summaryrefslogtreecommitdiffstats
diff options
context:
space:
mode:
authorJustin M. Forbes <jforbes@fedoraproject.org>2020-04-26 21:15:20 -0500
committerJustin M. Forbes <jforbes@fedoraproject.org>2020-04-26 21:15:20 -0500
commit6c2cc50051831fa502a8b082a312ca90e7039f3f (patch)
treebb474cc356d09fb7963eadaeb127a00f7fed6531
parentd1b6f8c7af0eb9a0a44b2d4723e58dde5eafa236 (diff)
downloadkernel-6c2cc50051831fa502a8b082a312ca90e7039f3f.tar.gz
kernel-6c2cc50051831fa502a8b082a312ca90e7039f3f.tar.xz
kernel-6c2cc50051831fa502a8b082a312ca90e7039f3f.zip
kernel-5.7.0-0.rc3.1
* Sun Apr 26 2020 CKI@GitLab <cki-project@redhat.com> [5.7.0-0.rc3.1] - v5.7-rc3 rebase - Add cec to the filter overrides ("Justin M. Forbes") - Add overrides to filter-modules.sh ("Justin M. Forbes") - Adjust the changelog update script to not push anything (Jeremy Cline) - Drop --target noarch from the rh-rpms make target (Jeremy Cline) Resolves: rhbz# Signed-off-by: Justin M. Forbes <jforbes@fedoraproject.org>
-rw-r--r--0001-ACPI-APEI-arm64-Ignore-broken-HPE-moonshot-APEI-supp.patch6
-rw-r--r--0001-ACPI-irq-Workaround-firmware-issue-on-X-Gene-based-m.patch8
-rw-r--r--0001-ARM-fix-__get_user_check-in-case-uaccess_-calls-are-.patch6
-rw-r--r--0001-ARM-tegra-usb-no-reset.patch10
-rw-r--r--0001-Add-Red-Hat-tainting.patch8
-rw-r--r--0001-Add-efi_status_to_str-and-rework-efi_status_to_err.patch20
-rw-r--r--0001-Add-option-of-13-for-FORCE_MAX_ZONEORDER.patch4
-rw-r--r--0001-Add-support-for-deprecating-processors.patch12
-rw-r--r--0001-Drop-that-for-now.patch6
-rw-r--r--0001-IB-rxe-Mark-Soft-RoCE-Transport-driver-as-tech-previ.patch6
-rw-r--r--0001-Input-rmi4-remove-the-need-for-artificial-IRQ-in-cas.patch64
-rw-r--r--0001-Introduce-CONFIG_RH_DISABLE_DEPRECATED.patch6
-rw-r--r--0001-KEYS-Make-use-of-platform-keyring-for-module-signatu.patch6
-rw-r--r--0001-Make-get_cert_list-use-efi_status_to_str-to-print-er.patch10
-rw-r--r--0001-PCI-brcmstb-Wait-for-Raspberry-Pi-s-firmware-when-pr.patch10
-rw-r--r--0001-Pull-the-RHEL-version-defines-out-of-the-Makefile.patch8
-rw-r--r--0001-Removing-Obsolete-hba-pci-ids-from-rhel8.patch6
-rw-r--r--0001-Rename-RH_DISABLE_DEPRECATED-to-RHEL_DIFFERENCES.patch20
-rw-r--r--0001-USB-pci-quirks-Add-Raspberry-Pi-4-quirk.patch8
-rw-r--r--0001-Vulcan-AHCI-PCI-bar-fix-for-Broadcom-Vulcan-early-si.patch8
-rw-r--r--0001-aacraid-Remove-depreciated-device-and-vendor-PCI-id-.patch4
-rw-r--r--0001-aarch64-acpi-scan-Fix-regression-related-to-X-Gene-U.patch6
-rw-r--r--0001-acpi-prefer-booting-with-ACPI-over-DTS.patch8
-rw-r--r--0001-add-Red-Hat-specific-taint-flags.patch8
-rw-r--r--0001-add-pci_hw_vendor_status.patch10
-rw-r--r--0001-ahci-thunderx2-Fix-for-errata-that-affects-stop-engi.patch6
-rw-r--r--0001-arm-aarch64-Drop-the-EXPERT-setting-from-ARM64_FORCE.patch6
-rw-r--r--0001-arm-make-CONFIG_HIGHPTE-optional-without-CONFIG_EXPE.patch6
-rw-r--r--0001-arm64-allwinner-dts-a64-add-LCD-related-device-nodes.patch12
-rw-r--r--0001-backlight-lp855x-Ensure-regulators-are-disabled-on-p.patch16
-rw-r--r--0001-be2iscsi-remove-unsupported-device-IDs.patch6
-rw-r--r--0001-bpf-Add-tech-preview-taint-for-syscall.patch12
-rw-r--r--0001-bpf-set-unprivileged_bpf_disabled-to-1-by-default-ad.patch20
-rw-r--r--0001-drm-panel-add-Xingbangda-XBD599-panel.patch6
-rw-r--r--0001-drm-sun4i-sun6i_mipi_dsi-fix-horizontal-timing-calcu.patch12
-rw-r--r--0001-dt-bindings-Add-doc-for-Pine64-Pinebook-Pro.patch6
-rw-r--r--0001-dt-bindings-panel-add-binding-for-Xingbangda-XBD599-.patch4
-rw-r--r--0001-e1000e-bump-up-timeout-to-wait-when-ME-un-configure-.patch6
-rw-r--r--0001-efi-Add-an-EFI_SECURE_BOOT-flag-to-indicate-secure-b.patch22
-rw-r--r--0001-efi-Lock-down-the-kernel-if-booted-in-secure-boot-mo.patch12
-rw-r--r--0001-firmware-raspberrypi-Introduce-vl805-init-routine.patch14
-rw-r--r--0001-hpsa-remove-old-cciss-based-smartarray-pci-ids.patch8
-rw-r--r--0001-ice-mark-driver-as-tech-preview.patch8
-rw-r--r--0001-initial-commit-Add-Red-Hat-variables-in-the-top-leve.patch6
-rw-r--r--0001-iommu-arm-smmu-workaround-DMA-mode-issues.patch6
-rw-r--r--0001-ipmi-do-not-configure-ipmi-for-HPE-m400.patch16
-rw-r--r--0001-kABI-Add-generic-kABI-macros-to-use-for-kABI-workaro.patch4
-rw-r--r--0001-kdump-add-support-for-crashkernel-auto.patch10
-rw-r--r--0001-kdump-fix-a-grammar-issue-in-a-kernel-message.patch6
-rw-r--r--0001-kdump-round-up-the-total-memory-size-to-128M-for-cra.patch10
-rw-r--r--0001-kernel-add-SUPPORT_REMOVED-kernel-taint.patch4
-rw-r--r--0001-megaraid_sas-remove-deprecated-pci-ids.patch6
-rw-r--r--0001-mm-kmemleak-skip-late_init-if-not-skip-disable.patch6
-rw-r--r--0001-modules-add-rhelversion-MODULE_INFO-tag.patch18
-rw-r--r--0001-mpt-remove-certain-deprecated-pci-ids.patch4
-rw-r--r--0001-mptsas-Taint-kernel-if-mptsas-is-loaded.patch6
-rw-r--r--0001-mptsas-pci-id-table-changes.patch6
-rw-r--r--0001-mptspi-Taint-kernel-if-mptspi-is-loaded.patch8
-rw-r--r--0001-mptspi-pci-id-table-changes.patch6
-rw-r--r--0001-put-RHEL-info-into-generated-headers.patch8
-rw-r--r--0001-qla2xxx-Remove-PCI-IDs-of-deprecated-adapter.patch6
-rw-r--r--0001-qla4xxx-Remove-deprecated-PCI-IDs-from-RHEL-8.patch4
-rw-r--r--0001-redhat-rh_kabi-Add-macros-to-size-and-extend-structs.patch8
-rw-r--r--0001-redhat-rh_kabi-Fix-RH_KABI_SET_SIZE-to-use-dereferen.patch6
-rw-r--r--0001-redhat-rh_kabi-Indirect-EXTEND-macros-so-nesting-of-.patch8
-rw-r--r--0001-redhat-rh_kabi-add-a-comment-with-warning-about-RH_K.patch4
-rw-r--r--0001-redhat-rh_kabi-deduplication-friendly-structs.patch8
-rw-r--r--0001-redhat-rh_kabi-introduce-RH_KABI_EXTEND_WITH_SIZE.patch10
-rw-r--r--0001-rh_kabi-introduce-RH_KABI_EXCLUDE.patch14
-rw-r--r--0001-s390-Lock-down-the-kernel-when-the-IPL-secure-flag-i.patch14
-rw-r--r--0001-scsi-smartpqi-add-inspur-advantech-ids.patch4
-rw-r--r--0001-security-lockdown-expose-a-hook-to-lock-the-kernel-d.patch18
-rw-r--r--0001-soc-bcm2835-Sync-xHCI-reset-firmware-property-with-d.patch6
-rw-r--r--0001-tags.sh-Ignore-redhat-rpm.patch6
-rw-r--r--0001-tty-sysrq-Export-sysrq_mask.patch32
-rw-r--r--Patchlist1
-rwxr-xr-xfilter-modules.sh.fedora19
-rwxr-xr-xfilter-modules.sh.rhel19
-rw-r--r--kernel-aarch64-debug-fedora.config2
-rw-r--r--kernel-aarch64-fedora.config2
-rw-r--r--kernel-armv7hl-debug-fedora.config2
-rw-r--r--kernel-armv7hl-fedora.config2
-rw-r--r--kernel-armv7hl-lpae-debug-fedora.config2
-rw-r--r--kernel-armv7hl-lpae-fedora.config2
-rw-r--r--kernel-i686-debug-fedora.config2
-rw-r--r--kernel-i686-fedora.config2
-rw-r--r--kernel-ppc64le-debug-fedora.config2
-rw-r--r--kernel-ppc64le-fedora.config2
-rw-r--r--kernel-s390x-debug-fedora.config2
-rw-r--r--kernel-s390x-fedora.config2
-rw-r--r--kernel-x86_64-debug-fedora.config2
-rw-r--r--kernel-x86_64-fedora.config2
-rw-r--r--kernel.spec28
-rw-r--r--patch-5.7.0-redhat.patch2
-rw-r--r--sources6
95 files changed, 420 insertions, 411 deletions
diff --git a/0001-ACPI-APEI-arm64-Ignore-broken-HPE-moonshot-APEI-supp.patch b/0001-ACPI-APEI-arm64-Ignore-broken-HPE-moonshot-APEI-supp.patch
index c3490eb1d..62ce16d1d 100644
--- a/0001-ACPI-APEI-arm64-Ignore-broken-HPE-moonshot-APEI-supp.patch
+++ b/0001-ACPI-APEI-arm64-Ignore-broken-HPE-moonshot-APEI-supp.patch
@@ -1,4 +1,4 @@
-From 409748faf955a50dd102ec7e32954d56a67adfd2 Mon Sep 17 00:00:00 2001
+From 519e689bf8697491d31187b3159d1eba7e062bcd Mon Sep 17 00:00:00 2001
From: Al Stone <ahs3@redhat.com>
Date: Tue, 27 Feb 2018 00:21:23 -0500
Subject: [PATCH] ACPI: APEI: arm64: Ignore broken HPE moonshot APEI support
@@ -54,7 +54,7 @@ index 822402480f7d..3f87d8602560 100644
@@ -88,6 +88,14 @@ int apei_hest_parse(apei_hest_func_t func, void *data)
if (hest_disable || !hest_tab)
return -EINVAL;
-
+
+#ifdef CONFIG_ARM64
+ /* Ignore broken firmware */
+ if (!strncmp(hest_tab->header.oem_id, "HPE ", 6) &&
@@ -67,5 +67,5 @@ index 822402480f7d..3f87d8602560 100644
for (i = 0; i < hest_tab->error_source_count; i++) {
len = hest_esrc_len(hest_hdr);
--
-2.26.0
+2.26.2
diff --git a/0001-ACPI-irq-Workaround-firmware-issue-on-X-Gene-based-m.patch b/0001-ACPI-irq-Workaround-firmware-issue-on-X-Gene-based-m.patch
index 4c8962edb..2da782ead 100644
--- a/0001-ACPI-irq-Workaround-firmware-issue-on-X-Gene-based-m.patch
+++ b/0001-ACPI-irq-Workaround-firmware-issue-on-X-Gene-based-m.patch
@@ -1,4 +1,4 @@
-From 2ce5bd57079d86ead5f2a154fef6b474b3d54df3 Mon Sep 17 00:00:00 2001
+From 1678ef48d4f3faf7d2467eef4b03e6a118a345f0 Mon Sep 17 00:00:00 2001
From: Mark Salter <msalter@redhat.com>
Date: Thu, 10 May 2018 17:38:43 -0400
Subject: [PATCH] ACPI / irq: Workaround firmware issue on X-Gene based m400
@@ -37,7 +37,7 @@ index e209081d644b..7484bcf59a1b 100644
struct irq_fwspec *fwspec;
+ bool skip_producer_check;
};
-
+
/**
@@ -197,7 +198,8 @@ static acpi_status acpi_irq_parse_one_cb(struct acpi_resource *ares,
return AE_CTRL_TERMINATE;
@@ -55,7 +55,7 @@ index e209081d644b..7484bcf59a1b 100644
{
- struct acpi_irq_parse_one_ctx ctx = { -EINVAL, index, flags, fwspec };
+ struct acpi_irq_parse_one_ctx ctx = { -EINVAL, index, flags, fwspec, false };
-
+
+ /*
+ * Firmware on arm64-based HPE m400 platform incorrectly marks
+ * its UART interrupt as ACPI_PRODUCER rather than ACPI_CONSUMER.
@@ -71,5 +71,5 @@ index e209081d644b..7484bcf59a1b 100644
return ctx.rc;
}
--
-2.26.0
+2.26.2
diff --git a/0001-ARM-fix-__get_user_check-in-case-uaccess_-calls-are-.patch b/0001-ARM-fix-__get_user_check-in-case-uaccess_-calls-are-.patch
index c0f49b4d4..b1b41c7b6 100644
--- a/0001-ARM-fix-__get_user_check-in-case-uaccess_-calls-are-.patch
+++ b/0001-ARM-fix-__get_user_check-in-case-uaccess_-calls-are-.patch
@@ -1,4 +1,4 @@
-From 823af60a6999eaf1dc492a0d94de412ce5551439 Mon Sep 17 00:00:00 2001
+From b1e89ff78a862a8499190679a1eb43cbb634fa01 Mon Sep 17 00:00:00 2001
From: Masahiro Yamada <yamada.masahiro@socionext.com>
Date: Mon, 30 Sep 2019 14:59:25 +0900
Subject: [PATCH] ARM: fix __get_user_check() in case uaccess_* calls are not
@@ -79,8 +79,8 @@ index 98c6b91be4a8..60055827dddc 100644
+ uaccess_restore(__ua_flags); \
+ __err; \
})
-
+
#define get_user(x, p) \
--
-2.26.0
+2.26.2
diff --git a/0001-ARM-tegra-usb-no-reset.patch b/0001-ARM-tegra-usb-no-reset.patch
index 1d9e3483f..4aae5419e 100644
--- a/0001-ARM-tegra-usb-no-reset.patch
+++ b/0001-ARM-tegra-usb-no-reset.patch
@@ -1,4 +1,4 @@
-From 9d2e00927220900c925185269639568d5293685c Mon Sep 17 00:00:00 2001
+From d62163bd305a7388eb820f618bc7cf575f6982bb Mon Sep 17 00:00:00 2001
From: Peter Robinson <pbrobinson@gmail.com>
Date: Thu, 3 May 2012 20:27:11 +0100
Subject: [PATCH] ARM: tegra: usb no reset
@@ -10,13 +10,13 @@ Patch for disconnect issues with storage attached to a
1 file changed, 7 insertions(+)
diff --git a/drivers/usb/core/hub.c b/drivers/usb/core/hub.c
-index 54cd8ef795ec..4afeea51b2c9 100644
+index 2b6565c06c23..2bbf3e341b47 100644
--- a/drivers/usb/core/hub.c
+++ b/drivers/usb/core/hub.c
-@@ -5504,6 +5504,13 @@ static void hub_event(struct work_struct *work)
+@@ -5516,6 +5516,13 @@ static void hub_event(struct work_struct *work)
(u16) hub->change_bits[0],
(u16) hub->event_bits[0]);
-
+
+ /* Don't disconnect USB-SATA on TrimSlice */
+ if (strcmp(dev_name(hdev->bus->controller), "tegra-ehci.0") == 0) {
+ if ((hdev->state == 7) && (hub->change_bits[0] == 0) &&
@@ -28,5 +28,5 @@ index 54cd8ef795ec..4afeea51b2c9 100644
* disconnected while waiting for the lock to succeed. */
usb_lock_device(hdev);
--
-2.26.0
+2.26.2
diff --git a/0001-Add-Red-Hat-tainting.patch b/0001-Add-Red-Hat-tainting.patch
index 776a1c99d..c100dfa2d 100644
--- a/0001-Add-Red-Hat-tainting.patch
+++ b/0001-Add-Red-Hat-tainting.patch
@@ -1,4 +1,4 @@
-From 7435090005e33aaf9f4d6177efbd677848e11a19 Mon Sep 17 00:00:00 2001
+From fc2eb40cbbcd5ad9281d72e7f8eed578c4203424 Mon Sep 17 00:00:00 2001
From: Laura Abbott <labbott@redhat.com>
Date: Wed, 13 Nov 2019 14:44:31 -0500
Subject: [PATCH] Add Red Hat tainting
@@ -130,12 +130,12 @@ index 4cb4130ced32..e62be9e51064 100644
@@ -12,6 +12,8 @@ obj-y = fork.o exec_domain.o panic.o \
notifier.o ksysfs.o cred.o reboot.o \
async.o range.o smpboot.o ucount.o
-
+
+obj-$(CONFIG_RH_DISABLE_DEPRECATED) += rh_taint.o
+
obj-$(CONFIG_MODULES) += kmod.o
obj-$(CONFIG_MULTIUSER) += groups.o
-
+
diff --git a/kernel/rh_taint.c b/kernel/rh_taint.c
new file mode 100644
index 000000000000..8d1641710ed7
@@ -236,5 +236,5 @@ index 000000000000..8d1641710ed7
+}
+EXPORT_SYMBOL(mark_driver_unsupported);
--
-2.26.0
+2.26.2
diff --git a/0001-Add-efi_status_to_str-and-rework-efi_status_to_err.patch b/0001-Add-efi_status_to_str-and-rework-efi_status_to_err.patch
index 68484962d..db6d4322c 100644
--- a/0001-Add-efi_status_to_str-and-rework-efi_status_to_err.patch
+++ b/0001-Add-efi_status_to_str-and-rework-efi_status_to_err.patch
@@ -1,4 +1,4 @@
-From 8be0f0be016b13c04d62f527bdd029a733e3aa39 Mon Sep 17 00:00:00 2001
+From 179103797c3ca18c1b89f0a0fc0bba40eff759c2 Mon Sep 17 00:00:00 2001
From: Peter Jones <pjones@redhat.com>
Date: Mon, 2 Oct 2017 18:22:13 -0400
Subject: [PATCH] Add efi_status_to_str() and rework efi_status_to_err().
@@ -23,13 +23,13 @@ index 911a2bd0f6b7..3696e87f19ee 100644
#include <linux/memblock.h>
#include <linux/security.h>
+#include <linux/bsearch.h>
-
+
#include <asm/early_ioremap.h>
-
+
@@ -831,40 +832,101 @@ int efi_mem_type(unsigned long phys_addr)
}
#endif
-
+
+struct efi_error_code {
+ efi_status_t status;
+ int errno;
@@ -134,7 +134,7 @@ index 911a2bd0f6b7..3696e87f19ee 100644
- }
+ struct efi_error_code *found;
+ size_t num = sizeof(efi_error_codes) / sizeof(struct efi_error_code);
-
+
- return err;
+ found = bsearch((void *)(uintptr_t)status, efi_error_codes,
+ sizeof(struct efi_error_code), num,
@@ -157,7 +157,7 @@ index 911a2bd0f6b7..3696e87f19ee 100644
+ return "Unknown error code";
+ return found->description;
}
-
+
static DEFINE_SPINLOCK(efi_mem_reserve_persistent_lock);
diff --git a/include/linux/efi.h b/include/linux/efi.h
index 251f1f783cdf..fa8e23680314 100644
@@ -166,7 +166,7 @@ index 251f1f783cdf..fa8e23680314 100644
@@ -42,6 +42,8 @@
#define EFI_ABORTED (21 | (1UL << (BITS_PER_LONG-1)))
#define EFI_SECURITY_VIOLATION (26 | (1UL << (BITS_PER_LONG-1)))
-
+
+#define EFI_IS_ERROR(x) ((x) & (1UL << (BITS_PER_LONG-1)))
+
typedef unsigned long efi_status_t;
@@ -174,12 +174,12 @@ index 251f1f783cdf..fa8e23680314 100644
typedef u16 efi_char16_t; /* UNICODE character */
@@ -825,6 +827,7 @@ static inline bool efi_rt_services_supported(unsigned int mask)
#endif
-
+
extern int efi_status_to_err(efi_status_t status);
+extern const char *efi_status_to_str(efi_status_t status);
-
+
/*
* Variable Attributes
--
-2.26.0
+2.26.2
diff --git a/0001-Add-option-of-13-for-FORCE_MAX_ZONEORDER.patch b/0001-Add-option-of-13-for-FORCE_MAX_ZONEORDER.patch
index 024fed1a2..c0e197db3 100644
--- a/0001-Add-option-of-13-for-FORCE_MAX_ZONEORDER.patch
+++ b/0001-Add-option-of-13-for-FORCE_MAX_ZONEORDER.patch
@@ -1,4 +1,4 @@
-From 7e92e6ac7978311bf36b144473d3f09cfd5a9a62 Mon Sep 17 00:00:00 2001
+From 78360431604c901ba8078f087ec7924ea97854d7 Mon Sep 17 00:00:00 2001
From: Peter Robinson <pbrobinson@gmail.com>
Date: Wed, 26 Feb 2020 13:38:40 -0500
Subject: [PATCH] Add option of 13 for FORCE_MAX_ZONEORDER
@@ -28,5 +28,5 @@ index 9e87f5847c92..f57bee916600 100644
default "11"
help
--
-2.26.0
+2.26.2
diff --git a/0001-Add-support-for-deprecating-processors.patch b/0001-Add-support-for-deprecating-processors.patch
index d16c1459f..44e0810d5 100644
--- a/0001-Add-support-for-deprecating-processors.patch
+++ b/0001-Add-support-for-deprecating-processors.patch
@@ -1,4 +1,4 @@
-From 8d47dd05633e96999b9bcff01544a19dec69094c Mon Sep 17 00:00:00 2001
+From 6c7f46f3b26d95beca77c08f6013eb7de8a66578 Mon Sep 17 00:00:00 2001
From: Laura Abbott <labbott@redhat.com>
Date: Wed, 13 Nov 2019 14:44:30 -0500
Subject: [PATCH] Add support for deprecating processors
@@ -140,7 +140,7 @@ index bed0cb83fe24..a15622e0d79f 100644
+ get_model_name(c); /* RHEL: get model name for unsupported check */
get_cpu_address_sizes(c);
setup_force_cpu_cap(X86_FEATURE_CPUID);
-
+
diff --git a/arch/x86/kernel/setup.c b/arch/x86/kernel/setup.c
index 4b3fa6cd3106..e39ec0f88d28 100644
--- a/arch/x86/kernel/setup.c
@@ -150,7 +150,7 @@ index 4b3fa6cd3106..e39ec0f88d28 100644
#include <asm/vsyscall.h>
#include <linux/vmalloc.h>
+#include <asm/intel-family.h>
-
+
/*
* max_low_pfn_mapped: highest directly mapped pfn < 4 GB
@@ -747,7 +748,132 @@ static void __init trim_low_memory_range(void)
@@ -290,14 +290,14 @@ index 4b3fa6cd3106..e39ec0f88d28 100644
@@ -1244,6 +1370,10 @@ void __init setup_arch(char **cmdline_p)
efi_apply_memmap_quirks();
#endif
-
+
+#ifdef CONFIG_RH_DISABLE_DEPRECATED
+ rh_check_supported();
+#endif
+
unwind_init();
}
-
+
--
-2.26.0
+2.26.2
diff --git a/0001-Drop-that-for-now.patch b/0001-Drop-that-for-now.patch
index c991817e3..5d9516142 100644
--- a/0001-Drop-that-for-now.patch
+++ b/0001-Drop-that-for-now.patch
@@ -1,4 +1,4 @@
-From 0791d647272fa837cad2ac55ab8d8294d2dffda7 Mon Sep 17 00:00:00 2001
+From f418b6ef99df7328b95d5bc578f6d82e5b640e9a Mon Sep 17 00:00:00 2001
From: Laura Abbott <labbott@redhat.com>
Date: Wed, 23 Jan 2019 14:36:37 +0100
Subject: [PATCH] Drop that for now
@@ -8,7 +8,7 @@ Subject: [PATCH] Drop that for now
1 file changed, 1 insertion(+), 1 deletion(-)
diff --git a/Makefile b/Makefile
-index 0808100e660f..15a5cdd01839 100644
+index 57e5c3262659..956c3d12289e 100644
--- a/Makefile
+++ b/Makefile
@@ -479,7 +479,7 @@ KBUILD_AFLAGS := -D__ASSEMBLY__ -fno-PIE
@@ -21,5 +21,5 @@ index 0808100e660f..15a5cdd01839 100644
KBUILD_CPPFLAGS := -D__KERNEL__
KBUILD_AFLAGS_KERNEL :=
--
-2.26.0
+2.26.2
diff --git a/0001-IB-rxe-Mark-Soft-RoCE-Transport-driver-as-tech-previ.patch b/0001-IB-rxe-Mark-Soft-RoCE-Transport-driver-as-tech-previ.patch
index 97d5a1e97..a2ae376ab 100644
--- a/0001-IB-rxe-Mark-Soft-RoCE-Transport-driver-as-tech-previ.patch
+++ b/0001-IB-rxe-Mark-Soft-RoCE-Transport-driver-as-tech-previ.patch
@@ -1,4 +1,4 @@
-From c7b0e055fb9c5384e6abd297f478eb244c077c0a Mon Sep 17 00:00:00 2001
+From fcda00e0c9f4511c33043c1f4321d40380b6f548 Mon Sep 17 00:00:00 2001
From: Don Dutile <ddutile@redhat.com>
Date: Tue, 24 Jul 2018 22:29:16 -0400
Subject: [PATCH] IB/rxe: Mark Soft-RoCE Transport driver as tech-preview
@@ -47,12 +47,12 @@ index 4afdd2e20883..05e637aa0e3d 100644
@@ -335,6 +335,8 @@ static int __init rxe_module_init(void)
{
int err;
-
+
+ mark_tech_preview("Soft-RoCE Transport Driver", THIS_MODULE);
+
/* initialize slab caches for managed objects */
err = rxe_cache_init();
if (err) {
--
-2.26.0
+2.26.2
diff --git a/0001-Input-rmi4-remove-the-need-for-artificial-IRQ-in-cas.patch b/0001-Input-rmi4-remove-the-need-for-artificial-IRQ-in-cas.patch
index 5b6dc9de9..21311f701 100644
--- a/0001-Input-rmi4-remove-the-need-for-artificial-IRQ-in-cas.patch
+++ b/0001-Input-rmi4-remove-the-need-for-artificial-IRQ-in-cas.patch
@@ -1,4 +1,4 @@
-From 6f6d7bfde6d535941200bf7aa946634d2d738ce0 Mon Sep 17 00:00:00 2001
+From 469d1a22cf8a35b349383316749ca9ac9ccfeae3 Mon Sep 17 00:00:00 2001
From: Benjamin Tissoires <benjamin.tissoires@redhat.com>
Date: Mon, 3 Apr 2017 18:18:21 +0200
Subject: [PATCH] Input: rmi4 - remove the need for artificial IRQ in case of
@@ -30,25 +30,25 @@ index 8cffa84c9650..6c4e3675601a 100644
struct rmi_data *hdata = hid_get_drvdata(hdev);
struct rmi_device *rmi_dev = hdata->xport.rmi_dev;
- unsigned long flags;
-
+
if (!(test_bit(RMI_STARTED, &hdata->flags)))
return 0;
-
+
- local_irq_save(flags);
-
rmi_set_attn_data(rmi_dev, data[1], &data[2], size - 2);
-
+
- generic_handle_irq(hdata->rmi_irq);
-
- local_irq_restore(flags);
-
return 1;
}
-
+
@@ -592,56 +585,6 @@ static const struct rmi_transport_ops hid_rmi_ops = {
.reset = rmi_hid_reset,
};
-
+
-static void rmi_irq_teardown(void *data)
-{
- struct rmi_data *hdata = data;
@@ -103,9 +103,9 @@ index 8cffa84c9650..6c4e3675601a 100644
{
struct rmi_data *data = NULL;
@@ -714,18 +657,11 @@ static int rmi_probe(struct hid_device *hdev, const struct hid_device_id *id)
-
+
mutex_init(&data->page_mutex);
-
+
- ret = rmi_setup_irq_domain(hdev);
- if (ret) {
- hid_err(hdev, "failed to allocate IRQ domain\n");
@@ -114,26 +114,26 @@ index 8cffa84c9650..6c4e3675601a 100644
-
if (data->device_flags & RMI_DEVICE_HAS_PHYS_BUTTONS)
rmi_hid_pdata.f30_data.disable = true;
-
+
data->xport.dev = hdev->dev.parent;
data->xport.pdata = rmi_hid_pdata;
- data->xport.pdata.irq = data->rmi_irq;
data->xport.proto_name = "hid";
data->xport.ops = &hid_rmi_ops;
-
+
diff --git a/drivers/input/rmi4/rmi_driver.c b/drivers/input/rmi4/rmi_driver.c
index 190b9974526b..27a65991de0e 100644
--- a/drivers/input/rmi4/rmi_driver.c
+++ b/drivers/input/rmi4/rmi_driver.c
@@ -182,34 +182,47 @@ void rmi_set_attn_data(struct rmi_device *rmi_dev, unsigned long irq_status,
attn_data.data = fifo_data;
-
+
kfifo_put(&drvdata->attn_fifo, attn_data);
+
+ schedule_work(&drvdata->attn_work);
}
EXPORT_SYMBOL_GPL(rmi_set_attn_data);
-
+
-static irqreturn_t rmi_irq_fn(int irq, void *dev_id)
+static void attn_callback(struct work_struct *work)
{
@@ -144,7 +144,7 @@ index 190b9974526b..27a65991de0e 100644
+ attn_work);
struct rmi4_attn_data attn_data = {0};
int ret, count;
-
+
count = kfifo_get(&drvdata->attn_fifo, &attn_data);
- if (count) {
- *(drvdata->irq_status) = attn_data.irq_status;
@@ -152,7 +152,7 @@ index 190b9974526b..27a65991de0e 100644
- }
+ if (!count)
+ return;
-
+
- ret = rmi_process_interrupt_requests(rmi_dev);
+ *(drvdata->irq_status) = attn_data.irq_status;
+ drvdata->attn_data = attn_data;
@@ -162,14 +162,14 @@ index 190b9974526b..27a65991de0e 100644
- rmi_dbg(RMI_DEBUG_CORE, &rmi_dev->dev,
+ rmi_dbg(RMI_DEBUG_CORE, &drvdata->rmi_dev->dev,
"Failed to process interrupt request: %d\n", ret);
-
+
- if (count) {
- kfree(attn_data.data);
- attn_data.data = NULL;
- }
+ kfree(attn_data.data);
+ attn_data.data = NULL;
-
+
if (!kfifo_is_empty(&drvdata->attn_fifo))
- return rmi_irq_fn(irq, dev_id);
+ schedule_work(&drvdata->attn_work);
@@ -184,7 +184,7 @@ index 190b9974526b..27a65991de0e 100644
+ if (ret)
+ rmi_dbg(RMI_DEBUG_CORE, &rmi_dev->dev,
+ "Failed to process interrupt request: %d\n", ret);
-
+
return IRQ_HANDLED;
}
@@ -217,7 +230,6 @@ static irqreturn_t rmi_irq_fn(int irq, void *dev_id)
@@ -194,20 +194,20 @@ index 190b9974526b..27a65991de0e 100644
- struct rmi_driver_data *data = dev_get_drvdata(&rmi_dev->dev);
int irq_flags = irq_get_trigger_type(pdata->irq);
int ret;
-
+
@@ -235,8 +247,6 @@ static int rmi_irq_init(struct rmi_device *rmi_dev)
return ret;
}
-
+
- data->enabled = true;
-
return 0;
}
-
+
@@ -886,23 +896,27 @@ void rmi_enable_irq(struct rmi_device *rmi_dev, bool clear_wake)
if (data->enabled)
goto out;
-
+
- enable_irq(irq);
- data->enabled = true;
- if (clear_wake && device_may_wakeup(rmi_dev->xport->dev)) {
@@ -227,7 +227,7 @@ index 190b9974526b..27a65991de0e 100644
+ "Failed to disable irq for wake: %d\n",
+ retval);
+ }
-
+
- /*
- * Call rmi_process_interrupt_requests() after enabling irq,
- * otherwise we may lose interrupt on edge-triggered systems.
@@ -245,12 +245,12 @@ index 190b9974526b..27a65991de0e 100644
+ } else {
+ data->enabled = true;
+ }
-
+
out:
mutex_unlock(&data->enabled_mutex);
@@ -922,20 +936,22 @@ void rmi_disable_irq(struct rmi_device *rmi_dev, bool enable_wake)
goto out;
-
+
data->enabled = false;
- disable_irq(irq);
- if (enable_wake && device_may_wakeup(rmi_dev->xport->dev)) {
@@ -283,21 +283,21 @@ index 190b9974526b..27a65991de0e 100644
+ kfree(attn_data.data);
+ }
}
-
+
out:
@@ -981,6 +997,8 @@ static int rmi_driver_remove(struct device *dev)
irq_domain_remove(data->irqdomain);
data->irqdomain = NULL;
-
+
+ cancel_work_sync(&data->attn_work);
+
rmi_f34_remove_sysfs(rmi_dev);
rmi_free_function_list(rmi_dev);
-
+
@@ -1218,9 +1236,15 @@ static int rmi_driver_probe(struct device *dev)
}
}
-
+
- retval = rmi_irq_init(rmi_dev);
- if (retval < 0)
- goto err_destroy_functions;
@@ -310,7 +310,7 @@ index 190b9974526b..27a65991de0e 100644
+ data->enabled = true;
+
+ INIT_WORK(&data->attn_work, attn_callback);
-
+
if (data->f01_container->dev.driver) {
/* Driver already bound, so enable ATTN now. */
diff --git a/include/linux/rmi.h b/include/linux/rmi.h
@@ -318,13 +318,13 @@ index 7b22366d0065..307a651b2755 100644
--- a/include/linux/rmi.h
+++ b/include/linux/rmi.h
@@ -363,6 +363,7 @@ struct rmi_driver_data {
-
+
struct rmi4_attn_data attn_data;
DECLARE_KFIFO(attn_fifo, struct rmi4_attn_data, 16);
+ struct work_struct attn_work;
};
-
+
int rmi_register_transport_device(struct rmi_transport_dev *xport);
--
-2.26.0
+2.26.2
diff --git a/0001-Introduce-CONFIG_RH_DISABLE_DEPRECATED.patch b/0001-Introduce-CONFIG_RH_DISABLE_DEPRECATED.patch
index 3ba0a5d0f..c7dd7f098 100644
--- a/0001-Introduce-CONFIG_RH_DISABLE_DEPRECATED.patch
+++ b/0001-Introduce-CONFIG_RH_DISABLE_DEPRECATED.patch
@@ -1,4 +1,4 @@
-From 7f1dcaa76502498b932c61acf0d3388ae9ee911b Mon Sep 17 00:00:00 2001
+From 1607363a1dedc0ac0a3c7d8458992026145ae83d Mon Sep 17 00:00:00 2001
From: Laura Abbott <labbott@redhat.com>
Date: Wed, 13 Nov 2019 14:44:28 -0500
Subject: [PATCH] Introduce CONFIG_RH_DISABLE_DEPRECATED
@@ -32,7 +32,7 @@ index e10b3ee084d4..01c0df787518 100644
+++ b/Kconfig
@@ -32,3 +32,5 @@ source "lib/Kconfig"
source "lib/Kconfig.debug"
-
+
source "Documentation/Kconfig"
+
+source "Kconfig.redhat"
@@ -60,5 +60,5 @@ index 000000000000..733a26bd887a
+
+endmenu
--
-2.26.0
+2.26.2
diff --git a/0001-KEYS-Make-use-of-platform-keyring-for-module-signatu.patch b/0001-KEYS-Make-use-of-platform-keyring-for-module-signatu.patch
index 928a411db..7ad7928ce 100644
--- a/0001-KEYS-Make-use-of-platform-keyring-for-module-signatu.patch
+++ b/0001-KEYS-Make-use-of-platform-keyring-for-module-signatu.patch
@@ -1,4 +1,4 @@
-From 0e4630025e6155b15d2a1226e86b701eeb57e7f1 Mon Sep 17 00:00:00 2001
+From e005ce3d8f69125a462dc604b26b4e43a406df17 Mon Sep 17 00:00:00 2001
From: Robert Holmes <robeholmes@gmail.com>
Date: Tue, 23 Apr 2019 07:39:29 +0000
Subject: [PATCH] KEYS: Make use of platform keyring for module signature
@@ -25,7 +25,7 @@ index 9d9fc678c91d..84ad75a53c83 100644
@@ -38,8 +38,15 @@ int mod_verify_sig(const void *mod, struct load_info *info)
modlen -= sig_len + sizeof(ms);
info->len = modlen;
-
+
- return verify_pkcs7_signature(mod, modlen, mod + modlen, sig_len,
+ ret = verify_pkcs7_signature(mod, modlen, mod + modlen, sig_len,
VERIFY_USE_SECONDARY_KEYRING,
@@ -40,5 +40,5 @@ index 9d9fc678c91d..84ad75a53c83 100644
+ return ret;
}
--
-2.26.0
+2.26.2
diff --git a/0001-Make-get_cert_list-use-efi_status_to_str-to-print-er.patch b/0001-Make-get_cert_list-use-efi_status_to_str-to-print-er.patch
index f6236e572..75d045172 100644
--- a/0001-Make-get_cert_list-use-efi_status_to_str-to-print-er.patch
+++ b/0001-Make-get_cert_list-use-efi_status_to_str-to-print-er.patch
@@ -1,4 +1,4 @@
-From 76564a6421c9903d3e6e6497d3492c214883beea Mon Sep 17 00:00:00 2001
+From c549f6d6a78be3fe5cb04e82a3c6202017df2cfc Mon Sep 17 00:00:00 2001
From: Peter Jones <pjones@redhat.com>
Date: Mon, 2 Oct 2017 18:18:30 -0400
Subject: [PATCH] Make get_cert_list() use efi_status_to_str() to print error
@@ -17,14 +17,14 @@ index 253fb9a7fc98..8c95b68d86d4 100644
+++ b/security/integrity/platform_certs/load_uefi.c
@@ -46,7 +46,8 @@ static __init void *get_cert_list(efi_char16_t *name, efi_guid_t *guid,
return NULL;
-
+
if (*status != EFI_BUFFER_TOO_SMALL) {
- pr_err("Couldn't get size: 0x%lx\n", *status);
+ pr_err("Couldn't get size: %s (0x%lx)\n",
+ efi_status_to_str(*status), *status);
return NULL;
}
-
+
@@ -57,7 +58,8 @@ static __init void *get_cert_list(efi_char16_t *name, efi_guid_t *guid,
*status = efi.get_variable(name, guid, NULL, &lsize, db);
if (*status != EFI_SUCCESS) {
@@ -34,7 +34,7 @@ index 253fb9a7fc98..8c95b68d86d4 100644
+ efi_status_to_str(*status), *status);
return NULL;
}
-
+
--
-2.26.0
+2.26.2
diff --git a/0001-PCI-brcmstb-Wait-for-Raspberry-Pi-s-firmware-when-pr.patch b/0001-PCI-brcmstb-Wait-for-Raspberry-Pi-s-firmware-when-pr.patch
index 76bd6fb1f..3aa40bb51 100644
--- a/0001-PCI-brcmstb-Wait-for-Raspberry-Pi-s-firmware-when-pr.patch
+++ b/0001-PCI-brcmstb-Wait-for-Raspberry-Pi-s-firmware-when-pr.patch
@@ -1,4 +1,4 @@
-From 44c851258128353245193308b9c14793fb055a63 Mon Sep 17 00:00:00 2001
+From 23ef7f759a9778402eeeb95924eb300cb1f88bd2 Mon Sep 17 00:00:00 2001
From: Nicolas Saenz Julienne <nsaenzjulienne@suse.de>
Date: Tue, 10 Mar 2020 13:52:41 +0100
Subject: [PATCH] PCI: brcmstb: Wait for Raspberry Pi's firmware when present
@@ -21,11 +21,11 @@ index 6d79d14527a6..aee84679a997 100644
@@ -28,6 +28,8 @@
#include <linux/string.h>
#include <linux/types.h>
-
+
+#include <soc/bcm2835/raspberrypi-firmware.h>
+
#include "../pci.h"
-
+
/* BRCM_PCIE_CAP_REGS - Offset for the mandatory capability config regs */
@@ -917,11 +919,24 @@ static int brcm_pcie_probe(struct platform_device *pdev)
{
@@ -36,7 +36,7 @@ index 6d79d14527a6..aee84679a997 100644
struct pci_bus *child;
struct resource *res;
int ret;
-
+
+ /*
+ * We have to wait for the Raspberry Pi's firmware interface to be up
+ * as some PCI fixups depend on it.
@@ -53,5 +53,5 @@ index 6d79d14527a6..aee84679a997 100644
if (!bridge)
return -ENOMEM;
--
-2.26.0
+2.26.2
diff --git a/0001-Pull-the-RHEL-version-defines-out-of-the-Makefile.patch b/0001-Pull-the-RHEL-version-defines-out-of-the-Makefile.patch
index 5e56690f2..18d3a4dbe 100644
--- a/0001-Pull-the-RHEL-version-defines-out-of-the-Makefile.patch
+++ b/0001-Pull-the-RHEL-version-defines-out-of-the-Makefile.patch
@@ -17,11 +17,11 @@ index 48a7abae02d2..2d826a14824a 100644
+++ b/Makefile
@@ -16,6 +16,7 @@ PHONY := _all
_all:
-
+
# Set RHEL variables
+# Use this spot to avoid future merge conflicts
include Makefile.rhelver
-
+
# We are using a recursive build, so we need to do a little thinking
@@ -1172,13 +1173,7 @@ endef
define filechk_version.h
@@ -36,8 +36,8 @@ index 48a7abae02d2..2d826a14824a 100644
- echo '#define RHEL_RELEASE "$(RHEL_RELEASE)"'
+ echo '#define KERNEL_VERSION(a,b,c) (((a) << 16) + ((b) << 8) + (c))'
endef
-
+
$(version_h): FORCE
--
-2.26.0
+2.26.2
diff --git a/0001-Removing-Obsolete-hba-pci-ids-from-rhel8.patch b/0001-Removing-Obsolete-hba-pci-ids-from-rhel8.patch
index b67be86c0..b12f71990 100644
--- a/0001-Removing-Obsolete-hba-pci-ids-from-rhel8.patch
+++ b/0001-Removing-Obsolete-hba-pci-ids-from-rhel8.patch
@@ -1,4 +1,4 @@
-From 281cc9dd2a7e33adf59508983bcf235d5f117054 Mon Sep 17 00:00:00 2001
+From a86d9d7c73da91e8a2e0d7a1e61dbad0549e9af4 Mon Sep 17 00:00:00 2001
From: Dick Kennedy <dkennedy@redhat.com>
Date: Fri, 14 Feb 2020 15:09:41 -0500
Subject: [PATCH] Removing Obsolete hba pci-ids from rhel8
@@ -34,7 +34,7 @@ index d48414e295a0..ba0e384412c9 100644
+++ b/drivers/scsi/lpfc/lpfc_ids.h
@@ -24,6 +24,7 @@
#include <linux/pci.h>
-
+
const struct pci_device_id lpfc_id_table[] = {
+#ifndef CONFIG_RHEL_DIFFERENCES
{PCI_VENDOR_ID_EMULEX, PCI_DEVICE_ID_VIPER,
@@ -109,5 +109,5 @@ index d48414e295a0..ba0e384412c9 100644
PCI_ANY_ID, PCI_ANY_ID, },
{PCI_VENDOR_ID_EMULEX, PCI_DEVICE_ID_LANCER_G7_FC,
--
-2.26.0
+2.26.2
diff --git a/0001-Rename-RH_DISABLE_DEPRECATED-to-RHEL_DIFFERENCES.patch b/0001-Rename-RH_DISABLE_DEPRECATED-to-RHEL_DIFFERENCES.patch
index 82190bed9..d1100df75 100644
--- a/0001-Rename-RH_DISABLE_DEPRECATED-to-RHEL_DIFFERENCES.patch
+++ b/0001-Rename-RH_DISABLE_DEPRECATED-to-RHEL_DIFFERENCES.patch
@@ -1,4 +1,4 @@
-From 23e82748e63abb1ca113fa0a1a4129da49e7b623 Mon Sep 17 00:00:00 2001
+From d222c5b8a56ad22b1587320881aadcb286805504 Mon Sep 17 00:00:00 2001
From: Don Zickus <dzickus@redhat.com>
Date: Tue, 3 Mar 2020 09:35:28 -0500
Subject: [PATCH] Rename RH_DISABLE_DEPRECATED to RHEL_DIFFERENCES
@@ -29,9 +29,9 @@ index 733a26bd887a..effb81d04bfd 100644
--- a/Kconfig.redhat
+++ b/Kconfig.redhat
@@ -5,7 +5,7 @@
-
+
menu "Red Hat options"
-
+
-config RH_DISABLE_DEPRECATED
+config RHEL_DIFFERENCES
bool "Remove support for deprecated features"
@@ -44,20 +44,20 @@ index b6f5510f3d91..0fd824c4162d 100644
@@ -1366,7 +1366,7 @@ void __init setup_arch(char **cmdline_p)
efi_apply_memmap_quirks();
#endif
-
+
-#ifdef CONFIG_RH_DISABLE_DEPRECATED
+#ifdef CONFIG_RHEL_DIFFERENCES
rh_check_supported();
#endif
-
+
diff --git a/include/linux/kernel.h b/include/linux/kernel.h
index 8588bb62e74c..b372b2daae7f 100644
--- a/include/linux/kernel.h
+++ b/include/linux/kernel.h
@@ -1049,7 +1049,7 @@ static inline void ftrace_dump(enum ftrace_dump_mode oops_dump_mode) { }
-
+
struct module;
-
+
-#ifdef CONFIG_RH_DISABLE_DEPRECATED
+#ifdef CONFIG_RHEL_DIFFERENCES
void mark_hardware_unsupported(const char *msg);
@@ -70,12 +70,12 @@ index e62be9e51064..b1010f42dd18 100644
@@ -12,7 +12,7 @@ obj-y = fork.o exec_domain.o panic.o \
notifier.o ksysfs.o cred.o reboot.o \
async.o range.o smpboot.o ucount.o
-
+
-obj-$(CONFIG_RH_DISABLE_DEPRECATED) += rh_taint.o
+obj-$(CONFIG_RHEL_DIFFERENCES) += rh_taint.o
-
+
obj-$(CONFIG_MODULES) += kmod.o
obj-$(CONFIG_MULTIUSER) += groups.o
--
-2.26.0
+2.26.2
diff --git a/0001-USB-pci-quirks-Add-Raspberry-Pi-4-quirk.patch b/0001-USB-pci-quirks-Add-Raspberry-Pi-4-quirk.patch
index a59f99c73..4b0b38ce1 100644
--- a/0001-USB-pci-quirks-Add-Raspberry-Pi-4-quirk.patch
+++ b/0001-USB-pci-quirks-Add-Raspberry-Pi-4-quirk.patch
@@ -1,4 +1,4 @@
-From 998e1590b5b2441d9bd381f7cab24c3644ccd8f4 Mon Sep 17 00:00:00 2001
+From a5c72ddd465f992eb71e46124d986260045541f2 Mon Sep 17 00:00:00 2001
From: Nicolas Saenz Julienne <nsaenzjulienne@suse.de>
Date: Tue, 10 Mar 2020 13:52:42 +0100
Subject: [PATCH] USB: pci-quirks: Add Raspberry Pi 4 quirk
@@ -41,9 +41,9 @@ index beb2efa71341..0dc34668bb2a 100644
+
#include "pci-quirks.h"
#include "xhci-ext-caps.h"
-
+
@@ -1243,11 +1246,24 @@ static void quirk_usb_handoff_xhci(struct pci_dev *pdev)
-
+
static void quirk_usb_early_handoff(struct pci_dev *pdev)
{
+ int ret;
@@ -68,5 +68,5 @@ index beb2efa71341..0dc34668bb2a 100644
pdev->class != PCI_CLASS_SERIAL_USB_OHCI &&
pdev->class != PCI_CLASS_SERIAL_USB_EHCI &&
--
-2.26.0
+2.26.2
diff --git a/0001-Vulcan-AHCI-PCI-bar-fix-for-Broadcom-Vulcan-early-si.patch b/0001-Vulcan-AHCI-PCI-bar-fix-for-Broadcom-Vulcan-early-si.patch
index d5b3677fe..2e19515b6 100644
--- a/0001-Vulcan-AHCI-PCI-bar-fix-for-Broadcom-Vulcan-early-si.patch
+++ b/0001-Vulcan-AHCI-PCI-bar-fix-for-Broadcom-Vulcan-early-si.patch
@@ -1,4 +1,4 @@
-From e93a53852531a3ff04754642704603cad2f1c13d Mon Sep 17 00:00:00 2001
+From 95073ff591ddf911c18609f01c1f048be2a042a5 Mon Sep 17 00:00:00 2001
From: Robert Richter <rrichter@redhat.com>
Date: Thu, 7 Jun 2018 22:59:32 -0400
Subject: [PATCH] Vulcan: AHCI PCI bar fix for Broadcom Vulcan early silicon
@@ -36,13 +36,13 @@ Signed-off-by: Herton R. Krzesinski <herton@redhat.com>
1 file changed, 24 insertions(+)
diff --git a/drivers/pci/quirks.c b/drivers/pci/quirks.c
-index 28c9a2409c50..ab4cae542b04 100644
+index ca9ed5774eb1..bd0cee4236b0 100644
--- a/drivers/pci/quirks.c
+++ b/drivers/pci/quirks.c
@@ -4183,6 +4183,30 @@ DECLARE_PCI_FIXUP_HEADER(PCI_VENDOR_ID_BROADCOM, 0x9000,
DECLARE_PCI_FIXUP_HEADER(PCI_VENDOR_ID_BROADCOM, 0x9084,
quirk_bridge_cavm_thrx2_pcie_root);
-
+
+/*
+ * PCI BAR 5 is not setup correctly for the on-board AHCI controller
+ * on Broadcom's Vulcan processor. Added a quirk to fix BAR 5 by
@@ -71,5 +71,5 @@ index 28c9a2409c50..ab4cae542b04 100644
* Intersil/Techwell TW686[4589]-based video capture cards have an empty (zero)
* class code. Fix it.
--
-2.26.0
+2.26.2
diff --git a/0001-aacraid-Remove-depreciated-device-and-vendor-PCI-id-.patch b/0001-aacraid-Remove-depreciated-device-and-vendor-PCI-id-.patch
index 5dd51c7d0..4af4e10d3 100644
--- a/0001-aacraid-Remove-depreciated-device-and-vendor-PCI-id-.patch
+++ b/0001-aacraid-Remove-depreciated-device-and-vendor-PCI-id-.patch
@@ -1,4 +1,4 @@
-From f5388f57ed6302459fc47be74a76b9ff27fb822b Mon Sep 17 00:00:00 2001
+From fb87246406d394517b0b13925c6ed792b49cefb1 Mon Sep 17 00:00:00 2001
From: Raghava Aditya Renukunta <rrenukun@redhat.com>
Date: Thu, 2 Jan 2020 14:24:38 -0500
Subject: [PATCH] aacraid: Remove depreciated device and vendor PCI id's
@@ -47,5 +47,5 @@ index 83a60b0a8cd8..9efb63c83234 100644
{ 0x9005, 0x028c, PCI_ANY_ID, PCI_ANY_ID, 0, 0, 63 }, /* Adaptec PMC Series 7 (Denali) */
{ 0x9005, 0x028d, PCI_ANY_ID, PCI_ANY_ID, 0, 0, 64 }, /* Adaptec PMC Series 8 */
--
-2.26.0
+2.26.2
diff --git a/0001-aarch64-acpi-scan-Fix-regression-related-to-X-Gene-U.patch b/0001-aarch64-acpi-scan-Fix-regression-related-to-X-Gene-U.patch
index 5c490bcb0..f0a2e7552 100644
--- a/0001-aarch64-acpi-scan-Fix-regression-related-to-X-Gene-U.patch
+++ b/0001-aarch64-acpi-scan-Fix-regression-related-to-X-Gene-U.patch
@@ -1,4 +1,4 @@
-From 588d2ca996eb15310f0f70131ce1049284ddba8b Mon Sep 17 00:00:00 2001
+From 176c6c76841d9600f1309742dd7af40a69f6f91b Mon Sep 17 00:00:00 2001
From: Mark Salter <msalter@redhat.com>
Date: Thu, 10 May 2018 17:38:44 -0400
Subject: [PATCH] aarch64: acpi scan: Fix regression related to X-Gene UARTs
@@ -34,7 +34,7 @@ index 6d3448895382..221255007dc8 100644
@@ -1563,6 +1563,15 @@ static bool acpi_device_enumeration_by_parent(struct acpi_device *device)
if (!acpi_match_device_ids(device, i2c_multi_instantiate_ids))
return false;
-
+
+ /*
+ * Firmware on some arm64 X-Gene platforms will make the UART
+ * device appear as both a UART and a slave of that UART. Just
@@ -48,5 +48,5 @@ index 6d3448895382..221255007dc8 100644
acpi_dev_get_resources(device, &resource_list,
acpi_check_serial_bus_slave,
--
-2.26.0
+2.26.2
diff --git a/0001-acpi-prefer-booting-with-ACPI-over-DTS.patch b/0001-acpi-prefer-booting-with-ACPI-over-DTS.patch
index e3116f241..e670d1856 100644
--- a/0001-acpi-prefer-booting-with-ACPI-over-DTS.patch
+++ b/0001-acpi-prefer-booting-with-ACPI-over-DTS.patch
@@ -1,4 +1,4 @@
-From 1f5dcf4610aa214af0eb1d34c09bdf85fd10ef2b Mon Sep 17 00:00:00 2001
+From d19cd89056cb9e43fe13d2dd9af91b914c63c6cd Mon Sep 17 00:00:00 2001
From: Mark Salter <msalter@redhat.com>
Date: Fri, 11 May 2018 21:01:17 -0400
Subject: [PATCH] acpi: prefer booting with ACPI over DTS
@@ -44,13 +44,13 @@ index a100483b47c4..29f693734edb 100644
+++ b/arch/arm64/kernel/acpi.c
@@ -39,7 +39,7 @@ int acpi_pci_disabled = 1; /* skip ACPI PCI scan and IRQ initialization */
EXPORT_SYMBOL(acpi_pci_disabled);
-
+
static bool param_acpi_off __initdata;
-static bool param_acpi_on __initdata;
+static bool param_acpi_on __initdata = true;
static bool param_acpi_force __initdata;
-
+
static int __init parse_acpi(char *arg)
--
-2.26.0
+2.26.2
diff --git a/0001-add-Red-Hat-specific-taint-flags.patch b/0001-add-Red-Hat-specific-taint-flags.patch
index 21592f7dc..cce36fdbe 100644
--- a/0001-add-Red-Hat-specific-taint-flags.patch
+++ b/0001-add-Red-Hat-specific-taint-flags.patch
@@ -1,4 +1,4 @@
-From 404fea0d6f78c71d1b1f313ab98eb7b2645424cb Mon Sep 17 00:00:00 2001
+From 433a20c932a066bf113d98bba28715e172bbc05a Mon Sep 17 00:00:00 2001
From: Eugene Syromiatnikov <esyr@redhat.com>
Date: Thu, 14 Jun 2018 16:35:59 -0400
Subject: [PATCH] add Red Hat-specific taint flags
@@ -50,7 +50,7 @@ index 2cb1c4fea0c9..c041d4e950f4 100644
+#define TAINT_RESERVED31 31
+/* End of Red Hat-specific taint flags */
+#define TAINT_FLAGS_COUNT 32
-
+
struct taint_flag {
char c_true; /* character printed when tainted */
diff --git a/kernel/panic.c b/kernel/panic.c
@@ -76,8 +76,8 @@ index b69ee9e76cb2..02f9b2c36cc1 100644
+ [ TAINT_RESERVED30 ] = { '?', '-', false },
+ [ TAINT_RESERVED31 ] = { '?', '-', false },
};
-
+
/**
--
-2.26.0
+2.26.2
diff --git a/0001-add-pci_hw_vendor_status.patch b/0001-add-pci_hw_vendor_status.patch
index 5d28a72c5..bc8b0e5b3 100644
--- a/0001-add-pci_hw_vendor_status.patch
+++ b/0001-add-pci_hw_vendor_status.patch
@@ -1,4 +1,4 @@
-From 85b488a5a3ae9caa080e92d147b18125c1838d6e Mon Sep 17 00:00:00 2001
+From f5a0ca1b11d0f51cf7a03908f75ba0c246184cc3 Mon Sep 17 00:00:00 2001
From: Maurizio Lombardi <mlombard@redhat.com>
Date: Mon, 18 Jun 2018 12:51:25 -0400
Subject: [PATCH] add pci_hw_vendor_status()
@@ -40,11 +40,11 @@ index 0454ca0e4e3f..5cc490b821be 100644
+#include <linux/kernel.h>
#include "pci.h"
#include "pcie/portdrv.h"
-
+
@@ -278,6 +279,34 @@ static const struct pci_device_id *pci_match_device(struct pci_driver *drv,
return found_id;
}
-
+
+/**
+ * pci_hw_vendor_status - Tell if a PCI device is supported by the HW vendor
+ * @ids: array of PCI device id structures to search in
@@ -90,7 +90,7 @@ index 83ce1cdf5676..88397dd562d9 100644
+ struct pci_dev *dev);
int pci_scan_bridge(struct pci_bus *bus, struct pci_dev *dev, int max,
int pass);
-
+
--
-2.26.0
+2.26.2
diff --git a/0001-ahci-thunderx2-Fix-for-errata-that-affects-stop-engi.patch b/0001-ahci-thunderx2-Fix-for-errata-that-affects-stop-engi.patch
index b43284587..bb02b2941 100644
--- a/0001-ahci-thunderx2-Fix-for-errata-that-affects-stop-engi.patch
+++ b/0001-ahci-thunderx2-Fix-for-errata-that-affects-stop-engi.patch
@@ -1,4 +1,4 @@
-From 432b67a05003234c7b1db6a2355c6cff546e29d8 Mon Sep 17 00:00:00 2001
+From 20311eb9fe235e374e3c2482cec72aab353b91e4 Mon Sep 17 00:00:00 2001
From: Robert Richter <rrichter@redhat.com>
Date: Thu, 7 Jun 2018 22:59:33 -0400
Subject: [PATCH] ahci: thunderx2: Fix for errata that affects stop engine
@@ -62,7 +62,7 @@ index ea5bf5f4cbed..71c55cae27ac 100644
@@ -666,6 +666,24 @@ int ahci_stop_engine(struct ata_port *ap)
tmp &= ~PORT_CMD_START;
writel(tmp, port_mmio + PORT_CMD);
-
+
+#ifdef CONFIG_ARM64
+ /* Rev Ax of Cavium CN99XX needs a hack for port stop */
+ if (dev_is_pci(ap->host->dev) &&
@@ -85,5 +85,5 @@ index ea5bf5f4cbed..71c55cae27ac 100644
tmp = ata_wait_register(ap, port_mmio + PORT_CMD,
PORT_CMD_LIST_ON, PORT_CMD_LIST_ON, 1, 500);
--
-2.26.0
+2.26.2
diff --git a/0001-arm-aarch64-Drop-the-EXPERT-setting-from-ARM64_FORCE.patch b/0001-arm-aarch64-Drop-the-EXPERT-setting-from-ARM64_FORCE.patch
index f7c85906e..5e25c7e6a 100644
--- a/0001-arm-aarch64-Drop-the-EXPERT-setting-from-ARM64_FORCE.patch
+++ b/0001-arm-aarch64-Drop-the-EXPERT-setting-from-ARM64_FORCE.patch
@@ -1,4 +1,4 @@
-From 69d2216d9047c20e235ff8545ab1b21236207f7a Mon Sep 17 00:00:00 2001
+From 46d344f518c2695b4edc01388056cc51590be15f Mon Sep 17 00:00:00 2001
From: Jeremy Cline <jcline@redhat.com>
Date: Tue, 1 Oct 2019 15:51:23 +0000
Subject: [PATCH] arm: aarch64: Drop the EXPERT setting from ARM64_FORCE_52BIT
@@ -25,7 +25,7 @@ index 40fb05d96c60..9e87f5847c92 100644
--- a/arch/arm64/Kconfig
+++ b/arch/arm64/Kconfig
@@ -857,7 +857,7 @@ endchoice
-
+
config ARM64_FORCE_52BIT
bool "Force 52-bit virtual addresses for userspace"
- depends on ARM64_VA_BITS_52 && EXPERT
@@ -34,5 +34,5 @@ index 40fb05d96c60..9e87f5847c92 100644
For systems with 52-bit userspace VAs enabled, the kernel will attempt
to maintain compatibility with older software by providing 48-bit VAs
--
-2.26.0
+2.26.2
diff --git a/0001-arm-make-CONFIG_HIGHPTE-optional-without-CONFIG_EXPE.patch b/0001-arm-make-CONFIG_HIGHPTE-optional-without-CONFIG_EXPE.patch
index 425a7d5f5..74cf3dff0 100644
--- a/0001-arm-make-CONFIG_HIGHPTE-optional-without-CONFIG_EXPE.patch
+++ b/0001-arm-make-CONFIG_HIGHPTE-optional-without-CONFIG_EXPE.patch
@@ -1,4 +1,4 @@
-From a7d3d6106d6dfa3aa6e914d5034821913f7893cc Mon Sep 17 00:00:00 2001
+From f0a79207110a2d3bbb1ff18ed7d44f8adab1e21b Mon Sep 17 00:00:00 2001
From: Jon Masters <jcm@redhat.com>
Date: Thu, 18 Jul 2019 15:47:26 -0400
Subject: [PATCH] arm: make CONFIG_HIGHPTE optional without CONFIG_EXPERT
@@ -16,7 +16,7 @@ index 66a04f6f4775..7b63103f088c 100644
+++ b/arch/arm/Kconfig
@@ -1542,9 +1542,9 @@ config HIGHMEM
If unsure, say n.
-
+
config HIGHPTE
- bool "Allocate 2nd-level pagetables from highmem" if EXPERT
+ bool "Allocate 2nd-level pagetables from highmem"
@@ -27,5 +27,5 @@ index 66a04f6f4775..7b63103f088c 100644
The VM uses one page of physical memory for each page table.
For systems with a lot of processes, this can use a lot of
--
-2.26.0
+2.26.2
diff --git a/0001-arm64-allwinner-dts-a64-add-LCD-related-device-nodes.patch b/0001-arm64-allwinner-dts-a64-add-LCD-related-device-nodes.patch
index 9852437da..7f117be4a 100644
--- a/0001-arm64-allwinner-dts-a64-add-LCD-related-device-nodes.patch
+++ b/0001-arm64-allwinner-dts-a64-add-LCD-related-device-nodes.patch
@@ -1,4 +1,4 @@
-From a0353090b0ff53887acffcce47d90f634c12dfc8 Mon Sep 17 00:00:00 2001
+From d8d5b184b7d4dab8d3d7f469e5a0a28a43152c0a Mon Sep 17 00:00:00 2001
From: Icenowy Zheng <icenowy@aosc.io>
Date: Mon, 16 Mar 2020 21:35:03 +0800
Subject: [PATCH] arm64: allwinner: dts: a64: add LCD-related device nodes for
@@ -21,7 +21,7 @@ index cefda145c3c9..96d9150423e0 100644
@@ -16,6 +16,15 @@ aliases {
serial0 = &uart0;
};
-
+
+ backlight: backlight {
+ compatible = "pwm-backlight";
+ pwms = <&r_pwm 0 50000 PWM_POLARITY_INVERTED>;
@@ -37,7 +37,7 @@ index cefda145c3c9..96d9150423e0 100644
@@ -84,6 +93,30 @@ &dai {
status = "okay";
};
-
+
+&de {
+ status = "okay";
+};
@@ -68,14 +68,14 @@ index cefda145c3c9..96d9150423e0 100644
@@ -188,6 +221,10 @@ &r_pio {
*/
};
-
+
+&r_pwm {
+ status = "okay";
+};
+
&r_rsb {
status = "okay";
-
+
--
-2.26.0
+2.26.2
diff --git a/0001-backlight-lp855x-Ensure-regulators-are-disabled-on-p.patch b/0001-backlight-lp855x-Ensure-regulators-are-disabled-on-p.patch
index c6fdb5aa6..e5d3b26dd 100644
--- a/0001-backlight-lp855x-Ensure-regulators-are-disabled-on-p.patch
+++ b/0001-backlight-lp855x-Ensure-regulators-are-disabled-on-p.patch
@@ -1,4 +1,4 @@
-From 9b408dc1e89cfe36a8f715a7c7624687bb876028 Mon Sep 17 00:00:00 2001
+From 449da32f8ce7146e04b5b5d3d535336900cc4233 Mon Sep 17 00:00:00 2001
From: Jon Hunter <jonathanh@nvidia.com>
Date: Mon, 24 Feb 2020 14:07:48 +0000
Subject: [PATCH] backlight: lp855x: Ensure regulators are disabled on probe
@@ -64,7 +64,7 @@ index f68920131a4a..e94932c69f54 100644
- return ret;
+ goto disable_supply;
}
-
+
/*
@@ -471,24 +471,34 @@ static int lp855x_probe(struct i2c_client *cl, const struct i2c_device_id *id)
ret = lp855x_configure(lp);
@@ -73,7 +73,7 @@ index f68920131a4a..e94932c69f54 100644
- return ret;
+ goto disable_vddio;
}
-
+
ret = lp855x_backlight_register(lp);
if (ret) {
dev_err(lp->dev,
@@ -81,14 +81,14 @@ index f68920131a4a..e94932c69f54 100644
- return ret;
+ goto disable_vddio;
}
-
+
ret = sysfs_create_group(&lp->dev->kobj, &lp855x_attr_group);
if (ret) {
dev_err(lp->dev, "failed to register sysfs. err: %d\n", ret);
- return ret;
+ goto disable_vddio;
}
-
+
backlight_update_status(lp->bl);
+
return 0;
@@ -102,10 +102,10 @@ index f68920131a4a..e94932c69f54 100644
+
+ return ret;
}
-
+
static int lp855x_remove(struct i2c_client *cl)
@@ -497,6 +507,8 @@ static int lp855x_remove(struct i2c_client *cl)
-
+
lp->bl->props.brightness = 0;
backlight_update_status(lp->bl);
+ if (lp->enable)
@@ -114,5 +114,5 @@ index f68920131a4a..e94932c69f54 100644
regulator_disable(lp->supply);
sysfs_remove_group(&lp->dev->kobj, &lp855x_attr_group);
--
-2.26.0
+2.26.2
diff --git a/0001-be2iscsi-remove-unsupported-device-IDs.patch b/0001-be2iscsi-remove-unsupported-device-IDs.patch
index ef9659f58..dc8e72989 100644
--- a/0001-be2iscsi-remove-unsupported-device-IDs.patch
+++ b/0001-be2iscsi-remove-unsupported-device-IDs.patch
@@ -1,4 +1,4 @@
-From 7d89e4813e600130cdb17404ead39e017e45f416 Mon Sep 17 00:00:00 2001
+From aea2e81c9da5b2a191479a93cd586890a266d74f Mon Sep 17 00:00:00 2001
From: Chris Leech <cleech@redhat.com>
Date: Thu, 2 Jan 2020 14:24:43 -0500
Subject: [PATCH] be2iscsi: remove unsupported device IDs
@@ -53,7 +53,7 @@ index 9b81cfbbc5c5..1ca08297939c 100644
--- a/drivers/scsi/be2iscsi/be_main.c
+++ b/drivers/scsi/be2iscsi/be_main.c
@@ -370,11 +370,13 @@ static int beiscsi_eh_device_reset(struct scsi_cmnd *sc)
-
+
/*------------------- PCI Driver operations and data ----------------- */
static const struct pci_device_id beiscsi_pci_id_table[] = {
+#ifndef CONFIG_RHEL_DIFFERENCES
@@ -67,5 +67,5 @@ index 9b81cfbbc5c5..1ca08297939c 100644
{ 0 }
};
--
-2.26.0
+2.26.2
diff --git a/0001-bpf-Add-tech-preview-taint-for-syscall.patch b/0001-bpf-Add-tech-preview-taint-for-syscall.patch
index 03c9e8152..8b31d9250 100644
--- a/0001-bpf-Add-tech-preview-taint-for-syscall.patch
+++ b/0001-bpf-Add-tech-preview-taint-for-syscall.patch
@@ -1,4 +1,4 @@
-From 0126c84a2e7cdad9c0f0f74005c4bf1900ceac9c Mon Sep 17 00:00:00 2001
+From 034a95d055aca8b3c1588eae69c058cf651ae3f7 Mon Sep 17 00:00:00 2001
From: Eugene Syromiatnikov <esyr@redhat.com>
Date: Thu, 14 Jun 2018 16:36:08 -0400
Subject: [PATCH] bpf: Add tech preview taint for syscall
@@ -27,19 +27,19 @@ Signed-off-by: Herton R. Krzesinski <herton@redhat.com>
1 file changed, 6 insertions(+)
diff --git a/kernel/bpf/syscall.c b/kernel/bpf/syscall.c
-index 39c033265bae..28ed55c3dd18 100644
+index 082d4d5f24fd..49b267c5a6af 100644
--- a/kernel/bpf/syscall.c
+++ b/kernel/bpf/syscall.c
-@@ -3678,11 +3678,17 @@ static int link_update(union bpf_attr *attr)
+@@ -3685,11 +3685,17 @@ static int link_update(union bpf_attr *attr)
SYSCALL_DEFINE3(bpf, int, cmd, union bpf_attr __user *, uattr, unsigned int, size)
{
union bpf_attr attr;
+ static int marked;
int err;
-
+
if (sysctl_unprivileged_bpf_disabled && !capable(CAP_SYS_ADMIN))
return -EPERM;
-
+
+ if (!marked) {
+ mark_tech_preview("eBPF syscall", NULL);
+ marked = true;
@@ -49,5 +49,5 @@ index 39c033265bae..28ed55c3dd18 100644
if (err)
return err;
--
-2.26.0
+2.26.2
diff --git a/0001-bpf-set-unprivileged_bpf_disabled-to-1-by-default-ad.patch b/0001-bpf-set-unprivileged_bpf_disabled-to-1-by-default-ad.patch
index eec00a8ae..700e8f383 100644
--- a/0001-bpf-set-unprivileged_bpf_disabled-to-1-by-default-ad.patch
+++ b/0001-bpf-set-unprivileged_bpf_disabled-to-1-by-default-ad.patch
@@ -1,4 +1,4 @@
-From 85ef89d4a06f1afc3272d2056c98005971f29026 Mon Sep 17 00:00:00 2001
+From 249c3868b914b0ddd202cc50b430d28a6b23f44c Mon Sep 17 00:00:00 2001
From: Eugene Syromiatnikov <esyr@redhat.com>
Date: Thu, 14 Jun 2018 16:36:02 -0400
Subject: [PATCH] bpf: set unprivileged_bpf_disabled to 1 by default, add a
@@ -34,13 +34,13 @@ Signed-off-by: Herton R. Krzesinski <herton@redhat.com>
4 files changed, 30 insertions(+), 3 deletions(-)
diff --git a/Documentation/admin-guide/kernel-parameters.txt b/Documentation/admin-guide/kernel-parameters.txt
-index f2a93c8679e8..9af891d5b8eb 100644
+index 7bc83f3d9bdf..6fbbef16ab95 100644
--- a/Documentation/admin-guide/kernel-parameters.txt
+++ b/Documentation/admin-guide/kernel-parameters.txt
@@ -5162,6 +5162,14 @@
unknown_nmi_panic
[X86] Cause panic on unknown NMI.
-
+
+ unprivileged_bpf_disabled=
+ Format: { "0" | "1" }
+ Sets the initial value of
@@ -64,9 +64,9 @@ index c041d4e950f4..8588bb62e74c 100644
+#define TAINT_UNPRIVILEGED_BPF 31
/* End of Red Hat-specific taint flags */
#define TAINT_FLAGS_COUNT 32
-
+
diff --git a/kernel/bpf/syscall.c b/kernel/bpf/syscall.c
-index d85f37239540..39c033265bae 100644
+index 7626b8024471..082d4d5f24fd 100644
--- a/kernel/bpf/syscall.c
+++ b/kernel/bpf/syscall.c
@@ -24,6 +24,7 @@
@@ -76,11 +76,11 @@ index d85f37239540..39c033265bae 100644
+#include <linux/init.h>
#include <uapi/linux/btf.h>
#include <linux/bpf_lsm.h>
-
+
@@ -43,7 +44,25 @@ static DEFINE_SPINLOCK(prog_idr_lock);
static DEFINE_IDR(map_idr);
static DEFINE_SPINLOCK(map_idr_lock);
-
+
-int sysctl_unprivileged_bpf_disabled __read_mostly;
+/* RHEL-only: default to 1 */
+int sysctl_unprivileged_bpf_disabled __read_mostly = 1;
@@ -101,7 +101,7 @@ index d85f37239540..39c033265bae 100644
+ return 1;
+}
+__setup("unprivileged_bpf_disabled=", unprivileged_bpf_setup);
-
+
static const struct bpf_map_ops * const bpf_map_types[] = {
#define BPF_PROG_TYPE(_id, _name, prog_ctx_type, kern_ctx_type)
diff --git a/kernel/panic.c b/kernel/panic.c
@@ -115,8 +115,8 @@ index 02f9b2c36cc1..fa06b8cbc457 100644
- [ TAINT_RESERVED31 ] = { '?', '-', false },
+ [ TAINT_UNPRIVILEGED_BPF ] = { 'u', ' ', false },
};
-
+
/**
--
-2.26.0
+2.26.2
diff --git a/0001-drm-panel-add-Xingbangda-XBD599-panel.patch b/0001-drm-panel-add-Xingbangda-XBD599-panel.patch
index 909a797bc..0f69e6209 100644
--- a/0001-drm-panel-add-Xingbangda-XBD599-panel.patch
+++ b/0001-drm-panel-add-Xingbangda-XBD599-panel.patch
@@ -1,4 +1,4 @@
-From 95dd2ea9683de1ce7fd81c60d352a6110048da70 Mon Sep 17 00:00:00 2001
+From 28a38c0ef57dd00b8aa48fd4c3b9467040cb9785 Mon Sep 17 00:00:00 2001
From: Icenowy Zheng <icenowy@aosc.io>
Date: Mon, 16 Mar 2020 21:35:01 +0800
Subject: [PATCH] drm: panel: add Xingbangda XBD599 panel
@@ -23,7 +23,7 @@ index a1723c1b5fbf..cf0c59015a44 100644
@@ -433,6 +433,15 @@ config DRM_PANEL_TRULY_NT35597_WQXGA
Say Y here if you want to enable support for Truly NT35597 WQXGA Dual DSI
Video Mode panel
-
+
+config DRM_PANEL_XINGBANGDA_XBD599
+ tristate "Xingbangda XBD599 panel"
+ depends on OF
@@ -419,5 +419,5 @@ index 000000000000..b483f96ee1db
+MODULE_DESCRIPTION("DRM driver for Xingbangda XBD599 MIPI DSI panel");
+MODULE_LICENSE("GPL v2");
--
-2.26.0
+2.26.2
diff --git a/0001-drm-sun4i-sun6i_mipi_dsi-fix-horizontal-timing-calcu.patch b/0001-drm-sun4i-sun6i_mipi_dsi-fix-horizontal-timing-calcu.patch
index 072547f7c..8d529203e 100644
--- a/0001-drm-sun4i-sun6i_mipi_dsi-fix-horizontal-timing-calcu.patch
+++ b/0001-drm-sun4i-sun6i_mipi_dsi-fix-horizontal-timing-calcu.patch
@@ -1,4 +1,4 @@
-From 6cacfd99805b403a5d3af8dab15c6d9d4d39a042 Mon Sep 17 00:00:00 2001
+From ea32428508d21519cbca1020710ccf7c7d1b488c Mon Sep 17 00:00:00 2001
From: Icenowy Zheng <icenowy@aosc.io>
Date: Mon, 16 Mar 2020 21:35:02 +0800
Subject: [PATCH] drm/sun4i: sun6i_mipi_dsi: fix horizontal timing calculation
@@ -22,7 +22,7 @@ index 059939789730..5f2313c40328 100644
hsa = max((unsigned int)HSA_PACKET_OVERHEAD,
- (mode->hsync_end - mode->hsync_start) * Bpp - HSA_PACKET_OVERHEAD);
+ (mode->hsync_end - mode->hsync_start) * Bpp) - HSA_PACKET_OVERHEAD;
-
+
/*
* The backporch is set using a blanking packet (4
@@ -564,7 +564,7 @@ static void sun6i_dsi_setup_timings(struct sun6i_dsi *dsi,
@@ -31,7 +31,7 @@ index 059939789730..5f2313c40328 100644
hbp = max((unsigned int)HBP_PACKET_OVERHEAD,
- (mode->htotal - mode->hsync_end) * Bpp - HBP_PACKET_OVERHEAD);
+ (mode->htotal - mode->hsync_end) * Bpp) - HBP_PACKET_OVERHEAD;
-
+
/*
* The frontporch is set using a sync event (4 bytes)
@@ -574,7 +574,7 @@ static void sun6i_dsi_setup_timings(struct sun6i_dsi *dsi,
@@ -40,7 +40,7 @@ index 059939789730..5f2313c40328 100644
hfp = max((unsigned int)HFP_PACKET_OVERHEAD,
- (mode->hsync_start - mode->hdisplay) * Bpp - HFP_PACKET_OVERHEAD);
+ (mode->hsync_start - mode->hdisplay) * Bpp) - HFP_PACKET_OVERHEAD;
-
+
/*
* The blanking is set using a sync event (4 bytes)
@@ -583,8 +583,8 @@ static void sun6i_dsi_setup_timings(struct sun6i_dsi *dsi,
@@ -51,9 +51,9 @@ index 059939789730..5f2313c40328 100644
- HBLK_PACKET_OVERHEAD);
+ (mode->htotal - (mode->hsync_end - mode->hsync_start)) * Bpp) -
+ HBLK_PACKET_OVERHEAD;
-
+
/*
* And I'm not entirely sure what vblk is about. The driver in
--
-2.26.0
+2.26.2
diff --git a/0001-dt-bindings-Add-doc-for-Pine64-Pinebook-Pro.patch b/0001-dt-bindings-Add-doc-for-Pine64-Pinebook-Pro.patch
index 293e36864..65397ee33 100644
--- a/0001-dt-bindings-Add-doc-for-Pine64-Pinebook-Pro.patch
+++ b/0001-dt-bindings-Add-doc-for-Pine64-Pinebook-Pro.patch
@@ -1,4 +1,4 @@
-From d344ef5263fa74cdfc84e2160415f370e76634da Mon Sep 17 00:00:00 2001
+From a741602c4c47d8f81935c06b6369edfcca9ebcc0 Mon Sep 17 00:00:00 2001
From: Emmanuel Vadot <manu@freebsd.org>
Date: Wed, 4 Mar 2020 22:30:22 +0100
Subject: [PATCH] dt-bindings: Add doc for Pine64 Pinebook Pro
@@ -18,7 +18,7 @@ index 715586dea9bb..fff0439c6b78 100644
@@ -420,6 +420,11 @@ properties:
- const: pine64,rockpro64
- const: rockchip,rk3399
-
+
+ - description: Pine64 PinebookPro
+ items:
+ - const: pine64,pinebook-pro
@@ -28,5 +28,5 @@ index 715586dea9bb..fff0439c6b78 100644
items:
- const: radxa,rock
--
-2.26.0
+2.26.2
diff --git a/0001-dt-bindings-panel-add-binding-for-Xingbangda-XBD599-.patch b/0001-dt-bindings-panel-add-binding-for-Xingbangda-XBD599-.patch
index 652227adf..e8ea884d7 100644
--- a/0001-dt-bindings-panel-add-binding-for-Xingbangda-XBD599-.patch
+++ b/0001-dt-bindings-panel-add-binding-for-Xingbangda-XBD599-.patch
@@ -1,4 +1,4 @@
-From 7f066a24965b53e89fbd4b9a56dda48bdb5c51b7 Mon Sep 17 00:00:00 2001
+From 73fb168f4da9fddcd55ac61f4195e0e2f8f7826e Mon Sep 17 00:00:00 2001
From: Icenowy Zheng <icenowy@aosc.io>
Date: Mon, 16 Mar 2020 21:35:00 +0800
Subject: [PATCH] dt-bindings: panel: add binding for Xingbangda XBD599 panel
@@ -70,5 +70,5 @@ index 000000000000..b27bcf11198f
+
+...
--
-2.26.0
+2.26.2
diff --git a/0001-e1000e-bump-up-timeout-to-wait-when-ME-un-configure-.patch b/0001-e1000e-bump-up-timeout-to-wait-when-ME-un-configure-.patch
index 06a809395..21bcecf34 100644
--- a/0001-e1000e-bump-up-timeout-to-wait-when-ME-un-configure-.patch
+++ b/0001-e1000e-bump-up-timeout-to-wait-when-ME-un-configure-.patch
@@ -1,4 +1,4 @@
-From a59712e1e70f046eef3846ee5a8aebe17c8cc9c4 Mon Sep 17 00:00:00 2001
+From 5822e4d31dcdf6b35fdd37991adff8e20de16c6e Mon Sep 17 00:00:00 2001
From: Aaron Ma <aaron.ma@canonical.com>
Date: Tue, 24 Mar 2020 03:16:39 +0800
Subject: [PATCH] e1000e: bump up timeout to wait when ME un-configure ULP mode
@@ -21,7 +21,7 @@ index 735bf25952fc..15f6c0a4dc63 100644
@@ -1243,9 +1243,9 @@ static s32 e1000_disable_ulp_lpt_lp(struct e1000_hw *hw, bool force)
ew32(H2ME, mac_reg);
}
-
+
- /* Poll up to 300msec for ME to clear ULP_CFG_DONE. */
+ /* Poll up to 2.5sec for ME to clear ULP_CFG_DONE. */
while (er32(FWSM) & E1000_FWSM_ULP_CFG_DONE) {
@@ -31,5 +31,5 @@ index 735bf25952fc..15f6c0a4dc63 100644
goto out;
}
--
-2.26.0
+2.26.2
diff --git a/0001-efi-Add-an-EFI_SECURE_BOOT-flag-to-indicate-secure-b.patch b/0001-efi-Add-an-EFI_SECURE_BOOT-flag-to-indicate-secure-b.patch
index 7367c17b5..625454475 100644
--- a/0001-efi-Add-an-EFI_SECURE_BOOT-flag-to-indicate-secure-b.patch
+++ b/0001-efi-Add-an-EFI_SECURE_BOOT-flag-to-indicate-secure-b.patch
@@ -1,4 +1,4 @@
-From 84d5140022d7531449720990ea6f36e8315c3504 Mon Sep 17 00:00:00 2001
+From 69cb2b9f24b5e1e27935b1cf3aaf4b3ed05df282 Mon Sep 17 00:00:00 2001
From: David Howells <dhowells@redhat.com>
Date: Tue, 27 Feb 2018 10:04:55 +0000
Subject: [PATCH] efi: Add an EFI_SECURE_BOOT flag to indicate secure boot mode
@@ -32,7 +32,7 @@ index e39ec0f88d28..08e9f5fc26a8 100644
@@ -1250,19 +1250,7 @@ void __init setup_arch(char **cmdline_p)
/* Allocate bigger log buffer */
setup_log_buf(1);
-
+
- if (efi_enabled(EFI_BOOT)) {
- switch (boot_params.secure_boot) {
- case efi_secureboot_mode_disabled:
@@ -47,9 +47,9 @@ index e39ec0f88d28..08e9f5fc26a8 100644
- }
- }
+ efi_set_secure_boot(boot_params.secure_boot);
-
+
reserve_initrd();
-
+
diff --git a/drivers/firmware/efi/Makefile b/drivers/firmware/efi/Makefile
index 7a216984552b..f0ef02d733af 100644
--- a/drivers/firmware/efi/Makefile
@@ -122,22 +122,22 @@ index fa8e23680314..a9a9e7e976e7 100644
+ efi_secureboot_mode_disabled,
+ efi_secureboot_mode_enabled,
+};
-
+
#ifdef CONFIG_EFI
/*
@@ -789,6 +797,8 @@ static inline bool efi_enabled(int feature)
}
extern void efi_reboot(enum reboot_mode reboot_mode, const char *__unused);
-
+
+extern void __init efi_set_secure_boot(enum efi_secureboot_mode mode);
+
bool __pure __efi_soft_reserve_enabled(void);
-
+
static inline bool __pure efi_soft_reserve_enabled(void)
@@ -815,6 +825,8 @@ efi_capsule_pending(int *reset_type)
return false;
}
-
+
+static inline void efi_set_secure_boot(enum efi_secureboot_mode mode) {}
+
static inline bool efi_soft_reserve_enabled(void)
@@ -146,7 +146,7 @@ index fa8e23680314..a9a9e7e976e7 100644
@@ -1086,12 +1098,6 @@ static inline bool efi_runtime_disabled(void) { return true; }
extern void efi_call_virt_check_flags(unsigned long flags, const char *call);
extern unsigned long efi_call_virt_save_flags(void);
-
+
-enum efi_secureboot_mode {
- efi_secureboot_mode_unset,
- efi_secureboot_mode_unknown,
@@ -154,8 +154,8 @@ index fa8e23680314..a9a9e7e976e7 100644
- efi_secureboot_mode_enabled,
-};
enum efi_secureboot_mode efi_get_secureboot(void);
-
+
#ifdef CONFIG_RESET_ATTACK_MITIGATION
--
-2.26.0
+2.26.2
diff --git a/0001-efi-Lock-down-the-kernel-if-booted-in-secure-boot-mo.patch b/0001-efi-Lock-down-the-kernel-if-booted-in-secure-boot-mo.patch
index 4d3d56713..3d48363fc 100644
--- a/0001-efi-Lock-down-the-kernel-if-booted-in-secure-boot-mo.patch
+++ b/0001-efi-Lock-down-the-kernel-if-booted-in-secure-boot-mo.patch
@@ -1,4 +1,4 @@
-From f8b4469d9bd35b145296f904130218afe52982e4 Mon Sep 17 00:00:00 2001
+From c5b7b6e1b5ef0fedcd96cd4c4fd62f41ecb0275e Mon Sep 17 00:00:00 2001
From: David Howells <dhowells@redhat.com>
Date: Mon, 30 Sep 2019 21:28:16 +0000
Subject: [PATCH] efi: Lock down the kernel if booted in secure boot mode
@@ -27,12 +27,12 @@ index 08e9f5fc26a8..b6f5510f3d91 100644
#include <linux/tboot.h>
+#include <linux/security.h>
#include <linux/usb/xhci-dbgp.h>
-
+
#include <uapi/linux/mount.h>
@@ -1099,6 +1100,13 @@ void __init setup_arch(char **cmdline_p)
if (efi_enabled(EFI_BOOT))
efi_init();
-
+
+ efi_set_secure_boot(boot_params.secure_boot);
+
+#ifdef CONFIG_LOCK_DOWN_IN_EFI_SECURE_BOOT
@@ -41,7 +41,7 @@ index 08e9f5fc26a8..b6f5510f3d91 100644
+#endif
+
dmi_setup();
-
+
/*
diff --git a/security/lockdown/Kconfig b/security/lockdown/Kconfig
index e84ddf484010..d0501353a4b9 100644
@@ -50,7 +50,7 @@ index e84ddf484010..d0501353a4b9 100644
@@ -16,6 +16,19 @@ config SECURITY_LOCKDOWN_LSM_EARLY
subsystem is fully initialised. If enabled, lockdown will
unconditionally be called before any other LSMs.
-
+
+config LOCK_DOWN_IN_EFI_SECURE_BOOT
+ bool "Lock down the kernel in EFI Secure Boot mode"
+ default n
@@ -68,5 +68,5 @@ index e84ddf484010..d0501353a4b9 100644
prompt "Kernel default lockdown mode"
default LOCK_DOWN_KERNEL_FORCE_NONE
--
-2.26.0
+2.26.2
diff --git a/0001-firmware-raspberrypi-Introduce-vl805-init-routine.patch b/0001-firmware-raspberrypi-Introduce-vl805-init-routine.patch
index 9bc27d624..eede10c54 100644
--- a/0001-firmware-raspberrypi-Introduce-vl805-init-routine.patch
+++ b/0001-firmware-raspberrypi-Introduce-vl805-init-routine.patch
@@ -1,4 +1,4 @@
-From 6cbb2cc0a2a17914fec536d8ec9dd3f3d11971c0 Mon Sep 17 00:00:00 2001
+From 7c3b7f494b20f5c8360817dc46ae37ebc269a0cc Mon Sep 17 00:00:00 2001
From: Nicolas Saenz Julienne <nsaenzjulienne@suse.de>
Date: Tue, 10 Mar 2020 13:52:40 +0100
Subject: [PATCH] firmware: raspberrypi: Introduce vl805 init routine
@@ -27,12 +27,12 @@ index da26a584dca0..cbb495aff6a0 100644
#include <linux/slab.h>
+#include <linux/pci.h>
#include <soc/bcm2835/raspberrypi-firmware.h>
-
+
#define MBOX_MSG(chan, data28) (((data28) & ~0xf) | ((chan) & 0xf))
@@ -286,6 +287,43 @@ struct rpi_firmware *rpi_firmware_get(struct device_node *firmware_node)
}
EXPORT_SYMBOL_GPL(rpi_firmware_get);
-
+
+/*
+ * On the Raspberry Pi 4, after a PCI reset, VL805's firmware may either be
+ * loaded directly from an EEPROM or, if not present, by the SoC's VideCore.
@@ -79,10 +79,10 @@ index cc9cdbc66403..3025aca3c358 100644
+++ b/include/soc/bcm2835/raspberrypi-firmware.h
@@ -10,6 +10,7 @@
#include <linux/of_device.h>
-
+
struct rpi_firmware;
+struct pci_dev;
-
+
enum rpi_firmware_property_status {
RPI_FIRMWARE_STATUS_REQUEST = 0,
@@ -141,6 +142,7 @@ int rpi_firmware_property(struct rpi_firmware *fw,
@@ -103,8 +103,8 @@ index cc9cdbc66403..3025aca3c358 100644
+ return 0;
+}
#endif
-
+
#endif /* __SOC_RASPBERRY_FIRMWARE_H__ */
--
-2.26.0
+2.26.2
diff --git a/0001-hpsa-remove-old-cciss-based-smartarray-pci-ids.patch b/0001-hpsa-remove-old-cciss-based-smartarray-pci-ids.patch
index ee4292c47..8985eea72 100644
--- a/0001-hpsa-remove-old-cciss-based-smartarray-pci-ids.patch
+++ b/0001-hpsa-remove-old-cciss-based-smartarray-pci-ids.patch
@@ -1,4 +1,4 @@
-From dd15cdb1c47b059a1656d71597f7aad227c927e2 Mon Sep 17 00:00:00 2001
+From 96f4a765f34522402290941defd0426c280a4a05 Mon Sep 17 00:00:00 2001
From: Joseph Szczypek <jszczype@redhat.com>
Date: Thu, 2 Jan 2020 14:24:40 -0500
Subject: [PATCH] hpsa: remove old cciss-based smartarray pci ids
@@ -34,7 +34,7 @@ index 1e9302e99d05..b903580d626f 100644
+#ifndef CONFIG_RHEL_DIFFERENCES
MODULE_ALIAS("cciss");
+#endif
-
+
static int hpsa_simple_mode;
module_param(hpsa_simple_mode, int, S_IRUGO|S_IWUSR);
@@ -144,10 +146,12 @@ static const struct pci_device_id hpsa_pci_device_id[] = {
@@ -49,7 +49,7 @@ index 1e9302e99d05..b903580d626f 100644
+#endif
{0,}
};
-
+
--
-2.26.0
+2.26.2
diff --git a/0001-ice-mark-driver-as-tech-preview.patch b/0001-ice-mark-driver-as-tech-preview.patch
index 7fe0f7952..d3f47bace 100644
--- a/0001-ice-mark-driver-as-tech-preview.patch
+++ b/0001-ice-mark-driver-as-tech-preview.patch
@@ -1,4 +1,4 @@
-From 7e99c3732281171daf5f95f604c5b74a12ff247f Mon Sep 17 00:00:00 2001
+From 607a92fa404756d9bc2b78ae9cb5332796e1e997 Mon Sep 17 00:00:00 2001
From: Jonathan Toppins <jtoppins@redhat.com>
Date: Tue, 24 Jul 2018 19:17:40 -0400
Subject: [PATCH] ice: mark driver as tech-preview
@@ -31,13 +31,13 @@ index 5b190c257124..d88fa9c54b16 100644
--- a/drivers/net/ethernet/intel/ice/ice_main.c
+++ b/drivers/net/ethernet/intel/ice/ice_main.c
@@ -3638,6 +3638,7 @@ static int __init ice_module_init(void)
-
+
pr_info("%s - version %s\n", ice_driver_string, ice_drv_ver);
pr_info("%s\n", ice_copyright);
+ mark_tech_preview(DRV_SUMMARY, THIS_MODULE);
-
+
ice_wq = alloc_workqueue("%s", WQ_MEM_RECLAIM, 0, KBUILD_MODNAME);
if (!ice_wq) {
--
-2.26.0
+2.26.2
diff --git a/0001-initial-commit-Add-Red-Hat-variables-in-the-top-leve.patch b/0001-initial-commit-Add-Red-Hat-variables-in-the-top-leve.patch
index 88100cb70..e9bde212d 100644
--- a/0001-initial-commit-Add-Red-Hat-variables-in-the-top-leve.patch
+++ b/0001-initial-commit-Add-Red-Hat-variables-in-the-top-leve.patch
@@ -16,7 +16,7 @@ index 3e4868a6498b..502f9a9a2806 100644
@@ -15,6 +15,9 @@ NAME = Bobtail Squid
PHONY := _all
_all:
-
+
+# Set RHEL variables
+include Makefile.rhelver
+
@@ -36,8 +36,8 @@ index 3e4868a6498b..502f9a9a2806 100644
+ $(shell expr $(RHEL_MAJOR) \* 256 + $(RHEL_MINOR))'; \
+ echo '#define RHEL_RELEASE "$(RHEL_RELEASE)"'
endef
-
+
$(version_h): FORCE
--
-2.26.0
+2.26.2
diff --git a/0001-iommu-arm-smmu-workaround-DMA-mode-issues.patch b/0001-iommu-arm-smmu-workaround-DMA-mode-issues.patch
index d9bef5f25..54245ac27 100644
--- a/0001-iommu-arm-smmu-workaround-DMA-mode-issues.patch
+++ b/0001-iommu-arm-smmu-workaround-DMA-mode-issues.patch
@@ -1,4 +1,4 @@
-From ad57e1e5bbf90b4b0edba18dd17b54cb5079d1cc Mon Sep 17 00:00:00 2001
+From 04e1b16dbb3abd8aa6be8c80b2f9944ca3b323e8 Mon Sep 17 00:00:00 2001
From: Laura Abbott <labbott@redhat.com>
Date: Mon, 20 May 2019 22:21:02 -0400
Subject: [PATCH] iommu/arm-smmu: workaround DMA mode issues
@@ -62,7 +62,7 @@ index 2b471419e26c..83c8d9845aed 100644
+++ b/drivers/iommu/iommu.c
@@ -7,6 +7,7 @@
#define pr_fmt(fmt) "iommu: " fmt
-
+
#include <linux/device.h>
+#include <linux/dmi.h>
#include <linux/kernel.h>
@@ -94,5 +94,5 @@ index 2b471419e26c..83c8d9845aed 100644
+arch_initcall(iommu_quirks);
+#endif
--
-2.26.0
+2.26.2
diff --git a/0001-ipmi-do-not-configure-ipmi-for-HPE-m400.patch b/0001-ipmi-do-not-configure-ipmi-for-HPE-m400.patch
index f79c4e90c..470d73c47 100644
--- a/0001-ipmi-do-not-configure-ipmi-for-HPE-m400.patch
+++ b/0001-ipmi-do-not-configure-ipmi-for-HPE-m400.patch
@@ -1,4 +1,4 @@
-From a4b4f429ce8f886677bab6b1bd6f11b44c7c194d Mon Sep 17 00:00:00 2001
+From 436aa4b4622ce6a608bd83e30e02b1ffe5e505a0 Mon Sep 17 00:00:00 2001
From: Laura Abbott <labbott@redhat.com>
Date: Sun, 10 Feb 2019 01:27:54 +0000
Subject: [PATCH] ipmi: do not configure ipmi for HPE m400
@@ -64,7 +64,7 @@ index bbf7029e224b..cf7faa970dd6 100644
@@ -215,6 +215,21 @@ static int __init scan_for_dmi_ipmi(void)
{
const struct dmi_device *dev = NULL;
-
+
+#ifdef CONFIG_ARM64
+ /* RHEL-only
+ * If this is ARM-based HPE m400, return now, because that platform
@@ -82,7 +82,7 @@ index bbf7029e224b..cf7faa970dd6 100644
+
while ((dev = dmi_find_device(DMI_DEV_TYPE_IPMI, NULL, dev)))
dmi_decode_ipmi((const struct dmi_header *) dev->device_data);
-
+
diff --git a/drivers/char/ipmi/ipmi_msghandler.c b/drivers/char/ipmi/ipmi_msghandler.c
index c48d8f086382..0fc980a87ed0 100644
--- a/drivers/char/ipmi/ipmi_msghandler.c
@@ -92,13 +92,13 @@ index c48d8f086382..0fc980a87ed0 100644
#include <linux/uuid.h>
#include <linux/nospec.h>
+#include <linux/dmi.h>
-
+
#define IPMI_DRIVER_VERSION "39.2"
-
+
@@ -5154,8 +5155,21 @@ static int __init ipmi_init_msghandler_mod(void)
{
int rv;
-
+
- pr_info("version " IPMI_DRIVER_VERSION "\n");
+#ifdef CONFIG_ARM64
+ /* RHEL-only
@@ -107,7 +107,7 @@ index c48d8f086382..0fc980a87ed0 100644
+ * does not exist in the ARM architecture.
+ */
+ const char *dmistr = dmi_get_system_info(DMI_PRODUCT_NAME);
-
+
+ if (dmistr && (strcmp("ProLiant m400 Server", dmistr) == 0)) {
+ pr_debug("%s does not support host ipmi\n", dmistr);
+ return -ENOSYS;
@@ -119,5 +119,5 @@ index c48d8f086382..0fc980a87ed0 100644
rv = ipmi_register_driver();
mutex_unlock(&ipmi_interfaces_mutex);
--
-2.26.0
+2.26.2
diff --git a/0001-kABI-Add-generic-kABI-macros-to-use-for-kABI-workaro.patch b/0001-kABI-Add-generic-kABI-macros-to-use-for-kABI-workaro.patch
index 71a8964ac..b7ed17403 100644
--- a/0001-kABI-Add-generic-kABI-macros-to-use-for-kABI-workaro.patch
+++ b/0001-kABI-Add-generic-kABI-macros-to-use-for-kABI-workaro.patch
@@ -1,4 +1,4 @@
-From a7f75341e54bf990749b0e6319e53d38f2343ae7 Mon Sep 17 00:00:00 2001
+From 4444ca368d5b60538b03becc186c432fcb22f99f Mon Sep 17 00:00:00 2001
From: Myron Stowe <myron.stowe@redhat.com>
Date: Fri, 29 Jun 2018 20:05:41 -0400
Subject: [PATCH] kABI: Add generic kABI macros to use for kABI workarounds
@@ -210,5 +210,5 @@ index 000000000000..e0d3353802bb
+
+#endif /* _LINUX_RH_KABI_H */
--
-2.26.0
+2.26.2
diff --git a/0001-kdump-add-support-for-crashkernel-auto.patch b/0001-kdump-add-support-for-crashkernel-auto.patch
index 29c28d9cc..bea6aac57 100644
--- a/0001-kdump-add-support-for-crashkernel-auto.patch
+++ b/0001-kdump-add-support-for-crashkernel-auto.patch
@@ -1,4 +1,4 @@
-From 444adaf2d57962e7dc92e3de7b45af298511858f Mon Sep 17 00:00:00 2001
+From f9d11e64d9a899832620809559bab051baecf247 Mon Sep 17 00:00:00 2001
From: Jeremy Cline <jcline@redhat.com>
Date: Tue, 23 Jul 2019 15:24:30 +0000
Subject: [PATCH] kdump: add support for crashkernel=auto
@@ -144,7 +144,7 @@ index ac7e131d2935..3b3bf30e537d 100644
@@ -285,6 +285,17 @@ This would mean:
2) if the RAM size is between 512M and 2G (exclusive), then reserve 64M
3) if the RAM size is larger than 2G, then reserve 128M
-
+
+Or you can use crashkernel=auto if you have enough memory. The threshold
+is 2G on x86_64, arm64, ppc64 and ppc64le. The threshold is 4G for s390x.
+If your system memory is less than the threshold crashkernel=auto will not
@@ -156,8 +156,8 @@ index ac7e131d2935..3b3bf30e537d 100644
+ s390x: 4G-64G:160M,64G-1T:256M,1T-:512M
+ arm64: 2G-:512M
+ ppc64: 2G-4G:384M,4G-16G:512M,16G-64G:1G,64G-128G:2G,128G-:4G
-
-
+
+
Boot into System Kernel
diff --git a/kernel/crash_core.c b/kernel/crash_core.c
index d631d22089ba..c252221b2f4b 100644
@@ -185,5 +185,5 @@ index d631d22089ba..c252221b2f4b 100644
* if the commandline contains a ':', then that's the extended
* syntax -- if not, it must be the classic syntax
--
-2.26.0
+2.26.2
diff --git a/0001-kdump-fix-a-grammar-issue-in-a-kernel-message.patch b/0001-kdump-fix-a-grammar-issue-in-a-kernel-message.patch
index 59babe581..2eaec26fd 100644
--- a/0001-kdump-fix-a-grammar-issue-in-a-kernel-message.patch
+++ b/0001-kdump-fix-a-grammar-issue-in-a-kernel-message.patch
@@ -1,4 +1,4 @@
-From c6da56678008c035bbce3e9de751e76c5a2ee338 Mon Sep 17 00:00:00 2001
+From 68ceeba82e4fb28b0eaac109be6915a894d9f454 Mon Sep 17 00:00:00 2001
From: Dave Young <dyoung@redhat.com>
Date: Tue, 12 Jun 2018 00:54:22 -0400
Subject: [PATCH] kdump: fix a grammar issue in a kernel message
@@ -36,8 +36,8 @@ index c252221b2f4b..df551fc9034c 100644
- pr_info("Using crashkernel=auto, the size choosed is a best effort estimation.\n");
+ pr_info("Using crashkernel=auto, the size chosen is a best effort estimation.\n");
}
-
+
/*
--
-2.26.0
+2.26.2
diff --git a/0001-kdump-round-up-the-total-memory-size-to-128M-for-cra.patch b/0001-kdump-round-up-the-total-memory-size-to-128M-for-cra.patch
index 5e637ca04..06bf69a5e 100644
--- a/0001-kdump-round-up-the-total-memory-size-to-128M-for-cra.patch
+++ b/0001-kdump-round-up-the-total-memory-size-to-128M-for-cra.patch
@@ -1,4 +1,4 @@
-From d7b5388312fd3dd7ae8072c142aae658da7980de Mon Sep 17 00:00:00 2001
+From 5bf3d759e0b73c2563904f2b1a76a258c77d831e Mon Sep 17 00:00:00 2001
From: Dave Young <dyoung@redhat.com>
Date: Mon, 4 Jun 2018 01:38:25 -0400
Subject: [PATCH] kdump: round up the total memory size to 128M for crashkernel
@@ -53,7 +53,7 @@ index 9f1557b98468..d631d22089ba 100644
#include <linux/utsname.h>
#include <linux/vmalloc.h>
+#include <linux/sizes.h>
-
+
#include <asm/page.h>
#include <asm/sections.h>
@@ -39,6 +40,15 @@ static int __init parse_crashkernel_mem(char *cmdline,
@@ -69,7 +69,7 @@ index 9f1557b98468..d631d22089ba 100644
+ * enough for most test cases.
+ */
+ total_mem = roundup(total_mem, SZ_128M);
-
+
/* for each entry of the comma-separated list */
do {
@@ -83,13 +93,13 @@ static int __init parse_crashkernel_mem(char *cmdline,
@@ -81,7 +81,7 @@ index 9f1557b98468..d631d22089ba 100644
pr_warn("crashkernel: invalid size\n");
return -EINVAL;
}
-
+
/* match ? */
- if (system_ram >= start && system_ram < end) {
+ if (total_mem >= start && total_mem < end) {
@@ -89,5 +89,5 @@ index 9f1557b98468..d631d22089ba 100644
break;
}
--
-2.26.0
+2.26.2
diff --git a/0001-kernel-add-SUPPORT_REMOVED-kernel-taint.patch b/0001-kernel-add-SUPPORT_REMOVED-kernel-taint.patch
index 539a083a5..7f6c5f498 100644
--- a/0001-kernel-add-SUPPORT_REMOVED-kernel-taint.patch
+++ b/0001-kernel-add-SUPPORT_REMOVED-kernel-taint.patch
@@ -1,4 +1,4 @@
-From d312a43dd323205fc681cbeaa800da2ada9e16dc Mon Sep 17 00:00:00 2001
+From 42fdbe6622fa8c6d858b51713e5ac092bbbdb4d5 Mon Sep 17 00:00:00 2001
From: Tomas Henzl <thenzl@redhat.com>
Date: Thu, 9 Aug 2018 13:44:15 -0400
Subject: [PATCH] kernel: add SUPPORT_REMOVED kernel taint
@@ -49,5 +49,5 @@ index fa06b8cbc457..4f08e4f4a6b0 100644
[ TAINT_RESERVED29 ] = { '?', '-', false },
[ TAINT_RESERVED30 ] = { '?', '-', false },
--
-2.26.0
+2.26.2
diff --git a/0001-megaraid_sas-remove-deprecated-pci-ids.patch b/0001-megaraid_sas-remove-deprecated-pci-ids.patch
index eec133f0a..cce969ea9 100644
--- a/0001-megaraid_sas-remove-deprecated-pci-ids.patch
+++ b/0001-megaraid_sas-remove-deprecated-pci-ids.patch
@@ -1,4 +1,4 @@
-From efa70639e722576719dfa980da086ab20ba8a3b7 Mon Sep 17 00:00:00 2001
+From 163801c9234a71291913de5edb9989ced25e85e0 Mon Sep 17 00:00:00 2001
From: Tomas Henzl <thenzl@redhat.com>
Date: Thu, 2 Jan 2020 14:24:37 -0500
Subject: [PATCH] megaraid_sas: remove deprecated pci-ids
@@ -29,7 +29,7 @@ index babe85d7b537..9b4df28defd2 100644
@@ -133,6 +133,7 @@ static void megasas_get_pd_info(struct megasas_instance *instance,
*/
static struct pci_device_id megasas_pci_table[] = {
-
+
+#ifndef CONFIG_RHEL_DIFFERENCES
{PCI_DEVICE(PCI_VENDOR_ID_LSI_LOGIC, PCI_DEVICE_ID_LSI_SAS1064R)},
/* xscale IOP */
@@ -43,5 +43,5 @@ index babe85d7b537..9b4df28defd2 100644
/* Fusion */
{PCI_DEVICE(PCI_VENDOR_ID_LSI_LOGIC, PCI_DEVICE_ID_LSI_PLASMA)},
--
-2.26.0
+2.26.2
diff --git a/0001-mm-kmemleak-skip-late_init-if-not-skip-disable.patch b/0001-mm-kmemleak-skip-late_init-if-not-skip-disable.patch
index 568dafb7c..c715c4b9c 100644
--- a/0001-mm-kmemleak-skip-late_init-if-not-skip-disable.patch
+++ b/0001-mm-kmemleak-skip-late_init-if-not-skip-disable.patch
@@ -1,4 +1,4 @@
-From c781d5feeecf6dff4e0d424df5d88660e00aeb8d Mon Sep 17 00:00:00 2001
+From a2b5ab2d0ef55695ad1d9fcff92c0e1f052ea987 Mon Sep 17 00:00:00 2001
From: Murphy Zhou <jencce.kernel@gmail.com>
Date: Sun, 29 Sep 2019 17:56:59 +0800
Subject: [PATCH] mm/kmemleak: skip late_init if not skip disable
@@ -64,8 +64,8 @@ index e362dc3d2028..0c3dfb8eef67 100644
+ }
+
kmemleak_initialized = 1;
-
+
debugfs_create_file("kmemleak", 0644, NULL, NULL, &kmemleak_fops);
--
-2.26.0
+2.26.2
diff --git a/0001-modules-add-rhelversion-MODULE_INFO-tag.patch b/0001-modules-add-rhelversion-MODULE_INFO-tag.patch
index ac92cce7c..2846acec7 100644
--- a/0001-modules-add-rhelversion-MODULE_INFO-tag.patch
+++ b/0001-modules-add-rhelversion-MODULE_INFO-tag.patch
@@ -1,4 +1,4 @@
-From 363400b236384f01175a85ffc51d7aeccc3423a3 Mon Sep 17 00:00:00 2001
+From 4cb350a80b9a1188f3bb439022c68824b7015b58 Mon Sep 17 00:00:00 2001
From: Laura Abbott <labbott@redhat.com>
Date: Mon, 7 Jan 2019 21:03:10 +0000
Subject: [PATCH] modules: add rhelversion MODULE_INFO tag
@@ -91,20 +91,20 @@ index 1ad393e62bef..3fb19abee033 100644
const char *srcversion;
+ const char *rhelversion;
struct kobject *holders_dir;
-
+
/* Exported symbols */
diff --git a/kernel/module.c b/kernel/module.c
index 646f1e2330d2..aed5b1fcadf8 100644
--- a/kernel/module.c
+++ b/kernel/module.c
@@ -799,6 +799,7 @@ static struct module_attribute modinfo_##field = { \
-
+
MODINFO_ATTR(version);
MODINFO_ATTR(srcversion);
+MODINFO_ATTR(rhelversion);
-
+
static char last_unloaded_module[MODULE_NAME_LEN+1];
-
+
@@ -1263,6 +1264,7 @@ static struct module_attribute *modinfo_attrs[] = {
&module_uevent,
&modinfo_version,
@@ -122,13 +122,13 @@ index 5c3c50c5ec52..188eb460cede 100644
#include "modpost.h"
#include "../../include/linux/license.h"
+#include "../../include/generated/uapi/linux/version.h"
-
+
/* Are we using CONFIG_MODVERSIONS? */
static int modversions = 0;
@@ -2381,6 +2382,12 @@ static void add_srcversion(struct buffer *b, struct module *mod)
}
}
-
+
+static void add_rhelversion(struct buffer *b, struct module *mod)
+{
+ buf_printf(b, "MODULE_INFO(rhelversion, \"%d.%d\");\n", RHEL_MAJOR,
@@ -143,9 +143,9 @@ index 5c3c50c5ec52..188eb460cede 100644
add_moddevtable(&buf, mod);
add_srcversion(&buf, mod);
+ add_rhelversion(&buf, mod);
-
+
sprintf(fname, "%s.mod.c", mod->name);
write_if_changed(&buf, fname);
--
-2.26.0
+2.26.2
diff --git a/0001-mpt-remove-certain-deprecated-pci-ids.patch b/0001-mpt-remove-certain-deprecated-pci-ids.patch
index 34086cfac..05d7c7d01 100644
--- a/0001-mpt-remove-certain-deprecated-pci-ids.patch
+++ b/0001-mpt-remove-certain-deprecated-pci-ids.patch
@@ -1,4 +1,4 @@
-From 8cb15c81a1a2180f824da5aad58f252ce23e1bbd Mon Sep 17 00:00:00 2001
+From 4309680a236c46c78de4e8bde634aef0228b8bfd Mon Sep 17 00:00:00 2001
From: Jeremy Cline <jcline@redhat.com>
Date: Thu, 2 Jan 2020 14:24:36 -0500
Subject: [PATCH] mpt*: remove certain deprecated pci-ids
@@ -67,5 +67,5 @@ index 04a40afe60e3..cec7799dc23f 100644
{ MPI2_MFGPAGE_VENDORID_LSI, MPI25_MFGPAGE_DEVID_SAS3004,
PCI_ANY_ID, PCI_ANY_ID },
--
-2.26.0
+2.26.2
diff --git a/0001-mptsas-Taint-kernel-if-mptsas-is-loaded.patch b/0001-mptsas-Taint-kernel-if-mptsas-is-loaded.patch
index 9434a6000..0b16049d8 100644
--- a/0001-mptsas-Taint-kernel-if-mptsas-is-loaded.patch
+++ b/0001-mptsas-Taint-kernel-if-mptsas-is-loaded.patch
@@ -1,4 +1,4 @@
-From 91b12f6f400144722cbf26410ed77d910e91dda7 Mon Sep 17 00:00:00 2001
+From ab0040a0431280f631291b013e371d6b55ec70d0 Mon Sep 17 00:00:00 2001
From: Laura Abbott <labbott@redhat.com>
Date: Thu, 2 Jan 2020 14:24:46 -0500
Subject: [PATCH] mptsas: Taint kernel if mptsas is loaded
@@ -37,7 +37,7 @@ index 6a79cd0ebe2b..c17614cd6ed8 100644
@@ -5290,6 +5290,11 @@ mptsas_probe(struct pci_dev *pdev, const struct pci_device_id *id)
ioc, MPI_SAS_OP_CLEAR_ALL_PERSISTENT);
}
-
+
+#ifdef CONFIG_RHEL_DIFFERENCES
+ add_taint(TAINT_SUPPORT_REMOVED, LOCKDEP_STILL_OK);
+ pr_warn("MPTSAS MODULE IS NOT SUPPORTED\n");
@@ -47,5 +47,5 @@ index 6a79cd0ebe2b..c17614cd6ed8 100644
if (error) {
dprintk(ioc, printk(MYIOC_s_ERR_FMT
--
-2.26.0
+2.26.2
diff --git a/0001-mptsas-pci-id-table-changes.patch b/0001-mptsas-pci-id-table-changes.patch
index ed02cf9ad..258d25981 100644
--- a/0001-mptsas-pci-id-table-changes.patch
+++ b/0001-mptsas-pci-id-table-changes.patch
@@ -1,4 +1,4 @@
-From 17b7b240a30ab7342db5e2853d13a41fb88bf2ee Mon Sep 17 00:00:00 2001
+From 8e0c371236b954161a34286a11267e8627cc76a4 Mon Sep 17 00:00:00 2001
From: Laura Abbott <labbott@redhat.com>
Date: Thu, 2 Jan 2020 14:24:47 -0500
Subject: [PATCH] mptsas: pci-id table changes
@@ -36,7 +36,7 @@ index c17614cd6ed8..ca44a35ec411 100644
+++ b/drivers/message/fusion/mptsas.c
@@ -5358,6 +5358,10 @@ static void mptsas_remove(struct pci_dev *pdev)
}
-
+
static struct pci_device_id mptsas_pci_table[] = {
+#ifdef CONFIG_RHEL_DIFFERENCES
+ { PCI_VENDOR_ID_LSI_LOGIC, MPI_MANUFACTPAGE_DEVID_SAS1068,
@@ -54,5 +54,5 @@ index c17614cd6ed8..ca44a35ec411 100644
};
MODULE_DEVICE_TABLE(pci, mptsas_pci_table);
--
-2.26.0
+2.26.2
diff --git a/0001-mptspi-Taint-kernel-if-mptspi-is-loaded.patch b/0001-mptspi-Taint-kernel-if-mptspi-is-loaded.patch
index d346699e1..ae184a89c 100644
--- a/0001-mptspi-Taint-kernel-if-mptspi-is-loaded.patch
+++ b/0001-mptspi-Taint-kernel-if-mptspi-is-loaded.patch
@@ -1,4 +1,4 @@
-From 1452b94264d571fe1675845b9947199539052275 Mon Sep 17 00:00:00 2001
+From 3535a5346cbb8131444887a2ea224f2d31eaaa26 Mon Sep 17 00:00:00 2001
From: Laura Abbott <labbott@redhat.com>
Date: Thu, 2 Jan 2020 14:24:48 -0500
Subject: [PATCH] mptspi: Taint kernel if mptspi is loaded
@@ -35,7 +35,7 @@ index eabc4de5816c..c028f5944694 100644
+++ b/drivers/message/fusion/mptspi.c
@@ -1534,6 +1534,12 @@ mptspi_probe(struct pci_dev *pdev, const struct pci_device_id *id)
0, 0, 0, 0, 5);
-
+
scsi_scan_host(sh);
+
+#ifdef CONFIG_RHEL_DIFFERENCES
@@ -44,8 +44,8 @@ index eabc4de5816c..c028f5944694 100644
+#endif
+
return 0;
-
+
out_mptspi_probe:
--
-2.26.0
+2.26.2
diff --git a/0001-mptspi-pci-id-table-changes.patch b/0001-mptspi-pci-id-table-changes.patch
index 0d509829c..963d1cdc4 100644
--- a/0001-mptspi-pci-id-table-changes.patch
+++ b/0001-mptspi-pci-id-table-changes.patch
@@ -1,4 +1,4 @@
-From 6e16943b6263eebcb9dd43c6ef2127cfce96ae44 Mon Sep 17 00:00:00 2001
+From c34cc2768df77a1b0ad805fd652b88ee18e1219e Mon Sep 17 00:00:00 2001
From: Laura Abbott <labbott@redhat.com>
Date: Thu, 2 Jan 2020 14:24:45 -0500
Subject: [PATCH] mptspi: pci-id table changes
@@ -35,7 +35,7 @@ index c028f5944694..1f458e35effb 100644
+++ b/drivers/message/fusion/mptspi.c
@@ -1238,12 +1238,17 @@ static struct spi_function_template mptspi_transport_functions = {
*/
-
+
static struct pci_device_id mptspi_pci_table[] = {
+#ifdef CONFIG_RHEL_DIFFERENCES
+ { PCI_VENDOR_ID_LSI_LOGIC, MPI_MANUFACTPAGE_DEVID_53C1030,
@@ -52,5 +52,5 @@ index c028f5944694..1f458e35effb 100644
};
MODULE_DEVICE_TABLE(pci, mptspi_pci_table);
--
-2.26.0
+2.26.2
diff --git a/0001-put-RHEL-info-into-generated-headers.patch b/0001-put-RHEL-info-into-generated-headers.patch
index e7aa3486d..c9c0d01ee 100644
--- a/0001-put-RHEL-info-into-generated-headers.patch
+++ b/0001-put-RHEL-info-into-generated-headers.patch
@@ -1,4 +1,4 @@
-From 011b97c3927ab43e0d677c7beecff6e23b30c99d Mon Sep 17 00:00:00 2001
+From 3220c7deb535d2ace4e8cba92dca47aa795138e5 Mon Sep 17 00:00:00 2001
From: Laura Abbott <labbott@redhat.com>
Date: Mon, 7 Jan 2019 20:55:21 +0000
Subject: [PATCH] put RHEL info into generated headers
@@ -59,7 +59,7 @@ Acked-by: Prarit Bhargava <prarit@redhat.com>
1 file changed, 7 insertions(+), 1 deletion(-)
diff --git a/Makefile b/Makefile
-index 49b2709ff44e..0808100e660f 100644
+index 679f302a8b8b..57e5c3262659 100644
--- a/Makefile
+++ b/Makefile
@@ -1183,7 +1183,13 @@ endef
@@ -75,8 +75,8 @@ index 49b2709ff44e..0808100e660f 100644
+ $(shell expr $(RHEL_MAJOR) \* 256 + $(RHEL_MINOR))'; \
+ echo '#define RHEL_RELEASE "$(RHEL_RELEASE)"'
endef
-
+
$(version_h): FORCE
--
-2.26.0
+2.26.2
diff --git a/0001-qla2xxx-Remove-PCI-IDs-of-deprecated-adapter.patch b/0001-qla2xxx-Remove-PCI-IDs-of-deprecated-adapter.patch
index bd9f0194b..9431e8227 100644
--- a/0001-qla2xxx-Remove-PCI-IDs-of-deprecated-adapter.patch
+++ b/0001-qla2xxx-Remove-PCI-IDs-of-deprecated-adapter.patch
@@ -1,4 +1,4 @@
-From a5da988261d925878ac5c003c7bfddb795179fef Mon Sep 17 00:00:00 2001
+From 9e03e2adf0bad497cd46bb8d65c76310cf013856 Mon Sep 17 00:00:00 2001
From: Jeremy Cline <jcline@redhat.com>
Date: Thu, 2 Jan 2020 14:24:44 -0500
Subject: [PATCH] qla2xxx: Remove PCI IDs of deprecated adapter
@@ -49,7 +49,7 @@ index d190db5ea7d9..e0e3d300f3be 100644
+++ b/drivers/scsi/qla2xxx/qla_os.c
@@ -7759,6 +7759,7 @@ static const struct pci_error_handlers qla2xxx_err_handler = {
};
-
+
static struct pci_device_id qla2xxx_pci_tbl[] = {
+#ifndef CONFIG_RHEL_DIFFERENCES
{ PCI_DEVICE(PCI_VENDOR_ID_QLOGIC, PCI_DEVICE_ID_QLOGIC_ISP2100) },
@@ -75,5 +75,5 @@ index d190db5ea7d9..e0e3d300f3be 100644
{ PCI_DEVICE(PCI_VENDOR_ID_QLOGIC, PCI_DEVICE_ID_QLOGIC_ISP2271) },
{ PCI_DEVICE(PCI_VENDOR_ID_QLOGIC, PCI_DEVICE_ID_QLOGIC_ISP2261) },
--
-2.26.0
+2.26.2
diff --git a/0001-qla4xxx-Remove-deprecated-PCI-IDs-from-RHEL-8.patch b/0001-qla4xxx-Remove-deprecated-PCI-IDs-from-RHEL-8.patch
index af550ec64..633b8b640 100644
--- a/0001-qla4xxx-Remove-deprecated-PCI-IDs-from-RHEL-8.patch
+++ b/0001-qla4xxx-Remove-deprecated-PCI-IDs-from-RHEL-8.patch
@@ -1,4 +1,4 @@
-From 887f53d23da5b992e6c1e41ab96690f9339db19c Mon Sep 17 00:00:00 2001
+From c7834d031b3011140dc99c5d9ef4c533f9b442fa Mon Sep 17 00:00:00 2001
From: Chad Dupuis <cdupuis@redhat.com>
Date: Thu, 2 Jan 2020 14:24:39 -0500
Subject: [PATCH] qla4xxx: Remove deprecated PCI IDs from RHEL 8
@@ -52,5 +52,5 @@ index 5504ab11decc..e83771818767 100644
};
MODULE_DEVICE_TABLE(pci, qla4xxx_pci_tbl);
--
-2.26.0
+2.26.2
diff --git a/0001-redhat-rh_kabi-Add-macros-to-size-and-extend-structs.patch b/0001-redhat-rh_kabi-Add-macros-to-size-and-extend-structs.patch
index 4561538bf..187013341 100644
--- a/0001-redhat-rh_kabi-Add-macros-to-size-and-extend-structs.patch
+++ b/0001-redhat-rh_kabi-Add-macros-to-size-and-extend-structs.patch
@@ -1,4 +1,4 @@
-From cedb6dec3b60ec7c9bd8b2c87c4883db9ac53ed8 Mon Sep 17 00:00:00 2001
+From 885d477a0cf6e22a60c043c7b6b27c4667f8a4c3 Mon Sep 17 00:00:00 2001
From: Prarit Bhargava <prarit@redhat.com>
Date: Wed, 19 Feb 2020 11:52:16 +0100
Subject: [PATCH] redhat: rh_kabi: Add macros to size and extend structs
@@ -128,9 +128,9 @@ index 87f2bd530df7..d551df994583 100644
--- a/include/linux/rh_kabi.h
+++ b/include/linux/rh_kabi.h
@@ -186,4 +186,68 @@
-
+
#define RH_KABI_EXCLUDE(_elem) _RH_KABI_EXCLUDE(_elem);
-
+
+/*
+ * RHEL macros to extend structs.
+ *
@@ -197,5 +197,5 @@ index 87f2bd530df7..d551df994583 100644
+
#endif /* _LINUX_RH_KABI_H */
--
-2.26.0
+2.26.2
diff --git a/0001-redhat-rh_kabi-Fix-RH_KABI_SET_SIZE-to-use-dereferen.patch b/0001-redhat-rh_kabi-Fix-RH_KABI_SET_SIZE-to-use-dereferen.patch
index d66a624e1..aa04166e3 100644
--- a/0001-redhat-rh_kabi-Fix-RH_KABI_SET_SIZE-to-use-dereferen.patch
+++ b/0001-redhat-rh_kabi-Fix-RH_KABI_SET_SIZE-to-use-dereferen.patch
@@ -1,4 +1,4 @@
-From a1b242a1e3d4a0fb3712a7f63dc7a1fba01df75e Mon Sep 17 00:00:00 2001
+From 0ae465f610aaeca5b452ac2d38d2e52d967c0bd8 Mon Sep 17 00:00:00 2001
From: Tony Camuso <tcamuso@redhat.com>
Date: Wed, 19 Feb 2020 11:52:17 +0100
Subject: [PATCH] redhat: rh_kabi: Fix RH_KABI_SET_SIZE to use dereference
@@ -40,8 +40,8 @@ index d551df994583..9a4fea93ad99 100644
- _name._struct##_size_rh = sizeof(struct _struct##_rh); \
+ _name->_struct##_size_rh = sizeof(struct _struct##_rh); \
})
-
+
/*
--
-2.26.0
+2.26.2
diff --git a/0001-redhat-rh_kabi-Indirect-EXTEND-macros-so-nesting-of-.patch b/0001-redhat-rh_kabi-Indirect-EXTEND-macros-so-nesting-of-.patch
index 142212472..53d56f09c 100644
--- a/0001-redhat-rh_kabi-Indirect-EXTEND-macros-so-nesting-of-.patch
+++ b/0001-redhat-rh_kabi-Indirect-EXTEND-macros-so-nesting-of-.patch
@@ -1,4 +1,4 @@
-From 6319fc7f2c963314fed1447ad502cf03f98a29b1 Mon Sep 17 00:00:00 2001
+From 252240c61b69db20c44ef2d2d81473dba80ac54f Mon Sep 17 00:00:00 2001
From: Don Dutile <ddutile@redhat.com>
Date: Wed, 19 Feb 2020 11:52:18 +0100
Subject: [PATCH] redhat: rh_kabi: Indirect EXTEND macros so nesting of other
@@ -35,16 +35,16 @@ index 9a4fea93ad99..cdc636d3013d 100644
RH_KABI_EXCLUDE(struct _struct##_rh *_struct##_rh)
+#define RH_KABI_SIZE_AND_EXTEND_PTR(_struct) \
+ _RH_KABI_SIZE_AND_EXTEND_PTR(_struct)
-
+
-#define RH_KABI_SIZE_AND_EXTEND(_struct) \
+#define _RH_KABI_SIZE_AND_EXTEND(_struct) \
size_t _struct##_size_rh; \
RH_KABI_EXCLUDE(struct _struct##_rh _struct##_rh)
+#define RH_KABI_SIZE_AND_EXTEND(_struct) \
+ _RH_KABI_SIZE_AND_EXTEND(_struct)
-
+
/*
* RH_KABI_SET_SIZE calculates and sets the size of the extended struct and
--
-2.26.0
+2.26.2
diff --git a/0001-redhat-rh_kabi-add-a-comment-with-warning-about-RH_K.patch b/0001-redhat-rh_kabi-add-a-comment-with-warning-about-RH_K.patch
index 918c9877a..b79a5eb7d 100644
--- a/0001-redhat-rh_kabi-add-a-comment-with-warning-about-RH_K.patch
+++ b/0001-redhat-rh_kabi-add-a-comment-with-warning-about-RH_K.patch
@@ -1,4 +1,4 @@
-From 597e056b1c23adf4dfc44cb725d1ab30ea227a5c Mon Sep 17 00:00:00 2001
+From f65ddf644cfd9e24df0164dfeadb7f4549431995 Mon Sep 17 00:00:00 2001
From: Jiri Benc <jbenc@redhat.com>
Date: Wed, 19 Feb 2020 11:52:20 +0100
Subject: [PATCH] redhat: rh_kabi add a comment with warning about
@@ -63,5 +63,5 @@ index 4debb7aaad48..b90601e8a657 100644
* considered not to be part of the kABI whitelist and may be changed at
* will. Note however that it's the responsibility of the developer
--
-2.26.0
+2.26.2
diff --git a/0001-redhat-rh_kabi-deduplication-friendly-structs.patch b/0001-redhat-rh_kabi-deduplication-friendly-structs.patch
index 1e1edd71e..e8bfe888f 100644
--- a/0001-redhat-rh_kabi-deduplication-friendly-structs.patch
+++ b/0001-redhat-rh_kabi-deduplication-friendly-structs.patch
@@ -1,4 +1,4 @@
-From 712d5caafb841524ec3a5e9499e5ab9f4818d9ca Mon Sep 17 00:00:00 2001
+From 674381b650bdfefd46ea9e887a7ed28410938a0c Mon Sep 17 00:00:00 2001
From: Jiri Benc <jbenc@redhat.com>
Date: Wed, 19 Feb 2020 11:52:21 +0100
Subject: [PATCH] redhat: rh_kabi: deduplication friendly structs
@@ -36,7 +36,7 @@ index b90601e8a657..ea9c136bf884 100644
@@ -163,6 +163,8 @@
# define __RH_KABI_CHECK_SIZE(_item, _size)
#endif
-
+
+#define RH_KABI_UNIQUE_ID __PASTE(rh_kabi_hidden_, __LINE__)
+
# define _RH_KABI_DEPRECATE(_type, _orig) _type rh_reserved_##_orig
@@ -59,7 +59,7 @@ index b90601e8a657..ea9c136bf884 100644
+ unsigned long RH_KABI_UNIQUE_ID[_size]; \
__RH_KABI_CHECK_SIZE(_new, 8 * (_size)); \
})
-
+
--
-2.26.0
+2.26.2
diff --git a/0001-redhat-rh_kabi-introduce-RH_KABI_EXTEND_WITH_SIZE.patch b/0001-redhat-rh_kabi-introduce-RH_KABI_EXTEND_WITH_SIZE.patch
index aa66e0dfd..9b2023de2 100644
--- a/0001-redhat-rh_kabi-introduce-RH_KABI_EXTEND_WITH_SIZE.patch
+++ b/0001-redhat-rh_kabi-introduce-RH_KABI_EXTEND_WITH_SIZE.patch
@@ -1,4 +1,4 @@
-From 3e3a0562776eed6e2689d69ff5cd93e77106f2d7 Mon Sep 17 00:00:00 2001
+From 8b8be1d175546789f4572bc6d3134de5695282df Mon Sep 17 00:00:00 2001
From: Jiri Benc <jbenc@redhat.com>
Date: Wed, 19 Feb 2020 11:52:19 +0100
Subject: [PATCH] redhat: rh_kabi: introduce RH_KABI_EXTEND_WITH_SIZE
@@ -77,12 +77,12 @@ index cdc636d3013d..4debb7aaad48 100644
# define __RH_KABI_CHECK_SIZE_ALIGN(_orig, _new)
+# define __RH_KABI_CHECK_SIZE(_item, _size)
#endif
-
+
# define _RH_KABI_DEPRECATE(_type, _orig) _type rh_reserved_##_orig
@@ -186,6 +203,16 @@
-
+
#define RH_KABI_EXCLUDE(_elem) _RH_KABI_EXCLUDE(_elem);
-
+
+/*
+ * Extending a struct while reserving extra space.
+ */
@@ -97,5 +97,5 @@ index cdc636d3013d..4debb7aaad48 100644
* RHEL macros to extend structs.
*
--
-2.26.0
+2.26.2
diff --git a/0001-rh_kabi-introduce-RH_KABI_EXCLUDE.patch b/0001-rh_kabi-introduce-RH_KABI_EXCLUDE.patch
index 73b92c499..9c9533ece 100644
--- a/0001-rh_kabi-introduce-RH_KABI_EXCLUDE.patch
+++ b/0001-rh_kabi-introduce-RH_KABI_EXCLUDE.patch
@@ -1,4 +1,4 @@
-From e68e07854e5f1a75f0058a5cdb7043e74ff05987 Mon Sep 17 00:00:00 2001
+From 920ae618c51e727165a126cb910fbc381a43b7e4 Mon Sep 17 00:00:00 2001
From: Jakub Racek <jracek@redhat.com>
Date: Thu, 22 Nov 2018 12:59:45 +0100
Subject: [PATCH] rh_kabi: introduce RH_KABI_EXCLUDE
@@ -80,25 +80,25 @@ index e0d3353802bb..87f2bd530df7 100644
# define _RH_KABI_REPLACE(_orig, _new) _orig
# define _RH_KABI_REPLACE_UNSAFE(_orig, _new) _orig
+# define _RH_KABI_EXCLUDE(_elem)
-
+
#else
-
+
@@ -137,6 +150,8 @@
}
# define _RH_KABI_REPLACE_UNSAFE(_orig, _new) _new
-
+
+# define _RH_KABI_EXCLUDE(_elem) _elem
+
#endif /* __GENKSYMS__ */
-
+
/* semicolon added wrappers for the RH_KABI_REPLACE macros */
@@ -169,4 +184,6 @@
*/
# define _RH_KABI_RESERVE(n) unsigned long rh_reserved##n
-
+
+#define RH_KABI_EXCLUDE(_elem) _RH_KABI_EXCLUDE(_elem);
+
#endif /* _LINUX_RH_KABI_H */
--
-2.26.0
+2.26.2
diff --git a/0001-s390-Lock-down-the-kernel-when-the-IPL-secure-flag-i.patch b/0001-s390-Lock-down-the-kernel-when-the-IPL-secure-flag-i.patch
index 792e1880c..cf1af7933 100644
--- a/0001-s390-Lock-down-the-kernel-when-the-IPL-secure-flag-i.patch
+++ b/0001-s390-Lock-down-the-kernel-when-the-IPL-secure-flag-i.patch
@@ -1,4 +1,4 @@
-From 74b1d77af819053398b9b5adde9b49d7481339af Mon Sep 17 00:00:00 2001
+From 003d5b374f354ccb30daeb580188e1f4c5cf16bc Mon Sep 17 00:00:00 2001
From: Jeremy Cline <jcline@redhat.com>
Date: Wed, 30 Oct 2019 14:37:49 +0000
Subject: [PATCH] s390: Lock down the kernel when the IPL secure flag is set
@@ -24,7 +24,7 @@ index b63bd66404b8..3482d9602e68 100644
int ipl_report_add_certificate(struct ipl_report *report, void *key,
unsigned long addr, unsigned long len);
+bool ipl_get_secureboot(void);
-
+
/*
* DIAG 308 support
diff --git a/arch/s390/kernel/ipl.c b/arch/s390/kernel/ipl.c
@@ -33,7 +33,7 @@ index 4a71061974fd..9baf0b570c3d 100644
+++ b/arch/s390/kernel/ipl.c
@@ -1901,3 +1901,8 @@ int ipl_report_free(struct ipl_report *report)
}
-
+
#endif
+
+bool ipl_get_secureboot(void)
@@ -49,13 +49,13 @@ index 36445dd40fdb..b338a050c5aa 100644
#include <linux/compat.h>
#include <linux/start_kernel.h>
+#include <linux/security.h>
-
+
#include <asm/boot_data.h>
#include <asm/ipl.h>
@@ -1093,6 +1094,9 @@ void __init setup_arch(char **cmdline_p)
-
+
log_component_list();
-
+
+ if (ipl_get_secureboot())
+ security_lock_kernel_down("Secure IPL mode", LOCKDOWN_INTEGRITY_MAX);
+
@@ -63,5 +63,5 @@ index 36445dd40fdb..b338a050c5aa 100644
/* boot_command_line has been already set up in early.c */
*cmdline_p = boot_command_line;
--
-2.26.0
+2.26.2
diff --git a/0001-scsi-smartpqi-add-inspur-advantech-ids.patch b/0001-scsi-smartpqi-add-inspur-advantech-ids.patch
index 67f40f302..d27dbc12c 100644
--- a/0001-scsi-smartpqi-add-inspur-advantech-ids.patch
+++ b/0001-scsi-smartpqi-add-inspur-advantech-ids.patch
@@ -1,4 +1,4 @@
-From 0d44204e07c47e50d339c640b74515bee716ef0e Mon Sep 17 00:00:00 2001
+From bf3853bc5e5e63a8ce1473c76eff2ccefd138760 Mon Sep 17 00:00:00 2001
From: Don Brace <dbrace@redhat.com>
Date: Mon, 16 Jul 2018 19:20:41 -0400
Subject: [PATCH] scsi: smartpqi: add inspur advantech ids
@@ -66,5 +66,5 @@ index cd157f11eb22..c5dc6cf57a71 100644
PCI_DEVICE_SUB(PCI_VENDOR_ID_ADAPTEC2, 0x028f,
PCI_VENDOR_ID_DELL, 0x1fe0)
--
-2.26.0
+2.26.2
diff --git a/0001-security-lockdown-expose-a-hook-to-lock-the-kernel-d.patch b/0001-security-lockdown-expose-a-hook-to-lock-the-kernel-d.patch
index 154271305..f7baef09c 100644
--- a/0001-security-lockdown-expose-a-hook-to-lock-the-kernel-d.patch
+++ b/0001-security-lockdown-expose-a-hook-to-lock-the-kernel-d.patch
@@ -1,4 +1,4 @@
-From 154a1cadac2380c5439c20d0073176601fae2ca1 Mon Sep 17 00:00:00 2001
+From 9c4460884d6fd08e62cf3b50f3d5889efa9d40e9 Mon Sep 17 00:00:00 2001
From: Jeremy Cline <jcline@redhat.com>
Date: Mon, 30 Sep 2019 21:22:47 +0000
Subject: [PATCH] security: lockdown: expose a hook to lock the kernel down
@@ -22,11 +22,11 @@ index 9cd4455528e5..dfa09696a0e5 100644
+++ b/include/linux/lsm_hook_defs.h
@@ -371,6 +371,8 @@ LSM_HOOK(void, LSM_RET_VOID, bpf_prog_free_security, struct bpf_prog_aux *aux)
#endif /* CONFIG_BPF_SYSCALL */
-
+
LSM_HOOK(int, 0, locked_down, enum lockdown_reason what)
+LSM_HOOK(int, 0, lock_kernel_down, const char *where, enum lockdown_reason level)
+
-
+
#ifdef CONFIG_PERF_EVENTS
LSM_HOOK(int, 0, perf_event_open, struct perf_event_attr *attr, int type)
diff --git a/include/linux/lsm_hooks.h b/include/linux/lsm_hooks.h
@@ -56,7 +56,7 @@ index a8d9310472df..381305889d89 100644
int security_locked_down(enum lockdown_reason what);
+int security_lock_kernel_down(const char *where, enum lockdown_reason level);
#else /* CONFIG_SECURITY */
-
+
static inline int call_blocking_lsm_notifier(enum lsm_event event, void *data)
@@ -1273,6 +1274,10 @@ static inline int security_locked_down(enum lockdown_reason what)
{
@@ -67,19 +67,19 @@ index a8d9310472df..381305889d89 100644
+ return 0;
+}
#endif /* CONFIG_SECURITY */
-
+
#ifdef CONFIG_SECURITY_NETWORK
diff --git a/security/lockdown/lockdown.c b/security/lockdown/lockdown.c
index 5a952617a0eb..61cc3cdc4d25 100644
--- a/security/lockdown/lockdown.c
+++ b/security/lockdown/lockdown.c
@@ -73,6 +73,7 @@ static int lockdown_is_locked_down(enum lockdown_reason what)
-
+
static struct security_hook_list lockdown_hooks[] __lsm_ro_after_init = {
LSM_HOOK_INIT(locked_down, lockdown_is_locked_down),
+ LSM_HOOK_INIT(lock_kernel_down, lock_kernel_down),
};
-
+
static int __init lockdown_lsm_init(void)
diff --git a/security/security.c b/security/security.c
index 7fed24b9d57e..37fab5c5d974 100644
@@ -88,7 +88,7 @@ index 7fed24b9d57e..37fab5c5d974 100644
@@ -2456,6 +2456,12 @@ int security_locked_down(enum lockdown_reason what)
}
EXPORT_SYMBOL(security_locked_down);
-
+
+int security_lock_kernel_down(const char *where, enum lockdown_reason level)
+{
+ return call_int_hook(lock_kernel_down, 0, where, level);
@@ -99,5 +99,5 @@ index 7fed24b9d57e..37fab5c5d974 100644
int security_perf_event_open(struct perf_event_attr *attr, int type)
{
--
-2.26.0
+2.26.2
diff --git a/0001-soc-bcm2835-Sync-xHCI-reset-firmware-property-with-d.patch b/0001-soc-bcm2835-Sync-xHCI-reset-firmware-property-with-d.patch
index e58eb1ddc..bdf75c6c7 100644
--- a/0001-soc-bcm2835-Sync-xHCI-reset-firmware-property-with-d.patch
+++ b/0001-soc-bcm2835-Sync-xHCI-reset-firmware-property-with-d.patch
@@ -1,4 +1,4 @@
-From 9f336599cba799b8e740a336b4c851aee896ce62 Mon Sep 17 00:00:00 2001
+From 9f876b54abed72a602f09b4980435ab173afd8a7 Mon Sep 17 00:00:00 2001
From: Nicolas Saenz Julienne <nsaenzjulienne@suse.de>
Date: Tue, 10 Mar 2020 13:52:39 +0100
Subject: [PATCH] soc: bcm2835: Sync xHCI reset firmware property with
@@ -24,9 +24,9 @@ index 7800e12ee042..cc9cdbc66403 100644
RPI_FIRMWARE_SET_POE_HAT_VAL = 0x00030050,
-
+ RPI_FIRMWARE_NOTIFY_XHCI_RESET = 0x00030058,
-
+
/* Dispmanx TAGS */
RPI_FIRMWARE_FRAMEBUFFER_ALLOCATE = 0x00040001,
--
-2.26.0
+2.26.2
diff --git a/0001-tags.sh-Ignore-redhat-rpm.patch b/0001-tags.sh-Ignore-redhat-rpm.patch
index 93c6fdeef..8bdb53913 100644
--- a/0001-tags.sh-Ignore-redhat-rpm.patch
+++ b/0001-tags.sh-Ignore-redhat-rpm.patch
@@ -1,4 +1,4 @@
-From 7828abcee3951b11c0a1357a3ac6be7da7895078 Mon Sep 17 00:00:00 2001
+From 750a8b7d36a183d3f2b5f5fc444640af170f8313 Mon Sep 17 00:00:00 2001
From: Jeremy Cline <jcline@redhat.com>
Date: Tue, 23 Jul 2019 15:26:09 +0000
Subject: [PATCH] tags.sh: Ignore redhat/rpm
@@ -46,9 +46,9 @@ index 4e18ae5282a6..805341c0aaf3 100755
ignore="$ignore ( -name *.mod.c ) -prune -o"
+# RHEL tags and cscope should also ignore redhat/rpm
+ignore="$ignore ( -path redhat/rpm ) -prune -o"
-
+
# Use make KBUILD_ABS_SRCTREE=1 {tags|cscope}
# to force full paths for a non-O= build
--
-2.26.0
+2.26.2
diff --git a/0001-tty-sysrq-Export-sysrq_mask.patch b/0001-tty-sysrq-Export-sysrq_mask.patch
deleted file mode 100644
index d6126ec37..000000000
--- a/0001-tty-sysrq-Export-sysrq_mask.patch
+++ /dev/null
@@ -1,32 +0,0 @@
-From bea79e0eef96456b406a1cc6eb7fed8ca6aca234 Mon Sep 17 00:00:00 2001
-From: Dmitry Safonov <dima@arista.com>
-Date: Wed, 1 Apr 2020 15:39:04 +0100
-Subject: [PATCH] tty/sysrq: Export sysrq_mask()
-
-Build fix for serial_core being module:
- ERROR: modpost: "sysrq_mask" [drivers/tty/serial/serial_core.ko] undefined!
-
-Reported-by: Michael Ellerman <mpe@ellerman.id.au>
-Reported-by: "kernelci.org bot" <bot@kernelci.org>
-Signed-off-by: Dmitry Safonov <dima@arista.com>
-Cc: Jiri Slaby <jslaby@suse.com>
-Cc: Greg Kroah-Hartman <gregkh@linuxfoundation.org>
----
- drivers/tty/sysrq.c | 1 +
- 1 file changed, 1 insertion(+)
-
-diff --git a/drivers/tty/sysrq.c b/drivers/tty/sysrq.c
-index 5e0d0813da55..a0760bcd7a97 100644
---- a/drivers/tty/sysrq.c
-+++ b/drivers/tty/sysrq.c
-@@ -74,6 +74,7 @@ int sysrq_mask(void)
- return 1;
- return sysrq_enabled;
- }
-+EXPORT_SYMBOL_GPL(sysrq_mask);
-
- /*
- * A value of 1 means 'all', other nonzero values are an op mask:
---
-2.26.0
-
diff --git a/Patchlist b/Patchlist
index e87123dc9..270ada2d5 100644
--- a/Patchlist
+++ b/Patchlist
@@ -72,4 +72,3 @@
0001-drm-sun4i-sun6i_mipi_dsi-fix-horizontal-timing-calcu.patch
0001-arm64-allwinner-dts-a64-add-LCD-related-device-nodes.patch
0001-e1000e-bump-up-timeout-to-wait-when-ME-un-configure-.patch
-0001-tty-sysrq-Export-sysrq_mask.patch
diff --git a/filter-modules.sh.fedora b/filter-modules.sh.fedora
index 9c2783be9..436dcc50a 100755
--- a/filter-modules.sh.fedora
+++ b/filter-modules.sh.fedora
@@ -13,8 +13,11 @@
# subsys should be in kernel-modules on all arches, please change the defaults
# listed here.
+# Overrides is individual modules which need to remain in kernel-core due to deps.
+overrides="cec"
+
# Set the default dirs/modules to filter out
-driverdirs="atm auxdisplay bcma bluetooth firewire fmc fpga infiniband isdn leds media/common media/dvb-core media/dvb-frontends media/firewire media/i2c media/mc media/mmc media/pci media/platform media/radio media/rc media/spi media/tuners media/usb media/v4l2-core memstick mfd mmc mtd nfc ntb pcmcia platform power ssb soundwire staging tty uio uwb w1"
+driverdirs="atm auxdisplay bcma bluetooth firewire fmc fpga infiniband isdn leds media memstick mfd mmc mtd nfc ntb pcmcia platform power ssb soundwire staging tty uio uwb w1"
chardrvs="mwave pcmcia"
@@ -145,6 +148,20 @@ do
filter_ko $1 ${mod}
done
+# Now process the override list to bring those modules back into core
+for mod in ${overrides}
+do
+ grep -v -e "/${mod}.ko" k-d.list > k-d.list.tmp
+ if [ $? -ne 0 ]
+ then
+ echo "Couldn't save ${mod}.ko Skipping."
+ else
+ grep -e "/${mod}.ko" k-d.list >> $filelist
+ mv k-d.list.tmp k-d.list
+ fi
+
+done
+
# Go through our generated drivers list and remove the .ko files. We'll
# restore them later.
for mod in `cat k-d.list`
diff --git a/filter-modules.sh.rhel b/filter-modules.sh.rhel
index 55c7109e7..726a6d92c 100755
--- a/filter-modules.sh.rhel
+++ b/filter-modules.sh.rhel
@@ -13,8 +13,11 @@
# subsys should be in kernel-modules on all arches, please change the defaults
# listed here.
+# Overrides is individual modules which need to remain in kernel-core due to deps.
+overrides="cec"
+
# Set the default dirs/modules to filter out
-driverdirs="atm auxdisplay bcma bluetooth firewire fmc iio infiniband isdn leds media/common media/dvb-core media/dvb-frontends media/firewire media/i2c media/mc media/mmc media/pci media/platform media/radio media/rc media/spi media/tuners media/usb media/v4l2-core memstick mfd mmc mtd nfc ntb pcmcia platform power ssb staging tty uio uwb w1"
+driverdirs="atm auxdisplay bcma bluetooth firewire fmc iio infiniband isdn leds media memstick mfd mmc mtd nfc ntb pcmcia platform power ssb staging tty uio uwb w1"
chardrvs="mwave pcmcia"
@@ -143,6 +146,20 @@ do
filter_ko $1 ${mod}
done
+# Now process the override list to bring those modules back into core
+for mod in ${overrides}
+do
+ grep -v -e "/${mod}.ko" k-d.list > k-d.list.tmp
+ if [ $? -ne 0 ]
+ then
+ echo "Couldn't save ${mod}.ko Skipping."
+ else
+ grep -e "/${mod}.ko" k-d.list >> $filelist
+ mv k-d.list.tmp k-d.list
+ fi
+
+done
+
# Go through our generated drivers list and remove the .ko files. We'll
# restore them later.
for mod in `cat k-d.list`
diff --git a/kernel-aarch64-debug-fedora.config b/kernel-aarch64-debug-fedora.config
index cce04c020..9ed7f898a 100644
--- a/kernel-aarch64-debug-fedora.config
+++ b/kernel-aarch64-debug-fedora.config
@@ -2244,7 +2244,7 @@ CONFIG_HID_CMEDIA=m
CONFIG_HID_CORSAIR=m
CONFIG_HID_COUGAR=m
CONFIG_HID_CP2112=m
-# CONFIG_HID_CREATIVE_SB0540 is not set
+CONFIG_HID_CREATIVE_SB0540=m
CONFIG_HID_CYPRESS=m
CONFIG_HID_DRAGONRISE=m
CONFIG_HID_ELAN=m
diff --git a/kernel-aarch64-fedora.config b/kernel-aarch64-fedora.config
index 2f17a4023..eb3c5781e 100644
--- a/kernel-aarch64-fedora.config
+++ b/kernel-aarch64-fedora.config
@@ -2228,7 +2228,7 @@ CONFIG_HID_CMEDIA=m
CONFIG_HID_CORSAIR=m
CONFIG_HID_COUGAR=m
CONFIG_HID_CP2112=m
-# CONFIG_HID_CREATIVE_SB0540 is not set
+CONFIG_HID_CREATIVE_SB0540=m
CONFIG_HID_CYPRESS=m
CONFIG_HID_DRAGONRISE=m
CONFIG_HID_ELAN=m
diff --git a/kernel-armv7hl-debug-fedora.config b/kernel-armv7hl-debug-fedora.config
index aa52b7c4a..f3b8e0f9c 100644
--- a/kernel-armv7hl-debug-fedora.config
+++ b/kernel-armv7hl-debug-fedora.config
@@ -2268,7 +2268,7 @@ CONFIG_HID_CMEDIA=m
CONFIG_HID_CORSAIR=m
CONFIG_HID_COUGAR=m
CONFIG_HID_CP2112=m
-# CONFIG_HID_CREATIVE_SB0540 is not set
+CONFIG_HID_CREATIVE_SB0540=m
CONFIG_HID_CYPRESS=m
CONFIG_HID_DRAGONRISE=m
CONFIG_HID_ELAN=m
diff --git a/kernel-armv7hl-fedora.config b/kernel-armv7hl-fedora.config
index 37e0e91ff..1f7f39d9b 100644
--- a/kernel-armv7hl-fedora.config
+++ b/kernel-armv7hl-fedora.config
@@ -2253,7 +2253,7 @@ CONFIG_HID_CMEDIA=m
CONFIG_HID_CORSAIR=m
CONFIG_HID_COUGAR=m
CONFIG_HID_CP2112=m
-# CONFIG_HID_CREATIVE_SB0540 is not set
+CONFIG_HID_CREATIVE_SB0540=m
CONFIG_HID_CYPRESS=m
CONFIG_HID_DRAGONRISE=m
CONFIG_HID_ELAN=m
diff --git a/kernel-armv7hl-lpae-debug-fedora.config b/kernel-armv7hl-lpae-debug-fedora.config
index 7597f917e..42281009d 100644
--- a/kernel-armv7hl-lpae-debug-fedora.config
+++ b/kernel-armv7hl-lpae-debug-fedora.config
@@ -2214,7 +2214,7 @@ CONFIG_HID_CMEDIA=m
CONFIG_HID_CORSAIR=m
CONFIG_HID_COUGAR=m
CONFIG_HID_CP2112=m
-# CONFIG_HID_CREATIVE_SB0540 is not set
+CONFIG_HID_CREATIVE_SB0540=m
CONFIG_HID_CYPRESS=m
CONFIG_HID_DRAGONRISE=m
CONFIG_HID_ELAN=m
diff --git a/kernel-armv7hl-lpae-fedora.config b/kernel-armv7hl-lpae-fedora.config
index 09399993b..dda536d2b 100644
--- a/kernel-armv7hl-lpae-fedora.config
+++ b/kernel-armv7hl-lpae-fedora.config
@@ -2199,7 +2199,7 @@ CONFIG_HID_CMEDIA=m
CONFIG_HID_CORSAIR=m
CONFIG_HID_COUGAR=m
CONFIG_HID_CP2112=m
-# CONFIG_HID_CREATIVE_SB0540 is not set
+CONFIG_HID_CREATIVE_SB0540=m
CONFIG_HID_CYPRESS=m
CONFIG_HID_DRAGONRISE=m
CONFIG_HID_ELAN=m
diff --git a/kernel-i686-debug-fedora.config b/kernel-i686-debug-fedora.config
index 6147380a0..87ecc0812 100644
--- a/kernel-i686-debug-fedora.config
+++ b/kernel-i686-debug-fedora.config
@@ -1968,7 +1968,7 @@ CONFIG_HID_CMEDIA=m
CONFIG_HID_CORSAIR=m
CONFIG_HID_COUGAR=m
CONFIG_HID_CP2112=m
-# CONFIG_HID_CREATIVE_SB0540 is not set
+CONFIG_HID_CREATIVE_SB0540=m
CONFIG_HID_CYPRESS=m
CONFIG_HID_DRAGONRISE=m
CONFIG_HID_ELAN=m
diff --git a/kernel-i686-fedora.config b/kernel-i686-fedora.config
index f88dae950..751ffa84b 100644
--- a/kernel-i686-fedora.config
+++ b/kernel-i686-fedora.config
@@ -1951,7 +1951,7 @@ CONFIG_HID_CMEDIA=m
CONFIG_HID_CORSAIR=m
CONFIG_HID_COUGAR=m
CONFIG_HID_CP2112=m
-# CONFIG_HID_CREATIVE_SB0540 is not set
+CONFIG_HID_CREATIVE_SB0540=m
CONFIG_HID_CYPRESS=m
CONFIG_HID_DRAGONRISE=m
CONFIG_HID_ELAN=m
diff --git a/kernel-ppc64le-debug-fedora.config b/kernel-ppc64le-debug-fedora.config
index 1bd1eaa35..f54d29934 100644
--- a/kernel-ppc64le-debug-fedora.config
+++ b/kernel-ppc64le-debug-fedora.config
@@ -1797,7 +1797,7 @@ CONFIG_HID_CMEDIA=m
CONFIG_HID_CORSAIR=m
CONFIG_HID_COUGAR=m
CONFIG_HID_CP2112=m
-# CONFIG_HID_CREATIVE_SB0540 is not set
+CONFIG_HID_CREATIVE_SB0540=m
CONFIG_HID_CYPRESS=m
CONFIG_HID_DRAGONRISE=m
CONFIG_HID_ELAN=m
diff --git a/kernel-ppc64le-fedora.config b/kernel-ppc64le-fedora.config
index 8f40ac5e9..6741e4a5c 100644
--- a/kernel-ppc64le-fedora.config
+++ b/kernel-ppc64le-fedora.config
@@ -1780,7 +1780,7 @@ CONFIG_HID_CMEDIA=m
CONFIG_HID_CORSAIR=m
CONFIG_HID_COUGAR=m
CONFIG_HID_CP2112=m
-# CONFIG_HID_CREATIVE_SB0540 is not set
+CONFIG_HID_CREATIVE_SB0540=m
CONFIG_HID_CYPRESS=m
CONFIG_HID_DRAGONRISE=m
CONFIG_HID_ELAN=m
diff --git a/kernel-s390x-debug-fedora.config b/kernel-s390x-debug-fedora.config
index cbb00353c..c2b6c6595 100644
--- a/kernel-s390x-debug-fedora.config
+++ b/kernel-s390x-debug-fedora.config
@@ -1791,7 +1791,7 @@ CONFIG_HID_CMEDIA=m
CONFIG_HID_CORSAIR=m
CONFIG_HID_COUGAR=m
CONFIG_HID_CP2112=m
-# CONFIG_HID_CREATIVE_SB0540 is not set
+CONFIG_HID_CREATIVE_SB0540=m
CONFIG_HID_CYPRESS=m
CONFIG_HID_DRAGONRISE=m
CONFIG_HID_ELAN=m
diff --git a/kernel-s390x-fedora.config b/kernel-s390x-fedora.config
index d25e69fd9..e275445f9 100644
--- a/kernel-s390x-fedora.config
+++ b/kernel-s390x-fedora.config
@@ -1774,7 +1774,7 @@ CONFIG_HID_CMEDIA=m
CONFIG_HID_CORSAIR=m
CONFIG_HID_COUGAR=m
CONFIG_HID_CP2112=m
-# CONFIG_HID_CREATIVE_SB0540 is not set
+CONFIG_HID_CREATIVE_SB0540=m
CONFIG_HID_CYPRESS=m
CONFIG_HID_DRAGONRISE=m
CONFIG_HID_ELAN=m
diff --git a/kernel-x86_64-debug-fedora.config b/kernel-x86_64-debug-fedora.config
index c0a9e5dab..0d02e8218 100644
--- a/kernel-x86_64-debug-fedora.config
+++ b/kernel-x86_64-debug-fedora.config
@@ -2001,7 +2001,7 @@ CONFIG_HID_CMEDIA=m
CONFIG_HID_CORSAIR=m
CONFIG_HID_COUGAR=m
CONFIG_HID_CP2112=m
-# CONFIG_HID_CREATIVE_SB0540 is not set
+CONFIG_HID_CREATIVE_SB0540=m
CONFIG_HID_CYPRESS=m
CONFIG_HID_DRAGONRISE=m
CONFIG_HID_ELAN=m
diff --git a/kernel-x86_64-fedora.config b/kernel-x86_64-fedora.config
index ae1473303..1179ab3b9 100644
--- a/kernel-x86_64-fedora.config
+++ b/kernel-x86_64-fedora.config
@@ -1984,7 +1984,7 @@ CONFIG_HID_CMEDIA=m
CONFIG_HID_CORSAIR=m
CONFIG_HID_COUGAR=m
CONFIG_HID_CP2112=m
-# CONFIG_HID_CREATIVE_SB0540 is not set
+CONFIG_HID_CREATIVE_SB0540=m
CONFIG_HID_CYPRESS=m
CONFIG_HID_DRAGONRISE=m
CONFIG_HID_ELAN=m
diff --git a/kernel.spec b/kernel.spec
index ebdf078d9..5adb36e86 100644
--- a/kernel.spec
+++ b/kernel.spec
@@ -30,7 +30,7 @@ Summary: The Linux kernel
# For a stable, released kernel, released_kernel should be 1.
%global released_kernel 0
-%global distro_build 0.rc2.20200423git7adc4b399952.1
+%global distro_build 0.rc3.1
%if 0%{?fedora}
%define secure_boot_arch x86_64
@@ -59,7 +59,7 @@ Summary: The Linux kernel
%global zipsed -e 's/\.ko$/\.ko.xz/'
%endif
-# define buildid .local
+%define buildid .test
%if 0%{?fedora}
@@ -69,10 +69,10 @@ Summary: The Linux kernel
%endif
%define rpmversion 5.7.0
-%define pkgrelease 0.rc2.20200423git7adc4b399952.1
+%define pkgrelease 0.rc3.1.test
# allow pkg_release to have configurable %%{?dist} tag
-%define specrelease 0.rc2.20200423git7adc4b399952.1%{?buildid}%{?dist}
+%define specrelease 0.rc3.1%{?buildid}%{?dist}
%define pkg_release %{specrelease}
@@ -163,7 +163,7 @@ Summary: The Linux kernel
# Set debugbuildsenabled to 1 for production (build separate debug kernels)
# and 0 for rawhide (all kernels are debug kernels).
# See also 'make debug' and 'make release'.
-%define debugbuildsenabled 0
+%define debugbuildsenabled 1
# The kernel tarball/base version
%define kversion 5.7
@@ -568,7 +568,7 @@ BuildRequires: asciidoc
# exact git commit you can run
#
# xzcat -qq ${TARBALL} | git get-tar-commit-id
-Source0: linux-20200423git7adc4b399952.tar.xz
+Source0: linux-5.7-rc3.tar.xz
# Name of the packaged file containing signing key
@@ -781,7 +781,6 @@ Patch72: 0001-drm-panel-add-Xingbangda-XBD599-panel.patch
Patch73: 0001-drm-sun4i-sun6i_mipi_dsi-fix-horizontal-timing-calcu.patch
Patch74: 0001-arm64-allwinner-dts-a64-add-LCD-related-device-nodes.patch
Patch75: 0001-e1000e-bump-up-timeout-to-wait-when-ME-un-configure-.patch
-Patch76: 0001-tty-sysrq-Export-sysrq_mask.patch
%endif
@@ -1277,8 +1276,8 @@ ApplyOptionalPatch()
fi
}
-%setup -q -n kernel-20200423git7adc4b399952 -c
-mv linux-20200423git7adc4b399952 linux-%{KVERREL}
+%setup -q -n kernel-5.7-rc3 -c
+mv linux-5.7-rc3 linux-%{KVERREL}
cd linux-%{KVERREL}
@@ -1360,7 +1359,6 @@ ApplyOptionalPatch 0001-drm-panel-add-Xingbangda-XBD599-panel.patch
ApplyOptionalPatch 0001-drm-sun4i-sun6i_mipi_dsi-fix-horizontal-timing-calcu.patch
ApplyOptionalPatch 0001-arm64-allwinner-dts-a64-add-LCD-related-device-nodes.patch
ApplyOptionalPatch 0001-e1000e-bump-up-timeout-to-wait-when-ME-un-configure-.patch
-ApplyOptionalPatch 0001-tty-sysrq-Export-sysrq_mask.patch
%endif
@@ -2768,6 +2766,16 @@ fi
#
#
%changelog
+* Sun Apr 26 2020 CKI@GitLab <cki-project@redhat.com> [5.7.0-0.rc3.1]
+- v5.7-rc3 rebase
+- Add cec to the filter overrides ("Justin M. Forbes")
+- Add overrides to filter-modules.sh ("Justin M. Forbes")
+- Adjust the changelog update script to not push anything (Jeremy Cline)
+- Drop --target noarch from the rh-rpms make target (Jeremy Cline)
+
+* Fri Apr 24 2020 CKI@GitLab <cki-project@redhat.com> [5.7.0-0.rc2.20200424gitb4f633221f0a.1]
+- b4f633221f0a rebase
+
* Thu Apr 23 2020 CKI@GitLab <cki-project@redhat.com> [5.7.0-0.rc2.20200423git7adc4b399952.1]
- 7adc4b399952 rebase
- Match template format in kernel.spec.template ("Justin M. Forbes")
diff --git a/patch-5.7.0-redhat.patch b/patch-5.7.0-redhat.patch
index 9246b5c50..254bdde33 100644
--- a/patch-5.7.0-redhat.patch
+++ b/patch-5.7.0-redhat.patch
@@ -1,6 +1,6 @@
From 8474ffe83a89d7b5d2c6515875a308ff682df6f9 Mon Sep 17 00:00:00 2001
From: Kernel Team <kernel-team@fedoraproject.org>
-Date: Thu, 23 Apr 2020 16:41:20 -0400
+Date: Sun, 26 Apr 2020 21:08:55 -0500
Subject: [PATCH] Include Makefile.rhelver
Used to set the RHEL version.
diff --git a/sources b/sources
index 88bdd6a1f..18c219cd1 100644
--- a/sources
+++ b/sources
@@ -1,3 +1,3 @@
-SHA512 (linux-20200423git7adc4b399952.tar.xz) = bfb23db4877b1ba658a8eb89f1d06360c7a6c843d8114b1ba3c15ac035d3accca3bca5e56dcdd8d0d246a0c0bd0930102509dab5fa6eed963f9b744ff5d3aaf7
-SHA512 (kernel-abi-whitelists-5.7.0-0.rc2.20200423git7adc4b399952.1.tar.bz2) = 0f23fa69e02ccd41013f7d9c553c91a786ecd55909dbbaa4d1c7f0a3913aa74bcaca2f53a332d91f855f345473b8804da2736db3ca51bddc11d15bb739ea60f4
-SHA512 (kernel-kabi-dw-5.7.0-0.rc2.20200423git7adc4b399952.1.tar.bz2) = 18c4086f382f82ed657bc8b6c7474c3d0630179dc406f92f9b61427d520e8c04e696269a25a45fc9d8a6f3208d460f4b3cc5f38ee86067db1b015387d2267396
+SHA512 (linux-5.7-rc3.tar.xz) = 8737a7534fc01259ab9c374fa55edd39a13cd1a36126b38ad48a0aeb4a360988dca2523d812056a0dc080fc5c79e211dd91f20a750a6531c8039b980cb25479f
+SHA512 (kernel-abi-whitelists-5.7.0-0.rc3.1.tar.bz2) = 3489dacc138d38ded54e42020d16ab79bca6c5945c6247f543b7b596130463f53ad18bceff346f8eced0f8376d73da1b96433deb52b24eea0d47d54238ae4ef5
+SHA512 (kernel-kabi-dw-5.7.0-0.rc3.1.tar.bz2) = 535c199c6ca214be1fe13dc39728eb970b976eb8d1f261a03c50a240522655777c11eaafc3e268affdb8e774a561f28ab8d8e355207552c42bdba7b1be014994