2137876]
- libbpf: Extend BPF_KSYSCALL documentation (Artem Savkov) [2137876]
- bpf, devmap: Compute proper xdp_frame len redirecting frames (Artem Savkov) [2137876]
- bpf: Fix build error in case of !CONFIG_DEBUG_INFO_BTF (Artem Savkov) [2137876]
- bpf: Simplify bpf_prog_pack_[size|mask] (Artem Savkov) [2137876]
- bpf: Support bpf_trampoline on functions with IPMODIFY (e.g. livepatch) (Artem Savkov) [2137876]
- bpf, x64: Allow to use caller address from stack (Artem Savkov) [2137876]
- ftrace: Allow IPMODIFY and DIRECT ops on the same function (Artem Savkov) [2137876]
- ftrace: Add modify_ftrace_direct_multi_nolock (Artem Savkov) [2137876]
- ftrace/direct: Fix lockup in modify_ftrace_direct_multi (Artem Savkov) [2137876]
- ftrace/direct: Do not disable when switching direct callers (Artem Savkov) [2137876]
- ftrace/samples: Add multi direct interface test module (Artem Savkov) [2137876]
- ftrace: Add multi direct modify interface (Artem Savkov) [2137876]
- ftrace: Add multi direct register/unregister interface (Artem Savkov) [2137876]
- ftrace: Add ftrace_add_rec_direct function (Artem Savkov) [2137876]
- tracing: Add trampoline/graph selftest (Artem Savkov) [2137876]
- x86/ftrace: Make function graph use ftrace directly (Artem Savkov) [2137876]
- x86/ftrace: Remove extra orig rax move (Artem Savkov) [2137876]
- bpf/selftests: Fix couldn't retrieve pinned program in xdp veth test (Artem Savkov) [2137876]
- selftests/bpf: Fix test_verifier failed test in unprivileged mode (Artem Savkov) [2137876]
- selftests/bpf: Add negative tests for new nf_conntrack kfuncs (Artem Savkov) [2137876]
- selftests/bpf: Add tests for new nf_conntrack kfuncs (Artem Savkov) [2137876]
- selftests/bpf: Add verifier tests for trusted kfunc args (Artem Savkov) [2137876]
- bpf: Add documentation for kfuncs (Artem Savkov) [2137876]
- bpf: Add support for forcing kfunc args to be trusted (Artem Savkov) [2137876]
- bpf: Switch to new kfunc flags infrastructure (Artem Savkov) [2137876]
- tools/resolve_btfids: Add support for 8-byte BTF sets (Artem Savkov) [2137876]
- bpf: Introduce 8-byte BTF set (Artem Savkov) [2137876]
- bpf, docs: Use SPDX license identifier in bpf_doc.py (Artem Savkov) [2137876]
- bpf, arm64: Fix compile error in dummy_tramp() (Artem Savkov) [2137876]
- bpf: Check attach_func_proto more carefully in check_helper_call (Artem Savkov) [2137876]
- bpf: Fix bpf_trampoline_{,un}link_cgroup_shim ifdef guards (Artem Savkov) [2137876]
- libbpf: fix an snprintf() overflow check (Artem Savkov) [2137876]
- selftests/bpf: fix a test for snprintf() overflow (Artem Savkov) [2137876]
- bpf, docs: document BPF_MAP_TYPE_HASH and variants (Artem Savkov) [2137876]
- selftests/bpf: test eager BPF ringbuf size adjustment logic (Artem Savkov) [2137876]
- bpf: fix bpf_skb_pull_data documentation (Artem Savkov) [2137876]
- libbpf: fallback to tracefs mount point if debugfs is not mounted (Artem Savkov) [2137876]
- selftests/bpf: Mount debugfs in setns_by_fd (Felix Maurer) [2137876]
- selftests/bpf: Make sure zero-len skbs aren't redirectable (Felix Maurer) [2137876]
- bpf: Move skb->len == 0 checks into __bpf_redirect (Felix Maurer) [2137876]
- bpf: make sure skb->len != 0 when redirecting to a tunneling device (Felix Maurer) [2137876]
- bpf: Don't redirect packets with invalid pkt_len (Felix Maurer) [2137876]
- selftests/bpf: validate .bss section bigger than 8MB is possible now (Artem Savkov) [2137876]
- bpf: remove obsolete KMALLOC_MAX_SIZE restriction on array map value size (Artem Savkov) [2137876]
- bpf: make uniform use of array->elem_size everywhere in arraymap.c (Artem Savkov) [2137876]
- bpf: fix potential 32-bit overflow when accessing ARRAY map element (Artem Savkov) [2137876]
- docs/bpf: Update documentation for BTF_KIND_FUNC (Artem Savkov) [2137876]
- bpf: fix lsm_cgroup build errors on esoteric configs (Artem Savkov) [2137876]
- selftests/bpf: use BPF_KSYSCALL and SEC("ksyscall") in selftests (Artem Savkov) [2137876]
- libbpf: add ksyscall/kretsyscall sections support for syscall kprobes (Artem Savkov) [2137876]
- libbpf: improve BPF_KPROBE_SYSCALL macro and rename it to BPF_KSYSCALL (Artem Savkov) [2137876]
- selftests/bpf: add test of __weak unknown virtual __kconfig extern (Artem Savkov) [2137876]
- libbpf: generalize virtual __kconfig externs and use it for USDT (Artem Savkov) [2137876]
- libbpf: perfbuf: Add API to get the ring buffer (Artem Savkov) [2137876]
- bpf: iterators: Build and use lightweight bootstrap version of bpftool (Artem Savkov) [2137876]
- tools: runqslower: Build and use lightweight bootstrap version of bpftool (Artem Savkov) [2137876]
- samples: bpf: Fix cross-compiling error by using bootstrap bpftool (Artem Savkov) [2137876]
- bpf: Fix check against plain integer v 'NULL' (Artem Savkov) [2137876]
- bpf: Fix subprog names in stack traces. (Artem Savkov) [2137876]
- selftests/bpf: Do not attach kprobe_multi bench to bpf_dispatcher_xdp_func (Artem Savkov) [2137876]
- bpf: Add endian modifiers to fix endian warnings (Artem Savkov) [2137876]
- bpf: Warn on non-preallocated case for BPF_PROG_TYPE_RAW_TRACEPOINT_WRITABLE (Artem Savkov) [2137876]
- selftests/bpf: Return true/false (not 1/0) from bool functions (Artem Savkov) [2137876]
- bpf, arm64: Mark dummy_tramp as global (Artem Savkov) [2137876]
- libbpf: Fix the name of a reused map (Artem Savkov) [2137876]
- samples: bpf: Replace sizeof(arr)/sizeof(arr[0]) with ARRAY_SIZE (Artem Savkov) [2137876]
- bpf: Tidy up verifier check_func_arg() (Artem Savkov) [2137876]
- libbpf: Error out when binary_path is NULL for uprobe and USDT (Artem Savkov) [2137876]
- bpf: Make non-preallocated allocation low priority (Artem Savkov) [2137876]
- bpf: reparent bpf maps on memcg offlining (Artem Savkov) [2137876]
- selftests/bpf: add a ksym iter subtest (Artem Savkov) [2137876]
- bpf: add a ksym BPF iterator (Artem Savkov) [2137876]
- bpf: Fix 'dubious one-bit signed bitfield' warnings (Artem Savkov) [2137876]
- bpf, arm64: Add bpf trampoline for arm64 (Artem Savkov) [2137876]
- bpf, arm64: Implement bpf_arch_text_poke() for arm64 (Artem Savkov) [2137876]
- arm64: Add LDR (literal) instruction (Artem Savkov) [2137876]
- bpf: Remove is_valid_bpf_tramp_flags() (Artem Savkov) [2137876]
- bpf: Correctly propagate errors up from bpf_core_composites_match (Artem Savkov) [2137876]
- libbpf: Disable SEC pragma macro on GCC (Artem Savkov) [2137876]
- bpf: Check attach_func_proto more carefully in check_return_code (Artem Savkov) [2137876]
- selftests/bpf: Add test involving restrict type qualifier (Artem Savkov) [2137876]
- bpftool: Add support for KIND_RESTRICT to gen min_core_btf command (Artem Savkov) [2137876]
- bpf, docs: Remove deprecated xsk libbpf APIs description (Artem Savkov) [2137876]
- selftests/bpf: Add benchmark for local_storage RCU Tasks Trace usage (Artem Savkov) [2137876]
- libbpf: Remove unnecessary usdt_rel_ip assignments (Artem Savkov) [2137876]
- selftests/bpf: Fix few more compiler warnings (Artem Savkov) [2137876]
- selftests/bpf: Add selftests for raw syncookie helpers in TC mode (Artem Savkov) [2137876]
- bpf: Allow the new syncookie helpers to work with SKBs (Artem Savkov) [2137876]
- selftests/bpf: Add selftests for raw syncookie helpers (Artem Savkov) [2137876]
- bpf: Add helpers to issue and check SYN cookies in XDP (Artem Savkov) [2137876]
- bpf: Fix documentation of th_len in bpf_tcp_{gen,check}_syncookie (Artem Savkov) [2137876]
- selftests/bpf: Fix bogus uninitialized variable warning (Artem Savkov) [2137876]
- bpftool: Remove zlib feature test from Makefile (Artem Savkov) [2137876]
- libbpf: Cleanup the legacy uprobe_event on failed add/attach_event() (Artem Savkov) [2137876]
- libbpf: Fix wrong variable used in perf_event_uprobe_open_legacy() (Artem Savkov) [2137876]
- libbpf: Cleanup the legacy kprobe_event on failed add/attach_event() (Artem Savkov) [2137876]
- libbpf: add bpf_core_type_matches() helper macro (Artem Savkov) [2137876]
- selftests/bpf: Add type match test against kernel's task_struct (Artem Savkov) [2137876]
- selftests/bpf: Add nested type to type based tests (Artem Savkov) [2137876]
- selftests/bpf: Add test checking more characteristics (Artem Savkov) [2137876]
- selftests/bpf: Add type-match checks to type-based tests (Artem Savkov) [2137876]
- bpf, libbpf: Add type match support (Artem Savkov) [2137876]
- bpftool: Honor BPF_CORE_TYPE_MATCHES relocation (Artem Savkov) [2137876]
- bpf: Introduce TYPE_MATCH related constants/macros (Artem Savkov) [2137876]
- bpftool: Rename "bpftool feature list" into "... feature list_builtins" (Artem Savkov) [2137876]
- selftests/bpf: Skip lsm_cgroup when we don't have trampolines (Artem Savkov) [2137876]
- bpftool: Show also the name of type BPF_OBJ_LINK (Artem Savkov) [2137876]
- bpftool: Use feature list in bash completion (Artem Savkov) [2137876]
- bpftool: Add feature list (prog/map/link/attach types, helpers) (Artem Savkov) [2137876]
- bpftool: Remove attach_type_name forward declaration (Artem Savkov) [2137876]
- selftests/bpf: lsm_cgroup functional test (Artem Savkov) [2137876]
- bpftool: implement cgroup tree for BPF_LSM_CGROUP (Artem Savkov) [2137876]
- libbpf: implement bpf_prog_query_opts (Artem Savkov) [2137876]
- libbpf: add lsm_cgoup_sock type (Artem Savkov) [2137876]
- tools/bpf: Sync btf_ids.h to tools (Artem Savkov) [2137876]
- bpf: expose bpf_{g,s}etsockopt to lsm cgroup (Artem Savkov) [2137876]
- bpf: implement BPF_PROG_QUERY for BPF_LSM_CGROUP (Artem Savkov) [2137876]
- bpf: minimize number of allocated lsm slots per program (Artem Savkov) [2137876]
- bpf: per-cgroup lsm flavor (Artem Savkov) [2137876]
- bpf: convert cgroup_bpf.progs to hlist (Artem Savkov) [2137876]
- bpf: add bpf_func_t and trampoline helpers (Artem Savkov) [2137876]
- libbpf: fix up few libbpf.map problems (Artem Savkov) [2137876]
- libbpf: enforce strict libbpf 1.0 behaviors (Artem Savkov) [2137876]
- selftests/bpf: remove last tests with legacy BPF map definitions (Artem Savkov) [2137876]
- libbpf: clean up SEC() handling (Artem Savkov) [2137876]
- libbpf: remove internal multi-instance prog support (Artem Savkov) [2137876]
- libbpf: cleanup LIBBPF_DEPRECATED_SINCE supporting macros for v0.x (Artem Savkov) [2137876]
- libbpf: remove multi-instance and custom private data APIs (Artem Savkov) [2137876]
- libbpf: remove most other deprecated high-level APIs (Artem Savkov) [2137876]
- libbpf: remove prog_info_linear APIs (Artem Savkov) [2137876]
- libbpf: clean up perfbuf APIs (Artem Savkov) [2137876]
- libbpf: remove deprecated BTF APIs (Artem Savkov) [2137876]
- libbpf: remove deprecated XDP APIs (Artem Savkov) [2137876]
- libbpf: remove deprecated probing APIs (Artem Savkov) [2137876]
- libbpf: remove deprecated low-level APIs (Artem Savkov) [2137876]
- libbpf: move xsk.{c,h} into selftests/bpf (Artem Savkov) [2137876]
- treewide: uapi: Replace zero-length arrays with flexible-array members (Artem Savkov) [2137876]
- bpf: Fix sockmap calling sleepable function in teardown path (Artem Savkov) [2137876]
- bpf: Merge "types_are_compat" logic into relo_core.c (Artem Savkov) [2137876]
- bpf, docs: Fix the code formatting in instruction-set (Artem Savkov) [2137876]
- selftest/bpf: Test for use-after-free bug fix in inline_bpf_loop (Artem Savkov) [2137876]
- bpf: Fix for use-after-free bug in inline_bpf_loop (Artem Savkov) [2137876]
- bpf: Replace hard-coded 0 with BPF_K in check_alu_op (Artem Savkov) [2137876]
- selftests/bpf: Add benchmark for local_storage get (Artem Savkov) [2137876]
- bpf, arm64: Keep tail call count across bpf2bpf calls (Artem Savkov) [2137876]
- bpf, x64: Add predicate for bpf2bpf with tailcalls support in JIT (Artem Savkov) [2137876]
- selftests/bpf: BPF test_prog selftests for bpf_loop inlining (Artem Savkov) [2137876]
- selftests/bpf: BPF test_verifier selftests for bpf_loop inlining (Artem Savkov) [2137876]
- bpf: Inline calls to bpf_loop when callback is known (Artem Savkov) [2137876]
- selftests/bpf: allow BTF specs and func infos in test_verifier tests (Artem Savkov) [2137876]
- selftests/bpf: specify expected instructions in test_verifier tests (Artem Savkov) [2137876]
- uprobe: gate bpf call behind BPF_EVENTS (Artem Savkov) [2137876]
- bpf: Allow helpers to accept pointers with a fixed size (Artem Savkov) [2137876]
- libbpf: add support for sleepable uprobe programs (Artem Savkov) [2137876]
- selftests/bpf: add tests for sleepable (uk)probes (Artem Savkov) [2137876]
- bpf: implement sleepable uprobes by chaining gps (Artem Savkov) [2137876]
- bpf: allow sleepable uprobe programs to attach (Artem Savkov) [2137876]
- bpf: move bpf_prog to bpf.h (Artem Savkov) [2137876]
- selftests/bpf: Fix test_varlen verification failure with latest llvm (Artem Savkov) [2137876]
- bpf: Fix spelling in bpf_verifier.h (Artem Savkov) [2137876]
- selftest/bpf/benchs: Add bpf_map benchmark (Artem Savkov) [2137876]
- bpf: avoid grabbing spin_locks of all cpus when no free elems (Artem Savkov) [2137876]
- bpf, docs: Fix typo "BFP_ALU" to "BPF_ALU" (Artem Savkov) [2137876]
- bpftool: Fix bootstrapping during a cross compilation (Artem Savkov) [2137876]
- libbpf: Fix a couple of typos (Artem Savkov) [2137876]
- bpf, test_run: Remove unnecessary prog type checks (Artem Savkov) [2137876]
- bpf, sockmap: Fix sk->sk_forward_alloc warn_on in sk_stream_kill_queues (Artem Savkov) [2137876]
- libbpf: Fix determine_ptr_size() guessing (Artem Savkov) [2137876]
- bpf: Fix KASAN use-after-free Read in compute_effective_progs (Artem Savkov) [2137876]
- bpftool: Check for NULL ptr of btf in codegen_asserts (Artem Savkov) [2137876]
- selftests/bpf: Fix test_run logic in fexit_stress.c (Artem Savkov) [2137876]
- bpftool: Use libbpf_bpf_link_type_str (Artem Savkov) [2137876]
- selftests/bpf: Add test for libbpf_bpf_link_type_str (Artem Savkov) [2137876]
- bpftool: Use libbpf_bpf_attach_type_str (Artem Savkov) [2137876]
- selftests/bpf: Add test for libbpf_bpf_attach_type_str (Artem Savkov) [2137876]
- bpftool: Use libbpf_bpf_map_type_str (Artem Savkov) [2137876]
- selftests/bpf: Add test for libbpf_bpf_map_type_str (Artem Savkov) [2137876]
- bpftool: Use libbpf_bpf_prog_type_str (Artem Savkov) [2137876]
- selftests/bpf: Add test for libbpf_bpf_prog_type_str (Artem Savkov) [2137876]
- bpf: Correct the comment about insn_to_jit_off (Artem Savkov) [2137876]
- bpf: Unify data extension operation of jited_ksyms and jited_linfo (Artem Savkov) [2137876]

Wed, 11 Jan 2023 GMT - Herton R. Krzesinski <herton@redhat.com> [5.14.0-233.el9]
- config: Enable TDX Guest (Wander Lairson Costa) [1955275]
- x86/tdx: mark TDX as a preview (Wander Lairson Costa) [1955275]
- x86/tdx: Panic on bad configs that #VE on "private" memory access (Wander Lairson Costa) [1955275]
- x86/tdx: Prepare for using "INFO" call for a second purpose (Wander Lairson Costa) [1955275]
- x86/tdx: Handle load_unaligned_zeropad() page-cross to a shared page (Wander Lairson Costa) [1955275]
- x86/tdx: Clarify RIP adjustments in #VE handler (Wander Lairson Costa) [1955275]
- swiotlb: merge swiotlb-xen initialization into swiotlb (Wander Lairson Costa) [1955275]
- x86/kaslr: Fix build warning in KASLR code in boot stub (Wander Lairson Costa) [1955275]
- x86/tdx: Fix early #VE handling (Wander Lairson Costa) [1955275]
- x86/tdx: Fix RETs in TDX asm (Wander Lairson Costa) [1955275]
- x86/tdx: Annotate a noreturn function (Wander Lairson Costa) [1955275]
- x86/mm: Fix spacing within memory encryption features message (Wander Lairson Costa) [1955275]
- x86/apic: Do apic driver probe for "nosmp" use case (Wander Lairson Costa) [1955275]
- arm/xen: don't check for xen_initial_domain() in xen_create_contiguous_region (Wander Lairson Costa) [1955275]
- tools arch x86: Sync the msr-index.h copy with the kernel sources (Wander Lairson Costa) [1955275]
- x86/Kconfig: Only enable CONFIG_CC_HAS_IBT for clang >= 14.0.0 (Wander Lairson Costa) [1955275]
- selftests/x86/iopl: Adjust to the faked iopl CLI/STI usage (Wander Lairson Costa) [1955275]
- x86/sev-es: Use insn_decode_mmio() for MMIO implementation (Wander Lairson Costa) [1955275]
- x86/insn-eval: Handle insn_get_opcode() failure (Wander Lairson Costa) [1955275]
- Documentation/x86: Document TDX kernel architecture (Wander Lairson Costa) [1955275]
- ACPICA: Avoid cache flush inside virtual machines (Wander Lairson Costa) [1955275]
- x86/tdx/ioapic: Add shared bit for IOAPIC base address (Wander Lairson Costa) [1955275]
- x86/mm: Make DMA memory shared for TD guest (Wander Lairson Costa) [1955275]
- x86/mm/cpa: Add support for TDX shared memory (Wander Lairson Costa) [1955275]
- x86/tdx: Make pages shared in ioremap() (Wander Lairson Costa) [1955275]
- x86/topology: Disable CPU online/offline control for TDX guests (Wander Lairson Costa) [1955275]
- x86/boot: Avoid #VE during boot for TDX platforms (Wander Lairson Costa) [1955275]
- x86/boot: Set CR0.NE early and keep it set during the boot (Wander Lairson Costa) [1955275]
- x86/acpi/x86/boot: Add multiprocessor wake-up support (Wander Lairson Costa) [1955275]
- x86/boot: Add a trampoline for booting APs via firmware handoff (Wander Lairson Costa) [1955275]
- x86/tdx: Wire up KVM hypercalls (Wander Lairson Costa) [1955275]
- x86/tdx: Port I/O: Add early boot support (Wander Lairson Costa) [1955275]
- x86/tdx: Port I/O: Add runtime hypercalls (Wander Lairson Costa) [1955275]
- x86/boot: Port I/O: Add decompression-time support for TDX (Wander Lairson Costa) [1955275]
- x86/boot: Port I/O: Allow to hook up alternative helpers (Wander Lairson Costa) [1955275]
- x86: Consolidate port I/O helpers (Wander Lairson Costa) [1955275]
- x86: Adjust types used in port I/O helpers (Wander Lairson Costa) [1955275]
- x86/tdx: Detect TDX at early kernel decompression time (Wander Lairson Costa) [1955275]
- x86/tdx: Handle in-kernel MMIO (Wander Lairson Costa) [1955275]
- x86/tdx: Handle CPUID via #VE (Wander Lairson Costa) [1955275]
- x86/tdx: Add MSR support for TDX guests (Wander Lairson Costa) [1955275]
- x86/tdx: Add HLT support for TDX guests (Wander Lairson Costa) [1955275]
- x86/traps: Add #VE support for TDX guest (Wander Lairson Costa) [1955275]
- x86/traps: Refactor exc_general_protection() (Wander Lairson Costa) [1955275]
- x86/tdx: Exclude shared bit from __PHYSICAL_MASK (Wander Lairson Costa) [1955275]
- x86/tdx: Extend the confidential computing API to support TDX guests (Wander Lairson Costa) [1955275]
- x86/tdx: Add __tdx_module_call() and __tdx_hypercall() helper functions (Wander Lairson Costa) [1955275]
- x86/tdx: Provide common base for SEAMCALL and TDCALL C wrappers (Wander Lairson Costa) [1955275]
- x86/tdx: Detect running as a TDX guest in early boot (Wander Lairson Costa) [1955275]
- Documentation: Add x86/amd_hsmp driver (Wander Lairson Costa) [1955275]
- x86/insn-eval: Introduce insn_decode_mmio() (Wander Lairson Costa) [1955275]
- x86/insn-eval: Introduce insn_get_modrm_reg_ptr() (Wander Lairson Costa) [1955275]
- x86/iopl: Fake iopl(3) CLI/STI usage (Wander Lairson Costa) [1955275]

Tue, 10 Jan 2023 GMT - Herton R. Krzesinski <herton@redhat.com> [5.14.0-232.el9]
- ACPI: x86: s2idle: Stop using AMD specific codepath for Rembrandt+ (David Arcari) [2158310]
- ACPI: x86: s2idle: Force AMD GUID/_REV 2 on HP Elitebook 865 (David Arcari) [2158310]
- ACPI: x86: s2idle: Add another ID to s2idle_dmi_table (David Arcari) [2158310]
- ACPI: x86: s2idle: Fix a NULL pointer dereference (David Arcari) [2158310]
- ACPI: x86: s2idle: Add a quirk for ASUSTeK COMPUTER INC. ROG Flow X13 (David Arcari) [2158310]
- ACPI: x86: s2idle: Add a quirk for Lenovo Slim 7 Pro 14ARH7 (David Arcari) [2158310]
- ACPI: x86: s2idle: Add a quirk for ASUS ROG Zephyrus G14 (David Arcari) [2158310]
- ACPI: x86: s2idle: Add a quirk for ASUS TUF Gaming A17 FA707RE (David Arcari) [2158310]
- ACPI: x86: s2idle: Add module parameter to prefer Microsoft GUID (David Arcari) [2158310]
- ACPI: x86: s2idle: If a new AMD _HID is missing assume Rembrandt (David Arcari) [2158310]
- ACPI: x86: s2idle: Move _HID handling for AMD systems into structures (David Arcari) [2158310]
- ACPI: s2idle: Add a new ->check() callback for platform_s2idle_ops (David Arcari) [2158310]
- perf vendor events amd: Add Zen 4 mapping (Michael Petlan) [2148295]
- perf vendor events amd: Add Zen 4 metrics (Michael Petlan) [2148295]
- perf vendor events amd: Add Zen 4 uncore events (Michael Petlan) [2148295]
- perf vendor events amd: Add Zen 4 core events (Michael Petlan) [2148295]
- arm64: kdump: Support crashkernel=X fall back to reserve region above DMA zones (Pingfan Liu) [2112877]
- arm64: kdump: Provide default size when crashkernel=Y,low is not specified (Pingfan Liu) [2112877]
- ice: Implement devlink port split operations (Petr Oros) [2154357]
- ice: Add additional flags to ice_nvm_write_activate (Petr Oros) [2154357]
- ice: Add port option admin queue commands (Petr Oros) [2154357]
- cifs: fix NULL ptr dereference in refresh_mounts() (Ronnie Sahlberg) [2151070]
- s390: fix double free of GS and RI CBs on fork() failure (Brian Foster) [2121449]

...

Thu, 12 Jan 2023 18:08:46 GMT: kernel-abi-stablelists-5.14.0-234.el9.noarch

kernel-abi-stablelists - The Red Hat Enterprise Linux kernel ABI symbol stablelists

The kABI package contains information pertaining to the Red Hat Enterprise
Linux kernel ABI, including lists of kernel symbols that are needed by
external Linux kernel modules, and a yum plugin to aid enforcement.

Change Log:

Thu, 12 Jan 2023 GMT - Herton R. Krzesinski <herton@redhat.com> [5.14.0-234.el9]
- net/mlx5e: xsk: Discard unaligned XSK frames on striding RQ (Artem Savkov) [2137876]
- bpf: Fix panic due to wrong pageattr of im->image (Artem Savkov) [2137876]
- bpf: prevent leak of lsm program after failed attach (Artem Savkov) [2137876]
- selftests/bpf: fix memory leak of lsm_cgroup (Artem Savkov) [2137876]
- skmsg: pass gfp argument to alloc_sk_msg() (Felix Maurer) [2137876]
- tcp: read multiple skbs in tcp_read_skb() (Felix Maurer) [2137876]
- tcp: Use WARN_ON_ONCE() in tcp_read_skb() (Felix Maurer) [2137876]
- tcp: handle pure FIN case correctly (Felix Maurer) [2137876]
- tcp: refactor tcp_read_skb() a bit (Felix Maurer) [2137876]
- tcp: fix tcp_cleanup_rbuf() for tcp_read_skb() (Felix Maurer) [2137876]
- tcp: fix sock skb accounting in tcp_read_skb() (Felix Maurer) [2137876]
- net: Fix suspicious RCU usage in bpf_sk_reuseport_detach() (Felix Maurer) [2137876]
- net: refactor bpf_sk_reuseport_detach() (Felix Maurer) [2137876]
- net: fix refcount bug in sk_psock_get (2) (Felix Maurer) [2137876]
- skmsg: Get rid of unncessary memset() (Felix Maurer) [2137876]
- skmsg: Get rid of skb_clone() (Felix Maurer) [2137876]
- net: Introduce a new proto_ops ->read_skb() (Felix Maurer) [2137876]
- tcp: Introduce tcp_read_skb() (Felix Maurer) [2137876]
- samples/bpf: Fix MAC address swapping in xdp2_kern (Felix Maurer) [2137876]
- samples/bpf: Fix map iteration in xdp1_user (Felix Maurer) [2137876]
- selftests/bpf: fix ct status check in bpf_nf selftests (Felix Maurer) [2137876]
- selftests/xsk: Avoid use-after-free on ctx (Felix Maurer) [2137876]
- xsk: Fix corrupted packets for XDP_SHARED_UMEM (Felix Maurer) [2137876]
- net: bpf: Use the protocol's set_rcvlowat behavior if there is one (Felix Maurer) [2137876]
- netdevsim: Avoid allocation warnings triggered from user space (Felix Maurer) [2137876]
- net: netfilter: Add kfuncs to set and change CT status (Felix Maurer) [2137876]
- net: netfilter: Add kfuncs to set and change CT timeout (Felix Maurer) [2137876]
- net: netfilter: Add kfuncs to allocate and insert CT (Felix Maurer) [2137876]
- net: netfilter: Deduplicate code in bpf_{xdp,skb}_ct_lookup (Felix Maurer) [2137876]
- xsk: Mark napi_id on sendmsg() (Felix Maurer) [2137876]
- samples/bpf: Fix xdp_redirect_map egress devmap prog (Felix Maurer) [2137876]
- selftests, xsk: Rename AF_XDP testing app (Felix Maurer) [2137876]
- net: page_pool: optimize page pool page allocation in NUMA scenario (Felix Maurer) [2137876]
- bpf: Omit superfluous address family check in __bpf_skc_lookup (Felix Maurer) [2137876]
- selftests/xsk: Destroy BPF resources only when ctx refcount drops to 0 (Felix Maurer) [2137876]
- selftests/xsk: Verify correctness of XDP prog attach point (Felix Maurer) [2137876]
- selftests/xsk: Introduce XDP prog load based on existing AF_XDP socket (Felix Maurer) [2137876]
- selftests/xsk: Avoid bpf_link probe for existing xsk (Felix Maurer) [2137876]
- selftests/bpf: Test a BPF CC implementing the unsupported get_info() (Felix Maurer) [2137876]
- selftests/bpf: Test an incomplete BPF CC (Felix Maurer) [2137876]
- selftests/bpf: Test a BPF CC writing sk_pacing_* (Felix Maurer) [2137876]
- bpf: Require only one of cong_avoid() and cong_control() from a TCP CC (Felix Maurer) [2137876]
- bpf: Allow a TCP CC to write sk_pacing_rate and sk_pacing_status (Felix Maurer) [2137876]
- test_bpf: fix incorrect netdev features (Felix Maurer) [2137876]
- samples/bpf: fixup some tools to be able to support xdp multibuffer (Felix Maurer) [2137876]
- bpf: Fix bpf_skc_lookup comment wrt. return type (Felix Maurer) [2137876]
- samples/bpf: Check detach prog exist or not in xdp_fwd (Felix Maurer) [2137876]
- selftests/bpf: Add drv mode testing for xdping (Felix Maurer) [2137876]
- xdp: Directly use ida_alloc()/free() APIs (Felix Maurer) [2137876]
- selftests/bpf: Fix xdp_synproxy compilation failure in 32-bit arch (Artem Savkov) [2137876]
- samples/bpf: Fix sockex3 error: Missing BPF prog type (Artem Savkov) [2137876]
- selftests/bpf: Fix casting error when cross-compiling test_verifier for 32-bit platforms (Artem Savkov) [2137876]
- ftrace/samples: Add missing prototype for my_direct_func (Artem Savkov) [2137876]
- ftrace: Add cleanup to unregister_ftrace_direct_multi (Artem Savkov) [2137876]
- ftrace: Use direct_ops hash in unregister_ftrace_direct (Artem Savkov) [2137876]
- tracing: Reset the function filter after completing trampoline/graph selftest (Artem Savkov) [2137876]
- selftests/bpf: Fix xdp_synproxy build failure if CONFIG_NF_CONNTRACK=m/n (Artem Savkov) [2137876]
- bpf, samples: Remove AF_XDP samples (Artem Savkov) [2137876]
- tools include: add dis-asm-compat.h to handle version differences (Artem Savkov) [2137876]
- perf tools: Rework prologue generation code (Artem Savkov) [2137876]
- bpf/docs: Update README for most recent vmtest.sh (Artem Savkov) [2137876]
- ftrace: Fix recursive locking direct_mutex in ftrace_modify_direct_caller (Artem Savkov) [2137876]
- libbpf: restore memory layout of bpf_object_open_opts (Artem Savkov) [2137876]
- selftests/bpf: Adapt cgroup effective query uapi change (Artem Savkov) [2137876]
- bpftool: Fix wrong cgroup attach flags being assigned to effective progs (Artem Savkov) [2137876]
- bpf, cgroup: Reject prog_attach_flags array when effective query (Artem Savkov) [2137876]
- bpf, tnums: Warn against the usage of tnum_in(tnum_range(), ...) (Artem Savkov) [2137876]
- bpf: Only add BTF IDs for socket security hooks when CONFIG_SECURITY_NETWORK is on (Artem Savkov) [2137876]
- bpf: Don't use tnum_range on array range checking for poke descriptors (Artem Savkov) [2137876]
- selftests/bpf: Add regression test for pruning fix (Artem Savkov) [2137876]
- bpf: Do mark_chain_precision for ARG_CONST_ALLOC_SIZE_OR_ZERO (Artem Savkov) [2137876]
- bpf: Fix a data-race around bpf_jit_limit. (Artem Savkov) [2137876]
- ftrace: Fix build warning for ops_references_rec() not used (Artem Savkov) [2137876]
- bpf, cgroup: Fix kernel BUG in purge_effective_progs (Artem Savkov) [2137876]
- bpf: Restrict bpf_sys_bpf to CAP_PERFMON (Artem Savkov) [2137876]
- bpf: Partially revert flexible-array member replacement (Artem Savkov) [2137876]
- selftests/bpf: Add lru_bug to s390x deny list (Artem Savkov) [2137876]
- bpf: Shut up kern_sys_bpf warning. (Artem Savkov) [2137876]
- selftests/bpf: Ensure sleepable program is rejected by hash map iter (Artem Savkov) [2137876]
- selftests/bpf: Add write tests for sk local storage map iterator (Artem Savkov) [2137876]
- selftests/bpf: Add tests for reading a dangling map iter fd (Artem Savkov) [2137876]
- bpf: Only allow sleepable program for resched-able iterator (Artem Savkov) [2137876]
- bpf: Check the validity of max_rdwr_access for sock local storage map iterator (Artem Savkov) [2137876]
- bpf: Acquire map uref in .init_seq_private for sock{map,hash} iterator (Artem Savkov) [2137876]
- bpf: Acquire map uref in .init_seq_private for sock local storage map iterator (Artem Savkov) [2137876]
- bpf: Acquire map uref in .init_seq_private for hash map iterator (Artem Savkov) [2137876]
- bpf: Acquire map uref in .init_seq_private for array map iterator (Artem Savkov) [2137876]
- bpftool: Complete libbfd feature detection (Artem Savkov) [2137876]
- bpf, arm64: Fix bpf trampoline instruction endianness (Artem Savkov) [2137876]
- selftests/bpf: Add test for prealloc_lru_pop bug (Artem Savkov) [2137876]
- bpf: Don't reinit map value in prealloc_lru_pop (Artem Savkov) [2137876]
- bpf: Allow calling bpf_prog_test kfuncs in tracing programs (Artem Savkov) [2137876]
- bpf, arm64: Allocate program buffer using kvcalloc instead of kcalloc (Artem Savkov) [2137876]
- selftests/bpf: Excercise bpf_obj_get_info_by_fd for bpf2bpf (Artem Savkov) [2137876]
- bpf: Use proper target btf when exporting attach_btf_obj_id (Artem Savkov) [2137876]
- bpf: Cleanup ftrace hash in bpf_trampoline_put (Artem Savkov) [2137876]
- BPF: Fix potential bad pointer dereference in bpf_sys_bpf() (Artem Savkov) [2137876]
- bpf: Update bpf_design_QA.rst to clarify that BTF_ID does not ABIify a function (Artem Savkov) [2137876]
- bpf: Update bpf_design_QA.rst to clarify that attaching to functions is not ABI (Artem Savkov) [2137876]
- bpf: Update bpf_design_QA.rst to clarify that kprobes is not ABI (Artem Savkov) [2137876]
- tools bpftool: Don't display disassembler-four-args feature test (Artem Savkov) [2137876]
- tools bpftool: Fix compilation error with new binutils (Artem Savkov) [2137876]
- tools bpf_jit_disasm: Don't display disassembler-four-args feature test (Artem Savkov) [2137876]
- tools bpf_jit_disasm: Fix compilation error with new binutils (Artem Savkov) [2137876]
- bpf: Remove unneeded semicolon (Artem Savkov) [2137876]
- libbpf: Add bpf_obj_get_opts() (Artem Savkov) [2137876]
- bpf: Fix NULL pointer dereference when registering bpf trampoline (Artem Savkov) [2137876]
- bpf: Fix test_progs -j error with fentry/fexit tests (Artem Savkov) [2137876]
- selftests/bpf: Bump internal send_signal/send_signal_tracepoint timeout (Artem Savkov) [2137876]
- bpftool: Don't try to return value from void function in skeleton (Artem Savkov) [2137876]
- bpftool: Replace sizeof(arr)/sizeof(arr[0]) with ARRAY_SIZE macro (Artem Savkov) [2137876]
- bpf: btf: Fix vsnprintf return value check (Artem Savkov) [2137876]
- libbpf: Support PPC in arch_specific_syscall_pfx (Artem Savkov) [2137876]
- selftests/bpf: Adjust vmtest.sh to use local kernel configuration (Artem Savkov) [2137876]
- selftests/bpf: Copy over libbpf configs (Artem Savkov) [2137876]
- selftests/bpf: Sort configuration (Artem Savkov) [2137876]
- selftests/bpf: Enable config options needed for xdp_synproxy test (Artem Savkov) [2137876]
- selftests/bpf: Attach to socketcall() in test_probe_user (Artem Savkov) [2137876]
- libbpf: Extend BPF_KSYSCALL documentation (Artem Savkov) [2137876]
- bpf, devmap: Compute proper xdp_frame len redirecting frames (Artem Savkov) [2137876]
- bpf: Fix build error in case of !CONFIG_DEBUG_INFO_BTF (Artem Savkov) [2137876]
- bpf: Simplify bpf_prog_pack_[size|mask] (Artem Savkov) [2137876]
- bpf: Support bpf_trampoline on functions with IPMODIFY (e.g. livepatch) (Artem Savkov) [2137876]
- bpf, x64: Allow to use caller address from stack (Artem Savkov) [2137876]
- ftrace: Allow IPMODIFY and DIRECT ops on the same function (Artem Savkov) [2137876]
- ftrace: Add modify_ftrace_direct_multi_nolock (Artem Savkov) [2137876]
- ftrace/direct: Fix lockup in modify_ftrace_direct_multi (Artem Savkov) [2137876]
- ftrace/direct: Do not disable when switching direct callers (Artem Savkov) [2137876]
- ftrace/samples: Add multi direct interface test module (Artem Savkov) [2137876]
- ftrace: Add multi direct modify interface (Artem Savkov) [2137876]
- ftrace: Add multi direct register/unregister interface (Artem Savkov) [2137876]
- ftrace: Add ftrace_add_rec_direct function (Artem Savkov) [2137876]
- tracing: Add trampoline/graph selftest (Artem Savkov) [2137876]
- x86/ftrace: Make function graph use ftrace directly (Artem Savkov) [2137876]
- x86/ftrace: Remove extra orig rax move (Artem Savkov) [2137876]
- bpf/selftests: Fix couldn't retrieve pinned program in xdp veth test (Artem Savkov) [2137876]
- selftests/bpf: Fix test_verifier failed test in unprivileged mode (Artem Savkov) [2137876]
- selftests/bpf: Add negative tests for new nf_conntrack kfuncs (Artem Savkov) [2137876]
- selftests/bpf: Add tests for new nf_conntrack kfuncs (Artem Savkov) [2137876]
- selftests/bpf: Add verifier tests for trusted kfunc args (Artem Savkov) [2137876]
- bpf: Add documentation for kfuncs (Artem Savkov) [2137876]
- bpf: Add support for forcing kfunc args to be trusted (Artem Savkov) [2137876]
- bpf: Switch to new kfunc flags infrastructure (Artem Savkov) [2137876]
- tools/resolve_btfids: Add support for 8-byte BTF sets (Artem Savkov) [2137876]
- bpf: Introduce 8-byte BTF set (Artem Savkov) [2137876]
- bpf, docs: Use SPDX license identifier in bpf_doc.py (Artem Savkov) [2137876]
- bpf, arm64: Fix compile error in dummy_tramp() (Artem Savkov) [2137876]
- bpf: Check attach_func_proto more carefully in check_helper_call (Artem Savkov) [2137876]
- bpf: Fix bpf_trampoline_{,un}link_cgroup_shim ifdef guards (Artem Savkov) [2137876]
- libbpf: fix an snprintf() overflow check (Artem Savkov) [2137876]
- selftests/bpf: fix a test for snprintf() overflow (Artem Savkov) [2137876]
- bpf, docs: document BPF_MAP_TYPE_HASH and variants (Artem Savkov) [2137876]
- selftests/bpf: test eager BPF ringbuf size adjustment logic (Artem Savkov) [2137876]
- bpf: fix bpf_skb_pull_data documentation (Artem Savkov) [2137876]
- libbpf: fallback to tracefs mount point if debugfs is not mounted (Artem Savkov) [2137876]
- selftests/bpf: Mount debugfs in setns_by_fd (Felix Maurer) [2137876]
- selftests/bpf: Make sure zero-len skbs aren't redirectable (Felix Maurer) [2137876]
- bpf: Move skb->len == 0 checks into __bpf_redirect (Felix Maurer) [2137876]
- bpf: make sure skb->len != 0 when redirecting to a tunneling device (Felix Maurer) [2137876]
- bpf: Don't redirect packets with invalid pkt_len (Felix Maurer) [2137876]
- selftests/bpf: validate .bss section bigger than 8MB is possible now (Artem Savkov) [2137876]
- bpf: remove obsolete KMALLOC_MAX_SIZE restriction on array map value size (Artem Savkov) [2137876]
- bpf: make uniform use of array->elem_size everywhere in arraymap.c (Artem Savkov) [2137876]
- bpf: fix potential 32-bit overflow when accessing ARRAY map element (Artem Savkov) [2137876]
- docs/bpf: Update documentation for BTF_KIND_FUNC (Artem Savkov) [2137876]
- bpf: fix lsm_cgroup build errors on esoteric configs (Artem Savkov) [2137876]
- selftests/bpf: use BPF_KSYSCALL and SEC("ksyscall") in selftests (Artem Savkov) [2137876]
- libbpf: add ksyscall/kretsyscall sections support for syscall kprobes (Artem Savkov) [2137876]
- libbpf: improve BPF_KPROBE_SYSCALL macro and rename it to BPF_KSYSCALL (Artem Savkov) [2137876]
- selftests/bpf: add test of __weak unknown virtual __kconfig extern (Artem Savkov) [2137876]
- libbpf: generalize virtual __kconfig externs and use it for USDT (Artem Savkov) [2137876]
- libbpf: perfbuf: Add API to get the ring buffer (Artem Savkov) [2137876]
- bpf: iterators: Build and use lightweight bootstrap version of bpftool (Artem Savkov) [2137876]
- tools: runqslower: Build and use lightweight bootstrap version of bpftool (Artem Savkov) [2137876]
- samples: bpf: Fix cross-compiling error by using bootstrap bpftool (Artem Savkov) [2137876]
- bpf: Fix check against plain integer v 'NULL' (Artem Savkov) [2137876]
- bpf: Fix subprog names in stack traces. (Artem Savkov) [2137876]
- selftests/bpf: Do not attach kprobe_multi bench to bpf_dispatcher_xdp_func (Artem Savkov) [2137876]
- bpf: Add endian modifiers to fix endian warnings (Artem Savkov) [2137876]
- bpf: Warn on non-preallocated case for BPF_PROG_TYPE_RAW_TRACEPOINT_WRITABLE (Artem Savkov) [2137876]
- selftests/bpf: Return true/false (not 1/0) from bool functions (Artem Savkov) [2137876]
- bpf, arm64: Mark dummy_tramp as global (Artem Savkov) [2137876]
- libbpf: Fix the name of a reused map (Artem Savkov) [2137876]
- samples: bpf: Replace sizeof(arr)/sizeof(arr[0]) with ARRAY_SIZE (Artem Savkov) [2137876]
- bpf: Tidy up verifier check_func_arg() (Artem Savkov) [2137876]
- libbpf: Error out when binary_path is NULL for uprobe and USDT (Artem Savkov) [2137876]
- bpf: Make non-preallocated allocation low priority (Artem Savkov) [2137876]
- bpf: reparent bpf maps on memcg offlining (Artem Savkov) [2137876]
- selftests/bpf: add a ksym iter subtest (Artem Savkov) [2137876]
- bpf: add a ksym BPF iterator (Artem Savkov) [2137876]
- bpf: Fix 'dubious one-bit signed bitfield' warnings (Artem Savkov) [2137876]
- bpf, arm64: Add bpf trampoline for arm64 (Artem Savkov) [2137876]
- bpf, arm64: Implement bpf_arch_text_poke() for arm64 (Artem Savkov) [2137876]
- arm64: Add LDR (literal) instruction (Artem Savkov) [2137876]
- bpf: Remove is_valid_bpf_tramp_flags() (Artem Savkov) [2137876]
- bpf: Correctly propagate errors up from bpf_core_composites_match (Artem Savkov) [2137876]
- libbpf: Disable SEC pragma macro on GCC (Artem Savkov) [2137876]
- bpf: Check attach_func_proto more carefully in check_return_code (Artem Savkov) [2137876]
- selftests/bpf: Add test involving restrict type qualifier (Artem Savkov) [2137876]
- bpftool: Add support for KIND_RESTRICT to gen min_core_btf command (Artem Savkov) [2137876]
- bpf, docs: Remove deprecated xsk libbpf APIs description (Artem Savkov) [2137876]
- selftests/bpf: Add benchmark for local_storage RCU Tasks Trace usage (Artem Savkov) [2137876]
- libbpf: Remove unnecessary usdt_rel_ip assignments (Artem Savkov) [2137876]
- selftests/bpf: Fix few more compiler warnings (Artem Savkov) [2137876]
- selftests/bpf: Add selftests for raw syncookie helpers in TC mode (Artem Savkov) [2137876]
- bpf: Allow the new syncookie helpers to work with SKBs (Artem Savkov) [2137876]
- selftests/bpf: Add selftests for raw syncookie helpers (Artem Savkov) [2137876]
- bpf: Add helpers to issue and check SYN cookies in XDP (Artem Savkov) [2137876]
- bpf: Fix documentation of th_len in bpf_tcp_{gen,check}_syncookie (Artem Savkov) [2137876]
- selftests/bpf: Fix bogus uninitialized variable warning (Artem Savkov) [2137876]
- bpftool: Remove zlib feature test from Makefile (Artem Savkov) [2137876]
- libbpf: Cleanup the legacy uprobe_event on failed add/attach_event() (Artem Savkov) [2137876]
- libbpf: Fix wrong variable used in perf_event_uprobe_open_legacy() (Artem Savkov) [2137876]
- libbpf: Cleanup the legacy kprobe_event on failed add/attach_event() (Artem Savkov) [2137876]
- libbpf: add bpf_core_type_matches() helper macro (Artem Savkov) [2137876]
- selftests/bpf: Add type match test against kernel's task_struct (Artem Savkov) [2137876]
- selftests/bpf: Add nested type to type based tests (Artem Savkov) [2137876]
- selftests/bpf: Add test checking more characteristics (Artem Savkov) [2137876]
- selftests/bpf: Add type-match checks to type-based tests (Artem Savkov) [2137876]
- bpf, libbpf: Add type match support (Artem Savkov) [2137876]
- bpftool: Honor BPF_CORE_TYPE_MATCHES relocation (Artem Savkov) [2137876]
- bpf: Introduce TYPE_MATCH related constants/macros (Artem Savkov) [2137876]
- bpftool: Rename "bpftool feature list" into "... feature list_builtins" (Artem Savkov) [2137876]
- selftests/bpf: Skip lsm_cgroup when we don't have trampolines (Artem Savkov) [2137876]
- bpftool: Show also the name of type BPF_OBJ_LINK (Artem Savkov) [2137876]
- bpftool: Use feature list in bash completion (Artem Savkov) [2137876]
- bpftool: Add feature list (prog/map/link/attach types, helpers) (Artem Savkov) [2137876]
- bpftool: Remove attach_type_name forward declaration (Artem Savkov) [2137876]
- selftests/bpf: lsm_cgroup functional test (Artem Savkov) [2137876]
- bpftool: implement cgroup tree for BPF_LSM_CGROUP (Artem Savkov) [2137876]
- libbpf: implement bpf_prog_query_opts (Artem Savkov) [2137876]
- libbpf: add lsm_cgoup_sock type (Artem Savkov) [2137876]
- tools/bpf: Sync btf_ids.h to tools (Artem Savkov) [2137876]
- bpf: expose bpf_{g,s}etsockopt to lsm cgroup (Artem Savkov) [2137876]
- bpf: implement BPF_PROG_QUERY for BPF_LSM_CGROUP (Artem Savkov) [2137876]
- bpf: minimize number of allocated lsm slots per program (Artem Savkov) [2137876]
- bpf: per-cgroup lsm flavor (Artem Savkov) [2137876]
- bpf: convert cgroup_bpf.progs to hlist (Artem Savkov) [2137876]
- bpf: add bpf_func_t and trampoline helpers (Artem Savkov) [2137876]
- libbpf: fix up few libbpf.map problems (Artem Savkov) [2137876]
- libbpf: enforce strict libbpf 1.0 behaviors (Artem Savkov) [2137876]
- selftests/bpf: remove last tests with legacy BPF map definitions (Artem Savkov) [2137876]
- libbpf: clean up SEC() handling (Artem Savkov) [2137876]
- libbpf: remove internal multi-instance prog support (Artem Savkov) [2137876]
- libbpf: cleanup LIBBPF_DEPRECATED_SINCE supporting macros for v0.x (Artem Savkov) [2137876]
- libbpf: remove multi-instance and custom private data APIs (Artem Savkov) [2137876]
- libbpf: remove most other deprecated high-level APIs (Artem Savkov) [2137876]
- libbpf: remove prog_info_linear APIs (Artem Savkov) [2137876]
- libbpf: clean up perfbuf APIs (Artem Savkov) [2137876]
- libbpf: remove deprecated BTF APIs (Artem Savkov) [2137876]
- libbpf: remove deprecated XDP APIs (Artem Savkov) [2137876]
- libbpf: remove deprecated probing APIs (Artem Savkov) [2137876]
- libbpf: remove deprecated low-level APIs (Artem Savkov) [2137876]
- libbpf: move xsk.{c,h} into selftests/bpf (Artem Savkov) [2137876]
- treewide: uapi: Replace zero-length arrays with flexible-array members (Artem Savkov) [2137876]
- bpf: Fix sockmap calling sleepable function in teardown path (Artem Savkov) [2137876]
- bpf: Merge "types_are_compat" logic into relo_core.c (Artem Savkov) [2137876]
- bpf, docs: Fix the code formatting in instruction-set (Artem Savkov) [2137876]
- selftest/bpf: Test for use-after-free bug fix in inline_bpf_loop (Artem Savkov) [2137876]
- bpf: Fix for use-after-free bug in inline_bpf_loop (Artem Savkov) [2137876]
- bpf: Replace hard-coded 0 with BPF_K in check_alu_op (Artem Savkov) [2137876]
- selftests/bpf: Add benchmark for local_storage get (Artem Savkov) [2137876]
- bpf, arm64: Keep tail call count across bpf2bpf calls (Artem Savkov) [2137876]
- bpf, x64: Add predicate for bpf2bpf with tailcalls support in JIT (Artem Savkov) [2137876]
- selftests/bpf: BPF test_prog selftests for bpf_loop inlining (Artem Savkov) [2137876]
- selftests/bpf: BPF test_verifier selftests for bpf_loop inlining (Artem Savkov) [2137876]
- bpf: Inline calls to bpf_loop when callback is known (Artem Savkov) [2137876]
- selftests/bpf: allow BTF specs and func infos in test_verifier tests (Artem Savkov) [2137876]
- selftests/bpf: specify expected instructions in test_verifier tests (Artem Savkov) [2137876]
- uprobe: gate bpf call behind BPF_EVENTS (Artem Savkov) [2137876]
- bpf: Allow helpers to accept pointers with a fixed size (Artem Savkov) [2137876]
- libbpf: add support for sleepable uprobe programs (Artem Savkov) [2137876]
- selftests/bpf: add tests for sleepable (uk)probes (Artem Savkov) [2137876]
- bpf: implement sleepable uprobes by chaining gps (Artem Savkov) [2137876]
- bpf: allow sleepable uprobe programs to attach (Artem Savkov) [2137876]
- bpf: move bpf_prog to bpf.h (Artem Savkov) [2137876]
- selftests/bpf: Fix test_varlen verification failure with latest llvm (Artem Savkov) [2137876]
- bpf: Fix spelling in bpf_verifier.h (Artem Savkov) [2137876]
- selftest/bpf/benchs: Add bpf_map benchmark (Artem Savkov) [2137876]
- bpf: avoid grabbing spin_locks of all cpus when no free elems (Artem Savkov) [2137876]
- bpf, docs: Fix typo "BFP_ALU" to "BPF_ALU" (Artem Savkov) [2137876]
- bpftool: Fix bootstrapping during a cross compilation (Artem Savkov) [2137876]
- libbpf: Fix a couple of typos (Artem Savkov) [2137876]
- bpf, test_run: Remove unnecessary prog type checks (Artem Savkov) [2137876]
- bpf, sockmap: Fix sk->sk_forward_alloc warn_on in sk_stream_kill_queues (Artem Savkov) [2137876]
- libbpf: Fix determine_ptr_size() guessing (Artem Savkov) [2137876]
- bpf: Fix KASAN use-after-free Read in compute_effective_progs (Artem Savkov) [2137876]
- bpftool: Check for NULL ptr of btf in codegen_asserts (Artem Savkov) [2137876]
- selftests/bpf: Fix test_run logic in fexit_stress.c (Artem Savkov) [2137876]
- bpftool: Use libbpf_bpf_link_type_str (Artem Savkov) [2137876]
- selftests/bpf: Add test for libbpf_bpf_link_type_str (Artem Savkov) [2137876]
- bpftool: Use libbpf_bpf_attach_type_str (Artem Savkov) [2137876]
- selftests/bpf: Add test for libbpf_bpf_attach_type_str (Artem Savkov) [2137876]
- bpftool: Use libbpf_bpf_map_type_str (Artem Savkov) [2137876]
- selftests/bpf: Add test for libbpf_bpf_map_type_str (Artem Savkov) [2137876]
- bpftool: Use libbpf_bpf_prog_type_str (Artem Savkov) [2137876]
- selftests/bpf: Add test for libbpf_bpf_prog_type_str (Artem Savkov) [2137876]
- bpf: Correct the comment about insn_to_jit_off (Artem Savkov) [2137876]
- bpf: Unify data extension operation of jited_ksyms and jited_linfo (Artem Savkov) [2137876]

Wed, 11 Jan 2023 GMT - Herton R. Krzesinski <herton@redhat.com> [5.14.0-233.el9]
- config: Enable TDX Guest (Wander Lairson Costa) [1955275]
- x86/tdx: mark TDX as a preview (Wander Lairson Costa) [1955275]
- x86/tdx: Panic on bad configs that #VE on "private" memory access (Wander Lairson Costa) [1955275]
- x86/tdx: Prepare for using "INFO" call for a second purpose (Wander Lairson Costa) [1955275]
- x86/tdx: Handle load_unaligned_zeropad() page-cross to a shared page (Wander Lairson Costa) [1955275]
- x86/tdx: Clarify RIP adjustments in #VE handler (Wander Lairson Costa) [1955275]
- swiotlb: merge swiotlb-xen initialization into swiotlb (Wander Lairson Costa) [1955275]
- x86/kaslr: Fix build warning in KASLR code in boot stub (Wander Lairson Costa) [1955275]
- x86/tdx: Fix early #VE handling (Wander Lairson Costa) [1955275]
- x86/tdx: Fix RETs in TDX asm (Wander Lairson Costa) [1955275]
- x86/tdx: Annotate a noreturn function (Wander Lairson Costa) [1955275]
- x86/mm: Fix spacing within memory encryption features message (Wander Lairson Costa) [1955275]
- x86/apic: Do apic driver probe for "nosmp" use case (Wander Lairson Costa) [1955275]
- arm/xen: don't check for xen_initial_domain() in xen_create_contiguous_region (Wander Lairson Costa) [1955275]
- tools arch x86: Sync the msr-index.h copy with the kernel sources (Wander Lairson Costa) [1955275]
- x86/Kconfig: Only enable CONFIG_CC_HAS_IBT for clang >= 14.0.0 (Wander Lairson Costa) [1955275]
- selftests/x86/iopl: Adjust to the faked iopl CLI/STI usage (Wander Lairson Costa) [1955275]
- x86/sev-es: Use insn_decode_mmio() for MMIO implementation (Wander Lairson Costa) [1955275]
- x86/insn-eval: Handle insn_get_opcode() failure (Wander Lairson Costa) [1955275]
- Documentation/x86: Document TDX kernel architecture (Wander Lairson Costa) [1955275]
- ACPICA: Avoid cache flush inside virtual machines (Wander Lairson Costa) [1955275]
- x86/tdx/ioapic: Add shared bit for IOAPIC base address (Wander Lairson Costa) [1955275]
- x86/mm: Make DMA memory shared for TD guest (Wander Lairson Costa) [1955275]
- x86/mm/cpa: Add support for TDX shared memory (Wander Lairson Costa) [1955275]
- x86/tdx: Make pages shared in ioremap() (Wander Lairson Costa) [1955275]
- x86/topology: Disable CPU online/offline control for TDX guests (Wander Lairson Costa) [1955275]
- x86/boot: Avoid #VE during boot for TDX platforms (Wander Lairson Costa) [1955275]
- x86/boot: Set CR0.NE early and keep it set during the boot (Wander Lairson Costa) [1955275]
- x86/acpi/x86/boot: Add multiprocessor wake-up support (Wander Lairson Costa) [1955275]
- x86/boot: Add a trampoline for booting APs via firmware handoff (Wander Lairson Costa) [1955275]
- x86/tdx: Wire up KVM hypercalls (Wander Lairson Costa) [1955275]
- x86/tdx: Port I/O: Add early boot support (Wander Lairson Costa) [1955275]
- x86/tdx: Port I/O: Add runtime hypercalls (Wander Lairson Costa) [1955275]
- x86/boot: Port I/O: Add decompression-time support for TDX (Wander Lairson Costa) [1955275]
- x86/boot: Port I/O: Allow to hook up alternative helpers (Wander Lairson Costa) [1955275]
- x86: Consolidate port I/O helpers (Wander Lairson Costa) [1955275]
- x86: Adjust types used in port I/O helpers (Wander Lairson Costa) [1955275]
- x86/tdx: Detect TDX at early kernel decompression time (Wander Lairson Costa) [1955275]
- x86/tdx: Handle in-kernel MMIO (Wander Lairson Costa) [1955275]
- x86/tdx: Handle CPUID via #VE (Wander Lairson Costa) [1955275]
- x86/tdx: Add MSR support for TDX guests (Wander Lairson Costa) [1955275]
- x86/tdx: Add HLT support for TDX guests (Wander Lairson Costa) [1955275]
- x86/traps: Add #VE support for TDX guest (Wander Lairson Costa) [1955275]
- x86/traps: Refactor exc_general_protection() (Wander Lairson Costa) [1955275]
- x86/tdx: Exclude shared bit from __PHYSICAL_MASK (Wander Lairson Costa) [1955275]
- x86/tdx: Extend the confidential computing API to support TDX guests (Wander Lairson Costa) [1955275]
- x86/tdx: Add __tdx_module_call() and __tdx_hypercall() helper functions (Wander Lairson Costa) [1955275]
- x86/tdx: Provide common base for SEAMCALL and TDCALL C wrappers (Wander Lairson Costa) [1955275]
- x86/tdx: Detect running as a TDX guest in early boot (Wander Lairson Costa) [1955275]
- Documentation: Add x86/amd_hsmp driver (Wander Lairson Costa) [1955275]
- x86/insn-eval: Introduce insn_decode_mmio() (Wander Lairson Costa) [1955275]
- x86/insn-eval: Introduce insn_get_modrm_reg_ptr() (Wander Lairson Costa) [1955275]
- x86/iopl: Fake iopl(3) CLI/STI usage (Wander Lairson Costa) [1955275]

Tue, 10 Jan 2023 GMT - Herton R. Krzesinski <herton@redhat.com> [5.14.0-232.el9]
- ACPI: x86: s2idle: Stop using AMD specific codepath for Rembrandt+ (David Arcari) [2158310]
- ACPI: x86: s2idle: Force AMD GUID/_REV 2 on HP Elitebook 865 (David Arcari) [2158310]
- ACPI: x86: s2idle: Add another ID to s2idle_dmi_table (David Arcari) [2158310]
- ACPI: x86: s2idle: Fix a NULL pointer dereference (David Arcari) [2158310]
- ACPI: x86: s2idle: Add a quirk for ASUSTeK COMPUTER INC. ROG Flow X13 (David Arcari) [2158310]
- ACPI: x86: s2idle: Add a quirk for Lenovo Slim 7 Pro 14ARH7 (David Arcari) [2158310]
- ACPI: x86: s2idle: Add a quirk for ASUS ROG Zephyrus G14 (David Arcari) [2158310]
- ACPI: x86: s2idle: Add a quirk for ASUS TUF Gaming A17 FA707RE (David Arcari) [2158310]
- ACPI: x86: s2idle: Add module parameter to prefer Microsoft GUID (David Arcari) [2158310]
- ACPI: x86: s2idle: If a new AMD _HID is missing assume Rembrandt (David Arcari) [2158310]
- ACPI: x86: s2idle: Move _HID handling for AMD systems into structures (David Arcari) [2158310]
- ACPI: s2idle: Add a new ->check() callback for platform_s2idle_ops (David Arcari) [2158310]
- perf vendor events amd: Add Zen 4 mapping (Michael Petlan) [2148295]
- perf vendor events amd: Add Zen 4 metrics (Michael Petlan) [2148295]
- perf vendor events amd: Add Zen 4 uncore events (Michael Petlan) [2148295]
- perf vendor events amd: Add Zen 4 core events (Michael Petlan) [2148295]
- arm64: kdump: Support crashkernel=X fall back to reserve region above DMA zones (Pingfan Liu) [2112877]
- arm64: kdump: Provide default size when crashkernel=Y,low is not specified (Pingfan Liu) [2112877]
- ice: Implement devlink port split operations (Petr Oros) [2154357]
- ice: Add additional flags to ice_nvm_write_activate (Petr Oros) [2154357]
- ice: Add port option admin queue commands (Petr Oros) [2154357]
- cifs: fix NULL ptr dereference in refresh_mounts() (Ronnie Sahlberg) [2151070]
- s390: fix double free of GS and RI CBs on fork() failure (Brian Foster) [2121449]

...

Thu, 12 Jan 2023 15:38:50 GMT: python3-setuptools-wheel-53.0.0-12.el9.noarch

python3-setuptools-wheel - The setuptools wheel

A Python wheel of setuptools to use with venv.

Change Log:

Wed, 11 Jan 2023 GMT - Charalampos Stratakis <cstratak@redhat.com> - 53.0.0-12
- Security fix for CVE-2022-40897
Resolves: rhbz#2158559

Wed, 07 Sep 2022 GMT - Miro Hrončok <mhroncok@redhat.com> - 53.0.0-11
- Fix case sensitivity of entry point names and keys in setup.cfg
- Resolves: rhbz#2124281

Tue, 08 Feb 2022 GMT - Tomas Orsava <torsava@redhat.com> - 53.0.0-10
- Add automatically generated Obsoletes tag with the python39- prefix
  for smoother upgrade from RHEL8
- Related: rhbz#1990421

...

Thu, 12 Jan 2023 15:38:50 GMT: python3-setuptools-53.0.0-12.el9.noarch

python3-setuptools - Easily build and distribute Python 3 packages

Setuptools is a collection of enhancements to the Python 3 distutils that allow
you to more easily build and distribute Python 3 packages, especially ones that
have dependencies on other packages.

This package also contains the runtime components of setuptools, necessary to
execute the software that requires pkg_resources.

Change Log:

Wed, 11 Jan 2023 GMT - Charalampos Stratakis <cstratak@redhat.com> - 53.0.0-12
- Security fix for CVE-2022-40897
Resolves: rhbz#2158559

Wed, 07 Sep 2022 GMT - Miro Hrončok <mhroncok@redhat.com> - 53.0.0-11
- Fix case sensitivity of entry point names and keys in setup.cfg
- Resolves: rhbz#2124281

Tue, 08 Feb 2022 GMT - Tomas Orsava <torsava@redhat.com> - 53.0.0-10
- Add automatically generated Obsoletes tag with the python39- prefix
  for smoother upgrade from RHEL8
- Related: rhbz#1990421

...

Tue, 10 Jan 2023 17:34:54 GMT: 9:device-mapper-libs-1.02.187-4.el9.i686

device-mapper-libs - Device-mapper shared library

This package contains the device-mapper shared library, libdevmapper.

Change Log:

Fri, 06 Jan 2023 GMT - Marian Csontos <mcsontos@redhat.com> - 2.03.17-4
- Fix missing warning on thin pool over provisioning.
- Fix infinite recursion in lvresize_fs_helper when resizing LUKS device.

Tue, 06 Dec 2022 GMT - Marian Csontos <mcsontos@redhat.com> - 2.03.17-3
- Fix segfault during scanning PVs.

Tue, 29 Nov 2022 GMT - Marian Csontos <mcsontos@redhat.com> - 2.03.17-2
- Fix permissions on lvresize_fs_helper.

...

Tue, 10 Jan 2023 17:34:54 GMT: 9:lvm2-libs-2.03.17-4.el9.i686

lvm2-libs - Shared libraries for lvm2

This package contains shared lvm2 libraries for applications.

Change Log:

Fri, 06 Jan 2023 GMT - Marian Csontos <mcsontos@redhat.com> - 2.03.17-4
- Fix missing warning on thin pool over provisioning.
- Fix infinite recursion in lvresize_fs_helper when resizing LUKS device.

Tue, 06 Dec 2022 GMT - Marian Csontos <mcsontos@redhat.com> - 2.03.17-3
- Fix segfault during scanning PVs.

Tue, 29 Nov 2022 GMT - Marian Csontos <mcsontos@redhat.com> - 2.03.17-2
- Fix permissions on lvresize_fs_helper.

...

Tue, 10 Jan 2023 17:34:54 GMT: 9:device-mapper-event-libs-1.02.187-4.el9.i686

device-mapper-event-libs - Device-mapper event daemon shared library

This package contains the device-mapper event daemon shared library,
libdevmapper-event.

Change Log:

Fri, 06 Jan 2023 GMT - Marian Csontos <mcsontos@redhat.com> - 2.03.17-4
- Fix missing warning on thin pool over provisioning.
- Fix infinite recursion in lvresize_fs_helper when resizing LUKS device.

Tue, 06 Dec 2022 GMT - Marian Csontos <mcsontos@redhat.com> - 2.03.17-3
- Fix segfault during scanning PVs.

Tue, 29 Nov 2022 GMT - Marian Csontos <mcsontos@redhat.com> - 2.03.17-2
- Fix permissions on lvresize_fs_helper.

...

Tue, 10 Jan 2023 17:34:55 GMT: 9:lvm2-2.03.17-4.el9.x86_64

lvm2 - Userland logical volume management tools

LVM2 includes all of the support for handling read/write operations on
physical volumes (hard disks, RAID-Systems, magneto optical, etc.,
multiple devices (MD), see mdadm(8) or even loop devices, see
losetup(8)), creating volume groups (kind of virtual disks) from one
or more physical volumes and creating one or more logical volumes
(kind of logical partitions) in volume groups.

Change Log:

Fri, 06 Jan 2023 GMT - Marian Csontos <mcsontos@redhat.com> - 2.03.17-4
- Fix missing warning on thin pool over provisioning.
- Fix infinite recursion in lvresize_fs_helper when resizing LUKS device.

Tue, 06 Dec 2022 GMT - Marian Csontos <mcsontos@redhat.com> - 2.03.17-3
- Fix segfault during scanning PVs.

Tue, 29 Nov 2022 GMT - Marian Csontos <mcsontos@redhat.com> - 2.03.17-2
- Fix permissions on lvresize_fs_helper.

...

Tue, 10 Jan 2023 17:34:55 GMT: 9:lvm2-libs-2.03.17-4.el9.x86_64

lvm2-libs - Shared libraries for lvm2

This package contains shared lvm2 libraries for applications.

Change Log:

Fri, 06 Jan 2023 GMT - Marian Csontos <mcsontos@redhat.com> - 2.03.17-4
- Fix missing warning on thin pool over provisioning.
- Fix infinite recursion in lvresize_fs_helper when resizing LUKS device.

Tue, 06 Dec 2022 GMT - Marian Csontos <mcsontos@redhat.com> - 2.03.17-3
- Fix segfault during scanning PVs.

Tue, 29 Nov 2022 GMT - Marian Csontos <mcsontos@redhat.com> - 2.03.17-2
- Fix permissions on lvresize_fs_helper.

...

Tue, 10 Jan 2023 17:34:55 GMT: 9:device-mapper-event-libs-1.02.187-4.el9.x86_64

device-mapper-event-libs - Device-mapper event daemon shared library

This package contains the device-mapper event daemon shared library,
libdevmapper-event.

Change Log:

Fri, 06 Jan 2023 GMT - Marian Csontos <mcsontos@redhat.com> - 2.03.17-4
- Fix missing warning on thin pool over provisioning.
- Fix infinite recursion in lvresize_fs_helper when resizing LUKS device.

Tue, 06 Dec 2022 GMT - Marian Csontos <mcsontos@redhat.com> - 2.03.17-3
- Fix segfault during scanning PVs.

Tue, 29 Nov 2022 GMT - Marian Csontos <mcsontos@redhat.com> - 2.03.17-2
- Fix permissions on lvresize_fs_helper.

...

Tue, 10 Jan 2023 17:34:55 GMT: 9:device-mapper-1.02.187-4.el9.x86_64

device-mapper - Device mapper utility

This package contains the supporting userspace utility, dmsetup,
for the kernel device-mapper.

Change Log:

Fri, 06 Jan 2023 GMT - Marian Csontos <mcsontos@redhat.com> - 2.03.17-4
- Fix missing warning on thin pool over provisioning.
- Fix infinite recursion in lvresize_fs_helper when resizing LUKS device.

Tue, 06 Dec 2022 GMT - Marian Csontos <mcsontos@redhat.com> - 2.03.17-3
- Fix segfault during scanning PVs.

Tue, 29 Nov 2022 GMT - Marian Csontos <mcsontos@redhat.com> - 2.03.17-2
- Fix permissions on lvresize_fs_helper.

...

Tue, 10 Jan 2023 17:34:55 GMT: 9:device-mapper-libs-1.02.187-4.el9.x86_64

device-mapper-libs - Device-mapper shared library

This package contains the device-mapper shared library, libdevmapper.

Change Log:

Fri, 06 Jan 2023 GMT - Marian Csontos <mcsontos@redhat.com> - 2.03.17-4
- Fix missing warning on thin pool over provisioning.
- Fix infinite recursion in lvresize_fs_helper when resizing LUKS device.

Tue, 06 Dec 2022 GMT - Marian Csontos <mcsontos@redhat.com> - 2.03.17-3
- Fix segfault during scanning PVs.

Tue, 29 Nov 2022 GMT - Marian Csontos <mcsontos@redhat.com> - 2.03.17-2
- Fix permissions on lvresize_fs_helper.

...

Tue, 10 Jan 2023 17:34:55 GMT: 9:device-mapper-event-1.02.187-4.el9.x86_64

device-mapper-event - Device-mapper event daemon

This package contains the dmeventd daemon for monitoring the state
of device-mapper devices.

Change Log:

Fri, 06 Jan 2023 GMT - Marian Csontos <mcsontos@redhat.com> - 2.03.17-4
- Fix missing warning on thin pool over provisioning.
- Fix infinite recursion in lvresize_fs_helper when resizing LUKS device.

Tue, 06 Dec 2022 GMT - Marian Csontos <mcsontos@redhat.com> - 2.03.17-3
- Fix segfault during scanning PVs.

Tue, 29 Nov 2022 GMT - Marian Csontos <mcsontos@redhat.com> - 2.03.17-2
- Fix permissions on lvresize_fs_helper.

...

Wed, 11 Jan 2023 14:52:49 GMT: sudo-1.9.5p2-8.el9.x86_64

sudo - Allows restricted root access for specified users

Sudo (superuser do) allows a system administrator to give certain
users (or groups of users) the ability to run some (or all) commands
as root while logging all commands and arguments. Sudo operates on a
per-command basis. It is not a replacement for the shell. Features
include: the ability to restrict what commands a user may run on a
per-host basis, copious logging of each command (providing a clear
audit trail of who did what), a configurable timeout of the sudo
command, and the ability to use the same configuration file (sudoers)
on many different machines.

Change Log:

Wed, 11 Jan 2023 GMT - Radovan Sroka <rsroka@redhat.com> - 1.9.5p2-8
RHEL 9.2.0 ERRATUM
- sudo digest check fails incorrectly for certain file sizes (SHA512/SHA384)
Resolves: rhbz#2115789

Fri, 20 Aug 2021 GMT - Radovan Sroka <rsroka@redhat.com> - 1.9.5p2-7
- utmp resource leak in sudo
Resolves: rhbz#1986579
- sudo does not list /etc/dnf/protected.d/sudo.conf in the rpm config files listing
Resolves: rhbz#1997030
- sudo uses Recommends for sudo-python-plugin(x86-64) = 1.9.5p2-2.el9 and vim-minimal
Resolves: rhbz#1947908
- review of important potential issues detected by static analyzers in sudo-1.9.5p2-2.el9
Resolves: rhbz#1938879

Tue, 10 Aug 2021 GMT - Mohan Boddu <mboddu@redhat.com> - 1.9.5p2-6
- Rebuilt for IMA sigs, glibc 2.34, aarch64 flags
  Related: rhbz#1991688

...

Thu, 12 Jan 2023 16:39:17 GMT: selinux-policy-sandbox-38.1.4-1.el9.noarch

selinux-policy-sandbox - SELinux sandbox policy

SELinux sandbox policy for use with the sandbox utility.

Change Log:

Thu, 12 Jan 2023 GMT - Nikola Knazekova <nknazeko@redhat.com> - 38.1.4-1
- Add lpr_roles  to system_r roles
Resolves: rhbz#2152150
- Allow insights client work with gluster and pcp
Resolves: rhbz#2152150
- Add interfaces in domain, files, and unconfined modules
Resolves: rhbz#2152150
- Label fwupdoffline and fwupd-detect-cet with fwupd_exec_t
Resolves: rhbz#2152150
- Add insights additional capabilities
Resolves: rhbz#2152150
- Revert "Allow insights-client run lpr and allow the proper role"
Resolves: rhbz#2152150
- Allow prosody manage its runtime socket files
Resolves: rhbz#2157891
- Allow syslogd read network sysctls
Resolves: rhbz#2156068
- Allow NetworkManager and wpa_supplicant the bpf capability
Resolves: rhbz#2137085
- Allow sysadm_t read/write ipmi devices
Resolves: rhbz#2158419
- Allow wireguard to create udp sockets and read net_conf
Resolves: rhbz#2149452
- Allow systemd-rfkill the bpf capability
Resolves: rhbz#2149390
- Allow load_policy_t write to unallocated ttys
Resolves: rhbz#2145181
- Allow winbind-rpcd manage samba_share_t files and dirs
Resolves: rhbz#2150680

Thu, 15 Dec 2022 GMT - Nikola Knazekova <nknazeko@redhat.com> - 38.1.3-1
- Allow stalld to read /sys/kernel/security/lockdown file
Resolves: rhbz#2140673
- Allow syslog the setpcap capability
Resolves: rhbz#2151841
- Allow pulseaudio to write to session_dbusd tmp socket files
Resolves: rhbz#2132942
- Allow keepalived to set resource limits
Resolves: rhbz#2151212
- Add policy for mptcpd
Resolves: bz#1972222
- Add policy for rshim
Resolves: rhbz#2080439
- Allow insights-client dbus chat with abrt
Resolves: rhbz#2152166
- Allow insights-client work with pcp and manage user config files
Resolves: rhbz#2152150
- Allow insights-client run lpr and allow the proper role
Resolves: rhbz#2152150
- Allow insights-client tcp connect to various ports
Resolves: rhbz#2152150
- Allow insights-client dbus chat with various services
Resolves: rhbz#2152150
- Allow journalctl relabel with var_log_t and syslogd_var_run_t files
Resolves: rhbz#2152823

Wed, 30 Nov 2022 GMT - Zdenek Pytela <zpytela@redhat.com> - 38.1.2-1
- Allow insights client communicate with cupsd, mysqld, openvswitch, redis
Resolves: rhbz#2124549
- Allow insights client read raw memory devices
Resolves: rhbz#2124549
- Allow networkmanager_dispatcher_plugin work with nscd
Resolves: rhbz#2149317
- Allow ipsec_t only read tpm devices
Resolves: rhbz#2147380
- Watch_sb all file type directories.
Resolves: rhbz#2139363
- Add watch and watch_sb dosfs interface
Resolves: rhbz#2139363
- Revert "define lockdown class and access"
Resolves: rhbz#2145266
- Allow postfix/smtpd read kerberos key table
Resolves: rhbz#2145266
- Remove the lockdown class from the policy
Resolves: rhbz#2145266
- Remove label for /usr/sbin/bgpd
Resolves: rhbz#2145266
- Revert "refpolicy: drop unused socket security classes"
Resolves: rhbz#2145266

...

Thu, 12 Jan 2023 16:39:17 GMT: selinux-policy-38.1.4-1.el9.noarch

selinux-policy - SELinux policy configuration

SELinux core policy package.
Originally based off of reference policy,
the policy has been adjusted to provide support for Fedora.

Change Log:

Thu, 12 Jan 2023 GMT - Nikola Knazekova <nknazeko@redhat.com> - 38.1.4-1
- Add lpr_roles  to system_r roles
Resolves: rhbz#2152150
- Allow insights client work with gluster and pcp
Resolves: rhbz#2152150
- Add interfaces in domain, files, and unconfined modules
Resolves: rhbz#2152150
- Label fwupdoffline and fwupd-detect-cet with fwupd_exec_t
Resolves: rhbz#2152150
- Add insights additional capabilities
Resolves: rhbz#2152150
- Revert "Allow insights-client run lpr and allow the proper role"
Resolves: rhbz#2152150
- Allow prosody manage its runtime socket files
Resolves: rhbz#2157891
- Allow syslogd read network sysctls
Resolves: rhbz#2156068
- Allow NetworkManager and wpa_supplicant the bpf capability
Resolves: rhbz#2137085
- Allow sysadm_t read/write ipmi devices
Resolves: rhbz#2158419
- Allow wireguard to create udp sockets and read net_conf
Resolves: rhbz#2149452
- Allow systemd-rfkill the bpf capability
Resolves: rhbz#2149390
- Allow load_policy_t write to unallocated ttys
Resolves: rhbz#2145181
- Allow winbind-rpcd manage samba_share_t files and dirs
Resolves: rhbz#2150680

Thu, 15 Dec 2022 GMT - Nikola Knazekova <nknazeko@redhat.com> - 38.1.3-1
- Allow stalld to read /sys/kernel/security/lockdown file
Resolves: rhbz#2140673
- Allow syslog the setpcap capability
Resolves: rhbz#2151841
- Allow pulseaudio to write to session_dbusd tmp socket files
Resolves: rhbz#2132942
- Allow keepalived to set resource limits
Resolves: rhbz#2151212
- Add policy for mptcpd
Resolves: bz#1972222
- Add policy for rshim
Resolves: rhbz#2080439
- Allow insights-client dbus chat with abrt
Resolves: rhbz#2152166
- Allow insights-client work with pcp and manage user config files
Resolves: rhbz#2152150
- Allow insights-client run lpr and allow the proper role
Resolves: rhbz#2152150
- Allow insights-client tcp connect to various ports
Resolves: rhbz#2152150
- Allow insights-client dbus chat with various services
Resolves: rhbz#2152150
- Allow journalctl relabel with var_log_t and syslogd_var_run_t files
Resolves: rhbz#2152823

Wed, 30 Nov 2022 GMT - Zdenek Pytela <zpytela@redhat.com> - 38.1.2-1
- Allow insights client communicate with cupsd, mysqld, openvswitch, redis
Resolves: rhbz#2124549
- Allow insights client read raw memory devices
Resolves: rhbz#2124549
- Allow networkmanager_dispatcher_plugin work with nscd
Resolves: rhbz#2149317
- Allow ipsec_t only read tpm devices
Resolves: rhbz#2147380
- Watch_sb all file type directories.
Resolves: rhbz#2139363
- Add watch and watch_sb dosfs interface
Resolves: rhbz#2139363
- Revert "define lockdown class and access"
Resolves: rhbz#2145266
- Allow postfix/smtpd read kerberos key table
Resolves: rhbz#2145266
- Remove the lockdown class from the policy
Resolves: rhbz#2145266
- Remove label for /usr/sbin/bgpd
Resolves: rhbz#2145266
- Revert "refpolicy: drop unused socket security classes"
Resolves: rhbz#2145266

...

Thu, 12 Jan 2023 16:39:17 GMT: selinux-policy-targeted-38.1.4-1.el9.noarch

selinux-policy-targeted - SELinux targeted policy

SELinux targeted policy package.

Change Log:

Thu, 12 Jan 2023 GMT - Nikola Knazekova <nknazeko@redhat.com> - 38.1.4-1
- Add lpr_roles  to system_r roles
Resolves: rhbz#2152150
- Allow insights client work with gluster and pcp
Resolves: rhbz#2152150
- Add interfaces in domain, files, and unconfined modules
Resolves: rhbz#2152150
- Label fwupdoffline and fwupd-detect-cet with fwupd_exec_t
Resolves: rhbz#2152150
- Add insights additional capabilities
Resolves: rhbz#2152150
- Revert "Allow insights-client run lpr and allow the proper role"
Resolves: rhbz#2152150
- Allow prosody manage its runtime socket files
Resolves: rhbz#2157891
- Allow syslogd read network sysctls
Resolves: rhbz#2156068
- Allow NetworkManager and wpa_supplicant the bpf capability
Resolves: rhbz#2137085
- Allow sysadm_t read/write ipmi devices
Resolves: rhbz#2158419
- Allow wireguard to create udp sockets and read net_conf
Resolves: rhbz#2149452
- Allow systemd-rfkill the bpf capability
Resolves: rhbz#2149390
- Allow load_policy_t write to unallocated ttys
Resolves: rhbz#2145181
- Allow winbind-rpcd manage samba_share_t files and dirs
Resolves: rhbz#2150680

Thu, 15 Dec 2022 GMT - Nikola Knazekova <nknazeko@redhat.com> - 38.1.3-1
- Allow stalld to read /sys/kernel/security/lockdown file
Resolves: rhbz#2140673
- Allow syslog the setpcap capability
Resolves: rhbz#2151841
- Allow pulseaudio to write to session_dbusd tmp socket files
Resolves: rhbz#2132942
- Allow keepalived to set resource limits
Resolves: rhbz#2151212
- Add policy for mptcpd
Resolves: bz#1972222
- Add policy for rshim
Resolves: rhbz#2080439
- Allow insights-client dbus chat with abrt
Resolves: rhbz#2152166
- Allow insights-client work with pcp and manage user config files
Resolves: rhbz#2152150
- Allow insights-client run lpr and allow the proper role
Resolves: rhbz#2152150
- Allow insights-client tcp connect to various ports
Resolves: rhbz#2152150
- Allow insights-client dbus chat with various services
Resolves: rhbz#2152150
- Allow journalctl relabel with var_log_t and syslogd_var_run_t files
Resolves: rhbz#2152823

Wed, 30 Nov 2022 GMT - Zdenek Pytela <zpytela@redhat.com> - 38.1.2-1
- Allow insights client communicate with cupsd, mysqld, openvswitch, redis
Resolves: rhbz#2124549
- Allow insights client read raw memory devices
Resolves: rhbz#2124549
- Allow networkmanager_dispatcher_plugin work with nscd
Resolves: rhbz#2149317
- Allow ipsec_t only read tpm devices
Resolves: rhbz#2147380
- Watch_sb all file type directories.
Resolves: rhbz#2139363
- Add watch and watch_sb dosfs interface
Resolves: rhbz#2139363
- Revert "define lockdown class and access"
Resolves: rhbz#2145266
- Allow postfix/smtpd read kerberos key table
Resolves: rhbz#2145266
- Remove the lockdown class from the policy
Resolves: rhbz#2145266
- Remove label for /usr/sbin/bgpd
Resolves: rhbz#2145266
- Revert "refpolicy: drop unused socket security classes"
Resolves: rhbz#2145266

...

Thu, 12 Jan 2023 16:39:17 GMT: selinux-policy-mls-38.1.4-1.el9.noarch

selinux-policy-mls - SELinux MLS policy

SELinux MLS (Multi Level Security) policy package.

Change Log:

Thu, 12 Jan 2023 GMT - Nikola Knazekova <nknazeko@redhat.com> - 38.1.4-1
- Add lpr_roles  to system_r roles
Resolves: rhbz#2152150
- Allow insights client work with gluster and pcp
Resolves: rhbz#2152150
- Add interfaces in domain, files, and unconfined modules
Resolves: rhbz#2152150
- Label fwupdoffline and fwupd-detect-cet with fwupd_exec_t
Resolves: rhbz#2152150
- Add insights additional capabilities
Resolves: rhbz#2152150
- Revert "Allow insights-client run lpr and allow the proper role"
Resolves: rhbz#2152150
- Allow prosody manage its runtime socket files
Resolves: rhbz#2157891
- Allow syslogd read network sysctls
Resolves: rhbz#2156068
- Allow NetworkManager and wpa_supplicant the bpf capability
Resolves: rhbz#2137085
- Allow sysadm_t read/write ipmi devices
Resolves: rhbz#2158419
- Allow wireguard to create udp sockets and read net_conf
Resolves: rhbz#2149452
- Allow systemd-rfkill the bpf capability
Resolves: rhbz#2149390
- Allow load_policy_t write to unallocated ttys
Resolves: rhbz#2145181
- Allow winbind-rpcd manage samba_share_t files and dirs
Resolves: rhbz#2150680

Thu, 15 Dec 2022 GMT - Nikola Knazekova <nknazeko@redhat.com> - 38.1.3-1
- Allow stalld to read /sys/kernel/security/lockdown file
Resolves: rhbz#2140673
- Allow syslog the setpcap capability
Resolves: rhbz#2151841
- Allow pulseaudio to write to session_dbusd tmp socket files
Resolves: rhbz#2132942
- Allow keepalived to set resource limits
Resolves: rhbz#2151212
- Add policy for mptcpd
Resolves: bz#1972222
- Add policy for rshim
Resolves: rhbz#2080439
- Allow insights-client dbus chat with abrt
Resolves: rhbz#2152166
- Allow insights-client work with pcp and manage user config files
Resolves: rhbz#2152150
- Allow insights-client run lpr and allow the proper role
Resolves: rhbz#2152150
- Allow insights-client tcp connect to various ports
Resolves: rhbz#2152150
- Allow insights-client dbus chat with various services
Resolves: rhbz#2152150
- Allow journalctl relabel with var_log_t and syslogd_var_run_t files
Resolves: rhbz#2152823

Wed, 30 Nov 2022 GMT - Zdenek Pytela <zpytela@redhat.com> - 38.1.2-1
- Allow insights client communicate with cupsd, mysqld, openvswitch, redis
Resolves: rhbz#2124549
- Allow insights client read raw memory devices
Resolves: rhbz#2124549
- Allow networkmanager_dispatcher_plugin work with nscd
Resolves: rhbz#2149317
- Allow ipsec_t only read tpm devices
Resolves: rhbz#2147380
- Watch_sb all file type directories.
Resolves: rhbz#2139363
- Add watch and watch_sb dosfs interface
Resolves: rhbz#2139363
- Revert "define lockdown class and access"
Resolves: rhbz#2145266
- Allow postfix/smtpd read kerberos key table
Resolves: rhbz#2145266
- Remove the lockdown class from the policy
Resolves: rhbz#2145266
- Remove label for /usr/sbin/bgpd
Resolves: rhbz#2145266
- Revert "refpolicy: drop unused socket security classes"
Resolves: rhbz#2145266

...

Thu, 12 Jan 2023 16:39:17 GMT: selinux-policy-doc-38.1.4-1.el9.noarch

selinux-policy-doc - SELinux policy documentation

SELinux policy documentation package.
This package contains manual pages and documentation of the policy modules.

Change Log:

Thu, 12 Jan 2023 GMT - Nikola Knazekova <nknazeko@redhat.com> - 38.1.4-1
- Add lpr_roles  to system_r roles
Resolves: rhbz#2152150
- Allow insights client work with gluster and pcp
Resolves: rhbz#2152150
- Add interfaces in domain, files, and unconfined modules
Resolves: rhbz#2152150
- Label fwupdoffline and fwupd-detect-cet with fwupd_exec_t
Resolves: rhbz#2152150
- Add insights additional capabilities
Resolves: rhbz#2152150
- Revert "Allow insights-client run lpr and allow the proper role"
Resolves: rhbz#2152150
- Allow prosody manage its runtime socket files
Resolves: rhbz#2157891
- Allow syslogd read network sysctls
Resolves: rhbz#2156068
- Allow NetworkManager and wpa_supplicant the bpf capability
Resolves: rhbz#2137085
- Allow sysadm_t read/write ipmi devices
Resolves: rhbz#2158419
- Allow wireguard to create udp sockets and read net_conf
Resolves: rhbz#2149452
- Allow systemd-rfkill the bpf capability
Resolves: rhbz#2149390
- Allow load_policy_t write to unallocated ttys
Resolves: rhbz#2145181
- Allow winbind-rpcd manage samba_share_t files and dirs
Resolves: rhbz#2150680

Thu, 15 Dec 2022 GMT - Nikola Knazekova <nknazeko@redhat.com> - 38.1.3-1
- Allow stalld to read /sys/kernel/security/lockdown file
Resolves: rhbz#2140673
- Allow syslog the setpcap capability
Resolves: rhbz#2151841
- Allow pulseaudio to write to session_dbusd tmp socket files
Resolves: rhbz#2132942
- Allow keepalived to set resource limits
Resolves: rhbz#2151212
- Add policy for mptcpd
Resolves: bz#1972222
- Add policy for rshim
Resolves: rhbz#2080439
- Allow insights-client dbus chat with abrt
Resolves: rhbz#2152166
- Allow insights-client work with pcp and manage user config files
Resolves: rhbz#2152150
- Allow insights-client run lpr and allow the proper role
Resolves: rhbz#2152150
- Allow insights-client tcp connect to various ports
Resolves: rhbz#2152150
- Allow insights-client dbus chat with various services
Resolves: rhbz#2152150
- Allow journalctl relabel with var_log_t and syslogd_var_run_t files
Resolves: rhbz#2152823

Wed, 30 Nov 2022 GMT - Zdenek Pytela <zpytela@redhat.com> - 38.1.2-1
- Allow insights client communicate with cupsd, mysqld, openvswitch, redis
Resolves: rhbz#2124549
- Allow insights client read raw memory devices
Resolves: rhbz#2124549
- Allow networkmanager_dispatcher_plugin work with nscd
Resolves: rhbz#2149317
- Allow ipsec_t only read tpm devices
Resolves: rhbz#2147380
- Watch_sb all file type directories.
Resolves: rhbz#2139363
- Add watch and watch_sb dosfs interface
Resolves: rhbz#2139363
- Revert "define lockdown class and access"
Resolves: rhbz#2145266
- Allow postfix/smtpd read kerberos key table
Resolves: rhbz#2145266
- Remove the lockdown class from the policy
Resolves: rhbz#2145266
- Remove label for /usr/sbin/bgpd
Resolves: rhbz#2145266
- Revert "refpolicy: drop unused socket security classes"
Resolves: rhbz#2145266

...

Thu, 12 Jan 2023 11:28:21 GMT: cockpit-doc-283-1.el9.noarch

cockpit-doc - Cockpit deployment and developer guide

The Cockpit Deployment and Developer Guide shows sysadmins how to
deploy Cockpit on their machines as well as helps developers who want to
embed or extend Cockpit.

Change Log:

Wed, 11 Jan 2023 GMT - Packit <hello@packit.dev> - 283-1
- Services: Create timer to run every minute

Wed, 14 Dec 2022 GMT - Packit <hello@packit.dev> - 282-1
- Add right-to-left language support
- Accounts: Redesign and include groups

Thu, 01 Dec 2022 GMT - Packit <hello@packit.dev> - 281-1
- Dark theme switcher

...

Thu, 12 Jan 2023 11:28:21 GMT: cockpit-system-283-1.el9.noarch

cockpit-system - Cockpit admin interface package for configuring and troubleshooting a system

This package contains the Cockpit shell and system configuration interfaces.

Change Log:

Wed, 11 Jan 2023 GMT - Packit <hello@packit.dev> - 283-1
- Services: Create timer to run every minute

Wed, 14 Dec 2022 GMT - Packit <hello@packit.dev> - 282-1
- Add right-to-left language support
- Accounts: Redesign and include groups

Thu, 01 Dec 2022 GMT - Packit <hello@packit.dev> - 281-1
- Dark theme switcher

...

Thu, 12 Jan 2023 11:27:53 GMT: cockpit-283-1.el9.x86_64

cockpit - Web Console for Linux servers

The Cockpit Web Console enables users to administer GNU/Linux servers using a
web browser.

It offers network configuration, log inspection, diagnostic reports, SELinux
troubleshooting, interactive command-line sessions, and more.

Change Log:

Wed, 11 Jan 2023 GMT - Packit <hello@packit.dev> - 283-1
- Services: Create timer to run every minute

Wed, 14 Dec 2022 GMT - Packit <hello@packit.dev> - 282-1
- Add right-to-left language support
- Accounts: Redesign and include groups

Thu, 01 Dec 2022 GMT - Packit <hello@packit.dev> - 281-1
- Dark theme switcher

...

Thu, 12 Jan 2023 11:27:53 GMT: cockpit-bridge-283-1.el9.x86_64

cockpit-bridge - Cockpit bridge server-side component

The Cockpit bridge component installed server side and runs commands on the
system on behalf of the web based user interface.

Change Log:

Wed, 11 Jan 2023 GMT - Packit <hello@packit.dev> - 283-1
- Services: Create timer to run every minute

Wed, 14 Dec 2022 GMT - Packit <hello@packit.dev> - 282-1
- Add right-to-left language support
- Accounts: Redesign and include groups

Thu, 01 Dec 2022 GMT - Packit <hello@packit.dev> - 281-1
- Dark theme switcher

...

Thu, 12 Jan 2023 11:27:53 GMT: cockpit-ws-283-1.el9.x86_64

cockpit-ws - Cockpit Web Service

The Cockpit Web Service listens on the network, and authenticates users.

If sssd-dbus is installed, you can enable client certificate/smart card
authentication via sssd/FreeIPA.

Change Log:

Wed, 11 Jan 2023 GMT - Packit <hello@packit.dev> - 283-1
- Services: Create timer to run every minute

Wed, 14 Dec 2022 GMT - Packit <hello@packit.dev> - 282-1
- Add right-to-left language support
- Accounts: Redesign and include groups

Thu, 01 Dec 2022 GMT - Packit <hello@packit.dev> - 281-1
- Dark theme switcher

...

Mon, 09 Jan 2023 14:06:06 GMT: zlib-1.2.11-36.el9.i686

zlib - Compression and decompression library

Zlib is a general-purpose, patent-free, lossless data compression
library which is used by many different programs.

Change Log:

Mon, 19 Dec 2022 GMT - Ilya Leoshkevich <iii@linux.ibm.com> - 1.2.11-36
- Inflate small window optimization for IBM z15 rhbz#2154775

Wed, 12 Oct 2022 GMT - Ilya Leoshkevich <iii@linux.ibm.com> - 1.2.11-35
- Fix for IBM strm.adler rhbz#2134074

Wed, 10 Aug 2022 GMT - Matej Mužila <mmuzila@redhat.com> - 1.2.11-34
- Fix heap-based buffer over-read or buffer overflow in inflate in inflate.c
- Resolves: CVE-2022-37434

...

Mon, 09 Jan 2023 14:06:11 GMT: zlib-1.2.11-36.el9.x86_64

zlib - Compression and decompression library

Zlib is a general-purpose, patent-free, lossless data compression
library which is used by many different programs.

Change Log:

Mon, 19 Dec 2022 GMT - Ilya Leoshkevich <iii@linux.ibm.com> - 1.2.11-36
- Inflate small window optimization for IBM z15 rhbz#2154775

Wed, 12 Oct 2022 GMT - Ilya Leoshkevich <iii@linux.ibm.com> - 1.2.11-35
- Fix for IBM strm.adler rhbz#2134074

Wed, 10 Aug 2022 GMT - Matej Mužila <mmuzila@redhat.com> - 1.2.11-34
- Fix heap-based buffer over-read or buffer overflow in inflate in inflate.c
- Resolves: CVE-2022-37434

...

Wed, 11 Jan 2023 23:13:45 GMT: 1:NetworkManager-config-server-1.41.8-1.el9.noarch

NetworkManager-config-server - NetworkManager config file for "server-like" defaults

This adds a NetworkManager configuration file to make it behave more
like the old "network" service. In particular, it stops NetworkManager
from automatically running DHCP on unconfigured ethernet devices, and
allows connections with static IP addresses to be brought up even on
ethernet devices with no carrier.

This package is intended to be installed by default for server
deployments.

Change Log:

Wed, 11 Jan 2023 GMT - Beniamino Galvani <bgalvani@redhat.com> - 1:1.41.8-1
- Update to 1.41.8 release (development)
- core: add support for equal-cost multi-path (ECMP) routes (rh #2081302)
- device: preserve the DHCP lease during reapply (rh #2117352)
- ovs: add support for 'other_config' settings (rh #2151455)

Wed, 21 Dec 2022 GMT - Thomas Haller <thaller@redhat.com> - 1:1.41.7-2
- core: avoid infinite autoconnect with multi-connect profiles (rh #2150000)

Thu, 15 Dec 2022 GMT - Lubomir Rintel <lkundrak@v3.sk> - 1:1.41.7-1
- Update to 1.41.7 release (development)
- macsec: fix tracking of parent ifindex (rh #2122564)
- cloud-setup: set preserve-external-ip flag during reapply (rh #2132754)

...

Wed, 11 Jan 2023 23:13:45 GMT: 1:NetworkManager-initscripts-updown-1.41.8-1.el9.noarch

NetworkManager-initscripts-updown - Legacy ifup/ifdown scripts for NetworkManager that replace initscripts (network-scripts)

Installs alternative ifup/ifdown scripts that talk to NetworkManager.
This is only for backward compatibility with initscripts (network-scripts).
Preferably use nmcli instead.

Change Log:

Wed, 11 Jan 2023 GMT - Beniamino Galvani <bgalvani@redhat.com> - 1:1.41.8-1
- Update to 1.41.8 release (development)
- core: add support for equal-cost multi-path (ECMP) routes (rh #2081302)
- device: preserve the DHCP lease during reapply (rh #2117352)
- ovs: add support for 'other_config' settings (rh #2151455)

Wed, 21 Dec 2022 GMT - Thomas Haller <thaller@redhat.com> - 1:1.41.7-2
- core: avoid infinite autoconnect with multi-connect profiles (rh #2150000)

Thu, 15 Dec 2022 GMT - Lubomir Rintel <lkundrak@v3.sk> - 1:1.41.7-1
- Update to 1.41.7 release (development)
- macsec: fix tracking of parent ifindex (rh #2122564)
- cloud-setup: set preserve-external-ip flag during reapply (rh #2132754)

...

Wed, 11 Jan 2023 23:13:13 GMT: 1:NetworkManager-libnm-1.41.8-1.el9.i686

NetworkManager-libnm - Libraries for adding NetworkManager support to applications.

This package contains the libraries that make it easier to use some
NetworkManager functionality from applications.

Change Log:

Wed, 11 Jan 2023 GMT - Beniamino Galvani <bgalvani@redhat.com> - 1:1.41.8-1
- Update to 1.41.8 release (development)
- core: add support for equal-cost multi-path (ECMP) routes (rh #2081302)
- device: preserve the DHCP lease during reapply (rh #2117352)
- ovs: add support for 'other_config' settings (rh #2151455)

Wed, 21 Dec 2022 GMT - Thomas Haller <thaller@redhat.com> - 1:1.41.7-2
- core: avoid infinite autoconnect with multi-connect profiles (rh #2150000)

Thu, 15 Dec 2022 GMT - Lubomir Rintel <lkundrak@v3.sk> - 1:1.41.7-1
- Update to 1.41.7 release (development)
- macsec: fix tracking of parent ifindex (rh #2122564)
- cloud-setup: set preserve-external-ip flag during reapply (rh #2132754)

...

Wed, 11 Jan 2023 23:13:16 GMT: 1:NetworkManager-tui-1.41.8-1.el9.x86_64

NetworkManager-tui - NetworkManager curses-based UI

This adds a curses-based "TUI" (Text User Interface) to
NetworkManager, to allow performing some of the operations supported
by nm-connection-editor and nm-applet in a non-graphical environment.

Change Log:

Wed, 11 Jan 2023 GMT - Beniamino Galvani <bgalvani@redhat.com> - 1:1.41.8-1
- Update to 1.41.8 release (development)
- core: add support for equal-cost multi-path (ECMP) routes (rh #2081302)
- device: preserve the DHCP lease during reapply (rh #2117352)
- ovs: add support for 'other_config' settings (rh #2151455)

Wed, 21 Dec 2022 GMT - Thomas Haller <thaller@redhat.com> - 1:1.41.7-2
- core: avoid infinite autoconnect with multi-connect profiles (rh #2150000)

Thu, 15 Dec 2022 GMT - Lubomir Rintel <lkundrak@v3.sk> - 1:1.41.7-1
- Update to 1.41.7 release (development)
- macsec: fix tracking of parent ifindex (rh #2122564)
- cloud-setup: set preserve-external-ip flag during reapply (rh #2132754)

...

Wed, 11 Jan 2023 23:13:16 GMT: 1:NetworkManager-team-1.41.8-1.el9.x86_64

NetworkManager-team - Team device plugin for NetworkManager

This package contains NetworkManager support for team devices.

Change Log:

Wed, 11 Jan 2023 GMT - Beniamino Galvani <bgalvani@redhat.com> - 1:1.41.8-1
- Update to 1.41.8 release (development)
- core: add support for equal-cost multi-path (ECMP) routes (rh #2081302)
- device: preserve the DHCP lease during reapply (rh #2117352)
- ovs: add support for 'other_config' settings (rh #2151455)

Wed, 21 Dec 2022 GMT - Thomas Haller <thaller@redhat.com> - 1:1.41.7-2
- core: avoid infinite autoconnect with multi-connect profiles (rh #2150000)

Thu, 15 Dec 2022 GMT - Lubomir Rintel <lkundrak@v3.sk> - 1:1.41.7-1
- Update to 1.41.7 release (development)
- macsec: fix tracking of parent ifindex (rh #2122564)
- cloud-setup: set preserve-external-ip flag during reapply (rh #2132754)

...

Wed, 11 Jan 2023 23:13:16 GMT: 1:NetworkManager-adsl-1.41.8-1.el9.x86_64

NetworkManager-adsl - ADSL device plugin for NetworkManager

This package contains NetworkManager support for ADSL devices.

Change Log:

Wed, 11 Jan 2023 GMT - Beniamino Galvani <bgalvani@redhat.com> - 1:1.41.8-1
- Update to 1.41.8 release (development)
- core: add support for equal-cost multi-path (ECMP) routes (rh #2081302)
- device: preserve the DHCP lease during reapply (rh #2117352)
- ovs: add support for 'other_config' settings (rh #2151455)

Wed, 21 Dec 2022 GMT - Thomas Haller <thaller@redhat.com> - 1:1.41.7-2
- core: avoid infinite autoconnect with multi-connect profiles (rh #2150000)

Thu, 15 Dec 2022 GMT - Lubomir Rintel <lkundrak@v3.sk> - 1:1.41.7-1
- Update to 1.41.7 release (development)
- macsec: fix tracking of parent ifindex (rh #2122564)
- cloud-setup: set preserve-external-ip flag during reapply (rh #2132754)

...

Wed, 11 Jan 2023 23:13:16 GMT: 1:NetworkManager-wifi-1.41.8-1.el9.x86_64

NetworkManager-wifi - Wifi plugin for NetworkManager

This package contains NetworkManager support for Wifi and OLPC devices.

Change Log:

Wed, 11 Jan 2023 GMT - Beniamino Galvani <bgalvani@redhat.com> - 1:1.41.8-1
- Update to 1.41.8 release (development)
- core: add support for equal-cost multi-path (ECMP) routes (rh #2081302)
- device: preserve the DHCP lease during reapply (rh #2117352)
- ovs: add support for 'other_config' settings (rh #2151455)

Wed, 21 Dec 2022 GMT - Thomas Haller <thaller@redhat.com> - 1:1.41.7-2
- core: avoid infinite autoconnect with multi-connect profiles (rh #2150000)

Thu, 15 Dec 2022 GMT - Lubomir Rintel <lkundrak@v3.sk> - 1:1.41.7-1
- Update to 1.41.7 release (development)
- macsec: fix tracking of parent ifindex (rh #2122564)
- cloud-setup: set preserve-external-ip flag during reapply (rh #2132754)

...

Wed, 11 Jan 2023 23:13:16 GMT: 1:NetworkManager-libnm-1.41.8-1.el9.x86_64

NetworkManager-libnm - Libraries for adding NetworkManager support to applications.

This package contains the libraries that make it easier to use some
NetworkManager functionality from applications.

Change Log:

Wed, 11 Jan 2023 GMT - Beniamino Galvani <bgalvani@redhat.com> - 1:1.41.8-1
- Update to 1.41.8 release (development)
- core: add support for equal-cost multi-path (ECMP) routes (rh #2081302)
- device: preserve the DHCP lease during reapply (rh #2117352)
- ovs: add support for 'other_config' settings (rh #2151455)

Wed, 21 Dec 2022 GMT - Thomas Haller <thaller@redhat.com> - 1:1.41.7-2
- core: avoid infinite autoconnect with multi-connect profiles (rh #2150000)

Thu, 15 Dec 2022 GMT - Lubomir Rintel <lkundrak@v3.sk> - 1:1.41.7-1
- Update to 1.41.7 release (development)
- macsec: fix tracking of parent ifindex (rh #2122564)
- cloud-setup: set preserve-external-ip flag during reapply (rh #2132754)

...

Wed, 11 Jan 2023 23:13:16 GMT: 1:NetworkManager-wwan-1.41.8-1.el9.x86_64

NetworkManager-wwan - Mobile broadband device plugin for NetworkManager

This package contains NetworkManager support for mobile broadband (WWAN)
devices.

Change Log:

Wed, 11 Jan 2023 GMT - Beniamino Galvani <bgalvani@redhat.com> - 1:1.41.8-1
- Update to 1.41.8 release (development)
- core: add support for equal-cost multi-path (ECMP) routes (rh #2081302)
- device: preserve the DHCP lease during reapply (rh #2117352)
- ovs: add support for 'other_config' settings (rh #2151455)

Wed, 21 Dec 2022 GMT - Thomas Haller <thaller@redhat.com> - 1:1.41.7-2
- core: avoid infinite autoconnect with multi-connect profiles (rh #2150000)

Thu, 15 Dec 2022 GMT - Lubomir Rintel <lkundrak@v3.sk> - 1:1.41.7-1
- Update to 1.41.7 release (development)
- macsec: fix tracking of parent ifindex (rh #2122564)
- cloud-setup: set preserve-external-ip flag during reapply (rh #2132754)

...

Wed, 11 Jan 2023 23:13:16 GMT: 1:NetworkManager-bluetooth-1.41.8-1.el9.x86_64

NetworkManager-bluetooth - Bluetooth device plugin for NetworkManager

This package contains NetworkManager support for Bluetooth devices.

Change Log:

Wed, 11 Jan 2023 GMT - Beniamino Galvani <bgalvani@redhat.com> - 1:1.41.8-1
- Update to 1.41.8 release (development)
- core: add support for equal-cost multi-path (ECMP) routes (rh #2081302)
- device: preserve the DHCP lease during reapply (rh #2117352)
- ovs: add support for 'other_config' settings (rh #2151455)

Wed, 21 Dec 2022 GMT - Thomas Haller <thaller@redhat.com> - 1:1.41.7-2
- core: avoid infinite autoconnect with multi-connect profiles (rh #2150000)

Thu, 15 Dec 2022 GMT - Lubomir Rintel <lkundrak@v3.sk> - 1:1.41.7-1
- Update to 1.41.7 release (development)
- macsec: fix tracking of parent ifindex (rh #2122564)
- cloud-setup: set preserve-external-ip flag during reapply (rh #2132754)

...

Wed, 11 Jan 2023 23:13:16 GMT: 1:NetworkManager-1.41.8-1.el9.x86_64

NetworkManager - Network connection manager and user applications

NetworkManager is a system service that manages network interfaces and
connections based on user or automatic configuration. It supports
Ethernet, Bridge, Bond, VLAN, Team, InfiniBand, Wi-Fi, mobile broadband
(WWAN), PPPoE and other devices, and supports a variety of different VPN
services.

Change Log:

Wed, 11 Jan 2023 GMT - Beniamino Galvani <bgalvani@redhat.com> - 1:1.41.8-1
- Update to 1.41.8 release (development)
- core: add support for equal-cost multi-path (ECMP) routes (rh #2081302)
- device: preserve the DHCP lease during reapply (rh #2117352)
- ovs: add support for 'other_config' settings (rh #2151455)

Wed, 21 Dec 2022 GMT - Thomas Haller <thaller@redhat.com> - 1:1.41.7-2
- core: avoid infinite autoconnect with multi-connect profiles (rh #2150000)

Thu, 15 Dec 2022 GMT - Lubomir Rintel <lkundrak@v3.sk> - 1:1.41.7-1
- Update to 1.41.7 release (development)
- macsec: fix tracking of parent ifindex (rh #2122564)
- cloud-setup: set preserve-external-ip flag during reapply (rh #2132754)

...

Wed, 11 Jan 2023 09:51:14 GMT: kexec-tools-2.0.25-11.el9.x86_64

kexec-tools - The kexec/kdump userspace component

kexec-tools provides /sbin/kexec binary that facilitates a new
kernel to boot using the kernel's kexec feature either on a
normal or a panic reboot. This package contains the /sbin/kexec
binary and ancillary utilities that together form the userspace
component of the kernel's kexec feature.

Change Log:

Tue, 11 Jan 2022 GMT - Pingfan Liu <piliu@redhat.com> - 2.0.25-11
- ppc64: tackle SRCU hang issue

Tue, 10 Jan 2023 16:35:47 GMT: binutils-2.35.2-35.el9.i686

binutils - A GNU collection of binary utilities

Binutils is a collection of binary utilities, including ar (for
creating, modifying and extracting from archives), as (a family of GNU
assemblers), gprof (for displaying call graph profile data), ld (the
GNU linker), nm (for listing symbols from object files), objcopy (for
copying and translating object files), objdump (for displaying
information from object files), ranlib (for generating an index for
the contents of an archive), readelf (for displaying detailed
information about binary files), size (for listing the section sizes
of an object or archive file), strings (for listing printable strings
from files), strip (for discarding symbols), and addr2line (for
converting addresses to file and line).

Change Log:

Tue, 10 Jan 2023 GMT - Nick Clifton  <nickc@redhat.com> - 2.35.2-35
- Extend fix handling symbol versioning with LTO plugins.  (#2148469)

Mon, 19 Dec 2022 GMT - Nick Clifton  <nickc@redhat.com> - 2.35.2-33
- Restore libiberty.a to the binutils-devel package.  (#2154772)

Wed, 14 Dec 2022 GMT - Nick Clifton  <nickc@redhat.com> - 2.35.2-32
- Fix special case of previous delta for s390x.   (#2151938)

...

Tue, 10 Jan 2023 16:36:00 GMT: binutils-gold-2.35.2-35.el9.x86_64

binutils-gold - The GOLD linker, a faster alternative to the BFD linker

This package provides the GOLD linker, which can be used as an alternative to
the default binutils linker (ld.bfd). The GOLD is generally faster than the
BFD linker, and it supports features such as Identical Code Folding and
Incremental linking. Unfortunately it is not as well maintained as the BFD
linker, and it may become deprecated in the future.


BuildRequires: bison, m4, gcc-c++

BuildRequires: libstdc++-static


BuildRequires: gcc-c++
Conflicts: gcc-c++ < 4.0.0

Change Log:

Tue, 10 Jan 2023 GMT - Nick Clifton  <nickc@redhat.com> - 2.35.2-35
- Extend fix handling symbol versioning with LTO plugins.  (#2148469)

Mon, 19 Dec 2022 GMT - Nick Clifton  <nickc@redhat.com> - 2.35.2-33
- Restore libiberty.a to the binutils-devel package.  (#2154772)

Wed, 14 Dec 2022 GMT - Nick Clifton  <nickc@redhat.com> - 2.35.2-32
- Fix special case of previous delta for s390x.   (#2151938)

...

Tue, 10 Jan 2023 16:36:00 GMT: binutils-2.35.2-35.el9.x86_64

binutils - A GNU collection of binary utilities

Binutils is a collection of binary utilities, including ar (for
creating, modifying and extracting from archives), as (a family of GNU
assemblers), gprof (for displaying call graph profile data), ld (the
GNU linker), nm (for listing symbols from object files), objcopy (for
copying and translating object files), objdump (for displaying
information from object files), ranlib (for generating an index for
the contents of an archive), readelf (for displaying detailed
information about binary files), size (for listing the section sizes
of an object or archive file), strings (for listing printable strings
from files), strip (for discarding symbols), and addr2line (for
converting addresses to file and line).

Change Log:

Tue, 10 Jan 2023 GMT - Nick Clifton  <nickc@redhat.com> - 2.35.2-35
- Extend fix handling symbol versioning with LTO plugins.  (#2148469)

Mon, 19 Dec 2022 GMT - Nick Clifton  <nickc@redhat.com> - 2.35.2-33
- Restore libiberty.a to the binutils-devel package.  (#2154772)

Wed, 14 Dec 2022 GMT - Nick Clifton  <nickc@redhat.com> - 2.35.2-32
- Fix special case of previous delta for s390x.   (#2151938)

...

Mon, 02 Jan 2023 13:05:51 GMT: libsepol-3.5-0.rc1.2.el9.x86_64

libsepol - SELinux binary policy manipulation library

Security-enhanced Linux is a feature of the Linux® kernel and a number
of utilities with enhanced security functionality designed to add
mandatory access controls to Linux. The Security-enhanced Linux
kernel contains new architectural components originally developed to
improve the security of the Flask operating system. These
architectural components provide general support for the enforcement
of many kinds of mandatory access control policies, including those
based on the concepts of Type Enforcement®, Role-based Access
Control, and Multi-level Security.

libsepol provides an API for the manipulation of SELinux binary policies.
It is used by checkpolicy (the policy compiler) and similar tools, as well
as by programs like load_policy that need to perform specific transformations
on binary policies such as customizing policy boolean settings.

Change Log:

Mon, 02 Jan 2023 GMT - Petr Lautrbach <lautrbach@redhat.com> - 3.5-0.rc1.2
- SELinux userspace 3.5-rc1 release

Fri, 21 Oct 2022 GMT - Petr Lautrbach <plautrba@redhat.com> - 3.4-3
- Fix validation of user declarations in modules (#2136212)

Wed, 12 Oct 2022 GMT - Petr Lautrbach <plautrba@redhat.com> - 3.4-2
- Restore error on context rule conflicts (#2127399)

...

Mon, 02 Jan 2023 13:05:51 GMT: libsepol-3.5-0.rc1.2.el9.i686

libsepol - SELinux binary policy manipulation library

Security-enhanced Linux is a feature of the Linux® kernel and a number
of utilities with enhanced security functionality designed to add
mandatory access controls to Linux. The Security-enhanced Linux
kernel contains new architectural components originally developed to
improve the security of the Flask operating system. These
architectural components provide general support for the enforcement
of many kinds of mandatory access control policies, including those
based on the concepts of Type Enforcement®, Role-based Access
Control, and Multi-level Security.

libsepol provides an API for the manipulation of SELinux binary policies.
It is used by checkpolicy (the policy compiler) and similar tools, as well
as by programs like load_policy that need to perform specific transformations
on binary policies such as customizing policy boolean settings.

Change Log:

Mon, 02 Jan 2023 GMT - Petr Lautrbach <lautrbach@redhat.com> - 3.5-0.rc1.2
- SELinux userspace 3.5-rc1 release

Fri, 21 Oct 2022 GMT - Petr Lautrbach <plautrba@redhat.com> - 3.4-3
- Fix validation of user declarations in modules (#2136212)

Wed, 12 Oct 2022 GMT - Petr Lautrbach <plautrba@redhat.com> - 3.4-2
- Restore error on context rule conflicts (#2127399)

...

Mon, 02 Jan 2023 13:32:50 GMT: libselinux-utils-3.5-0.rc1.1.el9.x86_64

libselinux-utils - SELinux libselinux utilities

The libselinux-utils package contains the utilities

Change Log:

Mon, 02 Jan 2023 GMT - Petr Lautrbach <lautrbach@redhat.com> - 3.5-0.rc1.1
- SELinux userspace 3.5-rc1 release

Mon, 18 Jul 2022 GMT - Petr Lautrbach <plautrba@redhat.com> - 3.4-3
- Drop SHA-1 from selinux_restorecon.3

Tue, 31 May 2022 GMT - Petr Lautrbach <plautrba@redhat.com> - 3.4-2
- Revert "libselinux: restorecon: pin file to avoid TOCTOU issues"

...

Mon, 02 Jan 2023 13:32:50 GMT: libselinux-3.5-0.rc1.1.el9.i686

libselinux - SELinux library and simple utilities

Security-enhanced Linux is a feature of the Linux® kernel and a number
of utilities with enhanced security functionality designed to add
mandatory access controls to Linux. The Security-enhanced Linux
kernel contains new architectural components originally developed to
improve the security of the Flask operating system. These
architectural components provide general support for the enforcement
of many kinds of mandatory access control policies, including those
based on the concepts of Type Enforcement®, Role-based Access
Control, and Multi-level Security.

libselinux provides an API for SELinux applications to get and set
process and file security contexts and to obtain security policy
decisions. Required for any applications that use the SELinux API.

Change Log:

Mon, 02 Jan 2023 GMT - Petr Lautrbach <lautrbach@redhat.com> - 3.5-0.rc1.1
- SELinux userspace 3.5-rc1 release

Mon, 18 Jul 2022 GMT - Petr Lautrbach <plautrba@redhat.com> - 3.4-3
- Drop SHA-1 from selinux_restorecon.3

Tue, 31 May 2022 GMT - Petr Lautrbach <plautrba@redhat.com> - 3.4-2
- Revert "libselinux: restorecon: pin file to avoid TOCTOU issues"

...

Mon, 02 Jan 2023 13:32:50 GMT: libselinux-3.5-0.rc1.1.el9.x86_64

libselinux - SELinux library and simple utilities

Security-enhanced Linux is a feature of the Linux® kernel and a number
of utilities with enhanced security functionality designed to add
mandatory access controls to Linux. The Security-enhanced Linux
kernel contains new architectural components originally developed to
improve the security of the Flask operating system. These
architectural components provide general support for the enforcement
of many kinds of mandatory access control policies, including those
based on the concepts of Type Enforcement®, Role-based Access
Control, and Multi-level Security.

libselinux provides an API for SELinux applications to get and set
process and file security contexts and to obtain security policy
decisions. Required for any applications that use the SELinux API.

Change Log:

Mon, 02 Jan 2023 GMT - Petr Lautrbach <lautrbach@redhat.com> - 3.5-0.rc1.1
- SELinux userspace 3.5-rc1 release

Mon, 18 Jul 2022 GMT - Petr Lautrbach <plautrba@redhat.com> - 3.4-3
- Drop SHA-1 from selinux_restorecon.3

Tue, 31 May 2022 GMT - Petr Lautrbach <plautrba@redhat.com> - 3.4-2
- Revert "libselinux: restorecon: pin file to avoid TOCTOU issues"

...

Mon, 02 Jan 2023 14:28:21 GMT: libsemanage-3.5-0.rc1.1.el9.i686

libsemanage - SELinux binary policy manipulation library

Security-enhanced Linux is a feature of the Linux® kernel and a number
of utilities with enhanced security functionality designed to add
mandatory access controls to Linux. The Security-enhanced Linux
kernel contains new architectural components originally developed to
improve the security of the Flask operating system. These
architectural components provide general support for the enforcement
of many kinds of mandatory access control policies, including those
based on the concepts of Type Enforcement®, Role-based Access
Control, and Multi-level Security.

libsemanage provides an API for the manipulation of SELinux binary policies.
It is used by checkpolicy (the policy compiler) and similar tools, as well
as by programs like load_policy that need to perform specific transformations
on binary policies such as customizing policy boolean settings.

Change Log:

Mon, 02 Jan 2023 GMT - Petr Lautrbach <lautrbach@redhat.com> - 3.5-0.rc1.1
- SELinux userspace 3.5-rc1 release

Mon, 18 Jul 2022 GMT - Petr Lautrbach <plautrba@redhat.com> - 3.4-2
- Always write kernel policy when check_ext_changes is specified (#2104935)

Thu, 19 May 2022 GMT - Petr Lautrbach <plautrba@redhat.com> - 3.4-1
- SELinux userspace 3.4 release

...

Mon, 02 Jan 2023 14:28:21 GMT: libsemanage-3.5-0.rc1.1.el9.x86_64

libsemanage - SELinux binary policy manipulation library

Security-enhanced Linux is a feature of the Linux® kernel and a number
of utilities with enhanced security functionality designed to add
mandatory access controls to Linux. The Security-enhanced Linux
kernel contains new architectural components originally developed to
improve the security of the Flask operating system. These
architectural components provide general support for the enforcement
of many kinds of mandatory access control policies, including those
based on the concepts of Type Enforcement®, Role-based Access
Control, and Multi-level Security.

libsemanage provides an API for the manipulation of SELinux binary policies.
It is used by checkpolicy (the policy compiler) and similar tools, as well
as by programs like load_policy that need to perform specific transformations
on binary policies such as customizing policy boolean settings.

Change Log:

Mon, 02 Jan 2023 GMT - Petr Lautrbach <lautrbach@redhat.com> - 3.5-0.rc1.1
- SELinux userspace 3.5-rc1 release

Mon, 18 Jul 2022 GMT - Petr Lautrbach <plautrba@redhat.com> - 3.4-2
- Always write kernel policy when check_ext_changes is specified (#2104935)

Thu, 19 May 2022 GMT - Petr Lautrbach <plautrba@redhat.com> - 3.4-1
- SELinux userspace 3.4 release

...

Mon, 02 Jan 2023 16:07:14 GMT: mcstrans-3.5-0.rc1.1.el9.x86_64

mcstrans - SELinux Translation Daemon

Security-enhanced Linux is a feature of the Linux® kernel and a number
of utilities with enhanced security functionality designed to add
mandatory access controls to Linux. The Security-enhanced Linux
kernel contains new architectural components originally developed to
improve the security of the Flask operating system. These
architectural components provide general support for the enforcement
of many kinds of mandatory access control policies, including those
based on the concepts of Type Enforcement®, Role-based Access
Control, and Multi-level Security.

mcstrans provides an translation daemon to translate SELinux categories
from internal representations to user defined representation.

Change Log:

Mon, 02 Jan 2023 GMT - Petr Lautrbach <lautrbach@redhat.com> - 3.5-0.rc1.1
- SELinux userspace 3.5-rc1 release

Fri, 20 May 2022 GMT - Petr Lautrbach <plautrba@redhat.com> - 3.4-1
- SELinux userspace 3.4 release

Fri, 10 Dec 2021 GMT - Petr Lautrbach <plautrba@redhat.com> - 3.3-2
- Port to new PCRE2 from end-of-life PCRE

...

Tue, 03 Jan 2023 10:23:43 GMT: policycoreutils-newrole-3.5-0.rc1.2.el9.x86_64

policycoreutils-newrole - The newrole application for RBAC/MLS

RBAC/MLS policy machines require newrole as a way of changing the role
or level of a logged in user.

Change Log:

Mon, 02 Jan 2023 GMT - Petr Lautrbach <lautrbach@redhat.com> - 3.5-0.rc1.2
- SELinux userspace 3.5-rc1 release

Tue, 06 Sep 2022 GMT - Vit Mojzis <vmojzis@redhat.com> - 3.4-4
- Update translations (#2062630)

Mon, 08 Aug 2022 GMT - Petr Lautrbach <plautrba@redhat.com> - 3.4-3
- Run autorelabel in parallel by default
  https://fedoraproject.org/wiki/Changes/SELinux_Parallel_Autorelabel

...

Tue, 03 Jan 2023 10:23:43 GMT: policycoreutils-3.5-0.rc1.2.el9.x86_64

policycoreutils - SELinux policy core utilities

Security-enhanced Linux is a feature of the Linux® kernel and a number
of utilities with enhanced security functionality designed to add
mandatory access controls to Linux. The Security-enhanced Linux
kernel contains new architectural components originally developed to
improve the security of the Flask operating system. These
architectural components provide general support for the enforcement
of many kinds of mandatory access control policies, including those
based on the concepts of Type Enforcement®, Role-based Access
Control, and Multi-level Security.

policycoreutils contains the policy core utilities that are required
for basic operation of a SELinux system. These utilities include
load_policy to load policies, setfiles to label filesystems, newrole
to switch roles.

Change Log:

Mon, 02 Jan 2023 GMT - Petr Lautrbach <lautrbach@redhat.com> - 3.5-0.rc1.2
- SELinux userspace 3.5-rc1 release

Tue, 06 Sep 2022 GMT - Vit Mojzis <vmojzis@redhat.com> - 3.4-4
- Update translations (#2062630)

Mon, 08 Aug 2022 GMT - Petr Lautrbach <plautrba@redhat.com> - 3.4-3
- Run autorelabel in parallel by default
  https://fedoraproject.org/wiki/Changes/SELinux_Parallel_Autorelabel

...

Tue, 03 Jan 2023 10:23:43 GMT: policycoreutils-restorecond-3.5-0.rc1.2.el9.x86_64

policycoreutils-restorecond - SELinux restorecond utilities

The policycoreutils-restorecond package contains the restorecond service.

Change Log:

Mon, 02 Jan 2023 GMT - Petr Lautrbach <lautrbach@redhat.com> - 3.5-0.rc1.2
- SELinux userspace 3.5-rc1 release

Tue, 06 Sep 2022 GMT - Vit Mojzis <vmojzis@redhat.com> - 3.4-4
- Update translations (#2062630)

Mon, 08 Aug 2022 GMT - Petr Lautrbach <plautrba@redhat.com> - 3.4-3
- Run autorelabel in parallel by default
  https://fedoraproject.org/wiki/Changes/SELinux_Parallel_Autorelabel

...

Tue, 10 Jan 2023 07:45:56 GMT: libcurl-7.76.1-22.el9.x86_64

libcurl - A library for getting files from web servers

libcurl is a free and easy-to-use client-side URL transfer library, supporting
FTP, FTPS, HTTP, HTTPS, SCP, SFTP, TFTP, TELNET, DICT, LDAP, LDAPS, FILE, IMAP,
SMTP, POP3 and RTSP. libcurl supports SSL certificates, HTTP POST, HTTP PUT,
FTP uploading, HTTP form based upload, proxies, cookies, user+password
authentication (Basic, Digest, NTLM, Negotiate, Kerberos4), file transfer
resume, http proxy tunneling and more.

Change Log:

Wed, 21 Dec 2022 GMT - Kamil Dudka <kdudka@redhat.com> - 7.76.1-22
- smb/telnet: fix use-after-free when HTTP proxy denies tunnel (CVE-2022-43552)

Wed, 26 Oct 2022 GMT - Kamil Dudka <kdudka@redhat.com> - 7.76.1-21
- fix POST following PUT confusion (CVE-2022-32221)

Fri, 02 Sep 2022 GMT - Kamil Dudka <kdudka@redhat.com> - 7.76.1-20
- control code in cookie denial of service (CVE-2022-35252)

...

Tue, 10 Jan 2023 07:45:50 GMT: libcurl-7.76.1-22.el9.i686

libcurl - A library for getting files from web servers

libcurl is a free and easy-to-use client-side URL transfer library, supporting
FTP, FTPS, HTTP, HTTPS, SCP, SFTP, TFTP, TELNET, DICT, LDAP, LDAPS, FILE, IMAP,
SMTP, POP3 and RTSP. libcurl supports SSL certificates, HTTP POST, HTTP PUT,
FTP uploading, HTTP form based upload, proxies, cookies, user+password
authentication (Basic, Digest, NTLM, Negotiate, Kerberos4), file transfer
resume, http proxy tunneling and more.

Change Log:

Wed, 21 Dec 2022 GMT - Kamil Dudka <kdudka@redhat.com> - 7.76.1-22
- smb/telnet: fix use-after-free when HTTP proxy denies tunnel (CVE-2022-43552)

Wed, 26 Oct 2022 GMT - Kamil Dudka <kdudka@redhat.com> - 7.76.1-21
- fix POST following PUT confusion (CVE-2022-32221)

Fri, 02 Sep 2022 GMT - Kamil Dudka <kdudka@redhat.com> - 7.76.1-20
- control code in cookie denial of service (CVE-2022-35252)

...

Tue, 10 Jan 2023 07:45:56 GMT: curl-minimal-7.76.1-22.el9.x86_64

curl-minimal - Conservatively configured build of curl for minimal installations

This is a replacement of the 'curl' package for minimal installations. It
comes with a limited set of features compared to the 'curl' package. On the
other hand, the package is smaller and requires fewer run-time dependencies to
be installed.

Change Log:

Wed, 21 Dec 2022 GMT - Kamil Dudka <kdudka@redhat.com> - 7.76.1-22
- smb/telnet: fix use-after-free when HTTP proxy denies tunnel (CVE-2022-43552)

Wed, 26 Oct 2022 GMT - Kamil Dudka <kdudka@redhat.com> - 7.76.1-21
- fix POST following PUT confusion (CVE-2022-32221)

Fri, 02 Sep 2022 GMT - Kamil Dudka <kdudka@redhat.com> - 7.76.1-20
- control code in cookie denial of service (CVE-2022-35252)

...

Tue, 10 Jan 2023 07:45:50 GMT: libcurl-minimal-7.76.1-22.el9.i686

libcurl-minimal - Conservatively configured build of libcurl for minimal installations

This is a replacement of the 'libcurl' package for minimal installations. It
comes with a limited set of features compared to the 'libcurl' package. On the
other hand, the package is smaller and requires fewer run-time dependencies to
be installed.

Change Log:

Wed, 21 Dec 2022 GMT - Kamil Dudka <kdudka@redhat.com> - 7.76.1-22
- smb/telnet: fix use-after-free when HTTP proxy denies tunnel (CVE-2022-43552)

Wed, 26 Oct 2022 GMT - Kamil Dudka <kdudka@redhat.com> - 7.76.1-21
- fix POST following PUT confusion (CVE-2022-32221)

Fri, 02 Sep 2022 GMT - Kamil Dudka <kdudka@redhat.com> - 7.76.1-20
- control code in cookie denial of service (CVE-2022-35252)

...

Tue, 10 Jan 2023 07:45:56 GMT: libcurl-minimal-7.76.1-22.el9.x86_64

libcurl-minimal - Conservatively configured build of libcurl for minimal installations

This is a replacement of the 'libcurl' package for minimal installations. It
comes with a limited set of features compared to the 'libcurl' package. On the
other hand, the package is smaller and requires fewer run-time dependencies to
be installed.

Change Log:

Wed, 21 Dec 2022 GMT - Kamil Dudka <kdudka@redhat.com> - 7.76.1-22
- smb/telnet: fix use-after-free when HTTP proxy denies tunnel (CVE-2022-43552)

Wed, 26 Oct 2022 GMT - Kamil Dudka <kdudka@redhat.com> - 7.76.1-21
- fix POST following PUT confusion (CVE-2022-32221)

Fri, 02 Sep 2022 GMT - Kamil Dudka <kdudka@redhat.com> - 7.76.1-20
- control code in cookie denial of service (CVE-2022-35252)

...

Tue, 10 Jan 2023 07:45:56 GMT: curl-7.76.1-22.el9.x86_64

curl - A utility for getting files from remote servers (FTP, HTTP, and others)

curl is a command line tool for transferring data with URL syntax, supporting
FTP, FTPS, HTTP, HTTPS, SCP, SFTP, TFTP, TELNET, DICT, LDAP, LDAPS, FILE, IMAP,
SMTP, POP3 and RTSP. curl supports SSL certificates, HTTP POST, HTTP PUT, FTP
uploading, HTTP form based upload, proxies, cookies, user+password
authentication (Basic, Digest, NTLM, Negotiate, kerberos...), file transfer
resume, proxy tunneling and a busload of other useful tricks.

Change Log:

Wed, 21 Dec 2022 GMT - Kamil Dudka <kdudka@redhat.com> - 7.76.1-22
- smb/telnet: fix use-after-free when HTTP proxy denies tunnel (CVE-2022-43552)

Wed, 26 Oct 2022 GMT - Kamil Dudka <kdudka@redhat.com> - 7.76.1-21
- fix POST following PUT confusion (CVE-2022-32221)

Fri, 02 Sep 2022 GMT - Kamil Dudka <kdudka@redhat.com> - 7.76.1-20
- control code in cookie denial of service (CVE-2022-35252)

...

New packages in centos-9-stream-x86_64-PowerTools

No new packages in centos-9-stream-x86_64-PowerTools