summaryrefslogtreecommitdiffstats
diff options
context:
space:
mode:
authorThorsten Leemhuis <fedora@leemhuis.info>2021-02-23 17:45:20 +0100
committerThorsten Leemhuis <fedora@leemhuis.info>2021-02-24 05:53:59 +0100
commitc8564c3f83a523ed9a8c79742c0cb14efe0a3e8b (patch)
treed67ae17b6838395fbd264e8a7362e2020c13bf0b
parent53025575982373a249747b162f008d05c136b85a (diff)
parent07992209452cd7ba529ffdbdd83d01d44cd8ae14 (diff)
downloadkernel-c8564c3f83a523ed9a8c79742c0cb14efe0a3e8b.tar.gz
kernel-c8564c3f83a523ed9a8c79742c0cb14efe0a3e8b.tar.xz
kernel-c8564c3f83a523ed9a8c79742c0cb14efe0a3e8b.zip
-rw-r--r--Makefile.rhelver2
-rw-r--r--Patchlist.changelog265
-rw-r--r--kernel-aarch64-debug-fedora.config5
-rw-r--r--kernel-aarch64-debug-rhel.config3
-rw-r--r--kernel-aarch64-fedora.config7
-rw-r--r--kernel-aarch64-rhel.config3
-rw-r--r--kernel-armv7hl-debug-fedora.config5
-rw-r--r--kernel-armv7hl-fedora.config7
-rw-r--r--kernel-armv7hl-lpae-debug-fedora.config5
-rw-r--r--kernel-armv7hl-lpae-fedora.config7
-rw-r--r--kernel-i686-debug-fedora.config5
-rw-r--r--kernel-i686-fedora.config7
-rw-r--r--kernel-ppc64le-debug-fedora.config5
-rw-r--r--kernel-ppc64le-debug-rhel.config3
-rw-r--r--kernel-ppc64le-fedora.config7
-rw-r--r--kernel-ppc64le-rhel.config3
-rw-r--r--kernel-s390x-debug-fedora.config5
-rw-r--r--kernel-s390x-debug-rhel.config3
-rw-r--r--kernel-s390x-fedora.config7
-rw-r--r--kernel-s390x-rhel.config3
-rw-r--r--kernel-s390x-zfcpdump-rhel.config3
-rw-r--r--kernel-x86_64-debug-fedora.config5
-rw-r--r--kernel-x86_64-debug-rhel.config3
-rw-r--r--kernel-x86_64-fedora.config7
-rw-r--r--kernel-x86_64-rhel.config3
-rwxr-xr-xkernel.spec2897
-rw-r--r--patch-5.11.1-redhat.patch (renamed from patch-5.11.0-redhat.patch)1664
-rw-r--r--sources6
28 files changed, 1083 insertions, 3862 deletions
diff --git a/Makefile.rhelver b/Makefile.rhelver
index 421345263..7fb2464bc 100644
--- a/Makefile.rhelver
+++ b/Makefile.rhelver
@@ -12,7 +12,7 @@ RHEL_MINOR = 99
#
# Use this spot to avoid future merge conflicts.
# Do not trim this comment.
-RHEL_RELEASE = 155
+RHEL_RELEASE = 1
#
# Early y+1 numbering
diff --git a/Patchlist.changelog b/Patchlist.changelog
index 98472eeb6..7e8f3d20b 100644
--- a/Patchlist.changelog
+++ b/Patchlist.changelog
@@ -1,234 +1,93 @@
-https://gitlab.com/cki-project/kernel-ark/-/commit/d56aab49af72b2e0e682cc70c0f19269f784607a
- d56aab49af72b2e0e682cc70c0f19269f784607a Bluetooth: L2CAP: Try harder to accept device not knowing options
+https://gitlab.com/cki-project/kernel-ark/-/commit/4c24519305eb3cb3eb471582e5c89fa40edf3ea0
+ 4c24519305eb3cb3eb471582e5c89fa40edf3ea0 Bluetooth: btusb: Some Qualcomm Bluetooth adapters stop working
-https://gitlab.com/cki-project/kernel-ark/-/commit/06219afd635737bfee1a7c676258e66448f133e2
- 06219afd635737bfee1a7c676258e66448f133e2 ALSA: hda: intel-dsp-config: Add SND_INTEL_BYT_PREFER_SOF Kconfig option
+https://gitlab.com/cki-project/kernel-ark/-/commit/0e8e061312fb6d6dd01edea28b852bd652797246
+ 0e8e061312fb6d6dd01edea28b852bd652797246 ALSA: hda: intel-dsp-config: Add SND_INTEL_BYT_PREFER_SOF Kconfig option
-https://gitlab.com/cki-project/kernel-ark/-/commit/035ea4b6c436e53b4c9e388bc65c965f310e216c
- 035ea4b6c436e53b4c9e388bc65c965f310e216c redhat: remove remaining references of CONFIG_RH_DISABLE_DEPRECATED
+https://gitlab.com/cki-project/kernel-ark/-/commit/92c9f3c91b47edbbd3b50d10393a43c54a4881fb
+ 92c9f3c91b47edbbd3b50d10393a43c54a4881fb drm/sun4i: sun6i_mipi_dsi: fix horizontal timing calculation
-https://gitlab.com/cki-project/kernel-ark/-/commit/e187313e5f0086538fefe0925ef84480f99616d8
- e187313e5f0086538fefe0925ef84480f99616d8 gcc-plugins: fix gcc 11 indigestion with plugins...
+https://gitlab.com/cki-project/kernel-ark/-/commit/15551bd785a681808b2404163d44f6e34f3d61cf
+ 15551bd785a681808b2404163d44f6e34f3d61cf drm: panel: add Xingbangda XBD599 panel
-https://gitlab.com/cki-project/kernel-ark/-/commit/0c84b348e33ab9d7df5c3c5acc7fbc07fd96fafc
- 0c84b348e33ab9d7df5c3c5acc7fbc07fd96fafc Fix up bad merge with efi: generalize efi_get_secureboot
+https://gitlab.com/cki-project/kernel-ark/-/commit/740bb3c90870b37aa0facbb0017b653094e04220
+ 740bb3c90870b37aa0facbb0017b653094e04220 dt-bindings: panel: add binding for Xingbangda XBD599 panel
-https://gitlab.com/cki-project/kernel-ark/-/commit/364788093bdf437c33753d327136c363be8f756c
- 364788093bdf437c33753d327136c363be8f756c Fix up a merge issue with rxe.c
+https://gitlab.com/cki-project/kernel-ark/-/commit/0c5558c7b1e4e913f21c24d5f3d0ccf9f0bf48b2
+ 0c5558c7b1e4e913f21c24d5f3d0ccf9f0bf48b2 ARM: fix __get_user_check() in case uaccess_* calls are not inlined
-https://gitlab.com/cki-project/kernel-ark/-/commit/a4d554ce883e24df77cce42bc2deec527028c213
- a4d554ce883e24df77cce42bc2deec527028c213 Filter out LTO build options from the perl ccopts
+https://gitlab.com/cki-project/kernel-ark/-/commit/c4eab489e6b076cd16907a19ccc0bbbee06d87d3
+ c4eab489e6b076cd16907a19ccc0bbbee06d87d3 mm/kmemleak: skip late_init if not skip disable
-https://gitlab.com/cki-project/kernel-ark/-/commit/17b0f7f1d49df30661b517d668715ff5ee1bab09
- 17b0f7f1d49df30661b517d668715ff5ee1bab09 Fixes "acpi: prefer booting with ACPI over DTS" to be RHEL only
+https://gitlab.com/cki-project/kernel-ark/-/commit/20142ac708d45555ca342fea39bebbeb6979ce5a
+ 20142ac708d45555ca342fea39bebbeb6979ce5a KEYS: Make use of platform keyring for module signature verify
-https://gitlab.com/cki-project/kernel-ark/-/commit/e7c009cd91ababdbb5f726ef592c7800f0682d3a
- e7c009cd91ababdbb5f726ef592c7800f0682d3a arch/x86: Remove vendor specific CPU ID checks
+https://gitlab.com/cki-project/kernel-ark/-/commit/6dbff498818cceede6a35829a4fb2b9eb019c70b
+ 6dbff498818cceede6a35829a4fb2b9eb019c70b Drop that for now
-https://gitlab.com/cki-project/kernel-ark/-/commit/7120b2a26fc4c7954fd0395973dc6739c110e091
- 7120b2a26fc4c7954fd0395973dc6739c110e091 redhat: Replace hardware.redhat.com link in Unsupported message
+https://gitlab.com/cki-project/kernel-ark/-/commit/d026e4a9a6cddb5c1cf7b5a3668f5662fdcee884
+ d026e4a9a6cddb5c1cf7b5a3668f5662fdcee884 Input: rmi4 - remove the need for artificial IRQ in case of HID
-https://gitlab.com/cki-project/kernel-ark/-/commit/7a28e2fde653a161913abb8eee943cdacb5ff2ae
- 7a28e2fde653a161913abb8eee943cdacb5ff2ae x86: Fix compile issues with rh_check_supported()
+https://gitlab.com/cki-project/kernel-ark/-/commit/7962cb5280fdf3a32eacae0ca2c3dca6c625d1f7
+ 7962cb5280fdf3a32eacae0ca2c3dca6c625d1f7 ARM: tegra: usb no reset
-https://gitlab.com/cki-project/kernel-ark/-/commit/45f64c1a24e73af7987cffec3ea941e29364f87f
- 45f64c1a24e73af7987cffec3ea941e29364f87f e1000e: bump up timeout to wait when ME un-configure ULP mode
+https://gitlab.com/cki-project/kernel-ark/-/commit/d33c62a3487b612a4c61f4c318de2790ed9730af
+ d33c62a3487b612a4c61f4c318de2790ed9730af arm: make CONFIG_HIGHPTE optional without CONFIG_EXPERT
-https://gitlab.com/cki-project/kernel-ark/-/commit/6c14763b1ce98698949ff45135c15e333aa6416d
- 6c14763b1ce98698949ff45135c15e333aa6416d drm/sun4i: sun6i_mipi_dsi: fix horizontal timing calculation
+https://gitlab.com/cki-project/kernel-ark/-/commit/e1cf2fedb995fbe267c4c3e00dc1bf439c59c748
+ e1cf2fedb995fbe267c4c3e00dc1bf439c59c748 Add option of 13 for FORCE_MAX_ZONEORDER
-https://gitlab.com/cki-project/kernel-ark/-/commit/67a19b16012b12cffba0b515c6503e5f8cdbb798
- 67a19b16012b12cffba0b515c6503e5f8cdbb798 drm: panel: add Xingbangda XBD599 panel
+https://gitlab.com/cki-project/kernel-ark/-/commit/aef981fe45fd22aa25962217f8f0c6fe7399a013
+ aef981fe45fd22aa25962217f8f0c6fe7399a013 s390: Lock down the kernel when the IPL secure flag is set
-https://gitlab.com/cki-project/kernel-ark/-/commit/d220dbf98cef820367b5a2a2eeaacebee958bdd4
- d220dbf98cef820367b5a2a2eeaacebee958bdd4 dt-bindings: panel: add binding for Xingbangda XBD599 panel
+https://gitlab.com/cki-project/kernel-ark/-/commit/5e328adcf76fe5a01251b68f7361dc162b798efa
+ 5e328adcf76fe5a01251b68f7361dc162b798efa efi: Lock down the kernel if booted in secure boot mode
-https://gitlab.com/cki-project/kernel-ark/-/commit/80660062260dec4bdca9540922577542c16145e8
- 80660062260dec4bdca9540922577542c16145e8 ARM: fix __get_user_check() in case uaccess_* calls are not inlined
+https://gitlab.com/cki-project/kernel-ark/-/commit/14b65c6595b6cb977582cd18b9586d0dee9d48fb
+ 14b65c6595b6cb977582cd18b9586d0dee9d48fb efi: Add an EFI_SECURE_BOOT flag to indicate secure boot mode
-https://gitlab.com/cki-project/kernel-ark/-/commit/24d8743613b2a6a585fc68cfe95078d9a3d5b389
- 24d8743613b2a6a585fc68cfe95078d9a3d5b389 mm/kmemleak: skip late_init if not skip disable
+https://gitlab.com/cki-project/kernel-ark/-/commit/344f56463c3613302558a981b807ca1423f3fb1b
+ 344f56463c3613302558a981b807ca1423f3fb1b security: lockdown: expose a hook to lock the kernel down
-https://gitlab.com/cki-project/kernel-ark/-/commit/b697ff5e26974fee8fcd31a1e221e9dd41515efc
- b697ff5e26974fee8fcd31a1e221e9dd41515efc KEYS: Make use of platform keyring for module signature verify
+https://gitlab.com/cki-project/kernel-ark/-/commit/162c5d7fe16619f513e02bf9c909c90a2b68d6cf
+ 162c5d7fe16619f513e02bf9c909c90a2b68d6cf Make get_cert_list() use efi_status_to_str() to print error messages.
-https://gitlab.com/cki-project/kernel-ark/-/commit/081d2185e22479b449586c4e9843602ca0d49806
- 081d2185e22479b449586c4e9843602ca0d49806 Drop that for now
+https://gitlab.com/cki-project/kernel-ark/-/commit/ba6745aad7bdf8cdf6bd239177d98ab2188e3216
+ ba6745aad7bdf8cdf6bd239177d98ab2188e3216 Add efi_status_to_str() and rework efi_status_to_err().
-https://gitlab.com/cki-project/kernel-ark/-/commit/5ef51389cf6673a0e9e004909c7be1dc785050b2
- 5ef51389cf6673a0e9e004909c7be1dc785050b2 Input: rmi4 - remove the need for artificial IRQ in case of HID
+https://gitlab.com/cki-project/kernel-ark/-/commit/53184be3d07b89bb8c47c6d822ec846165bdc2da
+ 53184be3d07b89bb8c47c6d822ec846165bdc2da arm: aarch64: Drop the EXPERT setting from ARM64_FORCE_52BIT
-https://gitlab.com/cki-project/kernel-ark/-/commit/c1788012ebf8de46e9dc80d18051ed0c77c811b6
- c1788012ebf8de46e9dc80d18051ed0c77c811b6 ARM: tegra: usb no reset
+https://gitlab.com/cki-project/kernel-ark/-/commit/e9da8fd1cc5b476c78d27c892955c9ea94f56b43
+ e9da8fd1cc5b476c78d27c892955c9ea94f56b43 iommu/arm-smmu: workaround DMA mode issues
-https://gitlab.com/cki-project/kernel-ark/-/commit/577365feaa909db4c0949eabfcda7e4a972b8e54
- 577365feaa909db4c0949eabfcda7e4a972b8e54 arm: make CONFIG_HIGHPTE optional without CONFIG_EXPERT
+https://gitlab.com/cki-project/kernel-ark/-/commit/75aa23a8bc9d803e628ce0d3948d720ce01b4590
+ 75aa23a8bc9d803e628ce0d3948d720ce01b4590 ipmi: do not configure ipmi for HPE m400
-https://gitlab.com/cki-project/kernel-ark/-/commit/331be9c5a436057ee852075c102d9d90a9046a30
- 331be9c5a436057ee852075c102d9d90a9046a30 redhat: rh_kabi: deduplication friendly structs
+https://gitlab.com/cki-project/kernel-ark/-/commit/50d5eae7a889ea97a1bd945a8316262da3122eed
+ 50d5eae7a889ea97a1bd945a8316262da3122eed scsi: smartpqi: add inspur advantech ids
-https://gitlab.com/cki-project/kernel-ark/-/commit/34d79fbfb327f732ebf3ece4db21a14f81fedf03
- 34d79fbfb327f732ebf3ece4db21a14f81fedf03 redhat: rh_kabi add a comment with warning about RH_KABI_EXCLUDE usage
+https://gitlab.com/cki-project/kernel-ark/-/commit/6954a34dc04198619a23a7b7a7a1840ac59a30f2
+ 6954a34dc04198619a23a7b7a7a1840ac59a30f2 ahci: thunderx2: Fix for errata that affects stop engine
-https://gitlab.com/cki-project/kernel-ark/-/commit/93a4b5f12d5a1c2d62cf1d7c440b31d9847eab07
- 93a4b5f12d5a1c2d62cf1d7c440b31d9847eab07 redhat: rh_kabi: introduce RH_KABI_EXTEND_WITH_SIZE
+https://gitlab.com/cki-project/kernel-ark/-/commit/3cb304dc7a698408c39f9eba892c0dfbeb65b4d7
+ 3cb304dc7a698408c39f9eba892c0dfbeb65b4d7 Vulcan: AHCI PCI bar fix for Broadcom Vulcan early silicon
-https://gitlab.com/cki-project/kernel-ark/-/commit/8e5c06356457f5351289e9f687b991189d163dae
- 8e5c06356457f5351289e9f687b991189d163dae redhat: rh_kabi: Indirect EXTEND macros so nesting of other macros will resolve.
+https://gitlab.com/cki-project/kernel-ark/-/commit/4849bd8037b2d1b8257c75032990cff84e55d5b5
+ 4849bd8037b2d1b8257c75032990cff84e55d5b5 kdump: fix a grammar issue in a kernel message
-https://gitlab.com/cki-project/kernel-ark/-/commit/212cbccda77cc81fcb60123907eabdac8ad5adb7
- 212cbccda77cc81fcb60123907eabdac8ad5adb7 redhat: rh_kabi: Fix RH_KABI_SET_SIZE to use dereference operator
+https://gitlab.com/cki-project/kernel-ark/-/commit/22660c3525b20da79b65c8e98f4476d56d19ffd6
+ 22660c3525b20da79b65c8e98f4476d56d19ffd6 kdump: add support for crashkernel=auto
-https://gitlab.com/cki-project/kernel-ark/-/commit/6f7744b412e1fb86a67d8761e64df69cf891b4ad
- 6f7744b412e1fb86a67d8761e64df69cf891b4ad redhat: rh_kabi: Add macros to size and extend structs
+https://gitlab.com/cki-project/kernel-ark/-/commit/646ba5eeb64390f10940610fc387004847ef1ba3
+ 646ba5eeb64390f10940610fc387004847ef1ba3 kdump: round up the total memory size to 128M for crashkernel reservation
-https://gitlab.com/cki-project/kernel-ark/-/commit/049623d33998be30d79692c69b34acb502c496e3
- 049623d33998be30d79692c69b34acb502c496e3 Removing Obsolete hba pci-ids from rhel8
+https://gitlab.com/cki-project/kernel-ark/-/commit/67556e7dad64a05b0089fe4a7cebed3bc07f0109
+ 67556e7dad64a05b0089fe4a7cebed3bc07f0109 aarch64: acpi scan: Fix regression related to X-Gene UARTs
-https://gitlab.com/cki-project/kernel-ark/-/commit/43ef1d631ecfe84084db3572c9ed1bedbdceb0f8
- 43ef1d631ecfe84084db3572c9ed1bedbdceb0f8 mptsas: pci-id table changes
+https://gitlab.com/cki-project/kernel-ark/-/commit/02d2367674501ed8855a0aecccd27d302904f453
+ 02d2367674501ed8855a0aecccd27d302904f453 ACPI / irq: Workaround firmware issue on X-Gene based m400
-https://gitlab.com/cki-project/kernel-ark/-/commit/e5726695109dd1a73da92487b75de6a51d54c015
- e5726695109dd1a73da92487b75de6a51d54c015 mptsas: Taint kernel if mptsas is loaded
-
-https://gitlab.com/cki-project/kernel-ark/-/commit/ee4dcd6f04ca76ad35ab0f38c436ab2f7de53f16
- ee4dcd6f04ca76ad35ab0f38c436ab2f7de53f16 mptspi: pci-id table changes
-
-https://gitlab.com/cki-project/kernel-ark/-/commit/bd305f716d8b64be1926bc7aebe02468ac6bf599
- bd305f716d8b64be1926bc7aebe02468ac6bf599 qla2xxx: Remove PCI IDs of deprecated adapter
-
-https://gitlab.com/cki-project/kernel-ark/-/commit/803ff9a2c660c094e14d246ef05019bf6008d503
- 803ff9a2c660c094e14d246ef05019bf6008d503 be2iscsi: remove unsupported device IDs
-
-https://gitlab.com/cki-project/kernel-ark/-/commit/2cb24399321f555f18b0804d3fe02cf53949fba1
- 2cb24399321f555f18b0804d3fe02cf53949fba1 mptspi: Taint kernel if mptspi is loaded
-
-https://gitlab.com/cki-project/kernel-ark/-/commit/ad1740551ff4af49f1ef10a130783d9369e955a0
- ad1740551ff4af49f1ef10a130783d9369e955a0 hpsa: remove old cciss-based smartarray pci ids
-
-https://gitlab.com/cki-project/kernel-ark/-/commit/4197ba3e766656eea9175c11ed05903620d98a28
- 4197ba3e766656eea9175c11ed05903620d98a28 qla4xxx: Remove deprecated PCI IDs from RHEL 8
-
-https://gitlab.com/cki-project/kernel-ark/-/commit/7e285aec22ab1213639afda877902db363473cb0
- 7e285aec22ab1213639afda877902db363473cb0 aacraid: Remove depreciated device and vendor PCI id's
-
-https://gitlab.com/cki-project/kernel-ark/-/commit/846109a16be92155e69731c36dde48761d375153
- 846109a16be92155e69731c36dde48761d375153 megaraid_sas: remove deprecated pci-ids
-
-https://gitlab.com/cki-project/kernel-ark/-/commit/6fd2019d01cee7ff36dc047d3ecdb504b968f222
- 6fd2019d01cee7ff36dc047d3ecdb504b968f222 mpt*: remove certain deprecated pci-ids
-
-https://gitlab.com/cki-project/kernel-ark/-/commit/dddcd5c1129b275ff160324036a662739db51fc3
- dddcd5c1129b275ff160324036a662739db51fc3 kernel: add SUPPORT_REMOVED kernel taint
-
-https://gitlab.com/cki-project/kernel-ark/-/commit/08d77161dba915d1ed0d9fede658085440ab4474
- 08d77161dba915d1ed0d9fede658085440ab4474 Rename RH_DISABLE_DEPRECATED to RHEL_DIFFERENCES
-
-https://gitlab.com/cki-project/kernel-ark/-/commit/e2dc2ca6a25a445bf22ceb6a8e38e02706605341
- e2dc2ca6a25a445bf22ceb6a8e38e02706605341 Add option of 13 for FORCE_MAX_ZONEORDER
-
-https://gitlab.com/cki-project/kernel-ark/-/commit/2384646bf71d8c282cf49bb20321fdf802c61cce
- 2384646bf71d8c282cf49bb20321fdf802c61cce s390: Lock down the kernel when the IPL secure flag is set
-
-https://gitlab.com/cki-project/kernel-ark/-/commit/5850c93175b9d2e1081873f4bbe08dead202cb08
- 5850c93175b9d2e1081873f4bbe08dead202cb08 efi: Lock down the kernel if booted in secure boot mode
-
-https://gitlab.com/cki-project/kernel-ark/-/commit/53250b991f841be025fa4d264850dadc0fae2861
- 53250b991f841be025fa4d264850dadc0fae2861 efi: Add an EFI_SECURE_BOOT flag to indicate secure boot mode
-
-https://gitlab.com/cki-project/kernel-ark/-/commit/72223fd1241cc5c70b96a491db14d54c83beadd8
- 72223fd1241cc5c70b96a491db14d54c83beadd8 security: lockdown: expose a hook to lock the kernel down
-
-https://gitlab.com/cki-project/kernel-ark/-/commit/7ba28f03674fa9346610c3fea7fc93bc58f06d2a
- 7ba28f03674fa9346610c3fea7fc93bc58f06d2a Make get_cert_list() use efi_status_to_str() to print error messages.
-
-https://gitlab.com/cki-project/kernel-ark/-/commit/2ae9082db0b54d831a9b3782c049d9917e37d89f
- 2ae9082db0b54d831a9b3782c049d9917e37d89f Add efi_status_to_str() and rework efi_status_to_err().
-
-https://gitlab.com/cki-project/kernel-ark/-/commit/cee1461ada1b7e4b92cd154e7ec241119afcd644
- cee1461ada1b7e4b92cd154e7ec241119afcd644 Add support for deprecating processors
-
-https://gitlab.com/cki-project/kernel-ark/-/commit/2420149f8f5fa9dd1e2dc793765b498022922a81
- 2420149f8f5fa9dd1e2dc793765b498022922a81 arm: aarch64: Drop the EXPERT setting from ARM64_FORCE_52BIT
-
-https://gitlab.com/cki-project/kernel-ark/-/commit/1d69b30b98b60aff639351f5788d20a3b17f6e27
- 1d69b30b98b60aff639351f5788d20a3b17f6e27 iommu/arm-smmu: workaround DMA mode issues
-
-https://gitlab.com/cki-project/kernel-ark/-/commit/6b2e73e508e7a117b1db91596097c00e5570f64a
- 6b2e73e508e7a117b1db91596097c00e5570f64a rh_kabi: introduce RH_KABI_EXCLUDE
-
-https://gitlab.com/cki-project/kernel-ark/-/commit/ecb9206bce179eb600c52642a6753012a69ce4a2
- ecb9206bce179eb600c52642a6753012a69ce4a2 ipmi: do not configure ipmi for HPE m400
-
-https://gitlab.com/cki-project/kernel-ark/-/commit/473be59fe72afa9969cf8d10609ef3f14f594631
- 473be59fe72afa9969cf8d10609ef3f14f594631 IB/rxe: Mark Soft-RoCE Transport driver as tech-preview
-
-https://gitlab.com/cki-project/kernel-ark/-/commit/b94117795261f9c074a7addca2252238871b5081
- b94117795261f9c074a7addca2252238871b5081 scsi: smartpqi: add inspur advantech ids
-
-https://gitlab.com/cki-project/kernel-ark/-/commit/cae871558c333880c1687cab6f2a71accf40d105
- cae871558c333880c1687cab6f2a71accf40d105 ice: mark driver as tech-preview
-
-https://gitlab.com/cki-project/kernel-ark/-/commit/7d9cb007404211ea6638bde4a28dd0fbe8d95de0
- 7d9cb007404211ea6638bde4a28dd0fbe8d95de0 kABI: Add generic kABI macros to use for kABI workarounds
-
-https://gitlab.com/cki-project/kernel-ark/-/commit/bd353e9aae8877dd490e6c92b67849e0dcfbab25
- bd353e9aae8877dd490e6c92b67849e0dcfbab25 add pci_hw_vendor_status()
-
-https://gitlab.com/cki-project/kernel-ark/-/commit/41a259999969bbdfe9f556ce71f2c3c07d7454f4
- 41a259999969bbdfe9f556ce71f2c3c07d7454f4 ahci: thunderx2: Fix for errata that affects stop engine
-
-https://gitlab.com/cki-project/kernel-ark/-/commit/2a107343529ce648c11bff62e9f72bbeec738f3f
- 2a107343529ce648c11bff62e9f72bbeec738f3f Vulcan: AHCI PCI bar fix for Broadcom Vulcan early silicon
-
-https://gitlab.com/cki-project/kernel-ark/-/commit/03e48a48f400a51a182a1254cf22ff0c08706d76
- 03e48a48f400a51a182a1254cf22ff0c08706d76 bpf: Add tech preview taint for syscall
-
-https://gitlab.com/cki-project/kernel-ark/-/commit/607f0e89af7ef5682f79f2eea0a99638a1bc0c4f
- 607f0e89af7ef5682f79f2eea0a99638a1bc0c4f bpf: set unprivileged_bpf_disabled to 1 by default, add a boot parameter
-
-https://gitlab.com/cki-project/kernel-ark/-/commit/31da227877eb734ddb484bc519aae85ce200802e
- 31da227877eb734ddb484bc519aae85ce200802e add Red Hat-specific taint flags
-
-https://gitlab.com/cki-project/kernel-ark/-/commit/7a2e2c83be0230667756cccb5bc3687419dfbb8b
- 7a2e2c83be0230667756cccb5bc3687419dfbb8b kdump: fix a grammar issue in a kernel message
-
-https://gitlab.com/cki-project/kernel-ark/-/commit/d345d54d33e7d496c9d845e4723550dd37cb3f88
- d345d54d33e7d496c9d845e4723550dd37cb3f88 tags.sh: Ignore redhat/rpm
-
-https://gitlab.com/cki-project/kernel-ark/-/commit/5c67dc1eb0783a5c4ca4eb5c545ff6fe05facff0
- 5c67dc1eb0783a5c4ca4eb5c545ff6fe05facff0 put RHEL info into generated headers
-
-https://gitlab.com/cki-project/kernel-ark/-/commit/ce12884c009ec3bed11100c9d19f6d97628cf8ae
- ce12884c009ec3bed11100c9d19f6d97628cf8ae kdump: add support for crashkernel=auto
-
-https://gitlab.com/cki-project/kernel-ark/-/commit/18fb1389afccdc5535977a10669b49a37829b55a
- 18fb1389afccdc5535977a10669b49a37829b55a kdump: round up the total memory size to 128M for crashkernel reservation
-
-https://gitlab.com/cki-project/kernel-ark/-/commit/5fb9821441cc0b77101ad9c0dfaa747957a4cce4
- 5fb9821441cc0b77101ad9c0dfaa747957a4cce4 acpi: prefer booting with ACPI over DTS
-
-https://gitlab.com/cki-project/kernel-ark/-/commit/0cf21a40db6fca5d89cf3d65808117c8c14e524e
- 0cf21a40db6fca5d89cf3d65808117c8c14e524e aarch64: acpi scan: Fix regression related to X-Gene UARTs
-
-https://gitlab.com/cki-project/kernel-ark/-/commit/de13e14cc2388478d9a2c68c5d90affd92098f11
- de13e14cc2388478d9a2c68c5d90affd92098f11 ACPI / irq: Workaround firmware issue on X-Gene based m400
-
-https://gitlab.com/cki-project/kernel-ark/-/commit/71c098f4afa38a15a95495c14f71fb087ab27308
- 71c098f4afa38a15a95495c14f71fb087ab27308 modules: add rhelversion MODULE_INFO tag
-
-https://gitlab.com/cki-project/kernel-ark/-/commit/3247f9c838f4aa91aa5d08c152b385d61554d4b5
- 3247f9c838f4aa91aa5d08c152b385d61554d4b5 ACPI: APEI: arm64: Ignore broken HPE moonshot APEI support
-
-https://gitlab.com/cki-project/kernel-ark/-/commit/e80982feaa68226ff60d2f83dace2016c35270d3
- e80982feaa68226ff60d2f83dace2016c35270d3 Add Red Hat tainting
-
-https://gitlab.com/cki-project/kernel-ark/-/commit/2987f9a606df106f5bdfa4113eb55356a21085a6
- 2987f9a606df106f5bdfa4113eb55356a21085a6 Introduce CONFIG_RH_DISABLE_DEPRECATED
-
-https://gitlab.com/cki-project/kernel-ark/-/commit/a99885a5e77af594dfdce586cc83e5911d8401ce
- a99885a5e77af594dfdce586cc83e5911d8401ce Pull the RHEL version defines out of the Makefile
-
-https://gitlab.com/cki-project/kernel-ark/-/commit/cd3a5d30570279538623ea8a1255db0ee4b728f7
- cd3a5d30570279538623ea8a1255db0ee4b728f7 [initial commit] Add Red Hat variables in the top level makefile
+https://gitlab.com/cki-project/kernel-ark/-/commit/bbe1d08ab7d6a28fa64d0c0ac6ec0f9149bea478
+ bbe1d08ab7d6a28fa64d0c0ac6ec0f9149bea478 ACPI: APEI: arm64: Ignore broken HPE moonshot APEI support
diff --git a/kernel-aarch64-debug-fedora.config b/kernel-aarch64-debug-fedora.config
index ebb66024f..12abf6ec5 100644
--- a/kernel-aarch64-debug-fedora.config
+++ b/kernel-aarch64-debug-fedora.config
@@ -1468,6 +1468,8 @@ CONFIG_DEBUG_INFO_BTF=y
CONFIG_DEBUG_INFO=y
# CONFIG_DEBUG_KERNEL_DC is not set
CONFIG_DEBUG_KERNEL=y
+# CONFIG_DEBUG_KMAP_LOCAL_FORCE_MAP is not set
+CONFIG_DEBUG_KMAP_LOCAL=y
# CONFIG_DEBUG_KMEMLEAK_AUTO_SCAN is not set
CONFIG_DEBUG_KMEMLEAK_DEFAULT_OFF=y
CONFIG_DEBUG_KMEMLEAK_MEM_POOL_SIZE=4096
@@ -5563,6 +5565,7 @@ CONFIG_RESET_TI_SYSCON=m
CONFIG_RFKILL_GPIO=m
CONFIG_RFKILL_INPUT=y
CONFIG_RFKILL=m
+# CONFIG_RH_DISABLE_DEPRECATED is not set
# CONFIG_RHEL_DIFFERENCES is not set
CONFIG_RING_BUFFER_BENCHMARK=m
# CONFIG_RING_BUFFER_STARTUP_TEST is not set
@@ -7676,7 +7679,7 @@ CONFIG_USB_RAINSHADOW_CEC=m
CONFIG_USB_RAW_GADGET=m
CONFIG_USB_ROLE_SWITCH=m
CONFIG_USB_RTL8150=m
-# CONFIG_USB_RTL8152 is not set, or the RTL8153 device is not
+CONFIG_USB_RTL8152=m
CONFIG_USB_RTL8153_ECM=m
CONFIG_USB_S2255=m
CONFIG_USB_SERIAL_AIRCABLE=m
diff --git a/kernel-aarch64-debug-rhel.config b/kernel-aarch64-debug-rhel.config
index e9e800623..b5a1081c6 100644
--- a/kernel-aarch64-debug-rhel.config
+++ b/kernel-aarch64-debug-rhel.config
@@ -4393,6 +4393,7 @@ CONFIG_RETPOLINE=y
CONFIG_RFKILL_GPIO=m
CONFIG_RFKILL_INPUT=y
CONFIG_RFKILL=m
+CONFIG_RH_DISABLE_DEPRECATED=y
CONFIG_RHEL_DIFFERENCES=y
CONFIG_RING_BUFFER_BENCHMARK=m
# CONFIG_RING_BUFFER_STARTUP_TEST is not set
@@ -6010,7 +6011,7 @@ CONFIG_USB_RAINSHADOW_CEC=m
# CONFIG_USB_RAREMONO is not set
CONFIG_USB_ROLE_SWITCH=m
CONFIG_USB_RTL8150=m
-# CONFIG_USB_RTL8152 is not set, or the RTL8153 device is not
+CONFIG_USB_RTL8152=m
CONFIG_USB_RTL8153_ECM=m
CONFIG_USB_S2255=m
CONFIG_USB_SERIAL_AIRCABLE=m
diff --git a/kernel-aarch64-fedora.config b/kernel-aarch64-fedora.config
index 87614cacf..e7a55ece9 100644
--- a/kernel-aarch64-fedora.config
+++ b/kernel-aarch64-fedora.config
@@ -1458,7 +1458,7 @@ CONFIG_DEBUG_FS_ALLOW_ALL=y
# CONFIG_DEBUG_FS_DISALLOW_MOUNT is not set
CONFIG_DEBUG_FS=y
# CONFIG_DEBUG_GPIO is not set
-CONFIG_DEBUG_HIGHMEM=y
+# CONFIG_DEBUG_HIGHMEM is not set
# CONFIG_DEBUG_HOTPLUG_CPU0 is not set
CONFIG_DEBUG_INFO_BTF=y
# CONFIG_DEBUG_INFO_COMPRESSED is not set
@@ -1468,6 +1468,8 @@ CONFIG_DEBUG_INFO_BTF=y
CONFIG_DEBUG_INFO=y
# CONFIG_DEBUG_KERNEL_DC is not set
CONFIG_DEBUG_KERNEL=y
+# CONFIG_DEBUG_KMAP_LOCAL_FORCE_MAP is not set
+# CONFIG_DEBUG_KMAP_LOCAL is not set
# CONFIG_DEBUG_KMEMLEAK_AUTO_SCAN is not set
# CONFIG_DEBUG_KMEMLEAK is not set
# CONFIG_DEBUG_KMEMLEAK_TEST is not set
@@ -5540,6 +5542,7 @@ CONFIG_RESET_TI_SYSCON=m
CONFIG_RFKILL_GPIO=m
CONFIG_RFKILL_INPUT=y
CONFIG_RFKILL=m
+# CONFIG_RH_DISABLE_DEPRECATED is not set
# CONFIG_RHEL_DIFFERENCES is not set
CONFIG_RING_BUFFER_BENCHMARK=m
# CONFIG_RING_BUFFER_STARTUP_TEST is not set
@@ -7651,7 +7654,7 @@ CONFIG_USB_RAINSHADOW_CEC=m
CONFIG_USB_RAW_GADGET=m
CONFIG_USB_ROLE_SWITCH=m
CONFIG_USB_RTL8150=m
-# CONFIG_USB_RTL8152 is not set, or the RTL8153 device is not
+CONFIG_USB_RTL8152=m
CONFIG_USB_RTL8153_ECM=m
CONFIG_USB_S2255=m
CONFIG_USB_SERIAL_AIRCABLE=m
diff --git a/kernel-aarch64-rhel.config b/kernel-aarch64-rhel.config
index 3d83e05b0..fd4573dbf 100644
--- a/kernel-aarch64-rhel.config
+++ b/kernel-aarch64-rhel.config
@@ -4372,6 +4372,7 @@ CONFIG_RETPOLINE=y
CONFIG_RFKILL_GPIO=m
CONFIG_RFKILL_INPUT=y
CONFIG_RFKILL=m
+CONFIG_RH_DISABLE_DEPRECATED=y
CONFIG_RHEL_DIFFERENCES=y
CONFIG_RING_BUFFER_BENCHMARK=m
# CONFIG_RING_BUFFER_STARTUP_TEST is not set
@@ -5986,7 +5987,7 @@ CONFIG_USB_RAINSHADOW_CEC=m
# CONFIG_USB_RAREMONO is not set
CONFIG_USB_ROLE_SWITCH=m
CONFIG_USB_RTL8150=m
-# CONFIG_USB_RTL8152 is not set, or the RTL8153 device is not
+CONFIG_USB_RTL8152=m
CONFIG_USB_RTL8153_ECM=m
CONFIG_USB_S2255=m
CONFIG_USB_SERIAL_AIRCABLE=m
diff --git a/kernel-armv7hl-debug-fedora.config b/kernel-armv7hl-debug-fedora.config
index 8f7b802ba..8c58b97ef 100644
--- a/kernel-armv7hl-debug-fedora.config
+++ b/kernel-armv7hl-debug-fedora.config
@@ -1470,6 +1470,8 @@ CONFIG_DEBUG_HIGHMEM=y
CONFIG_DEBUG_INFO=y
# CONFIG_DEBUG_KERNEL_DC is not set
CONFIG_DEBUG_KERNEL=y
+# CONFIG_DEBUG_KMAP_LOCAL_FORCE_MAP is not set
+CONFIG_DEBUG_KMAP_LOCAL=y
# CONFIG_DEBUG_KMEMLEAK_AUTO_SCAN is not set
CONFIG_DEBUG_KMEMLEAK_DEFAULT_OFF=y
CONFIG_DEBUG_KMEMLEAK_MEM_POOL_SIZE=4096
@@ -5693,6 +5695,7 @@ CONFIG_RESET_TI_SYSCON=m
CONFIG_RFKILL_GPIO=m
CONFIG_RFKILL_INPUT=y
CONFIG_RFKILL=m
+# CONFIG_RH_DISABLE_DEPRECATED is not set
# CONFIG_RHEL_DIFFERENCES is not set
CONFIG_RING_BUFFER_BENCHMARK=m
# CONFIG_RING_BUFFER_STARTUP_TEST is not set
@@ -7943,7 +7946,7 @@ CONFIG_USB_RAINSHADOW_CEC=m
CONFIG_USB_RAW_GADGET=m
CONFIG_USB_ROLE_SWITCH=m
CONFIG_USB_RTL8150=m
-# CONFIG_USB_RTL8152 is not set, or the RTL8153 device is not
+CONFIG_USB_RTL8152=m
CONFIG_USB_RTL8153_ECM=m
CONFIG_USB_S2255=m
CONFIG_USB_SERIAL_AIRCABLE=m
diff --git a/kernel-armv7hl-fedora.config b/kernel-armv7hl-fedora.config
index ce04da3a3..6ade9270c 100644
--- a/kernel-armv7hl-fedora.config
+++ b/kernel-armv7hl-fedora.config
@@ -1460,7 +1460,7 @@ CONFIG_DEBUG_FS_ALLOW_ALL=y
# CONFIG_DEBUG_FS_DISALLOW_MOUNT is not set
CONFIG_DEBUG_FS=y
# CONFIG_DEBUG_GPIO is not set
-CONFIG_DEBUG_HIGHMEM=y
+# CONFIG_DEBUG_HIGHMEM is not set
# CONFIG_DEBUG_HOTPLUG_CPU0 is not set
# CONFIG_DEBUG_INFO_BTF is not set
# CONFIG_DEBUG_INFO_COMPRESSED is not set
@@ -1470,6 +1470,8 @@ CONFIG_DEBUG_HIGHMEM=y
CONFIG_DEBUG_INFO=y
# CONFIG_DEBUG_KERNEL_DC is not set
CONFIG_DEBUG_KERNEL=y
+# CONFIG_DEBUG_KMAP_LOCAL_FORCE_MAP is not set
+# CONFIG_DEBUG_KMAP_LOCAL is not set
# CONFIG_DEBUG_KMEMLEAK_AUTO_SCAN is not set
# CONFIG_DEBUG_KMEMLEAK is not set
# CONFIG_DEBUG_KMEMLEAK_TEST is not set
@@ -5671,6 +5673,7 @@ CONFIG_RESET_TI_SYSCON=m
CONFIG_RFKILL_GPIO=m
CONFIG_RFKILL_INPUT=y
CONFIG_RFKILL=m
+# CONFIG_RH_DISABLE_DEPRECATED is not set
# CONFIG_RHEL_DIFFERENCES is not set
CONFIG_RING_BUFFER_BENCHMARK=m
# CONFIG_RING_BUFFER_STARTUP_TEST is not set
@@ -7919,7 +7922,7 @@ CONFIG_USB_RAINSHADOW_CEC=m
CONFIG_USB_RAW_GADGET=m
CONFIG_USB_ROLE_SWITCH=m
CONFIG_USB_RTL8150=m
-# CONFIG_USB_RTL8152 is not set, or the RTL8153 device is not
+CONFIG_USB_RTL8152=m
CONFIG_USB_RTL8153_ECM=m
CONFIG_USB_S2255=m
CONFIG_USB_SERIAL_AIRCABLE=m
diff --git a/kernel-armv7hl-lpae-debug-fedora.config b/kernel-armv7hl-lpae-debug-fedora.config
index a93f7295d..e9fd26b32 100644
--- a/kernel-armv7hl-lpae-debug-fedora.config
+++ b/kernel-armv7hl-lpae-debug-fedora.config
@@ -1438,6 +1438,8 @@ CONFIG_DEBUG_HIGHMEM=y
CONFIG_DEBUG_INFO=y
# CONFIG_DEBUG_KERNEL_DC is not set
CONFIG_DEBUG_KERNEL=y
+# CONFIG_DEBUG_KMAP_LOCAL_FORCE_MAP is not set
+CONFIG_DEBUG_KMAP_LOCAL=y
# CONFIG_DEBUG_KMEMLEAK_AUTO_SCAN is not set
CONFIG_DEBUG_KMEMLEAK_DEFAULT_OFF=y
CONFIG_DEBUG_KMEMLEAK_MEM_POOL_SIZE=4096
@@ -5519,6 +5521,7 @@ CONFIG_RESET_TI_SYSCON=m
CONFIG_RFKILL_GPIO=m
CONFIG_RFKILL_INPUT=y
CONFIG_RFKILL=m
+# CONFIG_RH_DISABLE_DEPRECATED is not set
# CONFIG_RHEL_DIFFERENCES is not set
CONFIG_RING_BUFFER_BENCHMARK=m
# CONFIG_RING_BUFFER_STARTUP_TEST is not set
@@ -7689,7 +7692,7 @@ CONFIG_USB_RAINSHADOW_CEC=m
CONFIG_USB_RAW_GADGET=m
CONFIG_USB_ROLE_SWITCH=m
CONFIG_USB_RTL8150=m
-# CONFIG_USB_RTL8152 is not set, or the RTL8153 device is not
+CONFIG_USB_RTL8152=m
CONFIG_USB_RTL8153_ECM=m
CONFIG_USB_S2255=m
CONFIG_USB_SERIAL_AIRCABLE=m
diff --git a/kernel-armv7hl-lpae-fedora.config b/kernel-armv7hl-lpae-fedora.config
index a682793a9..fe71b8c1a 100644
--- a/kernel-armv7hl-lpae-fedora.config
+++ b/kernel-armv7hl-lpae-fedora.config
@@ -1428,7 +1428,7 @@ CONFIG_DEBUG_FS_ALLOW_ALL=y
# CONFIG_DEBUG_FS_DISALLOW_MOUNT is not set
CONFIG_DEBUG_FS=y
# CONFIG_DEBUG_GPIO is not set
-CONFIG_DEBUG_HIGHMEM=y
+# CONFIG_DEBUG_HIGHMEM is not set
# CONFIG_DEBUG_HOTPLUG_CPU0 is not set
# CONFIG_DEBUG_INFO_BTF is not set
# CONFIG_DEBUG_INFO_COMPRESSED is not set
@@ -1438,6 +1438,8 @@ CONFIG_DEBUG_HIGHMEM=y
CONFIG_DEBUG_INFO=y
# CONFIG_DEBUG_KERNEL_DC is not set
CONFIG_DEBUG_KERNEL=y
+# CONFIG_DEBUG_KMAP_LOCAL_FORCE_MAP is not set
+# CONFIG_DEBUG_KMAP_LOCAL is not set
# CONFIG_DEBUG_KMEMLEAK_AUTO_SCAN is not set
# CONFIG_DEBUG_KMEMLEAK is not set
# CONFIG_DEBUG_KMEMLEAK_TEST is not set
@@ -5497,6 +5499,7 @@ CONFIG_RESET_TI_SYSCON=m
CONFIG_RFKILL_GPIO=m
CONFIG_RFKILL_INPUT=y
CONFIG_RFKILL=m
+# CONFIG_RH_DISABLE_DEPRECATED is not set
# CONFIG_RHEL_DIFFERENCES is not set
CONFIG_RING_BUFFER_BENCHMARK=m
# CONFIG_RING_BUFFER_STARTUP_TEST is not set
@@ -7665,7 +7668,7 @@ CONFIG_USB_RAINSHADOW_CEC=m
CONFIG_USB_RAW_GADGET=m
CONFIG_USB_ROLE_SWITCH=m
CONFIG_USB_RTL8150=m
-# CONFIG_USB_RTL8152 is not set, or the RTL8153 device is not
+CONFIG_USB_RTL8152=m
CONFIG_USB_RTL8153_ECM=m
CONFIG_USB_S2255=m
CONFIG_USB_SERIAL_AIRCABLE=m
diff --git a/kernel-i686-debug-fedora.config b/kernel-i686-debug-fedora.config
index f4d3f3502..9046f4865 100644
--- a/kernel-i686-debug-fedora.config
+++ b/kernel-i686-debug-fedora.config
@@ -1178,6 +1178,8 @@ CONFIG_DEBUG_INFO_BTF=y
CONFIG_DEBUG_INFO=y
# CONFIG_DEBUG_KERNEL_DC is not set
CONFIG_DEBUG_KERNEL=y
+CONFIG_DEBUG_KMAP_LOCAL_FORCE_MAP=y
+CONFIG_DEBUG_KMAP_LOCAL=y
# CONFIG_DEBUG_KMEMLEAK_AUTO_SCAN is not set
CONFIG_DEBUG_KMEMLEAK_DEFAULT_OFF=y
CONFIG_DEBUG_KMEMLEAK_MEM_POOL_SIZE=4096
@@ -5000,6 +5002,7 @@ CONFIG_RETPOLINE=y
CONFIG_RFKILL_GPIO=m
CONFIG_RFKILL_INPUT=y
CONFIG_RFKILL=m
+# CONFIG_RH_DISABLE_DEPRECATED is not set
# CONFIG_RHEL_DIFFERENCES is not set
CONFIG_RING_BUFFER_BENCHMARK=m
# CONFIG_RING_BUFFER_STARTUP_TEST is not set
@@ -6894,7 +6897,7 @@ CONFIG_USB_RAW_GADGET=m
CONFIG_USB_ROLES_INTEL_XHCI=m
CONFIG_USB_ROLE_SWITCH=m
CONFIG_USB_RTL8150=m
-# CONFIG_USB_RTL8152 is not set, or the RTL8153 device is not
+CONFIG_USB_RTL8152=m
CONFIG_USB_RTL8153_ECM=m
CONFIG_USB_S2255=m
CONFIG_USB_SERIAL_AIRCABLE=m
diff --git a/kernel-i686-fedora.config b/kernel-i686-fedora.config
index 2f1d325d4..a0ecd3b79 100644
--- a/kernel-i686-fedora.config
+++ b/kernel-i686-fedora.config
@@ -1167,7 +1167,7 @@ CONFIG_DEBUG_FS_ALLOW_ALL=y
# CONFIG_DEBUG_FS_DISALLOW_MOUNT is not set
CONFIG_DEBUG_FS=y
# CONFIG_DEBUG_GPIO is not set
-CONFIG_DEBUG_HIGHMEM=y
+# CONFIG_DEBUG_HIGHMEM is not set
# CONFIG_DEBUG_HOTPLUG_CPU0 is not set
CONFIG_DEBUG_INFO_BTF=y
# CONFIG_DEBUG_INFO_COMPRESSED is not set
@@ -1177,6 +1177,8 @@ CONFIG_DEBUG_INFO_BTF=y
CONFIG_DEBUG_INFO=y
# CONFIG_DEBUG_KERNEL_DC is not set
CONFIG_DEBUG_KERNEL=y
+# CONFIG_DEBUG_KMAP_LOCAL_FORCE_MAP is not set
+# CONFIG_DEBUG_KMAP_LOCAL is not set
# CONFIG_DEBUG_KMEMLEAK_AUTO_SCAN is not set
# CONFIG_DEBUG_KMEMLEAK is not set
# CONFIG_DEBUG_KMEMLEAK_TEST is not set
@@ -4978,6 +4980,7 @@ CONFIG_RETPOLINE=y
CONFIG_RFKILL_GPIO=m
CONFIG_RFKILL_INPUT=y
CONFIG_RFKILL=m
+# CONFIG_RH_DISABLE_DEPRECATED is not set
# CONFIG_RHEL_DIFFERENCES is not set
CONFIG_RING_BUFFER_BENCHMARK=m
# CONFIG_RING_BUFFER_STARTUP_TEST is not set
@@ -6870,7 +6873,7 @@ CONFIG_USB_RAW_GADGET=m
CONFIG_USB_ROLES_INTEL_XHCI=m
CONFIG_USB_ROLE_SWITCH=m
CONFIG_USB_RTL8150=m
-# CONFIG_USB_RTL8152 is not set, or the RTL8153 device is not
+CONFIG_USB_RTL8152=m
CONFIG_USB_RTL8153_ECM=m
CONFIG_USB_S2255=m
CONFIG_USB_SERIAL_AIRCABLE=m
diff --git a/kernel-ppc64le-debug-fedora.config b/kernel-ppc64le-debug-fedora.config
index 2725fe430..8f1e5654f 100644
--- a/kernel-ppc64le-debug-fedora.config
+++ b/kernel-ppc64le-debug-fedora.config
@@ -1116,6 +1116,8 @@ CONFIG_DEBUG_INFO_BTF=y
CONFIG_DEBUG_INFO=y
# CONFIG_DEBUG_KERNEL_DC is not set
CONFIG_DEBUG_KERNEL=y
+# CONFIG_DEBUG_KMAP_LOCAL_FORCE_MAP is not set
+CONFIG_DEBUG_KMAP_LOCAL=y
# CONFIG_DEBUG_KMEMLEAK_AUTO_SCAN is not set
CONFIG_DEBUG_KMEMLEAK_DEFAULT_OFF=y
CONFIG_DEBUG_KMEMLEAK_MEM_POOL_SIZE=4096
@@ -4681,6 +4683,7 @@ CONFIG_REMOTEPROC=y
CONFIG_RFKILL_GPIO=m
CONFIG_RFKILL_INPUT=y
CONFIG_RFKILL=m
+# CONFIG_RH_DISABLE_DEPRECATED is not set
# CONFIG_RHEL_DIFFERENCES is not set
CONFIG_RING_BUFFER_BENCHMARK=m
# CONFIG_RING_BUFFER_STARTUP_TEST is not set
@@ -6478,7 +6481,7 @@ CONFIG_USB_RAINSHADOW_CEC=m
CONFIG_USB_RAW_GADGET=m
CONFIG_USB_ROLE_SWITCH=m
CONFIG_USB_RTL8150=m
-# CONFIG_USB_RTL8152 is not set, or the RTL8153 device is not
+CONFIG_USB_RTL8152=m
CONFIG_USB_RTL8153_ECM=m
CONFIG_USB_S2255=m
CONFIG_USB_SERIAL_AIRCABLE=m
diff --git a/kernel-ppc64le-debug-rhel.config b/kernel-ppc64le-debug-rhel.config
index ea40e69a5..179151394 100644
--- a/kernel-ppc64le-debug-rhel.config
+++ b/kernel-ppc64le-debug-rhel.config
@@ -4239,6 +4239,7 @@ CONFIG_RETPOLINE=y
# CONFIG_RFKILL_GPIO is not set
CONFIG_RFKILL_INPUT=y
CONFIG_RFKILL=m
+CONFIG_RH_DISABLE_DEPRECATED=y
CONFIG_RHEL_DIFFERENCES=y
CONFIG_RING_BUFFER_BENCHMARK=m
# CONFIG_RING_BUFFER_STARTUP_TEST is not set
@@ -5857,7 +5858,7 @@ CONFIG_USB_RAINSHADOW_CEC=m
# CONFIG_USB_RAREMONO is not set
CONFIG_USB_ROLE_SWITCH=m
CONFIG_USB_RTL8150=m
-# CONFIG_USB_RTL8152 is not set, or the RTL8153 device is not
+CONFIG_USB_RTL8152=m
CONFIG_USB_RTL8153_ECM=m
CONFIG_USB_S2255=m
CONFIG_USB_SERIAL_AIRCABLE=m
diff --git a/kernel-ppc64le-fedora.config b/kernel-ppc64le-fedora.config
index 0c4e14062..e370ee44f 100644
--- a/kernel-ppc64le-fedora.config
+++ b/kernel-ppc64le-fedora.config
@@ -1105,7 +1105,7 @@ CONFIG_DEBUG_FS_ALLOW_ALL=y
CONFIG_DEBUG_FS=y
CONFIG_DEBUGGER=y
# CONFIG_DEBUG_GPIO is not set
-CONFIG_DEBUG_HIGHMEM=y
+# CONFIG_DEBUG_HIGHMEM is not set
# CONFIG_DEBUG_HOTPLUG_CPU0 is not set
CONFIG_DEBUG_INFO_BTF=y
# CONFIG_DEBUG_INFO_COMPRESSED is not set
@@ -1115,6 +1115,8 @@ CONFIG_DEBUG_INFO_BTF=y
CONFIG_DEBUG_INFO=y
# CONFIG_DEBUG_KERNEL_DC is not set
CONFIG_DEBUG_KERNEL=y
+# CONFIG_DEBUG_KMAP_LOCAL_FORCE_MAP is not set
+# CONFIG_DEBUG_KMAP_LOCAL is not set
# CONFIG_DEBUG_KMEMLEAK_AUTO_SCAN is not set
# CONFIG_DEBUG_KMEMLEAK is not set
# CONFIG_DEBUG_KMEMLEAK_TEST is not set
@@ -4658,6 +4660,7 @@ CONFIG_REMOTEPROC=y
CONFIG_RFKILL_GPIO=m
CONFIG_RFKILL_INPUT=y
CONFIG_RFKILL=m
+# CONFIG_RH_DISABLE_DEPRECATED is not set
# CONFIG_RHEL_DIFFERENCES is not set
CONFIG_RING_BUFFER_BENCHMARK=m
# CONFIG_RING_BUFFER_STARTUP_TEST is not set
@@ -6453,7 +6456,7 @@ CONFIG_USB_RAINSHADOW_CEC=m
CONFIG_USB_RAW_GADGET=m
CONFIG_USB_ROLE_SWITCH=m
CONFIG_USB_RTL8150=m
-# CONFIG_USB_RTL8152 is not set, or the RTL8153 device is not
+CONFIG_USB_RTL8152=m
CONFIG_USB_RTL8153_ECM=m
CONFIG_USB_S2255=m
CONFIG_USB_SERIAL_AIRCABLE=m
diff --git a/kernel-ppc64le-rhel.config b/kernel-ppc64le-rhel.config
index 2d9da0290..bba686f80 100644
--- a/kernel-ppc64le-rhel.config
+++ b/kernel-ppc64le-rhel.config
@@ -4222,6 +4222,7 @@ CONFIG_RETPOLINE=y
# CONFIG_RFKILL_GPIO is not set
CONFIG_RFKILL_INPUT=y
CONFIG_RFKILL=m
+CONFIG_RH_DISABLE_DEPRECATED=y
CONFIG_RHEL_DIFFERENCES=y
CONFIG_RING_BUFFER_BENCHMARK=m
# CONFIG_RING_BUFFER_STARTUP_TEST is not set
@@ -5838,7 +5839,7 @@ CONFIG_USB_RAINSHADOW_CEC=m
# CONFIG_USB_RAREMONO is not set
CONFIG_USB_ROLE_SWITCH=m
CONFIG_USB_RTL8150=m
-# CONFIG_USB_RTL8152 is not set, or the RTL8153 device is not
+CONFIG_USB_RTL8152=m
CONFIG_USB_RTL8153_ECM=m
CONFIG_USB_S2255=m
CONFIG_USB_SERIAL_AIRCABLE=m
diff --git a/kernel-s390x-debug-fedora.config b/kernel-s390x-debug-fedora.config
index cf6b91672..103671fe8 100644
--- a/kernel-s390x-debug-fedora.config
+++ b/kernel-s390x-debug-fedora.config
@@ -1126,6 +1126,8 @@ CONFIG_DEBUG_INFO_BTF=y
CONFIG_DEBUG_INFO=y
# CONFIG_DEBUG_KERNEL_DC is not set
CONFIG_DEBUG_KERNEL=y
+# CONFIG_DEBUG_KMAP_LOCAL_FORCE_MAP is not set
+CONFIG_DEBUG_KMAP_LOCAL=y
# CONFIG_DEBUG_KMEMLEAK_AUTO_SCAN is not set
CONFIG_DEBUG_KMEMLEAK_DEFAULT_OFF=y
CONFIG_DEBUG_KMEMLEAK_MEM_POOL_SIZE=4096
@@ -4615,6 +4617,7 @@ CONFIG_REMOTEPROC=y
CONFIG_RFKILL_GPIO=m
CONFIG_RFKILL_INPUT=y
# CONFIG_RFKILL is not set
+# CONFIG_RH_DISABLE_DEPRECATED is not set
# CONFIG_RHEL_DIFFERENCES is not set
CONFIG_RING_BUFFER_BENCHMARK=m
# CONFIG_RING_BUFFER_STARTUP_TEST is not set
@@ -6415,7 +6418,7 @@ CONFIG_USB_RAINSHADOW_CEC=m
CONFIG_USB_RAW_GADGET=m
CONFIG_USB_ROLE_SWITCH=m
CONFIG_USB_RTL8150=m
-# CONFIG_USB_RTL8152 is not set, or the RTL8153 device is not
+CONFIG_USB_RTL8152=m
CONFIG_USB_RTL8153_ECM=m
CONFIG_USB_S2255=m
CONFIG_USB_SERIAL_AIRCABLE=m
diff --git a/kernel-s390x-debug-rhel.config b/kernel-s390x-debug-rhel.config
index d137e650b..82ac3af17 100644
--- a/kernel-s390x-debug-rhel.config
+++ b/kernel-s390x-debug-rhel.config
@@ -4176,6 +4176,7 @@ CONFIG_RETPOLINE=y
# CONFIG_RFKILL_GPIO is not set
CONFIG_RFKILL_INPUT=y
CONFIG_RFKILL=m
+CONFIG_RH_DISABLE_DEPRECATED=y
CONFIG_RHEL_DIFFERENCES=y
CONFIG_RING_BUFFER_BENCHMARK=m
# CONFIG_RING_BUFFER_STARTUP_TEST is not set
@@ -5807,7 +5808,7 @@ CONFIG_USB_RAINSHADOW_CEC=m
# CONFIG_USB_RAREMONO is not set
CONFIG_USB_ROLE_SWITCH=m
CONFIG_USB_RTL8150=m
-# CONFIG_USB_RTL8152 is not set, or the RTL8153 device is not
+CONFIG_USB_RTL8152=m
CONFIG_USB_RTL8153_ECM=m
CONFIG_USB_S2255=m
CONFIG_USB_SERIAL_AIRCABLE=m
diff --git a/kernel-s390x-fedora.config b/kernel-s390x-fedora.config
index e71224275..3e1788208 100644
--- a/kernel-s390x-fedora.config
+++ b/kernel-s390x-fedora.config
@@ -1115,7 +1115,7 @@ CONFIG_DEBUG_FS_ALLOW_ALL=y
# CONFIG_DEBUG_FS_DISALLOW_MOUNT is not set
CONFIG_DEBUG_FS=y
# CONFIG_DEBUG_GPIO is not set
-CONFIG_DEBUG_HIGHMEM=y
+# CONFIG_DEBUG_HIGHMEM is not set
# CONFIG_DEBUG_HOTPLUG_CPU0 is not set
CONFIG_DEBUG_INFO_BTF=y
# CONFIG_DEBUG_INFO_COMPRESSED is not set
@@ -1125,6 +1125,8 @@ CONFIG_DEBUG_INFO_BTF=y
CONFIG_DEBUG_INFO=y
# CONFIG_DEBUG_KERNEL_DC is not set
CONFIG_DEBUG_KERNEL=y
+# CONFIG_DEBUG_KMAP_LOCAL_FORCE_MAP is not set
+# CONFIG_DEBUG_KMAP_LOCAL is not set
# CONFIG_DEBUG_KMEMLEAK_AUTO_SCAN is not set
# CONFIG_DEBUG_KMEMLEAK is not set
# CONFIG_DEBUG_KMEMLEAK_TEST is not set
@@ -4592,6 +4594,7 @@ CONFIG_REMOTEPROC=y
CONFIG_RFKILL_GPIO=m
CONFIG_RFKILL_INPUT=y
# CONFIG_RFKILL is not set
+# CONFIG_RH_DISABLE_DEPRECATED is not set
# CONFIG_RHEL_DIFFERENCES is not set
CONFIG_RING_BUFFER_BENCHMARK=m
# CONFIG_RING_BUFFER_STARTUP_TEST is not set
@@ -6390,7 +6393,7 @@ CONFIG_USB_RAINSHADOW_CEC=m
CONFIG_USB_RAW_GADGET=m
CONFIG_USB_ROLE_SWITCH=m
CONFIG_USB_RTL8150=m
-# CONFIG_USB_RTL8152 is not set, or the RTL8153 device is not
+CONFIG_USB_RTL8152=m
CONFIG_USB_RTL8153_ECM=m
CONFIG_USB_S2255=m
CONFIG_USB_SERIAL_AIRCABLE=m
diff --git a/kernel-s390x-rhel.config b/kernel-s390x-rhel.config
index 3f429663a..c118dbe2f 100644
--- a/kernel-s390x-rhel.config
+++ b/kernel-s390x-rhel.config
@@ -4159,6 +4159,7 @@ CONFIG_RETPOLINE=y
# CONFIG_RFKILL_GPIO is not set
CONFIG_RFKILL_INPUT=y
CONFIG_RFKILL=m
+CONFIG_RH_DISABLE_DEPRECATED=y
CONFIG_RHEL_DIFFERENCES=y
CONFIG_RING_BUFFER_BENCHMARK=m
# CONFIG_RING_BUFFER_STARTUP_TEST is not set
@@ -5788,7 +5789,7 @@ CONFIG_USB_RAINSHADOW_CEC=m
# CONFIG_USB_RAREMONO is not set
CONFIG_USB_ROLE_SWITCH=m
CONFIG_USB_RTL8150=m
-# CONFIG_USB_RTL8152 is not set, or the RTL8153 device is not
+CONFIG_USB_RTL8152=m
CONFIG_USB_RTL8153_ECM=m
CONFIG_USB_S2255=m
CONFIG_USB_SERIAL_AIRCABLE=m
diff --git a/kernel-s390x-zfcpdump-rhel.config b/kernel-s390x-zfcpdump-rhel.config
index cd0e1067b..f64accacc 100644
--- a/kernel-s390x-zfcpdump-rhel.config
+++ b/kernel-s390x-zfcpdump-rhel.config
@@ -4183,6 +4183,7 @@ CONFIG_RETPOLINE=y
# CONFIG_RFKILL_GPIO is not set
CONFIG_RFKILL_INPUT=y
# CONFIG_RFKILL is not set
+CONFIG_RH_DISABLE_DEPRECATED=y
CONFIG_RHEL_DIFFERENCES=y
CONFIG_RING_BUFFER_BENCHMARK=m
# CONFIG_RING_BUFFER_STARTUP_TEST is not set
@@ -5823,7 +5824,7 @@ CONFIG_USB_RAINSHADOW_CEC=m
# CONFIG_USB_RAREMONO is not set
CONFIG_USB_ROLE_SWITCH=m
CONFIG_USB_RTL8150=m
-# CONFIG_USB_RTL8152 is not set, or the RTL8153 device is not
+CONFIG_USB_RTL8152=m
CONFIG_USB_RTL8153_ECM=m
CONFIG_USB_S2255=m
CONFIG_USB_SERIAL_AIRCABLE=m
diff --git a/kernel-x86_64-debug-fedora.config b/kernel-x86_64-debug-fedora.config
index d04491da8..b5d2568d4 100644
--- a/kernel-x86_64-debug-fedora.config
+++ b/kernel-x86_64-debug-fedora.config
@@ -1212,6 +1212,8 @@ CONFIG_DEBUG_INFO_BTF=y
CONFIG_DEBUG_INFO=y
# CONFIG_DEBUG_KERNEL_DC is not set
CONFIG_DEBUG_KERNEL=y
+# CONFIG_DEBUG_KMAP_LOCAL_FORCE_MAP is not set
+CONFIG_DEBUG_KMAP_LOCAL=y
# CONFIG_DEBUG_KMEMLEAK_AUTO_SCAN is not set
CONFIG_DEBUG_KMEMLEAK_DEFAULT_OFF=y
CONFIG_DEBUG_KMEMLEAK_MEM_POOL_SIZE=4096
@@ -5038,6 +5040,7 @@ CONFIG_RETPOLINE=y
CONFIG_RFKILL_GPIO=m
CONFIG_RFKILL_INPUT=y
CONFIG_RFKILL=m
+# CONFIG_RH_DISABLE_DEPRECATED is not set
# CONFIG_RHEL_DIFFERENCES is not set
CONFIG_RING_BUFFER_BENCHMARK=m
# CONFIG_RING_BUFFER_STARTUP_TEST is not set
@@ -6943,7 +6946,7 @@ CONFIG_USB_RAW_GADGET=m
CONFIG_USB_ROLES_INTEL_XHCI=m
CONFIG_USB_ROLE_SWITCH=m
CONFIG_USB_RTL8150=m
-# CONFIG_USB_RTL8152 is not set, or the RTL8153 device is not
+CONFIG_USB_RTL8152=m
CONFIG_USB_RTL8153_ECM=m
CONFIG_USB_S2255=m
CONFIG_USB_SERIAL_AIRCABLE=m
diff --git a/kernel-x86_64-debug-rhel.config b/kernel-x86_64-debug-rhel.config
index e19c447ea..899dbc99e 100644
--- a/kernel-x86_64-debug-rhel.config
+++ b/kernel-x86_64-debug-rhel.config
@@ -4394,6 +4394,7 @@ CONFIG_RETPOLINE=y
# CONFIG_RFKILL_GPIO is not set
CONFIG_RFKILL_INPUT=y
CONFIG_RFKILL=m
+CONFIG_RH_DISABLE_DEPRECATED=y
CONFIG_RHEL_DIFFERENCES=y
CONFIG_RING_BUFFER_BENCHMARK=m
# CONFIG_RING_BUFFER_STARTUP_TEST is not set
@@ -6068,7 +6069,7 @@ CONFIG_USB_RAINSHADOW_CEC=m
CONFIG_USB_ROLES_INTEL_XHCI=m
CONFIG_USB_ROLE_SWITCH=m
CONFIG_USB_RTL8150=m
-# CONFIG_USB_RTL8152 is not set, or the RTL8153 device is not
+CONFIG_USB_RTL8152=m
CONFIG_USB_RTL8153_ECM=m
CONFIG_USB_S2255=m
CONFIG_USB_SERIAL_AIRCABLE=m
diff --git a/kernel-x86_64-fedora.config b/kernel-x86_64-fedora.config
index 11144bfab..d479ba985 100644
--- a/kernel-x86_64-fedora.config
+++ b/kernel-x86_64-fedora.config
@@ -1201,7 +1201,7 @@ CONFIG_DEBUG_FS_ALLOW_ALL=y
# CONFIG_DEBUG_FS_DISALLOW_MOUNT is not set
CONFIG_DEBUG_FS=y
# CONFIG_DEBUG_GPIO is not set
-CONFIG_DEBUG_HIGHMEM=y
+# CONFIG_DEBUG_HIGHMEM is not set
# CONFIG_DEBUG_HOTPLUG_CPU0 is not set
CONFIG_DEBUG_INFO_BTF=y
# CONFIG_DEBUG_INFO_COMPRESSED is not set
@@ -1211,6 +1211,8 @@ CONFIG_DEBUG_INFO_BTF=y
CONFIG_DEBUG_INFO=y
# CONFIG_DEBUG_KERNEL_DC is not set
CONFIG_DEBUG_KERNEL=y
+# CONFIG_DEBUG_KMAP_LOCAL_FORCE_MAP is not set
+# CONFIG_DEBUG_KMAP_LOCAL is not set
# CONFIG_DEBUG_KMEMLEAK_AUTO_SCAN is not set
# CONFIG_DEBUG_KMEMLEAK is not set
# CONFIG_DEBUG_KMEMLEAK_TEST is not set
@@ -5016,6 +5018,7 @@ CONFIG_RETPOLINE=y
CONFIG_RFKILL_GPIO=m
CONFIG_RFKILL_INPUT=y
CONFIG_RFKILL=m
+# CONFIG_RH_DISABLE_DEPRECATED is not set
# CONFIG_RHEL_DIFFERENCES is not set
CONFIG_RING_BUFFER_BENCHMARK=m
# CONFIG_RING_BUFFER_STARTUP_TEST is not set
@@ -6919,7 +6922,7 @@ CONFIG_USB_RAW_GADGET=m
CONFIG_USB_ROLES_INTEL_XHCI=m
CONFIG_USB_ROLE_SWITCH=m
CONFIG_USB_RTL8150=m
-# CONFIG_USB_RTL8152 is not set, or the RTL8153 device is not
+CONFIG_USB_RTL8152=m
CONFIG_USB_RTL8153_ECM=m
CONFIG_USB_S2255=m
CONFIG_USB_SERIAL_AIRCABLE=m
diff --git a/kernel-x86_64-rhel.config b/kernel-x86_64-rhel.config
index 9b1461490..6bdd4fd35 100644
--- a/kernel-x86_64-rhel.config
+++ b/kernel-x86_64-rhel.config
@@ -4374,6 +4374,7 @@ CONFIG_RETPOLINE=y
# CONFIG_RFKILL_GPIO is not set
CONFIG_RFKILL_INPUT=y
CONFIG_RFKILL=m
+CONFIG_RH_DISABLE_DEPRECATED=y
CONFIG_RHEL_DIFFERENCES=y
CONFIG_RING_BUFFER_BENCHMARK=m
# CONFIG_RING_BUFFER_STARTUP_TEST is not set
@@ -6046,7 +6047,7 @@ CONFIG_USB_RAINSHADOW_CEC=m
CONFIG_USB_ROLES_INTEL_XHCI=m
CONFIG_USB_ROLE_SWITCH=m
CONFIG_USB_RTL8150=m
-# CONFIG_USB_RTL8152 is not set, or the RTL8153 device is not
+CONFIG_USB_RTL8152=m
CONFIG_USB_RTL8153_ECM=m
CONFIG_USB_S2255=m
CONFIG_USB_SERIAL_AIRCABLE=m
diff --git a/kernel.spec b/kernel.spec
index abeeb4782..99799b150 100755
--- a/kernel.spec
+++ b/kernel.spec
@@ -62,9 +62,9 @@ Summary: The Linux kernel
# For rawhide and/or a kernel built from an rc or git snapshot,
# released_kernel should be 0.
# For a stable, released kernel, released_kernel should be 1.
-%global released_kernel 0
+%global released_kernel 1
-%global distro_build 155
+%global distro_build 300
%if 0%{?fedora}
%define secure_boot_arch x86_64
@@ -107,13 +107,15 @@ Summary: The Linux kernel
%endif
%define rpmversion 5.11.1
-%define pkgrelease 155
+%define pkgrelease 300
+
+%define vanillabaseversion 5.11.1
# This is needed to do merge window version magic
%define patchlevel 11
# allow pkg_release to have configurable %%{?dist} tag
-%define specrelease 155%{?buildid}%{?dist}
+%define specrelease 350%{?buildid}%{?dist}
%define pkg_release %{specrelease}
@@ -604,7 +606,7 @@ BuildRequires: asciidoc
# exact git commit you can run
#
# xzcat -qq ${TARBALL} | git get-tar-commit-id
-Source0: linux-5.11.tar.xz
+Source0: linux-5.11.1.tar.xz
Source1: Makefile.rhelver
@@ -620,7 +622,9 @@ Source1: Makefile.rhelver
Source8: x509.genkey.rhel
Source9: x509.genkey.fedora
-%if %{?released_kernel}
+# disabled for vanilla builds
+#if %{?released_kernel}
+%if 0
Source10: redhatsecurebootca5.cer
Source11: redhatsecurebootca1.cer
@@ -737,8 +741,8 @@ Source211: Module.kabi_dup_ppc64le
Source212: Module.kabi_dup_s390x
Source213: Module.kabi_dup_x86_64
-Source300: kernel-abi-whitelists-5.11.0-%{distro_build}.tar.bz2
-Source301: kernel-kabi-dw-5.11.0-%{distro_build}.tar.bz2
+Source300: kernel-abi-whitelists-%{rpmversion}-%{distro_build}.tar.bz2
+Source301: kernel-kabi-dw-%{rpmversion}-%{distro_build}.tar.bz2
# Sources for kernel-tools
Source2000: cpupower.service
@@ -755,8 +759,6 @@ Source4000: README.rst
## Patches needed for building this package
-Patch1: patch-5.11.1.xz
-
%if !%{nopatches}
Patch1: patch-%{rpmversion}-redhat.patch
@@ -1255,23 +1257,21 @@ ApplyOptionalPatch()
fi
}
-%setup -q -n kernel-5.11 -c
-mv linux-5.11 linux-%{KVERREL}
+%setup -q -n kernel-5.11.1 -c
+mv linux-5.11.1 linux-%{KVERREL}
cd linux-%{KVERREL}
# cp -a %{SOURCE1} .
-ApplyPatch patch-5.11.1.xz
-head Makefile
%if !%{nopatches}
-
ApplyOptionalPatch patch-%{rpmversion}-redhat.patch
ApplyOptionalPatch secureboot_merge_fix.patch
%endif
ApplyOptionalPatch linux-kernel-test.patch
+head Makefile
# END OF PATCH APPLICATIONS
# Any further pre-build tree manipulations happen here.
@@ -2761,99 +2761,57 @@ fi
#
#
%changelog
-* Mon Feb 15 2021 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.11.0-155]
-- Bluetooth: L2CAP: Try harder to accept device not knowing options (Bastien Nocera)
-
-* Mon Feb 15 2021 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.11.0-154]
+* Tue Feb 23 2021 Justin M. Forbes <jforbes@fedoraproject.org> [5.11.1-300]
+- Config updates for 5.11.1 (Justin M. Forbes)
+- Set CONFIG_DEBUG_HIGHMEM as off for non debug kernels (Justin M. Forbes)
+- CONFIG_DEBUG_HIGHMEM should be debug only (Justin M. Forbes)
+- Added redhat/fedora-dist-git-test.sh for a quick and easy script to test changes (Justin M. Forbes)
+- Changes for building stable Fedora (Justin M. Forbes)
+- Clean up redhat/configs/pending-common/generic/CONFIG_USB_RTL8153_ECM as it messes with scripts (Justin M. Forbes)
+- Bluetooth: btusb: Some Qualcomm Bluetooth adapters stop working (Hui Wang)
- process_configs.sh: fix find/xargs data flow (Ondrej Mosnacek)
-
-* Sat Feb 13 2021 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.11.0-0.rc7.20210213gitdcc0b49040c7.151]
- Fedora config update (Justin M. Forbes)
-
-* Fri Feb 12 2021 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.11.0-0.rc7.20210212git291009f656e8.150]
- fedora: minor arm sound config updates (Peter Robinson)
-
-* Wed Feb 10 2021 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.11.0-0.rc7.20210210gite0756cfc7d7c.149]
- Fix trailing white space in redhat/configs/fedora/generic/CONFIG_SND_INTEL_BYT_PREFER_SOF (Justin M. Forbes)
- Add a redhat/rebase-notes.txt file (Hans de Goede)
- Turn on SND_INTEL_BYT_PREFER_SOF for Fedora (Hans de Goede)
- ALSA: hda: intel-dsp-config: Add SND_INTEL_BYT_PREFER_SOF Kconfig option (Hans de Goede) [1924101]
- CI: Drop MR ID from the name variable (Veronika Kabatova)
-
-* Mon Feb 08 2021 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.11.0-0.rc7.148]
- redhat: add DUP and kpatch certificates to system trusted keys for RHEL build (Herton R. Krzesinski)
-
-* Mon Feb 08 2021 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.11.0-0.rc6.20210208git825b5991a46e.147]
- The comments in CONFIG_USB_RTL8153_ECM actually turn off CONFIG_USB_RTL8152 (Justin M. Forbes)
-
-* Sat Feb 06 2021 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.11.0-0.rc6.20210206git17fbcdf9f163.145]
- Update CKI pipeline project (Veronika Kabatova)
-
-* Fri Feb 05 2021 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.11.0-0.rc6.20210205gitdd86e7fa07a3.144]
- Turn off additional KASAN options for Fedora (Justin M. Forbes)
- Rename the master branch to rawhide for Fedora (Justin M. Forbes)
-
-* Thu Feb 04 2021 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.11.0-0.rc6.20210204git61556703b610.143]
- Makefile targets for packit integration (Ben Crocker)
- Turn off KASAN for rawhide debug builds (Justin M. Forbes)
- New configs in arch/arm64 (Justin Forbes)
- Remove deprecated Intel MIC config options (Peter Robinson)
-
-* Wed Feb 03 2021 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.11.0-0.rc6.20210203git3aaf0a27ffc2.142]
- redhat: replace inline awk script with genlog.py call (Herton R. Krzesinski)
- redhat: add genlog.py script (Herton R. Krzesinski)
- kernel.spec.template - fix use_vdso usage (Ben Crocker)
-
-* Tue Feb 02 2021 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.11.0-0.rc6.20210202git88bb507a74ea.141]
-- redhat: remove remaining references of CONFIG_RH_DISABLE_DEPRECATED ("Herton R. Krzesinski")
-- .gitignore: fix previous mismerge with "HEAD line" ("Herton R. Krzesinski")
-- Turn off vdso_install for ppc ("Justin M. Forbes")
-
-* Sun Jan 31 2021 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.11.0-0.rc5.20210131git0e9bcda5d286.139]
+- Turn off vdso_install for ppc (Justin M. Forbes)
- Remove bpf-helpers.7 from bpftool package (Jiri Olsa)
-
-* Sat Jan 30 2021 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.11.0-0.rc5.20210130git0e9bcda5d286.138]
- New configs in lib/Kconfig.debug (Fedora Kernel Team)
-
-* Fri Jan 29 2021 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.11.0-0.rc5.20210129gitbec4c2968fce.137]
-- Turn off CONFIG_VIRTIO_CONSOLE for s390x zfcpdump ("Justin M. Forbes")
-
-* Thu Jan 28 2021 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.11.0-0.rc5.20210128git76c057c84d28.136]
-- Keep VIRTIO_CONSOLE on s390x available. (=?UTF-8?q?Jakub=20=C4=8Cajka?=)
-- New configs in drivers/clk ("Justin M. Forbes")
-
-* Wed Jan 27 2021 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.11.0-0.rc5.20210127git2ab38c17aac1.135]
+- Turn off CONFIG_VIRTIO_CONSOLE for s390x zfcpdump (Justin M. Forbes)
+- New configs in drivers/clk (Justin M. Forbes)
+- Keep VIRTIO_CONSOLE on s390x available. (Jakub Čajka)
- New configs in lib/Kconfig.debug (Jeremy Cline)
-
-* Mon Jan 25 2021 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.11.0-0.rc5.133]
-- Fedora 5.11 config updates part 4 ("Justin M. Forbes")
-- Fedora 5.11 config updates part 3 ("Justin M. Forbes")
-- Fedora 5.11 config updates part 2 ("Justin M. Forbes")
-- Update internal (test) module list from RHEL-8 (Joe Lawrence) [https://bugzilla.redhat.com/show_bug.cgi?id=1915073]
-
-* Thu Jan 21 2021 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.11.0-0.rc4.20210121git9791581c049c.131]
-- Fix USB_XHCI_PCI regression ("Justin M. Forbes")
+- Fedora 5.11 config updates part 4 (Justin M. Forbes)
+- Fedora 5.11 config updates part 3 (Justin M. Forbes)
+- Fedora 5.11 config updates part 2 (Justin M. Forbes)
+- Update internal (test) module list from RHEL-8 (Joe Lawrence) [1915073]
+- Fix USB_XHCI_PCI regression (Justin M. Forbes)
- fedora: fixes for ARMv7 build issue by disabling HIGHPTE (Peter Robinson)
-
-* Tue Jan 19 2021 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.11.0-0.rc4.20210119git1e2a199f6ccd.129]
-- all: s390x: Increase CONFIG_PCI_NR_FUNCTIONS to 512 (#1888735) (=?UTF-8?q?Dan=20Hor=C3=A1k?=)
-
-* Sat Jan 16 2021 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.11.0-0.rc3.20210116git1d94330a437a.126]
-- Fedora 5.11 configs pt 1 ("Justin M. Forbes")
-
-* Fri Jan 15 2021 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.11.0-0.rc3.20210115git5ee88057889b.125]
-- redhat: avoid conflict with mod-blacklist.sh and released_kernel defined ("Herton R. Krzesinski")
-- redhat: handle certificate files conditionally as done for src.rpm ("Herton R. Krzesinski")
-- Run MR testing in CKI pipeline (Veronika Kabatova)
+- all: s390x: Increase CONFIG_PCI_NR_FUNCTIONS to 512 (#1888735) (Dan Horák)
+- Fedora 5.11 configs pt 1 (Justin M. Forbes)
+- redhat: avoid conflict with mod-blacklist.sh and released_kernel defined (Herton R. Krzesinski)
+- redhat: handle certificate files conditionally as done for src.rpm (Herton R. Krzesinski)
- specfile: add {?_smp_mflags} to "make headers_install" in tools/testing/selftests (Denys Vlasenko)
- specfile: add {?_smp_mflags} to "make samples/bpf/" (Denys Vlasenko)
-
-* Thu Jan 14 2021 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.11.0-0.rc3.20210114git65f0d2414b70.124]
+- Run MR testing in CKI pipeline (Veronika Kabatova)
- Reword comment (Nicolas Chauvet)
- Add with_cross_arm conditional (Nicolas Chauvet)
- Redefines __strip if with_cross (Nicolas Chauvet)
-
-* Wed Jan 13 2021 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.11.0-0.rc3.20210113gite609571b5ffa.123]
- fedora: only enable ACPI_CONFIGFS, ACPI_CUSTOM_METHOD in debug kernels (Peter Robinson)
- fedora: User the same EFI_CUSTOM_SSDT_OVERLAYS as ARK (Peter Robinson)
- all: all arches/kernels enable the same DMI options (Peter Robinson)
@@ -2868,22 +2826,10 @@ fi
- All: Disable Intel Classmate PC ACPI_CMPC option (Peter Robinson)
- cleanup: ACPI_PROCFS_POWER was removed upstream (Peter Robinson)
- All: ACPI: De-dupe the ACPI options that are the same across ark/fedora on x86/arm (Peter Robinson)
-
-* Tue Jan 12 2021 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.11.0-0.rc3.20210112gita0d54b4f5b21.122]
- Enable the vkms module in Fedora (Jeremy Cline)
-
-* Sat Jan 09 2021 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.11.0-0.rc2.20210109git996e435fd401.119]
-- Revert "Merge branch 'revert-29a48502' into 'os-build'" (Justin Forbes)
-
-* Fri Jan 08 2021 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.11.0-0.rc2.20210108gitf5e6c330254a.118]
- Fedora: arm updates for 5.11 and general cross Fedora cleanups (Peter Robinson)
-
-* Thu Jan 07 2021 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.11.0-0.rc2.20210107git71c061d24438.117]
-- Add gcc-c++ to BuildRequires ("Justin M. Forbes")
-
-* Wed Jan 06 2021 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.11.0-0.rc2.20210106git36bbbd0e234d.116]
-- Update CONFIG_KASAN_HW_TAGS ("Justin M. Forbes")
-- gcc-plugins: fix gcc 11 indigestion with plugins... (=?UTF-8?q?Valdis=20Kl=C4=93tnieks?=)
+- Add gcc-c++ to BuildRequires (Justin M. Forbes)
+- Update CONFIG_KASAN_HW_TAGS (Justin M. Forbes)
- fedora: arm: move generic power off/reset to all arm (Peter Robinson)
- fedora: ARMv7: build in DEVFREQ_GOV_SIMPLE_ONDEMAND until I work out why it's changed (Peter Robinson)
- fedora: cleanup joystick_adc (Peter Robinson)
@@ -2901,47 +2847,37 @@ fi
- Cleanup RESET_RASPBERRYPI (Peter Robinson)
- Cleanup GPIO_CDEV_V1 options. (Peter Robinson)
- fedora: arm crypto updates (Peter Robinson)
-
-* Tue Jan 05 2021 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.11.0-0.rc2.20210105git36bbbd0e234d.115]
-- Revert "Merge branch 'ark-enable-structleak' into 'os-build'" (Justin Forbes)
-- CONFIG_KASAN_HW_TAGS for aarch64 ("Justin M. Forbes")
-- Fix up bad merge with efi: generalize efi_get_secureboot ("Justin M. Forbes")
-
-* Sun Jan 03 2021 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.11.0-0.rc1.20210103giteda809aef534.113]
+- CONFIG_KASAN_HW_TAGS for aarch64 (Justin M. Forbes)
- Fedora: cleanup PCMCIA configs, move to x86 (Peter Robinson)
-
-* Wed Dec 23 2020 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.11.0-0.rc0.20201223git614cb5894306.107]
- New configs in drivers/rtc (Fedora Kernel Team)
-- redhat/configs: Enable CONFIG_GCC_PLUGIN_STRUCTLEAK_BYREF_ALL (Josh Poimboeuf)
-- redhat/configs: Enable CONFIG_GCC_PLUGIN_STRUCTLEAK (Josh Poimboeuf)
-- redhat/configs: Enable CONFIG_GCC_PLUGINS on ARK (Josh Poimboeuf)
-- redhat/configs: Enable CONFIG_KASAN on Fedora (Josh Poimboeuf)
+- redhat/configs: Enable CONFIG_GCC_PLUGIN_STRUCTLEAK_BYREF_ALL (Josh Poimboeuf) [1856176]
+- redhat/configs: Enable CONFIG_GCC_PLUGIN_STRUCTLEAK (Josh Poimboeuf) [1856176]
+- redhat/configs: Enable CONFIG_GCC_PLUGINS on ARK (Josh Poimboeuf) [1856176]
+- redhat/configs: Enable CONFIG_KASAN on Fedora (Josh Poimboeuf) [1856176]
+- New configs in init/Kconfig (Fedora Kernel Team)
- build_configs.sh: Fix syntax flagged by shellcheck (Ben Crocker)
- genspec.sh: Fix syntax flagged by shellcheck (Ben Crocker)
- mod-blacklist.sh: Fix syntax flagged by shellcheck (Ben Crocker)
-- Enable Speakup accessibility driver ("Justin M. Forbes")
-- New configs in init/Kconfig (Fedora Kernel Team)
+- Enable Speakup accessibility driver (Justin M. Forbes)
- New configs in init/Kconfig (Fedora Kernel Team)
-
-* Mon Dec 21 2020 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.11.0-0.rc0.20201221git8653b778e454.106]
-- Fix fedora config mismatch due to dep changes ("Justin M. Forbes")
-- Remove duplicate ENERGY_MODEL configs (Peter Robinson)
+- Fix fedora config mismatch due to dep changes (Justin M. Forbes)
- New configs in drivers/crypto (Jeremy Cline)
-
-* Fri Dec 18 2020 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.11.0-0.rc0.20201218gita409ed156a90.102]
-- This is selected by PCIE_QCOM so must match ("Justin M. Forbes")
-
-* Wed Dec 16 2020 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.11.0-0.rc0.20201216gite994cc240a3b.101]
+- Remove duplicate ENERGY_MODEL configs (Peter Robinson)
+- This is selected by PCIE_QCOM so must match (Justin M. Forbes)
- drop unused BACKLIGHT_GENERIC (Peter Robinson)
-
-* Tue Dec 15 2020 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.11.0-0.rc0.20201215git148842c98a24.100]
+- Remove cp instruction already handled in instruction below. (Paulo E. Castro)
+- Add all the dependencies gleaned from running `make prepare` on a bloated devel kernel. (Paulo E. Castro)
+- Add tools to path mangling script. (Paulo E. Castro)
+- Remove duplicate cp statement which is also not specific to x86. (Paulo E. Castro)
+- Correct orc_types failure whilst running `make prepare` https://bugzilla.redhat.com/show_bug.cgi?id=1882854 (Paulo E. Castro)
+- redhat: ark: enable CONFIG_IKHEADERS (Jiri Olsa)
- Add missing '$' sign to (GIT) in redhat/Makefile (Augusto Caringi)
- Remove filterdiff and use native git instead (Don Zickus)
-- kernel: Update some missing KASAN/KCSAN options (Jeremy Linton)
-- kernel: Enable coresight on aarch64 (Jeremy Linton)
-- redhat: ark: enable CONFIG_IKHEADERS (Jiri Olsa)
-- fedora: some minor arm audio config tweaks (Peter Robinson)
-- fedora: move CONFIG_RTC_NVMEM options from ark to common (Peter Robinson)
+- New configs in net/sched (Justin M. Forbes)
+- New configs in drivers/mfd (CKI@GitLab)
+- New configs in drivers/mfd (Fedora Kernel Team)
+- New configs in drivers/firmware (Fedora Kernel Team)
+- Temporarily backout parallel xz script (Justin M. Forbes)
- redhat: explicitly disable CONFIG_IMA_APPRAISE_SIGNED_INIT (Bruno Meneguele)
- redhat: enable CONFIG_EVM_LOAD_X509 on ARK (Bruno Meneguele)
- redhat: enable CONFIG_EVM_ATTR_FSUUID on ARK (Bruno Meneguele)
@@ -2958,159 +2894,77 @@ fi
- redhat: enable CONFIG_IMA_APPRAISE_BOOTPARAM (Bruno Meneguele)
- redhat: enable CONFIG_IMA_APPRAISE (Bruno Meneguele)
- redhat: enable CONFIG_INTEGRITY for aarch64 (Bruno Meneguele)
-- Ship xpad with default modules on Fedora and RHEL (Bastien Nocera)
+- kernel: Update some missing KASAN/KCSAN options (Jeremy Linton)
+- kernel: Enable coresight on aarch64 (Jeremy Linton)
+- Update CONFIG_INET6_ESPINTCP (Justin Forbes)
+- New configs in net/ipv6 (Justin M. Forbes)
+- fedora: move CONFIG_RTC_NVMEM options from ark to common (Peter Robinson)
- configs: Enable CONFIG_DEBUG_INFO_BTF (Don Zickus)
-- Remove cp instruction already handled in instruction below. ("Paulo E. Castro")
-- Add all the dependencies gleaned from running `make prepare` on a bloated devel kernel. ("Paulo E. Castro")
-- Add tools to path mangling script. ("Paulo E. Castro")
-- Remove duplicate cp statement which is also not specific to x86. ("Paulo E. Castro")
-- Correct orc_types failure whilst running `make prepare` https://bugzilla.redhat.com/show_bug.cgi?id=1882854 ("Paulo E. Castro")
-- Fedora config update ("Justin M. Forbes")
-- Fedora config change because CONFIG_FSL_DPAA2_ETH now selects CONFIG_FSL_XGMAC_MDIO ("Justin M. Forbes")
+- fedora: some minor arm audio config tweaks (Peter Robinson)
+- Ship xpad with default modules on Fedora and RHEL (Bastien Nocera)
- Fedora: Only enable legacy serial/game port joysticks on x86 (Peter Robinson)
- Fedora: Enable the options required for the Librem 5 Phone (Peter Robinson)
-- Temporarily backout parallel xz script ("Justin M. Forbes")
-- Fedora config update ("Justin M. Forbes")
-- Enable NANDSIM for Fedora ("Justin M. Forbes")
-- Re-enable CONFIG_ACPI_TABLE_UPGRADE for Fedora since upstream disables this if secureboot is active ("Justin M. Forbes")
-- Ath11k related config updates ("Justin M. Forbes")
-- Fedora config updates for ath11k ("Justin M. Forbes")
-- Turn on ATH11K for Fedora ("Justin M. Forbes")
+- Fedora config update (Justin M. Forbes)
+- Fedora config change because CONFIG_FSL_DPAA2_ETH now selects CONFIG_FSL_XGMAC_MDIO (Justin M. Forbes)
- redhat: generic enable CONFIG_INET_MPTCP_DIAG (Davide Caratti)
-- More Fedora config fixes ("Justin M. Forbes")
-- Fedora 5.10 config updates ("Justin M. Forbes")
-- Fedora 5.10 configs round 1 ("Justin M. Forbes")
-- Fedora config updates ("Justin M. Forbes")
+- Fedora config update (Justin M. Forbes)
+- Enable NANDSIM for Fedora (Justin M. Forbes)
+- Re-enable CONFIG_ACPI_TABLE_UPGRADE for Fedora since upstream disables this if secureboot is active (Justin M. Forbes)
+- Ath11k related config updates (Justin M. Forbes)
+- Fedora config updates for ath11k (Justin M. Forbes)
+- Turn on ATH11K for Fedora (Justin M. Forbes)
- redhat: enable CONFIG_INTEL_IOMMU_SVM (Jerry Snitselaar)
-- Update CONFIG_INET6_ESPINTCP (Justin Forbes)
-- Fix LTO issues with kernel-tools (Don Zickus)
-- Allow building of kernel-tools standalone (Don Zickus)
+- More Fedora config fixes (Justin M. Forbes)
+- Fedora 5.10 config updates (Justin M. Forbes)
+- Fedora 5.10 configs round 1 (Justin M. Forbes)
+- Fedora config updates (Justin M. Forbes)
- Allow kernel-tools to build without selftests (Don Zickus)
-- Fix up a merge issue with rxe.c ("Justin M. Forbes")
-- Point pathfix to the new location for gen_compile_commands.py ("Justin M. Forbes")
-- [Automatic] Handle config dependency changes (Don Zickus)
-- New configs in drivers/mfd (Fedora Kernel Team)
-- New configs in drivers/mfd ("CKI@GitLab")
+- Allow building of kernel-tools standalone (Don Zickus)
+- redhat: ark: disable CONFIG_NET_ACT_CTINFO (Davide Caratti)
+- redhat: ark: disable CONFIG_NET_SCH_TEQL (Davide Caratti)
+- redhat: ark: disable CONFIG_NET_SCH_SFB (Davide Caratti)
+- redhat: ark: disable CONFIG_NET_SCH_QFQ (Davide Caratti)
+- redhat: ark: disable CONFIG_NET_SCH_PLUG (Davide Caratti)
+- redhat: ark: disable CONFIG_NET_SCH_PIE (Davide Caratti)
+- redhat: ark: disable CONFIG_NET_SCH_MULTIQ (Davide Caratti)
+- redhat: ark: disable CONFIG_NET_SCH_HHF (Davide Caratti)
+- redhat: ark: disable CONFIG_NET_SCH_DSMARK (Davide Caratti)
+- redhat: ark: disable CONFIG_NET_SCH_DRR (Davide Caratti)
+- redhat: ark: disable CONFIG_NET_SCH_CODEL (Davide Caratti)
+- redhat: ark: disable CONFIG_NET_SCH_CHOKE (Davide Caratti)
+- redhat: ark: disable CONFIG_NET_SCH_CBQ (Davide Caratti)
+- redhat: ark: disable CONFIG_NET_SCH_ATM (Davide Caratti)
+- redhat: ark: disable CONFIG_NET_EMATCH and sub-targets (Davide Caratti)
+- redhat: ark: disable CONFIG_NET_CLS_TCINDEX (Davide Caratti)
+- redhat: ark: disable CONFIG_NET_CLS_RSVP6 (Davide Caratti)
+- redhat: ark: disable CONFIG_NET_CLS_RSVP (Davide Caratti)
+- redhat: ark: disable CONFIG_NET_CLS_ROUTE4 (Davide Caratti)
+- redhat: ark: disable CONFIG_NET_CLS_BASIC (Davide Caratti)
+- redhat: ark: disable CONFIG_NET_ACT_SKBMOD (Davide Caratti)
+- redhat: ark: disable CONFIG_NET_ACT_SIMP (Davide Caratti)
+- redhat: ark: disable CONFIG_NET_ACT_NAT (Davide Caratti)
+- arm64/defconfig: Enable CONFIG_KEXEC_FILE (Bhupesh Sharma) [1821565]
+- redhat/configs: Cleanup CONFIG_CRYPTO_SHA512 (Prarit Bhargava)
- New configs in drivers/mfd (Fedora Kernel Team)
-- New configs in drivers/firmware (Fedora Kernel Team)
-- arm64/defconfig: Enable CONFIG_KEXEC_FILE (Bhupesh Sharma) [https://bugzilla.redhat.com/show_bug.cgi?id=1821565]
-- Fix Fedora config locations ("Justin M. Forbes")
-- Fedora config updates ("Justin M. Forbes")
+- Fix LTO issues with kernel-tools (Don Zickus)
+- Point pathfix to the new location for gen_compile_commands.py (Justin M. Forbes)
+- configs: Disable CONFIG_SECURITY_SELINUX_DISABLE (Ondrej Mosnacek)
+- [Automatic] Handle config dependency changes (Don Zickus)
+- configs/iommu: Add config comment to empty CONFIG_SUN50I_IOMMU file (Jerry Snitselaar)
+- New configs in kernel/trace (Fedora Kernel Team)
+- Fix Fedora config locations (Justin M. Forbes)
+- Fedora config updates (Justin M. Forbes)
+- configs: enable CONFIG_CRYPTO_CTS=y so cts(cbc(aes)) is available in FIPS mode (Vladis Dronov) [1855161]
- Partial revert: Add master merge check (Don Zickus)
-- Add CONFIG_ARM64_MTE which is not picked up by the config scripts for some reason ("Justin M. Forbes")
-- configs: enable CONFIG_CRYPTO_CTS=y so cts(cbc(aes)) is available in FIPS mode (Vladis Dronov)
-- Disable Speakup synth DECEXT ("Justin M. Forbes")
-- Enable Speakup for Fedora since it is out of staging ("Justin M. Forbes")
-- WIP: redhat/docs: Update documentation for single branch workflow (Prarit Bhargava)
- Update Maintainers doc to reflect workflow changes (Don Zickus)
-- Updated changelog for the release based on 7575fdda569b (Fedora Kernel Team)
+- WIP: redhat/docs: Update documentation for single branch workflow (Prarit Bhargava)
+- Add CONFIG_ARM64_MTE which is not picked up by the config scripts for some reason (Justin M. Forbes)
+- Disable Speakup synth DECEXT (Justin M. Forbes)
+- Enable Speakup for Fedora since it is out of staging (Justin M. Forbes)
- Modify patchlist changelog output (Don Zickus)
-- configs: Disable CONFIG_SECURITY_SELINUX_DISABLE (Ondrej Mosnacek)
-- Updated changelog for the release based on 7575fdda569b (Fedora Kernel Team)
-- Fix path location for ark-update-configs.sh (Don Zickus)
-- Updated changelog for the release based on 7575fdda569b (Fedora Kernel Team)
-- Updated changelog for the release based on v5.9-rc8 (Fedora Kernel Team)
-- Stop merging ark-patches for release (Don Zickus)
-- Combine Red Hat patches into single patch (Don Zickus)
-- Updated changelog for the release based on v5.9-rc8 (Fedora Kernel Team)
-- Updated changelog for the release based on 22fbc037cd32 (Fedora Kernel Team)
-- Updated changelog for the release based on d3d45f8220d6 (Fedora Kernel Team)
-- Updated changelog for the release based on 472e5b056f00 (Fedora Kernel Team)
-- Set SquashFS decompression options for all flavors to match RHEL (Bohdan Khomutskyi)
-- Updated changelog for the release based on 60e720931556 (Fedora Kernel Team)
-- New configs in drivers/pinctrl (Fedora Kernel Team)
-- Updated changelog for the release based on 02de58b24d2e (Fedora Kernel Team)
-- New configs in drivers/misc (Jeremy Cline)
-- New configs in net/sched ("Justin M. Forbes")
-- New configs in net/ipv6 ("Justin M. Forbes")
-- New configs in drivers/net/wireless ("Justin M. Forbes")
-- Update CONFIG_THERMAL_NETLINK (Justin Forbes)
-- New configs in kernel/trace (Fedora Kernel Team)
-- configs/iommu: Add config comment to empty CONFIG_SUN50I_IOMMU file (Jerry Snitselaar)
-- New configs in drivers/phy (Fedora Kernel Team)
-- New configs in drivers/tty (Fedora Kernel Team)
-- Updated changelog for the release based on fb0155a09b02 (Fedora Kernel Team)
-- redhat/self-test: Initial commit (Ben Crocker)
-- Updated changelog for the release based on v5.9-rc7 (Fedora Kernel Team)
-- Separate merge-upstream and release stages (Don Zickus)
-- redhat/configs: Cleanup CONFIG_CRYPTO_SHA512 (Prarit Bhargava)
-- Re-enable CONFIG_IR_SERIAL on Fedora (Prarit Bhargava)
-- Updated changelog for the release based on v5.9-rc7 (Fedora Kernel Team)
-- Updated changelog for the release based on a1bffa48745a (Fedora Kernel Team)
-- Updated changelog for the release based on 7c7ec3226f5f (Fedora Kernel Team)
-- Create Patchlist.changelog file (Don Zickus)
-- Filter out upstream commits from changelog (Don Zickus)
-- Merge Upstream script fixes (Don Zickus)
-- Updated changelog for the release based on 171d4ff79f96 (Fedora Kernel Team)
-- generate_all_configs.sh: Fix syntax flagged by shellcheck (Ben Crocker)
- process_configs.sh: Fix syntax flagged by shellcheck (Ben Crocker)
-- Updated changelog for the release based on c9c9e6a49f89 (Fedora Kernel Team)
-- Updated changelog for the release based on 805c6d3c1921 (Fedora Kernel Team)
-- Updated changelog for the release based on 98477740630f (Fedora Kernel Team)
-- Updated changelog for the release based on v5.9-rc6 (Fedora Kernel Team)
-- Updated changelog for the release based on fc4f28bb3daf (Fedora Kernel Team)
-- Updated changelog for the release based on v5.9-rc5 (Fedora Kernel Team)
-- Updated changelog for the release based on ef2e9a563b0c (Fedora Kernel Team)
-- Updated changelog for the release based on 729e3d091984 (Fedora Kernel Team)
-- dist-merge-upstream: Checkout known branch for ci scripts (Don Zickus)
-- Updated changelog for the release based on 581cb3a26baf (Fedora Kernel Team)
-- Filter out LTO build options from the perl ccopts ("Justin M. Forbes")
-- Fedora config updates ("Justin M. Forbes")
-- kernel.spec: don't override upstream compiler flags for ppc64le (=?UTF-8?q?Dan=20Hor=C3=A1k?=)
-- Updated changelog for the release based on v5.9-rc4 (Fedora Kernel Team)
-- Updated changelog for the release based on dd9fb9bb3340 (Fedora Kernel Team)
-- Updated changelog for the release based on c70672d8d316 (Fedora Kernel Team)
-- Fedora confi gupdate ("Justin M. Forbes")
-- Updated changelog for the release based on 59126901f200 (Fedora Kernel Team)
-- Updated changelog for the release based on fc3abb53250a (Fedora Kernel Team)
-- Fedora config change ("Justin M. Forbes")
-- Updated changelog for the release based on 9c7d619be5a0 (Fedora Kernel Team)
-- Updated changelog for the release based on b51594df17d0 (Fedora Kernel Team)
-- Fedora filter update ("Justin M. Forbes")
-- Config update for Fedora ("Justin M. Forbes")
-- Updated changelog for the release based on v5.9-rc3 (Fedora Kernel Team)
-- Updated changelog for the release based on 1127b219ce94 (Fedora Kernel Team)
-- Updated changelog for the release based on 4d41ead6ead9 (Fedora Kernel Team)
-- mod-sign.sh: Fix syntax flagged by shellcheck (Ben Crocker)
-- Updated changelog for the release based on 15bc20c6af4c (Fedora Kernel Team)
-- Updated changelog for the release based on 2ac69819ba9e (Fedora Kernel Team)
-- Updated changelog for the release based on 6a9dc5fd6170 (Fedora Kernel Team)
-- Updated changelog for the release based on v5.9-rc2 (Fedora Kernel Team)
-- Updated changelog for the release based on c3d8f220d012 (Fedora Kernel Team)
-- Updated changelog for the release based on f873db9acd3c (Fedora Kernel Team)
-- Swap how ark-latest is built (Don Zickus)
-- Add extra version bump to os-build branch (Don Zickus)
-- dist-release: Avoid needless version bump. (Don Zickus)
-- Add dist-fedora-release target (Don Zickus)
-- Remove redundant code in dist-release (Don Zickus)
-- Makefile.common rename TAG to _TAG (Don Zickus)
-- redhat/configs/process_configs.sh: Remove *.config.orig files (Prarit Bhargava)
-- redhat/configs/process_configs.sh: Add process_configs_known_broken flag (Prarit Bhargava)
-- redhat/Makefile: Fix '*-configs' targets (Prarit Bhargava)
-- Updated changelog for the release based on da2968ff879b (Fedora Kernel Team)
-- Updated changelog for the release based on 18445bf405cb (Fedora Kernel Team)
-- Add mlx5_vdpa to module filter for Fedora ("Justin M. Forbes")
-- Add python3-sphinx_rtd_theme buildreq for docs ("Justin M. Forbes")
-- More Fedora config updates ("Justin M. Forbes")
-- New config deps ("Justin M. Forbes")
-- Fedora config updates ("Justin M. Forbes")
-- Updated changelog for the release based on 06a4ec1d9dc6 (Fedora Kernel Team)
-- First half of config updates for Fedora ("Justin M. Forbes")
-- Add config options that only show up when we prep on arm ("Justin M. Forbes")
-- Config updates for Fedora ("Justin M. Forbes")
-- fedora: enable enery model (Peter Robinson)
-- iio: enable LTR-559 light and proximity sensor (Peter Robinson)
-- iio: chemical: enable some popular chemical and partical sensors (Peter Robinson)
-- More mismatches ("Justin M. Forbes")
-- Fedora config change due to deps ("Justin M. Forbes")
-- CONFIG_SND_SOC_MAX98390 is now selected by SND_SOC_INTEL_DA7219_MAX98357A_GENERIC ("Justin M. Forbes")
-- Config change required for build part 2 ("Justin M. Forbes")
-- Config change required for build ("Justin M. Forbes")
-- Fixes "acpi: prefer booting with ACPI over DTS" to be RHEL only (Peter Robinson)
-- arch/x86: Remove vendor specific CPU ID checks (Prarit Bhargava)
-- redhat: Replace hardware.redhat.com link in Unsupported message (Prarit Bhargava)
-- x86: Fix compile issues with rh_check_supported() (Don Zickus)
-- e1000e: bump up timeout to wait when ME un-configure ULP mode (Aaron Ma)
+- generate_all_configs.sh: Fix syntax flagged by shellcheck (Ben Crocker)
+- redhat/self-test: Initial commit (Ben Crocker)
- drm/sun4i: sun6i_mipi_dsi: fix horizontal timing calculation (Icenowy Zheng)
- drm: panel: add Xingbangda XBD599 panel (Icenowy Zheng)
- dt-bindings: panel: add binding for Xingbangda XBD599 panel (Icenowy Zheng)
@@ -3121,26 +2975,6 @@ fi
- Input: rmi4 - remove the need for artificial IRQ in case of HID (Benjamin Tissoires)
- ARM: tegra: usb no reset (Peter Robinson)
- arm: make CONFIG_HIGHPTE optional without CONFIG_EXPERT (Jon Masters)
-- redhat: rh_kabi: deduplication friendly structs (Jiri Benc)
-- redhat: rh_kabi add a comment with warning about RH_KABI_EXCLUDE usage (Jiri Benc)
-- redhat: rh_kabi: introduce RH_KABI_EXTEND_WITH_SIZE (Jiri Benc)
-- redhat: rh_kabi: Indirect EXTEND macros so nesting of other macros will resolve. (Don Dutile)
-- redhat: rh_kabi: Fix RH_KABI_SET_SIZE to use dereference operator (Tony Camuso)
-- redhat: rh_kabi: Add macros to size and extend structs (Prarit Bhargava)
-- Removing Obsolete hba pci-ids from rhel8 (Dick Kennedy) [1572321]
-- mptsas: pci-id table changes (Laura Abbott)
-- mptsas: Taint kernel if mptsas is loaded (Laura Abbott)
-- mptspi: pci-id table changes (Laura Abbott)
-- qla2xxx: Remove PCI IDs of deprecated adapter (Jeremy Cline)
-- be2iscsi: remove unsupported device IDs (Chris Leech) [1574502]
-- mptspi: Taint kernel if mptspi is loaded (Laura Abbott)
-- hpsa: remove old cciss-based smartarray pci ids (Joseph Szczypek) [1471185]
-- qla4xxx: Remove deprecated PCI IDs from RHEL 8 (Chad Dupuis) [1518874]
-- aacraid: Remove depreciated device and vendor PCI id's (Raghava Aditya Renukunta) [1495307]
-- megaraid_sas: remove deprecated pci-ids (Tomas Henzl) [1509329]
-- mpt*: remove certain deprecated pci-ids (Jeremy Cline)
-- kernel: add SUPPORT_REMOVED kernel taint (Tomas Henzl) [1602033]
-- Rename RH_DISABLE_DEPRECATED to RHEL_DIFFERENCES (Don Zickus)
- Add option of 13 for FORCE_MAX_ZONEORDER (Peter Robinson)
- s390: Lock down the kernel when the IPL secure flag is set (Jeremy Cline)
- efi: Lock down the kernel if booted in secure boot mode (David Howells)
@@ -3148,303 +2982,233 @@ fi
- security: lockdown: expose a hook to lock the kernel down (Jeremy Cline)
- Make get_cert_list() use efi_status_to_str() to print error messages. (Peter Jones)
- Add efi_status_to_str() and rework efi_status_to_err(). (Peter Jones)
-- Add support for deprecating processors (Laura Abbott)
- arm: aarch64: Drop the EXPERT setting from ARM64_FORCE_52BIT (Jeremy Cline)
- iommu/arm-smmu: workaround DMA mode issues (Laura Abbott)
-- rh_kabi: introduce RH_KABI_EXCLUDE (Jakub Racek) [1652256]
-- ipmi: do not configure ipmi for HPE m400 (Laura Abbott) [https://bugzilla.redhat.com/show_bug.cgi?id=1670017]
-- IB/rxe: Mark Soft-RoCE Transport driver as tech-preview (Don Dutile) [1605216]
-- scsi: smartpqi: add inspur advantech ids (Don Brace) [1503736]
-- ice: mark driver as tech-preview (Jonathan Toppins) [1495347]
-- kABI: Add generic kABI macros to use for kABI workarounds (Myron Stowe) [1546831]
-- add pci_hw_vendor_status() (Maurizio Lombardi) [1590829]
-- ahci: thunderx2: Fix for errata that affects stop engine (Robert Richter) [1563590]
-- Vulcan: AHCI PCI bar fix for Broadcom Vulcan early silicon (Robert Richter) [1563590]
-- bpf: Add tech preview taint for syscall (Eugene Syromiatnikov) [1559877]
-- bpf: set unprivileged_bpf_disabled to 1 by default, add a boot parameter (Eugene Syromiatnikov) [1561171]
-- add Red Hat-specific taint flags (Eugene Syromiatnikov) [1559877]
+- ipmi: do not configure ipmi for HPE m400 (Laura Abbott) [1670017]
+- scsi: smartpqi: add inspur advantech ids (Don Brace)
+- ahci: thunderx2: Fix for errata that affects stop engine (Robert Richter)
+- Vulcan: AHCI PCI bar fix for Broadcom Vulcan early silicon (Robert Richter)
- kdump: fix a grammar issue in a kernel message (Dave Young) [1507353]
-- tags.sh: Ignore redhat/rpm (Jeremy Cline)
-- put RHEL info into generated headers (Laura Abbott) [https://bugzilla.redhat.com/show_bug.cgi?id=1663728]
- kdump: add support for crashkernel=auto (Jeremy Cline)
- kdump: round up the total memory size to 128M for crashkernel reservation (Dave Young) [1507353]
-- acpi: prefer booting with ACPI over DTS (Mark Salter) [1576869]
- aarch64: acpi scan: Fix regression related to X-Gene UARTs (Mark Salter) [1519554]
- ACPI / irq: Workaround firmware issue on X-Gene based m400 (Mark Salter) [1519554]
-- modules: add rhelversion MODULE_INFO tag (Laura Abbott)
- ACPI: APEI: arm64: Ignore broken HPE moonshot APEI support (Al Stone) [1518076]
-- Add Red Hat tainting (Laura Abbott)
-- Introduce CONFIG_RH_DISABLE_DEPRECATED (Laura Abbott)
-- Updates for Fedora arm architectures for the 5.9 window (Peter Robinson)
-- Enable ARM_SMCCC_SOC_ID on all aarch64 kernels (Peter Robinson)
-- Enable ZSTD compression algorithm on all kernels (Peter Robinson)
-- Fedora config update ("Justin M. Forbes")
-- Revert "Merge branch 'make_configs_fix' into 'os-build'" (Justin Forbes)
-- Use the configs/generic config for SND_HDA_INTEL everywhere (Peter Robinson)
-- enable PROTECTED_VIRTUALIZATION_GUEST for all s390x kernels (=?UTF-8?q?Dan=20Hor=C3=A1k?=)
+- Stop merging ark-patches for release (Don Zickus)
+- Fix path location for ark-update-configs.sh (Don Zickus)
+- Combine Red Hat patches into single patch (Don Zickus)
+- New configs in drivers/misc (Jeremy Cline)
+- New configs in drivers/net/wireless (Justin M. Forbes)
+- New configs in drivers/phy (Fedora Kernel Team)
+- New configs in drivers/tty (Fedora Kernel Team)
+- Set SquashFS decompression options for all flavors to match RHEL (Bohdan Khomutskyi)
+- configs: Enable CONFIG_ENERGY_MODEL (Phil Auld)
+- New configs in drivers/pinctrl (Fedora Kernel Team)
+- Update CONFIG_THERMAL_NETLINK (Justin Forbes)
+- Separate merge-upstream and release stages (Don Zickus)
+- Re-enable CONFIG_IR_SERIAL on Fedora (Prarit Bhargava)
+- Create Patchlist.changelog file (Don Zickus)
+- Filter out upstream commits from changelog (Don Zickus)
+- Merge Upstream script fixes (Don Zickus)
- kernel.spec: Remove kernel-keys directory on rpm erase (Prarit Bhargava)
+- Add mlx5_vdpa to module filter for Fedora (Justin M. Forbes)
+- Add python3-sphinx_rtd_theme buildreq for docs (Justin M. Forbes)
- redhat/configs/process_configs.sh: Remove *.config.orig files (Prarit Bhargava)
- redhat/configs/process_configs.sh: Add process_configs_known_broken flag (Prarit Bhargava)
- redhat/Makefile: Fix '*-configs' targets (Prarit Bhargava)
-- Updated changelog for the release based on v5.8 (Fedora Kernel Team)
-- Updated changelog for the release based on ac3a0c847296 (Fedora Kernel Team)
-- Updated changelog for the release based on 7dc6fd0f3b84 (Fedora Kernel Team)
+- dist-merge-upstream: Checkout known branch for ci scripts (Don Zickus)
+- kernel.spec: don't override upstream compiler flags for ppc64le (Dan Horák)
+- Fedora config updates (Justin M. Forbes)
+- Fedora confi gupdate (Justin M. Forbes)
+- mod-sign.sh: Fix syntax flagged by shellcheck (Ben Crocker)
+- Swap how ark-latest is built (Don Zickus)
+- Add extra version bump to os-build branch (Don Zickus)
+- dist-release: Avoid needless version bump. (Don Zickus)
+- Add dist-fedora-release target (Don Zickus)
+- Remove redundant code in dist-release (Don Zickus)
+- Makefile.common rename TAG to _TAG (Don Zickus)
+- Fedora config change (Justin M. Forbes)
+- Fedora filter update (Justin M. Forbes)
+- Config update for Fedora (Justin M. Forbes)
+- enable PROTECTED_VIRTUALIZATION_GUEST for all s390x kernels (Dan Horák)
- redhat: ark: enable CONFIG_NET_SCH_TAPRIO (Davide Caratti)
- redhat: ark: enable CONFIG_NET_SCH_ETF (Davide Caratti)
+- More Fedora config updates (Justin M. Forbes)
+- New config deps (Justin M. Forbes)
+- Fedora config updates (Justin M. Forbes)
+- First half of config updates for Fedora (Justin M. Forbes)
+- Updates for Fedora arm architectures for the 5.9 window (Peter Robinson)
+- Merge 5.9 config changes from Peter Robinson (Justin M. Forbes)
+- Add config options that only show up when we prep on arm (Justin M. Forbes)
+- Config updates for Fedora (Justin M. Forbes)
+- fedora: enable enery model (Peter Robinson)
+- Use the configs/generic config for SND_HDA_INTEL everywhere (Peter Robinson)
+- Enable ZSTD compression algorithm on all kernels (Peter Robinson)
+- Enable ARM_SMCCC_SOC_ID on all aarch64 kernels (Peter Robinson)
+- iio: enable LTR-559 light and proximity sensor (Peter Robinson)
+- iio: chemical: enable some popular chemical and partical sensors (Peter Robinson)
+- More mismatches (Justin M. Forbes)
+- Fedora config change due to deps (Justin M. Forbes)
+- CONFIG_SND_SOC_MAX98390 is now selected by SND_SOC_INTEL_DA7219_MAX98357A_GENERIC (Justin M. Forbes)
+- Config change required for build part 2 (Justin M. Forbes)
+- Config change required for build (Justin M. Forbes)
+- Fedora config update (Justin M. Forbes)
- Add ability to sync upstream through Makefile (Don Zickus)
- Add master merge check (Don Zickus)
- Replace hardcoded values 'os-build' and project id with variables (Don Zickus)
-- Updated changelog for the release based on 417385c47ef7 (Fedora Kernel Team)
-- gitattributes: Remove unnecesary export restrictions (Prarit Bhargava)
- redhat/Makefile.common: Fix MARKER (Prarit Bhargava)
-- Add new certs for dual signing with boothole ("Justin M. Forbes")
-- Update secureboot signing for dual keys ("Justin M. Forbes")
-- Updated changelog for the release based on d3590ebf6f91 (Fedora Kernel Team)
-- Updated changelog for the release based on 6ba1b005ffc3 (Fedora Kernel Team)
-- redhat: ark: disable CONFIG_NET_ACT_CTINFO (Davide Caratti)
-- redhat: ark: disable CONFIG_NET_SCH_TEQL (Davide Caratti)
-- redhat: ark: disable CONFIG_NET_SCH_SFB (Davide Caratti)
-- redhat: ark: disable CONFIG_NET_SCH_QFQ (Davide Caratti)
-- redhat: ark: disable CONFIG_NET_SCH_PLUG (Davide Caratti)
-- redhat: ark: disable CONFIG_NET_SCH_PIE (Davide Caratti)
-- redhat: ark: disable CONFIG_NET_SCH_MULTIQ (Davide Caratti)
-- redhat: ark: disable CONFIG_NET_SCH_HHF (Davide Caratti)
-- redhat: ark: disable CONFIG_NET_SCH_DSMARK (Davide Caratti)
-- redhat: ark: disable CONFIG_NET_SCH_DRR (Davide Caratti)
-- redhat: ark: disable CONFIG_NET_SCH_CODEL (Davide Caratti)
-- redhat: ark: disable CONFIG_NET_SCH_CHOKE (Davide Caratti)
-- redhat: ark: disable CONFIG_NET_SCH_CBQ (Davide Caratti)
-- redhat: ark: disable CONFIG_NET_SCH_ATM (Davide Caratti)
-- redhat: ark: disable CONFIG_NET_EMATCH and sub-targets (Davide Caratti)
-- redhat: ark: disable CONFIG_NET_CLS_TCINDEX (Davide Caratti)
-- redhat: ark: disable CONFIG_NET_CLS_RSVP6 (Davide Caratti)
-- redhat: ark: disable CONFIG_NET_CLS_RSVP (Davide Caratti)
-- redhat: ark: disable CONFIG_NET_CLS_ROUTE4 (Davide Caratti)
-- redhat: ark: disable CONFIG_NET_CLS_BASIC (Davide Caratti)
-- redhat: ark: disable CONFIG_NET_ACT_SKBMOD (Davide Caratti)
-- redhat: ark: disable CONFIG_NET_ACT_SIMP (Davide Caratti)
-- redhat: ark: disable CONFIG_NET_ACT_NAT (Davide Caratti)
+- gitattributes: Remove unnecesary export restrictions (Prarit Bhargava)
+- Add new certs for dual signing with boothole (Justin M. Forbes)
+- Update secureboot signing for dual keys (Justin M. Forbes)
- fedora: enable LEDS_SGM3140 for arm configs (Peter Robinson)
-- Updated changelog for the release based on v5.8-rc7 (Fedora Kernel Team)
-- Updated changelog for the release based on 04300d66f0a0 (Fedora Kernel Team)
-- Updated changelog for the release based on 23ee3e4e5bd2 (Fedora Kernel Team)
-- configs: Enable CONFIG_ENERGY_MODEL (Phil Auld)
-- Enable CONFIG_DM_VERITY_VERIFY_ROOTHASH_SIG ("Justin M. Forbes")
-- Updated changelog for the release based on f37e99aca03f (Fedora Kernel Team)
-- Updated changelog for the release based on d15be546031c (Fedora Kernel Team)
-- fedora: arm: Update some meson config options (Peter Robinson)
+- Enable CONFIG_DM_VERITY_VERIFY_ROOTHASH_SIG (Justin M. Forbes)
- redhat/configs: Fix common CONFIGs (Prarit Bhargava)
- redhat/configs: General CONFIG cleanups (Prarit Bhargava)
- redhat/configs: Update & generalize evaluate_configs (Prarit Bhargava)
-- Updated changelog for the release based on 4fa640dc5230 (Fedora Kernel Team)
-- Updated changelog for the release based on 5714ee50bb43 (Fedora Kernel Team)
-- Updated changelog for the release based on f932d58abc38 (Fedora Kernel Team)
-- Updated changelog for the release based on 6a70f89cc58f (Fedora Kernel Team)
-- Updated changelog for the release based on 07a56bb875af (Fedora Kernel Team)
+- fedora: arm: Update some meson config options (Peter Robinson)
- redhat/docs: Add Fedora RPM tagging date (Prarit Bhargava)
-- Updated changelog for the release based on e9919e11e219 (Fedora Kernel Team)
- Update config for renamed panel driver. (Peter Robinson)
- Enable SERIAL_SC16IS7XX for SPI interfaces (Peter Robinson)
-- Updated changelog for the release based on dcde237b9b0e (Fedora Kernel Team)
-- Updated changelog for the release based on v5.8-rc4 (Fedora Kernel Team)
-- Updated changelog for the release based on cd77006e01b3 (Fedora Kernel Team)
-- Fedora config updates ("Justin M. Forbes")
-- Updated changelog for the release based on v5.8-rc3 (Fedora Kernel Team)
- s390x-zfcpdump: Handle missing Module.symvers file (Don Zickus)
-- Updated changelog for the release based on 8be3a53e18e0 (Fedora Kernel Team)
+- Fedora config updates (Justin M. Forbes)
- redhat/configs: Add .tmp files to .gitignore (Prarit Bhargava)
- disable uncommon TCP congestion control algorithms (Davide Caratti)
-- Updated changelog for the release based on dd0d718152e4 (Fedora Kernel Team)
-- Add new bpf man pages ("Justin M. Forbes")
-- Add default option for CONFIG_ARM64_BTI_KERNEL to pending-common so that eln kernels build ("Justin M. Forbes")
-- Updated changelog for the release based on 625d3449788f (Fedora Kernel Team)
-- Updated changelog for the release based on 1b5044021070 (Fedora Kernel Team)
+- Add new bpf man pages (Justin M. Forbes)
+- Add default option for CONFIG_ARM64_BTI_KERNEL to pending-common so that eln kernels build (Justin M. Forbes)
- redhat/Makefile: Add fedora-configs and rh-configs make targets (Prarit Bhargava)
-- Updated changelog for the release based on 69119673bd50 (Fedora Kernel Team)
- redhat/configs: Use SHA512 for module signing (Prarit Bhargava)
-- Updated changelog for the release based on a5dc8300df75 (Fedora Kernel Team)
- genspec.sh: 'touch' empty Patchlist file for single tarball (Don Zickus)
-- Fedora config update for rc1 ("Justin M. Forbes")
-- Updated changelog for the release based on v5.8-rc1 (Fedora Kernel Team)
-- Fedora config updates ("Justin M. Forbes")
-- Updated changelog for the release based on df2fbf5bfa0e (Fedora Kernel Team)
-- Fedora config updates ("Justin M. Forbes")
-- Updated changelog for the release based on b791d1bdf921 (Fedora Kernel Team)
-- One more Fedora config update ("Justin M. Forbes")
-- Fedora config updates ("Justin M. Forbes")
-- Change ark CONFIG_COMMON_CLK to yes, it is selected already by other options ("Justin M. Forbes")
-- Fedora config updates ("Justin M. Forbes")
-- Fedora config updates ("Justin M. Forbes")
-- Fix PATCHLEVEL for merge window ("Justin M. Forbes")
-- Fedora config updates ("Justin M. Forbes")
-- More module filtering for Fedora ("Justin M. Forbes")
-- Update filters for rnbd in Fedora ("Justin M. Forbes")
-- Fedora config updates ("Justin M. Forbes")
+- Fedora config update for rc1 (Justin M. Forbes)
+- Fedora config updates (Justin M. Forbes)
+- Fedora config updates (Justin M. Forbes)
- redhat/Makefile.common: fix RPMKSUBLEVEL condition (Ondrej Mosnacek)
- redhat/Makefile: silence KABI tar output (Ondrej Mosnacek)
-- Fix up module filtering for 5.8 ("Justin M. Forbes")
-- Fedora config updates ("Justin M. Forbes")
-- More Fedora config work ("Justin M. Forbes")
-- RTW88BE and CE have been extracted to their own modules ("Justin M. Forbes")
-- Set CONFIG_BLK_INLINE_ENCRYPTION_FALLBACK for Fedora ("Justin M. Forbes")
-- Fedora config updates ("Justin M. Forbes")
-- Arm64 Use Branch Target Identification for kernel ("Justin M. Forbes")
-- Fedora config updates ("Justin M. Forbes")
-- Change value of CONFIG_SECURITY_SELINUX_CHECKREQPROT_VALUE ("Justin M. Forbes")
-- Fix configs for Fedora ("Justin M. Forbes")
+- One more Fedora config update (Justin M. Forbes)
+- Fedora config updates (Justin M. Forbes)
+- Fix PATCHLEVEL for merge window (Justin M. Forbes)
+- Change ark CONFIG_COMMON_CLK to yes, it is selected already by other options (Justin M. Forbes)
+- Fedora config updates (Justin M. Forbes)
+- Fedora config updates (Justin M. Forbes)
+- Fedora config updates (Justin M. Forbes)
+- More module filtering for Fedora (Justin M. Forbes)
+- Update filters for rnbd in Fedora (Justin M. Forbes)
+- Fedora config updates (Justin M. Forbes)
+- Fix up module filtering for 5.8 (Justin M. Forbes)
+- Fedora config updates (Justin M. Forbes)
+- More Fedora config work (Justin M. Forbes)
+- RTW88BE and CE have been extracted to their own modules (Justin M. Forbes)
+- Set CONFIG_BLK_INLINE_ENCRYPTION_FALLBACK for Fedora (Justin M. Forbes)
+- Fedora config updates (Justin M. Forbes)
+- Arm64 Use Branch Target Identification for kernel (Justin M. Forbes)
+- Change value of CONFIG_SECURITY_SELINUX_CHECKREQPROT_VALUE (Justin M. Forbes)
+- Fedora config updates (Justin M. Forbes)
+- Fix configs for Fedora (Justin M. Forbes)
+- Add zero-commit to format-patch options (Justin M. Forbes)
+- Copy Makefile.rhelver as a source file rather than a patch (Jeremy Cline)
+- Move the sed to clear the patch templating outside of conditionals (Justin M. Forbes)
+- Match template format in kernel.spec.template (Justin M. Forbes)
+- Break out the Patches into individual files for dist-git (Justin M. Forbes)
+- Break the Red Hat patch into individual commits (Jeremy Cline)
- Fix update_scripts.sh unselective pattern sub (David Howells)
-- Updated changelog for the release based on b0c3ba31be3e ("CKI@GitLab")
-- Updated changelog for the release based on 444fc5cde643 ("CKI@GitLab")
-- Remove typoed config file aarch64CONFIG_SM_GCC_8150 ("Justin M. Forbes")
-- Updated changelog for the release based on v5.7-rc7 ("CKI@GitLab")
-- Updated changelog for the release based on caffb99b6929 ("CKI@GitLab")
-- Updated changelog for the release based on 444565650a5f ("CKI@GitLab")
-- redhat/Makefile: Fix RHEL8 python warning (Prarit Bhargava)
+- Add cec to the filter overrides (Justin M. Forbes)
+- Add overrides to filter-modules.sh (Justin M. Forbes)
+- redhat/configs: Enable CONFIG_SMC91X and disable CONFIG_SMC911X (Prarit Bhargava) [1722136]
+- Include bpftool-struct_ops man page in the bpftool package (Jeremy Cline)
+- Add sharedbuffer_configuration.py to the pathfix.py script (Jeremy Cline)
+- Use __make macro instead of make (Tom Stellard)
+- Sign off generated configuration patches (Jeremy Cline)
+- Drop the static path configuration for the Sphinx docs (Jeremy Cline)
- redhat: Add dummy-module kernel module (Prarit Bhargava)
+- redhat: enable CONFIG_LWTUNNEL_BPF (Jiri Benc)
+- Remove typoed config file aarch64CONFIG_SM_GCC_8150 (Justin M. Forbes)
+- Add Documentation back to kernel-devel as it has Kconfig now (Justin M. Forbes)
+- Copy distro files rather than moving them (Jeremy Cline)
- kernel.spec: fix 'make scripts' for kernel-devel package (Brian Masney)
- Makefile: correct help text for dist-cross-<arch>-rpms (Brian Masney)
-- Add Documentation back to kernel-devel as it has Kconfig now ("Justin M. Forbes")
-- Updated changelog for the release based on 642b151f45dd ("CKI@GitLab")
-- Drop the static path configuration for the Sphinx docs (Jeremy Cline)
-- Updated changelog for the release based on v5.7-rc6 ("CKI@GitLab")
-- Updated changelog for the release based on 3d1c1e5931ce ("CKI@GitLab")
-- Updated changelog for the release based on 12bf0b632ed0 ("CKI@GitLab")
-- Updated changelog for the release based on 1ae7efb38854 ("CKI@GitLab")
+- redhat/Makefile: Fix RHEL8 python warning (Prarit Bhargava)
- redhat: Change Makefile target names to dist- (Prarit Bhargava)
- configs: Disable Serial IR driver (Prarit Bhargava)
-- Updated changelog for the release based on 24085f70a6e1 ("CKI@GitLab")
-- Updated changelog for the release based on 152036d1379f ("CKI@GitLab")
-- Updated changelog for the release based on v5.7-rc5 ("CKI@GitLab")
-- Updated changelog for the release based on e99332e7b4cd ("CKI@GitLab")
- Fix "multiple files for package kernel-tools" (Pablo Greco)
-- Updated changelog for the release based on d5eeab8d7e26 ("CKI@GitLab")
-- Add zero-commit to format-patch options ("Justin M. Forbes")
-- Updated changelog for the release based on 79dede78c057 ("CKI@GitLab")
- Introduce a Sphinx documentation project (Jeremy Cline)
-- Updated changelog for the release based on a811c1fa0a02 ("CKI@GitLab")
-- Sign off generated configuration patches (Jeremy Cline)
-- Updated changelog for the release based on dc56c5acd850 ("CKI@GitLab")
-- Use __make macro instead of make (Tom Stellard)
- Build ARK against ELN (Don Zickus)
-- Updated changelog for the release based on 47cf1b422e60 ("CKI@GitLab")
-- Updated changelog for the release based on v5.7-rc4 ("CKI@GitLab")
-- Updated changelog for the release based on f66ed1ebbfde ("CKI@GitLab")
-- Updated changelog for the release based on 690e2aba7beb ("CKI@GitLab")
-- redhat/configs: Enable CONFIG_SMC91X and disable CONFIG_SMC911X (Prarit Bhargava) [http://bugzilla.redhat.com/1722136]
-- Updated changelog for the release based on c45e8bccecaf ("CKI@GitLab")
- Drop the requirement to have a remote called linus (Jeremy Cline)
- Rename 'internal' branch to 'os-build' (Don Zickus)
-- Updated changelog for the release based on 1d2cc5ac6f66 ("CKI@GitLab")
- Only include open merge requests with "Include in Releases" label (Jeremy Cline)
-- Copy Makefile.rhelver as a source file rather than a patch (Jeremy Cline)
+- Package gpio-watch in kernel-tools (Jeremy Cline)
- Exit non-zero if the tag already exists for a release (Jeremy Cline)
-- Move the sed to clear the patch templating outside of conditionals ("Justin M. Forbes")
-- Add cec to the filter overrides ("Justin M. Forbes")
-- Add overrides to filter-modules.sh ("Justin M. Forbes")
- Adjust the changelog update script to not push anything (Jeremy Cline)
-- Updated changelog ("CKI@GitLab")
-- Updated changelog ("CKI@GitLab")
-- Match template format in kernel.spec.template ("Justin M. Forbes")
-- Break out the Patches into individual files for dist-git ("Justin M. Forbes")
-- Break the Red Hat patch into individual commits (Jeremy Cline)
-- Add a script to generate release tags and branches (Jeremy Cline)
-- Set CONFIG_VDPA for fedora ("Justin M. Forbes")
- Drop --target noarch from the rh-rpms make target (Jeremy Cline)
+- Add a script to generate release tags and branches (Jeremy Cline)
+- Set CONFIG_VDPA for fedora (Justin M. Forbes)
+- Add a README to the dist-git repository (Jeremy Cline)
- Provide defaults in ark-rebase-patches.sh (Jeremy Cline)
- Default ark-rebase-patches.sh to not report issues (Jeremy Cline)
-- Updated changelog ("CKI@GitLab")
-- Package gpio-watch in kernel-tools (Jeremy Cline)
-- Updated changelog ("CKI@GitLab")
-- Add a README to the dist-git repository (Jeremy Cline)
- Drop DIST from release commits and tags (Jeremy Cline)
-- Copy distro files rather than moving them (Jeremy Cline)
- Place the buildid before the dist in the release (Jeremy Cline)
- Sync up with Fedora arm configuration prior to merging (Jeremy Cline)
- Disable CONFIG_PROTECTED_VIRTUALIZATION_GUEST for zfcpdump (Jeremy Cline)
-- Include bpftool-struct_ops man page in the bpftool package (Jeremy Cline)
-- Add sharedbuffer_configuration.py to the pathfix.py script (Jeremy Cline)
-- Updated changelog ("CKI@GitLab")
+- Add RHMAINTAINERS file and supporting conf (Don Zickus)
+- Add a script to test if all commits are signed off (Jeremy Cline)
+- Fix make rh-configs-arch (Don Zickus)
- Drop RH_FEDORA in favor of the now-merged RHEL_DIFFERENCES (Jeremy Cline)
- Sync up Fedora configs from the first week of the merge window (Jeremy Cline)
-- Add a script to test if all commits are signed off (Jeremy Cline)
-- Fix a painfully obvious YAML syntax error in .gitlab-ci.yml (Jeremy Cline)
- Migrate blacklisting floppy.ko to mod-blacklist.sh (Don Zickus)
- kernel packaging: Combine mod-blacklist.sh and mod-extra-blacklist.sh (Don Zickus)
- kernel packaging: Fix extra namespace collision (Don Zickus)
- mod-extra.sh: Rename to mod-blacklist.sh (Don Zickus)
- mod-extra.sh: Make file generic (Don Zickus)
-- Fix make rh-configs-arch (Don Zickus)
+- Fix a painfully obvious YAML syntax error in .gitlab-ci.yml (Jeremy Cline)
- Add in armv7hl kernel header support (Don Zickus)
- Disable all BuildKernel commands when only building headers (Don Zickus)
-- Updated changelog ("CKI@GitLab")
-- Add RHMAINTAINERS file and supporting conf (Don Zickus)
- Drop any gitlab-ci patches from ark-patches (Jeremy Cline)
- Build the srpm for internal branch CI using the vanilla tree (Jeremy Cline)
- Pull in the latest ARM configurations for Fedora (Jeremy Cline)
- Fix xz memory usage issue (Neil Horman)
- Use ark-latest instead of master for update script (Jeremy Cline)
- Move the CI jobs back into the ARK repository (Jeremy Cline)
-- Revert "[redhat] Apply a second patch set in Fedora build roots" (Jeremy Cline)
- Sync up ARK's Fedora config with the dist-git repository (Jeremy Cline)
-- Updated changelog ("CKI@GitLab")
- Pull in the latest configuration changes from Fedora (Jeremy Cline)
-- Updated changelog ("CKI@GitLab")
- configs: enable CONFIG_NET_SCH_CBS (Marcelo Ricardo Leitner)
- Drop configuration options in fedora/ that no longer exist (Jeremy Cline)
- Set RH_FEDORA for ARK and Fedora (Jeremy Cline)
-- redhat: enable CONFIG_LWTUNNEL_BPF (Jiri Benc)
- redhat/kernel.spec: Include the release in the kernel COPYING file (Jeremy Cline)
-- Updated changelog ("CKI@GitLab")
- redhat/kernel.spec: add scripts/jobserver-exec to py3_shbang_opts list (Jeremy Cline)
- redhat/kernel.spec: package bpftool-gen man page (Jeremy Cline)
-- Updated changelog ("CKI@GitLab")
- distgit-changelog: handle multiple y-stream BZ numbers (Bruno Meneguele)
- redhat/kernel.spec: remove all inline comments (Bruno Meneguele)
- redhat/genspec: awk unknown whitespace regex pattern (Bruno Meneguele)
- Improve the readability of gen_config_patches.sh (Jeremy Cline)
- Fix some awkward edge cases in gen_config_patches.sh (Jeremy Cline)
-- Updated changelog (Jeremy Cline)
- Update the CI environment to use Fedora 31 (Jeremy Cline)
-- Revert "Turn off CONFIG_AX25" (Laura Abbott)
-- Updated changelog ("CKI@GitLab")
-- Updated changelog ("CKI@GitLab")
+- redhat: drop whitespace from with_gcov macro (Jan Stancek)
- configs: Enable CONFIG_KEY_DH_OPERATIONS on ARK (Ondrej Mosnacek)
-- redhat: drop whitespace from with_gcov macro (Jan Stancek) [INTERNAL]
-- Updated changelog ("CKI@GitLab")
-- Updated changelog ("CKI@GitLab")
-- Updated changelog ("CKI@GitLab")
-- Updated changelog ("CKI@GitLab")
-- Turn on BLAKE2B for Fedora (Jeremy Cline)
-- kernel.spec.template: Clean up stray *.h.s files (Laura Abbott)
- configs: Adjust CONFIG_MPLS_ROUTING and CONFIG_MPLS_IPTUNNEL (Laura Abbott)
- New configs in lib/crypto (Jeremy Cline)
-- Build the SRPM in the CI job (Jeremy Cline)
-- Fix up released_kernel case (Laura Abbott)
- New configs in drivers/char (Jeremy Cline)
-- Add label so the Gitlab to email bridge ignores the changelog (Jeremy Cline)
-- Updated changelog ("CKI@GitLab")
-- Temporarily switch TUNE_DEFAULT to y (Jeremy Cline)
-- Run config test for merge requests and internal (Jeremy Cline)
-- Turn off CONFIG_AX25 (Laura Abbott)
-- Add missing licensedir line (Laura Abbott)
+- Turn on BLAKE2B for Fedora (Jeremy Cline)
+- kernel.spec.template: Clean up stray *.h.s files (Laura Abbott)
+- Build the SRPM in the CI job (Jeremy Cline)
- New configs in net/tls (Jeremy Cline)
- New configs in net/tipc (Jeremy Cline)
- New configs in lib/kunit (Jeremy Cline)
+- Fix up released_kernel case (Laura Abbott)
- New configs in lib/Kconfig.debug (Jeremy Cline)
- New configs in drivers/ptp (Jeremy Cline)
- New configs in drivers/nvme (Jeremy Cline)
- New configs in drivers/net/phy (Jeremy Cline)
+- New configs in arch/arm64 (Jeremy Cline)
- New configs in drivers/crypto (Jeremy Cline)
- New configs in crypto/Kconfig (Jeremy Cline)
-- New configs in arch/arm64 (Jeremy Cline)
-- Updated changelog ("CKI@GitLab")
+- Add label so the Gitlab to email bridge ignores the changelog (Jeremy Cline)
+- Temporarily switch TUNE_DEFAULT to y (Jeremy Cline)
+- Run config test for merge requests and internal (Jeremy Cline)
+- Add missing licensedir line (Laura Abbott)
- redhat/scripts: Remove redhat/scripts/rh_get_maintainer.pl (Prarit Bhargava)
- configs: Take CONFIG_DEFAULT_MMAP_MIN_ADDR from Fedra (Laura Abbott)
- configs: Turn off ISDN (Laura Abbott)
-- kernel-packaging: Remove kernel files from kernel-modules-extra package (Prarit Bhargava)
- Add a script to generate configuration patches (Laura Abbott)
- Introduce rh-configs-commit (Laura Abbott)
-- Updated changelog ("CKI@GitLab")
+- kernel-packaging: Remove kernel files from kernel-modules-extra package (Prarit Bhargava)
- configs: Enable CONFIG_DEBUG_WX (Laura Abbott)
- configs: Disable wireless USB (Laura Abbott)
- Clean up some temporary config files (Laura Abbott)
@@ -3454,12 +3218,10 @@ fi
- configs: New config in drivers/usb for v5.4-rc1 (Jeremy Cline)
- AUTOMATIC: New configs (Jeremy Cline)
- Skip ksamples for bpf, they are broken (Jeremy Cline)
-- Updated changelog ("CKI@GitLab")
- configs: New config in fs/erofs for v5.4-rc1 (Jeremy Cline)
- configs: New config in mm for v5.4-rc1 (Jeremy Cline)
- configs: New config in drivers/md for v5.4-rc1 (Jeremy Cline)
- configs: New config in init for v5.4-rc1 (Jeremy Cline)
-- Updated changelog ("CKI@GitLab")
- configs: New config in fs/fuse for v5.4-rc1 (Jeremy Cline)
- merge.pl: Avoid comments but do not skip them (Don Zickus)
- configs: New config in drivers/net/ethernet/pensando for v5.4-rc1 (Jeremy Cline)
@@ -3473,7 +3235,7 @@ fi
- kernel.spec.template: Don't run hardlink if rpm-ostree is in use (Laura Abbott)
- configs: New config in net/can for v5.4-rc1 (Jeremy Cline)
- configs: New config in drivers/net/phy for v5.4-rc1 (Jeremy Cline)
-- Updated changelog ("CKI@GitLab")
+- configs: Increase x86_64 NR_UARTS to 64 (Prarit Bhargava) [1730649]
- configs: turn on ARM64_FORCE_52BIT for debug builds (Jeremy Cline)
- kernel.spec.template: Tweak the python3 mangling (Laura Abbott)
- kernel.spec.template: Add --with verbose option (Laura Abbott)
@@ -3490,8 +3252,6 @@ fi
- configs: New config in arch/aarch64 for v5.4-rc4 (Jeremy Cline)
- configs: New config in arch/arm64 for v5.4-rc1 (Jeremy Cline)
- Flip off CONFIG_ARM64_VA_BITS_52 so the bundle that turns it on applies (Jeremy Cline)
-- configs: Increase x86_64 NR_UARTS to 64 (Prarit Bhargava) [http://bugzilla.redhat.com/1730649]
-- Update changelog (Laura Abbott)
- New configuration options for v5.4-rc4 (Jeremy Cline)
- Correctly name tarball for single tarball builds (Laura Abbott)
- configs: New config in drivers/pci for v5.4-rc1 (Jeremy Cline)
@@ -3512,7 +3272,6 @@ fi
- configs: New config in drivers/cpuidle for v5.4-rc1 (Jeremy Cline)
- redhat: configs: Split CONFIG_CRYPTO_SHA512 (Laura Abbott)
- redhat: Set Fedora options (Laura Abbott)
-- gitlab: Add CI job for packaging scripts (Major Hayden)
- Set CRYPTO_SHA3_*_S390 to builtin on zfcpdump (Jeremy Cline)
- configs: New config in drivers/edac for v5.4-rc1 (Jeremy Cline)
- configs: New config in drivers/firmware for v5.4-rc1 (Jeremy Cline)
@@ -3526,23 +3285,22 @@ fi
- configs: New config in drivers/crypto for v5.4-rc1 (Jeremy Cline)
- configs: New config in sound/pci for v5.4-rc1 (Jeremy Cline)
- configs: New config in sound/soc for v5.4-rc1 (Jeremy Cline)
+- gitlab: Add CI job for packaging scripts (Major Hayden)
- Speed up CI with CKI image (Major Hayden)
+- Disable e1000 driver in ARK (Neil Horman)
- configs: Fix the pending default for CONFIG_ARM64_VA_BITS_52 (Jeremy Cline)
- configs: Turn on OPTIMIZE_INLINING for everything (Jeremy Cline)
- configs: Set valid pending defaults for CRYPTO_ESSIV (Jeremy Cline)
- Add an initial CI configuration for the internal branch (Jeremy Cline)
- New drop of configuration options for v5.4-rc1 (Jeremy Cline)
-- Disable e1000 driver in ARK (Neil Horman)
- New drop of configuration options for v5.4-rc1 (Jeremy Cline)
-- configs: Adjust CONFIG_FORCE_MAX_ZONEORDER for Fedora (Laura Abbott)
-- configs: Add README for some other arches (Laura Abbott)
-- configs: Sync up Fedora configs (Laura Abbott)
-- Pull the RHEL version defines out of the Makefile (Jeremy Cline)
- Sync up the ARK build scripts (Jeremy Cline)
- Sync up the Fedora Rawhide configs (Jeremy Cline)
- Sync up the ARK config files (Jeremy Cline)
+- configs: Adjust CONFIG_FORCE_MAX_ZONEORDER for Fedora (Laura Abbott)
+- configs: Add README for some other arches (Laura Abbott)
+- configs: Sync up Fedora configs (Laura Abbott)
- [initial commit] Add structure for building with git (Laura Abbott)
-- [initial commit] Add Red Hat variables in the top level makefile (Laura Abbott)
- [initial commit] Red Hat gitignore and attributes (Laura Abbott)
- [initial commit] Add changelog (Laura Abbott)
- [initial commit] Add makefile (Laura Abbott)
@@ -3554,15 +3312,117 @@ fi
- [initial commit] Add configs (Laura Abbott)
- [initial commit] Add Makefiles (Laura Abbott)
-* Tue Dec 15 2020 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.10.0-99]
-- Add missing '$' sign to (GIT) in redhat/Makefile (Augusto Caringi)
+* Mon Feb 15 2021 Herton R. Krzesinski <herton@redhat.com> [5.11.0-1]
+- process_configs.sh: fix find/xargs data flow (Ondrej Mosnacek)
+- Fedora config update (Justin M. Forbes)
+- fedora: minor arm sound config updates (Peter Robinson)
+- Fix trailing white space in redhat/configs/fedora/generic/CONFIG_SND_INTEL_BYT_PREFER_SOF (Justin M. Forbes)
+- Add a redhat/rebase-notes.txt file (Hans de Goede)
+- Turn on SND_INTEL_BYT_PREFER_SOF for Fedora (Hans de Goede)
+- ALSA: hda: intel-dsp-config: Add SND_INTEL_BYT_PREFER_SOF Kconfig option (Hans de Goede) [1924101]
+- CI: Drop MR ID from the name variable (Veronika Kabatova)
+- redhat: add DUP and kpatch certificates to system trusted keys for RHEL build (Herton R. Krzesinski)
+- The comments in CONFIG_USB_RTL8153_ECM actually turn off CONFIG_USB_RTL8152 (Justin M. Forbes)
+- Update CKI pipeline project (Veronika Kabatova)
+- Turn off additional KASAN options for Fedora (Justin M. Forbes)
+- Rename the master branch to rawhide for Fedora (Justin M. Forbes)
+- Makefile targets for packit integration (Ben Crocker)
+- Turn off KASAN for rawhide debug builds (Justin M. Forbes)
+- New configs in arch/arm64 (Justin Forbes)
+- Remove deprecated Intel MIC config options (Peter Robinson)
+- redhat: replace inline awk script with genlog.py call (Herton R. Krzesinski)
+- redhat: add genlog.py script (Herton R. Krzesinski)
+- kernel.spec.template - fix use_vdso usage (Ben Crocker)
+- redhat: remove remaining references of CONFIG_RH_DISABLE_DEPRECATED (Herton R. Krzesinski)
+- Turn off vdso_install for ppc (Justin M. Forbes)
+- Remove bpf-helpers.7 from bpftool package (Jiri Olsa)
+- New configs in lib/Kconfig.debug (Fedora Kernel Team)
+- Turn off CONFIG_VIRTIO_CONSOLE for s390x zfcpdump (Justin M. Forbes)
+- New configs in drivers/clk (Justin M. Forbes)
+- Keep VIRTIO_CONSOLE on s390x available. (Jakub Čajka)
+- New configs in lib/Kconfig.debug (Jeremy Cline)
+- Fedora 5.11 config updates part 4 (Justin M. Forbes)
+- Fedora 5.11 config updates part 3 (Justin M. Forbes)
+- Fedora 5.11 config updates part 2 (Justin M. Forbes)
+- Update internal (test) module list from RHEL-8 (Joe Lawrence) [1915073]
+- Fix USB_XHCI_PCI regression (Justin M. Forbes)
+- fedora: fixes for ARMv7 build issue by disabling HIGHPTE (Peter Robinson)
+- all: s390x: Increase CONFIG_PCI_NR_FUNCTIONS to 512 (#1888735) (Dan Horák)
+- Fedora 5.11 configs pt 1 (Justin M. Forbes)
+- redhat: avoid conflict with mod-blacklist.sh and released_kernel defined (Herton R. Krzesinski)
+- redhat: handle certificate files conditionally as done for src.rpm (Herton R. Krzesinski)
+- specfile: add {?_smp_mflags} to "make headers_install" in tools/testing/selftests (Denys Vlasenko)
+- specfile: add {?_smp_mflags} to "make samples/bpf/" (Denys Vlasenko)
+- Run MR testing in CKI pipeline (Veronika Kabatova)
+- Reword comment (Nicolas Chauvet)
+- Add with_cross_arm conditional (Nicolas Chauvet)
+- Redefines __strip if with_cross (Nicolas Chauvet)
+- fedora: only enable ACPI_CONFIGFS, ACPI_CUSTOM_METHOD in debug kernels (Peter Robinson)
+- fedora: User the same EFI_CUSTOM_SSDT_OVERLAYS as ARK (Peter Robinson)
+- all: all arches/kernels enable the same DMI options (Peter Robinson)
+- all: move SENSORS_ACPI_POWER to common/generic (Peter Robinson)
+- fedora: PCIE_HISI_ERR is already in common (Peter Robinson)
+- all: all ACPI platforms enable ATA_ACPI so move it to common (Peter Robinson)
+- all: x86: move shared x86 acpi config options to generic (Peter Robinson)
+- All: x86: Move ACPI_VIDEO to common/x86 (Peter Robinson)
+- All: x86: Enable ACPI_DPTF (Intel DPTF) (Peter Robinson)
+- All: enable ACPI_BGRT for all ACPI platforms. (Peter Robinson)
+- All: Only build ACPI_EC_DEBUGFS for debug kernels (Peter Robinson)
+- All: Disable Intel Classmate PC ACPI_CMPC option (Peter Robinson)
+- cleanup: ACPI_PROCFS_POWER was removed upstream (Peter Robinson)
+- All: ACPI: De-dupe the ACPI options that are the same across ark/fedora on x86/arm (Peter Robinson)
+- Enable the vkms module in Fedora (Jeremy Cline)
+- Fedora: arm updates for 5.11 and general cross Fedora cleanups (Peter Robinson)
+- Add gcc-c++ to BuildRequires (Justin M. Forbes)
+- Update CONFIG_KASAN_HW_TAGS (Justin M. Forbes)
+- fedora: arm: move generic power off/reset to all arm (Peter Robinson)
+- fedora: ARMv7: build in DEVFREQ_GOV_SIMPLE_ONDEMAND until I work out why it's changed (Peter Robinson)
+- fedora: cleanup joystick_adc (Peter Robinson)
+- fedora: update some display options (Peter Robinson)
+- fedora: arm: enable TI PRU options (Peter Robinson)
+- fedora: arm: minor exynos plaform updates (Peter Robinson)
+- arm: SoC: disable Toshiba Visconti SoC (Peter Robinson)
+- common: disable ARCH_BCM4908 (NFC) (Peter Robinson)
+- fedora: minor arm config updates (Peter Robinson)
+- fedora: enable Tegra 234 SoC (Peter Robinson)
+- fedora: arm: enable new Hikey 3xx options (Peter Robinson)
+- Fedora: USB updates (Peter Robinson)
+- fedora: enable the GNSS receiver subsystem (Peter Robinson)
+- Remove POWER_AVS as no longer upstream (Peter Robinson)
+- Cleanup RESET_RASPBERRYPI (Peter Robinson)
+- Cleanup GPIO_CDEV_V1 options. (Peter Robinson)
+- fedora: arm crypto updates (Peter Robinson)
+- CONFIG_KASAN_HW_TAGS for aarch64 (Justin M. Forbes)
+- Fedora: cleanup PCMCIA configs, move to x86 (Peter Robinson)
+- New configs in drivers/rtc (Fedora Kernel Team)
+- redhat/configs: Enable CONFIG_GCC_PLUGIN_STRUCTLEAK_BYREF_ALL (Josh Poimboeuf) [1856176]
+- redhat/configs: Enable CONFIG_GCC_PLUGIN_STRUCTLEAK (Josh Poimboeuf) [1856176]
+- redhat/configs: Enable CONFIG_GCC_PLUGINS on ARK (Josh Poimboeuf) [1856176]
+- redhat/configs: Enable CONFIG_KASAN on Fedora (Josh Poimboeuf) [1856176]
+- New configs in init/Kconfig (Fedora Kernel Team)
+- build_configs.sh: Fix syntax flagged by shellcheck (Ben Crocker)
+- genspec.sh: Fix syntax flagged by shellcheck (Ben Crocker)
+- mod-blacklist.sh: Fix syntax flagged by shellcheck (Ben Crocker)
+- Enable Speakup accessibility driver (Justin M. Forbes)
+- New configs in init/Kconfig (Fedora Kernel Team)
+- Fix fedora config mismatch due to dep changes (Justin M. Forbes)
+- New configs in drivers/crypto (Jeremy Cline)
+- Remove duplicate ENERGY_MODEL configs (Peter Robinson)
+- This is selected by PCIE_QCOM so must match (Justin M. Forbes)
+- drop unused BACKLIGHT_GENERIC (Peter Robinson)
+- Remove cp instruction already handled in instruction below. (Paulo E. Castro)
+- Add all the dependencies gleaned from running `make prepare` on a bloated devel kernel. (Paulo E. Castro)
+- Add tools to path mangling script. (Paulo E. Castro)
+- Remove duplicate cp statement which is also not specific to x86. (Paulo E. Castro)
+- Correct orc_types failure whilst running `make prepare` https://bugzilla.redhat.com/show_bug.cgi?id=1882854 (Paulo E. Castro)
- redhat: ark: enable CONFIG_IKHEADERS (Jiri Olsa)
-
-* Sat Dec 12 2020 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.10.0-0.rc7.20201212git7f376f1917d7.97]
+- Add missing '$' sign to (GIT) in redhat/Makefile (Augusto Caringi)
- Remove filterdiff and use native git instead (Don Zickus)
-- New configs in net/sched ("Justin M. Forbes")
-
-* Fri Dec 11 2020 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.10.0-0.rc7.20201211git33dc9614dc20.96]
+- New configs in net/sched (Justin M. Forbes)
+- New configs in drivers/mfd (CKI@GitLab)
+- New configs in drivers/mfd (Fedora Kernel Team)
+- New configs in drivers/firmware (Fedora Kernel Team)
+- Temporarily backout parallel xz script (Justin M. Forbes)
- redhat: explicitly disable CONFIG_IMA_APPRAISE_SIGNED_INIT (Bruno Meneguele)
- redhat: enable CONFIG_EVM_LOAD_X509 on ARK (Bruno Meneguele)
- redhat: enable CONFIG_EVM_ATTR_FSUUID on ARK (Bruno Meneguele)
@@ -3579,109 +3439,32 @@ fi
- redhat: enable CONFIG_IMA_APPRAISE_BOOTPARAM (Bruno Meneguele)
- redhat: enable CONFIG_IMA_APPRAISE (Bruno Meneguele)
- redhat: enable CONFIG_INTEGRITY for aarch64 (Bruno Meneguele)
-- Temporarily backout parallel xz script ("Justin M. Forbes")
-- New configs in drivers/mfd (Fedora Kernel Team)
-- New configs in drivers/mfd ("CKI@GitLab")
-- New configs in drivers/firmware (Fedora Kernel Team)
-
-* Thu Dec 10 2020 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.10.0-0.rc7.20201210gita2f5ea9e314b.95]
- kernel: Update some missing KASAN/KCSAN options (Jeremy Linton)
- kernel: Enable coresight on aarch64 (Jeremy Linton)
-
-* Wed Dec 09 2020 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.10.0-0.rc7.20201209gita68a0262abda.94]
- Update CONFIG_INET6_ESPINTCP (Justin Forbes)
-- New configs in net/ipv6 ("Justin M. Forbes")
-
-* Tue Dec 08 2020 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.10.0-0.rc7.93]
+- New configs in net/ipv6 (Justin M. Forbes)
- fedora: move CONFIG_RTC_NVMEM options from ark to common (Peter Robinson)
-
-* Mon Dec 07 2020 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.10.0-0.rc7.92]
- configs: Enable CONFIG_DEBUG_INFO_BTF (Don Zickus)
-
-* Thu Dec 03 2020 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.10.0-0.rc6.20201203git34816d20f173.91]
- fedora: some minor arm audio config tweaks (Peter Robinson)
- Ship xpad with default modules on Fedora and RHEL (Bastien Nocera)
-
-* Wed Dec 02 2020 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.10.0-0.rc6.20201202git509a15421674.90]
-- Fedora config update ("Justin M. Forbes")
-- Fedora config change because CONFIG_FSL_DPAA2_ETH now selects CONFIG_FSL_XGMAC_MDIO ("Justin M. Forbes")
- Fedora: Only enable legacy serial/game port joysticks on x86 (Peter Robinson)
- Fedora: Enable the options required for the Librem 5 Phone (Peter Robinson)
-
-* Fri Nov 20 2020 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.10.0-0.rc4.20201120git4d02da974ea8.81]
-- Fedora config update ("Justin M. Forbes")
+- Fedora config update (Justin M. Forbes)
+- Fedora config change because CONFIG_FSL_DPAA2_ETH now selects CONFIG_FSL_XGMAC_MDIO (Justin M. Forbes)
- redhat: generic enable CONFIG_INET_MPTCP_DIAG (Davide Caratti)
-
-* Thu Nov 19 2020 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.10.0-0.rc4.20201119gitc2e7554e1b85.79.test]
-- c2e7554e1b85 rebase
-- Enable NANDSIM for Fedora ("Justin M. Forbes")
-- Re-enable CONFIG_ACPI_TABLE_UPGRADE for Fedora since upstream disables this if secureboot is active ("Justin M. Forbes")
-
-* Wed Nov 18 2020 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.10.0-0.rc4.20201118git0fa8ee0d9ab9.78.test]
-- 0fa8ee0d9ab9 rebase
-
-* Tue Nov 17 2020 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.10.0-0.rc4.20201117git9c87c9f41245.77.test]
-- 9c87c9f41245 rebase
-
-* Mon Nov 16 2020 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.10.0-0.rc4.76.test]
-- v5.10-rc4 rebase
-- Ath11k related config updates ("Justin M. Forbes")
-- Fedora config updates for ath11k ("Justin M. Forbes")
-
-* Sun Nov 15 2020 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.10.0-0.rc3.20201115gite28c0d7c92c8.74.test]
-- e28c0d7c92c8 rebase
-
-* Sat Nov 14 2020 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.10.0-0.rc3.20201114gitf01c30de86f1.73.test]
-- f01c30de86f1 rebase
-- Turn on ATH11K for Fedora ("Justin M. Forbes")
-
-* Fri Nov 13 2020 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.10.0-0.rc3.20201113git585e5b17b92d.72.test]
-- 585e5b17b92d rebase
-
-* Thu Nov 12 2020 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.10.0-0.rc3.20201112git3d5e28bff7ad.71.test]
-- 3d5e28bff7ad rebase
-
-* Wed Nov 11 2020 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.10.0-0.rc3.20201111giteccc87672492.68.test]
-- eccc87672492 rebase
+- Fedora config update (Justin M. Forbes)
+- Enable NANDSIM for Fedora (Justin M. Forbes)
+- Re-enable CONFIG_ACPI_TABLE_UPGRADE for Fedora since upstream disables this if secureboot is active (Justin M. Forbes)
+- Ath11k related config updates (Justin M. Forbes)
+- Fedora config updates for ath11k (Justin M. Forbes)
+- Turn on ATH11K for Fedora (Justin M. Forbes)
- redhat: enable CONFIG_INTEL_IOMMU_SVM (Jerry Snitselaar)
-
-* Tue Nov 10 2020 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.10.0-0.rc3.67.test]
-- More Fedora config fixes ("Justin M. Forbes")
-- Fedora 5.10 config updates ("Justin M. Forbes")
-
-* Mon Nov 09 2020 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.10.0-0.rc3.66.test]
-- v5.10-rc3 rebase
-
-* Sun Nov 08 2020 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.10.0-0.rc2.20201108git4429f14aeea9.65.test]
-- 4429f14aeea9 rebase
-
-* Sat Nov 07 2020 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.10.0-0.rc2.20201107git659caaf65dc9.64.test]
-- 659caaf65dc9 rebase
-
-* Fri Nov 06 2020 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.10.0-0.rc2.20201106git521b619acdc8.63.test]
-- 521b619acdc8 rebase
-- Fedora 5.10 configs round 1 ("Justin M. Forbes")
-
-* Wed Nov 04 2020 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.10.0-0.rc2.20201104git4ef8451b3326.62.test]
-- 4ef8451b3326 rebase
-
-* Mon Nov 02 2020 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.10.0-0.rc2.61.test]
-- v5.10-rc2 rebase
-
-* Sun Nov 01 2020 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.10.0-0.rc1.20201101gitc2dc4c073fb7.60.test]
-- c2dc4c073fb7 rebase
-
-* Sat Oct 31 2020 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.10.0-0.rc1.20201031git5fc6b075e165.59.test]
-- 5fc6b075e165 rebase
-- Allow building of kernel-tools standalone (Don Zickus)
+- More Fedora config fixes (Justin M. Forbes)
+- Fedora 5.10 config updates (Justin M. Forbes)
+- Fedora 5.10 configs round 1 (Justin M. Forbes)
+- Fedora config updates (Justin M. Forbes)
- Allow kernel-tools to build without selftests (Don Zickus)
-
-* Fri Oct 30 2020 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.10.0-0.rc1.20201030git07e088730245.58.test]
-- 07e088730245 rebase
-- Fix LTO issues with kernel-tools (Don Zickus)
-- New configs in drivers/mfd (Fedora Kernel Team)
-- arm64/defconfig: Enable CONFIG_KEXEC_FILE (Bhupesh Sharma) [https://bugzilla.redhat.com/show_bug.cgi?id=1821565]
-- redhat/configs: Cleanup CONFIG_CRYPTO_SHA512 (Prarit Bhargava)
+- Allow building of kernel-tools standalone (Don Zickus)
- redhat: ark: disable CONFIG_NET_ACT_CTINFO (Davide Caratti)
- redhat: ark: disable CONFIG_NET_SCH_TEQL (Davide Caratti)
- redhat: ark: disable CONFIG_NET_SCH_SFB (Davide Caratti)
@@ -3705,100 +3488,32 @@ fi
- redhat: ark: disable CONFIG_NET_ACT_SKBMOD (Davide Caratti)
- redhat: ark: disable CONFIG_NET_ACT_SIMP (Davide Caratti)
- redhat: ark: disable CONFIG_NET_ACT_NAT (Davide Caratti)
-
-* Thu Oct 29 2020 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.10.0-0.rc1.20201029git23859ae44402.57.test]
-- 23859ae44402 rebase
-
-* Thu Oct 29 2020 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.10.0-0.rc1.20201029gited8780e3f2ec.56.test]
-- Point pathfix to the new location for gen_compile_commands.py ("Justin M. Forbes")
-- Filter out LTO build options from the perl ccopts ("Justin M. Forbes")
-
-* Wed Oct 28 2020 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.10.0-0.rc1.20201028gited8780e3f2ec.55.test]
-- ed8780e3f2ec rebase
-- Fix up a merge issue with rxe.c ("Justin M. Forbes")
+- arm64/defconfig: Enable CONFIG_KEXEC_FILE (Bhupesh Sharma) [1821565]
+- redhat/configs: Cleanup CONFIG_CRYPTO_SHA512 (Prarit Bhargava)
+- New configs in drivers/mfd (Fedora Kernel Team)
+- Fix LTO issues with kernel-tools (Don Zickus)
+- Point pathfix to the new location for gen_compile_commands.py (Justin M. Forbes)
- configs: Disable CONFIG_SECURITY_SELINUX_DISABLE (Ondrej Mosnacek)
-
-* Mon Oct 26 2020 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.10.0-0.rc1.54.test]
-- v5.10-rc1 rebase
-
-* Sat Oct 24 2020 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.10.0-0.rc0.20201024git96485e446260.51.test]
- [Automatic] Handle config dependency changes (Don Zickus)
-
-* Thu Oct 22 2020 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.10.0-0.rc0.20201022git96485e446260.49.test]
-- 96485e446260 rebase
-
-* Thu Oct 22 2020 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.10.0-0.rc0.20201022gitf804b3159482.48.test]
-- f804b3159482 rebase
-- New configs in kernel/trace (Fedora Kernel Team)
- configs/iommu: Add config comment to empty CONFIG_SUN50I_IOMMU file (Jerry Snitselaar)
-
-* Tue Oct 20 2020 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.10.0-0.rc0.20201020git071a0578b0ce.47.test]
-- Fix Fedora config locations ("Justin M. Forbes")
-- Fedora config updates ("Justin M. Forbes")
-
-* Sat Oct 17 2020 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.10.0-0.rc0.20201017git071a0578b0ce.44.test]
-- 071a0578b0ce rebase
-- configs: enable CONFIG_CRYPTO_CTS=y so cts(cbc(aes)) is available in FIPS mode (Vladis Dronov)
-
-* Fri Oct 16 2020 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.10.0-0.rc0.20201016git9ff9b0d392ea.43.test]
-- 9ff9b0d392ea rebase
+- New configs in kernel/trace (Fedora Kernel Team)
+- Fix Fedora config locations (Justin M. Forbes)
+- Fedora config updates (Justin M. Forbes)
+- configs: enable CONFIG_CRYPTO_CTS=y so cts(cbc(aes)) is available in FIPS mode (Vladis Dronov) [1855161]
- Partial revert: Add master merge check (Don Zickus)
-
-* Fri Oct 16 2020 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.10.0-0.rc0.20201016git578a7155c5a1.42.test]
-- 578a7155c5a1 rebase
- Update Maintainers doc to reflect workflow changes (Don Zickus)
-
-* Thu Oct 15 2020 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.10.0-0.rc0.20201015git3e4fb4346c78.41.test]
-- 3e4fb4346c78 rebase
- WIP: redhat/docs: Update documentation for single branch workflow (Prarit Bhargava)
-
-* Thu Oct 15 2020 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.10.0-0.rc0.20201015gitb5fc7a89e58b.40.test]
-- Add CONFIG_ARM64_MTE which is not picked up by the config scripts for some reason ("Justin M. Forbes")
-
-* Wed Oct 14 2020 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.10.0-0.rc0.20201014gitb5fc7a89e58b.39.test]
-- b5fc7a89e58b rebase
-
-* Tue Oct 13 2020 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.10.0-0.rc0.20201013gitc4439713e82a.38.test]
-- c4439713e82a rebase
-
-* Tue Oct 13 2020 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.10.0-0.rc0.20201013git865c50e1d279.37.test]
-- 865c50e1d279 rebase
-
-* Tue Oct 13 2020 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.9.0-35.test]
-- Disable Speakup synth DECEXT ("Justin M. Forbes")
-- Enable Speakup for Fedora since it is out of staging ("Justin M. Forbes")
-
-* Mon Oct 12 2020 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.9.0-34.test]
-- v5.9 rebase
-
-* Mon Oct 12 2020 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.9.0-0.rc8.20201012gitda690031a5d6.33.test]
-- da690031a5d6 rebase
-
-* Sun Oct 11 2020 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.9.0-0.rc8.20201011git6f2f486d57c4.32.test]
-- 6f2f486d57c4 rebase
-
-* Sat Oct 10 2020 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.9.0-0.rc8.20201010git583090b1b823.31.test]
-- 583090b1b823 rebase
-- redhat/self-test: Initial commit (Ben Crocker)
-- generate_all_configs.sh: Fix syntax flagged by shellcheck (Ben Crocker)
-- process_configs.sh: Fix syntax flagged by shellcheck (Ben Crocker)
-
-* Fri Oct 09 2020 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.9.0-0.rc8.20201009git7575fdda569b.31]
+- Add CONFIG_ARM64_MTE which is not picked up by the config scripts for some reason (Justin M. Forbes)
+- Disable Speakup synth DECEXT (Justin M. Forbes)
+- Enable Speakup for Fedora since it is out of staging (Justin M. Forbes)
- Modify patchlist changelog output (Don Zickus)
-- Filter out LTO build options from the perl ccopts ("Justin M. Forbes")
-- Temporarily remove cdomain from sphinx documentation ("Justin M. Forbes")
-- Work around for gcc bug https://gcc.gnu.org/bugzilla/show_bug.cgi?id=96377 ("Justin M. Forbes")
-
-* Fri Oct 09 2020 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.9.0-0.rc8.20201009git7575fdda569b.30.test]
-- Updated changelog for the release based on 7575fdda569b (Fedora Kernel Team)
-- Fix path location for ark-update-configs.sh (Don Zickus)
-- Stop merging ark-patches for release (Don Zickus)
-- Combine Red Hat patches into single patch (Don Zickus)
+- process_configs.sh: Fix syntax flagged by shellcheck (Ben Crocker)
+- generate_all_configs.sh: Fix syntax flagged by shellcheck (Ben Crocker)
+- redhat/self-test: Initial commit (Ben Crocker)
- Fixes "acpi: prefer booting with ACPI over DTS" to be RHEL only (Peter Robinson)
- arch/x86: Remove vendor specific CPU ID checks (Prarit Bhargava)
-- redhat: Replace hardware.redhat.com link in Unsupported message (Prarit Bhargava)
+- redhat: Replace hardware.redhat.com link in Unsupported message (Prarit Bhargava) [1810301]
- x86: Fix compile issues with rh_check_supported() (Don Zickus)
-- e1000e: bump up timeout to wait when ME un-configure ULP mode (Aaron Ma)
- drm/sun4i: sun6i_mipi_dsi: fix horizontal timing calculation (Icenowy Zheng)
- drm: panel: add Xingbangda XBD599 panel (Icenowy Zheng)
- dt-bindings: panel: add binding for Xingbangda XBD599 panel (Icenowy Zheng)
@@ -3815,19 +3530,19 @@ fi
- redhat: rh_kabi: Indirect EXTEND macros so nesting of other macros will resolve. (Don Dutile)
- redhat: rh_kabi: Fix RH_KABI_SET_SIZE to use dereference operator (Tony Camuso)
- redhat: rh_kabi: Add macros to size and extend structs (Prarit Bhargava)
-- Removing Obsolete hba pci-ids from rhel8 (Dick Kennedy) [1572321]
+- Removing Obsolete hba pci-ids from rhel8 (Dick Kennedy)
- mptsas: pci-id table changes (Laura Abbott)
- mptsas: Taint kernel if mptsas is loaded (Laura Abbott)
- mptspi: pci-id table changes (Laura Abbott)
- qla2xxx: Remove PCI IDs of deprecated adapter (Jeremy Cline)
-- be2iscsi: remove unsupported device IDs (Chris Leech) [1574502]
+- be2iscsi: remove unsupported device IDs (Chris Leech)
- mptspi: Taint kernel if mptspi is loaded (Laura Abbott)
-- hpsa: remove old cciss-based smartarray pci ids (Joseph Szczypek) [1471185]
-- qla4xxx: Remove deprecated PCI IDs from RHEL 8 (Chad Dupuis) [1518874]
-- aacraid: Remove depreciated device and vendor PCI id's (Raghava Aditya Renukunta) [1495307]
-- megaraid_sas: remove deprecated pci-ids (Tomas Henzl) [1509329]
+- hpsa: remove old cciss-based smartarray pci ids (Joseph Szczypek)
+- qla4xxx: Remove deprecated PCI IDs from RHEL 8 (Chad Dupuis)
+- aacraid: Remove depreciated device and vendor PCI id's (Raghava Aditya Renukunta)
+- megaraid_sas: remove deprecated pci-ids (Tomas Henzl)
- mpt*: remove certain deprecated pci-ids (Jeremy Cline)
-- kernel: add SUPPORT_REMOVED kernel taint (Tomas Henzl) [1602033]
+- kernel: add SUPPORT_REMOVED kernel taint (Tomas Henzl)
- Rename RH_DISABLE_DEPRECATED to RHEL_DIFFERENCES (Don Zickus)
- Add option of 13 for FORCE_MAX_ZONEORDER (Peter Robinson)
- s390: Lock down the kernel when the IPL secure flag is set (Jeremy Cline)
@@ -3836,24 +3551,24 @@ fi
- security: lockdown: expose a hook to lock the kernel down (Jeremy Cline)
- Make get_cert_list() use efi_status_to_str() to print error messages. (Peter Jones)
- Add efi_status_to_str() and rework efi_status_to_err(). (Peter Jones)
-- Add support for deprecating processors (Laura Abbott)
+- Add support for deprecating processors (Laura Abbott) [1565717 1595918 1609604 1610493]
- arm: aarch64: Drop the EXPERT setting from ARM64_FORCE_52BIT (Jeremy Cline)
- iommu/arm-smmu: workaround DMA mode issues (Laura Abbott)
-- rh_kabi: introduce RH_KABI_EXCLUDE (Jakub Racek) [1652256]
-- ipmi: do not configure ipmi for HPE m400 (Laura Abbott) [https://bugzilla.redhat.com/show_bug.cgi?id=1670017]
+- rh_kabi: introduce RH_KABI_EXCLUDE (Jakub Racek)
+- ipmi: do not configure ipmi for HPE m400 (Laura Abbott) [1670017]
- IB/rxe: Mark Soft-RoCE Transport driver as tech-preview (Don Dutile) [1605216]
-- scsi: smartpqi: add inspur advantech ids (Don Brace) [1503736]
-- ice: mark driver as tech-preview (Jonathan Toppins) [1495347]
+- scsi: smartpqi: add inspur advantech ids (Don Brace)
+- ice: mark driver as tech-preview (Jonathan Toppins)
- kABI: Add generic kABI macros to use for kABI workarounds (Myron Stowe) [1546831]
-- add pci_hw_vendor_status() (Maurizio Lombardi) [1590829]
-- ahci: thunderx2: Fix for errata that affects stop engine (Robert Richter) [1563590]
-- Vulcan: AHCI PCI bar fix for Broadcom Vulcan early silicon (Robert Richter) [1563590]
+- add pci_hw_vendor_status() (Maurizio Lombardi)
+- ahci: thunderx2: Fix for errata that affects stop engine (Robert Richter)
+- Vulcan: AHCI PCI bar fix for Broadcom Vulcan early silicon (Robert Richter)
- bpf: Add tech preview taint for syscall (Eugene Syromiatnikov) [1559877]
- bpf: set unprivileged_bpf_disabled to 1 by default, add a boot parameter (Eugene Syromiatnikov) [1561171]
- add Red Hat-specific taint flags (Eugene Syromiatnikov) [1559877]
- kdump: fix a grammar issue in a kernel message (Dave Young) [1507353]
- tags.sh: Ignore redhat/rpm (Jeremy Cline)
-- put RHEL info into generated headers (Laura Abbott) [https://bugzilla.redhat.com/show_bug.cgi?id=1663728]
+- put RHEL info into generated headers (Laura Abbott) [1663728]
- kdump: add support for crashkernel=auto (Jeremy Cline)
- kdump: round up the total memory size to 128M for crashkernel reservation (Dave Young) [1507353]
- acpi: prefer booting with ACPI over DTS (Mark Salter) [1576869]
@@ -3861,1699 +3576,223 @@ fi
- ACPI / irq: Workaround firmware issue on X-Gene based m400 (Mark Salter) [1519554]
- modules: add rhelversion MODULE_INFO tag (Laura Abbott)
- ACPI: APEI: arm64: Ignore broken HPE moonshot APEI support (Al Stone) [1518076]
-- Add Red Hat tainting (Laura Abbott)
+- Add Red Hat tainting (Laura Abbott) [1565704]
- Introduce CONFIG_RH_DISABLE_DEPRECATED (Laura Abbott)
-
-* Thu Oct 08 2020 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.9.0-0.rc8.20201008git7575fdda569b.30]
-- Merge ark-patches
-
-* Thu Oct 08 2020 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.9.0-0.rc8.20201008git7575fdda569b.29.test]
-- Updated changelog for the release based on 7575fdda569b (Fedora Kernel Team)
-
-* Wed Oct 07 2020 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.9.0-0.rc8.20201007git7575fdda569b.29]
-- Merge ark-patches
-
-* Wed Oct 07 2020 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.9.0-0.rc8.20201007git7575fdda569b.28.test]
-- 7575fdda569b rebase
+- Stop merging ark-patches for release (Don Zickus)
+- Fix path location for ark-update-configs.sh (Don Zickus)
+- Combine Red Hat patches into single patch (Don Zickus)
- New configs in drivers/misc (Jeremy Cline)
-- New configs in drivers/net/wireless ("Justin M. Forbes")
+- New configs in drivers/net/wireless (Justin M. Forbes)
- New configs in drivers/phy (Fedora Kernel Team)
- New configs in drivers/tty (Fedora Kernel Team)
-
-* Tue Oct 06 2020 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.9.0-0.rc8.28]
-- Merge ark-patches
-
-* Tue Oct 06 2020 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.9.0-0.rc8.27.test]
-- Updated changelog for the release based on v5.9-rc8 (Fedora Kernel Team)
-
-* Mon Oct 05 2020 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.9.0-0.rc8.27]
-- Merge ark-patches
-
-* Mon Oct 05 2020 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.9.0-0.rc8.26.test]
-- v5.9-rc8 rebase
-- Updated changelog for the release based on 22fbc037cd32 (Fedora Kernel Team)
-
-* Mon Oct 05 2020 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.9.0-0.rc7.20201005git22fbc037cd32.26]
-- Merge ark-patches
-
-* Mon Oct 05 2020 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.9.0-0.rc7.20201005git22fbc037cd32.25.test]
-- 22fbc037cd32 rebase
-- Updated changelog for the release based on d3d45f8220d6 (Fedora Kernel Team)
-
-* Sun Oct 04 2020 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.9.0-0.rc7.20201004gitd3d45f8220d6.25]
-- Merge ark-patches
-
-* Sun Oct 04 2020 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.9.0-0.rc7.20201004gitd3d45f8220d6.24.test]
-- d3d45f8220d6 rebase
-- Updated changelog for the release based on 472e5b056f00 (Fedora Kernel Team)
-
-* Sat Oct 03 2020 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.9.0-0.rc7.20201003git472e5b056f00.24]
-- Merge ark-patches
-
-* Sat Oct 03 2020 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.9.0-0.rc7.20201003git472e5b056f00.23.test]
-- 472e5b056f00 rebase
- Set SquashFS decompression options for all flavors to match RHEL (Bohdan Khomutskyi)
-- Updated changelog for the release based on 60e720931556 (Fedora Kernel Team)
-
-* Fri Oct 02 2020 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.9.0-0.rc7.20201002git60e720931556.23]
-- Merge ark-patches
-
-* Fri Oct 02 2020 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.9.0-0.rc7.20201002git60e720931556.22.test]
-- 60e720931556 rebase
+- configs: Enable CONFIG_ENERGY_MODEL (Phil Auld)
- New configs in drivers/pinctrl (Fedora Kernel Team)
-- Updated changelog for the release based on 02de58b24d2e (Fedora Kernel Team)
- Update CONFIG_THERMAL_NETLINK (Justin Forbes)
-- configs: Enable CONFIG_ENERGY_MODEL (Phil Auld)
-
-* Thu Oct 01 2020 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.9.0-0.rc7.20201001git02de58b24d2e.22]
-- Merge ark-patches
-
-* Thu Oct 01 2020 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.9.0-0.rc7.20201001git02de58b24d2e.21.test]
-- 02de58b24d2e rebase
-- Updated changelog for the release based on fb0155a09b02 (Fedora Kernel Team)
-
-* Wed Sep 30 2020 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.9.0-0.rc7.20200930gitfb0155a09b02.21]
-- Merge ark-patches
-
-* Wed Sep 30 2020 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.9.0-0.rc7.20200930gitfb0155a09b02.20.test]
-- fb0155a09b02 rebase
-
-* Tue Sep 29 2020 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.9.0-0.rc7.20]
-- Merge ark-patches
-
-* Tue Sep 29 2020 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.9.0-0.rc7.19.test]
- Separate merge-upstream and release stages (Don Zickus)
- Re-enable CONFIG_IR_SERIAL on Fedora (Prarit Bhargava)
-- Updated changelog for the release based on v5.9-rc7 (Fedora Kernel Team)
-
-* Mon Sep 28 2020 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.9.0-0.rc7.19]
-- Merge ark-patches
-
-* Mon Sep 28 2020 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.9.0-0.rc7.18.test]
-- v5.9-rc7 rebase
-- Updated changelog for the release based on a1bffa48745a (Fedora Kernel Team)
-
-* Sun Sep 27 2020 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.9.0-0.rc6.20200927gita1bffa48745a.18]
-- Merge ark-patches
-
-* Sun Sep 27 2020 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.9.0-0.rc6.20200927gita1bffa48745a.17.test]
-- a1bffa48745a rebase
-- Updated changelog for the release based on 7c7ec3226f5f (Fedora Kernel Team)
- Create Patchlist.changelog file (Don Zickus)
-
-* Sat Sep 26 2020 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.9.0-0.rc6.20200926git7c7ec3226f5f.17]
-- Merge ark-patches
-
-* Sat Sep 26 2020 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.9.0-0.rc6.20200926git7c7ec3226f5f.16.test]
-- 7c7ec3226f5f rebase
- Filter out upstream commits from changelog (Don Zickus)
- Merge Upstream script fixes (Don Zickus)
-- Updated changelog for the release based on 171d4ff79f96 (Fedora Kernel Team)
-
-* Fri Sep 25 2020 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.9.0-0.rc6.20200925git171d4ff79f96.16]
-- Merge ark-patches
-
-* Fri Sep 25 2020 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.9.0-0.rc6.20200925git171d4ff79f96.15.test]
-- 171d4ff79f96 rebase
-- mm: fix misplaced unlock_page in do_wp_page() (Linus Torvalds)
-- Updated changelog for the release based on c9c9e6a49f89 (Fedora Kernel Team)
-- Revert "ALSA: usb-audio: Disable Lenovo P620 Rear line-in volume control" (Kai-Heng Feng)
-- media: dt-bindings: media: imx274: Convert to json-schema (Jacopo Mondi)
-- Revert "ALSA: hda - Fix silent audio output and corrupted input on MSI X570-A PRO" (Takashi Iwai)
-- ALSA: usb-audio: Add delay quirk for H570e USB headsets (Joakim Tjernlund)
-- ALSA: hda/realtek: Enable front panel headset LED on Lenovo ThinkStation P520 (Kai-Heng Feng)
-- ALSA: hda/realtek - Couldn't detect Mic if booting with headset plugged (Hui Wang)
-- ALSA: asihpi: fix iounmap in error handler (Tom Rix)
-- media: media/v4l2: remove V4L2_FLAG_MEMORY_NON_CONSISTENT flag (Sergey Senozhatsky)
-- mmc: mmc_spi: Fix mmc_spi_dma_alloc() return type for !HAS_DMA (Geert Uytterhoeven)
-- media: cec-adap.c: don't use flush_scheduled_work() (Hans Verkuil)
-
-* Thu Sep 24 2020 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.9.0-0.rc6.20200924gitc9c9e6a49f89.15]
-- Merge ark-patches
-
-* Thu Sep 24 2020 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.9.0-0.rc6.20200924gitc9c9e6a49f89.14.test]
-- c9c9e6a49f89 rebase
-- mm: move the copy_one_pte() pte_present check into the caller (Linus Torvalds)
-- mm: split out the non-present case from copy_one_pte() (Linus Torvalds)
-- Updated changelog for the release based on 805c6d3c1921 (Fedora Kernel Team)
-- dm crypt: document encrypted keyring key option (Milan Broz)
-- dm crypt: document new no_workqueue flags (Milan Broz)
-- btrfs: fix put of uninitialized kobject after seed device delete (Anand Jain)
-- tools/bootconfig: Add testcase for tailing space (Masami Hiramatsu)
-- tools/bootconfig: Add testcases for repeated key with brace (Masami Hiramatsu)
-- lib/bootconfig: Fix to remove tailing spaces after value (Masami Hiramatsu)
-- lib/bootconfig: Fix a bug of breaking existing tree nodes (Masami Hiramatsu)
-- dm: fix comment in dm_process_bio() (Mike Snitzer)
-- dm: fix bio splitting and its bio completion order for regular IO (Mike Snitzer)
-- btrfs: fix overflow when copying corrupt csums for a message (Johannes Thumshirn)
-
-* Wed Sep 23 2020 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.9.0-0.rc6.20200923git805c6d3c1921.14]
-- Merge ark-patches
-
-* Wed Sep 23 2020 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.9.0-0.rc6.20200923git805c6d3c1921.13.test]
-- 805c6d3c1921 rebase
-- Updated changelog for the release based on 98477740630f (Fedora Kernel Team)
-- net: mscc: ocelot: fix some key offsets for IP4_TCP_UDP VCAP IS2 entries (Vladimir Oltean)
-- net: dsa: seville: fix some key offsets for IP4_TCP_UDP VCAP IS2 entries (Vladimir Oltean)
-- net: dsa: felix: fix some key offsets for IP4_TCP_UDP VCAP IS2 entries (Xiaoliang Yang)
-- inet_diag: validate INET_DIAG_REQ_PROTOCOL attribute (Eric Dumazet)
-- net: bridge: br_vlan_get_pvid_rcu() should dereference the VLAN group under RCU (Vladimir Oltean)
-- net: Update MAINTAINERS for MediaTek switch driver (Sean Wang)
-- net/mlx5e: mlx5e_fec_in_caps() returns a boolean (Saeed Mahameed)
-- net/mlx5e: kTLS, Avoid kzalloc(GFP_KERNEL) under spinlock (Saeed Mahameed)
-- net/mlx5e: kTLS, Fix leak on resync error flow (Saeed Mahameed)
-- net/mlx5e: kTLS, Add missing dma_unmap in RX resync (Saeed Mahameed)
-- net/mlx5e: kTLS, Fix napi sync and possible use-after-free (Tariq Toukan)
-- net/mlx5e: TLS, Do not expose FPGA TLS counter if not supported (Tariq Toukan)
-- net/mlx5e: Fix using wrong stats_grps in mlx5e_update_ndo_stats() (Alaa Hleihel)
-- net/mlx5e: Fix multicast counter not up-to-date in "ip -s" (Ron Diskin)
-- net/mlx5e: Fix endianness when calculating pedit mask first bit (Maor Dickman)
-- net/mlx5e: Enable adding peer miss rules only if merged eswitch is supported (Maor Dickman)
-- net/mlx5e: CT: Fix freeing ct_label mapping (Roi Dayan)
-- net/mlx5e: Fix memory leak of tunnel info when rule under multipath not ready (Jianbo Liu)
-- net/mlx5e: Use synchronize_rcu to sync with NAPI (Maxim Mikityanskiy)
-- net/mlx5e: Use RCU to protect rq->xdp_prog (Maxim Mikityanskiy)
-- net/mlx5: Fix FTE cleanup (Maor Gottlieb)
-- ipv6: route: convert comma to semicolon (Xu Wang)
-- sfc: Fix error code in probe (Dan Carpenter)
-- io_uring: fix openat/openat2 unified prep handling (Jens Axboe)
-- io_uring: mark statx/files_update/epoll_ctl as non-SQPOLL (Jens Axboe)
-- tools/io_uring: fix compile breakage (Douglas Gilbert)
-- io_uring: don't use retry based buffered reads for non-async bdev (Jens Axboe)
-- io_uring: don't re-setup vecs/iter in io_resumit_prep() is already there (Jens Axboe)
-- bnxt_en: Fix wrong flag value passed to HWRM_PORT_QSTATS_EXT fw call. (Michael Chan)
-- bnxt_en: Fix HWRM_FUNC_QSTATS_EXT firmware call. (Michael Chan)
-- bnxt_en: Return -EOPNOTSUPP for ETHTOOL_GREGS on VFs. (Vasundhara Volam)
-- bnxt_en: Protect bnxt_set_eee() and bnxt_set_pauseparam() with mutex. (Michael Chan)
-- bnxt_en: return proper error codes in bnxt_show_temp (Edwin Peer)
-- bnxt_en: Use memcpy to copy VPD field info. (Vasundhara Volam)
-- net: sctp: Fix IPv6 ancestor_size calc in sctp_copy_descendant (Henry Ptasinski)
-- net: mvneta: recycle the page in case of out-of-order (Lorenzo Bianconi)
-- rhashtable: fix indentation of a continue statement (Colin Ian King)
-- bootconfig: init: make xbc_namebuf static (Jason Yan)
-- MAINTAINERS: Update ibmveth maintainer (Cristobal Forno)
-- net: ipv6: fix kconfig dependency warning for IPV6_SEG6_HMAC (Necip Fazil Yildiran)
-- dpaa2-eth: fix a build warning in dpmac.c (Yangbo Lu)
-- hinic: fix sending pkts from core while self testing (Luo bin)
-- net: mscc: ocelot: deinitialize only initialized ports (Vladimir Oltean)
-- net: mscc: ocelot: unregister net devices on unbind (Vladimir Oltean)
-- net: mscc: ocelot: refactor ports parsing code into a dedicated function (Vladimir Oltean)
-- net: mscc: ocelot: error checking when calling ocelot_init() (Vladimir Oltean)
-- net: mscc: ocelot: check for errors on memory allocation of ports (Vladimir Oltean)
-- net: dsa: seville: fix buffer size of the queue system (Vladimir Oltean)
-- net: mscc: ocelot: add locking for the port TX timestamp ID (Vladimir Oltean)
-- net: mscc: ocelot: fix race condition with TX timestamping (Vladimir Oltean)
-- kprobes: tracing/kprobes: Fix to kill kprobes on initmem after boot (Masami Hiramatsu)
-- tracing: fix double free (Tom Rix)
-- ftrace: Let ftrace_enable_sysctl take a kernel pointer buffer (Tobias Klauser)
-- tracing: Make the space reserved for the pid wider (Sebastian Andrzej Siewior)
-- ftrace: Fix missing synchronize_rcu() removing trampoline from kallsyms (Adrian Hunter)
-- ftrace: Free the trampoline when ftrace_startup() fails (Miroslav Benes)
-- kprobes: Fix to check probe enabled before disarm_kprobe_ftrace() (Masami Hiramatsu)
-- mac80211: fix 80 MHz association to 160/80+80 AP on 6 GHz (John Crispin)
-- mac80211: do not allow bigger VHT MPDUs than the hardware supports (Felix Fietkau)
-- cfg80211: fix 6 GHz channel conversion (Johannes Berg)
-- mac80211: do not disable HE if HT is missing on 2.4 GHz (Wen Gong)
-- mac80211: Fix radiotap header channel flag for 6GHz band (Aloka Dixit)
-- lib80211: fix unmet direct dependendices config warning when !CRYPTO (Necip Fazil Yildiran)
-- mac80211: add AQL support for VHT160 tx rates (Felix Fietkau)
-- mac80211: extend AQL aggregation estimation to HE and fix unit mismatch (Felix Fietkau)
-- nfp: use correct define to return NONE fec (Jakub Kicinski)
-- hinic: fix potential resource leak (Wei Li)
-- net: phy: Do not warn in phy_stop() on PHY_DOWN (Florian Fainelli)
-- net: phy: Avoid NPD upon phy_detach() when driver is unbound (Florian Fainelli)
-- ethtool: add and use message type for tunnel info reply (Michal Kubecek)
-- drivers/net/wan/hdlc: Set skb->protocol before transmitting (Xie He)
-- drivers/net/wan/lapbether: Make skb->protocol consistent with the header (Xie He)
-- cxgb4: fix memory leak during module unload (Raju Rangoju)
-- hv_netvsc: Add validation for untrusted Hyper-V values (Andres Beltran)
-- fuse: fix the ->direct_IO() treatment of iov_iter (Al Viro)
-- nvmet: get transport reference for passthru ctrl (Christoph Hellwig)
-- nvme-core: get/put ctrl and transport module in nvme_dev_open/release() (Chaitanya Kulkarni)
-- net: dsa: microchip: ksz8795: really set the correct number of ports (Matthias Schiffer)
-- geneve: add transport ports in route lookup for geneve (Mark Gray)
-- net: hns: kerneldoc fixes (Lu Wei)
-- fs: fix cast in fsparam_u32hex() macro (Alexey Dobriyan)
-- bpf: Fix a rcu warning for bpffs map pretty-print (Yonghong Song)
-- bpf: Bpf_skc_to_* casting helpers require a NULL check on sk (Martin KaFai Lau)
-- ipv4: Update exception handling for multipath routes via same device (David Ahern)
-- net: tipc: kerneldoc fixes (Lu Wei)
-- ibmvnic: update MAINTAINERS (Dany Madden)
-- batman-adv: mcast: fix duplicate mcast packets from BLA backbone to mesh (=?UTF-8?q?Linus=20L=C3=BCssing?=)
-- batman-adv: mcast: fix duplicate mcast packets in BLA backbone from mesh (=?UTF-8?q?Linus=20L=C3=BCssing?=)
-- batman-adv: mcast: fix duplicate mcast packets in BLA backbone from LAN (=?UTF-8?q?Linus=20L=C3=BCssing?=)
-- nvme-tcp: fix kconfig dependency warning when !CRYPTO (Necip Fazil Yildiran)
-- nvme-pci: disable the write zeros command for Intel 600P/P3100 (David Milburn)
-- docs/bpf: Remove source code links (Andrii Nakryiko)
-- s390/dasd: Fix zero write for FBA devices (=?UTF-8?q?Jan=20H=C3=B6ppner?=)
-- xsk: Fix number of pinned pages/umem size discrepancy (=?UTF-8?q?Bj=C3=B6rn=20T=C3=B6pel?=)
-- net: sched: initialize with 0 before setting erspan md->u (Xin Long)
-- lwtunnel: only keep the available bits when setting vxlan md->gbp (Xin Long)
-- net: sched: only keep the available bits when setting vxlan md->gbp (Xin Long)
-- tipc: use skb_unshare() instead in tipc_buf_append() (Xin Long)
-- tipc: Fix memory leak in tipc_group_create_member() (Peilin Ye)
-- ipv4: Initialize flowi4_multipath_hash in data path (David Ahern)
-- net: lantiq: Disable IRQs only if NAPI gets scheduled (Hauke Mehrtens)
-- net: lantiq: Use napi_complete_done() (Hauke Mehrtens)
-- net: lantiq: use netif_tx_napi_add() for TX NAPI (Hauke Mehrtens)
-- net: lantiq: Wake TX queue again (Hauke Mehrtens)
-- rndis_host: increase sleep time in the query-response loop (Olympia Giannou)
-- batman-adv: Add missing include for in_interrupt() (Sven Eckelmann)
-- io_uring: don't run task work on an exiting task (Jens Axboe)
-- io_uring: drop 'ctx' ref on task work cancelation (Jens Axboe)
-- io_uring: grab any needed state during defer prep (Jens Axboe)
-- net: ethernet: ti: cpsw_new: fix suspend/resume (Grygorii Strashko)
-- net: ipa: fix u32_replace_bits by u32p_xxx version (Vadym Kochan)
-- hinic: fix rewaking txq after netif_tx_disable (Luo bin)
-- taprio: Fix allowing too small intervals (Vinicius Costa Gomes)
-- enetc: Fix mdio bus removal on PF probe bailout (Claudiu Manoil)
-- docs/bpf: Fix ringbuf documentation (Andrii Nakryiko)
-- net: dec: de2104x: Increase receive ring size for Tulip (Lucy Yan)
-- netlink: fix doc about nlmsg_parse/nla_validate (Nicolas Dichtel)
-- net: DCB: Validate DCB_ATTR_DCB_BUFFER argument (Petr Machata)
-- selftests: rtnetlink: Test bridge enslavement with different parent IDs (Ido Schimmel)
-- net: Fix bridge enslavement failure (Ido Schimmel)
-- net: mvneta: fix possible use-after-free in mvneta_xdp_put_buff (Lorenzo Bianconi)
-- s390/qeth: delay draining the TX buffers (Julian Wiedmann)
-- net: Fix broken NETIF_F_CSUM_MASK spell in netdev_features.h (Miaohe Lin)
-- net: Correct the comment of dst_dev_put() (Miaohe Lin)
-- hdlc_ppp: add range checks in ppp_cp_parse_cr() (Dan Carpenter)
-- net: phy: call phy_disable_interrupts() in phy_attach_direct() instead (Yoshihiro Shimoda)
-- hv_netvsc: Cache the current data path to avoid duplicate call and message (Dexuan Cui)
-- hv_netvsc: Switch the data path at the right time during hibernation (Dexuan Cui)
-- net: sch_generic: aviod concurrent reset and enqueue op for lockless qdisc (Yunsheng Lin)
-- net: dsa: microchip: look for phy-mode in port nodes (Helmut Grohne)
-- mptcp: fix kmalloc flag in mptcp_pm_nl_get_local_id (Geliang Tang)
-- mptcp: fix subflow's remote_id issues (Geliang Tang)
-- mptcp: fix subflow's local_id issues (Geliang Tang)
-- tipc: fix shutdown() of connection oriented socket (Tetsuo Handa)
-- connector: Move maintainence under networking drivers umbrella. ("David S. Miller")
-- igc: Fix not considering the TX delay for timestamps (Vinicius Costa Gomes)
-- igc: Fix wrong timestamp latency numbers (Vinicius Costa Gomes)
-- i40e: always propagate error value in i40e_set_vsi_promisc() (Stefan Assmann)
-- i40e: fix return of uninitialized aq_ret in i40e_set_vsi_promisc (Stefan Assmann)
-- net: qed: RDMA personality shouldn't fail VF load (Dmitry Bogdanov)
-- net: qede: Disable aRFS for NPAR and 100G (Dmitry Bogdanov)
-- net: qed: Disable aRFS for NPAR and 100G (Dmitry Bogdanov)
-- wireguard: peerlookup: take lock before checking hash in replace operation ("Jason A. Donenfeld")
-- wireguard: noise: take lock when removing handshake entry from table ("Jason A. Donenfeld")
-- hsr: avoid newline at end of message in NL_SET_ERR_MSG_MOD (Ye Bin)
-- net: add __must_check to skb_put_padto() (Eric Dumazet)
-- net: qrtr: check skb_put_padto() return value (Eric Dumazet)
-- ip: fix tos reflection in ack and reset packets (Wei Wang)
-- MAINTAINERS: remove John Allen from ibmvnic (Jakub Kicinski)
-- fib: fix fib_rule_ops indirect call wrappers when CONFIG_IPV6=m (Brian Vazquez)
-- ipv6: avoid lockdep issue in fib6_del() (Eric Dumazet)
-- net: dsa: link interfaces with the DSA master to get rid of lockdep warnings (Vladimir Oltean)
-- tools/libbpf: Avoid counting local symbols in ABI check (Tony Ambardar)
-- bpf: Fix clobbering of r2 in bpf_gen_ld_abs (Daniel Borkmann)
-- mac802154: tx: fix use-after-free (Eric Dumazet)
-- netfilter: nft_meta: use socket user_ns to retrieve skuid and skgid (Pablo Neira Ayuso)
-- netfilter: conntrack: nf_conncount_init is failing with IPv6 disabled (Eelco Chaudron)
-- netfilter: ctnetlink: fix mark based dump filtering regression (Martin Willi)
-- netfilter: nf_tables: coalesce multiple notifications into one skbuff (Pablo Neira Ayuso)
-- netfilter: ctnetlink: add a range check for l3/l4 protonum (Will McVicker)
-- hv_netvsc: Fix hibernation for mlx5 VF driver (Dexuan Cui)
-- Revert "netns: don't disable BHs when locking "nsid_lock"" (Taehee Yoo)
-- ibmvnic: add missing parenthesis in do_reset() (Jakub Kicinski)
-- netdevice.h: fix xdp_state kernel-doc warning (Randy Dunlap)
-- netdevice.h: fix proto_down_reason kernel-doc warning (Randy Dunlap)
-- bnxt_en: Fix NULL ptr dereference crash in bnxt_fw_reset_task() (Vasundhara Volam)
-- bnxt_en: Avoid sending firmware messages when AER error is detected. (Vasundhara Volam)
-- Revert "wlcore: Adding suppoprt for IGTK key in wlcore driver" (Mauro Carvalho Chehab)
-- net: dsa: rtl8366: Properly clear member config (Linus Walleij)
-- net: macb: fix for pause frame receive enable bit (Parshuram Thombare)
-- cxgb4: Fix offset when clearing filter byte counters (Ganji Aravind)
-- hinic: bump up the timeout of UPDATE_FW cmd (Luo bin)
-- hinic: bump up the timeout of SET_FUNC_STATE cmd (Luo bin)
-- batman-adv: mcast/TT: fix wrongly dropped or rerouted packets (=?UTF-8?q?Linus=20L=C3=BCssing?=)
-- act_ife: load meta modules before tcf_idr_check_alloc() (Cong Wang)
-- atm: eni: fix the missed pci_disable_device() for eni_init_one() (Jing Xiangfeng)
-- drivers/net/wan/hdlc_fr: Add needed_headroom for PVC devices (Xie He)
-- selftests/bpf: Add bpf_{update, delete}_map_elem in hashmap iter program (Yonghong Song)
-- bpf: Do not use bucket_lock for hashmap iterator (Yonghong Song)
-- libbpf: Remove arch-specific include path in Makefile ("Naveen N. Rao")
-- tools/bpf: build: Make sure resolve_btfids cleans up after itself (=?UTF-8?q?Toke=20H=C3=B8iland-J=C3=B8rgensen?=)
-- libbpf: Fix build failure from uninitialized variable warning (Tony Ambardar)
-- batman-adv: bla: fix type misuse for backbone_gw hash indexing (=?UTF-8?q?Linus=20L=C3=BCssing?=)
-- mwifiex: Increase AES key storage size to 256 bits (Maximilian Luz)
-- mt76: mt7915: use ieee80211_free_txskb to free tx skbs (Felix Fietkau)
-- mt76: mt7615: use v1 MCU API on MT7615 to fix issues with adding/removing stations (Felix Fietkau)
-- vboxsf: Fix the check for the old binary mount-arguments struct (Hans de Goede)
-- brcmfmac: reserve tx credit only when txctl is ready to send (Wright Feng)
-- ieee802154/adf7242: check status of adf7242_read_reg (Tom Rix)
-- ieee802154: fix one possible memleak in ca8210_dev_com_init (Liu Jian)
-
-* Tue Sep 22 2020 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.9.0-0.rc6.20200922git98477740630f.13]
-- Merge ark-patches
-
-* Tue Sep 22 2020 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.9.0-0.rc6.20200922git98477740630f.12.test]
-- 98477740630f rebase
-- dax: Fix compilation for CONFIG_DAX && !CONFIG_FS_DAX (Jan Kara)
-- Updated changelog for the release based on v5.9-rc6 (Fedora Kernel Team)
-- Revert "KVM: Check the allocation of pv cpu mask" (Vitaly Kuznetsov)
-- KVM: arm64: Remove S1PTW check from kvm_vcpu_dabt_iswrite() (Marc Zyngier)
-- KVM: arm64: Assume write fault on S1PTW permission fault on instruction fetch (Marc Zyngier)
-- rcu-tasks: Prevent complaints of unused show_rcu_tasks_classic_gp_kthread() ("Paul E. McKenney")
-- docs: kvm: add documentation for KVM_CAP_S390_DIAG318 (Collin Walling)
-
-* Mon Sep 21 2020 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.9.0-0.rc6.12]
-- Merge ark-patches
-
-* Mon Sep 21 2020 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.9.0-0.rc6.11.test]
-- v5.9-rc6 rebase
-- Linux 5.9-rc6 (Linus Torvalds)
-- mm: fix wake_page_function() comment typos (Linus Torvalds)
-- dax: Fix stack overflow when mounting fsdax pmem device (Adrian Huang)
-- dm: Call proper helper to determine dax support (Jan Kara)
-- dm/dax: Fix table reference counts (Dan Williams)
-- kconfig: qconf: revive help message in the info view (Masahiro Yamada)
-- kconfig: qconf: fix incomplete type 'struct gstr' warning (Masahiro Yamada)
-- RISC-V: Resurrect the MMIO timer implementation for M-mode systems (Palmer Dabbelt)
-- riscv: Fix Kendryte K210 device tree (Damien Le Moal)
-- riscv: Add sfence.vma after early page table changes (Greentime Hu)
-- kcsan: kconfig: move to menu 'Generic Kernel Debugging Instruments' (Changbin Du)
-- fs/fs-writeback.c: adjust dirtytime_interval_handler definition to match prototype (Tobias Klauser)
-- stackleak: let stack_erasing_sysctl take a kernel pointer buffer (Tobias Klauser)
-- ftrace: let ftrace_enable_sysctl take a kernel pointer buffer (Tobias Klauser)
-- mm/memory_hotplug: drain per-cpu pages again during memory offline (Pavel Tatashin)
-- selftests/vm: fix display of page size in map_hugetlb (Christophe Leroy)
-- mm/thp: fix __split_huge_pmd_locked() for migration PMD (Ralph Campbell)
-- kprobes: fix kill kprobe which has been marked as gone (Muchun Song)
-- tmpfs: restore functionality of nr_inodes=0 (Byron Stanoszek)
-- mlock: fix unevictable_pgs event counts on THP (Hugh Dickins)
-- mm: fix check_move_unevictable_pages() on THP (Hugh Dickins)
-- mm: migration of hugetlbfs page skip memcg (Hugh Dickins)
-- ksm: reinstate memcg charge on copied pages (Hugh Dickins)
-- mailmap: add older email addresses for Kees Cook (Kees Cook)
-- i2c: mxs: use MXS_DMA_CTRL_WAIT4END instead of DMA_CTRL_ACK (Matthias Schiffer)
-- i2c: mediatek: Send i2c master code at more than 1MHz (Qii Wang)
-- i2c: mediatek: Fix generic definitions for bus frequency (Qii Wang)
-- objtool: Fix noreturn detection for ignored functions (Josh Poimboeuf)
-- kconfig: qconf: use delete[] instead of delete to free array (again) (Masahiro Yamada)
-- iommu/amd: Restore IRTE.RemapEn bit for amd_iommu_activate_guest_mode (Suravee Suthikulpanit)
-- iommu/amd: Fix potential @entry null deref (Joao Martins)
-- x86/unwind/fp: Fix FP unwinding in ret_from_fork (Josh Poimboeuf)
-- i2c: core: Call i2c_acpi_install_space_handler() before i2c_acpi_register_devices() (Hans de Goede)
-- percpu: fix first chunk size calculation for populated bitmap (Sunghyun Jin)
-- mm: allow a controlled amount of unfairness in the page lock (Linus Torvalds)
-- arm64: paravirt: Initialize steal time when cpu is online (Andrew Jones)
-- usblp: fix race between disconnect() and read() (Oliver Neukum)
-- arm64: bpf: Fix branch offset in JIT (Ilias Apalodimas)
-- ehci-hcd: Move include to keep CRC stable (Quentin Perret)
-- drm/amd/display: Don't log hdcp module warnings in dmesg (Bhawanpreet Lakha)
-- drm/amdgpu: declare ta firmware for navy_flounder (Jiansong Chen)
-- drm/mediatek: Add missing put_device() call in mtk_hdmi_dt_parse_pdata() (Yu Kuai)
-- drm/mediatek: Add missing put_device() call in mtk_drm_kms_init() (Yu Kuai)
-- drm/mediatek: Add exception handing in mtk_drm_probe() if component init fail (Yu Kuai)
-- drm/mediatek: Add missing put_device() call in mtk_ddp_comp_init() (Yu Kuai)
-- drm/mediatek: Use CPU when fail to get cmdq event (Chun-Kuang Hu)
-- drm/mediatek: Remove duplicated include (Wang Hai)
-- MIPS: SNI: Fix spurious interrupts (Thomas Bogendoerfer)
-- MAINTAINERS: Fix Max's and Shravan's emails (Leon Romanovsky)
-- ACPI: processor: Take over RCU-idle for C3-BM idle (Peter Zijlstra)
-- cpuidle: Allow cpuidle drivers to take over RCU-idle (Peter Zijlstra)
-- ACPI: processor: Use CPUIDLE_FLAG_TLB_FLUSHED (Peter Zijlstra)
-- ACPI: processor: Use CPUIDLE_FLAG_TIMER_STOP (Peter Zijlstra)
-- locking/percpu-rwsem: Use this_cpu_{inc,dec}() for read_count (Hou Tao)
-- perf stat: Fix the ratio comments of miss-events (Qi Liu)
-- fbcon: Fix user font detection test at fbcon_resize(). (Tetsuo Handa)
-- powercap: RAPL: Add support for Lakefield (Ricardo Neri)
-- serial: 8250_pci: Add Realtek 816a and 816b (Tobias Diedrich)
-- serial: core: fix console port-lock regression (Johan Hovold)
-- serial: core: fix port-lock initialisation (Johan Hovold)
-- usb: typec: intel_pmc_mux: Handle SCU IPC error conditions (Madhusudanarao Amara)
-- USB: quirks: Add USB_QUIRK_IGNORE_REMOTE_WAKEUP quirk for BYD zhaoxin notebook (Penghao)
-- USB: UAS: fix disconnect by unplugging a hub (Oliver Neukum)
-- usb: typec: ucsi: Prevent mode overrun (Heikki Krogerus)
-- usb: typec: ucsi: acpi: Increase command completion timeout value (Heikki Krogerus)
-- drm/i915: Filter wake_flags passed to default_wake_function (Chris Wilson)
-- drm/i915: Be wary of data races when reading the active execlists (Chris Wilson)
-- drm/i915/gem: Reduce context termination list iteration guard to RCU (Chris Wilson)
-- drm/i915/gem: Delay tracking the GEM context until it is registered (Chris Wilson)
-- drm/amdgpu/dc: Require primary plane to be enabled whenever the CRTC is (=?UTF-8?q?Michel=20D=C3=A4nzer?=)
-- drm/radeon: revert "Prefer lower feedback dividers" (=?UTF-8?q?Christian=20K=C3=B6nig?=)
-- drm/amdgpu: Include sienna_cichlid in USBC PD FW support. (Andrey Grodzovsky)
-- drm/amd/display: update nv1x stutter latencies (Jun Lei)
-- drm/amd/display: Don't use DRM_ERROR() for DTM add topology (Bhawanpreet Lakha)
-- drm/amd/pm: support runtime pptable update for sienna_cichlid etc. (Jiansong Chen)
-- drm/amdkfd: fix a memory leak issue (Dennis Li)
-- drm/kfd: fix a system crash issue during GPU recovery (Dennis Li)
-- efi: efibc: check for efivars write capability (Ard Biesheuvel)
-- perf test: Free formats for perf pmu parse test (Namhyung Kim)
-- perf metric: Do not free metric when failed to resolve (Namhyung Kim)
-- perf metric: Free metric when it failed to resolve (Namhyung Kim)
-- perf metric: Release expr_parse_ctx after testing (Namhyung Kim)
-- perf test: Fix memory leaks in parse-metric test (Namhyung Kim)
-- perf parse-event: Fix memory leak in evsel->unit (Namhyung Kim)
-- perf evlist: Fix cpu/thread map leak (Namhyung Kim)
-- perf metric: Fix some memory leaks - part 2 (Namhyung Kim)
-- perf metric: Fix some memory leaks (Namhyung Kim)
-- perf test: Free aliases for PMU event map aliases test (Namhyung Kim)
-- perf vendor events amd: Remove trailing commas (Henry Burns)
-- MIPS: SNI: Fix MIPS_L1_CACHE_SHIFT (Thomas Bogendoerfer)
-- EDAC/ghes: Check whether the driver is on the safe list correctly (Borislav Petkov)
-- EDAC/ghes: Clear scanned data on unload (Borislav Petkov)
-- Updated changelog for the release based on fc4f28bb3daf (Fedora Kernel Team)
-- perf test: Leader sampling shouldn't clear sample period (Ian Rogers)
-- perf record: Don't clear event's period if set by a term (Ian Rogers)
-- tools headers UAPI: update linux/in.h copy (Arnaldo Carvalho de Melo)
-- tools headers UAPI: Sync kvm.h headers with the kernel sources (Arnaldo Carvalho de Melo)
-- perf record: Prevent override of attr->sample_period for libpfm4 events (Stephane Eranian)
-- perf record: Set PERF_RECORD_PERIOD if attr->freq is set. (David Sharp)
-- perf bench: Fix 2 memory sanitizer warnings (Ian Rogers)
-- perf test: Fix the "signal" test inline assembly (Jiri Olsa)
-- core/entry: Report syscall correctly for trace and audit (Kees Cook)
-- Input: trackpoint - add new trackpoint variant IDs (Vincent Huang)
-- Revert "mtd: spi-nor: Add capability to disable flash quad mode" (Yicong Yang)
-- Revert "mtd: spi-nor: Disable the flash quad mode in spi_nor_restore()" (Yicong Yang)
-- Drivers: hv: vmbus: Add timeout to vmbus_wait_for_unload (Michael Kelley)
-- x86/boot/compressed: Disable relocation relaxation (Arvind Sankar)
-- s390: add 3f program exception handler (Janosch Frank)
-- lockdep: fix order in trace_hardirqs_off_caller() (Sven Schnelle)
-- s390/pci: fix leak of DMA tables on hard unplug (Niklas Schnelle)
-- s390/init: add missing __init annotations (Ilya Leoshkevich)
-- s390/zcrypt: fix kmalloc 256k failure (Harald Freudenberger)
-- s390/idle: fix suspicious RCU usage (Peter Zijlstra)
-- i2c: i801: Simplify the suspend callback (Jean Delvare)
-- i2c: i801: Fix resume bug (=?UTF-8?q?Volker=20R=C3=BCmelin?=)
-- i2c: aspeed: Mask IRQ status to relevant bits (Eddie James)
-- sh: fix syscall tracing (Rich Felker)
-- sh: remove spurious circular inclusion from asm/smp.h (Rich Felker)
-- arm64: Allow CPUs unffected by ARM erratum 1418040 to come in late (Marc Zyngier)
-- RISC-V: Take text_mutex in ftrace_init_nop() (Palmer Dabbelt)
-- clk: qcom: lpass: Correct goto target in lpass_core_sc7180_probe() (Jing Xiangfeng)
-- clk: versatile: Add of_node_put() before return statement (Sumera Priyadarsini)
-- clk: bcm: dvp: Select the reset framework (Maxime Ripard)
-- scsi: libsas: Fix error path in sas_notify_lldd_dev_found() (Dan Carpenter)
-- Drivers: hv: vmbus: hibernation: do not hang forever in vmbus_bus_resume() (Dexuan Cui)
-- thunderbolt: Retry DROM read once if parsing fails (Mika Westerberg)
-- ALSA: hda/realtek - The Mic on a RedmiBook doesn't work (Hui Wang)
-- x86/defconfigs: Explicitly unset CONFIG_64BIT in i386_defconfig (=?UTF-8?q?Daniel=20D=C3=ADaz?=)
-- powerpc/papr_scm: Limit the readability of 'perf_stats' sysfs attribute (Vaibhav Jain)
-- Input: i8042 - add Entroware Proteus EL07R4 to nomux and reset lists (Hans de Goede)
-- ASoC: tlv320adcx140: Wake up codec before accessing register (Camel Guo)
-- cpuidle: pseries: Fix CEDE latency conversion from tb to us ("Gautham R. Shenoy")
-- powerpc/dma: Fix dma_map_ops::get_required_mask (Alexey Kardashevskiy)
-- ASoC: core: Do not cleanup uninitialized dais on soc_pcm_open failure (Cezary Rojewski)
-- ALSA: hda: fixup headset for ASUS GX502 laptop (Luke D Jones)
-- locking/lockdep: Fix "USED" <- "IN-NMI" inversions ("peterz@infradead.org")
-- Revert "powerpc/build: vdso linker warning for orphan sections" (Michael Ellerman)
-- ASoC: Intel: bytcr_rt5640: Add quirk for MPMAN Converter9 2-in-1 (Hans de Goede)
-- powerpc/mm: Remove DEBUG_VM_PGTABLE support on powerpc ("Aneesh Kumar K.V")
-- ASoC: Intel: haswell: Fix power transition refactor (Cezary Rojewski)
-- ASoC: tlv320adcx140: Fix accessing uninitialized adcx140->dev (Camel Guo)
-- selftests/powerpc: Skip PROT_SAO test in guests/LPARS (Michael Ellerman)
-- ASoC: wm8994: Ensure the device is resumed in wm89xx_mic_detect functions (Sylwester Nawrocki)
-- ASoC: wm8994: Skip setting of the WM8994_MICBIAS register for WM1811 (Sylwester Nawrocki)
-- ASoC: meson: axg-toddr: fix channel order on g12 platforms (Jerome Brunet)
-- ASoC: soc-core: add snd_soc_find_dai_with_mutex() (Kuninori Morimoto)
-- powerpc/book3s64/radix: Fix boot failure with large amount of guest memory ("Aneesh Kumar K.V")
-- drm/mediatek: dsi: Fix scrolling of panel with small hfp or hbp (Jitao Shi)
-- ASoC: qcom: common: Fix refcount imbalance on error (Dinghao Liu)
-- ASoC: rt700: Fix return check for devm_regmap_init_sdw() (Vinod Koul)
-- ASoC: rt715: Fix return check for devm_regmap_init_sdw() (Vinod Koul)
-- ASoC: rt711: Fix return check for devm_regmap_init_sdw() (Vinod Koul)
-- ASoC: rt1308-sdw: Fix return check for devm_regmap_init_sdw() (Vinod Koul)
-- ASoC: max98373: Fix return check for devm_regmap_init_sdw() (Vinod Koul)
-- ASoC: ti: fixup ams_delta_mute() function name (Kuninori Morimoto)
-- ASoC: pcm3168a: ignore 0 Hz settings (Kuninori Morimoto)
-- ASoC: Intel: tgl_max98373: fix a runtime pm issue in multi-thread case (Rander Wang)
-- ASoC: qcom: Set card->owner to avoid warnings (Stephan Gerhold)
-- ASoC: intel: atom: Add period size constraint (Brent Lu)
-- device_cgroup: Fix RCU list debugging warning (Amol Grover)
-- ASoC: Intel: skl_hda_dsp_generic: Fix NULLptr dereference in autosuspend delay (Mateusz Gorski)
-- clk: rockchip: Fix initialization of mux_pll_src_4plls_p (Nathan Chancellor)
-- clk: davinci: Use the correct size when allocating memory (Christophe JAILLET)
-
-* Tue Sep 15 2020 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.9.0-0.rc5.20200915gitfc4f28bb3daf.11]
-- Merge ark-patches
-
-* Tue Sep 15 2020 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.9.0-0.rc5.20200915gitfc4f28bb3daf.10.test]
-- fc4f28bb3daf rebase
-- vgacon: remove software scrollback support (Linus Torvalds)
-- fbcon: remove now unusued 'softback_lines' cursor() argument (Linus Torvalds)
-- fbcon: remove soft scrollback code (Linus Torvalds)
-- btrfs: fix wrong address when faulting in pages in the search ioctl (Filipe Manana)
-- Updated changelog for the release based on v5.9-rc5 (Fedora Kernel Team)
-
-* Mon Sep 14 2020 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.9.0-0.rc5.10]
-- Merge ark-patches
-
-* Mon Sep 14 2020 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.9.0-0.rc5.9.test]
-- v5.9-rc5 rebase
-- Linux 5.9-rc5 (Linus Torvalds)
-- Updated changelog for the release based on ef2e9a563b0c (Fedora Kernel Team)
-- KVM: emulator: more strict rsm checks. (Maxim Levitsky)
-- KVM: nSVM: more strict SMM checks when returning to nested guest (Maxim Levitsky)
-- SVM: nSVM: setup nested msr permission bitmap on nested state load (Maxim Levitsky)
-- SVM: nSVM: correctly restore GIF on vmexit from nesting after migration (Maxim Levitsky)
-- openrisc: Fix issue with get_user for 64-bit values (Stafford Horne)
-- x86/kvm: don't forget to ACK async PF IRQ (Vitaly Kuznetsov)
-- x86/kvm: properly use DEFINE_IDTENTRY_SYSVEC() macro (Vitaly Kuznetsov)
-- KVM: VMX: Don't freeze guest when event delivery causes an APIC-access exit (Wanpeng Li)
-- KVM: SVM: avoid emulation with stale next_rip (Wanpeng Li)
-- KVM: x86: always allow writing '0' to MSR_KVM_ASYNC_PF_EN (Vitaly Kuznetsov)
-- KVM: SVM: Periodically schedule when unregistering regions on destroy (David Rientjes)
-- KVM: MIPS: Change the definition of kvm type (Huacai Chen)
-- kvm x86/mmu: use KVM_REQ_MMU_SYNC to sync when needed (Lai Jiangshan)
-- KVM: nVMX: Fix the update value of nested load IA32_PERF_GLOBAL_CTRL control (Chenyi Qiang)
-- KVM: fix memory leak in kvm_io_bus_unregister_dev() (Rustam Kovhaev)
-- KVM: Check the allocation of pv cpu mask (Haiwei Li)
-- KVM: nVMX: Update VMCS02 when L2 PAE PDPTE updates detected (Peter Shier)
-- Revert "dyndbg: accept query terms like file=bar and module=foo" (Greg Kroah-Hartman)
-- Revert "dyndbg: fix problem parsing format="foo bar"" (Greg Kroah-Hartman)
-- test_firmware: Test platform fw loading on non-EFI systems (Kees Cook)
-- arm64: dts: ns2: Fixed QSPI compatible string (Florian Fainelli)
-- ARM: dts: BCM5301X: Fixed QSPI compatible string (Florian Fainelli)
-- ARM: dts: NSP: Fixed QSPI compatible string (Florian Fainelli)
-- ARM: dts: bcm: HR2: Fixed QSPI compatible string (Florian Fainelli)
-- dt-bindings: spi: Fix spi-bcm-qspi compatible ordering (Florian Fainelli)
-- usb: typec: intel_pmc_mux: Do not configure SBU and HSL Orientation in Alternate modes (Utkarsh Patel)
-- usb: typec: intel_pmc_mux: Do not configure Altmode HPD High (Utkarsh Patel)
-- scripts/tags.sh: exclude tools directory from tags generation (Rustam Kovhaev)
-- openrisc: Fix cache API compile issue when not inlining (Stafford Horne)
-- openrisc: Reserve memblock for initrd (Stafford Horne)
-- kobject: Drop unneeded conditional in __kobject_del() (Andy Shevchenko)
-- ARM: dts: imx6sx: fix the pad QSPI1B_SCLK mux mode for uart3 (Fugang Duan)
-- arm64: dts: imx8mp: correct sdma1 clk setting (Robin Gong)
-- driver core: Fix device_pm_lock() locking for device links (Saravana Kannan)
-- MAINTAINERS: Add the security document to SECURITY CONTACT (Krzysztof Kozlowski)
-- driver code: print symbolic error code (=?UTF-8?q?Micha=C5=82=20Miros=C5=82aw?=)
-- debugfs: Fix module state check condition (Vladis Dronov)
-- video: fbdev: fix OOB read in vga_8planes_imageblit() (Tetsuo Handa)
-- dyndbg: fix problem parsing format="foo bar" (Jim Cromie)
-- dyndbg: refine export, rename to dynamic_debug_exec_queries() (Jim Cromie)
-- dyndbg: give 3u width in pr-format, cosmetic only (Jim Cromie)
-- usb: core: fix slab-out-of-bounds Read in read_descriptors (Zeng Tao)
-- Revert "usb: dwc3: meson-g12a: fix shared reset control use" (Amjad Ouled-Ameur)
-- usb: typec: ucsi: acpi: Check the _DEP dependencies (Heikki Krogerus)
-- usb: typec: intel_pmc_mux: Un-register the USB role switch (Madhusudanarao Amara)
-- usb: Fix out of sync data toggle if a configured device is reconfigured (Mathias Nyman)
-- KVM: arm64: Update page shift if stage 2 block mapping not supported (Alexandru Elisei)
-- KVM: arm64: Fix address truncation in traces (Marc Zyngier)
-- KVM: arm64: Do not try to map PUDs when they are folded into PMD (Marc Zyngier)
-- interconnect: qcom: Fix small BW votes being truncated to zero (Mike Tipton)
-- soundwire: fix double free of dangling pointer (Tom Rix)
-- interconnect: Show bandwidth for disabled paths as zero in debugfs (Matthias Kaehlcke)
-- iio: adc: mcp3422: fix locking on error path (Angelo Compagnucci)
-- habanalabs: fix report of RAZWI initiator coordinates (Ofir Bitton)
-- habanalabs: prevent user buff overflow (Moti Haimovski)
-- iio: adc: mcp3422: fix locking scope (Angelo Compagnucci)
-- iio: adc: meson-saradc: Use the parent device to look up the calib data (Martin Blumenstingl)
-- iio:adc:max1118 Fix alignment of timestamp and data leak issues (Jonathan Cameron)
-- iio:adc:ina2xx Fix timestamp alignment issue. (Jonathan Cameron)
-- iio:adc:ti-adc084s021 Fix alignment and data leak issues. (Jonathan Cameron)
-- iio:adc:ti-adc081c Fix alignment and data leak issues (Jonathan Cameron)
-- phy: omap-usb2-phy: disable PHY charger detect (Roger Quadros)
-- USB: serial: option: support dynamic Quectel USB compositions (=?UTF-8?q?Bj=C3=B8rn=20Mork?=)
-- USB: serial: option: add support for SIM7070/SIM7080/SIM7090 modules (Aleksander Morgado)
-- arm64: dts: imx8mq: Fix TMU interrupt property (Krzysztof Kozlowski)
-- kobject: Restore old behaviour of kobject_del(NULL) (Andy Shevchenko)
-- firmware_loader: fix memory leak for paged buffer (Prateek Sood)
-- thunderbolt: Use maximum USB3 link rate when reclaiming if link is not up (Mika Westerberg)
-- thunderbolt: Disable ports that are not implemented ("Nikunj A. Dadhania")
-- ARM: dts: imx7d-zii-rmu2: fix rgmii phy-mode for ksz9031 phy (Chris Healy)
-- USB: serial: ftdi_sio: add IDs for Xsens Mti USB converter (Patrick Riphagen)
-- phy: qcom-qmp: Use correct values for ipq8074 PCIe Gen2 PHY init (Sivaprakash Murugesan)
-- ARM: dts: vfxxx: Add syscon compatible with OCOTP (Chris Healy)
-- ARM: dts: imx6q-logicpd: Fix broken PWM (Adam Ford)
-- arm64: dts: imx: Add missing imx8mm-beacon-kit.dtb to build (Rob Herring)
-- ARM: dts: imx6q-prtwd2: Remove unneeded i2c unit name (Fabio Estevam)
-- ARM: dts: imx6qdl-gw51xx: Remove unneeded #address-cells/#size-cells (Fabio Estevam)
-- ARM: dts: imx7ulp: Correct gpio ranges (Anson Huang)
-- iio:magnetometer:ak8975 Fix alignment and data leak issues. (Jonathan Cameron)
-- iio:light:ltr501 Fix timestamp alignment issue. (Jonathan Cameron)
-- iio:light:max44000 Fix timestamp alignment and prevent data leak. (Jonathan Cameron)
-- iio:chemical:ccs811: Fix timestamp alignment and prevent data leak. (Jonathan Cameron)
-- iio:proximity:mb1232: Fix timestamp alignment and prevent data leak. (Jonathan Cameron)
-- iio:accel:mma7455: Fix timestamp alignment and prevent data leak. (Jonathan Cameron)
-- iio:accel:bmc150-accel: Fix timestamp alignment and prevent data leak. (Jonathan Cameron)
-- iio:accel:mma8452: Fix timestamp alignment and prevent data leak. (Jonathan Cameron)
-- iio: accel: kxsd9: Fix alignment of local buffer. (Jonathan Cameron)
-- iio: adc: rockchip_saradc: select IIO_TRIGGERED_BUFFER (Michael Walle)
-- iio: adc: ti-ads1015: fix conversion when CONFIG_PM is not set (Maxim Kochetkov)
-- counter: microchip-tcb-capture: check the correct variable (Dan Carpenter)
-- iio: cros_ec: Set Gyroscope default frequency to 25Hz (Gwendal Grignou)
-- ARM: dts: ls1021a: fix QuadSPI-memory reg range (Matthias Schiffer)
-- arm64/x86: KVM: Introduce steal-time cap (Andrew Jones)
-- KVM: Documentation: Minor fixups (Andrew Jones)
-- KVM: arm64: pvtime: Fix stolen time accounting across migration (Andrew Jones)
-- KVM: arm64: Drop type input from kvm_put_guest (Andrew Jones)
-- KVM: arm64: pvtime: Fix potential loss of stolen time (Andrew Jones)
-- KVM: arm64: pvtime: steal-time is only supported when configured (Andrew Jones)
-- arm64: defconfig: Enable ptn5150 extcon driver (Krzysztof Kozlowski)
-- arm64: defconfig: Enable USB gadget with configfs (Krzysztof Kozlowski)
-- ARM: configs: Update Integrator defconfig (Linus Walleij)
-- soundwire: bus: fix typo in comment on INTSTAT registers (Pierre-Louis Bossart)
-- ARM: dts: omap5: Fix DSI base address and clocks (David Shah)
-- staging: greybus: audio: fix uninitialized value issue (Vaibhav Agarwal)
-- staging: wlan-ng: fix out of bounds read in prism2sta_probe_usb() (Rustam Kovhaev)
-- staging: greybus: audio: Uninitialized variable in gbaudio_remove_controls() (Dan Carpenter)
-- ARM: dts: socfpga: fix register entry for timer3 on Arria10 (Dinh Nguyen)
-- ARM: dts: logicpd-som-lv-baseboard: Fix missing video (Adam Ford)
-- ARM: dts: logicpd-som-lv-baseboard: Fix broken audio (Adam Ford)
-- ARM: dts: logicpd-torpedo-baseboard: Fix broken audio (Adam Ford)
-- ARM: OMAP2+: Fix an IS_ERR() vs NULL check in _get_pwrdm() (Jing Xiangfeng)
-- arm64: dts: xilinx: Align IOMMU nodename with dtschema (Krzysztof Kozlowski)
-- arm64: dts: zynqmp: Add GTR transceivers (Laurent Pinchart)
-- phy: qualcomm: fix return value check in qcom_ipq806x_usb_phy_probe() (Wei Yongjun)
-- phy: qualcomm: fix platform_no_drv_owner.cocci warnings (YueHaibing)
-
-* Sun Sep 13 2020 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.9.0-0.rc4.20200913gitef2e9a563b0c.9]
-- Merge ark-patches
-
-* Sun Sep 13 2020 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.9.0-0.rc4.20200913gitef2e9a563b0c.8.test]
-- ef2e9a563b0c rebase
-- Updated changelog for the release based on 729e3d091984 (Fedora Kernel Team)
-- seccomp: don't leave dangling ->notif if file allocation fails (Tycho Andersen)
-- mailmap, MAINTAINERS: move to tycho.pizza (Tycho Andersen)
-- seccomp: don't leak memory when filter install races (Tycho Andersen)
-- btrfs: fix NULL pointer dereference after failure to create snapshot (Filipe Manana)
-- btrfs: free data reloc tree on failed mount (Josef Bacik)
-- btrfs: require only sector size alignment for parent eb bytenr (Qu Wenruo)
-- btrfs: fix lockdep splat in add_missing_dev (Josef Bacik)
-- cifs: fix DFS mount with cifsacl/modefromsid (Ronnie Sahlberg)
-- dax: fix detection of dax support for non-persistent memory block devices (Coly Li)
-
-* Sat Sep 12 2020 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.9.0-0.rc4.20200912git729e3d091984.8]
-- Merge ark-patches
-
-* Sat Sep 12 2020 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.9.0-0.rc4.20200912git729e3d091984.7.test]
-- 729e3d091984 rebase
+- kernel.spec: Remove kernel-keys directory on rpm erase (Prarit Bhargava)
+- Add mlx5_vdpa to module filter for Fedora (Justin M. Forbes)
+- Add python3-sphinx_rtd_theme buildreq for docs (Justin M. Forbes)
+- redhat/configs/process_configs.sh: Remove *.config.orig files (Prarit Bhargava)
+- redhat/configs/process_configs.sh: Add process_configs_known_broken flag (Prarit Bhargava)
+- redhat/Makefile: Fix '*-configs' targets (Prarit Bhargava)
- dist-merge-upstream: Checkout known branch for ci scripts (Don Zickus)
-- gcov: add support for GCC 10.1 (Peter Oberparleiter)
-- Updated changelog for the release based on 581cb3a26baf (Fedora Kernel Team)
-- powercap: make documentation reflect code (Amit Kucheria)
-- PM: <linux/device.h>: fix @em_pd kernel-doc warning (Randy Dunlap)
-- powercap/intel_rapl: add support for AlderLake (Zhang Rui)
-- powercap/intel_rapl: add support for RocketLake (Zhang Rui)
-- powercap/intel_rapl: add support for TigerLake Desktop (Zhang Rui)
-- IB/isert: Fix unaligned immediate-data handling (Sagi Grimberg)
-- RDMA/rtrs-srv: Set .release function for rtrs srv device during device init (Md Haris Iqbal)
-- RDMA/bnxt_re: Remove set but not used variable 'qplib_ctx' (YueHaibing)
-- block: Set same_page to false in __bio_try_merge_page if ret is false (Ritesh Harjani)
-- spi: stm32: fix pm_runtime_get_sync() error checking (Dan Carpenter)
-- spi: Fix memory leak on splited transfers (Gustav Wiklander)
-- i2c: algo: pca: Reapply i2c bus settings after reset (Evan Nimmo)
-- nvme-fabrics: allow to queue requests for live queues (Sagi Grimberg)
-- block: only call sched requeue_request() for scheduled requests (Omar Sandoval)
-- nvme-tcp: cancel async events before freeing event struct (David Milburn)
-- nvme-rdma: cancel async events before freeing event struct (David Milburn)
-- nvme-fc: cancel async events before freeing event struct (David Milburn)
-- nvme: Revert: Fix controller creation races with teardown flow (James Smart)
-- spi: spi-cadence-quadspi: Fix mapping of buffers for DMA reads (Vignesh Raghavendra)
-- block: restore a specific error code in bdev_del_partition (Christoph Hellwig)
-- drm/i915: fix regression leading to display audio probe failure on GLK (Kai Vehmanen)
-- i2c: npcm7xx: Fix timeout calculation (Tali Perry)
-- spi: stm32: Rate-limit the 'Communication suspended' message (Marek Vasut)
-- rbd: require global CAP_SYS_ADMIN for mapping and unmapping (Ilya Dryomov)
-- mmc: sdio: Use mmc_pre_req() / mmc_post_req() (Adrian Hunter)
-- mmc: sdhci-of-esdhc: Don't walk device-tree on every interrupt (Chris Packham)
-- mmc: mmc_spi: Allow the driver to be built when CONFIG_HAS_DMA is unset (Ulf Hansson)
-- mmc: sdhci-msm: Add retries when all tuning phases are found valid (Douglas Anderson)
-- mmc: sdhci-acpi: Clear amd_sdhci_host on reset (Raul E Rangel)
-- drm: xlnx: dpsub: Fix DMADEVICES Kconfig dependency (Laurent Pinchart)
-- rapidio: Replace 'select' DMAENGINES 'with depends on' (Laurent Pinchart)
-- drm/virtio: drop virtio_gpu_output->enabled (Gerd Hoffmann)
-- drm/sun4i: backend: Disable alpha on the lowest plane on the A20 (Maxime Ripard)
-- drm/sun4i: backend: Support alpha property on lowest plane (Maxime Ripard)
-- drm/sun4i: Fix DE2 YVU handling (Jernej Skrabec)
-- drm/tve200: Stabilize enable/disable (Linus Walleij)
-- dma-buf: fence-chain: Document missing dma_fence_chain_init() parameter in kerneldoc (Krzysztof Kozlowski)
-- dma-buf: Fix kerneldoc of dma_buf_set_name() (Krzysztof Kozlowski)
-- RDMA/core: Fix reported speed and width (Kamal Heib)
-- RDMA/core: Fix unsafe linked list traversal after failing to allocate CQ (Xi Wang)
-- spi: spi-loopback-test: Fix out-of-bounds read (Vincent Whitchurch)
-- regulator: pwm: Fix machine constraints application (Vincent Whitchurch)
-- drm/virtio: fix unblank (Gerd Hoffmann)
-- regulator: core: Fix slab-out-of-bounds in regulator_unlock_recursive() (Dmitry Osipenko)
-- Documentation: fix dma-buf.rst underline length warning (Randy Dunlap)
-- misc: eeprom: at24: register nvmem only after eeprom is ready to use (Vadym Kochan)
-- drm/sun4i: Fix dsi dcs long write function (Ondrej Jirman)
-- drm/ingenic: Fix driver not probing when IPU port is missing (Paul Cercueil)
-- drm/ingenic: Fix leak of device_node pointer (Paul Cercueil)
-- drm/sun4i: add missing put_device() call in sun8i_r40_tcon_tv_set_mux() (Yu Kuai)
-- RDMA/bnxt_re: Remove the qp from list only if the qp destroy succeeds (Selvin Xavier)
-- RDMA/bnxt_re: Fix driver crash on unaligned PSN entry address (Naresh Kumar PBS)
-- RDMA/bnxt_re: Restrict the max_gids to 256 (Naresh Kumar PBS)
-- RDMA/bnxt_re: Static NQ depth allocation (Naresh Kumar PBS)
-- RDMA/bnxt_re: Fix the qp table indexing (Selvin Xavier)
-- RDMA/bnxt_re: Do not report transparent vlan from QP1 (Selvin Xavier)
-- RDMA/mlx4: Read pkey table length instead of hardcoded value (Mark Bloch)
-- RDMA/rxe: Fix panic when calling kmem_cache_create() (Kamal Heib)
-- RDMA/rxe: Fix memleak in rxe_mem_init_user (Dinghao Liu)
-- drm/virtio: Revert "drm/virtio: Call the right shmem helpers" (Gurchetan Singh)
-- spi: spi-cadence-quadspi: Populate get_name() interface (Vignesh Raghavendra)
-- RDMA/rxe: Fix the parent sysfs read when the interface has 15 chars (Yi Zhang)
-- RDMA/rtrs-srv: Replace device_register with device_initialize and device_add (Md Haris Iqbal)
-- MAINTAINERS: add myself as maintainer for spi-fsl-dspi driver (Vladimir Oltean)
-- regulator: remove superfluous lock in regulator_resolve_coupling() (=?UTF-8?q?Micha=C5=82=20Miros=C5=82aw?=)
-- regulator: cleanup regulator_ena_gpio_free() (=?UTF-8?q?Micha=C5=82=20Miros=C5=82aw?=)
-- regulator: plug of_node leak in regulator_register()'s error path (=?UTF-8?q?Micha=C5=82=20Miros=C5=82aw?=)
-- regulator: push allocation in set_consumer_device_supply() out of lock (=?UTF-8?q?Micha=C5=82=20Miros=C5=82aw?=)
-- regulator: push allocations in create_regulator() outside of lock (=?UTF-8?q?Micha=C5=82=20Miros=C5=82aw?=)
-- regulator: push allocation in regulator_ena_gpio_request() out of lock (=?UTF-8?q?Micha=C5=82=20Miros=C5=82aw?=)
-- regulator: push allocation in regulator_init_coupling() outside of lock (=?UTF-8?q?Micha=C5=82=20Miros=C5=82aw?=)
-- regulator: fix spelling mistake "Cant" -> "Can't" (Colin Ian King)
-- regulator: cros-ec-regulator: Add NULL test for devm_kmemdup call (Axel Lin)
-
-* Fri Sep 11 2020 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.9.0-0.rc4.20200911git581cb3a26baf.7]
-- Merge ark-patches
-
-* Fri Sep 11 2020 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.9.0-0.rc4.20200911git581cb3a26baf.6.test]
-- 581cb3a26baf rebase
-- f2fs: Return EOF on unaligned end of file DIO read (Gabriel Krisman Bertazi)
-- f2fs: fix indefinite loop scanning for free nid (Sahitya Tummala)
-- f2fs: Fix type of section block count variables (Shin'ichiro Kawasaki)
-
-* Thu Sep 10 2020 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.9.0-0.rc4.20200910git7fe10096c150.5.test]
-- 7fe10096c150 rebase
-- kernel.spec: don't override upstream compiler flags for ppc64le (=?UTF-8?q?Dan=20Hor=C3=A1k?=)
-- SUNRPC: stop printk reading past end of string ("J. Bruce Fields")
-- NFS: Zero-stateid SETATTR should first return delegation (Chuck Lever)
-- padata: fix possible padata_works_lock deadlock (Daniel Jordan)
-- NFSv4.1 handle ERR_DELAY error reclaiming locking state on delegation recall (Olga Kornievskaia)
-- xprtrdma: Release in-flight MRs on disconnect (Chuck Lever)
-
-* Wed Sep 09 2020 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.9.0-0.rc4.20200909git34d4ddd359db.4.test]
-- 34d4ddd359db rebase
-- Revert "drm/i915/gem: Delete unused code" (Dave Airlie)
-- Revert "drm/i915/gem: Async GPU relocations only" (Dave Airlie)
-- Revert "drm/i915: Remove i915_gem_object_get_dirty_page()" (Dave Airlie)
-- Updated changelog for the release based on v5.9-rc4 (Fedora Kernel Team)
-- drm/msm: Disable the RPTR shadow (Jordan Crouse)
-- drm/msm: Disable preemption on all 5xx targets (Jordan Crouse)
-- drm/msm: Enable expanded apriv support for a650 (Jordan Crouse)
-- drm/msm: Split the a5xx preemption record (Jordan Crouse)
-- Revert "kbuild: use -flive-patching when CONFIG_LIVEPATCH is enabled" (Josh Poimboeuf)
-- scsi: mpt3sas: Don't call disable_irq from IRQ poll handler (Tomas Henzl)
-- scsi: megaraid_sas: Don't call disable_irq from process IRQ poll (Tomas Henzl)
-- scsi: target: iscsi: Fix hang in iscsit_access_np() when getting tpg->np_login_sem (Hou Pu)
-- scsi: libsas: Set data_dir as DMA_NONE if libata marks qc as NODATA (Luo Jiaxing)
-- scsi: target: iscsi: Fix data digest calculation (Varun Prakash)
-- scsi: lpfc: Update lpfc version to 12.8.0.4 (James Smart)
-- scsi: lpfc: Extend the RDF FPIN Registration descriptor for additional events (James Smart)
-- scsi: lpfc: Fix FLOGI/PLOGI receive race condition in pt2pt discovery (James Smart)
-- scsi: lpfc: Fix setting IRQ affinity with an empty CPU mask (James Smart)
-- scsi: qla2xxx: Fix regression on sparc64 (=?UTF-8?q?Ren=C3=A9=20Rebe?=)
-- scsi: libfc: Fix for double free() (Javed Hasan)
-- scsi: pm8001: Fix memleak in pm8001_exec_internal_task_abort (Dinghao Liu)
-- selftests/timers: Turn off timeout setting (Po-Hsu Lin)
-
-* Mon Sep 07 2020 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.9.0-0.rc4.4]
-- Merge ark-patches
-
-* Mon Sep 07 2020 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.9.0-0.rc4.3.test]
-- v5.9-rc4 rebase
-- Linux 5.9-rc4 (Linus Torvalds)
-- Updated changelog for the release based on dd9fb9bb3340 (Fedora Kernel Team)
-- io_uring: fix linked deferred ->files cancellation (Pavel Begunkov)
-- io_uring: fix cancel of deferred reqs with ->files (Pavel Begunkov)
-- io_uring: fix explicit async read/write mapping for large segments (Jens Axboe)
-- x86/entry: Unbreak 32bit fast syscall (Thomas Gleixner)
-- x86/debug: Allow a single level of #DB recursion (Andy Lutomirski)
-- x86/entry: Fix AC assertion (Peter Zijlstra)
-- tracing/kprobes, x86/ptrace: Fix regs argument order for i386 (Vamshi K Sthambamkadi)
-- iommu/vt-d: Handle 36bit addressing for x86-32 (Chris Wilson)
-- iommu/amd: Do not use IOMMUv2 functionality when SME is active (Joerg Roedel)
-- iommu/amd: Do not force direct mapping when SME is active (Joerg Roedel)
-- iommu/amd: Use cmpxchg_double() when updating 128-bit IRTE (Suravee Suthikulpanit)
-- iommu/amd: Restore IRTE.RemapEn bit after programming IRTE (Suravee Suthikulpanit)
-- iommu/vt-d: Fix NULL pointer dereference in dev_iommu_priv_set() (Lu Baolu)
-- iommu/vt-d: Serialize IOMMU GCMD register modifications (Lu Baolu)
-- MAINTAINERS: Update QUALCOMM IOMMU after Arm SMMU drivers move (Lukas Bulwahn)
-- xen: add helpers to allocate unpopulated memory (Roger Pau Monne)
-- memremap: rename MEMORY_DEVICE_DEVDAX to MEMORY_DEVICE_GENERIC (Roger Pau Monne)
-- xen/balloon: add header guard (Roger Pau Monne)
-- x86, fakenuma: Fix invalid starting node ID (Huang Ying)
-- x86/mm/32: Bring back vmalloc faulting on x86_32 (Joerg Roedel)
-- x86/cmdline: Disable jump tables for cmdline.c (Arvind Sankar)
-
-* Sun Sep 06 2020 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.9.0-0.rc3.20200906gitdd9fb9bb3340.3]
-- Merge ark-patches
-
-* Sun Sep 06 2020 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.9.0-0.rc3.20200906gitdd9fb9bb3340.2.test]
-- dd9fb9bb3340 rebase
-- include/linux/log2.h: add missing () around n in roundup_pow_of_two() (Jason Gunthorpe)
-- mm/khugepaged.c: fix khugepaged's request size in collapse_file (David Howells)
-- mm/hugetlb: fix a race between hugetlb sysctl handlers (Muchun Song)
-- mm/hugetlb: try preferred node first when alloc gigantic page from cma (Li Xinhai)
-- mm/migrate: preserve soft dirty in remove_migration_pte() (Ralph Campbell)
-- mm/migrate: remove unnecessary is_zone_device_page() check (Ralph Campbell)
-- mm/rmap: fixup copying of soft dirty and uffd ptes (Alistair Popple)
-- mm/migrate: fixup setting UFFD_WP flag (Alistair Popple)
-- mm: madvise: fix vma user-after-free (Yang Shi)
-- checkpatch: fix the usage of capture group ( ... ) (Mrinal Pandey)
-- fork: adjust sysctl_max_threads definition to match prototype (Tobias Klauser)
-- ipc: adjust proc_ipc_sem_dointvec definition to match prototype (Tobias Klauser)
-- mm: track page table modifications in __apply_to_page_range() (Joerg Roedel)
-- MAINTAINERS: IA64: mark Status as Odd Fixes only (Randy Dunlap)
-- MAINTAINERS: add LLVM maintainers (Nick Desaulniers)
-- MAINTAINERS: update Cavium/Marvell entries (Robert Richter)
-- mm: slub: fix conversion of freelist_corrupted() (Eugeniu Rosca)
-- mm: memcg: fix memcg reclaim soft lockup (Xunlei Pang)
-- memcg: fix use-after-free in uncharge_batch (Michal Hocko)
-- xfs: don't update mtime on COW faults (Mikulas Patocka)
-- ext2: don't update mtime on COW faults (Mikulas Patocka)
-- Updated changelog for the release based on c70672d8d316 (Fedora Kernel Team)
-- xfs: fix xfs_bmap_validate_extent_raw when checking attr fork of rt files ("Darrick J. Wong")
-- ARC: [plat-hsdk]: Switch ethernet phy-mode to rgmii-id (Evgeniy Didin)
-- arc: fix memory initialization for systems with two memory banks (Mike Rapoport)
-- clang-format: Update with the latest for_each macro list (Miguel Ojeda)
-- sparse: use static inline for __chk_{user,io}_ptr() (Luc Van Oostenryck)
-- irqchip/eznps: Fix build error for !ARC700 builds (Vineet Gupta)
-- ARC: show_regs: fix r12 printing and simplify (Vineet Gupta)
-- Compiler Attributes: fix comment concerning GCC 4.6 (Luc Van Oostenryck)
-- Compiler Attributes: remove comment about sparse not supporting __has_attribute (Luc Van Oostenryck)
-- ARC: HSDK: wireup perf irq (Vineet Gupta)
-- ARC: perf: don't bail setup if pct irq missing in device-tree (Vineet Gupta)
-- ARC: pgalloc.h: delete a duplicated word + other fixes (Randy Dunlap)
-- auxdisplay: Replace HTTP links with HTTPS ones ("Alexander A. Klimov")
-
-* Sat Sep 05 2020 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.9.0-0.rc3.20200905gitc70672d8d316.2]
-- Merge ark-patches
-
-* Sat Sep 05 2020 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.9.0-0.rc3.20200905gitc70672d8d316.1.test]
-- c70672d8d316 rebase
-- Fedora confi gupdate ("Justin M. Forbes")
-- net/packet: fix overflow in tpacket_rcv (Or Cohen)
-- mm: Add PGREUSE counter (Peter Xu)
-- mm/gup: Remove enfornced COW mechanism (Peter Xu)
-- mm/ksm: Remove reuse_ksm_page() (Peter Xu)
-- mm: do_wp_page() simplification (Linus Torvalds)
-- gcov: Disable gcov build with GCC 10 (Leon Romanovsky)
-- init: fix error check in clean_path() (Barret Rhoden)
-- thermal: core: Fix use-after-free in thermal_zone_device_unregister() (Dmitry Osipenko)
-- thermal: qcom-spmi-temp-alarm: Don't suppress negative temp (Veera Vegivada)
-- thermal: ti-soc-thermal: Fix bogus thermal shutdowns for omap4430 (Tony Lindgren)
-- Updated changelog for the release based on 59126901f200 (Fedora Kernel Team)
-- ALSA: hda/realtek - Improved routing for Thinkpad X1 7th/8th Gen (Takashi Iwai)
-- MIPS: SNI: Fix SCSI interrupt (Thomas Bogendoerfer)
-- MIPS: add missing MSACSR and upper MSA initialization (Huang Pei)
-- dmaengine: ti: k3-udma: Update rchan_oes_offset for am654 SYSFW ABI 3.0 (Peter Ujfalusi)
-- drm/nouveau/kms/nv50-gp1xx: add WAR for EVO push buffer HW bug (Ben Skeggs)
-- drm/nouveau/kms/nv50-gp1xx: disable notifies again after core update (Ben Skeggs)
-- drm/nouveau/kms/nv50-: add some whitespace before debug message (Ben Skeggs)
-- drm/nouveau/kms/gv100-: Include correct push header in crcc37d.c (Lyude Paul)
-- drm/radeon: Prefer lower feedback dividers (Kai-Heng Feng)
-- drm/amdgpu: Fix bug in reporting voltage for CIK (Sandeep Raghuraman)
-- drm/amdgpu: Specify get_argument function for ci_smu_funcs (Sandeep Raghuraman)
-- drm/amd/pm: enable MP0 DPM for sienna_cichlid (Jiansong Chen)
-- drm/amd/pm: avoid false alarm due to confusing softwareshutdowntemp setting (Evan Quan)
-- drm/amd/pm: fix is_dpm_running() run error on 32bit system (Kevin Wang)
-- kconfig: remove redundant assignment prompt = prompt (Denis Efremov)
-- kbuild: Documentation: clean up makefiles.rst (Randy Dunlap)
-- kconfig: streamline_config.pl: check defined(ENV variable) before using it (Randy Dunlap)
-- block: allow for_each_bvec to support zero len bvec (Ming Lei)
-- ALSA: hda: use consistent HDAudio spelling in comments/docs (Pierre-Louis Bossart)
-- libata: implement ATA_HORKAGE_MAX_TRIM_128M and apply to Sandisks (Tejun Heo)
-- ALSA: hda: add dev_dbg log when driver is not selected (Pierre-Louis Bossart)
-- ALSA: hda: fix a runtime pm issue in SOF when integrated GPU is disabled (Rander Wang)
-- ALSA: hda: hdmi - add Rocketlake support (Rander Wang)
-- io_uring: no read/write-retry on -EAGAIN error and O_NONBLOCK marked file (Jens Axboe)
-- io_uring: set table->files[i] to NULL when io_sqe_file_register failed (Jiufei Xue)
-- ALSA: ua101: convert tasklets to use new tasklet_setup() API (Allen Pais)
-- ALSA: usb-audio: convert tasklets to use new tasklet_setup() API (Allen Pais)
-- ASoC: txx9: convert tasklets to use new tasklet_setup() API (Allen Pais)
-- ASoC: siu: convert tasklets to use new tasklet_setup() API (Allen Pais)
-- ASoC: fsl_esai: convert tasklets to use new tasklet_setup() API (Allen Pais)
-- ALSA: hdsp: convert tasklets to use new tasklet_setup() API (Allen Pais)
-- ALSA: riptide: convert tasklets to use new tasklet_setup() API (Allen Pais)
-- ALSA: pci/asihpi: convert tasklets to use new tasklet_setup() API (Allen Pais)
-- ALSA: firewire: convert tasklets to use new tasklet_setup() API (Allen Pais)
-- ALSA: core: convert tasklets to use new tasklet_setup() API (Allen Pais)
-- s390: update defconfigs (Heiko Carstens)
-- s390: fix GENERIC_LOCKBREAK dependency typo in Kconfig (Eric Farman)
-- drm/i915: Clear the repeater bit on HDCP disable (Sean Paul)
-- drm/i915: Fix sha_text population code (Sean Paul)
-- drm/i915/display: Ensure that ret is always initialized in icl_combo_phy_verify_state (Nathan Chancellor)
-- arm64/module: set trampoline section flags regardless of CONFIG_DYNAMIC_FTRACE (Jessica Yu)
-- arm64: Remove exporting cpu_logical_map symbol (Sudeep Holla)
-- blk-stat: make q->stats->lock irqsafe (Tejun Heo)
-- blk-iocost: ioc_pd_free() shouldn't assume irq disabled (Tejun Heo)
-- cpufreq: intel_pstate: Fix intel_pstate_get_hwp_max() for turbo disabled (Francisco Jerez)
-- cpufreq: intel_pstate: Free memory only when turning off ("Rafael J. Wysocki")
-- cpufreq: intel_pstate: Add ->offline and ->online callbacks ("Rafael J. Wysocki")
-- cpufreq: intel_pstate: Tweak the EPP sysfs interface ("Rafael J. Wysocki")
-- cpufreq: intel_pstate: Update cached EPP in the active mode ("Rafael J. Wysocki")
-- cpufreq: intel_pstate: Refuse to turn off with HWP enabled ("Rafael J. Wysocki")
-- block: fix locking in bdev_del_partition (Christoph Hellwig)
-- block: release disk reference in hd_struct_free_work (Ming Lei)
-- io_uring: fix removing the wrong file in __io_sqe_files_update() (Jiufei Xue)
-- block: ensure bdi->io_pages is always initialized (Jens Axboe)
-- ALSA: pcm: oss: Remove superfluous WARN_ON() for mulaw sanity check (Takashi Iwai)
-- MIPS: perf: Fix wrong check condition of Loongson event IDs (Tiezhu Yang)
-- Documentation/llvm: Improve formatting of commands, variables, and arguments (Nathan Chancellor)
-- opp: Don't drop reference for an OPP table that was never parsed (Viresh Kumar)
-- ALSA: hda - Fix silent audio output and corrupted input on MSI X570-A PRO (Dan Crawford)
-- nvme-pci: cancel nvme device request before disabling (Tong Zhang)
-- nvme: only use power of two io boundaries (Keith Busch)
-- nvme: fix controller instance leak (Keith Busch)
-- nvmet-fc: Fix a missed _irqsave version of spin_lock in 'nvmet_fc_fod_op_done()' (Christophe JAILLET)
-- nvme: Fix NULL dereference for pci nvme controllers (Sagi Grimberg)
-- nvme-rdma: fix reset hang if controller died in the middle of a reset (Sagi Grimberg)
-- nvme-rdma: fix timeout handler (Sagi Grimberg)
-- nvme-rdma: serialize controller teardown sequences (Sagi Grimberg)
-- nvme-tcp: fix reset hang if controller died in the middle of a reset (Sagi Grimberg)
-- nvme-tcp: fix timeout handler (Sagi Grimberg)
-- nvme-tcp: serialize controller teardown sequences (Sagi Grimberg)
-- nvme: have nvme_wait_freeze_timeout return if it timed out (Sagi Grimberg)
-- nvme-fabrics: don't check state NVME_CTRL_NEW for request acceptance (Sagi Grimberg)
-- nvmet-tcp: Fix NULL dereference when a connect data comes in h2cdata pdu (Ziye Yang)
-- ALSA: hda/hdmi: always check pin power status in i915 pin fixup (Kai Vehmanen)
-- ALSA: hda/realtek: Add quirk for Samsung Galaxy Book Ion NT950XCJ-X716A (Adrien Crivelli)
-- ALSA: usb-audio: Add basic capture support for Pioneer DJ DJM-250MK2 (=?UTF-8?q?Franti=C5=A1ek=20Ku=C4=8Dera?=)
-- ALSA: usb-audio: Add implicit feedback quirk for UR22C (Joshua Sivec)
-- drivers/dma/dma-jz4780: Fix race condition between probe and irq handler (Madhuparna Bhowmik)
-- dmaengine: dw-edma: Fix scatter-gather address calculation (Gustavo Pimentel)
-- dmaengine: ti: k3-udma: Fix the TR initialization for prep_slave_sg (Peter Ujfalusi)
-- dmaengine: pl330: Fix burst length if burst size is smaller than bus width (Marek Szyprowski)
-- Revert "ALSA: hda: Add support for Loongson 7A1000 controller" (Tiezhu Yang)
-- ALSA: hda/tegra: Program WAKEEN register for Tegra (Mohan Kumar)
-- ALSA: hda: Fix 2 channel swapping for Tegra (Mohan Kumar)
-- ALSA: ca0106: fix error code handling (Tong Zhang)
-- Documentation: sound/cards: fix heading underline lengths for https: changes (Randy Dunlap)
-- ALSA: usb-audio: Disable autosuspend for Lenovo ThinkStation P620 (Kai-Heng Feng)
-- ALSA: firewire-digi00x: exclude Avid Adrenaline from detection (Takashi Sakamoto)
-- ALSA; firewire-tascam: exclude Tascam FE-8 from detection (Takashi Sakamoto)
-- mips/oprofile: Fix fallthrough placement (He Zhe)
-- MIPS: Loongson64: Remove unnecessary inclusion of boot_param.h (WANG Xuerui)
-- MIPS: BMIPS: Also call bmips_cpu_setup() for secondary cores (Florian Fainelli)
-- MIPS: mm: BMIPS5000 has inclusive physical caches (Florian Fainelli)
-- dmaengine: at_hdmac: add missing kfree() call in at_dma_xlate() (Yu Kuai)
-- dmaengine: at_hdmac: add missing put_device() call in at_dma_xlate() (Yu Kuai)
-- dmaengine: at_hdmac: check return value of of_find_device_by_node() in at_dma_xlate() (Yu Kuai)
-- MIPS: Loongson64: Do not override watch and ejtag feature (Jiaxun Yang)
-- dmaengine: of-dma: Fix of_dma_router_xlate's of_dma_xlate handling (Peter Ujfalusi)
-- dmaengine: idxd: reset states after device disable or reset (Dave Jiang)
-- dmaengine: acpi: Put the CSRT table after using it (Hanjun Guo)
-- ata: ahci: use ata_link_info() instead of ata_link_printk() (Xu Wang)
-
-* Fri Sep 04 2020 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.9.0-0.rc3.20200904git59126901f200.1]
-- Merge ark-patches
-
-* Fri Sep 04 2020 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.9.0-0.rc3.20200904git59126901f200.0.test]
-- 59126901f200 rebase
-- Updated changelog for the release based on fc3abb53250a (Fedora Kernel Team)
+- kernel.spec: don't override upstream compiler flags for ppc64le (Dan Horák)
+- Fedora config updates (Justin M. Forbes)
+- Fedora confi gupdate (Justin M. Forbes)
+- mod-sign.sh: Fix syntax flagged by shellcheck (Ben Crocker)
- Swap how ark-latest is built (Don Zickus)
- Add extra version bump to os-build branch (Don Zickus)
- dist-release: Avoid needless version bump. (Don Zickus)
- Add dist-fedora-release target (Don Zickus)
- Remove redundant code in dist-release (Don Zickus)
- Makefile.common rename TAG to _TAG (Don Zickus)
-
-* Thu Sep 03 2020 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.9.0-0.rc3.20200903gitfc3abb53250a.1]
-- fc3abb53250a rebase
-- Fedora config change ("Justin M. Forbes")
-- Updated changelog for the release based on 9c7d619be5a0 (Fedora Kernel Team)
-
-* Wed Sep 02 2020 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.9.0-0.rc3.20200902git9c7d619be5a0.1]
-- 9c7d619be5a0 rebase
-- Updated changelog for the release based on b51594df17d0 (Fedora Kernel Team)
-
-* Tue Sep 01 2020 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.9.0-0.rc3.20200901gitb51594df17d0.1]
-- b51594df17d0 rebase
-- Fedora filter update ("Justin M. Forbes")
-- Config update for Fedora ("Justin M. Forbes")
-- Updated changelog for the release based on v5.9-rc3 (Fedora Kernel Team)
-
-* Mon Aug 31 2020 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.9.0-0.rc3.1]
-- v5.9-rc3 rebase
-- Updated changelog for the release based on 1127b219ce94 (Fedora Kernel Team)
-
-* Sun Aug 30 2020 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.9.0-0.rc2.20200830git1127b219ce94.1]
-- 1127b219ce94 rebase
-- Updated changelog for the release based on 4d41ead6ead9 (Fedora Kernel Team)
-
-* Sat Aug 29 2020 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.9.0-0.rc2.20200829git4d41ead6ead9.1]
-- 4d41ead6ead9 rebase
-- mod-sign.sh: Fix syntax flagged by shellcheck (Ben Crocker)
-- Updated changelog for the release based on 15bc20c6af4c (Fedora Kernel Team)
-
-* Thu Aug 27 2020 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.9.0-0.rc2.20200827git15bc20c6af4c.1]
-- 15bc20c6af4c rebase
-- Updated changelog for the release based on 2ac69819ba9e (Fedora Kernel Team)
-
-* Wed Aug 26 2020 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.9.0-0.rc2.20200826git2ac69819ba9e.1]
-- 2ac69819ba9e rebase
-- Updated changelog for the release based on 6a9dc5fd6170 (Fedora Kernel Team)
-
-* Tue Aug 25 2020 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.9.0-0.rc2.20200825git6a9dc5fd6170.1]
-- 6a9dc5fd6170 rebase
-- Updated changelog for the release based on v5.9-rc2 (Fedora Kernel Team)
-
-* Mon Aug 24 2020 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.9.0-0.rc2.1]
-- v5.9-rc2 rebase
-- Updated changelog for the release based on c3d8f220d012 (Fedora Kernel Team)
-
-* Sun Aug 23 2020 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.9.0-0.rc1.20200823gitc3d8f220d012.1]
-- c3d8f220d012 rebase
-- Updated changelog for the release based on f873db9acd3c (Fedora Kernel Team)
-
-* Sat Aug 22 2020 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.9.0-0.rc1.20200822gitf873db9acd3c.1]
-- f873db9acd3c rebase
-- Updated changelog for the release based on da2968ff879b (Fedora Kernel Team)
-
-* Fri Aug 21 2020 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.9.0-0.rc1.20200821gitda2968ff879b.1]
-- da2968ff879b rebase
-- Temporarily remove cdomain from sphinx documentation ("Justin M. Forbes")
-- Work around for gcc bug https://gcc.gnu.org/bugzilla/show_bug.cgi?id=96377 ("Justin M. Forbes")
-- Updated changelog for the release based on 18445bf405cb (Fedora Kernel Team)
-- enable PROTECTED_VIRTUALIZATION_GUEST for all s390x kernels (=?UTF-8?q?Dan=20Hor=C3=A1k?=)
-
-* Wed Aug 19 2020 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.9.0-0.rc1.20200819git18445bf405cb.1]
-- 18445bf405cb rebase
-- Add mlx5_vdpa to module filter for Fedora ("Justin M. Forbes")
-- Add python3-sphinx_rtd_theme buildreq for docs ("Justin M. Forbes")
-- kernel.spec: Remove kernel-keys directory on rpm erase (Prarit Bhargava)
-- More Fedora config updates ("Justin M. Forbes")
-- New config deps ("Justin M. Forbes")
-- Updated changelog for the release based on 06a4ec1d9dc6 (Fedora Kernel Team)
+- Fedora config change (Justin M. Forbes)
+- Fedora filter update (Justin M. Forbes)
+- Config update for Fedora (Justin M. Forbes)
+- enable PROTECTED_VIRTUALIZATION_GUEST for all s390x kernels (Dan Horák)
- redhat: ark: enable CONFIG_NET_SCH_TAPRIO (Davide Caratti)
- redhat: ark: enable CONFIG_NET_SCH_ETF (Davide Caratti)
-
-* Tue Aug 18 2020 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.9.0-0.rc1.20200818git06a4ec1d9dc6.1]
-- 06a4ec1d9dc6 rebase
-- First half of config updates for Fedora ("Justin M. Forbes")
-- Add config options that only show up when we prep on arm ("Justin M. Forbes")
-- Config updates for Fedora ("Justin M. Forbes")
+- More Fedora config updates (Justin M. Forbes)
+- New config deps (Justin M. Forbes)
+- Fedora config updates (Justin M. Forbes)
+- First half of config updates for Fedora (Justin M. Forbes)
+- Updates for Fedora arm architectures for the 5.9 window (Peter Robinson)
+- Merge 5.9 config changes from Peter Robinson (Justin M. Forbes)
+- Add config options that only show up when we prep on arm (Justin M. Forbes)
+- Config updates for Fedora (Justin M. Forbes)
- fedora: enable enery model (Peter Robinson)
+- Use the configs/generic config for SND_HDA_INTEL everywhere (Peter Robinson)
+- Enable ZSTD compression algorithm on all kernels (Peter Robinson)
+- Enable ARM_SMCCC_SOC_ID on all aarch64 kernels (Peter Robinson)
- iio: enable LTR-559 light and proximity sensor (Peter Robinson)
- iio: chemical: enable some popular chemical and partical sensors (Peter Robinson)
-- More mismatches ("Justin M. Forbes")
-- Fedora config change due to deps ("Justin M. Forbes")
-- CONFIG_SND_SOC_MAX98390 is now selected by SND_SOC_INTEL_DA7219_MAX98357A_GENERIC ("Justin M. Forbes")
-- Config change required for build part 2 ("Justin M. Forbes")
-- Config change required for build ("Justin M. Forbes")
-- Updates for Fedora arm architectures for the 5.9 window (Peter Robinson)
-- Enable ARM_SMCCC_SOC_ID on all aarch64 kernels (Peter Robinson)
-- Enable ZSTD compression algorithm on all kernels (Peter Robinson)
-- Fedora config update ("Justin M. Forbes")
-- Revert "Merge branch 'make_configs_fix' into 'os-build'" (Justin Forbes)
-- Use the configs/generic config for SND_HDA_INTEL everywhere (Peter Robinson)
-- redhat/configs/process_configs.sh: Remove *.config.orig files (Prarit Bhargava)
-- redhat/configs/process_configs.sh: Add process_configs_known_broken flag (Prarit Bhargava)
-- redhat/Makefile: Fix '*-configs' targets (Prarit Bhargava)
-- Updated changelog for the release based on v5.8 (Fedora Kernel Team)
+- More mismatches (Justin M. Forbes)
+- Fedora config change due to deps (Justin M. Forbes)
+- CONFIG_SND_SOC_MAX98390 is now selected by SND_SOC_INTEL_DA7219_MAX98357A_GENERIC (Justin M. Forbes)
+- Config change required for build part 2 (Justin M. Forbes)
+- Config change required for build (Justin M. Forbes)
+- Fedora config update (Justin M. Forbes)
- Add ability to sync upstream through Makefile (Don Zickus)
- Add master merge check (Don Zickus)
- Replace hardcoded values 'os-build' and project id with variables (Don Zickus)
-- gitattributes: Remove unnecesary export restrictions (Prarit Bhargava)
- redhat/Makefile.common: Fix MARKER (Prarit Bhargava)
-
-* Mon Aug 03 2020 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.8.0-1]
-- v5.8 rebase
-- Updated changelog for the release based on ac3a0c847296 (Fedora Kernel Team)
-
-* Sun Aug 02 2020 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.8.0-0.rc7.20200802gitac3a0c847296.1]
-- ac3a0c847296 rebase
-- Updated changelog for the release based on 7dc6fd0f3b84 (Fedora Kernel Team)
-
-* Sat Aug 01 2020 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.8.0-0.rc7.20200801git7dc6fd0f3b84.1]
-- 7dc6fd0f3b84 rebase
-- Updated changelog for the release based on 417385c47ef7 (Fedora Kernel Team)
-
-* Fri Jul 31 2020 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.8.0-0.rc7.20200731git417385c47ef7.1]
-- 417385c47ef7 rebase
-- Add new certs for dual signing with boothole ("Justin M. Forbes")
-- Update secureboot signing for dual keys ("Justin M. Forbes")
-- Updated changelog for the release based on d3590ebf6f91 (Fedora Kernel Team)
-
-* Thu Jul 30 2020 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.8.0-0.rc7.20200730gitd3590ebf6f91.1]
-- d3590ebf6f91 rebase
-- Updated changelog for the release based on 6ba1b005ffc3 (Fedora Kernel Team)
-
-* Wed Jul 29 2020 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.8.0-0.rc7.20200729git6ba1b005ffc3.1]
-- 6ba1b005ffc3 rebase
-- Revert "dt-bindings: Add doc for Pine64 Pinebook Pro" (Peter Robinson)
+- gitattributes: Remove unnecesary export restrictions (Prarit Bhargava)
+- Add new certs for dual signing with boothole (Justin M. Forbes)
+- Update secureboot signing for dual keys (Justin M. Forbes)
- fedora: enable LEDS_SGM3140 for arm configs (Peter Robinson)
-- Updated changelog for the release based on v5.8-rc7 (Fedora Kernel Team)
-
-* Mon Jul 27 2020 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.8.0-0.rc7.1]
-- v5.8-rc7 rebase
-- Updated changelog for the release based on 04300d66f0a0 (Fedora Kernel Team)
-
-* Sun Jul 26 2020 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.8.0-0.rc6.20200726git04300d66f0a0.1]
-- 04300d66f0a0 rebase
-- Updated changelog for the release based on 23ee3e4e5bd2 (Fedora Kernel Team)
-
-* Sat Jul 25 2020 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.8.0-0.rc6.20200725git23ee3e4e5bd2.1]
-- 23ee3e4e5bd2 rebase
-- Enable CONFIG_DM_VERITY_VERIFY_ROOTHASH_SIG ("Justin M. Forbes")
-- Updated changelog for the release based on f37e99aca03f (Fedora Kernel Team)
-
-* Fri Jul 24 2020 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.8.0-0.rc6.20200724gitf37e99aca03f.1]
-- f37e99aca03f rebase
-- Updated changelog for the release based on d15be546031c (Fedora Kernel Team)
-
-* Thu Jul 23 2020 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.8.0-0.rc6.20200723gitd15be546031c.1]
-- d15be546031c rebase
-- fedora: arm: Update some meson config options (Peter Robinson)
-- Updated changelog for the release based on 4fa640dc5230 (Fedora Kernel Team)
-
-* Tue Jul 21 2020 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.8.0-0.rc6.20200721git4fa640dc5230.1]
-- 4fa640dc5230 rebase
-- Updated changelog for the release based on 5714ee50bb43 (Fedora Kernel Team)
-- redhat/docs: Add Fedora RPM tagging date (Prarit Bhargava)
-
-* Mon Jul 20 2020 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.8.0-0.rc6.20200720git5714ee50bb43.1]
-- 5714ee50bb43 rebase
-- Updated changelog for the release based on f932d58abc38 (Fedora Kernel Team)
-
-* Sun Jul 19 2020 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.8.0-0.rc5.20200719gitf932d58abc38.1]
-- f932d58abc38 rebase
-- Updated changelog for the release based on 6a70f89cc58f (Fedora Kernel Team)
-
-* Sat Jul 18 2020 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.8.0-0.rc5.20200718git6a70f89cc58f.1]
-- 6a70f89cc58f rebase
-- Updated changelog for the release based on 07a56bb875af (Fedora Kernel Team)
-
-* Fri Jul 17 2020 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.8.0-0.rc5.20200717git07a56bb875af.1]
-- 07a56bb875af rebase
+- Enable CONFIG_DM_VERITY_VERIFY_ROOTHASH_SIG (Justin M. Forbes)
- redhat/configs: Fix common CONFIGs (Prarit Bhargava)
- redhat/configs: General CONFIG cleanups (Prarit Bhargava)
- redhat/configs: Update & generalize evaluate_configs (Prarit Bhargava)
-- arch/x86: Remove vendor specific CPU ID checks (Prarit Bhargava)
-- Updated changelog for the release based on e9919e11e219 (Fedora Kernel Team)
-
-* Wed Jul 15 2020 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.8.0-0.rc5.20200715gite9919e11e219.1]
-- e9919e11e219 rebase
-- arm64: dts: sun50i-a64-pinephone: Add touchscreen support (Ondrej Jirman)
-- arm64: dts: sun50i-a64-pinephone: Enable LCD support on PinePhone (Icenowy Zheng)
-- drm/panel: st7703: Assert reset prior to powering down the regulators (Ondrej Jirman)
-- drm/panel: st7703: Enter sleep after display off (Ondrej Jirman)
-- drm/panel: st7703: Add support for Xingbangda XBD599 (Ondrej Jirman)
-- drm/panel: st7703: Move generic part of init sequence to enable callback (Ondrej Jirman)
-- drm/panel: st7703: Move code specific to jh057n closer together (Ondrej Jirman)
-- drm/panel: st7703: Prepare for supporting multiple panels (Ondrej Jirman)
-- drm/panel: st7703: Rename functions from jh057n prefix to st7703 (Ondrej Jirman)
-- drm/panel: rocktech-jh057n00900: Rename the driver to st7703 (Ondrej Jirman)
-- dt-bindings: panel: Add compatible for Xingbangda XBD599 panel (Ondrej Jirman)
-- dt-bindings: panel: Convert rocktech, jh057n00900 to yaml (Ondrej Jirman)
-- dt-bindings: vendor-prefixes: Add Xingbangda (Icenowy Zheng)
-- Revert "arm64: allwinner: dts: a64: add LCD-related device nodes for PinePhone" (Peter Robinson)
-- Revert "drm/sun4i: sun6i_mipi_dsi: fix horizontal timing calculation" (Peter Robinson)
-- Revert "drm: panel: add Xingbangda XBD599 panel" (Peter Robinson)
-- Revert "dt-bindings: panel: add binding for Xingbangda XBD599 panel" (Peter Robinson)
-- selinux: allow reading labels before policy is loaded (Jonathan Lebon)
-- Fixes "acpi: prefer booting with ACPI over DTS" to be RHEL only (Peter Robinson)
+- fedora: arm: Update some meson config options (Peter Robinson)
+- redhat/docs: Add Fedora RPM tagging date (Prarit Bhargava)
- Update config for renamed panel driver. (Peter Robinson)
- Enable SERIAL_SC16IS7XX for SPI interfaces (Peter Robinson)
-- Updated changelog for the release based on dcde237b9b0e (Fedora Kernel Team)
-
-* Wed Jul 08 2020 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.8.0-0.rc4.20200708gitdcde237b9b0e.1]
-- dcde237b9b0e rebase
-- Updated changelog for the release based on v5.8-rc4 (Fedora Kernel Team)
-
-* Mon Jul 06 2020 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.8.0-0.rc4.1]
-- v5.8-rc4 rebase
-- Updated changelog for the release based on cd77006e01b3 (Fedora Kernel Team)
-
-* Thu Jul 02 2020 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.8.0-0.rc3.20200702gitcd77006e01b3.1]
-- cd77006e01b3 rebase
-- Updated changelog for the release based on v5.8-rc3 (Fedora Kernel Team)
-
-* Mon Jun 29 2020 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.8.0-0.rc3.1]
-- v5.8-rc3 rebase
- s390x-zfcpdump: Handle missing Module.symvers file (Don Zickus)
-- Updated changelog for the release based on 8be3a53e18e0 (Fedora Kernel Team)
-
-* Thu Jun 25 2020 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.8.0-0.rc2.20200625git8be3a53e18e0.1]
-- 8be3a53e18e0 rebase
-- redhat: Replace hardware.redhat.com link in Unsupported message (Prarit Bhargava)
+- Fedora config updates (Justin M. Forbes)
- redhat/configs: Add .tmp files to .gitignore (Prarit Bhargava)
- disable uncommon TCP congestion control algorithms (Davide Caratti)
-- Updated changelog for the release based on dd0d718152e4 (Fedora Kernel Team)
-
-* Tue Jun 23 2020 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.8.0-0.rc2.20200623gitdd0d718152e4.1]
-- dd0d718152e4 rebase
-- Add new bpf man pages ("Justin M. Forbes")
-- Add default option for CONFIG_ARM64_BTI_KERNEL to pending-common so that eln kernels build ("Justin M. Forbes")
-- Updated changelog for the release based on 625d3449788f (Fedora Kernel Team)
-
-* Mon Jun 22 2020 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.8.0-0.rc2.20200622git625d3449788f.1]
-- 625d3449788f rebase
-- Updated changelog for the release based on 1b5044021070 (Fedora Kernel Team)
-
-* Thu Jun 18 2020 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.8.0-0.rc1.20200618git1b5044021070.1]
-- 1b5044021070 rebase
+- Add new bpf man pages (Justin M. Forbes)
+- Add default option for CONFIG_ARM64_BTI_KERNEL to pending-common so that eln kernels build (Justin M. Forbes)
- redhat/Makefile: Add fedora-configs and rh-configs make targets (Prarit Bhargava)
-- Updated changelog for the release based on 69119673bd50 (Fedora Kernel Team)
- redhat/configs: Use SHA512 for module signing (Prarit Bhargava)
- genspec.sh: 'touch' empty Patchlist file for single tarball (Don Zickus)
-
-* Wed Jun 17 2020 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.8.0-0.rc1.20200617git69119673bd50.1]
-- 69119673bd50 rebase
-- Updated changelog for the release based on a5dc8300df75 (Fedora Kernel Team)
-
-* Tue Jun 16 2020 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.8.0-0.rc1.20200616gita5dc8300df75.1]
-- a5dc8300df75 rebase
-- Fedora config update for rc1 ("Justin M. Forbes")
-- Updated changelog for the release based on v5.8-rc1 (Fedora Kernel Team)
-
-* Sun Jun 14 2020 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.8.0-0.rc1.1]
-- v5.8-rc1 rebase
-- Updated changelog for the release based on df2fbf5bfa0e (Fedora Kernel Team)
-
-* Sat Jun 13 2020 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.8.0-0.rc0.20200613gitdf2fbf5bfa0e.1]
-- df2fbf5bfa0e rebase
-- Updated changelog for the release based on b791d1bdf921 (Fedora Kernel Team)
-
-* Fri Jun 12 2020 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.8.0-0.rc0.20200612gitb791d1bdf921.1]
-- b791d1bdf921 rebase
-- PCI: tegra: Revert raw_violation_fixup for tegra124 (Nicolas Chauvet)
-- One more Fedora config update ("Justin M. Forbes")
-- Change ark CONFIG_COMMON_CLK to yes, it is selected already by other options ("Justin M. Forbes")
-- Fix PATCHLEVEL for merge window ("Justin M. Forbes")
-- More module filtering for Fedora ("Justin M. Forbes")
-- Update filters for rnbd in Fedora ("Justin M. Forbes")
+- Fedora config update for rc1 (Justin M. Forbes)
+- Fedora config updates (Justin M. Forbes)
+- Fedora config updates (Justin M. Forbes)
- redhat/Makefile.common: fix RPMKSUBLEVEL condition (Ondrej Mosnacek)
- redhat/Makefile: silence KABI tar output (Ondrej Mosnacek)
-- Fix up module filtering for 5.8 ("Justin M. Forbes")
-- More Fedora config work ("Justin M. Forbes")
-- RTW88BE and CE have been extracted to their own modules ("Justin M. Forbes")
-- Set CONFIG_BLK_INLINE_ENCRYPTION_FALLBACK for Fedora ("Justin M. Forbes")
-- Arm64 Use Branch Target Identification for kernel ("Justin M. Forbes")
-- Fedora config updates ("Justin M. Forbes")
-- Change value of CONFIG_SECURITY_SELINUX_CHECKREQPROT_VALUE ("Justin M. Forbes")
-- Fix configs for Fedora ("Justin M. Forbes")
+- One more Fedora config update (Justin M. Forbes)
+- Fedora config updates (Justin M. Forbes)
+- Fix PATCHLEVEL for merge window (Justin M. Forbes)
+- Change ark CONFIG_COMMON_CLK to yes, it is selected already by other options (Justin M. Forbes)
+- Fedora config updates (Justin M. Forbes)
+- Fedora config updates (Justin M. Forbes)
+- Fedora config updates (Justin M. Forbes)
+- More module filtering for Fedora (Justin M. Forbes)
+- Update filters for rnbd in Fedora (Justin M. Forbes)
+- Fedora config updates (Justin M. Forbes)
+- Fix up module filtering for 5.8 (Justin M. Forbes)
+- Fedora config updates (Justin M. Forbes)
+- More Fedora config work (Justin M. Forbes)
+- RTW88BE and CE have been extracted to their own modules (Justin M. Forbes)
+- Set CONFIG_BLK_INLINE_ENCRYPTION_FALLBACK for Fedora (Justin M. Forbes)
+- Fedora config updates (Justin M. Forbes)
+- Arm64 Use Branch Target Identification for kernel (Justin M. Forbes)
+- Change value of CONFIG_SECURITY_SELINUX_CHECKREQPROT_VALUE (Justin M. Forbes)
+- Fedora config updates (Justin M. Forbes)
+- Fix configs for Fedora (Justin M. Forbes)
+- Add zero-commit to format-patch options (Justin M. Forbes)
+- Copy Makefile.rhelver as a source file rather than a patch (Jeremy Cline)
+- Move the sed to clear the patch templating outside of conditionals (Justin M. Forbes)
+- Match template format in kernel.spec.template (Justin M. Forbes)
+- Break out the Patches into individual files for dist-git (Justin M. Forbes)
+- Break the Red Hat patch into individual commits (Jeremy Cline)
- Fix update_scripts.sh unselective pattern sub (David Howells)
-- Updated changelog for the release based on b0c3ba31be3e ("CKI@GitLab")
-- Drop the static path configuration for the Sphinx docs (Jeremy Cline)
-- Sign off generated configuration patches (Jeremy Cline)
+- Add cec to the filter overrides (Justin M. Forbes)
+- Add overrides to filter-modules.sh (Justin M. Forbes)
+- redhat/configs: Enable CONFIG_SMC91X and disable CONFIG_SMC911X (Prarit Bhargava) [1722136]
+- Include bpftool-struct_ops man page in the bpftool package (Jeremy Cline)
+- Add sharedbuffer_configuration.py to the pathfix.py script (Jeremy Cline)
- Use __make macro instead of make (Tom Stellard)
-- redhat/configs: Enable CONFIG_SMC91X and disable CONFIG_SMC911X (Prarit Bhargava) [http://bugzilla.redhat.com/1722136]
-
-* Thu May 28 2020 CKI@GitLab <cki-project@redhat.com> [5.7.0-0.rc7.20200528gitb0c3ba31be3e.1]
-- b0c3ba31be3e rebase
-- Updated changelog for the release based on 444fc5cde643 ("CKI@GitLab")
-
-* Wed May 27 2020 CKI@GitLab <cki-project@redhat.com> [5.7.0-0.rc7.20200527git444fc5cde643.1]
-- 444fc5cde643 rebase
-- platform/x86: sony-laptop: SNC calls should handle BUFFER types (Mattia Dongili)
-- virt: vbox: Log unknown ioctl requests as error (Hans de Goede)
-- virt: vbox: Add a few new vmmdev request types to the userspace whitelist (Hans de Goede)
-- virt: vbox: Add support for the new VBG_IOCTL_ACQUIRE_GUEST_CAPABILITIES ioctl (Hans de Goede)
-- virt: vbox: Add vbg_set_host_capabilities() helper function (Hans de Goede)
-- virt: vbox: Rename guest_caps struct members to set_guest_caps (Hans de Goede)
-- virt: vbox: Fix guest capabilities mask check (Hans de Goede)
-- virt: vbox: Fix VBGL_IOCTL_VMMDEV_REQUEST_BIG and _LOG req numbers to match upstream (Hans de Goede)
-- kms/nv50-: Share DP SST mode_valid() handling with MST (Lyude Paul)
-- kms/nv50-: Move 8BPC limit for MST into nv50_mstc_get_modes() (Lyude Paul)
-- kms/gv100-: Add support for interlaced modes (Lyude Paul)
-- kms/nv50-: Probe SOR and PIOR caps for DP interlacing support (Lyude Paul)
-- kms/nv50-: Initialize core channel in nouveau_display_create() (Lyude Paul)
-- disp/hda/gv100-: NV_PDISP_SF_AUDIO_CNTRL0 register moved (Ben Skeggs)
-- disp/hda/gf119-: select HDA device entry based on bound head (Ben Skeggs)
-- disp/hda/gf119-: add HAL for programming device entry in SF (Ben Skeggs)
-- disp/hda/gt215-: pass head to nvkm_ior.hda.eld() (Ben Skeggs)
-- disp/nv50-: increase timeout on pio channel free() polling (Ben Skeggs)
-- kms: Fix regression by audio component transition (Takashi Iwai)
-- device: use regular PRI accessors in chipset detection (Ben Skeggs)
-- device: detect vGPUs (Karol Herbst)
-- device: detect if changing endianness failed (Karol Herbst)
-- device: rework mmio mapping code to get rid of second map (Karol Herbst)
-- mmu: Remove unneeded semicolon (Zheng Bin)
-- drm: Use generic helper to check _PR3 presence (Kai-Heng Feng)
-- acr: Use kmemdup instead of kmalloc and memcpy (Zou Wei)
-- core/memory: remove redundant assignments to variable ret (Colin Ian King)
-- disp/gv100-: expose capabilities class (Ben Skeggs)
-- Remove typoed config file aarch64CONFIG_SM_GCC_8150 ("Justin M. Forbes")
-- Updated changelog for the release based on v5.7-rc7 ("CKI@GitLab")
+- Sign off generated configuration patches (Jeremy Cline)
+- Drop the static path configuration for the Sphinx docs (Jeremy Cline)
- redhat: Add dummy-module kernel module (Prarit Bhargava)
- redhat: enable CONFIG_LWTUNNEL_BPF (Jiri Benc)
-
-* Mon May 25 2020 CKI@GitLab <cki-project@redhat.com> [5.7.0-0.rc7.1]
-- v5.7-rc7 rebase
-- Updated changelog for the release based on caffb99b6929 ("CKI@GitLab")
-
-* Sun May 24 2020 CKI@GitLab <cki-project@redhat.com> [5.7.0-0.rc6.20200524gitcaffb99b6929.1]
-- caffb99b6929 rebase
-- Updated changelog for the release based on 444565650a5f ("CKI@GitLab")
-
-* Sat May 23 2020 CKI@GitLab <cki-project@redhat.com> [5.7.0-0.rc6.20200523git444565650a5f.1]
-- 444565650a5f rebase
-- x86: Fix compile issues with rh_check_supported() (Don Zickus)
-- redhat/Makefile: Fix RHEL8 python warning (Prarit Bhargava)
+- Remove typoed config file aarch64CONFIG_SM_GCC_8150 (Justin M. Forbes)
+- Add Documentation back to kernel-devel as it has Kconfig now (Justin M. Forbes)
+- Copy distro files rather than moving them (Jeremy Cline)
- kernel.spec: fix 'make scripts' for kernel-devel package (Brian Masney)
- Makefile: correct help text for dist-cross-<arch>-rpms (Brian Masney)
-- Add Documentation back to kernel-devel as it has Kconfig now ("Justin M. Forbes")
-- Updated changelog for the release based on 642b151f45dd ("CKI@GitLab")
+- redhat/Makefile: Fix RHEL8 python warning (Prarit Bhargava)
- redhat: Change Makefile target names to dist- (Prarit Bhargava)
- configs: Disable Serial IR driver (Prarit Bhargava)
-
-* Tue May 19 2020 CKI@GitLab <cki-project@redhat.com> [5.7.0-0.rc6.20200519git642b151f45dd.1]
-- 642b151f45dd rebase
-- pwm: lpss: Fix get_state runtime-pm reference handling (Hans de Goede)
-- Updated changelog for the release based on v5.7-rc6 ("CKI@GitLab")
-
-* Mon May 18 2020 CKI@GitLab <cki-project@redhat.com> [5.7.0-0.rc6.1]
-- v5.7-rc6 rebase
-- Updated changelog for the release based on 3d1c1e5931ce ("CKI@GitLab")
-
-* Sun May 17 2020 CKI@GitLab <cki-project@redhat.com> [5.7.0-0.rc5.20200517git3d1c1e5931ce.1]
-- 3d1c1e5931ce rebase
-- Updated changelog for the release based on 12bf0b632ed0 ("CKI@GitLab")
-
-* Sat May 16 2020 CKI@GitLab <cki-project@redhat.com> [5.7.0-0.rc5.20200516git12bf0b632ed0.1]
-- 12bf0b632ed0 rebase
-- Updated changelog for the release based on 1ae7efb38854 ("CKI@GitLab")
-
-* Fri May 15 2020 CKI@GitLab <cki-project@redhat.com> [5.7.0-0.rc5.20200515git1ae7efb38854.1]
-- 1ae7efb38854 rebase
-- Updated changelog for the release based on 24085f70a6e1 ("CKI@GitLab")
-
-* Wed May 13 2020 CKI@GitLab <cki-project@redhat.com> [5.7.0-0.rc5.20200513git24085f70a6e1.1]
-- 24085f70a6e1 rebase
-- Updated changelog for the release based on 152036d1379f ("CKI@GitLab")
-
-* Tue May 12 2020 CKI@GitLab <cki-project@redhat.com> [5.7.0-0.rc5.20200512git152036d1379f.1]
-- 152036d1379f rebase
-- Updated changelog for the release based on v5.7-rc5 ("CKI@GitLab")
- Fix "multiple files for package kernel-tools" (Pablo Greco)
-
-* Mon May 11 2020 CKI@GitLab <cki-project@redhat.com> [5.7.0-0.rc5.1]
-- v5.7-rc5 rebase
-- Updated changelog for the release based on e99332e7b4cd ("CKI@GitLab")
-
-* Sun May 10 2020 CKI@GitLab <cki-project@redhat.com> [5.7.0-0.rc4.20200510gite99332e7b4cd.1]
-- e99332e7b4cd rebase
-- Updated changelog for the release based on d5eeab8d7e26 ("CKI@GitLab")
-
-* Sat May 09 2020 CKI@GitLab <cki-project@redhat.com> [5.7.0-0.rc4.20200509gitd5eeab8d7e26.1]
-- d5eeab8d7e26 rebase
-- Add zero-commit to format-patch options ("Justin M. Forbes")
-- Updated changelog for the release based on 79dede78c057 ("CKI@GitLab")
- Introduce a Sphinx documentation project (Jeremy Cline)
-
-* Fri May 08 2020 CKI@GitLab <cki-project@redhat.com> [5.7.0-0.rc4.20200508git79dede78c057.1]
-- 79dede78c057 rebase
-- Updated changelog for the release based on a811c1fa0a02 ("CKI@GitLab")
-
-* Thu May 07 2020 CKI@GitLab <cki-project@redhat.com> [5.7.0-0.rc4.20200507gita811c1fa0a02.1]
-- a811c1fa0a02 rebase
-- perf cs-etm: Move defined of traceid_list (Leo Yan)
-- Updated changelog for the release based on dc56c5acd850 ("CKI@GitLab")
-
-* Wed May 06 2020 CKI@GitLab <cki-project@redhat.com> [5.7.0-0.rc4.20200506gitdc56c5acd850.1]
-- dc56c5acd850 rebase
-- Updated changelog for the release based on 47cf1b422e60 ("CKI@GitLab")
-
-* Tue May 05 2020 CKI@GitLab <cki-project@redhat.com> [5.7.0-0.rc4.20200505git47cf1b422e60.1]
-- 47cf1b422e60 rebase
- Build ARK against ELN (Don Zickus)
-- Updated changelog for the release based on v5.7-rc4 ("CKI@GitLab")
-
-* Mon May 04 2020 CKI@GitLab <cki-project@redhat.com> [5.7.0-0.rc4.1]
-- v5.7-rc4 rebase
-- Updated changelog for the release based on f66ed1ebbfde ("CKI@GitLab")
-
-* Sun May 03 2020 CKI@GitLab <cki-project@redhat.com> [5.7.0-0.rc3.20200503gitf66ed1ebbfde.1]
-- f66ed1ebbfde rebase
-- Updated changelog for the release based on 690e2aba7beb ("CKI@GitLab")
-
-* Sat May 02 2020 CKI@GitLab <cki-project@redhat.com> [5.7.0-0.rc3.20200502git690e2aba7beb.1]
-- 690e2aba7beb rebase
-- Updated changelog for the release based on c45e8bccecaf ("CKI@GitLab")
- Drop the requirement to have a remote called linus (Jeremy Cline)
- Rename 'internal' branch to 'os-build' (Don Zickus)
-
-* Fri May 01 2020 CKI@GitLab <cki-project@redhat.com> [5.7.0-0.rc3.20200501gitc45e8bccecaf.1]
-- c45e8bccecaf rebase
-- Updated changelog for the release based on 1d2cc5ac6f66 ("CKI@GitLab")
-
-* Wed Apr 29 2020 CKI@GitLab <cki-project@redhat.com> [5.7.0-0.rc3.20200429git1d2cc5ac6f66.1]
-- 1d2cc5ac6f66 rebase
-- Add cec to the filter overrides ("Justin M. Forbes")
-- Add overrides to filter-modules.sh ("Justin M. Forbes")
-- Copy Makefile.rhelver as a source file rather than a patch (Jeremy Cline)
-- Move the sed to clear the patch templating outside of conditionals ("Justin M. Forbes")
- Only include open merge requests with "Include in Releases" label (Jeremy Cline)
+- Package gpio-watch in kernel-tools (Jeremy Cline)
- Exit non-zero if the tag already exists for a release (Jeremy Cline)
- Adjust the changelog update script to not push anything (Jeremy Cline)
- Drop --target noarch from the rh-rpms make target (Jeremy Cline)
-
-* Fri Apr 24 2020 CKI@GitLab <cki-project@redhat.com> [5.7.0-0.rc2.20200424gitb4f633221f0a.1]
-- b4f633221f0a rebase
-
-* Thu Apr 23 2020 CKI@GitLab <cki-project@redhat.com> [5.7.0-0.rc2.20200423git7adc4b399952.1]
-- 7adc4b399952 rebase
-- Match template format in kernel.spec.template ("Justin M. Forbes")
-- Break out the Patches into individual files for dist-git ("Justin M. Forbes")
-- Break the Red Hat patch into individual commits (Jeremy Cline)
-- Adjust module filtering so CONFIG_DRM_DP_CEC can be set (Jeremy Cline)
- Add a script to generate release tags and branches (Jeremy Cline)
-- Set CONFIG_VDPA for fedora ("Justin M. Forbes")
+- Set CONFIG_VDPA for fedora (Justin M. Forbes)
+- Add a README to the dist-git repository (Jeremy Cline)
- Provide defaults in ark-rebase-patches.sh (Jeremy Cline)
- Default ark-rebase-patches.sh to not report issues (Jeremy Cline)
-
-* Mon Apr 20 2020 Jeremy Cline <jcline@redhat.com> [5.7.0-0.rc2.2]
-- Package gpio-watch in kernel-tools (Jeremy Cline)
-
-* Mon Apr 20 2020 Jeremy Cline <jcline@redhat.com> [5.7.0-0.rc2.1]
-- v5.7-rc2 rebase
-- Add a README to the dist-git repository (Jeremy Cline)
-- Copy distro files rather than moving them (Jeremy Cline)
- Drop DIST from release commits and tags (Jeremy Cline)
- Place the buildid before the dist in the release (Jeremy Cline)
- Sync up with Fedora arm configuration prior to merging (Jeremy Cline)
- Disable CONFIG_PROTECTED_VIRTUALIZATION_GUEST for zfcpdump (Jeremy Cline)
-
-* Tue Apr 14 2020 Jeremy Cline <jcline@redhat.com> [5.7.0-0.rc1.3.fc33]
-- Include bpftool-struct_ops man page in the bpftool package (Jeremy Cline)
-
-* Mon Apr 13 2020 Jeremy Cline <jcline@redhat.com> [5.7.0-0.rc1.2.fc33]
-- Add sharedbuffer_configuration.py to the pathfix.py script (Jeremy Cline)
-
-* Mon Apr 13 2020 Jeremy Cline <jcline@redhat.com> [5.7.0-0.rc1.1.fc33]
-- v5.7-rc1 rebase
-- tty/sysrq: Export sysrq_mask() (Dmitry Safonov)
-- e1000e: bump up timeout to wait when ME un-configure ULP mode (Aaron Ma)
+- Add RHMAINTAINERS file and supporting conf (Don Zickus)
+- Add a script to test if all commits are signed off (Jeremy Cline)
+- Fix make rh-configs-arch (Don Zickus)
- Drop RH_FEDORA in favor of the now-merged RHEL_DIFFERENCES (Jeremy Cline)
- Sync up Fedora configs from the first week of the merge window (Jeremy Cline)
-- Add a script to test if all commits are signed off (Jeremy Cline)
-- Fix a painfully obvious YAML syntax error in .gitlab-ci.yml (Jeremy Cline)
- Migrate blacklisting floppy.ko to mod-blacklist.sh (Don Zickus)
- kernel packaging: Combine mod-blacklist.sh and mod-extra-blacklist.sh (Don Zickus)
- kernel packaging: Fix extra namespace collision (Don Zickus)
- mod-extra.sh: Rename to mod-blacklist.sh (Don Zickus)
- mod-extra.sh: Make file generic (Don Zickus)
-- Fix make rh-configs-arch (Don Zickus)
+- Fix a painfully obvious YAML syntax error in .gitlab-ci.yml (Jeremy Cline)
- Add in armv7hl kernel header support (Don Zickus)
- Disable all BuildKernel commands when only building headers (Don Zickus)
-- Add RHMAINTAINERS file and supporting conf (Don Zickus)
-
-* Mon Mar 30 2020 Jeremy Cline <jcline@redhat.com> [5.6.0-0.rc7.1.elrdy]
-- v5.6-rc7 rebase
- Drop any gitlab-ci patches from ark-patches (Jeremy Cline)
- Build the srpm for internal branch CI using the vanilla tree (Jeremy Cline)
-- arm64: allwinner: dts: a64: add LCD-related device nodes for PinePhone (Icenowy Zheng)
-- drm/sun4i: sun6i_mipi_dsi: fix horizontal timing calculation (Icenowy Zheng)
-- drm: panel: add Xingbangda XBD599 panel (Icenowy Zheng)
-- dt-bindings: panel: add binding for Xingbangda XBD599 panel (Icenowy Zheng)
- Pull in the latest ARM configurations for Fedora (Jeremy Cline)
-- USB: pci-quirks: Add Raspberry Pi 4 quirk (Nicolas Saenz Julienne)
-- PCI: brcmstb: Wait for Raspberry Pi's firmware when present (Nicolas Saenz Julienne)
-- firmware: raspberrypi: Introduce vl805 init routine (Nicolas Saenz Julienne)
-- soc: bcm2835: Sync xHCI reset firmware property with downstream (Nicolas Saenz Julienne)
-- drm/i915: Force DPCD backlight mode for some Dell CML 2020 panels (Lyude Paul)
-- drm/i915: Force DPCD backlight mode on X1 Extreme 2nd Gen 4K AMOLED panel (Lyude Paul)
-- drm/dp: Introduce EDID-based quirks (Lyude Paul)
-- drm/i915: Auto detect DPCD backlight support by default (Lyude Paul)
-- drm/i915: Fix DPCD register order in intel_dp_aux_enable_backlight() (Lyude Paul)
-- drm/i915: Assume 100 brightness when not in DPCD control mode (Lyude Paul)
-- drm/i915: Fix eDP DPCD aux max backlight calculations (Lyude Paul)
-- drm/dp_mst: Fix drm_dp_check_mstb_guid() return code (Lyude Paul)
-- drm/dp_mst: Make drm_dp_mst_dpcd_write() consistent with drm_dp_dpcd_write() (Lyude Paul)
-- drm/dp_mst: Fix W=1 warnings (Benjamin Gaignard)
-- ARM: fix __get_user_check() in case uaccess_* calls are not inlined (Masahiro Yamada)
-- mm/kmemleak: skip late_init if not skip disable (Murphy Zhou)
-- KEYS: Make use of platform keyring for module signature verify (Robert Holmes)
-- Drop that for now (Laura Abbott)
-- Input: rmi4 - remove the need for artificial IRQ in case of HID (Benjamin Tissoires)
-- arm64: dts: rockchip: Add initial support for Pinebook Pro (Tobias Schramm)
-- dt-bindings: Add doc for Pine64 Pinebook Pro (Emmanuel Vadot)
-- arm64: dts: allwinner: Add initial support for Pine64 PinePhone (Ondrej Jirman)
-- dt-bindings: arm: sunxi: Add PinePhone 1.0 and 1.1 bindings (Ondrej Jirman)
-- arm64: dts: sun50i-a64: Add i2c2 pins (Ondrej Jirman)
-- arm64: dts: allwinner: a64: add support for PineTab (Icenowy Zheng)
-- dt-bindings: arm: sunxi: add binding for PineTab tablet (Icenowy Zheng)
-- arm64: allwinner: a64: enable LCD-related hardware for Pinebook (Icenowy Zheng)
-- drm/panel: simple: Add NewEast Optoelectronics CO., LTD WJFH116008A panel support (Vasily Khoruzhick)
-- dt-bindings: display: simple: Add NewEast Optoelectronics WJFH116008A compatible (Vasily Khoruzhick)
-- dt-bindings: Add Guangdong Neweast Optoelectronics CO. LTD vendor prefix (Vasily Khoruzhick)
-- drm/bridge: anx6345: don't print error message if regulator is not ready (Vasily Khoruzhick)
-- drm/bridge: anx6345: Fix getting anx6345 regulators (Samuel Holland)
-- arm64: dts: allwinner: a64: Add MBUS controller node (Jernej Skrabec)
-- dt-bindings: interconnect: sunxi: Add A64 MBUS compatible (Jernej Skrabec)
-- arm64: dts: allwinner: pinebook: Remove unused AXP803 regulators (Samuel Holland)
-- arm64: dts: allwinner: pinebook: Fix 5v0 boost regulator (Samuel Holland)
-- arm64: dts: allwinner: pinebook: Fix backlight regulator (Samuel Holland)
-- arm64: dts: allwinner: pinebook: Add GPIO port regulators (Samuel Holland)
-- arm64: dts: allwinner: pinebook: Document MMC0 CD pin name (Samuel Holland)
-- arm64: dts: allwinner: pinebook: Make simplefb more consistent (Samuel Holland)
-- arm64: dts: allwinner: pinebook: Sort device tree nodes (Samuel Holland)
-- arm64: dts: allwinner: pinebook: Remove unused vcc3v3 regulator (Samuel Holland)
-- arm64: dts: imx8mq-phanbell: Add support for ethernet (Alifer Moraes)
-- backlight: lp855x: Ensure regulators are disabled on probe failure (Jon Hunter)
-- regulator: pwm: Don't warn on probe deferral (Jon Hunter)
-- ARM64: tegra: Fix Tegra194 PCIe compatible string ("Signed-off-by: Jon Hunter")
-- serial: 8250_tegra: Create Tegra specific 8250 driver (Jeff Brasen)
-- ARM64: tegra: Populate LP8557 backlight regulator (Jon Hunter)
-- ARM64: tegra: Fix Tegra186 SOR supply (Jon Hunter)
-- ARM64: tegra: Add EEPROM supplies (Jon Hunter)
-- ARM64: Tegra: Enable I2C controller for EEPROM (Jon Hunter)
-- ARM: dts: bcm2711: Move emmc2 into its own bus (Nicolas Saenz Julienne)
-- irqchip/bcm2835: Quiesce IRQs left enabled by bootloader (Lukas Wunner)
-- ARM: dts: bcm2711-rpi-4-b: Add SoC GPIO labels (Stefan Wahren)
-- pinctrl: bcm2835: Add support for all GPIOs on BCM2711 (Stefan Wahren)
-- pinctrl: bcm2835: Refactor platform data (Stefan Wahren)
-- pinctrl: bcm2835: Drop unused define (Stefan Wahren)
-- ARM: tegra: usb no reset (Peter Robinson)
-- arm: make CONFIG_HIGHPTE optional without CONFIG_EXPERT (Jon Masters)
-- Revert "Add a SysRq option to lift kernel lockdown" (Jeremy Cline)
- Fix xz memory usage issue (Neil Horman)
- Use ark-latest instead of master for update script (Jeremy Cline)
- Move the CI jobs back into the ARK repository (Jeremy Cline)
-- Revert "[redhat] Apply a second patch set in Fedora build roots" (Jeremy Cline)
- Sync up ARK's Fedora config with the dist-git repository (Jeremy Cline)
-
-* Mon Mar 09 2020 Jeremy Cline <jcline@redhat.com> [5.6.0-0.rc5.1.elrdy]
-- v5.6-rc5 rebase
- Pull in the latest configuration changes from Fedora (Jeremy Cline)
- configs: enable CONFIG_NET_SCH_CBS (Marcelo Ricardo Leitner)
-
-* Fri Mar 06 2020 Jeremy Cline <jcline@redhat.com> [5.6.0-0.rc4.2.elrdy]
-- Disable CONFIG_DRM_DP_CEC temporarily (Jeremy Cline)
-
-* Fri Mar 06 2020 Jeremy Cline <jcline@redhat.com> [5.6.0-0.rc4.1.elrdy]
-- v5.6-rc4 rebase
-- redhat: rh_kabi: deduplication friendly structs (Jiri Benc)
-- redhat: rh_kabi add a comment with warning about RH_KABI_EXCLUDE usage (Jiri Benc)
-- redhat: rh_kabi: introduce RH_KABI_EXTEND_WITH_SIZE (Jiri Benc)
-- redhat: rh_kabi: Indirect EXTEND macros so nesting of other macros will resolve. (Don Dutile)
-- redhat: rh_kabi: Fix RH_KABI_SET_SIZE to use dereference operator (Tony Camuso)
-- redhat: rh_kabi: Add macros to size and extend structs (Prarit Bhargava)
-- mptsas: pci-id table changes (Laura Abbott)
-- mptsas: Taint kernel if mptsas is loaded (Laura Abbott)
-- mptspi: pci-id table changes (Laura Abbott)
-- mptspi: Taint kernel if mptspi is loaded (Laura Abbott)
-- kernel: add SUPPORT_REMOVED kernel taint (Tomas Henzl) [1602033]
-- Rename RH_DISABLE_DEPRECATED to RHEL_DIFFERENCES (Don Zickus)
-- Revert "Drop references to SCSI PCI IDs we remove" (Don Zickus)
-- Revert "mpt*: remove certain deprecated pci-ids" (Don Zickus)
-- Revert "megaraid_sas: remove deprecated pci-ids" (Don Zickus)
-- Revert "aacraid: Remove depreciated device and vendor PCI id's" (Don Zickus)
-- Revert "qla4xxx: Remove deprecated PCI IDs from RHEL 8" (Don Zickus)
-- Revert "hpsa: remove old cciss-based smartarray pci ids" (Don Zickus)
-- Revert "hpsa: modify hpsa driver version" (Don Zickus)
-- Revert "Removing Obsolete hba pci-ids from rhel8" (Don Zickus)
-- Revert "be2iscsi: remove unsupported device IDs" (Don Zickus)
-- Revert "be2iscsi: remove BE3 family support" (Don Zickus)
-- Revert "qla2xxx: Remove PCI IDs of deprecated adapter" (Don Zickus)
- Drop configuration options in fedora/ that no longer exist (Jeremy Cline)
- Set RH_FEDORA for ARK and Fedora (Jeremy Cline)
-- Add option of 13 for FORCE_MAX_ZONEORDER (Peter Robinson)
-- Introduce RH_FEDORA config for Fedora-specific patches (Jeremy Cline)
- redhat/kernel.spec: Include the release in the kernel COPYING file (Jeremy Cline)
-
-* Mon Feb 17 2020 Jeremy Cline <jcline@redhat.com> [5.6.0-0.rc2.2.elrdy]
-- Disable CONFIG_DRM_DP_CEC temporarily (Jeremy Cline)
-- Drop references to SCSI PCI IDs we remove (Jeremy Cline)
-
-* Mon Feb 17 2020 Jeremy Cline <jcline@redhat.com> [5.6.0-0.rc2.1.elrdy]
-- v5.6-rc2 rebase
- redhat/kernel.spec: add scripts/jobserver-exec to py3_shbang_opts list (Jeremy Cline)
- redhat/kernel.spec: package bpftool-gen man page (Jeremy Cline)
-
-* Thu Feb 13 2020 Jeremy Cline <jcline@redhat.com> [5.6.0-0.rc1.4.elrdy]
-- Package bpftool-gen man page (Jeremy Cline)
-
-* Thu Feb 13 2020 Jeremy Cline <jcline@redhat.com> [5.6.0-0.rc1.3.elrdy]
-- Used Python 3 for scripts/jobserver-exec (Jeremy Cline)
-
-* Wed Feb 12 2020 Jeremy Cline <jcline@redhat.com> [5.6.0-0.rc1.2.elrdy]
-- Disable CONFIG_DRM_DP_CEC temporarily (Jeremy Cline)
-
-* Wed Feb 12 2020 Jeremy Cline <jcline@redhat.com> [5.6.0-0.rc1.1.elrdy]
-- v5.6-rc1 rebase
-- Fix up the EFI secureboot rebase (Jeremy Cline)
- distgit-changelog: handle multiple y-stream BZ numbers (Bruno Meneguele)
- redhat/kernel.spec: remove all inline comments (Bruno Meneguele)
- redhat/genspec: awk unknown whitespace regex pattern (Bruno Meneguele)
- Improve the readability of gen_config_patches.sh (Jeremy Cline)
- Fix some awkward edge cases in gen_config_patches.sh (Jeremy Cline)
-- Updated changelog (Jeremy Cline)
- Update the CI environment to use Fedora 31 (Jeremy Cline)
-
-* Tue Jan 28 2020 Jeremy Cline <jcline@redhat.com> [5.5.0-1.elrdy]
-- v5.5 rebase
-- Revert "Turn off CONFIG_AX25" (Laura Abbott)
-
-* Thu Jan 23 2020 Jeremy Cline <jcline@redhat.com> [5.5.0-0.rc7.1.elrdy]
-- v5.5-rc7 rebase
-
-* Wed Jan 15 2020 Jeremy Cline <jcline@redhat.com> [5.5.0-0.rc6.1.elrdy]
-- v5.5-rc6 rebase
-- s390: Lock down the kernel when the IPL secure flag is set (Jeremy Cline)
+- redhat: drop whitespace from with_gcov macro (Jan Stancek)
- configs: Enable CONFIG_KEY_DH_OPERATIONS on ARK (Ondrej Mosnacek)
-- redhat: drop whitespace from with_gcov macro (Jan Stancek) [INTERNAL]
-
-* Mon Jan 06 2020 Jeremy Cline <jcline@redhat.com> [5.5.0-0.rc5.1.elrdy]
-- v5.5-rc5 rebase
-
-* Mon Jan 06 2020 Jeremy Cline <jcline@redhat.com> [5.5.0-0.rc4.1.elrdy]
-- v5.5-rc4 rebase
-
-* Fri Jan 03 2020 Jeremy Cline <jcline@redhat.com> [5.5.0-0.rc3.1.elrdy]
-- v5.5-rc3 rebase
-- Turn on BLAKE2B for Fedora (Jeremy Cline)
- configs: Adjust CONFIG_MPLS_ROUTING and CONFIG_MPLS_IPTUNNEL (Laura Abbott)
- New configs in lib/crypto (Jeremy Cline)
- New configs in drivers/char (Jeremy Cline)
-
-* Fri Jan 03 2020 Jeremy Cline <jcline@redhat.com> [5.5.0-0.rc2.1.elrdy]
-- v5.5-rc2 rebase
-- Convert pr_warning to pr_warn in secureboot.c (Jeremy Cline)
-- Enable CRYPTO_BLAKE2B as its being selected automatically (Jeremy Cline)
+- Turn on BLAKE2B for Fedora (Jeremy Cline)
- kernel.spec.template: Clean up stray *.h.s files (Laura Abbott)
- Build the SRPM in the CI job (Jeremy Cline)
-- Fix up released_kernel case (Laura Abbott)
-- Add label so the Gitlab to email bridge ignores the changelog (Jeremy Cline)
- New configs in net/tls (Jeremy Cline)
- New configs in net/tipc (Jeremy Cline)
- New configs in lib/kunit (Jeremy Cline)
+- Fix up released_kernel case (Laura Abbott)
- New configs in lib/Kconfig.debug (Jeremy Cline)
- New configs in drivers/ptp (Jeremy Cline)
- New configs in drivers/nvme (Jeremy Cline)
- New configs in drivers/net/phy (Jeremy Cline)
+- New configs in arch/arm64 (Jeremy Cline)
- New configs in drivers/crypto (Jeremy Cline)
- New configs in crypto/Kconfig (Jeremy Cline)
-- New configs in arch/arm64 (Jeremy Cline)
-
-* Fri Dec 13 2019 Jeremy Cline <jcline@redhat.com> [5.5.0-0.rc1.1.elrdy]
-- v5.5-rc1 rebase
-- Used Python 3 for scripts/jobserver-exec (Jeremy Cline)
-- Drop references to SCSI PCI IDs we remove (Jeremy Cline)
-- Disable documentation build, it is broken. (Jeremy Cline)
+- Add label so the Gitlab to email bridge ignores the changelog (Jeremy Cline)
- Temporarily switch TUNE_DEFAULT to y (Jeremy Cline)
- Run config test for merge requests and internal (Jeremy Cline)
-- Turn off CONFIG_AX25 (Laura Abbott)
- Add missing licensedir line (Laura Abbott)
-
-* Tue Nov 26 2019 Jeremy Cline <jcline@redhat.com> [5.4.0-1.elrdy]
-- v5.4 rebase
- redhat/scripts: Remove redhat/scripts/rh_get_maintainer.pl (Prarit Bhargava)
- configs: Take CONFIG_DEFAULT_MMAP_MIN_ADDR from Fedra (Laura Abbott)
- configs: Turn off ISDN (Laura Abbott)
-- kernel-packaging: Remove kernel files from kernel-modules-extra package (Prarit Bhargava)
- Add a script to generate configuration patches (Laura Abbott)
- Introduce rh-configs-commit (Laura Abbott)
-
-* Fri Nov 22 2019 Jeremy Cline <jcline@redhat.com> [5.4.0-0.rc8.1.elrdy]
-- v5.4-rc8 rebase
-- kconfig: Add option to get the full help text with listnewconfig (Laura Abbott)
+- kernel-packaging: Remove kernel files from kernel-modules-extra package (Prarit Bhargava)
- configs: Enable CONFIG_DEBUG_WX (Laura Abbott)
- configs: Disable wireless USB (Laura Abbott)
- Clean up some temporary config files (Laura Abbott)
@@ -5562,60 +3801,11 @@ fi
- configs: New config in crypto for v5.4-rc1 (Jeremy Cline)
- configs: New config in drivers/usb for v5.4-rc1 (Jeremy Cline)
- AUTOMATIC: New configs (Jeremy Cline)
-
-* Wed Nov 13 2019 Jeremy Cline <jcline@redhat.com> [5.4.0-0.rc7.1.elrdy]
-- v5.4-rc7 rebase
-- Temporarily add VBOXSF_FS config (Jeremy Cline)
-- Add support for deprecating processors (Laura Abbott)
-- Add Red Hat tainting (Laura Abbott)
-- Introduce CONFIG_RH_DISABLE_DEPRECATED (Laura Abbott)
+- Skip ksamples for bpf, they are broken (Jeremy Cline)
- configs: New config in fs/erofs for v5.4-rc1 (Jeremy Cline)
- configs: New config in mm for v5.4-rc1 (Jeremy Cline)
- configs: New config in drivers/md for v5.4-rc1 (Jeremy Cline)
- configs: New config in init for v5.4-rc1 (Jeremy Cline)
-
-* Wed Nov 06 2019 Jeremy Cline <jcline@redhat.com> [5.4.0-0.rc6.2.elrdy]
-- v5.4-rc6 rebase
-- iommu/arm-smmu: workaround DMA mode issues (Laura Abbott)
-- rh_taint: correct loaddable module support dependencies (Philipp Rudo) [1652266]
-- rh_kabi: introduce RH_KABI_EXCLUDE (Jakub Racek) [1652256]
-- mark intel knights landing and knights mill unsupported (David Arcari) [1610493]
-- mark whiskey-lake processor supported (David Arcari) [1609604]
-- ipmi: do not configure ipmi for HPE m400 (Laura Abbott) [https://bugzilla.redhat.com/show_bug.cgi?id=1670017]
-- IB/rxe: Mark Soft-RoCE Transport driver as tech-preview (Don Dutile) [1605216]
-- scsi: smartpqi: add inspur advantech ids (Don Brace) [1503736]
-- ice: mark driver as tech-preview (Jonathan Toppins) [1495347]
-- be2iscsi: remove BE3 family support (Maurizio Lombardi) [1598366]
-- update rh_check_supported processor list (David Arcari) [1595918]
-- kABI: Add generic kABI macros to use for kABI workarounds (Myron Stowe) [1546831]
-- add pci_hw_vendor_status() (Maurizio Lombardi) [1590829]
-- ahci: thunderx2: Fix for errata that affects stop engine (Robert Richter) [1563590]
-- Vulcan: AHCI PCI bar fix for Broadcom Vulcan early silicon (Robert Richter) [1563590]
-- bpf: Add tech preview taint for syscall (Eugene Syromiatnikov) [1559877]
-- bpf: set unprivileged_bpf_disabled to 1 by default, add a boot parameter (Eugene Syromiatnikov) [1561171]
-- add Red Hat-specific taint flags (Eugene Syromiatnikov) [1559877]
-- kdump: fix a grammar issue in a kernel message (Dave Young) [1507353]
-- tags.sh: Ignore redhat/rpm (Jeremy Cline)
-- put RHEL info into generated headers (Laura Abbott) [https://bugzilla.redhat.com/show_bug.cgi?id=1663728]
-- kdump: add support for crashkernel=auto (Jeremy Cline)
-- kdump: round up the total memory size to 128M for crashkernel reservation (Dave Young) [1507353]
-- acpi: prefer booting with ACPI over DTS (Mark Salter) [1576869]
-- aarch64: acpi scan: Fix regression related to X-Gene UARTs (Mark Salter) [1519554]
-- ACPI / irq: Workaround firmware issue on X-Gene based m400 (Mark Salter) [1519554]
-- add rh_check_supported (David Arcari) [1565717]
-- qla2xxx: Remove PCI IDs of deprecated adapter (Jeremy Cline)
-- be2iscsi: remove unsupported device IDs (Chris Leech) [1574502]
-- Removing Obsolete hba pci-ids from rhel8 (Dick Kennedy) [1572321]
-- hpsa: modify hpsa driver version (Jeremy Cline)
-- hpsa: remove old cciss-based smartarray pci ids (Joseph Szczypek) [1471185]
-- rh_taint: add support for marking driver as unsupported (Jonathan Toppins) [1565704]
-- rh_taint: add support (David Arcari) [1565704]
-- qla4xxx: Remove deprecated PCI IDs from RHEL 8 (Chad Dupuis) [1518874]
-- aacraid: Remove depreciated device and vendor PCI id's (Raghava Aditya Renukunta) [1495307]
-- megaraid_sas: remove deprecated pci-ids (Tomas Henzl) [1509329]
-- mpt*: remove certain deprecated pci-ids (Jeremy Cline)
-- modules: add rhelversion MODULE_INFO tag (Laura Abbott)
-- ACPI: APEI: arm64: Ignore broken HPE moonshot APEI support (Al Stone) [1518076]
- configs: New config in fs/fuse for v5.4-rc1 (Jeremy Cline)
- merge.pl: Avoid comments but do not skip them (Don Zickus)
- configs: New config in drivers/net/ethernet/pensando for v5.4-rc1 (Jeremy Cline)
@@ -5629,11 +3819,7 @@ fi
- kernel.spec.template: Don't run hardlink if rpm-ostree is in use (Laura Abbott)
- configs: New config in net/can for v5.4-rc1 (Jeremy Cline)
- configs: New config in drivers/net/phy for v5.4-rc1 (Jeremy Cline)
-- Updated changelog ("CKI@GitLab")
-
-* Mon Oct 28 2019 Jeremy Cline <jcline@redhat.com> [5.4.0-0.rc5.1.elrdy]
-- v5.4-rc5 rebase
-- arm: aarch64: Drop the EXPERT setting from ARM64_FORCE_52BIT (Jeremy Cline)
+- configs: Increase x86_64 NR_UARTS to 64 (Prarit Bhargava) [1730649]
- configs: turn on ARM64_FORCE_52BIT for debug builds (Jeremy Cline)
- kernel.spec.template: Tweak the python3 mangling (Laura Abbott)
- kernel.spec.template: Add --with verbose option (Laura Abbott)
@@ -5650,17 +3836,12 @@ fi
- configs: New config in arch/aarch64 for v5.4-rc4 (Jeremy Cline)
- configs: New config in arch/arm64 for v5.4-rc1 (Jeremy Cline)
- Flip off CONFIG_ARM64_VA_BITS_52 so the bundle that turns it on applies (Jeremy Cline)
-- configs: Increase x86_64 NR_UARTS to 64 (Prarit Bhargava) [http://bugzilla.redhat.com/1730649]
-- Update changelog (Laura Abbott)
- New configuration options for v5.4-rc4 (Jeremy Cline)
- Correctly name tarball for single tarball builds (Laura Abbott)
- configs: New config in drivers/pci for v5.4-rc1 (Jeremy Cline)
- Allow overriding the dist tag on the command line (Laura Abbott)
- Allow scratch branch target to be overridden (Laura Abbott)
- Remove long dead BUILD_DEFAULT_TARGET (Laura Abbott)
-
-* Thu Oct 17 2019 Jeremy Cline <jcline@redhat.com> [5.4.0-0.rc3.1.elrdy]
-- v5.4-rc3 rebase
- Amend the changelog when rebasing (Laura Abbott)
- configs: New config in drivers/platform for v5.4-rc1 (Jeremy Cline)
- configs: New config in drivers/pinctrl for v5.4-rc1 (Jeremy Cline)
@@ -5669,61 +3850,12 @@ fi
- configs: New config in drivers/net/can for v5.4-rc1 (Jeremy Cline)
- configs: New config in drivers/hid for v5.4-rc1 (Jeremy Cline)
- configs: New config in drivers/dma-buf for v5.4-rc1 (Jeremy Cline)
+- configs: New config in drivers/crypto for v5.4-rc1 (Jeremy Cline)
+- configs: New config in arch/s390 for v5.4-rc1 (Jeremy Cline)
- configs: New config in block for v5.4-rc1 (Jeremy Cline)
- configs: New config in drivers/cpuidle for v5.4-rc1 (Jeremy Cline)
- redhat: configs: Split CONFIG_CRYPTO_SHA512 (Laura Abbott)
- redhat: Set Fedora options (Laura Abbott)
-
-* Wed Oct 09 2019 Jeremy Cline <jcline@redhat.com> [5.4.0-0.rc2.1.elrdy]
-- Skip ksamples for bpf, they are broken (Jeremy Cline)
-- Add a SysRq option to lift kernel lockdown (Kyle McMartin)
-- efi: Lock down the kernel if booted in secure boot mode (David Howells)
-- efi: Add an EFI_SECURE_BOOT flag to indicate secure boot mode (David Howells)
-- security: lockdown: expose a hook to lock the kernel down (Jeremy Cline)
-- Make get_cert_list() use efi_status_to_str() to print error messages. (Peter Jones)
-- Add efi_status_to_str() and rework efi_status_to_err(). (Peter Jones)
-- Make get_cert_list() not complain about cert lists that aren't present. (Peter Jones)
-- [iommu] iommu/arm-smmu: workaround DMA mode issues (Laura Abbott)
-- [kernel] rh_taint: correct loaddable module support dependencies (Philipp Rudo) [1652266]
-- [kernel] rh_kabi: introduce RH_KABI_EXCLUDE (Jakub Racek) [1652256]
-- [x86] mark intel knights landing and knights mill unsupported (David Arcari) [1610493]
-- [x86] mark whiskey-lake processor supported (David Arcari) [1609604]
-- [char] ipmi: do not configure ipmi for HPE m400 (Laura Abbott) [https://bugzilla.redhat.com/show_bug.cgi?id=1670017]
-- [infiniband] IB/rxe: Mark Soft-RoCE Transport driver as tech-preview (Don Dutile) [1605216]
-- [scsi] scsi: smartpqi: add inspur advantech ids (Don Brace) [1503736]
-- [netdrv] ice: mark driver as tech-preview (Jonathan Toppins) [1495347]
-- [scsi] be2iscsi: remove BE3 family support (Maurizio Lombardi) [1598366]
-- [x86] update rh_check_supported processor list (David Arcari) [1595918]
-- [kernel] kABI: Add generic kABI macros to use for kABI workarounds (Myron Stowe) [1546831]
-- [pci] add pci_hw_vendor_status() (Maurizio Lombardi) [1590829]
-- [ata] ahci: thunderx2: Fix for errata that affects stop engine (Robert Richter) [1563590]
-- [pci] Vulcan: AHCI PCI bar fix for Broadcom Vulcan early silicon (Robert Richter) [1563590]
-- [kernel] bpf: Add tech preview taint for syscall (Eugene Syromiatnikov) [1559877]
-- [kernel] bpf: set unprivileged_bpf_disabled to 1 by default, add a boot parameter (Eugene Syromiatnikov) [1561171]
-- [kernel] add Red Hat-specific taint flags (Eugene Syromiatnikov) [1559877]
-- [kernel] kdump: fix a grammar issue in a kernel message (Dave Young) [1507353]
-- [scripts] tags.sh: Ignore redhat/rpm (Jeremy Cline)
-- [kernel] put RHEL info into generated headers (Laura Abbott) [https://bugzilla.redhat.com/show_bug.cgi?id=1663728]
-- [kernel] kdump: add support for crashkernel=auto (Jeremy Cline)
-- [kernel] kdump: round up the total memory size to 128M for crashkernel reservation (Dave Young) [1507353]
-- [arm64] acpi: prefer booting with ACPI over DTS (Mark Salter) [1576869]
-- [acpi] aarch64: acpi scan: Fix regression related to X-Gene UARTs (Mark Salter) [1519554]
-- [acpi] ACPI / irq: Workaround firmware issue on X-Gene based m400 (Mark Salter) [1519554]
-- [x86] add rh_check_supported (David Arcari) [1565717]
-- [scsi] qla2xxx: Remove PCI IDs of deprecated adapter (Jeremy Cline)
-- [scsi] be2iscsi: remove unsupported device IDs (Chris Leech) [1574502]
-- [scsi] Removing Obsolete hba pci-ids from rhel8 (Dick Kennedy) [1572321]
-- [scsi] hpsa: modify hpsa driver version (Jeremy Cline)
-- [scsi] hpsa: remove old cciss-based smartarray pci ids (Joseph Szczypek) [1471185]
-- [kernel] rh_taint: add support for marking driver as unsupported (Jonathan Toppins) [1565704]
-- [kernel] rh_taint: add support (David Arcari) [1565704]
-- [scsi] qla4xxx: Remove deprecated PCI IDs from RHEL 8 (Chad Dupuis) [1518874]
-- [scsi] aacraid: Remove depreciated device and vendor PCI id's (Raghava Aditya Renukunta) [1495307]
-- [scsi] megaraid_sas: remove deprecated pci-ids (Tomas Henzl) [1509329]
-- [scsi] mpt*: remove certain deprecated pci-ids (Jeremy Cline)
-- [kernel] modules: add rhelversion MODULE_INFO tag (Laura Abbott)
-- [acpi] ACPI: APEI: arm64: Ignore broken HPE moonshot APEI support (Al Stone) [1518076]
-- gitlab: Add CI job for packaging scripts (Major Hayden)
- Set CRYPTO_SHA3_*_S390 to builtin on zfcpdump (Jeremy Cline)
- configs: New config in drivers/edac for v5.4-rc1 (Jeremy Cline)
- configs: New config in drivers/firmware for v5.4-rc1 (Jeremy Cline)
@@ -5737,21 +3869,22 @@ fi
- configs: New config in drivers/crypto for v5.4-rc1 (Jeremy Cline)
- configs: New config in sound/pci for v5.4-rc1 (Jeremy Cline)
- configs: New config in sound/soc for v5.4-rc1 (Jeremy Cline)
+- gitlab: Add CI job for packaging scripts (Major Hayden)
- Speed up CI with CKI image (Major Hayden)
+- Disable e1000 driver in ARK (Neil Horman)
- configs: Fix the pending default for CONFIG_ARM64_VA_BITS_52 (Jeremy Cline)
- configs: Turn on OPTIMIZE_INLINING for everything (Jeremy Cline)
- configs: Set valid pending defaults for CRYPTO_ESSIV (Jeremy Cline)
- Add an initial CI configuration for the internal branch (Jeremy Cline)
- New drop of configuration options for v5.4-rc1 (Jeremy Cline)
-- Disable e1000 driver in ARK (Neil Horman)
- New drop of configuration options for v5.4-rc1 (Jeremy Cline)
-- configs: Adjust CONFIG_FORCE_MAX_ZONEORDER for Fedora (Laura Abbott)
-- configs: Add README for some other arches (Laura Abbott)
-- configs: Sync up Fedora configs (Laura Abbott)
- Pull the RHEL version defines out of the Makefile (Jeremy Cline)
- Sync up the ARK build scripts (Jeremy Cline)
- Sync up the Fedora Rawhide configs (Jeremy Cline)
- Sync up the ARK config files (Jeremy Cline)
+- configs: Adjust CONFIG_FORCE_MAX_ZONEORDER for Fedora (Laura Abbott)
+- configs: Add README for some other arches (Laura Abbott)
+- configs: Sync up Fedora configs (Laura Abbott)
- [initial commit] Add structure for building with git (Laura Abbott)
- [initial commit] Add Red Hat variables in the top level makefile (Laura Abbott)
- [initial commit] Red Hat gitignore and attributes (Laura Abbott)
diff --git a/patch-5.11.0-redhat.patch b/patch-5.11.1-redhat.patch
index 5781e5af4..31cb83878 100644
--- a/patch-5.11.0-redhat.patch
+++ b/patch-5.11.1-redhat.patch
@@ -1,22 +1,21 @@
Documentation/admin-guide/kdump/kdump.rst | 11 +
- Documentation/admin-guide/kernel-parameters.txt | 8 +
.../bindings/display/panel/xingbangda,xbd599.yaml | 50 +++
- Kconfig | 2 +
- Kconfig.redhat | 17 +
- Makefile | 13 +-
+ Makefile | 3 +-
arch/arm/Kconfig | 4 +-
arch/arm/include/asm/uaccess.h | 8 +-
+ arch/arm/xen/p2m.c | 6 +-
arch/arm64/Kconfig | 3 +-
- arch/arm64/kernel/acpi.c | 4 +
arch/s390/include/asm/ipl.h | 1 +
arch/s390/kernel/ipl.c | 5 +
arch/s390/kernel/setup.c | 4 +
- arch/x86/kernel/cpu/common.c | 1 +
- arch/x86/kernel/setup.c | 71 +++-
+ arch/x86/kernel/setup.c | 22 +-
+ arch/x86/xen/p2m.c | 15 +-
drivers/acpi/apei/hest.c | 8 +
drivers/acpi/irq.c | 17 +-
drivers/acpi/scan.c | 9 +
drivers/ata/libahci.c | 18 +
+ drivers/block/xen-blkback/blkback.c | 32 +-
+ drivers/bluetooth/btusb.c | 27 +-
drivers/char/ipmi/ipmi_dmi.c | 15 +
drivers/char/ipmi/ipmi_msghandler.c | 16 +-
drivers/firmware/efi/Makefile | 1 +
@@ -27,51 +26,32 @@
drivers/gpu/drm/panel/panel-xingbangda-xbd599.c | 366 +++++++++++++++++++++
drivers/gpu/drm/sun4i/sun6i_mipi_dsi.c | 10 +-
drivers/hid/hid-rmi.c | 64 ----
- drivers/infiniband/sw/rxe/rxe.c | 2 +
drivers/input/rmi4/rmi_driver.c | 124 ++++---
drivers/iommu/iommu.c | 22 ++
- drivers/message/fusion/mptsas.c | 10 +
- drivers/message/fusion/mptspi.c | 11 +
- drivers/net/ethernet/intel/ice/ice_main.c | 1 +
- drivers/pci/pci-driver.c | 29 ++
+ drivers/media/usb/pwc/pwc-if.c | 22 +-
+ drivers/net/xen-netback/netback.c | 4 +-
drivers/pci/quirks.c | 24 ++
- drivers/scsi/aacraid/linit.c | 2 +
- drivers/scsi/be2iscsi/be_main.c | 2 +
- drivers/scsi/hpsa.c | 4 +
- drivers/scsi/lpfc/lpfc_ids.h | 14 +
- drivers/scsi/megaraid/megaraid_sas_base.c | 2 +
- drivers/scsi/mpt3sas/mpt3sas_scsih.c | 4 +
- drivers/scsi/qla2xxx/qla_os.c | 6 +
- drivers/scsi/qla4xxx/ql4_os.c | 2 +
drivers/scsi/smartpqi/smartpqi_init.c | 16 +
+ drivers/tty/tty_io.c | 5 +-
drivers/usb/core/hub.c | 7 +
+ drivers/xen/gntdev.c | 37 ++-
+ drivers/xen/xen-scsiback.c | 4 +-
include/linux/efi.h | 22 +-
- include/linux/kernel.h | 34 +-
include/linux/lsm_hook_defs.h | 2 +
include/linux/lsm_hooks.h | 6 +
- include/linux/module.h | 1 +
- include/linux/pci.h | 4 +
- include/linux/rh_kabi.h | 297 +++++++++++++++++
include/linux/rmi.h | 1 +
include/linux/security.h | 5 +
- kernel/Makefile | 1 +
- kernel/bpf/syscall.c | 27 +-
+ include/xen/grant_table.h | 1 +
kernel/crash_core.c | 28 +-
- kernel/module.c | 2 +
kernel/module_signing.c | 9 +-
- kernel/panic.c | 14 +
- kernel/rh_taint.c | 93 ++++++
mm/kmemleak.c | 5 +
- net/bluetooth/l2cap_core.c | 1 +
- scripts/mod/modpost.c | 8 +
- scripts/tags.sh | 2 +
security/integrity/platform_certs/load_uefi.c | 6 +-
security/lockdown/Kconfig | 13 +
security/lockdown/lockdown.c | 1 +
security/security.c | 6 +
sound/hda/Kconfig | 14 +
sound/hda/intel-dsp-config.c | 29 +-
- 73 files changed, 1606 insertions(+), 205 deletions(-)
+ 53 files changed, 1028 insertions(+), 272 deletions(-)
diff --git a/Documentation/admin-guide/kdump/kdump.rst b/Documentation/admin-guide/kdump/kdump.rst
index 75a9dd98e76e..3ff3291551f9 100644
@@ -95,25 +75,6 @@ index 75a9dd98e76e..3ff3291551f9 100644
Boot into System Kernel
-diff --git a/Documentation/admin-guide/kernel-parameters.txt b/Documentation/admin-guide/kernel-parameters.txt
-index a10b545c2070..119710ce904a 100644
---- a/Documentation/admin-guide/kernel-parameters.txt
-+++ b/Documentation/admin-guide/kernel-parameters.txt
-@@ -5526,6 +5526,14 @@
- unknown_nmi_panic
- [X86] Cause panic on unknown NMI.
-
-+ unprivileged_bpf_disabled=
-+ Format: { "0" | "1" }
-+ Sets the initial value of
-+ kernel.unprivileged_bpf_disabled sysctl knob.
-+ 0 - unprivileged bpf() syscall access is enabled.
-+ 1 - unprivileged bpf() syscall access is disabled.
-+ Default value is 1.
-+
- usbcore.authorized_default=
- [USB] Default USB device authorization:
- (default -1 = authorized except for wireless USB,
diff --git a/Documentation/devicetree/bindings/display/panel/xingbangda,xbd599.yaml b/Documentation/devicetree/bindings/display/panel/xingbangda,xbd599.yaml
new file mode 100644
index 000000000000..b27bcf11198f
@@ -170,55 +131,20 @@ index 000000000000..b27bcf11198f
+ };
+
+...
-diff --git a/Kconfig b/Kconfig
-index 745bc773f567..f57ff40109d7 100644
---- a/Kconfig
-+++ b/Kconfig
-@@ -30,3 +30,5 @@ source "lib/Kconfig"
- source "lib/Kconfig.debug"
-
- source "Documentation/Kconfig"
-+
-+source "Kconfig.redhat"
-diff --git a/Kconfig.redhat b/Kconfig.redhat
-new file mode 100644
-index 000000000000..effb81d04bfd
---- /dev/null
-+++ b/Kconfig.redhat
-@@ -0,0 +1,17 @@
-+# SPDX-License-Identifier: GPL-2.0-only
-+#
-+# Red Hat specific options
-+#
-+
-+menu "Red Hat options"
-+
-+config RHEL_DIFFERENCES
-+ bool "Remove support for deprecated features"
-+ help
-+ Red Hat may choose to deprecate certain features in its kernels.
-+ Enable this option to remove support for hardware that is no
-+ longer supported.
-+
-+ Unless you want a restricted kernel, say N here.
-+
-+endmenu
diff --git a/Makefile b/Makefile
-index de1acaefe87e..99e67e7e316e 100644
+index de1acaefe87e..332b420d1d61 100644
--- a/Makefile
+++ b/Makefile
-@@ -18,6 +18,10 @@ $(if $(filter __%, $(MAKECMDGOALS)), \
- PHONY := __all
- __all:
-
-+# Set RHEL variables
-+# Use this spot to avoid future merge conflicts
-+include Makefile.rhelver
-+
- # We are using a recursive build, so we need to do a little thinking
- # to get the ordering right.
- #
-@@ -494,6 +498,7 @@ KBUILD_AFLAGS := -D__ASSEMBLY__ -fno-PIE
+@@ -1,7 +1,7 @@
+ # SPDX-License-Identifier: GPL-2.0
+ VERSION = 5
+ PATCHLEVEL = 11
+-SUBLEVEL = 0
++SUBLEVEL = 1
+ EXTRAVERSION =
+ NAME = 💕 Valentine's Day Edition 💕
+
+@@ -494,6 +494,7 @@ KBUILD_AFLAGS := -D__ASSEMBLY__ -fno-PIE
KBUILD_CFLAGS := -Wall -Wundef -Werror=strict-prototypes -Wno-trigraphs \
-fno-strict-aliasing -fno-common -fshort-wchar -fno-PIE \
-Werror=implicit-function-declaration -Werror=implicit-int \
@@ -226,21 +152,6 @@ index de1acaefe87e..99e67e7e316e 100644
-Werror=return-type -Wno-format-security \
-std=gnu89
KBUILD_CPPFLAGS := -D__KERNEL__
-@@ -1248,7 +1253,13 @@ endef
- define filechk_version.h
- echo \#define LINUX_VERSION_CODE $(shell \
- expr $(VERSION) \* 65536 + 0$(PATCHLEVEL) \* 256 + 0$(SUBLEVEL)); \
-- echo '#define KERNEL_VERSION(a,b,c) (((a) << 16) + ((b) << 8) + (c))'
-+ echo '#define KERNEL_VERSION(a,b,c) (((a) << 16) + ((b) << 8) + (c))'; \
-+ echo '#define RHEL_MAJOR $(RHEL_MAJOR)'; \
-+ echo '#define RHEL_MINOR $(RHEL_MINOR)'; \
-+ echo '#define RHEL_RELEASE_VERSION(a,b) (((a) << 8) + (b))'; \
-+ echo '#define RHEL_RELEASE_CODE \
-+ $(shell expr $(RHEL_MAJOR) \* 256 + $(RHEL_MINOR))'; \
-+ echo '#define RHEL_RELEASE "$(RHEL_RELEASE)"'
- endef
-
- $(version_h): FORCE
diff --git a/arch/arm/Kconfig b/arch/arm/Kconfig
index 138248999df7..b962482a442e 100644
--- a/arch/arm/Kconfig
@@ -288,6 +199,23 @@ index a13d90206472..6a6aae01755b 100644
})
#define get_user(x, p) \
+diff --git a/arch/arm/xen/p2m.c b/arch/arm/xen/p2m.c
+index e52950a43f2e..fd6e3aafe272 100644
+--- a/arch/arm/xen/p2m.c
++++ b/arch/arm/xen/p2m.c
+@@ -95,8 +95,10 @@ int set_foreign_p2m_mapping(struct gnttab_map_grant_ref *map_ops,
+ for (i = 0; i < count; i++) {
+ if (map_ops[i].status)
+ continue;
+- set_phys_to_machine(map_ops[i].host_addr >> XEN_PAGE_SHIFT,
+- map_ops[i].dev_bus_addr >> XEN_PAGE_SHIFT);
++ if (unlikely(!set_phys_to_machine(map_ops[i].host_addr >> XEN_PAGE_SHIFT,
++ map_ops[i].dev_bus_addr >> XEN_PAGE_SHIFT))) {
++ return -ENOMEM;
++ }
+ }
+
+ return 0;
diff --git a/arch/arm64/Kconfig b/arch/arm64/Kconfig
index f39568b28ec1..794d5413765b 100644
--- a/arch/arm64/Kconfig
@@ -309,22 +237,6 @@ index f39568b28ec1..794d5413765b 100644
default "12" if (ARM64_16K_PAGES && TRANSPARENT_HUGEPAGE)
default "11"
help
-diff --git a/arch/arm64/kernel/acpi.c b/arch/arm64/kernel/acpi.c
-index cada0b816c8a..77b30bf451aa 100644
---- a/arch/arm64/kernel/acpi.c
-+++ b/arch/arm64/kernel/acpi.c
-@@ -40,7 +40,11 @@ int acpi_pci_disabled = 1; /* skip ACPI PCI scan and IRQ initialization */
- EXPORT_SYMBOL(acpi_pci_disabled);
-
- static bool param_acpi_off __initdata;
-+#ifdef CONFIG_RHEL_DIFFERENCES
-+static bool param_acpi_on __initdata = true;
-+#else
- static bool param_acpi_on __initdata;
-+#endif
- static bool param_acpi_force __initdata;
-
- static int __init parse_acpi(char *arg)
diff --git a/arch/s390/include/asm/ipl.h b/arch/s390/include/asm/ipl.h
index a9e2c7295b35..6ff11f3a2d47 100644
--- a/arch/s390/include/asm/ipl.h
@@ -372,20 +284,8 @@ index 1fbed91c73bc..73f5724342b1 100644
/* Have one command line that is parsed and saved in /proc/cmdline */
/* boot_command_line has been already set up in early.c */
*cmdline_p = boot_command_line;
-diff --git a/arch/x86/kernel/cpu/common.c b/arch/x86/kernel/cpu/common.c
-index 35ad8480c464..fade48ea4c2d 100644
---- a/arch/x86/kernel/cpu/common.c
-+++ b/arch/x86/kernel/cpu/common.c
-@@ -1307,6 +1307,7 @@ static void __init early_identify_cpu(struct cpuinfo_x86 *c)
- cpu_detect(c);
- get_cpu_vendor(c);
- get_cpu_cap(c);
-+ get_model_name(c); /* RHEL: get model name for unsupported check */
- get_cpu_address_sizes(c);
- setup_force_cpu_cap(X86_FEATURE_CPUID);
- cpu_parse_early_param();
diff --git a/arch/x86/kernel/setup.c b/arch/x86/kernel/setup.c
-index 740f3bdb3f61..26c35aa38ea7 100644
+index 740f3bdb3f61..db04c427e35c 100644
--- a/arch/x86/kernel/setup.c
+++ b/arch/x86/kernel/setup.c
@@ -19,6 +19,7 @@
@@ -396,68 +296,7 @@ index 740f3bdb3f61..26c35aa38ea7 100644
#include <linux/usb/xhci-dbgp.h>
#include <linux/static_call.h>
#include <linux/swiotlb.h>
-@@ -48,6 +49,7 @@
- #include <asm/unwind.h>
- #include <asm/vsyscall.h>
- #include <linux/vmalloc.h>
-+#include <asm/intel-family.h>
-
- /*
- * max_low_pfn_mapped: highest directly mapped pfn < 4 GB
-@@ -730,7 +732,51 @@ static void __init trim_low_memory_range(void)
- {
- memblock_reserve(0, ALIGN(reserve_low, PAGE_SIZE));
- }
--
-+
-+#ifdef CONFIG_RHEL_DIFFERENCES
-+
-+static void rh_check_supported(void)
-+{
-+ bool guest;
-+
-+ guest = (x86_hyper_type != X86_HYPER_NATIVE || boot_cpu_has(X86_FEATURE_HYPERVISOR));
-+
-+ /* RHEL supports single cpu on guests only */
-+ if (((boot_cpu_data.x86_max_cores * smp_num_siblings) == 1) &&
-+ !guest && is_kdump_kernel()) {
-+ pr_crit("Detected single cpu native boot.\n");
-+ pr_crit("Important: In this kernel, single threaded, single CPU 64-bit physical systems are unsupported.");
-+ }
-+
-+ /*
-+ * If the RHEL kernel does not support this hardware, the kernel will
-+ * attempt to boot, but no support is provided for this hardware
-+ */
-+ switch (boot_cpu_data.x86_vendor) {
-+ case X86_VENDOR_AMD:
-+ case X86_VENDOR_INTEL:
-+ break;
-+ default:
-+ pr_crit("Detected processor %s %s\n",
-+ boot_cpu_data.x86_vendor_id,
-+ boot_cpu_data.x86_model_id);
-+ mark_hardware_unsupported("Processor");
-+ break;
-+ }
-+
-+ /*
-+ * Due to the complexity of x86 lapic & ioapic enumeration, and PCI IRQ
-+ * routing, ACPI is required for x86. acpi=off is a valid debug kernel
-+ * parameter, so just print out a loud warning in case something
-+ * goes wrong (which is most of the time).
-+ */
-+ if (acpi_disabled && !guest)
-+ pr_crit("ACPI has been disabled or is not available on this hardware. This may result in a single cpu boot, incorrect PCI IRQ routing, or boot failure.\n");
-+}
-+#else
-+#define rh_check_supported()
-+#endif
-+
- /*
- * Dump out kernel offset information on panic.
- */
-@@ -955,6 +1001,13 @@ void __init setup_arch(char **cmdline_p)
+@@ -955,6 +956,13 @@ void __init setup_arch(char **cmdline_p)
if (efi_enabled(EFI_BOOT))
efi_init();
@@ -471,7 +310,7 @@ index 740f3bdb3f61..26c35aa38ea7 100644
dmi_setup();
/*
-@@ -1113,19 +1166,7 @@ void __init setup_arch(char **cmdline_p)
+@@ -1113,19 +1121,7 @@ void __init setup_arch(char **cmdline_p)
/* Allocate bigger log buffer */
setup_log_buf(1);
@@ -492,15 +331,43 @@ index 740f3bdb3f61..26c35aa38ea7 100644
reserve_initrd();
-@@ -1234,6 +1275,8 @@ void __init setup_arch(char **cmdline_p)
- efi_apply_memmap_quirks();
- #endif
-
-+ rh_check_supported();
+diff --git a/arch/x86/xen/p2m.c b/arch/x86/xen/p2m.c
+index 3301875dd196..b5949e5a83ec 100644
+--- a/arch/x86/xen/p2m.c
++++ b/arch/x86/xen/p2m.c
+@@ -712,7 +712,8 @@ int set_foreign_p2m_mapping(struct gnttab_map_grant_ref *map_ops,
+ unsigned long mfn, pfn;
+
+ /* Do not add to override if the map failed. */
+- if (map_ops[i].status)
++ if (map_ops[i].status != GNTST_okay ||
++ (kmap_ops && kmap_ops[i].status != GNTST_okay))
+ continue;
+
+ if (map_ops[i].flags & GNTMAP_contains_pte) {
+@@ -750,17 +751,15 @@ int clear_foreign_p2m_mapping(struct gnttab_unmap_grant_ref *unmap_ops,
+ unsigned long mfn = __pfn_to_mfn(page_to_pfn(pages[i]));
+ unsigned long pfn = page_to_pfn(pages[i]);
+
+- if (mfn == INVALID_P2M_ENTRY || !(mfn & FOREIGN_FRAME_BIT)) {
++ if (mfn != INVALID_P2M_ENTRY && (mfn & FOREIGN_FRAME_BIT))
++ set_phys_to_machine(pfn, INVALID_P2M_ENTRY);
++ else
+ ret = -EINVAL;
+- goto out;
+- }
+-
+- set_phys_to_machine(pfn, INVALID_P2M_ENTRY);
+ }
+ if (kunmap_ops)
+ ret = HYPERVISOR_grant_table_op(GNTTABOP_unmap_grant_ref,
+- kunmap_ops, count);
+-out:
++ kunmap_ops, count) ?: ret;
+
- unwind_init();
+ return ret;
}
-
+ EXPORT_SYMBOL_GPL(clear_foreign_p2m_mapping);
diff --git a/drivers/acpi/apei/hest.c b/drivers/acpi/apei/hest.c
index 6e980fe16772..37bc003e7a83 100644
--- a/drivers/acpi/apei/hest.c
@@ -612,6 +479,133 @@ index ea5bf5f4cbed..71c55cae27ac 100644
/* wait for engine to stop. This could be as long as 500 msec */
tmp = ata_wait_register(ap, port_mmio + PORT_CMD,
PORT_CMD_LIST_ON, PORT_CMD_LIST_ON, 1, 500);
+diff --git a/drivers/block/xen-blkback/blkback.c b/drivers/block/xen-blkback/blkback.c
+index 9ebf53903d7b..da16121140ca 100644
+--- a/drivers/block/xen-blkback/blkback.c
++++ b/drivers/block/xen-blkback/blkback.c
+@@ -794,8 +794,13 @@ static int xen_blkbk_map(struct xen_blkif_ring *ring,
+ pages[i]->persistent_gnt = persistent_gnt;
+ } else {
+ if (gnttab_page_cache_get(&ring->free_pages,
+- &pages[i]->page))
+- goto out_of_memory;
++ &pages[i]->page)) {
++ gnttab_page_cache_put(&ring->free_pages,
++ pages_to_gnt,
++ segs_to_map);
++ ret = -ENOMEM;
++ goto out;
++ }
+ addr = vaddr(pages[i]->page);
+ pages_to_gnt[segs_to_map] = pages[i]->page;
+ pages[i]->persistent_gnt = NULL;
+@@ -811,10 +816,8 @@ static int xen_blkbk_map(struct xen_blkif_ring *ring,
+ break;
+ }
+
+- if (segs_to_map) {
++ if (segs_to_map)
+ ret = gnttab_map_refs(map, NULL, pages_to_gnt, segs_to_map);
+- BUG_ON(ret);
+- }
+
+ /*
+ * Now swizzle the MFN in our domain with the MFN from the other domain
+@@ -830,7 +833,7 @@ static int xen_blkbk_map(struct xen_blkif_ring *ring,
+ gnttab_page_cache_put(&ring->free_pages,
+ &pages[seg_idx]->page, 1);
+ pages[seg_idx]->handle = BLKBACK_INVALID_HANDLE;
+- ret |= 1;
++ ret |= !ret;
+ goto next;
+ }
+ pages[seg_idx]->handle = map[new_map_idx].handle;
+@@ -882,17 +885,18 @@ static int xen_blkbk_map(struct xen_blkif_ring *ring,
+ }
+ segs_to_map = 0;
+ last_map = map_until;
+- if (map_until != num)
++ if (!ret && map_until != num)
+ goto again;
+
+- return ret;
+-
+-out_of_memory:
+- pr_alert("%s: out of memory\n", __func__);
+- gnttab_page_cache_put(&ring->free_pages, pages_to_gnt, segs_to_map);
+- for (i = last_map; i < num; i++)
++out:
++ for (i = last_map; i < num; i++) {
++ /* Don't zap current batch's valid persistent grants. */
++ if(i >= last_map + segs_to_map)
++ pages[i]->persistent_gnt = NULL;
+ pages[i]->handle = BLKBACK_INVALID_HANDLE;
+- return -ENOMEM;
++ }
++
++ return ret;
+ }
+
+ static int xen_blkbk_map_seg(struct pending_req *pending_req)
+diff --git a/drivers/bluetooth/btusb.c b/drivers/bluetooth/btusb.c
+index 03b83aa91277..da57c561642c 100644
+--- a/drivers/bluetooth/btusb.c
++++ b/drivers/bluetooth/btusb.c
+@@ -506,7 +506,6 @@ static const struct dmi_system_id btusb_needs_reset_resume_table[] = {
+ #define BTUSB_HW_RESET_ACTIVE 12
+ #define BTUSB_TX_WAIT_VND_EVT 13
+ #define BTUSB_WAKEUP_DISABLE 14
+-#define BTUSB_USE_ALT1_FOR_WBS 15
+
+ struct btusb_data {
+ struct hci_dev *hdev;
+@@ -1736,15 +1735,12 @@ static void btusb_work(struct work_struct *work)
+ new_alts = data->sco_num;
+ }
+ } else if (data->air_mode == HCI_NOTIFY_ENABLE_SCO_TRANSP) {
+- /* Check if Alt 6 is supported for Transparent audio */
+- if (btusb_find_altsetting(data, 6)) {
+- data->usb_alt6_packet_flow = true;
+- new_alts = 6;
+- } else if (test_bit(BTUSB_USE_ALT1_FOR_WBS, &data->flags)) {
+- new_alts = 1;
+- } else {
+- bt_dev_err(hdev, "Device does not support ALT setting 6");
+- }
++ /* Bluetooth USB spec recommends alt 6 (63 bytes), but
++ * many adapters do not support it. Alt 1 appears to
++ * work for all adapters that do not have alt 6, and
++ * which work with WBS at all.
++ */
++ new_alts = btusb_find_altsetting(data, 6) ? 6 : 1;
+ }
+
+ if (btusb_switch_alt_setting(hdev, new_alts) < 0)
+@@ -4069,6 +4065,13 @@ static int btusb_setup_qca(struct hci_dev *hdev)
+ info = &qca_devices_table[i];
+ }
+ if (!info) {
++ /* If the rom_version is not matched in the qca_devices_table
++ * and the high ROM version is not zero, we assume this chip no
++ * need to load the rampatch and nvm.
++ */
++ if (ver_rom & ~0xffffU)
++ return 0;
++
+ bt_dev_err(hdev, "don't support firmware rome 0x%x", ver_rom);
+ return -ENODEV;
+ }
+@@ -4548,10 +4551,6 @@ static int btusb_probe(struct usb_interface *intf,
+ * (DEVICE_REMOTE_WAKEUP)
+ */
+ set_bit(BTUSB_WAKEUP_DISABLE, &data->flags);
+- if (btusb_find_altsetting(data, 1))
+- set_bit(BTUSB_USE_ALT1_FOR_WBS, &data->flags);
+- else
+- bt_dev_err(hdev, "Device does not support ALT setting 1");
+ }
+
+ if (!reset)
diff --git a/drivers/char/ipmi/ipmi_dmi.c b/drivers/char/ipmi/ipmi_dmi.c
index bbf7029e224b..cf7faa970dd6 100644
--- a/drivers/char/ipmi/ipmi_dmi.c
@@ -1418,19 +1412,6 @@ index 311eee599ce9..2460c6bd46f8 100644
data->xport.proto_name = "hid";
data->xport.ops = &hid_rmi_ops;
-diff --git a/drivers/infiniband/sw/rxe/rxe.c b/drivers/infiniband/sw/rxe/rxe.c
-index 95f0de0c8b49..faa8a6cadef1 100644
---- a/drivers/infiniband/sw/rxe/rxe.c
-+++ b/drivers/infiniband/sw/rxe/rxe.c
-@@ -284,6 +284,8 @@ static int __init rxe_module_init(void)
- {
- int err;
-
-+ mark_tech_preview("Soft-RoCE Transport Driver", THIS_MODULE);
-+
- err = rxe_net_init();
- if (err)
- return err;
diff --git a/drivers/input/rmi4/rmi_driver.c b/drivers/input/rmi4/rmi_driver.c
index 258d5fe3d395..f7298e3dc8f3 100644
--- a/drivers/input/rmi4/rmi_driver.c
@@ -1663,135 +1644,111 @@ index ffeebda8d6de..2314da0ce11c 100644
/*
* Changes the default domain of an iommu group that has *only* one device
*
-diff --git a/drivers/message/fusion/mptsas.c b/drivers/message/fusion/mptsas.c
-index 5eb0b3361e4e..1d071bfec4bd 100644
---- a/drivers/message/fusion/mptsas.c
-+++ b/drivers/message/fusion/mptsas.c
-@@ -5315,6 +5315,11 @@ mptsas_probe(struct pci_dev *pdev, const struct pci_device_id *id)
- ioc, MPI_SAS_OP_CLEAR_ALL_PERSISTENT);
+diff --git a/drivers/media/usb/pwc/pwc-if.c b/drivers/media/usb/pwc/pwc-if.c
+index 61869636ec61..5e3339cc31c0 100644
+--- a/drivers/media/usb/pwc/pwc-if.c
++++ b/drivers/media/usb/pwc/pwc-if.c
+@@ -155,16 +155,17 @@ static const struct video_device pwc_template = {
+ /***************************************************************************/
+ /* Private functions */
+
+-static void *pwc_alloc_urb_buffer(struct device *dev,
++static void *pwc_alloc_urb_buffer(struct usb_device *dev,
+ size_t size, dma_addr_t *dma_handle)
+ {
++ struct device *dmadev = dev->bus->sysdev;
+ void *buffer = kmalloc(size, GFP_KERNEL);
+
+ if (!buffer)
+ return NULL;
+
+- *dma_handle = dma_map_single(dev, buffer, size, DMA_FROM_DEVICE);
+- if (dma_mapping_error(dev, *dma_handle)) {
++ *dma_handle = dma_map_single(dmadev, buffer, size, DMA_FROM_DEVICE);
++ if (dma_mapping_error(dmadev, *dma_handle)) {
+ kfree(buffer);
+ return NULL;
}
+@@ -172,12 +173,14 @@ static void *pwc_alloc_urb_buffer(struct device *dev,
+ return buffer;
+ }
-+#ifdef CONFIG_RHEL_DIFFERENCES
-+ add_taint(TAINT_SUPPORT_REMOVED, LOCKDEP_STILL_OK);
-+ pr_warn("MPTSAS MODULE IS NOT SUPPORTED\n");
-+#endif
+-static void pwc_free_urb_buffer(struct device *dev,
++static void pwc_free_urb_buffer(struct usb_device *dev,
+ size_t size,
+ void *buffer,
+ dma_addr_t dma_handle)
+ {
+- dma_unmap_single(dev, dma_handle, size, DMA_FROM_DEVICE);
++ struct device *dmadev = dev->bus->sysdev;
+
- error = scsi_add_host(sh, &ioc->pcidev->dev);
- if (error) {
- dprintk(ioc, printk(MYIOC_s_ERR_FMT
-@@ -5378,6 +5383,10 @@ static void mptsas_remove(struct pci_dev *pdev)
++ dma_unmap_single(dmadev, dma_handle, size, DMA_FROM_DEVICE);
+ kfree(buffer);
}
- static struct pci_device_id mptsas_pci_table[] = {
-+#ifdef CONFIG_RHEL_DIFFERENCES
-+ { PCI_VENDOR_ID_LSI_LOGIC, MPI_MANUFACTPAGE_DEVID_SAS1068,
-+ PCI_VENDOR_ID_VMWARE, PCI_ANY_ID },
-+#else
- { PCI_VENDOR_ID_LSI_LOGIC, MPI_MANUFACTPAGE_DEVID_SAS1064,
- PCI_ANY_ID, PCI_ANY_ID },
- { PCI_VENDOR_ID_LSI_LOGIC, MPI_MANUFACTPAGE_DEVID_SAS1068,
-@@ -5390,6 +5399,7 @@ static struct pci_device_id mptsas_pci_table[] = {
- PCI_ANY_ID, PCI_ANY_ID },
- { PCI_VENDOR_ID_LSI_LOGIC, MPI_MANUFACTPAGE_DEVID_SAS1068_820XELP,
- PCI_ANY_ID, PCI_ANY_ID },
-+#endif
- {0} /* Terminating entry */
- };
- MODULE_DEVICE_TABLE(pci, mptsas_pci_table);
-diff --git a/drivers/message/fusion/mptspi.c b/drivers/message/fusion/mptspi.c
-index af0ce5611e4a..1c226920c12d 100644
---- a/drivers/message/fusion/mptspi.c
-+++ b/drivers/message/fusion/mptspi.c
-@@ -1238,12 +1238,17 @@ static struct spi_function_template mptspi_transport_functions = {
- */
+@@ -282,6 +285,7 @@ static void pwc_frame_complete(struct pwc_device *pdev)
+ static void pwc_isoc_handler(struct urb *urb)
+ {
+ struct pwc_device *pdev = (struct pwc_device *)urb->context;
++ struct device *dmadev = urb->dev->bus->sysdev;
+ int i, fst, flen;
+ unsigned char *iso_buf = NULL;
+
+@@ -328,7 +332,7 @@ static void pwc_isoc_handler(struct urb *urb)
+ /* Reset ISOC error counter. We did get here, after all. */
+ pdev->visoc_errors = 0;
+
+- dma_sync_single_for_cpu(&urb->dev->dev,
++ dma_sync_single_for_cpu(dmadev,
+ urb->transfer_dma,
+ urb->transfer_buffer_length,
+ DMA_FROM_DEVICE);
+@@ -379,7 +383,7 @@ static void pwc_isoc_handler(struct urb *urb)
+ pdev->vlast_packet_size = flen;
+ }
- static struct pci_device_id mptspi_pci_table[] = {
-+#ifdef CONFIG_RHEL_DIFFERENCES
-+ { PCI_VENDOR_ID_LSI_LOGIC, MPI_MANUFACTPAGE_DEVID_53C1030,
-+ PCI_VENDOR_ID_VMWARE, PCI_ANY_ID },
-+#else
- { PCI_VENDOR_ID_LSI_LOGIC, MPI_MANUFACTPAGE_DEVID_53C1030,
- PCI_ANY_ID, PCI_ANY_ID },
- { PCI_VENDOR_ID_ATTO, MPI_MANUFACTPAGE_DEVID_53C1030,
- PCI_ANY_ID, PCI_ANY_ID },
- { PCI_VENDOR_ID_LSI_LOGIC, MPI_MANUFACTPAGE_DEVID_53C1035,
- PCI_ANY_ID, PCI_ANY_ID },
-+#endif
- {0} /* Terminating entry */
- };
- MODULE_DEVICE_TABLE(pci, mptspi_pci_table);
-@@ -1534,6 +1539,12 @@ mptspi_probe(struct pci_dev *pdev, const struct pci_device_id *id)
- 0, 0, 0, 0, 5);
+- dma_sync_single_for_device(&urb->dev->dev,
++ dma_sync_single_for_device(dmadev,
+ urb->transfer_dma,
+ urb->transfer_buffer_length,
+ DMA_FROM_DEVICE);
+@@ -461,7 +465,7 @@ static int pwc_isoc_init(struct pwc_device *pdev)
+ urb->pipe = usb_rcvisocpipe(udev, pdev->vendpoint);
+ urb->transfer_flags = URB_ISO_ASAP | URB_NO_TRANSFER_DMA_MAP;
+ urb->transfer_buffer_length = ISO_BUFFER_SIZE;
+- urb->transfer_buffer = pwc_alloc_urb_buffer(&udev->dev,
++ urb->transfer_buffer = pwc_alloc_urb_buffer(udev,
+ urb->transfer_buffer_length,
+ &urb->transfer_dma);
+ if (urb->transfer_buffer == NULL) {
+@@ -524,7 +528,7 @@ static void pwc_iso_free(struct pwc_device *pdev)
+ if (urb) {
+ PWC_DEBUG_MEMORY("Freeing URB\n");
+ if (urb->transfer_buffer)
+- pwc_free_urb_buffer(&urb->dev->dev,
++ pwc_free_urb_buffer(urb->dev,
+ urb->transfer_buffer_length,
+ urb->transfer_buffer,
+ urb->transfer_dma);
+diff --git a/drivers/net/xen-netback/netback.c b/drivers/net/xen-netback/netback.c
+index bc3421d14576..423667b83751 100644
+--- a/drivers/net/xen-netback/netback.c
++++ b/drivers/net/xen-netback/netback.c
+@@ -1342,13 +1342,11 @@ int xenvif_tx_action(struct xenvif_queue *queue, int budget)
+ return 0;
- scsi_scan_host(sh);
-+
-+#ifdef CONFIG_RHEL_DIFFERENCES
-+ add_taint(TAINT_SUPPORT_REMOVED, LOCKDEP_STILL_OK);
-+ pr_warn("MPTSPI MODULE IS NOT SUPPORTED\n");
-+#endif
-+
- return 0;
+ gnttab_batch_copy(queue->tx_copy_ops, nr_cops);
+- if (nr_mops != 0) {
++ if (nr_mops != 0)
+ ret = gnttab_map_refs(queue->tx_map_ops,
+ NULL,
+ queue->pages_to_map,
+ nr_mops);
+- BUG_ON(ret);
+- }
- out_mptspi_probe:
-diff --git a/drivers/net/ethernet/intel/ice/ice_main.c b/drivers/net/ethernet/intel/ice/ice_main.c
-index e10ca8929f85..17f256875fa7 100644
---- a/drivers/net/ethernet/intel/ice/ice_main.c
-+++ b/drivers/net/ethernet/intel/ice/ice_main.c
-@@ -4806,6 +4806,7 @@ static int __init ice_module_init(void)
-
- pr_info("%s\n", ice_driver_string);
- pr_info("%s\n", ice_copyright);
-+ mark_tech_preview(DRV_SUMMARY, THIS_MODULE);
-
- ice_wq = alloc_workqueue("%s", WQ_MEM_RECLAIM, 0, KBUILD_MODNAME);
- if (!ice_wq) {
-diff --git a/drivers/pci/pci-driver.c b/drivers/pci/pci-driver.c
-index ec44a79e951a..5025827ef396 100644
---- a/drivers/pci/pci-driver.c
-+++ b/drivers/pci/pci-driver.c
-@@ -19,6 +19,7 @@
- #include <linux/kexec.h>
- #include <linux/of_device.h>
- #include <linux/acpi.h>
-+#include <linux/kernel.h>
- #include <linux/dma-map-ops.h>
- #include "pci.h"
- #include "pcie/portdrv.h"
-@@ -281,6 +282,34 @@ static struct attribute *pci_drv_attrs[] = {
- };
- ATTRIBUTE_GROUPS(pci_drv);
+ work_done = xenvif_tx_submit(queue);
-+/**
-+ * pci_hw_vendor_status - Tell if a PCI device is supported by the HW vendor
-+ * @ids: array of PCI device id structures to search in
-+ * @dev: the PCI device structure to match against
-+ *
-+ * Used by a driver to check whether this device is in its list of unsupported
-+ * devices. Returns the matching pci_device_id structure or %NULL if there is
-+ * no match.
-+ *
-+ * Reserved for Internal Red Hat use only.
-+ */
-+const struct pci_device_id *pci_hw_vendor_status(
-+ const struct pci_device_id *ids,
-+ struct pci_dev *dev)
-+{
-+ char devinfo[64];
-+ const struct pci_device_id *ret = pci_match_id(ids, dev);
-+
-+ if (ret) {
-+ snprintf(devinfo, sizeof(devinfo), "%s %s",
-+ dev_driver_string(&dev->dev), dev_name(&dev->dev));
-+ mark_hardware_deprecated(devinfo);
-+ }
-+
-+ return ret;
-+}
-+EXPORT_SYMBOL(pci_hw_vendor_status);
-+
- struct drv_dev_and_id {
- struct pci_driver *drv;
- struct pci_dev *dev;
diff --git a/drivers/pci/quirks.c b/drivers/pci/quirks.c
index 653660e3ba9e..98851d00dc4d 100644
--- a/drivers/pci/quirks.c
@@ -1827,254 +1784,6 @@ index 653660e3ba9e..98851d00dc4d 100644
/*
* Intersil/Techwell TW686[4589]-based video capture cards have an empty (zero)
* class code. Fix it.
-diff --git a/drivers/scsi/aacraid/linit.c b/drivers/scsi/aacraid/linit.c
-index 3168915adaa7..71b48e29b708 100644
---- a/drivers/scsi/aacraid/linit.c
-+++ b/drivers/scsi/aacraid/linit.c
-@@ -78,6 +78,7 @@ char aac_driver_version[] = AAC_DRIVER_FULL_VERSION;
- * Note: The last field is used to index into aac_drivers below.
- */
- static const struct pci_device_id aac_pci_tbl[] = {
-+#ifndef CONFIG_RHEL_DIFFERENCES
- { 0x1028, 0x0001, 0x1028, 0x0001, 0, 0, 0 }, /* PERC 2/Si (Iguana/PERC2Si) */
- { 0x1028, 0x0002, 0x1028, 0x0002, 0, 0, 1 }, /* PERC 3/Di (Opal/PERC3Di) */
- { 0x1028, 0x0003, 0x1028, 0x0003, 0, 0, 2 }, /* PERC 3/Si (SlimFast/PERC3Si */
-@@ -145,6 +146,7 @@ static const struct pci_device_id aac_pci_tbl[] = {
- { 0x9005, 0x0285, PCI_ANY_ID, PCI_ANY_ID, 0, 0, 59 }, /* Adaptec Catch All */
- { 0x9005, 0x0286, PCI_ANY_ID, PCI_ANY_ID, 0, 0, 60 }, /* Adaptec Rocket Catch All */
- { 0x9005, 0x0288, PCI_ANY_ID, PCI_ANY_ID, 0, 0, 61 }, /* Adaptec NEMER/ARK Catch All */
-+#endif
- { 0x9005, 0x028b, PCI_ANY_ID, PCI_ANY_ID, 0, 0, 62 }, /* Adaptec PMC Series 6 (Tupelo) */
- { 0x9005, 0x028c, PCI_ANY_ID, PCI_ANY_ID, 0, 0, 63 }, /* Adaptec PMC Series 7 (Denali) */
- { 0x9005, 0x028d, PCI_ANY_ID, PCI_ANY_ID, 0, 0, 64 }, /* Adaptec PMC Series 8 */
-diff --git a/drivers/scsi/be2iscsi/be_main.c b/drivers/scsi/be2iscsi/be_main.c
-index 90fcddb76f46..f22d7b2608ce 100644
---- a/drivers/scsi/be2iscsi/be_main.c
-+++ b/drivers/scsi/be2iscsi/be_main.c
-@@ -370,11 +370,13 @@ static int beiscsi_eh_device_reset(struct scsi_cmnd *sc)
-
- /*------------------- PCI Driver operations and data ----------------- */
- static const struct pci_device_id beiscsi_pci_id_table[] = {
-+#ifndef CONFIG_RHEL_DIFFERENCES
- { PCI_DEVICE(BE_VENDOR_ID, BE_DEVICE_ID1) },
- { PCI_DEVICE(BE_VENDOR_ID, BE_DEVICE_ID2) },
- { PCI_DEVICE(BE_VENDOR_ID, OC_DEVICE_ID1) },
- { PCI_DEVICE(BE_VENDOR_ID, OC_DEVICE_ID2) },
- { PCI_DEVICE(BE_VENDOR_ID, OC_DEVICE_ID3) },
-+#endif
- { PCI_DEVICE(ELX_VENDOR_ID, OC_SKH_ID1) },
- { 0 }
- };
-diff --git a/drivers/scsi/hpsa.c b/drivers/scsi/hpsa.c
-index f4d3747cfa0b..b41594b315fe 100644
---- a/drivers/scsi/hpsa.c
-+++ b/drivers/scsi/hpsa.c
-@@ -83,7 +83,9 @@ MODULE_DESCRIPTION("Driver for HP Smart Array Controller version " \
- MODULE_SUPPORTED_DEVICE("HP Smart Array Controllers");
- MODULE_VERSION(HPSA_DRIVER_VERSION);
- MODULE_LICENSE("GPL");
-+#ifndef CONFIG_RHEL_DIFFERENCES
- MODULE_ALIAS("cciss");
-+#endif
-
- static int hpsa_simple_mode;
- module_param(hpsa_simple_mode, int, S_IRUGO|S_IWUSR);
-@@ -145,10 +147,12 @@ static const struct pci_device_id hpsa_pci_device_id[] = {
- {PCI_VENDOR_ID_HP_3PAR, 0x0075, 0x1590, 0x007D},
- {PCI_VENDOR_ID_HP_3PAR, 0x0075, 0x1590, 0x0088},
- {PCI_VENDOR_ID_HP, 0x333f, 0x103c, 0x333f},
-+#ifndef CONFIG_RHEL_DIFFERENCES
- {PCI_VENDOR_ID_HP, PCI_ANY_ID, PCI_ANY_ID, PCI_ANY_ID,
- PCI_CLASS_STORAGE_RAID << 8, 0xffff << 8, 0},
- {PCI_VENDOR_ID_COMPAQ, PCI_ANY_ID, PCI_ANY_ID, PCI_ANY_ID,
- PCI_CLASS_STORAGE_RAID << 8, 0xffff << 8, 0},
-+#endif
- {0,}
- };
-
-diff --git a/drivers/scsi/lpfc/lpfc_ids.h b/drivers/scsi/lpfc/lpfc_ids.h
-index d48414e295a0..ba0e384412c9 100644
---- a/drivers/scsi/lpfc/lpfc_ids.h
-+++ b/drivers/scsi/lpfc/lpfc_ids.h
-@@ -24,6 +24,7 @@
- #include <linux/pci.h>
-
- const struct pci_device_id lpfc_id_table[] = {
-+#ifndef CONFIG_RHEL_DIFFERENCES
- {PCI_VENDOR_ID_EMULEX, PCI_DEVICE_ID_VIPER,
- PCI_ANY_ID, PCI_ANY_ID, },
- {PCI_VENDOR_ID_EMULEX, PCI_DEVICE_ID_FIREFLY,
-@@ -54,14 +55,19 @@ const struct pci_device_id lpfc_id_table[] = {
- PCI_ANY_ID, PCI_ANY_ID, },
- {PCI_VENDOR_ID_EMULEX, PCI_DEVICE_ID_HELIOS_DCSP,
- PCI_ANY_ID, PCI_ANY_ID, },
-+#endif
- {PCI_VENDOR_ID_EMULEX, PCI_DEVICE_ID_BMID,
- PCI_ANY_ID, PCI_ANY_ID, },
-+#ifndef CONFIG_RHEL_DIFFERENCES
- {PCI_VENDOR_ID_EMULEX, PCI_DEVICE_ID_BSMB,
- PCI_ANY_ID, PCI_ANY_ID, },
-+#endif
- {PCI_VENDOR_ID_EMULEX, PCI_DEVICE_ID_ZEPHYR,
- PCI_ANY_ID, PCI_ANY_ID, },
-+#ifndef CONFIG_RHEL_DIFFERENCES
- {PCI_VENDOR_ID_EMULEX, PCI_DEVICE_ID_HORNET,
- PCI_ANY_ID, PCI_ANY_ID, },
-+#endif
- {PCI_VENDOR_ID_EMULEX, PCI_DEVICE_ID_ZEPHYR_SCSP,
- PCI_ANY_ID, PCI_ANY_ID, },
- {PCI_VENDOR_ID_EMULEX, PCI_DEVICE_ID_ZEPHYR_DCSP,
-@@ -70,6 +76,7 @@ const struct pci_device_id lpfc_id_table[] = {
- PCI_ANY_ID, PCI_ANY_ID, },
- {PCI_VENDOR_ID_EMULEX, PCI_DEVICE_ID_ZSMB,
- PCI_ANY_ID, PCI_ANY_ID, },
-+#ifndef CONFIG_RHEL_DIFFERENCES
- {PCI_VENDOR_ID_EMULEX, PCI_DEVICE_ID_TFLY,
- PCI_ANY_ID, PCI_ANY_ID, },
- {PCI_VENDOR_ID_EMULEX, PCI_DEVICE_ID_LP101,
-@@ -80,6 +87,7 @@ const struct pci_device_id lpfc_id_table[] = {
- PCI_ANY_ID, PCI_ANY_ID, },
- {PCI_VENDOR_ID_EMULEX, PCI_DEVICE_ID_LPE11000S,
- PCI_ANY_ID, PCI_ANY_ID, },
-+#endif
- {PCI_VENDOR_ID_EMULEX, PCI_DEVICE_ID_SAT,
- PCI_ANY_ID, PCI_ANY_ID, },
- {PCI_VENDOR_ID_EMULEX, PCI_DEVICE_ID_SAT_MID,
-@@ -92,6 +100,7 @@ const struct pci_device_id lpfc_id_table[] = {
- PCI_ANY_ID, PCI_ANY_ID, },
- {PCI_VENDOR_ID_EMULEX, PCI_DEVICE_ID_SAT_S,
- PCI_ANY_ID, PCI_ANY_ID, },
-+#ifndef CONFIG_RHEL_DIFFERENCES
- {PCI_VENDOR_ID_EMULEX, PCI_DEVICE_ID_PROTEUS_VF,
- PCI_ANY_ID, PCI_ANY_ID, },
- {PCI_VENDOR_ID_EMULEX, PCI_DEVICE_ID_PROTEUS_PF,
-@@ -102,18 +111,23 @@ const struct pci_device_id lpfc_id_table[] = {
- PCI_ANY_ID, PCI_ANY_ID, },
- {PCI_VENDOR_ID_SERVERENGINE, PCI_DEVICE_ID_TOMCAT,
- PCI_ANY_ID, PCI_ANY_ID, },
-+#endif
- {PCI_VENDOR_ID_EMULEX, PCI_DEVICE_ID_FALCON,
- PCI_ANY_ID, PCI_ANY_ID, },
-+#ifndef CONFIG_RHEL_DIFFERENCES
- {PCI_VENDOR_ID_EMULEX, PCI_DEVICE_ID_BALIUS,
- PCI_ANY_ID, PCI_ANY_ID, },
-+#endif
- {PCI_VENDOR_ID_EMULEX, PCI_DEVICE_ID_LANCER_FC,
- PCI_ANY_ID, PCI_ANY_ID, },
-+#ifndef CONFIG_RHEL_DIFFERENCES
- {PCI_VENDOR_ID_EMULEX, PCI_DEVICE_ID_LANCER_FCOE,
- PCI_ANY_ID, PCI_ANY_ID, },
- {PCI_VENDOR_ID_EMULEX, PCI_DEVICE_ID_LANCER_FC_VF,
- PCI_ANY_ID, PCI_ANY_ID, },
- {PCI_VENDOR_ID_EMULEX, PCI_DEVICE_ID_LANCER_FCOE_VF,
- PCI_ANY_ID, PCI_ANY_ID, },
-+#endif
- {PCI_VENDOR_ID_EMULEX, PCI_DEVICE_ID_LANCER_G6_FC,
- PCI_ANY_ID, PCI_ANY_ID, },
- {PCI_VENDOR_ID_EMULEX, PCI_DEVICE_ID_LANCER_G7_FC,
-diff --git a/drivers/scsi/megaraid/megaraid_sas_base.c b/drivers/scsi/megaraid/megaraid_sas_base.c
-index 63a4f48bdc75..786af4c41caf 100644
---- a/drivers/scsi/megaraid/megaraid_sas_base.c
-+++ b/drivers/scsi/megaraid/megaraid_sas_base.c
-@@ -138,6 +138,7 @@ static void megasas_get_pd_info(struct megasas_instance *instance,
- */
- static struct pci_device_id megasas_pci_table[] = {
-
-+#ifndef CONFIG_RHEL_DIFFERENCES
- {PCI_DEVICE(PCI_VENDOR_ID_LSI_LOGIC, PCI_DEVICE_ID_LSI_SAS1064R)},
- /* xscale IOP */
- {PCI_DEVICE(PCI_VENDOR_ID_LSI_LOGIC, PCI_DEVICE_ID_LSI_SAS1078R)},
-@@ -156,6 +157,7 @@ static struct pci_device_id megasas_pci_table[] = {
- /* xscale IOP, vega */
- {PCI_DEVICE(PCI_VENDOR_ID_DELL, PCI_DEVICE_ID_DELL_PERC5)},
- /* xscale IOP */
-+#endif
- {PCI_DEVICE(PCI_VENDOR_ID_LSI_LOGIC, PCI_DEVICE_ID_LSI_FUSION)},
- /* Fusion */
- {PCI_DEVICE(PCI_VENDOR_ID_LSI_LOGIC, PCI_DEVICE_ID_LSI_PLASMA)},
-diff --git a/drivers/scsi/mpt3sas/mpt3sas_scsih.c b/drivers/scsi/mpt3sas/mpt3sas_scsih.c
-index c8b09a81834d..24c8d6ea8838 100644
---- a/drivers/scsi/mpt3sas/mpt3sas_scsih.c
-+++ b/drivers/scsi/mpt3sas/mpt3sas_scsih.c
-@@ -12267,6 +12267,7 @@ bool scsih_ncq_prio_supp(struct scsi_device *sdev)
- * The pci device ids are defined in mpi/mpi2_cnfg.h.
- */
- static const struct pci_device_id mpt3sas_pci_table[] = {
-+#ifndef CONFIG_RHEL_DIFFERENCES
- /* Spitfire ~ 2004 */
- { MPI2_MFGPAGE_VENDORID_LSI, MPI2_MFGPAGE_DEVID_SAS2004,
- PCI_ANY_ID, PCI_ANY_ID },
-@@ -12285,6 +12286,7 @@ static const struct pci_device_id mpt3sas_pci_table[] = {
- PCI_ANY_ID, PCI_ANY_ID },
- { MPI2_MFGPAGE_VENDORID_LSI, MPI2_MFGPAGE_DEVID_SAS2116_2,
- PCI_ANY_ID, PCI_ANY_ID },
-+#endif
- /* Thunderbolt ~ 2208 */
- { MPI2_MFGPAGE_VENDORID_LSI, MPI2_MFGPAGE_DEVID_SAS2208_1,
- PCI_ANY_ID, PCI_ANY_ID },
-@@ -12309,9 +12311,11 @@ static const struct pci_device_id mpt3sas_pci_table[] = {
- PCI_ANY_ID, PCI_ANY_ID },
- { MPI2_MFGPAGE_VENDORID_LSI, MPI2_MFGPAGE_DEVID_SWITCH_MPI_EP_1,
- PCI_ANY_ID, PCI_ANY_ID },
-+#ifndef CONFIG_RHEL_DIFFERENCES
- /* SSS6200 */
- { MPI2_MFGPAGE_VENDORID_LSI, MPI2_MFGPAGE_DEVID_SSS6200,
- PCI_ANY_ID, PCI_ANY_ID },
-+#endif
- /* Fury ~ 3004 and 3008 */
- { MPI2_MFGPAGE_VENDORID_LSI, MPI25_MFGPAGE_DEVID_SAS3004,
- PCI_ANY_ID, PCI_ANY_ID },
-diff --git a/drivers/scsi/qla2xxx/qla_os.c b/drivers/scsi/qla2xxx/qla_os.c
-index 0e0fe5b09496..5a85e3edf898 100644
---- a/drivers/scsi/qla2xxx/qla_os.c
-+++ b/drivers/scsi/qla2xxx/qla_os.c
-@@ -7698,6 +7698,7 @@ static const struct pci_error_handlers qla2xxx_err_handler = {
- };
-
- static struct pci_device_id qla2xxx_pci_tbl[] = {
-+#ifndef CONFIG_RHEL_DIFFERENCES
- { PCI_DEVICE(PCI_VENDOR_ID_QLOGIC, PCI_DEVICE_ID_QLOGIC_ISP2100) },
- { PCI_DEVICE(PCI_VENDOR_ID_QLOGIC, PCI_DEVICE_ID_QLOGIC_ISP2200) },
- { PCI_DEVICE(PCI_VENDOR_ID_QLOGIC, PCI_DEVICE_ID_QLOGIC_ISP2300) },
-@@ -7710,13 +7711,18 @@ static struct pci_device_id qla2xxx_pci_tbl[] = {
- { PCI_DEVICE(PCI_VENDOR_ID_QLOGIC, PCI_DEVICE_ID_QLOGIC_ISP8432) },
- { PCI_DEVICE(PCI_VENDOR_ID_QLOGIC, PCI_DEVICE_ID_QLOGIC_ISP5422) },
- { PCI_DEVICE(PCI_VENDOR_ID_QLOGIC, PCI_DEVICE_ID_QLOGIC_ISP5432) },
-+#endif
- { PCI_DEVICE(PCI_VENDOR_ID_QLOGIC, PCI_DEVICE_ID_QLOGIC_ISP2532) },
- { PCI_DEVICE(PCI_VENDOR_ID_QLOGIC, PCI_DEVICE_ID_QLOGIC_ISP2031) },
-+#ifndef CONFIG_RHEL_DIFFERENCES
- { PCI_DEVICE(PCI_VENDOR_ID_QLOGIC, PCI_DEVICE_ID_QLOGIC_ISP8001) },
- { PCI_DEVICE(PCI_VENDOR_ID_QLOGIC, PCI_DEVICE_ID_QLOGIC_ISP8021) },
-+#endif
- { PCI_DEVICE(PCI_VENDOR_ID_QLOGIC, PCI_DEVICE_ID_QLOGIC_ISP8031) },
-+#ifndef CONFIG_RHEL_DIFFERENCES
- { PCI_DEVICE(PCI_VENDOR_ID_QLOGIC, PCI_DEVICE_ID_QLOGIC_ISPF001) },
- { PCI_DEVICE(PCI_VENDOR_ID_QLOGIC, PCI_DEVICE_ID_QLOGIC_ISP8044) },
-+#endif
- { PCI_DEVICE(PCI_VENDOR_ID_QLOGIC, PCI_DEVICE_ID_QLOGIC_ISP2071) },
- { PCI_DEVICE(PCI_VENDOR_ID_QLOGIC, PCI_DEVICE_ID_QLOGIC_ISP2271) },
- { PCI_DEVICE(PCI_VENDOR_ID_QLOGIC, PCI_DEVICE_ID_QLOGIC_ISP2261) },
-diff --git a/drivers/scsi/qla4xxx/ql4_os.c b/drivers/scsi/qla4xxx/ql4_os.c
-index a4b014e1cd8c..4b2b4a88e931 100644
---- a/drivers/scsi/qla4xxx/ql4_os.c
-+++ b/drivers/scsi/qla4xxx/ql4_os.c
-@@ -9864,6 +9864,7 @@ static struct pci_device_id qla4xxx_pci_tbl[] = {
- .subvendor = PCI_ANY_ID,
- .subdevice = PCI_ANY_ID,
- },
-+#ifndef CONFIG_RHEL_DIFFERENCES
- {
- .vendor = PCI_VENDOR_ID_QLOGIC,
- .device = PCI_DEVICE_ID_QLOGIC_ISP8022,
-@@ -9882,6 +9883,7 @@ static struct pci_device_id qla4xxx_pci_tbl[] = {
- .subvendor = PCI_ANY_ID,
- .subdevice = PCI_ANY_ID,
- },
-+#endif
- {0, 0},
- };
- MODULE_DEVICE_TABLE(pci, qla4xxx_pci_tbl);
diff --git a/drivers/scsi/smartpqi/smartpqi_init.c b/drivers/scsi/smartpqi/smartpqi_init.c
index c53f456fbd09..ea190660c86e 100644
--- a/drivers/scsi/smartpqi/smartpqi_init.c
@@ -2109,6 +1818,26 @@ index c53f456fbd09..ea190660c86e 100644
{
PCI_DEVICE_SUB(PCI_VENDOR_ID_ADAPTEC2, 0x028f,
PCI_VENDOR_ID_DELL, 0x1fe0)
+diff --git a/drivers/tty/tty_io.c b/drivers/tty/tty_io.c
+index 816e709afa56..082da38762fc 100644
+--- a/drivers/tty/tty_io.c
++++ b/drivers/tty/tty_io.c
+@@ -962,11 +962,14 @@ static inline ssize_t do_tty_write(
+ if (ret <= 0)
+ break;
+
++ written += ret;
++ if (ret > size)
++ break;
++
+ /* FIXME! Have Al check this! */
+ if (ret != size)
+ iov_iter_revert(from, size-ret);
+
+- written += ret;
+ count -= ret;
+ if (!count)
+ break;
diff --git a/drivers/usb/core/hub.c b/drivers/usb/core/hub.c
index 7f71218cc1e5..283fc0f41cd2 100644
--- a/drivers/usb/core/hub.c
@@ -2127,6 +1856,94 @@ index 7f71218cc1e5..283fc0f41cd2 100644
/* Lock the device, then check to see if we were
* disconnected while waiting for the lock to succeed. */
usb_lock_device(hdev);
+diff --git a/drivers/xen/gntdev.c b/drivers/xen/gntdev.c
+index a36b71286bcf..5447c5156b2e 100644
+--- a/drivers/xen/gntdev.c
++++ b/drivers/xen/gntdev.c
+@@ -309,44 +309,47 @@ int gntdev_map_grant_pages(struct gntdev_grant_map *map)
+ * to the kernel linear addresses of the struct pages.
+ * These ptes are completely different from the user ptes dealt
+ * with find_grant_ptes.
++ * Note that GNTMAP_device_map isn't needed here: The
++ * dev_bus_addr output field gets consumed only from ->map_ops,
++ * and by not requesting it when mapping we also avoid needing
++ * to mirror dev_bus_addr into ->unmap_ops (and holding an extra
++ * reference to the page in the hypervisor).
+ */
++ unsigned int flags = (map->flags & ~GNTMAP_device_map) |
++ GNTMAP_host_map;
++
+ for (i = 0; i < map->count; i++) {
+ unsigned long address = (unsigned long)
+ pfn_to_kaddr(page_to_pfn(map->pages[i]));
+ BUG_ON(PageHighMem(map->pages[i]));
+
+- gnttab_set_map_op(&map->kmap_ops[i], address,
+- map->flags | GNTMAP_host_map,
++ gnttab_set_map_op(&map->kmap_ops[i], address, flags,
+ map->grants[i].ref,
+ map->grants[i].domid);
+ gnttab_set_unmap_op(&map->kunmap_ops[i], address,
+- map->flags | GNTMAP_host_map, -1);
++ flags, -1);
+ }
+ }
+
+ pr_debug("map %d+%d\n", map->index, map->count);
+ err = gnttab_map_refs(map->map_ops, use_ptemod ? map->kmap_ops : NULL,
+ map->pages, map->count);
+- if (err)
+- return err;
+
+ for (i = 0; i < map->count; i++) {
+- if (map->map_ops[i].status) {
++ if (map->map_ops[i].status == GNTST_okay)
++ map->unmap_ops[i].handle = map->map_ops[i].handle;
++ else if (!err)
+ err = -EINVAL;
+- continue;
+- }
+
+- map->unmap_ops[i].handle = map->map_ops[i].handle;
+- if (use_ptemod)
+- map->kunmap_ops[i].handle = map->kmap_ops[i].handle;
+-#ifdef CONFIG_XEN_GRANT_DMA_ALLOC
+- else if (map->dma_vaddr) {
+- unsigned long bfn;
++ if (map->flags & GNTMAP_device_map)
++ map->unmap_ops[i].dev_bus_addr = map->map_ops[i].dev_bus_addr;
+
+- bfn = pfn_to_bfn(page_to_pfn(map->pages[i]));
+- map->unmap_ops[i].dev_bus_addr = __pfn_to_phys(bfn);
++ if (use_ptemod) {
++ if (map->kmap_ops[i].status == GNTST_okay)
++ map->kunmap_ops[i].handle = map->kmap_ops[i].handle;
++ else if (!err)
++ err = -EINVAL;
+ }
+-#endif
+ }
+ return err;
+ }
+diff --git a/drivers/xen/xen-scsiback.c b/drivers/xen/xen-scsiback.c
+index 862162dca33c..9cd4fe8ce680 100644
+--- a/drivers/xen/xen-scsiback.c
++++ b/drivers/xen/xen-scsiback.c
+@@ -386,12 +386,12 @@ static int scsiback_gnttab_data_map_batch(struct gnttab_map_grant_ref *map,
+ return 0;
+
+ err = gnttab_map_refs(map, NULL, pg, cnt);
+- BUG_ON(err);
+ for (i = 0; i < cnt; i++) {
+ if (unlikely(map[i].status != GNTST_okay)) {
+ pr_err("invalid buffer -- could not remap it\n");
+ map[i].handle = SCSIBACK_INVALID_HANDLE;
+- err = -ENOMEM;
++ if (!err)
++ err = -ENOMEM;
+ } else {
+ get_page(pg[i]);
+ }
diff --git a/include/linux/efi.h b/include/linux/efi.h
index 763b816ba19c..4c55e3aa7e95 100644
--- a/include/linux/efi.h
@@ -2195,56 +2012,6 @@ index 763b816ba19c..4c55e3aa7e95 100644
static inline
enum efi_secureboot_mode efi_get_secureboot_mode(efi_get_variable_t *get_var)
{
-diff --git a/include/linux/kernel.h b/include/linux/kernel.h
-index f7902d8c1048..8d612af767c4 100644
---- a/include/linux/kernel.h
-+++ b/include/linux/kernel.h
-@@ -443,7 +443,24 @@ extern enum system_states {
- #define TAINT_LIVEPATCH 15
- #define TAINT_AUX 16
- #define TAINT_RANDSTRUCT 17
--#define TAINT_FLAGS_COUNT 18
-+/* Start of Red Hat-specific taint flags */
-+#define TAINT_18 18
-+#define TAINT_19 19
-+#define TAINT_20 20
-+#define TAINT_21 21
-+#define TAINT_22 22
-+#define TAINT_23 23
-+#define TAINT_24 24
-+#define TAINT_25 25
-+#define TAINT_26 26
-+#define TAINT_SUPPORT_REMOVED 27
-+/* Bits 28 - 31 are reserved for Red Hat use only */
-+#define TAINT_RESERVED28 28
-+#define TAINT_RESERVED29 29
-+#define TAINT_RESERVED30 30
-+#define TAINT_UNPRIVILEGED_BPF 31
-+/* End of Red Hat-specific taint flags */
-+#define TAINT_FLAGS_COUNT 32
- #define TAINT_FLAGS_MAX ((1UL << TAINT_FLAGS_COUNT) - 1)
-
- struct taint_flag {
-@@ -729,4 +746,19 @@ static inline void ftrace_dump(enum ftrace_dump_mode oops_dump_mode) { }
- /* OTHER_WRITABLE? Generally considered a bad idea. */ \
- BUILD_BUG_ON_ZERO((perms) & 2) + \
- (perms))
-+
-+struct module;
-+
-+#ifdef CONFIG_RHEL_DIFFERENCES
-+void mark_hardware_unsupported(const char *msg);
-+void mark_hardware_deprecated(const char *msg);
-+void mark_tech_preview(const char *msg, struct module *mod);
-+void mark_driver_unsupported(const char *name);
-+#else
-+static inline void mark_hardware_unsupported(const char *msg) { }
-+static inline void mark_hardware_deprecated(const char *msg) { }
-+static inline void mark_tech_preview(const char *msg, struct module *mod) { }
-+static inline void mark_driver_unsupported(const char *name) { }
-+#endif
-+
- #endif
diff --git a/include/linux/lsm_hook_defs.h b/include/linux/lsm_hook_defs.h
index 7aaa753b8608..8e164db118c3 100644
--- a/include/linux/lsm_hook_defs.h
@@ -2275,336 +2042,6 @@ index a19adef1f088..57cce0d5c347 100644
* Security hooks for perf events
*
* @perf_event_open:
-diff --git a/include/linux/module.h b/include/linux/module.h
-index 7a0bcb5b1ffc..3088a812acc5 100644
---- a/include/linux/module.h
-+++ b/include/linux/module.h
-@@ -372,6 +372,7 @@ struct module {
- struct module_attribute *modinfo_attrs;
- const char *version;
- const char *srcversion;
-+ const char *rhelversion;
- struct kobject *holders_dir;
-
- /* Exported symbols */
-diff --git a/include/linux/pci.h b/include/linux/pci.h
-index b32126d26997..c5a1072e57a6 100644
---- a/include/linux/pci.h
-+++ b/include/linux/pci.h
-@@ -1414,6 +1414,10 @@ int pci_add_dynid(struct pci_driver *drv,
- unsigned long driver_data);
- const struct pci_device_id *pci_match_id(const struct pci_device_id *ids,
- struct pci_dev *dev);
-+/* Reserved for Internal Red Hat use only */
-+const struct pci_device_id *pci_hw_vendor_status(
-+ const struct pci_device_id *ids,
-+ struct pci_dev *dev);
- int pci_scan_bridge(struct pci_bus *bus, struct pci_dev *dev, int max,
- int pass);
-
-diff --git a/include/linux/rh_kabi.h b/include/linux/rh_kabi.h
-new file mode 100644
-index 000000000000..ea9c136bf884
---- /dev/null
-+++ b/include/linux/rh_kabi.h
-@@ -0,0 +1,297 @@
-+/*
-+ * rh_kabi.h - Red Hat kABI abstraction header
-+ *
-+ * Copyright (c) 2014 Don Zickus
-+ * Copyright (c) 2015-2018 Jiri Benc
-+ * Copyright (c) 2015 Sabrina Dubroca, Hannes Frederic Sowa
-+ * Copyright (c) 2016-2018 Prarit Bhargava
-+ * Copyright (c) 2017 Paolo Abeni, Larry Woodman
-+ *
-+ * This file is released under the GPLv2.
-+ * See the file COPYING for more details.
-+ *
-+ * These kabi macros hide the changes from the kabi checker and from the
-+ * process that computes the exported symbols' checksums.
-+ * They have 2 variants: one (defined under __GENKSYMS__) used when
-+ * generating the checksums, and the other used when building the kernel's
-+ * binaries.
-+ *
-+ * The use of these macros does not guarantee that the usage and modification
-+ * of code is correct. As with all Red Hat only changes, an engineer must
-+ * explain why the use of the macro is valid in the patch containing the
-+ * changes.
-+ *
-+ */
-+
-+#ifndef _LINUX_RH_KABI_H
-+#define _LINUX_RH_KABI_H
-+
-+#include <linux/compiler.h>
-+#include <linux/stringify.h>
-+
-+/*
-+ * RH_KABI_CONST
-+ * Adds a new const modifier to a function parameter preserving the old
-+ * checksum.
-+ *
-+ * RH_KABI_DEPRECATE
-+ * Mark the element as deprecated and make it unusable by modules while
-+ * preserving kABI checksums.
-+ *
-+ * RH_KABI_DEPRECATE_FN
-+ * Mark the function pointer as deprecated and make it unusable by modules
-+ * while preserving kABI checksums.
-+ *
-+ * RH_KABI_EXTEND
-+ * Simple macro for adding a new element to a struct.
-+ *
-+ * RH_KABI_EXTEND_WITH_SIZE
-+ * Adds a new element (usually a struct) to a struct and reserves extra
-+ * space for the new element. The provided 'size' is the total space to
-+ * be added in longs (i.e. it's 8 * 'size' bytes), including the size of
-+ * the added element. It is automatically checked that the new element
-+ * does not overflow the reserved space, now nor in the future. However,
-+ * no attempt is done to check the content of the added element (struct)
-+ * for kABI conformance - kABI checking inside the added element is
-+ * effectively switched off.
-+ * For any struct being added by RH_KABI_EXTEND_WITH_SIZE, it is
-+ * recommended its content to be documented as not covered by kABI
-+ * guarantee.
-+ *
-+ * RH_KABI_FILL_HOLE
-+ * Simple macro for filling a hole in a struct.
-+ *
-+ * Warning: only use if a hole exists for _all_ arches. Use pahole to verify.
-+ *
-+ * RH_KABI_RENAME
-+ * Simple macro for renaming an element without changing its type. This
-+ * macro can be used in bitfields, for example.
-+ *
-+ * NOTE: does not include the final ';'
-+ *
-+ * RH_KABI_REPLACE
-+ * Simple replacement of _orig with a union of _orig and _new.
-+ *
-+ * The RH_KABI_REPLACE* macros attempt to add the ability to use the '_new'
-+ * element while preserving size alignment with the '_orig' element.
-+ *
-+ * The #ifdef __GENKSYMS__ preserves the kABI agreement, while the anonymous
-+ * union structure preserves the size alignment (assuming the '_new' element
-+ * is not bigger than the '_orig' element).
-+ *
-+ * RH_KABI_REPLACE_UNSAFE
-+ * Unsafe version of RH_KABI_REPLACE. Only use for typedefs.
-+ *
-+ * RH_KABI_FORCE_CHANGE
-+ * Force change of the symbol checksum. The argument of the macro is a
-+ * version for cases we need to do this more than once.
-+ *
-+ * This macro does the opposite: it changes the symbol checksum without
-+ * actually changing anything about the exported symbol. It is useful for
-+ * symbols that are not whitelisted, we're changing them in an
-+ * incompatible way and want to prevent 3rd party modules to silently
-+ * corrupt memory. Instead, by changing the symbol checksum, such modules
-+ * won't be loaded by the kernel. This macro should only be used as a
-+ * last resort when all other KABI workarounds have failed.
-+ *
-+ * RH_KABI_EXCLUDE
-+ * !!! WARNING: DANGEROUS, DO NOT USE unless you are aware of all the !!!
-+ * !!! implications. This should be used ONLY EXCEPTIONALLY and only !!!
-+ * !!! under specific circumstances. Very likely, this macro does not !!!
-+ * !!! do what you expect it to do. Note that any usage of this macro !!!
-+ * !!! MUST be paired with a RH_KABI_FORCE_CHANGE annotation of !!!
-+ * !!! a suitable symbol (or an equivalent safeguard) and the commit !!!
-+ * !!! log MUST explain why the chosen solution is appropriate. !!!
-+ *
-+ * Exclude the element from checksum generation. Any such element is
-+ * considered not to be part of the kABI whitelist and may be changed at
-+ * will. Note however that it's the responsibility of the developer
-+ * changing the element to ensure 3rd party drivers using this element
-+ * won't panic, for example by not allowing them to be loaded. That can
-+ * be achieved by changing another, non-whitelisted symbol they use,
-+ * either by nature of the change or by using RH_KABI_FORCE_CHANGE.
-+ *
-+ * Also note that any change to the element must preserve its size. Change
-+ * of the size is not allowed and would constitute a silent kABI breakage.
-+ * Beware that the RH_KABI_EXCLUDE macro does not do any size checks.
-+ *
-+ * NOTE
-+ * Don't use ';' after these macros as it messes up the kABI checker by
-+ * changing what the resulting token string looks like. Instead let this
-+ * macro add the ';' so it can be properly hidden from the kABI checker
-+ * (mainly for RH_KABI_EXTEND, but applied to all macros for uniformity).
-+ *
-+ */
-+#ifdef __GENKSYMS__
-+
-+# define RH_KABI_CONST
-+# define RH_KABI_EXTEND(_new)
-+# define RH_KABI_FILL_HOLE(_new)
-+# define RH_KABI_FORCE_CHANGE(ver) __attribute__((rh_kabi_change ## ver))
-+# define RH_KABI_RENAME(_orig, _new) _orig
-+
-+# define _RH_KABI_DEPRECATE(_type, _orig) _type _orig
-+# define _RH_KABI_DEPRECATE_FN(_type, _orig, _args...) _type (*_orig)(_args)
-+# define _RH_KABI_REPLACE(_orig, _new) _orig
-+# define _RH_KABI_REPLACE_UNSAFE(_orig, _new) _orig
-+# define _RH_KABI_EXCLUDE(_elem)
-+
-+#else
-+
-+# define RH_KABI_ALIGN_WARNING ". Disable CONFIG_RH_KABI_SIZE_ALIGN_CHECKS if debugging."
-+
-+# define RH_KABI_CONST const
-+# define RH_KABI_EXTEND(_new) _new;
-+# define RH_KABI_FILL_HOLE(_new) _new;
-+# define RH_KABI_FORCE_CHANGE(ver)
-+# define RH_KABI_RENAME(_orig, _new) _new
-+
-+
-+#if IS_BUILTIN(CONFIG_RH_KABI_SIZE_ALIGN_CHECKS)
-+# define __RH_KABI_CHECK_SIZE_ALIGN(_orig, _new) \
-+ union { \
-+ _Static_assert(sizeof(struct{_new;}) <= sizeof(struct{_orig;}), \
-+ __FILE__ ":" __stringify(__LINE__) ": " __stringify(_new) " is larger than " __stringify(_orig) RH_KABI_ALIGN_WARNING); \
-+ _Static_assert(__alignof__(struct{_new;}) <= __alignof__(struct{_orig;}), \
-+ __FILE__ ":" __stringify(__LINE__) ": " __stringify(_orig) " is not aligned the same as " __stringify(_new) RH_KABI_ALIGN_WARNING); \
-+ }
-+# define __RH_KABI_CHECK_SIZE(_item, _size) \
-+ _Static_assert(sizeof(struct{_item;}) <= _size, \
-+ __FILE__ ":" __stringify(__LINE__) ": " __stringify(_item) " is larger than the reserved size (" __stringify(_size) " bytes)" RH_KABI_ALIGN_WARNING)
-+#else
-+# define __RH_KABI_CHECK_SIZE_ALIGN(_orig, _new)
-+# define __RH_KABI_CHECK_SIZE(_item, _size)
-+#endif
-+
-+#define RH_KABI_UNIQUE_ID __PASTE(rh_kabi_hidden_, __LINE__)
-+
-+# define _RH_KABI_DEPRECATE(_type, _orig) _type rh_reserved_##_orig
-+# define _RH_KABI_DEPRECATE_FN(_type, _orig, _args...) \
-+ _type (* rh_reserved_##_orig)(_args)
-+# define _RH_KABI_REPLACE(_orig, _new) \
-+ union { \
-+ _new; \
-+ struct { \
-+ _orig; \
-+ } RH_KABI_UNIQUE_ID; \
-+ __RH_KABI_CHECK_SIZE_ALIGN(_orig, _new); \
-+ }
-+# define _RH_KABI_REPLACE_UNSAFE(_orig, _new) _new
-+
-+# define _RH_KABI_EXCLUDE(_elem) _elem
-+
-+#endif /* __GENKSYMS__ */
-+
-+/* semicolon added wrappers for the RH_KABI_REPLACE macros */
-+# define RH_KABI_DEPRECATE(_type, _orig) _RH_KABI_DEPRECATE(_type, _orig);
-+# define RH_KABI_DEPRECATE_FN(_type, _orig, _args...) \
-+ _RH_KABI_DEPRECATE_FN(_type, _orig, _args);
-+# define RH_KABI_REPLACE(_orig, _new) _RH_KABI_REPLACE(_orig, _new);
-+# define RH_KABI_REPLACE_UNSAFE(_orig, _new) _RH_KABI_REPLACE_UNSAFE(_orig, _new);
-+/*
-+ * Macro for breaking up a random element into two smaller chunks using an
-+ * anonymous struct inside an anonymous union.
-+ */
-+# define RH_KABI_REPLACE2(orig, _new1, _new2) RH_KABI_REPLACE(orig, struct{ _new1; _new2;})
-+
-+# define RH_KABI_RESERVE(n) _RH_KABI_RESERVE(n);
-+/*
-+ * Simple wrappers to replace standard Red Hat reserved elements.
-+ */
-+# define RH_KABI_USE(n, _new) RH_KABI_REPLACE(_RH_KABI_RESERVE(n), _new)
-+/*
-+ * Macros for breaking up a reserved element into two smaller chunks using
-+ * an anonymous struct inside an anonymous union.
-+ */
-+# define RH_KABI_USE2(n, _new1, _new2) RH_KABI_REPLACE(_RH_KABI_RESERVE(n), struct{ _new1; _new2; })
-+
-+/*
-+ * We tried to standardize on Red Hat reserved names. These wrappers
-+ * leverage those common names making it easier to read and find in the
-+ * code.
-+ */
-+# define _RH_KABI_RESERVE(n) unsigned long rh_reserved##n
-+
-+#define RH_KABI_EXCLUDE(_elem) _RH_KABI_EXCLUDE(_elem);
-+
-+/*
-+ * Extending a struct while reserving extra space.
-+ */
-+#define RH_KABI_EXTEND_WITH_SIZE(_new, _size) \
-+ RH_KABI_EXTEND(union { \
-+ _new; \
-+ unsigned long RH_KABI_UNIQUE_ID[_size]; \
-+ __RH_KABI_CHECK_SIZE(_new, 8 * (_size)); \
-+ })
-+
-+/*
-+ * RHEL macros to extend structs.
-+ *
-+ * base struct: The struct being extended. For example, pci_dev.
-+ * extended struct: The Red Hat struct being added to the base struct.
-+ * For example, pci_dev_rh.
-+ *
-+ * These macros should be used to extend structs before KABI freeze.
-+ * They can be used post-KABI freeze in the limited case of the base
-+ * struct not being embedded in another struct.
-+ *
-+ * Extended structs cannot be shrunk in size as changes will break
-+ * the size & offset comparison.
-+ *
-+ * Extended struct elements are not guaranteed for access by modules unless
-+ * explicitly commented as such in the declaration of the extended struct or
-+ * the element in the extended struct.
-+ */
-+
-+/*
-+ * RH_KABI_SIZE_AND_EXTEND|_PTR() extends a struct by embedding or adding
-+ * a pointer in a base struct. The name of the new struct is the name
-+ * of the base struct appended with _rh.
-+ */
-+#define _RH_KABI_SIZE_AND_EXTEND_PTR(_struct) \
-+ size_t _struct##_size_rh; \
-+ RH_KABI_EXCLUDE(struct _struct##_rh *_struct##_rh)
-+#define RH_KABI_SIZE_AND_EXTEND_PTR(_struct) \
-+ _RH_KABI_SIZE_AND_EXTEND_PTR(_struct)
-+
-+#define _RH_KABI_SIZE_AND_EXTEND(_struct) \
-+ size_t _struct##_size_rh; \
-+ RH_KABI_EXCLUDE(struct _struct##_rh _struct##_rh)
-+#define RH_KABI_SIZE_AND_EXTEND(_struct) \
-+ _RH_KABI_SIZE_AND_EXTEND(_struct)
-+
-+/*
-+ * RH_KABI_SET_SIZE calculates and sets the size of the extended struct and
-+ * stores it in the size_rh field for structs that are dynamically allocated.
-+ * This macro MUST be called when expanding a base struct with
-+ * RH_KABI_SIZE_AND_EXTEND, and it MUST be called from the allocation site
-+ * regardless of being allocated in the kernel or a module.
-+ * Note: since this macro is intended to be invoked outside of a struct,
-+ * a semicolon is necessary at the end of the line where it is invoked.
-+ */
-+#define RH_KABI_SET_SIZE(_name, _struct) ({ \
-+ _name->_struct##_size_rh = sizeof(struct _struct##_rh); \
-+})
-+
-+/*
-+ * RH_KABI_INIT_SIZE calculates and sets the size of the extended struct and
-+ * stores it in the size_rh field for structs that are statically allocated.
-+ * This macro MUST be called when expanding a base struct with
-+ * RH_KABI_SIZE_AND_EXTEND, and it MUST be called from the declaration site
-+ * regardless of being allocated in the kernel or a module.
-+ */
-+#define RH_KABI_INIT_SIZE(_struct) \
-+ ._struct##_size_rh = sizeof(struct _struct##_rh),
-+
-+/*
-+ * RH_KABI_CHECK_EXT verifies allocated memory exists. This MUST be called to
-+ * verify that memory in the _rh struct is valid, and can be called
-+ * regardless if RH_KABI_SIZE_AND_EXTEND or RH_KABI_SIZE_AND_EXTEND_PTR is
-+ * used.
-+ */
-+#define RH_KABI_CHECK_EXT(_ptr, _struct, _field) ({ \
-+ size_t __off = offsetof(struct _struct##_rh, _field); \
-+ _ptr->_struct##_size_rh > __off ? true : false; \
-+})
-+
-+#endif /* _LINUX_RH_KABI_H */
diff --git a/include/linux/rmi.h b/include/linux/rmi.h
index ab7eea01ab42..fff7c5f737fc 100644
--- a/include/linux/rmi.h
@@ -2640,75 +2077,18 @@ index c35ea0ffccd9..342d4579bf5c 100644
#endif /* CONFIG_SECURITY */
#if defined(CONFIG_SECURITY) && defined(CONFIG_WATCH_QUEUE)
-diff --git a/kernel/Makefile b/kernel/Makefile
-index aa7368c7eabf..2700b4c4ca0a 100644
---- a/kernel/Makefile
-+++ b/kernel/Makefile
-@@ -12,6 +12,7 @@ obj-y = fork.o exec_domain.o panic.o \
- notifier.o ksysfs.o cred.o reboot.o \
- async.o range.o smpboot.o ucount.o regset.o
-
-+obj-$(CONFIG_RHEL_DIFFERENCES) += rh_taint.o
- obj-$(CONFIG_USERMODE_DRIVER) += usermode_driver.o
- obj-$(CONFIG_MODULES) += kmod.o
- obj-$(CONFIG_MULTIUSER) += groups.o
-diff --git a/kernel/bpf/syscall.c b/kernel/bpf/syscall.c
-index e5999d86c76e..746b35c7e69a 100644
---- a/kernel/bpf/syscall.c
-+++ b/kernel/bpf/syscall.c
-@@ -24,6 +24,7 @@
- #include <linux/ctype.h>
- #include <linux/nospec.h>
- #include <linux/audit.h>
-+#include <linux/init.h>
- #include <uapi/linux/btf.h>
- #include <linux/pgtable.h>
- #include <linux/bpf_lsm.h>
-@@ -50,7 +51,25 @@ static DEFINE_SPINLOCK(map_idr_lock);
- static DEFINE_IDR(link_idr);
- static DEFINE_SPINLOCK(link_idr_lock);
-
--int sysctl_unprivileged_bpf_disabled __read_mostly;
-+/* RHEL-only: default to 1 */
-+int sysctl_unprivileged_bpf_disabled __read_mostly = 1;
-+
-+static int __init unprivileged_bpf_setup(char *str)
-+{
-+ unsigned long disabled;
-+ if (!kstrtoul(str, 0, &disabled))
-+ sysctl_unprivileged_bpf_disabled = !!disabled;
-+
-+ if (!sysctl_unprivileged_bpf_disabled) {
-+ pr_warn("Unprivileged BPF has been enabled "
-+ "(unprivileged_bpf_disabled=0 has been supplied "
-+ "in boot parameters), tainting the kernel");
-+ add_taint(TAINT_UNPRIVILEGED_BPF, LOCKDEP_STILL_OK);
-+ }
-+
-+ return 1;
-+}
-+__setup("unprivileged_bpf_disabled=", unprivileged_bpf_setup);
-
- static const struct bpf_map_ops * const bpf_map_types[] = {
- #define BPF_PROG_TYPE(_id, _name, prog_ctx_type, kern_ctx_type)
-@@ -4340,11 +4359,17 @@ static int bpf_prog_bind_map(union bpf_attr *attr)
- SYSCALL_DEFINE3(bpf, int, cmd, union bpf_attr __user *, uattr, unsigned int, size)
- {
- union bpf_attr attr;
-+ static int marked;
- int err;
-
- if (sysctl_unprivileged_bpf_disabled && !bpf_capable())
- return -EPERM;
+diff --git a/include/xen/grant_table.h b/include/xen/grant_table.h
+index b9c937b3a149..0b1182a3cf41 100644
+--- a/include/xen/grant_table.h
++++ b/include/xen/grant_table.h
+@@ -157,6 +157,7 @@ gnttab_set_map_op(struct gnttab_map_grant_ref *map, phys_addr_t addr,
+ map->flags = flags;
+ map->ref = ref;
+ map->dom = domid;
++ map->status = 1; /* arbitrary positive value */
+ }
-+ if (!marked) {
-+ mark_tech_preview("eBPF syscall", NULL);
-+ marked = true;
-+ }
-+
- err = bpf_check_uarg_tail_zero(uattr, sizeof(attr), size);
- if (err)
- return err;
+ static inline void
diff --git a/kernel/crash_core.c b/kernel/crash_core.c
index 825284baaf46..0b2b3f510b16 100644
--- a/kernel/crash_core.c
@@ -2774,26 +2154,6 @@ index 825284baaf46..0b2b3f510b16 100644
/*
* if the commandline contains a ':', then that's the extended
* syntax -- if not, it must be the classic syntax
-diff --git a/kernel/module.c b/kernel/module.c
-index 4bf30e4b3eaa..b6b813ef93db 100644
---- a/kernel/module.c
-+++ b/kernel/module.c
-@@ -837,6 +837,7 @@ static struct module_attribute modinfo_##field = { \
-
- MODINFO_ATTR(version);
- MODINFO_ATTR(srcversion);
-+MODINFO_ATTR(rhelversion);
-
- static char last_unloaded_module[MODULE_NAME_LEN+1];
-
-@@ -1298,6 +1299,7 @@ static struct module_attribute *modinfo_attrs[] = {
- &module_uevent,
- &modinfo_version,
- &modinfo_srcversion,
-+ &modinfo_rhelversion,
- &modinfo_initstate,
- &modinfo_coresize,
- &modinfo_initsize,
diff --git a/kernel/module_signing.c b/kernel/module_signing.c
index 9d9fc678c91d..84ad75a53c83 100644
--- a/kernel/module_signing.c
@@ -2815,130 +2175,6 @@ index 9d9fc678c91d..84ad75a53c83 100644
+ }
+ return ret;
}
-diff --git a/kernel/panic.c b/kernel/panic.c
-index 332736a72a58..1c81aa14f488 100644
---- a/kernel/panic.c
-+++ b/kernel/panic.c
-@@ -386,6 +386,20 @@ const struct taint_flag taint_flags[TAINT_FLAGS_COUNT] = {
- [ TAINT_LIVEPATCH ] = { 'K', ' ', true },
- [ TAINT_AUX ] = { 'X', ' ', true },
- [ TAINT_RANDSTRUCT ] = { 'T', ' ', true },
-+ [ TAINT_18 ] = { '?', '-', false },
-+ [ TAINT_19 ] = { '?', '-', false },
-+ [ TAINT_20 ] = { '?', '-', false },
-+ [ TAINT_21 ] = { '?', '-', false },
-+ [ TAINT_22 ] = { '?', '-', false },
-+ [ TAINT_23 ] = { '?', '-', false },
-+ [ TAINT_24 ] = { '?', '-', false },
-+ [ TAINT_25 ] = { '?', '-', false },
-+ [ TAINT_26 ] = { '?', '-', false },
-+ [ TAINT_SUPPORT_REMOVED ] = { 'h', ' ', false },
-+ [ TAINT_RESERVED28 ] = { '?', '-', false },
-+ [ TAINT_RESERVED29 ] = { '?', '-', false },
-+ [ TAINT_RESERVED30 ] = { '?', '-', false },
-+ [ TAINT_UNPRIVILEGED_BPF ] = { 'u', ' ', false },
- };
-
- /**
-diff --git a/kernel/rh_taint.c b/kernel/rh_taint.c
-new file mode 100644
-index 000000000000..4050b6dead75
---- /dev/null
-+++ b/kernel/rh_taint.c
-@@ -0,0 +1,93 @@
-+#include <linux/kernel.h>
-+#include <linux/module.h>
-+
-+/*
-+ * The following functions are used by Red Hat to indicate to users that
-+ * hardware and drivers are unsupported, or have limited support in RHEL major
-+ * and minor releases. These functions output loud warning messages to the end
-+ * user and should be USED WITH CAUTION.
-+ *
-+ * Any use of these functions _MUST_ be documented in the RHEL Release Notes,
-+ * and have approval of management.
-+ */
-+
-+/**
-+ * mark_hardware_unsupported() - Mark hardware, class, or type as unsupported.
-+ * @msg: Hardware name, class, or type
-+ *
-+ * Called to mark a device, class of devices, or types of devices as not having
-+ * support in any RHEL minor release. This does not TAINT the kernel. Red Hat
-+ * will not fix bugs against this hardware in this minor release. Red Hat may
-+ * declare support in a future major or minor update release. This cannot be
-+ * used to mark drivers unsupported.
-+ */
-+void mark_hardware_unsupported(const char *msg)
-+{
-+ /* Print one single message */
-+ pr_crit("Warning: %s - this hardware has not undergone testing by Red Hat and might not be certified. Please consult https://catalog.redhat.com for certified hardware.\n", msg);
-+}
-+EXPORT_SYMBOL(mark_hardware_unsupported);
-+
-+/**
-+ * mark_hardware_deprecated() - Mark hardware, class, or type as deprecated.
-+ * @msg: Hardware name, class, or type
-+ *
-+ * Called to minimize the support status of a previously supported device in
-+ * a minor release. This does not TAINT the kernel. Marking hardware
-+ * deprecated is usually done in conjunction with the hardware vendor. Future
-+ * RHEL major releases may not include this driver. Driver updates and fixes
-+ * for this device will be limited to critical issues in future minor releases.
-+ */
-+void mark_hardware_deprecated(const char *msg)
-+{
-+ pr_crit("Warning: %s - this hardware is not recommended for new deployments. It continues to be supported in this RHEL release, but it is likely to be removed in the next major release. Driver updates and fixes for this device will be limited to critical issues. Please contact Red Hat Support or your device's hardware vendor for additional information.\n", msg);
-+}
-+EXPORT_SYMBOL(mark_hardware_deprecated);
-+
-+/**
-+ * mark_tech_preview() - Mark driver or kernel subsystem as 'Tech Preview'
-+ * @msg: Driver or kernel subsystem name
-+ *
-+ * Called to minimize the support status of a new driver. This does TAINT the
-+ * kernel. Calling this function indicates that the driver or subsystem has
-+ * had limited testing and is not marked for full support within this RHEL
-+ * minor release. The next RHEL minor release may contain full support for
-+ * this driver. Red Hat does not guarantee that bugs reported against this
-+ * driver or subsystem will be resolved.
-+ */
-+void mark_tech_preview(const char *msg, struct module *mod)
-+{
-+ const char *str = NULL;
-+
-+ if (msg)
-+ str = msg;
-+#ifdef CONFIG_MODULES
-+ else if (mod && mod->name)
-+ str = mod->name;
-+#endif
-+
-+ pr_warn("TECH PREVIEW: %s may not be fully supported.\n"
-+ "Please review provided documentation for limitations.\n",
-+ (str ? str : "kernel"));
-+ add_taint(TAINT_AUX, LOCKDEP_STILL_OK);
-+#ifdef CONFIG_MODULES
-+ if (mod)
-+ mod->taints |= (1U << TAINT_AUX);
-+#endif
-+}
-+EXPORT_SYMBOL(mark_tech_preview);
-+
-+/**
-+ * mark_driver_unsupported - drivers that we know we don't want to support
-+ * @name: the name of the driver
-+ *
-+ * In some cases Red Hat has chosen to build a driver for internal QE
-+ * use. Use this function to mark those drivers as unsupported for
-+ * customers.
-+ */
-+void mark_driver_unsupported(const char *name)
-+{
-+ pr_crit("Warning: %s - This driver has not undergone sufficient testing by Red Hat for this release and therefore cannot be used in production systems.\n",
-+ name ? name : "kernel");
-+}
-+EXPORT_SYMBOL(mark_driver_unsupported);
diff --git a/mm/kmemleak.c b/mm/kmemleak.c
index c0014d3b91c1..c00e9820412a 100644
--- a/mm/kmemleak.c
@@ -2955,64 +2191,6 @@ index c0014d3b91c1..c00e9820412a 100644
kmemleak_initialized = 1;
debugfs_create_file("kmemleak", 0644, NULL, NULL, &kmemleak_fops);
-diff --git a/net/bluetooth/l2cap_core.c b/net/bluetooth/l2cap_core.c
-index 17b87b57a175..ad1524a3b49c 100644
---- a/net/bluetooth/l2cap_core.c
-+++ b/net/bluetooth/l2cap_core.c
-@@ -4519,6 +4519,7 @@ static inline int l2cap_config_rsp(struct l2cap_conn *conn,
- }
- goto done;
-
-+ case L2CAP_CONF_UNKNOWN:
- case L2CAP_CONF_UNACCEPT:
- if (chan->num_conf_rsp <= L2CAP_CONF_MAX_CONF_RSP) {
- char req[64];
-diff --git a/scripts/mod/modpost.c b/scripts/mod/modpost.c
-index d6c81657d695..c70e5904b7bc 100644
---- a/scripts/mod/modpost.c
-+++ b/scripts/mod/modpost.c
-@@ -21,6 +21,7 @@
- #include <errno.h>
- #include "modpost.h"
- #include "../../include/linux/license.h"
-+#include "../../include/generated/uapi/linux/version.h"
-
- /* Are we using CONFIG_MODVERSIONS? */
- static int modversions = 0;
-@@ -2381,6 +2382,12 @@ static void write_buf(struct buffer *b, const char *fname)
- }
- }
-
-+static void add_rhelversion(struct buffer *b, struct module *mod)
-+{
-+ buf_printf(b, "MODULE_INFO(rhelversion, \"%d.%d\");\n", RHEL_MAJOR,
-+ RHEL_MINOR);
-+}
-+
- static void write_if_changed(struct buffer *b, const char *fname)
- {
- char *tmp;
-@@ -2630,6 +2637,7 @@ int main(int argc, char **argv)
- add_depends(&buf, mod);
- add_moddevtable(&buf, mod);
- add_srcversion(&buf, mod);
-+ add_rhelversion(&buf, mod);
-
- sprintf(fname, "%s.mod.c", mod->name);
- write_if_changed(&buf, fname);
-diff --git a/scripts/tags.sh b/scripts/tags.sh
-index fd96734deff1..5b540f3dcff1 100755
---- a/scripts/tags.sh
-+++ b/scripts/tags.sh
-@@ -16,6 +16,8 @@ fi
- ignore="$(echo "$RCS_FIND_IGNORE" | sed 's|\\||g' )"
- # tags and cscope files should also ignore MODVERSION *.mod.c files
- ignore="$ignore ( -name *.mod.c ) -prune -o"
-+# RHEL tags and cscope should also ignore redhat/rpm
-+ignore="$ignore ( -path redhat/rpm ) -prune -o"
-
- # Use make KBUILD_ABS_SRCTREE=1 {tags|cscope}
- # to force full paths for a non-O= build
diff --git a/security/integrity/platform_certs/load_uefi.c b/security/integrity/platform_certs/load_uefi.c
index ee4b4c666854..eff9ff593405 100644
--- a/security/integrity/platform_certs/load_uefi.c
diff --git a/sources b/sources
index 425d28f58..fafdb2418 100644
--- a/sources
+++ b/sources
@@ -1,3 +1,3 @@
-SHA512 (linux-5.11.tar.xz) = 03db5b248184f9bf788eade7f39c0d039c9d58a0523c8815ddd3c9157984eedb536523dd1a17251b62de570845280f8ba5008ff599b07f8693bd46cd5b16b769
-SHA512 (kernel-abi-whitelists-5.11.0-155.tar.bz2) = 8deb1e130c3dd0d5590aba752533e0329cbadbd3475948bd89dac125a81fe5efbbeb62340ea7cc106cf1ec828b407b8055044f879c8154295e1531067a61c57b
-SHA512 (kernel-kabi-dw-5.11.0-155.tar.bz2) = 6a5f17e92cbe6afddd89c8a0f9f603b4cb120113328f11189c45aa3da08a6bbbc20c4aab6c24ac3ac14a8549adda91081c049e4370c7809765d159898181ff8d
+SHA512 (linux-5.11.1.tar.xz) = 615ec7d06f6ed78a2b283857b5abb7c161ce80d48a9fd1626ed49ba816b28de0023d6a420f8ef0312931bfeed0ab3f8ec1b489baf0dc99d90a35c58252e76561
+SHA512 (kernel-abi-whitelists-5.11.1-300.tar.bz2) = 98885f435526b3b3e530fee1b7d1e3be5b2facb794fb294ef6defdfeccd1668d4db65cbf271bbd8bb1d25c3fc184278170a2ab8c79098feb4af4922f57e586ff
+SHA512 (kernel-kabi-dw-5.11.1-300.tar.bz2) = 3d22e0cda145467de5e12caaa5b22b6b3ab49205d0be632c092ac44a11f36aaa82e3d84bd97d01eef643e05174079b4c292830bad78ae6d4fa55b4f25fa3f675