From 385569bd6160f6186fe741a77abece335c85af39 Mon Sep 17 00:00:00 2001 From: "Justin M. Forbes" Date: Wed, 3 Aug 2022 14:36:48 -0500 Subject: kernel-5.20.0-0.rc0.20220803gite2b542100719.2 MIME-Version: 1.0 Content-Type: text/plain; charset=UTF-8 Content-Transfer-Encoding: 8bit * Wed Aug 03 2022 Fedora Kernel Team [5.20.0-0.rc0.e2b542100719.1] - Reset release (Justin M. Forbes) - redhat/configs: Fix rm warning on config warnings (Eric Chanudet) - redhat/Makefile: Deprecate PREBUILD_GIT_ONLY variable (Prarit Bhargava) - redhat/Makefile: Deprecate SINGLE_TARBALL variable (Prarit Bhargava) - redhat/Makefile: Deprecate GIT variable (Prarit Bhargava) - Update CONFIG_LOCKDEP_CHAINS_BITS to 18 (cmurf) - Add new FIPS module name and version configs (Vladis Dronov) - redhat/configs/fedora: Make PowerPC's nx-gzip buildin (Jakub Čajka) - omit unused Provides (Dan Horák) - self-test: Add test for DIST=".eln" (Prarit Bhargava) - redhat: Enable CONFIG_LZ4_COMPRESS on Fedora (Prarit Bhargava) - fedora: armv7: enable MMC_STM32_SDMMC (Peter Robinson) - .gitlab-ci.yaml: Add test for dist-get-buildreqs target (Prarit Bhargava) - redhat/docs: Add information on build dependencies (Prarit Bhargava) - redhat/Makefile: Add better pass message for dist-get-buildreqs (Prarit Bhargava) - redhat/Makefile: Provide a better message for system-sb-certs (Prarit Bhargava) - redhat/Makefile: Change dist-buildreq-check to a non-blocking target (Prarit Bhargava) - create-data: Parallelize spec file data (Prarit Bhargava) - create-data.sh: Store SOURCES Makefile variable (Prarit Bhargava) - redhat/Makefile: Split up setup-source target (Prarit Bhargava) - create-data.sh: Redefine varfilename (Prarit Bhargava) - create-data.sh: Parallelize variable file creation (Prarit Bhargava) - redhat/configs: Enable CONFIG_LZ4_COMPRESS (Prarit Bhargava) - redhat/docs: Update brew information (Prarit Bhargava) - redhat/Makefile: Fix eln BUILD_TARGET (Prarit Bhargava) - redhat/Makefile: Set BUILD_TARGET for dist-brew (Prarit Bhargava) - kernel.spec.template: update (s390x) expoline.o path (Joe Lawrence) - arm64: config: Enable DRM_V3D (Nicolas Saenz Julienne) - ARM: configs: Enable DRM_V3D (Peter Robinson) - ARM: dts: bcm2711: Enable V3D (Peter Robinson) - drm/v3d: Add support for bcm2711 (Peter Robinson) - drm/v3d: Get rid of pm code (Peter Robinson) - dt-bindings: gpu: v3d: Add BCM2711's compatible (Peter Robinson) - soc: bcm: bcm2835-power: Bypass power_on/off() calls (Nicolas Saenz Julienne) - soc: bcm: bcm2835-power: Add support for BCM2711's RPiVid ASB (Stefan Wahren) - soc: bcm: bcm2835-power: Resolve ASB register macros (Stefan Wahren) - soc: bcm: bcm2835-power: Refactor ASB control (Stefan Wahren) - mfd: bcm2835-pm: Add support for BCM2711 (Stefan Wahren) - mfd: bcm2835-pm: Use 'reg-names' to get resources (Nicolas Saenz Julienne) - ARM: dts: bcm2711: Use proper compatible in PM/Watchdog node (Nicolas Saenz Julienne) - ARM: dts: bcm2835/bcm2711: Introduce reg-names in watchdog node (Nicolas Saenz Julienne) - dt-bindings: soc: bcm: bcm2835-pm: Add support for bcm2711 (Stefan Wahren) - dt-bindings: soc: bcm: bcm2835-pm: Introduce reg-names (Nicolas Saenz Julienne) - dt-bindings: soc: bcm: bcm2835-pm: Convert bindings to DT schema (Nicolas Saenz Julienne) - drm: Prevent drm_copy_field() to attempt copying a NULL pointer (Javier Martinez Canillas) - drm: Use size_t type for len variable in drm_copy_field() (Javier Martinez Canillas) - fedora: enable BCM_NET_PHYPTP (Peter Robinson) - net: phy: Add support for 1PPS out and external timestamps (Jonathan Lemon) - net: phy: broadcom: Add PTP support for some Broadcom PHYs. (Jonathan Lemon) - net: phy: broadcom: Add Broadcom PTP hooks to bcm-phy-lib (Jonathan Lemon) - Fedora 5.19 configs update part 2 (Justin M. Forbes) - redhat/Makefile: Change fedora BUILD_TARGET (Prarit Bhargava) - New configs in security/keys (Fedora Kernel Team) - Fedora: arm: enable a pair of drivers (Peter Robinson) - redhat: make kernel-zfcpdump-core to not provide kernel-core/kernel (Herton R. Krzesinski) - redhat/configs: Enable QAT devices for arches other than x86 (Vladis Dronov) - Fedora 5.19 configs pt 1 (Justin M. Forbes) - redhat: Exclude cpufreq.h from kernel-headers (Patrick Talbert) - Add rtla subpackage for kernel-tools (Justin M. Forbes) - fedora: arm: enable a couple of QCom drivers (Peter Robinson) - redhat/Makefile: Deprecate BUILD_SCRATCH_TARGET (Prarit Bhargava) - redhat: enable CONFIG_DEVTMPFS_SAFE (Mark Langsdorf) - redhat/Makefile: Remove deprecated variables and targets (Prarit Bhargava) - Split partner modules into a sub-package (Alice Mitchell) - Enable kAFS and it's dependancies in RHEL (Alice Mitchell) - Enable Marvell OcteonTX2 crypto device in ARK (Vladis Dronov) - redhat/Makefile: Remove --scratch from BUILD_TARGET (Prarit Bhargava) - redhat/Makefile: Fix dist-brew and distg-brew targets (Prarit Bhargava) - fedora: arm64: Initial support for TI Keystone 3 (ARCH_K3) (Peter Robinson) - fedora: arm: enable Hardware Timestamping Engine support (Peter Robinson) - fedora: wireless: disable SiLabs and PureLiFi (Peter Robinson) - fedora: updates for 5.19 (Peter Robinson) - fedora: minor updates for Fedora configs (Peter Robinson) - configs/fedora: Enable the pinctrl SC7180 driver built-in (Enric Balletbo i Serra) - redhat/configs: enable CONFIG_DEBUG_NET for debug kernel (Hangbin Liu) - redhat/Makefile: Add SPECKABIVERSION variable (Prarit Bhargava) - redhat/self-test: Provide better failure output (Prarit Bhargava) - redhat/self-test: Reformat tests to kernel standard (Prarit Bhargava) - redhat/self-test: Add purpose and header to each test (Prarit Bhargava) - Drop outdated CRYPTO_ECDH configs (Vladis Dronov) - Brush up crypto SHA512 and USER configs (Vladis Dronov) - Brush up crypto ECDH and ECDSA configs (Vladis Dronov) - redhat/self-test: Update data set (Prarit Bhargava) - create-data.sh: Reduce specfile data output (Prarit Bhargava) - redhat/configs: restore/fix core INTEL_LPSS configs to be builtin again (Hans de Goede) - Enable CKI on os-build MRs only (Don Zickus) - self-test: Fixup Makefile contents test (Prarit Bhargava) - redhat/self-test: self-test data update (Prarit Bhargava) - redhat/self-test: Fix up create-data.sh to not report local variables (Prarit Bhargava) - redhat/configs/fedora: Enable a set of modules used on some x86 tablets (Hans de Goede) - redhat/configs: Make INTEL_SOC_PMIC_CHTDC_TI builtin (Hans de Goede) - redhat/configs/fedora: enable missing modules modules for Intel IPU3 camera support (Hans de Goede) - Common: minor cleanups (Peter Robinson) - fedora: some minor Fedora cleanups (Peter Robinson) - fedora: drop X86_PLATFORM_DRIVERS_DELL dupe (Peter Robinson) - redhat: change tools_make macro to avoid full override of variables in Makefile (Herton R. Krzesinski) - Fix typo in Makefile for Fedora Stable Versioning (Justin M. Forbes) - Remove duplicates from ark/generic/s390x/zfcpdump/ (Vladis Dronov) - Move common/debug/s390x/zfcpdump/ configs to ark/debug/s390x/zfcpdump/ (Vladis Dronov) - Move common/generic/s390x/zfcpdump/ configs to ark/generic/s390x/zfcpdump/ (Vladis Dronov) - Drop RCU_EXP_CPU_STALL_TIMEOUT to 0, we are not really android (Justin M. Forbes) - redhat/configs/README: Update the README (Prarit Bhargava) - redhat/docs: fix hyperlink typo (Patrick Talbert) - all: net: remove old NIC/ATM drivers that use virt_to_bus() (Peter Robinson) - Explicitly turn off CONFIG_KASAN_INLINE for ppc (Justin M. Forbes) - redhat/docs: Add a description of kernel naming (Prarit Bhargava) - Change CRYPTO_CHACHA_S390 from m to y (Justin M. Forbes) - enable CONFIG_NET_ACT_CTINFO in ark (Davide Caratti) - redhat/configs: enable CONFIG_SP5100_TCO (David Arcari) - redhat/configs: Set CONFIG_VIRTIO_IOMMU on x86_64 (Eric Auger) [2089765] - Turn off KASAN_INLINE for RHEL ppc in pending (Justin M. Forbes) - redhat/kernel.spec.template: update selftest data via "make dist-self-test-data" (Denys Vlasenko) - redhat/kernel.spec.template: remove stray *.hardlink-temporary files, if any (Denys Vlasenko) - Fix up ZSMALLOC config for s390 (Justin M. Forbes) - Turn on KASAN_OUTLINE for ppc debug (Justin M. Forbes) - Turn on KASAN_OUTLINE for PPC debug to avoid mismatch (Justin M. Forbes) - Fix up crypto config mistmatches (Justin M. Forbes) - Fix up config mismatches (Justin M. Forbes) - generic/fedora: cleanup and disable Lightning Moutain SoC (Peter Robinson) - redhat: Set SND_SOC_SOF_HDA_PROBES to =m (Patrick Talbert) - Fix versioning on stable Fedora (Justin M. Forbes) - Revert "crypto: rng - Override drivers/char/random in FIPS mode" (Justin M. Forbes) - Enable PAGE_POOL_STATS for arm only (Justin M. Forbes) - Revert "Merge branch 'fix-ci-20220523' into 'os-build'" (Patrick Talbert) - Fix changelog one more time post rebase (Justin M. Forbes) - Flip CONFIG_RADIO_ADAPTERS to module for Fedora (Justin M. Forbes) - Reset Release for 5.19 (Justin M. Forbes) - redhat/Makefile: Drop quotation marks around string definitions (Prarit Bhargava) - Fedora: arm: Updates for QCom devices (Peter Robinson) - Fedora arm and generic updates for 5.17 (Peter Robinson) - enable COMMON_CLK_SI5341 for Xilinx ZYNQ-MP (Peter Robinson) - Turn on CONFIG_DM_VERITY_VERIFY_ROOTHASH_SIG_SECONDARY_KEYRING for Fedora (Justin M. Forbes) - redhat/self-test/data: Update data set (Prarit Bhargava) - Revert variable switch for lasttag (Justin M. Forbes) - redhat: Add self-tests to .gitlab-ci.yml (Prarit Bhargava) - redhat/self-test: Update data (Prarit Bhargava) - redhat/self-test: Unset Makefile variables (Prarit Bhargava) - redhat/self-test: Omit SHELL variable from test data (Prarit Bhargava) - Add CONFIG_EFI_DXE_MEM_ATTRIBUTES (Justin M. Forbes) - Update filter-modules for mlx5-vfio-pci (Justin M. Forbes) - Fedora configs for 5.18 (Justin M. Forbes) - self-test/data/create-data.sh: Avoid SINGLE_TARBALL warning (Prarit Bhargava) - redhat/Makefile: Rename PREBUILD to UPSTREAMBUILD (Prarit Bhargava) - redhat/Makefile: Rename BUILDID to LOCALVERSION (Prarit Bhargava) - redhat/Makefile: Fix dist-brew & distg-brew targets (Prarit Bhargava) - redhat/Makefile: Reorganize MARKER code (Prarit Bhargava) - redhat/scripts/new_release.sh: Use Makefile variables (Prarit Bhargava) - redhat/Makefile: Rename __YSTREAM and __ZSTREAM (Prarit Bhargava) - redhat/genspec.sh: Add comment about SPECBUILDID variable (Prarit Bhargava) - redhat/kernel.spec.template: Move genspec variables into one section (Prarit Bhargava) - redhat/kernel.spec.template: Remove kversion (Prarit Bhargava) - redhat/Makefile: Add SPECTARFILE_RELEASE comment (Prarit Bhargava) - redhat/Makefile: Rename RPMVERSION to BASEVERSION (Prarit Bhargava) - redhat/Makefile: Target whitespace cleanup (Prarit Bhargava) - redhat/Makefile: Move SPECRELEASE to genspec.sh (Prarit Bhargava) - redhat/Makefile: Add kernel-NVR comment (Prarit Bhargava) - redhat/Makefile: Use SPECFILE variable (Prarit Bhargava) - redhat/Makefile: Remove KEXTRAVERSION (Prarit Bhargava) - redhat: Enable VM kselftests (Nico Pache) [1978539] - redhat: enable CONFIG_TEST_VMALLOC for vm selftests (Nico Pache) - redhat: Enable HMM test to be used by the kselftest test suite (Nico Pache) - redhat/Makefile.variables: Change git hash length to default (Prarit Bhargava) - redhat/Makefile: Drop quotation marks around string definitions (Prarit Bhargava) - Turn on INTEGRITY_MACHINE_KEYRING for Fedora (Justin M. Forbes) - redhat/configs: fix CONFIG_INTEL_ISHTP_ECLITE (David Arcari) - redhat/configs: Fix rm warning on error (Prarit Bhargava) - Fix nightly merge CI (Don Zickus) - redhat/kernel.spec.template: fix standalone tools build (Jan Stancek) - Add system-sb-certs for RHEL-9 (Don Zickus) - Fix dist-buildcheck-reqs (Don Zickus) - move DAMON configs to correct directory (Chris von Recklinghausen) - redhat: indicate HEAD state in tarball/rpm name (Jarod Wilson) - Fedora 5.18 config set part 1 (Justin M. Forbes) - fedora: arm: Enable new Rockchip 356x series drivers (Peter Robinson) - fedora: arm: enable DRM_I2C_NXP_TDA998X on aarch64 (Peter Robinson) - redhat/self-test: Add test to verify Makefile declarations. (Prarit Bhargava) - redhat/Makefile: Add RHTEST (Prarit Bhargava) - redhat: shellcheck cleanup (Prarit Bhargava) - redhat/self-test/data: Cleanup data (Prarit Bhargava) - redhat/self-test: Add test to verify SPEC variables (Prarit Bhargava) - redhat/Makefile: Add 'duplicate' SPEC entries for user set variables (Prarit Bhargava) - redhat/Makefile: Rename TARFILE_RELEASE to SPECTARFILE_RELEASE (Prarit Bhargava) - redhat/genspec: Rename PATCHLIST_CHANGELOG to SPECPATCHLIST_CHANGELOG (Prarit Bhargava) - redhat/genspec: Rename DEBUG_BUILDS_ENABLED to SPECDEBUG_BUILDS_ENABLED (Prarit Bhargava) - redhat/Makefile: Rename PKGRELEASE to SPECBUILD (Prarit Bhargava) - redhat/genspec: Rename BUILDID_DEFINE to SPECBUILDID (Prarit Bhargava) - redhat/Makefile: Rename CHANGELOG to SPECCHANGELOG (Prarit Bhargava) - redhat/Makefile: Rename RPMKEXTRAVERSION to SPECKEXTRAVERSION (Prarit Bhargava) - redhat/Makefile: Rename RPMKSUBLEVEL to SPECKSUBLEVEL (Prarit Bhargava) - redhat/Makefile: Rename RPMKPATCHLEVEL to SPECKPATCHLEVEL (Prarit Bhargava) - redhat/Makefile: Rename RPMKVERSION to SPECKVERSION (Prarit Bhargava) - redhat/Makefile: Rename KVERSION to SPECVERSION (Prarit Bhargava) - redhat/Makefile: Deprecate some simple targets (Prarit Bhargava) - redhat/Makefile: Use KVERSION (Prarit Bhargava) - redhat/configs: Set GUP_TEST in debug kernel (Joel Savitz) - enable DAMON configs (Chris von Recklinghausen) [2004233] - redhat: add zstream switch for zstream release numbering (Herton R. Krzesinski) - redhat: change kabi tarballs to use the package release (Herton R. Krzesinski) - redhat: generate distgit changelog in genspec.sh as well (Herton R. Krzesinski) - redhat: make genspec prefer metadata from git notes (Herton R. Krzesinski) - redhat: use tags from git notes for zstream to generate changelog (Herton R. Krzesinski) - ARK: Remove code marking drivers as tech preview (Peter Georg) - ARK: Remove code marking devices deprecated (Peter Georg) - ARK: Remove code marking devices unmaintained (Peter Georg) - rh_message: Fix function name (Peter Georg) [2019377] - Turn on CONFIG_RANDOM_TRUST_BOOTLOADER (Justin M. Forbes) - redhat/configs: aarch64: enable CPU_FREQ_GOV_SCHEDUTIL (Mark Salter) - Move CONFIG_HW_RANDOM_CN10K to a proper place (Vladis Dronov) - redhat/self-test: Clean up data set (Prarit Bhargava) - redhat/Makefile.rhpkg: Remove quotes for RHDISTGIT (Prarit Bhargava) - redhat/scripts/create-tarball.sh: Use Makefile variables (Prarit Bhargava) - redhat/Makefile: Deprecate SINGLE_TARBALL (Prarit Bhargava) - redhat/Makefile: Move SINGLE_TARBALL to Makefile.variables (Prarit Bhargava) - redhat/Makefile: Use RPMVERSION (Prarit Bhargava) - redhat/scripts/rh-dist-git.sh: Use Makefile variables (Prarit Bhargava) - redhat/configs/build_configs.sh: Use Makefile variables (Prarit Bhargava) - redhat/configs/process_configs.sh: Use Makefile variables (Prarit Bhargava) - redhat/kernel.spec.template: Use RPM_BUILD_NCPUS (Prarit Bhargava) - redhat/configs/generate_all_configs.sh: Use Makefile variables (Prarit Bhargava) - redhat/configs: enable nf_tables SYNPROXY extension on ark (Davide Caratti) - fedora: Disable fbdev drivers missed before (Javier Martinez Canillas) - Redhat: enable Kfence on production servers (Nico Pache) - redhat: ignore known empty patches on the patches rpminspect test (Herton R. Krzesinski) - kernel-ark: arch_hw Update CONFIG_MOUSE_VSXXXAA=m (Tony Camuso) [2062909] - spec: keep .BTF section in modules for s390 (Yauheni Kaliuta) [2071969] - kernel.spec.template: Ship arch/s390/lib/expoline.o in kernel-devel (Ondrej Mosnacek) - redhat: disable tv/radio media device infrastructure (Jarod Wilson) - redhat/configs: clean up INTEL_LPSS configuration (David Arcari) - Have to rename the actual contents too (Justin M. Forbes) - The CONFIG_SATA_MOBILE_LPM_POLICY rebane was reverted (Justin M. Forbes) - redhat: Enable KASAN on all ELN debug kernels (Nico Pache) - redhat: configs: Enable INTEL_IOMMU_DEBUGFS for debug builds (Jerry Snitselaar) - generic: can: disable CAN_SOFTING everywhere (Peter Robinson) - redhat/configs: Enable CONFIG_DM_ERA=m for all (Yanko Kaneti) - redhat/configs: enable CONFIG_SAMPLE_VFIO_MDEV_MTTY (Patrick Talbert) - Build intel_sdsi with %%{tools_make} (Justin M. Forbes) - configs: remove redundant Fedora config for INTEL_IDXD_COMPAT (Jerry Snitselaar) - redhat/configs: enable CONFIG_RANDOMIZE_KSTACK_OFFSET_DEFAULT (Joel Savitz) [2026319] - configs: enable CONFIG_RMI4_F3A (Benjamin Tissoires) - redhat: configs: Disable TPM 1.2 specific drivers (Jerry Snitselaar) - redhat/configs: Enable cr50 I2C TPM interface (Akihiko Odaki) - spec: make HMAC file encode relative path (Jonathan Lebon) - redhat/kernel.spec.template: Add intel_sdsi utility (Prarit Bhargava) - Spec fixes for intel-speed-select (Justin M. Forbes) - Add Partner Supported taint flag to kAFS (Alice Mitchell) [2038999] - Add Partner Supported taint flag (Alice Mitchell) [2038999] - Enabled INTEGRITY_MACHINE_KEYRING for all configs. (Peter Robinson) - redhat/configs: Enable CONFIG_RCU_SCALE_TEST & CONFIG_RCU_REF_SCALE_TEST (Waiman Long) - Add clk_test and clk-gate_test to mod-internal.list (Justin M. Forbes) - redhat/self-tests: Ignore UPSTREAM (Prarit Bhargava) - redhat/self-tests: Ignore RHGITURL (Prarit Bhargava) - redhat/Makefile.variables: Extend git hash length to 15 (Prarit Bhargava) - redhat/self-test: Remove changelog from spec files (Prarit Bhargava) - redhat/genspec.sh: Rearrange genspec.sh (Prarit Bhargava) - redhat/self-test: Add spec file data (Prarit Bhargava) - redhat/self-test: Add better dist-dump-variables test (Prarit Bhargava) - redhat/self-test: Add variable test data (Prarit Bhargava) - redhat/config: Remove obsolete CONFIG_MFD_INTEL_PMT (David Arcari) - redhat/configs: enable CONFIG_INTEL_ISHTP_ECLITE (David Arcari) - Avoid creating files in $RPM_SOURCE_DIR (Nicolas Chauvet) - Flip CRC64 from off to y (Justin M. Forbes) - New configs in lib/Kconfig (Fedora Kernel Team) - disable redundant assignment of CONFIG_BQL on ARK (Davide Caratti) - redhat/configs: remove unnecessary GPIO options for aarch64 (Brian Masney) - redhat/configs: remove viperboard related Kconfig options (Brian Masney) - redhat/configs/process_configs.sh: Avoid race with find (Prarit Bhargava) - redhat/configs/process_configs.sh: Remove CONTINUEONERROR (Prarit Bhargava) - Remove i686 configs and filters (Justin M. Forbes) - redhat/configs: Set CONFIG_X86_AMD_PSTATE built-in on Fedora (Prarit Bhargava) - Fix up mismatch with CRC64 (Justin M. Forbes) - Fedora config updates to fix process_configs (Justin M. Forbes) - redhat: Fix release tagging (Prarit Bhargava) - redhat/self-test: Fix version tag test (Prarit Bhargava) - redhat/self-test: Fix BUILD verification test (Prarit Bhargava) - redhat/self-test: Cleanup SRPM related self-tests (Prarit Bhargava) - redhat/self-test: Fix shellcheck test (Prarit Bhargava) - redhat/configs: Disable watchdog components (Prarit Bhargava) - redhat/README.Makefile: Add a Makefile README file (Prarit Bhargava) - redhat/Makefile: Remove duplicated code (Prarit Bhargava) - Add BuildRequires libnl3-devel for intel-speed-select (Justin M. Forbes) - Add new kunit tests for 5.18 to mod-internal.list (Justin M. Forbes) - Fix RHDISTGIT for Fedora (Justin M. Forbes) - redhat/configs/process_configs.sh: Fix race with tools generation (Prarit Bhargava) - New configs in drivers/dax (Fedora Kernel Team) - Fix up CONFIG_SND_AMD_ACP_CONFIG files (Patrick Talbert) - Remove CONFIG_SND_SOC_SOF_DEBUG_PROBES files (Patrick Talbert) - SATA_MOBILE_LPM_POLICY is now SATA_LPM_POLICY (Justin M. Forbes) - Define SNAPSHOT correctly when VERSION_ON_UPSTREAM is 0 (Justin M. Forbes) - redhat/Makefile: Fix dist-git (Prarit Bhargava) - Clean up the changelog (Justin M. Forbes) - Change the pending-ark CONFIG_DAX to y due to mismatch (Justin M. Forbes) - Reset Makefile.rhelver for the 5.18 cycle (Justin M. Forbes) - Enable net reference count trackers in all debug kernels (Jiri Benc) - redhat/Makefile: Reorganize variables (Prarit Bhargava) - redhat/Makefile: Add some descriptions (Prarit Bhargava) - redhat/Makefile: Move SNAPSHOT check (Prarit Bhargava) - redhat/Makefile: Deprecate BREW_FLAGS, KOJI_FLAGS, and TEST_FLAGS (Prarit Bhargava) - redhat/genspec.sh: Rework RPMVERSION variable (Prarit Bhargava) - redhat/Makefile: Remove dead comment (Prarit Bhargava) - redhat/Makefile: Cleanup KABI* variables. (Prarit Bhargava) - redhat/Makefile.variables: Default RHGITCOMMIT to HEAD (Prarit Bhargava) - redhat/scripts/create-tarball.sh: Use Makefile TARBALL variable (Prarit Bhargava) - redhat/Makefile: Remove extra DIST_BRANCH (Prarit Bhargava) - redhat/Makefile: Remove STAMP_VERSION (Prarit Bhargava) - redhat/Makefile: Move NO_CONFIGCHECKS to Makefile.variables (Prarit Bhargava) - redhat/Makefile: Move RHJOBS to Makefile.variables (Prarit Bhargava) - redhat/Makefile: Move RHGIT* variables to Makefile.variables (Prarit Bhargava) - redhat/Makefile: Move PREBUILD_GIT_ONLY to Makefile.variables (Prarit Bhargava) - redhat/Makefile: Move BUILD to Makefile.variables (Prarit Bhargava) - redhat/Makefile: Move BUILD_FLAGS to Makefile.variables. (Prarit Bhargava) - redhat/Makefile: Move BUILD_PROFILE to Makefile.variables (Prarit Bhargava) - redhat/Makefile: Move BUILD_TARGET and BUILD_SCRATCH_TARGET to Makefile.variables (Prarit Bhargava) - redhat/Makefile: Remove RHPRODUCT variable (Prarit Bhargava) - redhat/Makefile: Cleanup DISTRO variable (Prarit Bhargava) - redhat/Makefile: Move HEAD to Makefile.variables. (Prarit Bhargava) - redhat: Combine Makefile and Makefile.common (Prarit Bhargava) - redhat/koji/Makefile: Decouple koji Makefile from Makefile.common (Prarit Bhargava) - Set CONFIG_SND_SOC_SOF_MT8195 for Fedora and turn on VDPA_SIM_BLOCK (Justin M. Forbes) - Add asus_wmi_sensors modules to filters for Fedora (Justin M. Forbes) - redhat: spec: trigger dracut when modules are installed separately (Jan Stancek) - Last of the Fedora 5.17 configs initial pass (Justin M. Forbes) - redhat/Makefile: Silence dist-clean-configs output (Prarit Bhargava) - Fedora 5.17 config updates (Justin M. Forbes) - Setting CONFIG_I2C_SMBUS to "m" for ark (Gopal Tiwari) - Print arch with process_configs errors (Justin M. Forbes) - Pass RHJOBS to process_configs for dist-configs-check as well (Justin M. Forbes) - redhat/configs/process_configs.sh: Fix issue with old error files (Prarit Bhargava) - redhat/configs/build_configs.sh: Parallelize execution (Prarit Bhargava) - redhat/configs/build_configs.sh: Provide better messages (Prarit Bhargava) - redhat/configs/build_configs.sh: Create unique output files (Prarit Bhargava) - redhat/configs/build_configs.sh: Add local variables (Prarit Bhargava) - redhat/configs/process_configs.sh: Parallelize execution (Prarit Bhargava) - redhat/configs/process_configs.sh: Provide better messages (Prarit Bhargava) - redhat/configs/process_configs.sh: Create unique output files (Prarit Bhargava) - redhat/configs/process_configs.sh: Add processing config function (Prarit Bhargava) - redhat: Unify genspec.sh and kernel.spec variable names (Prarit Bhargava) - redhat/genspec.sh: Remove options and use Makefile variables (Prarit Bhargava) - Add rebase note for 5.17 on Fedora stable (Justin M. Forbes) - More Fedora config updates for 5.17 (Justin M. Forbes) - redhat/configs: Disable CONFIG_MACINTOSH_DRIVERS in RHEL. (Prarit Bhargava) - redhat: Fix "make dist-release-finish" to use the correct NVR variables (Neal Gompa) [2053836] - Build CROS_EC Modules (Jason Montleon) - redhat: configs: change aarch64 default dma domain to lazy (Jerry Snitselaar) - redhat: configs: disable ATM protocols (Davide Caratti) - configs/fedora: Enable the interconnect SC7180 driver built-in (Enric Balletbo i Serra) - configs: clean up CONFIG_PAGE_TABLE_ISOLATION files (Ondrej Mosnacek) - redhat: configs: enable CONFIG_INTEL_PCH_THERMAL for RHEL x86 (David Arcari) - redhat/Makefile: Fix dist-dump-variables target (Prarit Bhargava) - redhat/configs: Enable DEV_DAX and DEV_DAX_PMEM modules on aarch64 for fedora (D Scott Phillips) - redhat/configs: Enable CONFIG_TRANSPARENT_HUGEPAGE on aarch64 for fedora (D Scott Phillips) - configs/process_configs.sh: Remove orig files (Prarit Bhargava) - redhat: configs: Disable CONFIG_MPLS for s390x/zfcpdump (Guillaume Nault) - Fedora 5.17 configs round 1 (Justin M. Forbes) - redhat: configs: disable the surface platform (David Arcari) - redhat: configs: Disable team driver (Hangbin Liu) [1945477] - configs: enable LOGITECH_FF for RHEL/CentOS too (Benjamin Tissoires) - redhat/configs: Disable CONFIG_SENSORS_NCT6683 in RHEL for arm/aarch64 (Dean Nelson) [2041186] - redhat: fix make {distg-brew,distg-koji} (Andrea Claudi) - [fedora] Turn on CONFIG_VIDEO_OV5693 for sensor support (Dave Olsthoorn) - Cleanup 'disabled' config options for RHEL (Prarit Bhargava) - redhat: move CONFIG_ARM64_MTE to aarch64 config directory (Herton R. Krzesinski) - Change CONFIG_TEST_BPF to a module (Justin M. Forbes) - Change CONFIG_TEST_BPF to module in pending MR coming for proper review (Justin M. Forbes) - redhat/configs: Enable CONFIG_TEST_BPF (Viktor Malik) - Enable KUNIT tests for testing (Nico Pache) - Makefile: Check PKGRELEASE size on dist-brew targets (Prarit Bhargava) - kernel.spec: Add glibc-static build requirement (Prarit Bhargava) - Enable iSER on s390x (Stefan Schulze Frielinghaus) - redhat/configs: Enable CONFIG_ACER_WIRELESS (Peter Georg) [2025985] - kabi: Add kABI macros for enum type (Čestmír Kalina) [2024595] - kabi: expand and clarify documentation of aux structs (Čestmír Kalina) [2024595] - kabi: introduce RH_KABI_USE_AUX_PTR (Čestmír Kalina) [2024595] - kabi: rename RH_KABI_SIZE_AND_EXTEND to AUX (Čestmír Kalina) [2024595] - kabi: more consistent _RH_KABI_SIZE_AND_EXTEND (Čestmír Kalina) [2024595] - kabi: use fixed field name for extended part (Čestmír Kalina) [2024595] - kabi: fix dereference in RH_KABI_CHECK_EXT (Čestmír Kalina) [2024595] - kabi: fix RH_KABI_SET_SIZE macro (Čestmír Kalina) [2024595] - kabi: expand and clarify documentation (Čestmír Kalina) [2024595] - kabi: make RH_KABI_USE replace any number of reserved fields (Čestmír Kalina) [2024595] - kabi: rename RH_KABI_USE2 to RH_KABI_USE_SPLIT (Čestmír Kalina) [2024595] - kabi: change RH_KABI_REPLACE2 to RH_KABI_REPLACE_SPLIT (Čestmír Kalina) [2024595] - kabi: change RH_KABI_REPLACE_UNSAFE to RH_KABI_BROKEN_REPLACE (Čestmír Kalina) [2024595] - kabi: introduce RH_KABI_ADD_MODIFIER (Čestmír Kalina) [2024595] - kabi: Include kconfig.h (Čestmír Kalina) [2024595] - kabi: macros for intentional kABI breakage (Čestmír Kalina) [2024595] - kabi: fix the note about terminating semicolon (Čestmír Kalina) [2024595] - kabi: introduce RH_KABI_HIDE_INCLUDE and RH_KABI_FAKE_INCLUDE (Čestmír Kalina) [2024595] - spec: don't overwrite auto.conf with .config (Ondrej Mosnacek) - New configs in drivers/crypto (Fedora Kernel Team) - Add test_hash to the mod-internal.list (Justin M. Forbes) - configs: disable CONFIG_CRAMFS (Abhi Das) [2041184] - spec: speed up "cp -r" when it overwrites existing files. (Denys Vlasenko) - redhat: use centos x509.genkey file if building under centos (Herton R. Krzesinski) - Revert "[redhat] Generate a crashkernel.default for each kernel build" (Coiby Xu) - spec: make linux-firmware weak(er) dependency (Jan Stancek) - rtw89: enable new driver rtw89 and device RTK8852AE (Íñigo Huguet) - Config consolidation into common (Justin M. Forbes) - Add packaged but empty /lib/modules//systemtap/ (Justin M. Forbes) - filter-modules.sh.rhel: Add ntc_thermistor to singlemods (Prarit Bhargava) - Move CONFIG_SND_SOC_TLV320AIC31XX as it is now selected by CONFIG_SND_SOC_FSL_ASOC_CARD (Justin M. Forbes) - Add dev_addr_lists_test to mod-internal.list (Justin M. Forbes) - configs/fedora: Enable CONFIG_NFC_PN532_UART for use PN532 NFC module (Ziqian SUN (Zamir)) - redhat: ignore ksamples and kselftests on the badfuncs rpminspect test (Herton R. Krzesinski) - redhat: disable upstream check for rpminspect (Herton R. Krzesinski) - redhat: switch the vsyscall config to CONFIG_LEGACY_VSYSCALL_XONLY=y (Herton R. Krzesinski) [1876977] - redhat: configs: increase CONFIG_DEBUG_KMEMLEAK_MEM_POOL_SIZE (Rafael Aquini) - move CONFIG_STRICT_SIGALTSTACK_SIZE to the appropriate directory (David Arcari) - redhat/configs: Enable CONFIG_DM_MULTIPATH_IOA for fedora (Benjamin Marzinski) - redhat/configs: Enable CONFIG_DM_MULTIPATH_HST (Benjamin Marzinski) [2000835] - redhat: Pull in openssl-devel as a build dependency correctly (Neal Gompa) [2034670] - redhat/configs: Migrate ZRAM_DEF_* configs to common/ (Neal Gompa) - redhat/configs: Enable CONFIG_CRYPTO_ZSTD (Neal Gompa) [2032758] - Turn CONFIG_DEVMEM back off for aarch64 (Justin M. Forbes) - Clean up excess text in Fedora config files (Justin M. Forbes) - Fedora config updates for 5.16 (Justin M. Forbes) - redhat/configs: enable CONFIG_INPUT_KEYBOARD for AARCH64 (Vitaly Kuznetsov) - Fedora configs for 5.16 pt 1 (Justin M. Forbes) - redhat/configs: NFS: disable UDP, insecure enctypes (Benjamin Coddington) [1952863] - Update rebase-notes with dracut 5.17 information (Justin M. Forbes) - redhat/configs: Enable CONFIG_CRYPTO_BLAKE2B (Neal Gompa) [2031547] - Enable CONFIG_BPF_SYSCALL for zfcpdump (Jiri Olsa) - Enable CONFIG_CIFS_SMB_DIRECT for ARK (Ronnie Sahlberg) - mt76: enable new device MT7921E in CentOs/RHEL (Íñigo Huguet) [2004821] - Disable CONFIG_DEBUG_PREEMPT on normal builds (Phil Auld) - redhat/configs: Enable CONFIG_PCI_P2PDMA for ark (Myron Stowe) - pci.h: Fix static include (Prarit Bhargava) - Enable CONFIG_VFIO_NOIOMMU for Fedora (Justin M. Forbes) - redhat/configs: enable CONFIG_NTB_NETDEV for ark (John W. Linville) - drivers/pci/pci-driver.c: Fix if/ifdef typo (Prarit Bhargava) - common: arm64: ensure all the required arm64 errata are enabled (Peter Robinson) - kernel/rh_taint.c: Update to new messaging (Prarit Bhargava) [2019377] - redhat/configs: enable CONFIG_AMD_PTDMA for ark (John W. Linville) - redhat/configs: enable CONFIG_RD_ZSTD for rhel (Tao Liu) [2020132] - fedora: build TEE as a module for all arches (Peter Robinson) - common: build TRUSTED_KEYS in everywhere (Peter Robinson) - redhat: make Patchlist.changelog generation conditional (Herton R. Krzesinski) - redhat/configs: Add two new CONFIGs (Prarit Bhargava) - redhat/configs: Remove dead CONFIG files (Prarit Bhargava) - redhat/configs/evaluate_configs: Add find dead configs option (Prarit Bhargava) - Add more rebase notes for Fedora 5.16 (Justin M. Forbes) - Fedora: Feature: Retire wireless Extensions (Peter Robinson) - fedora: arm: some SoC enablement pieces (Peter Robinson) - fedora: arm: enable PCIE_ROCKCHIP_DW for rk35xx series (Peter Robinson) - fedora: enable RTW89 802.11 WiFi driver (Peter Robinson) - fedora: arm: Enable DRM_PANEL_EDP (Peter Robinson) - fedora: sound: enable new sound drivers (Peter Robinson) - redhat/configs: unset KEXEC_SIG for s390x zfcpdump (Coiby Xu) - spec: Keep .BTF section in modules (Jiri Olsa) - Fix up PREEMPT configs (Justin M. Forbes) - New configs in drivers/media (Fedora Kernel Team) - New configs in drivers/net/ethernet/litex (Fedora Kernel Team) - spec: add bpf_testmod.ko to kselftests/bpf (Viktor Malik) - New configs in drivers/net/wwan (Fedora Kernel Team) - New configs in drivers/i2c (Fedora Kernel Team) - redhat/docs/index.rst: Add local build information. (Prarit Bhargava) - Fix up preempt configs (Justin M. Forbes) - Turn on CONFIG_HID_NINTENDO for controller support (Dave Olsthoorn) - Fedora: Enable MediaTek bluetooth pieces (Peter Robinson) - Add rebase notes to check for PCI patches (Justin M. Forbes) - redhat: configs: move CONFIG_ACCESSIBILITY from fedora to common (John W. Linville) - Filter updates for hid-playstation on Fedora (Justin M. Forbes) - Revert "Force DWARF4 because crash does not support DWARF5 yet" (Lianbo Jiang) - Enable CONFIG_VIRT_DRIVERS for ARK (Vitaly Kuznetsov) - redhat/configs: Enable Nitro Enclaves on aarch64 (Vitaly Kuznetsov) - Enable e1000 in rhel9 as unsupported (Ken Cox) [2002344] - Turn on COMMON_CLK_AXG_AUDIO for Fedora rhbz 2020481 (Justin M. Forbes) - Fix up fedora config options from mismatch (Justin M. Forbes) - Add nct6775 to filter-modules.sh.rhel (Justin M. Forbes) - Enable PREEMPT_DYNAMIC for all but s390x (Justin M. Forbes) - Add memcpy_kunit to mod-internal.list (Justin M. Forbes) - New configs in fs/ksmbd (Fedora Kernel Team) - Add nct6775 to Fedora filter-modules.sh (Justin M. Forbes) - New configs in fs/ntfs3 (Fedora Kernel Team) - Make CONFIG_IOMMU_DEFAULT_DMA_STRICT default for all but x86 (Justin M. Forbes) - redhat/configs: enable KEXEC_IMAGE_VERIFY_SIG for RHEL (Coiby Xu) - redhat/configs: enable KEXEC_SIG for aarch64 RHEL (Coiby Xu) [1994858] - Fix up fedora and pending configs for PREEMPT to end mismatch (Justin M. Forbes) - Enable binder for fedora (Justin M. Forbes) - Reset RHEL_RELEASE for 5.16 (Justin M. Forbes) - redhat: configs: Update configs for vmware (Kamal Heib) - Fedora configs for 5.15 (Justin M. Forbes) - redhat/kernel.spec.template: don't hardcode gcov arches (Jan Stancek) - redhat/configs: create a separate config for gcov options (Jan Stancek) - Update documentation with FAQ and update frequency (Don Zickus) - Document force pull option for mirroring (Don Zickus) - Ignore the rhel9 kabi files (Don Zickus) - Remove legacy elrdy cruft (Don Zickus) - redhat/configs/evaluate_configs: walk cfgvariants line by line (Jan Stancek) - redhat/configs/evaluate_configs: insert EMPTY tags at correct place (Jan Stancek) - redhat: make dist-srpm-gcov add to BUILDOPTS (Jan Stancek) - Build CONFIG_SPI_PXA2XX as a module on x86 (Justin M. Forbes) - redhat/configs: enable CONFIG_BCMGENET as module (Joel Savitz) - Fedora config updates (Justin M. Forbes) - Enable CONFIG_FAIL_SUNRPC for debug builds (Justin M. Forbes) - fedora: Disable fbdev drivers and use simpledrm instead (Javier Martinez Canillas) - spec: Don't fail spec build if ksamples fails (Jiri Olsa) - Enable CONFIG_QCOM_SCM for arm (Justin M. Forbes) - redhat: Disable clang's integrated assembler on ppc64le and s390x (Tom Stellard) - redhat/configs: enable CONFIG_IMA_WRITE_POLICY (Bruno Meneguele) - Fix dist-srpm-gcov (Don Zickus) - redhat: configs: add CONFIG_NTB and related items (John W. Linville) - Add kfence_test to mod-internal.list (Justin M. Forbes) - Enable KUNIT tests for redhat kernel-modules-internal (Nico Pache) - redhat: add *-matched meta packages to rpminspect emptyrpm config (Herton R. Krzesinski) - Use common config for NODES_SHIFT (Mark Salter) - redhat: fix typo and make the output more silent for dist-git sync (Herton R. Krzesinski) - Fedora NTFS config updates (Justin M. Forbes) - Fedora 5.15 configs part 1 (Justin M. Forbes) - Fix ordering in genspec args (Justin M. Forbes) - redhat/configs: Enable Hyper-V guests on ARM64 (Vitaly Kuznetsov) [2007430] - redhat: configs: Enable CONFIG_THINKPAD_LMI (Hans de Goede) - redhat/docs: update Koji link to avoid redirect (Joel Savitz) - redhat: add support for different profiles with dist*-brew (Herton R. Krzesinski) - redhat: configs: Disable xtables and ipset (Phil Sutter) [1945179] - redhat: Add mark_driver_deprecated() (Phil Sutter) [1945179] - Change s390x CONFIG_NODES_SHIFT from 4 to 1 (Justin M. Forbes) - Build CRYPTO_SHA3_*_S390 inline for s390 zfcpdump (Justin M. Forbes) - redhat: move the DIST variable setting to Makefile.variables (Herton R. Krzesinski) - redhat/kernel.spec.template: Cleanup source numbering (Prarit Bhargava) - redhat/kernel.spec.template: Reorganize RHEL and Fedora specific files (Prarit Bhargava) - redhat/kernel.spec.template: Add include_fedora and include_rhel variables (Prarit Bhargava) - redhat/Makefile: Make kernel-local global (Prarit Bhargava) - redhat/Makefile: Use flavors file (Prarit Bhargava) - Turn on CONFIG_CPU_FREQ_GOV_SCHEDUTIL for x86 (Justin M. Forbes) - redhat/configs: Remove CONFIG_INFINIBAND_I40IW (Kamal Heib) - cleanup CONFIG_X86_PLATFORM_DRIVERS_INTEL (David Arcari) - redhat: rename usage of .rhel8git.mk to .rhpkg.mk (Herton R. Krzesinski) - Manually add pending items that need to be set due to mismatch (Justin M. Forbes) - Clean up pending common (Justin M. Forbes) - redhat/configs: Enable CONFIG_BLK_CGROUP_IOLATENCY & CONFIG_BLK_CGROUP_FC_APPID (Waiman Long) [2006813] - redhat: remove kernel.changelog-8.99 file (Herton R. Krzesinski) - redhat/configs: enable CONFIG_SQUASHFS_ZSTD which is already enabled in Fedora 34 (Tao Liu) [1998953] - redhat: bump RHEL_MAJOR and add the changelog file for it (Herton R. Krzesinski) - redhat: add documentation about the os-build rebase process (Herton R. Krzesinski) - redhat/configs: enable SYSTEM_BLACKLIST_KEYRING which is already enabled in rhel8 and Fedora 34 (Coiby Xu) - Build kernel-doc for Fedora (Justin M. Forbes) - x86_64: Enable Elkhart Lake Quadrature Encoder Peripheral support (Prarit Bhargava) - Update CONFIG_WERROR to disabled as it can cause issue with out of tree modules. (Justin M. Forbes) - Fixup IOMMU configs in pending so that configs are sane again (Justin M. Forbes) - Some initial Fedora config items for 5.15 (Justin M. Forbes) - arm64: use common CONFIG_MAX_ZONEORDER for arm kernel (Mark Salter) - Create Makefile.variables for a single point of configuration change (Justin M. Forbes) - rpmspec: drop traceevent files instead of just excluding them from files list (Herton R. Krzesinski) [1967640] - redhat/config: Enablement of CONFIG_PAPR_SCM for PowerPC (Gustavo Walbon) [1962936] - Attempt to fix Intel PMT code (David Arcari) - CI: Enable realtime branch testing (Veronika Kabatova) - CI: Enable realtime checks for c9s and RHEL9 (Veronika Kabatova) - [fs] dax: mark tech preview (Bill O'Donnell) [1995338] - ark: wireless: enable all rtw88 pcie wirless variants (Peter Robinson) - wireless: rtw88: move debug options to common/debug (Peter Robinson) - fedora: minor PTP clock driver cleanups (Peter Robinson) - common: x86: enable VMware PTP support on ark (Peter Robinson) - [scsi] megaraid_sas: re-add certain pci-ids (Tomas Henzl) - Disable liquidio driver on ark/rhel (Herton R. Krzesinski) [1993393] - More Fedora config updates (Justin M. Forbes) - Fedora config updates for 5.14 (Justin M. Forbes) - CI: Rename ARK CI pipeline type (Veronika Kabatova) - CI: Finish up c9s config (Veronika Kabatova) - CI: Update ppc64le config (Veronika Kabatova) - CI: use more templates (Veronika Kabatova) - Filter updates for aarch64 (Justin M. Forbes) - increase CONFIG_NODES_SHIFT for aarch64 (Chris von Recklinghausen) [1890304] - redhat: configs: Enable CONFIG_WIRELESS_HOTKEY (Hans de Goede) - redhat/configs: Update CONFIG_NVRAM (Desnes A. Nunes do Rosario) [1988254] - common: serial: build in SERIAL_8250_LPSS for x86 (Peter Robinson) - powerpc: enable CONFIG_FUNCTION_PROFILER (Diego Domingos) [1831065] - crypto: rng - Override drivers/char/random in FIPS mode (Herbert Xu) [1984784] - redhat/configs: Disable Soft-RoCE driver (Kamal Heib) - redhat/configs/evaluate_configs: Update help output (Prarit Bhargava) - redhat/configs: Double MAX_LOCKDEP_CHAINS (Justin M. Forbes) - fedora: configs: Fix WM5102 Kconfig (Hans de Goede) - powerpc: enable CONFIG_POWER9_CPU (Diego Domingos) [1876436] - redhat/configs: Fix CONFIG_VIRTIO_IOMMU to 'y' on aarch64 (Eric Auger) [1972795] - filter-modules.sh: add more sound modules to filter (Jaroslav Kysela) - redhat/configs: sound configuration cleanups and updates (Jaroslav Kysela) - common: Update for CXL (Compute Express Link) configs (Peter Robinson) - redhat: configs: disable CRYPTO_SM modules (Herton R. Krzesinski) [1990040] - Remove fedora version of the LOCKDEP_BITS, we should use common (Justin M. Forbes) - Re-enable sermouse for x86 (rhbz 1974002) (Justin M. Forbes) - Fedora 5.14 configs round 1 (Justin M. Forbes) - redhat: add gating configuration for centos stream/rhel9 (Herton R. Krzesinski) - x86: configs: Enable CONFIG_TEST_FPU for debug kernels (Vitaly Kuznetsov) [1988384] - redhat/configs: Move CHACHA and POLY1305 to core kernel to allow BIG_KEYS=y (root) [1983298] - kernel.spec: fix build of samples/bpf (Jiri Benc) - Enable OSNOISE_TRACER and TIMERLAT_TRACER (Jerome Marchand) [1979379] - rpmspec: switch iio and gpio tools to use tools_make (Herton R. Krzesinski) [1956988] - configs/process_configs.sh: Handle config items with no help text (Patrick Talbert) - fedora: sound config updates for 5.14 (Peter Robinson) - fedora: Only enable FSI drivers on POWER platform (Peter Robinson) - The CONFIG_RAW_DRIVER has been removed from upstream (Peter Robinson) - fedora: updates for 5.14 with a few disables for common from pending (Peter Robinson) - fedora: migrate from MFD_TPS68470 -> INTEL_SKL_INT3472 (Peter Robinson) - fedora: Remove STAGING_GASKET_FRAMEWORK (Peter Robinson) - Fedora: move DRM_VMWGFX configs from ark -> common (Peter Robinson) - fedora: arm: disabled unused FB drivers (Peter Robinson) - fedora: don't enable FB_VIRTUAL (Peter Robinson) - redhat/configs: Double MAX_LOCKDEP_ENTRIES (Waiman Long) [1940075] - rpmspec: fix verbose output on kernel-devel installation (Herton R. Krzesinski) [1981406] - Build Fedora x86s kernels with bytcr-wm5102 (Marius Hoch) - Deleted redhat/configs/fedora/generic/x86/CONFIG_FB_HYPERV (Patrick Lang) - rpmspec: correct the ghost initramfs attributes (Herton R. Krzesinski) [1977056] - rpmspec: amend removal of depmod created files to include modules.builtin.alias.bin (Herton R. Krzesinski) [1977056] - configs: remove duplicate CONFIG_DRM_HYPERV file (Patrick Talbert) - CI: use common code for merge and release (Don Zickus) - rpmspec: add release string to kernel doc directory name (Jan Stancek) - redhat/configs: Add CONFIG_INTEL_PMT_CRASHLOG (Michael Petlan) [1880486] - redhat/configs: Add CONFIG_INTEL_PMT_TELEMETRY (Michael Petlan) [1880486] - redhat/configs: Add CONFIG_MFD_INTEL_PMT (Michael Petlan) [1880486] - redhat/configs: enable CONFIG_BLK_DEV_ZONED (Ming Lei) [1638087] - Add --with clang_lto option to build the kernel with Link Time Optimizations (Tom Stellard) - common: disable DVB_AV7110 and associated pieces (Peter Robinson) - Fix fedora-only config updates (Don Zickus) - Fedor config update for new option (Justin M. Forbes) - redhat/configs: Enable stmmac NIC for x86_64 (Mark Salter) - all: hyperv: use the DRM driver rather than FB (Peter Robinson) - all: hyperv: unify the Microsoft HyperV configs (Peter Robinson) - all: VMWare: clean up VMWare configs (Peter Robinson) - Update CONFIG_ARM_FFA_TRANSPORT (Patrick Talbert) - CI: Handle all mirrors (Veronika Kabatova) - Turn on CONFIG_STACKTRACE for s390x zfpcdump kernels (Justin M. Forbes) - arm64: switch ark kernel to 4K pagesize (Mark Salter) - Disable AMIGA_PARTITION and KARMA_PARTITION (Prarit Bhargava) [1802694] - all: unify and cleanup i2c TPM2 modules (Peter Robinson) - redhat/configs: Set CONFIG_VIRTIO_IOMMU on aarch64 (Eric Auger) [1972795] - redhat/configs: Disable CONFIG_RT_GROUP_SCHED in rhel config (Phil Auld) - redhat/configs: enable KEXEC_SIG which is already enabled in RHEL8 for s390x and x86_64 (Coiby Xu) [1976835] - rpmspec: do not BuildRequires bpftool on noarch (Herton R. Krzesinski) - redhat/configs: disable {IMA,EVM}_LOAD_X509 (Bruno Meneguele) [1977529] - redhat: add secureboot CA certificate to trusted kernel keyring (Bruno Meneguele) - redhat/configs: enable IMA_ARCH_POLICY for aarch64 and s390x (Bruno Meneguele) - redhat/configs: Enable CONFIG_MLXBF_GIGE on aarch64 (Alaa Hleihel) [1858599] - common: enable STRICT_MODULE_RWX everywhere (Peter Robinson) - COMMON_CLK_STM32MP157_SCMI is bool and selects COMMON_CLK_SCMI (Justin M. Forbes) - kernel.spec: Add kernel{,-debug}-devel-matched meta packages (Timothée Ravier) - Turn off with_selftests for Fedora (Justin M. Forbes) - Don't build bpftool on Fedora (Justin M. Forbes) - Fix location of syscall scripts for kernel-devel (Justin M. Forbes) - fedora: arm: Enable some i.MX8 options (Peter Robinson) - Enable Landlock for Fedora (Justin M. Forbes) - Filter update for Fedora aarch64 (Justin M. Forbes) - rpmspec: only build debug meta packages where we build debug ones (Herton R. Krzesinski) - rpmspec: do not BuildRequires bpftool on nobuildarches (Herton R. Krzesinski) - redhat/configs: Consolidate CONFIG_HMC_DRV in the common s390x folder (Thomas Huth) [1976270] - redhat/configs: Consolidate CONFIG_EXPOLINE_OFF in the common folder (Thomas Huth) [1976270] - redhat/configs: Move CONFIG_HW_RANDOM_S390 into the s390x/ subfolder (Thomas Huth) [1976270] - redhat/configs: Disable CONFIG_HOTPLUG_PCI_SHPC in the Fedora settings (Thomas Huth) [1976270] - redhat/configs: Remove the non-existent CONFIG_NO_BOOTMEM switch (Thomas Huth) [1976270] - redhat/configs: Compile the virtio-console as a module on s390x (Thomas Huth) [1976270] - redhat/configs: Enable CONFIG_S390_CCW_IOMMU and CONFIG_VFIO_CCW for ARK, too (Thomas Huth) [1976270] - Revert "Merge branch 'ec_fips' into 'os-build'" (Vladis Dronov) [1947240] - Fix typos in fedora filters (Justin M. Forbes) - More filtering for Fedora (Justin M. Forbes) - Fix Fedora module filtering for spi-altera-dfl (Justin M. Forbes) - Fedora 5.13 config updates (Justin M. Forbes) - fedora: cleanup TCG_TIS_I2C_CR50 (Peter Robinson) - fedora: drop duplicate configs (Peter Robinson) - More Fedora config updates for 5.13 (Justin M. Forbes) - redhat/configs: Enable needed drivers for BlueField SoC on aarch64 (Alaa Hleihel) [1858592 1858594 1858596] - redhat: Rename mod-blacklist.sh to mod-denylist.sh (Prarit Bhargava) - redhat/configs: enable CONFIG_NET_ACT_MPLS (Marcelo Ricardo Leitner) - configs: Enable CONFIG_DEBUG_KERNEL for zfcpdump (Jiri Olsa) - kernel.spec: Add support to use vmlinux.h (Don Zickus) - spec: Add vmlinux.h to kernel-devel package (Jiri Olsa) - Turn off DRM_XEN_FRONTEND for Fedora as we had DRM_XEN off already (Justin M. Forbes) - Fedora 5.13 config updates pt 3 (Justin M. Forbes) - all: enable ath11k wireless modules (Peter Robinson) - all: Enable WWAN and associated MHI bus pieces (Peter Robinson) - spec: Enable sefltests rpm build (Jiri Olsa) - spec: Allow bpf selftest/samples to fail (Jiri Olsa) - kvm: Add kvm_stat.service file and kvm_stat logrotate config to the tools (Jiri Benc) - kernel.spec: Add missing source files to kernel-selftests-internal (Jiri Benc) - kernel.spec: selftests: add net/forwarding to TARGETS list (Jiri Benc) - kernel.spec: selftests: add build requirement on libmnl-devel (Jiri Benc) - kernel.spec: add action.o to kernel-selftests-internal (Jiri Benc) - kernel.spec: avoid building bpftool repeatedly (Jiri Benc) - kernel.spec: selftests require python3 (Jiri Benc) - kernel.spec: skip selftests that failed to build (Jiri Benc) - kernel.spec: fix installation of bpf selftests (Jiri Benc) - redhat: fix samples and selftests make options (Jiri Benc) - kernel.spec: enable mptcp selftests for kernel-selftests-internal (Jiri Benc) - kernel.spec: Do not export shared objects from libexecdir to RPM Provides (Jiri Benc) - kernel.spec: add missing dependency for the which package (Jiri Benc) - kernel.spec: add netfilter selftests to kernel-selftests-internal (Jiri Benc) - kernel.spec: move slabinfo and page_owner_sort debuginfo to tools-debuginfo (Jiri Benc) - kernel.spec: package and ship VM tools (Jiri Benc) - configs: enable CONFIG_PAGE_OWNER (Jiri Benc) - kernel.spec: add coreutils (Jiri Benc) - kernel.spec: add netdevsim driver selftests to kernel-selftests-internal (Jiri Benc) - redhat/Makefile: Clean out the --without flags from the baseonly rule (Jiri Benc) - kernel.spec: Stop building unnecessary rpms for baseonly builds (Jiri Benc) - kernel.spec: disable more kabi switches for gcov build (Jiri Benc) - kernel.spec: Rename kabi-dw base (Jiri Benc) - kernel.spec: Fix error messages during build of zfcpdump kernel (Jiri Benc) - kernel.spec: perf: remove bpf examples (Jiri Benc) - kernel.spec: selftests should not depend on modules-internal (Jiri Benc) - kernel.spec: build samples (Jiri Benc) - kernel.spec: tools: sync missing options with RHEL 8 (Jiri Benc) - redhat/configs: nftables: Enable extra flowtable symbols (Phil Sutter) - redhat/configs: Sync netfilter options with RHEL8 (Phil Sutter) - Fedora 5.13 config updates pt 2 (Justin M. Forbes) - Move CONFIG_ARCH_INTEL_SOCFPGA up a level for Fedora (Justin M. Forbes) - fedora: enable the Rockchip rk3399 pcie drivers (Peter Robinson) - Fedora 5.13 config updates pt 1 (Justin M. Forbes) - Fix version requirement from opencsd-devel buildreq (Justin M. Forbes) - configs/ark/s390: set CONFIG_MARCH_Z14 and CONFIG_TUNE_Z15 (Philipp Rudo) [1876435] - configs/common/s390: Clean up CONFIG_{MARCH,TUNE}_Z* (Philipp Rudo) - configs/process_configs.sh: make use of dummy-tools (Philipp Rudo) - configs/common: disable CONFIG_INIT_STACK_ALL_{PATTERN,ZERO} (Philipp Rudo) - configs/common/aarch64: disable CONFIG_RELR (Philipp Rudo) - redhat/config: enable STMICRO nic for RHEL (Mark Salter) - redhat/configs: Enable ARCH_TEGRA on RHEL (Mark Salter) - redhat/configs: enable IMA_KEXEC for supported arches (Bruno Meneguele) - redhat/configs: enable INTEGRITY_SIGNATURE to all arches (Bruno Meneguele) - configs: enable CONFIG_LEDS_BRIGHTNESS_HW_CHANGED (Benjamin Tissoires) - RHEL: disable io_uring support (Jeff Moyer) [1964537] - all: Changing CONFIG_UV_SYSFS to build uv_sysfs.ko as a loadable module. (Frank Ramsay) - Enable NITRO_ENCLAVES on RHEL (Vitaly Kuznetsov) - Update the Quick Start documentation (David Ward) - redhat/configs: Set PVPANIC_MMIO for x86 and PVPANIC_PCI for aarch64 (Eric Auger) [1961178] - bpf: Fix unprivileged_bpf_disabled setup (Jiri Olsa) - Enable CONFIG_BPF_UNPRIV_DEFAULT_OFF (Jiri Olsa) - configs/common/s390: disable CONFIG_QETH_{OSN,OSX} (Philipp Rudo) [1903201] - nvme: nvme_mpath_init remove multipath check (Mike Snitzer) - team: mark team driver as deprecated (Hangbin Liu) [1945477] - Make CRYPTO_EC also builtin (Simo Sorce) [1947240] - Do not hard-code a default value for DIST (David Ward) - Override %%{debugbuildsenabled} if the --with-release option is used (David Ward) - Improve comments in SPEC file, and move some option tests and macros (David Ward) - configs: enable CONFIG_EXFAT_FS (Pavel Reichl) [1943423] - Revert s390x/zfcpdump part of a9d179c40281 and ecbfddd98621 (Vladis Dronov) - Embed crypto algos, modes and templates needed in the FIPS mode (Vladis Dronov) [1947240] - configs: Add and enable CONFIG_HYPERV_TESTING for debug kernels (Mohammed Gamal) - mm/cma: mark CMA on x86_64 tech preview and print RHEL-specific infos (David Hildenbrand) [1945002] - configs: enable CONFIG_CMA on x86_64 in ARK (David Hildenbrand) [1945002] - rpmspec: build debug-* meta-packages if debug builds are disabled (Herton R. Krzesinski) - UIO: disable unused config options (Aristeu Rozanski) [1957819] - ARK-config: Make amd_pinctrl module builtin (Hans de Goede) - rpmspec: revert/drop content hash for kernel-headers (Herton R. Krzesinski) - rpmspec: fix check that calls InitBuildVars (Herton R. Krzesinski) - fedora: enable zonefs (Damien Le Moal) - redhat: load specific ARCH keys to INTEGRITY_PLATFORM_KEYRING (Bruno Meneguele) - redhat: enable INTEGRITY_TRUSTED_KEYRING across all variants (Bruno Meneguele) - redhat: enable SYSTEM_BLACKLIST_KEYRING across all variants (Bruno Meneguele) - redhat: enable INTEGRITY_ASYMMETRIC_KEYS across all variants (Bruno Meneguele) - Remove unused boot loader specification files (David Ward) - redhat/configs: Enable mlx5 IPsec and TLS offloads (Alaa Hleihel) [1869674 1957636] - Force DWARF4 because crash does not support DWARF5 yet (Justin M. Forbes) - common: disable Apple Silicon generally (Peter Robinson) - cleanup Intel's FPGA configs (Peter Robinson) - common: move PTP KVM support from ark to common (Peter Robinson) - Enable CONFIG_DRM_AMDGPU_USERPTR for everyone (Justin M. Forbes) - redhat: add initial rpminspect configuration (Herton R. Krzesinski) - fedora: arm updates for 5.13 (Peter Robinson) - fedora: Enable WWAN and associated MHI bits (Peter Robinson) - Update CONFIG_MODPROBE_PATH to /usr/sbin (Justin Forbes) - Fedora set modprobe path (Justin M. Forbes) - Keep sctp and l2tp modules in modules-extra (Don Zickus) - Fix ppc64le cross build packaging (Don Zickus) - Fedora: Make amd_pinctrl module builtin (Hans de Goede) - Keep CONFIG_KASAN_HW_TAGS off for aarch64 debug configs (Justin M. Forbes) - New configs in drivers/bus (Fedora Kernel Team) - RHEL: Don't build KVM PR module on ppc64 (David Gibson) [1930649] - Flip CONFIG_USB_ROLE_SWITCH from m to y (Justin M. Forbes) - Set valid options for CONFIG_FW_LOADER_USER_HELPER (Justin M. Forbes) - Clean up CONFIG_FB_MODE_HELPERS (Justin M. Forbes) - Turn off CONFIG_VFIO for the s390x zfcpdump kernel (Justin M. Forbes) - Delete unused CONFIG_SND_SOC_MAX98390 pending-common (Justin M. Forbes) - Update pending-common configs, preparing to set correctly (Justin M. Forbes) - Update fedora filters for surface (Justin M. Forbes) - Build CONFIG_CRYPTO_ECDSA inline for s390x zfcpdump (Justin M. Forbes) - Replace "flavour" where "variant" is meant instead (David Ward) - Drop the %%{variant} macro and fix --with-vanilla (David Ward) - Fix syntax of %%kernel_variant_files (David Ward) - Change description of --without-vdso-install to fix typo (David Ward) - Config updates to work around mismatches (Justin M. Forbes) - CONFIG_SND_SOC_FSL_ASOC_CARD selects CONFIG_MFD_WM8994 now (Justin M. Forbes) - wireguard: disable in FIPS mode (Hangbin Liu) [1940794] - Enable mtdram for fedora (rhbz 1955916) (Justin M. Forbes) - Remove reference to bpf-helpers man page (Justin M. Forbes) - Fedora: enable more modules for surface devices (Dave Olsthoorn) - Fix Fedora config mismatch for CONFIG_FSL_ENETC_IERB (Justin M. Forbes) - hardlink is in /usr/bin/ now (Justin M. Forbes) - Ensure CONFIG_KVM_BOOK3S_64_PR stays on in Fedora, even if it is turned off in RHEL (Justin M. Forbes) - Set date in package release from repository commit, not system clock (David Ward) - Use a better upstream tarball filename for snapshots (David Ward) - Don't create empty pending-common files on pending-fedora commits (Don Zickus) - nvme: decouple basic ANA log page re-read support from native multipathing (Mike Snitzer) - nvme: allow local retry and proper failover for REQ_FAILFAST_TRANSPORT (Mike Snitzer) - nvme: Return BLK_STS_TARGET if the DNR bit is set (Mike Snitzer) - Add redhat/configs/pending-common/generic/s390x/zfcpdump/CONFIG_NETFS_SUPPORT (Justin M. Forbes) - Create ark-latest branch last for CI scripts (Don Zickus) - Replace /usr/libexec/platform-python with /usr/bin/python3 (David Ward) - Turn off ADI_AXI_ADC and AD9467 which now require CONFIG_OF (Justin M. Forbes) - Export ark infrastructure files (Don Zickus) - docs: Update docs to reflect newer workflow. (Don Zickus) - Use upstream/master for merge-base with fallback to master (Don Zickus) - Fedora: Turn off the SND_INTEL_BYT_PREFER_SOF option (Hans de Goede) - filter-modules.sh.fedora: clean up "netprots" (Paul Bolle) - filter-modules.sh.fedora: clean up "scsidrvs" (Paul Bolle) - filter-*.sh.fedora: clean up "ethdrvs" (Paul Bolle) - filter-*.sh.fedora: clean up "driverdirs" (Paul Bolle) - filter-*.sh.fedora: remove incorrect entries (Paul Bolle) - filter-*.sh.fedora: clean up "singlemods" (Paul Bolle) - filter-modules.sh.fedora: drop unused list "iiodrvs" (Paul Bolle) - Update mod-internal to fix depmod issue (Nico Pache) - Turn on CONFIG_VDPA_SIM_NET (rhbz 1942343) (Justin M. Forbes) - New configs in drivers/power (Fedora Kernel Team) - Turn on CONFIG_NOUVEAU_DEBUG_PUSH for debug configs (Justin M. Forbes) - Turn off KFENCE sampling by default for Fedora (Justin M. Forbes) - Fedora config updates round 2 (Justin M. Forbes) - New configs in drivers/soc (Jeremy Cline) - filter-modules.sh: Fix copy/paste error 'input' (Paul Bolle) - Update module filtering for 5.12 kernels (Justin M. Forbes) - Fix genlog.py to ensure that comments retain "%%" characters. (Mark Mielke) - New configs in drivers/leds (Fedora Kernel Team) - Limit CONFIG_USB_CDNS_SUPPORT to x86_64 and arm in Fedora (David Ward) - Fedora: Enable CHARGER_GPIO on aarch64 too (Peter Robinson) - Fedora config updates (Justin M. Forbes) - wireguard: mark as Tech Preview (Hangbin Liu) [1613522] - configs: enable CONFIG_WIREGUARD in ARK (Hangbin Liu) [1613522] - Remove duplicate configs acroos fedora, ark and common (Don Zickus) - Combine duplicate configs across ark and fedora into common (Don Zickus) - common/ark: cleanup and unify the parport configs (Peter Robinson) - iommu/vt-d: enable INTEL_IDXD_SVM for both fedora and rhel (Jerry Snitselaar) - REDHAT: coresight: etm4x: Disable coresight on HPE Apollo 70 (Jeremy Linton) - configs/common/generic: disable CONFIG_SLAB_MERGE_DEFAULT (Rafael Aquini) - Remove _legacy_common_support (Justin M. Forbes) - redhat/mod-blacklist.sh: Fix floppy blacklisting (Hans de Goede) - New configs in fs/pstore (CKI@GitLab) - New configs in arch/powerpc (Fedora Kernel Team) - configs: enable BPF LSM on Fedora and ARK (Ondrej Mosnacek) - configs: clean up LSM configs (Ondrej Mosnacek) - New configs in drivers/platform (CKI@GitLab) - New configs in drivers/firmware (CKI@GitLab) - New configs in drivers/mailbox (Fedora Kernel Team) - New configs in drivers/net/phy (Justin M. Forbes) - Update CONFIG_DM_MULTIPATH_IOA (Augusto Caringi) - New configs in mm/Kconfig (CKI@GitLab) - New configs in arch/powerpc (Jeremy Cline) - New configs in arch/powerpc (Jeremy Cline) - New configs in drivers/input (Fedora Kernel Team) - New configs in net/bluetooth (Justin M. Forbes) - New configs in drivers/clk (Fedora Kernel Team) - New configs in init/Kconfig (Jeremy Cline) - redhat: allow running fedora-configs and rh-configs targets outside of redhat/ (Herton R. Krzesinski) - all: unify the disable of goldfish (android emulation platform) (Peter Robinson) - common: minor cleanup/de-dupe of dma/dmabuf debug configs (Peter Robinson) - common/ark: these drivers/arches were removed in 5.12 (Peter Robinson) - Correct kernel-devel make prepare build for 5.12. (Paulo E. Castro) - redhat: add initial support for centos stream dist-git sync on Makefiles (Herton R. Krzesinski) - redhat/configs: Enable CONFIG_SCHED_STACK_END_CHECK for Fedora and ARK (Josh Poimboeuf) [1856174] - CONFIG_VFIO now selects IOMMU_API instead of depending on it, causing several config mismatches for the zfcpdump kernel (Justin M. Forbes) - Turn off weak-modules for Fedora (Justin M. Forbes) - redhat: enable CONFIG_FW_LOADER_COMPRESS for ARK (Herton R. Krzesinski) [1939095] - Fedora: filters: update to move dfl-emif to modules (Peter Robinson) - drop duplicate DEVFREQ_GOV_SIMPLE_ONDEMAND config (Peter Robinson) - efi: The EFI_VARS is legacy and now x86 only (Peter Robinson) - common: enable RTC_SYSTOHC to supplement update_persistent_clock64 (Peter Robinson) - generic: arm: enable SCMI for all options (Peter Robinson) - fedora: the PCH_CAN driver is x86-32 only (Peter Robinson) - common: disable legacy CAN device support (Peter Robinson) - common: Enable Microchip MCP251x/MCP251xFD CAN controllers (Peter Robinson) - common: Bosch MCAN support for Intel Elkhart Lake (Peter Robinson) - common: enable CAN_PEAK_PCIEFD PCI-E driver (Peter Robinson) - common: disable CAN_PEAK_PCIEC PCAN-ExpressCard (Peter Robinson) - common: enable common CAN layer 2 protocols (Peter Robinson) - ark: disable CAN_LEDS option (Peter Robinson) - Fedora: Turn on SND_SOC_INTEL_SKYLAKE_HDAUDIO_CODEC option (Hans de Goede) - Fedora: enable modules for surface devices (Dave Olsthoorn) - Turn on SND_SOC_INTEL_SOUNDWIRE_SOF_MACH for Fedora again (Justin M. Forbes) - common: fix WM8804 codec dependencies (Peter Robinson) - Build SERIO_SERPORT as a module (Peter Robinson) - input: touchscreen: move ELO and Wacom serial touchscreens to x86 (Peter Robinson) - Sync serio touchscreens for non x86 architectures to the same as ARK (Peter Robinson) - Only enable SERIO_LIBPS2 on x86 (Peter Robinson) - Only enable PC keyboard controller and associated keyboard on x86 (Peter Robinson) - Generic: Mouse: Tweak generic serial mouse options (Peter Robinson) - Only enable PS2 Mouse options on x86 (Peter Robinson) - Disable bluetooth highspeed by default (Peter Robinson) - Fedora: A few more general updates for 5.12 window (Peter Robinson) - Fedora: Updates for 5.12 merge window (Peter Robinson) - Fedora: remove dead options that were removed upstream (Peter Robinson) - redhat: remove CONFIG_DRM_PANEL_XINGBANGDA_XBD599 (Herton R. Krzesinski) - New configs in arch/powerpc (Fedora Kernel Team) - Turn on CONFIG_PPC_QUEUED_SPINLOCKS as it is default upstream now (Justin M. Forbes) - Update pending-common configs to address new upstream config deps (Justin M. Forbes) - rpmspec: ship gpio-watch.debug in the proper debuginfo package (Herton R. Krzesinski) - Removed description text as a comment confuses the config generation (Justin M. Forbes) - New configs in drivers/dma-buf (Jeremy Cline) - Fedora: ARMv7: build for 16 CPUs. (Peter Robinson) - Fedora: only enable DEBUG_HIGHMEM on debug kernels (Peter Robinson) - process_configs.sh: fix find/xargs data flow (Ondrej Mosnacek) - Fedora config update (Justin M. Forbes) - fedora: minor arm sound config updates (Peter Robinson) - Fix trailing white space in redhat/configs/fedora/generic/CONFIG_SND_INTEL_BYT_PREFER_SOF (Justin M. Forbes) - Add a redhat/rebase-notes.txt file (Hans de Goede) - Turn on SND_INTEL_BYT_PREFER_SOF for Fedora (Hans de Goede) - CI: Drop MR ID from the name variable (Veronika Kabatova) - redhat: add DUP and kpatch certificates to system trusted keys for RHEL build (Herton R. Krzesinski) - The comments in CONFIG_USB_RTL8153_ECM actually turn off CONFIG_USB_RTL8152 (Justin M. Forbes) - Update CKI pipeline project (Veronika Kabatova) - Turn off additional KASAN options for Fedora (Justin M. Forbes) - Rename the master branch to rawhide for Fedora (Justin M. Forbes) - Makefile targets for packit integration (Ben Crocker) - Turn off KASAN for rawhide debug builds (Justin M. Forbes) - New configs in arch/arm64 (Justin Forbes) - Remove deprecated Intel MIC config options (Peter Robinson) - redhat: replace inline awk script with genlog.py call (Herton R. Krzesinski) - redhat: add genlog.py script (Herton R. Krzesinski) - kernel.spec.template - fix use_vdso usage (Ben Crocker) - redhat: remove remaining references of CONFIG_RH_DISABLE_DEPRECATED (Herton R. Krzesinski) - Turn off vdso_install for ppc (Justin M. Forbes) - Remove bpf-helpers.7 from bpftool package (Jiri Olsa) - New configs in lib/Kconfig.debug (Fedora Kernel Team) - Turn off CONFIG_VIRTIO_CONSOLE for s390x zfcpdump (Justin M. Forbes) - New configs in drivers/clk (Justin M. Forbes) - Keep VIRTIO_CONSOLE on s390x available. (Jakub Čajka) - New configs in lib/Kconfig.debug (Jeremy Cline) - Fedora 5.11 config updates part 4 (Justin M. Forbes) - Fedora 5.11 config updates part 3 (Justin M. Forbes) - Fedora 5.11 config updates part 2 (Justin M. Forbes) - Update internal (test) module list from RHEL-8 (Joe Lawrence) [1915073] - Fix USB_XHCI_PCI regression (Justin M. Forbes) - fedora: fixes for ARMv7 build issue by disabling HIGHPTE (Peter Robinson) - all: s390x: Increase CONFIG_PCI_NR_FUNCTIONS to 512 (#1888735) (Dan Horák) - Fedora 5.11 configs pt 1 (Justin M. Forbes) - redhat: avoid conflict with mod-blacklist.sh and released_kernel defined (Herton R. Krzesinski) - redhat: handle certificate files conditionally as done for src.rpm (Herton R. Krzesinski) - specfile: add %%{?_smp_mflags} to "make headers_install" in tools/testing/selftests (Denys Vlasenko) - specfile: add %%{?_smp_mflags} to "make samples/bpf/" (Denys Vlasenko) - Run MR testing in CKI pipeline (Veronika Kabatova) - Reword comment (Nicolas Chauvet) - Add with_cross_arm conditional (Nicolas Chauvet) - Redefines __strip if with_cross (Nicolas Chauvet) - fedora: only enable ACPI_CONFIGFS, ACPI_CUSTOM_METHOD in debug kernels (Peter Robinson) - fedora: User the same EFI_CUSTOM_SSDT_OVERLAYS as ARK (Peter Robinson) - all: all arches/kernels enable the same DMI options (Peter Robinson) - all: move SENSORS_ACPI_POWER to common/generic (Peter Robinson) - fedora: PCIE_HISI_ERR is already in common (Peter Robinson) - all: all ACPI platforms enable ATA_ACPI so move it to common (Peter Robinson) - all: x86: move shared x86 acpi config options to generic (Peter Robinson) - All: x86: Move ACPI_VIDEO to common/x86 (Peter Robinson) - All: x86: Enable ACPI_DPTF (Intel DPTF) (Peter Robinson) - All: enable ACPI_BGRT for all ACPI platforms. (Peter Robinson) - All: Only build ACPI_EC_DEBUGFS for debug kernels (Peter Robinson) - All: Disable Intel Classmate PC ACPI_CMPC option (Peter Robinson) - cleanup: ACPI_PROCFS_POWER was removed upstream (Peter Robinson) - All: ACPI: De-dupe the ACPI options that are the same across ark/fedora on x86/arm (Peter Robinson) - Enable the vkms module in Fedora (Jeremy Cline) - Fedora: arm updates for 5.11 and general cross Fedora cleanups (Peter Robinson) - Add gcc-c++ to BuildRequires (Justin M. Forbes) - Update CONFIG_KASAN_HW_TAGS (Justin M. Forbes) - fedora: arm: move generic power off/reset to all arm (Peter Robinson) - fedora: ARMv7: build in DEVFREQ_GOV_SIMPLE_ONDEMAND until I work out why it's changed (Peter Robinson) - fedora: cleanup joystick_adc (Peter Robinson) - fedora: update some display options (Peter Robinson) - fedora: arm: enable TI PRU options (Peter Robinson) - fedora: arm: minor exynos plaform updates (Peter Robinson) - arm: SoC: disable Toshiba Visconti SoC (Peter Robinson) - common: disable ARCH_BCM4908 (NFC) (Peter Robinson) - fedora: minor arm config updates (Peter Robinson) - fedora: enable Tegra 234 SoC (Peter Robinson) - fedora: arm: enable new Hikey 3xx options (Peter Robinson) - Fedora: USB updates (Peter Robinson) - fedora: enable the GNSS receiver subsystem (Peter Robinson) - Remove POWER_AVS as no longer upstream (Peter Robinson) - Cleanup RESET_RASPBERRYPI (Peter Robinson) - Cleanup GPIO_CDEV_V1 options. (Peter Robinson) - fedora: arm crypto updates (Peter Robinson) - CONFIG_KASAN_HW_TAGS for aarch64 (Justin M. Forbes) - Fedora: cleanup PCMCIA configs, move to x86 (Peter Robinson) - New configs in drivers/rtc (Fedora Kernel Team) - redhat/configs: Enable CONFIG_GCC_PLUGIN_STRUCTLEAK_BYREF_ALL (Josh Poimboeuf) [1856176] - redhat/configs: Enable CONFIG_GCC_PLUGIN_STRUCTLEAK (Josh Poimboeuf) [1856176] - redhat/configs: Enable CONFIG_GCC_PLUGINS on ARK (Josh Poimboeuf) [1856176] - redhat/configs: Enable CONFIG_KASAN on Fedora (Josh Poimboeuf) [1856176] - New configs in init/Kconfig (Fedora Kernel Team) - build_configs.sh: Fix syntax flagged by shellcheck (Ben Crocker) - genspec.sh: Fix syntax flagged by shellcheck (Ben Crocker) - mod-blacklist.sh: Fix syntax flagged by shellcheck (Ben Crocker) - Enable Speakup accessibility driver (Justin M. Forbes) - New configs in init/Kconfig (Fedora Kernel Team) - Fix fedora config mismatch due to dep changes (Justin M. Forbes) - New configs in drivers/crypto (Jeremy Cline) - Remove duplicate ENERGY_MODEL configs (Peter Robinson) - This is selected by PCIE_QCOM so must match (Justin M. Forbes) - drop unused BACKLIGHT_GENERIC (Peter Robinson) - Remove cp instruction already handled in instruction below. (Paulo E. Castro) - Add all the dependencies gleaned from running `make prepare` on a bloated devel kernel. (Paulo E. Castro) - Add tools to path mangling script. (Paulo E. Castro) - Remove duplicate cp statement which is also not specific to x86. (Paulo E. Castro) - Correct orc_types failure whilst running `make prepare` https://bugzilla.redhat.com/show_bug.cgi?id=1882854 (Paulo E. Castro) - redhat: ark: enable CONFIG_IKHEADERS (Jiri Olsa) - Add missing '$' sign to (GIT) in redhat/Makefile (Augusto Caringi) - Remove filterdiff and use native git instead (Don Zickus) - New configs in net/sched (Justin M. Forbes) - New configs in drivers/mfd (CKI@GitLab) - New configs in drivers/mfd (Fedora Kernel Team) - New configs in drivers/firmware (Fedora Kernel Team) - Temporarily backout parallel xz script (Justin M. Forbes) - redhat: explicitly disable CONFIG_IMA_APPRAISE_SIGNED_INIT (Bruno Meneguele) - redhat: enable CONFIG_EVM_LOAD_X509 on ARK (Bruno Meneguele) - redhat: enable CONFIG_EVM_ATTR_FSUUID on ARK (Bruno Meneguele) - redhat: enable CONFIG_EVM in all arches and flavors (Bruno Meneguele) - redhat: enable CONFIG_IMA_LOAD_X509 on ARK (Bruno Meneguele) - redhat: set CONFIG_IMA_DEFAULT_HASH to SHA256 (Bruno Meneguele) - redhat: enable CONFIG_IMA_SECURE_AND_OR_TRUSTED_BOOT (Bruno Meneguele) - redhat: enable CONFIG_IMA_READ_POLICY on ARK (Bruno Meneguele) - redhat: set default IMA template for all ARK arches (Bruno Meneguele) - redhat: enable CONFIG_IMA_DEFAULT_HASH_SHA256 for all flavors (Bruno Meneguele) - redhat: disable CONFIG_IMA_DEFAULT_HASH_SHA1 (Bruno Meneguele) - redhat: enable CONFIG_IMA_ARCH_POLICY for ppc and x86 (Bruno Meneguele) - redhat: enable CONFIG_IMA_APPRAISE_MODSIG (Bruno Meneguele) - redhat: enable CONFIG_IMA_APPRAISE_BOOTPARAM (Bruno Meneguele) - redhat: enable CONFIG_IMA_APPRAISE (Bruno Meneguele) - redhat: enable CONFIG_INTEGRITY for aarch64 (Bruno Meneguele) - kernel: Update some missing KASAN/KCSAN options (Jeremy Linton) - kernel: Enable coresight on aarch64 (Jeremy Linton) - Update CONFIG_INET6_ESPINTCP (Justin Forbes) - New configs in net/ipv6 (Justin M. Forbes) - fedora: move CONFIG_RTC_NVMEM options from ark to common (Peter Robinson) - configs: Enable CONFIG_DEBUG_INFO_BTF (Don Zickus) - fedora: some minor arm audio config tweaks (Peter Robinson) - Ship xpad with default modules on Fedora and RHEL (Bastien Nocera) - Fedora: Only enable legacy serial/game port joysticks on x86 (Peter Robinson) - Fedora: Enable the options required for the Librem 5 Phone (Peter Robinson) - Fedora config update (Justin M. Forbes) - Fedora config change because CONFIG_FSL_DPAA2_ETH now selects CONFIG_FSL_XGMAC_MDIO (Justin M. Forbes) - redhat: generic enable CONFIG_INET_MPTCP_DIAG (Davide Caratti) - Fedora config update (Justin M. Forbes) - Enable NANDSIM for Fedora (Justin M. Forbes) - Re-enable CONFIG_ACPI_TABLE_UPGRADE for Fedora since upstream disables this if secureboot is active (Justin M. Forbes) - Ath11k related config updates (Justin M. Forbes) - Fedora config updates for ath11k (Justin M. Forbes) - Turn on ATH11K for Fedora (Justin M. Forbes) - redhat: enable CONFIG_INTEL_IOMMU_SVM (Jerry Snitselaar) - More Fedora config fixes (Justin M. Forbes) - Fedora 5.10 config updates (Justin M. Forbes) - Fedora 5.10 configs round 1 (Justin M. Forbes) - Fedora config updates (Justin M. Forbes) - Allow kernel-tools to build without selftests (Don Zickus) - Allow building of kernel-tools standalone (Don Zickus) - redhat: ark: disable CONFIG_NET_ACT_CTINFO (Davide Caratti) - redhat: ark: disable CONFIG_NET_SCH_TEQL (Davide Caratti) - redhat: ark: disable CONFIG_NET_SCH_SFB (Davide Caratti) - redhat: ark: disable CONFIG_NET_SCH_QFQ (Davide Caratti) - redhat: ark: disable CONFIG_NET_SCH_PLUG (Davide Caratti) - redhat: ark: disable CONFIG_NET_SCH_PIE (Davide Caratti) - redhat: ark: disable CONFIG_NET_SCH_HHF (Davide Caratti) - redhat: ark: disable CONFIG_NET_SCH_DSMARK (Davide Caratti) - redhat: ark: disable CONFIG_NET_SCH_DRR (Davide Caratti) - redhat: ark: disable CONFIG_NET_SCH_CODEL (Davide Caratti) - redhat: ark: disable CONFIG_NET_SCH_CHOKE (Davide Caratti) - redhat: ark: disable CONFIG_NET_SCH_CBQ (Davide Caratti) - redhat: ark: disable CONFIG_NET_SCH_ATM (Davide Caratti) - redhat: ark: disable CONFIG_NET_EMATCH and sub-targets (Davide Caratti) - redhat: ark: disable CONFIG_NET_CLS_TCINDEX (Davide Caratti) - redhat: ark: disable CONFIG_NET_CLS_RSVP6 (Davide Caratti) - redhat: ark: disable CONFIG_NET_CLS_RSVP (Davide Caratti) - redhat: ark: disable CONFIG_NET_CLS_ROUTE4 (Davide Caratti) - redhat: ark: disable CONFIG_NET_CLS_BASIC (Davide Caratti) - redhat: ark: disable CONFIG_NET_ACT_SKBMOD (Davide Caratti) - redhat: ark: disable CONFIG_NET_ACT_SIMP (Davide Caratti) - redhat: ark: disable CONFIG_NET_ACT_NAT (Davide Caratti) - arm64/defconfig: Enable CONFIG_KEXEC_FILE (Bhupesh Sharma) [1821565] - redhat/configs: Cleanup CONFIG_CRYPTO_SHA512 (Prarit Bhargava) - New configs in drivers/mfd (Fedora Kernel Team) - Fix LTO issues with kernel-tools (Don Zickus) - Point pathfix to the new location for gen_compile_commands.py (Justin M. Forbes) - configs: Disable CONFIG_SECURITY_SELINUX_DISABLE (Ondrej Mosnacek) - [Automatic] Handle config dependency changes (Don Zickus) - configs/iommu: Add config comment to empty CONFIG_SUN50I_IOMMU file (Jerry Snitselaar) - New configs in kernel/trace (Fedora Kernel Team) - Fix Fedora config locations (Justin M. Forbes) - Fedora config updates (Justin M. Forbes) - configs: enable CONFIG_CRYPTO_CTS=y so cts(cbc(aes)) is available in FIPS mode (Vladis Dronov) [1855161] - Partial revert: Add master merge check (Don Zickus) - Update Maintainers doc to reflect workflow changes (Don Zickus) - WIP: redhat/docs: Update documentation for single branch workflow (Prarit Bhargava) - Add CONFIG_ARM64_MTE which is not picked up by the config scripts for some reason (Justin M. Forbes) - Disable Speakup synth DECEXT (Justin M. Forbes) - Enable Speakup for Fedora since it is out of staging (Justin M. Forbes) - Modify patchlist changelog output (Don Zickus) - process_configs.sh: Fix syntax flagged by shellcheck (Ben Crocker) - generate_all_configs.sh: Fix syntax flagged by shellcheck (Ben Crocker) - redhat/self-test: Initial commit (Ben Crocker) - Fixes "acpi: prefer booting with ACPI over DTS" to be RHEL only (Peter Robinson) - arch/x86: Remove vendor specific CPU ID checks (Prarit Bhargava) - redhat: Replace hardware.redhat.com link in Unsupported message (Prarit Bhargava) [1810301] - x86: Fix compile issues with rh_check_supported() (Don Zickus) - KEYS: Make use of platform keyring for module signature verify (Robert Holmes) - Input: rmi4 - remove the need for artificial IRQ in case of HID (Benjamin Tissoires) - ARM: tegra: usb no reset (Peter Robinson) - arm: make CONFIG_HIGHPTE optional without CONFIG_EXPERT (Jon Masters) - redhat: rh_kabi: deduplication friendly structs (Jiri Benc) - redhat: rh_kabi add a comment with warning about RH_KABI_EXCLUDE usage (Jiri Benc) - redhat: rh_kabi: introduce RH_KABI_EXTEND_WITH_SIZE (Jiri Benc) - redhat: rh_kabi: Indirect EXTEND macros so nesting of other macros will resolve. (Don Dutile) - redhat: rh_kabi: Fix RH_KABI_SET_SIZE to use dereference operator (Tony Camuso) - redhat: rh_kabi: Add macros to size and extend structs (Prarit Bhargava) - Removing Obsolete hba pci-ids from rhel8 (Dick Kennedy) [1572321] - mptsas: pci-id table changes (Laura Abbott) - mptsas: Taint kernel if mptsas is loaded (Laura Abbott) - mptspi: pci-id table changes (Laura Abbott) - qla2xxx: Remove PCI IDs of deprecated adapter (Jeremy Cline) - be2iscsi: remove unsupported device IDs (Chris Leech) [1574502 1598366] - mptspi: Taint kernel if mptspi is loaded (Laura Abbott) - hpsa: remove old cciss-based smartarray pci ids (Joseph Szczypek) [1471185] - qla4xxx: Remove deprecated PCI IDs from RHEL 8 (Chad Dupuis) [1518874] - aacraid: Remove depreciated device and vendor PCI id's (Raghava Aditya Renukunta) [1495307] - megaraid_sas: remove deprecated pci-ids (Tomas Henzl) [1509329] - mpt*: remove certain deprecated pci-ids (Jeremy Cline) - kernel: add SUPPORT_REMOVED kernel taint (Tomas Henzl) [1602033] - Rename RH_DISABLE_DEPRECATED to RHEL_DIFFERENCES (Don Zickus) - Add option of 13 for FORCE_MAX_ZONEORDER (Peter Robinson) - s390: Lock down the kernel when the IPL secure flag is set (Jeremy Cline) - efi: Lock down the kernel if booted in secure boot mode (David Howells) - efi: Add an EFI_SECURE_BOOT flag to indicate secure boot mode (David Howells) - security: lockdown: expose a hook to lock the kernel down (Jeremy Cline) - Make get_cert_list() use efi_status_to_str() to print error messages. (Peter Jones) - Add efi_status_to_str() and rework efi_status_to_err(). (Peter Jones) - Add support for deprecating processors (Laura Abbott) [1565717 1595918 1609604 1610493] - arm: aarch64: Drop the EXPERT setting from ARM64_FORCE_52BIT (Jeremy Cline) - iommu/arm-smmu: workaround DMA mode issues (Laura Abbott) - rh_kabi: introduce RH_KABI_EXCLUDE (Jakub Racek) [1652256] - ipmi: do not configure ipmi for HPE m400 (Laura Abbott) [1670017] - kABI: Add generic kABI macros to use for kABI workarounds (Myron Stowe) [1546831] - add pci_hw_vendor_status() (Maurizio Lombardi) [1590829] - ahci: thunderx2: Fix for errata that affects stop engine (Robert Richter) [1563590] - Vulcan: AHCI PCI bar fix for Broadcom Vulcan early silicon (Robert Richter) [1563590] - bpf: set unprivileged_bpf_disabled to 1 by default, add a boot parameter (Eugene Syromiatnikov) [1561171] - add Red Hat-specific taint flags (Eugene Syromiatnikov) [1559877] - tags.sh: Ignore redhat/rpm (Jeremy Cline) - put RHEL info into generated headers (Laura Abbott) [1663728] - acpi: prefer booting with ACPI over DTS (Mark Salter) [1576869] - aarch64: acpi scan: Fix regression related to X-Gene UARTs (Mark Salter) [1519554] - ACPI / irq: Workaround firmware issue on X-Gene based m400 (Mark Salter) [1519554] - modules: add rhelversion MODULE_INFO tag (Laura Abbott) - ACPI: APEI: arm64: Ignore broken HPE moonshot APEI support (Al Stone) [1518076] - Add Red Hat tainting (Laura Abbott) [1565704 1652266] - Introduce CONFIG_RH_DISABLE_DEPRECATED (Laura Abbott) - Stop merging ark-patches for release (Don Zickus) - Fix path location for ark-update-configs.sh (Don Zickus) - Combine Red Hat patches into single patch (Don Zickus) - New configs in drivers/misc (Jeremy Cline) - New configs in drivers/net/wireless (Justin M. Forbes) - New configs in drivers/phy (Fedora Kernel Team) - New configs in drivers/tty (Fedora Kernel Team) - Set SquashFS decompression options for all flavors to match RHEL (Bohdan Khomutskyi) - configs: Enable CONFIG_ENERGY_MODEL (Phil Auld) - New configs in drivers/pinctrl (Fedora Kernel Team) - Update CONFIG_THERMAL_NETLINK (Justin Forbes) - Separate merge-upstream and release stages (Don Zickus) - Re-enable CONFIG_IR_SERIAL on Fedora (Prarit Bhargava) - Create Patchlist.changelog file (Don Zickus) - Filter out upstream commits from changelog (Don Zickus) - Merge Upstream script fixes (Don Zickus) - kernel.spec: Remove kernel-keys directory on rpm erase (Prarit Bhargava) - Add mlx5_vdpa to module filter for Fedora (Justin M. Forbes) - Add python3-sphinx_rtd_theme buildreq for docs (Justin M. Forbes) - redhat/configs/process_configs.sh: Remove *.config.orig files (Prarit Bhargava) - redhat/configs/process_configs.sh: Add process_configs_known_broken flag (Prarit Bhargava) - redhat/Makefile: Fix '*-configs' targets (Prarit Bhargava) - dist-merge-upstream: Checkout known branch for ci scripts (Don Zickus) - kernel.spec: don't override upstream compiler flags for ppc64le (Dan Horák) - Fedora config updates (Justin M. Forbes) - Fedora confi gupdate (Justin M. Forbes) - mod-sign.sh: Fix syntax flagged by shellcheck (Ben Crocker) - Swap how ark-latest is built (Don Zickus) - Add extra version bump to os-build branch (Don Zickus) - dist-release: Avoid needless version bump. (Don Zickus) - Add dist-fedora-release target (Don Zickus) - Remove redundant code in dist-release (Don Zickus) - Makefile.common rename TAG to _TAG (Don Zickus) - Fedora config change (Justin M. Forbes) - Fedora filter update (Justin M. Forbes) - Config update for Fedora (Justin M. Forbes) - enable PROTECTED_VIRTUALIZATION_GUEST for all s390x kernels (Dan Horák) - redhat: ark: enable CONFIG_NET_SCH_TAPRIO (Davide Caratti) - redhat: ark: enable CONFIG_NET_SCH_ETF (Davide Caratti) - More Fedora config updates (Justin M. Forbes) - New config deps (Justin M. Forbes) - Fedora config updates (Justin M. Forbes) - First half of config updates for Fedora (Justin M. Forbes) - Updates for Fedora arm architectures for the 5.9 window (Peter Robinson) - Merge 5.9 config changes from Peter Robinson (Justin M. Forbes) - Add config options that only show up when we prep on arm (Justin M. Forbes) - Config updates for Fedora (Justin M. Forbes) - fedora: enable enery model (Peter Robinson) - Use the configs/generic config for SND_HDA_INTEL everywhere (Peter Robinson) - Enable ZSTD compression algorithm on all kernels (Peter Robinson) - Enable ARM_SMCCC_SOC_ID on all aarch64 kernels (Peter Robinson) - iio: enable LTR-559 light and proximity sensor (Peter Robinson) - iio: chemical: enable some popular chemical and partical sensors (Peter Robinson) - More mismatches (Justin M. Forbes) - Fedora config change due to deps (Justin M. Forbes) - CONFIG_SND_SOC_MAX98390 is now selected by SND_SOC_INTEL_DA7219_MAX98357A_GENERIC (Justin M. Forbes) - Config change required for build part 2 (Justin M. Forbes) - Config change required for build (Justin M. Forbes) - Fedora config update (Justin M. Forbes) - Add ability to sync upstream through Makefile (Don Zickus) - Add master merge check (Don Zickus) - Replace hardcoded values 'os-build' and project id with variables (Don Zickus) - redhat/Makefile.common: Fix MARKER (Prarit Bhargava) - gitattributes: Remove unnecesary export restrictions (Prarit Bhargava) - Add new certs for dual signing with boothole (Justin M. Forbes) - Update secureboot signing for dual keys (Justin M. Forbes) - fedora: enable LEDS_SGM3140 for arm configs (Peter Robinson) - Enable CONFIG_DM_VERITY_VERIFY_ROOTHASH_SIG (Justin M. Forbes) - redhat/configs: Fix common CONFIGs (Prarit Bhargava) - redhat/configs: General CONFIG cleanups (Prarit Bhargava) - redhat/configs: Update & generalize evaluate_configs (Prarit Bhargava) - fedora: arm: Update some meson config options (Peter Robinson) - redhat/docs: Add Fedora RPM tagging date (Prarit Bhargava) - Update config for renamed panel driver. (Peter Robinson) - Enable SERIAL_SC16IS7XX for SPI interfaces (Peter Robinson) - s390x-zfcpdump: Handle missing Module.symvers file (Don Zickus) - Fedora config updates (Justin M. Forbes) - redhat/configs: Add .tmp files to .gitignore (Prarit Bhargava) - disable uncommon TCP congestion control algorithms (Davide Caratti) - Add new bpf man pages (Justin M. Forbes) - Add default option for CONFIG_ARM64_BTI_KERNEL to pending-common so that eln kernels build (Justin M. Forbes) - redhat/Makefile: Add fedora-configs and rh-configs make targets (Prarit Bhargava) - redhat/configs: Use SHA512 for module signing (Prarit Bhargava) - genspec.sh: 'touch' empty Patchlist file for single tarball (Don Zickus) - Fedora config update for rc1 (Justin M. Forbes) - Fedora config updates (Justin M. Forbes) - Fedora config updates (Justin M. Forbes) - redhat/Makefile.common: fix RPMKSUBLEVEL condition (Ondrej Mosnacek) - redhat/Makefile: silence KABI tar output (Ondrej Mosnacek) - One more Fedora config update (Justin M. Forbes) - Fedora config updates (Justin M. Forbes) - Fix PATCHLEVEL for merge window (Justin M. Forbes) - Change ark CONFIG_COMMON_CLK to yes, it is selected already by other options (Justin M. Forbes) - Fedora config updates (Justin M. Forbes) - Fedora config updates (Justin M. Forbes) - Fedora config updates (Justin M. Forbes) - More module filtering for Fedora (Justin M. Forbes) - Update filters for rnbd in Fedora (Justin M. Forbes) - Fedora config updates (Justin M. Forbes) - Fix up module filtering for 5.8 (Justin M. Forbes) - Fedora config updates (Justin M. Forbes) - More Fedora config work (Justin M. Forbes) - RTW88BE and CE have been extracted to their own modules (Justin M. Forbes) - Set CONFIG_BLK_INLINE_ENCRYPTION_FALLBACK for Fedora (Justin M. Forbes) - Fedora config updates (Justin M. Forbes) - Arm64 Use Branch Target Identification for kernel (Justin M. Forbes) - Change value of CONFIG_SECURITY_SELINUX_CHECKREQPROT_VALUE (Justin M. Forbes) - Fedora config updates (Justin M. Forbes) - Fix configs for Fedora (Justin M. Forbes) - Add zero-commit to format-patch options (Justin M. Forbes) - Copy Makefile.rhelver as a source file rather than a patch (Jeremy Cline) - Move the sed to clear the patch templating outside of conditionals (Justin M. Forbes) - Match template format in kernel.spec.template (Justin M. Forbes) - Break out the Patches into individual files for dist-git (Justin M. Forbes) - Break the Red Hat patch into individual commits (Jeremy Cline) - Fix update_scripts.sh unselective pattern sub (David Howells) - Add cec to the filter overrides (Justin M. Forbes) - Add overrides to filter-modules.sh (Justin M. Forbes) - redhat/configs: Enable CONFIG_SMC91X and disable CONFIG_SMC911X (Prarit Bhargava) [1722136] - Include bpftool-struct_ops man page in the bpftool package (Jeremy Cline) - Add sharedbuffer_configuration.py to the pathfix.py script (Jeremy Cline) - Use __make macro instead of make (Tom Stellard) - Sign off generated configuration patches (Jeremy Cline) - Drop the static path configuration for the Sphinx docs (Jeremy Cline) - redhat: Add dummy-module kernel module (Prarit Bhargava) - redhat: enable CONFIG_LWTUNNEL_BPF (Jiri Benc) - Remove typoed config file aarch64CONFIG_SM_GCC_8150 (Justin M. Forbes) - Add Documentation back to kernel-devel as it has Kconfig now (Justin M. Forbes) - Copy distro files rather than moving them (Jeremy Cline) - kernel.spec: fix 'make scripts' for kernel-devel package (Brian Masney) - Makefile: correct help text for dist-cross--rpms (Brian Masney) - redhat/Makefile: Fix RHEL8 python warning (Prarit Bhargava) - redhat: Change Makefile target names to dist- (Prarit Bhargava) - configs: Disable Serial IR driver (Prarit Bhargava) - Fix "multiple %%files for package kernel-tools" (Pablo Greco) - Introduce a Sphinx documentation project (Jeremy Cline) - Build ARK against ELN (Don Zickus) - Drop the requirement to have a remote called linus (Jeremy Cline) - Rename 'internal' branch to 'os-build' (Don Zickus) - Only include open merge requests with "Include in Releases" label (Jeremy Cline) - Package gpio-watch in kernel-tools (Jeremy Cline) - Exit non-zero if the tag already exists for a release (Jeremy Cline) - Adjust the changelog update script to not push anything (Jeremy Cline) - Drop --target noarch from the rh-rpms make target (Jeremy Cline) - Add a script to generate release tags and branches (Jeremy Cline) - Set CONFIG_VDPA for fedora (Justin M. Forbes) - Add a README to the dist-git repository (Jeremy Cline) - Provide defaults in ark-rebase-patches.sh (Jeremy Cline) - Default ark-rebase-patches.sh to not report issues (Jeremy Cline) - Drop DIST from release commits and tags (Jeremy Cline) - Place the buildid before the dist in the release (Jeremy Cline) - Sync up with Fedora arm configuration prior to merging (Jeremy Cline) - Disable CONFIG_PROTECTED_VIRTUALIZATION_GUEST for zfcpdump (Jeremy Cline) - Add RHMAINTAINERS file and supporting conf (Don Zickus) - Add a script to test if all commits are signed off (Jeremy Cline) - Fix make rh-configs-arch (Don Zickus) - Drop RH_FEDORA in favor of the now-merged RHEL_DIFFERENCES (Jeremy Cline) - Sync up Fedora configs from the first week of the merge window (Jeremy Cline) - Migrate blacklisting floppy.ko to mod-blacklist.sh (Don Zickus) - kernel packaging: Combine mod-blacklist.sh and mod-extra-blacklist.sh (Don Zickus) - kernel packaging: Fix extra namespace collision (Don Zickus) - mod-extra.sh: Rename to mod-blacklist.sh (Don Zickus) - mod-extra.sh: Make file generic (Don Zickus) - Fix a painfully obvious YAML syntax error in .gitlab-ci.yml (Jeremy Cline) - Add in armv7hl kernel header support (Don Zickus) - Disable all BuildKernel commands when only building headers (Don Zickus) - Drop any gitlab-ci patches from ark-patches (Jeremy Cline) - Build the srpm for internal branch CI using the vanilla tree (Jeremy Cline) - Pull in the latest ARM configurations for Fedora (Jeremy Cline) - Fix xz memory usage issue (Neil Horman) - Use ark-latest instead of master for update script (Jeremy Cline) - Move the CI jobs back into the ARK repository (Jeremy Cline) - Sync up ARK's Fedora config with the dist-git repository (Jeremy Cline) - Pull in the latest configuration changes from Fedora (Jeremy Cline) - configs: enable CONFIG_NET_SCH_CBS (Marcelo Ricardo Leitner) - Drop configuration options in fedora/ that no longer exist (Jeremy Cline) - Set RH_FEDORA for ARK and Fedora (Jeremy Cline) - redhat/kernel.spec: Include the release in the kernel COPYING file (Jeremy Cline) - redhat/kernel.spec: add scripts/jobserver-exec to py3_shbang_opts list (Jeremy Cline) - redhat/kernel.spec: package bpftool-gen man page (Jeremy Cline) - distgit-changelog: handle multiple y-stream BZ numbers (Bruno Meneguele) - redhat/kernel.spec: remove all inline comments (Bruno Meneguele) - redhat/genspec: awk unknown whitespace regex pattern (Bruno Meneguele) - Improve the readability of gen_config_patches.sh (Jeremy Cline) - Fix some awkward edge cases in gen_config_patches.sh (Jeremy Cline) - Update the CI environment to use Fedora 31 (Jeremy Cline) - redhat: drop whitespace from with_gcov macro (Jan Stancek) - configs: Enable CONFIG_KEY_DH_OPERATIONS on ARK (Ondrej Mosnacek) - configs: Adjust CONFIG_MPLS_ROUTING and CONFIG_MPLS_IPTUNNEL (Laura Abbott) - New configs in lib/crypto (Jeremy Cline) - New configs in drivers/char (Jeremy Cline) - Turn on BLAKE2B for Fedora (Jeremy Cline) - kernel.spec.template: Clean up stray *.h.s files (Laura Abbott) - Build the SRPM in the CI job (Jeremy Cline) - New configs in net/tls (Jeremy Cline) - New configs in net/tipc (Jeremy Cline) - New configs in lib/kunit (Jeremy Cline) - Fix up released_kernel case (Laura Abbott) - New configs in lib/Kconfig.debug (Jeremy Cline) - New configs in drivers/ptp (Jeremy Cline) - New configs in drivers/nvme (Jeremy Cline) - New configs in drivers/net/phy (Jeremy Cline) - New configs in arch/arm64 (Jeremy Cline) - New configs in drivers/crypto (Jeremy Cline) - New configs in crypto/Kconfig (Jeremy Cline) - Add label so the Gitlab to email bridge ignores the changelog (Jeremy Cline) - Temporarily switch TUNE_DEFAULT to y (Jeremy Cline) - Run config test for merge requests and internal (Jeremy Cline) - Add missing licensedir line (Laura Abbott) - redhat/scripts: Remove redhat/scripts/rh_get_maintainer.pl (Prarit Bhargava) - configs: Take CONFIG_DEFAULT_MMAP_MIN_ADDR from Fedra (Laura Abbott) - configs: Turn off ISDN (Laura Abbott) - Add a script to generate configuration patches (Laura Abbott) - Introduce rh-configs-commit (Laura Abbott) - kernel-packaging: Remove kernel files from kernel-modules-extra package (Prarit Bhargava) - configs: Enable CONFIG_DEBUG_WX (Laura Abbott) - configs: Disable wireless USB (Laura Abbott) - Clean up some temporary config files (Laura Abbott) - configs: New config in drivers/gpu for v5.4-rc1 (Jeremy Cline) - configs: New config in arch/powerpc for v5.4-rc1 (Jeremy Cline) - configs: New config in crypto for v5.4-rc1 (Jeremy Cline) - configs: New config in drivers/usb for v5.4-rc1 (Jeremy Cline) - AUTOMATIC: New configs (Jeremy Cline) - Skip ksamples for bpf, they are broken (Jeremy Cline) - configs: New config in fs/erofs for v5.4-rc1 (Jeremy Cline) - configs: New config in mm for v5.4-rc1 (Jeremy Cline) - configs: New config in drivers/md for v5.4-rc1 (Jeremy Cline) - configs: New config in init for v5.4-rc1 (Jeremy Cline) - configs: New config in fs/fuse for v5.4-rc1 (Jeremy Cline) - merge.pl: Avoid comments but do not skip them (Don Zickus) - configs: New config in drivers/net/ethernet/pensando for v5.4-rc1 (Jeremy Cline) - Update a comment about what released kernel means (Laura Abbott) - Provide both Fedora and RHEL files in the SRPM (Laura Abbott) - kernel.spec.template: Trim EXTRAVERSION in the Makefile (Laura Abbott) - kernel.spec.template: Add macros for building with nopatches (Laura Abbott) - kernel.spec.template: Add some macros for Fedora differences (Laura Abbott) - kernel.spec.template: Consolodate the options (Laura Abbott) - configs: Add pending direcory to Fedora (Laura Abbott) - kernel.spec.template: Don't run hardlink if rpm-ostree is in use (Laura Abbott) - configs: New config in net/can for v5.4-rc1 (Jeremy Cline) - configs: New config in drivers/net/phy for v5.4-rc1 (Jeremy Cline) - configs: Increase x86_64 NR_UARTS to 64 (Prarit Bhargava) [1730649] - configs: turn on ARM64_FORCE_52BIT for debug builds (Jeremy Cline) - kernel.spec.template: Tweak the python3 mangling (Laura Abbott) - kernel.spec.template: Add --with verbose option (Laura Abbott) - kernel.spec.template: Switch to using %%install instead of %%__install (Laura Abbott) - kernel.spec.template: Make the kernel.org URL https (Laura Abbott) - kernel.spec.template: Update message about secure boot signing (Laura Abbott) - kernel.spec.template: Move some with flags definitions up (Laura Abbott) - kernel.spec.template: Update some BuildRequires (Laura Abbott) - kernel.spec.template: Get rid of %%clean (Laura Abbott) - configs: New config in drivers/char for v5.4-rc1 (Jeremy Cline) - configs: New config in net/sched for v5.4-rc1 (Jeremy Cline) - configs: New config in lib for v5.4-rc1 (Jeremy Cline) - configs: New config in fs/verity for v5.4-rc1 (Jeremy Cline) - configs: New config in arch/aarch64 for v5.4-rc4 (Jeremy Cline) - configs: New config in arch/arm64 for v5.4-rc1 (Jeremy Cline) - Flip off CONFIG_ARM64_VA_BITS_52 so the bundle that turns it on applies (Jeremy Cline) - New configuration options for v5.4-rc4 (Jeremy Cline) - Correctly name tarball for single tarball builds (Laura Abbott) - configs: New config in drivers/pci for v5.4-rc1 (Jeremy Cline) - Allow overriding the dist tag on the command line (Laura Abbott) - Allow scratch branch target to be overridden (Laura Abbott) - Remove long dead BUILD_DEFAULT_TARGET (Laura Abbott) - Amend the changelog when rebasing (Laura Abbott) - configs: New config in drivers/platform for v5.4-rc1 (Jeremy Cline) - configs: New config in drivers/pinctrl for v5.4-rc1 (Jeremy Cline) - configs: New config in drivers/net/wireless for v5.4-rc1 (Jeremy Cline) - configs: New config in drivers/net/ethernet/mellanox for v5.4-rc1 (Jeremy Cline) - configs: New config in drivers/net/can for v5.4-rc1 (Jeremy Cline) - configs: New config in drivers/hid for v5.4-rc1 (Jeremy Cline) - configs: New config in drivers/dma-buf for v5.4-rc1 (Jeremy Cline) - configs: New config in drivers/crypto for v5.4-rc1 (Jeremy Cline) - configs: New config in arch/s390 for v5.4-rc1 (Jeremy Cline) - configs: New config in block for v5.4-rc1 (Jeremy Cline) - configs: New config in drivers/cpuidle for v5.4-rc1 (Jeremy Cline) - redhat: configs: Split CONFIG_CRYPTO_SHA512 (Laura Abbott) - redhat: Set Fedora options (Laura Abbott) - Set CRYPTO_SHA3_*_S390 to builtin on zfcpdump (Jeremy Cline) - configs: New config in drivers/edac for v5.4-rc1 (Jeremy Cline) - configs: New config in drivers/firmware for v5.4-rc1 (Jeremy Cline) - configs: New config in drivers/hwmon for v5.4-rc1 (Jeremy Cline) - configs: New config in drivers/iio for v5.4-rc1 (Jeremy Cline) - configs: New config in drivers/mmc for v5.4-rc1 (Jeremy Cline) - configs: New config in drivers/tty for v5.4-rc1 (Jeremy Cline) - configs: New config in arch/s390 for v5.4-rc1 (Jeremy Cline) - configs: New config in drivers/bus for v5.4-rc1 (Jeremy Cline) - Add option to allow mismatched configs on the command line (Laura Abbott) - configs: New config in drivers/crypto for v5.4-rc1 (Jeremy Cline) - configs: New config in sound/pci for v5.4-rc1 (Jeremy Cline) - configs: New config in sound/soc for v5.4-rc1 (Jeremy Cline) - gitlab: Add CI job for packaging scripts (Major Hayden) - Speed up CI with CKI image (Major Hayden) - Disable e1000 driver in ARK (Neil Horman) - configs: Fix the pending default for CONFIG_ARM64_VA_BITS_52 (Jeremy Cline) - configs: Turn on OPTIMIZE_INLINING for everything (Jeremy Cline) - configs: Set valid pending defaults for CRYPTO_ESSIV (Jeremy Cline) - Add an initial CI configuration for the internal branch (Jeremy Cline) - New drop of configuration options for v5.4-rc1 (Jeremy Cline) - New drop of configuration options for v5.4-rc1 (Jeremy Cline) - Pull the RHEL version defines out of the Makefile (Jeremy Cline) - Sync up the ARK build scripts (Jeremy Cline) - Sync up the Fedora Rawhide configs (Jeremy Cline) - Sync up the ARK config files (Jeremy Cline) - configs: Adjust CONFIG_FORCE_MAX_ZONEORDER for Fedora (Laura Abbott) - configs: Add README for some other arches (Laura Abbott) - configs: Sync up Fedora configs (Laura Abbott) - [initial commit] Add structure for building with git (Laura Abbott) - [initial commit] Add Red Hat variables in the top level makefile (Laura Abbott) - [initial commit] Red Hat gitignore and attributes (Laura Abbott) - [initial commit] Add changelog (Laura Abbott) - [initial commit] Add makefile (Laura Abbott) - [initial commit] Add files for generating the kernel.spec (Laura Abbott) - [initial commit] Add rpm directory (Laura Abbott) - [initial commit] Add files for packaging (Laura Abbott) - [initial commit] Add kabi files (Laura Abbott) - [initial commit] Add scripts (Laura Abbott) - [initial commit] Add configs (Laura Abbott) - [initial commit] Add Makefiles (Laura Abbott) Resolves: rhbz#2089765, rhbz#1978539, rhbz#2004233, rhbz#2019377, rhbz#2062909, rhbz#2071969, rhbz#2026319, rhbz#2038999, rhbz#2053836, rhbz#1945477, rhbz#2041186, rhbz#2043141, rhbz#2025985, rhbz#2014492, rhbz#2024595, rhbz#2041184, rhbz#1876977, rhbz#2000835, rhbz#2034670, rhbz#2032758, rhbz#1952863, rhbz#2031547, rhbz#2004821, rhbz#2023782, rhbz#2020132, rhbz#2002344, rhbz#1994858, rhbz#2007430, rhbz#1945179, rhbz#2006813, rhbz#1976884, rhbz#1998953, rhbz#1967640, rhbz#1962936, rhbz#1995338, rhbz#1993393, rhbz#1890304, rhbz#1988254, rhbz#1831065, rhbz#1984784, rhbz#1876436, rhbz#1972795, rhbz#1990040, rhbz#1976877, rhbz#1988384, rhbz#1983298, rhbz#1979379, rhbz#1956988, rhbz#1940075, rhbz#1981406, rhbz#1977056, rhbz#1880486, rhbz#1638087, rhbz#1802694, rhbz#1976835, rhbz#1977529, rhbz#1953486, rhbz#1858599, rhbz#1976270, rhbz#1947240, rhbz#1858592, rhbz#1858594, rhbz#1858596, rhbz#1876435, rhbz#1877192, rhbz#1964537, rhbz#1961178, rhbz#1871130, rhbz#1903201, rhbz#1948340, rhbz#1952426, rhbz#1943423, rhbz#1945002, rhbz#1957819, rhbz#1957305, rhbz#1869674, rhbz#1957636, rhbz#1957210, rhbz#1930649, rhbz#1957219, rhbz#1940794, rhbz#1915290, rhbz#1613522, rhbz#1856174, rhbz#1939095, rhbz#1915073, rhbz#1856176, rhbz#1821565, rhbz#1855161, rhbz#1810301, rhbz#1572321, rhbz#1574502, rhbz#1598366, rhbz#1471185, rhbz#1518874, rhbz#1495307, rhbz#1509329, rhbz#1602033, rhbz#1565717, rhbz#1595918, rhbz#1609604, rhbz#1610493, rhbz#1652256, rhbz#1670017, rhbz#1546831, rhbz#1590829, rhbz#1563590, rhbz#1561171, rhbz#1559877, rhbz#1663728, rhbz#1576869, rhbz#1519554, rhbz#1518076, rhbz#1565704, rhbz#1652266, rhbz#1722136, rhbz#1730649 Signed-off-by: Justin M. Forbes --- patch-5.20-redhat.patch | 9 ++++----- 1 file changed, 4 insertions(+), 5 deletions(-) (limited to 'patch-5.20-redhat.patch') diff --git a/patch-5.20-redhat.patch b/patch-5.20-redhat.patch index eb71e021f..370a04c37 100644 --- a/patch-5.20-redhat.patch +++ b/patch-5.20-redhat.patch @@ -67,7 +67,7 @@ kernel/bpf/syscall.c | 23 + kernel/module/main.c | 2 + kernel/module/signing.c | 9 +- - kernel/panic.c | 14 + + kernel/panic.c | 13 + kernel/rh_messages.c | 209 +++++ scripts/mod/modpost.c | 8 + scripts/tags.sh | 2 + @@ -75,7 +75,7 @@ security/lockdown/Kconfig | 13 + security/lockdown/lockdown.c | 1 + security/security.c | 6 + - 77 files changed, 2555 insertions(+), 233 deletions(-) + 77 files changed, 2554 insertions(+), 233 deletions(-) diff --git a/Documentation/admin-guide/kernel-parameters.txt b/Documentation/admin-guide/kernel-parameters.txt index 0e990f7c2aa3..9d28feed61de 100644 @@ -3968,14 +3968,13 @@ index a2ff4242e623..f0d2be1ee4f1 100644 int module_sig_check(struct load_info *info, int flags) diff --git a/kernel/panic.c b/kernel/panic.c -index c6eb8f8db0c0..eef592767c11 100644 +index c6eb8f8db0c0..da82fb0fbb1b 100644 --- a/kernel/panic.c +++ b/kernel/panic.c -@@ -429,6 +429,20 @@ const struct taint_flag taint_flags[TAINT_FLAGS_COUNT] = { +@@ -429,6 +429,19 @@ const struct taint_flag taint_flags[TAINT_FLAGS_COUNT] = { [ TAINT_AUX ] = { 'X', ' ', true }, [ TAINT_RANDSTRUCT ] = { 'T', ' ', true }, [ TAINT_TEST ] = { 'N', ' ', true }, -+ [ TAINT_18 ] = { '?', '-', false }, + [ TAINT_19 ] = { '?', '-', false }, + [ TAINT_20 ] = { '?', '-', false }, + [ TAINT_21 ] = { '?', '-', false }, -- cgit From 80ff73d4e8e5a1531009ce2e54a84b125047f565 Mon Sep 17 00:00:00 2001 From: "Justin M. Forbes" Date: Mon, 8 Aug 2022 12:56:38 -0500 Subject: kernel-5.20.0-0.rc0.20220808git1ab9250751ee.8 * Sat Aug 06 2022 Fedora Kernel Team [5.20.0-0.rc0.6614a3c3164a.5] - redhat/configs: Sync up Retbleed configs with centos-stream (Waiman Long) Resolves: Signed-off-by: Justin M. Forbes --- patch-5.20-redhat.patch | 1463 +++-------------------------------------------- 1 file changed, 81 insertions(+), 1382 deletions(-) (limited to 'patch-5.20-redhat.patch') diff --git a/patch-5.20-redhat.patch b/patch-5.20-redhat.patch index 370a04c37..f5713c242 100644 --- a/patch-5.20-redhat.patch +++ b/patch-5.20-redhat.patch @@ -1,5 +1,4 @@ Documentation/admin-guide/kernel-parameters.txt | 9 + - .../devicetree/bindings/gpu/brcm,bcm-v3d.yaml | 1 + Kconfig | 2 + Kconfig.redhat | 17 + Makefile | 12 +- @@ -10,7 +9,7 @@ arch/s390/kernel/ipl.c | 5 + arch/s390/kernel/setup.c | 4 + arch/x86/kernel/cpu/common.c | 1 + - arch/x86/kernel/setup.c | 68 +- + arch/x86/kernel/setup.c | 68 ++- drivers/acpi/apei/hest.c | 8 + drivers/acpi/irq.c | 17 +- drivers/acpi/scan.c | 9 + @@ -18,34 +17,25 @@ drivers/char/ipmi/ipmi_dmi.c | 15 + drivers/char/ipmi/ipmi_msghandler.c | 16 +- drivers/firmware/efi/Makefile | 1 + - drivers/firmware/efi/efi.c | 124 ++- - drivers/firmware/efi/secureboot.c | 38 + + drivers/firmware/efi/efi.c | 124 +++-- + drivers/firmware/efi/secureboot.c | 38 ++ drivers/gpu/drm/drm_ioctl.c | 8 +- - drivers/gpu/drm/v3d/Kconfig | 5 +- - drivers/gpu/drm/v3d/v3d_debugfs.c | 18 +- - drivers/gpu/drm/v3d/v3d_drv.c | 12 +- - drivers/gpu/drm/v3d/v3d_gem.c | 12 +- - drivers/hid/hid-rmi.c | 64 -- + drivers/hid/hid-rmi.c | 64 --- drivers/hwtracing/coresight/coresight-etm4x-core.c | 19 + - drivers/input/rmi4/rmi_driver.c | 124 +-- + drivers/input/rmi4/rmi_driver.c | 124 +++-- drivers/iommu/iommu.c | 22 + drivers/message/fusion/mptsas.c | 10 + drivers/message/fusion/mptspi.c | 11 + - drivers/net/phy/Kconfig | 5 + - drivers/net/phy/Makefile | 1 + - drivers/net/phy/bcm-phy-lib.h | 19 + - drivers/net/phy/bcm-phy-ptp.c | 944 +++++++++++++++++++++ - drivers/net/phy/broadcom.c | 33 +- drivers/net/wireguard/main.c | 6 + drivers/nvme/host/core.c | 22 +- drivers/nvme/host/multipath.c | 19 +- drivers/nvme/host/nvme.h | 4 + - drivers/pci/pci-driver.c | 78 ++ + drivers/pci/pci-driver.c | 78 ++++ drivers/pci/quirks.c | 24 + drivers/scsi/aacraid/linit.c | 2 + drivers/scsi/be2iscsi/be_main.c | 2 + drivers/scsi/hpsa.c | 4 + - drivers/scsi/lpfc/lpfc_ids.h | 14 + + drivers/scsi/lpfc/lpfc_ids.h | 12 + drivers/scsi/megaraid/megaraid_sas_base.c | 4 + drivers/scsi/mpt3sas/mpt3sas_scsih.c | 4 + drivers/scsi/qla2xxx/qla_os.c | 6 + @@ -59,7 +49,7 @@ include/linux/module.h | 1 + include/linux/panic.h | 18 +- include/linux/pci.h | 16 + - include/linux/rh_kabi.h | 515 +++++++++++ + include/linux/rh_kabi.h | 515 +++++++++++++++++++++ include/linux/rmi.h | 1 + include/linux/security.h | 5 + init/Kconfig | 2 +- @@ -68,20 +58,20 @@ kernel/module/main.c | 2 + kernel/module/signing.c | 9 +- kernel/panic.c | 13 + - kernel/rh_messages.c | 209 +++++ + kernel/rh_messages.c | 209 +++++++++ scripts/mod/modpost.c | 8 + scripts/tags.sh | 2 + security/integrity/platform_certs/load_uefi.c | 6 +- security/lockdown/Kconfig | 13 + security/lockdown/lockdown.c | 1 + security/security.c | 6 + - 77 files changed, 2554 insertions(+), 233 deletions(-) + 67 files changed, 1547 insertions(+), 188 deletions(-) diff --git a/Documentation/admin-guide/kernel-parameters.txt b/Documentation/admin-guide/kernel-parameters.txt -index 0e990f7c2aa3..9d28feed61de 100644 +index bab2b0bf5988..5b8e4ea0d0af 100644 --- a/Documentation/admin-guide/kernel-parameters.txt +++ b/Documentation/admin-guide/kernel-parameters.txt -@@ -6352,6 +6352,15 @@ +@@ -6377,6 +6377,15 @@ unknown_nmi_panic [X86] Cause panic on unknown NMI. @@ -97,18 +87,6 @@ index 0e990f7c2aa3..9d28feed61de 100644 usbcore.authorized_default= [USB] Default USB device authorization: (default -1 = authorized except for wireless USB, -diff --git a/Documentation/devicetree/bindings/gpu/brcm,bcm-v3d.yaml b/Documentation/devicetree/bindings/gpu/brcm,bcm-v3d.yaml -index e6485f7b046f..217c42874f41 100644 ---- a/Documentation/devicetree/bindings/gpu/brcm,bcm-v3d.yaml -+++ b/Documentation/devicetree/bindings/gpu/brcm,bcm-v3d.yaml -@@ -16,6 +16,7 @@ properties: - - compatible: - enum: -+ - brcm,2711-v3d - - brcm,7268-v3d - - brcm,7278-v3d - diff --git a/Kconfig b/Kconfig index 745bc773f567..f57ff40109d7 100644 --- a/Kconfig @@ -173,7 +151,7 @@ index dc6295f91263..c2c9bac44473 100644 $(version_h): PATCHLEVEL := $(or $(PATCHLEVEL), 0) diff --git a/arch/arm/Kconfig b/arch/arm/Kconfig -index 4294c0123857..19324224065a 100644 +index 87badeae3181..2ec7919034d8 100644 --- a/arch/arm/Kconfig +++ b/arch/arm/Kconfig @@ -1387,9 +1387,9 @@ config HIGHMEM @@ -189,7 +167,7 @@ index 4294c0123857..19324224065a 100644 The VM uses one page of physical memory for each page table. For systems with a lot of processes, this can use a lot of diff --git a/arch/arm64/Kconfig b/arch/arm64/Kconfig -index e05fc9743767..fccef2e70781 100644 +index 571cc234d0b3..2e07c933e97e 100644 --- a/arch/arm64/Kconfig +++ b/arch/arm64/Kconfig @@ -1165,7 +1165,7 @@ endchoice @@ -251,7 +229,7 @@ index 1cc85b8ff42e..b7ee128c67ce 100644 + return !!ipl_secure_flag; +} diff --git a/arch/s390/kernel/setup.c b/arch/s390/kernel/setup.c -index ebad41afe355..22a425157a02 100644 +index ed4fbbbdd1b0..fbc9fcf681c2 100644 --- a/arch/s390/kernel/setup.c +++ b/arch/s390/kernel/setup.c @@ -49,6 +49,7 @@ @@ -262,7 +240,7 @@ index ebad41afe355..22a425157a02 100644 #include #include -@@ -968,6 +969,9 @@ void __init setup_arch(char **cmdline_p) +@@ -967,6 +968,9 @@ void __init setup_arch(char **cmdline_p) log_component_list(); @@ -461,10 +439,10 @@ index dabe45eba055..82cf1ddf25d6 100644 return ctx.rc; } diff --git a/drivers/acpi/scan.c b/drivers/acpi/scan.c -index b100e6ca9bb4..93d4fe0e5e16 100644 +index 42cec8120f18..c6dc77dba6b6 100644 --- a/drivers/acpi/scan.c +++ b/drivers/acpi/scan.c -@@ -1751,6 +1751,15 @@ static bool acpi_device_enumeration_by_parent(struct acpi_device *device) +@@ -1752,6 +1752,15 @@ static bool acpi_device_enumeration_by_parent(struct acpi_device *device) if (!acpi_match_device_ids(device, ignore_serial_bus_ids)) return false; @@ -571,10 +549,10 @@ index 703433493c85..6b1b102b9b7d 100644 rv = ipmi_register_driver(); mutex_unlock(&ipmi_interfaces_mutex); diff --git a/drivers/firmware/efi/Makefile b/drivers/firmware/efi/Makefile -index c02ff25dd477..d860f8eb9a81 100644 +index 8d151e332584..bd29fe4ddbf3 100644 --- a/drivers/firmware/efi/Makefile +++ b/drivers/firmware/efi/Makefile -@@ -28,6 +28,7 @@ obj-$(CONFIG_EFI_FAKE_MEMMAP) += fake_map.o +@@ -27,6 +27,7 @@ obj-$(CONFIG_EFI_FAKE_MEMMAP) += fake_map.o obj-$(CONFIG_EFI_BOOTLOADER_CONTROL) += efibc.o obj-$(CONFIG_EFI_TEST) += test/ obj-$(CONFIG_EFI_DEV_PATH_PARSER) += dev-path-parser.o @@ -583,7 +561,7 @@ index c02ff25dd477..d860f8eb9a81 100644 obj-$(CONFIG_EFI_RCI2_TABLE) += rci2-table.o obj-$(CONFIG_EFI_EMBEDDED_FIRMWARE) += embedded-firmware.o diff --git a/drivers/firmware/efi/efi.c b/drivers/firmware/efi/efi.c -index 860534bcfdac..96548e72f5df 100644 +index e4080ad96089..e050d2f8dbe5 100644 --- a/drivers/firmware/efi/efi.c +++ b/drivers/firmware/efi/efi.c @@ -31,6 +31,7 @@ @@ -594,7 +572,7 @@ index 860534bcfdac..96548e72f5df 100644 #include -@@ -862,40 +863,101 @@ int efi_mem_type(unsigned long phys_addr) +@@ -864,40 +865,101 @@ int efi_mem_type(unsigned long phys_addr) } #endif @@ -725,8 +703,8 @@ index 860534bcfdac..96548e72f5df 100644 + return "Unknown error code"; + return found->description; } + EXPORT_SYMBOL_GPL(efi_status_to_err); - static DEFINE_SPINLOCK(efi_mem_reserve_persistent_lock); diff --git a/drivers/firmware/efi/secureboot.c b/drivers/firmware/efi/secureboot.c new file mode 100644 index 000000000000..de0a3714a5d4 @@ -772,7 +750,7 @@ index 000000000000..de0a3714a5d4 + } +} diff --git a/drivers/gpu/drm/drm_ioctl.c b/drivers/gpu/drm/drm_ioctl.c -index 51fcf1298023..7f1097947731 100644 +index 8faad23dc1d8..ca2a6e6101dc 100644 --- a/drivers/gpu/drm/drm_ioctl.c +++ b/drivers/gpu/drm/drm_ioctl.c @@ -472,7 +472,13 @@ EXPORT_SYMBOL(drm_invalid_op); @@ -790,187 +768,6 @@ index 51fcf1298023..7f1097947731 100644 /* don't overflow userbuf */ len = strlen(value); -diff --git a/drivers/gpu/drm/v3d/Kconfig b/drivers/gpu/drm/v3d/Kconfig -index e973ec487484..ce62c5908e1d 100644 ---- a/drivers/gpu/drm/v3d/Kconfig -+++ b/drivers/gpu/drm/v3d/Kconfig -@@ -1,7 +1,7 @@ - # SPDX-License-Identifier: GPL-2.0-only - config DRM_V3D - tristate "Broadcom V3D 3.x and newer" -- depends on ARCH_BCM || ARCH_BRCMSTB || COMPILE_TEST -+ depends on ARCH_BCM || ARCH_BRCMSTB || ARCH_BCM2835 || COMPILE_TEST - depends on DRM - depends on COMMON_CLK - depends on MMU -@@ -9,4 +9,5 @@ config DRM_V3D - select DRM_GEM_SHMEM_HELPER - help - Choose this option if you have a system that has a Broadcom -- V3D 3.x or newer GPU, such as BCM7268. -+ V3D 3.x or newer GPUs. SoCs supported include the BCM2711, -+ BCM7268 and BCM7278. -diff --git a/drivers/gpu/drm/v3d/v3d_debugfs.c b/drivers/gpu/drm/v3d/v3d_debugfs.c -index 29fd13109e43..efbde124c296 100644 ---- a/drivers/gpu/drm/v3d/v3d_debugfs.c -+++ b/drivers/gpu/drm/v3d/v3d_debugfs.c -@@ -4,7 +4,6 @@ - #include - #include - #include --#include - #include - #include - -@@ -131,11 +130,7 @@ static int v3d_v3d_debugfs_ident(struct seq_file *m, void *unused) - struct drm_device *dev = node->minor->dev; - struct v3d_dev *v3d = to_v3d_dev(dev); - u32 ident0, ident1, ident2, ident3, cores; -- int ret, core; -- -- ret = pm_runtime_get_sync(v3d->drm.dev); -- if (ret < 0) -- return ret; -+ int core; - - ident0 = V3D_READ(V3D_HUB_IDENT0); - ident1 = V3D_READ(V3D_HUB_IDENT1); -@@ -188,9 +183,6 @@ static int v3d_v3d_debugfs_ident(struct seq_file *m, void *unused) - (misccfg & V3D_MISCCFG_OVRTMUOUT) != 0); - } - -- pm_runtime_mark_last_busy(v3d->drm.dev); -- pm_runtime_put_autosuspend(v3d->drm.dev); -- - return 0; - } - -@@ -218,11 +210,6 @@ static int v3d_measure_clock(struct seq_file *m, void *unused) - uint32_t cycles; - int core = 0; - int measure_ms = 1000; -- int ret; -- -- ret = pm_runtime_get_sync(v3d->drm.dev); -- if (ret < 0) -- return ret; - - if (v3d->ver >= 40) { - V3D_CORE_WRITE(core, V3D_V4_PCTR_0_SRC_0_3, -@@ -246,9 +233,6 @@ static int v3d_measure_clock(struct seq_file *m, void *unused) - cycles / (measure_ms * 1000), - (cycles / (measure_ms * 100)) % 10); - -- pm_runtime_mark_last_busy(v3d->drm.dev); -- pm_runtime_put_autosuspend(v3d->drm.dev); -- - return 0; - } - -diff --git a/drivers/gpu/drm/v3d/v3d_drv.c b/drivers/gpu/drm/v3d/v3d_drv.c -index 1afcd54fbbd5..8c7f910daa28 100644 ---- a/drivers/gpu/drm/v3d/v3d_drv.c -+++ b/drivers/gpu/drm/v3d/v3d_drv.c -@@ -19,7 +19,6 @@ - #include - #include - #include --#include - #include - - #include -@@ -43,7 +42,6 @@ static int v3d_get_param_ioctl(struct drm_device *dev, void *data, - { - struct v3d_dev *v3d = to_v3d_dev(dev); - struct drm_v3d_get_param *args = data; -- int ret; - static const u32 reg_map[] = { - [DRM_V3D_PARAM_V3D_UIFCFG] = V3D_HUB_UIFCFG, - [DRM_V3D_PARAM_V3D_HUB_IDENT1] = V3D_HUB_IDENT1, -@@ -69,17 +67,12 @@ static int v3d_get_param_ioctl(struct drm_device *dev, void *data, - if (args->value != 0) - return -EINVAL; - -- ret = pm_runtime_get_sync(v3d->drm.dev); -- if (ret < 0) -- return ret; - if (args->param >= DRM_V3D_PARAM_V3D_CORE0_IDENT0 && - args->param <= DRM_V3D_PARAM_V3D_CORE0_IDENT2) { - args->value = V3D_CORE_READ(0, offset); - } else { - args->value = V3D_READ(offset); - } -- pm_runtime_mark_last_busy(v3d->drm.dev); -- pm_runtime_put_autosuspend(v3d->drm.dev); - return 0; - } - -@@ -198,6 +191,7 @@ static const struct drm_driver v3d_drm_driver = { - }; - - static const struct of_device_id v3d_of_match[] = { -+ { .compatible = "brcm,2711-v3d" }, - { .compatible = "brcm,7268-v3d" }, - { .compatible = "brcm,7278-v3d" }, - {}, -@@ -280,10 +274,6 @@ static int v3d_platform_drm_probe(struct platform_device *pdev) - return -ENOMEM; - } - -- pm_runtime_use_autosuspend(dev); -- pm_runtime_set_autosuspend_delay(dev, 50); -- pm_runtime_enable(dev); -- - ret = v3d_gem_init(drm); - if (ret) - goto dma_free; -diff --git a/drivers/gpu/drm/v3d/v3d_gem.c b/drivers/gpu/drm/v3d/v3d_gem.c -index 2352e9640922..725a252e837b 100644 ---- a/drivers/gpu/drm/v3d/v3d_gem.c -+++ b/drivers/gpu/drm/v3d/v3d_gem.c -@@ -6,7 +6,6 @@ - #include - #include - #include --#include - #include - #include - #include -@@ -372,9 +371,6 @@ v3d_job_free(struct kref *ref) - dma_fence_put(job->irq_fence); - dma_fence_put(job->done_fence); - -- pm_runtime_mark_last_busy(job->v3d->drm.dev); -- pm_runtime_put_autosuspend(job->v3d->drm.dev); -- - if (job->perfmon) - v3d_perfmon_put(job->perfmon); - -@@ -476,14 +472,10 @@ v3d_job_init(struct v3d_dev *v3d, struct drm_file *file_priv, - job->v3d = v3d; - job->free = free; - -- ret = pm_runtime_get_sync(v3d->drm.dev); -- if (ret < 0) -- goto fail; -- - ret = drm_sched_job_init(&job->base, &v3d_priv->sched_entity[queue], - v3d_priv); - if (ret) -- goto fail_job; -+ goto fail; - - if (has_multisync) { - if (se->in_sync_count && se->wait_stage == queue) { -@@ -514,8 +506,6 @@ v3d_job_init(struct v3d_dev *v3d, struct drm_file *file_priv, - - fail_deps: - drm_sched_job_cleanup(&job->base); --fail_job: -- pm_runtime_put_autosuspend(v3d->drm.dev); - fail: - kfree(*container); - *container = NULL; diff --git a/drivers/hid/hid-rmi.c b/drivers/hid/hid-rmi.c index 311eee599ce9..2460c6bd46f8 100644 --- a/drivers/hid/hid-rmi.c @@ -1072,7 +869,7 @@ index 311eee599ce9..2460c6bd46f8 100644 data->xport.ops = &hid_rmi_ops; diff --git a/drivers/hwtracing/coresight/coresight-etm4x-core.c b/drivers/hwtracing/coresight/coresight-etm4x-core.c -index 87299e99dabb..d37b689ad1bf 100644 +index d39660a3e50c..8e5ffb4325a3 100644 --- a/drivers/hwtracing/coresight/coresight-etm4x-core.c +++ b/drivers/hwtracing/coresight/coresight-etm4x-core.c @@ -9,6 +9,7 @@ @@ -1083,7 +880,7 @@ index 87299e99dabb..d37b689ad1bf 100644 #include #include #include -@@ -2123,6 +2124,16 @@ static const struct amba_id etm4_ids[] = { +@@ -2137,6 +2138,16 @@ static const struct amba_id etm4_ids[] = { {}, }; @@ -1100,7 +897,7 @@ index 87299e99dabb..d37b689ad1bf 100644 MODULE_DEVICE_TABLE(amba, etm4_ids); static struct amba_driver etm4x_amba_driver = { -@@ -2156,6 +2167,11 @@ static int __init etm4x_init(void) +@@ -2170,6 +2181,11 @@ static int __init etm4x_init(void) { int ret; @@ -1112,7 +909,7 @@ index 87299e99dabb..d37b689ad1bf 100644 ret = etm4_pm_setup(); /* etm4_pm_setup() does its own cleanup - exit on error */ -@@ -2182,6 +2198,9 @@ static int __init etm4x_init(void) +@@ -2196,6 +2212,9 @@ static int __init etm4x_init(void) static void __exit etm4x_exit(void) { @@ -1315,7 +1112,7 @@ index 258d5fe3d395..f7298e3dc8f3 100644 if (data->f01_container->dev.driver) { /* Driver already bound, so enable ATTN now. */ diff --git a/drivers/iommu/iommu.c b/drivers/iommu/iommu.c -index 847ad47a2dfd..e5e545c80de7 100644 +index 780fb7071577..b5eb4f837b44 100644 --- a/drivers/iommu/iommu.c +++ b/drivers/iommu/iommu.c @@ -7,6 +7,7 @@ @@ -1326,7 +1123,7 @@ index 847ad47a2dfd..e5e545c80de7 100644 #include #include #include -@@ -2856,6 +2857,27 @@ u32 iommu_sva_get_pasid(struct iommu_sva *handle) +@@ -2843,6 +2844,27 @@ u32 iommu_sva_get_pasid(struct iommu_sva *handle) } EXPORT_SYMBOL_GPL(iommu_sva_get_pasid); @@ -1390,7 +1187,7 @@ index 34901bcd1ce8..24194dbc2784 100644 }; MODULE_DEVICE_TABLE(pci, mptsas_pci_table); diff --git a/drivers/message/fusion/mptspi.c b/drivers/message/fusion/mptspi.c -index 388675cc1765..8c7d0740efb6 100644 +index 62089a8caa2f..2606c7cafcf7 100644 --- a/drivers/message/fusion/mptspi.c +++ b/drivers/message/fusion/mptspi.c @@ -1238,12 +1238,17 @@ static struct spi_function_template mptspi_transport_functions = { @@ -1424,1098 +1221,6 @@ index 388675cc1765..8c7d0740efb6 100644 return 0; out_mptspi_probe: -diff --git a/drivers/net/phy/Kconfig b/drivers/net/phy/Kconfig -index 9fee639ee5c8..4bb231013009 100644 ---- a/drivers/net/phy/Kconfig -+++ b/drivers/net/phy/Kconfig -@@ -104,6 +104,8 @@ config AX88796B_PHY - config BROADCOM_PHY - tristate "Broadcom 54XX PHYs" - select BCM_NET_PHYLIB -+ select BCM_NET_PHYPTP if NETWORK_PHY_TIMESTAMPING -+ depends on PTP_1588_CLOCK_OPTIONAL - help - Currently supports the BCM5411, BCM5421, BCM5461, BCM54616S, BCM5464, - BCM5481, BCM54810 and BCM5482 PHYs. -@@ -160,6 +162,9 @@ config BCM_CYGNUS_PHY - config BCM_NET_PHYLIB - tristate - -+config BCM_NET_PHYPTP -+ tristate -+ - config CICADA_PHY - tristate "Cicada PHYs" - help -diff --git a/drivers/net/phy/Makefile b/drivers/net/phy/Makefile -index b12b1d86fc99..f7138d3c896b 100644 ---- a/drivers/net/phy/Makefile -+++ b/drivers/net/phy/Makefile -@@ -47,6 +47,7 @@ obj-$(CONFIG_BCM84881_PHY) += bcm84881.o - obj-$(CONFIG_BCM87XX_PHY) += bcm87xx.o - obj-$(CONFIG_BCM_CYGNUS_PHY) += bcm-cygnus.o - obj-$(CONFIG_BCM_NET_PHYLIB) += bcm-phy-lib.o -+obj-$(CONFIG_BCM_NET_PHYPTP) += bcm-phy-ptp.o - obj-$(CONFIG_BROADCOM_PHY) += broadcom.o - obj-$(CONFIG_CICADA_PHY) += cicada.o - obj-$(CONFIG_CORTINA_PHY) += cortina.o -diff --git a/drivers/net/phy/bcm-phy-lib.h b/drivers/net/phy/bcm-phy-lib.h -index c3842f87c33b..9902fb182099 100644 ---- a/drivers/net/phy/bcm-phy-lib.h -+++ b/drivers/net/phy/bcm-phy-lib.h -@@ -87,4 +87,23 @@ int bcm_phy_cable_test_start_rdb(struct phy_device *phydev); - int bcm_phy_cable_test_start(struct phy_device *phydev); - int bcm_phy_cable_test_get_status(struct phy_device *phydev, bool *finished); - -+#if IS_ENABLED(CONFIG_BCM_NET_PHYPTP) -+struct bcm_ptp_private *bcm_ptp_probe(struct phy_device *phydev); -+void bcm_ptp_config_init(struct phy_device *phydev); -+void bcm_ptp_stop(struct bcm_ptp_private *priv); -+#else -+static inline struct bcm_ptp_private *bcm_ptp_probe(struct phy_device *phydev) -+{ -+ return NULL; -+} -+ -+static inline void bcm_ptp_config_init(struct phy_device *phydev) -+{ -+} -+ -+static inline void bcm_ptp_stop(struct bcm_ptp_private *priv) -+{ -+} -+#endif -+ - #endif /* _LINUX_BCM_PHY_LIB_H */ -diff --git a/drivers/net/phy/bcm-phy-ptp.c b/drivers/net/phy/bcm-phy-ptp.c -new file mode 100644 -index 000000000000..ef00d6163061 ---- /dev/null -+++ b/drivers/net/phy/bcm-phy-ptp.c -@@ -0,0 +1,944 @@ -+// SPDX-License-Identifier: GPL-2.0 -+/* -+ * Copyright (C) 2022 Meta Platforms Inc. -+ * Copyright (C) 2022 Jonathan Lemon -+ */ -+ -+#include -+#include -+#include -+#include -+#include -+#include -+#include -+#include -+ -+#include "bcm-phy-lib.h" -+ -+/* IEEE 1588 Expansion registers */ -+#define SLICE_CTRL 0x0810 -+#define SLICE_TX_EN BIT(0) -+#define SLICE_RX_EN BIT(8) -+#define TX_EVENT_MODE 0x0811 -+#define MODE_TX_UPDATE_CF BIT(0) -+#define MODE_TX_REPLACE_TS_CF BIT(1) -+#define MODE_TX_REPLACE_TS GENMASK(1, 0) -+#define RX_EVENT_MODE 0x0819 -+#define MODE_RX_UPDATE_CF BIT(0) -+#define MODE_RX_INSERT_TS_48 BIT(1) -+#define MODE_RX_INSERT_TS_64 GENMASK(1, 0) -+ -+#define MODE_EVT_SHIFT_SYNC 0 -+#define MODE_EVT_SHIFT_DELAY_REQ 2 -+#define MODE_EVT_SHIFT_PDELAY_REQ 4 -+#define MODE_EVT_SHIFT_PDELAY_RESP 6 -+ -+#define MODE_SEL_SHIFT_PORT 0 -+#define MODE_SEL_SHIFT_CPU 8 -+ -+#define RX_MODE_SEL(sel, evt, act) \ -+ (((MODE_RX_##act) << (MODE_EVT_SHIFT_##evt)) << (MODE_SEL_SHIFT_##sel)) -+ -+#define TX_MODE_SEL(sel, evt, act) \ -+ (((MODE_TX_##act) << (MODE_EVT_SHIFT_##evt)) << (MODE_SEL_SHIFT_##sel)) -+ -+/* needs global TS capture first */ -+#define TX_TS_CAPTURE 0x0821 -+#define TX_TS_CAP_EN BIT(0) -+#define RX_TS_CAPTURE 0x0822 -+#define RX_TS_CAP_EN BIT(0) -+ -+#define TIME_CODE_0 0x0854 -+#define TIME_CODE_1 0x0855 -+#define TIME_CODE_2 0x0856 -+#define TIME_CODE_3 0x0857 -+#define TIME_CODE_4 0x0858 -+ -+#define DPLL_SELECT 0x085b -+#define DPLL_HB_MODE2 BIT(6) -+ -+#define SHADOW_CTRL 0x085c -+#define SHADOW_LOAD 0x085d -+#define TIME_CODE_LOAD BIT(10) -+#define SYNC_OUT_LOAD BIT(9) -+#define NCO_TIME_LOAD BIT(7) -+#define FREQ_LOAD BIT(6) -+#define INTR_MASK 0x085e -+#define INTR_STATUS 0x085f -+#define INTC_FSYNC BIT(0) -+#define INTC_SOP BIT(1) -+ -+#define NCO_FREQ_LSB 0x0873 -+#define NCO_FREQ_MSB 0x0874 -+ -+#define NCO_TIME_0 0x0875 -+#define NCO_TIME_1 0x0876 -+#define NCO_TIME_2_CTRL 0x0877 -+#define FREQ_MDIO_SEL BIT(14) -+ -+#define SYNC_OUT_0 0x0878 -+#define SYNC_OUT_1 0x0879 -+#define SYNC_OUT_2 0x087a -+ -+#define SYNC_IN_DIVIDER 0x087b -+ -+#define SYNOUT_TS_0 0x087c -+#define SYNOUT_TS_1 0x087d -+#define SYNOUT_TS_2 0x087e -+ -+#define NSE_CTRL 0x087f -+#define NSE_GMODE_EN GENMASK(15, 14) -+#define NSE_CAPTURE_EN BIT(13) -+#define NSE_INIT BIT(12) -+#define NSE_CPU_FRAMESYNC BIT(5) -+#define NSE_SYNC1_FRAMESYNC BIT(3) -+#define NSE_FRAMESYNC_MASK GENMASK(5, 2) -+#define NSE_PEROUT_EN BIT(1) -+#define NSE_ONESHOT_EN BIT(0) -+#define NSE_SYNC_OUT_MASK GENMASK(1, 0) -+ -+#define TS_READ_CTRL 0x0885 -+#define TS_READ_START BIT(0) -+#define TS_READ_END BIT(1) -+ -+#define HB_REG_0 0x0886 -+#define HB_REG_1 0x0887 -+#define HB_REG_2 0x0888 -+#define HB_REG_3 0x08ec -+#define HB_REG_4 0x08ed -+#define HB_STAT_CTRL 0x088e -+#define HB_READ_START BIT(10) -+#define HB_READ_END BIT(11) -+#define HB_READ_MASK GENMASK(11, 10) -+ -+#define TS_REG_0 0x0889 -+#define TS_REG_1 0x088a -+#define TS_REG_2 0x088b -+#define TS_REG_3 0x08c4 -+ -+#define TS_INFO_0 0x088c -+#define TS_INFO_1 0x088d -+ -+#define TIMECODE_CTRL 0x08c3 -+#define TX_TIMECODE_SEL GENMASK(7, 0) -+#define RX_TIMECODE_SEL GENMASK(15, 8) -+ -+#define TIME_SYNC 0x0ff5 -+#define TIME_SYNC_EN BIT(0) -+ -+struct bcm_ptp_private { -+ struct phy_device *phydev; -+ struct mii_timestamper mii_ts; -+ struct ptp_clock *ptp_clock; -+ struct ptp_clock_info ptp_info; -+ struct ptp_pin_desc pin; -+ struct mutex mutex; -+ struct sk_buff_head tx_queue; -+ int tx_type; -+ bool hwts_rx; -+ u16 nse_ctrl; -+ bool pin_active; -+ struct delayed_work pin_work; -+}; -+ -+struct bcm_ptp_skb_cb { -+ unsigned long timeout; -+ u16 seq_id; -+ u8 msgtype; -+ bool discard; -+}; -+ -+struct bcm_ptp_capture { -+ ktime_t hwtstamp; -+ u16 seq_id; -+ u8 msgtype; -+ bool tx_dir; -+}; -+ -+#define BCM_SKB_CB(skb) ((struct bcm_ptp_skb_cb *)(skb)->cb) -+#define SKB_TS_TIMEOUT 10 /* jiffies */ -+ -+#define BCM_MAX_PULSE_8NS ((1U << 9) - 1) -+#define BCM_MAX_PERIOD_8NS ((1U << 30) - 1) -+ -+#define BRCM_PHY_MODEL(phydev) \ -+ ((phydev)->drv->phy_id & (phydev)->drv->phy_id_mask) -+ -+static struct bcm_ptp_private *mii2priv(struct mii_timestamper *mii_ts) -+{ -+ return container_of(mii_ts, struct bcm_ptp_private, mii_ts); -+} -+ -+static struct bcm_ptp_private *ptp2priv(struct ptp_clock_info *info) -+{ -+ return container_of(info, struct bcm_ptp_private, ptp_info); -+} -+ -+static void bcm_ptp_get_framesync_ts(struct phy_device *phydev, -+ struct timespec64 *ts) -+{ -+ u16 hb[4]; -+ -+ bcm_phy_write_exp(phydev, HB_STAT_CTRL, HB_READ_START); -+ -+ hb[0] = bcm_phy_read_exp(phydev, HB_REG_0); -+ hb[1] = bcm_phy_read_exp(phydev, HB_REG_1); -+ hb[2] = bcm_phy_read_exp(phydev, HB_REG_2); -+ hb[3] = bcm_phy_read_exp(phydev, HB_REG_3); -+ -+ bcm_phy_write_exp(phydev, HB_STAT_CTRL, HB_READ_END); -+ bcm_phy_write_exp(phydev, HB_STAT_CTRL, 0); -+ -+ ts->tv_sec = (hb[3] << 16) | hb[2]; -+ ts->tv_nsec = (hb[1] << 16) | hb[0]; -+} -+ -+static u16 bcm_ptp_framesync_disable(struct phy_device *phydev, u16 orig_ctrl) -+{ -+ u16 ctrl = orig_ctrl & ~(NSE_FRAMESYNC_MASK | NSE_CAPTURE_EN); -+ -+ bcm_phy_write_exp(phydev, NSE_CTRL, ctrl); -+ -+ return ctrl; -+} -+ -+static void bcm_ptp_framesync_restore(struct phy_device *phydev, u16 orig_ctrl) -+{ -+ if (orig_ctrl & NSE_FRAMESYNC_MASK) -+ bcm_phy_write_exp(phydev, NSE_CTRL, orig_ctrl); -+} -+ -+static void bcm_ptp_framesync(struct phy_device *phydev, u16 ctrl) -+{ -+ /* trigger framesync - must have 0->1 transition. */ -+ bcm_phy_write_exp(phydev, NSE_CTRL, ctrl | NSE_CPU_FRAMESYNC); -+} -+ -+static int bcm_ptp_framesync_ts(struct phy_device *phydev, -+ struct ptp_system_timestamp *sts, -+ struct timespec64 *ts, -+ u16 orig_ctrl) -+{ -+ u16 ctrl, reg; -+ int i; -+ -+ ctrl = bcm_ptp_framesync_disable(phydev, orig_ctrl); -+ -+ ptp_read_system_prets(sts); -+ -+ /* trigger framesync + capture */ -+ bcm_ptp_framesync(phydev, ctrl | NSE_CAPTURE_EN); -+ -+ ptp_read_system_postts(sts); -+ -+ /* poll for FSYNC interrupt from TS capture */ -+ for (i = 0; i < 10; i++) { -+ reg = bcm_phy_read_exp(phydev, INTR_STATUS); -+ if (reg & INTC_FSYNC) { -+ bcm_ptp_get_framesync_ts(phydev, ts); -+ break; -+ } -+ } -+ -+ bcm_ptp_framesync_restore(phydev, orig_ctrl); -+ -+ return reg & INTC_FSYNC ? 0 : -ETIMEDOUT; -+} -+ -+static int bcm_ptp_gettimex(struct ptp_clock_info *info, -+ struct timespec64 *ts, -+ struct ptp_system_timestamp *sts) -+{ -+ struct bcm_ptp_private *priv = ptp2priv(info); -+ int err; -+ -+ mutex_lock(&priv->mutex); -+ err = bcm_ptp_framesync_ts(priv->phydev, sts, ts, priv->nse_ctrl); -+ mutex_unlock(&priv->mutex); -+ -+ return err; -+} -+ -+static int bcm_ptp_settime_locked(struct bcm_ptp_private *priv, -+ const struct timespec64 *ts) -+{ -+ struct phy_device *phydev = priv->phydev; -+ u16 ctrl; -+ u64 ns; -+ -+ ctrl = bcm_ptp_framesync_disable(phydev, priv->nse_ctrl); -+ -+ /* set up time code */ -+ bcm_phy_write_exp(phydev, TIME_CODE_0, ts->tv_nsec); -+ bcm_phy_write_exp(phydev, TIME_CODE_1, ts->tv_nsec >> 16); -+ bcm_phy_write_exp(phydev, TIME_CODE_2, ts->tv_sec); -+ bcm_phy_write_exp(phydev, TIME_CODE_3, ts->tv_sec >> 16); -+ bcm_phy_write_exp(phydev, TIME_CODE_4, ts->tv_sec >> 32); -+ -+ /* set NCO counter to match */ -+ ns = timespec64_to_ns(ts); -+ bcm_phy_write_exp(phydev, NCO_TIME_0, ns >> 4); -+ bcm_phy_write_exp(phydev, NCO_TIME_1, ns >> 20); -+ bcm_phy_write_exp(phydev, NCO_TIME_2_CTRL, (ns >> 36) & 0xfff); -+ -+ /* set up load on next frame sync (auto-clears due to NSE_INIT) */ -+ bcm_phy_write_exp(phydev, SHADOW_LOAD, TIME_CODE_LOAD | NCO_TIME_LOAD); -+ -+ /* must have NSE_INIT in order to write time code */ -+ bcm_ptp_framesync(phydev, ctrl | NSE_INIT); -+ -+ bcm_ptp_framesync_restore(phydev, priv->nse_ctrl); -+ -+ return 0; -+} -+ -+static int bcm_ptp_settime(struct ptp_clock_info *info, -+ const struct timespec64 *ts) -+{ -+ struct bcm_ptp_private *priv = ptp2priv(info); -+ int err; -+ -+ mutex_lock(&priv->mutex); -+ err = bcm_ptp_settime_locked(priv, ts); -+ mutex_unlock(&priv->mutex); -+ -+ return err; -+} -+ -+static int bcm_ptp_adjtime_locked(struct bcm_ptp_private *priv, -+ s64 delta_ns) -+{ -+ struct timespec64 ts; -+ int err; -+ s64 ns; -+ -+ err = bcm_ptp_framesync_ts(priv->phydev, NULL, &ts, priv->nse_ctrl); -+ if (!err) { -+ ns = timespec64_to_ns(&ts) + delta_ns; -+ ts = ns_to_timespec64(ns); -+ err = bcm_ptp_settime_locked(priv, &ts); -+ } -+ return err; -+} -+ -+static int bcm_ptp_adjtime(struct ptp_clock_info *info, s64 delta_ns) -+{ -+ struct bcm_ptp_private *priv = ptp2priv(info); -+ int err; -+ -+ mutex_lock(&priv->mutex); -+ err = bcm_ptp_adjtime_locked(priv, delta_ns); -+ mutex_unlock(&priv->mutex); -+ -+ return err; -+} -+ -+/* A 125Mhz clock should adjust 8ns per pulse. -+ * The frequency adjustment base is 0x8000 0000, or 8*2^28. -+ * -+ * Frequency adjustment is -+ * adj = scaled_ppm * 8*2^28 / (10^6 * 2^16) -+ * which simplifies to: -+ * adj = scaled_ppm * 2^9 / 5^6 -+ */ -+static int bcm_ptp_adjfine(struct ptp_clock_info *info, long scaled_ppm) -+{ -+ struct bcm_ptp_private *priv = ptp2priv(info); -+ int neg_adj = 0; -+ u32 diff, freq; -+ u16 ctrl; -+ u64 adj; -+ -+ if (scaled_ppm < 0) { -+ neg_adj = 1; -+ scaled_ppm = -scaled_ppm; -+ } -+ -+ adj = scaled_ppm << 9; -+ diff = div_u64(adj, 15625); -+ freq = (8 << 28) + (neg_adj ? -diff : diff); -+ -+ mutex_lock(&priv->mutex); -+ -+ ctrl = bcm_ptp_framesync_disable(priv->phydev, priv->nse_ctrl); -+ -+ bcm_phy_write_exp(priv->phydev, NCO_FREQ_LSB, freq); -+ bcm_phy_write_exp(priv->phydev, NCO_FREQ_MSB, freq >> 16); -+ -+ bcm_phy_write_exp(priv->phydev, NCO_TIME_2_CTRL, FREQ_MDIO_SEL); -+ -+ /* load on next framesync */ -+ bcm_phy_write_exp(priv->phydev, SHADOW_LOAD, FREQ_LOAD); -+ -+ bcm_ptp_framesync(priv->phydev, ctrl); -+ -+ /* clear load */ -+ bcm_phy_write_exp(priv->phydev, SHADOW_LOAD, 0); -+ -+ bcm_ptp_framesync_restore(priv->phydev, priv->nse_ctrl); -+ -+ mutex_unlock(&priv->mutex); -+ -+ return 0; -+} -+ -+static bool bcm_ptp_rxtstamp(struct mii_timestamper *mii_ts, -+ struct sk_buff *skb, int type) -+{ -+ struct bcm_ptp_private *priv = mii2priv(mii_ts); -+ struct skb_shared_hwtstamps *hwts; -+ struct ptp_header *header; -+ u32 sec, nsec; -+ u8 *data; -+ int off; -+ -+ if (!priv->hwts_rx) -+ return false; -+ -+ header = ptp_parse_header(skb, type); -+ if (!header) -+ return false; -+ -+ data = (u8 *)(header + 1); -+ sec = get_unaligned_be32(data); -+ nsec = get_unaligned_be32(data + 4); -+ -+ hwts = skb_hwtstamps(skb); -+ hwts->hwtstamp = ktime_set(sec, nsec); -+ -+ off = data - skb->data + 8; -+ if (off < skb->len) { -+ memmove(data, data + 8, skb->len - off); -+ __pskb_trim(skb, skb->len - 8); -+ } -+ -+ return false; -+} -+ -+static bool bcm_ptp_get_tstamp(struct bcm_ptp_private *priv, -+ struct bcm_ptp_capture *capts) -+{ -+ struct phy_device *phydev = priv->phydev; -+ u16 ts[4], reg; -+ u32 sec, nsec; -+ -+ mutex_lock(&priv->mutex); -+ -+ reg = bcm_phy_read_exp(phydev, INTR_STATUS); -+ if ((reg & INTC_SOP) == 0) { -+ mutex_unlock(&priv->mutex); -+ return false; -+ } -+ -+ bcm_phy_write_exp(phydev, TS_READ_CTRL, TS_READ_START); -+ -+ ts[0] = bcm_phy_read_exp(phydev, TS_REG_0); -+ ts[1] = bcm_phy_read_exp(phydev, TS_REG_1); -+ ts[2] = bcm_phy_read_exp(phydev, TS_REG_2); -+ ts[3] = bcm_phy_read_exp(phydev, TS_REG_3); -+ -+ /* not in be32 format for some reason */ -+ capts->seq_id = bcm_phy_read_exp(priv->phydev, TS_INFO_0); -+ -+ reg = bcm_phy_read_exp(phydev, TS_INFO_1); -+ capts->msgtype = reg >> 12; -+ capts->tx_dir = !!(reg & BIT(11)); -+ -+ bcm_phy_write_exp(phydev, TS_READ_CTRL, TS_READ_END); -+ bcm_phy_write_exp(phydev, TS_READ_CTRL, 0); -+ -+ mutex_unlock(&priv->mutex); -+ -+ sec = (ts[3] << 16) | ts[2]; -+ nsec = (ts[1] << 16) | ts[0]; -+ capts->hwtstamp = ktime_set(sec, nsec); -+ -+ return true; -+} -+ -+static void bcm_ptp_match_tstamp(struct bcm_ptp_private *priv, -+ struct bcm_ptp_capture *capts) -+{ -+ struct skb_shared_hwtstamps hwts; -+ struct sk_buff *skb, *ts_skb; -+ unsigned long flags; -+ bool first = false; -+ -+ ts_skb = NULL; -+ spin_lock_irqsave(&priv->tx_queue.lock, flags); -+ skb_queue_walk(&priv->tx_queue, skb) { -+ if (BCM_SKB_CB(skb)->seq_id == capts->seq_id && -+ BCM_SKB_CB(skb)->msgtype == capts->msgtype) { -+ first = skb_queue_is_first(&priv->tx_queue, skb); -+ __skb_unlink(skb, &priv->tx_queue); -+ ts_skb = skb; -+ break; -+ } -+ } -+ spin_unlock_irqrestore(&priv->tx_queue.lock, flags); -+ -+ /* TX captures one-step packets, discard them if needed. */ -+ if (ts_skb) { -+ if (BCM_SKB_CB(ts_skb)->discard) { -+ kfree_skb(ts_skb); -+ } else { -+ memset(&hwts, 0, sizeof(hwts)); -+ hwts.hwtstamp = capts->hwtstamp; -+ skb_complete_tx_timestamp(ts_skb, &hwts); -+ } -+ } -+ -+ /* not first match, try and expire entries */ -+ if (!first) { -+ while ((skb = skb_dequeue(&priv->tx_queue))) { -+ if (!time_after(jiffies, BCM_SKB_CB(skb)->timeout)) { -+ skb_queue_head(&priv->tx_queue, skb); -+ break; -+ } -+ kfree_skb(skb); -+ } -+ } -+} -+ -+static long bcm_ptp_do_aux_work(struct ptp_clock_info *info) -+{ -+ struct bcm_ptp_private *priv = ptp2priv(info); -+ struct bcm_ptp_capture capts; -+ bool reschedule = false; -+ -+ while (!skb_queue_empty_lockless(&priv->tx_queue)) { -+ if (!bcm_ptp_get_tstamp(priv, &capts)) { -+ reschedule = true; -+ break; -+ } -+ bcm_ptp_match_tstamp(priv, &capts); -+ } -+ -+ return reschedule ? 1 : -1; -+} -+ -+static int bcm_ptp_cancel_func(struct bcm_ptp_private *priv) -+{ -+ if (!priv->pin_active) -+ return 0; -+ -+ priv->pin_active = false; -+ -+ priv->nse_ctrl &= ~(NSE_SYNC_OUT_MASK | NSE_SYNC1_FRAMESYNC | -+ NSE_CAPTURE_EN); -+ bcm_phy_write_exp(priv->phydev, NSE_CTRL, priv->nse_ctrl); -+ -+ cancel_delayed_work_sync(&priv->pin_work); -+ -+ return 0; -+} -+ -+static void bcm_ptp_perout_work(struct work_struct *pin_work) -+{ -+ struct bcm_ptp_private *priv = -+ container_of(pin_work, struct bcm_ptp_private, pin_work.work); -+ struct phy_device *phydev = priv->phydev; -+ struct timespec64 ts; -+ u64 ns, next; -+ u16 ctrl; -+ -+ mutex_lock(&priv->mutex); -+ -+ /* no longer running */ -+ if (!priv->pin_active) { -+ mutex_unlock(&priv->mutex); -+ return; -+ } -+ -+ bcm_ptp_framesync_ts(phydev, NULL, &ts, priv->nse_ctrl); -+ -+ /* this is 1PPS only */ -+ next = NSEC_PER_SEC - ts.tv_nsec; -+ ts.tv_sec += next < NSEC_PER_MSEC ? 2 : 1; -+ ts.tv_nsec = 0; -+ -+ ns = timespec64_to_ns(&ts); -+ -+ /* force 0->1 transition for ONESHOT */ -+ ctrl = bcm_ptp_framesync_disable(phydev, -+ priv->nse_ctrl & ~NSE_ONESHOT_EN); -+ -+ bcm_phy_write_exp(phydev, SYNOUT_TS_0, ns & 0xfff0); -+ bcm_phy_write_exp(phydev, SYNOUT_TS_1, ns >> 16); -+ bcm_phy_write_exp(phydev, SYNOUT_TS_2, ns >> 32); -+ -+ /* load values on next framesync */ -+ bcm_phy_write_exp(phydev, SHADOW_LOAD, SYNC_OUT_LOAD); -+ -+ bcm_ptp_framesync(phydev, ctrl | NSE_ONESHOT_EN | NSE_INIT); -+ -+ priv->nse_ctrl |= NSE_ONESHOT_EN; -+ bcm_ptp_framesync_restore(phydev, priv->nse_ctrl); -+ -+ mutex_unlock(&priv->mutex); -+ -+ next = next + NSEC_PER_MSEC; -+ schedule_delayed_work(&priv->pin_work, nsecs_to_jiffies(next)); -+} -+ -+static int bcm_ptp_perout_locked(struct bcm_ptp_private *priv, -+ struct ptp_perout_request *req, int on) -+{ -+ struct phy_device *phydev = priv->phydev; -+ u64 period, pulse; -+ u16 val; -+ -+ if (!on) -+ return bcm_ptp_cancel_func(priv); -+ -+ /* 1PPS */ -+ if (req->period.sec != 1 || req->period.nsec != 0) -+ return -EINVAL; -+ -+ period = BCM_MAX_PERIOD_8NS; /* write nonzero value */ -+ -+ if (req->flags & PTP_PEROUT_PHASE) -+ return -EOPNOTSUPP; -+ -+ if (req->flags & PTP_PEROUT_DUTY_CYCLE) -+ pulse = ktime_to_ns(ktime_set(req->on.sec, req->on.nsec)); -+ else -+ pulse = (u64)BCM_MAX_PULSE_8NS << 3; -+ -+ /* convert to 8ns units */ -+ pulse >>= 3; -+ -+ if (!pulse || pulse > period || pulse > BCM_MAX_PULSE_8NS) -+ return -EINVAL; -+ -+ bcm_phy_write_exp(phydev, SYNC_OUT_0, period); -+ -+ val = ((pulse & 0x3) << 14) | ((period >> 16) & 0x3fff); -+ bcm_phy_write_exp(phydev, SYNC_OUT_1, val); -+ -+ val = ((pulse >> 2) & 0x7f) | (pulse << 7); -+ bcm_phy_write_exp(phydev, SYNC_OUT_2, val); -+ -+ if (priv->pin_active) -+ cancel_delayed_work_sync(&priv->pin_work); -+ -+ priv->pin_active = true; -+ INIT_DELAYED_WORK(&priv->pin_work, bcm_ptp_perout_work); -+ schedule_delayed_work(&priv->pin_work, 0); -+ -+ return 0; -+} -+ -+static void bcm_ptp_extts_work(struct work_struct *pin_work) -+{ -+ struct bcm_ptp_private *priv = -+ container_of(pin_work, struct bcm_ptp_private, pin_work.work); -+ struct phy_device *phydev = priv->phydev; -+ struct ptp_clock_event event; -+ struct timespec64 ts; -+ u16 reg; -+ -+ mutex_lock(&priv->mutex); -+ -+ /* no longer running */ -+ if (!priv->pin_active) { -+ mutex_unlock(&priv->mutex); -+ return; -+ } -+ -+ reg = bcm_phy_read_exp(phydev, INTR_STATUS); -+ if ((reg & INTC_FSYNC) == 0) -+ goto out; -+ -+ bcm_ptp_get_framesync_ts(phydev, &ts); -+ -+ event.index = 0; -+ event.type = PTP_CLOCK_EXTTS; -+ event.timestamp = timespec64_to_ns(&ts); -+ ptp_clock_event(priv->ptp_clock, &event); -+ -+out: -+ mutex_unlock(&priv->mutex); -+ schedule_delayed_work(&priv->pin_work, HZ / 4); -+} -+ -+static int bcm_ptp_extts_locked(struct bcm_ptp_private *priv, int on) -+{ -+ struct phy_device *phydev = priv->phydev; -+ -+ if (!on) -+ return bcm_ptp_cancel_func(priv); -+ -+ if (priv->pin_active) -+ cancel_delayed_work_sync(&priv->pin_work); -+ -+ bcm_ptp_framesync_disable(phydev, priv->nse_ctrl); -+ -+ priv->nse_ctrl |= NSE_SYNC1_FRAMESYNC | NSE_CAPTURE_EN; -+ -+ bcm_ptp_framesync_restore(phydev, priv->nse_ctrl); -+ -+ priv->pin_active = true; -+ INIT_DELAYED_WORK(&priv->pin_work, bcm_ptp_extts_work); -+ schedule_delayed_work(&priv->pin_work, 0); -+ -+ return 0; -+} -+ -+static int bcm_ptp_enable(struct ptp_clock_info *info, -+ struct ptp_clock_request *rq, int on) -+{ -+ struct bcm_ptp_private *priv = ptp2priv(info); -+ int err = -EBUSY; -+ -+ mutex_lock(&priv->mutex); -+ -+ switch (rq->type) { -+ case PTP_CLK_REQ_PEROUT: -+ if (priv->pin.func == PTP_PF_PEROUT) -+ err = bcm_ptp_perout_locked(priv, &rq->perout, on); -+ break; -+ case PTP_CLK_REQ_EXTTS: -+ if (priv->pin.func == PTP_PF_EXTTS) -+ err = bcm_ptp_extts_locked(priv, on); -+ break; -+ default: -+ err = -EOPNOTSUPP; -+ break; -+ } -+ -+ mutex_unlock(&priv->mutex); -+ -+ return err; -+} -+ -+static int bcm_ptp_verify(struct ptp_clock_info *info, unsigned int pin, -+ enum ptp_pin_function func, unsigned int chan) -+{ -+ switch (func) { -+ case PTP_PF_NONE: -+ case PTP_PF_EXTTS: -+ case PTP_PF_PEROUT: -+ break; -+ default: -+ return -EOPNOTSUPP; -+ } -+ return 0; -+} -+ -+static const struct ptp_clock_info bcm_ptp_clock_info = { -+ .owner = THIS_MODULE, -+ .name = KBUILD_MODNAME, -+ .max_adj = 100000000, -+ .gettimex64 = bcm_ptp_gettimex, -+ .settime64 = bcm_ptp_settime, -+ .adjtime = bcm_ptp_adjtime, -+ .adjfine = bcm_ptp_adjfine, -+ .enable = bcm_ptp_enable, -+ .verify = bcm_ptp_verify, -+ .do_aux_work = bcm_ptp_do_aux_work, -+ .n_pins = 1, -+ .n_per_out = 1, -+ .n_ext_ts = 1, -+}; -+ -+static void bcm_ptp_txtstamp(struct mii_timestamper *mii_ts, -+ struct sk_buff *skb, int type) -+{ -+ struct bcm_ptp_private *priv = mii2priv(mii_ts); -+ struct ptp_header *hdr; -+ bool discard = false; -+ int msgtype; -+ -+ hdr = ptp_parse_header(skb, type); -+ if (!hdr) -+ goto out; -+ msgtype = ptp_get_msgtype(hdr, type); -+ -+ switch (priv->tx_type) { -+ case HWTSTAMP_TX_ONESTEP_P2P: -+ if (msgtype == PTP_MSGTYPE_PDELAY_RESP) -+ discard = true; -+ fallthrough; -+ case HWTSTAMP_TX_ONESTEP_SYNC: -+ if (msgtype == PTP_MSGTYPE_SYNC) -+ discard = true; -+ fallthrough; -+ case HWTSTAMP_TX_ON: -+ BCM_SKB_CB(skb)->timeout = jiffies + SKB_TS_TIMEOUT; -+ BCM_SKB_CB(skb)->seq_id = be16_to_cpu(hdr->sequence_id); -+ BCM_SKB_CB(skb)->msgtype = msgtype; -+ BCM_SKB_CB(skb)->discard = discard; -+ skb_shinfo(skb)->tx_flags |= SKBTX_IN_PROGRESS; -+ skb_queue_tail(&priv->tx_queue, skb); -+ ptp_schedule_worker(priv->ptp_clock, 0); -+ return; -+ default: -+ break; -+ } -+ -+out: -+ kfree_skb(skb); -+} -+ -+static int bcm_ptp_hwtstamp(struct mii_timestamper *mii_ts, -+ struct ifreq *ifr) -+{ -+ struct bcm_ptp_private *priv = mii2priv(mii_ts); -+ struct hwtstamp_config cfg; -+ u16 mode, ctrl; -+ -+ if (copy_from_user(&cfg, ifr->ifr_data, sizeof(cfg))) -+ return -EFAULT; -+ -+ switch (cfg.rx_filter) { -+ case HWTSTAMP_FILTER_NONE: -+ priv->hwts_rx = false; -+ break; -+ case HWTSTAMP_FILTER_PTP_V2_L4_EVENT: -+ case HWTSTAMP_FILTER_PTP_V2_L4_SYNC: -+ case HWTSTAMP_FILTER_PTP_V2_L4_DELAY_REQ: -+ case HWTSTAMP_FILTER_PTP_V2_L2_EVENT: -+ case HWTSTAMP_FILTER_PTP_V2_L2_SYNC: -+ case HWTSTAMP_FILTER_PTP_V2_L2_DELAY_REQ: -+ case HWTSTAMP_FILTER_PTP_V2_EVENT: -+ case HWTSTAMP_FILTER_PTP_V2_SYNC: -+ case HWTSTAMP_FILTER_PTP_V2_DELAY_REQ: -+ cfg.rx_filter = HWTSTAMP_FILTER_PTP_V2_EVENT; -+ priv->hwts_rx = true; -+ break; -+ default: -+ return -ERANGE; -+ } -+ -+ priv->tx_type = cfg.tx_type; -+ -+ ctrl = priv->hwts_rx ? SLICE_RX_EN : 0; -+ ctrl |= priv->tx_type != HWTSTAMP_TX_OFF ? SLICE_TX_EN : 0; -+ -+ mode = TX_MODE_SEL(PORT, SYNC, REPLACE_TS) | -+ TX_MODE_SEL(PORT, DELAY_REQ, REPLACE_TS) | -+ TX_MODE_SEL(PORT, PDELAY_REQ, REPLACE_TS) | -+ TX_MODE_SEL(PORT, PDELAY_RESP, REPLACE_TS); -+ -+ bcm_phy_write_exp(priv->phydev, TX_EVENT_MODE, mode); -+ -+ mode = RX_MODE_SEL(PORT, SYNC, INSERT_TS_64) | -+ RX_MODE_SEL(PORT, DELAY_REQ, INSERT_TS_64) | -+ RX_MODE_SEL(PORT, PDELAY_REQ, INSERT_TS_64) | -+ RX_MODE_SEL(PORT, PDELAY_RESP, INSERT_TS_64); -+ -+ bcm_phy_write_exp(priv->phydev, RX_EVENT_MODE, mode); -+ -+ bcm_phy_write_exp(priv->phydev, SLICE_CTRL, ctrl); -+ -+ if (ctrl & SLICE_TX_EN) -+ bcm_phy_write_exp(priv->phydev, TX_TS_CAPTURE, TX_TS_CAP_EN); -+ else -+ ptp_cancel_worker_sync(priv->ptp_clock); -+ -+ /* purge existing data */ -+ skb_queue_purge(&priv->tx_queue); -+ -+ return copy_to_user(ifr->ifr_data, &cfg, sizeof(cfg)) ? -EFAULT : 0; -+} -+ -+static int bcm_ptp_ts_info(struct mii_timestamper *mii_ts, -+ struct ethtool_ts_info *ts_info) -+{ -+ struct bcm_ptp_private *priv = mii2priv(mii_ts); -+ -+ ts_info->phc_index = ptp_clock_index(priv->ptp_clock); -+ ts_info->so_timestamping = -+ SOF_TIMESTAMPING_TX_HARDWARE | -+ SOF_TIMESTAMPING_RX_HARDWARE | -+ SOF_TIMESTAMPING_RAW_HARDWARE; -+ ts_info->tx_types = -+ BIT(HWTSTAMP_TX_ON) | -+ BIT(HWTSTAMP_TX_OFF) | -+ BIT(HWTSTAMP_TX_ONESTEP_SYNC) | -+ BIT(HWTSTAMP_TX_ONESTEP_P2P); -+ ts_info->rx_filters = -+ BIT(HWTSTAMP_FILTER_NONE) | -+ BIT(HWTSTAMP_FILTER_PTP_V2_EVENT); -+ -+ return 0; -+} -+ -+void bcm_ptp_stop(struct bcm_ptp_private *priv) -+{ -+ ptp_cancel_worker_sync(priv->ptp_clock); -+ bcm_ptp_cancel_func(priv); -+} -+EXPORT_SYMBOL_GPL(bcm_ptp_stop); -+ -+void bcm_ptp_config_init(struct phy_device *phydev) -+{ -+ /* init network sync engine */ -+ bcm_phy_write_exp(phydev, NSE_CTRL, NSE_GMODE_EN | NSE_INIT); -+ -+ /* enable time sync (TX/RX SOP capture) */ -+ bcm_phy_write_exp(phydev, TIME_SYNC, TIME_SYNC_EN); -+ -+ /* use sec.nsec heartbeat capture */ -+ bcm_phy_write_exp(phydev, DPLL_SELECT, DPLL_HB_MODE2); -+ -+ /* use 64 bit timecode for TX */ -+ bcm_phy_write_exp(phydev, TIMECODE_CTRL, TX_TIMECODE_SEL); -+ -+ /* always allow FREQ_LOAD on framesync */ -+ bcm_phy_write_exp(phydev, SHADOW_CTRL, FREQ_LOAD); -+ -+ bcm_phy_write_exp(phydev, SYNC_IN_DIVIDER, 1); -+} -+EXPORT_SYMBOL_GPL(bcm_ptp_config_init); -+ -+static void bcm_ptp_init(struct bcm_ptp_private *priv) -+{ -+ priv->nse_ctrl = NSE_GMODE_EN; -+ -+ mutex_init(&priv->mutex); -+ skb_queue_head_init(&priv->tx_queue); -+ -+ priv->mii_ts.rxtstamp = bcm_ptp_rxtstamp; -+ priv->mii_ts.txtstamp = bcm_ptp_txtstamp; -+ priv->mii_ts.hwtstamp = bcm_ptp_hwtstamp; -+ priv->mii_ts.ts_info = bcm_ptp_ts_info; -+ -+ priv->phydev->mii_ts = &priv->mii_ts; -+} -+ -+struct bcm_ptp_private *bcm_ptp_probe(struct phy_device *phydev) -+{ -+ struct bcm_ptp_private *priv; -+ struct ptp_clock *clock; -+ -+ switch (BRCM_PHY_MODEL(phydev)) { -+ case PHY_ID_BCM54210E: -+ break; -+ default: -+ return NULL; -+ } -+ -+ priv = devm_kzalloc(&phydev->mdio.dev, sizeof(*priv), GFP_KERNEL); -+ if (!priv) -+ return ERR_PTR(-ENOMEM); -+ -+ priv->ptp_info = bcm_ptp_clock_info; -+ -+ snprintf(priv->pin.name, sizeof(priv->pin.name), "SYNC_OUT"); -+ priv->ptp_info.pin_config = &priv->pin; -+ -+ clock = ptp_clock_register(&priv->ptp_info, &phydev->mdio.dev); -+ if (IS_ERR(clock)) -+ return ERR_CAST(clock); -+ priv->ptp_clock = clock; -+ -+ priv->phydev = phydev; -+ bcm_ptp_init(priv); -+ -+ return priv; -+} -+EXPORT_SYMBOL_GPL(bcm_ptp_probe); -+ -+MODULE_LICENSE("GPL"); -diff --git a/drivers/net/phy/broadcom.c b/drivers/net/phy/broadcom.c -index e36809aa6d30..876bc45ede60 100644 ---- a/drivers/net/phy/broadcom.c -+++ b/drivers/net/phy/broadcom.c -@@ -27,6 +27,11 @@ MODULE_DESCRIPTION("Broadcom PHY driver"); - MODULE_AUTHOR("Maciej W. Rozycki"); - MODULE_LICENSE("GPL"); - -+struct bcm54xx_phy_priv { -+ u64 *stats; -+ struct bcm_ptp_private *ptp; -+}; -+ - static int bcm54xx_config_clock_delay(struct phy_device *phydev) - { - int rc, val; -@@ -313,6 +318,22 @@ static void bcm54xx_adjust_rxrefclk(struct phy_device *phydev) - bcm_phy_write_shadow(phydev, BCM54XX_SHD_APD, val); - } - -+static void bcm54xx_ptp_stop(struct phy_device *phydev) -+{ -+ struct bcm54xx_phy_priv *priv = phydev->priv; -+ -+ if (priv->ptp) -+ bcm_ptp_stop(priv->ptp); -+} -+ -+static void bcm54xx_ptp_config_init(struct phy_device *phydev) -+{ -+ struct bcm54xx_phy_priv *priv = phydev->priv; -+ -+ if (priv->ptp) -+ bcm_ptp_config_init(phydev); -+} -+ - static int bcm54xx_config_init(struct phy_device *phydev) - { - int reg, err, val; -@@ -390,6 +411,8 @@ static int bcm54xx_config_init(struct phy_device *phydev) - bcm_phy_write_exp(phydev, BCM_EXP_MULTICOLOR, val); - } - -+ bcm54xx_ptp_config_init(phydev); -+ - return 0; - } - -@@ -418,6 +441,8 @@ static int bcm54xx_suspend(struct phy_device *phydev) - { - int ret; - -+ bcm54xx_ptp_stop(phydev); -+ - /* We cannot use a read/modify/write here otherwise the PHY gets into - * a bad state where its LEDs keep flashing, thus defeating the purpose - * of low power mode. -@@ -741,10 +766,6 @@ static irqreturn_t brcm_fet_handle_interrupt(struct phy_device *phydev) - return IRQ_HANDLED; - } - --struct bcm54xx_phy_priv { -- u64 *stats; --}; -- - static int bcm54xx_phy_probe(struct phy_device *phydev) - { - struct bcm54xx_phy_priv *priv; -@@ -761,6 +782,10 @@ static int bcm54xx_phy_probe(struct phy_device *phydev) - if (!priv->stats) - return -ENOMEM; - -+ priv->ptp = bcm_ptp_probe(phydev); -+ if (IS_ERR(priv->ptp)) -+ return PTR_ERR(priv->ptp); -+ - return 0; - } - diff --git a/drivers/net/wireguard/main.c b/drivers/net/wireguard/main.c index ee4da9ab8013..d395d11eadc4 100644 --- a/drivers/net/wireguard/main.c @@ -2541,10 +1246,10 @@ index ee4da9ab8013..d395d11eadc4 100644 if (ret < 0) goto err_allowedips; diff --git a/drivers/nvme/host/core.c b/drivers/nvme/host/core.c -index 2533b88e66d5..e8cb38d82c2e 100644 +index af367b22871b..3c5b7917b7b2 100644 --- a/drivers/nvme/host/core.c +++ b/drivers/nvme/host/core.c -@@ -240,6 +240,9 @@ static void nvme_delete_ctrl_sync(struct nvme_ctrl *ctrl) +@@ -250,6 +250,9 @@ static void nvme_delete_ctrl_sync(struct nvme_ctrl *ctrl) static blk_status_t nvme_error_status(u16 status) { @@ -2554,17 +1259,17 @@ index 2533b88e66d5..e8cb38d82c2e 100644 switch (status & 0x7ff) { case NVME_SC_SUCCESS: return BLK_STS_OK; -@@ -330,6 +333,7 @@ enum nvme_disposition { +@@ -340,6 +343,7 @@ enum nvme_disposition { COMPLETE, RETRY, FAILOVER, + FAILUP, + AUTHENTICATE, }; - static inline enum nvme_disposition nvme_decide_disposition(struct request *req) -@@ -337,15 +341,16 @@ static inline enum nvme_disposition nvme_decide_disposition(struct request *req) - if (likely(nvme_req(req)->status == 0)) - return COMPLETE; +@@ -351,15 +355,16 @@ static inline enum nvme_disposition nvme_decide_disposition(struct request *req) + if ((nvme_req(req)->status & 0x7ff) == NVME_SC_AUTH_REQUIRED) + return AUTHENTICATE; - if (blk_noretry_request(req) || + if ((req->cmd_flags & (REQ_FAILFAST_DEV | REQ_FAILFAST_DRIVER)) || @@ -2582,7 +1287,7 @@ index 2533b88e66d5..e8cb38d82c2e 100644 } else { if (blk_queue_dying(req->q)) return COMPLETE; -@@ -373,6 +378,14 @@ static inline void nvme_end_req(struct request *req) +@@ -387,6 +392,14 @@ static inline void nvme_end_req(struct request *req) blk_mq_end_request(req, status); } @@ -2596,19 +1301,19 @@ index 2533b88e66d5..e8cb38d82c2e 100644 + void nvme_complete_rq(struct request *req) { - trace_nvme_complete_rq(req); -@@ -391,6 +404,9 @@ void nvme_complete_rq(struct request *req) + struct nvme_ctrl *ctrl = nvme_req(req)->ctrl; +@@ -407,6 +420,9 @@ void nvme_complete_rq(struct request *req) case FAILOVER: nvme_failover_req(req); return; + case FAILUP: + nvme_failup_req(req); + return; - } - } - EXPORT_SYMBOL_GPL(nvme_complete_rq); + case AUTHENTICATE: + #ifdef CONFIG_NVME_AUTH + queue_work(nvme_wq, &ctrl->dhchap_auth_work); diff --git a/drivers/nvme/host/multipath.c b/drivers/nvme/host/multipath.c -index f26640ccb955..a827793c8ea3 100644 +index 6ef497c75a16..c019294e1058 100644 --- a/drivers/nvme/host/multipath.c +++ b/drivers/nvme/host/multipath.c @@ -80,14 +80,10 @@ void nvme_mpath_start_freeze(struct nvme_subsystem *subsys) @@ -2644,7 +1349,7 @@ index f26640ccb955..a827793c8ea3 100644 spin_lock_irqsave(&ns->head->requeue_lock, flags); for (bio = req->bio; bio; bio = bio->bi_next) { -@@ -870,8 +876,7 @@ int nvme_mpath_init_identify(struct nvme_ctrl *ctrl, struct nvme_id_ctrl *id) +@@ -871,8 +877,7 @@ int nvme_mpath_init_identify(struct nvme_ctrl *ctrl, struct nvme_id_ctrl *id) int error = 0; /* check if multipath is enabled and we have the capability */ @@ -2655,18 +1360,18 @@ index f26640ccb955..a827793c8ea3 100644 if (!ctrl->max_namespaces || diff --git a/drivers/nvme/host/nvme.h b/drivers/nvme/host/nvme.h -index 7e0a925bf3be..9b866a07d142 100644 +index 1bdf714dcd9e..10e45b82466c 100644 --- a/drivers/nvme/host/nvme.h +++ b/drivers/nvme/host/nvme.h -@@ -835,6 +835,7 @@ void nvme_mpath_wait_freeze(struct nvme_subsystem *subsys); +@@ -844,6 +844,7 @@ void nvme_mpath_wait_freeze(struct nvme_subsystem *subsys); void nvme_mpath_start_freeze(struct nvme_subsystem *subsys); void nvme_mpath_default_iopolicy(struct nvme_subsystem *subsys); void nvme_failover_req(struct request *req); +void nvme_update_ana(struct request *req); void nvme_kick_requeue_lists(struct nvme_ctrl *ctrl); int nvme_mpath_alloc_disk(struct nvme_ctrl *ctrl,struct nvme_ns_head *head); - void nvme_mpath_add_disk(struct nvme_ns *ns, struct nvme_id_ns *id); -@@ -871,6 +872,9 @@ static inline bool nvme_ctrl_use_ana(struct nvme_ctrl *ctrl) + void nvme_mpath_add_disk(struct nvme_ns *ns, __le32 anagrpid); +@@ -880,6 +881,9 @@ static inline bool nvme_ctrl_use_ana(struct nvme_ctrl *ctrl) static inline void nvme_failover_req(struct request *req) { } @@ -2773,10 +1478,10 @@ index 49238ddd39ee..7c32d338542f 100644 struct pci_driver *drv; struct pci_dev *dev; diff --git a/drivers/pci/quirks.c b/drivers/pci/quirks.c -index 41aeaa235132..e8137d31cc93 100644 +index 4944798e75b5..079a29ef1bf2 100644 --- a/drivers/pci/quirks.c +++ b/drivers/pci/quirks.c -@@ -4285,6 +4285,30 @@ DECLARE_PCI_FIXUP_HEADER(PCI_VENDOR_ID_BROADCOM, 0x9000, +@@ -4296,6 +4296,30 @@ DECLARE_PCI_FIXUP_HEADER(PCI_VENDOR_ID_BROADCOM, 0x9000, DECLARE_PCI_FIXUP_HEADER(PCI_VENDOR_ID_BROADCOM, 0x9084, quirk_bridge_cavm_thrx2_pcie_root); @@ -2828,10 +1533,10 @@ index 5ba5c18b77b4..87f58b189772 100644 { 0x9005, 0x028c, PCI_ANY_ID, PCI_ANY_ID, 0, 0, 63 }, /* Adaptec PMC Series 7 (Denali) */ { 0x9005, 0x028d, PCI_ANY_ID, PCI_ANY_ID, 0, 0, 64 }, /* Adaptec PMC Series 8 */ diff --git a/drivers/scsi/be2iscsi/be_main.c b/drivers/scsi/be2iscsi/be_main.c -index 3bb0adefbe06..b5408ba70ecb 100644 +index 50a577ac3bb4..6f862b855ccf 100644 --- a/drivers/scsi/be2iscsi/be_main.c +++ b/drivers/scsi/be2iscsi/be_main.c -@@ -372,11 +372,13 @@ static int beiscsi_eh_device_reset(struct scsi_cmnd *sc) +@@ -387,11 +387,13 @@ static int beiscsi_eh_device_reset(struct scsi_cmnd *sc) /*------------------- PCI Driver operations and data ----------------- */ static const struct pci_device_id beiscsi_pci_id_table[] = { @@ -2873,7 +1578,7 @@ index a47bcce3c9c7..094944a52866 100644 }; diff --git a/drivers/scsi/lpfc/lpfc_ids.h b/drivers/scsi/lpfc/lpfc_ids.h -index a1b9be245560..aa8c493241c6 100644 +index 0b1616e93cf4..85fc52038a82 100644 --- a/drivers/scsi/lpfc/lpfc_ids.h +++ b/drivers/scsi/lpfc/lpfc_ids.h @@ -24,6 +24,7 @@ @@ -2884,7 +1589,7 @@ index a1b9be245560..aa8c493241c6 100644 {PCI_VENDOR_ID_EMULEX, PCI_DEVICE_ID_VIPER, PCI_ANY_ID, PCI_ANY_ID, }, {PCI_VENDOR_ID_EMULEX, PCI_DEVICE_ID_FIREFLY, -@@ -54,14 +55,19 @@ const struct pci_device_id lpfc_id_table[] = { +@@ -54,10 +55,13 @@ const struct pci_device_id lpfc_id_table[] = { PCI_ANY_ID, PCI_ANY_ID, }, {PCI_VENDOR_ID_EMULEX, PCI_DEVICE_ID_HELIOS_DCSP, PCI_ANY_ID, PCI_ANY_ID, }, @@ -2897,14 +1602,8 @@ index a1b9be245560..aa8c493241c6 100644 +#endif {PCI_VENDOR_ID_EMULEX, PCI_DEVICE_ID_ZEPHYR, PCI_ANY_ID, PCI_ANY_ID, }, -+#ifndef CONFIG_RHEL_DIFFERENCES - {PCI_VENDOR_ID_EMULEX, PCI_DEVICE_ID_HORNET, - PCI_ANY_ID, PCI_ANY_ID, }, -+#endif {PCI_VENDOR_ID_EMULEX, PCI_DEVICE_ID_ZEPHYR_SCSP, - PCI_ANY_ID, PCI_ANY_ID, }, - {PCI_VENDOR_ID_EMULEX, PCI_DEVICE_ID_ZEPHYR_DCSP, -@@ -70,6 +76,7 @@ const struct pci_device_id lpfc_id_table[] = { +@@ -68,6 +72,7 @@ const struct pci_device_id lpfc_id_table[] = { PCI_ANY_ID, PCI_ANY_ID, }, {PCI_VENDOR_ID_EMULEX, PCI_DEVICE_ID_ZSMB, PCI_ANY_ID, PCI_ANY_ID, }, @@ -2912,7 +1611,7 @@ index a1b9be245560..aa8c493241c6 100644 {PCI_VENDOR_ID_EMULEX, PCI_DEVICE_ID_TFLY, PCI_ANY_ID, PCI_ANY_ID, }, {PCI_VENDOR_ID_EMULEX, PCI_DEVICE_ID_LP101, -@@ -80,6 +87,7 @@ const struct pci_device_id lpfc_id_table[] = { +@@ -78,6 +83,7 @@ const struct pci_device_id lpfc_id_table[] = { PCI_ANY_ID, PCI_ANY_ID, }, {PCI_VENDOR_ID_EMULEX, PCI_DEVICE_ID_LPE11000S, PCI_ANY_ID, PCI_ANY_ID, }, @@ -2920,7 +1619,7 @@ index a1b9be245560..aa8c493241c6 100644 {PCI_VENDOR_ID_EMULEX, PCI_DEVICE_ID_SAT, PCI_ANY_ID, PCI_ANY_ID, }, {PCI_VENDOR_ID_EMULEX, PCI_DEVICE_ID_SAT_MID, -@@ -92,6 +100,7 @@ const struct pci_device_id lpfc_id_table[] = { +@@ -90,6 +96,7 @@ const struct pci_device_id lpfc_id_table[] = { PCI_ANY_ID, PCI_ANY_ID, }, {PCI_VENDOR_ID_EMULEX, PCI_DEVICE_ID_SAT_S, PCI_ANY_ID, PCI_ANY_ID, }, @@ -2928,7 +1627,7 @@ index a1b9be245560..aa8c493241c6 100644 {PCI_VENDOR_ID_EMULEX, PCI_DEVICE_ID_PROTEUS_VF, PCI_ANY_ID, PCI_ANY_ID, }, {PCI_VENDOR_ID_EMULEX, PCI_DEVICE_ID_PROTEUS_PF, -@@ -102,18 +111,23 @@ const struct pci_device_id lpfc_id_table[] = { +@@ -100,18 +107,23 @@ const struct pci_device_id lpfc_id_table[] = { PCI_ANY_ID, PCI_ANY_ID, }, {PCI_VENDOR_ID_SERVERENGINE, PCI_DEVICE_ID_TOMCAT, PCI_ANY_ID, PCI_ANY_ID, }, @@ -2953,7 +1652,7 @@ index a1b9be245560..aa8c493241c6 100644 PCI_ANY_ID, PCI_ANY_ID, }, {PCI_VENDOR_ID_EMULEX, PCI_DEVICE_ID_LANCER_G7_FC, diff --git a/drivers/scsi/megaraid/megaraid_sas_base.c b/drivers/scsi/megaraid/megaraid_sas_base.c -index 0917b05059b4..38cef4e394fb 100644 +index a3e117a4b8e7..e0035211cae6 100644 --- a/drivers/scsi/megaraid/megaraid_sas_base.c +++ b/drivers/scsi/megaraid/megaraid_sas_base.c @@ -149,6 +149,7 @@ megasas_set_ld_removed_by_fw(struct megasas_instance *instance); @@ -2985,10 +1684,10 @@ index 0917b05059b4..38cef4e394fb 100644 /* Fusion */ {PCI_DEVICE(PCI_VENDOR_ID_LSI_LOGIC, PCI_DEVICE_ID_LSI_PLASMA)}, diff --git a/drivers/scsi/mpt3sas/mpt3sas_scsih.c b/drivers/scsi/mpt3sas/mpt3sas_scsih.c -index 5e8887fa02c8..e4a33a1d641d 100644 +index def37a7e5980..5d8de7690b82 100644 --- a/drivers/scsi/mpt3sas/mpt3sas_scsih.c +++ b/drivers/scsi/mpt3sas/mpt3sas_scsih.c -@@ -12607,6 +12607,7 @@ bool scsih_ncq_prio_supp(struct scsi_device *sdev) +@@ -12606,6 +12606,7 @@ bool scsih_ncq_prio_supp(struct scsi_device *sdev) * The pci device ids are defined in mpi/mpi2_cnfg.h. */ static const struct pci_device_id mpt3sas_pci_table[] = { @@ -2996,7 +1695,7 @@ index 5e8887fa02c8..e4a33a1d641d 100644 /* Spitfire ~ 2004 */ { MPI2_MFGPAGE_VENDORID_LSI, MPI2_MFGPAGE_DEVID_SAS2004, PCI_ANY_ID, PCI_ANY_ID }, -@@ -12625,6 +12626,7 @@ static const struct pci_device_id mpt3sas_pci_table[] = { +@@ -12624,6 +12625,7 @@ static const struct pci_device_id mpt3sas_pci_table[] = { PCI_ANY_ID, PCI_ANY_ID }, { MPI2_MFGPAGE_VENDORID_LSI, MPI2_MFGPAGE_DEVID_SAS2116_2, PCI_ANY_ID, PCI_ANY_ID }, @@ -3004,7 +1703,7 @@ index 5e8887fa02c8..e4a33a1d641d 100644 /* Thunderbolt ~ 2208 */ { MPI2_MFGPAGE_VENDORID_LSI, MPI2_MFGPAGE_DEVID_SAS2208_1, PCI_ANY_ID, PCI_ANY_ID }, -@@ -12649,9 +12651,11 @@ static const struct pci_device_id mpt3sas_pci_table[] = { +@@ -12648,9 +12650,11 @@ static const struct pci_device_id mpt3sas_pci_table[] = { PCI_ANY_ID, PCI_ANY_ID }, { MPI2_MFGPAGE_VENDORID_LSI, MPI2_MFGPAGE_DEVID_SWITCH_MPI_EP_1, PCI_ANY_ID, PCI_ANY_ID }, @@ -3017,10 +1716,10 @@ index 5e8887fa02c8..e4a33a1d641d 100644 { MPI2_MFGPAGE_VENDORID_LSI, MPI25_MFGPAGE_DEVID_SAS3004, PCI_ANY_ID, PCI_ANY_ID }, diff --git a/drivers/scsi/qla2xxx/qla_os.c b/drivers/scsi/qla2xxx/qla_os.c -index 73073fb08369..3e4612bcf8fc 100644 +index 0bd0fd1042df..821503d07999 100644 --- a/drivers/scsi/qla2xxx/qla_os.c +++ b/drivers/scsi/qla2xxx/qla_os.c -@@ -7973,6 +7973,7 @@ static const struct pci_error_handlers qla2xxx_err_handler = { +@@ -8050,6 +8050,7 @@ static const struct pci_error_handlers qla2xxx_err_handler = { }; static struct pci_device_id qla2xxx_pci_tbl[] = { @@ -3028,7 +1727,7 @@ index 73073fb08369..3e4612bcf8fc 100644 { PCI_DEVICE(PCI_VENDOR_ID_QLOGIC, PCI_DEVICE_ID_QLOGIC_ISP2100) }, { PCI_DEVICE(PCI_VENDOR_ID_QLOGIC, PCI_DEVICE_ID_QLOGIC_ISP2200) }, { PCI_DEVICE(PCI_VENDOR_ID_QLOGIC, PCI_DEVICE_ID_QLOGIC_ISP2300) }, -@@ -7985,13 +7986,18 @@ static struct pci_device_id qla2xxx_pci_tbl[] = { +@@ -8062,13 +8063,18 @@ static struct pci_device_id qla2xxx_pci_tbl[] = { { PCI_DEVICE(PCI_VENDOR_ID_QLOGIC, PCI_DEVICE_ID_QLOGIC_ISP8432) }, { PCI_DEVICE(PCI_VENDOR_ID_QLOGIC, PCI_DEVICE_ID_QLOGIC_ISP5422) }, { PCI_DEVICE(PCI_VENDOR_ID_QLOGIC, PCI_DEVICE_ID_QLOGIC_ISP5432) }, @@ -3068,10 +1767,10 @@ index 9e849f6b0d0f..00f9a1303b93 100644 }; MODULE_DEVICE_TABLE(pci, qla4xxx_pci_tbl); diff --git a/drivers/usb/core/hub.c b/drivers/usb/core/hub.c -index 68e9121c1878..ccd7566adb4b 100644 +index 2633acde7ac1..665b8a441b0a 100644 --- a/drivers/usb/core/hub.c +++ b/drivers/usb/core/hub.c -@@ -5686,6 +5686,13 @@ static void hub_event(struct work_struct *work) +@@ -5676,6 +5676,13 @@ static void hub_event(struct work_struct *work) (u16) hub->change_bits[0], (u16) hub->event_bits[0]); @@ -3100,7 +1799,7 @@ index eae288c8d40a..8b8bf447cedc 100644 error_proc: diff --git a/include/linux/efi.h b/include/linux/efi.h -index 7d9b0bb47eb3..221776a5377a 100644 +index d2b84c2fec39..3498d72b62ec 100644 --- a/include/linux/efi.h +++ b/include/linux/efi.h @@ -43,6 +43,8 @@ @@ -3136,7 +1835,7 @@ index 7d9b0bb47eb3..221776a5377a 100644 bool __pure __efi_soft_reserve_enabled(void); static inline bool __pure efi_soft_reserve_enabled(void) -@@ -880,6 +892,8 @@ static inline bool efi_enabled(int feature) +@@ -881,6 +893,8 @@ static inline bool efi_enabled(int feature) static inline void efi_reboot(enum reboot_mode reboot_mode, const char *__unused) {} @@ -3145,7 +1844,7 @@ index 7d9b0bb47eb3..221776a5377a 100644 static inline bool efi_soft_reserve_enabled(void) { return false; -@@ -892,6 +906,7 @@ static inline bool efi_rt_services_supported(unsigned int mask) +@@ -895,6 +909,7 @@ static inline void efi_find_mirror(void) {} #endif extern int efi_status_to_err(efi_status_t status); @@ -3153,7 +1852,7 @@ index 7d9b0bb47eb3..221776a5377a 100644 /* * Variable Attributes -@@ -1144,13 +1159,6 @@ static inline bool efi_runtime_disabled(void) { return true; } +@@ -1107,13 +1122,6 @@ static inline bool efi_runtime_disabled(void) { return true; } extern void efi_call_virt_check_flags(unsigned long flags, const char *call); extern unsigned long efi_call_virt_save_flags(void); @@ -3269,7 +1968,7 @@ index c7759b3f2045..f6a368b1b04c 100644 struct taint_flag { diff --git a/include/linux/pci.h b/include/linux/pci.h -index 81a57b498f22..220e81965971 100644 +index 060af91bafcd..107f2290058a 100644 --- a/include/linux/pci.h +++ b/include/linux/pci.h @@ -1499,6 +1499,22 @@ int pci_add_dynid(struct pci_driver *drv, @@ -3852,10 +2551,10 @@ index 1bc362cb413f..961600d0572d 100644 #if defined(CONFIG_SECURITY) && defined(CONFIG_WATCH_QUEUE) diff --git a/init/Kconfig b/init/Kconfig -index 26a544112732..433a61698041 100644 +index 8c9ad53b45dc..64f0c68e1cfb 100644 --- a/init/Kconfig +++ b/init/Kconfig -@@ -1679,7 +1679,7 @@ config AIO +@@ -1689,7 +1689,7 @@ config AIO this option saves about 7k. config IO_URING @@ -3865,7 +2564,7 @@ index 26a544112732..433a61698041 100644 default y help diff --git a/kernel/Makefile b/kernel/Makefile -index a7e1f49ab2b3..4a9172cf1728 100644 +index 318789c728d3..148911cf65da 100644 --- a/kernel/Makefile +++ b/kernel/Makefile @@ -12,6 +12,7 @@ obj-y = fork.o exec_domain.o panic.o \ @@ -3877,7 +2576,7 @@ index a7e1f49ab2b3..4a9172cf1728 100644 obj-$(CONFIG_MODULES) += kmod.o obj-$(CONFIG_MULTIUSER) += groups.o diff --git a/kernel/bpf/syscall.c b/kernel/bpf/syscall.c -index 2b69306d3c6e..8f60e3254ce1 100644 +index 83c7136c5788..dfb60d30d794 100644 --- a/kernel/bpf/syscall.c +++ b/kernel/bpf/syscall.c @@ -26,6 +26,7 @@ @@ -3912,7 +2611,7 @@ index 2b69306d3c6e..8f60e3254ce1 100644 int sysctl_unprivileged_bpf_disabled __read_mostly = IS_BUILTIN(CONFIG_BPF_UNPRIV_DEFAULT_OFF) ? 2 : 0; -@@ -5217,6 +5235,11 @@ static int bpf_unpriv_handler(struct ctl_table *table, int write, +@@ -5254,6 +5272,11 @@ static int bpf_unpriv_handler(struct ctl_table *table, int write, if (write && !ret) { if (locked_state && unpriv_enable != 1) return -EPERM; @@ -4240,7 +2939,7 @@ index 29474cee10b1..8ecabc1b1686 100644 ret = snprintf(fname, sizeof(fname), "%s.mod.c", mod->name); if (ret >= sizeof(fname)) { diff --git a/scripts/tags.sh b/scripts/tags.sh -index 01fab3d4f90b..2ae5dfc904f9 100755 +index e137cf15aae9..2ed2341f7967 100755 --- a/scripts/tags.sh +++ b/scripts/tags.sh @@ -16,6 +16,8 @@ fi -- cgit