From 31c1ab6192fb4498fd666b296747c5a7b2a38c7a Mon Sep 17 00:00:00 2001 From: "Herton R. Krzesinski" Date: Fri, 4 Dec 2020 15:24:35 -0500 Subject: [PATCH] kernel-5.10.0-0.rc6.92 * Fri Dec 04 2020 Herton R. Krzesinski [5.10.0-0.rc6.92] - v5.10-rc6 rebase Resolves: rhbz#1903802 Signed-off-by: Herton R. Krzesinski --- Makefile.rhelver | 2 +- Patchlist.changelog | 2943 ++++++++++++++++++++- generate_bls_conf.sh | 6 +- kernel-aarch64-debug-fedora.config | 213 +- kernel-aarch64-debug-rhel.config | 145 +- kernel-aarch64-fedora.config | 213 +- kernel-aarch64-rhel.config | 145 +- kernel-armv7hl-debug-fedora.config | 200 +- kernel-armv7hl-fedora.config | 200 +- kernel-armv7hl-lpae-debug-fedora.config | 200 +- kernel-armv7hl-lpae-fedora.config | 200 +- kernel-i686-debug-fedora.config | 163 +- kernel-i686-fedora.config | 163 +- kernel-ppc64le-debug-fedora.config | 175 +- kernel-ppc64le-debug-rhel.config | 144 +- kernel-ppc64le-fedora.config | 175 +- kernel-ppc64le-rhel.config | 144 +- kernel-s390x-debug-fedora.config | 177 +- kernel-s390x-debug-rhel.config | 146 +- kernel-s390x-fedora.config | 177 +- kernel-s390x-rhel.config | 146 +- kernel-s390x-zfcpdump-rhel.config | 144 +- kernel-x86_64-debug-fedora.config | 162 +- kernel-x86_64-debug-rhel.config | 145 +- kernel-x86_64-fedora.config | 162 +- kernel-x86_64-rhel.config | 145 +- kernel.spec | 396 ++- mod-blacklist.sh | 76 +- mod-extra.list.fedora | 1 - mod-extra.list.rhel | 1 - parallel_xz.sh | 2 +- patch-5.10.0-redhat.patch | 0 patch-5.9.0-redhat.patch | 3135 ----------------------- redhatsecureboot301.cer | Bin 0 -> 899 bytes redhatsecureboot501.cer | Bin 0 -> 964 bytes redhatsecurebootca1.cer | Bin 0 -> 977 bytes redhatsecurebootca5.cer | Bin 0 -> 920 bytes secureboot_ppc.cer | Bin 0 -> 899 bytes secureboot_s390.cer | Bin 0 -> 899 bytes sources | 7 +- update_scripts.sh | 8 +- 41 files changed, 6514 insertions(+), 3947 deletions(-) create mode 100644 patch-5.10.0-redhat.patch delete mode 100644 patch-5.9.0-redhat.patch create mode 100644 redhatsecureboot301.cer create mode 100644 redhatsecureboot501.cer create mode 100644 redhatsecurebootca1.cer create mode 100644 redhatsecurebootca5.cer create mode 100644 secureboot_ppc.cer create mode 100644 secureboot_s390.cer diff --git a/Makefile.rhelver b/Makefile.rhelver index 83e59c4..3962b0c 100644 --- a/Makefile.rhelver +++ b/Makefile.rhelver @@ -12,7 +12,7 @@ RHEL_MINOR = 99 # # Use this spot to avoid future merge conflicts. # Do not trim this comment. -RHEL_RELEASE = 36 +RHEL_RELEASE = 92 # # Early y+1 numbering diff --git a/Patchlist.changelog b/Patchlist.changelog index b0377fc..11da40e 100644 --- a/Patchlist.changelog +++ b/Patchlist.changelog @@ -1,11 +1,2942 @@ -https://gitlab.com/cki-project/kernel-ark/-/commit/0e4d28c89a6003100560bd30995f88e11a78dde9 - 0e4d28c89a6003100560bd30995f88e11a78dde9 Filter out LTO build options from the perl ccopts +https://gitlab.com/cki-project/kernel-ark/-/commit/2c602741b51daa12f8457f222ce9ce9c4825d067 + 2c602741b51daa12f8457f222ce9ce9c4825d067 vhost_vdpa: return -EFAULT if copy_to_user() fails -https://gitlab.com/cki-project/kernel-ark/-/commit/f648e05a607bdceac423c8f6d14736c99543cd83 - f648e05a607bdceac423c8f6d14736c99543cd83 Temporarily remove cdomain from sphinx documentation +https://gitlab.com/cki-project/kernel-ark/-/commit/98701a2a861fa87a5055cf2809758e8725e8b146 + 98701a2a861fa87a5055cf2809758e8725e8b146 vdpa: mlx5: fix vdpa/vhost dependencies -https://gitlab.com/cki-project/kernel-ark/-/commit/187c2541d22a64db262d5415441fb8e4a6014282 - 187c2541d22a64db262d5415441fb8e4a6014282 Work around for gcc bug https://gcc.gnu.org/bugzilla/show_bug.cgi?id=96377 +https://gitlab.com/cki-project/kernel-ark/-/commit/05227490c5f0f1bbd3693a7a70b3fb5b09d2a996 + 05227490c5f0f1bbd3693a7a70b3fb5b09d2a996 docs: bootconfig: Add the endianness of fields + +https://gitlab.com/cki-project/kernel-ark/-/commit/e86843580d1bb1ce12544bca3115cf11d51603ff + e86843580d1bb1ce12544bca3115cf11d51603ff tools/bootconfig: Store size and checksum in footer as le32 + +https://gitlab.com/cki-project/kernel-ark/-/commit/24aed09451270b6a2a78adf8a34918d12ffb7dcf + 24aed09451270b6a2a78adf8a34918d12ffb7dcf bootconfig: Load size and checksum in the footer as le32 + +https://gitlab.com/cki-project/kernel-ark/-/commit/68e10d5ff512b503dcba1246ad5620f32035e135 + 68e10d5ff512b503dcba1246ad5620f32035e135 ring-buffer: Always check to put back before stamp when crossing pages + +https://gitlab.com/cki-project/kernel-ark/-/commit/49a962c075dfa41c78e34784772329bc8784d217 + 49a962c075dfa41c78e34784772329bc8784d217 ftrace: Fix DYNAMIC_FTRACE_WITH_DIRECT_CALLS dependency + +https://gitlab.com/cki-project/kernel-ark/-/commit/4c75b0ff4e4bf7a45b5aef9639799719c28d0073 + 4c75b0ff4e4bf7a45b5aef9639799719c28d0073 ftrace: Fix updating FTRACE_FL_TRAMP + +https://gitlab.com/cki-project/kernel-ark/-/commit/8fa655a3a0013a0c2a2aada6f39a93ee6fc25549 + 8fa655a3a0013a0c2a2aada6f39a93ee6fc25549 tracing: Fix alignment of static buffer + +https://gitlab.com/cki-project/kernel-ark/-/commit/310e3a4b5a4fc718a72201c1e4cf5c64ac6f5442 + 310e3a4b5a4fc718a72201c1e4cf5c64ac6f5442 tracing: Remove WARN_ON in start_thread() + +https://gitlab.com/cki-project/kernel-ark/-/commit/983df5f2699f83f78643b19d3399b160d1e64f5b + 983df5f2699f83f78643b19d3399b160d1e64f5b samples/ftrace: Mark my_tramp[12]? global + +https://gitlab.com/cki-project/kernel-ark/-/commit/dd0ecf544125639e54056d851e4887dbb94b6d2f + dd0ecf544125639e54056d851e4887dbb94b6d2f gfs2: Fix deadlock between gfs2_{create_inode,inode_lookup} and delete_work_func + +https://gitlab.com/cki-project/kernel-ark/-/commit/212253367dc7b49ed3fc194ce71b0992eacaecf2 + 212253367dc7b49ed3fc194ce71b0992eacaecf2 cifs: fix potential use-after-free in cifs_echo_request() + +https://gitlab.com/cki-project/kernel-ark/-/commit/6988a619f5b79e4efadea6e19dcfe75fbcd350b5 + 6988a619f5b79e4efadea6e19dcfe75fbcd350b5 cifs: allow syscalls to be restarted in __smb_send_rqst() + +https://gitlab.com/cki-project/kernel-ark/-/commit/8785f51a17083eee7c37606079c6447afc6ba102 + 8785f51a17083eee7c37606079c6447afc6ba102 ring-buffer: Set the right timestamp in the slow path of __rb_reserve_next() + +https://gitlab.com/cki-project/kernel-ark/-/commit/55ea4cf403800af2ce6b125bc3d853117e0c0456 + 55ea4cf403800af2ce6b125bc3d853117e0c0456 ring-buffer: Update write stamp with the correct ts + +https://gitlab.com/cki-project/kernel-ark/-/commit/9e5344e0ffc33f4fee899f98b6939a0682b1d9c3 + 9e5344e0ffc33f4fee899f98b6939a0682b1d9c3 arm64: mte: Fix typo in macro definition + +https://gitlab.com/cki-project/kernel-ark/-/commit/2a9b3e6ac69a8bf177d8496a11e749e2dc72fa22 + 2a9b3e6ac69a8bf177d8496a11e749e2dc72fa22 arm64: entry: fix EL1 debug transitions + +https://gitlab.com/cki-project/kernel-ark/-/commit/f0cd5ac1e4c53cb691b3ed3cda1031e1c42153e2 + f0cd5ac1e4c53cb691b3ed3cda1031e1c42153e2 arm64: entry: fix NMI {user, kernel}->kernel transitions + +https://gitlab.com/cki-project/kernel-ark/-/commit/7cd1ea1010acbede7eb87b6abb6198921fb36957 + 7cd1ea1010acbede7eb87b6abb6198921fb36957 arm64: entry: fix non-NMI kernel<->kernel transitions + +https://gitlab.com/cki-project/kernel-ark/-/commit/1ec2f2c05b2ab845d068bff29bd32dbfc6a6ad4c + 1ec2f2c05b2ab845d068bff29bd32dbfc6a6ad4c arm64: ptrace: prepare for EL1 irq/rcu tracking + +https://gitlab.com/cki-project/kernel-ark/-/commit/23529049c68423820487304f244144e0d576e85a + 23529049c68423820487304f244144e0d576e85a arm64: entry: fix non-NMI user<->kernel transitions + +https://gitlab.com/cki-project/kernel-ark/-/commit/105fc3352077bba5faaf12cf39f7e3aad26fb70b + 105fc3352077bba5faaf12cf39f7e3aad26fb70b arm64: entry: move el1 irq/nmi logic to C + +https://gitlab.com/cki-project/kernel-ark/-/commit/3cb5ed4d76c15fb97c10e5e9f5268d92c68222ca + 3cb5ed4d76c15fb97c10e5e9f5268d92c68222ca arm64: entry: prepare ret_to_user for function call + +https://gitlab.com/cki-project/kernel-ark/-/commit/2f911d494f3f028bbe6346e383a354225682cf1b + 2f911d494f3f028bbe6346e383a354225682cf1b arm64: entry: move enter_from_user_mode to entry-common.c + +https://gitlab.com/cki-project/kernel-ark/-/commit/da192676483232a0a9478c89cdddd412e5167470 + da192676483232a0a9478c89cdddd412e5167470 arm64: entry: mark entry code as noinstr + +https://gitlab.com/cki-project/kernel-ark/-/commit/114e0a684753516ef4b71ccb55a8ebcfa8735edb + 114e0a684753516ef4b71ccb55a8ebcfa8735edb arm64: mark idle code as noinstr + +https://gitlab.com/cki-project/kernel-ark/-/commit/ca1314d73eed493c49bb1932c60a8605530db2e4 + ca1314d73eed493c49bb1932c60a8605530db2e4 arm64: syscall: exit userspace before unmasking exceptions + +https://gitlab.com/cki-project/kernel-ark/-/commit/b65054597872ce3aefbc6a666385eabdf9e288da + b65054597872ce3aefbc6a666385eabdf9e288da Linux 5.10-rc6 + +https://gitlab.com/cki-project/kernel-ark/-/commit/aeedad2504997be262c98f6e3228173225a8d868 + aeedad2504997be262c98f6e3228173225a8d868 ALSA: hda/realtek: Add mute LED quirk to yet another HP x360 model + +https://gitlab.com/cki-project/kernel-ark/-/commit/c84bfedce60192c08455ee2d25dd13d19274a266 + c84bfedce60192c08455ee2d25dd13d19274a266 ALSA: hda/realtek: Fix bass speaker DAC assignment on Asus Zephyrus G14 + +https://gitlab.com/cki-project/kernel-ark/-/commit/242d990c158d5b1dabd166516e21992baef5f26a + 242d990c158d5b1dabd166516e21992baef5f26a ALSA: hda/generic: Add option to enforce preferred_dacs pairs + +https://gitlab.com/cki-project/kernel-ark/-/commit/985f7337421a811cb354ca93882f943c8335a6f5 + 985f7337421a811cb354ca93882f943c8335a6f5 sock: set sk_err to ee_errno on dequeue from errq + +https://gitlab.com/cki-project/kernel-ark/-/commit/d3ab78858f1451351221061a1c365495df196500 + d3ab78858f1451351221061a1c365495df196500 mptcp: fix NULL ptr dereference on bad MPJ + +https://gitlab.com/cki-project/kernel-ark/-/commit/69929d4c49e182f8526d42c43b37b460d562d3a0 + 69929d4c49e182f8526d42c43b37b460d562d3a0 net: openvswitch: fix TTL decrement action netlink message format + +https://gitlab.com/cki-project/kernel-ark/-/commit/a9ffd0484eb4426e6befd07e7be6c01108716302 + a9ffd0484eb4426e6befd07e7be6c01108716302 perf probe: Change function definition check due to broken DWARF + +https://gitlab.com/cki-project/kernel-ark/-/commit/ab4200c17ba6fe71d2da64317aae8a8aa684624c + ab4200c17ba6fe71d2da64317aae8a8aa684624c perf probe: Fix to die_entrypc() returns error correctly + +https://gitlab.com/cki-project/kernel-ark/-/commit/c0ee1d5ae8c8650031badcfca6483a28c0f94f38 + c0ee1d5ae8c8650031badcfca6483a28c0f94f38 perf stat: Use proper cpu for shadow stats + +https://gitlab.com/cki-project/kernel-ark/-/commit/aa50d953c169e876413bf237319e728dd41d9fdd + aa50d953c169e876413bf237319e728dd41d9fdd perf record: Synthesize cgroup events only if needed + +https://gitlab.com/cki-project/kernel-ark/-/commit/9713070028b9ab317f395ee130fa2c4ea741bab4 + 9713070028b9ab317f395ee130fa2c4ea741bab4 perf diff: Fix error return value in __cmd_diff() + +https://gitlab.com/cki-project/kernel-ark/-/commit/3b13eaf0ba1d5ab59368e23ff5e5350f51c1a352 + 3b13eaf0ba1d5ab59368e23ff5e5350f51c1a352 perf tools: Update copy of libbpf's hashmap.c + +https://gitlab.com/cki-project/kernel-ark/-/commit/25bc65d8ddfc17cc1d7a45bd48e9bdc0e729ced3 + 25bc65d8ddfc17cc1d7a45bd48e9bdc0e729ced3 x86/mce: Do not overwrite no_way_out if mce_end() fails + +https://gitlab.com/cki-project/kernel-ark/-/commit/9a2a0d3ca163fc645991804b8b032f7d59326bb5 + 9a2a0d3ca163fc645991804b8b032f7d59326bb5 kvm: x86/mmu: Fix get_mmio_spte() on CPUs supporting 5-level PT + +https://gitlab.com/cki-project/kernel-ark/-/commit/71cc849b7093bb83af966c0e60cb11b7f35cd746 + 71cc849b7093bb83af966c0e60cb11b7f35cd746 KVM: x86: Fix split-irqchip vs interrupt injection window request + +https://gitlab.com/cki-project/kernel-ark/-/commit/72c3bcdcda494cbd600712a32e67702cdee60c07 + 72c3bcdcda494cbd600712a32e67702cdee60c07 KVM: x86: handle !lapic_in_kernel case in kvm_cpu_*_extint + +https://gitlab.com/cki-project/kernel-ark/-/commit/402d5840b0d40a2a26c8651165d29b534abb6d36 + 402d5840b0d40a2a26c8651165d29b534abb6d36 ALSA: usb-audio: US16x08: fix value count for level meters + +https://gitlab.com/cki-project/kernel-ark/-/commit/484cfbe5fb61469a5f5a276258a8b3973164b56f + 484cfbe5fb61469a5f5a276258a8b3973164b56f usb: typec: stusb160x: fix power-opmode property with typec-power-opmode + +https://gitlab.com/cki-project/kernel-ark/-/commit/4ad9921af4f18490980369f7d60f90ade0195812 + 4ad9921af4f18490980369f7d60f90ade0195812 printk: finalize records with trailing newlines + +https://gitlab.com/cki-project/kernel-ark/-/commit/d73ff9b7c4eacaba0fd956d14882bcae970f8307 + d73ff9b7c4eacaba0fd956d14882bcae970f8307 can: af_can: can_rx_unregister(): remove WARN() statement from list operation sanity check + +https://gitlab.com/cki-project/kernel-ark/-/commit/5c7d55bded77da6db7c5d249610e3a2eed730b3c + 5c7d55bded77da6db7c5d249610e3a2eed730b3c can: m_can: m_can_dev_setup(): add support for bosch mcan version 3.3.0 + +https://gitlab.com/cki-project/kernel-ark/-/commit/e3409e4192535fbcc86a84b7a65d9351f46039ec + e3409e4192535fbcc86a84b7a65d9351f46039ec can: m_can: fix nominal bitiming tseg2 min for version >= 3.1 + +https://gitlab.com/cki-project/kernel-ark/-/commit/865f5b671b48d0088ce981cff1e822d9f7da441f + 865f5b671b48d0088ce981cff1e822d9f7da441f can: m_can: m_can_open(): remove IRQF_TRIGGER_FALLING from request_threaded_irq()'s flags + +https://gitlab.com/cki-project/kernel-ark/-/commit/e5782a5d5054bf1e03cb7fbd87035037c2a22698 + e5782a5d5054bf1e03cb7fbd87035037c2a22698 ALSA: hda/realtek - Add new codec supported for ALC897 + +https://gitlab.com/cki-project/kernel-ark/-/commit/82e938bd5382b322ce81e6cb8fd030987f2da022 + 82e938bd5382b322ce81e6cb8fd030987f2da022 gfs2: Upgrade shared glocks for atime updates + +https://gitlab.com/cki-project/kernel-ark/-/commit/4df910620bebb5cfe234af16ac8f6474b60215fd + 4df910620bebb5cfe234af16ac8f6474b60215fd mm: memcg: relayout structure mem_cgroup to avoid cache interference + +https://gitlab.com/cki-project/kernel-ark/-/commit/af60470347de6ac2b9f0cc3703975a543a3de075 + af60470347de6ac2b9f0cc3703975a543a3de075 io_uring: fix files grab/cancel race + +https://gitlab.com/cki-project/kernel-ark/-/commit/17475e104dcb74217c282781817f8f52b46130d3 + 17475e104dcb74217c282781817f8f52b46130d3 RDMA/hns: Bugfix for memory window mtpt configuration + +https://gitlab.com/cki-project/kernel-ark/-/commit/ab6f7248cc446b85fe9e31091670ad7c4293d7fd + ab6f7248cc446b85fe9e31091670ad7c4293d7fd RDMA/hns: Fix retry_cnt and rnr_cnt when querying QP + +https://gitlab.com/cki-project/kernel-ark/-/commit/ebed7b7ca47f3aa95ebf2185a526227744616ac1 + ebed7b7ca47f3aa95ebf2185a526227744616ac1 RDMA/hns: Fix wrong field of SRQ number the device supports + +https://gitlab.com/cki-project/kernel-ark/-/commit/d76b42e92780c3587c1a998a3a943b501c137553 + d76b42e92780c3587c1a998a3a943b501c137553 iommu/vt-d: Don't read VCCAP register unless it exists + +https://gitlab.com/cki-project/kernel-ark/-/commit/c9aa128080cbce92f8715a9328f88d8ca3134279 + c9aa128080cbce92f8715a9328f88d8ca3134279 platform/x86: touchscreen_dmi: Add info for the Irbis TW118 tablet + +https://gitlab.com/cki-project/kernel-ark/-/commit/0f511edc6ac12f1ccf1c6c2d4412f5ed7ba426a6 + 0f511edc6ac12f1ccf1c6c2d4412f5ed7ba426a6 platform/x86: touchscreen_dmi: Add info for the Predia Basic tablet + +https://gitlab.com/cki-project/kernel-ark/-/commit/8b205d3e1bf52ab31cdd5c55f87c87a227793d84 + 8b205d3e1bf52ab31cdd5c55f87c87a227793d84 platform/x86: intel-vbtn: Support for tablet mode on HP Pavilion 13 x360 PC + +https://gitlab.com/cki-project/kernel-ark/-/commit/2a72c46ac4d665614faa25e267c3fb27fb729ed7 + 2a72c46ac4d665614faa25e267c3fb27fb729ed7 platform/x86: toshiba_acpi: Fix the wrong variable assignment + +https://gitlab.com/cki-project/kernel-ark/-/commit/9e7a005ad56aa7d6ea5830c5ffcc60bf35de380b + 9e7a005ad56aa7d6ea5830c5ffcc60bf35de380b platform/x86: acer-wmi: add automatic keyboard background light toggle key as KEY_LIGHTS_TOGGLE + +https://gitlab.com/cki-project/kernel-ark/-/commit/80a8c3185f5047dc7438ed226b72385bf93b4071 + 80a8c3185f5047dc7438ed226b72385bf93b4071 platform/x86: thinkpad_acpi: Whitelist P15 firmware for dual fan control + +https://gitlab.com/cki-project/kernel-ark/-/commit/e40cc1b476d60f22628741e53cf3446a29e6e6b9 + e40cc1b476d60f22628741e53cf3446a29e6e6b9 platform/x86: thinkpad_acpi: Send tablet mode switch at wakeup time + +https://gitlab.com/cki-project/kernel-ark/-/commit/c986a7024916c92a775fc8d853fba3cae1d5fde4 + c986a7024916c92a775fc8d853fba3cae1d5fde4 platform/x86: thinkpad_acpi: Add BAT1 is primary battery quirk for Thinkpad Yoga 11e 4th gen + +https://gitlab.com/cki-project/kernel-ark/-/commit/f2eae1888cf22590c38764b8fa3c989c0283870e + f2eae1888cf22590c38764b8fa3c989c0283870e platform/x86: thinkpad_acpi: Do not report SW_TABLET_MODE on Yoga 11e + +https://gitlab.com/cki-project/kernel-ark/-/commit/15d89c9f6f4a186ade7aefbe77e7ede9746b6c47 + 15d89c9f6f4a186ade7aefbe77e7ede9746b6c47 platform/x86: thinkpad_acpi: add P1 gen3 second fan support + +https://gitlab.com/cki-project/kernel-ark/-/commit/aa4cb898b80a28a610e26d1513e6dd42d995c225 + aa4cb898b80a28a610e26d1513e6dd42d995c225 ASoC: rt5682: change SAR voltage threshold + +https://gitlab.com/cki-project/kernel-ark/-/commit/1a1c436bad340cea1cff815dd2cbb2c4f6af8d43 + 1a1c436bad340cea1cff815dd2cbb2c4f6af8d43 can: mcp251xfd: mcp251xfd_probe(): bail out if no IRQ was given + +https://gitlab.com/cki-project/kernel-ark/-/commit/4ba1cb39fce4464151517a37ce0ac0a1a3f580d6 + 4ba1cb39fce4464151517a37ce0ac0a1a3f580d6 can: gs_usb: fix endianess problem with candleLight firmware + +https://gitlab.com/cki-project/kernel-ark/-/commit/c7acb6b9c07b4b75dffadc3b6466b1b43b3fda21 + c7acb6b9c07b4b75dffadc3b6466b1b43b3fda21 MAINTAINERS: Adding help for coresight subsystem + +https://gitlab.com/cki-project/kernel-ark/-/commit/44f28934af141149959c4e6495bb60c1903bda32 + 44f28934af141149959c4e6495bb60c1903bda32 media: vidtv.rst: add kernel-doc markups + +https://gitlab.com/cki-project/kernel-ark/-/commit/020120af21a643c6adaa4f090c3abf275e3edd68 + 020120af21a643c6adaa4f090c3abf275e3edd68 media: vidtv.rst: update vidtv documentation + +https://gitlab.com/cki-project/kernel-ark/-/commit/b087982886e24dd9b50457d4263910ae671be177 + b087982886e24dd9b50457d4263910ae671be177 media: vidtv: simplify EIT write function + +https://gitlab.com/cki-project/kernel-ark/-/commit/5a5b9fb1a1117b2cf71a162309e370850a626dbf + 5a5b9fb1a1117b2cf71a162309e370850a626dbf media: vidtv: simplify NIT write function + +https://gitlab.com/cki-project/kernel-ark/-/commit/6286a4b79b6cc5b4696145a1c3216d0c264efcf7 + 6286a4b79b6cc5b4696145a1c3216d0c264efcf7 media: vidtv: simplify SDT write function + +https://gitlab.com/cki-project/kernel-ark/-/commit/db9569f67e2ea14f896d1a6303906294bef900ad + db9569f67e2ea14f896d1a6303906294bef900ad media: vidtv: cleanup PMT write table function + +https://gitlab.com/cki-project/kernel-ark/-/commit/7f957515191af5ad78f9905afad5fae584988986 + 7f957515191af5ad78f9905afad5fae584988986 media: vidtv: cleanup PAT write function + +https://gitlab.com/cki-project/kernel-ark/-/commit/c570fb9ffc056124fe6dc7ea2c69ca3af3093116 + c570fb9ffc056124fe6dc7ea2c69ca3af3093116 media: vidtv: cleanup PSI table header function + +https://gitlab.com/cki-project/kernel-ark/-/commit/974ea17692b59e09c5d0af1a3bc09f45d1892ea4 + 974ea17692b59e09c5d0af1a3bc09f45d1892ea4 media: vidtv: cleanup PSI descriptor write function + +https://gitlab.com/cki-project/kernel-ark/-/commit/9e0067417b26f3d9a6e3292323a160f20620a468 + 9e0067417b26f3d9a6e3292323a160f20620a468 media: vidtv: simplify the crc writing logic + +https://gitlab.com/cki-project/kernel-ark/-/commit/5edbd330e3a06557642ffb509cc2be39964e26a6 + 5edbd330e3a06557642ffb509cc2be39964e26a6 media: vidtv: simplify PSI write function + +https://gitlab.com/cki-project/kernel-ark/-/commit/160028542bb15868c2da0b88bda6335dce221c1c + 160028542bb15868c2da0b88bda6335dce221c1c media: vidtv: add date to the current event + +https://gitlab.com/cki-project/kernel-ark/-/commit/bfa4aaebe8c097439feee65f8d39a3bb541b0aea + bfa4aaebe8c097439feee65f8d39a3bb541b0aea media: vidtv: fix service_id at SDT table + +https://gitlab.com/cki-project/kernel-ark/-/commit/11f4933f7bc955c16a54bf402383c5d7e4cfa8dc + 11f4933f7bc955c16a54bf402383c5d7e4cfa8dc media: vidtv: fix service type + +https://gitlab.com/cki-project/kernel-ark/-/commit/039b7caed173667eccd8725509f3995c661aae82 + 039b7caed173667eccd8725509f3995c661aae82 media: vidtv: add a PID entry for the NIT table + +https://gitlab.com/cki-project/kernel-ark/-/commit/91a8a240e2806c37eaf730347831f4a7de1535ac + 91a8a240e2806c37eaf730347831f4a7de1535ac media: vidtv: properly fill EIT service_id + +https://gitlab.com/cki-project/kernel-ark/-/commit/1d2b2a6d8c599be2cbb1e984eeb970186694ef38 + 1d2b2a6d8c599be2cbb1e984eeb970186694ef38 media: vidtv: fix the network ID range + +https://gitlab.com/cki-project/kernel-ark/-/commit/b9e09e06e32e61269342e34f41321499da50d428 + b9e09e06e32e61269342e34f41321499da50d428 media: vidtv: improve EIT data + +https://gitlab.com/cki-project/kernel-ark/-/commit/ec3eda53f4aec2e1a9cd0df27c12c95e02f8aec0 + ec3eda53f4aec2e1a9cd0df27c12c95e02f8aec0 media: vidtv: cleanup null packet initialization logic + +https://gitlab.com/cki-project/kernel-ark/-/commit/c857b065abf9bd8f2064cbf82c03aba7277fe2e1 + c857b065abf9bd8f2064cbf82c03aba7277fe2e1 media: vidtv: pre-initialize mux arrays + +https://gitlab.com/cki-project/kernel-ark/-/commit/330d135679e55659448953c80753c33ef16383aa + 330d135679e55659448953c80753c33ef16383aa media: vidtv: remove some unused functions + +https://gitlab.com/cki-project/kernel-ark/-/commit/a8bd461ca3b32468777d054d9a0e050be5a418e9 + a8bd461ca3b32468777d054d9a0e050be5a418e9 media: vidtv: do some cleanups at the driver + +https://gitlab.com/cki-project/kernel-ark/-/commit/2be65641642ef423f82162c3a5f28c754d1637d2 + 2be65641642ef423f82162c3a5f28c754d1637d2 drm/nouveau: fix relocations applying logic and a double-free + +https://gitlab.com/cki-project/kernel-ark/-/commit/163d72a2d3ec7e0bc41b943fed7667f7cbfc760f + 163d72a2d3ec7e0bc41b943fed7667f7cbfc760f media: vidtv: avoid copying data for PES structs + +https://gitlab.com/cki-project/kernel-ark/-/commit/0a33ab1682b44ac0b4128ada7ace9f7a0ef6b59c + 0a33ab1682b44ac0b4128ada7ace9f7a0ef6b59c media: vidtv: avoid data copy when initializing the multiplexer + +https://gitlab.com/cki-project/kernel-ark/-/commit/0d271a79c702d4b986809cb3acfbe8911bba892e + 0d271a79c702d4b986809cb3acfbe8911bba892e media: vidtv: fix some notes at the tone generator + +https://gitlab.com/cki-project/kernel-ark/-/commit/ab6bad0a4db69009fb7b2a50b8929b2bcaf7824d + ab6bad0a4db69009fb7b2a50b8929b2bcaf7824d media: vidtv: fix the tone generator logic + +https://gitlab.com/cki-project/kernel-ark/-/commit/af66e03edd4d46c7c37f6360dab3ed5953f36943 + af66e03edd4d46c7c37f6360dab3ed5953f36943 media: vidtv: fix the name of the program + +https://gitlab.com/cki-project/kernel-ark/-/commit/31e82355a14ede525b96e1f300acebb29052915f + 31e82355a14ede525b96e1f300acebb29052915f media: vidtv: don't use recursive functions + +https://gitlab.com/cki-project/kernel-ark/-/commit/3be8037960bccd13052cfdeba8805ad785041d70 + 3be8037960bccd13052cfdeba8805ad785041d70 media: vidtv: add error checks + +https://gitlab.com/cki-project/kernel-ark/-/commit/8922e3931dd79055bb3f851bed33f069fc67a2fc + 8922e3931dd79055bb3f851bed33f069fc67a2fc media: vidtv: reorganize includes + +https://gitlab.com/cki-project/kernel-ark/-/commit/c2b6ca661ae209ea3eeb71ea38ef3fa7dca9c3c1 + c2b6ca661ae209ea3eeb71ea38ef3fa7dca9c3c1 media: vidtv: psi: fix missing assignments in while loops + +https://gitlab.com/cki-project/kernel-ark/-/commit/99b99d135ee3fd3a073556b5b646a69b1793f3a2 + 99b99d135ee3fd3a073556b5b646a69b1793f3a2 media: vidtv: Move s302m specific fields into encoder context + +https://gitlab.com/cki-project/kernel-ark/-/commit/84306c96b1c249d5eab6af9f86110a2d80b56010 + 84306c96b1c249d5eab6af9f86110a2d80b56010 media: vidtv: psi: extract descriptor chaining code into a helper + +https://gitlab.com/cki-project/kernel-ark/-/commit/7a7899f6f58e3270ccfd200ee63ebced5ddba3c9 + 7a7899f6f58e3270ccfd200ee63ebced5ddba3c9 media: vidtv: psi: Implement an Event Information Table (EIT) + +https://gitlab.com/cki-project/kernel-ark/-/commit/c2f78f0cb294aa6f009d3a170f4ee8ad199ba5da + c2f78f0cb294aa6f009d3a170f4ee8ad199ba5da media: vidtv: psi: add a Network Information Table (NIT) + +https://gitlab.com/cki-project/kernel-ark/-/commit/dd6dbe8d7e312238cc0ad0b907042a96b0505d44 + dd6dbe8d7e312238cc0ad0b907042a96b0505d44 media: vidtv: extract the initial CRC value to into a #define + +https://gitlab.com/cki-project/kernel-ark/-/commit/cbf3d60329c4e11edcecac0c8fc6767b0f05e3a7 + cbf3d60329c4e11edcecac0c8fc6767b0f05e3a7 ch_ktls: lock is not freed + +https://gitlab.com/cki-project/kernel-ark/-/commit/025cc2fb6a4e84e9a0552c0017dcd1c24b7ac7da + 025cc2fb6a4e84e9a0552c0017dcd1c24b7ac7da net/tls: Protect from calling tls_dev_del for TLS RX twice + +https://gitlab.com/cki-project/kernel-ark/-/commit/a7b43649507dae4e55ff0087cad4e4dd1c6d5b99 + a7b43649507dae4e55ff0087cad4e4dd1c6d5b99 devlink: Make sure devlink instance and port are in same net namespace + +https://gitlab.com/cki-project/kernel-ark/-/commit/b187c9b4178b87954dbc94e78a7094715794714f + b187c9b4178b87954dbc94e78a7094715794714f devlink: Hold rtnl lock while reading netdev attributes + +https://gitlab.com/cki-project/kernel-ark/-/commit/3cb2e6d92be637b79d6ba0746d610a8dfcc0400b + 3cb2e6d92be637b79d6ba0746d610a8dfcc0400b ptp: clockmatrix: bug fix for idtcm_strverscmp + +https://gitlab.com/cki-project/kernel-ark/-/commit/3d2a9d642512c21a12d19b9250e7a835dcb41a79 + 3d2a9d642512c21a12d19b9250e7a835dcb41a79 IB/hfi1: Ensure correct mm is used at all times + +https://gitlab.com/cki-project/kernel-ark/-/commit/90cf87d16bd566cff40c2bc8e32e6d4cd3af23f0 + 90cf87d16bd566cff40c2bc8e32e6d4cd3af23f0 enetc: Let the hardware auto-advance the taprio base-time of 0 + +https://gitlab.com/cki-project/kernel-ark/-/commit/2543a6000e593a213fba5b504f52c07e09f39835 + 2543a6000e593a213fba5b504f52c07e09f39835 gro_cells: reduce number of synchronize_net() calls + +https://gitlab.com/cki-project/kernel-ark/-/commit/12a8fe56c0f06eaab1f9d89d246c3591bcc7a966 + 12a8fe56c0f06eaab1f9d89d246c3591bcc7a966 net: stmmac: fix incorrect merge of patch upstream + +https://gitlab.com/cki-project/kernel-ark/-/commit/e255e11e66da8281e337e4e352956e8a4999fca4 + e255e11e66da8281e337e4e352956e8a4999fca4 ipv6: addrlabel: fix possible memory leak in ip6addrlbl_net_init + +https://gitlab.com/cki-project/kernel-ark/-/commit/33fc379df76b4991e5ae312f07bcd6820811971e + 33fc379df76b4991e5ae312f07bcd6820811971e x86/speculation: Fix prctl() when spectre_v2_user={seccomp,prctl},ibpb + +https://gitlab.com/cki-project/kernel-ark/-/commit/30aca1bacb398dec6c1ed5eeca33f355bd7b6203 + 30aca1bacb398dec6c1ed5eeca33f355bd7b6203 RISC-V: fix barrier() use in + +https://gitlab.com/cki-project/kernel-ark/-/commit/6134b110f97178d6919441a82dc91a7f3664b4e0 + 6134b110f97178d6919441a82dc91a7f3664b4e0 RISC-V: Add missing jump label initialization + +https://gitlab.com/cki-project/kernel-ark/-/commit/e553fdc8105ac2ef3f321739da3908bb6673f7de + e553fdc8105ac2ef3f321739da3908bb6673f7de riscv: Explicitly specify the build id style in vDSO Makefile again + +https://gitlab.com/cki-project/kernel-ark/-/commit/f39e7d3aae2934b1cfdd209b54c508e2552e9531 + f39e7d3aae2934b1cfdd209b54c508e2552e9531 gfs2: Don't freeze the file system during unmount + +https://gitlab.com/cki-project/kernel-ark/-/commit/778721510e84209f78e31e2ccb296ae36d623f5e + 778721510e84209f78e31e2ccb296ae36d623f5e gfs2: check for empty rgrp tree in gfs2_ri_update + +https://gitlab.com/cki-project/kernel-ark/-/commit/36a237526cd81ff4b6829e6ebd60921c6f976e3b + 36a237526cd81ff4b6829e6ebd60921c6f976e3b efi: EFI_EARLYCON should depend on EFI + +https://gitlab.com/cki-project/kernel-ark/-/commit/ff04f3b6f2e27f8ae28a498416af2a8dd5072b43 + ff04f3b6f2e27f8ae28a498416af2a8dd5072b43 efivarfs: revert "fix memory leak in efivarfs_create()" + +https://gitlab.com/cki-project/kernel-ark/-/commit/50bdcf047503e30126327d0be4f0ad7337106d68 + 50bdcf047503e30126327d0be4f0ad7337106d68 efi/efivars: Set generic ops before loading SSDT + +https://gitlab.com/cki-project/kernel-ark/-/commit/2ed381439e89fa6d1a0839ef45ccd45d99d8e915 + 2ed381439e89fa6d1a0839ef45ccd45d99d8e915 RDMA/i40iw: Address an mmap handler exploit in i40iw + +https://gitlab.com/cki-project/kernel-ark/-/commit/d98bccf10dd0f36cabee71a425381fce0908de3b + d98bccf10dd0f36cabee71a425381fce0908de3b arm64: tegra: Fix Tegra234 VDK node names + +https://gitlab.com/cki-project/kernel-ark/-/commit/1741e18737948c140ccc4cc643e8126d95ee6e79 + 1741e18737948c140ccc4cc643e8126d95ee6e79 arm64: tegra: Wrong AON HSP reg property size + +https://gitlab.com/cki-project/kernel-ark/-/commit/f24a2acc15bcc7bbd295f9759efc873b88fbe429 + f24a2acc15bcc7bbd295f9759efc873b88fbe429 arm64: tegra: Fix USB_VBUS_EN0 regulator on Jetson TX1 + +https://gitlab.com/cki-project/kernel-ark/-/commit/476e23f4c540949ac5ea4fad4f6f6fa0e2d41f42 + 476e23f4c540949ac5ea4fad4f6f6fa0e2d41f42 arm64: tegra: Correct the UART for Jetson Xavier NX + +https://gitlab.com/cki-project/kernel-ark/-/commit/fb319496935b7475a863a00c76895e8bb3216704 + fb319496935b7475a863a00c76895e8bb3216704 arm64: tegra: Disable the ACONNECT for Jetson TX2 + +https://gitlab.com/cki-project/kernel-ark/-/commit/0abdb0fba07322ce960d32a92a64847b3009b2e2 + 0abdb0fba07322ce960d32a92a64847b3009b2e2 spi: dw: Fix spi registration for controllers overriding CS + +https://gitlab.com/cki-project/kernel-ark/-/commit/3fba05a2832f93b4d0cd4204f771fdae0d823114 + 3fba05a2832f93b4d0cd4204f771fdae0d823114 ASoC: wm_adsp: fix error return code in wm_adsp_load() + +https://gitlab.com/cki-project/kernel-ark/-/commit/e2be2a833ab5338fa5b8b99ba622b911d96f1795 + e2be2a833ab5338fa5b8b99ba622b911d96f1795 x86/tboot: Don't disable swiotlb when iommu is forced on + +https://gitlab.com/cki-project/kernel-ark/-/commit/fdeb17c70c9ecae655378761accf5a26a55a33cf + fdeb17c70c9ecae655378761accf5a26a55a33cf trace: fix potenial dangerous pointer + +https://gitlab.com/cki-project/kernel-ark/-/commit/853735e404244f5496cdb6188c5ed9a0f9627ee6 + 853735e404244f5496cdb6188c5ed9a0f9627ee6 optee: add writeback to valid memory type + +https://gitlab.com/cki-project/kernel-ark/-/commit/ad89653f79f1882d55d9df76c9b2b94f008c4e27 + ad89653f79f1882d55d9df76c9b2b94f008c4e27 vhost-vdpa: fix page pinning leakage in error path (rework) + +https://gitlab.com/cki-project/kernel-ark/-/commit/8009b0f4ab3151f3b8c1675ceb0f9151f09dddaa + 8009b0f4ab3151f3b8c1675ceb0f9151f09dddaa vringh: fix vringh_iov_push_*() documentation + +https://gitlab.com/cki-project/kernel-ark/-/commit/b4fffc177fad3c99ee049611a508ca9561bb6871 + b4fffc177fad3c99ee049611a508ca9561bb6871 vhost scsi: fix lun reset completion handling + +https://gitlab.com/cki-project/kernel-ark/-/commit/10e26e749fd0ba78a913548e2efeca1a157772da + 10e26e749fd0ba78a913548e2efeca1a157772da drm/ast: Reload gamma LUT after changing primary plane's color format + +https://gitlab.com/cki-project/kernel-ark/-/commit/030c5b52d4c1225030891d25abfe376b6e239712 + 030c5b52d4c1225030891d25abfe376b6e239712 drm/amdgpu: Fix size calculation when init onchip memory + +https://gitlab.com/cki-project/kernel-ark/-/commit/6f7a1f9c1af30f1eadc0ad9e77ec8ee95c48b2c9 + 6f7a1f9c1af30f1eadc0ad9e77ec8ee95c48b2c9 Documentation: netdev-FAQ: suggest how to post co-dependent series + +https://gitlab.com/cki-project/kernel-ark/-/commit/3ada288150fb17ab3fcce2cf5fce20461f86b2ee + 3ada288150fb17ab3fcce2cf5fce20461f86b2ee ibmvnic: enhance resetting status check during module exit + +https://gitlab.com/cki-project/kernel-ark/-/commit/0e435befaea45f7ea58682eecab5e37e05b2ce65 + 0e435befaea45f7ea58682eecab5e37e05b2ce65 ibmvnic: fix NULL pointer dereference in ibmvic_reset_crq + +https://gitlab.com/cki-project/kernel-ark/-/commit/a0faaa27c71608799e0dd765c5af38a089091802 + a0faaa27c71608799e0dd765c5af38a089091802 ibmvnic: fix NULL pointer dereference in reset_sub_crq_queues + +https://gitlab.com/cki-project/kernel-ark/-/commit/1396d3148bd250db880573f9ed0abe5d6fba1fce + 1396d3148bd250db880573f9ed0abe5d6fba1fce net: ena: fix packet's addresses for rx_offset feature + +https://gitlab.com/cki-project/kernel-ark/-/commit/09323b3bca95181c0da79daebc8b0603e500f573 + 09323b3bca95181c0da79daebc8b0603e500f573 net: ena: set initial DMA width to avoid intel iommu issue + +https://gitlab.com/cki-project/kernel-ark/-/commit/5b7022cf1dc0d721bd4b5f3bada05bd8ced82fe0 + 5b7022cf1dc0d721bd4b5f3bada05bd8ced82fe0 net: ena: handle bad request id in ena_netdev + +https://gitlab.com/cki-project/kernel-ark/-/commit/073861ed77b6b957c3c8d54a11dc503f7d986ceb + 073861ed77b6b957c3c8d54a11dc503f7d986ceb mm: fix VM_BUG_ON(PageTail) and BUG_ON(PageWriteback) + +https://gitlab.com/cki-project/kernel-ark/-/commit/d8f0a86795c69f5b697f7d9e5274c124da93c92d + d8f0a86795c69f5b697f7d9e5274c124da93c92d nfc: s3fwrn5: use signed integer for parsing GPIO numbers + +https://gitlab.com/cki-project/kernel-ark/-/commit/078eb55cdf25e0a621d406c233cc1b4acc31c82f + 078eb55cdf25e0a621d406c233cc1b4acc31c82f dpaa2-eth: Fix compile error due to missing devlink support + +https://gitlab.com/cki-project/kernel-ark/-/commit/515b269d5bd29a986d5e1c0a0cba87fa865a48b4 + 515b269d5bd29a986d5e1c0a0cba87fa865a48b4 gfs2: set lockdep subclass for iopen glocks + +https://gitlab.com/cki-project/kernel-ark/-/commit/16e6281b6b22b0178eab95c6a82502d7b10f67b8 + 16e6281b6b22b0178eab95c6a82502d7b10f67b8 gfs2: Fix deadlock dumping resource group glocks + +https://gitlab.com/cki-project/kernel-ark/-/commit/bc40a3691f15c0728209cd0e2dc9e8e18854187f + bc40a3691f15c0728209cd0e2dc9e8e18854187f MAINTAINERS: Update page pool entry + +https://gitlab.com/cki-project/kernel-ark/-/commit/407c85c7ddd6b84d3cbdd2275616f70c27c17913 + 407c85c7ddd6b84d3cbdd2275616f70c27c17913 tcp: Set ECT0 bit in tos/tclass for synack when BPF needs ECN + +https://gitlab.com/cki-project/kernel-ark/-/commit/5204bb683c1633e550c2124ccc2358dd645a80db + 5204bb683c1633e550c2124ccc2358dd645a80db devlink: Fix reload stats structure + +https://gitlab.com/cki-project/kernel-ark/-/commit/9bd2702d292cb7b565b09e949d30288ab7a26d51 + 9bd2702d292cb7b565b09e949d30288ab7a26d51 aquantia: Remove the build_skb path + +https://gitlab.com/cki-project/kernel-ark/-/commit/60734bd54679d7998a24a257b0403f7644005572 + 60734bd54679d7998a24a257b0403f7644005572 drm/amdgpu: update golden setting for sienna_cichlid + +https://gitlab.com/cki-project/kernel-ark/-/commit/d661155bfca329851a27bb5120fab027db43bd23 + d661155bfca329851a27bb5120fab027db43bd23 drm/amd/display: Avoid HDCP initialization in devices without output + +https://gitlab.com/cki-project/kernel-ark/-/commit/280ffdb6ddb5de85eddd476a3bcdc19c9a80f089 + 280ffdb6ddb5de85eddd476a3bcdc19c9a80f089 drm/i915/gt: Free stale request on destroying the virtual engine + +https://gitlab.com/cki-project/kernel-ark/-/commit/2e6ce8313a53b757b28b288bf4bb930df786e899 + 2e6ce8313a53b757b28b288bf4bb930df786e899 drm/i915/gt: Don't cancel the interrupt shadow too early + +https://gitlab.com/cki-project/kernel-ark/-/commit/eb0104ee498d7f83ff98b8783181613685b8df6e + eb0104ee498d7f83ff98b8783181613685b8df6e drm/i915/gt: Track signaled breadcrumbs outside of the breadcrumb spinlock + +https://gitlab.com/cki-project/kernel-ark/-/commit/dbbf2728d50343b7947001a81f4c8cc98e4b44e5 + dbbf2728d50343b7947001a81f4c8cc98e4b44e5 drm/amdgpu: fix a page fault + +https://gitlab.com/cki-project/kernel-ark/-/commit/4d6a95366117b241bb3298e1c318a36ebb7544d0 + 4d6a95366117b241bb3298e1c318a36ebb7544d0 drm/amdgpu: fix SI UVD firmware validate resume fail + +https://gitlab.com/cki-project/kernel-ark/-/commit/7acc79eb5f78d3d1aa5dd21fc0a0329f1b7f2be5 + 7acc79eb5f78d3d1aa5dd21fc0a0329f1b7f2be5 drm/amd/amdgpu: fix null pointer in runtime pm + +https://gitlab.com/cki-project/kernel-ark/-/commit/08b49e14ec4f88f87a3a8443fca944dc2768066b + 08b49e14ec4f88f87a3a8443fca944dc2768066b drm/i915/gt: Defer enabling the breadcrumb interrupt to after submission + +https://gitlab.com/cki-project/kernel-ark/-/commit/b5e420f4595003c8c4669b2274bc5fa3856fc1be + b5e420f4595003c8c4669b2274bc5fa3856fc1be drm/i915/gvt: correct a false comment of flag F_UNALIGN + +https://gitlab.com/cki-project/kernel-ark/-/commit/0305613dbcf42b6b27ddf516fea2738dfbfdb7c0 + 0305613dbcf42b6b27ddf516fea2738dfbfdb7c0 drm/i915/perf: workaround register corruption in OATAILPTR + +https://gitlab.com/cki-project/kernel-ark/-/commit/6e1d2bc675bd57640f5658a4a657ae488db4c204 + 6e1d2bc675bd57640f5658a4a657ae488db4c204 intel_idle: Fix intel_idle() vs tracing + +https://gitlab.com/cki-project/kernel-ark/-/commit/58c644ba512cfbc2e39b758dd979edd1d6d00e27 + 58c644ba512cfbc2e39b758dd979edd1d6d00e27 sched/idle: Fix arch_cpu_idle() vs tracing + +https://gitlab.com/cki-project/kernel-ark/-/commit/9c3a205c5ffa36e96903c2e37eb5f41c0f03c43e + 9c3a205c5ffa36e96903c2e37eb5f41c0f03c43e io_uring: fix ITER_BVEC check + +https://gitlab.com/cki-project/kernel-ark/-/commit/eb2667b343361863da7b79be26de641e22844ba0 + eb2667b343361863da7b79be26de641e22844ba0 io_uring: fix shift-out-of-bounds when round up cq size + +https://gitlab.com/cki-project/kernel-ark/-/commit/7cd71202961090d8f2d2b863ec66b25ae43e1d39 + 7cd71202961090d8f2d2b863ec66b25ae43e1d39 spi: imx: fix the unbalanced spi runtime pm management + +https://gitlab.com/cki-project/kernel-ark/-/commit/acfdd18591eaac25446e976a0c0d190f8b3dbfb1 + acfdd18591eaac25446e976a0c0d190f8b3dbfb1 firmware: xilinx: Use hash-table for api feature check + +https://gitlab.com/cki-project/kernel-ark/-/commit/f4426311f927b01776edf8a45f6fad90feae4e72 + f4426311f927b01776edf8a45f6fad90feae4e72 firmware: xilinx: Fix SD DLL node reset issue + +https://gitlab.com/cki-project/kernel-ark/-/commit/eeacd80fcb29b769ea915cd06b7dd35e0bf0bc25 + eeacd80fcb29b769ea915cd06b7dd35e0bf0bc25 ALSA: hda/realtek: Enable headset of ASUS UX482EG & B9400CEA with ALC294 + +https://gitlab.com/cki-project/kernel-ark/-/commit/758999246965eeb8b253d47e72f7bfe508804b16 + 758999246965eeb8b253d47e72f7bfe508804b16 x86/resctrl: Add necessary kernfs_put() calls to prevent refcount leak + +https://gitlab.com/cki-project/kernel-ark/-/commit/fd8d9db3559a29fd737bcdb7c4fcbe1940caae34 + fd8d9db3559a29fd737bcdb7c4fcbe1940caae34 x86/resctrl: Remove superfluous kernfs_get() calls to prevent refcount leak + +https://gitlab.com/cki-project/kernel-ark/-/commit/d549699048b4b5c22dd710455bcdb76966e55aa3 + d549699048b4b5c22dd710455bcdb76966e55aa3 net/packet: fix packet receive on L3 devices without visible hard header + +https://gitlab.com/cki-project/kernel-ark/-/commit/2663b3388551230cbc4606a40fabf3331ceb59e4 + 2663b3388551230cbc4606a40fabf3331ceb59e4 soc: fsl: dpio: Get the cpumask through cpumask_of(cpu) + +https://gitlab.com/cki-project/kernel-ark/-/commit/2980cbd4dce7b1e9bf57df3ced43a7b184986f50 + 2980cbd4dce7b1e9bf57df3ced43a7b184986f50 i40e: Fix removing driver while bare-metal VFs pass traffic + +https://gitlab.com/cki-project/kernel-ark/-/commit/3fe356d58efae54dade9ec94ea7c919ed20cf4db + 3fe356d58efae54dade9ec94ea7c919ed20cf4db vsock/virtio: discard packets only when socket is really closed + +https://gitlab.com/cki-project/kernel-ark/-/commit/01770a166165738a6e05c3d911fb4609cc4eb416 + 01770a166165738a6e05c3d911fb4609cc4eb416 tcp: fix race condition when creating child sockets from syncookies + +https://gitlab.com/cki-project/kernel-ark/-/commit/6830ff853a5764c75e56750d59d0bbb6b26f1835 + 6830ff853a5764c75e56750d59d0bbb6b26f1835 IB/mthca: fix return value of error branch in mthca_init_cq() + +https://gitlab.com/cki-project/kernel-ark/-/commit/a855fbe69229078cd8aecd8974fb996a5ca651e6 + a855fbe69229078cd8aecd8974fb996a5ca651e6 btrfs: fix lockdep splat when enabling and disabling qgroups + +https://gitlab.com/cki-project/kernel-ark/-/commit/7aa6d359845a9dbf7ad90b0b1b6347ef4764621f + 7aa6d359845a9dbf7ad90b0b1b6347ef4764621f btrfs: do nofs allocations when adding and removing qgroup relations + +https://gitlab.com/cki-project/kernel-ark/-/commit/3d05cad3c357a2b749912914356072b38435edfa + 3d05cad3c357a2b749912914356072b38435edfa btrfs: fix lockdep splat when reading qgroup config on mount + +https://gitlab.com/cki-project/kernel-ark/-/commit/6d06b0ad94d3dd7e3503d8ad39c39c4634884611 + 6d06b0ad94d3dd7e3503d8ad39c39c4634884611 btrfs: tree-checker: add missing returns after data_ref alignment checks + +https://gitlab.com/cki-project/kernel-ark/-/commit/0697d9a610998b8bdee6b2390836cb2391d8fd1a + 0697d9a610998b8bdee6b2390836cb2391d8fd1a btrfs: don't access possibly stale fs_info data for printing duplicate device + +https://gitlab.com/cki-project/kernel-ark/-/commit/b1824968221ccc498625750d8c49cf0d7d39a4de + b1824968221ccc498625750d8c49cf0d7d39a4de ASoC: qcom: Fix enabling BCLK and LRCLK in LPAIF invalid state + +https://gitlab.com/cki-project/kernel-ark/-/commit/652b44453ea953d3157f02a7f17e18e329952649 + 652b44453ea953d3157f02a7f17e18e329952649 habanalabs/gaudi: fix missing code in ECC handling + +https://gitlab.com/cki-project/kernel-ark/-/commit/2820526dd5c27326d9c0d2c831a34b8f14e7c404 + 2820526dd5c27326d9c0d2c831a34b8f14e7c404 drm/vc4: kms: Don't disable the muxing of an active CRTC + +https://gitlab.com/cki-project/kernel-ark/-/commit/f2df84e096a8254ddb18c531b185fc2a45879077 + f2df84e096a8254ddb18c531b185fc2a45879077 drm/vc4: kms: Store the unassigned channel list in the state + +https://gitlab.com/cki-project/kernel-ark/-/commit/ff1712f953e27f0b0718762ec17d0adb15c9fd0b + ff1712f953e27f0b0718762ec17d0adb15c9fd0b arm64: pgtable: Ensure dirty bit is preserved across pte_wrprotect() + +https://gitlab.com/cki-project/kernel-ark/-/commit/07509e10dcc77627f8b6a57381e878fe269958d3 + 07509e10dcc77627f8b6a57381e878fe269958d3 arm64: pgtable: Fix pte_accessible() + +https://gitlab.com/cki-project/kernel-ark/-/commit/77c38c8cf52ef715bfc5cab3d14222d4f3e776e2 + 77c38c8cf52ef715bfc5cab3d14222d4f3e776e2 iommu: Check return of __iommu_attach_device() + +https://gitlab.com/cki-project/kernel-ark/-/commit/72b55c96f3a5ae6e486c20b5dacf5114060ed042 + 72b55c96f3a5ae6e486c20b5dacf5114060ed042 arm-smmu-qcom: Ensure the qcom_scm driver has finished probing + +https://gitlab.com/cki-project/kernel-ark/-/commit/71d80563b0760a411cd90a3680536f5d887fff6b + 71d80563b0760a411cd90a3680536f5d887fff6b spi: spi-nxp-fspi: fix fspi panic by unexpected interrupts + +https://gitlab.com/cki-project/kernel-ark/-/commit/6d39bdee238f9799718653a9d4d61ebf2922e23d + 6d39bdee238f9799718653a9d4d61ebf2922e23d iommu/amd: Enforce 4k mapping for certain IOMMU data structures + +https://gitlab.com/cki-project/kernel-ark/-/commit/774c4a3b5e5fd897909e24c0f7dd4c6579da833f + 774c4a3b5e5fd897909e24c0f7dd4c6579da833f ACPI/IORT: Fix doc warnings in iort.c + +https://gitlab.com/cki-project/kernel-ark/-/commit/03659efe4287230b1d65b31c993708f335c8de82 + 03659efe4287230b1d65b31c993708f335c8de82 arm64/fpsimd: add to to fix fpsimd build + +https://gitlab.com/cki-project/kernel-ark/-/commit/1179f170b6f0af7bb0b3b7628136eaac450ddf31 + 1179f170b6f0af7bb0b3b7628136eaac450ddf31 s390: fix fpu restore in entry.S + +https://gitlab.com/cki-project/kernel-ark/-/commit/b6b79dd53082db11070b4368d85dd6699ff0b063 + b6b79dd53082db11070b4368d85dd6699ff0b063 powerpc/64s: Fix allnoconfig build since uaccess flush + +https://gitlab.com/cki-project/kernel-ark/-/commit/f943849f720689214abb3930623c31ff91990be9 + f943849f720689214abb3930623c31ff91990be9 cpufreq: scmi: Fix build for !CONFIG_COMMON_CLK + +https://gitlab.com/cki-project/kernel-ark/-/commit/e2d3d2e904ad3d381753798dcd5cae03e3c47242 + e2d3d2e904ad3d381753798dcd5cae03e3c47242 drm/exynos: depend on COMMON_CLK to fix compile tests + +https://gitlab.com/cki-project/kernel-ark/-/commit/418baf2c28f3473039f2f7377760bd8f6897ae18 + 418baf2c28f3473039f2f7377760bd8f6897ae18 Linux 5.10-rc5 + +https://gitlab.com/cki-project/kernel-ark/-/commit/a9e5c87ca7443d09fb530fffa4d96ce1c76dbe4d + a9e5c87ca7443d09fb530fffa4d96ce1c76dbe4d afs: Fix speculative status fetch going out of order wrt to modifications + +https://gitlab.com/cki-project/kernel-ark/-/commit/66383800df9cbdbf3b0c34d5a51bf35bcdb72fd2 + 66383800df9cbdbf3b0c34d5a51bf35bcdb72fd2 mm: fix madvise WILLNEED performance problem + +https://gitlab.com/cki-project/kernel-ark/-/commit/488dac0c9237647e9b8f788b6a342595bfa40bda + 488dac0c9237647e9b8f788b6a342595bfa40bda libfs: fix error cast of negative value in simple_attr_write() + +https://gitlab.com/cki-project/kernel-ark/-/commit/bfe8cc1db02ab243c62780f17fc57f65bde0afe1 + bfe8cc1db02ab243c62780f17fc57f65bde0afe1 mm/userfaultfd: do not access vma->vm_mm after calling handle_userfault() + +https://gitlab.com/cki-project/kernel-ark/-/commit/8faeb1ffd79593c9cd8a2a80ecdda371e3b826cb + 8faeb1ffd79593c9cd8a2a80ecdda371e3b826cb mm: memcg/slab: fix root memcg vmstats + +https://gitlab.com/cki-project/kernel-ark/-/commit/4349a83a3190c1d4414371161b0f4a4c3ccd3f9d + 4349a83a3190c1d4414371161b0f4a4c3ccd3f9d mm: fix readahead_page_batch for retry entries + +https://gitlab.com/cki-project/kernel-ark/-/commit/a927bd6ba952d13c52b8b385030943032f659a3e + a927bd6ba952d13c52b8b385030943032f659a3e mm: fix phys_to_target_node() and memory_add_physaddr_to_nid() exports + +https://gitlab.com/cki-project/kernel-ark/-/commit/bc2dc4406c463174613047d8b7946e12c8808cda + bc2dc4406c463174613047d8b7946e12c8808cda compiler-clang: remove version check for BPF Tracing + +https://gitlab.com/cki-project/kernel-ark/-/commit/450677dcb0cce5cb751538360b7196c28b733f3e + 450677dcb0cce5cb751538360b7196c28b733f3e mm/madvise: fix memory leak from process_madvise + +https://gitlab.com/cki-project/kernel-ark/-/commit/74cde1a53368aed4f2b4b54bf7030437f64a534b + 74cde1a53368aed4f2b4b54bf7030437f64a534b irqchip/gic-v3-its: Unconditionally save/restore the ITS state on suspend + +https://gitlab.com/cki-project/kernel-ark/-/commit/d001e41e1b15716e9b759df5ef00510699f85282 + d001e41e1b15716e9b759df5ef00510699f85282 irqchip/exiu: Fix the index of fwspec for IRQ type + +https://gitlab.com/cki-project/kernel-ark/-/commit/855a631a4c11458a9cef1ab79c1530436aa95fae + 855a631a4c11458a9cef1ab79c1530436aa95fae ibmvnic: skip tx timeout reset while in resetting + +https://gitlab.com/cki-project/kernel-ark/-/commit/98025bce3a6200a0c4637272a33b5913928ba5b8 + 98025bce3a6200a0c4637272a33b5913928ba5b8 ibmvnic: notify peers when failover and migration happen + +https://gitlab.com/cki-project/kernel-ark/-/commit/8393597579f5250636f1cff157ea73f402b6501e + 8393597579f5250636f1cff157ea73f402b6501e ibmvnic: fix call_netdevice_notifiers in do_reset + +https://gitlab.com/cki-project/kernel-ark/-/commit/5aac0390a63b8718237a61dd0d24a29201d1c94a + 5aac0390a63b8718237a61dd0d24a29201d1c94a tun: honor IOCB_NOWAIT flag + +https://gitlab.com/cki-project/kernel-ark/-/commit/c5dab0941fcdc9664eb0ec0d4d51433216d91336 + c5dab0941fcdc9664eb0ec0d4d51433216d91336 net/af_iucv: set correct sk_protocol for child sockets + +https://gitlab.com/cki-project/kernel-ark/-/commit/f33d9e2b48a34e1558b67a473a1fc1d6e793f93c + f33d9e2b48a34e1558b67a473a1fc1d6e793f93c usbnet: ipheth: fix connectivity with iOS 14 + +https://gitlab.com/cki-project/kernel-ark/-/commit/659fbdcf2f147010a7624f7eac04f4282814b013 + 659fbdcf2f147010a7624f7eac04f4282814b013 cxgb4: Fix build failure when CONFIG_TLS=m + +https://gitlab.com/cki-project/kernel-ark/-/commit/b9ad3e9f5a7a760ab068e33e1f18d240ba32ce92 + b9ad3e9f5a7a760ab068e33e1f18d240ba32ce92 bonding: wait for sysfs kobject destruction before freeing struct slave + +https://gitlab.com/cki-project/kernel-ark/-/commit/487778f8d22fcdebb6436f0a5f96484ffa237b0b + 487778f8d22fcdebb6436f0a5f96484ffa237b0b drm/mediatek: dsi: Modify horizontal front/back porch byte formula + +https://gitlab.com/cki-project/kernel-ark/-/commit/7ed10e16e50daf74460f54bc922e27c6863c8d61 + 7ed10e16e50daf74460f54bc922e27c6863c8d61 s390/qeth: fix tear down of async TX buffers + +https://gitlab.com/cki-project/kernel-ark/-/commit/8908f36d20d8ba610d3a7d110b3049b5853b9bb1 + 8908f36d20d8ba610d3a7d110b3049b5853b9bb1 s390/qeth: fix af_iucv notification race + +https://gitlab.com/cki-project/kernel-ark/-/commit/34c7f50f7d0d36fa663c74aee39e25e912505320 + 34c7f50f7d0d36fa663c74aee39e25e912505320 s390/qeth: make af_iucv TX notification call more robust + +https://gitlab.com/cki-project/kernel-ark/-/commit/0d0e2b538c13f4f698ba58485a573ce824036567 + 0d0e2b538c13f4f698ba58485a573ce824036567 s390/qeth: Remove pnso workaround + +https://gitlab.com/cki-project/kernel-ark/-/commit/55472017a4219ca965a957584affdb17549ae4a4 + 55472017a4219ca965a957584affdb17549ae4a4 tcp: Set INET_ECN_xmit configuration in tcp_reinit_congestion_control + +https://gitlab.com/cki-project/kernel-ark/-/commit/861602b57730a5c6d3e0b1e4ca7133ca9a8b8538 + 861602b57730a5c6d3e0b1e4ca7133ca9a8b8538 tcp: Allow full IP tos/IPv6 tclass to be reflected in L3 header + +https://gitlab.com/cki-project/kernel-ark/-/commit/d2624e70a2f53b6f402fdaeabe7db798148618c5 + d2624e70a2f53b6f402fdaeabe7db798148618c5 dpaa2-eth: select XGMAC_MDIO for MDIO bus support + +https://gitlab.com/cki-project/kernel-ark/-/commit/bff453921ae105a8dbbad0ed7dd5f5ce424536e7 + bff453921ae105a8dbbad0ed7dd5f5ce424536e7 cxgb4: fix the panic caused by non smac rewrite + +https://gitlab.com/cki-project/kernel-ark/-/commit/4c222f31fb1db4d590503a181a6268ced9252379 + 4c222f31fb1db4d590503a181a6268ced9252379 selftests/seccomp: sh: Fix register names + +https://gitlab.com/cki-project/kernel-ark/-/commit/f5098e34dd4c774c3040e417960f1637e5daade8 + f5098e34dd4c774c3040e417960f1637e5daade8 selftests/seccomp: powerpc: Fix typo in macro variable name + +https://gitlab.com/cki-project/kernel-ark/-/commit/47a846536e1bf62626f1c0d8488f3718ce5f8296 + 47a846536e1bf62626f1c0d8488f3718ce5f8296 block/keyslot-manager: prevent crash when num_slots=1 + +https://gitlab.com/cki-project/kernel-ark/-/commit/20ffc7adf53a5fd3d19751fbff7895bcca66686e + 20ffc7adf53a5fd3d19751fbff7895bcca66686e net/tls: missing received data after fast remote close + +https://gitlab.com/cki-project/kernel-ark/-/commit/c54bc3ced5106663c2f2b44071800621f505b00e + c54bc3ced5106663c2f2b44071800621f505b00e bnxt_en: Release PCI regions when DMA mask setup fails during probe. + +https://gitlab.com/cki-project/kernel-ark/-/commit/3b3fd068c56e3fbea30090859216a368398e39bf + 3b3fd068c56e3fbea30090859216a368398e39bf rose: Fix Null pointer dereference in rose_send_frame() + +https://gitlab.com/cki-project/kernel-ark/-/commit/f46e79aa1a2bea7de2885fa8d79a68d11545a5fd + f46e79aa1a2bea7de2885fa8d79a68d11545a5fd MAINTAINERS: Change Solarflare maintainers + +https://gitlab.com/cki-project/kernel-ark/-/commit/4fae3a58ab59d8a286864d61fe1846283a0316f2 + 4fae3a58ab59d8a286864d61fe1846283a0316f2 spi: Take the SPI IO-mutex in the spi_setup() method + +https://gitlab.com/cki-project/kernel-ark/-/commit/f3bc432aa8a7a2bfe9ebb432502be5c5d979d7fe + f3bc432aa8a7a2bfe9ebb432502be5c5d979d7fe USB: core: Change %pK for __user pointers to %px + +https://gitlab.com/cki-project/kernel-ark/-/commit/c2b1209d852fef65dbe13c1eed2c6d7a8cd0d1f8 + c2b1209d852fef65dbe13c1eed2c6d7a8cd0d1f8 MAINTAINERS: Update email address for Sean Christopherson + +https://gitlab.com/cki-project/kernel-ark/-/commit/184eead057cc7e803558269babc1f2cfb9113ad1 + 184eead057cc7e803558269babc1f2cfb9113ad1 USB: core: Fix regression in Hercules audio card + +https://gitlab.com/cki-project/kernel-ark/-/commit/87bed3d7d26c974948a3d6e7176f304b2d41272b + 87bed3d7d26c974948a3d6e7176f304b2d41272b usb: gadget: Fix memleak in gadgetfs_fill_super + +https://gitlab.com/cki-project/kernel-ark/-/commit/e7694cb6998379341fd9bf3bd62b48c4e6a79385 + e7694cb6998379341fd9bf3bd62b48c4e6a79385 usb: gadget: f_midi: Fix memleak in f_midi_alloc + +https://gitlab.com/cki-project/kernel-ark/-/commit/9ca57518361418ad5ae7dc38a2128fbf4855e1a2 + 9ca57518361418ad5ae7dc38a2128fbf4855e1a2 USB: quirks: Add USB_QUIRK_DISCONNECT_SUSPEND quirk for Lenovo A630Z TIO built-in usb-audio card + +https://gitlab.com/cki-project/kernel-ark/-/commit/017496af28e2589c2c2cb396baba0507179d2748 + 017496af28e2589c2c2cb396baba0507179d2748 interconnect: fix memory trashing in of_count_icc_providers() + +https://gitlab.com/cki-project/kernel-ark/-/commit/92666d45adcfd4a4a70580ff9f732309e16131f9 + 92666d45adcfd4a4a70580ff9f732309e16131f9 ALSA: hda/realtek - Fixed Dell AIO wrong sound tone + +https://gitlab.com/cki-project/kernel-ark/-/commit/7ab1e9117607485df977bb6e271be5c5ad649a4c + 7ab1e9117607485df977bb6e271be5c5ad649a4c interconnect: qcom: qcs404: Remove GPU and display RPM IDs + +https://gitlab.com/cki-project/kernel-ark/-/commit/c497f9322af947204c28292be6f20dd2d97483dd + c497f9322af947204c28292be6f20dd2d97483dd interconnect: qcom: msm8916: Remove rpm-ids from non-RPM nodes + +https://gitlab.com/cki-project/kernel-ark/-/commit/5f1251a48c17b54939d7477305e39679a565382c + 5f1251a48c17b54939d7477305e39679a565382c video: hyperv_fb: Fix the cache type when mapping the VRAM + +https://gitlab.com/cki-project/kernel-ark/-/commit/b36bf0a0fe5d18561dd98eb774ef61dd396edc42 + b36bf0a0fe5d18561dd98eb774ef61dd396edc42 mtd: rawnand: socrates: Move the ECC initialization to ->attach_chip() + +https://gitlab.com/cki-project/kernel-ark/-/commit/1ac6870991939c9351d4c5c49c38b52c97ee7e19 + 1ac6870991939c9351d4c5c49c38b52c97ee7e19 mtd: rawnand: sharpsl: Move the ECC initialization to ->attach_chip() + +https://gitlab.com/cki-project/kernel-ark/-/commit/7ef969a042281bdcdba31f1b69daeea4f0789ed1 + 7ef969a042281bdcdba31f1b69daeea4f0789ed1 mtd: rawnand: r852: Move the ECC initialization to ->attach_chip() + +https://gitlab.com/cki-project/kernel-ark/-/commit/3383176efc0fb0c0900a191026468a58668b4214 + 3383176efc0fb0c0900a191026468a58668b4214 bnxt_en: fix error return code in bnxt_init_board() + +https://gitlab.com/cki-project/kernel-ark/-/commit/b5f796b62c98cd8c219c4b788ecb6e1218e648cb + b5f796b62c98cd8c219c4b788ecb6e1218e648cb bnxt_en: fix error return code in bnxt_init_one() + +https://gitlab.com/cki-project/kernel-ark/-/commit/f902b216501094495ff75834035656e8119c537f + f902b216501094495ff75834035656e8119c537f ext4: fix bogus warning in ext4_update_dx_flag() + +https://gitlab.com/cki-project/kernel-ark/-/commit/2bf31d94423c8ae3ff58e38a115b177df6940399 + 2bf31d94423c8ae3ff58e38a115b177df6940399 jbd2: fix kernel-doc markups + +https://gitlab.com/cki-project/kernel-ark/-/commit/e92643db514803c2c87d72caf5950b4c0a8faf4a + e92643db514803c2c87d72caf5950b4c0a8faf4a scsi: ufs: Fix race between shutdown and runtime resume flow + +https://gitlab.com/cki-project/kernel-ark/-/commit/eb8409071a1d47e3593cfe077107ac46853182ab + eb8409071a1d47e3593cfe077107ac46853182ab xfs: revert "xfs: fix rmap key and record comparison functions" + +https://gitlab.com/cki-project/kernel-ark/-/commit/612e048e6aabbc5d042140c0ec494753f36bdfe6 + 612e048e6aabbc5d042140c0ec494753f36bdfe6 mtd: rawnand: plat_nand: Move the ECC initialization to ->attach_chip() + +https://gitlab.com/cki-project/kernel-ark/-/commit/8fc6f1f042b2d383f57110ab808b788592550b25 + 8fc6f1f042b2d383f57110ab808b788592550b25 mtd: rawnand: pasemi: Move the ECC initialization to ->attach_chip() + +https://gitlab.com/cki-project/kernel-ark/-/commit/1f65976b55865adf84340d6e07c4c773cb8a728b + 1f65976b55865adf84340d6e07c4c773cb8a728b mtd: rawnand: tmio: Move the ECC initialization to ->attach_chip() + +https://gitlab.com/cki-project/kernel-ark/-/commit/3c3bbf014ab3bc9793a51d550a048873e832f2fa + 3c3bbf014ab3bc9793a51d550a048873e832f2fa mtd: rawnand: txx9ndfmc: Move the ECC initialization to ->attach_chip() + +https://gitlab.com/cki-project/kernel-ark/-/commit/553508cec2e8138ec50f284bc8ec10e7ef0d44b1 + 553508cec2e8138ec50f284bc8ec10e7ef0d44b1 mtd: rawnand: orion: Move the ECC initialization to ->attach_chip() + +https://gitlab.com/cki-project/kernel-ark/-/commit/6dd09f775b729478e180eed295ddfa50569e61be + 6dd09f775b729478e180eed295ddfa50569e61be mtd: rawnand: mpc5121: Move the ECC initialization to ->attach_chip() + +https://gitlab.com/cki-project/kernel-ark/-/commit/e044b8b72151637738b0d2880d62ee5e21f6be5d + e044b8b72151637738b0d2880d62ee5e21f6be5d mtd: rawnand: lpc32xx_slc: Move the ECC initialization to ->attach_chip() + +https://gitlab.com/cki-project/kernel-ark/-/commit/2dbd8382a2e1a9b167712dc3764616bfdb189818 + 2dbd8382a2e1a9b167712dc3764616bfdb189818 mtd: rawnand: lpc32xx_mlc: Move the ECC initialization to ->attach_chip() + +https://gitlab.com/cki-project/kernel-ark/-/commit/98591a68736f3d2431384b5284713fb98da488a6 + 98591a68736f3d2431384b5284713fb98da488a6 mtd: rawnand: fsmc: Move the ECC initialization to ->attach_chip() + +https://gitlab.com/cki-project/kernel-ark/-/commit/7f4ea0340ed4fa5cdfff6b1dd9f51f293d3f5ee7 + 7f4ea0340ed4fa5cdfff6b1dd9f51f293d3f5ee7 mtd: rawnand: diskonchip: Move the ECC initialization to ->attach_chip() + +https://gitlab.com/cki-project/kernel-ark/-/commit/3500bd7035ee6df2a465f37439d3cb9e00d2f66a + 3500bd7035ee6df2a465f37439d3cb9e00d2f66a mtd: rawnand: davinci: Move the ECC initialization to ->attach_chip() + +https://gitlab.com/cki-project/kernel-ark/-/commit/58e111002887ad5f0b665685aac3d4c3bc3768db + 58e111002887ad5f0b665685aac3d4c3bc3768db mtd: rawnand: cs553x: Move the ECC initialization to ->attach_chip() + +https://gitlab.com/cki-project/kernel-ark/-/commit/704c2317cab5571da0e5763cd47ad07f8900aa76 + 704c2317cab5571da0e5763cd47ad07f8900aa76 ext4: drop fast_commit from /proc/mounts + +https://gitlab.com/cki-project/kernel-ark/-/commit/dbffc8ccdf3a1d0c93bc923cb2dce3272d5fd4e8 + dbffc8ccdf3a1d0c93bc923cb2dce3272d5fd4e8 mtd: rawnand: au1550: Move the ECC initialization to ->attach_chip() + +https://gitlab.com/cki-project/kernel-ark/-/commit/59d93473323ab104c733778831c459f4cdbe95b2 + 59d93473323ab104c733778831c459f4cdbe95b2 mtd: rawnand: ams-delta: Move the ECC initialization to ->attach_chip() + +https://gitlab.com/cki-project/kernel-ark/-/commit/d525914b5bd8d71f7e92a30a170c108c485814ad + d525914b5bd8d71f7e92a30a170c108c485814ad mtd: rawnand: xway: Move the ECC initialization to ->attach_chip() + +https://gitlab.com/cki-project/kernel-ark/-/commit/f6341f6448e04c9a0ab22fabe38d0c6b43aab848 + f6341f6448e04c9a0ab22fabe38d0c6b43aab848 mtd: rawnand: gpio: Move the ECC initialization to ->attach_chip() + +https://gitlab.com/cki-project/kernel-ark/-/commit/be33805c65297611971003d72e7f9235e23ec84d + be33805c65297611971003d72e7f9235e23ec84d drm/i915/gt: Fixup tgl mocs for PTE tracking + +https://gitlab.com/cki-project/kernel-ark/-/commit/2801a5da5b25b7af9dd2addd19b2315c02d17b64 + 2801a5da5b25b7af9dd2addd19b2315c02d17b64 fail_function: Remove a redundant mutex unlock + +https://gitlab.com/cki-project/kernel-ark/-/commit/c8a36aedf3e24768e94d87fdcdd37684bd241c44 + c8a36aedf3e24768e94d87fdcdd37684bd241c44 selftest/bpf: Test bpf_probe_read_user_str() strips trailing bytes after NUL + +https://gitlab.com/cki-project/kernel-ark/-/commit/6fa6d28051e9fcaa1570e69648ea13a353a5d218 + 6fa6d28051e9fcaa1570e69648ea13a353a5d218 lib/strncpy_from_user.c: Mask out bytes after NUL terminator. + +https://gitlab.com/cki-project/kernel-ark/-/commit/01822dd1bacfce25418cd4662c14240e6eb17ad6 + 01822dd1bacfce25418cd4662c14240e6eb17ad6 drm/vram-helper: Fix use of top-down placement + +https://gitlab.com/cki-project/kernel-ark/-/commit/41a0be3f8f6be893860b991eb10c47fc3ee09d7f + 41a0be3f8f6be893860b991eb10c47fc3ee09d7f net/smc: fix direct access to ib_gid_addr->ndev in smc_ib_determine_gid() + +https://gitlab.com/cki-project/kernel-ark/-/commit/0530bd6e6a3d5a0292a1a5f33ea980ae7e8b56ca + 0530bd6e6a3d5a0292a1a5f33ea980ae7e8b56ca net/smc: fix matching of existing link groups + +https://gitlab.com/cki-project/kernel-ark/-/commit/2d8f6481c17db9fa5238b277cdbc392084060b09 + 2d8f6481c17db9fa5238b277cdbc392084060b09 ipv6: Remove dependency of ipv6_frag_thdr_truncated on ipv6 module + +https://gitlab.com/cki-project/kernel-ark/-/commit/d21b96c8ed2aea7e6b7bf4735e1d2503cfbf4072 + d21b96c8ed2aea7e6b7bf4735e1d2503cfbf4072 ALSA: mixart: Fix mutex deadlock + +https://gitlab.com/cki-project/kernel-ark/-/commit/883a790a84401f6f55992887fd7263d808d4d05d + 883a790a84401f6f55992887fd7263d808d4d05d xfs: don't allow NOWAIT DIO across extent boundaries + +https://gitlab.com/cki-project/kernel-ark/-/commit/1fd6cee127e2ddff36d648573d7566aafb0d0b77 + 1fd6cee127e2ddff36d648573d7566aafb0d0b77 libbpf: Fix VERSIONED_SYM_COUNT number parsing + +https://gitlab.com/cki-project/kernel-ark/-/commit/b4c00e7976636f33a4f67eab436a11666c8afd60 + b4c00e7976636f33a4f67eab436a11666c8afd60 HID: logitech-dj: Fix Dinovo Mini when paired with a MX5x00 receiver + +https://gitlab.com/cki-project/kernel-ark/-/commit/eec231e060fb79923c349f6e89f022b286f32c1e + eec231e060fb79923c349f6e89f022b286f32c1e HID: logitech-dj: Fix an error in mse_bluetooth_descriptor + +https://gitlab.com/cki-project/kernel-ark/-/commit/9fa1d7e60ad5ad2f7859ea8912d7b0b57821a5b7 + 9fa1d7e60ad5ad2f7859ea8912d7b0b57821a5b7 drm/vc4: hdmi: Disable Wifi Frequencies + +https://gitlab.com/cki-project/kernel-ark/-/commit/8d15aa4ed02bed2f5b0720480ab8eb032dc0887e + 8d15aa4ed02bed2f5b0720480ab8eb032dc0887e dt-bindings: display: Add a property to deal with WiFi coexistence + +https://gitlab.com/cki-project/kernel-ark/-/commit/01cf158e48d2b5ce947430de5896c10f4f7c1822 + 01cf158e48d2b5ce947430de5896c10f4f7c1822 Revert "iommu/vt-d: Take CONFIG_PCI_ATS into account" + +https://gitlab.com/cki-project/kernel-ark/-/commit/fbc6e1c6e0a4b5ef402f9eb8d00880a5e1d98df3 + fbc6e1c6e0a4b5ef402f9eb8d00880a5e1d98df3 docs: bootconfig: Update file format on initrd image + +https://gitlab.com/cki-project/kernel-ark/-/commit/e1cef2d4c379b2aab43a7dc9601f645048209090 + e1cef2d4c379b2aab43a7dc9601f645048209090 tools/bootconfig: Align the bootconfig applied initrd image size to 4 + +https://gitlab.com/cki-project/kernel-ark/-/commit/a995e6bc0524450adfd6181dfdcd9d0520cfaba5 + a995e6bc0524450adfd6181dfdcd9d0520cfaba5 tools/bootconfig: Fix to check the write failure correctly + +https://gitlab.com/cki-project/kernel-ark/-/commit/a61ea6379ae9dbb63fbf022d1456733520db6be7 + a61ea6379ae9dbb63fbf022d1456733520db6be7 tools/bootconfig: Fix errno reference after printf() + +https://gitlab.com/cki-project/kernel-ark/-/commit/b5dbc4d36885bef6257054a737a76101d293b185 + b5dbc4d36885bef6257054a737a76101d293b185 drm/vc4: kms: Document the muxing corner cases + +https://gitlab.com/cki-project/kernel-ark/-/commit/a72b0458cd5123b40dd5084f6e536af63aeacda1 + a72b0458cd5123b40dd5084f6e536af63aeacda1 drm/vc4: kms: Split the HVS muxing check in a separate function + +https://gitlab.com/cki-project/kernel-ark/-/commit/a9661f27dc6bfbb6869b07cf68f9c2fd05167746 + a9661f27dc6bfbb6869b07cf68f9c2fd05167746 drm/vc4: kms: Rename NUM_CHANNELS + +https://gitlab.com/cki-project/kernel-ark/-/commit/213189dbe7a1d7b1032aca4eacb0348a3ed67823 + 213189dbe7a1d7b1032aca4eacb0348a3ed67823 drm/vc4: kms: Remove useless define + +https://gitlab.com/cki-project/kernel-ark/-/commit/3c354ed1c43dabbdaae8569f982cdcccfdecd6a8 + 3c354ed1c43dabbdaae8569f982cdcccfdecd6a8 drm/vc4: kms: Switch to drmm_add_action_or_reset + +https://gitlab.com/cki-project/kernel-ark/-/commit/57fb32e632be4d406b4594829e3befdae1100c12 + 57fb32e632be4d406b4594829e3befdae1100c12 drm/vc4: hdmi: Block odd horizontal timings + +https://gitlab.com/cki-project/kernel-ark/-/commit/63495f6b4aede26e6f8fe3da69e5cfdd8a4ccc3b + 63495f6b4aede26e6f8fe3da69e5cfdd8a4ccc3b drm/vc4: hdmi: Make sure our clock rate is within limits + +https://gitlab.com/cki-project/kernel-ark/-/commit/fbdae7d6d04d2db36c687723920f612e93b2cbda + fbdae7d6d04d2db36c687723920f612e93b2cbda ASoC: Intel: bytcr_rt5640: Fix HP Pavilion x2 Detachable quirks + +https://gitlab.com/cki-project/kernel-ark/-/commit/da631f7fd623b6c180c8d93a93040d1e0d61291f + da631f7fd623b6c180c8d93a93040d1e0d61291f powerpc/64s: rename pnv|pseries_setup_rfi_flush to _setup_security_mitigations + +https://gitlab.com/cki-project/kernel-ark/-/commit/0d239f3b03efc78fb5b290aff6c747fecd3b98cb + 0d239f3b03efc78fb5b290aff6c747fecd3b98cb selftests/powerpc: refactor entry and rfi_flush tests + +https://gitlab.com/cki-project/kernel-ark/-/commit/89a83a0c69c81a25ce91002b90ca27ed86132a0a + 89a83a0c69c81a25ce91002b90ca27ed86132a0a selftests/powerpc: entry flush test + +https://gitlab.com/cki-project/kernel-ark/-/commit/178d52c6e89c38d0553b0ac8b99927b11eb995b0 + 178d52c6e89c38d0553b0ac8b99927b11eb995b0 powerpc: Only include kup-radix.h for 64-bit Book3S + +https://gitlab.com/cki-project/kernel-ark/-/commit/9a32a7e78bd0cd9a9b6332cbdc345ee5ffd0c5de + 9a32a7e78bd0cd9a9b6332cbdc345ee5ffd0c5de powerpc/64s: flush L1D after user accesses + +https://gitlab.com/cki-project/kernel-ark/-/commit/f79643787e0a0762d2409b7b8334e83f22d85695 + f79643787e0a0762d2409b7b8334e83f22d85695 powerpc/64s: flush L1D on kernel entry + +https://gitlab.com/cki-project/kernel-ark/-/commit/fcb48454c23c5679d1a2e252f127642e91b05cbe + fcb48454c23c5679d1a2e252f127642e91b05cbe selftests/powerpc: rfi_flush: disable entry flush if present + +https://gitlab.com/cki-project/kernel-ark/-/commit/551310e7356cb8af4eb4c618961ad1e7b2f89e19 + 551310e7356cb8af4eb4c618961ad1e7b2f89e19 ALSA: hda/ca0132: Fix compile warning without PCI + +https://gitlab.com/cki-project/kernel-ark/-/commit/91c2c28d8de34815ea9bb4d16e9db7308ad33d3e + 91c2c28d8de34815ea9bb4d16e9db7308ad33d3e MAINTAINERS: Temporarily add myself to the IOMMU entry + +https://gitlab.com/cki-project/kernel-ark/-/commit/3645a34f5b962aeedeb02f30cdf048eaae9b5f5c + 3645a34f5b962aeedeb02f30cdf048eaae9b5f5c iommu/vt-d: Fix compile error with CONFIG_PCI_ATS not set + +https://gitlab.com/cki-project/kernel-ark/-/commit/05d5de6ba7dbe490dd413b5ca11d0875bd2bc006 + 05d5de6ba7dbe490dd413b5ca11d0875bd2bc006 ARM: dts: dra76x: m_can: fix order of clocks + +https://gitlab.com/cki-project/kernel-ark/-/commit/65fb73676112f6fd107c5e542b2cbcfb206fe881 + 65fb73676112f6fd107c5e542b2cbcfb206fe881 bus: ti-sysc: suppress err msg for timers used as clockevent/source + +https://gitlab.com/cki-project/kernel-ark/-/commit/b4ca4354b42e59f13365a6901bdc5e729cf4adb4 + b4ca4354b42e59f13365a6901bdc5e729cf4adb4 drm/i915/gt: Remember to free the virtual breadcrumbs + +https://gitlab.com/cki-project/kernel-ark/-/commit/d2e3fce9ddafe689c6f7cb355f23560637e30b9d + d2e3fce9ddafe689c6f7cb355f23560637e30b9d drm/i915: Handle max_bpc==16 + +https://gitlab.com/cki-project/kernel-ark/-/commit/73cc291c270248567245f084dcdf5078069af6b5 + 73cc291c270248567245f084dcdf5078069af6b5 scsi: ufs: Make sure clk scaling happens only when HBA is runtime ACTIVE + +https://gitlab.com/cki-project/kernel-ark/-/commit/1699f980d87fb678a669490462cf0b9517c1fb47 + 1699f980d87fb678a669490462cf0b9517c1fb47 scsi: ufs: Fix unexpected values from ufshcd_read_desc_param() + +https://gitlab.com/cki-project/kernel-ark/-/commit/6d9c8d15af0ef20a66a0b432cac0d08319920602 + 6d9c8d15af0ef20a66a0b432cac0d08319920602 net/mlx4_core: Fix init_hca fields offset + +https://gitlab.com/cki-project/kernel-ark/-/commit/6dceaa9f56e22d0f9b4c4ad2ed9e04e315ce7fe5 + 6dceaa9f56e22d0f9b4c4ad2ed9e04e315ce7fe5 atm: nicstar: Unmap DMA on send error + +https://gitlab.com/cki-project/kernel-ark/-/commit/d8c19014bba8f565d8a2f1f46b4e38d1d97bf1a7 + d8c19014bba8f565d8a2f1f46b4e38d1d97bf1a7 page_frag: Recover from memory pressure + +https://gitlab.com/cki-project/kernel-ark/-/commit/2b3af2705645c87eee0f386e075871886fd429b3 + 2b3af2705645c87eee0f386e075871886fd429b3 drm/amd/display: Always get CRTC updated constant values inside commit tail + +https://gitlab.com/cki-project/kernel-ark/-/commit/a3dcb3e7e70c72a68a79b30fc3a3adad5612731c + a3dcb3e7e70c72a68a79b30fc3a3adad5612731c net: dsa: mv88e6xxx: Wait for EEPROM done after HW reset + +https://gitlab.com/cki-project/kernel-ark/-/commit/1f492eab67bced119a0ac7db75ef2047e29a30c6 + 1f492eab67bced119a0ac7db75ef2047e29a30c6 mlxsw: core: Use variable timeout for EMAD retries + +https://gitlab.com/cki-project/kernel-ark/-/commit/fb738b99ef229bd3d25f1b3e5503925dba9b1a7c + fb738b99ef229bd3d25f1b3e5503925dba9b1a7c mlxsw: Fix firmware flashing + +https://gitlab.com/cki-project/kernel-ark/-/commit/1532b9778478577152201adbafa7738b1e844868 + 1532b9778478577152201adbafa7738b1e844868 net: Have netpoll bring-up DSA management interface + +https://gitlab.com/cki-project/kernel-ark/-/commit/3a36060bf294e7b7e33c5dddcc4f5d2c1c834e56 + 3a36060bf294e7b7e33c5dddcc4f5d2c1c834e56 atl1e: fix error return code in atl1e_probe() + +https://gitlab.com/cki-project/kernel-ark/-/commit/537a14726582c4e7bfe4dff9cb7fca19dc912cf6 + 537a14726582c4e7bfe4dff9cb7fca19dc912cf6 atl1c: fix error return code in atl1c_probe() + +https://gitlab.com/cki-project/kernel-ark/-/commit/a5ebcbdf34b65fcc07f38eaf2d60563b42619a59 + a5ebcbdf34b65fcc07f38eaf2d60563b42619a59 ah6: fix error return code in ah6_input() + +https://gitlab.com/cki-project/kernel-ark/-/commit/df8d85d8c69d6837817e54dcb73c84a8b5a13877 + df8d85d8c69d6837817e54dcb73c84a8b5a13877 net: usb: qmi_wwan: Set DTR quirk for MR400 + +https://gitlab.com/cki-project/kernel-ark/-/commit/2ba546ebe0ce2af47833d8912ced9b4a579f13cb + 2ba546ebe0ce2af47833d8912ced9b4a579f13cb regulator: ti-abb: Fix array out of bound read access on the first transition + +https://gitlab.com/cki-project/kernel-ark/-/commit/879ee8b6f2bae0cc4a25536f8841db1dbc969523 + 879ee8b6f2bae0cc4a25536f8841db1dbc969523 ASOC: Intel: kbl_rt5663_rt5514_max98927: Do not try to disable disabled clock + +https://gitlab.com/cki-project/kernel-ark/-/commit/595189c25c28a55523354336bf24453242c81c15 + 595189c25c28a55523354336bf24453242c81c15 xfs: return corresponding errcode if xfs_initialize_perag() fail + +https://gitlab.com/cki-project/kernel-ark/-/commit/27c14b5daa82861220d6fa6e27b51f05f21ffaa7 + 27c14b5daa82861220d6fa6e27b51f05f21ffaa7 xfs: ensure inobt record walks always make forward progress + +https://gitlab.com/cki-project/kernel-ark/-/commit/ada49d64fb3538144192181db05de17e2ffc3551 + ada49d64fb3538144192181db05de17e2ffc3551 xfs: fix forkoff miscalculation related to XFS_LITINO(mp) + +https://gitlab.com/cki-project/kernel-ark/-/commit/6b48e5b8a20f653b7d64ccf99a498f2523bff752 + 6b48e5b8a20f653b7d64ccf99a498f2523bff752 xfs: directory scrub should check the null bestfree entries too + +https://gitlab.com/cki-project/kernel-ark/-/commit/498fe261f0d6d5189f8e11d283705dd97b474b54 + 498fe261f0d6d5189f8e11d283705dd97b474b54 xfs: strengthen rmap record flags checking + +https://gitlab.com/cki-project/kernel-ark/-/commit/e95b6c3ef1311dd7b20467d932a24b6d0fd88395 + e95b6c3ef1311dd7b20467d932a24b6d0fd88395 xfs: fix the minrecs logic when dealing with inode root child blocks + +https://gitlab.com/cki-project/kernel-ark/-/commit/a1f634463aaf2c94dfa13001dbdea011303124cc + a1f634463aaf2c94dfa13001dbdea011303124cc can: m_can: process interrupt only when not runtime suspended + +https://gitlab.com/cki-project/kernel-ark/-/commit/20b329129009caf1c646152abe09b697227e1c37 + 20b329129009caf1c646152abe09b697227e1c37 gfs2: Fix regression in freeze_go_sync + +https://gitlab.com/cki-project/kernel-ark/-/commit/cd9f13c59461351d7a5fd07924264fb49b287359 + cd9f13c59461351d7a5fd07924264fb49b287359 can: flexcan: flexcan_chip_start(): fix erroneous flexcan_transceiver_enable() during bus-off recovery + +https://gitlab.com/cki-project/kernel-ark/-/commit/e297822b20e7fe683e107aea46e6402adcf99c70 + e297822b20e7fe683e107aea46e6402adcf99c70 io_uring: order refnode recycling + +https://gitlab.com/cki-project/kernel-ark/-/commit/1e5d770bb8a23dd01e28e92f4fb0b1093c8bdbe6 + 1e5d770bb8a23dd01e28e92f4fb0b1093c8bdbe6 io_uring: get an active ref_node from files_data + +https://gitlab.com/cki-project/kernel-ark/-/commit/4d213e76a359e540ca786ee937da7f35faa8e5f8 + 4d213e76a359e540ca786ee937da7f35faa8e5f8 iommu/vt-d: Avoid panic if iommu init fails in tboot system + +https://gitlab.com/cki-project/kernel-ark/-/commit/7e4be1290a38b3dd4a77cdf4565c9ffe7e620013 + 7e4be1290a38b3dd4a77cdf4565c9ffe7e620013 dmaengine: fix error codes in channel_register() + +https://gitlab.com/cki-project/kernel-ark/-/commit/735931f9a51ab09cf795721b37696b420484625f + 735931f9a51ab09cf795721b37696b420484625f MAINTAINERS: add uv.c also to KVM/s390 + +https://gitlab.com/cki-project/kernel-ark/-/commit/4c80d05714d347405865802b7098f1c97362cbef + 4c80d05714d347405865802b7098f1c97362cbef s390/uv: handle destroy page legacy interface + +https://gitlab.com/cki-project/kernel-ark/-/commit/860aaabac8235cfde10fe556aa82abbbe3117888 + 860aaabac8235cfde10fe556aa82abbbe3117888 x86/dumpstack: Do not try to access user space code of other tasks + +https://gitlab.com/cki-project/kernel-ark/-/commit/d003868d7f8579838ed58b6429af91844039b6f8 + d003868d7f8579838ed58b6429af91844039b6f8 can: kvaser_usb: kvaser_usb_hydra: Fix KCAN bittiming limits + +https://gitlab.com/cki-project/kernel-ark/-/commit/470e14c00c63752466ac44de392f584dfdddd82e + 470e14c00c63752466ac44de392f584dfdddd82e can: kvaser_pciefd: Fix KCAN bittiming limits + +https://gitlab.com/cki-project/kernel-ark/-/commit/957a1ea3599210e9996777a734ea5284eaef75c7 + 957a1ea3599210e9996777a734ea5284eaef75c7 drm/sun4i: backend: Fix probe failure with multiple backends + +https://gitlab.com/cki-project/kernel-ark/-/commit/f737561c709667013d832316dd3198a7fe3d1260 + f737561c709667013d832316dd3198a7fe3d1260 ARC: stack unwinding: reorganize how initial register state setup + +https://gitlab.com/cki-project/kernel-ark/-/commit/e42404fa10fd11fe72d0a0e149a321d10e577715 + e42404fa10fd11fe72d0a0e149a321d10e577715 ARC: stack unwinding: don't assume non-current task is sleeping + +https://gitlab.com/cki-project/kernel-ark/-/commit/5f840df591a9554e4e1355ef1f8946bc2120ca9f + 5f840df591a9554e4e1355ef1f8946bc2120ca9f ARC: mm: fix spelling mistakes + +https://gitlab.com/cki-project/kernel-ark/-/commit/78aec9bb1f3c79e4570eb50260d6320063f823a2 + 78aec9bb1f3c79e4570eb50260d6320063f823a2 ARC: bitops: Remove unecessary operation and value + +https://gitlab.com/cki-project/kernel-ark/-/commit/cd81acc600a9684ea4b4d25a47900d38a3890eab + cd81acc600a9684ea4b4d25a47900d38a3890eab powerpc/64s/exception: KVM Fix for host DSI being taken in HPT guest MMU context + +https://gitlab.com/cki-project/kernel-ark/-/commit/c09c8a27b9baa417864b9adc3228b10ae5eeec93 + c09c8a27b9baa417864b9adc3228b10ae5eeec93 ipv4: use IS_ENABLED instead of ifdef + +https://gitlab.com/cki-project/kernel-ark/-/commit/93be52612431e71ee8cb980ef11468997857e4c4 + 93be52612431e71ee8cb980ef11468997857e4c4 qed: fix ILT configuration of SRC block + +https://gitlab.com/cki-project/kernel-ark/-/commit/e33de7c5317e2827b2ba6fd120a505e9eb727b05 + e33de7c5317e2827b2ba6fd120a505e9eb727b05 inet_diag: Fix error path to cancel the meseage in inet_req_diag_fill() + +https://gitlab.com/cki-project/kernel-ark/-/commit/ee415d73dcc24caef7f6bbf292dcc365613d2188 + ee415d73dcc24caef7f6bbf292dcc365613d2188 tools/testing/scatterlist: Fix test to compile and run + +https://gitlab.com/cki-project/kernel-ark/-/commit/4363023d2668e621b0743db351a9555d6e6ea57e + 4363023d2668e621b0743db351a9555d6e6ea57e bpf, sockmap: Avoid failures from skb_to_sgvec when skb has frag_list + +https://gitlab.com/cki-project/kernel-ark/-/commit/2443ca66676d50a4eb3305c236bccd84a9828ce2 + 2443ca66676d50a4eb3305c236bccd84a9828ce2 bpf, sockmap: Handle memory acct if skb_verdict prog redirects to self + +https://gitlab.com/cki-project/kernel-ark/-/commit/6fa9201a898983da731fca068bb4b5c941537588 + 6fa9201a898983da731fca068bb4b5c941537588 bpf, sockmap: Avoid returning unneeded EAGAIN when redirecting to self + +https://gitlab.com/cki-project/kernel-ark/-/commit/70796fb751f1d34cc650e640572a174faf009cd4 + 70796fb751f1d34cc650e640572a174faf009cd4 bpf, sockmap: Use truesize with sk_rmem_schedule() + +https://gitlab.com/cki-project/kernel-ark/-/commit/36cd0e696a832a00247fca522034703566ac8885 + 36cd0e696a832a00247fca522034703566ac8885 bpf, sockmap: Ensure SO_RCVBUF memory is observed on ingress redirect + +https://gitlab.com/cki-project/kernel-ark/-/commit/c9c89dcd872ea33327673fcb97398993a1f22736 + c9c89dcd872ea33327673fcb97398993a1f22736 bpf, sockmap: Fix partial copy_page_to_iter so progress can still be made + +https://gitlab.com/cki-project/kernel-ark/-/commit/138559b9f99d3b6b1d5e75c78facc067a23871c6 + 138559b9f99d3b6b1d5e75c78facc067a23871c6 net/tls: Fix wrong record sn in async mode of device resync + +https://gitlab.com/cki-project/kernel-ark/-/commit/9caf2d956cfa254c6d89c5f4d7b3f8235d75b28f + 9caf2d956cfa254c6d89c5f4d7b3f8235d75b28f interconnect: qcom: msm8974: Don't boost the NoC rate during boot + +https://gitlab.com/cki-project/kernel-ark/-/commit/7381e27b1e563aa8a1c6bcf74a8cadb6901c283a + 7381e27b1e563aa8a1c6bcf74a8cadb6901c283a interconnect: qcom: msm8974: Prevent integer overflow in rate + +https://gitlab.com/cki-project/kernel-ark/-/commit/c993df5a688975bf9ce899706ca13d2bc8d6be25 + c993df5a688975bf9ce899706ca13d2bc8d6be25 io_uring: don't double complete failed reissue request + +https://gitlab.com/cki-project/kernel-ark/-/commit/a5bbcbf29089a1252c201b1a7fd38151de355db9 + a5bbcbf29089a1252c201b1a7fd38151de355db9 netdevsim: set .owner to THIS_MODULE + +https://gitlab.com/cki-project/kernel-ark/-/commit/fb14528e443646dd3fd02df4437fcf5265b66baa + fb14528e443646dd3fd02df4437fcf5265b66baa seccomp: Set PF_SUPERPRIV when checking capability + +https://gitlab.com/cki-project/kernel-ark/-/commit/cf23705244c947151179f929774fabf71e239eee + cf23705244c947151179f929774fabf71e239eee ptrace: Set PF_SUPERPRIV when checking capability + +https://gitlab.com/cki-project/kernel-ark/-/commit/fd5736bf9f235d26c83cac8a16c70bbdafa55abe + fd5736bf9f235d26c83cac8a16c70bbdafa55abe enetc: Workaround for MDIO register access issue + +https://gitlab.com/cki-project/kernel-ark/-/commit/c464e26f2375a5529ec7bad7b38914e1b87df1e2 + c464e26f2375a5529ec7bad7b38914e1b87df1e2 MAINTAINERS: Remove myself as LPC32xx maintainers + +https://gitlab.com/cki-project/kernel-ark/-/commit/68ec32daf7d50a9f7425f8607a7402c13aa0c587 + 68ec32daf7d50a9f7425f8607a7402c13aa0c587 net/mlx5: fix error return code in mlx5e_tc_nic_init() + +https://gitlab.com/cki-project/kernel-ark/-/commit/5b8631c7b21ca8bc039f0bc030048973b039e0d2 + 5b8631c7b21ca8bc039f0bc030048973b039e0d2 net/mlx5: E-Switch, Fail mlx5_esw_modify_vport_rate if qos disabled + +https://gitlab.com/cki-project/kernel-ark/-/commit/470b74758260e4abc2508cf1614573c00a00465c + 470b74758260e4abc2508cf1614573c00a00465c net/mlx5: Disable QoS when min_rates on all VFs are zero + +https://gitlab.com/cki-project/kernel-ark/-/commit/1ce5fc724a26e0b476e42c5d588bdb80caea003b + 1ce5fc724a26e0b476e42c5d588bdb80caea003b net/mlx5: Clear bw_share upon VF disable + +https://gitlab.com/cki-project/kernel-ark/-/commit/8cbcc5ef2a281f6bb10099f4572a08cb765ffbf4 + 8cbcc5ef2a281f6bb10099f4572a08cb765ffbf4 net/mlx5: Add handling of port type in rule deletion + +https://gitlab.com/cki-project/kernel-ark/-/commit/219b3267ca102a35092f5998921a9e6f99074af2 + 219b3267ca102a35092f5998921a9e6f99074af2 net/mlx5e: Fix check if netdev is bond slave + +https://gitlab.com/cki-project/kernel-ark/-/commit/6248ce991f8eed4f2f0fdec694f5749156105629 + 6248ce991f8eed4f2f0fdec694f5749156105629 net/mlx5e: Fix IPsec packet drop by mlx5e_tc_update_skb + +https://gitlab.com/cki-project/kernel-ark/-/commit/5cfb540ef27b5b763a3b181d142847ef0411728e + 5cfb540ef27b5b763a3b181d142847ef0411728e net/mlx5e: Set IPsec WAs only in IP's non checksum partial case. + +https://gitlab.com/cki-project/kernel-ark/-/commit/ea63609857321c38fd4ad096388b413b66001c6c + ea63609857321c38fd4ad096388b413b66001c6c net/mlx5e: Fix refcount leak on kTLS RX resync + +https://gitlab.com/cki-project/kernel-ark/-/commit/1b9e2a8c99a5c021041bfb2d512dc3ed92a94ffd + 1b9e2a8c99a5c021041bfb2d512dc3ed92a94ffd tcp: only postpone PROBE_RTT if RTT is < current min_rtt estimate + +https://gitlab.com/cki-project/kernel-ark/-/commit/3d5179458d22dc0b4fdc724e4bed4231a655112a + 3d5179458d22dc0b4fdc724e4bed4231a655112a net: ftgmac100: Fix crash when removing driver + +https://gitlab.com/cki-project/kernel-ark/-/commit/23bde34771f1ea92fb5e6682c0d8c04304d34b3b + 23bde34771f1ea92fb5e6682c0d8c04304d34b3b KVM: arm64: vgic-v3: Drop the reporting of GICR_TYPER.Last for userspace + +https://gitlab.com/cki-project/kernel-ark/-/commit/7b027c249da54f492699c43e26cba486cfd48035 + 7b027c249da54f492699c43e26cba486cfd48035 net: b44: fix error return code in b44_init_one() + +https://gitlab.com/cki-project/kernel-ark/-/commit/cb47d16ea21045c66eebbf5ed792e74a8537e27a + cb47d16ea21045c66eebbf5ed792e74a8537e27a qed: fix error return code in qed_iwarp_ll2_start() + +https://gitlab.com/cki-project/kernel-ark/-/commit/6654b57866b98230a270953dd34f67de17ab1708 + 6654b57866b98230a270953dd34f67de17ab1708 drm/sun4i: dw-hdmi: fix error return code in sun8i_dw_hdmi_bind() + +https://gitlab.com/cki-project/kernel-ark/-/commit/04a9cd51d3f3308a98cbc6adc07acb12fbade011 + 04a9cd51d3f3308a98cbc6adc07acb12fbade011 spi: npcm-fiu: Don't leak SPI master in probe error path + +https://gitlab.com/cki-project/kernel-ark/-/commit/a41b0ad07bfa081584218431cb0cd7e7ecc71210 + a41b0ad07bfa081584218431cb0cd7e7ecc71210 spi: dw: Set transfer handler before unmasking the IRQs + +https://gitlab.com/cki-project/kernel-ark/-/commit/e3389b0a14952aac7f2998bb98f633afb21eaa92 + e3389b0a14952aac7f2998bb98f633afb21eaa92 arm64: dts: qcom: clear the warnings caused by empty dma-ranges + +https://gitlab.com/cki-project/kernel-ark/-/commit/2013a4b684b6eb614ee5c9a3c07b0ae6f5ca96d9 + 2013a4b684b6eb614ee5c9a3c07b0ae6f5ca96d9 arm64: dts: broadcom: clear the warnings caused by empty dma-ranges + +https://gitlab.com/cki-project/kernel-ark/-/commit/dc293f2106903ab9c24e9cea18c276e32c394c33 + dc293f2106903ab9c24e9cea18c276e32c394c33 xtensa: uaccess: Add missing __user to strncpy_from_user() prototype + +https://gitlab.com/cki-project/kernel-ark/-/commit/54a2a3898f469a915510038fe84ef4f083131d3e + 54a2a3898f469a915510038fe84ef4f083131d3e ALSA: usb-audio: Add delay quirk for all Logitech USB devices + +https://gitlab.com/cki-project/kernel-ark/-/commit/ebd19fc372e3e78bf165f230e7c084e304441c08 + ebd19fc372e3e78bf165f230e7c084e304441c08 perf/x86: fix sysfs type mismatches + +https://gitlab.com/cki-project/kernel-ark/-/commit/43be4388e94b915799a24f0eaf664bf95b85231f + 43be4388e94b915799a24f0eaf664bf95b85231f lockdep: Put graph lock/unlock under lock_recursion protection + +https://gitlab.com/cki-project/kernel-ark/-/commit/2279f540ea7d05f22d2f0c4224319330228586bc + 2279f540ea7d05f22d2f0c4224319330228586bc sched/deadline: Fix priority inheritance with multiple scheduling classes + +https://gitlab.com/cki-project/kernel-ark/-/commit/ec618b84f6e15281cc3660664d34cd0dd2f2579e + ec618b84f6e15281cc3660664d34cd0dd2f2579e sched: Fix rq->nr_iowait ordering + +https://gitlab.com/cki-project/kernel-ark/-/commit/f97bb5272d9e95d400d6c8643ebb146b3e3e7842 + f97bb5272d9e95d400d6c8643ebb146b3e3e7842 sched: Fix data-race in wakeup + +https://gitlab.com/cki-project/kernel-ark/-/commit/8e1ac4299a6e8726de42310d9c1379f188140c71 + 8e1ac4299a6e8726de42310d9c1379f188140c71 sched/fair: Fix overutilized update in enqueue_task_fair() + +https://gitlab.com/cki-project/kernel-ark/-/commit/ac3b57adf87ad9bac7e33ca26bbbb13fae1ed62b + ac3b57adf87ad9bac7e33ca26bbbb13fae1ed62b MIPS: Alchemy: Fix memleak in alchemy_clk_setup_cpu + +https://gitlab.com/cki-project/kernel-ark/-/commit/d06d60d52ec0b0eef702dd3e7b4699f0b589ad0f + d06d60d52ec0b0eef702dd3e7b4699f0b589ad0f mmc: sdhci-of-arasan: Issue DLL reset explicitly + +https://gitlab.com/cki-project/kernel-ark/-/commit/d338c6d01dc614cad253d6c042501fa0eb242d5c + d338c6d01dc614cad253d6c042501fa0eb242d5c mmc: sdhci-of-arasan: Use Mask writes for Tap delays + +https://gitlab.com/cki-project/kernel-ark/-/commit/9e9534329306fcd7ea1b84f14860a3c04ebe7f1a + 9e9534329306fcd7ea1b84f14860a3c04ebe7f1a mmc: sdhci-of-arasan: Allow configuring zero tap values + +https://gitlab.com/cki-project/kernel-ark/-/commit/60d53566100abde4acc5504b524bc97f89015690 + 60d53566100abde4acc5504b524bc97f89015690 mmc: sdhci-pci: Prefer SDR25 timing for High Speed mode for BYT-based Intel controllers + +https://gitlab.com/cki-project/kernel-ark/-/commit/e02152ba2810f7c88cb54e71cda096268dfa9241 + e02152ba2810f7c88cb54e71cda096268dfa9241 powerpc: Drop -me200 addition to build flags + +https://gitlab.com/cki-project/kernel-ark/-/commit/1a371e67dc77125736cc56d3a0893f06b75855b6 + 1a371e67dc77125736cc56d3a0893f06b75855b6 x86/microcode/intel: Check patch signature before saving microcode for early loading + +https://gitlab.com/cki-project/kernel-ark/-/commit/61a2f1aecf6052f7bcf900829ca2b9d74437ec07 + 61a2f1aecf6052f7bcf900829ca2b9d74437ec07 MIPS: kernel: Fix for_each_memblock conversion + +https://gitlab.com/cki-project/kernel-ark/-/commit/054409ab253d9f31bec5760105144166b4b71e22 + 054409ab253d9f31bec5760105144166b4b71e22 KVM: SVM: fix error return code in svm_create_vcpu() + +https://gitlab.com/cki-project/kernel-ark/-/commit/8410e7f3b31e53bfa7a34c282b4313e79ed7ff8d + 8410e7f3b31e53bfa7a34c282b4313e79ed7ff8d cpufreq: scmi: Fix OPP addition failure with a dummy clock provider + +https://gitlab.com/cki-project/kernel-ark/-/commit/e010d1d25e47642fb91023479a4965000cf934a8 + e010d1d25e47642fb91023479a4965000cf934a8 cpufreq: tegra186: Fix get frequency callback + +https://gitlab.com/cki-project/kernel-ark/-/commit/f36199355c64a39fe82cfddc7623d827c7e050da + f36199355c64a39fe82cfddc7623d827c7e050da scsi: target: iscsi: Fix cmd abort fabric stop race + +https://gitlab.com/cki-project/kernel-ark/-/commit/fe0a8a95e7134d0b44cd407bc0085b9ba8d8fe31 + fe0a8a95e7134d0b44cd407bc0085b9ba8d8fe31 scsi: libiscsi: Fix NOP race condition + +https://gitlab.com/cki-project/kernel-ark/-/commit/0ae0a779efb8840a0cdb2d6bd9a5d07663ac3ee2 + 0ae0a779efb8840a0cdb2d6bd9a5d07663ac3ee2 bnxt_en: Avoid unnecessary NVM_GET_DEV_INFO cmd error log on VFs. + +https://gitlab.com/cki-project/kernel-ark/-/commit/fa97f303fa4cf8469fd3d1ef29da69c0a3f6ddc8 + fa97f303fa4cf8469fd3d1ef29da69c0a3f6ddc8 bnxt_en: Fix counter overflow logic. + +https://gitlab.com/cki-project/kernel-ark/-/commit/eba93de6d31c1734dee59909020a162de612e41e + eba93de6d31c1734dee59909020a162de612e41e bnxt_en: Free port stats during firmware reset. + +https://gitlab.com/cki-project/kernel-ark/-/commit/4260330b32b14330cfe427d568ac5f5b29b5be3d + 4260330b32b14330cfe427d568ac5f5b29b5be3d bnxt_en: read EEPROM A2h address using page 0 + +https://gitlab.com/cki-project/kernel-ark/-/commit/064c9c32b17ca9b36f95eba32ee790dbbebd9a5f + 064c9c32b17ca9b36f95eba32ee790dbbebd9a5f net: ipa: lock when freeing transaction + +https://gitlab.com/cki-project/kernel-ark/-/commit/3fe16edf6767decd640fa2654308bc64f8d656dc + 3fe16edf6767decd640fa2654308bc64f8d656dc net/tls: fix corrupted data in recvmsg + +https://gitlab.com/cki-project/kernel-ark/-/commit/fc70f5bf5e525dde81565f0a30d5e39168062eba + fc70f5bf5e525dde81565f0a30d5e39168062eba net: qualcomm: rmnet: Fix incorrect receive packet handling during cleanup + +https://gitlab.com/cki-project/kernel-ark/-/commit/9c79a8ab5f124db01eb1d7287454a702f0d4252f + 9c79a8ab5f124db01eb1d7287454a702f0d4252f net: mvneta: fix possible memory leak in mvneta_swbm_add_rx_fragment + +https://gitlab.com/cki-project/kernel-ark/-/commit/8e5debed39017836a850c6c7bfacc93299d19bad + 8e5debed39017836a850c6c7bfacc93299d19bad net: stmmac: Use rtnl_lock/unlock on netif_set_real_num_rx_queues() call + +https://gitlab.com/cki-project/kernel-ark/-/commit/7a30ecc9237681bb125cbd30eee92bef7e86293d + 7a30ecc9237681bb125cbd30eee92bef7e86293d net: bridge: add missing counters to ndo_get_stats64 callback + +https://gitlab.com/cki-project/kernel-ark/-/commit/35f735c665114840dcd3142f41148d07870f51f7 + 35f735c665114840dcd3142f41148d07870f51f7 net: ethernet: ti: cpsw: fix error return code in cpsw_probe() + +https://gitlab.com/cki-project/kernel-ark/-/commit/661710bfd5039267f911e42675ab743760b6449d + 661710bfd5039267f911e42675ab743760b6449d net: stmmac: dwmac-intel-plat: fix error return code in intel_eth_plat_probe() + +https://gitlab.com/cki-project/kernel-ark/-/commit/3beb9be165083c2964eba1923601c3bfac0b02d4 + 3beb9be165083c2964eba1923601c3bfac0b02d4 qlcnic: fix error return code in qlcnic_83xx_restart_hw() + +https://gitlab.com/cki-project/kernel-ark/-/commit/cfbaa8b33e022aca62a3f2815ffbc02874d4cb8b + cfbaa8b33e022aca62a3f2815ffbc02874d4cb8b cx82310_eth: fix error return code in cx82310_bind() + +https://gitlab.com/cki-project/kernel-ark/-/commit/b5462cc377748181af2b05729c69f5faecec3717 + b5462cc377748181af2b05729c69f5faecec3717 drm/i915/selftests: Fix wrong return value of perf_request_latency() + +https://gitlab.com/cki-project/kernel-ark/-/commit/2106edbdfd15e37afa6c5225421b8036bf0e38ec + 2106edbdfd15e37afa6c5225421b8036bf0e38ec drm/i915/selftests: Fix wrong return value of perf_series_engines() + +https://gitlab.com/cki-project/kernel-ark/-/commit/973dd87fa56ac943ce1060fd07244d7652115164 + 973dd87fa56ac943ce1060fd07244d7652115164 drm/i915: Avoid memory leak with more than 16 workarounds on a list + +https://gitlab.com/cki-project/kernel-ark/-/commit/85a12d7eb8fe449cf38f1aa9ead5ca744729a98f + 85a12d7eb8fe449cf38f1aa9ead5ca744729a98f drm/i915/tgl: Fix Media power gate sequence. + +https://gitlab.com/cki-project/kernel-ark/-/commit/794e442ca39e6c8d46003c430559bdb67a73690c + 794e442ca39e6c8d46003c430559bdb67a73690c MAINTAINERS: update cxgb4 and cxgb3 maintainer + +https://gitlab.com/cki-project/kernel-ark/-/commit/c1609f0e2882095408708a80693e298a90f17904 + c1609f0e2882095408708a80693e298a90f17904 drm/amdgpu: remove experimental flag from arcturus + +https://gitlab.com/cki-project/kernel-ark/-/commit/2a1828e378c1b5ba1ff283ed8f8c5cc37bb391dc + 2a1828e378c1b5ba1ff283ed8f8c5cc37bb391dc net: lantiq: Wait for the GPHY firmware to be ready + +https://gitlab.com/cki-project/kernel-ark/-/commit/2acc3c1bc8e98bc66b1badec42e9ea205b4fcdaa + 2acc3c1bc8e98bc66b1badec42e9ea205b4fcdaa selftests/bpf: Fix error return code in run_getsockopt_test() + +https://gitlab.com/cki-project/kernel-ark/-/commit/0abed7c69b956d135cb6d320c350b2adb213e7d8 + 0abed7c69b956d135cb6d320c350b2adb213e7d8 mm: never attempt async page lock if we've transferred data already + +https://gitlab.com/cki-project/kernel-ark/-/commit/1072460a1aabacf6ececda98acd3b5ecaad23fd2 + 1072460a1aabacf6ececda98acd3b5ecaad23fd2 ASoC: Intel: catpt: Correct clock selection for dai trigger + +https://gitlab.com/cki-project/kernel-ark/-/commit/aa9e3fa4992d83acb7311fc86d11d0d53e7ffb8e + aa9e3fa4992d83acb7311fc86d11d0d53e7ffb8e ASoC: Intel: catpt: Skip position update for unprepared streams + +https://gitlab.com/cki-project/kernel-ark/-/commit/ac9978fcad3c5abc43cdd225441ce9459c36e16b + ac9978fcad3c5abc43cdd225441ce9459c36e16b spi: cadence-quadspi: Fix error return code in cqspi_probe + +https://gitlab.com/cki-project/kernel-ark/-/commit/bd6327fda2f3ded85b69b3c3125c99aaa51c7881 + bd6327fda2f3ded85b69b3c3125c99aaa51c7881 ASoC: qcom: lpass-platform: Fix memory leak + +https://gitlab.com/cki-project/kernel-ark/-/commit/1bd7b0fc0165694897b7d2fb39751a07b98f6bf1 + 1bd7b0fc0165694897b7d2fb39751a07b98f6bf1 ASoC: Intel: KMB: Fix S24_LE configuration + +https://gitlab.com/cki-project/kernel-ark/-/commit/854c57f02bc718b0653bc467073b4541b8155a36 + 854c57f02bc718b0653bc467073b4541b8155a36 KVM: SVM: Fix offset computation bug in __sev_dbg_decrypt(). + +https://gitlab.com/cki-project/kernel-ark/-/commit/728321e53045d2668bf2b8627a8d61bc2c480d3b + 728321e53045d2668bf2b8627a8d61bc2c480d3b drm/amd/display: Add missing pflip irq for dcn2.0 + +https://gitlab.com/cki-project/kernel-ark/-/commit/4fba15fbb8106e8db17f486d653484e64969eb87 + 4fba15fbb8106e8db17f486d653484e64969eb87 ACPI, APEI, Fix error return value in apei_map_generic_address() + +https://gitlab.com/cki-project/kernel-ark/-/commit/857524564eae8aefc3006a3d35139bb69ca53210 + 857524564eae8aefc3006a3d35139bb69ca53210 MAINTAINERS: Add Martin Schiller as a maintainer for the X.25 stack + +https://gitlab.com/cki-project/kernel-ark/-/commit/9d9e937b1c8be97b424e3e11938e183fcde905c0 + 9d9e937b1c8be97b424e3e11938e183fcde905c0 ipv6/netfilter: Discard first fragment not including all headers + +https://gitlab.com/cki-project/kernel-ark/-/commit/9215f6bb4705ffe205885411394732bfc439dee0 + 9215f6bb4705ffe205885411394732bfc439dee0 media: venus: pm_helpers: Fix kernel module reload + +https://gitlab.com/cki-project/kernel-ark/-/commit/a7a20f721e812a52a62a00de20dcd0779fbb587f + a7a20f721e812a52a62a00de20dcd0779fbb587f media: venus: venc: Fix setting of profile and level + +https://gitlab.com/cki-project/kernel-ark/-/commit/da875fa5040b0f951cb4bf7efbf59f6dcff44d3c + da875fa5040b0f951cb4bf7efbf59f6dcff44d3c net: fec: Fix reference count leak in fec series ops + +https://gitlab.com/cki-project/kernel-ark/-/commit/dd8088d5a8969dc2b42f71d7bc01c25c61a78066 + dd8088d5a8969dc2b42f71d7bc01c25c61a78066 PM: runtime: Add pm_runtime_resume_and_get to deal with usage counter + +https://gitlab.com/cki-project/kernel-ark/-/commit/e773ca7da8beeca7f17fe4c9d1284a2b66839cc1 + e773ca7da8beeca7f17fe4c9d1284a2b66839cc1 dmaengine: pl330: _prep_dma_memcpy: Fix wrong burst size + +https://gitlab.com/cki-project/kernel-ark/-/commit/4e7d4f295dee1feed96b2b0a31d80d673b5465e8 + 4e7d4f295dee1feed96b2b0a31d80d673b5465e8 dmaengine: ioatdma: remove unused function missed during dma_v2 removal + +https://gitlab.com/cki-project/kernel-ark/-/commit/568beb27959b0515d325ea1c6cf211eed2d66740 + 568beb27959b0515d325ea1c6cf211eed2d66740 perf test: Avoid an msan warning in a copied stack. + +https://gitlab.com/cki-project/kernel-ark/-/commit/8326be9f1c0bb498baf134878a8deb8a952e0135 + 8326be9f1c0bb498baf134878a8deb8a952e0135 dmaengine: idxd: fix mapping of portal size + +https://gitlab.com/cki-project/kernel-ark/-/commit/1c756cd429d8f3da33d31f2a970284b9d5260534 + 1c756cd429d8f3da33d31f2a970284b9d5260534 perf inject: Fix file corruption due to event deletion + +https://gitlab.com/cki-project/kernel-ark/-/commit/cef397038167ac15d085914493d6c86385773709 + cef397038167ac15d085914493d6c86385773709 arch: pgtable: define MAX_POSSIBLE_PHYSMEM_BITS where needed + +https://gitlab.com/cki-project/kernel-ark/-/commit/6f117cb854a44a79898d844e6ae3fd23bd94e786 + 6f117cb854a44a79898d844e6ae3fd23bd94e786 s390/dasd: fix null pointer dereference for ERP requests + +https://gitlab.com/cki-project/kernel-ark/-/commit/d78359b25f7c6759a23189145be8141b6fdfe385 + d78359b25f7c6759a23189145be8141b6fdfe385 ALSA: hda: Add Alderlake-S PCI ID and HDMI codec vid + +https://gitlab.com/cki-project/kernel-ark/-/commit/7dc7a8b04f3da8aa3c3be514e155e2fa094e976f + 7dc7a8b04f3da8aa3c3be514e155e2fa094e976f ACPI: fan: Initialize performance state sysfs attribute + +https://gitlab.com/cki-project/kernel-ark/-/commit/8986f223bd777a73119f5d593c15b4d630ff49bb + 8986f223bd777a73119f5d593c15b4d630ff49bb iommu/vt-d: Take CONFIG_PCI_ATS into account + +https://gitlab.com/cki-project/kernel-ark/-/commit/75b49620267c700f0a07fec7f27f69852db70e46 + 75b49620267c700f0a07fec7f27f69852db70e46 KVM: PPC: Book3S HV: XIVE: Fix possible oops when accessing ESB page + +https://gitlab.com/cki-project/kernel-ark/-/commit/c39de538a06e76d89b7e598a71e16688009cd56c + c39de538a06e76d89b7e598a71e16688009cd56c cpuidle: tegra: Annotate tegra_pm_set_cpu_in_lp2() with RCU_NONIDLE + +https://gitlab.com/cki-project/kernel-ark/-/commit/3a860d165eb5f4d7cf0bf81ef6a5b5c5e1754422 + 3a860d165eb5f4d7cf0bf81ef6a5b5c5e1754422 xtensa: disable preemption around cache alias management calls + +https://gitlab.com/cki-project/kernel-ark/-/commit/481535c5b41d191b22775a6873de5ec0e1cdced1 + 481535c5b41d191b22775a6873de5ec0e1cdced1 xtensa: fix TLBTEMP area placement + +https://gitlab.com/cki-project/kernel-ark/-/commit/7bab16a6075b7b94999666355ab532c3dabb94f9 + 7bab16a6075b7b94999666355ab532c3dabb94f9 KVM: arm64: Correctly align nVHE percpu data + +https://gitlab.com/cki-project/kernel-ark/-/commit/24880a87042b3032a6ac04d79cb51892c5a7901d + 24880a87042b3032a6ac04d79cb51892c5a7901d usb: typec: qcom-pmic-typec: fix builtin build errors + +https://gitlab.com/cki-project/kernel-ark/-/commit/e5633b95dce915c2ade5ce1c90d295d555396c60 + e5633b95dce915c2ade5ce1c90d295d555396c60 ALSA: usb-audio: Use ALC1220-VB-DT mapping for ASUS ROG Strix TRX40 mobo + +https://gitlab.com/cki-project/kernel-ark/-/commit/fb89b2544b645527b3a359176999a416e65f5ada + fb89b2544b645527b3a359176999a416e65f5ada phy: mediatek: fix spelling mistake in Kconfig "veriosn" -> "version" + +https://gitlab.com/cki-project/kernel-ark/-/commit/14839107b51cc0db19579039b1f72cba7a0c8049 + 14839107b51cc0db19579039b1f72cba7a0c8049 phy: qualcomm: Fix 28 nm Hi-Speed USB PHY OF dependency + +https://gitlab.com/cki-project/kernel-ark/-/commit/44786a26a7485e12a1d2aaad2adfb3c82f6ad171 + 44786a26a7485e12a1d2aaad2adfb3c82f6ad171 phy: qualcomm: usb: Fix SuperSpeed PHY OF dependency + +https://gitlab.com/cki-project/kernel-ark/-/commit/231655eb55b0f9899054dec9432482dbf986a9c5 + 231655eb55b0f9899054dec9432482dbf986a9c5 phy: intel: PHY_INTEL_KEEMBAY_EMMC should depend on ARCH_KEEMBAY + +https://gitlab.com/cki-project/kernel-ark/-/commit/40252dd7cf7cad81c784c695c36bc475b518f0ea + 40252dd7cf7cad81c784c695c36bc475b518f0ea usb: cdns3: gadget: calculate TD_SIZE based on TD + +https://gitlab.com/cki-project/kernel-ark/-/commit/78e91588510919a0dc9bd48916e760c1ba5797d2 + 78e91588510919a0dc9bd48916e760c1ba5797d2 usb: cdns3: gadget: initialize link_trb as NULL + +https://gitlab.com/cki-project/kernel-ark/-/commit/1254100030b3377e8302f9c75090ab191d73ee7c + 1254100030b3377e8302f9c75090ab191d73ee7c smb3: Handle error case during offload read path + +https://gitlab.com/cki-project/kernel-ark/-/commit/ac873aa3dc21707c47db5db6608b38981c731afe + ac873aa3dc21707c47db5db6608b38981c731afe smb3: Avoid Mid pending list corruption + +https://gitlab.com/cki-project/kernel-ark/-/commit/de9ac0a6e9efdffc8cde18781f48fb56ca4157b7 + de9ac0a6e9efdffc8cde18781f48fb56ca4157b7 smb3: Call cifs reconnect from demultiplex thread + +https://gitlab.com/cki-project/kernel-ark/-/commit/98128572084c3dd8067f48bb588aa3733d1355b5 + 98128572084c3dd8067f48bb588aa3733d1355b5 cifs: fix a memleak with modefromsid + +https://gitlab.com/cki-project/kernel-ark/-/commit/09162bc32c880a791c6c0668ce0745cf7958f576 + 09162bc32c880a791c6c0668ce0745cf7958f576 Linux 5.10-rc4 + +https://gitlab.com/cki-project/kernel-ark/-/commit/575cba20c421ecb6b563ae352e4e0468e4ca8b3c + 575cba20c421ecb6b563ae352e4e0468e4ca8b3c powerpc/64s: Fix KVM system reset handling when CONFIG_PPC_PSERIES=y + +https://gitlab.com/cki-project/kernel-ark/-/commit/efd838fec17bd8756da852a435800a7e6281bfbc + efd838fec17bd8756da852a435800a7e6281bfbc vhost scsi: Add support for LUN resets. + +https://gitlab.com/cki-project/kernel-ark/-/commit/18f1becb6948cd411fd01968a0a54af63732e73c + 18f1becb6948cd411fd01968a0a54af63732e73c vhost scsi: add lun parser helper + +https://gitlab.com/cki-project/kernel-ark/-/commit/47a3565e8bb14ec48a75b48daf57aa830e2691f8 + 47a3565e8bb14ec48a75b48daf57aa830e2691f8 vhost scsi: fix cmd completion race + +https://gitlab.com/cki-project/kernel-ark/-/commit/25b98b64e28423b0769313dcaf96423836b1f93d + 25b98b64e28423b0769313dcaf96423836b1f93d vhost scsi: alloc cmds per vq instead of session + +https://gitlab.com/cki-project/kernel-ark/-/commit/6bcf34224ac1e94103797fd68b9836061762f2b2 + 6bcf34224ac1e94103797fd68b9836061762f2b2 vhost: add helper to check if a vq has been setup + +https://gitlab.com/cki-project/kernel-ark/-/commit/a312db697cb05dfa781848afe8585a1e1f2a5a99 + a312db697cb05dfa781848afe8585a1e1f2a5a99 vdpasim: fix "mac_pton" undefined error + +https://gitlab.com/cki-project/kernel-ark/-/commit/a584e9bc1b7e88f24f8504886eafbe6c73d8a97c + a584e9bc1b7e88f24f8504886eafbe6c73d8a97c can: m_can: m_can_stop(): set device to software init mode before closing + +https://gitlab.com/cki-project/kernel-ark/-/commit/85816aba460ceebed0047381395615891df68c8f + 85816aba460ceebed0047381395615891df68c8f can: m_can: Fix freeing of can device from peripherials + +https://gitlab.com/cki-project/kernel-ark/-/commit/a8c22f5b0c689a29f45ef4a110d09fd391debcbc + a8c22f5b0c689a29f45ef4a110d09fd391debcbc can: m_can: m_can_class_free_dev(): introduce new function + +https://gitlab.com/cki-project/kernel-ark/-/commit/cd0d83eab2e0c26fe87a10debfedbb23901853c1 + cd0d83eab2e0c26fe87a10debfedbb23901853c1 can: m_can: m_can_handle_state_change(): fix state change + +https://gitlab.com/cki-project/kernel-ark/-/commit/c81d0b6ca665477c761f227807010762630b089f + c81d0b6ca665477c761f227807010762630b089f can: tcan4x5x: tcan4x5x_can_remove(): fix order of deregistration + +https://gitlab.com/cki-project/kernel-ark/-/commit/1ff203badbbf1738027c8395d5b40b0d462b6e4d + 1ff203badbbf1738027c8395d5b40b0d462b6e4d can: tcan4x5x: tcan4x5x_can_probe(): add missing error checking for devm_regmap_init() + +https://gitlab.com/cki-project/kernel-ark/-/commit/3fcce133f0d9a50d3a23f8e2bc950197b4e03900 + 3fcce133f0d9a50d3a23f8e2bc950197b4e03900 can: tcan4x5x: replace depends on REGMAP_SPI with depends on SPI + +https://gitlab.com/cki-project/kernel-ark/-/commit/b7ee5bc3e1006433601a058a6a7c24c5272635f4 + b7ee5bc3e1006433601a058a6a7c24c5272635f4 can: flexcan: fix failure handling of pm_runtime_get_sync() + +https://gitlab.com/cki-project/kernel-ark/-/commit/499aa923c56769274f81e60414b8de4912864b8d + 499aa923c56769274f81e60414b8de4912864b8d can: flexcan: flexcan_setup_stop_mode(): add missing "req_bit" to stop mode property comment + +https://gitlab.com/cki-project/kernel-ark/-/commit/8a68cc0d690c9e5730d676b764c6f059343b842c + 8a68cc0d690c9e5730d676b764c6f059343b842c can: peak_usb: fix potential integer overflow on shift of a int + +https://gitlab.com/cki-project/kernel-ark/-/commit/81c9c8e0adef3285336b942f93287c554c89e6c6 + 81c9c8e0adef3285336b942f93287c554c89e6c6 can: mcba_usb: mcba_usb_start_xmit(): first fill skb, then pass to can_put_echo_skb() + +https://gitlab.com/cki-project/kernel-ark/-/commit/7968c7c79d3be8987feb8021f0c46e6866831408 + 7968c7c79d3be8987feb8021f0c46e6866831408 can: ti_hecc: Fix memleak in ti_hecc_probe + +https://gitlab.com/cki-project/kernel-ark/-/commit/a1e654070a60d5d4f7cce59c38f4ca790bb79121 + a1e654070a60d5d4f7cce59c38f4ca790bb79121 can: dev: can_restart(): post buffer from the right context + +https://gitlab.com/cki-project/kernel-ark/-/commit/9aa9379d8f868e91719333a7f063ccccc0579acc + 9aa9379d8f868e91719333a7f063ccccc0579acc can: af_can: prevent potential access of uninitialized member in canfd_rcv() + +https://gitlab.com/cki-project/kernel-ark/-/commit/c8c958a58fc67f353289986850a0edf553435702 + c8c958a58fc67f353289986850a0edf553435702 can: af_can: prevent potential access of uninitialized member in can_rcv() + +https://gitlab.com/cki-project/kernel-ark/-/commit/c887c9b9ca62c051d339b1c7b796edf2724029ed + c887c9b9ca62c051d339b1c7b796edf2724029ed kvm: mmu: fix is_tdp_mmu_check when the TDP MMU is not in use + +https://gitlab.com/cki-project/kernel-ark/-/commit/14a2e551faea53d45bc11629a9dac88f88950ca7 + 14a2e551faea53d45bc11629a9dac88f88950ca7 batman-adv: set .owner to THIS_MODULE + +https://gitlab.com/cki-project/kernel-ark/-/commit/849920c703392957f94023f77ec89ca6cf119d43 + 849920c703392957f94023f77ec89ca6cf119d43 devlink: Add missing genlmsg_cancel() in devlink_nl_sb_port_pool_fill() + +https://gitlab.com/cki-project/kernel-ark/-/commit/56311a315da7ebc668dbcc2f1c99689cc10796c4 + 56311a315da7ebc668dbcc2f1c99689cc10796c4 net: stmmac: dwmac_lib: enlarge dma reset timeout + +https://gitlab.com/cki-project/kernel-ark/-/commit/796a2665ca3e91ebaba7222f76fd9a035714e2d8 + 796a2665ca3e91ebaba7222f76fd9a035714e2d8 lan743x: prevent entire kernel HANG on open, for some platforms + +https://gitlab.com/cki-project/kernel-ark/-/commit/e35df62e04cc6fc4b9d90d054732f138349ff9b1 + e35df62e04cc6fc4b9d90d054732f138349ff9b1 lan743x: fix issue causing intermittent kernel log warnings + +https://gitlab.com/cki-project/kernel-ark/-/commit/1ba86d4366e023d96df3dbe415eea7f1dc08c303 + 1ba86d4366e023d96df3dbe415eea7f1dc08c303 netlabel: fix an uninitialized warning in netlbl_unlabel_staticlist() + +https://gitlab.com/cki-project/kernel-ark/-/commit/057a10fa1f73d745c8e69aa54ab147715f5630ae + 057a10fa1f73d745c8e69aa54ab147715f5630ae sctp: change to hold/put transport for proto_unreach_timer + +https://gitlab.com/cki-project/kernel-ark/-/commit/3ad216ee73abc554ed8f13f4f8b70845a7bef6da + 3ad216ee73abc554ed8f13f4f8b70845a7bef6da afs: Fix afs_write_end() when called with copied == 0 [ver #3] + +https://gitlab.com/cki-project/kernel-ark/-/commit/65b422d9b61ba12c08150784e8012fa1892ad03e + 65b422d9b61ba12c08150784e8012fa1892ad03e vsock: forward all packets to the host when no H2G is registered + +https://gitlab.com/cki-project/kernel-ark/-/commit/92307069a96c07d9b6e74b96b79390e7cd7d2111 + 92307069a96c07d9b6e74b96b79390e7cd7d2111 net: dsa: mv88e6xxx: Avoid VTU corruption on 6097 + +https://gitlab.com/cki-project/kernel-ark/-/commit/f5785283dd64867a711ca1fb1f5bb172f252ecdf + f5785283dd64867a711ca1fb1f5bb172f252ecdf ocfs2: initialize ip_next_orphan + +https://gitlab.com/cki-project/kernel-ark/-/commit/2f31ad64a9cce8b2409d2d4563482adfb8664082 + 2f31ad64a9cce8b2409d2d4563482adfb8664082 panic: don't dump stack twice on warn + +https://gitlab.com/cki-project/kernel-ark/-/commit/336bf30eb76580b579dc711ded5d599d905c0217 + 336bf30eb76580b579dc711ded5d599d905c0217 hugetlbfs: fix anon huge page migration race + +https://gitlab.com/cki-project/kernel-ark/-/commit/8b21ca0218d29cc6bb7028125c7e5a10dfb4730c + 8b21ca0218d29cc6bb7028125c7e5a10dfb4730c mm: memcontrol: fix missing wakeup polling thread + +https://gitlab.com/cki-project/kernel-ark/-/commit/e7e046155af04cdca5e1157f28b07e1651eb317b + e7e046155af04cdca5e1157f28b07e1651eb317b kernel/watchdog: fix watchdog_allowed_mask not used warning + +https://gitlab.com/cki-project/kernel-ark/-/commit/df5b0ab3e08a156701b537809914b339b0daa526 + df5b0ab3e08a156701b537809914b339b0daa526 reboot: fix overflow parsing reboot cpu number + +https://gitlab.com/cki-project/kernel-ark/-/commit/8b92c4ff4423aa9900cf838d3294fcade4dbda35 + 8b92c4ff4423aa9900cf838d3294fcade4dbda35 Revert "kernel/reboot.c: convert simple_strtoul to kstrtoint" + +https://gitlab.com/cki-project/kernel-ark/-/commit/3347acc6fcd4ee71ad18a9ff9d9dac176b517329 + 3347acc6fcd4ee71ad18a9ff9d9dac176b517329 compiler.h: fix barrier_data() on clang + +https://gitlab.com/cki-project/kernel-ark/-/commit/96e1fac162cc0086c50b2b14062112adb2ba640e + 96e1fac162cc0086c50b2b14062112adb2ba640e mm/gup: use unpin_user_pages() in __gup_longterm_locked() + +https://gitlab.com/cki-project/kernel-ark/-/commit/22e4663e916321b72972c69ca0c6b962f529bd78 + 22e4663e916321b72972c69ca0c6b962f529bd78 mm/slub: fix panic in slab_alloc_node() + +https://gitlab.com/cki-project/kernel-ark/-/commit/044747e971ace469064e68a0e8b3666011f0f3bd + 044747e971ace469064e68a0e8b3666011f0f3bd mailmap: fix entry for Dmitry Baryshkov/Eremin-Solenikov + +https://gitlab.com/cki-project/kernel-ark/-/commit/2da9f6305f306ffbbb44790675799328fb73119d + 2da9f6305f306ffbbb44790675799328fb73119d mm/vmscan: fix NR_ISOLATED_FILE corruption on 64-bit + +https://gitlab.com/cki-project/kernel-ark/-/commit/d20bdd571ee5c9966191568527ecdb1bd4b52368 + d20bdd571ee5c9966191568527ecdb1bd4b52368 mm/compaction: stop isolation if too many pages are isolated and we have pages to migrate + +https://gitlab.com/cki-project/kernel-ark/-/commit/38935861d85a4d9a353d1dd5a156c97700e2765d + 38935861d85a4d9a353d1dd5a156c97700e2765d mm/compaction: count pages and stop correctly during page isolation + +https://gitlab.com/cki-project/kernel-ark/-/commit/37344718bd7032639a02053e06b51697f90154ce + 37344718bd7032639a02053e06b51697f90154ce net: phy: smsc: add missed clk_disable_unprepare in smsc_phy_probe() + +https://gitlab.com/cki-project/kernel-ark/-/commit/b7131ee0bac5e5df73e4098e77bbddb3a31d06ff + b7131ee0bac5e5df73e4098e77bbddb3a31d06ff blk-cgroup: fix a hd_struct leak in blkcg_fill_root_iostats + +https://gitlab.com/cki-project/kernel-ark/-/commit/e5b1032a656e9aa4c7a4df77cb9156a2a651a5f9 + e5b1032a656e9aa4c7a4df77cb9156a2a651a5f9 iio: accel: kxcjk1013: Add support for KIOX010A ACPI DSM for setting tablet-mode + +https://gitlab.com/cki-project/kernel-ark/-/commit/11e94f28c3de35d5ad1ac6a242a5b30f4378991a + 11e94f28c3de35d5ad1ac6a242a5b30f4378991a iio: accel: kxcjk1013: Replace is_smo8500_device with an acpi_type enum + +https://gitlab.com/cki-project/kernel-ark/-/commit/944d1444d53f5a213457e5096db370cfd06923d4 + 944d1444d53f5a213457e5096db370cfd06923d4 io_uring: handle -EOPNOTSUPP on path resolution + +https://gitlab.com/cki-project/kernel-ark/-/commit/f782e2c300a717233b64697affda3ea7aac00b2b + f782e2c300a717233b64697affda3ea7aac00b2b bpf: Relax return code check for subprograms + +https://gitlab.com/cki-project/kernel-ark/-/commit/8168d23fbcee4f9f6c5a1ce8650417f09aef70eb + 8168d23fbcee4f9f6c5a1ce8650417f09aef70eb nvme: fix memory leak freeing command effects + +https://gitlab.com/cki-project/kernel-ark/-/commit/f6224b8681326856937420e1db18564a934bf32b + f6224b8681326856937420e1db18564a934bf32b nvme: directly cache command effects log + +https://gitlab.com/cki-project/kernel-ark/-/commit/0f0d2c876c96d4908a9ef40959a44bec21bdd6cf + 0f0d2c876c96d4908a9ef40959a44bec21bdd6cf nvme: free sq/cq dbbuf pointers when dbbuf set fails + +https://gitlab.com/cki-project/kernel-ark/-/commit/5c6fb4b28b165887c42c66731c90eaca818b04c6 + 5c6fb4b28b165887c42c66731c90eaca818b04c6 drm/nouveau/kms/nv50-: Use atomic encoder callbacks everywhere + +https://gitlab.com/cki-project/kernel-ark/-/commit/6c27ffabeb19ebf7dd6d4ccc29f1e57d1ef445d8 + 6c27ffabeb19ebf7dd6d4ccc29f1e57d1ef445d8 drm/nouveau/ttm: avoid using nouveau_drm.ttm.type_vram prior to nv50 + +https://gitlab.com/cki-project/kernel-ark/-/commit/630f512280604eecae0ddc2b3f8402f7931c56fd + 630f512280604eecae0ddc2b3f8402f7931c56fd drm/nouveau/kms: Fix NULL pointer dereference in nouveau_connector_detect_depth + +https://gitlab.com/cki-project/kernel-ark/-/commit/ceb736e1d45c253f5e86b185ca9b497cdd43063f + ceb736e1d45c253f5e86b185ca9b497cdd43063f ipv6: Fix error path to cancel the meseage + +https://gitlab.com/cki-project/kernel-ark/-/commit/9c2e14b48119b39446031d29d994044ae958d8fc + 9c2e14b48119b39446031d29d994044ae958d8fc ip_tunnels: Set tunnel option flag when tunnel metadata is present + +https://gitlab.com/cki-project/kernel-ark/-/commit/8d4c3e76e3be11a64df95ddee52e99092d42fc19 + 8d4c3e76e3be11a64df95ddee52e99092d42fc19 proc: don't allow async path resolution of /proc/self components + +https://gitlab.com/cki-project/kernel-ark/-/commit/81e329e93b860b31c216b40eb5e1373db0ffe0ba + 81e329e93b860b31c216b40eb5e1373db0ffe0ba net: ethernet: ti: am65-cpts: update ret when ptp_clock is ERROR + +https://gitlab.com/cki-project/kernel-ark/-/commit/8c07205aea36ccebe9fc5f97287a8bc416cea197 + 8c07205aea36ccebe9fc5f97287a8bc416cea197 net: marvell: prestera: fix error return code in prestera_pci_probe() + +https://gitlab.com/cki-project/kernel-ark/-/commit/aa6306a8481e0223f3783d24045daea80897238e + aa6306a8481e0223f3783d24045daea80897238e net: phy: mscc: remove non-MACSec compatible phy + +https://gitlab.com/cki-project/kernel-ark/-/commit/8cf8821e15cd553339a5b48ee555a0439c2b2742 + 8cf8821e15cd553339a5b48ee555a0439c2b2742 net: Exempt multicast addresses from five-second neighbor lifetime + +https://gitlab.com/cki-project/kernel-ark/-/commit/2b5668733050fca85f0ab458c5b91732f9496a38 + 2b5668733050fca85f0ab458c5b91732f9496a38 net: ethernet: ti: cpsw: fix cpts irq after suspend + +https://gitlab.com/cki-project/kernel-ark/-/commit/9f16a66733c90b5f33f624b0b0e36a345b0aaf93 + 9f16a66733c90b5f33f624b0b0e36a345b0aaf93 block: mark flush request as IDLE when it is really finished + +https://gitlab.com/cki-project/kernel-ark/-/commit/1a49a97df657c63a4e8ffcd1ea9b6ed95581789b + 1a49a97df657c63a4e8ffcd1ea9b6ed95581789b btrfs: tree-checker: add missing return after error in root_item + +https://gitlab.com/cki-project/kernel-ark/-/commit/6f23277a49e68f8a9355385c846939ad0b1261e7 + 6f23277a49e68f8a9355385c846939ad0b1261e7 btrfs: qgroup: don't commit transaction when we already hold the handle + +https://gitlab.com/cki-project/kernel-ark/-/commit/c334730988ee07908ba4eb816ce78d3fe06fecaa + c334730988ee07908ba4eb816ce78d3fe06fecaa btrfs: fix missing delalloc new bit for new delalloc ranges + +https://gitlab.com/cki-project/kernel-ark/-/commit/d853b3406903a7dc5b14eb5bada3e8cd677f66a2 + d853b3406903a7dc5b14eb5bada3e8cd677f66a2 spi: bcm2835aux: Restore err assignment in bcm2835aux_spi_probe + +https://gitlab.com/cki-project/kernel-ark/-/commit/02a9c6ee4183af2e438454c55098b828a96085fb + 02a9c6ee4183af2e438454c55098b828a96085fb ALSA: firewire: Clean up a locking issue in copy_resp_to_buf() + +https://gitlab.com/cki-project/kernel-ark/-/commit/dabbd6abcdbeb1358a53ec28a244429320eb0e3a + dabbd6abcdbeb1358a53ec28a244429320eb0e3a IB/hfi1: Fix error return code in hfi1_init_dd() + +https://gitlab.com/cki-project/kernel-ark/-/commit/18db36a073db6377a52e22ec44eb0500f0a0ecc6 + 18db36a073db6377a52e22ec44eb0500f0a0ecc6 docs: ABI: testing: iio: stm32: remove re-introduced unsupported ABI + +https://gitlab.com/cki-project/kernel-ark/-/commit/50431b45685b600fc2851a3f2b53e24643efe6d3 + 50431b45685b600fc2851a3f2b53e24643efe6d3 tools, bpftool: Add missing close before bpftool net attach exit + +https://gitlab.com/cki-project/kernel-ark/-/commit/bdac39a3bd28891fb0ded91c9152459c57773462 + bdac39a3bd28891fb0ded91c9152459c57773462 dt-bindings: clock: imx5: fix example + +https://gitlab.com/cki-project/kernel-ark/-/commit/3bbb73f8e60f505aced2ae820436cdacdbb19bca + 3bbb73f8e60f505aced2ae820436cdacdbb19bca dt-bindings: can: fsl,flexcan.yaml: fix compatible for i.MX35 and i.MX53 + +https://gitlab.com/cki-project/kernel-ark/-/commit/60268b0e8258fdea9a3c9f4b51e161c123571db3 + 60268b0e8258fdea9a3c9f4b51e161c123571db3 hwmon: (amd_energy) modify the visibility of the counters + +https://gitlab.com/cki-project/kernel-ark/-/commit/6d853c9e4104b4fc8d55dc9cd3b99712aa347174 + 6d853c9e4104b4fc8d55dc9cd3b99712aa347174 usb: cdc-acm: Add DISABLE_ECHO for Renesas USB Download mode + +https://gitlab.com/cki-project/kernel-ark/-/commit/4df694a477685a3df7b561bfe6393db073bf476c + 4df694a477685a3df7b561bfe6393db073bf476c MAINTAINERS: add usb raw gadget entry + +https://gitlab.com/cki-project/kernel-ark/-/commit/0e6371fbfba3a4f76489e6e97c1c7f8386ad5fd2 + 0e6371fbfba3a4f76489e6e97c1c7f8386ad5fd2 usb: typec: ucsi: Report power supply changes + +https://gitlab.com/cki-project/kernel-ark/-/commit/f5c042b23f7429e5c2ac987b01a31c69059a978b + f5c042b23f7429e5c2ac987b01a31c69059a978b regulator: workaround self-referent regulators + +https://gitlab.com/cki-project/kernel-ark/-/commit/4b639e254d3d4f15ee4ff2b890a447204cfbeea9 + 4b639e254d3d4f15ee4ff2b890a447204cfbeea9 regulator: avoid resolve_supply() infinite recursion + +https://gitlab.com/cki-project/kernel-ark/-/commit/57a6ad482af256b2a13de14194fb8f67c1a65f10 + 57a6ad482af256b2a13de14194fb8f67c1a65f10 regulator: fix memory leak with repeated set_machine_constraints() + +https://gitlab.com/cki-project/kernel-ark/-/commit/106e6d8df4842d816dae23076c501ae48386afcb + 106e6d8df4842d816dae23076c501ae48386afcb ASoC: rt1015: increase the time to detect BCLK + +https://gitlab.com/cki-project/kernel-ark/-/commit/76255470ffa2795a44032e8b3c1ced11d81aa2db + 76255470ffa2795a44032e8b3c1ced11d81aa2db xhci: hisilicon: fix refercence leak in xhci_histb_probe + +https://gitlab.com/cki-project/kernel-ark/-/commit/ffa13d2d94029882eca22a565551783787f121e5 + ffa13d2d94029882eca22a565551783787f121e5 Revert "usb: musb: convert to devm_platform_ioremap_resource_byname" + +https://gitlab.com/cki-project/kernel-ark/-/commit/53bf2776e31376f0b6a1fd7c9e1abc61241825a2 + 53bf2776e31376f0b6a1fd7c9e1abc61241825a2 ARM: dts: exynos: revert "add input clock to CMU in Exynos4412 Odroid" + +https://gitlab.com/cki-project/kernel-ark/-/commit/96308b066184d6dcdb677890e620e68290ae98ae + 96308b066184d6dcdb677890e620e68290ae98ae KVM: SVM: Update cr3_lm_rsvd_bits for AMD SEV guests + +https://gitlab.com/cki-project/kernel-ark/-/commit/0107973a80adad5b73232d3fbcd26f710ab1f851 + 0107973a80adad5b73232d3fbcd26f710ab1f851 KVM: x86: Introduce cr3_lm_rsvd_bits in kvm_vcpu_arch + +https://gitlab.com/cki-project/kernel-ark/-/commit/51b958e5aeb1e18c00332e0b37c5d4e95a3eff84 + 51b958e5aeb1e18c00332e0b37c5d4e95a3eff84 KVM: x86: clflushopt should be treated as a no-op by emulation + +https://gitlab.com/cki-project/kernel-ark/-/commit/ff828729be446b86957f7c294068758231cd2183 + ff828729be446b86957f7c294068758231cd2183 iommu/vt-d: Cure VF irqdomain hickup + +https://gitlab.com/cki-project/kernel-ark/-/commit/95a793c3bc75cf888e0e641d656e7d080f487d8b + 95a793c3bc75cf888e0e641d656e7d080f487d8b ALSA: ctl: fix error path at adding user-defined element set + +https://gitlab.com/cki-project/kernel-ark/-/commit/9e885770277d2ed8d85f9cbd4992515ec324242f + 9e885770277d2ed8d85f9cbd4992515ec324242f ALSA: hda/realtek - HP Headset Mic can't detect after boot + +https://gitlab.com/cki-project/kernel-ark/-/commit/a0ccbc5319d57b9efdc55c943a3fde30a0776502 + a0ccbc5319d57b9efdc55c943a3fde30a0776502 ALSA: hda/realtek - Add supported mute Led for HP + +https://gitlab.com/cki-project/kernel-ark/-/commit/23c216416056148136bdaf0cdd18caf4904bb6e1 + 23c216416056148136bdaf0cdd18caf4904bb6e1 arm64: cpu_errata: Apply Erratum 845719 to KRYO2XX Silver + +https://gitlab.com/cki-project/kernel-ark/-/commit/38328d40116739af0692748427bedda35b286c33 + 38328d40116739af0692748427bedda35b286c33 arm64: proton-pack: Add KRYO2XX silver CPUs to spectre-v2 safe-list + +https://gitlab.com/cki-project/kernel-ark/-/commit/e3dd11a9f2521cecbcf30c2fd17ecc5a445dfb94 + e3dd11a9f2521cecbcf30c2fd17ecc5a445dfb94 arm64: kpti: Add KRYO2XX gold/silver CPU cores to kpti safelist + +https://gitlab.com/cki-project/kernel-ark/-/commit/77473cffef21611b4423f613fe32836afb26405e + 77473cffef21611b4423f613fe32836afb26405e arm64: Add MIDR value for KRYO2XX gold/silver CPU cores + +https://gitlab.com/cki-project/kernel-ark/-/commit/58284a901b426e6130672e9f14c30dfd5a9dbde0 + 58284a901b426e6130672e9f14c30dfd5a9dbde0 arm64/mm: Validate hotplug range before creating linear mapping + +https://gitlab.com/cki-project/kernel-ark/-/commit/7bc40aedf24d31d8bea80e1161e996ef4299fb10 + 7bc40aedf24d31d8bea80e1161e996ef4299fb10 mac80211: free sta in sta_info_insert_finish() on errors + +https://gitlab.com/cki-project/kernel-ark/-/commit/38a2509184952f799d465b26279ef1bd36fb8277 + 38a2509184952f799d465b26279ef1bd36fb8277 drm/amdgpu: enable DCN for navi10 headless SKU + +https://gitlab.com/cki-project/kernel-ark/-/commit/266421925574f91bf9d373128f38771c565f107a + 266421925574f91bf9d373128f38771c565f107a drm/amdgpu: add ta firmware load for green-sardine + +https://gitlab.com/cki-project/kernel-ark/-/commit/4ec2b69da5e1544dbadb30cddb49c8df60209b0c + 4ec2b69da5e1544dbadb30cddb49c8df60209b0c drm/i915/gvt: return error when failing to take the module reference + +https://gitlab.com/cki-project/kernel-ark/-/commit/4ee18c179e5e815fa5575e0d2db0c05795a804ee + 4ee18c179e5e815fa5575e0d2db0c05795a804ee net: x25: Increase refcnt of "struct x25_neigh" in x25_rx_call_request + +https://gitlab.com/cki-project/kernel-ark/-/commit/baee1991fad928d6c8dd5be3197ecb413c420c97 + baee1991fad928d6c8dd5be3197ecb413c420c97 net: ethernet: mtk-star-emac: fix error return code in mtk_star_enable() + +https://gitlab.com/cki-project/kernel-ark/-/commit/50b8a742850fce7293bed45753152c425f7e931b + 50b8a742850fce7293bed45753152c425f7e931b bootconfig: Extend the magic check range to the preceding 3 bytes + +https://gitlab.com/cki-project/kernel-ark/-/commit/c350f8bea271782e2733419bd2ab9bf4ec2051ef + c350f8bea271782e2733419bd2ab9bf4ec2051ef selinux: Fix error return code in sel_ib_pkey_sid_slow() + +https://gitlab.com/cki-project/kernel-ark/-/commit/e8aa6d520b448efc88670a98eccd196713639f2f + e8aa6d520b448efc88670a98eccd196713639f2f net: ethernet: mtk-star-emac: return ok when xmit drops + +https://gitlab.com/cki-project/kernel-ark/-/commit/1922a46b8c18cb09d33e06a6cc2e43844ac1b9d0 + 1922a46b8c18cb09d33e06a6cc2e43844ac1b9d0 net/ncsi: Fix netlink registration + +https://gitlab.com/cki-project/kernel-ark/-/commit/5ce6861d36ed5207aff9e5eead4c7cc38a986586 + 5ce6861d36ed5207aff9e5eead4c7cc38a986586 drm/i915: Correctly set SFC capability for video engines + +https://gitlab.com/cki-project/kernel-ark/-/commit/0eb0feb9aeac392edf01b525a54acde9b002312e + 0eb0feb9aeac392edf01b525a54acde9b002312e drm/i915/gem: Pull phys pread/pwrite implementations to the backend + +https://gitlab.com/cki-project/kernel-ark/-/commit/0a1db6f0841288274f0d1e3a8fa8a3a787e05633 + 0a1db6f0841288274f0d1e3a8fa8a3a787e05633 drm/i915/gem: Allow backends to override pread implementation + +https://gitlab.com/cki-project/kernel-ark/-/commit/77c7e1bc060deab6430f1dff5922ccd3093d9776 + 77c7e1bc060deab6430f1dff5922ccd3093d9776 x86/platform/uv: Fix copied UV5 output archtype + +https://gitlab.com/cki-project/kernel-ark/-/commit/ed4ffaf49bf9ce1002b516d8c6aa04937b7950bc + ed4ffaf49bf9ce1002b516d8c6aa04937b7950bc KVM: arm64: Handle SCXTNUM_ELx traps + +https://gitlab.com/cki-project/kernel-ark/-/commit/338b17933a6077bb5406b33d8b9fb9616fffc1af + 338b17933a6077bb5406b33d8b9fb9616fffc1af KVM: arm64: Unify trap handlers injecting an UNDEF + +https://gitlab.com/cki-project/kernel-ark/-/commit/23711a5e662c1a66e14cb9288e7dfd2b840efcd5 + 23711a5e662c1a66e14cb9288e7dfd2b840efcd5 KVM: arm64: Allow setting of ID_AA64PFR0_EL1.CSV2 from userspace + +https://gitlab.com/cki-project/kernel-ark/-/commit/bc551d776b691022f49b5bb5379bd58f7c4eb76a + bc551d776b691022f49b5bb5379bd58f7c4eb76a drm: bridge: dw-hdmi: Avoid resetting force in the detect function + +https://gitlab.com/cki-project/kernel-ark/-/commit/c01a21b77722db0474bbcc4eafc8c4e0d8fed6d8 + c01a21b77722db0474bbcc4eafc8c4e0d8fed6d8 loop: Fix occasional uevent drop + +https://gitlab.com/cki-project/kernel-ark/-/commit/7e890c37c25c7cbca37ff0ab292873d8146e713b + 7e890c37c25c7cbca37ff0ab292873d8146e713b block: add a return value to set_capacity_revalidate_and_notify + +https://gitlab.com/cki-project/kernel-ark/-/commit/c3213d260a23e263ef85ba21ac68c9e7578020b5 + c3213d260a23e263ef85ba21ac68c9e7578020b5 SUNRPC: Fix oops in the rpc_xdr_buf event class + +https://gitlab.com/cki-project/kernel-ark/-/commit/dd94ac807a5e10e0b25b68397c473276905cca73 + dd94ac807a5e10e0b25b68397c473276905cca73 perf test: Update branch sample pattern for cs-etm + +https://gitlab.com/cki-project/kernel-ark/-/commit/db2ac2e49e564c2b219c4b33d9903aa383334256 + db2ac2e49e564c2b219c4b33d9903aa383334256 perf test: Fix a typo in cs-etm testing + +https://gitlab.com/cki-project/kernel-ark/-/commit/db1a8b97a0a36155171dbb805fbcb276e07559f6 + db1a8b97a0a36155171dbb805fbcb276e07559f6 tools arch: Update arch/x86/lib/mem{cpy,set}_64.S copies used in 'perf bench mem memcpy' + +https://gitlab.com/cki-project/kernel-ark/-/commit/b0e5a05cc9e37763c7f19366d94b1a6160c755bc + b0e5a05cc9e37763c7f19366d94b1a6160c755bc perf lock: Don't free "lock_seq_stat" if read_count isn't zero + +https://gitlab.com/cki-project/kernel-ark/-/commit/e24a87b54ef3e39261f1d859b7f78416349dfb14 + e24a87b54ef3e39261f1d859b7f78416349dfb14 perf lock: Correct field name "flags" + +https://gitlab.com/cki-project/kernel-ark/-/commit/9602182810cc15e241f06c63c90b828ef63d0507 + 9602182810cc15e241f06c63c90b828ef63d0507 MAINTAINERS/bpf: Update Andrii's entry. + +https://gitlab.com/cki-project/kernel-ark/-/commit/4def49da620c84a682d9361d6bef0a97eed46fe0 + 4def49da620c84a682d9361d6bef0a97eed46fe0 spi: lpspi: Fix use-after-free on unbind + +https://gitlab.com/cki-project/kernel-ark/-/commit/edbc21113bde13ca3d06eec24b621b1f628583dd + edbc21113bde13ca3d06eec24b621b1f628583dd lan743x: fix use of uninitialized variable + +https://gitlab.com/cki-project/kernel-ark/-/commit/55e729889bb07d68ab071660ce3f5e7a7872ebe8 + 55e729889bb07d68ab071660ce3f5e7a7872ebe8 net: udp: fix IP header access and skb lookup on Fast/frag0 UDP GRO + +https://gitlab.com/cki-project/kernel-ark/-/commit/4b1a86281cc1d0de46df3ad2cb8c1f86ac07681c + 4b1a86281cc1d0de46df3ad2cb8c1f86ac07681c net: udp: fix UDP header access on Fast/frag0 UDP GRO + +https://gitlab.com/cki-project/kernel-ark/-/commit/4e79e3f08e576acd51dffb4520037188703238b3 + 4e79e3f08e576acd51dffb4520037188703238b3 gfs2: Fix case in which ail writes are done to jdata holes + +https://gitlab.com/cki-project/kernel-ark/-/commit/d3039c0615c3f80eaf735e581ed11242c0064299 + d3039c0615c3f80eaf735e581ed11242c0064299 Revert "gfs2: Ignore journal log writes for jdata holes" + +https://gitlab.com/cki-project/kernel-ark/-/commit/b1e678bf290db5a76f1b6a9f7c381310e03440d6 + b1e678bf290db5a76f1b6a9f7c381310e03440d6 RMDA/sw: Don't allow drivers using dma_virt_ops on highmem configs + +https://gitlab.com/cki-project/kernel-ark/-/commit/fd63729cc0a6872bdabd393ee933a969642e4076 + fd63729cc0a6872bdabd393ee933a969642e4076 selftests/bpf: Fix unused attribute usage in subprogs_unused test + +https://gitlab.com/cki-project/kernel-ark/-/commit/d035c3f6cdb8e5d5a17adcbb79d7453417a6077d + d035c3f6cdb8e5d5a17adcbb79d7453417a6077d RDMA/pvrdma: Fix missing kfree() in pvrdma_register_device() + +https://gitlab.com/cki-project/kernel-ark/-/commit/eb73060b971aa04e4f7421b8c9c0363918608b72 + eb73060b971aa04e4f7421b8c9c0363918608b72 RDMA/cm: Make the local_id_table xarray non-irq + +https://gitlab.com/cki-project/kernel-ark/-/commit/9f73bd1c2c4c304b238051fc92b3f807326f0a89 + 9f73bd1c2c4c304b238051fc92b3f807326f0a89 devlink: Avoid overwriting port attributes of registered port + +https://gitlab.com/cki-project/kernel-ark/-/commit/9e2b7fa2df4365e99934901da4fb4af52d81e820 + 9e2b7fa2df4365e99934901da4fb4af52d81e820 vrf: Fix fast path output packet handling with async Netfilter rules + +https://gitlab.com/cki-project/kernel-ark/-/commit/11decaf8127b035242cb55de2fc6946f8961f671 + 11decaf8127b035242cb55de2fc6946f8961f671 NFS: Remove unnecessary inode lock in nfs_fsync_dir() + +https://gitlab.com/cki-project/kernel-ark/-/commit/83f2c45e63935a325f73bde98b1609e0976a12e0 + 83f2c45e63935a325f73bde98b1609e0976a12e0 NFS: Remove unnecessary inode locking in nfs_llseek_dir() + +https://gitlab.com/cki-project/kernel-ark/-/commit/6c2190b3fcbc92cb79e39cc7e7531656b341e463 + 6c2190b3fcbc92cb79e39cc7e7531656b341e463 NFS: Fix listxattr receive buffer size + +https://gitlab.com/cki-project/kernel-ark/-/commit/70438afbf17e5194dd607dd17759560a363b7bb4 + 70438afbf17e5194dd607dd17759560a363b7bb4 NFSv4.2: fix failure to unregister shrinker + +https://gitlab.com/cki-project/kernel-ark/-/commit/63c5395bb7a9777a33f0e7b5906f2c0170a23692 + 63c5395bb7a9777a33f0e7b5906f2c0170a23692 spi: bcm-qspi: Fix use-after-free on unbind + +https://gitlab.com/cki-project/kernel-ark/-/commit/e13ee6cc4781edaf8c7321bee19217e3702ed481 + e13ee6cc4781edaf8c7321bee19217e3702ed481 spi: bcm2835aux: Fix use-after-free on unbind + +https://gitlab.com/cki-project/kernel-ark/-/commit/e1483ac030fb4c57734289742f1c1d38dca61e22 + e1483ac030fb4c57734289742f1c1d38dca61e22 spi: bcm2835: Fix use-after-free on unbind + +https://gitlab.com/cki-project/kernel-ark/-/commit/5e844cc37a5cbaa460e68f9a989d321d63088a89 + 5e844cc37a5cbaa460e68f9a989d321d63088a89 spi: Introduce device-managed SPI controller allocation + +https://gitlab.com/cki-project/kernel-ark/-/commit/7940fb035abd88040d56be209962feffa33b03d0 + 7940fb035abd88040d56be209962feffa33b03d0 HID: Add Logitech Dinovo Edge battery quirk + +https://gitlab.com/cki-project/kernel-ark/-/commit/c27168a04a438a457c100253b1aaf0c779218aae + c27168a04a438a457c100253b1aaf0c779218aae HID: logitech-hidpp: Add HIDPP_CONSUMER_VENDOR_KEYS quirk for the Dinovo Edge + +https://gitlab.com/cki-project/kernel-ark/-/commit/4d64bb4ba5ecf4831448cdb2fe16d0ae91b2b40b + 4d64bb4ba5ecf4831448cdb2fe16d0ae91b2b40b hwmon: (applesmc) Re-work SMC comms + +https://gitlab.com/cki-project/kernel-ark/-/commit/fd8feec665fef840277515a5c2b9b7c3e3970fad + fd8feec665fef840277515a5c2b9b7c3e3970fad hwmon: (pwm-fan) Fix RPM calculation + +https://gitlab.com/cki-project/kernel-ark/-/commit/ee5e58418a854755201eb4952b1230d873a457d5 + ee5e58418a854755201eb4952b1230d873a457d5 HID: logitech-dj: Handle quad/bluetooth keyboards with a builtin trackpad + +https://gitlab.com/cki-project/kernel-ark/-/commit/bc923818b190c8b63c91a47702969c8053574f5b + bc923818b190c8b63c91a47702969c8053574f5b gfs2: fix possible reference leak in gfs2_check_blk_type + +https://gitlab.com/cki-project/kernel-ark/-/commit/b98467fe96d2415836d154ecfe1cd389bf4147b5 + b98467fe96d2415836d154ecfe1cd389bf4147b5 thermal: ti-soc-thermal: Disable the CPU PM notifier for OMAP4430 + +https://gitlab.com/cki-project/kernel-ark/-/commit/78d732e1f326f74f240d416af9484928303d9951 + 78d732e1f326f74f240d416af9484928303d9951 s390/cpum_sf.c: fix file permission for cpum_sfb_size + +https://gitlab.com/cki-project/kernel-ark/-/commit/966e7ea434484a006700c144bca629a14f93530c + 966e7ea434484a006700c144bca629a14f93530c s390: update defconfigs + +https://gitlab.com/cki-project/kernel-ark/-/commit/b2911a84396f72149dce310a3b64d8948212c1b3 + b2911a84396f72149dce310a3b64d8948212c1b3 mac80211: minstrel: fix tx status processing corner case + +https://gitlab.com/cki-project/kernel-ark/-/commit/4fe40b8e1566dad04c87fbf299049a1d0d4bd58d + 4fe40b8e1566dad04c87fbf299049a1d0d4bd58d mac80211: minstrel: remove deferred sampling code + +https://gitlab.com/cki-project/kernel-ark/-/commit/1d18288555b3265f84d08f1f75582415e4ec343a + 1d18288555b3265f84d08f1f75582415e4ec343a mac80211: fix memory leak on filtered powersave frames + +https://gitlab.com/cki-project/kernel-ark/-/commit/425af483523b76bc78e14674a430579d38b2a593 + 425af483523b76bc78e14674a430579d38b2a593 serial: ar933x_uart: disable clk on error handling path in probe + +https://gitlab.com/cki-project/kernel-ark/-/commit/e67c139c488e84e7eae6c333231e791f0e89b3fb + e67c139c488e84e7eae6c333231e791f0e89b3fb tty: serial: imx: keep console clocks always on + +https://gitlab.com/cki-project/kernel-ark/-/commit/d4122754442799187d5d537a9c039a49a67e57f1 + d4122754442799187d5d537a9c039a49a67e57f1 speakup: Do not let the line discipline be used several times + +https://gitlab.com/cki-project/kernel-ark/-/commit/33f16855dcb973f745c51882d0e286601ff3be2b + 33f16855dcb973f745c51882d0e286601ff3be2b tty: serial: imx: fix potential deadlock + +https://gitlab.com/cki-project/kernel-ark/-/commit/94e2bd0b259ed39a755fdded47e6734acf1ce464 + 94e2bd0b259ed39a755fdded47e6734acf1ce464 rfkill: Fix use-after-free in rfkill_resume() + +https://gitlab.com/cki-project/kernel-ark/-/commit/edb8d77a939c422f3ae57f557cd1d6899d9bafad + edb8d77a939c422f3ae57f557cd1d6899d9bafad drm/i915/gvt: Set ENHANCED_FRAME_CAP bit + +https://gitlab.com/cki-project/kernel-ark/-/commit/d19d8d345eecd9247cbe6cbf27aef271bd88aba7 + d19d8d345eecd9247cbe6cbf27aef271bd88aba7 fscrypt: fix inline encryption not used on new files + +https://gitlab.com/cki-project/kernel-ark/-/commit/ae3d6083acf60116d4f409677452399547ed2009 + ae3d6083acf60116d4f409677452399547ed2009 Input: elan_i2c - fix firmware update on newer ICs + +https://gitlab.com/cki-project/kernel-ark/-/commit/52755b66ddcef2e897778fac5656df18817b59ab + 52755b66ddcef2e897778fac5656df18817b59ab cosa: Add missing kfree in error path of cosa_write + +https://gitlab.com/cki-project/kernel-ark/-/commit/676650d007e06fddcf3fe38238251d71bd179641 + 676650d007e06fddcf3fe38238251d71bd179641 Input: resistive-adc-touch - fix kconfig dependency on IIO_BUFFER + +https://gitlab.com/cki-project/kernel-ark/-/commit/460cd17e9f7d60eaa22028baa6a056c478fa7dc6 + 460cd17e9f7d60eaa22028baa6a056c478fa7dc6 net: switch to the kernel.org patchwork instance + +https://gitlab.com/cki-project/kernel-ark/-/commit/83a95df04bee77c74df5151c961b19d870a70180 + 83a95df04bee77c74df5151c961b19d870a70180 ch_ktls: stop the txq if reaches threshold + +https://gitlab.com/cki-project/kernel-ark/-/commit/7d01c428c86b525dc780226924d74df2048cf411 + 7d01c428c86b525dc780226924d74df2048cf411 ch_ktls: tcb update fails sometimes + +https://gitlab.com/cki-project/kernel-ark/-/commit/21f82acbb8b4e8812521d405479b6fc3790078de + 21f82acbb8b4e8812521d405479b6fc3790078de ch_ktls/cxgb4: handle partial tag alone SKBs + +https://gitlab.com/cki-project/kernel-ark/-/commit/659bf0383d15b07e492e27443d87736b24171558 + 659bf0383d15b07e492e27443d87736b24171558 ch_ktls: don't free skb before sending FIN + +https://gitlab.com/cki-project/kernel-ark/-/commit/9478e083941c873d60a97b232760a14dec6c69d3 + 9478e083941c873d60a97b232760a14dec6c69d3 ch_ktls: packet handling prior to start marker + +https://gitlab.com/cki-project/kernel-ark/-/commit/63ee4591fa2f97dc08ce37514f214fc0430e9dc3 + 63ee4591fa2f97dc08ce37514f214fc0430e9dc3 ch_ktls: Correction in middle record handling + +https://gitlab.com/cki-project/kernel-ark/-/commit/83deb094dd5c636a790da3914008570c9fd1693f + 83deb094dd5c636a790da3914008570c9fd1693f ch_ktls: missing handling of header alone + +https://gitlab.com/cki-project/kernel-ark/-/commit/c68a28a9e2798a4602dde1c77046a3b577eb31f4 + c68a28a9e2798a4602dde1c77046a3b577eb31f4 ch_ktls: Correction in trimmed_len calculation + +https://gitlab.com/cki-project/kernel-ark/-/commit/687823d2d104df8226eacba74fda9f4ba3aecd6c + 687823d2d104df8226eacba74fda9f4ba3aecd6c cxgb4/ch_ktls: creating skbs causes panic + +https://gitlab.com/cki-project/kernel-ark/-/commit/86716b51d14fc2201938939b323ba3ad99186910 + 86716b51d14fc2201938939b323ba3ad99186910 ch_ktls: Update cheksum information + +https://gitlab.com/cki-project/kernel-ark/-/commit/b1b5cb18032b37ab69b23a461eb8be1a44fcfc3b + b1b5cb18032b37ab69b23a461eb8be1a44fcfc3b ch_ktls: Correction in finding correct length + +https://gitlab.com/cki-project/kernel-ark/-/commit/9d2e5e9eeb59524a59b461fe256139826d464e1e + 9d2e5e9eeb59524a59b461fe256139826d464e1e cxgb4/ch_ktls: decrypted bit is not enough + +https://gitlab.com/cki-project/kernel-ark/-/commit/49c3e714ff4391144d8bb3fa99d0b460f8dbfd86 + 49c3e714ff4391144d8bb3fa99d0b460f8dbfd86 dt-bindings: can: fsl,flexcan.yaml: fix fsl,stop-mode + +https://gitlab.com/cki-project/kernel-ark/-/commit/a5bea04fcc0b3c0aec71ee1fd58fd4ff7ee36177 + a5bea04fcc0b3c0aec71ee1fd58fd4ff7ee36177 of/address: Fix of_node memory leak in of_dma_is_coherent + +https://gitlab.com/cki-project/kernel-ark/-/commit/361182308766a265b6c521879b34302617a8c209 + 361182308766a265b6c521879b34302617a8c209 net/x25: Fix null-ptr-deref in x25_connect + +https://gitlab.com/cki-project/kernel-ark/-/commit/df392aefe96b9f94efb01ef298b617bab346a9be + df392aefe96b9f94efb01ef298b617bab346a9be arm64: dts: fsl-ls1028a-kontron-sl28: specify in-band mode for ENETC + +https://gitlab.com/cki-project/kernel-ark/-/commit/fa6882c63621821f73cc806f291208e1c6ea6187 + fa6882c63621821f73cc806f291208e1c6ea6187 tipc: fix memory leak in tipc_topsrv_start() + +https://gitlab.com/cki-project/kernel-ark/-/commit/d196e229a80c39254f4adbc312f55f5198e98941 + d196e229a80c39254f4adbc312f55f5198e98941 Revert "ext4: fix superblock checksum calculation race" + +https://gitlab.com/cki-project/kernel-ark/-/commit/a72b38eebea4661d4d67b194353124e63ce48f66 + a72b38eebea4661d4d67b194353124e63ce48f66 ext4: handle dax mount option collision + +https://gitlab.com/cki-project/kernel-ark/-/commit/88ec3211e46344a7d10cf6cb5045f839f7785f8e + 88ec3211e46344a7d10cf6cb5045f839f7785f8e io_uring: round-up cq size before comparing with rounded sq size + +https://gitlab.com/cki-project/kernel-ark/-/commit/2bd3fa793aaa7e98b74e3653fdcc72fa753913b5 + 2bd3fa793aaa7e98b74e3653fdcc72fa753913b5 xfs: fix a missing unlock on error in xfs_fs_map_blocks + +https://gitlab.com/cki-project/kernel-ark/-/commit/ee4ad5d06509b3aea79b6a77bebd09ef891bed8d + ee4ad5d06509b3aea79b6a77bebd09ef891bed8d spi: fsi: Fix transfer returning without finalizing message + +https://gitlab.com/cki-project/kernel-ark/-/commit/766c6b63aa044e84b045803b40b14754d69a2a1d + 766c6b63aa044e84b045803b40b14754d69a2a1d spi: fix client driver breakages when using GPIO descriptors + +https://gitlab.com/cki-project/kernel-ark/-/commit/365ec8b61689bd64d6a61e129e0319bf71336407 + 365ec8b61689bd64d6a61e129e0319bf71336407 regulator: pfuze100: limit pfuze-support-disable-sw to pfuze{100,200} + +https://gitlab.com/cki-project/kernel-ark/-/commit/b2896458b850ec7cb69b054b195b4b399f7e1f22 + b2896458b850ec7cb69b054b195b4b399f7e1f22 x86/platform/uv: Drop last traces of uv_flush_tlb_others + +https://gitlab.com/cki-project/kernel-ark/-/commit/92e4dc8b05663d6539b1b8375f3b1cf7b204cfe9 + 92e4dc8b05663d6539b1b8375f3b1cf7b204cfe9 Drivers: hv: vmbus: Allow cleanup of VMBUS_CONNECT_CPU if disconnected + +https://gitlab.com/cki-project/kernel-ark/-/commit/f16e631333a8f12ae8128826e695db4b2a528407 + f16e631333a8f12ae8128826e695db4b2a528407 bpf: Fix unsigned 'datasec_id' compared with zero in check_pseudo_btf_id + +https://gitlab.com/cki-project/kernel-ark/-/commit/b72de3ff19fdc4bbe4d4bb3f4483c7e46e00bac3 + b72de3ff19fdc4bbe4d4bb3f4483c7e46e00bac3 gpio: sifive: Fix SiFive gpio probe + +https://gitlab.com/cki-project/kernel-ark/-/commit/6cbf1e960fa52e4c63a6dfa4cda8736375b34ccc + 6cbf1e960fa52e4c63a6dfa4cda8736375b34ccc KVM: s390: remove diag318 reset code + +https://gitlab.com/cki-project/kernel-ark/-/commit/1ed576a20cd5c93295f57d6b7400357bd8d01b21 + 1ed576a20cd5c93295f57d6b7400357bd8d01b21 KVM: s390: pv: Mark mm as protected after the set secure parameters and improve cleanup + +https://gitlab.com/cki-project/kernel-ark/-/commit/b5acfe152abaa2721c9ca8aa67f941d7de55d24e + b5acfe152abaa2721c9ca8aa67f941d7de55d24e ALSA: hda/realtek: Add some Clove SSID in the ALC293(ALC1220) + +https://gitlab.com/cki-project/kernel-ark/-/commit/99fba3205cd499255a36fd87f1d6064adc622a5b + 99fba3205cd499255a36fd87f1d6064adc622a5b ARM: dts: am437x-l4: fix compatible for cpsw switch dt node + +https://gitlab.com/cki-project/kernel-ark/-/commit/2e6f11a797a24d1e2141a214a6dd6dfbe709f55d + 2e6f11a797a24d1e2141a214a6dd6dfbe709f55d scsi: ufshcd: Fix missing destroy_workqueue() + +https://gitlab.com/cki-project/kernel-ark/-/commit/4711497ae85d90de903671989daf5145054c123e + 4711497ae85d90de903671989daf5145054c123e MAINTAINERS: remove Ursula Braun as s390 network maintainer + +https://gitlab.com/cki-project/kernel-ark/-/commit/4031eeafa71eaf22ae40a15606a134ae86345daf + 4031eeafa71eaf22ae40a15606a134ae86345daf net/af_iucv: fix null pointer dereference on shutdown + +https://gitlab.com/cki-project/kernel-ark/-/commit/2b52a4b65bc8f14520fe6e996ea7fb3f7e400761 + 2b52a4b65bc8f14520fe6e996ea7fb3f7e400761 lan743x: fix "BUG: invalid wait context" when setting rx mode + +https://gitlab.com/cki-project/kernel-ark/-/commit/2bae900b9419db3f3e43bbda3194657235fee096 + 2bae900b9419db3f3e43bbda3194657235fee096 net: dsa: mv88e6xxx: Fix memleak in mv88e6xxx_region_atu_snapshot + +https://gitlab.com/cki-project/kernel-ark/-/commit/909172a149749242990a6e64cb55d55460d4e417 + 909172a149749242990a6e64cb55d55460d4e417 net: Update window_clamp if SOCK_RCVBUF is set + +https://gitlab.com/cki-project/kernel-ark/-/commit/c583bcb8f5edd48c1798798e341f78afb9bf4f6f + c583bcb8f5edd48c1798798e341f78afb9bf4f6f rcu: Don't invoke try_invoke_on_locked_down_task() with irqs disabled + +https://gitlab.com/cki-project/kernel-ark/-/commit/9b8523423b23ee3dfd88e32f5b7207be56a4e782 + 9b8523423b23ee3dfd88e32f5b7207be56a4e782 vfs: move __sb_{start,end}_write* to fs.h + +https://gitlab.com/cki-project/kernel-ark/-/commit/8a3c84b649b033024d2349f96234b26cbd6083a6 + 8a3c84b649b033024d2349f96234b26cbd6083a6 vfs: separate __sb_start_write into blocking and non-blocking helpers + +https://gitlab.com/cki-project/kernel-ark/-/commit/22843291efc986ce7722610073fcf85a39b4cb13 + 22843291efc986ce7722610073fcf85a39b4cb13 vfs: remove lockdep bogosity in __sb_start_write + +https://gitlab.com/cki-project/kernel-ark/-/commit/54e9b09e153842ab5adb8a460b891e11b39e9c3d + 54e9b09e153842ab5adb8a460b891e11b39e9c3d xfs: fix brainos in the refcount scrubber's rmap fragment processor + +https://gitlab.com/cki-project/kernel-ark/-/commit/6ff646b2ceb0eec916101877f38da0b73e3a5b7f + 6ff646b2ceb0eec916101877f38da0b73e3a5b7f xfs: fix rmap key and record comparison functions + +https://gitlab.com/cki-project/kernel-ark/-/commit/5dda3897fd90783358c4c6115ef86047d8c8f503 + 5dda3897fd90783358c4c6115ef86047d8c8f503 xfs: set the unwritten bit in rmap lookup flags in xchk_bmap_get_rmapextents + +https://gitlab.com/cki-project/kernel-ark/-/commit/ea8439899c0b15a176664df62aff928010fad276 + ea8439899c0b15a176664df62aff928010fad276 xfs: fix flags argument to rmap lookup when converting shared file rmaps + +https://gitlab.com/cki-project/kernel-ark/-/commit/f3037c5a31b58a73b32a36e938ad0560085acadd + f3037c5a31b58a73b32a36e938ad0560085acadd net: phy: realtek: support paged operations on RTL8201CP + +https://gitlab.com/cki-project/kernel-ark/-/commit/902a66e08ceaadb9a7a1ab3a4f3af611cd1d8cba + 902a66e08ceaadb9a7a1ab3a4f3af611cd1d8cba lan743x: correctly handle chips with internal PHY + +https://gitlab.com/cki-project/kernel-ark/-/commit/866358ec331f8faa394995fb4b511af1db0247c8 + 866358ec331f8faa394995fb4b511af1db0247c8 netlabel: fix our progress tracking in netlbl_unlabel_staticlist() + +https://gitlab.com/cki-project/kernel-ark/-/commit/a6c40b8032b845f132abfcbcbed6bddebbcc3b4a + a6c40b8032b845f132abfcbcbed6bddebbcc3b4a drm/mcde: Fix unbalanced regulator + +https://gitlab.com/cki-project/kernel-ark/-/commit/5fb7f75bc138c868df2df40d386c7244122cca77 + 5fb7f75bc138c868df2df40d386c7244122cca77 MAINTAINERS: Update repositories for Intel Ethernet Drivers + +https://gitlab.com/cki-project/kernel-ark/-/commit/6b7ed22ae4c96a415001f0c3116ebee15bb8491a + 6b7ed22ae4c96a415001f0c3116ebee15bb8491a igc: Fix returning wrong statistics + +https://gitlab.com/cki-project/kernel-ark/-/commit/1773482fd8cecd5b060d409853f8145be3064a41 + 1773482fd8cecd5b060d409853f8145be3064a41 i40e, xsk: uninitialized variable in i40e_clean_rx_irq_zc() + +https://gitlab.com/cki-project/kernel-ark/-/commit/3a7001788fed0311d6fb77ed0dabe7bed3567bc0 + 3a7001788fed0311d6fb77ed0dabe7bed3567bc0 i40e: Fix MAC address setting for a VF via Host/VM + +https://gitlab.com/cki-project/kernel-ark/-/commit/97adb13dc9ba08ecd4758bc59efc0205f5cbf377 + 97adb13dc9ba08ecd4758bc59efc0205f5cbf377 selftest: fix flower terse dump tests + +https://gitlab.com/cki-project/kernel-ark/-/commit/9a5085b3fad5d5d6019a3d160cdd70357d35c8b1 + 9a5085b3fad5d5d6019a3d160cdd70357d35c8b1 um: Call pgtable_pmd_page_dtor() in __pmd_free_tlb() + +https://gitlab.com/cki-project/kernel-ark/-/commit/3084db0e0d5076cd48408274ab0911cd3ccdae88 + 3084db0e0d5076cd48408274ab0911cd3ccdae88 kunit: fix display of failed expectations for strings + +https://gitlab.com/cki-project/kernel-ark/-/commit/060352e141e4c71ce147a2737f6d30a97f2ec317 + 060352e141e4c71ce147a2737f6d30a97f2ec317 kunit: tool: fix extra trailing \n in raw + parsed test output + +https://gitlab.com/cki-project/kernel-ark/-/commit/390881448b1ff1e9d82896abbbda7cdb8e0be27c + 390881448b1ff1e9d82896abbbda7cdb8e0be27c kunit: tool: print out stderr from make (like build warnings) + +https://gitlab.com/cki-project/kernel-ark/-/commit/873ddeb881e055fb0c4e371cc3a006bfd9388f00 + 873ddeb881e055fb0c4e371cc3a006bfd9388f00 KUnit: Docs: usage: wording fixes + +https://gitlab.com/cki-project/kernel-ark/-/commit/1f4dde57125b3d91b900e82ac33a196312be5c8e + 1f4dde57125b3d91b900e82ac33a196312be5c8e KUnit: Docs: style: fix some Kconfig example issues + +https://gitlab.com/cki-project/kernel-ark/-/commit/f7766424cf15fd6e03e8230fb17d5612c5b76dbe + f7766424cf15fd6e03e8230fb17d5612c5b76dbe KUnit: Docs: fix a wording typo + +https://gitlab.com/cki-project/kernel-ark/-/commit/128dc4bcc8c0c7c3bab4a3818a1ec608cccb017a + 128dc4bcc8c0c7c3bab4a3818a1ec608cccb017a kunit: Do not pollute source directory with generated files (test.log) + +https://gitlab.com/cki-project/kernel-ark/-/commit/fcdb0bc08ced274078f371e1e0fe6421a97fa9f2 + fcdb0bc08ced274078f371e1e0fe6421a97fa9f2 kunit: Do not pollute source directory with generated files (.kunitconfig) + +https://gitlab.com/cki-project/kernel-ark/-/commit/b7e0b983ff13714d261883e89910b0755eb12169 + b7e0b983ff13714d261883e89910b0755eb12169 kunit: tool: fix pre-existing python type annotation errors + +https://gitlab.com/cki-project/kernel-ark/-/commit/3959d0a63b3202ea2aa12b3f6effd5400d773d31 + 3959d0a63b3202ea2aa12b3f6effd5400d773d31 kunit: Fix kunit.py parse subcommand (use null build_dir) + +https://gitlab.com/cki-project/kernel-ark/-/commit/c335b4f1f65012713832d988ec06512c7bda5c04 + c335b4f1f65012713832d988ec06512c7bda5c04 kunit: tool: unmark test_data as binary blobs + +https://gitlab.com/cki-project/kernel-ark/-/commit/fe56d05ee6c87f6a1a8c7267affd92c9438249cc + fe56d05ee6c87f6a1a8c7267affd92c9438249cc iwlwifi: mvm: fix kernel panic in case of assert during CSA + +https://gitlab.com/cki-project/kernel-ark/-/commit/edb625208d84aef179e3f16590c1c582fc5fdae6 + edb625208d84aef179e3f16590c1c582fc5fdae6 iwlwifi: pcie: set LTR to avoid completion timeout + +https://gitlab.com/cki-project/kernel-ark/-/commit/97cc16943f23078535fdbce4f6391b948b4ccc08 + 97cc16943f23078535fdbce4f6391b948b4ccc08 iwlwifi: mvm: write queue_sync_state only for sync + +https://gitlab.com/cki-project/kernel-ark/-/commit/1cf260e3a75b87726ec609ad1b6b88f515749786 + 1cf260e3a75b87726ec609ad1b6b88f515749786 iwlwifi: mvm: properly cancel a session protection for P2P + +https://gitlab.com/cki-project/kernel-ark/-/commit/fb8d1b6e97980057b7ebed444b8950e57f268a67 + fb8d1b6e97980057b7ebed444b8950e57f268a67 iwlwifi: mvm: use the HOT_SPOT_CMD to cancel an AUX ROC + +https://gitlab.com/cki-project/kernel-ark/-/commit/c8a2e7a29702fe4626b7aa81149b7b7164e20606 + c8a2e7a29702fe4626b7aa81149b7b7164e20606 iwlwifi: sta: set max HE max A-MPDU according to HE capa + +https://gitlab.com/cki-project/kernel-ark/-/commit/c2fe61d8be491ff8188edaf22e838f819999146b + c2fe61d8be491ff8188edaf22e838f819999146b efi/x86: Free efi_pgd with free_pages() + +https://gitlab.com/cki-project/kernel-ark/-/commit/38748bcb940e8b52beee19b0e5cfd740475a99e1 + 38748bcb940e8b52beee19b0e5cfd740475a99e1 ACPI: DPTF: Support Alder Lake + +https://gitlab.com/cki-project/kernel-ark/-/commit/8d936bb13ce788c616084ab1a5754da3490a9f0c + 8d936bb13ce788c616084ab1a5754da3490a9f0c Documentation: ACPI: fix spelling mistakes + +https://gitlab.com/cki-project/kernel-ark/-/commit/8d4d9c7b4333abccb3bf310d76ef7ea2edb9828f + 8d4d9c7b4333abccb3bf310d76ef7ea2edb9828f sched/debug: Fix memory corruption caused by multiple small reads of flags + +https://gitlab.com/cki-project/kernel-ark/-/commit/b4c9c9f15649c98a5b45408919d1ff4fd7f5531c + b4c9c9f15649c98a5b45408919d1ff4fd7f5531c sched/fair: Prefer prev cpu in asymmetric wakeup path + +https://gitlab.com/cki-project/kernel-ark/-/commit/16b0a7a1a0af9db6e008fecd195fe4d6cb366d83 + 16b0a7a1a0af9db6e008fecd195fe4d6cb366d83 sched/fair: Ensure tasks spreading in LLC during LB + +https://gitlab.com/cki-project/kernel-ark/-/commit/1a8cfa24e21c2f154791f0cdd85fc28496918722 + 1a8cfa24e21c2f154791f0cdd85fc28496918722 perf/x86/intel/uncore: Fix Add BW copypasta + +https://gitlab.com/cki-project/kernel-ark/-/commit/d61fc96a37603384cd531622c1e89de1096b5123 + d61fc96a37603384cd531622c1e89de1096b5123 lockdep: Avoid to modify chain keys in validate_chain() + +https://gitlab.com/cki-project/kernel-ark/-/commit/fcb3a1ab79904d54499db77017793ccca665eb7e + fcb3a1ab79904d54499db77017793ccca665eb7e cpufreq: intel_pstate: Take CPUFREQ_GOV_STRICT_TARGET into account + +https://gitlab.com/cki-project/kernel-ark/-/commit/ea9364bbadf11f0c55802cf11387d74f524cee84 + ea9364bbadf11f0c55802cf11387d74f524cee84 cpufreq: Add strict_target to struct cpufreq_policy + +https://gitlab.com/cki-project/kernel-ark/-/commit/218f66870181bec7aaa6e3c72f346039c590c3c2 + 218f66870181bec7aaa6e3c72f346039c590c3c2 cpufreq: Introduce CPUFREQ_GOV_STRICT_TARGET + +https://gitlab.com/cki-project/kernel-ark/-/commit/9a2a9ebc0a758d887ee06e067e9f7f0b36ff7574 + 9a2a9ebc0a758d887ee06e067e9f7f0b36ff7574 cpufreq: Introduce governor flags + +https://gitlab.com/cki-project/kernel-ark/-/commit/c088a4985e5f6f6c2cbe5a6953357dfc30b7c57e + c088a4985e5f6f6c2cbe5a6953357dfc30b7c57e regulator: core: don't disable regulator if is_enabled return error. + +https://gitlab.com/cki-project/kernel-ark/-/commit/2bd645b2d3f0bacadaa6037f067538e1cd4e42ef + 2bd645b2d3f0bacadaa6037f067538e1cd4e42ef nbd: fix a block_device refcount leak in nbd_release + +https://gitlab.com/cki-project/kernel-ark/-/commit/b41efeed507addecb92e83dd444d86c1fbe38ae0 + b41efeed507addecb92e83dd444d86c1fbe38ae0 pinctrl: qcom: sm8250: Specify PDC map + +https://gitlab.com/cki-project/kernel-ark/-/commit/71266d9d39366c9b24b866d811b3facaf837f13f + 71266d9d39366c9b24b866d811b3facaf837f13f pinctrl: qcom: Move clearing pending IRQ to .irq_request_resources callback + +https://gitlab.com/cki-project/kernel-ark/-/commit/c64a6a0d4a928c63e5bc3b485552a8903a506c36 + c64a6a0d4a928c63e5bc3b485552a8903a506c36 pinctrl: amd: use higher precision for 512 RtcClk + +https://gitlab.com/cki-project/kernel-ark/-/commit/06abe8291bc31839950f7d0362d9979edc88a666 + 06abe8291bc31839950f7d0362d9979edc88a666 pinctrl: amd: fix incorrect way to disable debounce filter + +https://gitlab.com/cki-project/kernel-ark/-/commit/04e613ded8c26489b3e0f9101b44462f780d1a35 + 04e613ded8c26489b3e0f9101b44462f780d1a35 arm64: smp: Tell RCU about CPUs that fail to come online + +https://gitlab.com/cki-project/kernel-ark/-/commit/891deb87585017d526b67b59c15d38755b900fea + 891deb87585017d526b67b59c15d38755b900fea arm64: psci: Avoid printing in cpu_psci_cpu_die() + +https://gitlab.com/cki-project/kernel-ark/-/commit/85f0b2fc917f8de4bca02d169ef7d23dbfc29155 + 85f0b2fc917f8de4bca02d169ef7d23dbfc29155 arm64: kexec_file: Fix sparse warning + +https://gitlab.com/cki-project/kernel-ark/-/commit/f969f03888b9438fdb227b6460d99ede5737326d + f969f03888b9438fdb227b6460d99ede5737326d arm64: errata: Fix handling of 1418040 with late CPU onlining + +https://gitlab.com/cki-project/kernel-ark/-/commit/03d80e042a8e3248163a38f74b43809f8079d652 + 03d80e042a8e3248163a38f74b43809f8079d652 Revert "mmc: renesas_sdhi: workaround a regression when reinserting SD cards" + +https://gitlab.com/cki-project/kernel-ark/-/commit/24ce2d7b8beaede6a467640bfa7636e73d9b491e + 24ce2d7b8beaede6a467640bfa7636e73d9b491e mmc: tmio: bring tuning HW to a sane state with MMC_POWER_OFF + +https://gitlab.com/cki-project/kernel-ark/-/commit/1023e290ba567af0640f9a5bd878207a5dff6ed2 + 1023e290ba567af0640f9a5bd878207a5dff6ed2 mmc: tmio: when resetting, reset DMA controller, too + +https://gitlab.com/cki-project/kernel-ark/-/commit/29a25b9246f7f24203d30d59424cbe22bd905dfc + 29a25b9246f7f24203d30d59424cbe22bd905dfc dmaengine: ti: omap-dma: Block PM if SDMA is busy to fix audio + +https://gitlab.com/cki-project/kernel-ark/-/commit/71b053276a87ddfa40c8f236315d81543219bfb9 + 71b053276a87ddfa40c8f236315d81543219bfb9 mmc: sdhci-of-esdhc: Handle pulse width detection erratum for more SoCs + +https://gitlab.com/cki-project/kernel-ark/-/commit/e8973201d9b281375b5a8c66093de5679423021a + e8973201d9b281375b5a8c66093de5679423021a mmc: renesas_sdhi_core: Add missing tmio_mmc_host_free() at remove + +https://gitlab.com/cki-project/kernel-ark/-/commit/642403e3599e80370f71ba7a8a8c8fa82e5f6706 + 642403e3599e80370f71ba7a8a8c8fa82e5f6706 drm/i915/gvt: Temporarily disable vfio_edid for BXT/APL + +https://gitlab.com/cki-project/kernel-ark/-/commit/33d0d843872c5ddbe28457a92fc6f2487315fb9f + 33d0d843872c5ddbe28457a92fc6f2487315fb9f ARM: dts: imx50-evk: Fix the chip select 1 IOMUX + +https://gitlab.com/cki-project/kernel-ark/-/commit/d19d2152ca055baf20339cfacbf039c2cfb8d936 + d19d2152ca055baf20339cfacbf039c2cfb8d936 arm64: dts: imx8mm: fix voltage for 1.6GHz CPU operating point + +https://gitlab.com/cki-project/kernel-ark/-/commit/989ef49bdf100cc772b3a8737089df36b1ab1e30 + 989ef49bdf100cc772b3a8737089df36b1ab1e30 mptcp: provide rmem[0] limit + +https://gitlab.com/cki-project/kernel-ark/-/commit/16eb0eb835c77c5e8824b8aa90b11b00ddc5c122 + 16eb0eb835c77c5e8824b8aa90b11b00ddc5c122 docs: networking: phy: s/2.5 times faster/2.5 times as fast/ + +https://gitlab.com/cki-project/kernel-ark/-/commit/413691384a37fe27f43460226c4160e33140e638 + 413691384a37fe27f43460226c4160e33140e638 ethtool: netlink: add missing netdev_features_change() call + +https://gitlab.com/cki-project/kernel-ark/-/commit/77a2d673d5c9d1d359b5652ff75043273c5dea28 + 77a2d673d5c9d1d359b5652ff75043273c5dea28 tunnels: Fix off-by-one in lower MTU bounds for ICMP/ICMPv6 replies + +https://gitlab.com/cki-project/kernel-ark/-/commit/8ef9ba4d666614497a057d09b0a6eafc1e34eadf + 8ef9ba4d666614497a057d09b0a6eafc1e34eadf IPv6: Set SIT tunnel hard_header_len to zero + +https://gitlab.com/cki-project/kernel-ark/-/commit/abbaa433de07076fb8ef524b77ce55d94bad5fc5 + abbaa433de07076fb8ef524b77ce55d94bad5fc5 bpf: Fix passing zero to PTR_ERR() in bpf_btf_printf_prepare + +https://gitlab.com/cki-project/kernel-ark/-/commit/197afc631413d96dc60acfc7970bdd4125d38cd3 + 197afc631413d96dc60acfc7970bdd4125d38cd3 libbpf: Don't attempt to load unused subprog as an entry-point BPF program + +https://gitlab.com/cki-project/kernel-ark/-/commit/7daaa06357bf7f1874b62bb1ea9d66a51d4e567e + 7daaa06357bf7f1874b62bb1ea9d66a51d4e567e ACPI: button: Add DMI quirk for Medion Akoya E2228T + +https://gitlab.com/cki-project/kernel-ark/-/commit/9debfb81e7654fe7388a49f45bc4d789b94c1103 + 9debfb81e7654fe7388a49f45bc4d789b94c1103 ACPI: GED: fix -Wformat + +https://gitlab.com/cki-project/kernel-ark/-/commit/c6237b210ddc4f026a368172e957cbd3d5b5c78a + c6237b210ddc4f026a368172e957cbd3d5b5c78a ACPI: Fix whitespace inconsistencies + +https://gitlab.com/cki-project/kernel-ark/-/commit/c1e9735975c05d36ca97e9d39e9b06c3e0b3b0d7 + c1e9735975c05d36ca97e9d39e9b06c3e0b3b0d7 ACPI: scan: Fix acpi_dma_configure_id() kerneldoc name + +https://gitlab.com/cki-project/kernel-ark/-/commit/8b31e972f9872e5a6a3348506b5b84353fecef58 + 8b31e972f9872e5a6a3348506b5b84353fecef58 Documentation: firmware-guide: gpio-properties: Clarify initial output state + +https://gitlab.com/cki-project/kernel-ark/-/commit/0d6c41cf801fd56b92f4359374667061d27a6472 + 0d6c41cf801fd56b92f4359374667061d27a6472 Documentation: firmware-guide: gpio-properties: active_low only for GpioIo() + +https://gitlab.com/cki-project/kernel-ark/-/commit/1bd3387979bff49cb3115c497895d78ffd5092e3 + 1bd3387979bff49cb3115c497895d78ffd5092e3 Documentation: firmware-guide: gpio-properties: Fix factual mistakes + +https://gitlab.com/cki-project/kernel-ark/-/commit/092561f06702dd4fdd7fb74dd3a838f1818529b7 + 092561f06702dd4fdd7fb74dd3a838f1818529b7 uio: Fix use-after-free in uio_unregister_device() + +https://gitlab.com/cki-project/kernel-ark/-/commit/f3217d6f2f7a76b36a3326ad58c8897f4d5fbe31 + f3217d6f2f7a76b36a3326ad58c8897f4d5fbe31 firmware: xilinx: fix out-of-bounds access + +https://gitlab.com/cki-project/kernel-ark/-/commit/d9109fe0f30a1fba66b8623837fc3d3c1a031090 + d9109fe0f30a1fba66b8623837fc3d3c1a031090 nitro_enclaves: Fixup type and simplify logic of the poll mask setup + +https://gitlab.com/cki-project/kernel-ark/-/commit/3ed1cfb2cee4355ddef49489897bfe474daeeaec + 3ed1cfb2cee4355ddef49489897bfe474daeeaec speakup ttyio: Do not schedule() in ttyio_in_nowait + +https://gitlab.com/cki-project/kernel-ark/-/commit/640969a69ca4dd2ac025fe873c6bf25eba8f11b3 + 640969a69ca4dd2ac025fe873c6bf25eba8f11b3 speakup: Fix clearing selection in safe context + +https://gitlab.com/cki-project/kernel-ark/-/commit/d7012df3c9aecdcfb50f7a2ebad766952fd1410e + d7012df3c9aecdcfb50f7a2ebad766952fd1410e speakup: Fix var_id_t values and thus keymap + +https://gitlab.com/cki-project/kernel-ark/-/commit/cadbaa039b99a6d5c26ce1c7f2fc0325943e605a + cadbaa039b99a6d5c26ce1c7f2fc0325943e605a perf/x86/intel: Make anythread filter support conditional + +https://gitlab.com/cki-project/kernel-ark/-/commit/1908dc911792067287458fdb0800f036f4f4e0f6 + 1908dc911792067287458fdb0800f036f4f4e0f6 perf: Tweak perf_event_attr::exclusive semantics + +https://gitlab.com/cki-project/kernel-ark/-/commit/2714c3962f304d031d5016c963c4b459337b0749 + 2714c3962f304d031d5016c963c4b459337b0749 perf: Fix event multiplexing for exclusive groups + +https://gitlab.com/cki-project/kernel-ark/-/commit/251ff2d49347793d348babcff745289b11910e96 + 251ff2d49347793d348babcff745289b11910e96 perf: Simplify group_sched_in() + +https://gitlab.com/cki-project/kernel-ark/-/commit/8c7855d82933bab7fa5e96f0e568fc125c2e1ab4 + 8c7855d82933bab7fa5e96f0e568fc125c2e1ab4 perf: Simplify group_sched_out() + +https://gitlab.com/cki-project/kernel-ark/-/commit/e506d1dac0edb2df82f2aa0582e814f9cd9aa07d + e506d1dac0edb2df82f2aa0582e814f9cd9aa07d perf/x86: Make dummy_iregs static + +https://gitlab.com/cki-project/kernel-ark/-/commit/76a4efa80900fc40e0fdf243b42aec9fb8c35d24 + 76a4efa80900fc40e0fdf243b42aec9fb8c35d24 perf/arch: Remove perf_sample_data::regs_user_copy + +https://gitlab.com/cki-project/kernel-ark/-/commit/09da9c81253dd8e43e0d2d7cea02de6f9f19499d + 09da9c81253dd8e43e0d2d7cea02de6f9f19499d perf: Optimize get_recursion_context() + +https://gitlab.com/cki-project/kernel-ark/-/commit/ce0f17fc93f63ee91428af10b7b2ddef38cd19e5 + ce0f17fc93f63ee91428af10b7b2ddef38cd19e5 perf: Fix get_recursion_context() + +https://gitlab.com/cki-project/kernel-ark/-/commit/9dfa9a5c9bae3417b87824e7ac73b00c10b6a874 + 9dfa9a5c9bae3417b87824e7ac73b00c10b6a874 perf/x86: Reduce stack usage for x86_pmu::drain_pebs() + +https://gitlab.com/cki-project/kernel-ark/-/commit/267fb27352b6fc9fdbad753127a239f75618ecbc + 267fb27352b6fc9fdbad753127a239f75618ecbc perf: Reduce stack usage of perf_output_begin() + +https://gitlab.com/cki-project/kernel-ark/-/commit/9d516aa82b7d4fbe7f6303348697960ba03a530b + 9d516aa82b7d4fbe7f6303348697960ba03a530b virtio: virtio_console: fix DMA memory allocation for rproc serial + +https://gitlab.com/cki-project/kernel-ark/-/commit/65c5a055b0d567b7e7639d942c0605da9cc54c5e + 65c5a055b0d567b7e7639d942c0605da9cc54c5e nvme: fix incorrect behavior when BLKROSET is called by the user + +https://gitlab.com/cki-project/kernel-ark/-/commit/06ad8d339524bf94b89859047822c31df6ace239 + 06ad8d339524bf94b89859047822c31df6ace239 drm/gma500: Fix out-of-bounds access to struct drm_device.vblank[] + +https://gitlab.com/cki-project/kernel-ark/-/commit/7372e79c9eb9d7034e498721eb2861ae4fdbc618 + 7372e79c9eb9d7034e498721eb2861ae4fdbc618 fanotify: fix logic of reporting name info with watched parent + +https://gitlab.com/cki-project/kernel-ark/-/commit/65cae18882f943215d0505ddc7e70495877308e6 + 65cae18882f943215d0505ddc7e70495877308e6 x86/xen: don't unbind uninitialized lock_kicker_irq + +https://gitlab.com/cki-project/kernel-ark/-/commit/f4c7fa39415da6db1fa0bc26162ac23a0fbae8bb + f4c7fa39415da6db1fa0bc26162ac23a0fbae8bb ARM: dts: stm32: Keep VDDA LDO1 always on on DHCOM + +https://gitlab.com/cki-project/kernel-ark/-/commit/e5ace7f62695656ef8a66ad5a4c3edd055894876 + e5ace7f62695656ef8a66ad5a4c3edd055894876 ARM: dts: stm32: Enable thermal sensor support on stm32mp15xx-dhcor + +https://gitlab.com/cki-project/kernel-ark/-/commit/1e106aa3509b86738769775969822ffc1ec21bf4 + 1e106aa3509b86738769775969822ffc1ec21bf4 futex: Don't enable IRQs unconditionally in put_pi_state() + +https://gitlab.com/cki-project/kernel-ark/-/commit/1f3d7fc279b1a299bb8b1b225d80309a2062ab8a + 1f3d7fc279b1a299bb8b1b225d80309a2062ab8a ARM: dts: stm32: Define VIO regulator supply on DHCOM + +https://gitlab.com/cki-project/kernel-ark/-/commit/7e5f3155dcbb4d724386b30cc232002d9b9d81f5 + 7e5f3155dcbb4d724386b30cc232002d9b9d81f5 ARM: dts: stm32: Fix LED5 on STM32MP1 DHCOM PDK2 + +https://gitlab.com/cki-project/kernel-ark/-/commit/52d9edbe6efc5042cf57fae6a25d07572ddf398b + 52d9edbe6efc5042cf57fae6a25d07572ddf398b ARM: dts: stm32: Fix TA3-GPIO-C key on STM32MP1 DHCOM PDK2 + +https://gitlab.com/cki-project/kernel-ark/-/commit/96d5d884f78306206d745d856aad322becd100c3 + 96d5d884f78306206d745d856aad322becd100c3 dmaengine: xilinx_dma: Fix SG capability check for MCDMA + +https://gitlab.com/cki-project/kernel-ark/-/commit/c8ae7932997d0cc92d016829138074c7520248e5 + c8ae7932997d0cc92d016829138074c7520248e5 dmaengine: xilinx_dma: Fix usage of xilinx_aximcdma_tx_segment + +https://gitlab.com/cki-project/kernel-ark/-/commit/0ba2df09f1500d3f27398a3382b86d39c3e6abe2 + 0ba2df09f1500d3f27398a3382b86d39c3e6abe2 dmaengine: xilinx_dma: use readl_poll_timeout_atomic variant + +https://gitlab.com/cki-project/kernel-ark/-/commit/f59ee399de4a8ca4d7d19cdcabb4b63e94867f09 + f59ee399de4a8ca4d7d19cdcabb4b63e94867f09 HID: add HID_QUIRK_INCREMENT_USAGE_ON_DUPLICATE for Gamevice devices + +https://gitlab.com/cki-project/kernel-ark/-/commit/7de8bfaa095fcbc2db2952d4b561be102a41c2a6 + 7de8bfaa095fcbc2db2952d4b561be102a41c2a6 arm64: dts: renesas: r8a774e1: Add missing audio_clk_b + +https://gitlab.com/cki-project/kernel-ark/-/commit/ce9dfafe29bed86fe3cda330ac6072ce84e1ff81 + ce9dfafe29bed86fe3cda330ac6072ce84e1ff81 s390: fix system call exit path + +https://gitlab.com/cki-project/kernel-ark/-/commit/be353be27874f40837327d9a39e3ad2149ab66d3 + be353be27874f40837327d9a39e3ad2149ab66d3 tee: amdtee: synchronize access to shm list + +https://gitlab.com/cki-project/kernel-ark/-/commit/ff1f855804cdbbb6db7b9b6df6cab783d1a40d66 + ff1f855804cdbbb6db7b9b6df6cab783d1a40d66 tee: amdtee: fix memory leak due to reset of global shm list + +https://gitlab.com/cki-project/kernel-ark/-/commit/34a280831384d7e58327ff0e82e18db8e788107c + 34a280831384d7e58327ff0e82e18db8e788107c video: hyperv_fb: include vmalloc.h + +https://gitlab.com/cki-project/kernel-ark/-/commit/77e70d351db7de07a46ac49b87a6c3c7a60fca7e + 77e70d351db7de07a46ac49b87a6c3c7a60fca7e Input: sunkbd - avoid use-after-free in teardown paths + +https://gitlab.com/cki-project/kernel-ark/-/commit/44a146a44f656fc03d368c1b9248d29a128cd053 + 44a146a44f656fc03d368c1b9248d29a128cd053 iio: light: fix kconfig dependency bug for VCNL4035 + +https://gitlab.com/cki-project/kernel-ark/-/commit/6d6aa2907d59ddd3c0ebb2b93e1ddc84e474485b + 6d6aa2907d59ddd3c0ebb2b93e1ddc84e474485b iio/adc: ingenic: Fix AUX/VBAT readings when touchscreen is used + +https://gitlab.com/cki-project/kernel-ark/-/commit/c91ebcc578e09783cfa4d85c1b437790f140f29a + c91ebcc578e09783cfa4d85c1b437790f140f29a iio/adc: ingenic: Fix battery VREF for JZ4770 SoC + +https://gitlab.com/cki-project/kernel-ark/-/commit/8519873d19120c5046e4124d18a9c09eec20eab9 + 8519873d19120c5046e4124d18a9c09eec20eab9 drm: bridge: cdns: Kconfig: Switch over dependency to ARCH_K3 + +https://gitlab.com/cki-project/kernel-ark/-/commit/01776f070ffcbf336be3bf1672bd3c589548d6c4 + 01776f070ffcbf336be3bf1672bd3c589548d6c4 powerpc/32s: Use relocation offset when setting early hash table + +https://gitlab.com/cki-project/kernel-ark/-/commit/7327c8b98e2e14c47021eea14d1ab268086a6408 + 7327c8b98e2e14c47021eea14d1ab268086a6408 arm64: dts: rockchip: Reorder LED triggers from mmc devices on rk3399-roc-pc. + +https://gitlab.com/cki-project/kernel-ark/-/commit/0011c6d182774fc781fb9e115ebe8baa356029ae + 0011c6d182774fc781fb9e115ebe8baa356029ae arm64: dts: rockchip: Assign a fixed index to mmc devices on rk3399 boards. + +https://gitlab.com/cki-project/kernel-ark/-/commit/4e0396c59559264442963b349ab71f66e471f84d + 4e0396c59559264442963b349ab71f66e471f84d net: marvell: prestera: fix compilation with CONFIG_BRIDGE=m + +https://gitlab.com/cki-project/kernel-ark/-/commit/847f0a2bfd2fe16d6afa537816b313b71f32e139 + 847f0a2bfd2fe16d6afa537816b313b71f32e139 r8169: disable hw csum for short packets on all chip versions + +https://gitlab.com/cki-project/kernel-ark/-/commit/cc6528bc9a0c901c83b8220a2e2617f3354d6dd9 + cc6528bc9a0c901c83b8220a2e2617f3354d6dd9 r8169: fix potential skb double free in an error path + +https://gitlab.com/cki-project/kernel-ark/-/commit/446b8185f0c39ac3faadbcd8ac156c50f2fd4ffe + 446b8185f0c39ac3faadbcd8ac156c50f2fd4ffe ALSA: hda/realtek - Add supported for Lenovo ThinkPad Headset Button + +https://gitlab.com/cki-project/kernel-ark/-/commit/6f64e477830000746c1f992050fbd45c03c89429 + 6f64e477830000746c1f992050fbd45c03c89429 bpf: Update verification logic for LSM programs + +https://gitlab.com/cki-project/kernel-ark/-/commit/aee9dccc5b64e878cf1b18207436e73f66d74157 + aee9dccc5b64e878cf1b18207436e73f66d74157 staging: rtl8723bs: Add 024c:0627 to the list of SDIO device-ids + +https://gitlab.com/cki-project/kernel-ark/-/commit/10a2f11d3c9e48363c729419e0f0530dea76e4fe + 10a2f11d3c9e48363c729419e0f0530dea76e4fe gpio: pcie-idio-24: Enable PEX8311 interrupts + +https://gitlab.com/cki-project/kernel-ark/-/commit/23a7fdc06ebcc334fa667f0550676b035510b70b + 23a7fdc06ebcc334fa667f0550676b035510b70b gpio: pcie-idio-24: Fix IRQ Enable Register value + +https://gitlab.com/cki-project/kernel-ark/-/commit/d8f270efeac850c569c305dc0baa42ac3d607988 + d8f270efeac850c569c305dc0baa42ac3d607988 gpio: pcie-idio-24: Fix irq mask when masking + +https://gitlab.com/cki-project/kernel-ark/-/commit/f6439c531d52193f890807958aaec52905bc0f2e + f6439c531d52193f890807958aaec52905bc0f2e thunderbolt: Add support for Intel Tiger Lake-H + +https://gitlab.com/cki-project/kernel-ark/-/commit/06ea594051707c6b8834ef5b24e9b0730edd391b + 06ea594051707c6b8834ef5b24e9b0730edd391b staging: ralink-gdma: fix kconfig dependency bug for DMA_RALINK + +https://gitlab.com/cki-project/kernel-ark/-/commit/e2b2e4386cb7a5e935dff388cf8961317daf39ce + e2b2e4386cb7a5e935dff388cf8961317daf39ce staging: mt7621-pci: avoid to request pci bus resources + +https://gitlab.com/cki-project/kernel-ark/-/commit/90574a9c02f1ed46d9d8fec222fbcf375eb90e9b + 90574a9c02f1ed46d9d8fec222fbcf375eb90e9b printk: remove unneeded dead-store assignment + +https://gitlab.com/cki-project/kernel-ark/-/commit/d85b4b2bf2d4229847d76cfd81e48d5beb72f75b + d85b4b2bf2d4229847d76cfd81e48d5beb72f75b MAINTAINERS: update maintainers list for Cypress + +https://gitlab.com/cki-project/kernel-ark/-/commit/397a973b9978533418892c6453853c52b2ad8ec6 + 397a973b9978533418892c6453853c52b2ad8ec6 MAINTAINERS: update Yan-Hsuan's email address + +https://gitlab.com/cki-project/kernel-ark/-/commit/d3bec0138bfbe58606fc1d6f57a4cdc1a20218db + d3bec0138bfbe58606fc1d6f57a4cdc1a20218db bpf: Zero-fill re-used per-cpu map element + +https://gitlab.com/cki-project/kernel-ark/-/commit/7c0afcad7507636529e6a5a2a5eef5482619a449 + 7c0afcad7507636529e6a5a2a5eef5482619a449 bpf: BPF_PRELOAD depends on BPF_SYSCALL + +https://gitlab.com/cki-project/kernel-ark/-/commit/f9b7ff0d7f7a466a920424246e7ddc2b84c87e52 + f9b7ff0d7f7a466a920424246e7ddc2b84c87e52 tools/bpftool: Fix attaching flow dissector + +https://gitlab.com/cki-project/kernel-ark/-/commit/a422490a595600659664901b609aacccdbba4a5f + a422490a595600659664901b609aacccdbba4a5f drm/amd/display: Add missing pflip irq + +https://gitlab.com/cki-project/kernel-ark/-/commit/1a50cf9a67ff2241c2949d30bc11c8dd4280eef8 + 1a50cf9a67ff2241c2949d30bc11c8dd4280eef8 net/mlx5e: Fix incorrect access of RCU-protected xdp_prog + +https://gitlab.com/cki-project/kernel-ark/-/commit/c5eb51adf06b2644fa28d4af886bfdcc53e288da + c5eb51adf06b2644fa28d4af886bfdcc53e288da net/mlx5e: Fix VXLAN synchronization after function reload + +https://gitlab.com/cki-project/kernel-ark/-/commit/ae35859445607f7f18dd4f332749219cd636ed59 + ae35859445607f7f18dd4f332749219cd636ed59 net/mlx5: E-switch, Avoid extack error log for disabled vport + +https://gitlab.com/cki-project/kernel-ark/-/commit/465e7baab6d93b399344f5868f84c177ab5cd16f + 465e7baab6d93b399344f5868f84c177ab5cd16f net/mlx5: Fix deletion of duplicate rules + +https://gitlab.com/cki-project/kernel-ark/-/commit/f42139ba49791ab6b12443c60044872705b74a1e + f42139ba49791ab6b12443c60044872705b74a1e net/mlx5e: Use spin_lock_bh for async_icosq_lock + +https://gitlab.com/cki-project/kernel-ark/-/commit/78c906e430b13d30a8cfbdef4ccbbe1686841a9e + 78c906e430b13d30a8cfbdef4ccbbe1686841a9e net/mlx5e: Protect encap route dev from concurrent release + +https://gitlab.com/cki-project/kernel-ark/-/commit/e68e28b4a9d71261e3f8fd05a72d6cf0b443a493 + e68e28b4a9d71261e3f8fd05a72d6cf0b443a493 net/mlx5e: Fix modify header actions memory leak + +https://gitlab.com/cki-project/kernel-ark/-/commit/93bd813c17763177cf87e96c2313bd4dd747d234 + 93bd813c17763177cf87e96c2313bd4dd747d234 ASoC: rt1015: add delay to fix pop noise from speaker + +https://gitlab.com/cki-project/kernel-ark/-/commit/1f5eb8b17f02d216703ee56e4c3115f592b060fb + 1f5eb8b17f02d216703ee56e4c3115f592b060fb gpiolib: fix sysfs when cdev is not selected + +https://gitlab.com/cki-project/kernel-ark/-/commit/9b92f5c51e9a41352d665f6f956bd95085a56a83 + 9b92f5c51e9a41352d665f6f956bd95085a56a83 pinctrl: aspeed: Fix GPI only function problem. + +https://gitlab.com/cki-project/kernel-ark/-/commit/9ac924b98728c3733c91c6c59fc410827d0da49f + 9ac924b98728c3733c91c6c59fc410827d0da49f media: cedrus: h264: Fix check for presence of scaling matrix + +https://gitlab.com/cki-project/kernel-ark/-/commit/e6fcf468c51da28c56ea447e147475a731acbdf1 + e6fcf468c51da28c56ea447e147475a731acbdf1 media: media/platform/marvell-ccic: fix warnings when CONFIG_PM is not enabled + +https://gitlab.com/cki-project/kernel-ark/-/commit/2da185d6fe969ade346ad03461c3da860c602503 + 2da185d6fe969ade346ad03461c3da860c602503 media: mtk-vcodec: fix build breakage when one of VPU or SCP is enabled + +https://gitlab.com/cki-project/kernel-ark/-/commit/46233e91fa24a91bffca0680b1c55282ba601918 + 46233e91fa24a91bffca0680b1c55282ba601918 media: mtk-vcodec: move firmware implementations into their own files + +https://gitlab.com/cki-project/kernel-ark/-/commit/f8fa2c2e63c76e5d73526f38bdde59fdcfbea166 + f8fa2c2e63c76e5d73526f38bdde59fdcfbea166 thunderbolt: Only configure USB4 wake for lane 0 adapters + +https://gitlab.com/cki-project/kernel-ark/-/commit/77455129fb5b2a8749330b2b40d0c8750b6bf076 + 77455129fb5b2a8749330b2b40d0c8750b6bf076 thunderbolt: Add uaccess dependency to debugfs interface + +https://gitlab.com/cki-project/kernel-ark/-/commit/a663e0df4a374b8537562a44d1cecafb472cd65b + a663e0df4a374b8537562a44d1cecafb472cd65b thunderbolt: Fix memory leak if ida_simple_get() fails in enumerate_services() + +https://gitlab.com/cki-project/kernel-ark/-/commit/a835d3a114ab0dc2f0d8c6963c3f53734b1c5965 + a835d3a114ab0dc2f0d8c6963c3f53734b1c5965 pinctrl: mcp23s08: Print error message when regmap init fails + +https://gitlab.com/cki-project/kernel-ark/-/commit/2b12c13637134897ba320bd8906a8d918ee7069b + 2b12c13637134897ba320bd8906a8d918ee7069b pinctrl: mcp23s08: Use full chunk of memory for regmap configuration + +https://gitlab.com/cki-project/kernel-ark/-/commit/567b8e9fed8add9e20885be38ecd73bb0e07406b + 567b8e9fed8add9e20885be38ecd73bb0e07406b HID: mcp2221: Fix GPIO output handling + +https://gitlab.com/cki-project/kernel-ark/-/commit/34a9fa2025d9d3177c99351c7aaf256c5f50691f + 34a9fa2025d9d3177c99351c7aaf256c5f50691f HID: hid-sensor-hub: Fix issue with devices with no report ID + +https://gitlab.com/cki-project/kernel-ark/-/commit/0f52fcb99ea2738a0a0f28e12cf4dd427069dd2a + 0f52fcb99ea2738a0a0f28e12cf4dd427069dd2a scsi: ufs: Try to save power mode change and UIC cmd completion timeout + +https://gitlab.com/cki-project/kernel-ark/-/commit/da3fecb0040324c08f1587e5bff1f15f36be1872 + da3fecb0040324c08f1587e5bff1f15f36be1872 scsi: ufs: Fix unbalanced scsi_block_reqs_cnt caused by ufshcd_hold() + +https://gitlab.com/cki-project/kernel-ark/-/commit/c277ca155d2f0028a5c79708426d3f79b54a5fc1 + c277ca155d2f0028a5c79708426d3f79b54a5fc1 clk: imx8m: fix bus critical clk registration + +https://gitlab.com/cki-project/kernel-ark/-/commit/46b97aed5484a3f44584a10f9e0691bf89d29064 + 46b97aed5484a3f44584a10f9e0691bf89d29064 drm/mediatek: mtk_dpi: Fix unused variable 'mtk_dpi_encoder_funcs' + +https://gitlab.com/cki-project/kernel-ark/-/commit/25cf73b9ff88fd4608699a0313f820758b4c252d + 25cf73b9ff88fd4608699a0313f820758b4c252d libbpf: Fix possible use after free in xsk_socket__delete + +https://gitlab.com/cki-project/kernel-ark/-/commit/f78331f74cacb33d87cd60376dacc5bd397959e2 + f78331f74cacb33d87cd60376dacc5bd397959e2 libbpf: Fix null dereference in xsk_socket__delete + +https://gitlab.com/cki-project/kernel-ark/-/commit/8045ec42d14c6f77b5e925d1421150c043dfb75d + 8045ec42d14c6f77b5e925d1421150c043dfb75d pinctrl: rockchip: create irq mapping in gpio_to_irq + +https://gitlab.com/cki-project/kernel-ark/-/commit/63fbf8013b2f6430754526ef9594f229c7219b1f + 63fbf8013b2f6430754526ef9594f229c7219b1f pinctrl: rockchip: enable gpio pclk for rockchip_gpio_to_irq + +https://gitlab.com/cki-project/kernel-ark/-/commit/f83f3a31b2972ddc907fbb286c6446dd9db6e198 + f83f3a31b2972ddc907fbb286c6446dd9db6e198 habanalabs/gaudi: mask WDT error in QMAN + +https://gitlab.com/cki-project/kernel-ark/-/commit/1137e1ead98c0c75f7c5a9a12f0285c5155f20e2 + 1137e1ead98c0c75f7c5a9a12f0285c5155f20e2 habanalabs/gaudi: move coresight mmu config + +https://gitlab.com/cki-project/kernel-ark/-/commit/82948e6e1d88d2383b82bd3f95c4241a674cd3d9 + 82948e6e1d88d2383b82bd3f95c4241a674cd3d9 habanalabs: fix kernel pointer type + +https://gitlab.com/cki-project/kernel-ark/-/commit/18e8db7f6526928858dfa99b49d831497f0f8df8 + 18e8db7f6526928858dfa99b49d831497f0f8df8 hwmon: (pmbus) Add mutex locking for sysfs reads + +https://gitlab.com/cki-project/kernel-ark/-/commit/bcbc0b2e275f0a797de11a10eff495b4571863fc + bcbc0b2e275f0a797de11a10eff495b4571863fc mei: protect mei_cl_mtu from null dereference + +https://gitlab.com/cki-project/kernel-ark/-/commit/0f7636e1654338c34e3c220c02b2ffad78b6ccc0 + 0f7636e1654338c34e3c220c02b2ffad78b6ccc0 init/Kconfig: Fix CPU number in LOG_CPU_MAX_BUF_SHIFT description + +https://gitlab.com/cki-project/kernel-ark/-/commit/7a078d2d18801bba7bde7337a823d7342299acf7 + 7a078d2d18801bba7bde7337a823d7342299acf7 libbpf, hashmap: Fix undefined behavior in hash_bits + +https://gitlab.com/cki-project/kernel-ark/-/commit/04516706bb99889986ddfa3a769ed50d2dc7ac13 + 04516706bb99889986ddfa3a769ed50d2dc7ac13 iwlwifi: pcie: limit memory read spin time + +https://gitlab.com/cki-project/kernel-ark/-/commit/ddcd945e556e2cc6be8f88ef0271b56927ffbe98 + ddcd945e556e2cc6be8f88ef0271b56927ffbe98 rtw88: fix fw_fifo_addr check + +https://gitlab.com/cki-project/kernel-ark/-/commit/f126b6702e7354d6247a36f20b9172457af5c15a + f126b6702e7354d6247a36f20b9172457af5c15a arm64: dts: agilex/stratix10: Fix qspi node compatible + +https://gitlab.com/cki-project/kernel-ark/-/commit/3fc2bfa365311c6ef3e4411437786a54a911d9a9 + 3fc2bfa365311c6ef3e4411437786a54a911d9a9 nfsroot: Default mount option should ask for built-in NFS version + +https://gitlab.com/cki-project/kernel-ark/-/commit/fc0021aa340af65a0a37d77be39e22aa886a6132 + fc0021aa340af65a0a37d77be39e22aa886a6132 swiotlb: remove the tbl_dma_addr argument to swiotlb_tbl_map_single + +https://gitlab.com/cki-project/kernel-ark/-/commit/e9696d259d0fb5d239e8c28ca41089838ea76d13 + e9696d259d0fb5d239e8c28ca41089838ea76d13 swiotlb: fix "x86: Don't panic if can not alloc buffer for swiotlb" + +https://gitlab.com/cki-project/kernel-ark/-/commit/f51778db088b2407ec177f2f4da0f6290602aa3f + f51778db088b2407ec177f2f4da0f6290602aa3f swiotlb: using SIZE_MAX needs limits.h included + +https://gitlab.com/cki-project/kernel-ark/-/commit/d1889589a4f54b2d1d7075d608b596d6fcfd3d96 + d1889589a4f54b2d1d7075d608b596d6fcfd3d96 builddeb: Fix rootless build in setuid/setgid directory + +https://gitlab.com/cki-project/kernel-ark/-/commit/d9b5665fb3c822730857ba9119ead8b5e5ff967d + d9b5665fb3c822730857ba9119ead8b5e5ff967d kbuild: remove unused OBJSIZE + +https://gitlab.com/cki-project/kernel-ark/-/commit/e402599e5e5e0b2758d7766fd9f6d7953d4ccd85 + e402599e5e5e0b2758d7766fd9f6d7953d4ccd85 ARM: dts: imx6q-prti6q: fix PHY address + +https://gitlab.com/cki-project/kernel-ark/-/commit/f8b5a33707c9a19ec905d2826be0acd151997a09 + f8b5a33707c9a19ec905d2826be0acd151997a09 ARM: dts: vf610-zii-dev-rev-b: Fix MDIO over clocking + +https://gitlab.com/cki-project/kernel-ark/-/commit/7dd8f0ba88fce98e2953267a66af74c6f4792a56 + 7dd8f0ba88fce98e2953267a66af74c6f4792a56 arm: dts: imx6qdl-udoo: fix rgmii phy-mode for ksz9031 phy + +https://gitlab.com/cki-project/kernel-ark/-/commit/fe0b980ffd1dd8b10c09f82385514819ba2a661d + fe0b980ffd1dd8b10c09f82385514819ba2a661d iio: imu: st_lsm6dsx: set 10ms as min shub slave timeout + +https://gitlab.com/cki-project/kernel-ark/-/commit/271b339236e1c0e6448bc1cafeaedcb529324bf0 + 271b339236e1c0e6448bc1cafeaedcb529324bf0 counter/ti-eqep: Fix regmap max_register + +https://gitlab.com/cki-project/kernel-ark/-/commit/695e2f5c289bb7f8b85351dcfa35fa236e0200a4 + 695e2f5c289bb7f8b85351dcfa35fa236e0200a4 iio: adc: stm32-adc: fix a regression when using dma and irq + +https://gitlab.com/cki-project/kernel-ark/-/commit/15207a92e019803d62687455d8aa2ff9eb3dc82c + 15207a92e019803d62687455d8aa2ff9eb3dc82c iio: adc: mediatek: fix unset field + +https://gitlab.com/cki-project/kernel-ark/-/commit/56e4f2dda23c6d39d327944faa89efaa4eb290d1 + 56e4f2dda23c6d39d327944faa89efaa4eb290d1 iio: cros_ec: Use default frequencies when EC returns invalid information + +https://gitlab.com/cki-project/kernel-ark/-/commit/01fe332800d0d2f94337b45c1973f4cf28ae6195 + 01fe332800d0d2f94337b45c1973f4cf28ae6195 arm64: dts: rockchip: Remove system-power-controller from pmic on Odroid Go Advance + +https://gitlab.com/cki-project/kernel-ark/-/commit/b0c0aa7aa4b919e02e0a24aa3a46dfbf2bbc34dc + b0c0aa7aa4b919e02e0a24aa3a46dfbf2bbc34dc arm64: dts: rockchip: fix NanoPi R2S GMAC clock name + +https://gitlab.com/cki-project/kernel-ark/-/commit/61cf93d3e14a29288e4d5522aecb6e58268eec62 + 61cf93d3e14a29288e4d5522aecb6e58268eec62 percpu: convert flexible array initializers to use struct_size() + +https://gitlab.com/cki-project/kernel-ark/-/commit/cf5abb0132193767c07c83e06f91b777d22ba495 + cf5abb0132193767c07c83e06f91b777d22ba495 arm64: dts imx8mn: Remove non-existent USB OTG2 + +https://gitlab.com/cki-project/kernel-ark/-/commit/587258edd94c305077923ec458e04c032fca83e6 + 587258edd94c305077923ec458e04c032fca83e6 arm64: dts: imx8mm-beacon-som: Fix Choppy BT audio + +https://gitlab.com/cki-project/kernel-ark/-/commit/054b5d97448714ae4a0bcd6f36b0515ac7aed21e + 054b5d97448714ae4a0bcd6f36b0515ac7aed21e arm64: dts: fsl: DPAA FMan DMA operations are coherent + +https://gitlab.com/cki-project/kernel-ark/-/commit/080b6f40763565f65ebb9540219c71ce885cf568 + 080b6f40763565f65ebb9540219c71ce885cf568 bpf: Don't rely on GCC __attribute__((optimize)) to disable GCSE + +https://gitlab.com/cki-project/kernel-ark/-/commit/d92454287ee25d78f1caac3734a1864f8a5a5275 + d92454287ee25d78f1caac3734a1864f8a5a5275 arm64: dts: fsl: fix endianness issue of rcpm + +https://gitlab.com/cki-project/kernel-ark/-/commit/6efb099a1da4e954409e241b47257a637120e5c2 + 6efb099a1da4e954409e241b47257a637120e5c2 arm64: dts: imx8mn-evk: fix missing PMIC's interrupt line pull-up + +https://gitlab.com/cki-project/kernel-ark/-/commit/4d20fa1dac2e3cf5aa0cd317b3436f4fda680b04 + 4d20fa1dac2e3cf5aa0cd317b3436f4fda680b04 arm64: dts: imx8mn-ddr4-evk: fix missing PMIC's interrupt line pull-up + +https://gitlab.com/cki-project/kernel-ark/-/commit/34a1c5e39b670fd7a324b5620c9ad4ac80c2f018 + 34a1c5e39b670fd7a324b5620c9ad4ac80c2f018 arm64: dts: imx8mn-var-som: fix missing PMIC's interrupt line pull-up + +https://gitlab.com/cki-project/kernel-ark/-/commit/ce6fc31f388d45b9f7135169f911cd27f4d21126 + ce6fc31f388d45b9f7135169f911cd27f4d21126 arm64: dts: imx8mm-evk: fix missing PMIC's interrupt line pull-up + +https://gitlab.com/cki-project/kernel-ark/-/commit/0710e4385c9c978952333393396061ed1672d145 + 0710e4385c9c978952333393396061ed1672d145 arm64: dts: imx8mm-beacon-som: fix missing PMIC's interrupt line pull-up + +https://gitlab.com/cki-project/kernel-ark/-/commit/00203737867c8b63ca247e71ada1b32bb0b0dd3d + 00203737867c8b63ca247e71ada1b32bb0b0dd3d arm64: dts: imx8mm-var-som: fix missing PMIC's interrupt line pull-up + +https://gitlab.com/cki-project/kernel-ark/-/commit/0698ac66e01019528f0db4191ae3aaf9978e67da + 0698ac66e01019528f0db4191ae3aaf9978e67da tools, bpftool: Remove two unused variables. + +https://gitlab.com/cki-project/kernel-ark/-/commit/1e6f5dcc1b9ec9068f5d38331cec38b35498edf5 + 1e6f5dcc1b9ec9068f5d38331cec38b35498edf5 tools, bpftool: Avoid array index warnings. + +https://gitlab.com/cki-project/kernel-ark/-/commit/e5e1a4bc916d29958c3b587354293738fcb984d7 + e5e1a4bc916d29958c3b587354293738fcb984d7 xsk: Fix possible memory leak at socket close + +https://gitlab.com/cki-project/kernel-ark/-/commit/821f5c90130d15f8f725412d714d05df3b9e0fac + 821f5c90130d15f8f725412d714d05df3b9e0fac bpf: Add struct bpf_redir_neigh forward declaration to BPF helper defs + +https://gitlab.com/cki-project/kernel-ark/-/commit/5c7e02a896689407555b3a10d6ed87369c70916e + 5c7e02a896689407555b3a10d6ed87369c70916e HID: i2c-hid: Put ACPI enumerated devices in D3 on shutdown + +https://gitlab.com/cki-project/kernel-ark/-/commit/107954afc5df667da438644aa4982606663f9b17 + 107954afc5df667da438644aa4982606663f9b17 arm64: dts: allwinner: h5: OrangePi Prime: Fix ethernet node + +https://gitlab.com/cki-project/kernel-ark/-/commit/8d8c3131248d7e9c6c8ab448e1c6cb6bd7755e9c + 8d8c3131248d7e9c6c8ab448e1c6cb6bd7755e9c clk: define to_clk_regmap() as inline function + +https://gitlab.com/cki-project/kernel-ark/-/commit/cd12e4f14f7cca7d04fbcf0da2dc116070d7f26f + cd12e4f14f7cca7d04fbcf0da2dc116070d7f26f CREDITS: remove trailing white spaces + +https://gitlab.com/cki-project/kernel-ark/-/commit/d5a69b6ba186d01cb036074d337e5171d27e9c72 + d5a69b6ba186d01cb036074d337e5171d27e9c72 MAINTAINERS: remove Jeongtae Park from Samsung MFC entry + +https://gitlab.com/cki-project/kernel-ark/-/commit/215f06d7efc263d4e8150e0b97c49dd9914b59d7 + 215f06d7efc263d4e8150e0b97c49dd9914b59d7 MAINTAINERS: move Kyungmin Park to credits + +https://gitlab.com/cki-project/kernel-ark/-/commit/424f5ca7c8515a4b6e3b0812899ddda082f42fd5 + 424f5ca7c8515a4b6e3b0812899ddda082f42fd5 MAINTAINERS: move Kamil Debski to credits + +https://gitlab.com/cki-project/kernel-ark/-/commit/25d76fed7ffecca47be0249a5d5ec0a5dd92af67 + 25d76fed7ffecca47be0249a5d5ec0a5dd92af67 phy: cpcap-usb: Use IRQF_ONESHOT + +https://gitlab.com/cki-project/kernel-ark/-/commit/fcea94ac6154545dd13b17c947c07f5e0a54c121 + fcea94ac6154545dd13b17c947c07f5e0a54c121 phy: qcom-qmp: Initialize another pointer to NULL + +https://gitlab.com/cki-project/kernel-ark/-/commit/eb9c4dd9bdfdebaa13846c16a8c79b5b336066b6 + eb9c4dd9bdfdebaa13846c16a8c79b5b336066b6 phy: tegra: xusb: Fix dangling pointer on probe failure + +https://gitlab.com/cki-project/kernel-ark/-/commit/209c805835b29495cf66cc705b206da8f4a68e6e + 209c805835b29495cf66cc705b206da8f4a68e6e phy: usb: Fix incorrect clearing of tca_drv_sel bit in SETUP reg for 7211 + +https://gitlab.com/cki-project/kernel-ark/-/commit/f83c2609079cde0bb3ad4c1da60f9c69c0ec8920 + f83c2609079cde0bb3ad4c1da60f9c69c0ec8920 pinctrl: ingenic: Fix invalid SSI pins + +https://gitlab.com/cki-project/kernel-ark/-/commit/7ffa08169849be898eed6f3694aab8c425497749 + 7ffa08169849be898eed6f3694aab8c425497749 Revert "Revert "gpio: omap: Fix lost edge wake-up interrupts"" + +https://gitlab.com/cki-project/kernel-ark/-/commit/2f84a2de539cc4301a332c2c76473fc25baf21b7 + 2f84a2de539cc4301a332c2c76473fc25baf21b7 gpio: uapi: clarify the meaning of 'empty' char arrays + +https://gitlab.com/cki-project/kernel-ark/-/commit/c303c51c87a61ace7330b5e0217468b1b8f98a75 + c303c51c87a61ace7330b5e0217468b1b8f98a75 gpio: uapi: remove whitespace + +https://gitlab.com/cki-project/kernel-ark/-/commit/2cc522d3931ba2aa744d09d41f874d61bf3a1851 + 2cc522d3931ba2aa744d09d41f874d61bf3a1851 gpio: uapi: kernel-doc formatting improvements + +https://gitlab.com/cki-project/kernel-ark/-/commit/f20160217537e9006ce4a625da62b358416fc4ed + f20160217537e9006ce4a625da62b358416fc4ed gpio: uapi: comment consistency + +https://gitlab.com/cki-project/kernel-ark/-/commit/5760648e63e6c1006a3ed0bfc2167f623b8bcbcd + 5760648e63e6c1006a3ed0bfc2167f623b8bcbcd gpio: uapi: fix kernel-doc warnings + +https://gitlab.com/cki-project/kernel-ark/-/commit/768664114b1ac9184f1dc6217d9c930a08ffbfa8 + 768664114b1ac9184f1dc6217d9c930a08ffbfa8 dmaengine: ti: k3-udma: fix -Wenum-conversion warning + +https://gitlab.com/cki-project/kernel-ark/-/commit/484f910e93b48c1d8890d8330a87e34ae61f4782 + 484f910e93b48c1d8890d8330a87e34ae61f4782 dmaengine: idxd: fix wq config registers offset programming + +https://gitlab.com/cki-project/kernel-ark/-/commit/c66dca98a24cb5f3493dd08d40bcfa94a220fa92 + c66dca98a24cb5f3493dd08d40bcfa94a220fa92 samples/bpf: Set rlimit for memlock to infinity in all samples + +https://gitlab.com/cki-project/kernel-ark/-/commit/343a3e8bc635bd4c58d45a4fe67f9c3a78fbd191 + 343a3e8bc635bd4c58d45a4fe67f9c3a78fbd191 bpf: Fix -Wshadow warnings + +https://gitlab.com/cki-project/kernel-ark/-/commit/9fa2e7af3d53a4b769136eccc32c02e128a4ee51 + 9fa2e7af3d53a4b769136eccc32c02e128a4ee51 ARM: 9019/1: kprobes: Avoid fortify_panic() when copying optprobe template + +https://gitlab.com/cki-project/kernel-ark/-/commit/31b4d8e172f614adc53ddecb4b6b2f6411a49b84 + 31b4d8e172f614adc53ddecb4b6b2f6411a49b84 MIPS: export has_transparent_hugepage() for modules + +https://gitlab.com/cki-project/kernel-ark/-/commit/294a3317bef52b189139c813b50dd14d344fa9ec + 294a3317bef52b189139c813b50dd14d344fa9ec ARM: OMAP2+: Manage MPU state properly for omap_enter_idle_coupled() + +https://gitlab.com/cki-project/kernel-ark/-/commit/b1884583fcd17d6a1b1bba94bbb5826e6b5c6e17 + b1884583fcd17d6a1b1bba94bbb5826e6b5c6e17 Input: i8042 - allow insmod to succeed on devices without an i8042 controller + +https://gitlab.com/cki-project/kernel-ark/-/commit/33b6c39e747c552fa770eecebd1776f1f4a222b1 + 33b6c39e747c552fa770eecebd1776f1f4a222b1 Input: adxl34x - clean up a data type in adxl34x_probe() + +https://gitlab.com/cki-project/kernel-ark/-/commit/29813a2297910d5c4be08c7b390054f23dd794a5 + 29813a2297910d5c4be08c7b390054f23dd794a5 asm-generic: percpu: avoid Wshadow warning + +https://gitlab.com/cki-project/kernel-ark/-/commit/472547778de24e2764ab325268dd5b77e6923939 + 472547778de24e2764ab325268dd5b77e6923939 selftest/bpf: Fix profiler test using CO-RE relocation for enums + +https://gitlab.com/cki-project/kernel-ark/-/commit/7342ca34d931a357d408aaa25fadd031e46af137 + 7342ca34d931a357d408aaa25fadd031e46af137 thunderbolt: Add the missed ida_simple_remove() in ring_request_msix() + +https://gitlab.com/cki-project/kernel-ark/-/commit/364788093bdf437c33753d327136c363be8f756c + 364788093bdf437c33753d327136c363be8f756c Fix up a merge issue with rxe.c + +https://gitlab.com/cki-project/kernel-ark/-/commit/402dab548d0da38b260f3843225cdfd37d91f512 + 402dab548d0da38b260f3843225cdfd37d91f512 hwmon: (pmbus/max20730) use scnprintf() instead of snprintf() + +https://gitlab.com/cki-project/kernel-ark/-/commit/560b6ac37a87fcb78d580437e3e0bc2b6b5b0295 + 560b6ac37a87fcb78d580437e3e0bc2b6b5b0295 gpio: aspeed: fix ast2600 bank properties + +https://gitlab.com/cki-project/kernel-ark/-/commit/3fe37204c9a233d1bd852b98bca43ec61854ba78 + 3fe37204c9a233d1bd852b98bca43ec61854ba78 gpio: dwapb: Fix missing conversion to GPIO-lib-based IRQ-chip + +https://gitlab.com/cki-project/kernel-ark/-/commit/f3c75e7a9349d1d33eb53ddc1b31640994969f73 + f3c75e7a9349d1d33eb53ddc1b31640994969f73 pinctrl: intel: Set default bias in case no particular value given + +https://gitlab.com/cki-project/kernel-ark/-/commit/dd26209bc56886cacdbd828571e54a6bca251e55 + dd26209bc56886cacdbd828571e54a6bca251e55 pinctrl: intel: Fix 2 kOhm bias which is 833 Ohm + +https://gitlab.com/cki-project/kernel-ark/-/commit/1a9a8910b2153cd3c4f3f2f8defcb853ead3b1fd + 1a9a8910b2153cd3c4f3f2f8defcb853ead3b1fd arm64: dts: allwinner: a64: bananapi-m64: Enable RGMII RX/TX delay on PHY + +https://gitlab.com/cki-project/kernel-ark/-/commit/2bd8570d20c88909b8be3251727a26476b02652c + 2bd8570d20c88909b8be3251727a26476b02652c arm64: dts: allwinner: h5: libretech-all-h5-cc: Enable RGMII RX/TX delay on PHY + +https://gitlab.com/cki-project/kernel-ark/-/commit/3914160ffc0bf762d6d605d4b27036b7b89367ea + 3914160ffc0bf762d6d605d4b27036b7b89367ea ARM: dts: sunxi: bananapi-m2-plus: Enable RGMII RX/TX delay on Ethernet PHY + +https://gitlab.com/cki-project/kernel-ark/-/commit/b1064037e8ecf09d587b7b4966eebe0c362908e5 + b1064037e8ecf09d587b7b4966eebe0c362908e5 ARM: dts: sun9i: Enable both RGMII RX/TX delay on Ethernet PHY + +https://gitlab.com/cki-project/kernel-ark/-/commit/57dbe558457bf4042169bc1f334e3b53a8480a1c + 57dbe558457bf4042169bc1f334e3b53a8480a1c ARM: dts: sun8i: a83t: Enable both RGMII RX/TX delay on Ethernet PHY + +https://gitlab.com/cki-project/kernel-ark/-/commit/e080ab31a0aa126b0a7e4f67f2b01b371b852c88 + e080ab31a0aa126b0a7e4f67f2b01b371b852c88 ARM: dts: sun8i: h3: orangepi-plus2e: Enable RGMII RX/TX delay on Ethernet PHY + +https://gitlab.com/cki-project/kernel-ark/-/commit/f94f78bd93f567c022f594589dbeecdf59931365 + f94f78bd93f567c022f594589dbeecdf59931365 ARM: dts: sun7i: bananapi-m1-plus: Enable RGMII RX/TX delay on Ethernet PHY + +https://gitlab.com/cki-project/kernel-ark/-/commit/353c3de1303fc93032164402c0eb8550ecd6f154 + 353c3de1303fc93032164402c0eb8550ecd6f154 ARM: dts: sun7i: cubietruck: Enable RGMII RX/TX delay on Ethernet PHY + +https://gitlab.com/cki-project/kernel-ark/-/commit/e76724153f5b4539802cc21b2c6131058668a1c6 + e76724153f5b4539802cc21b2c6131058668a1c6 ARM: dts: sun6i: a31-hummingbird: Enable RGMII RX/TX delay on Ethernet PHY + +https://gitlab.com/cki-project/kernel-ark/-/commit/8d80e2f00a42ef10b54e1b2d9e97314f8fd046c0 + 8d80e2f00a42ef10b54e1b2d9e97314f8fd046c0 Revert "arm: sun8i: orangepi-pc-plus: Set EMAC activity LEDs to active high" + +https://gitlab.com/cki-project/kernel-ark/-/commit/b3eec3212e66ece33f69be0de98d54e67834e798 + b3eec3212e66ece33f69be0de98d54e67834e798 ARM: dts: sun8i: r40: bananapi-m2-ultra: Fix ethernet node + +https://gitlab.com/cki-project/kernel-ark/-/commit/b34bf9f6a623ddb82600a5ed5c644224122395e1 + b34bf9f6a623ddb82600a5ed5c644224122395e1 arm64: dts: allwinner: h5: OrangePi PC2: Fix ethernet node + +https://gitlab.com/cki-project/kernel-ark/-/commit/927f42fcc1b4f7d04a2ac5cf02f25612aa8923a4 + 927f42fcc1b4f7d04a2ac5cf02f25612aa8923a4 arm64: dts: allwinner: a64: Pine64 Plus: Fix ethernet node + +https://gitlab.com/cki-project/kernel-ark/-/commit/d7cdff444579e6659459b2fe04340ebb27628d5e + d7cdff444579e6659459b2fe04340ebb27628d5e arm64: dts: allwinner: a64: OrangePi Win: Fix ethernet node + +https://gitlab.com/cki-project/kernel-ark/-/commit/419c65f5000a6c25597ea52488528d75b287cbd0 + 419c65f5000a6c25597ea52488528d75b287cbd0 arm64: dts: allwinner: Pine H64: Enable both RGMII RX/TX delay + +https://gitlab.com/cki-project/kernel-ark/-/commit/97a38c1c213b162aa577299de698f39c18ba696b + 97a38c1c213b162aa577299de698f39c18ba696b arm64: dts: allwinner: beelink-gs1: Enable both RGMII RX/TX delay + +https://gitlab.com/cki-project/kernel-ark/-/commit/a2089ac7f8dc682ef52ed74b52997d36cde76d05 + a2089ac7f8dc682ef52ed74b52997d36cde76d05 arm64: dts: allwinner: pinetab: Drop unnecessary address/size-cells information + +https://gitlab.com/cki-project/kernel-ark/-/commit/fdc24d722f353610b6aad23d99147632a19a6138 + fdc24d722f353610b6aad23d99147632a19a6138 MAINTAINERS: Add Jernej Å krabec as a reviewer for Allwinner SoCs support + +https://gitlab.com/cki-project/kernel-ark/-/commit/e7ae08d398e094e1305dee823435b1f996d39106 + e7ae08d398e094e1305dee823435b1f996d39106 bus: ti-sysc: Fix bogus resetdone warning on enable for cpsw + +https://gitlab.com/cki-project/kernel-ark/-/commit/e275d2109cdaea8b4554b9eb8a828bdb8f8ba068 + e275d2109cdaea8b4554b9eb8a828bdb8f8ba068 bus: ti-sysc: Fix reset status check for modules with quirks + +https://gitlab.com/cki-project/kernel-ark/-/commit/b69fd00120f8e3348273323099669cb058668263 + b69fd00120f8e3348273323099669cb058668263 ARM: OMAP2+: Fix missing select PM_GENERIC_DOMAINS_OF + +https://gitlab.com/cki-project/kernel-ark/-/commit/c20782ad4eb9dfa7f41cb2d85f218d0940f7cef1 + c20782ad4eb9dfa7f41cb2d85f218d0940f7cef1 ARM: OMAP2+: Fix location for select PM_GENERIC_DOMAINS + +https://gitlab.com/cki-project/kernel-ark/-/commit/fe5186cf12e30facfe261e9be6c7904a170bd822 + fe5186cf12e30facfe261e9be6c7904a170bd822 efivarfs: fix memory leak in efivarfs_create() + +https://gitlab.com/cki-project/kernel-ark/-/commit/fbc81ec5b85d43a4b22e49ec0e643fa7dec2ea40 + fbc81ec5b85d43a4b22e49ec0e643fa7dec2ea40 efi/arm: set HSCTLR Thumb2 bit correctly for HVC calls from HYP + +https://gitlab.com/cki-project/kernel-ark/-/commit/1811977cb11354aef8cbd13e35ff50db716728a4 + 1811977cb11354aef8cbd13e35ff50db716728a4 HID: add support for Sega Saturn + +https://gitlab.com/cki-project/kernel-ark/-/commit/652f3d00de523a17b0cebe7b90debccf13aa8c31 + 652f3d00de523a17b0cebe7b90debccf13aa8c31 HID: cypress: Support Varmilo Keyboards' media hotkeys + +https://gitlab.com/cki-project/kernel-ark/-/commit/3c785a06dee99501a17f8e8cf29b2b7e3f1e94ea + 3c785a06dee99501a17f8e8cf29b2b7e3f1e94ea HID: ite: Replace ABS_MISC 120/121 events with touchpad on/off keypresses + +https://gitlab.com/cki-project/kernel-ark/-/commit/b59f38dbfd5d19eb7e03d8b639f0c0d385ba8cc5 + b59f38dbfd5d19eb7e03d8b639f0c0d385ba8cc5 HID: logitech-hidpp: Add PID for MX Anywhere 2 + +https://gitlab.com/cki-project/kernel-ark/-/commit/022fc5315b7aff69d3df2c953b892a6232642d50 + 022fc5315b7aff69d3df2c953b892a6232642d50 HID: uclogic: Add ID for Trust Flex Design Tablet + +https://gitlab.com/cki-project/kernel-ark/-/commit/a4d554ce883e24df77cce42bc2deec527028c213 + a4d554ce883e24df77cce42bc2deec527028c213 Filter out LTO build options from the perl ccopts https://gitlab.com/cki-project/kernel-ark/-/commit/17b0f7f1d49df30661b517d668715ff5ee1bab09 17b0f7f1d49df30661b517d668715ff5ee1bab09 Fixes "acpi: prefer booting with ACPI over DTS" to be RHEL only diff --git a/generate_bls_conf.sh b/generate_bls_conf.sh index f8415db..03b2182 100755 --- a/generate_bls_conf.sh +++ b/generate_bls_conf.sh @@ -1,6 +1,7 @@ #!/bin/bash set -e +# shellcheck disable=SC1091 . /etc/os-release kernelver=$1 && shift @@ -18,7 +19,10 @@ else debugid="" fi -cat >${output} < "$output" < in your rpmbuild command or force values @@ -170,7 +196,7 @@ Summary: The Linux kernel %define debugbuildsenabled 1 # The kernel tarball/base version -%define kversion 5.9 +%define kversion 5.10 %if 0%{?fedora} # Kernel headers are being split out into a separate package @@ -498,6 +524,7 @@ BuildRequires: numactl-devel %endif %if %{with_tools} BuildRequires: gettext ncurses-devel +BuildRequires: libcap-devel libcap-ng-devel %ifnarch s390x BuildRequires: pciutils-devel %endif @@ -563,7 +590,7 @@ BuildRequires: asciidoc # exact git commit you can run # # xzcat -qq ${TARBALL} | git get-tar-commit-id -Source0: linux-5.9.tar.xz +Source0: linux-5.10.0-0.rc6.92.tar.xz Source1: Makefile.rhelver @@ -708,9 +735,6 @@ Source3003: Patchlist.changelog Source4000: README.rst -# For a stable release kernel -Source5000: patch-5.9.8.xz - ## Patches needed for building this package %if !%{nopatches} @@ -1210,16 +1234,11 @@ ApplyOptionalPatch() fi } -%setup -q -n kernel-5.9 -c -mv linux-5.9 linux-%{KVERREL} +%setup -q -n kernel-5.10.0-0.rc6.92 -c +mv linux-5.10.0-0.rc6.92 linux-%{KVERREL} cd linux-%{KVERREL} cp -a %{SOURCE1} . -xzcat %{SOURCE5000} | patch -p1 -F1 -s -# The stable update application above changes the SUBLEVEL, however our rpm -# versioning doesn't do it: revert the SUBLEVEL change to avoid modules not -# loading due wrong version (BZ#1898144) -sed -i 's/^SUBLEVEL = [0-9]\+/SUBLEVEL = 0/' Makefile %if !%{nopatches} @@ -1252,12 +1271,9 @@ pathfix.py -i "%{__python3} %{py3_shbang_opts}" -p -n \ scripts/diffconfig \ scripts/bloat-o-meter \ scripts/jobserver-exec \ - tools/perf/tests/attr.py \ - tools/perf/scripts/python/stat-cpi.py \ - tools/perf/scripts/python/sched-migration.py \ - tools/testing/selftests/drivers/net/mlxsw/sharedbuffer_configuration.py \ + tools \ Documentation \ - scripts/gen_compile_commands.py + scripts/clang-tools # only deal with configs if we are going to build for the arch %ifnarch %nobuildarches @@ -1343,33 +1359,18 @@ cp_vmlinux() %define make %{__make} %{?cross_opts} %{?make_opts} HOSTCFLAGS="%{?build_hostcflags}" HOSTLDFLAGS="%{?build_hostldflags}" -BuildKernel() { - MakeTarget=$1 - KernelImage=$2 - Flavour=$4 - DoVDSO=$3 +InitBuildVars() { + # Initialize the kernel .config file and create some variables that are + # needed for the actual build process. + + Flavour=$1 Flav=${Flavour:++${Flavour}} - InstallName=${5:-vmlinuz} - DoModules=1 - if [ "$Flavour" = "zfcpdump" ]; then - DoModules=0 - fi - - # Pick the right config file for the kernel we're building + # Pick the right kernel config file Config=kernel-%{version}-%{_target_cpu}${Flavour:+-${Flavour}}.config DevelDir=/usr/src/kernels/%{KVERREL}${Flav} - # When the bootable image is just the ELF kernel, strip it. - # We already copy the unstripped file into the debuginfo package. - if [ "$KernelImage" = vmlinux ]; then - CopyKernel=cp_vmlinux - else - CopyKernel=cp - fi - KernelVer=%{version}-%{release}.%{_target_cpu}${Flav} - echo BUILDING A KERNEL FOR ${Flavour} %{_target_cpu}... # make sure EXTRAVERSION says what we want it to say # Trim the release if this is a CI build, since KERNELVERSION is limited to 64 characters @@ -1380,8 +1381,6 @@ BuildKernel() { # if we are post rc1 this should match anyway so this won't matter perl -p -i -e 's/^PATCHLEVEL.*/PATCHLEVEL = %{patchlevel}/' Makefile - # and now to start the build process - %{make} %{?_smp_mflags} mrproper cp configs/$Config .config @@ -1398,6 +1397,32 @@ BuildKernel() { if [ "$Flavour" == "" ]; then KCFLAGS="$KCFLAGS %{?kpatch_kcflags}" fi +} + +BuildKernel() { + MakeTarget=$1 + KernelImage=$2 + Flavour=$4 + DoVDSO=$3 + Flav=${Flavour:++${Flavour}} + InstallName=${5:-vmlinuz} + + DoModules=1 + if [ "$Flavour" = "zfcpdump" ]; then + DoModules=0 + fi + + # When the bootable image is just the ELF kernel, strip it. + # We already copy the unstripped file into the debuginfo package. + if [ "$KernelImage" = vmlinux ]; then + CopyKernel=cp_vmlinux + else + CopyKernel=cp + fi + + InitBuildVars $Flavour + + echo BUILDING A KERNEL FOR ${Flavour} %{_target_cpu}... %{make} ARCH=$Arch olddefconfig >/dev/null @@ -1647,9 +1672,38 @@ BuildKernel() { cp -a --parents tools/include/tools/be_byteshift.h $RPM_BUILD_ROOT/lib/modules/$KernelVer/build cp -a --parents tools/include/tools/le_byteshift.h $RPM_BUILD_ROOT/lib/modules/$KernelVer/build + # Files for 'make prepare' to succeed with kernel-devel. + cp -a --parents tools/include/linux/compiler* $RPM_BUILD_ROOT/lib/modules/$KernelVer/build + cp -a --parents tools/include/linux/types.h $RPM_BUILD_ROOT/lib/modules/$KernelVer/build + cp -a --parents tools/build/Build.include $RPM_BUILD_ROOT/lib/modules/$KernelVer/build + cp --parents tools/build/Build $RPM_BUILD_ROOT/lib/modules/$KernelVer/build + cp --parents tools/build/fixdep.c $RPM_BUILD_ROOT/lib/modules/$KernelVer/build + cp --parents tools/objtool/sync-check.sh $RPM_BUILD_ROOT/lib/modules/$KernelVer/build + cp -a --parents tools/bpf/resolve_btfids $RPM_BUILD_ROOT/lib/modules/$KernelVer/build + + cp --parents security/selinux/include/policycap_names.h $RPM_BUILD_ROOT/lib/modules/$KernelVer/build + cp --parents security/selinux/include/policycap.h $RPM_BUILD_ROOT/lib/modules/$KernelVer/build + + cp -a --parents tools/include/asm-generic $RPM_BUILD_ROOT/lib/modules/$KernelVer/build + cp -a --parents tools/include/linux $RPM_BUILD_ROOT/lib/modules/$KernelVer/build + cp -a --parents tools/include/uapi/asm $RPM_BUILD_ROOT/lib/modules/$KernelVer/build + cp -a --parents tools/include/uapi/asm-generic $RPM_BUILD_ROOT/lib/modules/$KernelVer/build + cp -a --parents tools/include/uapi/linux $RPM_BUILD_ROOT/lib/modules/$KernelVer/build + cp -a --parents tools/include/vdso $RPM_BUILD_ROOT/lib/modules/$KernelVer/build + cp --parents tools/scripts/utilities.mak $RPM_BUILD_ROOT/lib/modules/$KernelVer/build + cp -a --parents tools/lib/subcmd $RPM_BUILD_ROOT/lib/modules/$KernelVer/build + cp --parents tools/lib/*.c $RPM_BUILD_ROOT/lib/modules/$KernelVer/build + cp --parents tools/objtool/*.[ch] $RPM_BUILD_ROOT/lib/modules/$KernelVer/build + cp --parents tools/objtool/Build $RPM_BUILD_ROOT/lib/modules/$KernelVer/build + cp -a --parents tools/lib/bpf $RPM_BUILD_ROOT/lib/modules/$KernelVer/build + cp --parents tools/lib/bpf/Build $RPM_BUILD_ROOT/lib/modules/$KernelVer/build + if [ -f tools/objtool/objtool ]; then cp -a tools/objtool/objtool $RPM_BUILD_ROOT/lib/modules/$KernelVer/build/tools/objtool/ || : fi + if [ -f tools/objtool/fixdep ]; then + cp -a tools/objtool/fixdep $RPM_BUILD_ROOT/lib/modules/$KernelVer/build/tools/objtool/ || : + fi if [ -d arch/$Arch/scripts ]; then cp -a arch/$Arch/scripts $RPM_BUILD_ROOT/lib/modules/$KernelVer/build/arch/%{_arch} || : fi @@ -1695,7 +1749,6 @@ BuildKernel() { cp -a --parents arch/x86/tools/relocs.c $RPM_BUILD_ROOT/lib/modules/$KernelVer/build/ cp -a --parents arch/x86/tools/relocs_common.c $RPM_BUILD_ROOT/lib/modules/$KernelVer/build/ cp -a --parents arch/x86/tools/relocs.h $RPM_BUILD_ROOT/lib/modules/$KernelVer/build/ - cp -a --parents tools/include/tools/le_byteshift.h $RPM_BUILD_ROOT/lib/modules/$KernelVer/build/ cp -a --parents arch/x86/purgatory/purgatory.c $RPM_BUILD_ROOT/lib/modules/$KernelVer/build/ cp -a --parents arch/x86/purgatory/stack.S $RPM_BUILD_ROOT/lib/modules/$KernelVer/build/ cp -a --parents arch/x86/purgatory/setup-x86_64.S $RPM_BUILD_ROOT/lib/modules/$KernelVer/build/ @@ -1703,7 +1756,18 @@ BuildKernel() { cp -a --parents arch/x86/boot/string.h $RPM_BUILD_ROOT/lib/modules/$KernelVer/build/ cp -a --parents arch/x86/boot/string.c $RPM_BUILD_ROOT/lib/modules/$KernelVer/build/ cp -a --parents arch/x86/boot/ctype.h $RPM_BUILD_ROOT/lib/modules/$KernelVer/build/ + + cp -a --parents tools/arch/x86/include/asm $RPM_BUILD_ROOT/lib/modules/$KernelVer/build + cp -a --parents tools/arch/x86/include/uapi/asm $RPM_BUILD_ROOT/lib/modules/$KernelVer/build + cp -a --parents tools/objtool/arch/x86/lib $RPM_BUILD_ROOT/lib/modules/$KernelVer/build + cp -a --parents tools/arch/x86/lib/ $RPM_BUILD_ROOT/lib/modules/$KernelVer/build + cp -a --parents tools/arch/x86/tools/gen-insn-attr-x86.awk $RPM_BUILD_ROOT/lib/modules/$KernelVer/build + cp -a --parents tools/objtool/arch/x86/ $RPM_BUILD_ROOT/lib/modules/$KernelVer/build + %endif + # Clean up intermediate tools files + find $RPM_BUILD_ROOT/lib/modules/$KernelVer/build/tools \( -iname "*.o" -o -iname "*.cmd" \) -exec rm -f {} + + # Make sure the Makefile and version.h have a matching timestamp so that # external modules can be built touch -r $RPM_BUILD_ROOT/lib/modules/$KernelVer/build/Makefile $RPM_BUILD_ROOT/lib/modules/$KernelVer/build/include/generated/uapi/linux/version.h @@ -1925,6 +1989,14 @@ BuildKernel %make_target %kernel_image %{use_vdso} lpae BuildKernel %make_target %kernel_image %{_use_vdso} %endif +%ifnarch noarch i686 +%if !%{with_debug} && !%{with_zfcpdump} && !%{with_up} +# If only building the user space tools, then initialize the build environment +# and some variables so that the various userspace tools can be built. +InitBuildVars +%endif +%endif + %global perf_make \ %{__make} -s EXTRA_CFLAGS="${RPM_OPT_FLAGS}" LDFLAGS="%{__global_ldflags}" %{?cross_opts} -C tools/perf V=1 NO_PERF_READ_VDSO32=1 NO_PERF_READ_VDSOX32=1 WERROR=0 NO_LIBUNWIND=1 HAVE_CPLUS_DEMANGLE=1 NO_GTK2=1 NO_STRLCPY=1 NO_BIONIC=1 prefix=%{_prefix} PYTHON=%{__python3} %if %{with_perf} @@ -2025,7 +2097,7 @@ find Documentation -type d | xargs chmod u+w fi \ fi \ if [ "%{zipmodules}" -eq "1" ]; then \ - find $RPM_BUILD_ROOT/lib/modules/ -type f -name '*.ko' | %{SOURCE79} %{?_smp_mflags}; \ + find $RPM_BUILD_ROOT/lib/modules/ -type f -name '*.ko' | xargs -P%{zcpu} xz; \ fi \ %{nil} @@ -2651,31 +2723,211 @@ fi # # %changelog -* Mon Nov 16 2020 Herton R. Krzesinski [5.9.0-40] -- Fix boot issue/failure to load modules due mismatch between kernel SUBLEVEL - number and directory we install modules due the rpm version, after applying - the upstream stable update patch in previous release ("Herton R. Krzesinski") - [1898144] +* Fri Dec 04 2020 Herton R. Krzesinski [5.10.0-0.rc6.92] +- v5.10-rc6 rebase -* Fri Nov 13 2020 Herton R. Krzesinski [5.9.0-39] -- Apply patches from 5.9.8 upstream stable update ("Herton R. Krzesinski") -- Drop commit f2ac57a4c49d - "x86/unwind/orc:...", applied now through - 5.9.8 update ("Herton R. Krzesinski") +* Fri Dec 04 2020 Fedora Kernel Team [5.10.0-0.rc6.20201204git34816d20f173.92] +- configs: Enable CONFIG_DEBUG_INFO_BTF (Don Zickus) +- Temporarily backout parallel xz script ("Justin M. Forbes") +- Remove cp instruction already handled in instruction below. ("Paulo E. Castro") +- Add all the dependencies gleaned from running `make prepare` on a bloated devel kernel. ("Paulo E. Castro") +- Add tools to path mangling script. ("Paulo E. Castro") +- Remove duplicate cp statement which is also not specific to x86. ("Paulo E. Castro") +- Correct orc_types failure whilst running `make prepare` https://bugzilla.redhat.com/show_bug.cgi?id=1882854 ("Paulo E. Castro") +- build_configs.sh: Fix syntax flagged by shellcheck (Ben Crocker) +- genspec.sh: Fix syntax flagged by shellcheck (Ben Crocker) +- ark-rebase-patches.sh: Fix for shellcheck (Ben Crocker) +- ark-create-release.sh: Fix syntax flagged by shellcheck (Ben Crocker) +- merge-subtrees.sh: Fix syntax flagged by shellcheck (Ben Crocker) +- rh-dist-git.sh: Fix syntax flagged by shellcheck (Ben Crocker) +- update_scripts.sh: Fix syntax flagged by shellcheck (Ben Crocker) +- x86_rngd.sh: Fix syntax flagged by shellcheck (Ben Crocker) +- parallel_xz.sh: Fix syntax flagged by shellcheck (Ben Crocker) +- expand_srpm.sh: Fix syntax flagged by shellcheck (Ben Crocker) +- create-tarball.sh: Fix syntax flagged by shellcheck (Ben Crocker) +- generate_bls_conf.sh: Fix syntax flagged by shellcheck (Ben Crocker) +- clone_tree.sh: Fix syntax flagged by shellcheck (Ben Crocker) +- new_release.sh: Fix syntax flagged by shellcheck (Ben Crocker) +- download_cross.sh: Fix syntax flagged by shellcheck (Ben Crocker) +- create_distgit_changelog.sh: Fix syntax flagged by shellcheck (Ben Crocker) +- generate_cross_report.sh: Fix syntax flagged by shellcheck (Ben Crocker) +- run_kabi-dw.sh: Fix syntax flagged by shellcheck (Ben Crocker) +- mod-blacklist.sh: Fix syntax flagged by shellcheck (Ben Crocker) +- scripts/configdiff.sh: Fix syntax flagged by shellcheck (Ben Crocker) +- self-test/0001-shellcheck.bats: check for shellcheck (Ben Crocker) +- self-test/1001-rpmlint.bats, 1003-rpminspect.bats (Ben Crocker) +- Makefile, Makefile.common, egit.sh, 1005-dist-dump-variables.bats (Ben Crocker) +- Add GIT macro to Makefile and Makefile.common: (Ben Crocker) -* Mon Nov 09 2020 Herton R. Krzesinski [5.9.0-38] -- Apply upstream fix: commit f2ac57a4c49d - "x86/unwind/orc: Fix inactive tasks - with stack pointer in %sp on GCC 10 compiled kernels" ("Herton R. Krzesinski") +* Thu Dec 03 2020 Fedora Kernel Team [5.10.0-0.rc6.20201203git34816d20f173.91] +- fedora: some minor arm audio config tweaks (Peter Robinson) +- Ship xpad with default modules on Fedora and RHEL (Bastien Nocera) -* Fri Oct 30 2020 Don Zickus [5.9.0-37] -- Enable kernel-tools. (Don Zickus) -- Disable LTO on kernel and kernel-tools. (Don Zickus) -- Enable CONFIG_DEBUG_INFO_BTF option. (Don Zickus) -- Add BuildRequires dwarves to support building BTF. (Don Zickus) +* Wed Dec 02 2020 Fedora Kernel Team [5.10.0-0.rc6.20201202git509a15421674.90] +- Fedora config update ("Justin M. Forbes") +- Fedora config change because CONFIG_FSL_DPAA2_ETH now selects CONFIG_FSL_XGMAC_MDIO ("Justin M. Forbes") +- Fedora: Only enable legacy serial/game port joysticks on x86 (Peter Robinson) +- Fedora: Enable the options required for the Librem 5 Phone (Peter Robinson) -* Mon Oct 12 2020 Fedora Kernel Team [5.9.0-35] +* Fri Nov 20 2020 Fedora Kernel Team [5.10.0-0.rc4.20201120git4d02da974ea8.81] +- Fedora config update ("Justin M. Forbes") +- redhat: generic enable CONFIG_INET_MPTCP_DIAG (Davide Caratti) + +* Thu Nov 19 2020 Fedora Kernel Team [5.10.0-0.rc4.20201119gitc2e7554e1b85.79.test] +- c2e7554e1b85 rebase +- Enable NANDSIM for Fedora ("Justin M. Forbes") +- Re-enable CONFIG_ACPI_TABLE_UPGRADE for Fedora since upstream disables this if secureboot is active ("Justin M. Forbes") + +* Wed Nov 18 2020 Fedora Kernel Team [5.10.0-0.rc4.20201118git0fa8ee0d9ab9.78.test] +- 0fa8ee0d9ab9 rebase + +* Tue Nov 17 2020 Fedora Kernel Team [5.10.0-0.rc4.20201117git9c87c9f41245.77.test] +- 9c87c9f41245 rebase + +* Mon Nov 16 2020 Fedora Kernel Team [5.10.0-0.rc4.76.test] +- v5.10-rc4 rebase +- Ath11k related config updates ("Justin M. Forbes") +- Fedora config updates for ath11k ("Justin M. Forbes") + +* Sun Nov 15 2020 Fedora Kernel Team [5.10.0-0.rc3.20201115gite28c0d7c92c8.74.test] +- e28c0d7c92c8 rebase + +* Sat Nov 14 2020 Fedora Kernel Team [5.10.0-0.rc3.20201114gitf01c30de86f1.73.test] +- f01c30de86f1 rebase +- Turn on ATH11K for Fedora ("Justin M. Forbes") + +* Fri Nov 13 2020 Fedora Kernel Team [5.10.0-0.rc3.20201113git585e5b17b92d.72.test] +- 585e5b17b92d rebase + +* Thu Nov 12 2020 Fedora Kernel Team [5.10.0-0.rc3.20201112git3d5e28bff7ad.71.test] +- 3d5e28bff7ad rebase + +* Wed Nov 11 2020 Fedora Kernel Team [5.10.0-0.rc3.20201111giteccc87672492.68.test] +- eccc87672492 rebase +- redhat: enable CONFIG_INTEL_IOMMU_SVM (Jerry Snitselaar) + +* Tue Nov 10 2020 Fedora Kernel Team [5.10.0-0.rc3.67.test] +- More Fedora config fixes ("Justin M. Forbes") +- Fedora 5.10 config updates ("Justin M. Forbes") + +* Mon Nov 09 2020 Fedora Kernel Team [5.10.0-0.rc3.66.test] +- v5.10-rc3 rebase + +* Sun Nov 08 2020 Fedora Kernel Team [5.10.0-0.rc2.20201108git4429f14aeea9.65.test] +- 4429f14aeea9 rebase + +* Sat Nov 07 2020 Fedora Kernel Team [5.10.0-0.rc2.20201107git659caaf65dc9.64.test] +- 659caaf65dc9 rebase + +* Fri Nov 06 2020 Fedora Kernel Team [5.10.0-0.rc2.20201106git521b619acdc8.63.test] +- 521b619acdc8 rebase +- Fedora 5.10 configs round 1 ("Justin M. Forbes") + +* Wed Nov 04 2020 Fedora Kernel Team [5.10.0-0.rc2.20201104git4ef8451b3326.62.test] +- 4ef8451b3326 rebase + +* Mon Nov 02 2020 Fedora Kernel Team [5.10.0-0.rc2.61.test] +- v5.10-rc2 rebase + +* Sun Nov 01 2020 Fedora Kernel Team [5.10.0-0.rc1.20201101gitc2dc4c073fb7.60.test] +- c2dc4c073fb7 rebase + +* Sat Oct 31 2020 Fedora Kernel Team [5.10.0-0.rc1.20201031git5fc6b075e165.59.test] +- 5fc6b075e165 rebase +- Allow building of kernel-tools standalone (Don Zickus) +- Allow kernel-tools to build without selftests (Don Zickus) + +* Fri Oct 30 2020 Fedora Kernel Team [5.10.0-0.rc1.20201030git07e088730245.58.test] +- 07e088730245 rebase +- Fix LTO issues with kernel-tools (Don Zickus) +- New configs in drivers/mfd (Fedora Kernel Team) +- arm64/defconfig: Enable CONFIG_KEXEC_FILE (Bhupesh Sharma) [https://bugzilla.redhat.com/show_bug.cgi?id=1821565] +- redhat/configs: Cleanup CONFIG_CRYPTO_SHA512 (Prarit Bhargava) +- redhat: ark: disable CONFIG_NET_ACT_CTINFO (Davide Caratti) +- redhat: ark: disable CONFIG_NET_SCH_TEQL (Davide Caratti) +- redhat: ark: disable CONFIG_NET_SCH_SFB (Davide Caratti) +- redhat: ark: disable CONFIG_NET_SCH_QFQ (Davide Caratti) +- redhat: ark: disable CONFIG_NET_SCH_PLUG (Davide Caratti) +- redhat: ark: disable CONFIG_NET_SCH_PIE (Davide Caratti) +- redhat: ark: disable CONFIG_NET_SCH_MULTIQ (Davide Caratti) +- redhat: ark: disable CONFIG_NET_SCH_HHF (Davide Caratti) +- redhat: ark: disable CONFIG_NET_SCH_DSMARK (Davide Caratti) +- redhat: ark: disable CONFIG_NET_SCH_DRR (Davide Caratti) +- redhat: ark: disable CONFIG_NET_SCH_CODEL (Davide Caratti) +- redhat: ark: disable CONFIG_NET_SCH_CHOKE (Davide Caratti) +- redhat: ark: disable CONFIG_NET_SCH_CBQ (Davide Caratti) +- redhat: ark: disable CONFIG_NET_SCH_ATM (Davide Caratti) +- redhat: ark: disable CONFIG_NET_EMATCH and sub-targets (Davide Caratti) +- redhat: ark: disable CONFIG_NET_CLS_TCINDEX (Davide Caratti) +- redhat: ark: disable CONFIG_NET_CLS_RSVP6 (Davide Caratti) +- redhat: ark: disable CONFIG_NET_CLS_RSVP (Davide Caratti) +- redhat: ark: disable CONFIG_NET_CLS_ROUTE4 (Davide Caratti) +- redhat: ark: disable CONFIG_NET_CLS_BASIC (Davide Caratti) +- redhat: ark: disable CONFIG_NET_ACT_SKBMOD (Davide Caratti) +- redhat: ark: disable CONFIG_NET_ACT_SIMP (Davide Caratti) +- redhat: ark: disable CONFIG_NET_ACT_NAT (Davide Caratti) + +* Thu Oct 29 2020 Fedora Kernel Team [5.10.0-0.rc1.20201029git23859ae44402.57.test] +- 23859ae44402 rebase + +* Thu Oct 29 2020 Fedora Kernel Team [5.10.0-0.rc1.20201029gited8780e3f2ec.56.test] +- Point pathfix to the new location for gen_compile_commands.py ("Justin M. Forbes") - Filter out LTO build options from the perl ccopts ("Justin M. Forbes") -- Temporarily remove cdomain from sphinx documentation ("Justin M. Forbes") -- Work around for gcc bug https://gcc.gnu.org/bugzilla/show_bug.cgi?id=96377 ("Justin M. Forbes") + +* Wed Oct 28 2020 Fedora Kernel Team [5.10.0-0.rc1.20201028gited8780e3f2ec.55.test] +- ed8780e3f2ec rebase +- Fix up a merge issue with rxe.c ("Justin M. Forbes") +- configs: Disable CONFIG_SECURITY_SELINUX_DISABLE (Ondrej Mosnacek) + +* Mon Oct 26 2020 Fedora Kernel Team [5.10.0-0.rc1.54.test] +- v5.10-rc1 rebase + +* Sat Oct 24 2020 Fedora Kernel Team [5.10.0-0.rc0.20201024git96485e446260.51.test] +- [Automatic] Handle config dependency changes (Don Zickus) + +* Thu Oct 22 2020 Fedora Kernel Team [5.10.0-0.rc0.20201022git96485e446260.49.test] +- 96485e446260 rebase + +* Thu Oct 22 2020 Fedora Kernel Team [5.10.0-0.rc0.20201022gitf804b3159482.48.test] +- f804b3159482 rebase +- New configs in kernel/trace (Fedora Kernel Team) +- configs/iommu: Add config comment to empty CONFIG_SUN50I_IOMMU file (Jerry Snitselaar) + +* Tue Oct 20 2020 Fedora Kernel Team [5.10.0-0.rc0.20201020git071a0578b0ce.47.test] +- Fix Fedora config locations ("Justin M. Forbes") +- Fedora config updates ("Justin M. Forbes") + +* Sat Oct 17 2020 Fedora Kernel Team [5.10.0-0.rc0.20201017git071a0578b0ce.44.test] +- 071a0578b0ce rebase +- configs: enable CONFIG_CRYPTO_CTS=y so cts(cbc(aes)) is available in FIPS mode (Vladis Dronov) + +* Fri Oct 16 2020 Fedora Kernel Team [5.10.0-0.rc0.20201016git9ff9b0d392ea.43.test] +- 9ff9b0d392ea rebase +- Partial revert: Add master merge check (Don Zickus) + +* Fri Oct 16 2020 Fedora Kernel Team [5.10.0-0.rc0.20201016git578a7155c5a1.42.test] +- 578a7155c5a1 rebase +- Update Maintainers doc to reflect workflow changes (Don Zickus) + +* Thu Oct 15 2020 Fedora Kernel Team [5.10.0-0.rc0.20201015git3e4fb4346c78.41.test] +- 3e4fb4346c78 rebase +- WIP: redhat/docs: Update documentation for single branch workflow (Prarit Bhargava) + +* Thu Oct 15 2020 Fedora Kernel Team [5.10.0-0.rc0.20201015gitb5fc7a89e58b.40.test] +- Add CONFIG_ARM64_MTE which is not picked up by the config scripts for some reason ("Justin M. Forbes") + +* Wed Oct 14 2020 Fedora Kernel Team [5.10.0-0.rc0.20201014gitb5fc7a89e58b.39.test] +- b5fc7a89e58b rebase + +* Tue Oct 13 2020 Fedora Kernel Team [5.10.0-0.rc0.20201013gitc4439713e82a.38.test] +- c4439713e82a rebase + +* Tue Oct 13 2020 Fedora Kernel Team [5.10.0-0.rc0.20201013git865c50e1d279.37.test] +- 865c50e1d279 rebase + +* Tue Oct 13 2020 Fedora Kernel Team [5.9.0-35.test] +- Disable Speakup synth DECEXT ("Justin M. Forbes") +- Enable Speakup for Fedora since it is out of staging ("Justin M. Forbes") * Mon Oct 12 2020 Fedora Kernel Team [5.9.0-34.test] - v5.9 rebase diff --git a/mod-blacklist.sh b/mod-blacklist.sh index f2f801b..e879765 100755 --- a/mod-blacklist.sh +++ b/mod-blacklist.sh @@ -1,4 +1,5 @@ #! /bin/bash +# shellcheck disable=SC2164 RpmDir=$1 ModDir=$2 @@ -24,9 +25,9 @@ __EOF__ check_blacklist() { - mod=$(find $RpmDir/$ModDir -name "$1") + mod=$(find "$RpmDir/$ModDir" -name "$1") [ ! "$mod" ] && return 0 - if modinfo $mod | grep -q '^alias:\s\+net-'; then + if modinfo "$mod" | grep -q '^alias:\s\+net-'; then mod="${1##*/}" mod="${mod%.ko*}" echo "$mod has an alias that allows auto-loading. Blacklisting." @@ -37,7 +38,7 @@ check_blacklist() find_depends() { dep=$1 - depends=`modinfo $dep | sed -n -e "/^depends/ s/^depends:[ \t]*//p"` + depends=$(modinfo "$dep" | sed -n -e "/^depends/ s/^depends:[ \t]*//p") [ -z "$depends" ] && exit for mod in ${depends//,/ } do @@ -45,14 +46,14 @@ find_depends() [ -z "$match" ] && continue # check if the module we are looking at is in mod-* too. # if so we do not need to mark the dep as required. - mod2=${dep##*/} # same as `basename $dep`, but faster + mod2=${dep##*/} # same as $(basename $dep), but faster match2=$(grep "^$mod2" "$ListName") if [ -n "$match2" ] then #echo $mod2 >> notreq.list continue fi - echo $mod.ko >> req.list + echo "$mod".ko >> req.list done } @@ -60,11 +61,11 @@ foreachp() { P=$(nproc) bgcount=0 - while read mod; do + while read -r mod; do $1 "$mod" & bgcount=$((bgcount + 1)) - if [ $bgcount -eq $P ]; then + if [ $bgcount -eq "$P" ]; then wait -n bgcount=$((bgcount - 1)) fi @@ -76,12 +77,12 @@ foreachp() # Destination was specified on the command line test -n "$4" && echo "$0: Override Destination $Dest has been specified." -pushd $Dir +pushd "$Dir" -OverrideDir=$(basename $List) +OverrideDir=$(basename "$List") OverrideDir=${OverrideDir%.*} OverrideDir=${OverrideDir#*-} -mkdir -p $OverrideDir +mkdir -p "$OverrideDir" rm -rf modnames find . -name "*.ko" -type f > modnames @@ -94,7 +95,8 @@ cp "$List" . # This variable needs to be exported because it is used in sub-script # executed by xargs -export ListName=$(basename "$List") +ListName=$(basename "$List") +export ListName foreachp find_depends < modnames @@ -102,25 +104,25 @@ sort -u req.list > req2.list sort -u "$ListName" > modules2.list join -v 1 modules2.list req2.list > modules3.list -for mod in $(cat modules3.list) +while IFS= read -r mod do - # get the path for the module - modpath=`grep /$mod modnames` - [ -z "$modpath" ] && continue - echo $modpath >> dep.list -done + # get the path for the module + modpath=$(grep /"$mod" modnames) + [ -z "$modpath" ] && continue + echo "$modpath" >> dep.list +done < modules3.list sort -u dep.list > dep2.list if [ -n "$Dest" ]; then - # now move the modules into the $Dest directory - for mod in `cat dep2.list` - do - newpath=`dirname $mod | sed -e "s/kernel\\//$Dest\//"` - mkdir -p $newpath - mv $mod $newpath - echo $mod | sed -e "s/kernel\\//$Dest\//" | sed -e "s|^.|${ModDir}|g" >> $RpmDir/$ListName - done + # now move the modules into the $Dest directory + while IFS= read -r mod + do + newpath=$(dirname "$mod" | sed -e "s/kernel\\//$Dest\//") + mkdir -p "$newpath" + mv "$mod" "$newpath" + echo "$mod" | sed -e "s/kernel\\//$Dest\//" | sed -e "s|^.|${ModDir}|g" >> "$RpmDir"/"$ListName" + done < dep2.list fi popd @@ -130,31 +132,33 @@ popd # target doesn't try to sign a non-existent file. This is kinda ugly, but # so are the modules-* packages. -for mod in `cat ${Dir}/dep2.list` +while IFS= read -r mod do - modfile=`basename $mod | sed -e 's/.ko/.mod/'` - rm .tmp_versions/$modfile -done + modfile=$(basename "$mod" | sed -e 's/.ko/.mod/') + rm .tmp_versions/"$modfile" +done < "$Dir"/dep2.list -if [ ! -n "$Dest" ]; then - sed -e "s|^.|${ModDir}|g" ${Dir}/dep2.list > $RpmDir/$ListName +if [ -z "$Dest" ]; then + sed -e "s|^.|${ModDir}|g" "$Dir"/dep2.list > "$RpmDir/$ListName" echo "./$RpmDir/$ListName created." [ -d "$RpmDir/etc/modprobe.d/" ] || mkdir -p "$RpmDir/etc/modprobe.d/" - foreachp check_blacklist < $List + foreachp check_blacklist < "$List" fi # Many BIOS-es export a PNP-id which causes the floppy driver to autoload # even though most modern systems don't have a 3.5" floppy driver anymore # this replaces the old die_floppy_die.patch which removed the PNP-id from # the module -if [ -f $RpmDir/$ModDir/extra/drivers/block/floppy.ko* ]; then - blacklist "floppy" + +floppylist=("$RpmDir"/"$ModDir"/extra/drivers/block/floppy.ko*) +if [[ -n ${floppylist[0]} && -f ${floppylist[0]} ]]; then + blacklist "floppy" fi # avoid an empty kernel-extra package -echo "$ModDir/$OverrideDir" >> $RpmDir/$ListName +echo "$ModDir/$OverrideDir" >> "$RpmDir/$ListName" -pushd $Dir +pushd "$Dir" rm modnames dep.list dep2.list req.list req2.list rm "$ListName" modules2.list modules3.list popd diff --git a/mod-extra.list.fedora b/mod-extra.list.fedora index 8140f5c..c83fc33 100644 --- a/mod-extra.list.fedora +++ b/mod-extra.list.fedora @@ -191,6 +191,5 @@ wanrouter.ko warrior.ko whci.ko wire.ko -xpad.ko yam.ko zhenhua.ko diff --git a/mod-extra.list.rhel b/mod-extra.list.rhel index c0c730e..ce8f889 100644 --- a/mod-extra.list.rhel +++ b/mod-extra.list.rhel @@ -186,6 +186,5 @@ wanrouter.ko warrior.ko whci.ko wire.ko -xpad.ko yam.ko zhenhua.ko diff --git a/parallel_xz.sh b/parallel_xz.sh index bc08a54..f1b6cdd 100755 --- a/parallel_xz.sh +++ b/parallel_xz.sh @@ -23,4 +23,4 @@ test "$procgroup" = 1 && exec xargs -r xz # xz has some startup cost. If files are really small, # this cost might be significant. To combat this, # process several files (in sequence) by each xz process via -n 16: -exec xargs -r -n 16 -P $procgroup xz +exec xargs -r -n 16 -P "$procgroup" xz diff --git a/patch-5.10.0-redhat.patch b/patch-5.10.0-redhat.patch new file mode 100644 index 0000000..e69de29 diff --git a/patch-5.9.0-redhat.patch b/patch-5.9.0-redhat.patch deleted file mode 100644 index 092be63..0000000 --- a/patch-5.9.0-redhat.patch +++ /dev/null @@ -1,3135 +0,0 @@ - Documentation/admin-guide/kdump/kdump.rst | 11 + - Documentation/admin-guide/kernel-parameters.txt | 8 + - Documentation/conf.py | 2 +- - .../bindings/display/panel/xingbangda,xbd599.yaml | 50 +++ - Kconfig | 2 + - Kconfig.redhat | 17 + - Makefile | 14 +- - arch/arm/Kconfig | 4 +- - arch/arm/include/asm/uaccess.h | 8 +- - arch/arm64/Kconfig | 3 +- - arch/arm64/kernel/acpi.c | 4 + - arch/s390/include/asm/ipl.h | 1 + - arch/s390/kernel/ipl.c | 5 + - arch/s390/kernel/setup.c | 4 + - arch/x86/kernel/cpu/common.c | 1 + - arch/x86/kernel/setup.c | 71 +++- - crypto/aegis128-neon-inner.c | 4 +- - drivers/acpi/apei/hest.c | 8 + - drivers/acpi/irq.c | 17 +- - drivers/acpi/scan.c | 9 + - drivers/ata/libahci.c | 18 + - drivers/char/ipmi/ipmi_dmi.c | 15 + - drivers/char/ipmi/ipmi_msghandler.c | 16 +- - drivers/firmware/efi/Makefile | 1 + - drivers/firmware/efi/efi.c | 124 +++++-- - drivers/firmware/efi/secureboot.c | 38 +++ - drivers/gpu/drm/panel/Kconfig | 9 + - drivers/gpu/drm/panel/Makefile | 1 + - drivers/gpu/drm/panel/panel-xingbangda-xbd599.c | 366 +++++++++++++++++++++ - drivers/gpu/drm/sun4i/sun6i_mipi_dsi.c | 10 +- - drivers/hid/hid-rmi.c | 64 ---- - drivers/infiniband/sw/rxe/rxe.c | 2 + - drivers/input/rmi4/rmi_driver.c | 124 ++++--- - drivers/iommu/iommu.c | 22 ++ - drivers/message/fusion/mptsas.c | 10 + - drivers/message/fusion/mptspi.c | 11 + - drivers/net/ethernet/intel/e1000e/ich8lan.c | 4 +- - drivers/net/ethernet/intel/ice/ice_main.c | 1 + - drivers/pci/pci-driver.c | 29 ++ - drivers/pci/quirks.c | 24 ++ - drivers/scsi/aacraid/linit.c | 2 + - drivers/scsi/be2iscsi/be_main.c | 2 + - drivers/scsi/hpsa.c | 4 + - drivers/scsi/lpfc/lpfc_ids.h | 14 + - drivers/scsi/megaraid/megaraid_sas_base.c | 2 + - drivers/scsi/mpt3sas/mpt3sas_scsih.c | 4 + - drivers/scsi/qla2xxx/qla_os.c | 6 + - drivers/scsi/qla4xxx/ql4_os.c | 2 + - drivers/scsi/smartpqi/smartpqi_init.c | 16 + - drivers/usb/core/hub.c | 7 + - include/linux/efi.h | 21 +- - include/linux/kernel.h | 34 +- - include/linux/lsm_hook_defs.h | 2 + - include/linux/lsm_hooks.h | 6 + - include/linux/module.h | 1 + - include/linux/pci.h | 4 + - include/linux/rh_kabi.h | 297 +++++++++++++++++ - include/linux/rmi.h | 1 + - include/linux/security.h | 5 + - kernel/Makefile | 2 + - kernel/bpf/syscall.c | 27 +- - kernel/crash_core.c | 28 +- - kernel/module.c | 2 + - kernel/module_signing.c | 9 +- - kernel/panic.c | 14 + - kernel/rh_taint.c | 93 ++++++ - mm/kmemleak.c | 5 + - scripts/mod/modpost.c | 8 + - scripts/tags.sh | 2 + - security/integrity/platform_certs/load_uefi.c | 6 +- - security/lockdown/Kconfig | 13 + - security/lockdown/lockdown.c | 1 + - security/security.c | 6 + - tools/perf/Makefile.config | 1 + - 74 files changed, 1586 insertions(+), 193 deletions(-) - -diff --git a/Documentation/admin-guide/kdump/kdump.rst b/Documentation/admin-guide/kdump/kdump.rst -index 2da65fef2a1c..d53a524f80f0 100644 ---- a/Documentation/admin-guide/kdump/kdump.rst -+++ b/Documentation/admin-guide/kdump/kdump.rst -@@ -285,6 +285,17 @@ This would mean: - 2) if the RAM size is between 512M and 2G (exclusive), then reserve 64M - 3) if the RAM size is larger than 2G, then reserve 128M - -+Or you can use crashkernel=auto if you have enough memory. The threshold -+is 2G on x86_64, arm64, ppc64 and ppc64le. The threshold is 4G for s390x. -+If your system memory is less than the threshold crashkernel=auto will not -+reserve memory. -+ -+The automatically reserved memory size varies based on architecture. -+The size changes according to system memory size like below: -+ x86_64: 1G-64G:160M,64G-1T:256M,1T-:512M -+ s390x: 4G-64G:160M,64G-1T:256M,1T-:512M -+ arm64: 2G-:512M -+ ppc64: 2G-4G:384M,4G-16G:512M,16G-64G:1G,64G-128G:2G,128G-:4G - - - Boot into System Kernel -diff --git a/Documentation/admin-guide/kernel-parameters.txt b/Documentation/admin-guide/kernel-parameters.txt -index a1068742a6df..aba9439caec9 100644 ---- a/Documentation/admin-guide/kernel-parameters.txt -+++ b/Documentation/admin-guide/kernel-parameters.txt -@@ -5370,6 +5370,14 @@ - unknown_nmi_panic - [X86] Cause panic on unknown NMI. - -+ unprivileged_bpf_disabled= -+ Format: { "0" | "1" } -+ Sets the initial value of -+ kernel.unprivileged_bpf_disabled sysctl knob. -+ 0 - unprivileged bpf() syscall access is enabled. -+ 1 - unprivileged bpf() syscall access is disabled. -+ Default value is 1. -+ - usbcore.authorized_default= - [USB] Default USB device authorization: - (default -1 = authorized except for wireless USB, -diff --git a/Documentation/conf.py b/Documentation/conf.py -index c503188880d9..b5b2be8eec22 100644 ---- a/Documentation/conf.py -+++ b/Documentation/conf.py -@@ -36,7 +36,7 @@ needs_sphinx = '1.3' - # Add any Sphinx extension module names here, as strings. They can be - # extensions coming with Sphinx (named 'sphinx.ext.*') or your custom - # ones. --extensions = ['kerneldoc', 'rstFlatTable', 'kernel_include', 'cdomain', -+extensions = ['kerneldoc', 'rstFlatTable', 'kernel_include', - 'kfigure', 'sphinx.ext.ifconfig', 'automarkup', - 'maintainers_include', 'sphinx.ext.autosectionlabel' ] - -diff --git a/Documentation/devicetree/bindings/display/panel/xingbangda,xbd599.yaml b/Documentation/devicetree/bindings/display/panel/xingbangda,xbd599.yaml -new file mode 100644 -index 000000000000..b27bcf11198f ---- /dev/null -+++ b/Documentation/devicetree/bindings/display/panel/xingbangda,xbd599.yaml -@@ -0,0 +1,50 @@ -+# SPDX-License-Identifier: (GPL-2.0-only OR BSD-2-Clause) -+%YAML 1.2 -+--- -+$id: http://devicetree.org/schemas/display/panel/xingbangda,xbd599.yaml# -+$schema: http://devicetree.org/meta-schemas/core.yaml# -+ -+title: Xingbangda XBD599 5.99in MIPI-DSI LCD panel -+ -+maintainers: -+ - Icenowy Zheng -+ -+allOf: -+ - $ref: panel-common.yaml# -+ -+properties: -+ compatible: -+ const: xingbangda,xbd599 -+ reg: true -+ backlight: true -+ reset-gpios: true -+ vcc-supply: -+ description: regulator that supplies the VCC voltage -+ iovcc-supply: -+ description: regulator that supplies the IOVCC voltage -+ -+required: -+ - compatible -+ - reg -+ - backlight -+ - vcc-supply -+ - iovcc-supply -+ -+additionalProperties: false -+ -+examples: -+ - | -+ dsi { -+ #address-cells = <1>; -+ #size-cells = <0>; -+ -+ panel@0 { -+ compatible = "xingbangda,xbd599"; -+ reg = <0>; -+ backlight = <&backlight>; -+ iovcc-supply = <®_dldo2>; -+ vcc-supply = <®_ldo_io0>; -+ }; -+ }; -+ -+... -diff --git a/Kconfig b/Kconfig -index 745bc773f567..f57ff40109d7 100644 ---- a/Kconfig -+++ b/Kconfig -@@ -30,3 +30,5 @@ source "lib/Kconfig" - source "lib/Kconfig.debug" - - source "Documentation/Kconfig" -+ -+source "Kconfig.redhat" -diff --git a/Kconfig.redhat b/Kconfig.redhat -new file mode 100644 -index 000000000000..effb81d04bfd ---- /dev/null -+++ b/Kconfig.redhat -@@ -0,0 +1,17 @@ -+# SPDX-License-Identifier: GPL-2.0-only -+# -+# Red Hat specific options -+# -+ -+menu "Red Hat options" -+ -+config RHEL_DIFFERENCES -+ bool "Remove support for deprecated features" -+ help -+ Red Hat may choose to deprecate certain features in its kernels. -+ Enable this option to remove support for hardware that is no -+ longer supported. -+ -+ Unless you want a restricted kernel, say N here. -+ -+endmenu -diff --git a/Makefile b/Makefile -index 51540b291738..cb84fca3accc 100644 ---- a/Makefile -+++ b/Makefile -@@ -18,6 +18,10 @@ $(if $(filter __%, $(MAKECMDGOALS)), \ - PHONY := __all - __all: - -+# Set RHEL variables -+# Use this spot to avoid future merge conflicts -+include Makefile.rhelver -+ - # We are using a recursive build, so we need to do a little thinking - # to get the ordering right. - # -@@ -497,7 +501,7 @@ KBUILD_AFLAGS := -D__ASSEMBLY__ -fno-PIE - KBUILD_CFLAGS := -Wall -Wundef -Werror=strict-prototypes -Wno-trigraphs \ - -fno-strict-aliasing -fno-common -fshort-wchar -fno-PIE \ - -Werror=implicit-function-declaration -Werror=implicit-int \ -- -Wno-format-security \ -+ -Wno-format-security -Wno-address-of-packed-member \ - -std=gnu89 - KBUILD_CPPFLAGS := -D__KERNEL__ - KBUILD_AFLAGS_KERNEL := -@@ -1245,7 +1249,13 @@ endef - define filechk_version.h - echo \#define LINUX_VERSION_CODE $(shell \ - expr $(VERSION) \* 65536 + 0$(PATCHLEVEL) \* 256 + 0$(SUBLEVEL)); \ -- echo '#define KERNEL_VERSION(a,b,c) (((a) << 16) + ((b) << 8) + (c))' -+ echo '#define KERNEL_VERSION(a,b,c) (((a) << 16) + ((b) << 8) + (c))'; \ -+ echo '#define RHEL_MAJOR $(RHEL_MAJOR)'; \ -+ echo '#define RHEL_MINOR $(RHEL_MINOR)'; \ -+ echo '#define RHEL_RELEASE_VERSION(a,b) (((a) << 8) + (b))'; \ -+ echo '#define RHEL_RELEASE_CODE \ -+ $(shell expr $(RHEL_MAJOR) \* 256 + $(RHEL_MINOR))'; \ -+ echo '#define RHEL_RELEASE "$(RHEL_RELEASE)"' - endef - - $(version_h): FORCE -diff --git a/arch/arm/Kconfig b/arch/arm/Kconfig -index e00d94b16658..4db48405b23a 100644 ---- a/arch/arm/Kconfig -+++ b/arch/arm/Kconfig -@@ -1514,9 +1514,9 @@ config HIGHMEM - If unsure, say n. - - config HIGHPTE -- bool "Allocate 2nd-level pagetables from highmem" if EXPERT -+ bool "Allocate 2nd-level pagetables from highmem" - depends on HIGHMEM -- default y -+ default n - help - The VM uses one page of physical memory for each page table. - For systems with a lot of processes, this can use a lot of -diff --git a/arch/arm/include/asm/uaccess.h b/arch/arm/include/asm/uaccess.h -index a13d90206472..6a6aae01755b 100644 ---- a/arch/arm/include/asm/uaccess.h -+++ b/arch/arm/include/asm/uaccess.h -@@ -195,11 +195,12 @@ extern int __get_user_64t_4(void *); - #define __get_user_check(x, p) \ - ({ \ - unsigned long __limit = current_thread_info()->addr_limit - 1; \ -+ unsigned int __ua_flags = uaccess_save_and_enable(); \ - register typeof(*(p)) __user *__p asm("r0") = (p); \ - register __inttype(x) __r2 asm("r2"); \ - register unsigned long __l asm("r1") = __limit; \ - register int __e asm("r0"); \ -- unsigned int __ua_flags = uaccess_save_and_enable(); \ -+ unsigned int __err; \ - switch (sizeof(*(__p))) { \ - case 1: \ - if (sizeof((x)) >= 8) \ -@@ -227,9 +228,10 @@ extern int __get_user_64t_4(void *); - break; \ - default: __e = __get_user_bad(); break; \ - } \ -- uaccess_restore(__ua_flags); \ -+ __err = __e; \ - x = (typeof(*(p))) __r2; \ -- __e; \ -+ uaccess_restore(__ua_flags); \ -+ __err; \ - }) - - #define get_user(x, p) \ -diff --git a/arch/arm64/Kconfig b/arch/arm64/Kconfig -index 6d232837cbee..165d602481fe 100644 ---- a/arch/arm64/Kconfig -+++ b/arch/arm64/Kconfig -@@ -861,7 +861,7 @@ endchoice - - config ARM64_FORCE_52BIT - bool "Force 52-bit virtual addresses for userspace" -- depends on ARM64_VA_BITS_52 && EXPERT -+ depends on ARM64_VA_BITS_52 - help - For systems with 52-bit userspace VAs enabled, the kernel will attempt - to maintain compatibility with older software by providing 48-bit VAs -@@ -1133,6 +1133,7 @@ config XEN - config FORCE_MAX_ZONEORDER - int - default "14" if (ARM64_64K_PAGES && TRANSPARENT_HUGEPAGE) -+ default "13" if (ARCH_THUNDER && !ARM64_64K_PAGES && !RHEL_DIFFERENCES) - default "12" if (ARM64_16K_PAGES && TRANSPARENT_HUGEPAGE) - default "11" - help -diff --git a/arch/arm64/kernel/acpi.c b/arch/arm64/kernel/acpi.c -index cada0b816c8a..77b30bf451aa 100644 ---- a/arch/arm64/kernel/acpi.c -+++ b/arch/arm64/kernel/acpi.c -@@ -40,7 +40,11 @@ int acpi_pci_disabled = 1; /* skip ACPI PCI scan and IRQ initialization */ - EXPORT_SYMBOL(acpi_pci_disabled); - - static bool param_acpi_off __initdata; -+#ifdef CONFIG_RHEL_DIFFERENCES -+static bool param_acpi_on __initdata = true; -+#else - static bool param_acpi_on __initdata; -+#endif - static bool param_acpi_force __initdata; - - static int __init parse_acpi(char *arg) -diff --git a/arch/s390/include/asm/ipl.h b/arch/s390/include/asm/ipl.h -index 7d5cfdda5277..be66ee5d0437 100644 ---- a/arch/s390/include/asm/ipl.h -+++ b/arch/s390/include/asm/ipl.h -@@ -120,6 +120,7 @@ int ipl_report_add_component(struct ipl_report *report, struct kexec_buf *kbuf, - unsigned char flags, unsigned short cert); - int ipl_report_add_certificate(struct ipl_report *report, void *key, - unsigned long addr, unsigned long len); -+bool ipl_get_secureboot(void); - - /* - * DIAG 308 support -diff --git a/arch/s390/kernel/ipl.c b/arch/s390/kernel/ipl.c -index 90a2a17239b0..be3b72c53656 100644 ---- a/arch/s390/kernel/ipl.c -+++ b/arch/s390/kernel/ipl.c -@@ -2110,3 +2110,8 @@ int ipl_report_free(struct ipl_report *report) - } - - #endif -+ -+bool ipl_get_secureboot(void) -+{ -+ return !!ipl_secure_flag; -+} -diff --git a/arch/s390/kernel/setup.c b/arch/s390/kernel/setup.c -index c2c1b4e723ea..1247f80a3bf0 100644 ---- a/arch/s390/kernel/setup.c -+++ b/arch/s390/kernel/setup.c -@@ -49,6 +49,7 @@ - #include - #include - #include -+#include - - #include - #include -@@ -1085,6 +1086,9 @@ void __init setup_arch(char **cmdline_p) - - log_component_list(); - -+ if (ipl_get_secureboot()) -+ security_lock_kernel_down("Secure IPL mode", LOCKDOWN_INTEGRITY_MAX); -+ - /* Have one command line that is parsed and saved in /proc/cmdline */ - /* boot_command_line has been already set up in early.c */ - *cmdline_p = boot_command_line; -diff --git a/arch/x86/kernel/cpu/common.c b/arch/x86/kernel/cpu/common.c -index c5d6f17d9b9d..9bf902c26a6e 100644 ---- a/arch/x86/kernel/cpu/common.c -+++ b/arch/x86/kernel/cpu/common.c -@@ -1253,6 +1253,7 @@ static void __init early_identify_cpu(struct cpuinfo_x86 *c) - cpu_detect(c); - get_cpu_vendor(c); - get_cpu_cap(c); -+ get_model_name(c); /* RHEL: get model name for unsupported check */ - get_cpu_address_sizes(c); - setup_force_cpu_cap(X86_FEATURE_CPUID); - -diff --git a/arch/x86/kernel/setup.c b/arch/x86/kernel/setup.c -index 3511736fbc74..6100995124f9 100644 ---- a/arch/x86/kernel/setup.c -+++ b/arch/x86/kernel/setup.c -@@ -18,6 +18,7 @@ - #include - #include - #include -+#include - #include - - #include -@@ -45,6 +46,7 @@ - #include - #include - #include -+#include - - /* - * max_low_pfn_mapped: highest directly mapped pfn < 4 GB -@@ -754,7 +756,51 @@ static void __init trim_low_memory_range(void) - { - memblock_reserve(0, ALIGN(reserve_low, PAGE_SIZE)); - } -- -+ -+#ifdef CONFIG_RHEL_DIFFERENCES -+ -+static void rh_check_supported(void) -+{ -+ bool guest; -+ -+ guest = (x86_hyper_type != X86_HYPER_NATIVE || boot_cpu_has(X86_FEATURE_HYPERVISOR)); -+ -+ /* RHEL supports single cpu on guests only */ -+ if (((boot_cpu_data.x86_max_cores * smp_num_siblings) == 1) && -+ !guest && is_kdump_kernel()) { -+ pr_crit("Detected single cpu native boot.\n"); -+ pr_crit("Important: In this kernel, single threaded, single CPU 64-bit physical systems are unsupported."); -+ } -+ -+ /* -+ * If the RHEL kernel does not support this hardware, the kernel will -+ * attempt to boot, but no support is provided for this hardware -+ */ -+ switch (boot_cpu_data.x86_vendor) { -+ case X86_VENDOR_AMD: -+ case X86_VENDOR_INTEL: -+ break; -+ default: -+ pr_crit("Detected processor %s %s\n", -+ boot_cpu_data.x86_vendor_id, -+ boot_cpu_data.x86_model_id); -+ mark_hardware_unsupported("Processor"); -+ break; -+ } -+ -+ /* -+ * Due to the complexity of x86 lapic & ioapic enumeration, and PCI IRQ -+ * routing, ACPI is required for x86. acpi=off is a valid debug kernel -+ * parameter, so just print out a loud warning in case something -+ * goes wrong (which is most of the time). -+ */ -+ if (acpi_disabled && !guest) -+ pr_crit("ACPI has been disabled or is not available on this hardware. This may result in a single cpu boot, incorrect PCI IRQ routing, or boot failure.\n"); -+} -+#else -+#define rh_check_supported() -+#endif -+ - /* - * Dump out kernel offset information on panic. - */ -@@ -978,6 +1024,13 @@ void __init setup_arch(char **cmdline_p) - if (efi_enabled(EFI_BOOT)) - efi_init(); - -+ efi_set_secure_boot(boot_params.secure_boot); -+ -+#ifdef CONFIG_LOCK_DOWN_IN_EFI_SECURE_BOOT -+ if (efi_enabled(EFI_SECURE_BOOT)) -+ security_lock_kernel_down("EFI Secure Boot mode", LOCKDOWN_INTEGRITY_MAX); -+#endif -+ - dmi_setup(); - - /* -@@ -1129,19 +1182,7 @@ void __init setup_arch(char **cmdline_p) - /* Allocate bigger log buffer */ - setup_log_buf(1); - -- if (efi_enabled(EFI_BOOT)) { -- switch (boot_params.secure_boot) { -- case efi_secureboot_mode_disabled: -- pr_info("Secure boot disabled\n"); -- break; -- case efi_secureboot_mode_enabled: -- pr_info("Secure boot enabled\n"); -- break; -- default: -- pr_info("Secure boot could not be determined\n"); -- break; -- } -- } -+ efi_set_secure_boot(boot_params.secure_boot); - - reserve_initrd(); - -@@ -1249,6 +1290,8 @@ void __init setup_arch(char **cmdline_p) - efi_apply_memmap_quirks(); - #endif - -+ rh_check_supported(); -+ - unwind_init(); - } - -diff --git a/crypto/aegis128-neon-inner.c b/crypto/aegis128-neon-inner.c -index 2a660ac1bc3a..fa87ff6a2a71 100644 ---- a/crypto/aegis128-neon-inner.c -+++ b/crypto/aegis128-neon-inner.c -@@ -148,8 +148,8 @@ void crypto_aegis128_init_neon(void *state, const void *key, const void *iv) - kiv, - vld1q_u8(const1), - vld1q_u8(const0), -- k ^ vld1q_u8(const0), -- k ^ vld1q_u8(const1), -+ (uint8x16_t) (k ^ vld1q_u8(const0)), -+ (uint8x16_t) (k ^ vld1q_u8(const1)), - }}; - int i; - -diff --git a/drivers/acpi/apei/hest.c b/drivers/acpi/apei/hest.c -index 6e980fe16772..37bc003e7a83 100644 ---- a/drivers/acpi/apei/hest.c -+++ b/drivers/acpi/apei/hest.c -@@ -88,6 +88,14 @@ int apei_hest_parse(apei_hest_func_t func, void *data) - if (hest_disable || !hest_tab) - return -EINVAL; - -+#ifdef CONFIG_ARM64 -+ /* Ignore broken firmware */ -+ if (!strncmp(hest_tab->header.oem_id, "HPE ", 6) && -+ !strncmp(hest_tab->header.oem_table_id, "ProLiant", 8) && -+ MIDR_IMPLEMENTOR(read_cpuid_id()) == ARM_CPU_IMP_APM) -+ return -EINVAL; -+#endif -+ - hest_hdr = (struct acpi_hest_header *)(hest_tab + 1); - for (i = 0; i < hest_tab->error_source_count; i++) { - len = hest_esrc_len(hest_hdr); -diff --git a/drivers/acpi/irq.c b/drivers/acpi/irq.c -index e209081d644b..7484bcf59a1b 100644 ---- a/drivers/acpi/irq.c -+++ b/drivers/acpi/irq.c -@@ -126,6 +126,7 @@ struct acpi_irq_parse_one_ctx { - unsigned int index; - unsigned long *res_flags; - struct irq_fwspec *fwspec; -+ bool skip_producer_check; - }; - - /** -@@ -197,7 +198,8 @@ static acpi_status acpi_irq_parse_one_cb(struct acpi_resource *ares, - return AE_CTRL_TERMINATE; - case ACPI_RESOURCE_TYPE_EXTENDED_IRQ: - eirq = &ares->data.extended_irq; -- if (eirq->producer_consumer == ACPI_PRODUCER) -+ if (!ctx->skip_producer_check && -+ eirq->producer_consumer == ACPI_PRODUCER) - return AE_OK; - if (ctx->index >= eirq->interrupt_count) { - ctx->index -= eirq->interrupt_count; -@@ -232,8 +234,19 @@ static acpi_status acpi_irq_parse_one_cb(struct acpi_resource *ares, - static int acpi_irq_parse_one(acpi_handle handle, unsigned int index, - struct irq_fwspec *fwspec, unsigned long *flags) - { -- struct acpi_irq_parse_one_ctx ctx = { -EINVAL, index, flags, fwspec }; -+ struct acpi_irq_parse_one_ctx ctx = { -EINVAL, index, flags, fwspec, false }; - -+ /* -+ * Firmware on arm64-based HPE m400 platform incorrectly marks -+ * its UART interrupt as ACPI_PRODUCER rather than ACPI_CONSUMER. -+ * Don't do the producer/consumer check for that device. -+ */ -+ if (IS_ENABLED(CONFIG_ARM64)) { -+ struct acpi_device *adev = acpi_bus_get_acpi_device(handle); -+ -+ if (adev && !strcmp(acpi_device_hid(adev), "APMC0D08")) -+ ctx.skip_producer_check = true; -+ } - acpi_walk_resources(handle, METHOD_NAME__CRS, acpi_irq_parse_one_cb, &ctx); - return ctx.rc; - } -diff --git a/drivers/acpi/scan.c b/drivers/acpi/scan.c -index 2142f1554761..f5fdf6f3650c 100644 ---- a/drivers/acpi/scan.c -+++ b/drivers/acpi/scan.c -@@ -1574,6 +1574,15 @@ static bool acpi_device_enumeration_by_parent(struct acpi_device *device) - if (!acpi_match_device_ids(device, i2c_multi_instantiate_ids)) - return false; - -+ /* -+ * Firmware on some arm64 X-Gene platforms will make the UART -+ * device appear as both a UART and a slave of that UART. Just -+ * bail out here for X-Gene UARTs. -+ */ -+ if (IS_ENABLED(CONFIG_ARM64) && -+ !strcmp(acpi_device_hid(device), "APMC0D08")) -+ return false; -+ - INIT_LIST_HEAD(&resource_list); - acpi_dev_get_resources(device, &resource_list, - acpi_check_serial_bus_slave, -diff --git a/drivers/ata/libahci.c b/drivers/ata/libahci.c -index ea5bf5f4cbed..71c55cae27ac 100644 ---- a/drivers/ata/libahci.c -+++ b/drivers/ata/libahci.c -@@ -666,6 +666,24 @@ int ahci_stop_engine(struct ata_port *ap) - tmp &= ~PORT_CMD_START; - writel(tmp, port_mmio + PORT_CMD); - -+#ifdef CONFIG_ARM64 -+ /* Rev Ax of Cavium CN99XX needs a hack for port stop */ -+ if (dev_is_pci(ap->host->dev) && -+ to_pci_dev(ap->host->dev)->vendor == 0x14e4 && -+ to_pci_dev(ap->host->dev)->device == 0x9027 && -+ midr_is_cpu_model_range(read_cpuid_id(), -+ MIDR_CPU_MODEL(ARM_CPU_IMP_BRCM, BRCM_CPU_PART_VULCAN), -+ MIDR_CPU_VAR_REV(0, 0), -+ MIDR_CPU_VAR_REV(0, MIDR_REVISION_MASK))) { -+ tmp = readl(hpriv->mmio + 0x8000); -+ udelay(100); -+ writel(tmp | (1 << 26), hpriv->mmio + 0x8000); -+ udelay(100); -+ writel(tmp & ~(1 << 26), hpriv->mmio + 0x8000); -+ dev_warn(ap->host->dev, "CN99XX SATA reset workaround applied\n"); -+ } -+#endif -+ - /* wait for engine to stop. This could be as long as 500 msec */ - tmp = ata_wait_register(ap, port_mmio + PORT_CMD, - PORT_CMD_LIST_ON, PORT_CMD_LIST_ON, 1, 500); -diff --git a/drivers/char/ipmi/ipmi_dmi.c b/drivers/char/ipmi/ipmi_dmi.c -index bbf7029e224b..cf7faa970dd6 100644 ---- a/drivers/char/ipmi/ipmi_dmi.c -+++ b/drivers/char/ipmi/ipmi_dmi.c -@@ -215,6 +215,21 @@ static int __init scan_for_dmi_ipmi(void) - { - const struct dmi_device *dev = NULL; - -+#ifdef CONFIG_ARM64 -+ /* RHEL-only -+ * If this is ARM-based HPE m400, return now, because that platform -+ * reports the host-side ipmi address as intel port-io space, which -+ * does not exist in the ARM architecture. -+ */ -+ const char *dmistr = dmi_get_system_info(DMI_PRODUCT_NAME); -+ -+ if (dmistr && (strcmp("ProLiant m400 Server", dmistr) == 0)) { -+ pr_debug("%s does not support host ipmi\n", dmistr); -+ return 0; -+ } -+ /* END RHEL-only */ -+#endif -+ - while ((dev = dmi_find_device(DMI_DEV_TYPE_IPMI, NULL, dev))) - dmi_decode_ipmi((const struct dmi_header *) dev->device_data); - -diff --git a/drivers/char/ipmi/ipmi_msghandler.c b/drivers/char/ipmi/ipmi_msghandler.c -index 737c0b6b24ea..7901e780323b 100644 ---- a/drivers/char/ipmi/ipmi_msghandler.c -+++ b/drivers/char/ipmi/ipmi_msghandler.c -@@ -34,6 +34,7 @@ - #include - #include - #include -+#include - - #define IPMI_DRIVER_VERSION "39.2" - -@@ -5153,8 +5154,21 @@ static int __init ipmi_init_msghandler_mod(void) - { - int rv; - -- pr_info("version " IPMI_DRIVER_VERSION "\n"); -+#ifdef CONFIG_ARM64 -+ /* RHEL-only -+ * If this is ARM-based HPE m400, return now, because that platform -+ * reports the host-side ipmi address as intel port-io space, which -+ * does not exist in the ARM architecture. -+ */ -+ const char *dmistr = dmi_get_system_info(DMI_PRODUCT_NAME); - -+ if (dmistr && (strcmp("ProLiant m400 Server", dmistr) == 0)) { -+ pr_debug("%s does not support host ipmi\n", dmistr); -+ return -ENOSYS; -+ } -+ /* END RHEL-only */ -+#endif -+ pr_info("version " IPMI_DRIVER_VERSION "\n"); - mutex_lock(&ipmi_interfaces_mutex); - rv = ipmi_register_driver(); - mutex_unlock(&ipmi_interfaces_mutex); -diff --git a/drivers/firmware/efi/Makefile b/drivers/firmware/efi/Makefile -index 7a216984552b..f0ef02d733af 100644 ---- a/drivers/firmware/efi/Makefile -+++ b/drivers/firmware/efi/Makefile -@@ -25,6 +25,7 @@ obj-$(CONFIG_EFI_FAKE_MEMMAP) += fake_map.o - obj-$(CONFIG_EFI_BOOTLOADER_CONTROL) += efibc.o - obj-$(CONFIG_EFI_TEST) += test/ - obj-$(CONFIG_EFI_DEV_PATH_PARSER) += dev-path-parser.o -+obj-$(CONFIG_EFI) += secureboot.o - obj-$(CONFIG_APPLE_PROPERTIES) += apple-properties.o - obj-$(CONFIG_EFI_RCI2_TABLE) += rci2-table.o - obj-$(CONFIG_EFI_EMBEDDED_FIRMWARE) += embedded-firmware.o -diff --git a/drivers/firmware/efi/efi.c b/drivers/firmware/efi/efi.c -index 3aa07c3b5136..833c35abd009 100644 ---- a/drivers/firmware/efi/efi.c -+++ b/drivers/firmware/efi/efi.c -@@ -31,6 +31,7 @@ - #include - #include - #include -+#include - - #include - -@@ -833,40 +834,101 @@ int efi_mem_type(unsigned long phys_addr) - } - #endif - -+struct efi_error_code { -+ efi_status_t status; -+ int errno; -+ const char *description; -+}; -+ -+static const struct efi_error_code efi_error_codes[] = { -+ { EFI_SUCCESS, 0, "Success"}, -+#if 0 -+ { EFI_LOAD_ERROR, -EPICK_AN_ERRNO, "Load Error"}, -+#endif -+ { EFI_INVALID_PARAMETER, -EINVAL, "Invalid Parameter"}, -+ { EFI_UNSUPPORTED, -ENOSYS, "Unsupported"}, -+ { EFI_BAD_BUFFER_SIZE, -ENOSPC, "Bad Buffer Size"}, -+ { EFI_BUFFER_TOO_SMALL, -ENOSPC, "Buffer Too Small"}, -+ { EFI_NOT_READY, -EAGAIN, "Not Ready"}, -+ { EFI_DEVICE_ERROR, -EIO, "Device Error"}, -+ { EFI_WRITE_PROTECTED, -EROFS, "Write Protected"}, -+ { EFI_OUT_OF_RESOURCES, -ENOMEM, "Out of Resources"}, -+#if 0 -+ { EFI_VOLUME_CORRUPTED, -EPICK_AN_ERRNO, "Volume Corrupt"}, -+ { EFI_VOLUME_FULL, -EPICK_AN_ERRNO, "Volume Full"}, -+ { EFI_NO_MEDIA, -EPICK_AN_ERRNO, "No Media"}, -+ { EFI_MEDIA_CHANGED, -EPICK_AN_ERRNO, "Media changed"}, -+#endif -+ { EFI_NOT_FOUND, -ENOENT, "Not Found"}, -+#if 0 -+ { EFI_ACCESS_DENIED, -EPICK_AN_ERRNO, "Access Denied"}, -+ { EFI_NO_RESPONSE, -EPICK_AN_ERRNO, "No Response"}, -+ { EFI_NO_MAPPING, -EPICK_AN_ERRNO, "No mapping"}, -+ { EFI_TIMEOUT, -EPICK_AN_ERRNO, "Time out"}, -+ { EFI_NOT_STARTED, -EPICK_AN_ERRNO, "Not started"}, -+ { EFI_ALREADY_STARTED, -EPICK_AN_ERRNO, "Already started"}, -+#endif -+ { EFI_ABORTED, -EINTR, "Aborted"}, -+#if 0 -+ { EFI_ICMP_ERROR, -EPICK_AN_ERRNO, "ICMP Error"}, -+ { EFI_TFTP_ERROR, -EPICK_AN_ERRNO, "TFTP Error"}, -+ { EFI_PROTOCOL_ERROR, -EPICK_AN_ERRNO, "Protocol Error"}, -+ { EFI_INCOMPATIBLE_VERSION, -EPICK_AN_ERRNO, "Incompatible Version"}, -+#endif -+ { EFI_SECURITY_VIOLATION, -EACCES, "Security Policy Violation"}, -+#if 0 -+ { EFI_CRC_ERROR, -EPICK_AN_ERRNO, "CRC Error"}, -+ { EFI_END_OF_MEDIA, -EPICK_AN_ERRNO, "End of Media"}, -+ { EFI_END_OF_FILE, -EPICK_AN_ERRNO, "End of File"}, -+ { EFI_INVALID_LANGUAGE, -EPICK_AN_ERRNO, "Invalid Languages"}, -+ { EFI_COMPROMISED_DATA, -EPICK_AN_ERRNO, "Compromised Data"}, -+ -+ // warnings -+ { EFI_WARN_UNKOWN_GLYPH, -EPICK_AN_ERRNO, "Warning Unknown Glyph"}, -+ { EFI_WARN_DELETE_FAILURE, -EPICK_AN_ERRNO, "Warning Delete Failure"}, -+ { EFI_WARN_WRITE_FAILURE, -EPICK_AN_ERRNO, "Warning Write Failure"}, -+ { EFI_WARN_BUFFER_TOO_SMALL, -EPICK_AN_ERRNO, "Warning Buffer Too Small"}, -+#endif -+}; -+ -+static int -+efi_status_cmp_bsearch(const void *key, const void *item) -+{ -+ u64 status = (u64)(uintptr_t)key; -+ struct efi_error_code *code = (struct efi_error_code *)item; -+ -+ if (status < code->status) -+ return -1; -+ if (status > code->status) -+ return 1; -+ return 0; -+} -+ - int efi_status_to_err(efi_status_t status) - { -- int err; -- -- switch (status) { -- case EFI_SUCCESS: -- err = 0; -- break; -- case EFI_INVALID_PARAMETER: -- err = -EINVAL; -- break; -- case EFI_OUT_OF_RESOURCES: -- err = -ENOSPC; -- break; -- case EFI_DEVICE_ERROR: -- err = -EIO; -- break; -- case EFI_WRITE_PROTECTED: -- err = -EROFS; -- break; -- case EFI_SECURITY_VIOLATION: -- err = -EACCES; -- break; -- case EFI_NOT_FOUND: -- err = -ENOENT; -- break; -- case EFI_ABORTED: -- err = -EINTR; -- break; -- default: -- err = -EINVAL; -- } -+ struct efi_error_code *found; -+ size_t num = sizeof(efi_error_codes) / sizeof(struct efi_error_code); - -- return err; -+ found = bsearch((void *)(uintptr_t)status, efi_error_codes, -+ sizeof(struct efi_error_code), num, -+ efi_status_cmp_bsearch); -+ if (!found) -+ return -EINVAL; -+ return found->errno; -+} -+ -+const char * -+efi_status_to_str(efi_status_t status) -+{ -+ struct efi_error_code *found; -+ size_t num = sizeof(efi_error_codes) / sizeof(struct efi_error_code); -+ -+ found = bsearch((void *)(uintptr_t)status, efi_error_codes, -+ sizeof(struct efi_error_code), num, -+ efi_status_cmp_bsearch); -+ if (!found) -+ return "Unknown error code"; -+ return found->description; - } - - static DEFINE_SPINLOCK(efi_mem_reserve_persistent_lock); -diff --git a/drivers/firmware/efi/secureboot.c b/drivers/firmware/efi/secureboot.c -new file mode 100644 -index 000000000000..de0a3714a5d4 ---- /dev/null -+++ b/drivers/firmware/efi/secureboot.c -@@ -0,0 +1,38 @@ -+/* Core kernel secure boot support. -+ * -+ * Copyright (C) 2017 Red Hat, Inc. All Rights Reserved. -+ * Written by David Howells (dhowells@redhat.com) -+ * -+ * This program is free software; you can redistribute it and/or -+ * modify it under the terms of the GNU General Public Licence -+ * as published by the Free Software Foundation; either version -+ * 2 of the Licence, or (at your option) any later version. -+ */ -+ -+#define pr_fmt(fmt) KBUILD_MODNAME ": " fmt -+ -+#include -+#include -+#include -+ -+/* -+ * Decide what to do when UEFI secure boot mode is enabled. -+ */ -+void __init efi_set_secure_boot(enum efi_secureboot_mode mode) -+{ -+ if (efi_enabled(EFI_BOOT)) { -+ switch (mode) { -+ case efi_secureboot_mode_disabled: -+ pr_info("Secure boot disabled\n"); -+ break; -+ case efi_secureboot_mode_enabled: -+ set_bit(EFI_SECURE_BOOT, &efi.flags); -+ pr_info("Secure boot enabled\n"); -+ break; -+ default: -+ pr_warn("Secure boot could not be determined (mode %u)\n", -+ mode); -+ break; -+ } -+ } -+} -diff --git a/drivers/gpu/drm/panel/Kconfig b/drivers/gpu/drm/panel/Kconfig -index de2f2a452be5..3ce658de416b 100644 ---- a/drivers/gpu/drm/panel/Kconfig -+++ b/drivers/gpu/drm/panel/Kconfig -@@ -462,6 +462,15 @@ config DRM_PANEL_VISIONOX_RM69299 - Say Y here if you want to enable support for Visionox - RM69299 DSI Video Mode panel. - -+config DRM_PANEL_XINGBANGDA_XBD599 -+ tristate "Xingbangda XBD599 panel" -+ depends on OF -+ depends on DRM_MIPI_DSI -+ depends on BACKLIGHT_CLASS_DEVICE -+ help -+ Say Y here if you want to enable support for the Xingbangda XBD599 -+ MIPI DSI Video Mode panel. -+ - config DRM_PANEL_XINPENG_XPP055C272 - tristate "Xinpeng XPP055C272 panel driver" - depends on OF -diff --git a/drivers/gpu/drm/panel/Makefile b/drivers/gpu/drm/panel/Makefile -index e45ceac6286f..bd10617430ec 100644 ---- a/drivers/gpu/drm/panel/Makefile -+++ b/drivers/gpu/drm/panel/Makefile -@@ -49,4 +49,5 @@ obj-$(CONFIG_DRM_PANEL_TPO_TD043MTEA1) += panel-tpo-td043mtea1.o - obj-$(CONFIG_DRM_PANEL_TPO_TPG110) += panel-tpo-tpg110.o - obj-$(CONFIG_DRM_PANEL_TRULY_NT35597_WQXGA) += panel-truly-nt35597.o - obj-$(CONFIG_DRM_PANEL_VISIONOX_RM69299) += panel-visionox-rm69299.o -+obj-$(CONFIG_DRM_PANEL_XINGBANGDA_XBD599) += panel-xingbangda-xbd599.o - obj-$(CONFIG_DRM_PANEL_XINPENG_XPP055C272) += panel-xinpeng-xpp055c272.o -diff --git a/drivers/gpu/drm/panel/panel-xingbangda-xbd599.c b/drivers/gpu/drm/panel/panel-xingbangda-xbd599.c -new file mode 100644 -index 000000000000..b483f96ee1db ---- /dev/null -+++ b/drivers/gpu/drm/panel/panel-xingbangda-xbd599.c -@@ -0,0 +1,366 @@ -+// SPDX-License-Identifier: GPL-2.0 -+/* -+ * Xingbangda XBD599 MIPI-DSI panel driver -+ * -+ * Copyright (C) 2019-2020 Icenowy Zheng -+ * -+ * Based on panel-rocktech-jh057n00900.c, which is: -+ * Copyright (C) Purism SPC 2019 -+ */ -+ -+#include -+#include -+#include -+#include -+#include -+#include -+ -+#include -+#include -+#include -+#include -+ -+/* Manufacturer specific Commands send via DSI */ -+#define ST7703_CMD_ALL_PIXEL_OFF 0x22 -+#define ST7703_CMD_ALL_PIXEL_ON 0x23 -+#define ST7703_CMD_SETDISP 0xB2 -+#define ST7703_CMD_SETRGBIF 0xB3 -+#define ST7703_CMD_SETCYC 0xB4 -+#define ST7703_CMD_SETBGP 0xB5 -+#define ST7703_CMD_SETVCOM 0xB6 -+#define ST7703_CMD_SETOTP 0xB7 -+#define ST7703_CMD_SETPOWER_EXT 0xB8 -+#define ST7703_CMD_SETEXTC 0xB9 -+#define ST7703_CMD_SETMIPI 0xBA -+#define ST7703_CMD_SETVDC 0xBC -+#define ST7703_CMD_SETSCR 0xC0 -+#define ST7703_CMD_SETPOWER 0xC1 -+#define ST7703_CMD_UNK_C6 0xC6 -+#define ST7703_CMD_SETPANEL 0xCC -+#define ST7703_CMD_SETGAMMA 0xE0 -+#define ST7703_CMD_SETEQ 0xE3 -+#define ST7703_CMD_SETGIP1 0xE9 -+#define ST7703_CMD_SETGIP2 0xEA -+ -+static const char * const regulator_names[] = { -+ "iovcc", -+ "vcc", -+}; -+ -+struct xbd599 { -+ struct device *dev; -+ struct drm_panel panel; -+ struct gpio_desc *reset_gpio; -+ struct regulator_bulk_data supplies[ARRAY_SIZE(regulator_names)]; -+ bool prepared; -+}; -+ -+static inline struct xbd599 *panel_to_xbd599(struct drm_panel *panel) -+{ -+ return container_of(panel, struct xbd599, panel); -+} -+ -+#define dsi_dcs_write_seq(dsi, cmd, seq...) do { \ -+ static const u8 d[] = { seq }; \ -+ int ret; \ -+ ret = mipi_dsi_dcs_write(dsi, cmd, d, ARRAY_SIZE(d)); \ -+ if (ret < 0) \ -+ return ret; \ -+ } while (0) -+ -+static int xbd599_init_sequence(struct xbd599 *ctx) -+{ -+ struct mipi_dsi_device *dsi = to_mipi_dsi_device(ctx->dev); -+ struct device *dev = ctx->dev; -+ int ret; -+ -+ /* -+ * Init sequence was supplied by the panel vendor. -+ */ -+ dsi_dcs_write_seq(dsi, ST7703_CMD_SETEXTC, -+ 0xF1, 0x12, 0x83); -+ dsi_dcs_write_seq(dsi, ST7703_CMD_SETMIPI, -+ 0x33, 0x81, 0x05, 0xF9, 0x0E, 0x0E, 0x20, 0x00, -+ 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x44, 0x25, -+ 0x00, 0x91, 0x0a, 0x00, 0x00, 0x02, 0x4F, 0x11, -+ 0x00, 0x00, 0x37); -+ dsi_dcs_write_seq(dsi, ST7703_CMD_SETPOWER_EXT, -+ 0x25, 0x22, 0x20, 0x03); -+ dsi_dcs_write_seq(dsi, ST7703_CMD_SETRGBIF, -+ 0x10, 0x10, 0x05, 0x05, 0x03, 0xFF, 0x00, 0x00, -+ 0x00, 0x00); -+ dsi_dcs_write_seq(dsi, ST7703_CMD_SETSCR, -+ 0x73, 0x73, 0x50, 0x50, 0x00, 0xC0, 0x08, 0x70, -+ 0x00); -+ dsi_dcs_write_seq(dsi, ST7703_CMD_SETVDC, 0x4E); -+ dsi_dcs_write_seq(dsi, ST7703_CMD_SETPANEL, 0x0B); -+ dsi_dcs_write_seq(dsi, ST7703_CMD_SETCYC, 0x80); -+ dsi_dcs_write_seq(dsi, ST7703_CMD_SETDISP, 0xF0, 0x12, 0xF0); -+ dsi_dcs_write_seq(dsi, ST7703_CMD_SETEQ, -+ 0x00, 0x00, 0x0B, 0x0B, 0x10, 0x10, 0x00, 0x00, -+ 0x00, 0x00, 0xFF, 0x00, 0xC0, 0x10); -+ dsi_dcs_write_seq(dsi, 0xC6, 0x01, 0x00, 0xFF, 0xFF, 0x00); -+ dsi_dcs_write_seq(dsi, ST7703_CMD_SETPOWER, -+ 0x74, 0x00, 0x32, 0x32, 0x77, 0xF1, 0xFF, 0xFF, -+ 0xCC, 0xCC, 0x77, 0x77); -+ dsi_dcs_write_seq(dsi, ST7703_CMD_SETBGP, 0x07, 0x07); -+ dsi_dcs_write_seq(dsi, ST7703_CMD_SETVCOM, 0x2C, 0x2C); -+ dsi_dcs_write_seq(dsi, 0xBF, 0x02, 0x11, 0x00); -+ -+ dsi_dcs_write_seq(dsi, ST7703_CMD_SETGIP1, -+ 0x82, 0x10, 0x06, 0x05, 0xA2, 0x0A, 0xA5, 0x12, -+ 0x31, 0x23, 0x37, 0x83, 0x04, 0xBC, 0x27, 0x38, -+ 0x0C, 0x00, 0x03, 0x00, 0x00, 0x00, 0x0C, 0x00, -+ 0x03, 0x00, 0x00, 0x00, 0x75, 0x75, 0x31, 0x88, -+ 0x88, 0x88, 0x88, 0x88, 0x88, 0x13, 0x88, 0x64, -+ 0x64, 0x20, 0x88, 0x88, 0x88, 0x88, 0x88, 0x88, -+ 0x02, 0x88, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, -+ 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00); -+ dsi_dcs_write_seq(dsi, ST7703_CMD_SETGIP2, -+ 0x02, 0x21, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, -+ 0x00, 0x00, 0x00, 0x00, 0x02, 0x46, 0x02, 0x88, -+ 0x88, 0x88, 0x88, 0x88, 0x88, 0x64, 0x88, 0x13, -+ 0x57, 0x13, 0x88, 0x88, 0x88, 0x88, 0x88, 0x88, -+ 0x75, 0x88, 0x23, 0x14, 0x00, 0x00, 0x02, 0x00, -+ 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, -+ 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x03, 0x0A, -+ 0xA5, 0x00, 0x00, 0x00, 0x00); -+ dsi_dcs_write_seq(dsi, ST7703_CMD_SETGAMMA, -+ 0x00, 0x09, 0x0D, 0x23, 0x27, 0x3C, 0x41, 0x35, -+ 0x07, 0x0D, 0x0E, 0x12, 0x13, 0x10, 0x12, 0x12, -+ 0x18, 0x00, 0x09, 0x0D, 0x23, 0x27, 0x3C, 0x41, -+ 0x35, 0x07, 0x0D, 0x0E, 0x12, 0x13, 0x10, 0x12, -+ 0x12, 0x18); -+ msleep(20); -+ -+ ret = mipi_dsi_dcs_exit_sleep_mode(dsi); -+ if (ret < 0) { -+ DRM_DEV_ERROR(dev, "Failed to exit sleep mode\n"); -+ return ret; -+ } -+ msleep(250); -+ -+ ret = mipi_dsi_dcs_set_display_on(dsi); -+ if (ret) -+ return ret; -+ msleep(50); -+ -+ DRM_DEV_DEBUG_DRIVER(dev, "Panel init sequence done\n"); -+ return 0; -+} -+ -+static int xbd599_prepare(struct drm_panel *panel) -+{ -+ struct xbd599 *ctx = panel_to_xbd599(panel); -+ int ret; -+ -+ if (ctx->prepared) -+ return 0; -+ -+ ret = regulator_bulk_enable(ARRAY_SIZE(ctx->supplies), ctx->supplies); -+ if (ret) -+ return ret; -+ -+ DRM_DEV_DEBUG_DRIVER(ctx->dev, "Resetting the panel\n"); -+ gpiod_set_value_cansleep(ctx->reset_gpio, 1); -+ usleep_range(20, 40); -+ gpiod_set_value_cansleep(ctx->reset_gpio, 0); -+ msleep(20); -+ -+ ctx->prepared = true; -+ -+ return 0; -+} -+ -+static int xbd599_enable(struct drm_panel *panel) -+{ -+ struct xbd599 *ctx = panel_to_xbd599(panel); -+ int ret; -+ -+ ret = xbd599_init_sequence(ctx); -+ if (ret < 0) { -+ DRM_DEV_ERROR(ctx->dev, "Panel init sequence failed: %d\n", -+ ret); -+ return ret; -+ } -+ -+ return 0; -+} -+ -+static int xbd599_disable(struct drm_panel *panel) -+{ -+ struct xbd599 *ctx = panel_to_xbd599(panel); -+ struct mipi_dsi_device *dsi = to_mipi_dsi_device(ctx->dev); -+ -+ return mipi_dsi_dcs_set_display_off(dsi); -+} -+ -+static int xbd599_unprepare(struct drm_panel *panel) -+{ -+ struct xbd599 *ctx = panel_to_xbd599(panel); -+ -+ if (!ctx->prepared) -+ return 0; -+ -+ gpiod_set_value_cansleep(ctx->reset_gpio, 1); -+ regulator_bulk_disable(ARRAY_SIZE(ctx->supplies), ctx->supplies); -+ ctx->prepared = false; -+ -+ return 0; -+} -+ -+static const struct drm_display_mode xbd599_default_mode = { -+ .hdisplay = 720, -+ .hsync_start = 720 + 40, -+ .hsync_end = 720 + 40 + 40, -+ .htotal = 720 + 40 + 40 + 40, -+ .vdisplay = 1440, -+ .vsync_start = 1440 + 18, -+ .vsync_end = 1440 + 18 + 10, -+ .vtotal = 1440 + 18 + 10 + 17, -+ .vrefresh = 60, -+ .clock = 69000, -+ .flags = DRM_MODE_FLAG_NHSYNC | DRM_MODE_FLAG_NVSYNC, -+ -+ .width_mm = 68, -+ .height_mm = 136, -+ .type = DRM_MODE_TYPE_DRIVER | DRM_MODE_TYPE_PREFERRED, -+}; -+ -+static int xbd599_get_modes(struct drm_panel *panel, -+ struct drm_connector *connector) -+{ -+ struct xbd599 *ctx = panel_to_xbd599(panel); -+ struct drm_display_mode *mode; -+ -+ mode = drm_mode_duplicate(connector->dev, &xbd599_default_mode); -+ if (!mode) { -+ DRM_DEV_ERROR(ctx->dev, "Failed to add mode\n"); -+ return -ENOMEM; -+ } -+ -+ drm_mode_set_name(mode); -+ -+ mode->type = DRM_MODE_TYPE_DRIVER | DRM_MODE_TYPE_PREFERRED; -+ connector->display_info.width_mm = mode->width_mm; -+ connector->display_info.height_mm = mode->height_mm; -+ drm_mode_probed_add(connector, mode); -+ -+ return 1; -+} -+ -+static const struct drm_panel_funcs xbd599_drm_funcs = { -+ .prepare = xbd599_prepare, -+ .enable = xbd599_enable, -+ .disable = xbd599_disable, -+ .unprepare = xbd599_unprepare, -+ .get_modes = xbd599_get_modes, -+}; -+ -+static int xbd599_probe(struct mipi_dsi_device *dsi) -+{ -+ struct device *dev = &dsi->dev; -+ struct xbd599 *ctx; -+ int i, ret; -+ -+ ctx = devm_kzalloc(dev, sizeof(*ctx), GFP_KERNEL); -+ if (!ctx) -+ return -ENOMEM; -+ -+ for (i = 0; i < ARRAY_SIZE(ctx->supplies); i++) -+ ctx->supplies[i].supply = regulator_names[i]; -+ -+ ret = devm_regulator_bulk_get(dev, ARRAY_SIZE(ctx->supplies), -+ ctx->supplies); -+ if (ret < 0) { -+ DRM_DEV_ERROR(&dsi->dev, "cannot get regulators\n"); -+ return ret; -+ } -+ -+ ctx->reset_gpio = devm_gpiod_get(dev, "reset", GPIOD_OUT_LOW); -+ if (IS_ERR(ctx->reset_gpio)) { -+ DRM_DEV_ERROR(dev, "cannot get reset gpio\n"); -+ return PTR_ERR(ctx->reset_gpio); -+ } -+ -+ mipi_dsi_set_drvdata(dsi, ctx); -+ -+ ctx->dev = dev; -+ -+ dsi->lanes = 4; -+ dsi->format = MIPI_DSI_FMT_RGB888; -+ dsi->mode_flags = MIPI_DSI_MODE_VIDEO | MIPI_DSI_MODE_VIDEO_SYNC_PULSE; -+ -+ drm_panel_init(&ctx->panel, &dsi->dev, &xbd599_drm_funcs, -+ DRM_MODE_CONNECTOR_DSI); -+ -+ ret = drm_panel_of_backlight(&ctx->panel); -+ if (ret) -+ return ret; -+ -+ drm_panel_add(&ctx->panel); -+ -+ ret = mipi_dsi_attach(dsi); -+ if (ret < 0) { -+ DRM_DEV_ERROR(dev, "mipi_dsi_attach failed. Is host ready?\n"); -+ drm_panel_remove(&ctx->panel); -+ return ret; -+ } -+ -+ DRM_DEV_INFO(dev, "%ux%u@%u %ubpp dsi %udl - ready\n", -+ xbd599_default_mode.hdisplay, -+ xbd599_default_mode.vdisplay, -+ xbd599_default_mode.vrefresh, -+ mipi_dsi_pixel_format_to_bpp(dsi->format), dsi->lanes); -+ -+ return 0; -+} -+ -+static void xbd599_shutdown(struct mipi_dsi_device *dsi) -+{ -+ struct xbd599 *ctx = mipi_dsi_get_drvdata(dsi); -+ int ret; -+ -+ ret = drm_panel_unprepare(&ctx->panel); -+ if (ret < 0) -+ DRM_DEV_ERROR(&dsi->dev, "Failed to unprepare panel: %d\n", -+ ret); -+} -+ -+static int xbd599_remove(struct mipi_dsi_device *dsi) -+{ -+ struct xbd599 *ctx = mipi_dsi_get_drvdata(dsi); -+ int ret; -+ -+ xbd599_shutdown(dsi); -+ -+ ret = mipi_dsi_detach(dsi); -+ if (ret < 0) -+ DRM_DEV_ERROR(&dsi->dev, "Failed to detach from DSI host: %d\n", -+ ret); -+ -+ drm_panel_remove(&ctx->panel); -+ -+ return 0; -+} -+ -+static const struct of_device_id xbd599_of_match[] = { -+ { .compatible = "xingbangda,xbd599", }, -+ { /* sentinel */ } -+}; -+MODULE_DEVICE_TABLE(of, xbd599_of_match); -+ -+static struct mipi_dsi_driver xbd599_driver = { -+ .probe = xbd599_probe, -+ .remove = xbd599_remove, -+ .shutdown = xbd599_shutdown, -+ .driver = { -+ .name = "panel-xingbangda-xbd599", -+ .of_match_table = xbd599_of_match, -+ }, -+}; -+module_mipi_dsi_driver(xbd599_driver); -+ -+MODULE_AUTHOR("Icenowy Zheng "); -+MODULE_DESCRIPTION("DRM driver for Xingbangda XBD599 MIPI DSI panel"); -+MODULE_LICENSE("GPL v2"); -diff --git a/drivers/gpu/drm/sun4i/sun6i_mipi_dsi.c b/drivers/gpu/drm/sun4i/sun6i_mipi_dsi.c -index de8a11abd66a..7e8c1a3c9b8f 100644 ---- a/drivers/gpu/drm/sun4i/sun6i_mipi_dsi.c -+++ b/drivers/gpu/drm/sun4i/sun6i_mipi_dsi.c -@@ -556,7 +556,7 @@ static void sun6i_dsi_setup_timings(struct sun6i_dsi *dsi, - */ - #define HSA_PACKET_OVERHEAD 10 - hsa = max((unsigned int)HSA_PACKET_OVERHEAD, -- (mode->hsync_end - mode->hsync_start) * Bpp - HSA_PACKET_OVERHEAD); -+ (mode->hsync_end - mode->hsync_start) * Bpp) - HSA_PACKET_OVERHEAD; - - /* - * The backporch is set using a blanking packet (4 -@@ -565,7 +565,7 @@ static void sun6i_dsi_setup_timings(struct sun6i_dsi *dsi, - */ - #define HBP_PACKET_OVERHEAD 6 - hbp = max((unsigned int)HBP_PACKET_OVERHEAD, -- (mode->htotal - mode->hsync_end) * Bpp - HBP_PACKET_OVERHEAD); -+ (mode->htotal - mode->hsync_end) * Bpp) - HBP_PACKET_OVERHEAD; - - /* - * The frontporch is set using a sync event (4 bytes) -@@ -575,7 +575,7 @@ static void sun6i_dsi_setup_timings(struct sun6i_dsi *dsi, - */ - #define HFP_PACKET_OVERHEAD 16 - hfp = max((unsigned int)HFP_PACKET_OVERHEAD, -- (mode->hsync_start - mode->hdisplay) * Bpp - HFP_PACKET_OVERHEAD); -+ (mode->hsync_start - mode->hdisplay) * Bpp) - HFP_PACKET_OVERHEAD; - - /* - * The blanking is set using a sync event (4 bytes) -@@ -584,8 +584,8 @@ static void sun6i_dsi_setup_timings(struct sun6i_dsi *dsi, - */ - #define HBLK_PACKET_OVERHEAD 10 - hblk = max((unsigned int)HBLK_PACKET_OVERHEAD, -- (mode->htotal - (mode->hsync_end - mode->hsync_start)) * Bpp - -- HBLK_PACKET_OVERHEAD); -+ (mode->htotal - (mode->hsync_end - mode->hsync_start)) * Bpp) - -+ HBLK_PACKET_OVERHEAD; - - /* - * And I'm not entirely sure what vblk is about. The driver in -diff --git a/drivers/hid/hid-rmi.c b/drivers/hid/hid-rmi.c -index 7f41213d5ae3..86a23ede344c 100644 ---- a/drivers/hid/hid-rmi.c -+++ b/drivers/hid/hid-rmi.c -@@ -322,19 +322,12 @@ static int rmi_input_event(struct hid_device *hdev, u8 *data, int size) - { - struct rmi_data *hdata = hid_get_drvdata(hdev); - struct rmi_device *rmi_dev = hdata->xport.rmi_dev; -- unsigned long flags; - - if (!(test_bit(RMI_STARTED, &hdata->flags))) - return 0; - -- local_irq_save(flags); -- - rmi_set_attn_data(rmi_dev, data[1], &data[2], size - 2); - -- generic_handle_irq(hdata->rmi_irq); -- -- local_irq_restore(flags); -- - return 1; - } - -@@ -591,56 +584,6 @@ static const struct rmi_transport_ops hid_rmi_ops = { - .reset = rmi_hid_reset, - }; - --static void rmi_irq_teardown(void *data) --{ -- struct rmi_data *hdata = data; -- struct irq_domain *domain = hdata->domain; -- -- if (!domain) -- return; -- -- irq_dispose_mapping(irq_find_mapping(domain, 0)); -- -- irq_domain_remove(domain); -- hdata->domain = NULL; -- hdata->rmi_irq = 0; --} -- --static int rmi_irq_map(struct irq_domain *h, unsigned int virq, -- irq_hw_number_t hw_irq_num) --{ -- irq_set_chip_and_handler(virq, &dummy_irq_chip, handle_simple_irq); -- -- return 0; --} -- --static const struct irq_domain_ops rmi_irq_ops = { -- .map = rmi_irq_map, --}; -- --static int rmi_setup_irq_domain(struct hid_device *hdev) --{ -- struct rmi_data *hdata = hid_get_drvdata(hdev); -- int ret; -- -- hdata->domain = irq_domain_create_linear(hdev->dev.fwnode, 1, -- &rmi_irq_ops, hdata); -- if (!hdata->domain) -- return -ENOMEM; -- -- ret = devm_add_action_or_reset(&hdev->dev, &rmi_irq_teardown, hdata); -- if (ret) -- return ret; -- -- hdata->rmi_irq = irq_create_mapping(hdata->domain, 0); -- if (hdata->rmi_irq <= 0) { -- hid_err(hdev, "Can't allocate an IRQ\n"); -- return hdata->rmi_irq < 0 ? hdata->rmi_irq : -ENXIO; -- } -- -- return 0; --} -- - static int rmi_probe(struct hid_device *hdev, const struct hid_device_id *id) - { - struct rmi_data *data = NULL; -@@ -713,18 +656,11 @@ static int rmi_probe(struct hid_device *hdev, const struct hid_device_id *id) - - mutex_init(&data->page_mutex); - -- ret = rmi_setup_irq_domain(hdev); -- if (ret) { -- hid_err(hdev, "failed to allocate IRQ domain\n"); -- return ret; -- } -- - if (data->device_flags & RMI_DEVICE_HAS_PHYS_BUTTONS) - rmi_hid_pdata.f30_data.disable = true; - - data->xport.dev = hdev->dev.parent; - data->xport.pdata = rmi_hid_pdata; -- data->xport.pdata.irq = data->rmi_irq; - data->xport.proto_name = "hid"; - data->xport.ops = &hid_rmi_ops; - -diff --git a/drivers/infiniband/sw/rxe/rxe.c b/drivers/infiniband/sw/rxe/rxe.c -index 77f2c7cd1216..aea28fb3d6a9 100644 ---- a/drivers/infiniband/sw/rxe/rxe.c -+++ b/drivers/infiniband/sw/rxe/rxe.c -@@ -305,6 +305,8 @@ static int __init rxe_module_init(void) - { - int err; - -+ mark_tech_preview("Soft-RoCE Transport Driver", THIS_MODULE); -+ - /* initialize slab caches for managed objects */ - err = rxe_cache_init(); - if (err) { -diff --git a/drivers/input/rmi4/rmi_driver.c b/drivers/input/rmi4/rmi_driver.c -index 258d5fe3d395..f7298e3dc8f3 100644 ---- a/drivers/input/rmi4/rmi_driver.c -+++ b/drivers/input/rmi4/rmi_driver.c -@@ -182,34 +182,47 @@ void rmi_set_attn_data(struct rmi_device *rmi_dev, unsigned long irq_status, - attn_data.data = fifo_data; - - kfifo_put(&drvdata->attn_fifo, attn_data); -+ -+ schedule_work(&drvdata->attn_work); - } - EXPORT_SYMBOL_GPL(rmi_set_attn_data); - --static irqreturn_t rmi_irq_fn(int irq, void *dev_id) -+static void attn_callback(struct work_struct *work) - { -- struct rmi_device *rmi_dev = dev_id; -- struct rmi_driver_data *drvdata = dev_get_drvdata(&rmi_dev->dev); -+ struct rmi_driver_data *drvdata = container_of(work, -+ struct rmi_driver_data, -+ attn_work); - struct rmi4_attn_data attn_data = {0}; - int ret, count; - - count = kfifo_get(&drvdata->attn_fifo, &attn_data); -- if (count) { -- *(drvdata->irq_status) = attn_data.irq_status; -- drvdata->attn_data = attn_data; -- } -+ if (!count) -+ return; - -- ret = rmi_process_interrupt_requests(rmi_dev); -+ *(drvdata->irq_status) = attn_data.irq_status; -+ drvdata->attn_data = attn_data; -+ -+ ret = rmi_process_interrupt_requests(drvdata->rmi_dev); - if (ret) -- rmi_dbg(RMI_DEBUG_CORE, &rmi_dev->dev, -+ rmi_dbg(RMI_DEBUG_CORE, &drvdata->rmi_dev->dev, - "Failed to process interrupt request: %d\n", ret); - -- if (count) { -- kfree(attn_data.data); -- drvdata->attn_data.data = NULL; -- } -+ kfree(attn_data.data); -+ drvdata->attn_data.data = NULL; - - if (!kfifo_is_empty(&drvdata->attn_fifo)) -- return rmi_irq_fn(irq, dev_id); -+ schedule_work(&drvdata->attn_work); -+} -+ -+static irqreturn_t rmi_irq_fn(int irq, void *dev_id) -+{ -+ struct rmi_device *rmi_dev = dev_id; -+ int ret; -+ -+ ret = rmi_process_interrupt_requests(rmi_dev); -+ if (ret) -+ rmi_dbg(RMI_DEBUG_CORE, &rmi_dev->dev, -+ "Failed to process interrupt request: %d\n", ret); - - return IRQ_HANDLED; - } -@@ -217,7 +230,6 @@ static irqreturn_t rmi_irq_fn(int irq, void *dev_id) - static int rmi_irq_init(struct rmi_device *rmi_dev) - { - struct rmi_device_platform_data *pdata = rmi_get_platform_data(rmi_dev); -- struct rmi_driver_data *data = dev_get_drvdata(&rmi_dev->dev); - int irq_flags = irq_get_trigger_type(pdata->irq); - int ret; - -@@ -235,8 +247,6 @@ static int rmi_irq_init(struct rmi_device *rmi_dev) - return ret; - } - -- data->enabled = true; -- - return 0; - } - -@@ -886,23 +896,27 @@ void rmi_enable_irq(struct rmi_device *rmi_dev, bool clear_wake) - if (data->enabled) - goto out; - -- enable_irq(irq); -- data->enabled = true; -- if (clear_wake && device_may_wakeup(rmi_dev->xport->dev)) { -- retval = disable_irq_wake(irq); -- if (retval) -- dev_warn(&rmi_dev->dev, -- "Failed to disable irq for wake: %d\n", -- retval); -- } -+ if (irq) { -+ enable_irq(irq); -+ data->enabled = true; -+ if (clear_wake && device_may_wakeup(rmi_dev->xport->dev)) { -+ retval = disable_irq_wake(irq); -+ if (retval) -+ dev_warn(&rmi_dev->dev, -+ "Failed to disable irq for wake: %d\n", -+ retval); -+ } - -- /* -- * Call rmi_process_interrupt_requests() after enabling irq, -- * otherwise we may lose interrupt on edge-triggered systems. -- */ -- irq_flags = irq_get_trigger_type(pdata->irq); -- if (irq_flags & IRQ_TYPE_EDGE_BOTH) -- rmi_process_interrupt_requests(rmi_dev); -+ /* -+ * Call rmi_process_interrupt_requests() after enabling irq, -+ * otherwise we may lose interrupt on edge-triggered systems. -+ */ -+ irq_flags = irq_get_trigger_type(pdata->irq); -+ if (irq_flags & IRQ_TYPE_EDGE_BOTH) -+ rmi_process_interrupt_requests(rmi_dev); -+ } else { -+ data->enabled = true; -+ } - - out: - mutex_unlock(&data->enabled_mutex); -@@ -922,20 +936,22 @@ void rmi_disable_irq(struct rmi_device *rmi_dev, bool enable_wake) - goto out; - - data->enabled = false; -- disable_irq(irq); -- if (enable_wake && device_may_wakeup(rmi_dev->xport->dev)) { -- retval = enable_irq_wake(irq); -- if (retval) -- dev_warn(&rmi_dev->dev, -- "Failed to enable irq for wake: %d\n", -- retval); -- } -- -- /* make sure the fifo is clean */ -- while (!kfifo_is_empty(&data->attn_fifo)) { -- count = kfifo_get(&data->attn_fifo, &attn_data); -- if (count) -- kfree(attn_data.data); -+ if (irq) { -+ disable_irq(irq); -+ if (enable_wake && device_may_wakeup(rmi_dev->xport->dev)) { -+ retval = enable_irq_wake(irq); -+ if (retval) -+ dev_warn(&rmi_dev->dev, -+ "Failed to enable irq for wake: %d\n", -+ retval); -+ } -+ } else { -+ /* make sure the fifo is clean */ -+ while (!kfifo_is_empty(&data->attn_fifo)) { -+ count = kfifo_get(&data->attn_fifo, &attn_data); -+ if (count) -+ kfree(attn_data.data); -+ } - } - - out: -@@ -981,6 +997,8 @@ static int rmi_driver_remove(struct device *dev) - irq_domain_remove(data->irqdomain); - data->irqdomain = NULL; - -+ cancel_work_sync(&data->attn_work); -+ - rmi_f34_remove_sysfs(rmi_dev); - rmi_free_function_list(rmi_dev); - -@@ -1219,9 +1237,15 @@ static int rmi_driver_probe(struct device *dev) - } - } - -- retval = rmi_irq_init(rmi_dev); -- if (retval < 0) -- goto err_destroy_functions; -+ if (pdata->irq) { -+ retval = rmi_irq_init(rmi_dev); -+ if (retval < 0) -+ goto err_destroy_functions; -+ } -+ -+ data->enabled = true; -+ -+ INIT_WORK(&data->attn_work, attn_callback); - - if (data->f01_container->dev.driver) { - /* Driver already bound, so enable ATTN now. */ -diff --git a/drivers/iommu/iommu.c b/drivers/iommu/iommu.c -index 609bd25bf154..c701912b13ab 100644 ---- a/drivers/iommu/iommu.c -+++ b/drivers/iommu/iommu.c -@@ -7,6 +7,7 @@ - #define pr_fmt(fmt) "iommu: " fmt - - #include -+#include - #include - #include - #include -@@ -2849,3 +2850,24 @@ int iommu_sva_get_pasid(struct iommu_sva *handle) - return ops->sva_get_pasid(handle); - } - EXPORT_SYMBOL_GPL(iommu_sva_get_pasid); -+ -+#ifdef CONFIG_ARM64 -+static int __init iommu_quirks(void) -+{ -+ const char *vendor, *name; -+ -+ vendor = dmi_get_system_info(DMI_SYS_VENDOR); -+ name = dmi_get_system_info(DMI_PRODUCT_NAME); -+ -+ if (vendor && -+ (strncmp(vendor, "GIGABYTE", 8) == 0 && name && -+ (strncmp(name, "R120", 4) == 0 || -+ strncmp(name, "R270", 4) == 0))) { -+ pr_warn("Gigabyte %s detected, force iommu passthrough mode", name); -+ iommu_def_domain_type = IOMMU_DOMAIN_IDENTITY; -+ } -+ -+ return 0; -+} -+arch_initcall(iommu_quirks); -+#endif -diff --git a/drivers/message/fusion/mptsas.c b/drivers/message/fusion/mptsas.c -index 18b91ea1a353..b71f77a5799f 100644 ---- a/drivers/message/fusion/mptsas.c -+++ b/drivers/message/fusion/mptsas.c -@@ -5290,6 +5290,11 @@ mptsas_probe(struct pci_dev *pdev, const struct pci_device_id *id) - ioc, MPI_SAS_OP_CLEAR_ALL_PERSISTENT); - } - -+#ifdef CONFIG_RHEL_DIFFERENCES -+ add_taint(TAINT_SUPPORT_REMOVED, LOCKDEP_STILL_OK); -+ pr_warn("MPTSAS MODULE IS NOT SUPPORTED\n"); -+#endif -+ - error = scsi_add_host(sh, &ioc->pcidev->dev); - if (error) { - dprintk(ioc, printk(MYIOC_s_ERR_FMT -@@ -5353,6 +5358,10 @@ static void mptsas_remove(struct pci_dev *pdev) - } - - static struct pci_device_id mptsas_pci_table[] = { -+#ifdef CONFIG_RHEL_DIFFERENCES -+ { PCI_VENDOR_ID_LSI_LOGIC, MPI_MANUFACTPAGE_DEVID_SAS1068, -+ PCI_VENDOR_ID_VMWARE, PCI_ANY_ID }, -+#else - { PCI_VENDOR_ID_LSI_LOGIC, MPI_MANUFACTPAGE_DEVID_SAS1064, - PCI_ANY_ID, PCI_ANY_ID }, - { PCI_VENDOR_ID_LSI_LOGIC, MPI_MANUFACTPAGE_DEVID_SAS1068, -@@ -5365,6 +5374,7 @@ static struct pci_device_id mptsas_pci_table[] = { - PCI_ANY_ID, PCI_ANY_ID }, - { PCI_VENDOR_ID_LSI_LOGIC, MPI_MANUFACTPAGE_DEVID_SAS1068_820XELP, - PCI_ANY_ID, PCI_ANY_ID }, -+#endif - {0} /* Terminating entry */ - }; - MODULE_DEVICE_TABLE(pci, mptsas_pci_table); -diff --git a/drivers/message/fusion/mptspi.c b/drivers/message/fusion/mptspi.c -index eabc4de5816c..1f458e35effb 100644 ---- a/drivers/message/fusion/mptspi.c -+++ b/drivers/message/fusion/mptspi.c -@@ -1238,12 +1238,17 @@ static struct spi_function_template mptspi_transport_functions = { - */ - - static struct pci_device_id mptspi_pci_table[] = { -+#ifdef CONFIG_RHEL_DIFFERENCES -+ { PCI_VENDOR_ID_LSI_LOGIC, MPI_MANUFACTPAGE_DEVID_53C1030, -+ PCI_VENDOR_ID_VMWARE, PCI_ANY_ID }, -+#else - { PCI_VENDOR_ID_LSI_LOGIC, MPI_MANUFACTPAGE_DEVID_53C1030, - PCI_ANY_ID, PCI_ANY_ID }, - { PCI_VENDOR_ID_ATTO, MPI_MANUFACTPAGE_DEVID_53C1030, - PCI_ANY_ID, PCI_ANY_ID }, - { PCI_VENDOR_ID_LSI_LOGIC, MPI_MANUFACTPAGE_DEVID_53C1035, - PCI_ANY_ID, PCI_ANY_ID }, -+#endif - {0} /* Terminating entry */ - }; - MODULE_DEVICE_TABLE(pci, mptspi_pci_table); -@@ -1534,6 +1539,12 @@ mptspi_probe(struct pci_dev *pdev, const struct pci_device_id *id) - 0, 0, 0, 0, 5); - - scsi_scan_host(sh); -+ -+#ifdef CONFIG_RHEL_DIFFERENCES -+ add_taint(TAINT_SUPPORT_REMOVED, LOCKDEP_STILL_OK); -+ pr_warn("MPTSPI MODULE IS NOT SUPPORTED\n"); -+#endif -+ - return 0; - - out_mptspi_probe: -diff --git a/drivers/net/ethernet/intel/e1000e/ich8lan.c b/drivers/net/ethernet/intel/e1000e/ich8lan.c -index b2f2fcfdf732..a9e4c059d402 100644 ---- a/drivers/net/ethernet/intel/e1000e/ich8lan.c -+++ b/drivers/net/ethernet/intel/e1000e/ich8lan.c -@@ -1245,9 +1245,9 @@ static s32 e1000_disable_ulp_lpt_lp(struct e1000_hw *hw, bool force) - ew32(H2ME, mac_reg); - } - -- /* Poll up to 300msec for ME to clear ULP_CFG_DONE. */ -+ /* Poll up to 2.5sec for ME to clear ULP_CFG_DONE. */ - while (er32(FWSM) & E1000_FWSM_ULP_CFG_DONE) { -- if (i++ == 30) { -+ if (i++ == 250) { - ret_val = -E1000_ERR_PHY; - goto out; - } -diff --git a/drivers/net/ethernet/intel/ice/ice_main.c b/drivers/net/ethernet/intel/ice/ice_main.c -index 54a7f55eb8c1..4b409e3c9b7c 100644 ---- a/drivers/net/ethernet/intel/ice/ice_main.c -+++ b/drivers/net/ethernet/intel/ice/ice_main.c -@@ -4780,6 +4780,7 @@ static int __init ice_module_init(void) - - pr_info("%s\n", ice_driver_string); - pr_info("%s\n", ice_copyright); -+ mark_tech_preview(DRV_SUMMARY, THIS_MODULE); - - ice_wq = alloc_workqueue("%s", WQ_MEM_RECLAIM, 0, KBUILD_MODNAME); - if (!ice_wq) { -diff --git a/drivers/pci/pci-driver.c b/drivers/pci/pci-driver.c -index 449466f71040..f5678ed743bf 100644 ---- a/drivers/pci/pci-driver.c -+++ b/drivers/pci/pci-driver.c -@@ -19,6 +19,7 @@ - #include - #include - #include -+#include - #include "pci.h" - #include "pcie/portdrv.h" - -@@ -279,6 +280,34 @@ static const struct pci_device_id *pci_match_device(struct pci_driver *drv, - return found_id; - } - -+/** -+ * pci_hw_vendor_status - Tell if a PCI device is supported by the HW vendor -+ * @ids: array of PCI device id structures to search in -+ * @dev: the PCI device structure to match against -+ * -+ * Used by a driver to check whether this device is in its list of unsupported -+ * devices. Returns the matching pci_device_id structure or %NULL if there is -+ * no match. -+ * -+ * Reserved for Internal Red Hat use only. -+ */ -+const struct pci_device_id *pci_hw_vendor_status( -+ const struct pci_device_id *ids, -+ struct pci_dev *dev) -+{ -+ char devinfo[64]; -+ const struct pci_device_id *ret = pci_match_id(ids, dev); -+ -+ if (ret) { -+ snprintf(devinfo, sizeof(devinfo), "%s %s", -+ dev_driver_string(&dev->dev), dev_name(&dev->dev)); -+ mark_hardware_deprecated(devinfo); -+ } -+ -+ return ret; -+} -+EXPORT_SYMBOL(pci_hw_vendor_status); -+ - struct drv_dev_and_id { - struct pci_driver *drv; - struct pci_dev *dev; -diff --git a/drivers/pci/quirks.c b/drivers/pci/quirks.c -index 2a589b6d6ed8..a2b2333e6ab1 100644 ---- a/drivers/pci/quirks.c -+++ b/drivers/pci/quirks.c -@@ -4196,6 +4196,30 @@ DECLARE_PCI_FIXUP_HEADER(PCI_VENDOR_ID_BROADCOM, 0x9000, - DECLARE_PCI_FIXUP_HEADER(PCI_VENDOR_ID_BROADCOM, 0x9084, - quirk_bridge_cavm_thrx2_pcie_root); - -+/* -+ * PCI BAR 5 is not setup correctly for the on-board AHCI controller -+ * on Broadcom's Vulcan processor. Added a quirk to fix BAR 5 by -+ * using BAR 4's resources which are populated correctly and NOT -+ * actually used by the AHCI controller. -+ */ -+static void quirk_fix_vulcan_ahci_bars(struct pci_dev *dev) -+{ -+ struct resource *r = &dev->resource[4]; -+ -+ if (!(r->flags & IORESOURCE_MEM) || (r->start == 0)) -+ return; -+ -+ /* Set BAR5 resource to BAR4 */ -+ dev->resource[5] = *r; -+ -+ /* Update BAR5 in pci config space */ -+ pci_write_config_dword(dev, PCI_BASE_ADDRESS_5, r->start); -+ -+ /* Clear BAR4's resource */ -+ memset(r, 0, sizeof(*r)); -+} -+DECLARE_PCI_FIXUP_HEADER(PCI_VENDOR_ID_BROADCOM, 0x9027, quirk_fix_vulcan_ahci_bars); -+ - /* - * Intersil/Techwell TW686[4589]-based video capture cards have an empty (zero) - * class code. Fix it. -diff --git a/drivers/scsi/aacraid/linit.c b/drivers/scsi/aacraid/linit.c -index a3aee146537b..cf50fa206890 100644 ---- a/drivers/scsi/aacraid/linit.c -+++ b/drivers/scsi/aacraid/linit.c -@@ -78,6 +78,7 @@ char aac_driver_version[] = AAC_DRIVER_FULL_VERSION; - * Note: The last field is used to index into aac_drivers below. - */ - static const struct pci_device_id aac_pci_tbl[] = { -+#ifndef CONFIG_RHEL_DIFFERENCES - { 0x1028, 0x0001, 0x1028, 0x0001, 0, 0, 0 }, /* PERC 2/Si (Iguana/PERC2Si) */ - { 0x1028, 0x0002, 0x1028, 0x0002, 0, 0, 1 }, /* PERC 3/Di (Opal/PERC3Di) */ - { 0x1028, 0x0003, 0x1028, 0x0003, 0, 0, 2 }, /* PERC 3/Si (SlimFast/PERC3Si */ -@@ -145,6 +146,7 @@ static const struct pci_device_id aac_pci_tbl[] = { - { 0x9005, 0x0285, PCI_ANY_ID, PCI_ANY_ID, 0, 0, 59 }, /* Adaptec Catch All */ - { 0x9005, 0x0286, PCI_ANY_ID, PCI_ANY_ID, 0, 0, 60 }, /* Adaptec Rocket Catch All */ - { 0x9005, 0x0288, PCI_ANY_ID, PCI_ANY_ID, 0, 0, 61 }, /* Adaptec NEMER/ARK Catch All */ -+#endif - { 0x9005, 0x028b, PCI_ANY_ID, PCI_ANY_ID, 0, 0, 62 }, /* Adaptec PMC Series 6 (Tupelo) */ - { 0x9005, 0x028c, PCI_ANY_ID, PCI_ANY_ID, 0, 0, 63 }, /* Adaptec PMC Series 7 (Denali) */ - { 0x9005, 0x028d, PCI_ANY_ID, PCI_ANY_ID, 0, 0, 64 }, /* Adaptec PMC Series 8 */ -diff --git a/drivers/scsi/be2iscsi/be_main.c b/drivers/scsi/be2iscsi/be_main.c -index 5c3513a4b450..0d59aca2cf58 100644 ---- a/drivers/scsi/be2iscsi/be_main.c -+++ b/drivers/scsi/be2iscsi/be_main.c -@@ -370,11 +370,13 @@ static int beiscsi_eh_device_reset(struct scsi_cmnd *sc) - - /*------------------- PCI Driver operations and data ----------------- */ - static const struct pci_device_id beiscsi_pci_id_table[] = { -+#ifndef CONFIG_RHEL_DIFFERENCES - { PCI_DEVICE(BE_VENDOR_ID, BE_DEVICE_ID1) }, - { PCI_DEVICE(BE_VENDOR_ID, BE_DEVICE_ID2) }, - { PCI_DEVICE(BE_VENDOR_ID, OC_DEVICE_ID1) }, - { PCI_DEVICE(BE_VENDOR_ID, OC_DEVICE_ID2) }, - { PCI_DEVICE(BE_VENDOR_ID, OC_DEVICE_ID3) }, -+#endif - { PCI_DEVICE(ELX_VENDOR_ID, OC_SKH_ID1) }, - { 0 } - }; -diff --git a/drivers/scsi/hpsa.c b/drivers/scsi/hpsa.c -index 48d5da59262b..84d90eedb067 100644 ---- a/drivers/scsi/hpsa.c -+++ b/drivers/scsi/hpsa.c -@@ -82,7 +82,9 @@ MODULE_DESCRIPTION("Driver for HP Smart Array Controller version " \ - MODULE_SUPPORTED_DEVICE("HP Smart Array Controllers"); - MODULE_VERSION(HPSA_DRIVER_VERSION); - MODULE_LICENSE("GPL"); -+#ifndef CONFIG_RHEL_DIFFERENCES - MODULE_ALIAS("cciss"); -+#endif - - static int hpsa_simple_mode; - module_param(hpsa_simple_mode, int, S_IRUGO|S_IWUSR); -@@ -144,10 +146,12 @@ static const struct pci_device_id hpsa_pci_device_id[] = { - {PCI_VENDOR_ID_HP_3PAR, 0x0075, 0x1590, 0x007D}, - {PCI_VENDOR_ID_HP_3PAR, 0x0075, 0x1590, 0x0088}, - {PCI_VENDOR_ID_HP, 0x333f, 0x103c, 0x333f}, -+#ifndef CONFIG_RHEL_DIFFERENCES - {PCI_VENDOR_ID_HP, PCI_ANY_ID, PCI_ANY_ID, PCI_ANY_ID, - PCI_CLASS_STORAGE_RAID << 8, 0xffff << 8, 0}, - {PCI_VENDOR_ID_COMPAQ, PCI_ANY_ID, PCI_ANY_ID, PCI_ANY_ID, - PCI_CLASS_STORAGE_RAID << 8, 0xffff << 8, 0}, -+#endif - {0,} - }; - -diff --git a/drivers/scsi/lpfc/lpfc_ids.h b/drivers/scsi/lpfc/lpfc_ids.h -index d48414e295a0..ba0e384412c9 100644 ---- a/drivers/scsi/lpfc/lpfc_ids.h -+++ b/drivers/scsi/lpfc/lpfc_ids.h -@@ -24,6 +24,7 @@ - #include - - const struct pci_device_id lpfc_id_table[] = { -+#ifndef CONFIG_RHEL_DIFFERENCES - {PCI_VENDOR_ID_EMULEX, PCI_DEVICE_ID_VIPER, - PCI_ANY_ID, PCI_ANY_ID, }, - {PCI_VENDOR_ID_EMULEX, PCI_DEVICE_ID_FIREFLY, -@@ -54,14 +55,19 @@ const struct pci_device_id lpfc_id_table[] = { - PCI_ANY_ID, PCI_ANY_ID, }, - {PCI_VENDOR_ID_EMULEX, PCI_DEVICE_ID_HELIOS_DCSP, - PCI_ANY_ID, PCI_ANY_ID, }, -+#endif - {PCI_VENDOR_ID_EMULEX, PCI_DEVICE_ID_BMID, - PCI_ANY_ID, PCI_ANY_ID, }, -+#ifndef CONFIG_RHEL_DIFFERENCES - {PCI_VENDOR_ID_EMULEX, PCI_DEVICE_ID_BSMB, - PCI_ANY_ID, PCI_ANY_ID, }, -+#endif - {PCI_VENDOR_ID_EMULEX, PCI_DEVICE_ID_ZEPHYR, - PCI_ANY_ID, PCI_ANY_ID, }, -+#ifndef CONFIG_RHEL_DIFFERENCES - {PCI_VENDOR_ID_EMULEX, PCI_DEVICE_ID_HORNET, - PCI_ANY_ID, PCI_ANY_ID, }, -+#endif - {PCI_VENDOR_ID_EMULEX, PCI_DEVICE_ID_ZEPHYR_SCSP, - PCI_ANY_ID, PCI_ANY_ID, }, - {PCI_VENDOR_ID_EMULEX, PCI_DEVICE_ID_ZEPHYR_DCSP, -@@ -70,6 +76,7 @@ const struct pci_device_id lpfc_id_table[] = { - PCI_ANY_ID, PCI_ANY_ID, }, - {PCI_VENDOR_ID_EMULEX, PCI_DEVICE_ID_ZSMB, - PCI_ANY_ID, PCI_ANY_ID, }, -+#ifndef CONFIG_RHEL_DIFFERENCES - {PCI_VENDOR_ID_EMULEX, PCI_DEVICE_ID_TFLY, - PCI_ANY_ID, PCI_ANY_ID, }, - {PCI_VENDOR_ID_EMULEX, PCI_DEVICE_ID_LP101, -@@ -80,6 +87,7 @@ const struct pci_device_id lpfc_id_table[] = { - PCI_ANY_ID, PCI_ANY_ID, }, - {PCI_VENDOR_ID_EMULEX, PCI_DEVICE_ID_LPE11000S, - PCI_ANY_ID, PCI_ANY_ID, }, -+#endif - {PCI_VENDOR_ID_EMULEX, PCI_DEVICE_ID_SAT, - PCI_ANY_ID, PCI_ANY_ID, }, - {PCI_VENDOR_ID_EMULEX, PCI_DEVICE_ID_SAT_MID, -@@ -92,6 +100,7 @@ const struct pci_device_id lpfc_id_table[] = { - PCI_ANY_ID, PCI_ANY_ID, }, - {PCI_VENDOR_ID_EMULEX, PCI_DEVICE_ID_SAT_S, - PCI_ANY_ID, PCI_ANY_ID, }, -+#ifndef CONFIG_RHEL_DIFFERENCES - {PCI_VENDOR_ID_EMULEX, PCI_DEVICE_ID_PROTEUS_VF, - PCI_ANY_ID, PCI_ANY_ID, }, - {PCI_VENDOR_ID_EMULEX, PCI_DEVICE_ID_PROTEUS_PF, -@@ -102,18 +111,23 @@ const struct pci_device_id lpfc_id_table[] = { - PCI_ANY_ID, PCI_ANY_ID, }, - {PCI_VENDOR_ID_SERVERENGINE, PCI_DEVICE_ID_TOMCAT, - PCI_ANY_ID, PCI_ANY_ID, }, -+#endif - {PCI_VENDOR_ID_EMULEX, PCI_DEVICE_ID_FALCON, - PCI_ANY_ID, PCI_ANY_ID, }, -+#ifndef CONFIG_RHEL_DIFFERENCES - {PCI_VENDOR_ID_EMULEX, PCI_DEVICE_ID_BALIUS, - PCI_ANY_ID, PCI_ANY_ID, }, -+#endif - {PCI_VENDOR_ID_EMULEX, PCI_DEVICE_ID_LANCER_FC, - PCI_ANY_ID, PCI_ANY_ID, }, -+#ifndef CONFIG_RHEL_DIFFERENCES - {PCI_VENDOR_ID_EMULEX, PCI_DEVICE_ID_LANCER_FCOE, - PCI_ANY_ID, PCI_ANY_ID, }, - {PCI_VENDOR_ID_EMULEX, PCI_DEVICE_ID_LANCER_FC_VF, - PCI_ANY_ID, PCI_ANY_ID, }, - {PCI_VENDOR_ID_EMULEX, PCI_DEVICE_ID_LANCER_FCOE_VF, - PCI_ANY_ID, PCI_ANY_ID, }, -+#endif - {PCI_VENDOR_ID_EMULEX, PCI_DEVICE_ID_LANCER_G6_FC, - PCI_ANY_ID, PCI_ANY_ID, }, - {PCI_VENDOR_ID_EMULEX, PCI_DEVICE_ID_LANCER_G7_FC, -diff --git a/drivers/scsi/megaraid/megaraid_sas_base.c b/drivers/scsi/megaraid/megaraid_sas_base.c -index 2b7e7b5f38ed..b3bacfdcb727 100644 ---- a/drivers/scsi/megaraid/megaraid_sas_base.c -+++ b/drivers/scsi/megaraid/megaraid_sas_base.c -@@ -133,6 +133,7 @@ static void megasas_get_pd_info(struct megasas_instance *instance, - */ - static struct pci_device_id megasas_pci_table[] = { - -+#ifndef CONFIG_RHEL_DIFFERENCES - {PCI_DEVICE(PCI_VENDOR_ID_LSI_LOGIC, PCI_DEVICE_ID_LSI_SAS1064R)}, - /* xscale IOP */ - {PCI_DEVICE(PCI_VENDOR_ID_LSI_LOGIC, PCI_DEVICE_ID_LSI_SAS1078R)}, -@@ -151,6 +152,7 @@ static struct pci_device_id megasas_pci_table[] = { - /* xscale IOP, vega */ - {PCI_DEVICE(PCI_VENDOR_ID_DELL, PCI_DEVICE_ID_DELL_PERC5)}, - /* xscale IOP */ -+#endif - {PCI_DEVICE(PCI_VENDOR_ID_LSI_LOGIC, PCI_DEVICE_ID_LSI_FUSION)}, - /* Fusion */ - {PCI_DEVICE(PCI_VENDOR_ID_LSI_LOGIC, PCI_DEVICE_ID_LSI_PLASMA)}, -diff --git a/drivers/scsi/mpt3sas/mpt3sas_scsih.c b/drivers/scsi/mpt3sas/mpt3sas_scsih.c -index 2e2756d8a49b..a67a47d3fce1 100644 ---- a/drivers/scsi/mpt3sas/mpt3sas_scsih.c -+++ b/drivers/scsi/mpt3sas/mpt3sas_scsih.c -@@ -11033,6 +11033,7 @@ bool scsih_ncq_prio_supp(struct scsi_device *sdev) - * The pci device ids are defined in mpi/mpi2_cnfg.h. - */ - static const struct pci_device_id mpt3sas_pci_table[] = { -+#ifndef CONFIG_RHEL_DIFFERENCES - /* Spitfire ~ 2004 */ - { MPI2_MFGPAGE_VENDORID_LSI, MPI2_MFGPAGE_DEVID_SAS2004, - PCI_ANY_ID, PCI_ANY_ID }, -@@ -11051,6 +11052,7 @@ static const struct pci_device_id mpt3sas_pci_table[] = { - PCI_ANY_ID, PCI_ANY_ID }, - { MPI2_MFGPAGE_VENDORID_LSI, MPI2_MFGPAGE_DEVID_SAS2116_2, - PCI_ANY_ID, PCI_ANY_ID }, -+#endif - /* Thunderbolt ~ 2208 */ - { MPI2_MFGPAGE_VENDORID_LSI, MPI2_MFGPAGE_DEVID_SAS2208_1, - PCI_ANY_ID, PCI_ANY_ID }, -@@ -11075,9 +11077,11 @@ static const struct pci_device_id mpt3sas_pci_table[] = { - PCI_ANY_ID, PCI_ANY_ID }, - { MPI2_MFGPAGE_VENDORID_LSI, MPI2_MFGPAGE_DEVID_SWITCH_MPI_EP_1, - PCI_ANY_ID, PCI_ANY_ID }, -+#ifndef CONFIG_RHEL_DIFFERENCES - /* SSS6200 */ - { MPI2_MFGPAGE_VENDORID_LSI, MPI2_MFGPAGE_DEVID_SSS6200, - PCI_ANY_ID, PCI_ANY_ID }, -+#endif - /* Fury ~ 3004 and 3008 */ - { MPI2_MFGPAGE_VENDORID_LSI, MPI25_MFGPAGE_DEVID_SAS3004, - PCI_ANY_ID, PCI_ANY_ID }, -diff --git a/drivers/scsi/qla2xxx/qla_os.c b/drivers/scsi/qla2xxx/qla_os.c -index 8da00ba54aec..cf5ccbdd7fbc 100644 ---- a/drivers/scsi/qla2xxx/qla_os.c -+++ b/drivers/scsi/qla2xxx/qla_os.c -@@ -7796,6 +7796,7 @@ static const struct pci_error_handlers qla2xxx_err_handler = { - }; - - static struct pci_device_id qla2xxx_pci_tbl[] = { -+#ifndef CONFIG_RHEL_DIFFERENCES - { PCI_DEVICE(PCI_VENDOR_ID_QLOGIC, PCI_DEVICE_ID_QLOGIC_ISP2100) }, - { PCI_DEVICE(PCI_VENDOR_ID_QLOGIC, PCI_DEVICE_ID_QLOGIC_ISP2200) }, - { PCI_DEVICE(PCI_VENDOR_ID_QLOGIC, PCI_DEVICE_ID_QLOGIC_ISP2300) }, -@@ -7808,13 +7809,18 @@ static struct pci_device_id qla2xxx_pci_tbl[] = { - { PCI_DEVICE(PCI_VENDOR_ID_QLOGIC, PCI_DEVICE_ID_QLOGIC_ISP8432) }, - { PCI_DEVICE(PCI_VENDOR_ID_QLOGIC, PCI_DEVICE_ID_QLOGIC_ISP5422) }, - { PCI_DEVICE(PCI_VENDOR_ID_QLOGIC, PCI_DEVICE_ID_QLOGIC_ISP5432) }, -+#endif - { PCI_DEVICE(PCI_VENDOR_ID_QLOGIC, PCI_DEVICE_ID_QLOGIC_ISP2532) }, - { PCI_DEVICE(PCI_VENDOR_ID_QLOGIC, PCI_DEVICE_ID_QLOGIC_ISP2031) }, -+#ifndef CONFIG_RHEL_DIFFERENCES - { PCI_DEVICE(PCI_VENDOR_ID_QLOGIC, PCI_DEVICE_ID_QLOGIC_ISP8001) }, - { PCI_DEVICE(PCI_VENDOR_ID_QLOGIC, PCI_DEVICE_ID_QLOGIC_ISP8021) }, -+#endif - { PCI_DEVICE(PCI_VENDOR_ID_QLOGIC, PCI_DEVICE_ID_QLOGIC_ISP8031) }, -+#ifndef CONFIG_RHEL_DIFFERENCES - { PCI_DEVICE(PCI_VENDOR_ID_QLOGIC, PCI_DEVICE_ID_QLOGIC_ISPF001) }, - { PCI_DEVICE(PCI_VENDOR_ID_QLOGIC, PCI_DEVICE_ID_QLOGIC_ISP8044) }, -+#endif - { PCI_DEVICE(PCI_VENDOR_ID_QLOGIC, PCI_DEVICE_ID_QLOGIC_ISP2071) }, - { PCI_DEVICE(PCI_VENDOR_ID_QLOGIC, PCI_DEVICE_ID_QLOGIC_ISP2271) }, - { PCI_DEVICE(PCI_VENDOR_ID_QLOGIC, PCI_DEVICE_ID_QLOGIC_ISP2261) }, -diff --git a/drivers/scsi/qla4xxx/ql4_os.c b/drivers/scsi/qla4xxx/ql4_os.c -index 676778cbc550..e41772d11f26 100644 ---- a/drivers/scsi/qla4xxx/ql4_os.c -+++ b/drivers/scsi/qla4xxx/ql4_os.c -@@ -9868,6 +9868,7 @@ static struct pci_device_id qla4xxx_pci_tbl[] = { - .subvendor = PCI_ANY_ID, - .subdevice = PCI_ANY_ID, - }, -+#ifndef CONFIG_RHEL_DIFFERENCES - { - .vendor = PCI_VENDOR_ID_QLOGIC, - .device = PCI_DEVICE_ID_QLOGIC_ISP8022, -@@ -9886,6 +9887,7 @@ static struct pci_device_id qla4xxx_pci_tbl[] = { - .subvendor = PCI_ANY_ID, - .subdevice = PCI_ANY_ID, - }, -+#endif - {0, 0}, - }; - MODULE_DEVICE_TABLE(pci, qla4xxx_pci_tbl); -diff --git a/drivers/scsi/smartpqi/smartpqi_init.c b/drivers/scsi/smartpqi/smartpqi_init.c -index ca1e6cf6a38e..af3ce8608ed3 100644 ---- a/drivers/scsi/smartpqi/smartpqi_init.c -+++ b/drivers/scsi/smartpqi/smartpqi_init.c -@@ -8250,6 +8250,18 @@ static const struct pci_device_id pqi_pci_id_table[] = { - PCI_DEVICE_SUB(PCI_VENDOR_ID_ADAPTEC2, 0x028f, - 0x19e5, 0xd22c) - }, -+ { -+ PCI_DEVICE_SUB(PCI_VENDOR_ID_ADAPTEC2, 0x028f, -+ 0x1bd4, 0x004a) -+ }, -+ { -+ PCI_DEVICE_SUB(PCI_VENDOR_ID_ADAPTEC2, 0x028f, -+ 0x1bd4, 0x004b) -+ }, -+ { -+ PCI_DEVICE_SUB(PCI_VENDOR_ID_ADAPTEC2, 0x028f, -+ 0x1bd4, 0x004c) -+ }, - { - PCI_DEVICE_SUB(PCI_VENDOR_ID_ADAPTEC2, 0x028f, - PCI_VENDOR_ID_ADAPTEC2, 0x0110) -@@ -8386,6 +8398,10 @@ static const struct pci_device_id pqi_pci_id_table[] = { - PCI_DEVICE_SUB(PCI_VENDOR_ID_ADAPTEC2, 0x028f, - PCI_VENDOR_ID_ADVANTECH, 0x8312) - }, -+ { -+ PCI_DEVICE_SUB(PCI_VENDOR_ID_ADAPTEC2, 0x028f, -+ PCI_VENDOR_ID_ADVANTECH, 0x8312) -+ }, - { - PCI_DEVICE_SUB(PCI_VENDOR_ID_ADAPTEC2, 0x028f, - PCI_VENDOR_ID_DELL, 0x1fe0) -diff --git a/drivers/usb/core/hub.c b/drivers/usb/core/hub.c -index 5b768b80d1ee..6929b6b5186b 100644 ---- a/drivers/usb/core/hub.c -+++ b/drivers/usb/core/hub.c -@@ -5517,6 +5517,13 @@ static void hub_event(struct work_struct *work) - (u16) hub->change_bits[0], - (u16) hub->event_bits[0]); - -+ /* Don't disconnect USB-SATA on TrimSlice */ -+ if (strcmp(dev_name(hdev->bus->controller), "tegra-ehci.0") == 0) { -+ if ((hdev->state == 7) && (hub->change_bits[0] == 0) && -+ (hub->event_bits[0] == 0x2)) -+ hub->event_bits[0] = 0; -+ } -+ - /* Lock the device, then check to see if we were - * disconnected while waiting for the lock to succeed. */ - usb_lock_device(hdev); -diff --git a/include/linux/efi.h b/include/linux/efi.h -index 73db1ae04cef..1cdc5d8b6ac3 100644 ---- a/include/linux/efi.h -+++ b/include/linux/efi.h -@@ -43,6 +43,8 @@ - #define EFI_ABORTED (21 | (1UL << (BITS_PER_LONG-1))) - #define EFI_SECURITY_VIOLATION (26 | (1UL << (BITS_PER_LONG-1))) - -+#define EFI_IS_ERROR(x) ((x) & (1UL << (BITS_PER_LONG-1))) -+ - typedef unsigned long efi_status_t; - typedef u8 efi_bool_t; - typedef u16 efi_char16_t; /* UNICODE character */ -@@ -783,6 +785,14 @@ extern int __init efi_setup_pcdp_console(char *); - #define EFI_MEM_ATTR 10 /* Did firmware publish an EFI_MEMORY_ATTRIBUTES table? */ - #define EFI_MEM_NO_SOFT_RESERVE 11 /* Is the kernel configured to ignore soft reservations? */ - #define EFI_PRESERVE_BS_REGIONS 12 /* Are EFI boot-services memory segments available? */ -+#define EFI_SECURE_BOOT 13 /* Are we in Secure Boot mode? */ -+ -+enum efi_secureboot_mode { -+ efi_secureboot_mode_unset, -+ efi_secureboot_mode_unknown, -+ efi_secureboot_mode_disabled, -+ efi_secureboot_mode_enabled, -+}; - - #ifdef CONFIG_EFI - /* -@@ -794,6 +804,8 @@ static inline bool efi_enabled(int feature) - } - extern void efi_reboot(enum reboot_mode reboot_mode, const char *__unused); - -+extern void __init efi_set_secure_boot(enum efi_secureboot_mode mode); -+ - bool __pure __efi_soft_reserve_enabled(void); - - static inline bool __pure efi_soft_reserve_enabled(void) -@@ -820,6 +832,8 @@ efi_capsule_pending(int *reset_type) - return false; - } - -+static inline void efi_set_secure_boot(enum efi_secureboot_mode mode) {} -+ - static inline bool efi_soft_reserve_enabled(void) - { - return false; -@@ -832,6 +846,7 @@ static inline bool efi_rt_services_supported(unsigned int mask) - #endif - - extern int efi_status_to_err(efi_status_t status); -+extern const char *efi_status_to_str(efi_status_t status); - - /* - * Variable Attributes -@@ -1091,12 +1106,6 @@ static inline bool efi_runtime_disabled(void) { return true; } - extern void efi_call_virt_check_flags(unsigned long flags, const char *call); - extern unsigned long efi_call_virt_save_flags(void); - --enum efi_secureboot_mode { -- efi_secureboot_mode_unset, -- efi_secureboot_mode_unknown, -- efi_secureboot_mode_disabled, -- efi_secureboot_mode_enabled, --}; - enum efi_secureboot_mode efi_get_secureboot(void); - - #ifdef CONFIG_RESET_ATTACK_MITIGATION -diff --git a/include/linux/kernel.h b/include/linux/kernel.h -index c25b8e41c0ea..7a7a47665771 100644 ---- a/include/linux/kernel.h -+++ b/include/linux/kernel.h -@@ -602,7 +602,24 @@ extern enum system_states { - #define TAINT_LIVEPATCH 15 - #define TAINT_AUX 16 - #define TAINT_RANDSTRUCT 17 --#define TAINT_FLAGS_COUNT 18 -+/* Start of Red Hat-specific taint flags */ -+#define TAINT_18 18 -+#define TAINT_19 19 -+#define TAINT_20 20 -+#define TAINT_21 21 -+#define TAINT_22 22 -+#define TAINT_23 23 -+#define TAINT_24 24 -+#define TAINT_25 25 -+#define TAINT_26 26 -+#define TAINT_SUPPORT_REMOVED 27 -+/* Bits 28 - 31 are reserved for Red Hat use only */ -+#define TAINT_RESERVED28 28 -+#define TAINT_RESERVED29 29 -+#define TAINT_RESERVED30 30 -+#define TAINT_UNPRIVILEGED_BPF 31 -+/* End of Red Hat-specific taint flags */ -+#define TAINT_FLAGS_COUNT 32 - #define TAINT_FLAGS_MAX ((1UL << TAINT_FLAGS_COUNT) - 1) - - struct taint_flag { -@@ -1037,4 +1054,19 @@ static inline void ftrace_dump(enum ftrace_dump_mode oops_dump_mode) { } - /* OTHER_WRITABLE? Generally considered a bad idea. */ \ - BUILD_BUG_ON_ZERO((perms) & 2) + \ - (perms)) -+ -+struct module; -+ -+#ifdef CONFIG_RHEL_DIFFERENCES -+void mark_hardware_unsupported(const char *msg); -+void mark_hardware_deprecated(const char *msg); -+void mark_tech_preview(const char *msg, struct module *mod); -+void mark_driver_unsupported(const char *name); -+#else -+static inline void mark_hardware_unsupported(const char *msg) { } -+static inline void mark_hardware_deprecated(const char *msg) { } -+static inline void mark_tech_preview(const char *msg, struct module *mod) { } -+static inline void mark_driver_unsupported(const char *name) { } -+#endif -+ - #endif -diff --git a/include/linux/lsm_hook_defs.h b/include/linux/lsm_hook_defs.h -index 2a8c74d99015..0d3129588b78 100644 ---- a/include/linux/lsm_hook_defs.h -+++ b/include/linux/lsm_hook_defs.h -@@ -383,6 +383,8 @@ LSM_HOOK(void, LSM_RET_VOID, bpf_prog_free_security, struct bpf_prog_aux *aux) - #endif /* CONFIG_BPF_SYSCALL */ - - LSM_HOOK(int, 0, locked_down, enum lockdown_reason what) -+LSM_HOOK(int, 0, lock_kernel_down, const char *where, enum lockdown_reason level) -+ - - #ifdef CONFIG_PERF_EVENTS - LSM_HOOK(int, 0, perf_event_open, struct perf_event_attr *attr, int type) -diff --git a/include/linux/lsm_hooks.h b/include/linux/lsm_hooks.h -index 9e2e3e63719d..317660f68b4f 100644 ---- a/include/linux/lsm_hooks.h -+++ b/include/linux/lsm_hooks.h -@@ -1507,6 +1507,12 @@ - * - * @what: kernel feature being accessed - * -+ * @lock_kernel_down -+ * Put the kernel into lock-down mode. -+ * -+ * @where: Where the lock-down is originating from (e.g. command line option) -+ * @level: The lock-down level (can only increase) -+ * - * Security hooks for perf events - * - * @perf_event_open: -diff --git a/include/linux/module.h b/include/linux/module.h -index e30ed5fa33a7..b960ea38d185 100644 ---- a/include/linux/module.h -+++ b/include/linux/module.h -@@ -371,6 +371,7 @@ struct module { - struct module_attribute *modinfo_attrs; - const char *version; - const char *srcversion; -+ const char *rhelversion; - struct kobject *holders_dir; - - /* Exported symbols */ -diff --git a/include/linux/pci.h b/include/linux/pci.h -index 835530605c0d..1a5afb3b706f 100644 ---- a/include/linux/pci.h -+++ b/include/linux/pci.h -@@ -1406,6 +1406,10 @@ int pci_add_dynid(struct pci_driver *drv, - unsigned long driver_data); - const struct pci_device_id *pci_match_id(const struct pci_device_id *ids, - struct pci_dev *dev); -+/* Reserved for Internal Red Hat use only */ -+const struct pci_device_id *pci_hw_vendor_status( -+ const struct pci_device_id *ids, -+ struct pci_dev *dev); - int pci_scan_bridge(struct pci_bus *bus, struct pci_dev *dev, int max, - int pass); - -diff --git a/include/linux/rh_kabi.h b/include/linux/rh_kabi.h -new file mode 100644 -index 000000000000..ea9c136bf884 ---- /dev/null -+++ b/include/linux/rh_kabi.h -@@ -0,0 +1,297 @@ -+/* -+ * rh_kabi.h - Red Hat kABI abstraction header -+ * -+ * Copyright (c) 2014 Don Zickus -+ * Copyright (c) 2015-2018 Jiri Benc -+ * Copyright (c) 2015 Sabrina Dubroca, Hannes Frederic Sowa -+ * Copyright (c) 2016-2018 Prarit Bhargava -+ * Copyright (c) 2017 Paolo Abeni, Larry Woodman -+ * -+ * This file is released under the GPLv2. -+ * See the file COPYING for more details. -+ * -+ * These kabi macros hide the changes from the kabi checker and from the -+ * process that computes the exported symbols' checksums. -+ * They have 2 variants: one (defined under __GENKSYMS__) used when -+ * generating the checksums, and the other used when building the kernel's -+ * binaries. -+ * -+ * The use of these macros does not guarantee that the usage and modification -+ * of code is correct. As with all Red Hat only changes, an engineer must -+ * explain why the use of the macro is valid in the patch containing the -+ * changes. -+ * -+ */ -+ -+#ifndef _LINUX_RH_KABI_H -+#define _LINUX_RH_KABI_H -+ -+#include -+#include -+ -+/* -+ * RH_KABI_CONST -+ * Adds a new const modifier to a function parameter preserving the old -+ * checksum. -+ * -+ * RH_KABI_DEPRECATE -+ * Mark the element as deprecated and make it unusable by modules while -+ * preserving kABI checksums. -+ * -+ * RH_KABI_DEPRECATE_FN -+ * Mark the function pointer as deprecated and make it unusable by modules -+ * while preserving kABI checksums. -+ * -+ * RH_KABI_EXTEND -+ * Simple macro for adding a new element to a struct. -+ * -+ * RH_KABI_EXTEND_WITH_SIZE -+ * Adds a new element (usually a struct) to a struct and reserves extra -+ * space for the new element. The provided 'size' is the total space to -+ * be added in longs (i.e. it's 8 * 'size' bytes), including the size of -+ * the added element. It is automatically checked that the new element -+ * does not overflow the reserved space, now nor in the future. However, -+ * no attempt is done to check the content of the added element (struct) -+ * for kABI conformance - kABI checking inside the added element is -+ * effectively switched off. -+ * For any struct being added by RH_KABI_EXTEND_WITH_SIZE, it is -+ * recommended its content to be documented as not covered by kABI -+ * guarantee. -+ * -+ * RH_KABI_FILL_HOLE -+ * Simple macro for filling a hole in a struct. -+ * -+ * Warning: only use if a hole exists for _all_ arches. Use pahole to verify. -+ * -+ * RH_KABI_RENAME -+ * Simple macro for renaming an element without changing its type. This -+ * macro can be used in bitfields, for example. -+ * -+ * NOTE: does not include the final ';' -+ * -+ * RH_KABI_REPLACE -+ * Simple replacement of _orig with a union of _orig and _new. -+ * -+ * The RH_KABI_REPLACE* macros attempt to add the ability to use the '_new' -+ * element while preserving size alignment with the '_orig' element. -+ * -+ * The #ifdef __GENKSYMS__ preserves the kABI agreement, while the anonymous -+ * union structure preserves the size alignment (assuming the '_new' element -+ * is not bigger than the '_orig' element). -+ * -+ * RH_KABI_REPLACE_UNSAFE -+ * Unsafe version of RH_KABI_REPLACE. Only use for typedefs. -+ * -+ * RH_KABI_FORCE_CHANGE -+ * Force change of the symbol checksum. The argument of the macro is a -+ * version for cases we need to do this more than once. -+ * -+ * This macro does the opposite: it changes the symbol checksum without -+ * actually changing anything about the exported symbol. It is useful for -+ * symbols that are not whitelisted, we're changing them in an -+ * incompatible way and want to prevent 3rd party modules to silently -+ * corrupt memory. Instead, by changing the symbol checksum, such modules -+ * won't be loaded by the kernel. This macro should only be used as a -+ * last resort when all other KABI workarounds have failed. -+ * -+ * RH_KABI_EXCLUDE -+ * !!! WARNING: DANGEROUS, DO NOT USE unless you are aware of all the !!! -+ * !!! implications. This should be used ONLY EXCEPTIONALLY and only !!! -+ * !!! under specific circumstances. Very likely, this macro does not !!! -+ * !!! do what you expect it to do. Note that any usage of this macro !!! -+ * !!! MUST be paired with a RH_KABI_FORCE_CHANGE annotation of !!! -+ * !!! a suitable symbol (or an equivalent safeguard) and the commit !!! -+ * !!! log MUST explain why the chosen solution is appropriate. !!! -+ * -+ * Exclude the element from checksum generation. Any such element is -+ * considered not to be part of the kABI whitelist and may be changed at -+ * will. Note however that it's the responsibility of the developer -+ * changing the element to ensure 3rd party drivers using this element -+ * won't panic, for example by not allowing them to be loaded. That can -+ * be achieved by changing another, non-whitelisted symbol they use, -+ * either by nature of the change or by using RH_KABI_FORCE_CHANGE. -+ * -+ * Also note that any change to the element must preserve its size. Change -+ * of the size is not allowed and would constitute a silent kABI breakage. -+ * Beware that the RH_KABI_EXCLUDE macro does not do any size checks. -+ * -+ * NOTE -+ * Don't use ';' after these macros as it messes up the kABI checker by -+ * changing what the resulting token string looks like. Instead let this -+ * macro add the ';' so it can be properly hidden from the kABI checker -+ * (mainly for RH_KABI_EXTEND, but applied to all macros for uniformity). -+ * -+ */ -+#ifdef __GENKSYMS__ -+ -+# define RH_KABI_CONST -+# define RH_KABI_EXTEND(_new) -+# define RH_KABI_FILL_HOLE(_new) -+# define RH_KABI_FORCE_CHANGE(ver) __attribute__((rh_kabi_change ## ver)) -+# define RH_KABI_RENAME(_orig, _new) _orig -+ -+# define _RH_KABI_DEPRECATE(_type, _orig) _type _orig -+# define _RH_KABI_DEPRECATE_FN(_type, _orig, _args...) _type (*_orig)(_args) -+# define _RH_KABI_REPLACE(_orig, _new) _orig -+# define _RH_KABI_REPLACE_UNSAFE(_orig, _new) _orig -+# define _RH_KABI_EXCLUDE(_elem) -+ -+#else -+ -+# define RH_KABI_ALIGN_WARNING ". Disable CONFIG_RH_KABI_SIZE_ALIGN_CHECKS if debugging." -+ -+# define RH_KABI_CONST const -+# define RH_KABI_EXTEND(_new) _new; -+# define RH_KABI_FILL_HOLE(_new) _new; -+# define RH_KABI_FORCE_CHANGE(ver) -+# define RH_KABI_RENAME(_orig, _new) _new -+ -+ -+#if IS_BUILTIN(CONFIG_RH_KABI_SIZE_ALIGN_CHECKS) -+# define __RH_KABI_CHECK_SIZE_ALIGN(_orig, _new) \ -+ union { \ -+ _Static_assert(sizeof(struct{_new;}) <= sizeof(struct{_orig;}), \ -+ __FILE__ ":" __stringify(__LINE__) ": " __stringify(_new) " is larger than " __stringify(_orig) RH_KABI_ALIGN_WARNING); \ -+ _Static_assert(__alignof__(struct{_new;}) <= __alignof__(struct{_orig;}), \ -+ __FILE__ ":" __stringify(__LINE__) ": " __stringify(_orig) " is not aligned the same as " __stringify(_new) RH_KABI_ALIGN_WARNING); \ -+ } -+# define __RH_KABI_CHECK_SIZE(_item, _size) \ -+ _Static_assert(sizeof(struct{_item;}) <= _size, \ -+ __FILE__ ":" __stringify(__LINE__) ": " __stringify(_item) " is larger than the reserved size (" __stringify(_size) " bytes)" RH_KABI_ALIGN_WARNING) -+#else -+# define __RH_KABI_CHECK_SIZE_ALIGN(_orig, _new) -+# define __RH_KABI_CHECK_SIZE(_item, _size) -+#endif -+ -+#define RH_KABI_UNIQUE_ID __PASTE(rh_kabi_hidden_, __LINE__) -+ -+# define _RH_KABI_DEPRECATE(_type, _orig) _type rh_reserved_##_orig -+# define _RH_KABI_DEPRECATE_FN(_type, _orig, _args...) \ -+ _type (* rh_reserved_##_orig)(_args) -+# define _RH_KABI_REPLACE(_orig, _new) \ -+ union { \ -+ _new; \ -+ struct { \ -+ _orig; \ -+ } RH_KABI_UNIQUE_ID; \ -+ __RH_KABI_CHECK_SIZE_ALIGN(_orig, _new); \ -+ } -+# define _RH_KABI_REPLACE_UNSAFE(_orig, _new) _new -+ -+# define _RH_KABI_EXCLUDE(_elem) _elem -+ -+#endif /* __GENKSYMS__ */ -+ -+/* semicolon added wrappers for the RH_KABI_REPLACE macros */ -+# define RH_KABI_DEPRECATE(_type, _orig) _RH_KABI_DEPRECATE(_type, _orig); -+# define RH_KABI_DEPRECATE_FN(_type, _orig, _args...) \ -+ _RH_KABI_DEPRECATE_FN(_type, _orig, _args); -+# define RH_KABI_REPLACE(_orig, _new) _RH_KABI_REPLACE(_orig, _new); -+# define RH_KABI_REPLACE_UNSAFE(_orig, _new) _RH_KABI_REPLACE_UNSAFE(_orig, _new); -+/* -+ * Macro for breaking up a random element into two smaller chunks using an -+ * anonymous struct inside an anonymous union. -+ */ -+# define RH_KABI_REPLACE2(orig, _new1, _new2) RH_KABI_REPLACE(orig, struct{ _new1; _new2;}) -+ -+# define RH_KABI_RESERVE(n) _RH_KABI_RESERVE(n); -+/* -+ * Simple wrappers to replace standard Red Hat reserved elements. -+ */ -+# define RH_KABI_USE(n, _new) RH_KABI_REPLACE(_RH_KABI_RESERVE(n), _new) -+/* -+ * Macros for breaking up a reserved element into two smaller chunks using -+ * an anonymous struct inside an anonymous union. -+ */ -+# define RH_KABI_USE2(n, _new1, _new2) RH_KABI_REPLACE(_RH_KABI_RESERVE(n), struct{ _new1; _new2; }) -+ -+/* -+ * We tried to standardize on Red Hat reserved names. These wrappers -+ * leverage those common names making it easier to read and find in the -+ * code. -+ */ -+# define _RH_KABI_RESERVE(n) unsigned long rh_reserved##n -+ -+#define RH_KABI_EXCLUDE(_elem) _RH_KABI_EXCLUDE(_elem); -+ -+/* -+ * Extending a struct while reserving extra space. -+ */ -+#define RH_KABI_EXTEND_WITH_SIZE(_new, _size) \ -+ RH_KABI_EXTEND(union { \ -+ _new; \ -+ unsigned long RH_KABI_UNIQUE_ID[_size]; \ -+ __RH_KABI_CHECK_SIZE(_new, 8 * (_size)); \ -+ }) -+ -+/* -+ * RHEL macros to extend structs. -+ * -+ * base struct: The struct being extended. For example, pci_dev. -+ * extended struct: The Red Hat struct being added to the base struct. -+ * For example, pci_dev_rh. -+ * -+ * These macros should be used to extend structs before KABI freeze. -+ * They can be used post-KABI freeze in the limited case of the base -+ * struct not being embedded in another struct. -+ * -+ * Extended structs cannot be shrunk in size as changes will break -+ * the size & offset comparison. -+ * -+ * Extended struct elements are not guaranteed for access by modules unless -+ * explicitly commented as such in the declaration of the extended struct or -+ * the element in the extended struct. -+ */ -+ -+/* -+ * RH_KABI_SIZE_AND_EXTEND|_PTR() extends a struct by embedding or adding -+ * a pointer in a base struct. The name of the new struct is the name -+ * of the base struct appended with _rh. -+ */ -+#define _RH_KABI_SIZE_AND_EXTEND_PTR(_struct) \ -+ size_t _struct##_size_rh; \ -+ RH_KABI_EXCLUDE(struct _struct##_rh *_struct##_rh) -+#define RH_KABI_SIZE_AND_EXTEND_PTR(_struct) \ -+ _RH_KABI_SIZE_AND_EXTEND_PTR(_struct) -+ -+#define _RH_KABI_SIZE_AND_EXTEND(_struct) \ -+ size_t _struct##_size_rh; \ -+ RH_KABI_EXCLUDE(struct _struct##_rh _struct##_rh) -+#define RH_KABI_SIZE_AND_EXTEND(_struct) \ -+ _RH_KABI_SIZE_AND_EXTEND(_struct) -+ -+/* -+ * RH_KABI_SET_SIZE calculates and sets the size of the extended struct and -+ * stores it in the size_rh field for structs that are dynamically allocated. -+ * This macro MUST be called when expanding a base struct with -+ * RH_KABI_SIZE_AND_EXTEND, and it MUST be called from the allocation site -+ * regardless of being allocated in the kernel or a module. -+ * Note: since this macro is intended to be invoked outside of a struct, -+ * a semicolon is necessary at the end of the line where it is invoked. -+ */ -+#define RH_KABI_SET_SIZE(_name, _struct) ({ \ -+ _name->_struct##_size_rh = sizeof(struct _struct##_rh); \ -+}) -+ -+/* -+ * RH_KABI_INIT_SIZE calculates and sets the size of the extended struct and -+ * stores it in the size_rh field for structs that are statically allocated. -+ * This macro MUST be called when expanding a base struct with -+ * RH_KABI_SIZE_AND_EXTEND, and it MUST be called from the declaration site -+ * regardless of being allocated in the kernel or a module. -+ */ -+#define RH_KABI_INIT_SIZE(_struct) \ -+ ._struct##_size_rh = sizeof(struct _struct##_rh), -+ -+/* -+ * RH_KABI_CHECK_EXT verifies allocated memory exists. This MUST be called to -+ * verify that memory in the _rh struct is valid, and can be called -+ * regardless if RH_KABI_SIZE_AND_EXTEND or RH_KABI_SIZE_AND_EXTEND_PTR is -+ * used. -+ */ -+#define RH_KABI_CHECK_EXT(_ptr, _struct, _field) ({ \ -+ size_t __off = offsetof(struct _struct##_rh, _field); \ -+ _ptr->_struct##_size_rh > __off ? true : false; \ -+}) -+ -+#endif /* _LINUX_RH_KABI_H */ -diff --git a/include/linux/rmi.h b/include/linux/rmi.h -index 8ed37f93f3c8..d7ad35a15acb 100644 ---- a/include/linux/rmi.h -+++ b/include/linux/rmi.h -@@ -363,6 +363,7 @@ struct rmi_driver_data { - - struct rmi4_attn_data attn_data; - DECLARE_KFIFO(attn_fifo, struct rmi4_attn_data, 16); -+ struct work_struct attn_work; - }; - - int rmi_register_transport_device(struct rmi_transport_dev *xport); -diff --git a/include/linux/security.h b/include/linux/security.h -index 0a0a03b36a3b..26869f44416b 100644 ---- a/include/linux/security.h -+++ b/include/linux/security.h -@@ -451,6 +451,7 @@ int security_inode_notifysecctx(struct inode *inode, void *ctx, u32 ctxlen); - int security_inode_setsecctx(struct dentry *dentry, void *ctx, u32 ctxlen); - int security_inode_getsecctx(struct inode *inode, void **ctx, u32 *ctxlen); - int security_locked_down(enum lockdown_reason what); -+int security_lock_kernel_down(const char *where, enum lockdown_reason level); - #else /* CONFIG_SECURITY */ - - static inline int call_blocking_lsm_notifier(enum lsm_event event, void *data) -@@ -1291,6 +1292,10 @@ static inline int security_locked_down(enum lockdown_reason what) - { - return 0; - } -+static inline int security_lock_kernel_down(const char *where, enum lockdown_reason level) -+{ -+ return 0; -+} - #endif /* CONFIG_SECURITY */ - - #if defined(CONFIG_SECURITY) && defined(CONFIG_WATCH_QUEUE) -diff --git a/kernel/Makefile b/kernel/Makefile -index 9a20016d4900..a591962f7906 100644 ---- a/kernel/Makefile -+++ b/kernel/Makefile -@@ -13,6 +13,8 @@ obj-y = fork.o exec_domain.o panic.o \ - async.o range.o smpboot.o ucount.o regset.o - - obj-$(CONFIG_BPFILTER) += usermode_driver.o -+obj-$(CONFIG_RH_DISABLE_DEPRECATED) += rh_taint.o -+obj-$(CONFIG_RHEL_DIFFERENCES) += rh_taint.o - obj-$(CONFIG_MODULES) += kmod.o - obj-$(CONFIG_MULTIUSER) += groups.o - -diff --git a/kernel/bpf/syscall.c b/kernel/bpf/syscall.c -index b999e7ff2583..ce77b8dfe47a 100644 ---- a/kernel/bpf/syscall.c -+++ b/kernel/bpf/syscall.c -@@ -24,6 +24,7 @@ - #include - #include - #include -+#include - #include - #include - #include -@@ -48,7 +49,25 @@ static DEFINE_SPINLOCK(map_idr_lock); - static DEFINE_IDR(link_idr); - static DEFINE_SPINLOCK(link_idr_lock); - --int sysctl_unprivileged_bpf_disabled __read_mostly; -+/* RHEL-only: default to 1 */ -+int sysctl_unprivileged_bpf_disabled __read_mostly = 1; -+ -+static int __init unprivileged_bpf_setup(char *str) -+{ -+ unsigned long disabled; -+ if (!kstrtoul(str, 0, &disabled)) -+ sysctl_unprivileged_bpf_disabled = !!disabled; -+ -+ if (!sysctl_unprivileged_bpf_disabled) { -+ pr_warn("Unprivileged BPF has been enabled " -+ "(unprivileged_bpf_disabled=0 has been supplied " -+ "in boot parameters), tainting the kernel"); -+ add_taint(TAINT_UNPRIVILEGED_BPF, LOCKDEP_STILL_OK); -+ } -+ -+ return 1; -+} -+__setup("unprivileged_bpf_disabled=", unprivileged_bpf_setup); - - static const struct bpf_map_ops * const bpf_map_types[] = { - #define BPF_PROG_TYPE(_id, _name, prog_ctx_type, kern_ctx_type) -@@ -4136,11 +4155,17 @@ static int bpf_iter_create(union bpf_attr *attr) - SYSCALL_DEFINE3(bpf, int, cmd, union bpf_attr __user *, uattr, unsigned int, size) - { - union bpf_attr attr; -+ static int marked; - int err; - - if (sysctl_unprivileged_bpf_disabled && !bpf_capable()) - return -EPERM; - -+ if (!marked) { -+ mark_tech_preview("eBPF syscall", NULL); -+ marked = true; -+ } -+ - err = bpf_check_uarg_tail_zero(uattr, sizeof(attr), size); - if (err) - return err; -diff --git a/kernel/crash_core.c b/kernel/crash_core.c -index 106e4500fd53..09a4870fe1fb 100644 ---- a/kernel/crash_core.c -+++ b/kernel/crash_core.c -@@ -7,6 +7,7 @@ - #include - #include - #include -+#include - - #include - #include -@@ -41,6 +42,15 @@ static int __init parse_crashkernel_mem(char *cmdline, - unsigned long long *crash_base) - { - char *cur = cmdline, *tmp; -+ unsigned long long total_mem = system_ram; -+ -+ /* -+ * Firmware sometimes reserves some memory regions for it's own use. -+ * so we get less than actual system memory size. -+ * Workaround this by round up the total size to 128M which is -+ * enough for most test cases. -+ */ -+ total_mem = roundup(total_mem, SZ_128M); - - /* for each entry of the comma-separated list */ - do { -@@ -85,13 +95,13 @@ static int __init parse_crashkernel_mem(char *cmdline, - return -EINVAL; - } - cur = tmp; -- if (size >= system_ram) { -+ if (size >= total_mem) { - pr_warn("crashkernel: invalid size\n"); - return -EINVAL; - } - - /* match ? */ -- if (system_ram >= start && system_ram < end) { -+ if (total_mem >= start && total_mem < end) { - *crash_size = size; - break; - } -@@ -250,6 +260,20 @@ static int __init __parse_crashkernel(char *cmdline, - if (suffix) - return parse_crashkernel_suffix(ck_cmdline, crash_size, - suffix); -+ -+ if (strncmp(ck_cmdline, "auto", 4) == 0) { -+#ifdef CONFIG_X86_64 -+ ck_cmdline = "1G-64G:160M,64G-1T:256M,1T-:512M"; -+#elif defined(CONFIG_S390) -+ ck_cmdline = "4G-64G:160M,64G-1T:256M,1T-:512M"; -+#elif defined(CONFIG_ARM64) -+ ck_cmdline = "2G-:512M"; -+#elif defined(CONFIG_PPC64) -+ ck_cmdline = "2G-4G:384M,4G-16G:512M,16G-64G:1G,64G-128G:2G,128G-:4G"; -+#endif -+ pr_info("Using crashkernel=auto, the size chosen is a best effort estimation.\n"); -+ } -+ - /* - * if the commandline contains a ':', then that's the extended - * syntax -- if not, it must be the classic syntax -diff --git a/kernel/module.c b/kernel/module.c -index 1c5cff34d9f2..670ceadd44d2 100644 ---- a/kernel/module.c -+++ b/kernel/module.c -@@ -805,6 +805,7 @@ static struct module_attribute modinfo_##field = { \ - - MODINFO_ATTR(version); - MODINFO_ATTR(srcversion); -+MODINFO_ATTR(rhelversion); - - static char last_unloaded_module[MODULE_NAME_LEN+1]; - -@@ -1267,6 +1268,7 @@ static struct module_attribute *modinfo_attrs[] = { - &module_uevent, - &modinfo_version, - &modinfo_srcversion, -+ &modinfo_rhelversion, - &modinfo_initstate, - &modinfo_coresize, - &modinfo_initsize, -diff --git a/kernel/module_signing.c b/kernel/module_signing.c -index 9d9fc678c91d..84ad75a53c83 100644 ---- a/kernel/module_signing.c -+++ b/kernel/module_signing.c -@@ -38,8 +38,15 @@ int mod_verify_sig(const void *mod, struct load_info *info) - modlen -= sig_len + sizeof(ms); - info->len = modlen; - -- return verify_pkcs7_signature(mod, modlen, mod + modlen, sig_len, -+ ret = verify_pkcs7_signature(mod, modlen, mod + modlen, sig_len, - VERIFY_USE_SECONDARY_KEYRING, - VERIFYING_MODULE_SIGNATURE, - NULL, NULL); -+ if (ret == -ENOKEY && IS_ENABLED(CONFIG_INTEGRITY_PLATFORM_KEYRING)) { -+ ret = verify_pkcs7_signature(mod, modlen, mod + modlen, sig_len, -+ VERIFY_USE_PLATFORM_KEYRING, -+ VERIFYING_MODULE_SIGNATURE, -+ NULL, NULL); -+ } -+ return ret; - } -diff --git a/kernel/panic.c b/kernel/panic.c -index aef8872ba843..e1f2bf843901 100644 ---- a/kernel/panic.c -+++ b/kernel/panic.c -@@ -386,6 +386,20 @@ const struct taint_flag taint_flags[TAINT_FLAGS_COUNT] = { - [ TAINT_LIVEPATCH ] = { 'K', ' ', true }, - [ TAINT_AUX ] = { 'X', ' ', true }, - [ TAINT_RANDSTRUCT ] = { 'T', ' ', true }, -+ [ TAINT_18 ] = { '?', '-', false }, -+ [ TAINT_19 ] = { '?', '-', false }, -+ [ TAINT_20 ] = { '?', '-', false }, -+ [ TAINT_21 ] = { '?', '-', false }, -+ [ TAINT_22 ] = { '?', '-', false }, -+ [ TAINT_23 ] = { '?', '-', false }, -+ [ TAINT_24 ] = { '?', '-', false }, -+ [ TAINT_25 ] = { '?', '-', false }, -+ [ TAINT_26 ] = { '?', '-', false }, -+ [ TAINT_SUPPORT_REMOVED ] = { 'h', ' ', false }, -+ [ TAINT_RESERVED28 ] = { '?', '-', false }, -+ [ TAINT_RESERVED29 ] = { '?', '-', false }, -+ [ TAINT_RESERVED30 ] = { '?', '-', false }, -+ [ TAINT_UNPRIVILEGED_BPF ] = { 'u', ' ', false }, - }; - - /** -diff --git a/kernel/rh_taint.c b/kernel/rh_taint.c -new file mode 100644 -index 000000000000..4050b6dead75 ---- /dev/null -+++ b/kernel/rh_taint.c -@@ -0,0 +1,93 @@ -+#include -+#include -+ -+/* -+ * The following functions are used by Red Hat to indicate to users that -+ * hardware and drivers are unsupported, or have limited support in RHEL major -+ * and minor releases. These functions output loud warning messages to the end -+ * user and should be USED WITH CAUTION. -+ * -+ * Any use of these functions _MUST_ be documented in the RHEL Release Notes, -+ * and have approval of management. -+ */ -+ -+/** -+ * mark_hardware_unsupported() - Mark hardware, class, or type as unsupported. -+ * @msg: Hardware name, class, or type -+ * -+ * Called to mark a device, class of devices, or types of devices as not having -+ * support in any RHEL minor release. This does not TAINT the kernel. Red Hat -+ * will not fix bugs against this hardware in this minor release. Red Hat may -+ * declare support in a future major or minor update release. This cannot be -+ * used to mark drivers unsupported. -+ */ -+void mark_hardware_unsupported(const char *msg) -+{ -+ /* Print one single message */ -+ pr_crit("Warning: %s - this hardware has not undergone testing by Red Hat and might not be certified. Please consult https://catalog.redhat.com for certified hardware.\n", msg); -+} -+EXPORT_SYMBOL(mark_hardware_unsupported); -+ -+/** -+ * mark_hardware_deprecated() - Mark hardware, class, or type as deprecated. -+ * @msg: Hardware name, class, or type -+ * -+ * Called to minimize the support status of a previously supported device in -+ * a minor release. This does not TAINT the kernel. Marking hardware -+ * deprecated is usually done in conjunction with the hardware vendor. Future -+ * RHEL major releases may not include this driver. Driver updates and fixes -+ * for this device will be limited to critical issues in future minor releases. -+ */ -+void mark_hardware_deprecated(const char *msg) -+{ -+ pr_crit("Warning: %s - this hardware is not recommended for new deployments. It continues to be supported in this RHEL release, but it is likely to be removed in the next major release. Driver updates and fixes for this device will be limited to critical issues. Please contact Red Hat Support or your device's hardware vendor for additional information.\n", msg); -+} -+EXPORT_SYMBOL(mark_hardware_deprecated); -+ -+/** -+ * mark_tech_preview() - Mark driver or kernel subsystem as 'Tech Preview' -+ * @msg: Driver or kernel subsystem name -+ * -+ * Called to minimize the support status of a new driver. This does TAINT the -+ * kernel. Calling this function indicates that the driver or subsystem has -+ * had limited testing and is not marked for full support within this RHEL -+ * minor release. The next RHEL minor release may contain full support for -+ * this driver. Red Hat does not guarantee that bugs reported against this -+ * driver or subsystem will be resolved. -+ */ -+void mark_tech_preview(const char *msg, struct module *mod) -+{ -+ const char *str = NULL; -+ -+ if (msg) -+ str = msg; -+#ifdef CONFIG_MODULES -+ else if (mod && mod->name) -+ str = mod->name; -+#endif -+ -+ pr_warn("TECH PREVIEW: %s may not be fully supported.\n" -+ "Please review provided documentation for limitations.\n", -+ (str ? str : "kernel")); -+ add_taint(TAINT_AUX, LOCKDEP_STILL_OK); -+#ifdef CONFIG_MODULES -+ if (mod) -+ mod->taints |= (1U << TAINT_AUX); -+#endif -+} -+EXPORT_SYMBOL(mark_tech_preview); -+ -+/** -+ * mark_driver_unsupported - drivers that we know we don't want to support -+ * @name: the name of the driver -+ * -+ * In some cases Red Hat has chosen to build a driver for internal QE -+ * use. Use this function to mark those drivers as unsupported for -+ * customers. -+ */ -+void mark_driver_unsupported(const char *name) -+{ -+ pr_crit("Warning: %s - This driver has not undergone sufficient testing by Red Hat for this release and therefore cannot be used in production systems.\n", -+ name ? name : "kernel"); -+} -+EXPORT_SYMBOL(mark_driver_unsupported); -diff --git a/mm/kmemleak.c b/mm/kmemleak.c -index 5e252d91eb14..c6e1a9443e9e 100644 ---- a/mm/kmemleak.c -+++ b/mm/kmemleak.c -@@ -1960,6 +1960,11 @@ void __init kmemleak_init(void) - */ - static int __init kmemleak_late_init(void) - { -+ if (!kmemleak_skip_disable) { -+ kmemleak_disable(); -+ return 0; -+ } -+ - kmemleak_initialized = 1; - - debugfs_create_file("kmemleak", 0644, NULL, NULL, &kmemleak_fops); -diff --git a/scripts/mod/modpost.c b/scripts/mod/modpost.c -index 69341b36f271..dbc63328187c 100644 ---- a/scripts/mod/modpost.c -+++ b/scripts/mod/modpost.c -@@ -21,6 +21,7 @@ - #include - #include "modpost.h" - #include "../../include/linux/license.h" -+#include "../../include/generated/uapi/linux/version.h" - - /* Are we using CONFIG_MODVERSIONS? */ - static int modversions = 0; -@@ -2393,6 +2394,12 @@ static void write_buf(struct buffer *b, const char *fname) - } - } - -+static void add_rhelversion(struct buffer *b, struct module *mod) -+{ -+ buf_printf(b, "MODULE_INFO(rhelversion, \"%d.%d\");\n", RHEL_MAJOR, -+ RHEL_MINOR); -+} -+ - static void write_if_changed(struct buffer *b, const char *fname) - { - char *tmp; -@@ -2645,6 +2652,7 @@ int main(int argc, char **argv) - add_depends(&buf, mod); - add_moddevtable(&buf, mod); - add_srcversion(&buf, mod); -+ add_rhelversion(&buf, mod); - - sprintf(fname, "%s.mod.c", mod->name); - write_if_changed(&buf, fname); -diff --git a/scripts/tags.sh b/scripts/tags.sh -index 850f4ccb6afc..64154c5fc10c 100755 ---- a/scripts/tags.sh -+++ b/scripts/tags.sh -@@ -16,6 +16,8 @@ fi - ignore="$(echo "$RCS_FIND_IGNORE" | sed 's|\\||g' )" - # tags and cscope files should also ignore MODVERSION *.mod.c files - ignore="$ignore ( -name *.mod.c ) -prune -o" -+# RHEL tags and cscope should also ignore redhat/rpm -+ignore="$ignore ( -path redhat/rpm ) -prune -o" - - # Use make KBUILD_ABS_SRCTREE=1 {tags|cscope} - # to force full paths for a non-O= build -diff --git a/security/integrity/platform_certs/load_uefi.c b/security/integrity/platform_certs/load_uefi.c -index 253fb9a7fc98..8c95b68d86d4 100644 ---- a/security/integrity/platform_certs/load_uefi.c -+++ b/security/integrity/platform_certs/load_uefi.c -@@ -46,7 +46,8 @@ static __init void *get_cert_list(efi_char16_t *name, efi_guid_t *guid, - return NULL; - - if (*status != EFI_BUFFER_TOO_SMALL) { -- pr_err("Couldn't get size: 0x%lx\n", *status); -+ pr_err("Couldn't get size: %s (0x%lx)\n", -+ efi_status_to_str(*status), *status); - return NULL; - } - -@@ -57,7 +58,8 @@ static __init void *get_cert_list(efi_char16_t *name, efi_guid_t *guid, - *status = efi.get_variable(name, guid, NULL, &lsize, db); - if (*status != EFI_SUCCESS) { - kfree(db); -- pr_err("Error reading db var: 0x%lx\n", *status); -+ pr_err("Error reading db var: %s (0x%lx)\n", -+ efi_status_to_str(*status), *status); - return NULL; - } - -diff --git a/security/lockdown/Kconfig b/security/lockdown/Kconfig -index e84ddf484010..d0501353a4b9 100644 ---- a/security/lockdown/Kconfig -+++ b/security/lockdown/Kconfig -@@ -16,6 +16,19 @@ config SECURITY_LOCKDOWN_LSM_EARLY - subsystem is fully initialised. If enabled, lockdown will - unconditionally be called before any other LSMs. - -+config LOCK_DOWN_IN_EFI_SECURE_BOOT -+ bool "Lock down the kernel in EFI Secure Boot mode" -+ default n -+ depends on EFI && SECURITY_LOCKDOWN_LSM_EARLY -+ help -+ UEFI Secure Boot provides a mechanism for ensuring that the firmware -+ will only load signed bootloaders and kernels. Secure boot mode may -+ be determined from EFI variables provided by the system firmware if -+ not indicated by the boot parameters. -+ -+ Enabling this option results in kernel lockdown being triggered if -+ EFI Secure Boot is set. -+ - choice - prompt "Kernel default lockdown mode" - default LOCK_DOWN_KERNEL_FORCE_NONE -diff --git a/security/lockdown/lockdown.c b/security/lockdown/lockdown.c -index 87cbdc64d272..18555cf18da7 100644 ---- a/security/lockdown/lockdown.c -+++ b/security/lockdown/lockdown.c -@@ -73,6 +73,7 @@ static int lockdown_is_locked_down(enum lockdown_reason what) - - static struct security_hook_list lockdown_hooks[] __lsm_ro_after_init = { - LSM_HOOK_INIT(locked_down, lockdown_is_locked_down), -+ LSM_HOOK_INIT(lock_kernel_down, lock_kernel_down), - }; - - static int __init lockdown_lsm_init(void) -diff --git a/security/security.c b/security/security.c -index 70a7ad357bc6..23e16e773bc2 100644 ---- a/security/security.c -+++ b/security/security.c -@@ -2516,6 +2516,12 @@ int security_locked_down(enum lockdown_reason what) - } - EXPORT_SYMBOL(security_locked_down); - -+int security_lock_kernel_down(const char *where, enum lockdown_reason level) -+{ -+ return call_int_hook(lock_kernel_down, 0, where, level); -+} -+EXPORT_SYMBOL(security_lock_kernel_down); -+ - #ifdef CONFIG_PERF_EVENTS - int security_perf_event_open(struct perf_event_attr *attr, int type) - { -diff --git a/tools/perf/Makefile.config b/tools/perf/Makefile.config -index 190be4fa5c21..28beab03575a 100644 ---- a/tools/perf/Makefile.config -+++ b/tools/perf/Makefile.config -@@ -748,6 +748,7 @@ else - PERL_EMBED_LIBADD = $(call grep-libs,$(PERL_EMBED_LDOPTS)) - PERL_EMBED_CCOPTS = $(shell perl -MExtUtils::Embed -e ccopts 2>/dev/null) - PERL_EMBED_CCOPTS := $(filter-out -specs=%,$(PERL_EMBED_CCOPTS)) -+ PERL_EMBED_CCOPTS := $(filter-out -flto=auto -ffat-lto-objects, $(PERL_EMBED_CCOPTS)) - PERL_EMBED_LDOPTS := $(filter-out -specs=%,$(PERL_EMBED_LDOPTS)) - FLAGS_PERL_EMBED=$(PERL_EMBED_CCOPTS) $(PERL_EMBED_LDOPTS) - diff --git a/redhatsecureboot301.cer b/redhatsecureboot301.cer new file mode 100644 index 0000000000000000000000000000000000000000..20e660479db920c9af073ef60dfd52cfcd55ef35 GIT binary patch literal 899 zcmXqLVy-u6VoG1Y%*4pV#L4h}zvyHQr&ERoylk9WZ60mkc^MhGSs4s`4b=@)*_cCF zn1$tnQd1N>5=#_OQj1C) zic(WD5=-=w^K%X4#CZ)(3=Iv;4Gj!U4NRlNd5z71To3|r4T21H474EDDPy&+I5Ryj zGcTPKJDV7lkbT9-%D~*j$j@NV#K^_e#K_37NxkdnB-fbdAp)7dSWBPZtXrYb5w*C@ z@r&`BZ02)^7x}9-F_f-vdj9zHex2s374i`=>Kunka%XeJpYTcWnYOXcua#Nzv{P2r z{{KfRpNsxBUvPxw_cT2h+pJ?Ab^$YP&OhK@vBdbb{HgCD zgVUK-5>__PZZU-1nmGUR*MJSDB-cbvx6RHHnXKVwU9@H2#x6FkEt|?~dgtD8aoSb6 z`P$`cNzxNN-!l}2zMhj&w=>05mb+)gq|2XQRV^~E`;)lfwmuUxBLm~&Sc7N-9$?7J z3NtePXJIm6FyIF9_*qz(nb;c)WI-H07BLo)aL4})TlQq;>8I$gIMsYUAgZGz$Uq(> zt;`}}Al4w_Al4%0a?Yxeg@ctn?ZuBpb5eiAAV&Z&Spg$}kwNnVx9_f&sUPlII<6Po zwsYpDLfs|_*M8fGuUk4-m%YAz`?d3h%8P~vysm29RsQ!WK%@63*E zY;yV?ieH$Xp0GJ~>}cV)`v*$4n0`ogx_k24UDm?Lu%T{WiSI>r}MgeY{-MAm@j(GO|_ezzhSNC%m_dopoSNWyMX47EzS*y|} z3cr~?y=&H&a;tfp6!|uI6Eqs8Y&qmz)j<1 z6ca8^O-{^7Eh=#+N=?Z~EYVBO&oz(}=QT1gFf*_;ur#$aF^m%DHMTG?G_-(n4bpHr zK*K-{;sAMU4hYUn&&$k9S1<({MvOa}7?qIy&dAEZ+{DPwV9>?_b=fyaz_nMgbCq_4}%h&s@!! ze1+-H$r$aU3#Wbib#?#k&uh{GYUM6Zj@vtn;gxywxjzdyRhQhFw_E3gr&3h2=~R{1 zj&**wnV1`gIDK=C)Q=HpH6<5w#musUBRX5*FRT%+S?q^ zlC!X|$Tr`#TvsL{aXYvlkoIbiCkx z5_D~Q*@8!%rFvVIJk+SN&YvaV#ohSi!kzD4u!L^;lrQW*W7-1#!tQ%Ev()B&_RmzfDxh^SOyp9_ zQ{CMgMRQYpd7N(ray<%vF*_r`|Ig1qJ?keW%w>8X>p8K%ckRW_k5{=r91h)XDEdQO n!11>ylk9WZ60mkc^MhGSs4s`4b=@)*_cCF zn1$tnQd1N>5=#_OQj1C) zic(WD5=-=w^K%X4#CZ)(42%qc(8R>VG)kP;*xbO#zzoWzwslR6O2{5!WMyD(V&rEq zXkz4IYGPz$nC+~vi6EDouC4!V-;tv&JA zN}nf->iaHo2tM8rAb&8=Njdj{a^${=Z?aE)&k<1VH{Q3Wx7jKD-_5CYum4K4d~JV` z`ccOE*<7!m22LI4&u3g0F3h!NN?ysm?c*7~^lIfF3D-Xhnr_&uU!bJ$?ZS8WW+A0- zr9raw{Iep~On)hDAUrqc*pZy>@YoE^;z#ABPp))utMY{K9XOZuN+87Vv97^}gccFK z6&c%&T=rzVyKuJ1S>c?Rq?77kYS zv==`X%}MC|0a-81!fL?G$oL;QPJxLO7^jR3 zp{b9(0{X(lQ;+K%h_CKtxc%nd+9kH!CBia&JkgcqO9LvF9(I1~^2+p(_fBqs&+@+g zjZG)^b(y8?lr#NV`RkoR|I-BpaSiJiPBV7drX0Bbe!0fPB95K&)ygj1YM5%bK;(6L z=7Y@r2hM%A`uyr;o|A^(c{icYtu_B=WuE^MZ_<i|1QMhsQHT z4}wg*#%C!d<*ePQAKPyWoS|9R;jPUx*P-5Ksuo_~6c3tyKHzf+y+r*{_;vOAw> zmv4Wk&h*1hGe;ze)#t#BH;PsH)$e|FOmna8+@9jW!^ymRMf{q+C84h)mppfN*sxn6 NnfI|Q%N6m!6aeL$dME$@ literal 0 HcmV?d00001 diff --git a/redhatsecurebootca5.cer b/redhatsecurebootca5.cer new file mode 100644 index 0000000000000000000000000000000000000000..dfb0284954861282d1a0ce16c8c5cdc71c27659f GIT binary patch literal 920 zcmXqLVxD5q#8k6@nTe5!iIbtZm{+@~;bN2lFB_*;n@8JsUPeZ4RtAH3LoovpHs(+k zE*{>X)D#7e#1b6^&%9(kLq!95kT^4s1XNrhI5oMnC{@8JKfgr5*-^pNP{}|6ZW6NxP$#b?ru1p1aqn$3D)YB{Qqo zjCvjz?|=HkE#3AN-xTZpws*U~)f@DZ{t~uwMZy8<;F%jD%$u6!n#qYzp^Sryh{C;x9qf@!N=T4ui@b#({ zSD&^p3kNZ=9lAQ9%xdfP9doNToV+k2^LHOFD{5oE&78StJa^8n7$i2k94PWc<&xr*# z`sciS&XK#@>h!OC8{=mczNLHbADCJ+pE=-CsaDOF#s}?5Q)1qq&%R~#cz>QmiAiVx zk5XXYstAL9d+iK-w@u$FESybMIPOFY~9lmn~9nUf%vMc88@((p0B(#qL+!COmt7`j5IhPVzo{cRPw} Pd!}BnFF!b8N6JS4>O*3Z literal 0 HcmV?d00001 diff --git a/secureboot_ppc.cer b/secureboot_ppc.cer new file mode 100644 index 0000000000000000000000000000000000000000..2c0087dbc5da376aef641bb23833401857c34940 GIT binary patch literal 899 zcmXqLVy-u6VoG1Y%*4pV#L4h}zvyHQr&GoTylk9WZ60mkc^MhGSs4s`4b=@)*_cCF zn1$tnQd1N>5=#_OQj1C) zic(WD5=-=w^K%X4#CZ)Z4a^Ko3@l8IOe~_rd5tX$3=NE+T!SD(9Rn?}bv(*gtt-w< z&&$k92is{(oSjXKO31!qWMyD(V&rEqXkz4IYGPz$II>2G|M$FqPFt5GY@Z}j_wdcG z>qlNkR*SLi2#vh>#O(I_Wno7c`4SC2=y=Zd`<9;a@{@2)?V*sz8{HTFd-E&#gtt#; zUgHuWz1pJ-y#K9{o_n?Q@4oA|9nu>-nGU?#lm1zM!m(4+W^!G6o63L4^zhgAs4rhs zUmj^WrxfJ3J}dJeuq`Lta*xk?}tZlL3PPH;Bj2!otkN-e4dL;_$JEv50IdKm9LW&^Yn$5_R6=HKv!R z$vZ?D$b+PnStJa^8bln#TEtw=Sv9h7u(GGU__1hC>W>)Y2mmH4U<5ES#PkO5sC<9x z!JKt`$32eKDcv>kntnv_@NIu_U*Q=Xk1EvP<=w1`yP>!G=8u`mTv|szZevQCch1^& z!q2ncK3iyARETApaF1br*%L8#fw_eaRczCW1C=8SIyp9OHWxSD>F|+J;%msh6TGS4 z7i9eW_V~}UtyNmb|NVAU_`StO+3?O0&CipWay2jh-RRBjrY}Bi{e-UnA#J9g_4+s? zD*o^EabCXQ^?4Wm+_igF-`xN2a7LS$!jkBBmcGB8+wcBUs^a;5FNJd^r+L3*+)39L zjQ8{>JTSZxpz7w(F!4!Co|pZnnG+e$u$S(t-F5BW&3P{?riLzZE|e}c7rGqT{#S2( H=YvQ9de&%$ literal 0 HcmV?d00001 diff --git a/secureboot_s390.cer b/secureboot_s390.cer new file mode 100644 index 0000000000000000000000000000000000000000..137d3858f1fc667fe1f26383e25824a936fa91e8 GIT binary patch literal 899 zcmXqLVy-u6VoG1Y%*4pV#L4h}zvyHQr&C4-ylk9WZ60mkc^MhGSs4s`4b=@)*_cCF zn1$tnQd1N>5=#_OQj1C) zic(WD5=-=w^K%X4#CZ)(3=Iv;4Gj!Ujm)FOd5z71To3|r4T21H474EDDPy&+I5Ryj zGcO%%rx9^>HZdw8`-+j3fw_s1pTVGsk&CH`k&)rL)%R`Z9d8Pni%j#8nS5%xYuMhN z*~K4aw_VNiPW<+5c6{qxhcog<1%{!S%d1ve-?lt7@nEG`YSGWvdwIjVs*?E~j91q@gA4wBC`{mJtw`VzCYgeqDVESaG#pR6C zD+_e;md#nK!lbi9HpX;|mup7)t%bLrv;0ijE!1(@RqEN^EVt?5S>I0f?Fz_Dl1n{T z^z+T$sVnC#^t>}W@P-&!eqc;zzyQ@v#>BTu{RjVf;fCEVk{yJS7%(mk@0@j`<)rVUNbje_vBsq z%s?I_t;`}}Al4w_Al4%0a?Yxeg@ctn?ZuBpb5eiAAV&Z&Spg$}k-=C)`p4YsaxQY) znmLm5HopJ0{@@0W?)meWA3sQ0m@vJ5ZDDBpic4A?YeHZ0AKo)b@@#NiYNxhBPO?|Z zj+x2TUhfsY&YgU?ch9%qOBZdLDm?RTXuILP;&s!`a+Rviyx?}3X~8eCHC%Nrw`X(k zwLX2Exk22ZP<5y0<;^BD{~tYgZ|#J5`{ws**O-mn0nHp^XSjT>;?@T$(mP)t Ho!JKfe5PxE literal 0 HcmV?d00001 diff --git a/sources b/sources index f5b5327..7183f7d 100644 --- a/sources +++ b/sources @@ -1,4 +1,3 @@ -SHA512 (linux-5.9.tar.xz) = cafd463ca0c9b256479b7dd774f908cedef6d265c44f99de075558ab923808ddfacda1377ae000ce02730c6611527bddffbfc4421bbc4f44fd8e59d97cbc4363 -SHA512 (patch-5.9.8.xz) = 53dee96e9d3cf4f720c03687c8a4bea53423f76d16fa685a18e188c0a418d1d5ce3eb308c061138d8c0fd6af0062db0a622429f71d5698ac9092acf13a982f10 -SHA512 (kernel-kabi-dw-5.9.0-40.tar.bz2) = 3cd53709d27d6d75b4e45b44933d39fbf7eafb1933c750cbaf48dfb3424f7e4ffeadcf136800f388040549bbe8e4b5a47608381ec85247c1474f1958859594d9 -SHA512 (kernel-abi-whitelists-5.9.0-40.tar.bz2) = 03a9111423353a35e3cbe4473e1317f5dcc9b0834b9413b49ebe878f0cc94a42d6b78688132790ae6ba081cc50d6725f1a49b313b8f899943d30d7d095c64f40 +SHA512 (linux-5.10.0-0.rc6.92.tar.xz) = 2ab61556f8ba968e999214e7ace84b2b588394a7d86c7ea7e15714d6dc533deef912a7bb30217a1c7cf010f48caba87e2ea889b6a334cb20d2a5dc5968e7fc34 +SHA512 (kernel-abi-whitelists-5.10.0-0.rc6.92.tar.bz2) = 36dfa2cb9b90363d97344815bd3244cd2a1781c85728cec13e9560a7d46a2550e498dc7830592f6efbe6ff066e027c503774b7eefdb697eeb58b7aca9a36a26f +SHA512 (kernel-kabi-dw-5.10.0-0.rc6.92.tar.bz2) = 583a9af6a648dc6d6524769cb7f4e9d42a4e9b68f846943af663170c3765fcfc1cbdd6021f695c775496a86fdb49673493a32609d8b0773a7a6afc349af3055b diff --git a/update_scripts.sh b/update_scripts.sh index 5c3dbae..9196e79 100755 --- a/update_scripts.sh +++ b/update_scripts.sh @@ -1,12 +1,12 @@ #!/bin/sh -if [ -z $1 ]; then +if [ -z "$1" ]; then exit 1 fi -TARGET=$1 +TARGET="$1" -for i in $RPM_SOURCE_DIR/*.$TARGET; do +for i in "$RPM_SOURCE_DIR"/*."$TARGET"; do NEW=${i%.$TARGET} - cp $i $NEW + cp "$i" "$NEW" done