From 446ac16155056607933742704fba7593ed8569df Mon Sep 17 00:00:00 2001 From: Jan200101 Date: Sun, 28 Nov 2021 15:40:28 +0100 Subject: kernel 5.15.5 --- SOURCES/patch-5.15-redhat.patch | 72 ++++++++--------------------------------- SPECS/kernel.spec | 20 ++++++------ 2 files changed, 24 insertions(+), 68 deletions(-) diff --git a/SOURCES/patch-5.15-redhat.patch b/SOURCES/patch-5.15-redhat.patch index 50989dc..627cea8 100644 --- a/SOURCES/patch-5.15-redhat.patch +++ b/SOURCES/patch-5.15-redhat.patch @@ -2,7 +2,7 @@ Makefile | 4 + arch/arm/Kconfig | 4 +- arch/arm64/Kconfig | 3 +- - .../boot/dts/rockchip/rk3399-pinebook-pro.dts | 6 +- + .../boot/dts/rockchip/rk3399-pinebook-pro.dts | 2 +- arch/arm64/kernel/acpi.c | 2 +- arch/s390/include/asm/ipl.h | 1 + arch/s390/kernel/ipl.c | 5 + @@ -35,7 +35,6 @@ drivers/pci/quirks.c | 24 ++++ drivers/usb/core/hub.c | 7 ++ drivers/usb/host/xhci-tegra.c | 41 +++++-- - fs/btrfs/async-thread.c | 14 +++ fs/fuse/dev.c | 14 +-- include/linux/efi.h | 22 ++-- include/linux/lsm_hook_defs.h | 2 + @@ -50,7 +49,7 @@ security/lockdown/Kconfig | 13 +++ security/lockdown/lockdown.c | 1 + security/security.c | 6 + - 52 files changed, 805 insertions(+), 227 deletions(-) + 51 files changed, 791 insertions(+), 223 deletions(-) diff --git a/Documentation/admin-guide/kernel-parameters.txt b/Documentation/admin-guide/kernel-parameters.txt index 1396fd2d9031..4bc97128cee8 100644 @@ -73,7 +72,7 @@ index 1396fd2d9031..4bc97128cee8 100644 This is normally done in pci_enable_device(), so this option is a temporary workaround diff --git a/Makefile b/Makefile -index 759e68a02cf0..4a73bba0225f 100644 +index 820ccbe7586f..d43527e2c53b 100644 --- a/Makefile +++ b/Makefile @@ -18,6 +18,10 @@ $(if $(filter __%, $(MAKECMDGOALS)), \ @@ -88,10 +87,10 @@ index 759e68a02cf0..4a73bba0225f 100644 # to get the ordering right. # diff --git a/arch/arm/Kconfig b/arch/arm/Kconfig -index dcf2df6da98f..b03b682850ab 100644 +index 4ebd512043be..6743668b7b33 100644 --- a/arch/arm/Kconfig +++ b/arch/arm/Kconfig -@@ -1470,9 +1470,9 @@ config HIGHMEM +@@ -1471,9 +1471,9 @@ config HIGHMEM If unsure, say n. config HIGHPTE @@ -125,21 +124,10 @@ index fee914c716aa..99bb34aac703 100644 default "11" help diff --git a/arch/arm64/boot/dts/rockchip/rk3399-pinebook-pro.dts b/arch/arm64/boot/dts/rockchip/rk3399-pinebook-pro.dts -index 2b5f001ff4a6..dae8c252bc2b 100644 +index 9e5d07f5712e..dae8c252bc2b 100644 --- a/arch/arm64/boot/dts/rockchip/rk3399-pinebook-pro.dts +++ b/arch/arm64/boot/dts/rockchip/rk3399-pinebook-pro.dts -@@ -385,10 +385,6 @@ mains_charger: dc-charger { - }; - }; - --&cdn_dp { -- status = "okay"; --}; -- - &cpu_b0 { - cpu-supply = <&vdd_cpu_b>; - }; -@@ -711,7 +707,7 @@ fusb0: fusb30x@22 { +@@ -707,7 +707,7 @@ fusb0: fusb30x@22 { connector { compatible = "usb-c-connector"; @@ -174,10 +162,10 @@ index 3f8ee257f9aa..3ab92feb6241 100644 /* * DIAG 308 support diff --git a/arch/s390/kernel/ipl.c b/arch/s390/kernel/ipl.c -index e2cc35775b99..96fc8134f056 100644 +index 5ad1dde23dc5..b6192d58eed3 100644 --- a/arch/s390/kernel/ipl.c +++ b/arch/s390/kernel/ipl.c -@@ -2215,3 +2215,8 @@ int ipl_report_free(struct ipl_report *report) +@@ -2216,3 +2216,8 @@ int ipl_report_free(struct ipl_report *report) } #endif @@ -187,7 +175,7 @@ index e2cc35775b99..96fc8134f056 100644 + return !!ipl_secure_flag; +} diff --git a/arch/s390/kernel/setup.c b/arch/s390/kernel/setup.c -index 67e5fff96ee0..0d58c1f07176 100644 +index d77269f16894..445c3c8c2dba 100644 --- a/arch/s390/kernel/setup.c +++ b/arch/s390/kernel/setup.c @@ -49,6 +49,7 @@ @@ -198,7 +186,7 @@ index 67e5fff96ee0..0d58c1f07176 100644 #include #include -@@ -981,6 +982,9 @@ void __init setup_arch(char **cmdline_p) +@@ -973,6 +974,9 @@ void __init setup_arch(char **cmdline_p) log_component_list(); @@ -263,7 +251,7 @@ index 9b9fb7882c20..e8dc9bc327bd 100644 entry = &e820_table->entries[i]; diff --git a/arch/x86/kernel/setup.c b/arch/x86/kernel/setup.c -index 40ed44ead063..31aac8c787cf 100644 +index d71267081153..5f7b1c67ddcc 100644 --- a/arch/x86/kernel/setup.c +++ b/arch/x86/kernel/setup.c @@ -20,6 +20,7 @@ @@ -274,7 +262,7 @@ index 40ed44ead063..31aac8c787cf 100644 #include #include #include -@@ -929,6 +930,13 @@ void __init setup_arch(char **cmdline_p) +@@ -941,6 +942,13 @@ void __init setup_arch(char **cmdline_p) if (efi_enabled(EFI_BOOT)) efi_init(); @@ -288,7 +276,7 @@ index 40ed44ead063..31aac8c787cf 100644 dmi_setup(); /* -@@ -1094,19 +1102,7 @@ void __init setup_arch(char **cmdline_p) +@@ -1106,19 +1114,7 @@ void __init setup_arch(char **cmdline_p) /* Allocate bigger log buffer */ setup_log_buf(1); @@ -1778,38 +1766,6 @@ index 1bf494b649bd..c8af2cd2216d 100644 pm_runtime_put(&pdev->dev); tegra_xusb_powergate_partitions(tegra); -diff --git a/fs/btrfs/async-thread.c b/fs/btrfs/async-thread.c -index 309516e6a968..d39af03b456c 100644 ---- a/fs/btrfs/async-thread.c -+++ b/fs/btrfs/async-thread.c -@@ -234,6 +234,13 @@ static void run_ordered_work(struct __btrfs_workqueue *wq, - ordered_list); - if (!test_bit(WORK_DONE_BIT, &work->flags)) - break; -+ /* -+ * Orders all subsequent loads after reading WORK_DONE_BIT, -+ * paired with the smp_mb__before_atomic in btrfs_work_helper -+ * this guarantees that the ordered function will see all -+ * updates from ordinary work function. -+ */ -+ smp_rmb(); - - /* - * we are going to call the ordered done function, but -@@ -317,6 +324,13 @@ static void btrfs_work_helper(struct work_struct *normal_work) - thresh_exec_hook(wq); - work->func(work); - if (need_order) { -+ /* -+ * Ensures all memory accesses done in the work function are -+ * ordered before setting the WORK_DONE_BIT.Ensuring the thread -+ * which is going to executed the ordered work sees them. -+ * Pairs with the smp_rmb in run_ordered_work. -+ */ -+ smp_mb__before_atomic(); - set_bit(WORK_DONE_BIT, &work->flags); - run_ordered_work(wq, work); - } else { diff --git a/fs/fuse/dev.c b/fs/fuse/dev.c index 5a1f142bdb48..dde341a6388a 100644 --- a/fs/fuse/dev.c diff --git a/SPECS/kernel.spec b/SPECS/kernel.spec index b40707d..7a3a21d 100755 --- a/SPECS/kernel.spec +++ b/SPECS/kernel.spec @@ -85,7 +85,7 @@ Summary: The Linux kernel # the --with-release option overrides this setting.) %define debugbuildsenabled 1 -%global distro_build 201 +%global distro_build 200 %if 0%{?fedora} %define secure_boot_arch x86_64 @@ -128,15 +128,15 @@ Summary: The Linux kernel # The kernel tarball/base version %define kversion 5.15 -%define rpmversion 5.15.4 +%define rpmversion 5.15.5 %define patchversion 5.15 -%define pkgrelease 202 +%define pkgrelease 201 # This is needed to do merge window version magic %define patchlevel 15 # allow pkg_release to have configurable %%{?dist} tag -%define specrelease 202%{?buildid}%{?dist} +%define specrelease 201%{?buildid}%{?dist} %define pkg_release %{specrelease} @@ -682,7 +682,7 @@ BuildRequires: lld # exact git commit you can run # # xzcat -qq ${TARBALL} | git get-tar-commit-id -Source0: linux-5.15.4.tar.xz +Source0: linux-5.15.5.tar.xz Source1: Makefile.rhelver @@ -1383,8 +1383,8 @@ ApplyOptionalPatch() fi } -%setup -q -n kernel-5.15.4 -c -mv linux-5.15.4 linux-%{KVERREL} +%setup -q -n kernel-5.15.5 -c +mv linux-5.15.5 linux-%{KVERREL} cd linux-%{KVERREL} cp -a %{SOURCE1} . @@ -2990,10 +2990,10 @@ fi # # %changelog -* Sun Nov 28 2021 Jan Drögehoff - 5.15.4-202.fsync -- Linux v5.15.4 futex2 zen openrgb +* Sun Nov 28 2021 Jan Drögehoff - 5.15.5-201.fsync +- Linux v5.15.5 futex2 zen openrgb -* Tue Nov 23 2021 Justin M. Forbes [5.15-201] +* Thu Nov 25 2021 Justin M. Forbes [5.15-0] - Revert "fuse: fix page stealing" (Justin M. Forbes) * Mon Nov 22 2021 Justin M. Forbes [5.15-0] -- cgit v1.2.3