2021-11-22 13:57:48 +00:00
|
|
|
Documentation/admin-guide/kernel-parameters.txt | 9 ++
|
|
|
|
Makefile | 4 +
|
2021-04-07 20:30:19 +00:00
|
|
|
arch/arm/Kconfig | 4 +-
|
|
|
|
arch/arm64/Kconfig | 3 +-
|
2021-11-26 00:24:04 +00:00
|
|
|
.../boot/dts/rockchip/rk3399-pinebook-pro.dts | 2 +-
|
2021-11-22 13:57:48 +00:00
|
|
|
arch/arm64/kernel/acpi.c | 2 +-
|
2021-04-07 20:30:19 +00:00
|
|
|
arch/s390/include/asm/ipl.h | 1 +
|
|
|
|
arch/s390/kernel/ipl.c | 5 +
|
|
|
|
arch/s390/kernel/setup.c | 4 +
|
2021-11-22 13:57:48 +00:00
|
|
|
arch/x86/include/asm/pci_x86.h | 10 ++
|
|
|
|
arch/x86/kernel/resource.c | 4 +
|
|
|
|
arch/x86/kernel/setup.c | 22 ++--
|
|
|
|
arch/x86/pci/acpi.c | 49 ++++++--
|
|
|
|
arch/x86/pci/common.c | 6 +
|
|
|
|
crypto/rng.c | 73 +++++++++++-
|
|
|
|
drivers/acpi/apei/hest.c | 8 ++
|
|
|
|
drivers/acpi/irq.c | 17 ++-
|
|
|
|
drivers/acpi/scan.c | 9 ++
|
|
|
|
drivers/ata/libahci.c | 18 +++
|
|
|
|
drivers/char/ipmi/ipmi_dmi.c | 15 +++
|
|
|
|
drivers/char/ipmi/ipmi_msghandler.c | 16 ++-
|
|
|
|
drivers/char/random.c | 115 +++++++++++++++++++
|
2021-04-07 20:30:19 +00:00
|
|
|
drivers/firmware/efi/Makefile | 1 +
|
2021-11-22 13:57:48 +00:00
|
|
|
drivers/firmware/efi/efi.c | 124 +++++++++++++++------
|
|
|
|
drivers/firmware/efi/secureboot.c | 38 +++++++
|
|
|
|
drivers/hid/hid-rmi.c | 64 -----------
|
|
|
|
drivers/hwtracing/coresight/coresight-etm4x-core.c | 19 ++++
|
|
|
|
drivers/input/rmi4/rmi_driver.c | 124 ++++++++++++---------
|
|
|
|
drivers/iommu/iommu.c | 22 ++++
|
|
|
|
drivers/nvme/host/core.c | 22 +++-
|
|
|
|
drivers/nvme/host/multipath.c | 19 ++--
|
|
|
|
drivers/nvme/host/nvme.h | 4 +
|
2022-01-27 16:03:08 +00:00
|
|
|
drivers/pci/msi.c | 13 +--
|
2021-11-22 13:57:48 +00:00
|
|
|
drivers/pci/quirks.c | 24 ++++
|
2021-12-17 14:22:54 +00:00
|
|
|
drivers/platform/x86/thinkpad_acpi.c | 4 +-
|
2021-11-22 13:57:48 +00:00
|
|
|
drivers/usb/core/hub.c | 7 ++
|
|
|
|
include/linux/efi.h | 22 ++--
|
2021-04-07 20:30:19 +00:00
|
|
|
include/linux/lsm_hook_defs.h | 2 +
|
|
|
|
include/linux/lsm_hooks.h | 6 +
|
2021-11-22 13:57:48 +00:00
|
|
|
include/linux/random.h | 7 ++
|
2021-04-07 20:30:19 +00:00
|
|
|
include/linux/rmi.h | 1 +
|
|
|
|
include/linux/security.h | 5 +
|
2022-01-16 17:13:00 +00:00
|
|
|
include/net/netfilter/nf_conntrack.h | 1 +
|
2021-06-07 13:47:39 +00:00
|
|
|
init/Kconfig | 2 +-
|
2021-04-07 20:30:19 +00:00
|
|
|
kernel/module_signing.c | 9 +-
|
2022-01-16 17:13:00 +00:00
|
|
|
net/netfilter/nf_conntrack_core.c | 3 +
|
|
|
|
net/netfilter/nf_nat_core.c | 43 ++++++-
|
2021-11-22 13:57:48 +00:00
|
|
|
scripts/tags.sh | 2 +
|
2021-04-07 20:30:19 +00:00
|
|
|
security/integrity/platform_certs/load_uefi.c | 6 +-
|
2021-11-22 13:57:48 +00:00
|
|
|
security/lockdown/Kconfig | 13 +++
|
2021-04-07 20:30:19 +00:00
|
|
|
security/lockdown/lockdown.c | 1 +
|
|
|
|
security/security.c | 6 +
|
2022-01-16 17:13:00 +00:00
|
|
|
tools/testing/selftests/netfilter/nft_nat.sh | 5 +-
|
2022-01-27 16:03:08 +00:00
|
|
|
53 files changed, 800 insertions(+), 215 deletions(-)
|
2021-11-22 13:57:48 +00:00
|
|
|
|
|
|
|
diff --git a/Documentation/admin-guide/kernel-parameters.txt b/Documentation/admin-guide/kernel-parameters.txt
|
2022-01-05 16:15:12 +00:00
|
|
|
index 8ff6dafafdf8..e3f786336cf9 100644
|
2021-11-22 13:57:48 +00:00
|
|
|
--- a/Documentation/admin-guide/kernel-parameters.txt
|
|
|
|
+++ b/Documentation/admin-guide/kernel-parameters.txt
|
2022-01-05 16:15:12 +00:00
|
|
|
@@ -3955,6 +3955,15 @@
|
2021-11-22 13:57:48 +00:00
|
|
|
please report a bug.
|
|
|
|
nocrs [X86] Ignore PCI host bridge windows from ACPI.
|
|
|
|
If you need to use this, please report a bug.
|
|
|
|
+ use_e820 [X86] Use E820 reservations to exclude parts of
|
|
|
|
+ PCI host bridge windows. This is a workaround
|
|
|
|
+ for BIOS defects in host bridge _CRS methods.
|
|
|
|
+ If you need to use this, please report a bug to
|
|
|
|
+ <linux-pci@vger.kernel.org>.
|
|
|
|
+ no_e820 [X86] Ignore E820 reservations for PCI host
|
|
|
|
+ bridge windows. This is the default on modern
|
|
|
|
+ hardware. If you need to use this, please report
|
|
|
|
+ a bug to <linux-pci@vger.kernel.org>.
|
|
|
|
routeirq Do IRQ routing for all PCI devices.
|
|
|
|
This is normally done in pci_enable_device(),
|
|
|
|
so this option is a temporary workaround
|
|
|
|
diff --git a/Makefile b/Makefile
|
2022-01-29 12:35:05 +00:00
|
|
|
index 385286f987d8..7d1852b1edc6 100644
|
2021-11-22 13:57:48 +00:00
|
|
|
--- a/Makefile
|
|
|
|
+++ b/Makefile
|
|
|
|
@@ -18,6 +18,10 @@ $(if $(filter __%, $(MAKECMDGOALS)), \
|
|
|
|
PHONY := __all
|
|
|
|
__all:
|
|
|
|
|
|
|
|
+# Set RHEL variables
|
|
|
|
+# Use this spot to avoid future merge conflicts
|
|
|
|
+include Makefile.rhelver
|
|
|
|
+
|
|
|
|
# We are using a recursive build, so we need to do a little thinking
|
|
|
|
# to get the ordering right.
|
|
|
|
#
|
2020-10-07 14:54:44 +00:00
|
|
|
diff --git a/arch/arm/Kconfig b/arch/arm/Kconfig
|
2021-11-26 00:24:04 +00:00
|
|
|
index 4ebd512043be..6743668b7b33 100644
|
2020-10-07 14:54:44 +00:00
|
|
|
--- a/arch/arm/Kconfig
|
|
|
|
+++ b/arch/arm/Kconfig
|
2021-11-26 00:24:04 +00:00
|
|
|
@@ -1471,9 +1471,9 @@ config HIGHMEM
|
2020-10-07 14:54:44 +00:00
|
|
|
If unsure, say n.
|
2020-12-04 13:47:36 +00:00
|
|
|
|
2020-10-07 14:54:44 +00:00
|
|
|
config HIGHPTE
|
|
|
|
- bool "Allocate 2nd-level pagetables from highmem" if EXPERT
|
|
|
|
+ bool "Allocate 2nd-level pagetables from highmem"
|
|
|
|
depends on HIGHMEM
|
|
|
|
- default y
|
|
|
|
+ default n
|
|
|
|
help
|
|
|
|
The VM uses one page of physical memory for each page table.
|
|
|
|
For systems with a lot of processes, this can use a lot of
|
|
|
|
diff --git a/arch/arm64/Kconfig b/arch/arm64/Kconfig
|
2021-12-29 14:40:42 +00:00
|
|
|
index 0758ea0717f9..fb57b7a992d4 100644
|
2020-10-07 14:54:44 +00:00
|
|
|
--- a/arch/arm64/Kconfig
|
|
|
|
+++ b/arch/arm64/Kconfig
|
2021-11-22 13:57:48 +00:00
|
|
|
@@ -911,7 +911,7 @@ endchoice
|
2020-12-04 13:47:36 +00:00
|
|
|
|
2020-10-07 14:54:44 +00:00
|
|
|
config ARM64_FORCE_52BIT
|
|
|
|
bool "Force 52-bit virtual addresses for userspace"
|
|
|
|
- depends on ARM64_VA_BITS_52 && EXPERT
|
|
|
|
+ depends on ARM64_VA_BITS_52
|
|
|
|
help
|
|
|
|
For systems with 52-bit userspace VAs enabled, the kernel will attempt
|
|
|
|
to maintain compatibility with older software by providing 48-bit VAs
|
2021-11-22 13:57:48 +00:00
|
|
|
@@ -1152,6 +1152,7 @@ config XEN
|
2020-10-07 14:54:44 +00:00
|
|
|
config FORCE_MAX_ZONEORDER
|
|
|
|
int
|
2021-03-15 15:57:59 +00:00
|
|
|
default "14" if ARM64_64K_PAGES
|
2021-08-30 12:19:52 +00:00
|
|
|
+ default "13" if (ARCH_THUNDER && !ARM64_64K_PAGES)
|
2021-03-15 15:57:59 +00:00
|
|
|
default "12" if ARM64_16K_PAGES
|
2020-10-07 14:54:44 +00:00
|
|
|
default "11"
|
|
|
|
help
|
2021-08-27 14:04:41 +00:00
|
|
|
diff --git a/arch/arm64/boot/dts/rockchip/rk3399-pinebook-pro.dts b/arch/arm64/boot/dts/rockchip/rk3399-pinebook-pro.dts
|
2021-11-26 00:24:04 +00:00
|
|
|
index 9e5d07f5712e..dae8c252bc2b 100644
|
2021-08-27 14:04:41 +00:00
|
|
|
--- a/arch/arm64/boot/dts/rockchip/rk3399-pinebook-pro.dts
|
|
|
|
+++ b/arch/arm64/boot/dts/rockchip/rk3399-pinebook-pro.dts
|
2021-11-26 00:24:04 +00:00
|
|
|
@@ -707,7 +707,7 @@ fusb0: fusb30x@22 {
|
2021-08-27 14:04:41 +00:00
|
|
|
|
|
|
|
connector {
|
|
|
|
compatible = "usb-c-connector";
|
|
|
|
- data-role = "host";
|
|
|
|
+ data-role = "dual";
|
|
|
|
label = "USB-C";
|
|
|
|
op-sink-microwatt = <1000000>;
|
|
|
|
power-role = "dual";
|
2021-11-22 13:57:48 +00:00
|
|
|
diff --git a/arch/arm64/kernel/acpi.c b/arch/arm64/kernel/acpi.c
|
|
|
|
index f3851724fe35..cac21da49455 100644
|
|
|
|
--- a/arch/arm64/kernel/acpi.c
|
|
|
|
+++ b/arch/arm64/kernel/acpi.c
|
|
|
|
@@ -40,7 +40,7 @@ int acpi_pci_disabled = 1; /* skip ACPI PCI scan and IRQ initialization */
|
|
|
|
EXPORT_SYMBOL(acpi_pci_disabled);
|
|
|
|
|
|
|
|
static bool param_acpi_off __initdata;
|
|
|
|
-static bool param_acpi_on __initdata;
|
|
|
|
+static bool param_acpi_on __initdata = true;
|
|
|
|
static bool param_acpi_force __initdata;
|
|
|
|
|
|
|
|
static int __init parse_acpi(char *arg)
|
2020-10-07 14:54:44 +00:00
|
|
|
diff --git a/arch/s390/include/asm/ipl.h b/arch/s390/include/asm/ipl.h
|
2021-11-22 13:57:48 +00:00
|
|
|
index 3f8ee257f9aa..3ab92feb6241 100644
|
2020-10-07 14:54:44 +00:00
|
|
|
--- a/arch/s390/include/asm/ipl.h
|
|
|
|
+++ b/arch/s390/include/asm/ipl.h
|
2021-11-22 13:57:48 +00:00
|
|
|
@@ -128,6 +128,7 @@ int ipl_report_add_component(struct ipl_report *report, struct kexec_buf *kbuf,
|
2020-10-07 14:54:44 +00:00
|
|
|
unsigned char flags, unsigned short cert);
|
|
|
|
int ipl_report_add_certificate(struct ipl_report *report, void *key,
|
|
|
|
unsigned long addr, unsigned long len);
|
|
|
|
+bool ipl_get_secureboot(void);
|
2020-12-04 13:47:36 +00:00
|
|
|
|
2020-10-07 14:54:44 +00:00
|
|
|
/*
|
|
|
|
* DIAG 308 support
|
|
|
|
diff --git a/arch/s390/kernel/ipl.c b/arch/s390/kernel/ipl.c
|
2021-11-26 00:24:04 +00:00
|
|
|
index 5ad1dde23dc5..b6192d58eed3 100644
|
2020-10-07 14:54:44 +00:00
|
|
|
--- a/arch/s390/kernel/ipl.c
|
|
|
|
+++ b/arch/s390/kernel/ipl.c
|
2021-11-26 00:24:04 +00:00
|
|
|
@@ -2216,3 +2216,8 @@ int ipl_report_free(struct ipl_report *report)
|
2020-10-07 14:54:44 +00:00
|
|
|
}
|
2020-12-04 13:47:36 +00:00
|
|
|
|
2020-10-07 14:54:44 +00:00
|
|
|
#endif
|
|
|
|
+
|
|
|
|
+bool ipl_get_secureboot(void)
|
|
|
|
+{
|
|
|
|
+ return !!ipl_secure_flag;
|
|
|
|
+}
|
|
|
|
diff --git a/arch/s390/kernel/setup.c b/arch/s390/kernel/setup.c
|
2021-12-08 18:35:25 +00:00
|
|
|
index ee67215a678a..931955a9ceca 100644
|
2020-10-07 14:54:44 +00:00
|
|
|
--- a/arch/s390/kernel/setup.c
|
|
|
|
+++ b/arch/s390/kernel/setup.c
|
|
|
|
@@ -49,6 +49,7 @@
|
|
|
|
#include <linux/memory.h>
|
|
|
|
#include <linux/compat.h>
|
|
|
|
#include <linux/start_kernel.h>
|
|
|
|
+#include <linux/security.h>
|
2020-12-17 17:17:34 +00:00
|
|
|
#include <linux/hugetlb.h>
|
2021-09-27 14:11:05 +00:00
|
|
|
#include <linux/kmemleak.h>
|
2020-12-04 13:47:36 +00:00
|
|
|
|
2021-12-08 18:35:25 +00:00
|
|
|
@@ -970,6 +971,9 @@ void __init setup_arch(char **cmdline_p)
|
2020-12-04 13:47:36 +00:00
|
|
|
|
2020-10-07 14:54:44 +00:00
|
|
|
log_component_list();
|
2020-12-04 13:47:36 +00:00
|
|
|
|
2020-10-07 14:54:44 +00:00
|
|
|
+ if (ipl_get_secureboot())
|
|
|
|
+ security_lock_kernel_down("Secure IPL mode", LOCKDOWN_INTEGRITY_MAX);
|
|
|
|
+
|
|
|
|
/* Have one command line that is parsed and saved in /proc/cmdline */
|
|
|
|
/* boot_command_line has been already set up in early.c */
|
|
|
|
*cmdline_p = boot_command_line;
|
2021-11-22 13:57:48 +00:00
|
|
|
diff --git a/arch/x86/include/asm/pci_x86.h b/arch/x86/include/asm/pci_x86.h
|
|
|
|
index 490411dba438..0bb4e7dd0ffc 100644
|
|
|
|
--- a/arch/x86/include/asm/pci_x86.h
|
|
|
|
+++ b/arch/x86/include/asm/pci_x86.h
|
|
|
|
@@ -39,6 +39,8 @@ do { \
|
|
|
|
#define PCI_ROOT_NO_CRS 0x100000
|
|
|
|
#define PCI_NOASSIGN_BARS 0x200000
|
|
|
|
#define PCI_BIG_ROOT_WINDOW 0x400000
|
|
|
|
+#define PCI_USE_E820 0x800000
|
|
|
|
+#define PCI_NO_E820 0x1000000
|
|
|
|
|
|
|
|
extern unsigned int pci_probe;
|
|
|
|
extern unsigned long pirq_table_addr;
|
|
|
|
@@ -64,6 +66,8 @@ void pcibios_scan_specific_bus(int busn);
|
|
|
|
|
|
|
|
/* pci-irq.c */
|
|
|
|
|
|
|
|
+struct pci_dev;
|
|
|
|
+
|
|
|
|
struct irq_info {
|
|
|
|
u8 bus, devfn; /* Bus, device and function */
|
|
|
|
struct {
|
|
|
|
@@ -232,3 +236,9 @@ static inline void mmio_config_writel(void __iomem *pos, u32 val)
|
|
|
|
# define x86_default_pci_init_irq NULL
|
|
|
|
# define x86_default_pci_fixup_irqs NULL
|
|
|
|
#endif
|
|
|
|
+
|
|
|
|
+#if defined(CONFIG_PCI) && defined(CONFIG_ACPI)
|
|
|
|
+extern bool pci_use_e820;
|
|
|
|
+#else
|
|
|
|
+#define pci_use_e820 false
|
|
|
|
+#endif
|
|
|
|
diff --git a/arch/x86/kernel/resource.c b/arch/x86/kernel/resource.c
|
|
|
|
index 9b9fb7882c20..e8dc9bc327bd 100644
|
|
|
|
--- a/arch/x86/kernel/resource.c
|
|
|
|
+++ b/arch/x86/kernel/resource.c
|
|
|
|
@@ -1,6 +1,7 @@
|
|
|
|
// SPDX-License-Identifier: GPL-2.0
|
|
|
|
#include <linux/ioport.h>
|
|
|
|
#include <asm/e820/api.h>
|
|
|
|
+#include <asm/pci_x86.h>
|
|
|
|
|
|
|
|
static void resource_clip(struct resource *res, resource_size_t start,
|
|
|
|
resource_size_t end)
|
|
|
|
@@ -28,6 +29,9 @@ static void remove_e820_regions(struct resource *avail)
|
|
|
|
int i;
|
|
|
|
struct e820_entry *entry;
|
|
|
|
|
|
|
|
+ if (!pci_use_e820)
|
|
|
|
+ return;
|
|
|
|
+
|
|
|
|
for (i = 0; i < e820_table->nr_entries; i++) {
|
|
|
|
entry = &e820_table->entries[i];
|
|
|
|
|
2020-10-07 14:54:44 +00:00
|
|
|
diff --git a/arch/x86/kernel/setup.c b/arch/x86/kernel/setup.c
|
2021-12-29 14:40:42 +00:00
|
|
|
index 48596f9fddf4..b31d4f581b66 100644
|
2020-10-07 14:54:44 +00:00
|
|
|
--- a/arch/x86/kernel/setup.c
|
|
|
|
+++ b/arch/x86/kernel/setup.c
|
2021-11-22 13:57:48 +00:00
|
|
|
@@ -20,6 +20,7 @@
|
2021-03-01 16:01:05 +00:00
|
|
|
#include <linux/root_dev.h>
|
2020-10-07 14:54:44 +00:00
|
|
|
#include <linux/hugetlb.h>
|
|
|
|
#include <linux/tboot.h>
|
|
|
|
+#include <linux/security.h>
|
|
|
|
#include <linux/usb/xhci-dbgp.h>
|
2020-10-13 21:35:53 +00:00
|
|
|
#include <linux/static_call.h>
|
2020-10-19 18:57:24 +00:00
|
|
|
#include <linux/swiotlb.h>
|
2021-12-29 14:40:42 +00:00
|
|
|
@@ -929,6 +930,13 @@ void __init setup_arch(char **cmdline_p)
|
2020-10-07 14:54:44 +00:00
|
|
|
if (efi_enabled(EFI_BOOT))
|
|
|
|
efi_init();
|
2020-12-04 13:47:36 +00:00
|
|
|
|
2020-10-07 14:54:44 +00:00
|
|
|
+ efi_set_secure_boot(boot_params.secure_boot);
|
|
|
|
+
|
|
|
|
+#ifdef CONFIG_LOCK_DOWN_IN_EFI_SECURE_BOOT
|
|
|
|
+ if (efi_enabled(EFI_SECURE_BOOT))
|
|
|
|
+ security_lock_kernel_down("EFI Secure Boot mode", LOCKDOWN_INTEGRITY_MAX);
|
|
|
|
+#endif
|
|
|
|
+
|
|
|
|
dmi_setup();
|
2020-12-04 13:47:36 +00:00
|
|
|
|
2020-10-07 14:54:44 +00:00
|
|
|
/*
|
2021-12-29 14:40:42 +00:00
|
|
|
@@ -1094,19 +1102,7 @@ void __init setup_arch(char **cmdline_p)
|
2020-10-07 14:54:44 +00:00
|
|
|
/* Allocate bigger log buffer */
|
|
|
|
setup_log_buf(1);
|
2020-12-04 13:47:36 +00:00
|
|
|
|
2020-10-07 14:54:44 +00:00
|
|
|
- if (efi_enabled(EFI_BOOT)) {
|
|
|
|
- switch (boot_params.secure_boot) {
|
|
|
|
- case efi_secureboot_mode_disabled:
|
|
|
|
- pr_info("Secure boot disabled\n");
|
|
|
|
- break;
|
|
|
|
- case efi_secureboot_mode_enabled:
|
|
|
|
- pr_info("Secure boot enabled\n");
|
|
|
|
- break;
|
|
|
|
- default:
|
|
|
|
- pr_info("Secure boot could not be determined\n");
|
|
|
|
- break;
|
|
|
|
- }
|
|
|
|
- }
|
|
|
|
+ efi_set_secure_boot(boot_params.secure_boot);
|
2020-12-04 13:47:36 +00:00
|
|
|
|
2020-10-07 14:54:44 +00:00
|
|
|
reserve_initrd();
|
2020-12-04 13:47:36 +00:00
|
|
|
|
2021-11-22 13:57:48 +00:00
|
|
|
diff --git a/arch/x86/pci/acpi.c b/arch/x86/pci/acpi.c
|
|
|
|
index 948656069cdd..f357dac92610 100644
|
|
|
|
--- a/arch/x86/pci/acpi.c
|
|
|
|
+++ b/arch/x86/pci/acpi.c
|
|
|
|
@@ -1,4 +1,7 @@
|
|
|
|
// SPDX-License-Identifier: GPL-2.0
|
|
|
|
+
|
|
|
|
+#define pr_fmt(fmt) "PCI: " fmt
|
|
|
|
+
|
|
|
|
#include <linux/pci.h>
|
|
|
|
#include <linux/acpi.h>
|
|
|
|
#include <linux/init.h>
|
|
|
|
@@ -21,6 +24,8 @@ struct pci_root_info {
|
|
|
|
|
|
|
|
static bool pci_use_crs = true;
|
|
|
|
static bool pci_ignore_seg = false;
|
|
|
|
+/* Consumed in arch/x86/kernel/resource.c */
|
|
|
|
+bool pci_use_e820 = false;
|
|
|
|
|
|
|
|
static int __init set_use_crs(const struct dmi_system_id *id)
|
|
|
|
{
|
|
|
|
@@ -36,7 +41,7 @@ static int __init set_nouse_crs(const struct dmi_system_id *id)
|
|
|
|
|
|
|
|
static int __init set_ignore_seg(const struct dmi_system_id *id)
|
|
|
|
{
|
|
|
|
- printk(KERN_INFO "PCI: %s detected: ignoring ACPI _SEG\n", id->ident);
|
|
|
|
+ pr_info("%s detected: ignoring ACPI _SEG\n", id->ident);
|
|
|
|
pci_ignore_seg = true;
|
|
|
|
return 0;
|
|
|
|
}
|
|
|
|
@@ -156,10 +161,35 @@ void __init pci_acpi_crs_quirks(void)
|
|
|
|
else if (pci_probe & PCI_USE__CRS)
|
|
|
|
pci_use_crs = true;
|
|
|
|
|
|
|
|
- printk(KERN_INFO "PCI: %s host bridge windows from ACPI; "
|
|
|
|
- "if necessary, use \"pci=%s\" and report a bug\n",
|
|
|
|
- pci_use_crs ? "Using" : "Ignoring",
|
|
|
|
- pci_use_crs ? "nocrs" : "use_crs");
|
|
|
|
+ pr_info("%s host bridge windows from ACPI; if necessary, use \"pci=%s\" and report a bug\n",
|
|
|
|
+ pci_use_crs ? "Using" : "Ignoring",
|
|
|
|
+ pci_use_crs ? "nocrs" : "use_crs");
|
|
|
|
+
|
|
|
|
+ /*
|
|
|
|
+ * Some BIOS-es contain a bug where they add addresses which map to
|
|
|
|
+ * system RAM in the PCI host bridge window returned by the ACPI _CRS
|
|
|
|
+ * method, see commit 4dc2287c1805 ("x86: avoid E820 regions when
|
|
|
|
+ * allocating address space"). To avoid this Linux by default excludes
|
|
|
|
+ * E820 reservations when allocating addresses since 2010.
|
|
|
|
+ * In 2020 some systems have shown-up with E820 reservations which cover
|
|
|
|
+ * the entire _CRS returned PCI host bridge window, causing all attempts
|
|
|
|
+ * to assign memory to PCI BARs to fail if Linux uses E820 reservations.
|
|
|
|
+ *
|
|
|
|
+ * Ideally Linux would fully stop using E820 reservations, but then
|
|
|
|
+ * the old systems this was added for will regress.
|
|
|
|
+ * Instead keep the old behavior for old systems, while ignoring the
|
|
|
|
+ * E820 reservations for any systems from now on.
|
|
|
|
+ */
|
|
|
|
+ if (year >= 0 && year < 2018)
|
|
|
|
+ pci_use_e820 = true;
|
|
|
|
+
|
|
|
|
+ if (pci_probe & PCI_NO_E820)
|
|
|
|
+ pci_use_e820 = false;
|
|
|
|
+ else if (pci_probe & PCI_USE_E820)
|
|
|
|
+ pci_use_e820 = true;
|
|
|
|
+
|
|
|
|
+ pr_info("%s E820 reservations for host bridge windows\n",
|
|
|
|
+ pci_use_e820 ? "Using" : "Ignoring");
|
|
|
|
}
|
|
|
|
|
|
|
|
#ifdef CONFIG_PCI_MMCONFIG
|
|
|
|
@@ -334,9 +364,8 @@ struct pci_bus *pci_acpi_scan_root(struct acpi_pci_root *root)
|
|
|
|
root->segment = domain = 0;
|
|
|
|
|
|
|
|
if (domain && !pci_domains_supported) {
|
|
|
|
- printk(KERN_WARNING "pci_bus %04x:%02x: "
|
|
|
|
- "ignored (multiple domains not supported)\n",
|
|
|
|
- domain, busnum);
|
|
|
|
+ pr_warn("pci_bus %04x:%02x: ignored (multiple domains not supported)\n",
|
|
|
|
+ domain, busnum);
|
|
|
|
return NULL;
|
|
|
|
}
|
|
|
|
|
|
|
|
@@ -404,7 +433,7 @@ int __init pci_acpi_init(void)
|
|
|
|
if (acpi_noirq)
|
|
|
|
return -ENODEV;
|
|
|
|
|
|
|
|
- printk(KERN_INFO "PCI: Using ACPI for IRQ routing\n");
|
|
|
|
+ pr_info("Using ACPI for IRQ routing\n");
|
|
|
|
acpi_irq_penalty_init();
|
|
|
|
pcibios_enable_irq = acpi_pci_irq_enable;
|
|
|
|
pcibios_disable_irq = acpi_pci_irq_disable;
|
|
|
|
@@ -416,7 +445,7 @@ int __init pci_acpi_init(void)
|
|
|
|
* also do it here in case there are still broken drivers that
|
|
|
|
* don't use pci_enable_device().
|
|
|
|
*/
|
|
|
|
- printk(KERN_INFO "PCI: Routing PCI interrupts for all devices because \"pci=routeirq\" specified\n");
|
|
|
|
+ pr_info("Routing PCI interrupts for all devices because \"pci=routeirq\" specified\n");
|
|
|
|
for_each_pci_dev(dev)
|
|
|
|
acpi_pci_irq_enable(dev);
|
|
|
|
}
|
|
|
|
diff --git a/arch/x86/pci/common.c b/arch/x86/pci/common.c
|
|
|
|
index 3507f456fcd0..091ec7e94fcb 100644
|
|
|
|
--- a/arch/x86/pci/common.c
|
|
|
|
+++ b/arch/x86/pci/common.c
|
|
|
|
@@ -595,6 +595,12 @@ char *__init pcibios_setup(char *str)
|
|
|
|
} else if (!strcmp(str, "nocrs")) {
|
|
|
|
pci_probe |= PCI_ROOT_NO_CRS;
|
|
|
|
return NULL;
|
|
|
|
+ } else if (!strcmp(str, "use_e820")) {
|
|
|
|
+ pci_probe |= PCI_USE_E820;
|
|
|
|
+ return NULL;
|
|
|
|
+ } else if (!strcmp(str, "no_e820")) {
|
|
|
|
+ pci_probe |= PCI_NO_E820;
|
|
|
|
+ return NULL;
|
|
|
|
#ifdef CONFIG_PHYS_ADDR_T_64BIT
|
|
|
|
} else if (!strcmp(str, "big_root_window")) {
|
|
|
|
pci_probe |= PCI_BIG_ROOT_WINDOW;
|
2021-08-17 21:19:38 +00:00
|
|
|
diff --git a/crypto/rng.c b/crypto/rng.c
|
|
|
|
index fea082b25fe4..50a9d040bed1 100644
|
|
|
|
--- a/crypto/rng.c
|
|
|
|
+++ b/crypto/rng.c
|
|
|
|
@@ -11,14 +11,17 @@
|
|
|
|
#include <linux/atomic.h>
|
|
|
|
#include <crypto/internal/rng.h>
|
|
|
|
#include <linux/err.h>
|
|
|
|
+#include <linux/fips.h>
|
|
|
|
+#include <linux/kernel.h>
|
|
|
|
#include <linux/module.h>
|
|
|
|
#include <linux/mutex.h>
|
|
|
|
#include <linux/random.h>
|
|
|
|
#include <linux/seq_file.h>
|
|
|
|
+#include <linux/sched.h>
|
|
|
|
+#include <linux/sched/signal.h>
|
|
|
|
#include <linux/slab.h>
|
|
|
|
#include <linux/string.h>
|
|
|
|
#include <linux/cryptouser.h>
|
|
|
|
-#include <linux/compiler.h>
|
|
|
|
#include <net/netlink.h>
|
|
|
|
|
|
|
|
#include "internal.h"
|
|
|
|
@@ -224,5 +227,73 @@ void crypto_unregister_rngs(struct rng_alg *algs, int count)
|
|
|
|
}
|
|
|
|
EXPORT_SYMBOL_GPL(crypto_unregister_rngs);
|
|
|
|
|
|
|
|
+static ssize_t crypto_devrandom_read(void __user *buf, size_t buflen)
|
|
|
|
+{
|
|
|
|
+ u8 tmp[256];
|
|
|
|
+ ssize_t ret;
|
|
|
|
+
|
|
|
|
+ if (!buflen)
|
|
|
|
+ return 0;
|
|
|
|
+
|
|
|
|
+ ret = crypto_get_default_rng();
|
|
|
|
+ if (ret)
|
|
|
|
+ return ret;
|
|
|
|
+
|
|
|
|
+ for (;;) {
|
|
|
|
+ int err;
|
|
|
|
+ int i;
|
|
|
|
+
|
|
|
|
+ i = min_t(int, buflen, sizeof(tmp));
|
|
|
|
+ err = crypto_rng_get_bytes(crypto_default_rng, tmp, i);
|
|
|
|
+ if (err) {
|
|
|
|
+ ret = err;
|
|
|
|
+ break;
|
|
|
|
+ }
|
|
|
|
+
|
|
|
|
+ if (copy_to_user(buf, tmp, i)) {
|
|
|
|
+ ret = -EFAULT;
|
|
|
|
+ break;
|
|
|
|
+ }
|
|
|
|
+
|
|
|
|
+ buflen -= i;
|
|
|
|
+ buf += i;
|
|
|
|
+ ret += i;
|
|
|
|
+
|
|
|
|
+ if (!buflen)
|
|
|
|
+ break;
|
|
|
|
+
|
|
|
|
+ if (need_resched()) {
|
|
|
|
+ if (signal_pending(current))
|
|
|
|
+ break;
|
|
|
|
+ schedule();
|
|
|
|
+ }
|
|
|
|
+ }
|
|
|
|
+
|
|
|
|
+ crypto_put_default_rng();
|
|
|
|
+ memzero_explicit(tmp, sizeof(tmp));
|
|
|
|
+
|
|
|
|
+ return ret;
|
|
|
|
+}
|
|
|
|
+
|
|
|
|
+static const struct random_extrng crypto_devrandom_rng = {
|
|
|
|
+ .extrng_read = crypto_devrandom_read,
|
|
|
|
+ .owner = THIS_MODULE,
|
|
|
|
+};
|
|
|
|
+
|
|
|
|
+static int __init crypto_rng_init(void)
|
|
|
|
+{
|
|
|
|
+ if (fips_enabled)
|
|
|
|
+ random_register_extrng(&crypto_devrandom_rng);
|
|
|
|
+ return 0;
|
|
|
|
+}
|
|
|
|
+
|
|
|
|
+static void __exit crypto_rng_exit(void)
|
|
|
|
+{
|
|
|
|
+ random_unregister_extrng();
|
|
|
|
+}
|
|
|
|
+
|
|
|
|
+late_initcall(crypto_rng_init);
|
|
|
|
+module_exit(crypto_rng_exit);
|
|
|
|
+
|
|
|
|
MODULE_LICENSE("GPL");
|
|
|
|
MODULE_DESCRIPTION("Random Number Generator");
|
2020-10-07 14:54:44 +00:00
|
|
|
diff --git a/drivers/acpi/apei/hest.c b/drivers/acpi/apei/hest.c
|
kernel-5.13.0-0.rc0.20210428gitacd3d2859453.2
* Wed Apr 28 2021 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.13.0-0.rc0.20210428gitacd3d2859453.2]
- Reset the counter as we start the 5.13 merge window (Justin M. Forbes)
- Create ark-latest branch last for CI scripts (Don Zickus)
- Replace /usr/libexec/platform-python with /usr/bin/python3 (David Ward)
- Turn off ADI_AXI_ADC and AD9467 which now require CONFIG_OF (Justin M. Forbes)
- Export ark infrastructure files (Don Zickus)
- docs: Update docs to reflect newer workflow. (Don Zickus)
- Use upstream/master for merge-base with fallback to master (Don Zickus)
- Fedora: Turn off the SND_INTEL_BYT_PREFER_SOF option (Hans de Goede)
- filter-modules.sh.fedora: clean up "netprots" (Paul Bolle)
- filter-modules.sh.fedora: clean up "scsidrvs" (Paul Bolle)
- filter-*.sh.fedora: clean up "ethdrvs" (Paul Bolle)
- filter-*.sh.fedora: clean up "driverdirs" (Paul Bolle)
- filter-*.sh.fedora: remove incorrect entries (Paul Bolle)
- filter-*.sh.fedora: clean up "singlemods" (Paul Bolle)
- filter-modules.sh.fedora: drop unused list "iiodrvs" (Paul Bolle)
- Update mod-internal to fix depmod issue (Nico Pache)
- Turn on CONFIG_VDPA_SIM_NET (rhbz 1942343) (Justin M. Forbes)
- New configs in drivers/power (Fedora Kernel Team)
- Turn on CONFIG_NOUVEAU_DEBUG_PUSH for debug configs (Justin M. Forbes)
- Turn off KFENCE sampling by default for Fedora (Justin M. Forbes)
- Fedora config updates round 2 (Justin M. Forbes)
- New configs in drivers/soc (Jeremy Cline)
- filter-modules.sh: Fix copy/paste error 'input' (Paul Bolle)
- Update module filtering for 5.12 kernels (Justin M. Forbes)
- Fix genlog.py to ensure that comments retain "%%" characters. (Mark Mielke)
- New configs in drivers/leds (Fedora Kernel Team)
- Limit CONFIG_USB_CDNS_SUPPORT to x86_64 and arm in Fedora (David Ward)
- Fedora: Enable CHARGER_GPIO on aarch64 too (Peter Robinson)
- Fedora config updates (Justin M. Forbes)
- wireguard: mark as Tech Preview (Hangbin Liu) [1613522]
- configs: enable CONFIG_WIREGUARD in ARK (Hangbin Liu) [1613522]
- Remove duplicate configs acroos fedora, ark and common (Don Zickus)
- Combine duplicate configs across ark and fedora into common (Don Zickus)
- common/ark: cleanup and unify the parport configs (Peter Robinson)
- iommu/vt-d: enable INTEL_IDXD_SVM for both fedora and rhel (Jerry Snitselaar)
- REDHAT: coresight: etm4x: Disable coresight on HPE Apollo 70 (Jeremy Linton)
- configs/common/generic: disable CONFIG_SLAB_MERGE_DEFAULT (Rafael Aquini)
- Remove _legacy_common_support (Justin M. Forbes)
- redhat/mod-blacklist.sh: Fix floppy blacklisting (Hans de Goede)
- New configs in fs/pstore (CKI@GitLab)
- New configs in arch/powerpc (Fedora Kernel Team)
- configs: enable BPF LSM on Fedora and ARK (Ondrej Mosnacek)
- configs: clean up LSM configs (Ondrej Mosnacek)
- New configs in drivers/platform (CKI@GitLab)
- New configs in drivers/firmware (CKI@GitLab)
- New configs in drivers/mailbox (Fedora Kernel Team)
- New configs in drivers/net/phy (Justin M. Forbes)
- Update CONFIG_DM_MULTIPATH_IOA (Augusto Caringi)
- New configs in mm/Kconfig (CKI@GitLab)
- New configs in arch/powerpc (Jeremy Cline)
- New configs in arch/powerpc (Jeremy Cline)
- New configs in drivers/input (Fedora Kernel Team)
- New configs in net/bluetooth (Justin M. Forbes)
- New configs in drivers/clk (Fedora Kernel Team)
- New configs in init/Kconfig (Jeremy Cline)
- redhat: allow running fedora-configs and rh-configs targets outside of redhat/ (Herton R. Krzesinski)
- all: unify the disable of goldfish (android emulation platform) (Peter Robinson)
- common: minor cleanup/de-dupe of dma/dmabuf debug configs (Peter Robinson)
- common/ark: these drivers/arches were removed in 5.12 (Peter Robinson)
- common: unset serial mouse for general config (Peter Robinson)
- Correct kernel-devel make prepare build for 5.12. (Paulo E. Castro)
- redhat: add initial support for centos stream dist-git sync on Makefiles (Herton R. Krzesinski)
- redhat/configs: Enable CONFIG_SCHED_STACK_END_CHECK for Fedora and ARK (Josh Poimboeuf) [1856174]
- CONFIG_VFIO now selects IOMMU_API instead of depending on it, causing several config mismatches for the zfcpdump kernel (Justin M. Forbes)
- Turn off weak-modules for Fedora (Justin M. Forbes)
- redhat: enable CONFIG_FW_LOADER_COMPRESS for ARK (Herton R. Krzesinski) [1939095]
- Fedora: filters: update to move dfl-emif to modules (Peter Robinson)
- drop duplicate DEVFREQ_GOV_SIMPLE_ONDEMAND config (Peter Robinson)
- efi: The EFI_VARS is legacy and now x86 only (Peter Robinson)
- common: enable RTC_SYSTOHC to supplement update_persistent_clock64 (Peter Robinson)
- generic: arm: enable SCMI for all options (Peter Robinson)
- fedora: the PCH_CAN driver is x86-32 only (Peter Robinson)
- common: disable legacy CAN device support (Peter Robinson)
- common: Enable Microchip MCP251x/MCP251xFD CAN controllers (Peter Robinson)
- common: Bosch MCAN support for Intel Elkhart Lake (Peter Robinson)
- common: enable CAN_PEAK_PCIEFD PCI-E driver (Peter Robinson)
- common: disable CAN_PEAK_PCIEC PCAN-ExpressCard (Peter Robinson)
- common: enable common CAN layer 2 protocols (Peter Robinson)
- ark: disable CAN_LEDS option (Peter Robinson)
- Fedora: Turn on SND_SOC_INTEL_SKYLAKE_HDAUDIO_CODEC option (Hans de Goede)
- Fedora: enable modules for surface devices (Dave Olsthoorn)
- Turn on SND_SOC_INTEL_SOUNDWIRE_SOF_MACH for Fedora again (Justin M. Forbes)
- common: fix WM8804 codec dependencies (Peter Robinson)
- Build SERIO_SERPORT as a module (Peter Robinson)
- input: touchscreen: move ELO and Wacom serial touchscreens to x86 (Peter Robinson)
- Sync serio touchscreens for non x86 architectures to the same as ARK (Peter Robinson)
- Only enable SERIO_LIBPS2 on x86 (Peter Robinson)
- Only enable PC keyboard controller and associated keyboard on x86 (Peter Robinson)
- Generic: Mouse: Tweak generic serial mouse options (Peter Robinson)
- Only enable PS2 Mouse options on x86 (Peter Robinson)
- Disable bluetooth highspeed by default (Peter Robinson)
- Fedora: A few more general updates for 5.12 window (Peter Robinson)
- Fedora: Updates for 5.12 merge window (Peter Robinson)
- Fedora: remove dead options that were removed upstream (Peter Robinson)
- Revert "mm/kmemleak: skip late_init if not skip disable" (Herton R. Krzesinski)
- Revert "ARM: fix __get_user_check() in case uaccess_* calls are not inlined" (Herton R. Krzesinski)
- Revert "dt-bindings: panel: add binding for Xingbangda XBD599 panel" (Herton R. Krzesinski)
- redhat: remove CONFIG_DRM_PANEL_XINGBANGDA_XBD599 (Herton R. Krzesinski)
- Revert "drm: panel: add Xingbangda XBD599 panel" (Herton R. Krzesinski)
- Revert "drm/sun4i: sun6i_mipi_dsi: fix horizontal timing calculation" (Herton R. Krzesinski)
- New configs in arch/powerpc (Fedora Kernel Team)
- Fix merge issue (Justin M. Forbes)
- Revert pending so that MR works (Justin M. Forbes)
- Change the pending config for CONFIG_PPC_QUEUED_SPINLOCKS as it is now default upstream for 64-bit server CPUs (Justin M. Forbes)
- Turn on CONFIG_PPC_QUEUED_SPINLOCKS as it is default upstream now (Justin M. Forbes)
- Update pending-common configs to address new upstream config deps (Justin M. Forbes)
- rpmspec: ship gpio-watch.debug in the proper debuginfo package (Herton R. Krzesinski)
- Removed description text as a comment confuses the config generation (Justin M. Forbes)
- New configs in drivers/dma-buf (Jeremy Cline)
- Fedora: ARMv7: build for 16 CPUs. (Peter Robinson)
- Fedora: only enable DEBUG_HIGHMEM on debug kernels (Peter Robinson)
- process_configs.sh: fix find/xargs data flow (Ondrej Mosnacek)
- Fedora config update (Justin M. Forbes)
- fedora: minor arm sound config updates (Peter Robinson)
- Fix trailing white space in redhat/configs/fedora/generic/CONFIG_SND_INTEL_BYT_PREFER_SOF (Justin M. Forbes)
- Add a redhat/rebase-notes.txt file (Hans de Goede)
- Turn on SND_INTEL_BYT_PREFER_SOF for Fedora (Hans de Goede)
- ALSA: hda: intel-dsp-config: Add SND_INTEL_BYT_PREFER_SOF Kconfig option (Hans de Goede) [1924101]
- CI: Drop MR ID from the name variable (Veronika Kabatova)
- redhat: add DUP and kpatch certificates to system trusted keys for RHEL build (Herton R. Krzesinski)
- The comments in CONFIG_USB_RTL8153_ECM actually turn off CONFIG_USB_RTL8152 (Justin M. Forbes)
- Update CKI pipeline project (Veronika Kabatova)
- Turn off additional KASAN options for Fedora (Justin M. Forbes)
- Rename the master branch to rawhide for Fedora (Justin M. Forbes)
- Makefile targets for packit integration (Ben Crocker)
- Turn off KASAN for rawhide debug builds (Justin M. Forbes)
- New configs in arch/arm64 (Justin Forbes)
- Remove deprecated Intel MIC config options (Peter Robinson)
- redhat: replace inline awk script with genlog.py call (Herton R. Krzesinski)
- redhat: add genlog.py script (Herton R. Krzesinski)
- kernel.spec.template - fix use_vdso usage (Ben Crocker)
- redhat: remove remaining references of CONFIG_RH_DISABLE_DEPRECATED (Herton R. Krzesinski)
- .gitignore: fix previous mismerge with "HEAD line" (Herton R. Krzesinski)
- Turn off vdso_install for ppc (Justin M. Forbes)
- Remove bpf-helpers.7 from bpftool package (Jiri Olsa)
- New configs in lib/Kconfig.debug (Fedora Kernel Team)
- Turn off CONFIG_VIRTIO_CONSOLE for s390x zfcpdump (Justin M. Forbes)
- New configs in drivers/clk (Justin M. Forbes)
- Keep VIRTIO_CONSOLE on s390x available. (Jakub Čajka)
- New configs in lib/Kconfig.debug (Jeremy Cline)
- Fedora 5.11 config updates part 4 (Justin M. Forbes)
- Fedora 5.11 config updates part 3 (Justin M. Forbes)
- Fedora 5.11 config updates part 2 (Justin M. Forbes)
- Update internal (test) module list from RHEL-8 (Joe Lawrence) [1915073]
- Fix USB_XHCI_PCI regression (Justin M. Forbes)
- fedora: fixes for ARMv7 build issue by disabling HIGHPTE (Peter Robinson)
- all: s390x: Increase CONFIG_PCI_NR_FUNCTIONS to 512 (#1888735) (Dan Horák)
- Fedora 5.11 configs pt 1 (Justin M. Forbes)
- redhat: avoid conflict with mod-blacklist.sh and released_kernel defined (Herton R. Krzesinski)
- redhat: handle certificate files conditionally as done for src.rpm (Herton R. Krzesinski)
- specfile: add %%{?_smp_mflags} to "make headers_install" in tools/testing/selftests (Denys Vlasenko)
- specfile: add %%{?_smp_mflags} to "make samples/bpf/" (Denys Vlasenko)
- Run MR testing in CKI pipeline (Veronika Kabatova)
- Reword comment (Nicolas Chauvet)
- Add with_cross_arm conditional (Nicolas Chauvet)
- Redefines __strip if with_cross (Nicolas Chauvet)
- fedora: only enable ACPI_CONFIGFS, ACPI_CUSTOM_METHOD in debug kernels (Peter Robinson)
- fedora: User the same EFI_CUSTOM_SSDT_OVERLAYS as ARK (Peter Robinson)
- all: all arches/kernels enable the same DMI options (Peter Robinson)
- all: move SENSORS_ACPI_POWER to common/generic (Peter Robinson)
- fedora: PCIE_HISI_ERR is already in common (Peter Robinson)
- all: all ACPI platforms enable ATA_ACPI so move it to common (Peter Robinson)
- all: x86: move shared x86 acpi config options to generic (Peter Robinson)
- All: x86: Move ACPI_VIDEO to common/x86 (Peter Robinson)
- All: x86: Enable ACPI_DPTF (Intel DPTF) (Peter Robinson)
- All: enable ACPI_BGRT for all ACPI platforms. (Peter Robinson)
- All: Only build ACPI_EC_DEBUGFS for debug kernels (Peter Robinson)
- All: Disable Intel Classmate PC ACPI_CMPC option (Peter Robinson)
- cleanup: ACPI_PROCFS_POWER was removed upstream (Peter Robinson)
- All: ACPI: De-dupe the ACPI options that are the same across ark/fedora on x86/arm (Peter Robinson)
- Enable the vkms module in Fedora (Jeremy Cline)
- Revert "Merge branch 'revert-29a48502' into 'os-build'" (Justin Forbes)
- Fedora: arm updates for 5.11 and general cross Fedora cleanups (Peter Robinson)
- Add gcc-c++ to BuildRequires (Justin M. Forbes)
- gcc-plugins: fix gcc 11 indigestion with plugins... (Valdis Klētnieks)
- Update CONFIG_KASAN_HW_TAGS (Justin M. Forbes)
- fedora: arm: move generic power off/reset to all arm (Peter Robinson)
- fedora: ARMv7: build in DEVFREQ_GOV_SIMPLE_ONDEMAND until I work out why it's changed (Peter Robinson)
- fedora: cleanup joystick_adc (Peter Robinson)
- fedora: update some display options (Peter Robinson)
- fedora: arm: enable TI PRU options (Peter Robinson)
- fedora: arm: minor exynos plaform updates (Peter Robinson)
- arm: SoC: disable Toshiba Visconti SoC (Peter Robinson)
- common: disable ARCH_BCM4908 (NFC) (Peter Robinson)
- fedora: minor arm config updates (Peter Robinson)
- fedora: enable Tegra 234 SoC (Peter Robinson)
- fedora: arm: enable new Hikey 3xx options (Peter Robinson)
- Fedora: USB updates (Peter Robinson)
- fedora: enable the GNSS receiver subsystem (Peter Robinson)
- Remove POWER_AVS as no longer upstream (Peter Robinson)
- Cleanup RESET_RASPBERRYPI (Peter Robinson)
- Cleanup GPIO_CDEV_V1 options. (Peter Robinson)
- fedora: arm crypto updates (Peter Robinson)
- Revert "Merge branch 'ark-enable-structleak' into 'os-build'" (Justin Forbes)
- CONFIG_KASAN_HW_TAGS for aarch64 (Justin M. Forbes)
- Fix up bad merge with efi: generalize efi_get_secureboot (Justin M. Forbes)
- Fedora: cleanup PCMCIA configs, move to x86 (Peter Robinson)
- New configs in drivers/rtc (Fedora Kernel Team)
- redhat/configs: Enable CONFIG_GCC_PLUGIN_STRUCTLEAK_BYREF_ALL (Josh Poimboeuf) [1856176]
- redhat/configs: Enable CONFIG_GCC_PLUGIN_STRUCTLEAK (Josh Poimboeuf) [1856176]
- redhat/configs: Enable CONFIG_GCC_PLUGINS on ARK (Josh Poimboeuf) [1856176]
- redhat/configs: Enable CONFIG_KASAN on Fedora (Josh Poimboeuf) [1856176]
- New configs in init/Kconfig (Fedora Kernel Team)
- build_configs.sh: Fix syntax flagged by shellcheck (Ben Crocker)
- genspec.sh: Fix syntax flagged by shellcheck (Ben Crocker)
- mod-blacklist.sh: Fix syntax flagged by shellcheck (Ben Crocker)
- Enable Speakup accessibility driver (Justin M. Forbes)
- New configs in init/Kconfig (Fedora Kernel Team)
- Fix fedora config mismatch due to dep changes (Justin M. Forbes)
- New configs in drivers/crypto (Jeremy Cline)
- Remove duplicate ENERGY_MODEL configs (Peter Robinson)
- This is selected by PCIE_QCOM so must match (Justin M. Forbes)
- drop unused BACKLIGHT_GENERIC (Peter Robinson)
- Remove cp instruction already handled in instruction below. (Paulo E. Castro)
- Add all the dependencies gleaned from running `make prepare` on a bloated devel kernel. (Paulo E. Castro)
- Add tools to path mangling script. (Paulo E. Castro)
- Remove duplicate cp statement which is also not specific to x86. (Paulo E. Castro)
- Correct orc_types failure whilst running `make prepare` https://bugzilla.redhat.com/show_bug.cgi?id=1882854 (Paulo E. Castro)
- redhat: ark: enable CONFIG_IKHEADERS (Jiri Olsa)
- Add missing '$' sign to (GIT) in redhat/Makefile (Augusto Caringi)
- Remove filterdiff and use native git instead (Don Zickus)
- New configs in net/sched (Justin M. Forbes)
- New configs in drivers/mfd (CKI@GitLab)
- New configs in drivers/mfd (Fedora Kernel Team)
- New configs in drivers/firmware (Fedora Kernel Team)
- Temporarily backout parallel xz script (Justin M. Forbes)
- redhat: explicitly disable CONFIG_IMA_APPRAISE_SIGNED_INIT (Bruno Meneguele)
- redhat: enable CONFIG_EVM_LOAD_X509 on ARK (Bruno Meneguele)
- redhat: enable CONFIG_EVM_ATTR_FSUUID on ARK (Bruno Meneguele)
- redhat: enable CONFIG_EVM in all arches and flavors (Bruno Meneguele)
- redhat: enable CONFIG_IMA_LOAD_X509 on ARK (Bruno Meneguele)
- redhat: set CONFIG_IMA_DEFAULT_HASH to SHA256 (Bruno Meneguele)
- redhat: enable CONFIG_IMA_SECURE_AND_OR_TRUSTED_BOOT (Bruno Meneguele)
- redhat: enable CONFIG_IMA_READ_POLICY on ARK (Bruno Meneguele)
- redhat: set default IMA template for all ARK arches (Bruno Meneguele)
- redhat: enable CONFIG_IMA_DEFAULT_HASH_SHA256 for all flavors (Bruno Meneguele)
- redhat: disable CONFIG_IMA_DEFAULT_HASH_SHA1 (Bruno Meneguele)
- redhat: enable CONFIG_IMA_ARCH_POLICY for ppc and x86 (Bruno Meneguele)
- redhat: enable CONFIG_IMA_APPRAISE_MODSIG (Bruno Meneguele)
- redhat: enable CONFIG_IMA_APPRAISE_BOOTPARAM (Bruno Meneguele)
- redhat: enable CONFIG_IMA_APPRAISE (Bruno Meneguele)
- redhat: enable CONFIG_INTEGRITY for aarch64 (Bruno Meneguele)
- kernel: Update some missing KASAN/KCSAN options (Jeremy Linton)
- kernel: Enable coresight on aarch64 (Jeremy Linton)
- Update CONFIG_INET6_ESPINTCP (Justin Forbes)
- New configs in net/ipv6 (Justin M. Forbes)
- fedora: move CONFIG_RTC_NVMEM options from ark to common (Peter Robinson)
- configs: Enable CONFIG_DEBUG_INFO_BTF (Don Zickus)
- fedora: some minor arm audio config tweaks (Peter Robinson)
- Ship xpad with default modules on Fedora and RHEL (Bastien Nocera)
- Fedora: Only enable legacy serial/game port joysticks on x86 (Peter Robinson)
- Fedora: Enable the options required for the Librem 5 Phone (Peter Robinson)
- Fedora config update (Justin M. Forbes)
- Fedora config change because CONFIG_FSL_DPAA2_ETH now selects CONFIG_FSL_XGMAC_MDIO (Justin M. Forbes)
- redhat: generic enable CONFIG_INET_MPTCP_DIAG (Davide Caratti)
- Fedora config update (Justin M. Forbes)
- Enable NANDSIM for Fedora (Justin M. Forbes)
- Re-enable CONFIG_ACPI_TABLE_UPGRADE for Fedora since upstream disables this if secureboot is active (Justin M. Forbes)
- Ath11k related config updates (Justin M. Forbes)
- Fedora config updates for ath11k (Justin M. Forbes)
- Turn on ATH11K for Fedora (Justin M. Forbes)
- redhat: enable CONFIG_INTEL_IOMMU_SVM (Jerry Snitselaar)
- More Fedora config fixes (Justin M. Forbes)
- Fedora 5.10 config updates (Justin M. Forbes)
- Fedora 5.10 configs round 1 (Justin M. Forbes)
- Fedora config updates (Justin M. Forbes)
- Allow kernel-tools to build without selftests (Don Zickus)
- Allow building of kernel-tools standalone (Don Zickus)
- redhat: ark: disable CONFIG_NET_ACT_CTINFO (Davide Caratti)
- redhat: ark: disable CONFIG_NET_SCH_TEQL (Davide Caratti)
- redhat: ark: disable CONFIG_NET_SCH_SFB (Davide Caratti)
- redhat: ark: disable CONFIG_NET_SCH_QFQ (Davide Caratti)
- redhat: ark: disable CONFIG_NET_SCH_PLUG (Davide Caratti)
- redhat: ark: disable CONFIG_NET_SCH_PIE (Davide Caratti)
- redhat: ark: disable CONFIG_NET_SCH_MULTIQ (Davide Caratti)
- redhat: ark: disable CONFIG_NET_SCH_HHF (Davide Caratti)
- redhat: ark: disable CONFIG_NET_SCH_DSMARK (Davide Caratti)
- redhat: ark: disable CONFIG_NET_SCH_DRR (Davide Caratti)
- redhat: ark: disable CONFIG_NET_SCH_CODEL (Davide Caratti)
- redhat: ark: disable CONFIG_NET_SCH_CHOKE (Davide Caratti)
- redhat: ark: disable CONFIG_NET_SCH_CBQ (Davide Caratti)
- redhat: ark: disable CONFIG_NET_SCH_ATM (Davide Caratti)
- redhat: ark: disable CONFIG_NET_EMATCH and sub-targets (Davide Caratti)
- redhat: ark: disable CONFIG_NET_CLS_TCINDEX (Davide Caratti)
- redhat: ark: disable CONFIG_NET_CLS_RSVP6 (Davide Caratti)
- redhat: ark: disable CONFIG_NET_CLS_RSVP (Davide Caratti)
- redhat: ark: disable CONFIG_NET_CLS_ROUTE4 (Davide Caratti)
- redhat: ark: disable CONFIG_NET_CLS_BASIC (Davide Caratti)
- redhat: ark: disable CONFIG_NET_ACT_SKBMOD (Davide Caratti)
- redhat: ark: disable CONFIG_NET_ACT_SIMP (Davide Caratti)
- redhat: ark: disable CONFIG_NET_ACT_NAT (Davide Caratti)
- arm64/defconfig: Enable CONFIG_KEXEC_FILE (Bhupesh Sharma) [1821565]
- redhat/configs: Cleanup CONFIG_CRYPTO_SHA512 (Prarit Bhargava)
- New configs in drivers/mfd (Fedora Kernel Team)
- Fix LTO issues with kernel-tools (Don Zickus)
- Point pathfix to the new location for gen_compile_commands.py (Justin M. Forbes)
- Filter out LTO build options from the perl ccopts (Justin M. Forbes)
- configs: Disable CONFIG_SECURITY_SELINUX_DISABLE (Ondrej Mosnacek)
- Fix up a merge issue with rxe.c (Justin M. Forbes)
- [Automatic] Handle config dependency changes (Don Zickus)
- configs/iommu: Add config comment to empty CONFIG_SUN50I_IOMMU file (Jerry Snitselaar)
- New configs in kernel/trace (Fedora Kernel Team)
- Fix Fedora config locations (Justin M. Forbes)
- Fedora config updates (Justin M. Forbes)
- configs: enable CONFIG_CRYPTO_CTS=y so cts(cbc(aes)) is available in FIPS mode (Vladis Dronov) [1855161]
- Partial revert: Add master merge check (Don Zickus)
- Update Maintainers doc to reflect workflow changes (Don Zickus)
- WIP: redhat/docs: Update documentation for single branch workflow (Prarit Bhargava)
- Add CONFIG_ARM64_MTE which is not picked up by the config scripts for some reason (Justin M. Forbes)
- Disable Speakup synth DECEXT (Justin M. Forbes)
- Enable Speakup for Fedora since it is out of staging (Justin M. Forbes)
- Modify patchlist changelog output (Don Zickus)
- process_configs.sh: Fix syntax flagged by shellcheck (Ben Crocker)
- generate_all_configs.sh: Fix syntax flagged by shellcheck (Ben Crocker)
- redhat/self-test: Initial commit (Ben Crocker)
- Updated changelog for the release based on 7575fdda569b (Fedora Kernel Team)
- Fixes "acpi: prefer booting with ACPI over DTS" to be RHEL only (Peter Robinson)
- arch/x86: Remove vendor specific CPU ID checks (Prarit Bhargava)
- redhat: Replace hardware.redhat.com link in Unsupported message (Prarit Bhargava) [1810301]
- x86: Fix compile issues with rh_check_supported() (Don Zickus)
- e1000e: bump up timeout to wait when ME un-configure ULP mode (Aaron Ma)
- drm/sun4i: sun6i_mipi_dsi: fix horizontal timing calculation (Icenowy Zheng)
- drm: panel: add Xingbangda XBD599 panel (Icenowy Zheng)
- dt-bindings: panel: add binding for Xingbangda XBD599 panel (Icenowy Zheng)
- ARM: fix __get_user_check() in case uaccess_* calls are not inlined (Masahiro Yamada)
- mm/kmemleak: skip late_init if not skip disable (Murphy Zhou)
- KEYS: Make use of platform keyring for module signature verify (Robert Holmes)
- Drop that for now (Laura Abbott)
- Input: rmi4 - remove the need for artificial IRQ in case of HID (Benjamin Tissoires)
- ARM: tegra: usb no reset (Peter Robinson)
- arm: make CONFIG_HIGHPTE optional without CONFIG_EXPERT (Jon Masters)
- redhat: rh_kabi: deduplication friendly structs (Jiri Benc)
- redhat: rh_kabi add a comment with warning about RH_KABI_EXCLUDE usage (Jiri Benc)
- redhat: rh_kabi: introduce RH_KABI_EXTEND_WITH_SIZE (Jiri Benc)
- redhat: rh_kabi: Indirect EXTEND macros so nesting of other macros will resolve. (Don Dutile)
- redhat: rh_kabi: Fix RH_KABI_SET_SIZE to use dereference operator (Tony Camuso)
- redhat: rh_kabi: Add macros to size and extend structs (Prarit Bhargava)
- Removing Obsolete hba pci-ids from rhel8 (Dick Kennedy)
- mptsas: pci-id table changes (Laura Abbott)
- mptsas: Taint kernel if mptsas is loaded (Laura Abbott)
- mptspi: pci-id table changes (Laura Abbott)
- qla2xxx: Remove PCI IDs of deprecated adapter (Jeremy Cline)
- be2iscsi: remove unsupported device IDs (Chris Leech)
- mptspi: Taint kernel if mptspi is loaded (Laura Abbott)
- hpsa: remove old cciss-based smartarray pci ids (Joseph Szczypek)
- qla4xxx: Remove deprecated PCI IDs from RHEL 8 (Chad Dupuis)
- aacraid: Remove depreciated device and vendor PCI id's (Raghava Aditya Renukunta)
- megaraid_sas: remove deprecated pci-ids (Tomas Henzl)
- mpt*: remove certain deprecated pci-ids (Jeremy Cline)
- kernel: add SUPPORT_REMOVED kernel taint (Tomas Henzl)
- Rename RH_DISABLE_DEPRECATED to RHEL_DIFFERENCES (Don Zickus)
- Add option of 13 for FORCE_MAX_ZONEORDER (Peter Robinson)
- s390: Lock down the kernel when the IPL secure flag is set (Jeremy Cline)
- efi: Lock down the kernel if booted in secure boot mode (David Howells)
- efi: Add an EFI_SECURE_BOOT flag to indicate secure boot mode (David Howells)
- security: lockdown: expose a hook to lock the kernel down (Jeremy Cline)
- Make get_cert_list() use efi_status_to_str() to print error messages. (Peter Jones)
- Add efi_status_to_str() and rework efi_status_to_err(). (Peter Jones)
- Add support for deprecating processors (Laura Abbott) [1565717 1595918 1609604 1610493]
- arm: aarch64: Drop the EXPERT setting from ARM64_FORCE_52BIT (Jeremy Cline)
- iommu/arm-smmu: workaround DMA mode issues (Laura Abbott)
- rh_kabi: introduce RH_KABI_EXCLUDE (Jakub Racek)
- ipmi: do not configure ipmi for HPE m400 (Laura Abbott) [1670017]
- IB/rxe: Mark Soft-RoCE Transport driver as tech-preview (Don Dutile) [1605216]
- scsi: smartpqi: add inspur advantech ids (Don Brace)
- ice: mark driver as tech-preview (Jonathan Toppins)
- kABI: Add generic kABI macros to use for kABI workarounds (Myron Stowe) [1546831]
- add pci_hw_vendor_status() (Maurizio Lombardi)
- ahci: thunderx2: Fix for errata that affects stop engine (Robert Richter)
- Vulcan: AHCI PCI bar fix for Broadcom Vulcan early silicon (Robert Richter)
- bpf: Add tech preview taint for syscall (Eugene Syromiatnikov) [1559877]
- bpf: set unprivileged_bpf_disabled to 1 by default, add a boot parameter (Eugene Syromiatnikov) [1561171]
- add Red Hat-specific taint flags (Eugene Syromiatnikov) [1559877]
- kdump: fix a grammar issue in a kernel message (Dave Young) [1507353]
- tags.sh: Ignore redhat/rpm (Jeremy Cline)
- put RHEL info into generated headers (Laura Abbott) [1663728]
- kdump: add support for crashkernel=auto (Jeremy Cline)
- kdump: round up the total memory size to 128M for crashkernel reservation (Dave Young) [1507353]
- acpi: prefer booting with ACPI over DTS (Mark Salter) [1576869]
- aarch64: acpi scan: Fix regression related to X-Gene UARTs (Mark Salter) [1519554]
- ACPI / irq: Workaround firmware issue on X-Gene based m400 (Mark Salter) [1519554]
- modules: add rhelversion MODULE_INFO tag (Laura Abbott)
- ACPI: APEI: arm64: Ignore broken HPE moonshot APEI support (Al Stone) [1518076]
- Add Red Hat tainting (Laura Abbott) [1565704]
- Introduce CONFIG_RH_DISABLE_DEPRECATED (Laura Abbott)
- Stop merging ark-patches for release (Don Zickus)
- Fix path location for ark-update-configs.sh (Don Zickus)
- Combine Red Hat patches into single patch (Don Zickus)
- Updated changelog for the release based on 7575fdda569b (Fedora Kernel Team)
- Updated changelog for the release based on 7575fdda569b (Fedora Kernel Team)
- New configs in drivers/misc (Jeremy Cline)
- New configs in drivers/net/wireless (Justin M. Forbes)
- New configs in drivers/phy (Fedora Kernel Team)
- New configs in drivers/tty (Fedora Kernel Team)
- Updated changelog for the release based on v5.9-rc8 (Fedora Kernel Team)
- Updated changelog for the release based on v5.9-rc8 (Fedora Kernel Team)
- Updated changelog for the release based on 22fbc037cd32 (Fedora Kernel Team)
- Updated changelog for the release based on d3d45f8220d6 (Fedora Kernel Team)
- Updated changelog for the release based on 472e5b056f00 (Fedora Kernel Team)
- Set SquashFS decompression options for all flavors to match RHEL (Bohdan Khomutskyi)
- Updated changelog for the release based on 60e720931556 (Fedora Kernel Team)
- configs: Enable CONFIG_ENERGY_MODEL (Phil Auld)
- New configs in drivers/pinctrl (Fedora Kernel Team)
- Update CONFIG_THERMAL_NETLINK (Justin Forbes)
- Updated changelog for the release based on 02de58b24d2e (Fedora Kernel Team)
- Updated changelog for the release based on fb0155a09b02 (Fedora Kernel Team)
- Updated changelog for the release based on v5.9-rc7 (Fedora Kernel Team)
- Separate merge-upstream and release stages (Don Zickus)
- Re-enable CONFIG_IR_SERIAL on Fedora (Prarit Bhargava)
- Updated changelog for the release based on v5.9-rc7 (Fedora Kernel Team)
- Updated changelog for the release based on a1bffa48745a (Fedora Kernel Team)
- Create Patchlist.changelog file (Don Zickus)
- Updated changelog for the release based on 7c7ec3226f5f (Fedora Kernel Team)
- Filter out upstream commits from changelog (Don Zickus)
- Merge Upstream script fixes (Don Zickus)
- Updated changelog for the release based on 171d4ff79f96 (Fedora Kernel Team)
- Updated changelog for the release based on c9c9e6a49f89 (Fedora Kernel Team)
- Updated changelog for the release based on 805c6d3c1921 (Fedora Kernel Team)
- Updated changelog for the release based on 98477740630f (Fedora Kernel Team)
- Updated changelog for the release based on v5.9-rc6 (Fedora Kernel Team)
- kernel.spec: Remove kernel-keys directory on rpm erase (Prarit Bhargava)
- Add mlx5_vdpa to module filter for Fedora (Justin M. Forbes)
- Add python3-sphinx_rtd_theme buildreq for docs (Justin M. Forbes)
- redhat/configs/process_configs.sh: Remove *.config.orig files (Prarit Bhargava)
- redhat/configs/process_configs.sh: Add process_configs_known_broken flag (Prarit Bhargava)
- redhat/Makefile: Fix '*-configs' targets (Prarit Bhargava)
- Updated changelog for the release based on fc4f28bb3daf (Fedora Kernel Team)
- Updated changelog for the release based on v5.9-rc5 (Fedora Kernel Team)
- Updated changelog for the release based on ef2e9a563b0c (Fedora Kernel Team)
- Updated changelog for the release based on 729e3d091984 (Fedora Kernel Team)
- dist-merge-upstream: Checkout known branch for ci scripts (Don Zickus)
- Updated changelog for the release based on 581cb3a26baf (Fedora Kernel Team)
- kernel.spec: don't override upstream compiler flags for ppc64le (Dan Horák)
- Fedora config updates (Justin M. Forbes)
- Updated changelog for the release based on v5.9-rc4 (Fedora Kernel Team)
- Updated changelog for the release based on dd9fb9bb3340 (Fedora Kernel Team)
- Updated changelog for the release based on c70672d8d316 (Fedora Kernel Team)
- Fedora confi gupdate (Justin M. Forbes)
- Updated changelog for the release based on 59126901f200 (Fedora Kernel Team)
- mod-sign.sh: Fix syntax flagged by shellcheck (Ben Crocker)
- Swap how ark-latest is built (Don Zickus)
- Add extra version bump to os-build branch (Don Zickus)
- dist-release: Avoid needless version bump. (Don Zickus)
- Add dist-fedora-release target (Don Zickus)
- Remove redundant code in dist-release (Don Zickus)
- Makefile.common rename TAG to _TAG (Don Zickus)
- Updated changelog for the release based on fc3abb53250a (Fedora Kernel Team)
- Fedora config change (Justin M. Forbes)
- Updated changelog for the release based on 9c7d619be5a0 (Fedora Kernel Team)
- Updated changelog for the release based on b51594df17d0 (Fedora Kernel Team)
- Fedora filter update (Justin M. Forbes)
- Config update for Fedora (Justin M. Forbes)
- Updated changelog for the release based on v5.9-rc3 (Fedora Kernel Team)
- Updated changelog for the release based on 1127b219ce94 (Fedora Kernel Team)
- Updated changelog for the release based on 4d41ead6ead9 (Fedora Kernel Team)
- Updated changelog for the release based on 15bc20c6af4c (Fedora Kernel Team)
- Updated changelog for the release based on 2ac69819ba9e (Fedora Kernel Team)
- Updated changelog for the release based on 6a9dc5fd6170 (Fedora Kernel Team)
- Updated changelog for the release based on v5.9-rc2 (Fedora Kernel Team)
- Updated changelog for the release based on c3d8f220d012 (Fedora Kernel Team)
- Updated changelog for the release based on f873db9acd3c (Fedora Kernel Team)
- Updated changelog for the release based on da2968ff879b (Fedora Kernel Team)
- enable PROTECTED_VIRTUALIZATION_GUEST for all s390x kernels (Dan Horák)
- Updated changelog for the release based on 18445bf405cb (Fedora Kernel Team)
- redhat: ark: enable CONFIG_NET_SCH_TAPRIO (Davide Caratti)
- redhat: ark: enable CONFIG_NET_SCH_ETF (Davide Caratti)
- More Fedora config updates (Justin M. Forbes)
- New config deps (Justin M. Forbes)
- Fedora config updates (Justin M. Forbes)
- Updated changelog for the release based on 06a4ec1d9dc6 (Fedora Kernel Team)
- First half of config updates for Fedora (Justin M. Forbes)
- Updates for Fedora arm architectures for the 5.9 window (Peter Robinson)
- Add config options that only show up when we prep on arm (Justin M. Forbes)
- Config updates for Fedora (Justin M. Forbes)
- fedora: enable enery model (Peter Robinson)
- Use the configs/generic config for SND_HDA_INTEL everywhere (Peter Robinson)
- Enable ZSTD compression algorithm on all kernels (Peter Robinson)
- Enable ARM_SMCCC_SOC_ID on all aarch64 kernels (Peter Robinson)
- iio: enable LTR-559 light and proximity sensor (Peter Robinson)
- iio: chemical: enable some popular chemical and partical sensors (Peter Robinson)
- More mismatches (Justin M. Forbes)
- Fedora config change due to deps (Justin M. Forbes)
- CONFIG_SND_SOC_MAX98390 is now selected by SND_SOC_INTEL_DA7219_MAX98357A_GENERIC (Justin M. Forbes)
- Config change required for build part 2 (Justin M. Forbes)
- Config change required for build (Justin M. Forbes)
- Revert "Merge branch 'make_configs_fix' into 'os-build'" (Justin Forbes)
- Fedora config update (Justin M. Forbes)
- Add ability to sync upstream through Makefile (Don Zickus)
- Add master merge check (Don Zickus)
- Replace hardcoded values 'os-build' and project id with variables (Don Zickus)
- redhat/Makefile.common: Fix MARKER (Prarit Bhargava)
- gitattributes: Remove unnecesary export restrictions (Prarit Bhargava)
- redhat/configs/process_configs.sh: Remove *.config.orig files (Prarit Bhargava)
- redhat/configs/process_configs.sh: Add process_configs_known_broken flag (Prarit Bhargava)
- redhat/Makefile: Fix '*-configs' targets (Prarit Bhargava)
- Updated changelog for the release based on v5.8 (Fedora Kernel Team)
- Updated changelog for the release based on ac3a0c847296 (Fedora Kernel Team)
- Updated changelog for the release based on 7dc6fd0f3b84 (Fedora Kernel Team)
- Updated changelog for the release based on 417385c47ef7 (Fedora Kernel Team)
- Add new certs for dual signing with boothole (Justin M. Forbes)
- Update secureboot signing for dual keys (Justin M. Forbes)
- Updated changelog for the release based on d3590ebf6f91 (Fedora Kernel Team)
- Updated changelog for the release based on 6ba1b005ffc3 (Fedora Kernel Team)
- fedora: enable LEDS_SGM3140 for arm configs (Peter Robinson)
- Updated changelog for the release based on v5.8-rc7 (Fedora Kernel Team)
- Updated changelog for the release based on 04300d66f0a0 (Fedora Kernel Team)
- Updated changelog for the release based on 23ee3e4e5bd2 (Fedora Kernel Team)
- Enable CONFIG_DM_VERITY_VERIFY_ROOTHASH_SIG (Justin M. Forbes)
- Updated changelog for the release based on f37e99aca03f (Fedora Kernel Team)
- redhat/configs: Fix common CONFIGs (Prarit Bhargava)
- redhat/configs: General CONFIG cleanups (Prarit Bhargava)
- redhat/configs: Update & generalize evaluate_configs (Prarit Bhargava)
- Updated changelog for the release based on d15be546031c (Fedora Kernel Team)
- fedora: arm: Update some meson config options (Peter Robinson)
- Updated changelog for the release based on 4fa640dc5230 (Fedora Kernel Team)
- redhat/docs: Add Fedora RPM tagging date (Prarit Bhargava)
- Updated changelog for the release based on 5714ee50bb43 (Fedora Kernel Team)
- Updated changelog for the release based on f932d58abc38 (Fedora Kernel Team)
- Updated changelog for the release based on 6a70f89cc58f (Fedora Kernel Team)
- Updated changelog for the release based on 07a56bb875af (Fedora Kernel Team)
- Updated changelog for the release based on e9919e11e219 (Fedora Kernel Team)
- Update config for renamed panel driver. (Peter Robinson)
- Enable SERIAL_SC16IS7XX for SPI interfaces (Peter Robinson)
- Updated changelog for the release based on dcde237b9b0e (Fedora Kernel Team)
- Updated changelog for the release based on v5.8-rc4 (Fedora Kernel Team)
- s390x-zfcpdump: Handle missing Module.symvers file (Don Zickus)
- Updated changelog for the release based on cd77006e01b3 (Fedora Kernel Team)
- Fedora config updates (Justin M. Forbes)
- Updated changelog for the release based on v5.8-rc3 (Fedora Kernel Team)
- Updated changelog for the release based on 8be3a53e18e0 (Fedora Kernel Team)
- redhat/configs: Add .tmp files to .gitignore (Prarit Bhargava)
- disable uncommon TCP congestion control algorithms (Davide Caratti)
- Updated changelog for the release based on dd0d718152e4 (Fedora Kernel Team)
- Add new bpf man pages (Justin M. Forbes)
- Add default option for CONFIG_ARM64_BTI_KERNEL to pending-common so that eln kernels build (Justin M. Forbes)
- redhat/Makefile: Add fedora-configs and rh-configs make targets (Prarit Bhargava)
- Updated changelog for the release based on 625d3449788f (Fedora Kernel Team)
- Updated changelog for the release based on 1b5044021070 (Fedora Kernel Team)
- redhat/configs: Use SHA512 for module signing (Prarit Bhargava)
- genspec.sh: 'touch' empty Patchlist file for single tarball (Don Zickus)
- Updated changelog for the release based on 69119673bd50 (Fedora Kernel Team)
- Updated changelog for the release based on a5dc8300df75 (Fedora Kernel Team)
- Fedora config update for rc1 (Justin M. Forbes)
- Updated changelog for the release based on v5.8-rc1 (Fedora Kernel Team)
- Fedora config updates (Justin M. Forbes)
- Updated changelog for the release based on df2fbf5bfa0e (Fedora Kernel Team)
- Fedora config updates (Justin M. Forbes)
- Updated changelog for the release based on b791d1bdf921 (Fedora Kernel Team)
- redhat/Makefile.common: fix RPMKSUBLEVEL condition (Ondrej Mosnacek)
- redhat/Makefile: silence KABI tar output (Ondrej Mosnacek)
- One more Fedora config update (Justin M. Forbes)
- Fedora config updates (Justin M. Forbes)
- Fix PATCHLEVEL for merge window (Justin M. Forbes)
- Change ark CONFIG_COMMON_CLK to yes, it is selected already by other options (Justin M. Forbes)
- Fedora config updates (Justin M. Forbes)
- Fedora config updates (Justin M. Forbes)
- Fedora config updates (Justin M. Forbes)
- More module filtering for Fedora (Justin M. Forbes)
- Update filters for rnbd in Fedora (Justin M. Forbes)
- Fedora config updates (Justin M. Forbes)
- Fix up module filtering for 5.8 (Justin M. Forbes)
- Fedora config updates (Justin M. Forbes)
- More Fedora config work (Justin M. Forbes)
- RTW88BE and CE have been extracted to their own modules (Justin M. Forbes)
- Set CONFIG_BLK_INLINE_ENCRYPTION_FALLBACK for Fedora (Justin M. Forbes)
- Fedora config updates (Justin M. Forbes)
- Arm64 Use Branch Target Identification for kernel (Justin M. Forbes)
- Change value of CONFIG_SECURITY_SELINUX_CHECKREQPROT_VALUE (Justin M. Forbes)
- Fedora config updates (Justin M. Forbes)
- Fix configs for Fedora (Justin M. Forbes)
- Add zero-commit to format-patch options (Justin M. Forbes)
- Copy Makefile.rhelver as a source file rather than a patch (Jeremy Cline)
- Move the sed to clear the patch templating outside of conditionals (Justin M. Forbes)
- Match template format in kernel.spec.template (Justin M. Forbes)
- Break out the Patches into individual files for dist-git (Justin M. Forbes)
- Break the Red Hat patch into individual commits (Jeremy Cline)
- Fix update_scripts.sh unselective pattern sub (David Howells)
- Add cec to the filter overrides (Justin M. Forbes)
- Add overrides to filter-modules.sh (Justin M. Forbes)
- redhat/configs: Enable CONFIG_SMC91X and disable CONFIG_SMC911X (Prarit Bhargava) [1722136]
- Include bpftool-struct_ops man page in the bpftool package (Jeremy Cline)
- Add sharedbuffer_configuration.py to the pathfix.py script (Jeremy Cline)
- Use __make macro instead of make (Tom Stellard)
- Sign off generated configuration patches (Jeremy Cline)
- Drop the static path configuration for the Sphinx docs (Jeremy Cline)
- Updated changelog for the release based on b0c3ba31be3e (CKI@GitLab)
- Updated changelog for the release based on 444fc5cde643 (CKI@GitLab)
- redhat: Add dummy-module kernel module (Prarit Bhargava)
- redhat: enable CONFIG_LWTUNNEL_BPF (Jiri Benc)
- Remove typoed config file aarch64CONFIG_SM_GCC_8150 (Justin M. Forbes)
- Updated changelog for the release based on v5.7-rc7 (CKI@GitLab)
- Updated changelog for the release based on caffb99b6929 (CKI@GitLab)
- Updated changelog for the release based on 444565650a5f (CKI@GitLab)
- Add Documentation back to kernel-devel as it has Kconfig now (Justin M. Forbes)
- Copy distro files rather than moving them (Jeremy Cline)
- kernel.spec: fix 'make scripts' for kernel-devel package (Brian Masney)
- Makefile: correct help text for dist-cross-<arch>-rpms (Brian Masney)
- redhat/Makefile: Fix RHEL8 python warning (Prarit Bhargava)
- redhat: Change Makefile target names to dist- (Prarit Bhargava)
- configs: Disable Serial IR driver (Prarit Bhargava)
- Updated changelog for the release based on 642b151f45dd (CKI@GitLab)
- Updated changelog for the release based on v5.7-rc6 (CKI@GitLab)
- Updated changelog for the release based on 3d1c1e5931ce (CKI@GitLab)
- Updated changelog for the release based on 12bf0b632ed0 (CKI@GitLab)
- Updated changelog for the release based on 1ae7efb38854 (CKI@GitLab)
- Updated changelog for the release based on 24085f70a6e1 (CKI@GitLab)
- Updated changelog for the release based on 152036d1379f (CKI@GitLab)
- Fix "multiple %%files for package kernel-tools" (Pablo Greco)
- Updated changelog for the release based on v5.7-rc5 (CKI@GitLab)
- Updated changelog for the release based on e99332e7b4cd (CKI@GitLab)
- Updated changelog for the release based on d5eeab8d7e26 (CKI@GitLab)
- Introduce a Sphinx documentation project (Jeremy Cline)
- Updated changelog for the release based on 79dede78c057 (CKI@GitLab)
- Build ARK against ELN (Don Zickus)
- Updated changelog for the release based on a811c1fa0a02 (CKI@GitLab)
- Updated changelog for the release based on dc56c5acd850 (CKI@GitLab)
- Updated changelog for the release based on 47cf1b422e60 (CKI@GitLab)
- Updated changelog for the release based on v5.7-rc4 (CKI@GitLab)
- Updated changelog for the release based on f66ed1ebbfde (CKI@GitLab)
- Updated changelog for the release based on 690e2aba7beb (CKI@GitLab)
- Drop the requirement to have a remote called linus (Jeremy Cline)
- Rename 'internal' branch to 'os-build' (Don Zickus)
- Updated changelog for the release based on c45e8bccecaf (CKI@GitLab)
- Updated changelog for the release based on 1d2cc5ac6f66 (CKI@GitLab)
- Only include open merge requests with "Include in Releases" label (Jeremy Cline)
- Package gpio-watch in kernel-tools (Jeremy Cline)
- Exit non-zero if the tag already exists for a release (Jeremy Cline)
- Adjust the changelog update script to not push anything (Jeremy Cline)
- Drop --target noarch from the rh-rpms make target (Jeremy Cline)
- Updated changelog (CKI@GitLab)
- Updated changelog (CKI@GitLab)
- Add a script to generate release tags and branches (Jeremy Cline)
- Set CONFIG_VDPA for fedora (Justin M. Forbes)
- Add a README to the dist-git repository (Jeremy Cline)
- Provide defaults in ark-rebase-patches.sh (Jeremy Cline)
- Default ark-rebase-patches.sh to not report issues (Jeremy Cline)
- Updated changelog (CKI@GitLab)
- Updated changelog (CKI@GitLab)
- Drop DIST from release commits and tags (Jeremy Cline)
- Place the buildid before the dist in the release (Jeremy Cline)
- Sync up with Fedora arm configuration prior to merging (Jeremy Cline)
- Disable CONFIG_PROTECTED_VIRTUALIZATION_GUEST for zfcpdump (Jeremy Cline)
- Updated changelog (CKI@GitLab)
- Add RHMAINTAINERS file and supporting conf (Don Zickus)
- Add a script to test if all commits are signed off (Jeremy Cline)
- Fix make rh-configs-arch (Don Zickus)
- Drop RH_FEDORA in favor of the now-merged RHEL_DIFFERENCES (Jeremy Cline)
- Sync up Fedora configs from the first week of the merge window (Jeremy Cline)
- Migrate blacklisting floppy.ko to mod-blacklist.sh (Don Zickus)
- kernel packaging: Combine mod-blacklist.sh and mod-extra-blacklist.sh (Don Zickus)
- kernel packaging: Fix extra namespace collision (Don Zickus)
- mod-extra.sh: Rename to mod-blacklist.sh (Don Zickus)
- mod-extra.sh: Make file generic (Don Zickus)
- Fix a painfully obvious YAML syntax error in .gitlab-ci.yml (Jeremy Cline)
- Add in armv7hl kernel header support (Don Zickus)
- Disable all BuildKernel commands when only building headers (Don Zickus)
- Updated changelog (CKI@GitLab)
- Drop any gitlab-ci patches from ark-patches (Jeremy Cline)
- Build the srpm for internal branch CI using the vanilla tree (Jeremy Cline)
- Pull in the latest ARM configurations for Fedora (Jeremy Cline)
- Fix xz memory usage issue (Neil Horman)
- Use ark-latest instead of master for update script (Jeremy Cline)
- Move the CI jobs back into the ARK repository (Jeremy Cline)
- Revert "[redhat] Apply a second patch set in Fedora build roots" (Jeremy Cline)
- Sync up ARK's Fedora config with the dist-git repository (Jeremy Cline)
- Updated changelog (CKI@GitLab)
- Pull in the latest configuration changes from Fedora (Jeremy Cline)
- configs: enable CONFIG_NET_SCH_CBS (Marcelo Ricardo Leitner)
- Updated changelog (CKI@GitLab)
- Drop configuration options in fedora/ that no longer exist (Jeremy Cline)
- Set RH_FEDORA for ARK and Fedora (Jeremy Cline)
- redhat/kernel.spec: Include the release in the kernel COPYING file (Jeremy Cline)
- Updated changelog (CKI@GitLab)
- redhat/kernel.spec: add scripts/jobserver-exec to py3_shbang_opts list (Jeremy Cline)
- redhat/kernel.spec: package bpftool-gen man page (Jeremy Cline)
- Updated changelog (CKI@GitLab)
- distgit-changelog: handle multiple y-stream BZ numbers (Bruno Meneguele)
- redhat/kernel.spec: remove all inline comments (Bruno Meneguele)
- redhat/genspec: awk unknown whitespace regex pattern (Bruno Meneguele)
- Improve the readability of gen_config_patches.sh (Jeremy Cline)
- Fix some awkward edge cases in gen_config_patches.sh (Jeremy Cline)
- Updated changelog (Jeremy Cline)
- Update the CI environment to use Fedora 31 (Jeremy Cline)
- Revert "Turn off CONFIG_AX25" (Laura Abbott)
- Updated changelog (CKI@GitLab)
- Updated changelog (CKI@GitLab)
- redhat: drop whitespace from with_gcov macro (Jan Stancek)
- configs: Enable CONFIG_KEY_DH_OPERATIONS on ARK (Ondrej Mosnacek)
- Updated changelog (CKI@GitLab)
- Updated changelog (CKI@GitLab)
- Updated changelog (CKI@GitLab)
- configs: Adjust CONFIG_MPLS_ROUTING and CONFIG_MPLS_IPTUNNEL (Laura Abbott)
- New configs in lib/crypto (Jeremy Cline)
- New configs in drivers/char (Jeremy Cline)
- Updated changelog (CKI@GitLab)
- Turn on BLAKE2B for Fedora (Jeremy Cline)
- kernel.spec.template: Clean up stray *.h.s files (Laura Abbott)
- Build the SRPM in the CI job (Jeremy Cline)
- New configs in net/tls (Jeremy Cline)
- New configs in net/tipc (Jeremy Cline)
- New configs in lib/kunit (Jeremy Cline)
- Fix up released_kernel case (Laura Abbott)
- New configs in lib/Kconfig.debug (Jeremy Cline)
- New configs in drivers/ptp (Jeremy Cline)
- New configs in drivers/nvme (Jeremy Cline)
- New configs in drivers/net/phy (Jeremy Cline)
- New configs in arch/arm64 (Jeremy Cline)
- New configs in drivers/crypto (Jeremy Cline)
- New configs in crypto/Kconfig (Jeremy Cline)
- Updated changelog (CKI@GitLab)
- Add label so the Gitlab to email bridge ignores the changelog (Jeremy Cline)
- Temporarily switch TUNE_DEFAULT to y (Jeremy Cline)
- Run config test for merge requests and internal (Jeremy Cline)
- Turn off CONFIG_AX25 (Laura Abbott)
- Add missing licensedir line (Laura Abbott)
- Updated changelog (CKI@GitLab)
- redhat/scripts: Remove redhat/scripts/rh_get_maintainer.pl (Prarit Bhargava)
- configs: Take CONFIG_DEFAULT_MMAP_MIN_ADDR from Fedra (Laura Abbott)
- configs: Turn off ISDN (Laura Abbott)
- Add a script to generate configuration patches (Laura Abbott)
- Introduce rh-configs-commit (Laura Abbott)
- kernel-packaging: Remove kernel files from kernel-modules-extra package (Prarit Bhargava)
- Updated changelog (CKI@GitLab)
- configs: Enable CONFIG_DEBUG_WX (Laura Abbott)
- configs: Disable wireless USB (Laura Abbott)
- Clean up some temporary config files (Laura Abbott)
- configs: New config in drivers/gpu for v5.4-rc1 (Jeremy Cline)
- configs: New config in arch/powerpc for v5.4-rc1 (Jeremy Cline)
- configs: New config in crypto for v5.4-rc1 (Jeremy Cline)
- configs: New config in drivers/usb for v5.4-rc1 (Jeremy Cline)
- AUTOMATIC: New configs (Jeremy Cline)
- Skip ksamples for bpf, they are broken (Jeremy Cline)
- Updated changelog (CKI@GitLab)
- configs: New config in fs/erofs for v5.4-rc1 (Jeremy Cline)
- configs: New config in mm for v5.4-rc1 (Jeremy Cline)
- configs: New config in drivers/md for v5.4-rc1 (Jeremy Cline)
- configs: New config in init for v5.4-rc1 (Jeremy Cline)
- Updated changelog (CKI@GitLab)
- configs: New config in fs/fuse for v5.4-rc1 (Jeremy Cline)
- merge.pl: Avoid comments but do not skip them (Don Zickus)
- configs: New config in drivers/net/ethernet/pensando for v5.4-rc1 (Jeremy Cline)
- Update a comment about what released kernel means (Laura Abbott)
- Provide both Fedora and RHEL files in the SRPM (Laura Abbott)
- kernel.spec.template: Trim EXTRAVERSION in the Makefile (Laura Abbott)
- kernel.spec.template: Add macros for building with nopatches (Laura Abbott)
- kernel.spec.template: Add some macros for Fedora differences (Laura Abbott)
- kernel.spec.template: Consolodate the options (Laura Abbott)
- configs: Add pending direcory to Fedora (Laura Abbott)
- kernel.spec.template: Don't run hardlink if rpm-ostree is in use (Laura Abbott)
- configs: New config in net/can for v5.4-rc1 (Jeremy Cline)
- configs: New config in drivers/net/phy for v5.4-rc1 (Jeremy Cline)
- Updated changelog (CKI@GitLab)
- configs: Increase x86_64 NR_UARTS to 64 (Prarit Bhargava) [1730649]
- configs: turn on ARM64_FORCE_52BIT for debug builds (Jeremy Cline)
- kernel.spec.template: Tweak the python3 mangling (Laura Abbott)
- kernel.spec.template: Add --with verbose option (Laura Abbott)
- kernel.spec.template: Switch to using %%install instead of %%__install (Laura Abbott)
- kernel.spec.template: Make the kernel.org URL https (Laura Abbott)
- kernel.spec.template: Update message about secure boot signing (Laura Abbott)
- kernel.spec.template: Move some with flags definitions up (Laura Abbott)
- kernel.spec.template: Update some BuildRequires (Laura Abbott)
- kernel.spec.template: Get rid of %%clean (Laura Abbott)
- configs: New config in drivers/char for v5.4-rc1 (Jeremy Cline)
- configs: New config in net/sched for v5.4-rc1 (Jeremy Cline)
- configs: New config in lib for v5.4-rc1 (Jeremy Cline)
- configs: New config in fs/verity for v5.4-rc1 (Jeremy Cline)
- configs: New config in arch/aarch64 for v5.4-rc4 (Jeremy Cline)
- configs: New config in arch/arm64 for v5.4-rc1 (Jeremy Cline)
- Flip off CONFIG_ARM64_VA_BITS_52 so the bundle that turns it on applies (Jeremy Cline)
- Update changelog (Laura Abbott)
- New configuration options for v5.4-rc4 (Jeremy Cline)
- Correctly name tarball for single tarball builds (Laura Abbott)
- configs: New config in drivers/pci for v5.4-rc1 (Jeremy Cline)
- Allow overriding the dist tag on the command line (Laura Abbott)
- Allow scratch branch target to be overridden (Laura Abbott)
- Remove long dead BUILD_DEFAULT_TARGET (Laura Abbott)
- Amend the changelog when rebasing (Laura Abbott)
- configs: New config in drivers/platform for v5.4-rc1 (Jeremy Cline)
- configs: New config in drivers/pinctrl for v5.4-rc1 (Jeremy Cline)
- configs: New config in drivers/net/wireless for v5.4-rc1 (Jeremy Cline)
- configs: New config in drivers/net/ethernet/mellanox for v5.4-rc1 (Jeremy Cline)
- configs: New config in drivers/net/can for v5.4-rc1 (Jeremy Cline)
- configs: New config in drivers/hid for v5.4-rc1 (Jeremy Cline)
- configs: New config in drivers/dma-buf for v5.4-rc1 (Jeremy Cline)
- configs: New config in drivers/crypto for v5.4-rc1 (Jeremy Cline)
- configs: New config in arch/s390 for v5.4-rc1 (Jeremy Cline)
- configs: New config in block for v5.4-rc1 (Jeremy Cline)
- configs: New config in drivers/cpuidle for v5.4-rc1 (Jeremy Cline)
- redhat: configs: Split CONFIG_CRYPTO_SHA512 (Laura Abbott)
- redhat: Set Fedora options (Laura Abbott)
- Set CRYPTO_SHA3_*_S390 to builtin on zfcpdump (Jeremy Cline)
- configs: New config in drivers/edac for v5.4-rc1 (Jeremy Cline)
- configs: New config in drivers/firmware for v5.4-rc1 (Jeremy Cline)
- configs: New config in drivers/hwmon for v5.4-rc1 (Jeremy Cline)
- configs: New config in drivers/iio for v5.4-rc1 (Jeremy Cline)
- configs: New config in drivers/mmc for v5.4-rc1 (Jeremy Cline)
- configs: New config in drivers/tty for v5.4-rc1 (Jeremy Cline)
- configs: New config in arch/s390 for v5.4-rc1 (Jeremy Cline)
- configs: New config in drivers/bus for v5.4-rc1 (Jeremy Cline)
- Add option to allow mismatched configs on the command line (Laura Abbott)
- configs: New config in drivers/crypto for v5.4-rc1 (Jeremy Cline)
- configs: New config in sound/pci for v5.4-rc1 (Jeremy Cline)
- configs: New config in sound/soc for v5.4-rc1 (Jeremy Cline)
- gitlab: Add CI job for packaging scripts (Major Hayden)
- Speed up CI with CKI image (Major Hayden)
- Disable e1000 driver in ARK (Neil Horman)
- configs: Fix the pending default for CONFIG_ARM64_VA_BITS_52 (Jeremy Cline)
- configs: Turn on OPTIMIZE_INLINING for everything (Jeremy Cline)
- configs: Set valid pending defaults for CRYPTO_ESSIV (Jeremy Cline)
- Add an initial CI configuration for the internal branch (Jeremy Cline)
- New drop of configuration options for v5.4-rc1 (Jeremy Cline)
- New drop of configuration options for v5.4-rc1 (Jeremy Cline)
- Pull the RHEL version defines out of the Makefile (Jeremy Cline)
- Sync up the ARK build scripts (Jeremy Cline)
- Sync up the Fedora Rawhide configs (Jeremy Cline)
- Sync up the ARK config files (Jeremy Cline)
- configs: Adjust CONFIG_FORCE_MAX_ZONEORDER for Fedora (Laura Abbott)
- configs: Add README for some other arches (Laura Abbott)
- configs: Sync up Fedora configs (Laura Abbott)
- [initial commit] Add structure for building with git (Laura Abbott)
- [initial commit] Add Red Hat variables in the top level makefile (Laura Abbott)
- [initial commit] Red Hat gitignore and attributes (Laura Abbott)
- [initial commit] Add changelog (Laura Abbott)
- [initial commit] Add makefile (Laura Abbott)
- [initial commit] Add files for generating the kernel.spec (Laura Abbott)
- [initial commit] Add rpm directory (Laura Abbott)
- [initial commit] Add files for packaging (Laura Abbott)
- [initial commit] Add kabi files (Laura Abbott)
- [initial commit] Add scripts (Laura Abbott)
- [initial commit] Add configs (Laura Abbott)
- [initial commit] Add Makefiles (Laura Abbott)
Resolves: rhbz#1507353, rhbz#1518076, rhbz#1519554, rhbz#1546831, rhbz#1559877, rhbz#1561171, rhbz#1565704, rhbz#1565717, rhbz#1576869, rhbz#1595918, rhbz#1605216, rhbz#1609604, rhbz#1610493, rhbz#1613522, rhbz#1663728, rhbz#1670017, rhbz#1722136, rhbz#1730649, rhbz#1810301, rhbz#1821565, rhbz#1855161, rhbz#1856174, rhbz#1856176, rhbz#1915073, rhbz#1924101, rhbz#1939095
Signed-off-by: Justin M. Forbes <jforbes@fedoraproject.org>
2021-04-28 17:17:28 +00:00
|
|
|
index 277f00b288d1..adbce15c273d 100644
|
2020-10-07 14:54:44 +00:00
|
|
|
--- a/drivers/acpi/apei/hest.c
|
|
|
|
+++ b/drivers/acpi/apei/hest.c
|
kernel-5.12.0-0.rc0.20210222git31caf8b2a847.158
* Mon Feb 22 2021 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.12.0-0.rc0.20210222git31caf8b2a847.158]
- Removed description text as a comment confuses the config generation (Justin M. Forbes)
- New configs in drivers/dma-buf (Jeremy Cline)
- Fedora: ARMv7: build for 16 CPUs. (Peter Robinson)
- Fedora: only enable DEBUG_HIGHMEM on debug kernels (Peter Robinson)
- process_configs.sh: fix find/xargs data flow (Ondrej Mosnacek)
- Fedora config update (Justin M. Forbes)
- fedora: minor arm sound config updates (Peter Robinson)
- Fix trailing white space in redhat/configs/fedora/generic/CONFIG_SND_INTEL_BYT_PREFER_SOF (Justin M. Forbes)
- Add a redhat/rebase-notes.txt file (Hans de Goede)
- Turn on SND_INTEL_BYT_PREFER_SOF for Fedora (Hans de Goede)
- ALSA: hda: intel-dsp-config: Add SND_INTEL_BYT_PREFER_SOF Kconfig option (Hans de Goede) [1924101]
- CI: Drop MR ID from the name variable (Veronika Kabatova)
- redhat: add DUP and kpatch certificates to system trusted keys for RHEL build (Herton R. Krzesinski)
- The comments in CONFIG_USB_RTL8153_ECM actually turn off CONFIG_USB_RTL8152 (Justin M. Forbes)
- Update CKI pipeline project (Veronika Kabatova)
- Turn off additional KASAN options for Fedora (Justin M. Forbes)
- Rename the master branch to rawhide for Fedora (Justin M. Forbes)
- Makefile targets for packit integration (Ben Crocker)
- Turn off KASAN for rawhide debug builds (Justin M. Forbes)
- New configs in arch/arm64 (Justin Forbes)
- Remove deprecated Intel MIC config options (Peter Robinson)
- redhat: replace inline awk script with genlog.py call (Herton R. Krzesinski)
- redhat: add genlog.py script (Herton R. Krzesinski)
- kernel.spec.template - fix use_vdso usage (Ben Crocker)
- redhat: remove remaining references of CONFIG_RH_DISABLE_DEPRECATED (Herton R. Krzesinski)
- .gitignore: fix previous mismerge with "HEAD line" (Herton R. Krzesinski)
- Turn off vdso_install for ppc (Justin M. Forbes)
- Remove bpf-helpers.7 from bpftool package (Jiri Olsa)
- New configs in lib/Kconfig.debug (Fedora Kernel Team)
- Turn off CONFIG_VIRTIO_CONSOLE for s390x zfcpdump (Justin M. Forbes)
- New configs in drivers/clk (Justin M. Forbes)
- Keep VIRTIO_CONSOLE on s390x available. (Jakub Čajka)
- New configs in lib/Kconfig.debug (Jeremy Cline)
- Fedora 5.11 config updates part 4 (Justin M. Forbes)
- Fedora 5.11 config updates part 3 (Justin M. Forbes)
- Fedora 5.11 config updates part 2 (Justin M. Forbes)
- Update internal (test) module list from RHEL-8 (Joe Lawrence) [1915073]
- Fix USB_XHCI_PCI regression (Justin M. Forbes)
- fedora: fixes for ARMv7 build issue by disabling HIGHPTE (Peter Robinson)
- all: s390x: Increase CONFIG_PCI_NR_FUNCTIONS to 512 (#1888735) (Dan Horák)
- Fedora 5.11 configs pt 1 (Justin M. Forbes)
- redhat: avoid conflict with mod-blacklist.sh and released_kernel defined (Herton R. Krzesinski)
- redhat: handle certificate files conditionally as done for src.rpm (Herton R. Krzesinski)
- specfile: add {?_smp_mflags} to "make headers_install" in tools/testing/selftests (Denys Vlasenko)
- specfile: add {?_smp_mflags} to "make samples/bpf/" (Denys Vlasenko)
- Run MR testing in CKI pipeline (Veronika Kabatova)
- Reword comment (Nicolas Chauvet)
- Add with_cross_arm conditional (Nicolas Chauvet)
- Redefines __strip if with_cross (Nicolas Chauvet)
- fedora: only enable ACPI_CONFIGFS, ACPI_CUSTOM_METHOD in debug kernels (Peter Robinson)
- fedora: User the same EFI_CUSTOM_SSDT_OVERLAYS as ARK (Peter Robinson)
- all: all arches/kernels enable the same DMI options (Peter Robinson)
- all: move SENSORS_ACPI_POWER to common/generic (Peter Robinson)
- fedora: PCIE_HISI_ERR is already in common (Peter Robinson)
- all: all ACPI platforms enable ATA_ACPI so move it to common (Peter Robinson)
- all: x86: move shared x86 acpi config options to generic (Peter Robinson)
- All: x86: Move ACPI_VIDEO to common/x86 (Peter Robinson)
- All: x86: Enable ACPI_DPTF (Intel DPTF) (Peter Robinson)
- All: enable ACPI_BGRT for all ACPI platforms. (Peter Robinson)
- All: Only build ACPI_EC_DEBUGFS for debug kernels (Peter Robinson)
- All: Disable Intel Classmate PC ACPI_CMPC option (Peter Robinson)
- cleanup: ACPI_PROCFS_POWER was removed upstream (Peter Robinson)
- All: ACPI: De-dupe the ACPI options that are the same across ark/fedora on x86/arm (Peter Robinson)
- Enable the vkms module in Fedora (Jeremy Cline)
- Revert "Merge branch 'revert-29a48502' into 'os-build'" (Justin Forbes)
- Fedora: arm updates for 5.11 and general cross Fedora cleanups (Peter Robinson)
- Add gcc-c++ to BuildRequires (Justin M. Forbes)
- gcc-plugins: fix gcc 11 indigestion with plugins... (Valdis Klētnieks)
- Update CONFIG_KASAN_HW_TAGS (Justin M. Forbes)
- fedora: arm: move generic power off/reset to all arm (Peter Robinson)
- fedora: ARMv7: build in DEVFREQ_GOV_SIMPLE_ONDEMAND until I work out why it's changed (Peter Robinson)
- fedora: cleanup joystick_adc (Peter Robinson)
- fedora: update some display options (Peter Robinson)
- fedora: arm: enable TI PRU options (Peter Robinson)
- fedora: arm: minor exynos plaform updates (Peter Robinson)
- arm: SoC: disable Toshiba Visconti SoC (Peter Robinson)
- common: disable ARCH_BCM4908 (NFC) (Peter Robinson)
- fedora: minor arm config updates (Peter Robinson)
- fedora: enable Tegra 234 SoC (Peter Robinson)
- fedora: arm: enable new Hikey 3xx options (Peter Robinson)
- Fedora: USB updates (Peter Robinson)
- fedora: enable the GNSS receiver subsystem (Peter Robinson)
- Remove POWER_AVS as no longer upstream (Peter Robinson)
- Cleanup RESET_RASPBERRYPI (Peter Robinson)
- Cleanup GPIO_CDEV_V1 options. (Peter Robinson)
- fedora: arm crypto updates (Peter Robinson)
- Revert "Merge branch 'ark-enable-structleak' into 'os-build'" (Justin Forbes)
- CONFIG_KASAN_HW_TAGS for aarch64 (Justin M. Forbes)
- Fix up bad merge with efi: generalize efi_get_secureboot (Justin M. Forbes)
- Fedora: cleanup PCMCIA configs, move to x86 (Peter Robinson)
- New configs in drivers/rtc (Fedora Kernel Team)
- redhat/configs: Enable CONFIG_GCC_PLUGIN_STRUCTLEAK_BYREF_ALL (Josh Poimboeuf) [1856176]
- redhat/configs: Enable CONFIG_GCC_PLUGIN_STRUCTLEAK (Josh Poimboeuf) [1856176]
- redhat/configs: Enable CONFIG_GCC_PLUGINS on ARK (Josh Poimboeuf) [1856176]
- redhat/configs: Enable CONFIG_KASAN on Fedora (Josh Poimboeuf) [1856176]
- New configs in init/Kconfig (Fedora Kernel Team)
- build_configs.sh: Fix syntax flagged by shellcheck (Ben Crocker)
- genspec.sh: Fix syntax flagged by shellcheck (Ben Crocker)
- mod-blacklist.sh: Fix syntax flagged by shellcheck (Ben Crocker)
- Enable Speakup accessibility driver (Justin M. Forbes)
- New configs in init/Kconfig (Fedora Kernel Team)
- Fix fedora config mismatch due to dep changes (Justin M. Forbes)
- New configs in drivers/crypto (Jeremy Cline)
- Remove duplicate ENERGY_MODEL configs (Peter Robinson)
- This is selected by PCIE_QCOM so must match (Justin M. Forbes)
- drop unused BACKLIGHT_GENERIC (Peter Robinson)
- Remove cp instruction already handled in instruction below. (Paulo E. Castro)
- Add all the dependencies gleaned from running `make prepare` on a bloated devel kernel. (Paulo E. Castro)
- Add tools to path mangling script. (Paulo E. Castro)
- Remove duplicate cp statement which is also not specific to x86. (Paulo E. Castro)
- Correct orc_types failure whilst running `make prepare` https://bugzilla.redhat.com/show_bug.cgi?id=1882854 (Paulo E. Castro)
- redhat: ark: enable CONFIG_IKHEADERS (Jiri Olsa)
- Add missing '$' sign to (GIT) in redhat/Makefile (Augusto Caringi)
- Remove filterdiff and use native git instead (Don Zickus)
- New configs in net/sched (Justin M. Forbes)
- New configs in drivers/mfd (CKI@GitLab)
- New configs in drivers/mfd (Fedora Kernel Team)
- New configs in drivers/firmware (Fedora Kernel Team)
- Temporarily backout parallel xz script (Justin M. Forbes)
- redhat: explicitly disable CONFIG_IMA_APPRAISE_SIGNED_INIT (Bruno Meneguele)
- redhat: enable CONFIG_EVM_LOAD_X509 on ARK (Bruno Meneguele)
- redhat: enable CONFIG_EVM_ATTR_FSUUID on ARK (Bruno Meneguele)
- redhat: enable CONFIG_EVM in all arches and flavors (Bruno Meneguele)
- redhat: enable CONFIG_IMA_LOAD_X509 on ARK (Bruno Meneguele)
- redhat: set CONFIG_IMA_DEFAULT_HASH to SHA256 (Bruno Meneguele)
- redhat: enable CONFIG_IMA_SECURE_AND_OR_TRUSTED_BOOT (Bruno Meneguele)
- redhat: enable CONFIG_IMA_READ_POLICY on ARK (Bruno Meneguele)
- redhat: set default IMA template for all ARK arches (Bruno Meneguele)
- redhat: enable CONFIG_IMA_DEFAULT_HASH_SHA256 for all flavors (Bruno Meneguele)
- redhat: disable CONFIG_IMA_DEFAULT_HASH_SHA1 (Bruno Meneguele)
- redhat: enable CONFIG_IMA_ARCH_POLICY for ppc and x86 (Bruno Meneguele)
- redhat: enable CONFIG_IMA_APPRAISE_MODSIG (Bruno Meneguele)
- redhat: enable CONFIG_IMA_APPRAISE_BOOTPARAM (Bruno Meneguele)
- redhat: enable CONFIG_IMA_APPRAISE (Bruno Meneguele)
- redhat: enable CONFIG_INTEGRITY for aarch64 (Bruno Meneguele)
- kernel: Update some missing KASAN/KCSAN options (Jeremy Linton)
- kernel: Enable coresight on aarch64 (Jeremy Linton)
- Update CONFIG_INET6_ESPINTCP (Justin Forbes)
- New configs in net/ipv6 (Justin M. Forbes)
- fedora: move CONFIG_RTC_NVMEM options from ark to common (Peter Robinson)
- configs: Enable CONFIG_DEBUG_INFO_BTF (Don Zickus)
- fedora: some minor arm audio config tweaks (Peter Robinson)
- Ship xpad with default modules on Fedora and RHEL (Bastien Nocera)
- Fedora: Only enable legacy serial/game port joysticks on x86 (Peter Robinson)
- Fedora: Enable the options required for the Librem 5 Phone (Peter Robinson)
- Fedora config update (Justin M. Forbes)
- Fedora config change because CONFIG_FSL_DPAA2_ETH now selects CONFIG_FSL_XGMAC_MDIO (Justin M. Forbes)
- redhat: generic enable CONFIG_INET_MPTCP_DIAG (Davide Caratti)
- Fedora config update (Justin M. Forbes)
- Enable NANDSIM for Fedora (Justin M. Forbes)
- Re-enable CONFIG_ACPI_TABLE_UPGRADE for Fedora since upstream disables this if secureboot is active (Justin M. Forbes)
- Ath11k related config updates (Justin M. Forbes)
- Fedora config updates for ath11k (Justin M. Forbes)
- Turn on ATH11K for Fedora (Justin M. Forbes)
- redhat: enable CONFIG_INTEL_IOMMU_SVM (Jerry Snitselaar)
- More Fedora config fixes (Justin M. Forbes)
- Fedora 5.10 config updates (Justin M. Forbes)
- Fedora 5.10 configs round 1 (Justin M. Forbes)
- Fedora config updates (Justin M. Forbes)
- Allow kernel-tools to build without selftests (Don Zickus)
- Allow building of kernel-tools standalone (Don Zickus)
- redhat: ark: disable CONFIG_NET_ACT_CTINFO (Davide Caratti)
- redhat: ark: disable CONFIG_NET_SCH_TEQL (Davide Caratti)
- redhat: ark: disable CONFIG_NET_SCH_SFB (Davide Caratti)
- redhat: ark: disable CONFIG_NET_SCH_QFQ (Davide Caratti)
- redhat: ark: disable CONFIG_NET_SCH_PLUG (Davide Caratti)
- redhat: ark: disable CONFIG_NET_SCH_PIE (Davide Caratti)
- redhat: ark: disable CONFIG_NET_SCH_MULTIQ (Davide Caratti)
- redhat: ark: disable CONFIG_NET_SCH_HHF (Davide Caratti)
- redhat: ark: disable CONFIG_NET_SCH_DSMARK (Davide Caratti)
- redhat: ark: disable CONFIG_NET_SCH_DRR (Davide Caratti)
- redhat: ark: disable CONFIG_NET_SCH_CODEL (Davide Caratti)
- redhat: ark: disable CONFIG_NET_SCH_CHOKE (Davide Caratti)
- redhat: ark: disable CONFIG_NET_SCH_CBQ (Davide Caratti)
- redhat: ark: disable CONFIG_NET_SCH_ATM (Davide Caratti)
- redhat: ark: disable CONFIG_NET_EMATCH and sub-targets (Davide Caratti)
- redhat: ark: disable CONFIG_NET_CLS_TCINDEX (Davide Caratti)
- redhat: ark: disable CONFIG_NET_CLS_RSVP6 (Davide Caratti)
- redhat: ark: disable CONFIG_NET_CLS_RSVP (Davide Caratti)
- redhat: ark: disable CONFIG_NET_CLS_ROUTE4 (Davide Caratti)
- redhat: ark: disable CONFIG_NET_CLS_BASIC (Davide Caratti)
- redhat: ark: disable CONFIG_NET_ACT_SKBMOD (Davide Caratti)
- redhat: ark: disable CONFIG_NET_ACT_SIMP (Davide Caratti)
- redhat: ark: disable CONFIG_NET_ACT_NAT (Davide Caratti)
- arm64/defconfig: Enable CONFIG_KEXEC_FILE (Bhupesh Sharma) [1821565]
- redhat/configs: Cleanup CONFIG_CRYPTO_SHA512 (Prarit Bhargava)
- New configs in drivers/mfd (Fedora Kernel Team)
- Fix LTO issues with kernel-tools (Don Zickus)
- Point pathfix to the new location for gen_compile_commands.py (Justin M. Forbes)
- Filter out LTO build options from the perl ccopts (Justin M. Forbes)
- configs: Disable CONFIG_SECURITY_SELINUX_DISABLE (Ondrej Mosnacek)
- Fix up a merge issue with rxe.c (Justin M. Forbes)
- [Automatic] Handle config dependency changes (Don Zickus)
- configs/iommu: Add config comment to empty CONFIG_SUN50I_IOMMU file (Jerry Snitselaar)
- New configs in kernel/trace (Fedora Kernel Team)
- Fix Fedora config locations (Justin M. Forbes)
- Fedora config updates (Justin M. Forbes)
- configs: enable CONFIG_CRYPTO_CTS=y so cts(cbc(aes)) is available in FIPS mode (Vladis Dronov) [1855161]
- Partial revert: Add master merge check (Don Zickus)
- Update Maintainers doc to reflect workflow changes (Don Zickus)
- WIP: redhat/docs: Update documentation for single branch workflow (Prarit Bhargava)
- Add CONFIG_ARM64_MTE which is not picked up by the config scripts for some reason (Justin M. Forbes)
- Disable Speakup synth DECEXT (Justin M. Forbes)
- Enable Speakup for Fedora since it is out of staging (Justin M. Forbes)
- Modify patchlist changelog output (Don Zickus)
- process_configs.sh: Fix syntax flagged by shellcheck (Ben Crocker)
- generate_all_configs.sh: Fix syntax flagged by shellcheck (Ben Crocker)
- redhat/self-test: Initial commit (Ben Crocker)
- Updated changelog for the release based on 7575fdda569b (Fedora Kernel Team)
- Fixes "acpi: prefer booting with ACPI over DTS" to be RHEL only (Peter Robinson)
- arch/x86: Remove vendor specific CPU ID checks (Prarit Bhargava)
- redhat: Replace hardware.redhat.com link in Unsupported message (Prarit Bhargava) [1810301]
- x86: Fix compile issues with rh_check_supported() (Don Zickus)
- e1000e: bump up timeout to wait when ME un-configure ULP mode (Aaron Ma)
- drm/sun4i: sun6i_mipi_dsi: fix horizontal timing calculation (Icenowy Zheng)
- drm: panel: add Xingbangda XBD599 panel (Icenowy Zheng)
- dt-bindings: panel: add binding for Xingbangda XBD599 panel (Icenowy Zheng)
- ARM: fix __get_user_check() in case uaccess_* calls are not inlined (Masahiro Yamada)
- mm/kmemleak: skip late_init if not skip disable (Murphy Zhou)
- KEYS: Make use of platform keyring for module signature verify (Robert Holmes)
- Drop that for now (Laura Abbott)
- Input: rmi4 - remove the need for artificial IRQ in case of HID (Benjamin Tissoires)
- ARM: tegra: usb no reset (Peter Robinson)
- arm: make CONFIG_HIGHPTE optional without CONFIG_EXPERT (Jon Masters)
- redhat: rh_kabi: deduplication friendly structs (Jiri Benc)
- redhat: rh_kabi add a comment with warning about RH_KABI_EXCLUDE usage (Jiri Benc)
- redhat: rh_kabi: introduce RH_KABI_EXTEND_WITH_SIZE (Jiri Benc)
- redhat: rh_kabi: Indirect EXTEND macros so nesting of other macros will resolve. (Don Dutile)
- redhat: rh_kabi: Fix RH_KABI_SET_SIZE to use dereference operator (Tony Camuso)
- redhat: rh_kabi: Add macros to size and extend structs (Prarit Bhargava)
- Removing Obsolete hba pci-ids from rhel8 (Dick Kennedy)
- mptsas: pci-id table changes (Laura Abbott)
- mptsas: Taint kernel if mptsas is loaded (Laura Abbott)
- mptspi: pci-id table changes (Laura Abbott)
- qla2xxx: Remove PCI IDs of deprecated adapter (Jeremy Cline)
- be2iscsi: remove unsupported device IDs (Chris Leech)
- mptspi: Taint kernel if mptspi is loaded (Laura Abbott)
- hpsa: remove old cciss-based smartarray pci ids (Joseph Szczypek)
- qla4xxx: Remove deprecated PCI IDs from RHEL 8 (Chad Dupuis)
- aacraid: Remove depreciated device and vendor PCI id's (Raghava Aditya Renukunta)
- megaraid_sas: remove deprecated pci-ids (Tomas Henzl)
- mpt*: remove certain deprecated pci-ids (Jeremy Cline)
- kernel: add SUPPORT_REMOVED kernel taint (Tomas Henzl)
- Rename RH_DISABLE_DEPRECATED to RHEL_DIFFERENCES (Don Zickus)
- Add option of 13 for FORCE_MAX_ZONEORDER (Peter Robinson)
- s390: Lock down the kernel when the IPL secure flag is set (Jeremy Cline)
- efi: Lock down the kernel if booted in secure boot mode (David Howells)
- efi: Add an EFI_SECURE_BOOT flag to indicate secure boot mode (David Howells)
- security: lockdown: expose a hook to lock the kernel down (Jeremy Cline)
- Make get_cert_list() use efi_status_to_str() to print error messages. (Peter Jones)
- Add efi_status_to_str() and rework efi_status_to_err(). (Peter Jones)
- Add support for deprecating processors (Laura Abbott) [1565717 1595918 1609604 1610493]
- arm: aarch64: Drop the EXPERT setting from ARM64_FORCE_52BIT (Jeremy Cline)
- iommu/arm-smmu: workaround DMA mode issues (Laura Abbott)
- rh_kabi: introduce RH_KABI_EXCLUDE (Jakub Racek)
- ipmi: do not configure ipmi for HPE m400 (Laura Abbott) [1670017]
- IB/rxe: Mark Soft-RoCE Transport driver as tech-preview (Don Dutile) [1605216]
- scsi: smartpqi: add inspur advantech ids (Don Brace)
- ice: mark driver as tech-preview (Jonathan Toppins)
- kABI: Add generic kABI macros to use for kABI workarounds (Myron Stowe) [1546831]
- add pci_hw_vendor_status() (Maurizio Lombardi)
- ahci: thunderx2: Fix for errata that affects stop engine (Robert Richter)
- Vulcan: AHCI PCI bar fix for Broadcom Vulcan early silicon (Robert Richter)
- bpf: Add tech preview taint for syscall (Eugene Syromiatnikov) [1559877]
- bpf: set unprivileged_bpf_disabled to 1 by default, add a boot parameter (Eugene Syromiatnikov) [1561171]
- add Red Hat-specific taint flags (Eugene Syromiatnikov) [1559877]
- kdump: fix a grammar issue in a kernel message (Dave Young) [1507353]
- tags.sh: Ignore redhat/rpm (Jeremy Cline)
- put RHEL info into generated headers (Laura Abbott) [1663728]
- kdump: add support for crashkernel=auto (Jeremy Cline)
- kdump: round up the total memory size to 128M for crashkernel reservation (Dave Young) [1507353]
- acpi: prefer booting with ACPI over DTS (Mark Salter) [1576869]
- aarch64: acpi scan: Fix regression related to X-Gene UARTs (Mark Salter) [1519554]
- ACPI / irq: Workaround firmware issue on X-Gene based m400 (Mark Salter) [1519554]
- modules: add rhelversion MODULE_INFO tag (Laura Abbott)
- ACPI: APEI: arm64: Ignore broken HPE moonshot APEI support (Al Stone) [1518076]
- Add Red Hat tainting (Laura Abbott) [1565704]
- Introduce CONFIG_RH_DISABLE_DEPRECATED (Laura Abbott)
- Stop merging ark-patches for release (Don Zickus)
- Fix path location for ark-update-configs.sh (Don Zickus)
- Combine Red Hat patches into single patch (Don Zickus)
- Updated changelog for the release based on 7575fdda569b (Fedora Kernel Team)
- Updated changelog for the release based on 7575fdda569b (Fedora Kernel Team)
- New configs in drivers/misc (Jeremy Cline)
- New configs in drivers/net/wireless (Justin M. Forbes)
- New configs in drivers/phy (Fedora Kernel Team)
- New configs in drivers/tty (Fedora Kernel Team)
- Updated changelog for the release based on v5.9-rc8 (Fedora Kernel Team)
- Updated changelog for the release based on v5.9-rc8 (Fedora Kernel Team)
- Updated changelog for the release based on 22fbc037cd32 (Fedora Kernel Team)
- Updated changelog for the release based on d3d45f8220d6 (Fedora Kernel Team)
- Updated changelog for the release based on 472e5b056f00 (Fedora Kernel Team)
- Set SquashFS decompression options for all flavors to match RHEL (Bohdan Khomutskyi)
- Updated changelog for the release based on 60e720931556 (Fedora Kernel Team)
- configs: Enable CONFIG_ENERGY_MODEL (Phil Auld)
- New configs in drivers/pinctrl (Fedora Kernel Team)
- Update CONFIG_THERMAL_NETLINK (Justin Forbes)
- Updated changelog for the release based on 02de58b24d2e (Fedora Kernel Team)
- Updated changelog for the release based on fb0155a09b02 (Fedora Kernel Team)
- Updated changelog for the release based on v5.9-rc7 (Fedora Kernel Team)
- Separate merge-upstream and release stages (Don Zickus)
- Re-enable CONFIG_IR_SERIAL on Fedora (Prarit Bhargava)
- Updated changelog for the release based on v5.9-rc7 (Fedora Kernel Team)
- Updated changelog for the release based on a1bffa48745a (Fedora Kernel Team)
- Create Patchlist.changelog file (Don Zickus)
- Updated changelog for the release based on 7c7ec3226f5f (Fedora Kernel Team)
- Filter out upstream commits from changelog (Don Zickus)
- Merge Upstream script fixes (Don Zickus)
- Updated changelog for the release based on 171d4ff79f96 (Fedora Kernel Team)
- Updated changelog for the release based on c9c9e6a49f89 (Fedora Kernel Team)
- Updated changelog for the release based on 805c6d3c1921 (Fedora Kernel Team)
- Updated changelog for the release based on 98477740630f (Fedora Kernel Team)
- Updated changelog for the release based on v5.9-rc6 (Fedora Kernel Team)
- kernel.spec: Remove kernel-keys directory on rpm erase (Prarit Bhargava)
- Add mlx5_vdpa to module filter for Fedora (Justin M. Forbes)
- Add python3-sphinx_rtd_theme buildreq for docs (Justin M. Forbes)
- redhat/configs/process_configs.sh: Remove *.config.orig files (Prarit Bhargava)
- redhat/configs/process_configs.sh: Add process_configs_known_broken flag (Prarit Bhargava)
- redhat/Makefile: Fix '*-configs' targets (Prarit Bhargava)
- Updated changelog for the release based on fc4f28bb3daf (Fedora Kernel Team)
- Updated changelog for the release based on v5.9-rc5 (Fedora Kernel Team)
- Updated changelog for the release based on ef2e9a563b0c (Fedora Kernel Team)
- Updated changelog for the release based on 729e3d091984 (Fedora Kernel Team)
- dist-merge-upstream: Checkout known branch for ci scripts (Don Zickus)
- Updated changelog for the release based on 581cb3a26baf (Fedora Kernel Team)
- kernel.spec: don't override upstream compiler flags for ppc64le (Dan Horák)
- Fedora config updates (Justin M. Forbes)
- Updated changelog for the release based on v5.9-rc4 (Fedora Kernel Team)
- Updated changelog for the release based on dd9fb9bb3340 (Fedora Kernel Team)
- Updated changelog for the release based on c70672d8d316 (Fedora Kernel Team)
- Fedora confi gupdate (Justin M. Forbes)
- Updated changelog for the release based on 59126901f200 (Fedora Kernel Team)
- mod-sign.sh: Fix syntax flagged by shellcheck (Ben Crocker)
- Swap how ark-latest is built (Don Zickus)
- Add extra version bump to os-build branch (Don Zickus)
- dist-release: Avoid needless version bump. (Don Zickus)
- Add dist-fedora-release target (Don Zickus)
- Remove redundant code in dist-release (Don Zickus)
- Makefile.common rename TAG to _TAG (Don Zickus)
- Updated changelog for the release based on fc3abb53250a (Fedora Kernel Team)
- Fedora config change (Justin M. Forbes)
- Updated changelog for the release based on 9c7d619be5a0 (Fedora Kernel Team)
- Updated changelog for the release based on b51594df17d0 (Fedora Kernel Team)
- Fedora filter update (Justin M. Forbes)
- Config update for Fedora (Justin M. Forbes)
- Updated changelog for the release based on v5.9-rc3 (Fedora Kernel Team)
- Updated changelog for the release based on 1127b219ce94 (Fedora Kernel Team)
- Updated changelog for the release based on 4d41ead6ead9 (Fedora Kernel Team)
- Updated changelog for the release based on 15bc20c6af4c (Fedora Kernel Team)
- Updated changelog for the release based on 2ac69819ba9e (Fedora Kernel Team)
- Updated changelog for the release based on 6a9dc5fd6170 (Fedora Kernel Team)
- Updated changelog for the release based on v5.9-rc2 (Fedora Kernel Team)
- Updated changelog for the release based on c3d8f220d012 (Fedora Kernel Team)
- Updated changelog for the release based on f873db9acd3c (Fedora Kernel Team)
- Updated changelog for the release based on da2968ff879b (Fedora Kernel Team)
- enable PROTECTED_VIRTUALIZATION_GUEST for all s390x kernels (Dan Horák)
- Updated changelog for the release based on 18445bf405cb (Fedora Kernel Team)
- redhat: ark: enable CONFIG_NET_SCH_TAPRIO (Davide Caratti)
- redhat: ark: enable CONFIG_NET_SCH_ETF (Davide Caratti)
- More Fedora config updates (Justin M. Forbes)
- New config deps (Justin M. Forbes)
- Fedora config updates (Justin M. Forbes)
- Updated changelog for the release based on 06a4ec1d9dc6 (Fedora Kernel Team)
- First half of config updates for Fedora (Justin M. Forbes)
- Updates for Fedora arm architectures for the 5.9 window (Peter Robinson)
- Add config options that only show up when we prep on arm (Justin M. Forbes)
- Config updates for Fedora (Justin M. Forbes)
- fedora: enable enery model (Peter Robinson)
- Use the configs/generic config for SND_HDA_INTEL everywhere (Peter Robinson)
- Enable ZSTD compression algorithm on all kernels (Peter Robinson)
- Enable ARM_SMCCC_SOC_ID on all aarch64 kernels (Peter Robinson)
- iio: enable LTR-559 light and proximity sensor (Peter Robinson)
- iio: chemical: enable some popular chemical and partical sensors (Peter Robinson)
- More mismatches (Justin M. Forbes)
- Fedora config change due to deps (Justin M. Forbes)
- CONFIG_SND_SOC_MAX98390 is now selected by SND_SOC_INTEL_DA7219_MAX98357A_GENERIC (Justin M. Forbes)
- Config change required for build part 2 (Justin M. Forbes)
- Config change required for build (Justin M. Forbes)
- Revert "Merge branch 'make_configs_fix' into 'os-build'" (Justin Forbes)
- Fedora config update (Justin M. Forbes)
- Add ability to sync upstream through Makefile (Don Zickus)
- Add master merge check (Don Zickus)
- Replace hardcoded values 'os-build' and project id with variables (Don Zickus)
- redhat/Makefile.common: Fix MARKER (Prarit Bhargava)
- gitattributes: Remove unnecesary export restrictions (Prarit Bhargava)
- redhat/configs/process_configs.sh: Remove *.config.orig files (Prarit Bhargava)
- redhat/configs/process_configs.sh: Add process_configs_known_broken flag (Prarit Bhargava)
- redhat/Makefile: Fix '*-configs' targets (Prarit Bhargava)
- Updated changelog for the release based on v5.8 (Fedora Kernel Team)
- Updated changelog for the release based on ac3a0c847296 (Fedora Kernel Team)
- Updated changelog for the release based on 7dc6fd0f3b84 (Fedora Kernel Team)
- Updated changelog for the release based on 417385c47ef7 (Fedora Kernel Team)
- Add new certs for dual signing with boothole (Justin M. Forbes)
- Update secureboot signing for dual keys (Justin M. Forbes)
- Updated changelog for the release based on d3590ebf6f91 (Fedora Kernel Team)
- Updated changelog for the release based on 6ba1b005ffc3 (Fedora Kernel Team)
- fedora: enable LEDS_SGM3140 for arm configs (Peter Robinson)
- Updated changelog for the release based on v5.8-rc7 (Fedora Kernel Team)
- Updated changelog for the release based on 04300d66f0a0 (Fedora Kernel Team)
- Updated changelog for the release based on 23ee3e4e5bd2 (Fedora Kernel Team)
- Enable CONFIG_DM_VERITY_VERIFY_ROOTHASH_SIG (Justin M. Forbes)
- Updated changelog for the release based on f37e99aca03f (Fedora Kernel Team)
- redhat/configs: Fix common CONFIGs (Prarit Bhargava)
- redhat/configs: General CONFIG cleanups (Prarit Bhargava)
- redhat/configs: Update & generalize evaluate_configs (Prarit Bhargava)
- Updated changelog for the release based on d15be546031c (Fedora Kernel Team)
- fedora: arm: Update some meson config options (Peter Robinson)
- Updated changelog for the release based on 4fa640dc5230 (Fedora Kernel Team)
- redhat/docs: Add Fedora RPM tagging date (Prarit Bhargava)
- Updated changelog for the release based on 5714ee50bb43 (Fedora Kernel Team)
- Updated changelog for the release based on f932d58abc38 (Fedora Kernel Team)
- Updated changelog for the release based on 6a70f89cc58f (Fedora Kernel Team)
- Updated changelog for the release based on 07a56bb875af (Fedora Kernel Team)
- Updated changelog for the release based on e9919e11e219 (Fedora Kernel Team)
- Update config for renamed panel driver. (Peter Robinson)
- Enable SERIAL_SC16IS7XX for SPI interfaces (Peter Robinson)
- Updated changelog for the release based on dcde237b9b0e (Fedora Kernel Team)
- Updated changelog for the release based on v5.8-rc4 (Fedora Kernel Team)
- s390x-zfcpdump: Handle missing Module.symvers file (Don Zickus)
- Updated changelog for the release based on cd77006e01b3 (Fedora Kernel Team)
- Fedora config updates (Justin M. Forbes)
- Updated changelog for the release based on v5.8-rc3 (Fedora Kernel Team)
- Updated changelog for the release based on 8be3a53e18e0 (Fedora Kernel Team)
- redhat/configs: Add .tmp files to .gitignore (Prarit Bhargava)
- disable uncommon TCP congestion control algorithms (Davide Caratti)
- Updated changelog for the release based on dd0d718152e4 (Fedora Kernel Team)
- Add new bpf man pages (Justin M. Forbes)
- Add default option for CONFIG_ARM64_BTI_KERNEL to pending-common so that eln kernels build (Justin M. Forbes)
- redhat/Makefile: Add fedora-configs and rh-configs make targets (Prarit Bhargava)
- Updated changelog for the release based on 625d3449788f (Fedora Kernel Team)
- Updated changelog for the release based on 1b5044021070 (Fedora Kernel Team)
- redhat/configs: Use SHA512 for module signing (Prarit Bhargava)
- genspec.sh: 'touch' empty Patchlist file for single tarball (Don Zickus)
- Updated changelog for the release based on 69119673bd50 (Fedora Kernel Team)
- Updated changelog for the release based on a5dc8300df75 (Fedora Kernel Team)
- Fedora config update for rc1 (Justin M. Forbes)
- Updated changelog for the release based on v5.8-rc1 (Fedora Kernel Team)
- Fedora config updates (Justin M. Forbes)
- Updated changelog for the release based on df2fbf5bfa0e (Fedora Kernel Team)
- Fedora config updates (Justin M. Forbes)
- Updated changelog for the release based on b791d1bdf921 (Fedora Kernel Team)
- redhat/Makefile.common: fix RPMKSUBLEVEL condition (Ondrej Mosnacek)
- redhat/Makefile: silence KABI tar output (Ondrej Mosnacek)
- One more Fedora config update (Justin M. Forbes)
- Fedora config updates (Justin M. Forbes)
- Fix PATCHLEVEL for merge window (Justin M. Forbes)
- Change ark CONFIG_COMMON_CLK to yes, it is selected already by other options (Justin M. Forbes)
- Fedora config updates (Justin M. Forbes)
- Fedora config updates (Justin M. Forbes)
- Fedora config updates (Justin M. Forbes)
- More module filtering for Fedora (Justin M. Forbes)
- Update filters for rnbd in Fedora (Justin M. Forbes)
- Fedora config updates (Justin M. Forbes)
- Fix up module filtering for 5.8 (Justin M. Forbes)
- Fedora config updates (Justin M. Forbes)
- More Fedora config work (Justin M. Forbes)
- RTW88BE and CE have been extracted to their own modules (Justin M. Forbes)
- Set CONFIG_BLK_INLINE_ENCRYPTION_FALLBACK for Fedora (Justin M. Forbes)
- Fedora config updates (Justin M. Forbes)
- Arm64 Use Branch Target Identification for kernel (Justin M. Forbes)
- Change value of CONFIG_SECURITY_SELINUX_CHECKREQPROT_VALUE (Justin M. Forbes)
- Fedora config updates (Justin M. Forbes)
- Fix configs for Fedora (Justin M. Forbes)
- Add zero-commit to format-patch options (Justin M. Forbes)
- Copy Makefile.rhelver as a source file rather than a patch (Jeremy Cline)
- Move the sed to clear the patch templating outside of conditionals (Justin M. Forbes)
- Match template format in kernel.spec.template (Justin M. Forbes)
- Break out the Patches into individual files for dist-git (Justin M. Forbes)
- Break the Red Hat patch into individual commits (Jeremy Cline)
- Fix update_scripts.sh unselective pattern sub (David Howells)
- Add cec to the filter overrides (Justin M. Forbes)
- Add overrides to filter-modules.sh (Justin M. Forbes)
- redhat/configs: Enable CONFIG_SMC91X and disable CONFIG_SMC911X (Prarit Bhargava) [1722136]
- Include bpftool-struct_ops man page in the bpftool package (Jeremy Cline)
- Add sharedbuffer_configuration.py to the pathfix.py script (Jeremy Cline)
- Use __make macro instead of make (Tom Stellard)
- Sign off generated configuration patches (Jeremy Cline)
- Drop the static path configuration for the Sphinx docs (Jeremy Cline)
- Updated changelog for the release based on b0c3ba31be3e (CKI@GitLab)
- Updated changelog for the release based on 444fc5cde643 (CKI@GitLab)
- redhat: Add dummy-module kernel module (Prarit Bhargava)
- redhat: enable CONFIG_LWTUNNEL_BPF (Jiri Benc)
- Remove typoed config file aarch64CONFIG_SM_GCC_8150 (Justin M. Forbes)
- Updated changelog for the release based on v5.7-rc7 (CKI@GitLab)
- Updated changelog for the release based on caffb99b6929 (CKI@GitLab)
- Updated changelog for the release based on 444565650a5f (CKI@GitLab)
- Add Documentation back to kernel-devel as it has Kconfig now (Justin M. Forbes)
- Copy distro files rather than moving them (Jeremy Cline)
- kernel.spec: fix 'make scripts' for kernel-devel package (Brian Masney)
- Makefile: correct help text for dist-cross-<arch>-rpms (Brian Masney)
- redhat/Makefile: Fix RHEL8 python warning (Prarit Bhargava)
- redhat: Change Makefile target names to dist- (Prarit Bhargava)
- configs: Disable Serial IR driver (Prarit Bhargava)
- Updated changelog for the release based on 642b151f45dd (CKI@GitLab)
- Updated changelog for the release based on v5.7-rc6 (CKI@GitLab)
- Updated changelog for the release based on 3d1c1e5931ce (CKI@GitLab)
- Updated changelog for the release based on 12bf0b632ed0 (CKI@GitLab)
- Updated changelog for the release based on 1ae7efb38854 (CKI@GitLab)
- Updated changelog for the release based on 24085f70a6e1 (CKI@GitLab)
- Updated changelog for the release based on 152036d1379f (CKI@GitLab)
- Fix "multiple files for package kernel-tools" (Pablo Greco)
- Updated changelog for the release based on v5.7-rc5 (CKI@GitLab)
- Updated changelog for the release based on e99332e7b4cd (CKI@GitLab)
- Updated changelog for the release based on d5eeab8d7e26 (CKI@GitLab)
- Introduce a Sphinx documentation project (Jeremy Cline)
- Updated changelog for the release based on 79dede78c057 (CKI@GitLab)
- Build ARK against ELN (Don Zickus)
- Updated changelog for the release based on a811c1fa0a02 (CKI@GitLab)
- Updated changelog for the release based on dc56c5acd850 (CKI@GitLab)
- Updated changelog for the release based on 47cf1b422e60 (CKI@GitLab)
- Updated changelog for the release based on v5.7-rc4 (CKI@GitLab)
- Updated changelog for the release based on f66ed1ebbfde (CKI@GitLab)
- Updated changelog for the release based on 690e2aba7beb (CKI@GitLab)
- Drop the requirement to have a remote called linus (Jeremy Cline)
- Rename 'internal' branch to 'os-build' (Don Zickus)
- Updated changelog for the release based on c45e8bccecaf (CKI@GitLab)
- Updated changelog for the release based on 1d2cc5ac6f66 (CKI@GitLab)
- Only include open merge requests with "Include in Releases" label (Jeremy Cline)
- Package gpio-watch in kernel-tools (Jeremy Cline)
- Exit non-zero if the tag already exists for a release (Jeremy Cline)
- Adjust the changelog update script to not push anything (Jeremy Cline)
- Drop --target noarch from the rh-rpms make target (Jeremy Cline)
- Updated changelog (CKI@GitLab)
- Updated changelog (CKI@GitLab)
- Add a script to generate release tags and branches (Jeremy Cline)
- Set CONFIG_VDPA for fedora (Justin M. Forbes)
- Add a README to the dist-git repository (Jeremy Cline)
- Provide defaults in ark-rebase-patches.sh (Jeremy Cline)
- Default ark-rebase-patches.sh to not report issues (Jeremy Cline)
- Updated changelog (CKI@GitLab)
- Updated changelog (CKI@GitLab)
- Drop DIST from release commits and tags (Jeremy Cline)
- Place the buildid before the dist in the release (Jeremy Cline)
- Sync up with Fedora arm configuration prior to merging (Jeremy Cline)
- Disable CONFIG_PROTECTED_VIRTUALIZATION_GUEST for zfcpdump (Jeremy Cline)
- Updated changelog (CKI@GitLab)
- Add RHMAINTAINERS file and supporting conf (Don Zickus)
- Add a script to test if all commits are signed off (Jeremy Cline)
- Fix make rh-configs-arch (Don Zickus)
- Drop RH_FEDORA in favor of the now-merged RHEL_DIFFERENCES (Jeremy Cline)
- Sync up Fedora configs from the first week of the merge window (Jeremy Cline)
- Migrate blacklisting floppy.ko to mod-blacklist.sh (Don Zickus)
- kernel packaging: Combine mod-blacklist.sh and mod-extra-blacklist.sh (Don Zickus)
- kernel packaging: Fix extra namespace collision (Don Zickus)
- mod-extra.sh: Rename to mod-blacklist.sh (Don Zickus)
- mod-extra.sh: Make file generic (Don Zickus)
- Fix a painfully obvious YAML syntax error in .gitlab-ci.yml (Jeremy Cline)
- Add in armv7hl kernel header support (Don Zickus)
- Disable all BuildKernel commands when only building headers (Don Zickus)
- Updated changelog (CKI@GitLab)
- Drop any gitlab-ci patches from ark-patches (Jeremy Cline)
- Build the srpm for internal branch CI using the vanilla tree (Jeremy Cline)
- Pull in the latest ARM configurations for Fedora (Jeremy Cline)
- Fix xz memory usage issue (Neil Horman)
- Use ark-latest instead of master for update script (Jeremy Cline)
- Move the CI jobs back into the ARK repository (Jeremy Cline)
- Revert "[redhat] Apply a second patch set in Fedora build roots" (Jeremy Cline)
- Sync up ARK's Fedora config with the dist-git repository (Jeremy Cline)
- Updated changelog (CKI@GitLab)
- Pull in the latest configuration changes from Fedora (Jeremy Cline)
- configs: enable CONFIG_NET_SCH_CBS (Marcelo Ricardo Leitner)
- Updated changelog (CKI@GitLab)
- Drop configuration options in fedora/ that no longer exist (Jeremy Cline)
- Set RH_FEDORA for ARK and Fedora (Jeremy Cline)
- redhat/kernel.spec: Include the release in the kernel COPYING file (Jeremy Cline)
- Updated changelog (CKI@GitLab)
- redhat/kernel.spec: add scripts/jobserver-exec to py3_shbang_opts list (Jeremy Cline)
- redhat/kernel.spec: package bpftool-gen man page (Jeremy Cline)
- Updated changelog (CKI@GitLab)
- distgit-changelog: handle multiple y-stream BZ numbers (Bruno Meneguele)
- redhat/kernel.spec: remove all inline comments (Bruno Meneguele)
- redhat/genspec: awk unknown whitespace regex pattern (Bruno Meneguele)
- Improve the readability of gen_config_patches.sh (Jeremy Cline)
- Fix some awkward edge cases in gen_config_patches.sh (Jeremy Cline)
- Updated changelog (Jeremy Cline)
- Update the CI environment to use Fedora 31 (Jeremy Cline)
- Revert "Turn off CONFIG_AX25" (Laura Abbott)
- Updated changelog (CKI@GitLab)
- Updated changelog (CKI@GitLab)
- redhat: drop whitespace from with_gcov macro (Jan Stancek)
- configs: Enable CONFIG_KEY_DH_OPERATIONS on ARK (Ondrej Mosnacek)
- Updated changelog (CKI@GitLab)
- Updated changelog (CKI@GitLab)
- Updated changelog (CKI@GitLab)
- configs: Adjust CONFIG_MPLS_ROUTING and CONFIG_MPLS_IPTUNNEL (Laura Abbott)
- New configs in lib/crypto (Jeremy Cline)
- New configs in drivers/char (Jeremy Cline)
- Updated changelog (CKI@GitLab)
- Turn on BLAKE2B for Fedora (Jeremy Cline)
- kernel.spec.template: Clean up stray *.h.s files (Laura Abbott)
- Build the SRPM in the CI job (Jeremy Cline)
- New configs in net/tls (Jeremy Cline)
- New configs in net/tipc (Jeremy Cline)
- New configs in lib/kunit (Jeremy Cline)
- Fix up released_kernel case (Laura Abbott)
- New configs in lib/Kconfig.debug (Jeremy Cline)
- New configs in drivers/ptp (Jeremy Cline)
- New configs in drivers/nvme (Jeremy Cline)
- New configs in drivers/net/phy (Jeremy Cline)
- New configs in arch/arm64 (Jeremy Cline)
- New configs in drivers/crypto (Jeremy Cline)
- New configs in crypto/Kconfig (Jeremy Cline)
- Updated changelog (CKI@GitLab)
- Add label so the Gitlab to email bridge ignores the changelog (Jeremy Cline)
- Temporarily switch TUNE_DEFAULT to y (Jeremy Cline)
- Run config test for merge requests and internal (Jeremy Cline)
- Turn off CONFIG_AX25 (Laura Abbott)
- Add missing licensedir line (Laura Abbott)
- Updated changelog (CKI@GitLab)
- redhat/scripts: Remove redhat/scripts/rh_get_maintainer.pl (Prarit Bhargava)
- configs: Take CONFIG_DEFAULT_MMAP_MIN_ADDR from Fedra (Laura Abbott)
- configs: Turn off ISDN (Laura Abbott)
- Add a script to generate configuration patches (Laura Abbott)
- Introduce rh-configs-commit (Laura Abbott)
- kernel-packaging: Remove kernel files from kernel-modules-extra package (Prarit Bhargava)
- Updated changelog (CKI@GitLab)
- configs: Enable CONFIG_DEBUG_WX (Laura Abbott)
- configs: Disable wireless USB (Laura Abbott)
- Clean up some temporary config files (Laura Abbott)
- configs: New config in drivers/gpu for v5.4-rc1 (Jeremy Cline)
- configs: New config in arch/powerpc for v5.4-rc1 (Jeremy Cline)
- configs: New config in crypto for v5.4-rc1 (Jeremy Cline)
- configs: New config in drivers/usb for v5.4-rc1 (Jeremy Cline)
- AUTOMATIC: New configs (Jeremy Cline)
- Skip ksamples for bpf, they are broken (Jeremy Cline)
- Updated changelog (CKI@GitLab)
- configs: New config in fs/erofs for v5.4-rc1 (Jeremy Cline)
- configs: New config in mm for v5.4-rc1 (Jeremy Cline)
- configs: New config in drivers/md for v5.4-rc1 (Jeremy Cline)
- configs: New config in init for v5.4-rc1 (Jeremy Cline)
- Updated changelog (CKI@GitLab)
- configs: New config in fs/fuse for v5.4-rc1 (Jeremy Cline)
- merge.pl: Avoid comments but do not skip them (Don Zickus)
- configs: New config in drivers/net/ethernet/pensando for v5.4-rc1 (Jeremy Cline)
- Update a comment about what released kernel means (Laura Abbott)
- Provide both Fedora and RHEL files in the SRPM (Laura Abbott)
- kernel.spec.template: Trim EXTRAVERSION in the Makefile (Laura Abbott)
- kernel.spec.template: Add macros for building with nopatches (Laura Abbott)
- kernel.spec.template: Add some macros for Fedora differences (Laura Abbott)
- kernel.spec.template: Consolodate the options (Laura Abbott)
- configs: Add pending direcory to Fedora (Laura Abbott)
- kernel.spec.template: Don't run hardlink if rpm-ostree is in use (Laura Abbott)
- configs: New config in net/can for v5.4-rc1 (Jeremy Cline)
- configs: New config in drivers/net/phy for v5.4-rc1 (Jeremy Cline)
- Updated changelog (CKI@GitLab)
- configs: Increase x86_64 NR_UARTS to 64 (Prarit Bhargava) [1730649]
- configs: turn on ARM64_FORCE_52BIT for debug builds (Jeremy Cline)
- kernel.spec.template: Tweak the python3 mangling (Laura Abbott)
- kernel.spec.template: Add --with verbose option (Laura Abbott)
- kernel.spec.template: Switch to using install instead of __install (Laura Abbott)
- kernel.spec.template: Make the kernel.org URL https (Laura Abbott)
- kernel.spec.template: Update message about secure boot signing (Laura Abbott)
- kernel.spec.template: Move some with flags definitions up (Laura Abbott)
- kernel.spec.template: Update some BuildRequires (Laura Abbott)
- kernel.spec.template: Get rid of clean (Laura Abbott)
- configs: New config in drivers/char for v5.4-rc1 (Jeremy Cline)
- configs: New config in net/sched for v5.4-rc1 (Jeremy Cline)
- configs: New config in lib for v5.4-rc1 (Jeremy Cline)
- configs: New config in fs/verity for v5.4-rc1 (Jeremy Cline)
- configs: New config in arch/aarch64 for v5.4-rc4 (Jeremy Cline)
- configs: New config in arch/arm64 for v5.4-rc1 (Jeremy Cline)
- Flip off CONFIG_ARM64_VA_BITS_52 so the bundle that turns it on applies (Jeremy Cline)
- Update changelog (Laura Abbott)
- New configuration options for v5.4-rc4 (Jeremy Cline)
- Correctly name tarball for single tarball builds (Laura Abbott)
- configs: New config in drivers/pci for v5.4-rc1 (Jeremy Cline)
- Allow overriding the dist tag on the command line (Laura Abbott)
- Allow scratch branch target to be overridden (Laura Abbott)
- Remove long dead BUILD_DEFAULT_TARGET (Laura Abbott)
- Amend the changelog when rebasing (Laura Abbott)
- configs: New config in drivers/platform for v5.4-rc1 (Jeremy Cline)
- configs: New config in drivers/pinctrl for v5.4-rc1 (Jeremy Cline)
- configs: New config in drivers/net/wireless for v5.4-rc1 (Jeremy Cline)
- configs: New config in drivers/net/ethernet/mellanox for v5.4-rc1 (Jeremy Cline)
- configs: New config in drivers/net/can for v5.4-rc1 (Jeremy Cline)
- configs: New config in drivers/hid for v5.4-rc1 (Jeremy Cline)
- configs: New config in drivers/dma-buf for v5.4-rc1 (Jeremy Cline)
- configs: New config in drivers/crypto for v5.4-rc1 (Jeremy Cline)
- configs: New config in arch/s390 for v5.4-rc1 (Jeremy Cline)
- configs: New config in block for v5.4-rc1 (Jeremy Cline)
- configs: New config in drivers/cpuidle for v5.4-rc1 (Jeremy Cline)
- redhat: configs: Split CONFIG_CRYPTO_SHA512 (Laura Abbott)
- redhat: Set Fedora options (Laura Abbott)
- Set CRYPTO_SHA3_*_S390 to builtin on zfcpdump (Jeremy Cline)
- configs: New config in drivers/edac for v5.4-rc1 (Jeremy Cline)
- configs: New config in drivers/firmware for v5.4-rc1 (Jeremy Cline)
- configs: New config in drivers/hwmon for v5.4-rc1 (Jeremy Cline)
- configs: New config in drivers/iio for v5.4-rc1 (Jeremy Cline)
- configs: New config in drivers/mmc for v5.4-rc1 (Jeremy Cline)
- configs: New config in drivers/tty for v5.4-rc1 (Jeremy Cline)
- configs: New config in arch/s390 for v5.4-rc1 (Jeremy Cline)
- configs: New config in drivers/bus for v5.4-rc1 (Jeremy Cline)
- Add option to allow mismatched configs on the command line (Laura Abbott)
- configs: New config in drivers/crypto for v5.4-rc1 (Jeremy Cline)
- configs: New config in sound/pci for v5.4-rc1 (Jeremy Cline)
- configs: New config in sound/soc for v5.4-rc1 (Jeremy Cline)
- gitlab: Add CI job for packaging scripts (Major Hayden)
- Speed up CI with CKI image (Major Hayden)
- Disable e1000 driver in ARK (Neil Horman)
- configs: Fix the pending default for CONFIG_ARM64_VA_BITS_52 (Jeremy Cline)
- configs: Turn on OPTIMIZE_INLINING for everything (Jeremy Cline)
- configs: Set valid pending defaults for CRYPTO_ESSIV (Jeremy Cline)
- Add an initial CI configuration for the internal branch (Jeremy Cline)
- New drop of configuration options for v5.4-rc1 (Jeremy Cline)
- New drop of configuration options for v5.4-rc1 (Jeremy Cline)
- Pull the RHEL version defines out of the Makefile (Jeremy Cline)
- Sync up the ARK build scripts (Jeremy Cline)
- Sync up the Fedora Rawhide configs (Jeremy Cline)
- Sync up the ARK config files (Jeremy Cline)
- configs: Adjust CONFIG_FORCE_MAX_ZONEORDER for Fedora (Laura Abbott)
- configs: Add README for some other arches (Laura Abbott)
- configs: Sync up Fedora configs (Laura Abbott)
- [initial commit] Add structure for building with git (Laura Abbott)
- [initial commit] Add Red Hat variables in the top level makefile (Laura Abbott)
- [initial commit] Red Hat gitignore and attributes (Laura Abbott)
- [initial commit] Add changelog (Laura Abbott)
- [initial commit] Add makefile (Laura Abbott)
- [initial commit] Add files for generating the kernel.spec (Laura Abbott)
- [initial commit] Add rpm directory (Laura Abbott)
- [initial commit] Add files for packaging (Laura Abbott)
- [initial commit] Add kabi files (Laura Abbott)
- [initial commit] Add scripts (Laura Abbott)
- [initial commit] Add configs (Laura Abbott)
- [initial commit] Add Makefiles (Laura Abbott)
Resolves: rhbz#1507353, rhbz#1518076, rhbz#1519554, rhbz#1546831, rhbz#1559877, rhbz#1561171, rhbz#1565704, rhbz#1565717, rhbz#1576869, rhbz#1595918, rhbz#1605216, rhbz#1609604, rhbz#1610493, rhbz#1663728, rhbz#1670017, rhbz#1722136, rhbz#1730649, rhbz#1810301, rhbz#1821565, rhbz#1855161, rhbz#1856176, rhbz#1915073, rhbz#1924101
Signed-off-by: Justin M. Forbes <jforbes@fedoraproject.org>
2021-02-22 15:50:57 +00:00
|
|
|
@@ -94,6 +94,14 @@ int apei_hest_parse(apei_hest_func_t func, void *data)
|
2020-10-07 14:54:44 +00:00
|
|
|
if (hest_disable || !hest_tab)
|
|
|
|
return -EINVAL;
|
2020-12-04 13:47:36 +00:00
|
|
|
|
2020-10-07 14:54:44 +00:00
|
|
|
+#ifdef CONFIG_ARM64
|
|
|
|
+ /* Ignore broken firmware */
|
|
|
|
+ if (!strncmp(hest_tab->header.oem_id, "HPE ", 6) &&
|
|
|
|
+ !strncmp(hest_tab->header.oem_table_id, "ProLiant", 8) &&
|
|
|
|
+ MIDR_IMPLEMENTOR(read_cpuid_id()) == ARM_CPU_IMP_APM)
|
|
|
|
+ return -EINVAL;
|
|
|
|
+#endif
|
|
|
|
+
|
|
|
|
hest_hdr = (struct acpi_hest_header *)(hest_tab + 1);
|
|
|
|
for (i = 0; i < hest_tab->error_source_count; i++) {
|
|
|
|
len = hest_esrc_len(hest_hdr);
|
|
|
|
diff --git a/drivers/acpi/irq.c b/drivers/acpi/irq.c
|
2021-05-10 14:28:06 +00:00
|
|
|
index c68e694fca26..146cba5ae5bc 100644
|
2020-10-07 14:54:44 +00:00
|
|
|
--- a/drivers/acpi/irq.c
|
|
|
|
+++ b/drivers/acpi/irq.c
|
2021-05-10 14:28:06 +00:00
|
|
|
@@ -130,6 +130,7 @@ struct acpi_irq_parse_one_ctx {
|
2020-10-07 14:54:44 +00:00
|
|
|
unsigned int index;
|
|
|
|
unsigned long *res_flags;
|
|
|
|
struct irq_fwspec *fwspec;
|
|
|
|
+ bool skip_producer_check;
|
|
|
|
};
|
2020-12-04 13:47:36 +00:00
|
|
|
|
2020-10-07 14:54:44 +00:00
|
|
|
/**
|
2021-05-10 14:28:06 +00:00
|
|
|
@@ -201,7 +202,8 @@ static acpi_status acpi_irq_parse_one_cb(struct acpi_resource *ares,
|
2020-10-07 14:54:44 +00:00
|
|
|
return AE_CTRL_TERMINATE;
|
|
|
|
case ACPI_RESOURCE_TYPE_EXTENDED_IRQ:
|
|
|
|
eirq = &ares->data.extended_irq;
|
|
|
|
- if (eirq->producer_consumer == ACPI_PRODUCER)
|
|
|
|
+ if (!ctx->skip_producer_check &&
|
|
|
|
+ eirq->producer_consumer == ACPI_PRODUCER)
|
|
|
|
return AE_OK;
|
|
|
|
if (ctx->index >= eirq->interrupt_count) {
|
|
|
|
ctx->index -= eirq->interrupt_count;
|
2021-05-10 14:28:06 +00:00
|
|
|
@@ -236,8 +238,19 @@ static acpi_status acpi_irq_parse_one_cb(struct acpi_resource *ares,
|
2020-10-07 14:54:44 +00:00
|
|
|
static int acpi_irq_parse_one(acpi_handle handle, unsigned int index,
|
|
|
|
struct irq_fwspec *fwspec, unsigned long *flags)
|
|
|
|
{
|
|
|
|
- struct acpi_irq_parse_one_ctx ctx = { -EINVAL, index, flags, fwspec };
|
|
|
|
+ struct acpi_irq_parse_one_ctx ctx = { -EINVAL, index, flags, fwspec, false };
|
2020-12-04 13:47:36 +00:00
|
|
|
|
2020-10-07 14:54:44 +00:00
|
|
|
+ /*
|
|
|
|
+ * Firmware on arm64-based HPE m400 platform incorrectly marks
|
|
|
|
+ * its UART interrupt as ACPI_PRODUCER rather than ACPI_CONSUMER.
|
|
|
|
+ * Don't do the producer/consumer check for that device.
|
|
|
|
+ */
|
|
|
|
+ if (IS_ENABLED(CONFIG_ARM64)) {
|
|
|
|
+ struct acpi_device *adev = acpi_bus_get_acpi_device(handle);
|
|
|
|
+
|
|
|
|
+ if (adev && !strcmp(acpi_device_hid(adev), "APMC0D08"))
|
|
|
|
+ ctx.skip_producer_check = true;
|
|
|
|
+ }
|
|
|
|
acpi_walk_resources(handle, METHOD_NAME__CRS, acpi_irq_parse_one_cb, &ctx);
|
|
|
|
return ctx.rc;
|
|
|
|
}
|
|
|
|
diff --git a/drivers/acpi/scan.c b/drivers/acpi/scan.c
|
2022-01-27 16:03:08 +00:00
|
|
|
index 6e9cd41c5f9b..07db2f6afa17 100644
|
2020-10-07 14:54:44 +00:00
|
|
|
--- a/drivers/acpi/scan.c
|
|
|
|
+++ b/drivers/acpi/scan.c
|
2022-01-27 16:03:08 +00:00
|
|
|
@@ -1727,6 +1727,15 @@ static bool acpi_device_enumeration_by_parent(struct acpi_device *device)
|
|
|
|
if (!acpi_match_device_ids(device, ignore_serial_bus_ids))
|
2020-10-07 14:54:44 +00:00
|
|
|
return false;
|
2020-12-04 13:47:36 +00:00
|
|
|
|
2020-10-07 14:54:44 +00:00
|
|
|
+ /*
|
|
|
|
+ * Firmware on some arm64 X-Gene platforms will make the UART
|
|
|
|
+ * device appear as both a UART and a slave of that UART. Just
|
|
|
|
+ * bail out here for X-Gene UARTs.
|
|
|
|
+ */
|
|
|
|
+ if (IS_ENABLED(CONFIG_ARM64) &&
|
|
|
|
+ !strcmp(acpi_device_hid(device), "APMC0D08"))
|
|
|
|
+ return false;
|
|
|
|
+
|
|
|
|
INIT_LIST_HEAD(&resource_list);
|
|
|
|
acpi_dev_get_resources(device, &resource_list,
|
|
|
|
acpi_check_serial_bus_slave,
|
|
|
|
diff --git a/drivers/ata/libahci.c b/drivers/ata/libahci.c
|
2021-12-08 18:35:25 +00:00
|
|
|
index 395772fa3943..35aa1b420262 100644
|
2020-10-07 14:54:44 +00:00
|
|
|
--- a/drivers/ata/libahci.c
|
|
|
|
+++ b/drivers/ata/libahci.c
|
2021-11-22 13:57:48 +00:00
|
|
|
@@ -672,6 +672,24 @@ int ahci_stop_engine(struct ata_port *ap)
|
2020-10-07 14:54:44 +00:00
|
|
|
tmp &= ~PORT_CMD_START;
|
|
|
|
writel(tmp, port_mmio + PORT_CMD);
|
2020-12-04 13:47:36 +00:00
|
|
|
|
2020-10-07 14:54:44 +00:00
|
|
|
+#ifdef CONFIG_ARM64
|
|
|
|
+ /* Rev Ax of Cavium CN99XX needs a hack for port stop */
|
|
|
|
+ if (dev_is_pci(ap->host->dev) &&
|
|
|
|
+ to_pci_dev(ap->host->dev)->vendor == 0x14e4 &&
|
|
|
|
+ to_pci_dev(ap->host->dev)->device == 0x9027 &&
|
|
|
|
+ midr_is_cpu_model_range(read_cpuid_id(),
|
|
|
|
+ MIDR_CPU_MODEL(ARM_CPU_IMP_BRCM, BRCM_CPU_PART_VULCAN),
|
|
|
|
+ MIDR_CPU_VAR_REV(0, 0),
|
|
|
|
+ MIDR_CPU_VAR_REV(0, MIDR_REVISION_MASK))) {
|
|
|
|
+ tmp = readl(hpriv->mmio + 0x8000);
|
|
|
|
+ udelay(100);
|
|
|
|
+ writel(tmp | (1 << 26), hpriv->mmio + 0x8000);
|
|
|
|
+ udelay(100);
|
|
|
|
+ writel(tmp & ~(1 << 26), hpriv->mmio + 0x8000);
|
|
|
|
+ dev_warn(ap->host->dev, "CN99XX SATA reset workaround applied\n");
|
|
|
|
+ }
|
|
|
|
+#endif
|
|
|
|
+
|
|
|
|
/* wait for engine to stop. This could be as long as 500 msec */
|
|
|
|
tmp = ata_wait_register(ap, port_mmio + PORT_CMD,
|
|
|
|
PORT_CMD_LIST_ON, PORT_CMD_LIST_ON, 1, 500);
|
|
|
|
diff --git a/drivers/char/ipmi/ipmi_dmi.c b/drivers/char/ipmi/ipmi_dmi.c
|
|
|
|
index bbf7029e224b..cf7faa970dd6 100644
|
|
|
|
--- a/drivers/char/ipmi/ipmi_dmi.c
|
|
|
|
+++ b/drivers/char/ipmi/ipmi_dmi.c
|
|
|
|
@@ -215,6 +215,21 @@ static int __init scan_for_dmi_ipmi(void)
|
|
|
|
{
|
|
|
|
const struct dmi_device *dev = NULL;
|
2020-12-04 13:47:36 +00:00
|
|
|
|
2020-10-07 14:54:44 +00:00
|
|
|
+#ifdef CONFIG_ARM64
|
|
|
|
+ /* RHEL-only
|
|
|
|
+ * If this is ARM-based HPE m400, return now, because that platform
|
|
|
|
+ * reports the host-side ipmi address as intel port-io space, which
|
|
|
|
+ * does not exist in the ARM architecture.
|
|
|
|
+ */
|
|
|
|
+ const char *dmistr = dmi_get_system_info(DMI_PRODUCT_NAME);
|
|
|
|
+
|
|
|
|
+ if (dmistr && (strcmp("ProLiant m400 Server", dmistr) == 0)) {
|
|
|
|
+ pr_debug("%s does not support host ipmi\n", dmistr);
|
|
|
|
+ return 0;
|
|
|
|
+ }
|
|
|
|
+ /* END RHEL-only */
|
|
|
|
+#endif
|
|
|
|
+
|
|
|
|
while ((dev = dmi_find_device(DMI_DEV_TYPE_IPMI, NULL, dev)))
|
|
|
|
dmi_decode_ipmi((const struct dmi_header *) dev->device_data);
|
2020-12-04 13:47:36 +00:00
|
|
|
|
2020-10-07 14:54:44 +00:00
|
|
|
diff --git a/drivers/char/ipmi/ipmi_msghandler.c b/drivers/char/ipmi/ipmi_msghandler.c
|
2021-12-29 14:40:42 +00:00
|
|
|
index fe91090e04a4..f00bc6886913 100644
|
2020-10-07 14:54:44 +00:00
|
|
|
--- a/drivers/char/ipmi/ipmi_msghandler.c
|
|
|
|
+++ b/drivers/char/ipmi/ipmi_msghandler.c
|
2021-07-06 15:25:51 +00:00
|
|
|
@@ -35,6 +35,7 @@
|
2020-10-07 14:54:44 +00:00
|
|
|
#include <linux/uuid.h>
|
|
|
|
#include <linux/nospec.h>
|
|
|
|
#include <linux/vmalloc.h>
|
|
|
|
+#include <linux/dmi.h>
|
2020-10-19 18:57:24 +00:00
|
|
|
#include <linux/delay.h>
|
2020-12-04 13:47:36 +00:00
|
|
|
|
2020-10-07 14:54:44 +00:00
|
|
|
#define IPMI_DRIVER_VERSION "39.2"
|
2021-12-29 14:40:42 +00:00
|
|
|
@@ -5178,8 +5179,21 @@ static int __init ipmi_init_msghandler_mod(void)
|
2020-10-07 14:54:44 +00:00
|
|
|
{
|
|
|
|
int rv;
|
2020-12-04 13:47:36 +00:00
|
|
|
|
2020-10-07 14:54:44 +00:00
|
|
|
- pr_info("version " IPMI_DRIVER_VERSION "\n");
|
|
|
|
+#ifdef CONFIG_ARM64
|
|
|
|
+ /* RHEL-only
|
|
|
|
+ * If this is ARM-based HPE m400, return now, because that platform
|
|
|
|
+ * reports the host-side ipmi address as intel port-io space, which
|
|
|
|
+ * does not exist in the ARM architecture.
|
|
|
|
+ */
|
|
|
|
+ const char *dmistr = dmi_get_system_info(DMI_PRODUCT_NAME);
|
2020-12-04 13:47:36 +00:00
|
|
|
|
2020-10-07 14:54:44 +00:00
|
|
|
+ if (dmistr && (strcmp("ProLiant m400 Server", dmistr) == 0)) {
|
|
|
|
+ pr_debug("%s does not support host ipmi\n", dmistr);
|
|
|
|
+ return -ENOSYS;
|
|
|
|
+ }
|
|
|
|
+ /* END RHEL-only */
|
|
|
|
+#endif
|
|
|
|
+ pr_info("version " IPMI_DRIVER_VERSION "\n");
|
|
|
|
mutex_lock(&ipmi_interfaces_mutex);
|
|
|
|
rv = ipmi_register_driver();
|
|
|
|
mutex_unlock(&ipmi_interfaces_mutex);
|
2021-08-17 21:19:38 +00:00
|
|
|
diff --git a/drivers/char/random.c b/drivers/char/random.c
|
2022-01-27 16:03:08 +00:00
|
|
|
index a27ae3999ff3..dc4e136adb08 100644
|
2021-08-17 21:19:38 +00:00
|
|
|
--- a/drivers/char/random.c
|
|
|
|
+++ b/drivers/char/random.c
|
|
|
|
@@ -335,6 +335,7 @@
|
|
|
|
#include <linux/syscalls.h>
|
|
|
|
#include <linux/completion.h>
|
|
|
|
#include <linux/uuid.h>
|
|
|
|
+#include <linux/rcupdate.h>
|
|
|
|
#include <crypto/chacha.h>
|
|
|
|
#include <crypto/sha1.h>
|
|
|
|
|
|
|
|
@@ -349,6 +350,11 @@
|
|
|
|
|
|
|
|
/* #define ADD_INTERRUPT_BENCH */
|
|
|
|
|
|
|
|
+/*
|
|
|
|
+ * Hook for external RNG.
|
|
|
|
+ */
|
|
|
|
+static const struct random_extrng __rcu *extrng;
|
|
|
|
+
|
|
|
|
/*
|
|
|
|
* Configuration information
|
|
|
|
*/
|
2022-01-16 17:13:00 +00:00
|
|
|
@@ -482,6 +488,9 @@ static int ratelimit_disable __read_mostly;
|
2021-08-17 21:19:38 +00:00
|
|
|
module_param_named(ratelimit_disable, ratelimit_disable, int, 0644);
|
|
|
|
MODULE_PARM_DESC(ratelimit_disable, "Disable random ratelimit suppression");
|
|
|
|
|
|
|
|
+static const struct file_operations extrng_random_fops;
|
|
|
|
+static const struct file_operations extrng_urandom_fops;
|
|
|
|
+
|
|
|
|
/**********************************************************************
|
|
|
|
*
|
|
|
|
* OS independent entropy store. Here are the functions which handle
|
2022-01-27 16:03:08 +00:00
|
|
|
@@ -1880,6 +1889,13 @@ random_poll(struct file *file, poll_table * wait)
|
2021-08-17 21:19:38 +00:00
|
|
|
return mask;
|
|
|
|
}
|
|
|
|
|
|
|
|
+static __poll_t
|
|
|
|
+extrng_poll(struct file *file, poll_table * wait)
|
|
|
|
+{
|
|
|
|
+ /* extrng pool is always full, always read, no writes */
|
|
|
|
+ return EPOLLIN | EPOLLRDNORM;
|
|
|
|
+}
|
|
|
|
+
|
|
|
|
static int
|
|
|
|
write_pool(struct entropy_store *r, const char __user *buffer, size_t count)
|
|
|
|
{
|
2022-01-27 16:03:08 +00:00
|
|
|
@@ -1983,7 +1999,58 @@ static int random_fasync(int fd, struct file *filp, int on)
|
2021-08-17 21:19:38 +00:00
|
|
|
return fasync_helper(fd, filp, on, &fasync);
|
|
|
|
}
|
|
|
|
|
|
|
|
+static int random_open(struct inode *inode, struct file *filp)
|
|
|
|
+{
|
|
|
|
+ const struct random_extrng *rng;
|
|
|
|
+
|
|
|
|
+ rcu_read_lock();
|
|
|
|
+ rng = rcu_dereference(extrng);
|
|
|
|
+ if (rng && !try_module_get(rng->owner))
|
|
|
|
+ rng = NULL;
|
|
|
|
+ rcu_read_unlock();
|
|
|
|
+
|
|
|
|
+ if (!rng)
|
|
|
|
+ return 0;
|
|
|
|
+
|
|
|
|
+ filp->f_op = &extrng_random_fops;
|
|
|
|
+ filp->private_data = rng->owner;
|
|
|
|
+
|
|
|
|
+ return 0;
|
|
|
|
+}
|
|
|
|
+
|
|
|
|
+static int urandom_open(struct inode *inode, struct file *filp)
|
|
|
|
+{
|
|
|
|
+ const struct random_extrng *rng;
|
|
|
|
+
|
|
|
|
+ rcu_read_lock();
|
|
|
|
+ rng = rcu_dereference(extrng);
|
|
|
|
+ if (rng && !try_module_get(rng->owner))
|
|
|
|
+ rng = NULL;
|
|
|
|
+ rcu_read_unlock();
|
|
|
|
+
|
|
|
|
+ if (!rng)
|
|
|
|
+ return 0;
|
|
|
|
+
|
|
|
|
+ filp->f_op = &extrng_urandom_fops;
|
|
|
|
+ filp->private_data = rng->owner;
|
|
|
|
+
|
|
|
|
+ return 0;
|
|
|
|
+}
|
|
|
|
+
|
|
|
|
+static int extrng_release(struct inode *inode, struct file *filp)
|
|
|
|
+{
|
|
|
|
+ module_put(filp->private_data);
|
|
|
|
+ return 0;
|
|
|
|
+}
|
|
|
|
+
|
|
|
|
+static ssize_t
|
|
|
|
+extrng_read(struct file *file, char __user *buf, size_t nbytes, loff_t *ppos)
|
|
|
|
+{
|
|
|
|
+ return rcu_dereference_raw(extrng)->extrng_read(buf, nbytes);
|
|
|
|
+}
|
|
|
|
+
|
|
|
|
const struct file_operations random_fops = {
|
|
|
|
+ .open = random_open,
|
|
|
|
.read = random_read,
|
|
|
|
.write = random_write,
|
|
|
|
.poll = random_poll,
|
2022-01-27 16:03:08 +00:00
|
|
|
@@ -1994,6 +2061,7 @@ const struct file_operations random_fops = {
|
2021-08-17 21:19:38 +00:00
|
|
|
};
|
|
|
|
|
|
|
|
const struct file_operations urandom_fops = {
|
|
|
|
+ .open = urandom_open,
|
|
|
|
.read = urandom_read,
|
|
|
|
.write = random_write,
|
|
|
|
.unlocked_ioctl = random_ioctl,
|
2022-01-27 16:03:08 +00:00
|
|
|
@@ -2002,9 +2070,31 @@ const struct file_operations urandom_fops = {
|
2021-08-17 21:19:38 +00:00
|
|
|
.llseek = noop_llseek,
|
|
|
|
};
|
|
|
|
|
|
|
|
+static const struct file_operations extrng_random_fops = {
|
|
|
|
+ .open = random_open,
|
|
|
|
+ .read = extrng_read,
|
|
|
|
+ .write = random_write,
|
|
|
|
+ .poll = extrng_poll,
|
|
|
|
+ .unlocked_ioctl = random_ioctl,
|
|
|
|
+ .fasync = random_fasync,
|
|
|
|
+ .llseek = noop_llseek,
|
|
|
|
+ .release = extrng_release,
|
|
|
|
+};
|
|
|
|
+
|
|
|
|
+static const struct file_operations extrng_urandom_fops = {
|
|
|
|
+ .open = urandom_open,
|
|
|
|
+ .read = extrng_read,
|
|
|
|
+ .write = random_write,
|
|
|
|
+ .unlocked_ioctl = random_ioctl,
|
|
|
|
+ .fasync = random_fasync,
|
|
|
|
+ .llseek = noop_llseek,
|
|
|
|
+ .release = extrng_release,
|
|
|
|
+};
|
|
|
|
+
|
|
|
|
SYSCALL_DEFINE3(getrandom, char __user *, buf, size_t, count,
|
|
|
|
unsigned int, flags)
|
|
|
|
{
|
|
|
|
+ const struct random_extrng *rng;
|
|
|
|
int ret;
|
|
|
|
|
|
|
|
if (flags & ~(GRND_NONBLOCK|GRND_RANDOM|GRND_INSECURE))
|
2022-01-27 16:03:08 +00:00
|
|
|
@@ -2020,6 +2110,18 @@ SYSCALL_DEFINE3(getrandom, char __user *, buf, size_t, count,
|
2021-08-17 21:19:38 +00:00
|
|
|
if (count > INT_MAX)
|
|
|
|
count = INT_MAX;
|
|
|
|
|
|
|
|
+ rcu_read_lock();
|
|
|
|
+ rng = rcu_dereference(extrng);
|
|
|
|
+ if (rng && !try_module_get(rng->owner))
|
|
|
|
+ rng = NULL;
|
|
|
|
+ rcu_read_unlock();
|
|
|
|
+
|
|
|
|
+ if (rng) {
|
|
|
|
+ ret = rng->extrng_read(buf, count);
|
|
|
|
+ module_put(rng->owner);
|
|
|
|
+ return ret;
|
|
|
|
+ }
|
|
|
|
+
|
|
|
|
if (!(flags & GRND_INSECURE) && !crng_ready()) {
|
|
|
|
if (flags & GRND_NONBLOCK)
|
|
|
|
return -EAGAIN;
|
2022-01-27 16:03:08 +00:00
|
|
|
@@ -2329,3 +2431,16 @@ void add_bootloader_randomness(const void *buf, unsigned int size)
|
2021-08-17 21:19:38 +00:00
|
|
|
add_device_randomness(buf, size);
|
|
|
|
}
|
|
|
|
EXPORT_SYMBOL_GPL(add_bootloader_randomness);
|
|
|
|
+
|
|
|
|
+void random_register_extrng(const struct random_extrng *rng)
|
|
|
|
+{
|
|
|
|
+ rcu_assign_pointer(extrng, rng);
|
|
|
|
+}
|
|
|
|
+EXPORT_SYMBOL_GPL(random_register_extrng);
|
|
|
|
+
|
|
|
|
+void random_unregister_extrng(void)
|
|
|
|
+{
|
|
|
|
+ RCU_INIT_POINTER(extrng, NULL);
|
|
|
|
+ synchronize_rcu();
|
|
|
|
+}
|
|
|
|
+EXPORT_SYMBOL_GPL(random_unregister_extrng);
|
2020-10-07 14:54:44 +00:00
|
|
|
diff --git a/drivers/firmware/efi/Makefile b/drivers/firmware/efi/Makefile
|
2021-11-22 13:57:48 +00:00
|
|
|
index c02ff25dd477..d860f8eb9a81 100644
|
2020-10-07 14:54:44 +00:00
|
|
|
--- a/drivers/firmware/efi/Makefile
|
|
|
|
+++ b/drivers/firmware/efi/Makefile
|
2020-12-29 14:47:33 +00:00
|
|
|
@@ -28,6 +28,7 @@ obj-$(CONFIG_EFI_FAKE_MEMMAP) += fake_map.o
|
2020-10-07 14:54:44 +00:00
|
|
|
obj-$(CONFIG_EFI_BOOTLOADER_CONTROL) += efibc.o
|
|
|
|
obj-$(CONFIG_EFI_TEST) += test/
|
|
|
|
obj-$(CONFIG_EFI_DEV_PATH_PARSER) += dev-path-parser.o
|
|
|
|
+obj-$(CONFIG_EFI) += secureboot.o
|
|
|
|
obj-$(CONFIG_APPLE_PROPERTIES) += apple-properties.o
|
|
|
|
obj-$(CONFIG_EFI_RCI2_TABLE) += rci2-table.o
|
|
|
|
obj-$(CONFIG_EFI_EMBEDDED_FIRMWARE) += embedded-firmware.o
|
|
|
|
diff --git a/drivers/firmware/efi/efi.c b/drivers/firmware/efi/efi.c
|
2021-07-26 14:39:42 +00:00
|
|
|
index 847f33ffc4ae..363037f8eaf8 100644
|
2020-10-07 14:54:44 +00:00
|
|
|
--- a/drivers/firmware/efi/efi.c
|
|
|
|
+++ b/drivers/firmware/efi/efi.c
|
|
|
|
@@ -31,6 +31,7 @@
|
|
|
|
#include <linux/ucs2_string.h>
|
|
|
|
#include <linux/memblock.h>
|
|
|
|
#include <linux/security.h>
|
|
|
|
+#include <linux/bsearch.h>
|
2020-12-04 13:47:36 +00:00
|
|
|
|
2020-10-07 14:54:44 +00:00
|
|
|
#include <asm/early_ioremap.h>
|
2020-12-04 13:47:36 +00:00
|
|
|
|
2020-12-17 17:17:34 +00:00
|
|
|
@@ -841,40 +842,101 @@ int efi_mem_type(unsigned long phys_addr)
|
2020-10-07 14:54:44 +00:00
|
|
|
}
|
|
|
|
#endif
|
2020-12-04 13:47:36 +00:00
|
|
|
|
2020-10-07 14:54:44 +00:00
|
|
|
+struct efi_error_code {
|
|
|
|
+ efi_status_t status;
|
|
|
|
+ int errno;
|
|
|
|
+ const char *description;
|
|
|
|
+};
|
|
|
|
+
|
|
|
|
+static const struct efi_error_code efi_error_codes[] = {
|
|
|
|
+ { EFI_SUCCESS, 0, "Success"},
|
|
|
|
+#if 0
|
|
|
|
+ { EFI_LOAD_ERROR, -EPICK_AN_ERRNO, "Load Error"},
|
|
|
|
+#endif
|
|
|
|
+ { EFI_INVALID_PARAMETER, -EINVAL, "Invalid Parameter"},
|
|
|
|
+ { EFI_UNSUPPORTED, -ENOSYS, "Unsupported"},
|
|
|
|
+ { EFI_BAD_BUFFER_SIZE, -ENOSPC, "Bad Buffer Size"},
|
|
|
|
+ { EFI_BUFFER_TOO_SMALL, -ENOSPC, "Buffer Too Small"},
|
|
|
|
+ { EFI_NOT_READY, -EAGAIN, "Not Ready"},
|
|
|
|
+ { EFI_DEVICE_ERROR, -EIO, "Device Error"},
|
|
|
|
+ { EFI_WRITE_PROTECTED, -EROFS, "Write Protected"},
|
|
|
|
+ { EFI_OUT_OF_RESOURCES, -ENOMEM, "Out of Resources"},
|
|
|
|
+#if 0
|
|
|
|
+ { EFI_VOLUME_CORRUPTED, -EPICK_AN_ERRNO, "Volume Corrupt"},
|
|
|
|
+ { EFI_VOLUME_FULL, -EPICK_AN_ERRNO, "Volume Full"},
|
|
|
|
+ { EFI_NO_MEDIA, -EPICK_AN_ERRNO, "No Media"},
|
|
|
|
+ { EFI_MEDIA_CHANGED, -EPICK_AN_ERRNO, "Media changed"},
|
|
|
|
+#endif
|
|
|
|
+ { EFI_NOT_FOUND, -ENOENT, "Not Found"},
|
|
|
|
+#if 0
|
|
|
|
+ { EFI_ACCESS_DENIED, -EPICK_AN_ERRNO, "Access Denied"},
|
|
|
|
+ { EFI_NO_RESPONSE, -EPICK_AN_ERRNO, "No Response"},
|
|
|
|
+ { EFI_NO_MAPPING, -EPICK_AN_ERRNO, "No mapping"},
|
|
|
|
+ { EFI_TIMEOUT, -EPICK_AN_ERRNO, "Time out"},
|
|
|
|
+ { EFI_NOT_STARTED, -EPICK_AN_ERRNO, "Not started"},
|
|
|
|
+ { EFI_ALREADY_STARTED, -EPICK_AN_ERRNO, "Already started"},
|
|
|
|
+#endif
|
|
|
|
+ { EFI_ABORTED, -EINTR, "Aborted"},
|
|
|
|
+#if 0
|
|
|
|
+ { EFI_ICMP_ERROR, -EPICK_AN_ERRNO, "ICMP Error"},
|
|
|
|
+ { EFI_TFTP_ERROR, -EPICK_AN_ERRNO, "TFTP Error"},
|
|
|
|
+ { EFI_PROTOCOL_ERROR, -EPICK_AN_ERRNO, "Protocol Error"},
|
|
|
|
+ { EFI_INCOMPATIBLE_VERSION, -EPICK_AN_ERRNO, "Incompatible Version"},
|
|
|
|
+#endif
|
|
|
|
+ { EFI_SECURITY_VIOLATION, -EACCES, "Security Policy Violation"},
|
|
|
|
+#if 0
|
|
|
|
+ { EFI_CRC_ERROR, -EPICK_AN_ERRNO, "CRC Error"},
|
|
|
|
+ { EFI_END_OF_MEDIA, -EPICK_AN_ERRNO, "End of Media"},
|
|
|
|
+ { EFI_END_OF_FILE, -EPICK_AN_ERRNO, "End of File"},
|
|
|
|
+ { EFI_INVALID_LANGUAGE, -EPICK_AN_ERRNO, "Invalid Languages"},
|
|
|
|
+ { EFI_COMPROMISED_DATA, -EPICK_AN_ERRNO, "Compromised Data"},
|
|
|
|
+
|
|
|
|
+ // warnings
|
|
|
|
+ { EFI_WARN_UNKOWN_GLYPH, -EPICK_AN_ERRNO, "Warning Unknown Glyph"},
|
|
|
|
+ { EFI_WARN_DELETE_FAILURE, -EPICK_AN_ERRNO, "Warning Delete Failure"},
|
|
|
|
+ { EFI_WARN_WRITE_FAILURE, -EPICK_AN_ERRNO, "Warning Write Failure"},
|
|
|
|
+ { EFI_WARN_BUFFER_TOO_SMALL, -EPICK_AN_ERRNO, "Warning Buffer Too Small"},
|
|
|
|
+#endif
|
|
|
|
+};
|
|
|
|
+
|
|
|
|
+static int
|
|
|
|
+efi_status_cmp_bsearch(const void *key, const void *item)
|
|
|
|
+{
|
|
|
|
+ u64 status = (u64)(uintptr_t)key;
|
|
|
|
+ struct efi_error_code *code = (struct efi_error_code *)item;
|
|
|
|
+
|
|
|
|
+ if (status < code->status)
|
|
|
|
+ return -1;
|
|
|
|
+ if (status > code->status)
|
|
|
|
+ return 1;
|
|
|
|
+ return 0;
|
|
|
|
+}
|
|
|
|
+
|
|
|
|
int efi_status_to_err(efi_status_t status)
|
|
|
|
{
|
|
|
|
- int err;
|
|
|
|
-
|
|
|
|
- switch (status) {
|
|
|
|
- case EFI_SUCCESS:
|
|
|
|
- err = 0;
|
|
|
|
- break;
|
|
|
|
- case EFI_INVALID_PARAMETER:
|
|
|
|
- err = -EINVAL;
|
|
|
|
- break;
|
|
|
|
- case EFI_OUT_OF_RESOURCES:
|
|
|
|
- err = -ENOSPC;
|
|
|
|
- break;
|
|
|
|
- case EFI_DEVICE_ERROR:
|
|
|
|
- err = -EIO;
|
|
|
|
- break;
|
|
|
|
- case EFI_WRITE_PROTECTED:
|
|
|
|
- err = -EROFS;
|
|
|
|
- break;
|
|
|
|
- case EFI_SECURITY_VIOLATION:
|
|
|
|
- err = -EACCES;
|
|
|
|
- break;
|
|
|
|
- case EFI_NOT_FOUND:
|
|
|
|
- err = -ENOENT;
|
|
|
|
- break;
|
|
|
|
- case EFI_ABORTED:
|
|
|
|
- err = -EINTR;
|
|
|
|
- break;
|
|
|
|
- default:
|
|
|
|
- err = -EINVAL;
|
|
|
|
- }
|
|
|
|
+ struct efi_error_code *found;
|
|
|
|
+ size_t num = sizeof(efi_error_codes) / sizeof(struct efi_error_code);
|
2020-12-04 13:47:36 +00:00
|
|
|
|
2020-10-07 14:54:44 +00:00
|
|
|
- return err;
|
|
|
|
+ found = bsearch((void *)(uintptr_t)status, efi_error_codes,
|
|
|
|
+ sizeof(struct efi_error_code), num,
|
|
|
|
+ efi_status_cmp_bsearch);
|
|
|
|
+ if (!found)
|
|
|
|
+ return -EINVAL;
|
|
|
|
+ return found->errno;
|
|
|
|
+}
|
|
|
|
+
|
|
|
|
+const char *
|
|
|
|
+efi_status_to_str(efi_status_t status)
|
|
|
|
+{
|
|
|
|
+ struct efi_error_code *found;
|
|
|
|
+ size_t num = sizeof(efi_error_codes) / sizeof(struct efi_error_code);
|
|
|
|
+
|
|
|
|
+ found = bsearch((void *)(uintptr_t)status, efi_error_codes,
|
|
|
|
+ sizeof(struct efi_error_code), num,
|
|
|
|
+ efi_status_cmp_bsearch);
|
|
|
|
+ if (!found)
|
|
|
|
+ return "Unknown error code";
|
|
|
|
+ return found->description;
|
|
|
|
}
|
2020-12-04 13:47:36 +00:00
|
|
|
|
2020-10-07 14:54:44 +00:00
|
|
|
static DEFINE_SPINLOCK(efi_mem_reserve_persistent_lock);
|
|
|
|
diff --git a/drivers/firmware/efi/secureboot.c b/drivers/firmware/efi/secureboot.c
|
|
|
|
new file mode 100644
|
|
|
|
index 000000000000..de0a3714a5d4
|
|
|
|
--- /dev/null
|
|
|
|
+++ b/drivers/firmware/efi/secureboot.c
|
|
|
|
@@ -0,0 +1,38 @@
|
|
|
|
+/* Core kernel secure boot support.
|
|
|
|
+ *
|
|
|
|
+ * Copyright (C) 2017 Red Hat, Inc. All Rights Reserved.
|
|
|
|
+ * Written by David Howells (dhowells@redhat.com)
|
|
|
|
+ *
|
|
|
|
+ * This program is free software; you can redistribute it and/or
|
|
|
|
+ * modify it under the terms of the GNU General Public Licence
|
|
|
|
+ * as published by the Free Software Foundation; either version
|
|
|
|
+ * 2 of the Licence, or (at your option) any later version.
|
|
|
|
+ */
|
|
|
|
+
|
|
|
|
+#define pr_fmt(fmt) KBUILD_MODNAME ": " fmt
|
|
|
|
+
|
|
|
|
+#include <linux/efi.h>
|
|
|
|
+#include <linux/kernel.h>
|
|
|
|
+#include <linux/printk.h>
|
|
|
|
+
|
|
|
|
+/*
|
|
|
|
+ * Decide what to do when UEFI secure boot mode is enabled.
|
|
|
|
+ */
|
|
|
|
+void __init efi_set_secure_boot(enum efi_secureboot_mode mode)
|
|
|
|
+{
|
|
|
|
+ if (efi_enabled(EFI_BOOT)) {
|
|
|
|
+ switch (mode) {
|
|
|
|
+ case efi_secureboot_mode_disabled:
|
|
|
|
+ pr_info("Secure boot disabled\n");
|
|
|
|
+ break;
|
|
|
|
+ case efi_secureboot_mode_enabled:
|
|
|
|
+ set_bit(EFI_SECURE_BOOT, &efi.flags);
|
|
|
|
+ pr_info("Secure boot enabled\n");
|
|
|
|
+ break;
|
|
|
|
+ default:
|
|
|
|
+ pr_warn("Secure boot could not be determined (mode %u)\n",
|
|
|
|
+ mode);
|
|
|
|
+ break;
|
|
|
|
+ }
|
|
|
|
+ }
|
|
|
|
+}
|
|
|
|
diff --git a/drivers/hid/hid-rmi.c b/drivers/hid/hid-rmi.c
|
2020-10-26 13:55:55 +00:00
|
|
|
index 311eee599ce9..2460c6bd46f8 100644
|
2020-10-07 14:54:44 +00:00
|
|
|
--- a/drivers/hid/hid-rmi.c
|
|
|
|
+++ b/drivers/hid/hid-rmi.c
|
|
|
|
@@ -322,19 +322,12 @@ static int rmi_input_event(struct hid_device *hdev, u8 *data, int size)
|
|
|
|
{
|
|
|
|
struct rmi_data *hdata = hid_get_drvdata(hdev);
|
|
|
|
struct rmi_device *rmi_dev = hdata->xport.rmi_dev;
|
|
|
|
- unsigned long flags;
|
2020-12-04 13:47:36 +00:00
|
|
|
|
2020-10-07 14:54:44 +00:00
|
|
|
if (!(test_bit(RMI_STARTED, &hdata->flags)))
|
|
|
|
return 0;
|
2020-12-04 13:47:36 +00:00
|
|
|
|
2020-10-07 14:54:44 +00:00
|
|
|
- local_irq_save(flags);
|
|
|
|
-
|
|
|
|
rmi_set_attn_data(rmi_dev, data[1], &data[2], size - 2);
|
2020-12-04 13:47:36 +00:00
|
|
|
|
2020-10-07 14:54:44 +00:00
|
|
|
- generic_handle_irq(hdata->rmi_irq);
|
|
|
|
-
|
|
|
|
- local_irq_restore(flags);
|
|
|
|
-
|
|
|
|
return 1;
|
|
|
|
}
|
2020-12-04 13:47:36 +00:00
|
|
|
|
2020-10-07 14:54:44 +00:00
|
|
|
@@ -591,56 +584,6 @@ static const struct rmi_transport_ops hid_rmi_ops = {
|
|
|
|
.reset = rmi_hid_reset,
|
|
|
|
};
|
2020-12-04 13:47:36 +00:00
|
|
|
|
2020-10-07 14:54:44 +00:00
|
|
|
-static void rmi_irq_teardown(void *data)
|
|
|
|
-{
|
|
|
|
- struct rmi_data *hdata = data;
|
|
|
|
- struct irq_domain *domain = hdata->domain;
|
|
|
|
-
|
|
|
|
- if (!domain)
|
|
|
|
- return;
|
|
|
|
-
|
|
|
|
- irq_dispose_mapping(irq_find_mapping(domain, 0));
|
|
|
|
-
|
|
|
|
- irq_domain_remove(domain);
|
|
|
|
- hdata->domain = NULL;
|
|
|
|
- hdata->rmi_irq = 0;
|
|
|
|
-}
|
|
|
|
-
|
|
|
|
-static int rmi_irq_map(struct irq_domain *h, unsigned int virq,
|
|
|
|
- irq_hw_number_t hw_irq_num)
|
|
|
|
-{
|
|
|
|
- irq_set_chip_and_handler(virq, &dummy_irq_chip, handle_simple_irq);
|
|
|
|
-
|
|
|
|
- return 0;
|
|
|
|
-}
|
|
|
|
-
|
|
|
|
-static const struct irq_domain_ops rmi_irq_ops = {
|
|
|
|
- .map = rmi_irq_map,
|
|
|
|
-};
|
|
|
|
-
|
|
|
|
-static int rmi_setup_irq_domain(struct hid_device *hdev)
|
|
|
|
-{
|
|
|
|
- struct rmi_data *hdata = hid_get_drvdata(hdev);
|
|
|
|
- int ret;
|
|
|
|
-
|
|
|
|
- hdata->domain = irq_domain_create_linear(hdev->dev.fwnode, 1,
|
|
|
|
- &rmi_irq_ops, hdata);
|
|
|
|
- if (!hdata->domain)
|
|
|
|
- return -ENOMEM;
|
|
|
|
-
|
|
|
|
- ret = devm_add_action_or_reset(&hdev->dev, &rmi_irq_teardown, hdata);
|
|
|
|
- if (ret)
|
|
|
|
- return ret;
|
|
|
|
-
|
|
|
|
- hdata->rmi_irq = irq_create_mapping(hdata->domain, 0);
|
|
|
|
- if (hdata->rmi_irq <= 0) {
|
|
|
|
- hid_err(hdev, "Can't allocate an IRQ\n");
|
|
|
|
- return hdata->rmi_irq < 0 ? hdata->rmi_irq : -ENXIO;
|
|
|
|
- }
|
|
|
|
-
|
|
|
|
- return 0;
|
|
|
|
-}
|
|
|
|
-
|
|
|
|
static int rmi_probe(struct hid_device *hdev, const struct hid_device_id *id)
|
|
|
|
{
|
|
|
|
struct rmi_data *data = NULL;
|
|
|
|
@@ -713,18 +656,11 @@ static int rmi_probe(struct hid_device *hdev, const struct hid_device_id *id)
|
2020-12-04 13:47:36 +00:00
|
|
|
|
2020-10-07 14:54:44 +00:00
|
|
|
mutex_init(&data->page_mutex);
|
2020-12-04 13:47:36 +00:00
|
|
|
|
2020-10-07 14:54:44 +00:00
|
|
|
- ret = rmi_setup_irq_domain(hdev);
|
|
|
|
- if (ret) {
|
|
|
|
- hid_err(hdev, "failed to allocate IRQ domain\n");
|
|
|
|
- return ret;
|
|
|
|
- }
|
|
|
|
-
|
|
|
|
if (data->device_flags & RMI_DEVICE_HAS_PHYS_BUTTONS)
|
2020-10-26 13:55:55 +00:00
|
|
|
rmi_hid_pdata.gpio_data.disable = true;
|
2020-12-04 13:47:36 +00:00
|
|
|
|
2020-10-07 14:54:44 +00:00
|
|
|
data->xport.dev = hdev->dev.parent;
|
|
|
|
data->xport.pdata = rmi_hid_pdata;
|
|
|
|
- data->xport.pdata.irq = data->rmi_irq;
|
|
|
|
data->xport.proto_name = "hid";
|
|
|
|
data->xport.ops = &hid_rmi_ops;
|
2020-12-04 13:47:36 +00:00
|
|
|
|
2021-04-07 20:30:19 +00:00
|
|
|
diff --git a/drivers/hwtracing/coresight/coresight-etm4x-core.c b/drivers/hwtracing/coresight/coresight-etm4x-core.c
|
2021-11-22 13:57:48 +00:00
|
|
|
index e24252eaf8e4..368d64adeee8 100644
|
2021-04-07 20:30:19 +00:00
|
|
|
--- a/drivers/hwtracing/coresight/coresight-etm4x-core.c
|
|
|
|
+++ b/drivers/hwtracing/coresight/coresight-etm4x-core.c
|
|
|
|
@@ -9,6 +9,7 @@
|
|
|
|
#include <linux/init.h>
|
|
|
|
#include <linux/types.h>
|
|
|
|
#include <linux/device.h>
|
|
|
|
+#include <linux/dmi.h>
|
|
|
|
#include <linux/io.h>
|
|
|
|
#include <linux/err.h>
|
|
|
|
#include <linux/fs.h>
|
2021-11-22 13:57:48 +00:00
|
|
|
@@ -2105,6 +2106,16 @@ static const struct amba_id etm4_ids[] = {
|
2021-04-07 20:30:19 +00:00
|
|
|
{},
|
|
|
|
};
|
|
|
|
|
|
|
|
+static const struct dmi_system_id broken_coresight[] = {
|
|
|
|
+ {
|
|
|
|
+ .matches = {
|
|
|
|
+ DMI_MATCH(DMI_SYS_VENDOR, "HPE"),
|
|
|
|
+ DMI_MATCH(DMI_PRODUCT_NAME, "Apollo 70"),
|
|
|
|
+ },
|
|
|
|
+ },
|
|
|
|
+ { } /* terminating entry */
|
|
|
|
+};
|
|
|
|
+
|
|
|
|
MODULE_DEVICE_TABLE(amba, etm4_ids);
|
|
|
|
|
|
|
|
static struct amba_driver etm4x_amba_driver = {
|
2021-11-22 13:57:48 +00:00
|
|
|
@@ -2138,6 +2149,11 @@ static int __init etm4x_init(void)
|
2021-04-07 20:30:19 +00:00
|
|
|
{
|
|
|
|
int ret;
|
|
|
|
|
|
|
|
+ if (dmi_check_system(broken_coresight)) {
|
|
|
|
+ pr_info("ETM4 disabled due to firmware bug\n");
|
|
|
|
+ return 0;
|
|
|
|
+ }
|
|
|
|
+
|
|
|
|
ret = etm4_pm_setup();
|
|
|
|
|
|
|
|
/* etm4_pm_setup() does its own cleanup - exit on error */
|
2021-11-22 13:57:48 +00:00
|
|
|
@@ -2164,6 +2180,9 @@ static int __init etm4x_init(void)
|
2021-04-07 20:30:19 +00:00
|
|
|
|
|
|
|
static void __exit etm4x_exit(void)
|
|
|
|
{
|
|
|
|
+ if (dmi_check_system(broken_coresight))
|
|
|
|
+ return;
|
|
|
|
+
|
|
|
|
amba_driver_unregister(&etm4x_amba_driver);
|
|
|
|
platform_driver_unregister(&etm4_platform_driver);
|
|
|
|
etm4_pm_clear();
|
2020-10-07 14:54:44 +00:00
|
|
|
diff --git a/drivers/input/rmi4/rmi_driver.c b/drivers/input/rmi4/rmi_driver.c
|
|
|
|
index 258d5fe3d395..f7298e3dc8f3 100644
|
|
|
|
--- a/drivers/input/rmi4/rmi_driver.c
|
|
|
|
+++ b/drivers/input/rmi4/rmi_driver.c
|
|
|
|
@@ -182,34 +182,47 @@ void rmi_set_attn_data(struct rmi_device *rmi_dev, unsigned long irq_status,
|
|
|
|
attn_data.data = fifo_data;
|
2020-12-04 13:47:36 +00:00
|
|
|
|
2020-10-07 14:54:44 +00:00
|
|
|
kfifo_put(&drvdata->attn_fifo, attn_data);
|
|
|
|
+
|
|
|
|
+ schedule_work(&drvdata->attn_work);
|
|
|
|
}
|
|
|
|
EXPORT_SYMBOL_GPL(rmi_set_attn_data);
|
2020-12-04 13:47:36 +00:00
|
|
|
|
2020-10-07 14:54:44 +00:00
|
|
|
-static irqreturn_t rmi_irq_fn(int irq, void *dev_id)
|
|
|
|
+static void attn_callback(struct work_struct *work)
|
|
|
|
{
|
|
|
|
- struct rmi_device *rmi_dev = dev_id;
|
|
|
|
- struct rmi_driver_data *drvdata = dev_get_drvdata(&rmi_dev->dev);
|
|
|
|
+ struct rmi_driver_data *drvdata = container_of(work,
|
|
|
|
+ struct rmi_driver_data,
|
|
|
|
+ attn_work);
|
|
|
|
struct rmi4_attn_data attn_data = {0};
|
|
|
|
int ret, count;
|
2020-12-04 13:47:36 +00:00
|
|
|
|
2020-10-07 14:54:44 +00:00
|
|
|
count = kfifo_get(&drvdata->attn_fifo, &attn_data);
|
|
|
|
- if (count) {
|
|
|
|
- *(drvdata->irq_status) = attn_data.irq_status;
|
|
|
|
- drvdata->attn_data = attn_data;
|
|
|
|
- }
|
|
|
|
+ if (!count)
|
|
|
|
+ return;
|
2020-12-04 13:47:36 +00:00
|
|
|
|
2020-10-07 14:54:44 +00:00
|
|
|
- ret = rmi_process_interrupt_requests(rmi_dev);
|
|
|
|
+ *(drvdata->irq_status) = attn_data.irq_status;
|
|
|
|
+ drvdata->attn_data = attn_data;
|
|
|
|
+
|
|
|
|
+ ret = rmi_process_interrupt_requests(drvdata->rmi_dev);
|
|
|
|
if (ret)
|
|
|
|
- rmi_dbg(RMI_DEBUG_CORE, &rmi_dev->dev,
|
|
|
|
+ rmi_dbg(RMI_DEBUG_CORE, &drvdata->rmi_dev->dev,
|
|
|
|
"Failed to process interrupt request: %d\n", ret);
|
2020-12-04 13:47:36 +00:00
|
|
|
|
2020-10-07 14:54:44 +00:00
|
|
|
- if (count) {
|
|
|
|
- kfree(attn_data.data);
|
|
|
|
- drvdata->attn_data.data = NULL;
|
|
|
|
- }
|
|
|
|
+ kfree(attn_data.data);
|
|
|
|
+ drvdata->attn_data.data = NULL;
|
2020-12-04 13:47:36 +00:00
|
|
|
|
2020-10-07 14:54:44 +00:00
|
|
|
if (!kfifo_is_empty(&drvdata->attn_fifo))
|
|
|
|
- return rmi_irq_fn(irq, dev_id);
|
|
|
|
+ schedule_work(&drvdata->attn_work);
|
|
|
|
+}
|
|
|
|
+
|
|
|
|
+static irqreturn_t rmi_irq_fn(int irq, void *dev_id)
|
|
|
|
+{
|
|
|
|
+ struct rmi_device *rmi_dev = dev_id;
|
|
|
|
+ int ret;
|
|
|
|
+
|
|
|
|
+ ret = rmi_process_interrupt_requests(rmi_dev);
|
|
|
|
+ if (ret)
|
|
|
|
+ rmi_dbg(RMI_DEBUG_CORE, &rmi_dev->dev,
|
|
|
|
+ "Failed to process interrupt request: %d\n", ret);
|
2020-12-04 13:47:36 +00:00
|
|
|
|
2020-10-07 14:54:44 +00:00
|
|
|
return IRQ_HANDLED;
|
|
|
|
}
|
|
|
|
@@ -217,7 +230,6 @@ static irqreturn_t rmi_irq_fn(int irq, void *dev_id)
|
|
|
|
static int rmi_irq_init(struct rmi_device *rmi_dev)
|
|
|
|
{
|
|
|
|
struct rmi_device_platform_data *pdata = rmi_get_platform_data(rmi_dev);
|
|
|
|
- struct rmi_driver_data *data = dev_get_drvdata(&rmi_dev->dev);
|
|
|
|
int irq_flags = irq_get_trigger_type(pdata->irq);
|
|
|
|
int ret;
|
2020-12-04 13:47:36 +00:00
|
|
|
|
2020-10-07 14:54:44 +00:00
|
|
|
@@ -235,8 +247,6 @@ static int rmi_irq_init(struct rmi_device *rmi_dev)
|
|
|
|
return ret;
|
|
|
|
}
|
2020-12-04 13:47:36 +00:00
|
|
|
|
2020-10-07 14:54:44 +00:00
|
|
|
- data->enabled = true;
|
|
|
|
-
|
|
|
|
return 0;
|
|
|
|
}
|
2020-12-04 13:47:36 +00:00
|
|
|
|
2020-10-07 14:54:44 +00:00
|
|
|
@@ -886,23 +896,27 @@ void rmi_enable_irq(struct rmi_device *rmi_dev, bool clear_wake)
|
|
|
|
if (data->enabled)
|
|
|
|
goto out;
|
2020-12-04 13:47:36 +00:00
|
|
|
|
2020-10-07 14:54:44 +00:00
|
|
|
- enable_irq(irq);
|
|
|
|
- data->enabled = true;
|
|
|
|
- if (clear_wake && device_may_wakeup(rmi_dev->xport->dev)) {
|
|
|
|
- retval = disable_irq_wake(irq);
|
|
|
|
- if (retval)
|
|
|
|
- dev_warn(&rmi_dev->dev,
|
|
|
|
- "Failed to disable irq for wake: %d\n",
|
|
|
|
- retval);
|
|
|
|
- }
|
|
|
|
+ if (irq) {
|
|
|
|
+ enable_irq(irq);
|
|
|
|
+ data->enabled = true;
|
|
|
|
+ if (clear_wake && device_may_wakeup(rmi_dev->xport->dev)) {
|
|
|
|
+ retval = disable_irq_wake(irq);
|
|
|
|
+ if (retval)
|
|
|
|
+ dev_warn(&rmi_dev->dev,
|
|
|
|
+ "Failed to disable irq for wake: %d\n",
|
|
|
|
+ retval);
|
|
|
|
+ }
|
2020-12-04 13:47:36 +00:00
|
|
|
|
2020-10-07 14:54:44 +00:00
|
|
|
- /*
|
|
|
|
- * Call rmi_process_interrupt_requests() after enabling irq,
|
|
|
|
- * otherwise we may lose interrupt on edge-triggered systems.
|
|
|
|
- */
|
|
|
|
- irq_flags = irq_get_trigger_type(pdata->irq);
|
|
|
|
- if (irq_flags & IRQ_TYPE_EDGE_BOTH)
|
|
|
|
- rmi_process_interrupt_requests(rmi_dev);
|
|
|
|
+ /*
|
|
|
|
+ * Call rmi_process_interrupt_requests() after enabling irq,
|
|
|
|
+ * otherwise we may lose interrupt on edge-triggered systems.
|
|
|
|
+ */
|
|
|
|
+ irq_flags = irq_get_trigger_type(pdata->irq);
|
|
|
|
+ if (irq_flags & IRQ_TYPE_EDGE_BOTH)
|
|
|
|
+ rmi_process_interrupt_requests(rmi_dev);
|
|
|
|
+ } else {
|
|
|
|
+ data->enabled = true;
|
|
|
|
+ }
|
2020-12-04 13:47:36 +00:00
|
|
|
|
2020-10-07 14:54:44 +00:00
|
|
|
out:
|
|
|
|
mutex_unlock(&data->enabled_mutex);
|
|
|
|
@@ -922,20 +936,22 @@ void rmi_disable_irq(struct rmi_device *rmi_dev, bool enable_wake)
|
|
|
|
goto out;
|
2020-12-04 13:47:36 +00:00
|
|
|
|
2020-10-07 14:54:44 +00:00
|
|
|
data->enabled = false;
|
|
|
|
- disable_irq(irq);
|
|
|
|
- if (enable_wake && device_may_wakeup(rmi_dev->xport->dev)) {
|
|
|
|
- retval = enable_irq_wake(irq);
|
|
|
|
- if (retval)
|
|
|
|
- dev_warn(&rmi_dev->dev,
|
|
|
|
- "Failed to enable irq for wake: %d\n",
|
|
|
|
- retval);
|
|
|
|
- }
|
|
|
|
-
|
|
|
|
- /* make sure the fifo is clean */
|
|
|
|
- while (!kfifo_is_empty(&data->attn_fifo)) {
|
|
|
|
- count = kfifo_get(&data->attn_fifo, &attn_data);
|
|
|
|
- if (count)
|
|
|
|
- kfree(attn_data.data);
|
|
|
|
+ if (irq) {
|
|
|
|
+ disable_irq(irq);
|
|
|
|
+ if (enable_wake && device_may_wakeup(rmi_dev->xport->dev)) {
|
|
|
|
+ retval = enable_irq_wake(irq);
|
|
|
|
+ if (retval)
|
|
|
|
+ dev_warn(&rmi_dev->dev,
|
|
|
|
+ "Failed to enable irq for wake: %d\n",
|
|
|
|
+ retval);
|
|
|
|
+ }
|
|
|
|
+ } else {
|
|
|
|
+ /* make sure the fifo is clean */
|
|
|
|
+ while (!kfifo_is_empty(&data->attn_fifo)) {
|
|
|
|
+ count = kfifo_get(&data->attn_fifo, &attn_data);
|
|
|
|
+ if (count)
|
|
|
|
+ kfree(attn_data.data);
|
|
|
|
+ }
|
|
|
|
}
|
2020-12-04 13:47:36 +00:00
|
|
|
|
2020-10-07 14:54:44 +00:00
|
|
|
out:
|
|
|
|
@@ -981,6 +997,8 @@ static int rmi_driver_remove(struct device *dev)
|
|
|
|
irq_domain_remove(data->irqdomain);
|
|
|
|
data->irqdomain = NULL;
|
2020-12-04 13:47:36 +00:00
|
|
|
|
2020-10-07 14:54:44 +00:00
|
|
|
+ cancel_work_sync(&data->attn_work);
|
|
|
|
+
|
|
|
|
rmi_f34_remove_sysfs(rmi_dev);
|
|
|
|
rmi_free_function_list(rmi_dev);
|
2020-12-04 13:47:36 +00:00
|
|
|
|
2020-10-07 14:54:44 +00:00
|
|
|
@@ -1219,9 +1237,15 @@ static int rmi_driver_probe(struct device *dev)
|
|
|
|
}
|
|
|
|
}
|
2020-12-04 13:47:36 +00:00
|
|
|
|
2020-10-07 14:54:44 +00:00
|
|
|
- retval = rmi_irq_init(rmi_dev);
|
|
|
|
- if (retval < 0)
|
|
|
|
- goto err_destroy_functions;
|
|
|
|
+ if (pdata->irq) {
|
|
|
|
+ retval = rmi_irq_init(rmi_dev);
|
|
|
|
+ if (retval < 0)
|
|
|
|
+ goto err_destroy_functions;
|
|
|
|
+ }
|
|
|
|
+
|
|
|
|
+ data->enabled = true;
|
|
|
|
+
|
|
|
|
+ INIT_WORK(&data->attn_work, attn_callback);
|
2020-12-04 13:47:36 +00:00
|
|
|
|
2020-10-07 14:54:44 +00:00
|
|
|
if (data->f01_container->dev.driver) {
|
|
|
|
/* Driver already bound, so enable ATTN now. */
|
|
|
|
diff --git a/drivers/iommu/iommu.c b/drivers/iommu/iommu.c
|
2022-01-27 16:03:08 +00:00
|
|
|
index f62fb6a58f10..26ade573cec9 100644
|
2020-10-07 14:54:44 +00:00
|
|
|
--- a/drivers/iommu/iommu.c
|
|
|
|
+++ b/drivers/iommu/iommu.c
|
|
|
|
@@ -7,6 +7,7 @@
|
|
|
|
#define pr_fmt(fmt) "iommu: " fmt
|
2020-12-04 13:47:36 +00:00
|
|
|
|
2020-10-07 14:54:44 +00:00
|
|
|
#include <linux/device.h>
|
|
|
|
+#include <linux/dmi.h>
|
2021-11-22 13:57:48 +00:00
|
|
|
#include <linux/dma-iommu.h>
|
2020-10-07 14:54:44 +00:00
|
|
|
#include <linux/kernel.h>
|
2021-11-22 13:57:48 +00:00
|
|
|
#include <linux/bits.h>
|
2022-01-27 16:03:08 +00:00
|
|
|
@@ -3119,6 +3120,27 @@ u32 iommu_sva_get_pasid(struct iommu_sva *handle)
|
2020-10-07 14:54:44 +00:00
|
|
|
}
|
|
|
|
EXPORT_SYMBOL_GPL(iommu_sva_get_pasid);
|
2020-12-21 20:39:31 +00:00
|
|
|
|
2020-10-07 14:54:44 +00:00
|
|
|
+#ifdef CONFIG_ARM64
|
|
|
|
+static int __init iommu_quirks(void)
|
|
|
|
+{
|
|
|
|
+ const char *vendor, *name;
|
|
|
|
+
|
|
|
|
+ vendor = dmi_get_system_info(DMI_SYS_VENDOR);
|
|
|
|
+ name = dmi_get_system_info(DMI_PRODUCT_NAME);
|
|
|
|
+
|
|
|
|
+ if (vendor &&
|
|
|
|
+ (strncmp(vendor, "GIGABYTE", 8) == 0 && name &&
|
|
|
|
+ (strncmp(name, "R120", 4) == 0 ||
|
|
|
|
+ strncmp(name, "R270", 4) == 0))) {
|
|
|
|
+ pr_warn("Gigabyte %s detected, force iommu passthrough mode", name);
|
|
|
|
+ iommu_def_domain_type = IOMMU_DOMAIN_IDENTITY;
|
|
|
|
+ }
|
|
|
|
+
|
|
|
|
+ return 0;
|
|
|
|
+}
|
|
|
|
+arch_initcall(iommu_quirks);
|
|
|
|
+#endif
|
2020-12-21 20:39:31 +00:00
|
|
|
+
|
|
|
|
/*
|
|
|
|
* Changes the default domain of an iommu group that has *only* one device
|
|
|
|
*
|
2021-11-22 13:57:48 +00:00
|
|
|
diff --git a/drivers/nvme/host/core.c b/drivers/nvme/host/core.c
|
|
|
|
index f8dd664b2eda..0ff9ea8340e4 100644
|
|
|
|
--- a/drivers/nvme/host/core.c
|
|
|
|
+++ b/drivers/nvme/host/core.c
|
|
|
|
@@ -262,6 +262,9 @@ static void nvme_delete_ctrl_sync(struct nvme_ctrl *ctrl)
|
|
|
|
|
|
|
|
static blk_status_t nvme_error_status(u16 status)
|
2021-10-07 20:25:53 +00:00
|
|
|
{
|
2021-11-22 13:57:48 +00:00
|
|
|
+ if (unlikely(status & NVME_SC_DNR))
|
|
|
|
+ return BLK_STS_TARGET;
|
|
|
|
+
|
|
|
|
switch (status & 0x7ff) {
|
|
|
|
case NVME_SC_SUCCESS:
|
|
|
|
return BLK_STS_OK;
|
|
|
|
@@ -321,6 +324,7 @@ enum nvme_disposition {
|
|
|
|
COMPLETE,
|
|
|
|
RETRY,
|
|
|
|
FAILOVER,
|
|
|
|
+ FAILUP,
|
|
|
|
};
|
2021-10-13 13:48:39 +00:00
|
|
|
|
2021-11-22 13:57:48 +00:00
|
|
|
static inline enum nvme_disposition nvme_decide_disposition(struct request *req)
|
|
|
|
@@ -328,15 +332,16 @@ static inline enum nvme_disposition nvme_decide_disposition(struct request *req)
|
|
|
|
if (likely(nvme_req(req)->status == 0))
|
|
|
|
return COMPLETE;
|
|
|
|
|
|
|
|
- if (blk_noretry_request(req) ||
|
|
|
|
+ if ((req->cmd_flags & (REQ_FAILFAST_DEV | REQ_FAILFAST_DRIVER)) ||
|
|
|
|
(nvme_req(req)->status & NVME_SC_DNR) ||
|
|
|
|
nvme_req(req)->retries >= nvme_max_retries)
|
|
|
|
return COMPLETE;
|
|
|
|
|
|
|
|
- if (req->cmd_flags & REQ_NVME_MPATH) {
|
|
|
|
+ if (req->cmd_flags & (REQ_NVME_MPATH | REQ_FAILFAST_TRANSPORT)) {
|
|
|
|
if (nvme_is_path_error(nvme_req(req)->status) ||
|
|
|
|
blk_queue_dying(req->q))
|
|
|
|
- return FAILOVER;
|
|
|
|
+ return (req->cmd_flags & REQ_NVME_MPATH) ?
|
|
|
|
+ FAILOVER : FAILUP;
|
|
|
|
} else {
|
|
|
|
if (blk_queue_dying(req->q))
|
|
|
|
return COMPLETE;
|
|
|
|
@@ -358,6 +363,14 @@ static inline void nvme_end_req(struct request *req)
|
|
|
|
blk_mq_end_request(req, status);
|
|
|
|
}
|
2021-05-04 14:57:52 +00:00
|
|
|
|
2021-11-22 13:57:48 +00:00
|
|
|
+static inline void nvme_failup_req(struct request *req)
|
|
|
|
+{
|
|
|
|
+ nvme_update_ana(req);
|
|
|
|
+
|
|
|
|
+ nvme_req(req)->status = NVME_SC_HOST_PATH_ERROR;
|
|
|
|
+ nvme_end_req(req);
|
|
|
|
+}
|
|
|
|
+
|
|
|
|
void nvme_complete_rq(struct request *req)
|
|
|
|
{
|
|
|
|
trace_nvme_complete_rq(req);
|
|
|
|
@@ -376,6 +389,9 @@ void nvme_complete_rq(struct request *req)
|
|
|
|
case FAILOVER:
|
|
|
|
nvme_failover_req(req);
|
|
|
|
return;
|
|
|
|
+ case FAILUP:
|
|
|
|
+ nvme_failup_req(req);
|
|
|
|
+ return;
|
|
|
|
}
|
|
|
|
}
|
|
|
|
EXPORT_SYMBOL_GPL(nvme_complete_rq);
|
|
|
|
diff --git a/drivers/nvme/host/multipath.c b/drivers/nvme/host/multipath.c
|
|
|
|
index 2f76969408b2..021a4176b321 100644
|
|
|
|
--- a/drivers/nvme/host/multipath.c
|
|
|
|
+++ b/drivers/nvme/host/multipath.c
|
|
|
|
@@ -65,14 +65,10 @@ bool nvme_mpath_set_disk_name(struct nvme_ns *ns, char *disk_name, int *flags)
|
|
|
|
return true;
|
|
|
|
}
|
2021-05-04 14:57:52 +00:00
|
|
|
|
2021-11-22 13:57:48 +00:00
|
|
|
-void nvme_failover_req(struct request *req)
|
|
|
|
+void nvme_update_ana(struct request *req)
|
2021-05-04 14:57:52 +00:00
|
|
|
{
|
2021-11-22 13:57:48 +00:00
|
|
|
struct nvme_ns *ns = req->q->queuedata;
|
|
|
|
u16 status = nvme_req(req)->status & 0x7ff;
|
|
|
|
- unsigned long flags;
|
|
|
|
- struct bio *bio;
|
|
|
|
-
|
|
|
|
- nvme_mpath_clear_current_path(ns);
|
2021-05-04 14:57:52 +00:00
|
|
|
|
2021-11-22 13:57:48 +00:00
|
|
|
/*
|
|
|
|
* If we got back an ANA error, we know the controller is alive but not
|
|
|
|
@@ -83,6 +79,16 @@ void nvme_failover_req(struct request *req)
|
|
|
|
set_bit(NVME_NS_ANA_PENDING, &ns->flags);
|
|
|
|
queue_work(nvme_wq, &ns->ctrl->ana_work);
|
|
|
|
}
|
|
|
|
+}
|
2021-05-04 14:57:52 +00:00
|
|
|
+
|
2021-11-22 13:57:48 +00:00
|
|
|
+void nvme_failover_req(struct request *req)
|
|
|
|
+{
|
|
|
|
+ struct nvme_ns *ns = req->q->queuedata;
|
|
|
|
+ unsigned long flags;
|
|
|
|
+ struct bio *bio;
|
|
|
|
+
|
|
|
|
+ nvme_mpath_clear_current_path(ns);
|
|
|
|
+ nvme_update_ana(req);
|
|
|
|
|
|
|
|
spin_lock_irqsave(&ns->head->requeue_lock, flags);
|
|
|
|
for (bio = req->bio; bio; bio = bio->bi_next)
|
|
|
|
@@ -813,8 +819,7 @@ int nvme_mpath_init_identify(struct nvme_ctrl *ctrl, struct nvme_id_ctrl *id)
|
|
|
|
int error = 0;
|
|
|
|
|
|
|
|
/* check if multipath is enabled and we have the capability */
|
|
|
|
- if (!multipath || !ctrl->subsys ||
|
|
|
|
- !(ctrl->subsys->cmic & NVME_CTRL_CMIC_ANA))
|
|
|
|
+ if (!ctrl->subsys || !(ctrl->subsys->cmic & NVME_CTRL_CMIC_ANA))
|
|
|
|
return 0;
|
|
|
|
|
|
|
|
if (!ctrl->max_namespaces ||
|
|
|
|
diff --git a/drivers/nvme/host/nvme.h b/drivers/nvme/host/nvme.h
|
|
|
|
index ed79a6c7e804..961dc67d7261 100644
|
|
|
|
--- a/drivers/nvme/host/nvme.h
|
|
|
|
+++ b/drivers/nvme/host/nvme.h
|
|
|
|
@@ -746,6 +746,7 @@ void nvme_mpath_wait_freeze(struct nvme_subsystem *subsys);
|
|
|
|
void nvme_mpath_start_freeze(struct nvme_subsystem *subsys);
|
|
|
|
bool nvme_mpath_set_disk_name(struct nvme_ns *ns, char *disk_name, int *flags);
|
|
|
|
void nvme_failover_req(struct request *req);
|
|
|
|
+void nvme_update_ana(struct request *req);
|
|
|
|
void nvme_kick_requeue_lists(struct nvme_ctrl *ctrl);
|
|
|
|
int nvme_mpath_alloc_disk(struct nvme_ctrl *ctrl,struct nvme_ns_head *head);
|
|
|
|
void nvme_mpath_add_disk(struct nvme_ns *ns, struct nvme_id_ns *id);
|
|
|
|
@@ -784,6 +785,9 @@ static inline bool nvme_mpath_set_disk_name(struct nvme_ns *ns, char *disk_name,
|
|
|
|
static inline void nvme_failover_req(struct request *req)
|
|
|
|
{
|
|
|
|
}
|
|
|
|
+static inline void nvme_update_ana(struct request *req)
|
|
|
|
+{
|
|
|
|
+}
|
|
|
|
static inline void nvme_kick_requeue_lists(struct nvme_ctrl *ctrl)
|
|
|
|
{
|
|
|
|
}
|
2022-01-27 16:03:08 +00:00
|
|
|
diff --git a/drivers/pci/msi.c b/drivers/pci/msi.c
|
|
|
|
index cc4c2b8a5efd..96132d68be1e 100644
|
|
|
|
--- a/drivers/pci/msi.c
|
|
|
|
+++ b/drivers/pci/msi.c
|
|
|
|
@@ -721,6 +721,9 @@ static int msix_capability_init(struct pci_dev *dev, struct msix_entry *entries,
|
|
|
|
goto out_disable;
|
|
|
|
}
|
|
|
|
|
|
|
|
+ /* Ensure that all table entries are masked. */
|
|
|
|
+ msix_mask_all(base, tsize);
|
|
|
|
+
|
|
|
|
ret = msix_setup_entries(dev, base, entries, nvec, affd);
|
|
|
|
if (ret)
|
|
|
|
goto out_disable;
|
|
|
|
@@ -747,16 +750,6 @@ static int msix_capability_init(struct pci_dev *dev, struct msix_entry *entries,
|
|
|
|
/* Set MSI-X enabled bits and unmask the function */
|
|
|
|
pci_intx_for_msi(dev, 0);
|
|
|
|
dev->msix_enabled = 1;
|
|
|
|
-
|
|
|
|
- /*
|
|
|
|
- * Ensure that all table entries are masked to prevent
|
|
|
|
- * stale entries from firing in a crash kernel.
|
|
|
|
- *
|
|
|
|
- * Done late to deal with a broken Marvell NVME device
|
|
|
|
- * which takes the MSI-X mask bits into account even
|
|
|
|
- * when MSI-X is disabled, which prevents MSI delivery.
|
|
|
|
- */
|
|
|
|
- msix_mask_all(base, tsize);
|
|
|
|
pci_msix_clear_and_set_ctrl(dev, PCI_MSIX_FLAGS_MASKALL, 0);
|
|
|
|
|
|
|
|
pcibios_free_irq(dev);
|
2020-10-07 14:54:44 +00:00
|
|
|
diff --git a/drivers/pci/quirks.c b/drivers/pci/quirks.c
|
2022-01-27 16:03:08 +00:00
|
|
|
index 0663762ea69d..3f1215e8c5b2 100644
|
2020-10-07 14:54:44 +00:00
|
|
|
--- a/drivers/pci/quirks.c
|
|
|
|
+++ b/drivers/pci/quirks.c
|
2022-01-27 16:03:08 +00:00
|
|
|
@@ -4272,6 +4272,30 @@ DECLARE_PCI_FIXUP_HEADER(PCI_VENDOR_ID_BROADCOM, 0x9000,
|
2020-10-07 14:54:44 +00:00
|
|
|
DECLARE_PCI_FIXUP_HEADER(PCI_VENDOR_ID_BROADCOM, 0x9084,
|
|
|
|
quirk_bridge_cavm_thrx2_pcie_root);
|
2020-12-04 13:47:36 +00:00
|
|
|
|
2020-10-07 14:54:44 +00:00
|
|
|
+/*
|
|
|
|
+ * PCI BAR 5 is not setup correctly for the on-board AHCI controller
|
|
|
|
+ * on Broadcom's Vulcan processor. Added a quirk to fix BAR 5 by
|
|
|
|
+ * using BAR 4's resources which are populated correctly and NOT
|
|
|
|
+ * actually used by the AHCI controller.
|
|
|
|
+ */
|
|
|
|
+static void quirk_fix_vulcan_ahci_bars(struct pci_dev *dev)
|
|
|
|
+{
|
|
|
|
+ struct resource *r = &dev->resource[4];
|
|
|
|
+
|
|
|
|
+ if (!(r->flags & IORESOURCE_MEM) || (r->start == 0))
|
|
|
|
+ return;
|
|
|
|
+
|
|
|
|
+ /* Set BAR5 resource to BAR4 */
|
|
|
|
+ dev->resource[5] = *r;
|
|
|
|
+
|
|
|
|
+ /* Update BAR5 in pci config space */
|
|
|
|
+ pci_write_config_dword(dev, PCI_BASE_ADDRESS_5, r->start);
|
|
|
|
+
|
|
|
|
+ /* Clear BAR4's resource */
|
|
|
|
+ memset(r, 0, sizeof(*r));
|
|
|
|
+}
|
|
|
|
+DECLARE_PCI_FIXUP_HEADER(PCI_VENDOR_ID_BROADCOM, 0x9027, quirk_fix_vulcan_ahci_bars);
|
|
|
|
+
|
|
|
|
/*
|
|
|
|
* Intersil/Techwell TW686[4589]-based video capture cards have an empty (zero)
|
|
|
|
* class code. Fix it.
|
2021-12-17 14:22:54 +00:00
|
|
|
diff --git a/drivers/platform/x86/thinkpad_acpi.c b/drivers/platform/x86/thinkpad_acpi.c
|
|
|
|
index 3dc055ce6e61..bb56640eb31f 100644
|
|
|
|
--- a/drivers/platform/x86/thinkpad_acpi.c
|
|
|
|
+++ b/drivers/platform/x86/thinkpad_acpi.c
|
|
|
|
@@ -5813,11 +5813,11 @@ static const char * const tpacpi_led_names[TPACPI_LED_NUMLEDS] = {
|
|
|
|
"tpacpi::standby",
|
|
|
|
"tpacpi::dock_status1",
|
|
|
|
"tpacpi::dock_status2",
|
|
|
|
- "tpacpi::unknown_led2",
|
|
|
|
+ "tpacpi::lid_logo_dot",
|
|
|
|
"tpacpi::unknown_led3",
|
|
|
|
"tpacpi::thinkvantage",
|
|
|
|
};
|
|
|
|
-#define TPACPI_SAFE_LEDS 0x1081U
|
|
|
|
+#define TPACPI_SAFE_LEDS 0x1481U
|
|
|
|
|
|
|
|
static inline bool tpacpi_is_led_restricted(const unsigned int led)
|
|
|
|
{
|
2020-10-07 14:54:44 +00:00
|
|
|
diff --git a/drivers/usb/core/hub.c b/drivers/usb/core/hub.c
|
2022-01-27 16:03:08 +00:00
|
|
|
index ac6c5ccfe1cb..ec784479eece 100644
|
2020-10-07 14:54:44 +00:00
|
|
|
--- a/drivers/usb/core/hub.c
|
|
|
|
+++ b/drivers/usb/core/hub.c
|
2022-01-27 16:03:08 +00:00
|
|
|
@@ -5669,6 +5669,13 @@ static void hub_event(struct work_struct *work)
|
2020-10-07 14:54:44 +00:00
|
|
|
(u16) hub->change_bits[0],
|
|
|
|
(u16) hub->event_bits[0]);
|
2020-12-04 13:47:36 +00:00
|
|
|
|
2020-10-07 14:54:44 +00:00
|
|
|
+ /* Don't disconnect USB-SATA on TrimSlice */
|
|
|
|
+ if (strcmp(dev_name(hdev->bus->controller), "tegra-ehci.0") == 0) {
|
|
|
|
+ if ((hdev->state == 7) && (hub->change_bits[0] == 0) &&
|
|
|
|
+ (hub->event_bits[0] == 0x2))
|
|
|
|
+ hub->event_bits[0] = 0;
|
|
|
|
+ }
|
|
|
|
+
|
|
|
|
/* Lock the device, then check to see if we were
|
|
|
|
* disconnected while waiting for the lock to succeed. */
|
|
|
|
usb_lock_device(hdev);
|
|
|
|
diff --git a/include/linux/efi.h b/include/linux/efi.h
|
2022-01-05 16:15:12 +00:00
|
|
|
index 3d8ddc5eca8c..779f41901f35 100644
|
2020-10-07 14:54:44 +00:00
|
|
|
--- a/include/linux/efi.h
|
|
|
|
+++ b/include/linux/efi.h
|
|
|
|
@@ -43,6 +43,8 @@
|
|
|
|
#define EFI_ABORTED (21 | (1UL << (BITS_PER_LONG-1)))
|
|
|
|
#define EFI_SECURITY_VIOLATION (26 | (1UL << (BITS_PER_LONG-1)))
|
2020-12-04 13:47:36 +00:00
|
|
|
|
2020-10-07 14:54:44 +00:00
|
|
|
+#define EFI_IS_ERROR(x) ((x) & (1UL << (BITS_PER_LONG-1)))
|
|
|
|
+
|
|
|
|
typedef unsigned long efi_status_t;
|
|
|
|
typedef u8 efi_bool_t;
|
|
|
|
typedef u16 efi_char16_t; /* UNICODE character */
|
2021-03-22 12:47:23 +00:00
|
|
|
@@ -782,6 +784,14 @@ extern int __init efi_setup_pcdp_console(char *);
|
2020-10-07 14:54:44 +00:00
|
|
|
#define EFI_MEM_ATTR 10 /* Did firmware publish an EFI_MEMORY_ATTRIBUTES table? */
|
|
|
|
#define EFI_MEM_NO_SOFT_RESERVE 11 /* Is the kernel configured to ignore soft reservations? */
|
|
|
|
#define EFI_PRESERVE_BS_REGIONS 12 /* Are EFI boot-services memory segments available? */
|
|
|
|
+#define EFI_SECURE_BOOT 13 /* Are we in Secure Boot mode? */
|
|
|
|
+
|
|
|
|
+enum efi_secureboot_mode {
|
|
|
|
+ efi_secureboot_mode_unset,
|
|
|
|
+ efi_secureboot_mode_unknown,
|
|
|
|
+ efi_secureboot_mode_disabled,
|
|
|
|
+ efi_secureboot_mode_enabled,
|
|
|
|
+};
|
2020-12-04 13:47:36 +00:00
|
|
|
|
2020-10-07 14:54:44 +00:00
|
|
|
#ifdef CONFIG_EFI
|
|
|
|
/*
|
2021-03-22 12:47:23 +00:00
|
|
|
@@ -793,6 +803,8 @@ static inline bool efi_enabled(int feature)
|
2020-10-07 14:54:44 +00:00
|
|
|
}
|
|
|
|
extern void efi_reboot(enum reboot_mode reboot_mode, const char *__unused);
|
2020-12-04 13:47:36 +00:00
|
|
|
|
2020-10-07 14:54:44 +00:00
|
|
|
+extern void __init efi_set_secure_boot(enum efi_secureboot_mode mode);
|
|
|
|
+
|
|
|
|
bool __pure __efi_soft_reserve_enabled(void);
|
2020-12-04 13:47:36 +00:00
|
|
|
|
2020-10-07 14:54:44 +00:00
|
|
|
static inline bool __pure efi_soft_reserve_enabled(void)
|
2021-03-22 12:47:23 +00:00
|
|
|
@@ -813,6 +825,8 @@ static inline bool efi_enabled(int feature)
|
2020-12-29 14:47:33 +00:00
|
|
|
static inline void
|
|
|
|
efi_reboot(enum reboot_mode reboot_mode, const char *__unused) {}
|
2020-12-04 13:47:36 +00:00
|
|
|
|
2020-10-07 14:54:44 +00:00
|
|
|
+static inline void efi_set_secure_boot(enum efi_secureboot_mode mode) {}
|
|
|
|
+
|
|
|
|
static inline bool efi_soft_reserve_enabled(void)
|
|
|
|
{
|
|
|
|
return false;
|
2021-03-22 12:47:23 +00:00
|
|
|
@@ -825,6 +839,7 @@ static inline bool efi_rt_services_supported(unsigned int mask)
|
2020-10-07 14:54:44 +00:00
|
|
|
#endif
|
2020-12-04 13:47:36 +00:00
|
|
|
|
2020-10-07 14:54:44 +00:00
|
|
|
extern int efi_status_to_err(efi_status_t status);
|
|
|
|
+extern const char *efi_status_to_str(efi_status_t status);
|
2020-12-04 13:47:36 +00:00
|
|
|
|
2020-10-07 14:54:44 +00:00
|
|
|
/*
|
|
|
|
* Variable Attributes
|
2021-03-22 12:47:23 +00:00
|
|
|
@@ -1077,13 +1092,6 @@ static inline bool efi_runtime_disabled(void) { return true; }
|
2021-01-06 14:05:34 +00:00
|
|
|
extern void efi_call_virt_check_flags(unsigned long flags, const char *call);
|
|
|
|
extern unsigned long efi_call_virt_save_flags(void);
|
|
|
|
|
|
|
|
-enum efi_secureboot_mode {
|
|
|
|
- efi_secureboot_mode_unset,
|
|
|
|
- efi_secureboot_mode_unknown,
|
|
|
|
- efi_secureboot_mode_disabled,
|
|
|
|
- efi_secureboot_mode_enabled,
|
|
|
|
-};
|
|
|
|
-
|
|
|
|
static inline
|
|
|
|
enum efi_secureboot_mode efi_get_secureboot_mode(efi_get_variable_t *get_var)
|
|
|
|
{
|
2020-10-07 14:54:44 +00:00
|
|
|
diff --git a/include/linux/lsm_hook_defs.h b/include/linux/lsm_hook_defs.h
|
2021-11-12 16:20:43 +00:00
|
|
|
index 61590c1f2d33..4c10750865c2 100644
|
2020-10-07 14:54:44 +00:00
|
|
|
--- a/include/linux/lsm_hook_defs.h
|
|
|
|
+++ b/include/linux/lsm_hook_defs.h
|
2021-07-01 21:34:12 +00:00
|
|
|
@@ -394,6 +394,8 @@ LSM_HOOK(void, LSM_RET_VOID, bpf_prog_free_security, struct bpf_prog_aux *aux)
|
2020-10-07 14:54:44 +00:00
|
|
|
#endif /* CONFIG_BPF_SYSCALL */
|
2020-12-04 13:47:36 +00:00
|
|
|
|
2020-10-07 14:54:44 +00:00
|
|
|
LSM_HOOK(int, 0, locked_down, enum lockdown_reason what)
|
|
|
|
+LSM_HOOK(int, 0, lock_kernel_down, const char *where, enum lockdown_reason level)
|
|
|
|
+
|
2020-12-04 13:47:36 +00:00
|
|
|
|
2020-10-07 14:54:44 +00:00
|
|
|
#ifdef CONFIG_PERF_EVENTS
|
|
|
|
LSM_HOOK(int, 0, perf_event_open, struct perf_event_attr *attr, int type)
|
|
|
|
diff --git a/include/linux/lsm_hooks.h b/include/linux/lsm_hooks.h
|
2021-11-12 16:20:43 +00:00
|
|
|
index 59024618554e..ab9ca4d393da 100644
|
2020-10-07 14:54:44 +00:00
|
|
|
--- a/include/linux/lsm_hooks.h
|
|
|
|
+++ b/include/linux/lsm_hooks.h
|
2021-05-04 14:57:52 +00:00
|
|
|
@@ -1545,6 +1545,12 @@
|
2020-10-07 14:54:44 +00:00
|
|
|
*
|
|
|
|
* @what: kernel feature being accessed
|
|
|
|
*
|
|
|
|
+ * @lock_kernel_down
|
|
|
|
+ * Put the kernel into lock-down mode.
|
|
|
|
+ *
|
|
|
|
+ * @where: Where the lock-down is originating from (e.g. command line option)
|
|
|
|
+ * @level: The lock-down level (can only increase)
|
|
|
|
+ *
|
|
|
|
* Security hooks for perf events
|
|
|
|
*
|
|
|
|
* @perf_event_open:
|
2021-08-17 21:19:38 +00:00
|
|
|
diff --git a/include/linux/random.h b/include/linux/random.h
|
|
|
|
index f45b8be3e3c4..7ccdec68b789 100644
|
|
|
|
--- a/include/linux/random.h
|
|
|
|
+++ b/include/linux/random.h
|
|
|
|
@@ -14,6 +14,11 @@
|
|
|
|
|
|
|
|
#include <uapi/linux/random.h>
|
|
|
|
|
|
|
|
+struct random_extrng {
|
|
|
|
+ ssize_t (*extrng_read)(void __user *buf, size_t buflen);
|
|
|
|
+ struct module *owner;
|
|
|
|
+};
|
|
|
|
+
|
|
|
|
struct random_ready_callback {
|
|
|
|
struct list_head list;
|
|
|
|
void (*func)(struct random_ready_callback *rdy);
|
|
|
|
@@ -44,6 +49,8 @@ extern bool rng_is_initialized(void);
|
|
|
|
extern int add_random_ready_callback(struct random_ready_callback *rdy);
|
|
|
|
extern void del_random_ready_callback(struct random_ready_callback *rdy);
|
|
|
|
extern int __must_check get_random_bytes_arch(void *buf, int nbytes);
|
|
|
|
+void random_register_extrng(const struct random_extrng *rng);
|
|
|
|
+void random_unregister_extrng(void);
|
|
|
|
|
|
|
|
#ifndef MODULE
|
|
|
|
extern const struct file_operations random_fops, urandom_fops;
|
2020-10-07 14:54:44 +00:00
|
|
|
diff --git a/include/linux/rmi.h b/include/linux/rmi.h
|
2020-10-26 13:55:55 +00:00
|
|
|
index ab7eea01ab42..fff7c5f737fc 100644
|
2020-10-07 14:54:44 +00:00
|
|
|
--- a/include/linux/rmi.h
|
|
|
|
+++ b/include/linux/rmi.h
|
2020-10-26 13:55:55 +00:00
|
|
|
@@ -364,6 +364,7 @@ struct rmi_driver_data {
|
2020-12-04 13:47:36 +00:00
|
|
|
|
2020-10-07 14:54:44 +00:00
|
|
|
struct rmi4_attn_data attn_data;
|
|
|
|
DECLARE_KFIFO(attn_fifo, struct rmi4_attn_data, 16);
|
|
|
|
+ struct work_struct attn_work;
|
|
|
|
};
|
2020-12-04 13:47:36 +00:00
|
|
|
|
2020-10-07 14:54:44 +00:00
|
|
|
int rmi_register_transport_device(struct rmi_transport_dev *xport);
|
|
|
|
diff --git a/include/linux/security.h b/include/linux/security.h
|
2021-11-12 16:20:43 +00:00
|
|
|
index 46a02ce34d00..37e991a10d70 100644
|
2020-10-07 14:54:44 +00:00
|
|
|
--- a/include/linux/security.h
|
|
|
|
+++ b/include/linux/security.h
|
2021-08-13 13:51:23 +00:00
|
|
|
@@ -472,6 +472,7 @@ int security_inode_notifysecctx(struct inode *inode, void *ctx, u32 ctxlen);
|
2020-10-07 14:54:44 +00:00
|
|
|
int security_inode_setsecctx(struct dentry *dentry, void *ctx, u32 ctxlen);
|
|
|
|
int security_inode_getsecctx(struct inode *inode, void **ctx, u32 *ctxlen);
|
|
|
|
int security_locked_down(enum lockdown_reason what);
|
|
|
|
+int security_lock_kernel_down(const char *where, enum lockdown_reason level);
|
|
|
|
#else /* CONFIG_SECURITY */
|
2020-12-04 13:47:36 +00:00
|
|
|
|
2020-10-07 14:54:44 +00:00
|
|
|
static inline int call_blocking_lsm_notifier(enum lsm_event event, void *data)
|
2021-11-12 16:20:43 +00:00
|
|
|
@@ -1353,6 +1354,10 @@ static inline int security_locked_down(enum lockdown_reason what)
|
2020-10-07 14:54:44 +00:00
|
|
|
{
|
|
|
|
return 0;
|
|
|
|
}
|
|
|
|
+static inline int security_lock_kernel_down(const char *where, enum lockdown_reason level)
|
|
|
|
+{
|
|
|
|
+ return 0;
|
|
|
|
+}
|
|
|
|
#endif /* CONFIG_SECURITY */
|
2020-12-04 13:47:36 +00:00
|
|
|
|
2020-10-07 14:54:44 +00:00
|
|
|
#if defined(CONFIG_SECURITY) && defined(CONFIG_WATCH_QUEUE)
|
2022-01-16 17:13:00 +00:00
|
|
|
diff --git a/include/net/netfilter/nf_conntrack.h b/include/net/netfilter/nf_conntrack.h
|
|
|
|
index d24b0a34c8f0..871489df63c6 100644
|
|
|
|
--- a/include/net/netfilter/nf_conntrack.h
|
|
|
|
+++ b/include/net/netfilter/nf_conntrack.h
|
|
|
|
@@ -95,6 +95,7 @@ struct nf_conn {
|
|
|
|
unsigned long status;
|
|
|
|
|
|
|
|
u16 cpu;
|
|
|
|
+ u16 local_origin:1;
|
|
|
|
possible_net_t ct_net;
|
|
|
|
|
|
|
|
#if IS_ENABLED(CONFIG_NF_NAT)
|
2021-06-07 13:47:39 +00:00
|
|
|
diff --git a/init/Kconfig b/init/Kconfig
|
2021-11-22 13:57:48 +00:00
|
|
|
index 11f8a845f259..9b94cc1b5546 100644
|
2021-06-07 13:47:39 +00:00
|
|
|
--- a/init/Kconfig
|
|
|
|
+++ b/init/Kconfig
|
2021-11-22 13:57:48 +00:00
|
|
|
@@ -1648,7 +1648,7 @@ config AIO
|
2021-06-07 13:47:39 +00:00
|
|
|
this option saves about 7k.
|
|
|
|
|
|
|
|
config IO_URING
|
|
|
|
- bool "Enable IO uring support" if EXPERT
|
|
|
|
+ bool "Enable IO uring support"
|
|
|
|
select IO_WQ
|
|
|
|
default y
|
|
|
|
help
|
2020-10-07 14:54:44 +00:00
|
|
|
diff --git a/kernel/module_signing.c b/kernel/module_signing.c
|
2021-02-24 17:51:31 +00:00
|
|
|
index 8723ae70ea1f..fb2d773498c2 100644
|
2020-10-07 14:54:44 +00:00
|
|
|
--- a/kernel/module_signing.c
|
|
|
|
+++ b/kernel/module_signing.c
|
|
|
|
@@ -38,8 +38,15 @@ int mod_verify_sig(const void *mod, struct load_info *info)
|
|
|
|
modlen -= sig_len + sizeof(ms);
|
|
|
|
info->len = modlen;
|
2020-12-04 13:47:36 +00:00
|
|
|
|
2020-10-07 14:54:44 +00:00
|
|
|
- return verify_pkcs7_signature(mod, modlen, mod + modlen, sig_len,
|
|
|
|
+ ret = verify_pkcs7_signature(mod, modlen, mod + modlen, sig_len,
|
|
|
|
VERIFY_USE_SECONDARY_KEYRING,
|
|
|
|
VERIFYING_MODULE_SIGNATURE,
|
|
|
|
NULL, NULL);
|
|
|
|
+ if (ret == -ENOKEY && IS_ENABLED(CONFIG_INTEGRITY_PLATFORM_KEYRING)) {
|
|
|
|
+ ret = verify_pkcs7_signature(mod, modlen, mod + modlen, sig_len,
|
|
|
|
+ VERIFY_USE_PLATFORM_KEYRING,
|
|
|
|
+ VERIFYING_MODULE_SIGNATURE,
|
|
|
|
+ NULL, NULL);
|
|
|
|
+ }
|
|
|
|
+ return ret;
|
|
|
|
}
|
2022-01-16 17:13:00 +00:00
|
|
|
diff --git a/net/netfilter/nf_conntrack_core.c b/net/netfilter/nf_conntrack_core.c
|
|
|
|
index 4712a90a1820..208abc729302 100644
|
|
|
|
--- a/net/netfilter/nf_conntrack_core.c
|
|
|
|
+++ b/net/netfilter/nf_conntrack_core.c
|
|
|
|
@@ -1749,6 +1749,9 @@ resolve_normal_ct(struct nf_conn *tmpl,
|
|
|
|
return 0;
|
|
|
|
if (IS_ERR(h))
|
|
|
|
return PTR_ERR(h);
|
|
|
|
+
|
|
|
|
+ ct = nf_ct_tuplehash_to_ctrack(h);
|
|
|
|
+ ct->local_origin = state->hook == NF_INET_LOCAL_OUT;
|
|
|
|
}
|
|
|
|
ct = nf_ct_tuplehash_to_ctrack(h);
|
|
|
|
|
|
|
|
diff --git a/net/netfilter/nf_nat_core.c b/net/netfilter/nf_nat_core.c
|
|
|
|
index 273117683922..21ec0c3d1d47 100644
|
|
|
|
--- a/net/netfilter/nf_nat_core.c
|
|
|
|
+++ b/net/netfilter/nf_nat_core.c
|
|
|
|
@@ -494,6 +494,38 @@ static void nf_nat_l4proto_unique_tuple(struct nf_conntrack_tuple *tuple,
|
|
|
|
goto another_round;
|
|
|
|
}
|
|
|
|
|
|
|
|
+static bool tuple_force_port_remap(const struct nf_conntrack_tuple *tuple)
|
|
|
|
+{
|
|
|
|
+ u16 sp, dp;
|
|
|
|
+
|
|
|
|
+ switch (tuple->dst.protonum) {
|
|
|
|
+ case IPPROTO_TCP:
|
|
|
|
+ sp = ntohs(tuple->src.u.tcp.port);
|
|
|
|
+ dp = ntohs(tuple->dst.u.tcp.port);
|
|
|
|
+ break;
|
|
|
|
+ case IPPROTO_UDP:
|
|
|
|
+ case IPPROTO_UDPLITE:
|
|
|
|
+ sp = ntohs(tuple->src.u.udp.port);
|
|
|
|
+ dp = ntohs(tuple->dst.u.udp.port);
|
|
|
|
+ break;
|
|
|
|
+ default:
|
|
|
|
+ return false;
|
|
|
|
+ }
|
|
|
|
+
|
|
|
|
+ /* IANA: System port range: 1-1023,
|
|
|
|
+ * user port range: 1024-49151,
|
|
|
|
+ * private port range: 49152-65535.
|
|
|
|
+ *
|
|
|
|
+ * Linux default ephemeral port range is 32768-60999.
|
|
|
|
+ *
|
|
|
|
+ * Enforce port remapping if sport is significantly lower
|
|
|
|
+ * than dport to prevent NAT port shadowing, i.e.
|
|
|
|
+ * accidental match of 'new' inbound connection vs.
|
|
|
|
+ * existing outbound one.
|
|
|
|
+ */
|
|
|
|
+ return sp < 16384 && dp >= 32768;
|
|
|
|
+}
|
|
|
|
+
|
|
|
|
/* Manipulate the tuple into the range given. For NF_INET_POST_ROUTING,
|
|
|
|
* we change the source to map into the range. For NF_INET_PRE_ROUTING
|
|
|
|
* and NF_INET_LOCAL_OUT, we change the destination to map into the
|
|
|
|
@@ -507,11 +539,17 @@ get_unique_tuple(struct nf_conntrack_tuple *tuple,
|
|
|
|
struct nf_conn *ct,
|
|
|
|
enum nf_nat_manip_type maniptype)
|
|
|
|
{
|
|
|
|
+ bool random_port = range->flags & NF_NAT_RANGE_PROTO_RANDOM_ALL;
|
|
|
|
const struct nf_conntrack_zone *zone;
|
|
|
|
struct net *net = nf_ct_net(ct);
|
|
|
|
|
|
|
|
zone = nf_ct_zone(ct);
|
|
|
|
|
|
|
|
+ if (maniptype == NF_NAT_MANIP_SRC &&
|
|
|
|
+ !random_port &&
|
|
|
|
+ !ct->local_origin)
|
|
|
|
+ random_port = tuple_force_port_remap(orig_tuple);
|
|
|
|
+
|
|
|
|
/* 1) If this srcip/proto/src-proto-part is currently mapped,
|
|
|
|
* and that same mapping gives a unique tuple within the given
|
|
|
|
* range, use that.
|
|
|
|
@@ -520,8 +558,7 @@ get_unique_tuple(struct nf_conntrack_tuple *tuple,
|
|
|
|
* So far, we don't do local source mappings, so multiple
|
|
|
|
* manips not an issue.
|
|
|
|
*/
|
|
|
|
- if (maniptype == NF_NAT_MANIP_SRC &&
|
|
|
|
- !(range->flags & NF_NAT_RANGE_PROTO_RANDOM_ALL)) {
|
|
|
|
+ if (maniptype == NF_NAT_MANIP_SRC && !random_port) {
|
|
|
|
/* try the original tuple first */
|
|
|
|
if (in_range(orig_tuple, range)) {
|
|
|
|
if (!nf_nat_used_tuple(orig_tuple, ct)) {
|
|
|
|
@@ -545,7 +582,7 @@ get_unique_tuple(struct nf_conntrack_tuple *tuple,
|
|
|
|
*/
|
|
|
|
|
|
|
|
/* Only bother mapping if it's not already in range and unique */
|
|
|
|
- if (!(range->flags & NF_NAT_RANGE_PROTO_RANDOM_ALL)) {
|
|
|
|
+ if (!random_port) {
|
|
|
|
if (range->flags & NF_NAT_RANGE_PROTO_SPECIFIED) {
|
|
|
|
if (!(range->flags & NF_NAT_RANGE_PROTO_OFFSET) &&
|
|
|
|
l4proto_in_range(tuple, maniptype,
|
2021-11-22 13:57:48 +00:00
|
|
|
diff --git a/scripts/tags.sh b/scripts/tags.sh
|
|
|
|
index db8ba411860a..2294fb0f17a9 100755
|
|
|
|
--- a/scripts/tags.sh
|
|
|
|
+++ b/scripts/tags.sh
|
|
|
|
@@ -16,6 +16,8 @@ fi
|
|
|
|
ignore="$(echo "$RCS_FIND_IGNORE" | sed 's|\\||g' )"
|
|
|
|
# tags and cscope files should also ignore MODVERSION *.mod.c files
|
|
|
|
ignore="$ignore ( -name *.mod.c ) -prune -o"
|
|
|
|
+# RHEL tags and cscope should also ignore redhat/rpm
|
|
|
|
+ignore="$ignore ( -path redhat/rpm ) -prune -o"
|
|
|
|
|
|
|
|
# Use make KBUILD_ABS_SRCTREE=1 {tags|cscope}
|
|
|
|
# to force full paths for a non-O= build
|
2020-10-07 14:54:44 +00:00
|
|
|
diff --git a/security/integrity/platform_certs/load_uefi.c b/security/integrity/platform_certs/load_uefi.c
|
kernel-5.13.0-0.rc0.20210428gitacd3d2859453.2
* Wed Apr 28 2021 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.13.0-0.rc0.20210428gitacd3d2859453.2]
- Reset the counter as we start the 5.13 merge window (Justin M. Forbes)
- Create ark-latest branch last for CI scripts (Don Zickus)
- Replace /usr/libexec/platform-python with /usr/bin/python3 (David Ward)
- Turn off ADI_AXI_ADC and AD9467 which now require CONFIG_OF (Justin M. Forbes)
- Export ark infrastructure files (Don Zickus)
- docs: Update docs to reflect newer workflow. (Don Zickus)
- Use upstream/master for merge-base with fallback to master (Don Zickus)
- Fedora: Turn off the SND_INTEL_BYT_PREFER_SOF option (Hans de Goede)
- filter-modules.sh.fedora: clean up "netprots" (Paul Bolle)
- filter-modules.sh.fedora: clean up "scsidrvs" (Paul Bolle)
- filter-*.sh.fedora: clean up "ethdrvs" (Paul Bolle)
- filter-*.sh.fedora: clean up "driverdirs" (Paul Bolle)
- filter-*.sh.fedora: remove incorrect entries (Paul Bolle)
- filter-*.sh.fedora: clean up "singlemods" (Paul Bolle)
- filter-modules.sh.fedora: drop unused list "iiodrvs" (Paul Bolle)
- Update mod-internal to fix depmod issue (Nico Pache)
- Turn on CONFIG_VDPA_SIM_NET (rhbz 1942343) (Justin M. Forbes)
- New configs in drivers/power (Fedora Kernel Team)
- Turn on CONFIG_NOUVEAU_DEBUG_PUSH for debug configs (Justin M. Forbes)
- Turn off KFENCE sampling by default for Fedora (Justin M. Forbes)
- Fedora config updates round 2 (Justin M. Forbes)
- New configs in drivers/soc (Jeremy Cline)
- filter-modules.sh: Fix copy/paste error 'input' (Paul Bolle)
- Update module filtering for 5.12 kernels (Justin M. Forbes)
- Fix genlog.py to ensure that comments retain "%%" characters. (Mark Mielke)
- New configs in drivers/leds (Fedora Kernel Team)
- Limit CONFIG_USB_CDNS_SUPPORT to x86_64 and arm in Fedora (David Ward)
- Fedora: Enable CHARGER_GPIO on aarch64 too (Peter Robinson)
- Fedora config updates (Justin M. Forbes)
- wireguard: mark as Tech Preview (Hangbin Liu) [1613522]
- configs: enable CONFIG_WIREGUARD in ARK (Hangbin Liu) [1613522]
- Remove duplicate configs acroos fedora, ark and common (Don Zickus)
- Combine duplicate configs across ark and fedora into common (Don Zickus)
- common/ark: cleanup and unify the parport configs (Peter Robinson)
- iommu/vt-d: enable INTEL_IDXD_SVM for both fedora and rhel (Jerry Snitselaar)
- REDHAT: coresight: etm4x: Disable coresight on HPE Apollo 70 (Jeremy Linton)
- configs/common/generic: disable CONFIG_SLAB_MERGE_DEFAULT (Rafael Aquini)
- Remove _legacy_common_support (Justin M. Forbes)
- redhat/mod-blacklist.sh: Fix floppy blacklisting (Hans de Goede)
- New configs in fs/pstore (CKI@GitLab)
- New configs in arch/powerpc (Fedora Kernel Team)
- configs: enable BPF LSM on Fedora and ARK (Ondrej Mosnacek)
- configs: clean up LSM configs (Ondrej Mosnacek)
- New configs in drivers/platform (CKI@GitLab)
- New configs in drivers/firmware (CKI@GitLab)
- New configs in drivers/mailbox (Fedora Kernel Team)
- New configs in drivers/net/phy (Justin M. Forbes)
- Update CONFIG_DM_MULTIPATH_IOA (Augusto Caringi)
- New configs in mm/Kconfig (CKI@GitLab)
- New configs in arch/powerpc (Jeremy Cline)
- New configs in arch/powerpc (Jeremy Cline)
- New configs in drivers/input (Fedora Kernel Team)
- New configs in net/bluetooth (Justin M. Forbes)
- New configs in drivers/clk (Fedora Kernel Team)
- New configs in init/Kconfig (Jeremy Cline)
- redhat: allow running fedora-configs and rh-configs targets outside of redhat/ (Herton R. Krzesinski)
- all: unify the disable of goldfish (android emulation platform) (Peter Robinson)
- common: minor cleanup/de-dupe of dma/dmabuf debug configs (Peter Robinson)
- common/ark: these drivers/arches were removed in 5.12 (Peter Robinson)
- common: unset serial mouse for general config (Peter Robinson)
- Correct kernel-devel make prepare build for 5.12. (Paulo E. Castro)
- redhat: add initial support for centos stream dist-git sync on Makefiles (Herton R. Krzesinski)
- redhat/configs: Enable CONFIG_SCHED_STACK_END_CHECK for Fedora and ARK (Josh Poimboeuf) [1856174]
- CONFIG_VFIO now selects IOMMU_API instead of depending on it, causing several config mismatches for the zfcpdump kernel (Justin M. Forbes)
- Turn off weak-modules for Fedora (Justin M. Forbes)
- redhat: enable CONFIG_FW_LOADER_COMPRESS for ARK (Herton R. Krzesinski) [1939095]
- Fedora: filters: update to move dfl-emif to modules (Peter Robinson)
- drop duplicate DEVFREQ_GOV_SIMPLE_ONDEMAND config (Peter Robinson)
- efi: The EFI_VARS is legacy and now x86 only (Peter Robinson)
- common: enable RTC_SYSTOHC to supplement update_persistent_clock64 (Peter Robinson)
- generic: arm: enable SCMI for all options (Peter Robinson)
- fedora: the PCH_CAN driver is x86-32 only (Peter Robinson)
- common: disable legacy CAN device support (Peter Robinson)
- common: Enable Microchip MCP251x/MCP251xFD CAN controllers (Peter Robinson)
- common: Bosch MCAN support for Intel Elkhart Lake (Peter Robinson)
- common: enable CAN_PEAK_PCIEFD PCI-E driver (Peter Robinson)
- common: disable CAN_PEAK_PCIEC PCAN-ExpressCard (Peter Robinson)
- common: enable common CAN layer 2 protocols (Peter Robinson)
- ark: disable CAN_LEDS option (Peter Robinson)
- Fedora: Turn on SND_SOC_INTEL_SKYLAKE_HDAUDIO_CODEC option (Hans de Goede)
- Fedora: enable modules for surface devices (Dave Olsthoorn)
- Turn on SND_SOC_INTEL_SOUNDWIRE_SOF_MACH for Fedora again (Justin M. Forbes)
- common: fix WM8804 codec dependencies (Peter Robinson)
- Build SERIO_SERPORT as a module (Peter Robinson)
- input: touchscreen: move ELO and Wacom serial touchscreens to x86 (Peter Robinson)
- Sync serio touchscreens for non x86 architectures to the same as ARK (Peter Robinson)
- Only enable SERIO_LIBPS2 on x86 (Peter Robinson)
- Only enable PC keyboard controller and associated keyboard on x86 (Peter Robinson)
- Generic: Mouse: Tweak generic serial mouse options (Peter Robinson)
- Only enable PS2 Mouse options on x86 (Peter Robinson)
- Disable bluetooth highspeed by default (Peter Robinson)
- Fedora: A few more general updates for 5.12 window (Peter Robinson)
- Fedora: Updates for 5.12 merge window (Peter Robinson)
- Fedora: remove dead options that were removed upstream (Peter Robinson)
- Revert "mm/kmemleak: skip late_init if not skip disable" (Herton R. Krzesinski)
- Revert "ARM: fix __get_user_check() in case uaccess_* calls are not inlined" (Herton R. Krzesinski)
- Revert "dt-bindings: panel: add binding for Xingbangda XBD599 panel" (Herton R. Krzesinski)
- redhat: remove CONFIG_DRM_PANEL_XINGBANGDA_XBD599 (Herton R. Krzesinski)
- Revert "drm: panel: add Xingbangda XBD599 panel" (Herton R. Krzesinski)
- Revert "drm/sun4i: sun6i_mipi_dsi: fix horizontal timing calculation" (Herton R. Krzesinski)
- New configs in arch/powerpc (Fedora Kernel Team)
- Fix merge issue (Justin M. Forbes)
- Revert pending so that MR works (Justin M. Forbes)
- Change the pending config for CONFIG_PPC_QUEUED_SPINLOCKS as it is now default upstream for 64-bit server CPUs (Justin M. Forbes)
- Turn on CONFIG_PPC_QUEUED_SPINLOCKS as it is default upstream now (Justin M. Forbes)
- Update pending-common configs to address new upstream config deps (Justin M. Forbes)
- rpmspec: ship gpio-watch.debug in the proper debuginfo package (Herton R. Krzesinski)
- Removed description text as a comment confuses the config generation (Justin M. Forbes)
- New configs in drivers/dma-buf (Jeremy Cline)
- Fedora: ARMv7: build for 16 CPUs. (Peter Robinson)
- Fedora: only enable DEBUG_HIGHMEM on debug kernels (Peter Robinson)
- process_configs.sh: fix find/xargs data flow (Ondrej Mosnacek)
- Fedora config update (Justin M. Forbes)
- fedora: minor arm sound config updates (Peter Robinson)
- Fix trailing white space in redhat/configs/fedora/generic/CONFIG_SND_INTEL_BYT_PREFER_SOF (Justin M. Forbes)
- Add a redhat/rebase-notes.txt file (Hans de Goede)
- Turn on SND_INTEL_BYT_PREFER_SOF for Fedora (Hans de Goede)
- ALSA: hda: intel-dsp-config: Add SND_INTEL_BYT_PREFER_SOF Kconfig option (Hans de Goede) [1924101]
- CI: Drop MR ID from the name variable (Veronika Kabatova)
- redhat: add DUP and kpatch certificates to system trusted keys for RHEL build (Herton R. Krzesinski)
- The comments in CONFIG_USB_RTL8153_ECM actually turn off CONFIG_USB_RTL8152 (Justin M. Forbes)
- Update CKI pipeline project (Veronika Kabatova)
- Turn off additional KASAN options for Fedora (Justin M. Forbes)
- Rename the master branch to rawhide for Fedora (Justin M. Forbes)
- Makefile targets for packit integration (Ben Crocker)
- Turn off KASAN for rawhide debug builds (Justin M. Forbes)
- New configs in arch/arm64 (Justin Forbes)
- Remove deprecated Intel MIC config options (Peter Robinson)
- redhat: replace inline awk script with genlog.py call (Herton R. Krzesinski)
- redhat: add genlog.py script (Herton R. Krzesinski)
- kernel.spec.template - fix use_vdso usage (Ben Crocker)
- redhat: remove remaining references of CONFIG_RH_DISABLE_DEPRECATED (Herton R. Krzesinski)
- .gitignore: fix previous mismerge with "HEAD line" (Herton R. Krzesinski)
- Turn off vdso_install for ppc (Justin M. Forbes)
- Remove bpf-helpers.7 from bpftool package (Jiri Olsa)
- New configs in lib/Kconfig.debug (Fedora Kernel Team)
- Turn off CONFIG_VIRTIO_CONSOLE for s390x zfcpdump (Justin M. Forbes)
- New configs in drivers/clk (Justin M. Forbes)
- Keep VIRTIO_CONSOLE on s390x available. (Jakub Čajka)
- New configs in lib/Kconfig.debug (Jeremy Cline)
- Fedora 5.11 config updates part 4 (Justin M. Forbes)
- Fedora 5.11 config updates part 3 (Justin M. Forbes)
- Fedora 5.11 config updates part 2 (Justin M. Forbes)
- Update internal (test) module list from RHEL-8 (Joe Lawrence) [1915073]
- Fix USB_XHCI_PCI regression (Justin M. Forbes)
- fedora: fixes for ARMv7 build issue by disabling HIGHPTE (Peter Robinson)
- all: s390x: Increase CONFIG_PCI_NR_FUNCTIONS to 512 (#1888735) (Dan Horák)
- Fedora 5.11 configs pt 1 (Justin M. Forbes)
- redhat: avoid conflict with mod-blacklist.sh and released_kernel defined (Herton R. Krzesinski)
- redhat: handle certificate files conditionally as done for src.rpm (Herton R. Krzesinski)
- specfile: add %%{?_smp_mflags} to "make headers_install" in tools/testing/selftests (Denys Vlasenko)
- specfile: add %%{?_smp_mflags} to "make samples/bpf/" (Denys Vlasenko)
- Run MR testing in CKI pipeline (Veronika Kabatova)
- Reword comment (Nicolas Chauvet)
- Add with_cross_arm conditional (Nicolas Chauvet)
- Redefines __strip if with_cross (Nicolas Chauvet)
- fedora: only enable ACPI_CONFIGFS, ACPI_CUSTOM_METHOD in debug kernels (Peter Robinson)
- fedora: User the same EFI_CUSTOM_SSDT_OVERLAYS as ARK (Peter Robinson)
- all: all arches/kernels enable the same DMI options (Peter Robinson)
- all: move SENSORS_ACPI_POWER to common/generic (Peter Robinson)
- fedora: PCIE_HISI_ERR is already in common (Peter Robinson)
- all: all ACPI platforms enable ATA_ACPI so move it to common (Peter Robinson)
- all: x86: move shared x86 acpi config options to generic (Peter Robinson)
- All: x86: Move ACPI_VIDEO to common/x86 (Peter Robinson)
- All: x86: Enable ACPI_DPTF (Intel DPTF) (Peter Robinson)
- All: enable ACPI_BGRT for all ACPI platforms. (Peter Robinson)
- All: Only build ACPI_EC_DEBUGFS for debug kernels (Peter Robinson)
- All: Disable Intel Classmate PC ACPI_CMPC option (Peter Robinson)
- cleanup: ACPI_PROCFS_POWER was removed upstream (Peter Robinson)
- All: ACPI: De-dupe the ACPI options that are the same across ark/fedora on x86/arm (Peter Robinson)
- Enable the vkms module in Fedora (Jeremy Cline)
- Revert "Merge branch 'revert-29a48502' into 'os-build'" (Justin Forbes)
- Fedora: arm updates for 5.11 and general cross Fedora cleanups (Peter Robinson)
- Add gcc-c++ to BuildRequires (Justin M. Forbes)
- gcc-plugins: fix gcc 11 indigestion with plugins... (Valdis Klētnieks)
- Update CONFIG_KASAN_HW_TAGS (Justin M. Forbes)
- fedora: arm: move generic power off/reset to all arm (Peter Robinson)
- fedora: ARMv7: build in DEVFREQ_GOV_SIMPLE_ONDEMAND until I work out why it's changed (Peter Robinson)
- fedora: cleanup joystick_adc (Peter Robinson)
- fedora: update some display options (Peter Robinson)
- fedora: arm: enable TI PRU options (Peter Robinson)
- fedora: arm: minor exynos plaform updates (Peter Robinson)
- arm: SoC: disable Toshiba Visconti SoC (Peter Robinson)
- common: disable ARCH_BCM4908 (NFC) (Peter Robinson)
- fedora: minor arm config updates (Peter Robinson)
- fedora: enable Tegra 234 SoC (Peter Robinson)
- fedora: arm: enable new Hikey 3xx options (Peter Robinson)
- Fedora: USB updates (Peter Robinson)
- fedora: enable the GNSS receiver subsystem (Peter Robinson)
- Remove POWER_AVS as no longer upstream (Peter Robinson)
- Cleanup RESET_RASPBERRYPI (Peter Robinson)
- Cleanup GPIO_CDEV_V1 options. (Peter Robinson)
- fedora: arm crypto updates (Peter Robinson)
- Revert "Merge branch 'ark-enable-structleak' into 'os-build'" (Justin Forbes)
- CONFIG_KASAN_HW_TAGS for aarch64 (Justin M. Forbes)
- Fix up bad merge with efi: generalize efi_get_secureboot (Justin M. Forbes)
- Fedora: cleanup PCMCIA configs, move to x86 (Peter Robinson)
- New configs in drivers/rtc (Fedora Kernel Team)
- redhat/configs: Enable CONFIG_GCC_PLUGIN_STRUCTLEAK_BYREF_ALL (Josh Poimboeuf) [1856176]
- redhat/configs: Enable CONFIG_GCC_PLUGIN_STRUCTLEAK (Josh Poimboeuf) [1856176]
- redhat/configs: Enable CONFIG_GCC_PLUGINS on ARK (Josh Poimboeuf) [1856176]
- redhat/configs: Enable CONFIG_KASAN on Fedora (Josh Poimboeuf) [1856176]
- New configs in init/Kconfig (Fedora Kernel Team)
- build_configs.sh: Fix syntax flagged by shellcheck (Ben Crocker)
- genspec.sh: Fix syntax flagged by shellcheck (Ben Crocker)
- mod-blacklist.sh: Fix syntax flagged by shellcheck (Ben Crocker)
- Enable Speakup accessibility driver (Justin M. Forbes)
- New configs in init/Kconfig (Fedora Kernel Team)
- Fix fedora config mismatch due to dep changes (Justin M. Forbes)
- New configs in drivers/crypto (Jeremy Cline)
- Remove duplicate ENERGY_MODEL configs (Peter Robinson)
- This is selected by PCIE_QCOM so must match (Justin M. Forbes)
- drop unused BACKLIGHT_GENERIC (Peter Robinson)
- Remove cp instruction already handled in instruction below. (Paulo E. Castro)
- Add all the dependencies gleaned from running `make prepare` on a bloated devel kernel. (Paulo E. Castro)
- Add tools to path mangling script. (Paulo E. Castro)
- Remove duplicate cp statement which is also not specific to x86. (Paulo E. Castro)
- Correct orc_types failure whilst running `make prepare` https://bugzilla.redhat.com/show_bug.cgi?id=1882854 (Paulo E. Castro)
- redhat: ark: enable CONFIG_IKHEADERS (Jiri Olsa)
- Add missing '$' sign to (GIT) in redhat/Makefile (Augusto Caringi)
- Remove filterdiff and use native git instead (Don Zickus)
- New configs in net/sched (Justin M. Forbes)
- New configs in drivers/mfd (CKI@GitLab)
- New configs in drivers/mfd (Fedora Kernel Team)
- New configs in drivers/firmware (Fedora Kernel Team)
- Temporarily backout parallel xz script (Justin M. Forbes)
- redhat: explicitly disable CONFIG_IMA_APPRAISE_SIGNED_INIT (Bruno Meneguele)
- redhat: enable CONFIG_EVM_LOAD_X509 on ARK (Bruno Meneguele)
- redhat: enable CONFIG_EVM_ATTR_FSUUID on ARK (Bruno Meneguele)
- redhat: enable CONFIG_EVM in all arches and flavors (Bruno Meneguele)
- redhat: enable CONFIG_IMA_LOAD_X509 on ARK (Bruno Meneguele)
- redhat: set CONFIG_IMA_DEFAULT_HASH to SHA256 (Bruno Meneguele)
- redhat: enable CONFIG_IMA_SECURE_AND_OR_TRUSTED_BOOT (Bruno Meneguele)
- redhat: enable CONFIG_IMA_READ_POLICY on ARK (Bruno Meneguele)
- redhat: set default IMA template for all ARK arches (Bruno Meneguele)
- redhat: enable CONFIG_IMA_DEFAULT_HASH_SHA256 for all flavors (Bruno Meneguele)
- redhat: disable CONFIG_IMA_DEFAULT_HASH_SHA1 (Bruno Meneguele)
- redhat: enable CONFIG_IMA_ARCH_POLICY for ppc and x86 (Bruno Meneguele)
- redhat: enable CONFIG_IMA_APPRAISE_MODSIG (Bruno Meneguele)
- redhat: enable CONFIG_IMA_APPRAISE_BOOTPARAM (Bruno Meneguele)
- redhat: enable CONFIG_IMA_APPRAISE (Bruno Meneguele)
- redhat: enable CONFIG_INTEGRITY for aarch64 (Bruno Meneguele)
- kernel: Update some missing KASAN/KCSAN options (Jeremy Linton)
- kernel: Enable coresight on aarch64 (Jeremy Linton)
- Update CONFIG_INET6_ESPINTCP (Justin Forbes)
- New configs in net/ipv6 (Justin M. Forbes)
- fedora: move CONFIG_RTC_NVMEM options from ark to common (Peter Robinson)
- configs: Enable CONFIG_DEBUG_INFO_BTF (Don Zickus)
- fedora: some minor arm audio config tweaks (Peter Robinson)
- Ship xpad with default modules on Fedora and RHEL (Bastien Nocera)
- Fedora: Only enable legacy serial/game port joysticks on x86 (Peter Robinson)
- Fedora: Enable the options required for the Librem 5 Phone (Peter Robinson)
- Fedora config update (Justin M. Forbes)
- Fedora config change because CONFIG_FSL_DPAA2_ETH now selects CONFIG_FSL_XGMAC_MDIO (Justin M. Forbes)
- redhat: generic enable CONFIG_INET_MPTCP_DIAG (Davide Caratti)
- Fedora config update (Justin M. Forbes)
- Enable NANDSIM for Fedora (Justin M. Forbes)
- Re-enable CONFIG_ACPI_TABLE_UPGRADE for Fedora since upstream disables this if secureboot is active (Justin M. Forbes)
- Ath11k related config updates (Justin M. Forbes)
- Fedora config updates for ath11k (Justin M. Forbes)
- Turn on ATH11K for Fedora (Justin M. Forbes)
- redhat: enable CONFIG_INTEL_IOMMU_SVM (Jerry Snitselaar)
- More Fedora config fixes (Justin M. Forbes)
- Fedora 5.10 config updates (Justin M. Forbes)
- Fedora 5.10 configs round 1 (Justin M. Forbes)
- Fedora config updates (Justin M. Forbes)
- Allow kernel-tools to build without selftests (Don Zickus)
- Allow building of kernel-tools standalone (Don Zickus)
- redhat: ark: disable CONFIG_NET_ACT_CTINFO (Davide Caratti)
- redhat: ark: disable CONFIG_NET_SCH_TEQL (Davide Caratti)
- redhat: ark: disable CONFIG_NET_SCH_SFB (Davide Caratti)
- redhat: ark: disable CONFIG_NET_SCH_QFQ (Davide Caratti)
- redhat: ark: disable CONFIG_NET_SCH_PLUG (Davide Caratti)
- redhat: ark: disable CONFIG_NET_SCH_PIE (Davide Caratti)
- redhat: ark: disable CONFIG_NET_SCH_MULTIQ (Davide Caratti)
- redhat: ark: disable CONFIG_NET_SCH_HHF (Davide Caratti)
- redhat: ark: disable CONFIG_NET_SCH_DSMARK (Davide Caratti)
- redhat: ark: disable CONFIG_NET_SCH_DRR (Davide Caratti)
- redhat: ark: disable CONFIG_NET_SCH_CODEL (Davide Caratti)
- redhat: ark: disable CONFIG_NET_SCH_CHOKE (Davide Caratti)
- redhat: ark: disable CONFIG_NET_SCH_CBQ (Davide Caratti)
- redhat: ark: disable CONFIG_NET_SCH_ATM (Davide Caratti)
- redhat: ark: disable CONFIG_NET_EMATCH and sub-targets (Davide Caratti)
- redhat: ark: disable CONFIG_NET_CLS_TCINDEX (Davide Caratti)
- redhat: ark: disable CONFIG_NET_CLS_RSVP6 (Davide Caratti)
- redhat: ark: disable CONFIG_NET_CLS_RSVP (Davide Caratti)
- redhat: ark: disable CONFIG_NET_CLS_ROUTE4 (Davide Caratti)
- redhat: ark: disable CONFIG_NET_CLS_BASIC (Davide Caratti)
- redhat: ark: disable CONFIG_NET_ACT_SKBMOD (Davide Caratti)
- redhat: ark: disable CONFIG_NET_ACT_SIMP (Davide Caratti)
- redhat: ark: disable CONFIG_NET_ACT_NAT (Davide Caratti)
- arm64/defconfig: Enable CONFIG_KEXEC_FILE (Bhupesh Sharma) [1821565]
- redhat/configs: Cleanup CONFIG_CRYPTO_SHA512 (Prarit Bhargava)
- New configs in drivers/mfd (Fedora Kernel Team)
- Fix LTO issues with kernel-tools (Don Zickus)
- Point pathfix to the new location for gen_compile_commands.py (Justin M. Forbes)
- Filter out LTO build options from the perl ccopts (Justin M. Forbes)
- configs: Disable CONFIG_SECURITY_SELINUX_DISABLE (Ondrej Mosnacek)
- Fix up a merge issue with rxe.c (Justin M. Forbes)
- [Automatic] Handle config dependency changes (Don Zickus)
- configs/iommu: Add config comment to empty CONFIG_SUN50I_IOMMU file (Jerry Snitselaar)
- New configs in kernel/trace (Fedora Kernel Team)
- Fix Fedora config locations (Justin M. Forbes)
- Fedora config updates (Justin M. Forbes)
- configs: enable CONFIG_CRYPTO_CTS=y so cts(cbc(aes)) is available in FIPS mode (Vladis Dronov) [1855161]
- Partial revert: Add master merge check (Don Zickus)
- Update Maintainers doc to reflect workflow changes (Don Zickus)
- WIP: redhat/docs: Update documentation for single branch workflow (Prarit Bhargava)
- Add CONFIG_ARM64_MTE which is not picked up by the config scripts for some reason (Justin M. Forbes)
- Disable Speakup synth DECEXT (Justin M. Forbes)
- Enable Speakup for Fedora since it is out of staging (Justin M. Forbes)
- Modify patchlist changelog output (Don Zickus)
- process_configs.sh: Fix syntax flagged by shellcheck (Ben Crocker)
- generate_all_configs.sh: Fix syntax flagged by shellcheck (Ben Crocker)
- redhat/self-test: Initial commit (Ben Crocker)
- Updated changelog for the release based on 7575fdda569b (Fedora Kernel Team)
- Fixes "acpi: prefer booting with ACPI over DTS" to be RHEL only (Peter Robinson)
- arch/x86: Remove vendor specific CPU ID checks (Prarit Bhargava)
- redhat: Replace hardware.redhat.com link in Unsupported message (Prarit Bhargava) [1810301]
- x86: Fix compile issues with rh_check_supported() (Don Zickus)
- e1000e: bump up timeout to wait when ME un-configure ULP mode (Aaron Ma)
- drm/sun4i: sun6i_mipi_dsi: fix horizontal timing calculation (Icenowy Zheng)
- drm: panel: add Xingbangda XBD599 panel (Icenowy Zheng)
- dt-bindings: panel: add binding for Xingbangda XBD599 panel (Icenowy Zheng)
- ARM: fix __get_user_check() in case uaccess_* calls are not inlined (Masahiro Yamada)
- mm/kmemleak: skip late_init if not skip disable (Murphy Zhou)
- KEYS: Make use of platform keyring for module signature verify (Robert Holmes)
- Drop that for now (Laura Abbott)
- Input: rmi4 - remove the need for artificial IRQ in case of HID (Benjamin Tissoires)
- ARM: tegra: usb no reset (Peter Robinson)
- arm: make CONFIG_HIGHPTE optional without CONFIG_EXPERT (Jon Masters)
- redhat: rh_kabi: deduplication friendly structs (Jiri Benc)
- redhat: rh_kabi add a comment with warning about RH_KABI_EXCLUDE usage (Jiri Benc)
- redhat: rh_kabi: introduce RH_KABI_EXTEND_WITH_SIZE (Jiri Benc)
- redhat: rh_kabi: Indirect EXTEND macros so nesting of other macros will resolve. (Don Dutile)
- redhat: rh_kabi: Fix RH_KABI_SET_SIZE to use dereference operator (Tony Camuso)
- redhat: rh_kabi: Add macros to size and extend structs (Prarit Bhargava)
- Removing Obsolete hba pci-ids from rhel8 (Dick Kennedy)
- mptsas: pci-id table changes (Laura Abbott)
- mptsas: Taint kernel if mptsas is loaded (Laura Abbott)
- mptspi: pci-id table changes (Laura Abbott)
- qla2xxx: Remove PCI IDs of deprecated adapter (Jeremy Cline)
- be2iscsi: remove unsupported device IDs (Chris Leech)
- mptspi: Taint kernel if mptspi is loaded (Laura Abbott)
- hpsa: remove old cciss-based smartarray pci ids (Joseph Szczypek)
- qla4xxx: Remove deprecated PCI IDs from RHEL 8 (Chad Dupuis)
- aacraid: Remove depreciated device and vendor PCI id's (Raghava Aditya Renukunta)
- megaraid_sas: remove deprecated pci-ids (Tomas Henzl)
- mpt*: remove certain deprecated pci-ids (Jeremy Cline)
- kernel: add SUPPORT_REMOVED kernel taint (Tomas Henzl)
- Rename RH_DISABLE_DEPRECATED to RHEL_DIFFERENCES (Don Zickus)
- Add option of 13 for FORCE_MAX_ZONEORDER (Peter Robinson)
- s390: Lock down the kernel when the IPL secure flag is set (Jeremy Cline)
- efi: Lock down the kernel if booted in secure boot mode (David Howells)
- efi: Add an EFI_SECURE_BOOT flag to indicate secure boot mode (David Howells)
- security: lockdown: expose a hook to lock the kernel down (Jeremy Cline)
- Make get_cert_list() use efi_status_to_str() to print error messages. (Peter Jones)
- Add efi_status_to_str() and rework efi_status_to_err(). (Peter Jones)
- Add support for deprecating processors (Laura Abbott) [1565717 1595918 1609604 1610493]
- arm: aarch64: Drop the EXPERT setting from ARM64_FORCE_52BIT (Jeremy Cline)
- iommu/arm-smmu: workaround DMA mode issues (Laura Abbott)
- rh_kabi: introduce RH_KABI_EXCLUDE (Jakub Racek)
- ipmi: do not configure ipmi for HPE m400 (Laura Abbott) [1670017]
- IB/rxe: Mark Soft-RoCE Transport driver as tech-preview (Don Dutile) [1605216]
- scsi: smartpqi: add inspur advantech ids (Don Brace)
- ice: mark driver as tech-preview (Jonathan Toppins)
- kABI: Add generic kABI macros to use for kABI workarounds (Myron Stowe) [1546831]
- add pci_hw_vendor_status() (Maurizio Lombardi)
- ahci: thunderx2: Fix for errata that affects stop engine (Robert Richter)
- Vulcan: AHCI PCI bar fix for Broadcom Vulcan early silicon (Robert Richter)
- bpf: Add tech preview taint for syscall (Eugene Syromiatnikov) [1559877]
- bpf: set unprivileged_bpf_disabled to 1 by default, add a boot parameter (Eugene Syromiatnikov) [1561171]
- add Red Hat-specific taint flags (Eugene Syromiatnikov) [1559877]
- kdump: fix a grammar issue in a kernel message (Dave Young) [1507353]
- tags.sh: Ignore redhat/rpm (Jeremy Cline)
- put RHEL info into generated headers (Laura Abbott) [1663728]
- kdump: add support for crashkernel=auto (Jeremy Cline)
- kdump: round up the total memory size to 128M for crashkernel reservation (Dave Young) [1507353]
- acpi: prefer booting with ACPI over DTS (Mark Salter) [1576869]
- aarch64: acpi scan: Fix regression related to X-Gene UARTs (Mark Salter) [1519554]
- ACPI / irq: Workaround firmware issue on X-Gene based m400 (Mark Salter) [1519554]
- modules: add rhelversion MODULE_INFO tag (Laura Abbott)
- ACPI: APEI: arm64: Ignore broken HPE moonshot APEI support (Al Stone) [1518076]
- Add Red Hat tainting (Laura Abbott) [1565704]
- Introduce CONFIG_RH_DISABLE_DEPRECATED (Laura Abbott)
- Stop merging ark-patches for release (Don Zickus)
- Fix path location for ark-update-configs.sh (Don Zickus)
- Combine Red Hat patches into single patch (Don Zickus)
- Updated changelog for the release based on 7575fdda569b (Fedora Kernel Team)
- Updated changelog for the release based on 7575fdda569b (Fedora Kernel Team)
- New configs in drivers/misc (Jeremy Cline)
- New configs in drivers/net/wireless (Justin M. Forbes)
- New configs in drivers/phy (Fedora Kernel Team)
- New configs in drivers/tty (Fedora Kernel Team)
- Updated changelog for the release based on v5.9-rc8 (Fedora Kernel Team)
- Updated changelog for the release based on v5.9-rc8 (Fedora Kernel Team)
- Updated changelog for the release based on 22fbc037cd32 (Fedora Kernel Team)
- Updated changelog for the release based on d3d45f8220d6 (Fedora Kernel Team)
- Updated changelog for the release based on 472e5b056f00 (Fedora Kernel Team)
- Set SquashFS decompression options for all flavors to match RHEL (Bohdan Khomutskyi)
- Updated changelog for the release based on 60e720931556 (Fedora Kernel Team)
- configs: Enable CONFIG_ENERGY_MODEL (Phil Auld)
- New configs in drivers/pinctrl (Fedora Kernel Team)
- Update CONFIG_THERMAL_NETLINK (Justin Forbes)
- Updated changelog for the release based on 02de58b24d2e (Fedora Kernel Team)
- Updated changelog for the release based on fb0155a09b02 (Fedora Kernel Team)
- Updated changelog for the release based on v5.9-rc7 (Fedora Kernel Team)
- Separate merge-upstream and release stages (Don Zickus)
- Re-enable CONFIG_IR_SERIAL on Fedora (Prarit Bhargava)
- Updated changelog for the release based on v5.9-rc7 (Fedora Kernel Team)
- Updated changelog for the release based on a1bffa48745a (Fedora Kernel Team)
- Create Patchlist.changelog file (Don Zickus)
- Updated changelog for the release based on 7c7ec3226f5f (Fedora Kernel Team)
- Filter out upstream commits from changelog (Don Zickus)
- Merge Upstream script fixes (Don Zickus)
- Updated changelog for the release based on 171d4ff79f96 (Fedora Kernel Team)
- Updated changelog for the release based on c9c9e6a49f89 (Fedora Kernel Team)
- Updated changelog for the release based on 805c6d3c1921 (Fedora Kernel Team)
- Updated changelog for the release based on 98477740630f (Fedora Kernel Team)
- Updated changelog for the release based on v5.9-rc6 (Fedora Kernel Team)
- kernel.spec: Remove kernel-keys directory on rpm erase (Prarit Bhargava)
- Add mlx5_vdpa to module filter for Fedora (Justin M. Forbes)
- Add python3-sphinx_rtd_theme buildreq for docs (Justin M. Forbes)
- redhat/configs/process_configs.sh: Remove *.config.orig files (Prarit Bhargava)
- redhat/configs/process_configs.sh: Add process_configs_known_broken flag (Prarit Bhargava)
- redhat/Makefile: Fix '*-configs' targets (Prarit Bhargava)
- Updated changelog for the release based on fc4f28bb3daf (Fedora Kernel Team)
- Updated changelog for the release based on v5.9-rc5 (Fedora Kernel Team)
- Updated changelog for the release based on ef2e9a563b0c (Fedora Kernel Team)
- Updated changelog for the release based on 729e3d091984 (Fedora Kernel Team)
- dist-merge-upstream: Checkout known branch for ci scripts (Don Zickus)
- Updated changelog for the release based on 581cb3a26baf (Fedora Kernel Team)
- kernel.spec: don't override upstream compiler flags for ppc64le (Dan Horák)
- Fedora config updates (Justin M. Forbes)
- Updated changelog for the release based on v5.9-rc4 (Fedora Kernel Team)
- Updated changelog for the release based on dd9fb9bb3340 (Fedora Kernel Team)
- Updated changelog for the release based on c70672d8d316 (Fedora Kernel Team)
- Fedora confi gupdate (Justin M. Forbes)
- Updated changelog for the release based on 59126901f200 (Fedora Kernel Team)
- mod-sign.sh: Fix syntax flagged by shellcheck (Ben Crocker)
- Swap how ark-latest is built (Don Zickus)
- Add extra version bump to os-build branch (Don Zickus)
- dist-release: Avoid needless version bump. (Don Zickus)
- Add dist-fedora-release target (Don Zickus)
- Remove redundant code in dist-release (Don Zickus)
- Makefile.common rename TAG to _TAG (Don Zickus)
- Updated changelog for the release based on fc3abb53250a (Fedora Kernel Team)
- Fedora config change (Justin M. Forbes)
- Updated changelog for the release based on 9c7d619be5a0 (Fedora Kernel Team)
- Updated changelog for the release based on b51594df17d0 (Fedora Kernel Team)
- Fedora filter update (Justin M. Forbes)
- Config update for Fedora (Justin M. Forbes)
- Updated changelog for the release based on v5.9-rc3 (Fedora Kernel Team)
- Updated changelog for the release based on 1127b219ce94 (Fedora Kernel Team)
- Updated changelog for the release based on 4d41ead6ead9 (Fedora Kernel Team)
- Updated changelog for the release based on 15bc20c6af4c (Fedora Kernel Team)
- Updated changelog for the release based on 2ac69819ba9e (Fedora Kernel Team)
- Updated changelog for the release based on 6a9dc5fd6170 (Fedora Kernel Team)
- Updated changelog for the release based on v5.9-rc2 (Fedora Kernel Team)
- Updated changelog for the release based on c3d8f220d012 (Fedora Kernel Team)
- Updated changelog for the release based on f873db9acd3c (Fedora Kernel Team)
- Updated changelog for the release based on da2968ff879b (Fedora Kernel Team)
- enable PROTECTED_VIRTUALIZATION_GUEST for all s390x kernels (Dan Horák)
- Updated changelog for the release based on 18445bf405cb (Fedora Kernel Team)
- redhat: ark: enable CONFIG_NET_SCH_TAPRIO (Davide Caratti)
- redhat: ark: enable CONFIG_NET_SCH_ETF (Davide Caratti)
- More Fedora config updates (Justin M. Forbes)
- New config deps (Justin M. Forbes)
- Fedora config updates (Justin M. Forbes)
- Updated changelog for the release based on 06a4ec1d9dc6 (Fedora Kernel Team)
- First half of config updates for Fedora (Justin M. Forbes)
- Updates for Fedora arm architectures for the 5.9 window (Peter Robinson)
- Add config options that only show up when we prep on arm (Justin M. Forbes)
- Config updates for Fedora (Justin M. Forbes)
- fedora: enable enery model (Peter Robinson)
- Use the configs/generic config for SND_HDA_INTEL everywhere (Peter Robinson)
- Enable ZSTD compression algorithm on all kernels (Peter Robinson)
- Enable ARM_SMCCC_SOC_ID on all aarch64 kernels (Peter Robinson)
- iio: enable LTR-559 light and proximity sensor (Peter Robinson)
- iio: chemical: enable some popular chemical and partical sensors (Peter Robinson)
- More mismatches (Justin M. Forbes)
- Fedora config change due to deps (Justin M. Forbes)
- CONFIG_SND_SOC_MAX98390 is now selected by SND_SOC_INTEL_DA7219_MAX98357A_GENERIC (Justin M. Forbes)
- Config change required for build part 2 (Justin M. Forbes)
- Config change required for build (Justin M. Forbes)
- Revert "Merge branch 'make_configs_fix' into 'os-build'" (Justin Forbes)
- Fedora config update (Justin M. Forbes)
- Add ability to sync upstream through Makefile (Don Zickus)
- Add master merge check (Don Zickus)
- Replace hardcoded values 'os-build' and project id with variables (Don Zickus)
- redhat/Makefile.common: Fix MARKER (Prarit Bhargava)
- gitattributes: Remove unnecesary export restrictions (Prarit Bhargava)
- redhat/configs/process_configs.sh: Remove *.config.orig files (Prarit Bhargava)
- redhat/configs/process_configs.sh: Add process_configs_known_broken flag (Prarit Bhargava)
- redhat/Makefile: Fix '*-configs' targets (Prarit Bhargava)
- Updated changelog for the release based on v5.8 (Fedora Kernel Team)
- Updated changelog for the release based on ac3a0c847296 (Fedora Kernel Team)
- Updated changelog for the release based on 7dc6fd0f3b84 (Fedora Kernel Team)
- Updated changelog for the release based on 417385c47ef7 (Fedora Kernel Team)
- Add new certs for dual signing with boothole (Justin M. Forbes)
- Update secureboot signing for dual keys (Justin M. Forbes)
- Updated changelog for the release based on d3590ebf6f91 (Fedora Kernel Team)
- Updated changelog for the release based on 6ba1b005ffc3 (Fedora Kernel Team)
- fedora: enable LEDS_SGM3140 for arm configs (Peter Robinson)
- Updated changelog for the release based on v5.8-rc7 (Fedora Kernel Team)
- Updated changelog for the release based on 04300d66f0a0 (Fedora Kernel Team)
- Updated changelog for the release based on 23ee3e4e5bd2 (Fedora Kernel Team)
- Enable CONFIG_DM_VERITY_VERIFY_ROOTHASH_SIG (Justin M. Forbes)
- Updated changelog for the release based on f37e99aca03f (Fedora Kernel Team)
- redhat/configs: Fix common CONFIGs (Prarit Bhargava)
- redhat/configs: General CONFIG cleanups (Prarit Bhargava)
- redhat/configs: Update & generalize evaluate_configs (Prarit Bhargava)
- Updated changelog for the release based on d15be546031c (Fedora Kernel Team)
- fedora: arm: Update some meson config options (Peter Robinson)
- Updated changelog for the release based on 4fa640dc5230 (Fedora Kernel Team)
- redhat/docs: Add Fedora RPM tagging date (Prarit Bhargava)
- Updated changelog for the release based on 5714ee50bb43 (Fedora Kernel Team)
- Updated changelog for the release based on f932d58abc38 (Fedora Kernel Team)
- Updated changelog for the release based on 6a70f89cc58f (Fedora Kernel Team)
- Updated changelog for the release based on 07a56bb875af (Fedora Kernel Team)
- Updated changelog for the release based on e9919e11e219 (Fedora Kernel Team)
- Update config for renamed panel driver. (Peter Robinson)
- Enable SERIAL_SC16IS7XX for SPI interfaces (Peter Robinson)
- Updated changelog for the release based on dcde237b9b0e (Fedora Kernel Team)
- Updated changelog for the release based on v5.8-rc4 (Fedora Kernel Team)
- s390x-zfcpdump: Handle missing Module.symvers file (Don Zickus)
- Updated changelog for the release based on cd77006e01b3 (Fedora Kernel Team)
- Fedora config updates (Justin M. Forbes)
- Updated changelog for the release based on v5.8-rc3 (Fedora Kernel Team)
- Updated changelog for the release based on 8be3a53e18e0 (Fedora Kernel Team)
- redhat/configs: Add .tmp files to .gitignore (Prarit Bhargava)
- disable uncommon TCP congestion control algorithms (Davide Caratti)
- Updated changelog for the release based on dd0d718152e4 (Fedora Kernel Team)
- Add new bpf man pages (Justin M. Forbes)
- Add default option for CONFIG_ARM64_BTI_KERNEL to pending-common so that eln kernels build (Justin M. Forbes)
- redhat/Makefile: Add fedora-configs and rh-configs make targets (Prarit Bhargava)
- Updated changelog for the release based on 625d3449788f (Fedora Kernel Team)
- Updated changelog for the release based on 1b5044021070 (Fedora Kernel Team)
- redhat/configs: Use SHA512 for module signing (Prarit Bhargava)
- genspec.sh: 'touch' empty Patchlist file for single tarball (Don Zickus)
- Updated changelog for the release based on 69119673bd50 (Fedora Kernel Team)
- Updated changelog for the release based on a5dc8300df75 (Fedora Kernel Team)
- Fedora config update for rc1 (Justin M. Forbes)
- Updated changelog for the release based on v5.8-rc1 (Fedora Kernel Team)
- Fedora config updates (Justin M. Forbes)
- Updated changelog for the release based on df2fbf5bfa0e (Fedora Kernel Team)
- Fedora config updates (Justin M. Forbes)
- Updated changelog for the release based on b791d1bdf921 (Fedora Kernel Team)
- redhat/Makefile.common: fix RPMKSUBLEVEL condition (Ondrej Mosnacek)
- redhat/Makefile: silence KABI tar output (Ondrej Mosnacek)
- One more Fedora config update (Justin M. Forbes)
- Fedora config updates (Justin M. Forbes)
- Fix PATCHLEVEL for merge window (Justin M. Forbes)
- Change ark CONFIG_COMMON_CLK to yes, it is selected already by other options (Justin M. Forbes)
- Fedora config updates (Justin M. Forbes)
- Fedora config updates (Justin M. Forbes)
- Fedora config updates (Justin M. Forbes)
- More module filtering for Fedora (Justin M. Forbes)
- Update filters for rnbd in Fedora (Justin M. Forbes)
- Fedora config updates (Justin M. Forbes)
- Fix up module filtering for 5.8 (Justin M. Forbes)
- Fedora config updates (Justin M. Forbes)
- More Fedora config work (Justin M. Forbes)
- RTW88BE and CE have been extracted to their own modules (Justin M. Forbes)
- Set CONFIG_BLK_INLINE_ENCRYPTION_FALLBACK for Fedora (Justin M. Forbes)
- Fedora config updates (Justin M. Forbes)
- Arm64 Use Branch Target Identification for kernel (Justin M. Forbes)
- Change value of CONFIG_SECURITY_SELINUX_CHECKREQPROT_VALUE (Justin M. Forbes)
- Fedora config updates (Justin M. Forbes)
- Fix configs for Fedora (Justin M. Forbes)
- Add zero-commit to format-patch options (Justin M. Forbes)
- Copy Makefile.rhelver as a source file rather than a patch (Jeremy Cline)
- Move the sed to clear the patch templating outside of conditionals (Justin M. Forbes)
- Match template format in kernel.spec.template (Justin M. Forbes)
- Break out the Patches into individual files for dist-git (Justin M. Forbes)
- Break the Red Hat patch into individual commits (Jeremy Cline)
- Fix update_scripts.sh unselective pattern sub (David Howells)
- Add cec to the filter overrides (Justin M. Forbes)
- Add overrides to filter-modules.sh (Justin M. Forbes)
- redhat/configs: Enable CONFIG_SMC91X and disable CONFIG_SMC911X (Prarit Bhargava) [1722136]
- Include bpftool-struct_ops man page in the bpftool package (Jeremy Cline)
- Add sharedbuffer_configuration.py to the pathfix.py script (Jeremy Cline)
- Use __make macro instead of make (Tom Stellard)
- Sign off generated configuration patches (Jeremy Cline)
- Drop the static path configuration for the Sphinx docs (Jeremy Cline)
- Updated changelog for the release based on b0c3ba31be3e (CKI@GitLab)
- Updated changelog for the release based on 444fc5cde643 (CKI@GitLab)
- redhat: Add dummy-module kernel module (Prarit Bhargava)
- redhat: enable CONFIG_LWTUNNEL_BPF (Jiri Benc)
- Remove typoed config file aarch64CONFIG_SM_GCC_8150 (Justin M. Forbes)
- Updated changelog for the release based on v5.7-rc7 (CKI@GitLab)
- Updated changelog for the release based on caffb99b6929 (CKI@GitLab)
- Updated changelog for the release based on 444565650a5f (CKI@GitLab)
- Add Documentation back to kernel-devel as it has Kconfig now (Justin M. Forbes)
- Copy distro files rather than moving them (Jeremy Cline)
- kernel.spec: fix 'make scripts' for kernel-devel package (Brian Masney)
- Makefile: correct help text for dist-cross-<arch>-rpms (Brian Masney)
- redhat/Makefile: Fix RHEL8 python warning (Prarit Bhargava)
- redhat: Change Makefile target names to dist- (Prarit Bhargava)
- configs: Disable Serial IR driver (Prarit Bhargava)
- Updated changelog for the release based on 642b151f45dd (CKI@GitLab)
- Updated changelog for the release based on v5.7-rc6 (CKI@GitLab)
- Updated changelog for the release based on 3d1c1e5931ce (CKI@GitLab)
- Updated changelog for the release based on 12bf0b632ed0 (CKI@GitLab)
- Updated changelog for the release based on 1ae7efb38854 (CKI@GitLab)
- Updated changelog for the release based on 24085f70a6e1 (CKI@GitLab)
- Updated changelog for the release based on 152036d1379f (CKI@GitLab)
- Fix "multiple %%files for package kernel-tools" (Pablo Greco)
- Updated changelog for the release based on v5.7-rc5 (CKI@GitLab)
- Updated changelog for the release based on e99332e7b4cd (CKI@GitLab)
- Updated changelog for the release based on d5eeab8d7e26 (CKI@GitLab)
- Introduce a Sphinx documentation project (Jeremy Cline)
- Updated changelog for the release based on 79dede78c057 (CKI@GitLab)
- Build ARK against ELN (Don Zickus)
- Updated changelog for the release based on a811c1fa0a02 (CKI@GitLab)
- Updated changelog for the release based on dc56c5acd850 (CKI@GitLab)
- Updated changelog for the release based on 47cf1b422e60 (CKI@GitLab)
- Updated changelog for the release based on v5.7-rc4 (CKI@GitLab)
- Updated changelog for the release based on f66ed1ebbfde (CKI@GitLab)
- Updated changelog for the release based on 690e2aba7beb (CKI@GitLab)
- Drop the requirement to have a remote called linus (Jeremy Cline)
- Rename 'internal' branch to 'os-build' (Don Zickus)
- Updated changelog for the release based on c45e8bccecaf (CKI@GitLab)
- Updated changelog for the release based on 1d2cc5ac6f66 (CKI@GitLab)
- Only include open merge requests with "Include in Releases" label (Jeremy Cline)
- Package gpio-watch in kernel-tools (Jeremy Cline)
- Exit non-zero if the tag already exists for a release (Jeremy Cline)
- Adjust the changelog update script to not push anything (Jeremy Cline)
- Drop --target noarch from the rh-rpms make target (Jeremy Cline)
- Updated changelog (CKI@GitLab)
- Updated changelog (CKI@GitLab)
- Add a script to generate release tags and branches (Jeremy Cline)
- Set CONFIG_VDPA for fedora (Justin M. Forbes)
- Add a README to the dist-git repository (Jeremy Cline)
- Provide defaults in ark-rebase-patches.sh (Jeremy Cline)
- Default ark-rebase-patches.sh to not report issues (Jeremy Cline)
- Updated changelog (CKI@GitLab)
- Updated changelog (CKI@GitLab)
- Drop DIST from release commits and tags (Jeremy Cline)
- Place the buildid before the dist in the release (Jeremy Cline)
- Sync up with Fedora arm configuration prior to merging (Jeremy Cline)
- Disable CONFIG_PROTECTED_VIRTUALIZATION_GUEST for zfcpdump (Jeremy Cline)
- Updated changelog (CKI@GitLab)
- Add RHMAINTAINERS file and supporting conf (Don Zickus)
- Add a script to test if all commits are signed off (Jeremy Cline)
- Fix make rh-configs-arch (Don Zickus)
- Drop RH_FEDORA in favor of the now-merged RHEL_DIFFERENCES (Jeremy Cline)
- Sync up Fedora configs from the first week of the merge window (Jeremy Cline)
- Migrate blacklisting floppy.ko to mod-blacklist.sh (Don Zickus)
- kernel packaging: Combine mod-blacklist.sh and mod-extra-blacklist.sh (Don Zickus)
- kernel packaging: Fix extra namespace collision (Don Zickus)
- mod-extra.sh: Rename to mod-blacklist.sh (Don Zickus)
- mod-extra.sh: Make file generic (Don Zickus)
- Fix a painfully obvious YAML syntax error in .gitlab-ci.yml (Jeremy Cline)
- Add in armv7hl kernel header support (Don Zickus)
- Disable all BuildKernel commands when only building headers (Don Zickus)
- Updated changelog (CKI@GitLab)
- Drop any gitlab-ci patches from ark-patches (Jeremy Cline)
- Build the srpm for internal branch CI using the vanilla tree (Jeremy Cline)
- Pull in the latest ARM configurations for Fedora (Jeremy Cline)
- Fix xz memory usage issue (Neil Horman)
- Use ark-latest instead of master for update script (Jeremy Cline)
- Move the CI jobs back into the ARK repository (Jeremy Cline)
- Revert "[redhat] Apply a second patch set in Fedora build roots" (Jeremy Cline)
- Sync up ARK's Fedora config with the dist-git repository (Jeremy Cline)
- Updated changelog (CKI@GitLab)
- Pull in the latest configuration changes from Fedora (Jeremy Cline)
- configs: enable CONFIG_NET_SCH_CBS (Marcelo Ricardo Leitner)
- Updated changelog (CKI@GitLab)
- Drop configuration options in fedora/ that no longer exist (Jeremy Cline)
- Set RH_FEDORA for ARK and Fedora (Jeremy Cline)
- redhat/kernel.spec: Include the release in the kernel COPYING file (Jeremy Cline)
- Updated changelog (CKI@GitLab)
- redhat/kernel.spec: add scripts/jobserver-exec to py3_shbang_opts list (Jeremy Cline)
- redhat/kernel.spec: package bpftool-gen man page (Jeremy Cline)
- Updated changelog (CKI@GitLab)
- distgit-changelog: handle multiple y-stream BZ numbers (Bruno Meneguele)
- redhat/kernel.spec: remove all inline comments (Bruno Meneguele)
- redhat/genspec: awk unknown whitespace regex pattern (Bruno Meneguele)
- Improve the readability of gen_config_patches.sh (Jeremy Cline)
- Fix some awkward edge cases in gen_config_patches.sh (Jeremy Cline)
- Updated changelog (Jeremy Cline)
- Update the CI environment to use Fedora 31 (Jeremy Cline)
- Revert "Turn off CONFIG_AX25" (Laura Abbott)
- Updated changelog (CKI@GitLab)
- Updated changelog (CKI@GitLab)
- redhat: drop whitespace from with_gcov macro (Jan Stancek)
- configs: Enable CONFIG_KEY_DH_OPERATIONS on ARK (Ondrej Mosnacek)
- Updated changelog (CKI@GitLab)
- Updated changelog (CKI@GitLab)
- Updated changelog (CKI@GitLab)
- configs: Adjust CONFIG_MPLS_ROUTING and CONFIG_MPLS_IPTUNNEL (Laura Abbott)
- New configs in lib/crypto (Jeremy Cline)
- New configs in drivers/char (Jeremy Cline)
- Updated changelog (CKI@GitLab)
- Turn on BLAKE2B for Fedora (Jeremy Cline)
- kernel.spec.template: Clean up stray *.h.s files (Laura Abbott)
- Build the SRPM in the CI job (Jeremy Cline)
- New configs in net/tls (Jeremy Cline)
- New configs in net/tipc (Jeremy Cline)
- New configs in lib/kunit (Jeremy Cline)
- Fix up released_kernel case (Laura Abbott)
- New configs in lib/Kconfig.debug (Jeremy Cline)
- New configs in drivers/ptp (Jeremy Cline)
- New configs in drivers/nvme (Jeremy Cline)
- New configs in drivers/net/phy (Jeremy Cline)
- New configs in arch/arm64 (Jeremy Cline)
- New configs in drivers/crypto (Jeremy Cline)
- New configs in crypto/Kconfig (Jeremy Cline)
- Updated changelog (CKI@GitLab)
- Add label so the Gitlab to email bridge ignores the changelog (Jeremy Cline)
- Temporarily switch TUNE_DEFAULT to y (Jeremy Cline)
- Run config test for merge requests and internal (Jeremy Cline)
- Turn off CONFIG_AX25 (Laura Abbott)
- Add missing licensedir line (Laura Abbott)
- Updated changelog (CKI@GitLab)
- redhat/scripts: Remove redhat/scripts/rh_get_maintainer.pl (Prarit Bhargava)
- configs: Take CONFIG_DEFAULT_MMAP_MIN_ADDR from Fedra (Laura Abbott)
- configs: Turn off ISDN (Laura Abbott)
- Add a script to generate configuration patches (Laura Abbott)
- Introduce rh-configs-commit (Laura Abbott)
- kernel-packaging: Remove kernel files from kernel-modules-extra package (Prarit Bhargava)
- Updated changelog (CKI@GitLab)
- configs: Enable CONFIG_DEBUG_WX (Laura Abbott)
- configs: Disable wireless USB (Laura Abbott)
- Clean up some temporary config files (Laura Abbott)
- configs: New config in drivers/gpu for v5.4-rc1 (Jeremy Cline)
- configs: New config in arch/powerpc for v5.4-rc1 (Jeremy Cline)
- configs: New config in crypto for v5.4-rc1 (Jeremy Cline)
- configs: New config in drivers/usb for v5.4-rc1 (Jeremy Cline)
- AUTOMATIC: New configs (Jeremy Cline)
- Skip ksamples for bpf, they are broken (Jeremy Cline)
- Updated changelog (CKI@GitLab)
- configs: New config in fs/erofs for v5.4-rc1 (Jeremy Cline)
- configs: New config in mm for v5.4-rc1 (Jeremy Cline)
- configs: New config in drivers/md for v5.4-rc1 (Jeremy Cline)
- configs: New config in init for v5.4-rc1 (Jeremy Cline)
- Updated changelog (CKI@GitLab)
- configs: New config in fs/fuse for v5.4-rc1 (Jeremy Cline)
- merge.pl: Avoid comments but do not skip them (Don Zickus)
- configs: New config in drivers/net/ethernet/pensando for v5.4-rc1 (Jeremy Cline)
- Update a comment about what released kernel means (Laura Abbott)
- Provide both Fedora and RHEL files in the SRPM (Laura Abbott)
- kernel.spec.template: Trim EXTRAVERSION in the Makefile (Laura Abbott)
- kernel.spec.template: Add macros for building with nopatches (Laura Abbott)
- kernel.spec.template: Add some macros for Fedora differences (Laura Abbott)
- kernel.spec.template: Consolodate the options (Laura Abbott)
- configs: Add pending direcory to Fedora (Laura Abbott)
- kernel.spec.template: Don't run hardlink if rpm-ostree is in use (Laura Abbott)
- configs: New config in net/can for v5.4-rc1 (Jeremy Cline)
- configs: New config in drivers/net/phy for v5.4-rc1 (Jeremy Cline)
- Updated changelog (CKI@GitLab)
- configs: Increase x86_64 NR_UARTS to 64 (Prarit Bhargava) [1730649]
- configs: turn on ARM64_FORCE_52BIT for debug builds (Jeremy Cline)
- kernel.spec.template: Tweak the python3 mangling (Laura Abbott)
- kernel.spec.template: Add --with verbose option (Laura Abbott)
- kernel.spec.template: Switch to using %%install instead of %%__install (Laura Abbott)
- kernel.spec.template: Make the kernel.org URL https (Laura Abbott)
- kernel.spec.template: Update message about secure boot signing (Laura Abbott)
- kernel.spec.template: Move some with flags definitions up (Laura Abbott)
- kernel.spec.template: Update some BuildRequires (Laura Abbott)
- kernel.spec.template: Get rid of %%clean (Laura Abbott)
- configs: New config in drivers/char for v5.4-rc1 (Jeremy Cline)
- configs: New config in net/sched for v5.4-rc1 (Jeremy Cline)
- configs: New config in lib for v5.4-rc1 (Jeremy Cline)
- configs: New config in fs/verity for v5.4-rc1 (Jeremy Cline)
- configs: New config in arch/aarch64 for v5.4-rc4 (Jeremy Cline)
- configs: New config in arch/arm64 for v5.4-rc1 (Jeremy Cline)
- Flip off CONFIG_ARM64_VA_BITS_52 so the bundle that turns it on applies (Jeremy Cline)
- Update changelog (Laura Abbott)
- New configuration options for v5.4-rc4 (Jeremy Cline)
- Correctly name tarball for single tarball builds (Laura Abbott)
- configs: New config in drivers/pci for v5.4-rc1 (Jeremy Cline)
- Allow overriding the dist tag on the command line (Laura Abbott)
- Allow scratch branch target to be overridden (Laura Abbott)
- Remove long dead BUILD_DEFAULT_TARGET (Laura Abbott)
- Amend the changelog when rebasing (Laura Abbott)
- configs: New config in drivers/platform for v5.4-rc1 (Jeremy Cline)
- configs: New config in drivers/pinctrl for v5.4-rc1 (Jeremy Cline)
- configs: New config in drivers/net/wireless for v5.4-rc1 (Jeremy Cline)
- configs: New config in drivers/net/ethernet/mellanox for v5.4-rc1 (Jeremy Cline)
- configs: New config in drivers/net/can for v5.4-rc1 (Jeremy Cline)
- configs: New config in drivers/hid for v5.4-rc1 (Jeremy Cline)
- configs: New config in drivers/dma-buf for v5.4-rc1 (Jeremy Cline)
- configs: New config in drivers/crypto for v5.4-rc1 (Jeremy Cline)
- configs: New config in arch/s390 for v5.4-rc1 (Jeremy Cline)
- configs: New config in block for v5.4-rc1 (Jeremy Cline)
- configs: New config in drivers/cpuidle for v5.4-rc1 (Jeremy Cline)
- redhat: configs: Split CONFIG_CRYPTO_SHA512 (Laura Abbott)
- redhat: Set Fedora options (Laura Abbott)
- Set CRYPTO_SHA3_*_S390 to builtin on zfcpdump (Jeremy Cline)
- configs: New config in drivers/edac for v5.4-rc1 (Jeremy Cline)
- configs: New config in drivers/firmware for v5.4-rc1 (Jeremy Cline)
- configs: New config in drivers/hwmon for v5.4-rc1 (Jeremy Cline)
- configs: New config in drivers/iio for v5.4-rc1 (Jeremy Cline)
- configs: New config in drivers/mmc for v5.4-rc1 (Jeremy Cline)
- configs: New config in drivers/tty for v5.4-rc1 (Jeremy Cline)
- configs: New config in arch/s390 for v5.4-rc1 (Jeremy Cline)
- configs: New config in drivers/bus for v5.4-rc1 (Jeremy Cline)
- Add option to allow mismatched configs on the command line (Laura Abbott)
- configs: New config in drivers/crypto for v5.4-rc1 (Jeremy Cline)
- configs: New config in sound/pci for v5.4-rc1 (Jeremy Cline)
- configs: New config in sound/soc for v5.4-rc1 (Jeremy Cline)
- gitlab: Add CI job for packaging scripts (Major Hayden)
- Speed up CI with CKI image (Major Hayden)
- Disable e1000 driver in ARK (Neil Horman)
- configs: Fix the pending default for CONFIG_ARM64_VA_BITS_52 (Jeremy Cline)
- configs: Turn on OPTIMIZE_INLINING for everything (Jeremy Cline)
- configs: Set valid pending defaults for CRYPTO_ESSIV (Jeremy Cline)
- Add an initial CI configuration for the internal branch (Jeremy Cline)
- New drop of configuration options for v5.4-rc1 (Jeremy Cline)
- New drop of configuration options for v5.4-rc1 (Jeremy Cline)
- Pull the RHEL version defines out of the Makefile (Jeremy Cline)
- Sync up the ARK build scripts (Jeremy Cline)
- Sync up the Fedora Rawhide configs (Jeremy Cline)
- Sync up the ARK config files (Jeremy Cline)
- configs: Adjust CONFIG_FORCE_MAX_ZONEORDER for Fedora (Laura Abbott)
- configs: Add README for some other arches (Laura Abbott)
- configs: Sync up Fedora configs (Laura Abbott)
- [initial commit] Add structure for building with git (Laura Abbott)
- [initial commit] Add Red Hat variables in the top level makefile (Laura Abbott)
- [initial commit] Red Hat gitignore and attributes (Laura Abbott)
- [initial commit] Add changelog (Laura Abbott)
- [initial commit] Add makefile (Laura Abbott)
- [initial commit] Add files for generating the kernel.spec (Laura Abbott)
- [initial commit] Add rpm directory (Laura Abbott)
- [initial commit] Add files for packaging (Laura Abbott)
- [initial commit] Add kabi files (Laura Abbott)
- [initial commit] Add scripts (Laura Abbott)
- [initial commit] Add configs (Laura Abbott)
- [initial commit] Add Makefiles (Laura Abbott)
Resolves: rhbz#1507353, rhbz#1518076, rhbz#1519554, rhbz#1546831, rhbz#1559877, rhbz#1561171, rhbz#1565704, rhbz#1565717, rhbz#1576869, rhbz#1595918, rhbz#1605216, rhbz#1609604, rhbz#1610493, rhbz#1613522, rhbz#1663728, rhbz#1670017, rhbz#1722136, rhbz#1730649, rhbz#1810301, rhbz#1821565, rhbz#1855161, rhbz#1856174, rhbz#1856176, rhbz#1915073, rhbz#1924101, rhbz#1939095
Signed-off-by: Justin M. Forbes <jforbes@fedoraproject.org>
2021-04-28 17:17:28 +00:00
|
|
|
index f290f78c3f30..d3e7ae04f5be 100644
|
2020-10-07 14:54:44 +00:00
|
|
|
--- a/security/integrity/platform_certs/load_uefi.c
|
|
|
|
+++ b/security/integrity/platform_certs/load_uefi.c
|
|
|
|
@@ -46,7 +46,8 @@ static __init void *get_cert_list(efi_char16_t *name, efi_guid_t *guid,
|
|
|
|
return NULL;
|
2020-12-04 13:47:36 +00:00
|
|
|
|
2020-10-07 14:54:44 +00:00
|
|
|
if (*status != EFI_BUFFER_TOO_SMALL) {
|
|
|
|
- pr_err("Couldn't get size: 0x%lx\n", *status);
|
|
|
|
+ pr_err("Couldn't get size: %s (0x%lx)\n",
|
|
|
|
+ efi_status_to_str(*status), *status);
|
|
|
|
return NULL;
|
|
|
|
}
|
2020-12-04 13:47:36 +00:00
|
|
|
|
2020-10-07 14:54:44 +00:00
|
|
|
@@ -57,7 +58,8 @@ static __init void *get_cert_list(efi_char16_t *name, efi_guid_t *guid,
|
|
|
|
*status = efi.get_variable(name, guid, NULL, &lsize, db);
|
|
|
|
if (*status != EFI_SUCCESS) {
|
|
|
|
kfree(db);
|
|
|
|
- pr_err("Error reading db var: 0x%lx\n", *status);
|
|
|
|
+ pr_err("Error reading db var: %s (0x%lx)\n",
|
|
|
|
+ efi_status_to_str(*status), *status);
|
|
|
|
return NULL;
|
|
|
|
}
|
2020-12-04 13:47:36 +00:00
|
|
|
|
2020-10-07 14:54:44 +00:00
|
|
|
diff --git a/security/lockdown/Kconfig b/security/lockdown/Kconfig
|
|
|
|
index e84ddf484010..d0501353a4b9 100644
|
|
|
|
--- a/security/lockdown/Kconfig
|
|
|
|
+++ b/security/lockdown/Kconfig
|
|
|
|
@@ -16,6 +16,19 @@ config SECURITY_LOCKDOWN_LSM_EARLY
|
|
|
|
subsystem is fully initialised. If enabled, lockdown will
|
|
|
|
unconditionally be called before any other LSMs.
|
2020-12-04 13:47:36 +00:00
|
|
|
|
2020-10-07 14:54:44 +00:00
|
|
|
+config LOCK_DOWN_IN_EFI_SECURE_BOOT
|
|
|
|
+ bool "Lock down the kernel in EFI Secure Boot mode"
|
|
|
|
+ default n
|
|
|
|
+ depends on EFI && SECURITY_LOCKDOWN_LSM_EARLY
|
|
|
|
+ help
|
|
|
|
+ UEFI Secure Boot provides a mechanism for ensuring that the firmware
|
|
|
|
+ will only load signed bootloaders and kernels. Secure boot mode may
|
|
|
|
+ be determined from EFI variables provided by the system firmware if
|
|
|
|
+ not indicated by the boot parameters.
|
|
|
|
+
|
|
|
|
+ Enabling this option results in kernel lockdown being triggered if
|
|
|
|
+ EFI Secure Boot is set.
|
|
|
|
+
|
|
|
|
choice
|
|
|
|
prompt "Kernel default lockdown mode"
|
|
|
|
default LOCK_DOWN_KERNEL_FORCE_NONE
|
|
|
|
diff --git a/security/lockdown/lockdown.c b/security/lockdown/lockdown.c
|
|
|
|
index 87cbdc64d272..18555cf18da7 100644
|
|
|
|
--- a/security/lockdown/lockdown.c
|
|
|
|
+++ b/security/lockdown/lockdown.c
|
|
|
|
@@ -73,6 +73,7 @@ static int lockdown_is_locked_down(enum lockdown_reason what)
|
2020-12-04 13:47:36 +00:00
|
|
|
|
2020-10-07 14:54:44 +00:00
|
|
|
static struct security_hook_list lockdown_hooks[] __lsm_ro_after_init = {
|
|
|
|
LSM_HOOK_INIT(locked_down, lockdown_is_locked_down),
|
|
|
|
+ LSM_HOOK_INIT(lock_kernel_down, lock_kernel_down),
|
|
|
|
};
|
2020-12-04 13:47:36 +00:00
|
|
|
|
2020-10-07 14:54:44 +00:00
|
|
|
static int __init lockdown_lsm_init(void)
|
|
|
|
diff --git a/security/security.c b/security/security.c
|
2021-11-12 16:20:43 +00:00
|
|
|
index 67264cb08fb3..85a0227bfac1 100644
|
2020-10-07 14:54:44 +00:00
|
|
|
--- a/security/security.c
|
|
|
|
+++ b/security/security.c
|
2021-08-13 13:51:23 +00:00
|
|
|
@@ -2599,6 +2599,12 @@ int security_locked_down(enum lockdown_reason what)
|
2020-10-07 14:54:44 +00:00
|
|
|
}
|
|
|
|
EXPORT_SYMBOL(security_locked_down);
|
2020-12-04 13:47:36 +00:00
|
|
|
|
2020-10-07 14:54:44 +00:00
|
|
|
+int security_lock_kernel_down(const char *where, enum lockdown_reason level)
|
|
|
|
+{
|
|
|
|
+ return call_int_hook(lock_kernel_down, 0, where, level);
|
|
|
|
+}
|
|
|
|
+EXPORT_SYMBOL(security_lock_kernel_down);
|
|
|
|
+
|
|
|
|
#ifdef CONFIG_PERF_EVENTS
|
|
|
|
int security_perf_event_open(struct perf_event_attr *attr, int type)
|
|
|
|
{
|
2022-01-16 17:13:00 +00:00
|
|
|
diff --git a/tools/testing/selftests/netfilter/nft_nat.sh b/tools/testing/selftests/netfilter/nft_nat.sh
|
|
|
|
index da1c1e4b6c86..6a08644d501e 100755
|
|
|
|
--- a/tools/testing/selftests/netfilter/nft_nat.sh
|
|
|
|
+++ b/tools/testing/selftests/netfilter/nft_nat.sh
|
|
|
|
@@ -867,8 +867,9 @@ EOF
|
|
|
|
return $ksft_skip
|
|
|
|
fi
|
|
|
|
|
|
|
|
- # test default behaviour. Packet from ns1 to ns0 is redirected to ns2.
|
|
|
|
- test_port_shadow "default" "CLIENT"
|
|
|
|
+ # test default behaviour. Packet from ns1 to ns0 is not redirected
|
|
|
|
+ # due to automatic port translation.
|
|
|
|
+ test_port_shadow "default" "ROUTER"
|
|
|
|
|
|
|
|
# test packet filter based mitigation: prevent forwarding of
|
|
|
|
# packets claiming to come from the service port.
|