From 10c2494bef92cdfaea6dba7e07bc809d644bb2b0 Mon Sep 17 00:00:00 2001 From: "Justin M. Forbes" Date: Tue, 24 May 2022 09:03:13 -0500 Subject: kernel-5.19.0-0.rc0.20220524git143a6252e1b8.60 * Tue May 24 2022 Fedora Kernel Team [5.19.0-0.rc0.143a6252e1b8.59] - redhat/Makefile: Drop quotation marks around string definitions (Prarit Bhargava) Signed-off-by: Justin M. Forbes --- Patchlist.changelog | 437 ++-- kernel-aarch64-debug-fedora.config | 13 +- kernel-aarch64-debug-rhel.config | 10 + kernel-aarch64-fedora.config | 13 +- kernel-aarch64-rhel.config | 10 + kernel-armv7hl-debug-fedora.config | 13 +- kernel-armv7hl-fedora.config | 13 +- kernel-armv7hl-lpae-debug-fedora.config | 13 +- kernel-armv7hl-lpae-fedora.config | 13 +- kernel-ppc64le-debug-fedora.config | 13 +- kernel-ppc64le-debug-rhel.config | 10 + kernel-ppc64le-fedora.config | 13 +- kernel-ppc64le-rhel.config | 10 + kernel-s390x-debug-fedora.config | 13 +- kernel-s390x-debug-rhel.config | 10 + kernel-s390x-fedora.config | 13 +- kernel-s390x-rhel.config | 10 + kernel-s390x-zfcpdump-rhel.config | 10 + kernel-x86_64-debug-fedora.config | 13 +- kernel-x86_64-debug-rhel.config | 10 + kernel-x86_64-fedora.config | 13 +- kernel-x86_64-rhel.config | 10 + kernel.spec | 48 +- patch-5.18-redhat.patch | 3652 ------------------------------- patch-5.19-redhat.patch | 3338 ++++++++++++++++++++++++++++ rpminspect.yaml | 2 +- sources | 6 +- 27 files changed, 3823 insertions(+), 3906 deletions(-) delete mode 100644 patch-5.18-redhat.patch create mode 100644 patch-5.19-redhat.patch diff --git a/Patchlist.changelog b/Patchlist.changelog index 305a3cf23..f2dc0e916 100644 --- a/Patchlist.changelog +++ b/Patchlist.changelog @@ -1,330 +1,321 @@ -"https://gitlab.com/cki-project/kernel-ark/-/commit"/d063a739789283176b7259bf6b9bb6879cc6cad0 - d063a739789283176b7259bf6b9bb6879cc6cad0 efi: x86: Set the NX-compatibility flag in the PE header +"https://gitlab.com/cki-project/kernel-ark/-/commit"/1dd6350807cc188cedd18a957bda06a52811fee8 + 1dd6350807cc188cedd18a957bda06a52811fee8 efi: x86: Set the NX-compatibility flag in the PE header -"https://gitlab.com/cki-project/kernel-ark/-/commit"/5d5a2883376311c013668817b94bd977acc521dc - 5d5a2883376311c013668817b94bd977acc521dc efi: libstub: ensure allocated memory to be executable +"https://gitlab.com/cki-project/kernel-ark/-/commit"/3de4d1e03f149910648b1992cd5eb25847f12df5 + 3de4d1e03f149910648b1992cd5eb25847f12df5 efi: libstub: ensure allocated memory to be executable -"https://gitlab.com/cki-project/kernel-ark/-/commit"/19f61377090f35ef3e7a2d20450dc8d021fdeb45 - 19f61377090f35ef3e7a2d20450dc8d021fdeb45 efi: libstub: declare DXE services table +"https://gitlab.com/cki-project/kernel-ark/-/commit"/dc6d029af19ed6ce2e662ff3d76dafcbf2afacf7 + dc6d029af19ed6ce2e662ff3d76dafcbf2afacf7 efi: libstub: declare DXE services table -"https://gitlab.com/cki-project/kernel-ark/-/commit"/a0c122c4fb17f350396cb664d2fc184df9872279 - a0c122c4fb17f350396cb664d2fc184df9872279 tools/power/x86/intel-speed-select: fix build failure when using -Wl,--as-needed +"https://gitlab.com/cki-project/kernel-ark/-/commit"/67c5d788f846c2d378af3094458c5a846c5fc569 + 67c5d788f846c2d378af3094458c5a846c5fc569 ARK: Remove code marking drivers as tech preview -"https://gitlab.com/cki-project/kernel-ark/-/commit"/9a4f5172b1f7ca55a805fca7cd025b9a1f8c1eae - 9a4f5172b1f7ca55a805fca7cd025b9a1f8c1eae mm/sparsemem: Fix 'mem_section' will never be NULL gcc 12 warning +"https://gitlab.com/cki-project/kernel-ark/-/commit"/293c2e84887e5b72846aaea370d5ee1b3e5ba7bd + 293c2e84887e5b72846aaea370d5ee1b3e5ba7bd ARK: Remove code marking devices deprecated -"https://gitlab.com/cki-project/kernel-ark/-/commit"/4254c840c8f3f59b221709274c049e34587de909 - 4254c840c8f3f59b221709274c049e34587de909 Add Partner Supported taint flag to kAFS +"https://gitlab.com/cki-project/kernel-ark/-/commit"/54c05c9531d585d8ef763a2aa82568cb776cd50b + 54c05c9531d585d8ef763a2aa82568cb776cd50b ARK: Remove code marking devices unmaintained -"https://gitlab.com/cki-project/kernel-ark/-/commit"/0308c0e25aac4bd0fafa852d8b5625be8885e419 - 0308c0e25aac4bd0fafa852d8b5625be8885e419 Add Partner Supported taint flag +"https://gitlab.com/cki-project/kernel-ark/-/commit"/606648da31d907d2963b0da15a0dbdf0a4a20c2d + 606648da31d907d2963b0da15a0dbdf0a4a20c2d rh_message: Fix function name -"https://gitlab.com/cki-project/kernel-ark/-/commit"/8e648aae90c1d739b5ead43fb84c2cae550a8344 - 8e648aae90c1d739b5ead43fb84c2cae550a8344 Fix up rng merge +"https://gitlab.com/cki-project/kernel-ark/-/commit"/11afe808e8c6c9e619d0918b86acaea0f64bfaf2 + 11afe808e8c6c9e619d0918b86acaea0f64bfaf2 Add Partner Supported taint flag to kAFS -"https://gitlab.com/cki-project/kernel-ark/-/commit"/525690fb03d8fafee6dab4ea36acc3abe7827b23 - 525690fb03d8fafee6dab4ea36acc3abe7827b23 ARK: Remove code marking drivers as tech preview +"https://gitlab.com/cki-project/kernel-ark/-/commit"/2088f8a417a4371c665e31b8e8aa1f55946ba530 + 2088f8a417a4371c665e31b8e8aa1f55946ba530 Add Partner Supported taint flag -"https://gitlab.com/cki-project/kernel-ark/-/commit"/b8af0b001f1980fe782c005faef2dcdf41524b55 - b8af0b001f1980fe782c005faef2dcdf41524b55 ARK: Remove code marking devices deprecated +"https://gitlab.com/cki-project/kernel-ark/-/commit"/73ffe1864687cb7aec3ad4b0d437ded5454aba58 + 73ffe1864687cb7aec3ad4b0d437ded5454aba58 [redhat] virtio: enable virtio-mem on x86-64 as tech-preview -"https://gitlab.com/cki-project/kernel-ark/-/commit"/b91a1c85b25395a9fff7de0518b44ccf6a63ce20 - b91a1c85b25395a9fff7de0518b44ccf6a63ce20 ARK: Remove code marking devices unmaintained +"https://gitlab.com/cki-project/kernel-ark/-/commit"/08e190c2b9e46931d308fe72d12178ebdc4e8a67 + 08e190c2b9e46931d308fe72d12178ebdc4e8a67 kabi: Add kABI macros for enum type -"https://gitlab.com/cki-project/kernel-ark/-/commit"/12c87f7d49574b85f86f422b2e1abc4e79f38f48 - 12c87f7d49574b85f86f422b2e1abc4e79f38f48 rh_message: Fix function name +"https://gitlab.com/cki-project/kernel-ark/-/commit"/2d1b081c21800ba6ab4878b191487b8f2c988bfe + 2d1b081c21800ba6ab4878b191487b8f2c988bfe kabi: expand and clarify documentation of aux structs -"https://gitlab.com/cki-project/kernel-ark/-/commit"/867208fb125b1948587e9f9f08c53d3a07e1db56 - 867208fb125b1948587e9f9f08c53d3a07e1db56 [redhat] virtio: enable virtio-mem on x86-64 as tech-preview +"https://gitlab.com/cki-project/kernel-ark/-/commit"/a32b63727a0d0b5607988ece626992df0531784b + a32b63727a0d0b5607988ece626992df0531784b kabi: introduce RH_KABI_USE_AUX_PTR -"https://gitlab.com/cki-project/kernel-ark/-/commit"/90a21ab4d53c5f1551e4dbaa3ecfabc6397156cc - 90a21ab4d53c5f1551e4dbaa3ecfabc6397156cc kabi: Add kABI macros for enum type +"https://gitlab.com/cki-project/kernel-ark/-/commit"/826f81a4f5d1f0fdb48dc5bcb9ef4beac6d8d54e + 826f81a4f5d1f0fdb48dc5bcb9ef4beac6d8d54e kabi: rename RH_KABI_SIZE_AND_EXTEND to AUX -"https://gitlab.com/cki-project/kernel-ark/-/commit"/2e435bec9dc876938cb0d2cccc1f038effa8c82a - 2e435bec9dc876938cb0d2cccc1f038effa8c82a kabi: expand and clarify documentation of aux structs +"https://gitlab.com/cki-project/kernel-ark/-/commit"/02bd995401e22bf6cbf686a831f5da925b32d92b + 02bd995401e22bf6cbf686a831f5da925b32d92b kabi: more consistent _RH_KABI_SIZE_AND_EXTEND -"https://gitlab.com/cki-project/kernel-ark/-/commit"/1ae943f8cec34d7827ca89bf0a097896a3bf99b7 - 1ae943f8cec34d7827ca89bf0a097896a3bf99b7 kabi: introduce RH_KABI_USE_AUX_PTR +"https://gitlab.com/cki-project/kernel-ark/-/commit"/fe69cc77b57d5282c92302fdefb5915aae5db056 + fe69cc77b57d5282c92302fdefb5915aae5db056 kabi: use fixed field name for extended part -"https://gitlab.com/cki-project/kernel-ark/-/commit"/194039aacd6fbf997ec548058ff35a82eda9067c - 194039aacd6fbf997ec548058ff35a82eda9067c kabi: rename RH_KABI_SIZE_AND_EXTEND to AUX +"https://gitlab.com/cki-project/kernel-ark/-/commit"/ed56c3b27b4488ba953a72d9346c184c38db39fb + ed56c3b27b4488ba953a72d9346c184c38db39fb kabi: fix dereference in RH_KABI_CHECK_EXT -"https://gitlab.com/cki-project/kernel-ark/-/commit"/bd7b99a02945856dc1529fad5b270b0263b79970 - bd7b99a02945856dc1529fad5b270b0263b79970 kabi: more consistent _RH_KABI_SIZE_AND_EXTEND +"https://gitlab.com/cki-project/kernel-ark/-/commit"/ad17c8617a33b2703529435f481a294e18d02629 + ad17c8617a33b2703529435f481a294e18d02629 kabi: fix RH_KABI_SET_SIZE macro -"https://gitlab.com/cki-project/kernel-ark/-/commit"/d04a8fbcdb2ff6bda583d2df7d8642ed6a70fe66 - d04a8fbcdb2ff6bda583d2df7d8642ed6a70fe66 kabi: use fixed field name for extended part +"https://gitlab.com/cki-project/kernel-ark/-/commit"/0ad9e286ee3f5a52cd0656d8079e76fd8cbcc0fd + 0ad9e286ee3f5a52cd0656d8079e76fd8cbcc0fd kabi: expand and clarify documentation -"https://gitlab.com/cki-project/kernel-ark/-/commit"/b81bee93c075d52a3ad5f8c7e8b90666a1d63917 - b81bee93c075d52a3ad5f8c7e8b90666a1d63917 kabi: fix dereference in RH_KABI_CHECK_EXT +"https://gitlab.com/cki-project/kernel-ark/-/commit"/4a836bbd945035b06ca32937fc9a817f7b13a46e + 4a836bbd945035b06ca32937fc9a817f7b13a46e kabi: make RH_KABI_USE replace any number of reserved fields -"https://gitlab.com/cki-project/kernel-ark/-/commit"/33445c15794999ad52021e94e03e68f17e814dbb - 33445c15794999ad52021e94e03e68f17e814dbb kabi: fix RH_KABI_SET_SIZE macro +"https://gitlab.com/cki-project/kernel-ark/-/commit"/5fffe63910b13be86ca13c9ad63f447b3f0441f3 + 5fffe63910b13be86ca13c9ad63f447b3f0441f3 kabi: rename RH_KABI_USE2 to RH_KABI_USE_SPLIT -"https://gitlab.com/cki-project/kernel-ark/-/commit"/00d5cc5d58bc61b63720f1529402e4a683b04456 - 00d5cc5d58bc61b63720f1529402e4a683b04456 kabi: expand and clarify documentation +"https://gitlab.com/cki-project/kernel-ark/-/commit"/b8426a1fc281ad12e8c7bc3de49bc8f4bdec3519 + b8426a1fc281ad12e8c7bc3de49bc8f4bdec3519 kabi: change RH_KABI_REPLACE2 to RH_KABI_REPLACE_SPLIT -"https://gitlab.com/cki-project/kernel-ark/-/commit"/fd4b6ec55bcab6b98b05cf58c601a9f80316ea96 - fd4b6ec55bcab6b98b05cf58c601a9f80316ea96 kabi: make RH_KABI_USE replace any number of reserved fields +"https://gitlab.com/cki-project/kernel-ark/-/commit"/5b1a2d9ee544433a8a797e8c6b81aa9a909e7708 + 5b1a2d9ee544433a8a797e8c6b81aa9a909e7708 kabi: change RH_KABI_REPLACE_UNSAFE to RH_KABI_BROKEN_REPLACE -"https://gitlab.com/cki-project/kernel-ark/-/commit"/b4ab16f1c54680ebbdeff4925df230815a707e1f - b4ab16f1c54680ebbdeff4925df230815a707e1f kabi: rename RH_KABI_USE2 to RH_KABI_USE_SPLIT +"https://gitlab.com/cki-project/kernel-ark/-/commit"/486165ce7c650b93b1b84c45a759174c3887fe6a + 486165ce7c650b93b1b84c45a759174c3887fe6a kabi: introduce RH_KABI_ADD_MODIFIER -"https://gitlab.com/cki-project/kernel-ark/-/commit"/6d5a7815478a8323991eaf61a38610c42d4c4f8e - 6d5a7815478a8323991eaf61a38610c42d4c4f8e kabi: change RH_KABI_REPLACE2 to RH_KABI_REPLACE_SPLIT +"https://gitlab.com/cki-project/kernel-ark/-/commit"/a46f22c3c6e3ad9edbc3f78509efdeb47991ee3c + a46f22c3c6e3ad9edbc3f78509efdeb47991ee3c kabi: Include kconfig.h -"https://gitlab.com/cki-project/kernel-ark/-/commit"/2ca58e41182391daa14af4d9950c418a1b8fd8c3 - 2ca58e41182391daa14af4d9950c418a1b8fd8c3 kabi: change RH_KABI_REPLACE_UNSAFE to RH_KABI_BROKEN_REPLACE +"https://gitlab.com/cki-project/kernel-ark/-/commit"/4d6621702d0f89ecbfb8e304751a76c74cd8dcf0 + 4d6621702d0f89ecbfb8e304751a76c74cd8dcf0 kabi: macros for intentional kABI breakage -"https://gitlab.com/cki-project/kernel-ark/-/commit"/31c81d40820ab17f16ba145b01f8073b45f796bb - 31c81d40820ab17f16ba145b01f8073b45f796bb kabi: introduce RH_KABI_ADD_MODIFIER +"https://gitlab.com/cki-project/kernel-ark/-/commit"/7ed5d15ee9affb0ba9f14358d146f53358d172cb + 7ed5d15ee9affb0ba9f14358d146f53358d172cb kabi: fix the note about terminating semicolon -"https://gitlab.com/cki-project/kernel-ark/-/commit"/aaf4784b199337093af7096dc9588abdaa5541a7 - aaf4784b199337093af7096dc9588abdaa5541a7 kabi: Include kconfig.h +"https://gitlab.com/cki-project/kernel-ark/-/commit"/9e752f584f27b08df8231e1deba324b110087cf9 + 9e752f584f27b08df8231e1deba324b110087cf9 kabi: introduce RH_KABI_HIDE_INCLUDE and RH_KABI_FAKE_INCLUDE -"https://gitlab.com/cki-project/kernel-ark/-/commit"/3586f50891a8014f049aef975bc4b982f66e4c7b - 3586f50891a8014f049aef975bc4b982f66e4c7b kabi: macros for intentional kABI breakage +"https://gitlab.com/cki-project/kernel-ark/-/commit"/5b88aeaac5f78dd57154404f6978e6554b3ae441 + 5b88aeaac5f78dd57154404f6978e6554b3ae441 pci.h: Fix static include -"https://gitlab.com/cki-project/kernel-ark/-/commit"/6cf778c2c88be9089897e827c8047c8a32d678ca - 6cf778c2c88be9089897e827c8047c8a32d678ca kabi: fix the note about terminating semicolon +"https://gitlab.com/cki-project/kernel-ark/-/commit"/0f5dfe4100dbba5ddfd735a2f6be0f164017dc2a + 0f5dfe4100dbba5ddfd735a2f6be0f164017dc2a drivers/pci/pci-driver.c: Fix if/ifdef typo -"https://gitlab.com/cki-project/kernel-ark/-/commit"/6897c55a1b48c7cacc87b881b44938222e251ead - 6897c55a1b48c7cacc87b881b44938222e251ead kabi: introduce RH_KABI_HIDE_INCLUDE and RH_KABI_FAKE_INCLUDE +"https://gitlab.com/cki-project/kernel-ark/-/commit"/0b1bce3c125f511862e4036f14720a76969ffb40 + 0b1bce3c125f511862e4036f14720a76969ffb40 kernel/rh_taint.c: Update to new messaging -"https://gitlab.com/cki-project/kernel-ark/-/commit"/def98854d260bcda24bad4eae749b8ce648cc413 - def98854d260bcda24bad4eae749b8ce648cc413 pci.h: Fix static include +"https://gitlab.com/cki-project/kernel-ark/-/commit"/a4040a132062ec1629576c1b366ebd485bd72ceb + a4040a132062ec1629576c1b366ebd485bd72ceb Enable e1000 in rhel9 as unsupported -"https://gitlab.com/cki-project/kernel-ark/-/commit"/8a58d3cb942dcea8cf7662fbc3fd12276713011f - 8a58d3cb942dcea8cf7662fbc3fd12276713011f drivers/pci/pci-driver.c: Fix if/ifdef typo +"https://gitlab.com/cki-project/kernel-ark/-/commit"/2453756c41a54cf2866e22b4fcb2037e4054cd18 + 2453756c41a54cf2866e22b4fcb2037e4054cd18 redhat: Add mark_driver_deprecated() -"https://gitlab.com/cki-project/kernel-ark/-/commit"/ca381cf62a2077372802c86eacb89c0d288f48d2 - ca381cf62a2077372802c86eacb89c0d288f48d2 kernel/rh_taint.c: Update to new messaging +"https://gitlab.com/cki-project/kernel-ark/-/commit"/c1e1bfe922c5f307e1455442491a1e16cf53ae23 + c1e1bfe922c5f307e1455442491a1e16cf53ae23 arm64: use common CONFIG_MAX_ZONEORDER for arm kernel -"https://gitlab.com/cki-project/kernel-ark/-/commit"/cffc45c9b87a63a5a21d1cb7fbda2b325e9a6334 - cffc45c9b87a63a5a21d1cb7fbda2b325e9a6334 Enable e1000 in rhel9 as unsupported +"https://gitlab.com/cki-project/kernel-ark/-/commit"/23e922723aa8ec895924b33a13ed4968d71133e9 + 23e922723aa8ec895924b33a13ed4968d71133e9 [fs] dax: mark tech preview -"https://gitlab.com/cki-project/kernel-ark/-/commit"/a75aca50a68194197f7c1dfefe2d9414c32c6e1f - a75aca50a68194197f7c1dfefe2d9414c32c6e1f redhat: Add mark_driver_deprecated() +"https://gitlab.com/cki-project/kernel-ark/-/commit"/46e9f11f30f82cbb25e07b708dfba3ca2952dc2d + 46e9f11f30f82cbb25e07b708dfba3ca2952dc2d [scsi] megaraid_sas: re-add certain pci-ids -"https://gitlab.com/cki-project/kernel-ark/-/commit"/ac327c94ee5f6a51dbecd441bc87f23c4861e943 - ac327c94ee5f6a51dbecd441bc87f23c4861e943 arm64: use common CONFIG_MAX_ZONEORDER for arm kernel +"https://gitlab.com/cki-project/kernel-ark/-/commit"/427c8a54adcb92826faca4c40ef4591fe87e2fdf + 427c8a54adcb92826faca4c40ef4591fe87e2fdf crypto: rng - Override drivers/char/random in FIPS mode -"https://gitlab.com/cki-project/kernel-ark/-/commit"/ebf1a40e0df6b0cc238d96ed1626603dcc23ef7f - ebf1a40e0df6b0cc238d96ed1626603dcc23ef7f [fs] dax: mark tech preview +"https://gitlab.com/cki-project/kernel-ark/-/commit"/432e53043aac697b1dd255b1157dcc3b350304d5 + 432e53043aac697b1dd255b1157dcc3b350304d5 random: Add hook to override device reads and getrandom(2) -"https://gitlab.com/cki-project/kernel-ark/-/commit"/d267714d79dcf9a82f6ccc2a936182737aea81fa - d267714d79dcf9a82f6ccc2a936182737aea81fa [scsi] megaraid_sas: re-add certain pci-ids +"https://gitlab.com/cki-project/kernel-ark/-/commit"/8954612d151d4d9df5c836e43716043740eadd1e + 8954612d151d4d9df5c836e43716043740eadd1e RHEL: disable io_uring support -"https://gitlab.com/cki-project/kernel-ark/-/commit"/0cc8e2ffd477b75b34da4334aca99863969bf2b2 - 0cc8e2ffd477b75b34da4334aca99863969bf2b2 crypto: rng - Override drivers/char/random in FIPS mode +"https://gitlab.com/cki-project/kernel-ark/-/commit"/dd2a9582932dad09ab72775e0a0761bd7e00c134 + dd2a9582932dad09ab72775e0a0761bd7e00c134 bpf: Fix unprivileged_bpf_disabled setup -"https://gitlab.com/cki-project/kernel-ark/-/commit"/2017f71858ed010d0081082a7d4af4634ba4967d - 2017f71858ed010d0081082a7d4af4634ba4967d random: Add hook to override device reads and getrandom(2) +"https://gitlab.com/cki-project/kernel-ark/-/commit"/429d0085ba44747e429901ff041b719bdde43999 + 429d0085ba44747e429901ff041b719bdde43999 nvme: nvme_mpath_init remove multipath check -"https://gitlab.com/cki-project/kernel-ark/-/commit"/9727bd546800ccd1b60a5837ea4dc31c03edaf0f - 9727bd546800ccd1b60a5837ea4dc31c03edaf0f RHEL: disable io_uring support +"https://gitlab.com/cki-project/kernel-ark/-/commit"/d4341ffbcd27858a3894a564fc8c45e3ec1f934e + d4341ffbcd27858a3894a564fc8c45e3ec1f934e team: mark team driver as deprecated -"https://gitlab.com/cki-project/kernel-ark/-/commit"/e2e1e1729b06afcf7be130861163c66886951f8d - e2e1e1729b06afcf7be130861163c66886951f8d bpf: Fix unprivileged_bpf_disabled setup +"https://gitlab.com/cki-project/kernel-ark/-/commit"/5159b2703030a3ef6e0c032e49928b8f09e27539 + 5159b2703030a3ef6e0c032e49928b8f09e27539 mm/cma: mark CMA on x86_64 tech preview and print RHEL-specific infos -"https://gitlab.com/cki-project/kernel-ark/-/commit"/d8402b265ce6ac47657ab57d4b95a65565c76124 - d8402b265ce6ac47657ab57d4b95a65565c76124 nvme: nvme_mpath_init remove multipath check +"https://gitlab.com/cki-project/kernel-ark/-/commit"/4411b9576e68febd80fde982d03bd5aa76b4b152 + 4411b9576e68febd80fde982d03bd5aa76b4b152 wireguard: disable in FIPS mode -"https://gitlab.com/cki-project/kernel-ark/-/commit"/6339527a21ea50ea28fe7350f8c8af2289b2f98a - 6339527a21ea50ea28fe7350f8c8af2289b2f98a team: mark team driver as deprecated +"https://gitlab.com/cki-project/kernel-ark/-/commit"/1bfb985a06888ef35ee46c343a27ffe3aca9ab21 + 1bfb985a06888ef35ee46c343a27ffe3aca9ab21 nvme: decouple basic ANA log page re-read support from native multipathing -"https://gitlab.com/cki-project/kernel-ark/-/commit"/96b92694501f45181a81fdea386466b8bddfb6b8 - 96b92694501f45181a81fdea386466b8bddfb6b8 mm/cma: mark CMA on x86_64 tech preview and print RHEL-specific infos +"https://gitlab.com/cki-project/kernel-ark/-/commit"/0bbfff8de52ae37e1cb1d8b6098f696c537bf0c8 + 0bbfff8de52ae37e1cb1d8b6098f696c537bf0c8 nvme: allow local retry and proper failover for REQ_FAILFAST_TRANSPORT -"https://gitlab.com/cki-project/kernel-ark/-/commit"/d9c712611459821625608721badc4f0bbceca2f0 - d9c712611459821625608721badc4f0bbceca2f0 wireguard: disable in FIPS mode +"https://gitlab.com/cki-project/kernel-ark/-/commit"/5182400058ee24c80c0a74b7f374443fed608835 + 5182400058ee24c80c0a74b7f374443fed608835 nvme: Return BLK_STS_TARGET if the DNR bit is set -"https://gitlab.com/cki-project/kernel-ark/-/commit"/490e7560c32df115a3688a3e5412db7a2e42b929 - 490e7560c32df115a3688a3e5412db7a2e42b929 nvme: decouple basic ANA log page re-read support from native multipathing +"https://gitlab.com/cki-project/kernel-ark/-/commit"/2b0ee664c814ffa68e187ffa35048ea89a4b61d4 + 2b0ee664c814ffa68e187ffa35048ea89a4b61d4 wireguard: mark as Tech Preview -"https://gitlab.com/cki-project/kernel-ark/-/commit"/fcd3f4c16f3cbd59232a086d12f7e5c2c02b82ac - fcd3f4c16f3cbd59232a086d12f7e5c2c02b82ac nvme: allow local retry and proper failover for REQ_FAILFAST_TRANSPORT +"https://gitlab.com/cki-project/kernel-ark/-/commit"/53a9a8f64598c13b8c3814299bf5e7e70dfe4c07 + 53a9a8f64598c13b8c3814299bf5e7e70dfe4c07 REDHAT: coresight: etm4x: Disable coresight on HPE Apollo 70 -"https://gitlab.com/cki-project/kernel-ark/-/commit"/3dc6f65bf940888c568e4a8fc529c0b0c139762a - 3dc6f65bf940888c568e4a8fc529c0b0c139762a nvme: Return BLK_STS_TARGET if the DNR bit is set +"https://gitlab.com/cki-project/kernel-ark/-/commit"/7f12735246f7c2d206bbf09e9feb6f6b4856ad99 + 7f12735246f7c2d206bbf09e9feb6f6b4856ad99 redhat: remove remaining references of CONFIG_RH_DISABLE_DEPRECATED -"https://gitlab.com/cki-project/kernel-ark/-/commit"/17ee2f0c0874ba64ec87d32b733e46b3c026fccd - 17ee2f0c0874ba64ec87d32b733e46b3c026fccd wireguard: mark as Tech Preview +"https://gitlab.com/cki-project/kernel-ark/-/commit"/ac57ad1ea3a93ddc6fc0bd05423db634918ee7c6 + ac57ad1ea3a93ddc6fc0bd05423db634918ee7c6 Fixes "acpi: prefer booting with ACPI over DTS" to be RHEL only -"https://gitlab.com/cki-project/kernel-ark/-/commit"/56c477875a39855a3f3b5a0cc1a78e3abd6e2b1c - 56c477875a39855a3f3b5a0cc1a78e3abd6e2b1c REDHAT: coresight: etm4x: Disable coresight on HPE Apollo 70 +"https://gitlab.com/cki-project/kernel-ark/-/commit"/d64181b2a06586655862c991f401ce844eee8298 + d64181b2a06586655862c991f401ce844eee8298 arch/x86: Remove vendor specific CPU ID checks -"https://gitlab.com/cki-project/kernel-ark/-/commit"/0a76f1ff2e5c1f21b84e06f7d753b81277527b94 - 0a76f1ff2e5c1f21b84e06f7d753b81277527b94 redhat: remove remaining references of CONFIG_RH_DISABLE_DEPRECATED +"https://gitlab.com/cki-project/kernel-ark/-/commit"/790f218b78ab63e230542fffad4d1a91f5475c8a + 790f218b78ab63e230542fffad4d1a91f5475c8a redhat: Replace hardware.redhat.com link in Unsupported message -"https://gitlab.com/cki-project/kernel-ark/-/commit"/a0095e88aafac38def18c1ac4ae4ad25523bad83 - a0095e88aafac38def18c1ac4ae4ad25523bad83 Fixes "acpi: prefer booting with ACPI over DTS" to be RHEL only +"https://gitlab.com/cki-project/kernel-ark/-/commit"/33e3f878b0c87771cf834cfe279db624b1158b24 + 33e3f878b0c87771cf834cfe279db624b1158b24 x86: Fix compile issues with rh_check_supported() -"https://gitlab.com/cki-project/kernel-ark/-/commit"/f133cc21032b04e9488cafb7651740042e631f49 - f133cc21032b04e9488cafb7651740042e631f49 arch/x86: Remove vendor specific CPU ID checks +"https://gitlab.com/cki-project/kernel-ark/-/commit"/b56a78cf03cbcfef163adfd82716b4ba0b40a86f + b56a78cf03cbcfef163adfd82716b4ba0b40a86f KEYS: Make use of platform keyring for module signature verify -"https://gitlab.com/cki-project/kernel-ark/-/commit"/cbf49fbc9b16b85233101ce1f03cf09e33b75612 - cbf49fbc9b16b85233101ce1f03cf09e33b75612 redhat: Replace hardware.redhat.com link in Unsupported message +"https://gitlab.com/cki-project/kernel-ark/-/commit"/813a5542d4ce3e7eda0d3d6812a8cba943fb3177 + 813a5542d4ce3e7eda0d3d6812a8cba943fb3177 Input: rmi4 - remove the need for artificial IRQ in case of HID -"https://gitlab.com/cki-project/kernel-ark/-/commit"/2586a5ddacd4ebca97335dec85287ff4ec071f65 - 2586a5ddacd4ebca97335dec85287ff4ec071f65 x86: Fix compile issues with rh_check_supported() +"https://gitlab.com/cki-project/kernel-ark/-/commit"/c615d6064b8134fed057af1553f1c0ac3628d9bc + c615d6064b8134fed057af1553f1c0ac3628d9bc ARM: tegra: usb no reset -"https://gitlab.com/cki-project/kernel-ark/-/commit"/05e6253b9771b11efc11b9df6886e2754501c5fc - 05e6253b9771b11efc11b9df6886e2754501c5fc KEYS: Make use of platform keyring for module signature verify +"https://gitlab.com/cki-project/kernel-ark/-/commit"/908ea0f27d157b1788112d94df2817059a6b2fa0 + 908ea0f27d157b1788112d94df2817059a6b2fa0 arm: make CONFIG_HIGHPTE optional without CONFIG_EXPERT -"https://gitlab.com/cki-project/kernel-ark/-/commit"/b7c0343000f43714c8da993cf909271ce1b93137 - b7c0343000f43714c8da993cf909271ce1b93137 Input: rmi4 - remove the need for artificial IRQ in case of HID +"https://gitlab.com/cki-project/kernel-ark/-/commit"/aa613dad25335414cd0d32867727a408ecf20e42 + aa613dad25335414cd0d32867727a408ecf20e42 redhat: rh_kabi: deduplication friendly structs -"https://gitlab.com/cki-project/kernel-ark/-/commit"/7dddf7c5aa156cfb9f6aa4ab127f23a11f94456d - 7dddf7c5aa156cfb9f6aa4ab127f23a11f94456d ARM: tegra: usb no reset +"https://gitlab.com/cki-project/kernel-ark/-/commit"/4769c178e9a353276e3ef76e9ea547de9b3bc2b7 + 4769c178e9a353276e3ef76e9ea547de9b3bc2b7 redhat: rh_kabi add a comment with warning about RH_KABI_EXCLUDE usage -"https://gitlab.com/cki-project/kernel-ark/-/commit"/d021d1323d0ce8b3dd53dba993500b5ca18708e3 - d021d1323d0ce8b3dd53dba993500b5ca18708e3 arm: make CONFIG_HIGHPTE optional without CONFIG_EXPERT +"https://gitlab.com/cki-project/kernel-ark/-/commit"/549156eee1c19a8fe0f7f6c9601382f417b3082c + 549156eee1c19a8fe0f7f6c9601382f417b3082c redhat: rh_kabi: introduce RH_KABI_EXTEND_WITH_SIZE -"https://gitlab.com/cki-project/kernel-ark/-/commit"/bec0e347db45d03aee157afc98f6ad70c322fc59 - bec0e347db45d03aee157afc98f6ad70c322fc59 redhat: rh_kabi: deduplication friendly structs +"https://gitlab.com/cki-project/kernel-ark/-/commit"/33401d282389260a2b359f7c1bed052c0dfe2987 + 33401d282389260a2b359f7c1bed052c0dfe2987 redhat: rh_kabi: Indirect EXTEND macros so nesting of other macros will resolve. -"https://gitlab.com/cki-project/kernel-ark/-/commit"/a07580ee139c06e425e2d81f190c57918d99ad2a - a07580ee139c06e425e2d81f190c57918d99ad2a redhat: rh_kabi add a comment with warning about RH_KABI_EXCLUDE usage +"https://gitlab.com/cki-project/kernel-ark/-/commit"/c7a1bfab6c7701bc9516e15f2ccc6fcfcf7912d5 + c7a1bfab6c7701bc9516e15f2ccc6fcfcf7912d5 redhat: rh_kabi: Fix RH_KABI_SET_SIZE to use dereference operator -"https://gitlab.com/cki-project/kernel-ark/-/commit"/543ea61acae9a73a0bb2b0f04eb907e1f56215a4 - 543ea61acae9a73a0bb2b0f04eb907e1f56215a4 redhat: rh_kabi: introduce RH_KABI_EXTEND_WITH_SIZE +"https://gitlab.com/cki-project/kernel-ark/-/commit"/86e016a709b00970a169c68f378bdcfe585d80ad + 86e016a709b00970a169c68f378bdcfe585d80ad redhat: rh_kabi: Add macros to size and extend structs -"https://gitlab.com/cki-project/kernel-ark/-/commit"/ff210f629deaab188f90656980f97b11427e6233 - ff210f629deaab188f90656980f97b11427e6233 redhat: rh_kabi: Indirect EXTEND macros so nesting of other macros will resolve. +"https://gitlab.com/cki-project/kernel-ark/-/commit"/b22776e33481465be9eb59ac0cc85fc51f76ba76 + b22776e33481465be9eb59ac0cc85fc51f76ba76 Removing Obsolete hba pci-ids from rhel8 -"https://gitlab.com/cki-project/kernel-ark/-/commit"/c48b98c2db1753d4afbe392c8484c6d1bc8ac412 - c48b98c2db1753d4afbe392c8484c6d1bc8ac412 redhat: rh_kabi: Fix RH_KABI_SET_SIZE to use dereference operator +"https://gitlab.com/cki-project/kernel-ark/-/commit"/1c3addc5623e7e93533055761d7c1789cbac21bf + 1c3addc5623e7e93533055761d7c1789cbac21bf mptsas: pci-id table changes -"https://gitlab.com/cki-project/kernel-ark/-/commit"/0f9c21b48886755f52bcc52f39f14a2dcc8b34c0 - 0f9c21b48886755f52bcc52f39f14a2dcc8b34c0 redhat: rh_kabi: Add macros to size and extend structs +"https://gitlab.com/cki-project/kernel-ark/-/commit"/7688d713816b18e54648441aefd02bd93984bf76 + 7688d713816b18e54648441aefd02bd93984bf76 mptsas: Taint kernel if mptsas is loaded -"https://gitlab.com/cki-project/kernel-ark/-/commit"/8a7e759cd8ee06bdea73505e777c277f1d8aa5b2 - 8a7e759cd8ee06bdea73505e777c277f1d8aa5b2 Removing Obsolete hba pci-ids from rhel8 +"https://gitlab.com/cki-project/kernel-ark/-/commit"/25c8ac1b75f0c0118e57900f6100f440597e7ebd + 25c8ac1b75f0c0118e57900f6100f440597e7ebd mptspi: pci-id table changes -"https://gitlab.com/cki-project/kernel-ark/-/commit"/dca69350ffe2473d05d3e826cb96274c317c87e0 - dca69350ffe2473d05d3e826cb96274c317c87e0 mptsas: pci-id table changes +"https://gitlab.com/cki-project/kernel-ark/-/commit"/8278585372cefe8b6ad20d987816d737b111d96d + 8278585372cefe8b6ad20d987816d737b111d96d qla2xxx: Remove PCI IDs of deprecated adapter -"https://gitlab.com/cki-project/kernel-ark/-/commit"/90085ae584032846c493b6acf68b76674b416c61 - 90085ae584032846c493b6acf68b76674b416c61 mptsas: Taint kernel if mptsas is loaded +"https://gitlab.com/cki-project/kernel-ark/-/commit"/c91bcef9fd68905731ccfa7efdda5d74b973caba + c91bcef9fd68905731ccfa7efdda5d74b973caba be2iscsi: remove unsupported device IDs -"https://gitlab.com/cki-project/kernel-ark/-/commit"/f0e77b62996b20bc523ba001b20d9b62f00cc12f - f0e77b62996b20bc523ba001b20d9b62f00cc12f mptspi: pci-id table changes +"https://gitlab.com/cki-project/kernel-ark/-/commit"/af1241917c0ae2fa5e08a32873681ea975085a19 + af1241917c0ae2fa5e08a32873681ea975085a19 mptspi: Taint kernel if mptspi is loaded -"https://gitlab.com/cki-project/kernel-ark/-/commit"/0746fdc466167fc8e791b7f93036589fb5ccad49 - 0746fdc466167fc8e791b7f93036589fb5ccad49 qla2xxx: Remove PCI IDs of deprecated adapter +"https://gitlab.com/cki-project/kernel-ark/-/commit"/6754ff494fdda25c0311b05beee0c7ace0eb372c + 6754ff494fdda25c0311b05beee0c7ace0eb372c hpsa: remove old cciss-based smartarray pci ids -"https://gitlab.com/cki-project/kernel-ark/-/commit"/6085545f19bb9f842643642472fb87469ee88dcd - 6085545f19bb9f842643642472fb87469ee88dcd be2iscsi: remove unsupported device IDs +"https://gitlab.com/cki-project/kernel-ark/-/commit"/e6c319872de4c7cc5e78d632e696d8ff7fab3a61 + e6c319872de4c7cc5e78d632e696d8ff7fab3a61 qla4xxx: Remove deprecated PCI IDs from RHEL 8 -"https://gitlab.com/cki-project/kernel-ark/-/commit"/d424fc6c957a82b535c8f8740f6c1f922a44b2dd - d424fc6c957a82b535c8f8740f6c1f922a44b2dd mptspi: Taint kernel if mptspi is loaded +"https://gitlab.com/cki-project/kernel-ark/-/commit"/8cfc9f24c0d4c7fd7679e8a08858d14875b8bf4f + 8cfc9f24c0d4c7fd7679e8a08858d14875b8bf4f aacraid: Remove depreciated device and vendor PCI id's -"https://gitlab.com/cki-project/kernel-ark/-/commit"/c116efb82d46a885331839ad7ae751f57ccb921e - c116efb82d46a885331839ad7ae751f57ccb921e hpsa: remove old cciss-based smartarray pci ids +"https://gitlab.com/cki-project/kernel-ark/-/commit"/61bf2279df86ea163933f511f75b5aef765881f5 + 61bf2279df86ea163933f511f75b5aef765881f5 megaraid_sas: remove deprecated pci-ids -"https://gitlab.com/cki-project/kernel-ark/-/commit"/9c477db687f7e32af0c82fd6ee9431546187260f - 9c477db687f7e32af0c82fd6ee9431546187260f qla4xxx: Remove deprecated PCI IDs from RHEL 8 +"https://gitlab.com/cki-project/kernel-ark/-/commit"/60cb319396b1b48a0b9919dcef9679b864c45d02 + 60cb319396b1b48a0b9919dcef9679b864c45d02 mpt*: remove certain deprecated pci-ids -"https://gitlab.com/cki-project/kernel-ark/-/commit"/be45d07076c7cc1ac1db911474c6903bf96b8000 - be45d07076c7cc1ac1db911474c6903bf96b8000 aacraid: Remove depreciated device and vendor PCI id's +"https://gitlab.com/cki-project/kernel-ark/-/commit"/42deef4cc4fcc2dcdf01e16a81f4f1e47312a395 + 42deef4cc4fcc2dcdf01e16a81f4f1e47312a395 kernel: add SUPPORT_REMOVED kernel taint -"https://gitlab.com/cki-project/kernel-ark/-/commit"/674f00497e6ed3758907a3ef584491b146dcb3d8 - 674f00497e6ed3758907a3ef584491b146dcb3d8 megaraid_sas: remove deprecated pci-ids +"https://gitlab.com/cki-project/kernel-ark/-/commit"/145db12b70f0030eca32db1304ed9ae8035784df + 145db12b70f0030eca32db1304ed9ae8035784df Rename RH_DISABLE_DEPRECATED to RHEL_DIFFERENCES -"https://gitlab.com/cki-project/kernel-ark/-/commit"/eea07ba0e94c10ea752fae471745a66422d54b9f - eea07ba0e94c10ea752fae471745a66422d54b9f mpt*: remove certain deprecated pci-ids +"https://gitlab.com/cki-project/kernel-ark/-/commit"/3bc845c34105ea73ab2a62e0fb168a13ebf1b59e + 3bc845c34105ea73ab2a62e0fb168a13ebf1b59e Add option of 13 for FORCE_MAX_ZONEORDER -"https://gitlab.com/cki-project/kernel-ark/-/commit"/f11e3db2c99b9b575a18fb8107cc8bcd95a7a88e - f11e3db2c99b9b575a18fb8107cc8bcd95a7a88e kernel: add SUPPORT_REMOVED kernel taint +"https://gitlab.com/cki-project/kernel-ark/-/commit"/1c1096ca767efef792b372a27228751ee3bec193 + 1c1096ca767efef792b372a27228751ee3bec193 s390: Lock down the kernel when the IPL secure flag is set -"https://gitlab.com/cki-project/kernel-ark/-/commit"/c659b116be2f481d6a7566a026545ce54cca0feb - c659b116be2f481d6a7566a026545ce54cca0feb Rename RH_DISABLE_DEPRECATED to RHEL_DIFFERENCES +"https://gitlab.com/cki-project/kernel-ark/-/commit"/fb21f744fec1e0ee11e1b8800bba5e36560d8bbb + fb21f744fec1e0ee11e1b8800bba5e36560d8bbb efi: Lock down the kernel if booted in secure boot mode -"https://gitlab.com/cki-project/kernel-ark/-/commit"/6db2cd0d59b192d96135cb3b7688cf271383a399 - 6db2cd0d59b192d96135cb3b7688cf271383a399 Add option of 13 for FORCE_MAX_ZONEORDER +"https://gitlab.com/cki-project/kernel-ark/-/commit"/cf5d84822d4588a372605c5ced5c7a1dd33a4ab6 + cf5d84822d4588a372605c5ced5c7a1dd33a4ab6 efi: Add an EFI_SECURE_BOOT flag to indicate secure boot mode -"https://gitlab.com/cki-project/kernel-ark/-/commit"/f37994adefe9371f08505a6e01f038200ccf050a - f37994adefe9371f08505a6e01f038200ccf050a s390: Lock down the kernel when the IPL secure flag is set +"https://gitlab.com/cki-project/kernel-ark/-/commit"/f269b888b4084812c17809294866ef63f8184357 + f269b888b4084812c17809294866ef63f8184357 security: lockdown: expose a hook to lock the kernel down -"https://gitlab.com/cki-project/kernel-ark/-/commit"/a72200da4c2476d7c36e02d8b3f0422712b38edf - a72200da4c2476d7c36e02d8b3f0422712b38edf efi: Lock down the kernel if booted in secure boot mode +"https://gitlab.com/cki-project/kernel-ark/-/commit"/c401b8a7f05b3cd1465e7216a953b15024752868 + c401b8a7f05b3cd1465e7216a953b15024752868 Make get_cert_list() use efi_status_to_str() to print error messages. -"https://gitlab.com/cki-project/kernel-ark/-/commit"/4617f581d34042d0d7e11f634b393316e21ee5d9 - 4617f581d34042d0d7e11f634b393316e21ee5d9 efi: Add an EFI_SECURE_BOOT flag to indicate secure boot mode +"https://gitlab.com/cki-project/kernel-ark/-/commit"/223fc198df89bdf21bd00932332b02edf33256c2 + 223fc198df89bdf21bd00932332b02edf33256c2 Add efi_status_to_str() and rework efi_status_to_err(). -"https://gitlab.com/cki-project/kernel-ark/-/commit"/103a17119cfc0981bbc1f715e3e64591e55483fa - 103a17119cfc0981bbc1f715e3e64591e55483fa security: lockdown: expose a hook to lock the kernel down +"https://gitlab.com/cki-project/kernel-ark/-/commit"/c1171cff25f338ad37ebe97718455dbfd9ae8fb8 + c1171cff25f338ad37ebe97718455dbfd9ae8fb8 Add support for deprecating processors -"https://gitlab.com/cki-project/kernel-ark/-/commit"/0c3f2231952e37bf6404e0c5f6433faaf6306c20 - 0c3f2231952e37bf6404e0c5f6433faaf6306c20 Make get_cert_list() use efi_status_to_str() to print error messages. +"https://gitlab.com/cki-project/kernel-ark/-/commit"/c9a4245f6e79c18e62eb942ba2c8b5d9221285b1 + c9a4245f6e79c18e62eb942ba2c8b5d9221285b1 arm: aarch64: Drop the EXPERT setting from ARM64_FORCE_52BIT -"https://gitlab.com/cki-project/kernel-ark/-/commit"/59ceecc53f636421671d88c8c5224494b5d53985 - 59ceecc53f636421671d88c8c5224494b5d53985 Add efi_status_to_str() and rework efi_status_to_err(). +"https://gitlab.com/cki-project/kernel-ark/-/commit"/0d759b8a3bcedf22edd0b870084f1a22fd9749eb + 0d759b8a3bcedf22edd0b870084f1a22fd9749eb iommu/arm-smmu: workaround DMA mode issues -"https://gitlab.com/cki-project/kernel-ark/-/commit"/ee1430d92227dab84e6309ecb8352d563a5674b5 - ee1430d92227dab84e6309ecb8352d563a5674b5 Add support for deprecating processors +"https://gitlab.com/cki-project/kernel-ark/-/commit"/24bda23e8716060e54cbc13ee86c86c382a66065 + 24bda23e8716060e54cbc13ee86c86c382a66065 rh_kabi: introduce RH_KABI_EXCLUDE -"https://gitlab.com/cki-project/kernel-ark/-/commit"/e651c7f32944140c8dac5a20195355a93188bec9 - e651c7f32944140c8dac5a20195355a93188bec9 arm: aarch64: Drop the EXPERT setting from ARM64_FORCE_52BIT +"https://gitlab.com/cki-project/kernel-ark/-/commit"/67f71c4aada8227887991a46bab69948cc85eba3 + 67f71c4aada8227887991a46bab69948cc85eba3 ipmi: do not configure ipmi for HPE m400 -"https://gitlab.com/cki-project/kernel-ark/-/commit"/675ec3c58f4157c94068daf9507f57234e16d3bb - 675ec3c58f4157c94068daf9507f57234e16d3bb iommu/arm-smmu: workaround DMA mode issues +"https://gitlab.com/cki-project/kernel-ark/-/commit"/ded74330da41e23315e34648f7fc8d39a2568176 + ded74330da41e23315e34648f7fc8d39a2568176 kABI: Add generic kABI macros to use for kABI workarounds -"https://gitlab.com/cki-project/kernel-ark/-/commit"/f984c738f4aa63ec0c37762787cf120b5f33129d - f984c738f4aa63ec0c37762787cf120b5f33129d rh_kabi: introduce RH_KABI_EXCLUDE +"https://gitlab.com/cki-project/kernel-ark/-/commit"/1efc2d677c836b7292a8560b80897a629d84d0f6 + 1efc2d677c836b7292a8560b80897a629d84d0f6 add pci_hw_vendor_status() -"https://gitlab.com/cki-project/kernel-ark/-/commit"/aaad56381dd795827202404ea7ff1b2a506063e3 - aaad56381dd795827202404ea7ff1b2a506063e3 ipmi: do not configure ipmi for HPE m400 +"https://gitlab.com/cki-project/kernel-ark/-/commit"/4fb040974900270475a07001061f8071e6f5a6d4 + 4fb040974900270475a07001061f8071e6f5a6d4 ahci: thunderx2: Fix for errata that affects stop engine -"https://gitlab.com/cki-project/kernel-ark/-/commit"/d244f2ead530e85ac5675ca00e36981a6853463b - d244f2ead530e85ac5675ca00e36981a6853463b kABI: Add generic kABI macros to use for kABI workarounds +"https://gitlab.com/cki-project/kernel-ark/-/commit"/0d5115ef5b889f58803e19d3cfb9608b619e7727 + 0d5115ef5b889f58803e19d3cfb9608b619e7727 Vulcan: AHCI PCI bar fix for Broadcom Vulcan early silicon -"https://gitlab.com/cki-project/kernel-ark/-/commit"/5575f4af17539c11ed84eb59c2dbb79b4101feba - 5575f4af17539c11ed84eb59c2dbb79b4101feba add pci_hw_vendor_status() +"https://gitlab.com/cki-project/kernel-ark/-/commit"/25bc8d05cd59813ac92606f9847f438aa99a5b6f + 25bc8d05cd59813ac92606f9847f438aa99a5b6f bpf: set unprivileged_bpf_disabled to 1 by default, add a boot parameter -"https://gitlab.com/cki-project/kernel-ark/-/commit"/dfc3a9371293eb4d3724a04e52f2b13638fd4d33 - dfc3a9371293eb4d3724a04e52f2b13638fd4d33 ahci: thunderx2: Fix for errata that affects stop engine +"https://gitlab.com/cki-project/kernel-ark/-/commit"/02daa2d82f608af7f5a598fcbb98a0e21d69a016 + 02daa2d82f608af7f5a598fcbb98a0e21d69a016 add Red Hat-specific taint flags -"https://gitlab.com/cki-project/kernel-ark/-/commit"/d0ec121e85fbd36ab79e6ca7c1e1bc2c92bdee15 - d0ec121e85fbd36ab79e6ca7c1e1bc2c92bdee15 Vulcan: AHCI PCI bar fix for Broadcom Vulcan early silicon +"https://gitlab.com/cki-project/kernel-ark/-/commit"/900ac5717632828c02aa72c37c152981a0b95980 + 900ac5717632828c02aa72c37c152981a0b95980 tags.sh: Ignore redhat/rpm -"https://gitlab.com/cki-project/kernel-ark/-/commit"/6ca1c1033e18a454c2838a898641b184f15736dd - 6ca1c1033e18a454c2838a898641b184f15736dd bpf: set unprivileged_bpf_disabled to 1 by default, add a boot parameter +"https://gitlab.com/cki-project/kernel-ark/-/commit"/475f369a5033c62d6265e848198134f2c1674d3b + 475f369a5033c62d6265e848198134f2c1674d3b put RHEL info into generated headers -"https://gitlab.com/cki-project/kernel-ark/-/commit"/e95ef332f87334559d8ae0df4b438c68d0eacca1 - e95ef332f87334559d8ae0df4b438c68d0eacca1 add Red Hat-specific taint flags +"https://gitlab.com/cki-project/kernel-ark/-/commit"/b4a395da7eae040443d5e479542cab61a48daa20 + b4a395da7eae040443d5e479542cab61a48daa20 acpi: prefer booting with ACPI over DTS -"https://gitlab.com/cki-project/kernel-ark/-/commit"/6f0430f40fbe89879787a6c37a8ed144a92ed684 - 6f0430f40fbe89879787a6c37a8ed144a92ed684 tags.sh: Ignore redhat/rpm +"https://gitlab.com/cki-project/kernel-ark/-/commit"/c924dd02281351cfe6370dc3e1c4492d529a584b + c924dd02281351cfe6370dc3e1c4492d529a584b aarch64: acpi scan: Fix regression related to X-Gene UARTs -"https://gitlab.com/cki-project/kernel-ark/-/commit"/c8d65c720ffef04cae75b4fe3f2d065be8bb21ea - c8d65c720ffef04cae75b4fe3f2d065be8bb21ea put RHEL info into generated headers +"https://gitlab.com/cki-project/kernel-ark/-/commit"/945ab1ffd1efe48266687fd1c128673ae385b92d + 945ab1ffd1efe48266687fd1c128673ae385b92d ACPI / irq: Workaround firmware issue on X-Gene based m400 -"https://gitlab.com/cki-project/kernel-ark/-/commit"/ce747a4fd61d39f01abbbc36ce74c8929db6bc2a - ce747a4fd61d39f01abbbc36ce74c8929db6bc2a acpi: prefer booting with ACPI over DTS +"https://gitlab.com/cki-project/kernel-ark/-/commit"/88c08781d4fa48fbf211af7dfa0d4e06ad7de2e7 + 88c08781d4fa48fbf211af7dfa0d4e06ad7de2e7 modules: add rhelversion MODULE_INFO tag -"https://gitlab.com/cki-project/kernel-ark/-/commit"/d7bbfdfd3e37e59b40826614d28010c1012cf4e2 - d7bbfdfd3e37e59b40826614d28010c1012cf4e2 aarch64: acpi scan: Fix regression related to X-Gene UARTs +"https://gitlab.com/cki-project/kernel-ark/-/commit"/9b0e96649669d4444095ca62622a71941acead62 + 9b0e96649669d4444095ca62622a71941acead62 ACPI: APEI: arm64: Ignore broken HPE moonshot APEI support -"https://gitlab.com/cki-project/kernel-ark/-/commit"/4c3fc77a641b876ea6a4efa687033f16d4ec7f3e - 4c3fc77a641b876ea6a4efa687033f16d4ec7f3e ACPI / irq: Workaround firmware issue on X-Gene based m400 +"https://gitlab.com/cki-project/kernel-ark/-/commit"/2c5fdd51da07e24e2f5ccc720b418963603cd9bd + 2c5fdd51da07e24e2f5ccc720b418963603cd9bd Add Red Hat tainting -"https://gitlab.com/cki-project/kernel-ark/-/commit"/11f16dd1625f6296ce804bc491fea6c24be7f70a - 11f16dd1625f6296ce804bc491fea6c24be7f70a modules: add rhelversion MODULE_INFO tag +"https://gitlab.com/cki-project/kernel-ark/-/commit"/7c7fae92e76b833100147f74ee302dd308dd6089 + 7c7fae92e76b833100147f74ee302dd308dd6089 Introduce CONFIG_RH_DISABLE_DEPRECATED -"https://gitlab.com/cki-project/kernel-ark/-/commit"/e1610accaaea9163ce24cdddc3d8acae2dd0de05 - e1610accaaea9163ce24cdddc3d8acae2dd0de05 ACPI: APEI: arm64: Ignore broken HPE moonshot APEI support +"https://gitlab.com/cki-project/kernel-ark/-/commit"/48a648d1794cac8e885afccb97d27d2b82891a9b + 48a648d1794cac8e885afccb97d27d2b82891a9b Pull the RHEL version defines out of the Makefile -"https://gitlab.com/cki-project/kernel-ark/-/commit"/2ebf3e4680ffda8cbd31efd0a840b6ebb234c77d - 2ebf3e4680ffda8cbd31efd0a840b6ebb234c77d Add Red Hat tainting - -"https://gitlab.com/cki-project/kernel-ark/-/commit"/1fcba9ddccd765c25b3c1334eb9a44b0b0a0a9b7 - 1fcba9ddccd765c25b3c1334eb9a44b0b0a0a9b7 Introduce CONFIG_RH_DISABLE_DEPRECATED - -"https://gitlab.com/cki-project/kernel-ark/-/commit"/ef2ae19ad4a99580b912338c8b2b5ad44c784578 - ef2ae19ad4a99580b912338c8b2b5ad44c784578 Pull the RHEL version defines out of the Makefile - -"https://gitlab.com/cki-project/kernel-ark/-/commit"/5c9b05aa2b52594f00c79370ea7bc88c5bed1dc2 - 5c9b05aa2b52594f00c79370ea7bc88c5bed1dc2 [initial commit] Add Red Hat variables in the top level makefile +"https://gitlab.com/cki-project/kernel-ark/-/commit"/0d50756cbca2feb1911861c046621161d4d8269a + 0d50756cbca2feb1911861c046621161d4d8269a [initial commit] Add Red Hat variables in the top level makefile diff --git a/kernel-aarch64-debug-fedora.config b/kernel-aarch64-debug-fedora.config index 9b9205625..0f5cebc85 100644 --- a/kernel-aarch64-debug-fedora.config +++ b/kernel-aarch64-debug-fedora.config @@ -377,6 +377,7 @@ CONFIG_ARM64_PTR_AUTH_KERNEL=y CONFIG_ARM64_PTR_AUTH=y CONFIG_ARM64_RAS_EXTN=y # CONFIG_ARM64_RELOC_TEST is not set +CONFIG_ARM64_SME=y CONFIG_ARM64_SVE=y CONFIG_ARM64_SW_TTBR0_PAN=y CONFIG_ARM64_TAGGED_ADDR_ABI=y @@ -410,6 +411,7 @@ CONFIG_ARM_DMA_IOMMU_ALIGNMENT=8 CONFIG_ARM_DMA_USE_IOMMU=y # CONFIG_ARM_DMC620_PMU is not set CONFIG_ARM_DSU_PMU=m +# CONFIG_ARM_ERRATA_764319 is not set CONFIG_ARM_FFA_TRANSPORT=m CONFIG_ARM_GIC_PM=y CONFIG_ARM_GIC_V2M=y @@ -1683,7 +1685,7 @@ CONFIG_DM_UEVENT=y CONFIG_DM_UNSTRIPED=m CONFIG_DM_VERITY_FEC=y CONFIG_DM_VERITY=m -# CONFIG_DM_VERITY_VERIFY_ROOTHASH_SIG_SECONDARY_KEYRING is not set +CONFIG_DM_VERITY_VERIFY_ROOTHASH_SIG_SECONDARY_KEYRING=y CONFIG_DM_VERITY_VERIFY_ROOTHASH_SIG=y CONFIG_DM_WRITECACHE=m CONFIG_DM_ZERO=y @@ -2058,12 +2060,15 @@ CONFIG_EEPROM_MAX6875=m CONFIG_EFI_ARMSTUB_DTB_LOADER=y # CONFIG_EFI_BOOTLOADER_CONTROL is not set # CONFIG_EFI_CAPSULE_LOADER is not set +# CONFIG_EFI_COCO_SECRET is not set CONFIG_EFI_CUSTOM_SSDT_OVERLAYS=y # CONFIG_EFI_DISABLE_PCI_DMA is not set +# CONFIG_EFI_DISABLE_RUNTIME is not set CONFIG_EFI_GENERIC_STUB_INITRD_CMDLINE_LOADER=y CONFIG_EFI_PARTITION=y CONFIG_EFI_PGT_DUMP=y # CONFIG_EFI_RCI2_TABLE is not set +# CONFIG_EFI_SECRET is not set CONFIG_EFI_SOFT_RESERVE=y CONFIG_EFI_TEST=m CONFIG_EFIVAR_FS=y @@ -3052,6 +3057,7 @@ CONFIG_INTEGRITY=y # CONFIG_INTEL_IDXD_COMPAT is not set CONFIG_INTEL_IDXD=m # CONFIG_INTEL_IDXD_PERFMON is not set +# CONFIG_INTEL_IFS is not set # CONFIG_INTEL_IOMMU_DEBUGFS is not set # CONFIG_INTEL_IOMMU_SCALABLE_MODE_DEFAULT_ON is not set # CONFIG_INTEL_ISHTP_ECLITE is not set @@ -3066,6 +3072,7 @@ CONFIG_INTEL_IDXD=m CONFIG_INTEL_SOC_PMIC_CHTDC_TI=m # CONFIG_INTEL_SOC_PMIC is not set # CONFIG_INTEL_TCC_COOLING is not set +# CONFIG_INTEL_TDX_GUEST is not set # CONFIG_INTEL_TH is not set CONFIG_INTEL_UNCORE_FREQ_CONTROL=m # CONFIG_INTEL_WMI_SBL_FW_UPDATE is not set @@ -4962,6 +4969,7 @@ CONFIG_NVME_TARGET_TCP=m CONFIG_NVME_TCP=m # CONFIG_NVME_VERBOSE_ERRORS is not set # CONFIG_NVRAM is not set +# CONFIG_NVSW_SN2201 is not set CONFIG_NXP_C45_TJA11XX_PHY=m # CONFIG_NXP_TJA11XX_PHY is not set # CONFIG_OCFS2_DEBUG_FS is not set @@ -5685,6 +5693,7 @@ CONFIG_RC_LOOPBACK=m CONFIG_RC_MAP=m CONFIG_RCU_CPU_STALL_TIMEOUT=60 # CONFIG_RCU_EQS_DEBUG is not set +CONFIG_RCU_EXP_CPU_STALL_TIMEOUT=20 # CONFIG_RCU_EXPERT is not set CONFIG_RCU_NOCB_CPU=y CONFIG_RCU_REF_SCALE_TEST=m @@ -6605,6 +6614,7 @@ CONFIG_SERIO_SERPORT=m # CONFIG_SERIO_SUN4I_PS2 is not set CONFIG_SERIO=y CONFIG_SETEND_EMULATION=y +CONFIG_SEV_GUEST=m CONFIG_SFC_FALCON=m CONFIG_SFC_FALCON_MTD=y # CONFIG_SFC is not set @@ -8648,6 +8658,7 @@ CONFIG_WIL6210=m # CONFIG_WILC1000_SPI is not set CONFIG_WILINK_PLATFORM_DATA=y CONFIG_WINBOND_840=m +# CONFIG_WINMATE_FM07_KEYS is not set # CONFIG_WIREGUARD_DEBUG is not set CONFIG_WIREGUARD=m CONFIG_WIRELESS_EXT=y diff --git a/kernel-aarch64-debug-rhel.config b/kernel-aarch64-debug-rhel.config index 397753aff..19125fcc1 100644 --- a/kernel-aarch64-debug-rhel.config +++ b/kernel-aarch64-debug-rhel.config @@ -304,6 +304,7 @@ CONFIG_ARM64_PTR_AUTH_KERNEL=y CONFIG_ARM64_PTR_AUTH=y CONFIG_ARM64_RAS_EXTN=y # CONFIG_ARM64_RELOC_TEST is not set +CONFIG_ARM64_SME=y CONFIG_ARM64_SVE=y # CONFIG_ARM64_SW_TTBR0_PAN is not set CONFIG_ARM64_TAGGED_ADDR_ABI=y @@ -1571,13 +1572,16 @@ CONFIG_EEPROM_MAX6875=m # CONFIG_EFI_ARMSTUB_DTB_LOADER is not set # CONFIG_EFI_BOOTLOADER_CONTROL is not set # CONFIG_EFI_CAPSULE_LOADER is not set +# CONFIG_EFI_COCO_SECRET is not set CONFIG_EFI_CUSTOM_SSDT_OVERLAYS=y # CONFIG_EFI_DISABLE_PCI_DMA is not set +# CONFIG_EFI_DISABLE_RUNTIME is not set # CONFIG_EFI_FAKE_MEMMAP is not set CONFIG_EFI_GENERIC_STUB_INITRD_CMDLINE_LOADER=y CONFIG_EFI_PARTITION=y # CONFIG_EFI_PGT_DUMP is not set # CONFIG_EFI_RCI2_TABLE is not set +# CONFIG_EFI_SECRET is not set CONFIG_EFI_SOFT_RESERVE=y CONFIG_EFI_STUB=y # CONFIG_EFI_TEST is not set @@ -2399,6 +2403,7 @@ CONFIG_INTEGRITY=y # CONFIG_INTEL_IDMA64 is not set # CONFIG_INTEL_IDXD_COMPAT is not set CONFIG_INTEL_IDXD=m +# CONFIG_INTEL_IFS is not set # CONFIG_INTEL_INT0002_VGPIO is not set # CONFIG_INTEL_IOMMU_DEBUGFS is not set # CONFIG_INTEL_IOMMU_SCALABLE_MODE_DEFAULT_ON is not set @@ -2424,6 +2429,7 @@ CONFIG_INTEL_SDSI=m # CONFIG_INTEL_SOC_PMIC_CHTWC is not set # CONFIG_INTEL_SOC_PMIC is not set # CONFIG_INTEL_TCC_COOLING is not set +# CONFIG_INTEL_TDX_GUEST is not set # CONFIG_INTEL_TH is not set CONFIG_INTEL_TURBO_MAX_3=y CONFIG_INTEL_UNCORE_FREQ_CONTROL=m @@ -3969,6 +3975,7 @@ CONFIG_NVME_TARGET_TCP=m CONFIG_NVME_TCP=m # CONFIG_NVME_VERBOSE_ERRORS is not set # CONFIG_NVRAM is not set +# CONFIG_NVSW_SN2201 is not set # CONFIG_NXP_C45_TJA11XX_PHY is not set # CONFIG_NXP_TJA11XX_PHY is not set # CONFIG_OCFS2_FS is not set @@ -4469,6 +4476,7 @@ CONFIG_RC_LOOPBACK=m CONFIG_RC_MAP=m CONFIG_RCU_CPU_STALL_TIMEOUT=60 # CONFIG_RCU_EQS_DEBUG is not set +CONFIG_RCU_EXP_CPU_STALL_TIMEOUT=0 # CONFIG_RCU_EXPERT is not set CONFIG_RCU_NOCB_CPU=y CONFIG_RCU_REF_SCALE_TEST=m @@ -5197,6 +5205,7 @@ CONFIG_SERIO_LIBPS2=y CONFIG_SERIO_RAW=m CONFIG_SERIO_SERPORT=m CONFIG_SERIO=y +CONFIG_SEV_GUEST=m # CONFIG_SFC_FALCON is not set # CONFIG_SFC is not set CONFIG_SFC_MCDI_LOGGING=y @@ -6848,6 +6857,7 @@ CONFIG_WATCH_QUEUE=y # CONFIG_WILC1000_SDIO is not set # CONFIG_WILC1000_SPI is not set # CONFIG_WINDFARM is not set +# CONFIG_WINMATE_FM07_KEYS is not set # CONFIG_WIREGUARD_DEBUG is not set CONFIG_WIREGUARD=m CONFIG_WIRELESS_HOTKEY=m diff --git a/kernel-aarch64-fedora.config b/kernel-aarch64-fedora.config index 3df6623ec..477c8bce4 100644 --- a/kernel-aarch64-fedora.config +++ b/kernel-aarch64-fedora.config @@ -377,6 +377,7 @@ CONFIG_ARM64_PTR_AUTH_KERNEL=y CONFIG_ARM64_PTR_AUTH=y CONFIG_ARM64_RAS_EXTN=y # CONFIG_ARM64_RELOC_TEST is not set +CONFIG_ARM64_SME=y CONFIG_ARM64_SVE=y CONFIG_ARM64_SW_TTBR0_PAN=y CONFIG_ARM64_TAGGED_ADDR_ABI=y @@ -410,6 +411,7 @@ CONFIG_ARM_DMA_IOMMU_ALIGNMENT=8 CONFIG_ARM_DMA_USE_IOMMU=y # CONFIG_ARM_DMC620_PMU is not set CONFIG_ARM_DSU_PMU=m +# CONFIG_ARM_ERRATA_764319 is not set CONFIG_ARM_FFA_TRANSPORT=m CONFIG_ARM_GIC_PM=y CONFIG_ARM_GIC_V2M=y @@ -1675,7 +1677,7 @@ CONFIG_DM_UEVENT=y CONFIG_DM_UNSTRIPED=m CONFIG_DM_VERITY_FEC=y CONFIG_DM_VERITY=m -# CONFIG_DM_VERITY_VERIFY_ROOTHASH_SIG_SECONDARY_KEYRING is not set +CONFIG_DM_VERITY_VERIFY_ROOTHASH_SIG_SECONDARY_KEYRING=y CONFIG_DM_VERITY_VERIFY_ROOTHASH_SIG=y CONFIG_DM_WRITECACHE=m CONFIG_DM_ZERO=y @@ -2050,12 +2052,15 @@ CONFIG_EEPROM_MAX6875=m CONFIG_EFI_ARMSTUB_DTB_LOADER=y # CONFIG_EFI_BOOTLOADER_CONTROL is not set # CONFIG_EFI_CAPSULE_LOADER is not set +# CONFIG_EFI_COCO_SECRET is not set CONFIG_EFI_CUSTOM_SSDT_OVERLAYS=y # CONFIG_EFI_DISABLE_PCI_DMA is not set +# CONFIG_EFI_DISABLE_RUNTIME is not set CONFIG_EFI_GENERIC_STUB_INITRD_CMDLINE_LOADER=y CONFIG_EFI_PARTITION=y # CONFIG_EFI_PGT_DUMP is not set # CONFIG_EFI_RCI2_TABLE is not set +# CONFIG_EFI_SECRET is not set CONFIG_EFI_SOFT_RESERVE=y CONFIG_EFI_TEST=m CONFIG_EFIVAR_FS=y @@ -3036,6 +3041,7 @@ CONFIG_INTEGRITY=y # CONFIG_INTEL_IDXD_COMPAT is not set CONFIG_INTEL_IDXD=m # CONFIG_INTEL_IDXD_PERFMON is not set +# CONFIG_INTEL_IFS is not set # CONFIG_INTEL_IOMMU_DEBUGFS is not set # CONFIG_INTEL_IOMMU_SCALABLE_MODE_DEFAULT_ON is not set # CONFIG_INTEL_ISHTP_ECLITE is not set @@ -3050,6 +3056,7 @@ CONFIG_INTEL_IDXD=m CONFIG_INTEL_SOC_PMIC_CHTDC_TI=m # CONFIG_INTEL_SOC_PMIC is not set # CONFIG_INTEL_TCC_COOLING is not set +# CONFIG_INTEL_TDX_GUEST is not set # CONFIG_INTEL_TH is not set CONFIG_INTEL_UNCORE_FREQ_CONTROL=m # CONFIG_INTEL_WMI_SBL_FW_UPDATE is not set @@ -4942,6 +4949,7 @@ CONFIG_NVME_TARGET_TCP=m CONFIG_NVME_TCP=m # CONFIG_NVME_VERBOSE_ERRORS is not set # CONFIG_NVRAM is not set +# CONFIG_NVSW_SN2201 is not set CONFIG_NXP_C45_TJA11XX_PHY=m # CONFIG_NXP_TJA11XX_PHY is not set # CONFIG_OCFS2_DEBUG_FS is not set @@ -5664,6 +5672,7 @@ CONFIG_RC_LOOPBACK=m CONFIG_RC_MAP=m CONFIG_RCU_CPU_STALL_TIMEOUT=60 # CONFIG_RCU_EQS_DEBUG is not set +CONFIG_RCU_EXP_CPU_STALL_TIMEOUT=20 # CONFIG_RCU_EXPERT is not set CONFIG_RCU_NOCB_CPU=y # CONFIG_RCU_REF_SCALE_TEST is not set @@ -6584,6 +6593,7 @@ CONFIG_SERIO_SERPORT=m # CONFIG_SERIO_SUN4I_PS2 is not set CONFIG_SERIO=y CONFIG_SETEND_EMULATION=y +CONFIG_SEV_GUEST=m CONFIG_SFC_FALCON=m CONFIG_SFC_FALCON_MTD=y # CONFIG_SFC is not set @@ -8625,6 +8635,7 @@ CONFIG_WIL6210=m # CONFIG_WILC1000_SPI is not set CONFIG_WILINK_PLATFORM_DATA=y CONFIG_WINBOND_840=m +# CONFIG_WINMATE_FM07_KEYS is not set # CONFIG_WIREGUARD_DEBUG is not set CONFIG_WIREGUARD=m CONFIG_WIRELESS_EXT=y diff --git a/kernel-aarch64-rhel.config b/kernel-aarch64-rhel.config index d9b753456..b5fb657f4 100644 --- a/kernel-aarch64-rhel.config +++ b/kernel-aarch64-rhel.config @@ -304,6 +304,7 @@ CONFIG_ARM64_PTR_AUTH_KERNEL=y CONFIG_ARM64_PTR_AUTH=y CONFIG_ARM64_RAS_EXTN=y # CONFIG_ARM64_RELOC_TEST is not set +CONFIG_ARM64_SME=y CONFIG_ARM64_SVE=y # CONFIG_ARM64_SW_TTBR0_PAN is not set CONFIG_ARM64_TAGGED_ADDR_ABI=y @@ -1563,13 +1564,16 @@ CONFIG_EEPROM_MAX6875=m # CONFIG_EFI_ARMSTUB_DTB_LOADER is not set # CONFIG_EFI_BOOTLOADER_CONTROL is not set # CONFIG_EFI_CAPSULE_LOADER is not set +# CONFIG_EFI_COCO_SECRET is not set CONFIG_EFI_CUSTOM_SSDT_OVERLAYS=y # CONFIG_EFI_DISABLE_PCI_DMA is not set +# CONFIG_EFI_DISABLE_RUNTIME is not set # CONFIG_EFI_FAKE_MEMMAP is not set CONFIG_EFI_GENERIC_STUB_INITRD_CMDLINE_LOADER=y CONFIG_EFI_PARTITION=y # CONFIG_EFI_PGT_DUMP is not set # CONFIG_EFI_RCI2_TABLE is not set +# CONFIG_EFI_SECRET is not set CONFIG_EFI_SOFT_RESERVE=y CONFIG_EFI_STUB=y # CONFIG_EFI_TEST is not set @@ -2383,6 +2387,7 @@ CONFIG_INTEGRITY=y # CONFIG_INTEL_IDMA64 is not set # CONFIG_INTEL_IDXD_COMPAT is not set CONFIG_INTEL_IDXD=m +# CONFIG_INTEL_IFS is not set # CONFIG_INTEL_INT0002_VGPIO is not set # CONFIG_INTEL_IOMMU_DEBUGFS is not set # CONFIG_INTEL_IOMMU_SCALABLE_MODE_DEFAULT_ON is not set @@ -2408,6 +2413,7 @@ CONFIG_INTEL_SDSI=m # CONFIG_INTEL_SOC_PMIC_CHTWC is not set # CONFIG_INTEL_SOC_PMIC is not set # CONFIG_INTEL_TCC_COOLING is not set +# CONFIG_INTEL_TDX_GUEST is not set # CONFIG_INTEL_TH is not set CONFIG_INTEL_TURBO_MAX_3=y CONFIG_INTEL_UNCORE_FREQ_CONTROL=m @@ -3948,6 +3954,7 @@ CONFIG_NVME_TARGET_TCP=m CONFIG_NVME_TCP=m # CONFIG_NVME_VERBOSE_ERRORS is not set # CONFIG_NVRAM is not set +# CONFIG_NVSW_SN2201 is not set # CONFIG_NXP_C45_TJA11XX_PHY is not set # CONFIG_NXP_TJA11XX_PHY is not set # CONFIG_OCFS2_FS is not set @@ -4446,6 +4453,7 @@ CONFIG_RC_DEVICES=y CONFIG_RC_MAP=m CONFIG_RCU_CPU_STALL_TIMEOUT=60 # CONFIG_RCU_EQS_DEBUG is not set +CONFIG_RCU_EXP_CPU_STALL_TIMEOUT=0 # CONFIG_RCU_EXPERT is not set CONFIG_RCU_NOCB_CPU=y CONFIG_RCU_REF_SCALE_TEST=m @@ -5174,6 +5182,7 @@ CONFIG_SERIO_LIBPS2=y CONFIG_SERIO_RAW=m CONFIG_SERIO_SERPORT=m CONFIG_SERIO=y +CONFIG_SEV_GUEST=m # CONFIG_SFC_FALCON is not set # CONFIG_SFC is not set CONFIG_SFC_MCDI_LOGGING=y @@ -6823,6 +6832,7 @@ CONFIG_WATCH_QUEUE=y # CONFIG_WILC1000_SDIO is not set # CONFIG_WILC1000_SPI is not set # CONFIG_WINDFARM is not set +# CONFIG_WINMATE_FM07_KEYS is not set # CONFIG_WIREGUARD_DEBUG is not set CONFIG_WIREGUARD=m CONFIG_WIRELESS_HOTKEY=m diff --git a/kernel-armv7hl-debug-fedora.config b/kernel-armv7hl-debug-fedora.config index fb4786df4..0a9189e96 100644 --- a/kernel-armv7hl-debug-fedora.config +++ b/kernel-armv7hl-debug-fedora.config @@ -360,6 +360,7 @@ CONFIG_ARM64_ERRATUM_2139208=y CONFIG_ARM64_ERRATUM_2224489=y CONFIG_ARM64_ERRATUM_2253138=y CONFIG_ARM64_ERRATUM_858921=y +CONFIG_ARM64_SME=y CONFIG_ARM64_USE_LSE_ATOMICS=y CONFIG_ARMADA_37XX_RWTM_MBOX=m # CONFIG_ARMADA_37XX_WATCHDOG is not set @@ -394,6 +395,7 @@ CONFIG_ARM_ERRATA_643719=y CONFIG_ARM_ERRATA_720789=y CONFIG_ARM_ERRATA_754322=y CONFIG_ARM_ERRATA_754327=y +# CONFIG_ARM_ERRATA_764319 is not set CONFIG_ARM_ERRATA_764369=y CONFIG_ARM_ERRATA_773022=y CONFIG_ARM_ERRATA_775420=y @@ -1676,7 +1678,7 @@ CONFIG_DM_UEVENT=y CONFIG_DM_UNSTRIPED=m CONFIG_DM_VERITY_FEC=y CONFIG_DM_VERITY=m -# CONFIG_DM_VERITY_VERIFY_ROOTHASH_SIG_SECONDARY_KEYRING is not set +CONFIG_DM_VERITY_VERIFY_ROOTHASH_SIG_SECONDARY_KEYRING=y CONFIG_DM_VERITY_VERIFY_ROOTHASH_SIG=y CONFIG_DM_WRITECACHE=m CONFIG_DM_ZERO=y @@ -2079,12 +2081,15 @@ CONFIG_EEPROM_MAX6875=m CONFIG_EFI_ARMSTUB_DTB_LOADER=y # CONFIG_EFI_BOOTLOADER_CONTROL is not set # CONFIG_EFI_CAPSULE_LOADER is not set +# CONFIG_EFI_COCO_SECRET is not set CONFIG_EFI_CUSTOM_SSDT_OVERLAYS=y # CONFIG_EFI_DISABLE_PCI_DMA is not set +# CONFIG_EFI_DISABLE_RUNTIME is not set CONFIG_EFI_GENERIC_STUB_INITRD_CMDLINE_LOADER=y CONFIG_EFI_PARTITION=y CONFIG_EFI_PGT_DUMP=y # CONFIG_EFI_RCI2_TABLE is not set +# CONFIG_EFI_SECRET is not set CONFIG_EFI_SOFT_RESERVE=y CONFIG_EFI_TEST=m CONFIG_EFIVAR_FS=y @@ -3073,6 +3078,7 @@ CONFIG_INTEGRITY=y # CONFIG_INTEL_IDXD_COMPAT is not set CONFIG_INTEL_IDXD=m # CONFIG_INTEL_IDXD_PERFMON is not set +# CONFIG_INTEL_IFS is not set # CONFIG_INTEL_IOMMU_DEBUGFS is not set # CONFIG_INTEL_IOMMU_SCALABLE_MODE_DEFAULT_ON is not set # CONFIG_INTEL_ISHTP_ECLITE is not set @@ -3087,6 +3093,7 @@ CONFIG_INTEL_IDXD=m CONFIG_INTEL_SOC_PMIC_CHTDC_TI=m # CONFIG_INTEL_SOC_PMIC is not set # CONFIG_INTEL_TCC_COOLING is not set +# CONFIG_INTEL_TDX_GUEST is not set # CONFIG_INTEL_TH is not set CONFIG_INTEL_UNCORE_FREQ_CONTROL=m # CONFIG_INTEL_WMI_SBL_FW_UPDATE is not set @@ -5001,6 +5008,7 @@ CONFIG_NVME_TARGET_TCP=m CONFIG_NVME_TCP=m # CONFIG_NVME_VERBOSE_ERRORS is not set # CONFIG_NVRAM is not set +# CONFIG_NVSW_SN2201 is not set CONFIG_NXP_C45_TJA11XX_PHY=m # CONFIG_NXP_TJA11XX_PHY is not set # CONFIG_OABI_COMPAT is not set @@ -5747,6 +5755,7 @@ CONFIG_RC_MAP=m CONFIG_RC_ST=m CONFIG_RCU_CPU_STALL_TIMEOUT=60 # CONFIG_RCU_EQS_DEBUG is not set +CONFIG_RCU_EXP_CPU_STALL_TIMEOUT=20 # CONFIG_RCU_EXPERT is not set CONFIG_RCU_NOCB_CPU=y CONFIG_RCU_REF_SCALE_TEST=m @@ -6708,6 +6717,7 @@ CONFIG_SERIO_RAW=m CONFIG_SERIO_SERPORT=m CONFIG_SERIO_SUN4I_PS2=m CONFIG_SERIO=y +CONFIG_SEV_GUEST=m CONFIG_SFC_FALCON=m CONFIG_SFC_FALCON_MTD=y # CONFIG_SFC is not set @@ -8868,6 +8878,7 @@ CONFIG_WIL6210=m # CONFIG_WILC1000_SPI is not set CONFIG_WILINK_PLATFORM_DATA=y CONFIG_WINBOND_840=m +# CONFIG_WINMATE_FM07_KEYS is not set # CONFIG_WIREGUARD_DEBUG is not set CONFIG_WIREGUARD=m CONFIG_WIRELESS_EXT=y diff --git a/kernel-armv7hl-fedora.config b/kernel-armv7hl-fedora.config index 8688f7ee8..8c81fd5fd 100644 --- a/kernel-armv7hl-fedora.config +++ b/kernel-armv7hl-fedora.config @@ -360,6 +360,7 @@ CONFIG_ARM64_ERRATUM_2139208=y CONFIG_ARM64_ERRATUM_2224489=y CONFIG_ARM64_ERRATUM_2253138=y CONFIG_ARM64_ERRATUM_858921=y +CONFIG_ARM64_SME=y CONFIG_ARM64_USE_LSE_ATOMICS=y CONFIG_ARMADA_37XX_RWTM_MBOX=m # CONFIG_ARMADA_37XX_WATCHDOG is not set @@ -394,6 +395,7 @@ CONFIG_ARM_ERRATA_643719=y CONFIG_ARM_ERRATA_720789=y CONFIG_ARM_ERRATA_754322=y CONFIG_ARM_ERRATA_754327=y +# CONFIG_ARM_ERRATA_764319 is not set CONFIG_ARM_ERRATA_764369=y CONFIG_ARM_ERRATA_773022=y CONFIG_ARM_ERRATA_775420=y @@ -1669,7 +1671,7 @@ CONFIG_DM_UEVENT=y CONFIG_DM_UNSTRIPED=m CONFIG_DM_VERITY_FEC=y CONFIG_DM_VERITY=m -# CONFIG_DM_VERITY_VERIFY_ROOTHASH_SIG_SECONDARY_KEYRING is not set +CONFIG_DM_VERITY_VERIFY_ROOTHASH_SIG_SECONDARY_KEYRING=y CONFIG_DM_VERITY_VERIFY_ROOTHASH_SIG=y CONFIG_DM_WRITECACHE=m CONFIG_DM_ZERO=y @@ -2072,12 +2074,15 @@ CONFIG_EEPROM_MAX6875=m CONFIG_EFI_ARMSTUB_DTB_LOADER=y # CONFIG_EFI_BOOTLOADER_CONTROL is not set # CONFIG_EFI_CAPSULE_LOADER is not set +# CONFIG_EFI_COCO_SECRET is not set CONFIG_EFI_CUSTOM_SSDT_OVERLAYS=y # CONFIG_EFI_DISABLE_PCI_DMA is not set +# CONFIG_EFI_DISABLE_RUNTIME is not set CONFIG_EFI_GENERIC_STUB_INITRD_CMDLINE_LOADER=y CONFIG_EFI_PARTITION=y # CONFIG_EFI_PGT_DUMP is not set # CONFIG_EFI_RCI2_TABLE is not set +# CONFIG_EFI_SECRET is not set CONFIG_EFI_SOFT_RESERVE=y CONFIG_EFI_TEST=m CONFIG_EFIVAR_FS=y @@ -3058,6 +3063,7 @@ CONFIG_INTEGRITY=y # CONFIG_INTEL_IDXD_COMPAT is not set CONFIG_INTEL_IDXD=m # CONFIG_INTEL_IDXD_PERFMON is not set +# CONFIG_INTEL_IFS is not set # CONFIG_INTEL_IOMMU_DEBUGFS is not set # CONFIG_INTEL_IOMMU_SCALABLE_MODE_DEFAULT_ON is not set # CONFIG_INTEL_ISHTP_ECLITE is not set @@ -3072,6 +3078,7 @@ CONFIG_INTEL_IDXD=m CONFIG_INTEL_SOC_PMIC_CHTDC_TI=m # CONFIG_INTEL_SOC_PMIC is not set # CONFIG_INTEL_TCC_COOLING is not set +# CONFIG_INTEL_TDX_GUEST is not set # CONFIG_INTEL_TH is not set CONFIG_INTEL_UNCORE_FREQ_CONTROL=m # CONFIG_INTEL_WMI_SBL_FW_UPDATE is not set @@ -4983,6 +4990,7 @@ CONFIG_NVME_TARGET_TCP=m CONFIG_NVME_TCP=m # CONFIG_NVME_VERBOSE_ERRORS is not set # CONFIG_NVRAM is not set +# CONFIG_NVSW_SN2201 is not set CONFIG_NXP_C45_TJA11XX_PHY=m # CONFIG_NXP_TJA11XX_PHY is not set # CONFIG_OABI_COMPAT is not set @@ -5728,6 +5736,7 @@ CONFIG_RC_MAP=m CONFIG_RC_ST=m CONFIG_RCU_CPU_STALL_TIMEOUT=60 # CONFIG_RCU_EQS_DEBUG is not set +CONFIG_RCU_EXP_CPU_STALL_TIMEOUT=20 # CONFIG_RCU_EXPERT is not set CONFIG_RCU_NOCB_CPU=y # CONFIG_RCU_REF_SCALE_TEST is not set @@ -6689,6 +6698,7 @@ CONFIG_SERIO_RAW=m CONFIG_SERIO_SERPORT=m CONFIG_SERIO_SUN4I_PS2=m CONFIG_SERIO=y +CONFIG_SEV_GUEST=m CONFIG_SFC_FALCON=m CONFIG_SFC_FALCON_MTD=y # CONFIG_SFC is not set @@ -8847,6 +8857,7 @@ CONFIG_WIL6210=m # CONFIG_WILC1000_SPI is not set CONFIG_WILINK_PLATFORM_DATA=y CONFIG_WINBOND_840=m +# CONFIG_WINMATE_FM07_KEYS is not set # CONFIG_WIREGUARD_DEBUG is not set CONFIG_WIREGUARD=m CONFIG_WIRELESS_EXT=y diff --git a/kernel-armv7hl-lpae-debug-fedora.config b/kernel-armv7hl-lpae-debug-fedora.config index e8c55fcde..325a93abc 100644 --- a/kernel-armv7hl-lpae-debug-fedora.config +++ b/kernel-armv7hl-lpae-debug-fedora.config @@ -352,6 +352,7 @@ CONFIG_ARM64_ERRATUM_2139208=y CONFIG_ARM64_ERRATUM_2224489=y CONFIG_ARM64_ERRATUM_2253138=y CONFIG_ARM64_ERRATUM_858921=y +CONFIG_ARM64_SME=y CONFIG_ARM64_USE_LSE_ATOMICS=y CONFIG_ARMADA_37XX_RWTM_MBOX=m # CONFIG_ARMADA_37XX_WATCHDOG is not set @@ -386,6 +387,7 @@ CONFIG_ARM_ERRATA_643719=y CONFIG_ARM_ERRATA_720789=y CONFIG_ARM_ERRATA_754322=y CONFIG_ARM_ERRATA_754327=y +# CONFIG_ARM_ERRATA_764319 is not set CONFIG_ARM_ERRATA_764369=y CONFIG_ARM_ERRATA_773022=y CONFIG_ARM_ERRATA_775420=y @@ -1645,7 +1647,7 @@ CONFIG_DM_UEVENT=y CONFIG_DM_UNSTRIPED=m CONFIG_DM_VERITY_FEC=y CONFIG_DM_VERITY=m -# CONFIG_DM_VERITY_VERIFY_ROOTHASH_SIG_SECONDARY_KEYRING is not set +CONFIG_DM_VERITY_VERIFY_ROOTHASH_SIG_SECONDARY_KEYRING=y CONFIG_DM_VERITY_VERIFY_ROOTHASH_SIG=y CONFIG_DM_WRITECACHE=m CONFIG_DM_ZERO=y @@ -2033,12 +2035,15 @@ CONFIG_EEPROM_MAX6875=m CONFIG_EFI_ARMSTUB_DTB_LOADER=y # CONFIG_EFI_BOOTLOADER_CONTROL is not set # CONFIG_EFI_CAPSULE_LOADER is not set +# CONFIG_EFI_COCO_SECRET is not set CONFIG_EFI_CUSTOM_SSDT_OVERLAYS=y # CONFIG_EFI_DISABLE_PCI_DMA is not set +# CONFIG_EFI_DISABLE_RUNTIME is not set CONFIG_EFI_GENERIC_STUB_INITRD_CMDLINE_LOADER=y CONFIG_EFI_PARTITION=y CONFIG_EFI_PGT_DUMP=y # CONFIG_EFI_RCI2_TABLE is not set +# CONFIG_EFI_SECRET is not set CONFIG_EFI_SOFT_RESERVE=y CONFIG_EFI_TEST=m CONFIG_EFIVAR_FS=y @@ -3009,6 +3014,7 @@ CONFIG_INTEGRITY=y # CONFIG_INTEL_IDXD_COMPAT is not set CONFIG_INTEL_IDXD=m # CONFIG_INTEL_IDXD_PERFMON is not set +# CONFIG_INTEL_IFS is not set # CONFIG_INTEL_IOMMU_DEBUGFS is not set # CONFIG_INTEL_IOMMU_SCALABLE_MODE_DEFAULT_ON is not set # CONFIG_INTEL_ISHTP_ECLITE is not set @@ -3023,6 +3029,7 @@ CONFIG_INTEL_IDXD=m CONFIG_INTEL_SOC_PMIC_CHTDC_TI=m # CONFIG_INTEL_SOC_PMIC is not set # CONFIG_INTEL_TCC_COOLING is not set +# CONFIG_INTEL_TDX_GUEST is not set # CONFIG_INTEL_TH is not set CONFIG_INTEL_UNCORE_FREQ_CONTROL=m # CONFIG_INTEL_WMI_SBL_FW_UPDATE is not set @@ -4901,6 +4908,7 @@ CONFIG_NVME_TARGET_TCP=m CONFIG_NVME_TCP=m # CONFIG_NVME_VERBOSE_ERRORS is not set # CONFIG_NVRAM is not set +# CONFIG_NVSW_SN2201 is not set CONFIG_NXP_C45_TJA11XX_PHY=m # CONFIG_NXP_TJA11XX_PHY is not set # CONFIG_OABI_COMPAT is not set @@ -5594,6 +5602,7 @@ CONFIG_RC_LOOPBACK=m CONFIG_RC_MAP=m CONFIG_RCU_CPU_STALL_TIMEOUT=60 # CONFIG_RCU_EQS_DEBUG is not set +CONFIG_RCU_EXP_CPU_STALL_TIMEOUT=20 # CONFIG_RCU_EXPERT is not set CONFIG_RCU_NOCB_CPU=y CONFIG_RCU_REF_SCALE_TEST=m @@ -6519,6 +6528,7 @@ CONFIG_SERIO_RAW=m CONFIG_SERIO_SERPORT=m CONFIG_SERIO_SUN4I_PS2=m CONFIG_SERIO=y +CONFIG_SEV_GUEST=m CONFIG_SFC_FALCON=m CONFIG_SFC_FALCON_MTD=y # CONFIG_SFC is not set @@ -8611,6 +8621,7 @@ CONFIG_WIL6210=m # CONFIG_WILC1000_SPI is not set CONFIG_WILINK_PLATFORM_DATA=y CONFIG_WINBOND_840=m +# CONFIG_WINMATE_FM07_KEYS is not set # CONFIG_WIREGUARD_DEBUG is not set CONFIG_WIREGUARD=m CONFIG_WIRELESS_EXT=y diff --git a/kernel-armv7hl-lpae-fedora.config b/kernel-armv7hl-lpae-fedora.config index be695ba35..82f8c544f 100644 --- a/kernel-armv7hl-lpae-fedora.config +++ b/kernel-armv7hl-lpae-fedora.config @@ -352,6 +352,7 @@ CONFIG_ARM64_ERRATUM_2139208=y CONFIG_ARM64_ERRATUM_2224489=y CONFIG_ARM64_ERRATUM_2253138=y CONFIG_ARM64_ERRATUM_858921=y +CONFIG_ARM64_SME=y CONFIG_ARM64_USE_LSE_ATOMICS=y CONFIG_ARMADA_37XX_RWTM_MBOX=m # CONFIG_ARMADA_37XX_WATCHDOG is not set @@ -386,6 +387,7 @@ CONFIG_ARM_ERRATA_643719=y CONFIG_ARM_ERRATA_720789=y CONFIG_ARM_ERRATA_754322=y CONFIG_ARM_ERRATA_754327=y +# CONFIG_ARM_ERRATA_764319 is not set CONFIG_ARM_ERRATA_764369=y CONFIG_ARM_ERRATA_773022=y CONFIG_ARM_ERRATA_775420=y @@ -1638,7 +1640,7 @@ CONFIG_DM_UEVENT=y CONFIG_DM_UNSTRIPED=m CONFIG_DM_VERITY_FEC=y CONFIG_DM_VERITY=m -# CONFIG_DM_VERITY_VERIFY_ROOTHASH_SIG_SECONDARY_KEYRING is not set +CONFIG_DM_VERITY_VERIFY_ROOTHASH_SIG_SECONDARY_KEYRING=y CONFIG_DM_VERITY_VERIFY_ROOTHASH_SIG=y CONFIG_DM_WRITECACHE=m CONFIG_DM_ZERO=y @@ -2026,12 +2028,15 @@ CONFIG_EEPROM_MAX6875=m CONFIG_EFI_ARMSTUB_DTB_LOADER=y # CONFIG_EFI_BOOTLOADER_CONTROL is not set # CONFIG_EFI_CAPSULE_LOADER is not set +# CONFIG_EFI_COCO_SECRET is not set CONFIG_EFI_CUSTOM_SSDT_OVERLAYS=y # CONFIG_EFI_DISABLE_PCI_DMA is not set +# CONFIG_EFI_DISABLE_RUNTIME is not set CONFIG_EFI_GENERIC_STUB_INITRD_CMDLINE_LOADER=y CONFIG_EFI_PARTITION=y # CONFIG_EFI_PGT_DUMP is not set # CONFIG_EFI_RCI2_TABLE is not set +# CONFIG_EFI_SECRET is not set CONFIG_EFI_SOFT_RESERVE=y CONFIG_EFI_TEST=m CONFIG_EFIVAR_FS=y @@ -2994,6 +2999,7 @@ CONFIG_INTEGRITY=y # CONFIG_INTEL_IDXD_COMPAT is not set CONFIG_INTEL_IDXD=m # CONFIG_INTEL_IDXD_PERFMON is not set +# CONFIG_INTEL_IFS is not set # CONFIG_INTEL_IOMMU_DEBUGFS is not set # CONFIG_INTEL_IOMMU_SCALABLE_MODE_DEFAULT_ON is not set # CONFIG_INTEL_ISHTP_ECLITE is not set @@ -3008,6 +3014,7 @@ CONFIG_INTEL_IDXD=m CONFIG_INTEL_SOC_PMIC_CHTDC_TI=m # CONFIG_INTEL_SOC_PMIC is not set # CONFIG_INTEL_TCC_COOLING is not set +# CONFIG_INTEL_TDX_GUEST is not set # CONFIG_INTEL_TH is not set CONFIG_INTEL_UNCORE_FREQ_CONTROL=m # CONFIG_INTEL_WMI_SBL_FW_UPDATE is not set @@ -4883,6 +4890,7 @@ CONFIG_NVME_TARGET_TCP=m CONFIG_NVME_TCP=m # CONFIG_NVME_VERBOSE_ERRORS is not set # CONFIG_NVRAM is not set +# CONFIG_NVSW_SN2201 is not set CONFIG_NXP_C45_TJA11XX_PHY=m # CONFIG_NXP_TJA11XX_PHY is not set # CONFIG_OABI_COMPAT is not set @@ -5575,6 +5583,7 @@ CONFIG_RC_LOOPBACK=m CONFIG_RC_MAP=m CONFIG_RCU_CPU_STALL_TIMEOUT=60 # CONFIG_RCU_EQS_DEBUG is not set +CONFIG_RCU_EXP_CPU_STALL_TIMEOUT=20 # CONFIG_RCU_EXPERT is not set CONFIG_RCU_NOCB_CPU=y # CONFIG_RCU_REF_SCALE_TEST is not set @@ -6500,6 +6509,7 @@ CONFIG_SERIO_RAW=m CONFIG_SERIO_SERPORT=m CONFIG_SERIO_SUN4I_PS2=m CONFIG_SERIO=y +CONFIG_SEV_GUEST=m CONFIG_SFC_FALCON=m CONFIG_SFC_FALCON_MTD=y # CONFIG_SFC is not set @@ -8590,6 +8600,7 @@ CONFIG_WIL6210=m # CONFIG_WILC1000_SPI is not set CONFIG_WILINK_PLATFORM_DATA=y CONFIG_WINBOND_840=m +# CONFIG_WINMATE_FM07_KEYS is not set # CONFIG_WIREGUARD_DEBUG is not set CONFIG_WIREGUARD=m CONFIG_WIRELESS_EXT=y diff --git a/kernel-ppc64le-debug-fedora.config b/kernel-ppc64le-debug-fedora.config index 4b16e296c..9a6c4e631 100644 --- a/kernel-ppc64le-debug-fedora.config +++ b/kernel-ppc64le-debug-fedora.config @@ -272,8 +272,10 @@ CONFIG_ARM64_ERRATUM_2139208=y CONFIG_ARM64_ERRATUM_2224489=y CONFIG_ARM64_ERRATUM_2253138=y CONFIG_ARM64_ERRATUM_858921=y +CONFIG_ARM64_SME=y CONFIG_ARM64_USE_LSE_ATOMICS=y CONFIG_ARM_CMN=m +# CONFIG_ARM_ERRATA_764319 is not set # CONFIG_ARM_MHU_V2 is not set CONFIG_ARM_PSCI_CPUIDLE_DOMAIN=y CONFIG_ARM_PTDUMP_DEBUGFS=y @@ -1303,7 +1305,7 @@ CONFIG_DM_UEVENT=y CONFIG_DM_UNSTRIPED=m CONFIG_DM_VERITY_FEC=y CONFIG_DM_VERITY=m -# CONFIG_DM_VERITY_VERIFY_ROOTHASH_SIG_SECONDARY_KEYRING is not set +CONFIG_DM_VERITY_VERIFY_ROOTHASH_SIG_SECONDARY_KEYRING=y CONFIG_DM_VERITY_VERIFY_ROOTHASH_SIG=y CONFIG_DM_WRITECACHE=m CONFIG_DM_ZERO=y @@ -1615,12 +1617,15 @@ CONFIG_EEPROM_EE1004=m CONFIG_EEPROM_IDT_89HPESX=m CONFIG_EEPROM_LEGACY=m CONFIG_EEPROM_MAX6875=m +# CONFIG_EFI_COCO_SECRET is not set CONFIG_EFI_CUSTOM_SSDT_OVERLAYS=y # CONFIG_EFI_DISABLE_PCI_DMA is not set +# CONFIG_EFI_DISABLE_RUNTIME is not set CONFIG_EFI_GENERIC_STUB_INITRD_CMDLINE_LOADER=y CONFIG_EFI_PARTITION=y CONFIG_EFI_PGT_DUMP=y # CONFIG_EFI_RCI2_TABLE is not set +# CONFIG_EFI_SECRET is not set CONFIG_EFI_SOFT_RESERVE=y CONFIG_EFI_TEST=m # CONFIG_EFS_FS is not set @@ -2503,6 +2508,7 @@ CONFIG_INTEGRITY=y # CONFIG_INTEL_IDXD_COMPAT is not set CONFIG_INTEL_IDXD=m # CONFIG_INTEL_IDXD_PERFMON is not set +# CONFIG_INTEL_IFS is not set # CONFIG_INTEL_IOMMU_DEBUGFS is not set # CONFIG_INTEL_IOMMU_SCALABLE_MODE_DEFAULT_ON is not set # CONFIG_INTEL_ISHTP_ECLITE is not set @@ -2517,6 +2523,7 @@ CONFIG_INTEL_IDXD=m CONFIG_INTEL_SOC_PMIC_CHTDC_TI=m # CONFIG_INTEL_SOC_PMIC is not set # CONFIG_INTEL_TCC_COOLING is not set +# CONFIG_INTEL_TDX_GUEST is not set # CONFIG_INTEL_TH is not set CONFIG_INTEL_UNCORE_FREQ_CONTROL=m # CONFIG_INTEL_WMI_SBL_FW_UPDATE is not set @@ -4255,6 +4262,7 @@ CONFIG_NVME_TARGET_TCP=m CONFIG_NVME_TCP=m # CONFIG_NVME_VERBOSE_ERRORS is not set CONFIG_NVRAM=y +# CONFIG_NVSW_SN2201 is not set CONFIG_NXP_C45_TJA11XX_PHY=m # CONFIG_NXP_TJA11XX_PHY is not set # CONFIG_OCFS2_DEBUG_FS is not set @@ -4777,6 +4785,7 @@ CONFIG_RC_LOOPBACK=m CONFIG_RC_MAP=m CONFIG_RCU_CPU_STALL_TIMEOUT=60 # CONFIG_RCU_EQS_DEBUG is not set +CONFIG_RCU_EXP_CPU_STALL_TIMEOUT=20 # CONFIG_RCU_EXPERT is not set CONFIG_RCU_NOCB_CPU=y CONFIG_RCU_REF_SCALE_TEST=m @@ -5579,6 +5588,7 @@ CONFIG_SERIO_RAW=m CONFIG_SERIO_SERPORT=m # CONFIG_SERIO_XILINX_XPS_PS2 is not set CONFIG_SERIO=y +CONFIG_SEV_GUEST=m CONFIG_SFC_FALCON=m CONFIG_SFC_FALCON_MTD=y # CONFIG_SFC is not set @@ -7390,6 +7400,7 @@ CONFIG_WIL6210=m # CONFIG_WILC1000_SPI is not set CONFIG_WILINK_PLATFORM_DATA=y CONFIG_WINBOND_840=m +# CONFIG_WINMATE_FM07_KEYS is not set # CONFIG_WIREGUARD_DEBUG is not set CONFIG_WIREGUARD=m CONFIG_WIRELESS_EXT=y diff --git a/kernel-ppc64le-debug-rhel.config b/kernel-ppc64le-debug-rhel.config index 1af18be07..824597e5f 100644 --- a/kernel-ppc64le-debug-rhel.config +++ b/kernel-ppc64le-debug-rhel.config @@ -235,6 +235,7 @@ CONFIG_ARM64_ERRATUM_2119858=y CONFIG_ARM64_ERRATUM_2139208=y CONFIG_ARM64_ERRATUM_2224489=y CONFIG_ARM64_ERRATUM_2253138=y +CONFIG_ARM64_SME=y CONFIG_ARM64_USE_LSE_ATOMICS=y CONFIG_ARM_CMN=m # CONFIG_ARM_MHU_V2 is not set @@ -1413,13 +1414,16 @@ CONFIG_EEPROM_MAX6875=m # CONFIG_EFI_ARMSTUB_DTB_LOADER is not set # CONFIG_EFI_BOOTLOADER_CONTROL is not set # CONFIG_EFI_CAPSULE_LOADER is not set +# CONFIG_EFI_COCO_SECRET is not set CONFIG_EFI_CUSTOM_SSDT_OVERLAYS=y # CONFIG_EFI_DISABLE_PCI_DMA is not set +# CONFIG_EFI_DISABLE_RUNTIME is not set # CONFIG_EFI_FAKE_MEMMAP is not set CONFIG_EFI_GENERIC_STUB_INITRD_CMDLINE_LOADER=y CONFIG_EFI_PARTITION=y # CONFIG_EFI_PGT_DUMP is not set # CONFIG_EFI_RCI2_TABLE is not set +# CONFIG_EFI_SECRET is not set CONFIG_EFI_SOFT_RESERVE=y # CONFIG_EFI_TEST is not set # CONFIG_EFS_FS is not set @@ -2223,6 +2227,7 @@ CONFIG_INTEGRITY=y # CONFIG_INTEL_IDMA64 is not set # CONFIG_INTEL_IDXD_COMPAT is not set CONFIG_INTEL_IDXD=m +# CONFIG_INTEL_IFS is not set # CONFIG_INTEL_INT0002_VGPIO is not set # CONFIG_INTEL_IOMMU_DEBUGFS is not set # CONFIG_INTEL_IOMMU_SCALABLE_MODE_DEFAULT_ON is not set @@ -2248,6 +2253,7 @@ CONFIG_INTEL_SDSI=m # CONFIG_INTEL_SOC_PMIC_CHTWC is not set # CONFIG_INTEL_SOC_PMIC is not set # CONFIG_INTEL_TCC_COOLING is not set +# CONFIG_INTEL_TDX_GUEST is not set # CONFIG_INTEL_TH is not set CONFIG_INTEL_TURBO_MAX_3=y CONFIG_INTEL_UNCORE_FREQ_CONTROL=m @@ -3776,6 +3782,7 @@ CONFIG_NVME_TARGET_TCP=m CONFIG_NVME_TCP=m # CONFIG_NVME_VERBOSE_ERRORS is not set CONFIG_NVRAM=m +# CONFIG_NVSW_SN2201 is not set # CONFIG_NXP_C45_TJA11XX_PHY is not set # CONFIG_NXP_TJA11XX_PHY is not set # CONFIG_OCFS2_FS is not set @@ -4259,6 +4266,7 @@ CONFIG_RC_LOOPBACK=m CONFIG_RC_MAP=m CONFIG_RCU_CPU_STALL_TIMEOUT=60 # CONFIG_RCU_EQS_DEBUG is not set +CONFIG_RCU_EXP_CPU_STALL_TIMEOUT=0 # CONFIG_RCU_EXPERT is not set CONFIG_RCU_NOCB_CPU=y CONFIG_RCU_REF_SCALE_TEST=m @@ -4978,6 +4986,7 @@ CONFIG_SERIO_RAW=m CONFIG_SERIO_SERPORT=m # CONFIG_SERIO_XILINX_XPS_PS2 is not set CONFIG_SERIO=y +CONFIG_SEV_GUEST=m # CONFIG_SFC_FALCON is not set CONFIG_SFC=m CONFIG_SFC_MCDI_LOGGING=y @@ -6606,6 +6615,7 @@ CONFIG_WATCH_QUEUE=y # CONFIG_WILC1000_SDIO is not set # CONFIG_WILC1000_SPI is not set # CONFIG_WINDFARM is not set +# CONFIG_WINMATE_FM07_KEYS is not set # CONFIG_WIREGUARD_DEBUG is not set CONFIG_WIREGUARD=m CONFIG_WIRELESS_HOTKEY=m diff --git a/kernel-ppc64le-fedora.config b/kernel-ppc64le-fedora.config index 881eeea8c..3dd017d68 100644 --- a/kernel-ppc64le-fedora.config +++ b/kernel-ppc64le-fedora.config @@ -272,8 +272,10 @@ CONFIG_ARM64_ERRATUM_2139208=y CONFIG_ARM64_ERRATUM_2224489=y CONFIG_ARM64_ERRATUM_2253138=y CONFIG_ARM64_ERRATUM_858921=y +CONFIG_ARM64_SME=y CONFIG_ARM64_USE_LSE_ATOMICS=y CONFIG_ARM_CMN=m +# CONFIG_ARM_ERRATA_764319 is not set # CONFIG_ARM_MHU_V2 is not set CONFIG_ARM_PSCI_CPUIDLE_DOMAIN=y CONFIG_ARM_SCMI_TRANSPORT_MAILBOX=y @@ -1294,7 +1296,7 @@ CONFIG_DM_UEVENT=y CONFIG_DM_UNSTRIPED=m CONFIG_DM_VERITY_FEC=y CONFIG_DM_VERITY=m -# CONFIG_DM_VERITY_VERIFY_ROOTHASH_SIG_SECONDARY_KEYRING is not set +CONFIG_DM_VERITY_VERIFY_ROOTHASH_SIG_SECONDARY_KEYRING=y CONFIG_DM_VERITY_VERIFY_ROOTHASH_SIG=y CONFIG_DM_WRITECACHE=m CONFIG_DM_ZERO=y @@ -1606,12 +1608,15 @@ CONFIG_EEPROM_EE1004=m CONFIG_EEPROM_IDT_89HPESX=m CONFIG_EEPROM_LEGACY=m CONFIG_EEPROM_MAX6875=m +# CONFIG_EFI_COCO_SECRET is not set CONFIG_EFI_CUSTOM_SSDT_OVERLAYS=y # CONFIG_EFI_DISABLE_PCI_DMA is not set +# CONFIG_EFI_DISABLE_RUNTIME is not set CONFIG_EFI_GENERIC_STUB_INITRD_CMDLINE_LOADER=y CONFIG_EFI_PARTITION=y # CONFIG_EFI_PGT_DUMP is not set # CONFIG_EFI_RCI2_TABLE is not set +# CONFIG_EFI_SECRET is not set CONFIG_EFI_SOFT_RESERVE=y CONFIG_EFI_TEST=m # CONFIG_EFS_FS is not set @@ -2486,6 +2491,7 @@ CONFIG_INTEGRITY=y # CONFIG_INTEL_IDXD_COMPAT is not set CONFIG_INTEL_IDXD=m # CONFIG_INTEL_IDXD_PERFMON is not set +# CONFIG_INTEL_IFS is not set # CONFIG_INTEL_IOMMU_DEBUGFS is not set # CONFIG_INTEL_IOMMU_SCALABLE_MODE_DEFAULT_ON is not set # CONFIG_INTEL_ISHTP_ECLITE is not set @@ -2500,6 +2506,7 @@ CONFIG_INTEL_IDXD=m CONFIG_INTEL_SOC_PMIC_CHTDC_TI=m # CONFIG_INTEL_SOC_PMIC is not set # CONFIG_INTEL_TCC_COOLING is not set +# CONFIG_INTEL_TDX_GUEST is not set # CONFIG_INTEL_TH is not set CONFIG_INTEL_UNCORE_FREQ_CONTROL=m # CONFIG_INTEL_WMI_SBL_FW_UPDATE is not set @@ -4235,6 +4242,7 @@ CONFIG_NVME_TARGET_TCP=m CONFIG_NVME_TCP=m # CONFIG_NVME_VERBOSE_ERRORS is not set CONFIG_NVRAM=y +# CONFIG_NVSW_SN2201 is not set CONFIG_NXP_C45_TJA11XX_PHY=m # CONFIG_NXP_TJA11XX_PHY is not set # CONFIG_OCFS2_DEBUG_FS is not set @@ -4756,6 +4764,7 @@ CONFIG_RC_LOOPBACK=m CONFIG_RC_MAP=m CONFIG_RCU_CPU_STALL_TIMEOUT=60 # CONFIG_RCU_EQS_DEBUG is not set +CONFIG_RCU_EXP_CPU_STALL_TIMEOUT=20 # CONFIG_RCU_EXPERT is not set CONFIG_RCU_NOCB_CPU=y # CONFIG_RCU_REF_SCALE_TEST is not set @@ -5558,6 +5567,7 @@ CONFIG_SERIO_RAW=m CONFIG_SERIO_SERPORT=m # CONFIG_SERIO_XILINX_XPS_PS2 is not set CONFIG_SERIO=y +CONFIG_SEV_GUEST=m CONFIG_SFC_FALCON=m CONFIG_SFC_FALCON_MTD=y # CONFIG_SFC is not set @@ -7367,6 +7377,7 @@ CONFIG_WIL6210=m # CONFIG_WILC1000_SPI is not set CONFIG_WILINK_PLATFORM_DATA=y CONFIG_WINBOND_840=m +# CONFIG_WINMATE_FM07_KEYS is not set # CONFIG_WIREGUARD_DEBUG is not set CONFIG_WIREGUARD=m CONFIG_WIRELESS_EXT=y diff --git a/kernel-ppc64le-rhel.config b/kernel-ppc64le-rhel.config index dea6915aa..944244622 100644 --- a/kernel-ppc64le-rhel.config +++ b/kernel-ppc64le-rhel.config @@ -235,6 +235,7 @@ CONFIG_ARM64_ERRATUM_2119858=y CONFIG_ARM64_ERRATUM_2139208=y CONFIG_ARM64_ERRATUM_2224489=y CONFIG_ARM64_ERRATUM_2253138=y +CONFIG_ARM64_SME=y CONFIG_ARM64_USE_LSE_ATOMICS=y CONFIG_ARM_CMN=m # CONFIG_ARM_MHU_V2 is not set @@ -1405,13 +1406,16 @@ CONFIG_EEPROM_MAX6875=m # CONFIG_EFI_ARMSTUB_DTB_LOADER is not set # CONFIG_EFI_BOOTLOADER_CONTROL is not set # CONFIG_EFI_CAPSULE_LOADER is not set +# CONFIG_EFI_COCO_SECRET is not set CONFIG_EFI_CUSTOM_SSDT_OVERLAYS=y # CONFIG_EFI_DISABLE_PCI_DMA is not set +# CONFIG_EFI_DISABLE_RUNTIME is not set # CONFIG_EFI_FAKE_MEMMAP is not set CONFIG_EFI_GENERIC_STUB_INITRD_CMDLINE_LOADER=y CONFIG_EFI_PARTITION=y # CONFIG_EFI_PGT_DUMP is not set # CONFIG_EFI_RCI2_TABLE is not set +# CONFIG_EFI_SECRET is not set CONFIG_EFI_SOFT_RESERVE=y # CONFIG_EFI_TEST is not set # CONFIG_EFS_FS is not set @@ -2207,6 +2211,7 @@ CONFIG_INTEGRITY=y # CONFIG_INTEL_IDMA64 is not set # CONFIG_INTEL_IDXD_COMPAT is not set CONFIG_INTEL_IDXD=m +# CONFIG_INTEL_IFS is not set # CONFIG_INTEL_INT0002_VGPIO is not set # CONFIG_INTEL_IOMMU_DEBUGFS is not set # CONFIG_INTEL_IOMMU_SCALABLE_MODE_DEFAULT_ON is not set @@ -2232,6 +2237,7 @@ CONFIG_INTEL_SDSI=m # CONFIG_INTEL_SOC_PMIC_CHTWC is not set # CONFIG_INTEL_SOC_PMIC is not set # CONFIG_INTEL_TCC_COOLING is not set +# CONFIG_INTEL_TDX_GUEST is not set # CONFIG_INTEL_TH is not set CONFIG_INTEL_TURBO_MAX_3=y CONFIG_INTEL_UNCORE_FREQ_CONTROL=m @@ -3756,6 +3762,7 @@ CONFIG_NVME_TARGET_TCP=m CONFIG_NVME_TCP=m # CONFIG_NVME_VERBOSE_ERRORS is not set CONFIG_NVRAM=m +# CONFIG_NVSW_SN2201 is not set # CONFIG_NXP_C45_TJA11XX_PHY is not set # CONFIG_NXP_TJA11XX_PHY is not set # CONFIG_OCFS2_FS is not set @@ -4238,6 +4245,7 @@ CONFIG_RC_DEVICES=y CONFIG_RC_MAP=m CONFIG_RCU_CPU_STALL_TIMEOUT=60 # CONFIG_RCU_EQS_DEBUG is not set +CONFIG_RCU_EXP_CPU_STALL_TIMEOUT=0 # CONFIG_RCU_EXPERT is not set CONFIG_RCU_NOCB_CPU=y CONFIG_RCU_REF_SCALE_TEST=m @@ -4957,6 +4965,7 @@ CONFIG_SERIO_RAW=m CONFIG_SERIO_SERPORT=m # CONFIG_SERIO_XILINX_XPS_PS2 is not set CONFIG_SERIO=y +CONFIG_SEV_GUEST=m # CONFIG_SFC_FALCON is not set CONFIG_SFC=m CONFIG_SFC_MCDI_LOGGING=y @@ -6583,6 +6592,7 @@ CONFIG_WATCH_QUEUE=y # CONFIG_WILC1000_SDIO is not set # CONFIG_WILC1000_SPI is not set # CONFIG_WINDFARM is not set +# CONFIG_WINMATE_FM07_KEYS is not set # CONFIG_WIREGUARD_DEBUG is not set CONFIG_WIREGUARD=m CONFIG_WIRELESS_HOTKEY=m diff --git a/kernel-s390x-debug-fedora.config b/kernel-s390x-debug-fedora.config index 6d95a2c84..db70b047a 100644 --- a/kernel-s390x-debug-fedora.config +++ b/kernel-s390x-debug-fedora.config @@ -276,8 +276,10 @@ CONFIG_ARM64_ERRATUM_2139208=y CONFIG_ARM64_ERRATUM_2224489=y CONFIG_ARM64_ERRATUM_2253138=y CONFIG_ARM64_ERRATUM_858921=y +CONFIG_ARM64_SME=y CONFIG_ARM64_USE_LSE_ATOMICS=y CONFIG_ARM_CMN=m +# CONFIG_ARM_ERRATA_764319 is not set # CONFIG_ARM_MHU_V2 is not set CONFIG_ARM_PSCI_CPUIDLE_DOMAIN=y CONFIG_ARM_PTDUMP_DEBUGFS=y @@ -1311,7 +1313,7 @@ CONFIG_DM_UEVENT=y CONFIG_DM_UNSTRIPED=m CONFIG_DM_VERITY_FEC=y CONFIG_DM_VERITY=m -# CONFIG_DM_VERITY_VERIFY_ROOTHASH_SIG_SECONDARY_KEYRING is not set +CONFIG_DM_VERITY_VERIFY_ROOTHASH_SIG_SECONDARY_KEYRING=y CONFIG_DM_VERITY_VERIFY_ROOTHASH_SIG=y CONFIG_DM_WRITECACHE=m CONFIG_DM_ZERO=y @@ -1622,12 +1624,15 @@ CONFIG_EEPROM_EE1004=m CONFIG_EEPROM_IDT_89HPESX=m CONFIG_EEPROM_LEGACY=m CONFIG_EEPROM_MAX6875=m +# CONFIG_EFI_COCO_SECRET is not set CONFIG_EFI_CUSTOM_SSDT_OVERLAYS=y # CONFIG_EFI_DISABLE_PCI_DMA is not set +# CONFIG_EFI_DISABLE_RUNTIME is not set CONFIG_EFI_GENERIC_STUB_INITRD_CMDLINE_LOADER=y CONFIG_EFI_PARTITION=y CONFIG_EFI_PGT_DUMP=y # CONFIG_EFI_RCI2_TABLE is not set +# CONFIG_EFI_SECRET is not set CONFIG_EFI_SOFT_RESERVE=y CONFIG_EFI_TEST=m # CONFIG_EFS_FS is not set @@ -2481,6 +2486,7 @@ CONFIG_INTEGRITY=y # CONFIG_INTEL_IDXD_COMPAT is not set CONFIG_INTEL_IDXD=m # CONFIG_INTEL_IDXD_PERFMON is not set +# CONFIG_INTEL_IFS is not set # CONFIG_INTEL_IOMMU_DEBUGFS is not set # CONFIG_INTEL_IOMMU_SCALABLE_MODE_DEFAULT_ON is not set # CONFIG_INTEL_ISHTP_ECLITE is not set @@ -2495,6 +2501,7 @@ CONFIG_INTEL_IDXD=m CONFIG_INTEL_SOC_PMIC_CHTDC_TI=m # CONFIG_INTEL_SOC_PMIC is not set # CONFIG_INTEL_TCC_COOLING is not set +# CONFIG_INTEL_TDX_GUEST is not set # CONFIG_INTEL_TH is not set CONFIG_INTEL_UNCORE_FREQ_CONTROL=m # CONFIG_INTEL_WMI_SBL_FW_UPDATE is not set @@ -4235,6 +4242,7 @@ CONFIG_NVME_TARGET_TCP=m CONFIG_NVME_TCP=m # CONFIG_NVME_VERBOSE_ERRORS is not set # CONFIG_NVRAM is not set +# CONFIG_NVSW_SN2201 is not set CONFIG_NXP_C45_TJA11XX_PHY=m # CONFIG_NXP_TJA11XX_PHY is not set # CONFIG_OCFS2_DEBUG_FS is not set @@ -4718,6 +4726,7 @@ CONFIG_RC_LOOPBACK=m CONFIG_RC_MAP=m CONFIG_RCU_CPU_STALL_TIMEOUT=60 # CONFIG_RCU_EQS_DEBUG is not set +CONFIG_RCU_EXP_CPU_STALL_TIMEOUT=20 # CONFIG_RCU_EXPERT is not set CONFIG_RCU_NOCB_CPU=y CONFIG_RCU_REF_SCALE_TEST=m @@ -5526,6 +5535,7 @@ CONFIG_SERIO_ARC_PS2=m # CONFIG_SERIO_PS2MULT is not set CONFIG_SERIO_RAW=m CONFIG_SERIO_SERPORT=m +CONFIG_SEV_GUEST=m CONFIG_SFC_FALCON=m CONFIG_SFC_FALCON_MTD=y # CONFIG_SFC is not set @@ -7349,6 +7359,7 @@ CONFIG_WIL6210=m # CONFIG_WILC1000_SPI is not set CONFIG_WILINK_PLATFORM_DATA=y CONFIG_WINBOND_840=m +# CONFIG_WINMATE_FM07_KEYS is not set # CONFIG_WIREGUARD_DEBUG is not set CONFIG_WIREGUARD=m # CONFIG_WIRELESS_EXT is not set diff --git a/kernel-s390x-debug-rhel.config b/kernel-s390x-debug-rhel.config index 3250a9805..74a9e306c 100644 --- a/kernel-s390x-debug-rhel.config +++ b/kernel-s390x-debug-rhel.config @@ -235,6 +235,7 @@ CONFIG_ARM64_ERRATUM_2119858=y CONFIG_ARM64_ERRATUM_2139208=y CONFIG_ARM64_ERRATUM_2224489=y CONFIG_ARM64_ERRATUM_2253138=y +CONFIG_ARM64_SME=y CONFIG_ARM64_USE_LSE_ATOMICS=y CONFIG_ARM_CMN=m # CONFIG_ARM_MHU_V2 is not set @@ -1418,13 +1419,16 @@ CONFIG_EDAC_PND2=m # CONFIG_EFI_ARMSTUB_DTB_LOADER is not set # CONFIG_EFI_BOOTLOADER_CONTROL is not set # CONFIG_EFI_CAPSULE_LOADER is not set +# CONFIG_EFI_COCO_SECRET is not set CONFIG_EFI_CUSTOM_SSDT_OVERLAYS=y # CONFIG_EFI_DISABLE_PCI_DMA is not set +# CONFIG_EFI_DISABLE_RUNTIME is not set # CONFIG_EFI_FAKE_MEMMAP is not set CONFIG_EFI_GENERIC_STUB_INITRD_CMDLINE_LOADER=y CONFIG_EFI_PARTITION=y # CONFIG_EFI_PGT_DUMP is not set # CONFIG_EFI_RCI2_TABLE is not set +# CONFIG_EFI_SECRET is not set CONFIG_EFI_SOFT_RESERVE=y # CONFIG_EFI_TEST is not set # CONFIG_EFS_FS is not set @@ -2208,6 +2212,7 @@ CONFIG_INTEGRITY=y # CONFIG_INTEL_IDMA64 is not set # CONFIG_INTEL_IDXD_COMPAT is not set CONFIG_INTEL_IDXD=m +# CONFIG_INTEL_IFS is not set # CONFIG_INTEL_INT0002_VGPIO is not set # CONFIG_INTEL_IOMMU_DEBUGFS is not set # CONFIG_INTEL_IOMMU_SCALABLE_MODE_DEFAULT_ON is not set @@ -2233,6 +2238,7 @@ CONFIG_INTEL_SDSI=m # CONFIG_INTEL_SOC_PMIC_CHTWC is not set # CONFIG_INTEL_SOC_PMIC is not set # CONFIG_INTEL_TCC_COOLING is not set +# CONFIG_INTEL_TDX_GUEST is not set # CONFIG_INTEL_TH is not set CONFIG_INTEL_TURBO_MAX_3=y CONFIG_INTEL_UNCORE_FREQ_CONTROL=m @@ -3759,6 +3765,7 @@ CONFIG_NVME_TARGET_TCP=m CONFIG_NVME_TCP=m # CONFIG_NVME_VERBOSE_ERRORS is not set # CONFIG_NVRAM is not set +# CONFIG_NVSW_SN2201 is not set # CONFIG_NXP_C45_TJA11XX_PHY is not set # CONFIG_NXP_TJA11XX_PHY is not set # CONFIG_OCFS2_FS is not set @@ -4202,6 +4209,7 @@ CONFIG_RC_LOOPBACK=m CONFIG_RC_MAP=m CONFIG_RCU_CPU_STALL_TIMEOUT=60 # CONFIG_RCU_EQS_DEBUG is not set +CONFIG_RCU_EXP_CPU_STALL_TIMEOUT=0 # CONFIG_RCU_EXPERT is not set CONFIG_RCU_NOCB_CPU=y CONFIG_RCU_REF_SCALE_TEST=m @@ -4958,6 +4966,7 @@ CONFIG_SERIO_ARC_PS2=m # CONFIG_SERIO_PS2MULT is not set CONFIG_SERIO_RAW=m CONFIG_SERIO_SERPORT=m +CONFIG_SEV_GUEST=m # CONFIG_SFC_FALCON is not set # CONFIG_SFC is not set CONFIG_SFC_MCDI_LOGGING=y @@ -6596,6 +6605,7 @@ CONFIG_WATCH_QUEUE=y # CONFIG_WILC1000_SDIO is not set # CONFIG_WILC1000_SPI is not set # CONFIG_WINDFARM is not set +# CONFIG_WINMATE_FM07_KEYS is not set # CONFIG_WIREGUARD_DEBUG is not set CONFIG_WIREGUARD=m CONFIG_WIRELESS_HOTKEY=m diff --git a/kernel-s390x-fedora.config b/kernel-s390x-fedora.config index 4502827bd..af44ae58c 100644 --- a/kernel-s390x-fedora.config +++ b/kernel-s390x-fedora.config @@ -276,8 +276,10 @@ CONFIG_ARM64_ERRATUM_2139208=y CONFIG_ARM64_ERRATUM_2224489=y CONFIG_ARM64_ERRATUM_2253138=y CONFIG_ARM64_ERRATUM_858921=y +CONFIG_ARM64_SME=y CONFIG_ARM64_USE_LSE_ATOMICS=y CONFIG_ARM_CMN=m +# CONFIG_ARM_ERRATA_764319 is not set # CONFIG_ARM_MHU_V2 is not set CONFIG_ARM_PSCI_CPUIDLE_DOMAIN=y CONFIG_ARM_SCMI_TRANSPORT_MAILBOX=y @@ -1302,7 +1304,7 @@ CONFIG_DM_UEVENT=y CONFIG_DM_UNSTRIPED=m CONFIG_DM_VERITY_FEC=y CONFIG_DM_VERITY=m -# CONFIG_DM_VERITY_VERIFY_ROOTHASH_SIG_SECONDARY_KEYRING is not set +CONFIG_DM_VERITY_VERIFY_ROOTHASH_SIG_SECONDARY_KEYRING=y CONFIG_DM_VERITY_VERIFY_ROOTHASH_SIG=y CONFIG_DM_WRITECACHE=m CONFIG_DM_ZERO=y @@ -1613,12 +1615,15 @@ CONFIG_EEPROM_EE1004=m CONFIG_EEPROM_IDT_89HPESX=m CONFIG_EEPROM_LEGACY=m CONFIG_EEPROM_MAX6875=m +# CONFIG_EFI_COCO_SECRET is not set CONFIG_EFI_CUSTOM_SSDT_OVERLAYS=y # CONFIG_EFI_DISABLE_PCI_DMA is not set +# CONFIG_EFI_DISABLE_RUNTIME is not set CONFIG_EFI_GENERIC_STUB_INITRD_CMDLINE_LOADER=y CONFIG_EFI_PARTITION=y # CONFIG_EFI_PGT_DUMP is not set # CONFIG_EFI_RCI2_TABLE is not set +# CONFIG_EFI_SECRET is not set CONFIG_EFI_SOFT_RESERVE=y CONFIG_EFI_TEST=m # CONFIG_EFS_FS is not set @@ -2464,6 +2469,7 @@ CONFIG_INTEGRITY=y # CONFIG_INTEL_IDXD_COMPAT is not set CONFIG_INTEL_IDXD=m # CONFIG_INTEL_IDXD_PERFMON is not set +# CONFIG_INTEL_IFS is not set # CONFIG_INTEL_IOMMU_DEBUGFS is not set # CONFIG_INTEL_IOMMU_SCALABLE_MODE_DEFAULT_ON is not set # CONFIG_INTEL_ISHTP_ECLITE is not set @@ -2478,6 +2484,7 @@ CONFIG_INTEL_IDXD=m CONFIG_INTEL_SOC_PMIC_CHTDC_TI=m # CONFIG_INTEL_SOC_PMIC is not set # CONFIG_INTEL_TCC_COOLING is not set +# CONFIG_INTEL_TDX_GUEST is not set # CONFIG_INTEL_TH is not set CONFIG_INTEL_UNCORE_FREQ_CONTROL=m # CONFIG_INTEL_WMI_SBL_FW_UPDATE is not set @@ -4215,6 +4222,7 @@ CONFIG_NVME_TARGET_TCP=m CONFIG_NVME_TCP=m # CONFIG_NVME_VERBOSE_ERRORS is not set # CONFIG_NVRAM is not set +# CONFIG_NVSW_SN2201 is not set CONFIG_NXP_C45_TJA11XX_PHY=m # CONFIG_NXP_TJA11XX_PHY is not set # CONFIG_OCFS2_DEBUG_FS is not set @@ -4697,6 +4705,7 @@ CONFIG_RC_LOOPBACK=m CONFIG_RC_MAP=m CONFIG_RCU_CPU_STALL_TIMEOUT=60 # CONFIG_RCU_EQS_DEBUG is not set +CONFIG_RCU_EXP_CPU_STALL_TIMEOUT=20 # CONFIG_RCU_EXPERT is not set CONFIG_RCU_NOCB_CPU=y # CONFIG_RCU_REF_SCALE_TEST is not set @@ -5505,6 +5514,7 @@ CONFIG_SERIO_ARC_PS2=m # CONFIG_SERIO_PS2MULT is not set CONFIG_SERIO_RAW=m CONFIG_SERIO_SERPORT=m +CONFIG_SEV_GUEST=m CONFIG_SFC_FALCON=m CONFIG_SFC_FALCON_MTD=y # CONFIG_SFC is not set @@ -7326,6 +7336,7 @@ CONFIG_WIL6210=m # CONFIG_WILC1000_SPI is not set CONFIG_WILINK_PLATFORM_DATA=y CONFIG_WINBOND_840=m +# CONFIG_WINMATE_FM07_KEYS is not set # CONFIG_WIREGUARD_DEBUG is not set CONFIG_WIREGUARD=m # CONFIG_WIRELESS_EXT is not set diff --git a/kernel-s390x-rhel.config b/kernel-s390x-rhel.config index 96eaf46ea..3a78f28bb 100644 --- a/kernel-s390x-rhel.config +++ b/kernel-s390x-rhel.config @@ -235,6 +235,7 @@ CONFIG_ARM64_ERRATUM_2119858=y CONFIG_ARM64_ERRATUM_2139208=y CONFIG_ARM64_ERRATUM_2224489=y CONFIG_ARM64_ERRATUM_2253138=y +CONFIG_ARM64_SME=y CONFIG_ARM64_USE_LSE_ATOMICS=y CONFIG_ARM_CMN=m # CONFIG_ARM_MHU_V2 is not set @@ -1410,13 +1411,16 @@ CONFIG_EDAC_PND2=m # CONFIG_EFI_ARMSTUB_DTB_LOADER is not set # CONFIG_EFI_BOOTLOADER_CONTROL is not set # CONFIG_EFI_CAPSULE_LOADER is not set +# CONFIG_EFI_COCO_SECRET is not set CONFIG_EFI_CUSTOM_SSDT_OVERLAYS=y # CONFIG_EFI_DISABLE_PCI_DMA is not set +# CONFIG_EFI_DISABLE_RUNTIME is not set # CONFIG_EFI_FAKE_MEMMAP is not set CONFIG_EFI_GENERIC_STUB_INITRD_CMDLINE_LOADER=y CONFIG_EFI_PARTITION=y # CONFIG_EFI_PGT_DUMP is not set # CONFIG_EFI_RCI2_TABLE is not set +# CONFIG_EFI_SECRET is not set CONFIG_EFI_SOFT_RESERVE=y # CONFIG_EFI_TEST is not set # CONFIG_EFS_FS is not set @@ -2192,6 +2196,7 @@ CONFIG_INTEGRITY=y # CONFIG_INTEL_IDMA64 is not set # CONFIG_INTEL_IDXD_COMPAT is not set CONFIG_INTEL_IDXD=m +# CONFIG_INTEL_IFS is not set # CONFIG_INTEL_INT0002_VGPIO is not set # CONFIG_INTEL_IOMMU_DEBUGFS is not set # CONFIG_INTEL_IOMMU_SCALABLE_MODE_DEFAULT_ON is not set @@ -2217,6 +2222,7 @@ CONFIG_INTEL_SDSI=m # CONFIG_INTEL_SOC_PMIC_CHTWC is not set # CONFIG_INTEL_SOC_PMIC is not set # CONFIG_INTEL_TCC_COOLING is not set +# CONFIG_INTEL_TDX_GUEST is not set # CONFIG_INTEL_TH is not set CONFIG_INTEL_TURBO_MAX_3=y CONFIG_INTEL_UNCORE_FREQ_CONTROL=m @@ -3739,6 +3745,7 @@ CONFIG_NVME_TARGET_TCP=m CONFIG_NVME_TCP=m # CONFIG_NVME_VERBOSE_ERRORS is not set # CONFIG_NVRAM is not set +# CONFIG_NVSW_SN2201 is not set # CONFIG_NXP_C45_TJA11XX_PHY is not set # CONFIG_NXP_TJA11XX_PHY is not set # CONFIG_OCFS2_FS is not set @@ -4181,6 +4188,7 @@ CONFIG_RC_DEVICES=y CONFIG_RC_MAP=m CONFIG_RCU_CPU_STALL_TIMEOUT=60 # CONFIG_RCU_EQS_DEBUG is not set +CONFIG_RCU_EXP_CPU_STALL_TIMEOUT=0 # CONFIG_RCU_EXPERT is not set CONFIG_RCU_NOCB_CPU=y CONFIG_RCU_REF_SCALE_TEST=m @@ -4937,6 +4945,7 @@ CONFIG_SERIO_ARC_PS2=m # CONFIG_SERIO_PS2MULT is not set CONFIG_SERIO_RAW=m CONFIG_SERIO_SERPORT=m +CONFIG_SEV_GUEST=m # CONFIG_SFC_FALCON is not set # CONFIG_SFC is not set CONFIG_SFC_MCDI_LOGGING=y @@ -6573,6 +6582,7 @@ CONFIG_WATCH_QUEUE=y # CONFIG_WILC1000_SDIO is not set # CONFIG_WILC1000_SPI is not set # CONFIG_WINDFARM is not set +# CONFIG_WINMATE_FM07_KEYS is not set # CONFIG_WIREGUARD_DEBUG is not set CONFIG_WIREGUARD=m CONFIG_WIRELESS_HOTKEY=m diff --git a/kernel-s390x-zfcpdump-rhel.config b/kernel-s390x-zfcpdump-rhel.config index 30647cbe5..245bcd987 100644 --- a/kernel-s390x-zfcpdump-rhel.config +++ b/kernel-s390x-zfcpdump-rhel.config @@ -235,6 +235,7 @@ CONFIG_ARM64_ERRATUM_2119858=y CONFIG_ARM64_ERRATUM_2139208=y CONFIG_ARM64_ERRATUM_2224489=y CONFIG_ARM64_ERRATUM_2253138=y +CONFIG_ARM64_SME=y CONFIG_ARM64_USE_LSE_ATOMICS=y CONFIG_ARM_CMN=m # CONFIG_ARM_MHU_V2 is not set @@ -1415,13 +1416,16 @@ CONFIG_EDAC_PND2=m # CONFIG_EFI_ARMSTUB_DTB_LOADER is not set # CONFIG_EFI_BOOTLOADER_CONTROL is not set # CONFIG_EFI_CAPSULE_LOADER is not set +# CONFIG_EFI_COCO_SECRET is not set CONFIG_EFI_CUSTOM_SSDT_OVERLAYS=y # CONFIG_EFI_DISABLE_PCI_DMA is not set +# CONFIG_EFI_DISABLE_RUNTIME is not set # CONFIG_EFI_FAKE_MEMMAP is not set CONFIG_EFI_GENERIC_STUB_INITRD_CMDLINE_LOADER=y CONFIG_EFI_PARTITION=y # CONFIG_EFI_PGT_DUMP is not set # CONFIG_EFI_RCI2_TABLE is not set +# CONFIG_EFI_SECRET is not set CONFIG_EFI_SOFT_RESERVE=y # CONFIG_EFI_TEST is not set # CONFIG_EFS_FS is not set @@ -2203,6 +2207,7 @@ CONFIG_INTEGRITY=y # CONFIG_INTEL_IDMA64 is not set # CONFIG_INTEL_IDXD_COMPAT is not set CONFIG_INTEL_IDXD=m +# CONFIG_INTEL_IFS is not set # CONFIG_INTEL_INT0002_VGPIO is not set # CONFIG_INTEL_IOMMU_DEBUGFS is not set # CONFIG_INTEL_IOMMU_SCALABLE_MODE_DEFAULT_ON is not set @@ -2228,6 +2233,7 @@ CONFIG_INTEL_SDSI=m # CONFIG_INTEL_SOC_PMIC_CHTWC is not set # CONFIG_INTEL_SOC_PMIC is not set # CONFIG_INTEL_TCC_COOLING is not set +# CONFIG_INTEL_TDX_GUEST is not set # CONFIG_INTEL_TH is not set CONFIG_INTEL_TURBO_MAX_3=y CONFIG_INTEL_UNCORE_FREQ_CONTROL=m @@ -3753,6 +3759,7 @@ CONFIG_NVME_TARGET_TCP=m CONFIG_NVME_TCP=m # CONFIG_NVME_VERBOSE_ERRORS is not set # CONFIG_NVRAM is not set +# CONFIG_NVSW_SN2201 is not set # CONFIG_NXP_C45_TJA11XX_PHY is not set # CONFIG_NXP_TJA11XX_PHY is not set # CONFIG_OCFS2_FS is not set @@ -4196,6 +4203,7 @@ CONFIG_RC_DEVICES=y CONFIG_RC_MAP=m CONFIG_RCU_CPU_STALL_TIMEOUT=60 # CONFIG_RCU_EQS_DEBUG is not set +CONFIG_RCU_EXP_CPU_STALL_TIMEOUT=0 # CONFIG_RCU_EXPERT is not set CONFIG_RCU_NOCB_CPU=y # CONFIG_RCU_REF_SCALE_TEST is not set @@ -4956,6 +4964,7 @@ CONFIG_SERIO_ARC_PS2=m # CONFIG_SERIO_PS2MULT is not set CONFIG_SERIO_RAW=m CONFIG_SERIO_SERPORT=m +CONFIG_SEV_GUEST=m # CONFIG_SFC_FALCON is not set # CONFIG_SFC is not set CONFIG_SFC_MCDI_LOGGING=y @@ -6600,6 +6609,7 @@ CONFIG_WATCH_QUEUE=y # CONFIG_WILC1000_SDIO is not set # CONFIG_WILC1000_SPI is not set # CONFIG_WINDFARM is not set +# CONFIG_WINMATE_FM07_KEYS is not set # CONFIG_WIREGUARD_DEBUG is not set # CONFIG_WIREGUARD is not set CONFIG_WIRELESS_HOTKEY=m diff --git a/kernel-x86_64-debug-fedora.config b/kernel-x86_64-debug-fedora.config index f61ebe787..0991bed1d 100644 --- a/kernel-x86_64-debug-fedora.config +++ b/kernel-x86_64-debug-fedora.config @@ -311,8 +311,10 @@ CONFIG_ARM64_ERRATUM_2139208=y CONFIG_ARM64_ERRATUM_2224489=y CONFIG_ARM64_ERRATUM_2253138=y CONFIG_ARM64_ERRATUM_858921=y +CONFIG_ARM64_SME=y CONFIG_ARM64_USE_LSE_ATOMICS=y CONFIG_ARM_CMN=m +# CONFIG_ARM_ERRATA_764319 is not set # CONFIG_ARM_MHU_V2 is not set CONFIG_ARM_PSCI_CPUIDLE_DOMAIN=y CONFIG_ARM_PTDUMP_DEBUGFS=y @@ -1417,7 +1419,7 @@ CONFIG_DM_UEVENT=y CONFIG_DM_UNSTRIPED=m CONFIG_DM_VERITY_FEC=y CONFIG_DM_VERITY=m -# CONFIG_DM_VERITY_VERIFY_ROOTHASH_SIG_SECONDARY_KEYRING is not set +CONFIG_DM_VERITY_VERIFY_ROOTHASH_SIG_SECONDARY_KEYRING=y CONFIG_DM_VERITY_VERIFY_ROOTHASH_SIG=y CONFIG_DM_WRITECACHE=m CONFIG_DM_ZERO=y @@ -1765,8 +1767,10 @@ CONFIG_EEPROM_MAX6875=m # CONFIG_EFI_BOOTLOADER_CONTROL is not set # CONFIG_EFI_CAPSULE_LOADER is not set # CONFIG_EFI_CAPSULE_QUIRK_QUARK_CSH is not set +# CONFIG_EFI_COCO_SECRET is not set CONFIG_EFI_CUSTOM_SSDT_OVERLAYS=y # CONFIG_EFI_DISABLE_PCI_DMA is not set +# CONFIG_EFI_DISABLE_RUNTIME is not set CONFIG_EFI_DXE_MEM_ATTRIBUTES=y # CONFIG_EFI_FAKE_MEMMAP is not set CONFIG_EFI_GENERIC_STUB_INITRD_CMDLINE_LOADER=y @@ -1775,6 +1779,7 @@ CONFIG_EFI_PARTITION=y CONFIG_EFI_PGT_DUMP=y CONFIG_EFI_RCI2_TABLE=y CONFIG_EFI_RUNTIME_MAP=y +# CONFIG_EFI_SECRET is not set CONFIG_EFI_SOFT_RESERVE=y CONFIG_EFI_STUB=y CONFIG_EFI_TEST=m @@ -2721,6 +2726,7 @@ CONFIG_INTEL_IDMA64=m CONFIG_INTEL_IDXD=m CONFIG_INTEL_IDXD_PERFMON=y CONFIG_INTEL_IDXD_SVM=y +# CONFIG_INTEL_IFS is not set CONFIG_INTEL_INT0002_VGPIO=m CONFIG_INTEL_IOATDMA=m CONFIG_INTEL_IOMMU_DEBUGFS=y @@ -2769,6 +2775,7 @@ CONFIG_INTEL_SOC_PMIC_MRFLD=m CONFIG_INTEL_SOC_PMIC=y CONFIG_INTEL_SPEED_SELECT_INTERFACE=m CONFIG_INTEL_TCC_COOLING=m +# CONFIG_INTEL_TDX_GUEST is not set CONFIG_INTEL_TELEMETRY=m CONFIG_INTEL_TH_ACPI=m # CONFIG_INTEL_TH_DEBUG is not set @@ -4573,6 +4580,7 @@ CONFIG_NVME_TARGET_TCP=m CONFIG_NVME_TCP=m # CONFIG_NVME_VERBOSE_ERRORS is not set CONFIG_NVRAM=y +# CONFIG_NVSW_SN2201 is not set CONFIG_NV_TCO=m CONFIG_NXP_C45_TJA11XX_PHY=m # CONFIG_NXP_TJA11XX_PHY is not set @@ -5117,6 +5125,7 @@ CONFIG_RC_LOOPBACK=m CONFIG_RC_MAP=m CONFIG_RCU_CPU_STALL_TIMEOUT=60 # CONFIG_RCU_EQS_DEBUG is not set +CONFIG_RCU_EXP_CPU_STALL_TIMEOUT=20 # CONFIG_RCU_EXPERT is not set CONFIG_RCU_NOCB_CPU=y CONFIG_RCU_REF_SCALE_TEST=m @@ -5935,6 +5944,7 @@ CONFIG_SERIO_LIBPS2=y CONFIG_SERIO_RAW=m CONFIG_SERIO_SERPORT=m CONFIG_SERIO=y +CONFIG_SEV_GUEST=m CONFIG_SFC_FALCON=m CONFIG_SFC_FALCON_MTD=y CONFIG_SFC=m @@ -7798,6 +7808,7 @@ CONFIG_WIL6210=m # CONFIG_WILCO_EC is not set CONFIG_WILINK_PLATFORM_DATA=y CONFIG_WINBOND_840=m +# CONFIG_WINMATE_FM07_KEYS is not set # CONFIG_WIREGUARD_DEBUG is not set CONFIG_WIREGUARD=m CONFIG_WIRELESS_EXT=y diff --git a/kernel-x86_64-debug-rhel.config b/kernel-x86_64-debug-rhel.config index e6a2f23b5..648e077d9 100644 --- a/kernel-x86_64-debug-rhel.config +++ b/kernel-x86_64-debug-rhel.config @@ -259,6 +259,7 @@ CONFIG_ARM64_ERRATUM_2119858=y CONFIG_ARM64_ERRATUM_2139208=y CONFIG_ARM64_ERRATUM_2224489=y CONFIG_ARM64_ERRATUM_2253138=y +CONFIG_ARM64_SME=y CONFIG_ARM64_USE_LSE_ATOMICS=y CONFIG_ARM_CMN=m # CONFIG_ARM_MHU_V2 is not set @@ -1513,8 +1514,10 @@ CONFIG_EEPROM_MAX6875=m # CONFIG_EFI_ARMSTUB_DTB_LOADER is not set # CONFIG_EFI_BOOTLOADER_CONTROL is not set # CONFIG_EFI_CAPSULE_LOADER is not set +# CONFIG_EFI_COCO_SECRET is not set CONFIG_EFI_CUSTOM_SSDT_OVERLAYS=y # CONFIG_EFI_DISABLE_PCI_DMA is not set +# CONFIG_EFI_DISABLE_RUNTIME is not set CONFIG_EFI_DXE_MEM_ATTRIBUTES=y # CONFIG_EFI_FAKE_MEMMAP is not set CONFIG_EFI_GENERIC_STUB_INITRD_CMDLINE_LOADER=y @@ -1523,6 +1526,7 @@ CONFIG_EFI_PARTITION=y # CONFIG_EFI_PGT_DUMP is not set CONFIG_EFI_RCI2_TABLE=y CONFIG_EFI_RUNTIME_MAP=y +# CONFIG_EFI_SECRET is not set CONFIG_EFI_SOFT_RESERVE=y CONFIG_EFI_STUB=y # CONFIG_EFI_TEST is not set @@ -2358,6 +2362,7 @@ CONFIG_INTEL_IDMA64=m CONFIG_INTEL_IDXD=m CONFIG_INTEL_IDXD_PERFMON=y CONFIG_INTEL_IDXD_SVM=y +# CONFIG_INTEL_IFS is not set # CONFIG_INTEL_INT0002_VGPIO is not set CONFIG_INTEL_IOATDMA=m CONFIG_INTEL_IOMMU_DEBUGFS=y @@ -2400,6 +2405,7 @@ CONFIG_INTEL_SDSI=m # CONFIG_INTEL_SOC_PMIC is not set CONFIG_INTEL_SPEED_SELECT_INTERFACE=m # CONFIG_INTEL_TCC_COOLING is not set +# CONFIG_INTEL_TDX_GUEST is not set CONFIG_INTEL_TH_ACPI=m # CONFIG_INTEL_TH_DEBUG is not set CONFIG_INTEL_TH_GTH=m @@ -3955,6 +3961,7 @@ CONFIG_NVME_TARGET_TCP=m CONFIG_NVME_TCP=m # CONFIG_NVME_VERBOSE_ERRORS is not set CONFIG_NVRAM=y +# CONFIG_NVSW_SN2201 is not set # CONFIG_NV_TCO is not set # CONFIG_NXP_C45_TJA11XX_PHY is not set # CONFIG_NXP_TJA11XX_PHY is not set @@ -4429,6 +4436,7 @@ CONFIG_RC_LOOPBACK=m CONFIG_RC_MAP=m CONFIG_RCU_CPU_STALL_TIMEOUT=60 # CONFIG_RCU_EQS_DEBUG is not set +CONFIG_RCU_EXP_CPU_STALL_TIMEOUT=0 # CONFIG_RCU_EXPERT is not set CONFIG_RCU_NOCB_CPU=y CONFIG_RCU_REF_SCALE_TEST=m @@ -5173,6 +5181,7 @@ CONFIG_SERIO_LIBPS2=y CONFIG_SERIO_RAW=m CONFIG_SERIO_SERPORT=m CONFIG_SERIO=y +CONFIG_SEV_GUEST=m # CONFIG_SFC_FALCON is not set CONFIG_SFC=m CONFIG_SFC_MCDI_LOGGING=y @@ -6840,6 +6849,7 @@ CONFIG_WDAT_WDT=m # CONFIG_WILC1000_SDIO is not set # CONFIG_WILC1000_SPI is not set # CONFIG_WINDFARM is not set +# CONFIG_WINMATE_FM07_KEYS is not set # CONFIG_WIREGUARD_DEBUG is not set CONFIG_WIREGUARD=m CONFIG_WIRELESS_HOTKEY=m diff --git a/kernel-x86_64-fedora.config b/kernel-x86_64-fedora.config index 4044ab151..6c4cd29e1 100644 --- a/kernel-x86_64-fedora.config +++ b/kernel-x86_64-fedora.config @@ -311,8 +311,10 @@ CONFIG_ARM64_ERRATUM_2139208=y CONFIG_ARM64_ERRATUM_2224489=y CONFIG_ARM64_ERRATUM_2253138=y CONFIG_ARM64_ERRATUM_858921=y +CONFIG_ARM64_SME=y CONFIG_ARM64_USE_LSE_ATOMICS=y CONFIG_ARM_CMN=m +# CONFIG_ARM_ERRATA_764319 is not set # CONFIG_ARM_MHU_V2 is not set CONFIG_ARM_PSCI_CPUIDLE_DOMAIN=y CONFIG_ARM_SCMI_TRANSPORT_MAILBOX=y @@ -1408,7 +1410,7 @@ CONFIG_DM_UEVENT=y CONFIG_DM_UNSTRIPED=m CONFIG_DM_VERITY_FEC=y CONFIG_DM_VERITY=m -# CONFIG_DM_VERITY_VERIFY_ROOTHASH_SIG_SECONDARY_KEYRING is not set +CONFIG_DM_VERITY_VERIFY_ROOTHASH_SIG_SECONDARY_KEYRING=y CONFIG_DM_VERITY_VERIFY_ROOTHASH_SIG=y CONFIG_DM_WRITECACHE=m CONFIG_DM_ZERO=y @@ -1756,8 +1758,10 @@ CONFIG_EEPROM_MAX6875=m # CONFIG_EFI_BOOTLOADER_CONTROL is not set # CONFIG_EFI_CAPSULE_LOADER is not set # CONFIG_EFI_CAPSULE_QUIRK_QUARK_CSH is not set +# CONFIG_EFI_COCO_SECRET is not set CONFIG_EFI_CUSTOM_SSDT_OVERLAYS=y # CONFIG_EFI_DISABLE_PCI_DMA is not set +# CONFIG_EFI_DISABLE_RUNTIME is not set CONFIG_EFI_DXE_MEM_ATTRIBUTES=y # CONFIG_EFI_FAKE_MEMMAP is not set CONFIG_EFI_GENERIC_STUB_INITRD_CMDLINE_LOADER=y @@ -1766,6 +1770,7 @@ CONFIG_EFI_PARTITION=y # CONFIG_EFI_PGT_DUMP is not set CONFIG_EFI_RCI2_TABLE=y CONFIG_EFI_RUNTIME_MAP=y +# CONFIG_EFI_SECRET is not set CONFIG_EFI_SOFT_RESERVE=y CONFIG_EFI_STUB=y CONFIG_EFI_TEST=m @@ -2704,6 +2709,7 @@ CONFIG_INTEL_IDMA64=m CONFIG_INTEL_IDXD=m CONFIG_INTEL_IDXD_PERFMON=y CONFIG_INTEL_IDXD_SVM=y +# CONFIG_INTEL_IFS is not set CONFIG_INTEL_INT0002_VGPIO=m CONFIG_INTEL_IOATDMA=m # CONFIG_INTEL_IOMMU_DEBUGFS is not set @@ -2752,6 +2758,7 @@ CONFIG_INTEL_SOC_PMIC_MRFLD=m CONFIG_INTEL_SOC_PMIC=y CONFIG_INTEL_SPEED_SELECT_INTERFACE=m CONFIG_INTEL_TCC_COOLING=m +# CONFIG_INTEL_TDX_GUEST is not set CONFIG_INTEL_TELEMETRY=m CONFIG_INTEL_TH_ACPI=m # CONFIG_INTEL_TH_DEBUG is not set @@ -4554,6 +4561,7 @@ CONFIG_NVME_TARGET_TCP=m CONFIG_NVME_TCP=m # CONFIG_NVME_VERBOSE_ERRORS is not set CONFIG_NVRAM=y +# CONFIG_NVSW_SN2201 is not set CONFIG_NV_TCO=m CONFIG_NXP_C45_TJA11XX_PHY=m # CONFIG_NXP_TJA11XX_PHY is not set @@ -5097,6 +5105,7 @@ CONFIG_RC_LOOPBACK=m CONFIG_RC_MAP=m CONFIG_RCU_CPU_STALL_TIMEOUT=60 # CONFIG_RCU_EQS_DEBUG is not set +CONFIG_RCU_EXP_CPU_STALL_TIMEOUT=20 # CONFIG_RCU_EXPERT is not set CONFIG_RCU_NOCB_CPU=y # CONFIG_RCU_REF_SCALE_TEST is not set @@ -5915,6 +5924,7 @@ CONFIG_SERIO_LIBPS2=y CONFIG_SERIO_RAW=m CONFIG_SERIO_SERPORT=m CONFIG_SERIO=y +CONFIG_SEV_GUEST=m CONFIG_SFC_FALCON=m CONFIG_SFC_FALCON_MTD=y CONFIG_SFC=m @@ -7776,6 +7786,7 @@ CONFIG_WIL6210=m # CONFIG_WILCO_EC is not set CONFIG_WILINK_PLATFORM_DATA=y CONFIG_WINBOND_840=m +# CONFIG_WINMATE_FM07_KEYS is not set # CONFIG_WIREGUARD_DEBUG is not set CONFIG_WIREGUARD=m CONFIG_WIRELESS_EXT=y diff --git a/kernel-x86_64-rhel.config b/kernel-x86_64-rhel.config index 981790461..ac25e45b3 100644 --- a/kernel-x86_64-rhel.config +++ b/kernel-x86_64-rhel.config @@ -259,6 +259,7 @@ CONFIG_ARM64_ERRATUM_2119858=y CONFIG_ARM64_ERRATUM_2139208=y CONFIG_ARM64_ERRATUM_2224489=y CONFIG_ARM64_ERRATUM_2253138=y +CONFIG_ARM64_SME=y CONFIG_ARM64_USE_LSE_ATOMICS=y CONFIG_ARM_CMN=m # CONFIG_ARM_MHU_V2 is not set @@ -1505,8 +1506,10 @@ CONFIG_EEPROM_MAX6875=m # CONFIG_EFI_ARMSTUB_DTB_LOADER is not set # CONFIG_EFI_BOOTLOADER_CONTROL is not set # CONFIG_EFI_CAPSULE_LOADER is not set +# CONFIG_EFI_COCO_SECRET is not set CONFIG_EFI_CUSTOM_SSDT_OVERLAYS=y # CONFIG_EFI_DISABLE_PCI_DMA is not set +# CONFIG_EFI_DISABLE_RUNTIME is not set CONFIG_EFI_DXE_MEM_ATTRIBUTES=y # CONFIG_EFI_FAKE_MEMMAP is not set CONFIG_EFI_GENERIC_STUB_INITRD_CMDLINE_LOADER=y @@ -1515,6 +1518,7 @@ CONFIG_EFI_PARTITION=y # CONFIG_EFI_PGT_DUMP is not set CONFIG_EFI_RCI2_TABLE=y CONFIG_EFI_RUNTIME_MAP=y +# CONFIG_EFI_SECRET is not set CONFIG_EFI_SOFT_RESERVE=y CONFIG_EFI_STUB=y # CONFIG_EFI_TEST is not set @@ -2342,6 +2346,7 @@ CONFIG_INTEL_IDMA64=m CONFIG_INTEL_IDXD=m CONFIG_INTEL_IDXD_PERFMON=y CONFIG_INTEL_IDXD_SVM=y +# CONFIG_INTEL_IFS is not set # CONFIG_INTEL_INT0002_VGPIO is not set CONFIG_INTEL_IOATDMA=m # CONFIG_INTEL_IOMMU_DEBUGFS is not set @@ -2384,6 +2389,7 @@ CONFIG_INTEL_SDSI=m # CONFIG_INTEL_SOC_PMIC is not set CONFIG_INTEL_SPEED_SELECT_INTERFACE=m # CONFIG_INTEL_TCC_COOLING is not set +# CONFIG_INTEL_TDX_GUEST is not set CONFIG_INTEL_TH_ACPI=m # CONFIG_INTEL_TH_DEBUG is not set CONFIG_INTEL_TH_GTH=m @@ -3935,6 +3941,7 @@ CONFIG_NVME_TARGET_TCP=m CONFIG_NVME_TCP=m # CONFIG_NVME_VERBOSE_ERRORS is not set CONFIG_NVRAM=y +# CONFIG_NVSW_SN2201 is not set # CONFIG_NV_TCO is not set # CONFIG_NXP_C45_TJA11XX_PHY is not set # CONFIG_NXP_TJA11XX_PHY is not set @@ -4407,6 +4414,7 @@ CONFIG_RC_DEVICES=y CONFIG_RC_MAP=m CONFIG_RCU_CPU_STALL_TIMEOUT=60 # CONFIG_RCU_EQS_DEBUG is not set +CONFIG_RCU_EXP_CPU_STALL_TIMEOUT=0 # CONFIG_RCU_EXPERT is not set CONFIG_RCU_NOCB_CPU=y CONFIG_RCU_REF_SCALE_TEST=m @@ -5151,6 +5159,7 @@ CONFIG_SERIO_LIBPS2=y CONFIG_SERIO_RAW=m CONFIG_SERIO_SERPORT=m CONFIG_SERIO=y +CONFIG_SEV_GUEST=m # CONFIG_SFC_FALCON is not set CONFIG_SFC=m CONFIG_SFC_MCDI_LOGGING=y @@ -6816,6 +6825,7 @@ CONFIG_WDAT_WDT=m # CONFIG_WILC1000_SDIO is not set # CONFIG_WILC1000_SPI is not set # CONFIG_WINDFARM is not set +# CONFIG_WINMATE_FM07_KEYS is not set # CONFIG_WIREGUARD_DEBUG is not set CONFIG_WIREGUARD=m CONFIG_WIRELESS_HOTKEY=m diff --git a/kernel.spec b/kernel.spec index 29b1f8820..0b4a912a1 100755 --- a/kernel.spec +++ b/kernel.spec @@ -120,17 +120,17 @@ Summary: The Linux kernel # Set debugbuildsenabled to 0 to not build a separate debug kernel, but # to build the base kernel using the debug configuration. (Specifying # the --with-release option overrides this setting.) -%define debugbuildsenabled 1 +%define debugbuildsenabled 0 # define buildid .local -%define specversion 5.18.0 -%define patchversion 5.18 -%define pkgrelease 60 +%define specversion 5.19.0 +%define patchversion 5.19 +%define pkgrelease 0.rc0.20220524git143a6252e1b8.60 %define kversion 5 -%define tarfile_release 5.18 +%define tarfile_release 5.18-1157-g143a6252e1b8 # This is needed to do merge window version magic -%define patchlevel 18 +%define patchlevel 19 # allow pkg_release to have configurable %%{?dist} tag -%define specrelease 60%{?buildid}%{?dist} +%define specrelease 0.rc0.20220524git143a6252e1b8.60%{?buildid}%{?dist} # # End of genspec.sh variables @@ -3034,14 +3034,10 @@ fi # # %changelog -* Mon May 23 2022 Justin M. Forbes [5.18.0-60] -- Changelog fix (Justin M. Forbes) -- Revert variable switch for lasttag (Justin M. Forbes) -- Fedora: arm: Updates for QCom devices (Peter Robinson) -- Fedora arm and generic updates for 5.17 (Peter Robinson) -- enable COMMON_CLK_SI5341 for Xilinx ZYNQ-MP (Peter Robinson) - -* Mon May 23 2022 Fedora Kernel Team [5.18.0-59] +* Tue May 24 2022 Fedora Kernel Team [5.19.0-0.rc0.143a6252e1b8.59] +- redhat/Makefile: Drop quotation marks around string definitions (Prarit Bhargava) + +* Mon May 23 2022 Fedora Kernel Team [5.18.0-58] - redhat: Add self-tests to .gitlab-ci.yml (Prarit Bhargava) - redhat/self-test: Update data (Prarit Bhargava) - redhat/self-test: Unset Makefile variables (Prarit Bhargava) @@ -3057,6 +3053,28 @@ fi - Update filter-modules for mlx5-vfio-pci (Justin M. Forbes) - Fedora configs for 5.18 (Justin M. Forbes) +* Thu May 19 2022 Fedora Kernel Team [5.18.0-0.rc7.f993aed406ea.54] +- self-test/data/create-data.sh: Avoid SINGLE_TARBALL warning (Prarit Bhargava) +- redhat/Makefile: Rename PREBUILD to UPSTREAMBUILD (Prarit Bhargava) +- redhat/Makefile: Rename BUILDID to LOCALVERSION (Prarit Bhargava) +- redhat/Makefile: Fix dist-brew & distg-brew targets (Prarit Bhargava) +- redhat/Makefile: Reorganize MARKER code (Prarit Bhargava) +- redhat/scripts/new_release.sh: Use Makefile variables (Prarit Bhargava) +- redhat/Makefile: Rename __YSTREAM and __ZSTREAM (Prarit Bhargava) +- redhat/genspec.sh: Add comment about SPECBUILDID variable (Prarit Bhargava) +- redhat/kernel.spec.template: Move genspec variables into one section (Prarit Bhargava) +- redhat/kernel.spec.template: Remove kversion (Prarit Bhargava) +- redhat/Makefile: Add SPECTARFILE_RELEASE comment (Prarit Bhargava) +- redhat/Makefile: Rename RPMVERSION to BASEVERSION (Prarit Bhargava) +- redhat/Makefile: Target whitespace cleanup (Prarit Bhargava) +- redhat/Makefile: Move SPECRELEASE to genspec.sh (Prarit Bhargava) +- redhat/Makefile: Add kernel-NVR comment (Prarit Bhargava) +- redhat/Makefile: Use SPECFILE variable (Prarit Bhargava) +- redhat/Makefile: Remove KEXTRAVERSION (Prarit Bhargava) +- redhat: Enable VM kselftests (Nico Pache) [1978539] +- redhat: enable CONFIG_TEST_VMALLOC for vm selftests (Nico Pache) +- redhat: Enable HMM test to be used by the kselftest test suite (Nico Pache) + * Wed May 18 2022 Fedora Kernel Team [5.18.0-0.rc7.210e04ff7681.53] - redhat/Makefile.variables: Change git hash length to default (Prarit Bhargava) - redhat/Makefile: Drop quotation marks around string definitions (Prarit Bhargava) diff --git a/patch-5.18-redhat.patch b/patch-5.18-redhat.patch deleted file mode 100644 index b0f53a7e4..000000000 --- a/patch-5.18-redhat.patch +++ /dev/null @@ -1,3652 +0,0 @@ - Documentation/admin-guide/kernel-parameters.txt | 9 + - Kconfig | 2 + - Kconfig.redhat | 17 + - Makefile | 12 +- - arch/arm/Kconfig | 4 +- - arch/arm64/Kconfig | 3 +- - arch/arm64/kernel/acpi.c | 4 + - arch/s390/include/asm/ipl.h | 1 + - arch/s390/kernel/ipl.c | 5 + - arch/s390/kernel/setup.c | 4 + - arch/x86/boot/header.S | 4 + - arch/x86/include/asm/efi.h | 5 + - arch/x86/kernel/cpu/common.c | 1 + - arch/x86/kernel/setup.c | 68 ++- - crypto/rng.c | 73 ++- - drivers/acpi/apei/hest.c | 8 + - drivers/acpi/irq.c | 17 +- - drivers/acpi/scan.c | 9 + - drivers/ata/libahci.c | 18 + - drivers/char/ipmi/ipmi_dmi.c | 15 + - drivers/char/ipmi/ipmi_msghandler.c | 16 +- - drivers/char/random.c | 95 ++++ - drivers/firmware/efi/Kconfig | 12 + - drivers/firmware/efi/Makefile | 1 + - drivers/firmware/efi/efi.c | 124 +++-- - drivers/firmware/efi/libstub/efistub.h | 74 +++ - drivers/firmware/efi/libstub/x86-stub.c | 119 ++++- - drivers/firmware/efi/secureboot.c | 38 ++ - drivers/hid/hid-rmi.c | 64 --- - drivers/hwtracing/coresight/coresight-etm4x-core.c | 19 + - drivers/input/rmi4/rmi_driver.c | 124 +++-- - drivers/iommu/iommu.c | 22 + - drivers/message/fusion/mptsas.c | 10 + - drivers/message/fusion/mptspi.c | 11 + - drivers/net/wireguard/main.c | 6 + - drivers/nvme/host/core.c | 22 +- - drivers/nvme/host/multipath.c | 19 +- - drivers/nvme/host/nvme.h | 4 + - drivers/pci/pci-driver.c | 78 ++++ - drivers/pci/quirks.c | 24 + - drivers/scsi/aacraid/linit.c | 2 + - drivers/scsi/be2iscsi/be_main.c | 2 + - drivers/scsi/hpsa.c | 4 + - drivers/scsi/lpfc/lpfc_ids.h | 14 + - drivers/scsi/megaraid/megaraid_sas_base.c | 4 + - drivers/scsi/mpt3sas/mpt3sas_scsih.c | 4 + - drivers/scsi/qla2xxx/qla_os.c | 6 + - drivers/scsi/qla4xxx/ql4_os.c | 2 + - drivers/usb/core/hub.c | 7 + - fs/afs/main.c | 3 + - include/linux/efi.h | 24 +- - include/linux/kernel.h | 21 + - include/linux/lsm_hook_defs.h | 2 + - include/linux/lsm_hooks.h | 6 + - include/linux/module.h | 1 + - include/linux/panic.h | 19 +- - include/linux/pci.h | 16 + - include/linux/random.h | 12 + - include/linux/rh_kabi.h | 515 +++++++++++++++++++++ - include/linux/rmi.h | 1 + - include/linux/security.h | 5 + - init/Kconfig | 2 +- - kernel/Makefile | 1 + - kernel/bpf/syscall.c | 18 + - kernel/module.c | 2 + - kernel/module_signing.c | 9 +- - kernel/panic.c | 14 + - kernel/rh_messages.c | 209 +++++++++ - kernel/sysctl.c | 5 + - scripts/mod/modpost.c | 8 + - scripts/tags.sh | 2 + - security/integrity/platform_certs/load_uefi.c | 6 +- - security/lockdown/Kconfig | 13 + - security/lockdown/lockdown.c | 1 + - security/security.c | 6 + - 75 files changed, 1934 insertions(+), 193 deletions(-) - -diff --git a/Documentation/admin-guide/kernel-parameters.txt b/Documentation/admin-guide/kernel-parameters.txt -index 3f1cc5e317ed..fbc0870dd787 100644 ---- a/Documentation/admin-guide/kernel-parameters.txt -+++ b/Documentation/admin-guide/kernel-parameters.txt -@@ -6083,6 +6083,15 @@ - unknown_nmi_panic - [X86] Cause panic on unknown NMI. - -+ unprivileged_bpf_disabled= -+ Format: { "0" | "1" | "2" } -+ Sets the initial value of -+ kernel.unprivileged_bpf_disabled sysctl knob. -+ 0 - unprivileged bpf() syscall access is enabled. -+ 1 - unprivileged bpf() syscall access is disabled permanently. -+ 2 - unprivileged bpf() syscall access is disabled. -+ Default value is 2. -+ - usbcore.authorized_default= - [USB] Default USB device authorization: - (default -1 = authorized except for wireless USB, -diff --git a/Kconfig b/Kconfig -index 745bc773f567..f57ff40109d7 100644 ---- a/Kconfig -+++ b/Kconfig -@@ -30,3 +30,5 @@ source "lib/Kconfig" - source "lib/Kconfig.debug" - - source "Documentation/Kconfig" -+ -+source "Kconfig.redhat" -diff --git a/Kconfig.redhat b/Kconfig.redhat -new file mode 100644 -index 000000000000..effb81d04bfd ---- /dev/null -+++ b/Kconfig.redhat -@@ -0,0 +1,17 @@ -+# SPDX-License-Identifier: GPL-2.0-only -+# -+# Red Hat specific options -+# -+ -+menu "Red Hat options" -+ -+config RHEL_DIFFERENCES -+ bool "Remove support for deprecated features" -+ help -+ Red Hat may choose to deprecate certain features in its kernels. -+ Enable this option to remove support for hardware that is no -+ longer supported. -+ -+ Unless you want a restricted kernel, say N here. -+ -+endmenu -diff --git a/Makefile b/Makefile -index 7d5b0bfe7960..f177a46bcf21 100644 ---- a/Makefile -+++ b/Makefile -@@ -18,6 +18,10 @@ $(if $(filter __%, $(MAKECMDGOALS)), \ - PHONY := __all - __all: - -+# Set RHEL variables -+# Use this spot to avoid future merge conflicts -+include Makefile.rhelver -+ - # We are using a recursive build, so we need to do a little thinking - # to get the ordering right. - # -@@ -1238,7 +1242,13 @@ define filechk_version.h - ((c) > 255 ? 255 : (c)))'; \ - echo \#define LINUX_VERSION_MAJOR $(VERSION); \ - echo \#define LINUX_VERSION_PATCHLEVEL $(PATCHLEVEL); \ -- echo \#define LINUX_VERSION_SUBLEVEL $(SUBLEVEL) -+ echo \#define LINUX_VERSION_SUBLEVEL $(SUBLEVEL); \ -+ echo '#define RHEL_MAJOR $(RHEL_MAJOR)'; \ -+ echo '#define RHEL_MINOR $(RHEL_MINOR)'; \ -+ echo '#define RHEL_RELEASE_VERSION(a,b) (((a) << 8) + (b))'; \ -+ echo '#define RHEL_RELEASE_CODE \ -+ $(shell expr $(RHEL_MAJOR) \* 256 + $(RHEL_MINOR))'; \ -+ echo '#define RHEL_RELEASE "$(RHEL_RELEASE)"' - endef - - $(version_h): PATCHLEVEL := $(or $(PATCHLEVEL), 0) -diff --git a/arch/arm/Kconfig b/arch/arm/Kconfig -index 2e8091e2d8a8..32e0403314b1 100644 ---- a/arch/arm/Kconfig -+++ b/arch/arm/Kconfig -@@ -1486,9 +1486,9 @@ config HIGHMEM - If unsure, say n. - - config HIGHPTE -- bool "Allocate 2nd-level pagetables from highmem" if EXPERT -+ bool "Allocate 2nd-level pagetables from highmem" - depends on HIGHMEM -- default y -+ default n - help - The VM uses one page of physical memory for each page table. - For systems with a lot of processes, this can use a lot of -diff --git a/arch/arm64/Kconfig b/arch/arm64/Kconfig -index 20ea89d9ac2f..774c1a05152d 100644 ---- a/arch/arm64/Kconfig -+++ b/arch/arm64/Kconfig -@@ -1126,7 +1126,7 @@ endchoice - - config ARM64_FORCE_52BIT - bool "Force 52-bit virtual addresses for userspace" -- depends on ARM64_VA_BITS_52 && EXPERT -+ depends on ARM64_VA_BITS_52 - help - For systems with 52-bit userspace VAs enabled, the kernel will attempt - to maintain compatibility with older software by providing 48-bit VAs -@@ -1365,6 +1365,7 @@ config XEN - config FORCE_MAX_ZONEORDER - int - default "14" if ARM64_64K_PAGES -+ default "13" if (ARCH_THUNDER && !ARM64_64K_PAGES) - default "12" if ARM64_16K_PAGES - default "11" - help -diff --git a/arch/arm64/kernel/acpi.c b/arch/arm64/kernel/acpi.c -index e4dea8db6924..3f17c7b5bd78 100644 ---- a/arch/arm64/kernel/acpi.c -+++ b/arch/arm64/kernel/acpi.c -@@ -41,7 +41,11 @@ int acpi_pci_disabled = 1; /* skip ACPI PCI scan and IRQ initialization */ - EXPORT_SYMBOL(acpi_pci_disabled); - - static bool param_acpi_off __initdata; -+#ifdef CONFIG_RHEL_DIFFERENCES -+static bool param_acpi_on __initdata = true; -+#else - static bool param_acpi_on __initdata; -+#endif - static bool param_acpi_force __initdata; - - static int __init parse_acpi(char *arg) -diff --git a/arch/s390/include/asm/ipl.h b/arch/s390/include/asm/ipl.h -index 3f8ee257f9aa..3ab92feb6241 100644 ---- a/arch/s390/include/asm/ipl.h -+++ b/arch/s390/include/asm/ipl.h -@@ -128,6 +128,7 @@ int ipl_report_add_component(struct ipl_report *report, struct kexec_buf *kbuf, - unsigned char flags, unsigned short cert); - int ipl_report_add_certificate(struct ipl_report *report, void *key, - unsigned long addr, unsigned long len); -+bool ipl_get_secureboot(void); - - /* - * DIAG 308 support -diff --git a/arch/s390/kernel/ipl.c b/arch/s390/kernel/ipl.c -index 1cc85b8ff42e..b7ee128c67ce 100644 ---- a/arch/s390/kernel/ipl.c -+++ b/arch/s390/kernel/ipl.c -@@ -2216,3 +2216,8 @@ int ipl_report_free(struct ipl_report *report) - } - - #endif -+ -+bool ipl_get_secureboot(void) -+{ -+ return !!ipl_secure_flag; -+} -diff --git a/arch/s390/kernel/setup.c b/arch/s390/kernel/setup.c -index d860ac300919..6e63924932e6 100644 ---- a/arch/s390/kernel/setup.c -+++ b/arch/s390/kernel/setup.c -@@ -49,6 +49,7 @@ - #include - #include - #include -+#include - #include - #include - -@@ -965,6 +966,9 @@ void __init setup_arch(char **cmdline_p) - - log_component_list(); - -+ if (ipl_get_secureboot()) -+ security_lock_kernel_down("Secure IPL mode", LOCKDOWN_INTEGRITY_MAX); -+ - /* Have one command line that is parsed and saved in /proc/cmdline */ - /* boot_command_line has been already set up in early.c */ - *cmdline_p = boot_command_line; -diff --git a/arch/x86/boot/header.S b/arch/x86/boot/header.S -index 6dbd7e9f74c9..0352e4589efa 100644 ---- a/arch/x86/boot/header.S -+++ b/arch/x86/boot/header.S -@@ -163,7 +163,11 @@ extra_header_fields: - .long 0x200 # SizeOfHeaders - .long 0 # CheckSum - .word IMAGE_SUBSYSTEM_EFI_APPLICATION # Subsystem (EFI application) -+#ifdef CONFIG_DXE_MEM_ATTRIBUTES -+ .word IMAGE_DLL_CHARACTERISTICS_NX_COMPAT # DllCharacteristics -+#else - .word 0 # DllCharacteristics -+#endif - #ifdef CONFIG_X86_32 - .long 0 # SizeOfStackReserve - .long 0 # SizeOfStackCommit -diff --git a/arch/x86/include/asm/efi.h b/arch/x86/include/asm/efi.h -index 98938a68251c..bed74a0f2932 100644 ---- a/arch/x86/include/asm/efi.h -+++ b/arch/x86/include/asm/efi.h -@@ -357,6 +357,11 @@ static inline u32 efi64_convert_status(efi_status_t status) - runtime), \ - func, __VA_ARGS__)) - -+#define efi_dxe_call(func, ...) \ -+ (efi_is_native() \ -+ ? efi_dxe_table->func(__VA_ARGS__) \ -+ : __efi64_thunk_map(efi_dxe_table, func, __VA_ARGS__)) -+ - #else /* CONFIG_EFI_MIXED */ - - static inline bool efi_is_64bit(void) -diff --git a/arch/x86/kernel/cpu/common.c b/arch/x86/kernel/cpu/common.c -index e342ae4db3c4..42e1b922fbfd 100644 ---- a/arch/x86/kernel/cpu/common.c -+++ b/arch/x86/kernel/cpu/common.c -@@ -1447,6 +1447,7 @@ static void __init early_identify_cpu(struct cpuinfo_x86 *c) - cpu_detect(c); - get_cpu_vendor(c); - get_cpu_cap(c); -+ get_model_name(c); /* RHEL: get model name for unsupported check */ - get_cpu_address_sizes(c); - setup_force_cpu_cap(X86_FEATURE_CPUID); - cpu_parse_early_param(); -diff --git a/arch/x86/kernel/setup.c b/arch/x86/kernel/setup.c -index c95b9ac5a457..749d5305be79 100644 ---- a/arch/x86/kernel/setup.c -+++ b/arch/x86/kernel/setup.c -@@ -20,6 +20,7 @@ - #include - #include - #include -+#include - #include - #include - #include -@@ -51,6 +52,7 @@ - #include - #include - #include -+#include - - /* - * max_low_pfn_mapped: highest directly mapped pfn < 4 GB -@@ -737,6 +739,49 @@ static void __init early_reserve_memory(void) - trim_snb_memory(); - } - -+#ifdef CONFIG_RHEL_DIFFERENCES -+ -+static void rh_check_supported(void) -+{ -+ bool guest; -+ -+ guest = (x86_hyper_type != X86_HYPER_NATIVE || boot_cpu_has(X86_FEATURE_HYPERVISOR)); -+ -+ /* RHEL supports single cpu on guests only */ -+ if (((boot_cpu_data.x86_max_cores * smp_num_siblings) == 1) && -+ !guest && is_kdump_kernel()) { -+ pr_crit("Detected single cpu native boot.\n"); -+ pr_crit("Important: In this kernel, single threaded, single CPU 64-bit physical systems are unsupported."); -+ } -+ -+ /* -+ * If the RHEL kernel does not support this hardware, the kernel will -+ * attempt to boot, but no support is provided for this hardware -+ */ -+ switch (boot_cpu_data.x86_vendor) { -+ case X86_VENDOR_AMD: -+ case X86_VENDOR_INTEL: -+ break; -+ default: -+ pr_crit("Detected processor %s %s\n", -+ boot_cpu_data.x86_vendor_id, -+ boot_cpu_data.x86_model_id); -+ break; -+ } -+ -+ /* -+ * Due to the complexity of x86 lapic & ioapic enumeration, and PCI IRQ -+ * routing, ACPI is required for x86. acpi=off is a valid debug kernel -+ * parameter, so just print out a loud warning in case something -+ * goes wrong (which is most of the time). -+ */ -+ if (acpi_disabled && !guest) -+ pr_crit("ACPI has been disabled or is not available on this hardware. This may result in a single cpu boot, incorrect PCI IRQ routing, or boot failure.\n"); -+} -+#else -+#define rh_check_supported() -+#endif -+ - /* - * Dump out kernel offset information on panic. - */ -@@ -946,6 +991,13 @@ void __init setup_arch(char **cmdline_p) - if (efi_enabled(EFI_BOOT)) - efi_init(); - -+ efi_set_secure_boot(boot_params.secure_boot); -+ -+#ifdef CONFIG_LOCK_DOWN_IN_EFI_SECURE_BOOT -+ if (efi_enabled(EFI_SECURE_BOOT)) -+ security_lock_kernel_down("EFI Secure Boot mode", LOCKDOWN_INTEGRITY_MAX); -+#endif -+ - dmi_setup(); - - /* -@@ -1115,19 +1167,7 @@ void __init setup_arch(char **cmdline_p) - /* Allocate bigger log buffer */ - setup_log_buf(1); - -- if (efi_enabled(EFI_BOOT)) { -- switch (boot_params.secure_boot) { -- case efi_secureboot_mode_disabled: -- pr_info("Secure boot disabled\n"); -- break; -- case efi_secureboot_mode_enabled: -- pr_info("Secure boot enabled\n"); -- break; -- default: -- pr_info("Secure boot could not be determined\n"); -- break; -- } -- } -+ efi_set_secure_boot(boot_params.secure_boot); - - reserve_initrd(); - -@@ -1240,6 +1280,8 @@ void __init setup_arch(char **cmdline_p) - efi_apply_memmap_quirks(); - #endif - -+ rh_check_supported(); -+ - unwind_init(); - } - -diff --git a/crypto/rng.c b/crypto/rng.c -index fea082b25fe4..50a9d040bed1 100644 ---- a/crypto/rng.c -+++ b/crypto/rng.c -@@ -11,14 +11,17 @@ - #include - #include - #include -+#include -+#include - #include - #include - #include - #include -+#include -+#include - #include - #include - #include --#include - #include - - #include "internal.h" -@@ -224,5 +227,73 @@ void crypto_unregister_rngs(struct rng_alg *algs, int count) - } - EXPORT_SYMBOL_GPL(crypto_unregister_rngs); - -+static ssize_t crypto_devrandom_read(void __user *buf, size_t buflen) -+{ -+ u8 tmp[256]; -+ ssize_t ret; -+ -+ if (!buflen) -+ return 0; -+ -+ ret = crypto_get_default_rng(); -+ if (ret) -+ return ret; -+ -+ for (;;) { -+ int err; -+ int i; -+ -+ i = min_t(int, buflen, sizeof(tmp)); -+ err = crypto_rng_get_bytes(crypto_default_rng, tmp, i); -+ if (err) { -+ ret = err; -+ break; -+ } -+ -+ if (copy_to_user(buf, tmp, i)) { -+ ret = -EFAULT; -+ break; -+ } -+ -+ buflen -= i; -+ buf += i; -+ ret += i; -+ -+ if (!buflen) -+ break; -+ -+ if (need_resched()) { -+ if (signal_pending(current)) -+ break; -+ schedule(); -+ } -+ } -+ -+ crypto_put_default_rng(); -+ memzero_explicit(tmp, sizeof(tmp)); -+ -+ return ret; -+} -+ -+static const struct random_extrng crypto_devrandom_rng = { -+ .extrng_read = crypto_devrandom_read, -+ .owner = THIS_MODULE, -+}; -+ -+static int __init crypto_rng_init(void) -+{ -+ if (fips_enabled) -+ random_register_extrng(&crypto_devrandom_rng); -+ return 0; -+} -+ -+static void __exit crypto_rng_exit(void) -+{ -+ random_unregister_extrng(); -+} -+ -+late_initcall(crypto_rng_init); -+module_exit(crypto_rng_exit); -+ - MODULE_LICENSE("GPL"); - MODULE_DESCRIPTION("Random Number Generator"); -diff --git a/drivers/acpi/apei/hest.c b/drivers/acpi/apei/hest.c -index 6aef1ee5e1bd..8f146b1b4972 100644 ---- a/drivers/acpi/apei/hest.c -+++ b/drivers/acpi/apei/hest.c -@@ -96,6 +96,14 @@ static int apei_hest_parse(apei_hest_func_t func, void *data) - if (hest_disable || !hest_tab) - return -EINVAL; - -+#ifdef CONFIG_ARM64 -+ /* Ignore broken firmware */ -+ if (!strncmp(hest_tab->header.oem_id, "HPE ", 6) && -+ !strncmp(hest_tab->header.oem_table_id, "ProLiant", 8) && -+ MIDR_IMPLEMENTOR(read_cpuid_id()) == ARM_CPU_IMP_APM) -+ return -EINVAL; -+#endif -+ - hest_hdr = (struct acpi_hest_header *)(hest_tab + 1); - for (i = 0; i < hest_tab->error_source_count; i++) { - len = hest_esrc_len(hest_hdr); -diff --git a/drivers/acpi/irq.c b/drivers/acpi/irq.c -index c68e694fca26..146cba5ae5bc 100644 ---- a/drivers/acpi/irq.c -+++ b/drivers/acpi/irq.c -@@ -130,6 +130,7 @@ struct acpi_irq_parse_one_ctx { - unsigned int index; - unsigned long *res_flags; - struct irq_fwspec *fwspec; -+ bool skip_producer_check; - }; - - /** -@@ -201,7 +202,8 @@ static acpi_status acpi_irq_parse_one_cb(struct acpi_resource *ares, - return AE_CTRL_TERMINATE; - case ACPI_RESOURCE_TYPE_EXTENDED_IRQ: - eirq = &ares->data.extended_irq; -- if (eirq->producer_consumer == ACPI_PRODUCER) -+ if (!ctx->skip_producer_check && -+ eirq->producer_consumer == ACPI_PRODUCER) - return AE_OK; - if (ctx->index >= eirq->interrupt_count) { - ctx->index -= eirq->interrupt_count; -@@ -236,8 +238,19 @@ static acpi_status acpi_irq_parse_one_cb(struct acpi_resource *ares, - static int acpi_irq_parse_one(acpi_handle handle, unsigned int index, - struct irq_fwspec *fwspec, unsigned long *flags) - { -- struct acpi_irq_parse_one_ctx ctx = { -EINVAL, index, flags, fwspec }; -+ struct acpi_irq_parse_one_ctx ctx = { -EINVAL, index, flags, fwspec, false }; - -+ /* -+ * Firmware on arm64-based HPE m400 platform incorrectly marks -+ * its UART interrupt as ACPI_PRODUCER rather than ACPI_CONSUMER. -+ * Don't do the producer/consumer check for that device. -+ */ -+ if (IS_ENABLED(CONFIG_ARM64)) { -+ struct acpi_device *adev = acpi_bus_get_acpi_device(handle); -+ -+ if (adev && !strcmp(acpi_device_hid(adev), "APMC0D08")) -+ ctx.skip_producer_check = true; -+ } - acpi_walk_resources(handle, METHOD_NAME__CRS, acpi_irq_parse_one_cb, &ctx); - return ctx.rc; - } -diff --git a/drivers/acpi/scan.c b/drivers/acpi/scan.c -index 762b61f67e6c..3581d4898dc4 100644 ---- a/drivers/acpi/scan.c -+++ b/drivers/acpi/scan.c -@@ -1766,6 +1766,15 @@ static bool acpi_device_enumeration_by_parent(struct acpi_device *device) - if (!acpi_match_device_ids(device, ignore_serial_bus_ids)) - return false; - -+ /* -+ * Firmware on some arm64 X-Gene platforms will make the UART -+ * device appear as both a UART and a slave of that UART. Just -+ * bail out here for X-Gene UARTs. -+ */ -+ if (IS_ENABLED(CONFIG_ARM64) && -+ !strcmp(acpi_device_hid(device), "APMC0D08")) -+ return false; -+ - INIT_LIST_HEAD(&resource_list); - acpi_dev_get_resources(device, &resource_list, - acpi_check_serial_bus_slave, -diff --git a/drivers/ata/libahci.c b/drivers/ata/libahci.c -index cf8c7fd59ada..28a8189be64f 100644 ---- a/drivers/ata/libahci.c -+++ b/drivers/ata/libahci.c -@@ -690,6 +690,24 @@ int ahci_stop_engine(struct ata_port *ap) - tmp &= ~PORT_CMD_START; - writel(tmp, port_mmio + PORT_CMD); - -+#ifdef CONFIG_ARM64 -+ /* Rev Ax of Cavium CN99XX needs a hack for port stop */ -+ if (dev_is_pci(ap->host->dev) && -+ to_pci_dev(ap->host->dev)->vendor == 0x14e4 && -+ to_pci_dev(ap->host->dev)->device == 0x9027 && -+ midr_is_cpu_model_range(read_cpuid_id(), -+ MIDR_CPU_MODEL(ARM_CPU_IMP_BRCM, BRCM_CPU_PART_VULCAN), -+ MIDR_CPU_VAR_REV(0, 0), -+ MIDR_CPU_VAR_REV(0, MIDR_REVISION_MASK))) { -+ tmp = readl(hpriv->mmio + 0x8000); -+ udelay(100); -+ writel(tmp | (1 << 26), hpriv->mmio + 0x8000); -+ udelay(100); -+ writel(tmp & ~(1 << 26), hpriv->mmio + 0x8000); -+ dev_warn(ap->host->dev, "CN99XX SATA reset workaround applied\n"); -+ } -+#endif -+ - /* wait for engine to stop. This could be as long as 500 msec */ - tmp = ata_wait_register(ap, port_mmio + PORT_CMD, - PORT_CMD_LIST_ON, PORT_CMD_LIST_ON, 1, 500); -diff --git a/drivers/char/ipmi/ipmi_dmi.c b/drivers/char/ipmi/ipmi_dmi.c -index bbf7029e224b..cf7faa970dd6 100644 ---- a/drivers/char/ipmi/ipmi_dmi.c -+++ b/drivers/char/ipmi/ipmi_dmi.c -@@ -215,6 +215,21 @@ static int __init scan_for_dmi_ipmi(void) - { - const struct dmi_device *dev = NULL; - -+#ifdef CONFIG_ARM64 -+ /* RHEL-only -+ * If this is ARM-based HPE m400, return now, because that platform -+ * reports the host-side ipmi address as intel port-io space, which -+ * does not exist in the ARM architecture. -+ */ -+ const char *dmistr = dmi_get_system_info(DMI_PRODUCT_NAME); -+ -+ if (dmistr && (strcmp("ProLiant m400 Server", dmistr) == 0)) { -+ pr_debug("%s does not support host ipmi\n", dmistr); -+ return 0; -+ } -+ /* END RHEL-only */ -+#endif -+ - while ((dev = dmi_find_device(DMI_DEV_TYPE_IPMI, NULL, dev))) - dmi_decode_ipmi((const struct dmi_header *) dev->device_data); - -diff --git a/drivers/char/ipmi/ipmi_msghandler.c b/drivers/char/ipmi/ipmi_msghandler.c -index f1827257ef0e..5a45c2cd3dc2 100644 ---- a/drivers/char/ipmi/ipmi_msghandler.c -+++ b/drivers/char/ipmi/ipmi_msghandler.c -@@ -35,6 +35,7 @@ - #include - #include - #include -+#include - #include - - #define IPMI_DRIVER_VERSION "39.2" -@@ -5427,8 +5428,21 @@ static int __init ipmi_init_msghandler_mod(void) - { - int rv; - -- pr_info("version " IPMI_DRIVER_VERSION "\n"); -+#ifdef CONFIG_ARM64 -+ /* RHEL-only -+ * If this is ARM-based HPE m400, return now, because that platform -+ * reports the host-side ipmi address as intel port-io space, which -+ * does not exist in the ARM architecture. -+ */ -+ const char *dmistr = dmi_get_system_info(DMI_PRODUCT_NAME); - -+ if (dmistr && (strcmp("ProLiant m400 Server", dmistr) == 0)) { -+ pr_debug("%s does not support host ipmi\n", dmistr); -+ return -ENOSYS; -+ } -+ /* END RHEL-only */ -+#endif -+ pr_info("version " IPMI_DRIVER_VERSION "\n"); - mutex_lock(&ipmi_interfaces_mutex); - rv = ipmi_register_driver(); - mutex_unlock(&ipmi_interfaces_mutex); -diff --git a/drivers/char/random.c b/drivers/char/random.c -index 4c9adb4f3d5d..4f660c064c70 100644 ---- a/drivers/char/random.c -+++ b/drivers/char/random.c -@@ -52,6 +52,7 @@ - #include - #include - #include -+#include - #include - #include - #include -@@ -60,6 +61,11 @@ - #include - #include - -+/* -+ * Hook for external RNG. -+ */ -+static const struct random_extrng __rcu *extrng; -+ - /********************************************************************* - * - * Initialization and readiness waiting. -@@ -95,6 +101,9 @@ static int ratelimit_disable __read_mostly; - module_param_named(ratelimit_disable, ratelimit_disable, int, 0644); - MODULE_PARM_DESC(ratelimit_disable, "Disable random ratelimit suppression"); - -+static const struct file_operations extrng_random_fops; -+static const struct file_operations extrng_urandom_fops; -+ - /* - * Returns whether or not the input pool has been seeded and thus guaranteed - * to supply cryptographically secure random numbers. This applies to: the -@@ -585,6 +594,63 @@ static ssize_t get_random_bytes_user(void __user *buf, size_t nbytes) - return ret ? ret : -EFAULT; - } - -+static __poll_t -+extrng_poll(struct file *file, poll_table * wait) -+{ -+ /* extrng pool is always full, always read, no writes */ -+ return EPOLLIN | EPOLLRDNORM; -+} -+ -+static int random_open(struct inode *inode, struct file *filp) -+{ -+ const struct random_extrng *rng; -+ -+ rcu_read_lock(); -+ rng = rcu_dereference(extrng); -+ if (rng && !try_module_get(rng->owner)) -+ rng = NULL; -+ rcu_read_unlock(); -+ -+ if (!rng) -+ return 0; -+ -+ filp->f_op = &extrng_random_fops; -+ filp->private_data = rng->owner; -+ -+ return 0; -+} -+ -+static int urandom_open(struct inode *inode, struct file *filp) -+{ -+ const struct random_extrng *rng; -+ -+ rcu_read_lock(); -+ rng = rcu_dereference(extrng); -+ if (rng && !try_module_get(rng->owner)) -+ rng = NULL; -+ rcu_read_unlock(); -+ -+ if (!rng) -+ return 0; -+ -+ filp->f_op = &extrng_urandom_fops; -+ filp->private_data = rng->owner; -+ -+ return 0; -+} -+ -+static int extrng_release(struct inode *inode, struct file *filp) -+{ -+ module_put(filp->private_data); -+ return 0; -+} -+ -+static ssize_t -+extrng_read(struct file *file, char __user *buf, size_t nbytes, loff_t *ppos) -+{ -+ return rcu_dereference_raw(extrng)->extrng_read(buf, nbytes); -+} -+ - /* - * Batched entropy returns random integers. The quality of the random - * number is good as /dev/urandom. In order to ensure that the randomness -@@ -1184,6 +1250,19 @@ void add_bootloader_randomness(const void *buf, size_t size) - } - EXPORT_SYMBOL_GPL(add_bootloader_randomness); - -+void random_register_extrng(const struct random_extrng *rng) -+{ -+ rcu_assign_pointer(extrng, rng); -+} -+EXPORT_SYMBOL_GPL(random_register_extrng); -+ -+void random_unregister_extrng(void) -+{ -+ RCU_INIT_POINTER(extrng, NULL); -+ synchronize_rcu(); -+} -+EXPORT_SYMBOL_GPL(random_unregister_extrng); -+ - #if IS_ENABLED(CONFIG_VMGENID) - static BLOCKING_NOTIFIER_HEAD(vmfork_chain); - -@@ -1466,6 +1545,9 @@ static void try_to_generate_entropy(void) - SYSCALL_DEFINE3(getrandom, char __user *, buf, size_t, count, unsigned int, - flags) - { -+ const struct random_extrng *rng; -+ int ret; -+ - if (flags & ~(GRND_NONBLOCK | GRND_RANDOM | GRND_INSECURE)) - return -EINVAL; - -@@ -1479,6 +1561,18 @@ SYSCALL_DEFINE3(getrandom, char __user *, buf, size_t, count, unsigned int, - if (count > INT_MAX) - count = INT_MAX; - -+ rcu_read_lock(); -+ rng = rcu_dereference(extrng); -+ if (rng && !try_module_get(rng->owner)) -+ rng = NULL; -+ rcu_read_unlock(); -+ -+ if (rng) { -+ ret = rng->extrng_read(buf, count); -+ module_put(rng->owner); -+ return ret; -+ } -+ - if (!(flags & GRND_INSECURE) && !crng_ready()) { - int ret; - -@@ -1639,6 +1733,7 @@ static int random_fasync(int fd, struct file *filp, int on) - } - - const struct file_operations random_fops = { -+ .open = random_open, - .read = random_read, - .write = random_write, - .poll = random_poll, -diff --git a/drivers/firmware/efi/Kconfig b/drivers/firmware/efi/Kconfig -index 2c3dac5ecb36..f44f8b746e42 100644 ---- a/drivers/firmware/efi/Kconfig -+++ b/drivers/firmware/efi/Kconfig -@@ -91,6 +91,18 @@ config EFI_SOFT_RESERVE - - If unsure, say Y. - -+config EFI_DXE_MEM_ATTRIBUTES -+ bool "Adjust memory attributes in EFISTUB" -+ depends on EFI && EFI_STUB && X86 -+ default y -+ help -+ UEFI specification does not guarantee all memory to be -+ accessible for both write and execute as the kernel expects -+ it to be. -+ Use DXE services to check and alter memory protection -+ attributes during boot via EFISTUB to ensure that memory -+ ranges used by the kernel are writable and executable. -+ - config EFI_PARAMS_FROM_FDT - bool - help -diff --git a/drivers/firmware/efi/Makefile b/drivers/firmware/efi/Makefile -index c02ff25dd477..d860f8eb9a81 100644 ---- a/drivers/firmware/efi/Makefile -+++ b/drivers/firmware/efi/Makefile -@@ -28,6 +28,7 @@ obj-$(CONFIG_EFI_FAKE_MEMMAP) += fake_map.o - obj-$(CONFIG_EFI_BOOTLOADER_CONTROL) += efibc.o - obj-$(CONFIG_EFI_TEST) += test/ - obj-$(CONFIG_EFI_DEV_PATH_PARSER) += dev-path-parser.o -+obj-$(CONFIG_EFI) += secureboot.o - obj-$(CONFIG_APPLE_PROPERTIES) += apple-properties.o - obj-$(CONFIG_EFI_RCI2_TABLE) += rci2-table.o - obj-$(CONFIG_EFI_EMBEDDED_FIRMWARE) += embedded-firmware.o -diff --git a/drivers/firmware/efi/efi.c b/drivers/firmware/efi/efi.c -index 5502e176d51b..93b61ca552d6 100644 ---- a/drivers/firmware/efi/efi.c -+++ b/drivers/firmware/efi/efi.c -@@ -31,6 +31,7 @@ - #include - #include - #include -+#include - - #include - -@@ -851,40 +852,101 @@ int efi_mem_type(unsigned long phys_addr) - } - #endif - -+struct efi_error_code { -+ efi_status_t status; -+ int errno; -+ const char *description; -+}; -+ -+static const struct efi_error_code efi_error_codes[] = { -+ { EFI_SUCCESS, 0, "Success"}, -+#if 0 -+ { EFI_LOAD_ERROR, -EPICK_AN_ERRNO, "Load Error"}, -+#endif -+ { EFI_INVALID_PARAMETER, -EINVAL, "Invalid Parameter"}, -+ { EFI_UNSUPPORTED, -ENOSYS, "Unsupported"}, -+ { EFI_BAD_BUFFER_SIZE, -ENOSPC, "Bad Buffer Size"}, -+ { EFI_BUFFER_TOO_SMALL, -ENOSPC, "Buffer Too Small"}, -+ { EFI_NOT_READY, -EAGAIN, "Not Ready"}, -+ { EFI_DEVICE_ERROR, -EIO, "Device Error"}, -+ { EFI_WRITE_PROTECTED, -EROFS, "Write Protected"}, -+ { EFI_OUT_OF_RESOURCES, -ENOMEM, "Out of Resources"}, -+#if 0 -+ { EFI_VOLUME_CORRUPTED, -EPICK_AN_ERRNO, "Volume Corrupt"}, -+ { EFI_VOLUME_FULL, -EPICK_AN_ERRNO, "Volume Full"}, -+ { EFI_NO_MEDIA, -EPICK_AN_ERRNO, "No Media"}, -+ { EFI_MEDIA_CHANGED, -EPICK_AN_ERRNO, "Media changed"}, -+#endif -+ { EFI_NOT_FOUND, -ENOENT, "Not Found"}, -+#if 0 -+ { EFI_ACCESS_DENIED, -EPICK_AN_ERRNO, "Access Denied"}, -+ { EFI_NO_RESPONSE, -EPICK_AN_ERRNO, "No Response"}, -+ { EFI_NO_MAPPING, -EPICK_AN_ERRNO, "No mapping"}, -+ { EFI_TIMEOUT, -EPICK_AN_ERRNO, "Time out"}, -+ { EFI_NOT_STARTED, -EPICK_AN_ERRNO, "Not started"}, -+ { EFI_ALREADY_STARTED, -EPICK_AN_ERRNO, "Already started"}, -+#endif -+ { EFI_ABORTED, -EINTR, "Aborted"}, -+#if 0 -+ { EFI_ICMP_ERROR, -EPICK_AN_ERRNO, "ICMP Error"}, -+ { EFI_TFTP_ERROR, -EPICK_AN_ERRNO, "TFTP Error"}, -+ { EFI_PROTOCOL_ERROR, -EPICK_AN_ERRNO, "Protocol Error"}, -+ { EFI_INCOMPATIBLE_VERSION, -EPICK_AN_ERRNO, "Incompatible Version"}, -+#endif -+ { EFI_SECURITY_VIOLATION, -EACCES, "Security Policy Violation"}, -+#if 0 -+ { EFI_CRC_ERROR, -EPICK_AN_ERRNO, "CRC Error"}, -+ { EFI_END_OF_MEDIA, -EPICK_AN_ERRNO, "End of Media"}, -+ { EFI_END_OF_FILE, -EPICK_AN_ERRNO, "End of File"}, -+ { EFI_INVALID_LANGUAGE, -EPICK_AN_ERRNO, "Invalid Languages"}, -+ { EFI_COMPROMISED_DATA, -EPICK_AN_ERRNO, "Compromised Data"}, -+ -+ // warnings -+ { EFI_WARN_UNKOWN_GLYPH, -EPICK_AN_ERRNO, "Warning Unknown Glyph"}, -+ { EFI_WARN_DELETE_FAILURE, -EPICK_AN_ERRNO, "Warning Delete Failure"}, -+ { EFI_WARN_WRITE_FAILURE, -EPICK_AN_ERRNO, "Warning Write Failure"}, -+ { EFI_WARN_BUFFER_TOO_SMALL, -EPICK_AN_ERRNO, "Warning Buffer Too Small"}, -+#endif -+}; -+ -+static int -+efi_status_cmp_bsearch(const void *key, const void *item) -+{ -+ u64 status = (u64)(uintptr_t)key; -+ struct efi_error_code *code = (struct efi_error_code *)item; -+ -+ if (status < code->status) -+ return -1; -+ if (status > code->status) -+ return 1; -+ return 0; -+} -+ - int efi_status_to_err(efi_status_t status) - { -- int err; -- -- switch (status) { -- case EFI_SUCCESS: -- err = 0; -- break; -- case EFI_INVALID_PARAMETER: -- err = -EINVAL; -- break; -- case EFI_OUT_OF_RESOURCES: -- err = -ENOSPC; -- break; -- case EFI_DEVICE_ERROR: -- err = -EIO; -- break; -- case EFI_WRITE_PROTECTED: -- err = -EROFS; -- break; -- case EFI_SECURITY_VIOLATION: -- err = -EACCES; -- break; -- case EFI_NOT_FOUND: -- err = -ENOENT; -- break; -- case EFI_ABORTED: -- err = -EINTR; -- break; -- default: -- err = -EINVAL; -- } -+ struct efi_error_code *found; -+ size_t num = sizeof(efi_error_codes) / sizeof(struct efi_error_code); - -- return err; -+ found = bsearch((void *)(uintptr_t)status, efi_error_codes, -+ sizeof(struct efi_error_code), num, -+ efi_status_cmp_bsearch); -+ if (!found) -+ return -EINVAL; -+ return found->errno; -+} -+ -+const char * -+efi_status_to_str(efi_status_t status) -+{ -+ struct efi_error_code *found; -+ size_t num = sizeof(efi_error_codes) / sizeof(struct efi_error_code); -+ -+ found = bsearch((void *)(uintptr_t)status, efi_error_codes, -+ sizeof(struct efi_error_code), num, -+ efi_status_cmp_bsearch); -+ if (!found) -+ return "Unknown error code"; -+ return found->description; - } - - static DEFINE_SPINLOCK(efi_mem_reserve_persistent_lock); -diff --git a/drivers/firmware/efi/libstub/efistub.h b/drivers/firmware/efi/libstub/efistub.h -index edb77b0621ea..2dc24776899a 100644 ---- a/drivers/firmware/efi/libstub/efistub.h -+++ b/drivers/firmware/efi/libstub/efistub.h -@@ -36,6 +36,9 @@ extern bool efi_novamap; - - extern const efi_system_table_t *efi_system_table; - -+typedef union efi_dxe_services_table efi_dxe_services_table_t; -+extern const efi_dxe_services_table_t *efi_dxe_table; -+ - efi_status_t __efiapi efi_pe_entry(efi_handle_t handle, - efi_system_table_t *sys_table_arg); - -@@ -44,6 +47,7 @@ efi_status_t __efiapi efi_pe_entry(efi_handle_t handle, - #define efi_is_native() (true) - #define efi_bs_call(func, ...) efi_system_table->boottime->func(__VA_ARGS__) - #define efi_rt_call(func, ...) efi_system_table->runtime->func(__VA_ARGS__) -+#define efi_dxe_call(func, ...) efi_dxe_table->func(__VA_ARGS__) - #define efi_table_attr(inst, attr) (inst->attr) - #define efi_call_proto(inst, func, ...) inst->func(inst, ##__VA_ARGS__) - -@@ -329,6 +333,76 @@ union efi_boot_services { - } mixed_mode; - }; - -+typedef enum { -+ EfiGcdMemoryTypeNonExistent, -+ EfiGcdMemoryTypeReserved, -+ EfiGcdMemoryTypeSystemMemory, -+ EfiGcdMemoryTypeMemoryMappedIo, -+ EfiGcdMemoryTypePersistent, -+ EfiGcdMemoryTypeMoreReliable, -+ EfiGcdMemoryTypeMaximum -+} efi_gcd_memory_type_t; -+ -+typedef struct { -+ efi_physical_addr_t base_address; -+ u64 length; -+ u64 capabilities; -+ u64 attributes; -+ efi_gcd_memory_type_t gcd_memory_type; -+ void *image_handle; -+ void *device_handle; -+} efi_gcd_memory_space_desc_t; -+ -+/* -+ * EFI DXE Services table -+ */ -+union efi_dxe_services_table { -+ struct { -+ efi_table_hdr_t hdr; -+ void *add_memory_space; -+ void *allocate_memory_space; -+ void *free_memory_space; -+ void *remove_memory_space; -+ efi_status_t (__efiapi *get_memory_space_descriptor)(efi_physical_addr_t, -+ efi_gcd_memory_space_desc_t *); -+ efi_status_t (__efiapi *set_memory_space_attributes)(efi_physical_addr_t, -+ u64, u64); -+ void *get_memory_space_map; -+ void *add_io_space; -+ void *allocate_io_space; -+ void *free_io_space; -+ void *remove_io_space; -+ void *get_io_space_descriptor; -+ void *get_io_space_map; -+ void *dispatch; -+ void *schedule; -+ void *trust; -+ void *process_firmware_volume; -+ void *set_memory_space_capabilities; -+ }; -+ struct { -+ efi_table_hdr_t hdr; -+ u32 add_memory_space; -+ u32 allocate_memory_space; -+ u32 free_memory_space; -+ u32 remove_memory_space; -+ u32 get_memory_space_descriptor; -+ u32 set_memory_space_attributes; -+ u32 get_memory_space_map; -+ u32 add_io_space; -+ u32 allocate_io_space; -+ u32 free_io_space; -+ u32 remove_io_space; -+ u32 get_io_space_descriptor; -+ u32 get_io_space_map; -+ u32 dispatch; -+ u32 schedule; -+ u32 trust; -+ u32 process_firmware_volume; -+ u32 set_memory_space_capabilities; -+ } mixed_mode; -+}; -+ - typedef union efi_uga_draw_protocol efi_uga_draw_protocol_t; - - union efi_uga_draw_protocol { -diff --git a/drivers/firmware/efi/libstub/x86-stub.c b/drivers/firmware/efi/libstub/x86-stub.c -index 01ddd4502e28..b14e88ccefca 100644 ---- a/drivers/firmware/efi/libstub/x86-stub.c -+++ b/drivers/firmware/efi/libstub/x86-stub.c -@@ -22,6 +22,7 @@ - #define MAXMEM_X86_64_4LEVEL (1ull << 46) - - const efi_system_table_t *efi_system_table; -+const efi_dxe_services_table_t *efi_dxe_table; - extern u32 image_offset; - static efi_loaded_image_t *image = NULL; - -@@ -211,9 +212,110 @@ static void retrieve_apple_device_properties(struct boot_params *boot_params) - } - } - -+static void -+adjust_memory_range_protection(unsigned long start, unsigned long size) -+{ -+ efi_status_t status; -+ efi_gcd_memory_space_desc_t desc; -+ unsigned long end, next; -+ unsigned long rounded_start, rounded_end; -+ unsigned long unprotect_start, unprotect_size; -+ int has_system_memory = 0; -+ -+ if (efi_dxe_table == NULL) -+ return; -+ -+ rounded_start = rounddown(start, EFI_PAGE_SIZE); -+ rounded_end = roundup(start + size, EFI_PAGE_SIZE); -+ -+ /* -+ * Don't modify memory region attributes, they are -+ * already suitable, to lower the possibility to -+ * encounter firmware bugs. -+ */ -+ -+ for (end = start + size; start < end; start = next) { -+ -+ status = efi_dxe_call(get_memory_space_descriptor, start, &desc); -+ -+ if (status != EFI_SUCCESS) -+ return; -+ -+ next = desc.base_address + desc.length; -+ -+ /* -+ * Only system memory is suitable for trampoline/kernel image placement, -+ * so only this type of memory needs its attributes to be modified. -+ */ -+ -+ if (desc.gcd_memory_type != EfiGcdMemoryTypeSystemMemory || -+ (desc.attributes & (EFI_MEMORY_RO | EFI_MEMORY_XP)) == 0) -+ continue; -+ -+ unprotect_start = max(rounded_start, (unsigned long)desc.base_address); -+ unprotect_size = min(rounded_end, next) - unprotect_start; -+ -+ status = efi_dxe_call(set_memory_space_attributes, -+ unprotect_start, unprotect_size, -+ EFI_MEMORY_WB); -+ -+ if (status != EFI_SUCCESS) { -+ efi_warn("Unable to unprotect memory range [%08lx,%08lx]: %d\n", -+ unprotect_start, -+ unprotect_start + unprotect_size, -+ (int)status); -+ } -+ } -+} -+ -+/* -+ * Trampoline takes 2 pages and can be loaded in first megabyte of memory -+ * with its end placed between 128k and 640k where BIOS might start. -+ * (see arch/x86/boot/compressed/pgtable_64.c) -+ * -+ * We cannot find exact trampoline placement since memory map -+ * can be modified by UEFI, and it can alter the computed address. -+ */ -+ -+#define TRAMPOLINE_PLACEMENT_BASE ((128 - 8)*1024) -+#define TRAMPOLINE_PLACEMENT_SIZE (640*1024 - (128 - 8)*1024) -+ -+void startup_32(struct boot_params *boot_params); -+ -+static void -+setup_memory_protection(unsigned long image_base, unsigned long image_size) -+{ -+ /* -+ * Allow execution of possible trampoline used -+ * for switching between 4- and 5-level page tables -+ * and relocated kernel image. -+ */ -+ -+ adjust_memory_range_protection(TRAMPOLINE_PLACEMENT_BASE, -+ TRAMPOLINE_PLACEMENT_SIZE); -+ -+#ifdef CONFIG_64BIT -+ if (image_base != (unsigned long)startup_32) -+ adjust_memory_range_protection(image_base, image_size); -+#else -+ /* -+ * Clear protection flags on a whole range of possible -+ * addresses used for KASLR. We don't need to do that -+ * on x86_64, since KASLR/extraction is performed after -+ * dedicated identity page tables are built and we only -+ * need to remove possible protection on relocated image -+ * itself disregarding further relocations. -+ */ -+ adjust_memory_range_protection(LOAD_PHYSICAL_ADDR, -+ KERNEL_IMAGE_SIZE - LOAD_PHYSICAL_ADDR); -+#endif -+} -+ - static const efi_char16_t apple[] = L"Apple"; - --static void setup_quirks(struct boot_params *boot_params) -+static void setup_quirks(struct boot_params *boot_params, -+ unsigned long image_base, -+ unsigned long image_size) - { - efi_char16_t *fw_vendor = (efi_char16_t *)(unsigned long) - efi_table_attr(efi_system_table, fw_vendor); -@@ -222,6 +324,9 @@ static void setup_quirks(struct boot_params *boot_params) - if (IS_ENABLED(CONFIG_APPLE_PROPERTIES)) - retrieve_apple_device_properties(boot_params); - } -+ -+ if (IS_ENABLED(CONFIG_EFI_DXE_MEM_ATTRIBUTES)) -+ setup_memory_protection(image_base, image_size); - } - - /* -@@ -341,8 +446,6 @@ static void __noreturn efi_exit(efi_handle_t handle, efi_status_t status) - asm("hlt"); - } - --void startup_32(struct boot_params *boot_params); -- - void __noreturn efi_stub_entry(efi_handle_t handle, - efi_system_table_t *sys_table_arg, - struct boot_params *boot_params); -@@ -677,11 +780,17 @@ unsigned long efi_main(efi_handle_t handle, - efi_status_t status; - - efi_system_table = sys_table_arg; -- - /* Check if we were booted by the EFI firmware */ - if (efi_system_table->hdr.signature != EFI_SYSTEM_TABLE_SIGNATURE) - efi_exit(handle, EFI_INVALID_PARAMETER); - -+ efi_dxe_table = get_efi_config_table(EFI_DXE_SERVICES_TABLE_GUID); -+ if (efi_dxe_table && -+ efi_dxe_table->hdr.signature != EFI_DXE_SERVICES_TABLE_SIGNATURE) { -+ efi_warn("Ignoring DXE services table: invalid signature\n"); -+ efi_dxe_table = NULL; -+ } -+ - /* - * If the kernel isn't already loaded at a suitable address, - * relocate it. -@@ -791,7 +900,7 @@ unsigned long efi_main(efi_handle_t handle, - - setup_efi_pci(boot_params); - -- setup_quirks(boot_params); -+ setup_quirks(boot_params, bzimage_addr, buffer_end - buffer_start); - - status = exit_boot(boot_params, handle); - if (status != EFI_SUCCESS) { -diff --git a/drivers/firmware/efi/secureboot.c b/drivers/firmware/efi/secureboot.c -new file mode 100644 -index 000000000000..de0a3714a5d4 ---- /dev/null -+++ b/drivers/firmware/efi/secureboot.c -@@ -0,0 +1,38 @@ -+/* Core kernel secure boot support. -+ * -+ * Copyright (C) 2017 Red Hat, Inc. All Rights Reserved. -+ * Written by David Howells (dhowells@redhat.com) -+ * -+ * This program is free software; you can redistribute it and/or -+ * modify it under the terms of the GNU General Public Licence -+ * as published by the Free Software Foundation; either version -+ * 2 of the Licence, or (at your option) any later version. -+ */ -+ -+#define pr_fmt(fmt) KBUILD_MODNAME ": " fmt -+ -+#include -+#include -+#include -+ -+/* -+ * Decide what to do when UEFI secure boot mode is enabled. -+ */ -+void __init efi_set_secure_boot(enum efi_secureboot_mode mode) -+{ -+ if (efi_enabled(EFI_BOOT)) { -+ switch (mode) { -+ case efi_secureboot_mode_disabled: -+ pr_info("Secure boot disabled\n"); -+ break; -+ case efi_secureboot_mode_enabled: -+ set_bit(EFI_SECURE_BOOT, &efi.flags); -+ pr_info("Secure boot enabled\n"); -+ break; -+ default: -+ pr_warn("Secure boot could not be determined (mode %u)\n", -+ mode); -+ break; -+ } -+ } -+} -diff --git a/drivers/hid/hid-rmi.c b/drivers/hid/hid-rmi.c -index 311eee599ce9..2460c6bd46f8 100644 ---- a/drivers/hid/hid-rmi.c -+++ b/drivers/hid/hid-rmi.c -@@ -322,19 +322,12 @@ static int rmi_input_event(struct hid_device *hdev, u8 *data, int size) - { - struct rmi_data *hdata = hid_get_drvdata(hdev); - struct rmi_device *rmi_dev = hdata->xport.rmi_dev; -- unsigned long flags; - - if (!(test_bit(RMI_STARTED, &hdata->flags))) - return 0; - -- local_irq_save(flags); -- - rmi_set_attn_data(rmi_dev, data[1], &data[2], size - 2); - -- generic_handle_irq(hdata->rmi_irq); -- -- local_irq_restore(flags); -- - return 1; - } - -@@ -591,56 +584,6 @@ static const struct rmi_transport_ops hid_rmi_ops = { - .reset = rmi_hid_reset, - }; - --static void rmi_irq_teardown(void *data) --{ -- struct rmi_data *hdata = data; -- struct irq_domain *domain = hdata->domain; -- -- if (!domain) -- return; -- -- irq_dispose_mapping(irq_find_mapping(domain, 0)); -- -- irq_domain_remove(domain); -- hdata->domain = NULL; -- hdata->rmi_irq = 0; --} -- --static int rmi_irq_map(struct irq_domain *h, unsigned int virq, -- irq_hw_number_t hw_irq_num) --{ -- irq_set_chip_and_handler(virq, &dummy_irq_chip, handle_simple_irq); -- -- return 0; --} -- --static const struct irq_domain_ops rmi_irq_ops = { -- .map = rmi_irq_map, --}; -- --static int rmi_setup_irq_domain(struct hid_device *hdev) --{ -- struct rmi_data *hdata = hid_get_drvdata(hdev); -- int ret; -- -- hdata->domain = irq_domain_create_linear(hdev->dev.fwnode, 1, -- &rmi_irq_ops, hdata); -- if (!hdata->domain) -- return -ENOMEM; -- -- ret = devm_add_action_or_reset(&hdev->dev, &rmi_irq_teardown, hdata); -- if (ret) -- return ret; -- -- hdata->rmi_irq = irq_create_mapping(hdata->domain, 0); -- if (hdata->rmi_irq <= 0) { -- hid_err(hdev, "Can't allocate an IRQ\n"); -- return hdata->rmi_irq < 0 ? hdata->rmi_irq : -ENXIO; -- } -- -- return 0; --} -- - static int rmi_probe(struct hid_device *hdev, const struct hid_device_id *id) - { - struct rmi_data *data = NULL; -@@ -713,18 +656,11 @@ static int rmi_probe(struct hid_device *hdev, const struct hid_device_id *id) - - mutex_init(&data->page_mutex); - -- ret = rmi_setup_irq_domain(hdev); -- if (ret) { -- hid_err(hdev, "failed to allocate IRQ domain\n"); -- return ret; -- } -- - if (data->device_flags & RMI_DEVICE_HAS_PHYS_BUTTONS) - rmi_hid_pdata.gpio_data.disable = true; - - data->xport.dev = hdev->dev.parent; - data->xport.pdata = rmi_hid_pdata; -- data->xport.pdata.irq = data->rmi_irq; - data->xport.proto_name = "hid"; - data->xport.ops = &hid_rmi_ops; - -diff --git a/drivers/hwtracing/coresight/coresight-etm4x-core.c b/drivers/hwtracing/coresight/coresight-etm4x-core.c -index 7f416a12000e..68be4afaa58a 100644 ---- a/drivers/hwtracing/coresight/coresight-etm4x-core.c -+++ b/drivers/hwtracing/coresight/coresight-etm4x-core.c -@@ -9,6 +9,7 @@ - #include - #include - #include -+#include - #include - #include - #include -@@ -2171,6 +2172,16 @@ static const struct amba_id etm4_ids[] = { - {}, - }; - -+static const struct dmi_system_id broken_coresight[] = { -+ { -+ .matches = { -+ DMI_MATCH(DMI_SYS_VENDOR, "HPE"), -+ DMI_MATCH(DMI_PRODUCT_NAME, "Apollo 70"), -+ }, -+ }, -+ { } /* terminating entry */ -+}; -+ - MODULE_DEVICE_TABLE(amba, etm4_ids); - - static struct amba_driver etm4x_amba_driver = { -@@ -2204,6 +2215,11 @@ static int __init etm4x_init(void) - { - int ret; - -+ if (dmi_check_system(broken_coresight)) { -+ pr_info("ETM4 disabled due to firmware bug\n"); -+ return 0; -+ } -+ - ret = etm4_pm_setup(); - - /* etm4_pm_setup() does its own cleanup - exit on error */ -@@ -2230,6 +2246,9 @@ static int __init etm4x_init(void) - - static void __exit etm4x_exit(void) - { -+ if (dmi_check_system(broken_coresight)) -+ return; -+ - amba_driver_unregister(&etm4x_amba_driver); - platform_driver_unregister(&etm4_platform_driver); - etm4_pm_clear(); -diff --git a/drivers/input/rmi4/rmi_driver.c b/drivers/input/rmi4/rmi_driver.c -index 258d5fe3d395..f7298e3dc8f3 100644 ---- a/drivers/input/rmi4/rmi_driver.c -+++ b/drivers/input/rmi4/rmi_driver.c -@@ -182,34 +182,47 @@ void rmi_set_attn_data(struct rmi_device *rmi_dev, unsigned long irq_status, - attn_data.data = fifo_data; - - kfifo_put(&drvdata->attn_fifo, attn_data); -+ -+ schedule_work(&drvdata->attn_work); - } - EXPORT_SYMBOL_GPL(rmi_set_attn_data); - --static irqreturn_t rmi_irq_fn(int irq, void *dev_id) -+static void attn_callback(struct work_struct *work) - { -- struct rmi_device *rmi_dev = dev_id; -- struct rmi_driver_data *drvdata = dev_get_drvdata(&rmi_dev->dev); -+ struct rmi_driver_data *drvdata = container_of(work, -+ struct rmi_driver_data, -+ attn_work); - struct rmi4_attn_data attn_data = {0}; - int ret, count; - - count = kfifo_get(&drvdata->attn_fifo, &attn_data); -- if (count) { -- *(drvdata->irq_status) = attn_data.irq_status; -- drvdata->attn_data = attn_data; -- } -+ if (!count) -+ return; - -- ret = rmi_process_interrupt_requests(rmi_dev); -+ *(drvdata->irq_status) = attn_data.irq_status; -+ drvdata->attn_data = attn_data; -+ -+ ret = rmi_process_interrupt_requests(drvdata->rmi_dev); - if (ret) -- rmi_dbg(RMI_DEBUG_CORE, &rmi_dev->dev, -+ rmi_dbg(RMI_DEBUG_CORE, &drvdata->rmi_dev->dev, - "Failed to process interrupt request: %d\n", ret); - -- if (count) { -- kfree(attn_data.data); -- drvdata->attn_data.data = NULL; -- } -+ kfree(attn_data.data); -+ drvdata->attn_data.data = NULL; - - if (!kfifo_is_empty(&drvdata->attn_fifo)) -- return rmi_irq_fn(irq, dev_id); -+ schedule_work(&drvdata->attn_work); -+} -+ -+static irqreturn_t rmi_irq_fn(int irq, void *dev_id) -+{ -+ struct rmi_device *rmi_dev = dev_id; -+ int ret; -+ -+ ret = rmi_process_interrupt_requests(rmi_dev); -+ if (ret) -+ rmi_dbg(RMI_DEBUG_CORE, &rmi_dev->dev, -+ "Failed to process interrupt request: %d\n", ret); - - return IRQ_HANDLED; - } -@@ -217,7 +230,6 @@ static irqreturn_t rmi_irq_fn(int irq, void *dev_id) - static int rmi_irq_init(struct rmi_device *rmi_dev) - { - struct rmi_device_platform_data *pdata = rmi_get_platform_data(rmi_dev); -- struct rmi_driver_data *data = dev_get_drvdata(&rmi_dev->dev); - int irq_flags = irq_get_trigger_type(pdata->irq); - int ret; - -@@ -235,8 +247,6 @@ static int rmi_irq_init(struct rmi_device *rmi_dev) - return ret; - } - -- data->enabled = true; -- - return 0; - } - -@@ -886,23 +896,27 @@ void rmi_enable_irq(struct rmi_device *rmi_dev, bool clear_wake) - if (data->enabled) - goto out; - -- enable_irq(irq); -- data->enabled = true; -- if (clear_wake && device_may_wakeup(rmi_dev->xport->dev)) { -- retval = disable_irq_wake(irq); -- if (retval) -- dev_warn(&rmi_dev->dev, -- "Failed to disable irq for wake: %d\n", -- retval); -- } -+ if (irq) { -+ enable_irq(irq); -+ data->enabled = true; -+ if (clear_wake && device_may_wakeup(rmi_dev->xport->dev)) { -+ retval = disable_irq_wake(irq); -+ if (retval) -+ dev_warn(&rmi_dev->dev, -+ "Failed to disable irq for wake: %d\n", -+ retval); -+ } - -- /* -- * Call rmi_process_interrupt_requests() after enabling irq, -- * otherwise we may lose interrupt on edge-triggered systems. -- */ -- irq_flags = irq_get_trigger_type(pdata->irq); -- if (irq_flags & IRQ_TYPE_EDGE_BOTH) -- rmi_process_interrupt_requests(rmi_dev); -+ /* -+ * Call rmi_process_interrupt_requests() after enabling irq, -+ * otherwise we may lose interrupt on edge-triggered systems. -+ */ -+ irq_flags = irq_get_trigger_type(pdata->irq); -+ if (irq_flags & IRQ_TYPE_EDGE_BOTH) -+ rmi_process_interrupt_requests(rmi_dev); -+ } else { -+ data->enabled = true; -+ } - - out: - mutex_unlock(&data->enabled_mutex); -@@ -922,20 +936,22 @@ void rmi_disable_irq(struct rmi_device *rmi_dev, bool enable_wake) - goto out; - - data->enabled = false; -- disable_irq(irq); -- if (enable_wake && device_may_wakeup(rmi_dev->xport->dev)) { -- retval = enable_irq_wake(irq); -- if (retval) -- dev_warn(&rmi_dev->dev, -- "Failed to enable irq for wake: %d\n", -- retval); -- } -- -- /* make sure the fifo is clean */ -- while (!kfifo_is_empty(&data->attn_fifo)) { -- count = kfifo_get(&data->attn_fifo, &attn_data); -- if (count) -- kfree(attn_data.data); -+ if (irq) { -+ disable_irq(irq); -+ if (enable_wake && device_may_wakeup(rmi_dev->xport->dev)) { -+ retval = enable_irq_wake(irq); -+ if (retval) -+ dev_warn(&rmi_dev->dev, -+ "Failed to enable irq for wake: %d\n", -+ retval); -+ } -+ } else { -+ /* make sure the fifo is clean */ -+ while (!kfifo_is_empty(&data->attn_fifo)) { -+ count = kfifo_get(&data->attn_fifo, &attn_data); -+ if (count) -+ kfree(attn_data.data); -+ } - } - - out: -@@ -981,6 +997,8 @@ static int rmi_driver_remove(struct device *dev) - irq_domain_remove(data->irqdomain); - data->irqdomain = NULL; - -+ cancel_work_sync(&data->attn_work); -+ - rmi_f34_remove_sysfs(rmi_dev); - rmi_free_function_list(rmi_dev); - -@@ -1219,9 +1237,15 @@ static int rmi_driver_probe(struct device *dev) - } - } - -- retval = rmi_irq_init(rmi_dev); -- if (retval < 0) -- goto err_destroy_functions; -+ if (pdata->irq) { -+ retval = rmi_irq_init(rmi_dev); -+ if (retval < 0) -+ goto err_destroy_functions; -+ } -+ -+ data->enabled = true; -+ -+ INIT_WORK(&data->attn_work, attn_callback); - - if (data->f01_container->dev.driver) { - /* Driver already bound, so enable ATTN now. */ -diff --git a/drivers/iommu/iommu.c b/drivers/iommu/iommu.c -index 857d4c2fd1a2..9353941f3a97 100644 ---- a/drivers/iommu/iommu.c -+++ b/drivers/iommu/iommu.c -@@ -7,6 +7,7 @@ - #define pr_fmt(fmt) "iommu: " fmt - - #include -+#include - #include - #include - #include -@@ -2870,6 +2871,27 @@ u32 iommu_sva_get_pasid(struct iommu_sva *handle) - } - EXPORT_SYMBOL_GPL(iommu_sva_get_pasid); - -+#ifdef CONFIG_ARM64 -+static int __init iommu_quirks(void) -+{ -+ const char *vendor, *name; -+ -+ vendor = dmi_get_system_info(DMI_SYS_VENDOR); -+ name = dmi_get_system_info(DMI_PRODUCT_NAME); -+ -+ if (vendor && -+ (strncmp(vendor, "GIGABYTE", 8) == 0 && name && -+ (strncmp(name, "R120", 4) == 0 || -+ strncmp(name, "R270", 4) == 0))) { -+ pr_warn("Gigabyte %s detected, force iommu passthrough mode", name); -+ iommu_def_domain_type = IOMMU_DOMAIN_IDENTITY; -+ } -+ -+ return 0; -+} -+arch_initcall(iommu_quirks); -+#endif -+ - /* - * Changes the default domain of an iommu group that has *only* one device - * -diff --git a/drivers/message/fusion/mptsas.c b/drivers/message/fusion/mptsas.c -index 34901bcd1ce8..24194dbc2784 100644 ---- a/drivers/message/fusion/mptsas.c -+++ b/drivers/message/fusion/mptsas.c -@@ -5320,6 +5320,11 @@ mptsas_probe(struct pci_dev *pdev, const struct pci_device_id *id) - ioc, MPI_SAS_OP_CLEAR_ALL_PERSISTENT); - } - -+#ifdef CONFIG_RHEL_DIFFERENCES -+ add_taint(TAINT_SUPPORT_REMOVED, LOCKDEP_STILL_OK); -+ pr_warn("MPTSAS MODULE IS NOT SUPPORTED\n"); -+#endif -+ - error = scsi_add_host(sh, &ioc->pcidev->dev); - if (error) { - dprintk(ioc, printk(MYIOC_s_ERR_FMT -@@ -5383,6 +5388,10 @@ static void mptsas_remove(struct pci_dev *pdev) - } - - static struct pci_device_id mptsas_pci_table[] = { -+#ifdef CONFIG_RHEL_DIFFERENCES -+ { PCI_VENDOR_ID_LSI_LOGIC, MPI_MANUFACTPAGE_DEVID_SAS1068, -+ PCI_VENDOR_ID_VMWARE, PCI_ANY_ID }, -+#else - { PCI_VENDOR_ID_LSI_LOGIC, MPI_MANUFACTPAGE_DEVID_SAS1064, - PCI_ANY_ID, PCI_ANY_ID }, - { PCI_VENDOR_ID_LSI_LOGIC, MPI_MANUFACTPAGE_DEVID_SAS1068, -@@ -5395,6 +5404,7 @@ static struct pci_device_id mptsas_pci_table[] = { - PCI_ANY_ID, PCI_ANY_ID }, - { PCI_VENDOR_ID_LSI_LOGIC, MPI_MANUFACTPAGE_DEVID_SAS1068_820XELP, - PCI_ANY_ID, PCI_ANY_ID }, -+#endif - {0} /* Terminating entry */ - }; - MODULE_DEVICE_TABLE(pci, mptsas_pci_table); -diff --git a/drivers/message/fusion/mptspi.c b/drivers/message/fusion/mptspi.c -index 388675cc1765..8c7d0740efb6 100644 ---- a/drivers/message/fusion/mptspi.c -+++ b/drivers/message/fusion/mptspi.c -@@ -1238,12 +1238,17 @@ static struct spi_function_template mptspi_transport_functions = { - */ - - static struct pci_device_id mptspi_pci_table[] = { -+#ifdef CONFIG_RHEL_DIFFERENCES -+ { PCI_VENDOR_ID_LSI_LOGIC, MPI_MANUFACTPAGE_DEVID_53C1030, -+ PCI_VENDOR_ID_VMWARE, PCI_ANY_ID }, -+#else - { PCI_VENDOR_ID_LSI_LOGIC, MPI_MANUFACTPAGE_DEVID_53C1030, - PCI_ANY_ID, PCI_ANY_ID }, - { PCI_VENDOR_ID_ATTO, MPI_MANUFACTPAGE_DEVID_53C1030, - PCI_ANY_ID, PCI_ANY_ID }, - { PCI_VENDOR_ID_LSI_LOGIC, MPI_MANUFACTPAGE_DEVID_53C1035, - PCI_ANY_ID, PCI_ANY_ID }, -+#endif - {0} /* Terminating entry */ - }; - MODULE_DEVICE_TABLE(pci, mptspi_pci_table); -@@ -1534,6 +1539,12 @@ mptspi_probe(struct pci_dev *pdev, const struct pci_device_id *id) - 0, 0, 0, 0, 5); - - scsi_scan_host(sh); -+ -+#ifdef CONFIG_RHEL_DIFFERENCES -+ add_taint(TAINT_SUPPORT_REMOVED, LOCKDEP_STILL_OK); -+ pr_warn("MPTSPI MODULE IS NOT SUPPORTED\n"); -+#endif -+ - return 0; - - out_mptspi_probe: -diff --git a/drivers/net/wireguard/main.c b/drivers/net/wireguard/main.c -index ee4da9ab8013..d395d11eadc4 100644 ---- a/drivers/net/wireguard/main.c -+++ b/drivers/net/wireguard/main.c -@@ -12,6 +12,7 @@ - - #include - -+#include - #include - #include - #include -@@ -21,6 +22,11 @@ static int __init wg_mod_init(void) - { - int ret; - -+#ifdef CONFIG_RHEL_DIFFERENCES -+ if (fips_enabled) -+ return -EOPNOTSUPP; -+#endif -+ - ret = wg_allowedips_slab_init(); - if (ret < 0) - goto err_allowedips; -diff --git a/drivers/nvme/host/core.c b/drivers/nvme/host/core.c -index e1846d04817f..9725d5f03eee 100644 ---- a/drivers/nvme/host/core.c -+++ b/drivers/nvme/host/core.c -@@ -240,6 +240,9 @@ static void nvme_delete_ctrl_sync(struct nvme_ctrl *ctrl) - - static blk_status_t nvme_error_status(u16 status) - { -+ if (unlikely(status & NVME_SC_DNR)) -+ return BLK_STS_TARGET; -+ - switch (status & 0x7ff) { - case NVME_SC_SUCCESS: - return BLK_STS_OK; -@@ -330,6 +333,7 @@ enum nvme_disposition { - COMPLETE, - RETRY, - FAILOVER, -+ FAILUP, - }; - - static inline enum nvme_disposition nvme_decide_disposition(struct request *req) -@@ -337,15 +341,16 @@ static inline enum nvme_disposition nvme_decide_disposition(struct request *req) - if (likely(nvme_req(req)->status == 0)) - return COMPLETE; - -- if (blk_noretry_request(req) || -+ if ((req->cmd_flags & (REQ_FAILFAST_DEV | REQ_FAILFAST_DRIVER)) || - (nvme_req(req)->status & NVME_SC_DNR) || - nvme_req(req)->retries >= nvme_max_retries) - return COMPLETE; - -- if (req->cmd_flags & REQ_NVME_MPATH) { -+ if (req->cmd_flags & (REQ_NVME_MPATH | REQ_FAILFAST_TRANSPORT)) { - if (nvme_is_path_error(nvme_req(req)->status) || - blk_queue_dying(req->q)) -- return FAILOVER; -+ return (req->cmd_flags & REQ_NVME_MPATH) ? -+ FAILOVER : FAILUP; - } else { - if (blk_queue_dying(req->q)) - return COMPLETE; -@@ -373,6 +378,14 @@ static inline void nvme_end_req(struct request *req) - blk_mq_end_request(req, status); - } - -+static inline void nvme_failup_req(struct request *req) -+{ -+ nvme_update_ana(req); -+ -+ nvme_req(req)->status = NVME_SC_HOST_PATH_ERROR; -+ nvme_end_req(req); -+} -+ - void nvme_complete_rq(struct request *req) - { - trace_nvme_complete_rq(req); -@@ -391,6 +404,9 @@ void nvme_complete_rq(struct request *req) - case FAILOVER: - nvme_failover_req(req); - return; -+ case FAILUP: -+ nvme_failup_req(req); -+ return; - } - } - EXPORT_SYMBOL_GPL(nvme_complete_rq); -diff --git a/drivers/nvme/host/multipath.c b/drivers/nvme/host/multipath.c -index d464fdf978fb..acdaab3d7697 100644 ---- a/drivers/nvme/host/multipath.c -+++ b/drivers/nvme/host/multipath.c -@@ -80,14 +80,10 @@ void nvme_mpath_start_freeze(struct nvme_subsystem *subsys) - blk_freeze_queue_start(h->disk->queue); - } - --void nvme_failover_req(struct request *req) -+void nvme_update_ana(struct request *req) - { - struct nvme_ns *ns = req->q->queuedata; - u16 status = nvme_req(req)->status & 0x7ff; -- unsigned long flags; -- struct bio *bio; -- -- nvme_mpath_clear_current_path(ns); - - /* - * If we got back an ANA error, we know the controller is alive but not -@@ -98,6 +94,16 @@ void nvme_failover_req(struct request *req) - set_bit(NVME_NS_ANA_PENDING, &ns->flags); - queue_work(nvme_wq, &ns->ctrl->ana_work); - } -+} -+ -+void nvme_failover_req(struct request *req) -+{ -+ struct nvme_ns *ns = req->q->queuedata; -+ unsigned long flags; -+ struct bio *bio; -+ -+ nvme_mpath_clear_current_path(ns); -+ nvme_update_ana(req); - - spin_lock_irqsave(&ns->head->requeue_lock, flags); - for (bio = req->bio; bio; bio = bio->bi_next) { -@@ -869,8 +875,7 @@ int nvme_mpath_init_identify(struct nvme_ctrl *ctrl, struct nvme_id_ctrl *id) - int error = 0; - - /* check if multipath is enabled and we have the capability */ -- if (!multipath || !ctrl->subsys || -- !(ctrl->subsys->cmic & NVME_CTRL_CMIC_ANA)) -+ if (!ctrl->subsys || !(ctrl->subsys->cmic & NVME_CTRL_CMIC_ANA)) - return 0; - - if (!ctrl->max_namespaces || -diff --git a/drivers/nvme/host/nvme.h b/drivers/nvme/host/nvme.h -index a2b53ca63335..021e51c64cde 100644 ---- a/drivers/nvme/host/nvme.h -+++ b/drivers/nvme/host/nvme.h -@@ -800,6 +800,7 @@ void nvme_mpath_wait_freeze(struct nvme_subsystem *subsys); - void nvme_mpath_start_freeze(struct nvme_subsystem *subsys); - void nvme_mpath_default_iopolicy(struct nvme_subsystem *subsys); - void nvme_failover_req(struct request *req); -+void nvme_update_ana(struct request *req); - void nvme_kick_requeue_lists(struct nvme_ctrl *ctrl); - int nvme_mpath_alloc_disk(struct nvme_ctrl *ctrl,struct nvme_ns_head *head); - void nvme_mpath_add_disk(struct nvme_ns *ns, struct nvme_id_ns *id); -@@ -836,6 +837,9 @@ static inline bool nvme_ctrl_use_ana(struct nvme_ctrl *ctrl) - static inline void nvme_failover_req(struct request *req) - { - } -+static inline void nvme_update_ana(struct request *req) -+{ -+} - static inline void nvme_kick_requeue_lists(struct nvme_ctrl *ctrl) - { - } -diff --git a/drivers/pci/pci-driver.c b/drivers/pci/pci-driver.c -index 4ceeb75fc899..be23656279ff 100644 ---- a/drivers/pci/pci-driver.c -+++ b/drivers/pci/pci-driver.c -@@ -19,6 +19,7 @@ - #include - #include - #include -+#include - #include - #include "pci.h" - #include "pcie/portdrv.h" -@@ -295,6 +296,83 @@ static struct attribute *pci_drv_attrs[] = { - }; - ATTRIBUTE_GROUPS(pci_drv); - -+#ifdef CONFIG_RHEL_DIFFERENCES -+/** -+ * pci_hw_deprecated - Tell if a PCI device is deprecated -+ * @ids: array of PCI device id structures to search in -+ * @dev: the PCI device structure to match against -+ * -+ * Used by a driver to check whether this device is in its list of deprecated -+ * devices. Returns the matching pci_device_id structure or %NULL if there is -+ * no match. -+ * -+ * Reserved for Internal Red Hat use only. -+ */ -+const struct pci_device_id *pci_hw_deprecated(const struct pci_device_id *ids, -+ struct pci_dev *dev) -+{ -+ const struct pci_device_id *ret = pci_match_id(ids, dev); -+ -+ if (!ret) -+ return NULL; -+ -+ mark_hardware_deprecated(dev_driver_string(&dev->dev), "%04X:%04X @ %s", -+ dev->device, dev->vendor, pci_name(dev)); -+ return ret; -+} -+EXPORT_SYMBOL(pci_hw_deprecated); -+ -+/** -+ * pci_hw_unmaintained - Tell if a PCI device is unmaintained -+ * @ids: array of PCI device id structures to search in -+ * @dev: the PCI device structure to match against -+ * -+ * Used by a driver to check whether this device is in its list of unmaintained -+ * devices. Returns the matching pci_device_id structure or %NULL if there is -+ * no match. -+ * -+ * Reserved for Internal Red Hat use only. -+ */ -+const struct pci_device_id *pci_hw_unmaintained(const struct pci_device_id *ids, -+ struct pci_dev *dev) -+{ -+ const struct pci_device_id *ret = pci_match_id(ids, dev); -+ -+ if (!ret) -+ return NULL; -+ -+ mark_hardware_unmaintained(dev_driver_string(&dev->dev), "%04X:%04X @ %s", -+ dev->device, dev->vendor, pci_name(dev)); -+ return ret; -+} -+EXPORT_SYMBOL(pci_hw_unmaintained); -+ -+/** -+ * pci_hw_disabled - Tell if a PCI device is disabled -+ * @ids: array of PCI device id structures to search in -+ * @dev: the PCI device structure to match against -+ * -+ * Used by a driver to check whether this device is in its list of disabled -+ * devices. Returns the matching pci_device_id structure or %NULL if there is -+ * no match. -+ * -+ * Reserved for Internal Red Hat use only. -+ */ -+const struct pci_device_id *pci_hw_disabled(const struct pci_device_id *ids, -+ struct pci_dev *dev) -+{ -+ const struct pci_device_id *ret = pci_match_id(ids, dev); -+ -+ if (!ret) -+ return NULL; -+ -+ mark_hardware_disabled(dev_driver_string(&dev->dev), "%04X:%04X @ %s", -+ dev->device, dev->vendor, pci_name(dev)); -+ return ret; -+} -+EXPORT_SYMBOL(pci_hw_disabled); -+#endif -+ - struct drv_dev_and_id { - struct pci_driver *drv; - struct pci_dev *dev; -diff --git a/drivers/pci/quirks.c b/drivers/pci/quirks.c -index da829274fc66..bb6e79ec3d00 100644 ---- a/drivers/pci/quirks.c -+++ b/drivers/pci/quirks.c -@@ -4284,6 +4284,30 @@ DECLARE_PCI_FIXUP_HEADER(PCI_VENDOR_ID_BROADCOM, 0x9000, - DECLARE_PCI_FIXUP_HEADER(PCI_VENDOR_ID_BROADCOM, 0x9084, - quirk_bridge_cavm_thrx2_pcie_root); - -+/* -+ * PCI BAR 5 is not setup correctly for the on-board AHCI controller -+ * on Broadcom's Vulcan processor. Added a quirk to fix BAR 5 by -+ * using BAR 4's resources which are populated correctly and NOT -+ * actually used by the AHCI controller. -+ */ -+static void quirk_fix_vulcan_ahci_bars(struct pci_dev *dev) -+{ -+ struct resource *r = &dev->resource[4]; -+ -+ if (!(r->flags & IORESOURCE_MEM) || (r->start == 0)) -+ return; -+ -+ /* Set BAR5 resource to BAR4 */ -+ dev->resource[5] = *r; -+ -+ /* Update BAR5 in pci config space */ -+ pci_write_config_dword(dev, PCI_BASE_ADDRESS_5, r->start); -+ -+ /* Clear BAR4's resource */ -+ memset(r, 0, sizeof(*r)); -+} -+DECLARE_PCI_FIXUP_HEADER(PCI_VENDOR_ID_BROADCOM, 0x9027, quirk_fix_vulcan_ahci_bars); -+ - /* - * Intersil/Techwell TW686[4589]-based video capture cards have an empty (zero) - * class code. Fix it. -diff --git a/drivers/scsi/aacraid/linit.c b/drivers/scsi/aacraid/linit.c -index 9c27bc37e5de..8179eac8a7c3 100644 ---- a/drivers/scsi/aacraid/linit.c -+++ b/drivers/scsi/aacraid/linit.c -@@ -78,6 +78,7 @@ char aac_driver_version[] = AAC_DRIVER_FULL_VERSION; - * Note: The last field is used to index into aac_drivers below. - */ - static const struct pci_device_id aac_pci_tbl[] = { -+#ifndef CONFIG_RHEL_DIFFERENCES - { 0x1028, 0x0001, 0x1028, 0x0001, 0, 0, 0 }, /* PERC 2/Si (Iguana/PERC2Si) */ - { 0x1028, 0x0002, 0x1028, 0x0002, 0, 0, 1 }, /* PERC 3/Di (Opal/PERC3Di) */ - { 0x1028, 0x0003, 0x1028, 0x0003, 0, 0, 2 }, /* PERC 3/Si (SlimFast/PERC3Si */ -@@ -145,6 +146,7 @@ static const struct pci_device_id aac_pci_tbl[] = { - { 0x9005, 0x0285, PCI_ANY_ID, PCI_ANY_ID, 0, 0, 59 }, /* Adaptec Catch All */ - { 0x9005, 0x0286, PCI_ANY_ID, PCI_ANY_ID, 0, 0, 60 }, /* Adaptec Rocket Catch All */ - { 0x9005, 0x0288, PCI_ANY_ID, PCI_ANY_ID, 0, 0, 61 }, /* Adaptec NEMER/ARK Catch All */ -+#endif - { 0x9005, 0x028b, PCI_ANY_ID, PCI_ANY_ID, 0, 0, 62 }, /* Adaptec PMC Series 6 (Tupelo) */ - { 0x9005, 0x028c, PCI_ANY_ID, PCI_ANY_ID, 0, 0, 63 }, /* Adaptec PMC Series 7 (Denali) */ - { 0x9005, 0x028d, PCI_ANY_ID, PCI_ANY_ID, 0, 0, 64 }, /* Adaptec PMC Series 8 */ -diff --git a/drivers/scsi/be2iscsi/be_main.c b/drivers/scsi/be2iscsi/be_main.c -index 3bb0adefbe06..b5408ba70ecb 100644 ---- a/drivers/scsi/be2iscsi/be_main.c -+++ b/drivers/scsi/be2iscsi/be_main.c -@@ -372,11 +372,13 @@ static int beiscsi_eh_device_reset(struct scsi_cmnd *sc) - - /*------------------- PCI Driver operations and data ----------------- */ - static const struct pci_device_id beiscsi_pci_id_table[] = { -+#ifndef CONFIG_RHEL_DIFFERENCES - { PCI_DEVICE(BE_VENDOR_ID, BE_DEVICE_ID1) }, - { PCI_DEVICE(BE_VENDOR_ID, BE_DEVICE_ID2) }, - { PCI_DEVICE(BE_VENDOR_ID, OC_DEVICE_ID1) }, - { PCI_DEVICE(BE_VENDOR_ID, OC_DEVICE_ID2) }, - { PCI_DEVICE(BE_VENDOR_ID, OC_DEVICE_ID3) }, -+#endif - { PCI_DEVICE(ELX_VENDOR_ID, OC_SKH_ID1) }, - { 0 } - }; -diff --git a/drivers/scsi/hpsa.c b/drivers/scsi/hpsa.c -index a47bcce3c9c7..094944a52866 100644 ---- a/drivers/scsi/hpsa.c -+++ b/drivers/scsi/hpsa.c -@@ -82,7 +82,9 @@ MODULE_DESCRIPTION("Driver for HP Smart Array Controller version " \ - HPSA_DRIVER_VERSION); - MODULE_VERSION(HPSA_DRIVER_VERSION); - MODULE_LICENSE("GPL"); -+#ifndef CONFIG_RHEL_DIFFERENCES - MODULE_ALIAS("cciss"); -+#endif - - static int hpsa_simple_mode; - module_param(hpsa_simple_mode, int, S_IRUGO|S_IWUSR); -@@ -144,10 +146,12 @@ static const struct pci_device_id hpsa_pci_device_id[] = { - {PCI_VENDOR_ID_HP_3PAR, 0x0075, 0x1590, 0x007D}, - {PCI_VENDOR_ID_HP_3PAR, 0x0075, 0x1590, 0x0088}, - {PCI_VENDOR_ID_HP, 0x333f, 0x103c, 0x333f}, -+#ifndef CONFIG_RHEL_DIFFERENCES - {PCI_VENDOR_ID_HP, PCI_ANY_ID, PCI_ANY_ID, PCI_ANY_ID, - PCI_CLASS_STORAGE_RAID << 8, 0xffff << 8, 0}, - {PCI_VENDOR_ID_COMPAQ, PCI_ANY_ID, PCI_ANY_ID, PCI_ANY_ID, - PCI_CLASS_STORAGE_RAID << 8, 0xffff << 8, 0}, -+#endif - {0,} - }; - -diff --git a/drivers/scsi/lpfc/lpfc_ids.h b/drivers/scsi/lpfc/lpfc_ids.h -index 6a90e6e53d09..7e48c3bf701d 100644 ---- a/drivers/scsi/lpfc/lpfc_ids.h -+++ b/drivers/scsi/lpfc/lpfc_ids.h -@@ -24,6 +24,7 @@ - #include - - const struct pci_device_id lpfc_id_table[] = { -+#ifndef CONFIG_RHEL_DIFFERENCES - {PCI_VENDOR_ID_EMULEX, PCI_DEVICE_ID_VIPER, - PCI_ANY_ID, PCI_ANY_ID, }, - {PCI_VENDOR_ID_EMULEX, PCI_DEVICE_ID_FIREFLY, -@@ -54,14 +55,19 @@ const struct pci_device_id lpfc_id_table[] = { - PCI_ANY_ID, PCI_ANY_ID, }, - {PCI_VENDOR_ID_EMULEX, PCI_DEVICE_ID_HELIOS_DCSP, - PCI_ANY_ID, PCI_ANY_ID, }, -+#endif - {PCI_VENDOR_ID_EMULEX, PCI_DEVICE_ID_BMID, - PCI_ANY_ID, PCI_ANY_ID, }, -+#ifndef CONFIG_RHEL_DIFFERENCES - {PCI_VENDOR_ID_EMULEX, PCI_DEVICE_ID_BSMB, - PCI_ANY_ID, PCI_ANY_ID, }, -+#endif - {PCI_VENDOR_ID_EMULEX, PCI_DEVICE_ID_ZEPHYR, - PCI_ANY_ID, PCI_ANY_ID, }, -+#ifndef CONFIG_RHEL_DIFFERENCES - {PCI_VENDOR_ID_EMULEX, PCI_DEVICE_ID_HORNET, - PCI_ANY_ID, PCI_ANY_ID, }, -+#endif - {PCI_VENDOR_ID_EMULEX, PCI_DEVICE_ID_ZEPHYR_SCSP, - PCI_ANY_ID, PCI_ANY_ID, }, - {PCI_VENDOR_ID_EMULEX, PCI_DEVICE_ID_ZEPHYR_DCSP, -@@ -70,6 +76,7 @@ const struct pci_device_id lpfc_id_table[] = { - PCI_ANY_ID, PCI_ANY_ID, }, - {PCI_VENDOR_ID_EMULEX, PCI_DEVICE_ID_ZSMB, - PCI_ANY_ID, PCI_ANY_ID, }, -+#ifndef CONFIG_RHEL_DIFFERENCES - {PCI_VENDOR_ID_EMULEX, PCI_DEVICE_ID_TFLY, - PCI_ANY_ID, PCI_ANY_ID, }, - {PCI_VENDOR_ID_EMULEX, PCI_DEVICE_ID_LP101, -@@ -80,6 +87,7 @@ const struct pci_device_id lpfc_id_table[] = { - PCI_ANY_ID, PCI_ANY_ID, }, - {PCI_VENDOR_ID_EMULEX, PCI_DEVICE_ID_LPE11000S, - PCI_ANY_ID, PCI_ANY_ID, }, -+#endif - {PCI_VENDOR_ID_EMULEX, PCI_DEVICE_ID_SAT, - PCI_ANY_ID, PCI_ANY_ID, }, - {PCI_VENDOR_ID_EMULEX, PCI_DEVICE_ID_SAT_MID, -@@ -92,6 +100,7 @@ const struct pci_device_id lpfc_id_table[] = { - PCI_ANY_ID, PCI_ANY_ID, }, - {PCI_VENDOR_ID_EMULEX, PCI_DEVICE_ID_SAT_S, - PCI_ANY_ID, PCI_ANY_ID, }, -+#ifndef CONFIG_RHEL_DIFFERENCES - {PCI_VENDOR_ID_EMULEX, PCI_DEVICE_ID_PROTEUS_VF, - PCI_ANY_ID, PCI_ANY_ID, }, - {PCI_VENDOR_ID_EMULEX, PCI_DEVICE_ID_PROTEUS_PF, -@@ -102,18 +111,23 @@ const struct pci_device_id lpfc_id_table[] = { - PCI_ANY_ID, PCI_ANY_ID, }, - {PCI_VENDOR_ID_SERVERENGINE, PCI_DEVICE_ID_TOMCAT, - PCI_ANY_ID, PCI_ANY_ID, }, -+#endif - {PCI_VENDOR_ID_EMULEX, PCI_DEVICE_ID_FALCON, - PCI_ANY_ID, PCI_ANY_ID, }, -+#ifndef CONFIG_RHEL_DIFFERENCES - {PCI_VENDOR_ID_EMULEX, PCI_DEVICE_ID_BALIUS, - PCI_ANY_ID, PCI_ANY_ID, }, -+#endif - {PCI_VENDOR_ID_EMULEX, PCI_DEVICE_ID_LANCER_FC, - PCI_ANY_ID, PCI_ANY_ID, }, -+#ifndef CONFIG_RHEL_DIFFERENCES - {PCI_VENDOR_ID_EMULEX, PCI_DEVICE_ID_LANCER_FCOE, - PCI_ANY_ID, PCI_ANY_ID, }, - {PCI_VENDOR_ID_EMULEX, PCI_DEVICE_ID_LANCER_FC_VF, - PCI_ANY_ID, PCI_ANY_ID, }, - {PCI_VENDOR_ID_EMULEX, PCI_DEVICE_ID_LANCER_FCOE_VF, - PCI_ANY_ID, PCI_ANY_ID, }, -+#endif - {PCI_VENDOR_ID_EMULEX, PCI_DEVICE_ID_LANCER_G6_FC, - PCI_ANY_ID, PCI_ANY_ID, }, - {PCI_VENDOR_ID_EMULEX, PCI_DEVICE_ID_LANCER_G7_FC, -diff --git a/drivers/scsi/megaraid/megaraid_sas_base.c b/drivers/scsi/megaraid/megaraid_sas_base.c -index db6793608447..24c16a1245a1 100644 ---- a/drivers/scsi/megaraid/megaraid_sas_base.c -+++ b/drivers/scsi/megaraid/megaraid_sas_base.c -@@ -149,6 +149,7 @@ megasas_set_ld_removed_by_fw(struct megasas_instance *instance); - */ - static struct pci_device_id megasas_pci_table[] = { - -+#ifndef CONFIG_RHEL_DIFFERENCES - {PCI_DEVICE(PCI_VENDOR_ID_LSI_LOGIC, PCI_DEVICE_ID_LSI_SAS1064R)}, - /* xscale IOP */ - {PCI_DEVICE(PCI_VENDOR_ID_LSI_LOGIC, PCI_DEVICE_ID_LSI_SAS1078R)}, -@@ -157,16 +158,19 @@ static struct pci_device_id megasas_pci_table[] = { - /* ppc IOP */ - {PCI_DEVICE(PCI_VENDOR_ID_LSI_LOGIC, PCI_DEVICE_ID_LSI_SAS1078GEN2)}, - /* gen2*/ -+#endif - {PCI_DEVICE(PCI_VENDOR_ID_LSI_LOGIC, PCI_DEVICE_ID_LSI_SAS0079GEN2)}, - /* gen2*/ - {PCI_DEVICE(PCI_VENDOR_ID_LSI_LOGIC, PCI_DEVICE_ID_LSI_SAS0073SKINNY)}, - /* skinny*/ - {PCI_DEVICE(PCI_VENDOR_ID_LSI_LOGIC, PCI_DEVICE_ID_LSI_SAS0071SKINNY)}, - /* skinny*/ -+#ifndef CONFIG_RHEL_DIFFERENCES - {PCI_DEVICE(PCI_VENDOR_ID_LSI_LOGIC, PCI_DEVICE_ID_LSI_VERDE_ZCR)}, - /* xscale IOP, vega */ - {PCI_DEVICE(PCI_VENDOR_ID_DELL, PCI_DEVICE_ID_DELL_PERC5)}, - /* xscale IOP */ -+#endif - {PCI_DEVICE(PCI_VENDOR_ID_LSI_LOGIC, PCI_DEVICE_ID_LSI_FUSION)}, - /* Fusion */ - {PCI_DEVICE(PCI_VENDOR_ID_LSI_LOGIC, PCI_DEVICE_ID_LSI_PLASMA)}, -diff --git a/drivers/scsi/mpt3sas/mpt3sas_scsih.c b/drivers/scsi/mpt3sas/mpt3sas_scsih.c -index 7e476f50935b..c44e9bad52a1 100644 ---- a/drivers/scsi/mpt3sas/mpt3sas_scsih.c -+++ b/drivers/scsi/mpt3sas/mpt3sas_scsih.c -@@ -12608,6 +12608,7 @@ bool scsih_ncq_prio_supp(struct scsi_device *sdev) - * The pci device ids are defined in mpi/mpi2_cnfg.h. - */ - static const struct pci_device_id mpt3sas_pci_table[] = { -+#ifndef CONFIG_RHEL_DIFFERENCES - /* Spitfire ~ 2004 */ - { MPI2_MFGPAGE_VENDORID_LSI, MPI2_MFGPAGE_DEVID_SAS2004, - PCI_ANY_ID, PCI_ANY_ID }, -@@ -12626,6 +12627,7 @@ static const struct pci_device_id mpt3sas_pci_table[] = { - PCI_ANY_ID, PCI_ANY_ID }, - { MPI2_MFGPAGE_VENDORID_LSI, MPI2_MFGPAGE_DEVID_SAS2116_2, - PCI_ANY_ID, PCI_ANY_ID }, -+#endif - /* Thunderbolt ~ 2208 */ - { MPI2_MFGPAGE_VENDORID_LSI, MPI2_MFGPAGE_DEVID_SAS2208_1, - PCI_ANY_ID, PCI_ANY_ID }, -@@ -12650,9 +12652,11 @@ static const struct pci_device_id mpt3sas_pci_table[] = { - PCI_ANY_ID, PCI_ANY_ID }, - { MPI2_MFGPAGE_VENDORID_LSI, MPI2_MFGPAGE_DEVID_SWITCH_MPI_EP_1, - PCI_ANY_ID, PCI_ANY_ID }, -+#ifndef CONFIG_RHEL_DIFFERENCES - /* SSS6200 */ - { MPI2_MFGPAGE_VENDORID_LSI, MPI2_MFGPAGE_DEVID_SSS6200, - PCI_ANY_ID, PCI_ANY_ID }, -+#endif - /* Fury ~ 3004 and 3008 */ - { MPI2_MFGPAGE_VENDORID_LSI, MPI25_MFGPAGE_DEVID_SAS3004, - PCI_ANY_ID, PCI_ANY_ID }, -diff --git a/drivers/scsi/qla2xxx/qla_os.c b/drivers/scsi/qla2xxx/qla_os.c -index 762229d495a8..1567434af08b 100644 ---- a/drivers/scsi/qla2xxx/qla_os.c -+++ b/drivers/scsi/qla2xxx/qla_os.c -@@ -7974,6 +7974,7 @@ static const struct pci_error_handlers qla2xxx_err_handler = { - }; - - static struct pci_device_id qla2xxx_pci_tbl[] = { -+#ifndef CONFIG_RHEL_DIFFERENCES - { PCI_DEVICE(PCI_VENDOR_ID_QLOGIC, PCI_DEVICE_ID_QLOGIC_ISP2100) }, - { PCI_DEVICE(PCI_VENDOR_ID_QLOGIC, PCI_DEVICE_ID_QLOGIC_ISP2200) }, - { PCI_DEVICE(PCI_VENDOR_ID_QLOGIC, PCI_DEVICE_ID_QLOGIC_ISP2300) }, -@@ -7986,13 +7987,18 @@ static struct pci_device_id qla2xxx_pci_tbl[] = { - { PCI_DEVICE(PCI_VENDOR_ID_QLOGIC, PCI_DEVICE_ID_QLOGIC_ISP8432) }, - { PCI_DEVICE(PCI_VENDOR_ID_QLOGIC, PCI_DEVICE_ID_QLOGIC_ISP5422) }, - { PCI_DEVICE(PCI_VENDOR_ID_QLOGIC, PCI_DEVICE_ID_QLOGIC_ISP5432) }, -+#endif - { PCI_DEVICE(PCI_VENDOR_ID_QLOGIC, PCI_DEVICE_ID_QLOGIC_ISP2532) }, - { PCI_DEVICE(PCI_VENDOR_ID_QLOGIC, PCI_DEVICE_ID_QLOGIC_ISP2031) }, -+#ifndef CONFIG_RHEL_DIFFERENCES - { PCI_DEVICE(PCI_VENDOR_ID_QLOGIC, PCI_DEVICE_ID_QLOGIC_ISP8001) }, - { PCI_DEVICE(PCI_VENDOR_ID_QLOGIC, PCI_DEVICE_ID_QLOGIC_ISP8021) }, -+#endif - { PCI_DEVICE(PCI_VENDOR_ID_QLOGIC, PCI_DEVICE_ID_QLOGIC_ISP8031) }, -+#ifndef CONFIG_RHEL_DIFFERENCES - { PCI_DEVICE(PCI_VENDOR_ID_QLOGIC, PCI_DEVICE_ID_QLOGIC_ISPF001) }, - { PCI_DEVICE(PCI_VENDOR_ID_QLOGIC, PCI_DEVICE_ID_QLOGIC_ISP8044) }, -+#endif - { PCI_DEVICE(PCI_VENDOR_ID_QLOGIC, PCI_DEVICE_ID_QLOGIC_ISP2071) }, - { PCI_DEVICE(PCI_VENDOR_ID_QLOGIC, PCI_DEVICE_ID_QLOGIC_ISP2271) }, - { PCI_DEVICE(PCI_VENDOR_ID_QLOGIC, PCI_DEVICE_ID_QLOGIC_ISP2261) }, -diff --git a/drivers/scsi/qla4xxx/ql4_os.c b/drivers/scsi/qla4xxx/ql4_os.c -index 3f6cb2a5c2c2..68768100a1ac 100644 ---- a/drivers/scsi/qla4xxx/ql4_os.c -+++ b/drivers/scsi/qla4xxx/ql4_os.c -@@ -9855,6 +9855,7 @@ static struct pci_device_id qla4xxx_pci_tbl[] = { - .subvendor = PCI_ANY_ID, - .subdevice = PCI_ANY_ID, - }, -+#ifndef CONFIG_RHEL_DIFFERENCES - { - .vendor = PCI_VENDOR_ID_QLOGIC, - .device = PCI_DEVICE_ID_QLOGIC_ISP8022, -@@ -9873,6 +9874,7 @@ static struct pci_device_id qla4xxx_pci_tbl[] = { - .subvendor = PCI_ANY_ID, - .subdevice = PCI_ANY_ID, - }, -+#endif - {0, 0}, - }; - MODULE_DEVICE_TABLE(pci, qla4xxx_pci_tbl); -diff --git a/drivers/usb/core/hub.c b/drivers/usb/core/hub.c -index 1460857026e0..7e1964891089 100644 ---- a/drivers/usb/core/hub.c -+++ b/drivers/usb/core/hub.c -@@ -5688,6 +5688,13 @@ static void hub_event(struct work_struct *work) - (u16) hub->change_bits[0], - (u16) hub->event_bits[0]); - -+ /* Don't disconnect USB-SATA on TrimSlice */ -+ if (strcmp(dev_name(hdev->bus->controller), "tegra-ehci.0") == 0) { -+ if ((hdev->state == 7) && (hub->change_bits[0] == 0) && -+ (hub->event_bits[0] == 0x2)) -+ hub->event_bits[0] = 0; -+ } -+ - /* Lock the device, then check to see if we were - * disconnected while waiting for the lock to succeed. */ - usb_lock_device(hdev); -diff --git a/fs/afs/main.c b/fs/afs/main.c -index eae288c8d40a..8b8bf447cedc 100644 ---- a/fs/afs/main.c -+++ b/fs/afs/main.c -@@ -201,6 +201,9 @@ static int __init afs_init(void) - goto error_proc; - } - -+#ifdef CONFIG_RHEL_DIFFERENCES -+ mark_partner_supported(KBUILD_MODNAME, THIS_MODULE); -+#endif - return ret; - - error_proc: -diff --git a/include/linux/efi.h b/include/linux/efi.h -index ccd4d3f91c98..2241dfa131e7 100644 ---- a/include/linux/efi.h -+++ b/include/linux/efi.h -@@ -43,6 +43,8 @@ - #define EFI_ABORTED (21 | (1UL << (BITS_PER_LONG-1))) - #define EFI_SECURITY_VIOLATION (26 | (1UL << (BITS_PER_LONG-1))) - -+#define EFI_IS_ERROR(x) ((x) & (1UL << (BITS_PER_LONG-1))) -+ - typedef unsigned long efi_status_t; - typedef u8 efi_bool_t; - typedef u16 efi_char16_t; /* UNICODE character */ -@@ -383,6 +385,7 @@ void efi_native_runtime_setup(void); - #define EFI_LOAD_FILE_PROTOCOL_GUID EFI_GUID(0x56ec3091, 0x954c, 0x11d2, 0x8e, 0x3f, 0x00, 0xa0, 0xc9, 0x69, 0x72, 0x3b) - #define EFI_LOAD_FILE2_PROTOCOL_GUID EFI_GUID(0x4006c0c1, 0xfcb3, 0x403e, 0x99, 0x6d, 0x4a, 0x6c, 0x87, 0x24, 0xe0, 0x6d) - #define EFI_RT_PROPERTIES_TABLE_GUID EFI_GUID(0xeb66918a, 0x7eef, 0x402a, 0x84, 0x2e, 0x93, 0x1d, 0x21, 0xc3, 0x8a, 0xe9) -+#define EFI_DXE_SERVICES_TABLE_GUID EFI_GUID(0x05ad34ba, 0x6f02, 0x4214, 0x95, 0x2e, 0x4d, 0xa0, 0x39, 0x8e, 0x2b, 0xb9) - - #define EFI_IMAGE_SECURITY_DATABASE_GUID EFI_GUID(0xd719b2cb, 0x3d3a, 0x4596, 0xa3, 0xbc, 0xda, 0xd0, 0x0e, 0x67, 0x65, 0x6f) - #define EFI_SHIM_LOCK_GUID EFI_GUID(0x605dab50, 0xe046, 0x4300, 0xab, 0xb6, 0x3d, 0xd8, 0x10, 0xdd, 0x8b, 0x23) -@@ -435,6 +438,7 @@ typedef struct { - } efi_config_table_type_t; - - #define EFI_SYSTEM_TABLE_SIGNATURE ((u64)0x5453595320494249ULL) -+#define EFI_DXE_SERVICES_TABLE_SIGNATURE ((u64)0x565245535f455844ULL) - - #define EFI_2_30_SYSTEM_TABLE_REVISION ((2 << 16) | (30)) - #define EFI_2_20_SYSTEM_TABLE_REVISION ((2 << 16) | (20)) -@@ -829,6 +833,14 @@ extern int __init efi_setup_pcdp_console(char *); - #define EFI_MEM_ATTR 10 /* Did firmware publish an EFI_MEMORY_ATTRIBUTES table? */ - #define EFI_MEM_NO_SOFT_RESERVE 11 /* Is the kernel configured to ignore soft reservations? */ - #define EFI_PRESERVE_BS_REGIONS 12 /* Are EFI boot-services memory segments available? */ -+#define EFI_SECURE_BOOT 13 /* Are we in Secure Boot mode? */ -+ -+enum efi_secureboot_mode { -+ efi_secureboot_mode_unset, -+ efi_secureboot_mode_unknown, -+ efi_secureboot_mode_disabled, -+ efi_secureboot_mode_enabled, -+}; - - #ifdef CONFIG_EFI - /* -@@ -840,6 +852,8 @@ static inline bool efi_enabled(int feature) - } - extern void efi_reboot(enum reboot_mode reboot_mode, const char *__unused); - -+extern void __init efi_set_secure_boot(enum efi_secureboot_mode mode); -+ - bool __pure __efi_soft_reserve_enabled(void); - - static inline bool __pure efi_soft_reserve_enabled(void) -@@ -860,6 +874,8 @@ static inline bool efi_enabled(int feature) - static inline void - efi_reboot(enum reboot_mode reboot_mode, const char *__unused) {} - -+static inline void efi_set_secure_boot(enum efi_secureboot_mode mode) {} -+ - static inline bool efi_soft_reserve_enabled(void) - { - return false; -@@ -872,6 +888,7 @@ static inline bool efi_rt_services_supported(unsigned int mask) - #endif - - extern int efi_status_to_err(efi_status_t status); -+extern const char *efi_status_to_str(efi_status_t status); - - /* - * Variable Attributes -@@ -1124,13 +1141,6 @@ static inline bool efi_runtime_disabled(void) { return true; } - extern void efi_call_virt_check_flags(unsigned long flags, const char *call); - extern unsigned long efi_call_virt_save_flags(void); - --enum efi_secureboot_mode { -- efi_secureboot_mode_unset, -- efi_secureboot_mode_unknown, -- efi_secureboot_mode_disabled, -- efi_secureboot_mode_enabled, --}; -- - static inline - enum efi_secureboot_mode efi_get_secureboot_mode(efi_get_variable_t *get_var) - { -diff --git a/include/linux/kernel.h b/include/linux/kernel.h -index fe6efb24d151..85b185391da7 100644 ---- a/include/linux/kernel.h -+++ b/include/linux/kernel.h -@@ -508,4 +508,25 @@ static inline void ftrace_dump(enum ftrace_dump_mode oops_dump_mode) { } - /* OTHER_WRITABLE? Generally considered a bad idea. */ \ - BUILD_BUG_ON_ZERO((perms) & 2) + \ - (perms)) -+ -+struct module; -+ -+#ifdef CONFIG_RHEL_DIFFERENCES -+void mark_hardware_unmaintained(const char *driver_name, char *fmt, ...); -+void mark_driver_unmaintained(const char *driver_name); -+void mark_hardware_deprecated(const char *driver_name, char *fmt, ...); -+void mark_driver_deprecated(const char *driver_name); -+void mark_hardware_disabled(const char *driver_name, char *fmt, ...); -+void mark_tech_preview(const char *msg, struct module *mod); -+void mark_partner_supported(const char *msg, struct module *mod); -+#else -+static inline void mark_hardware_unmaintained(const char *driver_name, char *fmt, ...) { } -+static inline void mark_driver_unmaintained(const char *driver_name) { } -+static inline void mark_hardware_deprecated(const char *driver_name, char *fmt, ...) { } -+static inline void mark_driver_deprecated(const char *driver_name) { } -+static inline void mark_hardware_disabled(const char *driver_name, char *fmt, ...) { } -+static inline void mark_tech_preview(const char *msg, struct module *mod) { } -+static inline void mark_partner_supported(const char *msg, struct module *mod) { } -+#endif -+ - #endif -diff --git a/include/linux/lsm_hook_defs.h b/include/linux/lsm_hook_defs.h -index db924fe379c9..1169d78af2de 100644 ---- a/include/linux/lsm_hook_defs.h -+++ b/include/linux/lsm_hook_defs.h -@@ -394,6 +394,8 @@ LSM_HOOK(void, LSM_RET_VOID, bpf_prog_free_security, struct bpf_prog_aux *aux) - #endif /* CONFIG_BPF_SYSCALL */ - - LSM_HOOK(int, 0, locked_down, enum lockdown_reason what) -+LSM_HOOK(int, 0, lock_kernel_down, const char *where, enum lockdown_reason level) -+ - - #ifdef CONFIG_PERF_EVENTS - LSM_HOOK(int, 0, perf_event_open, struct perf_event_attr *attr, int type) -diff --git a/include/linux/lsm_hooks.h b/include/linux/lsm_hooks.h -index 419b5febc3ca..491323dfe4e0 100644 ---- a/include/linux/lsm_hooks.h -+++ b/include/linux/lsm_hooks.h -@@ -1549,6 +1549,12 @@ - * - * @what: kernel feature being accessed - * -+ * @lock_kernel_down -+ * Put the kernel into lock-down mode. -+ * -+ * @where: Where the lock-down is originating from (e.g. command line option) -+ * @level: The lock-down level (can only increase) -+ * - * Security hooks for perf events - * - * @perf_event_open: -diff --git a/include/linux/module.h b/include/linux/module.h -index 1e135fd5c076..6ec4d001c1e2 100644 ---- a/include/linux/module.h -+++ b/include/linux/module.h -@@ -381,6 +381,7 @@ struct module { - struct module_attribute *modinfo_attrs; - const char *version; - const char *srcversion; -+ const char *rhelversion; - struct kobject *holders_dir; - - /* Exported symbols */ -diff --git a/include/linux/panic.h b/include/linux/panic.h -index f5844908a089..0382f4a116e9 100644 ---- a/include/linux/panic.h -+++ b/include/linux/panic.h -@@ -74,7 +74,24 @@ static inline void set_arch_panic_timeout(int timeout, int arch_default_timeout) - #define TAINT_LIVEPATCH 15 - #define TAINT_AUX 16 - #define TAINT_RANDSTRUCT 17 --#define TAINT_FLAGS_COUNT 18 -+/* Start of Red Hat-specific taint flags */ -+#define TAINT_18 18 -+#define TAINT_19 19 -+#define TAINT_20 20 -+#define TAINT_21 21 -+#define TAINT_22 22 -+#define TAINT_23 23 -+#define TAINT_24 24 -+#define TAINT_25 25 -+#define TAINT_PARTNER_SUPPORTED 26 -+#define TAINT_SUPPORT_REMOVED 27 -+/* Bits 28 - 31 are reserved for Red Hat use only */ -+#define TAINT_RESERVED28 28 -+#define TAINT_RESERVED29 29 -+#define TAINT_RESERVED30 30 -+#define TAINT_UNPRIVILEGED_BPF 31 -+/* End of Red Hat-specific taint flags */ -+#define TAINT_FLAGS_COUNT 32 - #define TAINT_FLAGS_MAX ((1UL << TAINT_FLAGS_COUNT) - 1) - - struct taint_flag { -diff --git a/include/linux/pci.h b/include/linux/pci.h -index 60adf42460ab..a3f0f828a346 100644 ---- a/include/linux/pci.h -+++ b/include/linux/pci.h -@@ -1491,6 +1491,22 @@ int pci_add_dynid(struct pci_driver *drv, - unsigned long driver_data); - const struct pci_device_id *pci_match_id(const struct pci_device_id *ids, - struct pci_dev *dev); -+ -+#ifdef CONFIG_RHEL_DIFFERENCES -+const struct pci_device_id *pci_hw_deprecated(const struct pci_device_id *ids, -+ struct pci_dev *dev); -+const struct pci_device_id *pci_hw_unmaintained(const struct pci_device_id *ids, -+ struct pci_dev *dev); -+const struct pci_device_id *pci_hw_disabled(const struct pci_device_id *ids, -+ struct pci_dev *dev); -+#else -+static inline const struct pci_device_id *pci_hw_deprecated(const struct pci_device_id *ids, -+ struct pci_dev *dev) { return NULL; } -+static inline const struct pci_device_id *pci_hw_unmaintained(const struct pci_device_id *ids, -+ struct pci_dev *dev) { return NULL; } -+static inline const struct pci_device_id *pci_hw_disabled(const struct pci_device_id *ids, -+ struct pci_dev *dev) {return NULL; } -+#endif - int pci_scan_bridge(struct pci_bus *bus, struct pci_dev *dev, int max, - int pass); - -diff --git a/include/linux/random.h b/include/linux/random.h -index f673fbb838b3..c6f631b259fe 100644 ---- a/include/linux/random.h -+++ b/include/linux/random.h -@@ -10,6 +10,16 @@ - - #include - -+struct random_extrng { -+ ssize_t (*extrng_read)(void __user *buf, size_t buflen); -+ struct module *owner; -+}; -+ -+struct random_ready_callback { -+ struct list_head list; -+ void (*func)(struct random_ready_callback *rdy); -+ struct module *owner; -+}; - struct notifier_block; - - extern void add_device_randomness(const void *, size_t); -@@ -46,6 +56,8 @@ extern bool rng_is_initialized(void); - extern int register_random_ready_notifier(struct notifier_block *nb); - extern int unregister_random_ready_notifier(struct notifier_block *nb); - extern size_t __must_check get_random_bytes_arch(void *buf, size_t nbytes); -+void random_register_extrng(const struct random_extrng *rng); -+void random_unregister_extrng(void); - - #ifndef MODULE - extern const struct file_operations random_fops, urandom_fops; -diff --git a/include/linux/rh_kabi.h b/include/linux/rh_kabi.h -new file mode 100644 -index 000000000000..c7b42c1f1681 ---- /dev/null -+++ b/include/linux/rh_kabi.h -@@ -0,0 +1,515 @@ -+/* -+ * rh_kabi.h - Red Hat kABI abstraction header -+ * -+ * Copyright (c) 2014 Don Zickus -+ * Copyright (c) 2015-2020 Jiri Benc -+ * Copyright (c) 2015 Sabrina Dubroca, Hannes Frederic Sowa -+ * Copyright (c) 2016-2018 Prarit Bhargava -+ * Copyright (c) 2017 Paolo Abeni, Larry Woodman -+ * -+ * This file is released under the GPLv2. -+ * See the file COPYING for more details. -+ * -+ * These kabi macros hide the changes from the kabi checker and from the -+ * process that computes the exported symbols' checksums. -+ * They have 2 variants: one (defined under __GENKSYMS__) used when -+ * generating the checksums, and the other used when building the kernel's -+ * binaries. -+ * -+ * The use of these macros does not guarantee that the usage and modification -+ * of code is correct. As with all Red Hat only changes, an engineer must -+ * explain why the use of the macro is valid in the patch containing the -+ * changes. -+ * -+ */ -+ -+#ifndef _LINUX_RH_KABI_H -+#define _LINUX_RH_KABI_H -+ -+#include -+#include -+#include -+ -+/* -+ * NOTE -+ * Unless indicated otherwise, don't use ';' after these macros as it -+ * messes up the kABI checker by changing what the resulting token string -+ * looks like. Instead let the macros add the ';' so it can be properly -+ * hidden from the kABI checker (mainly for RH_KABI_EXTEND, but applied to -+ * most macros for uniformity). -+ * -+ * -+ * RH_KABI_CONST -+ * Adds a new const modifier to a function parameter preserving the old -+ * checksum. -+ * -+ * RH_KABI_ADD_MODIFIER -+ * Adds a new modifier to a function parameter or a typedef, preserving -+ * the old checksum. Useful e.g. for adding rcu annotations or changing -+ * int to unsigned. Beware that this may change the semantics; if you're -+ * sure this is safe, always explain why binary compatibility with 3rd -+ * party modules is retained. -+ * -+ * RH_KABI_DEPRECATE -+ * Marks the element as deprecated and make it unusable by modules while -+ * keeping a hole in its place to preserve binary compatibility. -+ * -+ * RH_KABI_DEPRECATE_FN -+ * Marks the function pointer as deprecated and make it unusable by modules -+ * while keeping a hole in its place to preserve binary compatibility. -+ * -+ * RH_KABI_EXTEND -+ * Adds a new field to a struct. This must always be added to the end of -+ * the struct. Before using this macro, make sure this is actually safe -+ * to do - there is a number of conditions under which it is *not* safe. -+ * In particular (but not limited to), this macro cannot be used: -+ * - if the struct in question is embedded in another struct, or -+ * - if the struct is allocated by drivers either statically or -+ * dynamically, or -+ * - if the struct is allocated together with driver data (an example of -+ * such behavior is struct net_device or struct request). -+ * -+ * RH_KABI_EXTEND_WITH_SIZE -+ * Adds a new element (usually a struct) to a struct and reserves extra -+ * space for the new element. The provided 'size' is the total space to -+ * be added in longs (i.e. it's 8 * 'size' bytes), including the size of -+ * the added element. It is automatically checked that the new element -+ * does not overflow the reserved space, now nor in the future. However, -+ * no attempt is done to check the content of the added element (struct) -+ * for kABI conformance - kABI checking inside the added element is -+ * effectively switched off. -+ * For any struct being added by RH_KABI_EXTEND_WITH_SIZE, it is -+ * recommended its content to be documented as not covered by kABI -+ * guarantee. -+ * -+ * RH_KABI_FILL_HOLE -+ * Fills a hole in a struct. -+ * -+ * Warning: only use if a hole exists for _all_ arches. Use pahole to verify. -+ * -+ * RH_KABI_RENAME -+ * Renames an element without changing its type. This macro can be used in -+ * bitfields, for example. -+ * -+ * NOTE: this macro does not add the final ';' -+ * -+ * RH_KABI_REPLACE -+ * Replaces the _orig field by the _new field. The size of the occupied -+ * space is preserved, it's fine if the _new field is smaller than the -+ * _orig field. If a _new field is larger or has a different alignment, -+ * compilation will abort. -+ * -+ * RH_KABI_REPLACE_SPLIT -+ * Works the same as RH_KABI_REPLACE but replaces a single _orig field by -+ * multiple new fields. The checks for size and alignment done by -+ * RH_KABI_REPLACE are still applied. -+ * -+ * RH_KABI_HIDE_INCLUDE -+ * Hides the given include file from kABI checksum computations. This is -+ * used when a newly added #include makes a previously opaque struct -+ * visible. -+ * -+ * Example usage: -+ * #include RH_KABI_HIDE_INCLUDE() -+ * -+ * RH_KABI_FAKE_INCLUDE -+ * Pretends inclusion of the given file for kABI checksum computations. -+ * This is used when upstream removed a particular #include but that made -+ * some structures opaque that were previously visible and is causing kABI -+ * checker failures. -+ * -+ * Example usage: -+ * #include RH_KABI_FAKE_INCLUDE() -+ * -+ * RH_KABI_RESERVE -+ * Adds a reserved field to a struct. This is done prior to kABI freeze -+ * for structs that cannot be expanded later using RH_KABI_EXTEND (for -+ * example because they are embedded in another struct or because they are -+ * allocated by drivers or because they use unusual memory layout). The -+ * size of the reserved field is 'unsigned long' and is assumed to be -+ * 8 bytes. -+ * -+ * The argument is a number unique for the given struct; usually, multiple -+ * RH_KABI_RESERVE macros are added to a struct with numbers starting from -+ * one. -+ * -+ * Example usage: -+ * struct foo { -+ * int a; -+ * RH_KABI_RESERVE(1) -+ * RH_KABI_RESERVE(2) -+ * RH_KABI_RESERVE(3) -+ * RH_KABI_RESERVE(4) -+ * }; -+ * -+ * RH_KABI_USE -+ * Uses a previously reserved field or multiple fields. The arguments are -+ * one or more numbers assigned to RH_KABI_RESERVE, followed by a field to -+ * be put in their place. The compiler ensures that the new field is not -+ * larger than the reserved area. -+ * -+ * Example usage: -+ * struct foo { -+ * int a; -+ * RH_KABI_USE(1, int b) -+ * RH_KABI_USE(2, 3, int c[3]) -+ * RH_KABI_RESERVE(4) -+ * }; -+ * -+ * RH_KABI_USE_SPLIT -+ * Works the same as RH_KABI_USE but replaces a single reserved field by -+ * multiple new fields. -+ * -+ * RH_KABI_AUX_EMBED -+ * RH_KABI_AUX_PTR -+ * Adds an extenstion of a struct in the form of "auxiliary structure". -+ * This is done prior to kABI freeze for structs that cannot be expanded -+ * later using RH_KABI_EXTEND. See also RH_KABI_RESERVED, these two -+ * approaches can (and often are) combined. -+ * -+ * To use this for 'struct foo' (the "base structure"), define a new -+ * structure called 'struct foo_rh'; this new struct is called "auxiliary -+ * structure". Then add RH_KABI_AUX_EMBED or RH_KABI_AUX_PTR to the end -+ * of the base structure. The argument is the name of the base structure, -+ * without the 'struct' keyword. -+ * -+ * RH_KABI_AUX_PTR stores a pointer to the aux structure in the base -+ * struct. The lifecycle of the aux struct needs to be properly taken -+ * care of. -+ * -+ * RH_KABI_AUX_EMBED embeds the aux struct into the base struct. This -+ * cannot be used when the base struct is itself embedded into another -+ * struct, allocated in an array, etc. -+ * -+ * Both approaches (ptr and embed) work correctly even when the aux struct -+ * is allocated by modules. To ensure this, the code responsible for -+ * allocation/assignment of the aux struct has to properly set the size of -+ * the aux struct; see the RH_KABI_AUX_SET_SIZE and RH_KABI_AUX_INIT_SIZE -+ * macros. -+ * -+ * New fields can be later added to the auxiliary structure, always to its -+ * end. Note the auxiliary structure cannot be shrunk in size later (i.e., -+ * fields cannot be removed, only deprecated). Any code accessing fields -+ * from the aux struct must guard the access using the RH_KABI_AUX macro. -+ * The access itself is then done via a '_rh' field in the base struct. -+ * -+ * The auxiliary structure is not guaranteed for access by modules unless -+ * explicitly commented as such in the declaration of the aux struct -+ * itself or some of its elements. -+ * -+ * Example: -+ * -+ * struct foo_rh { -+ * int newly_added; -+ * }; -+ * -+ * struct foo { -+ * bool big_hammer; -+ * RH_KABI_AUX_PTR(foo) -+ * }; -+ * -+ * void use(struct foo *f) -+ * { -+ * if (RH_KABI_AUX(f, foo, newly_added)) -+ * f->_rh->newly_added = 123; -+ * else -+ * // the field 'newly_added' is not present in the passed -+ * // struct, fall back to old behavior -+ * f->big_hammer = true; -+ * } -+ * -+ * static struct foo_rh my_foo_rh { -+ * .newly_added = 0; -+ * } -+ * -+ * static struct foo my_foo = { -+ * .big_hammer = false, -+ * ._rh = &my_foo_rh, -+ * RH_KABI_AUX_INIT_SIZE(foo) -+ * }; -+ * -+ * RH_KABI_USE_AUX_PTR -+ * Creates an auxiliary structure post kABI freeze. This works by using -+ * two reserved fields (thus there has to be two reserved fields still -+ * available) and converting them to RH_KABI_AUX_PTR. -+ * -+ * Example: -+ * -+ * struct foo_rh { -+ * }; -+ * -+ * struct foo { -+ * int a; -+ * RH_KABI_RESERVE(1) -+ * RH_KABI_USE_AUX_PTR(2, 3, foo) -+ * }; -+ * -+ * RH_KABI_AUX_SET_SIZE -+ * RH_KABI_AUX_INIT_SIZE -+ * Calculates and stores the size of the auxiliary structure. -+ * -+ * RH_KABI_AUX_SET_SIZE is for dynamically allocated base structs, -+ * RH_KABI_AUX_INIT_SIZE is for statically allocated case structs. -+ * -+ * These macros must be called from the allocation (RH_KABI_AUX_SET_SIZE) -+ * or declaration (RH_KABI_AUX_INIT_SIZE) site, regardless of whether -+ * that happens in the kernel or in a module. Without calling one of -+ * these macros, the aux struct will appear to have no fields to the -+ * kernel. -+ * -+ * Note: since RH_KABI_AUX_SET_SIZE is intended to be invoked outside of -+ * a struct definition, it does not add the semicolon and must be -+ * terminated by semicolon by the caller. -+ * -+ * RH_KABI_AUX -+ * Verifies that the given field exists in the given auxiliary structure. -+ * This MUST be called prior to accessing that field; failing to do that -+ * may lead to invalid memory access. -+ * -+ * The first argument is a pointer to the base struct, the second argument -+ * is the name of the base struct (without the 'struct' keyword), the -+ * third argument is the field name. -+ * -+ * This macro works for structs extended by either of RH_KABI_AUX_EMBED, -+ * RH_KABI_AUX_PTR and RH_KABI_USE_AUX_PTR. -+ * -+ * RH_KABI_FORCE_CHANGE -+ * Force change of the symbol checksum. The argument of the macro is a -+ * version for cases we need to do this more than once. -+ * -+ * This macro does the opposite: it changes the symbol checksum without -+ * actually changing anything about the exported symbol. It is useful for -+ * symbols that are not whitelisted, we're changing them in an -+ * incompatible way and want to prevent 3rd party modules to silently -+ * corrupt memory. Instead, by changing the symbol checksum, such modules -+ * won't be loaded by the kernel. This macro should only be used as a -+ * last resort when all other KABI workarounds have failed. -+ * -+ * RH_KABI_EXCLUDE -+ * !!! WARNING: DANGEROUS, DO NOT USE unless you are aware of all the !!! -+ * !!! implications. This should be used ONLY EXCEPTIONALLY and only !!! -+ * !!! under specific circumstances. Very likely, this macro does not !!! -+ * !!! do what you expect it to do. Note that any usage of this macro !!! -+ * !!! MUST be paired with a RH_KABI_FORCE_CHANGE annotation of !!! -+ * !!! a suitable symbol (or an equivalent safeguard) and the commit !!! -+ * !!! log MUST explain why the chosen solution is appropriate. !!! -+ * -+ * Exclude the element from checksum generation. Any such element is -+ * considered not to be part of the kABI whitelist and may be changed at -+ * will. Note however that it's the responsibility of the developer -+ * changing the element to ensure 3rd party drivers using this element -+ * won't panic, for example by not allowing them to be loaded. That can -+ * be achieved by changing another, non-whitelisted symbol they use, -+ * either by nature of the change or by using RH_KABI_FORCE_CHANGE. -+ * -+ * Also note that any change to the element must preserve its size. Change -+ * of the size is not allowed and would constitute a silent kABI breakage. -+ * Beware that the RH_KABI_EXCLUDE macro does not do any size checks. -+ * -+ * RH_KABI_BROKEN_INSERT -+ * RH_KABI_BROKEN_REMOVE -+ * Insert a field to the middle of a struct / delete a field from a struct. -+ * Note that this breaks kABI! It can be done only when it's certain that -+ * no 3rd party driver can validly reach into the struct. A typical -+ * example is a struct that is: both (a) referenced only through a long -+ * chain of pointers from another struct that is part of a whitelisted -+ * symbol and (b) kernel internal only, it should have never been visible -+ * to genksyms in the first place. -+ * -+ * Another example are structs that are explicitly exempt from kABI -+ * guarantee but we did not have enough foresight to use RH_KABI_EXCLUDE. -+ * In this case, the warning for RH_KABI_EXCLUDE applies. -+ * -+ * A detailed explanation of correctness of every RH_KABI_BROKEN_* macro -+ * use is especially important. -+ * -+ * RH_KABI_BROKEN_INSERT_BLOCK -+ * RH_KABI_BROKEN_REMOVE_BLOCK -+ * A version of RH_KABI_BROKEN_INSERT / REMOVE that allows multiple fields -+ * to be inserted or removed together. All fields need to be terminated -+ * by ';' inside(!) the macro parameter. The macro itself must not be -+ * terminated by ';'. -+ * -+ * RH_KABI_BROKEN_REPLACE -+ * Replace a field by a different one without doing any checking. This -+ * allows replacing a field by another with a different size. Similarly -+ * to other RH_KABI_BROKEN macros, use of this indicates a kABI breakage. -+ * -+ * RH_KABI_BROKEN_INSERT_ENUM -+ * RH_KABI_BROKEN_REMOVE_ENUM -+ * Insert a field to the middle of an enumaration type / delete a field from -+ * an enumaration type. Note that this can break kABI especially if the -+ * number of enum fields is used in an array within a structure. It can be -+ * done only when it is certain that no 3rd party driver will use the -+ * enumeration type or a structure that embeds an array with size determined -+ * by an enumeration type. -+ * -+ * RH_KABI_EXTEND_ENUM -+ * Adds a new field to an enumeration type. This must always be added to -+ * the end of the enum. Before using this macro, make sure this is actually -+ * safe to do. -+ */ -+ -+#undef linux -+#define linux linux -+ -+#ifdef __GENKSYMS__ -+ -+# define RH_KABI_CONST -+# define RH_KABI_ADD_MODIFIER(_new) -+# define RH_KABI_EXTEND(_new) -+# define RH_KABI_FILL_HOLE(_new) -+# define RH_KABI_FORCE_CHANGE(ver) __attribute__((rh_kabi_change ## ver)) -+# define RH_KABI_RENAME(_orig, _new) _orig -+# define RH_KABI_HIDE_INCLUDE(_file) -+# define RH_KABI_FAKE_INCLUDE(_file) _file -+# define RH_KABI_BROKEN_INSERT(_new) -+# define RH_KABI_BROKEN_REMOVE(_orig) _orig; -+# define RH_KABI_BROKEN_INSERT_BLOCK(_new) -+# define RH_KABI_BROKEN_REMOVE_BLOCK(_orig) _orig -+# define RH_KABI_BROKEN_REPLACE(_orig, _new) _orig; -+# define RH_KABI_BROKEN_INSERT_ENUM(_new) -+# define RH_KABI_BROKEN_REMOVE_ENUM(_orig) _orig, -+# define RH_KABI_EXTEND_ENUM(_new) -+ -+# define _RH_KABI_DEPRECATE(_type, _orig) _type _orig -+# define _RH_KABI_DEPRECATE_FN(_type, _orig, _args...) _type (*_orig)(_args) -+# define _RH_KABI_REPLACE(_orig, _new) _orig -+# define _RH_KABI_EXCLUDE(_elem) -+ -+#else -+ -+# define RH_KABI_ALIGN_WARNING ". Disable CONFIG_RH_KABI_SIZE_ALIGN_CHECKS if debugging." -+ -+# define RH_KABI_CONST const -+# define RH_KABI_ADD_MODIFIER(_new) _new -+# define RH_KABI_EXTEND(_new) _new; -+# define RH_KABI_FILL_HOLE(_new) _new; -+# define RH_KABI_FORCE_CHANGE(ver) -+# define RH_KABI_RENAME(_orig, _new) _new -+# define RH_KABI_HIDE_INCLUDE(_file) _file -+# define RH_KABI_FAKE_INCLUDE(_file) -+# define RH_KABI_BROKEN_INSERT(_new) _new; -+# define RH_KABI_BROKEN_REMOVE(_orig) -+# define RH_KABI_BROKEN_INSERT_BLOCK(_new) _new -+# define RH_KABI_BROKEN_REMOVE_BLOCK(_orig) -+# define RH_KABI_BROKEN_REPLACE(_orig, _new) _new; -+# define RH_KABI_BROKEN_INSERT_ENUM(_new) _new, -+# define RH_KABI_BROKEN_REMOVE_ENUM(_orig) -+# define RH_KABI_EXTEND_ENUM(_new) _new, -+ -+#if IS_BUILTIN(CONFIG_RH_KABI_SIZE_ALIGN_CHECKS) -+# define __RH_KABI_CHECK_SIZE_ALIGN(_orig, _new) \ -+ union { \ -+ _Static_assert(sizeof(struct{_new;}) <= sizeof(struct{_orig;}), \ -+ __FILE__ ":" __stringify(__LINE__) ": " __stringify(_new) " is larger than " __stringify(_orig) RH_KABI_ALIGN_WARNING); \ -+ _Static_assert(__alignof__(struct{_new;}) <= __alignof__(struct{_orig;}), \ -+ __FILE__ ":" __stringify(__LINE__) ": " __stringify(_orig) " is not aligned the same as " __stringify(_new) RH_KABI_ALIGN_WARNING); \ -+ } -+# define __RH_KABI_CHECK_SIZE(_item, _size) \ -+ _Static_assert(sizeof(struct{_item;}) <= _size, \ -+ __FILE__ ":" __stringify(__LINE__) ": " __stringify(_item) " is larger than the reserved size (" __stringify(_size) " bytes)" RH_KABI_ALIGN_WARNING) -+#else -+# define __RH_KABI_CHECK_SIZE_ALIGN(_orig, _new) -+# define __RH_KABI_CHECK_SIZE(_item, _size) -+#endif -+ -+#define RH_KABI_UNIQUE_ID __PASTE(rh_kabi_hidden_, __LINE__) -+ -+# define _RH_KABI_DEPRECATE(_type, _orig) _type rh_reserved_##_orig -+# define _RH_KABI_DEPRECATE_FN(_type, _orig, _args...) \ -+ _type (* rh_reserved_##_orig)(_args) -+# define _RH_KABI_REPLACE(_orig, _new) \ -+ union { \ -+ _new; \ -+ struct { \ -+ _orig; \ -+ } RH_KABI_UNIQUE_ID; \ -+ __RH_KABI_CHECK_SIZE_ALIGN(_orig, _new); \ -+ } -+ -+# define _RH_KABI_EXCLUDE(_elem) _elem -+ -+#endif /* __GENKSYMS__ */ -+ -+# define RH_KABI_DEPRECATE(_type, _orig) _RH_KABI_DEPRECATE(_type, _orig); -+# define RH_KABI_DEPRECATE_FN(_type, _orig, _args...) \ -+ _RH_KABI_DEPRECATE_FN(_type, _orig, _args); -+# define RH_KABI_REPLACE(_orig, _new) _RH_KABI_REPLACE(_orig, _new); -+ -+#define _RH_KABI_REPLACE1(_new) _new; -+#define _RH_KABI_REPLACE2(_new, ...) _new; _RH_KABI_REPLACE1(__VA_ARGS__) -+#define _RH_KABI_REPLACE3(_new, ...) _new; _RH_KABI_REPLACE2(__VA_ARGS__) -+#define _RH_KABI_REPLACE4(_new, ...) _new; _RH_KABI_REPLACE3(__VA_ARGS__) -+#define _RH_KABI_REPLACE5(_new, ...) _new; _RH_KABI_REPLACE4(__VA_ARGS__) -+#define _RH_KABI_REPLACE6(_new, ...) _new; _RH_KABI_REPLACE5(__VA_ARGS__) -+#define _RH_KABI_REPLACE7(_new, ...) _new; _RH_KABI_REPLACE6(__VA_ARGS__) -+#define _RH_KABI_REPLACE8(_new, ...) _new; _RH_KABI_REPLACE7(__VA_ARGS__) -+#define _RH_KABI_REPLACE9(_new, ...) _new; _RH_KABI_REPLACE8(__VA_ARGS__) -+#define _RH_KABI_REPLACE10(_new, ...) _new; _RH_KABI_REPLACE9(__VA_ARGS__) -+#define _RH_KABI_REPLACE11(_new, ...) _new; _RH_KABI_REPLACE10(__VA_ARGS__) -+#define _RH_KABI_REPLACE12(_new, ...) _new; _RH_KABI_REPLACE11(__VA_ARGS__) -+ -+#define RH_KABI_REPLACE_SPLIT(_orig, ...) _RH_KABI_REPLACE(_orig, \ -+ struct { __PASTE(_RH_KABI_REPLACE, COUNT_ARGS(__VA_ARGS__))(__VA_ARGS__) }); -+ -+# define RH_KABI_RESERVE(n) _RH_KABI_RESERVE(n); -+ -+#define _RH_KABI_USE1(n, _new) _RH_KABI_RESERVE(n), _new -+#define _RH_KABI_USE2(n, ...) _RH_KABI_RESERVE(n); _RH_KABI_USE1(__VA_ARGS__) -+#define _RH_KABI_USE3(n, ...) _RH_KABI_RESERVE(n); _RH_KABI_USE2(__VA_ARGS__) -+#define _RH_KABI_USE4(n, ...) _RH_KABI_RESERVE(n); _RH_KABI_USE3(__VA_ARGS__) -+#define _RH_KABI_USE5(n, ...) _RH_KABI_RESERVE(n); _RH_KABI_USE4(__VA_ARGS__) -+#define _RH_KABI_USE6(n, ...) _RH_KABI_RESERVE(n); _RH_KABI_USE5(__VA_ARGS__) -+#define _RH_KABI_USE7(n, ...) _RH_KABI_RESERVE(n); _RH_KABI_USE6(__VA_ARGS__) -+#define _RH_KABI_USE8(n, ...) _RH_KABI_RESERVE(n); _RH_KABI_USE7(__VA_ARGS__) -+#define _RH_KABI_USE9(n, ...) _RH_KABI_RESERVE(n); _RH_KABI_USE8(__VA_ARGS__) -+#define _RH_KABI_USE10(n, ...) _RH_KABI_RESERVE(n); _RH_KABI_USE9(__VA_ARGS__) -+#define _RH_KABI_USE11(n, ...) _RH_KABI_RESERVE(n); _RH_KABI_USE10(__VA_ARGS__) -+#define _RH_KABI_USE12(n, ...) _RH_KABI_RESERVE(n); _RH_KABI_USE11(__VA_ARGS__) -+ -+#define _RH_KABI_USE(...) _RH_KABI_REPLACE(__VA_ARGS__) -+#define RH_KABI_USE(n, ...) _RH_KABI_USE(__PASTE(_RH_KABI_USE, COUNT_ARGS(__VA_ARGS__))(n, __VA_ARGS__)); -+ -+# define RH_KABI_USE_SPLIT(n, ...) RH_KABI_REPLACE_SPLIT(_RH_KABI_RESERVE(n), __VA_ARGS__) -+ -+# define _RH_KABI_RESERVE(n) unsigned long rh_reserved##n -+ -+#define RH_KABI_EXCLUDE(_elem) _RH_KABI_EXCLUDE(_elem); -+ -+#define RH_KABI_EXTEND_WITH_SIZE(_new, _size) \ -+ RH_KABI_EXTEND(union { \ -+ _new; \ -+ unsigned long RH_KABI_UNIQUE_ID[_size]; \ -+ __RH_KABI_CHECK_SIZE(_new, 8 * (_size)); \ -+ }) -+ -+#define _RH_KABI_AUX_PTR(_struct) \ -+ size_t _struct##_size_rh; \ -+ _RH_KABI_EXCLUDE(struct _struct##_rh *_rh) -+#define RH_KABI_AUX_PTR(_struct) \ -+ _RH_KABI_AUX_PTR(_struct); -+ -+#define _RH_KABI_AUX_EMBED(_struct) \ -+ size_t _struct##_size_rh; \ -+ _RH_KABI_EXCLUDE(struct _struct##_rh _rh) -+#define RH_KABI_AUX_EMBED(_struct) \ -+ _RH_KABI_AUX_EMBED(_struct); -+ -+#define RH_KABI_USE_AUX_PTR(n1, n2, _struct) \ -+ RH_KABI_USE(n1, n2, \ -+ struct { RH_KABI_AUX_PTR(_struct) }) -+ -+#define RH_KABI_AUX_SET_SIZE(_name, _struct) ({ \ -+ (_name)->_struct##_size_rh = sizeof(struct _struct##_rh); \ -+}) -+ -+#define RH_KABI_AUX_INIT_SIZE(_struct) \ -+ ._struct##_size_rh = sizeof(struct _struct##_rh), -+ -+#define RH_KABI_AUX(_ptr, _struct, _field) ({ \ -+ size_t __off = offsetof(struct _struct##_rh, _field); \ -+ (_ptr)->_struct##_size_rh > __off ? true : false; \ -+}) -+ -+#endif /* _LINUX_RH_KABI_H */ -diff --git a/include/linux/rmi.h b/include/linux/rmi.h -index ab7eea01ab42..fff7c5f737fc 100644 ---- a/include/linux/rmi.h -+++ b/include/linux/rmi.h -@@ -364,6 +364,7 @@ struct rmi_driver_data { - - struct rmi4_attn_data attn_data; - DECLARE_KFIFO(attn_fifo, struct rmi4_attn_data, 16); -+ struct work_struct attn_work; - }; - - int rmi_register_transport_device(struct rmi_transport_dev *xport); -diff --git a/include/linux/security.h b/include/linux/security.h -index 25b3ef71f495..d37a6c88c69f 100644 ---- a/include/linux/security.h -+++ b/include/linux/security.h -@@ -471,6 +471,7 @@ int security_inode_notifysecctx(struct inode *inode, void *ctx, u32 ctxlen); - int security_inode_setsecctx(struct dentry *dentry, void *ctx, u32 ctxlen); - int security_inode_getsecctx(struct inode *inode, void **ctx, u32 *ctxlen); - int security_locked_down(enum lockdown_reason what); -+int security_lock_kernel_down(const char *where, enum lockdown_reason level); - #else /* CONFIG_SECURITY */ - - static inline int call_blocking_lsm_notifier(enum lsm_event event, void *data) -@@ -1347,6 +1348,10 @@ static inline int security_locked_down(enum lockdown_reason what) - { - return 0; - } -+static inline int security_lock_kernel_down(const char *where, enum lockdown_reason level) -+{ -+ return 0; -+} - #endif /* CONFIG_SECURITY */ - - #if defined(CONFIG_SECURITY) && defined(CONFIG_WATCH_QUEUE) -diff --git a/init/Kconfig b/init/Kconfig -index ddcbefe535e9..5061ef5ba38b 100644 ---- a/init/Kconfig -+++ b/init/Kconfig -@@ -1649,7 +1649,7 @@ config AIO - this option saves about 7k. - - config IO_URING -- bool "Enable IO uring support" if EXPERT -+ bool "Enable IO uring support" - select IO_WQ - default y - help -diff --git a/kernel/Makefile b/kernel/Makefile -index 847a82bfe0e3..81f875f5370e 100644 ---- a/kernel/Makefile -+++ b/kernel/Makefile -@@ -12,6 +12,7 @@ obj-y = fork.o exec_domain.o panic.o \ - notifier.o ksysfs.o cred.o reboot.o \ - async.o range.o smpboot.o ucount.o regset.o - -+obj-$(CONFIG_RHEL_DIFFERENCES) += rh_messages.o - obj-$(CONFIG_USERMODE_DRIVER) += usermode_driver.o - obj-$(CONFIG_MODULES) += kmod.o - obj-$(CONFIG_MULTIUSER) += groups.o -diff --git a/kernel/bpf/syscall.c b/kernel/bpf/syscall.c -index cdaa1152436a..3aff64e17359 100644 ---- a/kernel/bpf/syscall.c -+++ b/kernel/bpf/syscall.c -@@ -25,6 +25,7 @@ - #include - #include - #include -+#include - #include - #include - #include -@@ -52,6 +53,23 @@ static DEFINE_SPINLOCK(map_idr_lock); - static DEFINE_IDR(link_idr); - static DEFINE_SPINLOCK(link_idr_lock); - -+static int __init unprivileged_bpf_setup(char *str) -+{ -+ unsigned long disabled; -+ if (!kstrtoul(str, 0, &disabled)) -+ sysctl_unprivileged_bpf_disabled = !!disabled; -+ -+ if (!sysctl_unprivileged_bpf_disabled) { -+ pr_warn("Unprivileged BPF has been enabled " -+ "(unprivileged_bpf_disabled=0 has been supplied " -+ "in boot parameters), tainting the kernel"); -+ add_taint(TAINT_UNPRIVILEGED_BPF, LOCKDEP_STILL_OK); -+ } -+ -+ return 1; -+} -+__setup("unprivileged_bpf_disabled=", unprivileged_bpf_setup); -+ - int sysctl_unprivileged_bpf_disabled __read_mostly = - IS_BUILTIN(CONFIG_BPF_UNPRIV_DEFAULT_OFF) ? 2 : 0; - -diff --git a/kernel/module.c b/kernel/module.c -index 6cea788fd965..237887c5d9e0 100644 ---- a/kernel/module.c -+++ b/kernel/module.c -@@ -743,6 +743,7 @@ static struct module_attribute modinfo_##field = { \ - - MODINFO_ATTR(version); - MODINFO_ATTR(srcversion); -+MODINFO_ATTR(rhelversion); - - static char last_unloaded_module[MODULE_NAME_LEN+1]; - -@@ -1205,6 +1206,7 @@ static struct module_attribute *modinfo_attrs[] = { - &module_uevent, - &modinfo_version, - &modinfo_srcversion, -+ &modinfo_rhelversion, - &modinfo_initstate, - &modinfo_coresize, - &modinfo_initsize, -diff --git a/kernel/module_signing.c b/kernel/module_signing.c -index 8723ae70ea1f..fb2d773498c2 100644 ---- a/kernel/module_signing.c -+++ b/kernel/module_signing.c -@@ -38,8 +38,15 @@ int mod_verify_sig(const void *mod, struct load_info *info) - modlen -= sig_len + sizeof(ms); - info->len = modlen; - -- return verify_pkcs7_signature(mod, modlen, mod + modlen, sig_len, -+ ret = verify_pkcs7_signature(mod, modlen, mod + modlen, sig_len, - VERIFY_USE_SECONDARY_KEYRING, - VERIFYING_MODULE_SIGNATURE, - NULL, NULL); -+ if (ret == -ENOKEY && IS_ENABLED(CONFIG_INTEGRITY_PLATFORM_KEYRING)) { -+ ret = verify_pkcs7_signature(mod, modlen, mod + modlen, sig_len, -+ VERIFY_USE_PLATFORM_KEYRING, -+ VERIFYING_MODULE_SIGNATURE, -+ NULL, NULL); -+ } -+ return ret; - } -diff --git a/kernel/panic.c b/kernel/panic.c -index eb4dfb932c85..310c8958e081 100644 ---- a/kernel/panic.c -+++ b/kernel/panic.c -@@ -404,6 +404,20 @@ const struct taint_flag taint_flags[TAINT_FLAGS_COUNT] = { - [ TAINT_LIVEPATCH ] = { 'K', ' ', true }, - [ TAINT_AUX ] = { 'X', ' ', true }, - [ TAINT_RANDSTRUCT ] = { 'T', ' ', true }, -+ [ TAINT_18 ] = { '?', '-', false }, -+ [ TAINT_19 ] = { '?', '-', false }, -+ [ TAINT_20 ] = { '?', '-', false }, -+ [ TAINT_21 ] = { '?', '-', false }, -+ [ TAINT_22 ] = { '?', '-', false }, -+ [ TAINT_23 ] = { '?', '-', false }, -+ [ TAINT_24 ] = { '?', '-', false }, -+ [ TAINT_25 ] = { '?', '-', false }, -+ [ TAINT_PARTNER_SUPPORTED ] = { 'p', ' ', true }, -+ [ TAINT_SUPPORT_REMOVED ] = { 'h', ' ', false }, -+ [ TAINT_RESERVED28 ] = { '?', '-', false }, -+ [ TAINT_RESERVED29 ] = { '?', '-', false }, -+ [ TAINT_RESERVED30 ] = { '?', '-', false }, -+ [ TAINT_UNPRIVILEGED_BPF ] = { 'u', ' ', false }, - }; - - /** -diff --git a/kernel/rh_messages.c b/kernel/rh_messages.c -new file mode 100644 -index 000000000000..586c3319f530 ---- /dev/null -+++ b/kernel/rh_messages.c -@@ -0,0 +1,209 @@ -+#include -+#include -+ -+#define DEV_DESC_LEN 256 -+/* -+ * The following functions are used by Red Hat to indicate to users that -+ * hardware and drivers are unsupported, or have limited support in RHEL major -+ * and minor releases. These functions output loud warning messages to the end -+ * user and should be USED WITH CAUTION. -+ * -+ * Any use of these functions _MUST_ be documented in the RHEL Release Notes, -+ * and have approval of management. -+ * -+ * Generally, the process of disabling a driver or device in RHEL requires the -+ * driver or device to be marked as 'deprecated' in all existing releases, and -+ * then either 'unmaintained' or 'disabled' in a future release. -+ * -+ * In general, deprecated and unmaintained drivers continue to receive security -+ * related fixes until they are disabled. -+ */ -+ -+/** -+ * mark_hardware_unmaintained() - Mark hardware as unmaintained. -+ * @driver_name: driver name -+ * @fmt: format for device description -+ * @...: args for device description -+ * -+ * Called to notify users that the device will no longer be tested on a routine -+ * basis and driver code associated with this device is no longer being updated. -+ * Red Hat may fix security-related and critical issues. Support for this device -+ * will be disabled in a future major release and users deploying this device -+ * should plan to replace the device in production systems. -+ * -+ * This function should be used when the driver's usage can be tied to a -+ * specific hardware device. For example, a network device driver loading on a -+ * specific device that is no longer maintained by the manufacturer. -+ */ -+void mark_hardware_unmaintained(const char *driver_name, char *fmt, ...) -+{ -+ char device_description[DEV_DESC_LEN]; -+ va_list args; -+ -+ va_start(args, fmt); -+ vsnprintf(device_description, DEV_DESC_LEN, fmt, args); -+ pr_crit("Warning: Unmaintained hardware is detected: %s:%s\n", driver_name, -+ device_description); -+ va_end(args); -+} -+EXPORT_SYMBOL(mark_hardware_unmaintained); -+ -+/** -+ * mark_driver_unmaintained() - Mark a driver as unmaintained. -+ * @driver_name: driver name -+ * -+ * Called to notify users that a driver will no longer be tested on a routine -+ * basis and the driver code is no longer being updated. Red Hat may fix -+ * security-related and critical issues. Support for this driver will be -+ * disabled in a future major release, and users should replace any affected -+ * devices in production systems. -+ * -+ * This function should be used when a driver's usage cannot be tied to a -+ * specific hardware device. For example, a network bonding driver or a higher -+ * level storage layer driver that is no longer maintained upstream. -+ */ -+void mark_driver_unmaintained(const char *driver_name) -+{ -+ pr_crit("Warning: Unmaintained driver is detected: %s\n", driver_name); -+} -+EXPORT_SYMBOL(mark_driver_unmaintained); -+ -+/** -+ * mark_hardware_deprecated() - Mark hardware as deprecated. -+ * @driver_name: driver name -+ * @fmt: format for device description -+ * @...: args for device description -+ * -+ * Called to notify users that support for the device is planned to be -+ * unmaintained in a future major release, and will eventually be disabled in a -+ * future major release. This device should not be used in new production -+ * environments and users should replace the device in production systems. -+ * -+ * This function should be used when the driver's usage can be tied to a -+ * specific hardware device. For example, a network device driver loading on a -+ * specific device that is no longer maintained by the manufacturer. -+ */ -+void mark_hardware_deprecated(const char *driver_name, char *fmt, ...) -+{ -+ char device_description[DEV_DESC_LEN]; -+ va_list args; -+ -+ va_start(args, fmt); -+ vsnprintf(device_description, DEV_DESC_LEN, fmt, args); -+ pr_crit("Warning: Deprecated Hardware is detected: %s:%s will not be maintained in a future major release and may be disabled\n", -+ driver_name, device_description); -+ va_end(args); -+} -+EXPORT_SYMBOL(mark_hardware_deprecated); -+ -+/** -+ * mark_driver_deprecated() - Mark a driver as deprecated. -+ * @driver_name: driver name -+ * -+ * Called to notify users that support for this driver is planned to be -+ * unmaintained in a future major release, and will eventually be disabled in a -+ * future major release. This driver should not be used in new production -+ * environments and users should replace any affected devices in production -+ * systems. -+ * -+ * This function should be used when a driver's usage cannot be tied to a -+ * specific hardware device. For example, a network bonding driver or a higher -+ * level storage layer driver that is no longer maintained upstream. -+ */ -+void mark_driver_deprecated(const char *driver_name) -+{ -+ pr_crit("Warning: Deprecated Driver is detected: %s will not be maintained in a future major release and may be disabled\n", -+ driver_name); -+} -+EXPORT_SYMBOL(mark_driver_deprecated); -+ -+/** -+ * mark_hardware_disabled() - Mark a driver as removed. -+ * @driver_name: driver name -+ * @fmt: format for device description -+ * @...: args for device description -+ * -+ * Called to notify users that a device's support has been completely disabled -+ * and no future support updates will occur. This device cannot be used in new -+ * production environments, and users must replace the device in production -+ * systems. -+ * -+ * This function should be used when the driver's usage can be tied to a -+ * specific hardware device. For example, a network device driver loading on a -+ * specific device that is no longer maintained by the manufacturer. -+ */ -+void mark_hardware_disabled(const char *driver_name, char *fmt, ...) -+{ -+ char device_description[DEV_DESC_LEN]; -+ va_list args; -+ -+ va_start(args, fmt); -+ vsnprintf(device_description, DEV_DESC_LEN, fmt, args); -+ pr_crit("Warning: Disabled Hardware is detected: %s:%s is no longer enabled in this release.\n", -+ driver_name, device_description); -+ va_end(args); -+} -+EXPORT_SYMBOL(mark_hardware_disabled); -+ -+/** -+ * mark_tech_preview() - Mark driver or kernel subsystem as 'Tech Preview' -+ * @msg: Driver or kernel subsystem name -+ * -+ * Called to minimize the support status of a new driver. This does TAINT the -+ * kernel. Calling this function indicates that the driver or subsystem has -+ * had limited testing and is not marked for full support within this RHEL -+ * minor release. The next RHEL minor release may contain full support for -+ * this driver. Red Hat does not guarantee that bugs reported against this -+ * driver or subsystem will be resolved. -+ */ -+void mark_tech_preview(const char *msg, struct module *mod) -+{ -+ const char *str = NULL; -+ -+ if (msg) -+ str = msg; -+#ifdef CONFIG_MODULES -+ else if (mod && mod->name) -+ str = mod->name; -+#endif -+ -+ pr_warn("TECH PREVIEW: %s may not be fully supported.\n" -+ "Please review provided documentation for limitations.\n", -+ (str ? str : "kernel")); -+ add_taint(TAINT_AUX, LOCKDEP_STILL_OK); -+#ifdef CONFIG_MODULES -+ if (mod) -+ mod->taints |= (1U << TAINT_AUX); -+#endif -+} -+EXPORT_SYMBOL(mark_tech_preview); -+ -+/** -+ * mark_partner_supported() - Mark driver or kernel subsystem as 'Partner Supported' -+ * @msg: Driver or kernel subsystem name -+ * -+ * Called to clarify the support status of a driver. This does TAINT the -+ * kernel. Calling this function indicates that the driver or subsystem is -+ * supported by one of our partners and not by Red Hat directly. -+ */ -+void mark_partner_supported(const char *msg, struct module *mod) -+{ -+ const char *str = NULL; -+ -+ if (msg) -+ str = msg; -+#ifdef CONFIG_MODULES -+ else if (mod && mod->name) -+ str = mod->name; -+#endif -+ -+ pr_warn("Notice: %s is a Partner Supported GPL module and not supported directly by Red Hat.\n" -+ "Please contact your provider for support.\n", -+ (str ? str : "kernel")); -+ add_taint(TAINT_PARTNER_SUPPORTED, LOCKDEP_STILL_OK); -+#ifdef CONFIG_MODULES -+ if (mod) -+ mod->taints |= (1U << TAINT_PARTNER_SUPPORTED); -+#endif -+} -+EXPORT_SYMBOL(mark_partner_supported); -diff --git a/kernel/sysctl.c b/kernel/sysctl.c -index 830aaf8ca08e..080bafbeabef 100644 ---- a/kernel/sysctl.c -+++ b/kernel/sysctl.c -@@ -199,6 +199,11 @@ static int bpf_unpriv_handler(struct ctl_table *table, int write, - if (write && !ret) { - if (locked_state && unpriv_enable != 1) - return -EPERM; -+ if (!unpriv_enable) { -+ pr_warn("Unprivileged BPF has been enabled, " -+ "tainting the kernel"); -+ add_taint(TAINT_UNPRIVILEGED_BPF, LOCKDEP_STILL_OK); -+ } - *(int *)table->data = unpriv_enable; - } - -diff --git a/scripts/mod/modpost.c b/scripts/mod/modpost.c -index ed9d056d2108..8388e2a804d3 100644 ---- a/scripts/mod/modpost.c -+++ b/scripts/mod/modpost.c -@@ -21,6 +21,7 @@ - #include - #include "modpost.h" - #include "../../include/linux/license.h" -+#include "../../include/generated/uapi/linux/version.h" - - /* Are we using CONFIG_MODVERSIONS? */ - static int modversions = 0; -@@ -2373,6 +2374,12 @@ static void write_buf(struct buffer *b, const char *fname) - } - } - -+static void add_rhelversion(struct buffer *b, struct module *mod) -+{ -+ buf_printf(b, "MODULE_INFO(rhelversion, \"%d.%d\");\n", RHEL_MAJOR, -+ RHEL_MINOR); -+} -+ - static void write_if_changed(struct buffer *b, const char *fname) - { - char *tmp; -@@ -2602,6 +2609,7 @@ int main(int argc, char **argv) - add_depends(&buf, mod); - add_moddevtable(&buf, mod); - add_srcversion(&buf, mod); -+ add_rhelversion(&buf, mod); - - sprintf(fname, "%s.mod.c", mod->name); - write_if_changed(&buf, fname); -diff --git a/scripts/tags.sh b/scripts/tags.sh -index 16d475b3e203..4e333f14b84e 100755 ---- a/scripts/tags.sh -+++ b/scripts/tags.sh -@@ -16,6 +16,8 @@ fi - ignore="$(echo "$RCS_FIND_IGNORE" | sed 's|\\||g' )" - # tags and cscope files should also ignore MODVERSION *.mod.c files - ignore="$ignore ( -name *.mod.c ) -prune -o" -+# RHEL tags and cscope should also ignore redhat/rpm -+ignore="$ignore ( -path redhat/rpm ) -prune -o" - - # Use make KBUILD_ABS_SRCTREE=1 {tags|cscope} - # to force full paths for a non-O= build -diff --git a/security/integrity/platform_certs/load_uefi.c b/security/integrity/platform_certs/load_uefi.c -index 5f45c3c07dbd..86609ec63b86 100644 ---- a/security/integrity/platform_certs/load_uefi.c -+++ b/security/integrity/platform_certs/load_uefi.c -@@ -47,7 +47,8 @@ static __init void *get_cert_list(efi_char16_t *name, efi_guid_t *guid, - return NULL; - - if (*status != EFI_BUFFER_TOO_SMALL) { -- pr_err("Couldn't get size: 0x%lx\n", *status); -+ pr_err("Couldn't get size: %s (0x%lx)\n", -+ efi_status_to_str(*status), *status); - return NULL; - } - -@@ -58,7 +59,8 @@ static __init void *get_cert_list(efi_char16_t *name, efi_guid_t *guid, - *status = efi.get_variable(name, guid, NULL, &lsize, db); - if (*status != EFI_SUCCESS) { - kfree(db); -- pr_err("Error reading db var: 0x%lx\n", *status); -+ pr_err("Error reading db var: %s (0x%lx)\n", -+ efi_status_to_str(*status), *status); - return NULL; - } - -diff --git a/security/lockdown/Kconfig b/security/lockdown/Kconfig -index e84ddf484010..d0501353a4b9 100644 ---- a/security/lockdown/Kconfig -+++ b/security/lockdown/Kconfig -@@ -16,6 +16,19 @@ config SECURITY_LOCKDOWN_LSM_EARLY - subsystem is fully initialised. If enabled, lockdown will - unconditionally be called before any other LSMs. - -+config LOCK_DOWN_IN_EFI_SECURE_BOOT -+ bool "Lock down the kernel in EFI Secure Boot mode" -+ default n -+ depends on EFI && SECURITY_LOCKDOWN_LSM_EARLY -+ help -+ UEFI Secure Boot provides a mechanism for ensuring that the firmware -+ will only load signed bootloaders and kernels. Secure boot mode may -+ be determined from EFI variables provided by the system firmware if -+ not indicated by the boot parameters. -+ -+ Enabling this option results in kernel lockdown being triggered if -+ EFI Secure Boot is set. -+ - choice - prompt "Kernel default lockdown mode" - default LOCK_DOWN_KERNEL_FORCE_NONE -diff --git a/security/lockdown/lockdown.c b/security/lockdown/lockdown.c -index 87cbdc64d272..18555cf18da7 100644 ---- a/security/lockdown/lockdown.c -+++ b/security/lockdown/lockdown.c -@@ -73,6 +73,7 @@ static int lockdown_is_locked_down(enum lockdown_reason what) - - static struct security_hook_list lockdown_hooks[] __lsm_ro_after_init = { - LSM_HOOK_INIT(locked_down, lockdown_is_locked_down), -+ LSM_HOOK_INIT(lock_kernel_down, lock_kernel_down), - }; - - static int __init lockdown_lsm_init(void) -diff --git a/security/security.c b/security/security.c -index b7cf5cbfdc67..3cde9062fcf6 100644 ---- a/security/security.c -+++ b/security/security.c -@@ -2623,6 +2623,12 @@ int security_locked_down(enum lockdown_reason what) - } - EXPORT_SYMBOL(security_locked_down); - -+int security_lock_kernel_down(const char *where, enum lockdown_reason level) -+{ -+ return call_int_hook(lock_kernel_down, 0, where, level); -+} -+EXPORT_SYMBOL(security_lock_kernel_down); -+ - #ifdef CONFIG_PERF_EVENTS - int security_perf_event_open(struct perf_event_attr *attr, int type) - { diff --git a/patch-5.19-redhat.patch b/patch-5.19-redhat.patch new file mode 100644 index 000000000..f104260a0 --- /dev/null +++ b/patch-5.19-redhat.patch @@ -0,0 +1,3338 @@ + Documentation/admin-guide/kernel-parameters.txt | 9 + + Kconfig | 2 + + Kconfig.redhat | 17 + + Makefile | 12 +- + arch/arm/Kconfig | 4 +- + arch/arm64/Kconfig | 3 +- + arch/arm64/kernel/acpi.c | 4 + + arch/s390/include/asm/ipl.h | 1 + + arch/s390/kernel/ipl.c | 5 + + arch/s390/kernel/setup.c | 4 + + arch/x86/kernel/cpu/common.c | 1 + + arch/x86/kernel/setup.c | 68 ++- + crypto/rng.c | 73 ++- + drivers/acpi/apei/hest.c | 8 + + drivers/acpi/irq.c | 17 +- + drivers/acpi/scan.c | 9 + + drivers/ata/libahci.c | 18 + + drivers/char/ipmi/ipmi_dmi.c | 15 + + drivers/char/ipmi/ipmi_msghandler.c | 16 +- + drivers/char/random.c | 117 +++++ + drivers/firmware/efi/Makefile | 1 + + drivers/firmware/efi/efi.c | 124 +++-- + drivers/firmware/efi/secureboot.c | 38 ++ + drivers/hid/hid-rmi.c | 64 --- + drivers/hwtracing/coresight/coresight-etm4x-core.c | 19 + + drivers/input/rmi4/rmi_driver.c | 124 +++-- + drivers/iommu/iommu.c | 22 + + drivers/message/fusion/mptsas.c | 10 + + drivers/message/fusion/mptspi.c | 11 + + drivers/net/wireguard/main.c | 6 + + drivers/nvme/host/core.c | 22 +- + drivers/nvme/host/multipath.c | 19 +- + drivers/nvme/host/nvme.h | 4 + + drivers/pci/pci-driver.c | 78 ++++ + drivers/pci/quirks.c | 24 + + drivers/scsi/aacraid/linit.c | 2 + + drivers/scsi/be2iscsi/be_main.c | 2 + + drivers/scsi/hpsa.c | 4 + + drivers/scsi/lpfc/lpfc_ids.h | 14 + + drivers/scsi/megaraid/megaraid_sas_base.c | 4 + + drivers/scsi/mpt3sas/mpt3sas_scsih.c | 4 + + drivers/scsi/qla2xxx/qla_os.c | 6 + + drivers/scsi/qla4xxx/ql4_os.c | 2 + + drivers/usb/core/hub.c | 7 + + fs/afs/main.c | 3 + + include/linux/efi.h | 22 +- + include/linux/kernel.h | 21 + + include/linux/lsm_hook_defs.h | 2 + + include/linux/lsm_hooks.h | 6 + + include/linux/module.h | 1 + + include/linux/panic.h | 19 +- + include/linux/pci.h | 16 + + include/linux/random.h | 7 + + include/linux/rh_kabi.h | 515 +++++++++++++++++++++ + include/linux/rmi.h | 1 + + include/linux/security.h | 5 + + init/Kconfig | 2 +- + kernel/Makefile | 1 + + kernel/bpf/syscall.c | 18 + + kernel/module.c | 2 + + kernel/module_signing.c | 9 +- + kernel/panic.c | 14 + + kernel/rh_messages.c | 209 +++++++++ + kernel/sysctl.c | 5 + + scripts/mod/modpost.c | 8 + + scripts/tags.sh | 2 + + security/integrity/platform_certs/load_uefi.c | 6 +- + security/lockdown/Kconfig | 13 + + security/lockdown/lockdown.c | 1 + + security/security.c | 6 + + 70 files changed, 1740 insertions(+), 188 deletions(-) + +diff --git a/Documentation/admin-guide/kernel-parameters.txt b/Documentation/admin-guide/kernel-parameters.txt +index 9336d98fc670..1d5b55831eab 100644 +--- a/Documentation/admin-guide/kernel-parameters.txt ++++ b/Documentation/admin-guide/kernel-parameters.txt +@@ -6206,6 +6206,15 @@ + unknown_nmi_panic + [X86] Cause panic on unknown NMI. + ++ unprivileged_bpf_disabled= ++ Format: { "0" | "1" | "2" } ++ Sets the initial value of ++ kernel.unprivileged_bpf_disabled sysctl knob. ++ 0 - unprivileged bpf() syscall access is enabled. ++ 1 - unprivileged bpf() syscall access is disabled permanently. ++ 2 - unprivileged bpf() syscall access is disabled. ++ Default value is 2. ++ + usbcore.authorized_default= + [USB] Default USB device authorization: + (default -1 = authorized except for wireless USB, +diff --git a/Kconfig b/Kconfig +index 745bc773f567..f57ff40109d7 100644 +--- a/Kconfig ++++ b/Kconfig +@@ -30,3 +30,5 @@ source "lib/Kconfig" + source "lib/Kconfig.debug" + + source "Documentation/Kconfig" ++ ++source "Kconfig.redhat" +diff --git a/Kconfig.redhat b/Kconfig.redhat +new file mode 100644 +index 000000000000..effb81d04bfd +--- /dev/null ++++ b/Kconfig.redhat +@@ -0,0 +1,17 @@ ++# SPDX-License-Identifier: GPL-2.0-only ++# ++# Red Hat specific options ++# ++ ++menu "Red Hat options" ++ ++config RHEL_DIFFERENCES ++ bool "Remove support for deprecated features" ++ help ++ Red Hat may choose to deprecate certain features in its kernels. ++ Enable this option to remove support for hardware that is no ++ longer supported. ++ ++ Unless you want a restricted kernel, say N here. ++ ++endmenu +diff --git a/Makefile b/Makefile +index 7d5b0bfe7960..f177a46bcf21 100644 +--- a/Makefile ++++ b/Makefile +@@ -18,6 +18,10 @@ $(if $(filter __%, $(MAKECMDGOALS)), \ + PHONY := __all + __all: + ++# Set RHEL variables ++# Use this spot to avoid future merge conflicts ++include Makefile.rhelver ++ + # We are using a recursive build, so we need to do a little thinking + # to get the ordering right. + # +@@ -1238,7 +1242,13 @@ define filechk_version.h + ((c) > 255 ? 255 : (c)))'; \ + echo \#define LINUX_VERSION_MAJOR $(VERSION); \ + echo \#define LINUX_VERSION_PATCHLEVEL $(PATCHLEVEL); \ +- echo \#define LINUX_VERSION_SUBLEVEL $(SUBLEVEL) ++ echo \#define LINUX_VERSION_SUBLEVEL $(SUBLEVEL); \ ++ echo '#define RHEL_MAJOR $(RHEL_MAJOR)'; \ ++ echo '#define RHEL_MINOR $(RHEL_MINOR)'; \ ++ echo '#define RHEL_RELEASE_VERSION(a,b) (((a) << 8) + (b))'; \ ++ echo '#define RHEL_RELEASE_CODE \ ++ $(shell expr $(RHEL_MAJOR) \* 256 + $(RHEL_MINOR))'; \ ++ echo '#define RHEL_RELEASE "$(RHEL_RELEASE)"' + endef + + $(version_h): PATCHLEVEL := $(or $(PATCHLEVEL), 0) +diff --git a/arch/arm/Kconfig b/arch/arm/Kconfig +index 0dcf88e7f9cf..b2bfb5a139e1 100644 +--- a/arch/arm/Kconfig ++++ b/arch/arm/Kconfig +@@ -1497,9 +1497,9 @@ config HIGHMEM + If unsure, say n. + + config HIGHPTE +- bool "Allocate 2nd-level pagetables from highmem" if EXPERT ++ bool "Allocate 2nd-level pagetables from highmem" + depends on HIGHMEM +- default y ++ default n + help + The VM uses one page of physical memory for each page table. + For systems with a lot of processes, this can use a lot of +diff --git a/arch/arm64/Kconfig b/arch/arm64/Kconfig +index d550f5acfaf3..6c6b0408e83c 100644 +--- a/arch/arm64/Kconfig ++++ b/arch/arm64/Kconfig +@@ -1125,7 +1125,7 @@ endchoice + + config ARM64_FORCE_52BIT + bool "Force 52-bit virtual addresses for userspace" +- depends on ARM64_VA_BITS_52 && EXPERT ++ depends on ARM64_VA_BITS_52 + help + For systems with 52-bit userspace VAs enabled, the kernel will attempt + to maintain compatibility with older software by providing 48-bit VAs +@@ -1364,6 +1364,7 @@ config XEN + config FORCE_MAX_ZONEORDER + int + default "14" if ARM64_64K_PAGES ++ default "13" if (ARCH_THUNDER && !ARM64_64K_PAGES) + default "12" if ARM64_16K_PAGES + default "11" + help +diff --git a/arch/arm64/kernel/acpi.c b/arch/arm64/kernel/acpi.c +index e4dea8db6924..3f17c7b5bd78 100644 +--- a/arch/arm64/kernel/acpi.c ++++ b/arch/arm64/kernel/acpi.c +@@ -41,7 +41,11 @@ int acpi_pci_disabled = 1; /* skip ACPI PCI scan and IRQ initialization */ + EXPORT_SYMBOL(acpi_pci_disabled); + + static bool param_acpi_off __initdata; ++#ifdef CONFIG_RHEL_DIFFERENCES ++static bool param_acpi_on __initdata = true; ++#else + static bool param_acpi_on __initdata; ++#endif + static bool param_acpi_force __initdata; + + static int __init parse_acpi(char *arg) +diff --git a/arch/s390/include/asm/ipl.h b/arch/s390/include/asm/ipl.h +index a405b6bb89fb..50827b341fd7 100644 +--- a/arch/s390/include/asm/ipl.h ++++ b/arch/s390/include/asm/ipl.h +@@ -128,6 +128,7 @@ int ipl_report_add_component(struct ipl_report *report, struct kexec_buf *kbuf, + unsigned char flags, unsigned short cert); + int ipl_report_add_certificate(struct ipl_report *report, void *key, + unsigned long addr, unsigned long len); ++bool ipl_get_secureboot(void); + + /* + * DIAG 308 support +diff --git a/arch/s390/kernel/ipl.c b/arch/s390/kernel/ipl.c +index 1cc85b8ff42e..b7ee128c67ce 100644 +--- a/arch/s390/kernel/ipl.c ++++ b/arch/s390/kernel/ipl.c +@@ -2216,3 +2216,8 @@ int ipl_report_free(struct ipl_report *report) + } + + #endif ++ ++bool ipl_get_secureboot(void) ++{ ++ return !!ipl_secure_flag; ++} +diff --git a/arch/s390/kernel/setup.c b/arch/s390/kernel/setup.c +index 8d91eccc0963..d5a41405b466 100644 +--- a/arch/s390/kernel/setup.c ++++ b/arch/s390/kernel/setup.c +@@ -49,6 +49,7 @@ + #include + #include + #include ++#include + #include + #include + +@@ -965,6 +966,9 @@ void __init setup_arch(char **cmdline_p) + + log_component_list(); + ++ if (ipl_get_secureboot()) ++ security_lock_kernel_down("Secure IPL mode", LOCKDOWN_INTEGRITY_MAX); ++ + /* Have one command line that is parsed and saved in /proc/cmdline */ + /* boot_command_line has been already set up in early.c */ + *cmdline_p = boot_command_line; +diff --git a/arch/x86/kernel/cpu/common.c b/arch/x86/kernel/cpu/common.c +index 2e9142797c99..062a33911ae6 100644 +--- a/arch/x86/kernel/cpu/common.c ++++ b/arch/x86/kernel/cpu/common.c +@@ -1461,6 +1461,7 @@ static void __init early_identify_cpu(struct cpuinfo_x86 *c) + cpu_detect(c); + get_cpu_vendor(c); + get_cpu_cap(c); ++ get_model_name(c); /* RHEL: get model name for unsupported check */ + get_cpu_address_sizes(c); + setup_force_cpu_cap(X86_FEATURE_CPUID); + cpu_parse_early_param(); +diff --git a/arch/x86/kernel/setup.c b/arch/x86/kernel/setup.c +index 249981bf3d8a..c238b6994574 100644 +--- a/arch/x86/kernel/setup.c ++++ b/arch/x86/kernel/setup.c +@@ -20,6 +20,7 @@ + #include + #include + #include ++#include + #include + #include + #include +@@ -51,6 +52,7 @@ + #include + #include + #include ++#include + + /* + * max_low_pfn_mapped: highest directly mapped pfn < 4 GB +@@ -737,6 +739,49 @@ static void __init early_reserve_memory(void) + trim_snb_memory(); + } + ++#ifdef CONFIG_RHEL_DIFFERENCES ++ ++static void rh_check_supported(void) ++{ ++ bool guest; ++ ++ guest = (x86_hyper_type != X86_HYPER_NATIVE || boot_cpu_has(X86_FEATURE_HYPERVISOR)); ++ ++ /* RHEL supports single cpu on guests only */ ++ if (((boot_cpu_data.x86_max_cores * smp_num_siblings) == 1) && ++ !guest && is_kdump_kernel()) { ++ pr_crit("Detected single cpu native boot.\n"); ++ pr_crit("Important: In this kernel, single threaded, single CPU 64-bit physical systems are unsupported."); ++ } ++ ++ /* ++ * If the RHEL kernel does not support this hardware, the kernel will ++ * attempt to boot, but no support is provided for this hardware ++ */ ++ switch (boot_cpu_data.x86_vendor) { ++ case X86_VENDOR_AMD: ++ case X86_VENDOR_INTEL: ++ break; ++ default: ++ pr_crit("Detected processor %s %s\n", ++ boot_cpu_data.x86_vendor_id, ++ boot_cpu_data.x86_model_id); ++ break; ++ } ++ ++ /* ++ * Due to the complexity of x86 lapic & ioapic enumeration, and PCI IRQ ++ * routing, ACPI is required for x86. acpi=off is a valid debug kernel ++ * parameter, so just print out a loud warning in case something ++ * goes wrong (which is most of the time). ++ */ ++ if (acpi_disabled && !guest) ++ pr_crit("ACPI has been disabled or is not available on this hardware. This may result in a single cpu boot, incorrect PCI IRQ routing, or boot failure.\n"); ++} ++#else ++#define rh_check_supported() ++#endif ++ + /* + * Dump out kernel offset information on panic. + */ +@@ -968,6 +1013,13 @@ void __init setup_arch(char **cmdline_p) + if (efi_enabled(EFI_BOOT)) + efi_init(); + ++ efi_set_secure_boot(boot_params.secure_boot); ++ ++#ifdef CONFIG_LOCK_DOWN_IN_EFI_SECURE_BOOT ++ if (efi_enabled(EFI_SECURE_BOOT)) ++ security_lock_kernel_down("EFI Secure Boot mode", LOCKDOWN_INTEGRITY_MAX); ++#endif ++ + dmi_setup(); + + /* +@@ -1137,19 +1189,7 @@ void __init setup_arch(char **cmdline_p) + /* Allocate bigger log buffer */ + setup_log_buf(1); + +- if (efi_enabled(EFI_BOOT)) { +- switch (boot_params.secure_boot) { +- case efi_secureboot_mode_disabled: +- pr_info("Secure boot disabled\n"); +- break; +- case efi_secureboot_mode_enabled: +- pr_info("Secure boot enabled\n"); +- break; +- default: +- pr_info("Secure boot could not be determined\n"); +- break; +- } +- } ++ efi_set_secure_boot(boot_params.secure_boot); + + reserve_initrd(); + +@@ -1262,6 +1302,8 @@ void __init setup_arch(char **cmdline_p) + efi_apply_memmap_quirks(); + #endif + ++ rh_check_supported(); ++ + unwind_init(); + } + +diff --git a/crypto/rng.c b/crypto/rng.c +index fea082b25fe4..50a9d040bed1 100644 +--- a/crypto/rng.c ++++ b/crypto/rng.c +@@ -11,14 +11,17 @@ + #include + #include + #include ++#include ++#include + #include + #include + #include + #include ++#include ++#include + #include + #include + #include +-#include + #include + + #include "internal.h" +@@ -224,5 +227,73 @@ void crypto_unregister_rngs(struct rng_alg *algs, int count) + } + EXPORT_SYMBOL_GPL(crypto_unregister_rngs); + ++static ssize_t crypto_devrandom_read(void __user *buf, size_t buflen) ++{ ++ u8 tmp[256]; ++ ssize_t ret; ++ ++ if (!buflen) ++ return 0; ++ ++ ret = crypto_get_default_rng(); ++ if (ret) ++ return ret; ++ ++ for (;;) { ++ int err; ++ int i; ++ ++ i = min_t(int, buflen, sizeof(tmp)); ++ err = crypto_rng_get_bytes(crypto_default_rng, tmp, i); ++ if (err) { ++ ret = err; ++ break; ++ } ++ ++ if (copy_to_user(buf, tmp, i)) { ++ ret = -EFAULT; ++ break; ++ } ++ ++ buflen -= i; ++ buf += i; ++ ret += i; ++ ++ if (!buflen) ++ break; ++ ++ if (need_resched()) { ++ if (signal_pending(current)) ++ break; ++ schedule(); ++ } ++ } ++ ++ crypto_put_default_rng(); ++ memzero_explicit(tmp, sizeof(tmp)); ++ ++ return ret; ++} ++ ++static const struct random_extrng crypto_devrandom_rng = { ++ .extrng_read = crypto_devrandom_read, ++ .owner = THIS_MODULE, ++}; ++ ++static int __init crypto_rng_init(void) ++{ ++ if (fips_enabled) ++ random_register_extrng(&crypto_devrandom_rng); ++ return 0; ++} ++ ++static void __exit crypto_rng_exit(void) ++{ ++ random_unregister_extrng(); ++} ++ ++late_initcall(crypto_rng_init); ++module_exit(crypto_rng_exit); ++ + MODULE_LICENSE("GPL"); + MODULE_DESCRIPTION("Random Number Generator"); +diff --git a/drivers/acpi/apei/hest.c b/drivers/acpi/apei/hest.c +index 6aef1ee5e1bd..8f146b1b4972 100644 +--- a/drivers/acpi/apei/hest.c ++++ b/drivers/acpi/apei/hest.c +@@ -96,6 +96,14 @@ static int apei_hest_parse(apei_hest_func_t func, void *data) + if (hest_disable || !hest_tab) + return -EINVAL; + ++#ifdef CONFIG_ARM64 ++ /* Ignore broken firmware */ ++ if (!strncmp(hest_tab->header.oem_id, "HPE ", 6) && ++ !strncmp(hest_tab->header.oem_table_id, "ProLiant", 8) && ++ MIDR_IMPLEMENTOR(read_cpuid_id()) == ARM_CPU_IMP_APM) ++ return -EINVAL; ++#endif ++ + hest_hdr = (struct acpi_hest_header *)(hest_tab + 1); + for (i = 0; i < hest_tab->error_source_count; i++) { + len = hest_esrc_len(hest_hdr); +diff --git a/drivers/acpi/irq.c b/drivers/acpi/irq.c +index c68e694fca26..146cba5ae5bc 100644 +--- a/drivers/acpi/irq.c ++++ b/drivers/acpi/irq.c +@@ -130,6 +130,7 @@ struct acpi_irq_parse_one_ctx { + unsigned int index; + unsigned long *res_flags; + struct irq_fwspec *fwspec; ++ bool skip_producer_check; + }; + + /** +@@ -201,7 +202,8 @@ static acpi_status acpi_irq_parse_one_cb(struct acpi_resource *ares, + return AE_CTRL_TERMINATE; + case ACPI_RESOURCE_TYPE_EXTENDED_IRQ: + eirq = &ares->data.extended_irq; +- if (eirq->producer_consumer == ACPI_PRODUCER) ++ if (!ctx->skip_producer_check && ++ eirq->producer_consumer == ACPI_PRODUCER) + return AE_OK; + if (ctx->index >= eirq->interrupt_count) { + ctx->index -= eirq->interrupt_count; +@@ -236,8 +238,19 @@ static acpi_status acpi_irq_parse_one_cb(struct acpi_resource *ares, + static int acpi_irq_parse_one(acpi_handle handle, unsigned int index, + struct irq_fwspec *fwspec, unsigned long *flags) + { +- struct acpi_irq_parse_one_ctx ctx = { -EINVAL, index, flags, fwspec }; ++ struct acpi_irq_parse_one_ctx ctx = { -EINVAL, index, flags, fwspec, false }; + ++ /* ++ * Firmware on arm64-based HPE m400 platform incorrectly marks ++ * its UART interrupt as ACPI_PRODUCER rather than ACPI_CONSUMER. ++ * Don't do the producer/consumer check for that device. ++ */ ++ if (IS_ENABLED(CONFIG_ARM64)) { ++ struct acpi_device *adev = acpi_bus_get_acpi_device(handle); ++ ++ if (adev && !strcmp(acpi_device_hid(adev), "APMC0D08")) ++ ctx.skip_producer_check = true; ++ } + acpi_walk_resources(handle, METHOD_NAME__CRS, acpi_irq_parse_one_cb, &ctx); + return ctx.rc; + } +diff --git a/drivers/acpi/scan.c b/drivers/acpi/scan.c +index 762b61f67e6c..3581d4898dc4 100644 +--- a/drivers/acpi/scan.c ++++ b/drivers/acpi/scan.c +@@ -1766,6 +1766,15 @@ static bool acpi_device_enumeration_by_parent(struct acpi_device *device) + if (!acpi_match_device_ids(device, ignore_serial_bus_ids)) + return false; + ++ /* ++ * Firmware on some arm64 X-Gene platforms will make the UART ++ * device appear as both a UART and a slave of that UART. Just ++ * bail out here for X-Gene UARTs. ++ */ ++ if (IS_ENABLED(CONFIG_ARM64) && ++ !strcmp(acpi_device_hid(device), "APMC0D08")) ++ return false; ++ + INIT_LIST_HEAD(&resource_list); + acpi_dev_get_resources(device, &resource_list, + acpi_check_serial_bus_slave, +diff --git a/drivers/ata/libahci.c b/drivers/ata/libahci.c +index cf8c7fd59ada..28a8189be64f 100644 +--- a/drivers/ata/libahci.c ++++ b/drivers/ata/libahci.c +@@ -690,6 +690,24 @@ int ahci_stop_engine(struct ata_port *ap) + tmp &= ~PORT_CMD_START; + writel(tmp, port_mmio + PORT_CMD); + ++#ifdef CONFIG_ARM64 ++ /* Rev Ax of Cavium CN99XX needs a hack for port stop */ ++ if (dev_is_pci(ap->host->dev) && ++ to_pci_dev(ap->host->dev)->vendor == 0x14e4 && ++ to_pci_dev(ap->host->dev)->device == 0x9027 && ++ midr_is_cpu_model_range(read_cpuid_id(), ++ MIDR_CPU_MODEL(ARM_CPU_IMP_BRCM, BRCM_CPU_PART_VULCAN), ++ MIDR_CPU_VAR_REV(0, 0), ++ MIDR_CPU_VAR_REV(0, MIDR_REVISION_MASK))) { ++ tmp = readl(hpriv->mmio + 0x8000); ++ udelay(100); ++ writel(tmp | (1 << 26), hpriv->mmio + 0x8000); ++ udelay(100); ++ writel(tmp & ~(1 << 26), hpriv->mmio + 0x8000); ++ dev_warn(ap->host->dev, "CN99XX SATA reset workaround applied\n"); ++ } ++#endif ++ + /* wait for engine to stop. This could be as long as 500 msec */ + tmp = ata_wait_register(ap, port_mmio + PORT_CMD, + PORT_CMD_LIST_ON, PORT_CMD_LIST_ON, 1, 500); +diff --git a/drivers/char/ipmi/ipmi_dmi.c b/drivers/char/ipmi/ipmi_dmi.c +index bbf7029e224b..cf7faa970dd6 100644 +--- a/drivers/char/ipmi/ipmi_dmi.c ++++ b/drivers/char/ipmi/ipmi_dmi.c +@@ -215,6 +215,21 @@ static int __init scan_for_dmi_ipmi(void) + { + const struct dmi_device *dev = NULL; + ++#ifdef CONFIG_ARM64 ++ /* RHEL-only ++ * If this is ARM-based HPE m400, return now, because that platform ++ * reports the host-side ipmi address as intel port-io space, which ++ * does not exist in the ARM architecture. ++ */ ++ const char *dmistr = dmi_get_system_info(DMI_PRODUCT_NAME); ++ ++ if (dmistr && (strcmp("ProLiant m400 Server", dmistr) == 0)) { ++ pr_debug("%s does not support host ipmi\n", dmistr); ++ return 0; ++ } ++ /* END RHEL-only */ ++#endif ++ + while ((dev = dmi_find_device(DMI_DEV_TYPE_IPMI, NULL, dev))) + dmi_decode_ipmi((const struct dmi_header *) dev->device_data); + +diff --git a/drivers/char/ipmi/ipmi_msghandler.c b/drivers/char/ipmi/ipmi_msghandler.c +index f1827257ef0e..5a45c2cd3dc2 100644 +--- a/drivers/char/ipmi/ipmi_msghandler.c ++++ b/drivers/char/ipmi/ipmi_msghandler.c +@@ -35,6 +35,7 @@ + #include + #include + #include ++#include + #include + + #define IPMI_DRIVER_VERSION "39.2" +@@ -5427,8 +5428,21 @@ static int __init ipmi_init_msghandler_mod(void) + { + int rv; + +- pr_info("version " IPMI_DRIVER_VERSION "\n"); ++#ifdef CONFIG_ARM64 ++ /* RHEL-only ++ * If this is ARM-based HPE m400, return now, because that platform ++ * reports the host-side ipmi address as intel port-io space, which ++ * does not exist in the ARM architecture. ++ */ ++ const char *dmistr = dmi_get_system_info(DMI_PRODUCT_NAME); + ++ if (dmistr && (strcmp("ProLiant m400 Server", dmistr) == 0)) { ++ pr_debug("%s does not support host ipmi\n", dmistr); ++ return -ENOSYS; ++ } ++ /* END RHEL-only */ ++#endif ++ pr_info("version " IPMI_DRIVER_VERSION "\n"); + mutex_lock(&ipmi_interfaces_mutex); + rv = ipmi_register_driver(); + mutex_unlock(&ipmi_interfaces_mutex); +diff --git a/drivers/char/random.c b/drivers/char/random.c +index 4c9adb4f3d5d..7d1ac2256012 100644 +--- a/drivers/char/random.c ++++ b/drivers/char/random.c +@@ -53,6 +53,7 @@ + #include + #include + #include ++#include + #include + #include + #include +@@ -366,6 +367,11 @@ static bool crng_has_old_seed(void) + return time_after(jiffies, READ_ONCE(base_crng.birth) + interval); + } + ++/* ++ * Hook for external RNG. ++ */ ++static const struct random_extrng __rcu *extrng; ++ + /* + * This function returns a ChaCha state that you may use for generating + * random data. It also returns up to 32 bytes on its own of random data +@@ -756,6 +762,9 @@ size_t __must_check get_random_bytes_arch(void *buf, size_t nbytes) + EXPORT_SYMBOL(get_random_bytes_arch); + + ++static const struct file_operations extrng_random_fops; ++static const struct file_operations extrng_urandom_fops; ++ + /********************************************************************** + * + * Entropy accumulation and extraction routines. +@@ -1184,6 +1193,19 @@ void add_bootloader_randomness(const void *buf, size_t size) + } + EXPORT_SYMBOL_GPL(add_bootloader_randomness); + ++void random_register_extrng(const struct random_extrng *rng) ++{ ++ rcu_assign_pointer(extrng, rng); ++} ++EXPORT_SYMBOL_GPL(random_register_extrng); ++ ++void random_unregister_extrng(void) ++{ ++ RCU_INIT_POINTER(extrng, NULL); ++ synchronize_rcu(); ++} ++EXPORT_SYMBOL_GPL(random_unregister_extrng); ++ + #if IS_ENABLED(CONFIG_VMGENID) + static BLOCKING_NOTIFIER_HEAD(vmfork_chain); + +@@ -1466,6 +1488,8 @@ static void try_to_generate_entropy(void) + SYSCALL_DEFINE3(getrandom, char __user *, buf, size_t, count, unsigned int, + flags) + { ++ const struct random_extrng *rng; ++ + if (flags & ~(GRND_NONBLOCK | GRND_RANDOM | GRND_INSECURE)) + return -EINVAL; + +@@ -1479,6 +1503,21 @@ SYSCALL_DEFINE3(getrandom, char __user *, buf, size_t, count, unsigned int, + if (count > INT_MAX) + count = INT_MAX; + ++ rcu_read_lock(); ++ rng = rcu_dereference(extrng); ++ if (rng && !try_module_get(rng->owner)) ++ rng = NULL; ++ rcu_read_unlock(); ++ ++ if (rng) { ++ int ret; ++ ++ ret = rng->extrng_read(buf, count); ++ module_put(rng->owner); ++ return ret; ++ } ++ ++ + if (!(flags & GRND_INSECURE) && !crng_ready()) { + int ret; + +@@ -1505,6 +1544,12 @@ static __poll_t random_poll(struct file *file, poll_table *wait) + return mask; + } + ++static __poll_t extrng_poll(struct file *file, poll_table * wait) ++{ ++ /* extrng pool is always full, always read, no writes */ ++ return EPOLLIN | EPOLLRDNORM; ++} ++ + static int write_pool(const char __user *ubuf, size_t count) + { + size_t len; +@@ -1638,7 +1683,58 @@ static int random_fasync(int fd, struct file *filp, int on) + return fasync_helper(fd, filp, on, &fasync); + } + ++static int random_open(struct inode *inode, struct file *filp) ++{ ++ const struct random_extrng *rng; ++ ++ rcu_read_lock(); ++ rng = rcu_dereference(extrng); ++ if (rng && !try_module_get(rng->owner)) ++ rng = NULL; ++ rcu_read_unlock(); ++ ++ if (!rng) ++ return 0; ++ ++ filp->f_op = &extrng_random_fops; ++ filp->private_data = rng->owner; ++ ++ return 0; ++} ++ ++static int urandom_open(struct inode *inode, struct file *filp) ++{ ++ const struct random_extrng *rng; ++ ++ rcu_read_lock(); ++ rng = rcu_dereference(extrng); ++ if (rng && !try_module_get(rng->owner)) ++ rng = NULL; ++ rcu_read_unlock(); ++ ++ if (!rng) ++ return 0; ++ ++ filp->f_op = &extrng_urandom_fops; ++ filp->private_data = rng->owner; ++ ++ return 0; ++} ++ ++static int extrng_release(struct inode *inode, struct file *filp) ++{ ++ module_put(filp->private_data); ++ return 0; ++} ++ ++static ssize_t ++extrng_read(struct file *file, char __user *buf, size_t nbytes, loff_t *ppos) ++{ ++ return rcu_dereference_raw(extrng)->extrng_read(buf, nbytes); ++} ++ + const struct file_operations random_fops = { ++ .open = random_open, + .read = random_read, + .write = random_write, + .poll = random_poll, +@@ -1649,6 +1745,7 @@ const struct file_operations random_fops = { + }; + + const struct file_operations urandom_fops = { ++ .open = urandom_open, + .read = urandom_read, + .write = random_write, + .unlocked_ioctl = random_ioctl, +@@ -1657,6 +1754,26 @@ const struct file_operations urandom_fops = { + .llseek = noop_llseek, + }; + ++static const struct file_operations extrng_random_fops = { ++ .open = random_open, ++ .read = extrng_read, ++ .write = random_write, ++ .poll = extrng_poll, ++ .unlocked_ioctl = random_ioctl, ++ .fasync = random_fasync, ++ .llseek = noop_llseek, ++ .release = extrng_release, ++}; ++ ++static const struct file_operations extrng_urandom_fops = { ++ .open = urandom_open, ++ .read = extrng_read, ++ .write = random_write, ++ .unlocked_ioctl = random_ioctl, ++ .fasync = random_fasync, ++ .llseek = noop_llseek, ++ .release = extrng_release, ++}; + + /******************************************************************** + * +diff --git a/drivers/firmware/efi/Makefile b/drivers/firmware/efi/Makefile +index c02ff25dd477..d860f8eb9a81 100644 +--- a/drivers/firmware/efi/Makefile ++++ b/drivers/firmware/efi/Makefile +@@ -28,6 +28,7 @@ obj-$(CONFIG_EFI_FAKE_MEMMAP) += fake_map.o + obj-$(CONFIG_EFI_BOOTLOADER_CONTROL) += efibc.o + obj-$(CONFIG_EFI_TEST) += test/ + obj-$(CONFIG_EFI_DEV_PATH_PARSER) += dev-path-parser.o ++obj-$(CONFIG_EFI) += secureboot.o + obj-$(CONFIG_APPLE_PROPERTIES) += apple-properties.o + obj-$(CONFIG_EFI_RCI2_TABLE) += rci2-table.o + obj-$(CONFIG_EFI_EMBEDDED_FIRMWARE) += embedded-firmware.o +diff --git a/drivers/firmware/efi/efi.c b/drivers/firmware/efi/efi.c +index 860534bcfdac..96548e72f5df 100644 +--- a/drivers/firmware/efi/efi.c ++++ b/drivers/firmware/efi/efi.c +@@ -31,6 +31,7 @@ + #include + #include + #include ++#include + + #include + +@@ -862,40 +863,101 @@ int efi_mem_type(unsigned long phys_addr) + } + #endif + ++struct efi_error_code { ++ efi_status_t status; ++ int errno; ++ const char *description; ++}; ++ ++static const struct efi_error_code efi_error_codes[] = { ++ { EFI_SUCCESS, 0, "Success"}, ++#if 0 ++ { EFI_LOAD_ERROR, -EPICK_AN_ERRNO, "Load Error"}, ++#endif ++ { EFI_INVALID_PARAMETER, -EINVAL, "Invalid Parameter"}, ++ { EFI_UNSUPPORTED, -ENOSYS, "Unsupported"}, ++ { EFI_BAD_BUFFER_SIZE, -ENOSPC, "Bad Buffer Size"}, ++ { EFI_BUFFER_TOO_SMALL, -ENOSPC, "Buffer Too Small"}, ++ { EFI_NOT_READY, -EAGAIN, "Not Ready"}, ++ { EFI_DEVICE_ERROR, -EIO, "Device Error"}, ++ { EFI_WRITE_PROTECTED, -EROFS, "Write Protected"}, ++ { EFI_OUT_OF_RESOURCES, -ENOMEM, "Out of Resources"}, ++#if 0 ++ { EFI_VOLUME_CORRUPTED, -EPICK_AN_ERRNO, "Volume Corrupt"}, ++ { EFI_VOLUME_FULL, -EPICK_AN_ERRNO, "Volume Full"}, ++ { EFI_NO_MEDIA, -EPICK_AN_ERRNO, "No Media"}, ++ { EFI_MEDIA_CHANGED, -EPICK_AN_ERRNO, "Media changed"}, ++#endif ++ { EFI_NOT_FOUND, -ENOENT, "Not Found"}, ++#if 0 ++ { EFI_ACCESS_DENIED, -EPICK_AN_ERRNO, "Access Denied"}, ++ { EFI_NO_RESPONSE, -EPICK_AN_ERRNO, "No Response"}, ++ { EFI_NO_MAPPING, -EPICK_AN_ERRNO, "No mapping"}, ++ { EFI_TIMEOUT, -EPICK_AN_ERRNO, "Time out"}, ++ { EFI_NOT_STARTED, -EPICK_AN_ERRNO, "Not started"}, ++ { EFI_ALREADY_STARTED, -EPICK_AN_ERRNO, "Already started"}, ++#endif ++ { EFI_ABORTED, -EINTR, "Aborted"}, ++#if 0 ++ { EFI_ICMP_ERROR, -EPICK_AN_ERRNO, "ICMP Error"}, ++ { EFI_TFTP_ERROR, -EPICK_AN_ERRNO, "TFTP Error"}, ++ { EFI_PROTOCOL_ERROR, -EPICK_AN_ERRNO, "Protocol Error"}, ++ { EFI_INCOMPATIBLE_VERSION, -EPICK_AN_ERRNO, "Incompatible Version"}, ++#endif ++ { EFI_SECURITY_VIOLATION, -EACCES, "Security Policy Violation"}, ++#if 0 ++ { EFI_CRC_ERROR, -EPICK_AN_ERRNO, "CRC Error"}, ++ { EFI_END_OF_MEDIA, -EPICK_AN_ERRNO, "End of Media"}, ++ { EFI_END_OF_FILE, -EPICK_AN_ERRNO, "End of File"}, ++ { EFI_INVALID_LANGUAGE, -EPICK_AN_ERRNO, "Invalid Languages"}, ++ { EFI_COMPROMISED_DATA, -EPICK_AN_ERRNO, "Compromised Data"}, ++ ++ // warnings ++ { EFI_WARN_UNKOWN_GLYPH, -EPICK_AN_ERRNO, "Warning Unknown Glyph"}, ++ { EFI_WARN_DELETE_FAILURE, -EPICK_AN_ERRNO, "Warning Delete Failure"}, ++ { EFI_WARN_WRITE_FAILURE, -EPICK_AN_ERRNO, "Warning Write Failure"}, ++ { EFI_WARN_BUFFER_TOO_SMALL, -EPICK_AN_ERRNO, "Warning Buffer Too Small"}, ++#endif ++}; ++ ++static int ++efi_status_cmp_bsearch(const void *key, const void *item) ++{ ++ u64 status = (u64)(uintptr_t)key; ++ struct efi_error_code *code = (struct efi_error_code *)item; ++ ++ if (status < code->status) ++ return -1; ++ if (status > code->status) ++ return 1; ++ return 0; ++} ++ + int efi_status_to_err(efi_status_t status) + { +- int err; +- +- switch (status) { +- case EFI_SUCCESS: +- err = 0; +- break; +- case EFI_INVALID_PARAMETER: +- err = -EINVAL; +- break; +- case EFI_OUT_OF_RESOURCES: +- err = -ENOSPC; +- break; +- case EFI_DEVICE_ERROR: +- err = -EIO; +- break; +- case EFI_WRITE_PROTECTED: +- err = -EROFS; +- break; +- case EFI_SECURITY_VIOLATION: +- err = -EACCES; +- break; +- case EFI_NOT_FOUND: +- err = -ENOENT; +- break; +- case EFI_ABORTED: +- err = -EINTR; +- break; +- default: +- err = -EINVAL; +- } ++ struct efi_error_code *found; ++ size_t num = sizeof(efi_error_codes) / sizeof(struct efi_error_code); + +- return err; ++ found = bsearch((void *)(uintptr_t)status, efi_error_codes, ++ sizeof(struct efi_error_code), num, ++ efi_status_cmp_bsearch); ++ if (!found) ++ return -EINVAL; ++ return found->errno; ++} ++ ++const char * ++efi_status_to_str(efi_status_t status) ++{ ++ struct efi_error_code *found; ++ size_t num = sizeof(efi_error_codes) / sizeof(struct efi_error_code); ++ ++ found = bsearch((void *)(uintptr_t)status, efi_error_codes, ++ sizeof(struct efi_error_code), num, ++ efi_status_cmp_bsearch); ++ if (!found) ++ return "Unknown error code"; ++ return found->description; + } + + static DEFINE_SPINLOCK(efi_mem_reserve_persistent_lock); +diff --git a/drivers/firmware/efi/secureboot.c b/drivers/firmware/efi/secureboot.c +new file mode 100644 +index 000000000000..de0a3714a5d4 +--- /dev/null ++++ b/drivers/firmware/efi/secureboot.c +@@ -0,0 +1,38 @@ ++/* Core kernel secure boot support. ++ * ++ * Copyright (C) 2017 Red Hat, Inc. All Rights Reserved. ++ * Written by David Howells (dhowells@redhat.com) ++ * ++ * This program is free software; you can redistribute it and/or ++ * modify it under the terms of the GNU General Public Licence ++ * as published by the Free Software Foundation; either version ++ * 2 of the Licence, or (at your option) any later version. ++ */ ++ ++#define pr_fmt(fmt) KBUILD_MODNAME ": " fmt ++ ++#include ++#include ++#include ++ ++/* ++ * Decide what to do when UEFI secure boot mode is enabled. ++ */ ++void __init efi_set_secure_boot(enum efi_secureboot_mode mode) ++{ ++ if (efi_enabled(EFI_BOOT)) { ++ switch (mode) { ++ case efi_secureboot_mode_disabled: ++ pr_info("Secure boot disabled\n"); ++ break; ++ case efi_secureboot_mode_enabled: ++ set_bit(EFI_SECURE_BOOT, &efi.flags); ++ pr_info("Secure boot enabled\n"); ++ break; ++ default: ++ pr_warn("Secure boot could not be determined (mode %u)\n", ++ mode); ++ break; ++ } ++ } ++} +diff --git a/drivers/hid/hid-rmi.c b/drivers/hid/hid-rmi.c +index 311eee599ce9..2460c6bd46f8 100644 +--- a/drivers/hid/hid-rmi.c ++++ b/drivers/hid/hid-rmi.c +@@ -322,19 +322,12 @@ static int rmi_input_event(struct hid_device *hdev, u8 *data, int size) + { + struct rmi_data *hdata = hid_get_drvdata(hdev); + struct rmi_device *rmi_dev = hdata->xport.rmi_dev; +- unsigned long flags; + + if (!(test_bit(RMI_STARTED, &hdata->flags))) + return 0; + +- local_irq_save(flags); +- + rmi_set_attn_data(rmi_dev, data[1], &data[2], size - 2); + +- generic_handle_irq(hdata->rmi_irq); +- +- local_irq_restore(flags); +- + return 1; + } + +@@ -591,56 +584,6 @@ static const struct rmi_transport_ops hid_rmi_ops = { + .reset = rmi_hid_reset, + }; + +-static void rmi_irq_teardown(void *data) +-{ +- struct rmi_data *hdata = data; +- struct irq_domain *domain = hdata->domain; +- +- if (!domain) +- return; +- +- irq_dispose_mapping(irq_find_mapping(domain, 0)); +- +- irq_domain_remove(domain); +- hdata->domain = NULL; +- hdata->rmi_irq = 0; +-} +- +-static int rmi_irq_map(struct irq_domain *h, unsigned int virq, +- irq_hw_number_t hw_irq_num) +-{ +- irq_set_chip_and_handler(virq, &dummy_irq_chip, handle_simple_irq); +- +- return 0; +-} +- +-static const struct irq_domain_ops rmi_irq_ops = { +- .map = rmi_irq_map, +-}; +- +-static int rmi_setup_irq_domain(struct hid_device *hdev) +-{ +- struct rmi_data *hdata = hid_get_drvdata(hdev); +- int ret; +- +- hdata->domain = irq_domain_create_linear(hdev->dev.fwnode, 1, +- &rmi_irq_ops, hdata); +- if (!hdata->domain) +- return -ENOMEM; +- +- ret = devm_add_action_or_reset(&hdev->dev, &rmi_irq_teardown, hdata); +- if (ret) +- return ret; +- +- hdata->rmi_irq = irq_create_mapping(hdata->domain, 0); +- if (hdata->rmi_irq <= 0) { +- hid_err(hdev, "Can't allocate an IRQ\n"); +- return hdata->rmi_irq < 0 ? hdata->rmi_irq : -ENXIO; +- } +- +- return 0; +-} +- + static int rmi_probe(struct hid_device *hdev, const struct hid_device_id *id) + { + struct rmi_data *data = NULL; +@@ -713,18 +656,11 @@ static int rmi_probe(struct hid_device *hdev, const struct hid_device_id *id) + + mutex_init(&data->page_mutex); + +- ret = rmi_setup_irq_domain(hdev); +- if (ret) { +- hid_err(hdev, "failed to allocate IRQ domain\n"); +- return ret; +- } +- + if (data->device_flags & RMI_DEVICE_HAS_PHYS_BUTTONS) + rmi_hid_pdata.gpio_data.disable = true; + + data->xport.dev = hdev->dev.parent; + data->xport.pdata = rmi_hid_pdata; +- data->xport.pdata.irq = data->rmi_irq; + data->xport.proto_name = "hid"; + data->xport.ops = &hid_rmi_ops; + +diff --git a/drivers/hwtracing/coresight/coresight-etm4x-core.c b/drivers/hwtracing/coresight/coresight-etm4x-core.c +index 7f416a12000e..68be4afaa58a 100644 +--- a/drivers/hwtracing/coresight/coresight-etm4x-core.c ++++ b/drivers/hwtracing/coresight/coresight-etm4x-core.c +@@ -9,6 +9,7 @@ + #include + #include + #include ++#include + #include + #include + #include +@@ -2171,6 +2172,16 @@ static const struct amba_id etm4_ids[] = { + {}, + }; + ++static const struct dmi_system_id broken_coresight[] = { ++ { ++ .matches = { ++ DMI_MATCH(DMI_SYS_VENDOR, "HPE"), ++ DMI_MATCH(DMI_PRODUCT_NAME, "Apollo 70"), ++ }, ++ }, ++ { } /* terminating entry */ ++}; ++ + MODULE_DEVICE_TABLE(amba, etm4_ids); + + static struct amba_driver etm4x_amba_driver = { +@@ -2204,6 +2215,11 @@ static int __init etm4x_init(void) + { + int ret; + ++ if (dmi_check_system(broken_coresight)) { ++ pr_info("ETM4 disabled due to firmware bug\n"); ++ return 0; ++ } ++ + ret = etm4_pm_setup(); + + /* etm4_pm_setup() does its own cleanup - exit on error */ +@@ -2230,6 +2246,9 @@ static int __init etm4x_init(void) + + static void __exit etm4x_exit(void) + { ++ if (dmi_check_system(broken_coresight)) ++ return; ++ + amba_driver_unregister(&etm4x_amba_driver); + platform_driver_unregister(&etm4_platform_driver); + etm4_pm_clear(); +diff --git a/drivers/input/rmi4/rmi_driver.c b/drivers/input/rmi4/rmi_driver.c +index 258d5fe3d395..f7298e3dc8f3 100644 +--- a/drivers/input/rmi4/rmi_driver.c ++++ b/drivers/input/rmi4/rmi_driver.c +@@ -182,34 +182,47 @@ void rmi_set_attn_data(struct rmi_device *rmi_dev, unsigned long irq_status, + attn_data.data = fifo_data; + + kfifo_put(&drvdata->attn_fifo, attn_data); ++ ++ schedule_work(&drvdata->attn_work); + } + EXPORT_SYMBOL_GPL(rmi_set_attn_data); + +-static irqreturn_t rmi_irq_fn(int irq, void *dev_id) ++static void attn_callback(struct work_struct *work) + { +- struct rmi_device *rmi_dev = dev_id; +- struct rmi_driver_data *drvdata = dev_get_drvdata(&rmi_dev->dev); ++ struct rmi_driver_data *drvdata = container_of(work, ++ struct rmi_driver_data, ++ attn_work); + struct rmi4_attn_data attn_data = {0}; + int ret, count; + + count = kfifo_get(&drvdata->attn_fifo, &attn_data); +- if (count) { +- *(drvdata->irq_status) = attn_data.irq_status; +- drvdata->attn_data = attn_data; +- } ++ if (!count) ++ return; + +- ret = rmi_process_interrupt_requests(rmi_dev); ++ *(drvdata->irq_status) = attn_data.irq_status; ++ drvdata->attn_data = attn_data; ++ ++ ret = rmi_process_interrupt_requests(drvdata->rmi_dev); + if (ret) +- rmi_dbg(RMI_DEBUG_CORE, &rmi_dev->dev, ++ rmi_dbg(RMI_DEBUG_CORE, &drvdata->rmi_dev->dev, + "Failed to process interrupt request: %d\n", ret); + +- if (count) { +- kfree(attn_data.data); +- drvdata->attn_data.data = NULL; +- } ++ kfree(attn_data.data); ++ drvdata->attn_data.data = NULL; + + if (!kfifo_is_empty(&drvdata->attn_fifo)) +- return rmi_irq_fn(irq, dev_id); ++ schedule_work(&drvdata->attn_work); ++} ++ ++static irqreturn_t rmi_irq_fn(int irq, void *dev_id) ++{ ++ struct rmi_device *rmi_dev = dev_id; ++ int ret; ++ ++ ret = rmi_process_interrupt_requests(rmi_dev); ++ if (ret) ++ rmi_dbg(RMI_DEBUG_CORE, &rmi_dev->dev, ++ "Failed to process interrupt request: %d\n", ret); + + return IRQ_HANDLED; + } +@@ -217,7 +230,6 @@ static irqreturn_t rmi_irq_fn(int irq, void *dev_id) + static int rmi_irq_init(struct rmi_device *rmi_dev) + { + struct rmi_device_platform_data *pdata = rmi_get_platform_data(rmi_dev); +- struct rmi_driver_data *data = dev_get_drvdata(&rmi_dev->dev); + int irq_flags = irq_get_trigger_type(pdata->irq); + int ret; + +@@ -235,8 +247,6 @@ static int rmi_irq_init(struct rmi_device *rmi_dev) + return ret; + } + +- data->enabled = true; +- + return 0; + } + +@@ -886,23 +896,27 @@ void rmi_enable_irq(struct rmi_device *rmi_dev, bool clear_wake) + if (data->enabled) + goto out; + +- enable_irq(irq); +- data->enabled = true; +- if (clear_wake && device_may_wakeup(rmi_dev->xport->dev)) { +- retval = disable_irq_wake(irq); +- if (retval) +- dev_warn(&rmi_dev->dev, +- "Failed to disable irq for wake: %d\n", +- retval); +- } ++ if (irq) { ++ enable_irq(irq); ++ data->enabled = true; ++ if (clear_wake && device_may_wakeup(rmi_dev->xport->dev)) { ++ retval = disable_irq_wake(irq); ++ if (retval) ++ dev_warn(&rmi_dev->dev, ++ "Failed to disable irq for wake: %d\n", ++ retval); ++ } + +- /* +- * Call rmi_process_interrupt_requests() after enabling irq, +- * otherwise we may lose interrupt on edge-triggered systems. +- */ +- irq_flags = irq_get_trigger_type(pdata->irq); +- if (irq_flags & IRQ_TYPE_EDGE_BOTH) +- rmi_process_interrupt_requests(rmi_dev); ++ /* ++ * Call rmi_process_interrupt_requests() after enabling irq, ++ * otherwise we may lose interrupt on edge-triggered systems. ++ */ ++ irq_flags = irq_get_trigger_type(pdata->irq); ++ if (irq_flags & IRQ_TYPE_EDGE_BOTH) ++ rmi_process_interrupt_requests(rmi_dev); ++ } else { ++ data->enabled = true; ++ } + + out: + mutex_unlock(&data->enabled_mutex); +@@ -922,20 +936,22 @@ void rmi_disable_irq(struct rmi_device *rmi_dev, bool enable_wake) + goto out; + + data->enabled = false; +- disable_irq(irq); +- if (enable_wake && device_may_wakeup(rmi_dev->xport->dev)) { +- retval = enable_irq_wake(irq); +- if (retval) +- dev_warn(&rmi_dev->dev, +- "Failed to enable irq for wake: %d\n", +- retval); +- } +- +- /* make sure the fifo is clean */ +- while (!kfifo_is_empty(&data->attn_fifo)) { +- count = kfifo_get(&data->attn_fifo, &attn_data); +- if (count) +- kfree(attn_data.data); ++ if (irq) { ++ disable_irq(irq); ++ if (enable_wake && device_may_wakeup(rmi_dev->xport->dev)) { ++ retval = enable_irq_wake(irq); ++ if (retval) ++ dev_warn(&rmi_dev->dev, ++ "Failed to enable irq for wake: %d\n", ++ retval); ++ } ++ } else { ++ /* make sure the fifo is clean */ ++ while (!kfifo_is_empty(&data->attn_fifo)) { ++ count = kfifo_get(&data->attn_fifo, &attn_data); ++ if (count) ++ kfree(attn_data.data); ++ } + } + + out: +@@ -981,6 +997,8 @@ static int rmi_driver_remove(struct device *dev) + irq_domain_remove(data->irqdomain); + data->irqdomain = NULL; + ++ cancel_work_sync(&data->attn_work); ++ + rmi_f34_remove_sysfs(rmi_dev); + rmi_free_function_list(rmi_dev); + +@@ -1219,9 +1237,15 @@ static int rmi_driver_probe(struct device *dev) + } + } + +- retval = rmi_irq_init(rmi_dev); +- if (retval < 0) +- goto err_destroy_functions; ++ if (pdata->irq) { ++ retval = rmi_irq_init(rmi_dev); ++ if (retval < 0) ++ goto err_destroy_functions; ++ } ++ ++ data->enabled = true; ++ ++ INIT_WORK(&data->attn_work, attn_callback); + + if (data->f01_container->dev.driver) { + /* Driver already bound, so enable ATTN now. */ +diff --git a/drivers/iommu/iommu.c b/drivers/iommu/iommu.c +index 857d4c2fd1a2..9353941f3a97 100644 +--- a/drivers/iommu/iommu.c ++++ b/drivers/iommu/iommu.c +@@ -7,6 +7,7 @@ + #define pr_fmt(fmt) "iommu: " fmt + + #include ++#include + #include + #include + #include +@@ -2870,6 +2871,27 @@ u32 iommu_sva_get_pasid(struct iommu_sva *handle) + } + EXPORT_SYMBOL_GPL(iommu_sva_get_pasid); + ++#ifdef CONFIG_ARM64 ++static int __init iommu_quirks(void) ++{ ++ const char *vendor, *name; ++ ++ vendor = dmi_get_system_info(DMI_SYS_VENDOR); ++ name = dmi_get_system_info(DMI_PRODUCT_NAME); ++ ++ if (vendor && ++ (strncmp(vendor, "GIGABYTE", 8) == 0 && name && ++ (strncmp(name, "R120", 4) == 0 || ++ strncmp(name, "R270", 4) == 0))) { ++ pr_warn("Gigabyte %s detected, force iommu passthrough mode", name); ++ iommu_def_domain_type = IOMMU_DOMAIN_IDENTITY; ++ } ++ ++ return 0; ++} ++arch_initcall(iommu_quirks); ++#endif ++ + /* + * Changes the default domain of an iommu group that has *only* one device + * +diff --git a/drivers/message/fusion/mptsas.c b/drivers/message/fusion/mptsas.c +index 34901bcd1ce8..24194dbc2784 100644 +--- a/drivers/message/fusion/mptsas.c ++++ b/drivers/message/fusion/mptsas.c +@@ -5320,6 +5320,11 @@ mptsas_probe(struct pci_dev *pdev, const struct pci_device_id *id) + ioc, MPI_SAS_OP_CLEAR_ALL_PERSISTENT); + } + ++#ifdef CONFIG_RHEL_DIFFERENCES ++ add_taint(TAINT_SUPPORT_REMOVED, LOCKDEP_STILL_OK); ++ pr_warn("MPTSAS MODULE IS NOT SUPPORTED\n"); ++#endif ++ + error = scsi_add_host(sh, &ioc->pcidev->dev); + if (error) { + dprintk(ioc, printk(MYIOC_s_ERR_FMT +@@ -5383,6 +5388,10 @@ static void mptsas_remove(struct pci_dev *pdev) + } + + static struct pci_device_id mptsas_pci_table[] = { ++#ifdef CONFIG_RHEL_DIFFERENCES ++ { PCI_VENDOR_ID_LSI_LOGIC, MPI_MANUFACTPAGE_DEVID_SAS1068, ++ PCI_VENDOR_ID_VMWARE, PCI_ANY_ID }, ++#else + { PCI_VENDOR_ID_LSI_LOGIC, MPI_MANUFACTPAGE_DEVID_SAS1064, + PCI_ANY_ID, PCI_ANY_ID }, + { PCI_VENDOR_ID_LSI_LOGIC, MPI_MANUFACTPAGE_DEVID_SAS1068, +@@ -5395,6 +5404,7 @@ static struct pci_device_id mptsas_pci_table[] = { + PCI_ANY_ID, PCI_ANY_ID }, + { PCI_VENDOR_ID_LSI_LOGIC, MPI_MANUFACTPAGE_DEVID_SAS1068_820XELP, + PCI_ANY_ID, PCI_ANY_ID }, ++#endif + {0} /* Terminating entry */ + }; + MODULE_DEVICE_TABLE(pci, mptsas_pci_table); +diff --git a/drivers/message/fusion/mptspi.c b/drivers/message/fusion/mptspi.c +index 388675cc1765..8c7d0740efb6 100644 +--- a/drivers/message/fusion/mptspi.c ++++ b/drivers/message/fusion/mptspi.c +@@ -1238,12 +1238,17 @@ static struct spi_function_template mptspi_transport_functions = { + */ + + static struct pci_device_id mptspi_pci_table[] = { ++#ifdef CONFIG_RHEL_DIFFERENCES ++ { PCI_VENDOR_ID_LSI_LOGIC, MPI_MANUFACTPAGE_DEVID_53C1030, ++ PCI_VENDOR_ID_VMWARE, PCI_ANY_ID }, ++#else + { PCI_VENDOR_ID_LSI_LOGIC, MPI_MANUFACTPAGE_DEVID_53C1030, + PCI_ANY_ID, PCI_ANY_ID }, + { PCI_VENDOR_ID_ATTO, MPI_MANUFACTPAGE_DEVID_53C1030, + PCI_ANY_ID, PCI_ANY_ID }, + { PCI_VENDOR_ID_LSI_LOGIC, MPI_MANUFACTPAGE_DEVID_53C1035, + PCI_ANY_ID, PCI_ANY_ID }, ++#endif + {0} /* Terminating entry */ + }; + MODULE_DEVICE_TABLE(pci, mptspi_pci_table); +@@ -1534,6 +1539,12 @@ mptspi_probe(struct pci_dev *pdev, const struct pci_device_id *id) + 0, 0, 0, 0, 5); + + scsi_scan_host(sh); ++ ++#ifdef CONFIG_RHEL_DIFFERENCES ++ add_taint(TAINT_SUPPORT_REMOVED, LOCKDEP_STILL_OK); ++ pr_warn("MPTSPI MODULE IS NOT SUPPORTED\n"); ++#endif ++ + return 0; + + out_mptspi_probe: +diff --git a/drivers/net/wireguard/main.c b/drivers/net/wireguard/main.c +index ee4da9ab8013..d395d11eadc4 100644 +--- a/drivers/net/wireguard/main.c ++++ b/drivers/net/wireguard/main.c +@@ -12,6 +12,7 @@ + + #include + ++#include + #include + #include + #include +@@ -21,6 +22,11 @@ static int __init wg_mod_init(void) + { + int ret; + ++#ifdef CONFIG_RHEL_DIFFERENCES ++ if (fips_enabled) ++ return -EOPNOTSUPP; ++#endif ++ + ret = wg_allowedips_slab_init(); + if (ret < 0) + goto err_allowedips; +diff --git a/drivers/nvme/host/core.c b/drivers/nvme/host/core.c +index 72f7c955c707..a6636245a86b 100644 +--- a/drivers/nvme/host/core.c ++++ b/drivers/nvme/host/core.c +@@ -240,6 +240,9 @@ static void nvme_delete_ctrl_sync(struct nvme_ctrl *ctrl) + + static blk_status_t nvme_error_status(u16 status) + { ++ if (unlikely(status & NVME_SC_DNR)) ++ return BLK_STS_TARGET; ++ + switch (status & 0x7ff) { + case NVME_SC_SUCCESS: + return BLK_STS_OK; +@@ -330,6 +333,7 @@ enum nvme_disposition { + COMPLETE, + RETRY, + FAILOVER, ++ FAILUP, + }; + + static inline enum nvme_disposition nvme_decide_disposition(struct request *req) +@@ -337,15 +341,16 @@ static inline enum nvme_disposition nvme_decide_disposition(struct request *req) + if (likely(nvme_req(req)->status == 0)) + return COMPLETE; + +- if (blk_noretry_request(req) || ++ if ((req->cmd_flags & (REQ_FAILFAST_DEV | REQ_FAILFAST_DRIVER)) || + (nvme_req(req)->status & NVME_SC_DNR) || + nvme_req(req)->retries >= nvme_max_retries) + return COMPLETE; + +- if (req->cmd_flags & REQ_NVME_MPATH) { ++ if (req->cmd_flags & (REQ_NVME_MPATH | REQ_FAILFAST_TRANSPORT)) { + if (nvme_is_path_error(nvme_req(req)->status) || + blk_queue_dying(req->q)) +- return FAILOVER; ++ return (req->cmd_flags & REQ_NVME_MPATH) ? ++ FAILOVER : FAILUP; + } else { + if (blk_queue_dying(req->q)) + return COMPLETE; +@@ -373,6 +378,14 @@ static inline void nvme_end_req(struct request *req) + blk_mq_end_request(req, status); + } + ++static inline void nvme_failup_req(struct request *req) ++{ ++ nvme_update_ana(req); ++ ++ nvme_req(req)->status = NVME_SC_HOST_PATH_ERROR; ++ nvme_end_req(req); ++} ++ + void nvme_complete_rq(struct request *req) + { + trace_nvme_complete_rq(req); +@@ -391,6 +404,9 @@ void nvme_complete_rq(struct request *req) + case FAILOVER: + nvme_failover_req(req); + return; ++ case FAILUP: ++ nvme_failup_req(req); ++ return; + } + } + EXPORT_SYMBOL_GPL(nvme_complete_rq); +diff --git a/drivers/nvme/host/multipath.c b/drivers/nvme/host/multipath.c +index d3e2440d8abb..da01ce9c9542 100644 +--- a/drivers/nvme/host/multipath.c ++++ b/drivers/nvme/host/multipath.c +@@ -80,14 +80,10 @@ void nvme_mpath_start_freeze(struct nvme_subsystem *subsys) + blk_freeze_queue_start(h->disk->queue); + } + +-void nvme_failover_req(struct request *req) ++void nvme_update_ana(struct request *req) + { + struct nvme_ns *ns = req->q->queuedata; + u16 status = nvme_req(req)->status & 0x7ff; +- unsigned long flags; +- struct bio *bio; +- +- nvme_mpath_clear_current_path(ns); + + /* + * If we got back an ANA error, we know the controller is alive but not +@@ -98,6 +94,16 @@ void nvme_failover_req(struct request *req) + set_bit(NVME_NS_ANA_PENDING, &ns->flags); + queue_work(nvme_wq, &ns->ctrl->ana_work); + } ++} ++ ++void nvme_failover_req(struct request *req) ++{ ++ struct nvme_ns *ns = req->q->queuedata; ++ unsigned long flags; ++ struct bio *bio; ++ ++ nvme_mpath_clear_current_path(ns); ++ nvme_update_ana(req); + + spin_lock_irqsave(&ns->head->requeue_lock, flags); + for (bio = req->bio; bio; bio = bio->bi_next) { +@@ -870,8 +876,7 @@ int nvme_mpath_init_identify(struct nvme_ctrl *ctrl, struct nvme_id_ctrl *id) + int error = 0; + + /* check if multipath is enabled and we have the capability */ +- if (!multipath || !ctrl->subsys || +- !(ctrl->subsys->cmic & NVME_CTRL_CMIC_ANA)) ++ if (!ctrl->subsys || !(ctrl->subsys->cmic & NVME_CTRL_CMIC_ANA)) + return 0; + + if (!ctrl->max_namespaces || +diff --git a/drivers/nvme/host/nvme.h b/drivers/nvme/host/nvme.h +index 9b72b6ecf33c..d2717a44074e 100644 +--- a/drivers/nvme/host/nvme.h ++++ b/drivers/nvme/host/nvme.h +@@ -806,6 +806,7 @@ void nvme_mpath_wait_freeze(struct nvme_subsystem *subsys); + void nvme_mpath_start_freeze(struct nvme_subsystem *subsys); + void nvme_mpath_default_iopolicy(struct nvme_subsystem *subsys); + void nvme_failover_req(struct request *req); ++void nvme_update_ana(struct request *req); + void nvme_kick_requeue_lists(struct nvme_ctrl *ctrl); + int nvme_mpath_alloc_disk(struct nvme_ctrl *ctrl,struct nvme_ns_head *head); + void nvme_mpath_add_disk(struct nvme_ns *ns, struct nvme_id_ns *id); +@@ -842,6 +843,9 @@ static inline bool nvme_ctrl_use_ana(struct nvme_ctrl *ctrl) + static inline void nvme_failover_req(struct request *req) + { + } ++static inline void nvme_update_ana(struct request *req) ++{ ++} + static inline void nvme_kick_requeue_lists(struct nvme_ctrl *ctrl) + { + } +diff --git a/drivers/pci/pci-driver.c b/drivers/pci/pci-driver.c +index 4ceeb75fc899..be23656279ff 100644 +--- a/drivers/pci/pci-driver.c ++++ b/drivers/pci/pci-driver.c +@@ -19,6 +19,7 @@ + #include + #include + #include ++#include + #include + #include "pci.h" + #include "pcie/portdrv.h" +@@ -295,6 +296,83 @@ static struct attribute *pci_drv_attrs[] = { + }; + ATTRIBUTE_GROUPS(pci_drv); + ++#ifdef CONFIG_RHEL_DIFFERENCES ++/** ++ * pci_hw_deprecated - Tell if a PCI device is deprecated ++ * @ids: array of PCI device id structures to search in ++ * @dev: the PCI device structure to match against ++ * ++ * Used by a driver to check whether this device is in its list of deprecated ++ * devices. Returns the matching pci_device_id structure or %NULL if there is ++ * no match. ++ * ++ * Reserved for Internal Red Hat use only. ++ */ ++const struct pci_device_id *pci_hw_deprecated(const struct pci_device_id *ids, ++ struct pci_dev *dev) ++{ ++ const struct pci_device_id *ret = pci_match_id(ids, dev); ++ ++ if (!ret) ++ return NULL; ++ ++ mark_hardware_deprecated(dev_driver_string(&dev->dev), "%04X:%04X @ %s", ++ dev->device, dev->vendor, pci_name(dev)); ++ return ret; ++} ++EXPORT_SYMBOL(pci_hw_deprecated); ++ ++/** ++ * pci_hw_unmaintained - Tell if a PCI device is unmaintained ++ * @ids: array of PCI device id structures to search in ++ * @dev: the PCI device structure to match against ++ * ++ * Used by a driver to check whether this device is in its list of unmaintained ++ * devices. Returns the matching pci_device_id structure or %NULL if there is ++ * no match. ++ * ++ * Reserved for Internal Red Hat use only. ++ */ ++const struct pci_device_id *pci_hw_unmaintained(const struct pci_device_id *ids, ++ struct pci_dev *dev) ++{ ++ const struct pci_device_id *ret = pci_match_id(ids, dev); ++ ++ if (!ret) ++ return NULL; ++ ++ mark_hardware_unmaintained(dev_driver_string(&dev->dev), "%04X:%04X @ %s", ++ dev->device, dev->vendor, pci_name(dev)); ++ return ret; ++} ++EXPORT_SYMBOL(pci_hw_unmaintained); ++ ++/** ++ * pci_hw_disabled - Tell if a PCI device is disabled ++ * @ids: array of PCI device id structures to search in ++ * @dev: the PCI device structure to match against ++ * ++ * Used by a driver to check whether this device is in its list of disabled ++ * devices. Returns the matching pci_device_id structure or %NULL if there is ++ * no match. ++ * ++ * Reserved for Internal Red Hat use only. ++ */ ++const struct pci_device_id *pci_hw_disabled(const struct pci_device_id *ids, ++ struct pci_dev *dev) ++{ ++ const struct pci_device_id *ret = pci_match_id(ids, dev); ++ ++ if (!ret) ++ return NULL; ++ ++ mark_hardware_disabled(dev_driver_string(&dev->dev), "%04X:%04X @ %s", ++ dev->device, dev->vendor, pci_name(dev)); ++ return ret; ++} ++EXPORT_SYMBOL(pci_hw_disabled); ++#endif ++ + struct drv_dev_and_id { + struct pci_driver *drv; + struct pci_dev *dev; +diff --git a/drivers/pci/quirks.c b/drivers/pci/quirks.c +index da829274fc66..bb6e79ec3d00 100644 +--- a/drivers/pci/quirks.c ++++ b/drivers/pci/quirks.c +@@ -4284,6 +4284,30 @@ DECLARE_PCI_FIXUP_HEADER(PCI_VENDOR_ID_BROADCOM, 0x9000, + DECLARE_PCI_FIXUP_HEADER(PCI_VENDOR_ID_BROADCOM, 0x9084, + quirk_bridge_cavm_thrx2_pcie_root); + ++/* ++ * PCI BAR 5 is not setup correctly for the on-board AHCI controller ++ * on Broadcom's Vulcan processor. Added a quirk to fix BAR 5 by ++ * using BAR 4's resources which are populated correctly and NOT ++ * actually used by the AHCI controller. ++ */ ++static void quirk_fix_vulcan_ahci_bars(struct pci_dev *dev) ++{ ++ struct resource *r = &dev->resource[4]; ++ ++ if (!(r->flags & IORESOURCE_MEM) || (r->start == 0)) ++ return; ++ ++ /* Set BAR5 resource to BAR4 */ ++ dev->resource[5] = *r; ++ ++ /* Update BAR5 in pci config space */ ++ pci_write_config_dword(dev, PCI_BASE_ADDRESS_5, r->start); ++ ++ /* Clear BAR4's resource */ ++ memset(r, 0, sizeof(*r)); ++} ++DECLARE_PCI_FIXUP_HEADER(PCI_VENDOR_ID_BROADCOM, 0x9027, quirk_fix_vulcan_ahci_bars); ++ + /* + * Intersil/Techwell TW686[4589]-based video capture cards have an empty (zero) + * class code. Fix it. +diff --git a/drivers/scsi/aacraid/linit.c b/drivers/scsi/aacraid/linit.c +index 9c27bc37e5de..8179eac8a7c3 100644 +--- a/drivers/scsi/aacraid/linit.c ++++ b/drivers/scsi/aacraid/linit.c +@@ -78,6 +78,7 @@ char aac_driver_version[] = AAC_DRIVER_FULL_VERSION; + * Note: The last field is used to index into aac_drivers below. + */ + static const struct pci_device_id aac_pci_tbl[] = { ++#ifndef CONFIG_RHEL_DIFFERENCES + { 0x1028, 0x0001, 0x1028, 0x0001, 0, 0, 0 }, /* PERC 2/Si (Iguana/PERC2Si) */ + { 0x1028, 0x0002, 0x1028, 0x0002, 0, 0, 1 }, /* PERC 3/Di (Opal/PERC3Di) */ + { 0x1028, 0x0003, 0x1028, 0x0003, 0, 0, 2 }, /* PERC 3/Si (SlimFast/PERC3Si */ +@@ -145,6 +146,7 @@ static const struct pci_device_id aac_pci_tbl[] = { + { 0x9005, 0x0285, PCI_ANY_ID, PCI_ANY_ID, 0, 0, 59 }, /* Adaptec Catch All */ + { 0x9005, 0x0286, PCI_ANY_ID, PCI_ANY_ID, 0, 0, 60 }, /* Adaptec Rocket Catch All */ + { 0x9005, 0x0288, PCI_ANY_ID, PCI_ANY_ID, 0, 0, 61 }, /* Adaptec NEMER/ARK Catch All */ ++#endif + { 0x9005, 0x028b, PCI_ANY_ID, PCI_ANY_ID, 0, 0, 62 }, /* Adaptec PMC Series 6 (Tupelo) */ + { 0x9005, 0x028c, PCI_ANY_ID, PCI_ANY_ID, 0, 0, 63 }, /* Adaptec PMC Series 7 (Denali) */ + { 0x9005, 0x028d, PCI_ANY_ID, PCI_ANY_ID, 0, 0, 64 }, /* Adaptec PMC Series 8 */ +diff --git a/drivers/scsi/be2iscsi/be_main.c b/drivers/scsi/be2iscsi/be_main.c +index 3bb0adefbe06..b5408ba70ecb 100644 +--- a/drivers/scsi/be2iscsi/be_main.c ++++ b/drivers/scsi/be2iscsi/be_main.c +@@ -372,11 +372,13 @@ static int beiscsi_eh_device_reset(struct scsi_cmnd *sc) + + /*------------------- PCI Driver operations and data ----------------- */ + static const struct pci_device_id beiscsi_pci_id_table[] = { ++#ifndef CONFIG_RHEL_DIFFERENCES + { PCI_DEVICE(BE_VENDOR_ID, BE_DEVICE_ID1) }, + { PCI_DEVICE(BE_VENDOR_ID, BE_DEVICE_ID2) }, + { PCI_DEVICE(BE_VENDOR_ID, OC_DEVICE_ID1) }, + { PCI_DEVICE(BE_VENDOR_ID, OC_DEVICE_ID2) }, + { PCI_DEVICE(BE_VENDOR_ID, OC_DEVICE_ID3) }, ++#endif + { PCI_DEVICE(ELX_VENDOR_ID, OC_SKH_ID1) }, + { 0 } + }; +diff --git a/drivers/scsi/hpsa.c b/drivers/scsi/hpsa.c +index a47bcce3c9c7..094944a52866 100644 +--- a/drivers/scsi/hpsa.c ++++ b/drivers/scsi/hpsa.c +@@ -82,7 +82,9 @@ MODULE_DESCRIPTION("Driver for HP Smart Array Controller version " \ + HPSA_DRIVER_VERSION); + MODULE_VERSION(HPSA_DRIVER_VERSION); + MODULE_LICENSE("GPL"); ++#ifndef CONFIG_RHEL_DIFFERENCES + MODULE_ALIAS("cciss"); ++#endif + + static int hpsa_simple_mode; + module_param(hpsa_simple_mode, int, S_IRUGO|S_IWUSR); +@@ -144,10 +146,12 @@ static const struct pci_device_id hpsa_pci_device_id[] = { + {PCI_VENDOR_ID_HP_3PAR, 0x0075, 0x1590, 0x007D}, + {PCI_VENDOR_ID_HP_3PAR, 0x0075, 0x1590, 0x0088}, + {PCI_VENDOR_ID_HP, 0x333f, 0x103c, 0x333f}, ++#ifndef CONFIG_RHEL_DIFFERENCES + {PCI_VENDOR_ID_HP, PCI_ANY_ID, PCI_ANY_ID, PCI_ANY_ID, + PCI_CLASS_STORAGE_RAID << 8, 0xffff << 8, 0}, + {PCI_VENDOR_ID_COMPAQ, PCI_ANY_ID, PCI_ANY_ID, PCI_ANY_ID, + PCI_CLASS_STORAGE_RAID << 8, 0xffff << 8, 0}, ++#endif + {0,} + }; + +diff --git a/drivers/scsi/lpfc/lpfc_ids.h b/drivers/scsi/lpfc/lpfc_ids.h +index 6a90e6e53d09..7e48c3bf701d 100644 +--- a/drivers/scsi/lpfc/lpfc_ids.h ++++ b/drivers/scsi/lpfc/lpfc_ids.h +@@ -24,6 +24,7 @@ + #include + + const struct pci_device_id lpfc_id_table[] = { ++#ifndef CONFIG_RHEL_DIFFERENCES + {PCI_VENDOR_ID_EMULEX, PCI_DEVICE_ID_VIPER, + PCI_ANY_ID, PCI_ANY_ID, }, + {PCI_VENDOR_ID_EMULEX, PCI_DEVICE_ID_FIREFLY, +@@ -54,14 +55,19 @@ const struct pci_device_id lpfc_id_table[] = { + PCI_ANY_ID, PCI_ANY_ID, }, + {PCI_VENDOR_ID_EMULEX, PCI_DEVICE_ID_HELIOS_DCSP, + PCI_ANY_ID, PCI_ANY_ID, }, ++#endif + {PCI_VENDOR_ID_EMULEX, PCI_DEVICE_ID_BMID, + PCI_ANY_ID, PCI_ANY_ID, }, ++#ifndef CONFIG_RHEL_DIFFERENCES + {PCI_VENDOR_ID_EMULEX, PCI_DEVICE_ID_BSMB, + PCI_ANY_ID, PCI_ANY_ID, }, ++#endif + {PCI_VENDOR_ID_EMULEX, PCI_DEVICE_ID_ZEPHYR, + PCI_ANY_ID, PCI_ANY_ID, }, ++#ifndef CONFIG_RHEL_DIFFERENCES + {PCI_VENDOR_ID_EMULEX, PCI_DEVICE_ID_HORNET, + PCI_ANY_ID, PCI_ANY_ID, }, ++#endif + {PCI_VENDOR_ID_EMULEX, PCI_DEVICE_ID_ZEPHYR_SCSP, + PCI_ANY_ID, PCI_ANY_ID, }, + {PCI_VENDOR_ID_EMULEX, PCI_DEVICE_ID_ZEPHYR_DCSP, +@@ -70,6 +76,7 @@ const struct pci_device_id lpfc_id_table[] = { + PCI_ANY_ID, PCI_ANY_ID, }, + {PCI_VENDOR_ID_EMULEX, PCI_DEVICE_ID_ZSMB, + PCI_ANY_ID, PCI_ANY_ID, }, ++#ifndef CONFIG_RHEL_DIFFERENCES + {PCI_VENDOR_ID_EMULEX, PCI_DEVICE_ID_TFLY, + PCI_ANY_ID, PCI_ANY_ID, }, + {PCI_VENDOR_ID_EMULEX, PCI_DEVICE_ID_LP101, +@@ -80,6 +87,7 @@ const struct pci_device_id lpfc_id_table[] = { + PCI_ANY_ID, PCI_ANY_ID, }, + {PCI_VENDOR_ID_EMULEX, PCI_DEVICE_ID_LPE11000S, + PCI_ANY_ID, PCI_ANY_ID, }, ++#endif + {PCI_VENDOR_ID_EMULEX, PCI_DEVICE_ID_SAT, + PCI_ANY_ID, PCI_ANY_ID, }, + {PCI_VENDOR_ID_EMULEX, PCI_DEVICE_ID_SAT_MID, +@@ -92,6 +100,7 @@ const struct pci_device_id lpfc_id_table[] = { + PCI_ANY_ID, PCI_ANY_ID, }, + {PCI_VENDOR_ID_EMULEX, PCI_DEVICE_ID_SAT_S, + PCI_ANY_ID, PCI_ANY_ID, }, ++#ifndef CONFIG_RHEL_DIFFERENCES + {PCI_VENDOR_ID_EMULEX, PCI_DEVICE_ID_PROTEUS_VF, + PCI_ANY_ID, PCI_ANY_ID, }, + {PCI_VENDOR_ID_EMULEX, PCI_DEVICE_ID_PROTEUS_PF, +@@ -102,18 +111,23 @@ const struct pci_device_id lpfc_id_table[] = { + PCI_ANY_ID, PCI_ANY_ID, }, + {PCI_VENDOR_ID_SERVERENGINE, PCI_DEVICE_ID_TOMCAT, + PCI_ANY_ID, PCI_ANY_ID, }, ++#endif + {PCI_VENDOR_ID_EMULEX, PCI_DEVICE_ID_FALCON, + PCI_ANY_ID, PCI_ANY_ID, }, ++#ifndef CONFIG_RHEL_DIFFERENCES + {PCI_VENDOR_ID_EMULEX, PCI_DEVICE_ID_BALIUS, + PCI_ANY_ID, PCI_ANY_ID, }, ++#endif + {PCI_VENDOR_ID_EMULEX, PCI_DEVICE_ID_LANCER_FC, + PCI_ANY_ID, PCI_ANY_ID, }, ++#ifndef CONFIG_RHEL_DIFFERENCES + {PCI_VENDOR_ID_EMULEX, PCI_DEVICE_ID_LANCER_FCOE, + PCI_ANY_ID, PCI_ANY_ID, }, + {PCI_VENDOR_ID_EMULEX, PCI_DEVICE_ID_LANCER_FC_VF, + PCI_ANY_ID, PCI_ANY_ID, }, + {PCI_VENDOR_ID_EMULEX, PCI_DEVICE_ID_LANCER_FCOE_VF, + PCI_ANY_ID, PCI_ANY_ID, }, ++#endif + {PCI_VENDOR_ID_EMULEX, PCI_DEVICE_ID_LANCER_G6_FC, + PCI_ANY_ID, PCI_ANY_ID, }, + {PCI_VENDOR_ID_EMULEX, PCI_DEVICE_ID_LANCER_G7_FC, +diff --git a/drivers/scsi/megaraid/megaraid_sas_base.c b/drivers/scsi/megaraid/megaraid_sas_base.c +index db6793608447..24c16a1245a1 100644 +--- a/drivers/scsi/megaraid/megaraid_sas_base.c ++++ b/drivers/scsi/megaraid/megaraid_sas_base.c +@@ -149,6 +149,7 @@ megasas_set_ld_removed_by_fw(struct megasas_instance *instance); + */ + static struct pci_device_id megasas_pci_table[] = { + ++#ifndef CONFIG_RHEL_DIFFERENCES + {PCI_DEVICE(PCI_VENDOR_ID_LSI_LOGIC, PCI_DEVICE_ID_LSI_SAS1064R)}, + /* xscale IOP */ + {PCI_DEVICE(PCI_VENDOR_ID_LSI_LOGIC, PCI_DEVICE_ID_LSI_SAS1078R)}, +@@ -157,16 +158,19 @@ static struct pci_device_id megasas_pci_table[] = { + /* ppc IOP */ + {PCI_DEVICE(PCI_VENDOR_ID_LSI_LOGIC, PCI_DEVICE_ID_LSI_SAS1078GEN2)}, + /* gen2*/ ++#endif + {PCI_DEVICE(PCI_VENDOR_ID_LSI_LOGIC, PCI_DEVICE_ID_LSI_SAS0079GEN2)}, + /* gen2*/ + {PCI_DEVICE(PCI_VENDOR_ID_LSI_LOGIC, PCI_DEVICE_ID_LSI_SAS0073SKINNY)}, + /* skinny*/ + {PCI_DEVICE(PCI_VENDOR_ID_LSI_LOGIC, PCI_DEVICE_ID_LSI_SAS0071SKINNY)}, + /* skinny*/ ++#ifndef CONFIG_RHEL_DIFFERENCES + {PCI_DEVICE(PCI_VENDOR_ID_LSI_LOGIC, PCI_DEVICE_ID_LSI_VERDE_ZCR)}, + /* xscale IOP, vega */ + {PCI_DEVICE(PCI_VENDOR_ID_DELL, PCI_DEVICE_ID_DELL_PERC5)}, + /* xscale IOP */ ++#endif + {PCI_DEVICE(PCI_VENDOR_ID_LSI_LOGIC, PCI_DEVICE_ID_LSI_FUSION)}, + /* Fusion */ + {PCI_DEVICE(PCI_VENDOR_ID_LSI_LOGIC, PCI_DEVICE_ID_LSI_PLASMA)}, +diff --git a/drivers/scsi/mpt3sas/mpt3sas_scsih.c b/drivers/scsi/mpt3sas/mpt3sas_scsih.c +index 7e476f50935b..c44e9bad52a1 100644 +--- a/drivers/scsi/mpt3sas/mpt3sas_scsih.c ++++ b/drivers/scsi/mpt3sas/mpt3sas_scsih.c +@@ -12608,6 +12608,7 @@ bool scsih_ncq_prio_supp(struct scsi_device *sdev) + * The pci device ids are defined in mpi/mpi2_cnfg.h. + */ + static const struct pci_device_id mpt3sas_pci_table[] = { ++#ifndef CONFIG_RHEL_DIFFERENCES + /* Spitfire ~ 2004 */ + { MPI2_MFGPAGE_VENDORID_LSI, MPI2_MFGPAGE_DEVID_SAS2004, + PCI_ANY_ID, PCI_ANY_ID }, +@@ -12626,6 +12627,7 @@ static const struct pci_device_id mpt3sas_pci_table[] = { + PCI_ANY_ID, PCI_ANY_ID }, + { MPI2_MFGPAGE_VENDORID_LSI, MPI2_MFGPAGE_DEVID_SAS2116_2, + PCI_ANY_ID, PCI_ANY_ID }, ++#endif + /* Thunderbolt ~ 2208 */ + { MPI2_MFGPAGE_VENDORID_LSI, MPI2_MFGPAGE_DEVID_SAS2208_1, + PCI_ANY_ID, PCI_ANY_ID }, +@@ -12650,9 +12652,11 @@ static const struct pci_device_id mpt3sas_pci_table[] = { + PCI_ANY_ID, PCI_ANY_ID }, + { MPI2_MFGPAGE_VENDORID_LSI, MPI2_MFGPAGE_DEVID_SWITCH_MPI_EP_1, + PCI_ANY_ID, PCI_ANY_ID }, ++#ifndef CONFIG_RHEL_DIFFERENCES + /* SSS6200 */ + { MPI2_MFGPAGE_VENDORID_LSI, MPI2_MFGPAGE_DEVID_SSS6200, + PCI_ANY_ID, PCI_ANY_ID }, ++#endif + /* Fury ~ 3004 and 3008 */ + { MPI2_MFGPAGE_VENDORID_LSI, MPI25_MFGPAGE_DEVID_SAS3004, + PCI_ANY_ID, PCI_ANY_ID }, +diff --git a/drivers/scsi/qla2xxx/qla_os.c b/drivers/scsi/qla2xxx/qla_os.c +index 762229d495a8..1567434af08b 100644 +--- a/drivers/scsi/qla2xxx/qla_os.c ++++ b/drivers/scsi/qla2xxx/qla_os.c +@@ -7974,6 +7974,7 @@ static const struct pci_error_handlers qla2xxx_err_handler = { + }; + + static struct pci_device_id qla2xxx_pci_tbl[] = { ++#ifndef CONFIG_RHEL_DIFFERENCES + { PCI_DEVICE(PCI_VENDOR_ID_QLOGIC, PCI_DEVICE_ID_QLOGIC_ISP2100) }, + { PCI_DEVICE(PCI_VENDOR_ID_QLOGIC, PCI_DEVICE_ID_QLOGIC_ISP2200) }, + { PCI_DEVICE(PCI_VENDOR_ID_QLOGIC, PCI_DEVICE_ID_QLOGIC_ISP2300) }, +@@ -7986,13 +7987,18 @@ static struct pci_device_id qla2xxx_pci_tbl[] = { + { PCI_DEVICE(PCI_VENDOR_ID_QLOGIC, PCI_DEVICE_ID_QLOGIC_ISP8432) }, + { PCI_DEVICE(PCI_VENDOR_ID_QLOGIC, PCI_DEVICE_ID_QLOGIC_ISP5422) }, + { PCI_DEVICE(PCI_VENDOR_ID_QLOGIC, PCI_DEVICE_ID_QLOGIC_ISP5432) }, ++#endif + { PCI_DEVICE(PCI_VENDOR_ID_QLOGIC, PCI_DEVICE_ID_QLOGIC_ISP2532) }, + { PCI_DEVICE(PCI_VENDOR_ID_QLOGIC, PCI_DEVICE_ID_QLOGIC_ISP2031) }, ++#ifndef CONFIG_RHEL_DIFFERENCES + { PCI_DEVICE(PCI_VENDOR_ID_QLOGIC, PCI_DEVICE_ID_QLOGIC_ISP8001) }, + { PCI_DEVICE(PCI_VENDOR_ID_QLOGIC, PCI_DEVICE_ID_QLOGIC_ISP8021) }, ++#endif + { PCI_DEVICE(PCI_VENDOR_ID_QLOGIC, PCI_DEVICE_ID_QLOGIC_ISP8031) }, ++#ifndef CONFIG_RHEL_DIFFERENCES + { PCI_DEVICE(PCI_VENDOR_ID_QLOGIC, PCI_DEVICE_ID_QLOGIC_ISPF001) }, + { PCI_DEVICE(PCI_VENDOR_ID_QLOGIC, PCI_DEVICE_ID_QLOGIC_ISP8044) }, ++#endif + { PCI_DEVICE(PCI_VENDOR_ID_QLOGIC, PCI_DEVICE_ID_QLOGIC_ISP2071) }, + { PCI_DEVICE(PCI_VENDOR_ID_QLOGIC, PCI_DEVICE_ID_QLOGIC_ISP2271) }, + { PCI_DEVICE(PCI_VENDOR_ID_QLOGIC, PCI_DEVICE_ID_QLOGIC_ISP2261) }, +diff --git a/drivers/scsi/qla4xxx/ql4_os.c b/drivers/scsi/qla4xxx/ql4_os.c +index 3f6cb2a5c2c2..68768100a1ac 100644 +--- a/drivers/scsi/qla4xxx/ql4_os.c ++++ b/drivers/scsi/qla4xxx/ql4_os.c +@@ -9855,6 +9855,7 @@ static struct pci_device_id qla4xxx_pci_tbl[] = { + .subvendor = PCI_ANY_ID, + .subdevice = PCI_ANY_ID, + }, ++#ifndef CONFIG_RHEL_DIFFERENCES + { + .vendor = PCI_VENDOR_ID_QLOGIC, + .device = PCI_DEVICE_ID_QLOGIC_ISP8022, +@@ -9873,6 +9874,7 @@ static struct pci_device_id qla4xxx_pci_tbl[] = { + .subvendor = PCI_ANY_ID, + .subdevice = PCI_ANY_ID, + }, ++#endif + {0, 0}, + }; + MODULE_DEVICE_TABLE(pci, qla4xxx_pci_tbl); +diff --git a/drivers/usb/core/hub.c b/drivers/usb/core/hub.c +index 1460857026e0..7e1964891089 100644 +--- a/drivers/usb/core/hub.c ++++ b/drivers/usb/core/hub.c +@@ -5688,6 +5688,13 @@ static void hub_event(struct work_struct *work) + (u16) hub->change_bits[0], + (u16) hub->event_bits[0]); + ++ /* Don't disconnect USB-SATA on TrimSlice */ ++ if (strcmp(dev_name(hdev->bus->controller), "tegra-ehci.0") == 0) { ++ if ((hdev->state == 7) && (hub->change_bits[0] == 0) && ++ (hub->event_bits[0] == 0x2)) ++ hub->event_bits[0] = 0; ++ } ++ + /* Lock the device, then check to see if we were + * disconnected while waiting for the lock to succeed. */ + usb_lock_device(hdev); +diff --git a/fs/afs/main.c b/fs/afs/main.c +index eae288c8d40a..8b8bf447cedc 100644 +--- a/fs/afs/main.c ++++ b/fs/afs/main.c +@@ -201,6 +201,9 @@ static int __init afs_init(void) + goto error_proc; + } + ++#ifdef CONFIG_RHEL_DIFFERENCES ++ mark_partner_supported(KBUILD_MODNAME, THIS_MODULE); ++#endif + return ret; + + error_proc: +diff --git a/include/linux/efi.h b/include/linux/efi.h +index db424f3dc3f2..f2de8b540a50 100644 +--- a/include/linux/efi.h ++++ b/include/linux/efi.h +@@ -43,6 +43,8 @@ + #define EFI_ABORTED (21 | (1UL << (BITS_PER_LONG-1))) + #define EFI_SECURITY_VIOLATION (26 | (1UL << (BITS_PER_LONG-1))) + ++#define EFI_IS_ERROR(x) ((x) & (1UL << (BITS_PER_LONG-1))) ++ + typedef unsigned long efi_status_t; + typedef u8 efi_bool_t; + typedef u16 efi_char16_t; /* UNICODE character */ +@@ -849,6 +851,14 @@ extern int __init efi_setup_pcdp_console(char *); + #define EFI_MEM_ATTR 10 /* Did firmware publish an EFI_MEMORY_ATTRIBUTES table? */ + #define EFI_MEM_NO_SOFT_RESERVE 11 /* Is the kernel configured to ignore soft reservations? */ + #define EFI_PRESERVE_BS_REGIONS 12 /* Are EFI boot-services memory segments available? */ ++#define EFI_SECURE_BOOT 13 /* Are we in Secure Boot mode? */ ++ ++enum efi_secureboot_mode { ++ efi_secureboot_mode_unset, ++ efi_secureboot_mode_unknown, ++ efi_secureboot_mode_disabled, ++ efi_secureboot_mode_enabled, ++}; + + #ifdef CONFIG_EFI + /* +@@ -860,6 +870,8 @@ static inline bool efi_enabled(int feature) + } + extern void efi_reboot(enum reboot_mode reboot_mode, const char *__unused); + ++extern void __init efi_set_secure_boot(enum efi_secureboot_mode mode); ++ + bool __pure __efi_soft_reserve_enabled(void); + + static inline bool __pure efi_soft_reserve_enabled(void) +@@ -880,6 +892,8 @@ static inline bool efi_enabled(int feature) + static inline void + efi_reboot(enum reboot_mode reboot_mode, const char *__unused) {} + ++static inline void efi_set_secure_boot(enum efi_secureboot_mode mode) {} ++ + static inline bool efi_soft_reserve_enabled(void) + { + return false; +@@ -892,6 +906,7 @@ static inline bool efi_rt_services_supported(unsigned int mask) + #endif + + extern int efi_status_to_err(efi_status_t status); ++extern const char *efi_status_to_str(efi_status_t status); + + /* + * Variable Attributes +@@ -1144,13 +1159,6 @@ static inline bool efi_runtime_disabled(void) { return true; } + extern void efi_call_virt_check_flags(unsigned long flags, const char *call); + extern unsigned long efi_call_virt_save_flags(void); + +-enum efi_secureboot_mode { +- efi_secureboot_mode_unset, +- efi_secureboot_mode_unknown, +- efi_secureboot_mode_disabled, +- efi_secureboot_mode_enabled, +-}; +- + static inline + enum efi_secureboot_mode efi_get_secureboot_mode(efi_get_variable_t *get_var) + { +diff --git a/include/linux/kernel.h b/include/linux/kernel.h +index fe6efb24d151..85b185391da7 100644 +--- a/include/linux/kernel.h ++++ b/include/linux/kernel.h +@@ -508,4 +508,25 @@ static inline void ftrace_dump(enum ftrace_dump_mode oops_dump_mode) { } + /* OTHER_WRITABLE? Generally considered a bad idea. */ \ + BUILD_BUG_ON_ZERO((perms) & 2) + \ + (perms)) ++ ++struct module; ++ ++#ifdef CONFIG_RHEL_DIFFERENCES ++void mark_hardware_unmaintained(const char *driver_name, char *fmt, ...); ++void mark_driver_unmaintained(const char *driver_name); ++void mark_hardware_deprecated(const char *driver_name, char *fmt, ...); ++void mark_driver_deprecated(const char *driver_name); ++void mark_hardware_disabled(const char *driver_name, char *fmt, ...); ++void mark_tech_preview(const char *msg, struct module *mod); ++void mark_partner_supported(const char *msg, struct module *mod); ++#else ++static inline void mark_hardware_unmaintained(const char *driver_name, char *fmt, ...) { } ++static inline void mark_driver_unmaintained(const char *driver_name) { } ++static inline void mark_hardware_deprecated(const char *driver_name, char *fmt, ...) { } ++static inline void mark_driver_deprecated(const char *driver_name) { } ++static inline void mark_hardware_disabled(const char *driver_name, char *fmt, ...) { } ++static inline void mark_tech_preview(const char *msg, struct module *mod) { } ++static inline void mark_partner_supported(const char *msg, struct module *mod) { } ++#endif ++ + #endif +diff --git a/include/linux/lsm_hook_defs.h b/include/linux/lsm_hook_defs.h +index db924fe379c9..1169d78af2de 100644 +--- a/include/linux/lsm_hook_defs.h ++++ b/include/linux/lsm_hook_defs.h +@@ -394,6 +394,8 @@ LSM_HOOK(void, LSM_RET_VOID, bpf_prog_free_security, struct bpf_prog_aux *aux) + #endif /* CONFIG_BPF_SYSCALL */ + + LSM_HOOK(int, 0, locked_down, enum lockdown_reason what) ++LSM_HOOK(int, 0, lock_kernel_down, const char *where, enum lockdown_reason level) ++ + + #ifdef CONFIG_PERF_EVENTS + LSM_HOOK(int, 0, perf_event_open, struct perf_event_attr *attr, int type) +diff --git a/include/linux/lsm_hooks.h b/include/linux/lsm_hooks.h +index 419b5febc3ca..491323dfe4e0 100644 +--- a/include/linux/lsm_hooks.h ++++ b/include/linux/lsm_hooks.h +@@ -1549,6 +1549,12 @@ + * + * @what: kernel feature being accessed + * ++ * @lock_kernel_down ++ * Put the kernel into lock-down mode. ++ * ++ * @where: Where the lock-down is originating from (e.g. command line option) ++ * @level: The lock-down level (can only increase) ++ * + * Security hooks for perf events + * + * @perf_event_open: +diff --git a/include/linux/module.h b/include/linux/module.h +index 1e135fd5c076..6ec4d001c1e2 100644 +--- a/include/linux/module.h ++++ b/include/linux/module.h +@@ -381,6 +381,7 @@ struct module { + struct module_attribute *modinfo_attrs; + const char *version; + const char *srcversion; ++ const char *rhelversion; + struct kobject *holders_dir; + + /* Exported symbols */ +diff --git a/include/linux/panic.h b/include/linux/panic.h +index f5844908a089..0382f4a116e9 100644 +--- a/include/linux/panic.h ++++ b/include/linux/panic.h +@@ -74,7 +74,24 @@ static inline void set_arch_panic_timeout(int timeout, int arch_default_timeout) + #define TAINT_LIVEPATCH 15 + #define TAINT_AUX 16 + #define TAINT_RANDSTRUCT 17 +-#define TAINT_FLAGS_COUNT 18 ++/* Start of Red Hat-specific taint flags */ ++#define TAINT_18 18 ++#define TAINT_19 19 ++#define TAINT_20 20 ++#define TAINT_21 21 ++#define TAINT_22 22 ++#define TAINT_23 23 ++#define TAINT_24 24 ++#define TAINT_25 25 ++#define TAINT_PARTNER_SUPPORTED 26 ++#define TAINT_SUPPORT_REMOVED 27 ++/* Bits 28 - 31 are reserved for Red Hat use only */ ++#define TAINT_RESERVED28 28 ++#define TAINT_RESERVED29 29 ++#define TAINT_RESERVED30 30 ++#define TAINT_UNPRIVILEGED_BPF 31 ++/* End of Red Hat-specific taint flags */ ++#define TAINT_FLAGS_COUNT 32 + #define TAINT_FLAGS_MAX ((1UL << TAINT_FLAGS_COUNT) - 1) + + struct taint_flag { +diff --git a/include/linux/pci.h b/include/linux/pci.h +index 60adf42460ab..a3f0f828a346 100644 +--- a/include/linux/pci.h ++++ b/include/linux/pci.h +@@ -1491,6 +1491,22 @@ int pci_add_dynid(struct pci_driver *drv, + unsigned long driver_data); + const struct pci_device_id *pci_match_id(const struct pci_device_id *ids, + struct pci_dev *dev); ++ ++#ifdef CONFIG_RHEL_DIFFERENCES ++const struct pci_device_id *pci_hw_deprecated(const struct pci_device_id *ids, ++ struct pci_dev *dev); ++const struct pci_device_id *pci_hw_unmaintained(const struct pci_device_id *ids, ++ struct pci_dev *dev); ++const struct pci_device_id *pci_hw_disabled(const struct pci_device_id *ids, ++ struct pci_dev *dev); ++#else ++static inline const struct pci_device_id *pci_hw_deprecated(const struct pci_device_id *ids, ++ struct pci_dev *dev) { return NULL; } ++static inline const struct pci_device_id *pci_hw_unmaintained(const struct pci_device_id *ids, ++ struct pci_dev *dev) { return NULL; } ++static inline const struct pci_device_id *pci_hw_disabled(const struct pci_device_id *ids, ++ struct pci_dev *dev) {return NULL; } ++#endif + int pci_scan_bridge(struct pci_bus *bus, struct pci_dev *dev, int max, + int pass); + +diff --git a/include/linux/random.h b/include/linux/random.h +index f673fbb838b3..78feae818cc7 100644 +--- a/include/linux/random.h ++++ b/include/linux/random.h +@@ -10,6 +10,11 @@ + + #include + ++struct random_extrng { ++ ssize_t (*extrng_read)(void __user *buf, size_t buflen); ++ struct module *owner; ++}; ++ + struct notifier_block; + + extern void add_device_randomness(const void *, size_t); +@@ -46,6 +51,8 @@ extern bool rng_is_initialized(void); + extern int register_random_ready_notifier(struct notifier_block *nb); + extern int unregister_random_ready_notifier(struct notifier_block *nb); + extern size_t __must_check get_random_bytes_arch(void *buf, size_t nbytes); ++void random_register_extrng(const struct random_extrng *rng); ++void random_unregister_extrng(void); + + #ifndef MODULE + extern const struct file_operations random_fops, urandom_fops; +diff --git a/include/linux/rh_kabi.h b/include/linux/rh_kabi.h +new file mode 100644 +index 000000000000..c7b42c1f1681 +--- /dev/null ++++ b/include/linux/rh_kabi.h +@@ -0,0 +1,515 @@ ++/* ++ * rh_kabi.h - Red Hat kABI abstraction header ++ * ++ * Copyright (c) 2014 Don Zickus ++ * Copyright (c) 2015-2020 Jiri Benc ++ * Copyright (c) 2015 Sabrina Dubroca, Hannes Frederic Sowa ++ * Copyright (c) 2016-2018 Prarit Bhargava ++ * Copyright (c) 2017 Paolo Abeni, Larry Woodman ++ * ++ * This file is released under the GPLv2. ++ * See the file COPYING for more details. ++ * ++ * These kabi macros hide the changes from the kabi checker and from the ++ * process that computes the exported symbols' checksums. ++ * They have 2 variants: one (defined under __GENKSYMS__) used when ++ * generating the checksums, and the other used when building the kernel's ++ * binaries. ++ * ++ * The use of these macros does not guarantee that the usage and modification ++ * of code is correct. As with all Red Hat only changes, an engineer must ++ * explain why the use of the macro is valid in the patch containing the ++ * changes. ++ * ++ */ ++ ++#ifndef _LINUX_RH_KABI_H ++#define _LINUX_RH_KABI_H ++ ++#include ++#include ++#include ++ ++/* ++ * NOTE ++ * Unless indicated otherwise, don't use ';' after these macros as it ++ * messes up the kABI checker by changing what the resulting token string ++ * looks like. Instead let the macros add the ';' so it can be properly ++ * hidden from the kABI checker (mainly for RH_KABI_EXTEND, but applied to ++ * most macros for uniformity). ++ * ++ * ++ * RH_KABI_CONST ++ * Adds a new const modifier to a function parameter preserving the old ++ * checksum. ++ * ++ * RH_KABI_ADD_MODIFIER ++ * Adds a new modifier to a function parameter or a typedef, preserving ++ * the old checksum. Useful e.g. for adding rcu annotations or changing ++ * int to unsigned. Beware that this may change the semantics; if you're ++ * sure this is safe, always explain why binary compatibility with 3rd ++ * party modules is retained. ++ * ++ * RH_KABI_DEPRECATE ++ * Marks the element as deprecated and make it unusable by modules while ++ * keeping a hole in its place to preserve binary compatibility. ++ * ++ * RH_KABI_DEPRECATE_FN ++ * Marks the function pointer as deprecated and make it unusable by modules ++ * while keeping a hole in its place to preserve binary compatibility. ++ * ++ * RH_KABI_EXTEND ++ * Adds a new field to a struct. This must always be added to the end of ++ * the struct. Before using this macro, make sure this is actually safe ++ * to do - there is a number of conditions under which it is *not* safe. ++ * In particular (but not limited to), this macro cannot be used: ++ * - if the struct in question is embedded in another struct, or ++ * - if the struct is allocated by drivers either statically or ++ * dynamically, or ++ * - if the struct is allocated together with driver data (an example of ++ * such behavior is struct net_device or struct request). ++ * ++ * RH_KABI_EXTEND_WITH_SIZE ++ * Adds a new element (usually a struct) to a struct and reserves extra ++ * space for the new element. The provided 'size' is the total space to ++ * be added in longs (i.e. it's 8 * 'size' bytes), including the size of ++ * the added element. It is automatically checked that the new element ++ * does not overflow the reserved space, now nor in the future. However, ++ * no attempt is done to check the content of the added element (struct) ++ * for kABI conformance - kABI checking inside the added element is ++ * effectively switched off. ++ * For any struct being added by RH_KABI_EXTEND_WITH_SIZE, it is ++ * recommended its content to be documented as not covered by kABI ++ * guarantee. ++ * ++ * RH_KABI_FILL_HOLE ++ * Fills a hole in a struct. ++ * ++ * Warning: only use if a hole exists for _all_ arches. Use pahole to verify. ++ * ++ * RH_KABI_RENAME ++ * Renames an element without changing its type. This macro can be used in ++ * bitfields, for example. ++ * ++ * NOTE: this macro does not add the final ';' ++ * ++ * RH_KABI_REPLACE ++ * Replaces the _orig field by the _new field. The size of the occupied ++ * space is preserved, it's fine if the _new field is smaller than the ++ * _orig field. If a _new field is larger or has a different alignment, ++ * compilation will abort. ++ * ++ * RH_KABI_REPLACE_SPLIT ++ * Works the same as RH_KABI_REPLACE but replaces a single _orig field by ++ * multiple new fields. The checks for size and alignment done by ++ * RH_KABI_REPLACE are still applied. ++ * ++ * RH_KABI_HIDE_INCLUDE ++ * Hides the given include file from kABI checksum computations. This is ++ * used when a newly added #include makes a previously opaque struct ++ * visible. ++ * ++ * Example usage: ++ * #include RH_KABI_HIDE_INCLUDE() ++ * ++ * RH_KABI_FAKE_INCLUDE ++ * Pretends inclusion of the given file for kABI checksum computations. ++ * This is used when upstream removed a particular #include but that made ++ * some structures opaque that were previously visible and is causing kABI ++ * checker failures. ++ * ++ * Example usage: ++ * #include RH_KABI_FAKE_INCLUDE() ++ * ++ * RH_KABI_RESERVE ++ * Adds a reserved field to a struct. This is done prior to kABI freeze ++ * for structs that cannot be expanded later using RH_KABI_EXTEND (for ++ * example because they are embedded in another struct or because they are ++ * allocated by drivers or because they use unusual memory layout). The ++ * size of the reserved field is 'unsigned long' and is assumed to be ++ * 8 bytes. ++ * ++ * The argument is a number unique for the given struct; usually, multiple ++ * RH_KABI_RESERVE macros are added to a struct with numbers starting from ++ * one. ++ * ++ * Example usage: ++ * struct foo { ++ * int a; ++ * RH_KABI_RESERVE(1) ++ * RH_KABI_RESERVE(2) ++ * RH_KABI_RESERVE(3) ++ * RH_KABI_RESERVE(4) ++ * }; ++ * ++ * RH_KABI_USE ++ * Uses a previously reserved field or multiple fields. The arguments are ++ * one or more numbers assigned to RH_KABI_RESERVE, followed by a field to ++ * be put in their place. The compiler ensures that the new field is not ++ * larger than the reserved area. ++ * ++ * Example usage: ++ * struct foo { ++ * int a; ++ * RH_KABI_USE(1, int b) ++ * RH_KABI_USE(2, 3, int c[3]) ++ * RH_KABI_RESERVE(4) ++ * }; ++ * ++ * RH_KABI_USE_SPLIT ++ * Works the same as RH_KABI_USE but replaces a single reserved field by ++ * multiple new fields. ++ * ++ * RH_KABI_AUX_EMBED ++ * RH_KABI_AUX_PTR ++ * Adds an extenstion of a struct in the form of "auxiliary structure". ++ * This is done prior to kABI freeze for structs that cannot be expanded ++ * later using RH_KABI_EXTEND. See also RH_KABI_RESERVED, these two ++ * approaches can (and often are) combined. ++ * ++ * To use this for 'struct foo' (the "base structure"), define a new ++ * structure called 'struct foo_rh'; this new struct is called "auxiliary ++ * structure". Then add RH_KABI_AUX_EMBED or RH_KABI_AUX_PTR to the end ++ * of the base structure. The argument is the name of the base structure, ++ * without the 'struct' keyword. ++ * ++ * RH_KABI_AUX_PTR stores a pointer to the aux structure in the base ++ * struct. The lifecycle of the aux struct needs to be properly taken ++ * care of. ++ * ++ * RH_KABI_AUX_EMBED embeds the aux struct into the base struct. This ++ * cannot be used when the base struct is itself embedded into another ++ * struct, allocated in an array, etc. ++ * ++ * Both approaches (ptr and embed) work correctly even when the aux struct ++ * is allocated by modules. To ensure this, the code responsible for ++ * allocation/assignment of the aux struct has to properly set the size of ++ * the aux struct; see the RH_KABI_AUX_SET_SIZE and RH_KABI_AUX_INIT_SIZE ++ * macros. ++ * ++ * New fields can be later added to the auxiliary structure, always to its ++ * end. Note the auxiliary structure cannot be shrunk in size later (i.e., ++ * fields cannot be removed, only deprecated). Any code accessing fields ++ * from the aux struct must guard the access using the RH_KABI_AUX macro. ++ * The access itself is then done via a '_rh' field in the base struct. ++ * ++ * The auxiliary structure is not guaranteed for access by modules unless ++ * explicitly commented as such in the declaration of the aux struct ++ * itself or some of its elements. ++ * ++ * Example: ++ * ++ * struct foo_rh { ++ * int newly_added; ++ * }; ++ * ++ * struct foo { ++ * bool big_hammer; ++ * RH_KABI_AUX_PTR(foo) ++ * }; ++ * ++ * void use(struct foo *f) ++ * { ++ * if (RH_KABI_AUX(f, foo, newly_added)) ++ * f->_rh->newly_added = 123; ++ * else ++ * // the field 'newly_added' is not present in the passed ++ * // struct, fall back to old behavior ++ * f->big_hammer = true; ++ * } ++ * ++ * static struct foo_rh my_foo_rh { ++ * .newly_added = 0; ++ * } ++ * ++ * static struct foo my_foo = { ++ * .big_hammer = false, ++ * ._rh = &my_foo_rh, ++ * RH_KABI_AUX_INIT_SIZE(foo) ++ * }; ++ * ++ * RH_KABI_USE_AUX_PTR ++ * Creates an auxiliary structure post kABI freeze. This works by using ++ * two reserved fields (thus there has to be two reserved fields still ++ * available) and converting them to RH_KABI_AUX_PTR. ++ * ++ * Example: ++ * ++ * struct foo_rh { ++ * }; ++ * ++ * struct foo { ++ * int a; ++ * RH_KABI_RESERVE(1) ++ * RH_KABI_USE_AUX_PTR(2, 3, foo) ++ * }; ++ * ++ * RH_KABI_AUX_SET_SIZE ++ * RH_KABI_AUX_INIT_SIZE ++ * Calculates and stores the size of the auxiliary structure. ++ * ++ * RH_KABI_AUX_SET_SIZE is for dynamically allocated base structs, ++ * RH_KABI_AUX_INIT_SIZE is for statically allocated case structs. ++ * ++ * These macros must be called from the allocation (RH_KABI_AUX_SET_SIZE) ++ * or declaration (RH_KABI_AUX_INIT_SIZE) site, regardless of whether ++ * that happens in the kernel or in a module. Without calling one of ++ * these macros, the aux struct will appear to have no fields to the ++ * kernel. ++ * ++ * Note: since RH_KABI_AUX_SET_SIZE is intended to be invoked outside of ++ * a struct definition, it does not add the semicolon and must be ++ * terminated by semicolon by the caller. ++ * ++ * RH_KABI_AUX ++ * Verifies that the given field exists in the given auxiliary structure. ++ * This MUST be called prior to accessing that field; failing to do that ++ * may lead to invalid memory access. ++ * ++ * The first argument is a pointer to the base struct, the second argument ++ * is the name of the base struct (without the 'struct' keyword), the ++ * third argument is the field name. ++ * ++ * This macro works for structs extended by either of RH_KABI_AUX_EMBED, ++ * RH_KABI_AUX_PTR and RH_KABI_USE_AUX_PTR. ++ * ++ * RH_KABI_FORCE_CHANGE ++ * Force change of the symbol checksum. The argument of the macro is a ++ * version for cases we need to do this more than once. ++ * ++ * This macro does the opposite: it changes the symbol checksum without ++ * actually changing anything about the exported symbol. It is useful for ++ * symbols that are not whitelisted, we're changing them in an ++ * incompatible way and want to prevent 3rd party modules to silently ++ * corrupt memory. Instead, by changing the symbol checksum, such modules ++ * won't be loaded by the kernel. This macro should only be used as a ++ * last resort when all other KABI workarounds have failed. ++ * ++ * RH_KABI_EXCLUDE ++ * !!! WARNING: DANGEROUS, DO NOT USE unless you are aware of all the !!! ++ * !!! implications. This should be used ONLY EXCEPTIONALLY and only !!! ++ * !!! under specific circumstances. Very likely, this macro does not !!! ++ * !!! do what you expect it to do. Note that any usage of this macro !!! ++ * !!! MUST be paired with a RH_KABI_FORCE_CHANGE annotation of !!! ++ * !!! a suitable symbol (or an equivalent safeguard) and the commit !!! ++ * !!! log MUST explain why the chosen solution is appropriate. !!! ++ * ++ * Exclude the element from checksum generation. Any such element is ++ * considered not to be part of the kABI whitelist and may be changed at ++ * will. Note however that it's the responsibility of the developer ++ * changing the element to ensure 3rd party drivers using this element ++ * won't panic, for example by not allowing them to be loaded. That can ++ * be achieved by changing another, non-whitelisted symbol they use, ++ * either by nature of the change or by using RH_KABI_FORCE_CHANGE. ++ * ++ * Also note that any change to the element must preserve its size. Change ++ * of the size is not allowed and would constitute a silent kABI breakage. ++ * Beware that the RH_KABI_EXCLUDE macro does not do any size checks. ++ * ++ * RH_KABI_BROKEN_INSERT ++ * RH_KABI_BROKEN_REMOVE ++ * Insert a field to the middle of a struct / delete a field from a struct. ++ * Note that this breaks kABI! It can be done only when it's certain that ++ * no 3rd party driver can validly reach into the struct. A typical ++ * example is a struct that is: both (a) referenced only through a long ++ * chain of pointers from another struct that is part of a whitelisted ++ * symbol and (b) kernel internal only, it should have never been visible ++ * to genksyms in the first place. ++ * ++ * Another example are structs that are explicitly exempt from kABI ++ * guarantee but we did not have enough foresight to use RH_KABI_EXCLUDE. ++ * In this case, the warning for RH_KABI_EXCLUDE applies. ++ * ++ * A detailed explanation of correctness of every RH_KABI_BROKEN_* macro ++ * use is especially important. ++ * ++ * RH_KABI_BROKEN_INSERT_BLOCK ++ * RH_KABI_BROKEN_REMOVE_BLOCK ++ * A version of RH_KABI_BROKEN_INSERT / REMOVE that allows multiple fields ++ * to be inserted or removed together. All fields need to be terminated ++ * by ';' inside(!) the macro parameter. The macro itself must not be ++ * terminated by ';'. ++ * ++ * RH_KABI_BROKEN_REPLACE ++ * Replace a field by a different one without doing any checking. This ++ * allows replacing a field by another with a different size. Similarly ++ * to other RH_KABI_BROKEN macros, use of this indicates a kABI breakage. ++ * ++ * RH_KABI_BROKEN_INSERT_ENUM ++ * RH_KABI_BROKEN_REMOVE_ENUM ++ * Insert a field to the middle of an enumaration type / delete a field from ++ * an enumaration type. Note that this can break kABI especially if the ++ * number of enum fields is used in an array within a structure. It can be ++ * done only when it is certain that no 3rd party driver will use the ++ * enumeration type or a structure that embeds an array with size determined ++ * by an enumeration type. ++ * ++ * RH_KABI_EXTEND_ENUM ++ * Adds a new field to an enumeration type. This must always be added to ++ * the end of the enum. Before using this macro, make sure this is actually ++ * safe to do. ++ */ ++ ++#undef linux ++#define linux linux ++ ++#ifdef __GENKSYMS__ ++ ++# define RH_KABI_CONST ++# define RH_KABI_ADD_MODIFIER(_new) ++# define RH_KABI_EXTEND(_new) ++# define RH_KABI_FILL_HOLE(_new) ++# define RH_KABI_FORCE_CHANGE(ver) __attribute__((rh_kabi_change ## ver)) ++# define RH_KABI_RENAME(_orig, _new) _orig ++# define RH_KABI_HIDE_INCLUDE(_file) ++# define RH_KABI_FAKE_INCLUDE(_file) _file ++# define RH_KABI_BROKEN_INSERT(_new) ++# define RH_KABI_BROKEN_REMOVE(_orig) _orig; ++# define RH_KABI_BROKEN_INSERT_BLOCK(_new) ++# define RH_KABI_BROKEN_REMOVE_BLOCK(_orig) _orig ++# define RH_KABI_BROKEN_REPLACE(_orig, _new) _orig; ++# define RH_KABI_BROKEN_INSERT_ENUM(_new) ++# define RH_KABI_BROKEN_REMOVE_ENUM(_orig) _orig, ++# define RH_KABI_EXTEND_ENUM(_new) ++ ++# define _RH_KABI_DEPRECATE(_type, _orig) _type _orig ++# define _RH_KABI_DEPRECATE_FN(_type, _orig, _args...) _type (*_orig)(_args) ++# define _RH_KABI_REPLACE(_orig, _new) _orig ++# define _RH_KABI_EXCLUDE(_elem) ++ ++#else ++ ++# define RH_KABI_ALIGN_WARNING ". Disable CONFIG_RH_KABI_SIZE_ALIGN_CHECKS if debugging." ++ ++# define RH_KABI_CONST const ++# define RH_KABI_ADD_MODIFIER(_new) _new ++# define RH_KABI_EXTEND(_new) _new; ++# define RH_KABI_FILL_HOLE(_new) _new; ++# define RH_KABI_FORCE_CHANGE(ver) ++# define RH_KABI_RENAME(_orig, _new) _new ++# define RH_KABI_HIDE_INCLUDE(_file) _file ++# define RH_KABI_FAKE_INCLUDE(_file) ++# define RH_KABI_BROKEN_INSERT(_new) _new; ++# define RH_KABI_BROKEN_REMOVE(_orig) ++# define RH_KABI_BROKEN_INSERT_BLOCK(_new) _new ++# define RH_KABI_BROKEN_REMOVE_BLOCK(_orig) ++# define RH_KABI_BROKEN_REPLACE(_orig, _new) _new; ++# define RH_KABI_BROKEN_INSERT_ENUM(_new) _new, ++# define RH_KABI_BROKEN_REMOVE_ENUM(_orig) ++# define RH_KABI_EXTEND_ENUM(_new) _new, ++ ++#if IS_BUILTIN(CONFIG_RH_KABI_SIZE_ALIGN_CHECKS) ++# define __RH_KABI_CHECK_SIZE_ALIGN(_orig, _new) \ ++ union { \ ++ _Static_assert(sizeof(struct{_new;}) <= sizeof(struct{_orig;}), \ ++ __FILE__ ":" __stringify(__LINE__) ": " __stringify(_new) " is larger than " __stringify(_orig) RH_KABI_ALIGN_WARNING); \ ++ _Static_assert(__alignof__(struct{_new;}) <= __alignof__(struct{_orig;}), \ ++ __FILE__ ":" __stringify(__LINE__) ": " __stringify(_orig) " is not aligned the same as " __stringify(_new) RH_KABI_ALIGN_WARNING); \ ++ } ++# define __RH_KABI_CHECK_SIZE(_item, _size) \ ++ _Static_assert(sizeof(struct{_item;}) <= _size, \ ++ __FILE__ ":" __stringify(__LINE__) ": " __stringify(_item) " is larger than the reserved size (" __stringify(_size) " bytes)" RH_KABI_ALIGN_WARNING) ++#else ++# define __RH_KABI_CHECK_SIZE_ALIGN(_orig, _new) ++# define __RH_KABI_CHECK_SIZE(_item, _size) ++#endif ++ ++#define RH_KABI_UNIQUE_ID __PASTE(rh_kabi_hidden_, __LINE__) ++ ++# define _RH_KABI_DEPRECATE(_type, _orig) _type rh_reserved_##_orig ++# define _RH_KABI_DEPRECATE_FN(_type, _orig, _args...) \ ++ _type (* rh_reserved_##_orig)(_args) ++# define _RH_KABI_REPLACE(_orig, _new) \ ++ union { \ ++ _new; \ ++ struct { \ ++ _orig; \ ++ } RH_KABI_UNIQUE_ID; \ ++ __RH_KABI_CHECK_SIZE_ALIGN(_orig, _new); \ ++ } ++ ++# define _RH_KABI_EXCLUDE(_elem) _elem ++ ++#endif /* __GENKSYMS__ */ ++ ++# define RH_KABI_DEPRECATE(_type, _orig) _RH_KABI_DEPRECATE(_type, _orig); ++# define RH_KABI_DEPRECATE_FN(_type, _orig, _args...) \ ++ _RH_KABI_DEPRECATE_FN(_type, _orig, _args); ++# define RH_KABI_REPLACE(_orig, _new) _RH_KABI_REPLACE(_orig, _new); ++ ++#define _RH_KABI_REPLACE1(_new) _new; ++#define _RH_KABI_REPLACE2(_new, ...) _new; _RH_KABI_REPLACE1(__VA_ARGS__) ++#define _RH_KABI_REPLACE3(_new, ...) _new; _RH_KABI_REPLACE2(__VA_ARGS__) ++#define _RH_KABI_REPLACE4(_new, ...) _new; _RH_KABI_REPLACE3(__VA_ARGS__) ++#define _RH_KABI_REPLACE5(_new, ...) _new; _RH_KABI_REPLACE4(__VA_ARGS__) ++#define _RH_KABI_REPLACE6(_new, ...) _new; _RH_KABI_REPLACE5(__VA_ARGS__) ++#define _RH_KABI_REPLACE7(_new, ...) _new; _RH_KABI_REPLACE6(__VA_ARGS__) ++#define _RH_KABI_REPLACE8(_new, ...) _new; _RH_KABI_REPLACE7(__VA_ARGS__) ++#define _RH_KABI_REPLACE9(_new, ...) _new; _RH_KABI_REPLACE8(__VA_ARGS__) ++#define _RH_KABI_REPLACE10(_new, ...) _new; _RH_KABI_REPLACE9(__VA_ARGS__) ++#define _RH_KABI_REPLACE11(_new, ...) _new; _RH_KABI_REPLACE10(__VA_ARGS__) ++#define _RH_KABI_REPLACE12(_new, ...) _new; _RH_KABI_REPLACE11(__VA_ARGS__) ++ ++#define RH_KABI_REPLACE_SPLIT(_orig, ...) _RH_KABI_REPLACE(_orig, \ ++ struct { __PASTE(_RH_KABI_REPLACE, COUNT_ARGS(__VA_ARGS__))(__VA_ARGS__) }); ++ ++# define RH_KABI_RESERVE(n) _RH_KABI_RESERVE(n); ++ ++#define _RH_KABI_USE1(n, _new) _RH_KABI_RESERVE(n), _new ++#define _RH_KABI_USE2(n, ...) _RH_KABI_RESERVE(n); _RH_KABI_USE1(__VA_ARGS__) ++#define _RH_KABI_USE3(n, ...) _RH_KABI_RESERVE(n); _RH_KABI_USE2(__VA_ARGS__) ++#define _RH_KABI_USE4(n, ...) _RH_KABI_RESERVE(n); _RH_KABI_USE3(__VA_ARGS__) ++#define _RH_KABI_USE5(n, ...) _RH_KABI_RESERVE(n); _RH_KABI_USE4(__VA_ARGS__) ++#define _RH_KABI_USE6(n, ...) _RH_KABI_RESERVE(n); _RH_KABI_USE5(__VA_ARGS__) ++#define _RH_KABI_USE7(n, ...) _RH_KABI_RESERVE(n); _RH_KABI_USE6(__VA_ARGS__) ++#define _RH_KABI_USE8(n, ...) _RH_KABI_RESERVE(n); _RH_KABI_USE7(__VA_ARGS__) ++#define _RH_KABI_USE9(n, ...) _RH_KABI_RESERVE(n); _RH_KABI_USE8(__VA_ARGS__) ++#define _RH_KABI_USE10(n, ...) _RH_KABI_RESERVE(n); _RH_KABI_USE9(__VA_ARGS__) ++#define _RH_KABI_USE11(n, ...) _RH_KABI_RESERVE(n); _RH_KABI_USE10(__VA_ARGS__) ++#define _RH_KABI_USE12(n, ...) _RH_KABI_RESERVE(n); _RH_KABI_USE11(__VA_ARGS__) ++ ++#define _RH_KABI_USE(...) _RH_KABI_REPLACE(__VA_ARGS__) ++#define RH_KABI_USE(n, ...) _RH_KABI_USE(__PASTE(_RH_KABI_USE, COUNT_ARGS(__VA_ARGS__))(n, __VA_ARGS__)); ++ ++# define RH_KABI_USE_SPLIT(n, ...) RH_KABI_REPLACE_SPLIT(_RH_KABI_RESERVE(n), __VA_ARGS__) ++ ++# define _RH_KABI_RESERVE(n) unsigned long rh_reserved##n ++ ++#define RH_KABI_EXCLUDE(_elem) _RH_KABI_EXCLUDE(_elem); ++ ++#define RH_KABI_EXTEND_WITH_SIZE(_new, _size) \ ++ RH_KABI_EXTEND(union { \ ++ _new; \ ++ unsigned long RH_KABI_UNIQUE_ID[_size]; \ ++ __RH_KABI_CHECK_SIZE(_new, 8 * (_size)); \ ++ }) ++ ++#define _RH_KABI_AUX_PTR(_struct) \ ++ size_t _struct##_size_rh; \ ++ _RH_KABI_EXCLUDE(struct _struct##_rh *_rh) ++#define RH_KABI_AUX_PTR(_struct) \ ++ _RH_KABI_AUX_PTR(_struct); ++ ++#define _RH_KABI_AUX_EMBED(_struct) \ ++ size_t _struct##_size_rh; \ ++ _RH_KABI_EXCLUDE(struct _struct##_rh _rh) ++#define RH_KABI_AUX_EMBED(_struct) \ ++ _RH_KABI_AUX_EMBED(_struct); ++ ++#define RH_KABI_USE_AUX_PTR(n1, n2, _struct) \ ++ RH_KABI_USE(n1, n2, \ ++ struct { RH_KABI_AUX_PTR(_struct) }) ++ ++#define RH_KABI_AUX_SET_SIZE(_name, _struct) ({ \ ++ (_name)->_struct##_size_rh = sizeof(struct _struct##_rh); \ ++}) ++ ++#define RH_KABI_AUX_INIT_SIZE(_struct) \ ++ ._struct##_size_rh = sizeof(struct _struct##_rh), ++ ++#define RH_KABI_AUX(_ptr, _struct, _field) ({ \ ++ size_t __off = offsetof(struct _struct##_rh, _field); \ ++ (_ptr)->_struct##_size_rh > __off ? true : false; \ ++}) ++ ++#endif /* _LINUX_RH_KABI_H */ +diff --git a/include/linux/rmi.h b/include/linux/rmi.h +index ab7eea01ab42..fff7c5f737fc 100644 +--- a/include/linux/rmi.h ++++ b/include/linux/rmi.h +@@ -364,6 +364,7 @@ struct rmi_driver_data { + + struct rmi4_attn_data attn_data; + DECLARE_KFIFO(attn_fifo, struct rmi4_attn_data, 16); ++ struct work_struct attn_work; + }; + + int rmi_register_transport_device(struct rmi_transport_dev *xport); +diff --git a/include/linux/security.h b/include/linux/security.h +index 25b3ef71f495..d37a6c88c69f 100644 +--- a/include/linux/security.h ++++ b/include/linux/security.h +@@ -471,6 +471,7 @@ int security_inode_notifysecctx(struct inode *inode, void *ctx, u32 ctxlen); + int security_inode_setsecctx(struct dentry *dentry, void *ctx, u32 ctxlen); + int security_inode_getsecctx(struct inode *inode, void **ctx, u32 *ctxlen); + int security_locked_down(enum lockdown_reason what); ++int security_lock_kernel_down(const char *where, enum lockdown_reason level); + #else /* CONFIG_SECURITY */ + + static inline int call_blocking_lsm_notifier(enum lsm_event event, void *data) +@@ -1347,6 +1348,10 @@ static inline int security_locked_down(enum lockdown_reason what) + { + return 0; + } ++static inline int security_lock_kernel_down(const char *where, enum lockdown_reason level) ++{ ++ return 0; ++} + #endif /* CONFIG_SECURITY */ + + #if defined(CONFIG_SECURITY) && defined(CONFIG_WATCH_QUEUE) +diff --git a/init/Kconfig b/init/Kconfig +index ddcbefe535e9..5061ef5ba38b 100644 +--- a/init/Kconfig ++++ b/init/Kconfig +@@ -1649,7 +1649,7 @@ config AIO + this option saves about 7k. + + config IO_URING +- bool "Enable IO uring support" if EXPERT ++ bool "Enable IO uring support" + select IO_WQ + default y + help +diff --git a/kernel/Makefile b/kernel/Makefile +index 847a82bfe0e3..81f875f5370e 100644 +--- a/kernel/Makefile ++++ b/kernel/Makefile +@@ -12,6 +12,7 @@ obj-y = fork.o exec_domain.o panic.o \ + notifier.o ksysfs.o cred.o reboot.o \ + async.o range.o smpboot.o ucount.o regset.o + ++obj-$(CONFIG_RHEL_DIFFERENCES) += rh_messages.o + obj-$(CONFIG_USERMODE_DRIVER) += usermode_driver.o + obj-$(CONFIG_MODULES) += kmod.o + obj-$(CONFIG_MULTIUSER) += groups.o +diff --git a/kernel/bpf/syscall.c b/kernel/bpf/syscall.c +index cdaa1152436a..3aff64e17359 100644 +--- a/kernel/bpf/syscall.c ++++ b/kernel/bpf/syscall.c +@@ -25,6 +25,7 @@ + #include + #include + #include ++#include + #include + #include + #include +@@ -52,6 +53,23 @@ static DEFINE_SPINLOCK(map_idr_lock); + static DEFINE_IDR(link_idr); + static DEFINE_SPINLOCK(link_idr_lock); + ++static int __init unprivileged_bpf_setup(char *str) ++{ ++ unsigned long disabled; ++ if (!kstrtoul(str, 0, &disabled)) ++ sysctl_unprivileged_bpf_disabled = !!disabled; ++ ++ if (!sysctl_unprivileged_bpf_disabled) { ++ pr_warn("Unprivileged BPF has been enabled " ++ "(unprivileged_bpf_disabled=0 has been supplied " ++ "in boot parameters), tainting the kernel"); ++ add_taint(TAINT_UNPRIVILEGED_BPF, LOCKDEP_STILL_OK); ++ } ++ ++ return 1; ++} ++__setup("unprivileged_bpf_disabled=", unprivileged_bpf_setup); ++ + int sysctl_unprivileged_bpf_disabled __read_mostly = + IS_BUILTIN(CONFIG_BPF_UNPRIV_DEFAULT_OFF) ? 2 : 0; + +diff --git a/kernel/module.c b/kernel/module.c +index 6cea788fd965..237887c5d9e0 100644 +--- a/kernel/module.c ++++ b/kernel/module.c +@@ -743,6 +743,7 @@ static struct module_attribute modinfo_##field = { \ + + MODINFO_ATTR(version); + MODINFO_ATTR(srcversion); ++MODINFO_ATTR(rhelversion); + + static char last_unloaded_module[MODULE_NAME_LEN+1]; + +@@ -1205,6 +1206,7 @@ static struct module_attribute *modinfo_attrs[] = { + &module_uevent, + &modinfo_version, + &modinfo_srcversion, ++ &modinfo_rhelversion, + &modinfo_initstate, + &modinfo_coresize, + &modinfo_initsize, +diff --git a/kernel/module_signing.c b/kernel/module_signing.c +index 8723ae70ea1f..fb2d773498c2 100644 +--- a/kernel/module_signing.c ++++ b/kernel/module_signing.c +@@ -38,8 +38,15 @@ int mod_verify_sig(const void *mod, struct load_info *info) + modlen -= sig_len + sizeof(ms); + info->len = modlen; + +- return verify_pkcs7_signature(mod, modlen, mod + modlen, sig_len, ++ ret = verify_pkcs7_signature(mod, modlen, mod + modlen, sig_len, + VERIFY_USE_SECONDARY_KEYRING, + VERIFYING_MODULE_SIGNATURE, + NULL, NULL); ++ if (ret == -ENOKEY && IS_ENABLED(CONFIG_INTEGRITY_PLATFORM_KEYRING)) { ++ ret = verify_pkcs7_signature(mod, modlen, mod + modlen, sig_len, ++ VERIFY_USE_PLATFORM_KEYRING, ++ VERIFYING_MODULE_SIGNATURE, ++ NULL, NULL); ++ } ++ return ret; + } +diff --git a/kernel/panic.c b/kernel/panic.c +index eb4dfb932c85..310c8958e081 100644 +--- a/kernel/panic.c ++++ b/kernel/panic.c +@@ -404,6 +404,20 @@ const struct taint_flag taint_flags[TAINT_FLAGS_COUNT] = { + [ TAINT_LIVEPATCH ] = { 'K', ' ', true }, + [ TAINT_AUX ] = { 'X', ' ', true }, + [ TAINT_RANDSTRUCT ] = { 'T', ' ', true }, ++ [ TAINT_18 ] = { '?', '-', false }, ++ [ TAINT_19 ] = { '?', '-', false }, ++ [ TAINT_20 ] = { '?', '-', false }, ++ [ TAINT_21 ] = { '?', '-', false }, ++ [ TAINT_22 ] = { '?', '-', false }, ++ [ TAINT_23 ] = { '?', '-', false }, ++ [ TAINT_24 ] = { '?', '-', false }, ++ [ TAINT_25 ] = { '?', '-', false }, ++ [ TAINT_PARTNER_SUPPORTED ] = { 'p', ' ', true }, ++ [ TAINT_SUPPORT_REMOVED ] = { 'h', ' ', false }, ++ [ TAINT_RESERVED28 ] = { '?', '-', false }, ++ [ TAINT_RESERVED29 ] = { '?', '-', false }, ++ [ TAINT_RESERVED30 ] = { '?', '-', false }, ++ [ TAINT_UNPRIVILEGED_BPF ] = { 'u', ' ', false }, + }; + + /** +diff --git a/kernel/rh_messages.c b/kernel/rh_messages.c +new file mode 100644 +index 000000000000..586c3319f530 +--- /dev/null ++++ b/kernel/rh_messages.c +@@ -0,0 +1,209 @@ ++#include ++#include ++ ++#define DEV_DESC_LEN 256 ++/* ++ * The following functions are used by Red Hat to indicate to users that ++ * hardware and drivers are unsupported, or have limited support in RHEL major ++ * and minor releases. These functions output loud warning messages to the end ++ * user and should be USED WITH CAUTION. ++ * ++ * Any use of these functions _MUST_ be documented in the RHEL Release Notes, ++ * and have approval of management. ++ * ++ * Generally, the process of disabling a driver or device in RHEL requires the ++ * driver or device to be marked as 'deprecated' in all existing releases, and ++ * then either 'unmaintained' or 'disabled' in a future release. ++ * ++ * In general, deprecated and unmaintained drivers continue to receive security ++ * related fixes until they are disabled. ++ */ ++ ++/** ++ * mark_hardware_unmaintained() - Mark hardware as unmaintained. ++ * @driver_name: driver name ++ * @fmt: format for device description ++ * @...: args for device description ++ * ++ * Called to notify users that the device will no longer be tested on a routine ++ * basis and driver code associated with this device is no longer being updated. ++ * Red Hat may fix security-related and critical issues. Support for this device ++ * will be disabled in a future major release and users deploying this device ++ * should plan to replace the device in production systems. ++ * ++ * This function should be used when the driver's usage can be tied to a ++ * specific hardware device. For example, a network device driver loading on a ++ * specific device that is no longer maintained by the manufacturer. ++ */ ++void mark_hardware_unmaintained(const char *driver_name, char *fmt, ...) ++{ ++ char device_description[DEV_DESC_LEN]; ++ va_list args; ++ ++ va_start(args, fmt); ++ vsnprintf(device_description, DEV_DESC_LEN, fmt, args); ++ pr_crit("Warning: Unmaintained hardware is detected: %s:%s\n", driver_name, ++ device_description); ++ va_end(args); ++} ++EXPORT_SYMBOL(mark_hardware_unmaintained); ++ ++/** ++ * mark_driver_unmaintained() - Mark a driver as unmaintained. ++ * @driver_name: driver name ++ * ++ * Called to notify users that a driver will no longer be tested on a routine ++ * basis and the driver code is no longer being updated. Red Hat may fix ++ * security-related and critical issues. Support for this driver will be ++ * disabled in a future major release, and users should replace any affected ++ * devices in production systems. ++ * ++ * This function should be used when a driver's usage cannot be tied to a ++ * specific hardware device. For example, a network bonding driver or a higher ++ * level storage layer driver that is no longer maintained upstream. ++ */ ++void mark_driver_unmaintained(const char *driver_name) ++{ ++ pr_crit("Warning: Unmaintained driver is detected: %s\n", driver_name); ++} ++EXPORT_SYMBOL(mark_driver_unmaintained); ++ ++/** ++ * mark_hardware_deprecated() - Mark hardware as deprecated. ++ * @driver_name: driver name ++ * @fmt: format for device description ++ * @...: args for device description ++ * ++ * Called to notify users that support for the device is planned to be ++ * unmaintained in a future major release, and will eventually be disabled in a ++ * future major release. This device should not be used in new production ++ * environments and users should replace the device in production systems. ++ * ++ * This function should be used when the driver's usage can be tied to a ++ * specific hardware device. For example, a network device driver loading on a ++ * specific device that is no longer maintained by the manufacturer. ++ */ ++void mark_hardware_deprecated(const char *driver_name, char *fmt, ...) ++{ ++ char device_description[DEV_DESC_LEN]; ++ va_list args; ++ ++ va_start(args, fmt); ++ vsnprintf(device_description, DEV_DESC_LEN, fmt, args); ++ pr_crit("Warning: Deprecated Hardware is detected: %s:%s will not be maintained in a future major release and may be disabled\n", ++ driver_name, device_description); ++ va_end(args); ++} ++EXPORT_SYMBOL(mark_hardware_deprecated); ++ ++/** ++ * mark_driver_deprecated() - Mark a driver as deprecated. ++ * @driver_name: driver name ++ * ++ * Called to notify users that support for this driver is planned to be ++ * unmaintained in a future major release, and will eventually be disabled in a ++ * future major release. This driver should not be used in new production ++ * environments and users should replace any affected devices in production ++ * systems. ++ * ++ * This function should be used when a driver's usage cannot be tied to a ++ * specific hardware device. For example, a network bonding driver or a higher ++ * level storage layer driver that is no longer maintained upstream. ++ */ ++void mark_driver_deprecated(const char *driver_name) ++{ ++ pr_crit("Warning: Deprecated Driver is detected: %s will not be maintained in a future major release and may be disabled\n", ++ driver_name); ++} ++EXPORT_SYMBOL(mark_driver_deprecated); ++ ++/** ++ * mark_hardware_disabled() - Mark a driver as removed. ++ * @driver_name: driver name ++ * @fmt: format for device description ++ * @...: args for device description ++ * ++ * Called to notify users that a device's support has been completely disabled ++ * and no future support updates will occur. This device cannot be used in new ++ * production environments, and users must replace the device in production ++ * systems. ++ * ++ * This function should be used when the driver's usage can be tied to a ++ * specific hardware device. For example, a network device driver loading on a ++ * specific device that is no longer maintained by the manufacturer. ++ */ ++void mark_hardware_disabled(const char *driver_name, char *fmt, ...) ++{ ++ char device_description[DEV_DESC_LEN]; ++ va_list args; ++ ++ va_start(args, fmt); ++ vsnprintf(device_description, DEV_DESC_LEN, fmt, args); ++ pr_crit("Warning: Disabled Hardware is detected: %s:%s is no longer enabled in this release.\n", ++ driver_name, device_description); ++ va_end(args); ++} ++EXPORT_SYMBOL(mark_hardware_disabled); ++ ++/** ++ * mark_tech_preview() - Mark driver or kernel subsystem as 'Tech Preview' ++ * @msg: Driver or kernel subsystem name ++ * ++ * Called to minimize the support status of a new driver. This does TAINT the ++ * kernel. Calling this function indicates that the driver or subsystem has ++ * had limited testing and is not marked for full support within this RHEL ++ * minor release. The next RHEL minor release may contain full support for ++ * this driver. Red Hat does not guarantee that bugs reported against this ++ * driver or subsystem will be resolved. ++ */ ++void mark_tech_preview(const char *msg, struct module *mod) ++{ ++ const char *str = NULL; ++ ++ if (msg) ++ str = msg; ++#ifdef CONFIG_MODULES ++ else if (mod && mod->name) ++ str = mod->name; ++#endif ++ ++ pr_warn("TECH PREVIEW: %s may not be fully supported.\n" ++ "Please review provided documentation for limitations.\n", ++ (str ? str : "kernel")); ++ add_taint(TAINT_AUX, LOCKDEP_STILL_OK); ++#ifdef CONFIG_MODULES ++ if (mod) ++ mod->taints |= (1U << TAINT_AUX); ++#endif ++} ++EXPORT_SYMBOL(mark_tech_preview); ++ ++/** ++ * mark_partner_supported() - Mark driver or kernel subsystem as 'Partner Supported' ++ * @msg: Driver or kernel subsystem name ++ * ++ * Called to clarify the support status of a driver. This does TAINT the ++ * kernel. Calling this function indicates that the driver or subsystem is ++ * supported by one of our partners and not by Red Hat directly. ++ */ ++void mark_partner_supported(const char *msg, struct module *mod) ++{ ++ const char *str = NULL; ++ ++ if (msg) ++ str = msg; ++#ifdef CONFIG_MODULES ++ else if (mod && mod->name) ++ str = mod->name; ++#endif ++ ++ pr_warn("Notice: %s is a Partner Supported GPL module and not supported directly by Red Hat.\n" ++ "Please contact your provider for support.\n", ++ (str ? str : "kernel")); ++ add_taint(TAINT_PARTNER_SUPPORTED, LOCKDEP_STILL_OK); ++#ifdef CONFIG_MODULES ++ if (mod) ++ mod->taints |= (1U << TAINT_PARTNER_SUPPORTED); ++#endif ++} ++EXPORT_SYMBOL(mark_partner_supported); +diff --git a/kernel/sysctl.c b/kernel/sysctl.c +index 5b7b1a82ae6a..ca19de7bcfbb 100644 +--- a/kernel/sysctl.c ++++ b/kernel/sysctl.c +@@ -199,6 +199,11 @@ static int bpf_unpriv_handler(struct ctl_table *table, int write, + if (write && !ret) { + if (locked_state && unpriv_enable != 1) + return -EPERM; ++ if (!unpriv_enable) { ++ pr_warn("Unprivileged BPF has been enabled, " ++ "tainting the kernel"); ++ add_taint(TAINT_UNPRIVILEGED_BPF, LOCKDEP_STILL_OK); ++ } + *(int *)table->data = unpriv_enable; + } + +diff --git a/scripts/mod/modpost.c b/scripts/mod/modpost.c +index ed9d056d2108..8388e2a804d3 100644 +--- a/scripts/mod/modpost.c ++++ b/scripts/mod/modpost.c +@@ -21,6 +21,7 @@ + #include + #include "modpost.h" + #include "../../include/linux/license.h" ++#include "../../include/generated/uapi/linux/version.h" + + /* Are we using CONFIG_MODVERSIONS? */ + static int modversions = 0; +@@ -2373,6 +2374,12 @@ static void write_buf(struct buffer *b, const char *fname) + } + } + ++static void add_rhelversion(struct buffer *b, struct module *mod) ++{ ++ buf_printf(b, "MODULE_INFO(rhelversion, \"%d.%d\");\n", RHEL_MAJOR, ++ RHEL_MINOR); ++} ++ + static void write_if_changed(struct buffer *b, const char *fname) + { + char *tmp; +@@ -2602,6 +2609,7 @@ int main(int argc, char **argv) + add_depends(&buf, mod); + add_moddevtable(&buf, mod); + add_srcversion(&buf, mod); ++ add_rhelversion(&buf, mod); + + sprintf(fname, "%s.mod.c", mod->name); + write_if_changed(&buf, fname); +diff --git a/scripts/tags.sh b/scripts/tags.sh +index 16d475b3e203..4e333f14b84e 100755 +--- a/scripts/tags.sh ++++ b/scripts/tags.sh +@@ -16,6 +16,8 @@ fi + ignore="$(echo "$RCS_FIND_IGNORE" | sed 's|\\||g' )" + # tags and cscope files should also ignore MODVERSION *.mod.c files + ignore="$ignore ( -name *.mod.c ) -prune -o" ++# RHEL tags and cscope should also ignore redhat/rpm ++ignore="$ignore ( -path redhat/rpm ) -prune -o" + + # Use make KBUILD_ABS_SRCTREE=1 {tags|cscope} + # to force full paths for a non-O= build +diff --git a/security/integrity/platform_certs/load_uefi.c b/security/integrity/platform_certs/load_uefi.c +index 5f45c3c07dbd..86609ec63b86 100644 +--- a/security/integrity/platform_certs/load_uefi.c ++++ b/security/integrity/platform_certs/load_uefi.c +@@ -47,7 +47,8 @@ static __init void *get_cert_list(efi_char16_t *name, efi_guid_t *guid, + return NULL; + + if (*status != EFI_BUFFER_TOO_SMALL) { +- pr_err("Couldn't get size: 0x%lx\n", *status); ++ pr_err("Couldn't get size: %s (0x%lx)\n", ++ efi_status_to_str(*status), *status); + return NULL; + } + +@@ -58,7 +59,8 @@ static __init void *get_cert_list(efi_char16_t *name, efi_guid_t *guid, + *status = efi.get_variable(name, guid, NULL, &lsize, db); + if (*status != EFI_SUCCESS) { + kfree(db); +- pr_err("Error reading db var: 0x%lx\n", *status); ++ pr_err("Error reading db var: %s (0x%lx)\n", ++ efi_status_to_str(*status), *status); + return NULL; + } + +diff --git a/security/lockdown/Kconfig b/security/lockdown/Kconfig +index e84ddf484010..d0501353a4b9 100644 +--- a/security/lockdown/Kconfig ++++ b/security/lockdown/Kconfig +@@ -16,6 +16,19 @@ config SECURITY_LOCKDOWN_LSM_EARLY + subsystem is fully initialised. If enabled, lockdown will + unconditionally be called before any other LSMs. + ++config LOCK_DOWN_IN_EFI_SECURE_BOOT ++ bool "Lock down the kernel in EFI Secure Boot mode" ++ default n ++ depends on EFI && SECURITY_LOCKDOWN_LSM_EARLY ++ help ++ UEFI Secure Boot provides a mechanism for ensuring that the firmware ++ will only load signed bootloaders and kernels. Secure boot mode may ++ be determined from EFI variables provided by the system firmware if ++ not indicated by the boot parameters. ++ ++ Enabling this option results in kernel lockdown being triggered if ++ EFI Secure Boot is set. ++ + choice + prompt "Kernel default lockdown mode" + default LOCK_DOWN_KERNEL_FORCE_NONE +diff --git a/security/lockdown/lockdown.c b/security/lockdown/lockdown.c +index 87cbdc64d272..18555cf18da7 100644 +--- a/security/lockdown/lockdown.c ++++ b/security/lockdown/lockdown.c +@@ -73,6 +73,7 @@ static int lockdown_is_locked_down(enum lockdown_reason what) + + static struct security_hook_list lockdown_hooks[] __lsm_ro_after_init = { + LSM_HOOK_INIT(locked_down, lockdown_is_locked_down), ++ LSM_HOOK_INIT(lock_kernel_down, lock_kernel_down), + }; + + static int __init lockdown_lsm_init(void) +diff --git a/security/security.c b/security/security.c +index b7cf5cbfdc67..3cde9062fcf6 100644 +--- a/security/security.c ++++ b/security/security.c +@@ -2623,6 +2623,12 @@ int security_locked_down(enum lockdown_reason what) + } + EXPORT_SYMBOL(security_locked_down); + ++int security_lock_kernel_down(const char *where, enum lockdown_reason level) ++{ ++ return call_int_hook(lock_kernel_down, 0, where, level); ++} ++EXPORT_SYMBOL(security_lock_kernel_down); ++ + #ifdef CONFIG_PERF_EVENTS + int security_perf_event_open(struct perf_event_attr *attr, int type) + { diff --git a/rpminspect.yaml b/rpminspect.yaml index b48930795..0968d7c1f 100644 --- a/rpminspect.yaml +++ b/rpminspect.yaml @@ -23,4 +23,4 @@ emptyrpm: patches: ignore_list: - linux-kernel-test.patch - - patch-5.18-redhat.patch + - patch-5.19-redhat.patch diff --git a/sources b/sources index c057ba895..596d9f654 100644 --- a/sources +++ b/sources @@ -1,3 +1,3 @@ -SHA512 (linux-5.18.tar.xz) = cb327559179b4f611ca5d2458bb62bfc0b06337a15af1a44ef754937240fbb26a39b86f03afaac47a963bf376a26e39f7f78db1b703e9061f4af7c9fc8b91f83 -SHA512 (kernel-abi-stablelists-5.18.0-60.tar.bz2) = 8478ff191914c70fb022be30a26caf588b897908ebc04cc867c9d674b8b0e7b783a5a206704abd0613fce758f6fdb1f1537af3c68c464528d6d9b1c9e8ece2e1 -SHA512 (kernel-kabi-dw-5.18.0-60.tar.bz2) = 04494a7a3195a01911d16044d1fbe397456c9652518469ebc062ec4c9ed11de64a4a74daac93249bbdcaad0c28fe65254b85ae90696956819580d756bc72f6eb +SHA512 (linux-5.18-1157-g143a6252e1b8.tar.xz) = 089e0c9eb4a1e71c625bcd2f902e9e1141f21e3753a14f8a37085437fdf83afd812503e7e7ca4a038af271306f57014088cc1bc56936cb8307eb6078cdc25f6d +SHA512 (kernel-abi-stablelists-5.19.0-0.rc0.20220524git143a6252e1b8.60.tar.bz2) = dbc804142b18553c0ddd1c3d155401747ee23dbe2901d6c3c934fab542fd686eab5c98b0ec1b27dd97ab8a3eca48fb4b4867b111759716dbda83e00e641960b9 +SHA512 (kernel-kabi-dw-5.19.0-0.rc0.20220524git143a6252e1b8.60.tar.bz2) = 77873a3361151372f99f0ff0d9c8428f32bf859aece647dd847aea8a3aaedde40662c21a5e5b61de8ce9c18e6b4c8ec11206a5b48cc7423fb801ba37ac531946 -- cgit