kernel-5.7.0-0.rc3.1

* Sun Apr 26 2020 CKI@GitLab <cki-project@redhat.com> [5.7.0-0.rc3.1]
- v5.7-rc3 rebase
- Add cec to the filter overrides ("Justin M. Forbes")
- Add overrides to filter-modules.sh ("Justin M. Forbes")
- Adjust the changelog update script to not push anything (Jeremy Cline)
- Drop --target noarch from the rh-rpms make target (Jeremy Cline)
Resolves: rhbz#

Signed-off-by: Justin M. Forbes <jforbes@fedoraproject.org>
This commit is contained in:
Justin M. Forbes 2020-04-26 21:15:20 -05:00
parent d1b6f8c7af
commit 6c2cc50051
95 changed files with 426 additions and 417 deletions

View File

@ -1,4 +1,4 @@
From 409748faf955a50dd102ec7e32954d56a67adfd2 Mon Sep 17 00:00:00 2001 From 519e689bf8697491d31187b3159d1eba7e062bcd Mon Sep 17 00:00:00 2001
From: Al Stone <ahs3@redhat.com> From: Al Stone <ahs3@redhat.com>
Date: Tue, 27 Feb 2018 00:21:23 -0500 Date: Tue, 27 Feb 2018 00:21:23 -0500
Subject: [PATCH] ACPI: APEI: arm64: Ignore broken HPE moonshot APEI support Subject: [PATCH] ACPI: APEI: arm64: Ignore broken HPE moonshot APEI support
@ -54,7 +54,7 @@ index 822402480f7d..3f87d8602560 100644
@@ -88,6 +88,14 @@ int apei_hest_parse(apei_hest_func_t func, void *data) @@ -88,6 +88,14 @@ int apei_hest_parse(apei_hest_func_t func, void *data)
if (hest_disable || !hest_tab) if (hest_disable || !hest_tab)
return -EINVAL; return -EINVAL;
+#ifdef CONFIG_ARM64 +#ifdef CONFIG_ARM64
+ /* Ignore broken firmware */ + /* Ignore broken firmware */
+ if (!strncmp(hest_tab->header.oem_id, "HPE ", 6) && + if (!strncmp(hest_tab->header.oem_id, "HPE ", 6) &&
@ -67,5 +67,5 @@ index 822402480f7d..3f87d8602560 100644
for (i = 0; i < hest_tab->error_source_count; i++) { for (i = 0; i < hest_tab->error_source_count; i++) {
len = hest_esrc_len(hest_hdr); len = hest_esrc_len(hest_hdr);
-- --
2.26.0 2.26.2

View File

@ -1,4 +1,4 @@
From 2ce5bd57079d86ead5f2a154fef6b474b3d54df3 Mon Sep 17 00:00:00 2001 From 1678ef48d4f3faf7d2467eef4b03e6a118a345f0 Mon Sep 17 00:00:00 2001
From: Mark Salter <msalter@redhat.com> From: Mark Salter <msalter@redhat.com>
Date: Thu, 10 May 2018 17:38:43 -0400 Date: Thu, 10 May 2018 17:38:43 -0400
Subject: [PATCH] ACPI / irq: Workaround firmware issue on X-Gene based m400 Subject: [PATCH] ACPI / irq: Workaround firmware issue on X-Gene based m400
@ -37,7 +37,7 @@ index e209081d644b..7484bcf59a1b 100644
struct irq_fwspec *fwspec; struct irq_fwspec *fwspec;
+ bool skip_producer_check; + bool skip_producer_check;
}; };
/** /**
@@ -197,7 +198,8 @@ static acpi_status acpi_irq_parse_one_cb(struct acpi_resource *ares, @@ -197,7 +198,8 @@ static acpi_status acpi_irq_parse_one_cb(struct acpi_resource *ares,
return AE_CTRL_TERMINATE; return AE_CTRL_TERMINATE;
@ -55,7 +55,7 @@ index e209081d644b..7484bcf59a1b 100644
{ {
- struct acpi_irq_parse_one_ctx ctx = { -EINVAL, index, flags, fwspec }; - struct acpi_irq_parse_one_ctx ctx = { -EINVAL, index, flags, fwspec };
+ struct acpi_irq_parse_one_ctx ctx = { -EINVAL, index, flags, fwspec, false }; + struct acpi_irq_parse_one_ctx ctx = { -EINVAL, index, flags, fwspec, false };
+ /* + /*
+ * Firmware on arm64-based HPE m400 platform incorrectly marks + * Firmware on arm64-based HPE m400 platform incorrectly marks
+ * its UART interrupt as ACPI_PRODUCER rather than ACPI_CONSUMER. + * its UART interrupt as ACPI_PRODUCER rather than ACPI_CONSUMER.
@ -71,5 +71,5 @@ index e209081d644b..7484bcf59a1b 100644
return ctx.rc; return ctx.rc;
} }
-- --
2.26.0 2.26.2

View File

@ -1,4 +1,4 @@
From 823af60a6999eaf1dc492a0d94de412ce5551439 Mon Sep 17 00:00:00 2001 From b1e89ff78a862a8499190679a1eb43cbb634fa01 Mon Sep 17 00:00:00 2001
From: Masahiro Yamada <yamada.masahiro@socionext.com> From: Masahiro Yamada <yamada.masahiro@socionext.com>
Date: Mon, 30 Sep 2019 14:59:25 +0900 Date: Mon, 30 Sep 2019 14:59:25 +0900
Subject: [PATCH] ARM: fix __get_user_check() in case uaccess_* calls are not Subject: [PATCH] ARM: fix __get_user_check() in case uaccess_* calls are not
@ -79,8 +79,8 @@ index 98c6b91be4a8..60055827dddc 100644
+ uaccess_restore(__ua_flags); \ + uaccess_restore(__ua_flags); \
+ __err; \ + __err; \
}) })
#define get_user(x, p) \ #define get_user(x, p) \
-- --
2.26.0 2.26.2

View File

@ -1,4 +1,4 @@
From 9d2e00927220900c925185269639568d5293685c Mon Sep 17 00:00:00 2001 From d62163bd305a7388eb820f618bc7cf575f6982bb Mon Sep 17 00:00:00 2001
From: Peter Robinson <pbrobinson@gmail.com> From: Peter Robinson <pbrobinson@gmail.com>
Date: Thu, 3 May 2012 20:27:11 +0100 Date: Thu, 3 May 2012 20:27:11 +0100
Subject: [PATCH] ARM: tegra: usb no reset Subject: [PATCH] ARM: tegra: usb no reset
@ -10,13 +10,13 @@ Patch for disconnect issues with storage attached to a
1 file changed, 7 insertions(+) 1 file changed, 7 insertions(+)
diff --git a/drivers/usb/core/hub.c b/drivers/usb/core/hub.c diff --git a/drivers/usb/core/hub.c b/drivers/usb/core/hub.c
index 54cd8ef795ec..4afeea51b2c9 100644 index 2b6565c06c23..2bbf3e341b47 100644
--- a/drivers/usb/core/hub.c --- a/drivers/usb/core/hub.c
+++ b/drivers/usb/core/hub.c +++ b/drivers/usb/core/hub.c
@@ -5504,6 +5504,13 @@ static void hub_event(struct work_struct *work) @@ -5516,6 +5516,13 @@ static void hub_event(struct work_struct *work)
(u16) hub->change_bits[0], (u16) hub->change_bits[0],
(u16) hub->event_bits[0]); (u16) hub->event_bits[0]);
+ /* Don't disconnect USB-SATA on TrimSlice */ + /* Don't disconnect USB-SATA on TrimSlice */
+ if (strcmp(dev_name(hdev->bus->controller), "tegra-ehci.0") == 0) { + if (strcmp(dev_name(hdev->bus->controller), "tegra-ehci.0") == 0) {
+ if ((hdev->state == 7) && (hub->change_bits[0] == 0) && + if ((hdev->state == 7) && (hub->change_bits[0] == 0) &&
@ -28,5 +28,5 @@ index 54cd8ef795ec..4afeea51b2c9 100644
* disconnected while waiting for the lock to succeed. */ * disconnected while waiting for the lock to succeed. */
usb_lock_device(hdev); usb_lock_device(hdev);
-- --
2.26.0 2.26.2

View File

@ -1,4 +1,4 @@
From 7435090005e33aaf9f4d6177efbd677848e11a19 Mon Sep 17 00:00:00 2001 From fc2eb40cbbcd5ad9281d72e7f8eed578c4203424 Mon Sep 17 00:00:00 2001
From: Laura Abbott <labbott@redhat.com> From: Laura Abbott <labbott@redhat.com>
Date: Wed, 13 Nov 2019 14:44:31 -0500 Date: Wed, 13 Nov 2019 14:44:31 -0500
Subject: [PATCH] Add Red Hat tainting Subject: [PATCH] Add Red Hat tainting
@ -130,12 +130,12 @@ index 4cb4130ced32..e62be9e51064 100644
@@ -12,6 +12,8 @@ obj-y = fork.o exec_domain.o panic.o \ @@ -12,6 +12,8 @@ obj-y = fork.o exec_domain.o panic.o \
notifier.o ksysfs.o cred.o reboot.o \ notifier.o ksysfs.o cred.o reboot.o \
async.o range.o smpboot.o ucount.o async.o range.o smpboot.o ucount.o
+obj-$(CONFIG_RH_DISABLE_DEPRECATED) += rh_taint.o +obj-$(CONFIG_RH_DISABLE_DEPRECATED) += rh_taint.o
+ +
obj-$(CONFIG_MODULES) += kmod.o obj-$(CONFIG_MODULES) += kmod.o
obj-$(CONFIG_MULTIUSER) += groups.o obj-$(CONFIG_MULTIUSER) += groups.o
diff --git a/kernel/rh_taint.c b/kernel/rh_taint.c diff --git a/kernel/rh_taint.c b/kernel/rh_taint.c
new file mode 100644 new file mode 100644
index 000000000000..8d1641710ed7 index 000000000000..8d1641710ed7
@ -236,5 +236,5 @@ index 000000000000..8d1641710ed7
+} +}
+EXPORT_SYMBOL(mark_driver_unsupported); +EXPORT_SYMBOL(mark_driver_unsupported);
-- --
2.26.0 2.26.2

View File

@ -1,4 +1,4 @@
From 8be0f0be016b13c04d62f527bdd029a733e3aa39 Mon Sep 17 00:00:00 2001 From 179103797c3ca18c1b89f0a0fc0bba40eff759c2 Mon Sep 17 00:00:00 2001
From: Peter Jones <pjones@redhat.com> From: Peter Jones <pjones@redhat.com>
Date: Mon, 2 Oct 2017 18:22:13 -0400 Date: Mon, 2 Oct 2017 18:22:13 -0400
Subject: [PATCH] Add efi_status_to_str() and rework efi_status_to_err(). Subject: [PATCH] Add efi_status_to_str() and rework efi_status_to_err().
@ -23,13 +23,13 @@ index 911a2bd0f6b7..3696e87f19ee 100644
#include <linux/memblock.h> #include <linux/memblock.h>
#include <linux/security.h> #include <linux/security.h>
+#include <linux/bsearch.h> +#include <linux/bsearch.h>
#include <asm/early_ioremap.h> #include <asm/early_ioremap.h>
@@ -831,40 +832,101 @@ int efi_mem_type(unsigned long phys_addr) @@ -831,40 +832,101 @@ int efi_mem_type(unsigned long phys_addr)
} }
#endif #endif
+struct efi_error_code { +struct efi_error_code {
+ efi_status_t status; + efi_status_t status;
+ int errno; + int errno;
@ -134,7 +134,7 @@ index 911a2bd0f6b7..3696e87f19ee 100644
- } - }
+ struct efi_error_code *found; + struct efi_error_code *found;
+ size_t num = sizeof(efi_error_codes) / sizeof(struct efi_error_code); + size_t num = sizeof(efi_error_codes) / sizeof(struct efi_error_code);
- return err; - return err;
+ found = bsearch((void *)(uintptr_t)status, efi_error_codes, + found = bsearch((void *)(uintptr_t)status, efi_error_codes,
+ sizeof(struct efi_error_code), num, + sizeof(struct efi_error_code), num,
@ -157,7 +157,7 @@ index 911a2bd0f6b7..3696e87f19ee 100644
+ return "Unknown error code"; + return "Unknown error code";
+ return found->description; + return found->description;
} }
static DEFINE_SPINLOCK(efi_mem_reserve_persistent_lock); static DEFINE_SPINLOCK(efi_mem_reserve_persistent_lock);
diff --git a/include/linux/efi.h b/include/linux/efi.h diff --git a/include/linux/efi.h b/include/linux/efi.h
index 251f1f783cdf..fa8e23680314 100644 index 251f1f783cdf..fa8e23680314 100644
@ -166,7 +166,7 @@ index 251f1f783cdf..fa8e23680314 100644
@@ -42,6 +42,8 @@ @@ -42,6 +42,8 @@
#define EFI_ABORTED (21 | (1UL << (BITS_PER_LONG-1))) #define EFI_ABORTED (21 | (1UL << (BITS_PER_LONG-1)))
#define EFI_SECURITY_VIOLATION (26 | (1UL << (BITS_PER_LONG-1))) #define EFI_SECURITY_VIOLATION (26 | (1UL << (BITS_PER_LONG-1)))
+#define EFI_IS_ERROR(x) ((x) & (1UL << (BITS_PER_LONG-1))) +#define EFI_IS_ERROR(x) ((x) & (1UL << (BITS_PER_LONG-1)))
+ +
typedef unsigned long efi_status_t; typedef unsigned long efi_status_t;
@ -174,12 +174,12 @@ index 251f1f783cdf..fa8e23680314 100644
typedef u16 efi_char16_t; /* UNICODE character */ typedef u16 efi_char16_t; /* UNICODE character */
@@ -825,6 +827,7 @@ static inline bool efi_rt_services_supported(unsigned int mask) @@ -825,6 +827,7 @@ static inline bool efi_rt_services_supported(unsigned int mask)
#endif #endif
extern int efi_status_to_err(efi_status_t status); extern int efi_status_to_err(efi_status_t status);
+extern const char *efi_status_to_str(efi_status_t status); +extern const char *efi_status_to_str(efi_status_t status);
/* /*
* Variable Attributes * Variable Attributes
-- --
2.26.0 2.26.2

View File

@ -1,4 +1,4 @@
From 7e92e6ac7978311bf36b144473d3f09cfd5a9a62 Mon Sep 17 00:00:00 2001 From 78360431604c901ba8078f087ec7924ea97854d7 Mon Sep 17 00:00:00 2001
From: Peter Robinson <pbrobinson@gmail.com> From: Peter Robinson <pbrobinson@gmail.com>
Date: Wed, 26 Feb 2020 13:38:40 -0500 Date: Wed, 26 Feb 2020 13:38:40 -0500
Subject: [PATCH] Add option of 13 for FORCE_MAX_ZONEORDER Subject: [PATCH] Add option of 13 for FORCE_MAX_ZONEORDER
@ -28,5 +28,5 @@ index 9e87f5847c92..f57bee916600 100644
default "11" default "11"
help help
-- --
2.26.0 2.26.2

View File

@ -1,4 +1,4 @@
From 8d47dd05633e96999b9bcff01544a19dec69094c Mon Sep 17 00:00:00 2001 From 6c7f46f3b26d95beca77c08f6013eb7de8a66578 Mon Sep 17 00:00:00 2001
From: Laura Abbott <labbott@redhat.com> From: Laura Abbott <labbott@redhat.com>
Date: Wed, 13 Nov 2019 14:44:30 -0500 Date: Wed, 13 Nov 2019 14:44:30 -0500
Subject: [PATCH] Add support for deprecating processors Subject: [PATCH] Add support for deprecating processors
@ -140,7 +140,7 @@ index bed0cb83fe24..a15622e0d79f 100644
+ get_model_name(c); /* RHEL: get model name for unsupported check */ + get_model_name(c); /* RHEL: get model name for unsupported check */
get_cpu_address_sizes(c); get_cpu_address_sizes(c);
setup_force_cpu_cap(X86_FEATURE_CPUID); setup_force_cpu_cap(X86_FEATURE_CPUID);
diff --git a/arch/x86/kernel/setup.c b/arch/x86/kernel/setup.c diff --git a/arch/x86/kernel/setup.c b/arch/x86/kernel/setup.c
index 4b3fa6cd3106..e39ec0f88d28 100644 index 4b3fa6cd3106..e39ec0f88d28 100644
--- a/arch/x86/kernel/setup.c --- a/arch/x86/kernel/setup.c
@ -150,7 +150,7 @@ index 4b3fa6cd3106..e39ec0f88d28 100644
#include <asm/vsyscall.h> #include <asm/vsyscall.h>
#include <linux/vmalloc.h> #include <linux/vmalloc.h>
+#include <asm/intel-family.h> +#include <asm/intel-family.h>
/* /*
* max_low_pfn_mapped: highest directly mapped pfn < 4 GB * max_low_pfn_mapped: highest directly mapped pfn < 4 GB
@@ -747,7 +748,132 @@ static void __init trim_low_memory_range(void) @@ -747,7 +748,132 @@ static void __init trim_low_memory_range(void)
@ -290,14 +290,14 @@ index 4b3fa6cd3106..e39ec0f88d28 100644
@@ -1244,6 +1370,10 @@ void __init setup_arch(char **cmdline_p) @@ -1244,6 +1370,10 @@ void __init setup_arch(char **cmdline_p)
efi_apply_memmap_quirks(); efi_apply_memmap_quirks();
#endif #endif
+#ifdef CONFIG_RH_DISABLE_DEPRECATED +#ifdef CONFIG_RH_DISABLE_DEPRECATED
+ rh_check_supported(); + rh_check_supported();
+#endif +#endif
+ +
unwind_init(); unwind_init();
} }
-- --
2.26.0 2.26.2

View File

@ -1,4 +1,4 @@
From 0791d647272fa837cad2ac55ab8d8294d2dffda7 Mon Sep 17 00:00:00 2001 From f418b6ef99df7328b95d5bc578f6d82e5b640e9a Mon Sep 17 00:00:00 2001
From: Laura Abbott <labbott@redhat.com> From: Laura Abbott <labbott@redhat.com>
Date: Wed, 23 Jan 2019 14:36:37 +0100 Date: Wed, 23 Jan 2019 14:36:37 +0100
Subject: [PATCH] Drop that for now Subject: [PATCH] Drop that for now
@ -8,7 +8,7 @@ Subject: [PATCH] Drop that for now
1 file changed, 1 insertion(+), 1 deletion(-) 1 file changed, 1 insertion(+), 1 deletion(-)
diff --git a/Makefile b/Makefile diff --git a/Makefile b/Makefile
index 0808100e660f..15a5cdd01839 100644 index 57e5c3262659..956c3d12289e 100644
--- a/Makefile --- a/Makefile
+++ b/Makefile +++ b/Makefile
@@ -479,7 +479,7 @@ KBUILD_AFLAGS := -D__ASSEMBLY__ -fno-PIE @@ -479,7 +479,7 @@ KBUILD_AFLAGS := -D__ASSEMBLY__ -fno-PIE
@ -21,5 +21,5 @@ index 0808100e660f..15a5cdd01839 100644
KBUILD_CPPFLAGS := -D__KERNEL__ KBUILD_CPPFLAGS := -D__KERNEL__
KBUILD_AFLAGS_KERNEL := KBUILD_AFLAGS_KERNEL :=
-- --
2.26.0 2.26.2

View File

@ -1,4 +1,4 @@
From c7b0e055fb9c5384e6abd297f478eb244c077c0a Mon Sep 17 00:00:00 2001 From fcda00e0c9f4511c33043c1f4321d40380b6f548 Mon Sep 17 00:00:00 2001
From: Don Dutile <ddutile@redhat.com> From: Don Dutile <ddutile@redhat.com>
Date: Tue, 24 Jul 2018 22:29:16 -0400 Date: Tue, 24 Jul 2018 22:29:16 -0400
Subject: [PATCH] IB/rxe: Mark Soft-RoCE Transport driver as tech-preview Subject: [PATCH] IB/rxe: Mark Soft-RoCE Transport driver as tech-preview
@ -47,12 +47,12 @@ index 4afdd2e20883..05e637aa0e3d 100644
@@ -335,6 +335,8 @@ static int __init rxe_module_init(void) @@ -335,6 +335,8 @@ static int __init rxe_module_init(void)
{ {
int err; int err;
+ mark_tech_preview("Soft-RoCE Transport Driver", THIS_MODULE); + mark_tech_preview("Soft-RoCE Transport Driver", THIS_MODULE);
+ +
/* initialize slab caches for managed objects */ /* initialize slab caches for managed objects */
err = rxe_cache_init(); err = rxe_cache_init();
if (err) { if (err) {
-- --
2.26.0 2.26.2

View File

@ -1,4 +1,4 @@
From 6f6d7bfde6d535941200bf7aa946634d2d738ce0 Mon Sep 17 00:00:00 2001 From 469d1a22cf8a35b349383316749ca9ac9ccfeae3 Mon Sep 17 00:00:00 2001
From: Benjamin Tissoires <benjamin.tissoires@redhat.com> From: Benjamin Tissoires <benjamin.tissoires@redhat.com>
Date: Mon, 3 Apr 2017 18:18:21 +0200 Date: Mon, 3 Apr 2017 18:18:21 +0200
Subject: [PATCH] Input: rmi4 - remove the need for artificial IRQ in case of Subject: [PATCH] Input: rmi4 - remove the need for artificial IRQ in case of
@ -30,25 +30,25 @@ index 8cffa84c9650..6c4e3675601a 100644
struct rmi_data *hdata = hid_get_drvdata(hdev); struct rmi_data *hdata = hid_get_drvdata(hdev);
struct rmi_device *rmi_dev = hdata->xport.rmi_dev; struct rmi_device *rmi_dev = hdata->xport.rmi_dev;
- unsigned long flags; - unsigned long flags;
if (!(test_bit(RMI_STARTED, &hdata->flags))) if (!(test_bit(RMI_STARTED, &hdata->flags)))
return 0; return 0;
- local_irq_save(flags); - local_irq_save(flags);
- -
rmi_set_attn_data(rmi_dev, data[1], &data[2], size - 2); rmi_set_attn_data(rmi_dev, data[1], &data[2], size - 2);
- generic_handle_irq(hdata->rmi_irq); - generic_handle_irq(hdata->rmi_irq);
- -
- local_irq_restore(flags); - local_irq_restore(flags);
- -
return 1; return 1;
} }
@@ -592,56 +585,6 @@ static const struct rmi_transport_ops hid_rmi_ops = { @@ -592,56 +585,6 @@ static const struct rmi_transport_ops hid_rmi_ops = {
.reset = rmi_hid_reset, .reset = rmi_hid_reset,
}; };
-static void rmi_irq_teardown(void *data) -static void rmi_irq_teardown(void *data)
-{ -{
- struct rmi_data *hdata = data; - struct rmi_data *hdata = data;
@ -103,9 +103,9 @@ index 8cffa84c9650..6c4e3675601a 100644
{ {
struct rmi_data *data = NULL; struct rmi_data *data = NULL;
@@ -714,18 +657,11 @@ static int rmi_probe(struct hid_device *hdev, const struct hid_device_id *id) @@ -714,18 +657,11 @@ static int rmi_probe(struct hid_device *hdev, const struct hid_device_id *id)
mutex_init(&data->page_mutex); mutex_init(&data->page_mutex);
- ret = rmi_setup_irq_domain(hdev); - ret = rmi_setup_irq_domain(hdev);
- if (ret) { - if (ret) {
- hid_err(hdev, "failed to allocate IRQ domain\n"); - hid_err(hdev, "failed to allocate IRQ domain\n");
@ -114,26 +114,26 @@ index 8cffa84c9650..6c4e3675601a 100644
- -
if (data->device_flags & RMI_DEVICE_HAS_PHYS_BUTTONS) if (data->device_flags & RMI_DEVICE_HAS_PHYS_BUTTONS)
rmi_hid_pdata.f30_data.disable = true; rmi_hid_pdata.f30_data.disable = true;
data->xport.dev = hdev->dev.parent; data->xport.dev = hdev->dev.parent;
data->xport.pdata = rmi_hid_pdata; data->xport.pdata = rmi_hid_pdata;
- data->xport.pdata.irq = data->rmi_irq; - data->xport.pdata.irq = data->rmi_irq;
data->xport.proto_name = "hid"; data->xport.proto_name = "hid";
data->xport.ops = &hid_rmi_ops; data->xport.ops = &hid_rmi_ops;
diff --git a/drivers/input/rmi4/rmi_driver.c b/drivers/input/rmi4/rmi_driver.c diff --git a/drivers/input/rmi4/rmi_driver.c b/drivers/input/rmi4/rmi_driver.c
index 190b9974526b..27a65991de0e 100644 index 190b9974526b..27a65991de0e 100644
--- a/drivers/input/rmi4/rmi_driver.c --- a/drivers/input/rmi4/rmi_driver.c
+++ b/drivers/input/rmi4/rmi_driver.c +++ b/drivers/input/rmi4/rmi_driver.c
@@ -182,34 +182,47 @@ void rmi_set_attn_data(struct rmi_device *rmi_dev, unsigned long irq_status, @@ -182,34 +182,47 @@ void rmi_set_attn_data(struct rmi_device *rmi_dev, unsigned long irq_status,
attn_data.data = fifo_data; attn_data.data = fifo_data;
kfifo_put(&drvdata->attn_fifo, attn_data); kfifo_put(&drvdata->attn_fifo, attn_data);
+ +
+ schedule_work(&drvdata->attn_work); + schedule_work(&drvdata->attn_work);
} }
EXPORT_SYMBOL_GPL(rmi_set_attn_data); EXPORT_SYMBOL_GPL(rmi_set_attn_data);
-static irqreturn_t rmi_irq_fn(int irq, void *dev_id) -static irqreturn_t rmi_irq_fn(int irq, void *dev_id)
+static void attn_callback(struct work_struct *work) +static void attn_callback(struct work_struct *work)
{ {
@ -144,7 +144,7 @@ index 190b9974526b..27a65991de0e 100644
+ attn_work); + attn_work);
struct rmi4_attn_data attn_data = {0}; struct rmi4_attn_data attn_data = {0};
int ret, count; int ret, count;
count = kfifo_get(&drvdata->attn_fifo, &attn_data); count = kfifo_get(&drvdata->attn_fifo, &attn_data);
- if (count) { - if (count) {
- *(drvdata->irq_status) = attn_data.irq_status; - *(drvdata->irq_status) = attn_data.irq_status;
@ -152,7 +152,7 @@ index 190b9974526b..27a65991de0e 100644
- } - }
+ if (!count) + if (!count)
+ return; + return;
- ret = rmi_process_interrupt_requests(rmi_dev); - ret = rmi_process_interrupt_requests(rmi_dev);
+ *(drvdata->irq_status) = attn_data.irq_status; + *(drvdata->irq_status) = attn_data.irq_status;
+ drvdata->attn_data = attn_data; + drvdata->attn_data = attn_data;
@ -162,14 +162,14 @@ index 190b9974526b..27a65991de0e 100644
- rmi_dbg(RMI_DEBUG_CORE, &rmi_dev->dev, - rmi_dbg(RMI_DEBUG_CORE, &rmi_dev->dev,
+ rmi_dbg(RMI_DEBUG_CORE, &drvdata->rmi_dev->dev, + rmi_dbg(RMI_DEBUG_CORE, &drvdata->rmi_dev->dev,
"Failed to process interrupt request: %d\n", ret); "Failed to process interrupt request: %d\n", ret);
- if (count) { - if (count) {
- kfree(attn_data.data); - kfree(attn_data.data);
- attn_data.data = NULL; - attn_data.data = NULL;
- } - }
+ kfree(attn_data.data); + kfree(attn_data.data);
+ attn_data.data = NULL; + attn_data.data = NULL;
if (!kfifo_is_empty(&drvdata->attn_fifo)) if (!kfifo_is_empty(&drvdata->attn_fifo))
- return rmi_irq_fn(irq, dev_id); - return rmi_irq_fn(irq, dev_id);
+ schedule_work(&drvdata->attn_work); + schedule_work(&drvdata->attn_work);
@ -184,7 +184,7 @@ index 190b9974526b..27a65991de0e 100644
+ if (ret) + if (ret)
+ rmi_dbg(RMI_DEBUG_CORE, &rmi_dev->dev, + rmi_dbg(RMI_DEBUG_CORE, &rmi_dev->dev,
+ "Failed to process interrupt request: %d\n", ret); + "Failed to process interrupt request: %d\n", ret);
return IRQ_HANDLED; return IRQ_HANDLED;
} }
@@ -217,7 +230,6 @@ static irqreturn_t rmi_irq_fn(int irq, void *dev_id) @@ -217,7 +230,6 @@ static irqreturn_t rmi_irq_fn(int irq, void *dev_id)
@ -194,20 +194,20 @@ index 190b9974526b..27a65991de0e 100644
- struct rmi_driver_data *data = dev_get_drvdata(&rmi_dev->dev); - struct rmi_driver_data *data = dev_get_drvdata(&rmi_dev->dev);
int irq_flags = irq_get_trigger_type(pdata->irq); int irq_flags = irq_get_trigger_type(pdata->irq);
int ret; int ret;
@@ -235,8 +247,6 @@ static int rmi_irq_init(struct rmi_device *rmi_dev) @@ -235,8 +247,6 @@ static int rmi_irq_init(struct rmi_device *rmi_dev)
return ret; return ret;
} }
- data->enabled = true; - data->enabled = true;
- -
return 0; return 0;
} }
@@ -886,23 +896,27 @@ void rmi_enable_irq(struct rmi_device *rmi_dev, bool clear_wake) @@ -886,23 +896,27 @@ void rmi_enable_irq(struct rmi_device *rmi_dev, bool clear_wake)
if (data->enabled) if (data->enabled)
goto out; goto out;
- enable_irq(irq); - enable_irq(irq);
- data->enabled = true; - data->enabled = true;
- if (clear_wake && device_may_wakeup(rmi_dev->xport->dev)) { - if (clear_wake && device_may_wakeup(rmi_dev->xport->dev)) {
@ -227,7 +227,7 @@ index 190b9974526b..27a65991de0e 100644
+ "Failed to disable irq for wake: %d\n", + "Failed to disable irq for wake: %d\n",
+ retval); + retval);
+ } + }
- /* - /*
- * Call rmi_process_interrupt_requests() after enabling irq, - * Call rmi_process_interrupt_requests() after enabling irq,
- * otherwise we may lose interrupt on edge-triggered systems. - * otherwise we may lose interrupt on edge-triggered systems.
@ -245,12 +245,12 @@ index 190b9974526b..27a65991de0e 100644
+ } else { + } else {
+ data->enabled = true; + data->enabled = true;
+ } + }
out: out:
mutex_unlock(&data->enabled_mutex); mutex_unlock(&data->enabled_mutex);
@@ -922,20 +936,22 @@ void rmi_disable_irq(struct rmi_device *rmi_dev, bool enable_wake) @@ -922,20 +936,22 @@ void rmi_disable_irq(struct rmi_device *rmi_dev, bool enable_wake)
goto out; goto out;
data->enabled = false; data->enabled = false;
- disable_irq(irq); - disable_irq(irq);
- if (enable_wake && device_may_wakeup(rmi_dev->xport->dev)) { - if (enable_wake && device_may_wakeup(rmi_dev->xport->dev)) {
@ -283,21 +283,21 @@ index 190b9974526b..27a65991de0e 100644
+ kfree(attn_data.data); + kfree(attn_data.data);
+ } + }
} }
out: out:
@@ -981,6 +997,8 @@ static int rmi_driver_remove(struct device *dev) @@ -981,6 +997,8 @@ static int rmi_driver_remove(struct device *dev)
irq_domain_remove(data->irqdomain); irq_domain_remove(data->irqdomain);
data->irqdomain = NULL; data->irqdomain = NULL;
+ cancel_work_sync(&data->attn_work); + cancel_work_sync(&data->attn_work);
+ +
rmi_f34_remove_sysfs(rmi_dev); rmi_f34_remove_sysfs(rmi_dev);
rmi_free_function_list(rmi_dev); rmi_free_function_list(rmi_dev);
@@ -1218,9 +1236,15 @@ static int rmi_driver_probe(struct device *dev) @@ -1218,9 +1236,15 @@ static int rmi_driver_probe(struct device *dev)
} }
} }
- retval = rmi_irq_init(rmi_dev); - retval = rmi_irq_init(rmi_dev);
- if (retval < 0) - if (retval < 0)
- goto err_destroy_functions; - goto err_destroy_functions;
@ -310,7 +310,7 @@ index 190b9974526b..27a65991de0e 100644
+ data->enabled = true; + data->enabled = true;
+ +
+ INIT_WORK(&data->attn_work, attn_callback); + INIT_WORK(&data->attn_work, attn_callback);
if (data->f01_container->dev.driver) { if (data->f01_container->dev.driver) {
/* Driver already bound, so enable ATTN now. */ /* Driver already bound, so enable ATTN now. */
diff --git a/include/linux/rmi.h b/include/linux/rmi.h diff --git a/include/linux/rmi.h b/include/linux/rmi.h
@ -318,13 +318,13 @@ index 7b22366d0065..307a651b2755 100644
--- a/include/linux/rmi.h --- a/include/linux/rmi.h
+++ b/include/linux/rmi.h +++ b/include/linux/rmi.h
@@ -363,6 +363,7 @@ struct rmi_driver_data { @@ -363,6 +363,7 @@ struct rmi_driver_data {
struct rmi4_attn_data attn_data; struct rmi4_attn_data attn_data;
DECLARE_KFIFO(attn_fifo, struct rmi4_attn_data, 16); DECLARE_KFIFO(attn_fifo, struct rmi4_attn_data, 16);
+ struct work_struct attn_work; + struct work_struct attn_work;
}; };
int rmi_register_transport_device(struct rmi_transport_dev *xport); int rmi_register_transport_device(struct rmi_transport_dev *xport);
-- --
2.26.0 2.26.2

View File

@ -1,4 +1,4 @@
From 7f1dcaa76502498b932c61acf0d3388ae9ee911b Mon Sep 17 00:00:00 2001 From 1607363a1dedc0ac0a3c7d8458992026145ae83d Mon Sep 17 00:00:00 2001
From: Laura Abbott <labbott@redhat.com> From: Laura Abbott <labbott@redhat.com>
Date: Wed, 13 Nov 2019 14:44:28 -0500 Date: Wed, 13 Nov 2019 14:44:28 -0500
Subject: [PATCH] Introduce CONFIG_RH_DISABLE_DEPRECATED Subject: [PATCH] Introduce CONFIG_RH_DISABLE_DEPRECATED
@ -32,7 +32,7 @@ index e10b3ee084d4..01c0df787518 100644
+++ b/Kconfig +++ b/Kconfig
@@ -32,3 +32,5 @@ source "lib/Kconfig" @@ -32,3 +32,5 @@ source "lib/Kconfig"
source "lib/Kconfig.debug" source "lib/Kconfig.debug"
source "Documentation/Kconfig" source "Documentation/Kconfig"
+ +
+source "Kconfig.redhat" +source "Kconfig.redhat"
@ -60,5 +60,5 @@ index 000000000000..733a26bd887a
+ +
+endmenu +endmenu
-- --
2.26.0 2.26.2

View File

@ -1,4 +1,4 @@
From 0e4630025e6155b15d2a1226e86b701eeb57e7f1 Mon Sep 17 00:00:00 2001 From e005ce3d8f69125a462dc604b26b4e43a406df17 Mon Sep 17 00:00:00 2001
From: Robert Holmes <robeholmes@gmail.com> From: Robert Holmes <robeholmes@gmail.com>
Date: Tue, 23 Apr 2019 07:39:29 +0000 Date: Tue, 23 Apr 2019 07:39:29 +0000
Subject: [PATCH] KEYS: Make use of platform keyring for module signature Subject: [PATCH] KEYS: Make use of platform keyring for module signature
@ -25,7 +25,7 @@ index 9d9fc678c91d..84ad75a53c83 100644
@@ -38,8 +38,15 @@ int mod_verify_sig(const void *mod, struct load_info *info) @@ -38,8 +38,15 @@ int mod_verify_sig(const void *mod, struct load_info *info)
modlen -= sig_len + sizeof(ms); modlen -= sig_len + sizeof(ms);
info->len = modlen; info->len = modlen;
- return verify_pkcs7_signature(mod, modlen, mod + modlen, sig_len, - return verify_pkcs7_signature(mod, modlen, mod + modlen, sig_len,
+ ret = verify_pkcs7_signature(mod, modlen, mod + modlen, sig_len, + ret = verify_pkcs7_signature(mod, modlen, mod + modlen, sig_len,
VERIFY_USE_SECONDARY_KEYRING, VERIFY_USE_SECONDARY_KEYRING,
@ -40,5 +40,5 @@ index 9d9fc678c91d..84ad75a53c83 100644
+ return ret; + return ret;
} }
-- --
2.26.0 2.26.2

View File

@ -1,4 +1,4 @@
From 76564a6421c9903d3e6e6497d3492c214883beea Mon Sep 17 00:00:00 2001 From c549f6d6a78be3fe5cb04e82a3c6202017df2cfc Mon Sep 17 00:00:00 2001
From: Peter Jones <pjones@redhat.com> From: Peter Jones <pjones@redhat.com>
Date: Mon, 2 Oct 2017 18:18:30 -0400 Date: Mon, 2 Oct 2017 18:18:30 -0400
Subject: [PATCH] Make get_cert_list() use efi_status_to_str() to print error Subject: [PATCH] Make get_cert_list() use efi_status_to_str() to print error
@ -17,14 +17,14 @@ index 253fb9a7fc98..8c95b68d86d4 100644
+++ b/security/integrity/platform_certs/load_uefi.c +++ b/security/integrity/platform_certs/load_uefi.c
@@ -46,7 +46,8 @@ static __init void *get_cert_list(efi_char16_t *name, efi_guid_t *guid, @@ -46,7 +46,8 @@ static __init void *get_cert_list(efi_char16_t *name, efi_guid_t *guid,
return NULL; return NULL;
if (*status != EFI_BUFFER_TOO_SMALL) { if (*status != EFI_BUFFER_TOO_SMALL) {
- pr_err("Couldn't get size: 0x%lx\n", *status); - pr_err("Couldn't get size: 0x%lx\n", *status);
+ pr_err("Couldn't get size: %s (0x%lx)\n", + pr_err("Couldn't get size: %s (0x%lx)\n",
+ efi_status_to_str(*status), *status); + efi_status_to_str(*status), *status);
return NULL; return NULL;
} }
@@ -57,7 +58,8 @@ static __init void *get_cert_list(efi_char16_t *name, efi_guid_t *guid, @@ -57,7 +58,8 @@ static __init void *get_cert_list(efi_char16_t *name, efi_guid_t *guid,
*status = efi.get_variable(name, guid, NULL, &lsize, db); *status = efi.get_variable(name, guid, NULL, &lsize, db);
if (*status != EFI_SUCCESS) { if (*status != EFI_SUCCESS) {
@ -34,7 +34,7 @@ index 253fb9a7fc98..8c95b68d86d4 100644
+ efi_status_to_str(*status), *status); + efi_status_to_str(*status), *status);
return NULL; return NULL;
} }
-- --
2.26.0 2.26.2

View File

@ -1,4 +1,4 @@
From 44c851258128353245193308b9c14793fb055a63 Mon Sep 17 00:00:00 2001 From 23ef7f759a9778402eeeb95924eb300cb1f88bd2 Mon Sep 17 00:00:00 2001
From: Nicolas Saenz Julienne <nsaenzjulienne@suse.de> From: Nicolas Saenz Julienne <nsaenzjulienne@suse.de>
Date: Tue, 10 Mar 2020 13:52:41 +0100 Date: Tue, 10 Mar 2020 13:52:41 +0100
Subject: [PATCH] PCI: brcmstb: Wait for Raspberry Pi's firmware when present Subject: [PATCH] PCI: brcmstb: Wait for Raspberry Pi's firmware when present
@ -21,11 +21,11 @@ index 6d79d14527a6..aee84679a997 100644
@@ -28,6 +28,8 @@ @@ -28,6 +28,8 @@
#include <linux/string.h> #include <linux/string.h>
#include <linux/types.h> #include <linux/types.h>
+#include <soc/bcm2835/raspberrypi-firmware.h> +#include <soc/bcm2835/raspberrypi-firmware.h>
+ +
#include "../pci.h" #include "../pci.h"
/* BRCM_PCIE_CAP_REGS - Offset for the mandatory capability config regs */ /* BRCM_PCIE_CAP_REGS - Offset for the mandatory capability config regs */
@@ -917,11 +919,24 @@ static int brcm_pcie_probe(struct platform_device *pdev) @@ -917,11 +919,24 @@ static int brcm_pcie_probe(struct platform_device *pdev)
{ {
@ -36,7 +36,7 @@ index 6d79d14527a6..aee84679a997 100644
struct pci_bus *child; struct pci_bus *child;
struct resource *res; struct resource *res;
int ret; int ret;
+ /* + /*
+ * We have to wait for the Raspberry Pi's firmware interface to be up + * We have to wait for the Raspberry Pi's firmware interface to be up
+ * as some PCI fixups depend on it. + * as some PCI fixups depend on it.
@ -53,5 +53,5 @@ index 6d79d14527a6..aee84679a997 100644
if (!bridge) if (!bridge)
return -ENOMEM; return -ENOMEM;
-- --
2.26.0 2.26.2

View File

@ -17,11 +17,11 @@ index 48a7abae02d2..2d826a14824a 100644
+++ b/Makefile +++ b/Makefile
@@ -16,6 +16,7 @@ PHONY := _all @@ -16,6 +16,7 @@ PHONY := _all
_all: _all:
# Set RHEL variables # Set RHEL variables
+# Use this spot to avoid future merge conflicts +# Use this spot to avoid future merge conflicts
include Makefile.rhelver include Makefile.rhelver
# We are using a recursive build, so we need to do a little thinking # We are using a recursive build, so we need to do a little thinking
@@ -1172,13 +1173,7 @@ endef @@ -1172,13 +1173,7 @@ endef
define filechk_version.h define filechk_version.h
@ -36,8 +36,8 @@ index 48a7abae02d2..2d826a14824a 100644
- echo '#define RHEL_RELEASE "$(RHEL_RELEASE)"' - echo '#define RHEL_RELEASE "$(RHEL_RELEASE)"'
+ echo '#define KERNEL_VERSION(a,b,c) (((a) << 16) + ((b) << 8) + (c))' + echo '#define KERNEL_VERSION(a,b,c) (((a) << 16) + ((b) << 8) + (c))'
endef endef
$(version_h): FORCE $(version_h): FORCE
-- --
2.26.0 2.26.2

View File

@ -1,4 +1,4 @@
From 281cc9dd2a7e33adf59508983bcf235d5f117054 Mon Sep 17 00:00:00 2001 From a86d9d7c73da91e8a2e0d7a1e61dbad0549e9af4 Mon Sep 17 00:00:00 2001
From: Dick Kennedy <dkennedy@redhat.com> From: Dick Kennedy <dkennedy@redhat.com>
Date: Fri, 14 Feb 2020 15:09:41 -0500 Date: Fri, 14 Feb 2020 15:09:41 -0500
Subject: [PATCH] Removing Obsolete hba pci-ids from rhel8 Subject: [PATCH] Removing Obsolete hba pci-ids from rhel8
@ -34,7 +34,7 @@ index d48414e295a0..ba0e384412c9 100644
+++ b/drivers/scsi/lpfc/lpfc_ids.h +++ b/drivers/scsi/lpfc/lpfc_ids.h
@@ -24,6 +24,7 @@ @@ -24,6 +24,7 @@
#include <linux/pci.h> #include <linux/pci.h>
const struct pci_device_id lpfc_id_table[] = { const struct pci_device_id lpfc_id_table[] = {
+#ifndef CONFIG_RHEL_DIFFERENCES +#ifndef CONFIG_RHEL_DIFFERENCES
{PCI_VENDOR_ID_EMULEX, PCI_DEVICE_ID_VIPER, {PCI_VENDOR_ID_EMULEX, PCI_DEVICE_ID_VIPER,
@ -109,5 +109,5 @@ index d48414e295a0..ba0e384412c9 100644
PCI_ANY_ID, PCI_ANY_ID, }, PCI_ANY_ID, PCI_ANY_ID, },
{PCI_VENDOR_ID_EMULEX, PCI_DEVICE_ID_LANCER_G7_FC, {PCI_VENDOR_ID_EMULEX, PCI_DEVICE_ID_LANCER_G7_FC,
-- --
2.26.0 2.26.2

View File

@ -1,4 +1,4 @@
From 23e82748e63abb1ca113fa0a1a4129da49e7b623 Mon Sep 17 00:00:00 2001 From d222c5b8a56ad22b1587320881aadcb286805504 Mon Sep 17 00:00:00 2001
From: Don Zickus <dzickus@redhat.com> From: Don Zickus <dzickus@redhat.com>
Date: Tue, 3 Mar 2020 09:35:28 -0500 Date: Tue, 3 Mar 2020 09:35:28 -0500
Subject: [PATCH] Rename RH_DISABLE_DEPRECATED to RHEL_DIFFERENCES Subject: [PATCH] Rename RH_DISABLE_DEPRECATED to RHEL_DIFFERENCES
@ -29,9 +29,9 @@ index 733a26bd887a..effb81d04bfd 100644
--- a/Kconfig.redhat --- a/Kconfig.redhat
+++ b/Kconfig.redhat +++ b/Kconfig.redhat
@@ -5,7 +5,7 @@ @@ -5,7 +5,7 @@
menu "Red Hat options" menu "Red Hat options"
-config RH_DISABLE_DEPRECATED -config RH_DISABLE_DEPRECATED
+config RHEL_DIFFERENCES +config RHEL_DIFFERENCES
bool "Remove support for deprecated features" bool "Remove support for deprecated features"
@ -44,20 +44,20 @@ index b6f5510f3d91..0fd824c4162d 100644
@@ -1366,7 +1366,7 @@ void __init setup_arch(char **cmdline_p) @@ -1366,7 +1366,7 @@ void __init setup_arch(char **cmdline_p)
efi_apply_memmap_quirks(); efi_apply_memmap_quirks();
#endif #endif
-#ifdef CONFIG_RH_DISABLE_DEPRECATED -#ifdef CONFIG_RH_DISABLE_DEPRECATED
+#ifdef CONFIG_RHEL_DIFFERENCES +#ifdef CONFIG_RHEL_DIFFERENCES
rh_check_supported(); rh_check_supported();
#endif #endif
diff --git a/include/linux/kernel.h b/include/linux/kernel.h diff --git a/include/linux/kernel.h b/include/linux/kernel.h
index 8588bb62e74c..b372b2daae7f 100644 index 8588bb62e74c..b372b2daae7f 100644
--- a/include/linux/kernel.h --- a/include/linux/kernel.h
+++ b/include/linux/kernel.h +++ b/include/linux/kernel.h
@@ -1049,7 +1049,7 @@ static inline void ftrace_dump(enum ftrace_dump_mode oops_dump_mode) { } @@ -1049,7 +1049,7 @@ static inline void ftrace_dump(enum ftrace_dump_mode oops_dump_mode) { }
struct module; struct module;
-#ifdef CONFIG_RH_DISABLE_DEPRECATED -#ifdef CONFIG_RH_DISABLE_DEPRECATED
+#ifdef CONFIG_RHEL_DIFFERENCES +#ifdef CONFIG_RHEL_DIFFERENCES
void mark_hardware_unsupported(const char *msg); void mark_hardware_unsupported(const char *msg);
@ -70,12 +70,12 @@ index e62be9e51064..b1010f42dd18 100644
@@ -12,7 +12,7 @@ obj-y = fork.o exec_domain.o panic.o \ @@ -12,7 +12,7 @@ obj-y = fork.o exec_domain.o panic.o \
notifier.o ksysfs.o cred.o reboot.o \ notifier.o ksysfs.o cred.o reboot.o \
async.o range.o smpboot.o ucount.o async.o range.o smpboot.o ucount.o
-obj-$(CONFIG_RH_DISABLE_DEPRECATED) += rh_taint.o -obj-$(CONFIG_RH_DISABLE_DEPRECATED) += rh_taint.o
+obj-$(CONFIG_RHEL_DIFFERENCES) += rh_taint.o +obj-$(CONFIG_RHEL_DIFFERENCES) += rh_taint.o
obj-$(CONFIG_MODULES) += kmod.o obj-$(CONFIG_MODULES) += kmod.o
obj-$(CONFIG_MULTIUSER) += groups.o obj-$(CONFIG_MULTIUSER) += groups.o
-- --
2.26.0 2.26.2

View File

@ -1,4 +1,4 @@
From 998e1590b5b2441d9bd381f7cab24c3644ccd8f4 Mon Sep 17 00:00:00 2001 From a5c72ddd465f992eb71e46124d986260045541f2 Mon Sep 17 00:00:00 2001
From: Nicolas Saenz Julienne <nsaenzjulienne@suse.de> From: Nicolas Saenz Julienne <nsaenzjulienne@suse.de>
Date: Tue, 10 Mar 2020 13:52:42 +0100 Date: Tue, 10 Mar 2020 13:52:42 +0100
Subject: [PATCH] USB: pci-quirks: Add Raspberry Pi 4 quirk Subject: [PATCH] USB: pci-quirks: Add Raspberry Pi 4 quirk
@ -41,9 +41,9 @@ index beb2efa71341..0dc34668bb2a 100644
+ +
#include "pci-quirks.h" #include "pci-quirks.h"
#include "xhci-ext-caps.h" #include "xhci-ext-caps.h"
@@ -1243,11 +1246,24 @@ static void quirk_usb_handoff_xhci(struct pci_dev *pdev) @@ -1243,11 +1246,24 @@ static void quirk_usb_handoff_xhci(struct pci_dev *pdev)
static void quirk_usb_early_handoff(struct pci_dev *pdev) static void quirk_usb_early_handoff(struct pci_dev *pdev)
{ {
+ int ret; + int ret;
@ -68,5 +68,5 @@ index beb2efa71341..0dc34668bb2a 100644
pdev->class != PCI_CLASS_SERIAL_USB_OHCI && pdev->class != PCI_CLASS_SERIAL_USB_OHCI &&
pdev->class != PCI_CLASS_SERIAL_USB_EHCI && pdev->class != PCI_CLASS_SERIAL_USB_EHCI &&
-- --
2.26.0 2.26.2

View File

@ -1,4 +1,4 @@
From e93a53852531a3ff04754642704603cad2f1c13d Mon Sep 17 00:00:00 2001 From 95073ff591ddf911c18609f01c1f048be2a042a5 Mon Sep 17 00:00:00 2001
From: Robert Richter <rrichter@redhat.com> From: Robert Richter <rrichter@redhat.com>
Date: Thu, 7 Jun 2018 22:59:32 -0400 Date: Thu, 7 Jun 2018 22:59:32 -0400
Subject: [PATCH] Vulcan: AHCI PCI bar fix for Broadcom Vulcan early silicon Subject: [PATCH] Vulcan: AHCI PCI bar fix for Broadcom Vulcan early silicon
@ -36,13 +36,13 @@ Signed-off-by: Herton R. Krzesinski <herton@redhat.com>
1 file changed, 24 insertions(+) 1 file changed, 24 insertions(+)
diff --git a/drivers/pci/quirks.c b/drivers/pci/quirks.c diff --git a/drivers/pci/quirks.c b/drivers/pci/quirks.c
index 28c9a2409c50..ab4cae542b04 100644 index ca9ed5774eb1..bd0cee4236b0 100644
--- a/drivers/pci/quirks.c --- a/drivers/pci/quirks.c
+++ b/drivers/pci/quirks.c +++ b/drivers/pci/quirks.c
@@ -4183,6 +4183,30 @@ DECLARE_PCI_FIXUP_HEADER(PCI_VENDOR_ID_BROADCOM, 0x9000, @@ -4183,6 +4183,30 @@ DECLARE_PCI_FIXUP_HEADER(PCI_VENDOR_ID_BROADCOM, 0x9000,
DECLARE_PCI_FIXUP_HEADER(PCI_VENDOR_ID_BROADCOM, 0x9084, DECLARE_PCI_FIXUP_HEADER(PCI_VENDOR_ID_BROADCOM, 0x9084,
quirk_bridge_cavm_thrx2_pcie_root); quirk_bridge_cavm_thrx2_pcie_root);
+/* +/*
+ * PCI BAR 5 is not setup correctly for the on-board AHCI controller + * PCI BAR 5 is not setup correctly for the on-board AHCI controller
+ * on Broadcom's Vulcan processor. Added a quirk to fix BAR 5 by + * on Broadcom's Vulcan processor. Added a quirk to fix BAR 5 by
@ -71,5 +71,5 @@ index 28c9a2409c50..ab4cae542b04 100644
* Intersil/Techwell TW686[4589]-based video capture cards have an empty (zero) * Intersil/Techwell TW686[4589]-based video capture cards have an empty (zero)
* class code. Fix it. * class code. Fix it.
-- --
2.26.0 2.26.2

View File

@ -1,4 +1,4 @@
From f5388f57ed6302459fc47be74a76b9ff27fb822b Mon Sep 17 00:00:00 2001 From fb87246406d394517b0b13925c6ed792b49cefb1 Mon Sep 17 00:00:00 2001
From: Raghava Aditya Renukunta <rrenukun@redhat.com> From: Raghava Aditya Renukunta <rrenukun@redhat.com>
Date: Thu, 2 Jan 2020 14:24:38 -0500 Date: Thu, 2 Jan 2020 14:24:38 -0500
Subject: [PATCH] aacraid: Remove depreciated device and vendor PCI id's Subject: [PATCH] aacraid: Remove depreciated device and vendor PCI id's
@ -47,5 +47,5 @@ index 83a60b0a8cd8..9efb63c83234 100644
{ 0x9005, 0x028c, PCI_ANY_ID, PCI_ANY_ID, 0, 0, 63 }, /* Adaptec PMC Series 7 (Denali) */ { 0x9005, 0x028c, PCI_ANY_ID, PCI_ANY_ID, 0, 0, 63 }, /* Adaptec PMC Series 7 (Denali) */
{ 0x9005, 0x028d, PCI_ANY_ID, PCI_ANY_ID, 0, 0, 64 }, /* Adaptec PMC Series 8 */ { 0x9005, 0x028d, PCI_ANY_ID, PCI_ANY_ID, 0, 0, 64 }, /* Adaptec PMC Series 8 */
-- --
2.26.0 2.26.2

View File

@ -1,4 +1,4 @@
From 588d2ca996eb15310f0f70131ce1049284ddba8b Mon Sep 17 00:00:00 2001 From 176c6c76841d9600f1309742dd7af40a69f6f91b Mon Sep 17 00:00:00 2001
From: Mark Salter <msalter@redhat.com> From: Mark Salter <msalter@redhat.com>
Date: Thu, 10 May 2018 17:38:44 -0400 Date: Thu, 10 May 2018 17:38:44 -0400
Subject: [PATCH] aarch64: acpi scan: Fix regression related to X-Gene UARTs Subject: [PATCH] aarch64: acpi scan: Fix regression related to X-Gene UARTs
@ -34,7 +34,7 @@ index 6d3448895382..221255007dc8 100644
@@ -1563,6 +1563,15 @@ static bool acpi_device_enumeration_by_parent(struct acpi_device *device) @@ -1563,6 +1563,15 @@ static bool acpi_device_enumeration_by_parent(struct acpi_device *device)
if (!acpi_match_device_ids(device, i2c_multi_instantiate_ids)) if (!acpi_match_device_ids(device, i2c_multi_instantiate_ids))
return false; return false;
+ /* + /*
+ * Firmware on some arm64 X-Gene platforms will make the UART + * Firmware on some arm64 X-Gene platforms will make the UART
+ * device appear as both a UART and a slave of that UART. Just + * device appear as both a UART and a slave of that UART. Just
@ -48,5 +48,5 @@ index 6d3448895382..221255007dc8 100644
acpi_dev_get_resources(device, &resource_list, acpi_dev_get_resources(device, &resource_list,
acpi_check_serial_bus_slave, acpi_check_serial_bus_slave,
-- --
2.26.0 2.26.2

View File

@ -1,4 +1,4 @@
From 1f5dcf4610aa214af0eb1d34c09bdf85fd10ef2b Mon Sep 17 00:00:00 2001 From d19cd89056cb9e43fe13d2dd9af91b914c63c6cd Mon Sep 17 00:00:00 2001
From: Mark Salter <msalter@redhat.com> From: Mark Salter <msalter@redhat.com>
Date: Fri, 11 May 2018 21:01:17 -0400 Date: Fri, 11 May 2018 21:01:17 -0400
Subject: [PATCH] acpi: prefer booting with ACPI over DTS Subject: [PATCH] acpi: prefer booting with ACPI over DTS
@ -44,13 +44,13 @@ index a100483b47c4..29f693734edb 100644
+++ b/arch/arm64/kernel/acpi.c +++ b/arch/arm64/kernel/acpi.c
@@ -39,7 +39,7 @@ int acpi_pci_disabled = 1; /* skip ACPI PCI scan and IRQ initialization */ @@ -39,7 +39,7 @@ int acpi_pci_disabled = 1; /* skip ACPI PCI scan and IRQ initialization */
EXPORT_SYMBOL(acpi_pci_disabled); EXPORT_SYMBOL(acpi_pci_disabled);
static bool param_acpi_off __initdata; static bool param_acpi_off __initdata;
-static bool param_acpi_on __initdata; -static bool param_acpi_on __initdata;
+static bool param_acpi_on __initdata = true; +static bool param_acpi_on __initdata = true;
static bool param_acpi_force __initdata; static bool param_acpi_force __initdata;
static int __init parse_acpi(char *arg) static int __init parse_acpi(char *arg)
-- --
2.26.0 2.26.2

View File

@ -1,4 +1,4 @@
From 404fea0d6f78c71d1b1f313ab98eb7b2645424cb Mon Sep 17 00:00:00 2001 From 433a20c932a066bf113d98bba28715e172bbc05a Mon Sep 17 00:00:00 2001
From: Eugene Syromiatnikov <esyr@redhat.com> From: Eugene Syromiatnikov <esyr@redhat.com>
Date: Thu, 14 Jun 2018 16:35:59 -0400 Date: Thu, 14 Jun 2018 16:35:59 -0400
Subject: [PATCH] add Red Hat-specific taint flags Subject: [PATCH] add Red Hat-specific taint flags
@ -50,7 +50,7 @@ index 2cb1c4fea0c9..c041d4e950f4 100644
+#define TAINT_RESERVED31 31 +#define TAINT_RESERVED31 31
+/* End of Red Hat-specific taint flags */ +/* End of Red Hat-specific taint flags */
+#define TAINT_FLAGS_COUNT 32 +#define TAINT_FLAGS_COUNT 32
struct taint_flag { struct taint_flag {
char c_true; /* character printed when tainted */ char c_true; /* character printed when tainted */
diff --git a/kernel/panic.c b/kernel/panic.c diff --git a/kernel/panic.c b/kernel/panic.c
@ -76,8 +76,8 @@ index b69ee9e76cb2..02f9b2c36cc1 100644
+ [ TAINT_RESERVED30 ] = { '?', '-', false }, + [ TAINT_RESERVED30 ] = { '?', '-', false },
+ [ TAINT_RESERVED31 ] = { '?', '-', false }, + [ TAINT_RESERVED31 ] = { '?', '-', false },
}; };
/** /**
-- --
2.26.0 2.26.2

View File

@ -1,4 +1,4 @@
From 85b488a5a3ae9caa080e92d147b18125c1838d6e Mon Sep 17 00:00:00 2001 From f5a0ca1b11d0f51cf7a03908f75ba0c246184cc3 Mon Sep 17 00:00:00 2001
From: Maurizio Lombardi <mlombard@redhat.com> From: Maurizio Lombardi <mlombard@redhat.com>
Date: Mon, 18 Jun 2018 12:51:25 -0400 Date: Mon, 18 Jun 2018 12:51:25 -0400
Subject: [PATCH] add pci_hw_vendor_status() Subject: [PATCH] add pci_hw_vendor_status()
@ -40,11 +40,11 @@ index 0454ca0e4e3f..5cc490b821be 100644
+#include <linux/kernel.h> +#include <linux/kernel.h>
#include "pci.h" #include "pci.h"
#include "pcie/portdrv.h" #include "pcie/portdrv.h"
@@ -278,6 +279,34 @@ static const struct pci_device_id *pci_match_device(struct pci_driver *drv, @@ -278,6 +279,34 @@ static const struct pci_device_id *pci_match_device(struct pci_driver *drv,
return found_id; return found_id;
} }
+/** +/**
+ * pci_hw_vendor_status - Tell if a PCI device is supported by the HW vendor + * pci_hw_vendor_status - Tell if a PCI device is supported by the HW vendor
+ * @ids: array of PCI device id structures to search in + * @ids: array of PCI device id structures to search in
@ -90,7 +90,7 @@ index 83ce1cdf5676..88397dd562d9 100644
+ struct pci_dev *dev); + struct pci_dev *dev);
int pci_scan_bridge(struct pci_bus *bus, struct pci_dev *dev, int max, int pci_scan_bridge(struct pci_bus *bus, struct pci_dev *dev, int max,
int pass); int pass);
-- --
2.26.0 2.26.2

View File

@ -1,4 +1,4 @@
From 432b67a05003234c7b1db6a2355c6cff546e29d8 Mon Sep 17 00:00:00 2001 From 20311eb9fe235e374e3c2482cec72aab353b91e4 Mon Sep 17 00:00:00 2001
From: Robert Richter <rrichter@redhat.com> From: Robert Richter <rrichter@redhat.com>
Date: Thu, 7 Jun 2018 22:59:33 -0400 Date: Thu, 7 Jun 2018 22:59:33 -0400
Subject: [PATCH] ahci: thunderx2: Fix for errata that affects stop engine Subject: [PATCH] ahci: thunderx2: Fix for errata that affects stop engine
@ -62,7 +62,7 @@ index ea5bf5f4cbed..71c55cae27ac 100644
@@ -666,6 +666,24 @@ int ahci_stop_engine(struct ata_port *ap) @@ -666,6 +666,24 @@ int ahci_stop_engine(struct ata_port *ap)
tmp &= ~PORT_CMD_START; tmp &= ~PORT_CMD_START;
writel(tmp, port_mmio + PORT_CMD); writel(tmp, port_mmio + PORT_CMD);
+#ifdef CONFIG_ARM64 +#ifdef CONFIG_ARM64
+ /* Rev Ax of Cavium CN99XX needs a hack for port stop */ + /* Rev Ax of Cavium CN99XX needs a hack for port stop */
+ if (dev_is_pci(ap->host->dev) && + if (dev_is_pci(ap->host->dev) &&
@ -85,5 +85,5 @@ index ea5bf5f4cbed..71c55cae27ac 100644
tmp = ata_wait_register(ap, port_mmio + PORT_CMD, tmp = ata_wait_register(ap, port_mmio + PORT_CMD,
PORT_CMD_LIST_ON, PORT_CMD_LIST_ON, 1, 500); PORT_CMD_LIST_ON, PORT_CMD_LIST_ON, 1, 500);
-- --
2.26.0 2.26.2

View File

@ -1,4 +1,4 @@
From 69d2216d9047c20e235ff8545ab1b21236207f7a Mon Sep 17 00:00:00 2001 From 46d344f518c2695b4edc01388056cc51590be15f Mon Sep 17 00:00:00 2001
From: Jeremy Cline <jcline@redhat.com> From: Jeremy Cline <jcline@redhat.com>
Date: Tue, 1 Oct 2019 15:51:23 +0000 Date: Tue, 1 Oct 2019 15:51:23 +0000
Subject: [PATCH] arm: aarch64: Drop the EXPERT setting from ARM64_FORCE_52BIT Subject: [PATCH] arm: aarch64: Drop the EXPERT setting from ARM64_FORCE_52BIT
@ -25,7 +25,7 @@ index 40fb05d96c60..9e87f5847c92 100644
--- a/arch/arm64/Kconfig --- a/arch/arm64/Kconfig
+++ b/arch/arm64/Kconfig +++ b/arch/arm64/Kconfig
@@ -857,7 +857,7 @@ endchoice @@ -857,7 +857,7 @@ endchoice
config ARM64_FORCE_52BIT config ARM64_FORCE_52BIT
bool "Force 52-bit virtual addresses for userspace" bool "Force 52-bit virtual addresses for userspace"
- depends on ARM64_VA_BITS_52 && EXPERT - depends on ARM64_VA_BITS_52 && EXPERT
@ -34,5 +34,5 @@ index 40fb05d96c60..9e87f5847c92 100644
For systems with 52-bit userspace VAs enabled, the kernel will attempt For systems with 52-bit userspace VAs enabled, the kernel will attempt
to maintain compatibility with older software by providing 48-bit VAs to maintain compatibility with older software by providing 48-bit VAs
-- --
2.26.0 2.26.2

View File

@ -1,4 +1,4 @@
From a7d3d6106d6dfa3aa6e914d5034821913f7893cc Mon Sep 17 00:00:00 2001 From f0a79207110a2d3bbb1ff18ed7d44f8adab1e21b Mon Sep 17 00:00:00 2001
From: Jon Masters <jcm@redhat.com> From: Jon Masters <jcm@redhat.com>
Date: Thu, 18 Jul 2019 15:47:26 -0400 Date: Thu, 18 Jul 2019 15:47:26 -0400
Subject: [PATCH] arm: make CONFIG_HIGHPTE optional without CONFIG_EXPERT Subject: [PATCH] arm: make CONFIG_HIGHPTE optional without CONFIG_EXPERT
@ -16,7 +16,7 @@ index 66a04f6f4775..7b63103f088c 100644
+++ b/arch/arm/Kconfig +++ b/arch/arm/Kconfig
@@ -1542,9 +1542,9 @@ config HIGHMEM @@ -1542,9 +1542,9 @@ config HIGHMEM
If unsure, say n. If unsure, say n.
config HIGHPTE config HIGHPTE
- bool "Allocate 2nd-level pagetables from highmem" if EXPERT - bool "Allocate 2nd-level pagetables from highmem" if EXPERT
+ bool "Allocate 2nd-level pagetables from highmem" + bool "Allocate 2nd-level pagetables from highmem"
@ -27,5 +27,5 @@ index 66a04f6f4775..7b63103f088c 100644
The VM uses one page of physical memory for each page table. The VM uses one page of physical memory for each page table.
For systems with a lot of processes, this can use a lot of For systems with a lot of processes, this can use a lot of
-- --
2.26.0 2.26.2

View File

@ -1,4 +1,4 @@
From a0353090b0ff53887acffcce47d90f634c12dfc8 Mon Sep 17 00:00:00 2001 From d8d5b184b7d4dab8d3d7f469e5a0a28a43152c0a Mon Sep 17 00:00:00 2001
From: Icenowy Zheng <icenowy@aosc.io> From: Icenowy Zheng <icenowy@aosc.io>
Date: Mon, 16 Mar 2020 21:35:03 +0800 Date: Mon, 16 Mar 2020 21:35:03 +0800
Subject: [PATCH] arm64: allwinner: dts: a64: add LCD-related device nodes for Subject: [PATCH] arm64: allwinner: dts: a64: add LCD-related device nodes for
@ -21,7 +21,7 @@ index cefda145c3c9..96d9150423e0 100644
@@ -16,6 +16,15 @@ aliases { @@ -16,6 +16,15 @@ aliases {
serial0 = &uart0; serial0 = &uart0;
}; };
+ backlight: backlight { + backlight: backlight {
+ compatible = "pwm-backlight"; + compatible = "pwm-backlight";
+ pwms = <&r_pwm 0 50000 PWM_POLARITY_INVERTED>; + pwms = <&r_pwm 0 50000 PWM_POLARITY_INVERTED>;
@ -37,7 +37,7 @@ index cefda145c3c9..96d9150423e0 100644
@@ -84,6 +93,30 @@ &dai { @@ -84,6 +93,30 @@ &dai {
status = "okay"; status = "okay";
}; };
+&de { +&de {
+ status = "okay"; + status = "okay";
+}; +};
@ -68,14 +68,14 @@ index cefda145c3c9..96d9150423e0 100644
@@ -188,6 +221,10 @@ &r_pio { @@ -188,6 +221,10 @@ &r_pio {
*/ */
}; };
+&r_pwm { +&r_pwm {
+ status = "okay"; + status = "okay";
+}; +};
+ +
&r_rsb { &r_rsb {
status = "okay"; status = "okay";
-- --
2.26.0 2.26.2

View File

@ -1,4 +1,4 @@
From 9b408dc1e89cfe36a8f715a7c7624687bb876028 Mon Sep 17 00:00:00 2001 From 449da32f8ce7146e04b5b5d3d535336900cc4233 Mon Sep 17 00:00:00 2001
From: Jon Hunter <jonathanh@nvidia.com> From: Jon Hunter <jonathanh@nvidia.com>
Date: Mon, 24 Feb 2020 14:07:48 +0000 Date: Mon, 24 Feb 2020 14:07:48 +0000
Subject: [PATCH] backlight: lp855x: Ensure regulators are disabled on probe Subject: [PATCH] backlight: lp855x: Ensure regulators are disabled on probe
@ -64,7 +64,7 @@ index f68920131a4a..e94932c69f54 100644
- return ret; - return ret;
+ goto disable_supply; + goto disable_supply;
} }
/* /*
@@ -471,24 +471,34 @@ static int lp855x_probe(struct i2c_client *cl, const struct i2c_device_id *id) @@ -471,24 +471,34 @@ static int lp855x_probe(struct i2c_client *cl, const struct i2c_device_id *id)
ret = lp855x_configure(lp); ret = lp855x_configure(lp);
@ -73,7 +73,7 @@ index f68920131a4a..e94932c69f54 100644
- return ret; - return ret;
+ goto disable_vddio; + goto disable_vddio;
} }
ret = lp855x_backlight_register(lp); ret = lp855x_backlight_register(lp);
if (ret) { if (ret) {
dev_err(lp->dev, dev_err(lp->dev,
@ -81,14 +81,14 @@ index f68920131a4a..e94932c69f54 100644
- return ret; - return ret;
+ goto disable_vddio; + goto disable_vddio;
} }
ret = sysfs_create_group(&lp->dev->kobj, &lp855x_attr_group); ret = sysfs_create_group(&lp->dev->kobj, &lp855x_attr_group);
if (ret) { if (ret) {
dev_err(lp->dev, "failed to register sysfs. err: %d\n", ret); dev_err(lp->dev, "failed to register sysfs. err: %d\n", ret);
- return ret; - return ret;
+ goto disable_vddio; + goto disable_vddio;
} }
backlight_update_status(lp->bl); backlight_update_status(lp->bl);
+ +
return 0; return 0;
@ -102,10 +102,10 @@ index f68920131a4a..e94932c69f54 100644
+ +
+ return ret; + return ret;
} }
static int lp855x_remove(struct i2c_client *cl) static int lp855x_remove(struct i2c_client *cl)
@@ -497,6 +507,8 @@ static int lp855x_remove(struct i2c_client *cl) @@ -497,6 +507,8 @@ static int lp855x_remove(struct i2c_client *cl)
lp->bl->props.brightness = 0; lp->bl->props.brightness = 0;
backlight_update_status(lp->bl); backlight_update_status(lp->bl);
+ if (lp->enable) + if (lp->enable)
@ -114,5 +114,5 @@ index f68920131a4a..e94932c69f54 100644
regulator_disable(lp->supply); regulator_disable(lp->supply);
sysfs_remove_group(&lp->dev->kobj, &lp855x_attr_group); sysfs_remove_group(&lp->dev->kobj, &lp855x_attr_group);
-- --
2.26.0 2.26.2

View File

@ -1,4 +1,4 @@
From 7d89e4813e600130cdb17404ead39e017e45f416 Mon Sep 17 00:00:00 2001 From aea2e81c9da5b2a191479a93cd586890a266d74f Mon Sep 17 00:00:00 2001
From: Chris Leech <cleech@redhat.com> From: Chris Leech <cleech@redhat.com>
Date: Thu, 2 Jan 2020 14:24:43 -0500 Date: Thu, 2 Jan 2020 14:24:43 -0500
Subject: [PATCH] be2iscsi: remove unsupported device IDs Subject: [PATCH] be2iscsi: remove unsupported device IDs
@ -53,7 +53,7 @@ index 9b81cfbbc5c5..1ca08297939c 100644
--- a/drivers/scsi/be2iscsi/be_main.c --- a/drivers/scsi/be2iscsi/be_main.c
+++ b/drivers/scsi/be2iscsi/be_main.c +++ b/drivers/scsi/be2iscsi/be_main.c
@@ -370,11 +370,13 @@ static int beiscsi_eh_device_reset(struct scsi_cmnd *sc) @@ -370,11 +370,13 @@ static int beiscsi_eh_device_reset(struct scsi_cmnd *sc)
/*------------------- PCI Driver operations and data ----------------- */ /*------------------- PCI Driver operations and data ----------------- */
static const struct pci_device_id beiscsi_pci_id_table[] = { static const struct pci_device_id beiscsi_pci_id_table[] = {
+#ifndef CONFIG_RHEL_DIFFERENCES +#ifndef CONFIG_RHEL_DIFFERENCES
@ -67,5 +67,5 @@ index 9b81cfbbc5c5..1ca08297939c 100644
{ 0 } { 0 }
}; };
-- --
2.26.0 2.26.2

View File

@ -1,4 +1,4 @@
From 0126c84a2e7cdad9c0f0f74005c4bf1900ceac9c Mon Sep 17 00:00:00 2001 From 034a95d055aca8b3c1588eae69c058cf651ae3f7 Mon Sep 17 00:00:00 2001
From: Eugene Syromiatnikov <esyr@redhat.com> From: Eugene Syromiatnikov <esyr@redhat.com>
Date: Thu, 14 Jun 2018 16:36:08 -0400 Date: Thu, 14 Jun 2018 16:36:08 -0400
Subject: [PATCH] bpf: Add tech preview taint for syscall Subject: [PATCH] bpf: Add tech preview taint for syscall
@ -27,19 +27,19 @@ Signed-off-by: Herton R. Krzesinski <herton@redhat.com>
1 file changed, 6 insertions(+) 1 file changed, 6 insertions(+)
diff --git a/kernel/bpf/syscall.c b/kernel/bpf/syscall.c diff --git a/kernel/bpf/syscall.c b/kernel/bpf/syscall.c
index 39c033265bae..28ed55c3dd18 100644 index 082d4d5f24fd..49b267c5a6af 100644
--- a/kernel/bpf/syscall.c --- a/kernel/bpf/syscall.c
+++ b/kernel/bpf/syscall.c +++ b/kernel/bpf/syscall.c
@@ -3678,11 +3678,17 @@ static int link_update(union bpf_attr *attr) @@ -3685,11 +3685,17 @@ static int link_update(union bpf_attr *attr)
SYSCALL_DEFINE3(bpf, int, cmd, union bpf_attr __user *, uattr, unsigned int, size) SYSCALL_DEFINE3(bpf, int, cmd, union bpf_attr __user *, uattr, unsigned int, size)
{ {
union bpf_attr attr; union bpf_attr attr;
+ static int marked; + static int marked;
int err; int err;
if (sysctl_unprivileged_bpf_disabled && !capable(CAP_SYS_ADMIN)) if (sysctl_unprivileged_bpf_disabled && !capable(CAP_SYS_ADMIN))
return -EPERM; return -EPERM;
+ if (!marked) { + if (!marked) {
+ mark_tech_preview("eBPF syscall", NULL); + mark_tech_preview("eBPF syscall", NULL);
+ marked = true; + marked = true;
@ -49,5 +49,5 @@ index 39c033265bae..28ed55c3dd18 100644
if (err) if (err)
return err; return err;
-- --
2.26.0 2.26.2

View File

@ -1,4 +1,4 @@
From 85ef89d4a06f1afc3272d2056c98005971f29026 Mon Sep 17 00:00:00 2001 From 249c3868b914b0ddd202cc50b430d28a6b23f44c Mon Sep 17 00:00:00 2001
From: Eugene Syromiatnikov <esyr@redhat.com> From: Eugene Syromiatnikov <esyr@redhat.com>
Date: Thu, 14 Jun 2018 16:36:02 -0400 Date: Thu, 14 Jun 2018 16:36:02 -0400
Subject: [PATCH] bpf: set unprivileged_bpf_disabled to 1 by default, add a Subject: [PATCH] bpf: set unprivileged_bpf_disabled to 1 by default, add a
@ -34,13 +34,13 @@ Signed-off-by: Herton R. Krzesinski <herton@redhat.com>
4 files changed, 30 insertions(+), 3 deletions(-) 4 files changed, 30 insertions(+), 3 deletions(-)
diff --git a/Documentation/admin-guide/kernel-parameters.txt b/Documentation/admin-guide/kernel-parameters.txt diff --git a/Documentation/admin-guide/kernel-parameters.txt b/Documentation/admin-guide/kernel-parameters.txt
index f2a93c8679e8..9af891d5b8eb 100644 index 7bc83f3d9bdf..6fbbef16ab95 100644
--- a/Documentation/admin-guide/kernel-parameters.txt --- a/Documentation/admin-guide/kernel-parameters.txt
+++ b/Documentation/admin-guide/kernel-parameters.txt +++ b/Documentation/admin-guide/kernel-parameters.txt
@@ -5162,6 +5162,14 @@ @@ -5162,6 +5162,14 @@
unknown_nmi_panic unknown_nmi_panic
[X86] Cause panic on unknown NMI. [X86] Cause panic on unknown NMI.
+ unprivileged_bpf_disabled= + unprivileged_bpf_disabled=
+ Format: { "0" | "1" } + Format: { "0" | "1" }
+ Sets the initial value of + Sets the initial value of
@ -64,9 +64,9 @@ index c041d4e950f4..8588bb62e74c 100644
+#define TAINT_UNPRIVILEGED_BPF 31 +#define TAINT_UNPRIVILEGED_BPF 31
/* End of Red Hat-specific taint flags */ /* End of Red Hat-specific taint flags */
#define TAINT_FLAGS_COUNT 32 #define TAINT_FLAGS_COUNT 32
diff --git a/kernel/bpf/syscall.c b/kernel/bpf/syscall.c diff --git a/kernel/bpf/syscall.c b/kernel/bpf/syscall.c
index d85f37239540..39c033265bae 100644 index 7626b8024471..082d4d5f24fd 100644
--- a/kernel/bpf/syscall.c --- a/kernel/bpf/syscall.c
+++ b/kernel/bpf/syscall.c +++ b/kernel/bpf/syscall.c
@@ -24,6 +24,7 @@ @@ -24,6 +24,7 @@
@ -76,11 +76,11 @@ index d85f37239540..39c033265bae 100644
+#include <linux/init.h> +#include <linux/init.h>
#include <uapi/linux/btf.h> #include <uapi/linux/btf.h>
#include <linux/bpf_lsm.h> #include <linux/bpf_lsm.h>
@@ -43,7 +44,25 @@ static DEFINE_SPINLOCK(prog_idr_lock); @@ -43,7 +44,25 @@ static DEFINE_SPINLOCK(prog_idr_lock);
static DEFINE_IDR(map_idr); static DEFINE_IDR(map_idr);
static DEFINE_SPINLOCK(map_idr_lock); static DEFINE_SPINLOCK(map_idr_lock);
-int sysctl_unprivileged_bpf_disabled __read_mostly; -int sysctl_unprivileged_bpf_disabled __read_mostly;
+/* RHEL-only: default to 1 */ +/* RHEL-only: default to 1 */
+int sysctl_unprivileged_bpf_disabled __read_mostly = 1; +int sysctl_unprivileged_bpf_disabled __read_mostly = 1;
@ -101,7 +101,7 @@ index d85f37239540..39c033265bae 100644
+ return 1; + return 1;
+} +}
+__setup("unprivileged_bpf_disabled=", unprivileged_bpf_setup); +__setup("unprivileged_bpf_disabled=", unprivileged_bpf_setup);
static const struct bpf_map_ops * const bpf_map_types[] = { static const struct bpf_map_ops * const bpf_map_types[] = {
#define BPF_PROG_TYPE(_id, _name, prog_ctx_type, kern_ctx_type) #define BPF_PROG_TYPE(_id, _name, prog_ctx_type, kern_ctx_type)
diff --git a/kernel/panic.c b/kernel/panic.c diff --git a/kernel/panic.c b/kernel/panic.c
@ -115,8 +115,8 @@ index 02f9b2c36cc1..fa06b8cbc457 100644
- [ TAINT_RESERVED31 ] = { '?', '-', false }, - [ TAINT_RESERVED31 ] = { '?', '-', false },
+ [ TAINT_UNPRIVILEGED_BPF ] = { 'u', ' ', false }, + [ TAINT_UNPRIVILEGED_BPF ] = { 'u', ' ', false },
}; };
/** /**
-- --
2.26.0 2.26.2

View File

@ -1,4 +1,4 @@
From 95dd2ea9683de1ce7fd81c60d352a6110048da70 Mon Sep 17 00:00:00 2001 From 28a38c0ef57dd00b8aa48fd4c3b9467040cb9785 Mon Sep 17 00:00:00 2001
From: Icenowy Zheng <icenowy@aosc.io> From: Icenowy Zheng <icenowy@aosc.io>
Date: Mon, 16 Mar 2020 21:35:01 +0800 Date: Mon, 16 Mar 2020 21:35:01 +0800
Subject: [PATCH] drm: panel: add Xingbangda XBD599 panel Subject: [PATCH] drm: panel: add Xingbangda XBD599 panel
@ -23,7 +23,7 @@ index a1723c1b5fbf..cf0c59015a44 100644
@@ -433,6 +433,15 @@ config DRM_PANEL_TRULY_NT35597_WQXGA @@ -433,6 +433,15 @@ config DRM_PANEL_TRULY_NT35597_WQXGA
Say Y here if you want to enable support for Truly NT35597 WQXGA Dual DSI Say Y here if you want to enable support for Truly NT35597 WQXGA Dual DSI
Video Mode panel Video Mode panel
+config DRM_PANEL_XINGBANGDA_XBD599 +config DRM_PANEL_XINGBANGDA_XBD599
+ tristate "Xingbangda XBD599 panel" + tristate "Xingbangda XBD599 panel"
+ depends on OF + depends on OF
@ -419,5 +419,5 @@ index 000000000000..b483f96ee1db
+MODULE_DESCRIPTION("DRM driver for Xingbangda XBD599 MIPI DSI panel"); +MODULE_DESCRIPTION("DRM driver for Xingbangda XBD599 MIPI DSI panel");
+MODULE_LICENSE("GPL v2"); +MODULE_LICENSE("GPL v2");
-- --
2.26.0 2.26.2

View File

@ -1,4 +1,4 @@
From 6cacfd99805b403a5d3af8dab15c6d9d4d39a042 Mon Sep 17 00:00:00 2001 From ea32428508d21519cbca1020710ccf7c7d1b488c Mon Sep 17 00:00:00 2001
From: Icenowy Zheng <icenowy@aosc.io> From: Icenowy Zheng <icenowy@aosc.io>
Date: Mon, 16 Mar 2020 21:35:02 +0800 Date: Mon, 16 Mar 2020 21:35:02 +0800
Subject: [PATCH] drm/sun4i: sun6i_mipi_dsi: fix horizontal timing calculation Subject: [PATCH] drm/sun4i: sun6i_mipi_dsi: fix horizontal timing calculation
@ -22,7 +22,7 @@ index 059939789730..5f2313c40328 100644
hsa = max((unsigned int)HSA_PACKET_OVERHEAD, hsa = max((unsigned int)HSA_PACKET_OVERHEAD,
- (mode->hsync_end - mode->hsync_start) * Bpp - HSA_PACKET_OVERHEAD); - (mode->hsync_end - mode->hsync_start) * Bpp - HSA_PACKET_OVERHEAD);
+ (mode->hsync_end - mode->hsync_start) * Bpp) - HSA_PACKET_OVERHEAD; + (mode->hsync_end - mode->hsync_start) * Bpp) - HSA_PACKET_OVERHEAD;
/* /*
* The backporch is set using a blanking packet (4 * The backporch is set using a blanking packet (4
@@ -564,7 +564,7 @@ static void sun6i_dsi_setup_timings(struct sun6i_dsi *dsi, @@ -564,7 +564,7 @@ static void sun6i_dsi_setup_timings(struct sun6i_dsi *dsi,
@ -31,7 +31,7 @@ index 059939789730..5f2313c40328 100644
hbp = max((unsigned int)HBP_PACKET_OVERHEAD, hbp = max((unsigned int)HBP_PACKET_OVERHEAD,
- (mode->htotal - mode->hsync_end) * Bpp - HBP_PACKET_OVERHEAD); - (mode->htotal - mode->hsync_end) * Bpp - HBP_PACKET_OVERHEAD);
+ (mode->htotal - mode->hsync_end) * Bpp) - HBP_PACKET_OVERHEAD; + (mode->htotal - mode->hsync_end) * Bpp) - HBP_PACKET_OVERHEAD;
/* /*
* The frontporch is set using a sync event (4 bytes) * The frontporch is set using a sync event (4 bytes)
@@ -574,7 +574,7 @@ static void sun6i_dsi_setup_timings(struct sun6i_dsi *dsi, @@ -574,7 +574,7 @@ static void sun6i_dsi_setup_timings(struct sun6i_dsi *dsi,
@ -40,7 +40,7 @@ index 059939789730..5f2313c40328 100644
hfp = max((unsigned int)HFP_PACKET_OVERHEAD, hfp = max((unsigned int)HFP_PACKET_OVERHEAD,
- (mode->hsync_start - mode->hdisplay) * Bpp - HFP_PACKET_OVERHEAD); - (mode->hsync_start - mode->hdisplay) * Bpp - HFP_PACKET_OVERHEAD);
+ (mode->hsync_start - mode->hdisplay) * Bpp) - HFP_PACKET_OVERHEAD; + (mode->hsync_start - mode->hdisplay) * Bpp) - HFP_PACKET_OVERHEAD;
/* /*
* The blanking is set using a sync event (4 bytes) * The blanking is set using a sync event (4 bytes)
@@ -583,8 +583,8 @@ static void sun6i_dsi_setup_timings(struct sun6i_dsi *dsi, @@ -583,8 +583,8 @@ static void sun6i_dsi_setup_timings(struct sun6i_dsi *dsi,
@ -51,9 +51,9 @@ index 059939789730..5f2313c40328 100644
- HBLK_PACKET_OVERHEAD); - HBLK_PACKET_OVERHEAD);
+ (mode->htotal - (mode->hsync_end - mode->hsync_start)) * Bpp) - + (mode->htotal - (mode->hsync_end - mode->hsync_start)) * Bpp) -
+ HBLK_PACKET_OVERHEAD; + HBLK_PACKET_OVERHEAD;
/* /*
* And I'm not entirely sure what vblk is about. The driver in * And I'm not entirely sure what vblk is about. The driver in
-- --
2.26.0 2.26.2

View File

@ -1,4 +1,4 @@
From d344ef5263fa74cdfc84e2160415f370e76634da Mon Sep 17 00:00:00 2001 From a741602c4c47d8f81935c06b6369edfcca9ebcc0 Mon Sep 17 00:00:00 2001
From: Emmanuel Vadot <manu@freebsd.org> From: Emmanuel Vadot <manu@freebsd.org>
Date: Wed, 4 Mar 2020 22:30:22 +0100 Date: Wed, 4 Mar 2020 22:30:22 +0100
Subject: [PATCH] dt-bindings: Add doc for Pine64 Pinebook Pro Subject: [PATCH] dt-bindings: Add doc for Pine64 Pinebook Pro
@ -18,7 +18,7 @@ index 715586dea9bb..fff0439c6b78 100644
@@ -420,6 +420,11 @@ properties: @@ -420,6 +420,11 @@ properties:
- const: pine64,rockpro64 - const: pine64,rockpro64
- const: rockchip,rk3399 - const: rockchip,rk3399
+ - description: Pine64 PinebookPro + - description: Pine64 PinebookPro
+ items: + items:
+ - const: pine64,pinebook-pro + - const: pine64,pinebook-pro
@ -28,5 +28,5 @@ index 715586dea9bb..fff0439c6b78 100644
items: items:
- const: radxa,rock - const: radxa,rock
-- --
2.26.0 2.26.2

View File

@ -1,4 +1,4 @@
From 7f066a24965b53e89fbd4b9a56dda48bdb5c51b7 Mon Sep 17 00:00:00 2001 From 73fb168f4da9fddcd55ac61f4195e0e2f8f7826e Mon Sep 17 00:00:00 2001
From: Icenowy Zheng <icenowy@aosc.io> From: Icenowy Zheng <icenowy@aosc.io>
Date: Mon, 16 Mar 2020 21:35:00 +0800 Date: Mon, 16 Mar 2020 21:35:00 +0800
Subject: [PATCH] dt-bindings: panel: add binding for Xingbangda XBD599 panel Subject: [PATCH] dt-bindings: panel: add binding for Xingbangda XBD599 panel
@ -70,5 +70,5 @@ index 000000000000..b27bcf11198f
+ +
+... +...
-- --
2.26.0 2.26.2

View File

@ -1,4 +1,4 @@
From a59712e1e70f046eef3846ee5a8aebe17c8cc9c4 Mon Sep 17 00:00:00 2001 From 5822e4d31dcdf6b35fdd37991adff8e20de16c6e Mon Sep 17 00:00:00 2001
From: Aaron Ma <aaron.ma@canonical.com> From: Aaron Ma <aaron.ma@canonical.com>
Date: Tue, 24 Mar 2020 03:16:39 +0800 Date: Tue, 24 Mar 2020 03:16:39 +0800
Subject: [PATCH] e1000e: bump up timeout to wait when ME un-configure ULP mode Subject: [PATCH] e1000e: bump up timeout to wait when ME un-configure ULP mode
@ -21,7 +21,7 @@ index 735bf25952fc..15f6c0a4dc63 100644
@@ -1243,9 +1243,9 @@ static s32 e1000_disable_ulp_lpt_lp(struct e1000_hw *hw, bool force) @@ -1243,9 +1243,9 @@ static s32 e1000_disable_ulp_lpt_lp(struct e1000_hw *hw, bool force)
ew32(H2ME, mac_reg); ew32(H2ME, mac_reg);
} }
- /* Poll up to 300msec for ME to clear ULP_CFG_DONE. */ - /* Poll up to 300msec for ME to clear ULP_CFG_DONE. */
+ /* Poll up to 2.5sec for ME to clear ULP_CFG_DONE. */ + /* Poll up to 2.5sec for ME to clear ULP_CFG_DONE. */
while (er32(FWSM) & E1000_FWSM_ULP_CFG_DONE) { while (er32(FWSM) & E1000_FWSM_ULP_CFG_DONE) {
@ -31,5 +31,5 @@ index 735bf25952fc..15f6c0a4dc63 100644
goto out; goto out;
} }
-- --
2.26.0 2.26.2

View File

@ -1,4 +1,4 @@
From 84d5140022d7531449720990ea6f36e8315c3504 Mon Sep 17 00:00:00 2001 From 69cb2b9f24b5e1e27935b1cf3aaf4b3ed05df282 Mon Sep 17 00:00:00 2001
From: David Howells <dhowells@redhat.com> From: David Howells <dhowells@redhat.com>
Date: Tue, 27 Feb 2018 10:04:55 +0000 Date: Tue, 27 Feb 2018 10:04:55 +0000
Subject: [PATCH] efi: Add an EFI_SECURE_BOOT flag to indicate secure boot mode Subject: [PATCH] efi: Add an EFI_SECURE_BOOT flag to indicate secure boot mode
@ -32,7 +32,7 @@ index e39ec0f88d28..08e9f5fc26a8 100644
@@ -1250,19 +1250,7 @@ void __init setup_arch(char **cmdline_p) @@ -1250,19 +1250,7 @@ void __init setup_arch(char **cmdline_p)
/* Allocate bigger log buffer */ /* Allocate bigger log buffer */
setup_log_buf(1); setup_log_buf(1);
- if (efi_enabled(EFI_BOOT)) { - if (efi_enabled(EFI_BOOT)) {
- switch (boot_params.secure_boot) { - switch (boot_params.secure_boot) {
- case efi_secureboot_mode_disabled: - case efi_secureboot_mode_disabled:
@ -47,9 +47,9 @@ index e39ec0f88d28..08e9f5fc26a8 100644
- } - }
- } - }
+ efi_set_secure_boot(boot_params.secure_boot); + efi_set_secure_boot(boot_params.secure_boot);
reserve_initrd(); reserve_initrd();
diff --git a/drivers/firmware/efi/Makefile b/drivers/firmware/efi/Makefile diff --git a/drivers/firmware/efi/Makefile b/drivers/firmware/efi/Makefile
index 7a216984552b..f0ef02d733af 100644 index 7a216984552b..f0ef02d733af 100644
--- a/drivers/firmware/efi/Makefile --- a/drivers/firmware/efi/Makefile
@ -122,22 +122,22 @@ index fa8e23680314..a9a9e7e976e7 100644
+ efi_secureboot_mode_disabled, + efi_secureboot_mode_disabled,
+ efi_secureboot_mode_enabled, + efi_secureboot_mode_enabled,
+}; +};
#ifdef CONFIG_EFI #ifdef CONFIG_EFI
/* /*
@@ -789,6 +797,8 @@ static inline bool efi_enabled(int feature) @@ -789,6 +797,8 @@ static inline bool efi_enabled(int feature)
} }
extern void efi_reboot(enum reboot_mode reboot_mode, const char *__unused); extern void efi_reboot(enum reboot_mode reboot_mode, const char *__unused);
+extern void __init efi_set_secure_boot(enum efi_secureboot_mode mode); +extern void __init efi_set_secure_boot(enum efi_secureboot_mode mode);
+ +
bool __pure __efi_soft_reserve_enabled(void); bool __pure __efi_soft_reserve_enabled(void);
static inline bool __pure efi_soft_reserve_enabled(void) static inline bool __pure efi_soft_reserve_enabled(void)
@@ -815,6 +825,8 @@ efi_capsule_pending(int *reset_type) @@ -815,6 +825,8 @@ efi_capsule_pending(int *reset_type)
return false; return false;
} }
+static inline void efi_set_secure_boot(enum efi_secureboot_mode mode) {} +static inline void efi_set_secure_boot(enum efi_secureboot_mode mode) {}
+ +
static inline bool efi_soft_reserve_enabled(void) static inline bool efi_soft_reserve_enabled(void)
@ -146,7 +146,7 @@ index fa8e23680314..a9a9e7e976e7 100644
@@ -1086,12 +1098,6 @@ static inline bool efi_runtime_disabled(void) { return true; } @@ -1086,12 +1098,6 @@ static inline bool efi_runtime_disabled(void) { return true; }
extern void efi_call_virt_check_flags(unsigned long flags, const char *call); extern void efi_call_virt_check_flags(unsigned long flags, const char *call);
extern unsigned long efi_call_virt_save_flags(void); extern unsigned long efi_call_virt_save_flags(void);
-enum efi_secureboot_mode { -enum efi_secureboot_mode {
- efi_secureboot_mode_unset, - efi_secureboot_mode_unset,
- efi_secureboot_mode_unknown, - efi_secureboot_mode_unknown,
@ -154,8 +154,8 @@ index fa8e23680314..a9a9e7e976e7 100644
- efi_secureboot_mode_enabled, - efi_secureboot_mode_enabled,
-}; -};
enum efi_secureboot_mode efi_get_secureboot(void); enum efi_secureboot_mode efi_get_secureboot(void);
#ifdef CONFIG_RESET_ATTACK_MITIGATION #ifdef CONFIG_RESET_ATTACK_MITIGATION
-- --
2.26.0 2.26.2

View File

@ -1,4 +1,4 @@
From f8b4469d9bd35b145296f904130218afe52982e4 Mon Sep 17 00:00:00 2001 From c5b7b6e1b5ef0fedcd96cd4c4fd62f41ecb0275e Mon Sep 17 00:00:00 2001
From: David Howells <dhowells@redhat.com> From: David Howells <dhowells@redhat.com>
Date: Mon, 30 Sep 2019 21:28:16 +0000 Date: Mon, 30 Sep 2019 21:28:16 +0000
Subject: [PATCH] efi: Lock down the kernel if booted in secure boot mode Subject: [PATCH] efi: Lock down the kernel if booted in secure boot mode
@ -27,12 +27,12 @@ index 08e9f5fc26a8..b6f5510f3d91 100644
#include <linux/tboot.h> #include <linux/tboot.h>
+#include <linux/security.h> +#include <linux/security.h>
#include <linux/usb/xhci-dbgp.h> #include <linux/usb/xhci-dbgp.h>
#include <uapi/linux/mount.h> #include <uapi/linux/mount.h>
@@ -1099,6 +1100,13 @@ void __init setup_arch(char **cmdline_p) @@ -1099,6 +1100,13 @@ void __init setup_arch(char **cmdline_p)
if (efi_enabled(EFI_BOOT)) if (efi_enabled(EFI_BOOT))
efi_init(); efi_init();
+ efi_set_secure_boot(boot_params.secure_boot); + efi_set_secure_boot(boot_params.secure_boot);
+ +
+#ifdef CONFIG_LOCK_DOWN_IN_EFI_SECURE_BOOT +#ifdef CONFIG_LOCK_DOWN_IN_EFI_SECURE_BOOT
@ -41,7 +41,7 @@ index 08e9f5fc26a8..b6f5510f3d91 100644
+#endif +#endif
+ +
dmi_setup(); dmi_setup();
/* /*
diff --git a/security/lockdown/Kconfig b/security/lockdown/Kconfig diff --git a/security/lockdown/Kconfig b/security/lockdown/Kconfig
index e84ddf484010..d0501353a4b9 100644 index e84ddf484010..d0501353a4b9 100644
@ -50,7 +50,7 @@ index e84ddf484010..d0501353a4b9 100644
@@ -16,6 +16,19 @@ config SECURITY_LOCKDOWN_LSM_EARLY @@ -16,6 +16,19 @@ config SECURITY_LOCKDOWN_LSM_EARLY
subsystem is fully initialised. If enabled, lockdown will subsystem is fully initialised. If enabled, lockdown will
unconditionally be called before any other LSMs. unconditionally be called before any other LSMs.
+config LOCK_DOWN_IN_EFI_SECURE_BOOT +config LOCK_DOWN_IN_EFI_SECURE_BOOT
+ bool "Lock down the kernel in EFI Secure Boot mode" + bool "Lock down the kernel in EFI Secure Boot mode"
+ default n + default n
@ -68,5 +68,5 @@ index e84ddf484010..d0501353a4b9 100644
prompt "Kernel default lockdown mode" prompt "Kernel default lockdown mode"
default LOCK_DOWN_KERNEL_FORCE_NONE default LOCK_DOWN_KERNEL_FORCE_NONE
-- --
2.26.0 2.26.2

View File

@ -1,4 +1,4 @@
From 6cbb2cc0a2a17914fec536d8ec9dd3f3d11971c0 Mon Sep 17 00:00:00 2001 From 7c3b7f494b20f5c8360817dc46ae37ebc269a0cc Mon Sep 17 00:00:00 2001
From: Nicolas Saenz Julienne <nsaenzjulienne@suse.de> From: Nicolas Saenz Julienne <nsaenzjulienne@suse.de>
Date: Tue, 10 Mar 2020 13:52:40 +0100 Date: Tue, 10 Mar 2020 13:52:40 +0100
Subject: [PATCH] firmware: raspberrypi: Introduce vl805 init routine Subject: [PATCH] firmware: raspberrypi: Introduce vl805 init routine
@ -27,12 +27,12 @@ index da26a584dca0..cbb495aff6a0 100644
#include <linux/slab.h> #include <linux/slab.h>
+#include <linux/pci.h> +#include <linux/pci.h>
#include <soc/bcm2835/raspberrypi-firmware.h> #include <soc/bcm2835/raspberrypi-firmware.h>
#define MBOX_MSG(chan, data28) (((data28) & ~0xf) | ((chan) & 0xf)) #define MBOX_MSG(chan, data28) (((data28) & ~0xf) | ((chan) & 0xf))
@@ -286,6 +287,43 @@ struct rpi_firmware *rpi_firmware_get(struct device_node *firmware_node) @@ -286,6 +287,43 @@ struct rpi_firmware *rpi_firmware_get(struct device_node *firmware_node)
} }
EXPORT_SYMBOL_GPL(rpi_firmware_get); EXPORT_SYMBOL_GPL(rpi_firmware_get);
+/* +/*
+ * On the Raspberry Pi 4, after a PCI reset, VL805's firmware may either be + * On the Raspberry Pi 4, after a PCI reset, VL805's firmware may either be
+ * loaded directly from an EEPROM or, if not present, by the SoC's VideCore. + * loaded directly from an EEPROM or, if not present, by the SoC's VideCore.
@ -79,10 +79,10 @@ index cc9cdbc66403..3025aca3c358 100644
+++ b/include/soc/bcm2835/raspberrypi-firmware.h +++ b/include/soc/bcm2835/raspberrypi-firmware.h
@@ -10,6 +10,7 @@ @@ -10,6 +10,7 @@
#include <linux/of_device.h> #include <linux/of_device.h>
struct rpi_firmware; struct rpi_firmware;
+struct pci_dev; +struct pci_dev;
enum rpi_firmware_property_status { enum rpi_firmware_property_status {
RPI_FIRMWARE_STATUS_REQUEST = 0, RPI_FIRMWARE_STATUS_REQUEST = 0,
@@ -141,6 +142,7 @@ int rpi_firmware_property(struct rpi_firmware *fw, @@ -141,6 +142,7 @@ int rpi_firmware_property(struct rpi_firmware *fw,
@ -103,8 +103,8 @@ index cc9cdbc66403..3025aca3c358 100644
+ return 0; + return 0;
+} +}
#endif #endif
#endif /* __SOC_RASPBERRY_FIRMWARE_H__ */ #endif /* __SOC_RASPBERRY_FIRMWARE_H__ */
-- --
2.26.0 2.26.2

View File

@ -1,4 +1,4 @@
From dd15cdb1c47b059a1656d71597f7aad227c927e2 Mon Sep 17 00:00:00 2001 From 96f4a765f34522402290941defd0426c280a4a05 Mon Sep 17 00:00:00 2001
From: Joseph Szczypek <jszczype@redhat.com> From: Joseph Szczypek <jszczype@redhat.com>
Date: Thu, 2 Jan 2020 14:24:40 -0500 Date: Thu, 2 Jan 2020 14:24:40 -0500
Subject: [PATCH] hpsa: remove old cciss-based smartarray pci ids Subject: [PATCH] hpsa: remove old cciss-based smartarray pci ids
@ -34,7 +34,7 @@ index 1e9302e99d05..b903580d626f 100644
+#ifndef CONFIG_RHEL_DIFFERENCES +#ifndef CONFIG_RHEL_DIFFERENCES
MODULE_ALIAS("cciss"); MODULE_ALIAS("cciss");
+#endif +#endif
static int hpsa_simple_mode; static int hpsa_simple_mode;
module_param(hpsa_simple_mode, int, S_IRUGO|S_IWUSR); module_param(hpsa_simple_mode, int, S_IRUGO|S_IWUSR);
@@ -144,10 +146,12 @@ static const struct pci_device_id hpsa_pci_device_id[] = { @@ -144,10 +146,12 @@ static const struct pci_device_id hpsa_pci_device_id[] = {
@ -49,7 +49,7 @@ index 1e9302e99d05..b903580d626f 100644
+#endif +#endif
{0,} {0,}
}; };
-- --
2.26.0 2.26.2

View File

@ -1,4 +1,4 @@
From 7e99c3732281171daf5f95f604c5b74a12ff247f Mon Sep 17 00:00:00 2001 From 607a92fa404756d9bc2b78ae9cb5332796e1e997 Mon Sep 17 00:00:00 2001
From: Jonathan Toppins <jtoppins@redhat.com> From: Jonathan Toppins <jtoppins@redhat.com>
Date: Tue, 24 Jul 2018 19:17:40 -0400 Date: Tue, 24 Jul 2018 19:17:40 -0400
Subject: [PATCH] ice: mark driver as tech-preview Subject: [PATCH] ice: mark driver as tech-preview
@ -31,13 +31,13 @@ index 5b190c257124..d88fa9c54b16 100644
--- a/drivers/net/ethernet/intel/ice/ice_main.c --- a/drivers/net/ethernet/intel/ice/ice_main.c
+++ b/drivers/net/ethernet/intel/ice/ice_main.c +++ b/drivers/net/ethernet/intel/ice/ice_main.c
@@ -3638,6 +3638,7 @@ static int __init ice_module_init(void) @@ -3638,6 +3638,7 @@ static int __init ice_module_init(void)
pr_info("%s - version %s\n", ice_driver_string, ice_drv_ver); pr_info("%s - version %s\n", ice_driver_string, ice_drv_ver);
pr_info("%s\n", ice_copyright); pr_info("%s\n", ice_copyright);
+ mark_tech_preview(DRV_SUMMARY, THIS_MODULE); + mark_tech_preview(DRV_SUMMARY, THIS_MODULE);
ice_wq = alloc_workqueue("%s", WQ_MEM_RECLAIM, 0, KBUILD_MODNAME); ice_wq = alloc_workqueue("%s", WQ_MEM_RECLAIM, 0, KBUILD_MODNAME);
if (!ice_wq) { if (!ice_wq) {
-- --
2.26.0 2.26.2

View File

@ -16,7 +16,7 @@ index 3e4868a6498b..502f9a9a2806 100644
@@ -15,6 +15,9 @@ NAME = Bobtail Squid @@ -15,6 +15,9 @@ NAME = Bobtail Squid
PHONY := _all PHONY := _all
_all: _all:
+# Set RHEL variables +# Set RHEL variables
+include Makefile.rhelver +include Makefile.rhelver
+ +
@ -36,8 +36,8 @@ index 3e4868a6498b..502f9a9a2806 100644
+ $(shell expr $(RHEL_MAJOR) \* 256 + $(RHEL_MINOR))'; \ + $(shell expr $(RHEL_MAJOR) \* 256 + $(RHEL_MINOR))'; \
+ echo '#define RHEL_RELEASE "$(RHEL_RELEASE)"' + echo '#define RHEL_RELEASE "$(RHEL_RELEASE)"'
endef endef
$(version_h): FORCE $(version_h): FORCE
-- --
2.26.0 2.26.2

View File

@ -1,4 +1,4 @@
From ad57e1e5bbf90b4b0edba18dd17b54cb5079d1cc Mon Sep 17 00:00:00 2001 From 04e1b16dbb3abd8aa6be8c80b2f9944ca3b323e8 Mon Sep 17 00:00:00 2001
From: Laura Abbott <labbott@redhat.com> From: Laura Abbott <labbott@redhat.com>
Date: Mon, 20 May 2019 22:21:02 -0400 Date: Mon, 20 May 2019 22:21:02 -0400
Subject: [PATCH] iommu/arm-smmu: workaround DMA mode issues Subject: [PATCH] iommu/arm-smmu: workaround DMA mode issues
@ -62,7 +62,7 @@ index 2b471419e26c..83c8d9845aed 100644
+++ b/drivers/iommu/iommu.c +++ b/drivers/iommu/iommu.c
@@ -7,6 +7,7 @@ @@ -7,6 +7,7 @@
#define pr_fmt(fmt) "iommu: " fmt #define pr_fmt(fmt) "iommu: " fmt
#include <linux/device.h> #include <linux/device.h>
+#include <linux/dmi.h> +#include <linux/dmi.h>
#include <linux/kernel.h> #include <linux/kernel.h>
@ -94,5 +94,5 @@ index 2b471419e26c..83c8d9845aed 100644
+arch_initcall(iommu_quirks); +arch_initcall(iommu_quirks);
+#endif +#endif
-- --
2.26.0 2.26.2

View File

@ -1,4 +1,4 @@
From a4b4f429ce8f886677bab6b1bd6f11b44c7c194d Mon Sep 17 00:00:00 2001 From 436aa4b4622ce6a608bd83e30e02b1ffe5e505a0 Mon Sep 17 00:00:00 2001
From: Laura Abbott <labbott@redhat.com> From: Laura Abbott <labbott@redhat.com>
Date: Sun, 10 Feb 2019 01:27:54 +0000 Date: Sun, 10 Feb 2019 01:27:54 +0000
Subject: [PATCH] ipmi: do not configure ipmi for HPE m400 Subject: [PATCH] ipmi: do not configure ipmi for HPE m400
@ -64,7 +64,7 @@ index bbf7029e224b..cf7faa970dd6 100644
@@ -215,6 +215,21 @@ static int __init scan_for_dmi_ipmi(void) @@ -215,6 +215,21 @@ static int __init scan_for_dmi_ipmi(void)
{ {
const struct dmi_device *dev = NULL; const struct dmi_device *dev = NULL;
+#ifdef CONFIG_ARM64 +#ifdef CONFIG_ARM64
+ /* RHEL-only + /* RHEL-only
+ * If this is ARM-based HPE m400, return now, because that platform + * If this is ARM-based HPE m400, return now, because that platform
@ -82,7 +82,7 @@ index bbf7029e224b..cf7faa970dd6 100644
+ +
while ((dev = dmi_find_device(DMI_DEV_TYPE_IPMI, NULL, dev))) while ((dev = dmi_find_device(DMI_DEV_TYPE_IPMI, NULL, dev)))
dmi_decode_ipmi((const struct dmi_header *) dev->device_data); dmi_decode_ipmi((const struct dmi_header *) dev->device_data);
diff --git a/drivers/char/ipmi/ipmi_msghandler.c b/drivers/char/ipmi/ipmi_msghandler.c diff --git a/drivers/char/ipmi/ipmi_msghandler.c b/drivers/char/ipmi/ipmi_msghandler.c
index c48d8f086382..0fc980a87ed0 100644 index c48d8f086382..0fc980a87ed0 100644
--- a/drivers/char/ipmi/ipmi_msghandler.c --- a/drivers/char/ipmi/ipmi_msghandler.c
@ -92,13 +92,13 @@ index c48d8f086382..0fc980a87ed0 100644
#include <linux/uuid.h> #include <linux/uuid.h>
#include <linux/nospec.h> #include <linux/nospec.h>
+#include <linux/dmi.h> +#include <linux/dmi.h>
#define IPMI_DRIVER_VERSION "39.2" #define IPMI_DRIVER_VERSION "39.2"
@@ -5154,8 +5155,21 @@ static int __init ipmi_init_msghandler_mod(void) @@ -5154,8 +5155,21 @@ static int __init ipmi_init_msghandler_mod(void)
{ {
int rv; int rv;
- pr_info("version " IPMI_DRIVER_VERSION "\n"); - pr_info("version " IPMI_DRIVER_VERSION "\n");
+#ifdef CONFIG_ARM64 +#ifdef CONFIG_ARM64
+ /* RHEL-only + /* RHEL-only
@ -107,7 +107,7 @@ index c48d8f086382..0fc980a87ed0 100644
+ * does not exist in the ARM architecture. + * does not exist in the ARM architecture.
+ */ + */
+ const char *dmistr = dmi_get_system_info(DMI_PRODUCT_NAME); + const char *dmistr = dmi_get_system_info(DMI_PRODUCT_NAME);
+ if (dmistr && (strcmp("ProLiant m400 Server", dmistr) == 0)) { + if (dmistr && (strcmp("ProLiant m400 Server", dmistr) == 0)) {
+ pr_debug("%s does not support host ipmi\n", dmistr); + pr_debug("%s does not support host ipmi\n", dmistr);
+ return -ENOSYS; + return -ENOSYS;
@ -119,5 +119,5 @@ index c48d8f086382..0fc980a87ed0 100644
rv = ipmi_register_driver(); rv = ipmi_register_driver();
mutex_unlock(&ipmi_interfaces_mutex); mutex_unlock(&ipmi_interfaces_mutex);
-- --
2.26.0 2.26.2

View File

@ -1,4 +1,4 @@
From a7f75341e54bf990749b0e6319e53d38f2343ae7 Mon Sep 17 00:00:00 2001 From 4444ca368d5b60538b03becc186c432fcb22f99f Mon Sep 17 00:00:00 2001
From: Myron Stowe <myron.stowe@redhat.com> From: Myron Stowe <myron.stowe@redhat.com>
Date: Fri, 29 Jun 2018 20:05:41 -0400 Date: Fri, 29 Jun 2018 20:05:41 -0400
Subject: [PATCH] kABI: Add generic kABI macros to use for kABI workarounds Subject: [PATCH] kABI: Add generic kABI macros to use for kABI workarounds
@ -210,5 +210,5 @@ index 000000000000..e0d3353802bb
+ +
+#endif /* _LINUX_RH_KABI_H */ +#endif /* _LINUX_RH_KABI_H */
-- --
2.26.0 2.26.2

View File

@ -1,4 +1,4 @@
From 444adaf2d57962e7dc92e3de7b45af298511858f Mon Sep 17 00:00:00 2001 From f9d11e64d9a899832620809559bab051baecf247 Mon Sep 17 00:00:00 2001
From: Jeremy Cline <jcline@redhat.com> From: Jeremy Cline <jcline@redhat.com>
Date: Tue, 23 Jul 2019 15:24:30 +0000 Date: Tue, 23 Jul 2019 15:24:30 +0000
Subject: [PATCH] kdump: add support for crashkernel=auto Subject: [PATCH] kdump: add support for crashkernel=auto
@ -144,7 +144,7 @@ index ac7e131d2935..3b3bf30e537d 100644
@@ -285,6 +285,17 @@ This would mean: @@ -285,6 +285,17 @@ This would mean:
2) if the RAM size is between 512M and 2G (exclusive), then reserve 64M 2) if the RAM size is between 512M and 2G (exclusive), then reserve 64M
3) if the RAM size is larger than 2G, then reserve 128M 3) if the RAM size is larger than 2G, then reserve 128M
+Or you can use crashkernel=auto if you have enough memory. The threshold +Or you can use crashkernel=auto if you have enough memory. The threshold
+is 2G on x86_64, arm64, ppc64 and ppc64le. The threshold is 4G for s390x. +is 2G on x86_64, arm64, ppc64 and ppc64le. The threshold is 4G for s390x.
+If your system memory is less than the threshold crashkernel=auto will not +If your system memory is less than the threshold crashkernel=auto will not
@ -156,8 +156,8 @@ index ac7e131d2935..3b3bf30e537d 100644
+ s390x: 4G-64G:160M,64G-1T:256M,1T-:512M + s390x: 4G-64G:160M,64G-1T:256M,1T-:512M
+ arm64: 2G-:512M + arm64: 2G-:512M
+ ppc64: 2G-4G:384M,4G-16G:512M,16G-64G:1G,64G-128G:2G,128G-:4G + ppc64: 2G-4G:384M,4G-16G:512M,16G-64G:1G,64G-128G:2G,128G-:4G
Boot into System Kernel Boot into System Kernel
diff --git a/kernel/crash_core.c b/kernel/crash_core.c diff --git a/kernel/crash_core.c b/kernel/crash_core.c
index d631d22089ba..c252221b2f4b 100644 index d631d22089ba..c252221b2f4b 100644
@ -185,5 +185,5 @@ index d631d22089ba..c252221b2f4b 100644
* if the commandline contains a ':', then that's the extended * if the commandline contains a ':', then that's the extended
* syntax -- if not, it must be the classic syntax * syntax -- if not, it must be the classic syntax
-- --
2.26.0 2.26.2

View File

@ -1,4 +1,4 @@
From c6da56678008c035bbce3e9de751e76c5a2ee338 Mon Sep 17 00:00:00 2001 From 68ceeba82e4fb28b0eaac109be6915a894d9f454 Mon Sep 17 00:00:00 2001
From: Dave Young <dyoung@redhat.com> From: Dave Young <dyoung@redhat.com>
Date: Tue, 12 Jun 2018 00:54:22 -0400 Date: Tue, 12 Jun 2018 00:54:22 -0400
Subject: [PATCH] kdump: fix a grammar issue in a kernel message Subject: [PATCH] kdump: fix a grammar issue in a kernel message
@ -36,8 +36,8 @@ index c252221b2f4b..df551fc9034c 100644
- pr_info("Using crashkernel=auto, the size choosed is a best effort estimation.\n"); - pr_info("Using crashkernel=auto, the size choosed is a best effort estimation.\n");
+ pr_info("Using crashkernel=auto, the size chosen is a best effort estimation.\n"); + pr_info("Using crashkernel=auto, the size chosen is a best effort estimation.\n");
} }
/* /*
-- --
2.26.0 2.26.2

View File

@ -1,4 +1,4 @@
From d7b5388312fd3dd7ae8072c142aae658da7980de Mon Sep 17 00:00:00 2001 From 5bf3d759e0b73c2563904f2b1a76a258c77d831e Mon Sep 17 00:00:00 2001
From: Dave Young <dyoung@redhat.com> From: Dave Young <dyoung@redhat.com>
Date: Mon, 4 Jun 2018 01:38:25 -0400 Date: Mon, 4 Jun 2018 01:38:25 -0400
Subject: [PATCH] kdump: round up the total memory size to 128M for crashkernel Subject: [PATCH] kdump: round up the total memory size to 128M for crashkernel
@ -53,7 +53,7 @@ index 9f1557b98468..d631d22089ba 100644
#include <linux/utsname.h> #include <linux/utsname.h>
#include <linux/vmalloc.h> #include <linux/vmalloc.h>
+#include <linux/sizes.h> +#include <linux/sizes.h>
#include <asm/page.h> #include <asm/page.h>
#include <asm/sections.h> #include <asm/sections.h>
@@ -39,6 +40,15 @@ static int __init parse_crashkernel_mem(char *cmdline, @@ -39,6 +40,15 @@ static int __init parse_crashkernel_mem(char *cmdline,
@ -69,7 +69,7 @@ index 9f1557b98468..d631d22089ba 100644
+ * enough for most test cases. + * enough for most test cases.
+ */ + */
+ total_mem = roundup(total_mem, SZ_128M); + total_mem = roundup(total_mem, SZ_128M);
/* for each entry of the comma-separated list */ /* for each entry of the comma-separated list */
do { do {
@@ -83,13 +93,13 @@ static int __init parse_crashkernel_mem(char *cmdline, @@ -83,13 +93,13 @@ static int __init parse_crashkernel_mem(char *cmdline,
@ -81,7 +81,7 @@ index 9f1557b98468..d631d22089ba 100644
pr_warn("crashkernel: invalid size\n"); pr_warn("crashkernel: invalid size\n");
return -EINVAL; return -EINVAL;
} }
/* match ? */ /* match ? */
- if (system_ram >= start && system_ram < end) { - if (system_ram >= start && system_ram < end) {
+ if (total_mem >= start && total_mem < end) { + if (total_mem >= start && total_mem < end) {
@ -89,5 +89,5 @@ index 9f1557b98468..d631d22089ba 100644
break; break;
} }
-- --
2.26.0 2.26.2

View File

@ -1,4 +1,4 @@
From d312a43dd323205fc681cbeaa800da2ada9e16dc Mon Sep 17 00:00:00 2001 From 42fdbe6622fa8c6d858b51713e5ac092bbbdb4d5 Mon Sep 17 00:00:00 2001
From: Tomas Henzl <thenzl@redhat.com> From: Tomas Henzl <thenzl@redhat.com>
Date: Thu, 9 Aug 2018 13:44:15 -0400 Date: Thu, 9 Aug 2018 13:44:15 -0400
Subject: [PATCH] kernel: add SUPPORT_REMOVED kernel taint Subject: [PATCH] kernel: add SUPPORT_REMOVED kernel taint
@ -49,5 +49,5 @@ index fa06b8cbc457..4f08e4f4a6b0 100644
[ TAINT_RESERVED29 ] = { '?', '-', false }, [ TAINT_RESERVED29 ] = { '?', '-', false },
[ TAINT_RESERVED30 ] = { '?', '-', false }, [ TAINT_RESERVED30 ] = { '?', '-', false },
-- --
2.26.0 2.26.2

View File

@ -1,4 +1,4 @@
From efa70639e722576719dfa980da086ab20ba8a3b7 Mon Sep 17 00:00:00 2001 From 163801c9234a71291913de5edb9989ced25e85e0 Mon Sep 17 00:00:00 2001
From: Tomas Henzl <thenzl@redhat.com> From: Tomas Henzl <thenzl@redhat.com>
Date: Thu, 2 Jan 2020 14:24:37 -0500 Date: Thu, 2 Jan 2020 14:24:37 -0500
Subject: [PATCH] megaraid_sas: remove deprecated pci-ids Subject: [PATCH] megaraid_sas: remove deprecated pci-ids
@ -29,7 +29,7 @@ index babe85d7b537..9b4df28defd2 100644
@@ -133,6 +133,7 @@ static void megasas_get_pd_info(struct megasas_instance *instance, @@ -133,6 +133,7 @@ static void megasas_get_pd_info(struct megasas_instance *instance,
*/ */
static struct pci_device_id megasas_pci_table[] = { static struct pci_device_id megasas_pci_table[] = {
+#ifndef CONFIG_RHEL_DIFFERENCES +#ifndef CONFIG_RHEL_DIFFERENCES
{PCI_DEVICE(PCI_VENDOR_ID_LSI_LOGIC, PCI_DEVICE_ID_LSI_SAS1064R)}, {PCI_DEVICE(PCI_VENDOR_ID_LSI_LOGIC, PCI_DEVICE_ID_LSI_SAS1064R)},
/* xscale IOP */ /* xscale IOP */
@ -43,5 +43,5 @@ index babe85d7b537..9b4df28defd2 100644
/* Fusion */ /* Fusion */
{PCI_DEVICE(PCI_VENDOR_ID_LSI_LOGIC, PCI_DEVICE_ID_LSI_PLASMA)}, {PCI_DEVICE(PCI_VENDOR_ID_LSI_LOGIC, PCI_DEVICE_ID_LSI_PLASMA)},
-- --
2.26.0 2.26.2

View File

@ -1,4 +1,4 @@
From c781d5feeecf6dff4e0d424df5d88660e00aeb8d Mon Sep 17 00:00:00 2001 From a2b5ab2d0ef55695ad1d9fcff92c0e1f052ea987 Mon Sep 17 00:00:00 2001
From: Murphy Zhou <jencce.kernel@gmail.com> From: Murphy Zhou <jencce.kernel@gmail.com>
Date: Sun, 29 Sep 2019 17:56:59 +0800 Date: Sun, 29 Sep 2019 17:56:59 +0800
Subject: [PATCH] mm/kmemleak: skip late_init if not skip disable Subject: [PATCH] mm/kmemleak: skip late_init if not skip disable
@ -64,8 +64,8 @@ index e362dc3d2028..0c3dfb8eef67 100644
+ } + }
+ +
kmemleak_initialized = 1; kmemleak_initialized = 1;
debugfs_create_file("kmemleak", 0644, NULL, NULL, &kmemleak_fops); debugfs_create_file("kmemleak", 0644, NULL, NULL, &kmemleak_fops);
-- --
2.26.0 2.26.2

View File

@ -1,4 +1,4 @@
From 363400b236384f01175a85ffc51d7aeccc3423a3 Mon Sep 17 00:00:00 2001 From 4cb350a80b9a1188f3bb439022c68824b7015b58 Mon Sep 17 00:00:00 2001
From: Laura Abbott <labbott@redhat.com> From: Laura Abbott <labbott@redhat.com>
Date: Mon, 7 Jan 2019 21:03:10 +0000 Date: Mon, 7 Jan 2019 21:03:10 +0000
Subject: [PATCH] modules: add rhelversion MODULE_INFO tag Subject: [PATCH] modules: add rhelversion MODULE_INFO tag
@ -91,20 +91,20 @@ index 1ad393e62bef..3fb19abee033 100644
const char *srcversion; const char *srcversion;
+ const char *rhelversion; + const char *rhelversion;
struct kobject *holders_dir; struct kobject *holders_dir;
/* Exported symbols */ /* Exported symbols */
diff --git a/kernel/module.c b/kernel/module.c diff --git a/kernel/module.c b/kernel/module.c
index 646f1e2330d2..aed5b1fcadf8 100644 index 646f1e2330d2..aed5b1fcadf8 100644
--- a/kernel/module.c --- a/kernel/module.c
+++ b/kernel/module.c +++ b/kernel/module.c
@@ -799,6 +799,7 @@ static struct module_attribute modinfo_##field = { \ @@ -799,6 +799,7 @@ static struct module_attribute modinfo_##field = { \
MODINFO_ATTR(version); MODINFO_ATTR(version);
MODINFO_ATTR(srcversion); MODINFO_ATTR(srcversion);
+MODINFO_ATTR(rhelversion); +MODINFO_ATTR(rhelversion);
static char last_unloaded_module[MODULE_NAME_LEN+1]; static char last_unloaded_module[MODULE_NAME_LEN+1];
@@ -1263,6 +1264,7 @@ static struct module_attribute *modinfo_attrs[] = { @@ -1263,6 +1264,7 @@ static struct module_attribute *modinfo_attrs[] = {
&module_uevent, &module_uevent,
&modinfo_version, &modinfo_version,
@ -122,13 +122,13 @@ index 5c3c50c5ec52..188eb460cede 100644
#include "modpost.h" #include "modpost.h"
#include "../../include/linux/license.h" #include "../../include/linux/license.h"
+#include "../../include/generated/uapi/linux/version.h" +#include "../../include/generated/uapi/linux/version.h"
/* Are we using CONFIG_MODVERSIONS? */ /* Are we using CONFIG_MODVERSIONS? */
static int modversions = 0; static int modversions = 0;
@@ -2381,6 +2382,12 @@ static void add_srcversion(struct buffer *b, struct module *mod) @@ -2381,6 +2382,12 @@ static void add_srcversion(struct buffer *b, struct module *mod)
} }
} }
+static void add_rhelversion(struct buffer *b, struct module *mod) +static void add_rhelversion(struct buffer *b, struct module *mod)
+{ +{
+ buf_printf(b, "MODULE_INFO(rhelversion, \"%d.%d\");\n", RHEL_MAJOR, + buf_printf(b, "MODULE_INFO(rhelversion, \"%d.%d\");\n", RHEL_MAJOR,
@ -143,9 +143,9 @@ index 5c3c50c5ec52..188eb460cede 100644
add_moddevtable(&buf, mod); add_moddevtable(&buf, mod);
add_srcversion(&buf, mod); add_srcversion(&buf, mod);
+ add_rhelversion(&buf, mod); + add_rhelversion(&buf, mod);
sprintf(fname, "%s.mod.c", mod->name); sprintf(fname, "%s.mod.c", mod->name);
write_if_changed(&buf, fname); write_if_changed(&buf, fname);
-- --
2.26.0 2.26.2

View File

@ -1,4 +1,4 @@
From 8cb15c81a1a2180f824da5aad58f252ce23e1bbd Mon Sep 17 00:00:00 2001 From 4309680a236c46c78de4e8bde634aef0228b8bfd Mon Sep 17 00:00:00 2001
From: Jeremy Cline <jcline@redhat.com> From: Jeremy Cline <jcline@redhat.com>
Date: Thu, 2 Jan 2020 14:24:36 -0500 Date: Thu, 2 Jan 2020 14:24:36 -0500
Subject: [PATCH] mpt*: remove certain deprecated pci-ids Subject: [PATCH] mpt*: remove certain deprecated pci-ids
@ -67,5 +67,5 @@ index 04a40afe60e3..cec7799dc23f 100644
{ MPI2_MFGPAGE_VENDORID_LSI, MPI25_MFGPAGE_DEVID_SAS3004, { MPI2_MFGPAGE_VENDORID_LSI, MPI25_MFGPAGE_DEVID_SAS3004,
PCI_ANY_ID, PCI_ANY_ID }, PCI_ANY_ID, PCI_ANY_ID },
-- --
2.26.0 2.26.2

View File

@ -1,4 +1,4 @@
From 91b12f6f400144722cbf26410ed77d910e91dda7 Mon Sep 17 00:00:00 2001 From ab0040a0431280f631291b013e371d6b55ec70d0 Mon Sep 17 00:00:00 2001
From: Laura Abbott <labbott@redhat.com> From: Laura Abbott <labbott@redhat.com>
Date: Thu, 2 Jan 2020 14:24:46 -0500 Date: Thu, 2 Jan 2020 14:24:46 -0500
Subject: [PATCH] mptsas: Taint kernel if mptsas is loaded Subject: [PATCH] mptsas: Taint kernel if mptsas is loaded
@ -37,7 +37,7 @@ index 6a79cd0ebe2b..c17614cd6ed8 100644
@@ -5290,6 +5290,11 @@ mptsas_probe(struct pci_dev *pdev, const struct pci_device_id *id) @@ -5290,6 +5290,11 @@ mptsas_probe(struct pci_dev *pdev, const struct pci_device_id *id)
ioc, MPI_SAS_OP_CLEAR_ALL_PERSISTENT); ioc, MPI_SAS_OP_CLEAR_ALL_PERSISTENT);
} }
+#ifdef CONFIG_RHEL_DIFFERENCES +#ifdef CONFIG_RHEL_DIFFERENCES
+ add_taint(TAINT_SUPPORT_REMOVED, LOCKDEP_STILL_OK); + add_taint(TAINT_SUPPORT_REMOVED, LOCKDEP_STILL_OK);
+ pr_warn("MPTSAS MODULE IS NOT SUPPORTED\n"); + pr_warn("MPTSAS MODULE IS NOT SUPPORTED\n");
@ -47,5 +47,5 @@ index 6a79cd0ebe2b..c17614cd6ed8 100644
if (error) { if (error) {
dprintk(ioc, printk(MYIOC_s_ERR_FMT dprintk(ioc, printk(MYIOC_s_ERR_FMT
-- --
2.26.0 2.26.2

View File

@ -1,4 +1,4 @@
From 17b7b240a30ab7342db5e2853d13a41fb88bf2ee Mon Sep 17 00:00:00 2001 From 8e0c371236b954161a34286a11267e8627cc76a4 Mon Sep 17 00:00:00 2001
From: Laura Abbott <labbott@redhat.com> From: Laura Abbott <labbott@redhat.com>
Date: Thu, 2 Jan 2020 14:24:47 -0500 Date: Thu, 2 Jan 2020 14:24:47 -0500
Subject: [PATCH] mptsas: pci-id table changes Subject: [PATCH] mptsas: pci-id table changes
@ -36,7 +36,7 @@ index c17614cd6ed8..ca44a35ec411 100644
+++ b/drivers/message/fusion/mptsas.c +++ b/drivers/message/fusion/mptsas.c
@@ -5358,6 +5358,10 @@ static void mptsas_remove(struct pci_dev *pdev) @@ -5358,6 +5358,10 @@ static void mptsas_remove(struct pci_dev *pdev)
} }
static struct pci_device_id mptsas_pci_table[] = { static struct pci_device_id mptsas_pci_table[] = {
+#ifdef CONFIG_RHEL_DIFFERENCES +#ifdef CONFIG_RHEL_DIFFERENCES
+ { PCI_VENDOR_ID_LSI_LOGIC, MPI_MANUFACTPAGE_DEVID_SAS1068, + { PCI_VENDOR_ID_LSI_LOGIC, MPI_MANUFACTPAGE_DEVID_SAS1068,
@ -54,5 +54,5 @@ index c17614cd6ed8..ca44a35ec411 100644
}; };
MODULE_DEVICE_TABLE(pci, mptsas_pci_table); MODULE_DEVICE_TABLE(pci, mptsas_pci_table);
-- --
2.26.0 2.26.2

View File

@ -1,4 +1,4 @@
From 1452b94264d571fe1675845b9947199539052275 Mon Sep 17 00:00:00 2001 From 3535a5346cbb8131444887a2ea224f2d31eaaa26 Mon Sep 17 00:00:00 2001
From: Laura Abbott <labbott@redhat.com> From: Laura Abbott <labbott@redhat.com>
Date: Thu, 2 Jan 2020 14:24:48 -0500 Date: Thu, 2 Jan 2020 14:24:48 -0500
Subject: [PATCH] mptspi: Taint kernel if mptspi is loaded Subject: [PATCH] mptspi: Taint kernel if mptspi is loaded
@ -35,7 +35,7 @@ index eabc4de5816c..c028f5944694 100644
+++ b/drivers/message/fusion/mptspi.c +++ b/drivers/message/fusion/mptspi.c
@@ -1534,6 +1534,12 @@ mptspi_probe(struct pci_dev *pdev, const struct pci_device_id *id) @@ -1534,6 +1534,12 @@ mptspi_probe(struct pci_dev *pdev, const struct pci_device_id *id)
0, 0, 0, 0, 5); 0, 0, 0, 0, 5);
scsi_scan_host(sh); scsi_scan_host(sh);
+ +
+#ifdef CONFIG_RHEL_DIFFERENCES +#ifdef CONFIG_RHEL_DIFFERENCES
@ -44,8 +44,8 @@ index eabc4de5816c..c028f5944694 100644
+#endif +#endif
+ +
return 0; return 0;
out_mptspi_probe: out_mptspi_probe:
-- --
2.26.0 2.26.2

View File

@ -1,4 +1,4 @@
From 6e16943b6263eebcb9dd43c6ef2127cfce96ae44 Mon Sep 17 00:00:00 2001 From c34cc2768df77a1b0ad805fd652b88ee18e1219e Mon Sep 17 00:00:00 2001
From: Laura Abbott <labbott@redhat.com> From: Laura Abbott <labbott@redhat.com>
Date: Thu, 2 Jan 2020 14:24:45 -0500 Date: Thu, 2 Jan 2020 14:24:45 -0500
Subject: [PATCH] mptspi: pci-id table changes Subject: [PATCH] mptspi: pci-id table changes
@ -35,7 +35,7 @@ index c028f5944694..1f458e35effb 100644
+++ b/drivers/message/fusion/mptspi.c +++ b/drivers/message/fusion/mptspi.c
@@ -1238,12 +1238,17 @@ static struct spi_function_template mptspi_transport_functions = { @@ -1238,12 +1238,17 @@ static struct spi_function_template mptspi_transport_functions = {
*/ */
static struct pci_device_id mptspi_pci_table[] = { static struct pci_device_id mptspi_pci_table[] = {
+#ifdef CONFIG_RHEL_DIFFERENCES +#ifdef CONFIG_RHEL_DIFFERENCES
+ { PCI_VENDOR_ID_LSI_LOGIC, MPI_MANUFACTPAGE_DEVID_53C1030, + { PCI_VENDOR_ID_LSI_LOGIC, MPI_MANUFACTPAGE_DEVID_53C1030,
@ -52,5 +52,5 @@ index c028f5944694..1f458e35effb 100644
}; };
MODULE_DEVICE_TABLE(pci, mptspi_pci_table); MODULE_DEVICE_TABLE(pci, mptspi_pci_table);
-- --
2.26.0 2.26.2

View File

@ -1,4 +1,4 @@
From 011b97c3927ab43e0d677c7beecff6e23b30c99d Mon Sep 17 00:00:00 2001 From 3220c7deb535d2ace4e8cba92dca47aa795138e5 Mon Sep 17 00:00:00 2001
From: Laura Abbott <labbott@redhat.com> From: Laura Abbott <labbott@redhat.com>
Date: Mon, 7 Jan 2019 20:55:21 +0000 Date: Mon, 7 Jan 2019 20:55:21 +0000
Subject: [PATCH] put RHEL info into generated headers Subject: [PATCH] put RHEL info into generated headers
@ -59,7 +59,7 @@ Acked-by: Prarit Bhargava <prarit@redhat.com>
1 file changed, 7 insertions(+), 1 deletion(-) 1 file changed, 7 insertions(+), 1 deletion(-)
diff --git a/Makefile b/Makefile diff --git a/Makefile b/Makefile
index 49b2709ff44e..0808100e660f 100644 index 679f302a8b8b..57e5c3262659 100644
--- a/Makefile --- a/Makefile
+++ b/Makefile +++ b/Makefile
@@ -1183,7 +1183,13 @@ endef @@ -1183,7 +1183,13 @@ endef
@ -75,8 +75,8 @@ index 49b2709ff44e..0808100e660f 100644
+ $(shell expr $(RHEL_MAJOR) \* 256 + $(RHEL_MINOR))'; \ + $(shell expr $(RHEL_MAJOR) \* 256 + $(RHEL_MINOR))'; \
+ echo '#define RHEL_RELEASE "$(RHEL_RELEASE)"' + echo '#define RHEL_RELEASE "$(RHEL_RELEASE)"'
endef endef
$(version_h): FORCE $(version_h): FORCE
-- --
2.26.0 2.26.2

View File

@ -1,4 +1,4 @@
From a5da988261d925878ac5c003c7bfddb795179fef Mon Sep 17 00:00:00 2001 From 9e03e2adf0bad497cd46bb8d65c76310cf013856 Mon Sep 17 00:00:00 2001
From: Jeremy Cline <jcline@redhat.com> From: Jeremy Cline <jcline@redhat.com>
Date: Thu, 2 Jan 2020 14:24:44 -0500 Date: Thu, 2 Jan 2020 14:24:44 -0500
Subject: [PATCH] qla2xxx: Remove PCI IDs of deprecated adapter Subject: [PATCH] qla2xxx: Remove PCI IDs of deprecated adapter
@ -49,7 +49,7 @@ index d190db5ea7d9..e0e3d300f3be 100644
+++ b/drivers/scsi/qla2xxx/qla_os.c +++ b/drivers/scsi/qla2xxx/qla_os.c
@@ -7759,6 +7759,7 @@ static const struct pci_error_handlers qla2xxx_err_handler = { @@ -7759,6 +7759,7 @@ static const struct pci_error_handlers qla2xxx_err_handler = {
}; };
static struct pci_device_id qla2xxx_pci_tbl[] = { static struct pci_device_id qla2xxx_pci_tbl[] = {
+#ifndef CONFIG_RHEL_DIFFERENCES +#ifndef CONFIG_RHEL_DIFFERENCES
{ PCI_DEVICE(PCI_VENDOR_ID_QLOGIC, PCI_DEVICE_ID_QLOGIC_ISP2100) }, { PCI_DEVICE(PCI_VENDOR_ID_QLOGIC, PCI_DEVICE_ID_QLOGIC_ISP2100) },
@ -75,5 +75,5 @@ index d190db5ea7d9..e0e3d300f3be 100644
{ PCI_DEVICE(PCI_VENDOR_ID_QLOGIC, PCI_DEVICE_ID_QLOGIC_ISP2271) }, { PCI_DEVICE(PCI_VENDOR_ID_QLOGIC, PCI_DEVICE_ID_QLOGIC_ISP2271) },
{ PCI_DEVICE(PCI_VENDOR_ID_QLOGIC, PCI_DEVICE_ID_QLOGIC_ISP2261) }, { PCI_DEVICE(PCI_VENDOR_ID_QLOGIC, PCI_DEVICE_ID_QLOGIC_ISP2261) },
-- --
2.26.0 2.26.2

View File

@ -1,4 +1,4 @@
From 887f53d23da5b992e6c1e41ab96690f9339db19c Mon Sep 17 00:00:00 2001 From c7834d031b3011140dc99c5d9ef4c533f9b442fa Mon Sep 17 00:00:00 2001
From: Chad Dupuis <cdupuis@redhat.com> From: Chad Dupuis <cdupuis@redhat.com>
Date: Thu, 2 Jan 2020 14:24:39 -0500 Date: Thu, 2 Jan 2020 14:24:39 -0500
Subject: [PATCH] qla4xxx: Remove deprecated PCI IDs from RHEL 8 Subject: [PATCH] qla4xxx: Remove deprecated PCI IDs from RHEL 8
@ -52,5 +52,5 @@ index 5504ab11decc..e83771818767 100644
}; };
MODULE_DEVICE_TABLE(pci, qla4xxx_pci_tbl); MODULE_DEVICE_TABLE(pci, qla4xxx_pci_tbl);
-- --
2.26.0 2.26.2

View File

@ -1,4 +1,4 @@
From cedb6dec3b60ec7c9bd8b2c87c4883db9ac53ed8 Mon Sep 17 00:00:00 2001 From 885d477a0cf6e22a60c043c7b6b27c4667f8a4c3 Mon Sep 17 00:00:00 2001
From: Prarit Bhargava <prarit@redhat.com> From: Prarit Bhargava <prarit@redhat.com>
Date: Wed, 19 Feb 2020 11:52:16 +0100 Date: Wed, 19 Feb 2020 11:52:16 +0100
Subject: [PATCH] redhat: rh_kabi: Add macros to size and extend structs Subject: [PATCH] redhat: rh_kabi: Add macros to size and extend structs
@ -128,9 +128,9 @@ index 87f2bd530df7..d551df994583 100644
--- a/include/linux/rh_kabi.h --- a/include/linux/rh_kabi.h
+++ b/include/linux/rh_kabi.h +++ b/include/linux/rh_kabi.h
@@ -186,4 +186,68 @@ @@ -186,4 +186,68 @@
#define RH_KABI_EXCLUDE(_elem) _RH_KABI_EXCLUDE(_elem); #define RH_KABI_EXCLUDE(_elem) _RH_KABI_EXCLUDE(_elem);
+/* +/*
+ * RHEL macros to extend structs. + * RHEL macros to extend structs.
+ * + *
@ -197,5 +197,5 @@ index 87f2bd530df7..d551df994583 100644
+ +
#endif /* _LINUX_RH_KABI_H */ #endif /* _LINUX_RH_KABI_H */
-- --
2.26.0 2.26.2

View File

@ -1,4 +1,4 @@
From a1b242a1e3d4a0fb3712a7f63dc7a1fba01df75e Mon Sep 17 00:00:00 2001 From 0ae465f610aaeca5b452ac2d38d2e52d967c0bd8 Mon Sep 17 00:00:00 2001
From: Tony Camuso <tcamuso@redhat.com> From: Tony Camuso <tcamuso@redhat.com>
Date: Wed, 19 Feb 2020 11:52:17 +0100 Date: Wed, 19 Feb 2020 11:52:17 +0100
Subject: [PATCH] redhat: rh_kabi: Fix RH_KABI_SET_SIZE to use dereference Subject: [PATCH] redhat: rh_kabi: Fix RH_KABI_SET_SIZE to use dereference
@ -40,8 +40,8 @@ index d551df994583..9a4fea93ad99 100644
- _name._struct##_size_rh = sizeof(struct _struct##_rh); \ - _name._struct##_size_rh = sizeof(struct _struct##_rh); \
+ _name->_struct##_size_rh = sizeof(struct _struct##_rh); \ + _name->_struct##_size_rh = sizeof(struct _struct##_rh); \
}) })
/* /*
-- --
2.26.0 2.26.2

View File

@ -1,4 +1,4 @@
From 6319fc7f2c963314fed1447ad502cf03f98a29b1 Mon Sep 17 00:00:00 2001 From 252240c61b69db20c44ef2d2d81473dba80ac54f Mon Sep 17 00:00:00 2001
From: Don Dutile <ddutile@redhat.com> From: Don Dutile <ddutile@redhat.com>
Date: Wed, 19 Feb 2020 11:52:18 +0100 Date: Wed, 19 Feb 2020 11:52:18 +0100
Subject: [PATCH] redhat: rh_kabi: Indirect EXTEND macros so nesting of other Subject: [PATCH] redhat: rh_kabi: Indirect EXTEND macros so nesting of other
@ -35,16 +35,16 @@ index 9a4fea93ad99..cdc636d3013d 100644
RH_KABI_EXCLUDE(struct _struct##_rh *_struct##_rh) RH_KABI_EXCLUDE(struct _struct##_rh *_struct##_rh)
+#define RH_KABI_SIZE_AND_EXTEND_PTR(_struct) \ +#define RH_KABI_SIZE_AND_EXTEND_PTR(_struct) \
+ _RH_KABI_SIZE_AND_EXTEND_PTR(_struct) + _RH_KABI_SIZE_AND_EXTEND_PTR(_struct)
-#define RH_KABI_SIZE_AND_EXTEND(_struct) \ -#define RH_KABI_SIZE_AND_EXTEND(_struct) \
+#define _RH_KABI_SIZE_AND_EXTEND(_struct) \ +#define _RH_KABI_SIZE_AND_EXTEND(_struct) \
size_t _struct##_size_rh; \ size_t _struct##_size_rh; \
RH_KABI_EXCLUDE(struct _struct##_rh _struct##_rh) RH_KABI_EXCLUDE(struct _struct##_rh _struct##_rh)
+#define RH_KABI_SIZE_AND_EXTEND(_struct) \ +#define RH_KABI_SIZE_AND_EXTEND(_struct) \
+ _RH_KABI_SIZE_AND_EXTEND(_struct) + _RH_KABI_SIZE_AND_EXTEND(_struct)
/* /*
* RH_KABI_SET_SIZE calculates and sets the size of the extended struct and * RH_KABI_SET_SIZE calculates and sets the size of the extended struct and
-- --
2.26.0 2.26.2

View File

@ -1,4 +1,4 @@
From 597e056b1c23adf4dfc44cb725d1ab30ea227a5c Mon Sep 17 00:00:00 2001 From f65ddf644cfd9e24df0164dfeadb7f4549431995 Mon Sep 17 00:00:00 2001
From: Jiri Benc <jbenc@redhat.com> From: Jiri Benc <jbenc@redhat.com>
Date: Wed, 19 Feb 2020 11:52:20 +0100 Date: Wed, 19 Feb 2020 11:52:20 +0100
Subject: [PATCH] redhat: rh_kabi add a comment with warning about Subject: [PATCH] redhat: rh_kabi add a comment with warning about
@ -63,5 +63,5 @@ index 4debb7aaad48..b90601e8a657 100644
* considered not to be part of the kABI whitelist and may be changed at * considered not to be part of the kABI whitelist and may be changed at
* will. Note however that it's the responsibility of the developer * will. Note however that it's the responsibility of the developer
-- --
2.26.0 2.26.2

View File

@ -1,4 +1,4 @@
From 712d5caafb841524ec3a5e9499e5ab9f4818d9ca Mon Sep 17 00:00:00 2001 From 674381b650bdfefd46ea9e887a7ed28410938a0c Mon Sep 17 00:00:00 2001
From: Jiri Benc <jbenc@redhat.com> From: Jiri Benc <jbenc@redhat.com>
Date: Wed, 19 Feb 2020 11:52:21 +0100 Date: Wed, 19 Feb 2020 11:52:21 +0100
Subject: [PATCH] redhat: rh_kabi: deduplication friendly structs Subject: [PATCH] redhat: rh_kabi: deduplication friendly structs
@ -36,7 +36,7 @@ index b90601e8a657..ea9c136bf884 100644
@@ -163,6 +163,8 @@ @@ -163,6 +163,8 @@
# define __RH_KABI_CHECK_SIZE(_item, _size) # define __RH_KABI_CHECK_SIZE(_item, _size)
#endif #endif
+#define RH_KABI_UNIQUE_ID __PASTE(rh_kabi_hidden_, __LINE__) +#define RH_KABI_UNIQUE_ID __PASTE(rh_kabi_hidden_, __LINE__)
+ +
# define _RH_KABI_DEPRECATE(_type, _orig) _type rh_reserved_##_orig # define _RH_KABI_DEPRECATE(_type, _orig) _type rh_reserved_##_orig
@ -59,7 +59,7 @@ index b90601e8a657..ea9c136bf884 100644
+ unsigned long RH_KABI_UNIQUE_ID[_size]; \ + unsigned long RH_KABI_UNIQUE_ID[_size]; \
__RH_KABI_CHECK_SIZE(_new, 8 * (_size)); \ __RH_KABI_CHECK_SIZE(_new, 8 * (_size)); \
}) })
-- --
2.26.0 2.26.2

View File

@ -1,4 +1,4 @@
From 3e3a0562776eed6e2689d69ff5cd93e77106f2d7 Mon Sep 17 00:00:00 2001 From 8b8be1d175546789f4572bc6d3134de5695282df Mon Sep 17 00:00:00 2001
From: Jiri Benc <jbenc@redhat.com> From: Jiri Benc <jbenc@redhat.com>
Date: Wed, 19 Feb 2020 11:52:19 +0100 Date: Wed, 19 Feb 2020 11:52:19 +0100
Subject: [PATCH] redhat: rh_kabi: introduce RH_KABI_EXTEND_WITH_SIZE Subject: [PATCH] redhat: rh_kabi: introduce RH_KABI_EXTEND_WITH_SIZE
@ -77,12 +77,12 @@ index cdc636d3013d..4debb7aaad48 100644
# define __RH_KABI_CHECK_SIZE_ALIGN(_orig, _new) # define __RH_KABI_CHECK_SIZE_ALIGN(_orig, _new)
+# define __RH_KABI_CHECK_SIZE(_item, _size) +# define __RH_KABI_CHECK_SIZE(_item, _size)
#endif #endif
# define _RH_KABI_DEPRECATE(_type, _orig) _type rh_reserved_##_orig # define _RH_KABI_DEPRECATE(_type, _orig) _type rh_reserved_##_orig
@@ -186,6 +203,16 @@ @@ -186,6 +203,16 @@
#define RH_KABI_EXCLUDE(_elem) _RH_KABI_EXCLUDE(_elem); #define RH_KABI_EXCLUDE(_elem) _RH_KABI_EXCLUDE(_elem);
+/* +/*
+ * Extending a struct while reserving extra space. + * Extending a struct while reserving extra space.
+ */ + */
@ -97,5 +97,5 @@ index cdc636d3013d..4debb7aaad48 100644
* RHEL macros to extend structs. * RHEL macros to extend structs.
* *
-- --
2.26.0 2.26.2

View File

@ -1,4 +1,4 @@
From e68e07854e5f1a75f0058a5cdb7043e74ff05987 Mon Sep 17 00:00:00 2001 From 920ae618c51e727165a126cb910fbc381a43b7e4 Mon Sep 17 00:00:00 2001
From: Jakub Racek <jracek@redhat.com> From: Jakub Racek <jracek@redhat.com>
Date: Thu, 22 Nov 2018 12:59:45 +0100 Date: Thu, 22 Nov 2018 12:59:45 +0100
Subject: [PATCH] rh_kabi: introduce RH_KABI_EXCLUDE Subject: [PATCH] rh_kabi: introduce RH_KABI_EXCLUDE
@ -80,25 +80,25 @@ index e0d3353802bb..87f2bd530df7 100644
# define _RH_KABI_REPLACE(_orig, _new) _orig # define _RH_KABI_REPLACE(_orig, _new) _orig
# define _RH_KABI_REPLACE_UNSAFE(_orig, _new) _orig # define _RH_KABI_REPLACE_UNSAFE(_orig, _new) _orig
+# define _RH_KABI_EXCLUDE(_elem) +# define _RH_KABI_EXCLUDE(_elem)
#else #else
@@ -137,6 +150,8 @@ @@ -137,6 +150,8 @@
} }
# define _RH_KABI_REPLACE_UNSAFE(_orig, _new) _new # define _RH_KABI_REPLACE_UNSAFE(_orig, _new) _new
+# define _RH_KABI_EXCLUDE(_elem) _elem +# define _RH_KABI_EXCLUDE(_elem) _elem
+ +
#endif /* __GENKSYMS__ */ #endif /* __GENKSYMS__ */
/* semicolon added wrappers for the RH_KABI_REPLACE macros */ /* semicolon added wrappers for the RH_KABI_REPLACE macros */
@@ -169,4 +184,6 @@ @@ -169,4 +184,6 @@
*/ */
# define _RH_KABI_RESERVE(n) unsigned long rh_reserved##n # define _RH_KABI_RESERVE(n) unsigned long rh_reserved##n
+#define RH_KABI_EXCLUDE(_elem) _RH_KABI_EXCLUDE(_elem); +#define RH_KABI_EXCLUDE(_elem) _RH_KABI_EXCLUDE(_elem);
+ +
#endif /* _LINUX_RH_KABI_H */ #endif /* _LINUX_RH_KABI_H */
-- --
2.26.0 2.26.2

View File

@ -1,4 +1,4 @@
From 74b1d77af819053398b9b5adde9b49d7481339af Mon Sep 17 00:00:00 2001 From 003d5b374f354ccb30daeb580188e1f4c5cf16bc Mon Sep 17 00:00:00 2001
From: Jeremy Cline <jcline@redhat.com> From: Jeremy Cline <jcline@redhat.com>
Date: Wed, 30 Oct 2019 14:37:49 +0000 Date: Wed, 30 Oct 2019 14:37:49 +0000
Subject: [PATCH] s390: Lock down the kernel when the IPL secure flag is set Subject: [PATCH] s390: Lock down the kernel when the IPL secure flag is set
@ -24,7 +24,7 @@ index b63bd66404b8..3482d9602e68 100644
int ipl_report_add_certificate(struct ipl_report *report, void *key, int ipl_report_add_certificate(struct ipl_report *report, void *key,
unsigned long addr, unsigned long len); unsigned long addr, unsigned long len);
+bool ipl_get_secureboot(void); +bool ipl_get_secureboot(void);
/* /*
* DIAG 308 support * DIAG 308 support
diff --git a/arch/s390/kernel/ipl.c b/arch/s390/kernel/ipl.c diff --git a/arch/s390/kernel/ipl.c b/arch/s390/kernel/ipl.c
@ -33,7 +33,7 @@ index 4a71061974fd..9baf0b570c3d 100644
+++ b/arch/s390/kernel/ipl.c +++ b/arch/s390/kernel/ipl.c
@@ -1901,3 +1901,8 @@ int ipl_report_free(struct ipl_report *report) @@ -1901,3 +1901,8 @@ int ipl_report_free(struct ipl_report *report)
} }
#endif #endif
+ +
+bool ipl_get_secureboot(void) +bool ipl_get_secureboot(void)
@ -49,13 +49,13 @@ index 36445dd40fdb..b338a050c5aa 100644
#include <linux/compat.h> #include <linux/compat.h>
#include <linux/start_kernel.h> #include <linux/start_kernel.h>
+#include <linux/security.h> +#include <linux/security.h>
#include <asm/boot_data.h> #include <asm/boot_data.h>
#include <asm/ipl.h> #include <asm/ipl.h>
@@ -1093,6 +1094,9 @@ void __init setup_arch(char **cmdline_p) @@ -1093,6 +1094,9 @@ void __init setup_arch(char **cmdline_p)
log_component_list(); log_component_list();
+ if (ipl_get_secureboot()) + if (ipl_get_secureboot())
+ security_lock_kernel_down("Secure IPL mode", LOCKDOWN_INTEGRITY_MAX); + security_lock_kernel_down("Secure IPL mode", LOCKDOWN_INTEGRITY_MAX);
+ +
@ -63,5 +63,5 @@ index 36445dd40fdb..b338a050c5aa 100644
/* boot_command_line has been already set up in early.c */ /* boot_command_line has been already set up in early.c */
*cmdline_p = boot_command_line; *cmdline_p = boot_command_line;
-- --
2.26.0 2.26.2

View File

@ -1,4 +1,4 @@
From 0d44204e07c47e50d339c640b74515bee716ef0e Mon Sep 17 00:00:00 2001 From bf3853bc5e5e63a8ce1473c76eff2ccefd138760 Mon Sep 17 00:00:00 2001
From: Don Brace <dbrace@redhat.com> From: Don Brace <dbrace@redhat.com>
Date: Mon, 16 Jul 2018 19:20:41 -0400 Date: Mon, 16 Jul 2018 19:20:41 -0400
Subject: [PATCH] scsi: smartpqi: add inspur advantech ids Subject: [PATCH] scsi: smartpqi: add inspur advantech ids
@ -66,5 +66,5 @@ index cd157f11eb22..c5dc6cf57a71 100644
PCI_DEVICE_SUB(PCI_VENDOR_ID_ADAPTEC2, 0x028f, PCI_DEVICE_SUB(PCI_VENDOR_ID_ADAPTEC2, 0x028f,
PCI_VENDOR_ID_DELL, 0x1fe0) PCI_VENDOR_ID_DELL, 0x1fe0)
-- --
2.26.0 2.26.2

View File

@ -1,4 +1,4 @@
From 154a1cadac2380c5439c20d0073176601fae2ca1 Mon Sep 17 00:00:00 2001 From 9c4460884d6fd08e62cf3b50f3d5889efa9d40e9 Mon Sep 17 00:00:00 2001
From: Jeremy Cline <jcline@redhat.com> From: Jeremy Cline <jcline@redhat.com>
Date: Mon, 30 Sep 2019 21:22:47 +0000 Date: Mon, 30 Sep 2019 21:22:47 +0000
Subject: [PATCH] security: lockdown: expose a hook to lock the kernel down Subject: [PATCH] security: lockdown: expose a hook to lock the kernel down
@ -22,11 +22,11 @@ index 9cd4455528e5..dfa09696a0e5 100644
+++ b/include/linux/lsm_hook_defs.h +++ b/include/linux/lsm_hook_defs.h
@@ -371,6 +371,8 @@ LSM_HOOK(void, LSM_RET_VOID, bpf_prog_free_security, struct bpf_prog_aux *aux) @@ -371,6 +371,8 @@ LSM_HOOK(void, LSM_RET_VOID, bpf_prog_free_security, struct bpf_prog_aux *aux)
#endif /* CONFIG_BPF_SYSCALL */ #endif /* CONFIG_BPF_SYSCALL */
LSM_HOOK(int, 0, locked_down, enum lockdown_reason what) LSM_HOOK(int, 0, locked_down, enum lockdown_reason what)
+LSM_HOOK(int, 0, lock_kernel_down, const char *where, enum lockdown_reason level) +LSM_HOOK(int, 0, lock_kernel_down, const char *where, enum lockdown_reason level)
+ +
#ifdef CONFIG_PERF_EVENTS #ifdef CONFIG_PERF_EVENTS
LSM_HOOK(int, 0, perf_event_open, struct perf_event_attr *attr, int type) LSM_HOOK(int, 0, perf_event_open, struct perf_event_attr *attr, int type)
diff --git a/include/linux/lsm_hooks.h b/include/linux/lsm_hooks.h diff --git a/include/linux/lsm_hooks.h b/include/linux/lsm_hooks.h
@ -56,7 +56,7 @@ index a8d9310472df..381305889d89 100644
int security_locked_down(enum lockdown_reason what); int security_locked_down(enum lockdown_reason what);
+int security_lock_kernel_down(const char *where, enum lockdown_reason level); +int security_lock_kernel_down(const char *where, enum lockdown_reason level);
#else /* CONFIG_SECURITY */ #else /* CONFIG_SECURITY */
static inline int call_blocking_lsm_notifier(enum lsm_event event, void *data) static inline int call_blocking_lsm_notifier(enum lsm_event event, void *data)
@@ -1273,6 +1274,10 @@ static inline int security_locked_down(enum lockdown_reason what) @@ -1273,6 +1274,10 @@ static inline int security_locked_down(enum lockdown_reason what)
{ {
@ -67,19 +67,19 @@ index a8d9310472df..381305889d89 100644
+ return 0; + return 0;
+} +}
#endif /* CONFIG_SECURITY */ #endif /* CONFIG_SECURITY */
#ifdef CONFIG_SECURITY_NETWORK #ifdef CONFIG_SECURITY_NETWORK
diff --git a/security/lockdown/lockdown.c b/security/lockdown/lockdown.c diff --git a/security/lockdown/lockdown.c b/security/lockdown/lockdown.c
index 5a952617a0eb..61cc3cdc4d25 100644 index 5a952617a0eb..61cc3cdc4d25 100644
--- a/security/lockdown/lockdown.c --- a/security/lockdown/lockdown.c
+++ b/security/lockdown/lockdown.c +++ b/security/lockdown/lockdown.c
@@ -73,6 +73,7 @@ static int lockdown_is_locked_down(enum lockdown_reason what) @@ -73,6 +73,7 @@ static int lockdown_is_locked_down(enum lockdown_reason what)
static struct security_hook_list lockdown_hooks[] __lsm_ro_after_init = { static struct security_hook_list lockdown_hooks[] __lsm_ro_after_init = {
LSM_HOOK_INIT(locked_down, lockdown_is_locked_down), LSM_HOOK_INIT(locked_down, lockdown_is_locked_down),
+ LSM_HOOK_INIT(lock_kernel_down, lock_kernel_down), + LSM_HOOK_INIT(lock_kernel_down, lock_kernel_down),
}; };
static int __init lockdown_lsm_init(void) static int __init lockdown_lsm_init(void)
diff --git a/security/security.c b/security/security.c diff --git a/security/security.c b/security/security.c
index 7fed24b9d57e..37fab5c5d974 100644 index 7fed24b9d57e..37fab5c5d974 100644
@ -88,7 +88,7 @@ index 7fed24b9d57e..37fab5c5d974 100644
@@ -2456,6 +2456,12 @@ int security_locked_down(enum lockdown_reason what) @@ -2456,6 +2456,12 @@ int security_locked_down(enum lockdown_reason what)
} }
EXPORT_SYMBOL(security_locked_down); EXPORT_SYMBOL(security_locked_down);
+int security_lock_kernel_down(const char *where, enum lockdown_reason level) +int security_lock_kernel_down(const char *where, enum lockdown_reason level)
+{ +{
+ return call_int_hook(lock_kernel_down, 0, where, level); + return call_int_hook(lock_kernel_down, 0, where, level);
@ -99,5 +99,5 @@ index 7fed24b9d57e..37fab5c5d974 100644
int security_perf_event_open(struct perf_event_attr *attr, int type) int security_perf_event_open(struct perf_event_attr *attr, int type)
{ {
-- --
2.26.0 2.26.2

View File

@ -1,4 +1,4 @@
From 9f336599cba799b8e740a336b4c851aee896ce62 Mon Sep 17 00:00:00 2001 From 9f876b54abed72a602f09b4980435ab173afd8a7 Mon Sep 17 00:00:00 2001
From: Nicolas Saenz Julienne <nsaenzjulienne@suse.de> From: Nicolas Saenz Julienne <nsaenzjulienne@suse.de>
Date: Tue, 10 Mar 2020 13:52:39 +0100 Date: Tue, 10 Mar 2020 13:52:39 +0100
Subject: [PATCH] soc: bcm2835: Sync xHCI reset firmware property with Subject: [PATCH] soc: bcm2835: Sync xHCI reset firmware property with
@ -24,9 +24,9 @@ index 7800e12ee042..cc9cdbc66403 100644
RPI_FIRMWARE_SET_POE_HAT_VAL = 0x00030050, RPI_FIRMWARE_SET_POE_HAT_VAL = 0x00030050,
- -
+ RPI_FIRMWARE_NOTIFY_XHCI_RESET = 0x00030058, + RPI_FIRMWARE_NOTIFY_XHCI_RESET = 0x00030058,
/* Dispmanx TAGS */ /* Dispmanx TAGS */
RPI_FIRMWARE_FRAMEBUFFER_ALLOCATE = 0x00040001, RPI_FIRMWARE_FRAMEBUFFER_ALLOCATE = 0x00040001,
-- --
2.26.0 2.26.2

View File

@ -1,4 +1,4 @@
From 7828abcee3951b11c0a1357a3ac6be7da7895078 Mon Sep 17 00:00:00 2001 From 750a8b7d36a183d3f2b5f5fc444640af170f8313 Mon Sep 17 00:00:00 2001
From: Jeremy Cline <jcline@redhat.com> From: Jeremy Cline <jcline@redhat.com>
Date: Tue, 23 Jul 2019 15:26:09 +0000 Date: Tue, 23 Jul 2019 15:26:09 +0000
Subject: [PATCH] tags.sh: Ignore redhat/rpm Subject: [PATCH] tags.sh: Ignore redhat/rpm
@ -46,9 +46,9 @@ index 4e18ae5282a6..805341c0aaf3 100755
ignore="$ignore ( -name *.mod.c ) -prune -o" ignore="$ignore ( -name *.mod.c ) -prune -o"
+# RHEL tags and cscope should also ignore redhat/rpm +# RHEL tags and cscope should also ignore redhat/rpm
+ignore="$ignore ( -path redhat/rpm ) -prune -o" +ignore="$ignore ( -path redhat/rpm ) -prune -o"
# Use make KBUILD_ABS_SRCTREE=1 {tags|cscope} # Use make KBUILD_ABS_SRCTREE=1 {tags|cscope}
# to force full paths for a non-O= build # to force full paths for a non-O= build
-- --
2.26.0 2.26.2

View File

@ -1,32 +0,0 @@
From bea79e0eef96456b406a1cc6eb7fed8ca6aca234 Mon Sep 17 00:00:00 2001
From: Dmitry Safonov <dima@arista.com>
Date: Wed, 1 Apr 2020 15:39:04 +0100
Subject: [PATCH] tty/sysrq: Export sysrq_mask()
Build fix for serial_core being module:
ERROR: modpost: "sysrq_mask" [drivers/tty/serial/serial_core.ko] undefined!
Reported-by: Michael Ellerman <mpe@ellerman.id.au>
Reported-by: "kernelci.org bot" <bot@kernelci.org>
Signed-off-by: Dmitry Safonov <dima@arista.com>
Cc: Jiri Slaby <jslaby@suse.com>
Cc: Greg Kroah-Hartman <gregkh@linuxfoundation.org>
---
drivers/tty/sysrq.c | 1 +
1 file changed, 1 insertion(+)
diff --git a/drivers/tty/sysrq.c b/drivers/tty/sysrq.c
index 5e0d0813da55..a0760bcd7a97 100644
--- a/drivers/tty/sysrq.c
+++ b/drivers/tty/sysrq.c
@@ -74,6 +74,7 @@ int sysrq_mask(void)
return 1;
return sysrq_enabled;
}
+EXPORT_SYMBOL_GPL(sysrq_mask);
/*
* A value of 1 means 'all', other nonzero values are an op mask:
--
2.26.0

View File

@ -72,4 +72,3 @@
0001-drm-sun4i-sun6i_mipi_dsi-fix-horizontal-timing-calcu.patch 0001-drm-sun4i-sun6i_mipi_dsi-fix-horizontal-timing-calcu.patch
0001-arm64-allwinner-dts-a64-add-LCD-related-device-nodes.patch 0001-arm64-allwinner-dts-a64-add-LCD-related-device-nodes.patch
0001-e1000e-bump-up-timeout-to-wait-when-ME-un-configure-.patch 0001-e1000e-bump-up-timeout-to-wait-when-ME-un-configure-.patch
0001-tty-sysrq-Export-sysrq_mask.patch

View File

@ -13,8 +13,11 @@
# subsys should be in kernel-modules on all arches, please change the defaults # subsys should be in kernel-modules on all arches, please change the defaults
# listed here. # listed here.
# Overrides is individual modules which need to remain in kernel-core due to deps.
overrides="cec"
# Set the default dirs/modules to filter out # Set the default dirs/modules to filter out
driverdirs="atm auxdisplay bcma bluetooth firewire fmc fpga infiniband isdn leds media/common media/dvb-core media/dvb-frontends media/firewire media/i2c media/mc media/mmc media/pci media/platform media/radio media/rc media/spi media/tuners media/usb media/v4l2-core memstick mfd mmc mtd nfc ntb pcmcia platform power ssb soundwire staging tty uio uwb w1" driverdirs="atm auxdisplay bcma bluetooth firewire fmc fpga infiniband isdn leds media memstick mfd mmc mtd nfc ntb pcmcia platform power ssb soundwire staging tty uio uwb w1"
chardrvs="mwave pcmcia" chardrvs="mwave pcmcia"
@ -145,6 +148,20 @@ do
filter_ko $1 ${mod} filter_ko $1 ${mod}
done done
# Now process the override list to bring those modules back into core
for mod in ${overrides}
do
grep -v -e "/${mod}.ko" k-d.list > k-d.list.tmp
if [ $? -ne 0 ]
then
echo "Couldn't save ${mod}.ko Skipping."
else
grep -e "/${mod}.ko" k-d.list >> $filelist
mv k-d.list.tmp k-d.list
fi
done
# Go through our generated drivers list and remove the .ko files. We'll # Go through our generated drivers list and remove the .ko files. We'll
# restore them later. # restore them later.
for mod in `cat k-d.list` for mod in `cat k-d.list`

View File

@ -13,8 +13,11 @@
# subsys should be in kernel-modules on all arches, please change the defaults # subsys should be in kernel-modules on all arches, please change the defaults
# listed here. # listed here.
# Overrides is individual modules which need to remain in kernel-core due to deps.
overrides="cec"
# Set the default dirs/modules to filter out # Set the default dirs/modules to filter out
driverdirs="atm auxdisplay bcma bluetooth firewire fmc iio infiniband isdn leds media/common media/dvb-core media/dvb-frontends media/firewire media/i2c media/mc media/mmc media/pci media/platform media/radio media/rc media/spi media/tuners media/usb media/v4l2-core memstick mfd mmc mtd nfc ntb pcmcia platform power ssb staging tty uio uwb w1" driverdirs="atm auxdisplay bcma bluetooth firewire fmc iio infiniband isdn leds media memstick mfd mmc mtd nfc ntb pcmcia platform power ssb staging tty uio uwb w1"
chardrvs="mwave pcmcia" chardrvs="mwave pcmcia"
@ -143,6 +146,20 @@ do
filter_ko $1 ${mod} filter_ko $1 ${mod}
done done
# Now process the override list to bring those modules back into core
for mod in ${overrides}
do
grep -v -e "/${mod}.ko" k-d.list > k-d.list.tmp
if [ $? -ne 0 ]
then
echo "Couldn't save ${mod}.ko Skipping."
else
grep -e "/${mod}.ko" k-d.list >> $filelist
mv k-d.list.tmp k-d.list
fi
done
# Go through our generated drivers list and remove the .ko files. We'll # Go through our generated drivers list and remove the .ko files. We'll
# restore them later. # restore them later.
for mod in `cat k-d.list` for mod in `cat k-d.list`

View File

@ -2244,7 +2244,7 @@ CONFIG_HID_CMEDIA=m
CONFIG_HID_CORSAIR=m CONFIG_HID_CORSAIR=m
CONFIG_HID_COUGAR=m CONFIG_HID_COUGAR=m
CONFIG_HID_CP2112=m CONFIG_HID_CP2112=m
# CONFIG_HID_CREATIVE_SB0540 is not set CONFIG_HID_CREATIVE_SB0540=m
CONFIG_HID_CYPRESS=m CONFIG_HID_CYPRESS=m
CONFIG_HID_DRAGONRISE=m CONFIG_HID_DRAGONRISE=m
CONFIG_HID_ELAN=m CONFIG_HID_ELAN=m

View File

@ -2228,7 +2228,7 @@ CONFIG_HID_CMEDIA=m
CONFIG_HID_CORSAIR=m CONFIG_HID_CORSAIR=m
CONFIG_HID_COUGAR=m CONFIG_HID_COUGAR=m
CONFIG_HID_CP2112=m CONFIG_HID_CP2112=m
# CONFIG_HID_CREATIVE_SB0540 is not set CONFIG_HID_CREATIVE_SB0540=m
CONFIG_HID_CYPRESS=m CONFIG_HID_CYPRESS=m
CONFIG_HID_DRAGONRISE=m CONFIG_HID_DRAGONRISE=m
CONFIG_HID_ELAN=m CONFIG_HID_ELAN=m

View File

@ -2268,7 +2268,7 @@ CONFIG_HID_CMEDIA=m
CONFIG_HID_CORSAIR=m CONFIG_HID_CORSAIR=m
CONFIG_HID_COUGAR=m CONFIG_HID_COUGAR=m
CONFIG_HID_CP2112=m CONFIG_HID_CP2112=m
# CONFIG_HID_CREATIVE_SB0540 is not set CONFIG_HID_CREATIVE_SB0540=m
CONFIG_HID_CYPRESS=m CONFIG_HID_CYPRESS=m
CONFIG_HID_DRAGONRISE=m CONFIG_HID_DRAGONRISE=m
CONFIG_HID_ELAN=m CONFIG_HID_ELAN=m

View File

@ -2253,7 +2253,7 @@ CONFIG_HID_CMEDIA=m
CONFIG_HID_CORSAIR=m CONFIG_HID_CORSAIR=m
CONFIG_HID_COUGAR=m CONFIG_HID_COUGAR=m
CONFIG_HID_CP2112=m CONFIG_HID_CP2112=m
# CONFIG_HID_CREATIVE_SB0540 is not set CONFIG_HID_CREATIVE_SB0540=m
CONFIG_HID_CYPRESS=m CONFIG_HID_CYPRESS=m
CONFIG_HID_DRAGONRISE=m CONFIG_HID_DRAGONRISE=m
CONFIG_HID_ELAN=m CONFIG_HID_ELAN=m

View File

@ -2214,7 +2214,7 @@ CONFIG_HID_CMEDIA=m
CONFIG_HID_CORSAIR=m CONFIG_HID_CORSAIR=m
CONFIG_HID_COUGAR=m CONFIG_HID_COUGAR=m
CONFIG_HID_CP2112=m CONFIG_HID_CP2112=m
# CONFIG_HID_CREATIVE_SB0540 is not set CONFIG_HID_CREATIVE_SB0540=m
CONFIG_HID_CYPRESS=m CONFIG_HID_CYPRESS=m
CONFIG_HID_DRAGONRISE=m CONFIG_HID_DRAGONRISE=m
CONFIG_HID_ELAN=m CONFIG_HID_ELAN=m

View File

@ -2199,7 +2199,7 @@ CONFIG_HID_CMEDIA=m
CONFIG_HID_CORSAIR=m CONFIG_HID_CORSAIR=m
CONFIG_HID_COUGAR=m CONFIG_HID_COUGAR=m
CONFIG_HID_CP2112=m CONFIG_HID_CP2112=m
# CONFIG_HID_CREATIVE_SB0540 is not set CONFIG_HID_CREATIVE_SB0540=m
CONFIG_HID_CYPRESS=m CONFIG_HID_CYPRESS=m
CONFIG_HID_DRAGONRISE=m CONFIG_HID_DRAGONRISE=m
CONFIG_HID_ELAN=m CONFIG_HID_ELAN=m

View File

@ -1968,7 +1968,7 @@ CONFIG_HID_CMEDIA=m
CONFIG_HID_CORSAIR=m CONFIG_HID_CORSAIR=m
CONFIG_HID_COUGAR=m CONFIG_HID_COUGAR=m
CONFIG_HID_CP2112=m CONFIG_HID_CP2112=m
# CONFIG_HID_CREATIVE_SB0540 is not set CONFIG_HID_CREATIVE_SB0540=m
CONFIG_HID_CYPRESS=m CONFIG_HID_CYPRESS=m
CONFIG_HID_DRAGONRISE=m CONFIG_HID_DRAGONRISE=m
CONFIG_HID_ELAN=m CONFIG_HID_ELAN=m

View File

@ -1951,7 +1951,7 @@ CONFIG_HID_CMEDIA=m
CONFIG_HID_CORSAIR=m CONFIG_HID_CORSAIR=m
CONFIG_HID_COUGAR=m CONFIG_HID_COUGAR=m
CONFIG_HID_CP2112=m CONFIG_HID_CP2112=m
# CONFIG_HID_CREATIVE_SB0540 is not set CONFIG_HID_CREATIVE_SB0540=m
CONFIG_HID_CYPRESS=m CONFIG_HID_CYPRESS=m
CONFIG_HID_DRAGONRISE=m CONFIG_HID_DRAGONRISE=m
CONFIG_HID_ELAN=m CONFIG_HID_ELAN=m

View File

@ -1797,7 +1797,7 @@ CONFIG_HID_CMEDIA=m
CONFIG_HID_CORSAIR=m CONFIG_HID_CORSAIR=m
CONFIG_HID_COUGAR=m CONFIG_HID_COUGAR=m
CONFIG_HID_CP2112=m CONFIG_HID_CP2112=m
# CONFIG_HID_CREATIVE_SB0540 is not set CONFIG_HID_CREATIVE_SB0540=m
CONFIG_HID_CYPRESS=m CONFIG_HID_CYPRESS=m
CONFIG_HID_DRAGONRISE=m CONFIG_HID_DRAGONRISE=m
CONFIG_HID_ELAN=m CONFIG_HID_ELAN=m

View File

@ -1780,7 +1780,7 @@ CONFIG_HID_CMEDIA=m
CONFIG_HID_CORSAIR=m CONFIG_HID_CORSAIR=m
CONFIG_HID_COUGAR=m CONFIG_HID_COUGAR=m
CONFIG_HID_CP2112=m CONFIG_HID_CP2112=m
# CONFIG_HID_CREATIVE_SB0540 is not set CONFIG_HID_CREATIVE_SB0540=m
CONFIG_HID_CYPRESS=m CONFIG_HID_CYPRESS=m
CONFIG_HID_DRAGONRISE=m CONFIG_HID_DRAGONRISE=m
CONFIG_HID_ELAN=m CONFIG_HID_ELAN=m

View File

@ -1791,7 +1791,7 @@ CONFIG_HID_CMEDIA=m
CONFIG_HID_CORSAIR=m CONFIG_HID_CORSAIR=m
CONFIG_HID_COUGAR=m CONFIG_HID_COUGAR=m
CONFIG_HID_CP2112=m CONFIG_HID_CP2112=m
# CONFIG_HID_CREATIVE_SB0540 is not set CONFIG_HID_CREATIVE_SB0540=m
CONFIG_HID_CYPRESS=m CONFIG_HID_CYPRESS=m
CONFIG_HID_DRAGONRISE=m CONFIG_HID_DRAGONRISE=m
CONFIG_HID_ELAN=m CONFIG_HID_ELAN=m

View File

@ -1774,7 +1774,7 @@ CONFIG_HID_CMEDIA=m
CONFIG_HID_CORSAIR=m CONFIG_HID_CORSAIR=m
CONFIG_HID_COUGAR=m CONFIG_HID_COUGAR=m
CONFIG_HID_CP2112=m CONFIG_HID_CP2112=m
# CONFIG_HID_CREATIVE_SB0540 is not set CONFIG_HID_CREATIVE_SB0540=m
CONFIG_HID_CYPRESS=m CONFIG_HID_CYPRESS=m
CONFIG_HID_DRAGONRISE=m CONFIG_HID_DRAGONRISE=m
CONFIG_HID_ELAN=m CONFIG_HID_ELAN=m

View File

@ -2001,7 +2001,7 @@ CONFIG_HID_CMEDIA=m
CONFIG_HID_CORSAIR=m CONFIG_HID_CORSAIR=m
CONFIG_HID_COUGAR=m CONFIG_HID_COUGAR=m
CONFIG_HID_CP2112=m CONFIG_HID_CP2112=m
# CONFIG_HID_CREATIVE_SB0540 is not set CONFIG_HID_CREATIVE_SB0540=m
CONFIG_HID_CYPRESS=m CONFIG_HID_CYPRESS=m
CONFIG_HID_DRAGONRISE=m CONFIG_HID_DRAGONRISE=m
CONFIG_HID_ELAN=m CONFIG_HID_ELAN=m

View File

@ -1984,7 +1984,7 @@ CONFIG_HID_CMEDIA=m
CONFIG_HID_CORSAIR=m CONFIG_HID_CORSAIR=m
CONFIG_HID_COUGAR=m CONFIG_HID_COUGAR=m
CONFIG_HID_CP2112=m CONFIG_HID_CP2112=m
# CONFIG_HID_CREATIVE_SB0540 is not set CONFIG_HID_CREATIVE_SB0540=m
CONFIG_HID_CYPRESS=m CONFIG_HID_CYPRESS=m
CONFIG_HID_DRAGONRISE=m CONFIG_HID_DRAGONRISE=m
CONFIG_HID_ELAN=m CONFIG_HID_ELAN=m

View File

@ -30,7 +30,7 @@ Summary: The Linux kernel
# For a stable, released kernel, released_kernel should be 1. # For a stable, released kernel, released_kernel should be 1.
%global released_kernel 0 %global released_kernel 0
%global distro_build 0.rc2.20200423git7adc4b399952.1 %global distro_build 0.rc3.1
%if 0%{?fedora} %if 0%{?fedora}
%define secure_boot_arch x86_64 %define secure_boot_arch x86_64
@ -59,7 +59,7 @@ Summary: The Linux kernel
%global zipsed -e 's/\.ko$/\.ko.xz/' %global zipsed -e 's/\.ko$/\.ko.xz/'
%endif %endif
# define buildid .local %define buildid .test
%if 0%{?fedora} %if 0%{?fedora}
@ -69,10 +69,10 @@ Summary: The Linux kernel
%endif %endif
%define rpmversion 5.7.0 %define rpmversion 5.7.0
%define pkgrelease 0.rc2.20200423git7adc4b399952.1 %define pkgrelease 0.rc3.1.test
# allow pkg_release to have configurable %%{?dist} tag # allow pkg_release to have configurable %%{?dist} tag
%define specrelease 0.rc2.20200423git7adc4b399952.1%{?buildid}%{?dist} %define specrelease 0.rc3.1%{?buildid}%{?dist}
%define pkg_release %{specrelease} %define pkg_release %{specrelease}
@ -163,7 +163,7 @@ Summary: The Linux kernel
# Set debugbuildsenabled to 1 for production (build separate debug kernels) # Set debugbuildsenabled to 1 for production (build separate debug kernels)
# and 0 for rawhide (all kernels are debug kernels). # and 0 for rawhide (all kernels are debug kernels).
# See also 'make debug' and 'make release'. # See also 'make debug' and 'make release'.
%define debugbuildsenabled 0 %define debugbuildsenabled 1
# The kernel tarball/base version # The kernel tarball/base version
%define kversion 5.7 %define kversion 5.7
@ -568,7 +568,7 @@ BuildRequires: asciidoc
# exact git commit you can run # exact git commit you can run
# #
# xzcat -qq ${TARBALL} | git get-tar-commit-id # xzcat -qq ${TARBALL} | git get-tar-commit-id
Source0: linux-20200423git7adc4b399952.tar.xz Source0: linux-5.7-rc3.tar.xz
# Name of the packaged file containing signing key # Name of the packaged file containing signing key
@ -781,7 +781,6 @@ Patch72: 0001-drm-panel-add-Xingbangda-XBD599-panel.patch
Patch73: 0001-drm-sun4i-sun6i_mipi_dsi-fix-horizontal-timing-calcu.patch Patch73: 0001-drm-sun4i-sun6i_mipi_dsi-fix-horizontal-timing-calcu.patch
Patch74: 0001-arm64-allwinner-dts-a64-add-LCD-related-device-nodes.patch Patch74: 0001-arm64-allwinner-dts-a64-add-LCD-related-device-nodes.patch
Patch75: 0001-e1000e-bump-up-timeout-to-wait-when-ME-un-configure-.patch Patch75: 0001-e1000e-bump-up-timeout-to-wait-when-ME-un-configure-.patch
Patch76: 0001-tty-sysrq-Export-sysrq_mask.patch
%endif %endif
@ -1277,8 +1276,8 @@ ApplyOptionalPatch()
fi fi
} }
%setup -q -n kernel-20200423git7adc4b399952 -c %setup -q -n kernel-5.7-rc3 -c
mv linux-20200423git7adc4b399952 linux-%{KVERREL} mv linux-5.7-rc3 linux-%{KVERREL}
cd linux-%{KVERREL} cd linux-%{KVERREL}
@ -1360,7 +1359,6 @@ ApplyOptionalPatch 0001-drm-panel-add-Xingbangda-XBD599-panel.patch
ApplyOptionalPatch 0001-drm-sun4i-sun6i_mipi_dsi-fix-horizontal-timing-calcu.patch ApplyOptionalPatch 0001-drm-sun4i-sun6i_mipi_dsi-fix-horizontal-timing-calcu.patch
ApplyOptionalPatch 0001-arm64-allwinner-dts-a64-add-LCD-related-device-nodes.patch ApplyOptionalPatch 0001-arm64-allwinner-dts-a64-add-LCD-related-device-nodes.patch
ApplyOptionalPatch 0001-e1000e-bump-up-timeout-to-wait-when-ME-un-configure-.patch ApplyOptionalPatch 0001-e1000e-bump-up-timeout-to-wait-when-ME-un-configure-.patch
ApplyOptionalPatch 0001-tty-sysrq-Export-sysrq_mask.patch
%endif %endif
@ -2768,6 +2766,16 @@ fi
# #
# #
%changelog %changelog
* Sun Apr 26 2020 CKI@GitLab <cki-project@redhat.com> [5.7.0-0.rc3.1]
- v5.7-rc3 rebase
- Add cec to the filter overrides ("Justin M. Forbes")
- Add overrides to filter-modules.sh ("Justin M. Forbes")
- Adjust the changelog update script to not push anything (Jeremy Cline)
- Drop --target noarch from the rh-rpms make target (Jeremy Cline)
* Fri Apr 24 2020 CKI@GitLab <cki-project@redhat.com> [5.7.0-0.rc2.20200424gitb4f633221f0a.1]
- b4f633221f0a rebase
* Thu Apr 23 2020 CKI@GitLab <cki-project@redhat.com> [5.7.0-0.rc2.20200423git7adc4b399952.1] * Thu Apr 23 2020 CKI@GitLab <cki-project@redhat.com> [5.7.0-0.rc2.20200423git7adc4b399952.1]
- 7adc4b399952 rebase - 7adc4b399952 rebase
- Match template format in kernel.spec.template ("Justin M. Forbes") - Match template format in kernel.spec.template ("Justin M. Forbes")

View File

@ -1,6 +1,6 @@
From 8474ffe83a89d7b5d2c6515875a308ff682df6f9 Mon Sep 17 00:00:00 2001 From 8474ffe83a89d7b5d2c6515875a308ff682df6f9 Mon Sep 17 00:00:00 2001
From: Kernel Team <kernel-team@fedoraproject.org> From: Kernel Team <kernel-team@fedoraproject.org>
Date: Thu, 23 Apr 2020 16:41:20 -0400 Date: Sun, 26 Apr 2020 21:08:55 -0500
Subject: [PATCH] Include Makefile.rhelver Subject: [PATCH] Include Makefile.rhelver
Used to set the RHEL version. Used to set the RHEL version.

View File

@ -1,3 +1,3 @@
SHA512 (linux-20200423git7adc4b399952.tar.xz) = bfb23db4877b1ba658a8eb89f1d06360c7a6c843d8114b1ba3c15ac035d3accca3bca5e56dcdd8d0d246a0c0bd0930102509dab5fa6eed963f9b744ff5d3aaf7 SHA512 (linux-5.7-rc3.tar.xz) = 8737a7534fc01259ab9c374fa55edd39a13cd1a36126b38ad48a0aeb4a360988dca2523d812056a0dc080fc5c79e211dd91f20a750a6531c8039b980cb25479f
SHA512 (kernel-abi-whitelists-5.7.0-0.rc2.20200423git7adc4b399952.1.tar.bz2) = 0f23fa69e02ccd41013f7d9c553c91a786ecd55909dbbaa4d1c7f0a3913aa74bcaca2f53a332d91f855f345473b8804da2736db3ca51bddc11d15bb739ea60f4 SHA512 (kernel-abi-whitelists-5.7.0-0.rc3.1.tar.bz2) = 3489dacc138d38ded54e42020d16ab79bca6c5945c6247f543b7b596130463f53ad18bceff346f8eced0f8376d73da1b96433deb52b24eea0d47d54238ae4ef5
SHA512 (kernel-kabi-dw-5.7.0-0.rc2.20200423git7adc4b399952.1.tar.bz2) = 18c4086f382f82ed657bc8b6c7474c3d0630179dc406f92f9b61427d520e8c04e696269a25a45fc9d8a6f3208d460f4b3cc5f38ee86067db1b015387d2267396 SHA512 (kernel-kabi-dw-5.7.0-0.rc3.1.tar.bz2) = 535c199c6ca214be1fe13dc39728eb970b976eb8d1f261a03c50a240522655777c11eaafc3e268affdb8e774a561f28ab8d8e355207552c42bdba7b1be014994