From 672d377642c97e0bf01df8f2c79d8a91bce2cf29 Mon Sep 17 00:00:00 2001 From: Josh Boyer Date: Sat, 26 Jul 2014 09:44:41 -0400 Subject: [PATCH 01/67] Linux v3.16-rc6-139-g9c5502189fa0 --- kernel.spec | 5 ++++- sources | 2 +- 2 files changed, 5 insertions(+), 2 deletions(-) diff --git a/kernel.spec b/kernel.spec index b0d4ee27c..63598354c 100644 --- a/kernel.spec +++ b/kernel.spec @@ -69,7 +69,7 @@ Summary: The Linux kernel # The rc snapshot level %define rcrev 6 # The git snapshot level -%define gitrev 2 +%define gitrev 3 # Set rpm version accordingly %define rpmversion 3.%{upstream_sublevel}.0 %endif @@ -2258,6 +2258,9 @@ fi # ||----w | # || || %changelog +* Sat Jul 26 2014 Josh Boyer - 3.16.0-0.rc6.git3.1 +- Linux v3.16-rc6-139-g9c5502189fa0 + * Fri Jul 25 2014 Josh Boyer - 3.16.0-0.rc6.git2.1 - Linux v3.16-rc6-118-g82e13c71bc65 - Fix selinux sock_graft hook for AF_ALG address family (rhbz 1115120) diff --git a/sources b/sources index 5074e14fd..f4a883c94 100644 --- a/sources +++ b/sources @@ -1,4 +1,4 @@ 97ca1625bb40368dc41b9a7971549071 linux-3.15.tar.xz ef8f4db937f521a7e323ec589536ba25 perf-man-3.15.tar.gz 93fbbc57b86d1373be5bd94b1ee06ddd patch-3.16-rc6.xz -cfbb28625de3f01fcd2c633c6f2a8730 patch-3.16-rc6-git2.xz +c801419646d9d68d95754c0e532ed030 patch-3.16-rc6-git3.xz From 9481127c258dd8466fec2583735fe09018ccf033 Mon Sep 17 00:00:00 2001 From: Peter Robinson Date: Mon, 28 Jul 2014 10:13:52 +0100 Subject: [PATCH 02/67] Add patch to fix loading of tegra drm using device tree --- arm-tegra-drmdetection.patch | 111 +++++++++++++++++++++++++++++++++++ kernel.spec | 6 ++ 2 files changed, 117 insertions(+) create mode 100644 arm-tegra-drmdetection.patch diff --git a/arm-tegra-drmdetection.patch b/arm-tegra-drmdetection.patch new file mode 100644 index 000000000..d84040513 --- /dev/null +++ b/arm-tegra-drmdetection.patch @@ -0,0 +1,111 @@ +From: Stephen Warren + +When tegra-drm.ko is built as a module, these MODULE_DEVICE_TABLEs allow +the module to be auto-loaded since the module will match the devices +instantiated from device tree. + +(Notes for stable: in 3.14+, just git rm any conflicting file, since they +are added in later kernels. For 3.13 and below, manual merging will be +needed) + +Cc: +Signed-off-by: Stephen Warren +--- +v2: Remove change to drm.c, since the match table there isn't used for +probing. +--- + drivers/gpu/drm/tegra/dc.c | 1 + + drivers/gpu/drm/tegra/dpaux.c | 1 + + drivers/gpu/drm/tegra/dsi.c | 1 + + drivers/gpu/drm/tegra/gr2d.c | 1 + + drivers/gpu/drm/tegra/gr3d.c | 1 + + drivers/gpu/drm/tegra/hdmi.c | 1 + + drivers/gpu/drm/tegra/sor.c | 1 + + 7 files changed, 7 insertions(+) + +diff --git a/drivers/gpu/drm/tegra/dc.c b/drivers/gpu/drm/tegra/dc.c +index ef40381f3909..48c3bc460eef 100644 +--- a/drivers/gpu/drm/tegra/dc.c ++++ b/drivers/gpu/drm/tegra/dc.c +@@ -1303,6 +1303,7 @@ static const struct of_device_id tegra_dc_of_match[] = { + /* sentinel */ + } + }; ++MODULE_DEVICE_TABLE(of, tegra_dc_of_match); + + static int tegra_dc_parse_dt(struct tegra_dc *dc) + { +diff --git a/drivers/gpu/drm/tegra/dpaux.c b/drivers/gpu/drm/tegra/dpaux.c +index 3f132e356e9c..708f783ead47 100644 +--- a/drivers/gpu/drm/tegra/dpaux.c ++++ b/drivers/gpu/drm/tegra/dpaux.c +@@ -382,6 +382,7 @@ static const struct of_device_id tegra_dpaux_of_match[] = { + { .compatible = "nvidia,tegra124-dpaux", }, + { }, + }; ++MODULE_DEVICE_TABLE(of, tegra_dpaux_of_match); + + struct platform_driver tegra_dpaux_driver = { + .driver = { +diff --git a/drivers/gpu/drm/tegra/dsi.c b/drivers/gpu/drm/tegra/dsi.c +index bd56f2affa78..97c409f10456 100644 +--- a/drivers/gpu/drm/tegra/dsi.c ++++ b/drivers/gpu/drm/tegra/dsi.c +@@ -982,6 +982,7 @@ static const struct of_device_id tegra_dsi_of_match[] = { + { .compatible = "nvidia,tegra114-dsi", }, + { }, + }; ++MODULE_DEVICE_TABLE(of, tegra_dsi_of_match); + + struct platform_driver tegra_dsi_driver = { + .driver = { +diff --git a/drivers/gpu/drm/tegra/gr2d.c b/drivers/gpu/drm/tegra/gr2d.c +index 7c53941f2a9e..02cd3e37a6ec 100644 +--- a/drivers/gpu/drm/tegra/gr2d.c ++++ b/drivers/gpu/drm/tegra/gr2d.c +@@ -121,6 +121,7 @@ static const struct of_device_id gr2d_match[] = { + { .compatible = "nvidia,tegra20-gr2d" }, + { }, + }; ++MODULE_DEVICE_TABLE(of, gr2d_match); + + static const u32 gr2d_addr_regs[] = { + GR2D_UA_BASE_ADDR, +diff --git a/drivers/gpu/drm/tegra/gr3d.c b/drivers/gpu/drm/tegra/gr3d.c +index 30f5ba9bd6d0..2bea2b2d204e 100644 +--- a/drivers/gpu/drm/tegra/gr3d.c ++++ b/drivers/gpu/drm/tegra/gr3d.c +@@ -130,6 +130,7 @@ static const struct of_device_id tegra_gr3d_match[] = { + { .compatible = "nvidia,tegra20-gr3d" }, + { } + }; ++MODULE_DEVICE_TABLE(of, tegra_gr3d_match); + + static const u32 gr3d_addr_regs[] = { + GR3D_IDX_ATTRIBUTE( 0), +diff --git a/drivers/gpu/drm/tegra/hdmi.c b/drivers/gpu/drm/tegra/hdmi.c +index a0b8d8539d07..84ea0c8b47f7 100644 +--- a/drivers/gpu/drm/tegra/hdmi.c ++++ b/drivers/gpu/drm/tegra/hdmi.c +@@ -1370,6 +1370,7 @@ static const struct of_device_id tegra_hdmi_of_match[] = { + { .compatible = "nvidia,tegra20-hdmi", .data = &tegra20_hdmi_config }, + { }, + }; ++MODULE_DEVICE_TABLE(of, tegra_hdmi_of_match); + + static int tegra_hdmi_probe(struct platform_device *pdev) + { +diff --git a/drivers/gpu/drm/tegra/sor.c b/drivers/gpu/drm/tegra/sor.c +index 27c979b50111..061a5c501124 100644 +--- a/drivers/gpu/drm/tegra/sor.c ++++ b/drivers/gpu/drm/tegra/sor.c +@@ -1455,6 +1455,7 @@ static const struct of_device_id tegra_sor_of_match[] = { + { .compatible = "nvidia,tegra124-sor", }, + { }, + }; ++MODULE_DEVICE_TABLE(of, tegra_sor_of_match); + + struct platform_driver tegra_sor_driver = { + .driver = { +-- +1.8.1.5 diff --git a/kernel.spec b/kernel.spec index 63598354c..78bbf2e63 100644 --- a/kernel.spec +++ b/kernel.spec @@ -602,6 +602,8 @@ Patch15000: nowatchdog-on-virt.patch Patch21020: arm-tegra-usb-no-reset-linux33.patch Patch21021: arm-beagle.patch Patch21022: arm-imx6-utilite.patch +# http://www.spinics.net/lists/linux-tegra/msg17948.html +Patch21023: arm-tegra-drmdetection.patch #rhbz 754518 Patch21235: scsi-sd_revalidate_disk-prevent-NULL-ptr-deref.patch @@ -1243,6 +1245,7 @@ ApplyPatch 0001-lib-cpumask-Make-CPUMASK_OFFSTACK-usable-without-deb.patch ApplyPatch arm-tegra-usb-no-reset-linux33.patch ApplyPatch arm-beagle.patch ApplyPatch arm-imx6-utilite.patch +ApplyPatch arm-tegra-drmdetection.patch # # bugfixes to drivers and filesystems @@ -2258,6 +2261,9 @@ fi # ||----w | # || || %changelog +* Mon Jul 28 2014 Peter Robinson +- Add patch to fix loading of tegra drm using device tree + * Sat Jul 26 2014 Josh Boyer - 3.16.0-0.rc6.git3.1 - Linux v3.16-rc6-139-g9c5502189fa0 From af8c51e297b685dcaf9c49fa92a39a33259ddb35 Mon Sep 17 00:00:00 2001 From: Josh Boyer Date: Mon, 28 Jul 2014 08:01:16 -0400 Subject: [PATCH 03/67] Linux v3.16-rc7 - Disable debugging options. --- config-generic | 6 +- config-nodebug | 118 ++++++++++----------- config-x86-generic | 2 +- fs-umount-on-symlink-leaks-mnt-count.patch | 41 ------- kernel.spec | 16 ++- sources | 3 +- 6 files changed, 71 insertions(+), 115 deletions(-) delete mode 100644 fs-umount-on-symlink-leaks-mnt-count.patch diff --git a/config-generic b/config-generic index cb3787b1b..d83167ed4 100644 --- a/config-generic +++ b/config-generic @@ -1695,13 +1695,13 @@ CONFIG_B43_SDIO=y CONFIG_B43_BCMA=y # CONFIG_B43_BCMA_EXTRA is not set CONFIG_B43_BCMA_PIO=y -CONFIG_B43_DEBUG=y +# CONFIG_B43_DEBUG is not set CONFIG_B43_PHY_LP=y CONFIG_B43_PHY_N=y CONFIG_B43_PHY_HT=y # CONFIG_B43_FORCE_PIO is not set CONFIG_B43LEGACY=m -CONFIG_B43LEGACY_DEBUG=y +# CONFIG_B43LEGACY_DEBUG is not set CONFIG_B43LEGACY_DMA=y CONFIG_B43LEGACY_PIO=y CONFIG_B43LEGACY_DMA_AND_PIO_MODE=y @@ -4641,7 +4641,7 @@ CONFIG_PM_DEBUG=y # CONFIG_DPM_WATCHDOG is not set # revisit this in debug CONFIG_PM_TRACE=y CONFIG_PM_TRACE_RTC=y -CONFIG_PM_TEST_SUSPEND=y +# CONFIG_PM_TEST_SUSPEND is not set CONFIG_PM_RUNTIME=y # CONFIG_PM_OPP is not set # CONFIG_PM_AUTOSLEEP is not set diff --git a/config-nodebug b/config-nodebug index 360f418d4..e16a37b57 100644 --- a/config-nodebug +++ b/config-nodebug @@ -2,101 +2,101 @@ CONFIG_SND_VERBOSE_PRINTK=y CONFIG_SND_DEBUG=y CONFIG_SND_PCM_XRUN_DEBUG=y -CONFIG_DEBUG_ATOMIC_SLEEP=y +# CONFIG_DEBUG_ATOMIC_SLEEP is not set -CONFIG_DEBUG_MUTEXES=y -CONFIG_DEBUG_WW_MUTEX_SLOWPATH=y -CONFIG_DEBUG_RT_MUTEXES=y -CONFIG_DEBUG_LOCK_ALLOC=y -CONFIG_LOCK_TORTURE_TEST=m -CONFIG_PROVE_LOCKING=y -CONFIG_DEBUG_SPINLOCK=y -CONFIG_PROVE_RCU=y +# CONFIG_DEBUG_MUTEXES is not set +# CONFIG_DEBUG_WW_MUTEX_SLOWPATH is not set +# CONFIG_DEBUG_RT_MUTEXES is not set +# CONFIG_DEBUG_LOCK_ALLOC is not set +# CONFIG_LOCK_TORTURE_TEST is not set +# CONFIG_PROVE_LOCKING is not set +# CONFIG_DEBUG_SPINLOCK is not set +# CONFIG_PROVE_RCU is not set # CONFIG_PROVE_RCU_REPEATEDLY is not set -CONFIG_DEBUG_PER_CPU_MAPS=y +# CONFIG_DEBUG_PER_CPU_MAPS is not set CONFIG_CPUMASK_OFFSTACK=y -CONFIG_CPU_NOTIFIER_ERROR_INJECT=m +# CONFIG_CPU_NOTIFIER_ERROR_INJECT is not set -CONFIG_FAULT_INJECTION=y -CONFIG_FAILSLAB=y -CONFIG_FAIL_PAGE_ALLOC=y -CONFIG_FAIL_MAKE_REQUEST=y -CONFIG_FAULT_INJECTION_DEBUG_FS=y -CONFIG_FAULT_INJECTION_STACKTRACE_FILTER=y -CONFIG_FAIL_IO_TIMEOUT=y -CONFIG_FAIL_MMC_REQUEST=y +# CONFIG_FAULT_INJECTION is not set +# CONFIG_FAILSLAB is not set +# CONFIG_FAIL_PAGE_ALLOC is not set +# CONFIG_FAIL_MAKE_REQUEST is not set +# CONFIG_FAULT_INJECTION_DEBUG_FS is not set +# CONFIG_FAULT_INJECTION_STACKTRACE_FILTER is not set +# CONFIG_FAIL_IO_TIMEOUT is not set +# CONFIG_FAIL_MMC_REQUEST is not set -CONFIG_LOCK_STAT=y +# CONFIG_LOCK_STAT is not set -CONFIG_DEBUG_STACK_USAGE=y +# CONFIG_DEBUG_STACK_USAGE is not set -CONFIG_ACPI_DEBUG=y +# CONFIG_ACPI_DEBUG is not set # CONFIG_ACPI_DEBUG_FUNC_TRACE is not set -CONFIG_DEBUG_SG=y -CONFIG_DEBUG_PI_LIST=y +# CONFIG_DEBUG_SG is not set +# CONFIG_DEBUG_PI_LIST is not set # CONFIG_DEBUG_PAGEALLOC is not set -CONFIG_DEBUG_WRITECOUNT=y -CONFIG_DEBUG_OBJECTS=y +# CONFIG_DEBUG_WRITECOUNT is not set +# CONFIG_DEBUG_OBJECTS is not set # CONFIG_DEBUG_OBJECTS_SELFTEST is not set -CONFIG_DEBUG_OBJECTS_FREE=y -CONFIG_DEBUG_OBJECTS_TIMERS=y -CONFIG_DEBUG_OBJECTS_RCU_HEAD=y +# CONFIG_DEBUG_OBJECTS_FREE is not set +# CONFIG_DEBUG_OBJECTS_TIMERS is not set +# CONFIG_DEBUG_OBJECTS_RCU_HEAD is not set CONFIG_DEBUG_OBJECTS_ENABLE_DEFAULT=1 -CONFIG_X86_PTDUMP=y -CONFIG_EFI_PGT_DUMP=y +# CONFIG_X86_PTDUMP is not set +# CONFIG_EFI_PGT_DUMP is not set -CONFIG_CAN_DEBUG_DEVICES=y +# CONFIG_CAN_DEBUG_DEVICES is not set -CONFIG_MODULE_FORCE_UNLOAD=y +# CONFIG_MODULE_FORCE_UNLOAD is not set -CONFIG_SYSCTL_SYSCALL_CHECK=y +# CONFIG_SYSCTL_SYSCALL_CHECK is not set -CONFIG_DEBUG_NOTIFIERS=y +# CONFIG_DEBUG_NOTIFIERS is not set -CONFIG_DMA_API_DEBUG=y +# CONFIG_DMA_API_DEBUG is not set -CONFIG_MMIOTRACE=y +# CONFIG_MMIOTRACE is not set -CONFIG_DEBUG_CREDENTIALS=y +# CONFIG_DEBUG_CREDENTIALS is not set # off in both production debug and nodebug builds, # on in rawhide nodebug builds -CONFIG_DEBUG_FORCE_WEAK_PER_CPU=y +# CONFIG_DEBUG_FORCE_WEAK_PER_CPU is not set -CONFIG_EXT4_DEBUG=y +# CONFIG_EXT4_DEBUG is not set # CONFIG_XFS_WARN is not set -CONFIG_DEBUG_PERF_USE_VMALLOC=y +# CONFIG_DEBUG_PERF_USE_VMALLOC is not set -CONFIG_JBD2_DEBUG=y +# CONFIG_JBD2_DEBUG is not set -CONFIG_NFSD_FAULT_INJECTION=y +# CONFIG_NFSD_FAULT_INJECTION is not set -CONFIG_DEBUG_BLK_CGROUP=y +# CONFIG_DEBUG_BLK_CGROUP is not set -CONFIG_DRBD_FAULT_INJECTION=y +# CONFIG_DRBD_FAULT_INJECTION is not set -CONFIG_ATH_DEBUG=y -CONFIG_CARL9170_DEBUGFS=y -CONFIG_IWLWIFI_DEVICE_TRACING=y +# CONFIG_ATH_DEBUG is not set +# CONFIG_CARL9170_DEBUGFS is not set +# CONFIG_IWLWIFI_DEVICE_TRACING is not set # CONFIG_RTLWIFI_DEBUG is not set -CONFIG_DEBUG_OBJECTS_WORK=y +# CONFIG_DEBUG_OBJECTS_WORK is not set -CONFIG_DMADEVICES_DEBUG=y -CONFIG_DMADEVICES_VDEBUG=y +# CONFIG_DMADEVICES_DEBUG is not set +# CONFIG_DMADEVICES_VDEBUG is not set CONFIG_PM_ADVANCED_DEBUG=y -CONFIG_CEPH_LIB_PRETTYDEBUG=y -CONFIG_QUOTA_DEBUG=y +# CONFIG_CEPH_LIB_PRETTYDEBUG is not set +# CONFIG_QUOTA_DEBUG is not set CONFIG_PCI_DEFAULT_USE_CRS=y @@ -104,18 +104,18 @@ CONFIG_KGDB_KDB=y CONFIG_KDB_KEYBOARD=y CONFIG_KDB_CONTINUE_CATASTROPHIC=0 -CONFIG_DEBUG_OBJECTS_PERCPU_COUNTER=y +# CONFIG_DEBUG_OBJECTS_PERCPU_COUNTER is not set # CONFIG_PERCPU_TEST is not set -CONFIG_TEST_LIST_SORT=y +# CONFIG_TEST_LIST_SORT is not set # CONFIG_TEST_STRING_HELPERS is not set -CONFIG_DETECT_HUNG_TASK=y +# CONFIG_DETECT_HUNG_TASK is not set CONFIG_DEFAULT_HUNG_TASK_TIMEOUT=120 # CONFIG_BOOTPARAM_HUNG_TASK_PANIC is not set -CONFIG_X86_BOOTPARAM_MEMORY_CORRUPTION_CHECK=y +# CONFIG_X86_BOOTPARAM_MEMORY_CORRUPTION_CHECK is not set -CONFIG_DEBUG_KMEMLEAK=y +# CONFIG_DEBUG_KMEMLEAK is not set CONFIG_DEBUG_KMEMLEAK_EARLY_LOG_SIZE=1024 # CONFIG_DEBUG_KMEMLEAK_TEST is not set CONFIG_DEBUG_KMEMLEAK_DEFAULT_OFF=y @@ -126,7 +126,7 @@ CONFIG_DEBUG_KMEMLEAK_DEFAULT_OFF=y # CONFIG_SPI_DEBUG is not set -CONFIG_X86_DEBUG_STATIC_CPU_HAS=y +# CONFIG_X86_DEBUG_STATIC_CPU_HAS is not set # CONFIG_SCHEDSTATS is not set # CONFIG_LATENCYTOP is not set diff --git a/config-x86-generic b/config-x86-generic index 997bc472a..7968fdaea 100644 --- a/config-x86-generic +++ b/config-x86-generic @@ -334,7 +334,7 @@ CONFIG_SP5100_TCO=m # CONFIG_MEMTEST is not set # CONFIG_DEBUG_TLBFLUSH is not set -CONFIG_MAXSMP=y +# CONFIG_MAXSMP is not set CONFIG_HP_ILO=m diff --git a/fs-umount-on-symlink-leaks-mnt-count.patch b/fs-umount-on-symlink-leaks-mnt-count.patch deleted file mode 100644 index ed0e8a397..000000000 --- a/fs-umount-on-symlink-leaks-mnt-count.patch +++ /dev/null @@ -1,41 +0,0 @@ -Bugzilla: 1122482 -Upstream-status: Sent for 3.16 -From: Vasily Averin -Subject: [PATCH v4] fs: umount on symlink leaks mnt count -Currently umount on symlink blocks following umount: - -/vz is separate mount - -# ls /vz/ -al | grep test -drwxr-xr-x. 2 root root 4096 Jul 19 01:14 testdir -lrwxrwxrwx. 1 root root 11 Jul 19 01:16 testlink -> /vz/testdir -# umount -l /vz/testlink -umount: /vz/testlink: not mounted (expected) -# lsof /vz -# umount /vz -umount: /vz: device is busy. (unexpected) - -In this case mountpoint_last() gets an extra refcount on path->mnt - -Signed-off-by: Vasily Averin ---- - fs/namei.c | 3 ++- - 1 files changed, 2 insertions(+), 1 deletions(-) -diff --git a/fs/namei.c b/fs/namei.c -index 985c6f3..9eb787e 100644 ---- a/fs/namei.c -+++ b/fs/namei.c -@@ -2256,9 +2256,10 @@ done: - goto out; - } - path->dentry = dentry; -- path->mnt = mntget(nd->path.mnt); -+ path->mnt = nd->path.mnt; - if (should_follow_link(dentry, nd->flags & LOOKUP_FOLLOW)) - return 1; -+ mntget(path->mnt); - follow_mount(path); - error = 0; - out: --- -1.7.5.4 diff --git a/kernel.spec b/kernel.spec index 78bbf2e63..0b04ae860 100644 --- a/kernel.spec +++ b/kernel.spec @@ -67,9 +67,9 @@ Summary: The Linux kernel # The next upstream release sublevel (base_sublevel+1) %define upstream_sublevel %(echo $((%{base_sublevel} + 1))) # The rc snapshot level -%define rcrev 6 +%define rcrev 7 # The git snapshot level -%define gitrev 3 +%define gitrev 0 # Set rpm version accordingly %define rpmversion 3.%{upstream_sublevel}.0 %endif @@ -130,7 +130,7 @@ Summary: The Linux kernel # Set debugbuildsenabled to 1 for production (build separate debug kernels) # and 0 for rawhide (all kernels are debug kernels). # See also 'make debug' and 'make release'. -%define debugbuildsenabled 0 +%define debugbuildsenabled 1 # Want to build a vanilla kernel build without any non-upstream patches? %define with_vanilla %{?_with_vanilla: 1} %{?!_with_vanilla: 0} @@ -641,9 +641,6 @@ Patch25110: 0001-ideapad-laptop-Change-Lenovo-Yoga-2-series-rfkill-ha.patch #rhbz 1117942 Patch25118: sched-fix-sched_setparam-policy-1-logic.patch -#CVE-2014-5045 rhbz 1122472 1122482 -Patch25119: fs-umount-on-symlink-leaks-mnt-count.patch - #rhbz 1115120 Patch25120: selinux-4da6daf4d3df5a977e4623963f141a627fd2efce.patch @@ -1373,9 +1370,6 @@ ApplyPatch 0001-ideapad-laptop-Change-Lenovo-Yoga-2-series-rfkill-ha.patch #rhbz 1117942 ApplyPatch sched-fix-sched_setparam-policy-1-logic.patch -#CVE-2014-5045 rhbz 1122472 1122482 -ApplyPatch fs-umount-on-symlink-leaks-mnt-count.patch - #rhbz 1115120 ApplyPatch selinux-4da6daf4d3df5a977e4623963f141a627fd2efce.patch @@ -2261,6 +2255,10 @@ fi # ||----w | # || || %changelog +* Mon Jul 28 2014 Josh Boyer - 3.16.0-0.rc7.git0.1 +- Linux v3.16-rc7 +- Disable debugging options. + * Mon Jul 28 2014 Peter Robinson - Add patch to fix loading of tegra drm using device tree diff --git a/sources b/sources index f4a883c94..acbaaa8ce 100644 --- a/sources +++ b/sources @@ -1,4 +1,3 @@ 97ca1625bb40368dc41b9a7971549071 linux-3.15.tar.xz ef8f4db937f521a7e323ec589536ba25 perf-man-3.15.tar.gz -93fbbc57b86d1373be5bd94b1ee06ddd patch-3.16-rc6.xz -c801419646d9d68d95754c0e532ed030 patch-3.16-rc6-git3.xz +cf68262d938c6ec27bc96896beb8549f patch-3.16-rc7.xz From 52a09ec25d4aa8f6a825c32d8736161fd70083ed Mon Sep 17 00:00:00 2001 From: Josh Boyer Date: Mon, 28 Jul 2014 09:46:02 -0400 Subject: [PATCH 04/67] CVE-2014-5077 sctp: fix NULL ptr dereference (rhbz 1122982 1123696) --- kernel.spec | 9 + ...erit-auth_capable-on-INIT-collisions.patch | 212 ++++++++++++++++++ 2 files changed, 221 insertions(+) create mode 100644 net-v2-net-sctp-inherit-auth_capable-on-INIT-collisions.patch diff --git a/kernel.spec b/kernel.spec index 0b04ae860..35c281d9c 100644 --- a/kernel.spec +++ b/kernel.spec @@ -647,6 +647,9 @@ Patch25120: selinux-4da6daf4d3df5a977e4623963f141a627fd2efce.patch # git clone ssh://git.fedorahosted.org/git/kernel-arm64.git, git diff master...devel Patch30000: kernel-arm64.patch +#CVE-2014-5077 rhbz 1122982 1123696 +Patch25124: net-v2-net-sctp-inherit-auth_capable-on-INIT-collisions.patch + # END OF PATCH DEFINITIONS %endif @@ -1380,6 +1383,9 @@ ApplyPatch kernel-arm64.patch -R %endif %endif +#CVE-2014-5077 rhbz 1122982 1123696 +ApplyPatch net-v2-net-sctp-inherit-auth_capable-on-INIT-collisions.patch + # END OF PATCH APPLICATIONS %endif @@ -2255,6 +2261,9 @@ fi # ||----w | # || || %changelog +* Mon Jul 28 2014 Josh Boyer +- CVE-2014-5077 sctp: fix NULL ptr dereference (rhbz 1122982 1123696) + * Mon Jul 28 2014 Josh Boyer - 3.16.0-0.rc7.git0.1 - Linux v3.16-rc7 - Disable debugging options. diff --git a/net-v2-net-sctp-inherit-auth_capable-on-INIT-collisions.patch b/net-v2-net-sctp-inherit-auth_capable-on-INIT-collisions.patch new file mode 100644 index 000000000..73bad5276 --- /dev/null +++ b/net-v2-net-sctp-inherit-auth_capable-on-INIT-collisions.patch @@ -0,0 +1,212 @@ +Bugzilla: 1123696 +Upstream-status: Queued for 3.16 + +From patchwork Tue Jul 22 13:22:45 2014 +Content-Type: text/plain; charset="utf-8" +MIME-Version: 1.0 +Content-Transfer-Encoding: 7bit +Subject: [net,v2] net: sctp: inherit auth_capable on INIT collisions +From: Daniel Borkmann +X-Patchwork-Id: 372475 +Message-Id: <1406035365-1154-1-git-send-email-dborkman@redhat.com> +To: davem@davemloft.net +Cc: jgunthorpe@obsidianresearch.com, netdev@vger.kernel.org, + linux-sctp@vger.kernel.org, Vlad Yasevich +Date: Tue, 22 Jul 2014 15:22:45 +0200 + +Jason reported an oops caused by SCTP on his ARM machine with +SCTP authentication enabled: + +Internal error: Oops: 17 [#1] ARM +CPU: 0 PID: 104 Comm: sctp-test Not tainted 3.13.0-68744-g3632f30c9b20-dirty #1 +task: c6eefa40 ti: c6f52000 task.ti: c6f52000 +PC is at sctp_auth_calculate_hmac+0xc4/0x10c +LR is at sg_init_table+0x20/0x38 +pc : [] lr : [] psr: 40000013 +sp : c6f538e8 ip : 00000000 fp : c6f53924 +r10: c6f50d80 r9 : 00000000 r8 : 00010000 +r7 : 00000000 r6 : c7be4000 r5 : 00000000 r4 : c6f56254 +r3 : c00c8170 r2 : 00000001 r1 : 00000008 r0 : c6f1e660 +Flags: nZcv IRQs on FIQs on Mode SVC_32 ISA ARM Segment user +Control: 0005397f Table: 06f28000 DAC: 00000015 +Process sctp-test (pid: 104, stack limit = 0xc6f521c0) +Stack: (0xc6f538e8 to 0xc6f54000) +[...] +Backtrace: +[] (sctp_auth_calculate_hmac+0x0/0x10c) from [] (sctp_packet_transmit+0x33c/0x5c8) +[] (sctp_packet_transmit+0x0/0x5c8) from [] (sctp_outq_flush+0x7fc/0x844) +[] (sctp_outq_flush+0x0/0x844) from [] (sctp_outq_uncork+0x24/0x28) +[] (sctp_outq_uncork+0x0/0x28) from [] (sctp_side_effects+0x1134/0x1220) +[] (sctp_side_effects+0x0/0x1220) from [] (sctp_do_sm+0xac/0xd4) +[] (sctp_do_sm+0x0/0xd4) from [] (sctp_assoc_bh_rcv+0x118/0x160) +[] (sctp_assoc_bh_rcv+0x0/0x160) from [] (sctp_inq_push+0x6c/0x74) +[] (sctp_inq_push+0x0/0x74) from [] (sctp_rcv+0x7d8/0x888) + +While we already had various kind of bugs in that area +ec0223ec48a9 ("net: sctp: fix sctp_sf_do_5_1D_ce to verify if +we/peer is AUTH capable") and b14878ccb7fa ("net: sctp: cache +auth_enable per endpoint"), this one is a bit of a different +kind. + +Giving a bit more background on why SCTP authentication is +needed can be found in RFC4895: + + SCTP uses 32-bit verification tags to protect itself against + blind attackers. These values are not changed during the + lifetime of an SCTP association. + + Looking at new SCTP extensions, there is the need to have a + method of proving that an SCTP chunk(s) was really sent by + the original peer that started the association and not by a + malicious attacker. + +To cause this bug, we're triggering an INIT collision between +peers; normal SCTP handshake where both sides intent to +authenticate packets contains RANDOM; CHUNKS; HMAC-ALGO +parameters that are being negotiated among peers: + + ---------- INIT[RANDOM; CHUNKS; HMAC-ALGO] ----------> + <------- INIT-ACK[RANDOM; CHUNKS; HMAC-ALGO] --------- + -------------------- COOKIE-ECHO --------------------> + <-------------------- COOKIE-ACK --------------------- + +RFC4895 says that each endpoint therefore knows its own random +number and the peer's random number *after* the association +has been established. The local and peer's random number along +with the shared key are then part of the secret used for +calculating the HMAC in the AUTH chunk. + +Now, in our scenario, we have 2 threads with 1 non-blocking +SEQ_PACKET socket each, setting up common shared SCTP_AUTH_KEY +and SCTP_AUTH_ACTIVE_KEY properly, and each of them calling +sctp_bindx(3), listen(2) and connect(2) against each other, +thus the handshake looks similar to this, e.g.: + + ---------- INIT[RANDOM; CHUNKS; HMAC-ALGO] ----------> + <------- INIT-ACK[RANDOM; CHUNKS; HMAC-ALGO] --------- + <--------- INIT[RANDOM; CHUNKS; HMAC-ALGO] ----------- + -------- INIT-ACK[RANDOM; CHUNKS; HMAC-ALGO] --------> + ... + +Since such collisions can also happen with verification tags, +the RFC4895 for AUTH rather vaguely says under section 6.1: + + In case of INIT collision, the rules governing the handling + of this Random Number follow the same pattern as those for + the Verification Tag, as explained in Section 5.2.4 of + RFC 2960 [5]. Therefore, each endpoint knows its own Random + Number and the peer's Random Number after the association + has been established. + +In RFC2960, section 5.2.4, we're eventually hitting Action B: + + B) In this case, both sides may be attempting to start an + association at about the same time but the peer endpoint + started its INIT after responding to the local endpoint's + INIT. Thus it may have picked a new Verification Tag not + being aware of the previous Tag it had sent this endpoint. + The endpoint should stay in or enter the ESTABLISHED + state but it MUST update its peer's Verification Tag from + the State Cookie, stop any init or cookie timers that may + running and send a COOKIE ACK. + +In other words, the handling of the Random parameter is the +same as behavior for the Verification Tag as described in +Action B of section 5.2.4. + +Looking at the code, we exactly hit the sctp_sf_do_dupcook_b() +case which triggers an SCTP_CMD_UPDATE_ASSOC command to the +side effect interpreter, and in fact it properly copies over +peer_{random, hmacs, chunks} parameters from the newly created +association to update the existing one. + +Also, the old asoc_shared_key is being released and based on +the new params, sctp_auth_asoc_init_active_key() updated. +However, the issue observed in this case is that the previous +asoc->peer.auth_capable was 0, and has *not* been updated, so +that instead of creating a new secret, we're doing an early +return from the function sctp_auth_asoc_init_active_key() +leaving asoc->asoc_shared_key as NULL. However, we now have to +authenticate chunks from the updated chunk list (e.g. COOKIE-ACK). + +That in fact causes the server side when responding with ... + + <------------------ AUTH; COOKIE-ACK ----------------- + +... to trigger a NULL pointer dereference, since in +sctp_packet_transmit(), it discovers that an AUTH chunk is +being queued for xmit, and thus it calls sctp_auth_calculate_hmac(). + +Since the asoc->active_key_id is still inherited from the +endpoint, and the same as encoded into the chunk, it uses +asoc->asoc_shared_key, which is still NULL, as an asoc_key +and dereferences it in ... + + crypto_hash_setkey(desc.tfm, &asoc_key->data[0], asoc_key->len) + +... causing an oops. All this happens because sctp_make_cookie_ack() +called with the *new* association has the peer.auth_capable=1 +and therefore marks the chunk with auth=1 after checking +sctp_auth_send_cid(), but it is *actually* sent later on over +the then *updated* association's transport that didn't initialize +its shared key due to peer.auth_capable=0. Since control chunks +in that case are not sent by the temporary association which +are scheduled for deletion, they are issued for xmit via +SCTP_CMD_REPLY in the interpreter with the context of the +*updated* association. peer.auth_capable was 0 in the updated +association (which went from COOKIE_WAIT into ESTABLISHED state), +since all previous processing that performed sctp_process_init() +was being done on temporary associations, that we eventually +throw away each time. + +The correct fix is to update to the new peer.auth_capable +value as well in the collision case via sctp_assoc_update(), +so that in case the collision migrated from 0 -> 1, +sctp_auth_asoc_init_active_key() can properly recalculate +the secret. This therefore fixes the observed server panic. + +Fixes: 730fc3d05cd4 ("[SCTP]: Implete SCTP-AUTH parameter processing") +Reported-by: Jason Gunthorpe +Signed-off-by: Daniel Borkmann +Tested-by: Jason Gunthorpe +Cc: Vlad Yasevich +Acked-by: Vlad Yasevich +--- + v1 -> v2, more notes: + + I've only updated the commit description for now, this bug seems + clear to me that we would need to fix it; since RFC4895 mentions + it explicitly that on collisions, we need to *update* these params + accordingly as we would do so in RFC2960. So in other words, this + can be explained by having an *inconsistency* when doing the update + as auth_capable is *tightly coupled* with peer_random, peer_chunks, + peer_hmacs and eventually the asoc_shared_key creation. + + For the rest, I went through the code and currently could not + find where we could oops if we don't have the others for now. It + needs more time and testing however. It's also not too clear from + RFC2960/RFC4960 what needs to be carried over in addition: so we + know "The endpoint should stay in or enter the ESTABLISHED state + but it MUST update its peer's Verification Tag from the State + Cookie, stop any init or cookie timers that may running and send + a COOKIE ACK." and we know that we need to update all AUTH related + members, which we do *now*. + + In addition, we also need to fix AUTH + COOKIE_ECHO collisions, + as they currently cannot be resolved properly into a handshake. + + net/sctp/associola.c | 1 + + 1 file changed, 1 insertion(+) + +diff --git a/net/sctp/associola.c b/net/sctp/associola.c +index 9de23a2..06a9ee6 100644 +--- a/net/sctp/associola.c ++++ b/net/sctp/associola.c +@@ -1097,6 +1097,7 @@ void sctp_assoc_update(struct sctp_association *asoc, + asoc->c = new->c; + asoc->peer.rwnd = new->peer.rwnd; + asoc->peer.sack_needed = new->peer.sack_needed; ++ asoc->peer.auth_capable = new->peer.auth_capable; + asoc->peer.i = new->peer.i; + sctp_tsnmap_init(&asoc->peer.tsn_map, SCTP_TSN_MAP_INITIAL, + asoc->peer.i.initial_tsn, GFP_ATOMIC); From 008cb40b0e81a6d7d5a3de3b848240f43213fd86 Mon Sep 17 00:00:00 2001 From: Josh Boyer Date: Mon, 28 Jul 2014 13:03:01 -0400 Subject: [PATCH 05/67] Make sure acpi brightness_switch is disabled (like forever in Fedora) Upstream reverted the change to turn the ACPI brightness_switch_enabled parameter off by default. Revert the revert so we go back to the state Fedora has traditionally been in. --- kernel.spec | 5 +++++ 1 file changed, 5 insertions(+) diff --git a/kernel.spec b/kernel.spec index 35c281d9c..8a0753fa3 100644 --- a/kernel.spec +++ b/kernel.spec @@ -555,6 +555,8 @@ Patch460: serial-460800.patch Patch470: die-floppy-die.patch +Patch500: Revert-Revert-ACPI-video-change-acpi-video-brightnes.patch + Patch510: silence-noise.patch Patch530: silence-fbcon-logo.patch @@ -1277,6 +1279,8 @@ ApplyPatch arm-tegra-drmdetection.patch # ACPI +ApplyPatch Revert-Revert-ACPI-video-change-acpi-video-brightnes.patch + # ALSA # Networking @@ -2262,6 +2266,7 @@ fi # || || %changelog * Mon Jul 28 2014 Josh Boyer +- Make sure acpi brightness_switch is disabled (like forever in Fedora) - CVE-2014-5077 sctp: fix NULL ptr dereference (rhbz 1122982 1123696) * Mon Jul 28 2014 Josh Boyer - 3.16.0-0.rc7.git0.1 From cffab83d5587e23b1d2692c391993a626a21869c Mon Sep 17 00:00:00 2001 From: Josh Boyer Date: Mon, 28 Jul 2014 13:04:55 -0400 Subject: [PATCH 06/67] Actually add patch. Sigh. --- ...PI-video-change-acpi-video-brightnes.patch | 44 +++++++++++++++++++ 1 file changed, 44 insertions(+) create mode 100644 Revert-Revert-ACPI-video-change-acpi-video-brightnes.patch diff --git a/Revert-Revert-ACPI-video-change-acpi-video-brightnes.patch b/Revert-Revert-ACPI-video-change-acpi-video-brightnes.patch new file mode 100644 index 000000000..2f44032c8 --- /dev/null +++ b/Revert-Revert-ACPI-video-change-acpi-video-brightnes.patch @@ -0,0 +1,44 @@ +Bugzilla: N/A +Upstream-status: Sigh. We almost got to drop this. + +From 20e3f1e1b9341d233a11734c07c076caac9936ef Mon Sep 17 00:00:00 2001 +From: Josh Boyer +Date: Mon, 28 Jul 2014 12:59:48 -0400 +Subject: [PATCH] Revert "Revert "ACPI / video: change acpi-video + brightness_switch_enabled default to 0"" + +This reverts commit 2843768b701971ab10e62c77d5c75ad7c306f1bd. +--- + Documentation/kernel-parameters.txt | 2 +- + drivers/acpi/video.c | 2 +- + 2 files changed, 2 insertions(+), 2 deletions(-) + +diff --git a/Documentation/kernel-parameters.txt b/Documentation/kernel-parameters.txt +index b7fa2f599459..e8db409a7e3a 100644 +--- a/Documentation/kernel-parameters.txt ++++ b/Documentation/kernel-parameters.txt +@@ -3532,7 +3532,7 @@ bytes respectively. Such letter suffixes can also be entirely omitted. + the allocated input device; If set to 0, video driver + will only send out the event without touching backlight + brightness level. +- default: 1 ++ default: 0 + + virtio_mmio.device= + [VMMIO] Memory mapped virtio (platform) device. +diff --git a/drivers/acpi/video.c b/drivers/acpi/video.c +index 350d52a8f781..44c89f705018 100644 +--- a/drivers/acpi/video.c ++++ b/drivers/acpi/video.c +@@ -68,7 +68,7 @@ MODULE_AUTHOR("Bruno Ducrot"); + MODULE_DESCRIPTION("ACPI Video Driver"); + MODULE_LICENSE("GPL"); + +-static bool brightness_switch_enabled = 1; ++static bool brightness_switch_enabled; + module_param(brightness_switch_enabled, bool, 0644); + + /* +-- +1.9.3 + From 3b02d5342bd5b0aaf4cdfac5716d41bc009bc145 Mon Sep 17 00:00:00 2001 From: Josh Boyer Date: Tue, 29 Jul 2014 09:40:47 -0400 Subject: [PATCH 07/67] Linux v3.16-rc7-7-g31dab719fa50 - Reenable debugging options. --- config-generic | 6 +-- config-nodebug | 118 ++++++++++++++++++++++----------------------- config-x86-generic | 2 +- kernel.spec | 8 ++- sources | 1 + 5 files changed, 70 insertions(+), 65 deletions(-) diff --git a/config-generic b/config-generic index d83167ed4..cb3787b1b 100644 --- a/config-generic +++ b/config-generic @@ -1695,13 +1695,13 @@ CONFIG_B43_SDIO=y CONFIG_B43_BCMA=y # CONFIG_B43_BCMA_EXTRA is not set CONFIG_B43_BCMA_PIO=y -# CONFIG_B43_DEBUG is not set +CONFIG_B43_DEBUG=y CONFIG_B43_PHY_LP=y CONFIG_B43_PHY_N=y CONFIG_B43_PHY_HT=y # CONFIG_B43_FORCE_PIO is not set CONFIG_B43LEGACY=m -# CONFIG_B43LEGACY_DEBUG is not set +CONFIG_B43LEGACY_DEBUG=y CONFIG_B43LEGACY_DMA=y CONFIG_B43LEGACY_PIO=y CONFIG_B43LEGACY_DMA_AND_PIO_MODE=y @@ -4641,7 +4641,7 @@ CONFIG_PM_DEBUG=y # CONFIG_DPM_WATCHDOG is not set # revisit this in debug CONFIG_PM_TRACE=y CONFIG_PM_TRACE_RTC=y -# CONFIG_PM_TEST_SUSPEND is not set +CONFIG_PM_TEST_SUSPEND=y CONFIG_PM_RUNTIME=y # CONFIG_PM_OPP is not set # CONFIG_PM_AUTOSLEEP is not set diff --git a/config-nodebug b/config-nodebug index e16a37b57..360f418d4 100644 --- a/config-nodebug +++ b/config-nodebug @@ -2,101 +2,101 @@ CONFIG_SND_VERBOSE_PRINTK=y CONFIG_SND_DEBUG=y CONFIG_SND_PCM_XRUN_DEBUG=y -# CONFIG_DEBUG_ATOMIC_SLEEP is not set +CONFIG_DEBUG_ATOMIC_SLEEP=y -# CONFIG_DEBUG_MUTEXES is not set -# CONFIG_DEBUG_WW_MUTEX_SLOWPATH is not set -# CONFIG_DEBUG_RT_MUTEXES is not set -# CONFIG_DEBUG_LOCK_ALLOC is not set -# CONFIG_LOCK_TORTURE_TEST is not set -# CONFIG_PROVE_LOCKING is not set -# CONFIG_DEBUG_SPINLOCK is not set -# CONFIG_PROVE_RCU is not set +CONFIG_DEBUG_MUTEXES=y +CONFIG_DEBUG_WW_MUTEX_SLOWPATH=y +CONFIG_DEBUG_RT_MUTEXES=y +CONFIG_DEBUG_LOCK_ALLOC=y +CONFIG_LOCK_TORTURE_TEST=m +CONFIG_PROVE_LOCKING=y +CONFIG_DEBUG_SPINLOCK=y +CONFIG_PROVE_RCU=y # CONFIG_PROVE_RCU_REPEATEDLY is not set -# CONFIG_DEBUG_PER_CPU_MAPS is not set +CONFIG_DEBUG_PER_CPU_MAPS=y CONFIG_CPUMASK_OFFSTACK=y -# CONFIG_CPU_NOTIFIER_ERROR_INJECT is not set +CONFIG_CPU_NOTIFIER_ERROR_INJECT=m -# CONFIG_FAULT_INJECTION is not set -# CONFIG_FAILSLAB is not set -# CONFIG_FAIL_PAGE_ALLOC is not set -# CONFIG_FAIL_MAKE_REQUEST is not set -# CONFIG_FAULT_INJECTION_DEBUG_FS is not set -# CONFIG_FAULT_INJECTION_STACKTRACE_FILTER is not set -# CONFIG_FAIL_IO_TIMEOUT is not set -# CONFIG_FAIL_MMC_REQUEST is not set +CONFIG_FAULT_INJECTION=y +CONFIG_FAILSLAB=y +CONFIG_FAIL_PAGE_ALLOC=y +CONFIG_FAIL_MAKE_REQUEST=y +CONFIG_FAULT_INJECTION_DEBUG_FS=y +CONFIG_FAULT_INJECTION_STACKTRACE_FILTER=y +CONFIG_FAIL_IO_TIMEOUT=y +CONFIG_FAIL_MMC_REQUEST=y -# CONFIG_LOCK_STAT is not set +CONFIG_LOCK_STAT=y -# CONFIG_DEBUG_STACK_USAGE is not set +CONFIG_DEBUG_STACK_USAGE=y -# CONFIG_ACPI_DEBUG is not set +CONFIG_ACPI_DEBUG=y # CONFIG_ACPI_DEBUG_FUNC_TRACE is not set -# CONFIG_DEBUG_SG is not set -# CONFIG_DEBUG_PI_LIST is not set +CONFIG_DEBUG_SG=y +CONFIG_DEBUG_PI_LIST=y # CONFIG_DEBUG_PAGEALLOC is not set -# CONFIG_DEBUG_WRITECOUNT is not set -# CONFIG_DEBUG_OBJECTS is not set +CONFIG_DEBUG_WRITECOUNT=y +CONFIG_DEBUG_OBJECTS=y # CONFIG_DEBUG_OBJECTS_SELFTEST is not set -# CONFIG_DEBUG_OBJECTS_FREE is not set -# CONFIG_DEBUG_OBJECTS_TIMERS is not set -# CONFIG_DEBUG_OBJECTS_RCU_HEAD is not set +CONFIG_DEBUG_OBJECTS_FREE=y +CONFIG_DEBUG_OBJECTS_TIMERS=y +CONFIG_DEBUG_OBJECTS_RCU_HEAD=y CONFIG_DEBUG_OBJECTS_ENABLE_DEFAULT=1 -# CONFIG_X86_PTDUMP is not set -# CONFIG_EFI_PGT_DUMP is not set +CONFIG_X86_PTDUMP=y +CONFIG_EFI_PGT_DUMP=y -# CONFIG_CAN_DEBUG_DEVICES is not set +CONFIG_CAN_DEBUG_DEVICES=y -# CONFIG_MODULE_FORCE_UNLOAD is not set +CONFIG_MODULE_FORCE_UNLOAD=y -# CONFIG_SYSCTL_SYSCALL_CHECK is not set +CONFIG_SYSCTL_SYSCALL_CHECK=y -# CONFIG_DEBUG_NOTIFIERS is not set +CONFIG_DEBUG_NOTIFIERS=y -# CONFIG_DMA_API_DEBUG is not set +CONFIG_DMA_API_DEBUG=y -# CONFIG_MMIOTRACE is not set +CONFIG_MMIOTRACE=y -# CONFIG_DEBUG_CREDENTIALS is not set +CONFIG_DEBUG_CREDENTIALS=y # off in both production debug and nodebug builds, # on in rawhide nodebug builds -# CONFIG_DEBUG_FORCE_WEAK_PER_CPU is not set +CONFIG_DEBUG_FORCE_WEAK_PER_CPU=y -# CONFIG_EXT4_DEBUG is not set +CONFIG_EXT4_DEBUG=y # CONFIG_XFS_WARN is not set -# CONFIG_DEBUG_PERF_USE_VMALLOC is not set +CONFIG_DEBUG_PERF_USE_VMALLOC=y -# CONFIG_JBD2_DEBUG is not set +CONFIG_JBD2_DEBUG=y -# CONFIG_NFSD_FAULT_INJECTION is not set +CONFIG_NFSD_FAULT_INJECTION=y -# CONFIG_DEBUG_BLK_CGROUP is not set +CONFIG_DEBUG_BLK_CGROUP=y -# CONFIG_DRBD_FAULT_INJECTION is not set +CONFIG_DRBD_FAULT_INJECTION=y -# CONFIG_ATH_DEBUG is not set -# CONFIG_CARL9170_DEBUGFS is not set -# CONFIG_IWLWIFI_DEVICE_TRACING is not set +CONFIG_ATH_DEBUG=y +CONFIG_CARL9170_DEBUGFS=y +CONFIG_IWLWIFI_DEVICE_TRACING=y # CONFIG_RTLWIFI_DEBUG is not set -# CONFIG_DEBUG_OBJECTS_WORK is not set +CONFIG_DEBUG_OBJECTS_WORK=y -# CONFIG_DMADEVICES_DEBUG is not set -# CONFIG_DMADEVICES_VDEBUG is not set +CONFIG_DMADEVICES_DEBUG=y +CONFIG_DMADEVICES_VDEBUG=y CONFIG_PM_ADVANCED_DEBUG=y -# CONFIG_CEPH_LIB_PRETTYDEBUG is not set -# CONFIG_QUOTA_DEBUG is not set +CONFIG_CEPH_LIB_PRETTYDEBUG=y +CONFIG_QUOTA_DEBUG=y CONFIG_PCI_DEFAULT_USE_CRS=y @@ -104,18 +104,18 @@ CONFIG_KGDB_KDB=y CONFIG_KDB_KEYBOARD=y CONFIG_KDB_CONTINUE_CATASTROPHIC=0 -# CONFIG_DEBUG_OBJECTS_PERCPU_COUNTER is not set +CONFIG_DEBUG_OBJECTS_PERCPU_COUNTER=y # CONFIG_PERCPU_TEST is not set -# CONFIG_TEST_LIST_SORT is not set +CONFIG_TEST_LIST_SORT=y # CONFIG_TEST_STRING_HELPERS is not set -# CONFIG_DETECT_HUNG_TASK is not set +CONFIG_DETECT_HUNG_TASK=y CONFIG_DEFAULT_HUNG_TASK_TIMEOUT=120 # CONFIG_BOOTPARAM_HUNG_TASK_PANIC is not set -# CONFIG_X86_BOOTPARAM_MEMORY_CORRUPTION_CHECK is not set +CONFIG_X86_BOOTPARAM_MEMORY_CORRUPTION_CHECK=y -# CONFIG_DEBUG_KMEMLEAK is not set +CONFIG_DEBUG_KMEMLEAK=y CONFIG_DEBUG_KMEMLEAK_EARLY_LOG_SIZE=1024 # CONFIG_DEBUG_KMEMLEAK_TEST is not set CONFIG_DEBUG_KMEMLEAK_DEFAULT_OFF=y @@ -126,7 +126,7 @@ CONFIG_DEBUG_KMEMLEAK_DEFAULT_OFF=y # CONFIG_SPI_DEBUG is not set -# CONFIG_X86_DEBUG_STATIC_CPU_HAS is not set +CONFIG_X86_DEBUG_STATIC_CPU_HAS=y # CONFIG_SCHEDSTATS is not set # CONFIG_LATENCYTOP is not set diff --git a/config-x86-generic b/config-x86-generic index 7968fdaea..997bc472a 100644 --- a/config-x86-generic +++ b/config-x86-generic @@ -334,7 +334,7 @@ CONFIG_SP5100_TCO=m # CONFIG_MEMTEST is not set # CONFIG_DEBUG_TLBFLUSH is not set -# CONFIG_MAXSMP is not set +CONFIG_MAXSMP=y CONFIG_HP_ILO=m diff --git a/kernel.spec b/kernel.spec index 8a0753fa3..ed07c3041 100644 --- a/kernel.spec +++ b/kernel.spec @@ -69,7 +69,7 @@ Summary: The Linux kernel # The rc snapshot level %define rcrev 7 # The git snapshot level -%define gitrev 0 +%define gitrev 1 # Set rpm version accordingly %define rpmversion 3.%{upstream_sublevel}.0 %endif @@ -130,7 +130,7 @@ Summary: The Linux kernel # Set debugbuildsenabled to 1 for production (build separate debug kernels) # and 0 for rawhide (all kernels are debug kernels). # See also 'make debug' and 'make release'. -%define debugbuildsenabled 1 +%define debugbuildsenabled 0 # Want to build a vanilla kernel build without any non-upstream patches? %define with_vanilla %{?_with_vanilla: 1} %{?!_with_vanilla: 0} @@ -2265,6 +2265,10 @@ fi # ||----w | # || || %changelog +* Tue Jul 29 2014 Josh Boyer - 3.16.0-0.rc7.git1.1 +- Linux v3.16-rc7-7-g31dab719fa50 +- Reenable debugging options. + * Mon Jul 28 2014 Josh Boyer - Make sure acpi brightness_switch is disabled (like forever in Fedora) - CVE-2014-5077 sctp: fix NULL ptr dereference (rhbz 1122982 1123696) diff --git a/sources b/sources index acbaaa8ce..d36e382b3 100644 --- a/sources +++ b/sources @@ -1,3 +1,4 @@ 97ca1625bb40368dc41b9a7971549071 linux-3.15.tar.xz ef8f4db937f521a7e323ec589536ba25 perf-man-3.15.tar.gz cf68262d938c6ec27bc96896beb8549f patch-3.16-rc7.xz +d15747e3ab3760b07aaae1077ddeceed patch-3.16-rc7-git1.xz From b8a1bd45939e529fbc847a18ae58b696cf5c5157 Mon Sep 17 00:00:00 2001 From: Kyle McMartin Date: Tue, 29 Jul 2014 13:38:31 -0400 Subject: [PATCH 08/67] kernel-arm64.patch: update from git --- kernel-arm64.patch | 1123 +++++++++++++++++++++++++++++++++++++++++++- kernel.spec | 3 + 2 files changed, 1111 insertions(+), 15 deletions(-) diff --git a/kernel-arm64.patch b/kernel-arm64.patch index 42959490a..9fcf9af77 100644 --- a/kernel-arm64.patch +++ b/kernel-arm64.patch @@ -1,3 +1,954 @@ +commit 649c9e3a45e81852daf80c126a332297b75cb109 +Author: Ard Biesheuvel +Date: Tue Jul 29 12:49:10 2014 +0200 + + arm64/efi: efistub: don't abort if base of DRAM is occupied + + If we cannot relocate the kernel Image to its preferred offset of base of DRAM + plus TEXT_OFFSET, instead relocate it to the lowest available 2 MB boundary plus + TEXT_OFFSET. We may lose a bit of memory at the low end, but we can still + proceed normally otherwise. + + Signed-off-by: Ard Biesheuvel + +commit 5102fd06b12467a0518537061805483a759bc856 +Author: Ard Biesheuvel +Date: Tue Jul 29 12:49:09 2014 +0200 + + arm64/efi: efistub: cover entire static mem footprint in PE/COFF .text + + The static memory footprint of a kernel Image at boot is larger than the + Image file itself. Things like .bss data and initial page tables are allocated + statically but populated dynamically so their content is not contained in the + Image file. + + However, if EFI (or GRUB) has loaded the Image at precisely the desired offset + of base of DRAM + TEXT_OFFSET, the Image will be booted in place, and we have + to make sure that the allocation done by the PE/COFF loader is large enough. + + Fix this by growing the PE/COFF .text section to cover the entire static + memory footprint. The part of the section that is not covered by the payload + will be zero initialised by the PE/COFF loader. + + Signed-off-by: Ard Biesheuvel + +commit 3b4dfb00a401b7fecf01d3c89b154907167dff52 +Author: Mark Rutland +Date: Tue Jul 29 12:49:08 2014 +0200 + + arm64: spin-table: handle unmapped cpu-release-addrs + + In certain cases the cpu-release-addr of a CPU may not fall in the + linear mapping (e.g. when the kernel is loaded above this address due to + the presence of other images in memory). This is problematic for the + spin-table code as it assumes that it can trivially convert a + cpu-release-addr to a valid VA in the linear map. + + This patch modifies the spin-table code to use a temporary cached + mapping to write to a given cpu-release-addr, enabling us to support + addresses regardless of whether they are covered by the linear mapping. + + Signed-off-by: Mark Rutland + +commit a49ad891b2e91338587dc5576c9da73b249a9d13 +Author: Mark Salter +Date: Mon Jul 14 15:52:06 2014 -0400 + + pci/xgene: use pci_remap_iospace() instead of pci_ioremap_io() + + Signed-off-by: Mark Salter + +commit 1a958ec71db226d35ed51756b7164142bb0a60a3 +Author: Tanmay Inamdar +Date: Wed Mar 19 16:12:42 2014 -0700 + + MAINTAINERS: entry for APM X-Gene PCIe host driver + + Add entry for AppliedMicro X-Gene PCIe host driver. + + Signed-off-by: Tanmay Inamdar + +commit 03dc92f35b8f8be898ca12e3dc7c15961f414907 +Author: Tanmay Inamdar +Date: Wed Mar 19 16:12:41 2014 -0700 + + dt-bindings: pci: xgene pcie device tree bindings + + This patch adds the bindings for X-Gene PCIe driver. The driver resides + under 'drivers/pci/host/pci-xgene.c' file. + + Signed-off-by: Tanmay Inamdar + +commit 1f8d894f2066d9db2b251d512f6f6f772ae7147f +Author: Tanmay Inamdar +Date: Wed Mar 19 16:12:40 2014 -0700 + + arm64: dts: APM X-Gene PCIe device tree nodes + + This patch adds the device tree nodes for APM X-Gene PCIe controller and + PCIe clock interface. Since X-Gene SOC supports maximum 5 ports, 5 dts + nodes are added. + + Signed-off-by: Tanmay Inamdar + +commit c0855fcf0cc9adcb1ba5e6b1318536c56244796d +Author: Tanmay Inamdar +Date: Wed Mar 19 16:12:39 2014 -0700 + + pci: APM X-Gene PCIe controller driver + + This patch adds the AppliedMicro X-Gene SOC PCIe controller driver. + X-Gene PCIe controller supports maximum up to 8 lanes and GEN3 speed. + X-Gene SOC supports maximum 5 PCIe ports. + + Signed-off-by: Tanmay Inamdar + +commit 1cc0c322237d3b58b08fe39e79e6c2e2f90a8c98 +Author: Liviu Dudau +Date: Tue Jul 1 19:44:00 2014 +0100 + + arm64: Add architectural support for PCI + + Use the generic host bridge functions to provide support for + PCI Express on arm64. + + Signed-off-by: Liviu Dudau + +commit aba1eca911a87959eb4be515110f7a6b8692e9a4 +Author: Liviu Dudau +Date: Tue Jul 1 19:43:34 2014 +0100 + + pci: Remap I/O bus resources into CPU space with pci_remap_iospace() + + Introduce a default implementation for remapping PCI bus I/O resources + onto the CPU address space. Architectures with special needs may + provide their own version, but most should be able to use this one. + + Signed-off-by: Liviu Dudau + +commit e1eacc3da10ca19eff1f88fb342a13586092b613 +Author: Liviu Dudau +Date: Tue Jul 1 21:50:50 2014 +0100 + + pci: Add support for creating a generic host_bridge from device tree + + Several platforms use a rather generic version of parsing + the device tree to find the host bridge ranges. Move the common code + into the generic PCI code and use it to create a pci_host_bridge + structure that can be used by arch code. + + Based on early attempts by Andrew Murray to unify the code. + Used powerpc and microblaze PCI code as starting point. + + Signed-off-by: Liviu Dudau + Tested-by: Tanmay Inamdar + +commit aee55d507eb451223b51b52e6617b06b8e518ea6 +Author: Liviu Dudau +Date: Tue Jul 1 19:43:32 2014 +0100 + + pci: of: Parse and map the IRQ when adding the PCI device. + + Enhance the default implementation of pcibios_add_device() to + parse and map the IRQ of the device if a DT binding is available. + + Signed-off-by: Liviu Dudau + +commit 0cf0470962f0498b598ff44e0c671407df54b22e +Author: Liviu Dudau +Date: Tue Jul 1 19:43:31 2014 +0100 + + pci: Introduce a domain number for pci_host_bridge. + + Make it easier to discover the domain number of a bus by storing + the number in pci_host_bridge for the root bus. Several architectures + have their own way of storing this information, so it makes sense + to try to unify the code. While at this, add a new function that + creates a root bus in a given domain and make pci_create_root_bus() + a wrapper around this function. + + Signed-off-by: Liviu Dudau + Tested-by: Tanmay Inamdar + +commit 1bc8fcf01469c202b4aea5f1d0a3a75c9302f3e2 +Author: Liviu Dudau +Date: Tue Jul 1 19:43:30 2014 +0100 + + pci: Create pci_host_bridge before its associated bus in pci_create_root_bus. + + Before commit 7b5436635800 the pci_host_bridge was created before the root bus. + As that commit has added a needless dependency on the bus for pci_alloc_host_bridge() + the creation order has been changed for no good reason. Revert the order of + creation as we are going to depend on the pci_host_bridge structure to retrieve the + domain number of the root bus. + + Signed-off-by: Liviu Dudau + Acked-by: Grant Likely + Tested-by: Tanmay Inamdar + +commit 55353327169dc08c1047d994e00b8a38630f5a8d +Author: Liviu Dudau +Date: Tue Jul 1 19:43:29 2014 +0100 + + pci: OF: Fix the conversion of IO ranges into IO resources. + + The ranges property for a host bridge controller in DT describes + the mapping between the PCI bus address and the CPU physical address. + The resources framework however expects that the IO resources start + at a pseudo "port" address 0 (zero) and have a maximum size of IO_SPACE_LIMIT. + The conversion from pci ranges to resources failed to take that into account. + + In the process move the function into drivers/of/address.c as it now + depends on pci_address_to_pio() code and make it return an error message. + + Signed-off-by: Liviu Dudau + Tested-by: Tanmay Inamdar + +commit 34079a20796d5c74e2984c37a99baef4871709a6 +Author: Liviu Dudau +Date: Tue Jul 1 19:43:28 2014 +0100 + + pci: Introduce pci_register_io_range() helper function. + + Some architectures do not have a simple view of the PCI I/O space + and instead use a range of CPU addresses that map to bus addresses. For + some architectures these ranges will be expressed by OF bindings + in a device tree file. + + Introduce a pci_register_io_range() helper function with a generic + implementation that can be used by such architectures to keep track + of the I/O ranges described by the PCI bindings. If the PCI_IOBASE + macro is not defined that signals lack of support for PCI and we + return an error. + + Signed-off-by: Liviu Dudau + +commit a81abc095ab4b9b90e446ddbd59247e23df9d4ad +Author: Liviu Dudau +Date: Tue Jul 1 19:43:27 2014 +0100 + + pci: Export find_pci_host_bridge() function. + + This is a useful function and we should make it visible outside the + generic PCI code. Export it as a GPL symbol. + + Signed-off-by: Liviu Dudau + Tested-by: Tanmay Inamdar + +commit 78361698444e81bedbf30ec2b7aae1afd110d11f +Author: Liviu Dudau +Date: Tue Jul 1 19:43:26 2014 +0100 + + Fix ioport_map() for !CONFIG_GENERIC_IOMAP cases. + + The inline version of ioport_map() that gets used when !CONFIG_GENERIC_IOMAP + is wrong. It returns a mapped (i.e. virtual) address that can start from + zero and completely ignores the PCI_IOBASE and IO_SPACE_LIMIT that most + architectures that use !CONFIG_GENERIC_MAP define. + + Signed-off-by: Liviu Dudau + Acked-by: Arnd Bergmann + Tested-by: Tanmay Inamdar + +commit 5540bbe2eca72e37be2e6a1c18e2fc7e73f0eab6 +Author: Marc Zyngier +Date: Mon Jun 30 16:01:50 2014 +0100 + + arm64: KVM: vgic: enable GICv2 emulation on top on GICv3 hardware + + Add the last missing bits that enable GICv2 emulation on top of + GICv3 hardware. + + Signed-off-by: Marc Zyngier + +commit f057aaf81a7df641bcaa992965a257e3260ad36e +Author: Marc Zyngier +Date: Mon Jun 30 16:01:49 2014 +0100 + + arm64: KVM: vgic: add GICv3 world switch + + Introduce the GICv3 world switch code used to save/restore the + GICv3 context. + + Acked-by: Catalin Marinas + Reviewed-by: Christoffer Dall + Signed-off-by: Marc Zyngier + +commit 7f1b8a791bb375933fdc8420cd08f127d07dd259 +Author: Marc Zyngier +Date: Mon Jun 30 16:01:48 2014 +0100 + + KVM: ARM: vgic: add the GICv3 backend + + Introduce the support code for emulating a GICv2 on top of GICv3 + hardware. + + Acked-by: Catalin Marinas + Signed-off-by: Marc Zyngier + +commit 74428905c3b450eab53a21bee74236501629a443 +Author: Marc Zyngier +Date: Mon Jun 30 16:01:47 2014 +0100 + + arm64: KVM: move HCR_EL2.{IMO, FMO} manipulation into the vgic switch code + + GICv3 requires the IMO and FMO bits to be tightly coupled with some + of the interrupt controller's register switch. + + In order to have similar code paths, move the manipulation of these + bits to the GICv2 switch code. + + Acked-by: Catalin Marinas + Reviewed-by: Christoffer Dall + Signed-off-by: Marc Zyngier + +commit b691c1f97f1fb5b29c3ae4cc836fdbefe61a11ff +Author: Marc Zyngier +Date: Mon Jun 30 16:01:46 2014 +0100 + + arm64: KVM: split GICv2 world switch from hyp code + + Move the GICv2 world switch code into its own file, and add the + necessary indirection to the arm64 switch code. + + Also introduce a new type field to the vgic_params structure. + + Acked-by: Catalin Marinas + Reviewed-by: Christoffer Dall + Signed-off-by: Marc Zyngier + +commit d3f4563f1bebed7f60f714bdab640e477a081c4b +Author: Marc Zyngier +Date: Mon Jun 30 16:01:45 2014 +0100 + + arm64: KVM: remove __kvm_hyp_code_{start, end} from hyp.S + + We already have __hyp_text_{start,end} to express the boundaries + of the HYP text section, and __kvm_hyp_code_{start,end} are getting + in the way of a more modular world switch code. + + Just turn __kvm_hyp_code_{start,end} into #defines mapping the + linker-emited symbols. + + Acked-by: Catalin Marinas + Reviewed-by: Christoffer Dall + Signed-off-by: Marc Zyngier + +commit 8ede261e09ad25ab8229d5efb476d5b4f6dc6434 +Author: Marc Zyngier +Date: Mon Jun 30 16:01:44 2014 +0100 + + KVM: ARM: vgic: revisit implementation of irqchip_in_kernel + + So far, irqchip_in_kernel() was implemented by testing the value of + vctrl_base, which worked fine with GICv2. + + With GICv3, this field is useless, as we're using system registers + instead of a emmory mapped interface. To solve this, add a boolean + flag indicating if the we're using a vgic or not. + + Reviewed-by: Christoffer Dall + Signed-off-by: Marc Zyngier + +commit ff7faf70feb47e5f1cf1e0f0d02e0f2807da11f5 +Author: Marc Zyngier +Date: Mon Jun 30 16:01:43 2014 +0100 + + KVM: ARM: vgic: split GICv2 backend from the main vgic code + + Brutally hack the innocent vgic code, and move the GICv2 specific code + to its own file, using vgic_ops and vgic_params as a way to pass + information between the two blocks. + + Acked-by: Catalin Marinas + Reviewed-by: Christoffer Dall + Signed-off-by: Marc Zyngier + +commit 63480283c0e1dc92f506e5e5306be0ac9b239499 +Author: Marc Zyngier +Date: Mon Jun 30 16:01:42 2014 +0100 + + KVM: ARM: introduce vgic_params structure + + Move all the data specific to a given GIC implementation into its own + little structure. + + Acked-by: Catalin Marinas + Reviewed-by: Christoffer Dall + Signed-off-by: Marc Zyngier + +commit dcb20f9b66d5615a3e7e492424fa7953c1fe9f01 +Author: Marc Zyngier +Date: Mon Jun 30 16:01:41 2014 +0100 + + KVM: ARM: vgic: introduce vgic_enable + + Move the code dealing with enabling the VGIC on to vgic_ops. + + Acked-by: Catalin Marinas + Reviewed-by: Christoffer Dall + Signed-off-by: Marc Zyngier + +commit 67e3bcf8dd823eec79c74bc993fa62fb08b1acea +Author: Marc Zyngier +Date: Mon Jun 30 16:01:40 2014 +0100 + + KVM: ARM: vgic: abstract VMCR access + + Instead of directly messing with with the GICH_VMCR bits for the CPU + interface save/restore code, add accessors that encode/decode the + entire set of registers exposed by VMCR. + + Not the most efficient thing, but given that this code is only used + by the save/restore code, performance is far from being critical. + + Reviewed-by: Christoffer Dall + Signed-off-by: Marc Zyngier + +commit 67caf34f138a4f2516a2afcd5657add2eaaf0ab4 +Author: Marc Zyngier +Date: Mon Jun 30 16:01:39 2014 +0100 + + KVM: ARM: vgic: move underflow handling to vgic_ops + + Move the code dealing with LR underflow handling to its own functions, + and make them accessible through vgic_ops. + + Acked-by: Catalin Marinas + Reviewed-by: Christoffer Dall + Signed-off-by: Marc Zyngier + +commit 30acb0a340d388135ae89bed7e248bad203ec876 +Author: Marc Zyngier +Date: Mon Jun 30 16:01:38 2014 +0100 + + KVM: ARM: vgic: abstract MISR decoding + + Instead of directly dealing with the GICH_MISR bits, move the code to + its own function and use a couple of public flags to represent the + actual state. + + Acked-by: Catalin Marinas + Reviewed-by: Christoffer Dall + Signed-off-by: Marc Zyngier + +commit 464cbe47011e07b654d161ab4d4bdd05b4d025b3 +Author: Marc Zyngier +Date: Mon Jun 30 16:01:37 2014 +0100 + + KVM: ARM: vgic: abstract EISR bitmap access + + Move the GICH_EISR access to its own function. + + Acked-by: Catalin Marinas + Reviewed-by: Christoffer Dall + Signed-off-by: Marc Zyngier + +commit 33930dc5f401e9fc2268c2f128853eb5275e7ab1 +Author: Marc Zyngier +Date: Mon Jun 30 16:01:36 2014 +0100 + + KVM: ARM: vgic: abstract access to the ELRSR bitmap + + Move the GICH_ELRSR access to its own functions, and add them to + the vgic_ops structure. + + Acked-by: Catalin Marinas + Reviewed-by: Christoffer Dall + Signed-off-by: Marc Zyngier + +commit 0dca962ccd5b96fb7174880c1bc25085dcc09927 +Author: Marc Zyngier +Date: Mon Jun 30 16:01:35 2014 +0100 + + KVM: ARM: vgic: introduce vgic_ops and LR manipulation primitives + + In order to split the various register manipulation from the main vgic + code, introduce a vgic_ops structure, and start by abstracting the + LR manipulation code with a couple of accessors. + + Reviewed-by: Christoffer Dall + Signed-off-by: Marc Zyngier + +commit e66aa6cbdaa25764c58ba8d21da8d1b7d75e7570 +Author: Marc Zyngier +Date: Mon Jun 30 16:01:34 2014 +0100 + + KVM: arm/arm64: vgic: move GICv2 registers to their own structure + + In order to make way for the GICv3 registers, move the v2-specific + registers to their own structure. + + Acked-by: Catalin Marinas + Reviewed-by: Christoffer Dall + Signed-off-by: Marc Zyngier + +commit b04259737c6bb38592c02c93e939fd53909dad04 +Author: Marc Zyngier +Date: Mon Jun 30 16:01:33 2014 +0100 + + arm64: boot protocol documentation update for GICv3 + + Linux has some requirements that must be satisfied in order to boot + on a system built with a GICv3. + + Acked-by: Christoffer Dall + Signed-off-by: Marc Zyngier + +commit a864693311bd4305214d966b7ca0e0015216c2c4 +Author: Marc Zyngier +Date: Mon Jun 30 16:01:32 2014 +0100 + + arm64: GICv3 device tree binding documentation + + Add the necessary documentation to support GICv3. + + Cc: Thomas Gleixner + Cc: Mark Rutland + Acked-by: Catalin Marinas + Acked-by: Rob Herring + Acked-by: Christoffer Dall + Signed-off-by: Marc Zyngier + +commit af3035d3ddddb6e19bac9295f0c785bb2c8e718c +Author: Marc Zyngier +Date: Mon Jun 30 16:01:31 2014 +0100 + + irqchip: arm64: Initial support for GICv3 + + The Generic Interrupt Controller (version 3) offers services that are + similar to GICv2, with a number of additional features: + - Affinity routing based on the CPU MPIDR (ARE) + - System register for the CPU interfaces (SRE) + - Support for more that 8 CPUs + - Locality-specific Peripheral Interrupts (LPIs) + - Interrupt Translation Services (ITS) + + This patch adds preliminary support for GICv3 with ARE and SRE, + non-secure mode only. It relies on higher exception levels to grant ARE + and SRE access. + + Support for LPI and ITS will be added at a later time. + + Cc: Thomas Gleixner + Cc: Jason Cooper + Reviewed-by: Zi Shen Lim + Reviewed-by: Christoffer Dall + Reviewed-by: Tirumalesh Chalamarla + Reviewed-by: Yun Wu + Reviewed-by: Zhen Lei + Tested-by: Tirumalesh Chalamarla + Tested-by: Radha Mohan Chintakuntla + Acked-by: Radha Mohan Chintakuntla + Acked-by: Catalin Marinas + Signed-off-by: Marc Zyngier + +commit c50b02761c3ad5d37ce8fffe7c0bf6b46d23109e +Author: Marc Zyngier +Date: Mon Jun 30 16:01:30 2014 +0100 + + irqchip: ARM: GIC: Move some bits of GICv2 to a library-type file + + A few GICv2 low-level function are actually very useful to GICv3, + and it makes some sense to share them across the two drivers. + They end-up in their own file, with an additional parameter used + to ensure an optional synchronization (unused on GICv2). + + Cc: Thomas Gleixner + Cc: Jason Cooper + Acked-by: Christoffer Dall + Signed-off-by: Marc Zyngier + +commit 6a6033cdcbf6022c2848e2181ed6d8b7545af02e +Author: Mark Salter +Date: Tue Jun 24 23:16:45 2014 -0400 + + perf: fix arm64 build error + + I'm seeing the following build error on arm64: + + In file included from util/event.c:3:0: + util/event.h:95:17: error: 'PERF_REGS_MAX' undeclared here (not in a function) + u64 cache_regs[PERF_REGS_MAX]; + ^ + + This patch adds a PEFF_REGS_MAX definition for arm64. + + Signed-off-by: Mark Salter + +commit 1de8987fa549d421576c1b61282c4041c8c78a5f +Author: Mark Salter +Date: Tue Jun 24 09:50:28 2014 -0400 + + arm64: use EFI as last resort for reboot and poweroff + + Wire in support for EFI reboot and poweroff functions. We use these + only if no other mechanism has been registered with arm_pm_reboot + and/or pm_power_off respectively. + + Signed-off-by: Mark Salter + +commit 1c973051e86625be7ffb3db90d4a70b9ca4199c6 +Author: Matt Fleming +Date: Fri Jun 13 12:39:55 2014 +0100 + + x86/reboot: Add EFI reboot quirk for ACPI Hardware Reduced flag + + It appears that the BayTrail-T class of hardware requires EFI in order + to powerdown and reboot and no other reliable method exists. + + This quirk is generally applicable to all hardware that has the ACPI + Hardware Reduced bit set, since usually ACPI would be the preferred + method. + + Cc: Len Brown + Cc: Mark Salter + Cc: "Rafael J. Wysocki" + Signed-off-by: Matt Fleming + +commit 621b2a0f1df86bd2f147799303b94575f3acee95 +Author: Matt Fleming +Date: Fri Jun 13 12:35:21 2014 +0100 + + efi/reboot: Allow powering off machines using EFI + + Not only can EfiResetSystem() be used to reboot, it can also be used to + power down machines. + + By and large, this functionality doesn't work very well across the range + of EFI machines in the wild, so it should definitely only be used as a + last resort. In an ideal world, this wouldn't be needed at all. + + Unfortunately, we're starting to see machines where EFI is the *only* + reliable way to power down, and nothing else, not PCI, not ACPI, works. + + efi_poweroff_required() should be implemented on a per-architecture + basis, since exactly when we should be using EFI runtime services is a + platform-specific decision. There's no analogue for reboot because each + architecture handles reboot very differently - the x86 code in + particular is pretty complex. + + Patches to enable this for specific classes of hardware will be + submitted separately. + + Cc: Mark Salter + Signed-off-by: Matt Fleming + +commit 6b2e219b20933cad5d5ba34f7af4efc5317c0fb9 +Author: Matt Fleming +Date: Fri Jun 13 12:22:22 2014 +0100 + + efi/reboot: Add generic wrapper around EfiResetSystem() + + Implement efi_reboot(), which is really just a wrapper around the + EfiResetSystem() EFI runtime service, but it does at least allow us to + funnel all callers through a single location. + + It also simplifies the callsites since users no longer need to check to + see whether EFI_RUNTIME_SERVICES are enabled. + + Cc: Tony Luck + Cc: Mark Salter + Signed-off-by: Matt Fleming + +commit d0d41b99122d97f81ad05868dff38ccf0a3ffd33 +Author: Saurabh Tangri +Date: Mon Jun 2 05:18:35 2014 -0700 + + x86/efi: Move all workarounds to a separate file quirks.c + + Currently, it's difficult to find all the workarounds that are + applied when running on EFI, because they're littered throughout + various code paths. This change moves all of them into a separate + file with the hope that it will be come the single location for all + our well documented quirks. + + Signed-off-by: Saurabh Tangri + Signed-off-by: Matt Fleming + +commit b5e3a1e8825abb0406ead0e85436df4df20ddcdb +Author: Don Dutile +Date: Tue Mar 25 20:22:26 2014 -0400 + + pmu: Adding support for Xgene PMUs + + Message-id: <1395778948-47814-2-git-send-email-ddutile@redhat.com> + Patchwork-id: 78602 + O-Subject: [PATCH 1/3] pmu: Adding support for Xgene PMUs + Bugzilla: 1079110 + + Backport of these two posted (but not upstream) patches. + Combined into single patch due to gic-patch dependency. + + Signed-off-by: Donald Dutile + +commit 9f4c27693bb120a3134e3e7e8d452fb02d023e2b +Author: Mark Salter +Date: Sun Jun 15 09:06:55 2014 -0400 + + arm64: fix up APM Mustang devicetree + + These are changes needed when loading device tree blob built with + kernel. i.e. with grub. These are not needed when using devicetree + from Tianocore which will be fixed up at tianocore runtime. + + Signed-off-by: Mark Salter + +commit 1f3a5b228be88be3f734d7a43db3b3f81e160443 +Author: Iyappan Subramanian +Date: Mon Jul 14 15:18:05 2014 -0700 + + drivers: net: Add APM X-Gene SoC ethernet driver support. + + This patch adds network driver for APM X-Gene SoC ethernet. + + Signed-off-by: Iyappan Subramanian + Signed-off-by: Ravi Patel + Signed-off-by: Keyur Chudgar + +commit 54b3fe04c4a953eeb6907ffe9f57aae282f59457 +Author: Iyappan Subramanian +Date: Mon Jul 14 15:18:04 2014 -0700 + + dts: Add bindings for APM X-Gene SoC ethernet driver + + This patch adds bindings for APM X-Gene SoC ethernet driver. + + Signed-off-by: Iyappan Subramanian + Signed-off-by: Ravi Patel + Signed-off-by: Keyur Chudgar + +commit 85125c4e1c1b1ef53d6cb77966efa89062540f43 +Author: Iyappan Subramanian +Date: Mon Jul 14 15:18:03 2014 -0700 + + Documentation: dts: Add bindings for APM X-Gene SoC ethernet driver + + This patch adds documentation for APM X-Gene SoC ethernet DTS binding. + + Signed-off-by: Iyappan Subramanian + Signed-off-by: Ravi Patel + Signed-off-by: Keyur Chudgar + +commit fe8ec437eedc45384c23e1e12a09baa82d24fa16 +Author: Iyappan Subramanian +Date: Mon Jul 14 15:18:02 2014 -0700 + + MAINTAINERS: Add entry for APM X-Gene SoC ethernet driver + + This patch adds a MAINTAINERS entry for APM X-Gene SoC + ethernet driver. + + Signed-off-by: Iyappan Subramanian + Signed-off-by: Ravi Patel + Signed-off-by: Keyur Chudgar + +commit 237639e43c3d6587985a736f33264e129123d7a5 +Author: Mark Salter +Date: Fri Jul 25 15:14:32 2014 -0400 + + arm/kvm: WIP fix for stage2 pgd memory leak + + Signed-off-by: Mark Salter + +commit 0794e2900e5e4be4b7aa0b389e6b0bf8b55c5cd7 +Author: Mark Salter +Date: Thu Jul 17 13:34:50 2014 -0400 + + ahci_xgene: add errata workaround for ATA_CMD_SMART + + commit 2a0bdff6b958d1b2: + + ahci_xgene: fix the dma state machine lockup for the IDENTIFY DEVICE PIO mode command. + + added a workaround for X-Gene AHCI controller errata. This was done + for all ATA_CMD_ID_ATA commands. The errata also appears to affect + ATA_CMD_SMART commands as well. This was discovered when running + smartd or just smartctl -x. This patch adds a dma engine restart for + ATA_CMD_SMART commands which clears up the issues seen with smartd. + + Signed-off-by: Mark Salter + +commit 7adf85b63608b8bea1148f2faa84f475252a9e43 +Author: Mark Salter +Date: Fri Jul 25 15:32:05 2014 -0400 + + rtc: ia64: allow other architectures to use EFI RTC + + Currently, the rtc-efi driver is restricted to ia64 only. Newer + architectures with EFI support may want to also use that driver. This + patch moves the platform device setup from ia64 into drivers/rtc and allow + any architecture with CONFIG_EFI=y to use the rtc-efi driver. + + Signed-off-by: Mark Salter + Cc: Alessandro Zummo + Cc: Tony Luck + Cc: Fenghua Yu + Cc: Andrew Morton + +commit 3b2f96c7a6bfbd46e7dee1d7000081422a7983ce +Author: Kyle McMartin +Date: Tue May 13 22:25:26 2014 -0400 + + arm64: don't set READ_IMPLIES_EXEC for EM_AARCH64 ELF objects + + Message-id: <20140513222526.GC26038@redacted.bos.redhat.com> + Patchwork-id: 79789 + O-Subject: [ACADIA PATCH] arm64: don't set READ_IMPLIES_EXEC for EM_AARCH64 ELF objects + Bugzilla: 1085528 + + BZ: https://bugzilla.redhat.com/show_bug.cgi?id=1085528 + Upstream: submitted soon + + [Sadly this isn't (yet) sufficient... but it fixes at least one issue + here... cat /proc/$$/personality shows READ_IMPLIES_EXEC before. I'll + try to figure the rest out tomorrow.] + + Currently, we're accidentally ending up with executable stacks on + AArch64 when the ABI says we shouldn't be, and relying on glibc to fix + things up for us when we're loaded. However, SELinux will deny us + mucking with the stack, and hit us with execmem AVCs. + + The reason this is happening is somewhat complex: + + fs/binfmt_elf.c:load_elf_binary() + - initializes executable_stack = EXSTACK_DEFAULT implying the + architecture should make up its mind. + - does a pile of loading goo + - runs through the program headers, looking for PT_GNU_STACK + and setting (or unsetting) executable_stack if it finds it. + + This is our first problem, we won't generate these unless an + executable stack is explicitly requested. + + - more ELF loading goo + - sets whether we're a compat task or not (TIF_32BIT) based on compat.h + - for compat reasons (pre-GNU_STACK) checks if the READ_IMPLIES_EXEC + flag should be set for ancient toolchains + + Here's our second problem, we test if read_implies_exec based on + stk != EXSTACK_DISABLE_X, which is true since stk == EXSTACK_DEFAULT. + + So we set current->personality |= READ_IMPLIES_EXEC like a broken + legacy toolchain would want. + + - Now we call setup_arg_pages to set up the stack... + + fs/exec.c:setup_arg_pages() + - lots of magic happens here + - vm_flags gets initialized to VM_STACK_FLAGS + + Here's our third problem, VM_STACK_FLAGS on arm64 is + VM_DEFAULT_DATA_FLAG which tests READ_IMPLIES_EXEC and sets VM_EXEC + if it's true. So we end up with an executable stack mapping, since we + don't have executable_stack set (it's still EXSTACK_DEFAULT at this + point) to unset it anywhere. + + Bang. execstack AVC when the program starts running. + + The easiest way I can see to fix this is to test if we're a legacy task + and fix it up there. But that's not as simple as it sounds, because + the 32-bit ABI depends on what revision of the CPU we've enabled (not + that it matters since we're ARMv8...) Regardless, in the compat case, + set READ_IMPLIES_EXEC if we've found a GNU_STACK header which explicitly + requested it as in arch/arm/kernel/elf.c:arm_elf_read_implies_exec(). + + Signed-off-by: Kyle McMartin + Signed-off-by: Donald Dutile + +commit 4b866971e92b925a44da8d876cb57864942a90b8 +Author: Mark Salter +Date: Thu Jul 24 15:56:15 2014 +0100 + + arm64: fix soft lockup due to large tlb flush range + + Under certain loads, this soft lockup has been observed: + + BUG: soft lockup - CPU#2 stuck for 22s! [ip6tables:1016] + Modules linked in: ip6t_rpfilter ip6t_REJECT cfg80211 rfkill xt_conntrack ebtable_nat ebtable_broute bridge stp llc ebtable_filter ebtables ip6table_nat nf_conntrack_ipv6 nf_defrag_ipv6 nf_nat_ipv6 ip6table_mangle ip6table_security ip6table_raw ip6table_filter ip6_tables iptable_nat nf_conntrack_ipv4 nf_defrag_ipv4 nf_nat_ipv4 nf_nat nf_conntrack iptable_mangle iptable_security iptable_raw vfat fat efivarfs xfs libcrc32c + + CPU: 2 PID: 1016 Comm: ip6tables Not tainted 3.13.0-0.rc7.30.sa2.aarch64 #1 + task: fffffe03e81d1400 ti: fffffe03f01f8000 task.ti: fffffe03f01f8000 + PC is at __cpu_flush_kern_tlb_range+0xc/0x40 + LR is at __purge_vmap_area_lazy+0x28c/0x3ac + pc : [] lr : [] pstate: 80000145 + sp : fffffe03f01fbb70 + x29: fffffe03f01fbb70 x28: fffffe03f01f8000 + x27: fffffe0000b19000 x26: 00000000000000d0 + x25: 000000000000001c x24: fffffe03f01fbc50 + x23: fffffe03f01fbc58 x22: fffffe03f01fbc10 + x21: fffffe0000b2a3f8 x20: 0000000000000802 + x19: fffffe0000b2a3c8 x18: 000003fffdf52710 + x17: 000003ff9d8bb910 x16: fffffe000050fbfc + x15: 0000000000005735 x14: 000003ff9d7e1a5c + x13: 0000000000000000 x12: 000003ff9d7e1a5c + x11: 0000000000000007 x10: fffffe0000c09af0 + x9 : fffffe0000ad1000 x8 : 000000000000005c + x7 : fffffe03e8624000 x6 : 0000000000000000 + x5 : 0000000000000000 x4 : 0000000000000000 + x3 : fffffe0000c09cc8 x2 : 0000000000000000 + x1 : 000fffffdfffca80 x0 : 000fffffcd742150 + + The __cpu_flush_kern_tlb_range() function looks like: + + ENTRY(__cpu_flush_kern_tlb_range) + dsb sy + lsr x0, x0, #12 + lsr x1, x1, #12 + 1: tlbi vaae1is, x0 + add x0, x0, #1 + cmp x0, x1 + b.lo 1b + dsb sy + isb + ret + ENDPROC(__cpu_flush_kern_tlb_range) + + The above soft lockup shows the PC at tlbi insn with: + + x0 = 0x000fffffcd742150 + x1 = 0x000fffffdfffca80 + + So __cpu_flush_kern_tlb_range has 0x128ba930 tlbi flushes left + after it has already been looping for 23 seconds!. + + Looking up one frame at __purge_vmap_area_lazy(), there is: + + ... + list_for_each_entry_rcu(va, &vmap_area_list, list) { + if (va->flags & VM_LAZY_FREE) { + if (va->va_start < *start) + *start = va->va_start; + if (va->va_end > *end) + *end = va->va_end; + nr += (va->va_end - va->va_start) >> PAGE_SHIFT; + list_add_tail(&va->purge_list, &valist); + va->flags |= VM_LAZY_FREEING; + va->flags &= ~VM_LAZY_FREE; + } + } + ... + if (nr || force_flush) + flush_tlb_kernel_range(*start, *end); + + So if two areas are being freed, the range passed to + flush_tlb_kernel_range() may be as large as the vmalloc + space. For arm64, this is ~240GB for 4k pagesize and ~2TB + for 64kpage size. + + This patch works around this problem by adding a loop limit. + If the range is larger than the limit, use flush_tlb_all() + rather than flushing based on individual pages. The limit + chosen is arbitrary as the TLB size is implementation + specific and not accessible in an architected way. The aim + of the arbitrary limit is to avoid soft lockup. + + Signed-off-by: Mark Salter + [catalin.marinas@arm.com: commit log update] + [catalin.marinas@arm.com: marginal optimisation] + [catalin.marinas@arm.com: changed to MAX_TLB_RANGE and added comment] + Signed-off-by: Catalin Marinas + diff --git a/Documentation/arm64/booting.txt b/Documentation/arm64/booting.txt index 37fc4f6..da1d4bf 100644 --- a/Documentation/arm64/booting.txt @@ -239,7 +1190,7 @@ index 0000000..e19fdb8 + status = "ok"; + }; diff --git a/MAINTAINERS b/MAINTAINERS -index 61a8f48..78946ce 100644 +index 86efa7e..14a3ef1 100644 --- a/MAINTAINERS +++ b/MAINTAINERS @@ -699,6 +699,14 @@ S: Maintained @@ -876,6 +1827,29 @@ index 92242ce..4ae9213 100644 +} + #endif /* __ARM64_KVM_HOST_H__ */ +diff --git a/arch/arm64/include/asm/kvm_mmu.h b/arch/arm64/include/asm/kvm_mmu.h +index 7d29847..d7f77ff 100644 +--- a/arch/arm64/include/asm/kvm_mmu.h ++++ b/arch/arm64/include/asm/kvm_mmu.h +@@ -122,8 +122,16 @@ static inline void kvm_set_s2pmd_writable(pmd_t *pmd) + } + + #define kvm_pgd_addr_end(addr, end) pgd_addr_end(addr, end) +-#define kvm_pud_addr_end(addr, end) pud_addr_end(addr, end) +-#define kvm_pmd_addr_end(addr, end) pmd_addr_end(addr, end) ++ ++#define kvm_pud_addr_end(addr, end) \ ++({ unsigned long __boundary = ((addr) + PUD_SIZE) & PUD_MASK; \ ++ (__boundary - 1 < (end) - 1)? __boundary: (end); \ ++}) ++ ++#define kvm_pmd_addr_end(addr, end) \ ++({ unsigned long __boundary = ((addr) + PMD_SIZE) & PMD_MASK; \ ++ (__boundary - 1 < (end) - 1)? __boundary: (end); \ ++}) + + struct kvm; + diff --git a/arch/arm64/include/asm/pci.h b/arch/arm64/include/asm/pci.h new file mode 100644 index 0000000..3f7856e @@ -932,7 +1906,7 @@ index 0000000..3f7856e +#endif /* __KERNEL__ */ +#endif /* __ASM_PCI_H */ diff --git a/arch/arm64/include/asm/tlbflush.h b/arch/arm64/include/asm/tlbflush.h -index b9349c4..e0f37ef 100644 +index b9349c4..ecbd081 100644 --- a/arch/arm64/include/asm/tlbflush.h +++ b/arch/arm64/include/asm/tlbflush.h @@ -98,8 +98,8 @@ static inline void flush_tlb_page(struct vm_area_struct *vma, @@ -946,25 +1920,28 @@ index b9349c4..e0f37ef 100644 { unsigned long asid = (unsigned long)ASID(vma->vm_mm) << 48; unsigned long addr; -@@ -112,7 +112,9 @@ static inline void flush_tlb_range(struct vm_area_struct *vma, +@@ -112,7 +112,7 @@ static inline void flush_tlb_range(struct vm_area_struct *vma, dsb(ish); } -static inline void flush_tlb_kernel_range(unsigned long start, unsigned long end) -+#define MAX_TLB_LOOP 128 -+ +static inline void __flush_tlb_kernel_range(unsigned long start, unsigned long end) { unsigned long addr; start >>= 12; -@@ -124,6 +126,23 @@ static inline void flush_tlb_kernel_range(unsigned long start, unsigned long end - dsb(ish); +@@ -125,6 +125,29 @@ static inline void flush_tlb_kernel_range(unsigned long start, unsigned long end } + /* ++ * This is meant to avoid soft lock-ups on large TLB flushing ranges and not ++ * necessarily a performance improvement. ++ */ ++#define MAX_TLB_RANGE (1024UL << PAGE_SHIFT) ++ +static inline void flush_tlb_range(struct vm_area_struct *vma, + unsigned long start, unsigned long end) +{ -+ if (((end - start) >> PAGE_SHIFT) < MAX_TLB_LOOP) ++ if ((end - start) <= MAX_TLB_RANGE) + __flush_tlb_range(vma, start, end); + else + flush_tlb_mm(vma->vm_mm); @@ -972,15 +1949,16 @@ index b9349c4..e0f37ef 100644 + +static inline void flush_tlb_kernel_range(unsigned long start, unsigned long end) +{ -+ if (((end - start) >> PAGE_SHIFT) < MAX_TLB_LOOP) ++ if ((end - start) <= MAX_TLB_RANGE) + __flush_tlb_kernel_range(start, end); + else + flush_tlb_all(); +} + - /* ++/* * On AArch64, the cache coherency is handled via the set_pte_at() function. */ + static inline void update_mmu_cache(struct vm_area_struct *vma, diff --git a/arch/arm64/include/asm/virt.h b/arch/arm64/include/asm/virt.h index 215ad46..7a5df52 100644 --- a/arch/arm64/include/asm/virt.h @@ -1044,6 +2022,37 @@ index 646f888..e74654c 100644 DEFINE(VGIC_CPU_NR_LR, offsetof(struct vgic_cpu, nr_lr)); DEFINE(KVM_VTTBR, offsetof(struct kvm, arch.vttbr)); DEFINE(KVM_VGIC_VCTRL, offsetof(struct kvm, arch.vgic.vctrl_base)); +diff --git a/arch/arm64/kernel/efi-stub.c b/arch/arm64/kernel/efi-stub.c +index e786e6c..320ef48 100644 +--- a/arch/arm64/kernel/efi-stub.c ++++ b/arch/arm64/kernel/efi-stub.c +@@ -58,20 +58,16 @@ static efi_status_t handle_kernel_image(efi_system_table_t *sys_table, + kernel_size = _edata - _text; + if (*image_addr != (dram_base + TEXT_OFFSET)) { + kernel_memsize = kernel_size + (_end - _edata); +- status = efi_relocate_kernel(sys_table, image_addr, +- kernel_size, kernel_memsize, +- dram_base + TEXT_OFFSET, +- PAGE_SIZE); ++ status = efi_low_alloc(sys_table, kernel_memsize + TEXT_OFFSET, ++ SZ_2M, reserve_addr); + if (status != EFI_SUCCESS) { + pr_efi_err(sys_table, "Failed to relocate kernel\n"); + return status; + } +- if (*image_addr != (dram_base + TEXT_OFFSET)) { +- pr_efi_err(sys_table, "Failed to alloc kernel memory\n"); +- efi_free(sys_table, kernel_memsize, *image_addr); +- return EFI_ERROR; +- } +- *image_size = kernel_memsize; ++ memcpy((void *)*reserve_addr + TEXT_OFFSET, (void *)*image_addr, ++ kernel_size); ++ *image_addr = *reserve_addr + TEXT_OFFSET; ++ *reserve_size = kernel_memsize + TEXT_OFFSET; + } + + diff --git a/arch/arm64/kernel/efi.c b/arch/arm64/kernel/efi.c index 14db1f6..453b7f8 100644 --- a/arch/arm64/kernel/efi.c @@ -1064,7 +2073,7 @@ index 14db1f6..453b7f8 100644 + return pm_power_off == NULL; +} diff --git a/arch/arm64/kernel/head.S b/arch/arm64/kernel/head.S -index a2c1195..d1f7b96 100644 +index a2c1195..8df59be 100644 --- a/arch/arm64/kernel/head.S +++ b/arch/arm64/kernel/head.S @@ -22,6 +22,7 @@ @@ -1075,6 +2084,33 @@ index a2c1195..d1f7b96 100644 #include #include +@@ -156,7 +157,7 @@ optional_header: + .short 0x20b // PE32+ format + .byte 0x02 // MajorLinkerVersion + .byte 0x14 // MinorLinkerVersion +- .long _edata - stext // SizeOfCode ++ .long _end - stext // SizeOfCode + .long 0 // SizeOfInitializedData + .long 0 // SizeOfUninitializedData + .long efi_stub_entry - efi_head // AddressOfEntryPoint +@@ -174,7 +175,7 @@ extra_header_fields: + .short 0 // MinorSubsystemVersion + .long 0 // Win32VersionValue + +- .long _edata - efi_head // SizeOfImage ++ .long _end - efi_head // SizeOfImage + + // Everything before the kernel image is considered part of the header + .long stext - efi_head // SizeOfHeaders +@@ -221,7 +222,7 @@ section_table: + .byte 0 + .byte 0 + .byte 0 // end of 0 padding of section name +- .long _edata - stext // VirtualSize ++ .long _end - stext // VirtualSize + .long stext - efi_head // VirtualAddress + .long _edata - stext // SizeOfRawData + .long stext - efi_head // PointerToRawData @@ -295,6 +296,23 @@ CPU_LE( bic x0, x0, #(3 << 24) ) // Clear the EE and E0E bits for EL1 msr cnthctl_el2, x0 msr cntvoff_el2, xzr // Clear virtual offset @@ -1179,6 +2215,62 @@ index 43b7c34..ec5cbbe 100644 * Whoops - the architecture was unable to reboot. */ printk("Reboot failed -- System halted\n"); +diff --git a/arch/arm64/kernel/smp_spin_table.c b/arch/arm64/kernel/smp_spin_table.c +index 0347d38..70181c1 100644 +--- a/arch/arm64/kernel/smp_spin_table.c ++++ b/arch/arm64/kernel/smp_spin_table.c +@@ -20,6 +20,7 @@ + #include + #include + #include ++#include + + #include + #include +@@ -65,12 +66,21 @@ static int smp_spin_table_cpu_init(struct device_node *dn, unsigned int cpu) + + static int smp_spin_table_cpu_prepare(unsigned int cpu) + { +- void **release_addr; ++ __le64 __iomem *release_addr; + + if (!cpu_release_addr[cpu]) + return -ENODEV; + +- release_addr = __va(cpu_release_addr[cpu]); ++ /* ++ * The cpu-release-addr may or may not be inside the linear mapping. ++ * As ioremap_cache will either give us a new mapping or reuse the ++ * existing linear mapping, we can use it to cover both cases. In ++ * either case the memory will be MT_NORMAL. ++ */ ++ release_addr = ioremap_cache(cpu_release_addr[cpu], ++ sizeof(*release_addr)); ++ if (!release_addr) ++ return -ENOMEM; + + /* + * We write the release address as LE regardless of the native +@@ -79,15 +89,16 @@ static int smp_spin_table_cpu_prepare(unsigned int cpu) + * boot-loader's endianess before jumping. This is mandated by + * the boot protocol. + */ +- release_addr[0] = (void *) cpu_to_le64(__pa(secondary_holding_pen)); +- +- __flush_dcache_area(release_addr, sizeof(release_addr[0])); ++ writeq_relaxed(__pa(secondary_holding_pen), release_addr); ++ __flush_dcache_area(release_addr, sizeof(*release_addr)); + + /* + * Send an event to wake up the secondary CPU. + */ + sev(); + ++ iounmap(release_addr); ++ + return 0; + } + diff --git a/arch/arm64/kvm/Makefile b/arch/arm64/kvm/Makefile index 72a9fd5..32a0961 100644 --- a/arch/arm64/kvm/Makefile @@ -7377,10 +8469,10 @@ index 70347d0..f1dfc36 100644 rtc-core-$(CONFIG_RTC_INTF_SYSFS) += rtc-sysfs.o diff --git a/drivers/rtc/rtc-efi-platform.c b/drivers/rtc/rtc-efi-platform.c new file mode 100644 -index 0000000..1a7f890 +index 0000000..b40fbe3 --- /dev/null +++ b/drivers/rtc/rtc-efi-platform.c -@@ -0,0 +1,30 @@ +@@ -0,0 +1,31 @@ +/* + * Moved from arch/ia64/kernel/time.c + * @@ -7404,8 +8496,9 @@ index 0000000..1a7f890 + +static int __init rtc_init(void) +{ -+ if (platform_device_register(&rtc_efi_dev) < 0) -+ pr_err("unable to register rtc device...\n"); ++ if (efi_enabled(EFI_RUNTIME_SERVICES)) ++ if (platform_device_register(&rtc_efi_dev) < 0) ++ pr_err("unable to register rtc device...\n"); + + /* not necessarily an error */ + return 0; diff --git a/kernel.spec b/kernel.spec index ed07c3041..91f243bc7 100644 --- a/kernel.spec +++ b/kernel.spec @@ -2265,6 +2265,9 @@ fi # ||----w | # || || %changelog +* Tue Jul 29 2014 Kyle McMartin +- kernel-arm64.patch: update from upstream git. + * Tue Jul 29 2014 Josh Boyer - 3.16.0-0.rc7.git1.1 - Linux v3.16-rc7-7-g31dab719fa50 - Reenable debugging options. From 74a17995ecd302938e44188a32b59abbe4cd0084 Mon Sep 17 00:00:00 2001 From: Josh Boyer Date: Wed, 30 Jul 2014 11:21:58 -0400 Subject: [PATCH 09/67] Apply different patch from Milan Broz to fix LUKS partitions (rhbz 1115120) --- crypto-properly-label-AF_ALG-socket.patch | 44 +++++++++++ kernel.spec | 7 +- ...daf4d3df5a977e4623963f141a627fd2efce.patch | 75 ------------------- 3 files changed, 49 insertions(+), 77 deletions(-) create mode 100644 crypto-properly-label-AF_ALG-socket.patch delete mode 100644 selinux-4da6daf4d3df5a977e4623963f141a627fd2efce.patch diff --git a/crypto-properly-label-AF_ALG-socket.patch b/crypto-properly-label-AF_ALG-socket.patch new file mode 100644 index 000000000..b42186bde --- /dev/null +++ b/crypto-properly-label-AF_ALG-socket.patch @@ -0,0 +1,44 @@ +Th AF_ALG socket was missing a security label (e.g. SELinux) +which means that socket was in "unlabeled" state. + +This was recently demonstrated in the cryptsetup package +(cryptsetup v1.6.5 and later.) +See https://bugzilla.redhat.com/show_bug.cgi?id=1115120 + +This patch clones the sock's label from the parent sock +and resolves the issue (similar to AF_BLUETOOTH protocol family). + +Cc: stable@vger.kernel.org +Signed-off-by: Milan Broz +--- + crypto/af_alg.c | 2 ++ + 1 file changed, 2 insertions(+) + +diff --git a/crypto/af_alg.c b/crypto/af_alg.c +index 966f893..6a3ad80 100644 +--- a/crypto/af_alg.c ++++ b/crypto/af_alg.c +@@ -21,6 +21,7 @@ + #include + #include + #include ++#include + + struct alg_type_list { + const struct af_alg_type *type; +@@ -243,6 +244,7 @@ int af_alg_accept(struct sock *sk, struct socket *newsock) + + sock_init_data(newsock, sk2); + sock_graft(sk2, newsock); ++ security_sk_clone(sk, sk2); + + err = type->accept(ask->private, sk2); + if (err) { +-- +2.0.1 + +_______________________________________________ +Selinux mailing list +Selinux@tycho.nsa.gov +To unsubscribe, send email to Selinux-leave@tycho.nsa.gov. +To get help, send an email containing "help" to Selinux-request@tycho.nsa.gov. \ No newline at end of file diff --git a/kernel.spec b/kernel.spec index 91f243bc7..960e0bc18 100644 --- a/kernel.spec +++ b/kernel.spec @@ -644,7 +644,7 @@ Patch25110: 0001-ideapad-laptop-Change-Lenovo-Yoga-2-series-rfkill-ha.patch Patch25118: sched-fix-sched_setparam-policy-1-logic.patch #rhbz 1115120 -Patch25120: selinux-4da6daf4d3df5a977e4623963f141a627fd2efce.patch +Patch25120: crypto-properly-label-AF_ALG-socket.patch # git clone ssh://git.fedorahosted.org/git/kernel-arm64.git, git diff master...devel Patch30000: kernel-arm64.patch @@ -1378,7 +1378,7 @@ ApplyPatch 0001-ideapad-laptop-Change-Lenovo-Yoga-2-series-rfkill-ha.patch ApplyPatch sched-fix-sched_setparam-policy-1-logic.patch #rhbz 1115120 -ApplyPatch selinux-4da6daf4d3df5a977e4623963f141a627fd2efce.patch +ApplyPatch crypto-properly-label-AF_ALG-socket.patch %if 0%{?aarch64patches} ApplyPatch kernel-arm64.patch @@ -2265,6 +2265,9 @@ fi # ||----w | # || || %changelog +* Wed Jul 30 2014 Josh Boyer +- Apply different patch from Milan Broz to fix LUKS partitions (rhbz 1115120) + * Tue Jul 29 2014 Kyle McMartin - kernel-arm64.patch: update from upstream git. diff --git a/selinux-4da6daf4d3df5a977e4623963f141a627fd2efce.patch b/selinux-4da6daf4d3df5a977e4623963f141a627fd2efce.patch deleted file mode 100644 index bf8d534fc..000000000 --- a/selinux-4da6daf4d3df5a977e4623963f141a627fd2efce.patch +++ /dev/null @@ -1,75 +0,0 @@ -Bugzilla: 1115120 -Upstream-status: sent for 3.16 - -From 4da6daf4d3df5a977e4623963f141a627fd2efce Mon Sep 17 00:00:00 2001 -From: Paul Moore -Date: Thu, 10 Jul 2014 10:17:48 -0400 -Subject: [PATCH] selinux: fix the default socket labeling in sock_graft() - -The sock_graft() hook has special handling for AF_INET, AF_INET, and -AF_UNIX sockets as those address families have special hooks which -label the sock before it is attached its associated socket. -Unfortunately, the sock_graft() hook was missing a default approach -to labeling sockets which meant that any other address family which -made use of connections or the accept() syscall would find the -returned socket to be in an "unlabeled" state. This was recently -demonstrated by the kcrypto/AF_ALG subsystem and the newly released -cryptsetup package (cryptsetup v1.6.5 and later). - -This patch preserves the special handling in selinux_sock_graft(), -but adds a default behavior - setting the sock's label equal to the -associated socket - which resolves the problem with AF_ALG and -presumably any other address family which makes use of accept(). - -Cc: stable@vger.kernel.org -Signed-off-by: Paul Moore -Tested-by: Milan Broz ---- - include/linux/security.h | 5 ++++- - security/selinux/hooks.c | 13 +++++++++++-- - 2 files changed, 15 insertions(+), 3 deletions(-) - -diff --git a/include/linux/security.h b/include/linux/security.h -index 6478ce3..794be73 100644 ---- a/include/linux/security.h -+++ b/include/linux/security.h -@@ -987,7 +987,10 @@ static inline void security_free_mnt_opts(struct security_mnt_opts *opts) - * Retrieve the LSM-specific secid for the sock to enable caching of network - * authorizations. - * @sock_graft: -- * Sets the socket's isec sid to the sock's sid. -+ * This hook is called in response to a newly created sock struct being -+ * grafted onto an existing socket and allows the security module to -+ * perform whatever security attribute management is necessary for both -+ * the sock and socket. - * @inet_conn_request: - * Sets the openreq's sid to socket's sid with MLS portion taken from peer sid. - * @inet_csk_clone: -diff --git a/security/selinux/hooks.c b/security/selinux/hooks.c -index 336f0a0..b3a6754 100644 ---- a/security/selinux/hooks.c -+++ b/security/selinux/hooks.c -@@ -4499,9 +4499,18 @@ static void selinux_sock_graft(struct sock *sk, struct socket *parent) - struct inode_security_struct *isec = SOCK_INODE(parent)->i_security; - struct sk_security_struct *sksec = sk->sk_security; - -- if (sk->sk_family == PF_INET || sk->sk_family == PF_INET6 || -- sk->sk_family == PF_UNIX) -+ switch (sk->sk_family) { -+ case PF_INET: -+ case PF_INET6: -+ case PF_UNIX: - isec->sid = sksec->sid; -+ break; -+ default: -+ /* by default there is no special labeling mechanism for the -+ * sksec label so inherit the label from the parent socket */ -+ BUG_ON(sksec->sid != SECINITSID_UNLABELED); -+ sksec->sid = isec->sid; -+ } - sksec->sclass = isec->sclass; - } - --- -1.9.3 - From d14432814761acabc7b08c581a5401de5f204822 Mon Sep 17 00:00:00 2001 From: Josh Boyer Date: Wed, 30 Jul 2014 13:49:14 -0400 Subject: [PATCH 10/67] Linux v3.16-rc7-64-g26bcd8b72563 - Temporarily disable aarch64patches --- kernel.spec | 14 +- ...erit-auth_capable-on-INIT-collisions.patch | 212 ------------------ sources | 2 +- 3 files changed, 7 insertions(+), 221 deletions(-) delete mode 100644 net-v2-net-sctp-inherit-auth_capable-on-INIT-collisions.patch diff --git a/kernel.spec b/kernel.spec index 960e0bc18..917f107e4 100644 --- a/kernel.spec +++ b/kernel.spec @@ -8,7 +8,7 @@ Summary: The Linux kernel # be 0. %global released_kernel 0 -%global aarch64patches 1 +%global aarch64patches 0 # Sign modules on x86. Make sure the config files match this setting if more # architectures are added. @@ -69,7 +69,7 @@ Summary: The Linux kernel # The rc snapshot level %define rcrev 7 # The git snapshot level -%define gitrev 1 +%define gitrev 2 # Set rpm version accordingly %define rpmversion 3.%{upstream_sublevel}.0 %endif @@ -649,9 +649,6 @@ Patch25120: crypto-properly-label-AF_ALG-socket.patch # git clone ssh://git.fedorahosted.org/git/kernel-arm64.git, git diff master...devel Patch30000: kernel-arm64.patch -#CVE-2014-5077 rhbz 1122982 1123696 -Patch25124: net-v2-net-sctp-inherit-auth_capable-on-INIT-collisions.patch - # END OF PATCH DEFINITIONS %endif @@ -1387,9 +1384,6 @@ ApplyPatch kernel-arm64.patch -R %endif %endif -#CVE-2014-5077 rhbz 1122982 1123696 -ApplyPatch net-v2-net-sctp-inherit-auth_capable-on-INIT-collisions.patch - # END OF PATCH APPLICATIONS %endif @@ -2265,6 +2259,10 @@ fi # ||----w | # || || %changelog +* Wed Jul 30 2014 Josh Boyer - 3.16.0-0.rc7.git2.1 +- Linux v3.16-rc7-64-g26bcd8b72563 +- Temporarily disable aarch64patches + * Wed Jul 30 2014 Josh Boyer - Apply different patch from Milan Broz to fix LUKS partitions (rhbz 1115120) diff --git a/net-v2-net-sctp-inherit-auth_capable-on-INIT-collisions.patch b/net-v2-net-sctp-inherit-auth_capable-on-INIT-collisions.patch deleted file mode 100644 index 73bad5276..000000000 --- a/net-v2-net-sctp-inherit-auth_capable-on-INIT-collisions.patch +++ /dev/null @@ -1,212 +0,0 @@ -Bugzilla: 1123696 -Upstream-status: Queued for 3.16 - -From patchwork Tue Jul 22 13:22:45 2014 -Content-Type: text/plain; charset="utf-8" -MIME-Version: 1.0 -Content-Transfer-Encoding: 7bit -Subject: [net,v2] net: sctp: inherit auth_capable on INIT collisions -From: Daniel Borkmann -X-Patchwork-Id: 372475 -Message-Id: <1406035365-1154-1-git-send-email-dborkman@redhat.com> -To: davem@davemloft.net -Cc: jgunthorpe@obsidianresearch.com, netdev@vger.kernel.org, - linux-sctp@vger.kernel.org, Vlad Yasevich -Date: Tue, 22 Jul 2014 15:22:45 +0200 - -Jason reported an oops caused by SCTP on his ARM machine with -SCTP authentication enabled: - -Internal error: Oops: 17 [#1] ARM -CPU: 0 PID: 104 Comm: sctp-test Not tainted 3.13.0-68744-g3632f30c9b20-dirty #1 -task: c6eefa40 ti: c6f52000 task.ti: c6f52000 -PC is at sctp_auth_calculate_hmac+0xc4/0x10c -LR is at sg_init_table+0x20/0x38 -pc : [] lr : [] psr: 40000013 -sp : c6f538e8 ip : 00000000 fp : c6f53924 -r10: c6f50d80 r9 : 00000000 r8 : 00010000 -r7 : 00000000 r6 : c7be4000 r5 : 00000000 r4 : c6f56254 -r3 : c00c8170 r2 : 00000001 r1 : 00000008 r0 : c6f1e660 -Flags: nZcv IRQs on FIQs on Mode SVC_32 ISA ARM Segment user -Control: 0005397f Table: 06f28000 DAC: 00000015 -Process sctp-test (pid: 104, stack limit = 0xc6f521c0) -Stack: (0xc6f538e8 to 0xc6f54000) -[...] -Backtrace: -[] (sctp_auth_calculate_hmac+0x0/0x10c) from [] (sctp_packet_transmit+0x33c/0x5c8) -[] (sctp_packet_transmit+0x0/0x5c8) from [] (sctp_outq_flush+0x7fc/0x844) -[] (sctp_outq_flush+0x0/0x844) from [] (sctp_outq_uncork+0x24/0x28) -[] (sctp_outq_uncork+0x0/0x28) from [] (sctp_side_effects+0x1134/0x1220) -[] (sctp_side_effects+0x0/0x1220) from [] (sctp_do_sm+0xac/0xd4) -[] (sctp_do_sm+0x0/0xd4) from [] (sctp_assoc_bh_rcv+0x118/0x160) -[] (sctp_assoc_bh_rcv+0x0/0x160) from [] (sctp_inq_push+0x6c/0x74) -[] (sctp_inq_push+0x0/0x74) from [] (sctp_rcv+0x7d8/0x888) - -While we already had various kind of bugs in that area -ec0223ec48a9 ("net: sctp: fix sctp_sf_do_5_1D_ce to verify if -we/peer is AUTH capable") and b14878ccb7fa ("net: sctp: cache -auth_enable per endpoint"), this one is a bit of a different -kind. - -Giving a bit more background on why SCTP authentication is -needed can be found in RFC4895: - - SCTP uses 32-bit verification tags to protect itself against - blind attackers. These values are not changed during the - lifetime of an SCTP association. - - Looking at new SCTP extensions, there is the need to have a - method of proving that an SCTP chunk(s) was really sent by - the original peer that started the association and not by a - malicious attacker. - -To cause this bug, we're triggering an INIT collision between -peers; normal SCTP handshake where both sides intent to -authenticate packets contains RANDOM; CHUNKS; HMAC-ALGO -parameters that are being negotiated among peers: - - ---------- INIT[RANDOM; CHUNKS; HMAC-ALGO] ----------> - <------- INIT-ACK[RANDOM; CHUNKS; HMAC-ALGO] --------- - -------------------- COOKIE-ECHO --------------------> - <-------------------- COOKIE-ACK --------------------- - -RFC4895 says that each endpoint therefore knows its own random -number and the peer's random number *after* the association -has been established. The local and peer's random number along -with the shared key are then part of the secret used for -calculating the HMAC in the AUTH chunk. - -Now, in our scenario, we have 2 threads with 1 non-blocking -SEQ_PACKET socket each, setting up common shared SCTP_AUTH_KEY -and SCTP_AUTH_ACTIVE_KEY properly, and each of them calling -sctp_bindx(3), listen(2) and connect(2) against each other, -thus the handshake looks similar to this, e.g.: - - ---------- INIT[RANDOM; CHUNKS; HMAC-ALGO] ----------> - <------- INIT-ACK[RANDOM; CHUNKS; HMAC-ALGO] --------- - <--------- INIT[RANDOM; CHUNKS; HMAC-ALGO] ----------- - -------- INIT-ACK[RANDOM; CHUNKS; HMAC-ALGO] --------> - ... - -Since such collisions can also happen with verification tags, -the RFC4895 for AUTH rather vaguely says under section 6.1: - - In case of INIT collision, the rules governing the handling - of this Random Number follow the same pattern as those for - the Verification Tag, as explained in Section 5.2.4 of - RFC 2960 [5]. Therefore, each endpoint knows its own Random - Number and the peer's Random Number after the association - has been established. - -In RFC2960, section 5.2.4, we're eventually hitting Action B: - - B) In this case, both sides may be attempting to start an - association at about the same time but the peer endpoint - started its INIT after responding to the local endpoint's - INIT. Thus it may have picked a new Verification Tag not - being aware of the previous Tag it had sent this endpoint. - The endpoint should stay in or enter the ESTABLISHED - state but it MUST update its peer's Verification Tag from - the State Cookie, stop any init or cookie timers that may - running and send a COOKIE ACK. - -In other words, the handling of the Random parameter is the -same as behavior for the Verification Tag as described in -Action B of section 5.2.4. - -Looking at the code, we exactly hit the sctp_sf_do_dupcook_b() -case which triggers an SCTP_CMD_UPDATE_ASSOC command to the -side effect interpreter, and in fact it properly copies over -peer_{random, hmacs, chunks} parameters from the newly created -association to update the existing one. - -Also, the old asoc_shared_key is being released and based on -the new params, sctp_auth_asoc_init_active_key() updated. -However, the issue observed in this case is that the previous -asoc->peer.auth_capable was 0, and has *not* been updated, so -that instead of creating a new secret, we're doing an early -return from the function sctp_auth_asoc_init_active_key() -leaving asoc->asoc_shared_key as NULL. However, we now have to -authenticate chunks from the updated chunk list (e.g. COOKIE-ACK). - -That in fact causes the server side when responding with ... - - <------------------ AUTH; COOKIE-ACK ----------------- - -... to trigger a NULL pointer dereference, since in -sctp_packet_transmit(), it discovers that an AUTH chunk is -being queued for xmit, and thus it calls sctp_auth_calculate_hmac(). - -Since the asoc->active_key_id is still inherited from the -endpoint, and the same as encoded into the chunk, it uses -asoc->asoc_shared_key, which is still NULL, as an asoc_key -and dereferences it in ... - - crypto_hash_setkey(desc.tfm, &asoc_key->data[0], asoc_key->len) - -... causing an oops. All this happens because sctp_make_cookie_ack() -called with the *new* association has the peer.auth_capable=1 -and therefore marks the chunk with auth=1 after checking -sctp_auth_send_cid(), but it is *actually* sent later on over -the then *updated* association's transport that didn't initialize -its shared key due to peer.auth_capable=0. Since control chunks -in that case are not sent by the temporary association which -are scheduled for deletion, they are issued for xmit via -SCTP_CMD_REPLY in the interpreter with the context of the -*updated* association. peer.auth_capable was 0 in the updated -association (which went from COOKIE_WAIT into ESTABLISHED state), -since all previous processing that performed sctp_process_init() -was being done on temporary associations, that we eventually -throw away each time. - -The correct fix is to update to the new peer.auth_capable -value as well in the collision case via sctp_assoc_update(), -so that in case the collision migrated from 0 -> 1, -sctp_auth_asoc_init_active_key() can properly recalculate -the secret. This therefore fixes the observed server panic. - -Fixes: 730fc3d05cd4 ("[SCTP]: Implete SCTP-AUTH parameter processing") -Reported-by: Jason Gunthorpe -Signed-off-by: Daniel Borkmann -Tested-by: Jason Gunthorpe -Cc: Vlad Yasevich -Acked-by: Vlad Yasevich ---- - v1 -> v2, more notes: - - I've only updated the commit description for now, this bug seems - clear to me that we would need to fix it; since RFC4895 mentions - it explicitly that on collisions, we need to *update* these params - accordingly as we would do so in RFC2960. So in other words, this - can be explained by having an *inconsistency* when doing the update - as auth_capable is *tightly coupled* with peer_random, peer_chunks, - peer_hmacs and eventually the asoc_shared_key creation. - - For the rest, I went through the code and currently could not - find where we could oops if we don't have the others for now. It - needs more time and testing however. It's also not too clear from - RFC2960/RFC4960 what needs to be carried over in addition: so we - know "The endpoint should stay in or enter the ESTABLISHED state - but it MUST update its peer's Verification Tag from the State - Cookie, stop any init or cookie timers that may running and send - a COOKIE ACK." and we know that we need to update all AUTH related - members, which we do *now*. - - In addition, we also need to fix AUTH + COOKIE_ECHO collisions, - as they currently cannot be resolved properly into a handshake. - - net/sctp/associola.c | 1 + - 1 file changed, 1 insertion(+) - -diff --git a/net/sctp/associola.c b/net/sctp/associola.c -index 9de23a2..06a9ee6 100644 ---- a/net/sctp/associola.c -+++ b/net/sctp/associola.c -@@ -1097,6 +1097,7 @@ void sctp_assoc_update(struct sctp_association *asoc, - asoc->c = new->c; - asoc->peer.rwnd = new->peer.rwnd; - asoc->peer.sack_needed = new->peer.sack_needed; -+ asoc->peer.auth_capable = new->peer.auth_capable; - asoc->peer.i = new->peer.i; - sctp_tsnmap_init(&asoc->peer.tsn_map, SCTP_TSN_MAP_INITIAL, - asoc->peer.i.initial_tsn, GFP_ATOMIC); diff --git a/sources b/sources index d36e382b3..055658ed2 100644 --- a/sources +++ b/sources @@ -1,4 +1,4 @@ 97ca1625bb40368dc41b9a7971549071 linux-3.15.tar.xz ef8f4db937f521a7e323ec589536ba25 perf-man-3.15.tar.gz cf68262d938c6ec27bc96896beb8549f patch-3.16-rc7.xz -d15747e3ab3760b07aaae1077ddeceed patch-3.16-rc7-git1.xz +3627dd3a3efad454c49e422f16dc3d44 patch-3.16-rc7-git2.xz From e59c07299449eec8631231021cc106c7f50f5472 Mon Sep 17 00:00:00 2001 From: Kyle McMartin Date: Wed, 30 Jul 2014 17:20:17 -0400 Subject: [PATCH 11/67] kernel-arm64.patch: fix up merge conflict and re-enable --- kernel-arm64.patch | 71 +++++++++++++++++++++++++++++++++++++--------- kernel.spec | 5 +++- 2 files changed, 61 insertions(+), 15 deletions(-) diff --git a/kernel-arm64.patch b/kernel-arm64.patch index 9fcf9af77..25f0479c8 100644 --- a/kernel-arm64.patch +++ b/kernel-arm64.patch @@ -1,3 +1,13 @@ +commit db044807ca763c21bae298388239be6177c6ccec +Merge: 649c9e3 26bcd8b +Author: Kyle McMartin +Date: Wed Jul 30 14:31:24 2014 -0400 + + Merge branch 'master' into devel + + Conflicts: + virt/kvm/arm/vgic.c + commit 649c9e3a45e81852daf80c126a332297b75cb109 Author: Ard Biesheuvel Date: Tue Jul 29 12:49:10 2014 +0200 @@ -9058,10 +9068,10 @@ index e9441b9..1d3f39c 100644 diff --git a/virt/kvm/arm/vgic-v2.c b/virt/kvm/arm/vgic-v2.c new file mode 100644 -index 0000000..5fd2b75 +index 0000000..ff597d8 --- /dev/null +++ b/virt/kvm/arm/vgic-v2.c -@@ -0,0 +1,243 @@ +@@ -0,0 +1,259 @@ +/* + * Copyright (C) 2012,2013 ARM Limited, All Rights Reserved. + * Author: Marc Zyngier @@ -9289,10 +9299,26 @@ index 0000000..5fd2b75 + ret = -ENXIO; + goto out_unmap; + } ++ ++ if (!PAGE_ALIGNED(vcpu_res.start)) { ++ kvm_err("GICV physical address 0x%llx not page aligned\n", ++ (unsigned long long)vcpu_res.start); ++ ret = -ENXIO; ++ goto out_unmap; ++ } ++ ++ if (!PAGE_ALIGNED(resource_size(&vcpu_res))) { ++ kvm_err("GICV size 0x%llx not a multiple of page size 0x%lx\n", ++ (unsigned long long)resource_size(&vcpu_res), ++ PAGE_SIZE); ++ ret = -ENXIO; ++ goto out_unmap; ++ } ++ + vgic->vcpu_base = vcpu_res.start; + + kvm_info("%s@%llx IRQ%d\n", vgic_node->name, -+ vctrl_res.start, vgic->maint_irq); ++ vgic->vctrl_base, vgic->maint_irq); + + vgic->type = VGIC_V2; + *ops = &vgic_v2_ops; @@ -9543,7 +9569,7 @@ index 0000000..f01d446 + return ret; +} diff --git a/virt/kvm/arm/vgic.c b/virt/kvm/arm/vgic.c -index 56ff9be..795ab48 100644 +index 476d3bf..795ab48 100644 --- a/virt/kvm/arm/vgic.c +++ b/virt/kvm/arm/vgic.c @@ -76,14 +76,6 @@ @@ -10005,7 +10031,7 @@ index 56ff9be..795ab48 100644 } ret = __register_cpu_notifier(&vgic_cpu_nb); -@@ -1502,49 +1567,15 @@ int kvm_vgic_hyp_init(void) +@@ -1502,65 +1567,15 @@ int kvm_vgic_hyp_init(void) goto out_free_irq; } @@ -10033,20 +10059,37 @@ index 56ff9be..795ab48 100644 - goto out_unmap; - } - -- kvm_info("%s@%llx IRQ%d\n", vgic_node->name, -- vctrl_res.start, vgic_maint_irq); - on_each_cpu(vgic_init_maintenance_interrupt, NULL, 1); - - if (of_address_to_resource(vgic_node, 3, &vcpu_res)) { - kvm_err("Cannot obtain VCPU resource\n"); - ret = -ENXIO; - goto out_unmap; - } +- +- if (!PAGE_ALIGNED(vcpu_res.start)) { +- kvm_err("GICV physical address 0x%llx not page aligned\n", +- (unsigned long long)vcpu_res.start); +- ret = -ENXIO; +- goto out_unmap; +- } +- +- if (!PAGE_ALIGNED(resource_size(&vcpu_res))) { +- kvm_err("GICV size 0x%llx not a multiple of page size 0x%lx\n", +- (unsigned long long)resource_size(&vcpu_res), +- PAGE_SIZE); +- ret = -ENXIO; +- goto out_unmap; +- } +- - vgic_vcpu_base = vcpu_res.start; -+ /* Callback into for arch code for setup */ -+ vgic_arch_setup(vgic); +- +- kvm_info("%s@%llx IRQ%d\n", vgic_node->name, +- vctrl_res.start, vgic_maint_irq); + on_each_cpu(vgic_init_maintenance_interrupt, NULL, 1); - goto out; ++ /* Callback into for arch code for setup */ ++ vgic_arch_setup(vgic); ++ + return 0; -out_unmap: @@ -10059,7 +10102,7 @@ index 56ff9be..795ab48 100644 return ret; } -@@ -1577,7 +1608,7 @@ int kvm_vgic_init(struct kvm *kvm) +@@ -1593,7 +1608,7 @@ int kvm_vgic_init(struct kvm *kvm) } ret = kvm_phys_addr_ioremap(kvm, kvm->arch.vgic.vgic_cpu_base, @@ -10068,7 +10111,7 @@ index 56ff9be..795ab48 100644 if (ret) { kvm_err("Unable to remap VGIC CPU to VCPU\n"); goto out; -@@ -1623,7 +1654,8 @@ int kvm_vgic_create(struct kvm *kvm) +@@ -1639,7 +1654,8 @@ int kvm_vgic_create(struct kvm *kvm) } spin_lock_init(&kvm->arch.vgic.lock); @@ -10078,7 +10121,7 @@ index 56ff9be..795ab48 100644 kvm->arch.vgic.vgic_dist_base = VGIC_ADDR_UNDEF; kvm->arch.vgic.vgic_cpu_base = VGIC_ADDR_UNDEF; -@@ -1722,39 +1754,40 @@ int kvm_vgic_addr(struct kvm *kvm, unsigned long type, u64 *addr, bool write) +@@ -1738,39 +1754,40 @@ int kvm_vgic_addr(struct kvm *kvm, unsigned long type, u64 *addr, bool write) static bool handle_cpu_mmio_misc(struct kvm_vcpu *vcpu, struct kvm_exit_mmio *mmio, phys_addr_t offset) { diff --git a/kernel.spec b/kernel.spec index 917f107e4..f0874bfcf 100644 --- a/kernel.spec +++ b/kernel.spec @@ -8,7 +8,7 @@ Summary: The Linux kernel # be 0. %global released_kernel 0 -%global aarch64patches 0 +%global aarch64patches 1 # Sign modules on x86. Make sure the config files match this setting if more # architectures are added. @@ -2259,6 +2259,9 @@ fi # ||----w | # || || %changelog +* Wed Jul 30 2014 Kyle McMartin +- kernel-arm64.patch: fix up merge conflict and re-enable + * Wed Jul 30 2014 Josh Boyer - 3.16.0-0.rc7.git2.1 - Linux v3.16-rc7-64-g26bcd8b72563 - Temporarily disable aarch64patches From 0432d120d5ba3b4574c6604331d4801a0e1862f1 Mon Sep 17 00:00:00 2001 From: Josh Boyer Date: Thu, 31 Jul 2014 10:53:23 -0400 Subject: [PATCH 12/67] Linux v3.16-rc7-76-g3a1122d26c62 --- kernel.spec | 5 ++++- secure-modules.patch | 45 ++++++++++++++++++++++---------------------- sources | 2 +- 3 files changed, 27 insertions(+), 25 deletions(-) diff --git a/kernel.spec b/kernel.spec index f0874bfcf..d491238eb 100644 --- a/kernel.spec +++ b/kernel.spec @@ -69,7 +69,7 @@ Summary: The Linux kernel # The rc snapshot level %define rcrev 7 # The git snapshot level -%define gitrev 2 +%define gitrev 3 # Set rpm version accordingly %define rpmversion 3.%{upstream_sublevel}.0 %endif @@ -2259,6 +2259,9 @@ fi # ||----w | # || || %changelog +* Thu Jul 31 2014 Josh Boyer - 3.16.0-0.rc7.git3.1 +- Linux v3.16-rc7-76-g3a1122d26c62 + * Wed Jul 30 2014 Kyle McMartin - kernel-arm64.patch: fix up merge conflict and re-enable diff --git a/secure-modules.patch b/secure-modules.patch index b51a22cdb..2d3174c22 100644 --- a/secure-modules.patch +++ b/secure-modules.patch @@ -1,8 +1,7 @@ Bugzilla: N/A Upstream-status: Fedora mustard. Replaced by securelevels, but that was nak'd - -From 3b083aa4b42c6f2e814742b24e1948aced3a5e3f Mon Sep 17 00:00:00 2001 +From 952dbcbea4cffb1a05773af3b5f41e8ed477c5fe Mon Sep 17 00:00:00 2001 From: Matthew Garrett Date: Fri, 9 Aug 2013 17:58:15 -0400 Subject: [PATCH 01/14] Add secure_modules() call @@ -64,7 +63,7 @@ index 81e727cf6df9..fc14f48915dd 100644 1.9.3 -From 5c9708ebd7a52bf432745dc9b739c54666f2789d Mon Sep 17 00:00:00 2001 +From 3b451a12e60a47d152ecce1c02634c4d7320b024 Mon Sep 17 00:00:00 2001 From: Matthew Garrett Date: Thu, 8 Mar 2012 10:10:38 -0500 Subject: [PATCH 02/14] PCI: Lock down BAR access when module security is @@ -183,7 +182,7 @@ index b91c4da68365..98f5637304d1 100644 1.9.3 -From c5f35519151d28b1a3c3dee5cb67fd67befa7fb6 Mon Sep 17 00:00:00 2001 +From 42a620055ac873fb378ec69731c7a2200f6779cc Mon Sep 17 00:00:00 2001 From: Matthew Garrett Date: Thu, 8 Mar 2012 10:35:59 -0500 Subject: [PATCH 03/14] x86: Lock down IO port access when module security is @@ -256,7 +255,7 @@ index 917403fe10da..cdf839f9defe 100644 1.9.3 -From 24b607adc80fdebbc3497efc4b997a62edc06280 Mon Sep 17 00:00:00 2001 +From 8019fb7c7b5f18b19f7c980987953680ee218c9f Mon Sep 17 00:00:00 2001 From: Matthew Garrett Date: Fri, 9 Mar 2012 08:39:37 -0500 Subject: [PATCH 04/14] ACPI: Limit access to custom_method @@ -288,7 +287,7 @@ index c68e72414a67..4277938af700 100644 1.9.3 -From 215559c7708671e85ceb42f6e25445b9b27f6c38 Mon Sep 17 00:00:00 2001 +From bf84e9e1022b2d3d0c97ae48fb8b61e5336c50f8 Mon Sep 17 00:00:00 2001 From: Matthew Garrett Date: Fri, 9 Mar 2012 08:46:50 -0500 Subject: [PATCH 05/14] asus-wmi: Restrict debugfs interface when module @@ -343,7 +342,7 @@ index 3c6ccedc82b6..960c46536c65 100644 1.9.3 -From b709a5110b728b526063c6814413a8c0f0d01203 Mon Sep 17 00:00:00 2001 +From 9a56e8715d3b6dc84989997f34b6b5d407cabad2 Mon Sep 17 00:00:00 2001 From: Matthew Garrett Date: Fri, 9 Mar 2012 09:28:15 -0500 Subject: [PATCH 06/14] Restrict /dev/mem and /dev/kmem when module loading is @@ -386,7 +385,7 @@ index cdf839f9defe..c63cf93b00eb 100644 1.9.3 -From 2896018a1c991e19691ab203a9e9010e898587e7 Mon Sep 17 00:00:00 2001 +From 8d6faa19bbbaa4df411becda7e40c4ea0684c134 Mon Sep 17 00:00:00 2001 From: Josh Boyer Date: Mon, 25 Jun 2012 19:57:30 -0400 Subject: [PATCH 07/14] acpi: Ignore acpi_rsdp kernel parameter when module @@ -426,7 +425,7 @@ index bad25b070fe0..0606585e8b93 100644 1.9.3 -From a9c7c2c5e39d3e687b3e90845a753673144a754b Mon Sep 17 00:00:00 2001 +From 1ff86ddea019f543f6668b56889f86811028f303 Mon Sep 17 00:00:00 2001 From: Matthew Garrett Date: Fri, 9 Aug 2013 03:33:56 -0400 Subject: [PATCH 08/14] kexec: Disable at runtime if the kernel enforces module @@ -442,18 +441,18 @@ Signed-off-by: Matthew Garrett 1 file changed, 8 insertions(+) diff --git a/kernel/kexec.c b/kernel/kexec.c -index 6748688813d0..d4d88984bf45 100644 +index 4b8f0c925884..df14daa323a9 100644 --- a/kernel/kexec.c +++ b/kernel/kexec.c -@@ -33,6 +33,7 @@ - #include +@@ -34,6 +34,7 @@ #include #include + #include +#include #include #include -@@ -946,6 +947,13 @@ SYSCALL_DEFINE4(kexec_load, unsigned long, entry, unsigned long, nr_segments, +@@ -947,6 +948,13 @@ SYSCALL_DEFINE4(kexec_load, unsigned long, entry, unsigned long, nr_segments, return -EPERM; /* @@ -471,7 +470,7 @@ index 6748688813d0..d4d88984bf45 100644 1.9.3 -From 4ce6023b9f02d5397156976568b3aad88b2f5b95 Mon Sep 17 00:00:00 2001 +From 4d56368f1364b45c18067bab1d6abc5ce0f67183 Mon Sep 17 00:00:00 2001 From: Matthew Garrett Date: Fri, 8 Feb 2013 11:12:13 -0800 Subject: [PATCH 09/14] x86: Restrict MSR access when module loading is @@ -516,7 +515,7 @@ index c9603ac80de5..8bef43fc3f40 100644 1.9.3 -From c95290110f65724e58b7506281759c0bac59b9f5 Mon Sep 17 00:00:00 2001 +From aab8ba85241a85a0b2ed622edd7874c74cafa496 Mon Sep 17 00:00:00 2001 From: Matthew Garrett Date: Fri, 9 Aug 2013 18:36:30 -0400 Subject: [PATCH 10/14] Add option to automatically enforce module signatures @@ -552,10 +551,10 @@ index 199f453cb4de..ec38acf00b40 100644 290/040 ALL edd_mbr_sig_buffer EDD MBR signatures 2D0/A00 ALL e820_map E820 memory map table diff --git a/arch/x86/Kconfig b/arch/x86/Kconfig -index a8f749ef0fdc..35bfd8259993 100644 +index d24887b645dc..870aac9520b3 100644 --- a/arch/x86/Kconfig +++ b/arch/x86/Kconfig -@@ -1556,6 +1556,16 @@ config EFI_MIXED +@@ -1557,6 +1557,16 @@ config EFI_MIXED If unsure, say N. @@ -703,7 +702,7 @@ index fc14f48915dd..2d68d276f3b6 100644 1.9.3 -From f0baa6f34da3f151c059ca3043945837db0ca8d1 Mon Sep 17 00:00:00 2001 +From eae8a80ddc185b3f233e2620dbfc6454b6f0c3a6 Mon Sep 17 00:00:00 2001 From: Josh Boyer Date: Tue, 5 Feb 2013 19:25:05 -0500 Subject: [PATCH 11/14] efi: Disable secure boot if shim is in insecure mode @@ -762,7 +761,7 @@ index 85defaf5a27c..b4013a4ba005 100644 1.9.3 -From 6bc90bfd4c13fd6cc4a536630807406c16395bf5 Mon Sep 17 00:00:00 2001 +From 9728a4f49b284b7354876e1d77174d5838306e21 Mon Sep 17 00:00:00 2001 From: Josh Boyer Date: Tue, 27 Aug 2013 13:28:43 -0400 Subject: [PATCH 12/14] efi: Make EFI_SECURE_BOOT_SIG_ENFORCE depend on EFI @@ -776,10 +775,10 @@ Signed-off-by: Josh Boyer 1 file changed, 2 insertions(+), 1 deletion(-) diff --git a/arch/x86/Kconfig b/arch/x86/Kconfig -index 35bfd8259993..746b1b63da8c 100644 +index 870aac9520b3..7aecd3f9f8ee 100644 --- a/arch/x86/Kconfig +++ b/arch/x86/Kconfig -@@ -1557,7 +1557,8 @@ config EFI_MIXED +@@ -1558,7 +1558,8 @@ config EFI_MIXED If unsure, say N. config EFI_SECURE_BOOT_SIG_ENFORCE @@ -793,7 +792,7 @@ index 35bfd8259993..746b1b63da8c 100644 1.9.3 -From 292f6faa86f44fe261c8da58cc2c7f65aa0acad6 Mon Sep 17 00:00:00 2001 +From 4211b4919b8ccecc4f4cdc0a46ead7294478b687 Mon Sep 17 00:00:00 2001 From: Josh Boyer Date: Tue, 27 Aug 2013 13:33:03 -0400 Subject: [PATCH 13/14] efi: Add EFI_SECURE_BOOT bit @@ -837,7 +836,7 @@ index 41bbf8ba4ba8..e73f391fd3c8 100644 1.9.3 -From 594e605ee9589150919aa113e3e01163168ad041 Mon Sep 17 00:00:00 2001 +From 18b50c6f0597b606cb03cbd8a9fdef7478cb2b21 Mon Sep 17 00:00:00 2001 From: Josh Boyer Date: Fri, 20 Jun 2014 08:53:24 -0400 Subject: [PATCH 14/14] hibernate: Disable in a signed modules environment diff --git a/sources b/sources index 055658ed2..3e5ad8c5e 100644 --- a/sources +++ b/sources @@ -1,4 +1,4 @@ 97ca1625bb40368dc41b9a7971549071 linux-3.15.tar.xz ef8f4db937f521a7e323ec589536ba25 perf-man-3.15.tar.gz cf68262d938c6ec27bc96896beb8549f patch-3.16-rc7.xz -3627dd3a3efad454c49e422f16dc3d44 patch-3.16-rc7-git2.xz +1c67029928355381d4d884f17627c800 patch-3.16-rc7-git3.xz From 8e011f011e984b2d52ee8d639ab88ef734a8497f Mon Sep 17 00:00:00 2001 From: Josh Boyer Date: Fri, 1 Aug 2014 08:40:17 -0400 Subject: [PATCH 13/67] Linux v3.16-rc7-84-g6f0928036bcb --- crypto-properly-label-AF_ALG-socket.patch | 44 ----------------------- kernel.spec | 11 +++--- sources | 2 +- 3 files changed, 5 insertions(+), 52 deletions(-) delete mode 100644 crypto-properly-label-AF_ALG-socket.patch diff --git a/crypto-properly-label-AF_ALG-socket.patch b/crypto-properly-label-AF_ALG-socket.patch deleted file mode 100644 index b42186bde..000000000 --- a/crypto-properly-label-AF_ALG-socket.patch +++ /dev/null @@ -1,44 +0,0 @@ -Th AF_ALG socket was missing a security label (e.g. SELinux) -which means that socket was in "unlabeled" state. - -This was recently demonstrated in the cryptsetup package -(cryptsetup v1.6.5 and later.) -See https://bugzilla.redhat.com/show_bug.cgi?id=1115120 - -This patch clones the sock's label from the parent sock -and resolves the issue (similar to AF_BLUETOOTH protocol family). - -Cc: stable@vger.kernel.org -Signed-off-by: Milan Broz ---- - crypto/af_alg.c | 2 ++ - 1 file changed, 2 insertions(+) - -diff --git a/crypto/af_alg.c b/crypto/af_alg.c -index 966f893..6a3ad80 100644 ---- a/crypto/af_alg.c -+++ b/crypto/af_alg.c -@@ -21,6 +21,7 @@ - #include - #include - #include -+#include - - struct alg_type_list { - const struct af_alg_type *type; -@@ -243,6 +244,7 @@ int af_alg_accept(struct sock *sk, struct socket *newsock) - - sock_init_data(newsock, sk2); - sock_graft(sk2, newsock); -+ security_sk_clone(sk, sk2); - - err = type->accept(ask->private, sk2); - if (err) { --- -2.0.1 - -_______________________________________________ -Selinux mailing list -Selinux@tycho.nsa.gov -To unsubscribe, send email to Selinux-leave@tycho.nsa.gov. -To get help, send an email containing "help" to Selinux-request@tycho.nsa.gov. \ No newline at end of file diff --git a/kernel.spec b/kernel.spec index d491238eb..571f070dc 100644 --- a/kernel.spec +++ b/kernel.spec @@ -69,7 +69,7 @@ Summary: The Linux kernel # The rc snapshot level %define rcrev 7 # The git snapshot level -%define gitrev 3 +%define gitrev 4 # Set rpm version accordingly %define rpmversion 3.%{upstream_sublevel}.0 %endif @@ -643,9 +643,6 @@ Patch25110: 0001-ideapad-laptop-Change-Lenovo-Yoga-2-series-rfkill-ha.patch #rhbz 1117942 Patch25118: sched-fix-sched_setparam-policy-1-logic.patch -#rhbz 1115120 -Patch25120: crypto-properly-label-AF_ALG-socket.patch - # git clone ssh://git.fedorahosted.org/git/kernel-arm64.git, git diff master...devel Patch30000: kernel-arm64.patch @@ -1374,9 +1371,6 @@ ApplyPatch 0001-ideapad-laptop-Change-Lenovo-Yoga-2-series-rfkill-ha.patch #rhbz 1117942 ApplyPatch sched-fix-sched_setparam-policy-1-logic.patch -#rhbz 1115120 -ApplyPatch crypto-properly-label-AF_ALG-socket.patch - %if 0%{?aarch64patches} ApplyPatch kernel-arm64.patch %ifnarch aarch64 # this is stupid, but i want to notice before secondary koji does. @@ -2259,6 +2253,9 @@ fi # ||----w | # || || %changelog +* Fri Aug 01 2014 Josh Boyer - 3.16.0-0.rc7.git4.1 +- Linux v3.16-rc7-84-g6f0928036bcb + * Thu Jul 31 2014 Josh Boyer - 3.16.0-0.rc7.git3.1 - Linux v3.16-rc7-76-g3a1122d26c62 diff --git a/sources b/sources index 3e5ad8c5e..51128e99e 100644 --- a/sources +++ b/sources @@ -1,4 +1,4 @@ 97ca1625bb40368dc41b9a7971549071 linux-3.15.tar.xz ef8f4db937f521a7e323ec589536ba25 perf-man-3.15.tar.gz cf68262d938c6ec27bc96896beb8549f patch-3.16-rc7.xz -1c67029928355381d4d884f17627c800 patch-3.16-rc7-git3.xz +e0a01b33426ee65469142433358003ce patch-3.16-rc7-git4.xz From b958f0c6debac4883288e929194327099901c461 Mon Sep 17 00:00:00 2001 From: Peter Robinson Date: Sun, 3 Aug 2014 21:11:26 +0100 Subject: [PATCH 14/67] Minor config updates for Armada and Sunxi ARM devices --- config-armv7 | 6 +++--- config-armv7-generic | 2 ++ kernel.spec | 3 +++ 3 files changed, 8 insertions(+), 3 deletions(-) diff --git a/config-armv7 b/config-armv7 index 6dd7ced4e..03f43354f 100644 --- a/config-armv7 +++ b/config-armv7 @@ -25,9 +25,9 @@ CONFIG_ARCH_ZYNQ=y # mvebu CONFIG_MACH_ARMADA_370_XP=y CONFIG_MACH_ARMADA_370=y +CONFIG_MACH_ARMADA_375=y +CONFIG_MACH_ARMADA_38X=y CONFIG_MACH_ARMADA_XP=y -# CONFIG_MACH_ARMADA_375 is not set -# CONFIG_MACH_ARMADA_38X is not set CONFIG_MACH_DOVE=y CONFIG_MVEBU_DEVBUS=y @@ -508,7 +508,7 @@ CONFIG_MACH_HREFV60=y CONFIG_MACH_SNOWBALL=y CONFIG_ABX500_CORE=y -CONFIG_ARM_U8500_CPUIDLE=y +# CONFIG_ARM_U8500_CPUIDLE is not set CONFIG_UX500_DEBUG_UART=2 CONFIG_AB8500_CORE=y CONFIG_STE_DMA40=y diff --git a/config-armv7-generic b/config-armv7-generic index be7822bd3..058b9514b 100644 --- a/config-armv7-generic +++ b/config-armv7-generic @@ -181,6 +181,8 @@ CONFIG_I2C_SUN6I_P2WI=m CONFIG_GPIO_PCA953X=m CONFIG_POWER_RESET_SUN6I=y CONFIG_TOUCHSCREEN_SUN4I=m +CONFIG_MFD_AXP20X=y +CONFIG_REGULATOR_AXP20X=m # Exynos CONFIG_ARCH_EXYNOS3=y diff --git a/kernel.spec b/kernel.spec index 571f070dc..4670fb0e6 100644 --- a/kernel.spec +++ b/kernel.spec @@ -2253,6 +2253,9 @@ fi # ||----w | # || || %changelog +* Sun Aug 3 2014 Peter Robinson +- Minor config updates for Armada and Sunxi ARM devices + * Fri Aug 01 2014 Josh Boyer - 3.16.0-0.rc7.git4.1 - Linux v3.16-rc7-84-g6f0928036bcb From 9c9c16627d5996e27aa87a4d336a01df81eb746b Mon Sep 17 00:00:00 2001 From: Josh Boyer Date: Mon, 4 Aug 2014 05:32:12 -0400 Subject: [PATCH 15/67] Linux v3.16 - Disable debugging options. --- config-generic | 6 +-- config-nodebug | 118 ++++++++++++++++++++++----------------------- config-x86-generic | 2 +- kernel.spec | 14 ++++-- sources | 6 +-- 5 files changed, 74 insertions(+), 72 deletions(-) diff --git a/config-generic b/config-generic index cb3787b1b..d83167ed4 100644 --- a/config-generic +++ b/config-generic @@ -1695,13 +1695,13 @@ CONFIG_B43_SDIO=y CONFIG_B43_BCMA=y # CONFIG_B43_BCMA_EXTRA is not set CONFIG_B43_BCMA_PIO=y -CONFIG_B43_DEBUG=y +# CONFIG_B43_DEBUG is not set CONFIG_B43_PHY_LP=y CONFIG_B43_PHY_N=y CONFIG_B43_PHY_HT=y # CONFIG_B43_FORCE_PIO is not set CONFIG_B43LEGACY=m -CONFIG_B43LEGACY_DEBUG=y +# CONFIG_B43LEGACY_DEBUG is not set CONFIG_B43LEGACY_DMA=y CONFIG_B43LEGACY_PIO=y CONFIG_B43LEGACY_DMA_AND_PIO_MODE=y @@ -4641,7 +4641,7 @@ CONFIG_PM_DEBUG=y # CONFIG_DPM_WATCHDOG is not set # revisit this in debug CONFIG_PM_TRACE=y CONFIG_PM_TRACE_RTC=y -CONFIG_PM_TEST_SUSPEND=y +# CONFIG_PM_TEST_SUSPEND is not set CONFIG_PM_RUNTIME=y # CONFIG_PM_OPP is not set # CONFIG_PM_AUTOSLEEP is not set diff --git a/config-nodebug b/config-nodebug index 360f418d4..e16a37b57 100644 --- a/config-nodebug +++ b/config-nodebug @@ -2,101 +2,101 @@ CONFIG_SND_VERBOSE_PRINTK=y CONFIG_SND_DEBUG=y CONFIG_SND_PCM_XRUN_DEBUG=y -CONFIG_DEBUG_ATOMIC_SLEEP=y +# CONFIG_DEBUG_ATOMIC_SLEEP is not set -CONFIG_DEBUG_MUTEXES=y -CONFIG_DEBUG_WW_MUTEX_SLOWPATH=y -CONFIG_DEBUG_RT_MUTEXES=y -CONFIG_DEBUG_LOCK_ALLOC=y -CONFIG_LOCK_TORTURE_TEST=m -CONFIG_PROVE_LOCKING=y -CONFIG_DEBUG_SPINLOCK=y -CONFIG_PROVE_RCU=y +# CONFIG_DEBUG_MUTEXES is not set +# CONFIG_DEBUG_WW_MUTEX_SLOWPATH is not set +# CONFIG_DEBUG_RT_MUTEXES is not set +# CONFIG_DEBUG_LOCK_ALLOC is not set +# CONFIG_LOCK_TORTURE_TEST is not set +# CONFIG_PROVE_LOCKING is not set +# CONFIG_DEBUG_SPINLOCK is not set +# CONFIG_PROVE_RCU is not set # CONFIG_PROVE_RCU_REPEATEDLY is not set -CONFIG_DEBUG_PER_CPU_MAPS=y +# CONFIG_DEBUG_PER_CPU_MAPS is not set CONFIG_CPUMASK_OFFSTACK=y -CONFIG_CPU_NOTIFIER_ERROR_INJECT=m +# CONFIG_CPU_NOTIFIER_ERROR_INJECT is not set -CONFIG_FAULT_INJECTION=y -CONFIG_FAILSLAB=y -CONFIG_FAIL_PAGE_ALLOC=y -CONFIG_FAIL_MAKE_REQUEST=y -CONFIG_FAULT_INJECTION_DEBUG_FS=y -CONFIG_FAULT_INJECTION_STACKTRACE_FILTER=y -CONFIG_FAIL_IO_TIMEOUT=y -CONFIG_FAIL_MMC_REQUEST=y +# CONFIG_FAULT_INJECTION is not set +# CONFIG_FAILSLAB is not set +# CONFIG_FAIL_PAGE_ALLOC is not set +# CONFIG_FAIL_MAKE_REQUEST is not set +# CONFIG_FAULT_INJECTION_DEBUG_FS is not set +# CONFIG_FAULT_INJECTION_STACKTRACE_FILTER is not set +# CONFIG_FAIL_IO_TIMEOUT is not set +# CONFIG_FAIL_MMC_REQUEST is not set -CONFIG_LOCK_STAT=y +# CONFIG_LOCK_STAT is not set -CONFIG_DEBUG_STACK_USAGE=y +# CONFIG_DEBUG_STACK_USAGE is not set -CONFIG_ACPI_DEBUG=y +# CONFIG_ACPI_DEBUG is not set # CONFIG_ACPI_DEBUG_FUNC_TRACE is not set -CONFIG_DEBUG_SG=y -CONFIG_DEBUG_PI_LIST=y +# CONFIG_DEBUG_SG is not set +# CONFIG_DEBUG_PI_LIST is not set # CONFIG_DEBUG_PAGEALLOC is not set -CONFIG_DEBUG_WRITECOUNT=y -CONFIG_DEBUG_OBJECTS=y +# CONFIG_DEBUG_WRITECOUNT is not set +# CONFIG_DEBUG_OBJECTS is not set # CONFIG_DEBUG_OBJECTS_SELFTEST is not set -CONFIG_DEBUG_OBJECTS_FREE=y -CONFIG_DEBUG_OBJECTS_TIMERS=y -CONFIG_DEBUG_OBJECTS_RCU_HEAD=y +# CONFIG_DEBUG_OBJECTS_FREE is not set +# CONFIG_DEBUG_OBJECTS_TIMERS is not set +# CONFIG_DEBUG_OBJECTS_RCU_HEAD is not set CONFIG_DEBUG_OBJECTS_ENABLE_DEFAULT=1 -CONFIG_X86_PTDUMP=y -CONFIG_EFI_PGT_DUMP=y +# CONFIG_X86_PTDUMP is not set +# CONFIG_EFI_PGT_DUMP is not set -CONFIG_CAN_DEBUG_DEVICES=y +# CONFIG_CAN_DEBUG_DEVICES is not set -CONFIG_MODULE_FORCE_UNLOAD=y +# CONFIG_MODULE_FORCE_UNLOAD is not set -CONFIG_SYSCTL_SYSCALL_CHECK=y +# CONFIG_SYSCTL_SYSCALL_CHECK is not set -CONFIG_DEBUG_NOTIFIERS=y +# CONFIG_DEBUG_NOTIFIERS is not set -CONFIG_DMA_API_DEBUG=y +# CONFIG_DMA_API_DEBUG is not set -CONFIG_MMIOTRACE=y +# CONFIG_MMIOTRACE is not set -CONFIG_DEBUG_CREDENTIALS=y +# CONFIG_DEBUG_CREDENTIALS is not set # off in both production debug and nodebug builds, # on in rawhide nodebug builds -CONFIG_DEBUG_FORCE_WEAK_PER_CPU=y +# CONFIG_DEBUG_FORCE_WEAK_PER_CPU is not set -CONFIG_EXT4_DEBUG=y +# CONFIG_EXT4_DEBUG is not set # CONFIG_XFS_WARN is not set -CONFIG_DEBUG_PERF_USE_VMALLOC=y +# CONFIG_DEBUG_PERF_USE_VMALLOC is not set -CONFIG_JBD2_DEBUG=y +# CONFIG_JBD2_DEBUG is not set -CONFIG_NFSD_FAULT_INJECTION=y +# CONFIG_NFSD_FAULT_INJECTION is not set -CONFIG_DEBUG_BLK_CGROUP=y +# CONFIG_DEBUG_BLK_CGROUP is not set -CONFIG_DRBD_FAULT_INJECTION=y +# CONFIG_DRBD_FAULT_INJECTION is not set -CONFIG_ATH_DEBUG=y -CONFIG_CARL9170_DEBUGFS=y -CONFIG_IWLWIFI_DEVICE_TRACING=y +# CONFIG_ATH_DEBUG is not set +# CONFIG_CARL9170_DEBUGFS is not set +# CONFIG_IWLWIFI_DEVICE_TRACING is not set # CONFIG_RTLWIFI_DEBUG is not set -CONFIG_DEBUG_OBJECTS_WORK=y +# CONFIG_DEBUG_OBJECTS_WORK is not set -CONFIG_DMADEVICES_DEBUG=y -CONFIG_DMADEVICES_VDEBUG=y +# CONFIG_DMADEVICES_DEBUG is not set +# CONFIG_DMADEVICES_VDEBUG is not set CONFIG_PM_ADVANCED_DEBUG=y -CONFIG_CEPH_LIB_PRETTYDEBUG=y -CONFIG_QUOTA_DEBUG=y +# CONFIG_CEPH_LIB_PRETTYDEBUG is not set +# CONFIG_QUOTA_DEBUG is not set CONFIG_PCI_DEFAULT_USE_CRS=y @@ -104,18 +104,18 @@ CONFIG_KGDB_KDB=y CONFIG_KDB_KEYBOARD=y CONFIG_KDB_CONTINUE_CATASTROPHIC=0 -CONFIG_DEBUG_OBJECTS_PERCPU_COUNTER=y +# CONFIG_DEBUG_OBJECTS_PERCPU_COUNTER is not set # CONFIG_PERCPU_TEST is not set -CONFIG_TEST_LIST_SORT=y +# CONFIG_TEST_LIST_SORT is not set # CONFIG_TEST_STRING_HELPERS is not set -CONFIG_DETECT_HUNG_TASK=y +# CONFIG_DETECT_HUNG_TASK is not set CONFIG_DEFAULT_HUNG_TASK_TIMEOUT=120 # CONFIG_BOOTPARAM_HUNG_TASK_PANIC is not set -CONFIG_X86_BOOTPARAM_MEMORY_CORRUPTION_CHECK=y +# CONFIG_X86_BOOTPARAM_MEMORY_CORRUPTION_CHECK is not set -CONFIG_DEBUG_KMEMLEAK=y +# CONFIG_DEBUG_KMEMLEAK is not set CONFIG_DEBUG_KMEMLEAK_EARLY_LOG_SIZE=1024 # CONFIG_DEBUG_KMEMLEAK_TEST is not set CONFIG_DEBUG_KMEMLEAK_DEFAULT_OFF=y @@ -126,7 +126,7 @@ CONFIG_DEBUG_KMEMLEAK_DEFAULT_OFF=y # CONFIG_SPI_DEBUG is not set -CONFIG_X86_DEBUG_STATIC_CPU_HAS=y +# CONFIG_X86_DEBUG_STATIC_CPU_HAS is not set # CONFIG_SCHEDSTATS is not set # CONFIG_LATENCYTOP is not set diff --git a/config-x86-generic b/config-x86-generic index 997bc472a..7968fdaea 100644 --- a/config-x86-generic +++ b/config-x86-generic @@ -334,7 +334,7 @@ CONFIG_SP5100_TCO=m # CONFIG_MEMTEST is not set # CONFIG_DEBUG_TLBFLUSH is not set -CONFIG_MAXSMP=y +# CONFIG_MAXSMP is not set CONFIG_HP_ILO=m diff --git a/kernel.spec b/kernel.spec index 4670fb0e6..2b1e4cd47 100644 --- a/kernel.spec +++ b/kernel.spec @@ -6,7 +6,7 @@ Summary: The Linux kernel # For a stable, released kernel, released_kernel should be 1. For rawhide # and/or a kernel built from an rc or git snapshot, released_kernel should # be 0. -%global released_kernel 0 +%global released_kernel 1 %global aarch64patches 1 @@ -48,7 +48,7 @@ Summary: The Linux kernel # base_sublevel is the kernel version we're starting with and patching # on top of -- for example, 3.1-rc7-git1 starts with a 3.0 base, # which yields a base_sublevel of 0. -%define base_sublevel 15 +%define base_sublevel 16 ## If this is a released kernel ## %if 0%{?released_kernel} @@ -67,9 +67,9 @@ Summary: The Linux kernel # The next upstream release sublevel (base_sublevel+1) %define upstream_sublevel %(echo $((%{base_sublevel} + 1))) # The rc snapshot level -%define rcrev 7 +%define rcrev 0 # The git snapshot level -%define gitrev 4 +%define gitrev 0 # Set rpm version accordingly %define rpmversion 3.%{upstream_sublevel}.0 %endif @@ -130,7 +130,7 @@ Summary: The Linux kernel # Set debugbuildsenabled to 1 for production (build separate debug kernels) # and 0 for rawhide (all kernels are debug kernels). # See also 'make debug' and 'make release'. -%define debugbuildsenabled 0 +%define debugbuildsenabled 1 # Want to build a vanilla kernel build without any non-upstream patches? %define with_vanilla %{?_with_vanilla: 1} %{?!_with_vanilla: 0} @@ -2253,6 +2253,10 @@ fi # ||----w | # || || %changelog +* Mon Aug 04 2014 Josh Boyer - 3.16.0-1 +- Linux v3.16 +- Disable debugging options. + * Sun Aug 3 2014 Peter Robinson - Minor config updates for Armada and Sunxi ARM devices diff --git a/sources b/sources index 51128e99e..8606810b0 100644 --- a/sources +++ b/sources @@ -1,4 +1,2 @@ -97ca1625bb40368dc41b9a7971549071 linux-3.15.tar.xz -ef8f4db937f521a7e323ec589536ba25 perf-man-3.15.tar.gz -cf68262d938c6ec27bc96896beb8549f patch-3.16-rc7.xz -e0a01b33426ee65469142433358003ce patch-3.16-rc7-git4.xz +5c569ed649a0c9711879f333e90c5386 linux-3.16.tar.xz +49868ce6467b35cd9ffea1120d129462 perf-man-3.16.tar.gz From 7de7a7f141b95f00243a92457a630748933014b3 Mon Sep 17 00:00:00 2001 From: Josh Boyer Date: Tue, 5 Aug 2014 06:44:35 -0400 Subject: [PATCH 16/67] Linux v3.16-3652-gf19107379dbc - Reenable debugging options. --- config-arm-generic | 1 + config-arm64 | 6 + config-armv7 | 6 + config-armv7-generic | 1 + config-generic | 22 +++- config-nodebug | 118 +++++++++--------- config-x86-generic | 4 +- config-x86_64-generic | 5 + kernel.spec | 20 ++- makefile-after_link.patch | 21 ++-- sched-fix-sched_setparam-policy-1-logic.patch | 68 ---------- secure-modules.patch | 102 +++++++-------- serial-460800.patch | 23 ++-- 13 files changed, 181 insertions(+), 216 deletions(-) delete mode 100644 sched-fix-sched_setparam-policy-1-logic.patch diff --git a/config-arm-generic b/config-arm-generic index 0c5242c69..a6021ae15 100644 --- a/config-arm-generic +++ b/config-arm-generic @@ -103,6 +103,7 @@ CONFIG_EXTCON=m CONFIG_OF_EXTCON=m CONFIG_EXTCON_GPIO=m CONFIG_EXTCON_ADC_JACK=m +# CONFIG_EXTCON_SM5502 is not set # MTD CONFIG_MTD_BLKDEVS=m diff --git a/config-arm64 b/config-arm64 index 082ceda8d..5498c624d 100644 --- a/config-arm64 +++ b/config-arm64 @@ -81,6 +81,10 @@ CONFIG_CRYPTO_AES_ARM64_CE=m CONFIG_CRYPTO_AES_ARM64_CE_CCM=m CONFIG_CRYPTO_AES_ARM64_CE_BLK=m CONFIG_CRYPTO_AES_ARM64_NEON_BLK=m +CONFIG_CRYPTO_DEV_CCP=y +CONFIG_CRYPTO_DEV_CCP_DD=m +CONFIG_CRYPTO_DEV_CCP_CRYPTO=m + # APM Xgene CONFIG_POWER_RESET_XGENE=y @@ -111,3 +115,5 @@ CONFIG_PCI_XGENE=y CONFIG_HOTPLUG_PCI=y # CONFIG_HOTPLUG_PCI_CPCI is not set # CONFIG_HOTPLUG_PCI_SHPC is not set + +# CONFIG_ARM64_RANDOMIZE_TEXT_OFFSET is not set diff --git a/config-armv7 b/config-armv7 index 03f43354f..d09200ee7 100644 --- a/config-armv7 +++ b/config-armv7 @@ -173,6 +173,7 @@ CONFIG_REGULATOR_PBIAS=m CONFIG_RTC_DRV_PALMAS=m CONFIG_OMAP5_DSS_HDMI=y CONFIG_OMAP5_DSS_HDMI_AUDIO=y +CONFIG_COMMON_CLK_PALMAS=m CONFIG_WL_TI=y CONFIG_WLCORE_SDIO=m @@ -368,6 +369,9 @@ CONFIG_USB_MSM_OTG=m CONFIG_MMC_SDHCI_MSM=m CONFIG_QCOM_BAM_DMA=m CONFIG_QCOM_GSBI=m +CONFIG_PHY_QCOM_APQ8064_SATA=m +CONFIG_PHY_QCOM_IPQ806X_SATA=m +CONFIG_CRYPTO_DEV_QCE=m CONFIG_MSM_IOMMU=y CONFIG_DRM_MSM=m CONFIG_DRM_MSM_FBDEV=y @@ -564,6 +568,8 @@ CONFIG_TRUSTED_FOUNDATIONS=y CONFIG_SERIAL_TEGRA=y +CONFIG_AHCI_TEGRA=m + CONFIG_PCI_TEGRA=y CONFIG_TEGRA_IOMMU_GART=y CONFIG_TEGRA_IOMMU_SMMU=y diff --git a/config-armv7-generic b/config-armv7-generic index 058b9514b..b78f80e93 100644 --- a/config-armv7-generic +++ b/config-armv7-generic @@ -516,6 +516,7 @@ CONFIG_USB_DWC3_OMAP=m CONFIG_USB_DWC3_PCI=m # CONFIG_USB_DWC3_DEBUG is not set # CONFIG_USB_DWC3_KEYSTONE is not set +# CONFIG_DWC3_HOST_USB3_LPM_ENABLE is not set CONFIG_DW_WATCHDOG=m CONFIG_PCIE_DW=y diff --git a/config-generic b/config-generic index d83167ed4..83ab87897 100644 --- a/config-generic +++ b/config-generic @@ -208,14 +208,17 @@ CONFIG_BINFMT_MISC=m # Generic Driver Options # CONFIG_FW_LOADER=y +# CONFIG_TEST_FIRMWARE is not set # CONFIG_FIRMWARE_IN_KERNEL is not set CONFIG_EXTRA_FIRMWARE="" # Give this a try in rawhide for now # CONFIG_FW_LOADER_USER_HELPER is not set +# CONFIG_FW_LOADER_USER_HELPER_FALLBACK is not set # CONFIG_CMA is not set # CONFIG_DMA_CMA is not set +# CONFIG_FENCE_TRACE is not set # CONFIG_SPI is not set @@ -1695,13 +1698,13 @@ CONFIG_B43_SDIO=y CONFIG_B43_BCMA=y # CONFIG_B43_BCMA_EXTRA is not set CONFIG_B43_BCMA_PIO=y -# CONFIG_B43_DEBUG is not set +CONFIG_B43_DEBUG=y CONFIG_B43_PHY_LP=y CONFIG_B43_PHY_N=y CONFIG_B43_PHY_HT=y # CONFIG_B43_FORCE_PIO is not set CONFIG_B43LEGACY=m -# CONFIG_B43LEGACY_DEBUG is not set +CONFIG_B43LEGACY_DEBUG=y CONFIG_B43LEGACY_DMA=y CONFIG_B43LEGACY_PIO=y CONFIG_B43LEGACY_DMA_AND_PIO_MODE=y @@ -2639,6 +2642,7 @@ CONFIG_HID_SENSOR_INCLINOMETER_3D=m CONFIG_HID_SENSOR_DEVICE_ROTATION=m # CONFIG_ADJD_S311 is not set # CONFIG_SENSORS_TSL2563 is not set +# CONFIG_SENSORS_HMC5843_I2C is not set # CONFIG_VCNL4000 is not set # CONFIG_AK8975 is not set # CONFIG_MAG3110 is not set @@ -2682,6 +2686,13 @@ CONFIG_HID_SENSOR_DEVICE_ROTATION=m # CONFIG_MPL115 is not set # CONFIG_SI7005 is not set # CONFIG_AS3935 is not set +# CONFIG_KXCJK1013 is not set +# CONFIG_ISL29125 is not set +# CONFIG_TCS3414 is not set +# CONFIG_AK09911 is not set +# CONFIG_T5403 is not set +# CONFIG_MCP4922 is not set +# CONFIG_MAX1027 is not set # staging IIO drivers # CONFIG_AD7291 is not set @@ -2696,6 +2707,7 @@ CONFIG_HID_SENSOR_DEVICE_ROTATION=m # CONFIG_SENSORS_ISL29018 is not set # CONFIG_SENSORS_ISL29028 is not set # CONFIG_SENSORS_HMC5843 is not set +# CONFIG_SENSORS_HMC5843_SPI is not set # CONFIG_IIO_PERIODIC_RTC_TRIGGER is not set # CONFIG_IIO_SIMPLE_DUMMY is not set # CONFIG_ADIS16201 is not set @@ -2755,6 +2767,7 @@ CONFIG_W1_SLAVE_DS2780=m CONFIG_W1_SLAVE_DS2781=m CONFIG_W1_SLAVE_DS28E04=m CONFIG_W1_SLAVE_BQ27000=m +CONFIG_W1_SLAVE_DS2406=m # # Mice @@ -3918,6 +3931,7 @@ CONFIG_USB_ISIGHTFW=m CONFIG_USB_YUREX=m CONFIG_USB_EZUSB_FX2=m CONFIG_USB_HSIC_USB3503=m +# CONFIG_USB_LINK_LAYER_TEST is not set CONFIG_USB_LCD=m CONFIG_USB_LD=m CONFIG_USB_LEGOTOWER=m @@ -4512,6 +4526,7 @@ CONFIG_LIBCRC32C=m CONFIG_CRYPTO_CRC32C_INTEL=m CONFIG_CRYPTO_GHASH=m CONFIG_CRYPTO_ANSI_CPRNG=m +# CONFIG_CRYPTO_DRBG_MENU is not set CONFIG_CRYPTO_DEV_HIFN_795X=m CONFIG_CRYPTO_DEV_HIFN_795X_RNG=y CONFIG_CRYPTO_PCRYPT=m @@ -4641,7 +4656,7 @@ CONFIG_PM_DEBUG=y # CONFIG_DPM_WATCHDOG is not set # revisit this in debug CONFIG_PM_TRACE=y CONFIG_PM_TRACE_RTC=y -# CONFIG_PM_TEST_SUSPEND is not set +CONFIG_PM_TEST_SUSPEND=y CONFIG_PM_RUNTIME=y # CONFIG_PM_OPP is not set # CONFIG_PM_AUTOSLEEP is not set @@ -5234,6 +5249,7 @@ CONFIG_FMC_CHARDEV=m # CONFIG_GENWQE is not set # CONFIG_POWERCAP is not set +# CONFIG_THUNDERBOLT is not set # CONFIG_HSI is not set diff --git a/config-nodebug b/config-nodebug index e16a37b57..360f418d4 100644 --- a/config-nodebug +++ b/config-nodebug @@ -2,101 +2,101 @@ CONFIG_SND_VERBOSE_PRINTK=y CONFIG_SND_DEBUG=y CONFIG_SND_PCM_XRUN_DEBUG=y -# CONFIG_DEBUG_ATOMIC_SLEEP is not set +CONFIG_DEBUG_ATOMIC_SLEEP=y -# CONFIG_DEBUG_MUTEXES is not set -# CONFIG_DEBUG_WW_MUTEX_SLOWPATH is not set -# CONFIG_DEBUG_RT_MUTEXES is not set -# CONFIG_DEBUG_LOCK_ALLOC is not set -# CONFIG_LOCK_TORTURE_TEST is not set -# CONFIG_PROVE_LOCKING is not set -# CONFIG_DEBUG_SPINLOCK is not set -# CONFIG_PROVE_RCU is not set +CONFIG_DEBUG_MUTEXES=y +CONFIG_DEBUG_WW_MUTEX_SLOWPATH=y +CONFIG_DEBUG_RT_MUTEXES=y +CONFIG_DEBUG_LOCK_ALLOC=y +CONFIG_LOCK_TORTURE_TEST=m +CONFIG_PROVE_LOCKING=y +CONFIG_DEBUG_SPINLOCK=y +CONFIG_PROVE_RCU=y # CONFIG_PROVE_RCU_REPEATEDLY is not set -# CONFIG_DEBUG_PER_CPU_MAPS is not set +CONFIG_DEBUG_PER_CPU_MAPS=y CONFIG_CPUMASK_OFFSTACK=y -# CONFIG_CPU_NOTIFIER_ERROR_INJECT is not set +CONFIG_CPU_NOTIFIER_ERROR_INJECT=m -# CONFIG_FAULT_INJECTION is not set -# CONFIG_FAILSLAB is not set -# CONFIG_FAIL_PAGE_ALLOC is not set -# CONFIG_FAIL_MAKE_REQUEST is not set -# CONFIG_FAULT_INJECTION_DEBUG_FS is not set -# CONFIG_FAULT_INJECTION_STACKTRACE_FILTER is not set -# CONFIG_FAIL_IO_TIMEOUT is not set -# CONFIG_FAIL_MMC_REQUEST is not set +CONFIG_FAULT_INJECTION=y +CONFIG_FAILSLAB=y +CONFIG_FAIL_PAGE_ALLOC=y +CONFIG_FAIL_MAKE_REQUEST=y +CONFIG_FAULT_INJECTION_DEBUG_FS=y +CONFIG_FAULT_INJECTION_STACKTRACE_FILTER=y +CONFIG_FAIL_IO_TIMEOUT=y +CONFIG_FAIL_MMC_REQUEST=y -# CONFIG_LOCK_STAT is not set +CONFIG_LOCK_STAT=y -# CONFIG_DEBUG_STACK_USAGE is not set +CONFIG_DEBUG_STACK_USAGE=y -# CONFIG_ACPI_DEBUG is not set +CONFIG_ACPI_DEBUG=y # CONFIG_ACPI_DEBUG_FUNC_TRACE is not set -# CONFIG_DEBUG_SG is not set -# CONFIG_DEBUG_PI_LIST is not set +CONFIG_DEBUG_SG=y +CONFIG_DEBUG_PI_LIST=y # CONFIG_DEBUG_PAGEALLOC is not set -# CONFIG_DEBUG_WRITECOUNT is not set -# CONFIG_DEBUG_OBJECTS is not set +CONFIG_DEBUG_WRITECOUNT=y +CONFIG_DEBUG_OBJECTS=y # CONFIG_DEBUG_OBJECTS_SELFTEST is not set -# CONFIG_DEBUG_OBJECTS_FREE is not set -# CONFIG_DEBUG_OBJECTS_TIMERS is not set -# CONFIG_DEBUG_OBJECTS_RCU_HEAD is not set +CONFIG_DEBUG_OBJECTS_FREE=y +CONFIG_DEBUG_OBJECTS_TIMERS=y +CONFIG_DEBUG_OBJECTS_RCU_HEAD=y CONFIG_DEBUG_OBJECTS_ENABLE_DEFAULT=1 -# CONFIG_X86_PTDUMP is not set -# CONFIG_EFI_PGT_DUMP is not set +CONFIG_X86_PTDUMP=y +CONFIG_EFI_PGT_DUMP=y -# CONFIG_CAN_DEBUG_DEVICES is not set +CONFIG_CAN_DEBUG_DEVICES=y -# CONFIG_MODULE_FORCE_UNLOAD is not set +CONFIG_MODULE_FORCE_UNLOAD=y -# CONFIG_SYSCTL_SYSCALL_CHECK is not set +CONFIG_SYSCTL_SYSCALL_CHECK=y -# CONFIG_DEBUG_NOTIFIERS is not set +CONFIG_DEBUG_NOTIFIERS=y -# CONFIG_DMA_API_DEBUG is not set +CONFIG_DMA_API_DEBUG=y -# CONFIG_MMIOTRACE is not set +CONFIG_MMIOTRACE=y -# CONFIG_DEBUG_CREDENTIALS is not set +CONFIG_DEBUG_CREDENTIALS=y # off in both production debug and nodebug builds, # on in rawhide nodebug builds -# CONFIG_DEBUG_FORCE_WEAK_PER_CPU is not set +CONFIG_DEBUG_FORCE_WEAK_PER_CPU=y -# CONFIG_EXT4_DEBUG is not set +CONFIG_EXT4_DEBUG=y # CONFIG_XFS_WARN is not set -# CONFIG_DEBUG_PERF_USE_VMALLOC is not set +CONFIG_DEBUG_PERF_USE_VMALLOC=y -# CONFIG_JBD2_DEBUG is not set +CONFIG_JBD2_DEBUG=y -# CONFIG_NFSD_FAULT_INJECTION is not set +CONFIG_NFSD_FAULT_INJECTION=y -# CONFIG_DEBUG_BLK_CGROUP is not set +CONFIG_DEBUG_BLK_CGROUP=y -# CONFIG_DRBD_FAULT_INJECTION is not set +CONFIG_DRBD_FAULT_INJECTION=y -# CONFIG_ATH_DEBUG is not set -# CONFIG_CARL9170_DEBUGFS is not set -# CONFIG_IWLWIFI_DEVICE_TRACING is not set +CONFIG_ATH_DEBUG=y +CONFIG_CARL9170_DEBUGFS=y +CONFIG_IWLWIFI_DEVICE_TRACING=y # CONFIG_RTLWIFI_DEBUG is not set -# CONFIG_DEBUG_OBJECTS_WORK is not set +CONFIG_DEBUG_OBJECTS_WORK=y -# CONFIG_DMADEVICES_DEBUG is not set -# CONFIG_DMADEVICES_VDEBUG is not set +CONFIG_DMADEVICES_DEBUG=y +CONFIG_DMADEVICES_VDEBUG=y CONFIG_PM_ADVANCED_DEBUG=y -# CONFIG_CEPH_LIB_PRETTYDEBUG is not set -# CONFIG_QUOTA_DEBUG is not set +CONFIG_CEPH_LIB_PRETTYDEBUG=y +CONFIG_QUOTA_DEBUG=y CONFIG_PCI_DEFAULT_USE_CRS=y @@ -104,18 +104,18 @@ CONFIG_KGDB_KDB=y CONFIG_KDB_KEYBOARD=y CONFIG_KDB_CONTINUE_CATASTROPHIC=0 -# CONFIG_DEBUG_OBJECTS_PERCPU_COUNTER is not set +CONFIG_DEBUG_OBJECTS_PERCPU_COUNTER=y # CONFIG_PERCPU_TEST is not set -# CONFIG_TEST_LIST_SORT is not set +CONFIG_TEST_LIST_SORT=y # CONFIG_TEST_STRING_HELPERS is not set -# CONFIG_DETECT_HUNG_TASK is not set +CONFIG_DETECT_HUNG_TASK=y CONFIG_DEFAULT_HUNG_TASK_TIMEOUT=120 # CONFIG_BOOTPARAM_HUNG_TASK_PANIC is not set -# CONFIG_X86_BOOTPARAM_MEMORY_CORRUPTION_CHECK is not set +CONFIG_X86_BOOTPARAM_MEMORY_CORRUPTION_CHECK=y -# CONFIG_DEBUG_KMEMLEAK is not set +CONFIG_DEBUG_KMEMLEAK=y CONFIG_DEBUG_KMEMLEAK_EARLY_LOG_SIZE=1024 # CONFIG_DEBUG_KMEMLEAK_TEST is not set CONFIG_DEBUG_KMEMLEAK_DEFAULT_OFF=y @@ -126,7 +126,7 @@ CONFIG_DEBUG_KMEMLEAK_DEFAULT_OFF=y # CONFIG_SPI_DEBUG is not set -# CONFIG_X86_DEBUG_STATIC_CPU_HAS is not set +CONFIG_X86_DEBUG_STATIC_CPU_HAS=y # CONFIG_SCHEDSTATS is not set # CONFIG_LATENCYTOP is not set diff --git a/config-x86-generic b/config-x86-generic index 7968fdaea..15abf6716 100644 --- a/config-x86-generic +++ b/config-x86-generic @@ -119,6 +119,7 @@ CONFIG_CRYPTO_DEV_PADLOCK_SHA=m CONFIG_CRYPTO_DEV_CCP=y CONFIG_CRYPTO_DEV_CCP_DD=m CONFIG_CRYPTO_DEV_CCP_CRYPTO=m +CONFIG_CRYPTO_DEV_QAT_DH895xCC=m CONFIG_GENERIC_ISA_DMA=y @@ -183,6 +184,7 @@ CONFIG_EDAC_X38=m CONFIG_EDAC_MCE_INJ=m CONFIG_EDAC_DECODE_MCE=m CONFIG_EDAC_LEGACY_SYSFS=y +CONFIG_EDAC_IE31200=m CONFIG_SCHED_MC=y @@ -334,7 +336,7 @@ CONFIG_SP5100_TCO=m # CONFIG_MEMTEST is not set # CONFIG_DEBUG_TLBFLUSH is not set -# CONFIG_MAXSMP is not set +CONFIG_MAXSMP=y CONFIG_HP_ILO=m diff --git a/config-x86_64-generic b/config-x86_64-generic index 2f098161f..f4177d544 100644 --- a/config-x86_64-generic +++ b/config-x86_64-generic @@ -49,6 +49,8 @@ CONFIG_ACPI_HOTPLUG_MEMORY=y CONFIG_INTEL_MIC_HOST=m CONFIG_INTEL_MIC_CARD=m +CONFIG_INTEL_MIC_BUS=m +CONFIG_INTEL_MIC_X100_DMA=m # SHPC has half-arsed PCI probing, which makes it load on too many systems CONFIG_HOTPLUG_PCI_SHPC=m @@ -74,6 +76,7 @@ CONFIG_CRYPTO_SERPENT_AVX_X86_64=m CONFIG_CRYPTO_SERPENT_AVX2_X86_64=m CONFIG_CRYPTO_TWOFISH_AVX_X86_64=m CONFIG_CRYPTO_TWOFISH_AVX2_X86_64=m +CONFIG_CRYPTO_DES3_EDE_X86_64=m # staging crypto # CONFIG_CRYPTO_SKEIN is not set # CONFIG_CRYPTO_THREEFISH is not set @@ -158,6 +161,8 @@ CONFIG_CHECKPOINT_RESTORE=y # Should be 32bit only, but lacks KConfig depends # CONFIG_XO15_EBOOK is not set +CONFIG_THUNDERBOLT=m + CONFIG_NTB=m CONFIG_NTB_NETDEV=m diff --git a/kernel.spec b/kernel.spec index 2b1e4cd47..acbeacf15 100644 --- a/kernel.spec +++ b/kernel.spec @@ -6,9 +6,9 @@ Summary: The Linux kernel # For a stable, released kernel, released_kernel should be 1. For rawhide # and/or a kernel built from an rc or git snapshot, released_kernel should # be 0. -%global released_kernel 1 +%global released_kernel 0 -%global aarch64patches 1 +%global aarch64patches 0 # Sign modules on x86. Make sure the config files match this setting if more # architectures are added. @@ -69,7 +69,7 @@ Summary: The Linux kernel # The rc snapshot level %define rcrev 0 # The git snapshot level -%define gitrev 0 +%define gitrev 1 # Set rpm version accordingly %define rpmversion 3.%{upstream_sublevel}.0 %endif @@ -130,7 +130,7 @@ Summary: The Linux kernel # Set debugbuildsenabled to 1 for production (build separate debug kernels) # and 0 for rawhide (all kernels are debug kernels). # See also 'make debug' and 'make release'. -%define debugbuildsenabled 1 +%define debugbuildsenabled 0 # Want to build a vanilla kernel build without any non-upstream patches? %define with_vanilla %{?_with_vanilla: 1} %{?!_with_vanilla: 0} @@ -640,9 +640,6 @@ Patch25109: revert-input-wacom-testing-result-shows-get_report-is-unnecessary.pa #rhbz 1021036, submitted upstream Patch25110: 0001-ideapad-laptop-Change-Lenovo-Yoga-2-series-rfkill-ha.patch -#rhbz 1117942 -Patch25118: sched-fix-sched_setparam-policy-1-logic.patch - # git clone ssh://git.fedorahosted.org/git/kernel-arm64.git, git diff master...devel Patch30000: kernel-arm64.patch @@ -1368,9 +1365,6 @@ ApplyPatch revert-input-wacom-testing-result-shows-get_report-is-unnecessary.pat #rhbz 1021036, submitted upstream ApplyPatch 0001-ideapad-laptop-Change-Lenovo-Yoga-2-series-rfkill-ha.patch -#rhbz 1117942 -ApplyPatch sched-fix-sched_setparam-policy-1-logic.patch - %if 0%{?aarch64patches} ApplyPatch kernel-arm64.patch %ifnarch aarch64 # this is stupid, but i want to notice before secondary koji does. @@ -2253,7 +2247,11 @@ fi # ||----w | # || || %changelog -* Mon Aug 04 2014 Josh Boyer - 3.16.0-1 +* Tue Aug 05 2014 Josh Boyer - 3.17.0-0.rc0.git1.1 +- Linux v3.16-3652-gf19107379dbc +- Reenable debugging options. + +* Mon Aug 04 2014 Josh Boyer - 3.16.0-1 - Linux v3.16 - Disable debugging options. diff --git a/makefile-after_link.patch b/makefile-after_link.patch index ac7c5e159..a2342c025 100644 --- a/makefile-after_link.patch +++ b/makefile-after_link.patch @@ -21,17 +21,17 @@ Signed-off-by: Roland McGrath 7 files changed, 17 insertions(+), 7 deletions(-) diff --git a/arch/arm64/kernel/vdso/Makefile b/arch/arm64/kernel/vdso/Makefile -index 6d20b7d162d8..863a01bde0bf 100644 +index ff3bddea482d..d8a439dd6351 100644 --- a/arch/arm64/kernel/vdso/Makefile +++ b/arch/arm64/kernel/vdso/Makefile -@@ -48,7 +48,8 @@ $(obj-vdso): %.o: %.S +@@ -48,7 +48,8 @@ $(obj-vdso): %.o: %.S FORCE # Actual build commands - quiet_cmd_vdsold = VDSOL $@ + quiet_cmd_vdsold = VDSOL $@ - cmd_vdsold = $(CC) $(c_flags) -Wl,-n -Wl,-T $^ -o $@ + cmd_vdsold = $(CC) $(c_flags) -Wl,-n -Wl,-T $^ -o $@ \ -+ $(if $(AFTER_LINK),;$(AFTER_LINK)) - quiet_cmd_vdsoas = VDSOA $@ ++ $(if $(AFTER_LINK),;$(AFTER_LINK)) + quiet_cmd_vdsoas = VDSOA $@ cmd_vdsoas = $(CC) $(a_flags) -c -o $@ $< diff --git a/arch/powerpc/kernel/vdso32/Makefile b/arch/powerpc/kernel/vdso32/Makefile @@ -91,10 +91,10 @@ index 2a8ddfd12a5b..452ca53561fe 100644 cmd_vdso64as = $(CC) $(a_flags) -c -o $@ $< diff --git a/arch/x86/vdso/Makefile b/arch/x86/vdso/Makefile -index 9206ac7961a5..3d7f533f6757 100644 +index 5a4affe025e8..8ff38ce94c8e 100644 --- a/arch/x86/vdso/Makefile +++ b/arch/x86/vdso/Makefile -@@ -181,8 +181,9 @@ $(obj)/vdso32-syms.lds: $(vdso32.so-y:%=$(obj)/vdso32-%-syms.lds) FORCE +@@ -171,8 +171,9 @@ $(vdso32-images:%=$(obj)/%.dbg): $(obj)/vdso32-%.so.dbg: FORCE \ quiet_cmd_vdso = VDSO $@ cmd_vdso = $(CC) -nostdlib -o $@ \ $(VDSO_LDFLAGS) $(VDSO_LDFLAGS_$(filter %.lds,$(^F))) \ @@ -105,9 +105,9 @@ index 9206ac7961a5..3d7f533f6757 100644 + sh $(srctree)/$(src)/checkundef.sh '$(NM)' '$@' VDSO_LDFLAGS = -fPIC -shared $(call cc-ldoption, -Wl$(comma)--hash-style=sysv) \ - $(LTO_CFLAGS) + $(call cc-ldoption, -Wl$(comma)--build-id) -Wl,-Bsymbolic $(LTO_CFLAGS) diff --git a/scripts/link-vmlinux.sh b/scripts/link-vmlinux.sh -index 2dcb37736d84..25e170e92ef1 100644 +index 86a4fe75f453..161637ed5611 100644 --- a/scripts/link-vmlinux.sh +++ b/scripts/link-vmlinux.sh @@ -65,6 +65,10 @@ vmlinux_link() @@ -121,6 +121,3 @@ index 2dcb37736d84..25e170e92ef1 100644 } --- -1.8.5.3 - diff --git a/sched-fix-sched_setparam-policy-1-logic.patch b/sched-fix-sched_setparam-policy-1-logic.patch deleted file mode 100644 index 060e0dcef..000000000 --- a/sched-fix-sched_setparam-policy-1-logic.patch +++ /dev/null @@ -1,68 +0,0 @@ -Bugzilla: 1117942 -Upstream-status: Sent for 3.16 and seen by peterz - -The scheduler uses policy=-1 to preserve the current policy state to -implement sched_setparam(). But, as (int) -1 is equals to 0xffffffff, -it's matching the if (policy & SCHED_RESET_ON_FORK) on -_sched_setscheduler(). This match changes the policy value to an -invalid value, breaking the sched_setparam() syscall. - -This patch checks policy=-1 before check the SCHED_RESET_ON_FORK flag. - -The following program shows the bug: - -int main(void) -{ - struct sched_param param = { - .sched_priority = 5, - }; - - sched_setscheduler(0, SCHED_FIFO, ¶m); - param.sched_priority = 1; - sched_setparam(0, ¶m); - param.sched_priority = 0; - sched_getparam(0, ¶m); - if (param.sched_priority != 1) - printf("failed priority setting (found %d instead of 1)\n", - param.sched_priority); - else - printf("priority setting fine\n"); -} - -Cc: Peter Zijlstra -Cc: Ingo Molnar -Cc: Thomas Gleixner -Cc: stable@vger.kernel.org # 3.14+ -Fixes: 7479f3c9cf67 "sched: Move SCHED_RESET_ON_FORK into attr::sched_flags" -Reviewed-by: Steven Rostedt -Signed-off-by: Daniel Bristot de Oliveira - ---- - kernel/sched/core.c | 5 +++-- - 1 file changed, 3 insertions(+), 2 deletions(-) - -diff --git a/kernel/sched/core.c b/kernel/sched/core.c -index bc1638b..0acf96b 100644 ---- a/kernel/sched/core.c -+++ b/kernel/sched/core.c -@@ -3558,9 +3558,10 @@ static int _sched_setscheduler(struct task_struct *p, int policy, - }; - - /* -- * Fixup the legacy SCHED_RESET_ON_FORK hack -+ * Fixup the legacy SCHED_RESET_ON_FORK hack, except if -+ * the policy=-1 was passed by sched_setparam(). - */ -- if (policy & SCHED_RESET_ON_FORK) { -+ if ((policy != -1) && (policy & SCHED_RESET_ON_FORK)) { - attr.sched_flags |= SCHED_FLAG_RESET_ON_FORK; - policy &= ~SCHED_RESET_ON_FORK; - attr.sched_policy = policy; --- -1.9.3 - --- -To unsubscribe from this list: send the line "unsubscribe linux-kernel" in -the body of a message to majordomo@vger.kernel.org -More majordomo info at http://vger.kernel.org/majordomo-info.html -Please read the FAQ at http://www.tux.org/lkml/ diff --git a/secure-modules.patch b/secure-modules.patch index 2d3174c22..e88d617ce 100644 --- a/secure-modules.patch +++ b/secure-modules.patch @@ -1,7 +1,7 @@ Bugzilla: N/A Upstream-status: Fedora mustard. Replaced by securelevels, but that was nak'd -From 952dbcbea4cffb1a05773af3b5f41e8ed477c5fe Mon Sep 17 00:00:00 2001 +From c66361cce3b23ea9c7fa8010f55e1fe31c23d5b1 Mon Sep 17 00:00:00 2001 From: Matthew Garrett Date: Fri, 9 Aug 2013 17:58:15 -0400 Subject: [PATCH 01/14] Add secure_modules() call @@ -42,10 +42,10 @@ index f520a767c86c..fc9b54eb779e 100644 #ifdef CONFIG_SYSFS diff --git a/kernel/module.c b/kernel/module.c -index 81e727cf6df9..fc14f48915dd 100644 +index ae79ce615cb9..e8909e2a8b96 100644 --- a/kernel/module.c +++ b/kernel/module.c -@@ -3843,3 +3843,13 @@ void module_layout(struct module *mod, +@@ -3839,3 +3839,13 @@ void module_layout(struct module *mod, } EXPORT_SYMBOL(module_layout); #endif @@ -60,10 +60,10 @@ index 81e727cf6df9..fc14f48915dd 100644 +} +EXPORT_SYMBOL(secure_modules); -- -1.9.3 +2.0.4 -From 3b451a12e60a47d152ecce1c02634c4d7320b024 Mon Sep 17 00:00:00 2001 +From eb614212bd2ad9acb2a279c669624a174899e0d5 Mon Sep 17 00:00:00 2001 From: Matthew Garrett Date: Thu, 8 Mar 2012 10:10:38 -0500 Subject: [PATCH 02/14] PCI: Lock down BAR access when module security is @@ -179,10 +179,10 @@ index b91c4da68365..98f5637304d1 100644 dev = pci_get_bus_and_slot(bus, dfn); -- -1.9.3 +2.0.4 -From 42a620055ac873fb378ec69731c7a2200f6779cc Mon Sep 17 00:00:00 2001 +From 6774235b4571f527a2a101c291434f43fc8b668c Mon Sep 17 00:00:00 2001 From: Matthew Garrett Date: Thu, 8 Mar 2012 10:35:59 -0500 Subject: [PATCH 03/14] x86: Lock down IO port access when module security is @@ -252,10 +252,10 @@ index 917403fe10da..cdf839f9defe 100644 return -EFAULT; while (count-- > 0 && i < 65536) { -- -1.9.3 +2.0.4 -From 8019fb7c7b5f18b19f7c980987953680ee218c9f Mon Sep 17 00:00:00 2001 +From 8693d39f3b0d3f43dbc45f9a1961e695e8a21373 Mon Sep 17 00:00:00 2001 From: Matthew Garrett Date: Fri, 9 Mar 2012 08:39:37 -0500 Subject: [PATCH 04/14] ACPI: Limit access to custom_method @@ -284,10 +284,10 @@ index c68e72414a67..4277938af700 100644 /* parse the table header to get the table length */ if (count <= sizeof(struct acpi_table_header)) -- -1.9.3 +2.0.4 -From bf84e9e1022b2d3d0c97ae48fb8b61e5336c50f8 Mon Sep 17 00:00:00 2001 +From 7e5fa9a5109284bcd70c8ae2fc82265e2617a31c Mon Sep 17 00:00:00 2001 From: Matthew Garrett Date: Fri, 9 Mar 2012 08:46:50 -0500 Subject: [PATCH 05/14] asus-wmi: Restrict debugfs interface when module @@ -339,10 +339,10 @@ index 3c6ccedc82b6..960c46536c65 100644 1, asus->debug.method_id, &input, &output); -- -1.9.3 +2.0.4 -From 9a56e8715d3b6dc84989997f34b6b5d407cabad2 Mon Sep 17 00:00:00 2001 +From 7ed379a80612df99b1220869003522211d23bd96 Mon Sep 17 00:00:00 2001 From: Matthew Garrett Date: Fri, 9 Mar 2012 09:28:15 -0500 Subject: [PATCH 06/14] Restrict /dev/mem and /dev/kmem when module loading is @@ -382,10 +382,10 @@ index cdf839f9defe..c63cf93b00eb 100644 unsigned long to_write = min_t(unsigned long, count, (unsigned long)high_memory - p); -- -1.9.3 +2.0.4 -From 8d6faa19bbbaa4df411becda7e40c4ea0684c134 Mon Sep 17 00:00:00 2001 +From c46f20cad9d85bbf467162dddb56759e7b02e0f2 Mon Sep 17 00:00:00 2001 From: Josh Boyer Date: Mon, 25 Jun 2012 19:57:30 -0400 Subject: [PATCH 07/14] acpi: Ignore acpi_rsdp kernel parameter when module @@ -422,10 +422,10 @@ index bad25b070fe0..0606585e8b93 100644 #endif -- -1.9.3 +2.0.4 -From 1ff86ddea019f543f6668b56889f86811028f303 Mon Sep 17 00:00:00 2001 +From 8cb020222a1602bd196163d132b95bb1f69925b2 Mon Sep 17 00:00:00 2001 From: Matthew Garrett Date: Fri, 9 Aug 2013 03:33:56 -0400 Subject: [PATCH 08/14] kexec: Disable at runtime if the kernel enforces module @@ -467,10 +467,10 @@ index 4b8f0c925884..df14daa323a9 100644 * This leaves us room for future extensions. */ -- -1.9.3 +2.0.4 -From 4d56368f1364b45c18067bab1d6abc5ce0f67183 Mon Sep 17 00:00:00 2001 +From 2e30f7a56dcccf68c9c62dfdc791664f07737e94 Mon Sep 17 00:00:00 2001 From: Matthew Garrett Date: Fri, 8 Feb 2013 11:12:13 -0800 Subject: [PATCH 09/14] x86: Restrict MSR access when module loading is @@ -512,10 +512,10 @@ index c9603ac80de5..8bef43fc3f40 100644 err = -EFAULT; break; -- -1.9.3 +2.0.4 -From aab8ba85241a85a0b2ed622edd7874c74cafa496 Mon Sep 17 00:00:00 2001 +From f3437ca79d1ddd12ebdff439c4c3931ba0081a1e Mon Sep 17 00:00:00 2001 From: Matthew Garrett Date: Fri, 9 Aug 2013 18:36:30 -0400 Subject: [PATCH 10/14] Add option to automatically enforce module signatures @@ -551,10 +551,10 @@ index 199f453cb4de..ec38acf00b40 100644 290/040 ALL edd_mbr_sig_buffer EDD MBR signatures 2D0/A00 ALL e820_map E820 memory map table diff --git a/arch/x86/Kconfig b/arch/x86/Kconfig -index d24887b645dc..870aac9520b3 100644 +index 6b71f0417293..67e25e3c8583 100644 --- a/arch/x86/Kconfig +++ b/arch/x86/Kconfig -@@ -1557,6 +1557,16 @@ config EFI_MIXED +@@ -1559,6 +1559,16 @@ config EFI_MIXED If unsure, say N. @@ -572,7 +572,7 @@ index d24887b645dc..870aac9520b3 100644 def_bool y prompt "Enable seccomp to safely compute untrusted bytecode" diff --git a/arch/x86/boot/compressed/eboot.c b/arch/x86/boot/compressed/eboot.c -index 0331d765c2bb..85defaf5a27c 100644 +index f277184e2ac1..88edd48f03e9 100644 --- a/arch/x86/boot/compressed/eboot.c +++ b/arch/x86/boot/compressed/eboot.c @@ -12,6 +12,7 @@ @@ -583,7 +583,7 @@ index 0331d765c2bb..85defaf5a27c 100644 #undef memcpy /* Use memcpy from misc.c */ -@@ -809,6 +810,37 @@ out: +@@ -803,6 +804,37 @@ out: return status; } @@ -621,7 +621,7 @@ index 0331d765c2bb..85defaf5a27c 100644 /* * See if we have Graphics Output Protocol */ -@@ -1372,6 +1404,10 @@ struct boot_params *efi_main(struct efi_config *c, +@@ -1374,6 +1406,10 @@ struct boot_params *efi_main(struct efi_config *c, else setup_boot_services32(efi_early); @@ -631,7 +631,7 @@ index 0331d765c2bb..85defaf5a27c 100644 + setup_graphics(boot_params); - setup_efi_pci(boot_params); + status = setup_efi_pci(boot_params); diff --git a/arch/x86/include/uapi/asm/bootparam.h b/arch/x86/include/uapi/asm/bootparam.h index 225b0988043a..90dbfb73e11f 100644 --- a/arch/x86/include/uapi/asm/bootparam.h @@ -647,7 +647,7 @@ index 225b0988043a..90dbfb73e11f 100644 * The sentinel is set to a nonzero value (0xff) in header.S. * diff --git a/arch/x86/kernel/setup.c b/arch/x86/kernel/setup.c -index 78a0e6298922..8ecfec85e527 100644 +index 41ead8d3bc0b..5a5cf7395724 100644 --- a/arch/x86/kernel/setup.c +++ b/arch/x86/kernel/setup.c @@ -1142,6 +1142,12 @@ void __init setup_arch(char **cmdline_p) @@ -681,10 +681,10 @@ index fc9b54eb779e..7377bc851461 100644 extern int modules_disabled; /* for sysctl */ diff --git a/kernel/module.c b/kernel/module.c -index fc14f48915dd..2d68d276f3b6 100644 +index e8909e2a8b96..7d5b301efa01 100644 --- a/kernel/module.c +++ b/kernel/module.c -@@ -3844,6 +3844,13 @@ void module_layout(struct module *mod, +@@ -3840,6 +3840,13 @@ void module_layout(struct module *mod, EXPORT_SYMBOL(module_layout); #endif @@ -699,10 +699,10 @@ index fc14f48915dd..2d68d276f3b6 100644 { #ifdef CONFIG_MODULE_SIG -- -1.9.3 +2.0.4 -From eae8a80ddc185b3f233e2620dbfc6454b6f0c3a6 Mon Sep 17 00:00:00 2001 +From ad56618c3851b102d59bab12d946bcce41caa48f Mon Sep 17 00:00:00 2001 From: Josh Boyer Date: Tue, 5 Feb 2013 19:25:05 -0500 Subject: [PATCH 11/14] efi: Disable secure boot if shim is in insecure mode @@ -719,10 +719,10 @@ Signed-off-by: Josh Boyer 1 file changed, 19 insertions(+), 1 deletion(-) diff --git a/arch/x86/boot/compressed/eboot.c b/arch/x86/boot/compressed/eboot.c -index 85defaf5a27c..b4013a4ba005 100644 +index 88edd48f03e9..3b18ef2b534c 100644 --- a/arch/x86/boot/compressed/eboot.c +++ b/arch/x86/boot/compressed/eboot.c -@@ -812,8 +812,9 @@ out: +@@ -806,8 +806,9 @@ out: static int get_secure_boot(void) { @@ -733,7 +733,7 @@ index 85defaf5a27c..b4013a4ba005 100644 efi_guid_t var_guid = EFI_GLOBAL_VARIABLE_GUID; efi_status_t status; -@@ -837,6 +838,23 @@ static int get_secure_boot(void) +@@ -831,6 +832,23 @@ static int get_secure_boot(void) if (setup == 1) return 0; @@ -758,10 +758,10 @@ index 85defaf5a27c..b4013a4ba005 100644 } -- -1.9.3 +2.0.4 -From 9728a4f49b284b7354876e1d77174d5838306e21 Mon Sep 17 00:00:00 2001 +From d3bcd51e1e47252afa3b2bb4da781b358da7d3d0 Mon Sep 17 00:00:00 2001 From: Josh Boyer Date: Tue, 27 Aug 2013 13:28:43 -0400 Subject: [PATCH 12/14] efi: Make EFI_SECURE_BOOT_SIG_ENFORCE depend on EFI @@ -775,10 +775,10 @@ Signed-off-by: Josh Boyer 1 file changed, 2 insertions(+), 1 deletion(-) diff --git a/arch/x86/Kconfig b/arch/x86/Kconfig -index 870aac9520b3..7aecd3f9f8ee 100644 +index 67e25e3c8583..a46be2f21b95 100644 --- a/arch/x86/Kconfig +++ b/arch/x86/Kconfig -@@ -1558,7 +1558,8 @@ config EFI_MIXED +@@ -1560,7 +1560,8 @@ config EFI_MIXED If unsure, say N. config EFI_SECURE_BOOT_SIG_ENFORCE @@ -789,10 +789,10 @@ index 870aac9520b3..7aecd3f9f8ee 100644 ---help--- UEFI Secure Boot provides a mechanism for ensuring that the -- -1.9.3 +2.0.4 -From 4211b4919b8ccecc4f4cdc0a46ead7294478b687 Mon Sep 17 00:00:00 2001 +From 3d30f2c07daac85befa76ac44b4dc4db3d64a018 Mon Sep 17 00:00:00 2001 From: Josh Boyer Date: Tue, 27 Aug 2013 13:33:03 -0400 Subject: [PATCH 13/14] efi: Add EFI_SECURE_BOOT bit @@ -807,7 +807,7 @@ Signed-off-by: Josh Boyer 2 files changed, 3 insertions(+) diff --git a/arch/x86/kernel/setup.c b/arch/x86/kernel/setup.c -index 8ecfec85e527..5ce785fc9f05 100644 +index 5a5cf7395724..fb282ff6a802 100644 --- a/arch/x86/kernel/setup.c +++ b/arch/x86/kernel/setup.c @@ -1144,7 +1144,9 @@ void __init setup_arch(char **cmdline_p) @@ -821,22 +821,22 @@ index 8ecfec85e527..5ce785fc9f05 100644 #endif diff --git a/include/linux/efi.h b/include/linux/efi.h -index 41bbf8ba4ba8..e73f391fd3c8 100644 +index efc681fd5895..3f683a13d7aa 100644 --- a/include/linux/efi.h +++ b/include/linux/efi.h -@@ -917,6 +917,7 @@ extern int __init efi_setup_pcdp_console(char *); - #define EFI_MEMMAP 4 /* Can we use EFI memory map? */ +@@ -923,6 +923,7 @@ extern int __init efi_setup_pcdp_console(char *); #define EFI_64BIT 5 /* Is the firmware 64-bit? */ - #define EFI_ARCH_1 6 /* First arch-specific bit */ -+#define EFI_SECURE_BOOT 7 /* Are we in Secure Boot mode? */ + #define EFI_PARAVIRT 6 /* Access is via a paravirt interface */ + #define EFI_ARCH_1 7 /* First arch-specific bit */ ++#define EFI_SECURE_BOOT 8 /* Are we in Secure Boot mode? */ #ifdef CONFIG_EFI /* -- -1.9.3 +2.0.4 -From 18b50c6f0597b606cb03cbd8a9fdef7478cb2b21 Mon Sep 17 00:00:00 2001 +From f19107379dbcfced86458de8ad9cf8a6443567e9 Mon Sep 17 00:00:00 2001 From: Josh Boyer Date: Fri, 20 Jun 2014 08:53:24 -0400 Subject: [PATCH 14/14] hibernate: Disable in a signed modules environment @@ -852,7 +852,7 @@ Signed-off-by: Josh Boyer 1 file changed, 2 insertions(+), 1 deletion(-) diff --git a/kernel/power/hibernate.c b/kernel/power/hibernate.c -index fcc2611d3f14..61711801a9c4 100644 +index a9dfa79b6bab..14c7356ff53a 100644 --- a/kernel/power/hibernate.c +++ b/kernel/power/hibernate.c @@ -28,6 +28,7 @@ @@ -873,5 +873,5 @@ index fcc2611d3f14..61711801a9c4 100644 /** -- -1.9.3 +2.0.4 diff --git a/serial-460800.patch b/serial-460800.patch index 2abea1e4c..92b24c56e 100644 --- a/serial-460800.patch +++ b/serial-460800.patch @@ -1,11 +1,12 @@ Bugzilla: N/A Upstream-status: Fedora mustard but I have no idea why. -diff --git a/drivers/serial/8250.c b/drivers/serial/8250.c -index 2209620..659c1bb 100644 + +diff --git a/drivers/tty/serial/8250/8250_core.c b/drivers/tty/serial/8250/8250_core.c +index 1d42dba6121d..30a5fde26949 100644 --- a/drivers/tty/serial/8250/8250_core.c +++ b/drivers/tty/serial/8250/8250_core.c -@@ -7,6 +7,9 @@ +@@ -5,6 +5,9 @@ * * Copyright (C) 2001 Russell King. * @@ -15,7 +16,7 @@ index 2209620..659c1bb 100644 * This program is free software; you can redistribute it and/or modify * it under the terms of the GNU General Public License as published by * the Free Software Foundation; either version 2 of the License, or -@@ -2227,6 +2230,14 @@ static unsigned int serial8250_get_divisor(struct uart_port *port, unsigned int +@@ -2246,6 +2249,14 @@ static unsigned int serial8250_get_divisor(struct uart_port *port, unsigned int else if ((port->flags & UPF_MAGIC_MULTIPLIER) && baud == (port->uartclk/8)) quot = 0x8002; @@ -30,16 +31,16 @@ index 2209620..659c1bb 100644 else quot = uart_get_divisor(port, baud); -@@ -2240,7 +2251,7 @@ serial8250_set_termios(struct uart_port *port, struct ktermios *termios, - container_of(port, struct uart_8250_port, port); - unsigned char cval, fcr = 0; +@@ -2259,7 +2270,7 @@ serial8250_do_set_termios(struct uart_port *port, struct ktermios *termios, + struct uart_8250_port *up = up_to_u8250p(port); + unsigned char cval; unsigned long flags; - unsigned int baud, quot; + unsigned int baud, quot, max_baud; - int fifo_bug = 0; switch (termios->c_cflag & CSIZE) { -@@ -2272,9 +2283,10 @@ serial8250_set_termios(struct uart_port *port, struct ktermios *termios, + case CS5: +@@ -2294,9 +2305,10 @@ serial8250_do_set_termios(struct uart_port *port, struct ktermios *termios, /* * Ask the core to calculate the divisor for us. */ @@ -51,8 +52,8 @@ index 2209620..659c1bb 100644 quot = serial8250_get_divisor(port, baud); /* -@@ -2311,6 +2323,19 @@ serial8250_set_termios(struct uart_port *port, struct ktermios *termios, - spin_lock_irqsave(&up->port.lock, flags); +@@ -2336,6 +2348,19 @@ serial8250_do_set_termios(struct uart_port *port, struct ktermios *termios, + spin_lock_irqsave(&port->lock, flags); /* + * 16C950 supports additional prescaler ratios between 1:16 and 1:4 From 10100651485257bf28bc98647e491bb90631b030 Mon Sep 17 00:00:00 2001 From: Josh Boyer Date: Tue, 5 Aug 2014 06:46:33 -0400 Subject: [PATCH 17/67] Commit the first 3.17 git snapshot Damnit. MORE COFFEE --- sources | 1 + 1 file changed, 1 insertion(+) diff --git a/sources b/sources index 8606810b0..804e409e8 100644 --- a/sources +++ b/sources @@ -1,2 +1,3 @@ 5c569ed649a0c9711879f333e90c5386 linux-3.16.tar.xz 49868ce6467b35cd9ffea1120d129462 perf-man-3.16.tar.gz +c0a65cb4b44209782a97521edacb04da patch-3.16-git1.xz From d2b85a675da297656fe1fc09f93da2ae7f73e6e1 Mon Sep 17 00:00:00 2001 From: Kyle McMartin Date: Tue, 5 Aug 2014 10:24:31 -0400 Subject: [PATCH 18/67] kernel-arm64.patch: fix up merge conflict and re-enable --- kernel-arm64.patch | 3266 ++------------------------------------------ kernel.spec | 5 +- 2 files changed, 103 insertions(+), 3168 deletions(-) diff --git a/kernel-arm64.patch b/kernel-arm64.patch index 25f0479c8..6fb01f64c 100644 --- a/kernel-arm64.patch +++ b/kernel-arm64.patch @@ -1,969 +1,8 @@ -commit db044807ca763c21bae298388239be6177c6ccec -Merge: 649c9e3 26bcd8b -Author: Kyle McMartin -Date: Wed Jul 30 14:31:24 2014 -0400 - - Merge branch 'master' into devel - - Conflicts: - virt/kvm/arm/vgic.c - -commit 649c9e3a45e81852daf80c126a332297b75cb109 -Author: Ard Biesheuvel -Date: Tue Jul 29 12:49:10 2014 +0200 - - arm64/efi: efistub: don't abort if base of DRAM is occupied - - If we cannot relocate the kernel Image to its preferred offset of base of DRAM - plus TEXT_OFFSET, instead relocate it to the lowest available 2 MB boundary plus - TEXT_OFFSET. We may lose a bit of memory at the low end, but we can still - proceed normally otherwise. - - Signed-off-by: Ard Biesheuvel - -commit 5102fd06b12467a0518537061805483a759bc856 -Author: Ard Biesheuvel -Date: Tue Jul 29 12:49:09 2014 +0200 - - arm64/efi: efistub: cover entire static mem footprint in PE/COFF .text - - The static memory footprint of a kernel Image at boot is larger than the - Image file itself. Things like .bss data and initial page tables are allocated - statically but populated dynamically so their content is not contained in the - Image file. - - However, if EFI (or GRUB) has loaded the Image at precisely the desired offset - of base of DRAM + TEXT_OFFSET, the Image will be booted in place, and we have - to make sure that the allocation done by the PE/COFF loader is large enough. - - Fix this by growing the PE/COFF .text section to cover the entire static - memory footprint. The part of the section that is not covered by the payload - will be zero initialised by the PE/COFF loader. - - Signed-off-by: Ard Biesheuvel - -commit 3b4dfb00a401b7fecf01d3c89b154907167dff52 -Author: Mark Rutland -Date: Tue Jul 29 12:49:08 2014 +0200 - - arm64: spin-table: handle unmapped cpu-release-addrs - - In certain cases the cpu-release-addr of a CPU may not fall in the - linear mapping (e.g. when the kernel is loaded above this address due to - the presence of other images in memory). This is problematic for the - spin-table code as it assumes that it can trivially convert a - cpu-release-addr to a valid VA in the linear map. - - This patch modifies the spin-table code to use a temporary cached - mapping to write to a given cpu-release-addr, enabling us to support - addresses regardless of whether they are covered by the linear mapping. - - Signed-off-by: Mark Rutland - -commit a49ad891b2e91338587dc5576c9da73b249a9d13 -Author: Mark Salter -Date: Mon Jul 14 15:52:06 2014 -0400 - - pci/xgene: use pci_remap_iospace() instead of pci_ioremap_io() - - Signed-off-by: Mark Salter - -commit 1a958ec71db226d35ed51756b7164142bb0a60a3 -Author: Tanmay Inamdar -Date: Wed Mar 19 16:12:42 2014 -0700 - - MAINTAINERS: entry for APM X-Gene PCIe host driver - - Add entry for AppliedMicro X-Gene PCIe host driver. - - Signed-off-by: Tanmay Inamdar - -commit 03dc92f35b8f8be898ca12e3dc7c15961f414907 -Author: Tanmay Inamdar -Date: Wed Mar 19 16:12:41 2014 -0700 - - dt-bindings: pci: xgene pcie device tree bindings - - This patch adds the bindings for X-Gene PCIe driver. The driver resides - under 'drivers/pci/host/pci-xgene.c' file. - - Signed-off-by: Tanmay Inamdar - -commit 1f8d894f2066d9db2b251d512f6f6f772ae7147f -Author: Tanmay Inamdar -Date: Wed Mar 19 16:12:40 2014 -0700 - - arm64: dts: APM X-Gene PCIe device tree nodes - - This patch adds the device tree nodes for APM X-Gene PCIe controller and - PCIe clock interface. Since X-Gene SOC supports maximum 5 ports, 5 dts - nodes are added. - - Signed-off-by: Tanmay Inamdar - -commit c0855fcf0cc9adcb1ba5e6b1318536c56244796d -Author: Tanmay Inamdar -Date: Wed Mar 19 16:12:39 2014 -0700 - - pci: APM X-Gene PCIe controller driver - - This patch adds the AppliedMicro X-Gene SOC PCIe controller driver. - X-Gene PCIe controller supports maximum up to 8 lanes and GEN3 speed. - X-Gene SOC supports maximum 5 PCIe ports. - - Signed-off-by: Tanmay Inamdar - -commit 1cc0c322237d3b58b08fe39e79e6c2e2f90a8c98 -Author: Liviu Dudau -Date: Tue Jul 1 19:44:00 2014 +0100 - - arm64: Add architectural support for PCI - - Use the generic host bridge functions to provide support for - PCI Express on arm64. - - Signed-off-by: Liviu Dudau - -commit aba1eca911a87959eb4be515110f7a6b8692e9a4 -Author: Liviu Dudau -Date: Tue Jul 1 19:43:34 2014 +0100 - - pci: Remap I/O bus resources into CPU space with pci_remap_iospace() - - Introduce a default implementation for remapping PCI bus I/O resources - onto the CPU address space. Architectures with special needs may - provide their own version, but most should be able to use this one. - - Signed-off-by: Liviu Dudau - -commit e1eacc3da10ca19eff1f88fb342a13586092b613 -Author: Liviu Dudau -Date: Tue Jul 1 21:50:50 2014 +0100 - - pci: Add support for creating a generic host_bridge from device tree - - Several platforms use a rather generic version of parsing - the device tree to find the host bridge ranges. Move the common code - into the generic PCI code and use it to create a pci_host_bridge - structure that can be used by arch code. - - Based on early attempts by Andrew Murray to unify the code. - Used powerpc and microblaze PCI code as starting point. - - Signed-off-by: Liviu Dudau - Tested-by: Tanmay Inamdar - -commit aee55d507eb451223b51b52e6617b06b8e518ea6 -Author: Liviu Dudau -Date: Tue Jul 1 19:43:32 2014 +0100 - - pci: of: Parse and map the IRQ when adding the PCI device. - - Enhance the default implementation of pcibios_add_device() to - parse and map the IRQ of the device if a DT binding is available. - - Signed-off-by: Liviu Dudau - -commit 0cf0470962f0498b598ff44e0c671407df54b22e -Author: Liviu Dudau -Date: Tue Jul 1 19:43:31 2014 +0100 - - pci: Introduce a domain number for pci_host_bridge. - - Make it easier to discover the domain number of a bus by storing - the number in pci_host_bridge for the root bus. Several architectures - have their own way of storing this information, so it makes sense - to try to unify the code. While at this, add a new function that - creates a root bus in a given domain and make pci_create_root_bus() - a wrapper around this function. - - Signed-off-by: Liviu Dudau - Tested-by: Tanmay Inamdar - -commit 1bc8fcf01469c202b4aea5f1d0a3a75c9302f3e2 -Author: Liviu Dudau -Date: Tue Jul 1 19:43:30 2014 +0100 - - pci: Create pci_host_bridge before its associated bus in pci_create_root_bus. - - Before commit 7b5436635800 the pci_host_bridge was created before the root bus. - As that commit has added a needless dependency on the bus for pci_alloc_host_bridge() - the creation order has been changed for no good reason. Revert the order of - creation as we are going to depend on the pci_host_bridge structure to retrieve the - domain number of the root bus. - - Signed-off-by: Liviu Dudau - Acked-by: Grant Likely - Tested-by: Tanmay Inamdar - -commit 55353327169dc08c1047d994e00b8a38630f5a8d -Author: Liviu Dudau -Date: Tue Jul 1 19:43:29 2014 +0100 - - pci: OF: Fix the conversion of IO ranges into IO resources. - - The ranges property for a host bridge controller in DT describes - the mapping between the PCI bus address and the CPU physical address. - The resources framework however expects that the IO resources start - at a pseudo "port" address 0 (zero) and have a maximum size of IO_SPACE_LIMIT. - The conversion from pci ranges to resources failed to take that into account. - - In the process move the function into drivers/of/address.c as it now - depends on pci_address_to_pio() code and make it return an error message. - - Signed-off-by: Liviu Dudau - Tested-by: Tanmay Inamdar - -commit 34079a20796d5c74e2984c37a99baef4871709a6 -Author: Liviu Dudau -Date: Tue Jul 1 19:43:28 2014 +0100 - - pci: Introduce pci_register_io_range() helper function. - - Some architectures do not have a simple view of the PCI I/O space - and instead use a range of CPU addresses that map to bus addresses. For - some architectures these ranges will be expressed by OF bindings - in a device tree file. - - Introduce a pci_register_io_range() helper function with a generic - implementation that can be used by such architectures to keep track - of the I/O ranges described by the PCI bindings. If the PCI_IOBASE - macro is not defined that signals lack of support for PCI and we - return an error. - - Signed-off-by: Liviu Dudau - -commit a81abc095ab4b9b90e446ddbd59247e23df9d4ad -Author: Liviu Dudau -Date: Tue Jul 1 19:43:27 2014 +0100 - - pci: Export find_pci_host_bridge() function. - - This is a useful function and we should make it visible outside the - generic PCI code. Export it as a GPL symbol. - - Signed-off-by: Liviu Dudau - Tested-by: Tanmay Inamdar - -commit 78361698444e81bedbf30ec2b7aae1afd110d11f -Author: Liviu Dudau -Date: Tue Jul 1 19:43:26 2014 +0100 - - Fix ioport_map() for !CONFIG_GENERIC_IOMAP cases. - - The inline version of ioport_map() that gets used when !CONFIG_GENERIC_IOMAP - is wrong. It returns a mapped (i.e. virtual) address that can start from - zero and completely ignores the PCI_IOBASE and IO_SPACE_LIMIT that most - architectures that use !CONFIG_GENERIC_MAP define. - - Signed-off-by: Liviu Dudau - Acked-by: Arnd Bergmann - Tested-by: Tanmay Inamdar - -commit 5540bbe2eca72e37be2e6a1c18e2fc7e73f0eab6 -Author: Marc Zyngier -Date: Mon Jun 30 16:01:50 2014 +0100 - - arm64: KVM: vgic: enable GICv2 emulation on top on GICv3 hardware - - Add the last missing bits that enable GICv2 emulation on top of - GICv3 hardware. - - Signed-off-by: Marc Zyngier - -commit f057aaf81a7df641bcaa992965a257e3260ad36e -Author: Marc Zyngier -Date: Mon Jun 30 16:01:49 2014 +0100 - - arm64: KVM: vgic: add GICv3 world switch - - Introduce the GICv3 world switch code used to save/restore the - GICv3 context. - - Acked-by: Catalin Marinas - Reviewed-by: Christoffer Dall - Signed-off-by: Marc Zyngier - -commit 7f1b8a791bb375933fdc8420cd08f127d07dd259 -Author: Marc Zyngier -Date: Mon Jun 30 16:01:48 2014 +0100 - - KVM: ARM: vgic: add the GICv3 backend - - Introduce the support code for emulating a GICv2 on top of GICv3 - hardware. - - Acked-by: Catalin Marinas - Signed-off-by: Marc Zyngier - -commit 74428905c3b450eab53a21bee74236501629a443 -Author: Marc Zyngier -Date: Mon Jun 30 16:01:47 2014 +0100 - - arm64: KVM: move HCR_EL2.{IMO, FMO} manipulation into the vgic switch code - - GICv3 requires the IMO and FMO bits to be tightly coupled with some - of the interrupt controller's register switch. - - In order to have similar code paths, move the manipulation of these - bits to the GICv2 switch code. - - Acked-by: Catalin Marinas - Reviewed-by: Christoffer Dall - Signed-off-by: Marc Zyngier - -commit b691c1f97f1fb5b29c3ae4cc836fdbefe61a11ff -Author: Marc Zyngier -Date: Mon Jun 30 16:01:46 2014 +0100 - - arm64: KVM: split GICv2 world switch from hyp code - - Move the GICv2 world switch code into its own file, and add the - necessary indirection to the arm64 switch code. - - Also introduce a new type field to the vgic_params structure. - - Acked-by: Catalin Marinas - Reviewed-by: Christoffer Dall - Signed-off-by: Marc Zyngier - -commit d3f4563f1bebed7f60f714bdab640e477a081c4b -Author: Marc Zyngier -Date: Mon Jun 30 16:01:45 2014 +0100 - - arm64: KVM: remove __kvm_hyp_code_{start, end} from hyp.S - - We already have __hyp_text_{start,end} to express the boundaries - of the HYP text section, and __kvm_hyp_code_{start,end} are getting - in the way of a more modular world switch code. - - Just turn __kvm_hyp_code_{start,end} into #defines mapping the - linker-emited symbols. - - Acked-by: Catalin Marinas - Reviewed-by: Christoffer Dall - Signed-off-by: Marc Zyngier - -commit 8ede261e09ad25ab8229d5efb476d5b4f6dc6434 -Author: Marc Zyngier -Date: Mon Jun 30 16:01:44 2014 +0100 - - KVM: ARM: vgic: revisit implementation of irqchip_in_kernel - - So far, irqchip_in_kernel() was implemented by testing the value of - vctrl_base, which worked fine with GICv2. - - With GICv3, this field is useless, as we're using system registers - instead of a emmory mapped interface. To solve this, add a boolean - flag indicating if the we're using a vgic or not. - - Reviewed-by: Christoffer Dall - Signed-off-by: Marc Zyngier - -commit ff7faf70feb47e5f1cf1e0f0d02e0f2807da11f5 -Author: Marc Zyngier -Date: Mon Jun 30 16:01:43 2014 +0100 - - KVM: ARM: vgic: split GICv2 backend from the main vgic code - - Brutally hack the innocent vgic code, and move the GICv2 specific code - to its own file, using vgic_ops and vgic_params as a way to pass - information between the two blocks. - - Acked-by: Catalin Marinas - Reviewed-by: Christoffer Dall - Signed-off-by: Marc Zyngier - -commit 63480283c0e1dc92f506e5e5306be0ac9b239499 -Author: Marc Zyngier -Date: Mon Jun 30 16:01:42 2014 +0100 - - KVM: ARM: introduce vgic_params structure - - Move all the data specific to a given GIC implementation into its own - little structure. - - Acked-by: Catalin Marinas - Reviewed-by: Christoffer Dall - Signed-off-by: Marc Zyngier - -commit dcb20f9b66d5615a3e7e492424fa7953c1fe9f01 -Author: Marc Zyngier -Date: Mon Jun 30 16:01:41 2014 +0100 - - KVM: ARM: vgic: introduce vgic_enable - - Move the code dealing with enabling the VGIC on to vgic_ops. - - Acked-by: Catalin Marinas - Reviewed-by: Christoffer Dall - Signed-off-by: Marc Zyngier - -commit 67e3bcf8dd823eec79c74bc993fa62fb08b1acea -Author: Marc Zyngier -Date: Mon Jun 30 16:01:40 2014 +0100 - - KVM: ARM: vgic: abstract VMCR access - - Instead of directly messing with with the GICH_VMCR bits for the CPU - interface save/restore code, add accessors that encode/decode the - entire set of registers exposed by VMCR. - - Not the most efficient thing, but given that this code is only used - by the save/restore code, performance is far from being critical. - - Reviewed-by: Christoffer Dall - Signed-off-by: Marc Zyngier - -commit 67caf34f138a4f2516a2afcd5657add2eaaf0ab4 -Author: Marc Zyngier -Date: Mon Jun 30 16:01:39 2014 +0100 - - KVM: ARM: vgic: move underflow handling to vgic_ops - - Move the code dealing with LR underflow handling to its own functions, - and make them accessible through vgic_ops. - - Acked-by: Catalin Marinas - Reviewed-by: Christoffer Dall - Signed-off-by: Marc Zyngier - -commit 30acb0a340d388135ae89bed7e248bad203ec876 -Author: Marc Zyngier -Date: Mon Jun 30 16:01:38 2014 +0100 - - KVM: ARM: vgic: abstract MISR decoding - - Instead of directly dealing with the GICH_MISR bits, move the code to - its own function and use a couple of public flags to represent the - actual state. - - Acked-by: Catalin Marinas - Reviewed-by: Christoffer Dall - Signed-off-by: Marc Zyngier - -commit 464cbe47011e07b654d161ab4d4bdd05b4d025b3 -Author: Marc Zyngier -Date: Mon Jun 30 16:01:37 2014 +0100 - - KVM: ARM: vgic: abstract EISR bitmap access - - Move the GICH_EISR access to its own function. - - Acked-by: Catalin Marinas - Reviewed-by: Christoffer Dall - Signed-off-by: Marc Zyngier - -commit 33930dc5f401e9fc2268c2f128853eb5275e7ab1 -Author: Marc Zyngier -Date: Mon Jun 30 16:01:36 2014 +0100 - - KVM: ARM: vgic: abstract access to the ELRSR bitmap - - Move the GICH_ELRSR access to its own functions, and add them to - the vgic_ops structure. - - Acked-by: Catalin Marinas - Reviewed-by: Christoffer Dall - Signed-off-by: Marc Zyngier - -commit 0dca962ccd5b96fb7174880c1bc25085dcc09927 -Author: Marc Zyngier -Date: Mon Jun 30 16:01:35 2014 +0100 - - KVM: ARM: vgic: introduce vgic_ops and LR manipulation primitives - - In order to split the various register manipulation from the main vgic - code, introduce a vgic_ops structure, and start by abstracting the - LR manipulation code with a couple of accessors. - - Reviewed-by: Christoffer Dall - Signed-off-by: Marc Zyngier - -commit e66aa6cbdaa25764c58ba8d21da8d1b7d75e7570 -Author: Marc Zyngier -Date: Mon Jun 30 16:01:34 2014 +0100 - - KVM: arm/arm64: vgic: move GICv2 registers to their own structure - - In order to make way for the GICv3 registers, move the v2-specific - registers to their own structure. - - Acked-by: Catalin Marinas - Reviewed-by: Christoffer Dall - Signed-off-by: Marc Zyngier - -commit b04259737c6bb38592c02c93e939fd53909dad04 -Author: Marc Zyngier -Date: Mon Jun 30 16:01:33 2014 +0100 - - arm64: boot protocol documentation update for GICv3 - - Linux has some requirements that must be satisfied in order to boot - on a system built with a GICv3. - - Acked-by: Christoffer Dall - Signed-off-by: Marc Zyngier - -commit a864693311bd4305214d966b7ca0e0015216c2c4 -Author: Marc Zyngier -Date: Mon Jun 30 16:01:32 2014 +0100 - - arm64: GICv3 device tree binding documentation - - Add the necessary documentation to support GICv3. - - Cc: Thomas Gleixner - Cc: Mark Rutland - Acked-by: Catalin Marinas - Acked-by: Rob Herring - Acked-by: Christoffer Dall - Signed-off-by: Marc Zyngier - -commit af3035d3ddddb6e19bac9295f0c785bb2c8e718c -Author: Marc Zyngier -Date: Mon Jun 30 16:01:31 2014 +0100 - - irqchip: arm64: Initial support for GICv3 - - The Generic Interrupt Controller (version 3) offers services that are - similar to GICv2, with a number of additional features: - - Affinity routing based on the CPU MPIDR (ARE) - - System register for the CPU interfaces (SRE) - - Support for more that 8 CPUs - - Locality-specific Peripheral Interrupts (LPIs) - - Interrupt Translation Services (ITS) - - This patch adds preliminary support for GICv3 with ARE and SRE, - non-secure mode only. It relies on higher exception levels to grant ARE - and SRE access. - - Support for LPI and ITS will be added at a later time. - - Cc: Thomas Gleixner - Cc: Jason Cooper - Reviewed-by: Zi Shen Lim - Reviewed-by: Christoffer Dall - Reviewed-by: Tirumalesh Chalamarla - Reviewed-by: Yun Wu - Reviewed-by: Zhen Lei - Tested-by: Tirumalesh Chalamarla - Tested-by: Radha Mohan Chintakuntla - Acked-by: Radha Mohan Chintakuntla - Acked-by: Catalin Marinas - Signed-off-by: Marc Zyngier - -commit c50b02761c3ad5d37ce8fffe7c0bf6b46d23109e -Author: Marc Zyngier -Date: Mon Jun 30 16:01:30 2014 +0100 - - irqchip: ARM: GIC: Move some bits of GICv2 to a library-type file - - A few GICv2 low-level function are actually very useful to GICv3, - and it makes some sense to share them across the two drivers. - They end-up in their own file, with an additional parameter used - to ensure an optional synchronization (unused on GICv2). - - Cc: Thomas Gleixner - Cc: Jason Cooper - Acked-by: Christoffer Dall - Signed-off-by: Marc Zyngier - -commit 6a6033cdcbf6022c2848e2181ed6d8b7545af02e -Author: Mark Salter -Date: Tue Jun 24 23:16:45 2014 -0400 - - perf: fix arm64 build error - - I'm seeing the following build error on arm64: - - In file included from util/event.c:3:0: - util/event.h:95:17: error: 'PERF_REGS_MAX' undeclared here (not in a function) - u64 cache_regs[PERF_REGS_MAX]; - ^ - - This patch adds a PEFF_REGS_MAX definition for arm64. - - Signed-off-by: Mark Salter - -commit 1de8987fa549d421576c1b61282c4041c8c78a5f -Author: Mark Salter -Date: Tue Jun 24 09:50:28 2014 -0400 - - arm64: use EFI as last resort for reboot and poweroff - - Wire in support for EFI reboot and poweroff functions. We use these - only if no other mechanism has been registered with arm_pm_reboot - and/or pm_power_off respectively. - - Signed-off-by: Mark Salter - -commit 1c973051e86625be7ffb3db90d4a70b9ca4199c6 -Author: Matt Fleming -Date: Fri Jun 13 12:39:55 2014 +0100 - - x86/reboot: Add EFI reboot quirk for ACPI Hardware Reduced flag - - It appears that the BayTrail-T class of hardware requires EFI in order - to powerdown and reboot and no other reliable method exists. - - This quirk is generally applicable to all hardware that has the ACPI - Hardware Reduced bit set, since usually ACPI would be the preferred - method. - - Cc: Len Brown - Cc: Mark Salter - Cc: "Rafael J. Wysocki" - Signed-off-by: Matt Fleming - -commit 621b2a0f1df86bd2f147799303b94575f3acee95 -Author: Matt Fleming -Date: Fri Jun 13 12:35:21 2014 +0100 - - efi/reboot: Allow powering off machines using EFI - - Not only can EfiResetSystem() be used to reboot, it can also be used to - power down machines. - - By and large, this functionality doesn't work very well across the range - of EFI machines in the wild, so it should definitely only be used as a - last resort. In an ideal world, this wouldn't be needed at all. - - Unfortunately, we're starting to see machines where EFI is the *only* - reliable way to power down, and nothing else, not PCI, not ACPI, works. - - efi_poweroff_required() should be implemented on a per-architecture - basis, since exactly when we should be using EFI runtime services is a - platform-specific decision. There's no analogue for reboot because each - architecture handles reboot very differently - the x86 code in - particular is pretty complex. - - Patches to enable this for specific classes of hardware will be - submitted separately. - - Cc: Mark Salter - Signed-off-by: Matt Fleming - -commit 6b2e219b20933cad5d5ba34f7af4efc5317c0fb9 -Author: Matt Fleming -Date: Fri Jun 13 12:22:22 2014 +0100 - - efi/reboot: Add generic wrapper around EfiResetSystem() - - Implement efi_reboot(), which is really just a wrapper around the - EfiResetSystem() EFI runtime service, but it does at least allow us to - funnel all callers through a single location. - - It also simplifies the callsites since users no longer need to check to - see whether EFI_RUNTIME_SERVICES are enabled. - - Cc: Tony Luck - Cc: Mark Salter - Signed-off-by: Matt Fleming - -commit d0d41b99122d97f81ad05868dff38ccf0a3ffd33 -Author: Saurabh Tangri -Date: Mon Jun 2 05:18:35 2014 -0700 - - x86/efi: Move all workarounds to a separate file quirks.c - - Currently, it's difficult to find all the workarounds that are - applied when running on EFI, because they're littered throughout - various code paths. This change moves all of them into a separate - file with the hope that it will be come the single location for all - our well documented quirks. - - Signed-off-by: Saurabh Tangri - Signed-off-by: Matt Fleming - -commit b5e3a1e8825abb0406ead0e85436df4df20ddcdb -Author: Don Dutile -Date: Tue Mar 25 20:22:26 2014 -0400 - - pmu: Adding support for Xgene PMUs - - Message-id: <1395778948-47814-2-git-send-email-ddutile@redhat.com> - Patchwork-id: 78602 - O-Subject: [PATCH 1/3] pmu: Adding support for Xgene PMUs - Bugzilla: 1079110 - - Backport of these two posted (but not upstream) patches. - Combined into single patch due to gic-patch dependency. - - Signed-off-by: Donald Dutile - -commit 9f4c27693bb120a3134e3e7e8d452fb02d023e2b -Author: Mark Salter -Date: Sun Jun 15 09:06:55 2014 -0400 - - arm64: fix up APM Mustang devicetree - - These are changes needed when loading device tree blob built with - kernel. i.e. with grub. These are not needed when using devicetree - from Tianocore which will be fixed up at tianocore runtime. - - Signed-off-by: Mark Salter - -commit 1f3a5b228be88be3f734d7a43db3b3f81e160443 -Author: Iyappan Subramanian -Date: Mon Jul 14 15:18:05 2014 -0700 - - drivers: net: Add APM X-Gene SoC ethernet driver support. - - This patch adds network driver for APM X-Gene SoC ethernet. - - Signed-off-by: Iyappan Subramanian - Signed-off-by: Ravi Patel - Signed-off-by: Keyur Chudgar - -commit 54b3fe04c4a953eeb6907ffe9f57aae282f59457 -Author: Iyappan Subramanian -Date: Mon Jul 14 15:18:04 2014 -0700 - - dts: Add bindings for APM X-Gene SoC ethernet driver - - This patch adds bindings for APM X-Gene SoC ethernet driver. - - Signed-off-by: Iyappan Subramanian - Signed-off-by: Ravi Patel - Signed-off-by: Keyur Chudgar - -commit 85125c4e1c1b1ef53d6cb77966efa89062540f43 -Author: Iyappan Subramanian -Date: Mon Jul 14 15:18:03 2014 -0700 - - Documentation: dts: Add bindings for APM X-Gene SoC ethernet driver - - This patch adds documentation for APM X-Gene SoC ethernet DTS binding. - - Signed-off-by: Iyappan Subramanian - Signed-off-by: Ravi Patel - Signed-off-by: Keyur Chudgar - -commit fe8ec437eedc45384c23e1e12a09baa82d24fa16 -Author: Iyappan Subramanian -Date: Mon Jul 14 15:18:02 2014 -0700 - - MAINTAINERS: Add entry for APM X-Gene SoC ethernet driver - - This patch adds a MAINTAINERS entry for APM X-Gene SoC - ethernet driver. - - Signed-off-by: Iyappan Subramanian - Signed-off-by: Ravi Patel - Signed-off-by: Keyur Chudgar - -commit 237639e43c3d6587985a736f33264e129123d7a5 -Author: Mark Salter -Date: Fri Jul 25 15:14:32 2014 -0400 - - arm/kvm: WIP fix for stage2 pgd memory leak - - Signed-off-by: Mark Salter - -commit 0794e2900e5e4be4b7aa0b389e6b0bf8b55c5cd7 -Author: Mark Salter -Date: Thu Jul 17 13:34:50 2014 -0400 - - ahci_xgene: add errata workaround for ATA_CMD_SMART - - commit 2a0bdff6b958d1b2: - - ahci_xgene: fix the dma state machine lockup for the IDENTIFY DEVICE PIO mode command. - - added a workaround for X-Gene AHCI controller errata. This was done - for all ATA_CMD_ID_ATA commands. The errata also appears to affect - ATA_CMD_SMART commands as well. This was discovered when running - smartd or just smartctl -x. This patch adds a dma engine restart for - ATA_CMD_SMART commands which clears up the issues seen with smartd. - - Signed-off-by: Mark Salter - -commit 7adf85b63608b8bea1148f2faa84f475252a9e43 -Author: Mark Salter -Date: Fri Jul 25 15:32:05 2014 -0400 - - rtc: ia64: allow other architectures to use EFI RTC - - Currently, the rtc-efi driver is restricted to ia64 only. Newer - architectures with EFI support may want to also use that driver. This - patch moves the platform device setup from ia64 into drivers/rtc and allow - any architecture with CONFIG_EFI=y to use the rtc-efi driver. - - Signed-off-by: Mark Salter - Cc: Alessandro Zummo - Cc: Tony Luck - Cc: Fenghua Yu - Cc: Andrew Morton - -commit 3b2f96c7a6bfbd46e7dee1d7000081422a7983ce -Author: Kyle McMartin -Date: Tue May 13 22:25:26 2014 -0400 - - arm64: don't set READ_IMPLIES_EXEC for EM_AARCH64 ELF objects - - Message-id: <20140513222526.GC26038@redacted.bos.redhat.com> - Patchwork-id: 79789 - O-Subject: [ACADIA PATCH] arm64: don't set READ_IMPLIES_EXEC for EM_AARCH64 ELF objects - Bugzilla: 1085528 - - BZ: https://bugzilla.redhat.com/show_bug.cgi?id=1085528 - Upstream: submitted soon - - [Sadly this isn't (yet) sufficient... but it fixes at least one issue - here... cat /proc/$$/personality shows READ_IMPLIES_EXEC before. I'll - try to figure the rest out tomorrow.] - - Currently, we're accidentally ending up with executable stacks on - AArch64 when the ABI says we shouldn't be, and relying on glibc to fix - things up for us when we're loaded. However, SELinux will deny us - mucking with the stack, and hit us with execmem AVCs. - - The reason this is happening is somewhat complex: - - fs/binfmt_elf.c:load_elf_binary() - - initializes executable_stack = EXSTACK_DEFAULT implying the - architecture should make up its mind. - - does a pile of loading goo - - runs through the program headers, looking for PT_GNU_STACK - and setting (or unsetting) executable_stack if it finds it. - - This is our first problem, we won't generate these unless an - executable stack is explicitly requested. - - - more ELF loading goo - - sets whether we're a compat task or not (TIF_32BIT) based on compat.h - - for compat reasons (pre-GNU_STACK) checks if the READ_IMPLIES_EXEC - flag should be set for ancient toolchains - - Here's our second problem, we test if read_implies_exec based on - stk != EXSTACK_DISABLE_X, which is true since stk == EXSTACK_DEFAULT. - - So we set current->personality |= READ_IMPLIES_EXEC like a broken - legacy toolchain would want. - - - Now we call setup_arg_pages to set up the stack... - - fs/exec.c:setup_arg_pages() - - lots of magic happens here - - vm_flags gets initialized to VM_STACK_FLAGS - - Here's our third problem, VM_STACK_FLAGS on arm64 is - VM_DEFAULT_DATA_FLAG which tests READ_IMPLIES_EXEC and sets VM_EXEC - if it's true. So we end up with an executable stack mapping, since we - don't have executable_stack set (it's still EXSTACK_DEFAULT at this - point) to unset it anywhere. - - Bang. execstack AVC when the program starts running. - - The easiest way I can see to fix this is to test if we're a legacy task - and fix it up there. But that's not as simple as it sounds, because - the 32-bit ABI depends on what revision of the CPU we've enabled (not - that it matters since we're ARMv8...) Regardless, in the compat case, - set READ_IMPLIES_EXEC if we've found a GNU_STACK header which explicitly - requested it as in arch/arm/kernel/elf.c:arm_elf_read_implies_exec(). - - Signed-off-by: Kyle McMartin - Signed-off-by: Donald Dutile - -commit 4b866971e92b925a44da8d876cb57864942a90b8 -Author: Mark Salter -Date: Thu Jul 24 15:56:15 2014 +0100 - - arm64: fix soft lockup due to large tlb flush range - - Under certain loads, this soft lockup has been observed: - - BUG: soft lockup - CPU#2 stuck for 22s! [ip6tables:1016] - Modules linked in: ip6t_rpfilter ip6t_REJECT cfg80211 rfkill xt_conntrack ebtable_nat ebtable_broute bridge stp llc ebtable_filter ebtables ip6table_nat nf_conntrack_ipv6 nf_defrag_ipv6 nf_nat_ipv6 ip6table_mangle ip6table_security ip6table_raw ip6table_filter ip6_tables iptable_nat nf_conntrack_ipv4 nf_defrag_ipv4 nf_nat_ipv4 nf_nat nf_conntrack iptable_mangle iptable_security iptable_raw vfat fat efivarfs xfs libcrc32c - - CPU: 2 PID: 1016 Comm: ip6tables Not tainted 3.13.0-0.rc7.30.sa2.aarch64 #1 - task: fffffe03e81d1400 ti: fffffe03f01f8000 task.ti: fffffe03f01f8000 - PC is at __cpu_flush_kern_tlb_range+0xc/0x40 - LR is at __purge_vmap_area_lazy+0x28c/0x3ac - pc : [] lr : [] pstate: 80000145 - sp : fffffe03f01fbb70 - x29: fffffe03f01fbb70 x28: fffffe03f01f8000 - x27: fffffe0000b19000 x26: 00000000000000d0 - x25: 000000000000001c x24: fffffe03f01fbc50 - x23: fffffe03f01fbc58 x22: fffffe03f01fbc10 - x21: fffffe0000b2a3f8 x20: 0000000000000802 - x19: fffffe0000b2a3c8 x18: 000003fffdf52710 - x17: 000003ff9d8bb910 x16: fffffe000050fbfc - x15: 0000000000005735 x14: 000003ff9d7e1a5c - x13: 0000000000000000 x12: 000003ff9d7e1a5c - x11: 0000000000000007 x10: fffffe0000c09af0 - x9 : fffffe0000ad1000 x8 : 000000000000005c - x7 : fffffe03e8624000 x6 : 0000000000000000 - x5 : 0000000000000000 x4 : 0000000000000000 - x3 : fffffe0000c09cc8 x2 : 0000000000000000 - x1 : 000fffffdfffca80 x0 : 000fffffcd742150 - - The __cpu_flush_kern_tlb_range() function looks like: - - ENTRY(__cpu_flush_kern_tlb_range) - dsb sy - lsr x0, x0, #12 - lsr x1, x1, #12 - 1: tlbi vaae1is, x0 - add x0, x0, #1 - cmp x0, x1 - b.lo 1b - dsb sy - isb - ret - ENDPROC(__cpu_flush_kern_tlb_range) - - The above soft lockup shows the PC at tlbi insn with: - - x0 = 0x000fffffcd742150 - x1 = 0x000fffffdfffca80 - - So __cpu_flush_kern_tlb_range has 0x128ba930 tlbi flushes left - after it has already been looping for 23 seconds!. - - Looking up one frame at __purge_vmap_area_lazy(), there is: - - ... - list_for_each_entry_rcu(va, &vmap_area_list, list) { - if (va->flags & VM_LAZY_FREE) { - if (va->va_start < *start) - *start = va->va_start; - if (va->va_end > *end) - *end = va->va_end; - nr += (va->va_end - va->va_start) >> PAGE_SHIFT; - list_add_tail(&va->purge_list, &valist); - va->flags |= VM_LAZY_FREEING; - va->flags &= ~VM_LAZY_FREE; - } - } - ... - if (nr || force_flush) - flush_tlb_kernel_range(*start, *end); - - So if two areas are being freed, the range passed to - flush_tlb_kernel_range() may be as large as the vmalloc - space. For arm64, this is ~240GB for 4k pagesize and ~2TB - for 64kpage size. - - This patch works around this problem by adding a loop limit. - If the range is larger than the limit, use flush_tlb_all() - rather than flushing based on individual pages. The limit - chosen is arbitrary as the TLB size is implementation - specific and not accessible in an architected way. The aim - of the arbitrary limit is to avoid soft lockup. - - Signed-off-by: Mark Salter - [catalin.marinas@arm.com: commit log update] - [catalin.marinas@arm.com: marginal optimisation] - [catalin.marinas@arm.com: changed to MAX_TLB_RANGE and added comment] - Signed-off-by: Catalin Marinas - diff --git a/Documentation/arm64/booting.txt b/Documentation/arm64/booting.txt -index 37fc4f6..da1d4bf 100644 +index 85af34d..f3c05b5 100644 --- a/Documentation/arm64/booting.txt +++ b/Documentation/arm64/booting.txt -@@ -141,6 +141,14 @@ Before jumping into the kernel, the following conditions must be met: +@@ -168,6 +168,14 @@ Before jumping into the kernel, the following conditions must be met: the kernel image will be entered must be initialised by software at a higher exception level to prevent execution in an UNKNOWN state. @@ -1200,10 +239,10 @@ index 0000000..e19fdb8 + status = "ok"; + }; diff --git a/MAINTAINERS b/MAINTAINERS -index 86efa7e..14a3ef1 100644 +index 0f066dd..5a10717 100644 --- a/MAINTAINERS +++ b/MAINTAINERS -@@ -699,6 +699,14 @@ S: Maintained +@@ -701,6 +701,14 @@ S: Maintained F: drivers/net/appletalk/ F: net/appletalk/ @@ -1218,7 +257,7 @@ index 86efa7e..14a3ef1 100644 APTINA CAMERA SENSOR PLL M: Laurent Pinchart L: linux-media@vger.kernel.org -@@ -6851,6 +6859,13 @@ S: Maintained +@@ -6861,6 +6869,13 @@ S: Maintained F: Documentation/devicetree/bindings/pci/host-generic-pci.txt F: drivers/pci/host/pci-host-generic.c @@ -1342,18 +381,10 @@ index 76af9302..e4eaf30 100644 1: ldr r6, [r3], #4 str r6, [r2], #4 diff --git a/arch/arm64/Kconfig b/arch/arm64/Kconfig -index 839f48c..23871dd 100644 +index b0f9c9d..be54ce2 100644 --- a/arch/arm64/Kconfig +++ b/arch/arm64/Kconfig -@@ -11,6 +11,7 @@ config ARM64 - select ARM_AMBA - select ARM_ARCH_TIMER - select ARM_GIC -+ select ARM_GIC_V3 - select BUILDTIME_EXTABLE_SORT - select CLONE_BACKWARDS - select COMMON_CLK -@@ -76,7 +77,7 @@ config MMU +@@ -80,7 +80,7 @@ config MMU def_bool y config NO_IOPORT_MAP @@ -1362,7 +393,7 @@ index 839f48c..23871dd 100644 config STACKTRACE_SUPPORT def_bool y -@@ -151,6 +152,23 @@ menu "Bus support" +@@ -155,6 +155,23 @@ menu "Bus support" config ARM_AMBA bool @@ -1915,60 +946,6 @@ index 0000000..3f7856e + +#endif /* __KERNEL__ */ +#endif /* __ASM_PCI_H */ -diff --git a/arch/arm64/include/asm/tlbflush.h b/arch/arm64/include/asm/tlbflush.h -index b9349c4..ecbd081 100644 ---- a/arch/arm64/include/asm/tlbflush.h -+++ b/arch/arm64/include/asm/tlbflush.h -@@ -98,8 +98,8 @@ static inline void flush_tlb_page(struct vm_area_struct *vma, - dsb(ish); - } - --static inline void flush_tlb_range(struct vm_area_struct *vma, -- unsigned long start, unsigned long end) -+static inline void __flush_tlb_range(struct vm_area_struct *vma, -+ unsigned long start, unsigned long end) - { - unsigned long asid = (unsigned long)ASID(vma->vm_mm) << 48; - unsigned long addr; -@@ -112,7 +112,7 @@ static inline void flush_tlb_range(struct vm_area_struct *vma, - dsb(ish); - } - --static inline void flush_tlb_kernel_range(unsigned long start, unsigned long end) -+static inline void __flush_tlb_kernel_range(unsigned long start, unsigned long end) - { - unsigned long addr; - start >>= 12; -@@ -125,6 +125,29 @@ static inline void flush_tlb_kernel_range(unsigned long start, unsigned long end - } - - /* -+ * This is meant to avoid soft lock-ups on large TLB flushing ranges and not -+ * necessarily a performance improvement. -+ */ -+#define MAX_TLB_RANGE (1024UL << PAGE_SHIFT) -+ -+static inline void flush_tlb_range(struct vm_area_struct *vma, -+ unsigned long start, unsigned long end) -+{ -+ if ((end - start) <= MAX_TLB_RANGE) -+ __flush_tlb_range(vma, start, end); -+ else -+ flush_tlb_mm(vma->vm_mm); -+} -+ -+static inline void flush_tlb_kernel_range(unsigned long start, unsigned long end) -+{ -+ if ((end - start) <= MAX_TLB_RANGE) -+ __flush_tlb_kernel_range(start, end); -+ else -+ flush_tlb_all(); -+} -+ -+/* - * On AArch64, the cache coherency is handled via the set_pte_at() function. - */ - static inline void update_mmu_cache(struct vm_area_struct *vma, diff --git a/arch/arm64/include/asm/virt.h b/arch/arm64/include/asm/virt.h index 215ad46..7a5df52 100644 --- a/arch/arm64/include/asm/virt.h @@ -1985,7 +962,7 @@ index 215ad46..7a5df52 100644 #endif /* ! __ASM__VIRT_H */ diff --git a/arch/arm64/kernel/Makefile b/arch/arm64/kernel/Makefile -index cdaedad..36b117a 100644 +index df7ef87..1ed5a06 100644 --- a/arch/arm64/kernel/Makefile +++ b/arch/arm64/kernel/Makefile @@ -29,6 +29,7 @@ arm64-obj-$(CONFIG_ARM64_CPU_SUSPEND) += sleep.o suspend.o @@ -2033,10 +1010,10 @@ index 646f888..e74654c 100644 DEFINE(KVM_VTTBR, offsetof(struct kvm, arch.vttbr)); DEFINE(KVM_VGIC_VCTRL, offsetof(struct kvm, arch.vgic.vctrl_base)); diff --git a/arch/arm64/kernel/efi-stub.c b/arch/arm64/kernel/efi-stub.c -index e786e6c..320ef48 100644 +index 1317fef..d27dd98 100644 --- a/arch/arm64/kernel/efi-stub.c +++ b/arch/arm64/kernel/efi-stub.c -@@ -58,20 +58,16 @@ static efi_status_t handle_kernel_image(efi_system_table_t *sys_table, +@@ -28,20 +28,16 @@ efi_status_t handle_kernel_image(efi_system_table_t *sys_table, kernel_size = _edata - _text; if (*image_addr != (dram_base + TEXT_OFFSET)) { kernel_memsize = kernel_size + (_end - _edata); @@ -2053,7 +1030,7 @@ index e786e6c..320ef48 100644 - if (*image_addr != (dram_base + TEXT_OFFSET)) { - pr_efi_err(sys_table, "Failed to alloc kernel memory\n"); - efi_free(sys_table, kernel_memsize, *image_addr); -- return EFI_ERROR; +- return EFI_LOAD_ERROR; - } - *image_size = kernel_memsize; + memcpy((void *)*reserve_addr + TEXT_OFFSET, (void *)*image_addr, @@ -2064,11 +1041,11 @@ index e786e6c..320ef48 100644 diff --git a/arch/arm64/kernel/efi.c b/arch/arm64/kernel/efi.c -index 14db1f6..453b7f8 100644 +index e72f310..72ee260 100644 --- a/arch/arm64/kernel/efi.c +++ b/arch/arm64/kernel/efi.c -@@ -467,3 +467,14 @@ static int __init arm64_enter_virtual_mode(void) - return 0; +@@ -475,3 +475,14 @@ err_unmap: + return -1; } early_initcall(arm64_enter_virtual_mode); + @@ -2083,18 +1060,10 @@ index 14db1f6..453b7f8 100644 + return pm_power_off == NULL; +} diff --git a/arch/arm64/kernel/head.S b/arch/arm64/kernel/head.S -index a2c1195..8df59be 100644 +index 144f105..b6ca95a 100644 --- a/arch/arm64/kernel/head.S +++ b/arch/arm64/kernel/head.S -@@ -22,6 +22,7 @@ - - #include - #include -+#include - - #include - #include -@@ -156,7 +157,7 @@ optional_header: +@@ -151,7 +151,7 @@ optional_header: .short 0x20b // PE32+ format .byte 0x02 // MajorLinkerVersion .byte 0x14 // MinorLinkerVersion @@ -2103,7 +1072,7 @@ index a2c1195..8df59be 100644 .long 0 // SizeOfInitializedData .long 0 // SizeOfUninitializedData .long efi_stub_entry - efi_head // AddressOfEntryPoint -@@ -174,7 +175,7 @@ extra_header_fields: +@@ -169,7 +169,7 @@ extra_header_fields: .short 0 // MinorSubsystemVersion .long 0 // Win32VersionValue @@ -2112,7 +1081,7 @@ index a2c1195..8df59be 100644 // Everything before the kernel image is considered part of the header .long stext - efi_head // SizeOfHeaders -@@ -221,7 +222,7 @@ section_table: +@@ -216,7 +216,7 @@ section_table: .byte 0 .byte 0 .byte 0 // end of 0 padding of section name @@ -2121,42 +1090,6 @@ index a2c1195..8df59be 100644 .long stext - efi_head // VirtualAddress .long _edata - stext // SizeOfRawData .long stext - efi_head // PointerToRawData -@@ -295,6 +296,23 @@ CPU_LE( bic x0, x0, #(3 << 24) ) // Clear the EE and E0E bits for EL1 - msr cnthctl_el2, x0 - msr cntvoff_el2, xzr // Clear virtual offset - -+#ifdef CONFIG_ARM_GIC_V3 -+ /* GICv3 system register access */ -+ mrs x0, id_aa64pfr0_el1 -+ ubfx x0, x0, #24, #4 -+ cmp x0, #1 -+ b.ne 3f -+ -+ mrs x0, ICC_SRE_EL2 -+ orr x0, x0, #ICC_SRE_EL2_SRE // Set ICC_SRE_EL2.SRE==1 -+ orr x0, x0, #ICC_SRE_EL2_ENABLE // Set ICC_SRE_EL2.Enable==1 -+ msr ICC_SRE_EL2, x0 -+ isb // Make sure SRE is now set -+ msr ICH_HCR_EL2, xzr // Reset ICC_HCR_EL2 to defaults -+ -+3: -+#endif -+ - /* Populate ID registers. */ - mrs x0, midr_el1 - mrs x1, mpidr_el1 -diff --git a/arch/arm64/kernel/hyp-stub.S b/arch/arm64/kernel/hyp-stub.S -index 0959611..a272f33 100644 ---- a/arch/arm64/kernel/hyp-stub.S -+++ b/arch/arm64/kernel/hyp-stub.S -@@ -19,6 +19,7 @@ - - #include - #include -+#include - - #include - #include diff --git a/arch/arm64/kernel/pci.c b/arch/arm64/kernel/pci.c new file mode 100644 index 0000000..955d6d1 @@ -2202,7 +1135,7 @@ index 0000000..955d6d1 + return res->start; +} diff --git a/arch/arm64/kernel/process.c b/arch/arm64/kernel/process.c -index 43b7c34..ec5cbbe 100644 +index 1309d64..8ff5208 100644 --- a/arch/arm64/kernel/process.c +++ b/arch/arm64/kernel/process.c @@ -43,6 +43,7 @@ @@ -2213,7 +1146,7 @@ index 43b7c34..ec5cbbe 100644 #include #include -@@ -176,6 +177,11 @@ void machine_restart(char *cmd) +@@ -182,6 +183,11 @@ void machine_restart(char *cmd) arm_pm_restart(reboot_mode, cmd); /* @@ -2613,7 +1546,7 @@ index 0000000..ae21177 + .popsection diff --git a/arch/arm64/kvm/vgic-v3-switch.S b/arch/arm64/kvm/vgic-v3-switch.S new file mode 100644 -index 0000000..21e68f6 +index 0000000..d160469 --- /dev/null +++ b/arch/arm64/kvm/vgic-v3-switch.S @@ -0,0 +1,267 @@ @@ -2667,11 +1600,11 @@ index 0000000..21e68f6 + dsb st + + // Save all interesting registers -+ mrs x4, ICH_HCR_EL2 -+ mrs x5, ICH_VMCR_EL2 -+ mrs x6, ICH_MISR_EL2 -+ mrs x7, ICH_EISR_EL2 -+ mrs x8, ICH_ELSR_EL2 ++ mrs_s x4, ICH_HCR_EL2 ++ mrs_s x5, ICH_VMCR_EL2 ++ mrs_s x6, ICH_MISR_EL2 ++ mrs_s x7, ICH_EISR_EL2 ++ mrs_s x8, ICH_ELSR_EL2 + + str w4, [x3, #VGIC_V3_CPU_HCR] + str w5, [x3, #VGIC_V3_CPU_VMCR] @@ -2679,9 +1612,9 @@ index 0000000..21e68f6 + str w7, [x3, #VGIC_V3_CPU_EISR] + str w8, [x3, #VGIC_V3_CPU_ELRSR] + -+ msr ICH_HCR_EL2, xzr ++ msr_s ICH_HCR_EL2, xzr + -+ mrs x21, ICH_VTR_EL2 ++ mrs_s x21, ICH_VTR_EL2 + mvn w22, w21 + ubfiz w23, w22, 2, 4 // w23 = (15 - ListRegs) * 4 + @@ -2690,22 +1623,22 @@ index 0000000..21e68f6 + br x24 + +1: -+ mrs x20, ICH_LR15_EL2 -+ mrs x19, ICH_LR14_EL2 -+ mrs x18, ICH_LR13_EL2 -+ mrs x17, ICH_LR12_EL2 -+ mrs x16, ICH_LR11_EL2 -+ mrs x15, ICH_LR10_EL2 -+ mrs x14, ICH_LR9_EL2 -+ mrs x13, ICH_LR8_EL2 -+ mrs x12, ICH_LR7_EL2 -+ mrs x11, ICH_LR6_EL2 -+ mrs x10, ICH_LR5_EL2 -+ mrs x9, ICH_LR4_EL2 -+ mrs x8, ICH_LR3_EL2 -+ mrs x7, ICH_LR2_EL2 -+ mrs x6, ICH_LR1_EL2 -+ mrs x5, ICH_LR0_EL2 ++ mrs_s x20, ICH_LR15_EL2 ++ mrs_s x19, ICH_LR14_EL2 ++ mrs_s x18, ICH_LR13_EL2 ++ mrs_s x17, ICH_LR12_EL2 ++ mrs_s x16, ICH_LR11_EL2 ++ mrs_s x15, ICH_LR10_EL2 ++ mrs_s x14, ICH_LR9_EL2 ++ mrs_s x13, ICH_LR8_EL2 ++ mrs_s x12, ICH_LR7_EL2 ++ mrs_s x11, ICH_LR6_EL2 ++ mrs_s x10, ICH_LR5_EL2 ++ mrs_s x9, ICH_LR4_EL2 ++ mrs_s x8, ICH_LR3_EL2 ++ mrs_s x7, ICH_LR2_EL2 ++ mrs_s x6, ICH_LR1_EL2 ++ mrs_s x5, ICH_LR0_EL2 + + adr x24, 1f + add x24, x24, x23 @@ -2732,34 +1665,34 @@ index 0000000..21e68f6 + tbnz w21, #29, 6f // 6 bits + tbz w21, #30, 5f // 5 bits + // 7 bits -+ mrs x20, ICH_AP0R3_EL2 ++ mrs_s x20, ICH_AP0R3_EL2 + str w20, [x3, #(VGIC_V3_CPU_AP0R + 3*4)] -+ mrs x19, ICH_AP0R2_EL2 ++ mrs_s x19, ICH_AP0R2_EL2 + str w19, [x3, #(VGIC_V3_CPU_AP0R + 2*4)] -+6: mrs x18, ICH_AP0R1_EL2 ++6: mrs_s x18, ICH_AP0R1_EL2 + str w18, [x3, #(VGIC_V3_CPU_AP0R + 1*4)] -+5: mrs x17, ICH_AP0R0_EL2 ++5: mrs_s x17, ICH_AP0R0_EL2 + str w17, [x3, #VGIC_V3_CPU_AP0R] + + tbnz w21, #29, 6f // 6 bits + tbz w21, #30, 5f // 5 bits + // 7 bits -+ mrs x20, ICH_AP1R3_EL2 ++ mrs_s x20, ICH_AP1R3_EL2 + str w20, [x3, #(VGIC_V3_CPU_AP1R + 3*4)] -+ mrs x19, ICH_AP1R2_EL2 ++ mrs_s x19, ICH_AP1R2_EL2 + str w19, [x3, #(VGIC_V3_CPU_AP1R + 2*4)] -+6: mrs x18, ICH_AP1R1_EL2 ++6: mrs_s x18, ICH_AP1R1_EL2 + str w18, [x3, #(VGIC_V3_CPU_AP1R + 1*4)] -+5: mrs x17, ICH_AP1R0_EL2 ++5: mrs_s x17, ICH_AP1R0_EL2 + str w17, [x3, #VGIC_V3_CPU_AP1R] + + // Restore SRE_EL1 access and re-enable SRE at EL1. -+ mrs x5, ICC_SRE_EL2 ++ mrs_s x5, ICC_SRE_EL2 + orr x5, x5, #ICC_SRE_EL2_ENABLE -+ msr ICC_SRE_EL2, x5 ++ msr_s ICC_SRE_EL2, x5 + isb + mov x5, #1 -+ msr ICC_SRE_EL1, x5 ++ msr_s ICC_SRE_EL1, x5 +.endm + +/* @@ -2769,7 +1702,7 @@ index 0000000..21e68f6 +.macro restore_vgic_v3_state + // Disable SRE_EL1 access. Necessary, otherwise + // ICH_VMCR_EL2.VFIQEn becomes one, and FIQ happens... -+ msr ICC_SRE_EL1, xzr ++ msr_s ICC_SRE_EL1, xzr + isb + + // Compute the address of struct vgic_cpu @@ -2779,34 +1712,34 @@ index 0000000..21e68f6 + ldr w4, [x3, #VGIC_V3_CPU_HCR] + ldr w5, [x3, #VGIC_V3_CPU_VMCR] + -+ msr ICH_HCR_EL2, x4 -+ msr ICH_VMCR_EL2, x5 ++ msr_s ICH_HCR_EL2, x4 ++ msr_s ICH_VMCR_EL2, x5 + -+ mrs x21, ICH_VTR_EL2 ++ mrs_s x21, ICH_VTR_EL2 + + tbnz w21, #29, 6f // 6 bits + tbz w21, #30, 5f // 5 bits + // 7 bits + ldr w20, [x3, #(VGIC_V3_CPU_AP1R + 3*4)] -+ msr ICH_AP1R3_EL2, x20 ++ msr_s ICH_AP1R3_EL2, x20 + ldr w19, [x3, #(VGIC_V3_CPU_AP1R + 2*4)] -+ msr ICH_AP1R2_EL2, x19 ++ msr_s ICH_AP1R2_EL2, x19 +6: ldr w18, [x3, #(VGIC_V3_CPU_AP1R + 1*4)] -+ msr ICH_AP1R1_EL2, x18 ++ msr_s ICH_AP1R1_EL2, x18 +5: ldr w17, [x3, #VGIC_V3_CPU_AP1R] -+ msr ICH_AP1R0_EL2, x17 ++ msr_s ICH_AP1R0_EL2, x17 + + tbnz w21, #29, 6f // 6 bits + tbz w21, #30, 5f // 5 bits + // 7 bits + ldr w20, [x3, #(VGIC_V3_CPU_AP0R + 3*4)] -+ msr ICH_AP0R3_EL2, x20 ++ msr_s ICH_AP0R3_EL2, x20 + ldr w19, [x3, #(VGIC_V3_CPU_AP0R + 2*4)] -+ msr ICH_AP0R2_EL2, x19 ++ msr_s ICH_AP0R2_EL2, x19 +6: ldr w18, [x3, #(VGIC_V3_CPU_AP0R + 1*4)] -+ msr ICH_AP0R1_EL2, x18 ++ msr_s ICH_AP0R1_EL2, x18 +5: ldr w17, [x3, #VGIC_V3_CPU_AP0R] -+ msr ICH_AP0R0_EL2, x17 ++ msr_s ICH_AP0R0_EL2, x17 + + and w22, w21, #0xf + mvn w22, w21 @@ -2839,22 +1772,22 @@ index 0000000..21e68f6 + br x24 + +1: -+ msr ICH_LR15_EL2, x20 -+ msr ICH_LR14_EL2, x19 -+ msr ICH_LR13_EL2, x18 -+ msr ICH_LR12_EL2, x17 -+ msr ICH_LR11_EL2, x16 -+ msr ICH_LR10_EL2, x15 -+ msr ICH_LR9_EL2, x14 -+ msr ICH_LR8_EL2, x13 -+ msr ICH_LR7_EL2, x12 -+ msr ICH_LR6_EL2, x11 -+ msr ICH_LR5_EL2, x10 -+ msr ICH_LR4_EL2, x9 -+ msr ICH_LR3_EL2, x8 -+ msr ICH_LR2_EL2, x7 -+ msr ICH_LR1_EL2, x6 -+ msr ICH_LR0_EL2, x5 ++ msr_s ICH_LR15_EL2, x20 ++ msr_s ICH_LR14_EL2, x19 ++ msr_s ICH_LR13_EL2, x18 ++ msr_s ICH_LR12_EL2, x17 ++ msr_s ICH_LR11_EL2, x16 ++ msr_s ICH_LR10_EL2, x15 ++ msr_s ICH_LR9_EL2, x14 ++ msr_s ICH_LR8_EL2, x13 ++ msr_s ICH_LR7_EL2, x12 ++ msr_s ICH_LR6_EL2, x11 ++ msr_s ICH_LR5_EL2, x10 ++ msr_s ICH_LR4_EL2, x9 ++ msr_s ICH_LR3_EL2, x8 ++ msr_s ICH_LR2_EL2, x7 ++ msr_s ICH_LR1_EL2, x6 ++ msr_s ICH_LR0_EL2, x5 + + // Ensure that the above will have reached the + // (re)distributors. This ensure the guest will read @@ -2863,9 +1796,9 @@ index 0000000..21e68f6 + dsb sy + + // Prevent the guest from touching the GIC system registers -+ mrs x5, ICC_SRE_EL2 ++ mrs_s x5, ICC_SRE_EL2 + and x5, x5, #~ICC_SRE_EL2_ENABLE -+ msr ICC_SRE_EL2, x5 ++ msr_s ICC_SRE_EL2, x5 +.endm + +ENTRY(__save_vgic_v3_state) @@ -2879,24 +1812,11 @@ index 0000000..21e68f6 +ENDPROC(__restore_vgic_v3_state) + +ENTRY(__vgic_v3_get_ich_vtr_el2) -+ mrs x0, ICH_VTR_EL2 ++ mrs_s x0, ICH_VTR_EL2 + ret +ENDPROC(__vgic_v3_get_ich_vtr_el2) + + .popsection -diff --git a/arch/ia64/kernel/process.c b/arch/ia64/kernel/process.c -index 55d4ba4..deed6fa 100644 ---- a/arch/ia64/kernel/process.c -+++ b/arch/ia64/kernel/process.c -@@ -662,7 +662,7 @@ void - machine_restart (char *restart_cmd) - { - (void) notify_die(DIE_MACHINE_RESTART, restart_cmd, NULL, 0, 0, 0); -- (*efi.reset_system)(EFI_RESET_WARM, 0, 0, NULL); -+ efi_reboot(REBOOT_WARM, NULL); - } - - void diff --git a/arch/ia64/kernel/time.c b/arch/ia64/kernel/time.c index 71c52bc..a149c67 100644 --- a/arch/ia64/kernel/time.c @@ -2923,704 +1843,11 @@ index 71c52bc..a149c67 100644 void read_persistent_clock(struct timespec *ts) { efi_gettimeofday(ts); -diff --git a/arch/x86/include/asm/efi.h b/arch/x86/include/asm/efi.h -index 1eb5f64..5d71d0e 100644 ---- a/arch/x86/include/asm/efi.h -+++ b/arch/x86/include/asm/efi.h -@@ -104,6 +104,8 @@ extern void __init runtime_code_page_mkexec(void); - extern void __init efi_runtime_mkexec(void); - extern void __init efi_dump_pagetable(void); - extern void __init efi_apply_memmap_quirks(void); -+extern int __init efi_reuse_config(u64 tables, int nr_tables); -+extern void efi_delete_dummy_variable(void); - - struct efi_setup_data { - u64 fw_vendor; -@@ -156,6 +158,8 @@ static inline efi_status_t efi_thunk_set_virtual_address_map( - return EFI_SUCCESS; - } - #endif /* CONFIG_EFI_MIXED */ -+ -+extern bool efi_reboot_required(void); - #else - /* - * IF EFI is not configured, have the EFI calls return -ENOSYS. -@@ -168,6 +172,10 @@ static inline efi_status_t efi_thunk_set_virtual_address_map( - #define efi_call5(_f, _a1, _a2, _a3, _a4, _a5) (-ENOSYS) - #define efi_call6(_f, _a1, _a2, _a3, _a4, _a5, _a6) (-ENOSYS) - static inline void parse_efi_setup(u64 phys_addr, u32 data_len) {} -+static inline bool efi_reboot_required(void) -+{ -+ return false; -+} - #endif /* CONFIG_EFI */ - - #endif /* _ASM_X86_EFI_H */ -diff --git a/arch/x86/kernel/reboot.c b/arch/x86/kernel/reboot.c -index 52b1157..17962e6 100644 ---- a/arch/x86/kernel/reboot.c -+++ b/arch/x86/kernel/reboot.c -@@ -28,6 +28,7 @@ - #include - #include - #include -+#include - - /* - * Power off function, if any -@@ -401,12 +402,25 @@ static struct dmi_system_id __initdata reboot_dmi_table[] = { - - static int __init reboot_init(void) - { -+ int rv; -+ - /* - * Only do the DMI check if reboot_type hasn't been overridden - * on the command line - */ -- if (reboot_default) -- dmi_check_system(reboot_dmi_table); -+ if (!reboot_default) -+ return 0; -+ -+ /* -+ * The DMI quirks table takes precedence. If no quirks entry -+ * matches and the ACPI Hardware Reduced bit is set, force EFI -+ * reboot. -+ */ -+ rv = dmi_check_system(reboot_dmi_table); -+ -+ if (!rv && efi_reboot_required()) -+ reboot_type = BOOT_EFI; -+ - return 0; - } - core_initcall(reboot_init); -@@ -528,11 +542,7 @@ static void native_machine_emergency_restart(void) - break; - - case BOOT_EFI: -- if (efi_enabled(EFI_RUNTIME_SERVICES)) -- efi.reset_system(reboot_mode == REBOOT_WARM ? -- EFI_RESET_WARM : -- EFI_RESET_COLD, -- EFI_SUCCESS, 0, NULL); -+ efi_reboot(reboot_mode, NULL); - reboot_type = BOOT_BIOS; - break; - -diff --git a/arch/x86/platform/efi/Makefile b/arch/x86/platform/efi/Makefile -index d51045a..2846aaa 100644 ---- a/arch/x86/platform/efi/Makefile -+++ b/arch/x86/platform/efi/Makefile -@@ -1,4 +1,4 @@ --obj-$(CONFIG_EFI) += efi.o efi_$(BITS).o efi_stub_$(BITS).o -+obj-$(CONFIG_EFI) += quirks.o efi.o efi_$(BITS).o efi_stub_$(BITS).o - obj-$(CONFIG_ACPI_BGRT) += efi-bgrt.o - obj-$(CONFIG_EARLY_PRINTK_EFI) += early_printk.o - obj-$(CONFIG_EFI_MIXED) += efi_thunk_$(BITS).o -diff --git a/arch/x86/platform/efi/efi.c b/arch/x86/platform/efi/efi.c -index 87fc96b..f852443 100644 ---- a/arch/x86/platform/efi/efi.c -+++ b/arch/x86/platform/efi/efi.c -@@ -56,13 +56,6 @@ - - #define EFI_DEBUG - --#define EFI_MIN_RESERVE 5120 -- --#define EFI_DUMMY_GUID \ -- EFI_GUID(0x4424ac57, 0xbe4b, 0x47dd, 0x9e, 0x97, 0xed, 0x50, 0xf0, 0x9f, 0x92, 0xa9) -- --static efi_char16_t efi_dummy_name[6] = { 'D', 'U', 'M', 'M', 'Y', 0 }; -- - struct efi_memory_map memmap; - - static struct efi efi_phys __initdata; -@@ -95,15 +88,6 @@ static int __init setup_add_efi_memmap(char *arg) - } - early_param("add_efi_memmap", setup_add_efi_memmap); - --static bool efi_no_storage_paranoia; -- --static int __init setup_storage_paranoia(char *arg) --{ -- efi_no_storage_paranoia = true; -- return 0; --} --early_param("efi_no_storage_paranoia", setup_storage_paranoia); -- - static efi_status_t virt_efi_get_time(efi_time_t *tm, efi_time_cap_t *tc) - { - unsigned long flags; -@@ -392,37 +376,6 @@ static void __init print_efi_memmap(void) - #endif /* EFI_DEBUG */ - } - --void __init efi_reserve_boot_services(void) --{ -- void *p; -- -- for (p = memmap.map; p < memmap.map_end; p += memmap.desc_size) { -- efi_memory_desc_t *md = p; -- u64 start = md->phys_addr; -- u64 size = md->num_pages << EFI_PAGE_SHIFT; -- -- if (md->type != EFI_BOOT_SERVICES_CODE && -- md->type != EFI_BOOT_SERVICES_DATA) -- continue; -- /* Only reserve where possible: -- * - Not within any already allocated areas -- * - Not over any memory area (really needed, if above?) -- * - Not within any part of the kernel -- * - Not the bios reserved area -- */ -- if ((start + size > __pa_symbol(_text) -- && start <= __pa_symbol(_end)) || -- !e820_all_mapped(start, start+size, E820_RAM) || -- memblock_is_region_reserved(start, size)) { -- /* Could not reserve, skip it */ -- md->num_pages = 0; -- memblock_dbg("Could not reserve boot range [0x%010llx-0x%010llx]\n", -- start, start+size-1); -- } else -- memblock_reserve(start, size); -- } --} -- - void __init efi_unmap_memmap(void) - { - clear_bit(EFI_MEMMAP, &efi.flags); -@@ -432,29 +385,6 @@ void __init efi_unmap_memmap(void) - } - } - --void __init efi_free_boot_services(void) --{ -- void *p; -- -- for (p = memmap.map; p < memmap.map_end; p += memmap.desc_size) { -- efi_memory_desc_t *md = p; -- unsigned long long start = md->phys_addr; -- unsigned long long size = md->num_pages << EFI_PAGE_SHIFT; -- -- if (md->type != EFI_BOOT_SERVICES_CODE && -- md->type != EFI_BOOT_SERVICES_DATA) -- continue; -- -- /* Could not reserve boot area */ -- if (!size) -- continue; -- -- free_bootmem_late(start, size); -- } -- -- efi_unmap_memmap(); --} -- - static int __init efi_systab_init(void *phys) - { - if (efi_enabled(EFI_64BIT)) { -@@ -649,62 +579,6 @@ static int __init efi_memmap_init(void) - return 0; - } - --/* -- * A number of config table entries get remapped to virtual addresses -- * after entering EFI virtual mode. However, the kexec kernel requires -- * their physical addresses therefore we pass them via setup_data and -- * correct those entries to their respective physical addresses here. -- * -- * Currently only handles smbios which is necessary for some firmware -- * implementation. -- */ --static int __init efi_reuse_config(u64 tables, int nr_tables) --{ -- int i, sz, ret = 0; -- void *p, *tablep; -- struct efi_setup_data *data; -- -- if (!efi_setup) -- return 0; -- -- if (!efi_enabled(EFI_64BIT)) -- return 0; -- -- data = early_memremap(efi_setup, sizeof(*data)); -- if (!data) { -- ret = -ENOMEM; -- goto out; -- } -- -- if (!data->smbios) -- goto out_memremap; -- -- sz = sizeof(efi_config_table_64_t); -- -- p = tablep = early_memremap(tables, nr_tables * sz); -- if (!p) { -- pr_err("Could not map Configuration table!\n"); -- ret = -ENOMEM; -- goto out_memremap; -- } -- -- for (i = 0; i < efi.systab->nr_tables; i++) { -- efi_guid_t guid; -- -- guid = ((efi_config_table_64_t *)p)->guid; -- -- if (!efi_guidcmp(guid, SMBIOS_TABLE_GUID)) -- ((efi_config_table_64_t *)p)->table = data->smbios; -- p += sz; -- } -- early_iounmap(tablep, nr_tables * sz); -- --out_memremap: -- early_iounmap(data, sizeof(*data)); --out: -- return ret; --} -- - void __init efi_init(void) - { - efi_char16_t *c16; -@@ -1057,11 +931,7 @@ static void __init kexec_enter_virtual_mode(void) - runtime_code_page_mkexec(); - - /* clean DUMMY object */ -- efi.set_variable(efi_dummy_name, &EFI_DUMMY_GUID, -- EFI_VARIABLE_NON_VOLATILE | -- EFI_VARIABLE_BOOTSERVICE_ACCESS | -- EFI_VARIABLE_RUNTIME_ACCESS, -- 0, NULL); -+ efi_delete_dummy_variable(); - #endif - } - -@@ -1179,11 +1049,7 @@ static void __init __efi_enter_virtual_mode(void) - free_pages((unsigned long)new_memmap, pg_shift); - - /* clean DUMMY object */ -- efi.set_variable(efi_dummy_name, &EFI_DUMMY_GUID, -- EFI_VARIABLE_NON_VOLATILE | -- EFI_VARIABLE_BOOTSERVICE_ACCESS | -- EFI_VARIABLE_RUNTIME_ACCESS, -- 0, NULL); -+ efi_delete_dummy_variable(); - } - - void __init efi_enter_virtual_mode(void) -@@ -1230,86 +1096,6 @@ u64 efi_mem_attributes(unsigned long phys_addr) - return 0; - } - --/* -- * Some firmware implementations refuse to boot if there's insufficient space -- * in the variable store. Ensure that we never use more than a safe limit. -- * -- * Return EFI_SUCCESS if it is safe to write 'size' bytes to the variable -- * store. -- */ --efi_status_t efi_query_variable_store(u32 attributes, unsigned long size) --{ -- efi_status_t status; -- u64 storage_size, remaining_size, max_size; -- -- if (!(attributes & EFI_VARIABLE_NON_VOLATILE)) -- return 0; -- -- status = efi.query_variable_info(attributes, &storage_size, -- &remaining_size, &max_size); -- if (status != EFI_SUCCESS) -- return status; -- -- /* -- * We account for that by refusing the write if permitting it would -- * reduce the available space to under 5KB. This figure was provided by -- * Samsung, so should be safe. -- */ -- if ((remaining_size - size < EFI_MIN_RESERVE) && -- !efi_no_storage_paranoia) { -- -- /* -- * Triggering garbage collection may require that the firmware -- * generate a real EFI_OUT_OF_RESOURCES error. We can force -- * that by attempting to use more space than is available. -- */ -- unsigned long dummy_size = remaining_size + 1024; -- void *dummy = kzalloc(dummy_size, GFP_ATOMIC); -- -- if (!dummy) -- return EFI_OUT_OF_RESOURCES; -- -- status = efi.set_variable(efi_dummy_name, &EFI_DUMMY_GUID, -- EFI_VARIABLE_NON_VOLATILE | -- EFI_VARIABLE_BOOTSERVICE_ACCESS | -- EFI_VARIABLE_RUNTIME_ACCESS, -- dummy_size, dummy); -- -- if (status == EFI_SUCCESS) { -- /* -- * This should have failed, so if it didn't make sure -- * that we delete it... -- */ -- efi.set_variable(efi_dummy_name, &EFI_DUMMY_GUID, -- EFI_VARIABLE_NON_VOLATILE | -- EFI_VARIABLE_BOOTSERVICE_ACCESS | -- EFI_VARIABLE_RUNTIME_ACCESS, -- 0, dummy); -- } -- -- kfree(dummy); -- -- /* -- * The runtime code may now have triggered a garbage collection -- * run, so check the variable info again -- */ -- status = efi.query_variable_info(attributes, &storage_size, -- &remaining_size, &max_size); -- -- if (status != EFI_SUCCESS) -- return status; -- -- /* -- * There still isn't enough room, so return an error -- */ -- if (remaining_size - size < EFI_MIN_RESERVE) -- return EFI_OUT_OF_RESOURCES; -- } -- -- return EFI_SUCCESS; --} --EXPORT_SYMBOL_GPL(efi_query_variable_store); -- - static int __init parse_efi_cmdline(char *str) - { - if (*str == '=') -@@ -1321,22 +1107,3 @@ static int __init parse_efi_cmdline(char *str) - return 0; - } - early_param("efi", parse_efi_cmdline); -- --void __init efi_apply_memmap_quirks(void) --{ -- /* -- * Once setup is done earlier, unmap the EFI memory map on mismatched -- * firmware/kernel architectures since there is no support for runtime -- * services. -- */ -- if (!efi_runtime_supported()) { -- pr_info("efi: Setup done, disabling due to 32/64-bit mismatch\n"); -- efi_unmap_memmap(); -- } -- -- /* -- * UV doesn't support the new EFI pagetable mapping yet. -- */ -- if (is_uv_system()) -- set_bit(EFI_OLD_MEMMAP, &efi.flags); --} -diff --git a/arch/x86/platform/efi/quirks.c b/arch/x86/platform/efi/quirks.c -new file mode 100644 -index 0000000..1b9c4c3 ---- /dev/null -+++ b/arch/x86/platform/efi/quirks.c -@@ -0,0 +1,290 @@ -+#include -+#include -+#include -+#include -+#include -+#include -+#include -+#include -+#include -+#include -+#include -+#include -+ -+#define EFI_MIN_RESERVE 5120 -+ -+#define EFI_DUMMY_GUID \ -+ EFI_GUID(0x4424ac57, 0xbe4b, 0x47dd, 0x9e, 0x97, 0xed, 0x50, 0xf0, 0x9f, 0x92, 0xa9) -+ -+static efi_char16_t efi_dummy_name[6] = { 'D', 'U', 'M', 'M', 'Y', 0 }; -+ -+static bool efi_no_storage_paranoia; -+ -+/* -+ * Some firmware implementations refuse to boot if there's insufficient -+ * space in the variable store. The implementation of garbage collection -+ * in some FW versions causes stale (deleted) variables to take up space -+ * longer than intended and space is only freed once the store becomes -+ * almost completely full. -+ * -+ * Enabling this option disables the space checks in -+ * efi_query_variable_store() and forces garbage collection. -+ * -+ * Only enable this option if deleting EFI variables does not free up -+ * space in your variable store, e.g. if despite deleting variables -+ * you're unable to create new ones. -+ */ -+static int __init setup_storage_paranoia(char *arg) -+{ -+ efi_no_storage_paranoia = true; -+ return 0; -+} -+early_param("efi_no_storage_paranoia", setup_storage_paranoia); -+ -+/* -+ * Deleting the dummy variable which kicks off garbage collection -+*/ -+void efi_delete_dummy_variable(void) -+{ -+ efi.set_variable(efi_dummy_name, &EFI_DUMMY_GUID, -+ EFI_VARIABLE_NON_VOLATILE | -+ EFI_VARIABLE_BOOTSERVICE_ACCESS | -+ EFI_VARIABLE_RUNTIME_ACCESS, -+ 0, NULL); -+} -+ -+/* -+ * Some firmware implementations refuse to boot if there's insufficient space -+ * in the variable store. Ensure that we never use more than a safe limit. -+ * -+ * Return EFI_SUCCESS if it is safe to write 'size' bytes to the variable -+ * store. -+ */ -+efi_status_t efi_query_variable_store(u32 attributes, unsigned long size) -+{ -+ efi_status_t status; -+ u64 storage_size, remaining_size, max_size; -+ -+ if (!(attributes & EFI_VARIABLE_NON_VOLATILE)) -+ return 0; -+ -+ status = efi.query_variable_info(attributes, &storage_size, -+ &remaining_size, &max_size); -+ if (status != EFI_SUCCESS) -+ return status; -+ -+ /* -+ * We account for that by refusing the write if permitting it would -+ * reduce the available space to under 5KB. This figure was provided by -+ * Samsung, so should be safe. -+ */ -+ if ((remaining_size - size < EFI_MIN_RESERVE) && -+ !efi_no_storage_paranoia) { -+ -+ /* -+ * Triggering garbage collection may require that the firmware -+ * generate a real EFI_OUT_OF_RESOURCES error. We can force -+ * that by attempting to use more space than is available. -+ */ -+ unsigned long dummy_size = remaining_size + 1024; -+ void *dummy = kzalloc(dummy_size, GFP_ATOMIC); -+ -+ if (!dummy) -+ return EFI_OUT_OF_RESOURCES; -+ -+ status = efi.set_variable(efi_dummy_name, &EFI_DUMMY_GUID, -+ EFI_VARIABLE_NON_VOLATILE | -+ EFI_VARIABLE_BOOTSERVICE_ACCESS | -+ EFI_VARIABLE_RUNTIME_ACCESS, -+ dummy_size, dummy); -+ -+ if (status == EFI_SUCCESS) { -+ /* -+ * This should have failed, so if it didn't make sure -+ * that we delete it... -+ */ -+ efi_delete_dummy_variable(); -+ } -+ -+ kfree(dummy); -+ -+ /* -+ * The runtime code may now have triggered a garbage collection -+ * run, so check the variable info again -+ */ -+ status = efi.query_variable_info(attributes, &storage_size, -+ &remaining_size, &max_size); -+ -+ if (status != EFI_SUCCESS) -+ return status; -+ -+ /* -+ * There still isn't enough room, so return an error -+ */ -+ if (remaining_size - size < EFI_MIN_RESERVE) -+ return EFI_OUT_OF_RESOURCES; -+ } -+ -+ return EFI_SUCCESS; -+} -+EXPORT_SYMBOL_GPL(efi_query_variable_store); -+ -+/* -+ * The UEFI specification makes it clear that the operating system is free to do -+ * whatever it wants with boot services code after ExitBootServices() has been -+ * called. Ignoring this recommendation a significant bunch of EFI implementations -+ * continue calling into boot services code (SetVirtualAddressMap). In order to -+ * work around such buggy implementations we reserve boot services region during -+ * EFI init and make sure it stays executable. Then, after SetVirtualAddressMap(), it -+* is discarded. -+*/ -+void __init efi_reserve_boot_services(void) -+{ -+ void *p; -+ -+ for (p = memmap.map; p < memmap.map_end; p += memmap.desc_size) { -+ efi_memory_desc_t *md = p; -+ u64 start = md->phys_addr; -+ u64 size = md->num_pages << EFI_PAGE_SHIFT; -+ -+ if (md->type != EFI_BOOT_SERVICES_CODE && -+ md->type != EFI_BOOT_SERVICES_DATA) -+ continue; -+ /* Only reserve where possible: -+ * - Not within any already allocated areas -+ * - Not over any memory area (really needed, if above?) -+ * - Not within any part of the kernel -+ * - Not the bios reserved area -+ */ -+ if ((start + size > __pa_symbol(_text) -+ && start <= __pa_symbol(_end)) || -+ !e820_all_mapped(start, start+size, E820_RAM) || -+ memblock_is_region_reserved(start, size)) { -+ /* Could not reserve, skip it */ -+ md->num_pages = 0; -+ memblock_dbg("Could not reserve boot range [0x%010llx-0x%010llx]\n", -+ start, start+size-1); -+ } else -+ memblock_reserve(start, size); -+ } -+} -+ -+void __init efi_free_boot_services(void) -+{ -+ void *p; -+ -+ for (p = memmap.map; p < memmap.map_end; p += memmap.desc_size) { -+ efi_memory_desc_t *md = p; -+ unsigned long long start = md->phys_addr; -+ unsigned long long size = md->num_pages << EFI_PAGE_SHIFT; -+ -+ if (md->type != EFI_BOOT_SERVICES_CODE && -+ md->type != EFI_BOOT_SERVICES_DATA) -+ continue; -+ -+ /* Could not reserve boot area */ -+ if (!size) -+ continue; -+ -+ free_bootmem_late(start, size); -+ } -+ -+ efi_unmap_memmap(); -+} -+ -+/* -+ * A number of config table entries get remapped to virtual addresses -+ * after entering EFI virtual mode. However, the kexec kernel requires -+ * their physical addresses therefore we pass them via setup_data and -+ * correct those entries to their respective physical addresses here. -+ * -+ * Currently only handles smbios which is necessary for some firmware -+ * implementation. -+ */ -+int __init efi_reuse_config(u64 tables, int nr_tables) -+{ -+ int i, sz, ret = 0; -+ void *p, *tablep; -+ struct efi_setup_data *data; -+ -+ if (!efi_setup) -+ return 0; -+ -+ if (!efi_enabled(EFI_64BIT)) -+ return 0; -+ -+ data = early_memremap(efi_setup, sizeof(*data)); -+ if (!data) { -+ ret = -ENOMEM; -+ goto out; -+ } -+ -+ if (!data->smbios) -+ goto out_memremap; -+ -+ sz = sizeof(efi_config_table_64_t); -+ -+ p = tablep = early_memremap(tables, nr_tables * sz); -+ if (!p) { -+ pr_err("Could not map Configuration table!\n"); -+ ret = -ENOMEM; -+ goto out_memremap; -+ } -+ -+ for (i = 0; i < efi.systab->nr_tables; i++) { -+ efi_guid_t guid; -+ -+ guid = ((efi_config_table_64_t *)p)->guid; -+ -+ if (!efi_guidcmp(guid, SMBIOS_TABLE_GUID)) -+ ((efi_config_table_64_t *)p)->table = data->smbios; -+ p += sz; -+ } -+ early_iounmap(tablep, nr_tables * sz); -+ -+out_memremap: -+ early_iounmap(data, sizeof(*data)); -+out: -+ return ret; -+} -+ -+void __init efi_apply_memmap_quirks(void) -+{ -+ /* -+ * Once setup is done earlier, unmap the EFI memory map on mismatched -+ * firmware/kernel architectures since there is no support for runtime -+ * services. -+ */ -+ if (!efi_runtime_supported()) { -+ pr_info("efi: Setup done, disabling due to 32/64-bit mismatch\n"); -+ efi_unmap_memmap(); -+ } -+ -+ /* -+ * UV doesn't support the new EFI pagetable mapping yet. -+ */ -+ if (is_uv_system()) -+ set_bit(EFI_OLD_MEMMAP, &efi.flags); -+} -+ -+/* -+ * For most modern platforms the preferred method of powering off is via -+ * ACPI. However, there are some that are known to require the use of -+ * EFI runtime services and for which ACPI does not work at all. -+ * -+ * Using EFI is a last resort, to be used only if no other option -+ * exists. -+ */ -+bool efi_reboot_required(void) -+{ -+ if (!acpi_gbl_reduced_hardware) -+ return false; -+ -+ efi_reboot_quirk_mode = EFI_RESET_WARM; -+ return true; -+} -+ -+bool efi_poweroff_required(void) -+{ -+ return !!acpi_gbl_reduced_hardware; -+} diff --git a/drivers/ata/ahci_xgene.c b/drivers/ata/ahci_xgene.c -index ee3a365..f9431b4 100644 +index bc28111..00e5a0c 100644 --- a/drivers/ata/ahci_xgene.c +++ b/drivers/ata/ahci_xgene.c -@@ -131,7 +131,8 @@ static unsigned int xgene_ahci_qc_issue(struct ata_queued_cmd *qc) +@@ -134,7 +134,8 @@ static unsigned int xgene_ahci_qc_issue(struct ata_queued_cmd *qc) struct xgene_ahci_context *ctx = hpriv->plat_data; int rc = 0; @@ -3630,1050 +1857,11 @@ index ee3a365..f9431b4 100644 xgene_ahci_restart_engine(ap); rc = ahci_qc_issue(qc); -diff --git a/drivers/firmware/efi/Makefile b/drivers/firmware/efi/Makefile -index 9553496..c135154 100644 ---- a/drivers/firmware/efi/Makefile -+++ b/drivers/firmware/efi/Makefile -@@ -1,7 +1,7 @@ - # - # Makefile for linux kernel - # --obj-$(CONFIG_EFI) += efi.o vars.o -+obj-$(CONFIG_EFI) += efi.o vars.o reboot.o - obj-$(CONFIG_EFI_VARS) += efivars.o - obj-$(CONFIG_EFI_VARS_PSTORE) += efi-pstore.o - obj-$(CONFIG_UEFI_CPER) += cper.o -diff --git a/drivers/firmware/efi/reboot.c b/drivers/firmware/efi/reboot.c -new file mode 100644 -index 0000000..f94fb95 ---- /dev/null -+++ b/drivers/firmware/efi/reboot.c -@@ -0,0 +1,55 @@ -+/* -+ * Copyright (C) 2014 Intel Corporation; author Matt Fleming -+ */ -+#include -+#include -+ -+int efi_reboot_quirk_mode = -1; -+ -+void efi_reboot(enum reboot_mode reboot_mode, const char *__unused) -+{ -+ int efi_mode; -+ -+ if (!efi_enabled(EFI_RUNTIME_SERVICES)) -+ return; -+ -+ switch (reboot_mode) { -+ case REBOOT_WARM: -+ case REBOOT_SOFT: -+ efi_mode = EFI_RESET_WARM; -+ break; -+ default: -+ efi_mode = EFI_RESET_COLD; -+ break; -+ } -+ -+ /* -+ * If a quirk forced an EFI reset mode, always use that. -+ */ -+ if (efi_reboot_quirk_mode != -1) -+ efi_mode = efi_reboot_quirk_mode; -+ -+ efi.reset_system(efi_mode, EFI_SUCCESS, 0, NULL); -+} -+ -+bool __weak efi_poweroff_required(void) -+{ -+ return false; -+} -+ -+static void efi_power_off(void) -+{ -+ efi.reset_system(EFI_RESET_SHUTDOWN, EFI_SUCCESS, 0, NULL); -+} -+ -+static int __init efi_shutdown_init(void) -+{ -+ if (!efi_enabled(EFI_RUNTIME_SERVICES)) -+ return -ENODEV; -+ -+ if (efi_poweroff_required()) -+ pm_power_off = efi_power_off; -+ -+ return 0; -+} -+late_initcall(efi_shutdown_init); -diff --git a/drivers/irqchip/Kconfig b/drivers/irqchip/Kconfig -index bbb746e..7f0c2a3 100644 ---- a/drivers/irqchip/Kconfig -+++ b/drivers/irqchip/Kconfig -@@ -10,6 +10,11 @@ config ARM_GIC - config GIC_NON_BANKED - bool - -+config ARM_GIC_V3 -+ bool -+ select IRQ_DOMAIN -+ select MULTI_IRQ_HANDLER -+ - config ARM_NVIC - bool - select IRQ_DOMAIN -diff --git a/drivers/irqchip/Makefile b/drivers/irqchip/Makefile -index 62a13e5..c57e642 100644 ---- a/drivers/irqchip/Makefile -+++ b/drivers/irqchip/Makefile -@@ -15,7 +15,8 @@ obj-$(CONFIG_ORION_IRQCHIP) += irq-orion.o - obj-$(CONFIG_ARCH_SUNXI) += irq-sun4i.o - obj-$(CONFIG_ARCH_SUNXI) += irq-sunxi-nmi.o - obj-$(CONFIG_ARCH_SPEAR3XX) += spear-shirq.o --obj-$(CONFIG_ARM_GIC) += irq-gic.o -+obj-$(CONFIG_ARM_GIC) += irq-gic.o irq-gic-common.o -+obj-$(CONFIG_ARM_GIC_V3) += irq-gic-v3.o irq-gic-common.o - obj-$(CONFIG_ARM_NVIC) += irq-nvic.o - obj-$(CONFIG_ARM_VIC) += irq-vic.o - obj-$(CONFIG_IMGPDC_IRQ) += irq-imgpdc.o -diff --git a/drivers/irqchip/irq-gic-common.c b/drivers/irqchip/irq-gic-common.c -new file mode 100644 -index 0000000..60ac704 ---- /dev/null -+++ b/drivers/irqchip/irq-gic-common.c -@@ -0,0 +1,115 @@ -+/* -+ * Copyright (C) 2002 ARM Limited, All Rights Reserved. -+ * -+ * This program is free software; you can redistribute it and/or modify -+ * it under the terms of the GNU General Public License version 2 as -+ * published by the Free Software Foundation. -+ * -+ * This program is distributed in the hope that it will be useful, -+ * but WITHOUT ANY WARRANTY; without even the implied warranty of -+ * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the -+ * GNU General Public License for more details. -+ * -+ * You should have received a copy of the GNU General Public License -+ * along with this program. If not, see . -+ */ -+ -+#include -+#include -+#include -+#include -+ -+#include "irq-gic-common.h" -+ -+void gic_configure_irq(unsigned int irq, unsigned int type, -+ void __iomem *base, void (*sync_access)(void)) -+{ -+ u32 enablemask = 1 << (irq % 32); -+ u32 enableoff = (irq / 32) * 4; -+ u32 confmask = 0x2 << ((irq % 16) * 2); -+ u32 confoff = (irq / 16) * 4; -+ bool enabled = false; -+ u32 val; -+ -+ /* -+ * Read current configuration register, and insert the config -+ * for "irq", depending on "type". -+ */ -+ val = readl_relaxed(base + GIC_DIST_CONFIG + confoff); -+ if (type == IRQ_TYPE_LEVEL_HIGH) -+ val &= ~confmask; -+ else if (type == IRQ_TYPE_EDGE_RISING) -+ val |= confmask; -+ -+ /* -+ * As recommended by the spec, disable the interrupt before changing -+ * the configuration -+ */ -+ if (readl_relaxed(base + GIC_DIST_ENABLE_SET + enableoff) & enablemask) { -+ writel_relaxed(enablemask, base + GIC_DIST_ENABLE_CLEAR + enableoff); -+ if (sync_access) -+ sync_access(); -+ enabled = true; -+ } -+ -+ /* -+ * Write back the new configuration, and possibly re-enable -+ * the interrupt. -+ */ -+ writel_relaxed(val, base + GIC_DIST_CONFIG + confoff); -+ -+ if (enabled) -+ writel_relaxed(enablemask, base + GIC_DIST_ENABLE_SET + enableoff); -+ -+ if (sync_access) -+ sync_access(); -+} -+ -+void __init gic_dist_config(void __iomem *base, int gic_irqs, -+ void (*sync_access)(void)) -+{ -+ unsigned int i; -+ -+ /* -+ * Set all global interrupts to be level triggered, active low. -+ */ -+ for (i = 32; i < gic_irqs; i += 16) -+ writel_relaxed(0, base + GIC_DIST_CONFIG + i / 4); -+ -+ /* -+ * Set priority on all global interrupts. -+ */ -+ for (i = 32; i < gic_irqs; i += 4) -+ writel_relaxed(0xa0a0a0a0, base + GIC_DIST_PRI + i); -+ -+ /* -+ * Disable all interrupts. Leave the PPI and SGIs alone -+ * as they are enabled by redistributor registers. -+ */ -+ for (i = 32; i < gic_irqs; i += 32) -+ writel_relaxed(0xffffffff, base + GIC_DIST_ENABLE_CLEAR + i / 8); -+ -+ if (sync_access) -+ sync_access(); -+} -+ -+void gic_cpu_config(void __iomem *base, void (*sync_access)(void)) -+{ -+ int i; -+ -+ /* -+ * Deal with the banked PPI and SGI interrupts - disable all -+ * PPI interrupts, ensure all SGI interrupts are enabled. -+ */ -+ writel_relaxed(0xffff0000, base + GIC_DIST_ENABLE_CLEAR); -+ writel_relaxed(0x0000ffff, base + GIC_DIST_ENABLE_SET); -+ -+ /* -+ * Set priority on PPI and SGI interrupts -+ */ -+ for (i = 0; i < 32; i += 4) -+ writel_relaxed(0xa0a0a0a0, base + GIC_DIST_PRI + i * 4 / 4); -+ -+ if (sync_access) -+ sync_access(); -+} -diff --git a/drivers/irqchip/irq-gic-common.h b/drivers/irqchip/irq-gic-common.h -new file mode 100644 -index 0000000..b41f024 ---- /dev/null -+++ b/drivers/irqchip/irq-gic-common.h -@@ -0,0 +1,29 @@ -+/* -+ * Copyright (C) 2002 ARM Limited, All Rights Reserved. -+ * -+ * This program is free software; you can redistribute it and/or modify -+ * it under the terms of the GNU General Public License version 2 as -+ * published by the Free Software Foundation. -+ * -+ * This program is distributed in the hope that it will be useful, -+ * but WITHOUT ANY WARRANTY; without even the implied warranty of -+ * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the -+ * GNU General Public License for more details. -+ * -+ * You should have received a copy of the GNU General Public License -+ * along with this program. If not, see . -+ */ -+ -+#ifndef _IRQ_GIC_COMMON_H -+#define _IRQ_GIC_COMMON_H -+ -+#include -+#include -+ -+void gic_configure_irq(unsigned int irq, unsigned int type, -+ void __iomem *base, void (*sync_access)(void)); -+void gic_dist_config(void __iomem *base, int gic_irqs, -+ void (*sync_access)(void)); -+void gic_cpu_config(void __iomem *base, void (*sync_access)(void)); -+ -+#endif /* _IRQ_GIC_COMMON_H */ -diff --git a/drivers/irqchip/irq-gic-v3.c b/drivers/irqchip/irq-gic-v3.c -new file mode 100644 -index 0000000..81519ba ---- /dev/null -+++ b/drivers/irqchip/irq-gic-v3.c -@@ -0,0 +1,692 @@ -+/* -+ * Copyright (C) 2013, 2014 ARM Limited, All Rights Reserved. -+ * Author: Marc Zyngier -+ * -+ * This program is free software; you can redistribute it and/or modify -+ * it under the terms of the GNU General Public License version 2 as -+ * published by the Free Software Foundation. -+ * -+ * This program is distributed in the hope that it will be useful, -+ * but WITHOUT ANY WARRANTY; without even the implied warranty of -+ * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the -+ * GNU General Public License for more details. -+ * -+ * You should have received a copy of the GNU General Public License -+ * along with this program. If not, see . -+ */ -+ -+#include -+#include -+#include -+#include -+#include -+#include -+#include -+#include -+ -+#include -+ -+#include -+#include -+#include -+ -+#include "irq-gic-common.h" -+#include "irqchip.h" -+ -+struct gic_chip_data { -+ void __iomem *dist_base; -+ void __iomem **redist_base; -+ void __percpu __iomem **rdist; -+ struct irq_domain *domain; -+ u64 redist_stride; -+ u32 redist_regions; -+ unsigned int irq_nr; -+}; -+ -+static struct gic_chip_data gic_data __read_mostly; -+ -+#define gic_data_rdist() (this_cpu_ptr(gic_data.rdist)) -+#define gic_data_rdist_rd_base() (*gic_data_rdist()) -+#define gic_data_rdist_sgi_base() (gic_data_rdist_rd_base() + SZ_64K) -+ -+/* Our default, arbitrary priority value. Linux only uses one anyway. */ -+#define DEFAULT_PMR_VALUE 0xf0 -+ -+static inline unsigned int gic_irq(struct irq_data *d) -+{ -+ return d->hwirq; -+} -+ -+static inline int gic_irq_in_rdist(struct irq_data *d) -+{ -+ return gic_irq(d) < 32; -+} -+ -+static inline void __iomem *gic_dist_base(struct irq_data *d) -+{ -+ if (gic_irq_in_rdist(d)) /* SGI+PPI -> SGI_base for this CPU */ -+ return gic_data_rdist_sgi_base(); -+ -+ if (d->hwirq <= 1023) /* SPI -> dist_base */ -+ return gic_data.dist_base; -+ -+ if (d->hwirq >= 8192) -+ BUG(); /* LPI Detected!!! */ -+ -+ return NULL; -+} -+ -+static void gic_do_wait_for_rwp(void __iomem *base) -+{ -+ u32 count = 1000000; /* 1s! */ -+ -+ while (readl_relaxed(base + GICD_CTLR) & GICD_CTLR_RWP) { -+ count--; -+ if (!count) { -+ pr_err_ratelimited("RWP timeout, gone fishing\n"); -+ return; -+ } -+ cpu_relax(); -+ udelay(1); -+ }; -+} -+ -+/* Wait for completion of a distributor change */ -+static void gic_dist_wait_for_rwp(void) -+{ -+ gic_do_wait_for_rwp(gic_data.dist_base); -+} -+ -+/* Wait for completion of a redistributor change */ -+static void gic_redist_wait_for_rwp(void) -+{ -+ gic_do_wait_for_rwp(gic_data_rdist_rd_base()); -+} -+ -+/* Low level accessors */ -+static u64 gic_read_iar(void) -+{ -+ u64 irqstat; -+ -+ asm volatile("mrs %0, " __stringify(ICC_IAR1_EL1) : "=r" (irqstat)); -+ return irqstat; -+} -+ -+static void gic_write_pmr(u64 val) -+{ -+ asm volatile("msr " __stringify(ICC_PMR_EL1) ", %0" : : "r" (val)); -+} -+ -+static void gic_write_ctlr(u64 val) -+{ -+ asm volatile("msr " __stringify(ICC_CTLR_EL1) ", %0" : : "r" (val)); -+ isb(); -+} -+ -+static void gic_write_grpen1(u64 val) -+{ -+ asm volatile("msr " __stringify(ICC_GRPEN1_EL1) ", %0" : : "r" (val)); -+ isb(); -+} -+ -+static void gic_write_sgi1r(u64 val) -+{ -+ asm volatile("msr " __stringify(ICC_SGI1R_EL1) ", %0" : : "r" (val)); -+} -+ -+static void gic_enable_sre(void) -+{ -+ u64 val; -+ -+ asm volatile("mrs %0, " __stringify(ICC_SRE_EL1) : "=r" (val)); -+ val |= ICC_SRE_EL1_SRE; -+ asm volatile("msr " __stringify(ICC_SRE_EL1) ", %0" : : "r" (val)); -+ isb(); -+ -+ /* -+ * Need to check that the SRE bit has actually been set. If -+ * not, it means that SRE is disabled at EL2. We're going to -+ * die painfully, and there is nothing we can do about it. -+ * -+ * Kindly inform the luser. -+ */ -+ asm volatile("mrs %0, " __stringify(ICC_SRE_EL1) : "=r" (val)); -+ if (!(val & ICC_SRE_EL1_SRE)) -+ pr_err("GIC: unable to set SRE (disabled at EL2), panic ahead\n"); -+} -+ -+static void gic_enable_redist(void) -+{ -+ void __iomem *rbase; -+ u32 count = 1000000; /* 1s! */ -+ u32 val; -+ -+ rbase = gic_data_rdist_rd_base(); -+ -+ /* Wake up this CPU redistributor */ -+ val = readl_relaxed(rbase + GICR_WAKER); -+ val &= ~GICR_WAKER_ProcessorSleep; -+ writel_relaxed(val, rbase + GICR_WAKER); -+ -+ while (readl_relaxed(rbase + GICR_WAKER) & GICR_WAKER_ChildrenAsleep) { -+ count--; -+ if (!count) { -+ pr_err_ratelimited("redist didn't wake up...\n"); -+ return; -+ } -+ cpu_relax(); -+ udelay(1); -+ }; -+} -+ -+/* -+ * Routines to disable, enable, EOI and route interrupts -+ */ -+static void gic_poke_irq(struct irq_data *d, u32 offset) -+{ -+ u32 mask = 1 << (gic_irq(d) % 32); -+ void (*rwp_wait)(void); -+ void __iomem *base; -+ -+ if (gic_irq_in_rdist(d)) { -+ base = gic_data_rdist_sgi_base(); -+ rwp_wait = gic_redist_wait_for_rwp; -+ } else { -+ base = gic_data.dist_base; -+ rwp_wait = gic_dist_wait_for_rwp; -+ } -+ -+ writel_relaxed(mask, base + offset + (gic_irq(d) / 32) * 4); -+ rwp_wait(); -+} -+ -+static int gic_peek_irq(struct irq_data *d, u32 offset) -+{ -+ u32 mask = 1 << (gic_irq(d) % 32); -+ void __iomem *base; -+ -+ if (gic_irq_in_rdist(d)) -+ base = gic_data_rdist_sgi_base(); -+ else -+ base = gic_data.dist_base; -+ -+ return !!(readl_relaxed(base + offset + (gic_irq(d) / 32) * 4) & mask); -+} -+ -+static void gic_mask_irq(struct irq_data *d) -+{ -+ gic_poke_irq(d, GICD_ICENABLER); -+} -+ -+static void gic_unmask_irq(struct irq_data *d) -+{ -+ gic_poke_irq(d, GICD_ISENABLER); -+} -+ -+static void gic_eoi_irq(struct irq_data *d) -+{ -+ gic_write_eoir(gic_irq(d)); -+} -+ -+static int gic_set_type(struct irq_data *d, unsigned int type) -+{ -+ unsigned int irq = gic_irq(d); -+ void (*rwp_wait)(void); -+ void __iomem *base; -+ -+ /* Interrupt configuration for SGIs can't be changed */ -+ if (irq < 16) -+ return -EINVAL; -+ -+ if (type != IRQ_TYPE_LEVEL_HIGH && type != IRQ_TYPE_EDGE_RISING) -+ return -EINVAL; -+ -+ if (gic_irq_in_rdist(d)) { -+ base = gic_data_rdist_sgi_base(); -+ rwp_wait = gic_redist_wait_for_rwp; -+ } else { -+ base = gic_data.dist_base; -+ rwp_wait = gic_dist_wait_for_rwp; -+ } -+ -+ gic_configure_irq(irq, type, base, rwp_wait); -+ -+ return 0; -+} -+ -+static u64 gic_mpidr_to_affinity(u64 mpidr) -+{ -+ u64 aff; -+ -+ aff = (MPIDR_AFFINITY_LEVEL(mpidr, 3) << 32 | -+ MPIDR_AFFINITY_LEVEL(mpidr, 2) << 16 | -+ MPIDR_AFFINITY_LEVEL(mpidr, 1) << 8 | -+ MPIDR_AFFINITY_LEVEL(mpidr, 0)); -+ -+ return aff; -+} -+ -+static asmlinkage void __exception_irq_entry gic_handle_irq(struct pt_regs *regs) -+{ -+ u64 irqnr; -+ -+ do { -+ irqnr = gic_read_iar(); -+ -+ if (likely(irqnr > 15 && irqnr < 1020)) { -+ u64 irq = irq_find_mapping(gic_data.domain, irqnr); -+ if (likely(irq)) { -+ handle_IRQ(irq, regs); -+ continue; -+ } -+ -+ WARN_ONCE(true, "Unexpected SPI received!\n"); -+ gic_write_eoir(irqnr); -+ } -+ if (irqnr < 16) { -+ gic_write_eoir(irqnr); -+#ifdef CONFIG_SMP -+ handle_IPI(irqnr, regs); -+#else -+ WARN_ONCE(true, "Unexpected SGI received!\n"); -+#endif -+ continue; -+ } -+ } while (irqnr != ICC_IAR1_EL1_SPURIOUS); -+} -+ -+static void __init gic_dist_init(void) -+{ -+ unsigned int i; -+ u64 affinity; -+ void __iomem *base = gic_data.dist_base; -+ -+ /* Disable the distributor */ -+ writel_relaxed(0, base + GICD_CTLR); -+ gic_dist_wait_for_rwp(); -+ -+ gic_dist_config(base, gic_data.irq_nr, gic_dist_wait_for_rwp); -+ -+ /* Enable distributor with ARE, Group1 */ -+ writel_relaxed(GICD_CTLR_ARE_NS | GICD_CTLR_ENABLE_G1A | GICD_CTLR_ENABLE_G1, -+ base + GICD_CTLR); -+ -+ /* -+ * Set all global interrupts to the boot CPU only. ARE must be -+ * enabled. -+ */ -+ affinity = gic_mpidr_to_affinity(cpu_logical_map(smp_processor_id())); -+ for (i = 32; i < gic_data.irq_nr; i++) -+ writeq_relaxed(affinity, base + GICD_IROUTER + i * 8); -+} -+ -+static int gic_populate_rdist(void) -+{ -+ u64 mpidr = cpu_logical_map(smp_processor_id()); -+ u64 typer; -+ u32 aff; -+ int i; -+ -+ /* -+ * Convert affinity to a 32bit value that can be matched to -+ * GICR_TYPER bits [63:32]. -+ */ -+ aff = (MPIDR_AFFINITY_LEVEL(mpidr, 3) << 24 | -+ MPIDR_AFFINITY_LEVEL(mpidr, 2) << 16 | -+ MPIDR_AFFINITY_LEVEL(mpidr, 1) << 8 | -+ MPIDR_AFFINITY_LEVEL(mpidr, 0)); -+ -+ for (i = 0; i < gic_data.redist_regions; i++) { -+ void __iomem *ptr = gic_data.redist_base[i]; -+ u32 reg; -+ -+ reg = readl_relaxed(ptr + GICR_PIDR2) & GIC_PIDR2_ARCH_MASK; -+ if (reg != GIC_PIDR2_ARCH_GICv3 && -+ reg != GIC_PIDR2_ARCH_GICv4) { /* We're in trouble... */ -+ pr_warn("No redistributor present @%p\n", ptr); -+ break; -+ } -+ -+ do { -+ typer = readq_relaxed(ptr + GICR_TYPER); -+ if ((typer >> 32) == aff) { -+ gic_data_rdist_rd_base() = ptr; -+ pr_info("CPU%d: found redistributor %llx @%p\n", -+ smp_processor_id(), -+ (unsigned long long)mpidr, ptr); -+ return 0; -+ } -+ -+ if (gic_data.redist_stride) { -+ ptr += gic_data.redist_stride; -+ } else { -+ ptr += SZ_64K * 2; /* Skip RD_base + SGI_base */ -+ if (typer & GICR_TYPER_VLPIS) -+ ptr += SZ_64K * 2; /* Skip VLPI_base + reserved page */ -+ } -+ } while (!(typer & GICR_TYPER_LAST)); -+ } -+ -+ /* We couldn't even deal with ourselves... */ -+ WARN(true, "CPU%d: mpidr %llx has no re-distributor!\n", -+ smp_processor_id(), (unsigned long long)mpidr); -+ return -ENODEV; -+} -+ -+static void gic_cpu_init(void) -+{ -+ void __iomem *rbase; -+ -+ /* Register ourselves with the rest of the world */ -+ if (gic_populate_rdist()) -+ return; -+ -+ gic_enable_redist(); -+ -+ rbase = gic_data_rdist_sgi_base(); -+ -+ gic_cpu_config(rbase, gic_redist_wait_for_rwp); -+ -+ /* Enable system registers */ -+ gic_enable_sre(); -+ -+ /* Set priority mask register */ -+ gic_write_pmr(DEFAULT_PMR_VALUE); -+ -+ /* EOI deactivates interrupt too (mode 0) */ -+ gic_write_ctlr(ICC_CTLR_EL1_EOImode_drop_dir); -+ -+ /* ... and let's hit the road... */ -+ gic_write_grpen1(1); -+} -+ -+#ifdef CONFIG_SMP -+static int gic_secondary_init(struct notifier_block *nfb, -+ unsigned long action, void *hcpu) -+{ -+ if (action == CPU_STARTING || action == CPU_STARTING_FROZEN) -+ gic_cpu_init(); -+ return NOTIFY_OK; -+} -+ -+/* -+ * Notifier for enabling the GIC CPU interface. Set an arbitrarily high -+ * priority because the GIC needs to be up before the ARM generic timers. -+ */ -+static struct notifier_block gic_cpu_notifier = { -+ .notifier_call = gic_secondary_init, -+ .priority = 100, -+}; -+ -+static u16 gic_compute_target_list(int *base_cpu, const struct cpumask *mask, -+ u64 cluster_id) -+{ -+ int cpu = *base_cpu; -+ u64 mpidr = cpu_logical_map(cpu); -+ u16 tlist = 0; -+ -+ while (cpu < nr_cpu_ids) { -+ /* -+ * If we ever get a cluster of more than 16 CPUs, just -+ * scream and skip that CPU. -+ */ -+ if (WARN_ON((mpidr & 0xff) >= 16)) -+ goto out; -+ -+ tlist |= 1 << (mpidr & 0xf); -+ -+ cpu = cpumask_next(cpu, mask); -+ if (cpu == nr_cpu_ids) -+ goto out; -+ -+ mpidr = cpu_logical_map(cpu); -+ -+ if (cluster_id != (mpidr & ~0xffUL)) { -+ cpu--; -+ goto out; -+ } -+ } -+out: -+ *base_cpu = cpu; -+ return tlist; -+} -+ -+static void gic_send_sgi(u64 cluster_id, u16 tlist, unsigned int irq) -+{ -+ u64 val; -+ -+ val = (MPIDR_AFFINITY_LEVEL(cluster_id, 3) << 48 | -+ MPIDR_AFFINITY_LEVEL(cluster_id, 2) << 32 | -+ irq << 24 | -+ MPIDR_AFFINITY_LEVEL(cluster_id, 1) << 16 | -+ tlist); -+ -+ pr_debug("CPU%d: ICC_SGI1R_EL1 %llx\n", smp_processor_id(), val); -+ gic_write_sgi1r(val); -+} -+ -+static void gic_raise_softirq(const struct cpumask *mask, unsigned int irq) -+{ -+ int cpu; -+ -+ if (WARN_ON(irq >= 16)) -+ return; -+ -+ /* -+ * Ensure that stores to Normal memory are visible to the -+ * other CPUs before issuing the IPI. -+ */ -+ smp_wmb(); -+ -+ for_each_cpu_mask(cpu, *mask) { -+ u64 cluster_id = cpu_logical_map(cpu) & ~0xffUL; -+ u16 tlist; -+ -+ tlist = gic_compute_target_list(&cpu, mask, cluster_id); -+ gic_send_sgi(cluster_id, tlist, irq); -+ } -+ -+ /* Force the above writes to ICC_SGI1R_EL1 to be executed */ -+ isb(); -+} -+ -+static void gic_smp_init(void) -+{ -+ set_smp_cross_call(gic_raise_softirq); -+ register_cpu_notifier(&gic_cpu_notifier); -+} -+ -+static int gic_set_affinity(struct irq_data *d, const struct cpumask *mask_val, -+ bool force) -+{ -+ unsigned int cpu = cpumask_any_and(mask_val, cpu_online_mask); -+ void __iomem *reg; -+ int enabled; -+ u64 val; -+ -+ if (gic_irq_in_rdist(d)) -+ return -EINVAL; -+ -+ /* If interrupt was enabled, disable it first */ -+ enabled = gic_peek_irq(d, GICD_ISENABLER); -+ if (enabled) -+ gic_mask_irq(d); -+ -+ reg = gic_dist_base(d) + GICD_IROUTER + (gic_irq(d) * 8); -+ val = gic_mpidr_to_affinity(cpu_logical_map(cpu)); -+ -+ writeq_relaxed(val, reg); -+ -+ /* -+ * If the interrupt was enabled, enabled it again. Otherwise, -+ * just wait for the distributor to have digested our changes. -+ */ -+ if (enabled) -+ gic_unmask_irq(d); -+ else -+ gic_dist_wait_for_rwp(); -+ -+ return IRQ_SET_MASK_OK; -+} -+#else -+#define gic_set_affinity NULL -+#define gic_smp_init() do { } while(0) -+#endif -+ -+static struct irq_chip gic_chip = { -+ .name = "GICv3", -+ .irq_mask = gic_mask_irq, -+ .irq_unmask = gic_unmask_irq, -+ .irq_eoi = gic_eoi_irq, -+ .irq_set_type = gic_set_type, -+ .irq_set_affinity = gic_set_affinity, -+}; -+ -+static int gic_irq_domain_map(struct irq_domain *d, unsigned int irq, -+ irq_hw_number_t hw) -+{ -+ /* SGIs are private to the core kernel */ -+ if (hw < 16) -+ return -EPERM; -+ /* PPIs */ -+ if (hw < 32) { -+ irq_set_percpu_devid(irq); -+ irq_set_chip_and_handler(irq, &gic_chip, -+ handle_percpu_devid_irq); -+ set_irq_flags(irq, IRQF_VALID | IRQF_NOAUTOEN); -+ } -+ /* SPIs */ -+ if (hw >= 32 && hw < gic_data.irq_nr) { -+ irq_set_chip_and_handler(irq, &gic_chip, -+ handle_fasteoi_irq); -+ set_irq_flags(irq, IRQF_VALID | IRQF_PROBE); -+ } -+ irq_set_chip_data(irq, d->host_data); -+ return 0; -+} -+ -+static int gic_irq_domain_xlate(struct irq_domain *d, -+ struct device_node *controller, -+ const u32 *intspec, unsigned int intsize, -+ unsigned long *out_hwirq, unsigned int *out_type) -+{ -+ if (d->of_node != controller) -+ return -EINVAL; -+ if (intsize < 3) -+ return -EINVAL; -+ -+ switch(intspec[0]) { -+ case 0: /* SPI */ -+ *out_hwirq = intspec[1] + 32; -+ break; -+ case 1: /* PPI */ -+ *out_hwirq = intspec[1] + 16; -+ break; -+ default: -+ return -EINVAL; -+ } -+ -+ *out_type = intspec[2] & IRQ_TYPE_SENSE_MASK; -+ return 0; -+} -+ -+static const struct irq_domain_ops gic_irq_domain_ops = { -+ .map = gic_irq_domain_map, -+ .xlate = gic_irq_domain_xlate, -+}; -+ -+static int __init gic_of_init(struct device_node *node, struct device_node *parent) -+{ -+ void __iomem *dist_base; -+ void __iomem **redist_base; -+ u64 redist_stride; -+ u32 redist_regions; -+ u32 reg; -+ int gic_irqs; -+ int err; -+ int i; -+ -+ dist_base = of_iomap(node, 0); -+ if (!dist_base) { -+ pr_err("%s: unable to map gic dist registers\n", -+ node->full_name); -+ return -ENXIO; -+ } -+ -+ reg = readl_relaxed(dist_base + GICD_PIDR2) & GIC_PIDR2_ARCH_MASK; -+ if (reg != GIC_PIDR2_ARCH_GICv3 && reg != GIC_PIDR2_ARCH_GICv4) { -+ pr_err("%s: no distributor detected, giving up\n", -+ node->full_name); -+ err = -ENODEV; -+ goto out_unmap_dist; -+ } -+ -+ if (of_property_read_u32(node, "#redistributor-regions", &redist_regions)) -+ redist_regions = 1; -+ -+ redist_base = kzalloc(sizeof(*redist_base) * redist_regions, GFP_KERNEL); -+ if (!redist_base) { -+ err = -ENOMEM; -+ goto out_unmap_dist; -+ } -+ -+ for (i = 0; i < redist_regions; i++) { -+ redist_base[i] = of_iomap(node, 1 + i); -+ if (!redist_base[i]) { -+ pr_err("%s: couldn't map region %d\n", -+ node->full_name, i); -+ err = -ENODEV; -+ goto out_unmap_rdist; -+ } -+ } -+ -+ if (of_property_read_u64(node, "redistributor-stride", &redist_stride)) -+ redist_stride = 0; -+ -+ gic_data.dist_base = dist_base; -+ gic_data.redist_base = redist_base; -+ gic_data.redist_regions = redist_regions; -+ gic_data.redist_stride = redist_stride; -+ -+ /* -+ * Find out how many interrupts are supported. -+ * The GIC only supports up to 1020 interrupt sources (SGI+PPI+SPI) -+ */ -+ gic_irqs = readl_relaxed(gic_data.dist_base + GICD_TYPER) & 0x1f; -+ gic_irqs = (gic_irqs + 1) * 32; -+ if (gic_irqs > 1020) -+ gic_irqs = 1020; -+ gic_data.irq_nr = gic_irqs; -+ -+ gic_data.domain = irq_domain_add_tree(node, &gic_irq_domain_ops, -+ &gic_data); -+ gic_data.rdist = alloc_percpu(typeof(*gic_data.rdist)); -+ -+ if (WARN_ON(!gic_data.domain) || WARN_ON(!gic_data.rdist)) { -+ err = -ENOMEM; -+ goto out_free; -+ } -+ -+ set_handle_irq(gic_handle_irq); -+ -+ gic_smp_init(); -+ gic_dist_init(); -+ gic_cpu_init(); -+ -+ return 0; -+ -+out_free: -+ if (gic_data.domain) -+ irq_domain_remove(gic_data.domain); -+ free_percpu(gic_data.rdist); -+out_unmap_rdist: -+ for (i = 0; i < redist_regions; i++) -+ if (redist_base[i]) -+ iounmap(redist_base[i]); -+ kfree(redist_base); -+out_unmap_dist: -+ iounmap(dist_base); -+ return err; -+} -+ -+IRQCHIP_DECLARE(gic_v3, "arm,gic-v3", gic_of_init); diff --git a/drivers/irqchip/irq-gic.c b/drivers/irqchip/irq-gic.c -index 7c131cf..1ddfdde 100644 +index 9c1f883..1ddfdde 100644 --- a/drivers/irqchip/irq-gic.c +++ b/drivers/irqchip/irq-gic.c -@@ -47,6 +47,7 @@ - #include - #include - -+#include "irq-gic-common.h" - #include "irqchip.h" - - union gic_base { -@@ -189,12 +190,6 @@ static int gic_set_type(struct irq_data *d, unsigned int type) - { - void __iomem *base = gic_dist_base(d); - unsigned int gicirq = gic_irq(d); -- u32 enablemask = 1 << (gicirq % 32); -- u32 enableoff = (gicirq / 32) * 4; -- u32 confmask = 0x2 << ((gicirq % 16) * 2); -- u32 confoff = (gicirq / 16) * 4; -- bool enabled = false; -- u32 val; - - /* Interrupt configuration for SGIs can't be changed */ - if (gicirq < 16) -@@ -208,25 +203,7 @@ static int gic_set_type(struct irq_data *d, unsigned int type) - if (gic_arch_extn.irq_set_type) - gic_arch_extn.irq_set_type(d, type); - -- val = readl_relaxed(base + GIC_DIST_CONFIG + confoff); -- if (type == IRQ_TYPE_LEVEL_HIGH) -- val &= ~confmask; -- else if (type == IRQ_TYPE_EDGE_RISING) -- val |= confmask; -- -- /* -- * As recommended by the spec, disable the interrupt before changing -- * the configuration -- */ -- if (readl_relaxed(base + GIC_DIST_ENABLE_SET + enableoff) & enablemask) { -- writel_relaxed(enablemask, base + GIC_DIST_ENABLE_CLEAR + enableoff); -- enabled = true; -- } -- -- writel_relaxed(val, base + GIC_DIST_CONFIG + confoff); -- -- if (enabled) -- writel_relaxed(enablemask, base + GIC_DIST_ENABLE_SET + enableoff); -+ gic_configure_irq(gicirq, type, base, NULL); - - raw_spin_unlock(&irq_controller_lock); - -@@ -388,12 +365,6 @@ static void __init gic_dist_init(struct gic_chip_data *gic) - writel_relaxed(0, base + GIC_DIST_CTRL); - - /* -- * Set all global interrupts to be level triggered, active low. -- */ -- for (i = 32; i < gic_irqs; i += 16) -- writel_relaxed(0, base + GIC_DIST_CONFIG + i * 4 / 16); -- -- /* - * Set all global interrupts to this CPU only. - */ - cpumask = gic_get_cpumask(gic); -@@ -402,18 +373,7 @@ static void __init gic_dist_init(struct gic_chip_data *gic) - for (i = 32; i < gic_irqs; i += 4) - writel_relaxed(cpumask, base + GIC_DIST_TARGET + i * 4 / 4); - -- /* -- * Set priority on all global interrupts. -- */ -- for (i = 32; i < gic_irqs; i += 4) -- writel_relaxed(0xa0a0a0a0, base + GIC_DIST_PRI + i * 4 / 4); -- -- /* -- * Disable all interrupts. Leave the PPI and SGIs alone -- * as these enables are banked registers. -- */ -- for (i = 32; i < gic_irqs; i += 32) -- writel_relaxed(0xffffffff, base + GIC_DIST_ENABLE_CLEAR + i * 4 / 32); -+ gic_dist_config(base, gic_irqs, NULL); - - writel_relaxed(1, base + GIC_DIST_CTRL); - } -@@ -423,6 +383,7 @@ static void gic_cpu_init(struct gic_chip_data *gic) +@@ -383,6 +383,7 @@ static void gic_cpu_init(struct gic_chip_data *gic) void __iomem *dist_base = gic_data_dist_base(gic); void __iomem *base = gic_data_cpu_base(gic); unsigned int cpu_mask, cpu = smp_processor_id(); @@ -4681,23 +1869,8 @@ index 7c131cf..1ddfdde 100644 int i; /* -@@ -440,27 +401,32 @@ static void gic_cpu_init(struct gic_chip_data *gic) - if (i != cpu) - gic_cpu_map[i] &= ~cpu_mask; - -- /* -- * Deal with the banked PPI and SGI interrupts - disable all -- * PPI interrupts, ensure all SGI interrupts are enabled. -- */ -- writel_relaxed(0xffff0000, dist_base + GIC_DIST_ENABLE_CLEAR); -- writel_relaxed(0x0000ffff, dist_base + GIC_DIST_ENABLE_SET); -- -- /* -- * Set priority on PPI and SGI interrupts -- */ -- for (i = 0; i < 32; i += 4) -- writel_relaxed(0xa0a0a0a0, dist_base + GIC_DIST_PRI + i * 4 / 4); -+ gic_cpu_config(dist_base, NULL); +@@ -403,13 +404,29 @@ static void gic_cpu_init(struct gic_chip_data *gic) + gic_cpu_config(dist_base, NULL); writel_relaxed(0xf0, base + GIC_CPU_PRIMASK); - writel_relaxed(1, base + GIC_CPU_CTRL); @@ -4728,7 +1901,7 @@ index 7c131cf..1ddfdde 100644 } #ifdef CONFIG_CPU_PM -@@ -571,6 +537,7 @@ static void gic_cpu_restore(unsigned int gic_nr) +@@ -520,6 +537,7 @@ static void gic_cpu_restore(unsigned int gic_nr) { int i; u32 *ptr; @@ -4736,7 +1909,7 @@ index 7c131cf..1ddfdde 100644 void __iomem *dist_base; void __iomem *cpu_base; -@@ -595,7 +562,15 @@ static void gic_cpu_restore(unsigned int gic_nr) +@@ -544,7 +562,15 @@ static void gic_cpu_restore(unsigned int gic_nr) writel_relaxed(0xa0a0a0a0, dist_base + GIC_DIST_PRI + i * 4); writel_relaxed(0xf0, cpu_base + GIC_CPU_PRIMASK); @@ -8256,7 +5429,7 @@ index 0000000..7bf4ac7 +MODULE_DESCRIPTION("APM X-Gene PCIe driver"); +MODULE_LICENSE("GPL v2"); diff --git a/drivers/pci/pci.c b/drivers/pci/pci.c -index 1c8592b..b81dc68 100644 +index 2c9ac70..7bae0f9 100644 --- a/drivers/pci/pci.c +++ b/drivers/pci/pci.c @@ -17,6 +17,7 @@ @@ -8703,247 +5876,6 @@ index f27000f..35b0c12 100644 #else static inline int kvm_vgic_hyp_init(void) { -diff --git a/include/linux/efi.h b/include/linux/efi.h -index 41bbf8b..b3fac7c 100644 ---- a/include/linux/efi.h -+++ b/include/linux/efi.h -@@ -20,6 +20,7 @@ - #include - #include - #include -+#include - - #include - -@@ -875,6 +876,9 @@ extern void efi_reserve_boot_services(void); - extern int efi_get_fdt_params(struct efi_fdt_params *params, int verbose); - extern struct efi_memory_map memmap; - -+extern int efi_reboot_quirk_mode; -+extern bool efi_poweroff_required(void); -+ - /* Iterate through an efi_memory_map */ - #define for_each_efi_memory_desc(m, md) \ - for ((md) = (m)->map; \ -@@ -926,11 +930,14 @@ static inline bool efi_enabled(int feature) - { - return test_bit(feature, &efi.flags) != 0; - } -+extern void efi_reboot(enum reboot_mode reboot_mode, const char *__unused); - #else - static inline bool efi_enabled(int feature) - { - return false; - } -+static inline void -+efi_reboot(enum reboot_mode reboot_mode, const char *__unused) {} - #endif - - /* -diff --git a/include/linux/irqchip/arm-gic-v3.h b/include/linux/irqchip/arm-gic-v3.h -new file mode 100644 -index 0000000..30cb755 ---- /dev/null -+++ b/include/linux/irqchip/arm-gic-v3.h -@@ -0,0 +1,198 @@ -+/* -+ * Copyright (C) 2013, 2014 ARM Limited, All Rights Reserved. -+ * Author: Marc Zyngier -+ * -+ * -+ * This program is free software; you can redistribute it and/or modify -+ * it under the terms of the GNU General Public License version 2 as -+ * published by the Free Software Foundation. -+ * -+ * This program is distributed in the hope that it will be useful, -+ * but WITHOUT ANY WARRANTY; without even the implied warranty of -+ * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the -+ * GNU General Public License for more details. -+ * -+ * You should have received a copy of the GNU General Public License -+ * along with this program. If not, see . -+ */ -+#ifndef __LINUX_IRQCHIP_ARM_GIC_V3_H -+#define __LINUX_IRQCHIP_ARM_GIC_V3_H -+ -+/* -+ * Distributor registers. We assume we're running non-secure, with ARE -+ * being set. Secure-only and non-ARE registers are not described. -+ */ -+#define GICD_CTLR 0x0000 -+#define GICD_TYPER 0x0004 -+#define GICD_IIDR 0x0008 -+#define GICD_STATUSR 0x0010 -+#define GICD_SETSPI_NSR 0x0040 -+#define GICD_CLRSPI_NSR 0x0048 -+#define GICD_SETSPI_SR 0x0050 -+#define GICD_CLRSPI_SR 0x0058 -+#define GICD_SEIR 0x0068 -+#define GICD_ISENABLER 0x0100 -+#define GICD_ICENABLER 0x0180 -+#define GICD_ISPENDR 0x0200 -+#define GICD_ICPENDR 0x0280 -+#define GICD_ISACTIVER 0x0300 -+#define GICD_ICACTIVER 0x0380 -+#define GICD_IPRIORITYR 0x0400 -+#define GICD_ICFGR 0x0C00 -+#define GICD_IROUTER 0x6000 -+#define GICD_PIDR2 0xFFE8 -+ -+#define GICD_CTLR_RWP (1U << 31) -+#define GICD_CTLR_ARE_NS (1U << 4) -+#define GICD_CTLR_ENABLE_G1A (1U << 1) -+#define GICD_CTLR_ENABLE_G1 (1U << 0) -+ -+#define GICD_IROUTER_SPI_MODE_ONE (0U << 31) -+#define GICD_IROUTER_SPI_MODE_ANY (1U << 31) -+ -+#define GIC_PIDR2_ARCH_MASK 0xf0 -+#define GIC_PIDR2_ARCH_GICv3 0x30 -+#define GIC_PIDR2_ARCH_GICv4 0x40 -+ -+/* -+ * Re-Distributor registers, offsets from RD_base -+ */ -+#define GICR_CTLR GICD_CTLR -+#define GICR_IIDR 0x0004 -+#define GICR_TYPER 0x0008 -+#define GICR_STATUSR GICD_STATUSR -+#define GICR_WAKER 0x0014 -+#define GICR_SETLPIR 0x0040 -+#define GICR_CLRLPIR 0x0048 -+#define GICR_SEIR GICD_SEIR -+#define GICR_PROPBASER 0x0070 -+#define GICR_PENDBASER 0x0078 -+#define GICR_INVLPIR 0x00A0 -+#define GICR_INVALLR 0x00B0 -+#define GICR_SYNCR 0x00C0 -+#define GICR_MOVLPIR 0x0100 -+#define GICR_MOVALLR 0x0110 -+#define GICR_PIDR2 GICD_PIDR2 -+ -+#define GICR_WAKER_ProcessorSleep (1U << 1) -+#define GICR_WAKER_ChildrenAsleep (1U << 2) -+ -+/* -+ * Re-Distributor registers, offsets from SGI_base -+ */ -+#define GICR_ISENABLER0 GICD_ISENABLER -+#define GICR_ICENABLER0 GICD_ICENABLER -+#define GICR_ISPENDR0 GICD_ISPENDR -+#define GICR_ICPENDR0 GICD_ICPENDR -+#define GICR_ISACTIVER0 GICD_ISACTIVER -+#define GICR_ICACTIVER0 GICD_ICACTIVER -+#define GICR_IPRIORITYR0 GICD_IPRIORITYR -+#define GICR_ICFGR0 GICD_ICFGR -+ -+#define GICR_TYPER_VLPIS (1U << 1) -+#define GICR_TYPER_LAST (1U << 4) -+ -+/* -+ * CPU interface registers -+ */ -+#define ICC_CTLR_EL1_EOImode_drop_dir (0U << 1) -+#define ICC_CTLR_EL1_EOImode_drop (1U << 1) -+#define ICC_SRE_EL1_SRE (1U << 0) -+ -+/* -+ * Hypervisor interface registers (SRE only) -+ */ -+#define ICH_LR_VIRTUAL_ID_MASK ((1UL << 32) - 1) -+ -+#define ICH_LR_EOI (1UL << 41) -+#define ICH_LR_GROUP (1UL << 60) -+#define ICH_LR_STATE (3UL << 62) -+#define ICH_LR_PENDING_BIT (1UL << 62) -+#define ICH_LR_ACTIVE_BIT (1UL << 63) -+ -+#define ICH_MISR_EOI (1 << 0) -+#define ICH_MISR_U (1 << 1) -+ -+#define ICH_HCR_EN (1 << 0) -+#define ICH_HCR_UIE (1 << 1) -+ -+#define ICH_VMCR_CTLR_SHIFT 0 -+#define ICH_VMCR_CTLR_MASK (0x21f << ICH_VMCR_CTLR_SHIFT) -+#define ICH_VMCR_BPR1_SHIFT 18 -+#define ICH_VMCR_BPR1_MASK (7 << ICH_VMCR_BPR1_SHIFT) -+#define ICH_VMCR_BPR0_SHIFT 21 -+#define ICH_VMCR_BPR0_MASK (7 << ICH_VMCR_BPR0_SHIFT) -+#define ICH_VMCR_PMR_SHIFT 24 -+#define ICH_VMCR_PMR_MASK (0xffUL << ICH_VMCR_PMR_SHIFT) -+ -+#define ICC_EOIR1_EL1 S3_0_C12_C12_1 -+#define ICC_IAR1_EL1 S3_0_C12_C12_0 -+#define ICC_SGI1R_EL1 S3_0_C12_C11_5 -+#define ICC_PMR_EL1 S3_0_C4_C6_0 -+#define ICC_CTLR_EL1 S3_0_C12_C12_4 -+#define ICC_SRE_EL1 S3_0_C12_C12_5 -+#define ICC_GRPEN1_EL1 S3_0_C12_C12_7 -+ -+#define ICC_IAR1_EL1_SPURIOUS 0x3ff -+ -+#define ICC_SRE_EL2 S3_4_C12_C9_5 -+ -+#define ICC_SRE_EL2_SRE (1 << 0) -+#define ICC_SRE_EL2_ENABLE (1 << 3) -+ -+/* -+ * System register definitions -+ */ -+#define ICH_VSEIR_EL2 S3_4_C12_C9_4 -+#define ICH_HCR_EL2 S3_4_C12_C11_0 -+#define ICH_VTR_EL2 S3_4_C12_C11_1 -+#define ICH_MISR_EL2 S3_4_C12_C11_2 -+#define ICH_EISR_EL2 S3_4_C12_C11_3 -+#define ICH_ELSR_EL2 S3_4_C12_C11_5 -+#define ICH_VMCR_EL2 S3_4_C12_C11_7 -+ -+#define __LR0_EL2(x) S3_4_C12_C12_ ## x -+#define __LR8_EL2(x) S3_4_C12_C13_ ## x -+ -+#define ICH_LR0_EL2 __LR0_EL2(0) -+#define ICH_LR1_EL2 __LR0_EL2(1) -+#define ICH_LR2_EL2 __LR0_EL2(2) -+#define ICH_LR3_EL2 __LR0_EL2(3) -+#define ICH_LR4_EL2 __LR0_EL2(4) -+#define ICH_LR5_EL2 __LR0_EL2(5) -+#define ICH_LR6_EL2 __LR0_EL2(6) -+#define ICH_LR7_EL2 __LR0_EL2(7) -+#define ICH_LR8_EL2 __LR8_EL2(0) -+#define ICH_LR9_EL2 __LR8_EL2(1) -+#define ICH_LR10_EL2 __LR8_EL2(2) -+#define ICH_LR11_EL2 __LR8_EL2(3) -+#define ICH_LR12_EL2 __LR8_EL2(4) -+#define ICH_LR13_EL2 __LR8_EL2(5) -+#define ICH_LR14_EL2 __LR8_EL2(6) -+#define ICH_LR15_EL2 __LR8_EL2(7) -+ -+#define __AP0Rx_EL2(x) S3_4_C12_C8_ ## x -+#define ICH_AP0R0_EL2 __AP0Rx_EL2(0) -+#define ICH_AP0R1_EL2 __AP0Rx_EL2(1) -+#define ICH_AP0R2_EL2 __AP0Rx_EL2(2) -+#define ICH_AP0R3_EL2 __AP0Rx_EL2(3) -+ -+#define __AP1Rx_EL2(x) S3_4_C12_C9_ ## x -+#define ICH_AP1R0_EL2 __AP1Rx_EL2(0) -+#define ICH_AP1R1_EL2 __AP1Rx_EL2(1) -+#define ICH_AP1R2_EL2 __AP1Rx_EL2(2) -+#define ICH_AP1R3_EL2 __AP1Rx_EL2(3) -+ -+#ifndef __ASSEMBLY__ -+ -+#include -+ -+static inline void gic_write_eoir(u64 irq) -+{ -+ asm volatile("msr " __stringify(ICC_EOIR1_EL1) ", %0" : : "r" (irq)); -+ isb(); -+} -+ -+#endif -+ -+#endif diff --git a/include/linux/of_address.h b/include/linux/of_address.h index c13b878..33c0420 100644 --- a/include/linux/of_address.h @@ -9005,7 +5937,7 @@ index dde3a4a..71e36d0 100644 #if defined(CONFIG_OF) && defined(CONFIG_PCI_MSI) diff --git a/include/linux/pci.h b/include/linux/pci.h -index 466bcd1..65fb1fc 100644 +index 61978a4..f582746 100644 --- a/include/linux/pci.h +++ b/include/linux/pci.h @@ -401,6 +401,8 @@ struct pci_host_bridge_window { @@ -9027,7 +5959,7 @@ index 466bcd1..65fb1fc 100644 int pci_bus_insert_busn_res(struct pci_bus *b, int bus, int busmax); int pci_bus_update_busn_res_end(struct pci_bus *b, int busmax); void pci_bus_release_busn_res(struct pci_bus *b); -@@ -1095,6 +1100,9 @@ int __must_check pci_bus_alloc_resource(struct pci_bus *bus, +@@ -1097,6 +1102,9 @@ int __must_check pci_bus_alloc_resource(struct pci_bus *bus, resource_size_t), void *alignf_data); @@ -9037,7 +5969,7 @@ index 466bcd1..65fb1fc 100644 static inline dma_addr_t pci_bus_address(struct pci_dev *pdev, int bar) { struct pci_bus_region region; -@@ -1805,8 +1813,15 @@ static inline void pci_set_of_node(struct pci_dev *dev) { } +@@ -1815,8 +1823,15 @@ static inline void pci_set_of_node(struct pci_dev *dev) { } static inline void pci_release_of_node(struct pci_dev *dev) { } static inline void pci_set_bus_of_node(struct pci_bus *bus) { } static inline void pci_release_bus_of_node(struct pci_bus *bus) { } diff --git a/kernel.spec b/kernel.spec index acbeacf15..e82823133 100644 --- a/kernel.spec +++ b/kernel.spec @@ -8,7 +8,7 @@ Summary: The Linux kernel # be 0. %global released_kernel 0 -%global aarch64patches 0 +%global aarch64patches 1 # Sign modules on x86. Make sure the config files match this setting if more # architectures are added. @@ -2247,6 +2247,9 @@ fi # ||----w | # || || %changelog +* Tue Aug 05 2014 Kyle McMartin +- kernel-arm64.patch: fix up merge conflict and re-enable + * Tue Aug 05 2014 Josh Boyer - 3.17.0-0.rc0.git1.1 - Linux v3.16-3652-gf19107379dbc - Reenable debugging options. From 3f7b3ae795ae20036db10c6b0da66b6b4545bd33 Mon Sep 17 00:00:00 2001 From: Josh Boyer Date: Fri, 8 Aug 2014 05:42:06 -0400 Subject: [PATCH 19/67] Linux v3.16-7503-g33caee39925b --- config-arm-generic | 22 ++++ config-armv7 | 1 + config-armv7-generic | 11 ++ config-armv7-lpae | 1 + config-generic | 113 ++++++++++++++++++ config-powerpc64 | 1 + config-powerpc64p7 | 1 + config-x86-generic | 2 + kernel.spec | 5 +- modsign-uefi.patch | 69 ++++++----- ...validate_disk-prevent-NULL-ptr-deref.patch | 11 +- sources | 2 +- 12 files changed, 198 insertions(+), 41 deletions(-) diff --git a/config-arm-generic b/config-arm-generic index a6021ae15..3d923896a 100644 --- a/config-arm-generic +++ b/config-arm-generic @@ -248,9 +248,31 @@ CONFIG_CMA_AREAS=7 # serial # CONFIG_SERIAL_SH_SCI is not set +# CONFIG_SERIAL_MAX3100 is not set +# CONFIG_SERIAL_MAX310X is not set +# CONFIG_SERIAL_IFX6X60 is not set # drm # CONFIG_DRM_VMWGFX is not set # CONFIG_IMX_IPUV3_CORE is not set # CONFIG_DEBUG_SET_MODULE_RONX is not set + +# spi +# CONFIG_SPI_ALTERA is not set +# CONFIG_SPI_BITBANG is not set +# CONFIG_SPI_GPIO is not set +# CONFIG_SPI_FSL_SPI is not set +# CONFIG_SPI_OC_TINY is not set +# CONFIG_SPI_PL022 is not set +# CONFIG_SPI_ROCKCHIP is not set +# CONFIG_SPI_SC18IS602 is not set +# CONFIG_SPI_XCOMM is not set +# CONFIG_SPI_XILINX is not set +# CONFIG_SPI_DESIGNWARE is not set +# CONFIG_SPI_SPIDEV is not set +# CONFIG_SPI_TLE62X0 is not set +# +# CONFIG_LATTICE_ECP3_CONFIG is not set +# CONFIG_BMP085_SPI is not set +# CONFIG_TI_DAC7512 is not set diff --git a/config-armv7 b/config-armv7 index d09200ee7..b1b420f89 100644 --- a/config-armv7 +++ b/config-armv7 @@ -67,6 +67,7 @@ CONFIG_SND_KIRKWOOD_SOC=m CONFIG_SND_KIRKWOOD_SOC_ARMADA370_DB=m CONFIG_USB_EHCI_HCD_ORION=m CONFIG_MMC_SDHCI_PXAV3=m +CONFIG_MVPP2=m # CONFIG_CACHE_FEROCEON_L2 is not set # CONFIG_CACHE_FEROCEON_L2_WRITETHROUGH is not set diff --git a/config-armv7-generic b/config-armv7-generic index b78f80e93..58abbb67b 100644 --- a/config-armv7-generic +++ b/config-armv7-generic @@ -183,6 +183,7 @@ CONFIG_POWER_RESET_SUN6I=y CONFIG_TOUCHSCREEN_SUN4I=m CONFIG_MFD_AXP20X=y CONFIG_REGULATOR_AXP20X=m +CONFIG_IR_SUNXI=m # Exynos CONFIG_ARCH_EXYNOS3=y @@ -445,6 +446,8 @@ CONFIG_I2C_MV64XXX=m CONFIG_CRYPTO_SHA1_ARM=m CONFIG_CRYPTO_AES_ARM=m # CONFIG_CRYPTO_AES_ARM_BS is not set +CONFIG_CRYPTO_SHA1_ARM_NEON=m +CONFIG_CRYPTO_SHA512_ARM_NEON=m # DMA CONFIG_TI_PRIV_EDMA=y @@ -579,6 +582,13 @@ CONFIG_SND_SOC_SPDIF=m # CONFIG_SND_SOC_CS42L56 is not set # CONFIG_SND_SOC_STA350 is not set # CONFIG_SND_ATMEL_SOC is not set +# CONFIG_SND_SOC_TLV320AIC31XX is not set +# CONFIG_SND_SOC_TAS2552 is not set +# CONFIG_SND_SOC_CS4265 is not set +# CONFIG_SND_SOC_ODROIDX2 is not set +# CONFIG_SND_SOC_FSL_ASRC is not set +# CONFIG_SND_EDMA_SOC is not set +# CONFIG_SND_SOC_ROCKCHIP is not set # Displays CONFIG_BACKLIGHT_TPS65217=m @@ -637,6 +647,7 @@ CONFIG_REGULATOR_TPS65912=m CONFIG_REGULATOR_TPS80031=m CONFIG_REGULATOR_LTC3589=m CONFIG_REGULATOR_ANATOP=m +CONFIG_REGULATOR_DA9211=m CONFIG_CHARGER_MANAGER=y CONFIG_CHARGER_BQ2415X=m diff --git a/config-armv7-lpae b/config-armv7-lpae index e86aaad26..6f4cb519d 100644 --- a/config-armv7-lpae +++ b/config-armv7-lpae @@ -62,6 +62,7 @@ CONFIG_TI_AEMIF=m CONFIG_POWER_RESET_KEYSTONE=y CONFIG_DAVINCI_WATCHDOG=m CONFIG_SPI_DAVINCI=m +CONFIG_TI_DAVINCI_MDIO=m # CONFIG_SND_DAVINCI_SOC is not set # CONFIG_TI_SOC_THERMAL is not set diff --git a/config-generic b/config-generic index 83ab87897..f82a83860 100644 --- a/config-generic +++ b/config-generic @@ -44,6 +44,7 @@ CONFIG_TASK_XACCT=y CONFIG_TASK_IO_ACCOUNTING=y CONFIG_SYSCTL=y CONFIG_LOG_BUF_SHIFT=18 +CONFIG_LOG_CPU_MAX_BUF_SHIFT=12 # CONFIG_IKCONFIG is not set # CONFIG_EMBEDDED is not set # CONFIG_EXPERT is not set @@ -149,6 +150,7 @@ CONFIG_MMC_USHC=m CONFIG_MMC_REALTEK_PCI=m CONFIG_MMC_REALTEK_USB=m CONFIG_MMC_VUB300=m +# CONFIG_MMC_SPI is not set # CONFIG_MMC_SDHCI_PXAV2 is not set # CONFIG_MMC_SDHCI_PXAV3 is not set # CONFIG_MMC_SDHCI_OF_ARASAN is not set @@ -221,6 +223,21 @@ CONFIG_EXTRA_FIRMWARE="" # CONFIG_FENCE_TRACE is not set # CONFIG_SPI is not set +# CONFIG_SPI_ALTERA is not set +# CONFIG_SPI_BITBANG is not set +# CONFIG_SPI_BUTTERFLY is not set +# CONFIG_SPI_GPIO is not set +# CONFIG_SPI_LM70_LLP is not set +# CONFIG_SPI_OC_TINY is not set +# CONFIG_SPI_PXA2XX is not set +# CONFIG_SPI_SC18IS602 is not set +# CONFIG_SPI_TOPCLIFF_PCH is not set +# CONFIG_SPI_XCOMM is not set +# CONFIG_SPI_XILINX is not set +# CONFIG_SPI_DESIGNWARE is not set +# CONFIG_SPI_SPIDEV is not set +# CONFIG_SPI_TLE62X0 is not set +# CONFIG_SPI_FSL_SPI is not set # CONFIG_SPMI is not set @@ -275,6 +292,8 @@ CONFIG_MTD_CFI_I2=y # CONFIG_MTD_TS5500 is not set # CONFIG_MTD_INTEL_VR_NOR is not set # CONFIG_MTD_PLATRAM is not set +# CONFIG_MTD_SST25L is not set +# CONFIG_MTD_DATAFLASH is not set # Self-contained MTD device drivers # CONFIG_MTD_PMC551 is not set @@ -957,6 +976,11 @@ CONFIG_NF_CT_NETLINK=m CONFIG_NF_CT_NETLINK_HELPER=m CONFIG_NF_CT_PROTO_UDPLITE=m +CONFIG_NF_LOG_ARP=m +CONFIG_NF_LOG_IPV4=m +CONFIG_NF_LOG_IPV6=m +CONFIG_NF_LOG_BRIDGE=m + CONFIG_IP_NF_MATCH_AH=m CONFIG_IP_NF_MATCH_ECN=m CONFIG_IP_NF_MATCH_RPFILTER=m @@ -1061,6 +1085,7 @@ CONFIG_BRIDGE_EBT_T_NAT=m CONFIG_BRIDGE_EBT_ULOG=m CONFIG_BRIDGE_EBT_VLAN=m CONFIG_NFT_BRIDGE_META=m +CONFIG_NFT_BRIDGE_REJECT=m CONFIG_XFRM=y CONFIG_XFRM_MIGRATE=y CONFIG_XFRM_SUB_POLICY=y @@ -1350,6 +1375,7 @@ CONFIG_CHELSIO_T1_1G=y CONFIG_CHELSIO_T3=m CONFIG_CHELSIO_T4=m CONFIG_CHELSIO_T4VF=m +# CONFIG_CHELSIO_T4_DCB is not set CONFIG_NET_VENDOR_CISCO=y CONFIG_ENIC=m @@ -1428,8 +1454,11 @@ CONFIG_SKY2=m CONFIG_NET_VENDOR_MICREL=y CONFIG_KSZ884X_PCI=m # CONFIG_KS8842 is not set +# CONFIG_KS8851 is not set # CONFIG_KS8851_MLL is not set +# CONFIG_NET_VENDOR_MICROCHIP is not set +# CONFIG_ENC28J60 is not set CONFIG_NET_VENDOR_MYRI=y CONFIG_MYRI10GE=m CONFIG_MYRI10GE_DCA=y @@ -1553,6 +1582,7 @@ CONFIG_SMSC_PHY=m CONFIG_STE10XP=m CONFIG_VITESSE_PHY=m CONFIG_MICREL_PHY=m +# CONFIG_MICREL_KS8995MA is not set # CONFIG_OMAP_CONTROL_PHY is not set # CONFIG_PHY_SAMSUNG_USB2 is not set @@ -1702,6 +1732,7 @@ CONFIG_B43_DEBUG=y CONFIG_B43_PHY_LP=y CONFIG_B43_PHY_N=y CONFIG_B43_PHY_HT=y +# CONFIG_B43_PHY_G is not set # CONFIG_B43_FORCE_PIO is not set CONFIG_B43LEGACY=m CONFIG_B43LEGACY_DEBUG=y @@ -1715,6 +1746,7 @@ CONFIG_BRCMFMAC=m CONFIG_BRCMFMAC_SDIO=y CONFIG_BRCMFMAC_SDIO_OOB=y CONFIG_BRCMFMAC_USB=y +CONFIG_BRCMFMAC_PCIE=y # CONFIG_BRCM_TRACING is not set # CONFIG_BRCMISCAN is not set # CONFIG_BRCMDBG is not set @@ -1744,6 +1776,7 @@ CONFIG_LIBERTAS_CS=m CONFIG_LIBERTAS_SDIO=m # CONFIG_LIBERTAS_DEBUG is not set # CONFIG_LIBERTAS_THINFIRM is not set +# CONFIG_LIBERTAS_SPI is not set CONFIG_LIBERTAS_MESH=y CONFIG_IWLWIFI=m CONFIG_IWLDVM=m @@ -1767,6 +1800,7 @@ CONFIG_MAC80211_HWSIM=m CONFIG_P54_COMMON=m CONFIG_P54_USB=m CONFIG_P54_PCI=m +# CONFIG_P54_SPI is not set CONFIG_MWL8K=m # CONFIG_PRISM54 is not set # CONFIG_PCMCIA_WL3501 is not set @@ -1891,6 +1925,9 @@ CONFIG_NFC_MICROREAD_I2C=m CONFIG_NFC_TRF7970A=m CONFIG_NFC_ST21NFCA=m CONFIG_NFC_ST21NFCA_I2C=m +# CONFIG_NFC_ST21NFCB is not set +# CONFIG_NFC_ST21NFCB_I2C is not set +# CONFIG_NFC_NCI_SPI is not set # @@ -2270,6 +2307,9 @@ CONFIG_TOUCHSCREEN_ATMEL_MXT=m CONFIG_TOUCHSCREEN_AUO_PIXCIR=m CONFIG_TOUCHSCREEN_TI_AM335X_TSC=m CONFIG_TOUCHSCREEN_ZFORCE=m +# CONFIG_TOUCHSCREEN_ADS7846 is not set +# CONFIG_TOUCHSCREEN_AD7877 is not set +# CONFIG_TOUCHSCREEN_TSC2005 is not set CONFIG_INPUT_MISC=y CONFIG_INPUT_PCSPKR=m @@ -2368,6 +2408,9 @@ CONFIG_SERIAL_ARC_NR_PORTS=1 # CONFIG_SERIAL_FSL_LPUART is not set # CONFIG_SERIAL_ST_ASC is not set # CONFIG_SERIAL_PCH_UART is not set +# CONFIG_SERIAL_MAX3100 is not set +# CONFIG_SERIAL_MAX310X is not set +# CONFIG_SERIAL_IFX6X60 is not set CONFIG_UNIX98_PTYS=y CONFIG_DEVPTS_MULTIPLE_INSTANCES=y @@ -2423,6 +2466,8 @@ CONFIG_EEPROM_AT24=m CONFIG_EEPROM_LEGACY=m CONFIG_EEPROM_93CX6=m CONFIG_EEPROM_MAX6875=m +# CONFIG_EEPROM_AT25 is not set +# CONFIG_EEPROM_93XX46 is not set CONFIG_I2C_NFORCE2=m # CONFIG_I2C_OCORES is not set @@ -2497,6 +2542,7 @@ CONFIG_SENSORS_K8TEMP=m CONFIG_SENSORS_K10TEMP=m CONFIG_SENSORS_LIS3LV02D=m CONFIG_SENSORS_LIS3_I2C=m +# CONFIG_SENSORS_LIS3_SPI is not set CONFIG_SENSORS_LM63=m CONFIG_SENSORS_LM75=m CONFIG_SENSORS_LM77=m @@ -2588,6 +2634,15 @@ CONFIG_SENSORS_UCD9200=m CONFIG_SENSORS_ZL6100=m CONFIG_SENSORS_EMC6W201=m +CONFIG_SENSORS_TMP103=m +CONFIG_SENSORS_ADS7871=m +CONFIG_SENSORS_PWM_FAN=m +CONFIG_SENSORS_LM70=m +CONFIG_SENSORS_ADCXX=m +CONFIG_SENSORS_MAX1111=m +CONFIG_SENSORS_POWR1220=m +CONFIG_SENSORS_AD7314=m + CONFIG_PMBUS=m CONFIG_SENSORS_PMBUS=m CONFIG_SENSORS_MAX16064=m @@ -2597,6 +2652,7 @@ CONFIG_SENSORS_MAX34440=m CONFIG_SENSORS_MAX8688=m CONFIG_SENSORS_MAX1668=m CONFIG_SENSORS_MAX197=m +CONFIG_SENSORS_TPS40422=m # Industrial I/O subsystem configuration CONFIG_IIO=m @@ -2746,6 +2802,9 @@ CONFIG_HID_SENSOR_DEVICE_ROTATION=m # CONFIG_PCH_PHUB is not set # CONFIG_USB_SWITCH_FSA9480 is not set # CONFIG_SRAM is not set +# CONFIG_TI_DAC7512 is not set +# CONFIG_BMP085_SPI is not set +# CONFIG_LATTICE_ECP3_CONFIG is not set CONFIG_W1=m CONFIG_W1_CON=y @@ -2889,6 +2948,19 @@ CONFIG_RTC_DRV_RV3029C2=m CONFIG_RTC_DRV_PCF50633=m CONFIG_RTC_DRV_DS3232=m CONFIG_RTC_DRV_ISL12022=m +CONFIG_RTC_DRV_MCP795=m +CONFIG_RTC_DRV_RX4581=m +CONFIG_RTC_DRV_PCF2123=m +CONFIG_RTC_DRV_DS3234=m +CONFIG_RTC_DRV_RS5C348=m +CONFIG_RTC_DRV_R9701=m +CONFIG_RTC_DRV_MAX6902=m +CONFIG_RTC_DRV_DS1390=m +CONFIG_RTC_DRV_DS1347=m +CONFIG_RTC_DRV_DS1343=m +CONFIG_RTC_DRV_DS1305=m +CONFIG_RTC_DRV_M41T94=m +CONFIG_RTC_DRV_M41T93=m # CONFIG_RTC_DRV_HID_SENSOR_TIME is not set # CONFIG_RTC_DRV_MOXART is not set # CONFIG_RTC_DRV_ISL12057 is not set @@ -2979,6 +3051,7 @@ CONFIG_MEDIA_DIGITAL_TV_SUPPORT=y CONFIG_MEDIA_RADIO_SUPPORT=y CONFIG_MEDIA_RC_SUPPORT=y CONFIG_MEDIA_CONTROLLER=y +# CONFIG_MEDIA_SDR_SUPPORT is not set CONFIG_VIDEO_DEV=m # CONFIG_VIDEO_ADV_DEBUG is not set CONFIG_VIDEO_HELPER_CHIPS_AUTO=y @@ -3045,6 +3118,7 @@ CONFIG_VIDEO_SAA7134=m CONFIG_VIDEO_SAA7134_ALSA=m CONFIG_VIDEO_SAA7134_DVB=m CONFIG_VIDEO_SAA7134_RC=y +CONFIG_VIDEO_SOLO6X10=m CONFIG_VIDEO_USBVISION=m CONFIG_VIDEO_STK1160_COMMON=m CONFIG_VIDEO_STK1160=m @@ -3069,6 +3143,7 @@ CONFIG_VIDEO_TLG2300=m # CONFIG_VIDEO_M5MOLS is not set # CONFIG_EXYNOS_VIDEO is not set CONFIG_VIDEO_USBTV=m +# CONFIG_VIDEO_AU0828_RC is not set CONFIG_USB_VIDEO_CLASS=m CONFIG_USB_VIDEO_CLASS_INPUT_EVDEV=y @@ -3224,6 +3299,7 @@ CONFIG_IR_WINBOND_CIR=m CONFIG_IR_IGUANA=m CONFIG_IR_TTUSBIR=m CONFIG_IR_GPIO_CIR=m +CONFIG_IR_XMP_DECODER=m CONFIG_V4L_MEM2MEM_DRIVERS=y # CONFIG_VIDEO_MEM2MEM_DEINTERLACE is not set @@ -3366,6 +3442,7 @@ CONFIG_SND_RTCTIMER=y CONFIG_SND_DYNAMIC_MINORS=y CONFIG_SND_MAX_CARDS=32 # CONFIG_SND_SUPPORT_OLD_API is not set +# CONFIG_SND_SPI is not set # # Generic devices @@ -3679,6 +3756,7 @@ CONFIG_HID_GENERIC=y CONFIG_HID_AUREAL=m CONFIG_HID_APPLEIR=m # CONFIG_HID_CP2112 is not set +CONFIG_HID_LENOVO=m # @@ -3753,6 +3831,7 @@ CONFIG_USB_ZR364XX=m # # USB Network adaptors # +CONFIG_USB_NET_DRIVERS=y CONFIG_USB_CATC=m CONFIG_USB_HSO=m CONFIG_USB_KAWETH=m @@ -4037,6 +4116,12 @@ CONFIG_MFD_VIPERBOARD=m # CONFIG_MFD_LP3943 is not set # CONFIG_MFD_BCM590XX is not set # CONFIG_MFD_TPS65218 is not set +# CONFIG_MFD_WM831X_SPI is not set +# CONFIG_MFD_ARIZONA_SPI is not set +# CONFIG_MFD_TPS65912_SPI is not set +# CONFIG_MFD_MC13XXX_SPI is not set +# CONFIG_MFD_DA9052_SPI is not set +# CONFIG_EZX_PCAP is not set # @@ -4589,6 +4674,19 @@ CONFIG_BACKLIGHT_LP855X=m CONFIG_LCD_CLASS_DEVICE=m CONFIG_LCD_PLATFORM=m +# CONFIG_LCD_ILI922X is not set +# CONFIG_LCD_ILI9320 is not set +# CONFIG_LCD_TDO24M is not set +# CONFIG_LCD_VGG2432A4 is not set +# CONFIG_LCD_S6E63M0 is not set +# CONFIG_LCD_LD9040 is not set +# CONFIG_LCD_AMS369FG06 is not set +# CONFIG_LCD_LMS501KF03 is not set +# CONFIG_LCD_HX8357 is not set +# CONFIG_LCD_L4F00242T03 is not set +# CONFIG_LCD_LMS283GF05 is not set +# CONFIG_LCD_LTV350QV is not set + CONFIG_SCHED_DEBUG=y CONFIG_FAIR_GROUP_SCHED=y @@ -4621,6 +4719,7 @@ CONFIG_BLK_CGROUP=y CONFIG_RELAY=y CONFIG_PRINTK_TIME=y +CONFIG_MESSAGE_LOGLEVEL_DEFAULT=4 CONFIG_ENABLE_MUST_CHECK=y # CONFIG_ENABLE_WARN_DEPRECATED is not set @@ -4766,6 +4865,7 @@ CONFIG_LEDS_REGULATOR=m CONFIG_LEDS_TRIGGER_GPIO=m CONFIG_LEDS_WM8350=m CONFIG_LEDS_WM831X_STATUS=m +# CONFIG_LEDS_DAC124S085 is not set CONFIG_DMADEVICES=y CONFIG_DMA_ENGINE=y @@ -4942,6 +5042,8 @@ CONFIG_NET_DSA_MV88E6123_61_65=m # Used by Maemo, we don't care. # CONFIG_PHONET is not set +# CONFIG_6LOWPAN is not set + # CONFIG_ICS932S401 is not set # CONFIG_ATMEL_SSC is not set @@ -5111,6 +5213,9 @@ CONFIG_IEEE802154_6LOWPAN=m CONFIG_IEEE802154_DRIVERS=m CONFIG_IEEE802154_FAKEHARD=m CONFIG_IEEE802154_FAKELB=m +# CONFIG_IEEE802154_AT86RF230 is not set +# CONFIG_IEEE802154_MRF24J40 is not set +# CONFIG_IEEE802154_CC2520 is not set CONFIG_MAC802154=m CONFIG_NET_MPLS_GSO=m @@ -5136,6 +5241,7 @@ CONFIG_PTP_1588_CLOCK_PCH=m CONFIG_CLEANCACHE=y CONFIG_FRONTSWAP=y CONFIG_ZSWAP=y +# CONFIG_ZBUD is not set CONFIG_ZSMALLOC=y # CONFIG_PGTABLE_MAPPING is not set @@ -5180,6 +5286,9 @@ CONFIG_GPIO_VIPERBOARD=m # CONFIG_GPIO_BCM_KONA is not set # CONFIG_GPIO_SCH311X is not set # CONFIG_GPIO_DWAPB is not set +# CONFIG_GPIO_74X164 is not set +# CONFIG_GPIO_MAX7301 is not set +# CONFIG_GPIO_MC33880 is not set # FIXME: Why? CONFIG_EVENT_POWER_TRACING_DEPRECATED=y @@ -5215,6 +5324,8 @@ CONFIG_PSTORE_RAM=m # CONFIG_TEST_MODULE is not set # CONFIG_TEST_USER_COPY is not set # CONFIG_TEST_BPF is not set +# CONFIG_TEST_UDELAY is not set +# CONFIG_TEST_RHASHTABLE is not set # CONFIG_AVERAGE is not set # CONFIG_VMXNET3 is not set @@ -5268,3 +5379,5 @@ CONFIG_FMC_CHARDEV=m # CONFIG_RTC_DRV_EFI is not set # CONFIG_NET_XGENE is not set + +# CONFIG_GLOB_SELFTEST is not set diff --git a/config-powerpc64 b/config-powerpc64 index 7f4133593..44c2c51db 100644 --- a/config-powerpc64 +++ b/config-powerpc64 @@ -146,6 +146,7 @@ CONFIG_RCU_FANOUT=64 CONFIG_CMA=y # CONFIG_CMA_DEBUG is not set +CONFIG_CMA_AREAS=7 CONFIG_KVM_BOOK3S_64=m CONFIG_KVM_BOOK3S_64_HV=m CONFIG_KVM_BOOK3S_64_PR=m diff --git a/config-powerpc64p7 b/config-powerpc64p7 index d8ce7e0b1..4021f7dc5 100644 --- a/config-powerpc64p7 +++ b/config-powerpc64p7 @@ -137,6 +137,7 @@ CONFIG_RCU_FANOUT=64 CONFIG_CMA=y # CONFIG_CMA_DEBUG is not set +CONFIG_CMA_AREAS=7 CONFIG_KVM_BOOK3S_64=m CONFIG_KVM_BOOK3S_64_HV=m CONFIG_KVM_BOOK3S_64_PR=m diff --git a/config-x86-generic b/config-x86-generic index 15abf6716..8e2a36dd7 100644 --- a/config-x86-generic +++ b/config-x86-generic @@ -469,6 +469,8 @@ CONFIG_VMWARE_VMCI_VSOCKETS=m CONFIG_XZ_DEC_X86=y CONFIG_MPILIB=y +CONFIG_PKCS7_MESSAGE_PARSER=m +# CONFIG_PKCS7_TEST_KEY is not set CONFIG_SYSTEM_TRUSTED_KEYRING=y CONFIG_SYSTEM_BLACKLIST_KEYRING=y CONFIG_MODULE_SIG=y diff --git a/kernel.spec b/kernel.spec index e82823133..9ec1f2bcd 100644 --- a/kernel.spec +++ b/kernel.spec @@ -69,7 +69,7 @@ Summary: The Linux kernel # The rc snapshot level %define rcrev 0 # The git snapshot level -%define gitrev 1 +%define gitrev 2 # Set rpm version accordingly %define rpmversion 3.%{upstream_sublevel}.0 %endif @@ -2247,6 +2247,9 @@ fi # ||----w | # || || %changelog +* Thu Aug 07 2014 Josh Boyer - 3.17.0-0.rc0.git2.1 +- Linux v3.16-7503-g33caee39925b + * Tue Aug 05 2014 Kyle McMartin - kernel-arm64.patch: fix up merge conflict and re-enable diff --git a/modsign-uefi.patch b/modsign-uefi.patch index 5f8cc3313..ceb9ec989 100644 --- a/modsign-uefi.patch +++ b/modsign-uefi.patch @@ -1,7 +1,8 @@ Bugzilla: N/A Upstream-status: Fedora mustard for now -From fa2bfe718da40bf24f92c85846577e9bc788882c Mon Sep 17 00:00:00 2001 + +From ca81c32a62c0330afedb506324ace85cc0116eaf Mon Sep 17 00:00:00 2001 From: Dave Howells Date: Tue, 23 Oct 2012 09:30:54 -0400 Subject: [PATCH 1/5] Add EFI signature data types @@ -15,10 +16,10 @@ Signed-off-by: David Howells 1 file changed, 20 insertions(+) diff --git a/include/linux/efi.h b/include/linux/efi.h -index e73f391fd3c8..3d66a61bbbca 100644 +index 3f683a13d7aa..27aae6eb65d8 100644 --- a/include/linux/efi.h +++ b/include/linux/efi.h -@@ -578,6 +578,12 @@ typedef efi_status_t efi_query_variable_store_t(u32 attributes, unsigned long si +@@ -581,6 +581,12 @@ void efi_native_runtime_setup(void); #define DEVICE_TREE_GUID \ EFI_GUID( 0xb1b621d5, 0xf19c, 0x41a5, 0x83, 0x0b, 0xd9, 0x15, 0x2c, 0x69, 0xaa, 0xe0 ) @@ -31,7 +32,7 @@ index e73f391fd3c8..3d66a61bbbca 100644 typedef struct { efi_guid_t guid; u64 table; -@@ -793,6 +799,20 @@ typedef struct _efi_file_io_interface { +@@ -796,6 +802,20 @@ typedef struct _efi_file_io_interface { #define EFI_INVALID_TABLE_ADDR (~0UL) @@ -53,10 +54,10 @@ index e73f391fd3c8..3d66a61bbbca 100644 * All runtime access to EFI goes through this structure: */ -- -1.9.3 +2.0.4 -From 922e0512ce70101b596558d5bb075cd40a450322 Mon Sep 17 00:00:00 2001 +From 8662475501e4f68f872c86f5e915c204ccae0cb2 Mon Sep 17 00:00:00 2001 From: Dave Howells Date: Tue, 23 Oct 2012 09:36:28 -0400 Subject: [PATCH 2/5] Add an EFI signature blob parser and key loader. @@ -74,12 +75,12 @@ Signed-off-by: David Howells create mode 100644 crypto/asymmetric_keys/efi_parser.c diff --git a/crypto/asymmetric_keys/Kconfig b/crypto/asymmetric_keys/Kconfig -index 03a6eb95ab50..6306ffc2a7fe 100644 +index 4870f28403f5..4a1b50d73b80 100644 --- a/crypto/asymmetric_keys/Kconfig +++ b/crypto/asymmetric_keys/Kconfig -@@ -37,4 +37,12 @@ config X509_CERTIFICATE_PARSER - data and provides the ability to instantiate a crypto key from a - public key packet found inside the certificate. +@@ -67,4 +67,12 @@ config SIGNED_PE_FILE_VERIFICATION + This option provides support for verifying the signature(s) on a + signed PE binary. +config EFI_SIGNATURE_LIST_PARSER + bool "EFI signature list parser" @@ -91,7 +92,7 @@ index 03a6eb95ab50..6306ffc2a7fe 100644 + endif # ASYMMETRIC_KEY_TYPE diff --git a/crypto/asymmetric_keys/Makefile b/crypto/asymmetric_keys/Makefile -index 0727204aab68..cd8388e5f2f1 100644 +index e47fcd9ac5e8..6512f6596785 100644 --- a/crypto/asymmetric_keys/Makefile +++ b/crypto/asymmetric_keys/Makefile @@ -8,6 +8,7 @@ asymmetric_keys-y := asymmetric_type.o signature.o @@ -218,10 +219,10 @@ index 000000000000..424896a0b169 + return 0; +} diff --git a/include/linux/efi.h b/include/linux/efi.h -index 3d66a61bbbca..7854ff3c0f11 100644 +index 27aae6eb65d8..353dd105533e 100644 --- a/include/linux/efi.h +++ b/include/linux/efi.h -@@ -901,6 +901,10 @@ extern struct efi_memory_map memmap; +@@ -906,6 +906,10 @@ extern bool efi_poweroff_required(void); (md) <= (efi_memory_desc_t *)((m)->map_end - (m)->desc_size); \ (md) = (void *)(md) + (m)->desc_size) @@ -233,10 +234,10 @@ index 3d66a61bbbca..7854ff3c0f11 100644 * efi_range_is_wc - check the WC bit on an address range * @start: starting kvirt address -- -1.9.3 +2.0.4 -From 2534dedee545507c00973279d5db515e122b5104 Mon Sep 17 00:00:00 2001 +From d5bc057ec6b984222b76622b2222485bef771ceb Mon Sep 17 00:00:00 2001 From: Josh Boyer Date: Fri, 26 Oct 2012 12:36:24 -0400 Subject: [PATCH 3/5] KEYS: Add a system blacklist keyring @@ -255,25 +256,23 @@ Signed-off-by: Josh Boyer 4 files changed, 42 insertions(+) diff --git a/include/keys/system_keyring.h b/include/keys/system_keyring.h -index 8dabc399bd1d..e466de10ceec 100644 +index 72665eb80692..2c7b80d31366 100644 --- a/include/keys/system_keyring.h +++ b/include/keys/system_keyring.h -@@ -18,6 +18,10 @@ - - extern struct key *system_trusted_keyring; +@@ -28,4 +28,8 @@ static inline struct key *get_system_trusted_keyring(void) + } + #endif +#ifdef CONFIG_SYSTEM_BLACKLIST_KEYRING +extern struct key *system_blacklist_keyring; +#endif + - #endif - #endif /* _KEYS_SYSTEM_KEYRING_H */ diff --git a/init/Kconfig b/init/Kconfig -index 9d76b99af1b9..ac5f580437a0 100644 +index a291b7ef4738..7c199415ee28 100644 --- a/init/Kconfig +++ b/init/Kconfig -@@ -1677,6 +1677,15 @@ config SYSTEM_TRUSTED_KEYRING +@@ -1715,6 +1715,15 @@ config SYSTEM_TRUSTED_KEYRING Keys in this keyring are used by module signature checking. @@ -313,7 +312,7 @@ index be5b8fac4bd0..fed815fcdaf2 100644 &key_type_asymmetric, id); if (IS_ERR(key)) diff --git a/kernel/system_keyring.c b/kernel/system_keyring.c -index 52ebc70263f4..478c4f8ec908 100644 +index 875f64e8935b..c15e93f5a418 100644 --- a/kernel/system_keyring.c +++ b/kernel/system_keyring.c @@ -20,6 +20,9 @@ @@ -348,10 +347,10 @@ index 52ebc70263f4..478c4f8ec908 100644 } -- -1.9.3 +2.0.4 -From a72ed58241f0d62b7f9fbf4e1fbbcc1e02145098 Mon Sep 17 00:00:00 2001 +From 2f1892982340c8219cb07e38ca06275e67f7caf2 Mon Sep 17 00:00:00 2001 From: Josh Boyer Date: Fri, 26 Oct 2012 12:42:16 -0400 Subject: [PATCH 4/5] MODSIGN: Import certificates from UEFI Secure Boot @@ -379,10 +378,10 @@ Signed-off-by: Josh Boyer create mode 100644 kernel/modsign_uefi.c diff --git a/include/linux/efi.h b/include/linux/efi.h -index 7854ff3c0f11..31fd75e7230b 100644 +index 353dd105533e..f89c9a427dd4 100644 --- a/include/linux/efi.h +++ b/include/linux/efi.h -@@ -584,6 +584,12 @@ typedef efi_status_t efi_query_variable_store_t(u32 attributes, unsigned long si +@@ -587,6 +587,12 @@ void efi_native_runtime_setup(void); #define EFI_CERT_X509_GUID \ EFI_GUID( 0xa5c059a1, 0x94e4, 0x4aa7, 0x87, 0xb5, 0xab, 0x15, 0x5c, 0x2b, 0xf0, 0x72 ) @@ -396,10 +395,10 @@ index 7854ff3c0f11..31fd75e7230b 100644 efi_guid_t guid; u64 table; diff --git a/init/Kconfig b/init/Kconfig -index ac5f580437a0..ca7268b594aa 100644 +index 7c199415ee28..673796afbf7d 100644 --- a/init/Kconfig +++ b/init/Kconfig -@@ -1831,6 +1831,15 @@ config MODULE_SIG_ALL +@@ -1869,6 +1869,15 @@ config MODULE_SIG_ALL comment "Do not forget to sign required modules with scripts/sign-file" depends on MODULE_SIG_FORCE && !MODULE_SIG_ALL @@ -416,10 +415,10 @@ index ac5f580437a0..ca7268b594aa 100644 prompt "Which hash algorithm should modules be signed with?" depends on MODULE_SIG diff --git a/kernel/Makefile b/kernel/Makefile -index f2a8b6246ce9..706e7952bde5 100644 +index 0026cf531769..63f3d0023798 100644 --- a/kernel/Makefile +++ b/kernel/Makefile -@@ -46,6 +46,7 @@ obj-$(CONFIG_UID16) += uid16.o +@@ -45,6 +45,7 @@ obj-$(CONFIG_UID16) += uid16.o obj-$(CONFIG_SYSTEM_TRUSTED_KEYRING) += system_keyring.o system_certificates.o obj-$(CONFIG_MODULES) += module.o obj-$(CONFIG_MODULE_SIG) += module_signing.o @@ -535,10 +534,10 @@ index 000000000000..94b0eb38a284 +} +late_initcall(load_uefi_certs); -- -1.9.3 +2.0.4 -From 11bb98e3a62de77fc66a3e2197578dd9d891b998 Mon Sep 17 00:00:00 2001 +From 396b99487836b7e5bb37422f4ffb32e722b9f794 Mon Sep 17 00:00:00 2001 From: Josh Boyer Date: Thu, 3 Oct 2013 10:14:23 -0400 Subject: [PATCH 5/5] MODSIGN: Support not importing certs from db @@ -620,5 +619,5 @@ index 94b0eb38a284..ae28b974d49a 100644 mok = get_cert_list(L"MokListRT", &mok_var, &moksize); -- -1.9.3 +2.0.4 diff --git a/scsi-sd_revalidate_disk-prevent-NULL-ptr-deref.patch b/scsi-sd_revalidate_disk-prevent-NULL-ptr-deref.patch index 2cdbc31f5..350705249 100644 --- a/scsi-sd_revalidate_disk-prevent-NULL-ptr-deref.patch +++ b/scsi-sd_revalidate_disk-prevent-NULL-ptr-deref.patch @@ -1,16 +1,19 @@ Bugzilla: 754518 Upstream-status: Fedora mustard (might be worth dropping...) ---- a/drivers/scsi/sd.c -+++ a/drivers/scsi/sd.c -@@ -2362,13 +2362,18 @@ static int sd_try_extended_inquiry(struct scsi_device *sdp) + +diff --git a/drivers/scsi/sd.c b/drivers/scsi/sd.c +index 2c2041ca4b70..e10812d985af 100644 +--- a/drivers/scsi/sd.c ++++ b/drivers/scsi/sd.c +@@ -2749,13 +2749,18 @@ static int sd_try_extended_inquiry(struct scsi_device *sdp) static int sd_revalidate_disk(struct gendisk *disk) { struct scsi_disk *sdkp = scsi_disk(disk); - struct scsi_device *sdp = sdkp->device; + struct scsi_device *sdp; unsigned char *buffer; - unsigned flush = 0; + unsigned int max_xfer; SCSI_LOG_HLQUEUE(3, sd_printk(KERN_INFO, sdkp, "sd_revalidate_disk\n")); diff --git a/sources b/sources index 804e409e8..ac96e247d 100644 --- a/sources +++ b/sources @@ -1,3 +1,3 @@ 5c569ed649a0c9711879f333e90c5386 linux-3.16.tar.xz 49868ce6467b35cd9ffea1120d129462 perf-man-3.16.tar.gz -c0a65cb4b44209782a97521edacb04da patch-3.16-git1.xz +817f313f183e084650d605c4b178df38 patch-3.16-git2.xz From 531b0ea5a0ee712930324efaa04413874e4882cf Mon Sep 17 00:00:00 2001 From: Josh Boyer Date: Sun, 10 Aug 2014 13:41:58 -0400 Subject: [PATCH 20/67] Linux v3.16-10013-gc309bfa9b481 - Temporarily don't apply crash driver patch --- arm-tegra-drmdetection.patch | 111 ------------------ config-arm-generic | 3 + config-armv7 | 3 + config-armv7-generic | 7 ++ config-generic | 7 ++ config-x86-generic | 2 + kernel.spec | 19 ++- ...sult-shows-get_report-is-unnecessary.patch | 40 ------- sources | 2 +- 9 files changed, 31 insertions(+), 163 deletions(-) delete mode 100644 arm-tegra-drmdetection.patch delete mode 100644 revert-input-wacom-testing-result-shows-get_report-is-unnecessary.patch diff --git a/arm-tegra-drmdetection.patch b/arm-tegra-drmdetection.patch deleted file mode 100644 index d84040513..000000000 --- a/arm-tegra-drmdetection.patch +++ /dev/null @@ -1,111 +0,0 @@ -From: Stephen Warren - -When tegra-drm.ko is built as a module, these MODULE_DEVICE_TABLEs allow -the module to be auto-loaded since the module will match the devices -instantiated from device tree. - -(Notes for stable: in 3.14+, just git rm any conflicting file, since they -are added in later kernels. For 3.13 and below, manual merging will be -needed) - -Cc: -Signed-off-by: Stephen Warren ---- -v2: Remove change to drm.c, since the match table there isn't used for -probing. ---- - drivers/gpu/drm/tegra/dc.c | 1 + - drivers/gpu/drm/tegra/dpaux.c | 1 + - drivers/gpu/drm/tegra/dsi.c | 1 + - drivers/gpu/drm/tegra/gr2d.c | 1 + - drivers/gpu/drm/tegra/gr3d.c | 1 + - drivers/gpu/drm/tegra/hdmi.c | 1 + - drivers/gpu/drm/tegra/sor.c | 1 + - 7 files changed, 7 insertions(+) - -diff --git a/drivers/gpu/drm/tegra/dc.c b/drivers/gpu/drm/tegra/dc.c -index ef40381f3909..48c3bc460eef 100644 ---- a/drivers/gpu/drm/tegra/dc.c -+++ b/drivers/gpu/drm/tegra/dc.c -@@ -1303,6 +1303,7 @@ static const struct of_device_id tegra_dc_of_match[] = { - /* sentinel */ - } - }; -+MODULE_DEVICE_TABLE(of, tegra_dc_of_match); - - static int tegra_dc_parse_dt(struct tegra_dc *dc) - { -diff --git a/drivers/gpu/drm/tegra/dpaux.c b/drivers/gpu/drm/tegra/dpaux.c -index 3f132e356e9c..708f783ead47 100644 ---- a/drivers/gpu/drm/tegra/dpaux.c -+++ b/drivers/gpu/drm/tegra/dpaux.c -@@ -382,6 +382,7 @@ static const struct of_device_id tegra_dpaux_of_match[] = { - { .compatible = "nvidia,tegra124-dpaux", }, - { }, - }; -+MODULE_DEVICE_TABLE(of, tegra_dpaux_of_match); - - struct platform_driver tegra_dpaux_driver = { - .driver = { -diff --git a/drivers/gpu/drm/tegra/dsi.c b/drivers/gpu/drm/tegra/dsi.c -index bd56f2affa78..97c409f10456 100644 ---- a/drivers/gpu/drm/tegra/dsi.c -+++ b/drivers/gpu/drm/tegra/dsi.c -@@ -982,6 +982,7 @@ static const struct of_device_id tegra_dsi_of_match[] = { - { .compatible = "nvidia,tegra114-dsi", }, - { }, - }; -+MODULE_DEVICE_TABLE(of, tegra_dsi_of_match); - - struct platform_driver tegra_dsi_driver = { - .driver = { -diff --git a/drivers/gpu/drm/tegra/gr2d.c b/drivers/gpu/drm/tegra/gr2d.c -index 7c53941f2a9e..02cd3e37a6ec 100644 ---- a/drivers/gpu/drm/tegra/gr2d.c -+++ b/drivers/gpu/drm/tegra/gr2d.c -@@ -121,6 +121,7 @@ static const struct of_device_id gr2d_match[] = { - { .compatible = "nvidia,tegra20-gr2d" }, - { }, - }; -+MODULE_DEVICE_TABLE(of, gr2d_match); - - static const u32 gr2d_addr_regs[] = { - GR2D_UA_BASE_ADDR, -diff --git a/drivers/gpu/drm/tegra/gr3d.c b/drivers/gpu/drm/tegra/gr3d.c -index 30f5ba9bd6d0..2bea2b2d204e 100644 ---- a/drivers/gpu/drm/tegra/gr3d.c -+++ b/drivers/gpu/drm/tegra/gr3d.c -@@ -130,6 +130,7 @@ static const struct of_device_id tegra_gr3d_match[] = { - { .compatible = "nvidia,tegra20-gr3d" }, - { } - }; -+MODULE_DEVICE_TABLE(of, tegra_gr3d_match); - - static const u32 gr3d_addr_regs[] = { - GR3D_IDX_ATTRIBUTE( 0), -diff --git a/drivers/gpu/drm/tegra/hdmi.c b/drivers/gpu/drm/tegra/hdmi.c -index a0b8d8539d07..84ea0c8b47f7 100644 ---- a/drivers/gpu/drm/tegra/hdmi.c -+++ b/drivers/gpu/drm/tegra/hdmi.c -@@ -1370,6 +1370,7 @@ static const struct of_device_id tegra_hdmi_of_match[] = { - { .compatible = "nvidia,tegra20-hdmi", .data = &tegra20_hdmi_config }, - { }, - }; -+MODULE_DEVICE_TABLE(of, tegra_hdmi_of_match); - - static int tegra_hdmi_probe(struct platform_device *pdev) - { -diff --git a/drivers/gpu/drm/tegra/sor.c b/drivers/gpu/drm/tegra/sor.c -index 27c979b50111..061a5c501124 100644 ---- a/drivers/gpu/drm/tegra/sor.c -+++ b/drivers/gpu/drm/tegra/sor.c -@@ -1455,6 +1455,7 @@ static const struct of_device_id tegra_sor_of_match[] = { - { .compatible = "nvidia,tegra124-sor", }, - { }, - }; -+MODULE_DEVICE_TABLE(of, tegra_sor_of_match); - - struct platform_driver tegra_sor_driver = { - .driver = { --- -1.8.1.5 diff --git a/config-arm-generic b/config-arm-generic index 3d923896a..cd81d766d 100644 --- a/config-arm-generic +++ b/config-arm-generic @@ -143,6 +143,9 @@ CONFIG_I2C_MUX_PINCTRL=m CONFIG_I2C_MUX_PCA9541=m CONFIG_I2C_MUX_PCA954x=m +# bus +# CONFIG_ARM_CCN is not set + # Sensors CONFIG_SENSORS_IIO_HWMON=m CONFIG_IIO_SYSFS_TRIGGER=m diff --git a/config-armv7 b/config-armv7 index b1b420f89..2c22fdda5 100644 --- a/config-armv7 +++ b/config-armv7 @@ -68,6 +68,7 @@ CONFIG_SND_KIRKWOOD_SOC_ARMADA370_DB=m CONFIG_USB_EHCI_HCD_ORION=m CONFIG_MMC_SDHCI_PXAV3=m CONFIG_MVPP2=m +# CONFIG_ARM_MVEBU_V7_CPUIDLE is not set # CONFIG_CACHE_FEROCEON_L2 is not set # CONFIG_CACHE_FEROCEON_L2_WRITETHROUGH is not set @@ -216,6 +217,7 @@ CONFIG_PWM_TIECAP=m CONFIG_PWM_TIEHRPWM=m CONFIG_PWM_TWL=m CONFIG_PWM_TWL_LED=m +CONFIG_PWM_ROCKCHIP=m CONFIG_CRYPTO_DEV_OMAP_SHAM=m CONFIG_CRYPTO_DEV_OMAP_AES=m @@ -383,6 +385,7 @@ CONFIG_USB_EHCI_MSM=m CONFIG_MXC_IRQ_PRIOR=y # CONFIG_MXC_DEBUG_BOARD is not set CONFIG_SOC_IMX50=y +# CONFIG_SOC_IMX51 is not set CONFIG_SOC_IMX53=y CONFIG_SOC_IMX6Q=y CONFIG_SOC_IMX6SL=y diff --git a/config-armv7-generic b/config-armv7-generic index 58abbb67b..1650c4ccd 100644 --- a/config-armv7-generic +++ b/config-armv7-generic @@ -68,6 +68,9 @@ CONFIG_ARCH_VEXPRESS_CORTEX_A5_A9_ERRATA=y # CONFIG_ARCH_U8500 is not set # CONFIG_ARCH_VEXPRESS_SPC is not set # CONFIG_ARCH_WM8850 is not set +# CONFIG_ARCH_HISI is not set +# CONFIG_ARCH_MEDIATEK is not set +# CONFIG_ARCH_S5PV210 is not set # errata # v5/v6 @@ -162,6 +165,7 @@ CONFIG_MACH_SUN4I=y CONFIG_MACH_SUN5I=y CONFIG_MACH_SUN6I=y CONFIG_MACH_SUN7I=y +# CONFIG_MACH_SUN8I is not set CONFIG_PINCTRL_SUNXI=y CONFIG_SUNXI_WATCHDOG=m CONFIG_MDIO_SUN4I=m @@ -391,6 +395,7 @@ CONFIG_GENERIC_PINCONF=y # CONFIG_PINCTRL_BCM281XX is not set # CONFIG_PINCTRL_APQ8064 is not set # CONFIG_PINCTRL_IPQ8064 is not set +# CONFIG_PINCTRL_MSM8960 is not set # GPIO # CONFIG_GPIO_EM is not set @@ -402,6 +407,7 @@ CONFIG_GPIO_MC33880=m CONFIG_GPIO_TPS65910=y CONFIG_GPIO_TPS65912=m # CONFIG_GPIO_ZEVIO is not set +# CONFIG_GPIO_ZYNQ is not set CONFIG_LEDS_GPIO=m CONFIG_MDIO_BUS_MUX=m CONFIG_MDIO_BUS_MUX_GPIO=m @@ -754,6 +760,7 @@ CONFIG_BPF_JIT=y # HW Enabled in armv7 not lpae # CONFIG_DRM_TILCDC is not set # CONFIG_DRM_IMX is not set +# CONFIG_DRM_STI is not set # CONFIG_AHCI_IMX is not set # CONFIG_IMX_THERMAL is not set # CONFIG_TI_DAC7512 is not set diff --git a/config-generic b/config-generic index f82a83860..8c7e94e1d 100644 --- a/config-generic +++ b/config-generic @@ -2158,6 +2158,7 @@ CONFIG_TABLET_USB_GTCO=m CONFIG_TABLET_USB_HANWANG=m CONFIG_TABLET_USB_KBTAB=m CONFIG_TABLET_USB_WACOM=m +CONFIG_TABLET_SERIAL_WACOM4=m CONFIG_INPUT_POWERMATE=m CONFIG_INPUT_YEALINK=m @@ -2220,6 +2221,7 @@ CONFIG_KEYBOARD_ATKBD=y # CONFIG_KEYBOARD_TCA6416 is not set # CONFIG_KEYBOARD_TCA8418 is not set # CONFIG_KEYBOARD_OMAP4 is not set +# CONFIG_KEYBOARD_CAP1106 is not set CONFIG_INPUT_MOUSE=y CONFIG_MOUSE_PS2=y # CONFIG_MOUSE_PS2_TOUCHKIT is not set @@ -2961,6 +2963,7 @@ CONFIG_RTC_DRV_DS1343=m CONFIG_RTC_DRV_DS1305=m CONFIG_RTC_DRV_M41T94=m CONFIG_RTC_DRV_M41T93=m +CONFIG_RTC_DRV_PCF85063=m # CONFIG_RTC_DRV_HID_SENSOR_TIME is not set # CONFIG_RTC_DRV_MOXART is not set # CONFIG_RTC_DRV_ISL12057 is not set @@ -3746,6 +3749,7 @@ CONFIG_HID_ROCCAT_KOVAPLUS=m CONFIG_HID_HOLTEK=m CONFIG_HOLTEK_FF=y CONFIG_HID_HUION=m +CONFIG_HID_GT683R=m CONFIG_HID_SPEEDLINK=m CONFIG_HID_WIIMOTE=m CONFIG_HID_WIIMOTE_EXT=y @@ -3986,6 +3990,8 @@ CONFIG_USB_PHY=y # CONFIG_GENERIC_PHY is not set # CONFIG_PHY_EXYNOS_MIPI_VIDEO is not set # CONFIG_PHY_EXYNOS_DP_VIDEO is not set +# CONFIG_PHY_ST_SPEAR1310_MIPHY is not set +# CONFIG_PHY_ST_SPEAR1340_MIPHY is not set # CONFIG_AM335X_PHY_USB is not set # CONFIG_SAMSUNG_USBPHY is not set # CONFIG_SAMSUNG_USB2PHY is not set @@ -4122,6 +4128,7 @@ CONFIG_MFD_VIPERBOARD=m # CONFIG_MFD_MC13XXX_SPI is not set # CONFIG_MFD_DA9052_SPI is not set # CONFIG_EZX_PCAP is not set +# CONFIG_INTEL_SOC_PMIC is not set # diff --git a/config-x86-generic b/config-x86-generic index 8e2a36dd7..14f72bf3f 100644 --- a/config-x86-generic +++ b/config-x86-generic @@ -481,6 +481,8 @@ CONFIG_MODULE_SIG_SHA256=y CONFIG_EFI_SECURE_BOOT_SIG_ENFORCE=y CONFIG_EFI_SIGNATURE_LIST_PARSER=y +# CONFIG_KEXEC_VERIFY_SIG is not set + CONFIG_MODULE_SIG_UEFI=y CONFIG_VMXNET3=m diff --git a/kernel.spec b/kernel.spec index 9ec1f2bcd..5a8339e67 100644 --- a/kernel.spec +++ b/kernel.spec @@ -8,7 +8,7 @@ Summary: The Linux kernel # be 0. %global released_kernel 0 -%global aarch64patches 1 +%global aarch64patches 0 # Sign modules on x86. Make sure the config files match this setting if more # architectures are added. @@ -69,7 +69,7 @@ Summary: The Linux kernel # The rc snapshot level %define rcrev 0 # The git snapshot level -%define gitrev 2 +%define gitrev 3 # Set rpm version accordingly %define rpmversion 3.%{upstream_sublevel}.0 %endif @@ -565,7 +565,7 @@ Patch600: 0001-lib-cpumask-Make-CPUMASK_OFFSTACK-usable-without-deb.patch #rhbz 917708 Patch700: Revert-userns-Allow-unprivileged-users-to-create-use.patch -Patch800: crash-driver.patch +# atch800: crash-driver.patch # crypto/ @@ -604,8 +604,6 @@ Patch15000: nowatchdog-on-virt.patch Patch21020: arm-tegra-usb-no-reset-linux33.patch Patch21021: arm-beagle.patch Patch21022: arm-imx6-utilite.patch -# http://www.spinics.net/lists/linux-tegra/msg17948.html -Patch21023: arm-tegra-drmdetection.patch #rhbz 754518 Patch21235: scsi-sd_revalidate_disk-prevent-NULL-ptr-deref.patch @@ -635,8 +633,6 @@ Patch26005: eeepc-wmi-Add-no-backlight-quirk-for-Asus-H87I-PLUS-.patch Patch26013: acpi-video-Add-use-native-backlight-quirk-for-the-Th.patch Patch26014: acpi-video-Add-use_native_backlight-quirk-for-HP-Pro.patch -Patch25109: revert-input-wacom-testing-result-shows-get_report-is-unnecessary.patch - #rhbz 1021036, submitted upstream Patch25110: 0001-ideapad-laptop-Change-Lenovo-Yoga-2-series-rfkill-ha.patch @@ -1238,7 +1234,6 @@ ApplyPatch 0001-lib-cpumask-Make-CPUMASK_OFFSTACK-usable-without-deb.patch ApplyPatch arm-tegra-usb-no-reset-linux33.patch ApplyPatch arm-beagle.patch ApplyPatch arm-imx6-utilite.patch -ApplyPatch arm-tegra-drmdetection.patch # # bugfixes to drivers and filesystems @@ -1300,7 +1295,7 @@ ApplyPatch silence-fbcon-logo.patch ApplyPatch Revert-userns-Allow-unprivileged-users-to-create-use.patch # /dev/crash driver. -ApplyPatch crash-driver.patch +# pplyPatch crash-driver.patch # crypto/ @@ -1360,8 +1355,6 @@ ApplyPatch eeepc-wmi-Add-no-backlight-quirk-for-Asus-H87I-PLUS-.patch ApplyPatch acpi-video-Add-use-native-backlight-quirk-for-the-Th.patch ApplyPatch acpi-video-Add-use_native_backlight-quirk-for-HP-Pro.patch -ApplyPatch revert-input-wacom-testing-result-shows-get_report-is-unnecessary.patch - #rhbz 1021036, submitted upstream ApplyPatch 0001-ideapad-laptop-Change-Lenovo-Yoga-2-series-rfkill-ha.patch @@ -2247,6 +2240,10 @@ fi # ||----w | # || || %changelog +* Sat Aug 09 2014 Josh Boyer - 3.17.0-0.rc0.git3.1 +- Linux v3.16-10013-gc309bfa9b481 +- Temporarily don't apply crash driver patch + * Thu Aug 07 2014 Josh Boyer - 3.17.0-0.rc0.git2.1 - Linux v3.16-7503-g33caee39925b diff --git a/revert-input-wacom-testing-result-shows-get_report-is-unnecessary.patch b/revert-input-wacom-testing-result-shows-get_report-is-unnecessary.patch deleted file mode 100644 index f9f4a72a0..000000000 --- a/revert-input-wacom-testing-result-shows-get_report-is-unnecessary.patch +++ /dev/null @@ -1,40 +0,0 @@ -Bugzilla: N/A -Upstream-status: Sent upstream - -This reverts commit 1b2faaf7e219fc2905d75afcd4c815e5d39eda80. - -The Intuos4 series presents a bug in which it hangs if it receives -a set feature command while switching to the enhanced mode. -This bug is triggered when plugging an Intuos 4 while having -a gnome user session up and running. - -Signed-off-by: Benjamin Tissoires ---- - -Hi Aris, - -actually, you bisected the bug, so can I consider that I have your signed-off-by? - -Cheers, -Benjamin - - drivers/input/tablet/wacom_sys.c | 3 +++ - 1 file changed, 3 insertions(+) - -diff --git a/drivers/input/tablet/wacom_sys.c b/drivers/input/tablet/wacom_sys.c -index 7087b33..319a3ff 100644 ---- a/drivers/input/tablet/wacom_sys.c -+++ b/drivers/input/tablet/wacom_sys.c -@@ -536,6 +536,9 @@ static int wacom_set_device_mode(struct usb_interface *intf, int report_id, int - - error = wacom_set_report(intf, WAC_HID_FEATURE_REPORT, - report_id, rep_data, length, 1); -+ if (error >= 0) -+ error = wacom_get_report(intf, WAC_HID_FEATURE_REPORT, -+ report_id, rep_data, length, 1); - } while ((error < 0 || rep_data[1] != mode) && limit++ < WAC_MSG_RETRIES); - - kfree(rep_data); --- -1.9.0 - diff --git a/sources b/sources index ac96e247d..b55df2c10 100644 --- a/sources +++ b/sources @@ -1,3 +1,3 @@ 5c569ed649a0c9711879f333e90c5386 linux-3.16.tar.xz 49868ce6467b35cd9ffea1120d129462 perf-man-3.16.tar.gz -817f313f183e084650d605c4b178df38 patch-3.16-git2.xz +bf53e84f3e00b9f1fc6e3ca350bd8b12 patch-3.16-git3.xz From 39f3a276ce8517ac9e52bb648317e498452c2817 Mon Sep 17 00:00:00 2001 From: Josh Boyer Date: Tue, 12 Aug 2014 10:38:09 -0400 Subject: [PATCH 21/67] Linux v3.16-10473-gc8d6637d0497 --- config-armv7 | 1 + config-x86-generic | 29 +++++++++++++++++++++++++++++ kernel.spec | 5 ++++- sources | 2 +- 4 files changed, 35 insertions(+), 2 deletions(-) diff --git a/config-armv7 b/config-armv7 index 2c22fdda5..3ad36c3d3 100644 --- a/config-armv7 +++ b/config-armv7 @@ -596,6 +596,7 @@ CONFIG_PINCTRL_TEGRA30=y CONFIG_USB_EHCI_TEGRA=m CONFIG_RTC_DRV_TEGRA=m CONFIG_CRYPTO_DEV_TEGRA_AES=m +CONFIG_NOUVEAU_PLATFORM_DRIVER=m CONFIG_SND_SOC_TEGRA=m CONFIG_SND_SOC_TEGRA_ALC5632=m diff --git a/config-x86-generic b/config-x86-generic index 14f72bf3f..55857a67c 100644 --- a/config-x86-generic +++ b/config-x86-generic @@ -143,6 +143,8 @@ CONFIG_IPW2200_QOS=y CONFIG_BLK_DEV_AMD74XX=y +# I2C_ACPI casues I2C to be built in. This should probably be fixed. +CONFIG_I2C_ACPI=y CONFIG_I2C_AMD756=m CONFIG_I2C_AMD756_S4882=m CONFIG_I2C_AMD8111=m @@ -379,6 +381,33 @@ CONFIG_GPIO_ICH=m # CONFIG_GPIO_MCP23S08 is not set # CONFIG_GPIO_F7188X is not set +# These should all go away with IC2_ACPI is fixed +# CONFIG_MFD_AS3711 is not set +# CONFIG_PMIC_ADP5520 is not set +# CONFIG_MFD_AAT2870_CORE is not set +# CONFIG_MFD_AXP20X is not set +# CONFIG_PMIC_DA903X is not set +# CONFIG_MFD_DA9052_I2C is not set +# CONFIG_MFD_DA9055 is not set +# CONFIG_MFD_88PM800 is not set +# CONFIG_MFD_88PM805 is not set +# CONFIG_MFD_MAX14577 is not set +# CONFIG_MFD_MAX77686 is not set +# CONFIG_MFD_MAX77693 is not set +# CONFIG_MFD_MAX8907 is not set +# CONFIG_MFD_MAX8997 is not set +# CONFIG_MFD_RC5T583 is not set +# CONFIG_MFD_SEC_CORE is not set +# CONFIG_MFD_SMSC is not set +# CONFIG_MFD_LP8788 is not set +# CONFIG_MFD_PALMAS is not set +# CONFIG_MFD_TPS65090 is not set +# CONFIG_MFD_TPS65910 is not set +# CONFIG_MFD_TPS65912_I2C is not set +# CONFIG_MFD_TPS80031 is not set +# CONFIG_TWL4030_CORE is not set +# CONFIG_TWL6040_CORE is not set + CONFIG_PCI_CNB20LE_QUIRK=y diff --git a/kernel.spec b/kernel.spec index 5a8339e67..6396d15df 100644 --- a/kernel.spec +++ b/kernel.spec @@ -69,7 +69,7 @@ Summary: The Linux kernel # The rc snapshot level %define rcrev 0 # The git snapshot level -%define gitrev 3 +%define gitrev 4 # Set rpm version accordingly %define rpmversion 3.%{upstream_sublevel}.0 %endif @@ -2240,6 +2240,9 @@ fi # ||----w | # || || %changelog +* Tue Aug 12 2014 Josh Boyer - 3.17.0-0.rc0.git4.1 +- Linux v3.16-10473-gc8d6637d0497 + * Sat Aug 09 2014 Josh Boyer - 3.17.0-0.rc0.git3.1 - Linux v3.16-10013-gc309bfa9b481 - Temporarily don't apply crash driver patch diff --git a/sources b/sources index b55df2c10..597b1b482 100644 --- a/sources +++ b/sources @@ -1,3 +1,3 @@ 5c569ed649a0c9711879f333e90c5386 linux-3.16.tar.xz 49868ce6467b35cd9ffea1120d129462 perf-man-3.16.tar.gz -bf53e84f3e00b9f1fc6e3ca350bd8b12 patch-3.16-git3.xz +3d73f74af21218bb2d563d706f5711eb patch-3.16-git4.xz From 5da751d0824d31963b384cbbef0f1310d6a9217f Mon Sep 17 00:00:00 2001 From: Kyle McMartin Date: Tue, 12 Aug 2014 11:18:04 -0400 Subject: [PATCH 22/67] kernel-arm64.patch: fix up merge conflict and re-enable --- kernel-arm64.patch | 2435 ++------------------------------------------ kernel.spec | 5 +- 2 files changed, 78 insertions(+), 2362 deletions(-) diff --git a/kernel-arm64.patch b/kernel-arm64.patch index 6fb01f64c..0a8b9ea91 100644 --- a/kernel-arm64.patch +++ b/kernel-arm64.patch @@ -1,107 +1,49 @@ -diff --git a/Documentation/arm64/booting.txt b/Documentation/arm64/booting.txt -index 85af34d..f3c05b5 100644 ---- a/Documentation/arm64/booting.txt -+++ b/Documentation/arm64/booting.txt -@@ -168,6 +168,14 @@ Before jumping into the kernel, the following conditions must be met: - the kernel image will be entered must be initialised by software at a - higher exception level to prevent execution in an UNKNOWN state. - -+ For systems with a GICv3 interrupt controller: -+ - If EL3 is present: -+ ICC_SRE_EL3.Enable (bit 3) must be initialiased to 0b1. -+ ICC_SRE_EL3.SRE (bit 0) must be initialised to 0b1. -+ - If the kernel is entered at EL1: -+ ICC.SRE_EL2.Enable (bit 3) must be initialised to 0b1 -+ ICC_SRE_EL2.SRE (bit 0) must be initialised to 0b1. -+ - The requirements described above for CPU mode, caches, MMUs, architected - timers, coherency and system registers apply to all CPUs. All CPUs must - enter the kernel in the same exception level. -diff --git a/Documentation/devicetree/bindings/arm/gic-v3.txt b/Documentation/devicetree/bindings/arm/gic-v3.txt -new file mode 100644 -index 0000000..33cd05e ---- /dev/null -+++ b/Documentation/devicetree/bindings/arm/gic-v3.txt -@@ -0,0 +1,79 @@ -+* ARM Generic Interrupt Controller, version 3 -+ -+AArch64 SMP cores are often associated with a GICv3, providing Private -+Peripheral Interrupts (PPI), Shared Peripheral Interrupts (SPI), -+Software Generated Interrupts (SGI), and Locality-specific Peripheral -+Interrupts (LPI). -+ -+Main node required properties: -+ -+- compatible : should at least contain "arm,gic-v3". -+- interrupt-controller : Identifies the node as an interrupt controller -+- #interrupt-cells : Specifies the number of cells needed to encode an -+ interrupt source. Must be a single cell with a value of at least 3. -+ -+ The 1st cell is the interrupt type; 0 for SPI interrupts, 1 for PPI -+ interrupts. Other values are reserved for future use. -+ -+ The 2nd cell contains the interrupt number for the interrupt type. -+ SPI interrupts are in the range [0-987]. PPI interrupts are in the -+ range [0-15]. -+ -+ The 3rd cell is the flags, encoded as follows: -+ bits[3:0] trigger type and level flags. -+ 1 = edge triggered -+ 4 = level triggered -+ -+ Cells 4 and beyond are reserved for future use. When the 1st cell -+ has a value of 0 or 1, cells 4 and beyond act as padding, and may be -+ ignored. It is recommended that padding cells have a value of 0. -+ -+- reg : Specifies base physical address(s) and size of the GIC -+ registers, in the following order: -+ - GIC Distributor interface (GICD) -+ - GIC Redistributors (GICR), one range per redistributor region -+ - GIC CPU interface (GICC) -+ - GIC Hypervisor interface (GICH) -+ - GIC Virtual CPU interface (GICV) -+ -+ GICC, GICH and GICV are optional. -+ -+- interrupts : Interrupt source of the VGIC maintenance interrupt. -+ -+Optional -+ -+- redistributor-stride : If using padding pages, specifies the stride -+ of consecutive redistributors. Must be a multiple of 64kB. -+ -+- #redistributor-regions: The number of independent contiguous regions -+ occupied by the redistributors. Required if more than one such -+ region is present. -+ -+Examples: -+ -+ gic: interrupt-controller@2cf00000 { -+ compatible = "arm,gic-v3"; -+ #interrupt-cells = <3>; -+ interrupt-controller; -+ reg = <0x0 0x2f000000 0 0x10000>, // GICD -+ <0x0 0x2f100000 0 0x200000>, // GICR -+ <0x0 0x2c000000 0 0x2000>, // GICC -+ <0x0 0x2c010000 0 0x2000>, // GICH -+ <0x0 0x2c020000 0 0x2000>; // GICV -+ interrupts = <1 9 4>; -+ }; -+ -+ gic: interrupt-controller@2c010000 { -+ compatible = "arm,gic-v3"; -+ #interrupt-cells = <3>; -+ interrupt-controller; -+ redistributor-stride = <0x0 0x40000>; // 256kB stride -+ #redistributor-regions = <2>; -+ reg = <0x0 0x2c010000 0 0x10000>, // GICD -+ <0x0 0x2d000000 0 0x800000>, // GICR 1: CPUs 0-31 -+ <0x0 0x2e000000 0 0x800000>; // GICR 2: CPUs 32-63 -+ <0x0 0x2c040000 0 0x2000>, // GICC -+ <0x0 0x2c060000 0 0x2000>, // GICH -+ <0x0 0x2c080000 0 0x2000>; // GICV -+ interrupts = <1 9 4>; -+ }; + .../devicetree/bindings/net/apm-xgene-enet.txt | 72 ++ + .../devicetree/bindings/pci/xgene-pci.txt | 52 ++ + MAINTAINERS | 15 + + arch/arm64/Kconfig | 19 +- + arch/arm64/boot/dts/apm-mustang.dts | 12 + + arch/arm64/boot/dts/apm-storm.dtsi | 208 ++++- + arch/arm64/include/asm/Kbuild | 1 + + arch/arm64/include/asm/elf.h | 3 +- + arch/arm64/include/asm/io.h | 3 +- + arch/arm64/include/asm/kvm_mmu.h | 12 +- + arch/arm64/include/asm/pci.h | 49 ++ + arch/arm64/kernel/Makefile | 1 + + arch/arm64/kernel/efi-stub.c | 16 +- + arch/arm64/kernel/efi.c | 11 + + arch/arm64/kernel/head.S | 6 +- + arch/arm64/kernel/pci.c | 38 + + arch/arm64/kernel/process.c | 6 + + arch/arm64/kernel/smp_spin_table.c | 21 +- + drivers/ata/ahci_xgene.c | 3 +- + drivers/irqchip/irq-gic.c | 32 +- + drivers/net/ethernet/Kconfig | 1 + + drivers/net/ethernet/Makefile | 1 + + drivers/net/ethernet/apm/Kconfig | 1 + + drivers/net/ethernet/apm/Makefile | 5 + + drivers/net/ethernet/apm/xgene/Kconfig | 9 + + drivers/net/ethernet/apm/xgene/Makefile | 6 + + .../net/ethernet/apm/xgene/xgene_enet_ethtool.c | 125 +++ + drivers/net/ethernet/apm/xgene/xgene_enet_hw.c | 747 ++++++++++++++++ + drivers/net/ethernet/apm/xgene/xgene_enet_hw.h | 375 ++++++++ + drivers/net/ethernet/apm/xgene/xgene_enet_main.c | 962 +++++++++++++++++++++ + drivers/net/ethernet/apm/xgene/xgene_enet_main.h | 107 +++ + drivers/of/address.c | 108 +++ + drivers/of/of_pci.c | 136 +++ + drivers/pci/host-bridge.c | 18 +- + drivers/pci/host/Kconfig | 10 + + drivers/pci/host/Makefile | 1 + + drivers/pci/host/pci-xgene.c | 725 ++++++++++++++++ + drivers/pci/pci.c | 37 + + drivers/pci/probe.c | 68 +- + include/asm-generic/io.h | 2 +- + include/linux/of_address.h | 14 +- + include/linux/of_pci.h | 10 + + include/linux/pci.h | 15 + + tools/perf/arch/arm64/include/perf_regs.h | 2 + + 44 files changed, 3992 insertions(+), 73 deletions(-) + diff --git a/Documentation/devicetree/bindings/net/apm-xgene-enet.txt b/Documentation/devicetree/bindings/net/apm-xgene-enet.txt new file mode 100644 index 0000000..3e2a295 @@ -239,10 +181,10 @@ index 0000000..e19fdb8 + status = "ok"; + }; diff --git a/MAINTAINERS b/MAINTAINERS -index 0f066dd..5a10717 100644 +index 7e2eb4c..7bf051dd 100644 --- a/MAINTAINERS +++ b/MAINTAINERS -@@ -701,6 +701,14 @@ S: Maintained +@@ -719,6 +719,14 @@ S: Maintained F: drivers/net/appletalk/ F: net/appletalk/ @@ -257,7 +199,7 @@ index 0f066dd..5a10717 100644 APTINA CAMERA SENSOR PLL M: Laurent Pinchart L: linux-media@vger.kernel.org -@@ -6861,6 +6869,13 @@ S: Maintained +@@ -6880,6 +6888,13 @@ S: Maintained F: Documentation/devicetree/bindings/pci/host-generic-pci.txt F: drivers/pci/host/pci-host-generic.c @@ -268,123 +210,14 @@ index 0f066dd..5a10717 100644 +S: Maintained +F: drivers/pci/host/pci-xgene.c + - PCMCIA SUBSYSTEM - P: Linux PCMCIA Team - L: linux-pcmcia@lists.infradead.org -diff --git a/arch/arm/include/asm/kvm_host.h b/arch/arm/include/asm/kvm_host.h -index 193ceaf..d6d5227 100644 ---- a/arch/arm/include/asm/kvm_host.h -+++ b/arch/arm/include/asm/kvm_host.h -@@ -225,6 +225,11 @@ static inline int kvm_arch_dev_ioctl_check_extension(long ext) - return 0; - } - -+static inline void vgic_arch_setup(const struct vgic_params *vgic) -+{ -+ BUG_ON(vgic->type != VGIC_V2); -+} -+ - int kvm_perf_init(void); - int kvm_perf_teardown(void); - -diff --git a/arch/arm/kernel/asm-offsets.c b/arch/arm/kernel/asm-offsets.c -index 85598b5..713e807 100644 ---- a/arch/arm/kernel/asm-offsets.c -+++ b/arch/arm/kernel/asm-offsets.c -@@ -182,13 +182,13 @@ int main(void) - DEFINE(VCPU_HYP_PC, offsetof(struct kvm_vcpu, arch.fault.hyp_pc)); - #ifdef CONFIG_KVM_ARM_VGIC - DEFINE(VCPU_VGIC_CPU, offsetof(struct kvm_vcpu, arch.vgic_cpu)); -- DEFINE(VGIC_CPU_HCR, offsetof(struct vgic_cpu, vgic_hcr)); -- DEFINE(VGIC_CPU_VMCR, offsetof(struct vgic_cpu, vgic_vmcr)); -- DEFINE(VGIC_CPU_MISR, offsetof(struct vgic_cpu, vgic_misr)); -- DEFINE(VGIC_CPU_EISR, offsetof(struct vgic_cpu, vgic_eisr)); -- DEFINE(VGIC_CPU_ELRSR, offsetof(struct vgic_cpu, vgic_elrsr)); -- DEFINE(VGIC_CPU_APR, offsetof(struct vgic_cpu, vgic_apr)); -- DEFINE(VGIC_CPU_LR, offsetof(struct vgic_cpu, vgic_lr)); -+ DEFINE(VGIC_V2_CPU_HCR, offsetof(struct vgic_cpu, vgic_v2.vgic_hcr)); -+ DEFINE(VGIC_V2_CPU_VMCR, offsetof(struct vgic_cpu, vgic_v2.vgic_vmcr)); -+ DEFINE(VGIC_V2_CPU_MISR, offsetof(struct vgic_cpu, vgic_v2.vgic_misr)); -+ DEFINE(VGIC_V2_CPU_EISR, offsetof(struct vgic_cpu, vgic_v2.vgic_eisr)); -+ DEFINE(VGIC_V2_CPU_ELRSR, offsetof(struct vgic_cpu, vgic_v2.vgic_elrsr)); -+ DEFINE(VGIC_V2_CPU_APR, offsetof(struct vgic_cpu, vgic_v2.vgic_apr)); -+ DEFINE(VGIC_V2_CPU_LR, offsetof(struct vgic_cpu, vgic_v2.vgic_lr)); - DEFINE(VGIC_CPU_NR_LR, offsetof(struct vgic_cpu, nr_lr)); - #ifdef CONFIG_KVM_ARM_TIMER - DEFINE(VCPU_TIMER_CNTV_CTL, offsetof(struct kvm_vcpu, arch.timer_cpu.cntv_ctl)); -diff --git a/arch/arm/kvm/Makefile b/arch/arm/kvm/Makefile -index 789bca9..f7057ed 100644 ---- a/arch/arm/kvm/Makefile -+++ b/arch/arm/kvm/Makefile -@@ -21,4 +21,5 @@ obj-y += kvm-arm.o init.o interrupts.o - obj-y += arm.o handle_exit.o guest.o mmu.o emulate.o reset.o - obj-y += coproc.o coproc_a15.o coproc_a7.o mmio.o psci.o perf.o - obj-$(CONFIG_KVM_ARM_VGIC) += $(KVM)/arm/vgic.o -+obj-$(CONFIG_KVM_ARM_VGIC) += $(KVM)/arm/vgic-v2.o - obj-$(CONFIG_KVM_ARM_TIMER) += $(KVM)/arm/arch_timer.o -diff --git a/arch/arm/kvm/interrupts_head.S b/arch/arm/kvm/interrupts_head.S -index 76af9302..e4eaf30 100644 ---- a/arch/arm/kvm/interrupts_head.S -+++ b/arch/arm/kvm/interrupts_head.S -@@ -421,14 +421,14 @@ vcpu .req r0 @ vcpu pointer always in r0 - ldr r9, [r2, #GICH_ELRSR1] - ldr r10, [r2, #GICH_APR] - -- str r3, [r11, #VGIC_CPU_HCR] -- str r4, [r11, #VGIC_CPU_VMCR] -- str r5, [r11, #VGIC_CPU_MISR] -- str r6, [r11, #VGIC_CPU_EISR] -- str r7, [r11, #(VGIC_CPU_EISR + 4)] -- str r8, [r11, #VGIC_CPU_ELRSR] -- str r9, [r11, #(VGIC_CPU_ELRSR + 4)] -- str r10, [r11, #VGIC_CPU_APR] -+ str r3, [r11, #VGIC_V2_CPU_HCR] -+ str r4, [r11, #VGIC_V2_CPU_VMCR] -+ str r5, [r11, #VGIC_V2_CPU_MISR] -+ str r6, [r11, #VGIC_V2_CPU_EISR] -+ str r7, [r11, #(VGIC_V2_CPU_EISR + 4)] -+ str r8, [r11, #VGIC_V2_CPU_ELRSR] -+ str r9, [r11, #(VGIC_V2_CPU_ELRSR + 4)] -+ str r10, [r11, #VGIC_V2_CPU_APR] - - /* Clear GICH_HCR */ - mov r5, #0 -@@ -436,7 +436,7 @@ vcpu .req r0 @ vcpu pointer always in r0 - - /* Save list registers */ - add r2, r2, #GICH_LR0 -- add r3, r11, #VGIC_CPU_LR -+ add r3, r11, #VGIC_V2_CPU_LR - ldr r4, [r11, #VGIC_CPU_NR_LR] - 1: ldr r6, [r2], #4 - str r6, [r3], #4 -@@ -463,9 +463,9 @@ vcpu .req r0 @ vcpu pointer always in r0 - add r11, vcpu, #VCPU_VGIC_CPU - - /* We only restore a minimal set of registers */ -- ldr r3, [r11, #VGIC_CPU_HCR] -- ldr r4, [r11, #VGIC_CPU_VMCR] -- ldr r8, [r11, #VGIC_CPU_APR] -+ ldr r3, [r11, #VGIC_V2_CPU_HCR] -+ ldr r4, [r11, #VGIC_V2_CPU_VMCR] -+ ldr r8, [r11, #VGIC_V2_CPU_APR] - - str r3, [r2, #GICH_HCR] - str r4, [r2, #GICH_VMCR] -@@ -473,7 +473,7 @@ vcpu .req r0 @ vcpu pointer always in r0 - - /* Restore list registers */ - add r2, r2, #GICH_LR0 -- add r3, r11, #VGIC_CPU_LR -+ add r3, r11, #VGIC_V2_CPU_LR - ldr r4, [r11, #VGIC_CPU_NR_LR] - 1: ldr r6, [r3], #4 - str r6, [r2], #4 + PCIE DRIVER FOR ST SPEAR13XX + M: Mohit Kumar + L: linux-pci@vger.kernel.org diff --git a/arch/arm64/Kconfig b/arch/arm64/Kconfig -index b0f9c9d..be54ce2 100644 +index fd4e81a..e8559bb 100644 --- a/arch/arm64/Kconfig +++ b/arch/arm64/Kconfig -@@ -80,7 +80,7 @@ config MMU +@@ -81,7 +81,7 @@ config MMU def_bool y config NO_IOPORT_MAP @@ -393,7 +226,7 @@ index b0f9c9d..be54ce2 100644 config STACKTRACE_SUPPORT def_bool y -@@ -155,6 +155,23 @@ menu "Bus support" +@@ -156,6 +156,23 @@ menu "Bus support" config ARM_AMBA bool @@ -777,99 +610,8 @@ index e0ecdcf..dc34039 100644 #define PCI_IOBASE ((void __iomem *)(MODULES_VADDR - SZ_32M)) static inline u8 inb(unsigned long addr) -diff --git a/arch/arm64/include/asm/kvm_arm.h b/arch/arm64/include/asm/kvm_arm.h -index 3d69030..cc83520 100644 ---- a/arch/arm64/include/asm/kvm_arm.h -+++ b/arch/arm64/include/asm/kvm_arm.h -@@ -76,9 +76,10 @@ - */ - #define HCR_GUEST_FLAGS (HCR_TSC | HCR_TSW | HCR_TWE | HCR_TWI | HCR_VM | \ - HCR_TVM | HCR_BSU_IS | HCR_FB | HCR_TAC | \ -- HCR_AMO | HCR_IMO | HCR_FMO | \ -- HCR_SWIO | HCR_TIDCP | HCR_RW) -+ HCR_AMO | HCR_SWIO | HCR_TIDCP | HCR_RW) - #define HCR_VIRT_EXCP_MASK (HCR_VA | HCR_VI | HCR_VF) -+#define HCR_INT_OVERRIDE (HCR_FMO | HCR_IMO) -+ - - /* Hyp System Control Register (SCTLR_EL2) bits */ - #define SCTLR_EL2_EE (1 << 25) -diff --git a/arch/arm64/include/asm/kvm_asm.h b/arch/arm64/include/asm/kvm_asm.h -index 9fcd54b..a28c35b 100644 ---- a/arch/arm64/include/asm/kvm_asm.h -+++ b/arch/arm64/include/asm/kvm_asm.h -@@ -18,6 +18,8 @@ - #ifndef __ARM_KVM_ASM_H__ - #define __ARM_KVM_ASM_H__ - -+#include -+ - /* - * 0 is reserved as an invalid value. - * Order *must* be kept in sync with the hyp switch code. -@@ -96,13 +98,21 @@ extern char __kvm_hyp_init_end[]; - - extern char __kvm_hyp_vector[]; - --extern char __kvm_hyp_code_start[]; --extern char __kvm_hyp_code_end[]; -+#define __kvm_hyp_code_start __hyp_text_start -+#define __kvm_hyp_code_end __hyp_text_end - - extern void __kvm_flush_vm_context(void); - extern void __kvm_tlb_flush_vmid_ipa(struct kvm *kvm, phys_addr_t ipa); - - extern int __kvm_vcpu_run(struct kvm_vcpu *vcpu); -+ -+extern u64 __vgic_v3_get_ich_vtr_el2(void); -+ -+extern char __save_vgic_v2_state[]; -+extern char __restore_vgic_v2_state[]; -+extern char __save_vgic_v3_state[]; -+extern char __restore_vgic_v3_state[]; -+ - #endif - - #endif /* __ARM_KVM_ASM_H__ */ -diff --git a/arch/arm64/include/asm/kvm_host.h b/arch/arm64/include/asm/kvm_host.h -index 92242ce..4ae9213 100644 ---- a/arch/arm64/include/asm/kvm_host.h -+++ b/arch/arm64/include/asm/kvm_host.h -@@ -200,4 +200,32 @@ static inline void __cpu_init_hyp_mode(phys_addr_t boot_pgd_ptr, - hyp_stack_ptr, vector_ptr); - } - -+struct vgic_sr_vectors { -+ void *save_vgic; -+ void *restore_vgic; -+}; -+ -+static inline void vgic_arch_setup(const struct vgic_params *vgic) -+{ -+ extern struct vgic_sr_vectors __vgic_sr_vectors; -+ -+ switch(vgic->type) -+ { -+ case VGIC_V2: -+ __vgic_sr_vectors.save_vgic = __save_vgic_v2_state; -+ __vgic_sr_vectors.restore_vgic = __restore_vgic_v2_state; -+ break; -+ -+#ifdef CONFIG_ARM_GIC_V3 -+ case VGIC_V3: -+ __vgic_sr_vectors.save_vgic = __save_vgic_v3_state; -+ __vgic_sr_vectors.restore_vgic = __restore_vgic_v3_state; -+ break; -+#endif -+ -+ default: -+ BUG(); -+ } -+} -+ - #endif /* __ARM64_KVM_HOST_H__ */ diff --git a/arch/arm64/include/asm/kvm_mmu.h b/arch/arm64/include/asm/kvm_mmu.h -index 7d29847..d7f77ff 100644 +index 8e138c7..f8c9385 100644 --- a/arch/arm64/include/asm/kvm_mmu.h +++ b/arch/arm64/include/asm/kvm_mmu.h @@ -122,8 +122,16 @@ static inline void kvm_set_s2pmd_writable(pmd_t *pmd) @@ -889,8 +631,8 @@ index 7d29847..d7f77ff 100644 + (__boundary - 1 < (end) - 1)? __boundary: (end); \ +}) - struct kvm; - + static inline bool kvm_page_empty(void *ptr) + { diff --git a/arch/arm64/include/asm/pci.h b/arch/arm64/include/asm/pci.h new file mode 100644 index 0000000..3f7856e @@ -946,21 +688,6 @@ index 0000000..3f7856e + +#endif /* __KERNEL__ */ +#endif /* __ASM_PCI_H */ -diff --git a/arch/arm64/include/asm/virt.h b/arch/arm64/include/asm/virt.h -index 215ad46..7a5df52 100644 ---- a/arch/arm64/include/asm/virt.h -+++ b/arch/arm64/include/asm/virt.h -@@ -50,6 +50,10 @@ static inline bool is_hyp_mode_mismatched(void) - return __boot_cpu_mode[0] != __boot_cpu_mode[1]; - } - -+/* The section containing the hypervisor text */ -+extern char __hyp_text_start[]; -+extern char __hyp_text_end[]; -+ - #endif /* __ASSEMBLY__ */ - - #endif /* ! __ASM__VIRT_H */ diff --git a/arch/arm64/kernel/Makefile b/arch/arm64/kernel/Makefile index df7ef87..1ed5a06 100644 --- a/arch/arm64/kernel/Makefile @@ -973,42 +700,6 @@ index df7ef87..1ed5a06 100644 obj-y += $(arm64-obj-y) vdso/ obj-m += $(arm64-obj-m) -diff --git a/arch/arm64/kernel/asm-offsets.c b/arch/arm64/kernel/asm-offsets.c -index 646f888..e74654c 100644 ---- a/arch/arm64/kernel/asm-offsets.c -+++ b/arch/arm64/kernel/asm-offsets.c -@@ -129,13 +129,24 @@ int main(void) - DEFINE(KVM_TIMER_ENABLED, offsetof(struct kvm, arch.timer.enabled)); - DEFINE(VCPU_KVM, offsetof(struct kvm_vcpu, kvm)); - DEFINE(VCPU_VGIC_CPU, offsetof(struct kvm_vcpu, arch.vgic_cpu)); -- DEFINE(VGIC_CPU_HCR, offsetof(struct vgic_cpu, vgic_hcr)); -- DEFINE(VGIC_CPU_VMCR, offsetof(struct vgic_cpu, vgic_vmcr)); -- DEFINE(VGIC_CPU_MISR, offsetof(struct vgic_cpu, vgic_misr)); -- DEFINE(VGIC_CPU_EISR, offsetof(struct vgic_cpu, vgic_eisr)); -- DEFINE(VGIC_CPU_ELRSR, offsetof(struct vgic_cpu, vgic_elrsr)); -- DEFINE(VGIC_CPU_APR, offsetof(struct vgic_cpu, vgic_apr)); -- DEFINE(VGIC_CPU_LR, offsetof(struct vgic_cpu, vgic_lr)); -+ DEFINE(VGIC_SAVE_FN, offsetof(struct vgic_sr_vectors, save_vgic)); -+ DEFINE(VGIC_RESTORE_FN, offsetof(struct vgic_sr_vectors, restore_vgic)); -+ DEFINE(VGIC_SR_VECTOR_SZ, sizeof(struct vgic_sr_vectors)); -+ DEFINE(VGIC_V2_CPU_HCR, offsetof(struct vgic_cpu, vgic_v2.vgic_hcr)); -+ DEFINE(VGIC_V2_CPU_VMCR, offsetof(struct vgic_cpu, vgic_v2.vgic_vmcr)); -+ DEFINE(VGIC_V2_CPU_MISR, offsetof(struct vgic_cpu, vgic_v2.vgic_misr)); -+ DEFINE(VGIC_V2_CPU_EISR, offsetof(struct vgic_cpu, vgic_v2.vgic_eisr)); -+ DEFINE(VGIC_V2_CPU_ELRSR, offsetof(struct vgic_cpu, vgic_v2.vgic_elrsr)); -+ DEFINE(VGIC_V2_CPU_APR, offsetof(struct vgic_cpu, vgic_v2.vgic_apr)); -+ DEFINE(VGIC_V2_CPU_LR, offsetof(struct vgic_cpu, vgic_v2.vgic_lr)); -+ DEFINE(VGIC_V3_CPU_HCR, offsetof(struct vgic_cpu, vgic_v3.vgic_hcr)); -+ DEFINE(VGIC_V3_CPU_VMCR, offsetof(struct vgic_cpu, vgic_v3.vgic_vmcr)); -+ DEFINE(VGIC_V3_CPU_MISR, offsetof(struct vgic_cpu, vgic_v3.vgic_misr)); -+ DEFINE(VGIC_V3_CPU_EISR, offsetof(struct vgic_cpu, vgic_v3.vgic_eisr)); -+ DEFINE(VGIC_V3_CPU_ELRSR, offsetof(struct vgic_cpu, vgic_v3.vgic_elrsr)); -+ DEFINE(VGIC_V3_CPU_AP0R, offsetof(struct vgic_cpu, vgic_v3.vgic_ap0r)); -+ DEFINE(VGIC_V3_CPU_AP1R, offsetof(struct vgic_cpu, vgic_v3.vgic_ap1r)); -+ DEFINE(VGIC_V3_CPU_LR, offsetof(struct vgic_cpu, vgic_v3.vgic_lr)); - DEFINE(VGIC_CPU_NR_LR, offsetof(struct vgic_cpu, nr_lr)); - DEFINE(KVM_VTTBR, offsetof(struct kvm, arch.vttbr)); - DEFINE(KVM_VGIC_VCTRL, offsetof(struct kvm, arch.vgic.vctrl_base)); diff --git a/arch/arm64/kernel/efi-stub.c b/arch/arm64/kernel/efi-stub.c index 1317fef..d27dd98 100644 --- a/arch/arm64/kernel/efi-stub.c @@ -1214,635 +905,6 @@ index 0347d38..70181c1 100644 return 0; } -diff --git a/arch/arm64/kvm/Makefile b/arch/arm64/kvm/Makefile -index 72a9fd5..32a0961 100644 ---- a/arch/arm64/kvm/Makefile -+++ b/arch/arm64/kvm/Makefile -@@ -20,4 +20,8 @@ kvm-$(CONFIG_KVM_ARM_HOST) += hyp.o hyp-init.o handle_exit.o - kvm-$(CONFIG_KVM_ARM_HOST) += guest.o reset.o sys_regs.o sys_regs_generic_v8.o - - kvm-$(CONFIG_KVM_ARM_VGIC) += $(KVM)/arm/vgic.o -+kvm-$(CONFIG_KVM_ARM_VGIC) += $(KVM)/arm/vgic-v2.o -+kvm-$(CONFIG_KVM_ARM_VGIC) += vgic-v2-switch.o -+kvm-$(CONFIG_KVM_ARM_VGIC) += $(KVM)/arm/vgic-v3.o -+kvm-$(CONFIG_KVM_ARM_VGIC) += vgic-v3-switch.o - kvm-$(CONFIG_KVM_ARM_TIMER) += $(KVM)/arm/arch_timer.o -diff --git a/arch/arm64/kvm/hyp.S b/arch/arm64/kvm/hyp.S -index b0d1512..5945f3b 100644 ---- a/arch/arm64/kvm/hyp.S -+++ b/arch/arm64/kvm/hyp.S -@@ -16,7 +16,6 @@ - */ - - #include --#include - - #include - #include -@@ -36,9 +35,6 @@ - .pushsection .hyp.text, "ax" - .align PAGE_SHIFT - --__kvm_hyp_code_start: -- .globl __kvm_hyp_code_start -- - .macro save_common_regs - // x2: base address for cpu context - // x3: tmp register -@@ -339,11 +335,8 @@ __kvm_hyp_code_start: - .endm - - .macro activate_traps -- ldr x2, [x0, #VCPU_IRQ_LINES] -- ldr x1, [x0, #VCPU_HCR_EL2] -- orr x2, x2, x1 -- msr hcr_el2, x2 -- -+ ldr x2, [x0, #VCPU_HCR_EL2] -+ msr hcr_el2, x2 - ldr x2, =(CPTR_EL2_TTA) - msr cptr_el2, x2 - -@@ -379,100 +372,33 @@ __kvm_hyp_code_start: - .endm - - /* -- * Save the VGIC CPU state into memory -- * x0: Register pointing to VCPU struct -- * Do not corrupt x1!!! -+ * Call into the vgic backend for state saving - */ - .macro save_vgic_state -- /* Get VGIC VCTRL base into x2 */ -- ldr x2, [x0, #VCPU_KVM] -- kern_hyp_va x2 -- ldr x2, [x2, #KVM_VGIC_VCTRL] -- kern_hyp_va x2 -- cbz x2, 2f // disabled -- -- /* Compute the address of struct vgic_cpu */ -- add x3, x0, #VCPU_VGIC_CPU -- -- /* Save all interesting registers */ -- ldr w4, [x2, #GICH_HCR] -- ldr w5, [x2, #GICH_VMCR] -- ldr w6, [x2, #GICH_MISR] -- ldr w7, [x2, #GICH_EISR0] -- ldr w8, [x2, #GICH_EISR1] -- ldr w9, [x2, #GICH_ELRSR0] -- ldr w10, [x2, #GICH_ELRSR1] -- ldr w11, [x2, #GICH_APR] --CPU_BE( rev w4, w4 ) --CPU_BE( rev w5, w5 ) --CPU_BE( rev w6, w6 ) --CPU_BE( rev w7, w7 ) --CPU_BE( rev w8, w8 ) --CPU_BE( rev w9, w9 ) --CPU_BE( rev w10, w10 ) --CPU_BE( rev w11, w11 ) -- -- str w4, [x3, #VGIC_CPU_HCR] -- str w5, [x3, #VGIC_CPU_VMCR] -- str w6, [x3, #VGIC_CPU_MISR] -- str w7, [x3, #VGIC_CPU_EISR] -- str w8, [x3, #(VGIC_CPU_EISR + 4)] -- str w9, [x3, #VGIC_CPU_ELRSR] -- str w10, [x3, #(VGIC_CPU_ELRSR + 4)] -- str w11, [x3, #VGIC_CPU_APR] -- -- /* Clear GICH_HCR */ -- str wzr, [x2, #GICH_HCR] -- -- /* Save list registers */ -- add x2, x2, #GICH_LR0 -- ldr w4, [x3, #VGIC_CPU_NR_LR] -- add x3, x3, #VGIC_CPU_LR --1: ldr w5, [x2], #4 --CPU_BE( rev w5, w5 ) -- str w5, [x3], #4 -- sub w4, w4, #1 -- cbnz w4, 1b --2: -+ adr x24, __vgic_sr_vectors -+ ldr x24, [x24, VGIC_SAVE_FN] -+ kern_hyp_va x24 -+ blr x24 -+ mrs x24, hcr_el2 -+ mov x25, #HCR_INT_OVERRIDE -+ neg x25, x25 -+ and x24, x24, x25 -+ msr hcr_el2, x24 - .endm - - /* -- * Restore the VGIC CPU state from memory -- * x0: Register pointing to VCPU struct -+ * Call into the vgic backend for state restoring - */ - .macro restore_vgic_state -- /* Get VGIC VCTRL base into x2 */ -- ldr x2, [x0, #VCPU_KVM] -- kern_hyp_va x2 -- ldr x2, [x2, #KVM_VGIC_VCTRL] -- kern_hyp_va x2 -- cbz x2, 2f // disabled -- -- /* Compute the address of struct vgic_cpu */ -- add x3, x0, #VCPU_VGIC_CPU -- -- /* We only restore a minimal set of registers */ -- ldr w4, [x3, #VGIC_CPU_HCR] -- ldr w5, [x3, #VGIC_CPU_VMCR] -- ldr w6, [x3, #VGIC_CPU_APR] --CPU_BE( rev w4, w4 ) --CPU_BE( rev w5, w5 ) --CPU_BE( rev w6, w6 ) -- -- str w4, [x2, #GICH_HCR] -- str w5, [x2, #GICH_VMCR] -- str w6, [x2, #GICH_APR] -- -- /* Restore list registers */ -- add x2, x2, #GICH_LR0 -- ldr w4, [x3, #VGIC_CPU_NR_LR] -- add x3, x3, #VGIC_CPU_LR --1: ldr w5, [x3], #4 --CPU_BE( rev w5, w5 ) -- str w5, [x2], #4 -- sub w4, w4, #1 -- cbnz w4, 1b --2: -+ mrs x24, hcr_el2 -+ ldr x25, [x0, #VCPU_IRQ_LINES] -+ orr x24, x24, #HCR_INT_OVERRIDE -+ orr x24, x24, x25 -+ msr hcr_el2, x24 -+ adr x24, __vgic_sr_vectors -+ ldr x24, [x24, #VGIC_RESTORE_FN] -+ kern_hyp_va x24 -+ blr x24 - .endm - - .macro save_timer_state -@@ -653,6 +579,12 @@ ENTRY(__kvm_flush_vm_context) - ret - ENDPROC(__kvm_flush_vm_context) - -+ // struct vgic_sr_vectors __vgi_sr_vectors; -+ .align 3 -+ENTRY(__vgic_sr_vectors) -+ .skip VGIC_SR_VECTOR_SZ -+ENDPROC(__vgic_sr_vectors) -+ - __kvm_hyp_panic: - // Guess the context by looking at VTTBR: - // If zero, then we're already a host. -@@ -880,7 +812,4 @@ ENTRY(__kvm_hyp_vector) - ventry el1_error_invalid // Error 32-bit EL1 - ENDPROC(__kvm_hyp_vector) - --__kvm_hyp_code_end: -- .globl __kvm_hyp_code_end -- - .popsection -diff --git a/arch/arm64/kvm/vgic-v2-switch.S b/arch/arm64/kvm/vgic-v2-switch.S -new file mode 100644 -index 0000000..ae21177 ---- /dev/null -+++ b/arch/arm64/kvm/vgic-v2-switch.S -@@ -0,0 +1,133 @@ -+/* -+ * Copyright (C) 2012,2013 - ARM Ltd -+ * Author: Marc Zyngier -+ * -+ * This program is free software; you can redistribute it and/or modify -+ * it under the terms of the GNU General Public License version 2 as -+ * published by the Free Software Foundation. -+ * -+ * This program is distributed in the hope that it will be useful, -+ * but WITHOUT ANY WARRANTY; without even the implied warranty of -+ * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the -+ * GNU General Public License for more details. -+ * -+ * You should have received a copy of the GNU General Public License -+ * along with this program. If not, see . -+ */ -+ -+#include -+#include -+ -+#include -+#include -+#include -+#include -+#include -+#include -+#include -+ -+ .text -+ .pushsection .hyp.text, "ax" -+ -+/* -+ * Save the VGIC CPU state into memory -+ * x0: Register pointing to VCPU struct -+ * Do not corrupt x1!!! -+ */ -+ENTRY(__save_vgic_v2_state) -+__save_vgic_v2_state: -+ /* Get VGIC VCTRL base into x2 */ -+ ldr x2, [x0, #VCPU_KVM] -+ kern_hyp_va x2 -+ ldr x2, [x2, #KVM_VGIC_VCTRL] -+ kern_hyp_va x2 -+ cbz x2, 2f // disabled -+ -+ /* Compute the address of struct vgic_cpu */ -+ add x3, x0, #VCPU_VGIC_CPU -+ -+ /* Save all interesting registers */ -+ ldr w4, [x2, #GICH_HCR] -+ ldr w5, [x2, #GICH_VMCR] -+ ldr w6, [x2, #GICH_MISR] -+ ldr w7, [x2, #GICH_EISR0] -+ ldr w8, [x2, #GICH_EISR1] -+ ldr w9, [x2, #GICH_ELRSR0] -+ ldr w10, [x2, #GICH_ELRSR1] -+ ldr w11, [x2, #GICH_APR] -+CPU_BE( rev w4, w4 ) -+CPU_BE( rev w5, w5 ) -+CPU_BE( rev w6, w6 ) -+CPU_BE( rev w7, w7 ) -+CPU_BE( rev w8, w8 ) -+CPU_BE( rev w9, w9 ) -+CPU_BE( rev w10, w10 ) -+CPU_BE( rev w11, w11 ) -+ -+ str w4, [x3, #VGIC_V2_CPU_HCR] -+ str w5, [x3, #VGIC_V2_CPU_VMCR] -+ str w6, [x3, #VGIC_V2_CPU_MISR] -+ str w7, [x3, #VGIC_V2_CPU_EISR] -+ str w8, [x3, #(VGIC_V2_CPU_EISR + 4)] -+ str w9, [x3, #VGIC_V2_CPU_ELRSR] -+ str w10, [x3, #(VGIC_V2_CPU_ELRSR + 4)] -+ str w11, [x3, #VGIC_V2_CPU_APR] -+ -+ /* Clear GICH_HCR */ -+ str wzr, [x2, #GICH_HCR] -+ -+ /* Save list registers */ -+ add x2, x2, #GICH_LR0 -+ ldr w4, [x3, #VGIC_CPU_NR_LR] -+ add x3, x3, #VGIC_V2_CPU_LR -+1: ldr w5, [x2], #4 -+CPU_BE( rev w5, w5 ) -+ str w5, [x3], #4 -+ sub w4, w4, #1 -+ cbnz w4, 1b -+2: -+ ret -+ENDPROC(__save_vgic_v2_state) -+ -+/* -+ * Restore the VGIC CPU state from memory -+ * x0: Register pointing to VCPU struct -+ */ -+ENTRY(__restore_vgic_v2_state) -+__restore_vgic_v2_state: -+ /* Get VGIC VCTRL base into x2 */ -+ ldr x2, [x0, #VCPU_KVM] -+ kern_hyp_va x2 -+ ldr x2, [x2, #KVM_VGIC_VCTRL] -+ kern_hyp_va x2 -+ cbz x2, 2f // disabled -+ -+ /* Compute the address of struct vgic_cpu */ -+ add x3, x0, #VCPU_VGIC_CPU -+ -+ /* We only restore a minimal set of registers */ -+ ldr w4, [x3, #VGIC_V2_CPU_HCR] -+ ldr w5, [x3, #VGIC_V2_CPU_VMCR] -+ ldr w6, [x3, #VGIC_V2_CPU_APR] -+CPU_BE( rev w4, w4 ) -+CPU_BE( rev w5, w5 ) -+CPU_BE( rev w6, w6 ) -+ -+ str w4, [x2, #GICH_HCR] -+ str w5, [x2, #GICH_VMCR] -+ str w6, [x2, #GICH_APR] -+ -+ /* Restore list registers */ -+ add x2, x2, #GICH_LR0 -+ ldr w4, [x3, #VGIC_CPU_NR_LR] -+ add x3, x3, #VGIC_V2_CPU_LR -+1: ldr w5, [x3], #4 -+CPU_BE( rev w5, w5 ) -+ str w5, [x2], #4 -+ sub w4, w4, #1 -+ cbnz w4, 1b -+2: -+ ret -+ENDPROC(__restore_vgic_v2_state) -+ -+ .popsection -diff --git a/arch/arm64/kvm/vgic-v3-switch.S b/arch/arm64/kvm/vgic-v3-switch.S -new file mode 100644 -index 0000000..d160469 ---- /dev/null -+++ b/arch/arm64/kvm/vgic-v3-switch.S -@@ -0,0 +1,267 @@ -+/* -+ * Copyright (C) 2012,2013 - ARM Ltd -+ * Author: Marc Zyngier -+ * -+ * This program is free software; you can redistribute it and/or modify -+ * it under the terms of the GNU General Public License version 2 as -+ * published by the Free Software Foundation. -+ * -+ * This program is distributed in the hope that it will be useful, -+ * but WITHOUT ANY WARRANTY; without even the implied warranty of -+ * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the -+ * GNU General Public License for more details. -+ * -+ * You should have received a copy of the GNU General Public License -+ * along with this program. If not, see . -+ */ -+ -+#include -+#include -+ -+#include -+#include -+#include -+#include -+#include -+#include -+ -+ .text -+ .pushsection .hyp.text, "ax" -+ -+/* -+ * We store LRs in reverse order to let the CPU deal with streaming -+ * access. Use this macro to make it look saner... -+ */ -+#define LR_OFFSET(n) (VGIC_V3_CPU_LR + (15 - n) * 8) -+ -+/* -+ * Save the VGIC CPU state into memory -+ * x0: Register pointing to VCPU struct -+ * Do not corrupt x1!!! -+ */ -+.macro save_vgic_v3_state -+ // Compute the address of struct vgic_cpu -+ add x3, x0, #VCPU_VGIC_CPU -+ -+ // Make sure stores to the GIC via the memory mapped interface -+ // are now visible to the system register interface -+ dsb st -+ -+ // Save all interesting registers -+ mrs_s x4, ICH_HCR_EL2 -+ mrs_s x5, ICH_VMCR_EL2 -+ mrs_s x6, ICH_MISR_EL2 -+ mrs_s x7, ICH_EISR_EL2 -+ mrs_s x8, ICH_ELSR_EL2 -+ -+ str w4, [x3, #VGIC_V3_CPU_HCR] -+ str w5, [x3, #VGIC_V3_CPU_VMCR] -+ str w6, [x3, #VGIC_V3_CPU_MISR] -+ str w7, [x3, #VGIC_V3_CPU_EISR] -+ str w8, [x3, #VGIC_V3_CPU_ELRSR] -+ -+ msr_s ICH_HCR_EL2, xzr -+ -+ mrs_s x21, ICH_VTR_EL2 -+ mvn w22, w21 -+ ubfiz w23, w22, 2, 4 // w23 = (15 - ListRegs) * 4 -+ -+ adr x24, 1f -+ add x24, x24, x23 -+ br x24 -+ -+1: -+ mrs_s x20, ICH_LR15_EL2 -+ mrs_s x19, ICH_LR14_EL2 -+ mrs_s x18, ICH_LR13_EL2 -+ mrs_s x17, ICH_LR12_EL2 -+ mrs_s x16, ICH_LR11_EL2 -+ mrs_s x15, ICH_LR10_EL2 -+ mrs_s x14, ICH_LR9_EL2 -+ mrs_s x13, ICH_LR8_EL2 -+ mrs_s x12, ICH_LR7_EL2 -+ mrs_s x11, ICH_LR6_EL2 -+ mrs_s x10, ICH_LR5_EL2 -+ mrs_s x9, ICH_LR4_EL2 -+ mrs_s x8, ICH_LR3_EL2 -+ mrs_s x7, ICH_LR2_EL2 -+ mrs_s x6, ICH_LR1_EL2 -+ mrs_s x5, ICH_LR0_EL2 -+ -+ adr x24, 1f -+ add x24, x24, x23 -+ br x24 -+ -+1: -+ str x20, [x3, #LR_OFFSET(15)] -+ str x19, [x3, #LR_OFFSET(14)] -+ str x18, [x3, #LR_OFFSET(13)] -+ str x17, [x3, #LR_OFFSET(12)] -+ str x16, [x3, #LR_OFFSET(11)] -+ str x15, [x3, #LR_OFFSET(10)] -+ str x14, [x3, #LR_OFFSET(9)] -+ str x13, [x3, #LR_OFFSET(8)] -+ str x12, [x3, #LR_OFFSET(7)] -+ str x11, [x3, #LR_OFFSET(6)] -+ str x10, [x3, #LR_OFFSET(5)] -+ str x9, [x3, #LR_OFFSET(4)] -+ str x8, [x3, #LR_OFFSET(3)] -+ str x7, [x3, #LR_OFFSET(2)] -+ str x6, [x3, #LR_OFFSET(1)] -+ str x5, [x3, #LR_OFFSET(0)] -+ -+ tbnz w21, #29, 6f // 6 bits -+ tbz w21, #30, 5f // 5 bits -+ // 7 bits -+ mrs_s x20, ICH_AP0R3_EL2 -+ str w20, [x3, #(VGIC_V3_CPU_AP0R + 3*4)] -+ mrs_s x19, ICH_AP0R2_EL2 -+ str w19, [x3, #(VGIC_V3_CPU_AP0R + 2*4)] -+6: mrs_s x18, ICH_AP0R1_EL2 -+ str w18, [x3, #(VGIC_V3_CPU_AP0R + 1*4)] -+5: mrs_s x17, ICH_AP0R0_EL2 -+ str w17, [x3, #VGIC_V3_CPU_AP0R] -+ -+ tbnz w21, #29, 6f // 6 bits -+ tbz w21, #30, 5f // 5 bits -+ // 7 bits -+ mrs_s x20, ICH_AP1R3_EL2 -+ str w20, [x3, #(VGIC_V3_CPU_AP1R + 3*4)] -+ mrs_s x19, ICH_AP1R2_EL2 -+ str w19, [x3, #(VGIC_V3_CPU_AP1R + 2*4)] -+6: mrs_s x18, ICH_AP1R1_EL2 -+ str w18, [x3, #(VGIC_V3_CPU_AP1R + 1*4)] -+5: mrs_s x17, ICH_AP1R0_EL2 -+ str w17, [x3, #VGIC_V3_CPU_AP1R] -+ -+ // Restore SRE_EL1 access and re-enable SRE at EL1. -+ mrs_s x5, ICC_SRE_EL2 -+ orr x5, x5, #ICC_SRE_EL2_ENABLE -+ msr_s ICC_SRE_EL2, x5 -+ isb -+ mov x5, #1 -+ msr_s ICC_SRE_EL1, x5 -+.endm -+ -+/* -+ * Restore the VGIC CPU state from memory -+ * x0: Register pointing to VCPU struct -+ */ -+.macro restore_vgic_v3_state -+ // Disable SRE_EL1 access. Necessary, otherwise -+ // ICH_VMCR_EL2.VFIQEn becomes one, and FIQ happens... -+ msr_s ICC_SRE_EL1, xzr -+ isb -+ -+ // Compute the address of struct vgic_cpu -+ add x3, x0, #VCPU_VGIC_CPU -+ -+ // Restore all interesting registers -+ ldr w4, [x3, #VGIC_V3_CPU_HCR] -+ ldr w5, [x3, #VGIC_V3_CPU_VMCR] -+ -+ msr_s ICH_HCR_EL2, x4 -+ msr_s ICH_VMCR_EL2, x5 -+ -+ mrs_s x21, ICH_VTR_EL2 -+ -+ tbnz w21, #29, 6f // 6 bits -+ tbz w21, #30, 5f // 5 bits -+ // 7 bits -+ ldr w20, [x3, #(VGIC_V3_CPU_AP1R + 3*4)] -+ msr_s ICH_AP1R3_EL2, x20 -+ ldr w19, [x3, #(VGIC_V3_CPU_AP1R + 2*4)] -+ msr_s ICH_AP1R2_EL2, x19 -+6: ldr w18, [x3, #(VGIC_V3_CPU_AP1R + 1*4)] -+ msr_s ICH_AP1R1_EL2, x18 -+5: ldr w17, [x3, #VGIC_V3_CPU_AP1R] -+ msr_s ICH_AP1R0_EL2, x17 -+ -+ tbnz w21, #29, 6f // 6 bits -+ tbz w21, #30, 5f // 5 bits -+ // 7 bits -+ ldr w20, [x3, #(VGIC_V3_CPU_AP0R + 3*4)] -+ msr_s ICH_AP0R3_EL2, x20 -+ ldr w19, [x3, #(VGIC_V3_CPU_AP0R + 2*4)] -+ msr_s ICH_AP0R2_EL2, x19 -+6: ldr w18, [x3, #(VGIC_V3_CPU_AP0R + 1*4)] -+ msr_s ICH_AP0R1_EL2, x18 -+5: ldr w17, [x3, #VGIC_V3_CPU_AP0R] -+ msr_s ICH_AP0R0_EL2, x17 -+ -+ and w22, w21, #0xf -+ mvn w22, w21 -+ ubfiz w23, w22, 2, 4 // w23 = (15 - ListRegs) * 4 -+ -+ adr x24, 1f -+ add x24, x24, x23 -+ br x24 -+ -+1: -+ ldr x20, [x3, #LR_OFFSET(15)] -+ ldr x19, [x3, #LR_OFFSET(14)] -+ ldr x18, [x3, #LR_OFFSET(13)] -+ ldr x17, [x3, #LR_OFFSET(12)] -+ ldr x16, [x3, #LR_OFFSET(11)] -+ ldr x15, [x3, #LR_OFFSET(10)] -+ ldr x14, [x3, #LR_OFFSET(9)] -+ ldr x13, [x3, #LR_OFFSET(8)] -+ ldr x12, [x3, #LR_OFFSET(7)] -+ ldr x11, [x3, #LR_OFFSET(6)] -+ ldr x10, [x3, #LR_OFFSET(5)] -+ ldr x9, [x3, #LR_OFFSET(4)] -+ ldr x8, [x3, #LR_OFFSET(3)] -+ ldr x7, [x3, #LR_OFFSET(2)] -+ ldr x6, [x3, #LR_OFFSET(1)] -+ ldr x5, [x3, #LR_OFFSET(0)] -+ -+ adr x24, 1f -+ add x24, x24, x23 -+ br x24 -+ -+1: -+ msr_s ICH_LR15_EL2, x20 -+ msr_s ICH_LR14_EL2, x19 -+ msr_s ICH_LR13_EL2, x18 -+ msr_s ICH_LR12_EL2, x17 -+ msr_s ICH_LR11_EL2, x16 -+ msr_s ICH_LR10_EL2, x15 -+ msr_s ICH_LR9_EL2, x14 -+ msr_s ICH_LR8_EL2, x13 -+ msr_s ICH_LR7_EL2, x12 -+ msr_s ICH_LR6_EL2, x11 -+ msr_s ICH_LR5_EL2, x10 -+ msr_s ICH_LR4_EL2, x9 -+ msr_s ICH_LR3_EL2, x8 -+ msr_s ICH_LR2_EL2, x7 -+ msr_s ICH_LR1_EL2, x6 -+ msr_s ICH_LR0_EL2, x5 -+ -+ // Ensure that the above will have reached the -+ // (re)distributors. This ensure the guest will read -+ // the correct values from the memory-mapped interface. -+ isb -+ dsb sy -+ -+ // Prevent the guest from touching the GIC system registers -+ mrs_s x5, ICC_SRE_EL2 -+ and x5, x5, #~ICC_SRE_EL2_ENABLE -+ msr_s ICC_SRE_EL2, x5 -+.endm -+ -+ENTRY(__save_vgic_v3_state) -+ save_vgic_v3_state -+ ret -+ENDPROC(__save_vgic_v3_state) -+ -+ENTRY(__restore_vgic_v3_state) -+ restore_vgic_v3_state -+ ret -+ENDPROC(__restore_vgic_v3_state) -+ -+ENTRY(__vgic_v3_get_ich_vtr_el2) -+ mrs_s x0, ICH_VTR_EL2 -+ ret -+ENDPROC(__vgic_v3_get_ich_vtr_el2) -+ -+ .popsection -diff --git a/arch/ia64/kernel/time.c b/arch/ia64/kernel/time.c -index 71c52bc..a149c67 100644 ---- a/arch/ia64/kernel/time.c -+++ b/arch/ia64/kernel/time.c -@@ -384,21 +384,6 @@ static struct irqaction timer_irqaction = { - .name = "timer" - }; - --static struct platform_device rtc_efi_dev = { -- .name = "rtc-efi", -- .id = -1, --}; -- --static int __init rtc_init(void) --{ -- if (platform_device_register(&rtc_efi_dev) < 0) -- printk(KERN_ERR "unable to register rtc device...\n"); -- -- /* not necessarily an error */ -- return 0; --} --module_init(rtc_init); -- - void read_persistent_clock(struct timespec *ts) - { - efi_gettimeofday(ts); diff --git a/drivers/ata/ahci_xgene.c b/drivers/ata/ahci_xgene.c index bc28111..00e5a0c 100644 --- a/drivers/ata/ahci_xgene.c @@ -1858,10 +920,10 @@ index bc28111..00e5a0c 100644 rc = ahci_qc_issue(qc); diff --git a/drivers/irqchip/irq-gic.c b/drivers/irqchip/irq-gic.c -index 9c1f883..1ddfdde 100644 +index 4b959e6..c36c7ab55 100644 --- a/drivers/irqchip/irq-gic.c +++ b/drivers/irqchip/irq-gic.c -@@ -383,6 +383,7 @@ static void gic_cpu_init(struct gic_chip_data *gic) +@@ -381,6 +381,7 @@ static void gic_cpu_init(struct gic_chip_data *gic) void __iomem *dist_base = gic_data_dist_base(gic); void __iomem *base = gic_data_cpu_base(gic); unsigned int cpu_mask, cpu = smp_processor_id(); @@ -1869,7 +931,7 @@ index 9c1f883..1ddfdde 100644 int i; /* -@@ -403,13 +404,29 @@ static void gic_cpu_init(struct gic_chip_data *gic) +@@ -401,13 +402,29 @@ static void gic_cpu_init(struct gic_chip_data *gic) gic_cpu_config(dist_base, NULL); writel_relaxed(0xf0, base + GIC_CPU_PRIMASK); @@ -1901,7 +963,7 @@ index 9c1f883..1ddfdde 100644 } #ifdef CONFIG_CPU_PM -@@ -520,6 +537,7 @@ static void gic_cpu_restore(unsigned int gic_nr) +@@ -518,6 +535,7 @@ static void gic_cpu_restore(unsigned int gic_nr) { int i; u32 *ptr; @@ -1909,7 +971,7 @@ index 9c1f883..1ddfdde 100644 void __iomem *dist_base; void __iomem *cpu_base; -@@ -544,7 +562,15 @@ static void gic_cpu_restore(unsigned int gic_nr) +@@ -542,7 +560,15 @@ static void gic_cpu_restore(unsigned int gic_nr) writel_relaxed(0xa0a0a0a0, dist_base + GIC_DIST_PRI + i * 4); writel_relaxed(0xf0, cpu_base + GIC_CPU_PRIMASK); @@ -4342,7 +3404,7 @@ index 0000000..f4f7e4a + +#endif /* __XGENE_ENET_MAIN_H__ */ diff --git a/drivers/of/address.c b/drivers/of/address.c -index 5edfcb0..cbbaed2 100644 +index e371825..5eaadae 100644 --- a/drivers/of/address.c +++ b/drivers/of/address.c @@ -5,6 +5,7 @@ @@ -4426,7 +3488,7 @@ index 5edfcb0..cbbaed2 100644 } static int __of_address_to_resource(struct device_node *dev, -@@ -811,3 +872,50 @@ bool of_dma_is_coherent(struct device_node *np) +@@ -847,3 +908,50 @@ bool of_dma_is_coherent(struct device_node *np) return false; } EXPORT_SYMBOL_GPL(of_dma_is_coherent); @@ -4670,10 +3732,10 @@ index 0e5f3c9..54ceafd 100644 + return 0; +} diff --git a/drivers/pci/host/Kconfig b/drivers/pci/host/Kconfig -index 21df477..3b988a2 100644 +index 2d8a4d0..76daa18 100644 --- a/drivers/pci/host/Kconfig +++ b/drivers/pci/host/Kconfig -@@ -46,4 +46,14 @@ config PCI_HOST_GENERIC +@@ -46,6 +46,16 @@ config PCI_HOST_GENERIC Say Y here if you want to support a simple generic PCI host controller, such as the one emulated by kvmtool. @@ -4687,16 +3749,19 @@ index 21df477..3b988a2 100644 + There are 5 internal PCIe ports available. Each port is GEN3 capable + and have varied lanes from x1 to x8. + - endmenu + config PCIE_SPEAR13XX + tristate "STMicroelectronics SPEAr PCIe controller" + depends on ARCH_SPEAR13XX diff --git a/drivers/pci/host/Makefile b/drivers/pci/host/Makefile -index 611ba4b..0801606 100644 +index 0daec79..6990412 100644 --- a/drivers/pci/host/Makefile +++ b/drivers/pci/host/Makefile -@@ -6,3 +6,4 @@ obj-$(CONFIG_PCI_TEGRA) += pci-tegra.o +@@ -6,4 +6,5 @@ obj-$(CONFIG_PCI_TEGRA) += pci-tegra.o obj-$(CONFIG_PCI_RCAR_GEN2) += pci-rcar-gen2.o obj-$(CONFIG_PCI_RCAR_GEN2_PCIE) += pcie-rcar.o obj-$(CONFIG_PCI_HOST_GENERIC) += pci-host-generic.o +obj-$(CONFIG_PCI_XGENE) += pci-xgene.o + obj-$(CONFIG_PCIE_SPEAR13XX) += pcie-spear13xx.o diff --git a/drivers/pci/host/pci-xgene.c b/drivers/pci/host/pci-xgene.c new file mode 100644 index 0000000..7bf4ac7 @@ -5622,71 +4687,6 @@ index e3cf8a2..abf5e82 100644 } int pci_bus_insert_busn_res(struct pci_bus *b, int bus, int bus_max) -diff --git a/drivers/rtc/Kconfig b/drivers/rtc/Kconfig -index 0754f5c..4478a59 100644 ---- a/drivers/rtc/Kconfig -+++ b/drivers/rtc/Kconfig -@@ -789,7 +789,7 @@ config RTC_DRV_DA9063 - - config RTC_DRV_EFI - tristate "EFI RTC" -- depends on IA64 -+ depends on EFI - help - If you say yes here you will get support for the EFI - Real Time Clock. -diff --git a/drivers/rtc/Makefile b/drivers/rtc/Makefile -index 70347d0..f1dfc36 100644 ---- a/drivers/rtc/Makefile -+++ b/drivers/rtc/Makefile -@@ -10,6 +10,10 @@ obj-$(CONFIG_RTC_SYSTOHC) += systohc.o - obj-$(CONFIG_RTC_CLASS) += rtc-core.o - rtc-core-y := class.o interface.o - -+ifdef CONFIG_RTC_DRV_EFI -+rtc-core-y += rtc-efi-platform.o -+endif -+ - rtc-core-$(CONFIG_RTC_INTF_DEV) += rtc-dev.o - rtc-core-$(CONFIG_RTC_INTF_PROC) += rtc-proc.o - rtc-core-$(CONFIG_RTC_INTF_SYSFS) += rtc-sysfs.o -diff --git a/drivers/rtc/rtc-efi-platform.c b/drivers/rtc/rtc-efi-platform.c -new file mode 100644 -index 0000000..b40fbe3 ---- /dev/null -+++ b/drivers/rtc/rtc-efi-platform.c -@@ -0,0 +1,31 @@ -+/* -+ * Moved from arch/ia64/kernel/time.c -+ * -+ * Copyright (C) 1998-2003 Hewlett-Packard Co -+ * Stephane Eranian -+ * David Mosberger -+ * Copyright (C) 1999 Don Dugger -+ * Copyright (C) 1999-2000 VA Linux Systems -+ * Copyright (C) 1999-2000 Walt Drummond -+ */ -+#include -+#include -+#include -+#include -+#include -+ -+static struct platform_device rtc_efi_dev = { -+ .name = "rtc-efi", -+ .id = -1, -+}; -+ -+static int __init rtc_init(void) -+{ -+ if (efi_enabled(EFI_RUNTIME_SERVICES)) -+ if (platform_device_register(&rtc_efi_dev) < 0) -+ pr_err("unable to register rtc device...\n"); -+ -+ /* not necessarily an error */ -+ return 0; -+} -+module_init(rtc_init); diff --git a/include/asm-generic/io.h b/include/asm-generic/io.h index 975e1cc..2e2161b 100644 --- a/include/asm-generic/io.h @@ -5700,184 +4700,8 @@ index 975e1cc..2e2161b 100644 } static inline void ioport_unmap(void __iomem *p) -diff --git a/include/kvm/arm_vgic.h b/include/kvm/arm_vgic.h -index f27000f..35b0c12 100644 ---- a/include/kvm/arm_vgic.h -+++ b/include/kvm/arm_vgic.h -@@ -24,7 +24,6 @@ - #include - #include - #include --#include - - #define VGIC_NR_IRQS 256 - #define VGIC_NR_SGIS 16 -@@ -32,7 +31,9 @@ - #define VGIC_NR_PRIVATE_IRQS (VGIC_NR_SGIS + VGIC_NR_PPIS) - #define VGIC_NR_SHARED_IRQS (VGIC_NR_IRQS - VGIC_NR_PRIVATE_IRQS) - #define VGIC_MAX_CPUS KVM_MAX_VCPUS --#define VGIC_MAX_LRS (1 << 6) -+ -+#define VGIC_V2_MAX_LRS (1 << 6) -+#define VGIC_V3_MAX_LRS 16 - - /* Sanity checks... */ - #if (VGIC_MAX_CPUS > 8) -@@ -68,9 +69,62 @@ struct vgic_bytemap { - u32 shared[VGIC_NR_SHARED_IRQS / 4]; - }; - -+struct kvm_vcpu; -+ -+enum vgic_type { -+ VGIC_V2, /* Good ol' GICv2 */ -+ VGIC_V3, /* New fancy GICv3 */ -+}; -+ -+#define LR_STATE_PENDING (1 << 0) -+#define LR_STATE_ACTIVE (1 << 1) -+#define LR_STATE_MASK (3 << 0) -+#define LR_EOI_INT (1 << 2) -+ -+struct vgic_lr { -+ u16 irq; -+ u8 source; -+ u8 state; -+}; -+ -+struct vgic_vmcr { -+ u32 ctlr; -+ u32 abpr; -+ u32 bpr; -+ u32 pmr; -+}; -+ -+struct vgic_ops { -+ struct vgic_lr (*get_lr)(const struct kvm_vcpu *, int); -+ void (*set_lr)(struct kvm_vcpu *, int, struct vgic_lr); -+ void (*sync_lr_elrsr)(struct kvm_vcpu *, int, struct vgic_lr); -+ u64 (*get_elrsr)(const struct kvm_vcpu *vcpu); -+ u64 (*get_eisr)(const struct kvm_vcpu *vcpu); -+ u32 (*get_interrupt_status)(const struct kvm_vcpu *vcpu); -+ void (*enable_underflow)(struct kvm_vcpu *vcpu); -+ void (*disable_underflow)(struct kvm_vcpu *vcpu); -+ void (*get_vmcr)(struct kvm_vcpu *vcpu, struct vgic_vmcr *vmcr); -+ void (*set_vmcr)(struct kvm_vcpu *vcpu, struct vgic_vmcr *vmcr); -+ void (*enable)(struct kvm_vcpu *vcpu); -+}; -+ -+struct vgic_params { -+ /* vgic type */ -+ enum vgic_type type; -+ /* Physical address of vgic virtual cpu interface */ -+ phys_addr_t vcpu_base; -+ /* Number of list registers */ -+ u32 nr_lr; -+ /* Interrupt number */ -+ unsigned int maint_irq; -+ /* Virtual control interface base address */ -+ void __iomem *vctrl_base; -+}; -+ - struct vgic_dist { - #ifdef CONFIG_KVM_ARM_VGIC - spinlock_t lock; -+ bool in_kernel; - bool ready; - - /* Virtual control interface mapping */ -@@ -110,6 +164,29 @@ struct vgic_dist { - #endif - }; - -+struct vgic_v2_cpu_if { -+ u32 vgic_hcr; -+ u32 vgic_vmcr; -+ u32 vgic_misr; /* Saved only */ -+ u32 vgic_eisr[2]; /* Saved only */ -+ u32 vgic_elrsr[2]; /* Saved only */ -+ u32 vgic_apr; -+ u32 vgic_lr[VGIC_V2_MAX_LRS]; -+}; -+ -+struct vgic_v3_cpu_if { -+#ifdef CONFIG_ARM_GIC_V3 -+ u32 vgic_hcr; -+ u32 vgic_vmcr; -+ u32 vgic_misr; /* Saved only */ -+ u32 vgic_eisr; /* Saved only */ -+ u32 vgic_elrsr; /* Saved only */ -+ u32 vgic_ap0r[4]; -+ u32 vgic_ap1r[4]; -+ u64 vgic_lr[VGIC_V3_MAX_LRS]; -+#endif -+}; -+ - struct vgic_cpu { - #ifdef CONFIG_KVM_ARM_VGIC - /* per IRQ to LR mapping */ -@@ -120,24 +197,24 @@ struct vgic_cpu { - DECLARE_BITMAP( pending_shared, VGIC_NR_SHARED_IRQS); - - /* Bitmap of used/free list registers */ -- DECLARE_BITMAP( lr_used, VGIC_MAX_LRS); -+ DECLARE_BITMAP( lr_used, VGIC_V2_MAX_LRS); - - /* Number of list registers on this CPU */ - int nr_lr; - - /* CPU vif control registers for world switch */ -- u32 vgic_hcr; -- u32 vgic_vmcr; -- u32 vgic_misr; /* Saved only */ -- u32 vgic_eisr[2]; /* Saved only */ -- u32 vgic_elrsr[2]; /* Saved only */ -- u32 vgic_apr; -- u32 vgic_lr[VGIC_MAX_LRS]; -+ union { -+ struct vgic_v2_cpu_if vgic_v2; -+ struct vgic_v3_cpu_if vgic_v3; -+ }; - #endif - }; - - #define LR_EMPTY 0xff - -+#define INT_STATUS_EOI (1 << 0) -+#define INT_STATUS_UNDERFLOW (1 << 1) -+ - struct kvm; - struct kvm_vcpu; - struct kvm_run; -@@ -157,9 +234,25 @@ int kvm_vgic_vcpu_pending_irq(struct kvm_vcpu *vcpu); - bool vgic_handle_mmio(struct kvm_vcpu *vcpu, struct kvm_run *run, - struct kvm_exit_mmio *mmio); - --#define irqchip_in_kernel(k) (!!((k)->arch.vgic.vctrl_base)) -+#define irqchip_in_kernel(k) (!!((k)->arch.vgic.in_kernel)) - #define vgic_initialized(k) ((k)->arch.vgic.ready) - -+int vgic_v2_probe(struct device_node *vgic_node, -+ const struct vgic_ops **ops, -+ const struct vgic_params **params); -+#ifdef CONFIG_ARM_GIC_V3 -+int vgic_v3_probe(struct device_node *vgic_node, -+ const struct vgic_ops **ops, -+ const struct vgic_params **params); -+#else -+static inline int vgic_v3_probe(struct device_node *vgic_node, -+ const struct vgic_ops **ops, -+ const struct vgic_params **params) -+{ -+ return -ENODEV; -+} -+#endif -+ - #else - static inline int kvm_vgic_hyp_init(void) - { diff --git a/include/linux/of_address.h b/include/linux/of_address.h -index c13b878..33c0420 100644 +index fb7b722..cb9479e4 100644 --- a/include/linux/of_address.h +++ b/include/linux/of_address.h @@ -23,17 +23,8 @@ struct of_pci_range { @@ -5998,1114 +4822,3 @@ index e9441b9..1d3f39c 100644 #define PERF_REG_IP PERF_REG_ARM64_PC #define PERF_REG_SP PERF_REG_ARM64_SP -diff --git a/virt/kvm/arm/vgic-v2.c b/virt/kvm/arm/vgic-v2.c -new file mode 100644 -index 0000000..ff597d8 ---- /dev/null -+++ b/virt/kvm/arm/vgic-v2.c -@@ -0,0 +1,259 @@ -+/* -+ * Copyright (C) 2012,2013 ARM Limited, All Rights Reserved. -+ * Author: Marc Zyngier -+ * -+ * This program is free software; you can redistribute it and/or modify -+ * it under the terms of the GNU General Public License version 2 as -+ * published by the Free Software Foundation. -+ * -+ * This program is distributed in the hope that it will be useful, -+ * but WITHOUT ANY WARRANTY; without even the implied warranty of -+ * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the -+ * GNU General Public License for more details. -+ * -+ * You should have received a copy of the GNU General Public License -+ * along with this program. If not, see . -+ */ -+ -+#include -+#include -+#include -+#include -+#include -+#include -+#include -+#include -+ -+#include -+ -+#include -+#include -+#include -+ -+static struct vgic_lr vgic_v2_get_lr(const struct kvm_vcpu *vcpu, int lr) -+{ -+ struct vgic_lr lr_desc; -+ u32 val = vcpu->arch.vgic_cpu.vgic_v2.vgic_lr[lr]; -+ -+ lr_desc.irq = val & GICH_LR_VIRTUALID; -+ if (lr_desc.irq <= 15) -+ lr_desc.source = (val >> GICH_LR_PHYSID_CPUID_SHIFT) & 0x7; -+ else -+ lr_desc.source = 0; -+ lr_desc.state = 0; -+ -+ if (val & GICH_LR_PENDING_BIT) -+ lr_desc.state |= LR_STATE_PENDING; -+ if (val & GICH_LR_ACTIVE_BIT) -+ lr_desc.state |= LR_STATE_ACTIVE; -+ if (val & GICH_LR_EOI) -+ lr_desc.state |= LR_EOI_INT; -+ -+ return lr_desc; -+} -+ -+static void vgic_v2_set_lr(struct kvm_vcpu *vcpu, int lr, -+ struct vgic_lr lr_desc) -+{ -+ u32 lr_val = (lr_desc.source << GICH_LR_PHYSID_CPUID_SHIFT) | lr_desc.irq; -+ -+ if (lr_desc.state & LR_STATE_PENDING) -+ lr_val |= GICH_LR_PENDING_BIT; -+ if (lr_desc.state & LR_STATE_ACTIVE) -+ lr_val |= GICH_LR_ACTIVE_BIT; -+ if (lr_desc.state & LR_EOI_INT) -+ lr_val |= GICH_LR_EOI; -+ -+ vcpu->arch.vgic_cpu.vgic_v2.vgic_lr[lr] = lr_val; -+} -+ -+static void vgic_v2_sync_lr_elrsr(struct kvm_vcpu *vcpu, int lr, -+ struct vgic_lr lr_desc) -+{ -+ if (!(lr_desc.state & LR_STATE_MASK)) -+ set_bit(lr, (unsigned long *)vcpu->arch.vgic_cpu.vgic_v2.vgic_elrsr); -+} -+ -+static u64 vgic_v2_get_elrsr(const struct kvm_vcpu *vcpu) -+{ -+ u64 val; -+ -+ val = vcpu->arch.vgic_cpu.vgic_v2.vgic_elrsr[1]; -+ val <<= 32; -+ val |= vcpu->arch.vgic_cpu.vgic_v2.vgic_elrsr[0]; -+ -+ return val; -+} -+ -+static u64 vgic_v2_get_eisr(const struct kvm_vcpu *vcpu) -+{ -+ u64 val; -+ -+ val = vcpu->arch.vgic_cpu.vgic_v2.vgic_eisr[1]; -+ val <<= 32; -+ val |= vcpu->arch.vgic_cpu.vgic_v2.vgic_eisr[0]; -+ -+ return val; -+} -+ -+static u32 vgic_v2_get_interrupt_status(const struct kvm_vcpu *vcpu) -+{ -+ u32 misr = vcpu->arch.vgic_cpu.vgic_v2.vgic_misr; -+ u32 ret = 0; -+ -+ if (misr & GICH_MISR_EOI) -+ ret |= INT_STATUS_EOI; -+ if (misr & GICH_MISR_U) -+ ret |= INT_STATUS_UNDERFLOW; -+ -+ return ret; -+} -+ -+static void vgic_v2_enable_underflow(struct kvm_vcpu *vcpu) -+{ -+ vcpu->arch.vgic_cpu.vgic_v2.vgic_hcr |= GICH_HCR_UIE; -+} -+ -+static void vgic_v2_disable_underflow(struct kvm_vcpu *vcpu) -+{ -+ vcpu->arch.vgic_cpu.vgic_v2.vgic_hcr &= ~GICH_HCR_UIE; -+} -+ -+static void vgic_v2_get_vmcr(struct kvm_vcpu *vcpu, struct vgic_vmcr *vmcrp) -+{ -+ u32 vmcr = vcpu->arch.vgic_cpu.vgic_v2.vgic_vmcr; -+ -+ vmcrp->ctlr = (vmcr & GICH_VMCR_CTRL_MASK) >> GICH_VMCR_CTRL_SHIFT; -+ vmcrp->abpr = (vmcr & GICH_VMCR_ALIAS_BINPOINT_MASK) >> GICH_VMCR_ALIAS_BINPOINT_SHIFT; -+ vmcrp->bpr = (vmcr & GICH_VMCR_BINPOINT_MASK) >> GICH_VMCR_BINPOINT_SHIFT; -+ vmcrp->pmr = (vmcr & GICH_VMCR_PRIMASK_MASK) >> GICH_VMCR_PRIMASK_SHIFT; -+} -+ -+static void vgic_v2_set_vmcr(struct kvm_vcpu *vcpu, struct vgic_vmcr *vmcrp) -+{ -+ u32 vmcr; -+ -+ vmcr = (vmcrp->ctlr << GICH_VMCR_CTRL_SHIFT) & GICH_VMCR_CTRL_MASK; -+ vmcr |= (vmcrp->abpr << GICH_VMCR_ALIAS_BINPOINT_SHIFT) & GICH_VMCR_ALIAS_BINPOINT_MASK; -+ vmcr |= (vmcrp->bpr << GICH_VMCR_BINPOINT_SHIFT) & GICH_VMCR_BINPOINT_MASK; -+ vmcr |= (vmcrp->pmr << GICH_VMCR_PRIMASK_SHIFT) & GICH_VMCR_PRIMASK_MASK; -+ -+ vcpu->arch.vgic_cpu.vgic_v2.vgic_vmcr = vmcr; -+} -+ -+static void vgic_v2_enable(struct kvm_vcpu *vcpu) -+{ -+ /* -+ * By forcing VMCR to zero, the GIC will restore the binary -+ * points to their reset values. Anything else resets to zero -+ * anyway. -+ */ -+ vcpu->arch.vgic_cpu.vgic_v2.vgic_vmcr = 0; -+ -+ /* Get the show on the road... */ -+ vcpu->arch.vgic_cpu.vgic_v2.vgic_hcr = GICH_HCR_EN; -+} -+ -+static const struct vgic_ops vgic_v2_ops = { -+ .get_lr = vgic_v2_get_lr, -+ .set_lr = vgic_v2_set_lr, -+ .sync_lr_elrsr = vgic_v2_sync_lr_elrsr, -+ .get_elrsr = vgic_v2_get_elrsr, -+ .get_eisr = vgic_v2_get_eisr, -+ .get_interrupt_status = vgic_v2_get_interrupt_status, -+ .enable_underflow = vgic_v2_enable_underflow, -+ .disable_underflow = vgic_v2_disable_underflow, -+ .get_vmcr = vgic_v2_get_vmcr, -+ .set_vmcr = vgic_v2_set_vmcr, -+ .enable = vgic_v2_enable, -+}; -+ -+static struct vgic_params vgic_v2_params; -+ -+/** -+ * vgic_v2_probe - probe for a GICv2 compatible interrupt controller in DT -+ * @node: pointer to the DT node -+ * @ops: address of a pointer to the GICv2 operations -+ * @params: address of a pointer to HW-specific parameters -+ * -+ * Returns 0 if a GICv2 has been found, with the low level operations -+ * in *ops and the HW parameters in *params. Returns an error code -+ * otherwise. -+ */ -+int vgic_v2_probe(struct device_node *vgic_node, -+ const struct vgic_ops **ops, -+ const struct vgic_params **params) -+{ -+ int ret; -+ struct resource vctrl_res; -+ struct resource vcpu_res; -+ struct vgic_params *vgic = &vgic_v2_params; -+ -+ vgic->maint_irq = irq_of_parse_and_map(vgic_node, 0); -+ if (!vgic->maint_irq) { -+ kvm_err("error getting vgic maintenance irq from DT\n"); -+ ret = -ENXIO; -+ goto out; -+ } -+ -+ ret = of_address_to_resource(vgic_node, 2, &vctrl_res); -+ if (ret) { -+ kvm_err("Cannot obtain GICH resource\n"); -+ goto out; -+ } -+ -+ vgic->vctrl_base = of_iomap(vgic_node, 2); -+ if (!vgic->vctrl_base) { -+ kvm_err("Cannot ioremap GICH\n"); -+ ret = -ENOMEM; -+ goto out; -+ } -+ -+ vgic->nr_lr = readl_relaxed(vgic->vctrl_base + GICH_VTR); -+ vgic->nr_lr = (vgic->nr_lr & 0x3f) + 1; -+ -+ ret = create_hyp_io_mappings(vgic->vctrl_base, -+ vgic->vctrl_base + resource_size(&vctrl_res), -+ vctrl_res.start); -+ if (ret) { -+ kvm_err("Cannot map VCTRL into hyp\n"); -+ goto out_unmap; -+ } -+ -+ if (of_address_to_resource(vgic_node, 3, &vcpu_res)) { -+ kvm_err("Cannot obtain GICV resource\n"); -+ ret = -ENXIO; -+ goto out_unmap; -+ } -+ -+ if (!PAGE_ALIGNED(vcpu_res.start)) { -+ kvm_err("GICV physical address 0x%llx not page aligned\n", -+ (unsigned long long)vcpu_res.start); -+ ret = -ENXIO; -+ goto out_unmap; -+ } -+ -+ if (!PAGE_ALIGNED(resource_size(&vcpu_res))) { -+ kvm_err("GICV size 0x%llx not a multiple of page size 0x%lx\n", -+ (unsigned long long)resource_size(&vcpu_res), -+ PAGE_SIZE); -+ ret = -ENXIO; -+ goto out_unmap; -+ } -+ -+ vgic->vcpu_base = vcpu_res.start; -+ -+ kvm_info("%s@%llx IRQ%d\n", vgic_node->name, -+ vgic->vctrl_base, vgic->maint_irq); -+ -+ vgic->type = VGIC_V2; -+ *ops = &vgic_v2_ops; -+ *params = vgic; -+ goto out; -+ -+out_unmap: -+ iounmap(vgic->vctrl_base); -+out: -+ of_node_put(vgic_node); -+ return ret; -+} -diff --git a/virt/kvm/arm/vgic-v3.c b/virt/kvm/arm/vgic-v3.c -new file mode 100644 -index 0000000..f01d446 ---- /dev/null -+++ b/virt/kvm/arm/vgic-v3.c -@@ -0,0 +1,231 @@ -+/* -+ * Copyright (C) 2013 ARM Limited, All Rights Reserved. -+ * Author: Marc Zyngier -+ * -+ * This program is free software; you can redistribute it and/or modify -+ * it under the terms of the GNU General Public License version 2 as -+ * published by the Free Software Foundation. -+ * -+ * This program is distributed in the hope that it will be useful, -+ * but WITHOUT ANY WARRANTY; without even the implied warranty of -+ * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the -+ * GNU General Public License for more details. -+ * -+ * You should have received a copy of the GNU General Public License -+ * along with this program. If not, see . -+ */ -+ -+#include -+#include -+#include -+#include -+#include -+#include -+#include -+#include -+ -+#include -+ -+#include -+#include -+#include -+ -+/* These are for GICv2 emulation only */ -+#define GICH_LR_VIRTUALID (0x3ffUL << 0) -+#define GICH_LR_PHYSID_CPUID_SHIFT (10) -+#define GICH_LR_PHYSID_CPUID (7UL << GICH_LR_PHYSID_CPUID_SHIFT) -+ -+/* -+ * LRs are stored in reverse order in memory. make sure we index them -+ * correctly. -+ */ -+#define LR_INDEX(lr) (VGIC_V3_MAX_LRS - 1 - lr) -+ -+static u32 ich_vtr_el2; -+ -+static struct vgic_lr vgic_v3_get_lr(const struct kvm_vcpu *vcpu, int lr) -+{ -+ struct vgic_lr lr_desc; -+ u64 val = vcpu->arch.vgic_cpu.vgic_v3.vgic_lr[LR_INDEX(lr)]; -+ -+ lr_desc.irq = val & GICH_LR_VIRTUALID; -+ if (lr_desc.irq <= 15) -+ lr_desc.source = (val >> GICH_LR_PHYSID_CPUID_SHIFT) & 0x7; -+ else -+ lr_desc.source = 0; -+ lr_desc.state = 0; -+ -+ if (val & ICH_LR_PENDING_BIT) -+ lr_desc.state |= LR_STATE_PENDING; -+ if (val & ICH_LR_ACTIVE_BIT) -+ lr_desc.state |= LR_STATE_ACTIVE; -+ if (val & ICH_LR_EOI) -+ lr_desc.state |= LR_EOI_INT; -+ -+ return lr_desc; -+} -+ -+static void vgic_v3_set_lr(struct kvm_vcpu *vcpu, int lr, -+ struct vgic_lr lr_desc) -+{ -+ u64 lr_val = (((u32)lr_desc.source << GICH_LR_PHYSID_CPUID_SHIFT) | -+ lr_desc.irq); -+ -+ if (lr_desc.state & LR_STATE_PENDING) -+ lr_val |= ICH_LR_PENDING_BIT; -+ if (lr_desc.state & LR_STATE_ACTIVE) -+ lr_val |= ICH_LR_ACTIVE_BIT; -+ if (lr_desc.state & LR_EOI_INT) -+ lr_val |= ICH_LR_EOI; -+ -+ vcpu->arch.vgic_cpu.vgic_v3.vgic_lr[LR_INDEX(lr)] = lr_val; -+} -+ -+static void vgic_v3_sync_lr_elrsr(struct kvm_vcpu *vcpu, int lr, -+ struct vgic_lr lr_desc) -+{ -+ if (!(lr_desc.state & LR_STATE_MASK)) -+ vcpu->arch.vgic_cpu.vgic_v3.vgic_elrsr |= (1U << lr); -+} -+ -+static u64 vgic_v3_get_elrsr(const struct kvm_vcpu *vcpu) -+{ -+ return vcpu->arch.vgic_cpu.vgic_v3.vgic_elrsr; -+} -+ -+static u64 vgic_v3_get_eisr(const struct kvm_vcpu *vcpu) -+{ -+ return vcpu->arch.vgic_cpu.vgic_v3.vgic_eisr; -+} -+ -+static u32 vgic_v3_get_interrupt_status(const struct kvm_vcpu *vcpu) -+{ -+ u32 misr = vcpu->arch.vgic_cpu.vgic_v3.vgic_misr; -+ u32 ret = 0; -+ -+ if (misr & ICH_MISR_EOI) -+ ret |= INT_STATUS_EOI; -+ if (misr & ICH_MISR_U) -+ ret |= INT_STATUS_UNDERFLOW; -+ -+ return ret; -+} -+ -+static void vgic_v3_get_vmcr(struct kvm_vcpu *vcpu, struct vgic_vmcr *vmcrp) -+{ -+ u32 vmcr = vcpu->arch.vgic_cpu.vgic_v3.vgic_vmcr; -+ -+ vmcrp->ctlr = (vmcr & ICH_VMCR_CTLR_MASK) >> ICH_VMCR_CTLR_SHIFT; -+ vmcrp->abpr = (vmcr & ICH_VMCR_BPR1_MASK) >> ICH_VMCR_BPR1_SHIFT; -+ vmcrp->bpr = (vmcr & ICH_VMCR_BPR0_MASK) >> ICH_VMCR_BPR0_SHIFT; -+ vmcrp->pmr = (vmcr & ICH_VMCR_PMR_MASK) >> ICH_VMCR_PMR_SHIFT; -+} -+ -+static void vgic_v3_enable_underflow(struct kvm_vcpu *vcpu) -+{ -+ vcpu->arch.vgic_cpu.vgic_v3.vgic_hcr |= ICH_HCR_UIE; -+} -+ -+static void vgic_v3_disable_underflow(struct kvm_vcpu *vcpu) -+{ -+ vcpu->arch.vgic_cpu.vgic_v3.vgic_hcr &= ~ICH_HCR_UIE; -+} -+ -+static void vgic_v3_set_vmcr(struct kvm_vcpu *vcpu, struct vgic_vmcr *vmcrp) -+{ -+ u32 vmcr; -+ -+ vmcr = (vmcrp->ctlr << ICH_VMCR_CTLR_SHIFT) & ICH_VMCR_CTLR_MASK; -+ vmcr |= (vmcrp->abpr << ICH_VMCR_BPR1_SHIFT) & ICH_VMCR_BPR1_MASK; -+ vmcr |= (vmcrp->bpr << ICH_VMCR_BPR0_SHIFT) & ICH_VMCR_BPR0_MASK; -+ vmcr |= (vmcrp->pmr << ICH_VMCR_PMR_SHIFT) & ICH_VMCR_PMR_MASK; -+ -+ vcpu->arch.vgic_cpu.vgic_v3.vgic_vmcr = vmcr; -+} -+ -+static void vgic_v3_enable(struct kvm_vcpu *vcpu) -+{ -+ /* -+ * By forcing VMCR to zero, the GIC will restore the binary -+ * points to their reset values. Anything else resets to zero -+ * anyway. -+ */ -+ vcpu->arch.vgic_cpu.vgic_v3.vgic_vmcr = 0; -+ -+ /* Get the show on the road... */ -+ vcpu->arch.vgic_cpu.vgic_v3.vgic_hcr = ICH_HCR_EN; -+} -+ -+static const struct vgic_ops vgic_v3_ops = { -+ .get_lr = vgic_v3_get_lr, -+ .set_lr = vgic_v3_set_lr, -+ .sync_lr_elrsr = vgic_v3_sync_lr_elrsr, -+ .get_elrsr = vgic_v3_get_elrsr, -+ .get_eisr = vgic_v3_get_eisr, -+ .get_interrupt_status = vgic_v3_get_interrupt_status, -+ .enable_underflow = vgic_v3_enable_underflow, -+ .disable_underflow = vgic_v3_disable_underflow, -+ .get_vmcr = vgic_v3_get_vmcr, -+ .set_vmcr = vgic_v3_set_vmcr, -+ .enable = vgic_v3_enable, -+}; -+ -+static struct vgic_params vgic_v3_params; -+ -+/** -+ * vgic_v3_probe - probe for a GICv3 compatible interrupt controller in DT -+ * @node: pointer to the DT node -+ * @ops: address of a pointer to the GICv3 operations -+ * @params: address of a pointer to HW-specific parameters -+ * -+ * Returns 0 if a GICv3 has been found, with the low level operations -+ * in *ops and the HW parameters in *params. Returns an error code -+ * otherwise. -+ */ -+int vgic_v3_probe(struct device_node *vgic_node, -+ const struct vgic_ops **ops, -+ const struct vgic_params **params) -+{ -+ int ret = 0; -+ u32 gicv_idx; -+ struct resource vcpu_res; -+ struct vgic_params *vgic = &vgic_v3_params; -+ -+ vgic->maint_irq = irq_of_parse_and_map(vgic_node, 0); -+ if (!vgic->maint_irq) { -+ kvm_err("error getting vgic maintenance irq from DT\n"); -+ ret = -ENXIO; -+ goto out; -+ } -+ -+ ich_vtr_el2 = kvm_call_hyp(__vgic_v3_get_ich_vtr_el2); -+ -+ /* -+ * The ListRegs field is 5 bits, but there is a architectural -+ * maximum of 16 list registers. Just ignore bit 4... -+ */ -+ vgic->nr_lr = (ich_vtr_el2 & 0xf) + 1; -+ -+ if (of_property_read_u32(vgic_node, "#redistributor-regions", &gicv_idx)) -+ gicv_idx = 1; -+ -+ gicv_idx += 3; /* Also skip GICD, GICC, GICH */ -+ if (of_address_to_resource(vgic_node, gicv_idx, &vcpu_res)) { -+ kvm_err("Cannot obtain GICV region\n"); -+ ret = -ENXIO; -+ goto out; -+ } -+ vgic->vcpu_base = vcpu_res.start; -+ vgic->vctrl_base = NULL; -+ vgic->type = VGIC_V3; -+ -+ kvm_info("%s@%llx IRQ%d\n", vgic_node->name, -+ vcpu_res.start, vgic->maint_irq); -+ -+ *ops = &vgic_v3_ops; -+ *params = vgic; -+ -+out: -+ of_node_put(vgic_node); -+ return ret; -+} -diff --git a/virt/kvm/arm/vgic.c b/virt/kvm/arm/vgic.c -index 476d3bf..795ab48 100644 ---- a/virt/kvm/arm/vgic.c -+++ b/virt/kvm/arm/vgic.c -@@ -76,14 +76,6 @@ - #define IMPLEMENTER_ARM 0x43b - #define GICC_ARCH_VERSION_V2 0x2 - --/* Physical address of vgic virtual cpu interface */ --static phys_addr_t vgic_vcpu_base; -- --/* Virtual control interface base address */ --static void __iomem *vgic_vctrl_base; -- --static struct device_node *vgic_node; -- - #define ACCESS_READ_VALUE (1 << 0) - #define ACCESS_READ_RAZ (0 << 0) - #define ACCESS_READ_MASK(x) ((x) & (1 << 0)) -@@ -94,12 +86,17 @@ static struct device_node *vgic_node; - #define ACCESS_WRITE_MASK(x) ((x) & (3 << 1)) - - static void vgic_retire_disabled_irqs(struct kvm_vcpu *vcpu); -+static void vgic_retire_lr(int lr_nr, int irq, struct kvm_vcpu *vcpu); - static void vgic_update_state(struct kvm *kvm); - static void vgic_kick_vcpus(struct kvm *kvm); - static void vgic_dispatch_sgi(struct kvm_vcpu *vcpu, u32 reg); --static u32 vgic_nr_lr; -+static struct vgic_lr vgic_get_lr(const struct kvm_vcpu *vcpu, int lr); -+static void vgic_set_lr(struct kvm_vcpu *vcpu, int lr, struct vgic_lr lr_desc); -+static void vgic_get_vmcr(struct kvm_vcpu *vcpu, struct vgic_vmcr *vmcr); -+static void vgic_set_vmcr(struct kvm_vcpu *vcpu, struct vgic_vmcr *vmcr); - --static unsigned int vgic_maint_irq; -+static const struct vgic_ops *vgic_ops; -+static const struct vgic_params *vgic; - - static u32 *vgic_bitmap_get_reg(struct vgic_bitmap *x, - int cpuid, u32 offset) -@@ -593,18 +590,6 @@ static bool handle_mmio_sgi_reg(struct kvm_vcpu *vcpu, - return false; - } - --#define LR_CPUID(lr) \ -- (((lr) & GICH_LR_PHYSID_CPUID) >> GICH_LR_PHYSID_CPUID_SHIFT) --#define LR_IRQID(lr) \ -- ((lr) & GICH_LR_VIRTUALID) -- --static void vgic_retire_lr(int lr_nr, int irq, struct vgic_cpu *vgic_cpu) --{ -- clear_bit(lr_nr, vgic_cpu->lr_used); -- vgic_cpu->vgic_lr[lr_nr] &= ~GICH_LR_STATE; -- vgic_cpu->vgic_irq_lr_map[irq] = LR_EMPTY; --} -- - /** - * vgic_unqueue_irqs - move pending IRQs from LRs to the distributor - * @vgic_cpu: Pointer to the vgic_cpu struct holding the LRs -@@ -622,13 +607,10 @@ static void vgic_unqueue_irqs(struct kvm_vcpu *vcpu) - struct vgic_dist *dist = &vcpu->kvm->arch.vgic; - struct vgic_cpu *vgic_cpu = &vcpu->arch.vgic_cpu; - int vcpu_id = vcpu->vcpu_id; -- int i, irq, source_cpu; -- u32 *lr; -+ int i; - - for_each_set_bit(i, vgic_cpu->lr_used, vgic_cpu->nr_lr) { -- lr = &vgic_cpu->vgic_lr[i]; -- irq = LR_IRQID(*lr); -- source_cpu = LR_CPUID(*lr); -+ struct vgic_lr lr = vgic_get_lr(vcpu, i); - - /* - * There are three options for the state bits: -@@ -640,7 +622,7 @@ static void vgic_unqueue_irqs(struct kvm_vcpu *vcpu) - * If the LR holds only an active interrupt (not pending) then - * just leave it alone. - */ -- if ((*lr & GICH_LR_STATE) == GICH_LR_ACTIVE_BIT) -+ if ((lr.state & LR_STATE_MASK) == LR_STATE_ACTIVE) - continue; - - /* -@@ -649,18 +631,19 @@ static void vgic_unqueue_irqs(struct kvm_vcpu *vcpu) - * is fine, then we are only setting a few bits that were - * already set. - */ -- vgic_dist_irq_set(vcpu, irq); -- if (irq < VGIC_NR_SGIS) -- dist->irq_sgi_sources[vcpu_id][irq] |= 1 << source_cpu; -- *lr &= ~GICH_LR_PENDING_BIT; -+ vgic_dist_irq_set(vcpu, lr.irq); -+ if (lr.irq < VGIC_NR_SGIS) -+ dist->irq_sgi_sources[vcpu_id][lr.irq] |= 1 << lr.source; -+ lr.state &= ~LR_STATE_PENDING; -+ vgic_set_lr(vcpu, i, lr); - - /* - * If there's no state left on the LR (it could still be - * active), then the LR does not hold any useful info and can - * be marked as free for other use. - */ -- if (!(*lr & GICH_LR_STATE)) -- vgic_retire_lr(i, irq, vgic_cpu); -+ if (!(lr.state & LR_STATE_MASK)) -+ vgic_retire_lr(i, lr.irq, vcpu); - - /* Finally update the VGIC state. */ - vgic_update_state(vcpu->kvm); -@@ -989,8 +972,73 @@ static void vgic_update_state(struct kvm *kvm) - } - } - --#define MK_LR_PEND(src, irq) \ -- (GICH_LR_PENDING_BIT | ((src) << GICH_LR_PHYSID_CPUID_SHIFT) | (irq)) -+static struct vgic_lr vgic_get_lr(const struct kvm_vcpu *vcpu, int lr) -+{ -+ return vgic_ops->get_lr(vcpu, lr); -+} -+ -+static void vgic_set_lr(struct kvm_vcpu *vcpu, int lr, -+ struct vgic_lr vlr) -+{ -+ vgic_ops->set_lr(vcpu, lr, vlr); -+} -+ -+static void vgic_sync_lr_elrsr(struct kvm_vcpu *vcpu, int lr, -+ struct vgic_lr vlr) -+{ -+ vgic_ops->sync_lr_elrsr(vcpu, lr, vlr); -+} -+ -+static inline u64 vgic_get_elrsr(struct kvm_vcpu *vcpu) -+{ -+ return vgic_ops->get_elrsr(vcpu); -+} -+ -+static inline u64 vgic_get_eisr(struct kvm_vcpu *vcpu) -+{ -+ return vgic_ops->get_eisr(vcpu); -+} -+ -+static inline u32 vgic_get_interrupt_status(struct kvm_vcpu *vcpu) -+{ -+ return vgic_ops->get_interrupt_status(vcpu); -+} -+ -+static inline void vgic_enable_underflow(struct kvm_vcpu *vcpu) -+{ -+ vgic_ops->enable_underflow(vcpu); -+} -+ -+static inline void vgic_disable_underflow(struct kvm_vcpu *vcpu) -+{ -+ vgic_ops->disable_underflow(vcpu); -+} -+ -+static inline void vgic_get_vmcr(struct kvm_vcpu *vcpu, struct vgic_vmcr *vmcr) -+{ -+ vgic_ops->get_vmcr(vcpu, vmcr); -+} -+ -+static void vgic_set_vmcr(struct kvm_vcpu *vcpu, struct vgic_vmcr *vmcr) -+{ -+ vgic_ops->set_vmcr(vcpu, vmcr); -+} -+ -+static inline void vgic_enable(struct kvm_vcpu *vcpu) -+{ -+ vgic_ops->enable(vcpu); -+} -+ -+static void vgic_retire_lr(int lr_nr, int irq, struct kvm_vcpu *vcpu) -+{ -+ struct vgic_cpu *vgic_cpu = &vcpu->arch.vgic_cpu; -+ struct vgic_lr vlr = vgic_get_lr(vcpu, lr_nr); -+ -+ vlr.state = 0; -+ vgic_set_lr(vcpu, lr_nr, vlr); -+ clear_bit(lr_nr, vgic_cpu->lr_used); -+ vgic_cpu->vgic_irq_lr_map[irq] = LR_EMPTY; -+} - - /* - * An interrupt may have been disabled after being made pending on the -@@ -1006,13 +1054,13 @@ static void vgic_retire_disabled_irqs(struct kvm_vcpu *vcpu) - struct vgic_cpu *vgic_cpu = &vcpu->arch.vgic_cpu; - int lr; - -- for_each_set_bit(lr, vgic_cpu->lr_used, vgic_cpu->nr_lr) { -- int irq = vgic_cpu->vgic_lr[lr] & GICH_LR_VIRTUALID; -+ for_each_set_bit(lr, vgic_cpu->lr_used, vgic->nr_lr) { -+ struct vgic_lr vlr = vgic_get_lr(vcpu, lr); - -- if (!vgic_irq_is_enabled(vcpu, irq)) { -- vgic_retire_lr(lr, irq, vgic_cpu); -- if (vgic_irq_is_active(vcpu, irq)) -- vgic_irq_clear_active(vcpu, irq); -+ if (!vgic_irq_is_enabled(vcpu, vlr.irq)) { -+ vgic_retire_lr(lr, vlr.irq, vcpu); -+ if (vgic_irq_is_active(vcpu, vlr.irq)) -+ vgic_irq_clear_active(vcpu, vlr.irq); - } - } - } -@@ -1024,6 +1072,7 @@ static void vgic_retire_disabled_irqs(struct kvm_vcpu *vcpu) - static bool vgic_queue_irq(struct kvm_vcpu *vcpu, u8 sgi_source_id, int irq) - { - struct vgic_cpu *vgic_cpu = &vcpu->arch.vgic_cpu; -+ struct vgic_lr vlr; - int lr; - - /* Sanitize the input... */ -@@ -1036,28 +1085,34 @@ static bool vgic_queue_irq(struct kvm_vcpu *vcpu, u8 sgi_source_id, int irq) - lr = vgic_cpu->vgic_irq_lr_map[irq]; - - /* Do we have an active interrupt for the same CPUID? */ -- if (lr != LR_EMPTY && -- (LR_CPUID(vgic_cpu->vgic_lr[lr]) == sgi_source_id)) { -- kvm_debug("LR%d piggyback for IRQ%d %x\n", -- lr, irq, vgic_cpu->vgic_lr[lr]); -- BUG_ON(!test_bit(lr, vgic_cpu->lr_used)); -- vgic_cpu->vgic_lr[lr] |= GICH_LR_PENDING_BIT; -- return true; -+ if (lr != LR_EMPTY) { -+ vlr = vgic_get_lr(vcpu, lr); -+ if (vlr.source == sgi_source_id) { -+ kvm_debug("LR%d piggyback for IRQ%d\n", lr, vlr.irq); -+ BUG_ON(!test_bit(lr, vgic_cpu->lr_used)); -+ vlr.state |= LR_STATE_PENDING; -+ vgic_set_lr(vcpu, lr, vlr); -+ return true; -+ } - } - - /* Try to use another LR for this interrupt */ - lr = find_first_zero_bit((unsigned long *)vgic_cpu->lr_used, -- vgic_cpu->nr_lr); -- if (lr >= vgic_cpu->nr_lr) -+ vgic->nr_lr); -+ if (lr >= vgic->nr_lr) - return false; - - kvm_debug("LR%d allocated for IRQ%d %x\n", lr, irq, sgi_source_id); -- vgic_cpu->vgic_lr[lr] = MK_LR_PEND(sgi_source_id, irq); - vgic_cpu->vgic_irq_lr_map[irq] = lr; - set_bit(lr, vgic_cpu->lr_used); - -+ vlr.irq = irq; -+ vlr.source = sgi_source_id; -+ vlr.state = LR_STATE_PENDING; - if (!vgic_irq_is_edge(vcpu, irq)) -- vgic_cpu->vgic_lr[lr] |= GICH_LR_EOI; -+ vlr.state |= LR_EOI_INT; -+ -+ vgic_set_lr(vcpu, lr, vlr); - - return true; - } -@@ -1155,9 +1210,9 @@ static void __kvm_vgic_flush_hwstate(struct kvm_vcpu *vcpu) - - epilog: - if (overflow) { -- vgic_cpu->vgic_hcr |= GICH_HCR_UIE; -+ vgic_enable_underflow(vcpu); - } else { -- vgic_cpu->vgic_hcr &= ~GICH_HCR_UIE; -+ vgic_disable_underflow(vcpu); - /* - * We're about to run this VCPU, and we've consumed - * everything the distributor had in store for -@@ -1170,44 +1225,46 @@ epilog: - - static bool vgic_process_maintenance(struct kvm_vcpu *vcpu) - { -- struct vgic_cpu *vgic_cpu = &vcpu->arch.vgic_cpu; -+ u32 status = vgic_get_interrupt_status(vcpu); - bool level_pending = false; - -- kvm_debug("MISR = %08x\n", vgic_cpu->vgic_misr); -+ kvm_debug("STATUS = %08x\n", status); - -- if (vgic_cpu->vgic_misr & GICH_MISR_EOI) { -+ if (status & INT_STATUS_EOI) { - /* - * Some level interrupts have been EOIed. Clear their - * active bit. - */ -- int lr, irq; -+ u64 eisr = vgic_get_eisr(vcpu); -+ unsigned long *eisr_ptr = (unsigned long *)&eisr; -+ int lr; - -- for_each_set_bit(lr, (unsigned long *)vgic_cpu->vgic_eisr, -- vgic_cpu->nr_lr) { -- irq = vgic_cpu->vgic_lr[lr] & GICH_LR_VIRTUALID; -+ for_each_set_bit(lr, eisr_ptr, vgic->nr_lr) { -+ struct vgic_lr vlr = vgic_get_lr(vcpu, lr); - -- vgic_irq_clear_active(vcpu, irq); -- vgic_cpu->vgic_lr[lr] &= ~GICH_LR_EOI; -+ vgic_irq_clear_active(vcpu, vlr.irq); -+ WARN_ON(vlr.state & LR_STATE_MASK); -+ vlr.state = 0; -+ vgic_set_lr(vcpu, lr, vlr); - - /* Any additional pending interrupt? */ -- if (vgic_dist_irq_is_pending(vcpu, irq)) { -- vgic_cpu_irq_set(vcpu, irq); -+ if (vgic_dist_irq_is_pending(vcpu, vlr.irq)) { -+ vgic_cpu_irq_set(vcpu, vlr.irq); - level_pending = true; - } else { -- vgic_cpu_irq_clear(vcpu, irq); -+ vgic_cpu_irq_clear(vcpu, vlr.irq); - } - - /* - * Despite being EOIed, the LR may not have - * been marked as empty. - */ -- set_bit(lr, (unsigned long *)vgic_cpu->vgic_elrsr); -- vgic_cpu->vgic_lr[lr] &= ~GICH_LR_ACTIVE_BIT; -+ vgic_sync_lr_elrsr(vcpu, lr, vlr); - } - } - -- if (vgic_cpu->vgic_misr & GICH_MISR_U) -- vgic_cpu->vgic_hcr &= ~GICH_HCR_UIE; -+ if (status & INT_STATUS_UNDERFLOW) -+ vgic_disable_underflow(vcpu); - - return level_pending; - } -@@ -1220,29 +1277,31 @@ static void __kvm_vgic_sync_hwstate(struct kvm_vcpu *vcpu) - { - struct vgic_cpu *vgic_cpu = &vcpu->arch.vgic_cpu; - struct vgic_dist *dist = &vcpu->kvm->arch.vgic; -+ u64 elrsr; -+ unsigned long *elrsr_ptr; - int lr, pending; - bool level_pending; - - level_pending = vgic_process_maintenance(vcpu); -+ elrsr = vgic_get_elrsr(vcpu); -+ elrsr_ptr = (unsigned long *)&elrsr; - - /* Clear mappings for empty LRs */ -- for_each_set_bit(lr, (unsigned long *)vgic_cpu->vgic_elrsr, -- vgic_cpu->nr_lr) { -- int irq; -+ for_each_set_bit(lr, elrsr_ptr, vgic->nr_lr) { -+ struct vgic_lr vlr; - - if (!test_and_clear_bit(lr, vgic_cpu->lr_used)) - continue; - -- irq = vgic_cpu->vgic_lr[lr] & GICH_LR_VIRTUALID; -+ vlr = vgic_get_lr(vcpu, lr); - -- BUG_ON(irq >= VGIC_NR_IRQS); -- vgic_cpu->vgic_irq_lr_map[irq] = LR_EMPTY; -+ BUG_ON(vlr.irq >= VGIC_NR_IRQS); -+ vgic_cpu->vgic_irq_lr_map[vlr.irq] = LR_EMPTY; - } - - /* Check if we still have something up our sleeve... */ -- pending = find_first_zero_bit((unsigned long *)vgic_cpu->vgic_elrsr, -- vgic_cpu->nr_lr); -- if (level_pending || pending < vgic_cpu->nr_lr) -+ pending = find_first_zero_bit(elrsr_ptr, vgic->nr_lr); -+ if (level_pending || pending < vgic->nr_lr) - set_bit(vcpu->vcpu_id, &dist->irq_pending_on_cpu); - } - -@@ -1432,21 +1491,20 @@ int kvm_vgic_vcpu_init(struct kvm_vcpu *vcpu) - } - - /* -- * By forcing VMCR to zero, the GIC will restore the binary -- * points to their reset values. Anything else resets to zero -- * anyway. -+ * Store the number of LRs per vcpu, so we don't have to go -+ * all the way to the distributor structure to find out. Only -+ * assembly code should use this one. - */ -- vgic_cpu->vgic_vmcr = 0; -+ vgic_cpu->nr_lr = vgic->nr_lr; - -- vgic_cpu->nr_lr = vgic_nr_lr; -- vgic_cpu->vgic_hcr = GICH_HCR_EN; /* Get the show on the road... */ -+ vgic_enable(vcpu); - - return 0; - } - - static void vgic_init_maintenance_interrupt(void *info) - { -- enable_percpu_irq(vgic_maint_irq, 0); -+ enable_percpu_irq(vgic->maint_irq, 0); - } - - static int vgic_cpu_notify(struct notifier_block *self, -@@ -1459,7 +1517,7 @@ static int vgic_cpu_notify(struct notifier_block *self, - break; - case CPU_DYING: - case CPU_DYING_FROZEN: -- disable_percpu_irq(vgic_maint_irq); -+ disable_percpu_irq(vgic->maint_irq); - break; - } - -@@ -1470,30 +1528,37 @@ static struct notifier_block vgic_cpu_nb = { - .notifier_call = vgic_cpu_notify, - }; - -+static const struct of_device_id vgic_ids[] = { -+ { .compatible = "arm,cortex-a15-gic", .data = vgic_v2_probe, }, -+ { .compatible = "arm,gic-v3", .data = vgic_v3_probe, }, -+ {}, -+}; -+ - int kvm_vgic_hyp_init(void) - { -+ const struct of_device_id *matched_id; -+ int (*vgic_probe)(struct device_node *,const struct vgic_ops **, -+ const struct vgic_params **); -+ struct device_node *vgic_node; - int ret; -- struct resource vctrl_res; -- struct resource vcpu_res; - -- vgic_node = of_find_compatible_node(NULL, NULL, "arm,cortex-a15-gic"); -+ vgic_node = of_find_matching_node_and_match(NULL, -+ vgic_ids, &matched_id); - if (!vgic_node) { -- kvm_err("error: no compatible vgic node in DT\n"); -+ kvm_err("error: no compatible GIC node found\n"); - return -ENODEV; - } - -- vgic_maint_irq = irq_of_parse_and_map(vgic_node, 0); -- if (!vgic_maint_irq) { -- kvm_err("error getting vgic maintenance irq from DT\n"); -- ret = -ENXIO; -- goto out; -- } -+ vgic_probe = matched_id->data; -+ ret = vgic_probe(vgic_node, &vgic_ops, &vgic); -+ if (ret) -+ return ret; - -- ret = request_percpu_irq(vgic_maint_irq, vgic_maintenance_handler, -+ ret = request_percpu_irq(vgic->maint_irq, vgic_maintenance_handler, - "vgic", kvm_get_running_vcpus()); - if (ret) { -- kvm_err("Cannot register interrupt %d\n", vgic_maint_irq); -- goto out; -+ kvm_err("Cannot register interrupt %d\n", vgic->maint_irq); -+ return ret; - } - - ret = __register_cpu_notifier(&vgic_cpu_nb); -@@ -1502,65 +1567,15 @@ int kvm_vgic_hyp_init(void) - goto out_free_irq; - } - -- ret = of_address_to_resource(vgic_node, 2, &vctrl_res); -- if (ret) { -- kvm_err("Cannot obtain VCTRL resource\n"); -- goto out_free_irq; -- } -- -- vgic_vctrl_base = of_iomap(vgic_node, 2); -- if (!vgic_vctrl_base) { -- kvm_err("Cannot ioremap VCTRL\n"); -- ret = -ENOMEM; -- goto out_free_irq; -- } -- -- vgic_nr_lr = readl_relaxed(vgic_vctrl_base + GICH_VTR); -- vgic_nr_lr = (vgic_nr_lr & 0x3f) + 1; -- -- ret = create_hyp_io_mappings(vgic_vctrl_base, -- vgic_vctrl_base + resource_size(&vctrl_res), -- vctrl_res.start); -- if (ret) { -- kvm_err("Cannot map VCTRL into hyp\n"); -- goto out_unmap; -- } -- -- if (of_address_to_resource(vgic_node, 3, &vcpu_res)) { -- kvm_err("Cannot obtain VCPU resource\n"); -- ret = -ENXIO; -- goto out_unmap; -- } -- -- if (!PAGE_ALIGNED(vcpu_res.start)) { -- kvm_err("GICV physical address 0x%llx not page aligned\n", -- (unsigned long long)vcpu_res.start); -- ret = -ENXIO; -- goto out_unmap; -- } -- -- if (!PAGE_ALIGNED(resource_size(&vcpu_res))) { -- kvm_err("GICV size 0x%llx not a multiple of page size 0x%lx\n", -- (unsigned long long)resource_size(&vcpu_res), -- PAGE_SIZE); -- ret = -ENXIO; -- goto out_unmap; -- } -- -- vgic_vcpu_base = vcpu_res.start; -- -- kvm_info("%s@%llx IRQ%d\n", vgic_node->name, -- vctrl_res.start, vgic_maint_irq); - on_each_cpu(vgic_init_maintenance_interrupt, NULL, 1); - -- goto out; -+ /* Callback into for arch code for setup */ -+ vgic_arch_setup(vgic); -+ -+ return 0; - --out_unmap: -- iounmap(vgic_vctrl_base); - out_free_irq: -- free_percpu_irq(vgic_maint_irq, kvm_get_running_vcpus()); --out: -- of_node_put(vgic_node); -+ free_percpu_irq(vgic->maint_irq, kvm_get_running_vcpus()); - return ret; - } - -@@ -1593,7 +1608,7 @@ int kvm_vgic_init(struct kvm *kvm) - } - - ret = kvm_phys_addr_ioremap(kvm, kvm->arch.vgic.vgic_cpu_base, -- vgic_vcpu_base, KVM_VGIC_V2_CPU_SIZE); -+ vgic->vcpu_base, KVM_VGIC_V2_CPU_SIZE); - if (ret) { - kvm_err("Unable to remap VGIC CPU to VCPU\n"); - goto out; -@@ -1639,7 +1654,8 @@ int kvm_vgic_create(struct kvm *kvm) - } - - spin_lock_init(&kvm->arch.vgic.lock); -- kvm->arch.vgic.vctrl_base = vgic_vctrl_base; -+ kvm->arch.vgic.in_kernel = true; -+ kvm->arch.vgic.vctrl_base = vgic->vctrl_base; - kvm->arch.vgic.vgic_dist_base = VGIC_ADDR_UNDEF; - kvm->arch.vgic.vgic_cpu_base = VGIC_ADDR_UNDEF; - -@@ -1738,39 +1754,40 @@ int kvm_vgic_addr(struct kvm *kvm, unsigned long type, u64 *addr, bool write) - static bool handle_cpu_mmio_misc(struct kvm_vcpu *vcpu, - struct kvm_exit_mmio *mmio, phys_addr_t offset) - { -- struct vgic_cpu *vgic_cpu = &vcpu->arch.vgic_cpu; -- u32 reg, mask = 0, shift = 0; - bool updated = false; -+ struct vgic_vmcr vmcr; -+ u32 *vmcr_field; -+ u32 reg; -+ -+ vgic_get_vmcr(vcpu, &vmcr); - - switch (offset & ~0x3) { - case GIC_CPU_CTRL: -- mask = GICH_VMCR_CTRL_MASK; -- shift = GICH_VMCR_CTRL_SHIFT; -+ vmcr_field = &vmcr.ctlr; - break; - case GIC_CPU_PRIMASK: -- mask = GICH_VMCR_PRIMASK_MASK; -- shift = GICH_VMCR_PRIMASK_SHIFT; -+ vmcr_field = &vmcr.pmr; - break; - case GIC_CPU_BINPOINT: -- mask = GICH_VMCR_BINPOINT_MASK; -- shift = GICH_VMCR_BINPOINT_SHIFT; -+ vmcr_field = &vmcr.bpr; - break; - case GIC_CPU_ALIAS_BINPOINT: -- mask = GICH_VMCR_ALIAS_BINPOINT_MASK; -- shift = GICH_VMCR_ALIAS_BINPOINT_SHIFT; -+ vmcr_field = &vmcr.abpr; - break; -+ default: -+ BUG(); - } - - if (!mmio->is_write) { -- reg = (vgic_cpu->vgic_vmcr & mask) >> shift; -+ reg = *vmcr_field; - mmio_data_write(mmio, ~0, reg); - } else { - reg = mmio_data_read(mmio, ~0); -- reg = (reg << shift) & mask; -- if (reg != (vgic_cpu->vgic_vmcr & mask)) -+ if (reg != *vmcr_field) { -+ *vmcr_field = reg; -+ vgic_set_vmcr(vcpu, &vmcr); - updated = true; -- vgic_cpu->vgic_vmcr &= ~mask; -- vgic_cpu->vgic_vmcr |= reg; -+ } - } - return updated; - } diff --git a/kernel.spec b/kernel.spec index 6396d15df..087058fb4 100644 --- a/kernel.spec +++ b/kernel.spec @@ -8,7 +8,7 @@ Summary: The Linux kernel # be 0. %global released_kernel 0 -%global aarch64patches 0 +%global aarch64patches 1 # Sign modules on x86. Make sure the config files match this setting if more # architectures are added. @@ -2240,6 +2240,9 @@ fi # ||----w | # || || %changelog +* Tue Aug 12 2014 Kyle McMartin +- kernel-arm64.patch: fix up merge conflict and re-enable + * Tue Aug 12 2014 Josh Boyer - 3.17.0-0.rc0.git4.1 - Linux v3.16-10473-gc8d6637d0497 From 980c60263ebb49aeac673643dba0d60ac936221b Mon Sep 17 00:00:00 2001 From: Josh Boyer Date: Tue, 12 Aug 2014 12:09:11 -0400 Subject: [PATCH 23/67] Add updated crash driver from Dave Anderson and re-enable --- crash-driver.patch | 70 +++++++++++++++++++++++----------------------- kernel.spec | 9 ++++-- 2 files changed, 41 insertions(+), 38 deletions(-) diff --git a/crash-driver.patch b/crash-driver.patch index 5765d0461..c39728997 100644 --- a/crash-driver.patch +++ b/crash-driver.patch @@ -7,63 +7,63 @@ Date: Tue, 26 Nov 2013 12:42:46 -0500 Subject: [PATCH] crash-driver --- - arch/arm/include/asm/crash.h | 6 ++ - arch/arm64/include/asm/crash.h | 6 ++ - arch/ia64/include/asm/crash.h | 90 +++++++++++++++++++++++++++ + arch/arm/include/asm/crash-driver.h | 6 ++ + arch/arm64/include/asm/crash-driver.h | 6 ++ + arch/ia64/include/asm/crash-driver.h | 90 +++++++++++++++++++++++++++ arch/ia64/kernel/ia64_ksyms.c | 3 + - arch/powerpc/include/asm/crash.h | 6 ++ - arch/s390/include/asm/crash.h | 60 ++++++++++++++++++ + arch/powerpc/include/asm/crash-driver.h | 6 ++ + arch/s390/include/asm/crash-driver.h | 60 ++++++++++++++++++ arch/s390/mm/maccess.c | 2 + - arch/x86/include/asm/crash.h | 6 ++ + arch/x86/include/asm/crash-driver.h | 6 ++ drivers/char/Kconfig | 3 + drivers/char/Makefile | 2 + drivers/char/crash.c | 128 +++++++++++++++++++++++++++++++++++++++ - include/asm-generic/crash.h | 72 ++++++++++++++++++++++ + include/asm-generic/crash-driver.h | 72 ++++++++++++++++++++++ 12 files changed, 384 insertions(+) - create mode 100644 arch/arm/include/asm/crash.h - create mode 100644 arch/arm64/include/asm/crash.h - create mode 100644 arch/ia64/include/asm/crash.h - create mode 100644 arch/powerpc/include/asm/crash.h - create mode 100644 arch/s390/include/asm/crash.h - create mode 100644 arch/x86/include/asm/crash.h + create mode 100644 arch/arm/include/asm/crash-driver.h + create mode 100644 arch/arm64/include/asm/crash-driver.h + create mode 100644 arch/ia64/include/asm/crash-driver.h + create mode 100644 arch/powerpc/include/asm/crash-driver.h + create mode 100644 arch/s390/include/asm/crash-driver.h + create mode 100644 arch/x86/include/asm/crash-driver.h create mode 100644 drivers/char/crash.c - create mode 100644 include/asm-generic/crash.h + create mode 100644 include/asm-generic/crash-driver.h -diff --git a/arch/arm/include/asm/crash.h b/arch/arm/include/asm/crash.h +diff --git a/arch/arm/include/asm/crash-driver.h b/arch/arm/include/asm/crash-driver.h new file mode 100644 index 0000000..1d2e537 --- /dev/null -+++ b/arch/arm/include/asm/crash.h ++++ b/arch/arm/include/asm/crash-driver.h @@ -0,0 +1,6 @@ +#ifndef _ARM_CRASH_H +#define _ARM_CRASH_H + -+#include ++#include + +#endif /* _ARM_CRASH_H */ -diff --git a/arch/arm64/include/asm/crash.h b/arch/arm64/include/asm/crash.h +diff --git a/arch/arm64/include/asm/crash-driver.h b/arch/arm64/include/asm/crash-driver.h new file mode 100644 index 0000000..a7fcc28 --- /dev/null -+++ b/arch/arm64/include/asm/crash.h ++++ b/arch/arm64/include/asm/crash-driver.h @@ -0,0 +1,6 @@ +#ifndef _ARM64_CRASH_H +#define _ARM64_CRASH_H + -+#include ++#include + +#endif /* _ARM64_CRASH_H */ -diff --git a/arch/ia64/include/asm/crash.h b/arch/ia64/include/asm/crash.h +diff --git a/arch/ia64/include/asm/crash-driver.h b/arch/ia64/include/asm/crash-driver.h new file mode 100644 index 0000000..28bd955 --- /dev/null -+++ b/arch/ia64/include/asm/crash.h ++++ b/arch/ia64/include/asm/crash-driver.h @@ -0,0 +1,90 @@ +#ifndef _ASM_IA64_CRASH_H +#define _ASM_IA64_CRASH_H + +/* -+ * linux/include/asm-ia64/crash.h ++ * linux/include/asm-ia64/crash-driver.h + * + * Copyright (c) 2004 Red Hat, Inc. All rights reserved. + * @@ -163,23 +163,23 @@ index 5b7791d..aee4b87 100644 #if defined(CONFIG_IA64_ESI) || defined(CONFIG_IA64_ESI_MODULE) extern void esi_call_phys (void); EXPORT_SYMBOL_GPL(esi_call_phys); -diff --git a/arch/powerpc/include/asm/crash.h b/arch/powerpc/include/asm/crash.h +diff --git a/arch/powerpc/include/asm/crash-driver.h b/arch/powerpc/include/asm/crash-driver.h new file mode 100644 index 0000000..daa8c4d --- /dev/null -+++ b/arch/powerpc/include/asm/crash.h ++++ b/arch/powerpc/include/asm/crash-driver.h @@ -0,0 +1,6 @@ +#ifndef _PPC64_CRASH_H +#define _PPC64_CRASH_H + -+#include ++#include + +#endif /* _PPC64_CRASH_H */ -diff --git a/arch/s390/include/asm/crash.h b/arch/s390/include/asm/crash.h +diff --git a/arch/s390/include/asm/crash-driver.h b/arch/s390/include/asm/crash-driver.h new file mode 100644 index 0000000..552be5e --- /dev/null -+++ b/arch/s390/include/asm/crash.h ++++ b/arch/s390/include/asm/crash-driver.h @@ -0,0 +1,60 @@ +#ifndef _S390_CRASH_H +#define _S390_CRASH_H @@ -258,16 +258,16 @@ index d1e0e0c..a2be459 100644 free_page((unsigned long) buf); } +EXPORT_SYMBOL_GPL(unxlate_dev_mem_ptr); -diff --git a/arch/x86/include/asm/crash.h b/arch/x86/include/asm/crash.h +diff --git a/arch/x86/include/asm/crash-driver.h b/arch/x86/include/asm/crash-driver.h new file mode 100644 index 0000000..27a4156 --- /dev/null -+++ b/arch/x86/include/asm/crash.h ++++ b/arch/x86/include/asm/crash-driver.h @@ -0,0 +1,6 @@ +#ifndef _X86_CRASH_H +#define _X86_CRASH_H + -+#include ++#include + +#endif /* _X86_CRASH_H */ diff --git a/drivers/char/Kconfig b/drivers/char/Kconfig @@ -332,7 +332,7 @@ index 0000000..a142bb3 +#include +#include +#include -+#include ++#include + +#define CRASH_VERSION "1.0" + @@ -428,17 +428,17 @@ index 0000000..a142bb3 +module_exit(crash_cleanup_module); + +MODULE_LICENSE("GPL"); -diff --git a/include/asm-generic/crash.h b/include/asm-generic/crash.h +diff --git a/include/asm-generic/crash-driver.h b/include/asm-generic/crash-driver.h new file mode 100644 index 0000000..8a0a69a --- /dev/null -+++ b/include/asm-generic/crash.h ++++ b/include/asm-generic/crash-driver.h @@ -0,0 +1,72 @@ +#ifndef __CRASH_H__ +#define __CRASH_H__ + +/* -+ * include/linux/crash.h ++ * include/linux/crash-driver.h + * + * Copyright (c) 2013 Red Hat, Inc. All rights reserved. + * diff --git a/kernel.spec b/kernel.spec index 087058fb4..1936a0e8c 100644 --- a/kernel.spec +++ b/kernel.spec @@ -565,7 +565,7 @@ Patch600: 0001-lib-cpumask-Make-CPUMASK_OFFSTACK-usable-without-deb.patch #rhbz 917708 Patch700: Revert-userns-Allow-unprivileged-users-to-create-use.patch -# atch800: crash-driver.patch +Patch800: crash-driver.patch # crypto/ @@ -1295,7 +1295,7 @@ ApplyPatch silence-fbcon-logo.patch ApplyPatch Revert-userns-Allow-unprivileged-users-to-create-use.patch # /dev/crash driver. -# pplyPatch crash-driver.patch +ApplyPatch crash-driver.patch # crypto/ @@ -2240,10 +2240,13 @@ fi # ||----w | # || || %changelog +* Tue Aug 12 2014 Josh Boyer - 3.17.0-0.rc0.git4.1 +- Add updated crash driver from Dave Anderson and re-enable + * Tue Aug 12 2014 Kyle McMartin - kernel-arm64.patch: fix up merge conflict and re-enable -* Tue Aug 12 2014 Josh Boyer - 3.17.0-0.rc0.git4.1 +* Tue Aug 12 2014 Josh Boyer - Linux v3.16-10473-gc8d6637d0497 * Sat Aug 09 2014 Josh Boyer - 3.17.0-0.rc0.git3.1 From 1fd75f556a645ecdd4d7ddf6016b056b74d3aa87 Mon Sep 17 00:00:00 2001 From: Kyle McMartin Date: Tue, 12 Aug 2014 15:28:06 -0400 Subject: [PATCH 24/67] tegra-powergate-header-move.patch: deal with armv7hl breakage --- kernel.spec | 11 +++++++++-- tegra-powergate-header-move.patch | 13 +++++++++++++ 2 files changed, 22 insertions(+), 2 deletions(-) create mode 100644 tegra-powergate-header-move.patch diff --git a/kernel.spec b/kernel.spec index 1936a0e8c..f1e05118d 100644 --- a/kernel.spec +++ b/kernel.spec @@ -624,6 +624,9 @@ Patch25063: disable-libdw-unwind-on-non-x86.patch #rhbz 983342 1093120 Patch25069: 0001-acpi-video-Add-4-new-models-to-the-use_native_backli.patch +#rhbz 1021036, submitted upstream +Patch25110: 0001-ideapad-laptop-Change-Lenovo-Yoga-2-series-rfkill-ha.patch + Patch26000: perf-lib64.patch # Patch series from Hans for various backlight and platform driver fixes @@ -633,8 +636,7 @@ Patch26005: eeepc-wmi-Add-no-backlight-quirk-for-Asus-H87I-PLUS-.patch Patch26013: acpi-video-Add-use-native-backlight-quirk-for-the-Th.patch Patch26014: acpi-video-Add-use_native_backlight-quirk-for-HP-Pro.patch -#rhbz 1021036, submitted upstream -Patch25110: 0001-ideapad-laptop-Change-Lenovo-Yoga-2-series-rfkill-ha.patch +Patch27000: tegra-powergate-header-move.patch # git clone ssh://git.fedorahosted.org/git/kernel-arm64.git, git diff master...devel Patch30000: kernel-arm64.patch @@ -1358,6 +1360,8 @@ ApplyPatch acpi-video-Add-use_native_backlight-quirk-for-HP-Pro.patch #rhbz 1021036, submitted upstream ApplyPatch 0001-ideapad-laptop-Change-Lenovo-Yoga-2-series-rfkill-ha.patch +ApplyPatch tegra-powergate-header-move.patch + %if 0%{?aarch64patches} ApplyPatch kernel-arm64.patch %ifnarch aarch64 # this is stupid, but i want to notice before secondary koji does. @@ -2240,6 +2244,9 @@ fi # ||----w | # || || %changelog +* Tue Aug 12 2014 Kyle McMartin +- tegra-powergate-header-move.patch: deal with armv7hl breakage + * Tue Aug 12 2014 Josh Boyer - 3.17.0-0.rc0.git4.1 - Add updated crash driver from Dave Anderson and re-enable diff --git a/tegra-powergate-header-move.patch b/tegra-powergate-header-move.patch new file mode 100644 index 000000000..436ec083a --- /dev/null +++ b/tegra-powergate-header-move.patch @@ -0,0 +1,13 @@ +diff --git a/drivers/ata/ahci_tegra.c b/drivers/ata/ahci_tegra.c +index fc3df47..4392190 100644 +--- a/drivers/ata/ahci_tegra.c ++++ b/drivers/ata/ahci_tegra.c +@@ -24,7 +24,7 @@ + #include + #include + #include +-#include ++#include + #include + #include "ahci.h" + From 0c88b0b7fbe28b63646cf494b36c0b03187eb292 Mon Sep 17 00:00:00 2001 From: Kyle McMartin Date: Tue, 12 Aug 2014 16:30:45 -0400 Subject: [PATCH 25/67] nouveau_platform-fix.patch: handle nouveau_dev() removal (also fix previous patch... sigh.) --- kernel.spec | 3 +++ nouveau_platform-fix.patch | 13 +++++++++++++ tegra-powergate-header-move.patch | 2 +- 3 files changed, 17 insertions(+), 1 deletion(-) create mode 100644 nouveau_platform-fix.patch diff --git a/kernel.spec b/kernel.spec index f1e05118d..69c47f306 100644 --- a/kernel.spec +++ b/kernel.spec @@ -637,6 +637,7 @@ Patch26013: acpi-video-Add-use-native-backlight-quirk-for-the-Th.patch Patch26014: acpi-video-Add-use_native_backlight-quirk-for-HP-Pro.patch Patch27000: tegra-powergate-header-move.patch +Patch27001: nouveau_platform-fix.patch # git clone ssh://git.fedorahosted.org/git/kernel-arm64.git, git diff master...devel Patch30000: kernel-arm64.patch @@ -1361,6 +1362,7 @@ ApplyPatch acpi-video-Add-use_native_backlight-quirk-for-HP-Pro.patch ApplyPatch 0001-ideapad-laptop-Change-Lenovo-Yoga-2-series-rfkill-ha.patch ApplyPatch tegra-powergate-header-move.patch +ApplyPatch nouveau_platform-fix.patch %if 0%{?aarch64patches} ApplyPatch kernel-arm64.patch @@ -2246,6 +2248,7 @@ fi %changelog * Tue Aug 12 2014 Kyle McMartin - tegra-powergate-header-move.patch: deal with armv7hl breakage +- nouveau_platform-fix.patch: handle nouveau_dev() removal * Tue Aug 12 2014 Josh Boyer - 3.17.0-0.rc0.git4.1 - Add updated crash driver from Dave Anderson and re-enable diff --git a/nouveau_platform-fix.patch b/nouveau_platform-fix.patch new file mode 100644 index 000000000..de618013c --- /dev/null +++ b/nouveau_platform-fix.patch @@ -0,0 +1,13 @@ +diff --git a/drivers/gpu/drm/nouveau/nouveau_platform.c b/drivers/gpu/drm/nouveau/nouveau_platform.c +index 0ffeb50..e53e854 100644 +--- a/drivers/gpu/drm/nouveau/nouveau_platform.c ++++ b/drivers/gpu/drm/nouveau/nouveau_platform.c +@@ -149,7 +149,7 @@ power_down: + static int nouveau_platform_remove(struct platform_device *pdev) + { + struct drm_device *drm_dev = platform_get_drvdata(pdev); +- struct nouveau_device *device = nouveau_dev(drm_dev); ++ struct nouveau_device *device = nv_device(nouveau_drm(dev)->device); + struct nouveau_platform_gpu *gpu = nv_device_to_platform(device)->gpu; + + nouveau_drm_device_remove(drm_dev); diff --git a/tegra-powergate-header-move.patch b/tegra-powergate-header-move.patch index 436ec083a..2f053c871 100644 --- a/tegra-powergate-header-move.patch +++ b/tegra-powergate-header-move.patch @@ -7,7 +7,7 @@ index fc3df47..4392190 100644 #include #include -#include -+#include ++#include #include #include "ahci.h" From d81631f2db4142d4242373da8de9799af3b89310 Mon Sep 17 00:00:00 2001 From: Kyle McMartin Date: Tue, 12 Aug 2014 16:51:04 -0400 Subject: [PATCH 26/67] me spell gud --- nouveau_platform-fix.patch | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/nouveau_platform-fix.patch b/nouveau_platform-fix.patch index de618013c..93d602e57 100644 --- a/nouveau_platform-fix.patch +++ b/nouveau_platform-fix.patch @@ -7,7 +7,7 @@ index 0ffeb50..e53e854 100644 { struct drm_device *drm_dev = platform_get_drvdata(pdev); - struct nouveau_device *device = nouveau_dev(drm_dev); -+ struct nouveau_device *device = nv_device(nouveau_drm(dev)->device); ++ struct nouveau_device *device = nv_device(nouveau_drm(drm_dev)->device); struct nouveau_platform_gpu *gpu = nv_device_to_platform(device)->gpu; nouveau_drm_device_remove(drm_dev); From 80030a0b31ce5888df6be81a5a75e4f290ffacfd Mon Sep 17 00:00:00 2001 From: Kyle McMartin Date: Tue, 12 Aug 2014 17:16:59 -0400 Subject: [PATCH 27/67] nouveau_platform-fix.patch: update after actually testing... --- nouveau_platform-fix.patch | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/nouveau_platform-fix.patch b/nouveau_platform-fix.patch index 93d602e57..85256f077 100644 --- a/nouveau_platform-fix.patch +++ b/nouveau_platform-fix.patch @@ -7,7 +7,7 @@ index 0ffeb50..e53e854 100644 { struct drm_device *drm_dev = platform_get_drvdata(pdev); - struct nouveau_device *device = nouveau_dev(drm_dev); -+ struct nouveau_device *device = nv_device(nouveau_drm(drm_dev)->device); ++ struct nouveau_device *device = nv_device(&nouveau_drm(drm_dev)->device); struct nouveau_platform_gpu *gpu = nv_device_to_platform(device)->gpu; nouveau_drm_device_remove(drm_dev); From 574fd2c3000f7d97cc63e8ced5ff416ee14042a2 Mon Sep 17 00:00:00 2001 From: Kyle McMartin Date: Tue, 12 Aug 2014 17:18:06 -0400 Subject: [PATCH 28/67] tag for build --- kernel.spec | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/kernel.spec b/kernel.spec index 69c47f306..f57fc7820 100644 --- a/kernel.spec +++ b/kernel.spec @@ -42,7 +42,7 @@ Summary: The Linux kernel # For non-released -rc kernels, this will be appended after the rcX and # gitX tags, so a 3 here would become part of release "0.rcX.gitX.3" # -%global baserelease 1 +%global baserelease 2 %global fedora_build %{baserelease} # base_sublevel is the kernel version we're starting with and patching @@ -2246,7 +2246,7 @@ fi # ||----w | # || || %changelog -* Tue Aug 12 2014 Kyle McMartin +* Tue Aug 12 2014 Kyle McMartin 3.17.0-0.rc0.git4.2 - tegra-powergate-header-move.patch: deal with armv7hl breakage - nouveau_platform-fix.patch: handle nouveau_dev() removal From a412315350b506878e6751c49d0fdbc71a123765 Mon Sep 17 00:00:00 2001 From: Peter Robinson Date: Wed, 13 Aug 2014 07:41:01 +0100 Subject: [PATCH 29/67] - 3.17 ARMv7 updates - Cleanup some old removed options - Disable legacy USB OTG (using new configfs equivilents) --- config-arm-generic | 21 +++------------- config-arm64 | 2 +- config-armv7 | 54 +++++++++++++++++++++------------------- config-armv7-generic | 46 ++++++++++++---------------------- config-armv7-lpae | 1 - config-generic | 9 ++----- config-powerpc-generic | 1 - config-powerpc32-generic | 1 - kernel.spec | 5 ++++ 9 files changed, 56 insertions(+), 84 deletions(-) diff --git a/config-arm-generic b/config-arm-generic index cd81d766d..7cbaeefec 100644 --- a/config-arm-generic +++ b/config-arm-generic @@ -42,6 +42,7 @@ CONFIG_HAVE_PERF_USER_STACK_DUMP=y # ARM AMBA generic HW CONFIG_ARM_AMBA=y CONFIG_ARM_CCI=y +CONFIG_ARM_CCN=y CONFIG_ARM_DMA_USE_IOMMU=y CONFIG_ARM_DMA_IOMMU_ALIGNMENT=8 CONFIG_ARM_GIC=y @@ -143,8 +144,8 @@ CONFIG_I2C_MUX_PINCTRL=m CONFIG_I2C_MUX_PCA9541=m CONFIG_I2C_MUX_PCA954x=m -# bus -# CONFIG_ARM_CCN is not set +# spi +CONFIG_SPI_PL022=m # Sensors CONFIG_SENSORS_IIO_HWMON=m @@ -261,21 +262,7 @@ CONFIG_CMA_AREAS=7 # CONFIG_DEBUG_SET_MODULE_RONX is not set -# spi -# CONFIG_SPI_ALTERA is not set -# CONFIG_SPI_BITBANG is not set -# CONFIG_SPI_GPIO is not set -# CONFIG_SPI_FSL_SPI is not set -# CONFIG_SPI_OC_TINY is not set -# CONFIG_SPI_PL022 is not set -# CONFIG_SPI_ROCKCHIP is not set -# CONFIG_SPI_SC18IS602 is not set -# CONFIG_SPI_XCOMM is not set -# CONFIG_SPI_XILINX is not set -# CONFIG_SPI_DESIGNWARE is not set -# CONFIG_SPI_SPIDEV is not set -# CONFIG_SPI_TLE62X0 is not set -# # CONFIG_LATTICE_ECP3_CONFIG is not set # CONFIG_BMP085_SPI is not set # CONFIG_TI_DAC7512 is not set +# CONFIG_SPI_ROCKCHIP is not set diff --git a/config-arm64 b/config-arm64 index 5498c624d..f6c244ef6 100644 --- a/config-arm64 +++ b/config-arm64 @@ -30,7 +30,6 @@ CONFIG_GENERIC_ACL=y CONFIG_GENERIC_CALIBRATE_DELAY=y CONFIG_GENERIC_CLOCKEVENTS_BUILD=y CONFIG_GENERIC_CSUM=y -CONFIG_GENERIC_HARDIRQS=y CONFIG_GENERIC_HWEIGHT=y CONFIG_GENERIC_IO=y CONFIG_GENERIC_PCI_IOMAP=y @@ -85,6 +84,7 @@ CONFIG_CRYPTO_DEV_CCP=y CONFIG_CRYPTO_DEV_CCP_DD=m CONFIG_CRYPTO_DEV_CCP_CRYPTO=m +CONFIG_I2C_ACPI=y # APM Xgene CONFIG_POWER_RESET_XGENE=y diff --git a/config-armv7 b/config-armv7 index 3ad36c3d3..375cea04b 100644 --- a/config-armv7 +++ b/config-armv7 @@ -10,7 +10,6 @@ CONFIG_ARCH_OMAP4=y CONFIG_ARCH_PICOXCELL=y CONFIG_ARCH_QCOM=y CONFIG_ARCH_ROCKCHIP=y -# CONFIG_ARCH_SOCFPGA is not set CONFIG_ARCH_TEGRA=y CONFIG_ARCH_U8500=y # CONFIG_ARCH_VIRT is not set @@ -39,7 +38,7 @@ CONFIG_MV643XX_ETH=m CONFIG_PINCTRL_MVEBU=y CONFIG_PINCTRL_ARMADA_370=y CONFIG_PINCTRL_ARMADA_XP=y -# CONFIG_ARM_ARMADA_370_XP_CPUIDLE is not set +# CONFIG_ARM_MVEBU_V7_CPUIDLE is not set CONFIG_PINCTRL_DOVE=y CONFIG_EDAC_MV64X60=m CONFIG_RTC_DRV_S35390A=m @@ -68,7 +67,6 @@ CONFIG_SND_KIRKWOOD_SOC_ARMADA370_DB=m CONFIG_USB_EHCI_HCD_ORION=m CONFIG_MMC_SDHCI_PXAV3=m CONFIG_MVPP2=m -# CONFIG_ARM_MVEBU_V7_CPUIDLE is not set # CONFIG_CACHE_FEROCEON_L2 is not set # CONFIG_CACHE_FEROCEON_L2_WRITETHROUGH is not set @@ -111,13 +109,11 @@ CONFIG_OMAP_PACKAGE_CUS=y CONFIG_OMAP_MCBSP=y CONFIG_OMAP2PLUS_MBOX=m -CONFIG_OMAP_MBOX_FWK=m CONFIG_OMAP_MBOX_KFIFO_SIZE=256 CONFIG_OMAP_DM_TIMER=y CONFIG_OMAP_PM_NOOP=y CONFIG_DMA_OMAP=y CONFIG_OMAP_IOMMU=y -CONFIG_OMAP_IOVMM=m CONFIG_HWSPINLOCK_OMAP=m CONFIG_OMAP3_EMU=y # CONFIG_OMAP3_SDRC_AC_TIMING is not set @@ -217,7 +213,6 @@ CONFIG_PWM_TIECAP=m CONFIG_PWM_TIEHRPWM=m CONFIG_PWM_TWL=m CONFIG_PWM_TWL_LED=m -CONFIG_PWM_ROCKCHIP=m CONFIG_CRYPTO_DEV_OMAP_SHAM=m CONFIG_CRYPTO_DEV_OMAP_AES=m @@ -305,16 +300,6 @@ CONFIG_RADIO_WL128X=m CONFIG_OMAP_REMOTEPROC=m -# CONFIG_TIDSPBRIDGE is not set -# CONFIG_TIDSPBRIDGE_MEMPOOL_SIZE=0x600000 -# CONFIG_TIDSPBRIDGE_DEBUG is not set -# CONFIG_TIDSPBRIDGE_RECOVERY=y -# CONFIG_TIDSPBRIDGE_CACHE_LINE_CHECK is not set -# CONFIG_TIDSPBRIDGE_WDT3=y -# CONFIG_TIDSPBRIDGE_WDT_TIMEOUT=5 -# CONFIG_TIDSPBRIDGE_NTFY_PWRERR is not set -# CONFIG_TIDSPBRIDGE_BACKTRACE is not set - # CONFIG_OMAP2_DSS_DEBUGFS is not set # CONFIG_OMAP_IOMMU_DEBUG is not set # CONFIG_OMAP_MUX_DEBUG is not set @@ -347,6 +332,7 @@ CONFIG_SND_DAVINCI_SOC_I2S=m CONFIG_SND_DAVINCI_SOC_MCASP=m CONFIG_SND_DAVINCI_SOC_VCIF=m CONFIG_SND_DAVINCI_SOC_GENERIC_EVM=m +CONFIG_SND_EDMA_SOC=m CONFIG_SND_AM33XX_SOC_EVM=m CONFIG_REGULATOR_TI_ABB=m CONFIG_TI_ADC081C=m @@ -363,6 +349,16 @@ CONFIG_SERIAL_MSM=y CONFIG_SERIAL_MSM_CONSOLE=y CONFIG_PINCTRL_APQ8064=m CONFIG_PINCTRL_IPQ8064=m +CONFIG_PINCTRL_MSM8960=m +CONFIG_COMMON_CLK_QCOM=m +CONFIG_APQ_GCC_8084=m +CONFIG_APQ_MMCC_8084=m +CONFIG_IPQ_GCC_806X=m +CONFIG_MSM_GCC_8660=m +CONFIG_MSM_GCC_8960=m +CONFIG_MSM_MMCC_8960=m +CONFIG_MSM_GCC_8974=m +CONFIG_MSM_MMCC_8974=m CONFIG_HW_RANDOM_MSM=m CONFIG_I2C_QUP=m CONFIG_SPI_QUP=m @@ -385,18 +381,20 @@ CONFIG_USB_EHCI_MSM=m CONFIG_MXC_IRQ_PRIOR=y # CONFIG_MXC_DEBUG_BOARD is not set CONFIG_SOC_IMX50=y -# CONFIG_SOC_IMX51 is not set +CONFIG_SOC_IMX51=y CONFIG_SOC_IMX53=y CONFIG_SOC_IMX6Q=y CONFIG_SOC_IMX6SL=y CONFIG_SOC_IMX6SX=y # CONFIG_SOC_VF610 is not set -CONFIG_MACH_IMX51_DT=y -# CONFIG_MACH_MX51_BABBAGE is not set CONFIG_ARM_IMX6Q_CPUFREQ=m -CONFIG_IMX_THERMAL=m -CONFIG_PATA_IMX=m CONFIG_PCI_IMX6=y +CONFIG_IMX_THERMAL=m +CONFIG_IMX_SDMA=m +CONFIG_IMX_DMA=m +CONFIG_MXS_DMA=y +CONFIG_AHCI_IMX=m +CONFIG_PATA_IMX=m CONFIG_USB_EHCI_MXC=m CONFIG_USB_CHIPIDEA=m CONFIG_USB_CHIPIDEA_UDC=y @@ -414,10 +412,12 @@ CONFIG_PINCTRL_IMX6SL=y CONFIG_I2C_IMX=m CONFIG_STMPE_I2C=y CONFIG_SPI_IMX=m +CONFIG_SPI_FSL_QUADSPI=m CONFIG_STMPE_SPI=y CONFIG_MFD_MC13783=m CONFIG_MFD_MC13XXX_SPI=m CONFIG_MFD_STMPE=y +CONFIG_MTD_NAND_GPMI_NAND=m CONFIG_W1_MASTER_MXC=m CONFIG_IMX_WEIM=y CONFIG_IMX2_WDT=m @@ -428,6 +428,7 @@ CONFIG_RTC_DRV_SNVS=m # CONFIG_FB_IMX is not set CONFIG_SND_IMX_SOC=m +CONFIG_SND_SOC_FSL_ASRC=m CONFIG_SND_SOC_FSL_ESAI=m CONFIG_SND_SOC_FSL_SAI=m CONFIG_SND_SOC_FSL_SPDIF=m @@ -443,6 +444,7 @@ CONFIG_SND_SOC_IMX_MC13783=m CONFIG_SND_SOC_IMX_SPDIF=m CONFIG_SND_SOC_EUKREA_TLV320=m CONFIG_SND_SOC_TVL320AIC32X4=m +CONFIG_SND_SOC_WM8731=m CONFIG_USB_IMX21_HCD=m CONFIG_USB_MXS_PHY=m @@ -453,10 +455,6 @@ CONFIG_RTC_DRV_IMXDI=m CONFIG_RTC_DRV_MXC=m # CONFIG_MX3_IPU is not set # CONFIG_MX3_IPU_IRQS is not set -CONFIG_IMX_SDMA=m -CONFIG_IMX_DMA=m -CONFIG_AHCI_IMX=m -# CONFIG_MXS_DMA is not set CONFIG_PWM_IMX=m CONFIG_DRM_IMX=m @@ -510,6 +508,9 @@ CONFIG_REGULATOR_DA9055=m # Rockchips CONFIG_I2C_RK3X=m +CONFIG_SPI_ROCKCHIP=m +CONFIG_SND_SOC_ROCKCHIP=m +CONFIG_PWM_ROCKCHIP=m # ST Ericsson CONFIG_MACH_HREFV60=y @@ -596,7 +597,6 @@ CONFIG_PINCTRL_TEGRA30=y CONFIG_USB_EHCI_TEGRA=m CONFIG_RTC_DRV_TEGRA=m CONFIG_CRYPTO_DEV_TEGRA_AES=m -CONFIG_NOUVEAU_PLATFORM_DRIVER=m CONFIG_SND_SOC_TEGRA=m CONFIG_SND_SOC_TEGRA_ALC5632=m @@ -642,6 +642,7 @@ CONFIG_DRM_PANEL=y CONFIG_DRM_PANEL_SIMPLE=m CONFIG_DRM_PANEL_LD9040=m CONFIG_DRM_PANEL_S6E8AA0=m +CONFIG_NOUVEAU_PLATFORM_DRIVER=m # OLPC XO CONFIG_SERIO_OLPC_APSP=m @@ -658,6 +659,7 @@ CONFIG_LATTICE_ECP3_CONFIG=m CONFIG_NET_VENDOR_XILINX=y CONFIG_XILINX_EMACLITE=m CONFIG_GPIO_XILINX=y +CONFIG_GPIO_ZYNQ=m CONFIG_I2C_XILINX=m CONFIG_SPI_XILINX=m CONFIG_SPI_CADENCE=m diff --git a/config-armv7-generic b/config-armv7-generic index 1650c4ccd..c202e29ae 100644 --- a/config-armv7-generic +++ b/config-armv7-generic @@ -59,18 +59,19 @@ CONFIG_ARCH_VEXPRESS_CORTEX_A5_A9_ERRATA=y # CONFIG_ARCH_BCM is not set # CONFIG_ARCH_BERLIN is not set # CONFIG_ARCH_HI3xxx is not set +# CONFIG_ARCH_HISI is not set +# CONFIG_ARCH_MEDIATEK is not set # CONFIG_ARCH_MSM_DT is not set # CONFIG_ARCH_QCOM is not set +# CONFIG_ARCH_S5PV210 is not set # CONFIG_ARCH_SHMOBILE_MULTI is not set # CONFIG_ARCH_SIRF is not set +# CONFIG_ARCH_SOCFPGA is not set # CONFIG_PLAT_SPEAR is not set # CONFIG_ARCH_STI is not set # CONFIG_ARCH_U8500 is not set # CONFIG_ARCH_VEXPRESS_SPC is not set # CONFIG_ARCH_WM8850 is not set -# CONFIG_ARCH_HISI is not set -# CONFIG_ARCH_MEDIATEK is not set -# CONFIG_ARCH_S5PV210 is not set # errata # v5/v6 @@ -166,13 +167,11 @@ CONFIG_MACH_SUN5I=y CONFIG_MACH_SUN6I=y CONFIG_MACH_SUN7I=y # CONFIG_MACH_SUN8I is not set -CONFIG_PINCTRL_SUNXI=y CONFIG_SUNXI_WATCHDOG=m CONFIG_MDIO_SUN4I=m CONFIG_NET_VENDOR_ALLWINNER=y CONFIG_SUN4I_EMAC=m CONFIG_STMMAC_PLATFORM=y -CONFIG_DWMAC_SOCFPGA=y CONFIG_DWMAC_SUNXI=y CONFIG_EEPROM_SUNXI_SID=m CONFIG_RTC_DRV_SUNXI=m @@ -210,6 +209,7 @@ CONFIG_ARM_EXYNOS5250_CPUFREQ=y CONFIG_ARM_EXYNOS5440_CPUFREQ=y CONFIG_ARM_EXYNOS_CPU_FREQ_BOOST_SW=y CONFIG_ARM_EXYNOS_CPUIDLE=y +# CONFIG_EXYNOS5420_MCPM not set CONFIG_I2C_EXYNOS5=m CONFIG_I2C_S3C2410=m @@ -253,6 +253,7 @@ CONFIG_DRM_EXYNOS_IOMMU=y CONFIG_DRM_EXYNOS_IPP=y CONFIG_DRM_EXYNOS_ROTATOR=y CONFIG_DRM_EXYNOS_VIDI=y +CONFIG_PHY_EXYNOS_DP_VIDEO=m # CONFIG_FB_S3C is not set # CONFIG_VIDEO_SAMSUNG_EXYNOS4_IS is not set CONFIG_VIDEO_SAMSUNG_S5P_G2D=m @@ -266,6 +267,7 @@ CONFIG_SND_SOC_SAMSUNG_SMDK_SPDIF=m CONFIG_SND_SOC_SAMSUNG_SMDK_WM8994=m CONFIG_SND_SOC_SMDK_WM8994_PCM=m CONFIG_SND_SOC_SNOW=m +CONFIG_SND_SOC_ODROIDX2=m # CONFIG_GPIO_WM8994 is not set # CONFIG_REGULATOR_WM8994 is not set # CONFIG_EXYNOS_IOMMU_DEBUG is not set @@ -304,15 +306,14 @@ CONFIG_GENERIC_CPUFREQ_CPU0=m # usb CONFIG_USB_OHCI_HCD_PLATFORM=m CONFIG_USB_EHCI_HCD_PLATFORM=m -CONFIG_USB_OTG=y # CONFIG_USB_OTG_WHITELIST is not set # CONFIG_USB_OTG_BLACKLIST_HUB is not set CONFIG_USB_ULPI=y CONFIG_AX88796=m CONFIG_AX88796_93CX6=y -CONFIG_USB_ISP1760_HCD=m # usb gadget +CONFIG_USB_OTG=y CONFIG_USB_GADGET=m CONFIG_USB_GADGET_MUSB_HDRC=m CONFIG_USB_GADGET_VBUS_DRAW=100 @@ -321,19 +322,6 @@ CONFIG_USB_MUSB_HDRC=m CONFIG_USB_MUSB_DUAL_ROLE=y CONFIG_USB_MUSB_DSPS=m CONFIG_USB_GPIO_VBUS=m -CONFIG_USB_G_ACM_MS=m -CONFIG_USB_G_DBGP=m -CONFIG_USB_G_DBGP_SERIAL=y -CONFIG_USB_G_MULTI=m -CONFIG_USB_G_MULTI_CDC=y -# CONFIG_USB_G_MULTI_RNDIS is not set -CONFIG_USB_G_NCM=m -CONFIG_USB_G_SERIAL=m -CONFIG_USB_ETH_EEM=y -# CONFIG_USB_ETH_RNDIS is not set -CONFIG_USB_CDC_COMPOSITE=m -CONFIG_USB_GADGET_TARGET=m -CONFIG_USB_MASS_STORAGE=m CONFIG_USB_CONFIGFS=m CONFIG_USB_CONFIGFS_ACM=y CONFIG_USB_CONFIGFS_ECM=y @@ -407,7 +395,6 @@ CONFIG_GPIO_MC33880=m CONFIG_GPIO_TPS65910=y CONFIG_GPIO_TPS65912=m # CONFIG_GPIO_ZEVIO is not set -# CONFIG_GPIO_ZYNQ is not set CONFIG_LEDS_GPIO=m CONFIG_MDIO_BUS_MUX=m CONFIG_MDIO_BUS_MUX_GPIO=m @@ -432,11 +419,9 @@ CONFIG_SPI_BUTTERFLY=m CONFIG_SPI_DESIGNWARE=m CONFIG_SPI_LM70_LLP=m CONFIG_SPI_OC_TINY=m -CONFIG_SPI_PL022=m CONFIG_SPI_SC18IS602=m CONFIG_SPI_TLE62X0=m CONFIG_SPI_XCOMM=m -CONFIG_SPI_XILINX=m # CONFIG_SPI_FSL_SPI is not set # CONFIG_SPI_CADENCE is not set @@ -446,7 +431,6 @@ CONFIG_NFC_NCI_SPI=y CONFIG_I2C_DESIGNWARE_CORE=m CONFIG_I2C_DESIGNWARE_PLATFORM=m CONFIG_I2C_MV64XXX=m -# CONFIG_I2C_CROS_EC_TUNNEL is not set # HW crypto and rng CONFIG_CRYPTO_SHA1_ARM=m @@ -494,6 +478,7 @@ CONFIG_MTD_NAND_PLATFORM=m CONFIG_MTD_NAND_PXA3xx=m CONFIG_MTD_NAND_RICOH=m CONFIG_MTD_NAND_TMIO=m +CONFIG_MTD_SPI_NOR=m CONFIG_MTD_SPINAND_MT29F=m CONFIG_MTD_SPINAND_ONDIEECC=y CONFIG_MTD_SST25L=m @@ -510,7 +495,6 @@ CONFIG_MMC_DW_PLTFM=m CONFIG_MMC_DW_PCI=m CONFIG_SPI_DW_MMIO=m CONFIG_SPI_DW_PCI=m -# CONFIG_MMC_DW_SOCFPGA is not set # CONFIG_MMC_DW_IDMAC is not set # CONFIG_MMC_DW_K3 is not set CONFIG_USB_DWC2=y @@ -579,10 +563,11 @@ CONFIG_SND_SOC_SPDIF=m # CONFIG_SND_SOC_WM8903 is not set # CONFIG_SND_SOC_WM8962 is not set # CONFIG_SND_SOC_TPA6130A2 is not set -# CONFIG_SND_SOC_FSL_SAI is not set -# CONFIG_SND_SOC_FSL_SSI is not set -# CONFIG_SND_SOC_FSL_SPDIF is not set +# CONFIG_SND_SOC_FSL_ASRC is not set # CONFIG_SND_SOC_FSL_ESAI is not set +# CONFIG_SND_SOC_FSL_SAI is not set +# CONFIG_SND_SOC_FSL_SPDIF is not set +# CONFIG_SND_SOC_FSL_SSI is not set # CONFIG_SND_SOC_IMX_AUDMUX is not set # CONFIG_SND_SOC_ALC5623 is not set # CONFIG_SND_SOC_CS42L56 is not set @@ -591,8 +576,6 @@ CONFIG_SND_SOC_SPDIF=m # CONFIG_SND_SOC_TLV320AIC31XX is not set # CONFIG_SND_SOC_TAS2552 is not set # CONFIG_SND_SOC_CS4265 is not set -# CONFIG_SND_SOC_ODROIDX2 is not set -# CONFIG_SND_SOC_FSL_ASRC is not set # CONFIG_SND_EDMA_SOC is not set # CONFIG_SND_SOC_ROCKCHIP is not set @@ -750,6 +733,7 @@ CONFIG_MFD_CROS_EC=m CONFIG_MFD_CROS_EC_I2C=m CONFIG_MFD_CROS_EC_SPI=m CONFIG_KEYBOARD_CROS_EC=m +CONFIG_I2C_CROS_EC_TUNNEL=m # Should be in generic CONFIG_BPF_JIT=y @@ -797,6 +781,8 @@ CONFIG_BPF_JIT=y # CONFIG_MMC_TMIO is not set # CONFIG_PINCTRL_IMX35 is not set # CONFIG_DVB_USB_PCTV452E is not set +# CONFIG_DWMAC_SOCFPGA is not set +# CONFIG_MMC_DW_SOCFPGA is not set # CONFIG_MFD_LP8788 is not set # CONFIG_MFD_MAX77693 is not set diff --git a/config-armv7-lpae b/config-armv7-lpae index 6f4cb519d..7ad1fce57 100644 --- a/config-armv7-lpae +++ b/config-armv7-lpae @@ -12,7 +12,6 @@ CONFIG_ARCH_VIRT=y # CONFIG_SOC_AM43XX is not set # CONFIG_SOC_DRA7XX is not set # CONFIG_ARCH_ROCKCHIP is not set -# CONFIG_ARCH_SOCFPGA is not set # CONFIG_ARCH_TEGRA is not set # CONFIG_ARCH_ZYNQ is not set # CONFIG_ARCH_AXXIA is not set diff --git a/config-generic b/config-generic index 8c7e94e1d..c61823b8c 100644 --- a/config-generic +++ b/config-generic @@ -1427,7 +1427,6 @@ CONFIG_E1000E=m CONFIG_IGB=m CONFIG_IGB_HWMON=y CONFIG_IGB_DCA=y -CONFIG_IGB_PTP=y CONFIG_IGBVF=m CONFIG_IXGB=m CONFIG_IXGBEVF=m @@ -4003,7 +4002,6 @@ CONFIG_USB_CXACRU=m # CONFIG_USB_C67X00_HCD is not set # CONFIG_USB_CYTHERM is not set CONFIG_USB_EMI26=m -CONFIG_USB_ETH=m CONFIG_USB_FTDI_ELAN=m CONFIG_USB_FILE_STORAGE=m # CONFIG_USB_FILE_STORAGE_TEST is not set @@ -4042,16 +4040,13 @@ CONFIG_USB_TRANCEVIBRATOR=m CONFIG_USB_U132_HCD=m CONFIG_USB_UEAGLEATM=m CONFIG_USB_XUSBATM=m -CONFIG_USB_ZERO=m # CONFIG_USB_DWC2 is not set +# CONFIG_USB_ISP1301 is not set +# CONFIG_USB_OTG is not set CONFIG_USB_ANNOUNCE_NEW_DEVICES=y -# CONFIG_USB_ISP1301 is not set - -# CONFIG_USB_OTG is not set - # # Sonics Silicon Backplane # diff --git a/config-powerpc-generic b/config-powerpc-generic index 9c0ad6011..b11dcd0c8 100644 --- a/config-powerpc-generic +++ b/config-powerpc-generic @@ -61,7 +61,6 @@ CONFIG_CAPI_EICON=y CONFIG_NVRAM=y -# CONFIG_PCMCIA_M8XX is not set # CONFIG_SCSI_AHA1542 is not set # CONFIG_SCSI_IN2000 is not set # CONFIG_SCSI_IPS is not set diff --git a/config-powerpc32-generic b/config-powerpc32-generic index 10e02fb7b..aadda4865 100644 --- a/config-powerpc32-generic +++ b/config-powerpc32-generic @@ -2,7 +2,6 @@ CONFIG_PPC32=y # CONFIG_PPC64 is not set # CONFIG_RTAS_PROC is not set -# CONFIG_PCMCIA_M8XX is not set # CONFIG_HOTPLUG_PCI is not set CONFIG_CPU_FREQ_PMAC=y CONFIG_PPC_CHRP=y diff --git a/kernel.spec b/kernel.spec index f57fc7820..3f3b43a32 100644 --- a/kernel.spec +++ b/kernel.spec @@ -2246,6 +2246,11 @@ fi # ||----w | # || || %changelog +* Wed Aug 13 2014 Peter Robinson +- 3.17 ARMv7 updates +- Cleanup some old removed options +- Disable legacy USB OTG (using new configfs equivilents) + * Tue Aug 12 2014 Kyle McMartin 3.17.0-0.rc0.git4.2 - tegra-powergate-header-move.patch: deal with armv7hl breakage - nouveau_platform-fix.patch: handle nouveau_dev() removal From 76658d2649bbaaba26af07e94d1cd545f2aad0d4 Mon Sep 17 00:00:00 2001 From: Peter Robinson Date: Thu, 14 Aug 2014 12:50:16 +0100 Subject: [PATCH 30/67] minor arm config update --- config-arm-generic | 1 - config-armv7-generic | 1 + 2 files changed, 1 insertion(+), 1 deletion(-) diff --git a/config-arm-generic b/config-arm-generic index 7cbaeefec..ac89eb201 100644 --- a/config-arm-generic +++ b/config-arm-generic @@ -251,7 +251,6 @@ CONFIG_CMA_AREAS=7 # CONFIG_SCSI_MPT3SAS is not set # serial -# CONFIG_SERIAL_SH_SCI is not set # CONFIG_SERIAL_MAX3100 is not set # CONFIG_SERIAL_MAX310X is not set # CONFIG_SERIAL_IFX6X60 is not set diff --git a/config-armv7-generic b/config-armv7-generic index c202e29ae..10ab6b660 100644 --- a/config-armv7-generic +++ b/config-armv7-generic @@ -167,6 +167,7 @@ CONFIG_MACH_SUN5I=y CONFIG_MACH_SUN6I=y CONFIG_MACH_SUN7I=y # CONFIG_MACH_SUN8I is not set +CONFIG_DMA_SUN6I=m CONFIG_SUNXI_WATCHDOG=m CONFIG_MDIO_SUN4I=m CONFIG_NET_VENDOR_ALLWINNER=y From c2ffd34e66211a78e042f68978d30612dbf984e8 Mon Sep 17 00:00:00 2001 From: Josh Boyer Date: Thu, 14 Aug 2014 10:11:49 -0400 Subject: [PATCH 31/67] Linux v3.16-10959-gf0094b28f303 --- config-generic | 1 + kernel-arm64.patch | 2568 -------------------------------------------- kernel.spec | 7 +- sources | 2 +- 4 files changed, 7 insertions(+), 2571 deletions(-) diff --git a/config-generic b/config-generic index c61823b8c..de9e8b2c6 100644 --- a/config-generic +++ b/config-generic @@ -4878,6 +4878,7 @@ CONFIG_DW_DMAC_PCI=m # CONFIG_TIMB_DMA is not set # CONFIG_DMATEST is not set # CONFIG_FSL_EDMA is not set +# CONFIG_NBPFAXI_DMA is not set CONFIG_ASYNC_TX_DMA=y CONFIG_UNUSED_SYMBOLS=y diff --git a/kernel-arm64.patch b/kernel-arm64.patch index 0a8b9ea91..919afeb05 100644 --- a/kernel-arm64.patch +++ b/kernel-arm64.patch @@ -1,4 +1,3 @@ - .../devicetree/bindings/net/apm-xgene-enet.txt | 72 ++ .../devicetree/bindings/pci/xgene-pci.txt | 52 ++ MAINTAINERS | 15 + arch/arm64/Kconfig | 19 +- @@ -18,17 +17,6 @@ arch/arm64/kernel/smp_spin_table.c | 21 +- drivers/ata/ahci_xgene.c | 3 +- drivers/irqchip/irq-gic.c | 32 +- - drivers/net/ethernet/Kconfig | 1 + - drivers/net/ethernet/Makefile | 1 + - drivers/net/ethernet/apm/Kconfig | 1 + - drivers/net/ethernet/apm/Makefile | 5 + - drivers/net/ethernet/apm/xgene/Kconfig | 9 + - drivers/net/ethernet/apm/xgene/Makefile | 6 + - .../net/ethernet/apm/xgene/xgene_enet_ethtool.c | 125 +++ - drivers/net/ethernet/apm/xgene/xgene_enet_hw.c | 747 ++++++++++++++++ - drivers/net/ethernet/apm/xgene/xgene_enet_hw.h | 375 ++++++++ - drivers/net/ethernet/apm/xgene/xgene_enet_main.c | 962 +++++++++++++++++++++ - drivers/net/ethernet/apm/xgene/xgene_enet_main.h | 107 +++ drivers/of/address.c | 108 +++ drivers/of/of_pci.c | 136 +++ drivers/pci/host-bridge.c | 18 +- @@ -44,84 +32,6 @@ tools/perf/arch/arm64/include/perf_regs.h | 2 + 44 files changed, 3992 insertions(+), 73 deletions(-) -diff --git a/Documentation/devicetree/bindings/net/apm-xgene-enet.txt b/Documentation/devicetree/bindings/net/apm-xgene-enet.txt -new file mode 100644 -index 0000000..3e2a295 ---- /dev/null -+++ b/Documentation/devicetree/bindings/net/apm-xgene-enet.txt -@@ -0,0 +1,72 @@ -+APM X-Gene SoC Ethernet nodes -+ -+Ethernet nodes are defined to describe on-chip ethernet interfaces in -+APM X-Gene SoC. -+ -+Required properties: -+- compatible: Should be "apm,xgene-enet" -+- reg: Address and length of the register set for the device. It contains the -+ information of registers in the same order as described by reg-names -+- reg-names: Should contain the register set names -+ "enet_csr": Ethernet control and status register address space -+ "ring_csr": Descriptor ring control and status register address space -+ "ring_cmd": Descriptor ring command register address space -+- interrupts: Ethernet main interrupt -+- clocks: Reference to the clock entry. -+- local-mac-address: MAC address assigned to this device -+- phy-connection-type: Interface type between ethernet device and PHY device -+- phy-handle: Reference to a PHY node connected to this device -+ -+- mdio: Device tree subnode with the following required -+ properties: -+ -+ - compatible: Must be "apm,xgene-mdio". -+ - #address-cells: Must be <1>. -+ - #size-cells: Must be <0>. -+ -+ For the phy on the mdio bus, there must be a node with the following -+ fields: -+ -+ - compatible: PHY identifier. Please refer ./phy.txt for the format. -+ - reg: The ID number for the phy. -+ -+Optional properties: -+- status : Should be "ok" or "disabled" for enabled/disabled. -+ Default is "ok". -+ -+ -+Example: -+ menetclk: menetclk { -+ compatible = "apm,xgene-device-clock"; -+ clock-output-names = "menetclk"; -+ status = "ok"; -+ }; -+ -+ menet: ethernet@17020000 { -+ compatible = "apm,xgene-enet"; -+ status = "disabled"; -+ reg = <0x0 0x17020000 0x0 0xd100>, -+ <0x0 0X17030000 0x0 0X400>, -+ <0x0 0X10000000 0x0 0X200>; -+ reg-names = "enet_csr", "ring_csr", "ring_cmd"; -+ interrupts = <0x0 0x3c 0x4>; -+ clocks = <&menetclk 0>; -+ local-mac-address = [00 01 73 00 00 01]; -+ phy-connection-type = "rgmii"; -+ phy-handle = <&menetphy>; -+ mdio { -+ compatible = "apm,xgene-mdio"; -+ #address-cells = <1>; -+ #size-cells = <0>; -+ menetphy: menetphy@3 { -+ compatible = "ethernet-phy-id001c.c915"; -+ reg = <0x3>; -+ }; -+ -+ }; -+ }; -+ -+/* Board-specific peripheral configurations */ -+&menet { -+ status = "ok"; -+}; diff --git a/Documentation/devicetree/bindings/pci/xgene-pci.txt b/Documentation/devicetree/bindings/pci/xgene-pci.txt new file mode 100644 index 0000000..e19fdb8 @@ -184,21 +94,6 @@ diff --git a/MAINTAINERS b/MAINTAINERS index 7e2eb4c..7bf051dd 100644 --- a/MAINTAINERS +++ b/MAINTAINERS -@@ -719,6 +719,14 @@ S: Maintained - F: drivers/net/appletalk/ - F: net/appletalk/ - -+APPLIED MICRO (APM) X-GENE SOC ETHERNET DRIVER -+M: Iyappan Subramanian -+M: Keyur Chudgar -+M: Ravi Patel -+S: Supported -+F: drivers/net/ethernet/apm/xgene/ -+F: Documentation/devicetree/bindings/net/apm-xgene-enet.txt -+ - APTINA CAMERA SENSOR PLL - M: Laurent Pinchart - L: linux-media@vger.kernel.org @@ -6880,6 +6888,13 @@ S: Maintained F: Documentation/devicetree/bindings/pci/host-generic-pci.txt F: drivers/pci/host/pci-host-generic.c @@ -351,23 +246,6 @@ index 40aa96c..fb2ee54 100644 soc { compatible = "simple-bus"; #address-cells = <2>; -@@ -167,14 +172,13 @@ - clock-output-names = "ethclk"; - }; - -- eth8clk: eth8clk { -+ menetclk: menetclk { - compatible = "apm,xgene-device-clock"; - #clock-cells = <1>; - clocks = <ðclk 0>; -- clock-names = "eth8clk"; - reg = <0x0 0x1702C000 0x0 0x1000>; - reg-names = "csr-reg"; -- clock-output-names = "eth8clk"; -+ clock-output-names = "menetclk"; - }; - - sataphy1clk: sataphy1clk@1f21c000 { @@ -270,6 +274,161 @@ enable-mask = <0x2>; clock-output-names = "rtcclk"; @@ -539,37 +417,6 @@ index 40aa96c..fb2ee54 100644 interrupt-parent = <&gic>; interrupts = <0x0 0x4c 0x4>; }; -@@ -397,5 +556,30 @@ - #clock-cells = <1>; - clocks = <&rtcclk 0>; - }; -+ -+ menet: ethernet@17020000 { -+ compatible = "apm,xgene-enet"; -+ status = "disabled"; -+ reg = <0x0 0x17020000 0x0 0xd100>, -+ <0x0 0X17030000 0x0 0X400>, -+ <0x0 0X10000000 0x0 0X200>; -+ reg-names = "enet_csr", "ring_csr", "ring_cmd"; -+ interrupts = <0x0 0x3c 0x4>; -+ dma-coherent; -+ clocks = <&menetclk 0>; -+ local-mac-address = [00 00 00 00 00 00]; -+ phy-connection-type = "rgmii"; -+ phy-handle = <&menetphy>; -+ mdio { -+ compatible = "apm,xgene-mdio"; -+ #address-cells = <1>; -+ #size-cells = <0>; -+ menetphy: menetphy@3 { -+ compatible = "ethernet-phy-id001c.c915"; -+ reg = <0x3>; -+ }; -+ -+ }; -+ }; - }; - }; diff --git a/arch/arm64/include/asm/Kbuild b/arch/arm64/include/asm/Kbuild index 0b3fcf8..07cb417 100644 --- a/arch/arm64/include/asm/Kbuild @@ -988,2421 +835,6 @@ index 4b959e6..c36c7ab55 100644 } static int gic_notifier(struct notifier_block *self, unsigned long cmd, void *v) -diff --git a/drivers/net/ethernet/Kconfig b/drivers/net/ethernet/Kconfig -index edb7186..dc7406c 100644 ---- a/drivers/net/ethernet/Kconfig -+++ b/drivers/net/ethernet/Kconfig -@@ -24,6 +24,7 @@ source "drivers/net/ethernet/allwinner/Kconfig" - source "drivers/net/ethernet/alteon/Kconfig" - source "drivers/net/ethernet/altera/Kconfig" - source "drivers/net/ethernet/amd/Kconfig" -+source "drivers/net/ethernet/apm/Kconfig" - source "drivers/net/ethernet/apple/Kconfig" - source "drivers/net/ethernet/arc/Kconfig" - source "drivers/net/ethernet/atheros/Kconfig" -diff --git a/drivers/net/ethernet/Makefile b/drivers/net/ethernet/Makefile -index 58de333..224a018 100644 ---- a/drivers/net/ethernet/Makefile -+++ b/drivers/net/ethernet/Makefile -@@ -10,6 +10,7 @@ obj-$(CONFIG_NET_VENDOR_ALLWINNER) += allwinner/ - obj-$(CONFIG_NET_VENDOR_ALTEON) += alteon/ - obj-$(CONFIG_ALTERA_TSE) += altera/ - obj-$(CONFIG_NET_VENDOR_AMD) += amd/ -+obj-$(CONFIG_NET_XGENE) += apm/ - obj-$(CONFIG_NET_VENDOR_APPLE) += apple/ - obj-$(CONFIG_NET_VENDOR_ARC) += arc/ - obj-$(CONFIG_NET_VENDOR_ATHEROS) += atheros/ -diff --git a/drivers/net/ethernet/apm/Kconfig b/drivers/net/ethernet/apm/Kconfig -new file mode 100644 -index 0000000..ec63d70 ---- /dev/null -+++ b/drivers/net/ethernet/apm/Kconfig -@@ -0,0 +1 @@ -+source "drivers/net/ethernet/apm/xgene/Kconfig" -diff --git a/drivers/net/ethernet/apm/Makefile b/drivers/net/ethernet/apm/Makefile -new file mode 100644 -index 0000000..65ce32a ---- /dev/null -+++ b/drivers/net/ethernet/apm/Makefile -@@ -0,0 +1,5 @@ -+# -+# Makefile for APM X-GENE Ethernet driver. -+# -+ -+obj-$(CONFIG_NET_XGENE) += xgene/ -diff --git a/drivers/net/ethernet/apm/xgene/Kconfig b/drivers/net/ethernet/apm/xgene/Kconfig -new file mode 100644 -index 0000000..616dff6 ---- /dev/null -+++ b/drivers/net/ethernet/apm/xgene/Kconfig -@@ -0,0 +1,9 @@ -+config NET_XGENE -+ tristate "APM X-Gene SoC Ethernet Driver" -+ select PHYLIB -+ help -+ This is the Ethernet driver for the on-chip ethernet interface on the -+ APM X-Gene SoC. -+ -+ To compile this driver as a module, choose M here. This module will -+ be called xgene_enet. -diff --git a/drivers/net/ethernet/apm/xgene/Makefile b/drivers/net/ethernet/apm/xgene/Makefile -new file mode 100644 -index 0000000..c643e8a ---- /dev/null -+++ b/drivers/net/ethernet/apm/xgene/Makefile -@@ -0,0 +1,6 @@ -+# -+# Makefile for APM X-Gene Ethernet Driver. -+# -+ -+xgene-enet-objs := xgene_enet_hw.o xgene_enet_main.o xgene_enet_ethtool.o -+obj-$(CONFIG_NET_XGENE) += xgene-enet.o -diff --git a/drivers/net/ethernet/apm/xgene/xgene_enet_ethtool.c b/drivers/net/ethernet/apm/xgene/xgene_enet_ethtool.c -new file mode 100644 -index 0000000..63f2aa5 ---- /dev/null -+++ b/drivers/net/ethernet/apm/xgene/xgene_enet_ethtool.c -@@ -0,0 +1,125 @@ -+/* Applied Micro X-Gene SoC Ethernet Driver -+ * -+ * Copyright (c) 2014, Applied Micro Circuits Corporation -+ * Authors: Iyappan Subramanian -+ * -+ * This program is free software; you can redistribute it and/or modify it -+ * under the terms of the GNU General Public License as published by the -+ * Free Software Foundation; either version 2 of the License, or (at your -+ * option) any later version. -+ * -+ * This program is distributed in the hope that it will be useful, -+ * but WITHOUT ANY WARRANTY; without even the implied warranty of -+ * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the -+ * GNU General Public License for more details. -+ * -+ * You should have received a copy of the GNU General Public License -+ * along with this program. If not, see . -+ */ -+ -+#include -+#include "xgene_enet_main.h" -+ -+struct xgene_gstrings_stats { -+ char name[ETH_GSTRING_LEN]; -+ int offset; -+}; -+ -+#define XGENE_STAT(m) { #m, offsetof(struct xgene_enet_pdata, stats.m) } -+ -+static const struct xgene_gstrings_stats gstrings_stats[] = { -+ XGENE_STAT(rx_packets), -+ XGENE_STAT(tx_packets), -+ XGENE_STAT(rx_bytes), -+ XGENE_STAT(tx_bytes), -+ XGENE_STAT(rx_errors), -+ XGENE_STAT(tx_errors), -+ XGENE_STAT(rx_length_errors), -+ XGENE_STAT(rx_crc_errors), -+ XGENE_STAT(rx_frame_errors), -+ XGENE_STAT(rx_fifo_errors) -+}; -+ -+#define XGENE_STATS_LEN ARRAY_SIZE(gstrings_stats) -+ -+static void xgene_get_drvinfo(struct net_device *ndev, -+ struct ethtool_drvinfo *info) -+{ -+ struct xgene_enet_pdata *pdata = netdev_priv(ndev); -+ struct platform_device *pdev = pdata->pdev; -+ -+ strcpy(info->driver, "xgene_enet"); -+ strcpy(info->version, XGENE_DRV_VERSION); -+ snprintf(info->fw_version, ETHTOOL_FWVERS_LEN, "N/A"); -+ sprintf(info->bus_info, "%s", pdev->name); -+} -+ -+static int xgene_get_settings(struct net_device *ndev, struct ethtool_cmd *cmd) -+{ -+ struct xgene_enet_pdata *pdata = netdev_priv(ndev); -+ struct phy_device *phydev = pdata->phy_dev; -+ -+ if (phydev == NULL) -+ return -ENODEV; -+ -+ return phy_ethtool_gset(phydev, cmd); -+} -+ -+static int xgene_set_settings(struct net_device *ndev, struct ethtool_cmd *cmd) -+{ -+ struct xgene_enet_pdata *pdata = netdev_priv(ndev); -+ struct phy_device *phydev = pdata->phy_dev; -+ -+ if (phydev == NULL) -+ return -ENODEV; -+ -+ return phy_ethtool_sset(phydev, cmd); -+} -+ -+static void xgene_get_strings(struct net_device *ndev, u32 stringset, u8 *data) -+{ -+ int i; -+ u8 *p = data; -+ -+ if (stringset != ETH_SS_STATS) -+ return; -+ -+ for (i = 0; i < XGENE_STATS_LEN; i++) { -+ memcpy(p, gstrings_stats[i].name, ETH_GSTRING_LEN); -+ p += ETH_GSTRING_LEN; -+ } -+} -+ -+static int xgene_get_sset_count(struct net_device *ndev, int sset) -+{ -+ if (sset != ETH_SS_STATS) -+ return -EINVAL; -+ -+ return XGENE_STATS_LEN; -+} -+ -+static void xgene_get_ethtool_stats(struct net_device *ndev, -+ struct ethtool_stats *dummy, -+ u64 *data) -+{ -+ void *pdata = netdev_priv(ndev); -+ int i; -+ -+ for (i = 0; i < XGENE_STATS_LEN; i++) -+ *data++ = *(u64 *)(pdata + gstrings_stats[i].offset); -+} -+ -+static const struct ethtool_ops xgene_ethtool_ops = { -+ .get_drvinfo = xgene_get_drvinfo, -+ .get_settings = xgene_get_settings, -+ .set_settings = xgene_set_settings, -+ .get_link = ethtool_op_get_link, -+ .get_strings = xgene_get_strings, -+ .get_sset_count = xgene_get_sset_count, -+ .get_ethtool_stats = xgene_get_ethtool_stats -+}; -+ -+void xgene_enet_set_ethtool_ops(struct net_device *ndev) -+{ -+ ndev->ethtool_ops = &xgene_ethtool_ops; -+} -diff --git a/drivers/net/ethernet/apm/xgene/xgene_enet_hw.c b/drivers/net/ethernet/apm/xgene/xgene_enet_hw.c -new file mode 100644 -index 0000000..e52af60 ---- /dev/null -+++ b/drivers/net/ethernet/apm/xgene/xgene_enet_hw.c -@@ -0,0 +1,747 @@ -+/* Applied Micro X-Gene SoC Ethernet Driver -+ * -+ * Copyright (c) 2014, Applied Micro Circuits Corporation -+ * Authors: Iyappan Subramanian -+ * Ravi Patel -+ * Keyur Chudgar -+ * -+ * This program is free software; you can redistribute it and/or modify it -+ * under the terms of the GNU General Public License as published by the -+ * Free Software Foundation; either version 2 of the License, or (at your -+ * option) any later version. -+ * -+ * This program is distributed in the hope that it will be useful, -+ * but WITHOUT ANY WARRANTY; without even the implied warranty of -+ * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the -+ * GNU General Public License for more details. -+ * -+ * You should have received a copy of the GNU General Public License -+ * along with this program. If not, see . -+ */ -+ -+#include "xgene_enet_main.h" -+#include "xgene_enet_hw.h" -+ -+static void xgene_enet_ring_init(struct xgene_enet_desc_ring *ring) -+{ -+ u32 *ring_cfg = ring->state; -+ u64 addr = ring->dma; -+ enum xgene_enet_ring_cfgsize cfgsize = ring->cfgsize; -+ -+ ring_cfg[4] |= (1 << SELTHRSH_POS) & -+ CREATE_MASK(SELTHRSH_POS, SELTHRSH_LEN); -+ ring_cfg[3] |= ACCEPTLERR; -+ ring_cfg[2] |= QCOHERENT; -+ -+ addr >>= 8; -+ ring_cfg[2] |= (addr << RINGADDRL_POS) & -+ CREATE_MASK_ULL(RINGADDRL_POS, RINGADDRL_LEN); -+ addr >>= RINGADDRL_LEN; -+ ring_cfg[3] |= addr & CREATE_MASK_ULL(RINGADDRH_POS, RINGADDRH_LEN); -+ ring_cfg[3] |= ((u32) cfgsize << RINGSIZE_POS) & -+ CREATE_MASK(RINGSIZE_POS, RINGSIZE_LEN); -+} -+ -+static void xgene_enet_ring_set_type(struct xgene_enet_desc_ring *ring) -+{ -+ u32 *ring_cfg = ring->state; -+ bool is_bufpool; -+ u32 val; -+ -+ is_bufpool = xgene_enet_is_bufpool(ring->id); -+ val = (is_bufpool) ? RING_BUFPOOL : RING_REGULAR; -+ ring_cfg[4] |= (val << RINGTYPE_POS) & -+ CREATE_MASK(RINGTYPE_POS, RINGTYPE_LEN); -+ -+ if (is_bufpool) { -+ ring_cfg[3] |= (BUFPOOL_MODE << RINGMODE_POS) & -+ CREATE_MASK(RINGMODE_POS, RINGMODE_LEN); -+ } -+} -+ -+static void xgene_enet_ring_set_recombbuf(struct xgene_enet_desc_ring *ring) -+{ -+ u32 *ring_cfg = ring->state; -+ -+ ring_cfg[3] |= RECOMBBUF; -+ ring_cfg[3] |= (0xf << RECOMTIMEOUTL_POS) & -+ CREATE_MASK(RECOMTIMEOUTL_POS, RECOMTIMEOUTL_LEN); -+ ring_cfg[4] |= 0x7 & CREATE_MASK(RECOMTIMEOUTH_POS, RECOMTIMEOUTH_LEN); -+} -+ -+static void xgene_enet_ring_wr32(struct xgene_enet_desc_ring *ring, -+ u32 offset, u32 data) -+{ -+ struct xgene_enet_pdata *pdata = netdev_priv(ring->ndev); -+ -+ iowrite32(data, pdata->ring_csr_addr + offset); -+} -+ -+static void xgene_enet_ring_rd32(struct xgene_enet_desc_ring *ring, -+ u32 offset, u32 *data) -+{ -+ struct xgene_enet_pdata *pdata = netdev_priv(ring->ndev); -+ -+ *data = ioread32(pdata->ring_csr_addr + offset); -+} -+ -+static void xgene_enet_write_ring_state(struct xgene_enet_desc_ring *ring) -+{ -+ int i; -+ -+ xgene_enet_ring_wr32(ring, CSR_RING_CONFIG, ring->num); -+ for (i = 0; i < NUM_RING_CONFIG; i++) { -+ xgene_enet_ring_wr32(ring, CSR_RING_WR_BASE + (i * 4), -+ ring->state[i]); -+ } -+} -+ -+static void xgene_enet_clr_ring_state(struct xgene_enet_desc_ring *ring) -+{ -+ memset(ring->state, 0, sizeof(u32) * NUM_RING_CONFIG); -+ xgene_enet_write_ring_state(ring); -+} -+ -+static void xgene_enet_set_ring_state(struct xgene_enet_desc_ring *ring) -+{ -+ xgene_enet_ring_set_type(ring); -+ -+ if (xgene_enet_ring_owner(ring->id) == RING_OWNER_ETH0) -+ xgene_enet_ring_set_recombbuf(ring); -+ -+ xgene_enet_ring_init(ring); -+ xgene_enet_write_ring_state(ring); -+} -+ -+static void xgene_enet_set_ring_id(struct xgene_enet_desc_ring *ring) -+{ -+ u32 ring_id_val, ring_id_buf; -+ bool is_bufpool; -+ -+ is_bufpool = xgene_enet_is_bufpool(ring->id); -+ -+ ring_id_val = ring->id & GENMASK(9, 0); -+ ring_id_val |= OVERWRITE; -+ -+ ring_id_buf = (ring->num << 9) & GENMASK(18, 9); -+ ring_id_buf |= PREFETCH_BUF_EN; -+ if (is_bufpool) -+ ring_id_buf |= IS_BUFFER_POOL; -+ -+ xgene_enet_ring_wr32(ring, CSR_RING_ID, ring_id_val); -+ xgene_enet_ring_wr32(ring, CSR_RING_ID_BUF, ring_id_buf); -+} -+ -+static void xgene_enet_clr_desc_ring_id(struct xgene_enet_desc_ring *ring) -+{ -+ u32 ring_id; -+ -+ ring_id = ring->id | OVERWRITE; -+ xgene_enet_ring_wr32(ring, CSR_RING_ID, ring_id); -+ xgene_enet_ring_wr32(ring, CSR_RING_ID_BUF, 0); -+} -+ -+struct xgene_enet_desc_ring *xgene_enet_setup_ring( -+ struct xgene_enet_desc_ring *ring) -+{ -+ u32 size = ring->size; -+ u32 i, data; -+ u64 *desc; -+ bool is_bufpool; -+ -+ xgene_enet_clr_ring_state(ring); -+ xgene_enet_set_ring_state(ring); -+ xgene_enet_set_ring_id(ring); -+ -+ ring->slots = xgene_enet_get_numslots(ring->id, size); -+ -+ is_bufpool = xgene_enet_is_bufpool(ring->id); -+ if (is_bufpool || xgene_enet_ring_owner(ring->id) != RING_OWNER_CPU) -+ return ring; -+ -+ for (i = 0; i < ring->slots; i++) { -+ desc = (u64 *)&ring->raw_desc[i]; -+ desc[EMPTY_SLOT_INDEX] = EMPTY_SLOT; -+ } -+ -+ xgene_enet_ring_rd32(ring, CSR_RING_NE_INT_MODE, &data); -+ data |= BIT(31 - xgene_enet_ring_bufnum(ring->id)); -+ xgene_enet_ring_wr32(ring, CSR_RING_NE_INT_MODE, data); -+ -+ return ring; -+} -+ -+void xgene_enet_clear_ring(struct xgene_enet_desc_ring *ring) -+{ -+ u32 data; -+ bool is_bufpool; -+ -+ is_bufpool = xgene_enet_is_bufpool(ring->id); -+ if (is_bufpool || xgene_enet_ring_owner(ring->id) != RING_OWNER_CPU) -+ goto out; -+ -+ xgene_enet_ring_rd32(ring, CSR_RING_NE_INT_MODE, &data); -+ data &= ~BIT(31 - xgene_enet_ring_bufnum(ring->id)); -+ xgene_enet_ring_wr32(ring, CSR_RING_NE_INT_MODE, data); -+ -+out: -+ xgene_enet_clr_desc_ring_id(ring); -+ xgene_enet_clr_ring_state(ring); -+} -+ -+void xgene_enet_parse_error(struct xgene_enet_desc_ring *ring, -+ struct xgene_enet_pdata *pdata, -+ enum xgene_enet_err_code status) -+{ -+ struct rtnl_link_stats64 *stats = &pdata->stats; -+ -+ switch (status) { -+ case INGRESS_CRC: -+ stats->rx_crc_errors++; -+ break; -+ case INGRESS_CHECKSUM: -+ case INGRESS_CHECKSUM_COMPUTE: -+ stats->rx_errors++; -+ break; -+ case INGRESS_TRUNC_FRAME: -+ stats->rx_frame_errors++; -+ break; -+ case INGRESS_PKT_LEN: -+ stats->rx_length_errors++; -+ break; -+ case INGRESS_PKT_UNDER: -+ stats->rx_frame_errors++; -+ break; -+ case INGRESS_FIFO_OVERRUN: -+ stats->rx_fifo_errors++; -+ break; -+ default: -+ break; -+ } -+} -+ -+static void xgene_enet_wr_csr(struct xgene_enet_pdata *pdata, -+ u32 offset, u32 val) -+{ -+ void __iomem *addr = pdata->eth_csr_addr + offset; -+ -+ iowrite32(val, addr); -+} -+ -+static void xgene_enet_wr_ring_if(struct xgene_enet_pdata *pdata, -+ u32 offset, u32 val) -+{ -+ void __iomem *addr = pdata->eth_ring_if_addr + offset; -+ -+ iowrite32(val, addr); -+} -+ -+static void xgene_enet_wr_diag_csr(struct xgene_enet_pdata *pdata, -+ u32 offset, u32 val) -+{ -+ void __iomem *addr = pdata->eth_diag_csr_addr + offset; -+ -+ iowrite32(val, addr); -+} -+ -+static void xgene_enet_wr_mcx_csr(struct xgene_enet_pdata *pdata, -+ u32 offset, u32 val) -+{ -+ void __iomem *addr = pdata->mcx_mac_csr_addr + offset; -+ -+ iowrite32(val, addr); -+} -+ -+static bool xgene_enet_wr_indirect(void __iomem *addr, void __iomem *wr, -+ void __iomem *cmd, void __iomem *cmd_done, -+ u32 wr_addr, u32 wr_data) -+{ -+ u32 done; -+ u8 wait = 10; -+ -+ iowrite32(wr_addr, addr); -+ iowrite32(wr_data, wr); -+ iowrite32(XGENE_ENET_WR_CMD, cmd); -+ -+ /* wait for write command to complete */ -+ while (!(done = ioread32(cmd_done)) && wait--) -+ udelay(1); -+ -+ if (!done) -+ return false; -+ -+ iowrite32(0, cmd); -+ -+ return true; -+} -+ -+static void xgene_enet_wr_mcx_mac(struct xgene_enet_pdata *pdata, -+ u32 wr_addr, u32 wr_data) -+{ -+ void __iomem *addr, *wr, *cmd, *cmd_done; -+ bool ret; -+ -+ addr = pdata->mcx_mac_addr + MAC_ADDR_REG_OFFSET; -+ wr = pdata->mcx_mac_addr + MAC_WRITE_REG_OFFSET; -+ cmd = pdata->mcx_mac_addr + MAC_COMMAND_REG_OFFSET; -+ cmd_done = pdata->mcx_mac_addr + MAC_COMMAND_DONE_REG_OFFSET; -+ -+ ret = xgene_enet_wr_indirect(addr, wr, cmd, cmd_done, wr_addr, wr_data); -+ if (!ret) -+ netdev_err(pdata->ndev, "MCX mac write failed, addr: %04x\n", -+ wr_addr); -+} -+ -+static void xgene_enet_rd_csr(struct xgene_enet_pdata *pdata, -+ u32 offset, u32 *val) -+{ -+ void __iomem *addr = pdata->eth_csr_addr + offset; -+ -+ *val = ioread32(addr); -+} -+ -+static void xgene_enet_rd_diag_csr(struct xgene_enet_pdata *pdata, -+ u32 offset, u32 *val) -+{ -+ void __iomem *addr = pdata->eth_diag_csr_addr + offset; -+ -+ *val = ioread32(addr); -+} -+ -+static void xgene_enet_rd_mcx_csr(struct xgene_enet_pdata *pdata, -+ u32 offset, u32 *val) -+{ -+ void __iomem *addr = pdata->mcx_mac_csr_addr + offset; -+ -+ *val = ioread32(addr); -+} -+ -+static bool xgene_enet_rd_indirect(void __iomem *addr, void __iomem *rd, -+ void __iomem *cmd, void __iomem *cmd_done, -+ u32 rd_addr, u32 *rd_data) -+{ -+ u32 done; -+ u8 wait = 10; -+ -+ iowrite32(rd_addr, addr); -+ iowrite32(XGENE_ENET_RD_CMD, cmd); -+ -+ /* wait for read command to complete */ -+ while (!(done = ioread32(cmd_done)) && wait--) -+ udelay(1); -+ -+ if (!done) -+ return false; -+ -+ *rd_data = ioread32(rd); -+ iowrite32(0, cmd); -+ -+ return true; -+} -+ -+static void xgene_enet_rd_mcx_mac(struct xgene_enet_pdata *pdata, -+ u32 rd_addr, u32 *rd_data) -+{ -+ void __iomem *addr, *rd, *cmd, *cmd_done; -+ bool ret; -+ -+ addr = pdata->mcx_mac_addr + MAC_ADDR_REG_OFFSET; -+ rd = pdata->mcx_mac_addr + MAC_READ_REG_OFFSET; -+ cmd = pdata->mcx_mac_addr + MAC_COMMAND_REG_OFFSET; -+ cmd_done = pdata->mcx_mac_addr + MAC_COMMAND_DONE_REG_OFFSET; -+ -+ ret = xgene_enet_rd_indirect(addr, rd, cmd, cmd_done, rd_addr, rd_data); -+ if (!ret) -+ netdev_err(pdata->ndev, "MCX mac read failed, addr: %04x\n", -+ rd_addr); -+} -+ -+static int xgene_mii_phy_write(struct xgene_enet_pdata *pdata, int phy_id, -+ u32 reg, u16 data) -+{ -+ u32 addr = 0, wr_data = 0; -+ u32 done; -+ u8 wait = 10; -+ -+ PHY_ADDR_SET(&addr, phy_id); -+ REG_ADDR_SET(&addr, reg); -+ xgene_enet_wr_mcx_mac(pdata, MII_MGMT_ADDRESS_ADDR, addr); -+ -+ PHY_CONTROL_SET(&wr_data, data); -+ xgene_enet_wr_mcx_mac(pdata, MII_MGMT_CONTROL_ADDR, wr_data); -+ do { -+ usleep_range(5, 10); -+ xgene_enet_rd_mcx_mac(pdata, MII_MGMT_INDICATORS_ADDR, &done); -+ } while ((done & BUSY_MASK) && wait--); -+ -+ if (done & BUSY_MASK) { -+ netdev_err(pdata->ndev, "MII_MGMT write failed\n"); -+ return -1; -+ } -+ -+ return 0; -+} -+ -+static int xgene_mii_phy_read(struct xgene_enet_pdata *pdata, -+ u8 phy_id, u32 reg) -+{ -+ u32 addr = 0; -+ u32 data, done; -+ u8 wait = 10; -+ -+ PHY_ADDR_SET(&addr, phy_id); -+ REG_ADDR_SET(&addr, reg); -+ xgene_enet_wr_mcx_mac(pdata, MII_MGMT_ADDRESS_ADDR, addr); -+ xgene_enet_wr_mcx_mac(pdata, MII_MGMT_COMMAND_ADDR, READ_CYCLE_MASK); -+ do { -+ usleep_range(5, 10); -+ xgene_enet_rd_mcx_mac(pdata, MII_MGMT_INDICATORS_ADDR, &done); -+ } while ((done & BUSY_MASK) && wait--); -+ -+ if (done & BUSY_MASK) { -+ netdev_err(pdata->ndev, "MII_MGMT read failed\n"); -+ return -1; -+ } -+ -+ xgene_enet_rd_mcx_mac(pdata, MII_MGMT_STATUS_ADDR, &data); -+ xgene_enet_wr_mcx_mac(pdata, MII_MGMT_COMMAND_ADDR, 0); -+ -+ return data; -+} -+ -+void xgene_gmac_set_mac_addr(struct xgene_enet_pdata *pdata) -+{ -+ u32 addr0, addr1; -+ u8 *dev_addr = pdata->ndev->dev_addr; -+ -+ addr0 = (dev_addr[3] << 24) | (dev_addr[2] << 16) | -+ (dev_addr[1] << 8) | dev_addr[0]; -+ addr1 = (dev_addr[5] << 24) | (dev_addr[4] << 16); -+ addr1 |= pdata->phy_addr & 0xFFFF; -+ -+ xgene_enet_wr_mcx_mac(pdata, STATION_ADDR0_ADDR, addr0); -+ xgene_enet_wr_mcx_mac(pdata, STATION_ADDR1_ADDR, addr1); -+} -+ -+static int xgene_enet_ecc_init(struct xgene_enet_pdata *pdata) -+{ -+ struct net_device *ndev = pdata->ndev; -+ u32 data; -+ u8 wait = 10; -+ -+ xgene_enet_wr_diag_csr(pdata, ENET_CFG_MEM_RAM_SHUTDOWN_ADDR, 0x0); -+ do { -+ usleep_range(100, 110); -+ xgene_enet_rd_diag_csr(pdata, ENET_BLOCK_MEM_RDY_ADDR, &data); -+ } while ((data != 0xffffffff) && wait--); -+ -+ if (data != 0xffffffff) { -+ netdev_err(ndev, "Failed to release memory from shutdown\n"); -+ return -ENODEV; -+ } -+ -+ return 0; -+} -+ -+void xgene_gmac_reset(struct xgene_enet_pdata *pdata) -+{ -+ xgene_enet_wr_mcx_mac(pdata, MAC_CONFIG_1_ADDR, SOFT_RESET1); -+ xgene_enet_wr_mcx_mac(pdata, MAC_CONFIG_1_ADDR, 0); -+} -+ -+void xgene_gmac_init(struct xgene_enet_pdata *pdata, int speed) -+{ -+ u32 value, mc2; -+ u32 intf_ctl, rgmii; -+ u32 icm0, icm2; -+ -+ xgene_gmac_reset(pdata); -+ -+ xgene_enet_rd_mcx_csr(pdata, ICM_CONFIG0_REG_0_ADDR, &icm0); -+ xgene_enet_rd_mcx_csr(pdata, ICM_CONFIG2_REG_0_ADDR, &icm2); -+ xgene_enet_rd_mcx_mac(pdata, MAC_CONFIG_2_ADDR, &mc2); -+ xgene_enet_rd_mcx_mac(pdata, INTERFACE_CONTROL_ADDR, &intf_ctl); -+ xgene_enet_rd_csr(pdata, RGMII_REG_0_ADDR, &rgmii); -+ -+ switch (speed) { -+ case SPEED_10: -+ ENET_INTERFACE_MODE2_SET(&mc2, 1); -+ CFG_MACMODE_SET(&icm0, 0); -+ CFG_WAITASYNCRD_SET(&icm2, 500); -+ rgmii &= ~CFG_SPEED_1250; -+ break; -+ case SPEED_100: -+ ENET_INTERFACE_MODE2_SET(&mc2, 1); -+ intf_ctl |= ENET_LHD_MODE; -+ CFG_MACMODE_SET(&icm0, 1); -+ CFG_WAITASYNCRD_SET(&icm2, 80); -+ rgmii &= ~CFG_SPEED_1250; -+ break; -+ default: -+ ENET_INTERFACE_MODE2_SET(&mc2, 2); -+ intf_ctl |= ENET_GHD_MODE; -+ CFG_TXCLK_MUXSEL0_SET(&rgmii, 4); -+ xgene_enet_rd_csr(pdata, DEBUG_REG_ADDR, &value); -+ value |= CFG_BYPASS_UNISEC_TX | CFG_BYPASS_UNISEC_RX; -+ xgene_enet_wr_csr(pdata, DEBUG_REG_ADDR, value); -+ break; -+ } -+ -+ mc2 |= FULL_DUPLEX2; -+ xgene_enet_wr_mcx_mac(pdata, MAC_CONFIG_2_ADDR, mc2); -+ xgene_enet_wr_mcx_mac(pdata, INTERFACE_CONTROL_ADDR, intf_ctl); -+ -+ xgene_gmac_set_mac_addr(pdata); -+ -+ /* Adjust MDC clock frequency */ -+ xgene_enet_rd_mcx_mac(pdata, MII_MGMT_CONFIG_ADDR, &value); -+ MGMT_CLOCK_SEL_SET(&value, 7); -+ xgene_enet_wr_mcx_mac(pdata, MII_MGMT_CONFIG_ADDR, value); -+ -+ /* Enable drop if bufpool not available */ -+ xgene_enet_rd_csr(pdata, RSIF_CONFIG_REG_ADDR, &value); -+ value |= CFG_RSIF_FPBUFF_TIMEOUT_EN; -+ xgene_enet_wr_csr(pdata, RSIF_CONFIG_REG_ADDR, value); -+ -+ /* Rtype should be copied from FP */ -+ xgene_enet_wr_csr(pdata, RSIF_RAM_DBG_REG0_ADDR, 0); -+ xgene_enet_wr_csr(pdata, RGMII_REG_0_ADDR, rgmii); -+ -+ /* Rx-Tx traffic resume */ -+ xgene_enet_wr_csr(pdata, CFG_LINK_AGGR_RESUME_0_ADDR, TX_PORT0); -+ -+ xgene_enet_wr_mcx_csr(pdata, ICM_CONFIG0_REG_0_ADDR, icm0); -+ xgene_enet_wr_mcx_csr(pdata, ICM_CONFIG2_REG_0_ADDR, icm2); -+ -+ xgene_enet_rd_mcx_csr(pdata, RX_DV_GATE_REG_0_ADDR, &value); -+ value &= ~TX_DV_GATE_EN0; -+ value &= ~RX_DV_GATE_EN0; -+ value |= RESUME_RX0; -+ xgene_enet_wr_mcx_csr(pdata, RX_DV_GATE_REG_0_ADDR, value); -+ -+ xgene_enet_wr_csr(pdata, CFG_BYPASS_ADDR, RESUME_TX); -+} -+ -+static void xgene_enet_config_ring_if_assoc(struct xgene_enet_pdata *pdata) -+{ -+ u32 val = 0xffffffff; -+ -+ xgene_enet_wr_ring_if(pdata, ENET_CFGSSQMIWQASSOC_ADDR, val); -+ xgene_enet_wr_ring_if(pdata, ENET_CFGSSQMIFPQASSOC_ADDR, val); -+ xgene_enet_wr_ring_if(pdata, ENET_CFGSSQMIQMLITEWQASSOC_ADDR, val); -+ xgene_enet_wr_ring_if(pdata, ENET_CFGSSQMIQMLITEFPQASSOC_ADDR, val); -+} -+ -+void xgene_enet_cle_bypass(struct xgene_enet_pdata *pdata, -+ u32 dst_ring_num, u16 bufpool_id) -+{ -+ u32 cb; -+ u32 fpsel; -+ -+ fpsel = xgene_enet_ring_bufnum(bufpool_id) - 0x20; -+ -+ xgene_enet_rd_csr(pdata, CLE_BYPASS_REG0_0_ADDR, &cb); -+ cb |= CFG_CLE_BYPASS_EN0; -+ CFG_CLE_IP_PROTOCOL0_SET(&cb, 3); -+ xgene_enet_wr_csr(pdata, CLE_BYPASS_REG0_0_ADDR, cb); -+ -+ xgene_enet_rd_csr(pdata, CLE_BYPASS_REG1_0_ADDR, &cb); -+ CFG_CLE_DSTQID0_SET(&cb, dst_ring_num); -+ CFG_CLE_FPSEL0_SET(&cb, fpsel); -+ xgene_enet_wr_csr(pdata, CLE_BYPASS_REG1_0_ADDR, cb); -+} -+ -+void xgene_gmac_rx_enable(struct xgene_enet_pdata *pdata) -+{ -+ u32 data; -+ -+ xgene_enet_rd_mcx_mac(pdata, MAC_CONFIG_1_ADDR, &data); -+ xgene_enet_wr_mcx_mac(pdata, MAC_CONFIG_1_ADDR, data | RX_EN); -+} -+ -+void xgene_gmac_tx_enable(struct xgene_enet_pdata *pdata) -+{ -+ u32 data; -+ -+ xgene_enet_rd_mcx_mac(pdata, MAC_CONFIG_1_ADDR, &data); -+ xgene_enet_wr_mcx_mac(pdata, MAC_CONFIG_1_ADDR, data | TX_EN); -+} -+ -+void xgene_gmac_rx_disable(struct xgene_enet_pdata *pdata) -+{ -+ u32 data; -+ -+ xgene_enet_rd_mcx_mac(pdata, MAC_CONFIG_1_ADDR, &data); -+ xgene_enet_wr_mcx_mac(pdata, MAC_CONFIG_1_ADDR, data & ~RX_EN); -+} -+ -+void xgene_gmac_tx_disable(struct xgene_enet_pdata *pdata) -+{ -+ u32 data; -+ -+ xgene_enet_rd_mcx_mac(pdata, MAC_CONFIG_1_ADDR, &data); -+ xgene_enet_wr_mcx_mac(pdata, MAC_CONFIG_1_ADDR, data & ~TX_EN); -+} -+ -+void xgene_enet_reset(struct xgene_enet_pdata *pdata) -+{ -+ u32 val; -+ -+ clk_prepare_enable(pdata->clk); -+ clk_disable_unprepare(pdata->clk); -+ clk_prepare_enable(pdata->clk); -+ xgene_enet_ecc_init(pdata); -+ xgene_enet_config_ring_if_assoc(pdata); -+ -+ /* Enable auto-incr for scanning */ -+ xgene_enet_rd_mcx_mac(pdata, MII_MGMT_CONFIG_ADDR, &val); -+ val |= SCAN_AUTO_INCR; -+ MGMT_CLOCK_SEL_SET(&val, 1); -+ xgene_enet_wr_mcx_mac(pdata, MII_MGMT_CONFIG_ADDR, val); -+} -+ -+void xgene_gport_shutdown(struct xgene_enet_pdata *pdata) -+{ -+ clk_disable_unprepare(pdata->clk); -+} -+ -+static int xgene_enet_mdio_read(struct mii_bus *bus, int mii_id, int regnum) -+{ -+ struct xgene_enet_pdata *pdata = bus->priv; -+ u32 val; -+ -+ val = xgene_mii_phy_read(pdata, mii_id, regnum); -+ netdev_dbg(pdata->ndev, "mdio_rd: bus=%d reg=%d val=%x\n", -+ mii_id, regnum, val); -+ -+ return val; -+} -+ -+static int xgene_enet_mdio_write(struct mii_bus *bus, int mii_id, int regnum, -+ u16 val) -+{ -+ struct xgene_enet_pdata *pdata = bus->priv; -+ int ret; -+ -+ netdev_dbg(pdata->ndev, "mdio_wr: bus=%d reg=%d val=%x\n", -+ mii_id, regnum, val); -+ ret = xgene_mii_phy_write(pdata, mii_id, regnum, val); -+ -+ return ret; -+} -+ -+static void xgene_enet_adjust_link(struct net_device *ndev) -+{ -+ struct xgene_enet_pdata *pdata = netdev_priv(ndev); -+ struct phy_device *phydev = pdata->phy_dev; -+ -+ if (phydev->link) { -+ if (pdata->phy_speed != phydev->speed) { -+ xgene_gmac_init(pdata, phydev->speed); -+ xgene_gmac_rx_enable(pdata); -+ xgene_gmac_tx_enable(pdata); -+ pdata->phy_speed = phydev->speed; -+ phy_print_status(phydev); -+ } -+ } else { -+ xgene_gmac_rx_disable(pdata); -+ xgene_gmac_tx_disable(pdata); -+ pdata->phy_speed = SPEED_UNKNOWN; -+ phy_print_status(phydev); -+ } -+} -+ -+static int xgene_enet_phy_connect(struct net_device *ndev) -+{ -+ struct xgene_enet_pdata *pdata = netdev_priv(ndev); -+ struct device_node *phy_np; -+ struct phy_device *phy_dev; -+ struct device *dev = &pdata->pdev->dev; -+ -+ phy_np = of_parse_phandle(dev->of_node, "phy-handle", 0); -+ if (!phy_np) { -+ netdev_dbg(ndev, "No phy-handle found\n"); -+ return -ENODEV; -+ } -+ -+ phy_dev = of_phy_connect(ndev, phy_np, &xgene_enet_adjust_link, -+ 0, pdata->phy_mode); -+ if (!phy_dev) { -+ netdev_err(ndev, "Could not connect to PHY\n"); -+ return -ENODEV; -+ } -+ -+ pdata->phy_speed = SPEED_UNKNOWN; -+ phy_dev->supported &= ~SUPPORTED_10baseT_Half & -+ ~SUPPORTED_100baseT_Half & -+ ~SUPPORTED_1000baseT_Half; -+ phy_dev->advertising = phy_dev->supported; -+ pdata->phy_dev = phy_dev; -+ -+ return 0; -+} -+ -+int xgene_enet_mdio_config(struct xgene_enet_pdata *pdata) -+{ -+ struct net_device *ndev = pdata->ndev; -+ struct device *dev = &pdata->pdev->dev; -+ struct device_node *child_np; -+ struct device_node *mdio_np = NULL; -+ struct mii_bus *mdio_bus; -+ int ret; -+ -+ for_each_child_of_node(dev->of_node, child_np) { -+ if (of_device_is_compatible(child_np, "apm,xgene-mdio")) { -+ mdio_np = child_np; -+ break; -+ } -+ } -+ -+ if (!mdio_np) { -+ netdev_dbg(ndev, "No mdio node in the dts\n"); -+ return -1; -+ } -+ -+ mdio_bus = mdiobus_alloc(); -+ if (!mdio_bus) -+ return -ENOMEM; -+ -+ mdio_bus->name = "APM X-Gene MDIO bus"; -+ mdio_bus->read = xgene_enet_mdio_read; -+ mdio_bus->write = xgene_enet_mdio_write; -+ snprintf(mdio_bus->id, MII_BUS_ID_SIZE, "%s-%s", "xgene-mii", -+ ndev->name); -+ -+ mdio_bus->priv = pdata; -+ mdio_bus->parent = &ndev->dev; -+ -+ ret = of_mdiobus_register(mdio_bus, mdio_np); -+ if (ret) { -+ netdev_err(ndev, "Failed to register MDIO bus\n"); -+ goto err; -+ } -+ pdata->mdio_bus = mdio_bus; -+ -+ ret = xgene_enet_phy_connect(ndev); -+ if (ret) -+ goto err; -+ -+ return ret; -+ -+err: -+ mdiobus_free(mdio_bus); -+ -+ return ret; -+} -+ -+int xgene_enet_mdio_remove(struct xgene_enet_pdata *pdata) -+{ -+ struct mii_bus *mdio_bus; -+ -+ mdio_bus = pdata->mdio_bus; -+ mdiobus_unregister(mdio_bus); -+ mdiobus_free(mdio_bus); -+ pdata->mdio_bus = NULL; -+ -+ return 0; -+} -diff --git a/drivers/net/ethernet/apm/xgene/xgene_enet_hw.h b/drivers/net/ethernet/apm/xgene/xgene_enet_hw.h -new file mode 100644 -index 0000000..2041313 ---- /dev/null -+++ b/drivers/net/ethernet/apm/xgene/xgene_enet_hw.h -@@ -0,0 +1,375 @@ -+/* Applied Micro X-Gene SoC Ethernet Driver -+ * -+ * Copyright (c) 2014, Applied Micro Circuits Corporation -+ * Authors: Iyappan Subramanian -+ * Ravi Patel -+ * Keyur Chudgar -+ * -+ * This program is free software; you can redistribute it and/or modify it -+ * under the terms of the GNU General Public License as published by the -+ * Free Software Foundation; either version 2 of the License, or (at your -+ * option) any later version. -+ * -+ * This program is distributed in the hope that it will be useful, -+ * but WITHOUT ANY WARRANTY; without even the implied warranty of -+ * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the -+ * GNU General Public License for more details. -+ * -+ * You should have received a copy of the GNU General Public License -+ * along with this program. If not, see . -+ */ -+ -+#ifndef __XGENE_ENET_HW_H__ -+#define __XGENE_ENET_HW_H__ -+ -+#include "xgene_enet_main.h" -+ -+struct xgene_enet_pdata; -+struct xgene_enet_stats; -+ -+/* clears and then set bits */ -+static inline void xgene_set_bits(u32 *dst, u32 val, u32 start, u32 len) -+{ -+ u32 end = start + len - 1; -+ u32 mask = GENMASK(end, start); -+ -+ *dst &= ~mask; -+ *dst |= (val << start) & mask; -+} -+ -+static inline u32 xgene_get_bits(u32 val, u32 start, u32 end) -+{ -+ return (val & GENMASK(end, start)) >> start; -+} -+ -+#define CSR_RING_ID 0x0008 -+#define OVERWRITE BIT(31) -+#define IS_BUFFER_POOL BIT(20) -+#define PREFETCH_BUF_EN BIT(21) -+#define CSR_RING_ID_BUF 0x000c -+#define CSR_RING_NE_INT_MODE 0x017c -+#define CSR_RING_CONFIG 0x006c -+#define CSR_RING_WR_BASE 0x0070 -+#define NUM_RING_CONFIG 5 -+#define BUFPOOL_MODE 3 -+#define RM3 3 -+#define INC_DEC_CMD_ADDR 0x002c -+#define UDP_HDR_SIZE 2 -+#define BUF_LEN_CODE_2K 0x5000 -+ -+#define CREATE_MASK(pos, len) GENMASK((pos)+(len)-1, (pos)) -+#define CREATE_MASK_ULL(pos, len) GENMASK_ULL((pos)+(len)-1, (pos)) -+ -+/* Empty slot soft signature */ -+#define EMPTY_SLOT_INDEX 1 -+#define EMPTY_SLOT ~0ULL -+ -+#define WORK_DESC_SIZE 32 -+#define BUFPOOL_DESC_SIZE 16 -+ -+#define RING_OWNER_MASK GENMASK(9, 6) -+#define RING_BUFNUM_MASK GENMASK(5, 0) -+ -+#define SELTHRSH_POS 3 -+#define SELTHRSH_LEN 3 -+#define RINGADDRL_POS 5 -+#define RINGADDRL_LEN 27 -+#define RINGADDRH_POS 0 -+#define RINGADDRH_LEN 6 -+#define RINGSIZE_POS 23 -+#define RINGSIZE_LEN 3 -+#define RINGTYPE_POS 19 -+#define RINGTYPE_LEN 2 -+#define RINGMODE_POS 20 -+#define RINGMODE_LEN 3 -+#define RECOMTIMEOUTL_POS 28 -+#define RECOMTIMEOUTL_LEN 3 -+#define RECOMTIMEOUTH_POS 0 -+#define RECOMTIMEOUTH_LEN 2 -+#define NUMMSGSINQ_POS 1 -+#define NUMMSGSINQ_LEN 16 -+#define ACCEPTLERR BIT(19) -+#define QCOHERENT BIT(4) -+#define RECOMBBUF BIT(27) -+ -+#define BLOCK_ETH_CSR_OFFSET 0x2000 -+#define BLOCK_ETH_RING_IF_OFFSET 0x9000 -+#define BLOCK_ETH_CLKRST_CSR_OFFSET 0xC000 -+#define BLOCK_ETH_DIAG_CSR_OFFSET 0xD000 -+ -+#define BLOCK_ETH_MAC_OFFSET 0x0000 -+#define BLOCK_ETH_STATS_OFFSET 0x0014 -+#define BLOCK_ETH_MAC_CSR_OFFSET 0x2800 -+ -+#define MAC_ADDR_REG_OFFSET 0x00 -+#define MAC_COMMAND_REG_OFFSET 0x04 -+#define MAC_WRITE_REG_OFFSET 0x08 -+#define MAC_READ_REG_OFFSET 0x0c -+#define MAC_COMMAND_DONE_REG_OFFSET 0x10 -+ -+#define STAT_ADDR_REG_OFFSET 0x00 -+#define STAT_COMMAND_REG_OFFSET 0x04 -+#define STAT_WRITE_REG_OFFSET 0x08 -+#define STAT_READ_REG_OFFSET 0x0c -+#define STAT_COMMAND_DONE_REG_OFFSET 0x10 -+ -+#define MII_MGMT_CONFIG_ADDR 0x20 -+#define MII_MGMT_COMMAND_ADDR 0x24 -+#define MII_MGMT_ADDRESS_ADDR 0x28 -+#define MII_MGMT_CONTROL_ADDR 0x2c -+#define MII_MGMT_STATUS_ADDR 0x30 -+#define MII_MGMT_INDICATORS_ADDR 0x34 -+ -+#define BUSY_MASK BIT(0) -+#define READ_CYCLE_MASK BIT(0) -+#define PHY_CONTROL_SET(dst, val) xgene_set_bits(dst, val, 0, 16) -+ -+#define ENET_SPARE_CFG_REG_ADDR 0x0750 -+#define RSIF_CONFIG_REG_ADDR 0x0010 -+#define RSIF_RAM_DBG_REG0_ADDR 0x0048 -+#define RGMII_REG_0_ADDR 0x07e0 -+#define CFG_LINK_AGGR_RESUME_0_ADDR 0x07c8 -+#define DEBUG_REG_ADDR 0x0700 -+#define CFG_BYPASS_ADDR 0x0294 -+#define CLE_BYPASS_REG0_0_ADDR 0x0490 -+#define CLE_BYPASS_REG1_0_ADDR 0x0494 -+#define CFG_RSIF_FPBUFF_TIMEOUT_EN BIT(31) -+#define RESUME_TX BIT(0) -+#define CFG_SPEED_1250 BIT(24) -+#define TX_PORT0 BIT(0) -+#define CFG_BYPASS_UNISEC_TX BIT(2) -+#define CFG_BYPASS_UNISEC_RX BIT(1) -+#define CFG_CLE_BYPASS_EN0 BIT(31) -+#define CFG_TXCLK_MUXSEL0_SET(dst, val) xgene_set_bits(dst, val, 29, 3) -+ -+#define CFG_CLE_IP_PROTOCOL0_SET(dst, val) xgene_set_bits(dst, val, 16, 2) -+#define CFG_CLE_DSTQID0_SET(dst, val) xgene_set_bits(dst, val, 0, 12) -+#define CFG_CLE_FPSEL0_SET(dst, val) xgene_set_bits(dst, val, 16, 4) -+#define CFG_MACMODE_SET(dst, val) xgene_set_bits(dst, val, 18, 2) -+#define CFG_WAITASYNCRD_SET(dst, val) xgene_set_bits(dst, val, 0, 16) -+#define ICM_CONFIG0_REG_0_ADDR 0x0400 -+#define ICM_CONFIG2_REG_0_ADDR 0x0410 -+#define RX_DV_GATE_REG_0_ADDR 0x05fc -+#define TX_DV_GATE_EN0 BIT(2) -+#define RX_DV_GATE_EN0 BIT(1) -+#define RESUME_RX0 BIT(0) -+#define ENET_CFGSSQMIWQASSOC_ADDR 0xe0 -+#define ENET_CFGSSQMIFPQASSOC_ADDR 0xdc -+#define ENET_CFGSSQMIQMLITEFPQASSOC_ADDR 0xf0 -+#define ENET_CFGSSQMIQMLITEWQASSOC_ADDR 0xf4 -+#define ENET_CFG_MEM_RAM_SHUTDOWN_ADDR 0x70 -+#define ENET_BLOCK_MEM_RDY_ADDR 0x74 -+#define MAC_CONFIG_1_ADDR 0x00 -+#define MAC_CONFIG_2_ADDR 0x04 -+#define MAX_FRAME_LEN_ADDR 0x10 -+#define INTERFACE_CONTROL_ADDR 0x38 -+#define STATION_ADDR0_ADDR 0x40 -+#define STATION_ADDR1_ADDR 0x44 -+#define PHY_ADDR_SET(dst, val) xgene_set_bits(dst, val, 8, 5) -+#define REG_ADDR_SET(dst, val) xgene_set_bits(dst, val, 0, 5) -+#define ENET_INTERFACE_MODE2_SET(dst, val) xgene_set_bits(dst, val, 8, 2) -+#define MGMT_CLOCK_SEL_SET(dst, val) xgene_set_bits(dst, val, 0, 3) -+#define SOFT_RESET1 BIT(31) -+#define TX_EN BIT(0) -+#define RX_EN BIT(2) -+#define ENET_LHD_MODE BIT(25) -+#define ENET_GHD_MODE BIT(26) -+#define FULL_DUPLEX2 BIT(0) -+#define SCAN_AUTO_INCR BIT(5) -+#define TBYT_ADDR 0x38 -+#define TPKT_ADDR 0x39 -+#define TDRP_ADDR 0x45 -+#define TFCS_ADDR 0x47 -+#define TUND_ADDR 0x4a -+ -+#define TSO_IPPROTO_TCP 1 -+#define FULL_DUPLEX 2 -+ -+#define USERINFO_POS 0 -+#define USERINFO_LEN 32 -+#define FPQNUM_POS 32 -+#define FPQNUM_LEN 12 -+#define LERR_POS 60 -+#define LERR_LEN 3 -+#define STASH_POS 52 -+#define STASH_LEN 2 -+#define BUFDATALEN_POS 48 -+#define BUFDATALEN_LEN 12 -+#define DATAADDR_POS 0 -+#define DATAADDR_LEN 42 -+#define COHERENT_POS 63 -+#define HENQNUM_POS 48 -+#define HENQNUM_LEN 12 -+#define TYPESEL_POS 44 -+#define TYPESEL_LEN 4 -+#define ETHHDR_POS 12 -+#define IC_POS 35 /* Insert CRC */ -+#define TCPHDR_POS 0 -+#define TCPHDR_LEN 6 -+#define IPHDR_POS 6 -+#define IPHDR_LEN 6 -+#define EC_POS 22 /* Enable checksum */ -+#define IS_POS 24 /* IP protocol select */ -+ -+#define DATAADDR_MASK CREATE_MASK_ULL(DATAADDR_POS, DATAADDR_LEN) -+#define BUFDATALEN_MASK CREATE_MASK_ULL(BUFDATALEN_POS, BUFDATALEN_LEN) -+#define USERINFO_MASK CREATE_MASK_ULL(USERINFO_POS, USERINFO_LEN) -+#define FPQNUM_MASK CREATE_MASK_ULL(FPQNUM_POS, FPQNUM_LEN) -+#define LERR_MASK CREATE_MASK_ULL(LERR_POS, LERR_LEN) -+#define STASHING_MASK CREATE_MASK_ULL(STASH_POS, STASH_LEN) -+#define COHERENT_MASK BIT_ULL(COHERENT_POS) -+#define HENQNUM_MASK CREATE_MASK_ULL(HENQNUM_POS, HENQNUM_LEN) -+#define TCPHDR_MASK CREATE_MASK(TCPHDR_POS, TCPHDR_LEN) -+#define IPHDR_MASK CREATE_MASK(IPHDR_POS, IPHDR_LEN) -+#define EC_MASK BIT(EC_POS) -+#define IS_MASK BIT(IS_POS) -+#define INSERT_CRC BIT_ULL(IC_POS) -+#define TYPE_ETH_WORK_MESSAGE BIT_ULL(44) -+ -+struct xgene_enet_raw_desc { -+ u64 m0; -+ u64 m1; -+ u64 m2; -+ u64 m3; -+}; -+ -+struct xgene_enet_raw_desc16 { -+ u64 m0; -+ u64 m1; -+}; -+ -+static inline void xgene_enet_cpu_to_le64(void *desc_ptr, int count) -+{ -+ u64 *desc = desc_ptr; -+ int i; -+ -+ for (i = 0; i < count; i++) -+ desc[i] = cpu_to_le64(desc[i]); -+} -+ -+static inline void xgene_enet_le64_to_cpu(void *desc_ptr, int count) -+{ -+ u64 *desc = desc_ptr; -+ int i; -+ -+ for (i = 0; i < count; i++) -+ desc[i] = le64_to_cpu(desc[i]); -+} -+ -+static inline void xgene_enet_desc16_to_le64(void *desc_ptr) -+{ -+ u64 *desc; -+ -+ desc = desc_ptr; -+ desc[1] = cpu_to_le64(desc[1]); -+} -+ -+static inline void xgene_enet_le64_to_desc16(void *desc_ptr) -+{ -+ u64 *desc; -+ -+ desc = desc_ptr; -+ desc[1] = le64_to_cpu(desc[1]); -+} -+ -+enum xgene_enet_ring_cfgsize { -+ RING_CFGSIZE_512B, -+ RING_CFGSIZE_2KB, -+ RING_CFGSIZE_16KB, -+ RING_CFGSIZE_64KB, -+ RING_CFGSIZE_512KB, -+ RING_CFGSIZE_INVALID -+}; -+ -+enum xgene_enet_ring_type { -+ RING_DISABLED, -+ RING_REGULAR, -+ RING_BUFPOOL -+}; -+ -+enum xgene_ring_owner { -+ RING_OWNER_ETH0, -+ RING_OWNER_CPU = 15, -+ RING_OWNER_INVALID -+}; -+ -+enum xgene_enet_ring_bufnum { -+ RING_BUFNUM_REGULAR = 0x0, -+ RING_BUFNUM_BUFPOOL = 0x20, -+ RING_BUFNUM_INVALID -+}; -+ -+enum xgene_enet_cmd { -+ XGENE_ENET_WR_CMD = BIT(31), -+ XGENE_ENET_RD_CMD = BIT(30) -+}; -+ -+enum xgene_enet_err_code { -+ HBF_READ_DATA = 3, -+ HBF_LL_READ = 4, -+ BAD_WORK_MSG = 6, -+ BUFPOOL_TIMEOUT = 15, -+ INGRESS_CRC = 16, -+ INGRESS_CHECKSUM = 17, -+ INGRESS_TRUNC_FRAME = 18, -+ INGRESS_PKT_LEN = 19, -+ INGRESS_PKT_UNDER = 20, -+ INGRESS_FIFO_OVERRUN = 21, -+ INGRESS_CHECKSUM_COMPUTE = 26, -+ ERR_CODE_INVALID -+}; -+ -+static inline enum xgene_ring_owner xgene_enet_ring_owner(u16 id) -+{ -+ return (id & RING_OWNER_MASK) >> 6; -+} -+ -+static inline u8 xgene_enet_ring_bufnum(u16 id) -+{ -+ return id & RING_BUFNUM_MASK; -+} -+ -+static inline bool xgene_enet_is_bufpool(u16 id) -+{ -+ return ((id & RING_BUFNUM_MASK) >= 0x20) ? true : false; -+} -+ -+static inline u16 xgene_enet_get_numslots(u16 id, u32 size) -+{ -+ bool is_bufpool = xgene_enet_is_bufpool(id); -+ -+ return (is_bufpool) ? size / BUFPOOL_DESC_SIZE : -+ size / WORK_DESC_SIZE; -+} -+ -+struct xgene_enet_desc_ring *xgene_enet_setup_ring( -+ struct xgene_enet_desc_ring *ring); -+void xgene_enet_clear_ring(struct xgene_enet_desc_ring *ring); -+ -+void xgene_set_tx_desc(struct xgene_enet_desc_ring *ring, -+ struct xgene_enet_raw_desc *raw_desc); -+void xgene_get_desc(struct xgene_enet_desc_ring *ring, -+ struct xgene_enet_raw_desc *raw_desc); -+void xgene_get_bufpool_desc(struct xgene_enet_desc_ring *ring, -+ struct xgene_enet_raw_desc16 *raw_desc); -+void xgene_enet_parse_error(struct xgene_enet_desc_ring *ring, -+ struct xgene_enet_pdata *pdata, -+ enum xgene_enet_err_code status); -+ -+void xgene_enet_reset(struct xgene_enet_pdata *priv); -+void xgene_gmac_reset(struct xgene_enet_pdata *priv); -+void xgene_gmac_init(struct xgene_enet_pdata *priv, int speed); -+void xgene_gmac_tx_enable(struct xgene_enet_pdata *priv); -+void xgene_gmac_rx_enable(struct xgene_enet_pdata *priv); -+void xgene_gmac_tx_disable(struct xgene_enet_pdata *priv); -+void xgene_gmac_rx_disable(struct xgene_enet_pdata *priv); -+void xgene_gmac_set_mac_addr(struct xgene_enet_pdata *pdata); -+void xgene_enet_cle_bypass(struct xgene_enet_pdata *pdata, -+ u32 dst_ring_num, u16 bufpool_id); -+void xgene_gport_shutdown(struct xgene_enet_pdata *priv); -+void xgene_gmac_get_tx_stats(struct xgene_enet_pdata *pdata); -+ -+int xgene_enet_mdio_config(struct xgene_enet_pdata *pdata); -+int xgene_enet_mdio_remove(struct xgene_enet_pdata *pdata); -+ -+#endif /* __XGENE_ENET_HW_H__ */ -diff --git a/drivers/net/ethernet/apm/xgene/xgene_enet_main.c b/drivers/net/ethernet/apm/xgene/xgene_enet_main.c -new file mode 100644 -index 0000000..756523a ---- /dev/null -+++ b/drivers/net/ethernet/apm/xgene/xgene_enet_main.c -@@ -0,0 +1,962 @@ -+/* Applied Micro X-Gene SoC Ethernet Driver -+ * -+ * Copyright (c) 2014, Applied Micro Circuits Corporation -+ * Authors: Iyappan Subramanian -+ * Ravi Patel -+ * Keyur Chudgar -+ * -+ * This program is free software; you can redistribute it and/or modify it -+ * under the terms of the GNU General Public License as published by the -+ * Free Software Foundation; either version 2 of the License, or (at your -+ * option) any later version. -+ * -+ * This program is distributed in the hope that it will be useful, -+ * but WITHOUT ANY WARRANTY; without even the implied warranty of -+ * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the -+ * GNU General Public License for more details. -+ * -+ * You should have received a copy of the GNU General Public License -+ * along with this program. If not, see . -+ */ -+ -+#include "xgene_enet_main.h" -+#include "xgene_enet_hw.h" -+ -+static void xgene_enet_init_bufpool(struct xgene_enet_desc_ring *buf_pool) -+{ -+ struct xgene_enet_raw_desc16 *raw_desc; -+ int i; -+ -+ for (i = 0; i < buf_pool->slots; i++) { -+ raw_desc = &buf_pool->raw_desc16[i]; -+ -+ /* Hardware expects descriptor in little endian format */ -+ raw_desc->m0 = cpu_to_le64(i | -+ (((u64)buf_pool->dst_ring_num << FPQNUM_POS) & -+ FPQNUM_MASK) | STASHING_MASK); -+ } -+} -+ -+static struct device *ndev_to_dev(struct net_device *ndev) -+{ -+ return ndev->dev.parent; -+} -+ -+static int xgene_enet_refill_bufpool(struct xgene_enet_desc_ring *buf_pool, -+ u32 nbuf) -+{ -+ struct sk_buff *skb; -+ struct xgene_enet_raw_desc16 *raw_desc; -+ struct net_device *ndev; -+ struct device *dev; -+ dma_addr_t dma_addr; -+ u32 tail = buf_pool->tail; -+ u32 slots = buf_pool->slots - 1; -+ u16 bufdatalen, len; -+ int i; -+ -+ ndev = buf_pool->ndev; -+ dev = ndev_to_dev(buf_pool->ndev); -+ bufdatalen = BUF_LEN_CODE_2K | (SKB_BUFFER_SIZE & GENMASK(11, 0)); -+ len = XGENE_ENET_MAX_MTU; -+ -+ for (i = 0; i < nbuf; i++) { -+ raw_desc = &buf_pool->raw_desc16[tail]; -+ -+ skb = netdev_alloc_skb_ip_align(ndev, len); -+ if (unlikely(!skb)) -+ return -ENOMEM; -+ buf_pool->rx_skb[tail] = skb; -+ -+ dma_addr = dma_map_single(dev, skb->data, len, DMA_FROM_DEVICE); -+ if (dma_mapping_error(dev, dma_addr)) { -+ netdev_err(ndev, "DMA mapping error\n"); -+ dev_kfree_skb_any(skb); -+ return -EINVAL; -+ } -+ -+ raw_desc->m1 = cpu_to_le64((dma_addr & DATAADDR_MASK) | -+ (((u64)bufdatalen << BUFDATALEN_POS) & -+ BUFDATALEN_MASK) | COHERENT_MASK); -+ tail = (tail + 1) & slots; -+ } -+ -+ iowrite32(nbuf, buf_pool->cmd); -+ buf_pool->tail = tail; -+ -+ return 0; -+} -+ -+static u16 xgene_enet_dst_ring_num(struct xgene_enet_desc_ring *ring) -+{ -+ struct xgene_enet_pdata *pdata = netdev_priv(ring->ndev); -+ -+ return ((u16)pdata->rm << 10) | ring->num; -+} -+ -+static u8 xgene_enet_hdr_len(const void *data) -+{ -+ const struct ethhdr *eth = data; -+ -+ return (eth->h_proto == htons(ETH_P_8021Q)) ? VLAN_ETH_HLEN : ETH_HLEN; -+} -+ -+static u32 xgene_enet_ring_len(struct xgene_enet_desc_ring *ring) -+{ -+ u32 *cmd_base = ring->cmd_base; -+ u32 ring_state, num_msgs; -+ -+ ring_state = ioread32(&cmd_base[1]); -+ num_msgs = ring_state & CREATE_MASK(NUMMSGSINQ_POS, NUMMSGSINQ_LEN); -+ -+ return num_msgs >> NUMMSGSINQ_POS; -+} -+ -+static void xgene_enet_delete_bufpool(struct xgene_enet_desc_ring *buf_pool) -+{ -+ struct xgene_enet_raw_desc16 *raw_desc; -+ u32 slots = buf_pool->slots - 1; -+ u32 tail = buf_pool->tail; -+ u32 userinfo; -+ int i, len; -+ -+ len = xgene_enet_ring_len(buf_pool); -+ for (i = 0; i < len; i++) { -+ tail = (tail - 1) & slots; -+ raw_desc = &buf_pool->raw_desc16[tail]; -+ -+ /* Hardware stores descriptor in little endian format */ -+ userinfo = le64_to_cpu(raw_desc->m0) & USERINFO_MASK; -+ dev_kfree_skb_any(buf_pool->rx_skb[userinfo]); -+ } -+ -+ iowrite32(-len, buf_pool->cmd); -+ buf_pool->tail = tail; -+} -+ -+static irqreturn_t xgene_enet_rx_irq(const int irq, void *data) -+{ -+ struct xgene_enet_desc_ring *rx_ring = data; -+ -+ if (napi_schedule_prep(&rx_ring->napi)) { -+ disable_irq_nosync(irq); -+ __napi_schedule(&rx_ring->napi); -+ } -+ -+ return IRQ_HANDLED; -+} -+ -+static int xgene_enet_tx_completion(struct xgene_enet_desc_ring *cp_ring, -+ struct xgene_enet_raw_desc *raw_desc) -+{ -+ struct sk_buff *skb; -+ struct device *dev; -+ u16 skb_index; -+ u8 status; -+ int ret = 0; -+ -+ skb_index = raw_desc->m0 & USERINFO_MASK; -+ skb = cp_ring->cp_skb[skb_index]; -+ -+ dev = ndev_to_dev(cp_ring->ndev); -+ dma_unmap_single(dev, raw_desc->m1 & DATAADDR_MASK, -+ (raw_desc->m1 & BUFDATALEN_MASK) >> BUFDATALEN_POS, -+ DMA_TO_DEVICE); -+ -+ /* Checking for error */ -+ status = (raw_desc->m0 & LERR_MASK) >> LERR_POS; -+ if (unlikely(status > 2)) { -+ xgene_enet_parse_error(cp_ring, netdev_priv(cp_ring->ndev), -+ status); -+ ret = -1; -+ } -+ -+ if (likely(skb)) { -+ dev_kfree_skb_any(skb); -+ } else { -+ netdev_err(cp_ring->ndev, "completion skb is NULL\n"); -+ ret = -1; -+ } -+ -+ return ret; -+} -+ -+static u64 xgene_enet_work_msg(struct sk_buff *skb) -+{ -+ struct iphdr *iph; -+ u8 l3hlen, l4hlen = 0; -+ u8 csum_enable = 0; -+ u8 proto = 0; -+ u8 ethhdr; -+ u64 hopinfo; -+ -+ if (unlikely(skb->protocol != htons(ETH_P_IP)) && -+ unlikely(skb->protocol != htons(ETH_P_8021Q))) -+ goto out; -+ -+ if (unlikely(!(skb->dev->features & NETIF_F_IP_CSUM))) -+ goto out; -+ -+ iph = ip_hdr(skb); -+ if (unlikely(ip_is_fragment(iph))) -+ goto out; -+ -+ if (likely(iph->protocol == IPPROTO_TCP)) { -+ l4hlen = tcp_hdrlen(skb) >> 2; -+ csum_enable = 1; -+ proto = TSO_IPPROTO_TCP; -+ } else if (iph->protocol == IPPROTO_UDP) { -+ l4hlen = UDP_HDR_SIZE; -+ csum_enable = 1; -+ } -+out: -+ l3hlen = ip_hdrlen(skb) >> 2; -+ ethhdr = xgene_enet_hdr_len(skb->data); -+ hopinfo = (l4hlen & TCPHDR_MASK) | -+ ((l3hlen << IPHDR_POS) & IPHDR_MASK) | -+ (ethhdr << ETHHDR_POS) | -+ (csum_enable << EC_POS) | -+ (proto << IS_POS) | -+ INSERT_CRC | -+ TYPE_ETH_WORK_MESSAGE; -+ -+ return hopinfo; -+} -+ -+static int xgene_enet_setup_tx_desc(struct xgene_enet_desc_ring *tx_ring, -+ struct sk_buff *skb) -+{ -+ struct device *dev = ndev_to_dev(tx_ring->ndev); -+ struct xgene_enet_raw_desc *raw_desc; -+ dma_addr_t dma_addr; -+ u16 tail = tx_ring->tail; -+ u64 hopinfo; -+ -+ raw_desc = &tx_ring->raw_desc[tail]; -+ memset(raw_desc, 0, sizeof(struct xgene_enet_raw_desc)); -+ -+ dma_addr = dma_map_single(dev, skb->data, skb->len, DMA_TO_DEVICE); -+ if (dma_mapping_error(dev, dma_addr)) { -+ netdev_err(tx_ring->ndev, "DMA mapping error\n"); -+ return -EINVAL; -+ } -+ -+ /* Hardware expects descriptor in little endian format */ -+ raw_desc->m0 = cpu_to_le64(tail); -+ raw_desc->m1 = cpu_to_le64((dma_addr & DATAADDR_MASK) | -+ (((u64)skb->len << BUFDATALEN_POS) & BUFDATALEN_MASK) | -+ COHERENT_MASK); -+ hopinfo = xgene_enet_work_msg(skb); -+ raw_desc->m3 = cpu_to_le64( -+ (((u64)tx_ring->dst_ring_num << HENQNUM_POS) & -+ HENQNUM_MASK) | hopinfo); -+ tx_ring->cp_ring->cp_skb[tail] = skb; -+ -+ return 0; -+} -+ -+static netdev_tx_t xgene_enet_start_xmit(struct sk_buff *skb, -+ struct net_device *ndev) -+{ -+ struct xgene_enet_pdata *pdata = netdev_priv(ndev); -+ struct xgene_enet_desc_ring *tx_ring = pdata->tx_ring; -+ struct xgene_enet_desc_ring *cp_ring = tx_ring->cp_ring; -+ u32 tx_level, cq_level; -+ -+ tx_level = xgene_enet_ring_len(tx_ring); -+ cq_level = xgene_enet_ring_len(cp_ring); -+ if (unlikely(tx_level > pdata->tx_qcnt_hi || -+ cq_level > pdata->cp_qcnt_hi)) { -+ netif_stop_queue(ndev); -+ return NETDEV_TX_BUSY; -+ } -+ -+ if (xgene_enet_setup_tx_desc(tx_ring, skb)) { -+ dev_kfree_skb_any(skb); -+ return NETDEV_TX_OK; -+ } -+ -+ iowrite32(1, tx_ring->cmd); -+ skb_tx_timestamp(skb); -+ tx_ring->tail = (tx_ring->tail + 1) & (tx_ring->slots - 1); -+ -+ pdata->stats.tx_packets++; -+ pdata->stats.tx_bytes += skb->len; -+ -+ return NETDEV_TX_OK; -+} -+ -+static void xgene_enet_skip_csum(struct sk_buff *skb) -+{ -+ struct iphdr *iph = ip_hdr(skb); -+ -+ if (!ip_is_fragment(iph) || -+ (iph->protocol != IPPROTO_TCP && iph->protocol != IPPROTO_UDP)) { -+ skb->ip_summed = CHECKSUM_UNNECESSARY; -+ } -+} -+ -+static int xgene_enet_rx_frame(struct xgene_enet_desc_ring *rx_ring, -+ struct xgene_enet_raw_desc *raw_desc) -+{ -+ struct net_device *ndev; -+ struct xgene_enet_pdata *pdata; -+ struct device *dev; -+ struct xgene_enet_desc_ring *buf_pool; -+ u32 datalen, skb_index; -+ struct sk_buff *skb; -+ u8 status; -+ int ret = 0; -+ -+ ndev = rx_ring->ndev; -+ pdata = netdev_priv(ndev); -+ dev = ndev_to_dev(rx_ring->ndev); -+ buf_pool = rx_ring->buf_pool; -+ -+ dma_unmap_single(dev, raw_desc->m1 & DATAADDR_MASK, XGENE_ENET_MAX_MTU, -+ DMA_FROM_DEVICE); -+ skb_index = raw_desc->m0 & USERINFO_MASK; -+ skb = buf_pool->rx_skb[skb_index]; -+ -+ /* checking for error */ -+ status = (raw_desc->m0 & LERR_MASK) >> LERR_POS; -+ if (unlikely(status > 2)) { -+ dev_kfree_skb_any(skb); -+ xgene_enet_parse_error(rx_ring, netdev_priv(rx_ring->ndev), -+ status); -+ pdata->stats.rx_dropped++; -+ ret = -1; -+ goto out; -+ } -+ -+ /* strip off CRC as HW isn't doing this */ -+ datalen = (raw_desc->m1 & BUFDATALEN_MASK) >> BUFDATALEN_POS; -+ datalen -= 4; -+ prefetch(skb->data - NET_IP_ALIGN); -+ skb_put(skb, datalen); -+ -+ skb_checksum_none_assert(skb); -+ skb->protocol = eth_type_trans(skb, ndev); -+ if (likely((ndev->features & NETIF_F_IP_CSUM) && -+ skb->protocol == htons(ETH_P_IP))) { -+ xgene_enet_skip_csum(skb); -+ } -+ -+ pdata->stats.rx_packets++; -+ pdata->stats.rx_bytes += datalen; -+ napi_gro_receive(&rx_ring->napi, skb); -+out: -+ if (--rx_ring->nbufpool == 0) { -+ ret = xgene_enet_refill_bufpool(buf_pool, NUM_BUFPOOL); -+ rx_ring->nbufpool = NUM_BUFPOOL; -+ } -+ -+ return ret; -+} -+ -+static bool is_rx_desc(struct xgene_enet_raw_desc *raw_desc) -+{ -+ /* Hardware stores descriptor in little endian format */ -+ raw_desc->m0 = le64_to_cpu(raw_desc->m0); -+ raw_desc->m1 = le64_to_cpu(raw_desc->m1); -+ return ((raw_desc->m0 & FPQNUM_MASK) >> FPQNUM_POS) ? true : false; -+} -+ -+static int xgene_enet_process_ring(struct xgene_enet_desc_ring *ring, -+ int budget) -+{ -+ struct xgene_enet_pdata *pdata = netdev_priv(ring->ndev); -+ struct xgene_enet_raw_desc *raw_desc; -+ u16 head = ring->head; -+ u16 slots = ring->slots - 1; -+ int ret, count = 0; -+ -+ do { -+ raw_desc = &ring->raw_desc[head]; -+ if (unlikely(((u64 *)raw_desc)[EMPTY_SLOT_INDEX] == EMPTY_SLOT)) -+ break; -+ -+ if (is_rx_desc(raw_desc)) -+ ret = xgene_enet_rx_frame(ring, raw_desc); -+ else -+ ret = xgene_enet_tx_completion(ring, raw_desc); -+ ((u64 *)raw_desc)[EMPTY_SLOT_INDEX] = EMPTY_SLOT; -+ -+ head = (head + 1) & slots; -+ count++; -+ -+ if (ret) -+ break; -+ } while (--budget); -+ -+ if (likely(count)) { -+ iowrite32(-count, ring->cmd); -+ ring->head = head; -+ -+ if (netif_queue_stopped(ring->ndev)) { -+ if (xgene_enet_ring_len(ring) < pdata->cp_qcnt_low) -+ netif_wake_queue(ring->ndev); -+ } -+ } -+ -+ return budget; -+} -+ -+static int xgene_enet_napi(struct napi_struct *napi, const int budget) -+{ -+ struct xgene_enet_desc_ring *ring; -+ int processed; -+ -+ ring = container_of(napi, struct xgene_enet_desc_ring, napi); -+ processed = xgene_enet_process_ring(ring, budget); -+ -+ if (processed != budget) { -+ napi_complete(napi); -+ enable_irq(ring->irq); -+ } -+ -+ return processed; -+} -+ -+static void xgene_enet_timeout(struct net_device *ndev) -+{ -+ struct xgene_enet_pdata *pdata = netdev_priv(ndev); -+ -+ xgene_gmac_reset(pdata); -+} -+ -+static int xgene_enet_register_irq(struct net_device *ndev) -+{ -+ struct xgene_enet_pdata *pdata = netdev_priv(ndev); -+ struct device *dev = ndev_to_dev(ndev); -+ int ret; -+ -+ ret = devm_request_irq(dev, pdata->rx_ring->irq, xgene_enet_rx_irq, -+ IRQF_SHARED, ndev->name, pdata->rx_ring); -+ if (ret) { -+ netdev_err(ndev, "rx%d interrupt request failed\n", -+ pdata->rx_ring->irq); -+ } -+ -+ return ret; -+} -+ -+static void xgene_enet_free_irq(struct net_device *ndev) -+{ -+ struct xgene_enet_pdata *pdata; -+ struct device *dev; -+ -+ pdata = netdev_priv(ndev); -+ dev = ndev_to_dev(ndev); -+ devm_free_irq(dev, pdata->rx_ring->irq, pdata->rx_ring); -+} -+ -+static int xgene_enet_open(struct net_device *ndev) -+{ -+ struct xgene_enet_pdata *pdata = netdev_priv(ndev); -+ int ret; -+ -+ xgene_gmac_tx_enable(pdata); -+ xgene_gmac_rx_enable(pdata); -+ -+ ret = xgene_enet_register_irq(ndev); -+ if (ret) -+ return ret; -+ napi_enable(&pdata->rx_ring->napi); -+ -+ if (pdata->phy_dev) -+ phy_start(pdata->phy_dev); -+ -+ netif_start_queue(ndev); -+ -+ return ret; -+} -+ -+static int xgene_enet_close(struct net_device *ndev) -+{ -+ struct xgene_enet_pdata *pdata = netdev_priv(ndev); -+ -+ netif_stop_queue(ndev); -+ -+ if (pdata->phy_dev) -+ phy_stop(pdata->phy_dev); -+ -+ napi_disable(&pdata->rx_ring->napi); -+ xgene_enet_free_irq(ndev); -+ xgene_enet_process_ring(pdata->rx_ring, -1); -+ -+ xgene_gmac_tx_disable(pdata); -+ xgene_gmac_rx_disable(pdata); -+ -+ return 0; -+} -+ -+static void xgene_enet_delete_ring(struct xgene_enet_desc_ring *ring) -+{ -+ struct xgene_enet_pdata *pdata; -+ struct device *dev; -+ -+ pdata = netdev_priv(ring->ndev); -+ dev = ndev_to_dev(ring->ndev); -+ -+ xgene_enet_clear_ring(ring); -+ dma_free_coherent(dev, ring->size, ring->desc_addr, ring->dma); -+} -+ -+static void xgene_enet_delete_desc_rings(struct xgene_enet_pdata *pdata) -+{ -+ struct xgene_enet_desc_ring *buf_pool; -+ -+ if (pdata->tx_ring) { -+ xgene_enet_delete_ring(pdata->tx_ring); -+ pdata->tx_ring = NULL; -+ } -+ -+ if (pdata->rx_ring) { -+ buf_pool = pdata->rx_ring->buf_pool; -+ xgene_enet_delete_bufpool(buf_pool); -+ xgene_enet_delete_ring(buf_pool); -+ xgene_enet_delete_ring(pdata->rx_ring); -+ pdata->rx_ring = NULL; -+ } -+} -+ -+static int xgene_enet_get_ring_size(struct device *dev, -+ enum xgene_enet_ring_cfgsize cfgsize) -+{ -+ int size = -EINVAL; -+ -+ switch (cfgsize) { -+ case RING_CFGSIZE_512B: -+ size = 0x200; -+ break; -+ case RING_CFGSIZE_2KB: -+ size = 0x800; -+ break; -+ case RING_CFGSIZE_16KB: -+ size = 0x4000; -+ break; -+ case RING_CFGSIZE_64KB: -+ size = 0x10000; -+ break; -+ case RING_CFGSIZE_512KB: -+ size = 0x80000; -+ break; -+ default: -+ dev_err(dev, "Unsupported cfg ring size %d\n", cfgsize); -+ break; -+ } -+ -+ return size; -+} -+ -+static void xgene_enet_free_desc_ring(struct xgene_enet_desc_ring *ring) -+{ -+ struct device *dev; -+ -+ if (!ring) -+ return; -+ -+ dev = ndev_to_dev(ring->ndev); -+ -+ if (ring->desc_addr) { -+ xgene_enet_clear_ring(ring); -+ dma_free_coherent(dev, ring->size, ring->desc_addr, ring->dma); -+ } -+ devm_kfree(dev, ring); -+} -+ -+static void xgene_enet_free_desc_rings(struct xgene_enet_pdata *pdata) -+{ -+ struct device *dev = &pdata->pdev->dev; -+ struct xgene_enet_desc_ring *ring; -+ -+ ring = pdata->tx_ring; -+ if (ring && ring->cp_ring && ring->cp_ring->cp_skb) -+ devm_kfree(dev, ring->cp_ring->cp_skb); -+ xgene_enet_free_desc_ring(ring); -+ -+ ring = pdata->rx_ring; -+ if (ring && ring->buf_pool && ring->buf_pool->rx_skb) -+ devm_kfree(dev, ring->buf_pool->rx_skb); -+ xgene_enet_free_desc_ring(ring->buf_pool); -+ xgene_enet_free_desc_ring(ring); -+} -+ -+static struct xgene_enet_desc_ring *xgene_enet_create_desc_ring( -+ struct net_device *ndev, u32 ring_num, -+ enum xgene_enet_ring_cfgsize cfgsize, u32 ring_id) -+{ -+ struct xgene_enet_desc_ring *ring; -+ struct xgene_enet_pdata *pdata = netdev_priv(ndev); -+ struct device *dev = ndev_to_dev(ndev); -+ u32 size; -+ -+ ring = devm_kzalloc(dev, sizeof(struct xgene_enet_desc_ring), -+ GFP_KERNEL); -+ if (!ring) -+ return NULL; -+ -+ ring->ndev = ndev; -+ ring->num = ring_num; -+ ring->cfgsize = cfgsize; -+ ring->id = ring_id; -+ -+ size = xgene_enet_get_ring_size(dev, cfgsize); -+ ring->desc_addr = dma_zalloc_coherent(dev, size, &ring->dma, -+ GFP_KERNEL); -+ if (!ring->desc_addr) { -+ devm_kfree(dev, ring); -+ return NULL; -+ } -+ ring->size = size; -+ -+ ring->cmd_base = pdata->ring_cmd_addr + (ring->num << 6); -+ ring->cmd = ring->cmd_base + INC_DEC_CMD_ADDR; -+ pdata->rm = RM3; -+ ring = xgene_enet_setup_ring(ring); -+ netdev_dbg(ndev, "ring info: num=%d size=%d id=%d slots=%d\n", -+ ring->num, ring->size, ring->id, ring->slots); -+ -+ return ring; -+} -+ -+static u16 xgene_enet_get_ring_id(enum xgene_ring_owner owner, u8 bufnum) -+{ -+ return (owner << 6) | (bufnum & GENMASK(5, 0)); -+} -+ -+static int xgene_enet_create_desc_rings(struct net_device *ndev) -+{ -+ struct xgene_enet_pdata *pdata = netdev_priv(ndev); -+ struct device *dev = ndev_to_dev(ndev); -+ struct xgene_enet_desc_ring *rx_ring, *tx_ring, *cp_ring; -+ struct xgene_enet_desc_ring *buf_pool = NULL; -+ u8 cpu_bufnum = 0, eth_bufnum = 0; -+ u8 bp_bufnum = 0x20; -+ u16 ring_id, ring_num = 0; -+ int ret; -+ -+ /* allocate rx descriptor ring */ -+ ring_id = xgene_enet_get_ring_id(RING_OWNER_CPU, cpu_bufnum++); -+ rx_ring = xgene_enet_create_desc_ring(ndev, ring_num++, -+ RING_CFGSIZE_16KB, ring_id); -+ if (!rx_ring) { -+ ret = -ENOMEM; -+ goto err; -+ } -+ -+ /* allocate buffer pool for receiving packets */ -+ ring_id = xgene_enet_get_ring_id(RING_OWNER_ETH0, bp_bufnum++); -+ buf_pool = xgene_enet_create_desc_ring(ndev, ring_num++, -+ RING_CFGSIZE_2KB, ring_id); -+ if (!buf_pool) { -+ ret = -ENOMEM; -+ goto err; -+ } -+ -+ rx_ring->nbufpool = NUM_BUFPOOL; -+ rx_ring->buf_pool = buf_pool; -+ rx_ring->irq = pdata->rx_irq; -+ buf_pool->rx_skb = devm_kcalloc(dev, buf_pool->slots, -+ sizeof(struct sk_buff *), GFP_KERNEL); -+ if (!buf_pool->rx_skb) { -+ ret = -ENOMEM; -+ goto err; -+ } -+ -+ buf_pool->dst_ring_num = xgene_enet_dst_ring_num(buf_pool); -+ rx_ring->buf_pool = buf_pool; -+ pdata->rx_ring = rx_ring; -+ -+ /* allocate tx descriptor ring */ -+ ring_id = xgene_enet_get_ring_id(RING_OWNER_ETH0, eth_bufnum++); -+ tx_ring = xgene_enet_create_desc_ring(ndev, ring_num++, -+ RING_CFGSIZE_16KB, ring_id); -+ if (!tx_ring) { -+ ret = -ENOMEM; -+ goto err; -+ } -+ pdata->tx_ring = tx_ring; -+ -+ cp_ring = pdata->rx_ring; -+ cp_ring->cp_skb = devm_kcalloc(dev, tx_ring->slots, -+ sizeof(struct sk_buff *), GFP_KERNEL); -+ if (!cp_ring->cp_skb) { -+ ret = -ENOMEM; -+ goto err; -+ } -+ pdata->tx_ring->cp_ring = cp_ring; -+ pdata->tx_ring->dst_ring_num = xgene_enet_dst_ring_num(cp_ring); -+ -+ pdata->tx_qcnt_hi = pdata->tx_ring->slots / 2; -+ pdata->cp_qcnt_hi = pdata->rx_ring->slots / 2; -+ pdata->cp_qcnt_low = pdata->cp_qcnt_hi / 2; -+ -+ return 0; -+ -+err: -+ xgene_enet_free_desc_rings(pdata); -+ return ret; -+} -+ -+static struct rtnl_link_stats64 *xgene_enet_get_stats64( -+ struct net_device *ndev, -+ struct rtnl_link_stats64 *storage) -+{ -+ struct xgene_enet_pdata *pdata = netdev_priv(ndev); -+ struct rtnl_link_stats64 *stats = &pdata->stats; -+ -+ spin_lock(&pdata->stats_lock); -+ stats->rx_errors += stats->rx_length_errors + -+ stats->rx_crc_errors + -+ stats->rx_frame_errors + -+ stats->rx_fifo_errors; -+ memcpy(storage, &pdata->stats, sizeof(struct rtnl_link_stats64)); -+ spin_unlock(&pdata->stats_lock); -+ -+ return storage; -+} -+ -+static int xgene_enet_set_mac_address(struct net_device *ndev, void *addr) -+{ -+ struct xgene_enet_pdata *pdata = netdev_priv(ndev); -+ int ret; -+ -+ ret = eth_mac_addr(ndev, addr); -+ if (ret) -+ return ret; -+ xgene_gmac_set_mac_addr(pdata); -+ -+ return ret; -+} -+ -+static const struct net_device_ops xgene_ndev_ops = { -+ .ndo_open = xgene_enet_open, -+ .ndo_stop = xgene_enet_close, -+ .ndo_start_xmit = xgene_enet_start_xmit, -+ .ndo_tx_timeout = xgene_enet_timeout, -+ .ndo_get_stats64 = xgene_enet_get_stats64, -+ .ndo_change_mtu = eth_change_mtu, -+ .ndo_set_mac_address = xgene_enet_set_mac_address, -+}; -+ -+static int xgene_enet_get_resources(struct xgene_enet_pdata *pdata) -+{ -+ struct platform_device *pdev; -+ struct net_device *ndev; -+ struct device *dev; -+ struct resource *res; -+ void *base_addr; -+ const char *mac; -+ int ret; -+ -+ pdev = pdata->pdev; -+ dev = &pdev->dev; -+ ndev = pdata->ndev; -+ -+ res = platform_get_resource_byname(pdev, IORESOURCE_MEM, "enet_csr"); -+ if (!res) { -+ dev_err(dev, "Resource enet_csr not defined\n"); -+ return -ENODEV; -+ } -+ pdata->base_addr = devm_ioremap_resource(dev, res); -+ if (IS_ERR(pdata->base_addr)) { -+ dev_err(dev, "Unable to retrieve ENET Port CSR region\n"); -+ return PTR_ERR(pdata->base_addr); -+ } -+ -+ res = platform_get_resource_byname(pdev, IORESOURCE_MEM, "ring_csr"); -+ if (!res) { -+ dev_err(dev, "Resource ring_csr not defined\n"); -+ return -ENODEV; -+ } -+ pdata->ring_csr_addr = devm_ioremap_resource(dev, res); -+ if (IS_ERR(pdata->ring_csr_addr)) { -+ dev_err(dev, "Unable to retrieve ENET Ring CSR region\n"); -+ return PTR_ERR(pdata->ring_csr_addr); -+ } -+ -+ res = platform_get_resource_byname(pdev, IORESOURCE_MEM, "ring_cmd"); -+ if (!res) { -+ dev_err(dev, "Resource ring_cmd not defined\n"); -+ return -ENODEV; -+ } -+ pdata->ring_cmd_addr = devm_ioremap_resource(dev, res); -+ if (IS_ERR(pdata->ring_cmd_addr)) { -+ dev_err(dev, "Unable to retrieve ENET Ring command region\n"); -+ return PTR_ERR(pdata->ring_cmd_addr); -+ } -+ -+ ret = platform_get_irq(pdev, 0); -+ if (ret <= 0) { -+ dev_err(dev, "Unable to get ENET Rx IRQ\n"); -+ ret = ret ? : -ENXIO; -+ return ret; -+ } -+ pdata->rx_irq = ret; -+ -+ mac = of_get_mac_address(dev->of_node); -+ if (mac) -+ memcpy(ndev->dev_addr, mac, ndev->addr_len); -+ else -+ eth_hw_addr_random(ndev); -+ memcpy(ndev->perm_addr, ndev->dev_addr, ndev->addr_len); -+ -+ pdata->phy_mode = of_get_phy_mode(pdev->dev.of_node); -+ if (pdata->phy_mode < 0) { -+ dev_err(dev, "Incorrect phy-connection-type in DTS\n"); -+ return -EINVAL; -+ } -+ -+ pdata->clk = devm_clk_get(&pdev->dev, NULL); -+ ret = IS_ERR(pdata->clk); -+ if (IS_ERR(pdata->clk)) { -+ dev_err(&pdev->dev, "can't get clock\n"); -+ ret = PTR_ERR(pdata->clk); -+ return ret; -+ } -+ -+ base_addr = pdata->base_addr; -+ pdata->eth_csr_addr = base_addr + BLOCK_ETH_CSR_OFFSET; -+ pdata->eth_ring_if_addr = base_addr + BLOCK_ETH_RING_IF_OFFSET; -+ pdata->eth_diag_csr_addr = base_addr + BLOCK_ETH_DIAG_CSR_OFFSET; -+ pdata->mcx_mac_addr = base_addr + BLOCK_ETH_MAC_OFFSET; -+ pdata->mcx_stats_addr = base_addr + BLOCK_ETH_STATS_OFFSET; -+ pdata->mcx_mac_csr_addr = base_addr + BLOCK_ETH_MAC_CSR_OFFSET; -+ pdata->rx_buff_cnt = NUM_PKT_BUF; -+ -+ return ret; -+} -+ -+static int xgene_enet_init_hw(struct xgene_enet_pdata *pdata) -+{ -+ struct net_device *ndev = pdata->ndev; -+ struct xgene_enet_desc_ring *buf_pool; -+ u16 dst_ring_num; -+ int ret; -+ -+ xgene_gmac_tx_disable(pdata); -+ xgene_gmac_rx_disable(pdata); -+ -+ ret = xgene_enet_create_desc_rings(ndev); -+ if (ret) { -+ netdev_err(ndev, "Error in ring configuration\n"); -+ return ret; -+ } -+ -+ /* setup buffer pool */ -+ buf_pool = pdata->rx_ring->buf_pool; -+ xgene_enet_init_bufpool(buf_pool); -+ ret = xgene_enet_refill_bufpool(buf_pool, pdata->rx_buff_cnt); -+ if (ret) -+ return ret; -+ -+ dst_ring_num = xgene_enet_dst_ring_num(pdata->rx_ring); -+ xgene_enet_cle_bypass(pdata, dst_ring_num, buf_pool->id); -+ -+ return ret; -+} -+ -+static int xgene_enet_probe(struct platform_device *pdev) -+{ -+ struct net_device *ndev; -+ struct xgene_enet_pdata *pdata; -+ struct device *dev = &pdev->dev; -+ struct napi_struct *napi; -+ int ret; -+ -+ ndev = alloc_etherdev(sizeof(struct xgene_enet_pdata)); -+ if (!ndev) -+ return -ENOMEM; -+ -+ pdata = netdev_priv(ndev); -+ -+ pdata->pdev = pdev; -+ pdata->ndev = ndev; -+ SET_NETDEV_DEV(ndev, dev); -+ platform_set_drvdata(pdev, pdata); -+ ndev->netdev_ops = &xgene_ndev_ops; -+ xgene_enet_set_ethtool_ops(ndev); -+ ndev->features |= NETIF_F_IP_CSUM | -+ NETIF_F_GSO | -+ NETIF_F_GRO; -+ -+ ret = xgene_enet_get_resources(pdata); -+ if (ret) -+ goto err; -+ -+ xgene_enet_reset(pdata); -+ xgene_gmac_init(pdata, SPEED_1000); -+ -+ spin_lock_init(&pdata->stats_lock); -+ ret = register_netdev(ndev); -+ if (ret) { -+ netdev_err(ndev, "Failed to register netdev\n"); -+ goto err; -+ } -+ -+ ret = dma_set_mask_and_coherent(dev, DMA_BIT_MASK(64)); -+ if (ret) { -+ netdev_err(ndev, "No usable DMA configuration\n"); -+ goto err; -+ } -+ -+ ret = xgene_enet_init_hw(pdata); -+ if (ret) -+ goto err; -+ -+ napi = &pdata->rx_ring->napi; -+ netif_napi_add(ndev, napi, xgene_enet_napi, NAPI_POLL_WEIGHT); -+ ret = xgene_enet_mdio_config(pdata); -+ -+ return ret; -+err: -+ free_netdev(ndev); -+ return ret; -+} -+ -+static int xgene_enet_remove(struct platform_device *pdev) -+{ -+ struct xgene_enet_pdata *pdata; -+ struct net_device *ndev; -+ -+ pdata = platform_get_drvdata(pdev); -+ ndev = pdata->ndev; -+ -+ xgene_gmac_rx_disable(pdata); -+ xgene_gmac_tx_disable(pdata); -+ -+ netif_napi_del(&pdata->rx_ring->napi); -+ xgene_enet_mdio_remove(pdata); -+ xgene_enet_delete_desc_rings(pdata); -+ unregister_netdev(ndev); -+ xgene_gport_shutdown(pdata); -+ free_netdev(ndev); -+ -+ return 0; -+} -+ -+static struct of_device_id xgene_enet_match[] = { -+ {.compatible = "apm,xgene-enet",}, -+ {}, -+}; -+ -+MODULE_DEVICE_TABLE(of, xgene_enet_match); -+ -+static struct platform_driver xgene_enet_driver = { -+ .driver = { -+ .name = "xgene-enet", -+ .owner = THIS_MODULE, -+ .of_match_table = xgene_enet_match, -+ }, -+ .probe = xgene_enet_probe, -+ .remove = xgene_enet_remove, -+}; -+ -+module_platform_driver(xgene_enet_driver); -+ -+MODULE_DESCRIPTION("APM X-Gene SoC Ethernet driver"); -+MODULE_VERSION(XGENE_DRV_VERSION); -+MODULE_AUTHOR("Keyur Chudgar "); -+MODULE_LICENSE("GPL"); -diff --git a/drivers/net/ethernet/apm/xgene/xgene_enet_main.h b/drivers/net/ethernet/apm/xgene/xgene_enet_main.h -new file mode 100644 -index 0000000..f4f7e4a ---- /dev/null -+++ b/drivers/net/ethernet/apm/xgene/xgene_enet_main.h -@@ -0,0 +1,107 @@ -+/* Applied Micro X-Gene SoC Ethernet Driver -+ * -+ * Copyright (c) 2014, Applied Micro Circuits Corporation -+ * Authors: Iyappan Subramanian -+ * Ravi Patel -+ * Keyur Chudgar -+ * -+ * This program is free software; you can redistribute it and/or modify it -+ * under the terms of the GNU General Public License as published by the -+ * Free Software Foundation; either version 2 of the License, or (at your -+ * option) any later version. -+ * -+ * This program is distributed in the hope that it will be useful, -+ * but WITHOUT ANY WARRANTY; without even the implied warranty of -+ * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the -+ * GNU General Public License for more details. -+ * -+ * You should have received a copy of the GNU General Public License -+ * along with this program. If not, see . -+ */ -+ -+#ifndef __XGENE_ENET_MAIN_H__ -+#define __XGENE_ENET_MAIN_H__ -+ -+#include -+#include -+#include -+#include -+#include -+#include -+#include -+#include -+#include -+#include "xgene_enet_hw.h" -+ -+#define XGENE_DRV_VERSION "v1.0" -+#define XGENE_ENET_MAX_MTU 1536 -+#define SKB_BUFFER_SIZE (XGENE_ENET_MAX_MTU - NET_IP_ALIGN) -+#define NUM_PKT_BUF 64 -+#define NUM_BUFPOOL 32 -+ -+/* software context of a descriptor ring */ -+struct xgene_enet_desc_ring { -+ struct net_device *ndev; -+ u16 id; -+ u16 num; -+ u16 head; -+ u16 tail; -+ u16 slots; -+ u16 irq; -+ u32 size; -+ u32 state[NUM_RING_CONFIG]; -+ void __iomem *cmd_base; -+ void __iomem *cmd; -+ dma_addr_t dma; -+ u16 dst_ring_num; -+ u8 nbufpool; -+ struct sk_buff *(*rx_skb); -+ struct sk_buff *(*cp_skb); -+ enum xgene_enet_ring_cfgsize cfgsize; -+ struct xgene_enet_desc_ring *cp_ring; -+ struct xgene_enet_desc_ring *buf_pool; -+ struct napi_struct napi; -+ union { -+ void *desc_addr; -+ struct xgene_enet_raw_desc *raw_desc; -+ struct xgene_enet_raw_desc16 *raw_desc16; -+ }; -+}; -+ -+/* ethernet private data */ -+struct xgene_enet_pdata { -+ struct net_device *ndev; -+ struct mii_bus *mdio_bus; -+ struct phy_device *phy_dev; -+ int phy_speed; -+ struct clk *clk; -+ struct platform_device *pdev; -+ struct xgene_enet_desc_ring *tx_ring; -+ struct xgene_enet_desc_ring *rx_ring; -+ char *dev_name; -+ u32 rx_buff_cnt; -+ u32 tx_qcnt_hi; -+ u32 cp_qcnt_hi; -+ u32 cp_qcnt_low; -+ u32 rx_irq; -+ void __iomem *eth_csr_addr; -+ void __iomem *eth_ring_if_addr; -+ void __iomem *eth_diag_csr_addr; -+ void __iomem *mcx_mac_addr; -+ void __iomem *mcx_stats_addr; -+ void __iomem *mcx_mac_csr_addr; -+ void __iomem *base_addr; -+ void __iomem *ring_csr_addr; -+ void __iomem *ring_cmd_addr; -+ u32 phy_addr; -+ int phy_mode; -+ u32 speed; -+ u16 rm; -+ struct rtnl_link_stats64 stats; -+ /* statistics lock */ -+ spinlock_t stats_lock; -+}; -+ -+void xgene_enet_set_ethtool_ops(struct net_device *netdev); -+ -+#endif /* __XGENE_ENET_MAIN_H__ */ diff --git a/drivers/of/address.c b/drivers/of/address.c index e371825..5eaadae 100644 --- a/drivers/of/address.c diff --git a/kernel.spec b/kernel.spec index 3f3b43a32..51b6c549d 100644 --- a/kernel.spec +++ b/kernel.spec @@ -42,7 +42,7 @@ Summary: The Linux kernel # For non-released -rc kernels, this will be appended after the rcX and # gitX tags, so a 3 here would become part of release "0.rcX.gitX.3" # -%global baserelease 2 +%global baserelease 1 %global fedora_build %{baserelease} # base_sublevel is the kernel version we're starting with and patching @@ -69,7 +69,7 @@ Summary: The Linux kernel # The rc snapshot level %define rcrev 0 # The git snapshot level -%define gitrev 4 +%define gitrev 5 # Set rpm version accordingly %define rpmversion 3.%{upstream_sublevel}.0 %endif @@ -2246,6 +2246,9 @@ fi # ||----w | # || || %changelog +* Thu Aug 14 2014 Josh Boyer - 3.17.0-0.rc0.git5.1 +- Linux v3.16-10959-gf0094b28f303 + * Wed Aug 13 2014 Peter Robinson - 3.17 ARMv7 updates - Cleanup some old removed options diff --git a/sources b/sources index 597b1b482..af4eda41c 100644 --- a/sources +++ b/sources @@ -1,3 +1,3 @@ 5c569ed649a0c9711879f333e90c5386 linux-3.16.tar.xz 49868ce6467b35cd9ffea1120d129462 perf-man-3.16.tar.gz -3d73f74af21218bb2d563d706f5711eb patch-3.16-git4.xz +0a791f9881b553e6c668fccb865a7f46 patch-3.16-git5.xz From 904876094cb102c4ab8fced8d2db345b3a2d829c Mon Sep 17 00:00:00 2001 From: Kyle McMartin Date: Thu, 14 Aug 2014 11:03:39 -0400 Subject: [PATCH 32/67] kernel-arm64: resynch with git head (no functional change) --- kernel-arm64.patch | 98 ++++++++++++++++++---------------------------- kernel.spec | 3 ++ 2 files changed, 41 insertions(+), 60 deletions(-) diff --git a/kernel-arm64.patch b/kernel-arm64.patch index 919afeb05..5334f7229 100644 --- a/kernel-arm64.patch +++ b/kernel-arm64.patch @@ -1,36 +1,35 @@ .../devicetree/bindings/pci/xgene-pci.txt | 52 ++ - MAINTAINERS | 15 + + MAINTAINERS | 7 + arch/arm64/Kconfig | 19 +- - arch/arm64/boot/dts/apm-mustang.dts | 12 + - arch/arm64/boot/dts/apm-storm.dtsi | 208 ++++- + arch/arm64/boot/dts/apm-mustang.dts | 8 + + arch/arm64/boot/dts/apm-storm.dtsi | 180 ++++- arch/arm64/include/asm/Kbuild | 1 + arch/arm64/include/asm/elf.h | 3 +- arch/arm64/include/asm/io.h | 3 +- - arch/arm64/include/asm/kvm_mmu.h | 12 +- arch/arm64/include/asm/pci.h | 49 ++ arch/arm64/kernel/Makefile | 1 + arch/arm64/kernel/efi-stub.c | 16 +- arch/arm64/kernel/efi.c | 11 + arch/arm64/kernel/head.S | 6 +- - arch/arm64/kernel/pci.c | 38 + + arch/arm64/kernel/pci.c | 38 ++ arch/arm64/kernel/process.c | 6 + arch/arm64/kernel/smp_spin_table.c | 21 +- drivers/ata/ahci_xgene.c | 3 +- drivers/irqchip/irq-gic.c | 32 +- drivers/of/address.c | 108 +++ - drivers/of/of_pci.c | 136 +++ + drivers/of/of_pci.c | 136 ++++ drivers/pci/host-bridge.c | 18 +- drivers/pci/host/Kconfig | 10 + drivers/pci/host/Makefile | 1 + - drivers/pci/host/pci-xgene.c | 725 ++++++++++++++++ - drivers/pci/pci.c | 37 + + drivers/pci/host/pci-xgene.c | 725 +++++++++++++++++++++ + drivers/pci/pci.c | 37 ++ drivers/pci/probe.c | 68 +- include/asm-generic/io.h | 2 +- include/linux/of_address.h | 14 +- include/linux/of_pci.h | 10 + include/linux/pci.h | 15 + tools/perf/arch/arm64/include/perf_regs.h | 2 + - 44 files changed, 3992 insertions(+), 73 deletions(-) + 31 files changed, 1533 insertions(+), 69 deletions(-) diff --git a/Documentation/devicetree/bindings/pci/xgene-pci.txt b/Documentation/devicetree/bindings/pci/xgene-pci.txt new file mode 100644 @@ -91,12 +90,12 @@ index 0000000..e19fdb8 + status = "ok"; + }; diff --git a/MAINTAINERS b/MAINTAINERS -index 7e2eb4c..7bf051dd 100644 +index 2f85f55..8980971 100644 --- a/MAINTAINERS +++ b/MAINTAINERS -@@ -6880,6 +6888,13 @@ S: Maintained - F: Documentation/devicetree/bindings/pci/host-generic-pci.txt - F: drivers/pci/host/pci-host-generic.c +@@ -6894,6 +6894,13 @@ L: linux-pci@vger.kernel.org + S: Maintained + F: drivers/pci/host/*spear* +PCI DRIVER FOR APPLIEDMICRO XGENE +M: Tanmay Inamdar @@ -105,9 +104,9 @@ index 7e2eb4c..7bf051dd 100644 +S: Maintained +F: drivers/pci/host/pci-xgene.c + - PCIE DRIVER FOR ST SPEAR13XX - M: Mohit Kumar - L: linux-pci@vger.kernel.org + PCMCIA SUBSYSTEM + P: Linux PCMCIA Team + L: linux-pcmcia@lists.infradead.org diff --git a/arch/arm64/Kconfig b/arch/arm64/Kconfig index fd4e81a..e8559bb 100644 --- a/arch/arm64/Kconfig @@ -146,18 +145,14 @@ index fd4e81a..e8559bb 100644 menu "Kernel Features" diff --git a/arch/arm64/boot/dts/apm-mustang.dts b/arch/arm64/boot/dts/apm-mustang.dts -index 6541962..0cb67fc 100644 +index b2f5622..0cb67fc 100644 --- a/arch/arm64/boot/dts/apm-mustang.dts +++ b/arch/arm64/boot/dts/apm-mustang.dts -@@ -28,3 +28,15 @@ - &serial0 { +@@ -32,3 +32,11 @@ + &menet { status = "ok"; }; + -+&menet { -+ status = "ok"; -+}; -+ +&pcie0clk { + status = "ok"; +}; @@ -166,7 +161,7 @@ index 6541962..0cb67fc 100644 + status = "ok"; +}; diff --git a/arch/arm64/boot/dts/apm-storm.dtsi b/arch/arm64/boot/dts/apm-storm.dtsi -index 40aa96c..fb2ee54 100644 +index c0aceef..fb2ee54 100644 --- a/arch/arm64/boot/dts/apm-storm.dtsi +++ b/arch/arm64/boot/dts/apm-storm.dtsi @@ -24,56 +24,56 @@ @@ -246,7 +241,7 @@ index 40aa96c..fb2ee54 100644 soc { compatible = "simple-bus"; #address-cells = <2>; -@@ -270,6 +274,161 @@ +@@ -269,6 +274,161 @@ enable-mask = <0x2>; clock-output-names = "rtcclk"; }; @@ -408,7 +403,7 @@ index 40aa96c..fb2ee54 100644 }; serial0: serial@1c020000 { -@@ -278,7 +437,7 @@ +@@ -277,7 +437,7 @@ compatible = "ns16550a"; reg = <0 0x1c020000 0x0 0x1000>; reg-shift = <2>; @@ -417,6 +412,15 @@ index 40aa96c..fb2ee54 100644 interrupt-parent = <&gic>; interrupts = <0x0 0x4c 0x4>; }; +@@ -407,7 +567,7 @@ + interrupts = <0x0 0x3c 0x4>; + dma-coherent; + clocks = <&menetclk 0>; +- local-mac-address = [00 01 73 00 00 01]; ++ local-mac-address = [00 00 00 00 00 00]; + phy-connection-type = "rgmii"; + phy-handle = <&menetphy>; + mdio { diff --git a/arch/arm64/include/asm/Kbuild b/arch/arm64/include/asm/Kbuild index 0b3fcf8..07cb417 100644 --- a/arch/arm64/include/asm/Kbuild @@ -457,29 +461,6 @@ index e0ecdcf..dc34039 100644 #define PCI_IOBASE ((void __iomem *)(MODULES_VADDR - SZ_32M)) static inline u8 inb(unsigned long addr) -diff --git a/arch/arm64/include/asm/kvm_mmu.h b/arch/arm64/include/asm/kvm_mmu.h -index 8e138c7..f8c9385 100644 ---- a/arch/arm64/include/asm/kvm_mmu.h -+++ b/arch/arm64/include/asm/kvm_mmu.h -@@ -122,8 +122,16 @@ static inline void kvm_set_s2pmd_writable(pmd_t *pmd) - } - - #define kvm_pgd_addr_end(addr, end) pgd_addr_end(addr, end) --#define kvm_pud_addr_end(addr, end) pud_addr_end(addr, end) --#define kvm_pmd_addr_end(addr, end) pmd_addr_end(addr, end) -+ -+#define kvm_pud_addr_end(addr, end) \ -+({ unsigned long __boundary = ((addr) + PUD_SIZE) & PUD_MASK; \ -+ (__boundary - 1 < (end) - 1)? __boundary: (end); \ -+}) -+ -+#define kvm_pmd_addr_end(addr, end) \ -+({ unsigned long __boundary = ((addr) + PMD_SIZE) & PMD_MASK; \ -+ (__boundary - 1 < (end) - 1)? __boundary: (end); \ -+}) - - static inline bool kvm_page_empty(void *ptr) - { diff --git a/arch/arm64/include/asm/pci.h b/arch/arm64/include/asm/pci.h new file mode 100644 index 0000000..3f7856e @@ -1164,12 +1145,12 @@ index 0e5f3c9..54ceafd 100644 + return 0; +} diff --git a/drivers/pci/host/Kconfig b/drivers/pci/host/Kconfig -index 2d8a4d0..76daa18 100644 +index 2d8a4d0..e17a28e 100644 --- a/drivers/pci/host/Kconfig +++ b/drivers/pci/host/Kconfig -@@ -46,6 +46,16 @@ config PCI_HOST_GENERIC - Say Y here if you want to support a simple generic PCI host - controller, such as the one emulated by kvmtool. +@@ -54,4 +54,14 @@ config PCIE_SPEAR13XX + help + Say Y here if you want PCIe support on SPEAr13XX SoCs. +config PCI_XGENE + bool "X-Gene PCIe controller" @@ -1181,19 +1162,16 @@ index 2d8a4d0..76daa18 100644 + There are 5 internal PCIe ports available. Each port is GEN3 capable + and have varied lanes from x1 to x8. + - config PCIE_SPEAR13XX - tristate "STMicroelectronics SPEAr PCIe controller" - depends on ARCH_SPEAR13XX + endmenu diff --git a/drivers/pci/host/Makefile b/drivers/pci/host/Makefile -index 0daec79..6990412 100644 +index 0daec79..7600482 100644 --- a/drivers/pci/host/Makefile +++ b/drivers/pci/host/Makefile -@@ -6,4 +6,5 @@ obj-$(CONFIG_PCI_TEGRA) += pci-tegra.o - obj-$(CONFIG_PCI_RCAR_GEN2) += pci-rcar-gen2.o +@@ -7,3 +7,4 @@ obj-$(CONFIG_PCI_RCAR_GEN2) += pci-rcar-gen2.o obj-$(CONFIG_PCI_RCAR_GEN2_PCIE) += pcie-rcar.o obj-$(CONFIG_PCI_HOST_GENERIC) += pci-host-generic.o -+obj-$(CONFIG_PCI_XGENE) += pci-xgene.o obj-$(CONFIG_PCIE_SPEAR13XX) += pcie-spear13xx.o ++obj-$(CONFIG_PCI_XGENE) += pci-xgene.o diff --git a/drivers/pci/host/pci-xgene.c b/drivers/pci/host/pci-xgene.c new file mode 100644 index 0000000..7bf4ac7 diff --git a/kernel.spec b/kernel.spec index 51b6c549d..cac8a5a5a 100644 --- a/kernel.spec +++ b/kernel.spec @@ -2246,6 +2246,9 @@ fi # ||----w | # || || %changelog +* Thu Aug 14 2014 Kyle McMartin +- kernel-arm64: resynch with git head (no functional change) + * Thu Aug 14 2014 Josh Boyer - 3.17.0-0.rc0.git5.1 - Linux v3.16-10959-gf0094b28f303 From 593ea10443dd3789b485e970ad08b9c0ddd2b089 Mon Sep 17 00:00:00 2001 From: Josh Boyer Date: Fri, 15 Aug 2014 08:51:23 -0400 Subject: [PATCH 33/67] Linux v3.16-11383-gc9d26423e56c --- config-generic | 3 +++ kernel.spec | 5 ++++- sources | 2 +- 3 files changed, 8 insertions(+), 2 deletions(-) diff --git a/config-generic b/config-generic index de9e8b2c6..1b10c6c82 100644 --- a/config-generic +++ b/config-generic @@ -4445,6 +4445,9 @@ CONFIG_FRAME_WARN=1024 CONFIG_MAGIC_SYSRQ=y CONFIG_MAGIC_SYSRQ_DEFAULT_ENABLE=0x0 CONFIG_DEBUG_INFO=y +# Revisit both of these options +# CONFIG_DEBUG_INFO_SPLIT is not set +# CONFIG_DEBUG_INFO_DWARF4 is not set CONFIG_FRAME_POINTER=y # CONFIG_CC_OPTIMIZE_FOR_SIZE is not set # CONFIG_DEBUG_DRIVER is not set diff --git a/kernel.spec b/kernel.spec index cac8a5a5a..17c8aedd0 100644 --- a/kernel.spec +++ b/kernel.spec @@ -69,7 +69,7 @@ Summary: The Linux kernel # The rc snapshot level %define rcrev 0 # The git snapshot level -%define gitrev 5 +%define gitrev 6 # Set rpm version accordingly %define rpmversion 3.%{upstream_sublevel}.0 %endif @@ -2246,6 +2246,9 @@ fi # ||----w | # || || %changelog +* Fri Aug 15 2014 Josh Boyer - 3.17.0-0.rc0.git6.1 +- Linux v3.16-11383-gc9d26423e56c + * Thu Aug 14 2014 Kyle McMartin - kernel-arm64: resynch with git head (no functional change) diff --git a/sources b/sources index af4eda41c..c3b49fdf5 100644 --- a/sources +++ b/sources @@ -1,3 +1,3 @@ 5c569ed649a0c9711879f333e90c5386 linux-3.16.tar.xz 49868ce6467b35cd9ffea1120d129462 perf-man-3.16.tar.gz -0a791f9881b553e6c668fccb865a7f46 patch-3.16-git5.xz +3597325f13a9a8915b556fb965e67275 patch-3.16-git6.xz From 24a429b4e91aabc5499d75eb46dc46ed71f0a497 Mon Sep 17 00:00:00 2001 From: Josh Boyer Date: Sat, 16 Aug 2014 09:26:45 -0400 Subject: [PATCH 34/67] Linux v3.16-11452-g88ec63d6f85c --- kernel.spec | 7 ++++--- nouveau_platform-fix.patch | 13 ------------- sources | 1 + 3 files changed, 5 insertions(+), 16 deletions(-) delete mode 100644 nouveau_platform-fix.patch diff --git a/kernel.spec b/kernel.spec index 17c8aedd0..b95dc15b2 100644 --- a/kernel.spec +++ b/kernel.spec @@ -69,7 +69,7 @@ Summary: The Linux kernel # The rc snapshot level %define rcrev 0 # The git snapshot level -%define gitrev 6 +%define gitrev 7 # Set rpm version accordingly %define rpmversion 3.%{upstream_sublevel}.0 %endif @@ -637,7 +637,6 @@ Patch26013: acpi-video-Add-use-native-backlight-quirk-for-the-Th.patch Patch26014: acpi-video-Add-use_native_backlight-quirk-for-HP-Pro.patch Patch27000: tegra-powergate-header-move.patch -Patch27001: nouveau_platform-fix.patch # git clone ssh://git.fedorahosted.org/git/kernel-arm64.git, git diff master...devel Patch30000: kernel-arm64.patch @@ -1362,7 +1361,6 @@ ApplyPatch acpi-video-Add-use_native_backlight-quirk-for-HP-Pro.patch ApplyPatch 0001-ideapad-laptop-Change-Lenovo-Yoga-2-series-rfkill-ha.patch ApplyPatch tegra-powergate-header-move.patch -ApplyPatch nouveau_platform-fix.patch %if 0%{?aarch64patches} ApplyPatch kernel-arm64.patch @@ -2246,6 +2244,9 @@ fi # ||----w | # || || %changelog +* Sat Aug 16 2014 Josh Boyer - 3.17.0-0.rc0.git7.1 +- Linux v3.16-11452-g88ec63d6f85c + * Fri Aug 15 2014 Josh Boyer - 3.17.0-0.rc0.git6.1 - Linux v3.16-11383-gc9d26423e56c diff --git a/nouveau_platform-fix.patch b/nouveau_platform-fix.patch deleted file mode 100644 index 85256f077..000000000 --- a/nouveau_platform-fix.patch +++ /dev/null @@ -1,13 +0,0 @@ -diff --git a/drivers/gpu/drm/nouveau/nouveau_platform.c b/drivers/gpu/drm/nouveau/nouveau_platform.c -index 0ffeb50..e53e854 100644 ---- a/drivers/gpu/drm/nouveau/nouveau_platform.c -+++ b/drivers/gpu/drm/nouveau/nouveau_platform.c -@@ -149,7 +149,7 @@ power_down: - static int nouveau_platform_remove(struct platform_device *pdev) - { - struct drm_device *drm_dev = platform_get_drvdata(pdev); -- struct nouveau_device *device = nouveau_dev(drm_dev); -+ struct nouveau_device *device = nv_device(&nouveau_drm(drm_dev)->device); - struct nouveau_platform_gpu *gpu = nv_device_to_platform(device)->gpu; - - nouveau_drm_device_remove(drm_dev); diff --git a/sources b/sources index c3b49fdf5..989d123d6 100644 --- a/sources +++ b/sources @@ -1,3 +1,4 @@ 5c569ed649a0c9711879f333e90c5386 linux-3.16.tar.xz 49868ce6467b35cd9ffea1120d129462 perf-man-3.16.tar.gz 3597325f13a9a8915b556fb965e67275 patch-3.16-git6.xz +f1771cbbb6e80b4fa04c41bb9c75f78b patch-3.16-git7.xz From e85b4686962a2be8f23d8aa1a7a6a86656fcc6c6 Mon Sep 17 00:00:00 2001 From: Josh Boyer Date: Mon, 18 Aug 2014 10:39:30 -0400 Subject: [PATCH 35/67] Linux v3.17-rc1 - Disable debugging options. - Fix CONFIG_SPI_DEBUG settings --- ...hange-Lenovo-Yoga-2-series-rfkill-ha.patch | 138 ------------------ asus-wmi-Add-a-no-backlight-quirk.patch | 69 --------- config-debug | 2 + config-generic | 6 +- config-nodebug | 118 +++++++-------- config-x86-generic | 3 +- ...-backlight-quirk-for-Asus-H87I-PLUS-.patch | 50 ------- kernel.spec | 20 +-- sources | 3 +- 9 files changed, 74 insertions(+), 335 deletions(-) delete mode 100644 0001-ideapad-laptop-Change-Lenovo-Yoga-2-series-rfkill-ha.patch delete mode 100644 asus-wmi-Add-a-no-backlight-quirk.patch delete mode 100644 eeepc-wmi-Add-no-backlight-quirk-for-Asus-H87I-PLUS-.patch diff --git a/0001-ideapad-laptop-Change-Lenovo-Yoga-2-series-rfkill-ha.patch b/0001-ideapad-laptop-Change-Lenovo-Yoga-2-series-rfkill-ha.patch deleted file mode 100644 index aab1c4e32..000000000 --- a/0001-ideapad-laptop-Change-Lenovo-Yoga-2-series-rfkill-ha.patch +++ /dev/null @@ -1,138 +0,0 @@ -Bugzilla: https://bugzilla.redhat.com/show_bug.cgi?id=1021036 -Upstream-status: Send upstream for 3.17 - -From 0ad19912cb324f0a356a212433ec0b2a31f61acc Mon Sep 17 00:00:00 2001 -From: Hans de Goede -Date: Fri, 20 Jun 2014 10:29:16 +0200 -Subject: [PATCH] ideapad-laptop: Change Lenovo Yoga 2 series rfkill handling - -It seems that the same problems which lead to adding an rfkill blacklist and -putting the Lenovo Yoga 2 11 on it are also present on the Lenovo Yoga 2 13 -and Lenovo Yoga 2 Pro too: -https://bugzilla.redhat.com/show_bug.cgi?id=1021036 -https://forums.lenovo.com/t5/Linux-Discussion/Yoga-2-13-not-Pro-Linux-Warning/m-p/1517612 - -Testing has shown that the firmware rfkill settings are persistent over -reboots. So blacklisting the driver is not good enough, if the wifi is blocked -at the firmware level the wifi needs to be explictly unblocked through the -ideapad-laptop interface. - -And at least on the Lenovo Yoga 2 13 the VPCCMD_RF register which on devices -with hardware kill switch reports the hardware switch state, needs to be -explictly set to 1 (radio enabled / not blocked). - -So this patch does 3 things to get proper rfkill handling on these models: - -1) Instead of blacklisting the rfkill functionality, which means that people -with a firmware blocked wifi get stuck in that situation, ignore the value -reported by the not present hardware rfkill switch, as this is what is causing -ideapad-laptop to wrongly report all radios as hardware blocks. But do register -the rfkill interfaces so that the user can soft [un]block them. - -2) On models without a hardware rfkill switch, explictly set VPCCMD_RF to 1 - -3) Drop the " 11" postfix from the dmi match string, as the entire Yoga 2 -series is affected. - -Yoga 2 11: -Reported-and-tested-by: Vincent Gerris - -Yoga 2 13: -Tested-by: madls05 - -Yoga 2 Pro: -Reported-and-tested-by: Peter F. Patel-Schneider - -Signed-off-by: Hans de Goede ---- - drivers/platform/x86/ideapad-laptop.c | 41 +++++++++++++++++++++++------------ - 1 file changed, 27 insertions(+), 14 deletions(-) - -diff --git a/drivers/platform/x86/ideapad-laptop.c b/drivers/platform/x86/ideapad-laptop.c -index b4c495a..b0e3a2e 100644 ---- a/drivers/platform/x86/ideapad-laptop.c -+++ b/drivers/platform/x86/ideapad-laptop.c -@@ -87,6 +87,7 @@ struct ideapad_private { - struct backlight_device *blightdev; - struct dentry *debug; - unsigned long cfg; -+ bool has_hw_rfkill_switch; - }; - - static bool no_bt_rfkill; -@@ -473,12 +474,14 @@ static struct rfkill_ops ideapad_rfk_ops = { - - static void ideapad_sync_rfk_state(struct ideapad_private *priv) - { -- unsigned long hw_blocked; -+ unsigned long hw_blocked = 0; - int i; - -- if (read_ec_data(priv->adev->handle, VPCCMD_R_RF, &hw_blocked)) -- return; -- hw_blocked = !hw_blocked; -+ if (priv->has_hw_rfkill_switch) { -+ if (read_ec_data(priv->adev->handle, VPCCMD_R_RF, &hw_blocked)) -+ return; -+ hw_blocked = !hw_blocked; -+ } - - for (i = 0; i < IDEAPAD_RFKILL_DEV_NUM; i++) - if (priv->rfk[i]) -@@ -821,14 +824,17 @@ static void ideapad_acpi_notify(acpi_handle handle, u32 event, void *data) - } - } - --/* Blacklist for devices where the ideapad rfkill interface does not work */ --static struct dmi_system_id rfkill_blacklist[] = { -- /* The Lenovo Yoga 2 11 always reports everything as blocked */ -+/* -+ * Some ideapads don't have a hardware rfkill switch, reading VPCCMD_R_RF -+ * always results in 0 on these models, causing ideapad_laptop to wrongly -+ * report all radios as hardware-blocked. -+ */ -+static struct dmi_system_id no_hw_rfkill_list[] = { - { -- .ident = "Lenovo Yoga 2 11", -+ .ident = "Lenovo Yoga 2 11 / 13 / Pro", - .matches = { - DMI_MATCH(DMI_SYS_VENDOR, "LENOVO"), -- DMI_MATCH(DMI_PRODUCT_VERSION, "Lenovo Yoga 2 11"), -+ DMI_MATCH(DMI_PRODUCT_VERSION, "Lenovo Yoga 2"), - }, - }, - {} -@@ -856,6 +862,7 @@ static int ideapad_acpi_add(struct platform_device *pdev) - priv->cfg = cfg; - priv->adev = adev; - priv->platform_device = pdev; -+ priv->has_hw_rfkill_switch = !dmi_check_system(no_hw_rfkill_list); - - ret = ideapad_sysfs_init(priv); - if (ret) -@@ -869,11 +876,17 @@ static int ideapad_acpi_add(struct platform_device *pdev) - if (ret) - goto input_failed; - -- if (!dmi_check_system(rfkill_blacklist)) { -- for (i = 0; i < IDEAPAD_RFKILL_DEV_NUM; i++) -- if (test_bit(ideapad_rfk_data[i].cfgbit, &priv->cfg)) -- ideapad_register_rfkill(priv, i); -- } -+ /* -+ * On some models without a hw-switch (the yoga 2 13 at least) -+ * VPCCMD_W_RF must be explicitly set to 1 for the wifi to work. -+ */ -+ if (!priv->has_hw_rfkill_switch) -+ write_ec_cmd(priv->adev->handle, VPCCMD_W_RF, 1); -+ -+ for (i = 0; i < IDEAPAD_RFKILL_DEV_NUM; i++) -+ if (test_bit(ideapad_rfk_data[i].cfgbit, &priv->cfg)) -+ ideapad_register_rfkill(priv, i); -+ - ideapad_sync_rfk_state(priv); - ideapad_sync_touchpad_state(priv); - --- -2.0.0 - diff --git a/asus-wmi-Add-a-no-backlight-quirk.patch b/asus-wmi-Add-a-no-backlight-quirk.patch deleted file mode 100644 index 3a99afef9..000000000 --- a/asus-wmi-Add-a-no-backlight-quirk.patch +++ /dev/null @@ -1,69 +0,0 @@ -Bugzilla: 1097436 -Upstream-status: Sent upstream for 3.16 - -From f6fad201a0e4584e9826a2deb8ebbfccdb8cb13b Mon Sep 17 00:00:00 2001 -From: Hans de Goede -Date: Mon, 2 Jun 2014 17:41:01 +0200 -Subject: [PATCH 04/14] asus-wmi: Add a no backlight quirk - -Some Asus motherboards for desktop PC-s export an acpi-video and -an asus-wmi interface advertising backlight support. Add a quirk to allow -to blacklist these so that desktop environments such as gnome don't start -showing nonsense brightness controls. - -https://bugzilla.redhat.com/show_bug.cgi?id=1097436 - -Signed-off-by: Hans de Goede ---- - drivers/platform/x86/asus-wmi.c | 8 ++++++-- - drivers/platform/x86/asus-wmi.h | 1 + - 2 files changed, 7 insertions(+), 2 deletions(-) - -diff --git a/drivers/platform/x86/asus-wmi.c b/drivers/platform/x86/asus-wmi.c -index c5e082fb82fa..6f73dc5125ca 100644 ---- a/drivers/platform/x86/asus-wmi.c -+++ b/drivers/platform/x86/asus-wmi.c -@@ -1272,6 +1272,9 @@ static int asus_wmi_backlight_init(struct asus_wmi *asus) - int max; - int power; - -+ if (asus->driver->quirks->no_backlight) -+ return -ENODEV; -+ - max = read_brightness_max(asus); - - if (max == -ENODEV) -@@ -1370,7 +1373,7 @@ static void asus_wmi_notify(u32 value, void *context) - code = ASUS_WMI_BRN_DOWN; - - if (code == ASUS_WMI_BRN_DOWN || code == ASUS_WMI_BRN_UP) { -- if (!acpi_video_backlight_support()) { -+ if (asus->backlight_device) { - asus_wmi_backlight_notify(asus, orig_code); - goto exit; - } -@@ -1773,7 +1776,8 @@ static int asus_wmi_add(struct platform_device *pdev) - if (err) - goto fail_rfkill; - -- if (asus->driver->quirks->wmi_backlight_power) -+ if (asus->driver->quirks->wmi_backlight_power || -+ asus->driver->quirks->no_backlight) - acpi_video_dmi_promote_vendor(); - if (!acpi_video_backlight_support()) { - pr_info("Disabling ACPI video driver\n"); -diff --git a/drivers/platform/x86/asus-wmi.h b/drivers/platform/x86/asus-wmi.h -index 4da4c8bafe70..cc47efe14974 100644 ---- a/drivers/platform/x86/asus-wmi.h -+++ b/drivers/platform/x86/asus-wmi.h -@@ -42,6 +42,7 @@ struct quirk_entry { - bool scalar_panel_brightness; - bool store_backlight_power; - bool wmi_backlight_power; -+ bool no_backlight; - int wapf; - /* - * For machines with AMD graphic chips, it will send out WMI event --- -1.9.0 - diff --git a/config-debug b/config-debug index 302280b6f..7fa31f9ff 100644 --- a/config-debug +++ b/config-debug @@ -124,6 +124,8 @@ CONFIG_MAC80211_MESSAGE_TRACING=y CONFIG_EDAC_DEBUG=y +CONFIG_SPI_DEBUG=y + CONFIG_X86_DEBUG_STATIC_CPU_HAS=y CONFIG_LATENCYTOP=y CONFIG_SCHEDSTATS=y diff --git a/config-generic b/config-generic index 1b10c6c82..8e28e126b 100644 --- a/config-generic +++ b/config-generic @@ -1727,14 +1727,14 @@ CONFIG_B43_SDIO=y CONFIG_B43_BCMA=y # CONFIG_B43_BCMA_EXTRA is not set CONFIG_B43_BCMA_PIO=y -CONFIG_B43_DEBUG=y +# CONFIG_B43_DEBUG is not set CONFIG_B43_PHY_LP=y CONFIG_B43_PHY_N=y CONFIG_B43_PHY_HT=y # CONFIG_B43_PHY_G is not set # CONFIG_B43_FORCE_PIO is not set CONFIG_B43LEGACY=m -CONFIG_B43LEGACY_DEBUG=y +# CONFIG_B43LEGACY_DEBUG is not set CONFIG_B43LEGACY_DMA=y CONFIG_B43LEGACY_PIO=y CONFIG_B43LEGACY_DMA_AND_PIO_MODE=y @@ -4760,7 +4760,7 @@ CONFIG_PM_DEBUG=y # CONFIG_DPM_WATCHDOG is not set # revisit this in debug CONFIG_PM_TRACE=y CONFIG_PM_TRACE_RTC=y -CONFIG_PM_TEST_SUSPEND=y +# CONFIG_PM_TEST_SUSPEND is not set CONFIG_PM_RUNTIME=y # CONFIG_PM_OPP is not set # CONFIG_PM_AUTOSLEEP is not set diff --git a/config-nodebug b/config-nodebug index 360f418d4..e16a37b57 100644 --- a/config-nodebug +++ b/config-nodebug @@ -2,101 +2,101 @@ CONFIG_SND_VERBOSE_PRINTK=y CONFIG_SND_DEBUG=y CONFIG_SND_PCM_XRUN_DEBUG=y -CONFIG_DEBUG_ATOMIC_SLEEP=y +# CONFIG_DEBUG_ATOMIC_SLEEP is not set -CONFIG_DEBUG_MUTEXES=y -CONFIG_DEBUG_WW_MUTEX_SLOWPATH=y -CONFIG_DEBUG_RT_MUTEXES=y -CONFIG_DEBUG_LOCK_ALLOC=y -CONFIG_LOCK_TORTURE_TEST=m -CONFIG_PROVE_LOCKING=y -CONFIG_DEBUG_SPINLOCK=y -CONFIG_PROVE_RCU=y +# CONFIG_DEBUG_MUTEXES is not set +# CONFIG_DEBUG_WW_MUTEX_SLOWPATH is not set +# CONFIG_DEBUG_RT_MUTEXES is not set +# CONFIG_DEBUG_LOCK_ALLOC is not set +# CONFIG_LOCK_TORTURE_TEST is not set +# CONFIG_PROVE_LOCKING is not set +# CONFIG_DEBUG_SPINLOCK is not set +# CONFIG_PROVE_RCU is not set # CONFIG_PROVE_RCU_REPEATEDLY is not set -CONFIG_DEBUG_PER_CPU_MAPS=y +# CONFIG_DEBUG_PER_CPU_MAPS is not set CONFIG_CPUMASK_OFFSTACK=y -CONFIG_CPU_NOTIFIER_ERROR_INJECT=m +# CONFIG_CPU_NOTIFIER_ERROR_INJECT is not set -CONFIG_FAULT_INJECTION=y -CONFIG_FAILSLAB=y -CONFIG_FAIL_PAGE_ALLOC=y -CONFIG_FAIL_MAKE_REQUEST=y -CONFIG_FAULT_INJECTION_DEBUG_FS=y -CONFIG_FAULT_INJECTION_STACKTRACE_FILTER=y -CONFIG_FAIL_IO_TIMEOUT=y -CONFIG_FAIL_MMC_REQUEST=y +# CONFIG_FAULT_INJECTION is not set +# CONFIG_FAILSLAB is not set +# CONFIG_FAIL_PAGE_ALLOC is not set +# CONFIG_FAIL_MAKE_REQUEST is not set +# CONFIG_FAULT_INJECTION_DEBUG_FS is not set +# CONFIG_FAULT_INJECTION_STACKTRACE_FILTER is not set +# CONFIG_FAIL_IO_TIMEOUT is not set +# CONFIG_FAIL_MMC_REQUEST is not set -CONFIG_LOCK_STAT=y +# CONFIG_LOCK_STAT is not set -CONFIG_DEBUG_STACK_USAGE=y +# CONFIG_DEBUG_STACK_USAGE is not set -CONFIG_ACPI_DEBUG=y +# CONFIG_ACPI_DEBUG is not set # CONFIG_ACPI_DEBUG_FUNC_TRACE is not set -CONFIG_DEBUG_SG=y -CONFIG_DEBUG_PI_LIST=y +# CONFIG_DEBUG_SG is not set +# CONFIG_DEBUG_PI_LIST is not set # CONFIG_DEBUG_PAGEALLOC is not set -CONFIG_DEBUG_WRITECOUNT=y -CONFIG_DEBUG_OBJECTS=y +# CONFIG_DEBUG_WRITECOUNT is not set +# CONFIG_DEBUG_OBJECTS is not set # CONFIG_DEBUG_OBJECTS_SELFTEST is not set -CONFIG_DEBUG_OBJECTS_FREE=y -CONFIG_DEBUG_OBJECTS_TIMERS=y -CONFIG_DEBUG_OBJECTS_RCU_HEAD=y +# CONFIG_DEBUG_OBJECTS_FREE is not set +# CONFIG_DEBUG_OBJECTS_TIMERS is not set +# CONFIG_DEBUG_OBJECTS_RCU_HEAD is not set CONFIG_DEBUG_OBJECTS_ENABLE_DEFAULT=1 -CONFIG_X86_PTDUMP=y -CONFIG_EFI_PGT_DUMP=y +# CONFIG_X86_PTDUMP is not set +# CONFIG_EFI_PGT_DUMP is not set -CONFIG_CAN_DEBUG_DEVICES=y +# CONFIG_CAN_DEBUG_DEVICES is not set -CONFIG_MODULE_FORCE_UNLOAD=y +# CONFIG_MODULE_FORCE_UNLOAD is not set -CONFIG_SYSCTL_SYSCALL_CHECK=y +# CONFIG_SYSCTL_SYSCALL_CHECK is not set -CONFIG_DEBUG_NOTIFIERS=y +# CONFIG_DEBUG_NOTIFIERS is not set -CONFIG_DMA_API_DEBUG=y +# CONFIG_DMA_API_DEBUG is not set -CONFIG_MMIOTRACE=y +# CONFIG_MMIOTRACE is not set -CONFIG_DEBUG_CREDENTIALS=y +# CONFIG_DEBUG_CREDENTIALS is not set # off in both production debug and nodebug builds, # on in rawhide nodebug builds -CONFIG_DEBUG_FORCE_WEAK_PER_CPU=y +# CONFIG_DEBUG_FORCE_WEAK_PER_CPU is not set -CONFIG_EXT4_DEBUG=y +# CONFIG_EXT4_DEBUG is not set # CONFIG_XFS_WARN is not set -CONFIG_DEBUG_PERF_USE_VMALLOC=y +# CONFIG_DEBUG_PERF_USE_VMALLOC is not set -CONFIG_JBD2_DEBUG=y +# CONFIG_JBD2_DEBUG is not set -CONFIG_NFSD_FAULT_INJECTION=y +# CONFIG_NFSD_FAULT_INJECTION is not set -CONFIG_DEBUG_BLK_CGROUP=y +# CONFIG_DEBUG_BLK_CGROUP is not set -CONFIG_DRBD_FAULT_INJECTION=y +# CONFIG_DRBD_FAULT_INJECTION is not set -CONFIG_ATH_DEBUG=y -CONFIG_CARL9170_DEBUGFS=y -CONFIG_IWLWIFI_DEVICE_TRACING=y +# CONFIG_ATH_DEBUG is not set +# CONFIG_CARL9170_DEBUGFS is not set +# CONFIG_IWLWIFI_DEVICE_TRACING is not set # CONFIG_RTLWIFI_DEBUG is not set -CONFIG_DEBUG_OBJECTS_WORK=y +# CONFIG_DEBUG_OBJECTS_WORK is not set -CONFIG_DMADEVICES_DEBUG=y -CONFIG_DMADEVICES_VDEBUG=y +# CONFIG_DMADEVICES_DEBUG is not set +# CONFIG_DMADEVICES_VDEBUG is not set CONFIG_PM_ADVANCED_DEBUG=y -CONFIG_CEPH_LIB_PRETTYDEBUG=y -CONFIG_QUOTA_DEBUG=y +# CONFIG_CEPH_LIB_PRETTYDEBUG is not set +# CONFIG_QUOTA_DEBUG is not set CONFIG_PCI_DEFAULT_USE_CRS=y @@ -104,18 +104,18 @@ CONFIG_KGDB_KDB=y CONFIG_KDB_KEYBOARD=y CONFIG_KDB_CONTINUE_CATASTROPHIC=0 -CONFIG_DEBUG_OBJECTS_PERCPU_COUNTER=y +# CONFIG_DEBUG_OBJECTS_PERCPU_COUNTER is not set # CONFIG_PERCPU_TEST is not set -CONFIG_TEST_LIST_SORT=y +# CONFIG_TEST_LIST_SORT is not set # CONFIG_TEST_STRING_HELPERS is not set -CONFIG_DETECT_HUNG_TASK=y +# CONFIG_DETECT_HUNG_TASK is not set CONFIG_DEFAULT_HUNG_TASK_TIMEOUT=120 # CONFIG_BOOTPARAM_HUNG_TASK_PANIC is not set -CONFIG_X86_BOOTPARAM_MEMORY_CORRUPTION_CHECK=y +# CONFIG_X86_BOOTPARAM_MEMORY_CORRUPTION_CHECK is not set -CONFIG_DEBUG_KMEMLEAK=y +# CONFIG_DEBUG_KMEMLEAK is not set CONFIG_DEBUG_KMEMLEAK_EARLY_LOG_SIZE=1024 # CONFIG_DEBUG_KMEMLEAK_TEST is not set CONFIG_DEBUG_KMEMLEAK_DEFAULT_OFF=y @@ -126,7 +126,7 @@ CONFIG_DEBUG_KMEMLEAK_DEFAULT_OFF=y # CONFIG_SPI_DEBUG is not set -CONFIG_X86_DEBUG_STATIC_CPU_HAS=y +# CONFIG_X86_DEBUG_STATIC_CPU_HAS is not set # CONFIG_SCHEDSTATS is not set # CONFIG_LATENCYTOP is not set diff --git a/config-x86-generic b/config-x86-generic index 55857a67c..5e8e7a4e5 100644 --- a/config-x86-generic +++ b/config-x86-generic @@ -338,7 +338,7 @@ CONFIG_SP5100_TCO=m # CONFIG_MEMTEST is not set # CONFIG_DEBUG_TLBFLUSH is not set -CONFIG_MAXSMP=y +# CONFIG_MAXSMP is not set CONFIG_HP_ILO=m @@ -371,6 +371,7 @@ CONFIG_X86_DECODER_SELFTEST=y CONFIG_ACPI_CMPC=m CONFIG_MSI_WMI=m CONFIG_TOSHIBA_BT_RFKILL=m +CONFIG_TOSHIBA_HAPS=m CONFIG_VGA_SWITCHEROO=y CONFIG_LPC_SCH=m diff --git a/eeepc-wmi-Add-no-backlight-quirk-for-Asus-H87I-PLUS-.patch b/eeepc-wmi-Add-no-backlight-quirk-for-Asus-H87I-PLUS-.patch deleted file mode 100644 index 4cb493325..000000000 --- a/eeepc-wmi-Add-no-backlight-quirk-for-Asus-H87I-PLUS-.patch +++ /dev/null @@ -1,50 +0,0 @@ -Bugzilla: 1097463 -Upstream-status: Sent for 3.16 - -From 7ad066ecd4dfb4c36fb00f9f9eb1a5d6099db834 Mon Sep 17 00:00:00 2001 -From: Hans de Goede -Date: Mon, 2 Jun 2014 17:41:02 +0200 -Subject: [PATCH 05/14] eeepc-wmi: Add no backlight quirk for Asus H87I-PLUS - Motherboard - -https://bugzilla.redhat.com/show_bug.cgi?id=1097436 - -Signed-off-by: Hans de Goede ---- - drivers/platform/x86/eeepc-wmi.c | 13 +++++++++++++ - 1 file changed, 13 insertions(+) - -diff --git a/drivers/platform/x86/eeepc-wmi.c b/drivers/platform/x86/eeepc-wmi.c -index 6112933f6278..a7286bbfe28e 100644 ---- a/drivers/platform/x86/eeepc-wmi.c -+++ b/drivers/platform/x86/eeepc-wmi.c -@@ -114,6 +114,10 @@ static struct quirk_entry quirk_asus_x101ch = { - .wmi_backlight_power = true, - }; - -+static struct quirk_entry quirk_asus_no_backlight = { -+ .no_backlight = true, -+}; -+ - static struct quirk_entry *quirks; - - static void et2012_quirks(void) -@@ -182,6 +186,15 @@ static struct dmi_system_id asus_quirks[] = { - }, - .driver_data = &quirk_asus_x101ch, - }, -+ { -+ .callback = dmi_matched, -+ .ident = "ASUSTeK Computer INC. H87I-PLUS", -+ .matches = { -+ DMI_MATCH(DMI_BOARD_VENDOR, "ASUSTeK COMPUTER INC."), -+ DMI_MATCH(DMI_BOARD_NAME, "H87I-PLUS"), -+ }, -+ .driver_data = &quirk_asus_no_backlight, -+ }, - {}, - }; - --- -1.9.0 - diff --git a/kernel.spec b/kernel.spec index b95dc15b2..c656b2477 100644 --- a/kernel.spec +++ b/kernel.spec @@ -67,9 +67,9 @@ Summary: The Linux kernel # The next upstream release sublevel (base_sublevel+1) %define upstream_sublevel %(echo $((%{base_sublevel} + 1))) # The rc snapshot level -%define rcrev 0 +%define rcrev 1 # The git snapshot level -%define gitrev 7 +%define gitrev 0 # Set rpm version accordingly %define rpmversion 3.%{upstream_sublevel}.0 %endif @@ -130,7 +130,7 @@ Summary: The Linux kernel # Set debugbuildsenabled to 1 for production (build separate debug kernels) # and 0 for rawhide (all kernels are debug kernels). # See also 'make debug' and 'make release'. -%define debugbuildsenabled 0 +%define debugbuildsenabled 1 # Want to build a vanilla kernel build without any non-upstream patches? %define with_vanilla %{?_with_vanilla: 1} %{?!_with_vanilla: 0} @@ -624,15 +624,10 @@ Patch25063: disable-libdw-unwind-on-non-x86.patch #rhbz 983342 1093120 Patch25069: 0001-acpi-video-Add-4-new-models-to-the-use_native_backli.patch -#rhbz 1021036, submitted upstream -Patch25110: 0001-ideapad-laptop-Change-Lenovo-Yoga-2-series-rfkill-ha.patch - Patch26000: perf-lib64.patch # Patch series from Hans for various backlight and platform driver fixes Patch26002: samsung-laptop-Add-broken-acpi-video-quirk-for-NC210.patch -Patch26004: asus-wmi-Add-a-no-backlight-quirk.patch -Patch26005: eeepc-wmi-Add-no-backlight-quirk-for-Asus-H87I-PLUS-.patch Patch26013: acpi-video-Add-use-native-backlight-quirk-for-the-Th.patch Patch26014: acpi-video-Add-use_native_backlight-quirk-for-HP-Pro.patch @@ -1352,14 +1347,9 @@ ApplyPatch perf-lib64.patch # Patch series from Hans for various backlight and platform driver fixes ApplyPatch samsung-laptop-Add-broken-acpi-video-quirk-for-NC210.patch -ApplyPatch asus-wmi-Add-a-no-backlight-quirk.patch -ApplyPatch eeepc-wmi-Add-no-backlight-quirk-for-Asus-H87I-PLUS-.patch ApplyPatch acpi-video-Add-use-native-backlight-quirk-for-the-Th.patch ApplyPatch acpi-video-Add-use_native_backlight-quirk-for-HP-Pro.patch -#rhbz 1021036, submitted upstream -ApplyPatch 0001-ideapad-laptop-Change-Lenovo-Yoga-2-series-rfkill-ha.patch - ApplyPatch tegra-powergate-header-move.patch %if 0%{?aarch64patches} @@ -2244,6 +2234,10 @@ fi # ||----w | # || || %changelog +* Mon Aug 18 2014 Josh Boyer - 3.17.0-0.rc1.git0.1 +- Linux v3.17-rc1 +- Disable debugging options. + * Sat Aug 16 2014 Josh Boyer - 3.17.0-0.rc0.git7.1 - Linux v3.16-11452-g88ec63d6f85c diff --git a/sources b/sources index 989d123d6..5047cd7f3 100644 --- a/sources +++ b/sources @@ -1,4 +1,3 @@ 5c569ed649a0c9711879f333e90c5386 linux-3.16.tar.xz 49868ce6467b35cd9ffea1120d129462 perf-man-3.16.tar.gz -3597325f13a9a8915b556fb965e67275 patch-3.16-git6.xz -f1771cbbb6e80b4fa04c41bb9c75f78b patch-3.16-git7.xz +a6add2efed2d0e3560df8d05f24b764d patch-3.17-rc1.xz From c75e8208aa6080db938f3e4efafc47ae5da9df20 Mon Sep 17 00:00:00 2001 From: Josh Boyer Date: Tue, 19 Aug 2014 13:23:09 -0400 Subject: [PATCH 36/67] Drop radeon ppc patch Replaced by ea31bf697d27270188a93cd78cf9de4bc968aca3 upstream --- ...-Disable-writeback-by-default-on-ppc.patch | 88 ------------------- kernel.spec | 4 - 2 files changed, 92 deletions(-) delete mode 100644 drm-radeon-Disable-writeback-by-default-on-ppc.patch diff --git a/drm-radeon-Disable-writeback-by-default-on-ppc.patch b/drm-radeon-Disable-writeback-by-default-on-ppc.patch deleted file mode 100644 index 3aa1b147a..000000000 --- a/drm-radeon-Disable-writeback-by-default-on-ppc.patch +++ /dev/null @@ -1,88 +0,0 @@ -Bugzilla: N/A -Upstream-status: Replaced by http://lists.freedesktop.org/archives/dri-devel/2013-December/050290.html in 3.14 - -From b67e0a6a7409f9c1a12e573fb7d8d80ee455b103 Mon Sep 17 00:00:00 2001 -From: Adam Jackson -Date: Mon, 17 Jun 2013 09:59:34 -0400 -Subject: [PATCH] drm/radeon: Disable writeback by default on ppc - -At least on an IBM Power 720, this check passes, but several piglit -tests will reliably trigger GPU resets due to the ring buffer pointers -not being updated. There's probably a better way to limit this to just -affected machines though. - -Signed-off-by: Adam Jackson ---- - drivers/gpu/drm/radeon/r600_cp.c | 7 +++++++ - drivers/gpu/drm/radeon/radeon_cp.c | 7 +++++++ - drivers/gpu/drm/radeon/radeon_device.c | 4 ++-- - drivers/gpu/drm/radeon/radeon_drv.c | 2 +- - 4 files changed, 17 insertions(+), 3 deletions(-) - -diff --git a/drivers/gpu/drm/radeon/r600_cp.c b/drivers/gpu/drm/radeon/r600_cp.c -index 1c51c08..ef28532 100644 ---- a/drivers/gpu/drm/radeon/r600_cp.c -+++ b/drivers/gpu/drm/radeon/r600_cp.c -@@ -552,6 +552,13 @@ static void r600_test_writeback(drm_radeon_private_t *dev_priv) - dev_priv->writeback_works = 0; - DRM_INFO("writeback test failed\n"); - } -+#if defined(__ppc__) || defined(__ppc64__) -+ /* the test might succeed on ppc, but it's usually not reliable */ -+ if (radeon_no_wb == -1) { -+ radeon_no_wb = 1; -+ DRM_INFO("not trusting writeback test due to arch quirk\n"); -+ } -+#endif - if (radeon_no_wb == 1) { - dev_priv->writeback_works = 0; - DRM_INFO("writeback forced off\n"); -diff --git a/drivers/gpu/drm/radeon/radeon_cp.c b/drivers/gpu/drm/radeon/radeon_cp.c -index efc4f64..a967b33 100644 ---- a/drivers/gpu/drm/radeon/radeon_cp.c -+++ b/drivers/gpu/drm/radeon/radeon_cp.c -@@ -892,6 +892,13 @@ static void radeon_test_writeback(drm_radeon_private_t * dev_priv) - dev_priv->writeback_works = 0; - DRM_INFO("writeback test failed\n"); - } -+#if defined(__ppc__) || defined(__ppc64__) -+ /* the test might succeed on ppc, but it's usually not reliable */ -+ if (radeon_no_wb == -1) { -+ radeon_no_wb = 1; -+ DRM_INFO("not trusting writeback test due to arch quirk\n"); -+ } -+#endif - if (radeon_no_wb == 1) { - dev_priv->writeback_works = 0; - DRM_INFO("writeback forced off\n"); -diff --git a/drivers/gpu/drm/radeon/radeon_device.c b/drivers/gpu/drm/radeon/radeon_device.c -index 1899738..524046e 100644 ---- a/drivers/gpu/drm/radeon/radeon_device.c -+++ b/drivers/gpu/drm/radeon/radeon_device.c -@@ -322,8 +322,8 @@ int radeon_wb_init(struct radeon_device *rdev) - /* disable event_write fences */ - rdev->wb.use_event = false; - /* disabled via module param */ -- if (radeon_no_wb == 1) { -- rdev->wb.enabled = false; -+ if (radeon_no_wb != -1) { -+ rdev->wb.enabled = !!radeon_no_wb; - } else { - if (rdev->flags & RADEON_IS_AGP) { - /* often unreliable on AGP */ -diff --git a/drivers/gpu/drm/radeon/radeon_drv.c b/drivers/gpu/drm/radeon/radeon_drv.c -index 094e7e5..04809d4 100644 ---- a/drivers/gpu/drm/radeon/radeon_drv.c -+++ b/drivers/gpu/drm/radeon/radeon_drv.c -@@ -146,7 +146,7 @@ static inline void radeon_register_atpx_handler(void) {} - static inline void radeon_unregister_atpx_handler(void) {} - #endif - --int radeon_no_wb; -+int radeon_no_wb = -1; - int radeon_modeset = -1; - int radeon_dynclks = -1; - int radeon_r4xx_atom = 0; --- -1.8.2.1 - diff --git a/kernel.spec b/kernel.spec index c656b2477..466d3f309 100644 --- a/kernel.spec +++ b/kernel.spec @@ -616,8 +616,6 @@ Patch21247: ath9k_rx_dma_stop_check.patch Patch22000: weird-root-dentry-name-debug.patch -Patch25047: drm-radeon-Disable-writeback-by-default-on-ppc.patch - #rhbz 1025603 Patch25063: disable-libdw-unwind-on-non-x86.patch @@ -1335,8 +1333,6 @@ ApplyPatch criu-no-expert.patch #rhbz 892811 ApplyPatch ath9k_rx_dma_stop_check.patch -ApplyPatch drm-radeon-Disable-writeback-by-default-on-ppc.patch - #rhbz 1025603 ApplyPatch disable-libdw-unwind-on-non-x86.patch From 65a08efa4cfaa016bd7c77c7a838c6454d7e31c8 Mon Sep 17 00:00:00 2001 From: Josh Boyer Date: Wed, 20 Aug 2014 09:46:55 -0400 Subject: [PATCH 37/67] Linux v3.17-rc1-22-g480cadc2b7e0 - Reenable debugging options. --- config-armv7 | 1 + config-generic | 6 +-- config-nodebug | 118 ++++++++++++++++++++++----------------------- config-x86-generic | 2 +- kernel.spec | 8 ++- sources | 1 + 6 files changed, 71 insertions(+), 65 deletions(-) diff --git a/config-armv7 b/config-armv7 index 375cea04b..21f56c677 100644 --- a/config-armv7 +++ b/config-armv7 @@ -134,6 +134,7 @@ CONFIG_BATTERY_TWL4030_MADC=m CONFIG_OMAP_USB2=m CONFIG_OMAP_CONTROL_PHY=m CONFIG_TI_PIPE3=m +CONFIG_PCI_DRA7XX=y CONFIG_TWL4030_USB=m CONFIG_TWL6030_USB=m CONFIG_TWL6030_PWM=m diff --git a/config-generic b/config-generic index 8e28e126b..1b10c6c82 100644 --- a/config-generic +++ b/config-generic @@ -1727,14 +1727,14 @@ CONFIG_B43_SDIO=y CONFIG_B43_BCMA=y # CONFIG_B43_BCMA_EXTRA is not set CONFIG_B43_BCMA_PIO=y -# CONFIG_B43_DEBUG is not set +CONFIG_B43_DEBUG=y CONFIG_B43_PHY_LP=y CONFIG_B43_PHY_N=y CONFIG_B43_PHY_HT=y # CONFIG_B43_PHY_G is not set # CONFIG_B43_FORCE_PIO is not set CONFIG_B43LEGACY=m -# CONFIG_B43LEGACY_DEBUG is not set +CONFIG_B43LEGACY_DEBUG=y CONFIG_B43LEGACY_DMA=y CONFIG_B43LEGACY_PIO=y CONFIG_B43LEGACY_DMA_AND_PIO_MODE=y @@ -4760,7 +4760,7 @@ CONFIG_PM_DEBUG=y # CONFIG_DPM_WATCHDOG is not set # revisit this in debug CONFIG_PM_TRACE=y CONFIG_PM_TRACE_RTC=y -# CONFIG_PM_TEST_SUSPEND is not set +CONFIG_PM_TEST_SUSPEND=y CONFIG_PM_RUNTIME=y # CONFIG_PM_OPP is not set # CONFIG_PM_AUTOSLEEP is not set diff --git a/config-nodebug b/config-nodebug index e16a37b57..360f418d4 100644 --- a/config-nodebug +++ b/config-nodebug @@ -2,101 +2,101 @@ CONFIG_SND_VERBOSE_PRINTK=y CONFIG_SND_DEBUG=y CONFIG_SND_PCM_XRUN_DEBUG=y -# CONFIG_DEBUG_ATOMIC_SLEEP is not set +CONFIG_DEBUG_ATOMIC_SLEEP=y -# CONFIG_DEBUG_MUTEXES is not set -# CONFIG_DEBUG_WW_MUTEX_SLOWPATH is not set -# CONFIG_DEBUG_RT_MUTEXES is not set -# CONFIG_DEBUG_LOCK_ALLOC is not set -# CONFIG_LOCK_TORTURE_TEST is not set -# CONFIG_PROVE_LOCKING is not set -# CONFIG_DEBUG_SPINLOCK is not set -# CONFIG_PROVE_RCU is not set +CONFIG_DEBUG_MUTEXES=y +CONFIG_DEBUG_WW_MUTEX_SLOWPATH=y +CONFIG_DEBUG_RT_MUTEXES=y +CONFIG_DEBUG_LOCK_ALLOC=y +CONFIG_LOCK_TORTURE_TEST=m +CONFIG_PROVE_LOCKING=y +CONFIG_DEBUG_SPINLOCK=y +CONFIG_PROVE_RCU=y # CONFIG_PROVE_RCU_REPEATEDLY is not set -# CONFIG_DEBUG_PER_CPU_MAPS is not set +CONFIG_DEBUG_PER_CPU_MAPS=y CONFIG_CPUMASK_OFFSTACK=y -# CONFIG_CPU_NOTIFIER_ERROR_INJECT is not set +CONFIG_CPU_NOTIFIER_ERROR_INJECT=m -# CONFIG_FAULT_INJECTION is not set -# CONFIG_FAILSLAB is not set -# CONFIG_FAIL_PAGE_ALLOC is not set -# CONFIG_FAIL_MAKE_REQUEST is not set -# CONFIG_FAULT_INJECTION_DEBUG_FS is not set -# CONFIG_FAULT_INJECTION_STACKTRACE_FILTER is not set -# CONFIG_FAIL_IO_TIMEOUT is not set -# CONFIG_FAIL_MMC_REQUEST is not set +CONFIG_FAULT_INJECTION=y +CONFIG_FAILSLAB=y +CONFIG_FAIL_PAGE_ALLOC=y +CONFIG_FAIL_MAKE_REQUEST=y +CONFIG_FAULT_INJECTION_DEBUG_FS=y +CONFIG_FAULT_INJECTION_STACKTRACE_FILTER=y +CONFIG_FAIL_IO_TIMEOUT=y +CONFIG_FAIL_MMC_REQUEST=y -# CONFIG_LOCK_STAT is not set +CONFIG_LOCK_STAT=y -# CONFIG_DEBUG_STACK_USAGE is not set +CONFIG_DEBUG_STACK_USAGE=y -# CONFIG_ACPI_DEBUG is not set +CONFIG_ACPI_DEBUG=y # CONFIG_ACPI_DEBUG_FUNC_TRACE is not set -# CONFIG_DEBUG_SG is not set -# CONFIG_DEBUG_PI_LIST is not set +CONFIG_DEBUG_SG=y +CONFIG_DEBUG_PI_LIST=y # CONFIG_DEBUG_PAGEALLOC is not set -# CONFIG_DEBUG_WRITECOUNT is not set -# CONFIG_DEBUG_OBJECTS is not set +CONFIG_DEBUG_WRITECOUNT=y +CONFIG_DEBUG_OBJECTS=y # CONFIG_DEBUG_OBJECTS_SELFTEST is not set -# CONFIG_DEBUG_OBJECTS_FREE is not set -# CONFIG_DEBUG_OBJECTS_TIMERS is not set -# CONFIG_DEBUG_OBJECTS_RCU_HEAD is not set +CONFIG_DEBUG_OBJECTS_FREE=y +CONFIG_DEBUG_OBJECTS_TIMERS=y +CONFIG_DEBUG_OBJECTS_RCU_HEAD=y CONFIG_DEBUG_OBJECTS_ENABLE_DEFAULT=1 -# CONFIG_X86_PTDUMP is not set -# CONFIG_EFI_PGT_DUMP is not set +CONFIG_X86_PTDUMP=y +CONFIG_EFI_PGT_DUMP=y -# CONFIG_CAN_DEBUG_DEVICES is not set +CONFIG_CAN_DEBUG_DEVICES=y -# CONFIG_MODULE_FORCE_UNLOAD is not set +CONFIG_MODULE_FORCE_UNLOAD=y -# CONFIG_SYSCTL_SYSCALL_CHECK is not set +CONFIG_SYSCTL_SYSCALL_CHECK=y -# CONFIG_DEBUG_NOTIFIERS is not set +CONFIG_DEBUG_NOTIFIERS=y -# CONFIG_DMA_API_DEBUG is not set +CONFIG_DMA_API_DEBUG=y -# CONFIG_MMIOTRACE is not set +CONFIG_MMIOTRACE=y -# CONFIG_DEBUG_CREDENTIALS is not set +CONFIG_DEBUG_CREDENTIALS=y # off in both production debug and nodebug builds, # on in rawhide nodebug builds -# CONFIG_DEBUG_FORCE_WEAK_PER_CPU is not set +CONFIG_DEBUG_FORCE_WEAK_PER_CPU=y -# CONFIG_EXT4_DEBUG is not set +CONFIG_EXT4_DEBUG=y # CONFIG_XFS_WARN is not set -# CONFIG_DEBUG_PERF_USE_VMALLOC is not set +CONFIG_DEBUG_PERF_USE_VMALLOC=y -# CONFIG_JBD2_DEBUG is not set +CONFIG_JBD2_DEBUG=y -# CONFIG_NFSD_FAULT_INJECTION is not set +CONFIG_NFSD_FAULT_INJECTION=y -# CONFIG_DEBUG_BLK_CGROUP is not set +CONFIG_DEBUG_BLK_CGROUP=y -# CONFIG_DRBD_FAULT_INJECTION is not set +CONFIG_DRBD_FAULT_INJECTION=y -# CONFIG_ATH_DEBUG is not set -# CONFIG_CARL9170_DEBUGFS is not set -# CONFIG_IWLWIFI_DEVICE_TRACING is not set +CONFIG_ATH_DEBUG=y +CONFIG_CARL9170_DEBUGFS=y +CONFIG_IWLWIFI_DEVICE_TRACING=y # CONFIG_RTLWIFI_DEBUG is not set -# CONFIG_DEBUG_OBJECTS_WORK is not set +CONFIG_DEBUG_OBJECTS_WORK=y -# CONFIG_DMADEVICES_DEBUG is not set -# CONFIG_DMADEVICES_VDEBUG is not set +CONFIG_DMADEVICES_DEBUG=y +CONFIG_DMADEVICES_VDEBUG=y CONFIG_PM_ADVANCED_DEBUG=y -# CONFIG_CEPH_LIB_PRETTYDEBUG is not set -# CONFIG_QUOTA_DEBUG is not set +CONFIG_CEPH_LIB_PRETTYDEBUG=y +CONFIG_QUOTA_DEBUG=y CONFIG_PCI_DEFAULT_USE_CRS=y @@ -104,18 +104,18 @@ CONFIG_KGDB_KDB=y CONFIG_KDB_KEYBOARD=y CONFIG_KDB_CONTINUE_CATASTROPHIC=0 -# CONFIG_DEBUG_OBJECTS_PERCPU_COUNTER is not set +CONFIG_DEBUG_OBJECTS_PERCPU_COUNTER=y # CONFIG_PERCPU_TEST is not set -# CONFIG_TEST_LIST_SORT is not set +CONFIG_TEST_LIST_SORT=y # CONFIG_TEST_STRING_HELPERS is not set -# CONFIG_DETECT_HUNG_TASK is not set +CONFIG_DETECT_HUNG_TASK=y CONFIG_DEFAULT_HUNG_TASK_TIMEOUT=120 # CONFIG_BOOTPARAM_HUNG_TASK_PANIC is not set -# CONFIG_X86_BOOTPARAM_MEMORY_CORRUPTION_CHECK is not set +CONFIG_X86_BOOTPARAM_MEMORY_CORRUPTION_CHECK=y -# CONFIG_DEBUG_KMEMLEAK is not set +CONFIG_DEBUG_KMEMLEAK=y CONFIG_DEBUG_KMEMLEAK_EARLY_LOG_SIZE=1024 # CONFIG_DEBUG_KMEMLEAK_TEST is not set CONFIG_DEBUG_KMEMLEAK_DEFAULT_OFF=y @@ -126,7 +126,7 @@ CONFIG_DEBUG_KMEMLEAK_DEFAULT_OFF=y # CONFIG_SPI_DEBUG is not set -# CONFIG_X86_DEBUG_STATIC_CPU_HAS is not set +CONFIG_X86_DEBUG_STATIC_CPU_HAS=y # CONFIG_SCHEDSTATS is not set # CONFIG_LATENCYTOP is not set diff --git a/config-x86-generic b/config-x86-generic index 5e8e7a4e5..e71cfc432 100644 --- a/config-x86-generic +++ b/config-x86-generic @@ -338,7 +338,7 @@ CONFIG_SP5100_TCO=m # CONFIG_MEMTEST is not set # CONFIG_DEBUG_TLBFLUSH is not set -# CONFIG_MAXSMP is not set +CONFIG_MAXSMP=y CONFIG_HP_ILO=m diff --git a/kernel.spec b/kernel.spec index 466d3f309..95d7aadfa 100644 --- a/kernel.spec +++ b/kernel.spec @@ -69,7 +69,7 @@ Summary: The Linux kernel # The rc snapshot level %define rcrev 1 # The git snapshot level -%define gitrev 0 +%define gitrev 1 # Set rpm version accordingly %define rpmversion 3.%{upstream_sublevel}.0 %endif @@ -130,7 +130,7 @@ Summary: The Linux kernel # Set debugbuildsenabled to 1 for production (build separate debug kernels) # and 0 for rawhide (all kernels are debug kernels). # See also 'make debug' and 'make release'. -%define debugbuildsenabled 1 +%define debugbuildsenabled 0 # Want to build a vanilla kernel build without any non-upstream patches? %define with_vanilla %{?_with_vanilla: 1} %{?!_with_vanilla: 0} @@ -2230,6 +2230,10 @@ fi # ||----w | # || || %changelog +* Wed Aug 20 2014 Josh Boyer - 3.17.0-0.rc1.git1.1 +- Linux v3.17-rc1-22-g480cadc2b7e0 +- Reenable debugging options. + * Mon Aug 18 2014 Josh Boyer - 3.17.0-0.rc1.git0.1 - Linux v3.17-rc1 - Disable debugging options. diff --git a/sources b/sources index 5047cd7f3..6c39790d4 100644 --- a/sources +++ b/sources @@ -1,3 +1,4 @@ 5c569ed649a0c9711879f333e90c5386 linux-3.16.tar.xz 49868ce6467b35cd9ffea1120d129462 perf-man-3.16.tar.gz a6add2efed2d0e3560df8d05f24b764d patch-3.17-rc1.xz +0338cf276fe2059cd58a5f1075b19613 patch-3.17-rc1-git1.xz From a99be7d4cf2fae68a0562a7687d89ee61c6b9f98 Mon Sep 17 00:00:00 2001 From: Josh Boyer Date: Wed, 20 Aug 2014 12:35:12 -0400 Subject: [PATCH 38/67] Drop serial-460800.patch Nobody knows why we're still carrying it. It isn't widely used. --- kernel.spec | 5 --- serial-460800.patch | 74 --------------------------------------------- 2 files changed, 79 deletions(-) delete mode 100644 serial-460800.patch diff --git a/kernel.spec b/kernel.spec index 95d7aadfa..39b3a6768 100644 --- a/kernel.spec +++ b/kernel.spec @@ -551,8 +551,6 @@ Patch09: upstream-reverts.patch Patch450: input-kill-stupid-messages.patch Patch452: no-pcspkr-modalias.patch -Patch460: serial-460800.patch - Patch470: die-floppy-die.patch Patch500: Revert-Revert-ACPI-video-change-acpi-video-brightnes.patch @@ -1275,9 +1273,6 @@ ApplyPatch die-floppy-die.patch ApplyPatch no-pcspkr-modalias.patch -# Allow to use 480600 baud on 16C950 UARTs -ApplyPatch serial-460800.patch - # Silence some useless messages that still get printed with 'quiet' ApplyPatch silence-noise.patch diff --git a/serial-460800.patch b/serial-460800.patch deleted file mode 100644 index 92b24c56e..000000000 --- a/serial-460800.patch +++ /dev/null @@ -1,74 +0,0 @@ -Bugzilla: N/A -Upstream-status: Fedora mustard but I have no idea why. - - -diff --git a/drivers/tty/serial/8250/8250_core.c b/drivers/tty/serial/8250/8250_core.c -index 1d42dba6121d..30a5fde26949 100644 ---- a/drivers/tty/serial/8250/8250_core.c -+++ b/drivers/tty/serial/8250/8250_core.c -@@ -5,6 +5,9 @@ - * - * Copyright (C) 2001 Russell King. - * -+ * 2005/09/16: Enabled higher baud rates for 16C95x. -+ * (Mathias Adam ) -+ * - * This program is free software; you can redistribute it and/or modify - * it under the terms of the GNU General Public License as published by - * the Free Software Foundation; either version 2 of the License, or -@@ -2246,6 +2249,14 @@ static unsigned int serial8250_get_divisor(struct uart_port *port, unsigned int - else if ((port->flags & UPF_MAGIC_MULTIPLIER) && - baud == (port->uartclk/8)) - quot = 0x8002; -+ /* -+ * For 16C950s UART_TCR is used in combination with divisor==1 -+ * to achieve baud rates up to baud_base*4. -+ */ -+ else if ((port->type == PORT_16C950) && -+ baud > (port->uartclk/16)) -+ quot = 1; -+ - else - quot = uart_get_divisor(port, baud); - -@@ -2259,7 +2270,7 @@ serial8250_do_set_termios(struct uart_port *port, struct ktermios *termios, - struct uart_8250_port *up = up_to_u8250p(port); - unsigned char cval; - unsigned long flags; -- unsigned int baud, quot; -+ unsigned int baud, quot, max_baud; - - switch (termios->c_cflag & CSIZE) { - case CS5: -@@ -2294,9 +2305,10 @@ serial8250_do_set_termios(struct uart_port *port, struct ktermios *termios, - /* - * Ask the core to calculate the divisor for us. - */ -+ max_baud = (up->port.type == PORT_16C950 ? port->uartclk/4 : port->uartclk/16); - baud = uart_get_baud_rate(port, termios, old, - port->uartclk / 16 / 0xffff, -- port->uartclk / 16); -+ max_baud); - quot = serial8250_get_divisor(port, baud); - - /* -@@ -2336,6 +2348,19 @@ serial8250_do_set_termios(struct uart_port *port, struct ktermios *termios, - spin_lock_irqsave(&port->lock, flags); - - /* -+ * 16C950 supports additional prescaler ratios between 1:16 and 1:4 -+ * thus increasing max baud rate to uartclk/4. -+ */ -+ if (up->port.type == PORT_16C950) { -+ if (baud == port->uartclk/4) -+ serial_icr_write(up, UART_TCR, 0x4); -+ else if (baud == port->uartclk/8) -+ serial_icr_write(up, UART_TCR, 0x8); -+ else -+ serial_icr_write(up, UART_TCR, 0); -+ } -+ -+ /* - * Update the per-port timeout. - */ - uart_update_timeout(port, termios->c_cflag, baud); From 6a91557e4cd508858eca5aba5406a9109861d4de Mon Sep 17 00:00:00 2001 From: Josh Boyer Date: Wed, 20 Aug 2014 13:22:24 -0400 Subject: [PATCH 39/67] Patch file cleanup Do a couple things here: - Split the mega-patches into individual patches. Should help with rebasing. - Make all patches 'git am' acceptable. There should be no functional or actual code differences from before --- ACPI-Limit-access-to-custom_method.patch | 31 + ARM-tegra-usb-no-reset.patch | 32 + Add-EFI-signature-data-types.patch | 57 ++ ...signature-blob-parser-and-key-loader.patch | 179 ++++ ...tomatically-enforce-module-signature.patch | 186 ++++ Add-secure_modules-call.patch | 64 ++ ...q-option-to-disable-secure-boot-mode.patch | 21 +- KEYS-Add-a-system-blacklist-keyring.patch | 112 +++ ...t-certificates-from-UEFI-Secure-Boot.patch | 186 ++++ ...-Support-not-importing-certs-from-db.patch | 84 ++ ...R-access-when-module-security-is-ena.patch | 117 +++ ...-and-dev-kmem-when-module-loading-is.patch | 42 + ...PI-video-change-acpi-video-brightnes.patch | 16 +- ...low-unprivileged-users-to-create-use.patch | 16 +- ..._rsdp-kernel-parameter-when-module-l.patch | 39 + ...-new-models-to-the-use_native_backli.patch | 18 +- ...se-native-backlight-quirk-for-the-Th.patch | 18 +- ...se_native_backlight-quirk-for-HP-Pro.patch | 18 +- arm-beagle.patch | 460 --------- ...one-common-add-uart2_pins-uart4_pins.patch | 46 + ...335x-bone-common-enable-and-use-i2c2.patch | 70 ++ ...one-common-setup-default-pinmux-http.patch | 180 ++++ ...am335x-boneblack-add-cpu0-opp-points.patch | 42 + ...am335x-boneblack-lcdc-add-panel-info.patch | 39 + ...atch => arm-i.MX6-Utilite-device-dtb.patch | 14 +- arm-tegra-usb-no-reset-linux33.patch | 16 - ...t-debugfs-interface-when-module-load.patch | 54 ++ ...eck.patch => ath9k-rx-dma-stop-check.patch | 18 +- crash-driver.patch | 57 +- criu-no-expert.patch | 17 +- die-floppy-die.patch | 20 +- disable-i8042-check-on-apple-mac.patch | 22 +- disable-libdw-unwind-on-non-x86.patch | 20 +- drm-i915-hush-check-crtc-state.patch | 24 +- efi-Add-EFI_SECURE_BOOT-bit.patch | 43 + ...ure-boot-if-shim-is-in-insecure-mode.patch | 58 ++ ...ECURE_BOOT_SIG_ENFORCE-depend-on-EFI.patch | 30 + ...able-in-a-signed-modules-environment.patch | 39 + input-kill-stupid-messages.patch | 15 +- ...e.patch => input-silence-i8042-noise.patch | 64 +- ...fter_link.patch => kbuild-AFTER_LINK.patch | 11 +- kernel.spec | 108 ++- ...-runtime-if-the-kernel-enforces-modu.patch | 44 + ...-CPUMASK_OFFSTACK-usable-without-deb.patch | 14 +- lis3-improve-handling-of-null-rate.patch | 33 +- modsign-uefi.patch | 623 ------------- no-pcspkr-modalias.patch | 15 +- perf-install-trace-event-plugins.patch | 31 + perf-lib64.patch | 17 - ...trl-single-must-be-initialized-early.patch | 38 + ...dd-broken-acpi-video-quirk-for-NC210.patch | 15 +- sb-hibernate.patch | 115 --- ...validate_disk-prevent-NULL-ptr-deref.patch | 12 +- secure-modules.patch | 877 ------------------ silence-fbcon-logo.patch | 17 +- tegra-powergate-header-move.patch | 15 +- ...Disable-watchdog-on-virtual-machines.patch | 14 +- ...-port-access-when-module-security-is.patch | 71 ++ ...-access-when-module-loading-is-restr.patch | 43 + 59 files changed, 2358 insertions(+), 2339 deletions(-) create mode 100644 ACPI-Limit-access-to-custom_method.patch create mode 100644 ARM-tegra-usb-no-reset.patch create mode 100644 Add-EFI-signature-data-types.patch create mode 100644 Add-an-EFI-signature-blob-parser-and-key-loader.patch create mode 100644 Add-option-to-automatically-enforce-module-signature.patch create mode 100644 Add-secure_modules-call.patch rename sysrq-secure-boot.patch => Add-sysrq-option-to-disable-secure-boot-mode.patch (95%) create mode 100644 KEYS-Add-a-system-blacklist-keyring.patch create mode 100644 MODSIGN-Import-certificates-from-UEFI-Secure-Boot.patch create mode 100644 MODSIGN-Support-not-importing-certs-from-db.patch create mode 100644 PCI-Lock-down-BAR-access-when-module-security-is-ena.patch create mode 100644 Restrict-dev-mem-and-dev-kmem-when-module-loading-is.patch create mode 100644 acpi-Ignore-acpi_rsdp-kernel-parameter-when-module-l.patch rename 0001-acpi-video-Add-4-new-models-to-the-use_native_backli.patch => acpi-video-Add-4-new-models-to-the-use_native_backli.patch (81%) delete mode 100644 arm-beagle.patch create mode 100644 arm-dts-am335x-bone-common-add-uart2_pins-uart4_pins.patch create mode 100644 arm-dts-am335x-bone-common-enable-and-use-i2c2.patch create mode 100644 arm-dts-am335x-bone-common-setup-default-pinmux-http.patch create mode 100644 arm-dts-am335x-boneblack-add-cpu0-opp-points.patch create mode 100644 arm-dts-am335x-boneblack-lcdc-add-panel-info.patch rename arm-imx6-utilite.patch => arm-i.MX6-Utilite-device-dtb.patch (78%) delete mode 100644 arm-tegra-usb-no-reset-linux33.patch create mode 100644 asus-wmi-Restrict-debugfs-interface-when-module-load.patch rename ath9k_rx_dma_stop_check.patch => ath9k-rx-dma-stop-check.patch (52%) create mode 100644 efi-Add-EFI_SECURE_BOOT-bit.patch create mode 100644 efi-Disable-secure-boot-if-shim-is-in-insecure-mode.patch create mode 100644 efi-Make-EFI_SECURE_BOOT_SIG_ENFORCE-depend-on-EFI.patch create mode 100644 hibernate-Disable-in-a-signed-modules-environment.patch rename silence-noise.patch => input-silence-i8042-noise.patch (65%) rename makefile-after_link.patch => kbuild-AFTER_LINK.patch (98%) create mode 100644 kexec-Disable-at-runtime-if-the-kernel-enforces-modu.patch rename 0001-lib-cpumask-Make-CPUMASK_OFFSTACK-usable-without-deb.patch => lib-cpumask-Make-CPUMASK_OFFSTACK-usable-without-deb.patch (87%) delete mode 100644 modsign-uefi.patch create mode 100644 perf-install-trace-event-plugins.patch delete mode 100644 perf-lib64.patch create mode 100644 pinctrl-pinctrl-single-must-be-initialized-early.patch delete mode 100644 sb-hibernate.patch delete mode 100644 secure-modules.patch rename nowatchdog-on-virt.patch => watchdog-Disable-watchdog-on-virtual-machines.patch (90%) create mode 100644 x86-Lock-down-IO-port-access-when-module-security-is.patch create mode 100644 x86-Restrict-MSR-access-when-module-loading-is-restr.patch diff --git a/ACPI-Limit-access-to-custom_method.patch b/ACPI-Limit-access-to-custom_method.patch new file mode 100644 index 000000000..148feeb39 --- /dev/null +++ b/ACPI-Limit-access-to-custom_method.patch @@ -0,0 +1,31 @@ +From 534706023a5b169f0d85c92c00c4a658346704f5 Mon Sep 17 00:00:00 2001 +From: Matthew Garrett +Date: Fri, 9 Mar 2012 08:39:37 -0500 +Subject: [PATCH] ACPI: Limit access to custom_method + +custom_method effectively allows arbitrary access to system memory, making +it possible for an attacker to circumvent restrictions on module loading. +Disable it if any such restrictions have been enabled. + +Signed-off-by: Matthew Garrett +--- + drivers/acpi/custom_method.c | 3 +++ + 1 file changed, 3 insertions(+) + +diff --git a/drivers/acpi/custom_method.c b/drivers/acpi/custom_method.c +index c68e72414a67..4277938af700 100644 +--- a/drivers/acpi/custom_method.c ++++ b/drivers/acpi/custom_method.c +@@ -29,6 +29,9 @@ static ssize_t cm_write(struct file *file, const char __user * user_buf, + struct acpi_table_header table; + acpi_status status; + ++ if (secure_modules()) ++ return -EPERM; ++ + if (!(*ppos)) { + /* parse the table header to get the table length */ + if (count <= sizeof(struct acpi_table_header)) +-- +1.9.3 + diff --git a/ARM-tegra-usb-no-reset.patch b/ARM-tegra-usb-no-reset.patch new file mode 100644 index 000000000..004d7e823 --- /dev/null +++ b/ARM-tegra-usb-no-reset.patch @@ -0,0 +1,32 @@ +From 8820ddd6eefc70f2780b8fc06741de6e05ccd019 Mon Sep 17 00:00:00 2001 +From: Peter Robinson +Date: Thu, 3 May 2012 20:27:11 +0100 +Subject: [PATCH] ARM: tegra: usb no reset + +Patch for disconnect issues with storage attached to a + tegra-ehci controller +--- + drivers/usb/core/hub.c | 7 +++++++ + 1 file changed, 7 insertions(+) + +diff --git a/drivers/usb/core/hub.c b/drivers/usb/core/hub.c +index 8a4dcbc7a75f..8ab01fbcc6a9 100644 +--- a/drivers/usb/core/hub.c ++++ b/drivers/usb/core/hub.c +@@ -5031,6 +5031,13 @@ static void hub_events(void) + (u16) hub->change_bits[0], + (u16) hub->event_bits[0]); + ++ /* Don't disconnect USB-SATA on TrimSlice */ ++ if (strcmp(dev_name(hdev->bus->controller), "tegra-ehci.0") == 0) { ++ if ((hdev->state == 7) && (hub->change_bits[0] == 0) && ++ (hub->event_bits[0] == 0x2)) ++ hub->event_bits[0] = 0; ++ } ++ + /* Lock the device, then check to see if we were + * disconnected while waiting for the lock to succeed. */ + usb_lock_device(hdev); +-- +1.9.3 + diff --git a/Add-EFI-signature-data-types.patch b/Add-EFI-signature-data-types.patch new file mode 100644 index 000000000..d935ccbda --- /dev/null +++ b/Add-EFI-signature-data-types.patch @@ -0,0 +1,57 @@ +From 319b6d06b46f630629fcaaa6532f62dc1aae945a Mon Sep 17 00:00:00 2001 +From: Dave Howells +Date: Tue, 23 Oct 2012 09:30:54 -0400 +Subject: [PATCH] Add EFI signature data types + +Add the data types that are used for containing hashes, keys and certificates +for cryptographic verification. + +Bugzilla: N/A +Upstream-status: Fedora mustard for now + +Signed-off-by: David Howells +--- + include/linux/efi.h | 20 ++++++++++++++++++++ + 1 file changed, 20 insertions(+) + +diff --git a/include/linux/efi.h b/include/linux/efi.h +index ebe6a24cc1e1..5ce40e215f15 100644 +--- a/include/linux/efi.h ++++ b/include/linux/efi.h +@@ -581,6 +581,12 @@ void efi_native_runtime_setup(void); + #define DEVICE_TREE_GUID \ + EFI_GUID( 0xb1b621d5, 0xf19c, 0x41a5, 0x83, 0x0b, 0xd9, 0x15, 0x2c, 0x69, 0xaa, 0xe0 ) + ++#define EFI_CERT_SHA256_GUID \ ++ EFI_GUID( 0xc1c41626, 0x504c, 0x4092, 0xac, 0xa9, 0x41, 0xf9, 0x36, 0x93, 0x43, 0x28 ) ++ ++#define EFI_CERT_X509_GUID \ ++ EFI_GUID( 0xa5c059a1, 0x94e4, 0x4aa7, 0x87, 0xb5, 0xab, 0x15, 0x5c, 0x2b, 0xf0, 0x72 ) ++ + typedef struct { + efi_guid_t guid; + u64 table; +@@ -796,6 +802,20 @@ typedef struct _efi_file_io_interface { + + #define EFI_INVALID_TABLE_ADDR (~0UL) + ++typedef struct { ++ efi_guid_t signature_owner; ++ u8 signature_data[]; ++} efi_signature_data_t; ++ ++typedef struct { ++ efi_guid_t signature_type; ++ u32 signature_list_size; ++ u32 signature_header_size; ++ u32 signature_size; ++ u8 signature_header[]; ++ /* efi_signature_data_t signatures[][] */ ++} efi_signature_list_t; ++ + /* + * All runtime access to EFI goes through this structure: + */ +-- +1.9.3 + diff --git a/Add-an-EFI-signature-blob-parser-and-key-loader.patch b/Add-an-EFI-signature-blob-parser-and-key-loader.patch new file mode 100644 index 000000000..6575b7cd7 --- /dev/null +++ b/Add-an-EFI-signature-blob-parser-and-key-loader.patch @@ -0,0 +1,179 @@ +From 30f41111b3e9ec5087a5bf7ac1ffc8982fb7db59 Mon Sep 17 00:00:00 2001 +From: Dave Howells +Date: Tue, 23 Oct 2012 09:36:28 -0400 +Subject: [PATCH] Add an EFI signature blob parser and key loader. + +X.509 certificates are loaded into the specified keyring as asymmetric type +keys. + +Signed-off-by: David Howells +--- + crypto/asymmetric_keys/Kconfig | 8 +++ + crypto/asymmetric_keys/Makefile | 1 + + crypto/asymmetric_keys/efi_parser.c | 109 ++++++++++++++++++++++++++++++++++++ + include/linux/efi.h | 4 ++ + 4 files changed, 122 insertions(+) + create mode 100644 crypto/asymmetric_keys/efi_parser.c + +diff --git a/crypto/asymmetric_keys/Kconfig b/crypto/asymmetric_keys/Kconfig +index 4870f28403f5..4a1b50d73b80 100644 +--- a/crypto/asymmetric_keys/Kconfig ++++ b/crypto/asymmetric_keys/Kconfig +@@ -67,4 +67,12 @@ config SIGNED_PE_FILE_VERIFICATION + This option provides support for verifying the signature(s) on a + signed PE binary. + ++config EFI_SIGNATURE_LIST_PARSER ++ bool "EFI signature list parser" ++ depends on EFI ++ select X509_CERTIFICATE_PARSER ++ help ++ This option provides support for parsing EFI signature lists for ++ X.509 certificates and turning them into keys. ++ + endif # ASYMMETRIC_KEY_TYPE +diff --git a/crypto/asymmetric_keys/Makefile b/crypto/asymmetric_keys/Makefile +index e47fcd9ac5e8..6512f6596785 100644 +--- a/crypto/asymmetric_keys/Makefile ++++ b/crypto/asymmetric_keys/Makefile +@@ -8,6 +8,7 @@ asymmetric_keys-y := asymmetric_type.o signature.o + + obj-$(CONFIG_ASYMMETRIC_PUBLIC_KEY_SUBTYPE) += public_key.o + obj-$(CONFIG_PUBLIC_KEY_ALGO_RSA) += rsa.o ++obj-$(CONFIG_EFI_SIGNATURE_LIST_PARSER) += efi_parser.o + + # + # X.509 Certificate handling +diff --git a/crypto/asymmetric_keys/efi_parser.c b/crypto/asymmetric_keys/efi_parser.c +new file mode 100644 +index 000000000000..424896a0b169 +--- /dev/null ++++ b/crypto/asymmetric_keys/efi_parser.c +@@ -0,0 +1,109 @@ ++/* EFI signature/key/certificate list parser ++ * ++ * Copyright (C) 2012 Red Hat, Inc. All Rights Reserved. ++ * Written by David Howells (dhowells@redhat.com) ++ * ++ * This program is free software; you can redistribute it and/or ++ * modify it under the terms of the GNU General Public Licence ++ * as published by the Free Software Foundation; either version ++ * 2 of the Licence, or (at your option) any later version. ++ */ ++ ++#define pr_fmt(fmt) "EFI: "fmt ++#include ++#include ++#include ++#include ++#include ++ ++static __initdata efi_guid_t efi_cert_x509_guid = EFI_CERT_X509_GUID; ++ ++/** ++ * parse_efi_signature_list - Parse an EFI signature list for certificates ++ * @data: The data blob to parse ++ * @size: The size of the data blob ++ * @keyring: The keyring to add extracted keys to ++ */ ++int __init parse_efi_signature_list(const void *data, size_t size, struct key *keyring) ++{ ++ unsigned offs = 0; ++ size_t lsize, esize, hsize, elsize; ++ ++ pr_devel("-->%s(,%zu)\n", __func__, size); ++ ++ while (size > 0) { ++ efi_signature_list_t list; ++ const efi_signature_data_t *elem; ++ key_ref_t key; ++ ++ if (size < sizeof(list)) ++ return -EBADMSG; ++ ++ memcpy(&list, data, sizeof(list)); ++ pr_devel("LIST[%04x] guid=%pUl ls=%x hs=%x ss=%x\n", ++ offs, ++ list.signature_type.b, list.signature_list_size, ++ list.signature_header_size, list.signature_size); ++ ++ lsize = list.signature_list_size; ++ hsize = list.signature_header_size; ++ esize = list.signature_size; ++ elsize = lsize - sizeof(list) - hsize; ++ ++ if (lsize > size) { ++ pr_devel("<--%s() = -EBADMSG [overrun @%x]\n", ++ __func__, offs); ++ return -EBADMSG; ++ } ++ if (lsize < sizeof(list) || ++ lsize - sizeof(list) < hsize || ++ esize < sizeof(*elem) || ++ elsize < esize || ++ elsize % esize != 0) { ++ pr_devel("- bad size combo @%x\n", offs); ++ return -EBADMSG; ++ } ++ ++ if (efi_guidcmp(list.signature_type, efi_cert_x509_guid) != 0) { ++ data += lsize; ++ size -= lsize; ++ offs += lsize; ++ continue; ++ } ++ ++ data += sizeof(list) + hsize; ++ size -= sizeof(list) + hsize; ++ offs += sizeof(list) + hsize; ++ ++ for (; elsize > 0; elsize -= esize) { ++ elem = data; ++ ++ pr_devel("ELEM[%04x]\n", offs); ++ ++ key = key_create_or_update( ++ make_key_ref(keyring, 1), ++ "asymmetric", ++ NULL, ++ &elem->signature_data, ++ esize - sizeof(*elem), ++ (KEY_POS_ALL & ~KEY_POS_SETATTR) | ++ KEY_USR_VIEW, ++ KEY_ALLOC_NOT_IN_QUOTA | ++ KEY_ALLOC_TRUSTED); ++ ++ if (IS_ERR(key)) ++ pr_err("Problem loading in-kernel X.509 certificate (%ld)\n", ++ PTR_ERR(key)); ++ else ++ pr_notice("Loaded cert '%s' linked to '%s'\n", ++ key_ref_to_ptr(key)->description, ++ keyring->description); ++ ++ data += esize; ++ size -= esize; ++ offs += esize; ++ } ++ } ++ ++ return 0; ++} +diff --git a/include/linux/efi.h b/include/linux/efi.h +index 5ce40e215f15..41359e548bcb 100644 +--- a/include/linux/efi.h ++++ b/include/linux/efi.h +@@ -906,6 +906,10 @@ extern bool efi_poweroff_required(void); + (md) <= (efi_memory_desc_t *)((m)->map_end - (m)->desc_size); \ + (md) = (void *)(md) + (m)->desc_size) + ++struct key; ++extern int __init parse_efi_signature_list(const void *data, size_t size, ++ struct key *keyring); ++ + /** + * efi_range_is_wc - check the WC bit on an address range + * @start: starting kvirt address +-- +1.9.3 + diff --git a/Add-option-to-automatically-enforce-module-signature.patch b/Add-option-to-automatically-enforce-module-signature.patch new file mode 100644 index 000000000..9ad433cf7 --- /dev/null +++ b/Add-option-to-automatically-enforce-module-signature.patch @@ -0,0 +1,186 @@ +From acfbe6c8714da667ad980b9847edefe947f7e67e Mon Sep 17 00:00:00 2001 +From: Matthew Garrett +Date: Fri, 9 Aug 2013 18:36:30 -0400 +Subject: [PATCH] Add option to automatically enforce module signatures when in + Secure Boot mode + +UEFI Secure Boot provides a mechanism for ensuring that the firmware will +only load signed bootloaders and kernels. Certain use cases may also +require that all kernel modules also be signed. Add a configuration option +that enforces this automatically when enabled. + +Signed-off-by: Matthew Garrett +--- + Documentation/x86/zero-page.txt | 2 ++ + arch/x86/Kconfig | 10 ++++++++++ + arch/x86/boot/compressed/eboot.c | 36 +++++++++++++++++++++++++++++++++++ + arch/x86/include/uapi/asm/bootparam.h | 3 ++- + arch/x86/kernel/setup.c | 6 ++++++ + include/linux/module.h | 6 ++++++ + kernel/module.c | 7 +++++++ + 7 files changed, 69 insertions(+), 1 deletion(-) + +diff --git a/Documentation/x86/zero-page.txt b/Documentation/x86/zero-page.txt +index 199f453cb4de..ec38acf00b40 100644 +--- a/Documentation/x86/zero-page.txt ++++ b/Documentation/x86/zero-page.txt +@@ -30,6 +30,8 @@ Offset Proto Name Meaning + 1E9/001 ALL eddbuf_entries Number of entries in eddbuf (below) + 1EA/001 ALL edd_mbr_sig_buf_entries Number of entries in edd_mbr_sig_buffer + (below) ++1EB/001 ALL kbd_status Numlock is enabled ++1EC/001 ALL secure_boot Secure boot is enabled in the firmware + 1EF/001 ALL sentinel Used to detect broken bootloaders + 290/040 ALL edd_mbr_sig_buffer EDD MBR signatures + 2D0/A00 ALL e820_map E820 memory map table +diff --git a/arch/x86/Kconfig b/arch/x86/Kconfig +index 5d0bf1aa9dcb..46392bfab57e 100644 +--- a/arch/x86/Kconfig ++++ b/arch/x86/Kconfig +@@ -1565,6 +1565,16 @@ config EFI_MIXED + + If unsure, say N. + ++config EFI_SECURE_BOOT_SIG_ENFORCE ++ def_bool n ++ prompt "Force module signing when UEFI Secure Boot is enabled" ++ ---help--- ++ UEFI Secure Boot provides a mechanism for ensuring that the ++ firmware will only load signed bootloaders and kernels. Certain ++ use cases may also require that all kernel modules also be signed. ++ Say Y here to automatically enable module signature enforcement ++ when a system boots with UEFI Secure Boot enabled. ++ + config SECCOMP + def_bool y + prompt "Enable seccomp to safely compute untrusted bytecode" +diff --git a/arch/x86/boot/compressed/eboot.c b/arch/x86/boot/compressed/eboot.c +index f277184e2ac1..88edd48f03e9 100644 +--- a/arch/x86/boot/compressed/eboot.c ++++ b/arch/x86/boot/compressed/eboot.c +@@ -12,6 +12,7 @@ + #include + #include + #include ++#include + + #undef memcpy /* Use memcpy from misc.c */ + +@@ -803,6 +804,37 @@ out: + return status; + } + ++static int get_secure_boot(void) ++{ ++ u8 sb, setup; ++ unsigned long datasize = sizeof(sb); ++ efi_guid_t var_guid = EFI_GLOBAL_VARIABLE_GUID; ++ efi_status_t status; ++ ++ status = efi_early->call((unsigned long)sys_table->runtime->get_variable, ++ L"SecureBoot", &var_guid, NULL, &datasize, &sb); ++ ++ if (status != EFI_SUCCESS) ++ return 0; ++ ++ if (sb == 0) ++ return 0; ++ ++ ++ status = efi_early->call((unsigned long)sys_table->runtime->get_variable, ++ L"SetupMode", &var_guid, NULL, &datasize, ++ &setup); ++ ++ if (status != EFI_SUCCESS) ++ return 0; ++ ++ if (setup == 1) ++ return 0; ++ ++ return 1; ++} ++ ++ + /* + * See if we have Graphics Output Protocol + */ +@@ -1374,6 +1406,10 @@ struct boot_params *efi_main(struct efi_config *c, + else + setup_boot_services32(efi_early); + ++ sanitize_boot_params(boot_params); ++ ++ boot_params->secure_boot = get_secure_boot(); ++ + setup_graphics(boot_params); + + status = setup_efi_pci(boot_params); +diff --git a/arch/x86/include/uapi/asm/bootparam.h b/arch/x86/include/uapi/asm/bootparam.h +index 225b0988043a..90dbfb73e11f 100644 +--- a/arch/x86/include/uapi/asm/bootparam.h ++++ b/arch/x86/include/uapi/asm/bootparam.h +@@ -133,7 +133,8 @@ struct boot_params { + __u8 eddbuf_entries; /* 0x1e9 */ + __u8 edd_mbr_sig_buf_entries; /* 0x1ea */ + __u8 kbd_status; /* 0x1eb */ +- __u8 _pad5[3]; /* 0x1ec */ ++ __u8 secure_boot; /* 0x1ec */ ++ __u8 _pad5[2]; /* 0x1ed */ + /* + * The sentinel is set to a nonzero value (0xff) in header.S. + * +diff --git a/arch/x86/kernel/setup.c b/arch/x86/kernel/setup.c +index 41ead8d3bc0b..5a5cf7395724 100644 +--- a/arch/x86/kernel/setup.c ++++ b/arch/x86/kernel/setup.c +@@ -1142,6 +1142,12 @@ void __init setup_arch(char **cmdline_p) + + io_delay_init(); + ++#ifdef CONFIG_EFI_SECURE_BOOT_SIG_ENFORCE ++ if (boot_params.secure_boot) { ++ enforce_signed_modules(); ++ } ++#endif ++ + /* + * Parse the ACPI tables for possible boot-time SMP configuration. + */ +diff --git a/include/linux/module.h b/include/linux/module.h +index 341a73ecea2e..cca08ac450e2 100644 +--- a/include/linux/module.h ++++ b/include/linux/module.h +@@ -188,6 +188,12 @@ const struct exception_table_entry *search_exception_tables(unsigned long add); + + struct notifier_block; + ++#ifdef CONFIG_MODULE_SIG ++extern void enforce_signed_modules(void); ++#else ++static inline void enforce_signed_modules(void) {}; ++#endif ++ + #ifdef CONFIG_MODULES + + extern int modules_disabled; /* for sysctl */ +diff --git a/kernel/module.c b/kernel/module.c +index 1f7b4664300e..866417ecc76a 100644 +--- a/kernel/module.c ++++ b/kernel/module.c +@@ -3843,6 +3843,13 @@ void module_layout(struct module *mod, + EXPORT_SYMBOL(module_layout); + #endif + ++#ifdef CONFIG_MODULE_SIG ++void enforce_signed_modules(void) ++{ ++ sig_enforce = true; ++} ++#endif ++ + bool secure_modules(void) + { + #ifdef CONFIG_MODULE_SIG +-- +1.9.3 + diff --git a/Add-secure_modules-call.patch b/Add-secure_modules-call.patch new file mode 100644 index 000000000..25a60e5b6 --- /dev/null +++ b/Add-secure_modules-call.patch @@ -0,0 +1,64 @@ +From 2b10c8cae99674ce201497dda8830d13291f46b5 Mon Sep 17 00:00:00 2001 +From: Matthew Garrett +Date: Fri, 9 Aug 2013 17:58:15 -0400 +Subject: [PATCH] Add secure_modules() call + +Provide a single call to allow kernel code to determine whether the system +has been configured to either disable module loading entirely or to load +only modules signed with a trusted key. + +Bugzilla: N/A +Upstream-status: Fedora mustard. Replaced by securelevels, but that was nak'd + +Signed-off-by: Matthew Garrett +--- + include/linux/module.h | 7 +++++++ + kernel/module.c | 10 ++++++++++ + 2 files changed, 17 insertions(+) + +diff --git a/include/linux/module.h b/include/linux/module.h +index 71f282a4e307..341a73ecea2e 100644 +--- a/include/linux/module.h ++++ b/include/linux/module.h +@@ -516,6 +516,8 @@ int unregister_module_notifier(struct notifier_block *nb); + + extern void print_modules(void); + ++extern bool secure_modules(void); ++ + #else /* !CONFIG_MODULES... */ + + /* Given an address, look for it in the exception tables. */ +@@ -626,6 +628,11 @@ static inline int unregister_module_notifier(struct notifier_block *nb) + static inline void print_modules(void) + { + } ++ ++static inline bool secure_modules(void) ++{ ++ return false; ++} + #endif /* CONFIG_MODULES */ + + #ifdef CONFIG_SYSFS +diff --git a/kernel/module.c b/kernel/module.c +index 03214bd288e9..1f7b4664300e 100644 +--- a/kernel/module.c ++++ b/kernel/module.c +@@ -3842,3 +3842,13 @@ void module_layout(struct module *mod, + } + EXPORT_SYMBOL(module_layout); + #endif ++ ++bool secure_modules(void) ++{ ++#ifdef CONFIG_MODULE_SIG ++ return (sig_enforce || modules_disabled); ++#else ++ return modules_disabled; ++#endif ++} ++EXPORT_SYMBOL(secure_modules); +-- +1.9.3 + diff --git a/sysrq-secure-boot.patch b/Add-sysrq-option-to-disable-secure-boot-mode.patch similarity index 95% rename from sysrq-secure-boot.patch rename to Add-sysrq-option-to-disable-secure-boot-mode.patch index 1b1399340..ec0b5d770 100644 --- a/sysrq-secure-boot.patch +++ b/Add-sysrq-option-to-disable-secure-boot-mode.patch @@ -1,11 +1,10 @@ -Bugzilla: N/A -Upstream-status: Fedora mustard - -From 603230771bdbca78e6530d29dbe8b239cdcc8473 Mon Sep 17 00:00:00 2001 +From fa99247d0a0867fdaa29a3a2df56d388e605f543 Mon Sep 17 00:00:00 2001 From: Kyle McMartin Date: Fri, 30 Aug 2013 09:28:51 -0400 Subject: [PATCH] Add sysrq option to disable secure boot mode +Bugzilla: N/A +Upstream-status: Fedora mustard --- arch/x86/kernel/setup.c | 36 ++++++++++++++++++++++++++++++++++++ drivers/input/misc/uinput.c | 1 + @@ -17,7 +16,7 @@ Subject: [PATCH] Add sysrq option to disable secure boot mode 7 files changed, 65 insertions(+), 10 deletions(-) diff --git a/arch/x86/kernel/setup.c b/arch/x86/kernel/setup.c -index 5ce785fc9f05..2024cbb7169b 100644 +index fb282ff6a802..d291d16ba257 100644 --- a/arch/x86/kernel/setup.c +++ b/arch/x86/kernel/setup.c @@ -70,6 +70,11 @@ @@ -71,10 +70,10 @@ index 5ce785fc9f05..2024cbb7169b 100644 .notifier_call = dump_kernel_offset }; diff --git a/drivers/input/misc/uinput.c b/drivers/input/misc/uinput.c -index 856936247500..1e87a1ea704b 100644 +index 421e29e4cd81..61c1eb97806c 100644 --- a/drivers/input/misc/uinput.c +++ b/drivers/input/misc/uinput.c -@@ -353,6 +353,7 @@ static int uinput_allocate_device(struct uinput_device *udev) +@@ -366,6 +366,7 @@ static int uinput_allocate_device(struct uinput_device *udev) if (!udev->dev) return -ENOMEM; @@ -83,7 +82,7 @@ index 856936247500..1e87a1ea704b 100644 input_set_drvdata(udev->dev, udev); diff --git a/drivers/tty/sysrq.c b/drivers/tty/sysrq.c -index 454b65898e2c..19d67594a3b8 100644 +index 42bad18c66c9..496e073b09d7 100644 --- a/drivers/tty/sysrq.c +++ b/drivers/tty/sysrq.c @@ -463,6 +463,7 @@ static struct sysrq_key_op *sysrq_key_table[36] = { @@ -217,7 +216,7 @@ index 387fa7d05c98..4b07e30b3279 100644 int unregister_sysrq_key(int key, struct sysrq_key_op *op); struct sysrq_key_op *__sysrq_get_key_op(int key); diff --git a/kernel/debug/kdb/kdb_main.c b/kernel/debug/kdb/kdb_main.c -index 2f7c760305ca..abb29d9811af 100644 +index 379650b984f8..070f29fefdc2 100644 --- a/kernel/debug/kdb/kdb_main.c +++ b/kernel/debug/kdb/kdb_main.c @@ -1924,7 +1924,7 @@ static int kdb_sr(int argc, const char **argv) @@ -230,10 +229,10 @@ index 2f7c760305ca..abb29d9811af 100644 return 0; diff --git a/kernel/module.c b/kernel/module.c -index 452079124fb7..37dabbc1e902 100644 +index 866417ecc76a..d7ca95c5a349 100644 --- a/kernel/module.c +++ b/kernel/module.c -@@ -109,9 +109,9 @@ struct list_head *kdb_modules = &modules; /* kdb needs the list of modules */ +@@ -108,9 +108,9 @@ struct list_head *kdb_modules = &modules; /* kdb needs the list of modules */ #ifdef CONFIG_MODULE_SIG #ifdef CONFIG_MODULE_SIG_FORCE diff --git a/KEYS-Add-a-system-blacklist-keyring.patch b/KEYS-Add-a-system-blacklist-keyring.patch new file mode 100644 index 000000000..3e6935870 --- /dev/null +++ b/KEYS-Add-a-system-blacklist-keyring.patch @@ -0,0 +1,112 @@ +From 8d5fa1114c4c28e39636d5ff11979e42450a4480 Mon Sep 17 00:00:00 2001 +From: Josh Boyer +Date: Fri, 26 Oct 2012 12:36:24 -0400 +Subject: [PATCH] KEYS: Add a system blacklist keyring + +This adds an additional keyring that is used to store certificates that +are blacklisted. This keyring is searched first when loading signed modules +and if the module's certificate is found, it will refuse to load. This is +useful in cases where third party certificates are used for module signing. + +Signed-off-by: Josh Boyer +--- + include/keys/system_keyring.h | 4 ++++ + init/Kconfig | 9 +++++++++ + kernel/module_signing.c | 12 ++++++++++++ + kernel/system_keyring.c | 17 +++++++++++++++++ + 4 files changed, 42 insertions(+) + +diff --git a/include/keys/system_keyring.h b/include/keys/system_keyring.h +index 72665eb80692..2c7b80d31366 100644 +--- a/include/keys/system_keyring.h ++++ b/include/keys/system_keyring.h +@@ -28,4 +28,8 @@ static inline struct key *get_system_trusted_keyring(void) + } + #endif + ++#ifdef CONFIG_SYSTEM_BLACKLIST_KEYRING ++extern struct key *system_blacklist_keyring; ++#endif ++ + #endif /* _KEYS_SYSTEM_KEYRING_H */ +diff --git a/init/Kconfig b/init/Kconfig +index e84c6423a2e5..223b1a32bbcb 100644 +--- a/init/Kconfig ++++ b/init/Kconfig +@@ -1720,6 +1720,15 @@ config SYSTEM_TRUSTED_KEYRING + + Keys in this keyring are used by module signature checking. + ++config SYSTEM_BLACKLIST_KEYRING ++ bool "Provide system-wide ring of blacklisted keys" ++ depends on KEYS ++ help ++ Provide a system keyring to which blacklisted keys can be added. ++ Keys in the keyring are considered entirely untrusted. Keys in this ++ keyring are used by the module signature checking to reject loading ++ of modules signed with a blacklisted key. ++ + config PROFILING + bool "Profiling support" + help +diff --git a/kernel/module_signing.c b/kernel/module_signing.c +index be5b8fac4bd0..fed815fcdaf2 100644 +--- a/kernel/module_signing.c ++++ b/kernel/module_signing.c +@@ -158,6 +158,18 @@ static struct key *request_asymmetric_key(const char *signer, size_t signer_len, + + pr_debug("Look up: \"%s\"\n", id); + ++#ifdef CONFIG_SYSTEM_BLACKLIST_KEYRING ++ key = keyring_search(make_key_ref(system_blacklist_keyring, 1), ++ &key_type_asymmetric, id); ++ if (!IS_ERR(key)) { ++ /* module is signed with a cert in the blacklist. reject */ ++ pr_err("Module key '%s' is in blacklist\n", id); ++ key_ref_put(key); ++ kfree(id); ++ return ERR_PTR(-EKEYREJECTED); ++ } ++#endif ++ + key = keyring_search(make_key_ref(system_trusted_keyring, 1), + &key_type_asymmetric, id); + if (IS_ERR(key)) +diff --git a/kernel/system_keyring.c b/kernel/system_keyring.c +index 875f64e8935b..c15e93f5a418 100644 +--- a/kernel/system_keyring.c ++++ b/kernel/system_keyring.c +@@ -20,6 +20,9 @@ + + struct key *system_trusted_keyring; + EXPORT_SYMBOL_GPL(system_trusted_keyring); ++#ifdef CONFIG_SYSTEM_BLACKLIST_KEYRING ++struct key *system_blacklist_keyring; ++#endif + + extern __initconst const u8 system_certificate_list[]; + extern __initconst const unsigned long system_certificate_list_size; +@@ -41,6 +44,20 @@ static __init int system_trusted_keyring_init(void) + panic("Can't allocate system trusted keyring\n"); + + set_bit(KEY_FLAG_TRUSTED_ONLY, &system_trusted_keyring->flags); ++ ++#ifdef CONFIG_SYSTEM_BLACKLIST_KEYRING ++ system_blacklist_keyring = keyring_alloc(".system_blacklist_keyring", ++ KUIDT_INIT(0), KGIDT_INIT(0), ++ current_cred(), ++ (KEY_POS_ALL & ~KEY_POS_SETATTR) | ++ KEY_USR_VIEW | KEY_USR_READ, ++ KEY_ALLOC_NOT_IN_QUOTA, NULL); ++ if (IS_ERR(system_blacklist_keyring)) ++ panic("Can't allocate system blacklist keyring\n"); ++ ++ set_bit(KEY_FLAG_TRUSTED_ONLY, &system_blacklist_keyring->flags); ++#endif ++ + return 0; + } + +-- +1.9.3 + diff --git a/MODSIGN-Import-certificates-from-UEFI-Secure-Boot.patch b/MODSIGN-Import-certificates-from-UEFI-Secure-Boot.patch new file mode 100644 index 000000000..e65958a30 --- /dev/null +++ b/MODSIGN-Import-certificates-from-UEFI-Secure-Boot.patch @@ -0,0 +1,186 @@ +From f06dd05414175619d0083fe4236705755f4692bd Mon Sep 17 00:00:00 2001 +From: Josh Boyer +Date: Fri, 26 Oct 2012 12:42:16 -0400 +Subject: [PATCH] MODSIGN: Import certificates from UEFI Secure Boot + +Secure Boot stores a list of allowed certificates in the 'db' variable. +This imports those certificates into the system trusted keyring. This +allows for a third party signing certificate to be used in conjunction +with signed modules. By importing the public certificate into the 'db' +variable, a user can allow a module signed with that certificate to +load. The shim UEFI bootloader has a similar certificate list stored +in the 'MokListRT' variable. We import those as well. + +In the opposite case, Secure Boot maintains a list of disallowed +certificates in the 'dbx' variable. We load those certificates into +the newly introduced system blacklist keyring and forbid any module +signed with those from loading. + +Signed-off-by: Josh Boyer +--- + include/linux/efi.h | 6 ++++ + init/Kconfig | 9 +++++ + kernel/Makefile | 3 ++ + kernel/modsign_uefi.c | 92 +++++++++++++++++++++++++++++++++++++++++++++++++++ + 4 files changed, 110 insertions(+) + create mode 100644 kernel/modsign_uefi.c + +diff --git a/include/linux/efi.h b/include/linux/efi.h +index 41359e548bcb..db9e6118575e 100644 +--- a/include/linux/efi.h ++++ b/include/linux/efi.h +@@ -587,6 +587,12 @@ void efi_native_runtime_setup(void); + #define EFI_CERT_X509_GUID \ + EFI_GUID( 0xa5c059a1, 0x94e4, 0x4aa7, 0x87, 0xb5, 0xab, 0x15, 0x5c, 0x2b, 0xf0, 0x72 ) + ++#define EFI_IMAGE_SECURITY_DATABASE_GUID \ ++ EFI_GUID( 0xd719b2cb, 0x3d3a, 0x4596, 0xa3, 0xbc, 0xda, 0xd0, 0x0e, 0x67, 0x65, 0x6f ) ++ ++#define EFI_SHIM_LOCK_GUID \ ++ EFI_GUID( 0x605dab50, 0xe046, 0x4300, 0xab, 0xb6, 0x3d, 0xd8, 0x10, 0xdd, 0x8b, 0x23 ) ++ + typedef struct { + efi_guid_t guid; + u64 table; +diff --git a/init/Kconfig b/init/Kconfig +index 223b1a32bbcb..3bad458f1c68 100644 +--- a/init/Kconfig ++++ b/init/Kconfig +@@ -1874,6 +1874,15 @@ config MODULE_SIG_ALL + comment "Do not forget to sign required modules with scripts/sign-file" + depends on MODULE_SIG_FORCE && !MODULE_SIG_ALL + ++config MODULE_SIG_UEFI ++ bool "Allow modules signed with certs stored in UEFI" ++ depends on MODULE_SIG && SYSTEM_BLACKLIST_KEYRING && EFI ++ select EFI_SIGNATURE_LIST_PARSER ++ help ++ This will import certificates stored in UEFI and allow modules ++ signed with those to be loaded. It will also disallow loading ++ of modules stored in the UEFI dbx variable. ++ + choice + prompt "Which hash algorithm should modules be signed with?" + depends on MODULE_SIG +diff --git a/kernel/Makefile b/kernel/Makefile +index dc5c77544fd6..95bdf3398880 100644 +--- a/kernel/Makefile ++++ b/kernel/Makefile +@@ -45,6 +45,7 @@ obj-$(CONFIG_UID16) += uid16.o + obj-$(CONFIG_SYSTEM_TRUSTED_KEYRING) += system_keyring.o system_certificates.o + obj-$(CONFIG_MODULES) += module.o + obj-$(CONFIG_MODULE_SIG) += module_signing.o ++obj-$(CONFIG_MODULE_SIG_UEFI) += modsign_uefi.o + obj-$(CONFIG_KALLSYMS) += kallsyms.o + obj-$(CONFIG_BSD_PROCESS_ACCT) += acct.o + obj-$(CONFIG_KEXEC) += kexec.o +@@ -99,6 +100,8 @@ obj-$(CONFIG_TORTURE_TEST) += torture.o + + $(obj)/configs.o: $(obj)/config_data.h + ++$(obj)/modsign_uefi.o: KBUILD_CFLAGS += -fshort-wchar ++ + # config_data.h contains the same information as ikconfig.h but gzipped. + # Info from config_data can be extracted from /proc/config* + targets += config_data.gz +diff --git a/kernel/modsign_uefi.c b/kernel/modsign_uefi.c +new file mode 100644 +index 000000000000..94b0eb38a284 +--- /dev/null ++++ b/kernel/modsign_uefi.c +@@ -0,0 +1,92 @@ ++#include ++#include ++#include ++#include ++#include ++#include ++#include ++#include ++#include "module-internal.h" ++ ++static __init void *get_cert_list(efi_char16_t *name, efi_guid_t *guid, unsigned long *size) ++{ ++ efi_status_t status; ++ unsigned long lsize = 4; ++ unsigned long tmpdb[4]; ++ void *db = NULL; ++ ++ status = efi.get_variable(name, guid, NULL, &lsize, &tmpdb); ++ if (status != EFI_BUFFER_TOO_SMALL) { ++ pr_err("Couldn't get size: 0x%lx\n", status); ++ return NULL; ++ } ++ ++ db = kmalloc(lsize, GFP_KERNEL); ++ if (!db) { ++ pr_err("Couldn't allocate memory for uefi cert list\n"); ++ goto out; ++ } ++ ++ status = efi.get_variable(name, guid, NULL, &lsize, db); ++ if (status != EFI_SUCCESS) { ++ kfree(db); ++ db = NULL; ++ pr_err("Error reading db var: 0x%lx\n", status); ++ } ++out: ++ *size = lsize; ++ return db; ++} ++ ++/* ++ * * Load the certs contained in the UEFI databases ++ * */ ++static int __init load_uefi_certs(void) ++{ ++ efi_guid_t secure_var = EFI_IMAGE_SECURITY_DATABASE_GUID; ++ efi_guid_t mok_var = EFI_SHIM_LOCK_GUID; ++ void *db = NULL, *dbx = NULL, *mok = NULL; ++ unsigned long dbsize = 0, dbxsize = 0, moksize = 0; ++ int rc = 0; ++ ++ /* Check if SB is enabled and just return if not */ ++ if (!efi_enabled(EFI_SECURE_BOOT)) ++ return 0; ++ ++ /* Get db, MokListRT, and dbx. They might not exist, so it isn't ++ * an error if we can't get them. ++ */ ++ db = get_cert_list(L"db", &secure_var, &dbsize); ++ if (!db) { ++ pr_err("MODSIGN: Couldn't get UEFI db list\n"); ++ } else { ++ rc = parse_efi_signature_list(db, dbsize, system_trusted_keyring); ++ if (rc) ++ pr_err("Couldn't parse db signatures: %d\n", rc); ++ kfree(db); ++ } ++ ++ mok = get_cert_list(L"MokListRT", &mok_var, &moksize); ++ if (!mok) { ++ pr_info("MODSIGN: Couldn't get UEFI MokListRT\n"); ++ } else { ++ rc = parse_efi_signature_list(mok, moksize, system_trusted_keyring); ++ if (rc) ++ pr_err("Couldn't parse MokListRT signatures: %d\n", rc); ++ kfree(mok); ++ } ++ ++ dbx = get_cert_list(L"dbx", &secure_var, &dbxsize); ++ if (!dbx) { ++ pr_info("MODSIGN: Couldn't get UEFI dbx list\n"); ++ } else { ++ rc = parse_efi_signature_list(dbx, dbxsize, ++ system_blacklist_keyring); ++ if (rc) ++ pr_err("Couldn't parse dbx signatures: %d\n", rc); ++ kfree(dbx); ++ } ++ ++ return rc; ++} ++late_initcall(load_uefi_certs); +-- +1.9.3 + diff --git a/MODSIGN-Support-not-importing-certs-from-db.patch b/MODSIGN-Support-not-importing-certs-from-db.patch new file mode 100644 index 000000000..5da7a95c9 --- /dev/null +++ b/MODSIGN-Support-not-importing-certs-from-db.patch @@ -0,0 +1,84 @@ +From 97810ad51fb090a759a7c56cd860e0a886675945 Mon Sep 17 00:00:00 2001 +From: Josh Boyer +Date: Thu, 3 Oct 2013 10:14:23 -0400 +Subject: [PATCH] MODSIGN: Support not importing certs from db + +If a user tells shim to not use the certs/hashes in the UEFI db variable +for verification purposes, shim will set a UEFI variable called MokIgnoreDB. +Have the uefi import code look for this and not import things from the db +variable. + +Signed-off-by: Josh Boyer +--- + kernel/modsign_uefi.c | 40 +++++++++++++++++++++++++++++++--------- + 1 file changed, 31 insertions(+), 9 deletions(-) + +diff --git a/kernel/modsign_uefi.c b/kernel/modsign_uefi.c +index 94b0eb38a284..ae28b974d49a 100644 +--- a/kernel/modsign_uefi.c ++++ b/kernel/modsign_uefi.c +@@ -8,6 +8,23 @@ + #include + #include "module-internal.h" + ++static __init int check_ignore_db(void) ++{ ++ efi_status_t status; ++ unsigned int db = 0; ++ unsigned long size = sizeof(db); ++ efi_guid_t guid = EFI_SHIM_LOCK_GUID; ++ ++ /* Check and see if the MokIgnoreDB variable exists. If that fails ++ * then we don't ignore DB. If it succeeds, we do. ++ */ ++ status = efi.get_variable(L"MokIgnoreDB", &guid, NULL, &size, &db); ++ if (status != EFI_SUCCESS) ++ return 0; ++ ++ return 1; ++} ++ + static __init void *get_cert_list(efi_char16_t *name, efi_guid_t *guid, unsigned long *size) + { + efi_status_t status; +@@ -47,23 +64,28 @@ static int __init load_uefi_certs(void) + efi_guid_t mok_var = EFI_SHIM_LOCK_GUID; + void *db = NULL, *dbx = NULL, *mok = NULL; + unsigned long dbsize = 0, dbxsize = 0, moksize = 0; +- int rc = 0; ++ int ignore_db, rc = 0; + + /* Check if SB is enabled and just return if not */ + if (!efi_enabled(EFI_SECURE_BOOT)) + return 0; + ++ /* See if the user has setup Ignore DB mode */ ++ ignore_db = check_ignore_db(); ++ + /* Get db, MokListRT, and dbx. They might not exist, so it isn't + * an error if we can't get them. + */ +- db = get_cert_list(L"db", &secure_var, &dbsize); +- if (!db) { +- pr_err("MODSIGN: Couldn't get UEFI db list\n"); +- } else { +- rc = parse_efi_signature_list(db, dbsize, system_trusted_keyring); +- if (rc) +- pr_err("Couldn't parse db signatures: %d\n", rc); +- kfree(db); ++ if (!ignore_db) { ++ db = get_cert_list(L"db", &secure_var, &dbsize); ++ if (!db) { ++ pr_err("MODSIGN: Couldn't get UEFI db list\n"); ++ } else { ++ rc = parse_efi_signature_list(db, dbsize, system_trusted_keyring); ++ if (rc) ++ pr_err("Couldn't parse db signatures: %d\n", rc); ++ kfree(db); ++ } + } + + mok = get_cert_list(L"MokListRT", &mok_var, &moksize); +-- +1.9.3 + diff --git a/PCI-Lock-down-BAR-access-when-module-security-is-ena.patch b/PCI-Lock-down-BAR-access-when-module-security-is-ena.patch new file mode 100644 index 000000000..4bc2c9178 --- /dev/null +++ b/PCI-Lock-down-BAR-access-when-module-security-is-ena.patch @@ -0,0 +1,117 @@ +From ba3b2c51e65b95125e4c29725d6c7180d4dea061 Mon Sep 17 00:00:00 2001 +From: Matthew Garrett +Date: Thu, 8 Mar 2012 10:10:38 -0500 +Subject: [PATCH] PCI: Lock down BAR access when module security is enabled + +Any hardware that can potentially generate DMA has to be locked down from +userspace in order to avoid it being possible for an attacker to modify +kernel code, allowing them to circumvent disabled module loading or module +signing. Default to paranoid - in future we can potentially relax this for +sufficiently IOMMU-isolated devices. + +Signed-off-by: Matthew Garrett +--- + drivers/pci/pci-sysfs.c | 10 ++++++++++ + drivers/pci/proc.c | 8 +++++++- + drivers/pci/syscall.c | 3 ++- + 3 files changed, 19 insertions(+), 2 deletions(-) + +diff --git a/drivers/pci/pci-sysfs.c b/drivers/pci/pci-sysfs.c +index 9ff0a901ecf7..8d0d5d92b8d9 100644 +--- a/drivers/pci/pci-sysfs.c ++++ b/drivers/pci/pci-sysfs.c +@@ -30,6 +30,7 @@ + #include + #include + #include ++#include + #include "pci.h" + + static int sysfs_initialized; /* = 0 */ +@@ -704,6 +705,9 @@ static ssize_t pci_write_config(struct file *filp, struct kobject *kobj, + loff_t init_off = off; + u8 *data = (u8 *) buf; + ++ if (secure_modules()) ++ return -EPERM; ++ + if (off > dev->cfg_size) + return 0; + if (off + count > dev->cfg_size) { +@@ -998,6 +1002,9 @@ static int pci_mmap_resource(struct kobject *kobj, struct bin_attribute *attr, + resource_size_t start, end; + int i; + ++ if (secure_modules()) ++ return -EPERM; ++ + for (i = 0; i < PCI_ROM_RESOURCE; i++) + if (res == &pdev->resource[i]) + break; +@@ -1099,6 +1106,9 @@ static ssize_t pci_write_resource_io(struct file *filp, struct kobject *kobj, + struct bin_attribute *attr, char *buf, + loff_t off, size_t count) + { ++ if (secure_modules()) ++ return -EPERM; ++ + return pci_resource_io(filp, kobj, attr, buf, off, count, true); + } + +diff --git a/drivers/pci/proc.c b/drivers/pci/proc.c +index 3f155e78513f..4265ea07e3b0 100644 +--- a/drivers/pci/proc.c ++++ b/drivers/pci/proc.c +@@ -116,6 +116,9 @@ static ssize_t proc_bus_pci_write(struct file *file, const char __user *buf, + int size = dev->cfg_size; + int cnt; + ++ if (secure_modules()) ++ return -EPERM; ++ + if (pos >= size) + return 0; + if (nbytes >= size) +@@ -195,6 +198,9 @@ static long proc_bus_pci_ioctl(struct file *file, unsigned int cmd, + #endif /* HAVE_PCI_MMAP */ + int ret = 0; + ++ if (secure_modules()) ++ return -EPERM; ++ + switch (cmd) { + case PCIIOC_CONTROLLER: + ret = pci_domain_nr(dev->bus); +@@ -233,7 +239,7 @@ static int proc_bus_pci_mmap(struct file *file, struct vm_area_struct *vma) + struct pci_filp_private *fpriv = file->private_data; + int i, ret; + +- if (!capable(CAP_SYS_RAWIO)) ++ if (!capable(CAP_SYS_RAWIO) || secure_modules()) + return -EPERM; + + /* Make sure the caller is mapping a real resource for this device */ +diff --git a/drivers/pci/syscall.c b/drivers/pci/syscall.c +index b91c4da68365..98f5637304d1 100644 +--- a/drivers/pci/syscall.c ++++ b/drivers/pci/syscall.c +@@ -10,6 +10,7 @@ + #include + #include + #include ++#include + #include + #include "pci.h" + +@@ -92,7 +93,7 @@ SYSCALL_DEFINE5(pciconfig_write, unsigned long, bus, unsigned long, dfn, + u32 dword; + int err = 0; + +- if (!capable(CAP_SYS_ADMIN)) ++ if (!capable(CAP_SYS_ADMIN) || secure_modules()) + return -EPERM; + + dev = pci_get_bus_and_slot(bus, dfn); +-- +1.9.3 + diff --git a/Restrict-dev-mem-and-dev-kmem-when-module-loading-is.patch b/Restrict-dev-mem-and-dev-kmem-when-module-loading-is.patch new file mode 100644 index 000000000..5c8f248fd --- /dev/null +++ b/Restrict-dev-mem-and-dev-kmem-when-module-loading-is.patch @@ -0,0 +1,42 @@ +From b5eb26c8283e04ddc93419c4403442a3dae1c581 Mon Sep 17 00:00:00 2001 +From: Matthew Garrett +Date: Fri, 9 Mar 2012 09:28:15 -0500 +Subject: [PATCH] Restrict /dev/mem and /dev/kmem when module loading is + restricted + +Allowing users to write to address space makes it possible for the kernel +to be subverted, avoiding module loading restrictions. Prevent this when +any restrictions have been imposed on loading modules. + +Signed-off-by: Matthew Garrett +--- + drivers/char/mem.c | 6 ++++++ + 1 file changed, 6 insertions(+) + +diff --git a/drivers/char/mem.c b/drivers/char/mem.c +index cdf839f9defe..c63cf93b00eb 100644 +--- a/drivers/char/mem.c ++++ b/drivers/char/mem.c +@@ -164,6 +164,9 @@ static ssize_t write_mem(struct file *file, const char __user *buf, + if (p != *ppos) + return -EFBIG; + ++ if (secure_modules()) ++ return -EPERM; ++ + if (!valid_phys_addr_range(p, count)) + return -EFAULT; + +@@ -502,6 +505,9 @@ static ssize_t write_kmem(struct file *file, const char __user *buf, + char *kbuf; /* k-addr because vwrite() takes vmlist_lock rwlock */ + int err = 0; + ++ if (secure_modules()) ++ return -EPERM; ++ + if (p < (unsigned long) high_memory) { + unsigned long to_write = min_t(unsigned long, count, + (unsigned long)high_memory - p); +-- +1.9.3 + diff --git a/Revert-Revert-ACPI-video-change-acpi-video-brightnes.patch b/Revert-Revert-ACPI-video-change-acpi-video-brightnes.patch index 2f44032c8..050d362b7 100644 --- a/Revert-Revert-ACPI-video-change-acpi-video-brightnes.patch +++ b/Revert-Revert-ACPI-video-change-acpi-video-brightnes.patch @@ -1,23 +1,25 @@ -Bugzilla: N/A -Upstream-status: Sigh. We almost got to drop this. - -From 20e3f1e1b9341d233a11734c07c076caac9936ef Mon Sep 17 00:00:00 2001 +From 303ffc5057887b2589b946df891506f7acadaa6f Mon Sep 17 00:00:00 2001 From: Josh Boyer Date: Mon, 28 Jul 2014 12:59:48 -0400 Subject: [PATCH] Revert "Revert "ACPI / video: change acpi-video brightness_switch_enabled default to 0"" This reverts commit 2843768b701971ab10e62c77d5c75ad7c306f1bd. + +Bugzilla: N/A +Upstream-status: Sigh. We almost got to drop this. + +Signed-off-by: Josh Boyer --- Documentation/kernel-parameters.txt | 2 +- drivers/acpi/video.c | 2 +- 2 files changed, 2 insertions(+), 2 deletions(-) diff --git a/Documentation/kernel-parameters.txt b/Documentation/kernel-parameters.txt -index b7fa2f599459..e8db409a7e3a 100644 +index 5ae8608ca9f5..8ffa8f91eeb2 100644 --- a/Documentation/kernel-parameters.txt +++ b/Documentation/kernel-parameters.txt -@@ -3532,7 +3532,7 @@ bytes respectively. Such letter suffixes can also be entirely omitted. +@@ -3595,7 +3595,7 @@ bytes respectively. Such letter suffixes can also be entirely omitted. the allocated input device; If set to 0, video driver will only send out the event without touching backlight brightness level. @@ -27,7 +29,7 @@ index b7fa2f599459..e8db409a7e3a 100644 virtio_mmio.device= [VMMIO] Memory mapped virtio (platform) device. diff --git a/drivers/acpi/video.c b/drivers/acpi/video.c -index 350d52a8f781..44c89f705018 100644 +index 826884392e6b..a9fa83829ee4 100644 --- a/drivers/acpi/video.c +++ b/drivers/acpi/video.c @@ -68,7 +68,7 @@ MODULE_AUTHOR("Bruno Ducrot"); diff --git a/Revert-userns-Allow-unprivileged-users-to-create-use.patch b/Revert-userns-Allow-unprivileged-users-to-create-use.patch index cea6bff01..43aa96ac7 100644 --- a/Revert-userns-Allow-unprivileged-users-to-create-use.patch +++ b/Revert-userns-Allow-unprivileged-users-to-create-use.patch @@ -1,7 +1,4 @@ -Bugzilla: 917708 -Upstream-status: Fedora mustard - -From e3da68be55914bfeedb8866f191cc0958579611d Mon Sep 17 00:00:00 2001 +From 6401611f6bd360109394b46051107f2e0f55c9da Mon Sep 17 00:00:00 2001 From: Josh Boyer Date: Wed, 13 Nov 2013 10:21:18 -0500 Subject: [PATCH] Revert "userns: Allow unprivileged users to create user @@ -9,6 +6,11 @@ Subject: [PATCH] Revert "userns: Allow unprivileged users to create user This reverts commit 5eaf563e53294d6696e651466697eb9d491f3946. +Bugzilla: 917708 +Upstream-status: Fedora mustard + +Signed-off-by: Josh Boyer + Conflicts: kernel/fork.c --- @@ -16,10 +18,10 @@ Conflicts: 1 file changed, 13 insertions(+) diff --git a/kernel/fork.c b/kernel/fork.c -index f6d11fc..e04c9a7 100644 +index 0cf9cdb6e491..31d3a9763887 100644 --- a/kernel/fork.c +++ b/kernel/fork.c -@@ -1573,6 +1573,19 @@ long do_fork(unsigned long clone_flags, +@@ -1624,6 +1624,19 @@ long do_fork(unsigned long clone_flags, long nr; /* @@ -40,5 +42,5 @@ index f6d11fc..e04c9a7 100644 * called from kernel_thread or CLONE_UNTRACED is explicitly * requested, no event is reported; otherwise, report if the event -- -1.8.3.1 +1.9.3 diff --git a/acpi-Ignore-acpi_rsdp-kernel-parameter-when-module-l.patch b/acpi-Ignore-acpi_rsdp-kernel-parameter-when-module-l.patch new file mode 100644 index 000000000..bedaf1072 --- /dev/null +++ b/acpi-Ignore-acpi_rsdp-kernel-parameter-when-module-l.patch @@ -0,0 +1,39 @@ +From 0eca3e79748fdc9ac4491a85dc6c2d306077c749 Mon Sep 17 00:00:00 2001 +From: Josh Boyer +Date: Mon, 25 Jun 2012 19:57:30 -0400 +Subject: [PATCH] acpi: Ignore acpi_rsdp kernel parameter when module loading + is restricted + +This option allows userspace to pass the RSDP address to the kernel, which +makes it possible for a user to circumvent any restrictions imposed on +loading modules. Disable it in that case. + +Signed-off-by: Josh Boyer +--- + drivers/acpi/osl.c | 3 ++- + 1 file changed, 2 insertions(+), 1 deletion(-) + +diff --git a/drivers/acpi/osl.c b/drivers/acpi/osl.c +index 3abe9b223ba7..ee8f11cf65da 100644 +--- a/drivers/acpi/osl.c ++++ b/drivers/acpi/osl.c +@@ -44,6 +44,7 @@ + #include + #include + #include ++#include + + #include + #include +@@ -245,7 +246,7 @@ early_param("acpi_rsdp", setup_acpi_rsdp); + acpi_physical_address __init acpi_os_get_root_pointer(void) + { + #ifdef CONFIG_KEXEC +- if (acpi_rsdp) ++ if (acpi_rsdp && !secure_modules()) + return acpi_rsdp; + #endif + +-- +1.9.3 + diff --git a/0001-acpi-video-Add-4-new-models-to-the-use_native_backli.patch b/acpi-video-Add-4-new-models-to-the-use_native_backli.patch similarity index 81% rename from 0001-acpi-video-Add-4-new-models-to-the-use_native_backli.patch rename to acpi-video-Add-4-new-models-to-the-use_native_backli.patch index dd7f27367..7344d032e 100644 --- a/0001-acpi-video-Add-4-new-models-to-the-use_native_backli.patch +++ b/acpi-video-Add-4-new-models-to-the-use_native_backli.patch @@ -1,8 +1,8 @@ -From 5573624261ab5d54f2dea2a3e09a98729db9ecd9 Mon Sep 17 00:00:00 2001 +From 1313c37c6a3223b837d39e97d49c5372157641cb Mon Sep 17 00:00:00 2001 From: Hans de Goede Date: Wed, 30 Apr 2014 15:24:19 +0200 -Subject: [PATCH 1/2] acpi-video: Add 4 new models to the use_native_backlight - dmi list +Subject: [PATCH] acpi-video: Add 4 new models to the use_native_backlight dmi + list Acer Aspire V5-171 https://bugzilla.redhat.com/show_bug.cgi?id=983342 @@ -21,10 +21,10 @@ Signed-off-by: Hans de Goede 1 file changed, 32 insertions(+) diff --git a/drivers/acpi/video.c b/drivers/acpi/video.c -index 8b6990e..48146fc 100644 +index a9fa83829ee4..bef6c393e8a0 100644 --- a/drivers/acpi/video.c +++ b/drivers/acpi/video.c -@@ -488,6 +488,14 @@ static struct dmi_system_id video_dmi_table[] __initdata = { +@@ -550,6 +550,14 @@ static struct dmi_system_id video_dmi_table[] __initdata = { }, }, { @@ -39,7 +39,7 @@ index 8b6990e..48146fc 100644 .callback = video_set_use_native_backlight, .ident = "Thinkpad Helix", .matches = { -@@ -513,6 +521,14 @@ static struct dmi_system_id video_dmi_table[] __initdata = { +@@ -591,6 +599,14 @@ static struct dmi_system_id video_dmi_table[] __initdata = { }, { .callback = video_set_use_native_backlight, @@ -54,7 +54,7 @@ index 8b6990e..48146fc 100644 .ident = "Acer Aspire V5-431", .matches = { DMI_MATCH(DMI_SYS_VENDOR, "Acer"), -@@ -520,6 +536,14 @@ static struct dmi_system_id video_dmi_table[] __initdata = { +@@ -638,6 +654,14 @@ static struct dmi_system_id video_dmi_table[] __initdata = { }, }, { @@ -69,7 +69,7 @@ index 8b6990e..48146fc 100644 .callback = video_set_use_native_backlight, .ident = "HP ProBook 4340s", .matches = { -@@ -571,6 +595,14 @@ static struct dmi_system_id video_dmi_table[] __initdata = { +@@ -714,6 +738,14 @@ static struct dmi_system_id video_dmi_table[] __initdata = { }, { .callback = video_set_use_native_backlight, @@ -85,5 +85,5 @@ index 8b6990e..48146fc 100644 .matches = { DMI_MATCH(DMI_SYS_VENDOR, "Hewlett-Packard"), -- -1.9.0 +1.9.3 diff --git a/acpi-video-Add-use-native-backlight-quirk-for-the-Th.patch b/acpi-video-Add-use-native-backlight-quirk-for-the-Th.patch index f3d36889f..c1a0612f2 100644 --- a/acpi-video-Add-use-native-backlight-quirk-for-the-Th.patch +++ b/acpi-video-Add-use-native-backlight-quirk-for-the-Th.patch @@ -1,11 +1,8 @@ -Bugzilla: 1093171 -Upstream-status: Queued for 3.16 - -From 7ac976d0109433d1ad0812f4f6889a904d9a0c40 Mon Sep 17 00:00:00 2001 +From 5189e67f2e7236c8c808837e342e4f19b3389735 Mon Sep 17 00:00:00 2001 From: Hans de Goede Date: Mon, 2 Jun 2014 17:41:10 +0200 -Subject: [PATCH 13/14] acpi-video: Add use native backlight quirk for the - ThinkPad W530 +Subject: [PATCH] acpi-video: Add use native backlight quirk for the ThinkPad + W530 Like all of the other *30 ThinkPad models, the W530 has a broken acpi-video backlight control. Note in order for this to actually fix things on the @@ -15,6 +12,9 @@ is also needed. https://bugzilla.redhat.com/show_bug.cgi?id=1093171 +Bugzilla: 1093171 +Upstream-status: Queued for 3.16 + Cc: stable@vger.kernel.org Signed-off-by: Hans de Goede --- @@ -22,10 +22,10 @@ Signed-off-by: Hans de Goede 1 file changed, 8 insertions(+) diff --git a/drivers/acpi/video.c b/drivers/acpi/video.c -index ab7cd65ce21e..dcb0ef4c22f6 100644 +index bef6c393e8a0..eb82264d9ef9 100644 --- a/drivers/acpi/video.c +++ b/drivers/acpi/video.c -@@ -468,6 +468,14 @@ static struct dmi_system_id video_dmi_table[] __initdata = { +@@ -463,6 +463,14 @@ static struct dmi_system_id video_dmi_table[] __initdata = { }, { .callback = video_set_use_native_backlight, @@ -41,5 +41,5 @@ index ab7cd65ce21e..dcb0ef4c22f6 100644 .matches = { DMI_MATCH(DMI_SYS_VENDOR, "LENOVO"), -- -1.9.0 +1.9.3 diff --git a/acpi-video-Add-use_native_backlight-quirk-for-HP-Pro.patch b/acpi-video-Add-use_native_backlight-quirk-for-HP-Pro.patch index c8c1f7aa2..cd1f1b776 100644 --- a/acpi-video-Add-use_native_backlight-quirk-for-HP-Pro.patch +++ b/acpi-video-Add-use_native_backlight-quirk-for-HP-Pro.patch @@ -1,16 +1,16 @@ -Bugzilla: 1025690 -Upstream-status: Waiting for feedback from reporter - -From dfe2c6722a6f6cb45f6b336b094b26a77acd8393 Mon Sep 17 00:00:00 2001 +From 44227606cebb34bf7429aab843181ea2992efc20 Mon Sep 17 00:00:00 2001 From: Hans de Goede Date: Mon, 2 Jun 2014 17:41:11 +0200 -Subject: [PATCH 14/14] acpi-video: Add use_native_backlight quirk for HP - ProBook 4540s +Subject: [PATCH] acpi-video: Add use_native_backlight quirk for HP ProBook + 4540s As reported here: https://bugzilla.redhat.com/show_bug.cgi?id=1025690 This is yet another model which needs this quirk. +Bugzilla: 1025690 +Upstream-status: Waiting for feedback from reporter + Cc: stable@vger.kernel.org Signed-off-by: Hans de Goede --- @@ -18,10 +18,10 @@ Signed-off-by: Hans de Goede 1 file changed, 8 insertions(+) diff --git a/drivers/acpi/video.c b/drivers/acpi/video.c -index dcb0ef4c22f6..3db16753f88a 100644 +index eb82264d9ef9..34da76ffc59a 100644 --- a/drivers/acpi/video.c +++ b/drivers/acpi/video.c -@@ -548,6 +548,14 @@ static struct dmi_system_id video_dmi_table[] __initdata = { +@@ -687,6 +687,14 @@ static struct dmi_system_id video_dmi_table[] __initdata = { }, { .callback = video_set_use_native_backlight, @@ -37,5 +37,5 @@ index dcb0ef4c22f6..3db16753f88a 100644 .matches = { DMI_MATCH(DMI_SYS_VENDOR, "Hewlett-Packard"), -- -1.9.0 +1.9.3 diff --git a/arm-beagle.patch b/arm-beagle.patch deleted file mode 100644 index 5e2d8abdc..000000000 --- a/arm-beagle.patch +++ /dev/null @@ -1,460 +0,0 @@ -Bugzilla: 1012025 -Upstream-status: In beagle github repository https://github.com/beagleboard/kernel - -From b5a2528c89fc8049b2a6a750634c14983e33d00f Mon Sep 17 00:00:00 2001 -From: Robert Nelson -Date: Fri, 27 Dec 2013 13:05:09 -0600 -Subject: [PATCH] arm: dts: am335x-boneblack: lcdc add panel-info - -Signed-off-by: Robert Nelson ---- - arch/arm/boot/dts/am335x-boneblack.dts | 13 +++++++++++++ - 1 file changed, 13 insertions(+) - -diff --git a/arch/arm/boot/dts/am335x-boneblack.dts b/arch/arm/boot/dts/am335x-boneblack.dts -index 6b71ad9..09ffbd8 100644 ---- a/arch/arm/boot/dts/am335x-boneblack.dts -+++ b/arch/arm/boot/dts/am335x-boneblack.dts -@@ -74,5 +74,18 @@ - pinctrl-0 = <&nxp_hdmi_bonelt_pins>; - pinctrl-1 = <&nxp_hdmi_bonelt_off_pins>; - status = "okay"; -+ -+ panel-info { -+ bpp = <16>; -+ ac-bias = <255>; -+ ac-bias-intrpt = <0>; -+ dma-burst-sz = <16>; -+ fdd = <16>; -+ sync-edge = <1>; -+ sync-ctrl = <1>; -+ raster-order = <0>; -+ fifo-th = <0>; -+ invert-pxl-clk; -+ }; - }; - }; --- -1.8.5.1 - -From 1da083a002581520dd358b8b8e097078000d12b9 Mon Sep 17 00:00:00 2001 -From: Robert Nelson -Date: Fri, 27 Dec 2013 13:14:19 -0600 -Subject: [PATCH 2/2] arm: dts: am335x-boneblack: add cpu0 opp points - -Signed-off-by: Robert Nelson ---- - arch/arm/boot/dts/am335x-boneblack.dts | 18 ++++++++++++++++++ - 1 file changed, 18 insertions(+) - -diff --git a/arch/arm/boot/dts/am335x-boneblack.dts b/arch/arm/boot/dts/am335x-boneblack.dts -index 09ffbd8..f213ccd 100644 ---- a/arch/arm/boot/dts/am335x-boneblack.dts -+++ b/arch/arm/boot/dts/am335x-boneblack.dts -@@ -67,6 +67,24 @@ - }; - - / { -+ cpus { -+ cpu@0 { -+ cpu0-supply = <&dcdc2_reg>; -+ /* -+ * To consider voltage drop between PMIC and SoC, -+ * tolerance value is reduced to 2% from 4% and -+ * voltage value is increased as a precaution. -+ */ -+ operating-points = < -+ /* kHz uV */ -+ 1000000 1325000 -+ 800000 1300000 -+ 600000 1112000 -+ 300000 969000 -+ >; -+ }; -+ }; -+ - hdmi { - compatible = "ti,tilcdc,slave"; - i2c = <&i2c0>; --- -1.8.5.1 - -From 8551d8aa7d3e002da2097e7e902fb96fceb8694e Mon Sep 17 00:00:00 2001 -From: Robert Nelson -Date: Tue, 31 Dec 2013 11:17:45 -0600 -Subject: [PATCH 3/3] arm: dts: am335x-bone-common: enable and use i2c2 - -Signed-off-by: Robert Nelson ---- - arch/arm/boot/dts/am335x-bone-common.dtsi | 39 +++++++++++++++++++++++++++++++ - 1 file changed, 39 insertions(+) - -diff --git a/arch/arm/boot/dts/am335x-bone-common.dtsi b/arch/arm/boot/dts/am335x-bone-common.dtsi -index e3f27ec..54366b6 100644 ---- a/arch/arm/boot/dts/am335x-bone-common.dtsi -+++ b/arch/arm/boot/dts/am335x-bone-common.dtsi -@@ -84,6 +84,13 @@ - >; - }; - -+ i2c2_pins: pinmux_i2c2_pins { -+ pinctrl-single,pins = < -+ 0x178 0x73 /* (SLEWCTRL_SLOW | PIN_INPUT_PULLUP | MUX_MODE3) uart1_ctsn.i2c2_sda */ -+ 0x17c 0x73 /* (SLEWCTRL_SLOW | PIN_INPUT_PULLUP | MUX_MODE3) uart1_rtsn.i2c2_scl */ -+ >; -+ }; -+ - uart0_pins: pinmux_uart0_pins { - pinctrl-single,pins = < - 0x170 (PIN_INPUT_PULLUP | MUX_MODE0) /* uart0_rxd.uart0_rxd */ -@@ -220,6 +227,38 @@ - reg = <0x24>; - }; - -+ baseboard_eeprom: baseboard_eeprom@50 { -+ compatible = "at,24c256"; -+ reg = <0x50>; -+ }; -+}; -+ -+&i2c2 { -+ status = "okay"; -+ pinctrl-names = "default"; -+ pinctrl-0 = <&i2c2_pins>; -+ -+ clock-frequency = <100000>; -+ -+ cape_eeprom0: cape_eeprom0@54 { -+ compatible = "at,24c256"; -+ reg = <0x54>; -+ }; -+ -+ cape_eeprom1: cape_eeprom1@55 { -+ compatible = "at,24c256"; -+ reg = <0x55>; -+ }; -+ -+ cape_eeprom2: cape_eeprom2@56 { -+ compatible = "at,24c256"; -+ reg = <0x56>; -+ }; -+ -+ cape_eeprom3: cape_eeprom3@57 { -+ compatible = "at,24c256"; -+ reg = <0x57>; -+ }; - }; - - /include/ "tps65217.dtsi" --- -1.8.5.2 - -From a3099dc53a47d1694a5b575580ec3406dc429bf8 Mon Sep 17 00:00:00 2001 -From: Robert Nelson -Date: Tue, 31 Dec 2013 14:18:00 -0600 -Subject: [PATCH 4/4] arm: dts: am335x-bone-common: setup default pinmux - http://elinux.org/Basic_Proto_Cape - -Signed-off-by: Robert Nelson ---- - arch/arm/boot/dts/am335x-bone-common.dtsi | 130 ++++++++++++++++++++++++++++++ - 1 file changed, 130 insertions(+) - -diff --git a/arch/arm/boot/dts/am335x-bone-common.dtsi b/arch/arm/boot/dts/am335x-bone-common.dtsi -index e4571af..f85cabc 100644 ---- a/arch/arm/boot/dts/am335x-bone-common.dtsi -+++ b/arch/arm/boot/dts/am335x-bone-common.dtsi -@@ -98,6 +98,13 @@ - >; - }; - -+ uart1_pins: pinmux_uart1_pins { -+ pinctrl-single,pins = < -+ 0x180 (PIN_INPUT_PULLUP | MUX_MODE0) /* uart1_rxd.uart1_rxd */ -+ 0x184 (PIN_OUTPUT_PULLDOWN | MUX_MODE0) /* uart1_txd.uart1_txd */ -+ >; -+ }; -+ - clkout2_pin: pinmux_clkout2_pin { - pinctrl-single,pins = < - 0x1b4 (PIN_OUTPUT_PULLDOWN | MUX_MODE3) /* xdma_event_intr1.clkout2 */ -@@ -178,6 +185,33 @@ - 0x1c (PIN_INPUT_PULLUP | MUX_MODE1) /* gpmc_ad7.mmc1_dat7 */ - >; - }; -+ -+ spi0_pins: pinmux_spi0_pins { -+ pinctrl-single,pins = < -+ 0x150 (PIN_INPUT_PULLUP | MUX_MODE0) /* spi0_sclk.spi0_sclk */ -+ 0x154 (PIN_INPUT_PULLUP | MUX_MODE0) /* spi0_d0.spi0_d0 */ -+ 0x158 (PIN_OUTPUT_PULLUP | MUX_MODE0) /* spi0_d1.spi0_d1 */ -+ 0x15c (PIN_OUTPUT_PULLUP | MUX_MODE0) /* spi0_cs0.spi0_cs0 */ -+ >; -+ }; -+ -+ ehrpwm1_pin_p9_14: pinmux_ehrpwm1_pin_p9_14 { -+ pinctrl-single,pins = < -+ 0x048 0x6 /* P9_14 (ZCZ ball U14) | MODE 6 */ -+ >; -+ }; -+ -+ ehrpwm1_pin_p9_16: pinmux_ehrpwm1_pin_p9_16 { -+ pinctrl-single,pins = < -+ 0x04c 0x6 /* P9_16 (ZCZ ball T14) | MODE 6 */ -+ >; -+ }; -+ -+ ecap0_pin_p9_42: pinmux_ecap0_pin_p9_42 { -+ pinctrl-single,pins = < -+ 0x164 0x0 /* P9_42 (ZCZ ball C18) | MODE 0 */ -+ >; -+ }; - }; - - &uart0 { -@@ -187,6 +221,13 @@ - status = "okay"; - }; - -+&uart1 { -+ pinctrl-names = "default"; -+ pinctrl-0 = <&uart1_pins>; -+ -+ status = "okay"; -+}; -+ - &usb { - status = "okay"; - -@@ -261,6 +302,56 @@ - }; - }; - -+&epwmss0 { -+ pinctrl-names = "default"; -+ pinctrl-0 = <&ecap0_pin_p9_42>; -+ status = "okay"; -+ -+ ecap@48300100 { -+ status = "okay"; -+ }; -+}; -+ -+&epwmss1 { -+ pinctrl-names = "default"; -+ pinctrl-0 = < -+ &ehrpwm1_pin_p9_14 -+ &ehrpwm1_pin_p9_16 -+ >; -+ -+ status = "okay"; -+ -+ ehrpwm@48302200 { -+ status = "okay"; -+ }; -+}; -+ -+&spi0 { -+ pinctrl-names = "default"; -+ pinctrl-0 = <&spi0_pins>; -+ status = "okay"; -+ -+ spidev0: spi@0 { -+ compatible = "spidev"; -+ reg = <0>; -+ spi-max-frequency = <16000000>; -+ spi-cpha; -+ }; -+ -+ spidev1: spi@1 { -+ compatible = "spidev"; -+ reg = <1>; -+ spi-max-frequency = <16000000>; -+ }; -+}; -+ -+&tscadc { -+ status = "okay"; -+ adc { -+ ti,adc-channels = <4 5 6>; -+ }; -+}; -+ - /include/ "tps65217.dtsi" - - &tps { -@@ -336,3 +427,42 @@ - cd-gpios = <&gpio0 6 GPIO_ACTIVE_HIGH>; - cd-inverted; - }; -+ -+/ { -+ ocp { -+ //FIXME: these pwm's still need work, this guild isn't working.. -+ //http://elinux.org/EBC_Exercise_13_Pulse_Width_Modulation -+ pwm_test_P9_14@0 { -+ compatible = "pwm_test"; -+ pwms = <&ehrpwm1 0 500000 1>; -+ pwm-names = "PWM_P9_14"; -+ pinctrl-names = "default"; -+ pinctrl-0 = <&ehrpwm1_pin_p9_14>; -+ enabled = <1>; -+ duty = <0>; -+ status = "okay"; -+ }; -+ -+ pwm_test_P9_16@0 { -+ compatible = "pwm_test"; -+ pwms = <&ehrpwm1 0 500000 1>; -+ pwm-names = "PWM_P9_16"; -+ pinctrl-names = "default"; -+ pinctrl-0 = <&ehrpwm1_pin_p9_16>; -+ enabled = <1>; -+ duty = <0>; -+ status = "okay"; -+ }; -+ -+ pwm_test_P9_42 { -+ compatible = "pwm_test"; -+ pwms = <&ecap0 0 500000 1>; -+ pwm-names = "PWM_P9_42"; -+ pinctrl-names = "default"; -+ pinctrl-0 = <&ecap0_pin_p9_42>; -+ enabled = <1>; -+ duty = <0>; -+ status = "okay"; -+ }; -+ }; -+}; --- -1.8.5.2 - -From b6e2c817edfc6d73874cf833daffe1be6c7ed8bb Mon Sep 17 00:00:00 2001 -From: Robert Nelson -Date: Thu, 13 Mar 2014 14:18:52 -0500 -Subject: [PATCH] arm: dts: am335x-bone-common: add - uart2_pins/uart4_pins/uart5_pins - -Signed-off-by: Robert Nelson ---- - arch/arm/boot/dts/am335x-bone-common.dtsi | 21 +++++++++++++++++++++ - 1 file changed, 21 insertions(+) - -diff --git a/arch/arm/boot/dts/am335x-bone-common.dtsi b/arch/arm/boot/dts/am335x-bone-common.dtsi -index f85cabc..5270d18 100644 ---- a/arch/arm/boot/dts/am335x-bone-common.dtsi -+++ b/arch/arm/boot/dts/am335x-bone-common.dtsi -@@ -105,6 +105,27 @@ - >; - }; - -+ uart2_pins: pinmux_uart2_pins { -+ pinctrl-single,pins = < -+ 0x150 0x21 /* spi0_sclk.uart2_rxd | MODE1 */ -+ 0x154 0x01 /* spi0_d0.uart2_txd | MODE1 */ -+ >; -+ }; -+ -+ uart4_pins: pinmux_uart4_pins { -+ pinctrl-single,pins = < -+ 0x070 0x26 /* gpmc_wait0.uart4_rxd | MODE6 */ -+ 0x074 0x06 /* gpmc_wpn.uart4_txd | MODE6 */ -+ >; -+ }; -+ -+ uart5_pins: pinmux_uart5_pins { -+ pinctrl-single,pins = < -+ 0x0C4 0x24 /* lcd_data9.uart5_rxd | MODE4 */ -+ 0x0C0 0x04 /* lcd_data8.uart5_txd | MODE4 */ -+ >; -+ }; -+ - clkout2_pin: pinmux_clkout2_pin { - pinctrl-single,pins = < - 0x1b4 (PIN_OUTPUT_PULLDOWN | MUX_MODE3) /* xdma_event_intr1.clkout2 */ --- -1.9.0 - -From 72567452d5d6007010597158f6afd00e2bf07579 Mon Sep 17 00:00:00 2001 -From: Pantelis Antoniou -Date: Sat, 15 Sep 2012 12:00:41 +0300 -Subject: [PATCH] pinctrl: pinctrl-single must be initialized early. - -When using pinctrl-single to handle i2c initialization, it has -to be done early. Whether this is the best way to do so, is an -exercise left to the reader. ---- - drivers/pinctrl/pinctrl-single.c | 12 +++++++++++- - 1 file changed, 11 insertions(+), 1 deletion(-) - -diff --git a/drivers/pinctrl/pinctrl-single.c b/drivers/pinctrl/pinctrl-single.c -index 829b98c..5107dcf 100644 ---- a/drivers/pinctrl/pinctrl-single.c -+++ b/drivers/pinctrl/pinctrl-single.c -@@ -2039,7 +2039,17 @@ static struct platform_driver pcs_driver = { - #endif - }; - --module_platform_driver(pcs_driver); -+static int __init pcs_init(void) -+{ -+ return platform_driver_register(&pcs_driver); -+} -+postcore_initcall(pcs_init); -+ -+static void __exit pcs_exit(void) -+{ -+ platform_driver_unregister(&pcs_driver); -+} -+module_exit(pcs_exit); - - MODULE_AUTHOR("Tony Lindgren "); - MODULE_DESCRIPTION("One-register-per-pin type device tree based pinctrl driver"); --- -1.8.5.2 - -From b6e2c817edfc6d73874cf833daffe1be6c7ed8bb Mon Sep 17 00:00:00 2001 -From: Robert Nelson -Date: Thu, 13 Mar 2014 14:18:52 -0500 -Subject: [PATCH] arm: dts: am335x-bone-common: add - uart2_pins/uart4_pins/uart5_pins - -Signed-off-by: Robert Nelson ---- - arch/arm/boot/dts/am335x-bone-common.dtsi | 21 +++++++++++++++++++++ - 1 file changed, 21 insertions(+) - -diff --git a/arch/arm/boot/dts/am335x-bone-common.dtsi b/arch/arm/boot/dts/am335x-bone-common.dtsi -index f85cabc..5270d18 100644 ---- a/arch/arm/boot/dts/am335x-bone-common.dtsi -+++ b/arch/arm/boot/dts/am335x-bone-common.dtsi -@@ -105,6 +105,27 @@ - >; - }; - -+ uart2_pins: pinmux_uart2_pins { -+ pinctrl-single,pins = < -+ 0x150 0x21 /* spi0_sclk.uart2_rxd | MODE1 */ -+ 0x154 0x01 /* spi0_d0.uart2_txd | MODE1 */ -+ >; -+ }; -+ -+ uart4_pins: pinmux_uart4_pins { -+ pinctrl-single,pins = < -+ 0x070 0x26 /* gpmc_wait0.uart4_rxd | MODE6 */ -+ 0x074 0x06 /* gpmc_wpn.uart4_txd | MODE6 */ -+ >; -+ }; -+ -+ uart5_pins: pinmux_uart5_pins { -+ pinctrl-single,pins = < -+ 0x0C4 0x24 /* lcd_data9.uart5_rxd | MODE4 */ -+ 0x0C0 0x04 /* lcd_data8.uart5_txd | MODE4 */ -+ >; -+ }; -+ - clkout2_pin: pinmux_clkout2_pin { - pinctrl-single,pins = < - 0x1b4 (PIN_OUTPUT_PULLDOWN | MUX_MODE3) /* xdma_event_intr1.clkout2 */ --- -1.9.0 diff --git a/arm-dts-am335x-bone-common-add-uart2_pins-uart4_pins.patch b/arm-dts-am335x-bone-common-add-uart2_pins-uart4_pins.patch new file mode 100644 index 000000000..ed2ec9228 --- /dev/null +++ b/arm-dts-am335x-bone-common-add-uart2_pins-uart4_pins.patch @@ -0,0 +1,46 @@ +From e2106f3eff00baedfe05e5e334731bd80465292e Mon Sep 17 00:00:00 2001 +From: Robert Nelson +Date: Thu, 13 Mar 2014 14:18:52 -0500 +Subject: [PATCH] arm: dts: am335x-bone-common: add + uart2_pins/uart4_pins/uart5_pins + +Signed-off-by: Robert Nelson +--- + arch/arm/boot/dts/am335x-bone-common.dtsi | 21 +++++++++++++++++++++ + 1 file changed, 21 insertions(+) + +diff --git a/arch/arm/boot/dts/am335x-bone-common.dtsi b/arch/arm/boot/dts/am335x-bone-common.dtsi +index db4518ef755d..c983caab7d9b 100644 +--- a/arch/arm/boot/dts/am335x-bone-common.dtsi ++++ b/arch/arm/boot/dts/am335x-bone-common.dtsi +@@ -126,6 +126,27 @@ + >; + }; + ++ uart2_pins: pinmux_uart2_pins { ++ pinctrl-single,pins = < ++ 0x150 0x21 /* spi0_sclk.uart2_rxd | MODE1 */ ++ 0x154 0x01 /* spi0_d0.uart2_txd | MODE1 */ ++ >; ++ }; ++ ++ uart4_pins: pinmux_uart4_pins { ++ pinctrl-single,pins = < ++ 0x070 0x26 /* gpmc_wait0.uart4_rxd | MODE6 */ ++ 0x074 0x06 /* gpmc_wpn.uart4_txd | MODE6 */ ++ >; ++ }; ++ ++ uart5_pins: pinmux_uart5_pins { ++ pinctrl-single,pins = < ++ 0x0C4 0x24 /* lcd_data9.uart5_rxd | MODE4 */ ++ 0x0C0 0x04 /* lcd_data8.uart5_txd | MODE4 */ ++ >; ++ }; ++ + clkout2_pin: pinmux_clkout2_pin { + pinctrl-single,pins = < + 0x1b4 (PIN_OUTPUT_PULLDOWN | MUX_MODE3) /* xdma_event_intr1.clkout2 */ +-- +1.9.3 + diff --git a/arm-dts-am335x-bone-common-enable-and-use-i2c2.patch b/arm-dts-am335x-bone-common-enable-and-use-i2c2.patch new file mode 100644 index 000000000..3221aa2a9 --- /dev/null +++ b/arm-dts-am335x-bone-common-enable-and-use-i2c2.patch @@ -0,0 +1,70 @@ +From 8f78a0f9c488620f58532e69c8b632b75ee11907 Mon Sep 17 00:00:00 2001 +From: Robert Nelson +Date: Tue, 31 Dec 2013 11:17:45 -0600 +Subject: [PATCH] arm: dts: am335x-bone-common: enable and use i2c2 + +Signed-off-by: Robert Nelson +--- + arch/arm/boot/dts/am335x-bone-common.dtsi | 39 +++++++++++++++++++++++++++++++ + 1 file changed, 39 insertions(+) + +diff --git a/arch/arm/boot/dts/am335x-bone-common.dtsi b/arch/arm/boot/dts/am335x-bone-common.dtsi +index bde1777b62be..c7357bcc7d5c 100644 +--- a/arch/arm/boot/dts/am335x-bone-common.dtsi ++++ b/arch/arm/boot/dts/am335x-bone-common.dtsi +@@ -84,6 +84,13 @@ + >; + }; + ++ i2c2_pins: pinmux_i2c2_pins { ++ pinctrl-single,pins = < ++ 0x178 0x73 /* (SLEWCTRL_SLOW | PIN_INPUT_PULLUP | MUX_MODE3) uart1_ctsn.i2c2_sda */ ++ 0x17c 0x73 /* (SLEWCTRL_SLOW | PIN_INPUT_PULLUP | MUX_MODE3) uart1_rtsn.i2c2_scl */ ++ >; ++ }; ++ + uart0_pins: pinmux_uart0_pins { + pinctrl-single,pins = < + 0x170 (PIN_INPUT_PULLUP | MUX_MODE0) /* uart0_rxd.uart0_rxd */ +@@ -220,6 +227,38 @@ + reg = <0x24>; + }; + ++ baseboard_eeprom: baseboard_eeprom@50 { ++ compatible = "at,24c256"; ++ reg = <0x50>; ++ }; ++}; ++ ++&i2c2 { ++ status = "okay"; ++ pinctrl-names = "default"; ++ pinctrl-0 = <&i2c2_pins>; ++ ++ clock-frequency = <100000>; ++ ++ cape_eeprom0: cape_eeprom0@54 { ++ compatible = "at,24c256"; ++ reg = <0x54>; ++ }; ++ ++ cape_eeprom1: cape_eeprom1@55 { ++ compatible = "at,24c256"; ++ reg = <0x55>; ++ }; ++ ++ cape_eeprom2: cape_eeprom2@56 { ++ compatible = "at,24c256"; ++ reg = <0x56>; ++ }; ++ ++ cape_eeprom3: cape_eeprom3@57 { ++ compatible = "at,24c256"; ++ reg = <0x57>; ++ }; + }; + + /include/ "tps65217.dtsi" +-- +1.9.3 + diff --git a/arm-dts-am335x-bone-common-setup-default-pinmux-http.patch b/arm-dts-am335x-bone-common-setup-default-pinmux-http.patch new file mode 100644 index 000000000..095618331 --- /dev/null +++ b/arm-dts-am335x-bone-common-setup-default-pinmux-http.patch @@ -0,0 +1,180 @@ +From 4546ddeebfc63fcb8ea157d6d730be0e4f122344 Mon Sep 17 00:00:00 2001 +From: Robert Nelson +Date: Tue, 31 Dec 2013 14:18:00 -0600 +Subject: [PATCH] arm: dts: am335x-bone-common: setup default pinmux + http://elinux.org/Basic_Proto_Cape + +Signed-off-by: Robert Nelson +--- + arch/arm/boot/dts/am335x-bone-common.dtsi | 130 ++++++++++++++++++++++++++++++ + 1 file changed, 130 insertions(+) + +diff --git a/arch/arm/boot/dts/am335x-bone-common.dtsi b/arch/arm/boot/dts/am335x-bone-common.dtsi +index c7357bcc7d5c..86cdb52dbf8a 100644 +--- a/arch/arm/boot/dts/am335x-bone-common.dtsi ++++ b/arch/arm/boot/dts/am335x-bone-common.dtsi +@@ -98,6 +98,13 @@ + >; + }; + ++ uart1_pins: pinmux_uart1_pins { ++ pinctrl-single,pins = < ++ 0x180 (PIN_INPUT_PULLUP | MUX_MODE0) /* uart1_rxd.uart1_rxd */ ++ 0x184 (PIN_OUTPUT_PULLDOWN | MUX_MODE0) /* uart1_txd.uart1_txd */ ++ >; ++ }; ++ + clkout2_pin: pinmux_clkout2_pin { + pinctrl-single,pins = < + 0x1b4 (PIN_OUTPUT_PULLDOWN | MUX_MODE3) /* xdma_event_intr1.clkout2 */ +@@ -178,6 +185,33 @@ + 0x1c (PIN_INPUT_PULLUP | MUX_MODE1) /* gpmc_ad7.mmc1_dat7 */ + >; + }; ++ ++ spi0_pins: pinmux_spi0_pins { ++ pinctrl-single,pins = < ++ 0x150 (PIN_INPUT_PULLUP | MUX_MODE0) /* spi0_sclk.spi0_sclk */ ++ 0x154 (PIN_INPUT_PULLUP | MUX_MODE0) /* spi0_d0.spi0_d0 */ ++ 0x158 (PIN_OUTPUT_PULLUP | MUX_MODE0) /* spi0_d1.spi0_d1 */ ++ 0x15c (PIN_OUTPUT_PULLUP | MUX_MODE0) /* spi0_cs0.spi0_cs0 */ ++ >; ++ }; ++ ++ ehrpwm1_pin_p9_14: pinmux_ehrpwm1_pin_p9_14 { ++ pinctrl-single,pins = < ++ 0x048 0x6 /* P9_14 (ZCZ ball U14) | MODE 6 */ ++ >; ++ }; ++ ++ ehrpwm1_pin_p9_16: pinmux_ehrpwm1_pin_p9_16 { ++ pinctrl-single,pins = < ++ 0x04c 0x6 /* P9_16 (ZCZ ball T14) | MODE 6 */ ++ >; ++ }; ++ ++ ecap0_pin_p9_42: pinmux_ecap0_pin_p9_42 { ++ pinctrl-single,pins = < ++ 0x164 0x0 /* P9_42 (ZCZ ball C18) | MODE 0 */ ++ >; ++ }; + }; + + &uart0 { +@@ -187,6 +221,13 @@ + status = "okay"; + }; + ++&uart1 { ++ pinctrl-names = "default"; ++ pinctrl-0 = <&uart1_pins>; ++ ++ status = "okay"; ++}; ++ + &usb { + status = "okay"; + }; +@@ -261,6 +302,56 @@ + }; + }; + ++&epwmss0 { ++ pinctrl-names = "default"; ++ pinctrl-0 = <&ecap0_pin_p9_42>; ++ status = "okay"; ++ ++ ecap@48300100 { ++ status = "okay"; ++ }; ++}; ++ ++&epwmss1 { ++ pinctrl-names = "default"; ++ pinctrl-0 = < ++ &ehrpwm1_pin_p9_14 ++ &ehrpwm1_pin_p9_16 ++ >; ++ ++ status = "okay"; ++ ++ ehrpwm@48302200 { ++ status = "okay"; ++ }; ++}; ++ ++&spi0 { ++ pinctrl-names = "default"; ++ pinctrl-0 = <&spi0_pins>; ++ status = "okay"; ++ ++ spidev0: spi@0 { ++ compatible = "spidev"; ++ reg = <0>; ++ spi-max-frequency = <16000000>; ++ spi-cpha; ++ }; ++ ++ spidev1: spi@1 { ++ compatible = "spidev"; ++ reg = <1>; ++ spi-max-frequency = <16000000>; ++ }; ++}; ++ ++&tscadc { ++ status = "okay"; ++ adc { ++ ti,adc-channels = <4 5 6>; ++ }; ++}; ++ + /include/ "tps65217.dtsi" + + &tps { +@@ -337,3 +428,42 @@ + cd-gpios = <&gpio0 6 GPIO_ACTIVE_HIGH>; + cd-inverted; + }; ++ ++/ { ++ ocp { ++ //FIXME: these pwm's still need work, this guild isn't working.. ++ //http://elinux.org/EBC_Exercise_13_Pulse_Width_Modulation ++ pwm_test_P9_14@0 { ++ compatible = "pwm_test"; ++ pwms = <&ehrpwm1 0 500000 1>; ++ pwm-names = "PWM_P9_14"; ++ pinctrl-names = "default"; ++ pinctrl-0 = <&ehrpwm1_pin_p9_14>; ++ enabled = <1>; ++ duty = <0>; ++ status = "okay"; ++ }; ++ ++ pwm_test_P9_16@0 { ++ compatible = "pwm_test"; ++ pwms = <&ehrpwm1 0 500000 1>; ++ pwm-names = "PWM_P9_16"; ++ pinctrl-names = "default"; ++ pinctrl-0 = <&ehrpwm1_pin_p9_16>; ++ enabled = <1>; ++ duty = <0>; ++ status = "okay"; ++ }; ++ ++ pwm_test_P9_42 { ++ compatible = "pwm_test"; ++ pwms = <&ecap0 0 500000 1>; ++ pwm-names = "PWM_P9_42"; ++ pinctrl-names = "default"; ++ pinctrl-0 = <&ecap0_pin_p9_42>; ++ enabled = <1>; ++ duty = <0>; ++ status = "okay"; ++ }; ++ }; ++}; +-- +1.9.3 + diff --git a/arm-dts-am335x-boneblack-add-cpu0-opp-points.patch b/arm-dts-am335x-boneblack-add-cpu0-opp-points.patch new file mode 100644 index 000000000..901f6985a --- /dev/null +++ b/arm-dts-am335x-boneblack-add-cpu0-opp-points.patch @@ -0,0 +1,42 @@ +From ff97bcb64690196202be14fcb99c428075e6d373 Mon Sep 17 00:00:00 2001 +From: Robert Nelson +Date: Fri, 27 Dec 2013 13:14:19 -0600 +Subject: [PATCH] arm: dts: am335x-boneblack: add cpu0 opp points + +Signed-off-by: Robert Nelson +--- + arch/arm/boot/dts/am335x-boneblack.dts | 18 ++++++++++++++++++ + 1 file changed, 18 insertions(+) + +diff --git a/arch/arm/boot/dts/am335x-boneblack.dts b/arch/arm/boot/dts/am335x-boneblack.dts +index bf5349165542..acfff3befff5 100644 +--- a/arch/arm/boot/dts/am335x-boneblack.dts ++++ b/arch/arm/boot/dts/am335x-boneblack.dts +@@ -66,6 +66,24 @@ + }; + + / { ++ cpus { ++ cpu@0 { ++ cpu0-supply = <&dcdc2_reg>; ++ /* ++ * To consider voltage drop between PMIC and SoC, ++ * tolerance value is reduced to 2% from 4% and ++ * voltage value is increased as a precaution. ++ */ ++ operating-points = < ++ /* kHz uV */ ++ 1000000 1325000 ++ 800000 1300000 ++ 600000 1112000 ++ 300000 969000 ++ >; ++ }; ++ }; ++ + hdmi { + compatible = "ti,tilcdc,slave"; + i2c = <&i2c0>; +-- +1.9.3 + diff --git a/arm-dts-am335x-boneblack-lcdc-add-panel-info.patch b/arm-dts-am335x-boneblack-lcdc-add-panel-info.patch new file mode 100644 index 000000000..b7d0491f2 --- /dev/null +++ b/arm-dts-am335x-boneblack-lcdc-add-panel-info.patch @@ -0,0 +1,39 @@ +From 686c0fbe0b0758420728e99fbbc9898856c61a65 Mon Sep 17 00:00:00 2001 +From: Robert Nelson +Date: Fri, 27 Dec 2013 13:05:09 -0600 +Subject: [PATCH] arm: dts: am335x-boneblack: lcdc add panel-info + +Bugzilla: 1012025 +Upstream-status: In beagle github repository https://github.com/beagleboard/kernel + +Signed-off-by: Robert Nelson +--- + arch/arm/boot/dts/am335x-boneblack.dts | 13 +++++++++++++ + 1 file changed, 13 insertions(+) + +diff --git a/arch/arm/boot/dts/am335x-boneblack.dts b/arch/arm/boot/dts/am335x-boneblack.dts +index 305975d3f531..bf5349165542 100644 +--- a/arch/arm/boot/dts/am335x-boneblack.dts ++++ b/arch/arm/boot/dts/am335x-boneblack.dts +@@ -73,5 +73,18 @@ + pinctrl-0 = <&nxp_hdmi_bonelt_pins>; + pinctrl-1 = <&nxp_hdmi_bonelt_off_pins>; + status = "okay"; ++ ++ panel-info { ++ bpp = <16>; ++ ac-bias = <255>; ++ ac-bias-intrpt = <0>; ++ dma-burst-sz = <16>; ++ fdd = <16>; ++ sync-edge = <1>; ++ sync-ctrl = <1>; ++ raster-order = <0>; ++ fifo-th = <0>; ++ invert-pxl-clk; ++ }; + }; + }; +-- +1.9.3 + diff --git a/arm-imx6-utilite.patch b/arm-i.MX6-Utilite-device-dtb.patch similarity index 78% rename from arm-imx6-utilite.patch rename to arm-i.MX6-Utilite-device-dtb.patch index bb0747202..b65471ace 100644 --- a/arm-imx6-utilite.patch +++ b/arm-i.MX6-Utilite-device-dtb.patch @@ -1,5 +1,14 @@ +From 4c556949693ab7de84984559735bdd1b33cb77b5 Mon Sep 17 00:00:00 2001 +From: Peter Robinson +Date: Fri, 11 Jul 2014 00:10:56 +0100 +Subject: [PATCH] arm: i.MX6 Utilite device dtb + +--- + arch/arm/boot/dts/imx6q-cm-fx6.dts | 38 ++++++++++++++++++++++++++++++++++++++ + 1 file changed, 38 insertions(+) + diff --git a/arch/arm/boot/dts/imx6q-cm-fx6.dts b/arch/arm/boot/dts/imx6q-cm-fx6.dts -index 99b46f8..8b6ddd1 100644 +index 99b46f8030ad..8b6ddd16dcc5 100644 --- a/arch/arm/boot/dts/imx6q-cm-fx6.dts +++ b/arch/arm/boot/dts/imx6q-cm-fx6.dts @@ -97,11 +97,49 @@ @@ -52,3 +61,6 @@ index 99b46f8..8b6ddd1 100644 + pinctrl-0 = <&pinctrl_usdhc3>; + status = "okay"; +}; +-- +1.9.3 + diff --git a/arm-tegra-usb-no-reset-linux33.patch b/arm-tegra-usb-no-reset-linux33.patch deleted file mode 100644 index 342e80f5a..000000000 --- a/arm-tegra-usb-no-reset-linux33.patch +++ /dev/null @@ -1,16 +0,0 @@ ---- linux-3.3.4-3.fc17.x86_64_orig/drivers/usb/core/hub.c 2012-05-02 20:08:18.421685932 -0400 -+++ linux-3.3.4-3.fc17.x86_64/drivers/usb/core/hub.c 2012-05-02 20:30:36.565865425 -0400 -@@ -3484,6 +3484,13 @@ static void hub_events(void) - (u16) hub->change_bits[0], - (u16) hub->event_bits[0]); - -+ /* Don't disconnect USB-SATA on TrimSlice */ -+ if (strcmp(dev_name(hdev->bus->controller), "tegra-ehci.0") == 0) { -+ if ((hdev->state == 7) && (hub->change_bits[0] == 0) && -+ (hub->event_bits[0] == 0x2)) -+ hub->event_bits[0] = 0; -+ } -+ - /* Lock the device, then check to see if we were - * disconnected while waiting for the lock to succeed. */ - usb_lock_device(hdev); diff --git a/asus-wmi-Restrict-debugfs-interface-when-module-load.patch b/asus-wmi-Restrict-debugfs-interface-when-module-load.patch new file mode 100644 index 000000000..781c8e0ce --- /dev/null +++ b/asus-wmi-Restrict-debugfs-interface-when-module-load.patch @@ -0,0 +1,54 @@ +From ed8fc77bea869c0277b035b2b79470ba350c31e0 Mon Sep 17 00:00:00 2001 +From: Matthew Garrett +Date: Fri, 9 Mar 2012 08:46:50 -0500 +Subject: [PATCH] asus-wmi: Restrict debugfs interface when module loading is + restricted + +We have no way of validating what all of the Asus WMI methods do on a +given machine, and there's a risk that some will allow hardware state to +be manipulated in such a way that arbitrary code can be executed in the +kernel, circumventing module loading restrictions. Prevent that if any of +these features are enabled. + +Signed-off-by: Matthew Garrett +--- + drivers/platform/x86/asus-wmi.c | 9 +++++++++ + 1 file changed, 9 insertions(+) + +diff --git a/drivers/platform/x86/asus-wmi.c b/drivers/platform/x86/asus-wmi.c +index 21fc932da3a1..c6d42ad95c08 100644 +--- a/drivers/platform/x86/asus-wmi.c ++++ b/drivers/platform/x86/asus-wmi.c +@@ -1590,6 +1590,9 @@ static int show_dsts(struct seq_file *m, void *data) + int err; + u32 retval = -1; + ++ if (secure_modules()) ++ return -EPERM; ++ + err = asus_wmi_get_devstate(asus, asus->debug.dev_id, &retval); + + if (err < 0) +@@ -1606,6 +1609,9 @@ static int show_devs(struct seq_file *m, void *data) + int err; + u32 retval = -1; + ++ if (secure_modules()) ++ return -EPERM; ++ + err = asus_wmi_set_devstate(asus->debug.dev_id, asus->debug.ctrl_param, + &retval); + +@@ -1630,6 +1636,9 @@ static int show_call(struct seq_file *m, void *data) + union acpi_object *obj; + acpi_status status; + ++ if (secure_modules()) ++ return -EPERM; ++ + status = wmi_evaluate_method(ASUS_WMI_MGMT_GUID, + 1, asus->debug.method_id, + &input, &output); +-- +1.9.3 + diff --git a/ath9k_rx_dma_stop_check.patch b/ath9k-rx-dma-stop-check.patch similarity index 52% rename from ath9k_rx_dma_stop_check.patch rename to ath9k-rx-dma-stop-check.patch index 606eb1c63..49a20d335 100644 --- a/ath9k_rx_dma_stop_check.patch +++ b/ath9k-rx-dma-stop-check.patch @@ -1,6 +1,17 @@ +From dfc1afd652976a77e8fcfb57866ad0f29b50d042 Mon Sep 17 00:00:00 2001 +From: "kernel-team@fedoraproject.org" +Date: Wed, 6 Feb 2013 09:57:47 -0500 +Subject: [PATCH] ath9k: rx dma stop check + +--- + drivers/net/wireless/ath/ath9k/mac.c | 12 +++++++++++- + 1 file changed, 11 insertions(+), 1 deletion(-) + +diff --git a/drivers/net/wireless/ath/ath9k/mac.c b/drivers/net/wireless/ath/ath9k/mac.c +index 275205ab5f15..bb842623bdf6 100644 --- a/drivers/net/wireless/ath/ath9k/mac.c +++ b/drivers/net/wireless/ath/ath9k/mac.c -@@ -689,7 +689,7 @@ bool ath9k_hw_stopdmarecv(struct ath_hw +@@ -700,7 +700,7 @@ bool ath9k_hw_stopdmarecv(struct ath_hw *ah, bool *reset) { #define AH_RX_STOP_DMA_TIMEOUT 10000 /* usec */ struct ath_common *common = ath9k_hw_common(ah); @@ -9,7 +20,7 @@ int i; /* Enable access to the DMA observation bus */ -@@ -719,6 +719,16 @@ bool ath9k_hw_stopdmarecv(struct ath_hw +@@ -730,6 +730,16 @@ bool ath9k_hw_stopdmarecv(struct ath_hw *ah, bool *reset) } if (i == 0) { @@ -26,3 +37,6 @@ ath_err(common, "DMA failed to stop in %d ms AR_CR=0x%08x AR_DIAG_SW=0x%08x DMADBG_7=0x%08x\n", AH_RX_STOP_DMA_TIMEOUT / 1000, +-- +1.9.3 + diff --git a/crash-driver.patch b/crash-driver.patch index c39728997..298c6eeec 100644 --- a/crash-driver.patch +++ b/crash-driver.patch @@ -1,24 +1,23 @@ -Bugzilla: N/A -Upstream-status: Fedora mustard - -From 1786bc697d34af944e29437ce44337b0eb8b6799 Mon Sep 17 00:00:00 2001 -From: Kyle McMartin +From 35f42a829ac374b0085015e29e73b44d227a83b1 Mon Sep 17 00:00:00 2001 +From: Dave Anderson Date: Tue, 26 Nov 2013 12:42:46 -0500 Subject: [PATCH] crash-driver +Bugzilla: N/A +Upstream-status: Fedora mustard --- arch/arm/include/asm/crash-driver.h | 6 ++ arch/arm64/include/asm/crash-driver.h | 6 ++ - arch/ia64/include/asm/crash-driver.h | 90 +++++++++++++++++++++++++++ - arch/ia64/kernel/ia64_ksyms.c | 3 + + arch/ia64/include/asm/crash-driver.h | 90 ++++++++++++++++++++++ + arch/ia64/kernel/ia64_ksyms.c | 3 + arch/powerpc/include/asm/crash-driver.h | 6 ++ - arch/s390/include/asm/crash-driver.h | 60 ++++++++++++++++++ - arch/s390/mm/maccess.c | 2 + + arch/s390/include/asm/crash-driver.h | 60 +++++++++++++++ + arch/s390/mm/maccess.c | 2 + arch/x86/include/asm/crash-driver.h | 6 ++ - drivers/char/Kconfig | 3 + - drivers/char/Makefile | 2 + - drivers/char/crash.c | 128 +++++++++++++++++++++++++++++++++++++++ - include/asm-generic/crash-driver.h | 72 ++++++++++++++++++++++ + drivers/char/Kconfig | 3 + + drivers/char/Makefile | 2 + + drivers/char/crash.c | 128 ++++++++++++++++++++++++++++++++ + include/asm-generic/crash-driver.h | 72 ++++++++++++++++++ 12 files changed, 384 insertions(+) create mode 100644 arch/arm/include/asm/crash-driver.h create mode 100644 arch/arm64/include/asm/crash-driver.h @@ -31,7 +30,7 @@ Subject: [PATCH] crash-driver diff --git a/arch/arm/include/asm/crash-driver.h b/arch/arm/include/asm/crash-driver.h new file mode 100644 -index 0000000..1d2e537 +index 000000000000..06e7ae916601 --- /dev/null +++ b/arch/arm/include/asm/crash-driver.h @@ -0,0 +1,6 @@ @@ -43,7 +42,7 @@ index 0000000..1d2e537 +#endif /* _ARM_CRASH_H */ diff --git a/arch/arm64/include/asm/crash-driver.h b/arch/arm64/include/asm/crash-driver.h new file mode 100644 -index 0000000..a7fcc28 +index 000000000000..43b26da0c5d6 --- /dev/null +++ b/arch/arm64/include/asm/crash-driver.h @@ -0,0 +1,6 @@ @@ -55,7 +54,7 @@ index 0000000..a7fcc28 +#endif /* _ARM64_CRASH_H */ diff --git a/arch/ia64/include/asm/crash-driver.h b/arch/ia64/include/asm/crash-driver.h new file mode 100644 -index 0000000..28bd955 +index 000000000000..404bcb93c112 --- /dev/null +++ b/arch/ia64/include/asm/crash-driver.h @@ -0,0 +1,90 @@ @@ -150,7 +149,7 @@ index 0000000..28bd955 + +#endif /* _ASM_IA64_CRASH_H */ diff --git a/arch/ia64/kernel/ia64_ksyms.c b/arch/ia64/kernel/ia64_ksyms.c -index 5b7791d..aee4b87 100644 +index 5b7791dd3965..aee4b870c763 100644 --- a/arch/ia64/kernel/ia64_ksyms.c +++ b/arch/ia64/kernel/ia64_ksyms.c @@ -84,6 +84,9 @@ EXPORT_SYMBOL(ia64_save_scratch_fpregs); @@ -165,7 +164,7 @@ index 5b7791d..aee4b87 100644 EXPORT_SYMBOL_GPL(esi_call_phys); diff --git a/arch/powerpc/include/asm/crash-driver.h b/arch/powerpc/include/asm/crash-driver.h new file mode 100644 -index 0000000..daa8c4d +index 000000000000..50092d965dc5 --- /dev/null +++ b/arch/powerpc/include/asm/crash-driver.h @@ -0,0 +1,6 @@ @@ -177,7 +176,7 @@ index 0000000..daa8c4d +#endif /* _PPC64_CRASH_H */ diff --git a/arch/s390/include/asm/crash-driver.h b/arch/s390/include/asm/crash-driver.h new file mode 100644 -index 0000000..552be5e +index 000000000000..552be5e2c571 --- /dev/null +++ b/arch/s390/include/asm/crash-driver.h @@ -0,0 +1,60 @@ @@ -242,10 +241,10 @@ index 0000000..552be5e + +#endif /* _S390_CRASH_H */ diff --git a/arch/s390/mm/maccess.c b/arch/s390/mm/maccess.c -index d1e0e0c..a2be459 100644 +index 2a2e35416d2f..a529181429bb 100644 --- a/arch/s390/mm/maccess.c +++ b/arch/s390/mm/maccess.c -@@ -219,6 +219,7 @@ void *xlate_dev_mem_ptr(unsigned long addr) +@@ -193,6 +193,7 @@ void *xlate_dev_mem_ptr(unsigned long addr) put_online_cpus(); return bounce; } @@ -253,14 +252,14 @@ index d1e0e0c..a2be459 100644 /* * Free converted buffer for /dev/mem access (if necessary) -@@ -228,3 +229,4 @@ void unxlate_dev_mem_ptr(unsigned long addr, void *buf) +@@ -202,3 +203,4 @@ void unxlate_dev_mem_ptr(unsigned long addr, void *buf) if ((void *) addr != buf) free_page((unsigned long) buf); } +EXPORT_SYMBOL_GPL(unxlate_dev_mem_ptr); diff --git a/arch/x86/include/asm/crash-driver.h b/arch/x86/include/asm/crash-driver.h new file mode 100644 -index 0000000..27a4156 +index 000000000000..fd4736ec99f5 --- /dev/null +++ b/arch/x86/include/asm/crash-driver.h @@ -0,0 +1,6 @@ @@ -271,7 +270,7 @@ index 0000000..27a4156 + +#endif /* _X86_CRASH_H */ diff --git a/drivers/char/Kconfig b/drivers/char/Kconfig -index fa3243d..83643e5b 100644 +index 6e9f74a5c095..ee6bae16b04c 100644 --- a/drivers/char/Kconfig +++ b/drivers/char/Kconfig @@ -4,6 +4,9 @@ @@ -285,10 +284,10 @@ index fa3243d..83643e5b 100644 config DEVKMEM diff --git a/drivers/char/Makefile b/drivers/char/Makefile -index 7ff1d0d..3ed67af 100644 +index a324f9303e36..33ce2fb1d0a3 100644 --- a/drivers/char/Makefile +++ b/drivers/char/Makefile -@@ -62,3 +62,5 @@ obj-$(CONFIG_JS_RTC) += js-rtc.o +@@ -61,3 +61,5 @@ obj-$(CONFIG_JS_RTC) += js-rtc.o js-rtc-y = rtc.o obj-$(CONFIG_TILE_SROM) += tile-srom.o @@ -296,7 +295,7 @@ index 7ff1d0d..3ed67af 100644 +obj-$(CONFIG_CRASH) += crash.o diff --git a/drivers/char/crash.c b/drivers/char/crash.c new file mode 100644 -index 0000000..a142bb3 +index 000000000000..085378a1d539 --- /dev/null +++ b/drivers/char/crash.c @@ -0,0 +1,128 @@ @@ -430,7 +429,7 @@ index 0000000..a142bb3 +MODULE_LICENSE("GPL"); diff --git a/include/asm-generic/crash-driver.h b/include/asm-generic/crash-driver.h new file mode 100644 -index 0000000..8a0a69a +index 000000000000..25ab9869d566 --- /dev/null +++ b/include/asm-generic/crash-driver.h @@ -0,0 +1,72 @@ @@ -507,5 +506,5 @@ index 0000000..8a0a69a + +#endif /* __CRASH_H__ */ -- -1.8.3.1 +1.9.3 diff --git a/criu-no-expert.patch b/criu-no-expert.patch index 28c8a987d..4c3573b24 100644 --- a/criu-no-expert.patch +++ b/criu-no-expert.patch @@ -1,11 +1,19 @@ +From cb32e566a709fd6a7e36ef7a41b2047fcdfb921d Mon Sep 17 00:00:00 2001 +From: "kernel-team@fedoraproject.org" +Date: Wed, 30 Jan 2013 10:55:31 -0500 +Subject: [PATCH] criu: no expert + Bugzilla: N/A Upstream-status: Fedora mustard +--- + init/Kconfig | 4 ++-- + 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/init/Kconfig b/init/Kconfig -index be8b7f5..7461760 100644 +index 3bad458f1c68..aee58b9fedfc 100644 --- a/init/Kconfig +++ b/init/Kconfig -@@ -989,7 +989,7 @@ config DEBUG_BLK_CGROUP +@@ -1147,7 +1147,7 @@ config DEBUG_BLK_CGROUP endif # CGROUPS config CHECKPOINT_RESTORE @@ -14,7 +22,7 @@ index be8b7f5..7461760 100644 default n help Enables additional kernel features in a sake of checkpoint/restore. -@@ -1000,7 +1000,7 @@ config CHECKPOINT_RESTORE +@@ -1158,7 +1158,7 @@ config CHECKPOINT_RESTORE If unsure, say N here. menuconfig NAMESPACES @@ -23,3 +31,6 @@ index be8b7f5..7461760 100644 default !EXPERT help Provides the way to make tasks work with different objects using +-- +1.9.3 + diff --git a/die-floppy-die.patch b/die-floppy-die.patch index 8fd0f3f1e..764cf53ab 100644 --- a/die-floppy-die.patch +++ b/die-floppy-die.patch @@ -1,24 +1,24 @@ -Bugzilla: N/A -Upstream-status: Fedora mustard - -From 4ff58b642f80dedb20533978123d89b5ac9b1ed5 Mon Sep 17 00:00:00 2001 +From c6f9176d4c916dba021a44a2ad9de1756fc6c5ad Mon Sep 17 00:00:00 2001 From: Kyle McMartin Date: Tue, 30 Mar 2010 00:04:29 -0400 -Subject: die-floppy-die +Subject: [PATCH] die-floppy-die Kill the floppy.ko pnp modalias. We were surviving just fine without autoloading floppy drivers, tyvm. Please feel free to register all complaints in the wastepaper bin. + +Bugzilla: N/A +Upstream-status: Fedora mustard --- - drivers/block/floppy.c | 3 +-- - 1 files changed, 1 insertions(+), 2 deletions(-) + drivers/block/floppy.c | 3 +-- + 1 file changed, 1 insertion(+), 2 deletions(-) diff --git a/drivers/block/floppy.c b/drivers/block/floppy.c -index 90c4038..f4a0b90 100644 +index 56d46ffb08e1..1c8db250df88 100644 --- a/drivers/block/floppy.c +++ b/drivers/block/floppy.c -@@ -4619,8 +4619,7 @@ static const struct pnp_device_id floppy_pnpids[] = { +@@ -4634,8 +4634,7 @@ static const struct pnp_device_id floppy_pnpids[] = { {"PNP0700", 0}, {} }; @@ -29,5 +29,5 @@ index 90c4038..f4a0b90 100644 #else -- -1.7.0.1 +1.9.3 diff --git a/disable-i8042-check-on-apple-mac.patch b/disable-i8042-check-on-apple-mac.patch index ec6e48594..6af52af4e 100644 --- a/disable-i8042-check-on-apple-mac.patch +++ b/disable-i8042-check-on-apple-mac.patch @@ -1,10 +1,7 @@ -Bugzilla: N/A -Upstream-status: http://lkml.indiana.edu/hypermail/linux/kernel/1005.0/00938.html (and pinged on Dec 17, 2013) - -From 2a79554c864ac58fa2ad982f0fcee2cc2aa33eb5 Mon Sep 17 00:00:00 2001 +From a2e5f724a7e33329651ead92d4122907bdfdb208 Mon Sep 17 00:00:00 2001 From: Bastien Nocera Date: Thu, 20 May 2010 10:30:31 -0400 -Subject: Disable i8042 checks on Intel Apple Macs +Subject: [PATCH] disable i8042 check on apple mac As those computers never had any i8042 controllers, and the current lookup code could potentially lock up/hang/wait for @@ -12,16 +9,19 @@ timeout for long periods of time. Fixes intermittent hangs on boot on a MacbookAir1,1 +Bugzilla: N/A +Upstream-status: http://lkml.indiana.edu/hypermail/linux/kernel/1005.0/00938.html (and pinged on Dec 17, 2013) + Signed-off-by: Bastien Nocera --- - drivers/input/serio/i8042.c | 22 ++++++++++++++++++++++ - 1 files changed, 22 insertions(+), 0 deletions(-) + drivers/input/serio/i8042.c | 22 ++++++++++++++++++++++ + 1 file changed, 22 insertions(+) diff --git a/drivers/input/serio/i8042.c b/drivers/input/serio/i8042.c -index 6440a8f..4d7cf98 100644 +index 612f855c340f..f1aeb0240d6e 100644 --- a/drivers/input/serio/i8042.c +++ b/drivers/input/serio/i8042.c -@@ -1451,6 +1451,22 @@ static struct platform_driver i8042_driver = { +@@ -1469,6 +1469,22 @@ static struct platform_driver i8042_driver = { .shutdown = i8042_shutdown, }; @@ -44,7 +44,7 @@ index 6440a8f..4d7cf98 100644 static int __init i8042_init(void) { struct platform_device *pdev; -@@ -1458,6 +1474,12 @@ static int __init i8042_init(void) +@@ -1476,6 +1492,12 @@ static int __init i8042_init(void) dbg_init(); @@ -58,5 +58,5 @@ index 6440a8f..4d7cf98 100644 if (err) return err; -- -1.7.0.1 +1.9.3 diff --git a/disable-libdw-unwind-on-non-x86.patch b/disable-libdw-unwind-on-non-x86.patch index 445fc1942..86bb70ae0 100644 --- a/disable-libdw-unwind-on-non-x86.patch +++ b/disable-libdw-unwind-on-non-x86.patch @@ -1,9 +1,20 @@ +From 5a8e4c7cafd99ce849d75c86409b822ac1da18e4 Mon Sep 17 00:00:00 2001 +From: "kernel-team@fedoraproject.org" +Date: Fri, 18 Apr 2014 06:58:29 -0400 +Subject: [PATCH] disable libdw unwind on non-x86 + +Bugzilla: 1025603 +Upstream-status: ?? +--- + tools/perf/config/Makefile | 4 ++++ + 1 file changed, 4 insertions(+) + diff --git a/tools/perf/config/Makefile b/tools/perf/config/Makefile -index ee21fa9..19ee413 100644 +index 1f67aa02d240..86c21a24da46 100644 --- a/tools/perf/config/Makefile +++ b/tools/perf/config/Makefile -@@ -34,6 +34,10 @@ ifeq ($(ARCH),arm) - LIBUNWIND_LIBS = -lunwind -lunwind-arm +@@ -52,6 +52,10 @@ ifeq ($(ARCH),powerpc) + CFLAGS += -DHAVE_SKIP_CALLCHAIN_IDX endif +ifneq ($(ARCH),x86) @@ -13,3 +24,6 @@ index ee21fa9..19ee413 100644 ifeq ($(LIBUNWIND_LIBS),) NO_LIBUNWIND := 1 else +-- +1.9.3 + diff --git a/drm-i915-hush-check-crtc-state.patch b/drm-i915-hush-check-crtc-state.patch index 295cad7b7..76ab873cd 100644 --- a/drm-i915-hush-check-crtc-state.patch +++ b/drm-i915-hush-check-crtc-state.patch @@ -1,15 +1,24 @@ -Bugzilla: 1027037 1028785 -Upstream-status: http://lists.freedesktop.org/archives/intel-gfx/2013-November/035948.html +From e2d0333d3dc0c63e79a94f08d3770cd2a7d6a667 Mon Sep 17 00:00:00 2001 +From: Adam Jackson +Date: Wed, 13 Nov 2013 10:17:24 -0500 +Subject: [PATCH] drm/i915: hush check crtc state This is _by far_ the most common backtrace for i915 on retrace.fp.o, and it's mostly useless noise. There's not enough context when it's generated to know if something actually went wrong. Downgrade the message to KMS debugging so we can still get it if we want it. -diff -up linux-3.13.0-0.rc0.git2.1.fc21.x86_64/drivers/gpu/drm/i915/intel_display.c.jx linux-3.13.0-0.rc0.git2.1.fc21.x86_64/drivers/gpu/drm/i915/intel_display.c ---- linux-3.13.0-0.rc0.git2.1.fc21.x86_64/drivers/gpu/drm/i915/intel_display.c.jx 2013-11-03 18:41:51.000000000 -0500 -+++ linux-3.13.0-0.rc0.git2.1.fc21.x86_64/drivers/gpu/drm/i915/intel_display.c 2013-11-13 10:12:05.781301624 -0500 -@@ -8803,7 +8803,7 @@ check_crtc_state(struct drm_device *dev) +Bugzilla: 1027037 1028785 +Upstream-status: http://lists.freedesktop.org/archives/intel-gfx/2013-November/035948.html +--- + drivers/gpu/drm/i915/intel_display.c | 2 +- + 1 file changed, 1 insertion(+), 1 deletion(-) + +diff --git a/drivers/gpu/drm/i915/intel_display.c b/drivers/gpu/drm/i915/intel_display.c +index 018fb7222f60..922818d16e93 100644 +--- a/drivers/gpu/drm/i915/intel_display.c ++++ b/drivers/gpu/drm/i915/intel_display.c +@@ -10640,7 +10640,7 @@ check_crtc_state(struct drm_device *dev) if (active && !intel_pipe_config_compare(dev, &crtc->config, &pipe_config)) { @@ -18,3 +27,6 @@ diff -up linux-3.13.0-0.rc0.git2.1.fc21.x86_64/drivers/gpu/drm/i915/intel_displa intel_dump_pipe_config(crtc, &pipe_config, "[hw state]"); intel_dump_pipe_config(crtc, &crtc->config, +-- +1.9.3 + diff --git a/efi-Add-EFI_SECURE_BOOT-bit.patch b/efi-Add-EFI_SECURE_BOOT-bit.patch new file mode 100644 index 000000000..90404745d --- /dev/null +++ b/efi-Add-EFI_SECURE_BOOT-bit.patch @@ -0,0 +1,43 @@ +From a2ebe652ed2e730d4a7fc2699c39a8736b823480 Mon Sep 17 00:00:00 2001 +From: Josh Boyer +Date: Tue, 27 Aug 2013 13:33:03 -0400 +Subject: [PATCH] efi: Add EFI_SECURE_BOOT bit + +UEFI machines can be booted in Secure Boot mode. Add a EFI_SECURE_BOOT bit +for use with efi_enabled. + +Signed-off-by: Josh Boyer +--- + arch/x86/kernel/setup.c | 2 ++ + include/linux/efi.h | 1 + + 2 files changed, 3 insertions(+) + +diff --git a/arch/x86/kernel/setup.c b/arch/x86/kernel/setup.c +index 5a5cf7395724..fb282ff6a802 100644 +--- a/arch/x86/kernel/setup.c ++++ b/arch/x86/kernel/setup.c +@@ -1144,7 +1144,9 @@ void __init setup_arch(char **cmdline_p) + + #ifdef CONFIG_EFI_SECURE_BOOT_SIG_ENFORCE + if (boot_params.secure_boot) { ++ set_bit(EFI_SECURE_BOOT, &efi.flags); + enforce_signed_modules(); ++ pr_info("Secure boot enabled\n"); + } + #endif + +diff --git a/include/linux/efi.h b/include/linux/efi.h +index 45cb4ffdea62..ebe6a24cc1e1 100644 +--- a/include/linux/efi.h ++++ b/include/linux/efi.h +@@ -923,6 +923,7 @@ extern int __init efi_setup_pcdp_console(char *); + #define EFI_64BIT 5 /* Is the firmware 64-bit? */ + #define EFI_PARAVIRT 6 /* Access is via a paravirt interface */ + #define EFI_ARCH_1 7 /* First arch-specific bit */ ++#define EFI_SECURE_BOOT 8 /* Are we in Secure Boot mode? */ + + #ifdef CONFIG_EFI + /* +-- +1.9.3 + diff --git a/efi-Disable-secure-boot-if-shim-is-in-insecure-mode.patch b/efi-Disable-secure-boot-if-shim-is-in-insecure-mode.patch new file mode 100644 index 000000000..5c0186088 --- /dev/null +++ b/efi-Disable-secure-boot-if-shim-is-in-insecure-mode.patch @@ -0,0 +1,58 @@ +From 3d2fbfb0264c8286432026e152d7561975506ffc Mon Sep 17 00:00:00 2001 +From: Josh Boyer +Date: Tue, 5 Feb 2013 19:25:05 -0500 +Subject: [PATCH] efi: Disable secure boot if shim is in insecure mode + +A user can manually tell the shim boot loader to disable validation of +images it loads. When a user does this, it creates a UEFI variable called +MokSBState that does not have the runtime attribute set. Given that the +user explicitly disabled validation, we can honor that and not enable +secure boot mode if that variable is set. + +Signed-off-by: Josh Boyer +--- + arch/x86/boot/compressed/eboot.c | 20 +++++++++++++++++++- + 1 file changed, 19 insertions(+), 1 deletion(-) + +diff --git a/arch/x86/boot/compressed/eboot.c b/arch/x86/boot/compressed/eboot.c +index 88edd48f03e9..3b18ef2b534c 100644 +--- a/arch/x86/boot/compressed/eboot.c ++++ b/arch/x86/boot/compressed/eboot.c +@@ -806,8 +806,9 @@ out: + + static int get_secure_boot(void) + { +- u8 sb, setup; ++ u8 sb, setup, moksbstate; + unsigned long datasize = sizeof(sb); ++ u32 attr; + efi_guid_t var_guid = EFI_GLOBAL_VARIABLE_GUID; + efi_status_t status; + +@@ -831,6 +832,23 @@ static int get_secure_boot(void) + if (setup == 1) + return 0; + ++ /* See if a user has put shim into insecure_mode. If so, and the variable ++ * doesn't have the runtime attribute set, we might as well honor that. ++ */ ++ var_guid = EFI_SHIM_LOCK_GUID; ++ status = efi_early->call((unsigned long)sys_table->runtime->get_variable, ++ L"MokSBState", &var_guid, &attr, &datasize, ++ &moksbstate); ++ ++ /* If it fails, we don't care why. Default to secure */ ++ if (status != EFI_SUCCESS) ++ return 1; ++ ++ if (!(attr & EFI_VARIABLE_RUNTIME_ACCESS)) { ++ if (moksbstate == 1) ++ return 0; ++ } ++ + return 1; + } + +-- +1.9.3 + diff --git a/efi-Make-EFI_SECURE_BOOT_SIG_ENFORCE-depend-on-EFI.patch b/efi-Make-EFI_SECURE_BOOT_SIG_ENFORCE-depend-on-EFI.patch new file mode 100644 index 000000000..b1fd83096 --- /dev/null +++ b/efi-Make-EFI_SECURE_BOOT_SIG_ENFORCE-depend-on-EFI.patch @@ -0,0 +1,30 @@ +From 2850989c51158efb074313d4e3aeb2665f978ed4 Mon Sep 17 00:00:00 2001 +From: Josh Boyer +Date: Tue, 27 Aug 2013 13:28:43 -0400 +Subject: [PATCH] efi: Make EFI_SECURE_BOOT_SIG_ENFORCE depend on EFI + +The functionality of the config option is dependent upon the platform being +UEFI based. Reflect this in the config deps. + +Signed-off-by: Josh Boyer +--- + arch/x86/Kconfig | 3 ++- + 1 file changed, 2 insertions(+), 1 deletion(-) + +diff --git a/arch/x86/Kconfig b/arch/x86/Kconfig +index 46392bfab57e..5bb9b06573a3 100644 +--- a/arch/x86/Kconfig ++++ b/arch/x86/Kconfig +@@ -1566,7 +1566,8 @@ config EFI_MIXED + If unsure, say N. + + config EFI_SECURE_BOOT_SIG_ENFORCE +- def_bool n ++ def_bool n ++ depends on EFI + prompt "Force module signing when UEFI Secure Boot is enabled" + ---help--- + UEFI Secure Boot provides a mechanism for ensuring that the +-- +1.9.3 + diff --git a/hibernate-Disable-in-a-signed-modules-environment.patch b/hibernate-Disable-in-a-signed-modules-environment.patch new file mode 100644 index 000000000..db215ec21 --- /dev/null +++ b/hibernate-Disable-in-a-signed-modules-environment.patch @@ -0,0 +1,39 @@ +From f32db30954f67a233bbb6d56f48143698f44e5bc Mon Sep 17 00:00:00 2001 +From: Josh Boyer +Date: Fri, 20 Jun 2014 08:53:24 -0400 +Subject: [PATCH] hibernate: Disable in a signed modules environment + +There is currently no way to verify the resume image when returning +from hibernate. This might compromise the signed modules trust model, +so until we can work with signed hibernate images we disable it in +a secure modules environment. + +Signed-off-by: Josh Boyer +--- + kernel/power/hibernate.c | 3 ++- + 1 file changed, 2 insertions(+), 1 deletion(-) + +diff --git a/kernel/power/hibernate.c b/kernel/power/hibernate.c +index a9dfa79b6bab..14c7356ff53a 100644 +--- a/kernel/power/hibernate.c ++++ b/kernel/power/hibernate.c +@@ -28,6 +28,7 @@ + #include + #include + #include ++#include + #include + + #include "power.h" +@@ -65,7 +66,7 @@ static const struct platform_hibernation_ops *hibernation_ops; + + bool hibernation_available(void) + { +- return (nohibernate == 0); ++ return ((nohibernate == 0) && !secure_modules()); + } + + /** +-- +1.9.3 + diff --git a/input-kill-stupid-messages.patch b/input-kill-stupid-messages.patch index 754bf8a30..31ff55375 100644 --- a/input-kill-stupid-messages.patch +++ b/input-kill-stupid-messages.patch @@ -1,11 +1,19 @@ +From 0115cafe4d9a93deef3259b18b5b9cdafd60fbef Mon Sep 17 00:00:00 2001 +From: "kernel-team@fedoraproject.org" +Date: Thu, 29 Jul 2010 16:46:31 -0700 +Subject: [PATCH] input: kill stupid messages + Bugzilla: N/A Upstream-status: Fedora mustard +--- + drivers/input/keyboard/atkbd.c | 4 ++++ + 1 file changed, 4 insertions(+) diff --git a/drivers/input/keyboard/atkbd.c b/drivers/input/keyboard/atkbd.c -index add5ffd..5eb2f03 100644 +index 2dd1d0dd4f7d..7116b70074bf 100644 --- a/drivers/input/keyboard/atkbd.c +++ b/drivers/input/keyboard/atkbd.c -@@ -430,11 +430,15 @@ static irqreturn_t atkbd_interrupt(struct serio *serio, unsigned char data, +@@ -436,11 +436,15 @@ static irqreturn_t atkbd_interrupt(struct serio *serio, unsigned char data, goto out; case ATKBD_RET_ACK: case ATKBD_RET_NAK: @@ -21,3 +29,6 @@ index add5ffd..5eb2f03 100644 goto out; case ATKBD_RET_ERR: atkbd->err_count++; +-- +1.9.3 + diff --git a/silence-noise.patch b/input-silence-i8042-noise.patch similarity index 65% rename from silence-noise.patch rename to input-silence-i8042-noise.patch index 1058f70dd..2dac82a70 100644 --- a/silence-noise.patch +++ b/input-silence-i8042-noise.patch @@ -1,37 +1,51 @@ -Bugzilla: N/A -Upstream-status: Fedora mustard - -From b4e96f34c17e5a79cd28774cc722bb33e7e02c6e Mon Sep 17 00:00:00 2001 +From 10da76f4101b3dd43dcf9cbb6c9c7b6d6f92c829 Mon Sep 17 00:00:00 2001 From: Peter Jones Date: Thu, 25 Sep 2008 16:23:33 -0400 -Subject: [PATCH] Don't print an error message just because there's no i8042 chip. +Subject: [PATCH] input: silence i8042 noise +Don't print an error message just because there's no i8042 chip. Some systems, such as EFI-based Apple systems, won't necessarily have an i8042 to initialize. We shouldn't be printing an error message in this case, since not detecting the chip is the correct behavior. + +Bugzilla: N/A +Upstream-status: Fedora mustard --- + drivers/base/power/main.c | 2 -- + drivers/input/serio/i8042.c | 1 - + net/can/af_can.c | 8 ++------ + 3 files changed, 2 insertions(+), 9 deletions(-) + +diff --git a/drivers/base/power/main.c b/drivers/base/power/main.c +index b67d9aef9fe4..dd58b0fdaafd 100644 +--- a/drivers/base/power/main.c ++++ b/drivers/base/power/main.c +@@ -122,8 +122,6 @@ void device_pm_unlock(void) + */ + void device_pm_add(struct device *dev) + { +- pr_debug("PM: Adding info for %s:%s\n", +- dev->bus ? dev->bus->name : "No Bus", dev_name(dev)); + mutex_lock(&dpm_list_mtx); + if (dev->parent && dev->parent->power.is_prepared) + dev_warn(dev, "parent %s should not be sleeping\n", diff --git a/drivers/input/serio/i8042.c b/drivers/input/serio/i8042.c -index 52c9ebf..c374a96 100644 +index 3807c3e971cc..612f855c340f 100644 --- a/drivers/input/serio/i8042.c +++ b/drivers/input/serio/i8042.c -@@ -855,7 +855,6 @@ static int __init i8042_check_aux(void) +@@ -857,7 +857,6 @@ static int __init i8042_check_aux(void) static int i8042_controller_check(void) { if (i8042_flush()) { - pr_err("No controller found\n"); return -ENODEV; } - --- -Socket fuzzers like sfuzz will trigger this printk a lot, even though it's -ratelimited. It isn't particularly useful, so just remove it. - -Signed-off-by: Dave Jones - +diff --git a/net/can/af_can.c b/net/can/af_can.c +index ce82337521f6..a3fee4becc93 100644 --- a/net/can/af_can.c +++ b/net/can/af_can.c -@@ -157,13 +157,9 @@ static int can_create(struct net *net, struct socket *sock, int protocol, +@@ -158,13 +158,9 @@ static int can_create(struct net *net, struct socket *sock, int protocol, err = request_module("can-proto-%d", protocol); /* @@ -47,22 +61,6 @@ Signed-off-by: Dave Jones cp = can_get_proto(protocol); } - -This was removed in revision 1.6 of linux-2.6-silence-noise.patch -in ye olde CVS tree. I have no idea why. Originally the pr_debug in -device_pm_remove was nuked as well, but that seems to have gotten lost in -the r1.634 of kernel.spec (2.6.26-rc2-git5.) +-- +1.9.3 -diff --git a/drivers/base/power/main.c b/drivers/base/power/main.c -index 2a52270..bacbdd2 100644 ---- a/drivers/base/power/main.c -+++ b/drivers/base/power/main.c -@@ -87,8 +87,6 @@ void device_pm_unlock(void) - */ - void device_pm_add(struct device *dev) - { -- pr_debug("PM: Adding info for %s:%s\n", -- dev->bus ? dev->bus->name : "No Bus", dev_name(dev)); - mutex_lock(&dpm_list_mtx); - if (dev->parent && dev->parent->power.is_prepared) - dev_warn(dev, "parent %s should not be sleeping\n", diff --git a/makefile-after_link.patch b/kbuild-AFTER_LINK.patch similarity index 98% rename from makefile-after_link.patch rename to kbuild-AFTER_LINK.patch index a2342c025..897a1f945 100644 --- a/makefile-after_link.patch +++ b/kbuild-AFTER_LINK.patch @@ -1,7 +1,4 @@ -Bugzilla: N/A -Upstream-status: ?? - -From fd4e7f06ecc891474dea3a93df083de5f8c50cdc Mon Sep 17 00:00:00 2001 +From 4df7d687b12092b4ae94415cc528bc09a0437624 Mon Sep 17 00:00:00 2001 From: Roland McGrath Date: Mon, 6 Oct 2008 23:03:03 -0700 Subject: [PATCH] kbuild: AFTER_LINK @@ -9,6 +6,9 @@ Subject: [PATCH] kbuild: AFTER_LINK If the make variable AFTER_LINK is set, it is a command line to run after each final link. This includes vmlinux itself and vDSO images. +Bugzilla: N/A +Upstream-status: ?? + Signed-off-by: Roland McGrath --- arch/arm64/kernel/vdso/Makefile | 3 ++- @@ -121,3 +121,6 @@ index 86a4fe75f453..161637ed5611 100644 } +-- +1.9.3 + diff --git a/kernel.spec b/kernel.spec index 39b3a6768..a9a5d2d82 100644 --- a/kernel.spec +++ b/kernel.spec @@ -42,7 +42,7 @@ Summary: The Linux kernel # For non-released -rc kernels, this will be appended after the rcX and # gitX tags, so a 3 here would become part of release "0.rcX.gitX.3" # -%global baserelease 1 +%global baserelease 2 %global fedora_build %{baserelease} # base_sublevel is the kernel version we're starting with and patching @@ -537,7 +537,7 @@ Patch00: patch-3.%{base_sublevel}-git%{gitrev}.xz Patch04: compile-fixes.patch # build tweak for build ID magic, even for -vanilla -Patch05: makefile-after_link.patch +Patch05: kbuild-AFTER_LINK.patch %if !%{nopatches} @@ -555,10 +555,10 @@ Patch470: die-floppy-die.patch Patch500: Revert-Revert-ACPI-video-change-acpi-video-brightnes.patch -Patch510: silence-noise.patch +Patch510: input-silence-i8042-noise.patch Patch530: silence-fbcon-logo.patch -Patch600: 0001-lib-cpumask-Make-CPUMASK_OFFSTACK-usable-without-deb.patch +Patch600: lib-cpumask-Make-CPUMASK_OFFSTACK-usable-without-deb.patch #rhbz 917708 Patch700: Revert-userns-Allow-unprivileged-users-to-create-use.patch @@ -568,10 +568,28 @@ Patch800: crash-driver.patch # crypto/ # secure boot -Patch1000: secure-modules.patch -Patch1001: modsign-uefi.patch -# atch1002: sb-hibernate.patch -Patch1003: sysrq-secure-boot.patch +Patch1000: Add-secure_modules-call.patch +Patch1001: PCI-Lock-down-BAR-access-when-module-security-is-ena.patch +Patch1002: x86-Lock-down-IO-port-access-when-module-security-is.patch +Patch1003: ACPI-Limit-access-to-custom_method.patch +Patch1004: asus-wmi-Restrict-debugfs-interface-when-module-load.patch +Patch1005: Restrict-dev-mem-and-dev-kmem-when-module-loading-is.patch +Patch1006: acpi-Ignore-acpi_rsdp-kernel-parameter-when-module-l.patch +Patch1007: kexec-Disable-at-runtime-if-the-kernel-enforces-modu.patch +Patch1008: x86-Restrict-MSR-access-when-module-loading-is-restr.patch +Patch1009: Add-option-to-automatically-enforce-module-signature.patch +Patch1010: efi-Disable-secure-boot-if-shim-is-in-insecure-mode.patch +Patch1011: efi-Make-EFI_SECURE_BOOT_SIG_ENFORCE-depend-on-EFI.patch +Patch1012: efi-Add-EFI_SECURE_BOOT-bit.patch +Patch1013: hibernate-Disable-in-a-signed-modules-environment.patch + +Patch1014: Add-EFI-signature-data-types.patch +Patch1015: Add-an-EFI-signature-blob-parser-and-key-loader.patch +Patch1016: KEYS-Add-a-system-blacklist-keyring.patch +Patch1017: MODSIGN-Import-certificates-from-UEFI-Secure-Boot.patch +Patch1018: MODSIGN-Support-not-importing-certs-from-db.patch + +Patch1019: Add-sysrq-option-to-disable-secure-boot-mode.patch # virt + ksm patches @@ -594,14 +612,21 @@ Patch14000: hibernate-freeze-filesystems.patch Patch14010: lis3-improve-handling-of-null-rate.patch -Patch15000: nowatchdog-on-virt.patch +Patch15000: watchdog-Disable-watchdog-on-virtual-machines.patch # ARM64 # ARMv7 -Patch21020: arm-tegra-usb-no-reset-linux33.patch -Patch21021: arm-beagle.patch -Patch21022: arm-imx6-utilite.patch +Patch21020: ARM-tegra-usb-no-reset.patch +Patch21021: arm-dts-am335x-boneblack-lcdc-add-panel-info.patch +Patch21022: arm-dts-am335x-boneblack-add-cpu0-opp-points.patch +Patch21023: arm-dts-am335x-bone-common-enable-and-use-i2c2.patch +Patch21024: arm-dts-am335x-bone-common-setup-default-pinmux-http.patch +Patch21025: arm-dts-am335x-bone-common-add-uart2_pins-uart4_pins.patch +Patch21026: pinctrl-pinctrl-single-must-be-initialized-early.patch +Patch21027: arm-dts-am335x-bone-common-add-uart2_pins-uart4_pins.patch + +Patch21028: arm-i.MX6-Utilite-device-dtb.patch #rhbz 754518 Patch21235: scsi-sd_revalidate_disk-prevent-NULL-ptr-deref.patch @@ -610,7 +635,7 @@ Patch21235: scsi-sd_revalidate_disk-prevent-NULL-ptr-deref.patch Patch21242: criu-no-expert.patch #rhbz 892811 -Patch21247: ath9k_rx_dma_stop_check.patch +Patch21247: ath9k-rx-dma-stop-check.patch Patch22000: weird-root-dentry-name-debug.patch @@ -618,9 +643,9 @@ Patch22000: weird-root-dentry-name-debug.patch Patch25063: disable-libdw-unwind-on-non-x86.patch #rhbz 983342 1093120 -Patch25069: 0001-acpi-video-Add-4-new-models-to-the-use_native_backli.patch +Patch25069: acpi-video-Add-4-new-models-to-the-use_native_backli.patch -Patch26000: perf-lib64.patch +Patch26000: perf-install-trace-event-plugins.patch # Patch series from Hans for various backlight and platform driver fixes Patch26002: samsung-laptop-Add-broken-acpi-video-quirk-for-NC210.patch @@ -1203,7 +1228,7 @@ do done %endif -ApplyPatch makefile-after_link.patch +ApplyPatch kbuild-AFTER_LINK.patch # # misc small stuff to make things compile @@ -1217,16 +1242,23 @@ ApplyOptionalPatch upstream-reverts.patch -R # Architecture patches # x86(-64) -ApplyPatch 0001-lib-cpumask-Make-CPUMASK_OFFSTACK-usable-without-deb.patch +ApplyPatch lib-cpumask-Make-CPUMASK_OFFSTACK-usable-without-deb.patch # ARM64 # # ARM # -ApplyPatch arm-tegra-usb-no-reset-linux33.patch -ApplyPatch arm-beagle.patch -ApplyPatch arm-imx6-utilite.patch +ApplyPatch ARM-tegra-usb-no-reset.patch +ApplyPatch arm-dts-am335x-boneblack-lcdc-add-panel-info.patch +ApplyPatch arm-dts-am335x-boneblack-add-cpu0-opp-points.patch +ApplyPatch arm-dts-am335x-bone-common-enable-and-use-i2c2.patch +ApplyPatch arm-dts-am335x-bone-common-setup-default-pinmux-http.patch +ApplyPatch arm-dts-am335x-bone-common-add-uart2_pins-uart4_pins.patch +ApplyPatch pinctrl-pinctrl-single-must-be-initialized-early.patch +ApplyPatch arm-dts-am335x-bone-common-add-uart2_pins-uart4_pins.patch + +ApplyPatch arm-i.MX6-Utilite-device-dtb.patch # # bugfixes to drivers and filesystems @@ -1274,7 +1306,7 @@ ApplyPatch die-floppy-die.patch ApplyPatch no-pcspkr-modalias.patch # Silence some useless messages that still get printed with 'quiet' -ApplyPatch silence-noise.patch +ApplyPatch input-silence-i8042-noise.patch # Make fbcon not show the penguins with 'quiet' ApplyPatch silence-fbcon-logo.patch @@ -1290,10 +1322,28 @@ ApplyPatch crash-driver.patch # crypto/ # secure boot -ApplyPatch secure-modules.patch -ApplyPatch modsign-uefi.patch -# pplyPatch sb-hibernate.patch -ApplyPatch sysrq-secure-boot.patch +ApplyPatch Add-secure_modules-call.patch +ApplyPatch PCI-Lock-down-BAR-access-when-module-security-is-ena.patch +ApplyPatch x86-Lock-down-IO-port-access-when-module-security-is.patch +ApplyPatch ACPI-Limit-access-to-custom_method.patch +ApplyPatch asus-wmi-Restrict-debugfs-interface-when-module-load.patch +ApplyPatch Restrict-dev-mem-and-dev-kmem-when-module-loading-is.patch +ApplyPatch acpi-Ignore-acpi_rsdp-kernel-parameter-when-module-l.patch +ApplyPatch kexec-Disable-at-runtime-if-the-kernel-enforces-modu.patch +ApplyPatch x86-Restrict-MSR-access-when-module-loading-is-restr.patch +ApplyPatch Add-option-to-automatically-enforce-module-signature.patch +ApplyPatch efi-Disable-secure-boot-if-shim-is-in-insecure-mode.patch +ApplyPatch efi-Make-EFI_SECURE_BOOT_SIG_ENFORCE-depend-on-EFI.patch +ApplyPatch efi-Add-EFI_SECURE_BOOT-bit.patch +ApplyPatch hibernate-Disable-in-a-signed-modules-environment.patch + +ApplyPatch Add-EFI-signature-data-types.patch +ApplyPatch Add-an-EFI-signature-blob-parser-and-key-loader.patch +ApplyPatch KEYS-Add-a-system-blacklist-keyring.patch +ApplyPatch MODSIGN-Import-certificates-from-UEFI-Secure-Boot.patch +ApplyPatch MODSIGN-Support-not-importing-certs-from-db.patch + +ApplyPatch Add-sysrq-option-to-disable-secure-boot-mode.patch # Assorted Virt Fixes @@ -1315,7 +1365,7 @@ ApplyPatch disable-i8042-check-on-apple-mac.patch ApplyPatch lis3-improve-handling-of-null-rate.patch # Disable watchdog on virtual machines. -ApplyPatch nowatchdog-on-virt.patch +ApplyPatch watchdog-Disable-watchdog-on-virtual-machines.patch #rhbz 754518 ApplyPatch scsi-sd_revalidate_disk-prevent-NULL-ptr-deref.patch @@ -1326,15 +1376,15 @@ ApplyPatch scsi-sd_revalidate_disk-prevent-NULL-ptr-deref.patch ApplyPatch criu-no-expert.patch #rhbz 892811 -ApplyPatch ath9k_rx_dma_stop_check.patch +ApplyPatch ath9k-rx-dma-stop-check.patch #rhbz 1025603 ApplyPatch disable-libdw-unwind-on-non-x86.patch #rhbz 983342 1093120 -ApplyPatch 0001-acpi-video-Add-4-new-models-to-the-use_native_backli.patch +ApplyPatch acpi-video-Add-4-new-models-to-the-use_native_backli.patch -ApplyPatch perf-lib64.patch +ApplyPatch perf-install-trace-event-plugins.patch # Patch series from Hans for various backlight and platform driver fixes ApplyPatch samsung-laptop-Add-broken-acpi-video-quirk-for-NC210.patch diff --git a/kexec-Disable-at-runtime-if-the-kernel-enforces-modu.patch b/kexec-Disable-at-runtime-if-the-kernel-enforces-modu.patch new file mode 100644 index 000000000..ebd5371f4 --- /dev/null +++ b/kexec-Disable-at-runtime-if-the-kernel-enforces-modu.patch @@ -0,0 +1,44 @@ +From 8633ed1850c24ea2e52c7c64c293186946935e8a Mon Sep 17 00:00:00 2001 +From: Matthew Garrett +Date: Fri, 9 Aug 2013 03:33:56 -0400 +Subject: [PATCH] kexec: Disable at runtime if the kernel enforces module + loading restrictions + +kexec permits the loading and execution of arbitrary code in ring 0, which +is something that module signing enforcement is meant to prevent. It makes +sense to disable kexec in this situation. + +Signed-off-by: Matthew Garrett +--- + kernel/kexec.c | 8 ++++++++ + 1 file changed, 8 insertions(+) + +diff --git a/kernel/kexec.c b/kernel/kexec.c +index 0b49a0a58102..8e649f7c22e1 100644 +--- a/kernel/kexec.c ++++ b/kernel/kexec.c +@@ -36,6 +36,7 @@ + #include + #include + #include ++#include + + #include + #include +@@ -1245,6 +1246,13 @@ SYSCALL_DEFINE4(kexec_load, unsigned long, entry, unsigned long, nr_segments, + return -EPERM; + + /* ++ * kexec can be used to circumvent module loading restrictions, so ++ * prevent loading in that case ++ */ ++ if (secure_modules()) ++ return -EPERM; ++ ++ /* + * Verify we have a legal set of flags + * This leaves us room for future extensions. + */ +-- +1.9.3 + diff --git a/0001-lib-cpumask-Make-CPUMASK_OFFSTACK-usable-without-deb.patch b/lib-cpumask-Make-CPUMASK_OFFSTACK-usable-without-deb.patch similarity index 87% rename from 0001-lib-cpumask-Make-CPUMASK_OFFSTACK-usable-without-deb.patch rename to lib-cpumask-Make-CPUMASK_OFFSTACK-usable-without-deb.patch index d25452268..bc5ec698f 100644 --- a/0001-lib-cpumask-Make-CPUMASK_OFFSTACK-usable-without-deb.patch +++ b/lib-cpumask-Make-CPUMASK_OFFSTACK-usable-without-deb.patch @@ -1,7 +1,4 @@ -Bugzilla: N/A -Upstream-status: Nak'd, supposedly replacement coming to auto-select - -From 0f3f5c5b4ca2eb1f41947c50bedb9b17aa1a1f80 Mon Sep 17 00:00:00 2001 +From d53e8bbf853e6de66ac48e15794d722edf7877b4 Mon Sep 17 00:00:00 2001 From: Josh Boyer Date: Mon, 11 Nov 2013 08:39:16 -0500 Subject: [PATCH] lib/cpumask: Make CPUMASK_OFFSTACK usable without debug @@ -14,16 +11,19 @@ operation of the feature, and we need CPUMASK_OFFSTACK to increase the NR_CPUS value beyond 512 on x86. We drop the current dependency and make sure SMP is set. +Bugzilla: N/A +Upstream-status: Nak'd, supposedly replacement coming to auto-select + Signed-off-by: Josh Boyer --- lib/Kconfig | 3 ++- 1 file changed, 2 insertions(+), 1 deletion(-) diff --git a/lib/Kconfig b/lib/Kconfig -index b3c8be0..50b47cd 100644 +index a5ce0c7f6c30..54cef46c99d7 100644 --- a/lib/Kconfig +++ b/lib/Kconfig -@@ -342,7 +342,8 @@ config CHECK_SIGNATURE +@@ -379,7 +379,8 @@ config CHECK_SIGNATURE bool config CPUMASK_OFFSTACK @@ -34,5 +34,5 @@ index b3c8be0..50b47cd 100644 Use dynamic allocation for cpumask_var_t, instead of putting them on the stack. This is a bit more expensive, but avoids -- -1.8.3.1 +1.9.3 diff --git a/lis3-improve-handling-of-null-rate.patch b/lis3-improve-handling-of-null-rate.patch index ead58ce2b..ad2d1084f 100644 --- a/lis3-improve-handling-of-null-rate.patch +++ b/lis3-improve-handling-of-null-rate.patch @@ -1,13 +1,7 @@ -Bugzilla: 785814 -Upstream-status: ?? - ->From 56fb161a9ca0129f8e266e4dbe79346552ff8089 Mon Sep 17 00:00:00 2001 +From 77389d33a694cf99c965e009ccf2a49fb27157c9 Mon Sep 17 00:00:00 2001 From: =?UTF-8?q?=C3=89ric=20Piel?= Date: Thu, 3 Nov 2011 16:22:40 +0100 -Subject: [PATCH] lis3: Improve handling of null rate -MIME-Version: 1.0 -Content-Type: text/plain; charset=UTF-8 -Content-Transfer-Encoding: 8bit +Subject: [PATCH] lis3: improve handling of null rate When obtaining a rate of 0, we would disable the device supposely because it seems to behave incorectly. It actually only comes from the @@ -15,16 +9,19 @@ fact that the device is off and on lis3dc it's reflected in the rate. So handle this nicely by just waiting a safe time, and then using the device as normally. +Bugzilla: 785814 +Upstream-status: ?? + Signed-off-by: ??ric Piel --- - drivers/misc/lis3lv02d/lis3lv02d.c | 16 ++++++++-------- - 1 files changed, 8 insertions(+), 8 deletions(-) + drivers/misc/lis3lv02d/lis3lv02d.c | 16 ++++++++-------- + 1 file changed, 8 insertions(+), 8 deletions(-) diff --git a/drivers/misc/lis3lv02d/lis3lv02d.c b/drivers/misc/lis3lv02d/lis3lv02d.c -index 35c67e0..42dce2a 100644 +index 3ef4627f9cb1..2b2d2e8e5eeb 100644 --- a/drivers/misc/lis3lv02d/lis3lv02d.c +++ b/drivers/misc/lis3lv02d/lis3lv02d.c -@@ -188,7 +188,8 @@ static void lis3lv02d_get_xyz(struct lis3lv02d *lis3, int *x, int *y, int *z) +@@ -216,7 +216,8 @@ static void lis3lv02d_get_xyz(struct lis3lv02d *lis3, int *x, int *y, int *z) /* conversion btw sampling rate and the register values */ static int lis3_12_rates[4] = {40, 160, 640, 2560}; static int lis3_8_rates[2] = {100, 400}; @@ -34,7 +31,7 @@ index 35c67e0..42dce2a 100644 static int lis3_3dlh_rates[4] = {50, 100, 400, 1000}; /* ODR is Output Data Rate */ -@@ -202,12 +203,11 @@ static int lis3lv02d_get_odr(struct lis3lv02d *lis3) +@@ -231,12 +232,11 @@ static int lis3lv02d_get_odr(struct lis3lv02d *lis3) return lis3->odrs[(ctrl >> shift)]; } @@ -50,7 +47,7 @@ index 35c67e0..42dce2a 100644 /* LIS3 power on delay is quite long */ msleep(lis3->pwron_delay / div); -@@ -274,7 +274,7 @@ static int lis3lv02d_selftest(struct lis3lv02d *lis3, s16 results[3]) +@@ -303,7 +303,7 @@ static int lis3lv02d_selftest(struct lis3lv02d *lis3, s16 results[3]) lis3->read(lis3, ctlreg, ®); lis3->write(lis3, ctlreg, (reg | selftest)); @@ -59,7 +56,7 @@ index 35c67e0..42dce2a 100644 if (ret) goto fail; -@@ -285,7 +285,7 @@ static int lis3lv02d_selftest(struct lis3lv02d *lis3, s16 results[3]) +@@ -314,7 +314,7 @@ static int lis3lv02d_selftest(struct lis3lv02d *lis3, s16 results[3]) /* back to normal settings */ lis3->write(lis3, ctlreg, reg); @@ -68,8 +65,8 @@ index 35c67e0..42dce2a 100644 if (ret) goto fail; -@@ -397,7 +397,7 @@ int lis3lv02d_poweron(struct lis3lv02d *lis3) - lis3->write(lis3, CTRL_REG2, reg); +@@ -434,7 +434,7 @@ int lis3lv02d_poweron(struct lis3lv02d *lis3) + } } - err = lis3lv02d_get_pwron_wait(lis3); @@ -78,5 +75,5 @@ index 35c67e0..42dce2a 100644 return err; -- -1.7.7.1 +1.9.3 diff --git a/modsign-uefi.patch b/modsign-uefi.patch deleted file mode 100644 index ceb9ec989..000000000 --- a/modsign-uefi.patch +++ /dev/null @@ -1,623 +0,0 @@ -Bugzilla: N/A -Upstream-status: Fedora mustard for now - - -From ca81c32a62c0330afedb506324ace85cc0116eaf Mon Sep 17 00:00:00 2001 -From: Dave Howells -Date: Tue, 23 Oct 2012 09:30:54 -0400 -Subject: [PATCH 1/5] Add EFI signature data types - -Add the data types that are used for containing hashes, keys and certificates -for cryptographic verification. - -Signed-off-by: David Howells ---- - include/linux/efi.h | 20 ++++++++++++++++++++ - 1 file changed, 20 insertions(+) - -diff --git a/include/linux/efi.h b/include/linux/efi.h -index 3f683a13d7aa..27aae6eb65d8 100644 ---- a/include/linux/efi.h -+++ b/include/linux/efi.h -@@ -581,6 +581,12 @@ void efi_native_runtime_setup(void); - #define DEVICE_TREE_GUID \ - EFI_GUID( 0xb1b621d5, 0xf19c, 0x41a5, 0x83, 0x0b, 0xd9, 0x15, 0x2c, 0x69, 0xaa, 0xe0 ) - -+#define EFI_CERT_SHA256_GUID \ -+ EFI_GUID( 0xc1c41626, 0x504c, 0x4092, 0xac, 0xa9, 0x41, 0xf9, 0x36, 0x93, 0x43, 0x28 ) -+ -+#define EFI_CERT_X509_GUID \ -+ EFI_GUID( 0xa5c059a1, 0x94e4, 0x4aa7, 0x87, 0xb5, 0xab, 0x15, 0x5c, 0x2b, 0xf0, 0x72 ) -+ - typedef struct { - efi_guid_t guid; - u64 table; -@@ -796,6 +802,20 @@ typedef struct _efi_file_io_interface { - - #define EFI_INVALID_TABLE_ADDR (~0UL) - -+typedef struct { -+ efi_guid_t signature_owner; -+ u8 signature_data[]; -+} efi_signature_data_t; -+ -+typedef struct { -+ efi_guid_t signature_type; -+ u32 signature_list_size; -+ u32 signature_header_size; -+ u32 signature_size; -+ u8 signature_header[]; -+ /* efi_signature_data_t signatures[][] */ -+} efi_signature_list_t; -+ - /* - * All runtime access to EFI goes through this structure: - */ --- -2.0.4 - - -From 8662475501e4f68f872c86f5e915c204ccae0cb2 Mon Sep 17 00:00:00 2001 -From: Dave Howells -Date: Tue, 23 Oct 2012 09:36:28 -0400 -Subject: [PATCH 2/5] Add an EFI signature blob parser and key loader. - -X.509 certificates are loaded into the specified keyring as asymmetric type -keys. - -Signed-off-by: David Howells ---- - crypto/asymmetric_keys/Kconfig | 8 +++ - crypto/asymmetric_keys/Makefile | 1 + - crypto/asymmetric_keys/efi_parser.c | 109 ++++++++++++++++++++++++++++++++++++ - include/linux/efi.h | 4 ++ - 4 files changed, 122 insertions(+) - create mode 100644 crypto/asymmetric_keys/efi_parser.c - -diff --git a/crypto/asymmetric_keys/Kconfig b/crypto/asymmetric_keys/Kconfig -index 4870f28403f5..4a1b50d73b80 100644 ---- a/crypto/asymmetric_keys/Kconfig -+++ b/crypto/asymmetric_keys/Kconfig -@@ -67,4 +67,12 @@ config SIGNED_PE_FILE_VERIFICATION - This option provides support for verifying the signature(s) on a - signed PE binary. - -+config EFI_SIGNATURE_LIST_PARSER -+ bool "EFI signature list parser" -+ depends on EFI -+ select X509_CERTIFICATE_PARSER -+ help -+ This option provides support for parsing EFI signature lists for -+ X.509 certificates and turning them into keys. -+ - endif # ASYMMETRIC_KEY_TYPE -diff --git a/crypto/asymmetric_keys/Makefile b/crypto/asymmetric_keys/Makefile -index e47fcd9ac5e8..6512f6596785 100644 ---- a/crypto/asymmetric_keys/Makefile -+++ b/crypto/asymmetric_keys/Makefile -@@ -8,6 +8,7 @@ asymmetric_keys-y := asymmetric_type.o signature.o - - obj-$(CONFIG_ASYMMETRIC_PUBLIC_KEY_SUBTYPE) += public_key.o - obj-$(CONFIG_PUBLIC_KEY_ALGO_RSA) += rsa.o -+obj-$(CONFIG_EFI_SIGNATURE_LIST_PARSER) += efi_parser.o - - # - # X.509 Certificate handling -diff --git a/crypto/asymmetric_keys/efi_parser.c b/crypto/asymmetric_keys/efi_parser.c -new file mode 100644 -index 000000000000..424896a0b169 ---- /dev/null -+++ b/crypto/asymmetric_keys/efi_parser.c -@@ -0,0 +1,109 @@ -+/* EFI signature/key/certificate list parser -+ * -+ * Copyright (C) 2012 Red Hat, Inc. All Rights Reserved. -+ * Written by David Howells (dhowells@redhat.com) -+ * -+ * This program is free software; you can redistribute it and/or -+ * modify it under the terms of the GNU General Public Licence -+ * as published by the Free Software Foundation; either version -+ * 2 of the Licence, or (at your option) any later version. -+ */ -+ -+#define pr_fmt(fmt) "EFI: "fmt -+#include -+#include -+#include -+#include -+#include -+ -+static __initdata efi_guid_t efi_cert_x509_guid = EFI_CERT_X509_GUID; -+ -+/** -+ * parse_efi_signature_list - Parse an EFI signature list for certificates -+ * @data: The data blob to parse -+ * @size: The size of the data blob -+ * @keyring: The keyring to add extracted keys to -+ */ -+int __init parse_efi_signature_list(const void *data, size_t size, struct key *keyring) -+{ -+ unsigned offs = 0; -+ size_t lsize, esize, hsize, elsize; -+ -+ pr_devel("-->%s(,%zu)\n", __func__, size); -+ -+ while (size > 0) { -+ efi_signature_list_t list; -+ const efi_signature_data_t *elem; -+ key_ref_t key; -+ -+ if (size < sizeof(list)) -+ return -EBADMSG; -+ -+ memcpy(&list, data, sizeof(list)); -+ pr_devel("LIST[%04x] guid=%pUl ls=%x hs=%x ss=%x\n", -+ offs, -+ list.signature_type.b, list.signature_list_size, -+ list.signature_header_size, list.signature_size); -+ -+ lsize = list.signature_list_size; -+ hsize = list.signature_header_size; -+ esize = list.signature_size; -+ elsize = lsize - sizeof(list) - hsize; -+ -+ if (lsize > size) { -+ pr_devel("<--%s() = -EBADMSG [overrun @%x]\n", -+ __func__, offs); -+ return -EBADMSG; -+ } -+ if (lsize < sizeof(list) || -+ lsize - sizeof(list) < hsize || -+ esize < sizeof(*elem) || -+ elsize < esize || -+ elsize % esize != 0) { -+ pr_devel("- bad size combo @%x\n", offs); -+ return -EBADMSG; -+ } -+ -+ if (efi_guidcmp(list.signature_type, efi_cert_x509_guid) != 0) { -+ data += lsize; -+ size -= lsize; -+ offs += lsize; -+ continue; -+ } -+ -+ data += sizeof(list) + hsize; -+ size -= sizeof(list) + hsize; -+ offs += sizeof(list) + hsize; -+ -+ for (; elsize > 0; elsize -= esize) { -+ elem = data; -+ -+ pr_devel("ELEM[%04x]\n", offs); -+ -+ key = key_create_or_update( -+ make_key_ref(keyring, 1), -+ "asymmetric", -+ NULL, -+ &elem->signature_data, -+ esize - sizeof(*elem), -+ (KEY_POS_ALL & ~KEY_POS_SETATTR) | -+ KEY_USR_VIEW, -+ KEY_ALLOC_NOT_IN_QUOTA | -+ KEY_ALLOC_TRUSTED); -+ -+ if (IS_ERR(key)) -+ pr_err("Problem loading in-kernel X.509 certificate (%ld)\n", -+ PTR_ERR(key)); -+ else -+ pr_notice("Loaded cert '%s' linked to '%s'\n", -+ key_ref_to_ptr(key)->description, -+ keyring->description); -+ -+ data += esize; -+ size -= esize; -+ offs += esize; -+ } -+ } -+ -+ return 0; -+} -diff --git a/include/linux/efi.h b/include/linux/efi.h -index 27aae6eb65d8..353dd105533e 100644 ---- a/include/linux/efi.h -+++ b/include/linux/efi.h -@@ -906,6 +906,10 @@ extern bool efi_poweroff_required(void); - (md) <= (efi_memory_desc_t *)((m)->map_end - (m)->desc_size); \ - (md) = (void *)(md) + (m)->desc_size) - -+struct key; -+extern int __init parse_efi_signature_list(const void *data, size_t size, -+ struct key *keyring); -+ - /** - * efi_range_is_wc - check the WC bit on an address range - * @start: starting kvirt address --- -2.0.4 - - -From d5bc057ec6b984222b76622b2222485bef771ceb Mon Sep 17 00:00:00 2001 -From: Josh Boyer -Date: Fri, 26 Oct 2012 12:36:24 -0400 -Subject: [PATCH 3/5] KEYS: Add a system blacklist keyring - -This adds an additional keyring that is used to store certificates that -are blacklisted. This keyring is searched first when loading signed modules -and if the module's certificate is found, it will refuse to load. This is -useful in cases where third party certificates are used for module signing. - -Signed-off-by: Josh Boyer ---- - include/keys/system_keyring.h | 4 ++++ - init/Kconfig | 9 +++++++++ - kernel/module_signing.c | 12 ++++++++++++ - kernel/system_keyring.c | 17 +++++++++++++++++ - 4 files changed, 42 insertions(+) - -diff --git a/include/keys/system_keyring.h b/include/keys/system_keyring.h -index 72665eb80692..2c7b80d31366 100644 ---- a/include/keys/system_keyring.h -+++ b/include/keys/system_keyring.h -@@ -28,4 +28,8 @@ static inline struct key *get_system_trusted_keyring(void) - } - #endif - -+#ifdef CONFIG_SYSTEM_BLACKLIST_KEYRING -+extern struct key *system_blacklist_keyring; -+#endif -+ - #endif /* _KEYS_SYSTEM_KEYRING_H */ -diff --git a/init/Kconfig b/init/Kconfig -index a291b7ef4738..7c199415ee28 100644 ---- a/init/Kconfig -+++ b/init/Kconfig -@@ -1715,6 +1715,15 @@ config SYSTEM_TRUSTED_KEYRING - - Keys in this keyring are used by module signature checking. - -+config SYSTEM_BLACKLIST_KEYRING -+ bool "Provide system-wide ring of blacklisted keys" -+ depends on KEYS -+ help -+ Provide a system keyring to which blacklisted keys can be added. -+ Keys in the keyring are considered entirely untrusted. Keys in this -+ keyring are used by the module signature checking to reject loading -+ of modules signed with a blacklisted key. -+ - config PROFILING - bool "Profiling support" - help -diff --git a/kernel/module_signing.c b/kernel/module_signing.c -index be5b8fac4bd0..fed815fcdaf2 100644 ---- a/kernel/module_signing.c -+++ b/kernel/module_signing.c -@@ -158,6 +158,18 @@ static struct key *request_asymmetric_key(const char *signer, size_t signer_len, - - pr_debug("Look up: \"%s\"\n", id); - -+#ifdef CONFIG_SYSTEM_BLACKLIST_KEYRING -+ key = keyring_search(make_key_ref(system_blacklist_keyring, 1), -+ &key_type_asymmetric, id); -+ if (!IS_ERR(key)) { -+ /* module is signed with a cert in the blacklist. reject */ -+ pr_err("Module key '%s' is in blacklist\n", id); -+ key_ref_put(key); -+ kfree(id); -+ return ERR_PTR(-EKEYREJECTED); -+ } -+#endif -+ - key = keyring_search(make_key_ref(system_trusted_keyring, 1), - &key_type_asymmetric, id); - if (IS_ERR(key)) -diff --git a/kernel/system_keyring.c b/kernel/system_keyring.c -index 875f64e8935b..c15e93f5a418 100644 ---- a/kernel/system_keyring.c -+++ b/kernel/system_keyring.c -@@ -20,6 +20,9 @@ - - struct key *system_trusted_keyring; - EXPORT_SYMBOL_GPL(system_trusted_keyring); -+#ifdef CONFIG_SYSTEM_BLACKLIST_KEYRING -+struct key *system_blacklist_keyring; -+#endif - - extern __initconst const u8 system_certificate_list[]; - extern __initconst const unsigned long system_certificate_list_size; -@@ -41,6 +44,20 @@ static __init int system_trusted_keyring_init(void) - panic("Can't allocate system trusted keyring\n"); - - set_bit(KEY_FLAG_TRUSTED_ONLY, &system_trusted_keyring->flags); -+ -+#ifdef CONFIG_SYSTEM_BLACKLIST_KEYRING -+ system_blacklist_keyring = keyring_alloc(".system_blacklist_keyring", -+ KUIDT_INIT(0), KGIDT_INIT(0), -+ current_cred(), -+ (KEY_POS_ALL & ~KEY_POS_SETATTR) | -+ KEY_USR_VIEW | KEY_USR_READ, -+ KEY_ALLOC_NOT_IN_QUOTA, NULL); -+ if (IS_ERR(system_blacklist_keyring)) -+ panic("Can't allocate system blacklist keyring\n"); -+ -+ set_bit(KEY_FLAG_TRUSTED_ONLY, &system_blacklist_keyring->flags); -+#endif -+ - return 0; - } - --- -2.0.4 - - -From 2f1892982340c8219cb07e38ca06275e67f7caf2 Mon Sep 17 00:00:00 2001 -From: Josh Boyer -Date: Fri, 26 Oct 2012 12:42:16 -0400 -Subject: [PATCH 4/5] MODSIGN: Import certificates from UEFI Secure Boot - -Secure Boot stores a list of allowed certificates in the 'db' variable. -This imports those certificates into the system trusted keyring. This -allows for a third party signing certificate to be used in conjunction -with signed modules. By importing the public certificate into the 'db' -variable, a user can allow a module signed with that certificate to -load. The shim UEFI bootloader has a similar certificate list stored -in the 'MokListRT' variable. We import those as well. - -In the opposite case, Secure Boot maintains a list of disallowed -certificates in the 'dbx' variable. We load those certificates into -the newly introduced system blacklist keyring and forbid any module -signed with those from loading. - -Signed-off-by: Josh Boyer ---- - include/linux/efi.h | 6 ++++ - init/Kconfig | 9 +++++ - kernel/Makefile | 3 ++ - kernel/modsign_uefi.c | 92 +++++++++++++++++++++++++++++++++++++++++++++++++++ - 4 files changed, 110 insertions(+) - create mode 100644 kernel/modsign_uefi.c - -diff --git a/include/linux/efi.h b/include/linux/efi.h -index 353dd105533e..f89c9a427dd4 100644 ---- a/include/linux/efi.h -+++ b/include/linux/efi.h -@@ -587,6 +587,12 @@ void efi_native_runtime_setup(void); - #define EFI_CERT_X509_GUID \ - EFI_GUID( 0xa5c059a1, 0x94e4, 0x4aa7, 0x87, 0xb5, 0xab, 0x15, 0x5c, 0x2b, 0xf0, 0x72 ) - -+#define EFI_IMAGE_SECURITY_DATABASE_GUID \ -+ EFI_GUID( 0xd719b2cb, 0x3d3a, 0x4596, 0xa3, 0xbc, 0xda, 0xd0, 0x0e, 0x67, 0x65, 0x6f ) -+ -+#define EFI_SHIM_LOCK_GUID \ -+ EFI_GUID( 0x605dab50, 0xe046, 0x4300, 0xab, 0xb6, 0x3d, 0xd8, 0x10, 0xdd, 0x8b, 0x23 ) -+ - typedef struct { - efi_guid_t guid; - u64 table; -diff --git a/init/Kconfig b/init/Kconfig -index 7c199415ee28..673796afbf7d 100644 ---- a/init/Kconfig -+++ b/init/Kconfig -@@ -1869,6 +1869,15 @@ config MODULE_SIG_ALL - comment "Do not forget to sign required modules with scripts/sign-file" - depends on MODULE_SIG_FORCE && !MODULE_SIG_ALL - -+config MODULE_SIG_UEFI -+ bool "Allow modules signed with certs stored in UEFI" -+ depends on MODULE_SIG && SYSTEM_BLACKLIST_KEYRING && EFI -+ select EFI_SIGNATURE_LIST_PARSER -+ help -+ This will import certificates stored in UEFI and allow modules -+ signed with those to be loaded. It will also disallow loading -+ of modules stored in the UEFI dbx variable. -+ - choice - prompt "Which hash algorithm should modules be signed with?" - depends on MODULE_SIG -diff --git a/kernel/Makefile b/kernel/Makefile -index 0026cf531769..63f3d0023798 100644 ---- a/kernel/Makefile -+++ b/kernel/Makefile -@@ -45,6 +45,7 @@ obj-$(CONFIG_UID16) += uid16.o - obj-$(CONFIG_SYSTEM_TRUSTED_KEYRING) += system_keyring.o system_certificates.o - obj-$(CONFIG_MODULES) += module.o - obj-$(CONFIG_MODULE_SIG) += module_signing.o -+obj-$(CONFIG_MODULE_SIG_UEFI) += modsign_uefi.o - obj-$(CONFIG_KALLSYMS) += kallsyms.o - obj-$(CONFIG_BSD_PROCESS_ACCT) += acct.o - obj-$(CONFIG_KEXEC) += kexec.o -@@ -99,6 +100,8 @@ obj-$(CONFIG_TORTURE_TEST) += torture.o - - $(obj)/configs.o: $(obj)/config_data.h - -+$(obj)/modsign_uefi.o: KBUILD_CFLAGS += -fshort-wchar -+ - # config_data.h contains the same information as ikconfig.h but gzipped. - # Info from config_data can be extracted from /proc/config* - targets += config_data.gz -diff --git a/kernel/modsign_uefi.c b/kernel/modsign_uefi.c -new file mode 100644 -index 000000000000..94b0eb38a284 ---- /dev/null -+++ b/kernel/modsign_uefi.c -@@ -0,0 +1,92 @@ -+#include -+#include -+#include -+#include -+#include -+#include -+#include -+#include -+#include "module-internal.h" -+ -+static __init void *get_cert_list(efi_char16_t *name, efi_guid_t *guid, unsigned long *size) -+{ -+ efi_status_t status; -+ unsigned long lsize = 4; -+ unsigned long tmpdb[4]; -+ void *db = NULL; -+ -+ status = efi.get_variable(name, guid, NULL, &lsize, &tmpdb); -+ if (status != EFI_BUFFER_TOO_SMALL) { -+ pr_err("Couldn't get size: 0x%lx\n", status); -+ return NULL; -+ } -+ -+ db = kmalloc(lsize, GFP_KERNEL); -+ if (!db) { -+ pr_err("Couldn't allocate memory for uefi cert list\n"); -+ goto out; -+ } -+ -+ status = efi.get_variable(name, guid, NULL, &lsize, db); -+ if (status != EFI_SUCCESS) { -+ kfree(db); -+ db = NULL; -+ pr_err("Error reading db var: 0x%lx\n", status); -+ } -+out: -+ *size = lsize; -+ return db; -+} -+ -+/* -+ * * Load the certs contained in the UEFI databases -+ * */ -+static int __init load_uefi_certs(void) -+{ -+ efi_guid_t secure_var = EFI_IMAGE_SECURITY_DATABASE_GUID; -+ efi_guid_t mok_var = EFI_SHIM_LOCK_GUID; -+ void *db = NULL, *dbx = NULL, *mok = NULL; -+ unsigned long dbsize = 0, dbxsize = 0, moksize = 0; -+ int rc = 0; -+ -+ /* Check if SB is enabled and just return if not */ -+ if (!efi_enabled(EFI_SECURE_BOOT)) -+ return 0; -+ -+ /* Get db, MokListRT, and dbx. They might not exist, so it isn't -+ * an error if we can't get them. -+ */ -+ db = get_cert_list(L"db", &secure_var, &dbsize); -+ if (!db) { -+ pr_err("MODSIGN: Couldn't get UEFI db list\n"); -+ } else { -+ rc = parse_efi_signature_list(db, dbsize, system_trusted_keyring); -+ if (rc) -+ pr_err("Couldn't parse db signatures: %d\n", rc); -+ kfree(db); -+ } -+ -+ mok = get_cert_list(L"MokListRT", &mok_var, &moksize); -+ if (!mok) { -+ pr_info("MODSIGN: Couldn't get UEFI MokListRT\n"); -+ } else { -+ rc = parse_efi_signature_list(mok, moksize, system_trusted_keyring); -+ if (rc) -+ pr_err("Couldn't parse MokListRT signatures: %d\n", rc); -+ kfree(mok); -+ } -+ -+ dbx = get_cert_list(L"dbx", &secure_var, &dbxsize); -+ if (!dbx) { -+ pr_info("MODSIGN: Couldn't get UEFI dbx list\n"); -+ } else { -+ rc = parse_efi_signature_list(dbx, dbxsize, -+ system_blacklist_keyring); -+ if (rc) -+ pr_err("Couldn't parse dbx signatures: %d\n", rc); -+ kfree(dbx); -+ } -+ -+ return rc; -+} -+late_initcall(load_uefi_certs); --- -2.0.4 - - -From 396b99487836b7e5bb37422f4ffb32e722b9f794 Mon Sep 17 00:00:00 2001 -From: Josh Boyer -Date: Thu, 3 Oct 2013 10:14:23 -0400 -Subject: [PATCH 5/5] MODSIGN: Support not importing certs from db - -If a user tells shim to not use the certs/hashes in the UEFI db variable -for verification purposes, shim will set a UEFI variable called MokIgnoreDB. -Have the uefi import code look for this and not import things from the db -variable. - -Signed-off-by: Josh Boyer ---- - kernel/modsign_uefi.c | 40 +++++++++++++++++++++++++++++++--------- - 1 file changed, 31 insertions(+), 9 deletions(-) - -diff --git a/kernel/modsign_uefi.c b/kernel/modsign_uefi.c -index 94b0eb38a284..ae28b974d49a 100644 ---- a/kernel/modsign_uefi.c -+++ b/kernel/modsign_uefi.c -@@ -8,6 +8,23 @@ - #include - #include "module-internal.h" - -+static __init int check_ignore_db(void) -+{ -+ efi_status_t status; -+ unsigned int db = 0; -+ unsigned long size = sizeof(db); -+ efi_guid_t guid = EFI_SHIM_LOCK_GUID; -+ -+ /* Check and see if the MokIgnoreDB variable exists. If that fails -+ * then we don't ignore DB. If it succeeds, we do. -+ */ -+ status = efi.get_variable(L"MokIgnoreDB", &guid, NULL, &size, &db); -+ if (status != EFI_SUCCESS) -+ return 0; -+ -+ return 1; -+} -+ - static __init void *get_cert_list(efi_char16_t *name, efi_guid_t *guid, unsigned long *size) - { - efi_status_t status; -@@ -47,23 +64,28 @@ static int __init load_uefi_certs(void) - efi_guid_t mok_var = EFI_SHIM_LOCK_GUID; - void *db = NULL, *dbx = NULL, *mok = NULL; - unsigned long dbsize = 0, dbxsize = 0, moksize = 0; -- int rc = 0; -+ int ignore_db, rc = 0; - - /* Check if SB is enabled and just return if not */ - if (!efi_enabled(EFI_SECURE_BOOT)) - return 0; - -+ /* See if the user has setup Ignore DB mode */ -+ ignore_db = check_ignore_db(); -+ - /* Get db, MokListRT, and dbx. They might not exist, so it isn't - * an error if we can't get them. - */ -- db = get_cert_list(L"db", &secure_var, &dbsize); -- if (!db) { -- pr_err("MODSIGN: Couldn't get UEFI db list\n"); -- } else { -- rc = parse_efi_signature_list(db, dbsize, system_trusted_keyring); -- if (rc) -- pr_err("Couldn't parse db signatures: %d\n", rc); -- kfree(db); -+ if (!ignore_db) { -+ db = get_cert_list(L"db", &secure_var, &dbsize); -+ if (!db) { -+ pr_err("MODSIGN: Couldn't get UEFI db list\n"); -+ } else { -+ rc = parse_efi_signature_list(db, dbsize, system_trusted_keyring); -+ if (rc) -+ pr_err("Couldn't parse db signatures: %d\n", rc); -+ kfree(db); -+ } - } - - mok = get_cert_list(L"MokListRT", &mok_var, &moksize); --- -2.0.4 - diff --git a/no-pcspkr-modalias.patch b/no-pcspkr-modalias.patch index 701178b5f..f75f5152a 100644 --- a/no-pcspkr-modalias.patch +++ b/no-pcspkr-modalias.patch @@ -1,11 +1,19 @@ +From 782885a741ad73ca03683ddec92b04399c6eae24 Mon Sep 17 00:00:00 2001 +From: "kernel-team@fedoraproject.org" +Date: Thu, 29 Jul 2010 16:46:31 -0700 +Subject: [PATCH] no pcspkr modalias + Bugzilla: N/A Upstream-status: Fedora mustard +--- + drivers/input/misc/pcspkr.c | 1 - + 1 file changed, 1 deletion(-) diff --git a/drivers/input/misc/pcspkr.c b/drivers/input/misc/pcspkr.c -index 34f4d2e..3e40c70 100644 +index 674a2cfc3c0e..9a2807227c69 100644 --- a/drivers/input/misc/pcspkr.c +++ b/drivers/input/misc/pcspkr.c -@@ -24,7 +24,6 @@ +@@ -23,7 +23,6 @@ MODULE_AUTHOR("Vojtech Pavlik "); MODULE_DESCRIPTION("PC Speaker beeper driver"); MODULE_LICENSE("GPL"); @@ -13,3 +21,6 @@ index 34f4d2e..3e40c70 100644 static int pcspkr_event(struct input_dev *dev, unsigned int type, unsigned int code, int value) { +-- +1.9.3 + diff --git a/perf-install-trace-event-plugins.patch b/perf-install-trace-event-plugins.patch new file mode 100644 index 000000000..d2026db51 --- /dev/null +++ b/perf-install-trace-event-plugins.patch @@ -0,0 +1,31 @@ +From 0abf5980c420adf5846fc25fd5c5a907d131afcc Mon Sep 17 00:00:00 2001 +From: Kyle McMartin +Date: Mon, 2 Jun 2014 15:11:01 -0400 +Subject: [PATCH] perf: install trace-event plugins + +perf hardcodes $libdir to be lib for all but x86_64, so kludge around it +until upstream gets their act together. +--- + tools/perf/config/Makefile | 4 ++++ + 1 file changed, 4 insertions(+) + +diff --git a/tools/perf/config/Makefile b/tools/perf/config/Makefile +index 86c21a24da46..bf0fe97bd358 100644 +--- a/tools/perf/config/Makefile ++++ b/tools/perf/config/Makefile +@@ -642,8 +642,12 @@ endif + ifeq ($(IS_X86_64),1) + lib = lib64 + else ++ifdef MULTILIBDIR ++lib = $(MULTILIBDIR) ++else + lib = lib + endif ++endif + libdir = $(prefix)/$(lib) + + # Shell quote (do not use $(call) to accommodate ancient setups); +-- +1.9.3 + diff --git a/perf-lib64.patch b/perf-lib64.patch deleted file mode 100644 index 85790ba92..000000000 --- a/perf-lib64.patch +++ /dev/null @@ -1,17 +0,0 @@ -diff --git a/tools/perf/config/Makefile b/tools/perf/config/Makefile -index 802cf54..7f30bfa 100644 ---- a/tools/perf/config/Makefile -+++ b/tools/perf/config/Makefile -@@ -621,8 +621,12 @@ endif - ifeq ($(IS_X86_64),1) - lib = lib64 - else -+ifdef MULTILIBDIR -+lib = $(MULTILIBDIR) -+else - lib = lib - endif -+endif - libdir = $(prefix)/$(lib) - - # Shell quote (do not use $(call) to accommodate ancient setups); diff --git a/pinctrl-pinctrl-single-must-be-initialized-early.patch b/pinctrl-pinctrl-single-must-be-initialized-early.patch new file mode 100644 index 000000000..39caec4c4 --- /dev/null +++ b/pinctrl-pinctrl-single-must-be-initialized-early.patch @@ -0,0 +1,38 @@ +From 8946fa3addc278d256c2f687381be65d3ad3a7b1 Mon Sep 17 00:00:00 2001 +From: Pantelis Antoniou +Date: Sat, 15 Sep 2012 12:00:41 +0300 +Subject: [PATCH] pinctrl: pinctrl-single must be initialized early. + +When using pinctrl-single to handle i2c initialization, it has +to be done early. Whether this is the best way to do so, is an +exercise left to the reader. +--- + drivers/pinctrl/pinctrl-single.c | 12 +++++++++++- + 1 file changed, 11 insertions(+), 1 deletion(-) + +diff --git a/drivers/pinctrl/pinctrl-single.c b/drivers/pinctrl/pinctrl-single.c +index 95dd9cf55cb3..800fc34d7ea9 100644 +--- a/drivers/pinctrl/pinctrl-single.c ++++ b/drivers/pinctrl/pinctrl-single.c +@@ -2012,7 +2012,17 @@ static struct platform_driver pcs_driver = { + #endif + }; + +-module_platform_driver(pcs_driver); ++static int __init pcs_init(void) ++{ ++ return platform_driver_register(&pcs_driver); ++} ++postcore_initcall(pcs_init); ++ ++static void __exit pcs_exit(void) ++{ ++ platform_driver_unregister(&pcs_driver); ++} ++module_exit(pcs_exit); + + MODULE_AUTHOR("Tony Lindgren "); + MODULE_DESCRIPTION("One-register-per-pin type device tree based pinctrl driver"); +-- +1.9.3 + diff --git a/samsung-laptop-Add-broken-acpi-video-quirk-for-NC210.patch b/samsung-laptop-Add-broken-acpi-video-quirk-for-NC210.patch index 93c4073ce..08e570d92 100644 --- a/samsung-laptop-Add-broken-acpi-video-quirk-for-NC210.patch +++ b/samsung-laptop-Add-broken-acpi-video-quirk-for-NC210.patch @@ -1,21 +1,19 @@ -Bugzilla: 861573 -Upstream-status: Waiting for feedback from reporter - -From 2fa2078cdd4198b49c02cb03087158d398476463 Mon Sep 17 00:00:00 2001 +From 6a7fb976264a8b7bd05daa8db9d58338ef6b3632 Mon Sep 17 00:00:00 2001 From: Hans de Goede Date: Mon, 2 Jun 2014 17:40:59 +0200 -Subject: [PATCH 02/14] samsung-laptop: Add broken-acpi-video quirk for - NC210/NC110 +Subject: [PATCH] samsung-laptop: Add broken-acpi-video quirk for NC210/NC110 Reported (and tested) here: https://bugzilla.redhat.com/show_bug.cgi?id=861573 +Bugzilla: 861573 +Upstream-status: Waiting for feedback from reporter + Signed-off-by: Hans de Goede --- drivers/platform/x86/samsung-laptop.c | 10 ++++++++++ 1 file changed, 10 insertions(+) - diff --git a/drivers/platform/x86/samsung-laptop.c b/drivers/platform/x86/samsung-laptop.c index 5a5966512277..0d7954e0fc74 100644 --- a/drivers/platform/x86/samsung-laptop.c @@ -37,3 +35,6 @@ index 5a5966512277..0d7954e0fc74 100644 { }, }; MODULE_DEVICE_TABLE(dmi, samsung_dmi_table); +-- +1.9.3 + diff --git a/sb-hibernate.patch b/sb-hibernate.patch deleted file mode 100644 index 4b1bd1673..000000000 --- a/sb-hibernate.patch +++ /dev/null @@ -1,115 +0,0 @@ -Bugzilla: N/A -Upstream-status: Fedora mustard - -From 9cdffb6980a2c573844b4b87f907da24d68fb916 Mon Sep 17 00:00:00 2001 -From: Josh Boyer -Date: Fri, 26 Oct 2012 14:02:09 -0400 -Subject: [PATCH] hibernate: Disable in a signed modules environment - -There is currently no way to verify the resume image when returning -from hibernate. This might compromise the signed modules trust model, -so until we can work with signed hibernate images we disable it in -a secure modules environment. - -Signed-off-by: Josh Boyer ---- - kernel/power/hibernate.c | 16 +++++++++++++++- - kernel/power/main.c | 7 ++++++- - kernel/power/user.c | 1 + - 3 files changed, 22 insertions(+), 2 deletions(-) - -diff --git a/kernel/power/hibernate.c b/kernel/power/hibernate.c -index 49e0a20fd010..777eff68e8ef 100644 ---- a/kernel/power/hibernate.c -+++ b/kernel/power/hibernate.c -@@ -29,6 +29,8 @@ - #include - #include - #include -+#include -+#include - - #include "power.h" - -@@ -642,6 +644,10 @@ int hibernate(void) - { - int error; - -+ if (secure_modules()) { -+ return -EPERM; -+ } -+ - lock_system_sleep(); - /* The snapshot device should not be opened while we're running */ - if (!atomic_add_unless(&snapshot_device_available, -1, 0)) { -@@ -734,7 +740,7 @@ static int software_resume(void) - /* - * If the user said "noresume".. bail out early. - */ -- if (noresume) -+ if (noresume || secure_modules()) - return 0; - - /* -@@ -900,6 +906,11 @@ static ssize_t disk_show(struct kobject *kobj, struct kobj_attribute *attr, - int i; - char *start = buf; - -+ if (efi_enabled(EFI_SECURE_BOOT)) { -+ buf += sprintf(buf, "[%s]\n", "disabled"); -+ return buf-start; -+ } -+ - for (i = HIBERNATION_FIRST; i <= HIBERNATION_MAX; i++) { - if (!hibernation_modes[i]) - continue; -@@ -934,6 +945,9 @@ static ssize_t disk_store(struct kobject *kobj, struct kobj_attribute *attr, - char *p; - int mode = HIBERNATION_INVALID; - -+ if (secure_modules()) -+ return -EPERM; -+ - p = memchr(buf, '\n', n); - len = p ? p - buf : n; - -diff --git a/kernel/power/main.c b/kernel/power/main.c -index 573410d6647e..f5201093adc4 100644 ---- a/kernel/power/main.c -+++ b/kernel/power/main.c -@@ -15,6 +15,7 @@ - #include - #include - #include -+#include - - #include "power.h" - -@@ -301,7 +302,11 @@ static ssize_t state_show(struct kobject *kobj, struct kobj_attribute *attr, - - #endif - #ifdef CONFIG_HIBERNATION -- s += sprintf(s, "%s\n", "disk"); -+ if (!efi_enabled(EFI_SECURE_BOOT)) { -+ s += sprintf(s, "%s\n", "disk"); -+ } else { -+ s += sprintf(s, "\n"); -+ } - #else - if (s != buf) - /* convert the last space to a newline */ -diff --git a/kernel/power/user.c b/kernel/power/user.c -index efe99dee9510..5f5d1026f1e2 100644 ---- a/kernel/power/user.c -+++ b/kernel/power/user.c -@@ -25,6 +25,7 @@ - #include - #include - #include -+#include - - #include - --- -1.9.3 - diff --git a/scsi-sd_revalidate_disk-prevent-NULL-ptr-deref.patch b/scsi-sd_revalidate_disk-prevent-NULL-ptr-deref.patch index 350705249..1ef5196e1 100644 --- a/scsi-sd_revalidate_disk-prevent-NULL-ptr-deref.patch +++ b/scsi-sd_revalidate_disk-prevent-NULL-ptr-deref.patch @@ -1,6 +1,13 @@ +From 26fcec7a2c92ad6d31d858d2bd357511ab79ea7c Mon Sep 17 00:00:00 2001 +From: "kernel-team@fedoraproject.org" +Date: Fri, 10 Feb 2012 14:56:13 -0500 +Subject: [PATCH] scsi: sd_revalidate_disk prevent NULL ptr deref + Bugzilla: 754518 Upstream-status: Fedora mustard (might be worth dropping...) - +--- + drivers/scsi/sd.c | 7 ++++++- + 1 file changed, 6 insertions(+), 1 deletion(-) diff --git a/drivers/scsi/sd.c b/drivers/scsi/sd.c index 2c2041ca4b70..e10812d985af 100644 @@ -26,3 +33,6 @@ index 2c2041ca4b70..e10812d985af 100644 /* * If the device is offline, don't try and read capacity or any * of the other niceties. +-- +1.9.3 + diff --git a/secure-modules.patch b/secure-modules.patch deleted file mode 100644 index e88d617ce..000000000 --- a/secure-modules.patch +++ /dev/null @@ -1,877 +0,0 @@ -Bugzilla: N/A -Upstream-status: Fedora mustard. Replaced by securelevels, but that was nak'd - -From c66361cce3b23ea9c7fa8010f55e1fe31c23d5b1 Mon Sep 17 00:00:00 2001 -From: Matthew Garrett -Date: Fri, 9 Aug 2013 17:58:15 -0400 -Subject: [PATCH 01/14] Add secure_modules() call - -Provide a single call to allow kernel code to determine whether the system -has been configured to either disable module loading entirely or to load -only modules signed with a trusted key. - -Signed-off-by: Matthew Garrett ---- - include/linux/module.h | 7 +++++++ - kernel/module.c | 10 ++++++++++ - 2 files changed, 17 insertions(+) - -diff --git a/include/linux/module.h b/include/linux/module.h -index f520a767c86c..fc9b54eb779e 100644 ---- a/include/linux/module.h -+++ b/include/linux/module.h -@@ -509,6 +509,8 @@ int unregister_module_notifier(struct notifier_block *nb); - - extern void print_modules(void); - -+extern bool secure_modules(void); -+ - #else /* !CONFIG_MODULES... */ - - /* Given an address, look for it in the exception tables. */ -@@ -619,6 +621,11 @@ static inline int unregister_module_notifier(struct notifier_block *nb) - static inline void print_modules(void) - { - } -+ -+static inline bool secure_modules(void) -+{ -+ return false; -+} - #endif /* CONFIG_MODULES */ - - #ifdef CONFIG_SYSFS -diff --git a/kernel/module.c b/kernel/module.c -index ae79ce615cb9..e8909e2a8b96 100644 ---- a/kernel/module.c -+++ b/kernel/module.c -@@ -3839,3 +3839,13 @@ void module_layout(struct module *mod, - } - EXPORT_SYMBOL(module_layout); - #endif -+ -+bool secure_modules(void) -+{ -+#ifdef CONFIG_MODULE_SIG -+ return (sig_enforce || modules_disabled); -+#else -+ return modules_disabled; -+#endif -+} -+EXPORT_SYMBOL(secure_modules); --- -2.0.4 - - -From eb614212bd2ad9acb2a279c669624a174899e0d5 Mon Sep 17 00:00:00 2001 -From: Matthew Garrett -Date: Thu, 8 Mar 2012 10:10:38 -0500 -Subject: [PATCH 02/14] PCI: Lock down BAR access when module security is - enabled - -Any hardware that can potentially generate DMA has to be locked down from -userspace in order to avoid it being possible for an attacker to modify -kernel code, allowing them to circumvent disabled module loading or module -signing. Default to paranoid - in future we can potentially relax this for -sufficiently IOMMU-isolated devices. - -Signed-off-by: Matthew Garrett ---- - drivers/pci/pci-sysfs.c | 10 ++++++++++ - drivers/pci/proc.c | 8 +++++++- - drivers/pci/syscall.c | 3 ++- - 3 files changed, 19 insertions(+), 2 deletions(-) - -diff --git a/drivers/pci/pci-sysfs.c b/drivers/pci/pci-sysfs.c -index 9ff0a901ecf7..8d0d5d92b8d9 100644 ---- a/drivers/pci/pci-sysfs.c -+++ b/drivers/pci/pci-sysfs.c -@@ -30,6 +30,7 @@ - #include - #include - #include -+#include - #include "pci.h" - - static int sysfs_initialized; /* = 0 */ -@@ -704,6 +705,9 @@ static ssize_t pci_write_config(struct file *filp, struct kobject *kobj, - loff_t init_off = off; - u8 *data = (u8 *) buf; - -+ if (secure_modules()) -+ return -EPERM; -+ - if (off > dev->cfg_size) - return 0; - if (off + count > dev->cfg_size) { -@@ -998,6 +1002,9 @@ static int pci_mmap_resource(struct kobject *kobj, struct bin_attribute *attr, - resource_size_t start, end; - int i; - -+ if (secure_modules()) -+ return -EPERM; -+ - for (i = 0; i < PCI_ROM_RESOURCE; i++) - if (res == &pdev->resource[i]) - break; -@@ -1099,6 +1106,9 @@ static ssize_t pci_write_resource_io(struct file *filp, struct kobject *kobj, - struct bin_attribute *attr, char *buf, - loff_t off, size_t count) - { -+ if (secure_modules()) -+ return -EPERM; -+ - return pci_resource_io(filp, kobj, attr, buf, off, count, true); - } - -diff --git a/drivers/pci/proc.c b/drivers/pci/proc.c -index 3f155e78513f..4265ea07e3b0 100644 ---- a/drivers/pci/proc.c -+++ b/drivers/pci/proc.c -@@ -116,6 +116,9 @@ static ssize_t proc_bus_pci_write(struct file *file, const char __user *buf, - int size = dev->cfg_size; - int cnt; - -+ if (secure_modules()) -+ return -EPERM; -+ - if (pos >= size) - return 0; - if (nbytes >= size) -@@ -195,6 +198,9 @@ static long proc_bus_pci_ioctl(struct file *file, unsigned int cmd, - #endif /* HAVE_PCI_MMAP */ - int ret = 0; - -+ if (secure_modules()) -+ return -EPERM; -+ - switch (cmd) { - case PCIIOC_CONTROLLER: - ret = pci_domain_nr(dev->bus); -@@ -233,7 +239,7 @@ static int proc_bus_pci_mmap(struct file *file, struct vm_area_struct *vma) - struct pci_filp_private *fpriv = file->private_data; - int i, ret; - -- if (!capable(CAP_SYS_RAWIO)) -+ if (!capable(CAP_SYS_RAWIO) || secure_modules()) - return -EPERM; - - /* Make sure the caller is mapping a real resource for this device */ -diff --git a/drivers/pci/syscall.c b/drivers/pci/syscall.c -index b91c4da68365..98f5637304d1 100644 ---- a/drivers/pci/syscall.c -+++ b/drivers/pci/syscall.c -@@ -10,6 +10,7 @@ - #include - #include - #include -+#include - #include - #include "pci.h" - -@@ -92,7 +93,7 @@ SYSCALL_DEFINE5(pciconfig_write, unsigned long, bus, unsigned long, dfn, - u32 dword; - int err = 0; - -- if (!capable(CAP_SYS_ADMIN)) -+ if (!capable(CAP_SYS_ADMIN) || secure_modules()) - return -EPERM; - - dev = pci_get_bus_and_slot(bus, dfn); --- -2.0.4 - - -From 6774235b4571f527a2a101c291434f43fc8b668c Mon Sep 17 00:00:00 2001 -From: Matthew Garrett -Date: Thu, 8 Mar 2012 10:35:59 -0500 -Subject: [PATCH 03/14] x86: Lock down IO port access when module security is - enabled - -IO port access would permit users to gain access to PCI configuration -registers, which in turn (on a lot of hardware) give access to MMIO register -space. This would potentially permit root to trigger arbitrary DMA, so lock -it down by default. - -Signed-off-by: Matthew Garrett ---- - arch/x86/kernel/ioport.c | 5 +++-- - drivers/char/mem.c | 4 ++++ - 2 files changed, 7 insertions(+), 2 deletions(-) - -diff --git a/arch/x86/kernel/ioport.c b/arch/x86/kernel/ioport.c -index 4ddaf66ea35f..00b440307419 100644 ---- a/arch/x86/kernel/ioport.c -+++ b/arch/x86/kernel/ioport.c -@@ -15,6 +15,7 @@ - #include - #include - #include -+#include - #include - - /* -@@ -28,7 +29,7 @@ asmlinkage long sys_ioperm(unsigned long from, unsigned long num, int turn_on) - - if ((from + num <= from) || (from + num > IO_BITMAP_BITS)) - return -EINVAL; -- if (turn_on && !capable(CAP_SYS_RAWIO)) -+ if (turn_on && (!capable(CAP_SYS_RAWIO) || secure_modules())) - return -EPERM; - - /* -@@ -103,7 +104,7 @@ SYSCALL_DEFINE1(iopl, unsigned int, level) - return -EINVAL; - /* Trying to gain more privileges? */ - if (level > old) { -- if (!capable(CAP_SYS_RAWIO)) -+ if (!capable(CAP_SYS_RAWIO) || secure_modules()) - return -EPERM; - } - regs->flags = (regs->flags & ~X86_EFLAGS_IOPL) | (level << 12); -diff --git a/drivers/char/mem.c b/drivers/char/mem.c -index 917403fe10da..cdf839f9defe 100644 ---- a/drivers/char/mem.c -+++ b/drivers/char/mem.c -@@ -27,6 +27,7 @@ - #include - #include - #include -+#include - - #include - -@@ -568,6 +569,9 @@ static ssize_t write_port(struct file *file, const char __user *buf, - unsigned long i = *ppos; - const char __user *tmp = buf; - -+ if (secure_modules()) -+ return -EPERM; -+ - if (!access_ok(VERIFY_READ, buf, count)) - return -EFAULT; - while (count-- > 0 && i < 65536) { --- -2.0.4 - - -From 8693d39f3b0d3f43dbc45f9a1961e695e8a21373 Mon Sep 17 00:00:00 2001 -From: Matthew Garrett -Date: Fri, 9 Mar 2012 08:39:37 -0500 -Subject: [PATCH 04/14] ACPI: Limit access to custom_method - -custom_method effectively allows arbitrary access to system memory, making -it possible for an attacker to circumvent restrictions on module loading. -Disable it if any such restrictions have been enabled. - -Signed-off-by: Matthew Garrett ---- - drivers/acpi/custom_method.c | 3 +++ - 1 file changed, 3 insertions(+) - -diff --git a/drivers/acpi/custom_method.c b/drivers/acpi/custom_method.c -index c68e72414a67..4277938af700 100644 ---- a/drivers/acpi/custom_method.c -+++ b/drivers/acpi/custom_method.c -@@ -29,6 +29,9 @@ static ssize_t cm_write(struct file *file, const char __user * user_buf, - struct acpi_table_header table; - acpi_status status; - -+ if (secure_modules()) -+ return -EPERM; -+ - if (!(*ppos)) { - /* parse the table header to get the table length */ - if (count <= sizeof(struct acpi_table_header)) --- -2.0.4 - - -From 7e5fa9a5109284bcd70c8ae2fc82265e2617a31c Mon Sep 17 00:00:00 2001 -From: Matthew Garrett -Date: Fri, 9 Mar 2012 08:46:50 -0500 -Subject: [PATCH 05/14] asus-wmi: Restrict debugfs interface when module - loading is restricted - -We have no way of validating what all of the Asus WMI methods do on a -given machine, and there's a risk that some will allow hardware state to -be manipulated in such a way that arbitrary code can be executed in the -kernel, circumventing module loading restrictions. Prevent that if any of -these features are enabled. - -Signed-off-by: Matthew Garrett ---- - drivers/platform/x86/asus-wmi.c | 9 +++++++++ - 1 file changed, 9 insertions(+) - -diff --git a/drivers/platform/x86/asus-wmi.c b/drivers/platform/x86/asus-wmi.c -index 3c6ccedc82b6..960c46536c65 100644 ---- a/drivers/platform/x86/asus-wmi.c -+++ b/drivers/platform/x86/asus-wmi.c -@@ -1592,6 +1592,9 @@ static int show_dsts(struct seq_file *m, void *data) - int err; - u32 retval = -1; - -+ if (secure_modules()) -+ return -EPERM; -+ - err = asus_wmi_get_devstate(asus, asus->debug.dev_id, &retval); - - if (err < 0) -@@ -1608,6 +1611,9 @@ static int show_devs(struct seq_file *m, void *data) - int err; - u32 retval = -1; - -+ if (secure_modules()) -+ return -EPERM; -+ - err = asus_wmi_set_devstate(asus->debug.dev_id, asus->debug.ctrl_param, - &retval); - -@@ -1632,6 +1638,9 @@ static int show_call(struct seq_file *m, void *data) - union acpi_object *obj; - acpi_status status; - -+ if (secure_modules()) -+ return -EPERM; -+ - status = wmi_evaluate_method(ASUS_WMI_MGMT_GUID, - 1, asus->debug.method_id, - &input, &output); --- -2.0.4 - - -From 7ed379a80612df99b1220869003522211d23bd96 Mon Sep 17 00:00:00 2001 -From: Matthew Garrett -Date: Fri, 9 Mar 2012 09:28:15 -0500 -Subject: [PATCH 06/14] Restrict /dev/mem and /dev/kmem when module loading is - restricted - -Allowing users to write to address space makes it possible for the kernel -to be subverted, avoiding module loading restrictions. Prevent this when -any restrictions have been imposed on loading modules. - -Signed-off-by: Matthew Garrett ---- - drivers/char/mem.c | 6 ++++++ - 1 file changed, 6 insertions(+) - -diff --git a/drivers/char/mem.c b/drivers/char/mem.c -index cdf839f9defe..c63cf93b00eb 100644 ---- a/drivers/char/mem.c -+++ b/drivers/char/mem.c -@@ -164,6 +164,9 @@ static ssize_t write_mem(struct file *file, const char __user *buf, - if (p != *ppos) - return -EFBIG; - -+ if (secure_modules()) -+ return -EPERM; -+ - if (!valid_phys_addr_range(p, count)) - return -EFAULT; - -@@ -502,6 +505,9 @@ static ssize_t write_kmem(struct file *file, const char __user *buf, - char *kbuf; /* k-addr because vwrite() takes vmlist_lock rwlock */ - int err = 0; - -+ if (secure_modules()) -+ return -EPERM; -+ - if (p < (unsigned long) high_memory) { - unsigned long to_write = min_t(unsigned long, count, - (unsigned long)high_memory - p); --- -2.0.4 - - -From c46f20cad9d85bbf467162dddb56759e7b02e0f2 Mon Sep 17 00:00:00 2001 -From: Josh Boyer -Date: Mon, 25 Jun 2012 19:57:30 -0400 -Subject: [PATCH 07/14] acpi: Ignore acpi_rsdp kernel parameter when module - loading is restricted - -This option allows userspace to pass the RSDP address to the kernel, which -makes it possible for a user to circumvent any restrictions imposed on -loading modules. Disable it in that case. - -Signed-off-by: Josh Boyer ---- - drivers/acpi/osl.c | 3 ++- - 1 file changed, 2 insertions(+), 1 deletion(-) - -diff --git a/drivers/acpi/osl.c b/drivers/acpi/osl.c -index bad25b070fe0..0606585e8b93 100644 ---- a/drivers/acpi/osl.c -+++ b/drivers/acpi/osl.c -@@ -44,6 +44,7 @@ - #include - #include - #include -+#include - - #include - #include -@@ -245,7 +246,7 @@ early_param("acpi_rsdp", setup_acpi_rsdp); - acpi_physical_address __init acpi_os_get_root_pointer(void) - { - #ifdef CONFIG_KEXEC -- if (acpi_rsdp) -+ if (acpi_rsdp && !secure_modules()) - return acpi_rsdp; - #endif - --- -2.0.4 - - -From 8cb020222a1602bd196163d132b95bb1f69925b2 Mon Sep 17 00:00:00 2001 -From: Matthew Garrett -Date: Fri, 9 Aug 2013 03:33:56 -0400 -Subject: [PATCH 08/14] kexec: Disable at runtime if the kernel enforces module - loading restrictions - -kexec permits the loading and execution of arbitrary code in ring 0, which -is something that module signing enforcement is meant to prevent. It makes -sense to disable kexec in this situation. - -Signed-off-by: Matthew Garrett ---- - kernel/kexec.c | 8 ++++++++ - 1 file changed, 8 insertions(+) - -diff --git a/kernel/kexec.c b/kernel/kexec.c -index 4b8f0c925884..df14daa323a9 100644 ---- a/kernel/kexec.c -+++ b/kernel/kexec.c -@@ -34,6 +34,7 @@ - #include - #include - #include -+#include - - #include - #include -@@ -947,6 +948,13 @@ SYSCALL_DEFINE4(kexec_load, unsigned long, entry, unsigned long, nr_segments, - return -EPERM; - - /* -+ * kexec can be used to circumvent module loading restrictions, so -+ * prevent loading in that case -+ */ -+ if (secure_modules()) -+ return -EPERM; -+ -+ /* - * Verify we have a legal set of flags - * This leaves us room for future extensions. - */ --- -2.0.4 - - -From 2e30f7a56dcccf68c9c62dfdc791664f07737e94 Mon Sep 17 00:00:00 2001 -From: Matthew Garrett -Date: Fri, 8 Feb 2013 11:12:13 -0800 -Subject: [PATCH 09/14] x86: Restrict MSR access when module loading is - restricted - -Writing to MSRs should not be allowed if module loading is restricted, -since it could lead to execution of arbitrary code in kernel mode. Based -on a patch by Kees Cook. - -Cc: Kees Cook -Signed-off-by: Matthew Garrett ---- - arch/x86/kernel/msr.c | 7 +++++++ - 1 file changed, 7 insertions(+) - -diff --git a/arch/x86/kernel/msr.c b/arch/x86/kernel/msr.c -index c9603ac80de5..8bef43fc3f40 100644 ---- a/arch/x86/kernel/msr.c -+++ b/arch/x86/kernel/msr.c -@@ -103,6 +103,9 @@ static ssize_t msr_write(struct file *file, const char __user *buf, - int err = 0; - ssize_t bytes = 0; - -+ if (secure_modules()) -+ return -EPERM; -+ - if (count % 8) - return -EINVAL; /* Invalid chunk size */ - -@@ -150,6 +153,10 @@ static long msr_ioctl(struct file *file, unsigned int ioc, unsigned long arg) - err = -EBADF; - break; - } -+ if (secure_modules()) { -+ err = -EPERM; -+ break; -+ } - if (copy_from_user(®s, uregs, sizeof regs)) { - err = -EFAULT; - break; --- -2.0.4 - - -From f3437ca79d1ddd12ebdff439c4c3931ba0081a1e Mon Sep 17 00:00:00 2001 -From: Matthew Garrett -Date: Fri, 9 Aug 2013 18:36:30 -0400 -Subject: [PATCH 10/14] Add option to automatically enforce module signatures - when in Secure Boot mode - -UEFI Secure Boot provides a mechanism for ensuring that the firmware will -only load signed bootloaders and kernels. Certain use cases may also -require that all kernel modules also be signed. Add a configuration option -that enforces this automatically when enabled. - -Signed-off-by: Matthew Garrett ---- - Documentation/x86/zero-page.txt | 2 ++ - arch/x86/Kconfig | 10 ++++++++++ - arch/x86/boot/compressed/eboot.c | 36 +++++++++++++++++++++++++++++++++++ - arch/x86/include/uapi/asm/bootparam.h | 3 ++- - arch/x86/kernel/setup.c | 6 ++++++ - include/linux/module.h | 6 ++++++ - kernel/module.c | 7 +++++++ - 7 files changed, 69 insertions(+), 1 deletion(-) - -diff --git a/Documentation/x86/zero-page.txt b/Documentation/x86/zero-page.txt -index 199f453cb4de..ec38acf00b40 100644 ---- a/Documentation/x86/zero-page.txt -+++ b/Documentation/x86/zero-page.txt -@@ -30,6 +30,8 @@ Offset Proto Name Meaning - 1E9/001 ALL eddbuf_entries Number of entries in eddbuf (below) - 1EA/001 ALL edd_mbr_sig_buf_entries Number of entries in edd_mbr_sig_buffer - (below) -+1EB/001 ALL kbd_status Numlock is enabled -+1EC/001 ALL secure_boot Secure boot is enabled in the firmware - 1EF/001 ALL sentinel Used to detect broken bootloaders - 290/040 ALL edd_mbr_sig_buffer EDD MBR signatures - 2D0/A00 ALL e820_map E820 memory map table -diff --git a/arch/x86/Kconfig b/arch/x86/Kconfig -index 6b71f0417293..67e25e3c8583 100644 ---- a/arch/x86/Kconfig -+++ b/arch/x86/Kconfig -@@ -1559,6 +1559,16 @@ config EFI_MIXED - - If unsure, say N. - -+config EFI_SECURE_BOOT_SIG_ENFORCE -+ def_bool n -+ prompt "Force module signing when UEFI Secure Boot is enabled" -+ ---help--- -+ UEFI Secure Boot provides a mechanism for ensuring that the -+ firmware will only load signed bootloaders and kernels. Certain -+ use cases may also require that all kernel modules also be signed. -+ Say Y here to automatically enable module signature enforcement -+ when a system boots with UEFI Secure Boot enabled. -+ - config SECCOMP - def_bool y - prompt "Enable seccomp to safely compute untrusted bytecode" -diff --git a/arch/x86/boot/compressed/eboot.c b/arch/x86/boot/compressed/eboot.c -index f277184e2ac1..88edd48f03e9 100644 ---- a/arch/x86/boot/compressed/eboot.c -+++ b/arch/x86/boot/compressed/eboot.c -@@ -12,6 +12,7 @@ - #include - #include - #include -+#include - - #undef memcpy /* Use memcpy from misc.c */ - -@@ -803,6 +804,37 @@ out: - return status; - } - -+static int get_secure_boot(void) -+{ -+ u8 sb, setup; -+ unsigned long datasize = sizeof(sb); -+ efi_guid_t var_guid = EFI_GLOBAL_VARIABLE_GUID; -+ efi_status_t status; -+ -+ status = efi_early->call((unsigned long)sys_table->runtime->get_variable, -+ L"SecureBoot", &var_guid, NULL, &datasize, &sb); -+ -+ if (status != EFI_SUCCESS) -+ return 0; -+ -+ if (sb == 0) -+ return 0; -+ -+ -+ status = efi_early->call((unsigned long)sys_table->runtime->get_variable, -+ L"SetupMode", &var_guid, NULL, &datasize, -+ &setup); -+ -+ if (status != EFI_SUCCESS) -+ return 0; -+ -+ if (setup == 1) -+ return 0; -+ -+ return 1; -+} -+ -+ - /* - * See if we have Graphics Output Protocol - */ -@@ -1374,6 +1406,10 @@ struct boot_params *efi_main(struct efi_config *c, - else - setup_boot_services32(efi_early); - -+ sanitize_boot_params(boot_params); -+ -+ boot_params->secure_boot = get_secure_boot(); -+ - setup_graphics(boot_params); - - status = setup_efi_pci(boot_params); -diff --git a/arch/x86/include/uapi/asm/bootparam.h b/arch/x86/include/uapi/asm/bootparam.h -index 225b0988043a..90dbfb73e11f 100644 ---- a/arch/x86/include/uapi/asm/bootparam.h -+++ b/arch/x86/include/uapi/asm/bootparam.h -@@ -133,7 +133,8 @@ struct boot_params { - __u8 eddbuf_entries; /* 0x1e9 */ - __u8 edd_mbr_sig_buf_entries; /* 0x1ea */ - __u8 kbd_status; /* 0x1eb */ -- __u8 _pad5[3]; /* 0x1ec */ -+ __u8 secure_boot; /* 0x1ec */ -+ __u8 _pad5[2]; /* 0x1ed */ - /* - * The sentinel is set to a nonzero value (0xff) in header.S. - * -diff --git a/arch/x86/kernel/setup.c b/arch/x86/kernel/setup.c -index 41ead8d3bc0b..5a5cf7395724 100644 ---- a/arch/x86/kernel/setup.c -+++ b/arch/x86/kernel/setup.c -@@ -1142,6 +1142,12 @@ void __init setup_arch(char **cmdline_p) - - io_delay_init(); - -+#ifdef CONFIG_EFI_SECURE_BOOT_SIG_ENFORCE -+ if (boot_params.secure_boot) { -+ enforce_signed_modules(); -+ } -+#endif -+ - /* - * Parse the ACPI tables for possible boot-time SMP configuration. - */ -diff --git a/include/linux/module.h b/include/linux/module.h -index fc9b54eb779e..7377bc851461 100644 ---- a/include/linux/module.h -+++ b/include/linux/module.h -@@ -188,6 +188,12 @@ const struct exception_table_entry *search_exception_tables(unsigned long add); - - struct notifier_block; - -+#ifdef CONFIG_MODULE_SIG -+extern void enforce_signed_modules(void); -+#else -+static inline void enforce_signed_modules(void) {}; -+#endif -+ - #ifdef CONFIG_MODULES - - extern int modules_disabled; /* for sysctl */ -diff --git a/kernel/module.c b/kernel/module.c -index e8909e2a8b96..7d5b301efa01 100644 ---- a/kernel/module.c -+++ b/kernel/module.c -@@ -3840,6 +3840,13 @@ void module_layout(struct module *mod, - EXPORT_SYMBOL(module_layout); - #endif - -+#ifdef CONFIG_MODULE_SIG -+void enforce_signed_modules(void) -+{ -+ sig_enforce = true; -+} -+#endif -+ - bool secure_modules(void) - { - #ifdef CONFIG_MODULE_SIG --- -2.0.4 - - -From ad56618c3851b102d59bab12d946bcce41caa48f Mon Sep 17 00:00:00 2001 -From: Josh Boyer -Date: Tue, 5 Feb 2013 19:25:05 -0500 -Subject: [PATCH 11/14] efi: Disable secure boot if shim is in insecure mode - -A user can manually tell the shim boot loader to disable validation of -images it loads. When a user does this, it creates a UEFI variable called -MokSBState that does not have the runtime attribute set. Given that the -user explicitly disabled validation, we can honor that and not enable -secure boot mode if that variable is set. - -Signed-off-by: Josh Boyer ---- - arch/x86/boot/compressed/eboot.c | 20 +++++++++++++++++++- - 1 file changed, 19 insertions(+), 1 deletion(-) - -diff --git a/arch/x86/boot/compressed/eboot.c b/arch/x86/boot/compressed/eboot.c -index 88edd48f03e9..3b18ef2b534c 100644 ---- a/arch/x86/boot/compressed/eboot.c -+++ b/arch/x86/boot/compressed/eboot.c -@@ -806,8 +806,9 @@ out: - - static int get_secure_boot(void) - { -- u8 sb, setup; -+ u8 sb, setup, moksbstate; - unsigned long datasize = sizeof(sb); -+ u32 attr; - efi_guid_t var_guid = EFI_GLOBAL_VARIABLE_GUID; - efi_status_t status; - -@@ -831,6 +832,23 @@ static int get_secure_boot(void) - if (setup == 1) - return 0; - -+ /* See if a user has put shim into insecure_mode. If so, and the variable -+ * doesn't have the runtime attribute set, we might as well honor that. -+ */ -+ var_guid = EFI_SHIM_LOCK_GUID; -+ status = efi_early->call((unsigned long)sys_table->runtime->get_variable, -+ L"MokSBState", &var_guid, &attr, &datasize, -+ &moksbstate); -+ -+ /* If it fails, we don't care why. Default to secure */ -+ if (status != EFI_SUCCESS) -+ return 1; -+ -+ if (!(attr & EFI_VARIABLE_RUNTIME_ACCESS)) { -+ if (moksbstate == 1) -+ return 0; -+ } -+ - return 1; - } - --- -2.0.4 - - -From d3bcd51e1e47252afa3b2bb4da781b358da7d3d0 Mon Sep 17 00:00:00 2001 -From: Josh Boyer -Date: Tue, 27 Aug 2013 13:28:43 -0400 -Subject: [PATCH 12/14] efi: Make EFI_SECURE_BOOT_SIG_ENFORCE depend on EFI - -The functionality of the config option is dependent upon the platform being -UEFI based. Reflect this in the config deps. - -Signed-off-by: Josh Boyer ---- - arch/x86/Kconfig | 3 ++- - 1 file changed, 2 insertions(+), 1 deletion(-) - -diff --git a/arch/x86/Kconfig b/arch/x86/Kconfig -index 67e25e3c8583..a46be2f21b95 100644 ---- a/arch/x86/Kconfig -+++ b/arch/x86/Kconfig -@@ -1560,7 +1560,8 @@ config EFI_MIXED - If unsure, say N. - - config EFI_SECURE_BOOT_SIG_ENFORCE -- def_bool n -+ def_bool n -+ depends on EFI - prompt "Force module signing when UEFI Secure Boot is enabled" - ---help--- - UEFI Secure Boot provides a mechanism for ensuring that the --- -2.0.4 - - -From 3d30f2c07daac85befa76ac44b4dc4db3d64a018 Mon Sep 17 00:00:00 2001 -From: Josh Boyer -Date: Tue, 27 Aug 2013 13:33:03 -0400 -Subject: [PATCH 13/14] efi: Add EFI_SECURE_BOOT bit - -UEFI machines can be booted in Secure Boot mode. Add a EFI_SECURE_BOOT bit -for use with efi_enabled. - -Signed-off-by: Josh Boyer ---- - arch/x86/kernel/setup.c | 2 ++ - include/linux/efi.h | 1 + - 2 files changed, 3 insertions(+) - -diff --git a/arch/x86/kernel/setup.c b/arch/x86/kernel/setup.c -index 5a5cf7395724..fb282ff6a802 100644 ---- a/arch/x86/kernel/setup.c -+++ b/arch/x86/kernel/setup.c -@@ -1144,7 +1144,9 @@ void __init setup_arch(char **cmdline_p) - - #ifdef CONFIG_EFI_SECURE_BOOT_SIG_ENFORCE - if (boot_params.secure_boot) { -+ set_bit(EFI_SECURE_BOOT, &efi.flags); - enforce_signed_modules(); -+ pr_info("Secure boot enabled\n"); - } - #endif - -diff --git a/include/linux/efi.h b/include/linux/efi.h -index efc681fd5895..3f683a13d7aa 100644 ---- a/include/linux/efi.h -+++ b/include/linux/efi.h -@@ -923,6 +923,7 @@ extern int __init efi_setup_pcdp_console(char *); - #define EFI_64BIT 5 /* Is the firmware 64-bit? */ - #define EFI_PARAVIRT 6 /* Access is via a paravirt interface */ - #define EFI_ARCH_1 7 /* First arch-specific bit */ -+#define EFI_SECURE_BOOT 8 /* Are we in Secure Boot mode? */ - - #ifdef CONFIG_EFI - /* --- -2.0.4 - - -From f19107379dbcfced86458de8ad9cf8a6443567e9 Mon Sep 17 00:00:00 2001 -From: Josh Boyer -Date: Fri, 20 Jun 2014 08:53:24 -0400 -Subject: [PATCH 14/14] hibernate: Disable in a signed modules environment - -There is currently no way to verify the resume image when returning -from hibernate. This might compromise the signed modules trust model, -so until we can work with signed hibernate images we disable it in -a secure modules environment. - -Signed-off-by: Josh Boyer ---- - kernel/power/hibernate.c | 3 ++- - 1 file changed, 2 insertions(+), 1 deletion(-) - -diff --git a/kernel/power/hibernate.c b/kernel/power/hibernate.c -index a9dfa79b6bab..14c7356ff53a 100644 ---- a/kernel/power/hibernate.c -+++ b/kernel/power/hibernate.c -@@ -28,6 +28,7 @@ - #include - #include - #include -+#include - #include - - #include "power.h" -@@ -65,7 +66,7 @@ static const struct platform_hibernation_ops *hibernation_ops; - - bool hibernation_available(void) - { -- return (nohibernate == 0); -+ return ((nohibernate == 0) && !secure_modules()); - } - - /** --- -2.0.4 - diff --git a/silence-fbcon-logo.patch b/silence-fbcon-logo.patch index ccb76386c..263548142 100644 --- a/silence-fbcon-logo.patch +++ b/silence-fbcon-logo.patch @@ -1,11 +1,19 @@ +From b0c75b1839a0ccf645329a0ee2b268109300c2b0 Mon Sep 17 00:00:00 2001 +From: "kernel-team@fedoraproject.org" +Date: Thu, 29 Jul 2010 16:46:31 -0700 +Subject: [PATCH] silence fbcon logo + Bugzilla: N/A Upstream-status: Fedora mustard +--- + drivers/video/console/fbcon.c | 24 +++++++++++++++++------- + 1 file changed, 17 insertions(+), 7 deletions(-) diff --git a/drivers/video/console/fbcon.c b/drivers/video/console/fbcon.c -index 1657b96..4c5c2be 100644 +index 57b1d44acbfe..31048a85713d 100644 --- a/drivers/video/console/fbcon.c +++ b/drivers/video/console/fbcon.c -@@ -631,13 +631,15 @@ static void fbcon_prepare_logo(struct vc_data *vc, struct fb_info *info, +@@ -638,13 +638,15 @@ static void fbcon_prepare_logo(struct vc_data *vc, struct fb_info *info, kfree(save); } @@ -28,7 +36,7 @@ index 1657b96..4c5c2be 100644 } } #endif /* MODULE */ -@@ -3489,6 +3491,14 @@ static int __init fb_console_init(void) +@@ -3625,6 +3627,14 @@ static int __init fb_console_init(void) return 0; } @@ -43,3 +51,6 @@ index 1657b96..4c5c2be 100644 module_init(fb_console_init); #ifdef MODULE +-- +1.9.3 + diff --git a/tegra-powergate-header-move.patch b/tegra-powergate-header-move.patch index 2f053c871..17b9264ea 100644 --- a/tegra-powergate-header-move.patch +++ b/tegra-powergate-header-move.patch @@ -1,5 +1,15 @@ +From fff8a8a8830bc36b093ba123b136fd1ec6bf4fa3 Mon Sep 17 00:00:00 2001 +From: Kyle McMartin +Date: Tue, 12 Aug 2014 15:28:06 -0400 +Subject: [PATCH] tegra-powergate: header move + +deal with armv7hl breakage +--- + drivers/ata/ahci_tegra.c | 2 +- + 1 file changed, 1 insertion(+), 1 deletion(-) + diff --git a/drivers/ata/ahci_tegra.c b/drivers/ata/ahci_tegra.c -index fc3df47..4392190 100644 +index fc3df47fca35..7194835bc316 100644 --- a/drivers/ata/ahci_tegra.c +++ b/drivers/ata/ahci_tegra.c @@ -24,7 +24,7 @@ @@ -11,3 +21,6 @@ index fc3df47..4392190 100644 #include #include "ahci.h" +-- +1.9.3 + diff --git a/nowatchdog-on-virt.patch b/watchdog-Disable-watchdog-on-virtual-machines.patch similarity index 90% rename from nowatchdog-on-virt.patch rename to watchdog-Disable-watchdog-on-virtual-machines.patch index d8cf87953..41b21e344 100644 --- a/nowatchdog-on-virt.patch +++ b/watchdog-Disable-watchdog-on-virtual-machines.patch @@ -1,10 +1,7 @@ -Bugzilla: 971139 -Upstream-status: Fedora mustard for now - -From 17109685bfce322c73a816e097b137458fbd55ae Mon Sep 17 00:00:00 2001 +From bfe8bae33c1a3ce1695ac83052f1c48d1757079c Mon Sep 17 00:00:00 2001 From: Dave Jones Date: Tue, 24 Jun 2014 08:43:34 -0400 -Subject: [PATCH] Disable watchdog on virtual machines. +Subject: [PATCH] watchdog: Disable watchdog on virtual machines. For various reasons, VMs seem to trigger the soft lockup detector a lot, in cases where it's just not possible for a lockup to occur. @@ -15,13 +12,16 @@ the VM for a very long time (Could be the host was under heavy load). Just disable the detector on VMs. +Bugzilla: 971139 +Upstream-status: Fedora mustard for now + Signed-off-by: Dave Jones --- kernel/watchdog.c | 29 +++++++++++++++++++++++++++++ 1 file changed, 29 insertions(+) diff --git a/kernel/watchdog.c b/kernel/watchdog.c -index c3319bd1b040..0e3687675aaa 100644 +index a8d6914030fe..d0a8c308170d 100644 --- a/kernel/watchdog.c +++ b/kernel/watchdog.c @@ -24,6 +24,7 @@ @@ -65,7 +65,7 @@ index c3319bd1b040..0e3687675aaa 100644 /* * Hard-lockup warnings should be triggered after just a few seconds. Soft- * lockups can have false positives under extreme conditions. So we generally -@@ -641,6 +668,8 @@ out: +@@ -644,6 +671,8 @@ out: void __init lockup_detector_init(void) { diff --git a/x86-Lock-down-IO-port-access-when-module-security-is.patch b/x86-Lock-down-IO-port-access-when-module-security-is.patch new file mode 100644 index 000000000..7f54e1cb5 --- /dev/null +++ b/x86-Lock-down-IO-port-access-when-module-security-is.patch @@ -0,0 +1,71 @@ +From d27eea3ac26af4673f829ab50c90f8879715d739 Mon Sep 17 00:00:00 2001 +From: Matthew Garrett +Date: Thu, 8 Mar 2012 10:35:59 -0500 +Subject: [PATCH] x86: Lock down IO port access when module security is enabled + +IO port access would permit users to gain access to PCI configuration +registers, which in turn (on a lot of hardware) give access to MMIO register +space. This would potentially permit root to trigger arbitrary DMA, so lock +it down by default. + +Signed-off-by: Matthew Garrett +--- + arch/x86/kernel/ioport.c | 5 +++-- + drivers/char/mem.c | 4 ++++ + 2 files changed, 7 insertions(+), 2 deletions(-) + +diff --git a/arch/x86/kernel/ioport.c b/arch/x86/kernel/ioport.c +index 4ddaf66ea35f..00b440307419 100644 +--- a/arch/x86/kernel/ioport.c ++++ b/arch/x86/kernel/ioport.c +@@ -15,6 +15,7 @@ + #include + #include + #include ++#include + #include + + /* +@@ -28,7 +29,7 @@ asmlinkage long sys_ioperm(unsigned long from, unsigned long num, int turn_on) + + if ((from + num <= from) || (from + num > IO_BITMAP_BITS)) + return -EINVAL; +- if (turn_on && !capable(CAP_SYS_RAWIO)) ++ if (turn_on && (!capable(CAP_SYS_RAWIO) || secure_modules())) + return -EPERM; + + /* +@@ -103,7 +104,7 @@ SYSCALL_DEFINE1(iopl, unsigned int, level) + return -EINVAL; + /* Trying to gain more privileges? */ + if (level > old) { +- if (!capable(CAP_SYS_RAWIO)) ++ if (!capable(CAP_SYS_RAWIO) || secure_modules()) + return -EPERM; + } + regs->flags = (regs->flags & ~X86_EFLAGS_IOPL) | (level << 12); +diff --git a/drivers/char/mem.c b/drivers/char/mem.c +index 917403fe10da..cdf839f9defe 100644 +--- a/drivers/char/mem.c ++++ b/drivers/char/mem.c +@@ -27,6 +27,7 @@ + #include + #include + #include ++#include + + #include + +@@ -568,6 +569,9 @@ static ssize_t write_port(struct file *file, const char __user *buf, + unsigned long i = *ppos; + const char __user *tmp = buf; + ++ if (secure_modules()) ++ return -EPERM; ++ + if (!access_ok(VERIFY_READ, buf, count)) + return -EFAULT; + while (count-- > 0 && i < 65536) { +-- +1.9.3 + diff --git a/x86-Restrict-MSR-access-when-module-loading-is-restr.patch b/x86-Restrict-MSR-access-when-module-loading-is-restr.patch new file mode 100644 index 000000000..143ccf149 --- /dev/null +++ b/x86-Restrict-MSR-access-when-module-loading-is-restr.patch @@ -0,0 +1,43 @@ +From 81f5d112eeb6998c51c7c0410bf277bf49e66a8a Mon Sep 17 00:00:00 2001 +From: Matthew Garrett +Date: Fri, 8 Feb 2013 11:12:13 -0800 +Subject: [PATCH] x86: Restrict MSR access when module loading is restricted + +Writing to MSRs should not be allowed if module loading is restricted, +since it could lead to execution of arbitrary code in kernel mode. Based +on a patch by Kees Cook. + +Cc: Kees Cook +Signed-off-by: Matthew Garrett +--- + arch/x86/kernel/msr.c | 7 +++++++ + 1 file changed, 7 insertions(+) + +diff --git a/arch/x86/kernel/msr.c b/arch/x86/kernel/msr.c +index c9603ac80de5..8bef43fc3f40 100644 +--- a/arch/x86/kernel/msr.c ++++ b/arch/x86/kernel/msr.c +@@ -103,6 +103,9 @@ static ssize_t msr_write(struct file *file, const char __user *buf, + int err = 0; + ssize_t bytes = 0; + ++ if (secure_modules()) ++ return -EPERM; ++ + if (count % 8) + return -EINVAL; /* Invalid chunk size */ + +@@ -150,6 +153,10 @@ static long msr_ioctl(struct file *file, unsigned int ioc, unsigned long arg) + err = -EBADF; + break; + } ++ if (secure_modules()) { ++ err = -EPERM; ++ break; ++ } + if (copy_from_user(®s, uregs, sizeof regs)) { + err = -EFAULT; + break; +-- +1.9.3 + From 3644cb387d74689dfe6fb2a155040571892696b0 Mon Sep 17 00:00:00 2001 From: Josh Boyer Date: Thu, 21 Aug 2014 09:24:32 -0400 Subject: [PATCH 40/67] Linux v3.17-rc1-51-g372b1dbdd1fb --- ACPI-Limit-access-to-custom_method.patch | 2 +- ARM-tegra-usb-no-reset.patch | 2 +- Add-EFI-signature-data-types.patch | 2 +- Add-an-EFI-signature-blob-parser-and-key-loader.patch | 2 +- Add-option-to-automatically-enforce-module-signature.patch | 2 +- Add-secure_modules-call.patch | 2 +- Add-sysrq-option-to-disable-secure-boot-mode.patch | 2 +- KEYS-Add-a-system-blacklist-keyring.patch | 2 +- MODSIGN-Import-certificates-from-UEFI-Secure-Boot.patch | 2 +- MODSIGN-Support-not-importing-certs-from-db.patch | 2 +- PCI-Lock-down-BAR-access-when-module-security-is-ena.patch | 2 +- Restrict-dev-mem-and-dev-kmem-when-module-loading-is.patch | 2 +- Revert-Revert-ACPI-video-change-acpi-video-brightnes.patch | 2 +- Revert-userns-Allow-unprivileged-users-to-create-use.patch | 2 +- acpi-Ignore-acpi_rsdp-kernel-parameter-when-module-l.patch | 2 +- acpi-video-Add-4-new-models-to-the-use_native_backli.patch | 2 +- acpi-video-Add-use-native-backlight-quirk-for-the-Th.patch | 2 +- acpi-video-Add-use_native_backlight-quirk-for-HP-Pro.patch | 2 +- arm-dts-am335x-bone-common-add-uart2_pins-uart4_pins.patch | 2 +- arm-dts-am335x-bone-common-enable-and-use-i2c2.patch | 2 +- arm-dts-am335x-bone-common-setup-default-pinmux-http.patch | 2 +- arm-dts-am335x-boneblack-add-cpu0-opp-points.patch | 2 +- arm-dts-am335x-boneblack-lcdc-add-panel-info.patch | 2 +- arm-i.MX6-Utilite-device-dtb.patch | 2 +- asus-wmi-Restrict-debugfs-interface-when-module-load.patch | 2 +- ath9k-rx-dma-stop-check.patch | 2 +- crash-driver.patch | 2 +- criu-no-expert.patch | 2 +- die-floppy-die.patch | 2 +- disable-i8042-check-on-apple-mac.patch | 2 +- disable-libdw-unwind-on-non-x86.patch | 2 +- drm-i915-hush-check-crtc-state.patch | 2 +- efi-Add-EFI_SECURE_BOOT-bit.patch | 2 +- efi-Disable-secure-boot-if-shim-is-in-insecure-mode.patch | 2 +- efi-Make-EFI_SECURE_BOOT_SIG_ENFORCE-depend-on-EFI.patch | 2 +- hibernate-Disable-in-a-signed-modules-environment.patch | 2 +- input-kill-stupid-messages.patch | 2 +- input-silence-i8042-noise.patch | 2 +- kbuild-AFTER_LINK.patch | 2 +- kernel.spec | 7 +++++-- kexec-Disable-at-runtime-if-the-kernel-enforces-modu.patch | 2 +- lib-cpumask-Make-CPUMASK_OFFSTACK-usable-without-deb.patch | 2 +- lis3-improve-handling-of-null-rate.patch | 2 +- no-pcspkr-modalias.patch | 2 +- perf-install-trace-event-plugins.patch | 2 +- pinctrl-pinctrl-single-must-be-initialized-early.patch | 2 +- samsung-laptop-Add-broken-acpi-video-quirk-for-NC210.patch | 2 +- scsi-sd_revalidate_disk-prevent-NULL-ptr-deref.patch | 2 +- silence-fbcon-logo.patch | 2 +- sources | 2 +- tegra-powergate-header-move.patch | 2 +- watchdog-Disable-watchdog-on-virtual-machines.patch | 2 +- x86-Lock-down-IO-port-access-when-module-security-is.patch | 2 +- x86-Restrict-MSR-access-when-module-loading-is-restr.patch | 2 +- 54 files changed, 58 insertions(+), 55 deletions(-) diff --git a/ACPI-Limit-access-to-custom_method.patch b/ACPI-Limit-access-to-custom_method.patch index 148feeb39..477964f08 100644 --- a/ACPI-Limit-access-to-custom_method.patch +++ b/ACPI-Limit-access-to-custom_method.patch @@ -1,4 +1,4 @@ -From 534706023a5b169f0d85c92c00c4a658346704f5 Mon Sep 17 00:00:00 2001 +From 1d98493f9df2817fb1011f09c03f18c1ca6db644 Mon Sep 17 00:00:00 2001 From: Matthew Garrett Date: Fri, 9 Mar 2012 08:39:37 -0500 Subject: [PATCH] ACPI: Limit access to custom_method diff --git a/ARM-tegra-usb-no-reset.patch b/ARM-tegra-usb-no-reset.patch index 004d7e823..631d9f6f4 100644 --- a/ARM-tegra-usb-no-reset.patch +++ b/ARM-tegra-usb-no-reset.patch @@ -1,4 +1,4 @@ -From 8820ddd6eefc70f2780b8fc06741de6e05ccd019 Mon Sep 17 00:00:00 2001 +From 842d80511b48c6d23a94965c3ddacc65a224a2e0 Mon Sep 17 00:00:00 2001 From: Peter Robinson Date: Thu, 3 May 2012 20:27:11 +0100 Subject: [PATCH] ARM: tegra: usb no reset diff --git a/Add-EFI-signature-data-types.patch b/Add-EFI-signature-data-types.patch index d935ccbda..b94ab1de8 100644 --- a/Add-EFI-signature-data-types.patch +++ b/Add-EFI-signature-data-types.patch @@ -1,4 +1,4 @@ -From 319b6d06b46f630629fcaaa6532f62dc1aae945a Mon Sep 17 00:00:00 2001 +From 0543562759e714b100b84b319ca41a52c0385182 Mon Sep 17 00:00:00 2001 From: Dave Howells Date: Tue, 23 Oct 2012 09:30:54 -0400 Subject: [PATCH] Add EFI signature data types diff --git a/Add-an-EFI-signature-blob-parser-and-key-loader.patch b/Add-an-EFI-signature-blob-parser-and-key-loader.patch index 6575b7cd7..01f087ec7 100644 --- a/Add-an-EFI-signature-blob-parser-and-key-loader.patch +++ b/Add-an-EFI-signature-blob-parser-and-key-loader.patch @@ -1,4 +1,4 @@ -From 30f41111b3e9ec5087a5bf7ac1ffc8982fb7db59 Mon Sep 17 00:00:00 2001 +From dfd538ad11beac3a07e74f43fbb6a369fa891e74 Mon Sep 17 00:00:00 2001 From: Dave Howells Date: Tue, 23 Oct 2012 09:36:28 -0400 Subject: [PATCH] Add an EFI signature blob parser and key loader. diff --git a/Add-option-to-automatically-enforce-module-signature.patch b/Add-option-to-automatically-enforce-module-signature.patch index 9ad433cf7..a4b3c0df4 100644 --- a/Add-option-to-automatically-enforce-module-signature.patch +++ b/Add-option-to-automatically-enforce-module-signature.patch @@ -1,4 +1,4 @@ -From acfbe6c8714da667ad980b9847edefe947f7e67e Mon Sep 17 00:00:00 2001 +From 9676a46a0950aa4fdd450b8de2f13f11debca7af Mon Sep 17 00:00:00 2001 From: Matthew Garrett Date: Fri, 9 Aug 2013 18:36:30 -0400 Subject: [PATCH] Add option to automatically enforce module signatures when in diff --git a/Add-secure_modules-call.patch b/Add-secure_modules-call.patch index 25a60e5b6..0b3ca15dd 100644 --- a/Add-secure_modules-call.patch +++ b/Add-secure_modules-call.patch @@ -1,4 +1,4 @@ -From 2b10c8cae99674ce201497dda8830d13291f46b5 Mon Sep 17 00:00:00 2001 +From dd27078b0b91c19cea31afa3cd2d98db3072c902 Mon Sep 17 00:00:00 2001 From: Matthew Garrett Date: Fri, 9 Aug 2013 17:58:15 -0400 Subject: [PATCH] Add secure_modules() call diff --git a/Add-sysrq-option-to-disable-secure-boot-mode.patch b/Add-sysrq-option-to-disable-secure-boot-mode.patch index ec0b5d770..81fa4d5b5 100644 --- a/Add-sysrq-option-to-disable-secure-boot-mode.patch +++ b/Add-sysrq-option-to-disable-secure-boot-mode.patch @@ -1,4 +1,4 @@ -From fa99247d0a0867fdaa29a3a2df56d388e605f543 Mon Sep 17 00:00:00 2001 +From c6f678d79de6dcfe197bd49c1fffd89146f28b5a Mon Sep 17 00:00:00 2001 From: Kyle McMartin Date: Fri, 30 Aug 2013 09:28:51 -0400 Subject: [PATCH] Add sysrq option to disable secure boot mode diff --git a/KEYS-Add-a-system-blacklist-keyring.patch b/KEYS-Add-a-system-blacklist-keyring.patch index 3e6935870..a5149c4da 100644 --- a/KEYS-Add-a-system-blacklist-keyring.patch +++ b/KEYS-Add-a-system-blacklist-keyring.patch @@ -1,4 +1,4 @@ -From 8d5fa1114c4c28e39636d5ff11979e42450a4480 Mon Sep 17 00:00:00 2001 +From 8cff5938e1741b6a67abd2012aa4ae59a9587fc3 Mon Sep 17 00:00:00 2001 From: Josh Boyer Date: Fri, 26 Oct 2012 12:36:24 -0400 Subject: [PATCH] KEYS: Add a system blacklist keyring diff --git a/MODSIGN-Import-certificates-from-UEFI-Secure-Boot.patch b/MODSIGN-Import-certificates-from-UEFI-Secure-Boot.patch index e65958a30..554d62cec 100644 --- a/MODSIGN-Import-certificates-from-UEFI-Secure-Boot.patch +++ b/MODSIGN-Import-certificates-from-UEFI-Secure-Boot.patch @@ -1,4 +1,4 @@ -From f06dd05414175619d0083fe4236705755f4692bd Mon Sep 17 00:00:00 2001 +From 8347b0f3c4b39076719792af16645c2404c38e5a Mon Sep 17 00:00:00 2001 From: Josh Boyer Date: Fri, 26 Oct 2012 12:42:16 -0400 Subject: [PATCH] MODSIGN: Import certificates from UEFI Secure Boot diff --git a/MODSIGN-Support-not-importing-certs-from-db.patch b/MODSIGN-Support-not-importing-certs-from-db.patch index 5da7a95c9..5916d479d 100644 --- a/MODSIGN-Support-not-importing-certs-from-db.patch +++ b/MODSIGN-Support-not-importing-certs-from-db.patch @@ -1,4 +1,4 @@ -From 97810ad51fb090a759a7c56cd860e0a886675945 Mon Sep 17 00:00:00 2001 +From d075517f07e1aa8c1b2f3e38553801c69e3ac201 Mon Sep 17 00:00:00 2001 From: Josh Boyer Date: Thu, 3 Oct 2013 10:14:23 -0400 Subject: [PATCH] MODSIGN: Support not importing certs from db diff --git a/PCI-Lock-down-BAR-access-when-module-security-is-ena.patch b/PCI-Lock-down-BAR-access-when-module-security-is-ena.patch index 4bc2c9178..dfa03edca 100644 --- a/PCI-Lock-down-BAR-access-when-module-security-is-ena.patch +++ b/PCI-Lock-down-BAR-access-when-module-security-is-ena.patch @@ -1,4 +1,4 @@ -From ba3b2c51e65b95125e4c29725d6c7180d4dea061 Mon Sep 17 00:00:00 2001 +From f395621adc2382524430cd4143903e76ca66b1ff Mon Sep 17 00:00:00 2001 From: Matthew Garrett Date: Thu, 8 Mar 2012 10:10:38 -0500 Subject: [PATCH] PCI: Lock down BAR access when module security is enabled diff --git a/Restrict-dev-mem-and-dev-kmem-when-module-loading-is.patch b/Restrict-dev-mem-and-dev-kmem-when-module-loading-is.patch index 5c8f248fd..f5477fd83 100644 --- a/Restrict-dev-mem-and-dev-kmem-when-module-loading-is.patch +++ b/Restrict-dev-mem-and-dev-kmem-when-module-loading-is.patch @@ -1,4 +1,4 @@ -From b5eb26c8283e04ddc93419c4403442a3dae1c581 Mon Sep 17 00:00:00 2001 +From 4ee13cbd31570057275edfa88150b035132d1376 Mon Sep 17 00:00:00 2001 From: Matthew Garrett Date: Fri, 9 Mar 2012 09:28:15 -0500 Subject: [PATCH] Restrict /dev/mem and /dev/kmem when module loading is diff --git a/Revert-Revert-ACPI-video-change-acpi-video-brightnes.patch b/Revert-Revert-ACPI-video-change-acpi-video-brightnes.patch index 050d362b7..56d6d37fa 100644 --- a/Revert-Revert-ACPI-video-change-acpi-video-brightnes.patch +++ b/Revert-Revert-ACPI-video-change-acpi-video-brightnes.patch @@ -1,4 +1,4 @@ -From 303ffc5057887b2589b946df891506f7acadaa6f Mon Sep 17 00:00:00 2001 +From cf3eb21df66c06877a7f8fbd448404ee87112b4d Mon Sep 17 00:00:00 2001 From: Josh Boyer Date: Mon, 28 Jul 2014 12:59:48 -0400 Subject: [PATCH] Revert "Revert "ACPI / video: change acpi-video diff --git a/Revert-userns-Allow-unprivileged-users-to-create-use.patch b/Revert-userns-Allow-unprivileged-users-to-create-use.patch index 43aa96ac7..a200f78b0 100644 --- a/Revert-userns-Allow-unprivileged-users-to-create-use.patch +++ b/Revert-userns-Allow-unprivileged-users-to-create-use.patch @@ -1,4 +1,4 @@ -From 6401611f6bd360109394b46051107f2e0f55c9da Mon Sep 17 00:00:00 2001 +From 210af573bede5441c8ece851aba8551e53235958 Mon Sep 17 00:00:00 2001 From: Josh Boyer Date: Wed, 13 Nov 2013 10:21:18 -0500 Subject: [PATCH] Revert "userns: Allow unprivileged users to create user diff --git a/acpi-Ignore-acpi_rsdp-kernel-parameter-when-module-l.patch b/acpi-Ignore-acpi_rsdp-kernel-parameter-when-module-l.patch index bedaf1072..43e429db5 100644 --- a/acpi-Ignore-acpi_rsdp-kernel-parameter-when-module-l.patch +++ b/acpi-Ignore-acpi_rsdp-kernel-parameter-when-module-l.patch @@ -1,4 +1,4 @@ -From 0eca3e79748fdc9ac4491a85dc6c2d306077c749 Mon Sep 17 00:00:00 2001 +From 88ef610ec8838d6662094eff53de2ea92a92973e Mon Sep 17 00:00:00 2001 From: Josh Boyer Date: Mon, 25 Jun 2012 19:57:30 -0400 Subject: [PATCH] acpi: Ignore acpi_rsdp kernel parameter when module loading diff --git a/acpi-video-Add-4-new-models-to-the-use_native_backli.patch b/acpi-video-Add-4-new-models-to-the-use_native_backli.patch index 7344d032e..0d16db832 100644 --- a/acpi-video-Add-4-new-models-to-the-use_native_backli.patch +++ b/acpi-video-Add-4-new-models-to-the-use_native_backli.patch @@ -1,4 +1,4 @@ -From 1313c37c6a3223b837d39e97d49c5372157641cb Mon Sep 17 00:00:00 2001 +From 1dce093cfc9e8aed3a93354080f3c5fd73fbe40e Mon Sep 17 00:00:00 2001 From: Hans de Goede Date: Wed, 30 Apr 2014 15:24:19 +0200 Subject: [PATCH] acpi-video: Add 4 new models to the use_native_backlight dmi diff --git a/acpi-video-Add-use-native-backlight-quirk-for-the-Th.patch b/acpi-video-Add-use-native-backlight-quirk-for-the-Th.patch index c1a0612f2..b9dda716e 100644 --- a/acpi-video-Add-use-native-backlight-quirk-for-the-Th.patch +++ b/acpi-video-Add-use-native-backlight-quirk-for-the-Th.patch @@ -1,4 +1,4 @@ -From 5189e67f2e7236c8c808837e342e4f19b3389735 Mon Sep 17 00:00:00 2001 +From 776722ff0dbb669d3cfa172d2473cb02a248d4d3 Mon Sep 17 00:00:00 2001 From: Hans de Goede Date: Mon, 2 Jun 2014 17:41:10 +0200 Subject: [PATCH] acpi-video: Add use native backlight quirk for the ThinkPad diff --git a/acpi-video-Add-use_native_backlight-quirk-for-HP-Pro.patch b/acpi-video-Add-use_native_backlight-quirk-for-HP-Pro.patch index cd1f1b776..fd30c6a45 100644 --- a/acpi-video-Add-use_native_backlight-quirk-for-HP-Pro.patch +++ b/acpi-video-Add-use_native_backlight-quirk-for-HP-Pro.patch @@ -1,4 +1,4 @@ -From 44227606cebb34bf7429aab843181ea2992efc20 Mon Sep 17 00:00:00 2001 +From 1c388c7789b0b173f8c16787381c3842f2ef0e1c Mon Sep 17 00:00:00 2001 From: Hans de Goede Date: Mon, 2 Jun 2014 17:41:11 +0200 Subject: [PATCH] acpi-video: Add use_native_backlight quirk for HP ProBook diff --git a/arm-dts-am335x-bone-common-add-uart2_pins-uart4_pins.patch b/arm-dts-am335x-bone-common-add-uart2_pins-uart4_pins.patch index ed2ec9228..84fd4d3d3 100644 --- a/arm-dts-am335x-bone-common-add-uart2_pins-uart4_pins.patch +++ b/arm-dts-am335x-bone-common-add-uart2_pins-uart4_pins.patch @@ -1,4 +1,4 @@ -From e2106f3eff00baedfe05e5e334731bd80465292e Mon Sep 17 00:00:00 2001 +From f9d0a99d10515303f573ddcf2e12283e7cf13ed6 Mon Sep 17 00:00:00 2001 From: Robert Nelson Date: Thu, 13 Mar 2014 14:18:52 -0500 Subject: [PATCH] arm: dts: am335x-bone-common: add diff --git a/arm-dts-am335x-bone-common-enable-and-use-i2c2.patch b/arm-dts-am335x-bone-common-enable-and-use-i2c2.patch index 3221aa2a9..0afd3c148 100644 --- a/arm-dts-am335x-bone-common-enable-and-use-i2c2.patch +++ b/arm-dts-am335x-bone-common-enable-and-use-i2c2.patch @@ -1,4 +1,4 @@ -From 8f78a0f9c488620f58532e69c8b632b75ee11907 Mon Sep 17 00:00:00 2001 +From f9c21b7c6c7a2ffa63c9485ebc0cad185859342a Mon Sep 17 00:00:00 2001 From: Robert Nelson Date: Tue, 31 Dec 2013 11:17:45 -0600 Subject: [PATCH] arm: dts: am335x-bone-common: enable and use i2c2 diff --git a/arm-dts-am335x-bone-common-setup-default-pinmux-http.patch b/arm-dts-am335x-bone-common-setup-default-pinmux-http.patch index 095618331..6096603b3 100644 --- a/arm-dts-am335x-bone-common-setup-default-pinmux-http.patch +++ b/arm-dts-am335x-bone-common-setup-default-pinmux-http.patch @@ -1,4 +1,4 @@ -From 4546ddeebfc63fcb8ea157d6d730be0e4f122344 Mon Sep 17 00:00:00 2001 +From b9ffe6d2b823ccda528ba88a5814b9195da108f2 Mon Sep 17 00:00:00 2001 From: Robert Nelson Date: Tue, 31 Dec 2013 14:18:00 -0600 Subject: [PATCH] arm: dts: am335x-bone-common: setup default pinmux diff --git a/arm-dts-am335x-boneblack-add-cpu0-opp-points.patch b/arm-dts-am335x-boneblack-add-cpu0-opp-points.patch index 901f6985a..1371cd7ff 100644 --- a/arm-dts-am335x-boneblack-add-cpu0-opp-points.patch +++ b/arm-dts-am335x-boneblack-add-cpu0-opp-points.patch @@ -1,4 +1,4 @@ -From ff97bcb64690196202be14fcb99c428075e6d373 Mon Sep 17 00:00:00 2001 +From 57aab7c43b8627ae3f255b27d8fb3fb2f7810601 Mon Sep 17 00:00:00 2001 From: Robert Nelson Date: Fri, 27 Dec 2013 13:14:19 -0600 Subject: [PATCH] arm: dts: am335x-boneblack: add cpu0 opp points diff --git a/arm-dts-am335x-boneblack-lcdc-add-panel-info.patch b/arm-dts-am335x-boneblack-lcdc-add-panel-info.patch index b7d0491f2..53ba2ad57 100644 --- a/arm-dts-am335x-boneblack-lcdc-add-panel-info.patch +++ b/arm-dts-am335x-boneblack-lcdc-add-panel-info.patch @@ -1,4 +1,4 @@ -From 686c0fbe0b0758420728e99fbbc9898856c61a65 Mon Sep 17 00:00:00 2001 +From bbd9da5bf437943bed91474379e22e53651b8df8 Mon Sep 17 00:00:00 2001 From: Robert Nelson Date: Fri, 27 Dec 2013 13:05:09 -0600 Subject: [PATCH] arm: dts: am335x-boneblack: lcdc add panel-info diff --git a/arm-i.MX6-Utilite-device-dtb.patch b/arm-i.MX6-Utilite-device-dtb.patch index b65471ace..797f4424f 100644 --- a/arm-i.MX6-Utilite-device-dtb.patch +++ b/arm-i.MX6-Utilite-device-dtb.patch @@ -1,4 +1,4 @@ -From 4c556949693ab7de84984559735bdd1b33cb77b5 Mon Sep 17 00:00:00 2001 +From de40f034a5e8aa7cb08928557e8f8fbdb9712da7 Mon Sep 17 00:00:00 2001 From: Peter Robinson Date: Fri, 11 Jul 2014 00:10:56 +0100 Subject: [PATCH] arm: i.MX6 Utilite device dtb diff --git a/asus-wmi-Restrict-debugfs-interface-when-module-load.patch b/asus-wmi-Restrict-debugfs-interface-when-module-load.patch index 781c8e0ce..1202fffaf 100644 --- a/asus-wmi-Restrict-debugfs-interface-when-module-load.patch +++ b/asus-wmi-Restrict-debugfs-interface-when-module-load.patch @@ -1,4 +1,4 @@ -From ed8fc77bea869c0277b035b2b79470ba350c31e0 Mon Sep 17 00:00:00 2001 +From cb99340f2297dc3682da2437b5ee021f67b4c1fd Mon Sep 17 00:00:00 2001 From: Matthew Garrett Date: Fri, 9 Mar 2012 08:46:50 -0500 Subject: [PATCH] asus-wmi: Restrict debugfs interface when module loading is diff --git a/ath9k-rx-dma-stop-check.patch b/ath9k-rx-dma-stop-check.patch index 49a20d335..9f755aaac 100644 --- a/ath9k-rx-dma-stop-check.patch +++ b/ath9k-rx-dma-stop-check.patch @@ -1,4 +1,4 @@ -From dfc1afd652976a77e8fcfb57866ad0f29b50d042 Mon Sep 17 00:00:00 2001 +From f578e659fc81a66c64c7aa7d3b6c8aef4ba5c2be Mon Sep 17 00:00:00 2001 From: "kernel-team@fedoraproject.org" Date: Wed, 6 Feb 2013 09:57:47 -0500 Subject: [PATCH] ath9k: rx dma stop check diff --git a/crash-driver.patch b/crash-driver.patch index 298c6eeec..b6d91a085 100644 --- a/crash-driver.patch +++ b/crash-driver.patch @@ -1,4 +1,4 @@ -From 35f42a829ac374b0085015e29e73b44d227a83b1 Mon Sep 17 00:00:00 2001 +From 744518d9783d514e446c9f5580eaceb1a789a46f Mon Sep 17 00:00:00 2001 From: Dave Anderson Date: Tue, 26 Nov 2013 12:42:46 -0500 Subject: [PATCH] crash-driver diff --git a/criu-no-expert.patch b/criu-no-expert.patch index 4c3573b24..0345a46e9 100644 --- a/criu-no-expert.patch +++ b/criu-no-expert.patch @@ -1,4 +1,4 @@ -From cb32e566a709fd6a7e36ef7a41b2047fcdfb921d Mon Sep 17 00:00:00 2001 +From 45b12485b9b6481a10f6100c8ff37e18e0bd141d Mon Sep 17 00:00:00 2001 From: "kernel-team@fedoraproject.org" Date: Wed, 30 Jan 2013 10:55:31 -0500 Subject: [PATCH] criu: no expert diff --git a/die-floppy-die.patch b/die-floppy-die.patch index 764cf53ab..296d18c30 100644 --- a/die-floppy-die.patch +++ b/die-floppy-die.patch @@ -1,4 +1,4 @@ -From c6f9176d4c916dba021a44a2ad9de1756fc6c5ad Mon Sep 17 00:00:00 2001 +From ebbb04c9ba44b392d7627ebc73f15152e5cb1a88 Mon Sep 17 00:00:00 2001 From: Kyle McMartin Date: Tue, 30 Mar 2010 00:04:29 -0400 Subject: [PATCH] die-floppy-die diff --git a/disable-i8042-check-on-apple-mac.patch b/disable-i8042-check-on-apple-mac.patch index 6af52af4e..45ed32786 100644 --- a/disable-i8042-check-on-apple-mac.patch +++ b/disable-i8042-check-on-apple-mac.patch @@ -1,4 +1,4 @@ -From a2e5f724a7e33329651ead92d4122907bdfdb208 Mon Sep 17 00:00:00 2001 +From c5e4d133df11da97c504710ac55ab1038d3f5fe6 Mon Sep 17 00:00:00 2001 From: Bastien Nocera Date: Thu, 20 May 2010 10:30:31 -0400 Subject: [PATCH] disable i8042 check on apple mac diff --git a/disable-libdw-unwind-on-non-x86.patch b/disable-libdw-unwind-on-non-x86.patch index 86bb70ae0..48c8b344d 100644 --- a/disable-libdw-unwind-on-non-x86.patch +++ b/disable-libdw-unwind-on-non-x86.patch @@ -1,4 +1,4 @@ -From 5a8e4c7cafd99ce849d75c86409b822ac1da18e4 Mon Sep 17 00:00:00 2001 +From 53c9e936465f85fef45872e791ba36ca5f74ab34 Mon Sep 17 00:00:00 2001 From: "kernel-team@fedoraproject.org" Date: Fri, 18 Apr 2014 06:58:29 -0400 Subject: [PATCH] disable libdw unwind on non-x86 diff --git a/drm-i915-hush-check-crtc-state.patch b/drm-i915-hush-check-crtc-state.patch index 76ab873cd..5a66e3a37 100644 --- a/drm-i915-hush-check-crtc-state.patch +++ b/drm-i915-hush-check-crtc-state.patch @@ -1,4 +1,4 @@ -From e2d0333d3dc0c63e79a94f08d3770cd2a7d6a667 Mon Sep 17 00:00:00 2001 +From 29146d7267fe66e8b6a0424d6d4013dede4d7bcb Mon Sep 17 00:00:00 2001 From: Adam Jackson Date: Wed, 13 Nov 2013 10:17:24 -0500 Subject: [PATCH] drm/i915: hush check crtc state diff --git a/efi-Add-EFI_SECURE_BOOT-bit.patch b/efi-Add-EFI_SECURE_BOOT-bit.patch index 90404745d..f714233cd 100644 --- a/efi-Add-EFI_SECURE_BOOT-bit.patch +++ b/efi-Add-EFI_SECURE_BOOT-bit.patch @@ -1,4 +1,4 @@ -From a2ebe652ed2e730d4a7fc2699c39a8736b823480 Mon Sep 17 00:00:00 2001 +From 19c2289328b06297ea29868310edbd74dc41918d Mon Sep 17 00:00:00 2001 From: Josh Boyer Date: Tue, 27 Aug 2013 13:33:03 -0400 Subject: [PATCH] efi: Add EFI_SECURE_BOOT bit diff --git a/efi-Disable-secure-boot-if-shim-is-in-insecure-mode.patch b/efi-Disable-secure-boot-if-shim-is-in-insecure-mode.patch index 5c0186088..299851f7e 100644 --- a/efi-Disable-secure-boot-if-shim-is-in-insecure-mode.patch +++ b/efi-Disable-secure-boot-if-shim-is-in-insecure-mode.patch @@ -1,4 +1,4 @@ -From 3d2fbfb0264c8286432026e152d7561975506ffc Mon Sep 17 00:00:00 2001 +From c1392aea54d924ea69289609f16cabc09d2f791b Mon Sep 17 00:00:00 2001 From: Josh Boyer Date: Tue, 5 Feb 2013 19:25:05 -0500 Subject: [PATCH] efi: Disable secure boot if shim is in insecure mode diff --git a/efi-Make-EFI_SECURE_BOOT_SIG_ENFORCE-depend-on-EFI.patch b/efi-Make-EFI_SECURE_BOOT_SIG_ENFORCE-depend-on-EFI.patch index b1fd83096..c44b7aed6 100644 --- a/efi-Make-EFI_SECURE_BOOT_SIG_ENFORCE-depend-on-EFI.patch +++ b/efi-Make-EFI_SECURE_BOOT_SIG_ENFORCE-depend-on-EFI.patch @@ -1,4 +1,4 @@ -From 2850989c51158efb074313d4e3aeb2665f978ed4 Mon Sep 17 00:00:00 2001 +From b2331272294ed713c87215f1a25bcb890a9287d6 Mon Sep 17 00:00:00 2001 From: Josh Boyer Date: Tue, 27 Aug 2013 13:28:43 -0400 Subject: [PATCH] efi: Make EFI_SECURE_BOOT_SIG_ENFORCE depend on EFI diff --git a/hibernate-Disable-in-a-signed-modules-environment.patch b/hibernate-Disable-in-a-signed-modules-environment.patch index db215ec21..da3a80ee2 100644 --- a/hibernate-Disable-in-a-signed-modules-environment.patch +++ b/hibernate-Disable-in-a-signed-modules-environment.patch @@ -1,4 +1,4 @@ -From f32db30954f67a233bbb6d56f48143698f44e5bc Mon Sep 17 00:00:00 2001 +From 3a8eda960d1dd429d5695e12bc64cf9f86cd0e77 Mon Sep 17 00:00:00 2001 From: Josh Boyer Date: Fri, 20 Jun 2014 08:53:24 -0400 Subject: [PATCH] hibernate: Disable in a signed modules environment diff --git a/input-kill-stupid-messages.patch b/input-kill-stupid-messages.patch index 31ff55375..f62cde1c7 100644 --- a/input-kill-stupid-messages.patch +++ b/input-kill-stupid-messages.patch @@ -1,4 +1,4 @@ -From 0115cafe4d9a93deef3259b18b5b9cdafd60fbef Mon Sep 17 00:00:00 2001 +From 2cfb6eac1f9b7a9e81aec1caca2789b8966958bb Mon Sep 17 00:00:00 2001 From: "kernel-team@fedoraproject.org" Date: Thu, 29 Jul 2010 16:46:31 -0700 Subject: [PATCH] input: kill stupid messages diff --git a/input-silence-i8042-noise.patch b/input-silence-i8042-noise.patch index 2dac82a70..5c8508d67 100644 --- a/input-silence-i8042-noise.patch +++ b/input-silence-i8042-noise.patch @@ -1,4 +1,4 @@ -From 10da76f4101b3dd43dcf9cbb6c9c7b6d6f92c829 Mon Sep 17 00:00:00 2001 +From 68b4559bbb04ade6c299522445dabf1f9a550e07 Mon Sep 17 00:00:00 2001 From: Peter Jones Date: Thu, 25 Sep 2008 16:23:33 -0400 Subject: [PATCH] input: silence i8042 noise diff --git a/kbuild-AFTER_LINK.patch b/kbuild-AFTER_LINK.patch index 897a1f945..6b8619337 100644 --- a/kbuild-AFTER_LINK.patch +++ b/kbuild-AFTER_LINK.patch @@ -1,4 +1,4 @@ -From 4df7d687b12092b4ae94415cc528bc09a0437624 Mon Sep 17 00:00:00 2001 +From 2afe07b72e8de8ad63c5c09f350f78bdc0563363 Mon Sep 17 00:00:00 2001 From: Roland McGrath Date: Mon, 6 Oct 2008 23:03:03 -0700 Subject: [PATCH] kbuild: AFTER_LINK diff --git a/kernel.spec b/kernel.spec index a9a5d2d82..ba450fcd2 100644 --- a/kernel.spec +++ b/kernel.spec @@ -42,7 +42,7 @@ Summary: The Linux kernel # For non-released -rc kernels, this will be appended after the rcX and # gitX tags, so a 3 here would become part of release "0.rcX.gitX.3" # -%global baserelease 2 +%global baserelease 1 %global fedora_build %{baserelease} # base_sublevel is the kernel version we're starting with and patching @@ -69,7 +69,7 @@ Summary: The Linux kernel # The rc snapshot level %define rcrev 1 # The git snapshot level -%define gitrev 1 +%define gitrev 2 # Set rpm version accordingly %define rpmversion 3.%{upstream_sublevel}.0 %endif @@ -2275,6 +2275,9 @@ fi # ||----w | # || || %changelog +* Thu Aug 21 2014 Josh Boyer - 3.17.0-0.rc1.git2.1 +- Linux v3.17-rc1-51-g372b1dbdd1fb + * Wed Aug 20 2014 Josh Boyer - 3.17.0-0.rc1.git1.1 - Linux v3.17-rc1-22-g480cadc2b7e0 - Reenable debugging options. diff --git a/kexec-Disable-at-runtime-if-the-kernel-enforces-modu.patch b/kexec-Disable-at-runtime-if-the-kernel-enforces-modu.patch index ebd5371f4..d83dc420d 100644 --- a/kexec-Disable-at-runtime-if-the-kernel-enforces-modu.patch +++ b/kexec-Disable-at-runtime-if-the-kernel-enforces-modu.patch @@ -1,4 +1,4 @@ -From 8633ed1850c24ea2e52c7c64c293186946935e8a Mon Sep 17 00:00:00 2001 +From 0c632e325db1bcc2515f129650e252d8e3cc443e Mon Sep 17 00:00:00 2001 From: Matthew Garrett Date: Fri, 9 Aug 2013 03:33:56 -0400 Subject: [PATCH] kexec: Disable at runtime if the kernel enforces module diff --git a/lib-cpumask-Make-CPUMASK_OFFSTACK-usable-without-deb.patch b/lib-cpumask-Make-CPUMASK_OFFSTACK-usable-without-deb.patch index bc5ec698f..cafe1ed60 100644 --- a/lib-cpumask-Make-CPUMASK_OFFSTACK-usable-without-deb.patch +++ b/lib-cpumask-Make-CPUMASK_OFFSTACK-usable-without-deb.patch @@ -1,4 +1,4 @@ -From d53e8bbf853e6de66ac48e15794d722edf7877b4 Mon Sep 17 00:00:00 2001 +From 3e45e53d90b3e20f77bebb9d0fedc8247ee0b8bf Mon Sep 17 00:00:00 2001 From: Josh Boyer Date: Mon, 11 Nov 2013 08:39:16 -0500 Subject: [PATCH] lib/cpumask: Make CPUMASK_OFFSTACK usable without debug diff --git a/lis3-improve-handling-of-null-rate.patch b/lis3-improve-handling-of-null-rate.patch index ad2d1084f..d0b947ff9 100644 --- a/lis3-improve-handling-of-null-rate.patch +++ b/lis3-improve-handling-of-null-rate.patch @@ -1,4 +1,4 @@ -From 77389d33a694cf99c965e009ccf2a49fb27157c9 Mon Sep 17 00:00:00 2001 +From f51c1daccd17968fe016c5f4d1fa0ae3e1e06d7d Mon Sep 17 00:00:00 2001 From: =?UTF-8?q?=C3=89ric=20Piel?= Date: Thu, 3 Nov 2011 16:22:40 +0100 Subject: [PATCH] lis3: improve handling of null rate diff --git a/no-pcspkr-modalias.patch b/no-pcspkr-modalias.patch index f75f5152a..27a97a3b0 100644 --- a/no-pcspkr-modalias.patch +++ b/no-pcspkr-modalias.patch @@ -1,4 +1,4 @@ -From 782885a741ad73ca03683ddec92b04399c6eae24 Mon Sep 17 00:00:00 2001 +From 49a3b7f04ef8e6d3b51024a845e113b3f838986f Mon Sep 17 00:00:00 2001 From: "kernel-team@fedoraproject.org" Date: Thu, 29 Jul 2010 16:46:31 -0700 Subject: [PATCH] no pcspkr modalias diff --git a/perf-install-trace-event-plugins.patch b/perf-install-trace-event-plugins.patch index d2026db51..7d5c5a733 100644 --- a/perf-install-trace-event-plugins.patch +++ b/perf-install-trace-event-plugins.patch @@ -1,4 +1,4 @@ -From 0abf5980c420adf5846fc25fd5c5a907d131afcc Mon Sep 17 00:00:00 2001 +From 170e456080097a3424a92f9bb641e6ab1ec32795 Mon Sep 17 00:00:00 2001 From: Kyle McMartin Date: Mon, 2 Jun 2014 15:11:01 -0400 Subject: [PATCH] perf: install trace-event plugins diff --git a/pinctrl-pinctrl-single-must-be-initialized-early.patch b/pinctrl-pinctrl-single-must-be-initialized-early.patch index 39caec4c4..2cc797f8c 100644 --- a/pinctrl-pinctrl-single-must-be-initialized-early.patch +++ b/pinctrl-pinctrl-single-must-be-initialized-early.patch @@ -1,4 +1,4 @@ -From 8946fa3addc278d256c2f687381be65d3ad3a7b1 Mon Sep 17 00:00:00 2001 +From 66811064e21d200c72fdbac7f8c966506a76cf85 Mon Sep 17 00:00:00 2001 From: Pantelis Antoniou Date: Sat, 15 Sep 2012 12:00:41 +0300 Subject: [PATCH] pinctrl: pinctrl-single must be initialized early. diff --git a/samsung-laptop-Add-broken-acpi-video-quirk-for-NC210.patch b/samsung-laptop-Add-broken-acpi-video-quirk-for-NC210.patch index 08e570d92..8fc157d9d 100644 --- a/samsung-laptop-Add-broken-acpi-video-quirk-for-NC210.patch +++ b/samsung-laptop-Add-broken-acpi-video-quirk-for-NC210.patch @@ -1,4 +1,4 @@ -From 6a7fb976264a8b7bd05daa8db9d58338ef6b3632 Mon Sep 17 00:00:00 2001 +From 65e393a8dd067358d495639118f1a3748abe7455 Mon Sep 17 00:00:00 2001 From: Hans de Goede Date: Mon, 2 Jun 2014 17:40:59 +0200 Subject: [PATCH] samsung-laptop: Add broken-acpi-video quirk for NC210/NC110 diff --git a/scsi-sd_revalidate_disk-prevent-NULL-ptr-deref.patch b/scsi-sd_revalidate_disk-prevent-NULL-ptr-deref.patch index 1ef5196e1..9babb0f8b 100644 --- a/scsi-sd_revalidate_disk-prevent-NULL-ptr-deref.patch +++ b/scsi-sd_revalidate_disk-prevent-NULL-ptr-deref.patch @@ -1,4 +1,4 @@ -From 26fcec7a2c92ad6d31d858d2bd357511ab79ea7c Mon Sep 17 00:00:00 2001 +From 1721d3b3b2ffbe3a4cda8545de3a82a0756d64a9 Mon Sep 17 00:00:00 2001 From: "kernel-team@fedoraproject.org" Date: Fri, 10 Feb 2012 14:56:13 -0500 Subject: [PATCH] scsi: sd_revalidate_disk prevent NULL ptr deref diff --git a/silence-fbcon-logo.patch b/silence-fbcon-logo.patch index 263548142..3b2ade5d8 100644 --- a/silence-fbcon-logo.patch +++ b/silence-fbcon-logo.patch @@ -1,4 +1,4 @@ -From b0c75b1839a0ccf645329a0ee2b268109300c2b0 Mon Sep 17 00:00:00 2001 +From 0c97f66f8a04ea7dd61ba0fbbae353b9b1946772 Mon Sep 17 00:00:00 2001 From: "kernel-team@fedoraproject.org" Date: Thu, 29 Jul 2010 16:46:31 -0700 Subject: [PATCH] silence fbcon logo diff --git a/sources b/sources index 6c39790d4..914d9ee9f 100644 --- a/sources +++ b/sources @@ -1,4 +1,4 @@ 5c569ed649a0c9711879f333e90c5386 linux-3.16.tar.xz 49868ce6467b35cd9ffea1120d129462 perf-man-3.16.tar.gz a6add2efed2d0e3560df8d05f24b764d patch-3.17-rc1.xz -0338cf276fe2059cd58a5f1075b19613 patch-3.17-rc1-git1.xz +2763927f434689bade9a1deb32f97bff patch-3.17-rc1-git2.xz diff --git a/tegra-powergate-header-move.patch b/tegra-powergate-header-move.patch index 17b9264ea..5ea1968e5 100644 --- a/tegra-powergate-header-move.patch +++ b/tegra-powergate-header-move.patch @@ -1,4 +1,4 @@ -From fff8a8a8830bc36b093ba123b136fd1ec6bf4fa3 Mon Sep 17 00:00:00 2001 +From 6e9a2cd2b1675a2034ebabcebe4dd8f9fe0d5007 Mon Sep 17 00:00:00 2001 From: Kyle McMartin Date: Tue, 12 Aug 2014 15:28:06 -0400 Subject: [PATCH] tegra-powergate: header move diff --git a/watchdog-Disable-watchdog-on-virtual-machines.patch b/watchdog-Disable-watchdog-on-virtual-machines.patch index 41b21e344..14d76700c 100644 --- a/watchdog-Disable-watchdog-on-virtual-machines.patch +++ b/watchdog-Disable-watchdog-on-virtual-machines.patch @@ -1,4 +1,4 @@ -From bfe8bae33c1a3ce1695ac83052f1c48d1757079c Mon Sep 17 00:00:00 2001 +From 9c654775024f8396a6aa1ad728c12d3cad9ba525 Mon Sep 17 00:00:00 2001 From: Dave Jones Date: Tue, 24 Jun 2014 08:43:34 -0400 Subject: [PATCH] watchdog: Disable watchdog on virtual machines. diff --git a/x86-Lock-down-IO-port-access-when-module-security-is.patch b/x86-Lock-down-IO-port-access-when-module-security-is.patch index 7f54e1cb5..0ca945278 100644 --- a/x86-Lock-down-IO-port-access-when-module-security-is.patch +++ b/x86-Lock-down-IO-port-access-when-module-security-is.patch @@ -1,4 +1,4 @@ -From d27eea3ac26af4673f829ab50c90f8879715d739 Mon Sep 17 00:00:00 2001 +From 0ce6931ffddbe2570f8266798c9121d0567a8dfc Mon Sep 17 00:00:00 2001 From: Matthew Garrett Date: Thu, 8 Mar 2012 10:35:59 -0500 Subject: [PATCH] x86: Lock down IO port access when module security is enabled diff --git a/x86-Restrict-MSR-access-when-module-loading-is-restr.patch b/x86-Restrict-MSR-access-when-module-loading-is-restr.patch index 143ccf149..4f22b08b7 100644 --- a/x86-Restrict-MSR-access-when-module-loading-is-restr.patch +++ b/x86-Restrict-MSR-access-when-module-loading-is-restr.patch @@ -1,4 +1,4 @@ -From 81f5d112eeb6998c51c7c0410bf277bf49e66a8a Mon Sep 17 00:00:00 2001 +From 1f09f346766e73298d7c2d79b3fac58d214f4814 Mon Sep 17 00:00:00 2001 From: Matthew Garrett Date: Fri, 8 Feb 2013 11:12:13 -0800 Subject: [PATCH] x86: Restrict MSR access when module loading is restricted From cc594c1f096d8245ef2741b409c8f43249ea0c25 Mon Sep 17 00:00:00 2001 From: Josh Boyer Date: Fri, 22 Aug 2014 12:08:11 -0400 Subject: [PATCH 41/67] Linux v3.17-rc1-99-g5317821c0853 --- ACPI-Limit-access-to-custom_method.patch | 2 +- ARM-tegra-usb-no-reset.patch | 2 +- Add-EFI-signature-data-types.patch | 2 +- ...signature-blob-parser-and-key-loader.patch | 2 +- ...tomatically-enforce-module-signature.patch | 2 +- Add-secure_modules-call.patch | 2 +- ...q-option-to-disable-secure-boot-mode.patch | 2 +- KEYS-Add-a-system-blacklist-keyring.patch | 2 +- ...t-certificates-from-UEFI-Secure-Boot.patch | 2 +- ...-Support-not-importing-certs-from-db.patch | 2 +- ...R-access-when-module-security-is-ena.patch | 2 +- ...-and-dev-kmem-when-module-loading-is.patch | 2 +- ...PI-video-change-acpi-video-brightnes.patch | 2 +- ...low-unprivileged-users-to-create-use.patch | 2 +- ..._rsdp-kernel-parameter-when-module-l.patch | 2 +- ...-new-models-to-the-use_native_backli.patch | 2 +- ...se-native-backlight-quirk-for-the-Th.patch | 2 +- ...se_native_backlight-quirk-for-HP-Pro.patch | 2 +- ...one-common-add-uart2_pins-uart4_pins.patch | 2 +- ...335x-bone-common-enable-and-use-i2c2.patch | 2 +- ...one-common-setup-default-pinmux-http.patch | 2 +- ...am335x-boneblack-add-cpu0-opp-points.patch | 2 +- ...am335x-boneblack-lcdc-add-panel-info.patch | 2 +- arm-i.MX6-Utilite-device-dtb.patch | 2 +- ...t-debugfs-interface-when-module-load.patch | 2 +- ath9k-rx-dma-stop-check.patch | 2 +- crash-driver.patch | 2 +- criu-no-expert.patch | 2 +- die-floppy-die.patch | 2 +- disable-i8042-check-on-apple-mac.patch | 2 +- disable-libdw-unwind-on-non-x86.patch | 2 +- drm-i915-hush-check-crtc-state.patch | 2 +- efi-Add-EFI_SECURE_BOOT-bit.patch | 2 +- ...ure-boot-if-shim-is-in-insecure-mode.patch | 2 +- ...ECURE_BOOT_SIG_ENFORCE-depend-on-EFI.patch | 2 +- ...able-in-a-signed-modules-environment.patch | 2 +- input-kill-stupid-messages.patch | 2 +- input-silence-i8042-noise.patch | 2 +- kbuild-AFTER_LINK.patch | 2 +- kernel.spec | 9 +++---- ...-runtime-if-the-kernel-enforces-modu.patch | 2 +- ...-CPUMASK_OFFSTACK-usable-without-deb.patch | 2 +- lis3-improve-handling-of-null-rate.patch | 2 +- no-pcspkr-modalias.patch | 2 +- perf-install-trace-event-plugins.patch | 2 +- ...trl-single-must-be-initialized-early.patch | 2 +- ...dd-broken-acpi-video-quirk-for-NC210.patch | 2 +- ...validate_disk-prevent-NULL-ptr-deref.patch | 2 +- silence-fbcon-logo.patch | 2 +- sources | 2 +- tegra-powergate-header-move.patch | 26 ------------------- ...Disable-watchdog-on-virtual-machines.patch | 2 +- ...-port-access-when-module-security-is.patch | 2 +- ...-access-when-module-loading-is-restr.patch | 2 +- 54 files changed, 56 insertions(+), 83 deletions(-) delete mode 100644 tegra-powergate-header-move.patch diff --git a/ACPI-Limit-access-to-custom_method.patch b/ACPI-Limit-access-to-custom_method.patch index 477964f08..8df58fc7f 100644 --- a/ACPI-Limit-access-to-custom_method.patch +++ b/ACPI-Limit-access-to-custom_method.patch @@ -1,4 +1,4 @@ -From 1d98493f9df2817fb1011f09c03f18c1ca6db644 Mon Sep 17 00:00:00 2001 +From 72d3ef94578e83587e17237b8d5c02dc0f12bc21 Mon Sep 17 00:00:00 2001 From: Matthew Garrett Date: Fri, 9 Mar 2012 08:39:37 -0500 Subject: [PATCH] ACPI: Limit access to custom_method diff --git a/ARM-tegra-usb-no-reset.patch b/ARM-tegra-usb-no-reset.patch index 631d9f6f4..928462adb 100644 --- a/ARM-tegra-usb-no-reset.patch +++ b/ARM-tegra-usb-no-reset.patch @@ -1,4 +1,4 @@ -From 842d80511b48c6d23a94965c3ddacc65a224a2e0 Mon Sep 17 00:00:00 2001 +From a9b4cff834f4668c3f0450e43b6f975e272917cc Mon Sep 17 00:00:00 2001 From: Peter Robinson Date: Thu, 3 May 2012 20:27:11 +0100 Subject: [PATCH] ARM: tegra: usb no reset diff --git a/Add-EFI-signature-data-types.patch b/Add-EFI-signature-data-types.patch index b94ab1de8..601ee62e1 100644 --- a/Add-EFI-signature-data-types.patch +++ b/Add-EFI-signature-data-types.patch @@ -1,4 +1,4 @@ -From 0543562759e714b100b84b319ca41a52c0385182 Mon Sep 17 00:00:00 2001 +From fde8ec2b6effc3f66100d174acda2dcca9c884b5 Mon Sep 17 00:00:00 2001 From: Dave Howells Date: Tue, 23 Oct 2012 09:30:54 -0400 Subject: [PATCH] Add EFI signature data types diff --git a/Add-an-EFI-signature-blob-parser-and-key-loader.patch b/Add-an-EFI-signature-blob-parser-and-key-loader.patch index 01f087ec7..17820ccc7 100644 --- a/Add-an-EFI-signature-blob-parser-and-key-loader.patch +++ b/Add-an-EFI-signature-blob-parser-and-key-loader.patch @@ -1,4 +1,4 @@ -From dfd538ad11beac3a07e74f43fbb6a369fa891e74 Mon Sep 17 00:00:00 2001 +From ccc6a6b1e7ea9b94d9800828559420b1902e9cd3 Mon Sep 17 00:00:00 2001 From: Dave Howells Date: Tue, 23 Oct 2012 09:36:28 -0400 Subject: [PATCH] Add an EFI signature blob parser and key loader. diff --git a/Add-option-to-automatically-enforce-module-signature.patch b/Add-option-to-automatically-enforce-module-signature.patch index a4b3c0df4..9dcce0a33 100644 --- a/Add-option-to-automatically-enforce-module-signature.patch +++ b/Add-option-to-automatically-enforce-module-signature.patch @@ -1,4 +1,4 @@ -From 9676a46a0950aa4fdd450b8de2f13f11debca7af Mon Sep 17 00:00:00 2001 +From 846f98d171d76430afc201078a571ef7b912bc04 Mon Sep 17 00:00:00 2001 From: Matthew Garrett Date: Fri, 9 Aug 2013 18:36:30 -0400 Subject: [PATCH] Add option to automatically enforce module signatures when in diff --git a/Add-secure_modules-call.patch b/Add-secure_modules-call.patch index 0b3ca15dd..28fe03476 100644 --- a/Add-secure_modules-call.patch +++ b/Add-secure_modules-call.patch @@ -1,4 +1,4 @@ -From dd27078b0b91c19cea31afa3cd2d98db3072c902 Mon Sep 17 00:00:00 2001 +From 2c10a87f189a7395c2591375ece1e66bd7f1a56a Mon Sep 17 00:00:00 2001 From: Matthew Garrett Date: Fri, 9 Aug 2013 17:58:15 -0400 Subject: [PATCH] Add secure_modules() call diff --git a/Add-sysrq-option-to-disable-secure-boot-mode.patch b/Add-sysrq-option-to-disable-secure-boot-mode.patch index 81fa4d5b5..09ac674c6 100644 --- a/Add-sysrq-option-to-disable-secure-boot-mode.patch +++ b/Add-sysrq-option-to-disable-secure-boot-mode.patch @@ -1,4 +1,4 @@ -From c6f678d79de6dcfe197bd49c1fffd89146f28b5a Mon Sep 17 00:00:00 2001 +From 00f869b5dc75e97e6edbde8d6919ec7febf2ac74 Mon Sep 17 00:00:00 2001 From: Kyle McMartin Date: Fri, 30 Aug 2013 09:28:51 -0400 Subject: [PATCH] Add sysrq option to disable secure boot mode diff --git a/KEYS-Add-a-system-blacklist-keyring.patch b/KEYS-Add-a-system-blacklist-keyring.patch index a5149c4da..3d32456a1 100644 --- a/KEYS-Add-a-system-blacklist-keyring.patch +++ b/KEYS-Add-a-system-blacklist-keyring.patch @@ -1,4 +1,4 @@ -From 8cff5938e1741b6a67abd2012aa4ae59a9587fc3 Mon Sep 17 00:00:00 2001 +From c217a61d2725e507e8656939d9404581cad08d0b Mon Sep 17 00:00:00 2001 From: Josh Boyer Date: Fri, 26 Oct 2012 12:36:24 -0400 Subject: [PATCH] KEYS: Add a system blacklist keyring diff --git a/MODSIGN-Import-certificates-from-UEFI-Secure-Boot.patch b/MODSIGN-Import-certificates-from-UEFI-Secure-Boot.patch index 554d62cec..5179e11af 100644 --- a/MODSIGN-Import-certificates-from-UEFI-Secure-Boot.patch +++ b/MODSIGN-Import-certificates-from-UEFI-Secure-Boot.patch @@ -1,4 +1,4 @@ -From 8347b0f3c4b39076719792af16645c2404c38e5a Mon Sep 17 00:00:00 2001 +From b7987b6c7991d759042ccf11db338682bdbab314 Mon Sep 17 00:00:00 2001 From: Josh Boyer Date: Fri, 26 Oct 2012 12:42:16 -0400 Subject: [PATCH] MODSIGN: Import certificates from UEFI Secure Boot diff --git a/MODSIGN-Support-not-importing-certs-from-db.patch b/MODSIGN-Support-not-importing-certs-from-db.patch index 5916d479d..c22289e35 100644 --- a/MODSIGN-Support-not-importing-certs-from-db.patch +++ b/MODSIGN-Support-not-importing-certs-from-db.patch @@ -1,4 +1,4 @@ -From d075517f07e1aa8c1b2f3e38553801c69e3ac201 Mon Sep 17 00:00:00 2001 +From 95e8681e12f9c18a8e1cd51f3cbfccf5a4ed7a3f Mon Sep 17 00:00:00 2001 From: Josh Boyer Date: Thu, 3 Oct 2013 10:14:23 -0400 Subject: [PATCH] MODSIGN: Support not importing certs from db diff --git a/PCI-Lock-down-BAR-access-when-module-security-is-ena.patch b/PCI-Lock-down-BAR-access-when-module-security-is-ena.patch index dfa03edca..094745a4f 100644 --- a/PCI-Lock-down-BAR-access-when-module-security-is-ena.patch +++ b/PCI-Lock-down-BAR-access-when-module-security-is-ena.patch @@ -1,4 +1,4 @@ -From f395621adc2382524430cd4143903e76ca66b1ff Mon Sep 17 00:00:00 2001 +From 844acb319ef6f3ae87e9f0952d1fa1b887f56824 Mon Sep 17 00:00:00 2001 From: Matthew Garrett Date: Thu, 8 Mar 2012 10:10:38 -0500 Subject: [PATCH] PCI: Lock down BAR access when module security is enabled diff --git a/Restrict-dev-mem-and-dev-kmem-when-module-loading-is.patch b/Restrict-dev-mem-and-dev-kmem-when-module-loading-is.patch index f5477fd83..c97a4a81d 100644 --- a/Restrict-dev-mem-and-dev-kmem-when-module-loading-is.patch +++ b/Restrict-dev-mem-and-dev-kmem-when-module-loading-is.patch @@ -1,4 +1,4 @@ -From 4ee13cbd31570057275edfa88150b035132d1376 Mon Sep 17 00:00:00 2001 +From 2f4813b6319c7ea3a6c6e33f2aec60000e2e5035 Mon Sep 17 00:00:00 2001 From: Matthew Garrett Date: Fri, 9 Mar 2012 09:28:15 -0500 Subject: [PATCH] Restrict /dev/mem and /dev/kmem when module loading is diff --git a/Revert-Revert-ACPI-video-change-acpi-video-brightnes.patch b/Revert-Revert-ACPI-video-change-acpi-video-brightnes.patch index 56d6d37fa..b164e7571 100644 --- a/Revert-Revert-ACPI-video-change-acpi-video-brightnes.patch +++ b/Revert-Revert-ACPI-video-change-acpi-video-brightnes.patch @@ -1,4 +1,4 @@ -From cf3eb21df66c06877a7f8fbd448404ee87112b4d Mon Sep 17 00:00:00 2001 +From 54e78cca4fedebd209a170f6ded3666c64a729dc Mon Sep 17 00:00:00 2001 From: Josh Boyer Date: Mon, 28 Jul 2014 12:59:48 -0400 Subject: [PATCH] Revert "Revert "ACPI / video: change acpi-video diff --git a/Revert-userns-Allow-unprivileged-users-to-create-use.patch b/Revert-userns-Allow-unprivileged-users-to-create-use.patch index a200f78b0..2d899faa2 100644 --- a/Revert-userns-Allow-unprivileged-users-to-create-use.patch +++ b/Revert-userns-Allow-unprivileged-users-to-create-use.patch @@ -1,4 +1,4 @@ -From 210af573bede5441c8ece851aba8551e53235958 Mon Sep 17 00:00:00 2001 +From 4b8ff4ede68d09f1a262f0a07718d65782422132 Mon Sep 17 00:00:00 2001 From: Josh Boyer Date: Wed, 13 Nov 2013 10:21:18 -0500 Subject: [PATCH] Revert "userns: Allow unprivileged users to create user diff --git a/acpi-Ignore-acpi_rsdp-kernel-parameter-when-module-l.patch b/acpi-Ignore-acpi_rsdp-kernel-parameter-when-module-l.patch index 43e429db5..98641d0c0 100644 --- a/acpi-Ignore-acpi_rsdp-kernel-parameter-when-module-l.patch +++ b/acpi-Ignore-acpi_rsdp-kernel-parameter-when-module-l.patch @@ -1,4 +1,4 @@ -From 88ef610ec8838d6662094eff53de2ea92a92973e Mon Sep 17 00:00:00 2001 +From f5aaee6ff0e12e86090cd652895d2e45ecf3b362 Mon Sep 17 00:00:00 2001 From: Josh Boyer Date: Mon, 25 Jun 2012 19:57:30 -0400 Subject: [PATCH] acpi: Ignore acpi_rsdp kernel parameter when module loading diff --git a/acpi-video-Add-4-new-models-to-the-use_native_backli.patch b/acpi-video-Add-4-new-models-to-the-use_native_backli.patch index 0d16db832..a1d29b1f4 100644 --- a/acpi-video-Add-4-new-models-to-the-use_native_backli.patch +++ b/acpi-video-Add-4-new-models-to-the-use_native_backli.patch @@ -1,4 +1,4 @@ -From 1dce093cfc9e8aed3a93354080f3c5fd73fbe40e Mon Sep 17 00:00:00 2001 +From 2e65e9e00416b820225c1ff864c0bb01a49faff8 Mon Sep 17 00:00:00 2001 From: Hans de Goede Date: Wed, 30 Apr 2014 15:24:19 +0200 Subject: [PATCH] acpi-video: Add 4 new models to the use_native_backlight dmi diff --git a/acpi-video-Add-use-native-backlight-quirk-for-the-Th.patch b/acpi-video-Add-use-native-backlight-quirk-for-the-Th.patch index b9dda716e..d1b12398f 100644 --- a/acpi-video-Add-use-native-backlight-quirk-for-the-Th.patch +++ b/acpi-video-Add-use-native-backlight-quirk-for-the-Th.patch @@ -1,4 +1,4 @@ -From 776722ff0dbb669d3cfa172d2473cb02a248d4d3 Mon Sep 17 00:00:00 2001 +From 996fcd02a150d5782016f4579c3a641001d6f325 Mon Sep 17 00:00:00 2001 From: Hans de Goede Date: Mon, 2 Jun 2014 17:41:10 +0200 Subject: [PATCH] acpi-video: Add use native backlight quirk for the ThinkPad diff --git a/acpi-video-Add-use_native_backlight-quirk-for-HP-Pro.patch b/acpi-video-Add-use_native_backlight-quirk-for-HP-Pro.patch index fd30c6a45..e885d05ae 100644 --- a/acpi-video-Add-use_native_backlight-quirk-for-HP-Pro.patch +++ b/acpi-video-Add-use_native_backlight-quirk-for-HP-Pro.patch @@ -1,4 +1,4 @@ -From 1c388c7789b0b173f8c16787381c3842f2ef0e1c Mon Sep 17 00:00:00 2001 +From b188dee12ee4f17ca9172cdd83fedf56511de664 Mon Sep 17 00:00:00 2001 From: Hans de Goede Date: Mon, 2 Jun 2014 17:41:11 +0200 Subject: [PATCH] acpi-video: Add use_native_backlight quirk for HP ProBook diff --git a/arm-dts-am335x-bone-common-add-uart2_pins-uart4_pins.patch b/arm-dts-am335x-bone-common-add-uart2_pins-uart4_pins.patch index 84fd4d3d3..0bc747e2c 100644 --- a/arm-dts-am335x-bone-common-add-uart2_pins-uart4_pins.patch +++ b/arm-dts-am335x-bone-common-add-uart2_pins-uart4_pins.patch @@ -1,4 +1,4 @@ -From f9d0a99d10515303f573ddcf2e12283e7cf13ed6 Mon Sep 17 00:00:00 2001 +From df1d51470e71bebe121e2b67b243fd31d00710e3 Mon Sep 17 00:00:00 2001 From: Robert Nelson Date: Thu, 13 Mar 2014 14:18:52 -0500 Subject: [PATCH] arm: dts: am335x-bone-common: add diff --git a/arm-dts-am335x-bone-common-enable-and-use-i2c2.patch b/arm-dts-am335x-bone-common-enable-and-use-i2c2.patch index 0afd3c148..7ea2e3992 100644 --- a/arm-dts-am335x-bone-common-enable-and-use-i2c2.patch +++ b/arm-dts-am335x-bone-common-enable-and-use-i2c2.patch @@ -1,4 +1,4 @@ -From f9c21b7c6c7a2ffa63c9485ebc0cad185859342a Mon Sep 17 00:00:00 2001 +From 6b868f4bd45dcd0d47c047604d0ec98291a15531 Mon Sep 17 00:00:00 2001 From: Robert Nelson Date: Tue, 31 Dec 2013 11:17:45 -0600 Subject: [PATCH] arm: dts: am335x-bone-common: enable and use i2c2 diff --git a/arm-dts-am335x-bone-common-setup-default-pinmux-http.patch b/arm-dts-am335x-bone-common-setup-default-pinmux-http.patch index 6096603b3..8a46a87cd 100644 --- a/arm-dts-am335x-bone-common-setup-default-pinmux-http.patch +++ b/arm-dts-am335x-bone-common-setup-default-pinmux-http.patch @@ -1,4 +1,4 @@ -From b9ffe6d2b823ccda528ba88a5814b9195da108f2 Mon Sep 17 00:00:00 2001 +From 87bf8dfce8dc0ab5f7ee9ee064664ad8f3da71d1 Mon Sep 17 00:00:00 2001 From: Robert Nelson Date: Tue, 31 Dec 2013 14:18:00 -0600 Subject: [PATCH] arm: dts: am335x-bone-common: setup default pinmux diff --git a/arm-dts-am335x-boneblack-add-cpu0-opp-points.patch b/arm-dts-am335x-boneblack-add-cpu0-opp-points.patch index 1371cd7ff..222ac77f5 100644 --- a/arm-dts-am335x-boneblack-add-cpu0-opp-points.patch +++ b/arm-dts-am335x-boneblack-add-cpu0-opp-points.patch @@ -1,4 +1,4 @@ -From 57aab7c43b8627ae3f255b27d8fb3fb2f7810601 Mon Sep 17 00:00:00 2001 +From a4a98f9269d16273bbdc75801a1a3ebf6f9f6a18 Mon Sep 17 00:00:00 2001 From: Robert Nelson Date: Fri, 27 Dec 2013 13:14:19 -0600 Subject: [PATCH] arm: dts: am335x-boneblack: add cpu0 opp points diff --git a/arm-dts-am335x-boneblack-lcdc-add-panel-info.patch b/arm-dts-am335x-boneblack-lcdc-add-panel-info.patch index 53ba2ad57..87e11418f 100644 --- a/arm-dts-am335x-boneblack-lcdc-add-panel-info.patch +++ b/arm-dts-am335x-boneblack-lcdc-add-panel-info.patch @@ -1,4 +1,4 @@ -From bbd9da5bf437943bed91474379e22e53651b8df8 Mon Sep 17 00:00:00 2001 +From 9eeda05c398c47f5caeadb9e60b321c2f0ac4529 Mon Sep 17 00:00:00 2001 From: Robert Nelson Date: Fri, 27 Dec 2013 13:05:09 -0600 Subject: [PATCH] arm: dts: am335x-boneblack: lcdc add panel-info diff --git a/arm-i.MX6-Utilite-device-dtb.patch b/arm-i.MX6-Utilite-device-dtb.patch index 797f4424f..280126453 100644 --- a/arm-i.MX6-Utilite-device-dtb.patch +++ b/arm-i.MX6-Utilite-device-dtb.patch @@ -1,4 +1,4 @@ -From de40f034a5e8aa7cb08928557e8f8fbdb9712da7 Mon Sep 17 00:00:00 2001 +From 7c439e01953eff6a86823cb1522cd1774223fe0b Mon Sep 17 00:00:00 2001 From: Peter Robinson Date: Fri, 11 Jul 2014 00:10:56 +0100 Subject: [PATCH] arm: i.MX6 Utilite device dtb diff --git a/asus-wmi-Restrict-debugfs-interface-when-module-load.patch b/asus-wmi-Restrict-debugfs-interface-when-module-load.patch index 1202fffaf..1a8cb567c 100644 --- a/asus-wmi-Restrict-debugfs-interface-when-module-load.patch +++ b/asus-wmi-Restrict-debugfs-interface-when-module-load.patch @@ -1,4 +1,4 @@ -From cb99340f2297dc3682da2437b5ee021f67b4c1fd Mon Sep 17 00:00:00 2001 +From 1ea10b98499c2b9c5ac7b4fdd5c3ca7c6c02de69 Mon Sep 17 00:00:00 2001 From: Matthew Garrett Date: Fri, 9 Mar 2012 08:46:50 -0500 Subject: [PATCH] asus-wmi: Restrict debugfs interface when module loading is diff --git a/ath9k-rx-dma-stop-check.patch b/ath9k-rx-dma-stop-check.patch index 9f755aaac..47fbb643d 100644 --- a/ath9k-rx-dma-stop-check.patch +++ b/ath9k-rx-dma-stop-check.patch @@ -1,4 +1,4 @@ -From f578e659fc81a66c64c7aa7d3b6c8aef4ba5c2be Mon Sep 17 00:00:00 2001 +From f772bb4eec5177f38081b673d0fd76423e99ad94 Mon Sep 17 00:00:00 2001 From: "kernel-team@fedoraproject.org" Date: Wed, 6 Feb 2013 09:57:47 -0500 Subject: [PATCH] ath9k: rx dma stop check diff --git a/crash-driver.patch b/crash-driver.patch index b6d91a085..6f1b1a585 100644 --- a/crash-driver.patch +++ b/crash-driver.patch @@ -1,4 +1,4 @@ -From 744518d9783d514e446c9f5580eaceb1a789a46f Mon Sep 17 00:00:00 2001 +From 98c56c8afb6aefc79753baf4163aff26fab3d41d Mon Sep 17 00:00:00 2001 From: Dave Anderson Date: Tue, 26 Nov 2013 12:42:46 -0500 Subject: [PATCH] crash-driver diff --git a/criu-no-expert.patch b/criu-no-expert.patch index 0345a46e9..009125683 100644 --- a/criu-no-expert.patch +++ b/criu-no-expert.patch @@ -1,4 +1,4 @@ -From 45b12485b9b6481a10f6100c8ff37e18e0bd141d Mon Sep 17 00:00:00 2001 +From adcd525daee026ee5e916a313cc79b42f2586930 Mon Sep 17 00:00:00 2001 From: "kernel-team@fedoraproject.org" Date: Wed, 30 Jan 2013 10:55:31 -0500 Subject: [PATCH] criu: no expert diff --git a/die-floppy-die.patch b/die-floppy-die.patch index 296d18c30..ea774683b 100644 --- a/die-floppy-die.patch +++ b/die-floppy-die.patch @@ -1,4 +1,4 @@ -From ebbb04c9ba44b392d7627ebc73f15152e5cb1a88 Mon Sep 17 00:00:00 2001 +From 93c3e69757c32638885ecf72817a8aec2730ab95 Mon Sep 17 00:00:00 2001 From: Kyle McMartin Date: Tue, 30 Mar 2010 00:04:29 -0400 Subject: [PATCH] die-floppy-die diff --git a/disable-i8042-check-on-apple-mac.patch b/disable-i8042-check-on-apple-mac.patch index 45ed32786..a6e2fc574 100644 --- a/disable-i8042-check-on-apple-mac.patch +++ b/disable-i8042-check-on-apple-mac.patch @@ -1,4 +1,4 @@ -From c5e4d133df11da97c504710ac55ab1038d3f5fe6 Mon Sep 17 00:00:00 2001 +From 064cc83b636f98680cc01a46ffc0c5a1dffa0753 Mon Sep 17 00:00:00 2001 From: Bastien Nocera Date: Thu, 20 May 2010 10:30:31 -0400 Subject: [PATCH] disable i8042 check on apple mac diff --git a/disable-libdw-unwind-on-non-x86.patch b/disable-libdw-unwind-on-non-x86.patch index 48c8b344d..3d139eef1 100644 --- a/disable-libdw-unwind-on-non-x86.patch +++ b/disable-libdw-unwind-on-non-x86.patch @@ -1,4 +1,4 @@ -From 53c9e936465f85fef45872e791ba36ca5f74ab34 Mon Sep 17 00:00:00 2001 +From 298ed0682ceff43b608113ae4462ae7ae358cac6 Mon Sep 17 00:00:00 2001 From: "kernel-team@fedoraproject.org" Date: Fri, 18 Apr 2014 06:58:29 -0400 Subject: [PATCH] disable libdw unwind on non-x86 diff --git a/drm-i915-hush-check-crtc-state.patch b/drm-i915-hush-check-crtc-state.patch index 5a66e3a37..1fb5ea015 100644 --- a/drm-i915-hush-check-crtc-state.patch +++ b/drm-i915-hush-check-crtc-state.patch @@ -1,4 +1,4 @@ -From 29146d7267fe66e8b6a0424d6d4013dede4d7bcb Mon Sep 17 00:00:00 2001 +From e3f034a90a2dc3bf8afd7d10e43a76dcabea9188 Mon Sep 17 00:00:00 2001 From: Adam Jackson Date: Wed, 13 Nov 2013 10:17:24 -0500 Subject: [PATCH] drm/i915: hush check crtc state diff --git a/efi-Add-EFI_SECURE_BOOT-bit.patch b/efi-Add-EFI_SECURE_BOOT-bit.patch index f714233cd..103e7d86d 100644 --- a/efi-Add-EFI_SECURE_BOOT-bit.patch +++ b/efi-Add-EFI_SECURE_BOOT-bit.patch @@ -1,4 +1,4 @@ -From 19c2289328b06297ea29868310edbd74dc41918d Mon Sep 17 00:00:00 2001 +From 7e66cb6025ba5469eff487b608496d9e2f655359 Mon Sep 17 00:00:00 2001 From: Josh Boyer Date: Tue, 27 Aug 2013 13:33:03 -0400 Subject: [PATCH] efi: Add EFI_SECURE_BOOT bit diff --git a/efi-Disable-secure-boot-if-shim-is-in-insecure-mode.patch b/efi-Disable-secure-boot-if-shim-is-in-insecure-mode.patch index 299851f7e..f3aa3481b 100644 --- a/efi-Disable-secure-boot-if-shim-is-in-insecure-mode.patch +++ b/efi-Disable-secure-boot-if-shim-is-in-insecure-mode.patch @@ -1,4 +1,4 @@ -From c1392aea54d924ea69289609f16cabc09d2f791b Mon Sep 17 00:00:00 2001 +From 3910c0f36ac9c053405f25851530f99f4a9885ff Mon Sep 17 00:00:00 2001 From: Josh Boyer Date: Tue, 5 Feb 2013 19:25:05 -0500 Subject: [PATCH] efi: Disable secure boot if shim is in insecure mode diff --git a/efi-Make-EFI_SECURE_BOOT_SIG_ENFORCE-depend-on-EFI.patch b/efi-Make-EFI_SECURE_BOOT_SIG_ENFORCE-depend-on-EFI.patch index c44b7aed6..7836a5b30 100644 --- a/efi-Make-EFI_SECURE_BOOT_SIG_ENFORCE-depend-on-EFI.patch +++ b/efi-Make-EFI_SECURE_BOOT_SIG_ENFORCE-depend-on-EFI.patch @@ -1,4 +1,4 @@ -From b2331272294ed713c87215f1a25bcb890a9287d6 Mon Sep 17 00:00:00 2001 +From e28fbb77dde7079be5ef93695ef0efba26bc3344 Mon Sep 17 00:00:00 2001 From: Josh Boyer Date: Tue, 27 Aug 2013 13:28:43 -0400 Subject: [PATCH] efi: Make EFI_SECURE_BOOT_SIG_ENFORCE depend on EFI diff --git a/hibernate-Disable-in-a-signed-modules-environment.patch b/hibernate-Disable-in-a-signed-modules-environment.patch index da3a80ee2..d78973c3f 100644 --- a/hibernate-Disable-in-a-signed-modules-environment.patch +++ b/hibernate-Disable-in-a-signed-modules-environment.patch @@ -1,4 +1,4 @@ -From 3a8eda960d1dd429d5695e12bc64cf9f86cd0e77 Mon Sep 17 00:00:00 2001 +From 7f8fbfea0ee9711899a8aa3c6842ab27bcb99139 Mon Sep 17 00:00:00 2001 From: Josh Boyer Date: Fri, 20 Jun 2014 08:53:24 -0400 Subject: [PATCH] hibernate: Disable in a signed modules environment diff --git a/input-kill-stupid-messages.patch b/input-kill-stupid-messages.patch index f62cde1c7..fc4af833b 100644 --- a/input-kill-stupid-messages.patch +++ b/input-kill-stupid-messages.patch @@ -1,4 +1,4 @@ -From 2cfb6eac1f9b7a9e81aec1caca2789b8966958bb Mon Sep 17 00:00:00 2001 +From fb08a276239f7efe3103bad62aeb39b27bd46653 Mon Sep 17 00:00:00 2001 From: "kernel-team@fedoraproject.org" Date: Thu, 29 Jul 2010 16:46:31 -0700 Subject: [PATCH] input: kill stupid messages diff --git a/input-silence-i8042-noise.patch b/input-silence-i8042-noise.patch index 5c8508d67..2c5802685 100644 --- a/input-silence-i8042-noise.patch +++ b/input-silence-i8042-noise.patch @@ -1,4 +1,4 @@ -From 68b4559bbb04ade6c299522445dabf1f9a550e07 Mon Sep 17 00:00:00 2001 +From c783100c91afb16f754db33854166bd63a195561 Mon Sep 17 00:00:00 2001 From: Peter Jones Date: Thu, 25 Sep 2008 16:23:33 -0400 Subject: [PATCH] input: silence i8042 noise diff --git a/kbuild-AFTER_LINK.patch b/kbuild-AFTER_LINK.patch index 6b8619337..62547a663 100644 --- a/kbuild-AFTER_LINK.patch +++ b/kbuild-AFTER_LINK.patch @@ -1,4 +1,4 @@ -From 2afe07b72e8de8ad63c5c09f350f78bdc0563363 Mon Sep 17 00:00:00 2001 +From 49cd22ad24ecf722a765f889020d177ef97242d8 Mon Sep 17 00:00:00 2001 From: Roland McGrath Date: Mon, 6 Oct 2008 23:03:03 -0700 Subject: [PATCH] kbuild: AFTER_LINK diff --git a/kernel.spec b/kernel.spec index ba450fcd2..c49f12ee3 100644 --- a/kernel.spec +++ b/kernel.spec @@ -69,7 +69,7 @@ Summary: The Linux kernel # The rc snapshot level %define rcrev 1 # The git snapshot level -%define gitrev 2 +%define gitrev 3 # Set rpm version accordingly %define rpmversion 3.%{upstream_sublevel}.0 %endif @@ -652,8 +652,6 @@ Patch26002: samsung-laptop-Add-broken-acpi-video-quirk-for-NC210.patch Patch26013: acpi-video-Add-use-native-backlight-quirk-for-the-Th.patch Patch26014: acpi-video-Add-use_native_backlight-quirk-for-HP-Pro.patch -Patch27000: tegra-powergate-header-move.patch - # git clone ssh://git.fedorahosted.org/git/kernel-arm64.git, git diff master...devel Patch30000: kernel-arm64.patch @@ -1391,8 +1389,6 @@ ApplyPatch samsung-laptop-Add-broken-acpi-video-quirk-for-NC210.patch ApplyPatch acpi-video-Add-use-native-backlight-quirk-for-the-Th.patch ApplyPatch acpi-video-Add-use_native_backlight-quirk-for-HP-Pro.patch -ApplyPatch tegra-powergate-header-move.patch - %if 0%{?aarch64patches} ApplyPatch kernel-arm64.patch %ifnarch aarch64 # this is stupid, but i want to notice before secondary koji does. @@ -2275,6 +2271,9 @@ fi # ||----w | # || || %changelog +* Fri Aug 22 2014 Josh Boyer - 3.17.0-0.rc1.git3.1 +- Linux v3.17-rc1-99-g5317821c0853 + * Thu Aug 21 2014 Josh Boyer - 3.17.0-0.rc1.git2.1 - Linux v3.17-rc1-51-g372b1dbdd1fb diff --git a/kexec-Disable-at-runtime-if-the-kernel-enforces-modu.patch b/kexec-Disable-at-runtime-if-the-kernel-enforces-modu.patch index d83dc420d..bfae8d659 100644 --- a/kexec-Disable-at-runtime-if-the-kernel-enforces-modu.patch +++ b/kexec-Disable-at-runtime-if-the-kernel-enforces-modu.patch @@ -1,4 +1,4 @@ -From 0c632e325db1bcc2515f129650e252d8e3cc443e Mon Sep 17 00:00:00 2001 +From 03e88bfced44614457493cde243fa0c40381412f Mon Sep 17 00:00:00 2001 From: Matthew Garrett Date: Fri, 9 Aug 2013 03:33:56 -0400 Subject: [PATCH] kexec: Disable at runtime if the kernel enforces module diff --git a/lib-cpumask-Make-CPUMASK_OFFSTACK-usable-without-deb.patch b/lib-cpumask-Make-CPUMASK_OFFSTACK-usable-without-deb.patch index cafe1ed60..a31d83f1a 100644 --- a/lib-cpumask-Make-CPUMASK_OFFSTACK-usable-without-deb.patch +++ b/lib-cpumask-Make-CPUMASK_OFFSTACK-usable-without-deb.patch @@ -1,4 +1,4 @@ -From 3e45e53d90b3e20f77bebb9d0fedc8247ee0b8bf Mon Sep 17 00:00:00 2001 +From 91023024d86f90e3dcbdc354c8f35377486266fb Mon Sep 17 00:00:00 2001 From: Josh Boyer Date: Mon, 11 Nov 2013 08:39:16 -0500 Subject: [PATCH] lib/cpumask: Make CPUMASK_OFFSTACK usable without debug diff --git a/lis3-improve-handling-of-null-rate.patch b/lis3-improve-handling-of-null-rate.patch index d0b947ff9..36d743097 100644 --- a/lis3-improve-handling-of-null-rate.patch +++ b/lis3-improve-handling-of-null-rate.patch @@ -1,4 +1,4 @@ -From f51c1daccd17968fe016c5f4d1fa0ae3e1e06d7d Mon Sep 17 00:00:00 2001 +From 2e3751d7575c3dd4ea792556525f5403d186d270 Mon Sep 17 00:00:00 2001 From: =?UTF-8?q?=C3=89ric=20Piel?= Date: Thu, 3 Nov 2011 16:22:40 +0100 Subject: [PATCH] lis3: improve handling of null rate diff --git a/no-pcspkr-modalias.patch b/no-pcspkr-modalias.patch index 27a97a3b0..bad67e232 100644 --- a/no-pcspkr-modalias.patch +++ b/no-pcspkr-modalias.patch @@ -1,4 +1,4 @@ -From 49a3b7f04ef8e6d3b51024a845e113b3f838986f Mon Sep 17 00:00:00 2001 +From 7df2efedef69f6276d787ff258821fe03e8be9ae Mon Sep 17 00:00:00 2001 From: "kernel-team@fedoraproject.org" Date: Thu, 29 Jul 2010 16:46:31 -0700 Subject: [PATCH] no pcspkr modalias diff --git a/perf-install-trace-event-plugins.patch b/perf-install-trace-event-plugins.patch index 7d5c5a733..be9fe84c8 100644 --- a/perf-install-trace-event-plugins.patch +++ b/perf-install-trace-event-plugins.patch @@ -1,4 +1,4 @@ -From 170e456080097a3424a92f9bb641e6ab1ec32795 Mon Sep 17 00:00:00 2001 +From 0cee24d327ce3fbbe8ef029d6f6e787723ff15fb Mon Sep 17 00:00:00 2001 From: Kyle McMartin Date: Mon, 2 Jun 2014 15:11:01 -0400 Subject: [PATCH] perf: install trace-event plugins diff --git a/pinctrl-pinctrl-single-must-be-initialized-early.patch b/pinctrl-pinctrl-single-must-be-initialized-early.patch index 2cc797f8c..fa7379f3c 100644 --- a/pinctrl-pinctrl-single-must-be-initialized-early.patch +++ b/pinctrl-pinctrl-single-must-be-initialized-early.patch @@ -1,4 +1,4 @@ -From 66811064e21d200c72fdbac7f8c966506a76cf85 Mon Sep 17 00:00:00 2001 +From 90fa4f069b0e6503db1cbb1df2f159cfbd8636cc Mon Sep 17 00:00:00 2001 From: Pantelis Antoniou Date: Sat, 15 Sep 2012 12:00:41 +0300 Subject: [PATCH] pinctrl: pinctrl-single must be initialized early. diff --git a/samsung-laptop-Add-broken-acpi-video-quirk-for-NC210.patch b/samsung-laptop-Add-broken-acpi-video-quirk-for-NC210.patch index 8fc157d9d..eb6c86014 100644 --- a/samsung-laptop-Add-broken-acpi-video-quirk-for-NC210.patch +++ b/samsung-laptop-Add-broken-acpi-video-quirk-for-NC210.patch @@ -1,4 +1,4 @@ -From 65e393a8dd067358d495639118f1a3748abe7455 Mon Sep 17 00:00:00 2001 +From fdf6e320a23594962ec943e0c282165790139c7e Mon Sep 17 00:00:00 2001 From: Hans de Goede Date: Mon, 2 Jun 2014 17:40:59 +0200 Subject: [PATCH] samsung-laptop: Add broken-acpi-video quirk for NC210/NC110 diff --git a/scsi-sd_revalidate_disk-prevent-NULL-ptr-deref.patch b/scsi-sd_revalidate_disk-prevent-NULL-ptr-deref.patch index 9babb0f8b..b93e5f203 100644 --- a/scsi-sd_revalidate_disk-prevent-NULL-ptr-deref.patch +++ b/scsi-sd_revalidate_disk-prevent-NULL-ptr-deref.patch @@ -1,4 +1,4 @@ -From 1721d3b3b2ffbe3a4cda8545de3a82a0756d64a9 Mon Sep 17 00:00:00 2001 +From 4547f2e23d4ed3abc806c4ca00e11d14e1c8f0e9 Mon Sep 17 00:00:00 2001 From: "kernel-team@fedoraproject.org" Date: Fri, 10 Feb 2012 14:56:13 -0500 Subject: [PATCH] scsi: sd_revalidate_disk prevent NULL ptr deref diff --git a/silence-fbcon-logo.patch b/silence-fbcon-logo.patch index 3b2ade5d8..d46f1684d 100644 --- a/silence-fbcon-logo.patch +++ b/silence-fbcon-logo.patch @@ -1,4 +1,4 @@ -From 0c97f66f8a04ea7dd61ba0fbbae353b9b1946772 Mon Sep 17 00:00:00 2001 +From ce83a8f10fd31222cc5bc5f7cc48d3c8401aa92d Mon Sep 17 00:00:00 2001 From: "kernel-team@fedoraproject.org" Date: Thu, 29 Jul 2010 16:46:31 -0700 Subject: [PATCH] silence fbcon logo diff --git a/sources b/sources index 914d9ee9f..2330a459f 100644 --- a/sources +++ b/sources @@ -1,4 +1,4 @@ 5c569ed649a0c9711879f333e90c5386 linux-3.16.tar.xz 49868ce6467b35cd9ffea1120d129462 perf-man-3.16.tar.gz a6add2efed2d0e3560df8d05f24b764d patch-3.17-rc1.xz -2763927f434689bade9a1deb32f97bff patch-3.17-rc1-git2.xz +f1122bf52e43d6e9194e8c57c00d4931 patch-3.17-rc1-git3.xz diff --git a/tegra-powergate-header-move.patch b/tegra-powergate-header-move.patch deleted file mode 100644 index 5ea1968e5..000000000 --- a/tegra-powergate-header-move.patch +++ /dev/null @@ -1,26 +0,0 @@ -From 6e9a2cd2b1675a2034ebabcebe4dd8f9fe0d5007 Mon Sep 17 00:00:00 2001 -From: Kyle McMartin -Date: Tue, 12 Aug 2014 15:28:06 -0400 -Subject: [PATCH] tegra-powergate: header move - -deal with armv7hl breakage ---- - drivers/ata/ahci_tegra.c | 2 +- - 1 file changed, 1 insertion(+), 1 deletion(-) - -diff --git a/drivers/ata/ahci_tegra.c b/drivers/ata/ahci_tegra.c -index fc3df47fca35..7194835bc316 100644 ---- a/drivers/ata/ahci_tegra.c -+++ b/drivers/ata/ahci_tegra.c -@@ -24,7 +24,7 @@ - #include - #include - #include --#include -+#include - #include - #include "ahci.h" - --- -1.9.3 - diff --git a/watchdog-Disable-watchdog-on-virtual-machines.patch b/watchdog-Disable-watchdog-on-virtual-machines.patch index 14d76700c..91aa94c33 100644 --- a/watchdog-Disable-watchdog-on-virtual-machines.patch +++ b/watchdog-Disable-watchdog-on-virtual-machines.patch @@ -1,4 +1,4 @@ -From 9c654775024f8396a6aa1ad728c12d3cad9ba525 Mon Sep 17 00:00:00 2001 +From ad3647e05ab3ada7ab0ddf6f68d9adb85a4ddef4 Mon Sep 17 00:00:00 2001 From: Dave Jones Date: Tue, 24 Jun 2014 08:43:34 -0400 Subject: [PATCH] watchdog: Disable watchdog on virtual machines. diff --git a/x86-Lock-down-IO-port-access-when-module-security-is.patch b/x86-Lock-down-IO-port-access-when-module-security-is.patch index 0ca945278..45ff0949c 100644 --- a/x86-Lock-down-IO-port-access-when-module-security-is.patch +++ b/x86-Lock-down-IO-port-access-when-module-security-is.patch @@ -1,4 +1,4 @@ -From 0ce6931ffddbe2570f8266798c9121d0567a8dfc Mon Sep 17 00:00:00 2001 +From db6dd4fb937f88b213500070c047705a4d9123c3 Mon Sep 17 00:00:00 2001 From: Matthew Garrett Date: Thu, 8 Mar 2012 10:35:59 -0500 Subject: [PATCH] x86: Lock down IO port access when module security is enabled diff --git a/x86-Restrict-MSR-access-when-module-loading-is-restr.patch b/x86-Restrict-MSR-access-when-module-loading-is-restr.patch index 4f22b08b7..b8c86080c 100644 --- a/x86-Restrict-MSR-access-when-module-loading-is-restr.patch +++ b/x86-Restrict-MSR-access-when-module-loading-is-restr.patch @@ -1,4 +1,4 @@ -From 1f09f346766e73298d7c2d79b3fac58d214f4814 Mon Sep 17 00:00:00 2001 +From 94a11a9ba4d71701730342e67f9a043093922d8f Mon Sep 17 00:00:00 2001 From: Matthew Garrett Date: Fri, 8 Feb 2013 11:12:13 -0800 Subject: [PATCH] x86: Restrict MSR access when module loading is restricted From 80bc74d4ce9e462bbd7fe79e75679969cfea70af Mon Sep 17 00:00:00 2001 From: Josh Boyer Date: Fri, 22 Aug 2014 13:20:49 -0400 Subject: [PATCH 42/67] Drop userns revert patch (rhbz 917708) --- ...low-unprivileged-users-to-create-use.patch | 46 ------------------- kernel.spec | 9 ++-- 2 files changed, 3 insertions(+), 52 deletions(-) delete mode 100644 Revert-userns-Allow-unprivileged-users-to-create-use.patch diff --git a/Revert-userns-Allow-unprivileged-users-to-create-use.patch b/Revert-userns-Allow-unprivileged-users-to-create-use.patch deleted file mode 100644 index 2d899faa2..000000000 --- a/Revert-userns-Allow-unprivileged-users-to-create-use.patch +++ /dev/null @@ -1,46 +0,0 @@ -From 4b8ff4ede68d09f1a262f0a07718d65782422132 Mon Sep 17 00:00:00 2001 -From: Josh Boyer -Date: Wed, 13 Nov 2013 10:21:18 -0500 -Subject: [PATCH] Revert "userns: Allow unprivileged users to create user - namespaces." - -This reverts commit 5eaf563e53294d6696e651466697eb9d491f3946. - -Bugzilla: 917708 -Upstream-status: Fedora mustard - -Signed-off-by: Josh Boyer - -Conflicts: - kernel/fork.c ---- - kernel/fork.c | 13 +++++++++++++ - 1 file changed, 13 insertions(+) - -diff --git a/kernel/fork.c b/kernel/fork.c -index 0cf9cdb6e491..31d3a9763887 100644 ---- a/kernel/fork.c -+++ b/kernel/fork.c -@@ -1624,6 +1624,19 @@ long do_fork(unsigned long clone_flags, - long nr; - - /* -+ * Do some preliminary argument and permissions checking before we -+ * actually start allocating stuff -+ */ -+ if (clone_flags & CLONE_NEWUSER) { -+ /* hopefully this check will go away when userns support is -+ * complete -+ */ -+ if (!capable(CAP_SYS_ADMIN) || !capable(CAP_SETUID) || -+ !capable(CAP_SETGID)) -+ return -EPERM; -+ } -+ -+ /* - * Determine whether and which event to report to ptracer. When - * called from kernel_thread or CLONE_UNTRACED is explicitly - * requested, no event is reported; otherwise, report if the event --- -1.9.3 - diff --git a/kernel.spec b/kernel.spec index c49f12ee3..928ea384f 100644 --- a/kernel.spec +++ b/kernel.spec @@ -560,9 +560,6 @@ Patch530: silence-fbcon-logo.patch Patch600: lib-cpumask-Make-CPUMASK_OFFSTACK-usable-without-deb.patch -#rhbz 917708 -Patch700: Revert-userns-Allow-unprivileged-users-to-create-use.patch - Patch800: crash-driver.patch # crypto/ @@ -1311,9 +1308,6 @@ ApplyPatch silence-fbcon-logo.patch # Changes to upstream defaults. -#rhbz 917708 -ApplyPatch Revert-userns-Allow-unprivileged-users-to-create-use.patch - # /dev/crash driver. ApplyPatch crash-driver.patch @@ -2271,6 +2265,9 @@ fi # ||----w | # || || %changelog +* Fri Aug 22 2014 Josh Boyer +- Drop userns revert patch (rhbz 917708) + * Fri Aug 22 2014 Josh Boyer - 3.17.0-0.rc1.git3.1 - Linux v3.17-rc1-99-g5317821c0853 From efcd02beae521c75ac0164de68f497b5eb7be8ff Mon Sep 17 00:00:00 2001 From: Josh Boyer Date: Mon, 25 Aug 2014 10:33:49 -0400 Subject: [PATCH 43/67] Linux v3.17-rc1-231-g7be141d05549 - Add patch to fix NFS oops on /proc removal (rhbz 1132368) --- ACPI-Limit-access-to-custom_method.patch | 2 +- ARM-tegra-usb-no-reset.patch | 2 +- Add-EFI-signature-data-types.patch | 2 +- ...signature-blob-parser-and-key-loader.patch | 2 +- ...tomatically-enforce-module-signature.patch | 2 +- Add-secure_modules-call.patch | 2 +- ...q-option-to-disable-secure-boot-mode.patch | 2 +- KEYS-Add-a-system-blacklist-keyring.patch | 2 +- ...t-certificates-from-UEFI-Secure-Boot.patch | 2 +- ...-Support-not-importing-certs-from-db.patch | 2 +- ...R-access-when-module-security-is-ena.patch | 2 +- ...-and-dev-kmem-when-module-loading-is.patch | 2 +- ...PI-video-change-acpi-video-brightnes.patch | 2 +- ..._rsdp-kernel-parameter-when-module-l.patch | 2 +- ...-new-models-to-the-use_native_backli.patch | 2 +- ...se-native-backlight-quirk-for-the-Th.patch | 2 +- ...se_native_backlight-quirk-for-HP-Pro.patch | 2 +- ...one-common-add-uart2_pins-uart4_pins.patch | 2 +- ...335x-bone-common-enable-and-use-i2c2.patch | 2 +- ...one-common-setup-default-pinmux-http.patch | 2 +- ...am335x-boneblack-add-cpu0-opp-points.patch | 2 +- ...am335x-boneblack-lcdc-add-panel-info.patch | 2 +- arm-i.MX6-Utilite-device-dtb.patch | 2 +- ...t-debugfs-interface-when-module-load.patch | 2 +- ath9k-rx-dma-stop-check.patch | 2 +- crash-driver.patch | 2 +- criu-no-expert.patch | 2 +- die-floppy-die.patch | 2 +- disable-i8042-check-on-apple-mac.patch | 2 +- disable-libdw-unwind-on-non-x86.patch | 2 +- drm-i915-hush-check-crtc-state.patch | 6 +- efi-Add-EFI_SECURE_BOOT-bit.patch | 2 +- ...ure-boot-if-shim-is-in-insecure-mode.patch | 2 +- ...ECURE_BOOT_SIG_ENFORCE-depend-on-EFI.patch | 2 +- ...able-in-a-signed-modules-environment.patch | 2 +- input-kill-stupid-messages.patch | 2 +- input-silence-i8042-noise.patch | 2 +- kbuild-AFTER_LINK.patch | 2 +- kernel.spec | 12 ++- ...-runtime-if-the-kernel-enforces-modu.patch | 2 +- ...-CPUMASK_OFFSTACK-usable-without-deb.patch | 2 +- lis3-improve-handling-of-null-rate.patch | 2 +- ...nel-warning-when-removing-proc-entry.patch | 77 +++++++++++++++++++ no-pcspkr-modalias.patch | 2 +- perf-install-trace-event-plugins.patch | 2 +- ...trl-single-must-be-initialized-early.patch | 2 +- ...dd-broken-acpi-video-quirk-for-NC210.patch | 2 +- ...validate_disk-prevent-NULL-ptr-deref.patch | 2 +- silence-fbcon-logo.patch | 2 +- sources | 2 +- ...Disable-watchdog-on-virtual-machines.patch | 2 +- ...-port-access-when-module-security-is.patch | 2 +- ...-access-when-module-loading-is-restr.patch | 2 +- 53 files changed, 141 insertions(+), 54 deletions(-) create mode 100644 nfs-fix-kernel-warning-when-removing-proc-entry.patch diff --git a/ACPI-Limit-access-to-custom_method.patch b/ACPI-Limit-access-to-custom_method.patch index 8df58fc7f..cee8d9648 100644 --- a/ACPI-Limit-access-to-custom_method.patch +++ b/ACPI-Limit-access-to-custom_method.patch @@ -1,4 +1,4 @@ -From 72d3ef94578e83587e17237b8d5c02dc0f12bc21 Mon Sep 17 00:00:00 2001 +From 138e699bc3308252a5ac27e1e138f33830faefa1 Mon Sep 17 00:00:00 2001 From: Matthew Garrett Date: Fri, 9 Mar 2012 08:39:37 -0500 Subject: [PATCH] ACPI: Limit access to custom_method diff --git a/ARM-tegra-usb-no-reset.patch b/ARM-tegra-usb-no-reset.patch index 928462adb..1e0bcb129 100644 --- a/ARM-tegra-usb-no-reset.patch +++ b/ARM-tegra-usb-no-reset.patch @@ -1,4 +1,4 @@ -From a9b4cff834f4668c3f0450e43b6f975e272917cc Mon Sep 17 00:00:00 2001 +From 06d9542ed63027905ddeee155c3cda1cedf274e2 Mon Sep 17 00:00:00 2001 From: Peter Robinson Date: Thu, 3 May 2012 20:27:11 +0100 Subject: [PATCH] ARM: tegra: usb no reset diff --git a/Add-EFI-signature-data-types.patch b/Add-EFI-signature-data-types.patch index 601ee62e1..1a556692e 100644 --- a/Add-EFI-signature-data-types.patch +++ b/Add-EFI-signature-data-types.patch @@ -1,4 +1,4 @@ -From fde8ec2b6effc3f66100d174acda2dcca9c884b5 Mon Sep 17 00:00:00 2001 +From 24c8bece6d2426dc94c764e6f19d7c3dc025a353 Mon Sep 17 00:00:00 2001 From: Dave Howells Date: Tue, 23 Oct 2012 09:30:54 -0400 Subject: [PATCH] Add EFI signature data types diff --git a/Add-an-EFI-signature-blob-parser-and-key-loader.patch b/Add-an-EFI-signature-blob-parser-and-key-loader.patch index 17820ccc7..ebb444928 100644 --- a/Add-an-EFI-signature-blob-parser-and-key-loader.patch +++ b/Add-an-EFI-signature-blob-parser-and-key-loader.patch @@ -1,4 +1,4 @@ -From ccc6a6b1e7ea9b94d9800828559420b1902e9cd3 Mon Sep 17 00:00:00 2001 +From c7186adf790c1051a0c3c415877178b5f42ae489 Mon Sep 17 00:00:00 2001 From: Dave Howells Date: Tue, 23 Oct 2012 09:36:28 -0400 Subject: [PATCH] Add an EFI signature blob parser and key loader. diff --git a/Add-option-to-automatically-enforce-module-signature.patch b/Add-option-to-automatically-enforce-module-signature.patch index 9dcce0a33..861da5334 100644 --- a/Add-option-to-automatically-enforce-module-signature.patch +++ b/Add-option-to-automatically-enforce-module-signature.patch @@ -1,4 +1,4 @@ -From 846f98d171d76430afc201078a571ef7b912bc04 Mon Sep 17 00:00:00 2001 +From 52a6f9be94b2219d32fb0ab4ebddc7283a879dc0 Mon Sep 17 00:00:00 2001 From: Matthew Garrett Date: Fri, 9 Aug 2013 18:36:30 -0400 Subject: [PATCH] Add option to automatically enforce module signatures when in diff --git a/Add-secure_modules-call.patch b/Add-secure_modules-call.patch index 28fe03476..c43e0c9ad 100644 --- a/Add-secure_modules-call.patch +++ b/Add-secure_modules-call.patch @@ -1,4 +1,4 @@ -From 2c10a87f189a7395c2591375ece1e66bd7f1a56a Mon Sep 17 00:00:00 2001 +From 84416f9b5150aea25e7149a493241294c82319c3 Mon Sep 17 00:00:00 2001 From: Matthew Garrett Date: Fri, 9 Aug 2013 17:58:15 -0400 Subject: [PATCH] Add secure_modules() call diff --git a/Add-sysrq-option-to-disable-secure-boot-mode.patch b/Add-sysrq-option-to-disable-secure-boot-mode.patch index 09ac674c6..467896669 100644 --- a/Add-sysrq-option-to-disable-secure-boot-mode.patch +++ b/Add-sysrq-option-to-disable-secure-boot-mode.patch @@ -1,4 +1,4 @@ -From 00f869b5dc75e97e6edbde8d6919ec7febf2ac74 Mon Sep 17 00:00:00 2001 +From 7e06e6bc426b29935cffd0fb7a0c39395f27feed Mon Sep 17 00:00:00 2001 From: Kyle McMartin Date: Fri, 30 Aug 2013 09:28:51 -0400 Subject: [PATCH] Add sysrq option to disable secure boot mode diff --git a/KEYS-Add-a-system-blacklist-keyring.patch b/KEYS-Add-a-system-blacklist-keyring.patch index 3d32456a1..12bd24829 100644 --- a/KEYS-Add-a-system-blacklist-keyring.patch +++ b/KEYS-Add-a-system-blacklist-keyring.patch @@ -1,4 +1,4 @@ -From c217a61d2725e507e8656939d9404581cad08d0b Mon Sep 17 00:00:00 2001 +From 2fb8c8f2a64a171019c82417fbe40a239623d78f Mon Sep 17 00:00:00 2001 From: Josh Boyer Date: Fri, 26 Oct 2012 12:36:24 -0400 Subject: [PATCH] KEYS: Add a system blacklist keyring diff --git a/MODSIGN-Import-certificates-from-UEFI-Secure-Boot.patch b/MODSIGN-Import-certificates-from-UEFI-Secure-Boot.patch index 5179e11af..f253ca694 100644 --- a/MODSIGN-Import-certificates-from-UEFI-Secure-Boot.patch +++ b/MODSIGN-Import-certificates-from-UEFI-Secure-Boot.patch @@ -1,4 +1,4 @@ -From b7987b6c7991d759042ccf11db338682bdbab314 Mon Sep 17 00:00:00 2001 +From 269d612cdcd181110231eb87655d3180c11b1512 Mon Sep 17 00:00:00 2001 From: Josh Boyer Date: Fri, 26 Oct 2012 12:42:16 -0400 Subject: [PATCH] MODSIGN: Import certificates from UEFI Secure Boot diff --git a/MODSIGN-Support-not-importing-certs-from-db.patch b/MODSIGN-Support-not-importing-certs-from-db.patch index c22289e35..1fa99b7a8 100644 --- a/MODSIGN-Support-not-importing-certs-from-db.patch +++ b/MODSIGN-Support-not-importing-certs-from-db.patch @@ -1,4 +1,4 @@ -From 95e8681e12f9c18a8e1cd51f3cbfccf5a4ed7a3f Mon Sep 17 00:00:00 2001 +From 4ec122ff16e2b560180e9282b94604614fd36569 Mon Sep 17 00:00:00 2001 From: Josh Boyer Date: Thu, 3 Oct 2013 10:14:23 -0400 Subject: [PATCH] MODSIGN: Support not importing certs from db diff --git a/PCI-Lock-down-BAR-access-when-module-security-is-ena.patch b/PCI-Lock-down-BAR-access-when-module-security-is-ena.patch index 094745a4f..d0d34ac49 100644 --- a/PCI-Lock-down-BAR-access-when-module-security-is-ena.patch +++ b/PCI-Lock-down-BAR-access-when-module-security-is-ena.patch @@ -1,4 +1,4 @@ -From 844acb319ef6f3ae87e9f0952d1fa1b887f56824 Mon Sep 17 00:00:00 2001 +From 12dfffcc4808b57568e497e607067518785201c4 Mon Sep 17 00:00:00 2001 From: Matthew Garrett Date: Thu, 8 Mar 2012 10:10:38 -0500 Subject: [PATCH] PCI: Lock down BAR access when module security is enabled diff --git a/Restrict-dev-mem-and-dev-kmem-when-module-loading-is.patch b/Restrict-dev-mem-and-dev-kmem-when-module-loading-is.patch index c97a4a81d..63f0e9485 100644 --- a/Restrict-dev-mem-and-dev-kmem-when-module-loading-is.patch +++ b/Restrict-dev-mem-and-dev-kmem-when-module-loading-is.patch @@ -1,4 +1,4 @@ -From 2f4813b6319c7ea3a6c6e33f2aec60000e2e5035 Mon Sep 17 00:00:00 2001 +From 773f3b8f2757e8dfe5ea841bdd0abb3e78de990c Mon Sep 17 00:00:00 2001 From: Matthew Garrett Date: Fri, 9 Mar 2012 09:28:15 -0500 Subject: [PATCH] Restrict /dev/mem and /dev/kmem when module loading is diff --git a/Revert-Revert-ACPI-video-change-acpi-video-brightnes.patch b/Revert-Revert-ACPI-video-change-acpi-video-brightnes.patch index b164e7571..35088e9ad 100644 --- a/Revert-Revert-ACPI-video-change-acpi-video-brightnes.patch +++ b/Revert-Revert-ACPI-video-change-acpi-video-brightnes.patch @@ -1,4 +1,4 @@ -From 54e78cca4fedebd209a170f6ded3666c64a729dc Mon Sep 17 00:00:00 2001 +From 31a7140c6e11e99a4c36cd22c9bf2e6e11adda0a Mon Sep 17 00:00:00 2001 From: Josh Boyer Date: Mon, 28 Jul 2014 12:59:48 -0400 Subject: [PATCH] Revert "Revert "ACPI / video: change acpi-video diff --git a/acpi-Ignore-acpi_rsdp-kernel-parameter-when-module-l.patch b/acpi-Ignore-acpi_rsdp-kernel-parameter-when-module-l.patch index 98641d0c0..cd016178e 100644 --- a/acpi-Ignore-acpi_rsdp-kernel-parameter-when-module-l.patch +++ b/acpi-Ignore-acpi_rsdp-kernel-parameter-when-module-l.patch @@ -1,4 +1,4 @@ -From f5aaee6ff0e12e86090cd652895d2e45ecf3b362 Mon Sep 17 00:00:00 2001 +From 4fe291fa7ad3ffbc1da8d07d50eb4af7cb84a8c4 Mon Sep 17 00:00:00 2001 From: Josh Boyer Date: Mon, 25 Jun 2012 19:57:30 -0400 Subject: [PATCH] acpi: Ignore acpi_rsdp kernel parameter when module loading diff --git a/acpi-video-Add-4-new-models-to-the-use_native_backli.patch b/acpi-video-Add-4-new-models-to-the-use_native_backli.patch index a1d29b1f4..0322652c3 100644 --- a/acpi-video-Add-4-new-models-to-the-use_native_backli.patch +++ b/acpi-video-Add-4-new-models-to-the-use_native_backli.patch @@ -1,4 +1,4 @@ -From 2e65e9e00416b820225c1ff864c0bb01a49faff8 Mon Sep 17 00:00:00 2001 +From c0cc3c25ce11c5ce0444410e1905886439b4873c Mon Sep 17 00:00:00 2001 From: Hans de Goede Date: Wed, 30 Apr 2014 15:24:19 +0200 Subject: [PATCH] acpi-video: Add 4 new models to the use_native_backlight dmi diff --git a/acpi-video-Add-use-native-backlight-quirk-for-the-Th.patch b/acpi-video-Add-use-native-backlight-quirk-for-the-Th.patch index d1b12398f..84c18136c 100644 --- a/acpi-video-Add-use-native-backlight-quirk-for-the-Th.patch +++ b/acpi-video-Add-use-native-backlight-quirk-for-the-Th.patch @@ -1,4 +1,4 @@ -From 996fcd02a150d5782016f4579c3a641001d6f325 Mon Sep 17 00:00:00 2001 +From b18a53c2670dce2b59a13136d5f7e170e9a30bda Mon Sep 17 00:00:00 2001 From: Hans de Goede Date: Mon, 2 Jun 2014 17:41:10 +0200 Subject: [PATCH] acpi-video: Add use native backlight quirk for the ThinkPad diff --git a/acpi-video-Add-use_native_backlight-quirk-for-HP-Pro.patch b/acpi-video-Add-use_native_backlight-quirk-for-HP-Pro.patch index e885d05ae..b7355c626 100644 --- a/acpi-video-Add-use_native_backlight-quirk-for-HP-Pro.patch +++ b/acpi-video-Add-use_native_backlight-quirk-for-HP-Pro.patch @@ -1,4 +1,4 @@ -From b188dee12ee4f17ca9172cdd83fedf56511de664 Mon Sep 17 00:00:00 2001 +From d7f0faa29aa7903d5935632f3423e0b94b625f5a Mon Sep 17 00:00:00 2001 From: Hans de Goede Date: Mon, 2 Jun 2014 17:41:11 +0200 Subject: [PATCH] acpi-video: Add use_native_backlight quirk for HP ProBook diff --git a/arm-dts-am335x-bone-common-add-uart2_pins-uart4_pins.patch b/arm-dts-am335x-bone-common-add-uart2_pins-uart4_pins.patch index 0bc747e2c..8587fcd84 100644 --- a/arm-dts-am335x-bone-common-add-uart2_pins-uart4_pins.patch +++ b/arm-dts-am335x-bone-common-add-uart2_pins-uart4_pins.patch @@ -1,4 +1,4 @@ -From df1d51470e71bebe121e2b67b243fd31d00710e3 Mon Sep 17 00:00:00 2001 +From 5aacf54210c1147d771cdb52b7a1f3cf69a39a8c Mon Sep 17 00:00:00 2001 From: Robert Nelson Date: Thu, 13 Mar 2014 14:18:52 -0500 Subject: [PATCH] arm: dts: am335x-bone-common: add diff --git a/arm-dts-am335x-bone-common-enable-and-use-i2c2.patch b/arm-dts-am335x-bone-common-enable-and-use-i2c2.patch index 7ea2e3992..bba597cd3 100644 --- a/arm-dts-am335x-bone-common-enable-and-use-i2c2.patch +++ b/arm-dts-am335x-bone-common-enable-and-use-i2c2.patch @@ -1,4 +1,4 @@ -From 6b868f4bd45dcd0d47c047604d0ec98291a15531 Mon Sep 17 00:00:00 2001 +From 6a9af6f573baf687634e2b962c2490ea3969a347 Mon Sep 17 00:00:00 2001 From: Robert Nelson Date: Tue, 31 Dec 2013 11:17:45 -0600 Subject: [PATCH] arm: dts: am335x-bone-common: enable and use i2c2 diff --git a/arm-dts-am335x-bone-common-setup-default-pinmux-http.patch b/arm-dts-am335x-bone-common-setup-default-pinmux-http.patch index 8a46a87cd..e23913937 100644 --- a/arm-dts-am335x-bone-common-setup-default-pinmux-http.patch +++ b/arm-dts-am335x-bone-common-setup-default-pinmux-http.patch @@ -1,4 +1,4 @@ -From 87bf8dfce8dc0ab5f7ee9ee064664ad8f3da71d1 Mon Sep 17 00:00:00 2001 +From fe2ad4217f5b3d85d99c7d5fe2938633e0790a33 Mon Sep 17 00:00:00 2001 From: Robert Nelson Date: Tue, 31 Dec 2013 14:18:00 -0600 Subject: [PATCH] arm: dts: am335x-bone-common: setup default pinmux diff --git a/arm-dts-am335x-boneblack-add-cpu0-opp-points.patch b/arm-dts-am335x-boneblack-add-cpu0-opp-points.patch index 222ac77f5..19a5fc5af 100644 --- a/arm-dts-am335x-boneblack-add-cpu0-opp-points.patch +++ b/arm-dts-am335x-boneblack-add-cpu0-opp-points.patch @@ -1,4 +1,4 @@ -From a4a98f9269d16273bbdc75801a1a3ebf6f9f6a18 Mon Sep 17 00:00:00 2001 +From 38594d7c4afc9343fa82df362c2dd5a99d5fa83f Mon Sep 17 00:00:00 2001 From: Robert Nelson Date: Fri, 27 Dec 2013 13:14:19 -0600 Subject: [PATCH] arm: dts: am335x-boneblack: add cpu0 opp points diff --git a/arm-dts-am335x-boneblack-lcdc-add-panel-info.patch b/arm-dts-am335x-boneblack-lcdc-add-panel-info.patch index 87e11418f..46c728568 100644 --- a/arm-dts-am335x-boneblack-lcdc-add-panel-info.patch +++ b/arm-dts-am335x-boneblack-lcdc-add-panel-info.patch @@ -1,4 +1,4 @@ -From 9eeda05c398c47f5caeadb9e60b321c2f0ac4529 Mon Sep 17 00:00:00 2001 +From 4e31849638741373cf24c24999cbfcc63f64e62c Mon Sep 17 00:00:00 2001 From: Robert Nelson Date: Fri, 27 Dec 2013 13:05:09 -0600 Subject: [PATCH] arm: dts: am335x-boneblack: lcdc add panel-info diff --git a/arm-i.MX6-Utilite-device-dtb.patch b/arm-i.MX6-Utilite-device-dtb.patch index 280126453..2ff0202c7 100644 --- a/arm-i.MX6-Utilite-device-dtb.patch +++ b/arm-i.MX6-Utilite-device-dtb.patch @@ -1,4 +1,4 @@ -From 7c439e01953eff6a86823cb1522cd1774223fe0b Mon Sep 17 00:00:00 2001 +From 5b8f97a61af9175b175d69677e38cab0f45e90be Mon Sep 17 00:00:00 2001 From: Peter Robinson Date: Fri, 11 Jul 2014 00:10:56 +0100 Subject: [PATCH] arm: i.MX6 Utilite device dtb diff --git a/asus-wmi-Restrict-debugfs-interface-when-module-load.patch b/asus-wmi-Restrict-debugfs-interface-when-module-load.patch index 1a8cb567c..02a18b153 100644 --- a/asus-wmi-Restrict-debugfs-interface-when-module-load.patch +++ b/asus-wmi-Restrict-debugfs-interface-when-module-load.patch @@ -1,4 +1,4 @@ -From 1ea10b98499c2b9c5ac7b4fdd5c3ca7c6c02de69 Mon Sep 17 00:00:00 2001 +From c834b8f208292f485ac932d292ce427933c130df Mon Sep 17 00:00:00 2001 From: Matthew Garrett Date: Fri, 9 Mar 2012 08:46:50 -0500 Subject: [PATCH] asus-wmi: Restrict debugfs interface when module loading is diff --git a/ath9k-rx-dma-stop-check.patch b/ath9k-rx-dma-stop-check.patch index 47fbb643d..226d11425 100644 --- a/ath9k-rx-dma-stop-check.patch +++ b/ath9k-rx-dma-stop-check.patch @@ -1,4 +1,4 @@ -From f772bb4eec5177f38081b673d0fd76423e99ad94 Mon Sep 17 00:00:00 2001 +From 4bc80a66c40c4fbac5715f06c526e1d66a826f0b Mon Sep 17 00:00:00 2001 From: "kernel-team@fedoraproject.org" Date: Wed, 6 Feb 2013 09:57:47 -0500 Subject: [PATCH] ath9k: rx dma stop check diff --git a/crash-driver.patch b/crash-driver.patch index 6f1b1a585..e281e6f2a 100644 --- a/crash-driver.patch +++ b/crash-driver.patch @@ -1,4 +1,4 @@ -From 98c56c8afb6aefc79753baf4163aff26fab3d41d Mon Sep 17 00:00:00 2001 +From 78f7efce9494ead649e3e37d3b4f618837ace5b8 Mon Sep 17 00:00:00 2001 From: Dave Anderson Date: Tue, 26 Nov 2013 12:42:46 -0500 Subject: [PATCH] crash-driver diff --git a/criu-no-expert.patch b/criu-no-expert.patch index 009125683..7a92c73df 100644 --- a/criu-no-expert.patch +++ b/criu-no-expert.patch @@ -1,4 +1,4 @@ -From adcd525daee026ee5e916a313cc79b42f2586930 Mon Sep 17 00:00:00 2001 +From ffca5a43245dbd47c4c862c462bae17342662cf4 Mon Sep 17 00:00:00 2001 From: "kernel-team@fedoraproject.org" Date: Wed, 30 Jan 2013 10:55:31 -0500 Subject: [PATCH] criu: no expert diff --git a/die-floppy-die.patch b/die-floppy-die.patch index ea774683b..f82367ad5 100644 --- a/die-floppy-die.patch +++ b/die-floppy-die.patch @@ -1,4 +1,4 @@ -From 93c3e69757c32638885ecf72817a8aec2730ab95 Mon Sep 17 00:00:00 2001 +From 68eb96fde759ded0a704731a8c01ff44610e8e29 Mon Sep 17 00:00:00 2001 From: Kyle McMartin Date: Tue, 30 Mar 2010 00:04:29 -0400 Subject: [PATCH] die-floppy-die diff --git a/disable-i8042-check-on-apple-mac.patch b/disable-i8042-check-on-apple-mac.patch index a6e2fc574..b4c2811b8 100644 --- a/disable-i8042-check-on-apple-mac.patch +++ b/disable-i8042-check-on-apple-mac.patch @@ -1,4 +1,4 @@ -From 064cc83b636f98680cc01a46ffc0c5a1dffa0753 Mon Sep 17 00:00:00 2001 +From 2d4dd397ffe66efabd31ec4b4dc7c2e8842fb9a8 Mon Sep 17 00:00:00 2001 From: Bastien Nocera Date: Thu, 20 May 2010 10:30:31 -0400 Subject: [PATCH] disable i8042 check on apple mac diff --git a/disable-libdw-unwind-on-non-x86.patch b/disable-libdw-unwind-on-non-x86.patch index 3d139eef1..53144c0ff 100644 --- a/disable-libdw-unwind-on-non-x86.patch +++ b/disable-libdw-unwind-on-non-x86.patch @@ -1,4 +1,4 @@ -From 298ed0682ceff43b608113ae4462ae7ae358cac6 Mon Sep 17 00:00:00 2001 +From 462b19b26a0fea25519dd1a44d52756693d97518 Mon Sep 17 00:00:00 2001 From: "kernel-team@fedoraproject.org" Date: Fri, 18 Apr 2014 06:58:29 -0400 Subject: [PATCH] disable libdw unwind on non-x86 diff --git a/drm-i915-hush-check-crtc-state.patch b/drm-i915-hush-check-crtc-state.patch index 1fb5ea015..e74605a68 100644 --- a/drm-i915-hush-check-crtc-state.patch +++ b/drm-i915-hush-check-crtc-state.patch @@ -1,4 +1,4 @@ -From e3f034a90a2dc3bf8afd7d10e43a76dcabea9188 Mon Sep 17 00:00:00 2001 +From 32d5013e685e54397ae7bd2d12e3107706e0020a Mon Sep 17 00:00:00 2001 From: Adam Jackson Date: Wed, 13 Nov 2013 10:17:24 -0500 Subject: [PATCH] drm/i915: hush check crtc state @@ -15,10 +15,10 @@ Upstream-status: http://lists.freedesktop.org/archives/intel-gfx/2013-November/0 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/drivers/gpu/drm/i915/intel_display.c b/drivers/gpu/drm/i915/intel_display.c -index 018fb7222f60..922818d16e93 100644 +index d074d704f458..e5ce498188c1 100644 --- a/drivers/gpu/drm/i915/intel_display.c +++ b/drivers/gpu/drm/i915/intel_display.c -@@ -10640,7 +10640,7 @@ check_crtc_state(struct drm_device *dev) +@@ -10633,7 +10633,7 @@ check_crtc_state(struct drm_device *dev) if (active && !intel_pipe_config_compare(dev, &crtc->config, &pipe_config)) { diff --git a/efi-Add-EFI_SECURE_BOOT-bit.patch b/efi-Add-EFI_SECURE_BOOT-bit.patch index 103e7d86d..8938bab4c 100644 --- a/efi-Add-EFI_SECURE_BOOT-bit.patch +++ b/efi-Add-EFI_SECURE_BOOT-bit.patch @@ -1,4 +1,4 @@ -From 7e66cb6025ba5469eff487b608496d9e2f655359 Mon Sep 17 00:00:00 2001 +From 745a4c1c3db8c6df7146016756db2b6655aa1f6d Mon Sep 17 00:00:00 2001 From: Josh Boyer Date: Tue, 27 Aug 2013 13:33:03 -0400 Subject: [PATCH] efi: Add EFI_SECURE_BOOT bit diff --git a/efi-Disable-secure-boot-if-shim-is-in-insecure-mode.patch b/efi-Disable-secure-boot-if-shim-is-in-insecure-mode.patch index f3aa3481b..9cc8a0d69 100644 --- a/efi-Disable-secure-boot-if-shim-is-in-insecure-mode.patch +++ b/efi-Disable-secure-boot-if-shim-is-in-insecure-mode.patch @@ -1,4 +1,4 @@ -From 3910c0f36ac9c053405f25851530f99f4a9885ff Mon Sep 17 00:00:00 2001 +From 5e797dc617962b07a85bf721a33b1700f8bd6820 Mon Sep 17 00:00:00 2001 From: Josh Boyer Date: Tue, 5 Feb 2013 19:25:05 -0500 Subject: [PATCH] efi: Disable secure boot if shim is in insecure mode diff --git a/efi-Make-EFI_SECURE_BOOT_SIG_ENFORCE-depend-on-EFI.patch b/efi-Make-EFI_SECURE_BOOT_SIG_ENFORCE-depend-on-EFI.patch index 7836a5b30..431e5b0e1 100644 --- a/efi-Make-EFI_SECURE_BOOT_SIG_ENFORCE-depend-on-EFI.patch +++ b/efi-Make-EFI_SECURE_BOOT_SIG_ENFORCE-depend-on-EFI.patch @@ -1,4 +1,4 @@ -From e28fbb77dde7079be5ef93695ef0efba26bc3344 Mon Sep 17 00:00:00 2001 +From 75c3fcce3d50c933a9b1b34bc7570d2988d065f6 Mon Sep 17 00:00:00 2001 From: Josh Boyer Date: Tue, 27 Aug 2013 13:28:43 -0400 Subject: [PATCH] efi: Make EFI_SECURE_BOOT_SIG_ENFORCE depend on EFI diff --git a/hibernate-Disable-in-a-signed-modules-environment.patch b/hibernate-Disable-in-a-signed-modules-environment.patch index d78973c3f..582539c9c 100644 --- a/hibernate-Disable-in-a-signed-modules-environment.patch +++ b/hibernate-Disable-in-a-signed-modules-environment.patch @@ -1,4 +1,4 @@ -From 7f8fbfea0ee9711899a8aa3c6842ab27bcb99139 Mon Sep 17 00:00:00 2001 +From 1906fc58e81f0346a3687c41be3e9990a84f177a Mon Sep 17 00:00:00 2001 From: Josh Boyer Date: Fri, 20 Jun 2014 08:53:24 -0400 Subject: [PATCH] hibernate: Disable in a signed modules environment diff --git a/input-kill-stupid-messages.patch b/input-kill-stupid-messages.patch index fc4af833b..715378a9b 100644 --- a/input-kill-stupid-messages.patch +++ b/input-kill-stupid-messages.patch @@ -1,4 +1,4 @@ -From fb08a276239f7efe3103bad62aeb39b27bd46653 Mon Sep 17 00:00:00 2001 +From fb371dd810b17786f3ea6f5714dc0ffeb7469c43 Mon Sep 17 00:00:00 2001 From: "kernel-team@fedoraproject.org" Date: Thu, 29 Jul 2010 16:46:31 -0700 Subject: [PATCH] input: kill stupid messages diff --git a/input-silence-i8042-noise.patch b/input-silence-i8042-noise.patch index 2c5802685..8bcbe3ff4 100644 --- a/input-silence-i8042-noise.patch +++ b/input-silence-i8042-noise.patch @@ -1,4 +1,4 @@ -From c783100c91afb16f754db33854166bd63a195561 Mon Sep 17 00:00:00 2001 +From ebd6c4df62f7c588adc3869958ccd7f5d85c0e95 Mon Sep 17 00:00:00 2001 From: Peter Jones Date: Thu, 25 Sep 2008 16:23:33 -0400 Subject: [PATCH] input: silence i8042 noise diff --git a/kbuild-AFTER_LINK.patch b/kbuild-AFTER_LINK.patch index 62547a663..09a1e76c5 100644 --- a/kbuild-AFTER_LINK.patch +++ b/kbuild-AFTER_LINK.patch @@ -1,4 +1,4 @@ -From 49cd22ad24ecf722a765f889020d177ef97242d8 Mon Sep 17 00:00:00 2001 +From 258ed45b0c00ce07bd7b50ed4cd8f5de638d8235 Mon Sep 17 00:00:00 2001 From: Roland McGrath Date: Mon, 6 Oct 2008 23:03:03 -0700 Subject: [PATCH] kbuild: AFTER_LINK diff --git a/kernel.spec b/kernel.spec index 928ea384f..ec821069c 100644 --- a/kernel.spec +++ b/kernel.spec @@ -69,7 +69,7 @@ Summary: The Linux kernel # The rc snapshot level %define rcrev 1 # The git snapshot level -%define gitrev 3 +%define gitrev 4 # Set rpm version accordingly %define rpmversion 3.%{upstream_sublevel}.0 %endif @@ -649,6 +649,9 @@ Patch26002: samsung-laptop-Add-broken-acpi-video-quirk-for-NC210.patch Patch26013: acpi-video-Add-use-native-backlight-quirk-for-the-Th.patch Patch26014: acpi-video-Add-use_native_backlight-quirk-for-HP-Pro.patch +#rhbz 1132368 +Patch26015: nfs-fix-kernel-warning-when-removing-proc-entry.patch + # git clone ssh://git.fedorahosted.org/git/kernel-arm64.git, git diff master...devel Patch30000: kernel-arm64.patch @@ -1383,6 +1386,9 @@ ApplyPatch samsung-laptop-Add-broken-acpi-video-quirk-for-NC210.patch ApplyPatch acpi-video-Add-use-native-backlight-quirk-for-the-Th.patch ApplyPatch acpi-video-Add-use_native_backlight-quirk-for-HP-Pro.patch +#rhbz 1132368 +ApplyPatch nfs-fix-kernel-warning-when-removing-proc-entry.patch + %if 0%{?aarch64patches} ApplyPatch kernel-arm64.patch %ifnarch aarch64 # this is stupid, but i want to notice before secondary koji does. @@ -2265,6 +2271,10 @@ fi # ||----w | # || || %changelog +* Mon Aug 25 2014 Josh Boyer - 3.17.0-0.rc1.git4.1 +- Linux v3.17-rc1-231-g7be141d05549 +- Add patch to fix NFS oops on /proc removal (rhbz 1132368) + * Fri Aug 22 2014 Josh Boyer - Drop userns revert patch (rhbz 917708) diff --git a/kexec-Disable-at-runtime-if-the-kernel-enforces-modu.patch b/kexec-Disable-at-runtime-if-the-kernel-enforces-modu.patch index bfae8d659..5b960d7f2 100644 --- a/kexec-Disable-at-runtime-if-the-kernel-enforces-modu.patch +++ b/kexec-Disable-at-runtime-if-the-kernel-enforces-modu.patch @@ -1,4 +1,4 @@ -From 03e88bfced44614457493cde243fa0c40381412f Mon Sep 17 00:00:00 2001 +From 53c38555d8cefb48bc19d3f9e7f2ffb5e5bacac2 Mon Sep 17 00:00:00 2001 From: Matthew Garrett Date: Fri, 9 Aug 2013 03:33:56 -0400 Subject: [PATCH] kexec: Disable at runtime if the kernel enforces module diff --git a/lib-cpumask-Make-CPUMASK_OFFSTACK-usable-without-deb.patch b/lib-cpumask-Make-CPUMASK_OFFSTACK-usable-without-deb.patch index a31d83f1a..37cb117f3 100644 --- a/lib-cpumask-Make-CPUMASK_OFFSTACK-usable-without-deb.patch +++ b/lib-cpumask-Make-CPUMASK_OFFSTACK-usable-without-deb.patch @@ -1,4 +1,4 @@ -From 91023024d86f90e3dcbdc354c8f35377486266fb Mon Sep 17 00:00:00 2001 +From 6e065b2623a015255e1f3a78e378beb1f8bb649d Mon Sep 17 00:00:00 2001 From: Josh Boyer Date: Mon, 11 Nov 2013 08:39:16 -0500 Subject: [PATCH] lib/cpumask: Make CPUMASK_OFFSTACK usable without debug diff --git a/lis3-improve-handling-of-null-rate.patch b/lis3-improve-handling-of-null-rate.patch index 36d743097..ac89c4154 100644 --- a/lis3-improve-handling-of-null-rate.patch +++ b/lis3-improve-handling-of-null-rate.patch @@ -1,4 +1,4 @@ -From 2e3751d7575c3dd4ea792556525f5403d186d270 Mon Sep 17 00:00:00 2001 +From 16433a227cab8cd36cc1342b51cd27162e3478d3 Mon Sep 17 00:00:00 2001 From: =?UTF-8?q?=C3=89ric=20Piel?= Date: Thu, 3 Nov 2011 16:22:40 +0100 Subject: [PATCH] lis3: improve handling of null rate diff --git a/nfs-fix-kernel-warning-when-removing-proc-entry.patch b/nfs-fix-kernel-warning-when-removing-proc-entry.patch new file mode 100644 index 000000000..833147d38 --- /dev/null +++ b/nfs-fix-kernel-warning-when-removing-proc-entry.patch @@ -0,0 +1,77 @@ +From 7537e6e6e9984d86c0e4282f9dbe3b5872b3b761 Mon Sep 17 00:00:00 2001 +From: Cong Wang +Date: Sat, 16 Aug 2014 12:36:46 -0700 +Subject: [PATCH] nfs: fix kernel warning when removing proc entry + +I saw the following kernel warning: + +[ 1852.321222] ------------[ cut here ]------------ +[ 1852.326527] WARNING: CPU: 0 PID: 118 at fs/proc/generic.c:521 remove_proc_entry+0x154/0x16b() +[ 1852.335630] remove_proc_entry: removing non-empty directory 'fs/nfsfs', leaking at least 'volumes' +[ 1852.344084] CPU: 0 PID: 118 Comm: kworker/u8:2 Not tainted 3.16.0+ #540 +[ 1852.350036] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011 +[ 1852.354992] Workqueue: netns cleanup_net +[ 1852.358701] 0000000000000000 ffff880116f2fbd0 ffffffff819c03e9 ffff880116f2fc18 +[ 1852.366474] ffff880116f2fc08 ffffffff810744ee ffffffff811e0e6e ffff8800d4e96238 +[ 1852.373507] ffffffff81dbe665 ffff8800d46a5948 0000000000000005 ffff880116f2fc68 +[ 1852.380224] Call Trace: +[ 1852.381976] [] dump_stack+0x4d/0x66 +[ 1852.385495] [] warn_slowpath_common+0x7a/0x93 +[ 1852.389869] [] ? remove_proc_entry+0x154/0x16b +[ 1852.393987] [] warn_slowpath_fmt+0x4c/0x4e +[ 1852.397999] [] remove_proc_entry+0x154/0x16b +[ 1852.402034] [] nfs_fs_proc_net_exit+0x53/0x56 +[ 1852.406136] [] nfs_net_exit+0x12/0x1d +[ 1852.409774] [] ops_exit_list+0x44/0x55 +[ 1852.413529] [] cleanup_net+0xee/0x182 +[ 1852.417198] [] process_one_work+0x209/0x40d +[ 1852.502320] [] ? process_one_work+0x162/0x40d +[ 1852.587629] [] worker_thread+0x1f0/0x2c7 +[ 1852.673291] [] ? process_scheduled_works+0x2f/0x2f +[ 1852.759470] [] kthread+0xc9/0xd1 +[ 1852.843099] [] ? finish_task_switch+0x3a/0xce +[ 1852.926518] [] ? __kthread_parkme+0x61/0x61 +[ 1853.008565] [] ret_from_fork+0x7c/0xb0 +[ 1853.076477] [] ? __kthread_parkme+0x61/0x61 +[ 1853.140653] ---[ end trace 69c4c6617f78e32d ]--- + +It looks wrong that we add "/proc/net/nfsfs" in nfs_fs_proc_net_init() +while remove "/proc/fs/nfsfs" in nfs_fs_proc_net_exit(). + +Bugzilla: 1132368 +Upstream-status: Sent for 3.17-rcX + +Fixes: commit 65b38851a17 (NFS: Fix /proc/fs/nfsfs/servers and /proc/fs/nfsfs/volumes) +Cc: Eric W. Biederman +Cc: Trond Myklebust +Cc: Dan Aloni +Signed-off-by: Cong Wang +--- + fs/nfs/client.c | 4 ++-- + 1 file changed, 2 insertions(+), 2 deletions(-) + +diff --git a/fs/nfs/client.c b/fs/nfs/client.c +index 1c5ff6d58385..c117b96c7da9 100644 +--- a/fs/nfs/client.c ++++ b/fs/nfs/client.c +@@ -1418,7 +1418,7 @@ int nfs_fs_proc_net_init(struct net *net) + error_2: + remove_proc_entry("servers", nn->proc_nfsfs); + error_1: +- remove_proc_entry("fs/nfsfs", NULL); ++ remove_proc_entry("nfsfs", net->proc_net); + error_0: + return -ENOMEM; + } +@@ -1429,7 +1429,7 @@ void nfs_fs_proc_net_exit(struct net *net) + + remove_proc_entry("volumes", nn->proc_nfsfs); + remove_proc_entry("servers", nn->proc_nfsfs); +- remove_proc_entry("fs/nfsfs", NULL); ++ remove_proc_entry("nfsfs", net->proc_net); + } + + /* +-- +1.9.3 + diff --git a/no-pcspkr-modalias.patch b/no-pcspkr-modalias.patch index bad67e232..46017d5ed 100644 --- a/no-pcspkr-modalias.patch +++ b/no-pcspkr-modalias.patch @@ -1,4 +1,4 @@ -From 7df2efedef69f6276d787ff258821fe03e8be9ae Mon Sep 17 00:00:00 2001 +From c55db6b50daf1aabbb57aaa0d04491b4665ae4a4 Mon Sep 17 00:00:00 2001 From: "kernel-team@fedoraproject.org" Date: Thu, 29 Jul 2010 16:46:31 -0700 Subject: [PATCH] no pcspkr modalias diff --git a/perf-install-trace-event-plugins.patch b/perf-install-trace-event-plugins.patch index be9fe84c8..4738b4f92 100644 --- a/perf-install-trace-event-plugins.patch +++ b/perf-install-trace-event-plugins.patch @@ -1,4 +1,4 @@ -From 0cee24d327ce3fbbe8ef029d6f6e787723ff15fb Mon Sep 17 00:00:00 2001 +From 599f405335f72c8168b4505b619eb6e67a0d8c9d Mon Sep 17 00:00:00 2001 From: Kyle McMartin Date: Mon, 2 Jun 2014 15:11:01 -0400 Subject: [PATCH] perf: install trace-event plugins diff --git a/pinctrl-pinctrl-single-must-be-initialized-early.patch b/pinctrl-pinctrl-single-must-be-initialized-early.patch index fa7379f3c..b58f12601 100644 --- a/pinctrl-pinctrl-single-must-be-initialized-early.patch +++ b/pinctrl-pinctrl-single-must-be-initialized-early.patch @@ -1,4 +1,4 @@ -From 90fa4f069b0e6503db1cbb1df2f159cfbd8636cc Mon Sep 17 00:00:00 2001 +From 1ed2dfa51c2fc909c84a006c02c715025607ae40 Mon Sep 17 00:00:00 2001 From: Pantelis Antoniou Date: Sat, 15 Sep 2012 12:00:41 +0300 Subject: [PATCH] pinctrl: pinctrl-single must be initialized early. diff --git a/samsung-laptop-Add-broken-acpi-video-quirk-for-NC210.patch b/samsung-laptop-Add-broken-acpi-video-quirk-for-NC210.patch index eb6c86014..72e8dbf0d 100644 --- a/samsung-laptop-Add-broken-acpi-video-quirk-for-NC210.patch +++ b/samsung-laptop-Add-broken-acpi-video-quirk-for-NC210.patch @@ -1,4 +1,4 @@ -From fdf6e320a23594962ec943e0c282165790139c7e Mon Sep 17 00:00:00 2001 +From c0170da77ef357b01bec4bbcafc20323c2846134 Mon Sep 17 00:00:00 2001 From: Hans de Goede Date: Mon, 2 Jun 2014 17:40:59 +0200 Subject: [PATCH] samsung-laptop: Add broken-acpi-video quirk for NC210/NC110 diff --git a/scsi-sd_revalidate_disk-prevent-NULL-ptr-deref.patch b/scsi-sd_revalidate_disk-prevent-NULL-ptr-deref.patch index b93e5f203..a6c54d178 100644 --- a/scsi-sd_revalidate_disk-prevent-NULL-ptr-deref.patch +++ b/scsi-sd_revalidate_disk-prevent-NULL-ptr-deref.patch @@ -1,4 +1,4 @@ -From 4547f2e23d4ed3abc806c4ca00e11d14e1c8f0e9 Mon Sep 17 00:00:00 2001 +From e3206c8da31eef59b99065ad28463dd79ef20334 Mon Sep 17 00:00:00 2001 From: "kernel-team@fedoraproject.org" Date: Fri, 10 Feb 2012 14:56:13 -0500 Subject: [PATCH] scsi: sd_revalidate_disk prevent NULL ptr deref diff --git a/silence-fbcon-logo.patch b/silence-fbcon-logo.patch index d46f1684d..0aac928ca 100644 --- a/silence-fbcon-logo.patch +++ b/silence-fbcon-logo.patch @@ -1,4 +1,4 @@ -From ce83a8f10fd31222cc5bc5f7cc48d3c8401aa92d Mon Sep 17 00:00:00 2001 +From cb5f9d7fc124e09ee516816492448d9aa665c58c Mon Sep 17 00:00:00 2001 From: "kernel-team@fedoraproject.org" Date: Thu, 29 Jul 2010 16:46:31 -0700 Subject: [PATCH] silence fbcon logo diff --git a/sources b/sources index 2330a459f..9b4220fe2 100644 --- a/sources +++ b/sources @@ -1,4 +1,4 @@ 5c569ed649a0c9711879f333e90c5386 linux-3.16.tar.xz 49868ce6467b35cd9ffea1120d129462 perf-man-3.16.tar.gz a6add2efed2d0e3560df8d05f24b764d patch-3.17-rc1.xz -f1122bf52e43d6e9194e8c57c00d4931 patch-3.17-rc1-git3.xz +aeffe6d5ae7c01cc0e95d1bd3bb3c3f3 patch-3.17-rc1-git4.xz diff --git a/watchdog-Disable-watchdog-on-virtual-machines.patch b/watchdog-Disable-watchdog-on-virtual-machines.patch index 91aa94c33..0455ec4c1 100644 --- a/watchdog-Disable-watchdog-on-virtual-machines.patch +++ b/watchdog-Disable-watchdog-on-virtual-machines.patch @@ -1,4 +1,4 @@ -From ad3647e05ab3ada7ab0ddf6f68d9adb85a4ddef4 Mon Sep 17 00:00:00 2001 +From caced88fa3e0790786ac62dc3e3004fd8a6f1dd2 Mon Sep 17 00:00:00 2001 From: Dave Jones Date: Tue, 24 Jun 2014 08:43:34 -0400 Subject: [PATCH] watchdog: Disable watchdog on virtual machines. diff --git a/x86-Lock-down-IO-port-access-when-module-security-is.patch b/x86-Lock-down-IO-port-access-when-module-security-is.patch index 45ff0949c..f38d0939a 100644 --- a/x86-Lock-down-IO-port-access-when-module-security-is.patch +++ b/x86-Lock-down-IO-port-access-when-module-security-is.patch @@ -1,4 +1,4 @@ -From db6dd4fb937f88b213500070c047705a4d9123c3 Mon Sep 17 00:00:00 2001 +From 4facdc2403222c32808358707b148e04e895fa90 Mon Sep 17 00:00:00 2001 From: Matthew Garrett Date: Thu, 8 Mar 2012 10:35:59 -0500 Subject: [PATCH] x86: Lock down IO port access when module security is enabled diff --git a/x86-Restrict-MSR-access-when-module-loading-is-restr.patch b/x86-Restrict-MSR-access-when-module-loading-is-restr.patch index b8c86080c..f92321b49 100644 --- a/x86-Restrict-MSR-access-when-module-loading-is-restr.patch +++ b/x86-Restrict-MSR-access-when-module-loading-is-restr.patch @@ -1,4 +1,4 @@ -From 94a11a9ba4d71701730342e67f9a043093922d8f Mon Sep 17 00:00:00 2001 +From e937c26ad4a50a642ecd53803e119dd21cb6d94a Mon Sep 17 00:00:00 2001 From: Matthew Garrett Date: Fri, 8 Feb 2013 11:12:13 -0800 Subject: [PATCH] x86: Restrict MSR access when module loading is restricted From 6bebad469b89cf505b3a85154ce9468767eb1db4 Mon Sep 17 00:00:00 2001 From: Peter Robinson Date: Tue, 26 Aug 2014 11:08:07 +0100 Subject: [PATCH 44/67] Minor generic ARMv7 updates, Build tegra on both LPAE and general ARMv7 kernels (thank srwarren RHBZ 1110963), Set CMA to 64mb on LPAE kernel (RHBZ 1127000) --- config-arm-generic | 2 ++ config-armv7 | 61 ++++++-------------------------------------- config-armv7-generic | 58 ++++++++++++++++++++++++++++++++++++----- config-armv7-lpae | 28 ++++++++++++++------ kernel.spec | 7 +++-- 5 files changed, 86 insertions(+), 70 deletions(-) diff --git a/config-arm-generic b/config-arm-generic index ac89eb201..9ddb1f0cc 100644 --- a/config-arm-generic +++ b/config-arm-generic @@ -8,6 +8,7 @@ CONFIG_HW_PERF_EVENTS=y CONFIG_NFS_FS=y CONFIG_CRASH=m +CONFIG_CC_STACKPROTECTOR=y # CONFIG_PID_IN_CONTEXTIDR is not set @@ -46,6 +47,7 @@ CONFIG_ARM_CCN=y CONFIG_ARM_DMA_USE_IOMMU=y CONFIG_ARM_DMA_IOMMU_ALIGNMENT=8 CONFIG_ARM_GIC=y +CONFIG_KVM_ARM_VGIC=y CONFIG_ARM_GLOBAL_TIMER=y CONFIG_ARM_SMMU=y CONFIG_MMC_ARMMMCI=y diff --git a/config-armv7 b/config-armv7 index 21f56c677..3634744d0 100644 --- a/config-armv7 +++ b/config-armv7 @@ -562,47 +562,20 @@ CONFIG_IIO_ST_SENSORS_I2C=m CONFIG_IIO_ST_SENSORS_SPI=m CONFIG_IIO_ST_SENSORS_CORE=m -# tegra +# Allwinner +CONFIG_MACH_SUN4I=y +CONFIG_MACH_SUN5I=y + +# Tegra (non A15) CONFIG_ARCH_TEGRA_2x_SOC=y CONFIG_ARCH_TEGRA_3x_SOC=y -CONFIG_ARCH_TEGRA_114_SOC=y -CONFIG_ARCH_TEGRA_124_SOC=y -CONFIG_ARM_TEGRA_CPUFREQ=y CONFIG_TEGRA20_MC=y CONFIG_TEGRA30_MC=y -CONFIG_TRUSTED_FOUNDATIONS=y - -CONFIG_SERIAL_TEGRA=y - -CONFIG_AHCI_TEGRA=m - -CONFIG_PCI_TEGRA=y CONFIG_TEGRA_IOMMU_GART=y -CONFIG_TEGRA_IOMMU_SMMU=y -CONFIG_MMC_SDHCI_TEGRA=m -CONFIG_TEGRA_WATCHDOG=m -CONFIG_I2C_TEGRA=m -CONFIG_TEGRA_SYSTEM_DMA=y -CONFIG_TEGRA_EMC_SCALING_ENABLE=y -CONFIG_TEGRA_AHB=y -CONFIG_TEGRA20_APB_DMA=y -CONFIG_SPI_TEGRA114=m CONFIG_SPI_TEGRA20_SFLASH=m CONFIG_SPI_TEGRA20_SLINK=m -CONFIG_PWM_TEGRA=m CONFIG_MFD_MAX8907=m -CONFIG_KEYBOARD_TEGRA=m -CONFIG_PINCTRL_TEGRA=y -CONFIG_PINCTRL_TEGRA20=y -CONFIG_PINCTRL_TEGRA30=y -CONFIG_USB_EHCI_TEGRA=m -CONFIG_RTC_DRV_TEGRA=m -CONFIG_CRYPTO_DEV_TEGRA_AES=m - -CONFIG_SND_SOC_TEGRA=m CONFIG_SND_SOC_TEGRA_ALC5632=m -CONFIG_SND_SOC_TEGRA_MAX98090=m -CONFIG_SND_SOC_TEGRA_RT5640=m CONFIG_SND_SOC_TEGRA_TRIMSLICE=m CONFIG_SND_SOC_TEGRA_WM8753=m CONFIG_SND_SOC_TEGRA_WM8903=m @@ -612,7 +585,6 @@ CONFIG_SND_SOC_TEGRA20_DAS=m CONFIG_SND_SOC_TEGRA20_SPDIF=m CONFIG_SND_SOC_TEGRA30_AHUB=m CONFIG_SND_SOC_TEGRA30_I2S=m -CONFIG_SND_HDA_TEGRA=m # AC100 (PAZ00) CONFIG_MFD_NVEC=y @@ -626,25 +598,6 @@ CONFIG_MFD_TPS6586X=y CONFIG_GPIO_TPS6586X=y CONFIG_RTC_DRV_TPS6586X=m -# Jetson TK1 -CONFIG_PINCTRL_AS3722=y -CONFIG_POWER_RESET_AS3722=y -CONFIG_MFD_AS3722=y -CONFIG_REGULATOR_AS3722=m -CONFIG_RTC_DRV_AS3722=y - -CONFIG_TEGRA_HOST1X=m -CONFIG_TEGRA_HOST1X_FIREWALL=y -CONFIG_DRM_TEGRA=m -CONFIG_DRM_TEGRA_FBDEV=y -# CONFIG_DRM_TEGRA_DEBUG is not set -CONFIG_DRM_TEGRA_STAGING=y -CONFIG_DRM_PANEL=y -CONFIG_DRM_PANEL_SIMPLE=m -CONFIG_DRM_PANEL_LD9040=m -CONFIG_DRM_PANEL_S6E8AA0=m -CONFIG_NOUVEAU_PLATFORM_DRIVER=m - # OLPC XO CONFIG_SERIO_OLPC_APSP=m @@ -660,7 +613,8 @@ CONFIG_LATTICE_ECP3_CONFIG=m CONFIG_NET_VENDOR_XILINX=y CONFIG_XILINX_EMACLITE=m CONFIG_GPIO_XILINX=y -CONFIG_GPIO_ZYNQ=m +# Broken +# CONFIG_GPIO_ZYNQ is not set CONFIG_I2C_XILINX=m CONFIG_SPI_XILINX=m CONFIG_SPI_CADENCE=m @@ -675,6 +629,7 @@ CONFIG_SND_SOC_ADI_AXI_SPDIF=m CONFIG_XILLYBUS=m CONFIG_XILLYBUS_PCIE=m CONFIG_XILLYBUS_OF=m +CONFIG_GS_FPGABOOT=m # Multi function devices CONFIG_MFD_88PM800=m diff --git a/config-armv7-generic b/config-armv7-generic index 10ab6b660..066b3c0a2 100644 --- a/config-armv7-generic +++ b/config-armv7-generic @@ -54,6 +54,7 @@ CONFIG_IRQ_CROSSBAR=y CONFIG_ARCH_EXYNOS=y CONFIG_ARCH_HIGHBANK=y CONFIG_ARCH_SUNXI=y +CONFIG_ARCH_TEGRA=y CONFIG_ARCH_VEXPRESS_CA9X4=y CONFIG_ARCH_VEXPRESS_CORTEX_A5_A9_ERRATA=y # CONFIG_ARCH_BCM is not set @@ -61,7 +62,6 @@ CONFIG_ARCH_VEXPRESS_CORTEX_A5_A9_ERRATA=y # CONFIG_ARCH_HI3xxx is not set # CONFIG_ARCH_HISI is not set # CONFIG_ARCH_MEDIATEK is not set -# CONFIG_ARCH_MSM_DT is not set # CONFIG_ARCH_QCOM is not set # CONFIG_ARCH_S5PV210 is not set # CONFIG_ARCH_SHMOBILE_MULTI is not set @@ -126,7 +126,6 @@ CONFIG_LSM_MMAP_MIN_ADDR=32768 CONFIG_XZ_DEC_ARM=y CONFIG_UACCESS_WITH_MEMCPY=y -CONFIG_CC_STACKPROTECTOR=y CONFIG_PCI_HOST_GENERIC=y @@ -162,16 +161,14 @@ CONFIG_ARM_HIGHBANK_CPUFREQ=m # CONFIG_ARM_HIGHBANK_CPUIDLE is not set # Allwinner -CONFIG_MACH_SUN4I=y -CONFIG_MACH_SUN5I=y +# CONFIG_MACH_SUN4I is not set +# CONFIG_MACH_SUN5I is not set CONFIG_MACH_SUN6I=y CONFIG_MACH_SUN7I=y # CONFIG_MACH_SUN8I is not set CONFIG_DMA_SUN6I=m CONFIG_SUNXI_WATCHDOG=m -CONFIG_MDIO_SUN4I=m CONFIG_NET_VENDOR_ALLWINNER=y -CONFIG_SUN4I_EMAC=m CONFIG_STMMAC_PLATFORM=y CONFIG_DWMAC_SUNXI=y CONFIG_EEPROM_SUNXI_SID=m @@ -188,6 +185,8 @@ CONFIG_TOUCHSCREEN_SUN4I=m CONFIG_MFD_AXP20X=y CONFIG_REGULATOR_AXP20X=m CONFIG_IR_SUNXI=m +CONFIG_MDIO_SUN4I=m +CONFIG_SUN4I_EMAC=m # Exynos CONFIG_ARCH_EXYNOS3=y @@ -291,6 +290,52 @@ CONFIG_RTC_DRV_MAX8997=m CONFIG_RTC_DRV_MAX77686=m CONFIG_EXTCON_MAX8997=m +# Tegra +CONFIG_ARCH_TEGRA_114_SOC=y +CONFIG_ARCH_TEGRA_124_SOC=y +CONFIG_ARM_TEGRA_CPUFREQ=y +CONFIG_TRUSTED_FOUNDATIONS=y +CONFIG_SERIAL_TEGRA=y +CONFIG_AHCI_TEGRA=m +CONFIG_PCI_TEGRA=y +CONFIG_TEGRA_IOMMU_SMMU=y +CONFIG_MMC_SDHCI_TEGRA=m +CONFIG_TEGRA_WATCHDOG=m +CONFIG_I2C_TEGRA=m +CONFIG_TEGRA_SYSTEM_DMA=y +CONFIG_TEGRA_EMC_SCALING_ENABLE=y +CONFIG_TEGRA_AHB=y +CONFIG_TEGRA20_APB_DMA=y +CONFIG_SPI_TEGRA114=m +CONFIG_PWM_TEGRA=m +CONFIG_KEYBOARD_TEGRA=m +CONFIG_USB_EHCI_TEGRA=m +CONFIG_RTC_DRV_TEGRA=m +CONFIG_SND_SOC_TEGRA=m +CONFIG_SND_SOC_TEGRA_MAX98090=m +CONFIG_SND_SOC_TEGRA_RT5640=m +CONFIG_SND_HDA_TEGRA=m +CONFIG_TEGRA_HOST1X=m +CONFIG_TEGRA_HOST1X_FIREWALL=y +CONFIG_DRM_TEGRA=m +CONFIG_DRM_TEGRA_FBDEV=y +# CONFIG_DRM_TEGRA_DEBUG is not set +CONFIG_DRM_TEGRA_STAGING=y +CONFIG_NOUVEAU_PLATFORM_DRIVER=m + +# Jetson TK1 +CONFIG_PINCTRL_AS3722=y +CONFIG_POWER_RESET_AS3722=y +CONFIG_MFD_AS3722=y +CONFIG_REGULATOR_AS3722=m +CONFIG_RTC_DRV_AS3722=y + +# DRM panels +CONFIG_DRM_PANEL=y +CONFIG_DRM_PANEL_SIMPLE=m +CONFIG_DRM_PANEL_LD9040=m +CONFIG_DRM_PANEL_S6E8AA0=m + # regmap CONFIG_REGMAP=y CONFIG_REGMAP_I2C=m @@ -370,7 +415,6 @@ CONFIG_MFD_TPS65912_SPI=y # CONFIG_MFD_WM831X_SPI is not set # CONFIG_MFD_MC13XXX_SPI is not set # CONFIG_MFD_PM8921_CORE is not set -# CONFIG_MFD_AXP20X is not set # Pin stuff CONFIG_PINMUX=y diff --git a/config-armv7-lpae b/config-armv7-lpae index 7ad1fce57..661ce3685 100644 --- a/config-armv7-lpae +++ b/config-armv7-lpae @@ -8,11 +8,9 @@ CONFIG_ARCH_VIRT=y # CONFIG_ARCH_OMAP4 is not set # CONFIG_SOC_OMAP5 is not set # CONFIG_SOC_AM33XX is not set -# CONFIG_SND_AM33XX_SOC_EVM is not set # CONFIG_SOC_AM43XX is not set # CONFIG_SOC_DRA7XX is not set # CONFIG_ARCH_ROCKCHIP is not set -# CONFIG_ARCH_TEGRA is not set # CONFIG_ARCH_ZYNQ is not set # CONFIG_ARCH_AXXIA is not set @@ -23,6 +21,9 @@ CONFIG_ARM_VIRT_EXT=y CONFIG_VIRTUALIZATION=y CONFIG_ARM_DMA_IOMMU_ALIGNMENT=8 +CONFIG_CMA_SIZE_SEL_MBYTES=y +CONFIG_CMA_SIZE_MBYTES=64 + # Cortex-A15 CONFIG_ARM_ERRATA_798181=y CONFIG_ARM_ERRATA_773022=y @@ -30,7 +31,6 @@ CONFIG_ARM_ERRATA_773022=y CONFIG_KVM=y CONFIG_KVM_ARM_HOST=y CONFIG_KVM_ARM_MAX_VCPUS=8 -CONFIG_KVM_ARM_VGIC=y CONFIG_KVM_ARM_TIMER=y # CONFIG_XEN is not set @@ -62,10 +62,22 @@ CONFIG_POWER_RESET_KEYSTONE=y CONFIG_DAVINCI_WATCHDOG=m CONFIG_SPI_DAVINCI=m CONFIG_TI_DAVINCI_MDIO=m -# CONFIG_SND_DAVINCI_SOC is not set # CONFIG_TI_SOC_THERMAL is not set -# CONFIG_TEGRA_HOST1X is not set -# CONFIG_DRM_PANEL_SIMPLE is not set -# CONFIG_DRM_PANEL_LD9040 is not set -# CONFIG_DRM_PANEL_S6E8AA0 is not set +# Tegra (non A15 device options) +# CONFIG_ARCH_TEGRA_2x_SOC is not set +# CONFIG_ARCH_TEGRA_3x_SOC is not set +# CONFIG_TEGRA20_MC is not set +# CONFIG_TEGRA_IOMMU_GART is not set +# CONFIG_SPI_TEGRA20_SFLASH is not set +# CONFIG_SPI_TEGRA20_SLINK is not set +# CONFIG_MFD_MAX8907 is not set +# CONFIG_MFD_NVEC is not set +# CONFIG_SND_SOC_TEGRA_ALC5632 is not set +# CONFIG_SND_SOC_TEGRA_TRIMSLICE is not set +# CONFIG_SND_SOC_TEGRA_WM8753 is not set +# CONFIG_SND_SOC_TEGRA_WM8903 is not set +# CONFIG_SND_SOC_TEGRA_WM9712 is not set +# CONFIG_SND_SOC_TEGRA20_AC97 is not set +# CONFIG_SND_SOC_TEGRA20_DAS is not set +# CONFIG_SND_SOC_TEGRA20_SPDIF is not set diff --git a/kernel.spec b/kernel.spec index ec821069c..f54d4b3d1 100644 --- a/kernel.spec +++ b/kernel.spec @@ -621,7 +621,6 @@ Patch21023: arm-dts-am335x-bone-common-enable-and-use-i2c2.patch Patch21024: arm-dts-am335x-bone-common-setup-default-pinmux-http.patch Patch21025: arm-dts-am335x-bone-common-add-uart2_pins-uart4_pins.patch Patch21026: pinctrl-pinctrl-single-must-be-initialized-early.patch -Patch21027: arm-dts-am335x-bone-common-add-uart2_pins-uart4_pins.patch Patch21028: arm-i.MX6-Utilite-device-dtb.patch @@ -1254,7 +1253,6 @@ ApplyPatch arm-dts-am335x-bone-common-enable-and-use-i2c2.patch ApplyPatch arm-dts-am335x-bone-common-setup-default-pinmux-http.patch ApplyPatch arm-dts-am335x-bone-common-add-uart2_pins-uart4_pins.patch ApplyPatch pinctrl-pinctrl-single-must-be-initialized-early.patch -ApplyPatch arm-dts-am335x-bone-common-add-uart2_pins-uart4_pins.patch ApplyPatch arm-i.MX6-Utilite-device-dtb.patch @@ -2271,6 +2269,11 @@ fi # ||----w | # || || %changelog +* Mon Aug 26 2014 Peter Robinson +- Minor generic ARMv7 updates +- Build tegra on both LPAE and general ARMv7 kernels (thank srwarren RHBZ 1110963) +- Set CMA to 64mb on LPAE kernel (RHBZ 1127000) + * Mon Aug 25 2014 Josh Boyer - 3.17.0-0.rc1.git4.1 - Linux v3.17-rc1-231-g7be141d05549 - Add patch to fix NFS oops on /proc removal (rhbz 1132368) From e3a8de07f109d142aea3be966d55df4d36dfeaac Mon Sep 17 00:00:00 2001 From: Peter Robinson Date: Tue, 26 Aug 2014 11:13:50 +0100 Subject: [PATCH 45/67] make I2C=y on armv7-generic due to various modules needing it and not requesting it --- config-armv7-generic | 3 +++ 1 file changed, 3 insertions(+) diff --git a/config-armv7-generic b/config-armv7-generic index 066b3c0a2..52bf01300 100644 --- a/config-armv7-generic +++ b/config-armv7-generic @@ -131,6 +131,9 @@ CONFIG_PCI_HOST_GENERIC=y CONFIG_LBDAF=y +# GRR, needed for MFD_AS3722 +CONFIG_I2C=y + # Device tree CONFIG_USE_OF=y CONFIG_ARM_ATAG_DTB_COMPAT=y From 96dba40a7714f4feaac45f76e3701fb3c2d822da Mon Sep 17 00:00:00 2001 From: Peter Robinson Date: Tue, 26 Aug 2014 12:04:21 +0100 Subject: [PATCH 46/67] fix date in changelog --- kernel.spec | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/kernel.spec b/kernel.spec index f54d4b3d1..07263a36a 100644 --- a/kernel.spec +++ b/kernel.spec @@ -2269,7 +2269,7 @@ fi # ||----w | # || || %changelog -* Mon Aug 26 2014 Peter Robinson +* Tue Aug 26 2014 Peter Robinson - Minor generic ARMv7 updates - Build tegra on both LPAE and general ARMv7 kernels (thank srwarren RHBZ 1110963) - Set CMA to 64mb on LPAE kernel (RHBZ 1127000) From dbc4098dbceb470d7f4dbb11d0ad64d1100ed544 Mon Sep 17 00:00:00 2001 From: Josh Boyer Date: Tue, 26 Aug 2014 10:11:52 -0400 Subject: [PATCH 47/67] Linux v3.17-rc2 - Fixup ARM MFD options after I2C=y change - Disable debugging options. --- ACPI-Limit-access-to-custom_method.patch | 2 +- ARM-tegra-usb-no-reset.patch | 2 +- Add-EFI-signature-data-types.patch | 2 +- ...signature-blob-parser-and-key-loader.patch | 2 +- ...tomatically-enforce-module-signature.patch | 2 +- Add-secure_modules-call.patch | 2 +- ...q-option-to-disable-secure-boot-mode.patch | 2 +- KEYS-Add-a-system-blacklist-keyring.patch | 2 +- ...t-certificates-from-UEFI-Secure-Boot.patch | 2 +- ...-Support-not-importing-certs-from-db.patch | 2 +- ...R-access-when-module-security-is-ena.patch | 2 +- ...-and-dev-kmem-when-module-loading-is.patch | 2 +- ...PI-video-change-acpi-video-brightnes.patch | 2 +- ..._rsdp-kernel-parameter-when-module-l.patch | 2 +- ...-new-models-to-the-use_native_backli.patch | 2 +- ...se-native-backlight-quirk-for-the-Th.patch | 2 +- ...se_native_backlight-quirk-for-HP-Pro.patch | 2 +- ...one-common-add-uart2_pins-uart4_pins.patch | 6 +- ...335x-bone-common-enable-and-use-i2c2.patch | 2 +- ...one-common-setup-default-pinmux-http.patch | 2 +- ...am335x-boneblack-add-cpu0-opp-points.patch | 2 +- ...am335x-boneblack-lcdc-add-panel-info.patch | 2 +- arm-i.MX6-Utilite-device-dtb.patch | 2 +- ...t-debugfs-interface-when-module-load.patch | 2 +- ath9k-rx-dma-stop-check.patch | 2 +- config-armv7-generic | 9 ++ config-generic | 6 +- config-nodebug | 118 +++++++++--------- config-x86-generic | 2 +- crash-driver.patch | 2 +- criu-no-expert.patch | 2 +- die-floppy-die.patch | 2 +- disable-i8042-check-on-apple-mac.patch | 2 +- disable-libdw-unwind-on-non-x86.patch | 2 +- drm-i915-hush-check-crtc-state.patch | 2 +- efi-Add-EFI_SECURE_BOOT-bit.patch | 2 +- ...ure-boot-if-shim-is-in-insecure-mode.patch | 2 +- ...ECURE_BOOT_SIG_ENFORCE-depend-on-EFI.patch | 2 +- ...able-in-a-signed-modules-environment.patch | 2 +- input-kill-stupid-messages.patch | 2 +- input-silence-i8042-noise.patch | 2 +- kbuild-AFTER_LINK.patch | 2 +- kernel.spec | 11 +- ...-runtime-if-the-kernel-enforces-modu.patch | 2 +- ...-CPUMASK_OFFSTACK-usable-without-deb.patch | 2 +- lis3-improve-handling-of-null-rate.patch | 2 +- ...nel-warning-when-removing-proc-entry.patch | 2 +- no-pcspkr-modalias.patch | 2 +- perf-install-trace-event-plugins.patch | 2 +- ...trl-single-must-be-initialized-early.patch | 2 +- ...dd-broken-acpi-video-quirk-for-NC210.patch | 2 +- ...validate_disk-prevent-NULL-ptr-deref.patch | 2 +- silence-fbcon-logo.patch | 2 +- sources | 3 +- ...Disable-watchdog-on-virtual-machines.patch | 2 +- ...-port-access-when-module-security-is.patch | 2 +- ...-access-when-module-loading-is-restr.patch | 2 +- 57 files changed, 134 insertions(+), 121 deletions(-) diff --git a/ACPI-Limit-access-to-custom_method.patch b/ACPI-Limit-access-to-custom_method.patch index cee8d9648..24ef37d11 100644 --- a/ACPI-Limit-access-to-custom_method.patch +++ b/ACPI-Limit-access-to-custom_method.patch @@ -1,4 +1,4 @@ -From 138e699bc3308252a5ac27e1e138f33830faefa1 Mon Sep 17 00:00:00 2001 +From 7572fb33332dfa893d2c5960af90b673d05dd0da Mon Sep 17 00:00:00 2001 From: Matthew Garrett Date: Fri, 9 Mar 2012 08:39:37 -0500 Subject: [PATCH] ACPI: Limit access to custom_method diff --git a/ARM-tegra-usb-no-reset.patch b/ARM-tegra-usb-no-reset.patch index 1e0bcb129..6d18e2515 100644 --- a/ARM-tegra-usb-no-reset.patch +++ b/ARM-tegra-usb-no-reset.patch @@ -1,4 +1,4 @@ -From 06d9542ed63027905ddeee155c3cda1cedf274e2 Mon Sep 17 00:00:00 2001 +From ea5ec1f3e1259257418c9a0ee9dd1e7cbc956318 Mon Sep 17 00:00:00 2001 From: Peter Robinson Date: Thu, 3 May 2012 20:27:11 +0100 Subject: [PATCH] ARM: tegra: usb no reset diff --git a/Add-EFI-signature-data-types.patch b/Add-EFI-signature-data-types.patch index 1a556692e..7ee27a830 100644 --- a/Add-EFI-signature-data-types.patch +++ b/Add-EFI-signature-data-types.patch @@ -1,4 +1,4 @@ -From 24c8bece6d2426dc94c764e6f19d7c3dc025a353 Mon Sep 17 00:00:00 2001 +From c87f2eacfff4c313e70809eaa906ed018e6cc6d1 Mon Sep 17 00:00:00 2001 From: Dave Howells Date: Tue, 23 Oct 2012 09:30:54 -0400 Subject: [PATCH] Add EFI signature data types diff --git a/Add-an-EFI-signature-blob-parser-and-key-loader.patch b/Add-an-EFI-signature-blob-parser-and-key-loader.patch index ebb444928..b4040010f 100644 --- a/Add-an-EFI-signature-blob-parser-and-key-loader.patch +++ b/Add-an-EFI-signature-blob-parser-and-key-loader.patch @@ -1,4 +1,4 @@ -From c7186adf790c1051a0c3c415877178b5f42ae489 Mon Sep 17 00:00:00 2001 +From e4e7a210c999deaca0701358af0331d0a2f3f73f Mon Sep 17 00:00:00 2001 From: Dave Howells Date: Tue, 23 Oct 2012 09:36:28 -0400 Subject: [PATCH] Add an EFI signature blob parser and key loader. diff --git a/Add-option-to-automatically-enforce-module-signature.patch b/Add-option-to-automatically-enforce-module-signature.patch index 861da5334..2d1a9d722 100644 --- a/Add-option-to-automatically-enforce-module-signature.patch +++ b/Add-option-to-automatically-enforce-module-signature.patch @@ -1,4 +1,4 @@ -From 52a6f9be94b2219d32fb0ab4ebddc7283a879dc0 Mon Sep 17 00:00:00 2001 +From 199ccc101ad44e5af09206d1aa455e34b3dc9778 Mon Sep 17 00:00:00 2001 From: Matthew Garrett Date: Fri, 9 Aug 2013 18:36:30 -0400 Subject: [PATCH] Add option to automatically enforce module signatures when in diff --git a/Add-secure_modules-call.patch b/Add-secure_modules-call.patch index c43e0c9ad..790e8bbbb 100644 --- a/Add-secure_modules-call.patch +++ b/Add-secure_modules-call.patch @@ -1,4 +1,4 @@ -From 84416f9b5150aea25e7149a493241294c82319c3 Mon Sep 17 00:00:00 2001 +From bc7e16c32394795cd89008de498f2608668dd18b Mon Sep 17 00:00:00 2001 From: Matthew Garrett Date: Fri, 9 Aug 2013 17:58:15 -0400 Subject: [PATCH] Add secure_modules() call diff --git a/Add-sysrq-option-to-disable-secure-boot-mode.patch b/Add-sysrq-option-to-disable-secure-boot-mode.patch index 467896669..6aa26bdca 100644 --- a/Add-sysrq-option-to-disable-secure-boot-mode.patch +++ b/Add-sysrq-option-to-disable-secure-boot-mode.patch @@ -1,4 +1,4 @@ -From 7e06e6bc426b29935cffd0fb7a0c39395f27feed Mon Sep 17 00:00:00 2001 +From 5eb019d5ee7a67e6faaffaa09fa1525833a8e928 Mon Sep 17 00:00:00 2001 From: Kyle McMartin Date: Fri, 30 Aug 2013 09:28:51 -0400 Subject: [PATCH] Add sysrq option to disable secure boot mode diff --git a/KEYS-Add-a-system-blacklist-keyring.patch b/KEYS-Add-a-system-blacklist-keyring.patch index 12bd24829..53f2f5069 100644 --- a/KEYS-Add-a-system-blacklist-keyring.patch +++ b/KEYS-Add-a-system-blacklist-keyring.patch @@ -1,4 +1,4 @@ -From 2fb8c8f2a64a171019c82417fbe40a239623d78f Mon Sep 17 00:00:00 2001 +From ae26fff6ee15ef7743eb88ff8469ea3adeffb1ed Mon Sep 17 00:00:00 2001 From: Josh Boyer Date: Fri, 26 Oct 2012 12:36:24 -0400 Subject: [PATCH] KEYS: Add a system blacklist keyring diff --git a/MODSIGN-Import-certificates-from-UEFI-Secure-Boot.patch b/MODSIGN-Import-certificates-from-UEFI-Secure-Boot.patch index f253ca694..526be1b10 100644 --- a/MODSIGN-Import-certificates-from-UEFI-Secure-Boot.patch +++ b/MODSIGN-Import-certificates-from-UEFI-Secure-Boot.patch @@ -1,4 +1,4 @@ -From 269d612cdcd181110231eb87655d3180c11b1512 Mon Sep 17 00:00:00 2001 +From 01c7962069070f06f9b1db45b6b7d05a8e087e6e Mon Sep 17 00:00:00 2001 From: Josh Boyer Date: Fri, 26 Oct 2012 12:42:16 -0400 Subject: [PATCH] MODSIGN: Import certificates from UEFI Secure Boot diff --git a/MODSIGN-Support-not-importing-certs-from-db.patch b/MODSIGN-Support-not-importing-certs-from-db.patch index 1fa99b7a8..012ca1aa1 100644 --- a/MODSIGN-Support-not-importing-certs-from-db.patch +++ b/MODSIGN-Support-not-importing-certs-from-db.patch @@ -1,4 +1,4 @@ -From 4ec122ff16e2b560180e9282b94604614fd36569 Mon Sep 17 00:00:00 2001 +From b093346c00c4114469f4ec99a14066ee6521e785 Mon Sep 17 00:00:00 2001 From: Josh Boyer Date: Thu, 3 Oct 2013 10:14:23 -0400 Subject: [PATCH] MODSIGN: Support not importing certs from db diff --git a/PCI-Lock-down-BAR-access-when-module-security-is-ena.patch b/PCI-Lock-down-BAR-access-when-module-security-is-ena.patch index d0d34ac49..7252df962 100644 --- a/PCI-Lock-down-BAR-access-when-module-security-is-ena.patch +++ b/PCI-Lock-down-BAR-access-when-module-security-is-ena.patch @@ -1,4 +1,4 @@ -From 12dfffcc4808b57568e497e607067518785201c4 Mon Sep 17 00:00:00 2001 +From e06e3c08ea2d31cd42476b90b65a7f976ad29845 Mon Sep 17 00:00:00 2001 From: Matthew Garrett Date: Thu, 8 Mar 2012 10:10:38 -0500 Subject: [PATCH] PCI: Lock down BAR access when module security is enabled diff --git a/Restrict-dev-mem-and-dev-kmem-when-module-loading-is.patch b/Restrict-dev-mem-and-dev-kmem-when-module-loading-is.patch index 63f0e9485..585e2cda8 100644 --- a/Restrict-dev-mem-and-dev-kmem-when-module-loading-is.patch +++ b/Restrict-dev-mem-and-dev-kmem-when-module-loading-is.patch @@ -1,4 +1,4 @@ -From 773f3b8f2757e8dfe5ea841bdd0abb3e78de990c Mon Sep 17 00:00:00 2001 +From d1edeee7f6c00ab7d0e54397bee60c5bbfe445f1 Mon Sep 17 00:00:00 2001 From: Matthew Garrett Date: Fri, 9 Mar 2012 09:28:15 -0500 Subject: [PATCH] Restrict /dev/mem and /dev/kmem when module loading is diff --git a/Revert-Revert-ACPI-video-change-acpi-video-brightnes.patch b/Revert-Revert-ACPI-video-change-acpi-video-brightnes.patch index 35088e9ad..6b5fb70bb 100644 --- a/Revert-Revert-ACPI-video-change-acpi-video-brightnes.patch +++ b/Revert-Revert-ACPI-video-change-acpi-video-brightnes.patch @@ -1,4 +1,4 @@ -From 31a7140c6e11e99a4c36cd22c9bf2e6e11adda0a Mon Sep 17 00:00:00 2001 +From 6146dd5ea55c2ad1ecaf8a0386519a23e302c07d Mon Sep 17 00:00:00 2001 From: Josh Boyer Date: Mon, 28 Jul 2014 12:59:48 -0400 Subject: [PATCH] Revert "Revert "ACPI / video: change acpi-video diff --git a/acpi-Ignore-acpi_rsdp-kernel-parameter-when-module-l.patch b/acpi-Ignore-acpi_rsdp-kernel-parameter-when-module-l.patch index cd016178e..7c2ceda0c 100644 --- a/acpi-Ignore-acpi_rsdp-kernel-parameter-when-module-l.patch +++ b/acpi-Ignore-acpi_rsdp-kernel-parameter-when-module-l.patch @@ -1,4 +1,4 @@ -From 4fe291fa7ad3ffbc1da8d07d50eb4af7cb84a8c4 Mon Sep 17 00:00:00 2001 +From 385e655a526c937ca75f307eb9b146a774955212 Mon Sep 17 00:00:00 2001 From: Josh Boyer Date: Mon, 25 Jun 2012 19:57:30 -0400 Subject: [PATCH] acpi: Ignore acpi_rsdp kernel parameter when module loading diff --git a/acpi-video-Add-4-new-models-to-the-use_native_backli.patch b/acpi-video-Add-4-new-models-to-the-use_native_backli.patch index 0322652c3..d6279b911 100644 --- a/acpi-video-Add-4-new-models-to-the-use_native_backli.patch +++ b/acpi-video-Add-4-new-models-to-the-use_native_backli.patch @@ -1,4 +1,4 @@ -From c0cc3c25ce11c5ce0444410e1905886439b4873c Mon Sep 17 00:00:00 2001 +From 7dfc4f01757c2e8b347f433336daa929f338e1f4 Mon Sep 17 00:00:00 2001 From: Hans de Goede Date: Wed, 30 Apr 2014 15:24:19 +0200 Subject: [PATCH] acpi-video: Add 4 new models to the use_native_backlight dmi diff --git a/acpi-video-Add-use-native-backlight-quirk-for-the-Th.patch b/acpi-video-Add-use-native-backlight-quirk-for-the-Th.patch index 84c18136c..19affb149 100644 --- a/acpi-video-Add-use-native-backlight-quirk-for-the-Th.patch +++ b/acpi-video-Add-use-native-backlight-quirk-for-the-Th.patch @@ -1,4 +1,4 @@ -From b18a53c2670dce2b59a13136d5f7e170e9a30bda Mon Sep 17 00:00:00 2001 +From 3353de5df923ce52e6af3209daa911c6543a0c4f Mon Sep 17 00:00:00 2001 From: Hans de Goede Date: Mon, 2 Jun 2014 17:41:10 +0200 Subject: [PATCH] acpi-video: Add use native backlight quirk for the ThinkPad diff --git a/acpi-video-Add-use_native_backlight-quirk-for-HP-Pro.patch b/acpi-video-Add-use_native_backlight-quirk-for-HP-Pro.patch index b7355c626..df3ef722f 100644 --- a/acpi-video-Add-use_native_backlight-quirk-for-HP-Pro.patch +++ b/acpi-video-Add-use_native_backlight-quirk-for-HP-Pro.patch @@ -1,4 +1,4 @@ -From d7f0faa29aa7903d5935632f3423e0b94b625f5a Mon Sep 17 00:00:00 2001 +From c5ef31c5ae77cffc596ca0beb21c9306e76f0300 Mon Sep 17 00:00:00 2001 From: Hans de Goede Date: Mon, 2 Jun 2014 17:41:11 +0200 Subject: [PATCH] acpi-video: Add use_native_backlight quirk for HP ProBook diff --git a/arm-dts-am335x-bone-common-add-uart2_pins-uart4_pins.patch b/arm-dts-am335x-bone-common-add-uart2_pins-uart4_pins.patch index 8587fcd84..d450465df 100644 --- a/arm-dts-am335x-bone-common-add-uart2_pins-uart4_pins.patch +++ b/arm-dts-am335x-bone-common-add-uart2_pins-uart4_pins.patch @@ -1,4 +1,4 @@ -From 5aacf54210c1147d771cdb52b7a1f3cf69a39a8c Mon Sep 17 00:00:00 2001 +From d0bb5aa9ffb293df4189cab67f8de0b21412aaf9 Mon Sep 17 00:00:00 2001 From: Robert Nelson Date: Thu, 13 Mar 2014 14:18:52 -0500 Subject: [PATCH] arm: dts: am335x-bone-common: add @@ -10,10 +10,10 @@ Signed-off-by: Robert Nelson 1 file changed, 21 insertions(+) diff --git a/arch/arm/boot/dts/am335x-bone-common.dtsi b/arch/arm/boot/dts/am335x-bone-common.dtsi -index db4518ef755d..c983caab7d9b 100644 +index 86cdb52dbf8a..db4518ef755d 100644 --- a/arch/arm/boot/dts/am335x-bone-common.dtsi +++ b/arch/arm/boot/dts/am335x-bone-common.dtsi -@@ -126,6 +126,27 @@ +@@ -105,6 +105,27 @@ >; }; diff --git a/arm-dts-am335x-bone-common-enable-and-use-i2c2.patch b/arm-dts-am335x-bone-common-enable-and-use-i2c2.patch index bba597cd3..2214004ce 100644 --- a/arm-dts-am335x-bone-common-enable-and-use-i2c2.patch +++ b/arm-dts-am335x-bone-common-enable-and-use-i2c2.patch @@ -1,4 +1,4 @@ -From 6a9af6f573baf687634e2b962c2490ea3969a347 Mon Sep 17 00:00:00 2001 +From 9ef33387c25e70acd8585c2054ee632618dc80f0 Mon Sep 17 00:00:00 2001 From: Robert Nelson Date: Tue, 31 Dec 2013 11:17:45 -0600 Subject: [PATCH] arm: dts: am335x-bone-common: enable and use i2c2 diff --git a/arm-dts-am335x-bone-common-setup-default-pinmux-http.patch b/arm-dts-am335x-bone-common-setup-default-pinmux-http.patch index e23913937..26a97d46b 100644 --- a/arm-dts-am335x-bone-common-setup-default-pinmux-http.patch +++ b/arm-dts-am335x-bone-common-setup-default-pinmux-http.patch @@ -1,4 +1,4 @@ -From fe2ad4217f5b3d85d99c7d5fe2938633e0790a33 Mon Sep 17 00:00:00 2001 +From ed5a923204c0e4a612390a0e9e4b36825f82e840 Mon Sep 17 00:00:00 2001 From: Robert Nelson Date: Tue, 31 Dec 2013 14:18:00 -0600 Subject: [PATCH] arm: dts: am335x-bone-common: setup default pinmux diff --git a/arm-dts-am335x-boneblack-add-cpu0-opp-points.patch b/arm-dts-am335x-boneblack-add-cpu0-opp-points.patch index 19a5fc5af..c60c2e53f 100644 --- a/arm-dts-am335x-boneblack-add-cpu0-opp-points.patch +++ b/arm-dts-am335x-boneblack-add-cpu0-opp-points.patch @@ -1,4 +1,4 @@ -From 38594d7c4afc9343fa82df362c2dd5a99d5fa83f Mon Sep 17 00:00:00 2001 +From 89a0b4441bab2988da421dbb013aa927618facba Mon Sep 17 00:00:00 2001 From: Robert Nelson Date: Fri, 27 Dec 2013 13:14:19 -0600 Subject: [PATCH] arm: dts: am335x-boneblack: add cpu0 opp points diff --git a/arm-dts-am335x-boneblack-lcdc-add-panel-info.patch b/arm-dts-am335x-boneblack-lcdc-add-panel-info.patch index 46c728568..1db8da256 100644 --- a/arm-dts-am335x-boneblack-lcdc-add-panel-info.patch +++ b/arm-dts-am335x-boneblack-lcdc-add-panel-info.patch @@ -1,4 +1,4 @@ -From 4e31849638741373cf24c24999cbfcc63f64e62c Mon Sep 17 00:00:00 2001 +From e088efef5b51bfadce629b8dfc6d9d7b1975a5a6 Mon Sep 17 00:00:00 2001 From: Robert Nelson Date: Fri, 27 Dec 2013 13:05:09 -0600 Subject: [PATCH] arm: dts: am335x-boneblack: lcdc add panel-info diff --git a/arm-i.MX6-Utilite-device-dtb.patch b/arm-i.MX6-Utilite-device-dtb.patch index 2ff0202c7..6a87f4360 100644 --- a/arm-i.MX6-Utilite-device-dtb.patch +++ b/arm-i.MX6-Utilite-device-dtb.patch @@ -1,4 +1,4 @@ -From 5b8f97a61af9175b175d69677e38cab0f45e90be Mon Sep 17 00:00:00 2001 +From c82e981c16cb17d59b24e58e1604c66d11e1478b Mon Sep 17 00:00:00 2001 From: Peter Robinson Date: Fri, 11 Jul 2014 00:10:56 +0100 Subject: [PATCH] arm: i.MX6 Utilite device dtb diff --git a/asus-wmi-Restrict-debugfs-interface-when-module-load.patch b/asus-wmi-Restrict-debugfs-interface-when-module-load.patch index 02a18b153..7f03ff344 100644 --- a/asus-wmi-Restrict-debugfs-interface-when-module-load.patch +++ b/asus-wmi-Restrict-debugfs-interface-when-module-load.patch @@ -1,4 +1,4 @@ -From c834b8f208292f485ac932d292ce427933c130df Mon Sep 17 00:00:00 2001 +From 5f24e3a4dd8c909a64b12c9e743018a764cfb3f4 Mon Sep 17 00:00:00 2001 From: Matthew Garrett Date: Fri, 9 Mar 2012 08:46:50 -0500 Subject: [PATCH] asus-wmi: Restrict debugfs interface when module loading is diff --git a/ath9k-rx-dma-stop-check.patch b/ath9k-rx-dma-stop-check.patch index 226d11425..b435baefe 100644 --- a/ath9k-rx-dma-stop-check.patch +++ b/ath9k-rx-dma-stop-check.patch @@ -1,4 +1,4 @@ -From 4bc80a66c40c4fbac5715f06c526e1d66a826f0b Mon Sep 17 00:00:00 2001 +From 25bafdba403b405358e677ede55143c355bb6d16 Mon Sep 17 00:00:00 2001 From: "kernel-team@fedoraproject.org" Date: Wed, 6 Feb 2013 09:57:47 -0500 Subject: [PATCH] ath9k: rx dma stop check diff --git a/config-armv7-generic b/config-armv7-generic index 52bf01300..02af5fe0c 100644 --- a/config-armv7-generic +++ b/config-armv7-generic @@ -418,6 +418,15 @@ CONFIG_MFD_TPS65912_SPI=y # CONFIG_MFD_WM831X_SPI is not set # CONFIG_MFD_MC13XXX_SPI is not set # CONFIG_MFD_PM8921_CORE is not set +# CONFIG_MFD_DA9052_I2C is not set +# CONFIG_MFD_DA9055 is not set +# CONFIG_MFD_88PM800 is not set +# CONFIG_MFD_88PM805 is not set +# CONFIG_MFD_PALMAS is not set +# CONFIG_MFD_TPS80031 is not set +# CONFIG_TWL4030_CORE is not set +# CONFIG_TWL6040_CORE is not set +# # Pin stuff CONFIG_PINMUX=y diff --git a/config-generic b/config-generic index 1b10c6c82..8e28e126b 100644 --- a/config-generic +++ b/config-generic @@ -1727,14 +1727,14 @@ CONFIG_B43_SDIO=y CONFIG_B43_BCMA=y # CONFIG_B43_BCMA_EXTRA is not set CONFIG_B43_BCMA_PIO=y -CONFIG_B43_DEBUG=y +# CONFIG_B43_DEBUG is not set CONFIG_B43_PHY_LP=y CONFIG_B43_PHY_N=y CONFIG_B43_PHY_HT=y # CONFIG_B43_PHY_G is not set # CONFIG_B43_FORCE_PIO is not set CONFIG_B43LEGACY=m -CONFIG_B43LEGACY_DEBUG=y +# CONFIG_B43LEGACY_DEBUG is not set CONFIG_B43LEGACY_DMA=y CONFIG_B43LEGACY_PIO=y CONFIG_B43LEGACY_DMA_AND_PIO_MODE=y @@ -4760,7 +4760,7 @@ CONFIG_PM_DEBUG=y # CONFIG_DPM_WATCHDOG is not set # revisit this in debug CONFIG_PM_TRACE=y CONFIG_PM_TRACE_RTC=y -CONFIG_PM_TEST_SUSPEND=y +# CONFIG_PM_TEST_SUSPEND is not set CONFIG_PM_RUNTIME=y # CONFIG_PM_OPP is not set # CONFIG_PM_AUTOSLEEP is not set diff --git a/config-nodebug b/config-nodebug index 360f418d4..e16a37b57 100644 --- a/config-nodebug +++ b/config-nodebug @@ -2,101 +2,101 @@ CONFIG_SND_VERBOSE_PRINTK=y CONFIG_SND_DEBUG=y CONFIG_SND_PCM_XRUN_DEBUG=y -CONFIG_DEBUG_ATOMIC_SLEEP=y +# CONFIG_DEBUG_ATOMIC_SLEEP is not set -CONFIG_DEBUG_MUTEXES=y -CONFIG_DEBUG_WW_MUTEX_SLOWPATH=y -CONFIG_DEBUG_RT_MUTEXES=y -CONFIG_DEBUG_LOCK_ALLOC=y -CONFIG_LOCK_TORTURE_TEST=m -CONFIG_PROVE_LOCKING=y -CONFIG_DEBUG_SPINLOCK=y -CONFIG_PROVE_RCU=y +# CONFIG_DEBUG_MUTEXES is not set +# CONFIG_DEBUG_WW_MUTEX_SLOWPATH is not set +# CONFIG_DEBUG_RT_MUTEXES is not set +# CONFIG_DEBUG_LOCK_ALLOC is not set +# CONFIG_LOCK_TORTURE_TEST is not set +# CONFIG_PROVE_LOCKING is not set +# CONFIG_DEBUG_SPINLOCK is not set +# CONFIG_PROVE_RCU is not set # CONFIG_PROVE_RCU_REPEATEDLY is not set -CONFIG_DEBUG_PER_CPU_MAPS=y +# CONFIG_DEBUG_PER_CPU_MAPS is not set CONFIG_CPUMASK_OFFSTACK=y -CONFIG_CPU_NOTIFIER_ERROR_INJECT=m +# CONFIG_CPU_NOTIFIER_ERROR_INJECT is not set -CONFIG_FAULT_INJECTION=y -CONFIG_FAILSLAB=y -CONFIG_FAIL_PAGE_ALLOC=y -CONFIG_FAIL_MAKE_REQUEST=y -CONFIG_FAULT_INJECTION_DEBUG_FS=y -CONFIG_FAULT_INJECTION_STACKTRACE_FILTER=y -CONFIG_FAIL_IO_TIMEOUT=y -CONFIG_FAIL_MMC_REQUEST=y +# CONFIG_FAULT_INJECTION is not set +# CONFIG_FAILSLAB is not set +# CONFIG_FAIL_PAGE_ALLOC is not set +# CONFIG_FAIL_MAKE_REQUEST is not set +# CONFIG_FAULT_INJECTION_DEBUG_FS is not set +# CONFIG_FAULT_INJECTION_STACKTRACE_FILTER is not set +# CONFIG_FAIL_IO_TIMEOUT is not set +# CONFIG_FAIL_MMC_REQUEST is not set -CONFIG_LOCK_STAT=y +# CONFIG_LOCK_STAT is not set -CONFIG_DEBUG_STACK_USAGE=y +# CONFIG_DEBUG_STACK_USAGE is not set -CONFIG_ACPI_DEBUG=y +# CONFIG_ACPI_DEBUG is not set # CONFIG_ACPI_DEBUG_FUNC_TRACE is not set -CONFIG_DEBUG_SG=y -CONFIG_DEBUG_PI_LIST=y +# CONFIG_DEBUG_SG is not set +# CONFIG_DEBUG_PI_LIST is not set # CONFIG_DEBUG_PAGEALLOC is not set -CONFIG_DEBUG_WRITECOUNT=y -CONFIG_DEBUG_OBJECTS=y +# CONFIG_DEBUG_WRITECOUNT is not set +# CONFIG_DEBUG_OBJECTS is not set # CONFIG_DEBUG_OBJECTS_SELFTEST is not set -CONFIG_DEBUG_OBJECTS_FREE=y -CONFIG_DEBUG_OBJECTS_TIMERS=y -CONFIG_DEBUG_OBJECTS_RCU_HEAD=y +# CONFIG_DEBUG_OBJECTS_FREE is not set +# CONFIG_DEBUG_OBJECTS_TIMERS is not set +# CONFIG_DEBUG_OBJECTS_RCU_HEAD is not set CONFIG_DEBUG_OBJECTS_ENABLE_DEFAULT=1 -CONFIG_X86_PTDUMP=y -CONFIG_EFI_PGT_DUMP=y +# CONFIG_X86_PTDUMP is not set +# CONFIG_EFI_PGT_DUMP is not set -CONFIG_CAN_DEBUG_DEVICES=y +# CONFIG_CAN_DEBUG_DEVICES is not set -CONFIG_MODULE_FORCE_UNLOAD=y +# CONFIG_MODULE_FORCE_UNLOAD is not set -CONFIG_SYSCTL_SYSCALL_CHECK=y +# CONFIG_SYSCTL_SYSCALL_CHECK is not set -CONFIG_DEBUG_NOTIFIERS=y +# CONFIG_DEBUG_NOTIFIERS is not set -CONFIG_DMA_API_DEBUG=y +# CONFIG_DMA_API_DEBUG is not set -CONFIG_MMIOTRACE=y +# CONFIG_MMIOTRACE is not set -CONFIG_DEBUG_CREDENTIALS=y +# CONFIG_DEBUG_CREDENTIALS is not set # off in both production debug and nodebug builds, # on in rawhide nodebug builds -CONFIG_DEBUG_FORCE_WEAK_PER_CPU=y +# CONFIG_DEBUG_FORCE_WEAK_PER_CPU is not set -CONFIG_EXT4_DEBUG=y +# CONFIG_EXT4_DEBUG is not set # CONFIG_XFS_WARN is not set -CONFIG_DEBUG_PERF_USE_VMALLOC=y +# CONFIG_DEBUG_PERF_USE_VMALLOC is not set -CONFIG_JBD2_DEBUG=y +# CONFIG_JBD2_DEBUG is not set -CONFIG_NFSD_FAULT_INJECTION=y +# CONFIG_NFSD_FAULT_INJECTION is not set -CONFIG_DEBUG_BLK_CGROUP=y +# CONFIG_DEBUG_BLK_CGROUP is not set -CONFIG_DRBD_FAULT_INJECTION=y +# CONFIG_DRBD_FAULT_INJECTION is not set -CONFIG_ATH_DEBUG=y -CONFIG_CARL9170_DEBUGFS=y -CONFIG_IWLWIFI_DEVICE_TRACING=y +# CONFIG_ATH_DEBUG is not set +# CONFIG_CARL9170_DEBUGFS is not set +# CONFIG_IWLWIFI_DEVICE_TRACING is not set # CONFIG_RTLWIFI_DEBUG is not set -CONFIG_DEBUG_OBJECTS_WORK=y +# CONFIG_DEBUG_OBJECTS_WORK is not set -CONFIG_DMADEVICES_DEBUG=y -CONFIG_DMADEVICES_VDEBUG=y +# CONFIG_DMADEVICES_DEBUG is not set +# CONFIG_DMADEVICES_VDEBUG is not set CONFIG_PM_ADVANCED_DEBUG=y -CONFIG_CEPH_LIB_PRETTYDEBUG=y -CONFIG_QUOTA_DEBUG=y +# CONFIG_CEPH_LIB_PRETTYDEBUG is not set +# CONFIG_QUOTA_DEBUG is not set CONFIG_PCI_DEFAULT_USE_CRS=y @@ -104,18 +104,18 @@ CONFIG_KGDB_KDB=y CONFIG_KDB_KEYBOARD=y CONFIG_KDB_CONTINUE_CATASTROPHIC=0 -CONFIG_DEBUG_OBJECTS_PERCPU_COUNTER=y +# CONFIG_DEBUG_OBJECTS_PERCPU_COUNTER is not set # CONFIG_PERCPU_TEST is not set -CONFIG_TEST_LIST_SORT=y +# CONFIG_TEST_LIST_SORT is not set # CONFIG_TEST_STRING_HELPERS is not set -CONFIG_DETECT_HUNG_TASK=y +# CONFIG_DETECT_HUNG_TASK is not set CONFIG_DEFAULT_HUNG_TASK_TIMEOUT=120 # CONFIG_BOOTPARAM_HUNG_TASK_PANIC is not set -CONFIG_X86_BOOTPARAM_MEMORY_CORRUPTION_CHECK=y +# CONFIG_X86_BOOTPARAM_MEMORY_CORRUPTION_CHECK is not set -CONFIG_DEBUG_KMEMLEAK=y +# CONFIG_DEBUG_KMEMLEAK is not set CONFIG_DEBUG_KMEMLEAK_EARLY_LOG_SIZE=1024 # CONFIG_DEBUG_KMEMLEAK_TEST is not set CONFIG_DEBUG_KMEMLEAK_DEFAULT_OFF=y @@ -126,7 +126,7 @@ CONFIG_DEBUG_KMEMLEAK_DEFAULT_OFF=y # CONFIG_SPI_DEBUG is not set -CONFIG_X86_DEBUG_STATIC_CPU_HAS=y +# CONFIG_X86_DEBUG_STATIC_CPU_HAS is not set # CONFIG_SCHEDSTATS is not set # CONFIG_LATENCYTOP is not set diff --git a/config-x86-generic b/config-x86-generic index e71cfc432..5e8e7a4e5 100644 --- a/config-x86-generic +++ b/config-x86-generic @@ -338,7 +338,7 @@ CONFIG_SP5100_TCO=m # CONFIG_MEMTEST is not set # CONFIG_DEBUG_TLBFLUSH is not set -CONFIG_MAXSMP=y +# CONFIG_MAXSMP is not set CONFIG_HP_ILO=m diff --git a/crash-driver.patch b/crash-driver.patch index e281e6f2a..35865e956 100644 --- a/crash-driver.patch +++ b/crash-driver.patch @@ -1,4 +1,4 @@ -From 78f7efce9494ead649e3e37d3b4f618837ace5b8 Mon Sep 17 00:00:00 2001 +From e00076d98da9cd3589c5960ab5b4bfd249decf57 Mon Sep 17 00:00:00 2001 From: Dave Anderson Date: Tue, 26 Nov 2013 12:42:46 -0500 Subject: [PATCH] crash-driver diff --git a/criu-no-expert.patch b/criu-no-expert.patch index 7a92c73df..269e62acc 100644 --- a/criu-no-expert.patch +++ b/criu-no-expert.patch @@ -1,4 +1,4 @@ -From ffca5a43245dbd47c4c862c462bae17342662cf4 Mon Sep 17 00:00:00 2001 +From b91baf1a3ca653d4ca0be11d2d0dacc595e913bf Mon Sep 17 00:00:00 2001 From: "kernel-team@fedoraproject.org" Date: Wed, 30 Jan 2013 10:55:31 -0500 Subject: [PATCH] criu: no expert diff --git a/die-floppy-die.patch b/die-floppy-die.patch index f82367ad5..5bbdcb7a3 100644 --- a/die-floppy-die.patch +++ b/die-floppy-die.patch @@ -1,4 +1,4 @@ -From 68eb96fde759ded0a704731a8c01ff44610e8e29 Mon Sep 17 00:00:00 2001 +From 23e981d748cde756f0fac5077f6219be12723ace Mon Sep 17 00:00:00 2001 From: Kyle McMartin Date: Tue, 30 Mar 2010 00:04:29 -0400 Subject: [PATCH] die-floppy-die diff --git a/disable-i8042-check-on-apple-mac.patch b/disable-i8042-check-on-apple-mac.patch index b4c2811b8..61d5615b6 100644 --- a/disable-i8042-check-on-apple-mac.patch +++ b/disable-i8042-check-on-apple-mac.patch @@ -1,4 +1,4 @@ -From 2d4dd397ffe66efabd31ec4b4dc7c2e8842fb9a8 Mon Sep 17 00:00:00 2001 +From ef4030976bac0de3531b4b9e978401e4f81f6520 Mon Sep 17 00:00:00 2001 From: Bastien Nocera Date: Thu, 20 May 2010 10:30:31 -0400 Subject: [PATCH] disable i8042 check on apple mac diff --git a/disable-libdw-unwind-on-non-x86.patch b/disable-libdw-unwind-on-non-x86.patch index 53144c0ff..ab78874eb 100644 --- a/disable-libdw-unwind-on-non-x86.patch +++ b/disable-libdw-unwind-on-non-x86.patch @@ -1,4 +1,4 @@ -From 462b19b26a0fea25519dd1a44d52756693d97518 Mon Sep 17 00:00:00 2001 +From 2f18713e0e62c15c3457fd8dea657106e4ba80e8 Mon Sep 17 00:00:00 2001 From: "kernel-team@fedoraproject.org" Date: Fri, 18 Apr 2014 06:58:29 -0400 Subject: [PATCH] disable libdw unwind on non-x86 diff --git a/drm-i915-hush-check-crtc-state.patch b/drm-i915-hush-check-crtc-state.patch index e74605a68..a158ffea1 100644 --- a/drm-i915-hush-check-crtc-state.patch +++ b/drm-i915-hush-check-crtc-state.patch @@ -1,4 +1,4 @@ -From 32d5013e685e54397ae7bd2d12e3107706e0020a Mon Sep 17 00:00:00 2001 +From 2360769c963ac35e3c928f8296d79678ca27bb88 Mon Sep 17 00:00:00 2001 From: Adam Jackson Date: Wed, 13 Nov 2013 10:17:24 -0500 Subject: [PATCH] drm/i915: hush check crtc state diff --git a/efi-Add-EFI_SECURE_BOOT-bit.patch b/efi-Add-EFI_SECURE_BOOT-bit.patch index 8938bab4c..93e7a7f05 100644 --- a/efi-Add-EFI_SECURE_BOOT-bit.patch +++ b/efi-Add-EFI_SECURE_BOOT-bit.patch @@ -1,4 +1,4 @@ -From 745a4c1c3db8c6df7146016756db2b6655aa1f6d Mon Sep 17 00:00:00 2001 +From 3eb51a482236f453e454ddd378f88887e868400a Mon Sep 17 00:00:00 2001 From: Josh Boyer Date: Tue, 27 Aug 2013 13:33:03 -0400 Subject: [PATCH] efi: Add EFI_SECURE_BOOT bit diff --git a/efi-Disable-secure-boot-if-shim-is-in-insecure-mode.patch b/efi-Disable-secure-boot-if-shim-is-in-insecure-mode.patch index 9cc8a0d69..9dd51459d 100644 --- a/efi-Disable-secure-boot-if-shim-is-in-insecure-mode.patch +++ b/efi-Disable-secure-boot-if-shim-is-in-insecure-mode.patch @@ -1,4 +1,4 @@ -From 5e797dc617962b07a85bf721a33b1700f8bd6820 Mon Sep 17 00:00:00 2001 +From 615c2794e5cc6e2758fa8997068c97e6f0e14587 Mon Sep 17 00:00:00 2001 From: Josh Boyer Date: Tue, 5 Feb 2013 19:25:05 -0500 Subject: [PATCH] efi: Disable secure boot if shim is in insecure mode diff --git a/efi-Make-EFI_SECURE_BOOT_SIG_ENFORCE-depend-on-EFI.patch b/efi-Make-EFI_SECURE_BOOT_SIG_ENFORCE-depend-on-EFI.patch index 431e5b0e1..7702e08a4 100644 --- a/efi-Make-EFI_SECURE_BOOT_SIG_ENFORCE-depend-on-EFI.patch +++ b/efi-Make-EFI_SECURE_BOOT_SIG_ENFORCE-depend-on-EFI.patch @@ -1,4 +1,4 @@ -From 75c3fcce3d50c933a9b1b34bc7570d2988d065f6 Mon Sep 17 00:00:00 2001 +From ec28ac7a73be751d737cbb674ffa5ea65aafdfbe Mon Sep 17 00:00:00 2001 From: Josh Boyer Date: Tue, 27 Aug 2013 13:28:43 -0400 Subject: [PATCH] efi: Make EFI_SECURE_BOOT_SIG_ENFORCE depend on EFI diff --git a/hibernate-Disable-in-a-signed-modules-environment.patch b/hibernate-Disable-in-a-signed-modules-environment.patch index 582539c9c..d6e63e6d7 100644 --- a/hibernate-Disable-in-a-signed-modules-environment.patch +++ b/hibernate-Disable-in-a-signed-modules-environment.patch @@ -1,4 +1,4 @@ -From 1906fc58e81f0346a3687c41be3e9990a84f177a Mon Sep 17 00:00:00 2001 +From 1969d378414e53a9b5c7f96a5069d0de28fecd06 Mon Sep 17 00:00:00 2001 From: Josh Boyer Date: Fri, 20 Jun 2014 08:53:24 -0400 Subject: [PATCH] hibernate: Disable in a signed modules environment diff --git a/input-kill-stupid-messages.patch b/input-kill-stupid-messages.patch index 715378a9b..bb6f8d90c 100644 --- a/input-kill-stupid-messages.patch +++ b/input-kill-stupid-messages.patch @@ -1,4 +1,4 @@ -From fb371dd810b17786f3ea6f5714dc0ffeb7469c43 Mon Sep 17 00:00:00 2001 +From a53ddab3c36f35eff3c5954e0c86ab4244096faf Mon Sep 17 00:00:00 2001 From: "kernel-team@fedoraproject.org" Date: Thu, 29 Jul 2010 16:46:31 -0700 Subject: [PATCH] input: kill stupid messages diff --git a/input-silence-i8042-noise.patch b/input-silence-i8042-noise.patch index 8bcbe3ff4..522100b9f 100644 --- a/input-silence-i8042-noise.patch +++ b/input-silence-i8042-noise.patch @@ -1,4 +1,4 @@ -From ebd6c4df62f7c588adc3869958ccd7f5d85c0e95 Mon Sep 17 00:00:00 2001 +From ded8fd859d38490a650ad9cc4cbcb907ca8a0a0a Mon Sep 17 00:00:00 2001 From: Peter Jones Date: Thu, 25 Sep 2008 16:23:33 -0400 Subject: [PATCH] input: silence i8042 noise diff --git a/kbuild-AFTER_LINK.patch b/kbuild-AFTER_LINK.patch index 09a1e76c5..eda3af037 100644 --- a/kbuild-AFTER_LINK.patch +++ b/kbuild-AFTER_LINK.patch @@ -1,4 +1,4 @@ -From 258ed45b0c00ce07bd7b50ed4cd8f5de638d8235 Mon Sep 17 00:00:00 2001 +From b4b13ca525071b28a4da5e429679474b5c990cdf Mon Sep 17 00:00:00 2001 From: Roland McGrath Date: Mon, 6 Oct 2008 23:03:03 -0700 Subject: [PATCH] kbuild: AFTER_LINK diff --git a/kernel.spec b/kernel.spec index 07263a36a..03dd29180 100644 --- a/kernel.spec +++ b/kernel.spec @@ -67,9 +67,9 @@ Summary: The Linux kernel # The next upstream release sublevel (base_sublevel+1) %define upstream_sublevel %(echo $((%{base_sublevel} + 1))) # The rc snapshot level -%define rcrev 1 +%define rcrev 2 # The git snapshot level -%define gitrev 4 +%define gitrev 0 # Set rpm version accordingly %define rpmversion 3.%{upstream_sublevel}.0 %endif @@ -130,7 +130,7 @@ Summary: The Linux kernel # Set debugbuildsenabled to 1 for production (build separate debug kernels) # and 0 for rawhide (all kernels are debug kernels). # See also 'make debug' and 'make release'. -%define debugbuildsenabled 0 +%define debugbuildsenabled 1 # Want to build a vanilla kernel build without any non-upstream patches? %define with_vanilla %{?_with_vanilla: 1} %{?!_with_vanilla: 0} @@ -2269,6 +2269,11 @@ fi # ||----w | # || || %changelog +* Tue Aug 26 2014 Josh Boyer - 3.17.0-0.rc2.git0.1 +- Linux v3.17-rc2 +- Fixup ARM MFD options after I2C=y change +- Disable debugging options. + * Tue Aug 26 2014 Peter Robinson - Minor generic ARMv7 updates - Build tegra on both LPAE and general ARMv7 kernels (thank srwarren RHBZ 1110963) diff --git a/kexec-Disable-at-runtime-if-the-kernel-enforces-modu.patch b/kexec-Disable-at-runtime-if-the-kernel-enforces-modu.patch index 5b960d7f2..1fcb574ca 100644 --- a/kexec-Disable-at-runtime-if-the-kernel-enforces-modu.patch +++ b/kexec-Disable-at-runtime-if-the-kernel-enforces-modu.patch @@ -1,4 +1,4 @@ -From 53c38555d8cefb48bc19d3f9e7f2ffb5e5bacac2 Mon Sep 17 00:00:00 2001 +From 71cfa7719a11c43808a79c7b8e382ac3873764d2 Mon Sep 17 00:00:00 2001 From: Matthew Garrett Date: Fri, 9 Aug 2013 03:33:56 -0400 Subject: [PATCH] kexec: Disable at runtime if the kernel enforces module diff --git a/lib-cpumask-Make-CPUMASK_OFFSTACK-usable-without-deb.patch b/lib-cpumask-Make-CPUMASK_OFFSTACK-usable-without-deb.patch index 37cb117f3..7a25f6572 100644 --- a/lib-cpumask-Make-CPUMASK_OFFSTACK-usable-without-deb.patch +++ b/lib-cpumask-Make-CPUMASK_OFFSTACK-usable-without-deb.patch @@ -1,4 +1,4 @@ -From 6e065b2623a015255e1f3a78e378beb1f8bb649d Mon Sep 17 00:00:00 2001 +From b0628ab63351e1614238056ccbd8dbddbff383c6 Mon Sep 17 00:00:00 2001 From: Josh Boyer Date: Mon, 11 Nov 2013 08:39:16 -0500 Subject: [PATCH] lib/cpumask: Make CPUMASK_OFFSTACK usable without debug diff --git a/lis3-improve-handling-of-null-rate.patch b/lis3-improve-handling-of-null-rate.patch index ac89c4154..874f24b6d 100644 --- a/lis3-improve-handling-of-null-rate.patch +++ b/lis3-improve-handling-of-null-rate.patch @@ -1,4 +1,4 @@ -From 16433a227cab8cd36cc1342b51cd27162e3478d3 Mon Sep 17 00:00:00 2001 +From fc3ea9f0cf62a6e1b84d830e27a33a567ac8f816 Mon Sep 17 00:00:00 2001 From: =?UTF-8?q?=C3=89ric=20Piel?= Date: Thu, 3 Nov 2011 16:22:40 +0100 Subject: [PATCH] lis3: improve handling of null rate diff --git a/nfs-fix-kernel-warning-when-removing-proc-entry.patch b/nfs-fix-kernel-warning-when-removing-proc-entry.patch index 833147d38..2e342d45a 100644 --- a/nfs-fix-kernel-warning-when-removing-proc-entry.patch +++ b/nfs-fix-kernel-warning-when-removing-proc-entry.patch @@ -1,4 +1,4 @@ -From 7537e6e6e9984d86c0e4282f9dbe3b5872b3b761 Mon Sep 17 00:00:00 2001 +From e50f8d2d9b94b2e5621a03e00ca55c553c981b6a Mon Sep 17 00:00:00 2001 From: Cong Wang Date: Sat, 16 Aug 2014 12:36:46 -0700 Subject: [PATCH] nfs: fix kernel warning when removing proc entry diff --git a/no-pcspkr-modalias.patch b/no-pcspkr-modalias.patch index 46017d5ed..7edf188a9 100644 --- a/no-pcspkr-modalias.patch +++ b/no-pcspkr-modalias.patch @@ -1,4 +1,4 @@ -From c55db6b50daf1aabbb57aaa0d04491b4665ae4a4 Mon Sep 17 00:00:00 2001 +From bf14409f5b4dd3b2167d4b9b72fa91e23c2ffe1c Mon Sep 17 00:00:00 2001 From: "kernel-team@fedoraproject.org" Date: Thu, 29 Jul 2010 16:46:31 -0700 Subject: [PATCH] no pcspkr modalias diff --git a/perf-install-trace-event-plugins.patch b/perf-install-trace-event-plugins.patch index 4738b4f92..68a9b71f5 100644 --- a/perf-install-trace-event-plugins.patch +++ b/perf-install-trace-event-plugins.patch @@ -1,4 +1,4 @@ -From 599f405335f72c8168b4505b619eb6e67a0d8c9d Mon Sep 17 00:00:00 2001 +From a51155e4baf2fd03c2afe9ff361b5f9903cb615f Mon Sep 17 00:00:00 2001 From: Kyle McMartin Date: Mon, 2 Jun 2014 15:11:01 -0400 Subject: [PATCH] perf: install trace-event plugins diff --git a/pinctrl-pinctrl-single-must-be-initialized-early.patch b/pinctrl-pinctrl-single-must-be-initialized-early.patch index b58f12601..5b0a1d257 100644 --- a/pinctrl-pinctrl-single-must-be-initialized-early.patch +++ b/pinctrl-pinctrl-single-must-be-initialized-early.patch @@ -1,4 +1,4 @@ -From 1ed2dfa51c2fc909c84a006c02c715025607ae40 Mon Sep 17 00:00:00 2001 +From eaafb17ee7a8d4fedb54ec0a860b2039a8441ca9 Mon Sep 17 00:00:00 2001 From: Pantelis Antoniou Date: Sat, 15 Sep 2012 12:00:41 +0300 Subject: [PATCH] pinctrl: pinctrl-single must be initialized early. diff --git a/samsung-laptop-Add-broken-acpi-video-quirk-for-NC210.patch b/samsung-laptop-Add-broken-acpi-video-quirk-for-NC210.patch index 72e8dbf0d..3cc5c84c3 100644 --- a/samsung-laptop-Add-broken-acpi-video-quirk-for-NC210.patch +++ b/samsung-laptop-Add-broken-acpi-video-quirk-for-NC210.patch @@ -1,4 +1,4 @@ -From c0170da77ef357b01bec4bbcafc20323c2846134 Mon Sep 17 00:00:00 2001 +From a6237f418b254d45d5595bc75f9e3d44dcd84487 Mon Sep 17 00:00:00 2001 From: Hans de Goede Date: Mon, 2 Jun 2014 17:40:59 +0200 Subject: [PATCH] samsung-laptop: Add broken-acpi-video quirk for NC210/NC110 diff --git a/scsi-sd_revalidate_disk-prevent-NULL-ptr-deref.patch b/scsi-sd_revalidate_disk-prevent-NULL-ptr-deref.patch index a6c54d178..5a2caaa07 100644 --- a/scsi-sd_revalidate_disk-prevent-NULL-ptr-deref.patch +++ b/scsi-sd_revalidate_disk-prevent-NULL-ptr-deref.patch @@ -1,4 +1,4 @@ -From e3206c8da31eef59b99065ad28463dd79ef20334 Mon Sep 17 00:00:00 2001 +From 1296b6d39fb653697268324651f03d8afcb9700d Mon Sep 17 00:00:00 2001 From: "kernel-team@fedoraproject.org" Date: Fri, 10 Feb 2012 14:56:13 -0500 Subject: [PATCH] scsi: sd_revalidate_disk prevent NULL ptr deref diff --git a/silence-fbcon-logo.patch b/silence-fbcon-logo.patch index 0aac928ca..6a3ac6fce 100644 --- a/silence-fbcon-logo.patch +++ b/silence-fbcon-logo.patch @@ -1,4 +1,4 @@ -From cb5f9d7fc124e09ee516816492448d9aa665c58c Mon Sep 17 00:00:00 2001 +From 3172352db1a95a1683dd41201ff679268497246d Mon Sep 17 00:00:00 2001 From: "kernel-team@fedoraproject.org" Date: Thu, 29 Jul 2010 16:46:31 -0700 Subject: [PATCH] silence fbcon logo diff --git a/sources b/sources index 9b4220fe2..810c416a2 100644 --- a/sources +++ b/sources @@ -1,4 +1,3 @@ 5c569ed649a0c9711879f333e90c5386 linux-3.16.tar.xz 49868ce6467b35cd9ffea1120d129462 perf-man-3.16.tar.gz -a6add2efed2d0e3560df8d05f24b764d patch-3.17-rc1.xz -aeffe6d5ae7c01cc0e95d1bd3bb3c3f3 patch-3.17-rc1-git4.xz +2ec9ec50955f1b719b79494d6a72b385 patch-3.17-rc2.xz diff --git a/watchdog-Disable-watchdog-on-virtual-machines.patch b/watchdog-Disable-watchdog-on-virtual-machines.patch index 0455ec4c1..5b84b02db 100644 --- a/watchdog-Disable-watchdog-on-virtual-machines.patch +++ b/watchdog-Disable-watchdog-on-virtual-machines.patch @@ -1,4 +1,4 @@ -From caced88fa3e0790786ac62dc3e3004fd8a6f1dd2 Mon Sep 17 00:00:00 2001 +From a65ab5545c8c5a51f74d3864fc0fba6ed870163d Mon Sep 17 00:00:00 2001 From: Dave Jones Date: Tue, 24 Jun 2014 08:43:34 -0400 Subject: [PATCH] watchdog: Disable watchdog on virtual machines. diff --git a/x86-Lock-down-IO-port-access-when-module-security-is.patch b/x86-Lock-down-IO-port-access-when-module-security-is.patch index f38d0939a..ec3485c1c 100644 --- a/x86-Lock-down-IO-port-access-when-module-security-is.patch +++ b/x86-Lock-down-IO-port-access-when-module-security-is.patch @@ -1,4 +1,4 @@ -From 4facdc2403222c32808358707b148e04e895fa90 Mon Sep 17 00:00:00 2001 +From 5c09c43a3cac3aba8ca27f70f26443dfa4deb6ed Mon Sep 17 00:00:00 2001 From: Matthew Garrett Date: Thu, 8 Mar 2012 10:35:59 -0500 Subject: [PATCH] x86: Lock down IO port access when module security is enabled diff --git a/x86-Restrict-MSR-access-when-module-loading-is-restr.patch b/x86-Restrict-MSR-access-when-module-loading-is-restr.patch index f92321b49..4cc26cd0a 100644 --- a/x86-Restrict-MSR-access-when-module-loading-is-restr.patch +++ b/x86-Restrict-MSR-access-when-module-loading-is-restr.patch @@ -1,4 +1,4 @@ -From e937c26ad4a50a642ecd53803e119dd21cb6d94a Mon Sep 17 00:00:00 2001 +From 8e474e574b40c690860ff1dbc3a1cb73c884506d Mon Sep 17 00:00:00 2001 From: Matthew Garrett Date: Fri, 8 Feb 2013 11:12:13 -0800 Subject: [PATCH] x86: Restrict MSR access when module loading is restricted From a806b7f09fbda0d7e98e638db0696fc4a2488ab6 Mon Sep 17 00:00:00 2001 From: Peter Robinson Date: Tue, 26 Aug 2014 16:29:38 +0100 Subject: [PATCH 48/67] Minor tegra updates due to incorrect nvidia kernel config options --- config-armv7 | 3 --- config-armv7-generic | 5 ++++- kernel.spec | 3 +++ 3 files changed, 7 insertions(+), 4 deletions(-) diff --git a/config-armv7 b/config-armv7 index 3634744d0..489c3f828 100644 --- a/config-armv7 +++ b/config-armv7 @@ -570,7 +570,6 @@ CONFIG_MACH_SUN5I=y CONFIG_ARCH_TEGRA_2x_SOC=y CONFIG_ARCH_TEGRA_3x_SOC=y CONFIG_TEGRA20_MC=y -CONFIG_TEGRA30_MC=y CONFIG_TEGRA_IOMMU_GART=y CONFIG_SPI_TEGRA20_SFLASH=m CONFIG_SPI_TEGRA20_SLINK=m @@ -583,8 +582,6 @@ CONFIG_SND_SOC_TEGRA_WM9712=m CONFIG_SND_SOC_TEGRA20_AC97=m CONFIG_SND_SOC_TEGRA20_DAS=m CONFIG_SND_SOC_TEGRA20_SPDIF=m -CONFIG_SND_SOC_TEGRA30_AHUB=m -CONFIG_SND_SOC_TEGRA30_I2S=m # AC100 (PAZ00) CONFIG_MFD_NVEC=y diff --git a/config-armv7-generic b/config-armv7-generic index 02af5fe0c..8bcf7843b 100644 --- a/config-armv7-generic +++ b/config-armv7-generic @@ -299,8 +299,9 @@ CONFIG_ARCH_TEGRA_124_SOC=y CONFIG_ARM_TEGRA_CPUFREQ=y CONFIG_TRUSTED_FOUNDATIONS=y CONFIG_SERIAL_TEGRA=y -CONFIG_AHCI_TEGRA=m +CONFIG_TEGRA30_MC=y CONFIG_PCI_TEGRA=y +CONFIG_AHCI_TEGRA=m CONFIG_TEGRA_IOMMU_SMMU=y CONFIG_MMC_SDHCI_TEGRA=m CONFIG_TEGRA_WATCHDOG=m @@ -317,6 +318,8 @@ CONFIG_RTC_DRV_TEGRA=m CONFIG_SND_SOC_TEGRA=m CONFIG_SND_SOC_TEGRA_MAX98090=m CONFIG_SND_SOC_TEGRA_RT5640=m +CONFIG_SND_SOC_TEGRA30_AHUB=m +CONFIG_SND_SOC_TEGRA30_I2S=m CONFIG_SND_HDA_TEGRA=m CONFIG_TEGRA_HOST1X=m CONFIG_TEGRA_HOST1X_FIREWALL=y diff --git a/kernel.spec b/kernel.spec index 03dd29180..d26192596 100644 --- a/kernel.spec +++ b/kernel.spec @@ -2269,6 +2269,9 @@ fi # ||----w | # || || %changelog +* Tue Aug 26 2014 Peter Robinson +- Minor tegra updates due to incorrect nvidia kernel config options + * Tue Aug 26 2014 Josh Boyer - 3.17.0-0.rc2.git0.1 - Linux v3.17-rc2 - Fixup ARM MFD options after I2C=y change From 79bc7c25df77c0cedac99d1d3880c9cffbd25529 Mon Sep 17 00:00:00 2001 From: Josh Boyer Date: Wed, 27 Aug 2014 08:11:48 -0400 Subject: [PATCH 49/67] Linux v3.17-rc2-9-g68e370289c29 - Reenable debugging options. --- ACPI-Limit-access-to-custom_method.patch | 2 +- ARM-tegra-usb-no-reset.patch | 2 +- Add-EFI-signature-data-types.patch | 2 +- ...signature-blob-parser-and-key-loader.patch | 2 +- ...tomatically-enforce-module-signature.patch | 2 +- Add-secure_modules-call.patch | 2 +- ...q-option-to-disable-secure-boot-mode.patch | 2 +- KEYS-Add-a-system-blacklist-keyring.patch | 2 +- ...t-certificates-from-UEFI-Secure-Boot.patch | 2 +- ...-Support-not-importing-certs-from-db.patch | 2 +- ...R-access-when-module-security-is-ena.patch | 2 +- ...-and-dev-kmem-when-module-loading-is.patch | 2 +- ...PI-video-change-acpi-video-brightnes.patch | 2 +- ..._rsdp-kernel-parameter-when-module-l.patch | 2 +- ...-new-models-to-the-use_native_backli.patch | 2 +- ...se-native-backlight-quirk-for-the-Th.patch | 2 +- ...se_native_backlight-quirk-for-HP-Pro.patch | 2 +- ...one-common-add-uart2_pins-uart4_pins.patch | 2 +- ...335x-bone-common-enable-and-use-i2c2.patch | 2 +- ...one-common-setup-default-pinmux-http.patch | 2 +- ...am335x-boneblack-add-cpu0-opp-points.patch | 2 +- ...am335x-boneblack-lcdc-add-panel-info.patch | 2 +- arm-i.MX6-Utilite-device-dtb.patch | 2 +- ...t-debugfs-interface-when-module-load.patch | 2 +- ath9k-rx-dma-stop-check.patch | 2 +- config-generic | 6 +- config-nodebug | 118 +++++++++--------- config-x86-generic | 2 +- crash-driver.patch | 2 +- criu-no-expert.patch | 2 +- die-floppy-die.patch | 2 +- disable-i8042-check-on-apple-mac.patch | 2 +- disable-libdw-unwind-on-non-x86.patch | 2 +- drm-i915-hush-check-crtc-state.patch | 2 +- efi-Add-EFI_SECURE_BOOT-bit.patch | 2 +- ...ure-boot-if-shim-is-in-insecure-mode.patch | 2 +- ...ECURE_BOOT_SIG_ENFORCE-depend-on-EFI.patch | 2 +- ...able-in-a-signed-modules-environment.patch | 2 +- input-kill-stupid-messages.patch | 2 +- input-silence-i8042-noise.patch | 2 +- kbuild-AFTER_LINK.patch | 2 +- kernel.spec | 8 +- ...-runtime-if-the-kernel-enforces-modu.patch | 2 +- ...-CPUMASK_OFFSTACK-usable-without-deb.patch | 2 +- lis3-improve-handling-of-null-rate.patch | 2 +- ...nel-warning-when-removing-proc-entry.patch | 2 +- no-pcspkr-modalias.patch | 2 +- perf-install-trace-event-plugins.patch | 2 +- ...trl-single-must-be-initialized-early.patch | 2 +- ...dd-broken-acpi-video-quirk-for-NC210.patch | 2 +- ...validate_disk-prevent-NULL-ptr-deref.patch | 2 +- silence-fbcon-logo.patch | 2 +- sources | 1 + ...Disable-watchdog-on-virtual-machines.patch | 2 +- ...-port-access-when-module-security-is.patch | 2 +- ...-access-when-module-loading-is-restr.patch | 2 +- 56 files changed, 121 insertions(+), 116 deletions(-) diff --git a/ACPI-Limit-access-to-custom_method.patch b/ACPI-Limit-access-to-custom_method.patch index 24ef37d11..036ab8277 100644 --- a/ACPI-Limit-access-to-custom_method.patch +++ b/ACPI-Limit-access-to-custom_method.patch @@ -1,4 +1,4 @@ -From 7572fb33332dfa893d2c5960af90b673d05dd0da Mon Sep 17 00:00:00 2001 +From 51df1048183671e9cba083a669f26e553a932a66 Mon Sep 17 00:00:00 2001 From: Matthew Garrett Date: Fri, 9 Mar 2012 08:39:37 -0500 Subject: [PATCH] ACPI: Limit access to custom_method diff --git a/ARM-tegra-usb-no-reset.patch b/ARM-tegra-usb-no-reset.patch index 6d18e2515..10bc3355d 100644 --- a/ARM-tegra-usb-no-reset.patch +++ b/ARM-tegra-usb-no-reset.patch @@ -1,4 +1,4 @@ -From ea5ec1f3e1259257418c9a0ee9dd1e7cbc956318 Mon Sep 17 00:00:00 2001 +From 20c3228d2c0348c8c81b7f3dfdf28c27aef835b1 Mon Sep 17 00:00:00 2001 From: Peter Robinson Date: Thu, 3 May 2012 20:27:11 +0100 Subject: [PATCH] ARM: tegra: usb no reset diff --git a/Add-EFI-signature-data-types.patch b/Add-EFI-signature-data-types.patch index 7ee27a830..1b2d23169 100644 --- a/Add-EFI-signature-data-types.patch +++ b/Add-EFI-signature-data-types.patch @@ -1,4 +1,4 @@ -From c87f2eacfff4c313e70809eaa906ed018e6cc6d1 Mon Sep 17 00:00:00 2001 +From ee9451963c00998b3438536e6cb311406659049b Mon Sep 17 00:00:00 2001 From: Dave Howells Date: Tue, 23 Oct 2012 09:30:54 -0400 Subject: [PATCH] Add EFI signature data types diff --git a/Add-an-EFI-signature-blob-parser-and-key-loader.patch b/Add-an-EFI-signature-blob-parser-and-key-loader.patch index b4040010f..9d15b263f 100644 --- a/Add-an-EFI-signature-blob-parser-and-key-loader.patch +++ b/Add-an-EFI-signature-blob-parser-and-key-loader.patch @@ -1,4 +1,4 @@ -From e4e7a210c999deaca0701358af0331d0a2f3f73f Mon Sep 17 00:00:00 2001 +From 97a6282bc7605e703d7e8f46eaa58d6ad9d1242a Mon Sep 17 00:00:00 2001 From: Dave Howells Date: Tue, 23 Oct 2012 09:36:28 -0400 Subject: [PATCH] Add an EFI signature blob parser and key loader. diff --git a/Add-option-to-automatically-enforce-module-signature.patch b/Add-option-to-automatically-enforce-module-signature.patch index 2d1a9d722..776b5540f 100644 --- a/Add-option-to-automatically-enforce-module-signature.patch +++ b/Add-option-to-automatically-enforce-module-signature.patch @@ -1,4 +1,4 @@ -From 199ccc101ad44e5af09206d1aa455e34b3dc9778 Mon Sep 17 00:00:00 2001 +From 299a5d11206ac0ec9b59427912369bba99389b68 Mon Sep 17 00:00:00 2001 From: Matthew Garrett Date: Fri, 9 Aug 2013 18:36:30 -0400 Subject: [PATCH] Add option to automatically enforce module signatures when in diff --git a/Add-secure_modules-call.patch b/Add-secure_modules-call.patch index 790e8bbbb..511e57cfc 100644 --- a/Add-secure_modules-call.patch +++ b/Add-secure_modules-call.patch @@ -1,4 +1,4 @@ -From bc7e16c32394795cd89008de498f2608668dd18b Mon Sep 17 00:00:00 2001 +From 1f044e52b16cc820a61181715a3a4a7c3514998e Mon Sep 17 00:00:00 2001 From: Matthew Garrett Date: Fri, 9 Aug 2013 17:58:15 -0400 Subject: [PATCH] Add secure_modules() call diff --git a/Add-sysrq-option-to-disable-secure-boot-mode.patch b/Add-sysrq-option-to-disable-secure-boot-mode.patch index 6aa26bdca..530e89805 100644 --- a/Add-sysrq-option-to-disable-secure-boot-mode.patch +++ b/Add-sysrq-option-to-disable-secure-boot-mode.patch @@ -1,4 +1,4 @@ -From 5eb019d5ee7a67e6faaffaa09fa1525833a8e928 Mon Sep 17 00:00:00 2001 +From 0b4601bc49abfe662593b2cc609d1f0d85ba64cc Mon Sep 17 00:00:00 2001 From: Kyle McMartin Date: Fri, 30 Aug 2013 09:28:51 -0400 Subject: [PATCH] Add sysrq option to disable secure boot mode diff --git a/KEYS-Add-a-system-blacklist-keyring.patch b/KEYS-Add-a-system-blacklist-keyring.patch index 53f2f5069..c2d86f093 100644 --- a/KEYS-Add-a-system-blacklist-keyring.patch +++ b/KEYS-Add-a-system-blacklist-keyring.patch @@ -1,4 +1,4 @@ -From ae26fff6ee15ef7743eb88ff8469ea3adeffb1ed Mon Sep 17 00:00:00 2001 +From b71b0dee004ffc83c5836f1b4f811464a03d63db Mon Sep 17 00:00:00 2001 From: Josh Boyer Date: Fri, 26 Oct 2012 12:36:24 -0400 Subject: [PATCH] KEYS: Add a system blacklist keyring diff --git a/MODSIGN-Import-certificates-from-UEFI-Secure-Boot.patch b/MODSIGN-Import-certificates-from-UEFI-Secure-Boot.patch index 526be1b10..086ad7ecb 100644 --- a/MODSIGN-Import-certificates-from-UEFI-Secure-Boot.patch +++ b/MODSIGN-Import-certificates-from-UEFI-Secure-Boot.patch @@ -1,4 +1,4 @@ -From 01c7962069070f06f9b1db45b6b7d05a8e087e6e Mon Sep 17 00:00:00 2001 +From fd86b777f90d1761276d127d95c0ab88d1895d9e Mon Sep 17 00:00:00 2001 From: Josh Boyer Date: Fri, 26 Oct 2012 12:42:16 -0400 Subject: [PATCH] MODSIGN: Import certificates from UEFI Secure Boot diff --git a/MODSIGN-Support-not-importing-certs-from-db.patch b/MODSIGN-Support-not-importing-certs-from-db.patch index 012ca1aa1..ec9a9347f 100644 --- a/MODSIGN-Support-not-importing-certs-from-db.patch +++ b/MODSIGN-Support-not-importing-certs-from-db.patch @@ -1,4 +1,4 @@ -From b093346c00c4114469f4ec99a14066ee6521e785 Mon Sep 17 00:00:00 2001 +From d49aac88be733f790f60a163d3ddb706535c312a Mon Sep 17 00:00:00 2001 From: Josh Boyer Date: Thu, 3 Oct 2013 10:14:23 -0400 Subject: [PATCH] MODSIGN: Support not importing certs from db diff --git a/PCI-Lock-down-BAR-access-when-module-security-is-ena.patch b/PCI-Lock-down-BAR-access-when-module-security-is-ena.patch index 7252df962..76246c3e1 100644 --- a/PCI-Lock-down-BAR-access-when-module-security-is-ena.patch +++ b/PCI-Lock-down-BAR-access-when-module-security-is-ena.patch @@ -1,4 +1,4 @@ -From e06e3c08ea2d31cd42476b90b65a7f976ad29845 Mon Sep 17 00:00:00 2001 +From 66a4a762ae6187824d58c3f3589594b4c3ed6b19 Mon Sep 17 00:00:00 2001 From: Matthew Garrett Date: Thu, 8 Mar 2012 10:10:38 -0500 Subject: [PATCH] PCI: Lock down BAR access when module security is enabled diff --git a/Restrict-dev-mem-and-dev-kmem-when-module-loading-is.patch b/Restrict-dev-mem-and-dev-kmem-when-module-loading-is.patch index 585e2cda8..be3231c94 100644 --- a/Restrict-dev-mem-and-dev-kmem-when-module-loading-is.patch +++ b/Restrict-dev-mem-and-dev-kmem-when-module-loading-is.patch @@ -1,4 +1,4 @@ -From d1edeee7f6c00ab7d0e54397bee60c5bbfe445f1 Mon Sep 17 00:00:00 2001 +From d366bda14c46d525599e7be1a95188ea458b34ac Mon Sep 17 00:00:00 2001 From: Matthew Garrett Date: Fri, 9 Mar 2012 09:28:15 -0500 Subject: [PATCH] Restrict /dev/mem and /dev/kmem when module loading is diff --git a/Revert-Revert-ACPI-video-change-acpi-video-brightnes.patch b/Revert-Revert-ACPI-video-change-acpi-video-brightnes.patch index 6b5fb70bb..cbc224182 100644 --- a/Revert-Revert-ACPI-video-change-acpi-video-brightnes.patch +++ b/Revert-Revert-ACPI-video-change-acpi-video-brightnes.patch @@ -1,4 +1,4 @@ -From 6146dd5ea55c2ad1ecaf8a0386519a23e302c07d Mon Sep 17 00:00:00 2001 +From 23cddc818269a000752cb1e6332529b259d17931 Mon Sep 17 00:00:00 2001 From: Josh Boyer Date: Mon, 28 Jul 2014 12:59:48 -0400 Subject: [PATCH] Revert "Revert "ACPI / video: change acpi-video diff --git a/acpi-Ignore-acpi_rsdp-kernel-parameter-when-module-l.patch b/acpi-Ignore-acpi_rsdp-kernel-parameter-when-module-l.patch index 7c2ceda0c..c3e5d9062 100644 --- a/acpi-Ignore-acpi_rsdp-kernel-parameter-when-module-l.patch +++ b/acpi-Ignore-acpi_rsdp-kernel-parameter-when-module-l.patch @@ -1,4 +1,4 @@ -From 385e655a526c937ca75f307eb9b146a774955212 Mon Sep 17 00:00:00 2001 +From 153595109495c37cea9037d6c657d9342c8b16df Mon Sep 17 00:00:00 2001 From: Josh Boyer Date: Mon, 25 Jun 2012 19:57:30 -0400 Subject: [PATCH] acpi: Ignore acpi_rsdp kernel parameter when module loading diff --git a/acpi-video-Add-4-new-models-to-the-use_native_backli.patch b/acpi-video-Add-4-new-models-to-the-use_native_backli.patch index d6279b911..286cebfb5 100644 --- a/acpi-video-Add-4-new-models-to-the-use_native_backli.patch +++ b/acpi-video-Add-4-new-models-to-the-use_native_backli.patch @@ -1,4 +1,4 @@ -From 7dfc4f01757c2e8b347f433336daa929f338e1f4 Mon Sep 17 00:00:00 2001 +From 174d0af15ac83da2ad41435400f0643bd93c23d9 Mon Sep 17 00:00:00 2001 From: Hans de Goede Date: Wed, 30 Apr 2014 15:24:19 +0200 Subject: [PATCH] acpi-video: Add 4 new models to the use_native_backlight dmi diff --git a/acpi-video-Add-use-native-backlight-quirk-for-the-Th.patch b/acpi-video-Add-use-native-backlight-quirk-for-the-Th.patch index 19affb149..1a1b60226 100644 --- a/acpi-video-Add-use-native-backlight-quirk-for-the-Th.patch +++ b/acpi-video-Add-use-native-backlight-quirk-for-the-Th.patch @@ -1,4 +1,4 @@ -From 3353de5df923ce52e6af3209daa911c6543a0c4f Mon Sep 17 00:00:00 2001 +From d2200ccf6915d4b357efe1db07257189cad47b86 Mon Sep 17 00:00:00 2001 From: Hans de Goede Date: Mon, 2 Jun 2014 17:41:10 +0200 Subject: [PATCH] acpi-video: Add use native backlight quirk for the ThinkPad diff --git a/acpi-video-Add-use_native_backlight-quirk-for-HP-Pro.patch b/acpi-video-Add-use_native_backlight-quirk-for-HP-Pro.patch index df3ef722f..ac92904f2 100644 --- a/acpi-video-Add-use_native_backlight-quirk-for-HP-Pro.patch +++ b/acpi-video-Add-use_native_backlight-quirk-for-HP-Pro.patch @@ -1,4 +1,4 @@ -From c5ef31c5ae77cffc596ca0beb21c9306e76f0300 Mon Sep 17 00:00:00 2001 +From 308164db606d6055f0954814867e57dc795023aa Mon Sep 17 00:00:00 2001 From: Hans de Goede Date: Mon, 2 Jun 2014 17:41:11 +0200 Subject: [PATCH] acpi-video: Add use_native_backlight quirk for HP ProBook diff --git a/arm-dts-am335x-bone-common-add-uart2_pins-uart4_pins.patch b/arm-dts-am335x-bone-common-add-uart2_pins-uart4_pins.patch index d450465df..4e80fb844 100644 --- a/arm-dts-am335x-bone-common-add-uart2_pins-uart4_pins.patch +++ b/arm-dts-am335x-bone-common-add-uart2_pins-uart4_pins.patch @@ -1,4 +1,4 @@ -From d0bb5aa9ffb293df4189cab67f8de0b21412aaf9 Mon Sep 17 00:00:00 2001 +From 333d1fee4ff67116d089059a8b22ed9c9c793199 Mon Sep 17 00:00:00 2001 From: Robert Nelson Date: Thu, 13 Mar 2014 14:18:52 -0500 Subject: [PATCH] arm: dts: am335x-bone-common: add diff --git a/arm-dts-am335x-bone-common-enable-and-use-i2c2.patch b/arm-dts-am335x-bone-common-enable-and-use-i2c2.patch index 2214004ce..d33c652a2 100644 --- a/arm-dts-am335x-bone-common-enable-and-use-i2c2.patch +++ b/arm-dts-am335x-bone-common-enable-and-use-i2c2.patch @@ -1,4 +1,4 @@ -From 9ef33387c25e70acd8585c2054ee632618dc80f0 Mon Sep 17 00:00:00 2001 +From 71f56f3ce47e5efbaefbc8000ba6b887d1dbdeb0 Mon Sep 17 00:00:00 2001 From: Robert Nelson Date: Tue, 31 Dec 2013 11:17:45 -0600 Subject: [PATCH] arm: dts: am335x-bone-common: enable and use i2c2 diff --git a/arm-dts-am335x-bone-common-setup-default-pinmux-http.patch b/arm-dts-am335x-bone-common-setup-default-pinmux-http.patch index 26a97d46b..281647c1e 100644 --- a/arm-dts-am335x-bone-common-setup-default-pinmux-http.patch +++ b/arm-dts-am335x-bone-common-setup-default-pinmux-http.patch @@ -1,4 +1,4 @@ -From ed5a923204c0e4a612390a0e9e4b36825f82e840 Mon Sep 17 00:00:00 2001 +From 5ff566ba9e8304fe166b56b256f2ab8f9ce7fdc1 Mon Sep 17 00:00:00 2001 From: Robert Nelson Date: Tue, 31 Dec 2013 14:18:00 -0600 Subject: [PATCH] arm: dts: am335x-bone-common: setup default pinmux diff --git a/arm-dts-am335x-boneblack-add-cpu0-opp-points.patch b/arm-dts-am335x-boneblack-add-cpu0-opp-points.patch index c60c2e53f..de6f68dea 100644 --- a/arm-dts-am335x-boneblack-add-cpu0-opp-points.patch +++ b/arm-dts-am335x-boneblack-add-cpu0-opp-points.patch @@ -1,4 +1,4 @@ -From 89a0b4441bab2988da421dbb013aa927618facba Mon Sep 17 00:00:00 2001 +From 8bc452cd9f94cad31c497959081ca2f44ff200c9 Mon Sep 17 00:00:00 2001 From: Robert Nelson Date: Fri, 27 Dec 2013 13:14:19 -0600 Subject: [PATCH] arm: dts: am335x-boneblack: add cpu0 opp points diff --git a/arm-dts-am335x-boneblack-lcdc-add-panel-info.patch b/arm-dts-am335x-boneblack-lcdc-add-panel-info.patch index 1db8da256..06771e3a1 100644 --- a/arm-dts-am335x-boneblack-lcdc-add-panel-info.patch +++ b/arm-dts-am335x-boneblack-lcdc-add-panel-info.patch @@ -1,4 +1,4 @@ -From e088efef5b51bfadce629b8dfc6d9d7b1975a5a6 Mon Sep 17 00:00:00 2001 +From 2b719bb263dcc4403c16b33b9528ce440df3b2da Mon Sep 17 00:00:00 2001 From: Robert Nelson Date: Fri, 27 Dec 2013 13:05:09 -0600 Subject: [PATCH] arm: dts: am335x-boneblack: lcdc add panel-info diff --git a/arm-i.MX6-Utilite-device-dtb.patch b/arm-i.MX6-Utilite-device-dtb.patch index 6a87f4360..562d455f7 100644 --- a/arm-i.MX6-Utilite-device-dtb.patch +++ b/arm-i.MX6-Utilite-device-dtb.patch @@ -1,4 +1,4 @@ -From c82e981c16cb17d59b24e58e1604c66d11e1478b Mon Sep 17 00:00:00 2001 +From a2fdf52463682783500f25fb63d34c002f9c70ef Mon Sep 17 00:00:00 2001 From: Peter Robinson Date: Fri, 11 Jul 2014 00:10:56 +0100 Subject: [PATCH] arm: i.MX6 Utilite device dtb diff --git a/asus-wmi-Restrict-debugfs-interface-when-module-load.patch b/asus-wmi-Restrict-debugfs-interface-when-module-load.patch index 7f03ff344..b1152d6c3 100644 --- a/asus-wmi-Restrict-debugfs-interface-when-module-load.patch +++ b/asus-wmi-Restrict-debugfs-interface-when-module-load.patch @@ -1,4 +1,4 @@ -From 5f24e3a4dd8c909a64b12c9e743018a764cfb3f4 Mon Sep 17 00:00:00 2001 +From 300215f613ed4a0cbe36b5e7ad7348ab8a957296 Mon Sep 17 00:00:00 2001 From: Matthew Garrett Date: Fri, 9 Mar 2012 08:46:50 -0500 Subject: [PATCH] asus-wmi: Restrict debugfs interface when module loading is diff --git a/ath9k-rx-dma-stop-check.patch b/ath9k-rx-dma-stop-check.patch index b435baefe..b93702605 100644 --- a/ath9k-rx-dma-stop-check.patch +++ b/ath9k-rx-dma-stop-check.patch @@ -1,4 +1,4 @@ -From 25bafdba403b405358e677ede55143c355bb6d16 Mon Sep 17 00:00:00 2001 +From a3fb038f2ecb9ceda80716b9f5bd725b8c3a16a4 Mon Sep 17 00:00:00 2001 From: "kernel-team@fedoraproject.org" Date: Wed, 6 Feb 2013 09:57:47 -0500 Subject: [PATCH] ath9k: rx dma stop check diff --git a/config-generic b/config-generic index 8e28e126b..1b10c6c82 100644 --- a/config-generic +++ b/config-generic @@ -1727,14 +1727,14 @@ CONFIG_B43_SDIO=y CONFIG_B43_BCMA=y # CONFIG_B43_BCMA_EXTRA is not set CONFIG_B43_BCMA_PIO=y -# CONFIG_B43_DEBUG is not set +CONFIG_B43_DEBUG=y CONFIG_B43_PHY_LP=y CONFIG_B43_PHY_N=y CONFIG_B43_PHY_HT=y # CONFIG_B43_PHY_G is not set # CONFIG_B43_FORCE_PIO is not set CONFIG_B43LEGACY=m -# CONFIG_B43LEGACY_DEBUG is not set +CONFIG_B43LEGACY_DEBUG=y CONFIG_B43LEGACY_DMA=y CONFIG_B43LEGACY_PIO=y CONFIG_B43LEGACY_DMA_AND_PIO_MODE=y @@ -4760,7 +4760,7 @@ CONFIG_PM_DEBUG=y # CONFIG_DPM_WATCHDOG is not set # revisit this in debug CONFIG_PM_TRACE=y CONFIG_PM_TRACE_RTC=y -# CONFIG_PM_TEST_SUSPEND is not set +CONFIG_PM_TEST_SUSPEND=y CONFIG_PM_RUNTIME=y # CONFIG_PM_OPP is not set # CONFIG_PM_AUTOSLEEP is not set diff --git a/config-nodebug b/config-nodebug index e16a37b57..360f418d4 100644 --- a/config-nodebug +++ b/config-nodebug @@ -2,101 +2,101 @@ CONFIG_SND_VERBOSE_PRINTK=y CONFIG_SND_DEBUG=y CONFIG_SND_PCM_XRUN_DEBUG=y -# CONFIG_DEBUG_ATOMIC_SLEEP is not set +CONFIG_DEBUG_ATOMIC_SLEEP=y -# CONFIG_DEBUG_MUTEXES is not set -# CONFIG_DEBUG_WW_MUTEX_SLOWPATH is not set -# CONFIG_DEBUG_RT_MUTEXES is not set -# CONFIG_DEBUG_LOCK_ALLOC is not set -# CONFIG_LOCK_TORTURE_TEST is not set -# CONFIG_PROVE_LOCKING is not set -# CONFIG_DEBUG_SPINLOCK is not set -# CONFIG_PROVE_RCU is not set +CONFIG_DEBUG_MUTEXES=y +CONFIG_DEBUG_WW_MUTEX_SLOWPATH=y +CONFIG_DEBUG_RT_MUTEXES=y +CONFIG_DEBUG_LOCK_ALLOC=y +CONFIG_LOCK_TORTURE_TEST=m +CONFIG_PROVE_LOCKING=y +CONFIG_DEBUG_SPINLOCK=y +CONFIG_PROVE_RCU=y # CONFIG_PROVE_RCU_REPEATEDLY is not set -# CONFIG_DEBUG_PER_CPU_MAPS is not set +CONFIG_DEBUG_PER_CPU_MAPS=y CONFIG_CPUMASK_OFFSTACK=y -# CONFIG_CPU_NOTIFIER_ERROR_INJECT is not set +CONFIG_CPU_NOTIFIER_ERROR_INJECT=m -# CONFIG_FAULT_INJECTION is not set -# CONFIG_FAILSLAB is not set -# CONFIG_FAIL_PAGE_ALLOC is not set -# CONFIG_FAIL_MAKE_REQUEST is not set -# CONFIG_FAULT_INJECTION_DEBUG_FS is not set -# CONFIG_FAULT_INJECTION_STACKTRACE_FILTER is not set -# CONFIG_FAIL_IO_TIMEOUT is not set -# CONFIG_FAIL_MMC_REQUEST is not set +CONFIG_FAULT_INJECTION=y +CONFIG_FAILSLAB=y +CONFIG_FAIL_PAGE_ALLOC=y +CONFIG_FAIL_MAKE_REQUEST=y +CONFIG_FAULT_INJECTION_DEBUG_FS=y +CONFIG_FAULT_INJECTION_STACKTRACE_FILTER=y +CONFIG_FAIL_IO_TIMEOUT=y +CONFIG_FAIL_MMC_REQUEST=y -# CONFIG_LOCK_STAT is not set +CONFIG_LOCK_STAT=y -# CONFIG_DEBUG_STACK_USAGE is not set +CONFIG_DEBUG_STACK_USAGE=y -# CONFIG_ACPI_DEBUG is not set +CONFIG_ACPI_DEBUG=y # CONFIG_ACPI_DEBUG_FUNC_TRACE is not set -# CONFIG_DEBUG_SG is not set -# CONFIG_DEBUG_PI_LIST is not set +CONFIG_DEBUG_SG=y +CONFIG_DEBUG_PI_LIST=y # CONFIG_DEBUG_PAGEALLOC is not set -# CONFIG_DEBUG_WRITECOUNT is not set -# CONFIG_DEBUG_OBJECTS is not set +CONFIG_DEBUG_WRITECOUNT=y +CONFIG_DEBUG_OBJECTS=y # CONFIG_DEBUG_OBJECTS_SELFTEST is not set -# CONFIG_DEBUG_OBJECTS_FREE is not set -# CONFIG_DEBUG_OBJECTS_TIMERS is not set -# CONFIG_DEBUG_OBJECTS_RCU_HEAD is not set +CONFIG_DEBUG_OBJECTS_FREE=y +CONFIG_DEBUG_OBJECTS_TIMERS=y +CONFIG_DEBUG_OBJECTS_RCU_HEAD=y CONFIG_DEBUG_OBJECTS_ENABLE_DEFAULT=1 -# CONFIG_X86_PTDUMP is not set -# CONFIG_EFI_PGT_DUMP is not set +CONFIG_X86_PTDUMP=y +CONFIG_EFI_PGT_DUMP=y -# CONFIG_CAN_DEBUG_DEVICES is not set +CONFIG_CAN_DEBUG_DEVICES=y -# CONFIG_MODULE_FORCE_UNLOAD is not set +CONFIG_MODULE_FORCE_UNLOAD=y -# CONFIG_SYSCTL_SYSCALL_CHECK is not set +CONFIG_SYSCTL_SYSCALL_CHECK=y -# CONFIG_DEBUG_NOTIFIERS is not set +CONFIG_DEBUG_NOTIFIERS=y -# CONFIG_DMA_API_DEBUG is not set +CONFIG_DMA_API_DEBUG=y -# CONFIG_MMIOTRACE is not set +CONFIG_MMIOTRACE=y -# CONFIG_DEBUG_CREDENTIALS is not set +CONFIG_DEBUG_CREDENTIALS=y # off in both production debug and nodebug builds, # on in rawhide nodebug builds -# CONFIG_DEBUG_FORCE_WEAK_PER_CPU is not set +CONFIG_DEBUG_FORCE_WEAK_PER_CPU=y -# CONFIG_EXT4_DEBUG is not set +CONFIG_EXT4_DEBUG=y # CONFIG_XFS_WARN is not set -# CONFIG_DEBUG_PERF_USE_VMALLOC is not set +CONFIG_DEBUG_PERF_USE_VMALLOC=y -# CONFIG_JBD2_DEBUG is not set +CONFIG_JBD2_DEBUG=y -# CONFIG_NFSD_FAULT_INJECTION is not set +CONFIG_NFSD_FAULT_INJECTION=y -# CONFIG_DEBUG_BLK_CGROUP is not set +CONFIG_DEBUG_BLK_CGROUP=y -# CONFIG_DRBD_FAULT_INJECTION is not set +CONFIG_DRBD_FAULT_INJECTION=y -# CONFIG_ATH_DEBUG is not set -# CONFIG_CARL9170_DEBUGFS is not set -# CONFIG_IWLWIFI_DEVICE_TRACING is not set +CONFIG_ATH_DEBUG=y +CONFIG_CARL9170_DEBUGFS=y +CONFIG_IWLWIFI_DEVICE_TRACING=y # CONFIG_RTLWIFI_DEBUG is not set -# CONFIG_DEBUG_OBJECTS_WORK is not set +CONFIG_DEBUG_OBJECTS_WORK=y -# CONFIG_DMADEVICES_DEBUG is not set -# CONFIG_DMADEVICES_VDEBUG is not set +CONFIG_DMADEVICES_DEBUG=y +CONFIG_DMADEVICES_VDEBUG=y CONFIG_PM_ADVANCED_DEBUG=y -# CONFIG_CEPH_LIB_PRETTYDEBUG is not set -# CONFIG_QUOTA_DEBUG is not set +CONFIG_CEPH_LIB_PRETTYDEBUG=y +CONFIG_QUOTA_DEBUG=y CONFIG_PCI_DEFAULT_USE_CRS=y @@ -104,18 +104,18 @@ CONFIG_KGDB_KDB=y CONFIG_KDB_KEYBOARD=y CONFIG_KDB_CONTINUE_CATASTROPHIC=0 -# CONFIG_DEBUG_OBJECTS_PERCPU_COUNTER is not set +CONFIG_DEBUG_OBJECTS_PERCPU_COUNTER=y # CONFIG_PERCPU_TEST is not set -# CONFIG_TEST_LIST_SORT is not set +CONFIG_TEST_LIST_SORT=y # CONFIG_TEST_STRING_HELPERS is not set -# CONFIG_DETECT_HUNG_TASK is not set +CONFIG_DETECT_HUNG_TASK=y CONFIG_DEFAULT_HUNG_TASK_TIMEOUT=120 # CONFIG_BOOTPARAM_HUNG_TASK_PANIC is not set -# CONFIG_X86_BOOTPARAM_MEMORY_CORRUPTION_CHECK is not set +CONFIG_X86_BOOTPARAM_MEMORY_CORRUPTION_CHECK=y -# CONFIG_DEBUG_KMEMLEAK is not set +CONFIG_DEBUG_KMEMLEAK=y CONFIG_DEBUG_KMEMLEAK_EARLY_LOG_SIZE=1024 # CONFIG_DEBUG_KMEMLEAK_TEST is not set CONFIG_DEBUG_KMEMLEAK_DEFAULT_OFF=y @@ -126,7 +126,7 @@ CONFIG_DEBUG_KMEMLEAK_DEFAULT_OFF=y # CONFIG_SPI_DEBUG is not set -# CONFIG_X86_DEBUG_STATIC_CPU_HAS is not set +CONFIG_X86_DEBUG_STATIC_CPU_HAS=y # CONFIG_SCHEDSTATS is not set # CONFIG_LATENCYTOP is not set diff --git a/config-x86-generic b/config-x86-generic index 5e8e7a4e5..e71cfc432 100644 --- a/config-x86-generic +++ b/config-x86-generic @@ -338,7 +338,7 @@ CONFIG_SP5100_TCO=m # CONFIG_MEMTEST is not set # CONFIG_DEBUG_TLBFLUSH is not set -# CONFIG_MAXSMP is not set +CONFIG_MAXSMP=y CONFIG_HP_ILO=m diff --git a/crash-driver.patch b/crash-driver.patch index 35865e956..1e712435f 100644 --- a/crash-driver.patch +++ b/crash-driver.patch @@ -1,4 +1,4 @@ -From e00076d98da9cd3589c5960ab5b4bfd249decf57 Mon Sep 17 00:00:00 2001 +From b141dc019cb4ae85a69ed3426734a7f8a68701d0 Mon Sep 17 00:00:00 2001 From: Dave Anderson Date: Tue, 26 Nov 2013 12:42:46 -0500 Subject: [PATCH] crash-driver diff --git a/criu-no-expert.patch b/criu-no-expert.patch index 269e62acc..17fe0e90c 100644 --- a/criu-no-expert.patch +++ b/criu-no-expert.patch @@ -1,4 +1,4 @@ -From b91baf1a3ca653d4ca0be11d2d0dacc595e913bf Mon Sep 17 00:00:00 2001 +From a3aea1ba0f5378cdee90f20aa4b6e48d64e82d0b Mon Sep 17 00:00:00 2001 From: "kernel-team@fedoraproject.org" Date: Wed, 30 Jan 2013 10:55:31 -0500 Subject: [PATCH] criu: no expert diff --git a/die-floppy-die.patch b/die-floppy-die.patch index 5bbdcb7a3..0419a3a91 100644 --- a/die-floppy-die.patch +++ b/die-floppy-die.patch @@ -1,4 +1,4 @@ -From 23e981d748cde756f0fac5077f6219be12723ace Mon Sep 17 00:00:00 2001 +From 11b395c6e9767552d3f97f4434889b45bd05e111 Mon Sep 17 00:00:00 2001 From: Kyle McMartin Date: Tue, 30 Mar 2010 00:04:29 -0400 Subject: [PATCH] die-floppy-die diff --git a/disable-i8042-check-on-apple-mac.patch b/disable-i8042-check-on-apple-mac.patch index 61d5615b6..f4ff6e900 100644 --- a/disable-i8042-check-on-apple-mac.patch +++ b/disable-i8042-check-on-apple-mac.patch @@ -1,4 +1,4 @@ -From ef4030976bac0de3531b4b9e978401e4f81f6520 Mon Sep 17 00:00:00 2001 +From 289a22d04b701e93920a30d32043f64612496e2f Mon Sep 17 00:00:00 2001 From: Bastien Nocera Date: Thu, 20 May 2010 10:30:31 -0400 Subject: [PATCH] disable i8042 check on apple mac diff --git a/disable-libdw-unwind-on-non-x86.patch b/disable-libdw-unwind-on-non-x86.patch index ab78874eb..c5d3810de 100644 --- a/disable-libdw-unwind-on-non-x86.patch +++ b/disable-libdw-unwind-on-non-x86.patch @@ -1,4 +1,4 @@ -From 2f18713e0e62c15c3457fd8dea657106e4ba80e8 Mon Sep 17 00:00:00 2001 +From dbb5f893454f34632ddebcb4a7f113359cd38d81 Mon Sep 17 00:00:00 2001 From: "kernel-team@fedoraproject.org" Date: Fri, 18 Apr 2014 06:58:29 -0400 Subject: [PATCH] disable libdw unwind on non-x86 diff --git a/drm-i915-hush-check-crtc-state.patch b/drm-i915-hush-check-crtc-state.patch index a158ffea1..c6dccaa77 100644 --- a/drm-i915-hush-check-crtc-state.patch +++ b/drm-i915-hush-check-crtc-state.patch @@ -1,4 +1,4 @@ -From 2360769c963ac35e3c928f8296d79678ca27bb88 Mon Sep 17 00:00:00 2001 +From ce3a7a0782ea5efbff78b755a0b94c28c32870cd Mon Sep 17 00:00:00 2001 From: Adam Jackson Date: Wed, 13 Nov 2013 10:17:24 -0500 Subject: [PATCH] drm/i915: hush check crtc state diff --git a/efi-Add-EFI_SECURE_BOOT-bit.patch b/efi-Add-EFI_SECURE_BOOT-bit.patch index 93e7a7f05..e8f1fe5b8 100644 --- a/efi-Add-EFI_SECURE_BOOT-bit.patch +++ b/efi-Add-EFI_SECURE_BOOT-bit.patch @@ -1,4 +1,4 @@ -From 3eb51a482236f453e454ddd378f88887e868400a Mon Sep 17 00:00:00 2001 +From 4572ae165a836645d64bee1654c879b01e722340 Mon Sep 17 00:00:00 2001 From: Josh Boyer Date: Tue, 27 Aug 2013 13:33:03 -0400 Subject: [PATCH] efi: Add EFI_SECURE_BOOT bit diff --git a/efi-Disable-secure-boot-if-shim-is-in-insecure-mode.patch b/efi-Disable-secure-boot-if-shim-is-in-insecure-mode.patch index 9dd51459d..2e6960310 100644 --- a/efi-Disable-secure-boot-if-shim-is-in-insecure-mode.patch +++ b/efi-Disable-secure-boot-if-shim-is-in-insecure-mode.patch @@ -1,4 +1,4 @@ -From 615c2794e5cc6e2758fa8997068c97e6f0e14587 Mon Sep 17 00:00:00 2001 +From a0978eae9855d36c69ebfa438eb3c3f418048957 Mon Sep 17 00:00:00 2001 From: Josh Boyer Date: Tue, 5 Feb 2013 19:25:05 -0500 Subject: [PATCH] efi: Disable secure boot if shim is in insecure mode diff --git a/efi-Make-EFI_SECURE_BOOT_SIG_ENFORCE-depend-on-EFI.patch b/efi-Make-EFI_SECURE_BOOT_SIG_ENFORCE-depend-on-EFI.patch index 7702e08a4..ebe46f4e1 100644 --- a/efi-Make-EFI_SECURE_BOOT_SIG_ENFORCE-depend-on-EFI.patch +++ b/efi-Make-EFI_SECURE_BOOT_SIG_ENFORCE-depend-on-EFI.patch @@ -1,4 +1,4 @@ -From ec28ac7a73be751d737cbb674ffa5ea65aafdfbe Mon Sep 17 00:00:00 2001 +From 48051c59dc0674e8aadb93916e0e3bcc78a9a542 Mon Sep 17 00:00:00 2001 From: Josh Boyer Date: Tue, 27 Aug 2013 13:28:43 -0400 Subject: [PATCH] efi: Make EFI_SECURE_BOOT_SIG_ENFORCE depend on EFI diff --git a/hibernate-Disable-in-a-signed-modules-environment.patch b/hibernate-Disable-in-a-signed-modules-environment.patch index d6e63e6d7..f91680c67 100644 --- a/hibernate-Disable-in-a-signed-modules-environment.patch +++ b/hibernate-Disable-in-a-signed-modules-environment.patch @@ -1,4 +1,4 @@ -From 1969d378414e53a9b5c7f96a5069d0de28fecd06 Mon Sep 17 00:00:00 2001 +From 3320d798e10effd8f1cf85de3a12662ec0d8953d Mon Sep 17 00:00:00 2001 From: Josh Boyer Date: Fri, 20 Jun 2014 08:53:24 -0400 Subject: [PATCH] hibernate: Disable in a signed modules environment diff --git a/input-kill-stupid-messages.patch b/input-kill-stupid-messages.patch index bb6f8d90c..886143f15 100644 --- a/input-kill-stupid-messages.patch +++ b/input-kill-stupid-messages.patch @@ -1,4 +1,4 @@ -From a53ddab3c36f35eff3c5954e0c86ab4244096faf Mon Sep 17 00:00:00 2001 +From be281d27c3a3606a0a87679fb451964e47cd60a7 Mon Sep 17 00:00:00 2001 From: "kernel-team@fedoraproject.org" Date: Thu, 29 Jul 2010 16:46:31 -0700 Subject: [PATCH] input: kill stupid messages diff --git a/input-silence-i8042-noise.patch b/input-silence-i8042-noise.patch index 522100b9f..6a63cd64a 100644 --- a/input-silence-i8042-noise.patch +++ b/input-silence-i8042-noise.patch @@ -1,4 +1,4 @@ -From ded8fd859d38490a650ad9cc4cbcb907ca8a0a0a Mon Sep 17 00:00:00 2001 +From 18138ceee07929e44c451461056343b0138dae8b Mon Sep 17 00:00:00 2001 From: Peter Jones Date: Thu, 25 Sep 2008 16:23:33 -0400 Subject: [PATCH] input: silence i8042 noise diff --git a/kbuild-AFTER_LINK.patch b/kbuild-AFTER_LINK.patch index eda3af037..6d1ce6617 100644 --- a/kbuild-AFTER_LINK.patch +++ b/kbuild-AFTER_LINK.patch @@ -1,4 +1,4 @@ -From b4b13ca525071b28a4da5e429679474b5c990cdf Mon Sep 17 00:00:00 2001 +From 2f4ebc4fd953dd394d36907264067c42199d5290 Mon Sep 17 00:00:00 2001 From: Roland McGrath Date: Mon, 6 Oct 2008 23:03:03 -0700 Subject: [PATCH] kbuild: AFTER_LINK diff --git a/kernel.spec b/kernel.spec index d26192596..94ab76001 100644 --- a/kernel.spec +++ b/kernel.spec @@ -69,7 +69,7 @@ Summary: The Linux kernel # The rc snapshot level %define rcrev 2 # The git snapshot level -%define gitrev 0 +%define gitrev 1 # Set rpm version accordingly %define rpmversion 3.%{upstream_sublevel}.0 %endif @@ -130,7 +130,7 @@ Summary: The Linux kernel # Set debugbuildsenabled to 1 for production (build separate debug kernels) # and 0 for rawhide (all kernels are debug kernels). # See also 'make debug' and 'make release'. -%define debugbuildsenabled 1 +%define debugbuildsenabled 0 # Want to build a vanilla kernel build without any non-upstream patches? %define with_vanilla %{?_with_vanilla: 1} %{?!_with_vanilla: 0} @@ -2269,6 +2269,10 @@ fi # ||----w | # || || %changelog +* Wed Aug 27 2014 Josh Boyer - 3.17.0-0.rc2.git1.1 +- Linux v3.17-rc2-9-g68e370289c29 +- Reenable debugging options. + * Tue Aug 26 2014 Peter Robinson - Minor tegra updates due to incorrect nvidia kernel config options diff --git a/kexec-Disable-at-runtime-if-the-kernel-enforces-modu.patch b/kexec-Disable-at-runtime-if-the-kernel-enforces-modu.patch index 1fcb574ca..2d8887e79 100644 --- a/kexec-Disable-at-runtime-if-the-kernel-enforces-modu.patch +++ b/kexec-Disable-at-runtime-if-the-kernel-enforces-modu.patch @@ -1,4 +1,4 @@ -From 71cfa7719a11c43808a79c7b8e382ac3873764d2 Mon Sep 17 00:00:00 2001 +From 53519eb288a4fa0e852700173b54a200e7928643 Mon Sep 17 00:00:00 2001 From: Matthew Garrett Date: Fri, 9 Aug 2013 03:33:56 -0400 Subject: [PATCH] kexec: Disable at runtime if the kernel enforces module diff --git a/lib-cpumask-Make-CPUMASK_OFFSTACK-usable-without-deb.patch b/lib-cpumask-Make-CPUMASK_OFFSTACK-usable-without-deb.patch index 7a25f6572..a3b9a0ab9 100644 --- a/lib-cpumask-Make-CPUMASK_OFFSTACK-usable-without-deb.patch +++ b/lib-cpumask-Make-CPUMASK_OFFSTACK-usable-without-deb.patch @@ -1,4 +1,4 @@ -From b0628ab63351e1614238056ccbd8dbddbff383c6 Mon Sep 17 00:00:00 2001 +From cee2a7fffd93aa5597e805075ef3a2b0d8d6c573 Mon Sep 17 00:00:00 2001 From: Josh Boyer Date: Mon, 11 Nov 2013 08:39:16 -0500 Subject: [PATCH] lib/cpumask: Make CPUMASK_OFFSTACK usable without debug diff --git a/lis3-improve-handling-of-null-rate.patch b/lis3-improve-handling-of-null-rate.patch index 874f24b6d..53f3ed3a1 100644 --- a/lis3-improve-handling-of-null-rate.patch +++ b/lis3-improve-handling-of-null-rate.patch @@ -1,4 +1,4 @@ -From fc3ea9f0cf62a6e1b84d830e27a33a567ac8f816 Mon Sep 17 00:00:00 2001 +From 27ff31453a99134084fe3eeb41961fb6f601c73e Mon Sep 17 00:00:00 2001 From: =?UTF-8?q?=C3=89ric=20Piel?= Date: Thu, 3 Nov 2011 16:22:40 +0100 Subject: [PATCH] lis3: improve handling of null rate diff --git a/nfs-fix-kernel-warning-when-removing-proc-entry.patch b/nfs-fix-kernel-warning-when-removing-proc-entry.patch index 2e342d45a..82645e375 100644 --- a/nfs-fix-kernel-warning-when-removing-proc-entry.patch +++ b/nfs-fix-kernel-warning-when-removing-proc-entry.patch @@ -1,4 +1,4 @@ -From e50f8d2d9b94b2e5621a03e00ca55c553c981b6a Mon Sep 17 00:00:00 2001 +From 53834f7c74c20d955d8f230fa40aa9c9af21fce2 Mon Sep 17 00:00:00 2001 From: Cong Wang Date: Sat, 16 Aug 2014 12:36:46 -0700 Subject: [PATCH] nfs: fix kernel warning when removing proc entry diff --git a/no-pcspkr-modalias.patch b/no-pcspkr-modalias.patch index 7edf188a9..cc07dcef5 100644 --- a/no-pcspkr-modalias.patch +++ b/no-pcspkr-modalias.patch @@ -1,4 +1,4 @@ -From bf14409f5b4dd3b2167d4b9b72fa91e23c2ffe1c Mon Sep 17 00:00:00 2001 +From 63e2ceaa4c9c88f32189a5c9d52d1ad5f33f9891 Mon Sep 17 00:00:00 2001 From: "kernel-team@fedoraproject.org" Date: Thu, 29 Jul 2010 16:46:31 -0700 Subject: [PATCH] no pcspkr modalias diff --git a/perf-install-trace-event-plugins.patch b/perf-install-trace-event-plugins.patch index 68a9b71f5..1b0df8c65 100644 --- a/perf-install-trace-event-plugins.patch +++ b/perf-install-trace-event-plugins.patch @@ -1,4 +1,4 @@ -From a51155e4baf2fd03c2afe9ff361b5f9903cb615f Mon Sep 17 00:00:00 2001 +From e591ddd2cb230eb6f425ad2378c49db058ac4f9a Mon Sep 17 00:00:00 2001 From: Kyle McMartin Date: Mon, 2 Jun 2014 15:11:01 -0400 Subject: [PATCH] perf: install trace-event plugins diff --git a/pinctrl-pinctrl-single-must-be-initialized-early.patch b/pinctrl-pinctrl-single-must-be-initialized-early.patch index 5b0a1d257..df3aeb69b 100644 --- a/pinctrl-pinctrl-single-must-be-initialized-early.patch +++ b/pinctrl-pinctrl-single-must-be-initialized-early.patch @@ -1,4 +1,4 @@ -From eaafb17ee7a8d4fedb54ec0a860b2039a8441ca9 Mon Sep 17 00:00:00 2001 +From c4e10d0398a34186b1e5ee189dd234652a3faee4 Mon Sep 17 00:00:00 2001 From: Pantelis Antoniou Date: Sat, 15 Sep 2012 12:00:41 +0300 Subject: [PATCH] pinctrl: pinctrl-single must be initialized early. diff --git a/samsung-laptop-Add-broken-acpi-video-quirk-for-NC210.patch b/samsung-laptop-Add-broken-acpi-video-quirk-for-NC210.patch index 3cc5c84c3..aae266652 100644 --- a/samsung-laptop-Add-broken-acpi-video-quirk-for-NC210.patch +++ b/samsung-laptop-Add-broken-acpi-video-quirk-for-NC210.patch @@ -1,4 +1,4 @@ -From a6237f418b254d45d5595bc75f9e3d44dcd84487 Mon Sep 17 00:00:00 2001 +From a8fefe3cbe7727765a3ae6aa423de6c85d5555f1 Mon Sep 17 00:00:00 2001 From: Hans de Goede Date: Mon, 2 Jun 2014 17:40:59 +0200 Subject: [PATCH] samsung-laptop: Add broken-acpi-video quirk for NC210/NC110 diff --git a/scsi-sd_revalidate_disk-prevent-NULL-ptr-deref.patch b/scsi-sd_revalidate_disk-prevent-NULL-ptr-deref.patch index 5a2caaa07..c3d76faa3 100644 --- a/scsi-sd_revalidate_disk-prevent-NULL-ptr-deref.patch +++ b/scsi-sd_revalidate_disk-prevent-NULL-ptr-deref.patch @@ -1,4 +1,4 @@ -From 1296b6d39fb653697268324651f03d8afcb9700d Mon Sep 17 00:00:00 2001 +From f8683780455d8732d182f072544f02867b17866c Mon Sep 17 00:00:00 2001 From: "kernel-team@fedoraproject.org" Date: Fri, 10 Feb 2012 14:56:13 -0500 Subject: [PATCH] scsi: sd_revalidate_disk prevent NULL ptr deref diff --git a/silence-fbcon-logo.patch b/silence-fbcon-logo.patch index 6a3ac6fce..d807961f2 100644 --- a/silence-fbcon-logo.patch +++ b/silence-fbcon-logo.patch @@ -1,4 +1,4 @@ -From 3172352db1a95a1683dd41201ff679268497246d Mon Sep 17 00:00:00 2001 +From be72ddc4c23f84297e3fb22d97263172caf25586 Mon Sep 17 00:00:00 2001 From: "kernel-team@fedoraproject.org" Date: Thu, 29 Jul 2010 16:46:31 -0700 Subject: [PATCH] silence fbcon logo diff --git a/sources b/sources index 810c416a2..39fad63b6 100644 --- a/sources +++ b/sources @@ -1,3 +1,4 @@ 5c569ed649a0c9711879f333e90c5386 linux-3.16.tar.xz 49868ce6467b35cd9ffea1120d129462 perf-man-3.16.tar.gz 2ec9ec50955f1b719b79494d6a72b385 patch-3.17-rc2.xz +d888c274a71f266669da7892f85141a2 patch-3.17-rc2-git1.xz diff --git a/watchdog-Disable-watchdog-on-virtual-machines.patch b/watchdog-Disable-watchdog-on-virtual-machines.patch index 5b84b02db..494b90012 100644 --- a/watchdog-Disable-watchdog-on-virtual-machines.patch +++ b/watchdog-Disable-watchdog-on-virtual-machines.patch @@ -1,4 +1,4 @@ -From a65ab5545c8c5a51f74d3864fc0fba6ed870163d Mon Sep 17 00:00:00 2001 +From 2f49ee1bd94717b5c7f07bbc14b5a452b2cf47f2 Mon Sep 17 00:00:00 2001 From: Dave Jones Date: Tue, 24 Jun 2014 08:43:34 -0400 Subject: [PATCH] watchdog: Disable watchdog on virtual machines. diff --git a/x86-Lock-down-IO-port-access-when-module-security-is.patch b/x86-Lock-down-IO-port-access-when-module-security-is.patch index ec3485c1c..2f0b80153 100644 --- a/x86-Lock-down-IO-port-access-when-module-security-is.patch +++ b/x86-Lock-down-IO-port-access-when-module-security-is.patch @@ -1,4 +1,4 @@ -From 5c09c43a3cac3aba8ca27f70f26443dfa4deb6ed Mon Sep 17 00:00:00 2001 +From fb6291ca16a2b7f4d168cb5937cdb724e70c1515 Mon Sep 17 00:00:00 2001 From: Matthew Garrett Date: Thu, 8 Mar 2012 10:35:59 -0500 Subject: [PATCH] x86: Lock down IO port access when module security is enabled diff --git a/x86-Restrict-MSR-access-when-module-loading-is-restr.patch b/x86-Restrict-MSR-access-when-module-loading-is-restr.patch index 4cc26cd0a..28ef1e2f3 100644 --- a/x86-Restrict-MSR-access-when-module-loading-is-restr.patch +++ b/x86-Restrict-MSR-access-when-module-loading-is-restr.patch @@ -1,4 +1,4 @@ -From 8e474e574b40c690860ff1dbc3a1cb73c884506d Mon Sep 17 00:00:00 2001 +From e159e04a2a0879cafbf99c0fa74af23ebe781eba Mon Sep 17 00:00:00 2001 From: Matthew Garrett Date: Fri, 8 Feb 2013 11:12:13 -0800 Subject: [PATCH] x86: Restrict MSR access when module loading is restricted From ab9570130fa9a38515221b09961b436b21105430 Mon Sep 17 00:00:00 2001 From: Josh Boyer Date: Wed, 27 Aug 2014 08:15:27 -0400 Subject: [PATCH 50/67] Disable streams on via XHCI (rhbz 1132666) --- kernel.spec | 7 ++++ ...eams-on-Via-XHCI-with-device-id-0x34.patch | 42 +++++++++++++++++++ 2 files changed, 49 insertions(+) create mode 100644 xhci-Disable-streams-on-Via-XHCI-with-device-id-0x34.patch diff --git a/kernel.spec b/kernel.spec index 94ab76001..a327661de 100644 --- a/kernel.spec +++ b/kernel.spec @@ -651,6 +651,9 @@ Patch26014: acpi-video-Add-use_native_backlight-quirk-for-HP-Pro.patch #rhbz 1132368 Patch26015: nfs-fix-kernel-warning-when-removing-proc-entry.patch +#rhbz 1132666 +Patch26016: xhci-Disable-streams-on-Via-XHCI-with-device-id-0x34.patch + # git clone ssh://git.fedorahosted.org/git/kernel-arm64.git, git diff master...devel Patch30000: kernel-arm64.patch @@ -1387,6 +1390,9 @@ ApplyPatch acpi-video-Add-use_native_backlight-quirk-for-HP-Pro.patch #rhbz 1132368 ApplyPatch nfs-fix-kernel-warning-when-removing-proc-entry.patch +#rhbz 1132666 +ApplyPatch xhci-Disable-streams-on-Via-XHCI-with-device-id-0x34.patch + %if 0%{?aarch64patches} ApplyPatch kernel-arm64.patch %ifnarch aarch64 # this is stupid, but i want to notice before secondary koji does. @@ -2270,6 +2276,7 @@ fi # || || %changelog * Wed Aug 27 2014 Josh Boyer - 3.17.0-0.rc2.git1.1 +- Disable streams on via XHCI (rhbz 1132666) - Linux v3.17-rc2-9-g68e370289c29 - Reenable debugging options. diff --git a/xhci-Disable-streams-on-Via-XHCI-with-device-id-0x34.patch b/xhci-Disable-streams-on-Via-XHCI-with-device-id-0x34.patch new file mode 100644 index 000000000..37543b923 --- /dev/null +++ b/xhci-Disable-streams-on-Via-XHCI-with-device-id-0x34.patch @@ -0,0 +1,42 @@ +From 160cf46209944d2fd7e20e39cf3fa77b961b5b20 Mon Sep 17 00:00:00 2001 +From: Hans de Goede +Date: Mon, 25 Aug 2014 12:21:56 +0200 +Subject: [PATCH] xhci: Disable streams on Via XHCI with device-id 0x3432 + +This is a bit bigger hammer then I would like to use for this, but for now +it will have to make do. I'm working on getting my hands on one of these so +that I can try to get streams to work (with a quirk flag if necessary) and +then we can re-enable them. + +For now this at least makes uas capable disk enclosures work again by forcing +fallback to the usb-storage driver. + +https://bugzilla.kernel.org/show_bug.cgi?id=79511 +Bugzilla: 1132666 +Upstream-status: Sent for 3.17 and Cc'd stable + +Cc: stable@vger.kernel.org # 3.15 +Signed-off-by: Hans de Goede +--- + drivers/usb/host/xhci-pci.c | 5 +++++ + 1 file changed, 5 insertions(+) + +diff --git a/drivers/usb/host/xhci-pci.c b/drivers/usb/host/xhci-pci.c +index 687d36608155..d973682f72ce 100644 +--- a/drivers/usb/host/xhci-pci.c ++++ b/drivers/usb/host/xhci-pci.c +@@ -151,6 +151,11 @@ static void xhci_pci_quirks(struct device *dev, struct xhci_hcd *xhci) + if (pdev->vendor == PCI_VENDOR_ID_VIA) + xhci->quirks |= XHCI_RESET_ON_RESUME; + ++ /* See https://bugzilla.kernel.org/show_bug.cgi?id=79511 */ ++ if (pdev->vendor == PCI_VENDOR_ID_VIA && ++ pdev->device == 0x3432) ++ xhci->quirks |= XHCI_BROKEN_STREAMS; ++ + if (xhci->quirks & XHCI_RESET_ON_RESUME) + xhci_dbg_trace(xhci, trace_xhci_dbg_quirks, + "QUIRK: Resetting on resume"); +-- +1.9.3 + From 760806ab8a5639906afe6678cea69ae097ac5241 Mon Sep 17 00:00:00 2001 From: Josh Boyer Date: Thu, 28 Aug 2014 10:34:38 -0400 Subject: [PATCH 51/67] Linux v3.17-rc2-42-gf1bd473f95e0 - Don't enable CONFIG_DEBUG_WW_MUTEX_SLOWPATH (rhbz 1114160) --- ACPI-Limit-access-to-custom_method.patch | 2 +- ARM-tegra-usb-no-reset.patch | 2 +- Add-EFI-signature-data-types.patch | 2 +- Add-an-EFI-signature-blob-parser-and-key-loader.patch | 2 +- Add-option-to-automatically-enforce-module-signature.patch | 2 +- Add-secure_modules-call.patch | 2 +- Add-sysrq-option-to-disable-secure-boot-mode.patch | 2 +- KEYS-Add-a-system-blacklist-keyring.patch | 2 +- MODSIGN-Import-certificates-from-UEFI-Secure-Boot.patch | 2 +- MODSIGN-Support-not-importing-certs-from-db.patch | 2 +- Makefile | 1 - Makefile.release | 1 - PCI-Lock-down-BAR-access-when-module-security-is-ena.patch | 2 +- Restrict-dev-mem-and-dev-kmem-when-module-loading-is.patch | 2 +- Revert-Revert-ACPI-video-change-acpi-video-brightnes.patch | 2 +- acpi-Ignore-acpi_rsdp-kernel-parameter-when-module-l.patch | 2 +- acpi-video-Add-4-new-models-to-the-use_native_backli.patch | 2 +- acpi-video-Add-use-native-backlight-quirk-for-the-Th.patch | 2 +- acpi-video-Add-use_native_backlight-quirk-for-HP-Pro.patch | 2 +- arm-dts-am335x-bone-common-add-uart2_pins-uart4_pins.patch | 2 +- arm-dts-am335x-bone-common-enable-and-use-i2c2.patch | 2 +- arm-dts-am335x-bone-common-setup-default-pinmux-http.patch | 2 +- arm-dts-am335x-boneblack-add-cpu0-opp-points.patch | 2 +- arm-dts-am335x-boneblack-lcdc-add-panel-info.patch | 2 +- arm-i.MX6-Utilite-device-dtb.patch | 2 +- asus-wmi-Restrict-debugfs-interface-when-module-load.patch | 2 +- ath9k-rx-dma-stop-check.patch | 2 +- config-debug | 1 - config-generic | 1 + config-nodebug | 1 - crash-driver.patch | 2 +- criu-no-expert.patch | 2 +- die-floppy-die.patch | 2 +- disable-i8042-check-on-apple-mac.patch | 2 +- disable-libdw-unwind-on-non-x86.patch | 2 +- drm-i915-hush-check-crtc-state.patch | 2 +- efi-Add-EFI_SECURE_BOOT-bit.patch | 2 +- efi-Disable-secure-boot-if-shim-is-in-insecure-mode.patch | 2 +- efi-Make-EFI_SECURE_BOOT_SIG_ENFORCE-depend-on-EFI.patch | 2 +- hibernate-Disable-in-a-signed-modules-environment.patch | 2 +- input-kill-stupid-messages.patch | 2 +- input-silence-i8042-noise.patch | 2 +- kbuild-AFTER_LINK.patch | 2 +- kernel.spec | 6 +++++- kexec-Disable-at-runtime-if-the-kernel-enforces-modu.patch | 2 +- lib-cpumask-Make-CPUMASK_OFFSTACK-usable-without-deb.patch | 2 +- lis3-improve-handling-of-null-rate.patch | 2 +- nfs-fix-kernel-warning-when-removing-proc-entry.patch | 2 +- no-pcspkr-modalias.patch | 2 +- perf-install-trace-event-plugins.patch | 2 +- pinctrl-pinctrl-single-must-be-initialized-early.patch | 2 +- samsung-laptop-Add-broken-acpi-video-quirk-for-NC210.patch | 2 +- scsi-sd_revalidate_disk-prevent-NULL-ptr-deref.patch | 2 +- silence-fbcon-logo.patch | 2 +- sources | 2 +- watchdog-Disable-watchdog-on-virtual-machines.patch | 2 +- x86-Lock-down-IO-port-access-when-module-security-is.patch | 2 +- x86-Restrict-MSR-access-when-module-loading-is-restr.patch | 2 +- xhci-Disable-streams-on-Via-XHCI-with-device-id-0x34.patch | 2 +- 59 files changed, 59 insertions(+), 58 deletions(-) diff --git a/ACPI-Limit-access-to-custom_method.patch b/ACPI-Limit-access-to-custom_method.patch index 036ab8277..047723403 100644 --- a/ACPI-Limit-access-to-custom_method.patch +++ b/ACPI-Limit-access-to-custom_method.patch @@ -1,4 +1,4 @@ -From 51df1048183671e9cba083a669f26e553a932a66 Mon Sep 17 00:00:00 2001 +From 2d3dc749e356ba021f7d346e572fd30f74991087 Mon Sep 17 00:00:00 2001 From: Matthew Garrett Date: Fri, 9 Mar 2012 08:39:37 -0500 Subject: [PATCH] ACPI: Limit access to custom_method diff --git a/ARM-tegra-usb-no-reset.patch b/ARM-tegra-usb-no-reset.patch index 10bc3355d..d62b5554d 100644 --- a/ARM-tegra-usb-no-reset.patch +++ b/ARM-tegra-usb-no-reset.patch @@ -1,4 +1,4 @@ -From 20c3228d2c0348c8c81b7f3dfdf28c27aef835b1 Mon Sep 17 00:00:00 2001 +From 0fdf523a691fb1a357ff535ab4bec5c90d6fb8fc Mon Sep 17 00:00:00 2001 From: Peter Robinson Date: Thu, 3 May 2012 20:27:11 +0100 Subject: [PATCH] ARM: tegra: usb no reset diff --git a/Add-EFI-signature-data-types.patch b/Add-EFI-signature-data-types.patch index 1b2d23169..7c1ba985b 100644 --- a/Add-EFI-signature-data-types.patch +++ b/Add-EFI-signature-data-types.patch @@ -1,4 +1,4 @@ -From ee9451963c00998b3438536e6cb311406659049b Mon Sep 17 00:00:00 2001 +From 92bf8ae2f11fe5c8eda10008094150c65162282d Mon Sep 17 00:00:00 2001 From: Dave Howells Date: Tue, 23 Oct 2012 09:30:54 -0400 Subject: [PATCH] Add EFI signature data types diff --git a/Add-an-EFI-signature-blob-parser-and-key-loader.patch b/Add-an-EFI-signature-blob-parser-and-key-loader.patch index 9d15b263f..b9cd381bc 100644 --- a/Add-an-EFI-signature-blob-parser-and-key-loader.patch +++ b/Add-an-EFI-signature-blob-parser-and-key-loader.patch @@ -1,4 +1,4 @@ -From 97a6282bc7605e703d7e8f46eaa58d6ad9d1242a Mon Sep 17 00:00:00 2001 +From b5e8f65d31c9f96675ee4e3defcbd307bde61b3f Mon Sep 17 00:00:00 2001 From: Dave Howells Date: Tue, 23 Oct 2012 09:36:28 -0400 Subject: [PATCH] Add an EFI signature blob parser and key loader. diff --git a/Add-option-to-automatically-enforce-module-signature.patch b/Add-option-to-automatically-enforce-module-signature.patch index 776b5540f..b68c7f9ed 100644 --- a/Add-option-to-automatically-enforce-module-signature.patch +++ b/Add-option-to-automatically-enforce-module-signature.patch @@ -1,4 +1,4 @@ -From 299a5d11206ac0ec9b59427912369bba99389b68 Mon Sep 17 00:00:00 2001 +From 7bbdc8e46e0ef24b9428afa165988a1e8fbd52c3 Mon Sep 17 00:00:00 2001 From: Matthew Garrett Date: Fri, 9 Aug 2013 18:36:30 -0400 Subject: [PATCH] Add option to automatically enforce module signatures when in diff --git a/Add-secure_modules-call.patch b/Add-secure_modules-call.patch index 511e57cfc..4cc0b9126 100644 --- a/Add-secure_modules-call.patch +++ b/Add-secure_modules-call.patch @@ -1,4 +1,4 @@ -From 1f044e52b16cc820a61181715a3a4a7c3514998e Mon Sep 17 00:00:00 2001 +From 6fc266abc42f895dd37112ede2bc1506d70650e3 Mon Sep 17 00:00:00 2001 From: Matthew Garrett Date: Fri, 9 Aug 2013 17:58:15 -0400 Subject: [PATCH] Add secure_modules() call diff --git a/Add-sysrq-option-to-disable-secure-boot-mode.patch b/Add-sysrq-option-to-disable-secure-boot-mode.patch index 530e89805..d17da2bd7 100644 --- a/Add-sysrq-option-to-disable-secure-boot-mode.patch +++ b/Add-sysrq-option-to-disable-secure-boot-mode.patch @@ -1,4 +1,4 @@ -From 0b4601bc49abfe662593b2cc609d1f0d85ba64cc Mon Sep 17 00:00:00 2001 +From f7d77f2e9abf88bb593839304c7111a799b41e06 Mon Sep 17 00:00:00 2001 From: Kyle McMartin Date: Fri, 30 Aug 2013 09:28:51 -0400 Subject: [PATCH] Add sysrq option to disable secure boot mode diff --git a/KEYS-Add-a-system-blacklist-keyring.patch b/KEYS-Add-a-system-blacklist-keyring.patch index c2d86f093..fd8872062 100644 --- a/KEYS-Add-a-system-blacklist-keyring.patch +++ b/KEYS-Add-a-system-blacklist-keyring.patch @@ -1,4 +1,4 @@ -From b71b0dee004ffc83c5836f1b4f811464a03d63db Mon Sep 17 00:00:00 2001 +From fdd530e5718abe9450489da258f92158afb00f32 Mon Sep 17 00:00:00 2001 From: Josh Boyer Date: Fri, 26 Oct 2012 12:36:24 -0400 Subject: [PATCH] KEYS: Add a system blacklist keyring diff --git a/MODSIGN-Import-certificates-from-UEFI-Secure-Boot.patch b/MODSIGN-Import-certificates-from-UEFI-Secure-Boot.patch index 086ad7ecb..f9e547641 100644 --- a/MODSIGN-Import-certificates-from-UEFI-Secure-Boot.patch +++ b/MODSIGN-Import-certificates-from-UEFI-Secure-Boot.patch @@ -1,4 +1,4 @@ -From fd86b777f90d1761276d127d95c0ab88d1895d9e Mon Sep 17 00:00:00 2001 +From e5e7bc54fb53e48f1b33e537156fd152cfe3345d Mon Sep 17 00:00:00 2001 From: Josh Boyer Date: Fri, 26 Oct 2012 12:42:16 -0400 Subject: [PATCH] MODSIGN: Import certificates from UEFI Secure Boot diff --git a/MODSIGN-Support-not-importing-certs-from-db.patch b/MODSIGN-Support-not-importing-certs-from-db.patch index ec9a9347f..9821941f5 100644 --- a/MODSIGN-Support-not-importing-certs-from-db.patch +++ b/MODSIGN-Support-not-importing-certs-from-db.patch @@ -1,4 +1,4 @@ -From d49aac88be733f790f60a163d3ddb706535c312a Mon Sep 17 00:00:00 2001 +From ddd14fd06ca065becf5a287d66f8d3fb4ad5feb8 Mon Sep 17 00:00:00 2001 From: Josh Boyer Date: Thu, 3 Oct 2013 10:14:23 -0400 Subject: [PATCH] MODSIGN: Support not importing certs from db diff --git a/Makefile b/Makefile index e63bbf299..274ae2a8a 100644 --- a/Makefile +++ b/Makefile @@ -30,7 +30,6 @@ debug: @perl -pi -e 's/# CONFIG_DEBUG_STACK_USAGE is not set/CONFIG_DEBUG_STACK_USAGE=y/' config-nodebug @perl -pi -e 's/# CONFIG_DEBUG_SLAB is not set/CONFIG_DEBUG_SLAB=y/' config-nodebug @perl -pi -e 's/# CONFIG_DEBUG_MUTEXES is not set/CONFIG_DEBUG_MUTEXES=y/' config-nodebug - @perl -pi -e 's/# CONFIG_DEBUG_WW_MUTEX_SLOWPATH is not set/CONFIG_DEBUG_WW_MUTEX_SLOWPATH=y/' config-nodebug @perl -pi -e 's/# CONFIG_DEBUG_RT_MUTEXES is not set/CONFIG_DEBUG_RT_MUTEXES=y/' config-nodebug @perl -pi -e 's/# CONFIG_DEBUG_LOCK_ALLOC is not set/CONFIG_DEBUG_LOCK_ALLOC=y/' config-nodebug @perl -pi -e 's/# CONFIG_LOCK_TORTURE_TEST is not set/CONFIG_LOCK_TORTURE_TEST=m/' config-nodebug diff --git a/Makefile.release b/Makefile.release index 58a011758..6c79d4ef3 100644 --- a/Makefile.release +++ b/Makefile.release @@ -10,7 +10,6 @@ config-release: @perl -pi -e 's/CONFIG_DEBUG_STACK_USAGE=y/# CONFIG_DEBUG_STACK_USAGE is not set/' config-nodebug @perl -pi -e 's/CONFIG_DEBUG_SLAB=y/# CONFIG_DEBUG_SLAB is not set/' config-nodebug @perl -pi -e 's/CONFIG_DEBUG_MUTEXES=y/# CONFIG_DEBUG_MUTEXES is not set/' config-nodebug - @perl -pi -e 's/CONFIG_DEBUG_WW_MUTEX_SLOWPATH=y/# CONFIG_DEBUG_WW_MUTEX_SLOWPATH is not set/' config-nodebug @perl -pi -e 's/CONFIG_DEBUG_RT_MUTEXES=y/# CONFIG_DEBUG_RT_MUTEXES is not set/' config-nodebug @perl -pi -e 's/CONFIG_DEBUG_LOCK_ALLOC=y/# CONFIG_DEBUG_LOCK_ALLOC is not set/' config-nodebug @perl -pi -e 's/CONFIG_LOCK_TORTURE_TEST=m/# CONFIG_LOCK_TORTURE_TEST is not set/' config-nodebug diff --git a/PCI-Lock-down-BAR-access-when-module-security-is-ena.patch b/PCI-Lock-down-BAR-access-when-module-security-is-ena.patch index 76246c3e1..5b8f80a76 100644 --- a/PCI-Lock-down-BAR-access-when-module-security-is-ena.patch +++ b/PCI-Lock-down-BAR-access-when-module-security-is-ena.patch @@ -1,4 +1,4 @@ -From 66a4a762ae6187824d58c3f3589594b4c3ed6b19 Mon Sep 17 00:00:00 2001 +From 69abf9abb9c068c745254f627e8c5c333ef9f5b7 Mon Sep 17 00:00:00 2001 From: Matthew Garrett Date: Thu, 8 Mar 2012 10:10:38 -0500 Subject: [PATCH] PCI: Lock down BAR access when module security is enabled diff --git a/Restrict-dev-mem-and-dev-kmem-when-module-loading-is.patch b/Restrict-dev-mem-and-dev-kmem-when-module-loading-is.patch index be3231c94..095113ae8 100644 --- a/Restrict-dev-mem-and-dev-kmem-when-module-loading-is.patch +++ b/Restrict-dev-mem-and-dev-kmem-when-module-loading-is.patch @@ -1,4 +1,4 @@ -From d366bda14c46d525599e7be1a95188ea458b34ac Mon Sep 17 00:00:00 2001 +From 0e6a3e329c18855d60da298c578c15068af744d8 Mon Sep 17 00:00:00 2001 From: Matthew Garrett Date: Fri, 9 Mar 2012 09:28:15 -0500 Subject: [PATCH] Restrict /dev/mem and /dev/kmem when module loading is diff --git a/Revert-Revert-ACPI-video-change-acpi-video-brightnes.patch b/Revert-Revert-ACPI-video-change-acpi-video-brightnes.patch index cbc224182..d450960c8 100644 --- a/Revert-Revert-ACPI-video-change-acpi-video-brightnes.patch +++ b/Revert-Revert-ACPI-video-change-acpi-video-brightnes.patch @@ -1,4 +1,4 @@ -From 23cddc818269a000752cb1e6332529b259d17931 Mon Sep 17 00:00:00 2001 +From 216e1a8118ba4883369d1b730e6c0e3352adb12e Mon Sep 17 00:00:00 2001 From: Josh Boyer Date: Mon, 28 Jul 2014 12:59:48 -0400 Subject: [PATCH] Revert "Revert "ACPI / video: change acpi-video diff --git a/acpi-Ignore-acpi_rsdp-kernel-parameter-when-module-l.patch b/acpi-Ignore-acpi_rsdp-kernel-parameter-when-module-l.patch index c3e5d9062..8a77d463c 100644 --- a/acpi-Ignore-acpi_rsdp-kernel-parameter-when-module-l.patch +++ b/acpi-Ignore-acpi_rsdp-kernel-parameter-when-module-l.patch @@ -1,4 +1,4 @@ -From 153595109495c37cea9037d6c657d9342c8b16df Mon Sep 17 00:00:00 2001 +From de4aee3a42609d823b532eea04f14714839134eb Mon Sep 17 00:00:00 2001 From: Josh Boyer Date: Mon, 25 Jun 2012 19:57:30 -0400 Subject: [PATCH] acpi: Ignore acpi_rsdp kernel parameter when module loading diff --git a/acpi-video-Add-4-new-models-to-the-use_native_backli.patch b/acpi-video-Add-4-new-models-to-the-use_native_backli.patch index 286cebfb5..ccbefae78 100644 --- a/acpi-video-Add-4-new-models-to-the-use_native_backli.patch +++ b/acpi-video-Add-4-new-models-to-the-use_native_backli.patch @@ -1,4 +1,4 @@ -From 174d0af15ac83da2ad41435400f0643bd93c23d9 Mon Sep 17 00:00:00 2001 +From ae14605602d5e6090a04c764452c83946f827e93 Mon Sep 17 00:00:00 2001 From: Hans de Goede Date: Wed, 30 Apr 2014 15:24:19 +0200 Subject: [PATCH] acpi-video: Add 4 new models to the use_native_backlight dmi diff --git a/acpi-video-Add-use-native-backlight-quirk-for-the-Th.patch b/acpi-video-Add-use-native-backlight-quirk-for-the-Th.patch index 1a1b60226..3fddced7e 100644 --- a/acpi-video-Add-use-native-backlight-quirk-for-the-Th.patch +++ b/acpi-video-Add-use-native-backlight-quirk-for-the-Th.patch @@ -1,4 +1,4 @@ -From d2200ccf6915d4b357efe1db07257189cad47b86 Mon Sep 17 00:00:00 2001 +From bb56ee76d81adce8c893cd598a2c6a07ea6d55e4 Mon Sep 17 00:00:00 2001 From: Hans de Goede Date: Mon, 2 Jun 2014 17:41:10 +0200 Subject: [PATCH] acpi-video: Add use native backlight quirk for the ThinkPad diff --git a/acpi-video-Add-use_native_backlight-quirk-for-HP-Pro.patch b/acpi-video-Add-use_native_backlight-quirk-for-HP-Pro.patch index ac92904f2..ad7bb551a 100644 --- a/acpi-video-Add-use_native_backlight-quirk-for-HP-Pro.patch +++ b/acpi-video-Add-use_native_backlight-quirk-for-HP-Pro.patch @@ -1,4 +1,4 @@ -From 308164db606d6055f0954814867e57dc795023aa Mon Sep 17 00:00:00 2001 +From 8a93ba73f4f1abda0b541de337881370391c4938 Mon Sep 17 00:00:00 2001 From: Hans de Goede Date: Mon, 2 Jun 2014 17:41:11 +0200 Subject: [PATCH] acpi-video: Add use_native_backlight quirk for HP ProBook diff --git a/arm-dts-am335x-bone-common-add-uart2_pins-uart4_pins.patch b/arm-dts-am335x-bone-common-add-uart2_pins-uart4_pins.patch index 4e80fb844..30d8e4c1a 100644 --- a/arm-dts-am335x-bone-common-add-uart2_pins-uart4_pins.patch +++ b/arm-dts-am335x-bone-common-add-uart2_pins-uart4_pins.patch @@ -1,4 +1,4 @@ -From 333d1fee4ff67116d089059a8b22ed9c9c793199 Mon Sep 17 00:00:00 2001 +From 5433d197c53c48afa546d8182b441012e82d0690 Mon Sep 17 00:00:00 2001 From: Robert Nelson Date: Thu, 13 Mar 2014 14:18:52 -0500 Subject: [PATCH] arm: dts: am335x-bone-common: add diff --git a/arm-dts-am335x-bone-common-enable-and-use-i2c2.patch b/arm-dts-am335x-bone-common-enable-and-use-i2c2.patch index d33c652a2..11b860e01 100644 --- a/arm-dts-am335x-bone-common-enable-and-use-i2c2.patch +++ b/arm-dts-am335x-bone-common-enable-and-use-i2c2.patch @@ -1,4 +1,4 @@ -From 71f56f3ce47e5efbaefbc8000ba6b887d1dbdeb0 Mon Sep 17 00:00:00 2001 +From e1deafe52a84df3578222bd3caecbcc09f382c57 Mon Sep 17 00:00:00 2001 From: Robert Nelson Date: Tue, 31 Dec 2013 11:17:45 -0600 Subject: [PATCH] arm: dts: am335x-bone-common: enable and use i2c2 diff --git a/arm-dts-am335x-bone-common-setup-default-pinmux-http.patch b/arm-dts-am335x-bone-common-setup-default-pinmux-http.patch index 281647c1e..c19569e65 100644 --- a/arm-dts-am335x-bone-common-setup-default-pinmux-http.patch +++ b/arm-dts-am335x-bone-common-setup-default-pinmux-http.patch @@ -1,4 +1,4 @@ -From 5ff566ba9e8304fe166b56b256f2ab8f9ce7fdc1 Mon Sep 17 00:00:00 2001 +From c73f842662097d7735e2b02ab510ea5969f02df5 Mon Sep 17 00:00:00 2001 From: Robert Nelson Date: Tue, 31 Dec 2013 14:18:00 -0600 Subject: [PATCH] arm: dts: am335x-bone-common: setup default pinmux diff --git a/arm-dts-am335x-boneblack-add-cpu0-opp-points.patch b/arm-dts-am335x-boneblack-add-cpu0-opp-points.patch index de6f68dea..981f2ebf8 100644 --- a/arm-dts-am335x-boneblack-add-cpu0-opp-points.patch +++ b/arm-dts-am335x-boneblack-add-cpu0-opp-points.patch @@ -1,4 +1,4 @@ -From 8bc452cd9f94cad31c497959081ca2f44ff200c9 Mon Sep 17 00:00:00 2001 +From 008ec9391a29a3e5df401807e0791bd7f0dfcead Mon Sep 17 00:00:00 2001 From: Robert Nelson Date: Fri, 27 Dec 2013 13:14:19 -0600 Subject: [PATCH] arm: dts: am335x-boneblack: add cpu0 opp points diff --git a/arm-dts-am335x-boneblack-lcdc-add-panel-info.patch b/arm-dts-am335x-boneblack-lcdc-add-panel-info.patch index 06771e3a1..a32fe701e 100644 --- a/arm-dts-am335x-boneblack-lcdc-add-panel-info.patch +++ b/arm-dts-am335x-boneblack-lcdc-add-panel-info.patch @@ -1,4 +1,4 @@ -From 2b719bb263dcc4403c16b33b9528ce440df3b2da Mon Sep 17 00:00:00 2001 +From 13b399652b5e588d07f641696f2f70c4eea68d69 Mon Sep 17 00:00:00 2001 From: Robert Nelson Date: Fri, 27 Dec 2013 13:05:09 -0600 Subject: [PATCH] arm: dts: am335x-boneblack: lcdc add panel-info diff --git a/arm-i.MX6-Utilite-device-dtb.patch b/arm-i.MX6-Utilite-device-dtb.patch index 562d455f7..297476eae 100644 --- a/arm-i.MX6-Utilite-device-dtb.patch +++ b/arm-i.MX6-Utilite-device-dtb.patch @@ -1,4 +1,4 @@ -From a2fdf52463682783500f25fb63d34c002f9c70ef Mon Sep 17 00:00:00 2001 +From 2953de57ce87734851510a22cd1d552bad9772f8 Mon Sep 17 00:00:00 2001 From: Peter Robinson Date: Fri, 11 Jul 2014 00:10:56 +0100 Subject: [PATCH] arm: i.MX6 Utilite device dtb diff --git a/asus-wmi-Restrict-debugfs-interface-when-module-load.patch b/asus-wmi-Restrict-debugfs-interface-when-module-load.patch index b1152d6c3..575751ef1 100644 --- a/asus-wmi-Restrict-debugfs-interface-when-module-load.patch +++ b/asus-wmi-Restrict-debugfs-interface-when-module-load.patch @@ -1,4 +1,4 @@ -From 300215f613ed4a0cbe36b5e7ad7348ab8a957296 Mon Sep 17 00:00:00 2001 +From 0233bcf2a2fa9eda59ad095ed537142d029d2d51 Mon Sep 17 00:00:00 2001 From: Matthew Garrett Date: Fri, 9 Mar 2012 08:46:50 -0500 Subject: [PATCH] asus-wmi: Restrict debugfs interface when module loading is diff --git a/ath9k-rx-dma-stop-check.patch b/ath9k-rx-dma-stop-check.patch index b93702605..6918a5aa9 100644 --- a/ath9k-rx-dma-stop-check.patch +++ b/ath9k-rx-dma-stop-check.patch @@ -1,4 +1,4 @@ -From a3fb038f2ecb9ceda80716b9f5bd725b8c3a16a4 Mon Sep 17 00:00:00 2001 +From 0dd2ca45bfbc2a276c8b1e8088e6e8e08f1b960a Mon Sep 17 00:00:00 2001 From: "kernel-team@fedoraproject.org" Date: Wed, 6 Feb 2013 09:57:47 -0500 Subject: [PATCH] ath9k: rx dma stop check diff --git a/config-debug b/config-debug index 7fa31f9ff..d866d8013 100644 --- a/config-debug +++ b/config-debug @@ -5,7 +5,6 @@ CONFIG_SND_PCM_XRUN_DEBUG=y CONFIG_DEBUG_ATOMIC_SLEEP=y CONFIG_DEBUG_MUTEXES=y -CONFIG_DEBUG_WW_MUTEX_SLOWPATH=y CONFIG_DEBUG_RT_MUTEXES=y CONFIG_DEBUG_LOCK_ALLOC=y CONFIG_LOCK_TORTURE_TEST=m diff --git a/config-generic b/config-generic index 1b10c6c82..e6213e677 100644 --- a/config-generic +++ b/config-generic @@ -4457,6 +4457,7 @@ CONFIG_HEADERS_CHECK=y # CONFIG_READABLE_ASM is not set # CONFIG_RT_MUTEX_TESTER is not set +# CONFIG_DEBUG_WW_MUTEX_SLOWPATH is not set # CONFIG_DEBUG_LOCKDEP is not set # CONFIG_DEBUG_LOCKING_API_SELFTESTS is not set diff --git a/config-nodebug b/config-nodebug index 360f418d4..2c316cc89 100644 --- a/config-nodebug +++ b/config-nodebug @@ -5,7 +5,6 @@ CONFIG_SND_PCM_XRUN_DEBUG=y CONFIG_DEBUG_ATOMIC_SLEEP=y CONFIG_DEBUG_MUTEXES=y -CONFIG_DEBUG_WW_MUTEX_SLOWPATH=y CONFIG_DEBUG_RT_MUTEXES=y CONFIG_DEBUG_LOCK_ALLOC=y CONFIG_LOCK_TORTURE_TEST=m diff --git a/crash-driver.patch b/crash-driver.patch index 1e712435f..1d39cce17 100644 --- a/crash-driver.patch +++ b/crash-driver.patch @@ -1,4 +1,4 @@ -From b141dc019cb4ae85a69ed3426734a7f8a68701d0 Mon Sep 17 00:00:00 2001 +From 995a7066e08c740756da6b53b5cb117fb091c491 Mon Sep 17 00:00:00 2001 From: Dave Anderson Date: Tue, 26 Nov 2013 12:42:46 -0500 Subject: [PATCH] crash-driver diff --git a/criu-no-expert.patch b/criu-no-expert.patch index 17fe0e90c..a3107b774 100644 --- a/criu-no-expert.patch +++ b/criu-no-expert.patch @@ -1,4 +1,4 @@ -From a3aea1ba0f5378cdee90f20aa4b6e48d64e82d0b Mon Sep 17 00:00:00 2001 +From 98ca3c0ff6c65bd4f044db5a8b1ffeb189917752 Mon Sep 17 00:00:00 2001 From: "kernel-team@fedoraproject.org" Date: Wed, 30 Jan 2013 10:55:31 -0500 Subject: [PATCH] criu: no expert diff --git a/die-floppy-die.patch b/die-floppy-die.patch index 0419a3a91..4fd497099 100644 --- a/die-floppy-die.patch +++ b/die-floppy-die.patch @@ -1,4 +1,4 @@ -From 11b395c6e9767552d3f97f4434889b45bd05e111 Mon Sep 17 00:00:00 2001 +From 93851b90329ba02fbe0e0127ce6832db0e1cfdd6 Mon Sep 17 00:00:00 2001 From: Kyle McMartin Date: Tue, 30 Mar 2010 00:04:29 -0400 Subject: [PATCH] die-floppy-die diff --git a/disable-i8042-check-on-apple-mac.patch b/disable-i8042-check-on-apple-mac.patch index f4ff6e900..94d3e77e2 100644 --- a/disable-i8042-check-on-apple-mac.patch +++ b/disable-i8042-check-on-apple-mac.patch @@ -1,4 +1,4 @@ -From 289a22d04b701e93920a30d32043f64612496e2f Mon Sep 17 00:00:00 2001 +From 6f919ce142691acc27fae1e3c6fa910152705848 Mon Sep 17 00:00:00 2001 From: Bastien Nocera Date: Thu, 20 May 2010 10:30:31 -0400 Subject: [PATCH] disable i8042 check on apple mac diff --git a/disable-libdw-unwind-on-non-x86.patch b/disable-libdw-unwind-on-non-x86.patch index c5d3810de..af1ded9a2 100644 --- a/disable-libdw-unwind-on-non-x86.patch +++ b/disable-libdw-unwind-on-non-x86.patch @@ -1,4 +1,4 @@ -From dbb5f893454f34632ddebcb4a7f113359cd38d81 Mon Sep 17 00:00:00 2001 +From a5f63a267f6d236ce8c7b3a225c05bb486811570 Mon Sep 17 00:00:00 2001 From: "kernel-team@fedoraproject.org" Date: Fri, 18 Apr 2014 06:58:29 -0400 Subject: [PATCH] disable libdw unwind on non-x86 diff --git a/drm-i915-hush-check-crtc-state.patch b/drm-i915-hush-check-crtc-state.patch index c6dccaa77..8dfed1937 100644 --- a/drm-i915-hush-check-crtc-state.patch +++ b/drm-i915-hush-check-crtc-state.patch @@ -1,4 +1,4 @@ -From ce3a7a0782ea5efbff78b755a0b94c28c32870cd Mon Sep 17 00:00:00 2001 +From 0d551caa381d9ac171301de5b84b4bac261c628d Mon Sep 17 00:00:00 2001 From: Adam Jackson Date: Wed, 13 Nov 2013 10:17:24 -0500 Subject: [PATCH] drm/i915: hush check crtc state diff --git a/efi-Add-EFI_SECURE_BOOT-bit.patch b/efi-Add-EFI_SECURE_BOOT-bit.patch index e8f1fe5b8..bc52c03eb 100644 --- a/efi-Add-EFI_SECURE_BOOT-bit.patch +++ b/efi-Add-EFI_SECURE_BOOT-bit.patch @@ -1,4 +1,4 @@ -From 4572ae165a836645d64bee1654c879b01e722340 Mon Sep 17 00:00:00 2001 +From ddb5feb5cee7b553ca3b6ac54ed1485d8bb902d2 Mon Sep 17 00:00:00 2001 From: Josh Boyer Date: Tue, 27 Aug 2013 13:33:03 -0400 Subject: [PATCH] efi: Add EFI_SECURE_BOOT bit diff --git a/efi-Disable-secure-boot-if-shim-is-in-insecure-mode.patch b/efi-Disable-secure-boot-if-shim-is-in-insecure-mode.patch index 2e6960310..7088ce1bc 100644 --- a/efi-Disable-secure-boot-if-shim-is-in-insecure-mode.patch +++ b/efi-Disable-secure-boot-if-shim-is-in-insecure-mode.patch @@ -1,4 +1,4 @@ -From a0978eae9855d36c69ebfa438eb3c3f418048957 Mon Sep 17 00:00:00 2001 +From 3b7c2609b8204a477b3ee0e0b3127ee925d4d89a Mon Sep 17 00:00:00 2001 From: Josh Boyer Date: Tue, 5 Feb 2013 19:25:05 -0500 Subject: [PATCH] efi: Disable secure boot if shim is in insecure mode diff --git a/efi-Make-EFI_SECURE_BOOT_SIG_ENFORCE-depend-on-EFI.patch b/efi-Make-EFI_SECURE_BOOT_SIG_ENFORCE-depend-on-EFI.patch index ebe46f4e1..cb552eab6 100644 --- a/efi-Make-EFI_SECURE_BOOT_SIG_ENFORCE-depend-on-EFI.patch +++ b/efi-Make-EFI_SECURE_BOOT_SIG_ENFORCE-depend-on-EFI.patch @@ -1,4 +1,4 @@ -From 48051c59dc0674e8aadb93916e0e3bcc78a9a542 Mon Sep 17 00:00:00 2001 +From 1452bb0ce7d2792ab0724619d92a0cad6884d43b Mon Sep 17 00:00:00 2001 From: Josh Boyer Date: Tue, 27 Aug 2013 13:28:43 -0400 Subject: [PATCH] efi: Make EFI_SECURE_BOOT_SIG_ENFORCE depend on EFI diff --git a/hibernate-Disable-in-a-signed-modules-environment.patch b/hibernate-Disable-in-a-signed-modules-environment.patch index f91680c67..9b9b24474 100644 --- a/hibernate-Disable-in-a-signed-modules-environment.patch +++ b/hibernate-Disable-in-a-signed-modules-environment.patch @@ -1,4 +1,4 @@ -From 3320d798e10effd8f1cf85de3a12662ec0d8953d Mon Sep 17 00:00:00 2001 +From a337cd78947a4ad3c40d0a61abcbaed78eccccc3 Mon Sep 17 00:00:00 2001 From: Josh Boyer Date: Fri, 20 Jun 2014 08:53:24 -0400 Subject: [PATCH] hibernate: Disable in a signed modules environment diff --git a/input-kill-stupid-messages.patch b/input-kill-stupid-messages.patch index 886143f15..8c8a3d0d4 100644 --- a/input-kill-stupid-messages.patch +++ b/input-kill-stupid-messages.patch @@ -1,4 +1,4 @@ -From be281d27c3a3606a0a87679fb451964e47cd60a7 Mon Sep 17 00:00:00 2001 +From a1eecd20d243778af131ecc9357966abfd86b25f Mon Sep 17 00:00:00 2001 From: "kernel-team@fedoraproject.org" Date: Thu, 29 Jul 2010 16:46:31 -0700 Subject: [PATCH] input: kill stupid messages diff --git a/input-silence-i8042-noise.patch b/input-silence-i8042-noise.patch index 6a63cd64a..e55a7b571 100644 --- a/input-silence-i8042-noise.patch +++ b/input-silence-i8042-noise.patch @@ -1,4 +1,4 @@ -From 18138ceee07929e44c451461056343b0138dae8b Mon Sep 17 00:00:00 2001 +From dc3277153a58a65ef0cc219f519f40ccd876ddb4 Mon Sep 17 00:00:00 2001 From: Peter Jones Date: Thu, 25 Sep 2008 16:23:33 -0400 Subject: [PATCH] input: silence i8042 noise diff --git a/kbuild-AFTER_LINK.patch b/kbuild-AFTER_LINK.patch index 6d1ce6617..c189a2265 100644 --- a/kbuild-AFTER_LINK.patch +++ b/kbuild-AFTER_LINK.patch @@ -1,4 +1,4 @@ -From 2f4ebc4fd953dd394d36907264067c42199d5290 Mon Sep 17 00:00:00 2001 +From 37e94f8e7e677b03420c454bcf18ea8fd72d8450 Mon Sep 17 00:00:00 2001 From: Roland McGrath Date: Mon, 6 Oct 2008 23:03:03 -0700 Subject: [PATCH] kbuild: AFTER_LINK diff --git a/kernel.spec b/kernel.spec index a327661de..60953a02f 100644 --- a/kernel.spec +++ b/kernel.spec @@ -69,7 +69,7 @@ Summary: The Linux kernel # The rc snapshot level %define rcrev 2 # The git snapshot level -%define gitrev 1 +%define gitrev 2 # Set rpm version accordingly %define rpmversion 3.%{upstream_sublevel}.0 %endif @@ -2275,6 +2275,10 @@ fi # ||----w | # || || %changelog +* Thu Aug 28 2014 Josh Boyer - 3.17.0-0.rc2.git2.1 +- Linux v3.17-rc2-42-gf1bd473f95e0 +- Don't enable CONFIG_DEBUG_WW_MUTEX_SLOWPATH (rhbz 1114160) + * Wed Aug 27 2014 Josh Boyer - 3.17.0-0.rc2.git1.1 - Disable streams on via XHCI (rhbz 1132666) - Linux v3.17-rc2-9-g68e370289c29 diff --git a/kexec-Disable-at-runtime-if-the-kernel-enforces-modu.patch b/kexec-Disable-at-runtime-if-the-kernel-enforces-modu.patch index 2d8887e79..8e2dd6e84 100644 --- a/kexec-Disable-at-runtime-if-the-kernel-enforces-modu.patch +++ b/kexec-Disable-at-runtime-if-the-kernel-enforces-modu.patch @@ -1,4 +1,4 @@ -From 53519eb288a4fa0e852700173b54a200e7928643 Mon Sep 17 00:00:00 2001 +From 4296d841b871f7ade8eee191e096b965ba8dcf55 Mon Sep 17 00:00:00 2001 From: Matthew Garrett Date: Fri, 9 Aug 2013 03:33:56 -0400 Subject: [PATCH] kexec: Disable at runtime if the kernel enforces module diff --git a/lib-cpumask-Make-CPUMASK_OFFSTACK-usable-without-deb.patch b/lib-cpumask-Make-CPUMASK_OFFSTACK-usable-without-deb.patch index a3b9a0ab9..35c582484 100644 --- a/lib-cpumask-Make-CPUMASK_OFFSTACK-usable-without-deb.patch +++ b/lib-cpumask-Make-CPUMASK_OFFSTACK-usable-without-deb.patch @@ -1,4 +1,4 @@ -From cee2a7fffd93aa5597e805075ef3a2b0d8d6c573 Mon Sep 17 00:00:00 2001 +From 097160763e71925b673b518ea24adae05e9a71a1 Mon Sep 17 00:00:00 2001 From: Josh Boyer Date: Mon, 11 Nov 2013 08:39:16 -0500 Subject: [PATCH] lib/cpumask: Make CPUMASK_OFFSTACK usable without debug diff --git a/lis3-improve-handling-of-null-rate.patch b/lis3-improve-handling-of-null-rate.patch index 53f3ed3a1..d2b016120 100644 --- a/lis3-improve-handling-of-null-rate.patch +++ b/lis3-improve-handling-of-null-rate.patch @@ -1,4 +1,4 @@ -From 27ff31453a99134084fe3eeb41961fb6f601c73e Mon Sep 17 00:00:00 2001 +From 5aa7491b84209e5daadd924f2efc013054d98319 Mon Sep 17 00:00:00 2001 From: =?UTF-8?q?=C3=89ric=20Piel?= Date: Thu, 3 Nov 2011 16:22:40 +0100 Subject: [PATCH] lis3: improve handling of null rate diff --git a/nfs-fix-kernel-warning-when-removing-proc-entry.patch b/nfs-fix-kernel-warning-when-removing-proc-entry.patch index 82645e375..ba328534e 100644 --- a/nfs-fix-kernel-warning-when-removing-proc-entry.patch +++ b/nfs-fix-kernel-warning-when-removing-proc-entry.patch @@ -1,4 +1,4 @@ -From 53834f7c74c20d955d8f230fa40aa9c9af21fce2 Mon Sep 17 00:00:00 2001 +From 074479bdf9cc93bbf161e7ba9dce20c81e1c7a31 Mon Sep 17 00:00:00 2001 From: Cong Wang Date: Sat, 16 Aug 2014 12:36:46 -0700 Subject: [PATCH] nfs: fix kernel warning when removing proc entry diff --git a/no-pcspkr-modalias.patch b/no-pcspkr-modalias.patch index cc07dcef5..fffe09533 100644 --- a/no-pcspkr-modalias.patch +++ b/no-pcspkr-modalias.patch @@ -1,4 +1,4 @@ -From 63e2ceaa4c9c88f32189a5c9d52d1ad5f33f9891 Mon Sep 17 00:00:00 2001 +From e50434617b4edb2c07f937076aa84c49caa3b0b8 Mon Sep 17 00:00:00 2001 From: "kernel-team@fedoraproject.org" Date: Thu, 29 Jul 2010 16:46:31 -0700 Subject: [PATCH] no pcspkr modalias diff --git a/perf-install-trace-event-plugins.patch b/perf-install-trace-event-plugins.patch index 1b0df8c65..d74e0b2bf 100644 --- a/perf-install-trace-event-plugins.patch +++ b/perf-install-trace-event-plugins.patch @@ -1,4 +1,4 @@ -From e591ddd2cb230eb6f425ad2378c49db058ac4f9a Mon Sep 17 00:00:00 2001 +From 0dfaa061c100ab902fed0aa00ed1da52fe1e5e93 Mon Sep 17 00:00:00 2001 From: Kyle McMartin Date: Mon, 2 Jun 2014 15:11:01 -0400 Subject: [PATCH] perf: install trace-event plugins diff --git a/pinctrl-pinctrl-single-must-be-initialized-early.patch b/pinctrl-pinctrl-single-must-be-initialized-early.patch index df3aeb69b..f3046d627 100644 --- a/pinctrl-pinctrl-single-must-be-initialized-early.patch +++ b/pinctrl-pinctrl-single-must-be-initialized-early.patch @@ -1,4 +1,4 @@ -From c4e10d0398a34186b1e5ee189dd234652a3faee4 Mon Sep 17 00:00:00 2001 +From 53865b7669b3d02180850d7bbc80bbcf126cc6ba Mon Sep 17 00:00:00 2001 From: Pantelis Antoniou Date: Sat, 15 Sep 2012 12:00:41 +0300 Subject: [PATCH] pinctrl: pinctrl-single must be initialized early. diff --git a/samsung-laptop-Add-broken-acpi-video-quirk-for-NC210.patch b/samsung-laptop-Add-broken-acpi-video-quirk-for-NC210.patch index aae266652..ffa6f789f 100644 --- a/samsung-laptop-Add-broken-acpi-video-quirk-for-NC210.patch +++ b/samsung-laptop-Add-broken-acpi-video-quirk-for-NC210.patch @@ -1,4 +1,4 @@ -From a8fefe3cbe7727765a3ae6aa423de6c85d5555f1 Mon Sep 17 00:00:00 2001 +From 166776180305360fec06e3178609eb1b2763a573 Mon Sep 17 00:00:00 2001 From: Hans de Goede Date: Mon, 2 Jun 2014 17:40:59 +0200 Subject: [PATCH] samsung-laptop: Add broken-acpi-video quirk for NC210/NC110 diff --git a/scsi-sd_revalidate_disk-prevent-NULL-ptr-deref.patch b/scsi-sd_revalidate_disk-prevent-NULL-ptr-deref.patch index c3d76faa3..939ed229d 100644 --- a/scsi-sd_revalidate_disk-prevent-NULL-ptr-deref.patch +++ b/scsi-sd_revalidate_disk-prevent-NULL-ptr-deref.patch @@ -1,4 +1,4 @@ -From f8683780455d8732d182f072544f02867b17866c Mon Sep 17 00:00:00 2001 +From 2ed49367cc14a9feee4e1b7b705ccc2c0bacb7d2 Mon Sep 17 00:00:00 2001 From: "kernel-team@fedoraproject.org" Date: Fri, 10 Feb 2012 14:56:13 -0500 Subject: [PATCH] scsi: sd_revalidate_disk prevent NULL ptr deref diff --git a/silence-fbcon-logo.patch b/silence-fbcon-logo.patch index d807961f2..f88f82790 100644 --- a/silence-fbcon-logo.patch +++ b/silence-fbcon-logo.patch @@ -1,4 +1,4 @@ -From be72ddc4c23f84297e3fb22d97263172caf25586 Mon Sep 17 00:00:00 2001 +From ac8aad1fa561fef2bdaaac4b36434f75a5d116fb Mon Sep 17 00:00:00 2001 From: "kernel-team@fedoraproject.org" Date: Thu, 29 Jul 2010 16:46:31 -0700 Subject: [PATCH] silence fbcon logo diff --git a/sources b/sources index 39fad63b6..d5c10f7f8 100644 --- a/sources +++ b/sources @@ -1,4 +1,4 @@ 5c569ed649a0c9711879f333e90c5386 linux-3.16.tar.xz 49868ce6467b35cd9ffea1120d129462 perf-man-3.16.tar.gz 2ec9ec50955f1b719b79494d6a72b385 patch-3.17-rc2.xz -d888c274a71f266669da7892f85141a2 patch-3.17-rc2-git1.xz +0e1daefbe79a3551edfe62d98773d0e0 patch-3.17-rc2-git2.xz diff --git a/watchdog-Disable-watchdog-on-virtual-machines.patch b/watchdog-Disable-watchdog-on-virtual-machines.patch index 494b90012..5ff3f8ed5 100644 --- a/watchdog-Disable-watchdog-on-virtual-machines.patch +++ b/watchdog-Disable-watchdog-on-virtual-machines.patch @@ -1,4 +1,4 @@ -From 2f49ee1bd94717b5c7f07bbc14b5a452b2cf47f2 Mon Sep 17 00:00:00 2001 +From 998715094cfab4eb230db8206d60dc5f32488e73 Mon Sep 17 00:00:00 2001 From: Dave Jones Date: Tue, 24 Jun 2014 08:43:34 -0400 Subject: [PATCH] watchdog: Disable watchdog on virtual machines. diff --git a/x86-Lock-down-IO-port-access-when-module-security-is.patch b/x86-Lock-down-IO-port-access-when-module-security-is.patch index 2f0b80153..2da990678 100644 --- a/x86-Lock-down-IO-port-access-when-module-security-is.patch +++ b/x86-Lock-down-IO-port-access-when-module-security-is.patch @@ -1,4 +1,4 @@ -From fb6291ca16a2b7f4d168cb5937cdb724e70c1515 Mon Sep 17 00:00:00 2001 +From 751e127039fd548ee54dc73bce90aefe17b8e710 Mon Sep 17 00:00:00 2001 From: Matthew Garrett Date: Thu, 8 Mar 2012 10:35:59 -0500 Subject: [PATCH] x86: Lock down IO port access when module security is enabled diff --git a/x86-Restrict-MSR-access-when-module-loading-is-restr.patch b/x86-Restrict-MSR-access-when-module-loading-is-restr.patch index 28ef1e2f3..06910c838 100644 --- a/x86-Restrict-MSR-access-when-module-loading-is-restr.patch +++ b/x86-Restrict-MSR-access-when-module-loading-is-restr.patch @@ -1,4 +1,4 @@ -From e159e04a2a0879cafbf99c0fa74af23ebe781eba Mon Sep 17 00:00:00 2001 +From 435ad20f1f16f9519b9657564308ccfa700bf565 Mon Sep 17 00:00:00 2001 From: Matthew Garrett Date: Fri, 8 Feb 2013 11:12:13 -0800 Subject: [PATCH] x86: Restrict MSR access when module loading is restricted diff --git a/xhci-Disable-streams-on-Via-XHCI-with-device-id-0x34.patch b/xhci-Disable-streams-on-Via-XHCI-with-device-id-0x34.patch index 37543b923..e1e615826 100644 --- a/xhci-Disable-streams-on-Via-XHCI-with-device-id-0x34.patch +++ b/xhci-Disable-streams-on-Via-XHCI-with-device-id-0x34.patch @@ -1,4 +1,4 @@ -From 160cf46209944d2fd7e20e39cf3fa77b961b5b20 Mon Sep 17 00:00:00 2001 +From 6e014b000a525f396b9c3565826c63642e052df7 Mon Sep 17 00:00:00 2001 From: Hans de Goede Date: Mon, 25 Aug 2014 12:21:56 +0200 Subject: [PATCH] xhci: Disable streams on Via XHCI with device-id 0x3432 From c8610754fd7e66be5dda6d86f3e39ee3a8fd7a6e Mon Sep 17 00:00:00 2001 From: Josh Boyer Date: Thu, 28 Aug 2014 14:56:54 -0400 Subject: [PATCH 52/67] Fix NFSv3 ACL regression (rhbz 1132786) --- NFSv3-Fix-another-acl-regression.patch | 37 ++++++++++++++++++++++++++ kernel.spec | 9 +++++++ 2 files changed, 46 insertions(+) create mode 100644 NFSv3-Fix-another-acl-regression.patch diff --git a/NFSv3-Fix-another-acl-regression.patch b/NFSv3-Fix-another-acl-regression.patch new file mode 100644 index 000000000..af3af2a66 --- /dev/null +++ b/NFSv3-Fix-another-acl-regression.patch @@ -0,0 +1,37 @@ +From 498a0fb58f119bfa222065fc4f2932e81e1510ed Mon Sep 17 00:00:00 2001 +From: Trond Myklebust +Date: Sun, 24 Aug 2014 14:46:48 -0400 +Subject: [PATCH] NFSv3: Fix another acl regression + +When creating a new object on the NFS server, we should not be sending +posix setacl requests unless the preceding posix_acl_create returned a +non-trivial acl. Doing so, causes Solaris servers in particular to +return an EINVAL. + +Fixes: 013cdf1088d72 (nfs: use generic posix ACL infrastructure,,,) +Resolves: https://bugzilla.redhat.com/show_bug.cgi?id=1132786 +Cc: stable@vger.kernel.org # 3.14+ +Signed-off-by: Trond Myklebust +--- + fs/nfs/nfs3acl.c | 5 ++++- + 1 file changed, 4 insertions(+), 1 deletion(-) + +diff --git a/fs/nfs/nfs3acl.c b/fs/nfs/nfs3acl.c +index d0fec260132a..24c6898159cc 100644 +--- a/fs/nfs/nfs3acl.c ++++ b/fs/nfs/nfs3acl.c +@@ -129,7 +129,10 @@ static int __nfs3_proc_setacls(struct inode *inode, struct posix_acl *acl, + .rpc_argp = &args, + .rpc_resp = &fattr, + }; +- int status; ++ int status = 0; ++ ++ if (acl == NULL && (!S_ISDIR(inode->i_mode) || dfacl == NULL)) ++ goto out; + + status = -EOPNOTSUPP; + if (!nfs_server_capable(inode, NFS_CAP_ACLS)) +-- +1.9.3 + diff --git a/kernel.spec b/kernel.spec index 60953a02f..5c7b1769c 100644 --- a/kernel.spec +++ b/kernel.spec @@ -654,6 +654,9 @@ Patch26015: nfs-fix-kernel-warning-when-removing-proc-entry.patch #rhbz 1132666 Patch26016: xhci-Disable-streams-on-Via-XHCI-with-device-id-0x34.patch +#rhbz 1132786 +Patch26018: NFSv3-Fix-another-acl-regression.patch + # git clone ssh://git.fedorahosted.org/git/kernel-arm64.git, git diff master...devel Patch30000: kernel-arm64.patch @@ -1393,6 +1396,9 @@ ApplyPatch nfs-fix-kernel-warning-when-removing-proc-entry.patch #rhbz 1132666 ApplyPatch xhci-Disable-streams-on-Via-XHCI-with-device-id-0x34.patch +#rhbz 1132786 +ApplyPatch NFSv3-Fix-another-acl-regression.patch + %if 0%{?aarch64patches} ApplyPatch kernel-arm64.patch %ifnarch aarch64 # this is stupid, but i want to notice before secondary koji does. @@ -2275,6 +2281,9 @@ fi # ||----w | # || || %changelog +* Thu Aug 28 2014 Josh Boyer +- Fix NFSv3 ACL regression (rhbz 1132786) + * Thu Aug 28 2014 Josh Boyer - 3.17.0-0.rc2.git2.1 - Linux v3.17-rc2-42-gf1bd473f95e0 - Don't enable CONFIG_DEBUG_WW_MUTEX_SLOWPATH (rhbz 1114160) From 4b72251382c8f15a9f0f52947ff70eee51ace498 Mon Sep 17 00:00:00 2001 From: Josh Boyer Date: Fri, 29 Aug 2014 09:19:32 -0400 Subject: [PATCH 53/67] Linux v3.17-rc2-89-g59753a805499 --- ACPI-Limit-access-to-custom_method.patch | 2 +- ARM-tegra-usb-no-reset.patch | 2 +- Add-EFI-signature-data-types.patch | 2 +- Add-an-EFI-signature-blob-parser-and-key-loader.patch | 2 +- Add-option-to-automatically-enforce-module-signature.patch | 2 +- Add-secure_modules-call.patch | 2 +- Add-sysrq-option-to-disable-secure-boot-mode.patch | 2 +- KEYS-Add-a-system-blacklist-keyring.patch | 2 +- MODSIGN-Import-certificates-from-UEFI-Secure-Boot.patch | 2 +- MODSIGN-Support-not-importing-certs-from-db.patch | 2 +- NFSv3-Fix-another-acl-regression.patch | 2 +- PCI-Lock-down-BAR-access-when-module-security-is-ena.patch | 2 +- Restrict-dev-mem-and-dev-kmem-when-module-loading-is.patch | 2 +- Revert-Revert-ACPI-video-change-acpi-video-brightnes.patch | 2 +- acpi-Ignore-acpi_rsdp-kernel-parameter-when-module-l.patch | 2 +- acpi-video-Add-4-new-models-to-the-use_native_backli.patch | 2 +- acpi-video-Add-use-native-backlight-quirk-for-the-Th.patch | 2 +- acpi-video-Add-use_native_backlight-quirk-for-HP-Pro.patch | 2 +- arm-dts-am335x-bone-common-add-uart2_pins-uart4_pins.patch | 2 +- arm-dts-am335x-bone-common-enable-and-use-i2c2.patch | 2 +- arm-dts-am335x-bone-common-setup-default-pinmux-http.patch | 2 +- arm-dts-am335x-boneblack-add-cpu0-opp-points.patch | 2 +- arm-dts-am335x-boneblack-lcdc-add-panel-info.patch | 2 +- arm-i.MX6-Utilite-device-dtb.patch | 2 +- asus-wmi-Restrict-debugfs-interface-when-module-load.patch | 2 +- ath9k-rx-dma-stop-check.patch | 2 +- crash-driver.patch | 2 +- criu-no-expert.patch | 2 +- die-floppy-die.patch | 2 +- disable-i8042-check-on-apple-mac.patch | 2 +- disable-libdw-unwind-on-non-x86.patch | 2 +- drm-i915-hush-check-crtc-state.patch | 2 +- efi-Add-EFI_SECURE_BOOT-bit.patch | 2 +- efi-Disable-secure-boot-if-shim-is-in-insecure-mode.patch | 2 +- efi-Make-EFI_SECURE_BOOT_SIG_ENFORCE-depend-on-EFI.patch | 2 +- hibernate-Disable-in-a-signed-modules-environment.patch | 2 +- input-kill-stupid-messages.patch | 2 +- input-silence-i8042-noise.patch | 2 +- kbuild-AFTER_LINK.patch | 2 +- kernel.spec | 5 ++++- kexec-Disable-at-runtime-if-the-kernel-enforces-modu.patch | 2 +- lib-cpumask-Make-CPUMASK_OFFSTACK-usable-without-deb.patch | 2 +- lis3-improve-handling-of-null-rate.patch | 2 +- nfs-fix-kernel-warning-when-removing-proc-entry.patch | 2 +- no-pcspkr-modalias.patch | 2 +- perf-install-trace-event-plugins.patch | 2 +- pinctrl-pinctrl-single-must-be-initialized-early.patch | 2 +- samsung-laptop-Add-broken-acpi-video-quirk-for-NC210.patch | 2 +- scsi-sd_revalidate_disk-prevent-NULL-ptr-deref.patch | 2 +- silence-fbcon-logo.patch | 2 +- sources | 2 +- watchdog-Disable-watchdog-on-virtual-machines.patch | 2 +- x86-Lock-down-IO-port-access-when-module-security-is.patch | 2 +- x86-Restrict-MSR-access-when-module-loading-is-restr.patch | 2 +- xhci-Disable-streams-on-Via-XHCI-with-device-id-0x34.patch | 2 +- 55 files changed, 58 insertions(+), 55 deletions(-) diff --git a/ACPI-Limit-access-to-custom_method.patch b/ACPI-Limit-access-to-custom_method.patch index 047723403..17d0b3f72 100644 --- a/ACPI-Limit-access-to-custom_method.patch +++ b/ACPI-Limit-access-to-custom_method.patch @@ -1,4 +1,4 @@ -From 2d3dc749e356ba021f7d346e572fd30f74991087 Mon Sep 17 00:00:00 2001 +From 1707eb843f0d169e029d5b35778467a8a8b5b3fd Mon Sep 17 00:00:00 2001 From: Matthew Garrett Date: Fri, 9 Mar 2012 08:39:37 -0500 Subject: [PATCH] ACPI: Limit access to custom_method diff --git a/ARM-tegra-usb-no-reset.patch b/ARM-tegra-usb-no-reset.patch index d62b5554d..281c74e18 100644 --- a/ARM-tegra-usb-no-reset.patch +++ b/ARM-tegra-usb-no-reset.patch @@ -1,4 +1,4 @@ -From 0fdf523a691fb1a357ff535ab4bec5c90d6fb8fc Mon Sep 17 00:00:00 2001 +From 03a5e1c71e5bfadd47326b6eb1052da2d887b950 Mon Sep 17 00:00:00 2001 From: Peter Robinson Date: Thu, 3 May 2012 20:27:11 +0100 Subject: [PATCH] ARM: tegra: usb no reset diff --git a/Add-EFI-signature-data-types.patch b/Add-EFI-signature-data-types.patch index 7c1ba985b..e712963bf 100644 --- a/Add-EFI-signature-data-types.patch +++ b/Add-EFI-signature-data-types.patch @@ -1,4 +1,4 @@ -From 92bf8ae2f11fe5c8eda10008094150c65162282d Mon Sep 17 00:00:00 2001 +From 51082603cae6b4fe564ab979931a9e589a3ba1a1 Mon Sep 17 00:00:00 2001 From: Dave Howells Date: Tue, 23 Oct 2012 09:30:54 -0400 Subject: [PATCH] Add EFI signature data types diff --git a/Add-an-EFI-signature-blob-parser-and-key-loader.patch b/Add-an-EFI-signature-blob-parser-and-key-loader.patch index b9cd381bc..f3daa5f1f 100644 --- a/Add-an-EFI-signature-blob-parser-and-key-loader.patch +++ b/Add-an-EFI-signature-blob-parser-and-key-loader.patch @@ -1,4 +1,4 @@ -From b5e8f65d31c9f96675ee4e3defcbd307bde61b3f Mon Sep 17 00:00:00 2001 +From 2c72b2fa607c58923deea21a75d761d73deb9ddc Mon Sep 17 00:00:00 2001 From: Dave Howells Date: Tue, 23 Oct 2012 09:36:28 -0400 Subject: [PATCH] Add an EFI signature blob parser and key loader. diff --git a/Add-option-to-automatically-enforce-module-signature.patch b/Add-option-to-automatically-enforce-module-signature.patch index b68c7f9ed..6df6214f2 100644 --- a/Add-option-to-automatically-enforce-module-signature.patch +++ b/Add-option-to-automatically-enforce-module-signature.patch @@ -1,4 +1,4 @@ -From 7bbdc8e46e0ef24b9428afa165988a1e8fbd52c3 Mon Sep 17 00:00:00 2001 +From 4887a561eea957bdeed66e73d708c47cabdf5201 Mon Sep 17 00:00:00 2001 From: Matthew Garrett Date: Fri, 9 Aug 2013 18:36:30 -0400 Subject: [PATCH] Add option to automatically enforce module signatures when in diff --git a/Add-secure_modules-call.patch b/Add-secure_modules-call.patch index 4cc0b9126..cc579582d 100644 --- a/Add-secure_modules-call.patch +++ b/Add-secure_modules-call.patch @@ -1,4 +1,4 @@ -From 6fc266abc42f895dd37112ede2bc1506d70650e3 Mon Sep 17 00:00:00 2001 +From 3898e916ff83ae51042ffb89fd87bcbc171d276c Mon Sep 17 00:00:00 2001 From: Matthew Garrett Date: Fri, 9 Aug 2013 17:58:15 -0400 Subject: [PATCH] Add secure_modules() call diff --git a/Add-sysrq-option-to-disable-secure-boot-mode.patch b/Add-sysrq-option-to-disable-secure-boot-mode.patch index d17da2bd7..05d3a337b 100644 --- a/Add-sysrq-option-to-disable-secure-boot-mode.patch +++ b/Add-sysrq-option-to-disable-secure-boot-mode.patch @@ -1,4 +1,4 @@ -From f7d77f2e9abf88bb593839304c7111a799b41e06 Mon Sep 17 00:00:00 2001 +From e227a8b7b0828e257991f920080b8b7b0eb31b7a Mon Sep 17 00:00:00 2001 From: Kyle McMartin Date: Fri, 30 Aug 2013 09:28:51 -0400 Subject: [PATCH] Add sysrq option to disable secure boot mode diff --git a/KEYS-Add-a-system-blacklist-keyring.patch b/KEYS-Add-a-system-blacklist-keyring.patch index fd8872062..44c69af4b 100644 --- a/KEYS-Add-a-system-blacklist-keyring.patch +++ b/KEYS-Add-a-system-blacklist-keyring.patch @@ -1,4 +1,4 @@ -From fdd530e5718abe9450489da258f92158afb00f32 Mon Sep 17 00:00:00 2001 +From d9ae4b6113cee05c094a7fedbc4a76e2d37b9310 Mon Sep 17 00:00:00 2001 From: Josh Boyer Date: Fri, 26 Oct 2012 12:36:24 -0400 Subject: [PATCH] KEYS: Add a system blacklist keyring diff --git a/MODSIGN-Import-certificates-from-UEFI-Secure-Boot.patch b/MODSIGN-Import-certificates-from-UEFI-Secure-Boot.patch index f9e547641..97acfb1eb 100644 --- a/MODSIGN-Import-certificates-from-UEFI-Secure-Boot.patch +++ b/MODSIGN-Import-certificates-from-UEFI-Secure-Boot.patch @@ -1,4 +1,4 @@ -From e5e7bc54fb53e48f1b33e537156fd152cfe3345d Mon Sep 17 00:00:00 2001 +From 268d4f59da769976bc1094563c52ed8af3c645ec Mon Sep 17 00:00:00 2001 From: Josh Boyer Date: Fri, 26 Oct 2012 12:42:16 -0400 Subject: [PATCH] MODSIGN: Import certificates from UEFI Secure Boot diff --git a/MODSIGN-Support-not-importing-certs-from-db.patch b/MODSIGN-Support-not-importing-certs-from-db.patch index 9821941f5..ce6828d56 100644 --- a/MODSIGN-Support-not-importing-certs-from-db.patch +++ b/MODSIGN-Support-not-importing-certs-from-db.patch @@ -1,4 +1,4 @@ -From ddd14fd06ca065becf5a287d66f8d3fb4ad5feb8 Mon Sep 17 00:00:00 2001 +From 91fa7581dfb0e031826949d03674513fc3b093cc Mon Sep 17 00:00:00 2001 From: Josh Boyer Date: Thu, 3 Oct 2013 10:14:23 -0400 Subject: [PATCH] MODSIGN: Support not importing certs from db diff --git a/NFSv3-Fix-another-acl-regression.patch b/NFSv3-Fix-another-acl-regression.patch index af3af2a66..cc645785b 100644 --- a/NFSv3-Fix-another-acl-regression.patch +++ b/NFSv3-Fix-another-acl-regression.patch @@ -1,4 +1,4 @@ -From 498a0fb58f119bfa222065fc4f2932e81e1510ed Mon Sep 17 00:00:00 2001 +From 9256af60ce919aead3a5c1fc7f75a138c56474e2 Mon Sep 17 00:00:00 2001 From: Trond Myklebust Date: Sun, 24 Aug 2014 14:46:48 -0400 Subject: [PATCH] NFSv3: Fix another acl regression diff --git a/PCI-Lock-down-BAR-access-when-module-security-is-ena.patch b/PCI-Lock-down-BAR-access-when-module-security-is-ena.patch index 5b8f80a76..5eda43349 100644 --- a/PCI-Lock-down-BAR-access-when-module-security-is-ena.patch +++ b/PCI-Lock-down-BAR-access-when-module-security-is-ena.patch @@ -1,4 +1,4 @@ -From 69abf9abb9c068c745254f627e8c5c333ef9f5b7 Mon Sep 17 00:00:00 2001 +From d4e57d9c82866fb057b24eeaa0fbefd383299459 Mon Sep 17 00:00:00 2001 From: Matthew Garrett Date: Thu, 8 Mar 2012 10:10:38 -0500 Subject: [PATCH] PCI: Lock down BAR access when module security is enabled diff --git a/Restrict-dev-mem-and-dev-kmem-when-module-loading-is.patch b/Restrict-dev-mem-and-dev-kmem-when-module-loading-is.patch index 095113ae8..5ef79b73b 100644 --- a/Restrict-dev-mem-and-dev-kmem-when-module-loading-is.patch +++ b/Restrict-dev-mem-and-dev-kmem-when-module-loading-is.patch @@ -1,4 +1,4 @@ -From 0e6a3e329c18855d60da298c578c15068af744d8 Mon Sep 17 00:00:00 2001 +From e1484e6bb86227e7047fdd37cc9bae206cf77e90 Mon Sep 17 00:00:00 2001 From: Matthew Garrett Date: Fri, 9 Mar 2012 09:28:15 -0500 Subject: [PATCH] Restrict /dev/mem and /dev/kmem when module loading is diff --git a/Revert-Revert-ACPI-video-change-acpi-video-brightnes.patch b/Revert-Revert-ACPI-video-change-acpi-video-brightnes.patch index d450960c8..154b3c93c 100644 --- a/Revert-Revert-ACPI-video-change-acpi-video-brightnes.patch +++ b/Revert-Revert-ACPI-video-change-acpi-video-brightnes.patch @@ -1,4 +1,4 @@ -From 216e1a8118ba4883369d1b730e6c0e3352adb12e Mon Sep 17 00:00:00 2001 +From 3c7f20c0f60cff555efb7e4888eb3a73b0b74b03 Mon Sep 17 00:00:00 2001 From: Josh Boyer Date: Mon, 28 Jul 2014 12:59:48 -0400 Subject: [PATCH] Revert "Revert "ACPI / video: change acpi-video diff --git a/acpi-Ignore-acpi_rsdp-kernel-parameter-when-module-l.patch b/acpi-Ignore-acpi_rsdp-kernel-parameter-when-module-l.patch index 8a77d463c..f6393ae65 100644 --- a/acpi-Ignore-acpi_rsdp-kernel-parameter-when-module-l.patch +++ b/acpi-Ignore-acpi_rsdp-kernel-parameter-when-module-l.patch @@ -1,4 +1,4 @@ -From de4aee3a42609d823b532eea04f14714839134eb Mon Sep 17 00:00:00 2001 +From 3692d0200dc279433d01abb0f580c9f5d04de0ae Mon Sep 17 00:00:00 2001 From: Josh Boyer Date: Mon, 25 Jun 2012 19:57:30 -0400 Subject: [PATCH] acpi: Ignore acpi_rsdp kernel parameter when module loading diff --git a/acpi-video-Add-4-new-models-to-the-use_native_backli.patch b/acpi-video-Add-4-new-models-to-the-use_native_backli.patch index ccbefae78..f88fc00e6 100644 --- a/acpi-video-Add-4-new-models-to-the-use_native_backli.patch +++ b/acpi-video-Add-4-new-models-to-the-use_native_backli.patch @@ -1,4 +1,4 @@ -From ae14605602d5e6090a04c764452c83946f827e93 Mon Sep 17 00:00:00 2001 +From e00e48788e6ee9b5bc19e07ffec3abcb955e1c53 Mon Sep 17 00:00:00 2001 From: Hans de Goede Date: Wed, 30 Apr 2014 15:24:19 +0200 Subject: [PATCH] acpi-video: Add 4 new models to the use_native_backlight dmi diff --git a/acpi-video-Add-use-native-backlight-quirk-for-the-Th.patch b/acpi-video-Add-use-native-backlight-quirk-for-the-Th.patch index 3fddced7e..e1a132db0 100644 --- a/acpi-video-Add-use-native-backlight-quirk-for-the-Th.patch +++ b/acpi-video-Add-use-native-backlight-quirk-for-the-Th.patch @@ -1,4 +1,4 @@ -From bb56ee76d81adce8c893cd598a2c6a07ea6d55e4 Mon Sep 17 00:00:00 2001 +From 8237fd1ae5d49fd04cb21ca9af9f883d0600d6f2 Mon Sep 17 00:00:00 2001 From: Hans de Goede Date: Mon, 2 Jun 2014 17:41:10 +0200 Subject: [PATCH] acpi-video: Add use native backlight quirk for the ThinkPad diff --git a/acpi-video-Add-use_native_backlight-quirk-for-HP-Pro.patch b/acpi-video-Add-use_native_backlight-quirk-for-HP-Pro.patch index ad7bb551a..9ebae8802 100644 --- a/acpi-video-Add-use_native_backlight-quirk-for-HP-Pro.patch +++ b/acpi-video-Add-use_native_backlight-quirk-for-HP-Pro.patch @@ -1,4 +1,4 @@ -From 8a93ba73f4f1abda0b541de337881370391c4938 Mon Sep 17 00:00:00 2001 +From 095cd606a6832e94a4d45cffbe25637d2cd168a8 Mon Sep 17 00:00:00 2001 From: Hans de Goede Date: Mon, 2 Jun 2014 17:41:11 +0200 Subject: [PATCH] acpi-video: Add use_native_backlight quirk for HP ProBook diff --git a/arm-dts-am335x-bone-common-add-uart2_pins-uart4_pins.patch b/arm-dts-am335x-bone-common-add-uart2_pins-uart4_pins.patch index 30d8e4c1a..2e0091cec 100644 --- a/arm-dts-am335x-bone-common-add-uart2_pins-uart4_pins.patch +++ b/arm-dts-am335x-bone-common-add-uart2_pins-uart4_pins.patch @@ -1,4 +1,4 @@ -From 5433d197c53c48afa546d8182b441012e82d0690 Mon Sep 17 00:00:00 2001 +From 481c1e421a2466124b77f372b8674d033b27e5b0 Mon Sep 17 00:00:00 2001 From: Robert Nelson Date: Thu, 13 Mar 2014 14:18:52 -0500 Subject: [PATCH] arm: dts: am335x-bone-common: add diff --git a/arm-dts-am335x-bone-common-enable-and-use-i2c2.patch b/arm-dts-am335x-bone-common-enable-and-use-i2c2.patch index 11b860e01..ee672d5b8 100644 --- a/arm-dts-am335x-bone-common-enable-and-use-i2c2.patch +++ b/arm-dts-am335x-bone-common-enable-and-use-i2c2.patch @@ -1,4 +1,4 @@ -From e1deafe52a84df3578222bd3caecbcc09f382c57 Mon Sep 17 00:00:00 2001 +From de32208cf27a674b76a2b6aefafbfcf08a63dc5d Mon Sep 17 00:00:00 2001 From: Robert Nelson Date: Tue, 31 Dec 2013 11:17:45 -0600 Subject: [PATCH] arm: dts: am335x-bone-common: enable and use i2c2 diff --git a/arm-dts-am335x-bone-common-setup-default-pinmux-http.patch b/arm-dts-am335x-bone-common-setup-default-pinmux-http.patch index c19569e65..2c764cdde 100644 --- a/arm-dts-am335x-bone-common-setup-default-pinmux-http.patch +++ b/arm-dts-am335x-bone-common-setup-default-pinmux-http.patch @@ -1,4 +1,4 @@ -From c73f842662097d7735e2b02ab510ea5969f02df5 Mon Sep 17 00:00:00 2001 +From 5e69c7675b91efd61b9fcfa500ee218618640da6 Mon Sep 17 00:00:00 2001 From: Robert Nelson Date: Tue, 31 Dec 2013 14:18:00 -0600 Subject: [PATCH] arm: dts: am335x-bone-common: setup default pinmux diff --git a/arm-dts-am335x-boneblack-add-cpu0-opp-points.patch b/arm-dts-am335x-boneblack-add-cpu0-opp-points.patch index 981f2ebf8..21652239f 100644 --- a/arm-dts-am335x-boneblack-add-cpu0-opp-points.patch +++ b/arm-dts-am335x-boneblack-add-cpu0-opp-points.patch @@ -1,4 +1,4 @@ -From 008ec9391a29a3e5df401807e0791bd7f0dfcead Mon Sep 17 00:00:00 2001 +From 8d79225cbc8dd6cc58fdb401c2f4a2109cb82c2e Mon Sep 17 00:00:00 2001 From: Robert Nelson Date: Fri, 27 Dec 2013 13:14:19 -0600 Subject: [PATCH] arm: dts: am335x-boneblack: add cpu0 opp points diff --git a/arm-dts-am335x-boneblack-lcdc-add-panel-info.patch b/arm-dts-am335x-boneblack-lcdc-add-panel-info.patch index a32fe701e..64e72a2ce 100644 --- a/arm-dts-am335x-boneblack-lcdc-add-panel-info.patch +++ b/arm-dts-am335x-boneblack-lcdc-add-panel-info.patch @@ -1,4 +1,4 @@ -From 13b399652b5e588d07f641696f2f70c4eea68d69 Mon Sep 17 00:00:00 2001 +From dcaeac039024951d913872c709ce547b3c931d8b Mon Sep 17 00:00:00 2001 From: Robert Nelson Date: Fri, 27 Dec 2013 13:05:09 -0600 Subject: [PATCH] arm: dts: am335x-boneblack: lcdc add panel-info diff --git a/arm-i.MX6-Utilite-device-dtb.patch b/arm-i.MX6-Utilite-device-dtb.patch index 297476eae..eeebd7eb2 100644 --- a/arm-i.MX6-Utilite-device-dtb.patch +++ b/arm-i.MX6-Utilite-device-dtb.patch @@ -1,4 +1,4 @@ -From 2953de57ce87734851510a22cd1d552bad9772f8 Mon Sep 17 00:00:00 2001 +From 17a6408e57bf173ed6baad9fc780f3d1e4cdc212 Mon Sep 17 00:00:00 2001 From: Peter Robinson Date: Fri, 11 Jul 2014 00:10:56 +0100 Subject: [PATCH] arm: i.MX6 Utilite device dtb diff --git a/asus-wmi-Restrict-debugfs-interface-when-module-load.patch b/asus-wmi-Restrict-debugfs-interface-when-module-load.patch index 575751ef1..fce86fedb 100644 --- a/asus-wmi-Restrict-debugfs-interface-when-module-load.patch +++ b/asus-wmi-Restrict-debugfs-interface-when-module-load.patch @@ -1,4 +1,4 @@ -From 0233bcf2a2fa9eda59ad095ed537142d029d2d51 Mon Sep 17 00:00:00 2001 +From 46a8e70e246af963b627ab72ce8bbe285efb8874 Mon Sep 17 00:00:00 2001 From: Matthew Garrett Date: Fri, 9 Mar 2012 08:46:50 -0500 Subject: [PATCH] asus-wmi: Restrict debugfs interface when module loading is diff --git a/ath9k-rx-dma-stop-check.patch b/ath9k-rx-dma-stop-check.patch index 6918a5aa9..bcf75b7fe 100644 --- a/ath9k-rx-dma-stop-check.patch +++ b/ath9k-rx-dma-stop-check.patch @@ -1,4 +1,4 @@ -From 0dd2ca45bfbc2a276c8b1e8088e6e8e08f1b960a Mon Sep 17 00:00:00 2001 +From 0d2b35a4af9e84d5684a0311dbc9d472e906be6f Mon Sep 17 00:00:00 2001 From: "kernel-team@fedoraproject.org" Date: Wed, 6 Feb 2013 09:57:47 -0500 Subject: [PATCH] ath9k: rx dma stop check diff --git a/crash-driver.patch b/crash-driver.patch index 1d39cce17..cefa7425d 100644 --- a/crash-driver.patch +++ b/crash-driver.patch @@ -1,4 +1,4 @@ -From 995a7066e08c740756da6b53b5cb117fb091c491 Mon Sep 17 00:00:00 2001 +From b99b7f6ef969419ed3ada6df86570c022b2934d2 Mon Sep 17 00:00:00 2001 From: Dave Anderson Date: Tue, 26 Nov 2013 12:42:46 -0500 Subject: [PATCH] crash-driver diff --git a/criu-no-expert.patch b/criu-no-expert.patch index a3107b774..bf4cf51bf 100644 --- a/criu-no-expert.patch +++ b/criu-no-expert.patch @@ -1,4 +1,4 @@ -From 98ca3c0ff6c65bd4f044db5a8b1ffeb189917752 Mon Sep 17 00:00:00 2001 +From 5ee839232f8b4edce84702bf0dd99130fb6a6e1c Mon Sep 17 00:00:00 2001 From: "kernel-team@fedoraproject.org" Date: Wed, 30 Jan 2013 10:55:31 -0500 Subject: [PATCH] criu: no expert diff --git a/die-floppy-die.patch b/die-floppy-die.patch index 4fd497099..66e179106 100644 --- a/die-floppy-die.patch +++ b/die-floppy-die.patch @@ -1,4 +1,4 @@ -From 93851b90329ba02fbe0e0127ce6832db0e1cfdd6 Mon Sep 17 00:00:00 2001 +From 7ccedf4e75da7b81a578e6ca886d01ed9a4aaef8 Mon Sep 17 00:00:00 2001 From: Kyle McMartin Date: Tue, 30 Mar 2010 00:04:29 -0400 Subject: [PATCH] die-floppy-die diff --git a/disable-i8042-check-on-apple-mac.patch b/disable-i8042-check-on-apple-mac.patch index 94d3e77e2..522774f5d 100644 --- a/disable-i8042-check-on-apple-mac.patch +++ b/disable-i8042-check-on-apple-mac.patch @@ -1,4 +1,4 @@ -From 6f919ce142691acc27fae1e3c6fa910152705848 Mon Sep 17 00:00:00 2001 +From 9396f4a86d94d28c06f98c0624c13c9997355966 Mon Sep 17 00:00:00 2001 From: Bastien Nocera Date: Thu, 20 May 2010 10:30:31 -0400 Subject: [PATCH] disable i8042 check on apple mac diff --git a/disable-libdw-unwind-on-non-x86.patch b/disable-libdw-unwind-on-non-x86.patch index af1ded9a2..cb3b0be3e 100644 --- a/disable-libdw-unwind-on-non-x86.patch +++ b/disable-libdw-unwind-on-non-x86.patch @@ -1,4 +1,4 @@ -From a5f63a267f6d236ce8c7b3a225c05bb486811570 Mon Sep 17 00:00:00 2001 +From f57df3dcaf135a9c280e926a0297857a2825f56e Mon Sep 17 00:00:00 2001 From: "kernel-team@fedoraproject.org" Date: Fri, 18 Apr 2014 06:58:29 -0400 Subject: [PATCH] disable libdw unwind on non-x86 diff --git a/drm-i915-hush-check-crtc-state.patch b/drm-i915-hush-check-crtc-state.patch index 8dfed1937..5c32284e2 100644 --- a/drm-i915-hush-check-crtc-state.patch +++ b/drm-i915-hush-check-crtc-state.patch @@ -1,4 +1,4 @@ -From 0d551caa381d9ac171301de5b84b4bac261c628d Mon Sep 17 00:00:00 2001 +From 3fe441965e933e9e6b0634f2e9fc627752c30cd8 Mon Sep 17 00:00:00 2001 From: Adam Jackson Date: Wed, 13 Nov 2013 10:17:24 -0500 Subject: [PATCH] drm/i915: hush check crtc state diff --git a/efi-Add-EFI_SECURE_BOOT-bit.patch b/efi-Add-EFI_SECURE_BOOT-bit.patch index bc52c03eb..a816b2df5 100644 --- a/efi-Add-EFI_SECURE_BOOT-bit.patch +++ b/efi-Add-EFI_SECURE_BOOT-bit.patch @@ -1,4 +1,4 @@ -From ddb5feb5cee7b553ca3b6ac54ed1485d8bb902d2 Mon Sep 17 00:00:00 2001 +From f605adb78c2083bbcc72cfc7c86c02d69d346188 Mon Sep 17 00:00:00 2001 From: Josh Boyer Date: Tue, 27 Aug 2013 13:33:03 -0400 Subject: [PATCH] efi: Add EFI_SECURE_BOOT bit diff --git a/efi-Disable-secure-boot-if-shim-is-in-insecure-mode.patch b/efi-Disable-secure-boot-if-shim-is-in-insecure-mode.patch index 7088ce1bc..b45bd83ad 100644 --- a/efi-Disable-secure-boot-if-shim-is-in-insecure-mode.patch +++ b/efi-Disable-secure-boot-if-shim-is-in-insecure-mode.patch @@ -1,4 +1,4 @@ -From 3b7c2609b8204a477b3ee0e0b3127ee925d4d89a Mon Sep 17 00:00:00 2001 +From f228157606cf35e6af5bca5cb753394743996a0a Mon Sep 17 00:00:00 2001 From: Josh Boyer Date: Tue, 5 Feb 2013 19:25:05 -0500 Subject: [PATCH] efi: Disable secure boot if shim is in insecure mode diff --git a/efi-Make-EFI_SECURE_BOOT_SIG_ENFORCE-depend-on-EFI.patch b/efi-Make-EFI_SECURE_BOOT_SIG_ENFORCE-depend-on-EFI.patch index cb552eab6..41ef169d0 100644 --- a/efi-Make-EFI_SECURE_BOOT_SIG_ENFORCE-depend-on-EFI.patch +++ b/efi-Make-EFI_SECURE_BOOT_SIG_ENFORCE-depend-on-EFI.patch @@ -1,4 +1,4 @@ -From 1452bb0ce7d2792ab0724619d92a0cad6884d43b Mon Sep 17 00:00:00 2001 +From f2b7a4ec63a222b92d6f03f93e927963997032ae Mon Sep 17 00:00:00 2001 From: Josh Boyer Date: Tue, 27 Aug 2013 13:28:43 -0400 Subject: [PATCH] efi: Make EFI_SECURE_BOOT_SIG_ENFORCE depend on EFI diff --git a/hibernate-Disable-in-a-signed-modules-environment.patch b/hibernate-Disable-in-a-signed-modules-environment.patch index 9b9b24474..5c0a14600 100644 --- a/hibernate-Disable-in-a-signed-modules-environment.patch +++ b/hibernate-Disable-in-a-signed-modules-environment.patch @@ -1,4 +1,4 @@ -From a337cd78947a4ad3c40d0a61abcbaed78eccccc3 Mon Sep 17 00:00:00 2001 +From f86106f53045d789de59b5a2ca34685026d12b1a Mon Sep 17 00:00:00 2001 From: Josh Boyer Date: Fri, 20 Jun 2014 08:53:24 -0400 Subject: [PATCH] hibernate: Disable in a signed modules environment diff --git a/input-kill-stupid-messages.patch b/input-kill-stupid-messages.patch index 8c8a3d0d4..7fbff650d 100644 --- a/input-kill-stupid-messages.patch +++ b/input-kill-stupid-messages.patch @@ -1,4 +1,4 @@ -From a1eecd20d243778af131ecc9357966abfd86b25f Mon Sep 17 00:00:00 2001 +From dd1899051cedfbfc80fb6ed73e992083328ee256 Mon Sep 17 00:00:00 2001 From: "kernel-team@fedoraproject.org" Date: Thu, 29 Jul 2010 16:46:31 -0700 Subject: [PATCH] input: kill stupid messages diff --git a/input-silence-i8042-noise.patch b/input-silence-i8042-noise.patch index e55a7b571..1dc70bbd2 100644 --- a/input-silence-i8042-noise.patch +++ b/input-silence-i8042-noise.patch @@ -1,4 +1,4 @@ -From dc3277153a58a65ef0cc219f519f40ccd876ddb4 Mon Sep 17 00:00:00 2001 +From ebdef9f507829070748951df1512537ad33dabfa Mon Sep 17 00:00:00 2001 From: Peter Jones Date: Thu, 25 Sep 2008 16:23:33 -0400 Subject: [PATCH] input: silence i8042 noise diff --git a/kbuild-AFTER_LINK.patch b/kbuild-AFTER_LINK.patch index c189a2265..bf139eb1e 100644 --- a/kbuild-AFTER_LINK.patch +++ b/kbuild-AFTER_LINK.patch @@ -1,4 +1,4 @@ -From 37e94f8e7e677b03420c454bcf18ea8fd72d8450 Mon Sep 17 00:00:00 2001 +From 2367bbfdf81a9f580acc0feccf94a3feb6b93eeb Mon Sep 17 00:00:00 2001 From: Roland McGrath Date: Mon, 6 Oct 2008 23:03:03 -0700 Subject: [PATCH] kbuild: AFTER_LINK diff --git a/kernel.spec b/kernel.spec index 5c7b1769c..0f865ffb0 100644 --- a/kernel.spec +++ b/kernel.spec @@ -69,7 +69,7 @@ Summary: The Linux kernel # The rc snapshot level %define rcrev 2 # The git snapshot level -%define gitrev 2 +%define gitrev 3 # Set rpm version accordingly %define rpmversion 3.%{upstream_sublevel}.0 %endif @@ -2281,6 +2281,9 @@ fi # ||----w | # || || %changelog +* Fri Aug 29 2014 Josh Boyer - 3.17.0-0.rc2.git3.1 +- Linux v3.17-rc2-89-g59753a805499 + * Thu Aug 28 2014 Josh Boyer - Fix NFSv3 ACL regression (rhbz 1132786) diff --git a/kexec-Disable-at-runtime-if-the-kernel-enforces-modu.patch b/kexec-Disable-at-runtime-if-the-kernel-enforces-modu.patch index 8e2dd6e84..9f58651cd 100644 --- a/kexec-Disable-at-runtime-if-the-kernel-enforces-modu.patch +++ b/kexec-Disable-at-runtime-if-the-kernel-enforces-modu.patch @@ -1,4 +1,4 @@ -From 4296d841b871f7ade8eee191e096b965ba8dcf55 Mon Sep 17 00:00:00 2001 +From b44851be03d4f56ad97c7e6b460318f27118e26a Mon Sep 17 00:00:00 2001 From: Matthew Garrett Date: Fri, 9 Aug 2013 03:33:56 -0400 Subject: [PATCH] kexec: Disable at runtime if the kernel enforces module diff --git a/lib-cpumask-Make-CPUMASK_OFFSTACK-usable-without-deb.patch b/lib-cpumask-Make-CPUMASK_OFFSTACK-usable-without-deb.patch index 35c582484..fb4f887d1 100644 --- a/lib-cpumask-Make-CPUMASK_OFFSTACK-usable-without-deb.patch +++ b/lib-cpumask-Make-CPUMASK_OFFSTACK-usable-without-deb.patch @@ -1,4 +1,4 @@ -From 097160763e71925b673b518ea24adae05e9a71a1 Mon Sep 17 00:00:00 2001 +From 0dec09a47fea64ea78bbfd22b47ce8bd66a4df16 Mon Sep 17 00:00:00 2001 From: Josh Boyer Date: Mon, 11 Nov 2013 08:39:16 -0500 Subject: [PATCH] lib/cpumask: Make CPUMASK_OFFSTACK usable without debug diff --git a/lis3-improve-handling-of-null-rate.patch b/lis3-improve-handling-of-null-rate.patch index d2b016120..dd47c6718 100644 --- a/lis3-improve-handling-of-null-rate.patch +++ b/lis3-improve-handling-of-null-rate.patch @@ -1,4 +1,4 @@ -From 5aa7491b84209e5daadd924f2efc013054d98319 Mon Sep 17 00:00:00 2001 +From 29b4002a46476493660d8944dcfa3e046011d649 Mon Sep 17 00:00:00 2001 From: =?UTF-8?q?=C3=89ric=20Piel?= Date: Thu, 3 Nov 2011 16:22:40 +0100 Subject: [PATCH] lis3: improve handling of null rate diff --git a/nfs-fix-kernel-warning-when-removing-proc-entry.patch b/nfs-fix-kernel-warning-when-removing-proc-entry.patch index ba328534e..51ab54745 100644 --- a/nfs-fix-kernel-warning-when-removing-proc-entry.patch +++ b/nfs-fix-kernel-warning-when-removing-proc-entry.patch @@ -1,4 +1,4 @@ -From 074479bdf9cc93bbf161e7ba9dce20c81e1c7a31 Mon Sep 17 00:00:00 2001 +From e1ed631afca4923db652c932f36a0d846c3a7c1c Mon Sep 17 00:00:00 2001 From: Cong Wang Date: Sat, 16 Aug 2014 12:36:46 -0700 Subject: [PATCH] nfs: fix kernel warning when removing proc entry diff --git a/no-pcspkr-modalias.patch b/no-pcspkr-modalias.patch index fffe09533..d4cfd328d 100644 --- a/no-pcspkr-modalias.patch +++ b/no-pcspkr-modalias.patch @@ -1,4 +1,4 @@ -From e50434617b4edb2c07f937076aa84c49caa3b0b8 Mon Sep 17 00:00:00 2001 +From b1d37ebaabf4945bb50764da1d510b742b95ccdc Mon Sep 17 00:00:00 2001 From: "kernel-team@fedoraproject.org" Date: Thu, 29 Jul 2010 16:46:31 -0700 Subject: [PATCH] no pcspkr modalias diff --git a/perf-install-trace-event-plugins.patch b/perf-install-trace-event-plugins.patch index d74e0b2bf..79ed91fd7 100644 --- a/perf-install-trace-event-plugins.patch +++ b/perf-install-trace-event-plugins.patch @@ -1,4 +1,4 @@ -From 0dfaa061c100ab902fed0aa00ed1da52fe1e5e93 Mon Sep 17 00:00:00 2001 +From 235835c4a8afc77ddfb0927647c3ac4337b06e58 Mon Sep 17 00:00:00 2001 From: Kyle McMartin Date: Mon, 2 Jun 2014 15:11:01 -0400 Subject: [PATCH] perf: install trace-event plugins diff --git a/pinctrl-pinctrl-single-must-be-initialized-early.patch b/pinctrl-pinctrl-single-must-be-initialized-early.patch index f3046d627..1c53ee989 100644 --- a/pinctrl-pinctrl-single-must-be-initialized-early.patch +++ b/pinctrl-pinctrl-single-must-be-initialized-early.patch @@ -1,4 +1,4 @@ -From 53865b7669b3d02180850d7bbc80bbcf126cc6ba Mon Sep 17 00:00:00 2001 +From 8545847f680d44db5a7f4ceebb2cdb48a71aea8d Mon Sep 17 00:00:00 2001 From: Pantelis Antoniou Date: Sat, 15 Sep 2012 12:00:41 +0300 Subject: [PATCH] pinctrl: pinctrl-single must be initialized early. diff --git a/samsung-laptop-Add-broken-acpi-video-quirk-for-NC210.patch b/samsung-laptop-Add-broken-acpi-video-quirk-for-NC210.patch index ffa6f789f..ee8b83f5f 100644 --- a/samsung-laptop-Add-broken-acpi-video-quirk-for-NC210.patch +++ b/samsung-laptop-Add-broken-acpi-video-quirk-for-NC210.patch @@ -1,4 +1,4 @@ -From 166776180305360fec06e3178609eb1b2763a573 Mon Sep 17 00:00:00 2001 +From 144f0671c667f44b12332630c6ab721d3ceb1ffe Mon Sep 17 00:00:00 2001 From: Hans de Goede Date: Mon, 2 Jun 2014 17:40:59 +0200 Subject: [PATCH] samsung-laptop: Add broken-acpi-video quirk for NC210/NC110 diff --git a/scsi-sd_revalidate_disk-prevent-NULL-ptr-deref.patch b/scsi-sd_revalidate_disk-prevent-NULL-ptr-deref.patch index 939ed229d..32a541e2a 100644 --- a/scsi-sd_revalidate_disk-prevent-NULL-ptr-deref.patch +++ b/scsi-sd_revalidate_disk-prevent-NULL-ptr-deref.patch @@ -1,4 +1,4 @@ -From 2ed49367cc14a9feee4e1b7b705ccc2c0bacb7d2 Mon Sep 17 00:00:00 2001 +From 9159b75c3e1e62db2e8c05ca9cd6b62fb6233d28 Mon Sep 17 00:00:00 2001 From: "kernel-team@fedoraproject.org" Date: Fri, 10 Feb 2012 14:56:13 -0500 Subject: [PATCH] scsi: sd_revalidate_disk prevent NULL ptr deref diff --git a/silence-fbcon-logo.patch b/silence-fbcon-logo.patch index f88f82790..28c59c1d7 100644 --- a/silence-fbcon-logo.patch +++ b/silence-fbcon-logo.patch @@ -1,4 +1,4 @@ -From ac8aad1fa561fef2bdaaac4b36434f75a5d116fb Mon Sep 17 00:00:00 2001 +From 2e7bcc67efed45b5f5dc55726c73f5d3e53fb2b3 Mon Sep 17 00:00:00 2001 From: "kernel-team@fedoraproject.org" Date: Thu, 29 Jul 2010 16:46:31 -0700 Subject: [PATCH] silence fbcon logo diff --git a/sources b/sources index d5c10f7f8..6ede7f1d1 100644 --- a/sources +++ b/sources @@ -1,4 +1,4 @@ 5c569ed649a0c9711879f333e90c5386 linux-3.16.tar.xz 49868ce6467b35cd9ffea1120d129462 perf-man-3.16.tar.gz 2ec9ec50955f1b719b79494d6a72b385 patch-3.17-rc2.xz -0e1daefbe79a3551edfe62d98773d0e0 patch-3.17-rc2-git2.xz +e908f56753ae8ef8884cc6ca368b3431 patch-3.17-rc2-git3.xz diff --git a/watchdog-Disable-watchdog-on-virtual-machines.patch b/watchdog-Disable-watchdog-on-virtual-machines.patch index 5ff3f8ed5..db3d9fcd0 100644 --- a/watchdog-Disable-watchdog-on-virtual-machines.patch +++ b/watchdog-Disable-watchdog-on-virtual-machines.patch @@ -1,4 +1,4 @@ -From 998715094cfab4eb230db8206d60dc5f32488e73 Mon Sep 17 00:00:00 2001 +From a3d2061c410e77759ec436815bafa13db3833ec8 Mon Sep 17 00:00:00 2001 From: Dave Jones Date: Tue, 24 Jun 2014 08:43:34 -0400 Subject: [PATCH] watchdog: Disable watchdog on virtual machines. diff --git a/x86-Lock-down-IO-port-access-when-module-security-is.patch b/x86-Lock-down-IO-port-access-when-module-security-is.patch index 2da990678..6a52754b0 100644 --- a/x86-Lock-down-IO-port-access-when-module-security-is.patch +++ b/x86-Lock-down-IO-port-access-when-module-security-is.patch @@ -1,4 +1,4 @@ -From 751e127039fd548ee54dc73bce90aefe17b8e710 Mon Sep 17 00:00:00 2001 +From 0af54807589ebe0d228ff36076af60fb98dfabf7 Mon Sep 17 00:00:00 2001 From: Matthew Garrett Date: Thu, 8 Mar 2012 10:35:59 -0500 Subject: [PATCH] x86: Lock down IO port access when module security is enabled diff --git a/x86-Restrict-MSR-access-when-module-loading-is-restr.patch b/x86-Restrict-MSR-access-when-module-loading-is-restr.patch index 06910c838..7053764c1 100644 --- a/x86-Restrict-MSR-access-when-module-loading-is-restr.patch +++ b/x86-Restrict-MSR-access-when-module-loading-is-restr.patch @@ -1,4 +1,4 @@ -From 435ad20f1f16f9519b9657564308ccfa700bf565 Mon Sep 17 00:00:00 2001 +From 242e4ff387dd14f0bf650ad813fcb7b4d478a66f Mon Sep 17 00:00:00 2001 From: Matthew Garrett Date: Fri, 8 Feb 2013 11:12:13 -0800 Subject: [PATCH] x86: Restrict MSR access when module loading is restricted diff --git a/xhci-Disable-streams-on-Via-XHCI-with-device-id-0x34.patch b/xhci-Disable-streams-on-Via-XHCI-with-device-id-0x34.patch index e1e615826..7da8e8f75 100644 --- a/xhci-Disable-streams-on-Via-XHCI-with-device-id-0x34.patch +++ b/xhci-Disable-streams-on-Via-XHCI-with-device-id-0x34.patch @@ -1,4 +1,4 @@ -From 6e014b000a525f396b9c3565826c63642e052df7 Mon Sep 17 00:00:00 2001 +From d227cac448478d6d221c455e16d5df137b79d545 Mon Sep 17 00:00:00 2001 From: Hans de Goede Date: Mon, 25 Aug 2014 12:21:56 +0200 Subject: [PATCH] xhci: Disable streams on Via XHCI with device-id 0x3432 From 27d7c4756aae270c7f272675f73e63644c927582 Mon Sep 17 00:00:00 2001 From: Josh Boyer Date: Mon, 1 Sep 2014 10:27:14 -0400 Subject: [PATCH 54/67] Linux v3.17-rc3 - Disable debugging options. --- ACPI-Limit-access-to-custom_method.patch | 2 +- ARM-tegra-usb-no-reset.patch | 6 +- Add-EFI-signature-data-types.patch | 2 +- ...signature-blob-parser-and-key-loader.patch | 2 +- ...tomatically-enforce-module-signature.patch | 4 +- Add-secure_modules-call.patch | 2 +- ...q-option-to-disable-secure-boot-mode.patch | 2 +- KEYS-Add-a-system-blacklist-keyring.patch | 2 +- ...t-certificates-from-UEFI-Secure-Boot.patch | 2 +- ...-Support-not-importing-certs-from-db.patch | 2 +- NFSv3-Fix-another-acl-regression.patch | 37 ------ ...R-access-when-module-security-is-ena.patch | 2 +- ...-and-dev-kmem-when-module-loading-is.patch | 2 +- ...PI-video-change-acpi-video-brightnes.patch | 2 +- ..._rsdp-kernel-parameter-when-module-l.patch | 2 +- ...-new-models-to-the-use_native_backli.patch | 2 +- ...se-native-backlight-quirk-for-the-Th.patch | 2 +- ...se_native_backlight-quirk-for-HP-Pro.patch | 2 +- ...one-common-add-uart2_pins-uart4_pins.patch | 2 +- ...335x-bone-common-enable-and-use-i2c2.patch | 2 +- ...one-common-setup-default-pinmux-http.patch | 2 +- ...am335x-boneblack-add-cpu0-opp-points.patch | 2 +- ...am335x-boneblack-lcdc-add-panel-info.patch | 2 +- arm-i.MX6-Utilite-device-dtb.patch | 2 +- ...t-debugfs-interface-when-module-load.patch | 2 +- ath9k-rx-dma-stop-check.patch | 2 +- config-generic | 6 +- config-nodebug | 116 +++++++++--------- config-x86-generic | 3 +- crash-driver.patch | 2 +- criu-no-expert.patch | 2 +- die-floppy-die.patch | 2 +- disable-i8042-check-on-apple-mac.patch | 2 +- disable-libdw-unwind-on-non-x86.patch | 2 +- drm-i915-hush-check-crtc-state.patch | 2 +- efi-Add-EFI_SECURE_BOOT-bit.patch | 2 +- ...ure-boot-if-shim-is-in-insecure-mode.patch | 2 +- ...ECURE_BOOT_SIG_ENFORCE-depend-on-EFI.patch | 4 +- ...able-in-a-signed-modules-environment.patch | 2 +- input-kill-stupid-messages.patch | 2 +- input-silence-i8042-noise.patch | 2 +- kbuild-AFTER_LINK.patch | 2 +- kernel.spec | 22 ++-- ...-runtime-if-the-kernel-enforces-modu.patch | 6 +- ...-CPUMASK_OFFSTACK-usable-without-deb.patch | 2 +- lis3-improve-handling-of-null-rate.patch | 2 +- ...nel-warning-when-removing-proc-entry.patch | 2 +- no-pcspkr-modalias.patch | 2 +- perf-install-trace-event-plugins.patch | 2 +- ...trl-single-must-be-initialized-early.patch | 2 +- ...dd-broken-acpi-video-quirk-for-NC210.patch | 2 +- ...validate_disk-prevent-NULL-ptr-deref.patch | 2 +- silence-fbcon-logo.patch | 2 +- sources | 1 + ...Disable-watchdog-on-virtual-machines.patch | 2 +- ...-port-access-when-module-security-is.patch | 2 +- ...-access-when-module-loading-is-restr.patch | 2 +- ...eams-on-Via-XHCI-with-device-id-0x34.patch | 42 ------- 58 files changed, 128 insertions(+), 213 deletions(-) delete mode 100644 NFSv3-Fix-another-acl-regression.patch delete mode 100644 xhci-Disable-streams-on-Via-XHCI-with-device-id-0x34.patch diff --git a/ACPI-Limit-access-to-custom_method.patch b/ACPI-Limit-access-to-custom_method.patch index 17d0b3f72..d757b4eb4 100644 --- a/ACPI-Limit-access-to-custom_method.patch +++ b/ACPI-Limit-access-to-custom_method.patch @@ -1,4 +1,4 @@ -From 1707eb843f0d169e029d5b35778467a8a8b5b3fd Mon Sep 17 00:00:00 2001 +From 6cbc77bc679ccd99e5d59effcb45d7c0ff30f6f8 Mon Sep 17 00:00:00 2001 From: Matthew Garrett Date: Fri, 9 Mar 2012 08:39:37 -0500 Subject: [PATCH] ACPI: Limit access to custom_method diff --git a/ARM-tegra-usb-no-reset.patch b/ARM-tegra-usb-no-reset.patch index 281c74e18..4522c4439 100644 --- a/ARM-tegra-usb-no-reset.patch +++ b/ARM-tegra-usb-no-reset.patch @@ -1,4 +1,4 @@ -From 03a5e1c71e5bfadd47326b6eb1052da2d887b950 Mon Sep 17 00:00:00 2001 +From 479350536759f64157d2a1ad43d9dad97e12ce83 Mon Sep 17 00:00:00 2001 From: Peter Robinson Date: Thu, 3 May 2012 20:27:11 +0100 Subject: [PATCH] ARM: tegra: usb no reset @@ -10,10 +10,10 @@ Patch for disconnect issues with storage attached to a 1 file changed, 7 insertions(+) diff --git a/drivers/usb/core/hub.c b/drivers/usb/core/hub.c -index 8a4dcbc7a75f..8ab01fbcc6a9 100644 +index 46f5161c7891..be0877ff88b3 100644 --- a/drivers/usb/core/hub.c +++ b/drivers/usb/core/hub.c -@@ -5031,6 +5031,13 @@ static void hub_events(void) +@@ -5035,6 +5035,13 @@ static void hub_events(void) (u16) hub->change_bits[0], (u16) hub->event_bits[0]); diff --git a/Add-EFI-signature-data-types.patch b/Add-EFI-signature-data-types.patch index e712963bf..4b444723a 100644 --- a/Add-EFI-signature-data-types.patch +++ b/Add-EFI-signature-data-types.patch @@ -1,4 +1,4 @@ -From 51082603cae6b4fe564ab979931a9e589a3ba1a1 Mon Sep 17 00:00:00 2001 +From a7a78d1cc992a01110d31c45c52d2d3d11591779 Mon Sep 17 00:00:00 2001 From: Dave Howells Date: Tue, 23 Oct 2012 09:30:54 -0400 Subject: [PATCH] Add EFI signature data types diff --git a/Add-an-EFI-signature-blob-parser-and-key-loader.patch b/Add-an-EFI-signature-blob-parser-and-key-loader.patch index f3daa5f1f..577b6bf93 100644 --- a/Add-an-EFI-signature-blob-parser-and-key-loader.patch +++ b/Add-an-EFI-signature-blob-parser-and-key-loader.patch @@ -1,4 +1,4 @@ -From 2c72b2fa607c58923deea21a75d761d73deb9ddc Mon Sep 17 00:00:00 2001 +From b025acd00c231e935b3d685f530e01a80ed74611 Mon Sep 17 00:00:00 2001 From: Dave Howells Date: Tue, 23 Oct 2012 09:36:28 -0400 Subject: [PATCH] Add an EFI signature blob parser and key loader. diff --git a/Add-option-to-automatically-enforce-module-signature.patch b/Add-option-to-automatically-enforce-module-signature.patch index 6df6214f2..afc6ab7ca 100644 --- a/Add-option-to-automatically-enforce-module-signature.patch +++ b/Add-option-to-automatically-enforce-module-signature.patch @@ -1,4 +1,4 @@ -From 4887a561eea957bdeed66e73d708c47cabdf5201 Mon Sep 17 00:00:00 2001 +From 7fefccde367564aafc352c6e57f8b50cc73b957d Mon Sep 17 00:00:00 2001 From: Matthew Garrett Date: Fri, 9 Aug 2013 18:36:30 -0400 Subject: [PATCH] Add option to automatically enforce module signatures when in @@ -34,7 +34,7 @@ index 199f453cb4de..ec38acf00b40 100644 290/040 ALL edd_mbr_sig_buffer EDD MBR signatures 2D0/A00 ALL e820_map E820 memory map table diff --git a/arch/x86/Kconfig b/arch/x86/Kconfig -index 5d0bf1aa9dcb..46392bfab57e 100644 +index 778178f4c7d1..8899dc333793 100644 --- a/arch/x86/Kconfig +++ b/arch/x86/Kconfig @@ -1565,6 +1565,16 @@ config EFI_MIXED diff --git a/Add-secure_modules-call.patch b/Add-secure_modules-call.patch index cc579582d..216aba6e2 100644 --- a/Add-secure_modules-call.patch +++ b/Add-secure_modules-call.patch @@ -1,4 +1,4 @@ -From 3898e916ff83ae51042ffb89fd87bcbc171d276c Mon Sep 17 00:00:00 2001 +From a9d4fe43e15c85868116f204aeb2d20aa723eabd Mon Sep 17 00:00:00 2001 From: Matthew Garrett Date: Fri, 9 Aug 2013 17:58:15 -0400 Subject: [PATCH] Add secure_modules() call diff --git a/Add-sysrq-option-to-disable-secure-boot-mode.patch b/Add-sysrq-option-to-disable-secure-boot-mode.patch index 05d3a337b..ca3ffb199 100644 --- a/Add-sysrq-option-to-disable-secure-boot-mode.patch +++ b/Add-sysrq-option-to-disable-secure-boot-mode.patch @@ -1,4 +1,4 @@ -From e227a8b7b0828e257991f920080b8b7b0eb31b7a Mon Sep 17 00:00:00 2001 +From 89c67c189f43693fa8f85155cf1668886c2dea18 Mon Sep 17 00:00:00 2001 From: Kyle McMartin Date: Fri, 30 Aug 2013 09:28:51 -0400 Subject: [PATCH] Add sysrq option to disable secure boot mode diff --git a/KEYS-Add-a-system-blacklist-keyring.patch b/KEYS-Add-a-system-blacklist-keyring.patch index 44c69af4b..8d1933da2 100644 --- a/KEYS-Add-a-system-blacklist-keyring.patch +++ b/KEYS-Add-a-system-blacklist-keyring.patch @@ -1,4 +1,4 @@ -From d9ae4b6113cee05c094a7fedbc4a76e2d37b9310 Mon Sep 17 00:00:00 2001 +From bd4839dc09d0dd65f487ca3125197d1b20eb8f9a Mon Sep 17 00:00:00 2001 From: Josh Boyer Date: Fri, 26 Oct 2012 12:36:24 -0400 Subject: [PATCH] KEYS: Add a system blacklist keyring diff --git a/MODSIGN-Import-certificates-from-UEFI-Secure-Boot.patch b/MODSIGN-Import-certificates-from-UEFI-Secure-Boot.patch index 97acfb1eb..46a9edfa0 100644 --- a/MODSIGN-Import-certificates-from-UEFI-Secure-Boot.patch +++ b/MODSIGN-Import-certificates-from-UEFI-Secure-Boot.patch @@ -1,4 +1,4 @@ -From 268d4f59da769976bc1094563c52ed8af3c645ec Mon Sep 17 00:00:00 2001 +From c9df5014749aa0b130cdb8fa151b1adf4f3c79ed Mon Sep 17 00:00:00 2001 From: Josh Boyer Date: Fri, 26 Oct 2012 12:42:16 -0400 Subject: [PATCH] MODSIGN: Import certificates from UEFI Secure Boot diff --git a/MODSIGN-Support-not-importing-certs-from-db.patch b/MODSIGN-Support-not-importing-certs-from-db.patch index ce6828d56..f6dfe01db 100644 --- a/MODSIGN-Support-not-importing-certs-from-db.patch +++ b/MODSIGN-Support-not-importing-certs-from-db.patch @@ -1,4 +1,4 @@ -From 91fa7581dfb0e031826949d03674513fc3b093cc Mon Sep 17 00:00:00 2001 +From de613e0a39bb829a5231b563d7849f016b5856f1 Mon Sep 17 00:00:00 2001 From: Josh Boyer Date: Thu, 3 Oct 2013 10:14:23 -0400 Subject: [PATCH] MODSIGN: Support not importing certs from db diff --git a/NFSv3-Fix-another-acl-regression.patch b/NFSv3-Fix-another-acl-regression.patch deleted file mode 100644 index cc645785b..000000000 --- a/NFSv3-Fix-another-acl-regression.patch +++ /dev/null @@ -1,37 +0,0 @@ -From 9256af60ce919aead3a5c1fc7f75a138c56474e2 Mon Sep 17 00:00:00 2001 -From: Trond Myklebust -Date: Sun, 24 Aug 2014 14:46:48 -0400 -Subject: [PATCH] NFSv3: Fix another acl regression - -When creating a new object on the NFS server, we should not be sending -posix setacl requests unless the preceding posix_acl_create returned a -non-trivial acl. Doing so, causes Solaris servers in particular to -return an EINVAL. - -Fixes: 013cdf1088d72 (nfs: use generic posix ACL infrastructure,,,) -Resolves: https://bugzilla.redhat.com/show_bug.cgi?id=1132786 -Cc: stable@vger.kernel.org # 3.14+ -Signed-off-by: Trond Myklebust ---- - fs/nfs/nfs3acl.c | 5 ++++- - 1 file changed, 4 insertions(+), 1 deletion(-) - -diff --git a/fs/nfs/nfs3acl.c b/fs/nfs/nfs3acl.c -index d0fec260132a..24c6898159cc 100644 ---- a/fs/nfs/nfs3acl.c -+++ b/fs/nfs/nfs3acl.c -@@ -129,7 +129,10 @@ static int __nfs3_proc_setacls(struct inode *inode, struct posix_acl *acl, - .rpc_argp = &args, - .rpc_resp = &fattr, - }; -- int status; -+ int status = 0; -+ -+ if (acl == NULL && (!S_ISDIR(inode->i_mode) || dfacl == NULL)) -+ goto out; - - status = -EOPNOTSUPP; - if (!nfs_server_capable(inode, NFS_CAP_ACLS)) --- -1.9.3 - diff --git a/PCI-Lock-down-BAR-access-when-module-security-is-ena.patch b/PCI-Lock-down-BAR-access-when-module-security-is-ena.patch index 5eda43349..469360fe7 100644 --- a/PCI-Lock-down-BAR-access-when-module-security-is-ena.patch +++ b/PCI-Lock-down-BAR-access-when-module-security-is-ena.patch @@ -1,4 +1,4 @@ -From d4e57d9c82866fb057b24eeaa0fbefd383299459 Mon Sep 17 00:00:00 2001 +From 9a95f767d6ff962dcba49f8d9e8ba0d317571817 Mon Sep 17 00:00:00 2001 From: Matthew Garrett Date: Thu, 8 Mar 2012 10:10:38 -0500 Subject: [PATCH] PCI: Lock down BAR access when module security is enabled diff --git a/Restrict-dev-mem-and-dev-kmem-when-module-loading-is.patch b/Restrict-dev-mem-and-dev-kmem-when-module-loading-is.patch index 5ef79b73b..5629c6cb7 100644 --- a/Restrict-dev-mem-and-dev-kmem-when-module-loading-is.patch +++ b/Restrict-dev-mem-and-dev-kmem-when-module-loading-is.patch @@ -1,4 +1,4 @@ -From e1484e6bb86227e7047fdd37cc9bae206cf77e90 Mon Sep 17 00:00:00 2001 +From 3ff65617eea4b4a4918f0490059d1e83ac59a637 Mon Sep 17 00:00:00 2001 From: Matthew Garrett Date: Fri, 9 Mar 2012 09:28:15 -0500 Subject: [PATCH] Restrict /dev/mem and /dev/kmem when module loading is diff --git a/Revert-Revert-ACPI-video-change-acpi-video-brightnes.patch b/Revert-Revert-ACPI-video-change-acpi-video-brightnes.patch index 154b3c93c..0df2e0b92 100644 --- a/Revert-Revert-ACPI-video-change-acpi-video-brightnes.patch +++ b/Revert-Revert-ACPI-video-change-acpi-video-brightnes.patch @@ -1,4 +1,4 @@ -From 3c7f20c0f60cff555efb7e4888eb3a73b0b74b03 Mon Sep 17 00:00:00 2001 +From 4c5e15e5f54af47d7b6c214e1ea222d1affb5e51 Mon Sep 17 00:00:00 2001 From: Josh Boyer Date: Mon, 28 Jul 2014 12:59:48 -0400 Subject: [PATCH] Revert "Revert "ACPI / video: change acpi-video diff --git a/acpi-Ignore-acpi_rsdp-kernel-parameter-when-module-l.patch b/acpi-Ignore-acpi_rsdp-kernel-parameter-when-module-l.patch index f6393ae65..edbd195de 100644 --- a/acpi-Ignore-acpi_rsdp-kernel-parameter-when-module-l.patch +++ b/acpi-Ignore-acpi_rsdp-kernel-parameter-when-module-l.patch @@ -1,4 +1,4 @@ -From 3692d0200dc279433d01abb0f580c9f5d04de0ae Mon Sep 17 00:00:00 2001 +From 6e7efb7a514e99eaaf069acb6b770c36bb42457e Mon Sep 17 00:00:00 2001 From: Josh Boyer Date: Mon, 25 Jun 2012 19:57:30 -0400 Subject: [PATCH] acpi: Ignore acpi_rsdp kernel parameter when module loading diff --git a/acpi-video-Add-4-new-models-to-the-use_native_backli.patch b/acpi-video-Add-4-new-models-to-the-use_native_backli.patch index f88fc00e6..a432fbb62 100644 --- a/acpi-video-Add-4-new-models-to-the-use_native_backli.patch +++ b/acpi-video-Add-4-new-models-to-the-use_native_backli.patch @@ -1,4 +1,4 @@ -From e00e48788e6ee9b5bc19e07ffec3abcb955e1c53 Mon Sep 17 00:00:00 2001 +From 327092bad2d60a1ef4c000275b9888da1c92ff1a Mon Sep 17 00:00:00 2001 From: Hans de Goede Date: Wed, 30 Apr 2014 15:24:19 +0200 Subject: [PATCH] acpi-video: Add 4 new models to the use_native_backlight dmi diff --git a/acpi-video-Add-use-native-backlight-quirk-for-the-Th.patch b/acpi-video-Add-use-native-backlight-quirk-for-the-Th.patch index e1a132db0..f72e13e0b 100644 --- a/acpi-video-Add-use-native-backlight-quirk-for-the-Th.patch +++ b/acpi-video-Add-use-native-backlight-quirk-for-the-Th.patch @@ -1,4 +1,4 @@ -From 8237fd1ae5d49fd04cb21ca9af9f883d0600d6f2 Mon Sep 17 00:00:00 2001 +From 7c712f21f9ffb62c09b910d2f679d27fdb300833 Mon Sep 17 00:00:00 2001 From: Hans de Goede Date: Mon, 2 Jun 2014 17:41:10 +0200 Subject: [PATCH] acpi-video: Add use native backlight quirk for the ThinkPad diff --git a/acpi-video-Add-use_native_backlight-quirk-for-HP-Pro.patch b/acpi-video-Add-use_native_backlight-quirk-for-HP-Pro.patch index 9ebae8802..61cd441c8 100644 --- a/acpi-video-Add-use_native_backlight-quirk-for-HP-Pro.patch +++ b/acpi-video-Add-use_native_backlight-quirk-for-HP-Pro.patch @@ -1,4 +1,4 @@ -From 095cd606a6832e94a4d45cffbe25637d2cd168a8 Mon Sep 17 00:00:00 2001 +From 1f8ecf0ef98e26392a2fe4d4cfbd2b31ad823649 Mon Sep 17 00:00:00 2001 From: Hans de Goede Date: Mon, 2 Jun 2014 17:41:11 +0200 Subject: [PATCH] acpi-video: Add use_native_backlight quirk for HP ProBook diff --git a/arm-dts-am335x-bone-common-add-uart2_pins-uart4_pins.patch b/arm-dts-am335x-bone-common-add-uart2_pins-uart4_pins.patch index 2e0091cec..9b2b6d04f 100644 --- a/arm-dts-am335x-bone-common-add-uart2_pins-uart4_pins.patch +++ b/arm-dts-am335x-bone-common-add-uart2_pins-uart4_pins.patch @@ -1,4 +1,4 @@ -From 481c1e421a2466124b77f372b8674d033b27e5b0 Mon Sep 17 00:00:00 2001 +From b8e2473fdc3903c7330dba7bf94935af59d11d4f Mon Sep 17 00:00:00 2001 From: Robert Nelson Date: Thu, 13 Mar 2014 14:18:52 -0500 Subject: [PATCH] arm: dts: am335x-bone-common: add diff --git a/arm-dts-am335x-bone-common-enable-and-use-i2c2.patch b/arm-dts-am335x-bone-common-enable-and-use-i2c2.patch index ee672d5b8..673b8e9aa 100644 --- a/arm-dts-am335x-bone-common-enable-and-use-i2c2.patch +++ b/arm-dts-am335x-bone-common-enable-and-use-i2c2.patch @@ -1,4 +1,4 @@ -From de32208cf27a674b76a2b6aefafbfcf08a63dc5d Mon Sep 17 00:00:00 2001 +From 9042e8aa23b55e32bcbfc2f8e11e0e2e16afb8e8 Mon Sep 17 00:00:00 2001 From: Robert Nelson Date: Tue, 31 Dec 2013 11:17:45 -0600 Subject: [PATCH] arm: dts: am335x-bone-common: enable and use i2c2 diff --git a/arm-dts-am335x-bone-common-setup-default-pinmux-http.patch b/arm-dts-am335x-bone-common-setup-default-pinmux-http.patch index 2c764cdde..5aeca7b70 100644 --- a/arm-dts-am335x-bone-common-setup-default-pinmux-http.patch +++ b/arm-dts-am335x-bone-common-setup-default-pinmux-http.patch @@ -1,4 +1,4 @@ -From 5e69c7675b91efd61b9fcfa500ee218618640da6 Mon Sep 17 00:00:00 2001 +From 926e3d2b409fbf913d11e7fffd4ff2de5bce0d71 Mon Sep 17 00:00:00 2001 From: Robert Nelson Date: Tue, 31 Dec 2013 14:18:00 -0600 Subject: [PATCH] arm: dts: am335x-bone-common: setup default pinmux diff --git a/arm-dts-am335x-boneblack-add-cpu0-opp-points.patch b/arm-dts-am335x-boneblack-add-cpu0-opp-points.patch index 21652239f..18e2af003 100644 --- a/arm-dts-am335x-boneblack-add-cpu0-opp-points.patch +++ b/arm-dts-am335x-boneblack-add-cpu0-opp-points.patch @@ -1,4 +1,4 @@ -From 8d79225cbc8dd6cc58fdb401c2f4a2109cb82c2e Mon Sep 17 00:00:00 2001 +From 0b48f7853089418ffffb9db1d55bd77c72f52010 Mon Sep 17 00:00:00 2001 From: Robert Nelson Date: Fri, 27 Dec 2013 13:14:19 -0600 Subject: [PATCH] arm: dts: am335x-boneblack: add cpu0 opp points diff --git a/arm-dts-am335x-boneblack-lcdc-add-panel-info.patch b/arm-dts-am335x-boneblack-lcdc-add-panel-info.patch index 64e72a2ce..1fbbeb28d 100644 --- a/arm-dts-am335x-boneblack-lcdc-add-panel-info.patch +++ b/arm-dts-am335x-boneblack-lcdc-add-panel-info.patch @@ -1,4 +1,4 @@ -From dcaeac039024951d913872c709ce547b3c931d8b Mon Sep 17 00:00:00 2001 +From 5750cfd12512eda7b8d42010dd6805528a69cd1e Mon Sep 17 00:00:00 2001 From: Robert Nelson Date: Fri, 27 Dec 2013 13:05:09 -0600 Subject: [PATCH] arm: dts: am335x-boneblack: lcdc add panel-info diff --git a/arm-i.MX6-Utilite-device-dtb.patch b/arm-i.MX6-Utilite-device-dtb.patch index eeebd7eb2..cb858e558 100644 --- a/arm-i.MX6-Utilite-device-dtb.patch +++ b/arm-i.MX6-Utilite-device-dtb.patch @@ -1,4 +1,4 @@ -From 17a6408e57bf173ed6baad9fc780f3d1e4cdc212 Mon Sep 17 00:00:00 2001 +From 705201d246a2321f9b617a0ba41b17f47125b7fb Mon Sep 17 00:00:00 2001 From: Peter Robinson Date: Fri, 11 Jul 2014 00:10:56 +0100 Subject: [PATCH] arm: i.MX6 Utilite device dtb diff --git a/asus-wmi-Restrict-debugfs-interface-when-module-load.patch b/asus-wmi-Restrict-debugfs-interface-when-module-load.patch index fce86fedb..40e62d050 100644 --- a/asus-wmi-Restrict-debugfs-interface-when-module-load.patch +++ b/asus-wmi-Restrict-debugfs-interface-when-module-load.patch @@ -1,4 +1,4 @@ -From 46a8e70e246af963b627ab72ce8bbe285efb8874 Mon Sep 17 00:00:00 2001 +From fbec4f5efee6787a919cee8e2864a6edbf9c41b1 Mon Sep 17 00:00:00 2001 From: Matthew Garrett Date: Fri, 9 Mar 2012 08:46:50 -0500 Subject: [PATCH] asus-wmi: Restrict debugfs interface when module loading is diff --git a/ath9k-rx-dma-stop-check.patch b/ath9k-rx-dma-stop-check.patch index bcf75b7fe..b3381fcaf 100644 --- a/ath9k-rx-dma-stop-check.patch +++ b/ath9k-rx-dma-stop-check.patch @@ -1,4 +1,4 @@ -From 0d2b35a4af9e84d5684a0311dbc9d472e906be6f Mon Sep 17 00:00:00 2001 +From 6751eec84585d0d0a9d2ca2726d14f53c5066728 Mon Sep 17 00:00:00 2001 From: "kernel-team@fedoraproject.org" Date: Wed, 6 Feb 2013 09:57:47 -0500 Subject: [PATCH] ath9k: rx dma stop check diff --git a/config-generic b/config-generic index e6213e677..d6e64ce5e 100644 --- a/config-generic +++ b/config-generic @@ -1727,14 +1727,14 @@ CONFIG_B43_SDIO=y CONFIG_B43_BCMA=y # CONFIG_B43_BCMA_EXTRA is not set CONFIG_B43_BCMA_PIO=y -CONFIG_B43_DEBUG=y +# CONFIG_B43_DEBUG is not set CONFIG_B43_PHY_LP=y CONFIG_B43_PHY_N=y CONFIG_B43_PHY_HT=y # CONFIG_B43_PHY_G is not set # CONFIG_B43_FORCE_PIO is not set CONFIG_B43LEGACY=m -CONFIG_B43LEGACY_DEBUG=y +# CONFIG_B43LEGACY_DEBUG is not set CONFIG_B43LEGACY_DMA=y CONFIG_B43LEGACY_PIO=y CONFIG_B43LEGACY_DMA_AND_PIO_MODE=y @@ -4761,7 +4761,7 @@ CONFIG_PM_DEBUG=y # CONFIG_DPM_WATCHDOG is not set # revisit this in debug CONFIG_PM_TRACE=y CONFIG_PM_TRACE_RTC=y -CONFIG_PM_TEST_SUSPEND=y +# CONFIG_PM_TEST_SUSPEND is not set CONFIG_PM_RUNTIME=y # CONFIG_PM_OPP is not set # CONFIG_PM_AUTOSLEEP is not set diff --git a/config-nodebug b/config-nodebug index 2c316cc89..299016139 100644 --- a/config-nodebug +++ b/config-nodebug @@ -2,100 +2,100 @@ CONFIG_SND_VERBOSE_PRINTK=y CONFIG_SND_DEBUG=y CONFIG_SND_PCM_XRUN_DEBUG=y -CONFIG_DEBUG_ATOMIC_SLEEP=y +# CONFIG_DEBUG_ATOMIC_SLEEP is not set -CONFIG_DEBUG_MUTEXES=y -CONFIG_DEBUG_RT_MUTEXES=y -CONFIG_DEBUG_LOCK_ALLOC=y -CONFIG_LOCK_TORTURE_TEST=m -CONFIG_PROVE_LOCKING=y -CONFIG_DEBUG_SPINLOCK=y -CONFIG_PROVE_RCU=y +# CONFIG_DEBUG_MUTEXES is not set +# CONFIG_DEBUG_RT_MUTEXES is not set +# CONFIG_DEBUG_LOCK_ALLOC is not set +# CONFIG_LOCK_TORTURE_TEST is not set +# CONFIG_PROVE_LOCKING is not set +# CONFIG_DEBUG_SPINLOCK is not set +# CONFIG_PROVE_RCU is not set # CONFIG_PROVE_RCU_REPEATEDLY is not set -CONFIG_DEBUG_PER_CPU_MAPS=y +# CONFIG_DEBUG_PER_CPU_MAPS is not set CONFIG_CPUMASK_OFFSTACK=y -CONFIG_CPU_NOTIFIER_ERROR_INJECT=m +# CONFIG_CPU_NOTIFIER_ERROR_INJECT is not set -CONFIG_FAULT_INJECTION=y -CONFIG_FAILSLAB=y -CONFIG_FAIL_PAGE_ALLOC=y -CONFIG_FAIL_MAKE_REQUEST=y -CONFIG_FAULT_INJECTION_DEBUG_FS=y -CONFIG_FAULT_INJECTION_STACKTRACE_FILTER=y -CONFIG_FAIL_IO_TIMEOUT=y -CONFIG_FAIL_MMC_REQUEST=y +# CONFIG_FAULT_INJECTION is not set +# CONFIG_FAILSLAB is not set +# CONFIG_FAIL_PAGE_ALLOC is not set +# CONFIG_FAIL_MAKE_REQUEST is not set +# CONFIG_FAULT_INJECTION_DEBUG_FS is not set +# CONFIG_FAULT_INJECTION_STACKTRACE_FILTER is not set +# CONFIG_FAIL_IO_TIMEOUT is not set +# CONFIG_FAIL_MMC_REQUEST is not set -CONFIG_LOCK_STAT=y +# CONFIG_LOCK_STAT is not set -CONFIG_DEBUG_STACK_USAGE=y +# CONFIG_DEBUG_STACK_USAGE is not set -CONFIG_ACPI_DEBUG=y +# CONFIG_ACPI_DEBUG is not set # CONFIG_ACPI_DEBUG_FUNC_TRACE is not set -CONFIG_DEBUG_SG=y -CONFIG_DEBUG_PI_LIST=y +# CONFIG_DEBUG_SG is not set +# CONFIG_DEBUG_PI_LIST is not set # CONFIG_DEBUG_PAGEALLOC is not set -CONFIG_DEBUG_WRITECOUNT=y -CONFIG_DEBUG_OBJECTS=y +# CONFIG_DEBUG_WRITECOUNT is not set +# CONFIG_DEBUG_OBJECTS is not set # CONFIG_DEBUG_OBJECTS_SELFTEST is not set -CONFIG_DEBUG_OBJECTS_FREE=y -CONFIG_DEBUG_OBJECTS_TIMERS=y -CONFIG_DEBUG_OBJECTS_RCU_HEAD=y +# CONFIG_DEBUG_OBJECTS_FREE is not set +# CONFIG_DEBUG_OBJECTS_TIMERS is not set +# CONFIG_DEBUG_OBJECTS_RCU_HEAD is not set CONFIG_DEBUG_OBJECTS_ENABLE_DEFAULT=1 -CONFIG_X86_PTDUMP=y -CONFIG_EFI_PGT_DUMP=y +# CONFIG_X86_PTDUMP is not set +# CONFIG_EFI_PGT_DUMP is not set -CONFIG_CAN_DEBUG_DEVICES=y +# CONFIG_CAN_DEBUG_DEVICES is not set -CONFIG_MODULE_FORCE_UNLOAD=y +# CONFIG_MODULE_FORCE_UNLOAD is not set -CONFIG_SYSCTL_SYSCALL_CHECK=y +# CONFIG_SYSCTL_SYSCALL_CHECK is not set -CONFIG_DEBUG_NOTIFIERS=y +# CONFIG_DEBUG_NOTIFIERS is not set -CONFIG_DMA_API_DEBUG=y +# CONFIG_DMA_API_DEBUG is not set -CONFIG_MMIOTRACE=y +# CONFIG_MMIOTRACE is not set -CONFIG_DEBUG_CREDENTIALS=y +# CONFIG_DEBUG_CREDENTIALS is not set # off in both production debug and nodebug builds, # on in rawhide nodebug builds -CONFIG_DEBUG_FORCE_WEAK_PER_CPU=y +# CONFIG_DEBUG_FORCE_WEAK_PER_CPU is not set -CONFIG_EXT4_DEBUG=y +# CONFIG_EXT4_DEBUG is not set # CONFIG_XFS_WARN is not set -CONFIG_DEBUG_PERF_USE_VMALLOC=y +# CONFIG_DEBUG_PERF_USE_VMALLOC is not set -CONFIG_JBD2_DEBUG=y +# CONFIG_JBD2_DEBUG is not set -CONFIG_NFSD_FAULT_INJECTION=y +# CONFIG_NFSD_FAULT_INJECTION is not set -CONFIG_DEBUG_BLK_CGROUP=y +# CONFIG_DEBUG_BLK_CGROUP is not set -CONFIG_DRBD_FAULT_INJECTION=y +# CONFIG_DRBD_FAULT_INJECTION is not set -CONFIG_ATH_DEBUG=y -CONFIG_CARL9170_DEBUGFS=y -CONFIG_IWLWIFI_DEVICE_TRACING=y +# CONFIG_ATH_DEBUG is not set +# CONFIG_CARL9170_DEBUGFS is not set +# CONFIG_IWLWIFI_DEVICE_TRACING is not set # CONFIG_RTLWIFI_DEBUG is not set -CONFIG_DEBUG_OBJECTS_WORK=y +# CONFIG_DEBUG_OBJECTS_WORK is not set -CONFIG_DMADEVICES_DEBUG=y -CONFIG_DMADEVICES_VDEBUG=y +# CONFIG_DMADEVICES_DEBUG is not set +# CONFIG_DMADEVICES_VDEBUG is not set CONFIG_PM_ADVANCED_DEBUG=y -CONFIG_CEPH_LIB_PRETTYDEBUG=y -CONFIG_QUOTA_DEBUG=y +# CONFIG_CEPH_LIB_PRETTYDEBUG is not set +# CONFIG_QUOTA_DEBUG is not set CONFIG_PCI_DEFAULT_USE_CRS=y @@ -103,18 +103,18 @@ CONFIG_KGDB_KDB=y CONFIG_KDB_KEYBOARD=y CONFIG_KDB_CONTINUE_CATASTROPHIC=0 -CONFIG_DEBUG_OBJECTS_PERCPU_COUNTER=y +# CONFIG_DEBUG_OBJECTS_PERCPU_COUNTER is not set # CONFIG_PERCPU_TEST is not set -CONFIG_TEST_LIST_SORT=y +# CONFIG_TEST_LIST_SORT is not set # CONFIG_TEST_STRING_HELPERS is not set -CONFIG_DETECT_HUNG_TASK=y +# CONFIG_DETECT_HUNG_TASK is not set CONFIG_DEFAULT_HUNG_TASK_TIMEOUT=120 # CONFIG_BOOTPARAM_HUNG_TASK_PANIC is not set -CONFIG_X86_BOOTPARAM_MEMORY_CORRUPTION_CHECK=y +# CONFIG_X86_BOOTPARAM_MEMORY_CORRUPTION_CHECK is not set -CONFIG_DEBUG_KMEMLEAK=y +# CONFIG_DEBUG_KMEMLEAK is not set CONFIG_DEBUG_KMEMLEAK_EARLY_LOG_SIZE=1024 # CONFIG_DEBUG_KMEMLEAK_TEST is not set CONFIG_DEBUG_KMEMLEAK_DEFAULT_OFF=y @@ -125,7 +125,7 @@ CONFIG_DEBUG_KMEMLEAK_DEFAULT_OFF=y # CONFIG_SPI_DEBUG is not set -CONFIG_X86_DEBUG_STATIC_CPU_HAS=y +# CONFIG_X86_DEBUG_STATIC_CPU_HAS is not set # CONFIG_SCHEDSTATS is not set # CONFIG_LATENCYTOP is not set diff --git a/config-x86-generic b/config-x86-generic index e71cfc432..738769730 100644 --- a/config-x86-generic +++ b/config-x86-generic @@ -338,7 +338,7 @@ CONFIG_SP5100_TCO=m # CONFIG_MEMTEST is not set # CONFIG_DEBUG_TLBFLUSH is not set -CONFIG_MAXSMP=y +# CONFIG_MAXSMP is not set CONFIG_HP_ILO=m @@ -511,6 +511,7 @@ CONFIG_MODULE_SIG_SHA256=y CONFIG_EFI_SECURE_BOOT_SIG_ENFORCE=y CONFIG_EFI_SIGNATURE_LIST_PARSER=y +# CONFIG_KEXEC_FILE is not set # CONFIG_KEXEC_VERIFY_SIG is not set CONFIG_MODULE_SIG_UEFI=y diff --git a/crash-driver.patch b/crash-driver.patch index cefa7425d..bf76e897f 100644 --- a/crash-driver.patch +++ b/crash-driver.patch @@ -1,4 +1,4 @@ -From b99b7f6ef969419ed3ada6df86570c022b2934d2 Mon Sep 17 00:00:00 2001 +From 6caa6be44abe5b1c9de3ee0083d2e0b97ad9405b Mon Sep 17 00:00:00 2001 From: Dave Anderson Date: Tue, 26 Nov 2013 12:42:46 -0500 Subject: [PATCH] crash-driver diff --git a/criu-no-expert.patch b/criu-no-expert.patch index bf4cf51bf..3254d2da5 100644 --- a/criu-no-expert.patch +++ b/criu-no-expert.patch @@ -1,4 +1,4 @@ -From 5ee839232f8b4edce84702bf0dd99130fb6a6e1c Mon Sep 17 00:00:00 2001 +From ad3c02277b73db12a2ee8f93a21056a1ad929541 Mon Sep 17 00:00:00 2001 From: "kernel-team@fedoraproject.org" Date: Wed, 30 Jan 2013 10:55:31 -0500 Subject: [PATCH] criu: no expert diff --git a/die-floppy-die.patch b/die-floppy-die.patch index 66e179106..42fddfb54 100644 --- a/die-floppy-die.patch +++ b/die-floppy-die.patch @@ -1,4 +1,4 @@ -From 7ccedf4e75da7b81a578e6ca886d01ed9a4aaef8 Mon Sep 17 00:00:00 2001 +From be4916d31b03bf630007bd96ebb556b70a287b53 Mon Sep 17 00:00:00 2001 From: Kyle McMartin Date: Tue, 30 Mar 2010 00:04:29 -0400 Subject: [PATCH] die-floppy-die diff --git a/disable-i8042-check-on-apple-mac.patch b/disable-i8042-check-on-apple-mac.patch index 522774f5d..bf527a514 100644 --- a/disable-i8042-check-on-apple-mac.patch +++ b/disable-i8042-check-on-apple-mac.patch @@ -1,4 +1,4 @@ -From 9396f4a86d94d28c06f98c0624c13c9997355966 Mon Sep 17 00:00:00 2001 +From 7b266f1ee7850568d2756f36f6c3c5b32be95161 Mon Sep 17 00:00:00 2001 From: Bastien Nocera Date: Thu, 20 May 2010 10:30:31 -0400 Subject: [PATCH] disable i8042 check on apple mac diff --git a/disable-libdw-unwind-on-non-x86.patch b/disable-libdw-unwind-on-non-x86.patch index cb3b0be3e..2da861f81 100644 --- a/disable-libdw-unwind-on-non-x86.patch +++ b/disable-libdw-unwind-on-non-x86.patch @@ -1,4 +1,4 @@ -From f57df3dcaf135a9c280e926a0297857a2825f56e Mon Sep 17 00:00:00 2001 +From c8cea454418396b90272e1164718ad230330f440 Mon Sep 17 00:00:00 2001 From: "kernel-team@fedoraproject.org" Date: Fri, 18 Apr 2014 06:58:29 -0400 Subject: [PATCH] disable libdw unwind on non-x86 diff --git a/drm-i915-hush-check-crtc-state.patch b/drm-i915-hush-check-crtc-state.patch index 5c32284e2..ef891aac4 100644 --- a/drm-i915-hush-check-crtc-state.patch +++ b/drm-i915-hush-check-crtc-state.patch @@ -1,4 +1,4 @@ -From 3fe441965e933e9e6b0634f2e9fc627752c30cd8 Mon Sep 17 00:00:00 2001 +From 65a8a6a1222ab01523d81a2d84d729b5c43ed0ea Mon Sep 17 00:00:00 2001 From: Adam Jackson Date: Wed, 13 Nov 2013 10:17:24 -0500 Subject: [PATCH] drm/i915: hush check crtc state diff --git a/efi-Add-EFI_SECURE_BOOT-bit.patch b/efi-Add-EFI_SECURE_BOOT-bit.patch index a816b2df5..65c389c6c 100644 --- a/efi-Add-EFI_SECURE_BOOT-bit.patch +++ b/efi-Add-EFI_SECURE_BOOT-bit.patch @@ -1,4 +1,4 @@ -From f605adb78c2083bbcc72cfc7c86c02d69d346188 Mon Sep 17 00:00:00 2001 +From 34c2128ef7000be7af01e0ae8ce2132467063bd1 Mon Sep 17 00:00:00 2001 From: Josh Boyer Date: Tue, 27 Aug 2013 13:33:03 -0400 Subject: [PATCH] efi: Add EFI_SECURE_BOOT bit diff --git a/efi-Disable-secure-boot-if-shim-is-in-insecure-mode.patch b/efi-Disable-secure-boot-if-shim-is-in-insecure-mode.patch index b45bd83ad..a1a7b7fd3 100644 --- a/efi-Disable-secure-boot-if-shim-is-in-insecure-mode.patch +++ b/efi-Disable-secure-boot-if-shim-is-in-insecure-mode.patch @@ -1,4 +1,4 @@ -From f228157606cf35e6af5bca5cb753394743996a0a Mon Sep 17 00:00:00 2001 +From f2545d796e98bf1e33c4a10f250ea9cae5afb765 Mon Sep 17 00:00:00 2001 From: Josh Boyer Date: Tue, 5 Feb 2013 19:25:05 -0500 Subject: [PATCH] efi: Disable secure boot if shim is in insecure mode diff --git a/efi-Make-EFI_SECURE_BOOT_SIG_ENFORCE-depend-on-EFI.patch b/efi-Make-EFI_SECURE_BOOT_SIG_ENFORCE-depend-on-EFI.patch index 41ef169d0..85d18cc42 100644 --- a/efi-Make-EFI_SECURE_BOOT_SIG_ENFORCE-depend-on-EFI.patch +++ b/efi-Make-EFI_SECURE_BOOT_SIG_ENFORCE-depend-on-EFI.patch @@ -1,4 +1,4 @@ -From f2b7a4ec63a222b92d6f03f93e927963997032ae Mon Sep 17 00:00:00 2001 +From 03fd7499489bae79cb6a3a791fbb5f72aecb99ac Mon Sep 17 00:00:00 2001 From: Josh Boyer Date: Tue, 27 Aug 2013 13:28:43 -0400 Subject: [PATCH] efi: Make EFI_SECURE_BOOT_SIG_ENFORCE depend on EFI @@ -12,7 +12,7 @@ Signed-off-by: Josh Boyer 1 file changed, 2 insertions(+), 1 deletion(-) diff --git a/arch/x86/Kconfig b/arch/x86/Kconfig -index 46392bfab57e..5bb9b06573a3 100644 +index 8899dc333793..33dfa4ce8c09 100644 --- a/arch/x86/Kconfig +++ b/arch/x86/Kconfig @@ -1566,7 +1566,8 @@ config EFI_MIXED diff --git a/hibernate-Disable-in-a-signed-modules-environment.patch b/hibernate-Disable-in-a-signed-modules-environment.patch index 5c0a14600..6ea542a1a 100644 --- a/hibernate-Disable-in-a-signed-modules-environment.patch +++ b/hibernate-Disable-in-a-signed-modules-environment.patch @@ -1,4 +1,4 @@ -From f86106f53045d789de59b5a2ca34685026d12b1a Mon Sep 17 00:00:00 2001 +From 19bf762550ce9ff4de6545e34637ebf86e2af816 Mon Sep 17 00:00:00 2001 From: Josh Boyer Date: Fri, 20 Jun 2014 08:53:24 -0400 Subject: [PATCH] hibernate: Disable in a signed modules environment diff --git a/input-kill-stupid-messages.patch b/input-kill-stupid-messages.patch index 7fbff650d..b9918dc40 100644 --- a/input-kill-stupid-messages.patch +++ b/input-kill-stupid-messages.patch @@ -1,4 +1,4 @@ -From dd1899051cedfbfc80fb6ed73e992083328ee256 Mon Sep 17 00:00:00 2001 +From 70a240f20236f053c1c66c281a32f12950a1760b Mon Sep 17 00:00:00 2001 From: "kernel-team@fedoraproject.org" Date: Thu, 29 Jul 2010 16:46:31 -0700 Subject: [PATCH] input: kill stupid messages diff --git a/input-silence-i8042-noise.patch b/input-silence-i8042-noise.patch index 1dc70bbd2..63b1a182a 100644 --- a/input-silence-i8042-noise.patch +++ b/input-silence-i8042-noise.patch @@ -1,4 +1,4 @@ -From ebdef9f507829070748951df1512537ad33dabfa Mon Sep 17 00:00:00 2001 +From d58a1bf5fa5b3cd35a64a261fdc7110e64abb9a3 Mon Sep 17 00:00:00 2001 From: Peter Jones Date: Thu, 25 Sep 2008 16:23:33 -0400 Subject: [PATCH] input: silence i8042 noise diff --git a/kbuild-AFTER_LINK.patch b/kbuild-AFTER_LINK.patch index bf139eb1e..f8e0e4138 100644 --- a/kbuild-AFTER_LINK.patch +++ b/kbuild-AFTER_LINK.patch @@ -1,4 +1,4 @@ -From 2367bbfdf81a9f580acc0feccf94a3feb6b93eeb Mon Sep 17 00:00:00 2001 +From 9f49344e952403b2754218355f22636b9eb59053 Mon Sep 17 00:00:00 2001 From: Roland McGrath Date: Mon, 6 Oct 2008 23:03:03 -0700 Subject: [PATCH] kbuild: AFTER_LINK diff --git a/kernel.spec b/kernel.spec index 0f865ffb0..d048a6249 100644 --- a/kernel.spec +++ b/kernel.spec @@ -67,9 +67,9 @@ Summary: The Linux kernel # The next upstream release sublevel (base_sublevel+1) %define upstream_sublevel %(echo $((%{base_sublevel} + 1))) # The rc snapshot level -%define rcrev 2 +%define rcrev 3 # The git snapshot level -%define gitrev 3 +%define gitrev 0 # Set rpm version accordingly %define rpmversion 3.%{upstream_sublevel}.0 %endif @@ -130,7 +130,7 @@ Summary: The Linux kernel # Set debugbuildsenabled to 1 for production (build separate debug kernels) # and 0 for rawhide (all kernels are debug kernels). # See also 'make debug' and 'make release'. -%define debugbuildsenabled 0 +%define debugbuildsenabled 1 # Want to build a vanilla kernel build without any non-upstream patches? %define with_vanilla %{?_with_vanilla: 1} %{?!_with_vanilla: 0} @@ -651,12 +651,6 @@ Patch26014: acpi-video-Add-use_native_backlight-quirk-for-HP-Pro.patch #rhbz 1132368 Patch26015: nfs-fix-kernel-warning-when-removing-proc-entry.patch -#rhbz 1132666 -Patch26016: xhci-Disable-streams-on-Via-XHCI-with-device-id-0x34.patch - -#rhbz 1132786 -Patch26018: NFSv3-Fix-another-acl-regression.patch - # git clone ssh://git.fedorahosted.org/git/kernel-arm64.git, git diff master...devel Patch30000: kernel-arm64.patch @@ -1393,12 +1387,6 @@ ApplyPatch acpi-video-Add-use_native_backlight-quirk-for-HP-Pro.patch #rhbz 1132368 ApplyPatch nfs-fix-kernel-warning-when-removing-proc-entry.patch -#rhbz 1132666 -ApplyPatch xhci-Disable-streams-on-Via-XHCI-with-device-id-0x34.patch - -#rhbz 1132786 -ApplyPatch NFSv3-Fix-another-acl-regression.patch - %if 0%{?aarch64patches} ApplyPatch kernel-arm64.patch %ifnarch aarch64 # this is stupid, but i want to notice before secondary koji does. @@ -2281,6 +2269,10 @@ fi # ||----w | # || || %changelog +* Mon Sep 01 2014 Josh Boyer - 3.17.0-0.rc3.git0.1 +- Linux v3.17-rc3 +- Disable debugging options. + * Fri Aug 29 2014 Josh Boyer - 3.17.0-0.rc2.git3.1 - Linux v3.17-rc2-89-g59753a805499 diff --git a/kexec-Disable-at-runtime-if-the-kernel-enforces-modu.patch b/kexec-Disable-at-runtime-if-the-kernel-enforces-modu.patch index 9f58651cd..fbc8ca59c 100644 --- a/kexec-Disable-at-runtime-if-the-kernel-enforces-modu.patch +++ b/kexec-Disable-at-runtime-if-the-kernel-enforces-modu.patch @@ -1,4 +1,4 @@ -From b44851be03d4f56ad97c7e6b460318f27118e26a Mon Sep 17 00:00:00 2001 +From 6626682591af435f13ee1553e381ebfd58e23f3f Mon Sep 17 00:00:00 2001 From: Matthew Garrett Date: Fri, 9 Aug 2013 03:33:56 -0400 Subject: [PATCH] kexec: Disable at runtime if the kernel enforces module @@ -14,7 +14,7 @@ Signed-off-by: Matthew Garrett 1 file changed, 8 insertions(+) diff --git a/kernel/kexec.c b/kernel/kexec.c -index 0b49a0a58102..8e649f7c22e1 100644 +index 2bee072268d9..891477dbfee0 100644 --- a/kernel/kexec.c +++ b/kernel/kexec.c @@ -36,6 +36,7 @@ @@ -25,7 +25,7 @@ index 0b49a0a58102..8e649f7c22e1 100644 #include #include -@@ -1245,6 +1246,13 @@ SYSCALL_DEFINE4(kexec_load, unsigned long, entry, unsigned long, nr_segments, +@@ -1251,6 +1252,13 @@ SYSCALL_DEFINE4(kexec_load, unsigned long, entry, unsigned long, nr_segments, return -EPERM; /* diff --git a/lib-cpumask-Make-CPUMASK_OFFSTACK-usable-without-deb.patch b/lib-cpumask-Make-CPUMASK_OFFSTACK-usable-without-deb.patch index fb4f887d1..c06c89874 100644 --- a/lib-cpumask-Make-CPUMASK_OFFSTACK-usable-without-deb.patch +++ b/lib-cpumask-Make-CPUMASK_OFFSTACK-usable-without-deb.patch @@ -1,4 +1,4 @@ -From 0dec09a47fea64ea78bbfd22b47ce8bd66a4df16 Mon Sep 17 00:00:00 2001 +From 56f4c7c4c5b330a390ddb8f0f8ca10658022afc7 Mon Sep 17 00:00:00 2001 From: Josh Boyer Date: Mon, 11 Nov 2013 08:39:16 -0500 Subject: [PATCH] lib/cpumask: Make CPUMASK_OFFSTACK usable without debug diff --git a/lis3-improve-handling-of-null-rate.patch b/lis3-improve-handling-of-null-rate.patch index dd47c6718..9033085d7 100644 --- a/lis3-improve-handling-of-null-rate.patch +++ b/lis3-improve-handling-of-null-rate.patch @@ -1,4 +1,4 @@ -From 29b4002a46476493660d8944dcfa3e046011d649 Mon Sep 17 00:00:00 2001 +From c52fc93a0d3a5ed2b3abca24cb1d6b3e19a1d3d4 Mon Sep 17 00:00:00 2001 From: =?UTF-8?q?=C3=89ric=20Piel?= Date: Thu, 3 Nov 2011 16:22:40 +0100 Subject: [PATCH] lis3: improve handling of null rate diff --git a/nfs-fix-kernel-warning-when-removing-proc-entry.patch b/nfs-fix-kernel-warning-when-removing-proc-entry.patch index 51ab54745..dc85b2c77 100644 --- a/nfs-fix-kernel-warning-when-removing-proc-entry.patch +++ b/nfs-fix-kernel-warning-when-removing-proc-entry.patch @@ -1,4 +1,4 @@ -From e1ed631afca4923db652c932f36a0d846c3a7c1c Mon Sep 17 00:00:00 2001 +From cabc6f250bdbe322b086653b2b4eac8cd797c435 Mon Sep 17 00:00:00 2001 From: Cong Wang Date: Sat, 16 Aug 2014 12:36:46 -0700 Subject: [PATCH] nfs: fix kernel warning when removing proc entry diff --git a/no-pcspkr-modalias.patch b/no-pcspkr-modalias.patch index d4cfd328d..31158bbe7 100644 --- a/no-pcspkr-modalias.patch +++ b/no-pcspkr-modalias.patch @@ -1,4 +1,4 @@ -From b1d37ebaabf4945bb50764da1d510b742b95ccdc Mon Sep 17 00:00:00 2001 +From 031675fce885695e5f74994372724928bf589e3d Mon Sep 17 00:00:00 2001 From: "kernel-team@fedoraproject.org" Date: Thu, 29 Jul 2010 16:46:31 -0700 Subject: [PATCH] no pcspkr modalias diff --git a/perf-install-trace-event-plugins.patch b/perf-install-trace-event-plugins.patch index 79ed91fd7..3deb31975 100644 --- a/perf-install-trace-event-plugins.patch +++ b/perf-install-trace-event-plugins.patch @@ -1,4 +1,4 @@ -From 235835c4a8afc77ddfb0927647c3ac4337b06e58 Mon Sep 17 00:00:00 2001 +From 66b63e414c6df4866028ecb61d22212f53c1c5ea Mon Sep 17 00:00:00 2001 From: Kyle McMartin Date: Mon, 2 Jun 2014 15:11:01 -0400 Subject: [PATCH] perf: install trace-event plugins diff --git a/pinctrl-pinctrl-single-must-be-initialized-early.patch b/pinctrl-pinctrl-single-must-be-initialized-early.patch index 1c53ee989..82d108e3a 100644 --- a/pinctrl-pinctrl-single-must-be-initialized-early.patch +++ b/pinctrl-pinctrl-single-must-be-initialized-early.patch @@ -1,4 +1,4 @@ -From 8545847f680d44db5a7f4ceebb2cdb48a71aea8d Mon Sep 17 00:00:00 2001 +From f88541a0da000dce6a55f2cc8ab302c4988a5e38 Mon Sep 17 00:00:00 2001 From: Pantelis Antoniou Date: Sat, 15 Sep 2012 12:00:41 +0300 Subject: [PATCH] pinctrl: pinctrl-single must be initialized early. diff --git a/samsung-laptop-Add-broken-acpi-video-quirk-for-NC210.patch b/samsung-laptop-Add-broken-acpi-video-quirk-for-NC210.patch index ee8b83f5f..9c937913d 100644 --- a/samsung-laptop-Add-broken-acpi-video-quirk-for-NC210.patch +++ b/samsung-laptop-Add-broken-acpi-video-quirk-for-NC210.patch @@ -1,4 +1,4 @@ -From 144f0671c667f44b12332630c6ab721d3ceb1ffe Mon Sep 17 00:00:00 2001 +From d083c86da3ce3b769ece298980e8d37f9132c34d Mon Sep 17 00:00:00 2001 From: Hans de Goede Date: Mon, 2 Jun 2014 17:40:59 +0200 Subject: [PATCH] samsung-laptop: Add broken-acpi-video quirk for NC210/NC110 diff --git a/scsi-sd_revalidate_disk-prevent-NULL-ptr-deref.patch b/scsi-sd_revalidate_disk-prevent-NULL-ptr-deref.patch index 32a541e2a..3a24524ea 100644 --- a/scsi-sd_revalidate_disk-prevent-NULL-ptr-deref.patch +++ b/scsi-sd_revalidate_disk-prevent-NULL-ptr-deref.patch @@ -1,4 +1,4 @@ -From 9159b75c3e1e62db2e8c05ca9cd6b62fb6233d28 Mon Sep 17 00:00:00 2001 +From 8cf181a22fd38e78841c7365ce15ea852053ea58 Mon Sep 17 00:00:00 2001 From: "kernel-team@fedoraproject.org" Date: Fri, 10 Feb 2012 14:56:13 -0500 Subject: [PATCH] scsi: sd_revalidate_disk prevent NULL ptr deref diff --git a/silence-fbcon-logo.patch b/silence-fbcon-logo.patch index 28c59c1d7..0883f3c0c 100644 --- a/silence-fbcon-logo.patch +++ b/silence-fbcon-logo.patch @@ -1,4 +1,4 @@ -From 2e7bcc67efed45b5f5dc55726c73f5d3e53fb2b3 Mon Sep 17 00:00:00 2001 +From 04da565c29aa30d613eda221d12823b1cd76f01f Mon Sep 17 00:00:00 2001 From: "kernel-team@fedoraproject.org" Date: Thu, 29 Jul 2010 16:46:31 -0700 Subject: [PATCH] silence fbcon logo diff --git a/sources b/sources index 6ede7f1d1..7cc2160a6 100644 --- a/sources +++ b/sources @@ -2,3 +2,4 @@ 49868ce6467b35cd9ffea1120d129462 perf-man-3.16.tar.gz 2ec9ec50955f1b719b79494d6a72b385 patch-3.17-rc2.xz e908f56753ae8ef8884cc6ca368b3431 patch-3.17-rc2-git3.xz +9360091bae2a8ef967014ba3932fd763 patch-3.17-rc3.xz diff --git a/watchdog-Disable-watchdog-on-virtual-machines.patch b/watchdog-Disable-watchdog-on-virtual-machines.patch index db3d9fcd0..5e2b5a9a9 100644 --- a/watchdog-Disable-watchdog-on-virtual-machines.patch +++ b/watchdog-Disable-watchdog-on-virtual-machines.patch @@ -1,4 +1,4 @@ -From a3d2061c410e77759ec436815bafa13db3833ec8 Mon Sep 17 00:00:00 2001 +From c7a038aced846321fcc656543c496c472282766f Mon Sep 17 00:00:00 2001 From: Dave Jones Date: Tue, 24 Jun 2014 08:43:34 -0400 Subject: [PATCH] watchdog: Disable watchdog on virtual machines. diff --git a/x86-Lock-down-IO-port-access-when-module-security-is.patch b/x86-Lock-down-IO-port-access-when-module-security-is.patch index 6a52754b0..1d804ea03 100644 --- a/x86-Lock-down-IO-port-access-when-module-security-is.patch +++ b/x86-Lock-down-IO-port-access-when-module-security-is.patch @@ -1,4 +1,4 @@ -From 0af54807589ebe0d228ff36076af60fb98dfabf7 Mon Sep 17 00:00:00 2001 +From 7d6415611934ce5224daf54c0883be87faa26517 Mon Sep 17 00:00:00 2001 From: Matthew Garrett Date: Thu, 8 Mar 2012 10:35:59 -0500 Subject: [PATCH] x86: Lock down IO port access when module security is enabled diff --git a/x86-Restrict-MSR-access-when-module-loading-is-restr.patch b/x86-Restrict-MSR-access-when-module-loading-is-restr.patch index 7053764c1..6cec326d4 100644 --- a/x86-Restrict-MSR-access-when-module-loading-is-restr.patch +++ b/x86-Restrict-MSR-access-when-module-loading-is-restr.patch @@ -1,4 +1,4 @@ -From 242e4ff387dd14f0bf650ad813fcb7b4d478a66f Mon Sep 17 00:00:00 2001 +From d33a2b99a46d872c2a6c08c9766d109e0a8c987e Mon Sep 17 00:00:00 2001 From: Matthew Garrett Date: Fri, 8 Feb 2013 11:12:13 -0800 Subject: [PATCH] x86: Restrict MSR access when module loading is restricted diff --git a/xhci-Disable-streams-on-Via-XHCI-with-device-id-0x34.patch b/xhci-Disable-streams-on-Via-XHCI-with-device-id-0x34.patch deleted file mode 100644 index 7da8e8f75..000000000 --- a/xhci-Disable-streams-on-Via-XHCI-with-device-id-0x34.patch +++ /dev/null @@ -1,42 +0,0 @@ -From d227cac448478d6d221c455e16d5df137b79d545 Mon Sep 17 00:00:00 2001 -From: Hans de Goede -Date: Mon, 25 Aug 2014 12:21:56 +0200 -Subject: [PATCH] xhci: Disable streams on Via XHCI with device-id 0x3432 - -This is a bit bigger hammer then I would like to use for this, but for now -it will have to make do. I'm working on getting my hands on one of these so -that I can try to get streams to work (with a quirk flag if necessary) and -then we can re-enable them. - -For now this at least makes uas capable disk enclosures work again by forcing -fallback to the usb-storage driver. - -https://bugzilla.kernel.org/show_bug.cgi?id=79511 -Bugzilla: 1132666 -Upstream-status: Sent for 3.17 and Cc'd stable - -Cc: stable@vger.kernel.org # 3.15 -Signed-off-by: Hans de Goede ---- - drivers/usb/host/xhci-pci.c | 5 +++++ - 1 file changed, 5 insertions(+) - -diff --git a/drivers/usb/host/xhci-pci.c b/drivers/usb/host/xhci-pci.c -index 687d36608155..d973682f72ce 100644 ---- a/drivers/usb/host/xhci-pci.c -+++ b/drivers/usb/host/xhci-pci.c -@@ -151,6 +151,11 @@ static void xhci_pci_quirks(struct device *dev, struct xhci_hcd *xhci) - if (pdev->vendor == PCI_VENDOR_ID_VIA) - xhci->quirks |= XHCI_RESET_ON_RESUME; - -+ /* See https://bugzilla.kernel.org/show_bug.cgi?id=79511 */ -+ if (pdev->vendor == PCI_VENDOR_ID_VIA && -+ pdev->device == 0x3432) -+ xhci->quirks |= XHCI_BROKEN_STREAMS; -+ - if (xhci->quirks & XHCI_RESET_ON_RESUME) - xhci_dbg_trace(xhci, trace_xhci_dbg_quirks, - "QUIRK: Resetting on resume"); --- -1.9.3 - From 219cc0ba424b7df1805da2dc088b3024662039fe Mon Sep 17 00:00:00 2001 From: Josh Boyer Date: Tue, 2 Sep 2014 12:42:53 -0400 Subject: [PATCH 55/67] Remove with_extra switch The with_extra switch was originally added with the addition of the modules-extra subpackage. However, it never really worked. If you build with it disabled, the subpackage is omitted but the modules that would be included in it would still be built. That can lead to errors further in the build when we're moving things around in the -core and -modules subpackages. Since it doesn't actually save build time at all, and it leads to build failures for no real gain, drop it. --- kernel.spec | 13 +++---------- 1 file changed, 3 insertions(+), 10 deletions(-) diff --git a/kernel.spec b/kernel.spec index d048a6249..bdf1a1ce3 100644 --- a/kernel.spec +++ b/kernel.spec @@ -94,8 +94,6 @@ Summary: The Linux kernel %define with_debug %{?_without_debug: 0} %{?!_without_debug: 1} # kernel-headers %define with_headers %{?_without_headers: 0} %{?!_without_headers: 1} -# kernel-modules-extra -%define with_extra %{?_without_extra: 0} %{?!_without_extra: 1} # perf %define with_perf %{?_without_perf: 0} %{?!_without_perf: 1} # tools @@ -925,9 +923,7 @@ Provides: kernel-%{?1:%{1}-}core-uname-r = %{KVERREL}%{?1:+%{1}}\ %endif\ %{expand:%%kernel_devel_package %{?1:%{1}} %{!?{-n}:%{1}}%{?{-n}:%{-n*}}}\ %{expand:%%kernel_modules_package %{?1:%{1}} %{!?{-n}:%{1}}%{?{-n}:%{-n*}}}\ -%if %{with_extra}\ %{expand:%%kernel_modules_extra_package %{?1:%{1}} %{!?{-n}:%{1}}%{?{-n}:%{-n*}}}\ -%endif\ %{expand:%%kernel_debuginfo_package %{?1:%{1}}}\ %{nil} @@ -1694,10 +1690,8 @@ BuildKernel() { rm -f modules.{alias*,builtin.bin,dep*,*map,symbols*,devname,softdep} popd -%if %{with_extra} # Call the modules-extra script to move things around %{SOURCE17} $RPM_BUILD_ROOT/lib/modules/$KernelVer %{SOURCE16} -%endif # # Generate the kernel-core and kernel-modules files lists @@ -2067,9 +2061,7 @@ fi\ %define kernel_variant_post(v:r:) \ %{expand:%%kernel_devel_post %{?-v*}}\ %{expand:%%kernel_modules_post %{?-v*}}\ -%if %{with_extra}\ %{expand:%%kernel_modules_extra_post %{?-v*}}\ -%endif\ %{expand:%%kernel_variant_posttrans %{?-v*}}\ %{expand:%%post %{?-v*:%{-v*}-}core}\ %{-r:\ @@ -2230,9 +2222,7 @@ fi %{expand:%%files %{?2:%{2}-}devel}\ %defattr(-,root,root)\ /usr/src/kernels/%{KVERREL}%{?2:+%{2}}\ -%if %{with_extra}\ %{expand:%%files %{?2:%{2}-}modules-extra}\ -%endif\ %defattr(-,root,root)\ /lib/modules/%{KVERREL}%{?2:+%{2}}/extra\ %if %{with_debuginfo}\ @@ -2269,6 +2259,9 @@ fi # ||----w | # || || %changelog +* Tue Sep 02 2014 Josh Boyer +- Remove with_extra switch + * Mon Sep 01 2014 Josh Boyer - 3.17.0-0.rc3.git0.1 - Linux v3.17-rc3 - Disable debugging options. From 0806fade3230fb1c3ec2c2ec17167524b53e68fa Mon Sep 17 00:00:00 2001 From: Josh Boyer Date: Wed, 3 Sep 2014 15:29:26 -0400 Subject: [PATCH 56/67] Linux v3.17-rc3-16-g955837d8f50e - Reenable debugging options. --- ACPI-Limit-access-to-custom_method.patch | 2 +- ARM-tegra-usb-no-reset.patch | 2 +- Add-EFI-signature-data-types.patch | 2 +- ...signature-blob-parser-and-key-loader.patch | 2 +- ...tomatically-enforce-module-signature.patch | 2 +- Add-secure_modules-call.patch | 2 +- ...q-option-to-disable-secure-boot-mode.patch | 2 +- KEYS-Add-a-system-blacklist-keyring.patch | 2 +- ...t-certificates-from-UEFI-Secure-Boot.patch | 2 +- ...-Support-not-importing-certs-from-db.patch | 2 +- ...R-access-when-module-security-is-ena.patch | 2 +- ...-and-dev-kmem-when-module-loading-is.patch | 2 +- ...PI-video-change-acpi-video-brightnes.patch | 2 +- ..._rsdp-kernel-parameter-when-module-l.patch | 2 +- ...-new-models-to-the-use_native_backli.patch | 2 +- ...se-native-backlight-quirk-for-the-Th.patch | 2 +- ...se_native_backlight-quirk-for-HP-Pro.patch | 2 +- ...one-common-add-uart2_pins-uart4_pins.patch | 2 +- ...335x-bone-common-enable-and-use-i2c2.patch | 2 +- ...one-common-setup-default-pinmux-http.patch | 2 +- ...am335x-boneblack-add-cpu0-opp-points.patch | 2 +- ...am335x-boneblack-lcdc-add-panel-info.patch | 2 +- arm-i.MX6-Utilite-device-dtb.patch | 2 +- ...t-debugfs-interface-when-module-load.patch | 2 +- ath9k-rx-dma-stop-check.patch | 2 +- config-generic | 6 +- config-nodebug | 116 +++++++++--------- config-x86-generic | 2 +- crash-driver.patch | 2 +- criu-no-expert.patch | 2 +- die-floppy-die.patch | 2 +- disable-i8042-check-on-apple-mac.patch | 2 +- disable-libdw-unwind-on-non-x86.patch | 2 +- drm-i915-hush-check-crtc-state.patch | 2 +- efi-Add-EFI_SECURE_BOOT-bit.patch | 2 +- ...ure-boot-if-shim-is-in-insecure-mode.patch | 2 +- ...ECURE_BOOT_SIG_ENFORCE-depend-on-EFI.patch | 2 +- ...able-in-a-signed-modules-environment.patch | 2 +- input-kill-stupid-messages.patch | 2 +- input-silence-i8042-noise.patch | 2 +- kbuild-AFTER_LINK.patch | 2 +- kernel.spec | 8 +- ...-runtime-if-the-kernel-enforces-modu.patch | 2 +- ...-CPUMASK_OFFSTACK-usable-without-deb.patch | 2 +- lis3-improve-handling-of-null-rate.patch | 2 +- ...nel-warning-when-removing-proc-entry.patch | 2 +- no-pcspkr-modalias.patch | 2 +- perf-install-trace-event-plugins.patch | 2 +- ...trl-single-must-be-initialized-early.patch | 2 +- ...dd-broken-acpi-video-quirk-for-NC210.patch | 2 +- ...validate_disk-prevent-NULL-ptr-deref.patch | 2 +- silence-fbcon-logo.patch | 2 +- sources | 3 +- ...Disable-watchdog-on-virtual-machines.patch | 2 +- ...-port-access-when-module-security-is.patch | 2 +- ...-access-when-module-loading-is-restr.patch | 2 +- 56 files changed, 120 insertions(+), 117 deletions(-) diff --git a/ACPI-Limit-access-to-custom_method.patch b/ACPI-Limit-access-to-custom_method.patch index d757b4eb4..493750b6a 100644 --- a/ACPI-Limit-access-to-custom_method.patch +++ b/ACPI-Limit-access-to-custom_method.patch @@ -1,4 +1,4 @@ -From 6cbc77bc679ccd99e5d59effcb45d7c0ff30f6f8 Mon Sep 17 00:00:00 2001 +From 287c14f79a31e5700dfd966bee19393fb8600f95 Mon Sep 17 00:00:00 2001 From: Matthew Garrett Date: Fri, 9 Mar 2012 08:39:37 -0500 Subject: [PATCH] ACPI: Limit access to custom_method diff --git a/ARM-tegra-usb-no-reset.patch b/ARM-tegra-usb-no-reset.patch index 4522c4439..0a959ea96 100644 --- a/ARM-tegra-usb-no-reset.patch +++ b/ARM-tegra-usb-no-reset.patch @@ -1,4 +1,4 @@ -From 479350536759f64157d2a1ad43d9dad97e12ce83 Mon Sep 17 00:00:00 2001 +From c2bc8f30956ca57912c12dfc939110bb41a23fe1 Mon Sep 17 00:00:00 2001 From: Peter Robinson Date: Thu, 3 May 2012 20:27:11 +0100 Subject: [PATCH] ARM: tegra: usb no reset diff --git a/Add-EFI-signature-data-types.patch b/Add-EFI-signature-data-types.patch index 4b444723a..83f72b75b 100644 --- a/Add-EFI-signature-data-types.patch +++ b/Add-EFI-signature-data-types.patch @@ -1,4 +1,4 @@ -From a7a78d1cc992a01110d31c45c52d2d3d11591779 Mon Sep 17 00:00:00 2001 +From 68cac301abcfd9af31cc01f19bca003d77697a3d Mon Sep 17 00:00:00 2001 From: Dave Howells Date: Tue, 23 Oct 2012 09:30:54 -0400 Subject: [PATCH] Add EFI signature data types diff --git a/Add-an-EFI-signature-blob-parser-and-key-loader.patch b/Add-an-EFI-signature-blob-parser-and-key-loader.patch index 577b6bf93..2b627e83a 100644 --- a/Add-an-EFI-signature-blob-parser-and-key-loader.patch +++ b/Add-an-EFI-signature-blob-parser-and-key-loader.patch @@ -1,4 +1,4 @@ -From b025acd00c231e935b3d685f530e01a80ed74611 Mon Sep 17 00:00:00 2001 +From c3815aadb2b2c5393213b0e1c409d4124a5b9f70 Mon Sep 17 00:00:00 2001 From: Dave Howells Date: Tue, 23 Oct 2012 09:36:28 -0400 Subject: [PATCH] Add an EFI signature blob parser and key loader. diff --git a/Add-option-to-automatically-enforce-module-signature.patch b/Add-option-to-automatically-enforce-module-signature.patch index afc6ab7ca..19b923068 100644 --- a/Add-option-to-automatically-enforce-module-signature.patch +++ b/Add-option-to-automatically-enforce-module-signature.patch @@ -1,4 +1,4 @@ -From 7fefccde367564aafc352c6e57f8b50cc73b957d Mon Sep 17 00:00:00 2001 +From 3d871b42cb099b12da11f1e99eb47955a8b3a4ed Mon Sep 17 00:00:00 2001 From: Matthew Garrett Date: Fri, 9 Aug 2013 18:36:30 -0400 Subject: [PATCH] Add option to automatically enforce module signatures when in diff --git a/Add-secure_modules-call.patch b/Add-secure_modules-call.patch index 216aba6e2..373f31f9e 100644 --- a/Add-secure_modules-call.patch +++ b/Add-secure_modules-call.patch @@ -1,4 +1,4 @@ -From a9d4fe43e15c85868116f204aeb2d20aa723eabd Mon Sep 17 00:00:00 2001 +From d0f50f3f71ba8b2c98fbeb9f86f9b96f1d8ba7d3 Mon Sep 17 00:00:00 2001 From: Matthew Garrett Date: Fri, 9 Aug 2013 17:58:15 -0400 Subject: [PATCH] Add secure_modules() call diff --git a/Add-sysrq-option-to-disable-secure-boot-mode.patch b/Add-sysrq-option-to-disable-secure-boot-mode.patch index ca3ffb199..1222b4dfe 100644 --- a/Add-sysrq-option-to-disable-secure-boot-mode.patch +++ b/Add-sysrq-option-to-disable-secure-boot-mode.patch @@ -1,4 +1,4 @@ -From 89c67c189f43693fa8f85155cf1668886c2dea18 Mon Sep 17 00:00:00 2001 +From fa0681f8b7c7a315fcce0fbb8acb4b828888cae0 Mon Sep 17 00:00:00 2001 From: Kyle McMartin Date: Fri, 30 Aug 2013 09:28:51 -0400 Subject: [PATCH] Add sysrq option to disable secure boot mode diff --git a/KEYS-Add-a-system-blacklist-keyring.patch b/KEYS-Add-a-system-blacklist-keyring.patch index 8d1933da2..1ff3884c3 100644 --- a/KEYS-Add-a-system-blacklist-keyring.patch +++ b/KEYS-Add-a-system-blacklist-keyring.patch @@ -1,4 +1,4 @@ -From bd4839dc09d0dd65f487ca3125197d1b20eb8f9a Mon Sep 17 00:00:00 2001 +From f415fb4f33f6dd3dc49b927500dc5d5e73158466 Mon Sep 17 00:00:00 2001 From: Josh Boyer Date: Fri, 26 Oct 2012 12:36:24 -0400 Subject: [PATCH] KEYS: Add a system blacklist keyring diff --git a/MODSIGN-Import-certificates-from-UEFI-Secure-Boot.patch b/MODSIGN-Import-certificates-from-UEFI-Secure-Boot.patch index 46a9edfa0..41b964299 100644 --- a/MODSIGN-Import-certificates-from-UEFI-Secure-Boot.patch +++ b/MODSIGN-Import-certificates-from-UEFI-Secure-Boot.patch @@ -1,4 +1,4 @@ -From c9df5014749aa0b130cdb8fa151b1adf4f3c79ed Mon Sep 17 00:00:00 2001 +From b065c62964f8ea936a0f7c109f85a7e46cf6f314 Mon Sep 17 00:00:00 2001 From: Josh Boyer Date: Fri, 26 Oct 2012 12:42:16 -0400 Subject: [PATCH] MODSIGN: Import certificates from UEFI Secure Boot diff --git a/MODSIGN-Support-not-importing-certs-from-db.patch b/MODSIGN-Support-not-importing-certs-from-db.patch index f6dfe01db..6436b05cd 100644 --- a/MODSIGN-Support-not-importing-certs-from-db.patch +++ b/MODSIGN-Support-not-importing-certs-from-db.patch @@ -1,4 +1,4 @@ -From de613e0a39bb829a5231b563d7849f016b5856f1 Mon Sep 17 00:00:00 2001 +From 7027b2dc52663dad63162a623cd14cfe179ab11a Mon Sep 17 00:00:00 2001 From: Josh Boyer Date: Thu, 3 Oct 2013 10:14:23 -0400 Subject: [PATCH] MODSIGN: Support not importing certs from db diff --git a/PCI-Lock-down-BAR-access-when-module-security-is-ena.patch b/PCI-Lock-down-BAR-access-when-module-security-is-ena.patch index 469360fe7..756d7925a 100644 --- a/PCI-Lock-down-BAR-access-when-module-security-is-ena.patch +++ b/PCI-Lock-down-BAR-access-when-module-security-is-ena.patch @@ -1,4 +1,4 @@ -From 9a95f767d6ff962dcba49f8d9e8ba0d317571817 Mon Sep 17 00:00:00 2001 +From d6d6bc8fa4ae736c4de340b2fba299a8b5b63975 Mon Sep 17 00:00:00 2001 From: Matthew Garrett Date: Thu, 8 Mar 2012 10:10:38 -0500 Subject: [PATCH] PCI: Lock down BAR access when module security is enabled diff --git a/Restrict-dev-mem-and-dev-kmem-when-module-loading-is.patch b/Restrict-dev-mem-and-dev-kmem-when-module-loading-is.patch index 5629c6cb7..bd3676ebb 100644 --- a/Restrict-dev-mem-and-dev-kmem-when-module-loading-is.patch +++ b/Restrict-dev-mem-and-dev-kmem-when-module-loading-is.patch @@ -1,4 +1,4 @@ -From 3ff65617eea4b4a4918f0490059d1e83ac59a637 Mon Sep 17 00:00:00 2001 +From a1e504149d59a845b5743d58eabf2c7cd2c636f6 Mon Sep 17 00:00:00 2001 From: Matthew Garrett Date: Fri, 9 Mar 2012 09:28:15 -0500 Subject: [PATCH] Restrict /dev/mem and /dev/kmem when module loading is diff --git a/Revert-Revert-ACPI-video-change-acpi-video-brightnes.patch b/Revert-Revert-ACPI-video-change-acpi-video-brightnes.patch index 0df2e0b92..4e2dcc9db 100644 --- a/Revert-Revert-ACPI-video-change-acpi-video-brightnes.patch +++ b/Revert-Revert-ACPI-video-change-acpi-video-brightnes.patch @@ -1,4 +1,4 @@ -From 4c5e15e5f54af47d7b6c214e1ea222d1affb5e51 Mon Sep 17 00:00:00 2001 +From f064b5059e404b6c0c04f420f477adc9106d8bf7 Mon Sep 17 00:00:00 2001 From: Josh Boyer Date: Mon, 28 Jul 2014 12:59:48 -0400 Subject: [PATCH] Revert "Revert "ACPI / video: change acpi-video diff --git a/acpi-Ignore-acpi_rsdp-kernel-parameter-when-module-l.patch b/acpi-Ignore-acpi_rsdp-kernel-parameter-when-module-l.patch index edbd195de..9994bb706 100644 --- a/acpi-Ignore-acpi_rsdp-kernel-parameter-when-module-l.patch +++ b/acpi-Ignore-acpi_rsdp-kernel-parameter-when-module-l.patch @@ -1,4 +1,4 @@ -From 6e7efb7a514e99eaaf069acb6b770c36bb42457e Mon Sep 17 00:00:00 2001 +From 0f16aea72c0049ea05d51f16383413619b6dbbbc Mon Sep 17 00:00:00 2001 From: Josh Boyer Date: Mon, 25 Jun 2012 19:57:30 -0400 Subject: [PATCH] acpi: Ignore acpi_rsdp kernel parameter when module loading diff --git a/acpi-video-Add-4-new-models-to-the-use_native_backli.patch b/acpi-video-Add-4-new-models-to-the-use_native_backli.patch index a432fbb62..5a8b890a5 100644 --- a/acpi-video-Add-4-new-models-to-the-use_native_backli.patch +++ b/acpi-video-Add-4-new-models-to-the-use_native_backli.patch @@ -1,4 +1,4 @@ -From 327092bad2d60a1ef4c000275b9888da1c92ff1a Mon Sep 17 00:00:00 2001 +From 1b4966e97c490a6b6933940d577c9116d4bd091d Mon Sep 17 00:00:00 2001 From: Hans de Goede Date: Wed, 30 Apr 2014 15:24:19 +0200 Subject: [PATCH] acpi-video: Add 4 new models to the use_native_backlight dmi diff --git a/acpi-video-Add-use-native-backlight-quirk-for-the-Th.patch b/acpi-video-Add-use-native-backlight-quirk-for-the-Th.patch index f72e13e0b..07e2ce542 100644 --- a/acpi-video-Add-use-native-backlight-quirk-for-the-Th.patch +++ b/acpi-video-Add-use-native-backlight-quirk-for-the-Th.patch @@ -1,4 +1,4 @@ -From 7c712f21f9ffb62c09b910d2f679d27fdb300833 Mon Sep 17 00:00:00 2001 +From 6c14fbdc3758fc10c7004a4b6799c96149c07064 Mon Sep 17 00:00:00 2001 From: Hans de Goede Date: Mon, 2 Jun 2014 17:41:10 +0200 Subject: [PATCH] acpi-video: Add use native backlight quirk for the ThinkPad diff --git a/acpi-video-Add-use_native_backlight-quirk-for-HP-Pro.patch b/acpi-video-Add-use_native_backlight-quirk-for-HP-Pro.patch index 61cd441c8..93e7ff1b0 100644 --- a/acpi-video-Add-use_native_backlight-quirk-for-HP-Pro.patch +++ b/acpi-video-Add-use_native_backlight-quirk-for-HP-Pro.patch @@ -1,4 +1,4 @@ -From 1f8ecf0ef98e26392a2fe4d4cfbd2b31ad823649 Mon Sep 17 00:00:00 2001 +From 36d1297eb1d2d7286dade687d113e78b481df695 Mon Sep 17 00:00:00 2001 From: Hans de Goede Date: Mon, 2 Jun 2014 17:41:11 +0200 Subject: [PATCH] acpi-video: Add use_native_backlight quirk for HP ProBook diff --git a/arm-dts-am335x-bone-common-add-uart2_pins-uart4_pins.patch b/arm-dts-am335x-bone-common-add-uart2_pins-uart4_pins.patch index 9b2b6d04f..de3db0ae0 100644 --- a/arm-dts-am335x-bone-common-add-uart2_pins-uart4_pins.patch +++ b/arm-dts-am335x-bone-common-add-uart2_pins-uart4_pins.patch @@ -1,4 +1,4 @@ -From b8e2473fdc3903c7330dba7bf94935af59d11d4f Mon Sep 17 00:00:00 2001 +From 9b6cd1c7dc2e48b990c8afcc108ba42ed948864d Mon Sep 17 00:00:00 2001 From: Robert Nelson Date: Thu, 13 Mar 2014 14:18:52 -0500 Subject: [PATCH] arm: dts: am335x-bone-common: add diff --git a/arm-dts-am335x-bone-common-enable-and-use-i2c2.patch b/arm-dts-am335x-bone-common-enable-and-use-i2c2.patch index 673b8e9aa..6c7107b8a 100644 --- a/arm-dts-am335x-bone-common-enable-and-use-i2c2.patch +++ b/arm-dts-am335x-bone-common-enable-and-use-i2c2.patch @@ -1,4 +1,4 @@ -From 9042e8aa23b55e32bcbfc2f8e11e0e2e16afb8e8 Mon Sep 17 00:00:00 2001 +From a04045aa071682d4e7041b31fcc845fda66c655a Mon Sep 17 00:00:00 2001 From: Robert Nelson Date: Tue, 31 Dec 2013 11:17:45 -0600 Subject: [PATCH] arm: dts: am335x-bone-common: enable and use i2c2 diff --git a/arm-dts-am335x-bone-common-setup-default-pinmux-http.patch b/arm-dts-am335x-bone-common-setup-default-pinmux-http.patch index 5aeca7b70..661c2bc8d 100644 --- a/arm-dts-am335x-bone-common-setup-default-pinmux-http.patch +++ b/arm-dts-am335x-bone-common-setup-default-pinmux-http.patch @@ -1,4 +1,4 @@ -From 926e3d2b409fbf913d11e7fffd4ff2de5bce0d71 Mon Sep 17 00:00:00 2001 +From 03495dc36a0c77cba6c9a46d8a718ac789d5f88d Mon Sep 17 00:00:00 2001 From: Robert Nelson Date: Tue, 31 Dec 2013 14:18:00 -0600 Subject: [PATCH] arm: dts: am335x-bone-common: setup default pinmux diff --git a/arm-dts-am335x-boneblack-add-cpu0-opp-points.patch b/arm-dts-am335x-boneblack-add-cpu0-opp-points.patch index 18e2af003..3e340ab5e 100644 --- a/arm-dts-am335x-boneblack-add-cpu0-opp-points.patch +++ b/arm-dts-am335x-boneblack-add-cpu0-opp-points.patch @@ -1,4 +1,4 @@ -From 0b48f7853089418ffffb9db1d55bd77c72f52010 Mon Sep 17 00:00:00 2001 +From 9fadc8c36f361b489122f74fde6f618d8eee046d Mon Sep 17 00:00:00 2001 From: Robert Nelson Date: Fri, 27 Dec 2013 13:14:19 -0600 Subject: [PATCH] arm: dts: am335x-boneblack: add cpu0 opp points diff --git a/arm-dts-am335x-boneblack-lcdc-add-panel-info.patch b/arm-dts-am335x-boneblack-lcdc-add-panel-info.patch index 1fbbeb28d..c934036b3 100644 --- a/arm-dts-am335x-boneblack-lcdc-add-panel-info.patch +++ b/arm-dts-am335x-boneblack-lcdc-add-panel-info.patch @@ -1,4 +1,4 @@ -From 5750cfd12512eda7b8d42010dd6805528a69cd1e Mon Sep 17 00:00:00 2001 +From 3c737111497e3aba012d2860f1b3ab704125fea7 Mon Sep 17 00:00:00 2001 From: Robert Nelson Date: Fri, 27 Dec 2013 13:05:09 -0600 Subject: [PATCH] arm: dts: am335x-boneblack: lcdc add panel-info diff --git a/arm-i.MX6-Utilite-device-dtb.patch b/arm-i.MX6-Utilite-device-dtb.patch index cb858e558..683935627 100644 --- a/arm-i.MX6-Utilite-device-dtb.patch +++ b/arm-i.MX6-Utilite-device-dtb.patch @@ -1,4 +1,4 @@ -From 705201d246a2321f9b617a0ba41b17f47125b7fb Mon Sep 17 00:00:00 2001 +From 477a4e0a9f9f90895c12358f0604f63746786c2c Mon Sep 17 00:00:00 2001 From: Peter Robinson Date: Fri, 11 Jul 2014 00:10:56 +0100 Subject: [PATCH] arm: i.MX6 Utilite device dtb diff --git a/asus-wmi-Restrict-debugfs-interface-when-module-load.patch b/asus-wmi-Restrict-debugfs-interface-when-module-load.patch index 40e62d050..f069aba2c 100644 --- a/asus-wmi-Restrict-debugfs-interface-when-module-load.patch +++ b/asus-wmi-Restrict-debugfs-interface-when-module-load.patch @@ -1,4 +1,4 @@ -From fbec4f5efee6787a919cee8e2864a6edbf9c41b1 Mon Sep 17 00:00:00 2001 +From 3f167eb691db770de956687fb271e62d13d35bdf Mon Sep 17 00:00:00 2001 From: Matthew Garrett Date: Fri, 9 Mar 2012 08:46:50 -0500 Subject: [PATCH] asus-wmi: Restrict debugfs interface when module loading is diff --git a/ath9k-rx-dma-stop-check.patch b/ath9k-rx-dma-stop-check.patch index b3381fcaf..a07a07160 100644 --- a/ath9k-rx-dma-stop-check.patch +++ b/ath9k-rx-dma-stop-check.patch @@ -1,4 +1,4 @@ -From 6751eec84585d0d0a9d2ca2726d14f53c5066728 Mon Sep 17 00:00:00 2001 +From 329a3dec913f38b7c2bd20b9e56fd1e913e61f63 Mon Sep 17 00:00:00 2001 From: "kernel-team@fedoraproject.org" Date: Wed, 6 Feb 2013 09:57:47 -0500 Subject: [PATCH] ath9k: rx dma stop check diff --git a/config-generic b/config-generic index d6e64ce5e..e6213e677 100644 --- a/config-generic +++ b/config-generic @@ -1727,14 +1727,14 @@ CONFIG_B43_SDIO=y CONFIG_B43_BCMA=y # CONFIG_B43_BCMA_EXTRA is not set CONFIG_B43_BCMA_PIO=y -# CONFIG_B43_DEBUG is not set +CONFIG_B43_DEBUG=y CONFIG_B43_PHY_LP=y CONFIG_B43_PHY_N=y CONFIG_B43_PHY_HT=y # CONFIG_B43_PHY_G is not set # CONFIG_B43_FORCE_PIO is not set CONFIG_B43LEGACY=m -# CONFIG_B43LEGACY_DEBUG is not set +CONFIG_B43LEGACY_DEBUG=y CONFIG_B43LEGACY_DMA=y CONFIG_B43LEGACY_PIO=y CONFIG_B43LEGACY_DMA_AND_PIO_MODE=y @@ -4761,7 +4761,7 @@ CONFIG_PM_DEBUG=y # CONFIG_DPM_WATCHDOG is not set # revisit this in debug CONFIG_PM_TRACE=y CONFIG_PM_TRACE_RTC=y -# CONFIG_PM_TEST_SUSPEND is not set +CONFIG_PM_TEST_SUSPEND=y CONFIG_PM_RUNTIME=y # CONFIG_PM_OPP is not set # CONFIG_PM_AUTOSLEEP is not set diff --git a/config-nodebug b/config-nodebug index 299016139..2c316cc89 100644 --- a/config-nodebug +++ b/config-nodebug @@ -2,100 +2,100 @@ CONFIG_SND_VERBOSE_PRINTK=y CONFIG_SND_DEBUG=y CONFIG_SND_PCM_XRUN_DEBUG=y -# CONFIG_DEBUG_ATOMIC_SLEEP is not set +CONFIG_DEBUG_ATOMIC_SLEEP=y -# CONFIG_DEBUG_MUTEXES is not set -# CONFIG_DEBUG_RT_MUTEXES is not set -# CONFIG_DEBUG_LOCK_ALLOC is not set -# CONFIG_LOCK_TORTURE_TEST is not set -# CONFIG_PROVE_LOCKING is not set -# CONFIG_DEBUG_SPINLOCK is not set -# CONFIG_PROVE_RCU is not set +CONFIG_DEBUG_MUTEXES=y +CONFIG_DEBUG_RT_MUTEXES=y +CONFIG_DEBUG_LOCK_ALLOC=y +CONFIG_LOCK_TORTURE_TEST=m +CONFIG_PROVE_LOCKING=y +CONFIG_DEBUG_SPINLOCK=y +CONFIG_PROVE_RCU=y # CONFIG_PROVE_RCU_REPEATEDLY is not set -# CONFIG_DEBUG_PER_CPU_MAPS is not set +CONFIG_DEBUG_PER_CPU_MAPS=y CONFIG_CPUMASK_OFFSTACK=y -# CONFIG_CPU_NOTIFIER_ERROR_INJECT is not set +CONFIG_CPU_NOTIFIER_ERROR_INJECT=m -# CONFIG_FAULT_INJECTION is not set -# CONFIG_FAILSLAB is not set -# CONFIG_FAIL_PAGE_ALLOC is not set -# CONFIG_FAIL_MAKE_REQUEST is not set -# CONFIG_FAULT_INJECTION_DEBUG_FS is not set -# CONFIG_FAULT_INJECTION_STACKTRACE_FILTER is not set -# CONFIG_FAIL_IO_TIMEOUT is not set -# CONFIG_FAIL_MMC_REQUEST is not set +CONFIG_FAULT_INJECTION=y +CONFIG_FAILSLAB=y +CONFIG_FAIL_PAGE_ALLOC=y +CONFIG_FAIL_MAKE_REQUEST=y +CONFIG_FAULT_INJECTION_DEBUG_FS=y +CONFIG_FAULT_INJECTION_STACKTRACE_FILTER=y +CONFIG_FAIL_IO_TIMEOUT=y +CONFIG_FAIL_MMC_REQUEST=y -# CONFIG_LOCK_STAT is not set +CONFIG_LOCK_STAT=y -# CONFIG_DEBUG_STACK_USAGE is not set +CONFIG_DEBUG_STACK_USAGE=y -# CONFIG_ACPI_DEBUG is not set +CONFIG_ACPI_DEBUG=y # CONFIG_ACPI_DEBUG_FUNC_TRACE is not set -# CONFIG_DEBUG_SG is not set -# CONFIG_DEBUG_PI_LIST is not set +CONFIG_DEBUG_SG=y +CONFIG_DEBUG_PI_LIST=y # CONFIG_DEBUG_PAGEALLOC is not set -# CONFIG_DEBUG_WRITECOUNT is not set -# CONFIG_DEBUG_OBJECTS is not set +CONFIG_DEBUG_WRITECOUNT=y +CONFIG_DEBUG_OBJECTS=y # CONFIG_DEBUG_OBJECTS_SELFTEST is not set -# CONFIG_DEBUG_OBJECTS_FREE is not set -# CONFIG_DEBUG_OBJECTS_TIMERS is not set -# CONFIG_DEBUG_OBJECTS_RCU_HEAD is not set +CONFIG_DEBUG_OBJECTS_FREE=y +CONFIG_DEBUG_OBJECTS_TIMERS=y +CONFIG_DEBUG_OBJECTS_RCU_HEAD=y CONFIG_DEBUG_OBJECTS_ENABLE_DEFAULT=1 -# CONFIG_X86_PTDUMP is not set -# CONFIG_EFI_PGT_DUMP is not set +CONFIG_X86_PTDUMP=y +CONFIG_EFI_PGT_DUMP=y -# CONFIG_CAN_DEBUG_DEVICES is not set +CONFIG_CAN_DEBUG_DEVICES=y -# CONFIG_MODULE_FORCE_UNLOAD is not set +CONFIG_MODULE_FORCE_UNLOAD=y -# CONFIG_SYSCTL_SYSCALL_CHECK is not set +CONFIG_SYSCTL_SYSCALL_CHECK=y -# CONFIG_DEBUG_NOTIFIERS is not set +CONFIG_DEBUG_NOTIFIERS=y -# CONFIG_DMA_API_DEBUG is not set +CONFIG_DMA_API_DEBUG=y -# CONFIG_MMIOTRACE is not set +CONFIG_MMIOTRACE=y -# CONFIG_DEBUG_CREDENTIALS is not set +CONFIG_DEBUG_CREDENTIALS=y # off in both production debug and nodebug builds, # on in rawhide nodebug builds -# CONFIG_DEBUG_FORCE_WEAK_PER_CPU is not set +CONFIG_DEBUG_FORCE_WEAK_PER_CPU=y -# CONFIG_EXT4_DEBUG is not set +CONFIG_EXT4_DEBUG=y # CONFIG_XFS_WARN is not set -# CONFIG_DEBUG_PERF_USE_VMALLOC is not set +CONFIG_DEBUG_PERF_USE_VMALLOC=y -# CONFIG_JBD2_DEBUG is not set +CONFIG_JBD2_DEBUG=y -# CONFIG_NFSD_FAULT_INJECTION is not set +CONFIG_NFSD_FAULT_INJECTION=y -# CONFIG_DEBUG_BLK_CGROUP is not set +CONFIG_DEBUG_BLK_CGROUP=y -# CONFIG_DRBD_FAULT_INJECTION is not set +CONFIG_DRBD_FAULT_INJECTION=y -# CONFIG_ATH_DEBUG is not set -# CONFIG_CARL9170_DEBUGFS is not set -# CONFIG_IWLWIFI_DEVICE_TRACING is not set +CONFIG_ATH_DEBUG=y +CONFIG_CARL9170_DEBUGFS=y +CONFIG_IWLWIFI_DEVICE_TRACING=y # CONFIG_RTLWIFI_DEBUG is not set -# CONFIG_DEBUG_OBJECTS_WORK is not set +CONFIG_DEBUG_OBJECTS_WORK=y -# CONFIG_DMADEVICES_DEBUG is not set -# CONFIG_DMADEVICES_VDEBUG is not set +CONFIG_DMADEVICES_DEBUG=y +CONFIG_DMADEVICES_VDEBUG=y CONFIG_PM_ADVANCED_DEBUG=y -# CONFIG_CEPH_LIB_PRETTYDEBUG is not set -# CONFIG_QUOTA_DEBUG is not set +CONFIG_CEPH_LIB_PRETTYDEBUG=y +CONFIG_QUOTA_DEBUG=y CONFIG_PCI_DEFAULT_USE_CRS=y @@ -103,18 +103,18 @@ CONFIG_KGDB_KDB=y CONFIG_KDB_KEYBOARD=y CONFIG_KDB_CONTINUE_CATASTROPHIC=0 -# CONFIG_DEBUG_OBJECTS_PERCPU_COUNTER is not set +CONFIG_DEBUG_OBJECTS_PERCPU_COUNTER=y # CONFIG_PERCPU_TEST is not set -# CONFIG_TEST_LIST_SORT is not set +CONFIG_TEST_LIST_SORT=y # CONFIG_TEST_STRING_HELPERS is not set -# CONFIG_DETECT_HUNG_TASK is not set +CONFIG_DETECT_HUNG_TASK=y CONFIG_DEFAULT_HUNG_TASK_TIMEOUT=120 # CONFIG_BOOTPARAM_HUNG_TASK_PANIC is not set -# CONFIG_X86_BOOTPARAM_MEMORY_CORRUPTION_CHECK is not set +CONFIG_X86_BOOTPARAM_MEMORY_CORRUPTION_CHECK=y -# CONFIG_DEBUG_KMEMLEAK is not set +CONFIG_DEBUG_KMEMLEAK=y CONFIG_DEBUG_KMEMLEAK_EARLY_LOG_SIZE=1024 # CONFIG_DEBUG_KMEMLEAK_TEST is not set CONFIG_DEBUG_KMEMLEAK_DEFAULT_OFF=y @@ -125,7 +125,7 @@ CONFIG_DEBUG_KMEMLEAK_DEFAULT_OFF=y # CONFIG_SPI_DEBUG is not set -# CONFIG_X86_DEBUG_STATIC_CPU_HAS is not set +CONFIG_X86_DEBUG_STATIC_CPU_HAS=y # CONFIG_SCHEDSTATS is not set # CONFIG_LATENCYTOP is not set diff --git a/config-x86-generic b/config-x86-generic index 738769730..1b1218a2a 100644 --- a/config-x86-generic +++ b/config-x86-generic @@ -338,7 +338,7 @@ CONFIG_SP5100_TCO=m # CONFIG_MEMTEST is not set # CONFIG_DEBUG_TLBFLUSH is not set -# CONFIG_MAXSMP is not set +CONFIG_MAXSMP=y CONFIG_HP_ILO=m diff --git a/crash-driver.patch b/crash-driver.patch index bf76e897f..155a86a9b 100644 --- a/crash-driver.patch +++ b/crash-driver.patch @@ -1,4 +1,4 @@ -From 6caa6be44abe5b1c9de3ee0083d2e0b97ad9405b Mon Sep 17 00:00:00 2001 +From 92288dc98f84a5b993c10a16c71279f38b74d540 Mon Sep 17 00:00:00 2001 From: Dave Anderson Date: Tue, 26 Nov 2013 12:42:46 -0500 Subject: [PATCH] crash-driver diff --git a/criu-no-expert.patch b/criu-no-expert.patch index 3254d2da5..b876e4aea 100644 --- a/criu-no-expert.patch +++ b/criu-no-expert.patch @@ -1,4 +1,4 @@ -From ad3c02277b73db12a2ee8f93a21056a1ad929541 Mon Sep 17 00:00:00 2001 +From 99ec403ff98017b8cf3834010fff6f5eb2013f13 Mon Sep 17 00:00:00 2001 From: "kernel-team@fedoraproject.org" Date: Wed, 30 Jan 2013 10:55:31 -0500 Subject: [PATCH] criu: no expert diff --git a/die-floppy-die.patch b/die-floppy-die.patch index 42fddfb54..8f6096bea 100644 --- a/die-floppy-die.patch +++ b/die-floppy-die.patch @@ -1,4 +1,4 @@ -From be4916d31b03bf630007bd96ebb556b70a287b53 Mon Sep 17 00:00:00 2001 +From 72ad7253f4c7df3d8fa92130efed1d511db804b9 Mon Sep 17 00:00:00 2001 From: Kyle McMartin Date: Tue, 30 Mar 2010 00:04:29 -0400 Subject: [PATCH] die-floppy-die diff --git a/disable-i8042-check-on-apple-mac.patch b/disable-i8042-check-on-apple-mac.patch index bf527a514..97e5964f2 100644 --- a/disable-i8042-check-on-apple-mac.patch +++ b/disable-i8042-check-on-apple-mac.patch @@ -1,4 +1,4 @@ -From 7b266f1ee7850568d2756f36f6c3c5b32be95161 Mon Sep 17 00:00:00 2001 +From 8e3b76c3f389940bd4fbc05d59a7a391c4a9123e Mon Sep 17 00:00:00 2001 From: Bastien Nocera Date: Thu, 20 May 2010 10:30:31 -0400 Subject: [PATCH] disable i8042 check on apple mac diff --git a/disable-libdw-unwind-on-non-x86.patch b/disable-libdw-unwind-on-non-x86.patch index 2da861f81..0b6d1ce12 100644 --- a/disable-libdw-unwind-on-non-x86.patch +++ b/disable-libdw-unwind-on-non-x86.patch @@ -1,4 +1,4 @@ -From c8cea454418396b90272e1164718ad230330f440 Mon Sep 17 00:00:00 2001 +From 5062ce2db8fe552db6e6fa5dce0adfe4a817a394 Mon Sep 17 00:00:00 2001 From: "kernel-team@fedoraproject.org" Date: Fri, 18 Apr 2014 06:58:29 -0400 Subject: [PATCH] disable libdw unwind on non-x86 diff --git a/drm-i915-hush-check-crtc-state.patch b/drm-i915-hush-check-crtc-state.patch index ef891aac4..c727acdaa 100644 --- a/drm-i915-hush-check-crtc-state.patch +++ b/drm-i915-hush-check-crtc-state.patch @@ -1,4 +1,4 @@ -From 65a8a6a1222ab01523d81a2d84d729b5c43ed0ea Mon Sep 17 00:00:00 2001 +From de32530f8cd70d2b48777e71fd3bf28b5f1a8b61 Mon Sep 17 00:00:00 2001 From: Adam Jackson Date: Wed, 13 Nov 2013 10:17:24 -0500 Subject: [PATCH] drm/i915: hush check crtc state diff --git a/efi-Add-EFI_SECURE_BOOT-bit.patch b/efi-Add-EFI_SECURE_BOOT-bit.patch index 65c389c6c..3e60790e6 100644 --- a/efi-Add-EFI_SECURE_BOOT-bit.patch +++ b/efi-Add-EFI_SECURE_BOOT-bit.patch @@ -1,4 +1,4 @@ -From 34c2128ef7000be7af01e0ae8ce2132467063bd1 Mon Sep 17 00:00:00 2001 +From 9b9311598372a8bee42cb1715e47079deb012b5a Mon Sep 17 00:00:00 2001 From: Josh Boyer Date: Tue, 27 Aug 2013 13:33:03 -0400 Subject: [PATCH] efi: Add EFI_SECURE_BOOT bit diff --git a/efi-Disable-secure-boot-if-shim-is-in-insecure-mode.patch b/efi-Disable-secure-boot-if-shim-is-in-insecure-mode.patch index a1a7b7fd3..09459cce0 100644 --- a/efi-Disable-secure-boot-if-shim-is-in-insecure-mode.patch +++ b/efi-Disable-secure-boot-if-shim-is-in-insecure-mode.patch @@ -1,4 +1,4 @@ -From f2545d796e98bf1e33c4a10f250ea9cae5afb765 Mon Sep 17 00:00:00 2001 +From 73707d8473ffc415905366ab6b9d953040e6b5b6 Mon Sep 17 00:00:00 2001 From: Josh Boyer Date: Tue, 5 Feb 2013 19:25:05 -0500 Subject: [PATCH] efi: Disable secure boot if shim is in insecure mode diff --git a/efi-Make-EFI_SECURE_BOOT_SIG_ENFORCE-depend-on-EFI.patch b/efi-Make-EFI_SECURE_BOOT_SIG_ENFORCE-depend-on-EFI.patch index 85d18cc42..4c1233322 100644 --- a/efi-Make-EFI_SECURE_BOOT_SIG_ENFORCE-depend-on-EFI.patch +++ b/efi-Make-EFI_SECURE_BOOT_SIG_ENFORCE-depend-on-EFI.patch @@ -1,4 +1,4 @@ -From 03fd7499489bae79cb6a3a791fbb5f72aecb99ac Mon Sep 17 00:00:00 2001 +From fa77bd0d38252f3b2974dfe7e23ecfb4e5041848 Mon Sep 17 00:00:00 2001 From: Josh Boyer Date: Tue, 27 Aug 2013 13:28:43 -0400 Subject: [PATCH] efi: Make EFI_SECURE_BOOT_SIG_ENFORCE depend on EFI diff --git a/hibernate-Disable-in-a-signed-modules-environment.patch b/hibernate-Disable-in-a-signed-modules-environment.patch index 6ea542a1a..bfb00e665 100644 --- a/hibernate-Disable-in-a-signed-modules-environment.patch +++ b/hibernate-Disable-in-a-signed-modules-environment.patch @@ -1,4 +1,4 @@ -From 19bf762550ce9ff4de6545e34637ebf86e2af816 Mon Sep 17 00:00:00 2001 +From 40549654b2a921e5b50dd4480641fb541a6df9fb Mon Sep 17 00:00:00 2001 From: Josh Boyer Date: Fri, 20 Jun 2014 08:53:24 -0400 Subject: [PATCH] hibernate: Disable in a signed modules environment diff --git a/input-kill-stupid-messages.patch b/input-kill-stupid-messages.patch index b9918dc40..dda4ffc8c 100644 --- a/input-kill-stupid-messages.patch +++ b/input-kill-stupid-messages.patch @@ -1,4 +1,4 @@ -From 70a240f20236f053c1c66c281a32f12950a1760b Mon Sep 17 00:00:00 2001 +From 219e0d6c70a867645d5a49db6ce65160cbe049fd Mon Sep 17 00:00:00 2001 From: "kernel-team@fedoraproject.org" Date: Thu, 29 Jul 2010 16:46:31 -0700 Subject: [PATCH] input: kill stupid messages diff --git a/input-silence-i8042-noise.patch b/input-silence-i8042-noise.patch index 63b1a182a..d714cb44a 100644 --- a/input-silence-i8042-noise.patch +++ b/input-silence-i8042-noise.patch @@ -1,4 +1,4 @@ -From d58a1bf5fa5b3cd35a64a261fdc7110e64abb9a3 Mon Sep 17 00:00:00 2001 +From 64168b9e70630d3bedaaf029fb5a5461db050f7b Mon Sep 17 00:00:00 2001 From: Peter Jones Date: Thu, 25 Sep 2008 16:23:33 -0400 Subject: [PATCH] input: silence i8042 noise diff --git a/kbuild-AFTER_LINK.patch b/kbuild-AFTER_LINK.patch index f8e0e4138..3a0a5f0c6 100644 --- a/kbuild-AFTER_LINK.patch +++ b/kbuild-AFTER_LINK.patch @@ -1,4 +1,4 @@ -From 9f49344e952403b2754218355f22636b9eb59053 Mon Sep 17 00:00:00 2001 +From 59d7771520dfbd26aff1acbf420654824449b091 Mon Sep 17 00:00:00 2001 From: Roland McGrath Date: Mon, 6 Oct 2008 23:03:03 -0700 Subject: [PATCH] kbuild: AFTER_LINK diff --git a/kernel.spec b/kernel.spec index bdf1a1ce3..880b79cd4 100644 --- a/kernel.spec +++ b/kernel.spec @@ -69,7 +69,7 @@ Summary: The Linux kernel # The rc snapshot level %define rcrev 3 # The git snapshot level -%define gitrev 0 +%define gitrev 1 # Set rpm version accordingly %define rpmversion 3.%{upstream_sublevel}.0 %endif @@ -128,7 +128,7 @@ Summary: The Linux kernel # Set debugbuildsenabled to 1 for production (build separate debug kernels) # and 0 for rawhide (all kernels are debug kernels). # See also 'make debug' and 'make release'. -%define debugbuildsenabled 1 +%define debugbuildsenabled 0 # Want to build a vanilla kernel build without any non-upstream patches? %define with_vanilla %{?_with_vanilla: 1} %{?!_with_vanilla: 0} @@ -2259,6 +2259,10 @@ fi # ||----w | # || || %changelog +* Wed Sep 03 2014 Josh Boyer - 3.17.0-0.rc3.git1.1 +- Linux v3.17-rc3-16-g955837d8f50e +- Reenable debugging options. + * Tue Sep 02 2014 Josh Boyer - Remove with_extra switch diff --git a/kexec-Disable-at-runtime-if-the-kernel-enforces-modu.patch b/kexec-Disable-at-runtime-if-the-kernel-enforces-modu.patch index fbc8ca59c..6ea05fc82 100644 --- a/kexec-Disable-at-runtime-if-the-kernel-enforces-modu.patch +++ b/kexec-Disable-at-runtime-if-the-kernel-enforces-modu.patch @@ -1,4 +1,4 @@ -From 6626682591af435f13ee1553e381ebfd58e23f3f Mon Sep 17 00:00:00 2001 +From 3ac5f77a247fdca3109ae3fabd4d09147d261af1 Mon Sep 17 00:00:00 2001 From: Matthew Garrett Date: Fri, 9 Aug 2013 03:33:56 -0400 Subject: [PATCH] kexec: Disable at runtime if the kernel enforces module diff --git a/lib-cpumask-Make-CPUMASK_OFFSTACK-usable-without-deb.patch b/lib-cpumask-Make-CPUMASK_OFFSTACK-usable-without-deb.patch index c06c89874..270361749 100644 --- a/lib-cpumask-Make-CPUMASK_OFFSTACK-usable-without-deb.patch +++ b/lib-cpumask-Make-CPUMASK_OFFSTACK-usable-without-deb.patch @@ -1,4 +1,4 @@ -From 56f4c7c4c5b330a390ddb8f0f8ca10658022afc7 Mon Sep 17 00:00:00 2001 +From 5577f2df67022947de638d70ec85ab2aa72cdf53 Mon Sep 17 00:00:00 2001 From: Josh Boyer Date: Mon, 11 Nov 2013 08:39:16 -0500 Subject: [PATCH] lib/cpumask: Make CPUMASK_OFFSTACK usable without debug diff --git a/lis3-improve-handling-of-null-rate.patch b/lis3-improve-handling-of-null-rate.patch index 9033085d7..bab004c03 100644 --- a/lis3-improve-handling-of-null-rate.patch +++ b/lis3-improve-handling-of-null-rate.patch @@ -1,4 +1,4 @@ -From c52fc93a0d3a5ed2b3abca24cb1d6b3e19a1d3d4 Mon Sep 17 00:00:00 2001 +From 196f71d4971bc7e5798ab5e3838d729727d94fd8 Mon Sep 17 00:00:00 2001 From: =?UTF-8?q?=C3=89ric=20Piel?= Date: Thu, 3 Nov 2011 16:22:40 +0100 Subject: [PATCH] lis3: improve handling of null rate diff --git a/nfs-fix-kernel-warning-when-removing-proc-entry.patch b/nfs-fix-kernel-warning-when-removing-proc-entry.patch index dc85b2c77..7b42ee50d 100644 --- a/nfs-fix-kernel-warning-when-removing-proc-entry.patch +++ b/nfs-fix-kernel-warning-when-removing-proc-entry.patch @@ -1,4 +1,4 @@ -From cabc6f250bdbe322b086653b2b4eac8cd797c435 Mon Sep 17 00:00:00 2001 +From 92f083ebb73efd152508fd7b10f81765c1f0355b Mon Sep 17 00:00:00 2001 From: Cong Wang Date: Sat, 16 Aug 2014 12:36:46 -0700 Subject: [PATCH] nfs: fix kernel warning when removing proc entry diff --git a/no-pcspkr-modalias.patch b/no-pcspkr-modalias.patch index 31158bbe7..f8cbdeaa4 100644 --- a/no-pcspkr-modalias.patch +++ b/no-pcspkr-modalias.patch @@ -1,4 +1,4 @@ -From 031675fce885695e5f74994372724928bf589e3d Mon Sep 17 00:00:00 2001 +From adcbfc69d013d33c181be8275216d905c60db974 Mon Sep 17 00:00:00 2001 From: "kernel-team@fedoraproject.org" Date: Thu, 29 Jul 2010 16:46:31 -0700 Subject: [PATCH] no pcspkr modalias diff --git a/perf-install-trace-event-plugins.patch b/perf-install-trace-event-plugins.patch index 3deb31975..9b1b6714e 100644 --- a/perf-install-trace-event-plugins.patch +++ b/perf-install-trace-event-plugins.patch @@ -1,4 +1,4 @@ -From 66b63e414c6df4866028ecb61d22212f53c1c5ea Mon Sep 17 00:00:00 2001 +From b2fd502c48b25d0bfa33caedc9f1bc971163bded Mon Sep 17 00:00:00 2001 From: Kyle McMartin Date: Mon, 2 Jun 2014 15:11:01 -0400 Subject: [PATCH] perf: install trace-event plugins diff --git a/pinctrl-pinctrl-single-must-be-initialized-early.patch b/pinctrl-pinctrl-single-must-be-initialized-early.patch index 82d108e3a..80d92c8b2 100644 --- a/pinctrl-pinctrl-single-must-be-initialized-early.patch +++ b/pinctrl-pinctrl-single-must-be-initialized-early.patch @@ -1,4 +1,4 @@ -From f88541a0da000dce6a55f2cc8ab302c4988a5e38 Mon Sep 17 00:00:00 2001 +From f7ab191a76d828dee9997c1cdc59e5f58d7fb554 Mon Sep 17 00:00:00 2001 From: Pantelis Antoniou Date: Sat, 15 Sep 2012 12:00:41 +0300 Subject: [PATCH] pinctrl: pinctrl-single must be initialized early. diff --git a/samsung-laptop-Add-broken-acpi-video-quirk-for-NC210.patch b/samsung-laptop-Add-broken-acpi-video-quirk-for-NC210.patch index 9c937913d..cf04d7f89 100644 --- a/samsung-laptop-Add-broken-acpi-video-quirk-for-NC210.patch +++ b/samsung-laptop-Add-broken-acpi-video-quirk-for-NC210.patch @@ -1,4 +1,4 @@ -From d083c86da3ce3b769ece298980e8d37f9132c34d Mon Sep 17 00:00:00 2001 +From 75c7a3fa53c1cd29ff5323d7a7f6aa38fcb4d57e Mon Sep 17 00:00:00 2001 From: Hans de Goede Date: Mon, 2 Jun 2014 17:40:59 +0200 Subject: [PATCH] samsung-laptop: Add broken-acpi-video quirk for NC210/NC110 diff --git a/scsi-sd_revalidate_disk-prevent-NULL-ptr-deref.patch b/scsi-sd_revalidate_disk-prevent-NULL-ptr-deref.patch index 3a24524ea..14d014dda 100644 --- a/scsi-sd_revalidate_disk-prevent-NULL-ptr-deref.patch +++ b/scsi-sd_revalidate_disk-prevent-NULL-ptr-deref.patch @@ -1,4 +1,4 @@ -From 8cf181a22fd38e78841c7365ce15ea852053ea58 Mon Sep 17 00:00:00 2001 +From 943ed7101acc57c212274c06c2667846f08b2a3d Mon Sep 17 00:00:00 2001 From: "kernel-team@fedoraproject.org" Date: Fri, 10 Feb 2012 14:56:13 -0500 Subject: [PATCH] scsi: sd_revalidate_disk prevent NULL ptr deref diff --git a/silence-fbcon-logo.patch b/silence-fbcon-logo.patch index 0883f3c0c..4905e3127 100644 --- a/silence-fbcon-logo.patch +++ b/silence-fbcon-logo.patch @@ -1,4 +1,4 @@ -From 04da565c29aa30d613eda221d12823b1cd76f01f Mon Sep 17 00:00:00 2001 +From bb241aca8ec54e78779c7a0f9a6efed36a3d02e1 Mon Sep 17 00:00:00 2001 From: "kernel-team@fedoraproject.org" Date: Thu, 29 Jul 2010 16:46:31 -0700 Subject: [PATCH] silence fbcon logo diff --git a/sources b/sources index 7cc2160a6..d5e418cc2 100644 --- a/sources +++ b/sources @@ -1,5 +1,4 @@ 5c569ed649a0c9711879f333e90c5386 linux-3.16.tar.xz 49868ce6467b35cd9ffea1120d129462 perf-man-3.16.tar.gz -2ec9ec50955f1b719b79494d6a72b385 patch-3.17-rc2.xz -e908f56753ae8ef8884cc6ca368b3431 patch-3.17-rc2-git3.xz 9360091bae2a8ef967014ba3932fd763 patch-3.17-rc3.xz +ad5d12914e9a4def19fe02f0e48c5239 patch-3.17-rc3-git1.xz diff --git a/watchdog-Disable-watchdog-on-virtual-machines.patch b/watchdog-Disable-watchdog-on-virtual-machines.patch index 5e2b5a9a9..5261b0097 100644 --- a/watchdog-Disable-watchdog-on-virtual-machines.patch +++ b/watchdog-Disable-watchdog-on-virtual-machines.patch @@ -1,4 +1,4 @@ -From c7a038aced846321fcc656543c496c472282766f Mon Sep 17 00:00:00 2001 +From b9b786546b1321f25dd8215f144f31161a033929 Mon Sep 17 00:00:00 2001 From: Dave Jones Date: Tue, 24 Jun 2014 08:43:34 -0400 Subject: [PATCH] watchdog: Disable watchdog on virtual machines. diff --git a/x86-Lock-down-IO-port-access-when-module-security-is.patch b/x86-Lock-down-IO-port-access-when-module-security-is.patch index 1d804ea03..ecbdc2f21 100644 --- a/x86-Lock-down-IO-port-access-when-module-security-is.patch +++ b/x86-Lock-down-IO-port-access-when-module-security-is.patch @@ -1,4 +1,4 @@ -From 7d6415611934ce5224daf54c0883be87faa26517 Mon Sep 17 00:00:00 2001 +From a6699d9945c77a0458cf17411deee76c3572e6ac Mon Sep 17 00:00:00 2001 From: Matthew Garrett Date: Thu, 8 Mar 2012 10:35:59 -0500 Subject: [PATCH] x86: Lock down IO port access when module security is enabled diff --git a/x86-Restrict-MSR-access-when-module-loading-is-restr.patch b/x86-Restrict-MSR-access-when-module-loading-is-restr.patch index 6cec326d4..bfcf2d18e 100644 --- a/x86-Restrict-MSR-access-when-module-loading-is-restr.patch +++ b/x86-Restrict-MSR-access-when-module-loading-is-restr.patch @@ -1,4 +1,4 @@ -From d33a2b99a46d872c2a6c08c9766d109e0a8c987e Mon Sep 17 00:00:00 2001 +From 96dc73acad6638a3d373c3dc054ceaa4e33d9fb6 Mon Sep 17 00:00:00 2001 From: Matthew Garrett Date: Fri, 8 Feb 2013 11:12:13 -0800 Subject: [PATCH] x86: Restrict MSR access when module loading is restricted From d5eb8951d21de01921873e100743a52bae060e90 Mon Sep 17 00:00:00 2001 From: Vivek Goyal Date: Wed, 3 Sep 2014 15:46:01 -0400 Subject: [PATCH 57/67] config: Enable kexec bzImage signature verification New kexec syscall (kexec_file_load()) can perform bzimage signature verification. This will re-enable kexec/kdump on secureboot systems using new syscall. Currently kexec/kdump is disabled on secureboot systems. User space (kexec-tools) will be modifed to automatically detect that running system has secureboot enabled and use new syscall instead of old one. Signed-off-by: Vivek Goyal --- config-x86-generic | 3 ++- config-x86_64-generic | 3 +++ 2 files changed, 5 insertions(+), 1 deletion(-) diff --git a/config-x86-generic b/config-x86-generic index 1b1218a2a..17b96c7da 100644 --- a/config-x86-generic +++ b/config-x86-generic @@ -499,8 +499,9 @@ CONFIG_VMWARE_VMCI_VSOCKETS=m CONFIG_XZ_DEC_X86=y CONFIG_MPILIB=y -CONFIG_PKCS7_MESSAGE_PARSER=m +CONFIG_PKCS7_MESSAGE_PARSER=y # CONFIG_PKCS7_TEST_KEY is not set +CONFIG_SIGNED_PE_FILE_VERIFICATION=y CONFIG_SYSTEM_TRUSTED_KEYRING=y CONFIG_SYSTEM_BLACKLIST_KEYRING=y CONFIG_MODULE_SIG=y diff --git a/config-x86_64-generic b/config-x86_64-generic index f4177d544..a19011733 100644 --- a/config-x86_64-generic +++ b/config-x86_64-generic @@ -42,6 +42,9 @@ CONFIG_CGROUP_HUGETLB=y CONFIG_MEM_SOFT_DIRTY=y CONFIG_KEXEC_JUMP=y +CONFIG_KEXEC_FILE=y +CONFIG_KEXEC_VERIFY_SIG=y +CONFIG_KEXEC_BZIMAGE_VERIFY_SIG=y CONFIG_ACPI_HOTPLUG_MEMORY=y From 70fa09981c2cdd0e60f19fe702383b33d0b4bcf1 Mon Sep 17 00:00:00 2001 From: Josh Boyer Date: Thu, 4 Sep 2014 09:34:41 -0400 Subject: [PATCH 58/67] Linux v3.17-rc3-63-g44bf091f5089 - Enable kexec bzImage signature verification (from Vivek Goyal) - Add support for Wacom Cintiq Companion from Benjamin Tissoires (rhbz 1134969) --- ACPI-Limit-access-to-custom_method.patch | 2 +- ARM-tegra-usb-no-reset.patch | 2 +- Add-EFI-signature-data-types.patch | 2 +- ...signature-blob-parser-and-key-loader.patch | 2 +- ...tomatically-enforce-module-signature.patch | 2 +- Add-secure_modules-call.patch | 2 +- ...q-option-to-disable-secure-boot-mode.patch | 2 +- ...Add-support-for-the-Cintiq-Companion.patch | 47 +++++++++++++++++++ KEYS-Add-a-system-blacklist-keyring.patch | 2 +- ...t-certificates-from-UEFI-Secure-Boot.patch | 2 +- ...-Support-not-importing-certs-from-db.patch | 2 +- ...R-access-when-module-security-is-ena.patch | 2 +- ...-and-dev-kmem-when-module-loading-is.patch | 2 +- ...PI-video-change-acpi-video-brightnes.patch | 2 +- ..._rsdp-kernel-parameter-when-module-l.patch | 2 +- ...-new-models-to-the-use_native_backli.patch | 2 +- ...se-native-backlight-quirk-for-the-Th.patch | 2 +- ...se_native_backlight-quirk-for-HP-Pro.patch | 2 +- ...one-common-add-uart2_pins-uart4_pins.patch | 2 +- ...335x-bone-common-enable-and-use-i2c2.patch | 2 +- ...one-common-setup-default-pinmux-http.patch | 2 +- ...am335x-boneblack-add-cpu0-opp-points.patch | 2 +- ...am335x-boneblack-lcdc-add-panel-info.patch | 2 +- arm-i.MX6-Utilite-device-dtb.patch | 2 +- ...t-debugfs-interface-when-module-load.patch | 2 +- ath9k-rx-dma-stop-check.patch | 2 +- crash-driver.patch | 2 +- criu-no-expert.patch | 2 +- die-floppy-die.patch | 2 +- disable-i8042-check-on-apple-mac.patch | 2 +- disable-libdw-unwind-on-non-x86.patch | 2 +- drm-i915-hush-check-crtc-state.patch | 2 +- efi-Add-EFI_SECURE_BOOT-bit.patch | 2 +- ...ure-boot-if-shim-is-in-insecure-mode.patch | 2 +- ...ECURE_BOOT_SIG_ENFORCE-depend-on-EFI.patch | 2 +- ...able-in-a-signed-modules-environment.patch | 2 +- input-kill-stupid-messages.patch | 2 +- input-silence-i8042-noise.patch | 2 +- kbuild-AFTER_LINK.patch | 2 +- kernel.spec | 13 ++++- ...-runtime-if-the-kernel-enforces-modu.patch | 2 +- ...-CPUMASK_OFFSTACK-usable-without-deb.patch | 2 +- lis3-improve-handling-of-null-rate.patch | 2 +- ...nel-warning-when-removing-proc-entry.patch | 2 +- no-pcspkr-modalias.patch | 2 +- perf-install-trace-event-plugins.patch | 2 +- ...trl-single-must-be-initialized-early.patch | 2 +- ...dd-broken-acpi-video-quirk-for-NC210.patch | 2 +- ...validate_disk-prevent-NULL-ptr-deref.patch | 2 +- silence-fbcon-logo.patch | 2 +- sources | 2 +- ...Disable-watchdog-on-virtual-machines.patch | 2 +- ...-port-access-when-module-security-is.patch | 2 +- ...-access-when-module-loading-is-restr.patch | 2 +- 54 files changed, 111 insertions(+), 53 deletions(-) create mode 100644 HID-wacom-Add-support-for-the-Cintiq-Companion.patch diff --git a/ACPI-Limit-access-to-custom_method.patch b/ACPI-Limit-access-to-custom_method.patch index 493750b6a..dc5a6e8bc 100644 --- a/ACPI-Limit-access-to-custom_method.patch +++ b/ACPI-Limit-access-to-custom_method.patch @@ -1,4 +1,4 @@ -From 287c14f79a31e5700dfd966bee19393fb8600f95 Mon Sep 17 00:00:00 2001 +From dc77b73da5bfbf5116f7440399ce8f619cc7d75c Mon Sep 17 00:00:00 2001 From: Matthew Garrett Date: Fri, 9 Mar 2012 08:39:37 -0500 Subject: [PATCH] ACPI: Limit access to custom_method diff --git a/ARM-tegra-usb-no-reset.patch b/ARM-tegra-usb-no-reset.patch index 0a959ea96..283c878df 100644 --- a/ARM-tegra-usb-no-reset.patch +++ b/ARM-tegra-usb-no-reset.patch @@ -1,4 +1,4 @@ -From c2bc8f30956ca57912c12dfc939110bb41a23fe1 Mon Sep 17 00:00:00 2001 +From 26583db3e0cd71f9709e848d6190bc0e1082aeae Mon Sep 17 00:00:00 2001 From: Peter Robinson Date: Thu, 3 May 2012 20:27:11 +0100 Subject: [PATCH] ARM: tegra: usb no reset diff --git a/Add-EFI-signature-data-types.patch b/Add-EFI-signature-data-types.patch index 83f72b75b..6ab51dab9 100644 --- a/Add-EFI-signature-data-types.patch +++ b/Add-EFI-signature-data-types.patch @@ -1,4 +1,4 @@ -From 68cac301abcfd9af31cc01f19bca003d77697a3d Mon Sep 17 00:00:00 2001 +From a2498823fc93f10d8b269e659d7ea29d0e9fc6e0 Mon Sep 17 00:00:00 2001 From: Dave Howells Date: Tue, 23 Oct 2012 09:30:54 -0400 Subject: [PATCH] Add EFI signature data types diff --git a/Add-an-EFI-signature-blob-parser-and-key-loader.patch b/Add-an-EFI-signature-blob-parser-and-key-loader.patch index 2b627e83a..55b2bb8cc 100644 --- a/Add-an-EFI-signature-blob-parser-and-key-loader.patch +++ b/Add-an-EFI-signature-blob-parser-and-key-loader.patch @@ -1,4 +1,4 @@ -From c3815aadb2b2c5393213b0e1c409d4124a5b9f70 Mon Sep 17 00:00:00 2001 +From a77701e295b72e82c52575a67fa6c7dceecf03c7 Mon Sep 17 00:00:00 2001 From: Dave Howells Date: Tue, 23 Oct 2012 09:36:28 -0400 Subject: [PATCH] Add an EFI signature blob parser and key loader. diff --git a/Add-option-to-automatically-enforce-module-signature.patch b/Add-option-to-automatically-enforce-module-signature.patch index 19b923068..e041a1d32 100644 --- a/Add-option-to-automatically-enforce-module-signature.patch +++ b/Add-option-to-automatically-enforce-module-signature.patch @@ -1,4 +1,4 @@ -From 3d871b42cb099b12da11f1e99eb47955a8b3a4ed Mon Sep 17 00:00:00 2001 +From 946985d4bbf6b38afdc6fc3fd2f9be55fc3997d6 Mon Sep 17 00:00:00 2001 From: Matthew Garrett Date: Fri, 9 Aug 2013 18:36:30 -0400 Subject: [PATCH] Add option to automatically enforce module signatures when in diff --git a/Add-secure_modules-call.patch b/Add-secure_modules-call.patch index 373f31f9e..b9ee85300 100644 --- a/Add-secure_modules-call.patch +++ b/Add-secure_modules-call.patch @@ -1,4 +1,4 @@ -From d0f50f3f71ba8b2c98fbeb9f86f9b96f1d8ba7d3 Mon Sep 17 00:00:00 2001 +From ea3fcb4d40e86cac404047cbbd761c33c0c4715f Mon Sep 17 00:00:00 2001 From: Matthew Garrett Date: Fri, 9 Aug 2013 17:58:15 -0400 Subject: [PATCH] Add secure_modules() call diff --git a/Add-sysrq-option-to-disable-secure-boot-mode.patch b/Add-sysrq-option-to-disable-secure-boot-mode.patch index 1222b4dfe..f7b3c4840 100644 --- a/Add-sysrq-option-to-disable-secure-boot-mode.patch +++ b/Add-sysrq-option-to-disable-secure-boot-mode.patch @@ -1,4 +1,4 @@ -From fa0681f8b7c7a315fcce0fbb8acb4b828888cae0 Mon Sep 17 00:00:00 2001 +From a1e615ca16ad7804cf960db514944692bc962cc7 Mon Sep 17 00:00:00 2001 From: Kyle McMartin Date: Fri, 30 Aug 2013 09:28:51 -0400 Subject: [PATCH] Add sysrq option to disable secure boot mode diff --git a/HID-wacom-Add-support-for-the-Cintiq-Companion.patch b/HID-wacom-Add-support-for-the-Cintiq-Companion.patch new file mode 100644 index 000000000..538230e6d --- /dev/null +++ b/HID-wacom-Add-support-for-the-Cintiq-Companion.patch @@ -0,0 +1,47 @@ +From 129415b6c574aa4c3e04b0e623c09d7c4097c56c Mon Sep 17 00:00:00 2001 +From: Benjamin Tissoires +Date: Wed, 3 Sep 2014 15:43:25 -0400 +Subject: [PATCH] HID: wacom: Add support for the Cintiq Companion + +The Wacom Cintiq Companion shares the same sensor than the Cintiq +Companion Hybrid, with the exception of the different PIDs. + +Bugzilla: 1134969 +Upstream-status: Queued for 3.18 + +Signed-off-by: Benjamin Tissoires +--- + drivers/hid/wacom_wac.c | 10 ++++++++++ + 1 file changed, 10 insertions(+) + +diff --git a/drivers/hid/wacom_wac.c b/drivers/hid/wacom_wac.c +index aa6a08eb7ad6..c3cbbfb5811f 100644 +--- a/drivers/hid/wacom_wac.c ++++ b/drivers/hid/wacom_wac.c +@@ -2573,6 +2573,14 @@ static const struct wacom_features wacom_features_0x309 = + { "Wacom ISDv5 309", .type = WACOM_24HDT, /* Touch */ + .oVid = USB_VENDOR_ID_WACOM, .oPid = 0x0307, .touch_max = 10, + .check_for_hid_type = true, .hid_type = HID_TYPE_USBNONE }; ++static const struct wacom_features wacom_features_0x30A = ++ { "Wacom ISDv5 30A", 59352, 33648, 2047, 63, ++ CINTIQ_HYBRID, WACOM_INTUOS3_RES, WACOM_INTUOS3_RES, 200, 200, ++ .oVid = USB_VENDOR_ID_WACOM, .oPid = 0x30C }; ++static const struct wacom_features wacom_features_0x30C = ++ { "Wacom ISDv5 30C", .type = WACOM_24HDT, /* Touch */ ++ .oVid = USB_VENDOR_ID_WACOM, .oPid = 0x30A, .touch_max = 10, ++ .check_for_hid_type = true, .hid_type = HID_TYPE_USBNONE }; + + #define USB_DEVICE_WACOM(prod) \ + HID_DEVICE(BUS_USB, HID_GROUP_WACOM, USB_VENDOR_ID_WACOM, prod),\ +@@ -2708,6 +2716,8 @@ const struct hid_device_id wacom_ids[] = { + { USB_DEVICE_WACOM(0x304) }, + { USB_DEVICE_WACOM(0x307) }, + { USB_DEVICE_WACOM(0x309) }, ++ { USB_DEVICE_WACOM(0x30A) }, ++ { USB_DEVICE_WACOM(0x30C) }, + { USB_DEVICE_WACOM(0x30E) }, + { USB_DEVICE_WACOM(0x314) }, + { USB_DEVICE_WACOM(0x315) }, +-- +1.9.3 + diff --git a/KEYS-Add-a-system-blacklist-keyring.patch b/KEYS-Add-a-system-blacklist-keyring.patch index 1ff3884c3..3233e2521 100644 --- a/KEYS-Add-a-system-blacklist-keyring.patch +++ b/KEYS-Add-a-system-blacklist-keyring.patch @@ -1,4 +1,4 @@ -From f415fb4f33f6dd3dc49b927500dc5d5e73158466 Mon Sep 17 00:00:00 2001 +From 80d48cbf9f5ed2b5d6bd50432f424510379d8c74 Mon Sep 17 00:00:00 2001 From: Josh Boyer Date: Fri, 26 Oct 2012 12:36:24 -0400 Subject: [PATCH] KEYS: Add a system blacklist keyring diff --git a/MODSIGN-Import-certificates-from-UEFI-Secure-Boot.patch b/MODSIGN-Import-certificates-from-UEFI-Secure-Boot.patch index 41b964299..ee5627497 100644 --- a/MODSIGN-Import-certificates-from-UEFI-Secure-Boot.patch +++ b/MODSIGN-Import-certificates-from-UEFI-Secure-Boot.patch @@ -1,4 +1,4 @@ -From b065c62964f8ea936a0f7c109f85a7e46cf6f314 Mon Sep 17 00:00:00 2001 +From 0a1853d35a4c09a1075be56586f7020269bb3314 Mon Sep 17 00:00:00 2001 From: Josh Boyer Date: Fri, 26 Oct 2012 12:42:16 -0400 Subject: [PATCH] MODSIGN: Import certificates from UEFI Secure Boot diff --git a/MODSIGN-Support-not-importing-certs-from-db.patch b/MODSIGN-Support-not-importing-certs-from-db.patch index 6436b05cd..081e3572c 100644 --- a/MODSIGN-Support-not-importing-certs-from-db.patch +++ b/MODSIGN-Support-not-importing-certs-from-db.patch @@ -1,4 +1,4 @@ -From 7027b2dc52663dad63162a623cd14cfe179ab11a Mon Sep 17 00:00:00 2001 +From 6d2fdd0ff8e7bdd8a224f3c6bdd4e04fccc40610 Mon Sep 17 00:00:00 2001 From: Josh Boyer Date: Thu, 3 Oct 2013 10:14:23 -0400 Subject: [PATCH] MODSIGN: Support not importing certs from db diff --git a/PCI-Lock-down-BAR-access-when-module-security-is-ena.patch b/PCI-Lock-down-BAR-access-when-module-security-is-ena.patch index 756d7925a..1ef116e84 100644 --- a/PCI-Lock-down-BAR-access-when-module-security-is-ena.patch +++ b/PCI-Lock-down-BAR-access-when-module-security-is-ena.patch @@ -1,4 +1,4 @@ -From d6d6bc8fa4ae736c4de340b2fba299a8b5b63975 Mon Sep 17 00:00:00 2001 +From 6410234483644d9ed9e754d9821b2ed9f24cb7bc Mon Sep 17 00:00:00 2001 From: Matthew Garrett Date: Thu, 8 Mar 2012 10:10:38 -0500 Subject: [PATCH] PCI: Lock down BAR access when module security is enabled diff --git a/Restrict-dev-mem-and-dev-kmem-when-module-loading-is.patch b/Restrict-dev-mem-and-dev-kmem-when-module-loading-is.patch index bd3676ebb..24a1e9c29 100644 --- a/Restrict-dev-mem-and-dev-kmem-when-module-loading-is.patch +++ b/Restrict-dev-mem-and-dev-kmem-when-module-loading-is.patch @@ -1,4 +1,4 @@ -From a1e504149d59a845b5743d58eabf2c7cd2c636f6 Mon Sep 17 00:00:00 2001 +From 3003f599ca65e89abbbfcd2cfef228af8213ee88 Mon Sep 17 00:00:00 2001 From: Matthew Garrett Date: Fri, 9 Mar 2012 09:28:15 -0500 Subject: [PATCH] Restrict /dev/mem and /dev/kmem when module loading is diff --git a/Revert-Revert-ACPI-video-change-acpi-video-brightnes.patch b/Revert-Revert-ACPI-video-change-acpi-video-brightnes.patch index 4e2dcc9db..ca07b98be 100644 --- a/Revert-Revert-ACPI-video-change-acpi-video-brightnes.patch +++ b/Revert-Revert-ACPI-video-change-acpi-video-brightnes.patch @@ -1,4 +1,4 @@ -From f064b5059e404b6c0c04f420f477adc9106d8bf7 Mon Sep 17 00:00:00 2001 +From acc03ada236e2ec4eec62271df52fd39f97fbecc Mon Sep 17 00:00:00 2001 From: Josh Boyer Date: Mon, 28 Jul 2014 12:59:48 -0400 Subject: [PATCH] Revert "Revert "ACPI / video: change acpi-video diff --git a/acpi-Ignore-acpi_rsdp-kernel-parameter-when-module-l.patch b/acpi-Ignore-acpi_rsdp-kernel-parameter-when-module-l.patch index 9994bb706..c70153056 100644 --- a/acpi-Ignore-acpi_rsdp-kernel-parameter-when-module-l.patch +++ b/acpi-Ignore-acpi_rsdp-kernel-parameter-when-module-l.patch @@ -1,4 +1,4 @@ -From 0f16aea72c0049ea05d51f16383413619b6dbbbc Mon Sep 17 00:00:00 2001 +From b46d1094a9e2f858f2bb829b9137c41604265faa Mon Sep 17 00:00:00 2001 From: Josh Boyer Date: Mon, 25 Jun 2012 19:57:30 -0400 Subject: [PATCH] acpi: Ignore acpi_rsdp kernel parameter when module loading diff --git a/acpi-video-Add-4-new-models-to-the-use_native_backli.patch b/acpi-video-Add-4-new-models-to-the-use_native_backli.patch index 5a8b890a5..6a6dc26b6 100644 --- a/acpi-video-Add-4-new-models-to-the-use_native_backli.patch +++ b/acpi-video-Add-4-new-models-to-the-use_native_backli.patch @@ -1,4 +1,4 @@ -From 1b4966e97c490a6b6933940d577c9116d4bd091d Mon Sep 17 00:00:00 2001 +From 6eb9d6faee76582553f318a2678b42424f2522c5 Mon Sep 17 00:00:00 2001 From: Hans de Goede Date: Wed, 30 Apr 2014 15:24:19 +0200 Subject: [PATCH] acpi-video: Add 4 new models to the use_native_backlight dmi diff --git a/acpi-video-Add-use-native-backlight-quirk-for-the-Th.patch b/acpi-video-Add-use-native-backlight-quirk-for-the-Th.patch index 07e2ce542..82b3ebf74 100644 --- a/acpi-video-Add-use-native-backlight-quirk-for-the-Th.patch +++ b/acpi-video-Add-use-native-backlight-quirk-for-the-Th.patch @@ -1,4 +1,4 @@ -From 6c14fbdc3758fc10c7004a4b6799c96149c07064 Mon Sep 17 00:00:00 2001 +From 0d4da27647e5d132d6065489c2f369eb79a06486 Mon Sep 17 00:00:00 2001 From: Hans de Goede Date: Mon, 2 Jun 2014 17:41:10 +0200 Subject: [PATCH] acpi-video: Add use native backlight quirk for the ThinkPad diff --git a/acpi-video-Add-use_native_backlight-quirk-for-HP-Pro.patch b/acpi-video-Add-use_native_backlight-quirk-for-HP-Pro.patch index 93e7ff1b0..a61b428cd 100644 --- a/acpi-video-Add-use_native_backlight-quirk-for-HP-Pro.patch +++ b/acpi-video-Add-use_native_backlight-quirk-for-HP-Pro.patch @@ -1,4 +1,4 @@ -From 36d1297eb1d2d7286dade687d113e78b481df695 Mon Sep 17 00:00:00 2001 +From 11f249c97a7a3031d083fb1c64c61801b7dba1f7 Mon Sep 17 00:00:00 2001 From: Hans de Goede Date: Mon, 2 Jun 2014 17:41:11 +0200 Subject: [PATCH] acpi-video: Add use_native_backlight quirk for HP ProBook diff --git a/arm-dts-am335x-bone-common-add-uart2_pins-uart4_pins.patch b/arm-dts-am335x-bone-common-add-uart2_pins-uart4_pins.patch index de3db0ae0..9aea367da 100644 --- a/arm-dts-am335x-bone-common-add-uart2_pins-uart4_pins.patch +++ b/arm-dts-am335x-bone-common-add-uart2_pins-uart4_pins.patch @@ -1,4 +1,4 @@ -From 9b6cd1c7dc2e48b990c8afcc108ba42ed948864d Mon Sep 17 00:00:00 2001 +From 486f9c971bb10d73ec1b8f88a6a0214a4c23bf60 Mon Sep 17 00:00:00 2001 From: Robert Nelson Date: Thu, 13 Mar 2014 14:18:52 -0500 Subject: [PATCH] arm: dts: am335x-bone-common: add diff --git a/arm-dts-am335x-bone-common-enable-and-use-i2c2.patch b/arm-dts-am335x-bone-common-enable-and-use-i2c2.patch index 6c7107b8a..723a56fd8 100644 --- a/arm-dts-am335x-bone-common-enable-and-use-i2c2.patch +++ b/arm-dts-am335x-bone-common-enable-and-use-i2c2.patch @@ -1,4 +1,4 @@ -From a04045aa071682d4e7041b31fcc845fda66c655a Mon Sep 17 00:00:00 2001 +From fdea0716b9bc74a492b537ddb7ecf7c75c8c9559 Mon Sep 17 00:00:00 2001 From: Robert Nelson Date: Tue, 31 Dec 2013 11:17:45 -0600 Subject: [PATCH] arm: dts: am335x-bone-common: enable and use i2c2 diff --git a/arm-dts-am335x-bone-common-setup-default-pinmux-http.patch b/arm-dts-am335x-bone-common-setup-default-pinmux-http.patch index 661c2bc8d..3919b5a47 100644 --- a/arm-dts-am335x-bone-common-setup-default-pinmux-http.patch +++ b/arm-dts-am335x-bone-common-setup-default-pinmux-http.patch @@ -1,4 +1,4 @@ -From 03495dc36a0c77cba6c9a46d8a718ac789d5f88d Mon Sep 17 00:00:00 2001 +From 134958b7c7351c78ad9c4f8f280cefb0f5639197 Mon Sep 17 00:00:00 2001 From: Robert Nelson Date: Tue, 31 Dec 2013 14:18:00 -0600 Subject: [PATCH] arm: dts: am335x-bone-common: setup default pinmux diff --git a/arm-dts-am335x-boneblack-add-cpu0-opp-points.patch b/arm-dts-am335x-boneblack-add-cpu0-opp-points.patch index 3e340ab5e..499a10a8b 100644 --- a/arm-dts-am335x-boneblack-add-cpu0-opp-points.patch +++ b/arm-dts-am335x-boneblack-add-cpu0-opp-points.patch @@ -1,4 +1,4 @@ -From 9fadc8c36f361b489122f74fde6f618d8eee046d Mon Sep 17 00:00:00 2001 +From 461c55548d8676917dd5424cc7f2b7459e8a62c1 Mon Sep 17 00:00:00 2001 From: Robert Nelson Date: Fri, 27 Dec 2013 13:14:19 -0600 Subject: [PATCH] arm: dts: am335x-boneblack: add cpu0 opp points diff --git a/arm-dts-am335x-boneblack-lcdc-add-panel-info.patch b/arm-dts-am335x-boneblack-lcdc-add-panel-info.patch index c934036b3..d41e673a5 100644 --- a/arm-dts-am335x-boneblack-lcdc-add-panel-info.patch +++ b/arm-dts-am335x-boneblack-lcdc-add-panel-info.patch @@ -1,4 +1,4 @@ -From 3c737111497e3aba012d2860f1b3ab704125fea7 Mon Sep 17 00:00:00 2001 +From 8b577cc5cab12039ae052f55d133bba9f5133321 Mon Sep 17 00:00:00 2001 From: Robert Nelson Date: Fri, 27 Dec 2013 13:05:09 -0600 Subject: [PATCH] arm: dts: am335x-boneblack: lcdc add panel-info diff --git a/arm-i.MX6-Utilite-device-dtb.patch b/arm-i.MX6-Utilite-device-dtb.patch index 683935627..99e41e260 100644 --- a/arm-i.MX6-Utilite-device-dtb.patch +++ b/arm-i.MX6-Utilite-device-dtb.patch @@ -1,4 +1,4 @@ -From 477a4e0a9f9f90895c12358f0604f63746786c2c Mon Sep 17 00:00:00 2001 +From 58548a5bd385bfbfb33d5bbec7bbaa14f43c39aa Mon Sep 17 00:00:00 2001 From: Peter Robinson Date: Fri, 11 Jul 2014 00:10:56 +0100 Subject: [PATCH] arm: i.MX6 Utilite device dtb diff --git a/asus-wmi-Restrict-debugfs-interface-when-module-load.patch b/asus-wmi-Restrict-debugfs-interface-when-module-load.patch index f069aba2c..9a428365d 100644 --- a/asus-wmi-Restrict-debugfs-interface-when-module-load.patch +++ b/asus-wmi-Restrict-debugfs-interface-when-module-load.patch @@ -1,4 +1,4 @@ -From 3f167eb691db770de956687fb271e62d13d35bdf Mon Sep 17 00:00:00 2001 +From 041ca2baa3e99eacb3c6bb6750e4478c0f95c798 Mon Sep 17 00:00:00 2001 From: Matthew Garrett Date: Fri, 9 Mar 2012 08:46:50 -0500 Subject: [PATCH] asus-wmi: Restrict debugfs interface when module loading is diff --git a/ath9k-rx-dma-stop-check.patch b/ath9k-rx-dma-stop-check.patch index a07a07160..21961d1c4 100644 --- a/ath9k-rx-dma-stop-check.patch +++ b/ath9k-rx-dma-stop-check.patch @@ -1,4 +1,4 @@ -From 329a3dec913f38b7c2bd20b9e56fd1e913e61f63 Mon Sep 17 00:00:00 2001 +From 48f1529e19c785297bf827b81e8d90623099b2c8 Mon Sep 17 00:00:00 2001 From: "kernel-team@fedoraproject.org" Date: Wed, 6 Feb 2013 09:57:47 -0500 Subject: [PATCH] ath9k: rx dma stop check diff --git a/crash-driver.patch b/crash-driver.patch index 155a86a9b..a50cf05cc 100644 --- a/crash-driver.patch +++ b/crash-driver.patch @@ -1,4 +1,4 @@ -From 92288dc98f84a5b993c10a16c71279f38b74d540 Mon Sep 17 00:00:00 2001 +From 40c8ceb6484acdf07f57571af0f13756fa3d94cf Mon Sep 17 00:00:00 2001 From: Dave Anderson Date: Tue, 26 Nov 2013 12:42:46 -0500 Subject: [PATCH] crash-driver diff --git a/criu-no-expert.patch b/criu-no-expert.patch index b876e4aea..b583d392e 100644 --- a/criu-no-expert.patch +++ b/criu-no-expert.patch @@ -1,4 +1,4 @@ -From 99ec403ff98017b8cf3834010fff6f5eb2013f13 Mon Sep 17 00:00:00 2001 +From 41bf2cc2663c8a918c6ca239f81a94d89cca3f3f Mon Sep 17 00:00:00 2001 From: "kernel-team@fedoraproject.org" Date: Wed, 30 Jan 2013 10:55:31 -0500 Subject: [PATCH] criu: no expert diff --git a/die-floppy-die.patch b/die-floppy-die.patch index 8f6096bea..3aa4f085d 100644 --- a/die-floppy-die.patch +++ b/die-floppy-die.patch @@ -1,4 +1,4 @@ -From 72ad7253f4c7df3d8fa92130efed1d511db804b9 Mon Sep 17 00:00:00 2001 +From 95af3cf8ba33fb3de02d44e0612f2156fb9a478a Mon Sep 17 00:00:00 2001 From: Kyle McMartin Date: Tue, 30 Mar 2010 00:04:29 -0400 Subject: [PATCH] die-floppy-die diff --git a/disable-i8042-check-on-apple-mac.patch b/disable-i8042-check-on-apple-mac.patch index 97e5964f2..40b02b07e 100644 --- a/disable-i8042-check-on-apple-mac.patch +++ b/disable-i8042-check-on-apple-mac.patch @@ -1,4 +1,4 @@ -From 8e3b76c3f389940bd4fbc05d59a7a391c4a9123e Mon Sep 17 00:00:00 2001 +From 8833cca7a4beabc50e29672e3c6de2f9306df961 Mon Sep 17 00:00:00 2001 From: Bastien Nocera Date: Thu, 20 May 2010 10:30:31 -0400 Subject: [PATCH] disable i8042 check on apple mac diff --git a/disable-libdw-unwind-on-non-x86.patch b/disable-libdw-unwind-on-non-x86.patch index 0b6d1ce12..474ab7448 100644 --- a/disable-libdw-unwind-on-non-x86.patch +++ b/disable-libdw-unwind-on-non-x86.patch @@ -1,4 +1,4 @@ -From 5062ce2db8fe552db6e6fa5dce0adfe4a817a394 Mon Sep 17 00:00:00 2001 +From ba0fe9966bca51780f2e8b004ae898fe246f9b10 Mon Sep 17 00:00:00 2001 From: "kernel-team@fedoraproject.org" Date: Fri, 18 Apr 2014 06:58:29 -0400 Subject: [PATCH] disable libdw unwind on non-x86 diff --git a/drm-i915-hush-check-crtc-state.patch b/drm-i915-hush-check-crtc-state.patch index c727acdaa..8567ef446 100644 --- a/drm-i915-hush-check-crtc-state.patch +++ b/drm-i915-hush-check-crtc-state.patch @@ -1,4 +1,4 @@ -From de32530f8cd70d2b48777e71fd3bf28b5f1a8b61 Mon Sep 17 00:00:00 2001 +From 7b3fcf1843b29e972cf8519f1113fddc2ae42108 Mon Sep 17 00:00:00 2001 From: Adam Jackson Date: Wed, 13 Nov 2013 10:17:24 -0500 Subject: [PATCH] drm/i915: hush check crtc state diff --git a/efi-Add-EFI_SECURE_BOOT-bit.patch b/efi-Add-EFI_SECURE_BOOT-bit.patch index 3e60790e6..2fbdf597c 100644 --- a/efi-Add-EFI_SECURE_BOOT-bit.patch +++ b/efi-Add-EFI_SECURE_BOOT-bit.patch @@ -1,4 +1,4 @@ -From 9b9311598372a8bee42cb1715e47079deb012b5a Mon Sep 17 00:00:00 2001 +From 77ff832ad804a024f74e7ae179194cf092f64035 Mon Sep 17 00:00:00 2001 From: Josh Boyer Date: Tue, 27 Aug 2013 13:33:03 -0400 Subject: [PATCH] efi: Add EFI_SECURE_BOOT bit diff --git a/efi-Disable-secure-boot-if-shim-is-in-insecure-mode.patch b/efi-Disable-secure-boot-if-shim-is-in-insecure-mode.patch index 09459cce0..d4498eefb 100644 --- a/efi-Disable-secure-boot-if-shim-is-in-insecure-mode.patch +++ b/efi-Disable-secure-boot-if-shim-is-in-insecure-mode.patch @@ -1,4 +1,4 @@ -From 73707d8473ffc415905366ab6b9d953040e6b5b6 Mon Sep 17 00:00:00 2001 +From 0af5b13372d0410d044c500896ec236d698065ff Mon Sep 17 00:00:00 2001 From: Josh Boyer Date: Tue, 5 Feb 2013 19:25:05 -0500 Subject: [PATCH] efi: Disable secure boot if shim is in insecure mode diff --git a/efi-Make-EFI_SECURE_BOOT_SIG_ENFORCE-depend-on-EFI.patch b/efi-Make-EFI_SECURE_BOOT_SIG_ENFORCE-depend-on-EFI.patch index 4c1233322..bda51e212 100644 --- a/efi-Make-EFI_SECURE_BOOT_SIG_ENFORCE-depend-on-EFI.patch +++ b/efi-Make-EFI_SECURE_BOOT_SIG_ENFORCE-depend-on-EFI.patch @@ -1,4 +1,4 @@ -From fa77bd0d38252f3b2974dfe7e23ecfb4e5041848 Mon Sep 17 00:00:00 2001 +From 983005b8d92ea153bde51b4d69df6b3f29ecdbac Mon Sep 17 00:00:00 2001 From: Josh Boyer Date: Tue, 27 Aug 2013 13:28:43 -0400 Subject: [PATCH] efi: Make EFI_SECURE_BOOT_SIG_ENFORCE depend on EFI diff --git a/hibernate-Disable-in-a-signed-modules-environment.patch b/hibernate-Disable-in-a-signed-modules-environment.patch index bfb00e665..26152a407 100644 --- a/hibernate-Disable-in-a-signed-modules-environment.patch +++ b/hibernate-Disable-in-a-signed-modules-environment.patch @@ -1,4 +1,4 @@ -From 40549654b2a921e5b50dd4480641fb541a6df9fb Mon Sep 17 00:00:00 2001 +From 97a4a5d22dab7831c9603b766a873d51ab160735 Mon Sep 17 00:00:00 2001 From: Josh Boyer Date: Fri, 20 Jun 2014 08:53:24 -0400 Subject: [PATCH] hibernate: Disable in a signed modules environment diff --git a/input-kill-stupid-messages.patch b/input-kill-stupid-messages.patch index dda4ffc8c..6c059155c 100644 --- a/input-kill-stupid-messages.patch +++ b/input-kill-stupid-messages.patch @@ -1,4 +1,4 @@ -From 219e0d6c70a867645d5a49db6ce65160cbe049fd Mon Sep 17 00:00:00 2001 +From 1907fa5c297cd2347204cf712121d3ef8c9ce270 Mon Sep 17 00:00:00 2001 From: "kernel-team@fedoraproject.org" Date: Thu, 29 Jul 2010 16:46:31 -0700 Subject: [PATCH] input: kill stupid messages diff --git a/input-silence-i8042-noise.patch b/input-silence-i8042-noise.patch index d714cb44a..5d15f85d6 100644 --- a/input-silence-i8042-noise.patch +++ b/input-silence-i8042-noise.patch @@ -1,4 +1,4 @@ -From 64168b9e70630d3bedaaf029fb5a5461db050f7b Mon Sep 17 00:00:00 2001 +From c7de30422357140281918d2db4543654a08cd77f Mon Sep 17 00:00:00 2001 From: Peter Jones Date: Thu, 25 Sep 2008 16:23:33 -0400 Subject: [PATCH] input: silence i8042 noise diff --git a/kbuild-AFTER_LINK.patch b/kbuild-AFTER_LINK.patch index 3a0a5f0c6..89acaa58c 100644 --- a/kbuild-AFTER_LINK.patch +++ b/kbuild-AFTER_LINK.patch @@ -1,4 +1,4 @@ -From 59d7771520dfbd26aff1acbf420654824449b091 Mon Sep 17 00:00:00 2001 +From e487a0e938cef45db2a899996e499db4433f76fd Mon Sep 17 00:00:00 2001 From: Roland McGrath Date: Mon, 6 Oct 2008 23:03:03 -0700 Subject: [PATCH] kbuild: AFTER_LINK diff --git a/kernel.spec b/kernel.spec index 880b79cd4..61da94405 100644 --- a/kernel.spec +++ b/kernel.spec @@ -69,7 +69,7 @@ Summary: The Linux kernel # The rc snapshot level %define rcrev 3 # The git snapshot level -%define gitrev 1 +%define gitrev 2 # Set rpm version accordingly %define rpmversion 3.%{upstream_sublevel}.0 %endif @@ -649,6 +649,9 @@ Patch26014: acpi-video-Add-use_native_backlight-quirk-for-HP-Pro.patch #rhbz 1132368 Patch26015: nfs-fix-kernel-warning-when-removing-proc-entry.patch +#rhbz 1134969 +Patch26016: HID-wacom-Add-support-for-the-Cintiq-Companion.patch + # git clone ssh://git.fedorahosted.org/git/kernel-arm64.git, git diff master...devel Patch30000: kernel-arm64.patch @@ -1383,6 +1386,9 @@ ApplyPatch acpi-video-Add-use_native_backlight-quirk-for-HP-Pro.patch #rhbz 1132368 ApplyPatch nfs-fix-kernel-warning-when-removing-proc-entry.patch +#rhbz 1134969 +ApplyPatch HID-wacom-Add-support-for-the-Cintiq-Companion.patch + %if 0%{?aarch64patches} ApplyPatch kernel-arm64.patch %ifnarch aarch64 # this is stupid, but i want to notice before secondary koji does. @@ -2259,6 +2265,11 @@ fi # ||----w | # || || %changelog +* Thu Sep 04 2014 Josh Boyer - 3.17.0-0.rc3.git2.1 +- Linux v3.17-rc3-63-g44bf091f5089 +- Enable kexec bzImage signature verification (from Vivek Goyal) +- Add support for Wacom Cintiq Companion from Benjamin Tissoires (rhbz 1134969) + * Wed Sep 03 2014 Josh Boyer - 3.17.0-0.rc3.git1.1 - Linux v3.17-rc3-16-g955837d8f50e - Reenable debugging options. diff --git a/kexec-Disable-at-runtime-if-the-kernel-enforces-modu.patch b/kexec-Disable-at-runtime-if-the-kernel-enforces-modu.patch index 6ea05fc82..1c1d8e021 100644 --- a/kexec-Disable-at-runtime-if-the-kernel-enforces-modu.patch +++ b/kexec-Disable-at-runtime-if-the-kernel-enforces-modu.patch @@ -1,4 +1,4 @@ -From 3ac5f77a247fdca3109ae3fabd4d09147d261af1 Mon Sep 17 00:00:00 2001 +From b59327530da0fee901f3cc19b5329861d1d2ec8f Mon Sep 17 00:00:00 2001 From: Matthew Garrett Date: Fri, 9 Aug 2013 03:33:56 -0400 Subject: [PATCH] kexec: Disable at runtime if the kernel enforces module diff --git a/lib-cpumask-Make-CPUMASK_OFFSTACK-usable-without-deb.patch b/lib-cpumask-Make-CPUMASK_OFFSTACK-usable-without-deb.patch index 270361749..3470768bd 100644 --- a/lib-cpumask-Make-CPUMASK_OFFSTACK-usable-without-deb.patch +++ b/lib-cpumask-Make-CPUMASK_OFFSTACK-usable-without-deb.patch @@ -1,4 +1,4 @@ -From 5577f2df67022947de638d70ec85ab2aa72cdf53 Mon Sep 17 00:00:00 2001 +From dc01deda754fede78d22c690b08d12f53d856ae8 Mon Sep 17 00:00:00 2001 From: Josh Boyer Date: Mon, 11 Nov 2013 08:39:16 -0500 Subject: [PATCH] lib/cpumask: Make CPUMASK_OFFSTACK usable without debug diff --git a/lis3-improve-handling-of-null-rate.patch b/lis3-improve-handling-of-null-rate.patch index bab004c03..239d26eaa 100644 --- a/lis3-improve-handling-of-null-rate.patch +++ b/lis3-improve-handling-of-null-rate.patch @@ -1,4 +1,4 @@ -From 196f71d4971bc7e5798ab5e3838d729727d94fd8 Mon Sep 17 00:00:00 2001 +From f2c30c105044a5fb1bebcf5a236e0f26d3c569a8 Mon Sep 17 00:00:00 2001 From: =?UTF-8?q?=C3=89ric=20Piel?= Date: Thu, 3 Nov 2011 16:22:40 +0100 Subject: [PATCH] lis3: improve handling of null rate diff --git a/nfs-fix-kernel-warning-when-removing-proc-entry.patch b/nfs-fix-kernel-warning-when-removing-proc-entry.patch index 7b42ee50d..384ae1d73 100644 --- a/nfs-fix-kernel-warning-when-removing-proc-entry.patch +++ b/nfs-fix-kernel-warning-when-removing-proc-entry.patch @@ -1,4 +1,4 @@ -From 92f083ebb73efd152508fd7b10f81765c1f0355b Mon Sep 17 00:00:00 2001 +From 927bdc148961632cb7d850037e297ae54d82cf29 Mon Sep 17 00:00:00 2001 From: Cong Wang Date: Sat, 16 Aug 2014 12:36:46 -0700 Subject: [PATCH] nfs: fix kernel warning when removing proc entry diff --git a/no-pcspkr-modalias.patch b/no-pcspkr-modalias.patch index f8cbdeaa4..8518bbf39 100644 --- a/no-pcspkr-modalias.patch +++ b/no-pcspkr-modalias.patch @@ -1,4 +1,4 @@ -From adcbfc69d013d33c181be8275216d905c60db974 Mon Sep 17 00:00:00 2001 +From 902cb5d460ef198e622e5e8fbdda9177122147a9 Mon Sep 17 00:00:00 2001 From: "kernel-team@fedoraproject.org" Date: Thu, 29 Jul 2010 16:46:31 -0700 Subject: [PATCH] no pcspkr modalias diff --git a/perf-install-trace-event-plugins.patch b/perf-install-trace-event-plugins.patch index 9b1b6714e..7d7b46829 100644 --- a/perf-install-trace-event-plugins.patch +++ b/perf-install-trace-event-plugins.patch @@ -1,4 +1,4 @@ -From b2fd502c48b25d0bfa33caedc9f1bc971163bded Mon Sep 17 00:00:00 2001 +From b344b8f9ab2455f1f652101226b5781ee0588d01 Mon Sep 17 00:00:00 2001 From: Kyle McMartin Date: Mon, 2 Jun 2014 15:11:01 -0400 Subject: [PATCH] perf: install trace-event plugins diff --git a/pinctrl-pinctrl-single-must-be-initialized-early.patch b/pinctrl-pinctrl-single-must-be-initialized-early.patch index 80d92c8b2..d6bf49303 100644 --- a/pinctrl-pinctrl-single-must-be-initialized-early.patch +++ b/pinctrl-pinctrl-single-must-be-initialized-early.patch @@ -1,4 +1,4 @@ -From f7ab191a76d828dee9997c1cdc59e5f58d7fb554 Mon Sep 17 00:00:00 2001 +From d4ed30a7350a42778d9bf1c940382bfd84199ddb Mon Sep 17 00:00:00 2001 From: Pantelis Antoniou Date: Sat, 15 Sep 2012 12:00:41 +0300 Subject: [PATCH] pinctrl: pinctrl-single must be initialized early. diff --git a/samsung-laptop-Add-broken-acpi-video-quirk-for-NC210.patch b/samsung-laptop-Add-broken-acpi-video-quirk-for-NC210.patch index cf04d7f89..ebe368895 100644 --- a/samsung-laptop-Add-broken-acpi-video-quirk-for-NC210.patch +++ b/samsung-laptop-Add-broken-acpi-video-quirk-for-NC210.patch @@ -1,4 +1,4 @@ -From 75c7a3fa53c1cd29ff5323d7a7f6aa38fcb4d57e Mon Sep 17 00:00:00 2001 +From acb6438287a57fbbd76f0aec94df08559a97983a Mon Sep 17 00:00:00 2001 From: Hans de Goede Date: Mon, 2 Jun 2014 17:40:59 +0200 Subject: [PATCH] samsung-laptop: Add broken-acpi-video quirk for NC210/NC110 diff --git a/scsi-sd_revalidate_disk-prevent-NULL-ptr-deref.patch b/scsi-sd_revalidate_disk-prevent-NULL-ptr-deref.patch index 14d014dda..dfb7a6228 100644 --- a/scsi-sd_revalidate_disk-prevent-NULL-ptr-deref.patch +++ b/scsi-sd_revalidate_disk-prevent-NULL-ptr-deref.patch @@ -1,4 +1,4 @@ -From 943ed7101acc57c212274c06c2667846f08b2a3d Mon Sep 17 00:00:00 2001 +From 17026319cbcf3fad6314d19fca87be949d16cb59 Mon Sep 17 00:00:00 2001 From: "kernel-team@fedoraproject.org" Date: Fri, 10 Feb 2012 14:56:13 -0500 Subject: [PATCH] scsi: sd_revalidate_disk prevent NULL ptr deref diff --git a/silence-fbcon-logo.patch b/silence-fbcon-logo.patch index 4905e3127..867e55848 100644 --- a/silence-fbcon-logo.patch +++ b/silence-fbcon-logo.patch @@ -1,4 +1,4 @@ -From bb241aca8ec54e78779c7a0f9a6efed36a3d02e1 Mon Sep 17 00:00:00 2001 +From 303fbcffee2269b2b8e90f71a5e2653578d83f2b Mon Sep 17 00:00:00 2001 From: "kernel-team@fedoraproject.org" Date: Thu, 29 Jul 2010 16:46:31 -0700 Subject: [PATCH] silence fbcon logo diff --git a/sources b/sources index d5e418cc2..463d7fbf5 100644 --- a/sources +++ b/sources @@ -1,4 +1,4 @@ 5c569ed649a0c9711879f333e90c5386 linux-3.16.tar.xz 49868ce6467b35cd9ffea1120d129462 perf-man-3.16.tar.gz 9360091bae2a8ef967014ba3932fd763 patch-3.17-rc3.xz -ad5d12914e9a4def19fe02f0e48c5239 patch-3.17-rc3-git1.xz +af6143ab6d33eac1b894729b6fd7566a patch-3.17-rc3-git2.xz diff --git a/watchdog-Disable-watchdog-on-virtual-machines.patch b/watchdog-Disable-watchdog-on-virtual-machines.patch index 5261b0097..9d1b6bbba 100644 --- a/watchdog-Disable-watchdog-on-virtual-machines.patch +++ b/watchdog-Disable-watchdog-on-virtual-machines.patch @@ -1,4 +1,4 @@ -From b9b786546b1321f25dd8215f144f31161a033929 Mon Sep 17 00:00:00 2001 +From 51090cc66fca53e00f678fb72586355b379de91f Mon Sep 17 00:00:00 2001 From: Dave Jones Date: Tue, 24 Jun 2014 08:43:34 -0400 Subject: [PATCH] watchdog: Disable watchdog on virtual machines. diff --git a/x86-Lock-down-IO-port-access-when-module-security-is.patch b/x86-Lock-down-IO-port-access-when-module-security-is.patch index ecbdc2f21..6fd08f19f 100644 --- a/x86-Lock-down-IO-port-access-when-module-security-is.patch +++ b/x86-Lock-down-IO-port-access-when-module-security-is.patch @@ -1,4 +1,4 @@ -From a6699d9945c77a0458cf17411deee76c3572e6ac Mon Sep 17 00:00:00 2001 +From 61815e36a2428ff8d4980f9e68a9a9a2b35d002e Mon Sep 17 00:00:00 2001 From: Matthew Garrett Date: Thu, 8 Mar 2012 10:35:59 -0500 Subject: [PATCH] x86: Lock down IO port access when module security is enabled diff --git a/x86-Restrict-MSR-access-when-module-loading-is-restr.patch b/x86-Restrict-MSR-access-when-module-loading-is-restr.patch index bfcf2d18e..ed3ac350f 100644 --- a/x86-Restrict-MSR-access-when-module-loading-is-restr.patch +++ b/x86-Restrict-MSR-access-when-module-loading-is-restr.patch @@ -1,4 +1,4 @@ -From 96dc73acad6638a3d373c3dc054ceaa4e33d9fb6 Mon Sep 17 00:00:00 2001 +From 8fa926f750060fe6a425a28667314721ce5ff26b Mon Sep 17 00:00:00 2001 From: Matthew Garrett Date: Fri, 8 Feb 2013 11:12:13 -0800 Subject: [PATCH] x86: Restrict MSR access when module loading is restricted From 39c21e4f5de35e508d6b46e94c616dfc3546cc11 Mon Sep 17 00:00:00 2001 From: Josh Boyer Date: Fri, 5 Sep 2014 10:18:34 -0400 Subject: [PATCH 59/67] Linux v3.17-rc3-94-gb7fece1be8b1 --- ACPI-Limit-access-to-custom_method.patch | 2 +- ARM-tegra-usb-no-reset.patch | 2 +- Add-EFI-signature-data-types.patch | 2 +- Add-an-EFI-signature-blob-parser-and-key-loader.patch | 2 +- Add-option-to-automatically-enforce-module-signature.patch | 2 +- Add-secure_modules-call.patch | 2 +- Add-sysrq-option-to-disable-secure-boot-mode.patch | 2 +- HID-wacom-Add-support-for-the-Cintiq-Companion.patch | 2 +- KEYS-Add-a-system-blacklist-keyring.patch | 2 +- MODSIGN-Import-certificates-from-UEFI-Secure-Boot.patch | 2 +- MODSIGN-Support-not-importing-certs-from-db.patch | 2 +- PCI-Lock-down-BAR-access-when-module-security-is-ena.patch | 2 +- Restrict-dev-mem-and-dev-kmem-when-module-loading-is.patch | 2 +- Revert-Revert-ACPI-video-change-acpi-video-brightnes.patch | 2 +- acpi-Ignore-acpi_rsdp-kernel-parameter-when-module-l.patch | 2 +- acpi-video-Add-4-new-models-to-the-use_native_backli.patch | 2 +- acpi-video-Add-use-native-backlight-quirk-for-the-Th.patch | 2 +- acpi-video-Add-use_native_backlight-quirk-for-HP-Pro.patch | 2 +- arm-dts-am335x-bone-common-add-uart2_pins-uart4_pins.patch | 2 +- arm-dts-am335x-bone-common-enable-and-use-i2c2.patch | 2 +- arm-dts-am335x-bone-common-setup-default-pinmux-http.patch | 2 +- arm-dts-am335x-boneblack-add-cpu0-opp-points.patch | 2 +- arm-dts-am335x-boneblack-lcdc-add-panel-info.patch | 2 +- arm-i.MX6-Utilite-device-dtb.patch | 2 +- asus-wmi-Restrict-debugfs-interface-when-module-load.patch | 2 +- ath9k-rx-dma-stop-check.patch | 2 +- crash-driver.patch | 2 +- criu-no-expert.patch | 2 +- die-floppy-die.patch | 2 +- disable-i8042-check-on-apple-mac.patch | 2 +- disable-libdw-unwind-on-non-x86.patch | 2 +- drm-i915-hush-check-crtc-state.patch | 2 +- efi-Add-EFI_SECURE_BOOT-bit.patch | 2 +- efi-Disable-secure-boot-if-shim-is-in-insecure-mode.patch | 2 +- efi-Make-EFI_SECURE_BOOT_SIG_ENFORCE-depend-on-EFI.patch | 2 +- hibernate-Disable-in-a-signed-modules-environment.patch | 2 +- input-kill-stupid-messages.patch | 2 +- input-silence-i8042-noise.patch | 2 +- kbuild-AFTER_LINK.patch | 2 +- kernel.spec | 5 ++++- kexec-Disable-at-runtime-if-the-kernel-enforces-modu.patch | 2 +- lib-cpumask-Make-CPUMASK_OFFSTACK-usable-without-deb.patch | 2 +- lis3-improve-handling-of-null-rate.patch | 2 +- nfs-fix-kernel-warning-when-removing-proc-entry.patch | 2 +- no-pcspkr-modalias.patch | 2 +- perf-install-trace-event-plugins.patch | 2 +- pinctrl-pinctrl-single-must-be-initialized-early.patch | 2 +- samsung-laptop-Add-broken-acpi-video-quirk-for-NC210.patch | 2 +- scsi-sd_revalidate_disk-prevent-NULL-ptr-deref.patch | 2 +- silence-fbcon-logo.patch | 2 +- sources | 2 +- watchdog-Disable-watchdog-on-virtual-machines.patch | 2 +- x86-Lock-down-IO-port-access-when-module-security-is.patch | 2 +- x86-Restrict-MSR-access-when-module-loading-is-restr.patch | 2 +- 54 files changed, 57 insertions(+), 54 deletions(-) diff --git a/ACPI-Limit-access-to-custom_method.patch b/ACPI-Limit-access-to-custom_method.patch index dc5a6e8bc..bdf06867d 100644 --- a/ACPI-Limit-access-to-custom_method.patch +++ b/ACPI-Limit-access-to-custom_method.patch @@ -1,4 +1,4 @@ -From dc77b73da5bfbf5116f7440399ce8f619cc7d75c Mon Sep 17 00:00:00 2001 +From 3eaa7bfbb3e655a883a2cc8a06657a53727536d5 Mon Sep 17 00:00:00 2001 From: Matthew Garrett Date: Fri, 9 Mar 2012 08:39:37 -0500 Subject: [PATCH] ACPI: Limit access to custom_method diff --git a/ARM-tegra-usb-no-reset.patch b/ARM-tegra-usb-no-reset.patch index 283c878df..039dd8c47 100644 --- a/ARM-tegra-usb-no-reset.patch +++ b/ARM-tegra-usb-no-reset.patch @@ -1,4 +1,4 @@ -From 26583db3e0cd71f9709e848d6190bc0e1082aeae Mon Sep 17 00:00:00 2001 +From 63aeb8f20a74b4ca397318a5981f1404a3b85e52 Mon Sep 17 00:00:00 2001 From: Peter Robinson Date: Thu, 3 May 2012 20:27:11 +0100 Subject: [PATCH] ARM: tegra: usb no reset diff --git a/Add-EFI-signature-data-types.patch b/Add-EFI-signature-data-types.patch index 6ab51dab9..8aa1a8ea8 100644 --- a/Add-EFI-signature-data-types.patch +++ b/Add-EFI-signature-data-types.patch @@ -1,4 +1,4 @@ -From a2498823fc93f10d8b269e659d7ea29d0e9fc6e0 Mon Sep 17 00:00:00 2001 +From 31a4a1fc648ede95e9c15bbe2ed853256e735788 Mon Sep 17 00:00:00 2001 From: Dave Howells Date: Tue, 23 Oct 2012 09:30:54 -0400 Subject: [PATCH] Add EFI signature data types diff --git a/Add-an-EFI-signature-blob-parser-and-key-loader.patch b/Add-an-EFI-signature-blob-parser-and-key-loader.patch index 55b2bb8cc..8dd006095 100644 --- a/Add-an-EFI-signature-blob-parser-and-key-loader.patch +++ b/Add-an-EFI-signature-blob-parser-and-key-loader.patch @@ -1,4 +1,4 @@ -From a77701e295b72e82c52575a67fa6c7dceecf03c7 Mon Sep 17 00:00:00 2001 +From 2fe7295fe015153629e6a4e95a70f3090da7517a Mon Sep 17 00:00:00 2001 From: Dave Howells Date: Tue, 23 Oct 2012 09:36:28 -0400 Subject: [PATCH] Add an EFI signature blob parser and key loader. diff --git a/Add-option-to-automatically-enforce-module-signature.patch b/Add-option-to-automatically-enforce-module-signature.patch index e041a1d32..3df228615 100644 --- a/Add-option-to-automatically-enforce-module-signature.patch +++ b/Add-option-to-automatically-enforce-module-signature.patch @@ -1,4 +1,4 @@ -From 946985d4bbf6b38afdc6fc3fd2f9be55fc3997d6 Mon Sep 17 00:00:00 2001 +From 5204911ba63cd1547cf6176b43313896e3a47122 Mon Sep 17 00:00:00 2001 From: Matthew Garrett Date: Fri, 9 Aug 2013 18:36:30 -0400 Subject: [PATCH] Add option to automatically enforce module signatures when in diff --git a/Add-secure_modules-call.patch b/Add-secure_modules-call.patch index b9ee85300..16d4d1f7e 100644 --- a/Add-secure_modules-call.patch +++ b/Add-secure_modules-call.patch @@ -1,4 +1,4 @@ -From ea3fcb4d40e86cac404047cbbd761c33c0c4715f Mon Sep 17 00:00:00 2001 +From c73ef838ed6e8d901597c0b2073c3110596fe446 Mon Sep 17 00:00:00 2001 From: Matthew Garrett Date: Fri, 9 Aug 2013 17:58:15 -0400 Subject: [PATCH] Add secure_modules() call diff --git a/Add-sysrq-option-to-disable-secure-boot-mode.patch b/Add-sysrq-option-to-disable-secure-boot-mode.patch index f7b3c4840..42f779b5d 100644 --- a/Add-sysrq-option-to-disable-secure-boot-mode.patch +++ b/Add-sysrq-option-to-disable-secure-boot-mode.patch @@ -1,4 +1,4 @@ -From a1e615ca16ad7804cf960db514944692bc962cc7 Mon Sep 17 00:00:00 2001 +From 2f30cdb842617774e88e6c310a2265eecc50e8f4 Mon Sep 17 00:00:00 2001 From: Kyle McMartin Date: Fri, 30 Aug 2013 09:28:51 -0400 Subject: [PATCH] Add sysrq option to disable secure boot mode diff --git a/HID-wacom-Add-support-for-the-Cintiq-Companion.patch b/HID-wacom-Add-support-for-the-Cintiq-Companion.patch index 538230e6d..60f36a3b4 100644 --- a/HID-wacom-Add-support-for-the-Cintiq-Companion.patch +++ b/HID-wacom-Add-support-for-the-Cintiq-Companion.patch @@ -1,4 +1,4 @@ -From 129415b6c574aa4c3e04b0e623c09d7c4097c56c Mon Sep 17 00:00:00 2001 +From 79ebffd4f0a66c63430debbc9e5bc4f5b2378a17 Mon Sep 17 00:00:00 2001 From: Benjamin Tissoires Date: Wed, 3 Sep 2014 15:43:25 -0400 Subject: [PATCH] HID: wacom: Add support for the Cintiq Companion diff --git a/KEYS-Add-a-system-blacklist-keyring.patch b/KEYS-Add-a-system-blacklist-keyring.patch index 3233e2521..4bb2ff545 100644 --- a/KEYS-Add-a-system-blacklist-keyring.patch +++ b/KEYS-Add-a-system-blacklist-keyring.patch @@ -1,4 +1,4 @@ -From 80d48cbf9f5ed2b5d6bd50432f424510379d8c74 Mon Sep 17 00:00:00 2001 +From b5f8e79038b1a7d475fce510c35c3a012a925675 Mon Sep 17 00:00:00 2001 From: Josh Boyer Date: Fri, 26 Oct 2012 12:36:24 -0400 Subject: [PATCH] KEYS: Add a system blacklist keyring diff --git a/MODSIGN-Import-certificates-from-UEFI-Secure-Boot.patch b/MODSIGN-Import-certificates-from-UEFI-Secure-Boot.patch index ee5627497..af219eb62 100644 --- a/MODSIGN-Import-certificates-from-UEFI-Secure-Boot.patch +++ b/MODSIGN-Import-certificates-from-UEFI-Secure-Boot.patch @@ -1,4 +1,4 @@ -From 0a1853d35a4c09a1075be56586f7020269bb3314 Mon Sep 17 00:00:00 2001 +From 56c34968082f057364b12da3c620d0be7922ed61 Mon Sep 17 00:00:00 2001 From: Josh Boyer Date: Fri, 26 Oct 2012 12:42:16 -0400 Subject: [PATCH] MODSIGN: Import certificates from UEFI Secure Boot diff --git a/MODSIGN-Support-not-importing-certs-from-db.patch b/MODSIGN-Support-not-importing-certs-from-db.patch index 081e3572c..64b830896 100644 --- a/MODSIGN-Support-not-importing-certs-from-db.patch +++ b/MODSIGN-Support-not-importing-certs-from-db.patch @@ -1,4 +1,4 @@ -From 6d2fdd0ff8e7bdd8a224f3c6bdd4e04fccc40610 Mon Sep 17 00:00:00 2001 +From 5829693e89b4c6773b666db8a167bff38be72e9a Mon Sep 17 00:00:00 2001 From: Josh Boyer Date: Thu, 3 Oct 2013 10:14:23 -0400 Subject: [PATCH] MODSIGN: Support not importing certs from db diff --git a/PCI-Lock-down-BAR-access-when-module-security-is-ena.patch b/PCI-Lock-down-BAR-access-when-module-security-is-ena.patch index 1ef116e84..f739274ab 100644 --- a/PCI-Lock-down-BAR-access-when-module-security-is-ena.patch +++ b/PCI-Lock-down-BAR-access-when-module-security-is-ena.patch @@ -1,4 +1,4 @@ -From 6410234483644d9ed9e754d9821b2ed9f24cb7bc Mon Sep 17 00:00:00 2001 +From f555ef316d129cc4462f261568209fc3764ca3eb Mon Sep 17 00:00:00 2001 From: Matthew Garrett Date: Thu, 8 Mar 2012 10:10:38 -0500 Subject: [PATCH] PCI: Lock down BAR access when module security is enabled diff --git a/Restrict-dev-mem-and-dev-kmem-when-module-loading-is.patch b/Restrict-dev-mem-and-dev-kmem-when-module-loading-is.patch index 24a1e9c29..89db5311a 100644 --- a/Restrict-dev-mem-and-dev-kmem-when-module-loading-is.patch +++ b/Restrict-dev-mem-and-dev-kmem-when-module-loading-is.patch @@ -1,4 +1,4 @@ -From 3003f599ca65e89abbbfcd2cfef228af8213ee88 Mon Sep 17 00:00:00 2001 +From d7d29301f3c411caeb39e0ed0701abbe8c611206 Mon Sep 17 00:00:00 2001 From: Matthew Garrett Date: Fri, 9 Mar 2012 09:28:15 -0500 Subject: [PATCH] Restrict /dev/mem and /dev/kmem when module loading is diff --git a/Revert-Revert-ACPI-video-change-acpi-video-brightnes.patch b/Revert-Revert-ACPI-video-change-acpi-video-brightnes.patch index ca07b98be..6aef88147 100644 --- a/Revert-Revert-ACPI-video-change-acpi-video-brightnes.patch +++ b/Revert-Revert-ACPI-video-change-acpi-video-brightnes.patch @@ -1,4 +1,4 @@ -From acc03ada236e2ec4eec62271df52fd39f97fbecc Mon Sep 17 00:00:00 2001 +From 2c9e38fdcca04ddca960042b90e1da0e099c4113 Mon Sep 17 00:00:00 2001 From: Josh Boyer Date: Mon, 28 Jul 2014 12:59:48 -0400 Subject: [PATCH] Revert "Revert "ACPI / video: change acpi-video diff --git a/acpi-Ignore-acpi_rsdp-kernel-parameter-when-module-l.patch b/acpi-Ignore-acpi_rsdp-kernel-parameter-when-module-l.patch index c70153056..8fcb87625 100644 --- a/acpi-Ignore-acpi_rsdp-kernel-parameter-when-module-l.patch +++ b/acpi-Ignore-acpi_rsdp-kernel-parameter-when-module-l.patch @@ -1,4 +1,4 @@ -From b46d1094a9e2f858f2bb829b9137c41604265faa Mon Sep 17 00:00:00 2001 +From 1dbefb4d690d3488cb4c1246711887669a8d3826 Mon Sep 17 00:00:00 2001 From: Josh Boyer Date: Mon, 25 Jun 2012 19:57:30 -0400 Subject: [PATCH] acpi: Ignore acpi_rsdp kernel parameter when module loading diff --git a/acpi-video-Add-4-new-models-to-the-use_native_backli.patch b/acpi-video-Add-4-new-models-to-the-use_native_backli.patch index 6a6dc26b6..5916e0c83 100644 --- a/acpi-video-Add-4-new-models-to-the-use_native_backli.patch +++ b/acpi-video-Add-4-new-models-to-the-use_native_backli.patch @@ -1,4 +1,4 @@ -From 6eb9d6faee76582553f318a2678b42424f2522c5 Mon Sep 17 00:00:00 2001 +From 2bf95b9ebff45a50f9c31fffd256510d0667abd8 Mon Sep 17 00:00:00 2001 From: Hans de Goede Date: Wed, 30 Apr 2014 15:24:19 +0200 Subject: [PATCH] acpi-video: Add 4 new models to the use_native_backlight dmi diff --git a/acpi-video-Add-use-native-backlight-quirk-for-the-Th.patch b/acpi-video-Add-use-native-backlight-quirk-for-the-Th.patch index 82b3ebf74..b5a110860 100644 --- a/acpi-video-Add-use-native-backlight-quirk-for-the-Th.patch +++ b/acpi-video-Add-use-native-backlight-quirk-for-the-Th.patch @@ -1,4 +1,4 @@ -From 0d4da27647e5d132d6065489c2f369eb79a06486 Mon Sep 17 00:00:00 2001 +From b52366f95f0b0d2ccbbe41f67057c6c30829edc8 Mon Sep 17 00:00:00 2001 From: Hans de Goede Date: Mon, 2 Jun 2014 17:41:10 +0200 Subject: [PATCH] acpi-video: Add use native backlight quirk for the ThinkPad diff --git a/acpi-video-Add-use_native_backlight-quirk-for-HP-Pro.patch b/acpi-video-Add-use_native_backlight-quirk-for-HP-Pro.patch index a61b428cd..f53322c8b 100644 --- a/acpi-video-Add-use_native_backlight-quirk-for-HP-Pro.patch +++ b/acpi-video-Add-use_native_backlight-quirk-for-HP-Pro.patch @@ -1,4 +1,4 @@ -From 11f249c97a7a3031d083fb1c64c61801b7dba1f7 Mon Sep 17 00:00:00 2001 +From ac1d8fe997a6a648bc7c9691fcbe301b0c7f9eab Mon Sep 17 00:00:00 2001 From: Hans de Goede Date: Mon, 2 Jun 2014 17:41:11 +0200 Subject: [PATCH] acpi-video: Add use_native_backlight quirk for HP ProBook diff --git a/arm-dts-am335x-bone-common-add-uart2_pins-uart4_pins.patch b/arm-dts-am335x-bone-common-add-uart2_pins-uart4_pins.patch index 9aea367da..860054d44 100644 --- a/arm-dts-am335x-bone-common-add-uart2_pins-uart4_pins.patch +++ b/arm-dts-am335x-bone-common-add-uart2_pins-uart4_pins.patch @@ -1,4 +1,4 @@ -From 486f9c971bb10d73ec1b8f88a6a0214a4c23bf60 Mon Sep 17 00:00:00 2001 +From 0ae50838119d0e2ca7960d27b0ec3affb34edd8c Mon Sep 17 00:00:00 2001 From: Robert Nelson Date: Thu, 13 Mar 2014 14:18:52 -0500 Subject: [PATCH] arm: dts: am335x-bone-common: add diff --git a/arm-dts-am335x-bone-common-enable-and-use-i2c2.patch b/arm-dts-am335x-bone-common-enable-and-use-i2c2.patch index 723a56fd8..1510f3e62 100644 --- a/arm-dts-am335x-bone-common-enable-and-use-i2c2.patch +++ b/arm-dts-am335x-bone-common-enable-and-use-i2c2.patch @@ -1,4 +1,4 @@ -From fdea0716b9bc74a492b537ddb7ecf7c75c8c9559 Mon Sep 17 00:00:00 2001 +From b16bfff3abe076e67ca77b5cd5aac4342da0e1f2 Mon Sep 17 00:00:00 2001 From: Robert Nelson Date: Tue, 31 Dec 2013 11:17:45 -0600 Subject: [PATCH] arm: dts: am335x-bone-common: enable and use i2c2 diff --git a/arm-dts-am335x-bone-common-setup-default-pinmux-http.patch b/arm-dts-am335x-bone-common-setup-default-pinmux-http.patch index 3919b5a47..5e5ec752c 100644 --- a/arm-dts-am335x-bone-common-setup-default-pinmux-http.patch +++ b/arm-dts-am335x-bone-common-setup-default-pinmux-http.patch @@ -1,4 +1,4 @@ -From 134958b7c7351c78ad9c4f8f280cefb0f5639197 Mon Sep 17 00:00:00 2001 +From 17aafff114eeaf1d40f198dfdb372e285737a882 Mon Sep 17 00:00:00 2001 From: Robert Nelson Date: Tue, 31 Dec 2013 14:18:00 -0600 Subject: [PATCH] arm: dts: am335x-bone-common: setup default pinmux diff --git a/arm-dts-am335x-boneblack-add-cpu0-opp-points.patch b/arm-dts-am335x-boneblack-add-cpu0-opp-points.patch index 499a10a8b..abef60685 100644 --- a/arm-dts-am335x-boneblack-add-cpu0-opp-points.patch +++ b/arm-dts-am335x-boneblack-add-cpu0-opp-points.patch @@ -1,4 +1,4 @@ -From 461c55548d8676917dd5424cc7f2b7459e8a62c1 Mon Sep 17 00:00:00 2001 +From 9ced4b1161483806bfed9ec570f8a77768b4569d Mon Sep 17 00:00:00 2001 From: Robert Nelson Date: Fri, 27 Dec 2013 13:14:19 -0600 Subject: [PATCH] arm: dts: am335x-boneblack: add cpu0 opp points diff --git a/arm-dts-am335x-boneblack-lcdc-add-panel-info.patch b/arm-dts-am335x-boneblack-lcdc-add-panel-info.patch index d41e673a5..d357badca 100644 --- a/arm-dts-am335x-boneblack-lcdc-add-panel-info.patch +++ b/arm-dts-am335x-boneblack-lcdc-add-panel-info.patch @@ -1,4 +1,4 @@ -From 8b577cc5cab12039ae052f55d133bba9f5133321 Mon Sep 17 00:00:00 2001 +From 67704a7e5a1d0c9a0062046c11568bc96d5546e8 Mon Sep 17 00:00:00 2001 From: Robert Nelson Date: Fri, 27 Dec 2013 13:05:09 -0600 Subject: [PATCH] arm: dts: am335x-boneblack: lcdc add panel-info diff --git a/arm-i.MX6-Utilite-device-dtb.patch b/arm-i.MX6-Utilite-device-dtb.patch index 99e41e260..8055b64f3 100644 --- a/arm-i.MX6-Utilite-device-dtb.patch +++ b/arm-i.MX6-Utilite-device-dtb.patch @@ -1,4 +1,4 @@ -From 58548a5bd385bfbfb33d5bbec7bbaa14f43c39aa Mon Sep 17 00:00:00 2001 +From df82578f9b61fc8c828d3d2fd535f802fab98004 Mon Sep 17 00:00:00 2001 From: Peter Robinson Date: Fri, 11 Jul 2014 00:10:56 +0100 Subject: [PATCH] arm: i.MX6 Utilite device dtb diff --git a/asus-wmi-Restrict-debugfs-interface-when-module-load.patch b/asus-wmi-Restrict-debugfs-interface-when-module-load.patch index 9a428365d..f5c054049 100644 --- a/asus-wmi-Restrict-debugfs-interface-when-module-load.patch +++ b/asus-wmi-Restrict-debugfs-interface-when-module-load.patch @@ -1,4 +1,4 @@ -From 041ca2baa3e99eacb3c6bb6750e4478c0f95c798 Mon Sep 17 00:00:00 2001 +From f475b0bdb05ea1c2bd49a7696eac23382818eaf0 Mon Sep 17 00:00:00 2001 From: Matthew Garrett Date: Fri, 9 Mar 2012 08:46:50 -0500 Subject: [PATCH] asus-wmi: Restrict debugfs interface when module loading is diff --git a/ath9k-rx-dma-stop-check.patch b/ath9k-rx-dma-stop-check.patch index 21961d1c4..0948cc998 100644 --- a/ath9k-rx-dma-stop-check.patch +++ b/ath9k-rx-dma-stop-check.patch @@ -1,4 +1,4 @@ -From 48f1529e19c785297bf827b81e8d90623099b2c8 Mon Sep 17 00:00:00 2001 +From 462a706baec6a5d5f6c002193cbf820caa12ae24 Mon Sep 17 00:00:00 2001 From: "kernel-team@fedoraproject.org" Date: Wed, 6 Feb 2013 09:57:47 -0500 Subject: [PATCH] ath9k: rx dma stop check diff --git a/crash-driver.patch b/crash-driver.patch index a50cf05cc..13755631a 100644 --- a/crash-driver.patch +++ b/crash-driver.patch @@ -1,4 +1,4 @@ -From 40c8ceb6484acdf07f57571af0f13756fa3d94cf Mon Sep 17 00:00:00 2001 +From 8b699bcc6b0a380688dd451400ff3d18fc4d5c66 Mon Sep 17 00:00:00 2001 From: Dave Anderson Date: Tue, 26 Nov 2013 12:42:46 -0500 Subject: [PATCH] crash-driver diff --git a/criu-no-expert.patch b/criu-no-expert.patch index b583d392e..512d4eca5 100644 --- a/criu-no-expert.patch +++ b/criu-no-expert.patch @@ -1,4 +1,4 @@ -From 41bf2cc2663c8a918c6ca239f81a94d89cca3f3f Mon Sep 17 00:00:00 2001 +From b9e8660522514434cdc7b17cbe861e4d868ef683 Mon Sep 17 00:00:00 2001 From: "kernel-team@fedoraproject.org" Date: Wed, 30 Jan 2013 10:55:31 -0500 Subject: [PATCH] criu: no expert diff --git a/die-floppy-die.patch b/die-floppy-die.patch index 3aa4f085d..6d970e62a 100644 --- a/die-floppy-die.patch +++ b/die-floppy-die.patch @@ -1,4 +1,4 @@ -From 95af3cf8ba33fb3de02d44e0612f2156fb9a478a Mon Sep 17 00:00:00 2001 +From 692fc76ccbfde72cdac86de6dd79f18a356745cb Mon Sep 17 00:00:00 2001 From: Kyle McMartin Date: Tue, 30 Mar 2010 00:04:29 -0400 Subject: [PATCH] die-floppy-die diff --git a/disable-i8042-check-on-apple-mac.patch b/disable-i8042-check-on-apple-mac.patch index 40b02b07e..b03180649 100644 --- a/disable-i8042-check-on-apple-mac.patch +++ b/disable-i8042-check-on-apple-mac.patch @@ -1,4 +1,4 @@ -From 8833cca7a4beabc50e29672e3c6de2f9306df961 Mon Sep 17 00:00:00 2001 +From d09792ada20b48b4453b5d24b49402a1241c0513 Mon Sep 17 00:00:00 2001 From: Bastien Nocera Date: Thu, 20 May 2010 10:30:31 -0400 Subject: [PATCH] disable i8042 check on apple mac diff --git a/disable-libdw-unwind-on-non-x86.patch b/disable-libdw-unwind-on-non-x86.patch index 474ab7448..158741081 100644 --- a/disable-libdw-unwind-on-non-x86.patch +++ b/disable-libdw-unwind-on-non-x86.patch @@ -1,4 +1,4 @@ -From ba0fe9966bca51780f2e8b004ae898fe246f9b10 Mon Sep 17 00:00:00 2001 +From 4419ebdc68684c0a1e5236d896f6393dd8e27f97 Mon Sep 17 00:00:00 2001 From: "kernel-team@fedoraproject.org" Date: Fri, 18 Apr 2014 06:58:29 -0400 Subject: [PATCH] disable libdw unwind on non-x86 diff --git a/drm-i915-hush-check-crtc-state.patch b/drm-i915-hush-check-crtc-state.patch index 8567ef446..40a7eb600 100644 --- a/drm-i915-hush-check-crtc-state.patch +++ b/drm-i915-hush-check-crtc-state.patch @@ -1,4 +1,4 @@ -From 7b3fcf1843b29e972cf8519f1113fddc2ae42108 Mon Sep 17 00:00:00 2001 +From cb2837e8dc37bcc1c7be60650c5ac1bc66c378b3 Mon Sep 17 00:00:00 2001 From: Adam Jackson Date: Wed, 13 Nov 2013 10:17:24 -0500 Subject: [PATCH] drm/i915: hush check crtc state diff --git a/efi-Add-EFI_SECURE_BOOT-bit.patch b/efi-Add-EFI_SECURE_BOOT-bit.patch index 2fbdf597c..07ecc2038 100644 --- a/efi-Add-EFI_SECURE_BOOT-bit.patch +++ b/efi-Add-EFI_SECURE_BOOT-bit.patch @@ -1,4 +1,4 @@ -From 77ff832ad804a024f74e7ae179194cf092f64035 Mon Sep 17 00:00:00 2001 +From aba093a3daaf2e2554645c232f9606145dff67f6 Mon Sep 17 00:00:00 2001 From: Josh Boyer Date: Tue, 27 Aug 2013 13:33:03 -0400 Subject: [PATCH] efi: Add EFI_SECURE_BOOT bit diff --git a/efi-Disable-secure-boot-if-shim-is-in-insecure-mode.patch b/efi-Disable-secure-boot-if-shim-is-in-insecure-mode.patch index d4498eefb..ac5ed3dc6 100644 --- a/efi-Disable-secure-boot-if-shim-is-in-insecure-mode.patch +++ b/efi-Disable-secure-boot-if-shim-is-in-insecure-mode.patch @@ -1,4 +1,4 @@ -From 0af5b13372d0410d044c500896ec236d698065ff Mon Sep 17 00:00:00 2001 +From e77bdd191860e678deb9033b795218b4453aac90 Mon Sep 17 00:00:00 2001 From: Josh Boyer Date: Tue, 5 Feb 2013 19:25:05 -0500 Subject: [PATCH] efi: Disable secure boot if shim is in insecure mode diff --git a/efi-Make-EFI_SECURE_BOOT_SIG_ENFORCE-depend-on-EFI.patch b/efi-Make-EFI_SECURE_BOOT_SIG_ENFORCE-depend-on-EFI.patch index bda51e212..2b9fd24f7 100644 --- a/efi-Make-EFI_SECURE_BOOT_SIG_ENFORCE-depend-on-EFI.patch +++ b/efi-Make-EFI_SECURE_BOOT_SIG_ENFORCE-depend-on-EFI.patch @@ -1,4 +1,4 @@ -From 983005b8d92ea153bde51b4d69df6b3f29ecdbac Mon Sep 17 00:00:00 2001 +From 17cf06a61c6f047eb2f2712740d3240bc780dd5d Mon Sep 17 00:00:00 2001 From: Josh Boyer Date: Tue, 27 Aug 2013 13:28:43 -0400 Subject: [PATCH] efi: Make EFI_SECURE_BOOT_SIG_ENFORCE depend on EFI diff --git a/hibernate-Disable-in-a-signed-modules-environment.patch b/hibernate-Disable-in-a-signed-modules-environment.patch index 26152a407..e05a7fd39 100644 --- a/hibernate-Disable-in-a-signed-modules-environment.patch +++ b/hibernate-Disable-in-a-signed-modules-environment.patch @@ -1,4 +1,4 @@ -From 97a4a5d22dab7831c9603b766a873d51ab160735 Mon Sep 17 00:00:00 2001 +From 36a9add62e620bd01ad6d866ca3101b55aef9855 Mon Sep 17 00:00:00 2001 From: Josh Boyer Date: Fri, 20 Jun 2014 08:53:24 -0400 Subject: [PATCH] hibernate: Disable in a signed modules environment diff --git a/input-kill-stupid-messages.patch b/input-kill-stupid-messages.patch index 6c059155c..48a13e549 100644 --- a/input-kill-stupid-messages.patch +++ b/input-kill-stupid-messages.patch @@ -1,4 +1,4 @@ -From 1907fa5c297cd2347204cf712121d3ef8c9ce270 Mon Sep 17 00:00:00 2001 +From 6f781b688d0bc2213a2afee58038d2081b46ee05 Mon Sep 17 00:00:00 2001 From: "kernel-team@fedoraproject.org" Date: Thu, 29 Jul 2010 16:46:31 -0700 Subject: [PATCH] input: kill stupid messages diff --git a/input-silence-i8042-noise.patch b/input-silence-i8042-noise.patch index 5d15f85d6..565446540 100644 --- a/input-silence-i8042-noise.patch +++ b/input-silence-i8042-noise.patch @@ -1,4 +1,4 @@ -From c7de30422357140281918d2db4543654a08cd77f Mon Sep 17 00:00:00 2001 +From 0355b76c1ed5f332722ac5e5e3518ace5c0e200e Mon Sep 17 00:00:00 2001 From: Peter Jones Date: Thu, 25 Sep 2008 16:23:33 -0400 Subject: [PATCH] input: silence i8042 noise diff --git a/kbuild-AFTER_LINK.patch b/kbuild-AFTER_LINK.patch index 89acaa58c..022398db0 100644 --- a/kbuild-AFTER_LINK.patch +++ b/kbuild-AFTER_LINK.patch @@ -1,4 +1,4 @@ -From e487a0e938cef45db2a899996e499db4433f76fd Mon Sep 17 00:00:00 2001 +From 50570aaa64412a9b460b320aee9d720e6af0af27 Mon Sep 17 00:00:00 2001 From: Roland McGrath Date: Mon, 6 Oct 2008 23:03:03 -0700 Subject: [PATCH] kbuild: AFTER_LINK diff --git a/kernel.spec b/kernel.spec index 61da94405..c7f6ed90d 100644 --- a/kernel.spec +++ b/kernel.spec @@ -69,7 +69,7 @@ Summary: The Linux kernel # The rc snapshot level %define rcrev 3 # The git snapshot level -%define gitrev 2 +%define gitrev 3 # Set rpm version accordingly %define rpmversion 3.%{upstream_sublevel}.0 %endif @@ -2265,6 +2265,9 @@ fi # ||----w | # || || %changelog +* Fri Sep 05 2014 Josh Boyer - 3.17.0-0.rc3.git3.1 +- Linux v3.17-rc3-94-gb7fece1be8b1 + * Thu Sep 04 2014 Josh Boyer - 3.17.0-0.rc3.git2.1 - Linux v3.17-rc3-63-g44bf091f5089 - Enable kexec bzImage signature verification (from Vivek Goyal) diff --git a/kexec-Disable-at-runtime-if-the-kernel-enforces-modu.patch b/kexec-Disable-at-runtime-if-the-kernel-enforces-modu.patch index 1c1d8e021..610c730c3 100644 --- a/kexec-Disable-at-runtime-if-the-kernel-enforces-modu.patch +++ b/kexec-Disable-at-runtime-if-the-kernel-enforces-modu.patch @@ -1,4 +1,4 @@ -From b59327530da0fee901f3cc19b5329861d1d2ec8f Mon Sep 17 00:00:00 2001 +From 4f684d848ad6ed186d88def40c78966898b868cb Mon Sep 17 00:00:00 2001 From: Matthew Garrett Date: Fri, 9 Aug 2013 03:33:56 -0400 Subject: [PATCH] kexec: Disable at runtime if the kernel enforces module diff --git a/lib-cpumask-Make-CPUMASK_OFFSTACK-usable-without-deb.patch b/lib-cpumask-Make-CPUMASK_OFFSTACK-usable-without-deb.patch index 3470768bd..3c0576661 100644 --- a/lib-cpumask-Make-CPUMASK_OFFSTACK-usable-without-deb.patch +++ b/lib-cpumask-Make-CPUMASK_OFFSTACK-usable-without-deb.patch @@ -1,4 +1,4 @@ -From dc01deda754fede78d22c690b08d12f53d856ae8 Mon Sep 17 00:00:00 2001 +From e7f4ca483657d2ea4bf29c9f0280336ca156e058 Mon Sep 17 00:00:00 2001 From: Josh Boyer Date: Mon, 11 Nov 2013 08:39:16 -0500 Subject: [PATCH] lib/cpumask: Make CPUMASK_OFFSTACK usable without debug diff --git a/lis3-improve-handling-of-null-rate.patch b/lis3-improve-handling-of-null-rate.patch index 239d26eaa..8d52b836a 100644 --- a/lis3-improve-handling-of-null-rate.patch +++ b/lis3-improve-handling-of-null-rate.patch @@ -1,4 +1,4 @@ -From f2c30c105044a5fb1bebcf5a236e0f26d3c569a8 Mon Sep 17 00:00:00 2001 +From bd60896bddabf1ac7f698d8a6ae5555fc8b97c6f Mon Sep 17 00:00:00 2001 From: =?UTF-8?q?=C3=89ric=20Piel?= Date: Thu, 3 Nov 2011 16:22:40 +0100 Subject: [PATCH] lis3: improve handling of null rate diff --git a/nfs-fix-kernel-warning-when-removing-proc-entry.patch b/nfs-fix-kernel-warning-when-removing-proc-entry.patch index 384ae1d73..94604d304 100644 --- a/nfs-fix-kernel-warning-when-removing-proc-entry.patch +++ b/nfs-fix-kernel-warning-when-removing-proc-entry.patch @@ -1,4 +1,4 @@ -From 927bdc148961632cb7d850037e297ae54d82cf29 Mon Sep 17 00:00:00 2001 +From d75a383863b8cd32a9babddabe407083073f6f46 Mon Sep 17 00:00:00 2001 From: Cong Wang Date: Sat, 16 Aug 2014 12:36:46 -0700 Subject: [PATCH] nfs: fix kernel warning when removing proc entry diff --git a/no-pcspkr-modalias.patch b/no-pcspkr-modalias.patch index 8518bbf39..14f282eb4 100644 --- a/no-pcspkr-modalias.patch +++ b/no-pcspkr-modalias.patch @@ -1,4 +1,4 @@ -From 902cb5d460ef198e622e5e8fbdda9177122147a9 Mon Sep 17 00:00:00 2001 +From 91ff1bac459826d39d5a3d56015b292cb272c29f Mon Sep 17 00:00:00 2001 From: "kernel-team@fedoraproject.org" Date: Thu, 29 Jul 2010 16:46:31 -0700 Subject: [PATCH] no pcspkr modalias diff --git a/perf-install-trace-event-plugins.patch b/perf-install-trace-event-plugins.patch index 7d7b46829..07fb18c4c 100644 --- a/perf-install-trace-event-plugins.patch +++ b/perf-install-trace-event-plugins.patch @@ -1,4 +1,4 @@ -From b344b8f9ab2455f1f652101226b5781ee0588d01 Mon Sep 17 00:00:00 2001 +From da614998e0d4e1cae9dfefaa96482ed2da5e1825 Mon Sep 17 00:00:00 2001 From: Kyle McMartin Date: Mon, 2 Jun 2014 15:11:01 -0400 Subject: [PATCH] perf: install trace-event plugins diff --git a/pinctrl-pinctrl-single-must-be-initialized-early.patch b/pinctrl-pinctrl-single-must-be-initialized-early.patch index d6bf49303..b6bfccdb6 100644 --- a/pinctrl-pinctrl-single-must-be-initialized-early.patch +++ b/pinctrl-pinctrl-single-must-be-initialized-early.patch @@ -1,4 +1,4 @@ -From d4ed30a7350a42778d9bf1c940382bfd84199ddb Mon Sep 17 00:00:00 2001 +From c3f76bf83787aa3ce83a84a052f5cbd8fc3570f5 Mon Sep 17 00:00:00 2001 From: Pantelis Antoniou Date: Sat, 15 Sep 2012 12:00:41 +0300 Subject: [PATCH] pinctrl: pinctrl-single must be initialized early. diff --git a/samsung-laptop-Add-broken-acpi-video-quirk-for-NC210.patch b/samsung-laptop-Add-broken-acpi-video-quirk-for-NC210.patch index ebe368895..faad17ecc 100644 --- a/samsung-laptop-Add-broken-acpi-video-quirk-for-NC210.patch +++ b/samsung-laptop-Add-broken-acpi-video-quirk-for-NC210.patch @@ -1,4 +1,4 @@ -From acb6438287a57fbbd76f0aec94df08559a97983a Mon Sep 17 00:00:00 2001 +From ab961eb9aa78284e47d34784851af56296460fc2 Mon Sep 17 00:00:00 2001 From: Hans de Goede Date: Mon, 2 Jun 2014 17:40:59 +0200 Subject: [PATCH] samsung-laptop: Add broken-acpi-video quirk for NC210/NC110 diff --git a/scsi-sd_revalidate_disk-prevent-NULL-ptr-deref.patch b/scsi-sd_revalidate_disk-prevent-NULL-ptr-deref.patch index dfb7a6228..8fbd57928 100644 --- a/scsi-sd_revalidate_disk-prevent-NULL-ptr-deref.patch +++ b/scsi-sd_revalidate_disk-prevent-NULL-ptr-deref.patch @@ -1,4 +1,4 @@ -From 17026319cbcf3fad6314d19fca87be949d16cb59 Mon Sep 17 00:00:00 2001 +From f40cfb38e00a2bd69aaeb1634b548997b8ba4a05 Mon Sep 17 00:00:00 2001 From: "kernel-team@fedoraproject.org" Date: Fri, 10 Feb 2012 14:56:13 -0500 Subject: [PATCH] scsi: sd_revalidate_disk prevent NULL ptr deref diff --git a/silence-fbcon-logo.patch b/silence-fbcon-logo.patch index 867e55848..c907777b3 100644 --- a/silence-fbcon-logo.patch +++ b/silence-fbcon-logo.patch @@ -1,4 +1,4 @@ -From 303fbcffee2269b2b8e90f71a5e2653578d83f2b Mon Sep 17 00:00:00 2001 +From dfc91dae4d004744f544025b85ff093b547a4548 Mon Sep 17 00:00:00 2001 From: "kernel-team@fedoraproject.org" Date: Thu, 29 Jul 2010 16:46:31 -0700 Subject: [PATCH] silence fbcon logo diff --git a/sources b/sources index 463d7fbf5..a6a5eee84 100644 --- a/sources +++ b/sources @@ -1,4 +1,4 @@ 5c569ed649a0c9711879f333e90c5386 linux-3.16.tar.xz 49868ce6467b35cd9ffea1120d129462 perf-man-3.16.tar.gz 9360091bae2a8ef967014ba3932fd763 patch-3.17-rc3.xz -af6143ab6d33eac1b894729b6fd7566a patch-3.17-rc3-git2.xz +2d8e106877a658124634acb3ee6bb568 patch-3.17-rc3-git3.xz diff --git a/watchdog-Disable-watchdog-on-virtual-machines.patch b/watchdog-Disable-watchdog-on-virtual-machines.patch index 9d1b6bbba..deda460e4 100644 --- a/watchdog-Disable-watchdog-on-virtual-machines.patch +++ b/watchdog-Disable-watchdog-on-virtual-machines.patch @@ -1,4 +1,4 @@ -From 51090cc66fca53e00f678fb72586355b379de91f Mon Sep 17 00:00:00 2001 +From 58682336c4160c974f9adf286ad094568d012d3d Mon Sep 17 00:00:00 2001 From: Dave Jones Date: Tue, 24 Jun 2014 08:43:34 -0400 Subject: [PATCH] watchdog: Disable watchdog on virtual machines. diff --git a/x86-Lock-down-IO-port-access-when-module-security-is.patch b/x86-Lock-down-IO-port-access-when-module-security-is.patch index 6fd08f19f..9334dd51c 100644 --- a/x86-Lock-down-IO-port-access-when-module-security-is.patch +++ b/x86-Lock-down-IO-port-access-when-module-security-is.patch @@ -1,4 +1,4 @@ -From 61815e36a2428ff8d4980f9e68a9a9a2b35d002e Mon Sep 17 00:00:00 2001 +From 588113d9634e30eb3c58aa841c4956d851e6f885 Mon Sep 17 00:00:00 2001 From: Matthew Garrett Date: Thu, 8 Mar 2012 10:35:59 -0500 Subject: [PATCH] x86: Lock down IO port access when module security is enabled diff --git a/x86-Restrict-MSR-access-when-module-loading-is-restr.patch b/x86-Restrict-MSR-access-when-module-loading-is-restr.patch index ed3ac350f..8b621cbca 100644 --- a/x86-Restrict-MSR-access-when-module-loading-is-restr.patch +++ b/x86-Restrict-MSR-access-when-module-loading-is-restr.patch @@ -1,4 +1,4 @@ -From 8fa926f750060fe6a425a28667314721ce5ff26b Mon Sep 17 00:00:00 2001 +From 7f7fdbfbd37bb00bb618d06ac02fada2a725163b Mon Sep 17 00:00:00 2001 From: Matthew Garrett Date: Fri, 8 Feb 2013 11:12:13 -0800 Subject: [PATCH] x86: Restrict MSR access when module loading is restricted From 8382f77e8117cb1c9cd38618f0030d85842856f7 Mon Sep 17 00:00:00 2001 From: Josh Boyer Date: Mon, 8 Sep 2014 08:19:57 -0400 Subject: [PATCH 60/67] Linux v3.17-rc4 - Disable debugging options. --- ACPI-Limit-access-to-custom_method.patch | 2 +- ARM-tegra-usb-no-reset.patch | 2 +- Add-EFI-signature-data-types.patch | 2 +- ...signature-blob-parser-and-key-loader.patch | 2 +- ...tomatically-enforce-module-signature.patch | 2 +- Add-secure_modules-call.patch | 2 +- ...q-option-to-disable-secure-boot-mode.patch | 2 +- ...Add-support-for-the-Cintiq-Companion.patch | 2 +- KEYS-Add-a-system-blacklist-keyring.patch | 2 +- ...t-certificates-from-UEFI-Secure-Boot.patch | 2 +- ...-Support-not-importing-certs-from-db.patch | 2 +- ...R-access-when-module-security-is-ena.patch | 2 +- ...-and-dev-kmem-when-module-loading-is.patch | 2 +- ...PI-video-change-acpi-video-brightnes.patch | 4 +- ..._rsdp-kernel-parameter-when-module-l.patch | 2 +- ...-new-models-to-the-use_native_backli.patch | 12 +- ...se-native-backlight-quirk-for-the-Th.patch | 6 +- ...se_native_backlight-quirk-for-HP-Pro.patch | 6 +- ...one-common-add-uart2_pins-uart4_pins.patch | 2 +- ...335x-bone-common-enable-and-use-i2c2.patch | 2 +- ...one-common-setup-default-pinmux-http.patch | 2 +- ...am335x-boneblack-add-cpu0-opp-points.patch | 2 +- ...am335x-boneblack-lcdc-add-panel-info.patch | 2 +- arm-i.MX6-Utilite-device-dtb.patch | 2 +- ...t-debugfs-interface-when-module-load.patch | 2 +- ath9k-rx-dma-stop-check.patch | 2 +- config-generic | 6 +- config-nodebug | 116 +++++++++--------- config-x86-generic | 2 +- crash-driver.patch | 2 +- criu-no-expert.patch | 2 +- die-floppy-die.patch | 2 +- disable-i8042-check-on-apple-mac.patch | 2 +- disable-libdw-unwind-on-non-x86.patch | 2 +- drm-i915-hush-check-crtc-state.patch | 6 +- efi-Add-EFI_SECURE_BOOT-bit.patch | 2 +- ...ure-boot-if-shim-is-in-insecure-mode.patch | 2 +- ...ECURE_BOOT_SIG_ENFORCE-depend-on-EFI.patch | 2 +- ...able-in-a-signed-modules-environment.patch | 2 +- input-kill-stupid-messages.patch | 2 +- input-silence-i8042-noise.patch | 2 +- kbuild-AFTER_LINK.patch | 2 +- kernel.spec | 10 +- ...-runtime-if-the-kernel-enforces-modu.patch | 2 +- ...-CPUMASK_OFFSTACK-usable-without-deb.patch | 2 +- lis3-improve-handling-of-null-rate.patch | 2 +- ...nel-warning-when-removing-proc-entry.patch | 2 +- no-pcspkr-modalias.patch | 2 +- perf-install-trace-event-plugins.patch | 2 +- ...trl-single-must-be-initialized-early.patch | 2 +- ...dd-broken-acpi-video-quirk-for-NC210.patch | 2 +- ...validate_disk-prevent-NULL-ptr-deref.patch | 2 +- silence-fbcon-logo.patch | 2 +- sources | 3 +- ...Disable-watchdog-on-virtual-machines.patch | 2 +- ...-port-access-when-module-security-is.patch | 2 +- ...-access-when-module-loading-is-restr.patch | 2 +- 57 files changed, 134 insertions(+), 131 deletions(-) diff --git a/ACPI-Limit-access-to-custom_method.patch b/ACPI-Limit-access-to-custom_method.patch index bdf06867d..6475d9623 100644 --- a/ACPI-Limit-access-to-custom_method.patch +++ b/ACPI-Limit-access-to-custom_method.patch @@ -1,4 +1,4 @@ -From 3eaa7bfbb3e655a883a2cc8a06657a53727536d5 Mon Sep 17 00:00:00 2001 +From 41f86e227f32497c818fe6dd5facdd709b447713 Mon Sep 17 00:00:00 2001 From: Matthew Garrett Date: Fri, 9 Mar 2012 08:39:37 -0500 Subject: [PATCH] ACPI: Limit access to custom_method diff --git a/ARM-tegra-usb-no-reset.patch b/ARM-tegra-usb-no-reset.patch index 039dd8c47..55fcf22fb 100644 --- a/ARM-tegra-usb-no-reset.patch +++ b/ARM-tegra-usb-no-reset.patch @@ -1,4 +1,4 @@ -From 63aeb8f20a74b4ca397318a5981f1404a3b85e52 Mon Sep 17 00:00:00 2001 +From fcff18974f6f0ce952dd35ea194e4cf89577e7f5 Mon Sep 17 00:00:00 2001 From: Peter Robinson Date: Thu, 3 May 2012 20:27:11 +0100 Subject: [PATCH] ARM: tegra: usb no reset diff --git a/Add-EFI-signature-data-types.patch b/Add-EFI-signature-data-types.patch index 8aa1a8ea8..7bfe86be2 100644 --- a/Add-EFI-signature-data-types.patch +++ b/Add-EFI-signature-data-types.patch @@ -1,4 +1,4 @@ -From 31a4a1fc648ede95e9c15bbe2ed853256e735788 Mon Sep 17 00:00:00 2001 +From 201b5e31577b52f9adf7cf448eb64c6dc5d272c3 Mon Sep 17 00:00:00 2001 From: Dave Howells Date: Tue, 23 Oct 2012 09:30:54 -0400 Subject: [PATCH] Add EFI signature data types diff --git a/Add-an-EFI-signature-blob-parser-and-key-loader.patch b/Add-an-EFI-signature-blob-parser-and-key-loader.patch index 8dd006095..21697ed48 100644 --- a/Add-an-EFI-signature-blob-parser-and-key-loader.patch +++ b/Add-an-EFI-signature-blob-parser-and-key-loader.patch @@ -1,4 +1,4 @@ -From 2fe7295fe015153629e6a4e95a70f3090da7517a Mon Sep 17 00:00:00 2001 +From da410f66b41576ed263ad7e302ddf6a867f2e763 Mon Sep 17 00:00:00 2001 From: Dave Howells Date: Tue, 23 Oct 2012 09:36:28 -0400 Subject: [PATCH] Add an EFI signature blob parser and key loader. diff --git a/Add-option-to-automatically-enforce-module-signature.patch b/Add-option-to-automatically-enforce-module-signature.patch index 3df228615..5db965310 100644 --- a/Add-option-to-automatically-enforce-module-signature.patch +++ b/Add-option-to-automatically-enforce-module-signature.patch @@ -1,4 +1,4 @@ -From 5204911ba63cd1547cf6176b43313896e3a47122 Mon Sep 17 00:00:00 2001 +From c290843790fd66161f605f7ab53e8d866dd77936 Mon Sep 17 00:00:00 2001 From: Matthew Garrett Date: Fri, 9 Aug 2013 18:36:30 -0400 Subject: [PATCH] Add option to automatically enforce module signatures when in diff --git a/Add-secure_modules-call.patch b/Add-secure_modules-call.patch index 16d4d1f7e..740eb7b08 100644 --- a/Add-secure_modules-call.patch +++ b/Add-secure_modules-call.patch @@ -1,4 +1,4 @@ -From c73ef838ed6e8d901597c0b2073c3110596fe446 Mon Sep 17 00:00:00 2001 +From 4cfc7cbababaabedd7c71a83144a3919cffeb8c5 Mon Sep 17 00:00:00 2001 From: Matthew Garrett Date: Fri, 9 Aug 2013 17:58:15 -0400 Subject: [PATCH] Add secure_modules() call diff --git a/Add-sysrq-option-to-disable-secure-boot-mode.patch b/Add-sysrq-option-to-disable-secure-boot-mode.patch index 42f779b5d..a857e68ae 100644 --- a/Add-sysrq-option-to-disable-secure-boot-mode.patch +++ b/Add-sysrq-option-to-disable-secure-boot-mode.patch @@ -1,4 +1,4 @@ -From 2f30cdb842617774e88e6c310a2265eecc50e8f4 Mon Sep 17 00:00:00 2001 +From e46a93083436b4ff9ffa319d2d118124a2e1dfd8 Mon Sep 17 00:00:00 2001 From: Kyle McMartin Date: Fri, 30 Aug 2013 09:28:51 -0400 Subject: [PATCH] Add sysrq option to disable secure boot mode diff --git a/HID-wacom-Add-support-for-the-Cintiq-Companion.patch b/HID-wacom-Add-support-for-the-Cintiq-Companion.patch index 60f36a3b4..1c05af358 100644 --- a/HID-wacom-Add-support-for-the-Cintiq-Companion.patch +++ b/HID-wacom-Add-support-for-the-Cintiq-Companion.patch @@ -1,4 +1,4 @@ -From 79ebffd4f0a66c63430debbc9e5bc4f5b2378a17 Mon Sep 17 00:00:00 2001 +From 1bcbf1ffa958fcce13c73500aa1359f460bfb18a Mon Sep 17 00:00:00 2001 From: Benjamin Tissoires Date: Wed, 3 Sep 2014 15:43:25 -0400 Subject: [PATCH] HID: wacom: Add support for the Cintiq Companion diff --git a/KEYS-Add-a-system-blacklist-keyring.patch b/KEYS-Add-a-system-blacklist-keyring.patch index 4bb2ff545..845708234 100644 --- a/KEYS-Add-a-system-blacklist-keyring.patch +++ b/KEYS-Add-a-system-blacklist-keyring.patch @@ -1,4 +1,4 @@ -From b5f8e79038b1a7d475fce510c35c3a012a925675 Mon Sep 17 00:00:00 2001 +From bbc282af99b6795506b6e079a1b5430a1723a52c Mon Sep 17 00:00:00 2001 From: Josh Boyer Date: Fri, 26 Oct 2012 12:36:24 -0400 Subject: [PATCH] KEYS: Add a system blacklist keyring diff --git a/MODSIGN-Import-certificates-from-UEFI-Secure-Boot.patch b/MODSIGN-Import-certificates-from-UEFI-Secure-Boot.patch index af219eb62..3569a6795 100644 --- a/MODSIGN-Import-certificates-from-UEFI-Secure-Boot.patch +++ b/MODSIGN-Import-certificates-from-UEFI-Secure-Boot.patch @@ -1,4 +1,4 @@ -From 56c34968082f057364b12da3c620d0be7922ed61 Mon Sep 17 00:00:00 2001 +From dc642156b393f457b40655d6e76dd2aff1189020 Mon Sep 17 00:00:00 2001 From: Josh Boyer Date: Fri, 26 Oct 2012 12:42:16 -0400 Subject: [PATCH] MODSIGN: Import certificates from UEFI Secure Boot diff --git a/MODSIGN-Support-not-importing-certs-from-db.patch b/MODSIGN-Support-not-importing-certs-from-db.patch index 64b830896..b385fe4bf 100644 --- a/MODSIGN-Support-not-importing-certs-from-db.patch +++ b/MODSIGN-Support-not-importing-certs-from-db.patch @@ -1,4 +1,4 @@ -From 5829693e89b4c6773b666db8a167bff38be72e9a Mon Sep 17 00:00:00 2001 +From b217464feb468f79cb7dc8bcd5ed8ab0e0be3e47 Mon Sep 17 00:00:00 2001 From: Josh Boyer Date: Thu, 3 Oct 2013 10:14:23 -0400 Subject: [PATCH] MODSIGN: Support not importing certs from db diff --git a/PCI-Lock-down-BAR-access-when-module-security-is-ena.patch b/PCI-Lock-down-BAR-access-when-module-security-is-ena.patch index f739274ab..ed9f908ed 100644 --- a/PCI-Lock-down-BAR-access-when-module-security-is-ena.patch +++ b/PCI-Lock-down-BAR-access-when-module-security-is-ena.patch @@ -1,4 +1,4 @@ -From f555ef316d129cc4462f261568209fc3764ca3eb Mon Sep 17 00:00:00 2001 +From 0dfc8a1f4aca8ccfeea23d2b38e7eec2bb39c913 Mon Sep 17 00:00:00 2001 From: Matthew Garrett Date: Thu, 8 Mar 2012 10:10:38 -0500 Subject: [PATCH] PCI: Lock down BAR access when module security is enabled diff --git a/Restrict-dev-mem-and-dev-kmem-when-module-loading-is.patch b/Restrict-dev-mem-and-dev-kmem-when-module-loading-is.patch index 89db5311a..e8c0de11b 100644 --- a/Restrict-dev-mem-and-dev-kmem-when-module-loading-is.patch +++ b/Restrict-dev-mem-and-dev-kmem-when-module-loading-is.patch @@ -1,4 +1,4 @@ -From d7d29301f3c411caeb39e0ed0701abbe8c611206 Mon Sep 17 00:00:00 2001 +From 1a78993c8f07f1959105cff66bf14030a0a83141 Mon Sep 17 00:00:00 2001 From: Matthew Garrett Date: Fri, 9 Mar 2012 09:28:15 -0500 Subject: [PATCH] Restrict /dev/mem and /dev/kmem when module loading is diff --git a/Revert-Revert-ACPI-video-change-acpi-video-brightnes.patch b/Revert-Revert-ACPI-video-change-acpi-video-brightnes.patch index 6aef88147..95ee705dd 100644 --- a/Revert-Revert-ACPI-video-change-acpi-video-brightnes.patch +++ b/Revert-Revert-ACPI-video-change-acpi-video-brightnes.patch @@ -1,4 +1,4 @@ -From 2c9e38fdcca04ddca960042b90e1da0e099c4113 Mon Sep 17 00:00:00 2001 +From aa0bf83ad06f0e164b099f9df6d78a288ba7c1f8 Mon Sep 17 00:00:00 2001 From: Josh Boyer Date: Mon, 28 Jul 2014 12:59:48 -0400 Subject: [PATCH] Revert "Revert "ACPI / video: change acpi-video @@ -29,7 +29,7 @@ index 5ae8608ca9f5..8ffa8f91eeb2 100644 virtio_mmio.device= [VMMIO] Memory mapped virtio (platform) device. diff --git a/drivers/acpi/video.c b/drivers/acpi/video.c -index 826884392e6b..a9fa83829ee4 100644 +index fcbda105616e..2e0236af78b9 100644 --- a/drivers/acpi/video.c +++ b/drivers/acpi/video.c @@ -68,7 +68,7 @@ MODULE_AUTHOR("Bruno Ducrot"); diff --git a/acpi-Ignore-acpi_rsdp-kernel-parameter-when-module-l.patch b/acpi-Ignore-acpi_rsdp-kernel-parameter-when-module-l.patch index 8fcb87625..c2bfd3092 100644 --- a/acpi-Ignore-acpi_rsdp-kernel-parameter-when-module-l.patch +++ b/acpi-Ignore-acpi_rsdp-kernel-parameter-when-module-l.patch @@ -1,4 +1,4 @@ -From 1dbefb4d690d3488cb4c1246711887669a8d3826 Mon Sep 17 00:00:00 2001 +From f1a57140d25a3082a542e4daf67f3600d560b275 Mon Sep 17 00:00:00 2001 From: Josh Boyer Date: Mon, 25 Jun 2012 19:57:30 -0400 Subject: [PATCH] acpi: Ignore acpi_rsdp kernel parameter when module loading diff --git a/acpi-video-Add-4-new-models-to-the-use_native_backli.patch b/acpi-video-Add-4-new-models-to-the-use_native_backli.patch index 5916e0c83..304f25a79 100644 --- a/acpi-video-Add-4-new-models-to-the-use_native_backli.patch +++ b/acpi-video-Add-4-new-models-to-the-use_native_backli.patch @@ -1,4 +1,4 @@ -From 2bf95b9ebff45a50f9c31fffd256510d0667abd8 Mon Sep 17 00:00:00 2001 +From 0bfb15091ed3660f1616c4c9b13443060bd1a340 Mon Sep 17 00:00:00 2001 From: Hans de Goede Date: Wed, 30 Apr 2014 15:24:19 +0200 Subject: [PATCH] acpi-video: Add 4 new models to the use_native_backlight dmi @@ -21,10 +21,10 @@ Signed-off-by: Hans de Goede 1 file changed, 32 insertions(+) diff --git a/drivers/acpi/video.c b/drivers/acpi/video.c -index a9fa83829ee4..bef6c393e8a0 100644 +index 2e0236af78b9..df1626d2ba10 100644 --- a/drivers/acpi/video.c +++ b/drivers/acpi/video.c -@@ -550,6 +550,14 @@ static struct dmi_system_id video_dmi_table[] __initdata = { +@@ -556,6 +556,14 @@ static struct dmi_system_id video_dmi_table[] __initdata = { }, }, { @@ -39,7 +39,7 @@ index a9fa83829ee4..bef6c393e8a0 100644 .callback = video_set_use_native_backlight, .ident = "Thinkpad Helix", .matches = { -@@ -591,6 +599,14 @@ static struct dmi_system_id video_dmi_table[] __initdata = { +@@ -597,6 +605,14 @@ static struct dmi_system_id video_dmi_table[] __initdata = { }, { .callback = video_set_use_native_backlight, @@ -54,7 +54,7 @@ index a9fa83829ee4..bef6c393e8a0 100644 .ident = "Acer Aspire V5-431", .matches = { DMI_MATCH(DMI_SYS_VENDOR, "Acer"), -@@ -638,6 +654,14 @@ static struct dmi_system_id video_dmi_table[] __initdata = { +@@ -644,6 +660,14 @@ static struct dmi_system_id video_dmi_table[] __initdata = { }, }, { @@ -69,7 +69,7 @@ index a9fa83829ee4..bef6c393e8a0 100644 .callback = video_set_use_native_backlight, .ident = "HP ProBook 4340s", .matches = { -@@ -714,6 +738,14 @@ static struct dmi_system_id video_dmi_table[] __initdata = { +@@ -720,6 +744,14 @@ static struct dmi_system_id video_dmi_table[] __initdata = { }, { .callback = video_set_use_native_backlight, diff --git a/acpi-video-Add-use-native-backlight-quirk-for-the-Th.patch b/acpi-video-Add-use-native-backlight-quirk-for-the-Th.patch index b5a110860..59ab3de41 100644 --- a/acpi-video-Add-use-native-backlight-quirk-for-the-Th.patch +++ b/acpi-video-Add-use-native-backlight-quirk-for-the-Th.patch @@ -1,4 +1,4 @@ -From b52366f95f0b0d2ccbbe41f67057c6c30829edc8 Mon Sep 17 00:00:00 2001 +From 9494dd8dda9b57f1f4ed8c0f954614ac36b8473c Mon Sep 17 00:00:00 2001 From: Hans de Goede Date: Mon, 2 Jun 2014 17:41:10 +0200 Subject: [PATCH] acpi-video: Add use native backlight quirk for the ThinkPad @@ -22,10 +22,10 @@ Signed-off-by: Hans de Goede 1 file changed, 8 insertions(+) diff --git a/drivers/acpi/video.c b/drivers/acpi/video.c -index bef6c393e8a0..eb82264d9ef9 100644 +index df1626d2ba10..caa4d8fc3458 100644 --- a/drivers/acpi/video.c +++ b/drivers/acpi/video.c -@@ -463,6 +463,14 @@ static struct dmi_system_id video_dmi_table[] __initdata = { +@@ -469,6 +469,14 @@ static struct dmi_system_id video_dmi_table[] __initdata = { }, { .callback = video_set_use_native_backlight, diff --git a/acpi-video-Add-use_native_backlight-quirk-for-HP-Pro.patch b/acpi-video-Add-use_native_backlight-quirk-for-HP-Pro.patch index f53322c8b..fcbd1cd30 100644 --- a/acpi-video-Add-use_native_backlight-quirk-for-HP-Pro.patch +++ b/acpi-video-Add-use_native_backlight-quirk-for-HP-Pro.patch @@ -1,4 +1,4 @@ -From ac1d8fe997a6a648bc7c9691fcbe301b0c7f9eab Mon Sep 17 00:00:00 2001 +From 0facd60a867a5234bd871d14fc76776641a98974 Mon Sep 17 00:00:00 2001 From: Hans de Goede Date: Mon, 2 Jun 2014 17:41:11 +0200 Subject: [PATCH] acpi-video: Add use_native_backlight quirk for HP ProBook @@ -18,10 +18,10 @@ Signed-off-by: Hans de Goede 1 file changed, 8 insertions(+) diff --git a/drivers/acpi/video.c b/drivers/acpi/video.c -index eb82264d9ef9..34da76ffc59a 100644 +index caa4d8fc3458..7e86097f7c2b 100644 --- a/drivers/acpi/video.c +++ b/drivers/acpi/video.c -@@ -687,6 +687,14 @@ static struct dmi_system_id video_dmi_table[] __initdata = { +@@ -693,6 +693,14 @@ static struct dmi_system_id video_dmi_table[] __initdata = { }, { .callback = video_set_use_native_backlight, diff --git a/arm-dts-am335x-bone-common-add-uart2_pins-uart4_pins.patch b/arm-dts-am335x-bone-common-add-uart2_pins-uart4_pins.patch index 860054d44..b2baddcc3 100644 --- a/arm-dts-am335x-bone-common-add-uart2_pins-uart4_pins.patch +++ b/arm-dts-am335x-bone-common-add-uart2_pins-uart4_pins.patch @@ -1,4 +1,4 @@ -From 0ae50838119d0e2ca7960d27b0ec3affb34edd8c Mon Sep 17 00:00:00 2001 +From a3da57abaad2ae7aa0a126027c3ebcf4e371e270 Mon Sep 17 00:00:00 2001 From: Robert Nelson Date: Thu, 13 Mar 2014 14:18:52 -0500 Subject: [PATCH] arm: dts: am335x-bone-common: add diff --git a/arm-dts-am335x-bone-common-enable-and-use-i2c2.patch b/arm-dts-am335x-bone-common-enable-and-use-i2c2.patch index 1510f3e62..63aeba136 100644 --- a/arm-dts-am335x-bone-common-enable-and-use-i2c2.patch +++ b/arm-dts-am335x-bone-common-enable-and-use-i2c2.patch @@ -1,4 +1,4 @@ -From b16bfff3abe076e67ca77b5cd5aac4342da0e1f2 Mon Sep 17 00:00:00 2001 +From b6093e6749291c365fa1fec1e60fc1da923a02c1 Mon Sep 17 00:00:00 2001 From: Robert Nelson Date: Tue, 31 Dec 2013 11:17:45 -0600 Subject: [PATCH] arm: dts: am335x-bone-common: enable and use i2c2 diff --git a/arm-dts-am335x-bone-common-setup-default-pinmux-http.patch b/arm-dts-am335x-bone-common-setup-default-pinmux-http.patch index 5e5ec752c..9c74f807d 100644 --- a/arm-dts-am335x-bone-common-setup-default-pinmux-http.patch +++ b/arm-dts-am335x-bone-common-setup-default-pinmux-http.patch @@ -1,4 +1,4 @@ -From 17aafff114eeaf1d40f198dfdb372e285737a882 Mon Sep 17 00:00:00 2001 +From bd2c5d73398dffd8484122994254a1598f6a8695 Mon Sep 17 00:00:00 2001 From: Robert Nelson Date: Tue, 31 Dec 2013 14:18:00 -0600 Subject: [PATCH] arm: dts: am335x-bone-common: setup default pinmux diff --git a/arm-dts-am335x-boneblack-add-cpu0-opp-points.patch b/arm-dts-am335x-boneblack-add-cpu0-opp-points.patch index abef60685..3e6083db1 100644 --- a/arm-dts-am335x-boneblack-add-cpu0-opp-points.patch +++ b/arm-dts-am335x-boneblack-add-cpu0-opp-points.patch @@ -1,4 +1,4 @@ -From 9ced4b1161483806bfed9ec570f8a77768b4569d Mon Sep 17 00:00:00 2001 +From cf8c5af14c26025ec2074dc74ab91114afc6d876 Mon Sep 17 00:00:00 2001 From: Robert Nelson Date: Fri, 27 Dec 2013 13:14:19 -0600 Subject: [PATCH] arm: dts: am335x-boneblack: add cpu0 opp points diff --git a/arm-dts-am335x-boneblack-lcdc-add-panel-info.patch b/arm-dts-am335x-boneblack-lcdc-add-panel-info.patch index d357badca..1dcd3f4a8 100644 --- a/arm-dts-am335x-boneblack-lcdc-add-panel-info.patch +++ b/arm-dts-am335x-boneblack-lcdc-add-panel-info.patch @@ -1,4 +1,4 @@ -From 67704a7e5a1d0c9a0062046c11568bc96d5546e8 Mon Sep 17 00:00:00 2001 +From afa7e8f6e634a6ffd9361b854d4fb7071369afe5 Mon Sep 17 00:00:00 2001 From: Robert Nelson Date: Fri, 27 Dec 2013 13:05:09 -0600 Subject: [PATCH] arm: dts: am335x-boneblack: lcdc add panel-info diff --git a/arm-i.MX6-Utilite-device-dtb.patch b/arm-i.MX6-Utilite-device-dtb.patch index 8055b64f3..79a3d5ce0 100644 --- a/arm-i.MX6-Utilite-device-dtb.patch +++ b/arm-i.MX6-Utilite-device-dtb.patch @@ -1,4 +1,4 @@ -From df82578f9b61fc8c828d3d2fd535f802fab98004 Mon Sep 17 00:00:00 2001 +From 23d815aaaf9e15483d4aa1684cc0cbcbdf5da76f Mon Sep 17 00:00:00 2001 From: Peter Robinson Date: Fri, 11 Jul 2014 00:10:56 +0100 Subject: [PATCH] arm: i.MX6 Utilite device dtb diff --git a/asus-wmi-Restrict-debugfs-interface-when-module-load.patch b/asus-wmi-Restrict-debugfs-interface-when-module-load.patch index f5c054049..9cde864e8 100644 --- a/asus-wmi-Restrict-debugfs-interface-when-module-load.patch +++ b/asus-wmi-Restrict-debugfs-interface-when-module-load.patch @@ -1,4 +1,4 @@ -From f475b0bdb05ea1c2bd49a7696eac23382818eaf0 Mon Sep 17 00:00:00 2001 +From 3dad34a9f9962eae9ae6c53126812f5c439464bd Mon Sep 17 00:00:00 2001 From: Matthew Garrett Date: Fri, 9 Mar 2012 08:46:50 -0500 Subject: [PATCH] asus-wmi: Restrict debugfs interface when module loading is diff --git a/ath9k-rx-dma-stop-check.patch b/ath9k-rx-dma-stop-check.patch index 0948cc998..183c7fa15 100644 --- a/ath9k-rx-dma-stop-check.patch +++ b/ath9k-rx-dma-stop-check.patch @@ -1,4 +1,4 @@ -From 462a706baec6a5d5f6c002193cbf820caa12ae24 Mon Sep 17 00:00:00 2001 +From 459e6a7137559265f9a1339d9dda9f1c345634a4 Mon Sep 17 00:00:00 2001 From: "kernel-team@fedoraproject.org" Date: Wed, 6 Feb 2013 09:57:47 -0500 Subject: [PATCH] ath9k: rx dma stop check diff --git a/config-generic b/config-generic index e6213e677..d6e64ce5e 100644 --- a/config-generic +++ b/config-generic @@ -1727,14 +1727,14 @@ CONFIG_B43_SDIO=y CONFIG_B43_BCMA=y # CONFIG_B43_BCMA_EXTRA is not set CONFIG_B43_BCMA_PIO=y -CONFIG_B43_DEBUG=y +# CONFIG_B43_DEBUG is not set CONFIG_B43_PHY_LP=y CONFIG_B43_PHY_N=y CONFIG_B43_PHY_HT=y # CONFIG_B43_PHY_G is not set # CONFIG_B43_FORCE_PIO is not set CONFIG_B43LEGACY=m -CONFIG_B43LEGACY_DEBUG=y +# CONFIG_B43LEGACY_DEBUG is not set CONFIG_B43LEGACY_DMA=y CONFIG_B43LEGACY_PIO=y CONFIG_B43LEGACY_DMA_AND_PIO_MODE=y @@ -4761,7 +4761,7 @@ CONFIG_PM_DEBUG=y # CONFIG_DPM_WATCHDOG is not set # revisit this in debug CONFIG_PM_TRACE=y CONFIG_PM_TRACE_RTC=y -CONFIG_PM_TEST_SUSPEND=y +# CONFIG_PM_TEST_SUSPEND is not set CONFIG_PM_RUNTIME=y # CONFIG_PM_OPP is not set # CONFIG_PM_AUTOSLEEP is not set diff --git a/config-nodebug b/config-nodebug index 2c316cc89..299016139 100644 --- a/config-nodebug +++ b/config-nodebug @@ -2,100 +2,100 @@ CONFIG_SND_VERBOSE_PRINTK=y CONFIG_SND_DEBUG=y CONFIG_SND_PCM_XRUN_DEBUG=y -CONFIG_DEBUG_ATOMIC_SLEEP=y +# CONFIG_DEBUG_ATOMIC_SLEEP is not set -CONFIG_DEBUG_MUTEXES=y -CONFIG_DEBUG_RT_MUTEXES=y -CONFIG_DEBUG_LOCK_ALLOC=y -CONFIG_LOCK_TORTURE_TEST=m -CONFIG_PROVE_LOCKING=y -CONFIG_DEBUG_SPINLOCK=y -CONFIG_PROVE_RCU=y +# CONFIG_DEBUG_MUTEXES is not set +# CONFIG_DEBUG_RT_MUTEXES is not set +# CONFIG_DEBUG_LOCK_ALLOC is not set +# CONFIG_LOCK_TORTURE_TEST is not set +# CONFIG_PROVE_LOCKING is not set +# CONFIG_DEBUG_SPINLOCK is not set +# CONFIG_PROVE_RCU is not set # CONFIG_PROVE_RCU_REPEATEDLY is not set -CONFIG_DEBUG_PER_CPU_MAPS=y +# CONFIG_DEBUG_PER_CPU_MAPS is not set CONFIG_CPUMASK_OFFSTACK=y -CONFIG_CPU_NOTIFIER_ERROR_INJECT=m +# CONFIG_CPU_NOTIFIER_ERROR_INJECT is not set -CONFIG_FAULT_INJECTION=y -CONFIG_FAILSLAB=y -CONFIG_FAIL_PAGE_ALLOC=y -CONFIG_FAIL_MAKE_REQUEST=y -CONFIG_FAULT_INJECTION_DEBUG_FS=y -CONFIG_FAULT_INJECTION_STACKTRACE_FILTER=y -CONFIG_FAIL_IO_TIMEOUT=y -CONFIG_FAIL_MMC_REQUEST=y +# CONFIG_FAULT_INJECTION is not set +# CONFIG_FAILSLAB is not set +# CONFIG_FAIL_PAGE_ALLOC is not set +# CONFIG_FAIL_MAKE_REQUEST is not set +# CONFIG_FAULT_INJECTION_DEBUG_FS is not set +# CONFIG_FAULT_INJECTION_STACKTRACE_FILTER is not set +# CONFIG_FAIL_IO_TIMEOUT is not set +# CONFIG_FAIL_MMC_REQUEST is not set -CONFIG_LOCK_STAT=y +# CONFIG_LOCK_STAT is not set -CONFIG_DEBUG_STACK_USAGE=y +# CONFIG_DEBUG_STACK_USAGE is not set -CONFIG_ACPI_DEBUG=y +# CONFIG_ACPI_DEBUG is not set # CONFIG_ACPI_DEBUG_FUNC_TRACE is not set -CONFIG_DEBUG_SG=y -CONFIG_DEBUG_PI_LIST=y +# CONFIG_DEBUG_SG is not set +# CONFIG_DEBUG_PI_LIST is not set # CONFIG_DEBUG_PAGEALLOC is not set -CONFIG_DEBUG_WRITECOUNT=y -CONFIG_DEBUG_OBJECTS=y +# CONFIG_DEBUG_WRITECOUNT is not set +# CONFIG_DEBUG_OBJECTS is not set # CONFIG_DEBUG_OBJECTS_SELFTEST is not set -CONFIG_DEBUG_OBJECTS_FREE=y -CONFIG_DEBUG_OBJECTS_TIMERS=y -CONFIG_DEBUG_OBJECTS_RCU_HEAD=y +# CONFIG_DEBUG_OBJECTS_FREE is not set +# CONFIG_DEBUG_OBJECTS_TIMERS is not set +# CONFIG_DEBUG_OBJECTS_RCU_HEAD is not set CONFIG_DEBUG_OBJECTS_ENABLE_DEFAULT=1 -CONFIG_X86_PTDUMP=y -CONFIG_EFI_PGT_DUMP=y +# CONFIG_X86_PTDUMP is not set +# CONFIG_EFI_PGT_DUMP is not set -CONFIG_CAN_DEBUG_DEVICES=y +# CONFIG_CAN_DEBUG_DEVICES is not set -CONFIG_MODULE_FORCE_UNLOAD=y +# CONFIG_MODULE_FORCE_UNLOAD is not set -CONFIG_SYSCTL_SYSCALL_CHECK=y +# CONFIG_SYSCTL_SYSCALL_CHECK is not set -CONFIG_DEBUG_NOTIFIERS=y +# CONFIG_DEBUG_NOTIFIERS is not set -CONFIG_DMA_API_DEBUG=y +# CONFIG_DMA_API_DEBUG is not set -CONFIG_MMIOTRACE=y +# CONFIG_MMIOTRACE is not set -CONFIG_DEBUG_CREDENTIALS=y +# CONFIG_DEBUG_CREDENTIALS is not set # off in both production debug and nodebug builds, # on in rawhide nodebug builds -CONFIG_DEBUG_FORCE_WEAK_PER_CPU=y +# CONFIG_DEBUG_FORCE_WEAK_PER_CPU is not set -CONFIG_EXT4_DEBUG=y +# CONFIG_EXT4_DEBUG is not set # CONFIG_XFS_WARN is not set -CONFIG_DEBUG_PERF_USE_VMALLOC=y +# CONFIG_DEBUG_PERF_USE_VMALLOC is not set -CONFIG_JBD2_DEBUG=y +# CONFIG_JBD2_DEBUG is not set -CONFIG_NFSD_FAULT_INJECTION=y +# CONFIG_NFSD_FAULT_INJECTION is not set -CONFIG_DEBUG_BLK_CGROUP=y +# CONFIG_DEBUG_BLK_CGROUP is not set -CONFIG_DRBD_FAULT_INJECTION=y +# CONFIG_DRBD_FAULT_INJECTION is not set -CONFIG_ATH_DEBUG=y -CONFIG_CARL9170_DEBUGFS=y -CONFIG_IWLWIFI_DEVICE_TRACING=y +# CONFIG_ATH_DEBUG is not set +# CONFIG_CARL9170_DEBUGFS is not set +# CONFIG_IWLWIFI_DEVICE_TRACING is not set # CONFIG_RTLWIFI_DEBUG is not set -CONFIG_DEBUG_OBJECTS_WORK=y +# CONFIG_DEBUG_OBJECTS_WORK is not set -CONFIG_DMADEVICES_DEBUG=y -CONFIG_DMADEVICES_VDEBUG=y +# CONFIG_DMADEVICES_DEBUG is not set +# CONFIG_DMADEVICES_VDEBUG is not set CONFIG_PM_ADVANCED_DEBUG=y -CONFIG_CEPH_LIB_PRETTYDEBUG=y -CONFIG_QUOTA_DEBUG=y +# CONFIG_CEPH_LIB_PRETTYDEBUG is not set +# CONFIG_QUOTA_DEBUG is not set CONFIG_PCI_DEFAULT_USE_CRS=y @@ -103,18 +103,18 @@ CONFIG_KGDB_KDB=y CONFIG_KDB_KEYBOARD=y CONFIG_KDB_CONTINUE_CATASTROPHIC=0 -CONFIG_DEBUG_OBJECTS_PERCPU_COUNTER=y +# CONFIG_DEBUG_OBJECTS_PERCPU_COUNTER is not set # CONFIG_PERCPU_TEST is not set -CONFIG_TEST_LIST_SORT=y +# CONFIG_TEST_LIST_SORT is not set # CONFIG_TEST_STRING_HELPERS is not set -CONFIG_DETECT_HUNG_TASK=y +# CONFIG_DETECT_HUNG_TASK is not set CONFIG_DEFAULT_HUNG_TASK_TIMEOUT=120 # CONFIG_BOOTPARAM_HUNG_TASK_PANIC is not set -CONFIG_X86_BOOTPARAM_MEMORY_CORRUPTION_CHECK=y +# CONFIG_X86_BOOTPARAM_MEMORY_CORRUPTION_CHECK is not set -CONFIG_DEBUG_KMEMLEAK=y +# CONFIG_DEBUG_KMEMLEAK is not set CONFIG_DEBUG_KMEMLEAK_EARLY_LOG_SIZE=1024 # CONFIG_DEBUG_KMEMLEAK_TEST is not set CONFIG_DEBUG_KMEMLEAK_DEFAULT_OFF=y @@ -125,7 +125,7 @@ CONFIG_DEBUG_KMEMLEAK_DEFAULT_OFF=y # CONFIG_SPI_DEBUG is not set -CONFIG_X86_DEBUG_STATIC_CPU_HAS=y +# CONFIG_X86_DEBUG_STATIC_CPU_HAS is not set # CONFIG_SCHEDSTATS is not set # CONFIG_LATENCYTOP is not set diff --git a/config-x86-generic b/config-x86-generic index 17b96c7da..1839ced13 100644 --- a/config-x86-generic +++ b/config-x86-generic @@ -338,7 +338,7 @@ CONFIG_SP5100_TCO=m # CONFIG_MEMTEST is not set # CONFIG_DEBUG_TLBFLUSH is not set -CONFIG_MAXSMP=y +# CONFIG_MAXSMP is not set CONFIG_HP_ILO=m diff --git a/crash-driver.patch b/crash-driver.patch index 13755631a..82c763f71 100644 --- a/crash-driver.patch +++ b/crash-driver.patch @@ -1,4 +1,4 @@ -From 8b699bcc6b0a380688dd451400ff3d18fc4d5c66 Mon Sep 17 00:00:00 2001 +From a7116fa0e43ffac4e40a2c32e1390bb2c54daa4c Mon Sep 17 00:00:00 2001 From: Dave Anderson Date: Tue, 26 Nov 2013 12:42:46 -0500 Subject: [PATCH] crash-driver diff --git a/criu-no-expert.patch b/criu-no-expert.patch index 512d4eca5..bc17db948 100644 --- a/criu-no-expert.patch +++ b/criu-no-expert.patch @@ -1,4 +1,4 @@ -From b9e8660522514434cdc7b17cbe861e4d868ef683 Mon Sep 17 00:00:00 2001 +From 2a1fdb7f30652e61e1d3c06df0db71a1be9f0392 Mon Sep 17 00:00:00 2001 From: "kernel-team@fedoraproject.org" Date: Wed, 30 Jan 2013 10:55:31 -0500 Subject: [PATCH] criu: no expert diff --git a/die-floppy-die.patch b/die-floppy-die.patch index 6d970e62a..2267c20a5 100644 --- a/die-floppy-die.patch +++ b/die-floppy-die.patch @@ -1,4 +1,4 @@ -From 692fc76ccbfde72cdac86de6dd79f18a356745cb Mon Sep 17 00:00:00 2001 +From 781cf8fe3caffa0300b3ff9583e6dbdcb33ed14b Mon Sep 17 00:00:00 2001 From: Kyle McMartin Date: Tue, 30 Mar 2010 00:04:29 -0400 Subject: [PATCH] die-floppy-die diff --git a/disable-i8042-check-on-apple-mac.patch b/disable-i8042-check-on-apple-mac.patch index b03180649..2a2a24298 100644 --- a/disable-i8042-check-on-apple-mac.patch +++ b/disable-i8042-check-on-apple-mac.patch @@ -1,4 +1,4 @@ -From d09792ada20b48b4453b5d24b49402a1241c0513 Mon Sep 17 00:00:00 2001 +From 2ebd90772801909bed6e13e9125b891c2d170441 Mon Sep 17 00:00:00 2001 From: Bastien Nocera Date: Thu, 20 May 2010 10:30:31 -0400 Subject: [PATCH] disable i8042 check on apple mac diff --git a/disable-libdw-unwind-on-non-x86.patch b/disable-libdw-unwind-on-non-x86.patch index 158741081..a2d17c0b1 100644 --- a/disable-libdw-unwind-on-non-x86.patch +++ b/disable-libdw-unwind-on-non-x86.patch @@ -1,4 +1,4 @@ -From 4419ebdc68684c0a1e5236d896f6393dd8e27f97 Mon Sep 17 00:00:00 2001 +From 53fb4a62c661c5eedbaff392871e6ff0c00cf884 Mon Sep 17 00:00:00 2001 From: "kernel-team@fedoraproject.org" Date: Fri, 18 Apr 2014 06:58:29 -0400 Subject: [PATCH] disable libdw unwind on non-x86 diff --git a/drm-i915-hush-check-crtc-state.patch b/drm-i915-hush-check-crtc-state.patch index 40a7eb600..e5276b3bf 100644 --- a/drm-i915-hush-check-crtc-state.patch +++ b/drm-i915-hush-check-crtc-state.patch @@ -1,4 +1,4 @@ -From cb2837e8dc37bcc1c7be60650c5ac1bc66c378b3 Mon Sep 17 00:00:00 2001 +From 6cc8410882cb492058c42bb2c5e9431a8f26921e Mon Sep 17 00:00:00 2001 From: Adam Jackson Date: Wed, 13 Nov 2013 10:17:24 -0500 Subject: [PATCH] drm/i915: hush check crtc state @@ -15,10 +15,10 @@ Upstream-status: http://lists.freedesktop.org/archives/intel-gfx/2013-November/0 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/drivers/gpu/drm/i915/intel_display.c b/drivers/gpu/drm/i915/intel_display.c -index d074d704f458..e5ce498188c1 100644 +index d8324c69fa86..ee0ca36930f8 100644 --- a/drivers/gpu/drm/i915/intel_display.c +++ b/drivers/gpu/drm/i915/intel_display.c -@@ -10633,7 +10633,7 @@ check_crtc_state(struct drm_device *dev) +@@ -10656,7 +10656,7 @@ check_crtc_state(struct drm_device *dev) if (active && !intel_pipe_config_compare(dev, &crtc->config, &pipe_config)) { diff --git a/efi-Add-EFI_SECURE_BOOT-bit.patch b/efi-Add-EFI_SECURE_BOOT-bit.patch index 07ecc2038..84340e247 100644 --- a/efi-Add-EFI_SECURE_BOOT-bit.patch +++ b/efi-Add-EFI_SECURE_BOOT-bit.patch @@ -1,4 +1,4 @@ -From aba093a3daaf2e2554645c232f9606145dff67f6 Mon Sep 17 00:00:00 2001 +From 9f21491b71ce751b8ed87601a2556558eafadf64 Mon Sep 17 00:00:00 2001 From: Josh Boyer Date: Tue, 27 Aug 2013 13:33:03 -0400 Subject: [PATCH] efi: Add EFI_SECURE_BOOT bit diff --git a/efi-Disable-secure-boot-if-shim-is-in-insecure-mode.patch b/efi-Disable-secure-boot-if-shim-is-in-insecure-mode.patch index ac5ed3dc6..49a140b5f 100644 --- a/efi-Disable-secure-boot-if-shim-is-in-insecure-mode.patch +++ b/efi-Disable-secure-boot-if-shim-is-in-insecure-mode.patch @@ -1,4 +1,4 @@ -From e77bdd191860e678deb9033b795218b4453aac90 Mon Sep 17 00:00:00 2001 +From a8754f8fa00e10c8f574ccc464b5c2e93318f80a Mon Sep 17 00:00:00 2001 From: Josh Boyer Date: Tue, 5 Feb 2013 19:25:05 -0500 Subject: [PATCH] efi: Disable secure boot if shim is in insecure mode diff --git a/efi-Make-EFI_SECURE_BOOT_SIG_ENFORCE-depend-on-EFI.patch b/efi-Make-EFI_SECURE_BOOT_SIG_ENFORCE-depend-on-EFI.patch index 2b9fd24f7..e3272195c 100644 --- a/efi-Make-EFI_SECURE_BOOT_SIG_ENFORCE-depend-on-EFI.patch +++ b/efi-Make-EFI_SECURE_BOOT_SIG_ENFORCE-depend-on-EFI.patch @@ -1,4 +1,4 @@ -From 17cf06a61c6f047eb2f2712740d3240bc780dd5d Mon Sep 17 00:00:00 2001 +From 199e49616e722b7efe27d62e2e3f5699b01af760 Mon Sep 17 00:00:00 2001 From: Josh Boyer Date: Tue, 27 Aug 2013 13:28:43 -0400 Subject: [PATCH] efi: Make EFI_SECURE_BOOT_SIG_ENFORCE depend on EFI diff --git a/hibernate-Disable-in-a-signed-modules-environment.patch b/hibernate-Disable-in-a-signed-modules-environment.patch index e05a7fd39..9fa237697 100644 --- a/hibernate-Disable-in-a-signed-modules-environment.patch +++ b/hibernate-Disable-in-a-signed-modules-environment.patch @@ -1,4 +1,4 @@ -From 36a9add62e620bd01ad6d866ca3101b55aef9855 Mon Sep 17 00:00:00 2001 +From 89d52bbc86483772bc8c5a68a2da15663b3d1132 Mon Sep 17 00:00:00 2001 From: Josh Boyer Date: Fri, 20 Jun 2014 08:53:24 -0400 Subject: [PATCH] hibernate: Disable in a signed modules environment diff --git a/input-kill-stupid-messages.patch b/input-kill-stupid-messages.patch index 48a13e549..5b1e3a2d6 100644 --- a/input-kill-stupid-messages.patch +++ b/input-kill-stupid-messages.patch @@ -1,4 +1,4 @@ -From 6f781b688d0bc2213a2afee58038d2081b46ee05 Mon Sep 17 00:00:00 2001 +From 0f523cb8494dbcedb3a171c404c632a72db80893 Mon Sep 17 00:00:00 2001 From: "kernel-team@fedoraproject.org" Date: Thu, 29 Jul 2010 16:46:31 -0700 Subject: [PATCH] input: kill stupid messages diff --git a/input-silence-i8042-noise.patch b/input-silence-i8042-noise.patch index 565446540..5773e637c 100644 --- a/input-silence-i8042-noise.patch +++ b/input-silence-i8042-noise.patch @@ -1,4 +1,4 @@ -From 0355b76c1ed5f332722ac5e5e3518ace5c0e200e Mon Sep 17 00:00:00 2001 +From 9de882161051f1f2b74f794cda12ee7d31d61a2b Mon Sep 17 00:00:00 2001 From: Peter Jones Date: Thu, 25 Sep 2008 16:23:33 -0400 Subject: [PATCH] input: silence i8042 noise diff --git a/kbuild-AFTER_LINK.patch b/kbuild-AFTER_LINK.patch index 022398db0..62aba2d47 100644 --- a/kbuild-AFTER_LINK.patch +++ b/kbuild-AFTER_LINK.patch @@ -1,4 +1,4 @@ -From 50570aaa64412a9b460b320aee9d720e6af0af27 Mon Sep 17 00:00:00 2001 +From 3805de427b9ffa44ae2c12c9288844860cb722fb Mon Sep 17 00:00:00 2001 From: Roland McGrath Date: Mon, 6 Oct 2008 23:03:03 -0700 Subject: [PATCH] kbuild: AFTER_LINK diff --git a/kernel.spec b/kernel.spec index c7f6ed90d..41aefb6d2 100644 --- a/kernel.spec +++ b/kernel.spec @@ -67,9 +67,9 @@ Summary: The Linux kernel # The next upstream release sublevel (base_sublevel+1) %define upstream_sublevel %(echo $((%{base_sublevel} + 1))) # The rc snapshot level -%define rcrev 3 +%define rcrev 4 # The git snapshot level -%define gitrev 3 +%define gitrev 0 # Set rpm version accordingly %define rpmversion 3.%{upstream_sublevel}.0 %endif @@ -128,7 +128,7 @@ Summary: The Linux kernel # Set debugbuildsenabled to 1 for production (build separate debug kernels) # and 0 for rawhide (all kernels are debug kernels). # See also 'make debug' and 'make release'. -%define debugbuildsenabled 0 +%define debugbuildsenabled 1 # Want to build a vanilla kernel build without any non-upstream patches? %define with_vanilla %{?_with_vanilla: 1} %{?!_with_vanilla: 0} @@ -2265,6 +2265,10 @@ fi # ||----w | # || || %changelog +* Mon Sep 08 2014 Josh Boyer - 3.17.0-0.rc4.git0.1 +- Linux v3.17-rc4 +- Disable debugging options. + * Fri Sep 05 2014 Josh Boyer - 3.17.0-0.rc3.git3.1 - Linux v3.17-rc3-94-gb7fece1be8b1 diff --git a/kexec-Disable-at-runtime-if-the-kernel-enforces-modu.patch b/kexec-Disable-at-runtime-if-the-kernel-enforces-modu.patch index 610c730c3..76db0cf12 100644 --- a/kexec-Disable-at-runtime-if-the-kernel-enforces-modu.patch +++ b/kexec-Disable-at-runtime-if-the-kernel-enforces-modu.patch @@ -1,4 +1,4 @@ -From 4f684d848ad6ed186d88def40c78966898b868cb Mon Sep 17 00:00:00 2001 +From 6fcb2bf111f2891dea52d38e16bc1f83cc2262cc Mon Sep 17 00:00:00 2001 From: Matthew Garrett Date: Fri, 9 Aug 2013 03:33:56 -0400 Subject: [PATCH] kexec: Disable at runtime if the kernel enforces module diff --git a/lib-cpumask-Make-CPUMASK_OFFSTACK-usable-without-deb.patch b/lib-cpumask-Make-CPUMASK_OFFSTACK-usable-without-deb.patch index 3c0576661..cf0ef433c 100644 --- a/lib-cpumask-Make-CPUMASK_OFFSTACK-usable-without-deb.patch +++ b/lib-cpumask-Make-CPUMASK_OFFSTACK-usable-without-deb.patch @@ -1,4 +1,4 @@ -From e7f4ca483657d2ea4bf29c9f0280336ca156e058 Mon Sep 17 00:00:00 2001 +From c7629b355658860389789c0aeb96dc59cb9b417c Mon Sep 17 00:00:00 2001 From: Josh Boyer Date: Mon, 11 Nov 2013 08:39:16 -0500 Subject: [PATCH] lib/cpumask: Make CPUMASK_OFFSTACK usable without debug diff --git a/lis3-improve-handling-of-null-rate.patch b/lis3-improve-handling-of-null-rate.patch index 8d52b836a..5bca20a11 100644 --- a/lis3-improve-handling-of-null-rate.patch +++ b/lis3-improve-handling-of-null-rate.patch @@ -1,4 +1,4 @@ -From bd60896bddabf1ac7f698d8a6ae5555fc8b97c6f Mon Sep 17 00:00:00 2001 +From d976c235987f77cd28d361dd82664b784824d787 Mon Sep 17 00:00:00 2001 From: =?UTF-8?q?=C3=89ric=20Piel?= Date: Thu, 3 Nov 2011 16:22:40 +0100 Subject: [PATCH] lis3: improve handling of null rate diff --git a/nfs-fix-kernel-warning-when-removing-proc-entry.patch b/nfs-fix-kernel-warning-when-removing-proc-entry.patch index 94604d304..09786bf28 100644 --- a/nfs-fix-kernel-warning-when-removing-proc-entry.patch +++ b/nfs-fix-kernel-warning-when-removing-proc-entry.patch @@ -1,4 +1,4 @@ -From d75a383863b8cd32a9babddabe407083073f6f46 Mon Sep 17 00:00:00 2001 +From d332ff69803046e66fc8ee37b16c3643c5ddce1a Mon Sep 17 00:00:00 2001 From: Cong Wang Date: Sat, 16 Aug 2014 12:36:46 -0700 Subject: [PATCH] nfs: fix kernel warning when removing proc entry diff --git a/no-pcspkr-modalias.patch b/no-pcspkr-modalias.patch index 14f282eb4..4a170dddc 100644 --- a/no-pcspkr-modalias.patch +++ b/no-pcspkr-modalias.patch @@ -1,4 +1,4 @@ -From 91ff1bac459826d39d5a3d56015b292cb272c29f Mon Sep 17 00:00:00 2001 +From 207f015ee56154322e3e4e25c8afec52d0cd912f Mon Sep 17 00:00:00 2001 From: "kernel-team@fedoraproject.org" Date: Thu, 29 Jul 2010 16:46:31 -0700 Subject: [PATCH] no pcspkr modalias diff --git a/perf-install-trace-event-plugins.patch b/perf-install-trace-event-plugins.patch index 07fb18c4c..b36f93904 100644 --- a/perf-install-trace-event-plugins.patch +++ b/perf-install-trace-event-plugins.patch @@ -1,4 +1,4 @@ -From da614998e0d4e1cae9dfefaa96482ed2da5e1825 Mon Sep 17 00:00:00 2001 +From 8b46543b65371829ddaa0417f7238e5225b7c30b Mon Sep 17 00:00:00 2001 From: Kyle McMartin Date: Mon, 2 Jun 2014 15:11:01 -0400 Subject: [PATCH] perf: install trace-event plugins diff --git a/pinctrl-pinctrl-single-must-be-initialized-early.patch b/pinctrl-pinctrl-single-must-be-initialized-early.patch index b6bfccdb6..a63e940dc 100644 --- a/pinctrl-pinctrl-single-must-be-initialized-early.patch +++ b/pinctrl-pinctrl-single-must-be-initialized-early.patch @@ -1,4 +1,4 @@ -From c3f76bf83787aa3ce83a84a052f5cbd8fc3570f5 Mon Sep 17 00:00:00 2001 +From 611c3ca50c575babf4f50da2daafcbda2c3c28bf Mon Sep 17 00:00:00 2001 From: Pantelis Antoniou Date: Sat, 15 Sep 2012 12:00:41 +0300 Subject: [PATCH] pinctrl: pinctrl-single must be initialized early. diff --git a/samsung-laptop-Add-broken-acpi-video-quirk-for-NC210.patch b/samsung-laptop-Add-broken-acpi-video-quirk-for-NC210.patch index faad17ecc..d325a5baa 100644 --- a/samsung-laptop-Add-broken-acpi-video-quirk-for-NC210.patch +++ b/samsung-laptop-Add-broken-acpi-video-quirk-for-NC210.patch @@ -1,4 +1,4 @@ -From ab961eb9aa78284e47d34784851af56296460fc2 Mon Sep 17 00:00:00 2001 +From 98a64b50c9a7606b0283b7fcacc88e46613a8f46 Mon Sep 17 00:00:00 2001 From: Hans de Goede Date: Mon, 2 Jun 2014 17:40:59 +0200 Subject: [PATCH] samsung-laptop: Add broken-acpi-video quirk for NC210/NC110 diff --git a/scsi-sd_revalidate_disk-prevent-NULL-ptr-deref.patch b/scsi-sd_revalidate_disk-prevent-NULL-ptr-deref.patch index 8fbd57928..e1433cada 100644 --- a/scsi-sd_revalidate_disk-prevent-NULL-ptr-deref.patch +++ b/scsi-sd_revalidate_disk-prevent-NULL-ptr-deref.patch @@ -1,4 +1,4 @@ -From f40cfb38e00a2bd69aaeb1634b548997b8ba4a05 Mon Sep 17 00:00:00 2001 +From ebf197288a808eba5ccba065e80f11d1ddc15dbf Mon Sep 17 00:00:00 2001 From: "kernel-team@fedoraproject.org" Date: Fri, 10 Feb 2012 14:56:13 -0500 Subject: [PATCH] scsi: sd_revalidate_disk prevent NULL ptr deref diff --git a/silence-fbcon-logo.patch b/silence-fbcon-logo.patch index c907777b3..1664a6061 100644 --- a/silence-fbcon-logo.patch +++ b/silence-fbcon-logo.patch @@ -1,4 +1,4 @@ -From dfc91dae4d004744f544025b85ff093b547a4548 Mon Sep 17 00:00:00 2001 +From e08a4c7e55340c8e7f184510e6663c64e642ed0c Mon Sep 17 00:00:00 2001 From: "kernel-team@fedoraproject.org" Date: Thu, 29 Jul 2010 16:46:31 -0700 Subject: [PATCH] silence fbcon logo diff --git a/sources b/sources index a6a5eee84..c92780b55 100644 --- a/sources +++ b/sources @@ -1,4 +1,3 @@ 5c569ed649a0c9711879f333e90c5386 linux-3.16.tar.xz 49868ce6467b35cd9ffea1120d129462 perf-man-3.16.tar.gz -9360091bae2a8ef967014ba3932fd763 patch-3.17-rc3.xz -2d8e106877a658124634acb3ee6bb568 patch-3.17-rc3-git3.xz +31ccda15a838f060966fe4674c703d46 patch-3.17-rc4.xz diff --git a/watchdog-Disable-watchdog-on-virtual-machines.patch b/watchdog-Disable-watchdog-on-virtual-machines.patch index deda460e4..eed53800e 100644 --- a/watchdog-Disable-watchdog-on-virtual-machines.patch +++ b/watchdog-Disable-watchdog-on-virtual-machines.patch @@ -1,4 +1,4 @@ -From 58682336c4160c974f9adf286ad094568d012d3d Mon Sep 17 00:00:00 2001 +From c07ac6fe72935af09628986007023ccf82e0d2c2 Mon Sep 17 00:00:00 2001 From: Dave Jones Date: Tue, 24 Jun 2014 08:43:34 -0400 Subject: [PATCH] watchdog: Disable watchdog on virtual machines. diff --git a/x86-Lock-down-IO-port-access-when-module-security-is.patch b/x86-Lock-down-IO-port-access-when-module-security-is.patch index 9334dd51c..af9cd5462 100644 --- a/x86-Lock-down-IO-port-access-when-module-security-is.patch +++ b/x86-Lock-down-IO-port-access-when-module-security-is.patch @@ -1,4 +1,4 @@ -From 588113d9634e30eb3c58aa841c4956d851e6f885 Mon Sep 17 00:00:00 2001 +From 048fbc25f90f4b545c59e0ccf9ad08afce93ef18 Mon Sep 17 00:00:00 2001 From: Matthew Garrett Date: Thu, 8 Mar 2012 10:35:59 -0500 Subject: [PATCH] x86: Lock down IO port access when module security is enabled diff --git a/x86-Restrict-MSR-access-when-module-loading-is-restr.patch b/x86-Restrict-MSR-access-when-module-loading-is-restr.patch index 8b621cbca..6affaeeb6 100644 --- a/x86-Restrict-MSR-access-when-module-loading-is-restr.patch +++ b/x86-Restrict-MSR-access-when-module-loading-is-restr.patch @@ -1,4 +1,4 @@ -From 7f7fdbfbd37bb00bb618d06ac02fada2a725163b Mon Sep 17 00:00:00 2001 +From 4d5ed87d0e8d158d6b2bb605acc43483c5fedddc Mon Sep 17 00:00:00 2001 From: Matthew Garrett Date: Fri, 8 Feb 2013 11:12:13 -0800 Subject: [PATCH] x86: Restrict MSR access when module loading is restricted From 964596a34c3cf842eddee09b128009c28b5629ba Mon Sep 17 00:00:00 2001 From: Peter Robinson Date: Mon, 8 Sep 2014 17:44:41 +0100 Subject: [PATCH 61/67] Build tools on ppc64le (rhbz 1138884), Some minor ppc64 cleanups --- kernel.spec | 43 +++++++++++++++++++++---------------------- ppc64-fixtools.patch | 12 ++++++++++++ 2 files changed, 33 insertions(+), 22 deletions(-) create mode 100644 ppc64-fixtools.patch diff --git a/kernel.spec b/kernel.spec index 41aefb6d2..f17b502ba 100644 --- a/kernel.spec +++ b/kernel.spec @@ -228,7 +228,7 @@ Summary: The Linux kernel %if %{with_vdso_install} # These arches install vdso/ directories. -%define vdso_arches %{all_x86} x86_64 ppc ppc64 ppc64p7 s390 s390x aarch64 ppc64le +%define vdso_arches %{all_x86} x86_64 ppc %{power64} s390 s390x aarch64 %endif # Overrides for generic default options @@ -253,12 +253,9 @@ Summary: The Linux kernel %endif # bootwrapper is only on ppc -%ifnarch ppc ppc64 ppc64p7 ppc64le +# sparse blows up on ppc +%ifnarch ppc %{power64} %define with_bootwrapper 0 -%endif - -# sparse blows up on ppc64 and sparc64 -%ifarch ppc64 ppc ppc64p7 ppc64le %define with_sparse 0 %endif @@ -280,25 +277,19 @@ Summary: The Linux kernel %define kernel_image arch/x86/boot/bzImage %endif +%ifarch %{power64} +%define asmarch powerpc +%define hdrarch powerpc +%define image_install_path boot +%define make_target vmlinux +%define kernel_image vmlinux +%define kernel_image_elf 1 %ifarch ppc64 ppc64p7 -%define asmarch powerpc -%define hdrarch powerpc %define all_arch_configs kernel-%{version}-ppc64*.config -%define image_install_path boot -%define make_target vmlinux -%define kernel_image vmlinux -%define kernel_image_elf 1 %endif - %ifarch ppc64le -%define asmarch powerpc -%define hdrarch powerpc %define all_arch_configs kernel-%{version}-ppc64le.config -%define image_install_path boot -%define make_target vmlinux -%define kernel_image vmlinux -%define kernel_image_elf 1 -%define with_tools 0 +%endif %endif %ifarch s390x @@ -386,7 +377,7 @@ Summary: The Linux kernel %endif # Architectures we build tools/cpupower on -%define cpupowerarchs %{ix86} x86_64 ppc ppc64 ppc64p7 %{arm} aarch64 ppc64le +%define cpupowerarchs %{ix86} x86_64 ppc %{power64} %{arm} aarch64 # # Packages that need to be installed before the kernel is, because the %%post @@ -609,6 +600,8 @@ Patch14010: lis3-improve-handling-of-null-rate.patch Patch15000: watchdog-Disable-watchdog-on-virtual-machines.patch +# PPC +Patch18000: ppc64-fixtools.patch # ARM64 # ARMv7 @@ -1240,6 +1233,8 @@ ApplyOptionalPatch upstream-reverts.patch -R # x86(-64) ApplyPatch lib-cpumask-Make-CPUMASK_OFFSTACK-usable-without-deb.patch +# PPC +ApplyPatch ppc64-fixtools.patch # ARM64 # @@ -1619,7 +1614,7 @@ BuildKernel() { fi rm -f $RPM_BUILD_ROOT/lib/modules/$KernelVer/build/scripts/*.o rm -f $RPM_BUILD_ROOT/lib/modules/$KernelVer/build/scripts/*/*.o -%ifarch ppc ppc64 ppc64p7 +%ifarch ppc %{power64} cp -a --parents arch/powerpc/lib/crtsavres.[So] $RPM_BUILD_ROOT/lib/modules/$KernelVer/build/ %endif if [ -d arch/%{asmarch}/include ]; then @@ -2265,6 +2260,10 @@ fi # ||----w | # || || %changelog +* Mon Sep 8 2014 Peter Robinson +- Build tools on ppc64le (rhbz 1138884) +- Some minor ppc64 cleanups + * Mon Sep 08 2014 Josh Boyer - 3.17.0-0.rc4.git0.1 - Linux v3.17-rc4 - Disable debugging options. diff --git a/ppc64-fixtools.patch b/ppc64-fixtools.patch new file mode 100644 index 000000000..f461d298a --- /dev/null +++ b/ppc64-fixtools.patch @@ -0,0 +1,12 @@ +diff --git a/tools/perf/arch/powerpc/util/skip-callchain-idx.c b/tools/perf/arch/powerpc/util/skip-callchain-idx.c +index a7c23a4..d73ef8b 100644 +--- a/tools/perf/arch/powerpc/util/skip-callchain-idx.c ++++ b/tools/perf/arch/powerpc/util/skip-callchain-idx.c +@@ -15,6 +15,7 @@ + + #include "util/thread.h" + #include "util/callchain.h" ++#include "util/debug.h" + + /* + * When saving the callchain on Power, the kernel conservatively saves From 9a6acd5adddc5dd0604a3f7ada6608885e445293 Mon Sep 17 00:00:00 2001 From: Josh Boyer Date: Mon, 8 Sep 2014 14:43:02 -0400 Subject: [PATCH 62/67] Remove ppc32 support The powerpc secondary arch team has disabled all ppc32 builds in koji for F21 and beyond: https://lists.fedoraproject.org/pipermail/ppc/2014-May/002801.html FESCo also recently said that dropped or new architectures must essentially prove they have an active and viable effort behind them before being considered for Secondary Arch support. This effort has not materialized in the interim since the current powerpc team dropped ppc32. There's little point in keeping support for ppc32 support in the kernel package when it will never be built. This also removes the -smp variant and with_smp* support, as that was only used on ppc32. --- Makefile.config | 12 +-- config-powerpc32-generic | 179 --------------------------------------- config-powerpc32-smp | 3 - filter-ppc.sh | 14 --- kernel.spec | 70 ++------------- 5 files changed, 9 insertions(+), 269 deletions(-) delete mode 100644 config-powerpc32-generic delete mode 100644 config-powerpc32-smp delete mode 100644 filter-ppc.sh diff --git a/Makefile.config b/Makefile.config index 348396828..63549f642 100644 --- a/Makefile.config +++ b/Makefile.config @@ -11,11 +11,10 @@ CONFIGFILES = \ $(CFG)-s390x.config \ $(CFG)-armv7hl.config $(CFG)-armv7hl-lpae.config \ $(CFG)-aarch64.config \ - $(CFG)-ppc.config $(CFG)-ppc-smp.config \ $(CFG)-ppc64.config $(CFG)-ppc64p7.config $(CFG)-ppc64-debug.config \ $(CFG)-ppc64le.config -PLATFORMS = x86 x86_64 powerpc powerpc32 powerpc64 s390x arm arm64 +PLATFORMS = x86 x86_64 powerpc powerpc64 s390x arm arm64 TEMPFILES = $(addprefix temp-, $(addsuffix -generic, $(PLATFORMS))) configs: $(CONFIGFILES) @@ -81,9 +80,6 @@ temp-powerpc-generic: config-powerpc-generic temp-generic temp-powerpc-debug-generic: config-powerpc-generic temp-debug-generic perl merge.pl $^ > $@ -temp-powerpc32-generic: config-powerpc32-generic temp-powerpc-generic - perl merge.pl $^ > $@ - temp-powerpc64-generic: config-powerpc64 temp-powerpc-generic perl merge.pl $^ > $@ @@ -134,9 +130,3 @@ $(CFG)-armv7hl-lpae.config: /dev/null temp-armv7-lpae $(CFG)-aarch64.config: /dev/null temp-arm64 perl merge.pl $^ arm64 > $@ - -$(CFG)-ppc.config: /dev/null temp-powerpc32-generic - perl merge.pl $^ powerpc > $@ - -$(CFG)-ppc-smp.config: config-powerpc32-smp temp-powerpc32-generic - perl merge.pl $^ powerpc > $@ diff --git a/config-powerpc32-generic b/config-powerpc32-generic deleted file mode 100644 index aadda4865..000000000 --- a/config-powerpc32-generic +++ /dev/null @@ -1,179 +0,0 @@ -# CONFIG_SMP is not set -CONFIG_PPC32=y -# CONFIG_PPC64 is not set -# CONFIG_RTAS_PROC is not set -# CONFIG_HOTPLUG_PCI is not set -CONFIG_CPU_FREQ_PMAC=y -CONFIG_PPC_CHRP=y -CONFIG_PPC_PMAC=y -# CONFIG_PPC_MPC52xx is not set -CONFIG_PPC_PREP=y - -# CONFIG_PPC_MPC5200_SIMPLE is not set -# CONFIG_SATA_FSL is not set -# CONFIG_SATA_NV is not set - -# busted in .28git1 -# ERROR: "cacheable_memzero" [drivers/net/gianfar_driver.ko] undefined! -# CONFIG_GIANFAR is not set -# CONFIG_USB_EHCI_FSL is not set - -CONFIG_PMAC_APM_EMU=y -CONFIG_PMAC_BACKLIGHT=y - -CONFIG_HIGHMEM=y -# CONFIG_HIGHMEM_START_BOOL is not set -# CONFIG_LOWMEM_SIZE_BOOL is not set -# CONFIG_TASK_SIZE_BOOL is not set -# CONFIG_KERNEL_START_BOOL is not set -# CONFIG_PPC601_SYNC_FIX is not set -CONFIG_ADVANCED_OPTIONS=y -CONFIG_SCSI_MESH=m -CONFIG_SCSI_MESH_SYNC_RATE=5 -CONFIG_SCSI_MESH_RESET_DELAY_MS=4000 - -CONFIG_LBDAF=y - -CONFIG_SCSI_MAC53C94=m -CONFIG_ADB_CUDA=y -CONFIG_ADB_MACIO=y -CONFIG_INPUT_ADBHID=y -CONFIG_ADB_PMU_LED=y -CONFIG_ADB_PMU_LED_IDE=y - -CONFIG_PMAC_MEDIABAY=y -CONFIG_NET_VENDOR_APPLE=y -CONFIG_BMAC=m -CONFIG_MACE=m -# CONFIG_MACE_AAUI_PORT is not set -# CONFIG_MV643XX_ETH is not set -CONFIG_I2C_HYDRA=m -CONFIG_I2C_MPC=m -CONFIG_THERM_WINDTUNNEL=m -CONFIG_THERM_ADT746X=m -# CONFIG_ANSLCD is not set - -CONFIG_FB_PLATINUM=y -CONFIG_FB_VALKYRIE=y -CONFIG_FB_CT65550=y -# CONFIG_BDI_SWITCH is not set - -CONFIG_MAC_FLOPPY=m -# CONFIG_BLK_DEV_FD is not set - -CONFIG_FB_ATY128=y -CONFIG_FB_ATY=y -CONFIG_FB_MATROX=y -# CONFIG_KEXEC is not set - -# CONFIG_HVC_RTAS is not set - -# CONFIG_UDBG_RTAS_CONSOLE is not set -CONFIG_BRIQ_PANEL=m - -# CONFIG_ATA_PIIX is not set -# CONFIG_PATA_AMD is not set -# CONFIG_PATA_ATIIXP is not set -# CONFIG_PATA_MPC52xx is not set -# CONFIG_PATA_MPIIX is not set -# CONFIG_PATA_OLDPIIX is not set -# CONFIG_PATA_OPTI is not set -# CONFIG_PATA_SERVERWORKS is not set - -# CONFIG_SERIAL_MPC52xx is not set -# CONFIG_MPC5200_WDT is not set -CONFIG_8xxx_WDT=m -CONFIG_GEF_WDT=m - -# CONFIG_PPC_MPC5200_BUGFIX is not set -# CONFIG_NET_VENDOR_FREESCALE is not set -#CHECK: This may later become a tristate. -CONFIG_MDIO_GPIO=m - -CONFIG_SERIAL_OF_PLATFORM=y -CONFIG_DEBUG_STACKOVERFLOW=y - -# CONFIG_EMBEDDED6xx is not set - -# CONFIG_BLK_DEV_PLATFORM is not set -# CONFIG_BLK_DEV_4DRIVES is not set -# CONFIG_BLK_DEV_ALI14XX is not set -# CONFIG_BLK_DEV_DTC2278 is not set -# CONFIG_BLK_DEV_HT6560B is not set -# CONFIG_BLK_DEV_QD65XX is not set -# CONFIG_BLK_DEV_UMC8672 is not set - -# CONFIG_VIRQ_DEBUG is not set - -CONFIG_PPC_BESTCOMM_ATA=m -CONFIG_PPC_BESTCOMM_FEC=m -CONFIG_PPC_BESTCOMM_GEN_BD=m - -CONFIG_FORCE_MAX_ZONEORDER=11 -# CONFIG_PAGE_OFFSET_BOOL is not set -# CONFIG_FB_FSL_DIU is not set -CONFIG_IRQSTACKS=y -CONFIG_VIRTUALIZATION=y - -# CONFIG_DEBUG_GPIO is not set -# CONFIG_GPIO_PCA953X is not set -# CONFIG_GPIO_PCF857X is not set -# CONFIG_HTC_EGPIO is not set - -# CONFIG_TIFM_CORE is not set - -# CONFIG_BLK_CPQ_CISS_DA is not set -# CONFIG_CISS_SCSI_TAPE is not set - -# CONFIG_I2C_NFORCE2 is not set - -# CONFIG_SND_INTEL8X0 is not set -# CONFIG_SND_INTEL8X0M is not set - -# CONFIG_MEMSTICK is not set - -# CONFIG_IPMI_HANDLER is not set - -# PPC gets sad with debug alloc (bz 448598) -# CONFIG_DEBUG_PAGEALLOC is not set - -CONFIG_CRYPTO_DEV_TALITOS=m - -# CONFIG_FSL_EMB_PERFMON is not set -# CONFIG_MPC8272_ADS is not set -# CONFIG_PQ2FADS is not set -# CONFIG_EP8248E is not set -# CONFIG_MPC830x_RDB is not set -# CONFIG_MPC831x_RDB is not set -# CONFIG_MPC832x_MDS is not set -# CONFIG_MPC832x_RDB is not set -# CONFIG_MPC834x_MDS is not set -# CONFIG_MPC834x_ITX is not set -# CONFIG_MPC836x_MDS is not set -# CONFIG_MPC836x_RDK is not set -# CONFIG_MPC837x_MDS is not set -# CONFIG_MPC837x_RDB is not set -# CONFIG_SBC834x is not set -# CONFIG_ASP834x is not set -# CONFIG_KMETER1 is not set -# CONFIG_MPC8641_HPCN is not set -# CONFIG_SBC8641D is not set -# CONFIG_MPC8610_HPCD is not set -# CONFIG_FSL_LBC is not set -# CONFIG_MTD_NAND_FSL_UPM is not set - -# CONFIG_USB_MUSB_HDRC is not set - -# busted in 2.6.27 -# drivers/mtd/maps/sbc8240.c: In function 'init_sbc8240_mtd': -# drivers/mtd/maps/sbc8240.c:172: warning: passing argument 1 of 'simple_map_init' from incompatible pointer type -# drivers/mtd/maps/sbc8240.c:177: error: 'struct mtd_info' has no member named 'module' - -CONFIG_RCU_FANOUT=32 - -CONFIG_KVM_BOOK3S_32=m - -# CONFIG_SCSI_QLA_ISCSI is not set - -CONFIG_BATTERY_PMU=m - diff --git a/config-powerpc32-smp b/config-powerpc32-smp deleted file mode 100644 index 5dbe87f7f..000000000 --- a/config-powerpc32-smp +++ /dev/null @@ -1,3 +0,0 @@ -# CONFIG_HOTPLUG_CPU is not set -CONFIG_NR_CPUS=4 -# CONFIG_BATTERY_PMU is not set diff --git a/filter-ppc.sh b/filter-ppc.sh deleted file mode 100644 index 8ff7a3b9d..000000000 --- a/filter-ppc.sh +++ /dev/null @@ -1,14 +0,0 @@ -#! /bin/bash - -# This is the ppc override file for the core/drivers package split. The -# module directories listed here and in the generic list in filter-modules.sh -# will be moved to the resulting kernel-modules package for this arch. -# Anything not listed in those files will be in the kernel-core package. -# -# Please review the default list in filter-modules.sh before making -# modifications to the overrides below. If something should be removed across -# all arches, remove it in the default instead of per-arch. - -driverdirs="atm auxdisplay bcma bluetooth fmc infiniband isdn leds media memstick message mmc mtd nfc ntb pcmcia platform power ssb staging uio uwb" - -singlemods="ntb_netdev iscsi_ibft iscsi_boot_sysfs iscsi_tcp megaraid pmcraid qla1280 9pnet_rdma svcrdma xprtrdma hid-picolcd hid-prodikeys hwa-hc hwpoison-inject" diff --git a/kernel.spec b/kernel.spec index f17b502ba..e0f55731b 100644 --- a/kernel.spec +++ b/kernel.spec @@ -86,8 +86,6 @@ Summary: The Linux kernel # # standard kernel %define with_up %{?_without_up: 0} %{?!_without_up: 1} -# kernel-smp (only valid for ppc 32-bit) -%define with_smp %{?_without_smp: 0} %{?!_without_smp: 1} # kernel PAE (only valid for i686 (PAE) and ARM (lpae)) %define with_pae %{?_without_pae: 0} %{?!_without_pae: 1} # kernel-debug @@ -109,8 +107,6 @@ Summary: The Linux kernel # # Only build the base kernel (--with baseonly): %define with_baseonly %{?_with_baseonly: 1} %{?!_with_baseonly: 0} -# Only build the smp kernel (--with smponly): -%define with_smponly %{?_with_smponly: 1} %{?!_with_smponly: 0} # Only build the pae kernel (--with paeonly): %define with_paeonly %{?_with_paeonly: 1} %{?!_with_paeonly: 0} # Only build the debug kernel (--with dbgonly): @@ -193,14 +189,6 @@ Summary: The Linux kernel # if requested, only build base kernel %if %{with_baseonly} -%define with_smp 0 -%define with_pae 0 -%define with_debug 0 -%endif - -# if requested, only build smp kernel -%if %{with_smponly} -%define with_up 0 %define with_pae 0 %define with_debug 0 %endif @@ -208,7 +196,6 @@ Summary: The Linux kernel # if requested, only build pae kernel %if %{with_paeonly} %define with_up 0 -%define with_smp 0 %define with_debug 0 %endif @@ -218,7 +205,6 @@ Summary: The Linux kernel %define with_up 0 %define with_pae 0 %endif -%define with_smp 0 %define with_pae 0 %define with_tools 0 %define with_perf 0 @@ -228,16 +214,11 @@ Summary: The Linux kernel %if %{with_vdso_install} # These arches install vdso/ directories. -%define vdso_arches %{all_x86} x86_64 ppc %{power64} s390 s390x aarch64 +%define vdso_arches %{all_x86} x86_64 %{power64} s390 s390x aarch64 %endif # Overrides for generic default options -# only ppc needs a separate smp kernel -%ifnarch ppc -%define with_smp 0 -%endif - # don't do debug builds on anything but i686 and x86_64 %ifnarch i686 x86_64 %define with_debug 0 @@ -254,7 +235,7 @@ Summary: The Linux kernel # bootwrapper is only on ppc # sparse blows up on ppc -%ifnarch ppc %{power64} +%ifnarch %{power64} %define with_bootwrapper 0 %define with_sparse 0 %endif @@ -302,16 +283,6 @@ Summary: The Linux kernel %define with_tools 0 %endif -%ifarch ppc -%define asmarch powerpc -%define hdrarch powerpc -%define all_arch_configs kernel-%{version}-ppc{-,.}*config -%define image_install_path boot -%define make_target vmlinux -%define kernel_image vmlinux -%define kernel_image_elf 1 -%endif - %ifarch %{arm} %define all_arch_configs kernel-%{version}-arm*.config %define image_install_path boot @@ -363,7 +334,6 @@ Summary: The Linux kernel %ifarch %nobuildarches %define with_up 0 -%define with_smp 0 %define with_pae 0 %define with_debuginfo 0 %define with_perf 0 @@ -377,7 +347,7 @@ Summary: The Linux kernel %endif # Architectures we build tools/cpupower on -%define cpupowerarchs %{ix86} x86_64 ppc %{power64} %{arm} aarch64 +%define cpupowerarchs %{ix86} x86_64 %{power64} %{arm} aarch64 # # Packages that need to be installed before the kernel is, because the %%post @@ -395,7 +365,7 @@ Version: %{rpmversion} Release: %{pkg_release} # DO NOT CHANGE THE 'ExclusiveArch' LINE TO TEMPORARILY EXCLUDE AN ARCHITECTURE BUILD. # SET %%nobuildarches (ABOVE) INSTEAD -ExclusiveArch: %{all_x86} x86_64 ppc ppc64 ppc64p7 s390 s390x %{arm} aarch64 ppc64le +ExclusiveArch: %{all_x86} x86_64 ppc64 ppc64p7 s390 s390x %{arm} aarch64 ppc64le ExclusiveOS: Linux %ifnarch %{nobuildarches} Requires: kernel-%{?variant:%{variant}-}core-uname-r = %{KVERREL}%{?variant} @@ -449,7 +419,6 @@ Source90: filter-x86_64.sh Source91: filter-armv7hl.sh Source92: filter-i686.sh Source93: filter-aarch64.sh -Source94: filter-ppc.sh Source95: filter-ppc64.sh Source96: filter-ppc64le.sh Source97: filter-s390x.sh @@ -471,8 +440,6 @@ Source32: config-x86-32-generic Source40: config-x86_64-generic Source50: config-powerpc-generic -Source51: config-powerpc32-generic -Source52: config-powerpc32-smp Source53: config-powerpc64 Source54: config-powerpc64p7 Source55: config-powerpc64le @@ -925,15 +892,6 @@ Provides: kernel-%{?1:%{1}-}core-uname-r = %{KVERREL}%{?1:+%{1}}\ # Now, each variant package. -%define variant_summary The Linux kernel compiled for SMP machines -%kernel_variant_package -n SMP smp -%description smp-core -This package includes a SMP version of the Linux kernel. It is -required only on machines with two or more CPUs as well as machines with -hyperthreading technology. - -Install the kernel-smp package if your machine uses two or more CPUs. - %ifnarch armv7hl %define variant_summary The Linux kernel compiled for PAE capable machines %kernel_variant_package %{pae} @@ -997,13 +955,6 @@ exit 1 %endif %endif -%if %{with_smponly} -%if !%{with_smp} -echo "Cannot build --with smponly, smp build is disabled" -exit 1 -%endif -%endif - %if "%{baserelease}" == "0" echo "baserelease must be greater than zero" exit 1 @@ -1614,7 +1565,7 @@ BuildKernel() { fi rm -f $RPM_BUILD_ROOT/lib/modules/$KernelVer/build/scripts/*.o rm -f $RPM_BUILD_ROOT/lib/modules/$KernelVer/build/scripts/*/*.o -%ifarch ppc %{power64} +%ifarch %{power64} cp -a --parents arch/powerpc/lib/crtsavres.[So] $RPM_BUILD_ROOT/lib/modules/$KernelVer/build/ %endif if [ -d arch/%{asmarch}/include ]; then @@ -1797,10 +1748,6 @@ BuildKernel %make_target %kernel_image %{pae} BuildKernel %make_target %kernel_image %endif -%if %{with_smp} -BuildKernel %make_target %kernel_image smp -%endif - %global perf_make \ make -s %{?cross_opts} %{?_smp_mflags} -C tools/perf V=1 WERROR=0 NO_LIBUNWIND=1 HAVE_CPLUS_DEMANGLE=1 NO_GTK2=1 NO_LIBNUMA=1 NO_STRLCPY=1 NO_BIONIC=1 prefix=%{_prefix} %if %{with_perf} @@ -2084,9 +2031,6 @@ fi}\ %kernel_variant_preun %kernel_variant_post -r kernel-smp -%kernel_variant_preun smp -%kernel_variant_post -v smp - %kernel_variant_preun %{pae} %kernel_variant_post -v %{pae} -r (kernel|kernel-smp) @@ -2241,7 +2185,6 @@ fi %kernel_variant_files %{with_up} -%kernel_variant_files %{with_smp} smp %kernel_variant_files %{with_debug} debug %kernel_variant_files %{with_pae} %{pae} %kernel_variant_files %{with_pae_debug} %{pae}debug @@ -2260,6 +2203,9 @@ fi # ||----w | # || || %changelog +* Mon Sep 08 2014 Josh Boyer +- Remove ppc32 support + * Mon Sep 8 2014 Peter Robinson - Build tools on ppc64le (rhbz 1138884) - Some minor ppc64 cleanups From 4a609d305183e0a0f945b5574cee205fb20c5062 Mon Sep 17 00:00:00 2001 From: Josh Boyer Date: Tue, 9 Sep 2014 09:22:23 -0400 Subject: [PATCH 63/67] Linux v3.17-rc4-140-g8c68face5548 - Reenable debugging options. --- ACPI-Limit-access-to-custom_method.patch | 2 +- ARM-tegra-usb-no-reset.patch | 2 +- Add-EFI-signature-data-types.patch | 2 +- ...signature-blob-parser-and-key-loader.patch | 2 +- ...tomatically-enforce-module-signature.patch | 2 +- Add-secure_modules-call.patch | 2 +- ...q-option-to-disable-secure-boot-mode.patch | 2 +- ...Add-support-for-the-Cintiq-Companion.patch | 2 +- KEYS-Add-a-system-blacklist-keyring.patch | 2 +- ...t-certificates-from-UEFI-Secure-Boot.patch | 2 +- ...-Support-not-importing-certs-from-db.patch | 2 +- ...R-access-when-module-security-is-ena.patch | 2 +- ...-and-dev-kmem-when-module-loading-is.patch | 2 +- ...PI-video-change-acpi-video-brightnes.patch | 2 +- ..._rsdp-kernel-parameter-when-module-l.patch | 2 +- ...-new-models-to-the-use_native_backli.patch | 2 +- ...se-native-backlight-quirk-for-the-Th.patch | 2 +- ...se_native_backlight-quirk-for-HP-Pro.patch | 2 +- ...one-common-add-uart2_pins-uart4_pins.patch | 2 +- ...335x-bone-common-enable-and-use-i2c2.patch | 2 +- ...one-common-setup-default-pinmux-http.patch | 2 +- ...am335x-boneblack-add-cpu0-opp-points.patch | 2 +- ...am335x-boneblack-lcdc-add-panel-info.patch | 2 +- arm-i.MX6-Utilite-device-dtb.patch | 2 +- ...t-debugfs-interface-when-module-load.patch | 2 +- ath9k-rx-dma-stop-check.patch | 2 +- config-generic | 13 +- config-nodebug | 116 +++++++++--------- config-x86-generic | 2 +- crash-driver.patch | 2 +- criu-no-expert.patch | 2 +- die-floppy-die.patch | 2 +- disable-i8042-check-on-apple-mac.patch | 2 +- disable-libdw-unwind-on-non-x86.patch | 2 +- drm-i915-hush-check-crtc-state.patch | 2 +- efi-Add-EFI_SECURE_BOOT-bit.patch | 2 +- ...ure-boot-if-shim-is-in-insecure-mode.patch | 2 +- ...ECURE_BOOT_SIG_ENFORCE-depend-on-EFI.patch | 2 +- ...able-in-a-signed-modules-environment.patch | 2 +- input-kill-stupid-messages.patch | 2 +- input-silence-i8042-noise.patch | 2 +- kbuild-AFTER_LINK.patch | 2 +- kernel.spec | 8 +- ...-runtime-if-the-kernel-enforces-modu.patch | 2 +- ...-CPUMASK_OFFSTACK-usable-without-deb.patch | 2 +- lis3-improve-handling-of-null-rate.patch | 2 +- ...nel-warning-when-removing-proc-entry.patch | 2 +- no-pcspkr-modalias.patch | 2 +- perf-install-trace-event-plugins.patch | 2 +- ...trl-single-must-be-initialized-early.patch | 2 +- ...dd-broken-acpi-video-quirk-for-NC210.patch | 2 +- ...validate_disk-prevent-NULL-ptr-deref.patch | 2 +- silence-fbcon-logo.patch | 2 +- sources | 1 + ...Disable-watchdog-on-virtual-machines.patch | 2 +- ...-port-access-when-module-security-is.patch | 2 +- ...-access-when-module-loading-is-restr.patch | 2 +- 57 files changed, 126 insertions(+), 118 deletions(-) diff --git a/ACPI-Limit-access-to-custom_method.patch b/ACPI-Limit-access-to-custom_method.patch index 6475d9623..1ee3077ea 100644 --- a/ACPI-Limit-access-to-custom_method.patch +++ b/ACPI-Limit-access-to-custom_method.patch @@ -1,4 +1,4 @@ -From 41f86e227f32497c818fe6dd5facdd709b447713 Mon Sep 17 00:00:00 2001 +From 1b82a00460fcd1da07fb8cbdec2f5dfc62dfb8e1 Mon Sep 17 00:00:00 2001 From: Matthew Garrett Date: Fri, 9 Mar 2012 08:39:37 -0500 Subject: [PATCH] ACPI: Limit access to custom_method diff --git a/ARM-tegra-usb-no-reset.patch b/ARM-tegra-usb-no-reset.patch index 55fcf22fb..c37c97c30 100644 --- a/ARM-tegra-usb-no-reset.patch +++ b/ARM-tegra-usb-no-reset.patch @@ -1,4 +1,4 @@ -From fcff18974f6f0ce952dd35ea194e4cf89577e7f5 Mon Sep 17 00:00:00 2001 +From 90de32f2f87e7b0929e68878fd7c321e36afd5fb Mon Sep 17 00:00:00 2001 From: Peter Robinson Date: Thu, 3 May 2012 20:27:11 +0100 Subject: [PATCH] ARM: tegra: usb no reset diff --git a/Add-EFI-signature-data-types.patch b/Add-EFI-signature-data-types.patch index 7bfe86be2..e754fa278 100644 --- a/Add-EFI-signature-data-types.patch +++ b/Add-EFI-signature-data-types.patch @@ -1,4 +1,4 @@ -From 201b5e31577b52f9adf7cf448eb64c6dc5d272c3 Mon Sep 17 00:00:00 2001 +From 078bb9a060858a36bf7ac356a4c0fb0b869596b5 Mon Sep 17 00:00:00 2001 From: Dave Howells Date: Tue, 23 Oct 2012 09:30:54 -0400 Subject: [PATCH] Add EFI signature data types diff --git a/Add-an-EFI-signature-blob-parser-and-key-loader.patch b/Add-an-EFI-signature-blob-parser-and-key-loader.patch index 21697ed48..e57336641 100644 --- a/Add-an-EFI-signature-blob-parser-and-key-loader.patch +++ b/Add-an-EFI-signature-blob-parser-and-key-loader.patch @@ -1,4 +1,4 @@ -From da410f66b41576ed263ad7e302ddf6a867f2e763 Mon Sep 17 00:00:00 2001 +From dfa45477fce68746dbaa029bacca9a84d8eb699f Mon Sep 17 00:00:00 2001 From: Dave Howells Date: Tue, 23 Oct 2012 09:36:28 -0400 Subject: [PATCH] Add an EFI signature blob parser and key loader. diff --git a/Add-option-to-automatically-enforce-module-signature.patch b/Add-option-to-automatically-enforce-module-signature.patch index 5db965310..62640e311 100644 --- a/Add-option-to-automatically-enforce-module-signature.patch +++ b/Add-option-to-automatically-enforce-module-signature.patch @@ -1,4 +1,4 @@ -From c290843790fd66161f605f7ab53e8d866dd77936 Mon Sep 17 00:00:00 2001 +From 88c65e296bf6bab51f8e3d19739e882739714c83 Mon Sep 17 00:00:00 2001 From: Matthew Garrett Date: Fri, 9 Aug 2013 18:36:30 -0400 Subject: [PATCH] Add option to automatically enforce module signatures when in diff --git a/Add-secure_modules-call.patch b/Add-secure_modules-call.patch index 740eb7b08..cd4d81efe 100644 --- a/Add-secure_modules-call.patch +++ b/Add-secure_modules-call.patch @@ -1,4 +1,4 @@ -From 4cfc7cbababaabedd7c71a83144a3919cffeb8c5 Mon Sep 17 00:00:00 2001 +From 27ca35fec142b249b050a15ec39fbbcb7fff96db Mon Sep 17 00:00:00 2001 From: Matthew Garrett Date: Fri, 9 Aug 2013 17:58:15 -0400 Subject: [PATCH] Add secure_modules() call diff --git a/Add-sysrq-option-to-disable-secure-boot-mode.patch b/Add-sysrq-option-to-disable-secure-boot-mode.patch index a857e68ae..a8c434c92 100644 --- a/Add-sysrq-option-to-disable-secure-boot-mode.patch +++ b/Add-sysrq-option-to-disable-secure-boot-mode.patch @@ -1,4 +1,4 @@ -From e46a93083436b4ff9ffa319d2d118124a2e1dfd8 Mon Sep 17 00:00:00 2001 +From 3b817cb10befa3cff27a630e32e5274000ed974e Mon Sep 17 00:00:00 2001 From: Kyle McMartin Date: Fri, 30 Aug 2013 09:28:51 -0400 Subject: [PATCH] Add sysrq option to disable secure boot mode diff --git a/HID-wacom-Add-support-for-the-Cintiq-Companion.patch b/HID-wacom-Add-support-for-the-Cintiq-Companion.patch index 1c05af358..a522fad6a 100644 --- a/HID-wacom-Add-support-for-the-Cintiq-Companion.patch +++ b/HID-wacom-Add-support-for-the-Cintiq-Companion.patch @@ -1,4 +1,4 @@ -From 1bcbf1ffa958fcce13c73500aa1359f460bfb18a Mon Sep 17 00:00:00 2001 +From 0864ac121edf038977fde51fedfd4bbd347251aa Mon Sep 17 00:00:00 2001 From: Benjamin Tissoires Date: Wed, 3 Sep 2014 15:43:25 -0400 Subject: [PATCH] HID: wacom: Add support for the Cintiq Companion diff --git a/KEYS-Add-a-system-blacklist-keyring.patch b/KEYS-Add-a-system-blacklist-keyring.patch index 845708234..8ea25bb66 100644 --- a/KEYS-Add-a-system-blacklist-keyring.patch +++ b/KEYS-Add-a-system-blacklist-keyring.patch @@ -1,4 +1,4 @@ -From bbc282af99b6795506b6e079a1b5430a1723a52c Mon Sep 17 00:00:00 2001 +From 1bfc16640a560041d3e14ac44c22e6a03fb5853d Mon Sep 17 00:00:00 2001 From: Josh Boyer Date: Fri, 26 Oct 2012 12:36:24 -0400 Subject: [PATCH] KEYS: Add a system blacklist keyring diff --git a/MODSIGN-Import-certificates-from-UEFI-Secure-Boot.patch b/MODSIGN-Import-certificates-from-UEFI-Secure-Boot.patch index 3569a6795..17ab25ab5 100644 --- a/MODSIGN-Import-certificates-from-UEFI-Secure-Boot.patch +++ b/MODSIGN-Import-certificates-from-UEFI-Secure-Boot.patch @@ -1,4 +1,4 @@ -From dc642156b393f457b40655d6e76dd2aff1189020 Mon Sep 17 00:00:00 2001 +From 2ce63af19b2cbf06bba9a9955b88d3e2f1b9e881 Mon Sep 17 00:00:00 2001 From: Josh Boyer Date: Fri, 26 Oct 2012 12:42:16 -0400 Subject: [PATCH] MODSIGN: Import certificates from UEFI Secure Boot diff --git a/MODSIGN-Support-not-importing-certs-from-db.patch b/MODSIGN-Support-not-importing-certs-from-db.patch index b385fe4bf..004cc3dbf 100644 --- a/MODSIGN-Support-not-importing-certs-from-db.patch +++ b/MODSIGN-Support-not-importing-certs-from-db.patch @@ -1,4 +1,4 @@ -From b217464feb468f79cb7dc8bcd5ed8ab0e0be3e47 Mon Sep 17 00:00:00 2001 +From 7766067a349402d2d705135e0ba1150bac5f561c Mon Sep 17 00:00:00 2001 From: Josh Boyer Date: Thu, 3 Oct 2013 10:14:23 -0400 Subject: [PATCH] MODSIGN: Support not importing certs from db diff --git a/PCI-Lock-down-BAR-access-when-module-security-is-ena.patch b/PCI-Lock-down-BAR-access-when-module-security-is-ena.patch index ed9f908ed..80b32c2fe 100644 --- a/PCI-Lock-down-BAR-access-when-module-security-is-ena.patch +++ b/PCI-Lock-down-BAR-access-when-module-security-is-ena.patch @@ -1,4 +1,4 @@ -From 0dfc8a1f4aca8ccfeea23d2b38e7eec2bb39c913 Mon Sep 17 00:00:00 2001 +From 7457a804e044fc513d15da6d6a1a14b852680b6b Mon Sep 17 00:00:00 2001 From: Matthew Garrett Date: Thu, 8 Mar 2012 10:10:38 -0500 Subject: [PATCH] PCI: Lock down BAR access when module security is enabled diff --git a/Restrict-dev-mem-and-dev-kmem-when-module-loading-is.patch b/Restrict-dev-mem-and-dev-kmem-when-module-loading-is.patch index e8c0de11b..9624cf30b 100644 --- a/Restrict-dev-mem-and-dev-kmem-when-module-loading-is.patch +++ b/Restrict-dev-mem-and-dev-kmem-when-module-loading-is.patch @@ -1,4 +1,4 @@ -From 1a78993c8f07f1959105cff66bf14030a0a83141 Mon Sep 17 00:00:00 2001 +From 6a059c9f8f6109277f904c410973272ed30645db Mon Sep 17 00:00:00 2001 From: Matthew Garrett Date: Fri, 9 Mar 2012 09:28:15 -0500 Subject: [PATCH] Restrict /dev/mem and /dev/kmem when module loading is diff --git a/Revert-Revert-ACPI-video-change-acpi-video-brightnes.patch b/Revert-Revert-ACPI-video-change-acpi-video-brightnes.patch index 95ee705dd..3b117917c 100644 --- a/Revert-Revert-ACPI-video-change-acpi-video-brightnes.patch +++ b/Revert-Revert-ACPI-video-change-acpi-video-brightnes.patch @@ -1,4 +1,4 @@ -From aa0bf83ad06f0e164b099f9df6d78a288ba7c1f8 Mon Sep 17 00:00:00 2001 +From cdd9ed19953df0561de14f4a76d531f74b30b317 Mon Sep 17 00:00:00 2001 From: Josh Boyer Date: Mon, 28 Jul 2014 12:59:48 -0400 Subject: [PATCH] Revert "Revert "ACPI / video: change acpi-video diff --git a/acpi-Ignore-acpi_rsdp-kernel-parameter-when-module-l.patch b/acpi-Ignore-acpi_rsdp-kernel-parameter-when-module-l.patch index c2bfd3092..3c0c96c6c 100644 --- a/acpi-Ignore-acpi_rsdp-kernel-parameter-when-module-l.patch +++ b/acpi-Ignore-acpi_rsdp-kernel-parameter-when-module-l.patch @@ -1,4 +1,4 @@ -From f1a57140d25a3082a542e4daf67f3600d560b275 Mon Sep 17 00:00:00 2001 +From 18939ee20e8a98865f0fb56bc32dcb9605846abc Mon Sep 17 00:00:00 2001 From: Josh Boyer Date: Mon, 25 Jun 2012 19:57:30 -0400 Subject: [PATCH] acpi: Ignore acpi_rsdp kernel parameter when module loading diff --git a/acpi-video-Add-4-new-models-to-the-use_native_backli.patch b/acpi-video-Add-4-new-models-to-the-use_native_backli.patch index 304f25a79..aa186251e 100644 --- a/acpi-video-Add-4-new-models-to-the-use_native_backli.patch +++ b/acpi-video-Add-4-new-models-to-the-use_native_backli.patch @@ -1,4 +1,4 @@ -From 0bfb15091ed3660f1616c4c9b13443060bd1a340 Mon Sep 17 00:00:00 2001 +From e7d603cbf4da59fcb1e6447ceee6a23a30c6a8b2 Mon Sep 17 00:00:00 2001 From: Hans de Goede Date: Wed, 30 Apr 2014 15:24:19 +0200 Subject: [PATCH] acpi-video: Add 4 new models to the use_native_backlight dmi diff --git a/acpi-video-Add-use-native-backlight-quirk-for-the-Th.patch b/acpi-video-Add-use-native-backlight-quirk-for-the-Th.patch index 59ab3de41..fdbba86cc 100644 --- a/acpi-video-Add-use-native-backlight-quirk-for-the-Th.patch +++ b/acpi-video-Add-use-native-backlight-quirk-for-the-Th.patch @@ -1,4 +1,4 @@ -From 9494dd8dda9b57f1f4ed8c0f954614ac36b8473c Mon Sep 17 00:00:00 2001 +From ed9e6dd6623e81687dd4fc8195b84c388080c8c1 Mon Sep 17 00:00:00 2001 From: Hans de Goede Date: Mon, 2 Jun 2014 17:41:10 +0200 Subject: [PATCH] acpi-video: Add use native backlight quirk for the ThinkPad diff --git a/acpi-video-Add-use_native_backlight-quirk-for-HP-Pro.patch b/acpi-video-Add-use_native_backlight-quirk-for-HP-Pro.patch index fcbd1cd30..ae69f3cfb 100644 --- a/acpi-video-Add-use_native_backlight-quirk-for-HP-Pro.patch +++ b/acpi-video-Add-use_native_backlight-quirk-for-HP-Pro.patch @@ -1,4 +1,4 @@ -From 0facd60a867a5234bd871d14fc76776641a98974 Mon Sep 17 00:00:00 2001 +From 9c95834c6914c299380bc59be15bf77e8b939f04 Mon Sep 17 00:00:00 2001 From: Hans de Goede Date: Mon, 2 Jun 2014 17:41:11 +0200 Subject: [PATCH] acpi-video: Add use_native_backlight quirk for HP ProBook diff --git a/arm-dts-am335x-bone-common-add-uart2_pins-uart4_pins.patch b/arm-dts-am335x-bone-common-add-uart2_pins-uart4_pins.patch index b2baddcc3..97d959769 100644 --- a/arm-dts-am335x-bone-common-add-uart2_pins-uart4_pins.patch +++ b/arm-dts-am335x-bone-common-add-uart2_pins-uart4_pins.patch @@ -1,4 +1,4 @@ -From a3da57abaad2ae7aa0a126027c3ebcf4e371e270 Mon Sep 17 00:00:00 2001 +From 3a68ce7ca45a95d707a7f8357a0014fb581654d8 Mon Sep 17 00:00:00 2001 From: Robert Nelson Date: Thu, 13 Mar 2014 14:18:52 -0500 Subject: [PATCH] arm: dts: am335x-bone-common: add diff --git a/arm-dts-am335x-bone-common-enable-and-use-i2c2.patch b/arm-dts-am335x-bone-common-enable-and-use-i2c2.patch index 63aeba136..d869abcb3 100644 --- a/arm-dts-am335x-bone-common-enable-and-use-i2c2.patch +++ b/arm-dts-am335x-bone-common-enable-and-use-i2c2.patch @@ -1,4 +1,4 @@ -From b6093e6749291c365fa1fec1e60fc1da923a02c1 Mon Sep 17 00:00:00 2001 +From 23631c7bd6b63a6b1c2e8ff895c907487841f28d Mon Sep 17 00:00:00 2001 From: Robert Nelson Date: Tue, 31 Dec 2013 11:17:45 -0600 Subject: [PATCH] arm: dts: am335x-bone-common: enable and use i2c2 diff --git a/arm-dts-am335x-bone-common-setup-default-pinmux-http.patch b/arm-dts-am335x-bone-common-setup-default-pinmux-http.patch index 9c74f807d..c46eb422f 100644 --- a/arm-dts-am335x-bone-common-setup-default-pinmux-http.patch +++ b/arm-dts-am335x-bone-common-setup-default-pinmux-http.patch @@ -1,4 +1,4 @@ -From bd2c5d73398dffd8484122994254a1598f6a8695 Mon Sep 17 00:00:00 2001 +From a1e48fefdef775678969675156d9e18e3700c6e0 Mon Sep 17 00:00:00 2001 From: Robert Nelson Date: Tue, 31 Dec 2013 14:18:00 -0600 Subject: [PATCH] arm: dts: am335x-bone-common: setup default pinmux diff --git a/arm-dts-am335x-boneblack-add-cpu0-opp-points.patch b/arm-dts-am335x-boneblack-add-cpu0-opp-points.patch index 3e6083db1..05f385929 100644 --- a/arm-dts-am335x-boneblack-add-cpu0-opp-points.patch +++ b/arm-dts-am335x-boneblack-add-cpu0-opp-points.patch @@ -1,4 +1,4 @@ -From cf8c5af14c26025ec2074dc74ab91114afc6d876 Mon Sep 17 00:00:00 2001 +From 6d88db26a40d3c7c5fe0a8d6c40e7d3dc0da8797 Mon Sep 17 00:00:00 2001 From: Robert Nelson Date: Fri, 27 Dec 2013 13:14:19 -0600 Subject: [PATCH] arm: dts: am335x-boneblack: add cpu0 opp points diff --git a/arm-dts-am335x-boneblack-lcdc-add-panel-info.patch b/arm-dts-am335x-boneblack-lcdc-add-panel-info.patch index 1dcd3f4a8..396e56b60 100644 --- a/arm-dts-am335x-boneblack-lcdc-add-panel-info.patch +++ b/arm-dts-am335x-boneblack-lcdc-add-panel-info.patch @@ -1,4 +1,4 @@ -From afa7e8f6e634a6ffd9361b854d4fb7071369afe5 Mon Sep 17 00:00:00 2001 +From dd483928326eda2dd28eb4b3dae1f38fcf51ce36 Mon Sep 17 00:00:00 2001 From: Robert Nelson Date: Fri, 27 Dec 2013 13:05:09 -0600 Subject: [PATCH] arm: dts: am335x-boneblack: lcdc add panel-info diff --git a/arm-i.MX6-Utilite-device-dtb.patch b/arm-i.MX6-Utilite-device-dtb.patch index 79a3d5ce0..5f442f0fa 100644 --- a/arm-i.MX6-Utilite-device-dtb.patch +++ b/arm-i.MX6-Utilite-device-dtb.patch @@ -1,4 +1,4 @@ -From 23d815aaaf9e15483d4aa1684cc0cbcbdf5da76f Mon Sep 17 00:00:00 2001 +From 9d3bfdcc1e77f16db14bb2f4913278a2f75c63a5 Mon Sep 17 00:00:00 2001 From: Peter Robinson Date: Fri, 11 Jul 2014 00:10:56 +0100 Subject: [PATCH] arm: i.MX6 Utilite device dtb diff --git a/asus-wmi-Restrict-debugfs-interface-when-module-load.patch b/asus-wmi-Restrict-debugfs-interface-when-module-load.patch index 9cde864e8..46218c07f 100644 --- a/asus-wmi-Restrict-debugfs-interface-when-module-load.patch +++ b/asus-wmi-Restrict-debugfs-interface-when-module-load.patch @@ -1,4 +1,4 @@ -From 3dad34a9f9962eae9ae6c53126812f5c439464bd Mon Sep 17 00:00:00 2001 +From 8c60a46bd9447c0e1d87f2dfc4dd4a7c71ce2141 Mon Sep 17 00:00:00 2001 From: Matthew Garrett Date: Fri, 9 Mar 2012 08:46:50 -0500 Subject: [PATCH] asus-wmi: Restrict debugfs interface when module loading is diff --git a/ath9k-rx-dma-stop-check.patch b/ath9k-rx-dma-stop-check.patch index 183c7fa15..582b7c845 100644 --- a/ath9k-rx-dma-stop-check.patch +++ b/ath9k-rx-dma-stop-check.patch @@ -1,4 +1,4 @@ -From 459e6a7137559265f9a1339d9dda9f1c345634a4 Mon Sep 17 00:00:00 2001 +From 028f8dafb118f8e24ee8172a091fbf448040d881 Mon Sep 17 00:00:00 2001 From: "kernel-team@fedoraproject.org" Date: Wed, 6 Feb 2013 09:57:47 -0500 Subject: [PATCH] ath9k: rx dma stop check diff --git a/config-generic b/config-generic index d6e64ce5e..38d9517be 100644 --- a/config-generic +++ b/config-generic @@ -882,10 +882,13 @@ CONFIG_NETFILTER_XT_TARGET_IDLETIMER=m CONFIG_NETFILTER_XT_TARGET_LED=m CONFIG_NETFILTER_XT_TARGET_LOG=m CONFIG_NETFILTER_XT_TARGET_MARK=m +CONFIG_NETFILTER_XT_NAT=m +CONFIG_NETFILTER_XT_TARGET_NETMAP=m CONFIG_NETFILTER_XT_TARGET_NFLOG=m CONFIG_NETFILTER_XT_TARGET_NFQUEUE=m CONFIG_NETFILTER_XT_TARGET_NOTRACK=m CONFIG_NETFILTER_XT_TARGET_RATEEST=m +CONFIG_NETFILTER_XT_TARGET_REDIRECT=m CONFIG_NETFILTER_XT_TARGET_SECMARK=m CONFIG_NETFILTER_XT_TARGET_TCPMSS=m CONFIG_NETFILTER_XT_TARGET_TCPOPTSTRIP=m @@ -994,7 +997,7 @@ CONFIG_IP_NF_TARGET_ULOG=m CONFIG_IP_NF_TARGET_REJECT=y CONFIG_IP_NF_TARGET_SYNPROXY=m CONFIG_IP_NF_TARGET_TTL=m -CONFIG_NF_NAT_IPV4=m +CONFIG_IP_NF_NAT=m CONFIG_IP_NF_TARGET_MASQUERADE=m CONFIG_IP_NF_MANGLE=m CONFIG_IP_NF_ARPTABLES=m @@ -1028,7 +1031,7 @@ CONFIG_IP6_NF_TARGET_LOG=m CONFIG_IP6_NF_TARGET_REJECT=m CONFIG_IP6_NF_TARGET_SYNPROXY=m CONFIG_IP6_NF_TARGET_HL=m -CONFIG_NF_NAT_IPV6=m +CONFIG_IP6_NF_NAT=m CONFIG_IP6_NF_TARGET_MASQUERADE=m # CONFIG_IP6_NF_TARGET_NPT is not set @@ -1727,14 +1730,14 @@ CONFIG_B43_SDIO=y CONFIG_B43_BCMA=y # CONFIG_B43_BCMA_EXTRA is not set CONFIG_B43_BCMA_PIO=y -# CONFIG_B43_DEBUG is not set +CONFIG_B43_DEBUG=y CONFIG_B43_PHY_LP=y CONFIG_B43_PHY_N=y CONFIG_B43_PHY_HT=y # CONFIG_B43_PHY_G is not set # CONFIG_B43_FORCE_PIO is not set CONFIG_B43LEGACY=m -# CONFIG_B43LEGACY_DEBUG is not set +CONFIG_B43LEGACY_DEBUG=y CONFIG_B43LEGACY_DMA=y CONFIG_B43LEGACY_PIO=y CONFIG_B43LEGACY_DMA_AND_PIO_MODE=y @@ -4761,7 +4764,7 @@ CONFIG_PM_DEBUG=y # CONFIG_DPM_WATCHDOG is not set # revisit this in debug CONFIG_PM_TRACE=y CONFIG_PM_TRACE_RTC=y -# CONFIG_PM_TEST_SUSPEND is not set +CONFIG_PM_TEST_SUSPEND=y CONFIG_PM_RUNTIME=y # CONFIG_PM_OPP is not set # CONFIG_PM_AUTOSLEEP is not set diff --git a/config-nodebug b/config-nodebug index 299016139..2c316cc89 100644 --- a/config-nodebug +++ b/config-nodebug @@ -2,100 +2,100 @@ CONFIG_SND_VERBOSE_PRINTK=y CONFIG_SND_DEBUG=y CONFIG_SND_PCM_XRUN_DEBUG=y -# CONFIG_DEBUG_ATOMIC_SLEEP is not set +CONFIG_DEBUG_ATOMIC_SLEEP=y -# CONFIG_DEBUG_MUTEXES is not set -# CONFIG_DEBUG_RT_MUTEXES is not set -# CONFIG_DEBUG_LOCK_ALLOC is not set -# CONFIG_LOCK_TORTURE_TEST is not set -# CONFIG_PROVE_LOCKING is not set -# CONFIG_DEBUG_SPINLOCK is not set -# CONFIG_PROVE_RCU is not set +CONFIG_DEBUG_MUTEXES=y +CONFIG_DEBUG_RT_MUTEXES=y +CONFIG_DEBUG_LOCK_ALLOC=y +CONFIG_LOCK_TORTURE_TEST=m +CONFIG_PROVE_LOCKING=y +CONFIG_DEBUG_SPINLOCK=y +CONFIG_PROVE_RCU=y # CONFIG_PROVE_RCU_REPEATEDLY is not set -# CONFIG_DEBUG_PER_CPU_MAPS is not set +CONFIG_DEBUG_PER_CPU_MAPS=y CONFIG_CPUMASK_OFFSTACK=y -# CONFIG_CPU_NOTIFIER_ERROR_INJECT is not set +CONFIG_CPU_NOTIFIER_ERROR_INJECT=m -# CONFIG_FAULT_INJECTION is not set -# CONFIG_FAILSLAB is not set -# CONFIG_FAIL_PAGE_ALLOC is not set -# CONFIG_FAIL_MAKE_REQUEST is not set -# CONFIG_FAULT_INJECTION_DEBUG_FS is not set -# CONFIG_FAULT_INJECTION_STACKTRACE_FILTER is not set -# CONFIG_FAIL_IO_TIMEOUT is not set -# CONFIG_FAIL_MMC_REQUEST is not set +CONFIG_FAULT_INJECTION=y +CONFIG_FAILSLAB=y +CONFIG_FAIL_PAGE_ALLOC=y +CONFIG_FAIL_MAKE_REQUEST=y +CONFIG_FAULT_INJECTION_DEBUG_FS=y +CONFIG_FAULT_INJECTION_STACKTRACE_FILTER=y +CONFIG_FAIL_IO_TIMEOUT=y +CONFIG_FAIL_MMC_REQUEST=y -# CONFIG_LOCK_STAT is not set +CONFIG_LOCK_STAT=y -# CONFIG_DEBUG_STACK_USAGE is not set +CONFIG_DEBUG_STACK_USAGE=y -# CONFIG_ACPI_DEBUG is not set +CONFIG_ACPI_DEBUG=y # CONFIG_ACPI_DEBUG_FUNC_TRACE is not set -# CONFIG_DEBUG_SG is not set -# CONFIG_DEBUG_PI_LIST is not set +CONFIG_DEBUG_SG=y +CONFIG_DEBUG_PI_LIST=y # CONFIG_DEBUG_PAGEALLOC is not set -# CONFIG_DEBUG_WRITECOUNT is not set -# CONFIG_DEBUG_OBJECTS is not set +CONFIG_DEBUG_WRITECOUNT=y +CONFIG_DEBUG_OBJECTS=y # CONFIG_DEBUG_OBJECTS_SELFTEST is not set -# CONFIG_DEBUG_OBJECTS_FREE is not set -# CONFIG_DEBUG_OBJECTS_TIMERS is not set -# CONFIG_DEBUG_OBJECTS_RCU_HEAD is not set +CONFIG_DEBUG_OBJECTS_FREE=y +CONFIG_DEBUG_OBJECTS_TIMERS=y +CONFIG_DEBUG_OBJECTS_RCU_HEAD=y CONFIG_DEBUG_OBJECTS_ENABLE_DEFAULT=1 -# CONFIG_X86_PTDUMP is not set -# CONFIG_EFI_PGT_DUMP is not set +CONFIG_X86_PTDUMP=y +CONFIG_EFI_PGT_DUMP=y -# CONFIG_CAN_DEBUG_DEVICES is not set +CONFIG_CAN_DEBUG_DEVICES=y -# CONFIG_MODULE_FORCE_UNLOAD is not set +CONFIG_MODULE_FORCE_UNLOAD=y -# CONFIG_SYSCTL_SYSCALL_CHECK is not set +CONFIG_SYSCTL_SYSCALL_CHECK=y -# CONFIG_DEBUG_NOTIFIERS is not set +CONFIG_DEBUG_NOTIFIERS=y -# CONFIG_DMA_API_DEBUG is not set +CONFIG_DMA_API_DEBUG=y -# CONFIG_MMIOTRACE is not set +CONFIG_MMIOTRACE=y -# CONFIG_DEBUG_CREDENTIALS is not set +CONFIG_DEBUG_CREDENTIALS=y # off in both production debug and nodebug builds, # on in rawhide nodebug builds -# CONFIG_DEBUG_FORCE_WEAK_PER_CPU is not set +CONFIG_DEBUG_FORCE_WEAK_PER_CPU=y -# CONFIG_EXT4_DEBUG is not set +CONFIG_EXT4_DEBUG=y # CONFIG_XFS_WARN is not set -# CONFIG_DEBUG_PERF_USE_VMALLOC is not set +CONFIG_DEBUG_PERF_USE_VMALLOC=y -# CONFIG_JBD2_DEBUG is not set +CONFIG_JBD2_DEBUG=y -# CONFIG_NFSD_FAULT_INJECTION is not set +CONFIG_NFSD_FAULT_INJECTION=y -# CONFIG_DEBUG_BLK_CGROUP is not set +CONFIG_DEBUG_BLK_CGROUP=y -# CONFIG_DRBD_FAULT_INJECTION is not set +CONFIG_DRBD_FAULT_INJECTION=y -# CONFIG_ATH_DEBUG is not set -# CONFIG_CARL9170_DEBUGFS is not set -# CONFIG_IWLWIFI_DEVICE_TRACING is not set +CONFIG_ATH_DEBUG=y +CONFIG_CARL9170_DEBUGFS=y +CONFIG_IWLWIFI_DEVICE_TRACING=y # CONFIG_RTLWIFI_DEBUG is not set -# CONFIG_DEBUG_OBJECTS_WORK is not set +CONFIG_DEBUG_OBJECTS_WORK=y -# CONFIG_DMADEVICES_DEBUG is not set -# CONFIG_DMADEVICES_VDEBUG is not set +CONFIG_DMADEVICES_DEBUG=y +CONFIG_DMADEVICES_VDEBUG=y CONFIG_PM_ADVANCED_DEBUG=y -# CONFIG_CEPH_LIB_PRETTYDEBUG is not set -# CONFIG_QUOTA_DEBUG is not set +CONFIG_CEPH_LIB_PRETTYDEBUG=y +CONFIG_QUOTA_DEBUG=y CONFIG_PCI_DEFAULT_USE_CRS=y @@ -103,18 +103,18 @@ CONFIG_KGDB_KDB=y CONFIG_KDB_KEYBOARD=y CONFIG_KDB_CONTINUE_CATASTROPHIC=0 -# CONFIG_DEBUG_OBJECTS_PERCPU_COUNTER is not set +CONFIG_DEBUG_OBJECTS_PERCPU_COUNTER=y # CONFIG_PERCPU_TEST is not set -# CONFIG_TEST_LIST_SORT is not set +CONFIG_TEST_LIST_SORT=y # CONFIG_TEST_STRING_HELPERS is not set -# CONFIG_DETECT_HUNG_TASK is not set +CONFIG_DETECT_HUNG_TASK=y CONFIG_DEFAULT_HUNG_TASK_TIMEOUT=120 # CONFIG_BOOTPARAM_HUNG_TASK_PANIC is not set -# CONFIG_X86_BOOTPARAM_MEMORY_CORRUPTION_CHECK is not set +CONFIG_X86_BOOTPARAM_MEMORY_CORRUPTION_CHECK=y -# CONFIG_DEBUG_KMEMLEAK is not set +CONFIG_DEBUG_KMEMLEAK=y CONFIG_DEBUG_KMEMLEAK_EARLY_LOG_SIZE=1024 # CONFIG_DEBUG_KMEMLEAK_TEST is not set CONFIG_DEBUG_KMEMLEAK_DEFAULT_OFF=y @@ -125,7 +125,7 @@ CONFIG_DEBUG_KMEMLEAK_DEFAULT_OFF=y # CONFIG_SPI_DEBUG is not set -# CONFIG_X86_DEBUG_STATIC_CPU_HAS is not set +CONFIG_X86_DEBUG_STATIC_CPU_HAS=y # CONFIG_SCHEDSTATS is not set # CONFIG_LATENCYTOP is not set diff --git a/config-x86-generic b/config-x86-generic index 1839ced13..17b96c7da 100644 --- a/config-x86-generic +++ b/config-x86-generic @@ -338,7 +338,7 @@ CONFIG_SP5100_TCO=m # CONFIG_MEMTEST is not set # CONFIG_DEBUG_TLBFLUSH is not set -# CONFIG_MAXSMP is not set +CONFIG_MAXSMP=y CONFIG_HP_ILO=m diff --git a/crash-driver.patch b/crash-driver.patch index 82c763f71..38c8305c6 100644 --- a/crash-driver.patch +++ b/crash-driver.patch @@ -1,4 +1,4 @@ -From a7116fa0e43ffac4e40a2c32e1390bb2c54daa4c Mon Sep 17 00:00:00 2001 +From 7579007ba0da3e73df073bf3eda45f91b069a951 Mon Sep 17 00:00:00 2001 From: Dave Anderson Date: Tue, 26 Nov 2013 12:42:46 -0500 Subject: [PATCH] crash-driver diff --git a/criu-no-expert.patch b/criu-no-expert.patch index bc17db948..abf8e1bb9 100644 --- a/criu-no-expert.patch +++ b/criu-no-expert.patch @@ -1,4 +1,4 @@ -From 2a1fdb7f30652e61e1d3c06df0db71a1be9f0392 Mon Sep 17 00:00:00 2001 +From 2d5b2aa7f32f8cea2a6a582c6050390349421160 Mon Sep 17 00:00:00 2001 From: "kernel-team@fedoraproject.org" Date: Wed, 30 Jan 2013 10:55:31 -0500 Subject: [PATCH] criu: no expert diff --git a/die-floppy-die.patch b/die-floppy-die.patch index 2267c20a5..9f94134a4 100644 --- a/die-floppy-die.patch +++ b/die-floppy-die.patch @@ -1,4 +1,4 @@ -From 781cf8fe3caffa0300b3ff9583e6dbdcb33ed14b Mon Sep 17 00:00:00 2001 +From 3524c628b7ed4602680af5a7442c4c0392457500 Mon Sep 17 00:00:00 2001 From: Kyle McMartin Date: Tue, 30 Mar 2010 00:04:29 -0400 Subject: [PATCH] die-floppy-die diff --git a/disable-i8042-check-on-apple-mac.patch b/disable-i8042-check-on-apple-mac.patch index 2a2a24298..353da6f6a 100644 --- a/disable-i8042-check-on-apple-mac.patch +++ b/disable-i8042-check-on-apple-mac.patch @@ -1,4 +1,4 @@ -From 2ebd90772801909bed6e13e9125b891c2d170441 Mon Sep 17 00:00:00 2001 +From 828d8aaba09b274f00ca7237104e2f3257e348eb Mon Sep 17 00:00:00 2001 From: Bastien Nocera Date: Thu, 20 May 2010 10:30:31 -0400 Subject: [PATCH] disable i8042 check on apple mac diff --git a/disable-libdw-unwind-on-non-x86.patch b/disable-libdw-unwind-on-non-x86.patch index a2d17c0b1..39b6aab74 100644 --- a/disable-libdw-unwind-on-non-x86.patch +++ b/disable-libdw-unwind-on-non-x86.patch @@ -1,4 +1,4 @@ -From 53fb4a62c661c5eedbaff392871e6ff0c00cf884 Mon Sep 17 00:00:00 2001 +From 88688458a65ebe3153f20faa5c7f31d1679d0312 Mon Sep 17 00:00:00 2001 From: "kernel-team@fedoraproject.org" Date: Fri, 18 Apr 2014 06:58:29 -0400 Subject: [PATCH] disable libdw unwind on non-x86 diff --git a/drm-i915-hush-check-crtc-state.patch b/drm-i915-hush-check-crtc-state.patch index e5276b3bf..a5fa74ad9 100644 --- a/drm-i915-hush-check-crtc-state.patch +++ b/drm-i915-hush-check-crtc-state.patch @@ -1,4 +1,4 @@ -From 6cc8410882cb492058c42bb2c5e9431a8f26921e Mon Sep 17 00:00:00 2001 +From 139734aaf71aedc31ec91c9301cc83c3b68dd18d Mon Sep 17 00:00:00 2001 From: Adam Jackson Date: Wed, 13 Nov 2013 10:17:24 -0500 Subject: [PATCH] drm/i915: hush check crtc state diff --git a/efi-Add-EFI_SECURE_BOOT-bit.patch b/efi-Add-EFI_SECURE_BOOT-bit.patch index 84340e247..1d8f2c005 100644 --- a/efi-Add-EFI_SECURE_BOOT-bit.patch +++ b/efi-Add-EFI_SECURE_BOOT-bit.patch @@ -1,4 +1,4 @@ -From 9f21491b71ce751b8ed87601a2556558eafadf64 Mon Sep 17 00:00:00 2001 +From 23f7416574bc396c1cbf96ac53ea150e43f8a20a Mon Sep 17 00:00:00 2001 From: Josh Boyer Date: Tue, 27 Aug 2013 13:33:03 -0400 Subject: [PATCH] efi: Add EFI_SECURE_BOOT bit diff --git a/efi-Disable-secure-boot-if-shim-is-in-insecure-mode.patch b/efi-Disable-secure-boot-if-shim-is-in-insecure-mode.patch index 49a140b5f..6ef2734f1 100644 --- a/efi-Disable-secure-boot-if-shim-is-in-insecure-mode.patch +++ b/efi-Disable-secure-boot-if-shim-is-in-insecure-mode.patch @@ -1,4 +1,4 @@ -From a8754f8fa00e10c8f574ccc464b5c2e93318f80a Mon Sep 17 00:00:00 2001 +From 15c7f26845d2fe4f9a1b15ad4508905b5d9db5cb Mon Sep 17 00:00:00 2001 From: Josh Boyer Date: Tue, 5 Feb 2013 19:25:05 -0500 Subject: [PATCH] efi: Disable secure boot if shim is in insecure mode diff --git a/efi-Make-EFI_SECURE_BOOT_SIG_ENFORCE-depend-on-EFI.patch b/efi-Make-EFI_SECURE_BOOT_SIG_ENFORCE-depend-on-EFI.patch index e3272195c..7bd014e75 100644 --- a/efi-Make-EFI_SECURE_BOOT_SIG_ENFORCE-depend-on-EFI.patch +++ b/efi-Make-EFI_SECURE_BOOT_SIG_ENFORCE-depend-on-EFI.patch @@ -1,4 +1,4 @@ -From 199e49616e722b7efe27d62e2e3f5699b01af760 Mon Sep 17 00:00:00 2001 +From faaef6b67f1fce90ef9a066318d7051177223f3d Mon Sep 17 00:00:00 2001 From: Josh Boyer Date: Tue, 27 Aug 2013 13:28:43 -0400 Subject: [PATCH] efi: Make EFI_SECURE_BOOT_SIG_ENFORCE depend on EFI diff --git a/hibernate-Disable-in-a-signed-modules-environment.patch b/hibernate-Disable-in-a-signed-modules-environment.patch index 9fa237697..e81b0b09b 100644 --- a/hibernate-Disable-in-a-signed-modules-environment.patch +++ b/hibernate-Disable-in-a-signed-modules-environment.patch @@ -1,4 +1,4 @@ -From 89d52bbc86483772bc8c5a68a2da15663b3d1132 Mon Sep 17 00:00:00 2001 +From ea4a5cb39b6c1662107148eb03814ea704fd74b4 Mon Sep 17 00:00:00 2001 From: Josh Boyer Date: Fri, 20 Jun 2014 08:53:24 -0400 Subject: [PATCH] hibernate: Disable in a signed modules environment diff --git a/input-kill-stupid-messages.patch b/input-kill-stupid-messages.patch index 5b1e3a2d6..6e6319842 100644 --- a/input-kill-stupid-messages.patch +++ b/input-kill-stupid-messages.patch @@ -1,4 +1,4 @@ -From 0f523cb8494dbcedb3a171c404c632a72db80893 Mon Sep 17 00:00:00 2001 +From 06f84c0e211fbe285e73375294edf3b5d69f6157 Mon Sep 17 00:00:00 2001 From: "kernel-team@fedoraproject.org" Date: Thu, 29 Jul 2010 16:46:31 -0700 Subject: [PATCH] input: kill stupid messages diff --git a/input-silence-i8042-noise.patch b/input-silence-i8042-noise.patch index 5773e637c..788566626 100644 --- a/input-silence-i8042-noise.patch +++ b/input-silence-i8042-noise.patch @@ -1,4 +1,4 @@ -From 9de882161051f1f2b74f794cda12ee7d31d61a2b Mon Sep 17 00:00:00 2001 +From a183af90b05c16efb61ec45ead82d4069a9fb80f Mon Sep 17 00:00:00 2001 From: Peter Jones Date: Thu, 25 Sep 2008 16:23:33 -0400 Subject: [PATCH] input: silence i8042 noise diff --git a/kbuild-AFTER_LINK.patch b/kbuild-AFTER_LINK.patch index 62aba2d47..8638306a4 100644 --- a/kbuild-AFTER_LINK.patch +++ b/kbuild-AFTER_LINK.patch @@ -1,4 +1,4 @@ -From 3805de427b9ffa44ae2c12c9288844860cb722fb Mon Sep 17 00:00:00 2001 +From 280493559dc0211ad4e3700453af7621e6bdeb8e Mon Sep 17 00:00:00 2001 From: Roland McGrath Date: Mon, 6 Oct 2008 23:03:03 -0700 Subject: [PATCH] kbuild: AFTER_LINK diff --git a/kernel.spec b/kernel.spec index e0f55731b..fcc08b97f 100644 --- a/kernel.spec +++ b/kernel.spec @@ -69,7 +69,7 @@ Summary: The Linux kernel # The rc snapshot level %define rcrev 4 # The git snapshot level -%define gitrev 0 +%define gitrev 1 # Set rpm version accordingly %define rpmversion 3.%{upstream_sublevel}.0 %endif @@ -124,7 +124,7 @@ Summary: The Linux kernel # Set debugbuildsenabled to 1 for production (build separate debug kernels) # and 0 for rawhide (all kernels are debug kernels). # See also 'make debug' and 'make release'. -%define debugbuildsenabled 1 +%define debugbuildsenabled 0 # Want to build a vanilla kernel build without any non-upstream patches? %define with_vanilla %{?_with_vanilla: 1} %{?!_with_vanilla: 0} @@ -2203,6 +2203,10 @@ fi # ||----w | # || || %changelog +* Tue Sep 09 2014 Josh Boyer - 3.17.0-0.rc4.git1.1 +- Linux v3.17-rc4-140-g8c68face5548 +- Reenable debugging options. + * Mon Sep 08 2014 Josh Boyer - Remove ppc32 support diff --git a/kexec-Disable-at-runtime-if-the-kernel-enforces-modu.patch b/kexec-Disable-at-runtime-if-the-kernel-enforces-modu.patch index 76db0cf12..b96bcbb0c 100644 --- a/kexec-Disable-at-runtime-if-the-kernel-enforces-modu.patch +++ b/kexec-Disable-at-runtime-if-the-kernel-enforces-modu.patch @@ -1,4 +1,4 @@ -From 6fcb2bf111f2891dea52d38e16bc1f83cc2262cc Mon Sep 17 00:00:00 2001 +From 6b3000835b6f7d5474e50497503351de5436e141 Mon Sep 17 00:00:00 2001 From: Matthew Garrett Date: Fri, 9 Aug 2013 03:33:56 -0400 Subject: [PATCH] kexec: Disable at runtime if the kernel enforces module diff --git a/lib-cpumask-Make-CPUMASK_OFFSTACK-usable-without-deb.patch b/lib-cpumask-Make-CPUMASK_OFFSTACK-usable-without-deb.patch index cf0ef433c..8d6b775c0 100644 --- a/lib-cpumask-Make-CPUMASK_OFFSTACK-usable-without-deb.patch +++ b/lib-cpumask-Make-CPUMASK_OFFSTACK-usable-without-deb.patch @@ -1,4 +1,4 @@ -From c7629b355658860389789c0aeb96dc59cb9b417c Mon Sep 17 00:00:00 2001 +From 68ba9aebfaf80b4028a9de06487d845033cc5b4d Mon Sep 17 00:00:00 2001 From: Josh Boyer Date: Mon, 11 Nov 2013 08:39:16 -0500 Subject: [PATCH] lib/cpumask: Make CPUMASK_OFFSTACK usable without debug diff --git a/lis3-improve-handling-of-null-rate.patch b/lis3-improve-handling-of-null-rate.patch index 5bca20a11..d32d9d81f 100644 --- a/lis3-improve-handling-of-null-rate.patch +++ b/lis3-improve-handling-of-null-rate.patch @@ -1,4 +1,4 @@ -From d976c235987f77cd28d361dd82664b784824d787 Mon Sep 17 00:00:00 2001 +From 9ece18c65648fc9b164ff7c758959cc3dd97dd3f Mon Sep 17 00:00:00 2001 From: =?UTF-8?q?=C3=89ric=20Piel?= Date: Thu, 3 Nov 2011 16:22:40 +0100 Subject: [PATCH] lis3: improve handling of null rate diff --git a/nfs-fix-kernel-warning-when-removing-proc-entry.patch b/nfs-fix-kernel-warning-when-removing-proc-entry.patch index 09786bf28..65e90ca81 100644 --- a/nfs-fix-kernel-warning-when-removing-proc-entry.patch +++ b/nfs-fix-kernel-warning-when-removing-proc-entry.patch @@ -1,4 +1,4 @@ -From d332ff69803046e66fc8ee37b16c3643c5ddce1a Mon Sep 17 00:00:00 2001 +From 73e86a7954bcf9009967d2bd0eae8abc2fc75a6b Mon Sep 17 00:00:00 2001 From: Cong Wang Date: Sat, 16 Aug 2014 12:36:46 -0700 Subject: [PATCH] nfs: fix kernel warning when removing proc entry diff --git a/no-pcspkr-modalias.patch b/no-pcspkr-modalias.patch index 4a170dddc..67e3502e1 100644 --- a/no-pcspkr-modalias.patch +++ b/no-pcspkr-modalias.patch @@ -1,4 +1,4 @@ -From 207f015ee56154322e3e4e25c8afec52d0cd912f Mon Sep 17 00:00:00 2001 +From db84f42004c27714c6379139fd7520fc8f0ae179 Mon Sep 17 00:00:00 2001 From: "kernel-team@fedoraproject.org" Date: Thu, 29 Jul 2010 16:46:31 -0700 Subject: [PATCH] no pcspkr modalias diff --git a/perf-install-trace-event-plugins.patch b/perf-install-trace-event-plugins.patch index b36f93904..5cc6c6f8b 100644 --- a/perf-install-trace-event-plugins.patch +++ b/perf-install-trace-event-plugins.patch @@ -1,4 +1,4 @@ -From 8b46543b65371829ddaa0417f7238e5225b7c30b Mon Sep 17 00:00:00 2001 +From dc22e4267fc1d0add0c5fdcb652bc3ead27f1835 Mon Sep 17 00:00:00 2001 From: Kyle McMartin Date: Mon, 2 Jun 2014 15:11:01 -0400 Subject: [PATCH] perf: install trace-event plugins diff --git a/pinctrl-pinctrl-single-must-be-initialized-early.patch b/pinctrl-pinctrl-single-must-be-initialized-early.patch index a63e940dc..853955c9e 100644 --- a/pinctrl-pinctrl-single-must-be-initialized-early.patch +++ b/pinctrl-pinctrl-single-must-be-initialized-early.patch @@ -1,4 +1,4 @@ -From 611c3ca50c575babf4f50da2daafcbda2c3c28bf Mon Sep 17 00:00:00 2001 +From 48bfb6b27b50b1b0697e999c7cd5b926e9b7b92a Mon Sep 17 00:00:00 2001 From: Pantelis Antoniou Date: Sat, 15 Sep 2012 12:00:41 +0300 Subject: [PATCH] pinctrl: pinctrl-single must be initialized early. diff --git a/samsung-laptop-Add-broken-acpi-video-quirk-for-NC210.patch b/samsung-laptop-Add-broken-acpi-video-quirk-for-NC210.patch index d325a5baa..780d66f23 100644 --- a/samsung-laptop-Add-broken-acpi-video-quirk-for-NC210.patch +++ b/samsung-laptop-Add-broken-acpi-video-quirk-for-NC210.patch @@ -1,4 +1,4 @@ -From 98a64b50c9a7606b0283b7fcacc88e46613a8f46 Mon Sep 17 00:00:00 2001 +From 02aed46a6c3dd98f3a892bd0678bee8076cda01b Mon Sep 17 00:00:00 2001 From: Hans de Goede Date: Mon, 2 Jun 2014 17:40:59 +0200 Subject: [PATCH] samsung-laptop: Add broken-acpi-video quirk for NC210/NC110 diff --git a/scsi-sd_revalidate_disk-prevent-NULL-ptr-deref.patch b/scsi-sd_revalidate_disk-prevent-NULL-ptr-deref.patch index e1433cada..973b889de 100644 --- a/scsi-sd_revalidate_disk-prevent-NULL-ptr-deref.patch +++ b/scsi-sd_revalidate_disk-prevent-NULL-ptr-deref.patch @@ -1,4 +1,4 @@ -From ebf197288a808eba5ccba065e80f11d1ddc15dbf Mon Sep 17 00:00:00 2001 +From 251915645afe8d96605d74e9168b94749c48dbcf Mon Sep 17 00:00:00 2001 From: "kernel-team@fedoraproject.org" Date: Fri, 10 Feb 2012 14:56:13 -0500 Subject: [PATCH] scsi: sd_revalidate_disk prevent NULL ptr deref diff --git a/silence-fbcon-logo.patch b/silence-fbcon-logo.patch index 1664a6061..84df81b44 100644 --- a/silence-fbcon-logo.patch +++ b/silence-fbcon-logo.patch @@ -1,4 +1,4 @@ -From e08a4c7e55340c8e7f184510e6663c64e642ed0c Mon Sep 17 00:00:00 2001 +From 97f499324e8f5aeaf9fb1c9c565bd637b9cbc137 Mon Sep 17 00:00:00 2001 From: "kernel-team@fedoraproject.org" Date: Thu, 29 Jul 2010 16:46:31 -0700 Subject: [PATCH] silence fbcon logo diff --git a/sources b/sources index c92780b55..e834809a7 100644 --- a/sources +++ b/sources @@ -1,3 +1,4 @@ 5c569ed649a0c9711879f333e90c5386 linux-3.16.tar.xz 49868ce6467b35cd9ffea1120d129462 perf-man-3.16.tar.gz 31ccda15a838f060966fe4674c703d46 patch-3.17-rc4.xz +3b1ab306a6dc39c6d97b66b9ac1e17ef patch-3.17-rc4-git1.xz diff --git a/watchdog-Disable-watchdog-on-virtual-machines.patch b/watchdog-Disable-watchdog-on-virtual-machines.patch index eed53800e..afb3e1e40 100644 --- a/watchdog-Disable-watchdog-on-virtual-machines.patch +++ b/watchdog-Disable-watchdog-on-virtual-machines.patch @@ -1,4 +1,4 @@ -From c07ac6fe72935af09628986007023ccf82e0d2c2 Mon Sep 17 00:00:00 2001 +From 922817aa5a167819e6387fb07d7349044b271386 Mon Sep 17 00:00:00 2001 From: Dave Jones Date: Tue, 24 Jun 2014 08:43:34 -0400 Subject: [PATCH] watchdog: Disable watchdog on virtual machines. diff --git a/x86-Lock-down-IO-port-access-when-module-security-is.patch b/x86-Lock-down-IO-port-access-when-module-security-is.patch index af9cd5462..b37d2d1f7 100644 --- a/x86-Lock-down-IO-port-access-when-module-security-is.patch +++ b/x86-Lock-down-IO-port-access-when-module-security-is.patch @@ -1,4 +1,4 @@ -From 048fbc25f90f4b545c59e0ccf9ad08afce93ef18 Mon Sep 17 00:00:00 2001 +From 7b0c4ea353837e3951a9d2e00063c69242c1bfb0 Mon Sep 17 00:00:00 2001 From: Matthew Garrett Date: Thu, 8 Mar 2012 10:35:59 -0500 Subject: [PATCH] x86: Lock down IO port access when module security is enabled diff --git a/x86-Restrict-MSR-access-when-module-loading-is-restr.patch b/x86-Restrict-MSR-access-when-module-loading-is-restr.patch index 6affaeeb6..199628fff 100644 --- a/x86-Restrict-MSR-access-when-module-loading-is-restr.patch +++ b/x86-Restrict-MSR-access-when-module-loading-is-restr.patch @@ -1,4 +1,4 @@ -From 4d5ed87d0e8d158d6b2bb605acc43483c5fedddc Mon Sep 17 00:00:00 2001 +From 08664761d1403620e67e3bba6282b2eefe32c400 Mon Sep 17 00:00:00 2001 From: Matthew Garrett Date: Fri, 8 Feb 2013 11:12:13 -0800 Subject: [PATCH] x86: Restrict MSR access when module loading is restricted From 3252fbd882e58c0b3e97d99da5191ddbd97cfab0 Mon Sep 17 00:00:00 2001 From: Josh Boyer Date: Wed, 10 Sep 2014 09:55:35 -0400 Subject: [PATCH 64/67] Linux v3.17-rc4-158-ge874a5fe3efa - Add patch to fix oops on keyring gc (rhbz 1116347) --- ACPI-Limit-access-to-custom_method.patch | 2 +- ARM-tegra-usb-no-reset.patch | 2 +- Add-EFI-signature-data-types.patch | 2 +- ...signature-blob-parser-and-key-loader.patch | 2 +- ...tomatically-enforce-module-signature.patch | 2 +- Add-secure_modules-call.patch | 2 +- ...q-option-to-disable-secure-boot-mode.patch | 2 +- ...Add-support-for-the-Cintiq-Companion.patch | 2 +- KEYS-Add-a-system-blacklist-keyring.patch | 2 +- ...tion-condition-in-assoc-array-garbag.patch | 95 +++++++++++++++++++ ...t-certificates-from-UEFI-Secure-Boot.patch | 2 +- ...-Support-not-importing-certs-from-db.patch | 2 +- ...R-access-when-module-security-is-ena.patch | 2 +- ...-and-dev-kmem-when-module-loading-is.patch | 2 +- ...PI-video-change-acpi-video-brightnes.patch | 2 +- ..._rsdp-kernel-parameter-when-module-l.patch | 2 +- ...-new-models-to-the-use_native_backli.patch | 2 +- ...se-native-backlight-quirk-for-the-Th.patch | 2 +- ...se_native_backlight-quirk-for-HP-Pro.patch | 2 +- ...one-common-add-uart2_pins-uart4_pins.patch | 2 +- ...335x-bone-common-enable-and-use-i2c2.patch | 2 +- ...one-common-setup-default-pinmux-http.patch | 2 +- ...am335x-boneblack-add-cpu0-opp-points.patch | 2 +- ...am335x-boneblack-lcdc-add-panel-info.patch | 2 +- arm-i.MX6-Utilite-device-dtb.patch | 2 +- ...t-debugfs-interface-when-module-load.patch | 2 +- ath9k-rx-dma-stop-check.patch | 2 +- crash-driver.patch | 2 +- criu-no-expert.patch | 2 +- die-floppy-die.patch | 2 +- disable-i8042-check-on-apple-mac.patch | 2 +- disable-libdw-unwind-on-non-x86.patch | 2 +- drm-i915-hush-check-crtc-state.patch | 2 +- efi-Add-EFI_SECURE_BOOT-bit.patch | 2 +- ...ure-boot-if-shim-is-in-insecure-mode.patch | 2 +- ...ECURE_BOOT_SIG_ENFORCE-depend-on-EFI.patch | 2 +- ...able-in-a-signed-modules-environment.patch | 2 +- input-kill-stupid-messages.patch | 2 +- input-silence-i8042-noise.patch | 2 +- kbuild-AFTER_LINK.patch | 2 +- kernel.spec | 12 ++- ...-runtime-if-the-kernel-enforces-modu.patch | 2 +- ...-CPUMASK_OFFSTACK-usable-without-deb.patch | 2 +- lis3-improve-handling-of-null-rate.patch | 2 +- ...nel-warning-when-removing-proc-entry.patch | 2 +- no-pcspkr-modalias.patch | 2 +- perf-install-trace-event-plugins.patch | 2 +- ...trl-single-must-be-initialized-early.patch | 2 +- ...dd-broken-acpi-video-quirk-for-NC210.patch | 2 +- ...validate_disk-prevent-NULL-ptr-deref.patch | 2 +- silence-fbcon-logo.patch | 2 +- sources | 2 +- ...Disable-watchdog-on-virtual-machines.patch | 2 +- ...-port-access-when-module-security-is.patch | 2 +- ...-access-when-module-loading-is-restr.patch | 2 +- 55 files changed, 159 insertions(+), 54 deletions(-) create mode 100644 KEYS-Fix-termination-condition-in-assoc-array-garbag.patch diff --git a/ACPI-Limit-access-to-custom_method.patch b/ACPI-Limit-access-to-custom_method.patch index 1ee3077ea..a4f2ea7a1 100644 --- a/ACPI-Limit-access-to-custom_method.patch +++ b/ACPI-Limit-access-to-custom_method.patch @@ -1,4 +1,4 @@ -From 1b82a00460fcd1da07fb8cbdec2f5dfc62dfb8e1 Mon Sep 17 00:00:00 2001 +From 57f1fb51c058251da703d9a71718d0906440bffa Mon Sep 17 00:00:00 2001 From: Matthew Garrett Date: Fri, 9 Mar 2012 08:39:37 -0500 Subject: [PATCH] ACPI: Limit access to custom_method diff --git a/ARM-tegra-usb-no-reset.patch b/ARM-tegra-usb-no-reset.patch index c37c97c30..8b9ce36bb 100644 --- a/ARM-tegra-usb-no-reset.patch +++ b/ARM-tegra-usb-no-reset.patch @@ -1,4 +1,4 @@ -From 90de32f2f87e7b0929e68878fd7c321e36afd5fb Mon Sep 17 00:00:00 2001 +From b5826551ddd4011eb77731e91c01822fc2e08d09 Mon Sep 17 00:00:00 2001 From: Peter Robinson Date: Thu, 3 May 2012 20:27:11 +0100 Subject: [PATCH] ARM: tegra: usb no reset diff --git a/Add-EFI-signature-data-types.patch b/Add-EFI-signature-data-types.patch index e754fa278..13c73fd69 100644 --- a/Add-EFI-signature-data-types.patch +++ b/Add-EFI-signature-data-types.patch @@ -1,4 +1,4 @@ -From 078bb9a060858a36bf7ac356a4c0fb0b869596b5 Mon Sep 17 00:00:00 2001 +From 04a31f958e3d13dd5f45d06f361e30b1715bdb6c Mon Sep 17 00:00:00 2001 From: Dave Howells Date: Tue, 23 Oct 2012 09:30:54 -0400 Subject: [PATCH] Add EFI signature data types diff --git a/Add-an-EFI-signature-blob-parser-and-key-loader.patch b/Add-an-EFI-signature-blob-parser-and-key-loader.patch index e57336641..107bda0e1 100644 --- a/Add-an-EFI-signature-blob-parser-and-key-loader.patch +++ b/Add-an-EFI-signature-blob-parser-and-key-loader.patch @@ -1,4 +1,4 @@ -From dfa45477fce68746dbaa029bacca9a84d8eb699f Mon Sep 17 00:00:00 2001 +From b4f350a3833e72810c1ed0cec005bb8445ad8eff Mon Sep 17 00:00:00 2001 From: Dave Howells Date: Tue, 23 Oct 2012 09:36:28 -0400 Subject: [PATCH] Add an EFI signature blob parser and key loader. diff --git a/Add-option-to-automatically-enforce-module-signature.patch b/Add-option-to-automatically-enforce-module-signature.patch index 62640e311..58aefbd0f 100644 --- a/Add-option-to-automatically-enforce-module-signature.patch +++ b/Add-option-to-automatically-enforce-module-signature.patch @@ -1,4 +1,4 @@ -From 88c65e296bf6bab51f8e3d19739e882739714c83 Mon Sep 17 00:00:00 2001 +From 8adf5b7967a5f2510328bc60f1def5b86443362c Mon Sep 17 00:00:00 2001 From: Matthew Garrett Date: Fri, 9 Aug 2013 18:36:30 -0400 Subject: [PATCH] Add option to automatically enforce module signatures when in diff --git a/Add-secure_modules-call.patch b/Add-secure_modules-call.patch index cd4d81efe..83eef52c9 100644 --- a/Add-secure_modules-call.patch +++ b/Add-secure_modules-call.patch @@ -1,4 +1,4 @@ -From 27ca35fec142b249b050a15ec39fbbcb7fff96db Mon Sep 17 00:00:00 2001 +From 92c22076c79a1ed760d777ddfe8e18d0340fe70c Mon Sep 17 00:00:00 2001 From: Matthew Garrett Date: Fri, 9 Aug 2013 17:58:15 -0400 Subject: [PATCH] Add secure_modules() call diff --git a/Add-sysrq-option-to-disable-secure-boot-mode.patch b/Add-sysrq-option-to-disable-secure-boot-mode.patch index a8c434c92..f66ba45b0 100644 --- a/Add-sysrq-option-to-disable-secure-boot-mode.patch +++ b/Add-sysrq-option-to-disable-secure-boot-mode.patch @@ -1,4 +1,4 @@ -From 3b817cb10befa3cff27a630e32e5274000ed974e Mon Sep 17 00:00:00 2001 +From d89260a4671edda6120b2c7ab9ccdafb6c0d2c95 Mon Sep 17 00:00:00 2001 From: Kyle McMartin Date: Fri, 30 Aug 2013 09:28:51 -0400 Subject: [PATCH] Add sysrq option to disable secure boot mode diff --git a/HID-wacom-Add-support-for-the-Cintiq-Companion.patch b/HID-wacom-Add-support-for-the-Cintiq-Companion.patch index a522fad6a..3d1f463c0 100644 --- a/HID-wacom-Add-support-for-the-Cintiq-Companion.patch +++ b/HID-wacom-Add-support-for-the-Cintiq-Companion.patch @@ -1,4 +1,4 @@ -From 0864ac121edf038977fde51fedfd4bbd347251aa Mon Sep 17 00:00:00 2001 +From 440dd9de931d6a8fcd30a087f5e7ffbb44f7403d Mon Sep 17 00:00:00 2001 From: Benjamin Tissoires Date: Wed, 3 Sep 2014 15:43:25 -0400 Subject: [PATCH] HID: wacom: Add support for the Cintiq Companion diff --git a/KEYS-Add-a-system-blacklist-keyring.patch b/KEYS-Add-a-system-blacklist-keyring.patch index 8ea25bb66..337814ae2 100644 --- a/KEYS-Add-a-system-blacklist-keyring.patch +++ b/KEYS-Add-a-system-blacklist-keyring.patch @@ -1,4 +1,4 @@ -From 1bfc16640a560041d3e14ac44c22e6a03fb5853d Mon Sep 17 00:00:00 2001 +From b352a01ca07c97eb4672dedb4ddeffaf877d74d2 Mon Sep 17 00:00:00 2001 From: Josh Boyer Date: Fri, 26 Oct 2012 12:36:24 -0400 Subject: [PATCH] KEYS: Add a system blacklist keyring diff --git a/KEYS-Fix-termination-condition-in-assoc-array-garbag.patch b/KEYS-Fix-termination-condition-in-assoc-array-garbag.patch new file mode 100644 index 000000000..3afe63123 --- /dev/null +++ b/KEYS-Fix-termination-condition-in-assoc-array-garbag.patch @@ -0,0 +1,95 @@ +From 11646ff9e6874d205ab92af605db6b90fbe214d1 Mon Sep 17 00:00:00 2001 +From: David Howells +Date: Tue, 9 Sep 2014 19:12:32 +0100 +Subject: [PATCH] KEYS: Fix termination condition in assoc array garbage + collection + +It is possible for an associative array to end up with a shortcut node at the +root of the tree, if there are more than fan-out nodes in the tree, but they +all crowd into the same slot in the lowest level (ie. they all have the same +first nibble of their index keys). + +When assoc_array_gc() returns back up the tree after scanning some leaves, it +can fall off of the root and crash because it assumes that the back pointer +from a shortcut (after label ascend_old_tree) must point to a normal node - +which isn't true of a shortcut node at the root. + +Should we find we're ascending rootwards over a shortcut, we should check to +see if the backpointer is zero - and if it is, we have completed the scan. + +This particular bug cannot occur if the root node is not a shortcut - ie. if +you have fewer than 17 keys in a keyring or if you have at least two keys that +sit into separate slots (eg. a keyring and a non keyring). + +If we do fall off of the top of the tree, we get the following oops: + + BUG: unable to handle kernel NULL pointer dereference at 0000000000000018 + IP: [] assoc_array_gc+0x2f7/0x540 + PGD dae15067 PUD cfc24067 PMD 0 + Oops: 0000 [#1] SMP + Modules linked in: xt_nat xt_mark nf_conntrack_netbios_ns nf_conntrack_broadcast ip6t_rpfilter ip6t_REJECT xt_conntrack ebtable_nat ebtable_broute bridge stp llc ebtable_filter ebtables ip6table_ni + CPU: 0 PID: 26011 Comm: kworker/0:1 Not tainted 3.14.9-200.fc20.x86_64 #1 + Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011 + Workqueue: events key_garbage_collector + task: ffff8800918bd580 ti: ffff8800aac14000 task.ti: ffff8800aac14000 + RIP: 0010:[] [] assoc_array_gc+0x2f7/0x540 + RSP: 0018:ffff8800aac15d40 EFLAGS: 00010206 + RAX: 0000000000000000 RBX: 0000000000000000 RCX: ffff8800aaecacc0 + RDX: ffff8800daecf440 RSI: 0000000000000001 RDI: ffff8800aadc2bc0 + RBP: ffff8800aac15da8 R08: 0000000000000001 R09: 0000000000000003 + R10: ffffffff8136ccc7 R11: 0000000000000000 R12: 0000000000000000 + R13: 0000000000000000 R14: 0000000000000070 R15: 0000000000000001 + FS: 0000000000000000(0000) GS:ffff88011fc00000(0000) knlGS:0000000000000000 + CS: 0010 DS: 0000 ES: 0000 CR0: 000000008005003b + CR2: 0000000000000018 CR3: 00000000db10d000 CR4: 00000000000006f0 + Stack: + ffff8800aac15d50 0000000000000011 ffff8800aac15db8 ffffffff812e2a70 + ffff880091a00600 0000000000000000 ffff8800aadc2bc3 00000000cd42c987 + ffff88003702df20 ffff88003702dfa0 0000000053b65c09 ffff8800aac15fd8 + Call Trace: + [] ? keyring_detect_cycle_iterator+0x30/0x30 + [] keyring_gc+0x75/0x80 + [] key_garbage_collector+0x154/0x3c0 + [] process_one_work+0x176/0x430 + [] worker_thread+0x11b/0x3a0 + [] ? rescuer_thread+0x3b0/0x3b0 + [] kthread+0xd8/0xf0 + [] ? insert_kthread_work+0x40/0x40 + [] ret_from_fork+0x7c/0xb0 + [] ? insert_kthread_work+0x40/0x40 + Code: 08 4c 8b 22 0f 84 bf 00 00 00 41 83 c7 01 49 83 e4 fc 41 83 ff 0f 4c 89 65 c0 0f 8f 5a fe ff ff 48 8b 45 c0 4d 63 cf 49 83 c1 02 <4e> 8b 34 c8 4d 85 f6 0f 84 be 00 00 00 41 f6 c6 01 0f 84 92 + RIP [] assoc_array_gc+0x2f7/0x540 + RSP + CR2: 0000000000000018 + ---[ end trace 1129028a088c0cbd ]--- + +Bugzilla: 1116347 +Upstream-status: ?? + +Signed-off-by: David Howells +--- + lib/assoc_array.c | 4 +++- + 1 file changed, 3 insertions(+), 1 deletion(-) + +diff --git a/lib/assoc_array.c b/lib/assoc_array.c +index ae146f0734eb..2404d03e251a 100644 +--- a/lib/assoc_array.c ++++ b/lib/assoc_array.c +@@ -1723,11 +1723,13 @@ ascend_old_tree: + shortcut = assoc_array_ptr_to_shortcut(ptr); + slot = shortcut->parent_slot; + cursor = shortcut->back_pointer; ++ if (!cursor) ++ goto gc_complete; + } else { + slot = node->parent_slot; + cursor = ptr; + } +- BUG_ON(!ptr); ++ BUG_ON(!cursor); + node = assoc_array_ptr_to_node(cursor); + slot++; + goto continue_node; +-- +1.9.3 + diff --git a/MODSIGN-Import-certificates-from-UEFI-Secure-Boot.patch b/MODSIGN-Import-certificates-from-UEFI-Secure-Boot.patch index 17ab25ab5..3c3e69777 100644 --- a/MODSIGN-Import-certificates-from-UEFI-Secure-Boot.patch +++ b/MODSIGN-Import-certificates-from-UEFI-Secure-Boot.patch @@ -1,4 +1,4 @@ -From 2ce63af19b2cbf06bba9a9955b88d3e2f1b9e881 Mon Sep 17 00:00:00 2001 +From cfc1daa3aa8842a148ed18cd2c0ae5d631b40446 Mon Sep 17 00:00:00 2001 From: Josh Boyer Date: Fri, 26 Oct 2012 12:42:16 -0400 Subject: [PATCH] MODSIGN: Import certificates from UEFI Secure Boot diff --git a/MODSIGN-Support-not-importing-certs-from-db.patch b/MODSIGN-Support-not-importing-certs-from-db.patch index 004cc3dbf..db3e96929 100644 --- a/MODSIGN-Support-not-importing-certs-from-db.patch +++ b/MODSIGN-Support-not-importing-certs-from-db.patch @@ -1,4 +1,4 @@ -From 7766067a349402d2d705135e0ba1150bac5f561c Mon Sep 17 00:00:00 2001 +From dcd44df09553badbe5454af793c55b53cd320481 Mon Sep 17 00:00:00 2001 From: Josh Boyer Date: Thu, 3 Oct 2013 10:14:23 -0400 Subject: [PATCH] MODSIGN: Support not importing certs from db diff --git a/PCI-Lock-down-BAR-access-when-module-security-is-ena.patch b/PCI-Lock-down-BAR-access-when-module-security-is-ena.patch index 80b32c2fe..cc07463e8 100644 --- a/PCI-Lock-down-BAR-access-when-module-security-is-ena.patch +++ b/PCI-Lock-down-BAR-access-when-module-security-is-ena.patch @@ -1,4 +1,4 @@ -From 7457a804e044fc513d15da6d6a1a14b852680b6b Mon Sep 17 00:00:00 2001 +From 0aa239528b0bd13d924a0415716ad7acd10096e0 Mon Sep 17 00:00:00 2001 From: Matthew Garrett Date: Thu, 8 Mar 2012 10:10:38 -0500 Subject: [PATCH] PCI: Lock down BAR access when module security is enabled diff --git a/Restrict-dev-mem-and-dev-kmem-when-module-loading-is.patch b/Restrict-dev-mem-and-dev-kmem-when-module-loading-is.patch index 9624cf30b..e3fb21f28 100644 --- a/Restrict-dev-mem-and-dev-kmem-when-module-loading-is.patch +++ b/Restrict-dev-mem-and-dev-kmem-when-module-loading-is.patch @@ -1,4 +1,4 @@ -From 6a059c9f8f6109277f904c410973272ed30645db Mon Sep 17 00:00:00 2001 +From 0a85a61492fa622f592766882275e8ddf5d423fc Mon Sep 17 00:00:00 2001 From: Matthew Garrett Date: Fri, 9 Mar 2012 09:28:15 -0500 Subject: [PATCH] Restrict /dev/mem and /dev/kmem when module loading is diff --git a/Revert-Revert-ACPI-video-change-acpi-video-brightnes.patch b/Revert-Revert-ACPI-video-change-acpi-video-brightnes.patch index 3b117917c..d9eaff2b1 100644 --- a/Revert-Revert-ACPI-video-change-acpi-video-brightnes.patch +++ b/Revert-Revert-ACPI-video-change-acpi-video-brightnes.patch @@ -1,4 +1,4 @@ -From cdd9ed19953df0561de14f4a76d531f74b30b317 Mon Sep 17 00:00:00 2001 +From 81373f60218537d4b7f03077e74394059bdaacc4 Mon Sep 17 00:00:00 2001 From: Josh Boyer Date: Mon, 28 Jul 2014 12:59:48 -0400 Subject: [PATCH] Revert "Revert "ACPI / video: change acpi-video diff --git a/acpi-Ignore-acpi_rsdp-kernel-parameter-when-module-l.patch b/acpi-Ignore-acpi_rsdp-kernel-parameter-when-module-l.patch index 3c0c96c6c..4dbb18167 100644 --- a/acpi-Ignore-acpi_rsdp-kernel-parameter-when-module-l.patch +++ b/acpi-Ignore-acpi_rsdp-kernel-parameter-when-module-l.patch @@ -1,4 +1,4 @@ -From 18939ee20e8a98865f0fb56bc32dcb9605846abc Mon Sep 17 00:00:00 2001 +From 6c2e4f730cda97d6ec8927a3128d77a767ba6a21 Mon Sep 17 00:00:00 2001 From: Josh Boyer Date: Mon, 25 Jun 2012 19:57:30 -0400 Subject: [PATCH] acpi: Ignore acpi_rsdp kernel parameter when module loading diff --git a/acpi-video-Add-4-new-models-to-the-use_native_backli.patch b/acpi-video-Add-4-new-models-to-the-use_native_backli.patch index aa186251e..bd6397b68 100644 --- a/acpi-video-Add-4-new-models-to-the-use_native_backli.patch +++ b/acpi-video-Add-4-new-models-to-the-use_native_backli.patch @@ -1,4 +1,4 @@ -From e7d603cbf4da59fcb1e6447ceee6a23a30c6a8b2 Mon Sep 17 00:00:00 2001 +From 330e3a9926c06a8a2750f0507323fea185af5557 Mon Sep 17 00:00:00 2001 From: Hans de Goede Date: Wed, 30 Apr 2014 15:24:19 +0200 Subject: [PATCH] acpi-video: Add 4 new models to the use_native_backlight dmi diff --git a/acpi-video-Add-use-native-backlight-quirk-for-the-Th.patch b/acpi-video-Add-use-native-backlight-quirk-for-the-Th.patch index fdbba86cc..f735fd2cc 100644 --- a/acpi-video-Add-use-native-backlight-quirk-for-the-Th.patch +++ b/acpi-video-Add-use-native-backlight-quirk-for-the-Th.patch @@ -1,4 +1,4 @@ -From ed9e6dd6623e81687dd4fc8195b84c388080c8c1 Mon Sep 17 00:00:00 2001 +From 638ed23d3cd7dbc2f4925a9331ab66fdfa07784d Mon Sep 17 00:00:00 2001 From: Hans de Goede Date: Mon, 2 Jun 2014 17:41:10 +0200 Subject: [PATCH] acpi-video: Add use native backlight quirk for the ThinkPad diff --git a/acpi-video-Add-use_native_backlight-quirk-for-HP-Pro.patch b/acpi-video-Add-use_native_backlight-quirk-for-HP-Pro.patch index ae69f3cfb..6ef43b6f8 100644 --- a/acpi-video-Add-use_native_backlight-quirk-for-HP-Pro.patch +++ b/acpi-video-Add-use_native_backlight-quirk-for-HP-Pro.patch @@ -1,4 +1,4 @@ -From 9c95834c6914c299380bc59be15bf77e8b939f04 Mon Sep 17 00:00:00 2001 +From d83b2fced6e4935df3887c7e384abcb41779b546 Mon Sep 17 00:00:00 2001 From: Hans de Goede Date: Mon, 2 Jun 2014 17:41:11 +0200 Subject: [PATCH] acpi-video: Add use_native_backlight quirk for HP ProBook diff --git a/arm-dts-am335x-bone-common-add-uart2_pins-uart4_pins.patch b/arm-dts-am335x-bone-common-add-uart2_pins-uart4_pins.patch index 97d959769..67d85cea3 100644 --- a/arm-dts-am335x-bone-common-add-uart2_pins-uart4_pins.patch +++ b/arm-dts-am335x-bone-common-add-uart2_pins-uart4_pins.patch @@ -1,4 +1,4 @@ -From 3a68ce7ca45a95d707a7f8357a0014fb581654d8 Mon Sep 17 00:00:00 2001 +From 81dd19dc3008b526142686b936432d8de39bad63 Mon Sep 17 00:00:00 2001 From: Robert Nelson Date: Thu, 13 Mar 2014 14:18:52 -0500 Subject: [PATCH] arm: dts: am335x-bone-common: add diff --git a/arm-dts-am335x-bone-common-enable-and-use-i2c2.patch b/arm-dts-am335x-bone-common-enable-and-use-i2c2.patch index d869abcb3..07d5dbd91 100644 --- a/arm-dts-am335x-bone-common-enable-and-use-i2c2.patch +++ b/arm-dts-am335x-bone-common-enable-and-use-i2c2.patch @@ -1,4 +1,4 @@ -From 23631c7bd6b63a6b1c2e8ff895c907487841f28d Mon Sep 17 00:00:00 2001 +From e9e0ae4dd9b33053445379968ddcc03fc4a0a577 Mon Sep 17 00:00:00 2001 From: Robert Nelson Date: Tue, 31 Dec 2013 11:17:45 -0600 Subject: [PATCH] arm: dts: am335x-bone-common: enable and use i2c2 diff --git a/arm-dts-am335x-bone-common-setup-default-pinmux-http.patch b/arm-dts-am335x-bone-common-setup-default-pinmux-http.patch index c46eb422f..6b76ef321 100644 --- a/arm-dts-am335x-bone-common-setup-default-pinmux-http.patch +++ b/arm-dts-am335x-bone-common-setup-default-pinmux-http.patch @@ -1,4 +1,4 @@ -From a1e48fefdef775678969675156d9e18e3700c6e0 Mon Sep 17 00:00:00 2001 +From 8f39469b3a48061cc97de9624b5ad773a372823b Mon Sep 17 00:00:00 2001 From: Robert Nelson Date: Tue, 31 Dec 2013 14:18:00 -0600 Subject: [PATCH] arm: dts: am335x-bone-common: setup default pinmux diff --git a/arm-dts-am335x-boneblack-add-cpu0-opp-points.patch b/arm-dts-am335x-boneblack-add-cpu0-opp-points.patch index 05f385929..36c86418a 100644 --- a/arm-dts-am335x-boneblack-add-cpu0-opp-points.patch +++ b/arm-dts-am335x-boneblack-add-cpu0-opp-points.patch @@ -1,4 +1,4 @@ -From 6d88db26a40d3c7c5fe0a8d6c40e7d3dc0da8797 Mon Sep 17 00:00:00 2001 +From 5abe6db4473c75235188e2615e2e933486c0d62e Mon Sep 17 00:00:00 2001 From: Robert Nelson Date: Fri, 27 Dec 2013 13:14:19 -0600 Subject: [PATCH] arm: dts: am335x-boneblack: add cpu0 opp points diff --git a/arm-dts-am335x-boneblack-lcdc-add-panel-info.patch b/arm-dts-am335x-boneblack-lcdc-add-panel-info.patch index 396e56b60..2881c828b 100644 --- a/arm-dts-am335x-boneblack-lcdc-add-panel-info.patch +++ b/arm-dts-am335x-boneblack-lcdc-add-panel-info.patch @@ -1,4 +1,4 @@ -From dd483928326eda2dd28eb4b3dae1f38fcf51ce36 Mon Sep 17 00:00:00 2001 +From 0a5ea7af7a06d8b40a6116c3900062d5fcbf9cb1 Mon Sep 17 00:00:00 2001 From: Robert Nelson Date: Fri, 27 Dec 2013 13:05:09 -0600 Subject: [PATCH] arm: dts: am335x-boneblack: lcdc add panel-info diff --git a/arm-i.MX6-Utilite-device-dtb.patch b/arm-i.MX6-Utilite-device-dtb.patch index 5f442f0fa..a5cc509da 100644 --- a/arm-i.MX6-Utilite-device-dtb.patch +++ b/arm-i.MX6-Utilite-device-dtb.patch @@ -1,4 +1,4 @@ -From 9d3bfdcc1e77f16db14bb2f4913278a2f75c63a5 Mon Sep 17 00:00:00 2001 +From 6165c84f32ada74dd0c059a4732a63fbe51ec93f Mon Sep 17 00:00:00 2001 From: Peter Robinson Date: Fri, 11 Jul 2014 00:10:56 +0100 Subject: [PATCH] arm: i.MX6 Utilite device dtb diff --git a/asus-wmi-Restrict-debugfs-interface-when-module-load.patch b/asus-wmi-Restrict-debugfs-interface-when-module-load.patch index 46218c07f..77480b5bb 100644 --- a/asus-wmi-Restrict-debugfs-interface-when-module-load.patch +++ b/asus-wmi-Restrict-debugfs-interface-when-module-load.patch @@ -1,4 +1,4 @@ -From 8c60a46bd9447c0e1d87f2dfc4dd4a7c71ce2141 Mon Sep 17 00:00:00 2001 +From adfeadcab5e7f01cbbd0fb3653a0d2721cdaeb5a Mon Sep 17 00:00:00 2001 From: Matthew Garrett Date: Fri, 9 Mar 2012 08:46:50 -0500 Subject: [PATCH] asus-wmi: Restrict debugfs interface when module loading is diff --git a/ath9k-rx-dma-stop-check.patch b/ath9k-rx-dma-stop-check.patch index 582b7c845..4699391b2 100644 --- a/ath9k-rx-dma-stop-check.patch +++ b/ath9k-rx-dma-stop-check.patch @@ -1,4 +1,4 @@ -From 028f8dafb118f8e24ee8172a091fbf448040d881 Mon Sep 17 00:00:00 2001 +From 1ba3576c5396f24b860cb26f59f86c23160527f0 Mon Sep 17 00:00:00 2001 From: "kernel-team@fedoraproject.org" Date: Wed, 6 Feb 2013 09:57:47 -0500 Subject: [PATCH] ath9k: rx dma stop check diff --git a/crash-driver.patch b/crash-driver.patch index 38c8305c6..aaee7ec6f 100644 --- a/crash-driver.patch +++ b/crash-driver.patch @@ -1,4 +1,4 @@ -From 7579007ba0da3e73df073bf3eda45f91b069a951 Mon Sep 17 00:00:00 2001 +From 692c0562c55a368bc666d462eade4e98d50040ca Mon Sep 17 00:00:00 2001 From: Dave Anderson Date: Tue, 26 Nov 2013 12:42:46 -0500 Subject: [PATCH] crash-driver diff --git a/criu-no-expert.patch b/criu-no-expert.patch index abf8e1bb9..c6c42cfdc 100644 --- a/criu-no-expert.patch +++ b/criu-no-expert.patch @@ -1,4 +1,4 @@ -From 2d5b2aa7f32f8cea2a6a582c6050390349421160 Mon Sep 17 00:00:00 2001 +From c54d5f38b0d1efa7d2822b24ba8100338cee42da Mon Sep 17 00:00:00 2001 From: "kernel-team@fedoraproject.org" Date: Wed, 30 Jan 2013 10:55:31 -0500 Subject: [PATCH] criu: no expert diff --git a/die-floppy-die.patch b/die-floppy-die.patch index 9f94134a4..4d4876ae6 100644 --- a/die-floppy-die.patch +++ b/die-floppy-die.patch @@ -1,4 +1,4 @@ -From 3524c628b7ed4602680af5a7442c4c0392457500 Mon Sep 17 00:00:00 2001 +From b4a0896742321ea5d9b2c5cb43ad86f64b34bce3 Mon Sep 17 00:00:00 2001 From: Kyle McMartin Date: Tue, 30 Mar 2010 00:04:29 -0400 Subject: [PATCH] die-floppy-die diff --git a/disable-i8042-check-on-apple-mac.patch b/disable-i8042-check-on-apple-mac.patch index 353da6f6a..93577b192 100644 --- a/disable-i8042-check-on-apple-mac.patch +++ b/disable-i8042-check-on-apple-mac.patch @@ -1,4 +1,4 @@ -From 828d8aaba09b274f00ca7237104e2f3257e348eb Mon Sep 17 00:00:00 2001 +From a9342ec3b8cb2b229754e19b0ac78275d2407be0 Mon Sep 17 00:00:00 2001 From: Bastien Nocera Date: Thu, 20 May 2010 10:30:31 -0400 Subject: [PATCH] disable i8042 check on apple mac diff --git a/disable-libdw-unwind-on-non-x86.patch b/disable-libdw-unwind-on-non-x86.patch index 39b6aab74..9cd2fca2e 100644 --- a/disable-libdw-unwind-on-non-x86.patch +++ b/disable-libdw-unwind-on-non-x86.patch @@ -1,4 +1,4 @@ -From 88688458a65ebe3153f20faa5c7f31d1679d0312 Mon Sep 17 00:00:00 2001 +From 45047d94152b3dc0484c699cecc2413a9eccda63 Mon Sep 17 00:00:00 2001 From: "kernel-team@fedoraproject.org" Date: Fri, 18 Apr 2014 06:58:29 -0400 Subject: [PATCH] disable libdw unwind on non-x86 diff --git a/drm-i915-hush-check-crtc-state.patch b/drm-i915-hush-check-crtc-state.patch index a5fa74ad9..a9c807368 100644 --- a/drm-i915-hush-check-crtc-state.patch +++ b/drm-i915-hush-check-crtc-state.patch @@ -1,4 +1,4 @@ -From 139734aaf71aedc31ec91c9301cc83c3b68dd18d Mon Sep 17 00:00:00 2001 +From b89bd5713fe8707cbe05a98d5c1d77d7e36c4339 Mon Sep 17 00:00:00 2001 From: Adam Jackson Date: Wed, 13 Nov 2013 10:17:24 -0500 Subject: [PATCH] drm/i915: hush check crtc state diff --git a/efi-Add-EFI_SECURE_BOOT-bit.patch b/efi-Add-EFI_SECURE_BOOT-bit.patch index 1d8f2c005..37dd653fb 100644 --- a/efi-Add-EFI_SECURE_BOOT-bit.patch +++ b/efi-Add-EFI_SECURE_BOOT-bit.patch @@ -1,4 +1,4 @@ -From 23f7416574bc396c1cbf96ac53ea150e43f8a20a Mon Sep 17 00:00:00 2001 +From caa7d37fda4cff429ba2a7e409d51c95392cfdbd Mon Sep 17 00:00:00 2001 From: Josh Boyer Date: Tue, 27 Aug 2013 13:33:03 -0400 Subject: [PATCH] efi: Add EFI_SECURE_BOOT bit diff --git a/efi-Disable-secure-boot-if-shim-is-in-insecure-mode.patch b/efi-Disable-secure-boot-if-shim-is-in-insecure-mode.patch index 6ef2734f1..88f483f8d 100644 --- a/efi-Disable-secure-boot-if-shim-is-in-insecure-mode.patch +++ b/efi-Disable-secure-boot-if-shim-is-in-insecure-mode.patch @@ -1,4 +1,4 @@ -From 15c7f26845d2fe4f9a1b15ad4508905b5d9db5cb Mon Sep 17 00:00:00 2001 +From e977e62d874a026f9c5c33b29795c5f624ca1aff Mon Sep 17 00:00:00 2001 From: Josh Boyer Date: Tue, 5 Feb 2013 19:25:05 -0500 Subject: [PATCH] efi: Disable secure boot if shim is in insecure mode diff --git a/efi-Make-EFI_SECURE_BOOT_SIG_ENFORCE-depend-on-EFI.patch b/efi-Make-EFI_SECURE_BOOT_SIG_ENFORCE-depend-on-EFI.patch index 7bd014e75..430704872 100644 --- a/efi-Make-EFI_SECURE_BOOT_SIG_ENFORCE-depend-on-EFI.patch +++ b/efi-Make-EFI_SECURE_BOOT_SIG_ENFORCE-depend-on-EFI.patch @@ -1,4 +1,4 @@ -From faaef6b67f1fce90ef9a066318d7051177223f3d Mon Sep 17 00:00:00 2001 +From 5a8c04c87c790396adb7b0d97df343c7a556b86e Mon Sep 17 00:00:00 2001 From: Josh Boyer Date: Tue, 27 Aug 2013 13:28:43 -0400 Subject: [PATCH] efi: Make EFI_SECURE_BOOT_SIG_ENFORCE depend on EFI diff --git a/hibernate-Disable-in-a-signed-modules-environment.patch b/hibernate-Disable-in-a-signed-modules-environment.patch index e81b0b09b..27e287b60 100644 --- a/hibernate-Disable-in-a-signed-modules-environment.patch +++ b/hibernate-Disable-in-a-signed-modules-environment.patch @@ -1,4 +1,4 @@ -From ea4a5cb39b6c1662107148eb03814ea704fd74b4 Mon Sep 17 00:00:00 2001 +From aa9f4f7627f847de2d733e8bf8ea2c674275f70a Mon Sep 17 00:00:00 2001 From: Josh Boyer Date: Fri, 20 Jun 2014 08:53:24 -0400 Subject: [PATCH] hibernate: Disable in a signed modules environment diff --git a/input-kill-stupid-messages.patch b/input-kill-stupid-messages.patch index 6e6319842..488d068e1 100644 --- a/input-kill-stupid-messages.patch +++ b/input-kill-stupid-messages.patch @@ -1,4 +1,4 @@ -From 06f84c0e211fbe285e73375294edf3b5d69f6157 Mon Sep 17 00:00:00 2001 +From 0ee3b7cbfbc534c081941bb638f0079e11810e53 Mon Sep 17 00:00:00 2001 From: "kernel-team@fedoraproject.org" Date: Thu, 29 Jul 2010 16:46:31 -0700 Subject: [PATCH] input: kill stupid messages diff --git a/input-silence-i8042-noise.patch b/input-silence-i8042-noise.patch index 788566626..2eb4001bf 100644 --- a/input-silence-i8042-noise.patch +++ b/input-silence-i8042-noise.patch @@ -1,4 +1,4 @@ -From a183af90b05c16efb61ec45ead82d4069a9fb80f Mon Sep 17 00:00:00 2001 +From 9feeadc3375b54bce949cb29b8582142f2c076ec Mon Sep 17 00:00:00 2001 From: Peter Jones Date: Thu, 25 Sep 2008 16:23:33 -0400 Subject: [PATCH] input: silence i8042 noise diff --git a/kbuild-AFTER_LINK.patch b/kbuild-AFTER_LINK.patch index 8638306a4..4b58afdcd 100644 --- a/kbuild-AFTER_LINK.patch +++ b/kbuild-AFTER_LINK.patch @@ -1,4 +1,4 @@ -From 280493559dc0211ad4e3700453af7621e6bdeb8e Mon Sep 17 00:00:00 2001 +From 215e2a2e84e72884521a8bf0cd1e2e4a388021e8 Mon Sep 17 00:00:00 2001 From: Roland McGrath Date: Mon, 6 Oct 2008 23:03:03 -0700 Subject: [PATCH] kbuild: AFTER_LINK diff --git a/kernel.spec b/kernel.spec index fcc08b97f..bcd403f05 100644 --- a/kernel.spec +++ b/kernel.spec @@ -69,7 +69,7 @@ Summary: The Linux kernel # The rc snapshot level %define rcrev 4 # The git snapshot level -%define gitrev 1 +%define gitrev 2 # Set rpm version accordingly %define rpmversion 3.%{upstream_sublevel}.0 %endif @@ -612,6 +612,9 @@ Patch26015: nfs-fix-kernel-warning-when-removing-proc-entry.patch #rhbz 1134969 Patch26016: HID-wacom-Add-support-for-the-Cintiq-Companion.patch +#rhbz 1116347 +Patch26017: KEYS-Fix-termination-condition-in-assoc-array-garbag.patch + # git clone ssh://git.fedorahosted.org/git/kernel-arm64.git, git diff master...devel Patch30000: kernel-arm64.patch @@ -1335,6 +1338,9 @@ ApplyPatch nfs-fix-kernel-warning-when-removing-proc-entry.patch #rhbz 1134969 ApplyPatch HID-wacom-Add-support-for-the-Cintiq-Companion.patch +#rhbz 1116347 +ApplyPatch KEYS-Fix-termination-condition-in-assoc-array-garbag.patch + %if 0%{?aarch64patches} ApplyPatch kernel-arm64.patch %ifnarch aarch64 # this is stupid, but i want to notice before secondary koji does. @@ -2203,6 +2209,10 @@ fi # ||----w | # || || %changelog +* Wed Sep 10 2014 Josh Boyer - 3.17.0-0.rc4.git2.1 +- Linux v3.17-rc4-158-ge874a5fe3efa +- Add patch to fix oops on keyring gc (rhbz 1116347) + * Tue Sep 09 2014 Josh Boyer - 3.17.0-0.rc4.git1.1 - Linux v3.17-rc4-140-g8c68face5548 - Reenable debugging options. diff --git a/kexec-Disable-at-runtime-if-the-kernel-enforces-modu.patch b/kexec-Disable-at-runtime-if-the-kernel-enforces-modu.patch index b96bcbb0c..e0b19c90e 100644 --- a/kexec-Disable-at-runtime-if-the-kernel-enforces-modu.patch +++ b/kexec-Disable-at-runtime-if-the-kernel-enforces-modu.patch @@ -1,4 +1,4 @@ -From 6b3000835b6f7d5474e50497503351de5436e141 Mon Sep 17 00:00:00 2001 +From b0d3311bdba8183d94670473d980bd49a28f974d Mon Sep 17 00:00:00 2001 From: Matthew Garrett Date: Fri, 9 Aug 2013 03:33:56 -0400 Subject: [PATCH] kexec: Disable at runtime if the kernel enforces module diff --git a/lib-cpumask-Make-CPUMASK_OFFSTACK-usable-without-deb.patch b/lib-cpumask-Make-CPUMASK_OFFSTACK-usable-without-deb.patch index 8d6b775c0..9bbb2823b 100644 --- a/lib-cpumask-Make-CPUMASK_OFFSTACK-usable-without-deb.patch +++ b/lib-cpumask-Make-CPUMASK_OFFSTACK-usable-without-deb.patch @@ -1,4 +1,4 @@ -From 68ba9aebfaf80b4028a9de06487d845033cc5b4d Mon Sep 17 00:00:00 2001 +From 985a130cf970c711d5a913a56a1e71956ef44230 Mon Sep 17 00:00:00 2001 From: Josh Boyer Date: Mon, 11 Nov 2013 08:39:16 -0500 Subject: [PATCH] lib/cpumask: Make CPUMASK_OFFSTACK usable without debug diff --git a/lis3-improve-handling-of-null-rate.patch b/lis3-improve-handling-of-null-rate.patch index d32d9d81f..152e86821 100644 --- a/lis3-improve-handling-of-null-rate.patch +++ b/lis3-improve-handling-of-null-rate.patch @@ -1,4 +1,4 @@ -From 9ece18c65648fc9b164ff7c758959cc3dd97dd3f Mon Sep 17 00:00:00 2001 +From dfa60efe146c7a6dc65b05034bc74eae3a3df695 Mon Sep 17 00:00:00 2001 From: =?UTF-8?q?=C3=89ric=20Piel?= Date: Thu, 3 Nov 2011 16:22:40 +0100 Subject: [PATCH] lis3: improve handling of null rate diff --git a/nfs-fix-kernel-warning-when-removing-proc-entry.patch b/nfs-fix-kernel-warning-when-removing-proc-entry.patch index 65e90ca81..7c08b21be 100644 --- a/nfs-fix-kernel-warning-when-removing-proc-entry.patch +++ b/nfs-fix-kernel-warning-when-removing-proc-entry.patch @@ -1,4 +1,4 @@ -From 73e86a7954bcf9009967d2bd0eae8abc2fc75a6b Mon Sep 17 00:00:00 2001 +From 2987bec40b0fc6c81915329515fb298291bb37d2 Mon Sep 17 00:00:00 2001 From: Cong Wang Date: Sat, 16 Aug 2014 12:36:46 -0700 Subject: [PATCH] nfs: fix kernel warning when removing proc entry diff --git a/no-pcspkr-modalias.patch b/no-pcspkr-modalias.patch index 67e3502e1..8d69f0c8d 100644 --- a/no-pcspkr-modalias.patch +++ b/no-pcspkr-modalias.patch @@ -1,4 +1,4 @@ -From db84f42004c27714c6379139fd7520fc8f0ae179 Mon Sep 17 00:00:00 2001 +From 3ab58afed04ef5c2aaf938133f6f5208611ecea4 Mon Sep 17 00:00:00 2001 From: "kernel-team@fedoraproject.org" Date: Thu, 29 Jul 2010 16:46:31 -0700 Subject: [PATCH] no pcspkr modalias diff --git a/perf-install-trace-event-plugins.patch b/perf-install-trace-event-plugins.patch index 5cc6c6f8b..db8a8a69d 100644 --- a/perf-install-trace-event-plugins.patch +++ b/perf-install-trace-event-plugins.patch @@ -1,4 +1,4 @@ -From dc22e4267fc1d0add0c5fdcb652bc3ead27f1835 Mon Sep 17 00:00:00 2001 +From 22880ec9d245cff19f3ac3c43be86e03baa02a4d Mon Sep 17 00:00:00 2001 From: Kyle McMartin Date: Mon, 2 Jun 2014 15:11:01 -0400 Subject: [PATCH] perf: install trace-event plugins diff --git a/pinctrl-pinctrl-single-must-be-initialized-early.patch b/pinctrl-pinctrl-single-must-be-initialized-early.patch index 853955c9e..b900bcb45 100644 --- a/pinctrl-pinctrl-single-must-be-initialized-early.patch +++ b/pinctrl-pinctrl-single-must-be-initialized-early.patch @@ -1,4 +1,4 @@ -From 48bfb6b27b50b1b0697e999c7cd5b926e9b7b92a Mon Sep 17 00:00:00 2001 +From a234ffaffa66fed8e89e4c7456515468489ea177 Mon Sep 17 00:00:00 2001 From: Pantelis Antoniou Date: Sat, 15 Sep 2012 12:00:41 +0300 Subject: [PATCH] pinctrl: pinctrl-single must be initialized early. diff --git a/samsung-laptop-Add-broken-acpi-video-quirk-for-NC210.patch b/samsung-laptop-Add-broken-acpi-video-quirk-for-NC210.patch index 780d66f23..622b623ed 100644 --- a/samsung-laptop-Add-broken-acpi-video-quirk-for-NC210.patch +++ b/samsung-laptop-Add-broken-acpi-video-quirk-for-NC210.patch @@ -1,4 +1,4 @@ -From 02aed46a6c3dd98f3a892bd0678bee8076cda01b Mon Sep 17 00:00:00 2001 +From ea4bdfd627c29628913d76f0ab5eb19045e9c891 Mon Sep 17 00:00:00 2001 From: Hans de Goede Date: Mon, 2 Jun 2014 17:40:59 +0200 Subject: [PATCH] samsung-laptop: Add broken-acpi-video quirk for NC210/NC110 diff --git a/scsi-sd_revalidate_disk-prevent-NULL-ptr-deref.patch b/scsi-sd_revalidate_disk-prevent-NULL-ptr-deref.patch index 973b889de..0f21eed33 100644 --- a/scsi-sd_revalidate_disk-prevent-NULL-ptr-deref.patch +++ b/scsi-sd_revalidate_disk-prevent-NULL-ptr-deref.patch @@ -1,4 +1,4 @@ -From 251915645afe8d96605d74e9168b94749c48dbcf Mon Sep 17 00:00:00 2001 +From fa83c1b01f1764a7a2c22153c942470526a2d6ba Mon Sep 17 00:00:00 2001 From: "kernel-team@fedoraproject.org" Date: Fri, 10 Feb 2012 14:56:13 -0500 Subject: [PATCH] scsi: sd_revalidate_disk prevent NULL ptr deref diff --git a/silence-fbcon-logo.patch b/silence-fbcon-logo.patch index 84df81b44..9026e80fa 100644 --- a/silence-fbcon-logo.patch +++ b/silence-fbcon-logo.patch @@ -1,4 +1,4 @@ -From 97f499324e8f5aeaf9fb1c9c565bd637b9cbc137 Mon Sep 17 00:00:00 2001 +From a7990f9db873bc753631efd8944715ee9f435962 Mon Sep 17 00:00:00 2001 From: "kernel-team@fedoraproject.org" Date: Thu, 29 Jul 2010 16:46:31 -0700 Subject: [PATCH] silence fbcon logo diff --git a/sources b/sources index e834809a7..6560aeb7d 100644 --- a/sources +++ b/sources @@ -1,4 +1,4 @@ 5c569ed649a0c9711879f333e90c5386 linux-3.16.tar.xz 49868ce6467b35cd9ffea1120d129462 perf-man-3.16.tar.gz 31ccda15a838f060966fe4674c703d46 patch-3.17-rc4.xz -3b1ab306a6dc39c6d97b66b9ac1e17ef patch-3.17-rc4-git1.xz +c6c834bdff2b94640ea7e71267434e3d patch-3.17-rc4-git2.xz diff --git a/watchdog-Disable-watchdog-on-virtual-machines.patch b/watchdog-Disable-watchdog-on-virtual-machines.patch index afb3e1e40..95b615dbb 100644 --- a/watchdog-Disable-watchdog-on-virtual-machines.patch +++ b/watchdog-Disable-watchdog-on-virtual-machines.patch @@ -1,4 +1,4 @@ -From 922817aa5a167819e6387fb07d7349044b271386 Mon Sep 17 00:00:00 2001 +From 0d14aeeeac2260ec38388eb371403862c4a24648 Mon Sep 17 00:00:00 2001 From: Dave Jones Date: Tue, 24 Jun 2014 08:43:34 -0400 Subject: [PATCH] watchdog: Disable watchdog on virtual machines. diff --git a/x86-Lock-down-IO-port-access-when-module-security-is.patch b/x86-Lock-down-IO-port-access-when-module-security-is.patch index b37d2d1f7..2276ae1ee 100644 --- a/x86-Lock-down-IO-port-access-when-module-security-is.patch +++ b/x86-Lock-down-IO-port-access-when-module-security-is.patch @@ -1,4 +1,4 @@ -From 7b0c4ea353837e3951a9d2e00063c69242c1bfb0 Mon Sep 17 00:00:00 2001 +From 7402f2c5ce28f35591797fff05cc071841be3457 Mon Sep 17 00:00:00 2001 From: Matthew Garrett Date: Thu, 8 Mar 2012 10:35:59 -0500 Subject: [PATCH] x86: Lock down IO port access when module security is enabled diff --git a/x86-Restrict-MSR-access-when-module-loading-is-restr.patch b/x86-Restrict-MSR-access-when-module-loading-is-restr.patch index 199628fff..9d7aca2d7 100644 --- a/x86-Restrict-MSR-access-when-module-loading-is-restr.patch +++ b/x86-Restrict-MSR-access-when-module-loading-is-restr.patch @@ -1,4 +1,4 @@ -From 08664761d1403620e67e3bba6282b2eefe32c400 Mon Sep 17 00:00:00 2001 +From e9142a3fe3e56e949783ef75599cb608eee43b75 Mon Sep 17 00:00:00 2001 From: Matthew Garrett Date: Fri, 8 Feb 2013 11:12:13 -0800 Subject: [PATCH] x86: Restrict MSR access when module loading is restricted From 34af6ad39abc7c9b0bdaa68d5d90fd590db37173 Mon Sep 17 00:00:00 2001 From: Josh Boyer Date: Thu, 11 Sep 2014 09:04:00 -0400 Subject: [PATCH 65/67] Linux v3.17-rc4-168-g7ec62d421bdf - Add support for touchpad in Asus X450 and X550 (rhbz 1110011) --- ACPI-Limit-access-to-custom_method.patch | 2 +- ARM-tegra-usb-no-reset.patch | 2 +- Add-EFI-signature-data-types.patch | 2 +- ...signature-blob-parser-and-key-loader.patch | 2 +- ...tomatically-enforce-module-signature.patch | 2 +- Add-secure_modules-call.patch | 2 +- ...q-option-to-disable-secure-boot-mode.patch | 2 +- ...Add-support-for-the-Cintiq-Companion.patch | 2 +- KEYS-Add-a-system-blacklist-keyring.patch | 2 +- ...tion-condition-in-assoc-array-garbag.patch | 2 +- ...t-certificates-from-UEFI-Secure-Boot.patch | 2 +- ...-Support-not-importing-certs-from-db.patch | 2 +- ...R-access-when-module-security-is-ena.patch | 2 +- ...-and-dev-kmem-when-module-loading-is.patch | 2 +- ...PI-video-change-acpi-video-brightnes.patch | 2 +- ..._rsdp-kernel-parameter-when-module-l.patch | 2 +- ...-new-models-to-the-use_native_backli.patch | 2 +- ...se-native-backlight-quirk-for-the-Th.patch | 2 +- ...se_native_backlight-quirk-for-HP-Pro.patch | 2 +- ...one-common-add-uart2_pins-uart4_pins.patch | 2 +- ...335x-bone-common-enable-and-use-i2c2.patch | 2 +- ...one-common-setup-default-pinmux-http.patch | 2 +- ...am335x-boneblack-add-cpu0-opp-points.patch | 2 +- ...am335x-boneblack-lcdc-add-panel-info.patch | 2 +- arm-i.MX6-Utilite-device-dtb.patch | 2 +- ...t-debugfs-interface-when-module-load.patch | 2 +- ath9k-rx-dma-stop-check.patch | 2 +- crash-driver.patch | 2 +- criu-no-expert.patch | 2 +- die-floppy-die.patch | 2 +- disable-i8042-check-on-apple-mac.patch | 2 +- disable-libdw-unwind-on-non-x86.patch | 2 +- drm-i915-hush-check-crtc-state.patch | 2 +- efi-Add-EFI_SECURE_BOOT-bit.patch | 2 +- ...ure-boot-if-shim-is-in-insecure-mode.patch | 2 +- ...ECURE_BOOT_SIG_ENFORCE-depend-on-EFI.patch | 2 +- ...able-in-a-signed-modules-environment.patch | 2 +- ...-the-aux-firmware-id-in-multi-plexed.patch | 32 ++++ input-kill-stupid-messages.patch | 2 +- input-silence-i8042-noise.patch | 2 +- kbuild-AFTER_LINK.patch | 2 +- kernel.spec | 16 +- ...-runtime-if-the-kernel-enforces-modu.patch | 2 +- ...-CPUMASK_OFFSTACK-usable-without-deb.patch | 2 +- lis3-improve-handling-of-null-rate.patch | 2 +- ...nel-warning-when-removing-proc-entry.patch | 2 +- no-pcspkr-modalias.patch | 2 +- perf-install-trace-event-plugins.patch | 2 +- ...trl-single-must-be-initialized-early.patch | 2 +- ...mouse_matches_pnp_id-helper-function.patch | 100 +++++++++++ ...ort-for-detecting-FocalTech-PS-2-tou.patch | 158 ++++++++++++++++++ ...dd-broken-acpi-video-quirk-for-NC210.patch | 2 +- ...validate_disk-prevent-NULL-ptr-deref.patch | 2 +- silence-fbcon-logo.patch | 2 +- sources | 2 +- ...Disable-watchdog-on-virtual-machines.patch | 2 +- ...-port-access-when-module-security-is.patch | 2 +- ...-access-when-module-loading-is-restr.patch | 2 +- 58 files changed, 359 insertions(+), 55 deletions(-) create mode 100644 i8042-Also-store-the-aux-firmware-id-in-multi-plexed.patch create mode 100644 psmouse-Add-psmouse_matches_pnp_id-helper-function.patch create mode 100644 psmouse-Add-support-for-detecting-FocalTech-PS-2-tou.patch diff --git a/ACPI-Limit-access-to-custom_method.patch b/ACPI-Limit-access-to-custom_method.patch index a4f2ea7a1..ea5de57a6 100644 --- a/ACPI-Limit-access-to-custom_method.patch +++ b/ACPI-Limit-access-to-custom_method.patch @@ -1,4 +1,4 @@ -From 57f1fb51c058251da703d9a71718d0906440bffa Mon Sep 17 00:00:00 2001 +From e6c0abbf82f22bd0b09ce25252bc261aa6bb0be0 Mon Sep 17 00:00:00 2001 From: Matthew Garrett Date: Fri, 9 Mar 2012 08:39:37 -0500 Subject: [PATCH] ACPI: Limit access to custom_method diff --git a/ARM-tegra-usb-no-reset.patch b/ARM-tegra-usb-no-reset.patch index 8b9ce36bb..ce91c8b63 100644 --- a/ARM-tegra-usb-no-reset.patch +++ b/ARM-tegra-usb-no-reset.patch @@ -1,4 +1,4 @@ -From b5826551ddd4011eb77731e91c01822fc2e08d09 Mon Sep 17 00:00:00 2001 +From 439fda1c9c225c9a49eda75afaa2d215aac9a3e1 Mon Sep 17 00:00:00 2001 From: Peter Robinson Date: Thu, 3 May 2012 20:27:11 +0100 Subject: [PATCH] ARM: tegra: usb no reset diff --git a/Add-EFI-signature-data-types.patch b/Add-EFI-signature-data-types.patch index 13c73fd69..1f67f1c08 100644 --- a/Add-EFI-signature-data-types.patch +++ b/Add-EFI-signature-data-types.patch @@ -1,4 +1,4 @@ -From 04a31f958e3d13dd5f45d06f361e30b1715bdb6c Mon Sep 17 00:00:00 2001 +From f542de08efd84a94534cddcbb3b8f7d4b8ed6d4a Mon Sep 17 00:00:00 2001 From: Dave Howells Date: Tue, 23 Oct 2012 09:30:54 -0400 Subject: [PATCH] Add EFI signature data types diff --git a/Add-an-EFI-signature-blob-parser-and-key-loader.patch b/Add-an-EFI-signature-blob-parser-and-key-loader.patch index 107bda0e1..4cbe7b466 100644 --- a/Add-an-EFI-signature-blob-parser-and-key-loader.patch +++ b/Add-an-EFI-signature-blob-parser-and-key-loader.patch @@ -1,4 +1,4 @@ -From b4f350a3833e72810c1ed0cec005bb8445ad8eff Mon Sep 17 00:00:00 2001 +From 897d537d1a0649fef89d571b82c5cc0240ff681b Mon Sep 17 00:00:00 2001 From: Dave Howells Date: Tue, 23 Oct 2012 09:36:28 -0400 Subject: [PATCH] Add an EFI signature blob parser and key loader. diff --git a/Add-option-to-automatically-enforce-module-signature.patch b/Add-option-to-automatically-enforce-module-signature.patch index 58aefbd0f..11518a296 100644 --- a/Add-option-to-automatically-enforce-module-signature.patch +++ b/Add-option-to-automatically-enforce-module-signature.patch @@ -1,4 +1,4 @@ -From 8adf5b7967a5f2510328bc60f1def5b86443362c Mon Sep 17 00:00:00 2001 +From e17b29e90f188888a56d090e1a672d7a38042254 Mon Sep 17 00:00:00 2001 From: Matthew Garrett Date: Fri, 9 Aug 2013 18:36:30 -0400 Subject: [PATCH] Add option to automatically enforce module signatures when in diff --git a/Add-secure_modules-call.patch b/Add-secure_modules-call.patch index 83eef52c9..8f76e8a27 100644 --- a/Add-secure_modules-call.patch +++ b/Add-secure_modules-call.patch @@ -1,4 +1,4 @@ -From 92c22076c79a1ed760d777ddfe8e18d0340fe70c Mon Sep 17 00:00:00 2001 +From 908980155054138fcc42a3ecbb93c9d5edab1706 Mon Sep 17 00:00:00 2001 From: Matthew Garrett Date: Fri, 9 Aug 2013 17:58:15 -0400 Subject: [PATCH] Add secure_modules() call diff --git a/Add-sysrq-option-to-disable-secure-boot-mode.patch b/Add-sysrq-option-to-disable-secure-boot-mode.patch index f66ba45b0..37d14fa8f 100644 --- a/Add-sysrq-option-to-disable-secure-boot-mode.patch +++ b/Add-sysrq-option-to-disable-secure-boot-mode.patch @@ -1,4 +1,4 @@ -From d89260a4671edda6120b2c7ab9ccdafb6c0d2c95 Mon Sep 17 00:00:00 2001 +From 991c8a5e0b2f5593b30dbd4447bbc7f7bfe14482 Mon Sep 17 00:00:00 2001 From: Kyle McMartin Date: Fri, 30 Aug 2013 09:28:51 -0400 Subject: [PATCH] Add sysrq option to disable secure boot mode diff --git a/HID-wacom-Add-support-for-the-Cintiq-Companion.patch b/HID-wacom-Add-support-for-the-Cintiq-Companion.patch index 3d1f463c0..e91ef5b55 100644 --- a/HID-wacom-Add-support-for-the-Cintiq-Companion.patch +++ b/HID-wacom-Add-support-for-the-Cintiq-Companion.patch @@ -1,4 +1,4 @@ -From 440dd9de931d6a8fcd30a087f5e7ffbb44f7403d Mon Sep 17 00:00:00 2001 +From df44ff63ac6d9e33621d195a56e337855bbd5a53 Mon Sep 17 00:00:00 2001 From: Benjamin Tissoires Date: Wed, 3 Sep 2014 15:43:25 -0400 Subject: [PATCH] HID: wacom: Add support for the Cintiq Companion diff --git a/KEYS-Add-a-system-blacklist-keyring.patch b/KEYS-Add-a-system-blacklist-keyring.patch index 337814ae2..5e601c0d0 100644 --- a/KEYS-Add-a-system-blacklist-keyring.patch +++ b/KEYS-Add-a-system-blacklist-keyring.patch @@ -1,4 +1,4 @@ -From b352a01ca07c97eb4672dedb4ddeffaf877d74d2 Mon Sep 17 00:00:00 2001 +From c61238d82302fd457bc93838519aa19c40940e44 Mon Sep 17 00:00:00 2001 From: Josh Boyer Date: Fri, 26 Oct 2012 12:36:24 -0400 Subject: [PATCH] KEYS: Add a system blacklist keyring diff --git a/KEYS-Fix-termination-condition-in-assoc-array-garbag.patch b/KEYS-Fix-termination-condition-in-assoc-array-garbag.patch index 3afe63123..46adc6650 100644 --- a/KEYS-Fix-termination-condition-in-assoc-array-garbag.patch +++ b/KEYS-Fix-termination-condition-in-assoc-array-garbag.patch @@ -1,4 +1,4 @@ -From 11646ff9e6874d205ab92af605db6b90fbe214d1 Mon Sep 17 00:00:00 2001 +From 0d0f2dc88164691b2e418f2c390ac93cbd348f2c Mon Sep 17 00:00:00 2001 From: David Howells Date: Tue, 9 Sep 2014 19:12:32 +0100 Subject: [PATCH] KEYS: Fix termination condition in assoc array garbage diff --git a/MODSIGN-Import-certificates-from-UEFI-Secure-Boot.patch b/MODSIGN-Import-certificates-from-UEFI-Secure-Boot.patch index 3c3e69777..e9dc3d49a 100644 --- a/MODSIGN-Import-certificates-from-UEFI-Secure-Boot.patch +++ b/MODSIGN-Import-certificates-from-UEFI-Secure-Boot.patch @@ -1,4 +1,4 @@ -From cfc1daa3aa8842a148ed18cd2c0ae5d631b40446 Mon Sep 17 00:00:00 2001 +From c3fbfdc928c9c0dd9e111c205a7d76c7ddc61104 Mon Sep 17 00:00:00 2001 From: Josh Boyer Date: Fri, 26 Oct 2012 12:42:16 -0400 Subject: [PATCH] MODSIGN: Import certificates from UEFI Secure Boot diff --git a/MODSIGN-Support-not-importing-certs-from-db.patch b/MODSIGN-Support-not-importing-certs-from-db.patch index db3e96929..edcb56055 100644 --- a/MODSIGN-Support-not-importing-certs-from-db.patch +++ b/MODSIGN-Support-not-importing-certs-from-db.patch @@ -1,4 +1,4 @@ -From dcd44df09553badbe5454af793c55b53cd320481 Mon Sep 17 00:00:00 2001 +From 405fe490bc7d31ff55d7f2bc76fcd95ae7421279 Mon Sep 17 00:00:00 2001 From: Josh Boyer Date: Thu, 3 Oct 2013 10:14:23 -0400 Subject: [PATCH] MODSIGN: Support not importing certs from db diff --git a/PCI-Lock-down-BAR-access-when-module-security-is-ena.patch b/PCI-Lock-down-BAR-access-when-module-security-is-ena.patch index cc07463e8..389af0d86 100644 --- a/PCI-Lock-down-BAR-access-when-module-security-is-ena.patch +++ b/PCI-Lock-down-BAR-access-when-module-security-is-ena.patch @@ -1,4 +1,4 @@ -From 0aa239528b0bd13d924a0415716ad7acd10096e0 Mon Sep 17 00:00:00 2001 +From 3bfb092c81555c8a8ac43c15b40c5dbdfda9618a Mon Sep 17 00:00:00 2001 From: Matthew Garrett Date: Thu, 8 Mar 2012 10:10:38 -0500 Subject: [PATCH] PCI: Lock down BAR access when module security is enabled diff --git a/Restrict-dev-mem-and-dev-kmem-when-module-loading-is.patch b/Restrict-dev-mem-and-dev-kmem-when-module-loading-is.patch index e3fb21f28..619b1f125 100644 --- a/Restrict-dev-mem-and-dev-kmem-when-module-loading-is.patch +++ b/Restrict-dev-mem-and-dev-kmem-when-module-loading-is.patch @@ -1,4 +1,4 @@ -From 0a85a61492fa622f592766882275e8ddf5d423fc Mon Sep 17 00:00:00 2001 +From fb4d0d3e5dc1e8e032a984a274e22084303f6240 Mon Sep 17 00:00:00 2001 From: Matthew Garrett Date: Fri, 9 Mar 2012 09:28:15 -0500 Subject: [PATCH] Restrict /dev/mem and /dev/kmem when module loading is diff --git a/Revert-Revert-ACPI-video-change-acpi-video-brightnes.patch b/Revert-Revert-ACPI-video-change-acpi-video-brightnes.patch index d9eaff2b1..c844ad2a7 100644 --- a/Revert-Revert-ACPI-video-change-acpi-video-brightnes.patch +++ b/Revert-Revert-ACPI-video-change-acpi-video-brightnes.patch @@ -1,4 +1,4 @@ -From 81373f60218537d4b7f03077e74394059bdaacc4 Mon Sep 17 00:00:00 2001 +From 15a9aeed44921a3edd15193c865f456e463e585b Mon Sep 17 00:00:00 2001 From: Josh Boyer Date: Mon, 28 Jul 2014 12:59:48 -0400 Subject: [PATCH] Revert "Revert "ACPI / video: change acpi-video diff --git a/acpi-Ignore-acpi_rsdp-kernel-parameter-when-module-l.patch b/acpi-Ignore-acpi_rsdp-kernel-parameter-when-module-l.patch index 4dbb18167..dc3c242a5 100644 --- a/acpi-Ignore-acpi_rsdp-kernel-parameter-when-module-l.patch +++ b/acpi-Ignore-acpi_rsdp-kernel-parameter-when-module-l.patch @@ -1,4 +1,4 @@ -From 6c2e4f730cda97d6ec8927a3128d77a767ba6a21 Mon Sep 17 00:00:00 2001 +From eb64ed0e91192492d8b248cfad697485dec74792 Mon Sep 17 00:00:00 2001 From: Josh Boyer Date: Mon, 25 Jun 2012 19:57:30 -0400 Subject: [PATCH] acpi: Ignore acpi_rsdp kernel parameter when module loading diff --git a/acpi-video-Add-4-new-models-to-the-use_native_backli.patch b/acpi-video-Add-4-new-models-to-the-use_native_backli.patch index bd6397b68..35117ca5e 100644 --- a/acpi-video-Add-4-new-models-to-the-use_native_backli.patch +++ b/acpi-video-Add-4-new-models-to-the-use_native_backli.patch @@ -1,4 +1,4 @@ -From 330e3a9926c06a8a2750f0507323fea185af5557 Mon Sep 17 00:00:00 2001 +From a480bbb049bee159bf8a5b360b05835f35984649 Mon Sep 17 00:00:00 2001 From: Hans de Goede Date: Wed, 30 Apr 2014 15:24:19 +0200 Subject: [PATCH] acpi-video: Add 4 new models to the use_native_backlight dmi diff --git a/acpi-video-Add-use-native-backlight-quirk-for-the-Th.patch b/acpi-video-Add-use-native-backlight-quirk-for-the-Th.patch index f735fd2cc..7690abd30 100644 --- a/acpi-video-Add-use-native-backlight-quirk-for-the-Th.patch +++ b/acpi-video-Add-use-native-backlight-quirk-for-the-Th.patch @@ -1,4 +1,4 @@ -From 638ed23d3cd7dbc2f4925a9331ab66fdfa07784d Mon Sep 17 00:00:00 2001 +From 38eb85d9da568004a5d3b31547cdd3e7c22d21b3 Mon Sep 17 00:00:00 2001 From: Hans de Goede Date: Mon, 2 Jun 2014 17:41:10 +0200 Subject: [PATCH] acpi-video: Add use native backlight quirk for the ThinkPad diff --git a/acpi-video-Add-use_native_backlight-quirk-for-HP-Pro.patch b/acpi-video-Add-use_native_backlight-quirk-for-HP-Pro.patch index 6ef43b6f8..887a5a2a2 100644 --- a/acpi-video-Add-use_native_backlight-quirk-for-HP-Pro.patch +++ b/acpi-video-Add-use_native_backlight-quirk-for-HP-Pro.patch @@ -1,4 +1,4 @@ -From d83b2fced6e4935df3887c7e384abcb41779b546 Mon Sep 17 00:00:00 2001 +From b14b02efe2b97cad6653df77a720b6f08b8eb4fe Mon Sep 17 00:00:00 2001 From: Hans de Goede Date: Mon, 2 Jun 2014 17:41:11 +0200 Subject: [PATCH] acpi-video: Add use_native_backlight quirk for HP ProBook diff --git a/arm-dts-am335x-bone-common-add-uart2_pins-uart4_pins.patch b/arm-dts-am335x-bone-common-add-uart2_pins-uart4_pins.patch index 67d85cea3..e5b88dbfd 100644 --- a/arm-dts-am335x-bone-common-add-uart2_pins-uart4_pins.patch +++ b/arm-dts-am335x-bone-common-add-uart2_pins-uart4_pins.patch @@ -1,4 +1,4 @@ -From 81dd19dc3008b526142686b936432d8de39bad63 Mon Sep 17 00:00:00 2001 +From d48c4da4a05936abf30c9273b4b86c6767e7ae9b Mon Sep 17 00:00:00 2001 From: Robert Nelson Date: Thu, 13 Mar 2014 14:18:52 -0500 Subject: [PATCH] arm: dts: am335x-bone-common: add diff --git a/arm-dts-am335x-bone-common-enable-and-use-i2c2.patch b/arm-dts-am335x-bone-common-enable-and-use-i2c2.patch index 07d5dbd91..629deabf5 100644 --- a/arm-dts-am335x-bone-common-enable-and-use-i2c2.patch +++ b/arm-dts-am335x-bone-common-enable-and-use-i2c2.patch @@ -1,4 +1,4 @@ -From e9e0ae4dd9b33053445379968ddcc03fc4a0a577 Mon Sep 17 00:00:00 2001 +From bc08a846925536bcc3d2b9d3b02b2d1e5325e03f Mon Sep 17 00:00:00 2001 From: Robert Nelson Date: Tue, 31 Dec 2013 11:17:45 -0600 Subject: [PATCH] arm: dts: am335x-bone-common: enable and use i2c2 diff --git a/arm-dts-am335x-bone-common-setup-default-pinmux-http.patch b/arm-dts-am335x-bone-common-setup-default-pinmux-http.patch index 6b76ef321..20b5e8c60 100644 --- a/arm-dts-am335x-bone-common-setup-default-pinmux-http.patch +++ b/arm-dts-am335x-bone-common-setup-default-pinmux-http.patch @@ -1,4 +1,4 @@ -From 8f39469b3a48061cc97de9624b5ad773a372823b Mon Sep 17 00:00:00 2001 +From 13a91c75b6a21ccbfaf07022b7ddd52e0f90d4a5 Mon Sep 17 00:00:00 2001 From: Robert Nelson Date: Tue, 31 Dec 2013 14:18:00 -0600 Subject: [PATCH] arm: dts: am335x-bone-common: setup default pinmux diff --git a/arm-dts-am335x-boneblack-add-cpu0-opp-points.patch b/arm-dts-am335x-boneblack-add-cpu0-opp-points.patch index 36c86418a..37f05e907 100644 --- a/arm-dts-am335x-boneblack-add-cpu0-opp-points.patch +++ b/arm-dts-am335x-boneblack-add-cpu0-opp-points.patch @@ -1,4 +1,4 @@ -From 5abe6db4473c75235188e2615e2e933486c0d62e Mon Sep 17 00:00:00 2001 +From 117a87462050181a1b8924282dcc8e1205e27042 Mon Sep 17 00:00:00 2001 From: Robert Nelson Date: Fri, 27 Dec 2013 13:14:19 -0600 Subject: [PATCH] arm: dts: am335x-boneblack: add cpu0 opp points diff --git a/arm-dts-am335x-boneblack-lcdc-add-panel-info.patch b/arm-dts-am335x-boneblack-lcdc-add-panel-info.patch index 2881c828b..354a746b3 100644 --- a/arm-dts-am335x-boneblack-lcdc-add-panel-info.patch +++ b/arm-dts-am335x-boneblack-lcdc-add-panel-info.patch @@ -1,4 +1,4 @@ -From 0a5ea7af7a06d8b40a6116c3900062d5fcbf9cb1 Mon Sep 17 00:00:00 2001 +From 1bc7a37e9fc5fc70752c096f6e0019a406f8f8fb Mon Sep 17 00:00:00 2001 From: Robert Nelson Date: Fri, 27 Dec 2013 13:05:09 -0600 Subject: [PATCH] arm: dts: am335x-boneblack: lcdc add panel-info diff --git a/arm-i.MX6-Utilite-device-dtb.patch b/arm-i.MX6-Utilite-device-dtb.patch index a5cc509da..eb8c01fd9 100644 --- a/arm-i.MX6-Utilite-device-dtb.patch +++ b/arm-i.MX6-Utilite-device-dtb.patch @@ -1,4 +1,4 @@ -From 6165c84f32ada74dd0c059a4732a63fbe51ec93f Mon Sep 17 00:00:00 2001 +From f0dbee7301c01b8cadae4710ac11e87c37daa93b Mon Sep 17 00:00:00 2001 From: Peter Robinson Date: Fri, 11 Jul 2014 00:10:56 +0100 Subject: [PATCH] arm: i.MX6 Utilite device dtb diff --git a/asus-wmi-Restrict-debugfs-interface-when-module-load.patch b/asus-wmi-Restrict-debugfs-interface-when-module-load.patch index 77480b5bb..20c064004 100644 --- a/asus-wmi-Restrict-debugfs-interface-when-module-load.patch +++ b/asus-wmi-Restrict-debugfs-interface-when-module-load.patch @@ -1,4 +1,4 @@ -From adfeadcab5e7f01cbbd0fb3653a0d2721cdaeb5a Mon Sep 17 00:00:00 2001 +From 068413f1985caf4eabab9223b1652be0492a1c97 Mon Sep 17 00:00:00 2001 From: Matthew Garrett Date: Fri, 9 Mar 2012 08:46:50 -0500 Subject: [PATCH] asus-wmi: Restrict debugfs interface when module loading is diff --git a/ath9k-rx-dma-stop-check.patch b/ath9k-rx-dma-stop-check.patch index 4699391b2..67f1032d4 100644 --- a/ath9k-rx-dma-stop-check.patch +++ b/ath9k-rx-dma-stop-check.patch @@ -1,4 +1,4 @@ -From 1ba3576c5396f24b860cb26f59f86c23160527f0 Mon Sep 17 00:00:00 2001 +From 53b8698d406d7952fb5e11f78ea0189176388927 Mon Sep 17 00:00:00 2001 From: "kernel-team@fedoraproject.org" Date: Wed, 6 Feb 2013 09:57:47 -0500 Subject: [PATCH] ath9k: rx dma stop check diff --git a/crash-driver.patch b/crash-driver.patch index aaee7ec6f..4856ccd7c 100644 --- a/crash-driver.patch +++ b/crash-driver.patch @@ -1,4 +1,4 @@ -From 692c0562c55a368bc666d462eade4e98d50040ca Mon Sep 17 00:00:00 2001 +From 4ba0bdd25fd90af59ad1bfff33ee345bd351d097 Mon Sep 17 00:00:00 2001 From: Dave Anderson Date: Tue, 26 Nov 2013 12:42:46 -0500 Subject: [PATCH] crash-driver diff --git a/criu-no-expert.patch b/criu-no-expert.patch index c6c42cfdc..d2bc4c9da 100644 --- a/criu-no-expert.patch +++ b/criu-no-expert.patch @@ -1,4 +1,4 @@ -From c54d5f38b0d1efa7d2822b24ba8100338cee42da Mon Sep 17 00:00:00 2001 +From d356a175ae641faeb86fdf593d439182d84a8e55 Mon Sep 17 00:00:00 2001 From: "kernel-team@fedoraproject.org" Date: Wed, 30 Jan 2013 10:55:31 -0500 Subject: [PATCH] criu: no expert diff --git a/die-floppy-die.patch b/die-floppy-die.patch index 4d4876ae6..9e5789939 100644 --- a/die-floppy-die.patch +++ b/die-floppy-die.patch @@ -1,4 +1,4 @@ -From b4a0896742321ea5d9b2c5cb43ad86f64b34bce3 Mon Sep 17 00:00:00 2001 +From 7f9282e584ddef60075f792231498603f949ca9e Mon Sep 17 00:00:00 2001 From: Kyle McMartin Date: Tue, 30 Mar 2010 00:04:29 -0400 Subject: [PATCH] die-floppy-die diff --git a/disable-i8042-check-on-apple-mac.patch b/disable-i8042-check-on-apple-mac.patch index 93577b192..a0773ba35 100644 --- a/disable-i8042-check-on-apple-mac.patch +++ b/disable-i8042-check-on-apple-mac.patch @@ -1,4 +1,4 @@ -From a9342ec3b8cb2b229754e19b0ac78275d2407be0 Mon Sep 17 00:00:00 2001 +From efa1cf079f0a5ba7d66cd4a2730d8697751c5f0e Mon Sep 17 00:00:00 2001 From: Bastien Nocera Date: Thu, 20 May 2010 10:30:31 -0400 Subject: [PATCH] disable i8042 check on apple mac diff --git a/disable-libdw-unwind-on-non-x86.patch b/disable-libdw-unwind-on-non-x86.patch index 9cd2fca2e..bf680d0c6 100644 --- a/disable-libdw-unwind-on-non-x86.patch +++ b/disable-libdw-unwind-on-non-x86.patch @@ -1,4 +1,4 @@ -From 45047d94152b3dc0484c699cecc2413a9eccda63 Mon Sep 17 00:00:00 2001 +From 2a6e37841e39b2309eb207fd1a964335076c8109 Mon Sep 17 00:00:00 2001 From: "kernel-team@fedoraproject.org" Date: Fri, 18 Apr 2014 06:58:29 -0400 Subject: [PATCH] disable libdw unwind on non-x86 diff --git a/drm-i915-hush-check-crtc-state.patch b/drm-i915-hush-check-crtc-state.patch index a9c807368..3d20b1989 100644 --- a/drm-i915-hush-check-crtc-state.patch +++ b/drm-i915-hush-check-crtc-state.patch @@ -1,4 +1,4 @@ -From b89bd5713fe8707cbe05a98d5c1d77d7e36c4339 Mon Sep 17 00:00:00 2001 +From a0438a3fdf85b9d0a09530738246e99cf332347d Mon Sep 17 00:00:00 2001 From: Adam Jackson Date: Wed, 13 Nov 2013 10:17:24 -0500 Subject: [PATCH] drm/i915: hush check crtc state diff --git a/efi-Add-EFI_SECURE_BOOT-bit.patch b/efi-Add-EFI_SECURE_BOOT-bit.patch index 37dd653fb..fac970ce7 100644 --- a/efi-Add-EFI_SECURE_BOOT-bit.patch +++ b/efi-Add-EFI_SECURE_BOOT-bit.patch @@ -1,4 +1,4 @@ -From caa7d37fda4cff429ba2a7e409d51c95392cfdbd Mon Sep 17 00:00:00 2001 +From 3c01b1007e32dd8d72afc1992e48da1906b76653 Mon Sep 17 00:00:00 2001 From: Josh Boyer Date: Tue, 27 Aug 2013 13:33:03 -0400 Subject: [PATCH] efi: Add EFI_SECURE_BOOT bit diff --git a/efi-Disable-secure-boot-if-shim-is-in-insecure-mode.patch b/efi-Disable-secure-boot-if-shim-is-in-insecure-mode.patch index 88f483f8d..11a7c3868 100644 --- a/efi-Disable-secure-boot-if-shim-is-in-insecure-mode.patch +++ b/efi-Disable-secure-boot-if-shim-is-in-insecure-mode.patch @@ -1,4 +1,4 @@ -From e977e62d874a026f9c5c33b29795c5f624ca1aff Mon Sep 17 00:00:00 2001 +From c574f3260cbb57221f9cb26e0efccbd791c053ea Mon Sep 17 00:00:00 2001 From: Josh Boyer Date: Tue, 5 Feb 2013 19:25:05 -0500 Subject: [PATCH] efi: Disable secure boot if shim is in insecure mode diff --git a/efi-Make-EFI_SECURE_BOOT_SIG_ENFORCE-depend-on-EFI.patch b/efi-Make-EFI_SECURE_BOOT_SIG_ENFORCE-depend-on-EFI.patch index 430704872..90a206653 100644 --- a/efi-Make-EFI_SECURE_BOOT_SIG_ENFORCE-depend-on-EFI.patch +++ b/efi-Make-EFI_SECURE_BOOT_SIG_ENFORCE-depend-on-EFI.patch @@ -1,4 +1,4 @@ -From 5a8c04c87c790396adb7b0d97df343c7a556b86e Mon Sep 17 00:00:00 2001 +From 65d036f5b366872c07631dee2a5444b143f28999 Mon Sep 17 00:00:00 2001 From: Josh Boyer Date: Tue, 27 Aug 2013 13:28:43 -0400 Subject: [PATCH] efi: Make EFI_SECURE_BOOT_SIG_ENFORCE depend on EFI diff --git a/hibernate-Disable-in-a-signed-modules-environment.patch b/hibernate-Disable-in-a-signed-modules-environment.patch index 27e287b60..9b3d8fe78 100644 --- a/hibernate-Disable-in-a-signed-modules-environment.patch +++ b/hibernate-Disable-in-a-signed-modules-environment.patch @@ -1,4 +1,4 @@ -From aa9f4f7627f847de2d733e8bf8ea2c674275f70a Mon Sep 17 00:00:00 2001 +From 9313f63f285d4f91123aee8dff009a7aac115680 Mon Sep 17 00:00:00 2001 From: Josh Boyer Date: Fri, 20 Jun 2014 08:53:24 -0400 Subject: [PATCH] hibernate: Disable in a signed modules environment diff --git a/i8042-Also-store-the-aux-firmware-id-in-multi-plexed.patch b/i8042-Also-store-the-aux-firmware-id-in-multi-plexed.patch new file mode 100644 index 000000000..3cc6114bb --- /dev/null +++ b/i8042-Also-store-the-aux-firmware-id-in-multi-plexed.patch @@ -0,0 +1,32 @@ +From ef15224bce9875f9a5fbc93a2823219df6936a18 Mon Sep 17 00:00:00 2001 +From: Hans de Goede +Date: Wed, 30 Jul 2014 17:56:05 +0200 +Subject: [PATCH] i8042: Also store the aux firmware id in multi-plexed aux + ports + +So that firmware-id matching can be used with multiplexed aux ports too. + +Bugzilla: 1110011 +Upstream-status: sent for 3.17/3.18 + +Signed-off-by: Hans de Goede +--- + drivers/input/serio/i8042.c | 2 ++ + 1 file changed, 2 insertions(+) + +diff --git a/drivers/input/serio/i8042.c b/drivers/input/serio/i8042.c +index f1aeb0240d6e..4b5015f27f9e 100644 +--- a/drivers/input/serio/i8042.c ++++ b/drivers/input/serio/i8042.c +@@ -1253,6 +1253,8 @@ static int __init i8042_create_aux_port(int idx) + } else { + snprintf(serio->name, sizeof(serio->name), "i8042 AUX%d port", idx); + snprintf(serio->phys, sizeof(serio->phys), I8042_MUX_PHYS_DESC, idx + 1); ++ strlcpy(serio->firmware_id, i8042_aux_firmware_id, ++ sizeof(serio->firmware_id)); + } + + port->serio = serio; +-- +1.9.3 + diff --git a/input-kill-stupid-messages.patch b/input-kill-stupid-messages.patch index 488d068e1..19290d3dd 100644 --- a/input-kill-stupid-messages.patch +++ b/input-kill-stupid-messages.patch @@ -1,4 +1,4 @@ -From 0ee3b7cbfbc534c081941bb638f0079e11810e53 Mon Sep 17 00:00:00 2001 +From 133140e12fc5d70ec6d355f2a0ce634e740018f0 Mon Sep 17 00:00:00 2001 From: "kernel-team@fedoraproject.org" Date: Thu, 29 Jul 2010 16:46:31 -0700 Subject: [PATCH] input: kill stupid messages diff --git a/input-silence-i8042-noise.patch b/input-silence-i8042-noise.patch index 2eb4001bf..d9f9a8c39 100644 --- a/input-silence-i8042-noise.patch +++ b/input-silence-i8042-noise.patch @@ -1,4 +1,4 @@ -From 9feeadc3375b54bce949cb29b8582142f2c076ec Mon Sep 17 00:00:00 2001 +From 6d6ce59ecccf005601fe5616038ff2ffb1a311a2 Mon Sep 17 00:00:00 2001 From: Peter Jones Date: Thu, 25 Sep 2008 16:23:33 -0400 Subject: [PATCH] input: silence i8042 noise diff --git a/kbuild-AFTER_LINK.patch b/kbuild-AFTER_LINK.patch index 4b58afdcd..742b052a2 100644 --- a/kbuild-AFTER_LINK.patch +++ b/kbuild-AFTER_LINK.patch @@ -1,4 +1,4 @@ -From 215e2a2e84e72884521a8bf0cd1e2e4a388021e8 Mon Sep 17 00:00:00 2001 +From 1815a8a179fce6539886dc5fc29ea8265cb9e389 Mon Sep 17 00:00:00 2001 From: Roland McGrath Date: Mon, 6 Oct 2008 23:03:03 -0700 Subject: [PATCH] kbuild: AFTER_LINK diff --git a/kernel.spec b/kernel.spec index bcd403f05..f33fd7247 100644 --- a/kernel.spec +++ b/kernel.spec @@ -69,7 +69,7 @@ Summary: The Linux kernel # The rc snapshot level %define rcrev 4 # The git snapshot level -%define gitrev 2 +%define gitrev 3 # Set rpm version accordingly %define rpmversion 3.%{upstream_sublevel}.0 %endif @@ -615,6 +615,11 @@ Patch26016: HID-wacom-Add-support-for-the-Cintiq-Companion.patch #rhbz 1116347 Patch26017: KEYS-Fix-termination-condition-in-assoc-array-garbag.patch +#rhbz 1110011 +Patch26018: i8042-Also-store-the-aux-firmware-id-in-multi-plexed.patch +Patch26019: psmouse-Add-psmouse_matches_pnp_id-helper-function.patch +Patch26020: psmouse-Add-support-for-detecting-FocalTech-PS-2-tou.patch + # git clone ssh://git.fedorahosted.org/git/kernel-arm64.git, git diff master...devel Patch30000: kernel-arm64.patch @@ -1341,6 +1346,11 @@ ApplyPatch HID-wacom-Add-support-for-the-Cintiq-Companion.patch #rhbz 1116347 ApplyPatch KEYS-Fix-termination-condition-in-assoc-array-garbag.patch +#rhbz 1110011 +ApplyPatch i8042-Also-store-the-aux-firmware-id-in-multi-plexed.patch +ApplyPatch psmouse-Add-psmouse_matches_pnp_id-helper-function.patch +ApplyPatch psmouse-Add-support-for-detecting-FocalTech-PS-2-tou.patch + %if 0%{?aarch64patches} ApplyPatch kernel-arm64.patch %ifnarch aarch64 # this is stupid, but i want to notice before secondary koji does. @@ -2209,6 +2219,10 @@ fi # ||----w | # || || %changelog +* Thu Sep 11 2014 Josh Boyer - 3.17.0-0.rc4.git3.1 +- Linux v3.17-rc4-168-g7ec62d421bdf +- Add support for touchpad in Asus X450 and X550 (rhbz 1110011) + * Wed Sep 10 2014 Josh Boyer - 3.17.0-0.rc4.git2.1 - Linux v3.17-rc4-158-ge874a5fe3efa - Add patch to fix oops on keyring gc (rhbz 1116347) diff --git a/kexec-Disable-at-runtime-if-the-kernel-enforces-modu.patch b/kexec-Disable-at-runtime-if-the-kernel-enforces-modu.patch index e0b19c90e..cc8e9bfe7 100644 --- a/kexec-Disable-at-runtime-if-the-kernel-enforces-modu.patch +++ b/kexec-Disable-at-runtime-if-the-kernel-enforces-modu.patch @@ -1,4 +1,4 @@ -From b0d3311bdba8183d94670473d980bd49a28f974d Mon Sep 17 00:00:00 2001 +From a1edeae1e9dafa2f056cd81a269e6dfebbf130f8 Mon Sep 17 00:00:00 2001 From: Matthew Garrett Date: Fri, 9 Aug 2013 03:33:56 -0400 Subject: [PATCH] kexec: Disable at runtime if the kernel enforces module diff --git a/lib-cpumask-Make-CPUMASK_OFFSTACK-usable-without-deb.patch b/lib-cpumask-Make-CPUMASK_OFFSTACK-usable-without-deb.patch index 9bbb2823b..34a7cc36e 100644 --- a/lib-cpumask-Make-CPUMASK_OFFSTACK-usable-without-deb.patch +++ b/lib-cpumask-Make-CPUMASK_OFFSTACK-usable-without-deb.patch @@ -1,4 +1,4 @@ -From 985a130cf970c711d5a913a56a1e71956ef44230 Mon Sep 17 00:00:00 2001 +From f8a974af9beabaf9268adf202a37e061df891dee Mon Sep 17 00:00:00 2001 From: Josh Boyer Date: Mon, 11 Nov 2013 08:39:16 -0500 Subject: [PATCH] lib/cpumask: Make CPUMASK_OFFSTACK usable without debug diff --git a/lis3-improve-handling-of-null-rate.patch b/lis3-improve-handling-of-null-rate.patch index 152e86821..04261c473 100644 --- a/lis3-improve-handling-of-null-rate.patch +++ b/lis3-improve-handling-of-null-rate.patch @@ -1,4 +1,4 @@ -From dfa60efe146c7a6dc65b05034bc74eae3a3df695 Mon Sep 17 00:00:00 2001 +From 1713c29746e1297c9ccac0f74bf95c6e9032cfe8 Mon Sep 17 00:00:00 2001 From: =?UTF-8?q?=C3=89ric=20Piel?= Date: Thu, 3 Nov 2011 16:22:40 +0100 Subject: [PATCH] lis3: improve handling of null rate diff --git a/nfs-fix-kernel-warning-when-removing-proc-entry.patch b/nfs-fix-kernel-warning-when-removing-proc-entry.patch index 7c08b21be..3a6b72f98 100644 --- a/nfs-fix-kernel-warning-when-removing-proc-entry.patch +++ b/nfs-fix-kernel-warning-when-removing-proc-entry.patch @@ -1,4 +1,4 @@ -From 2987bec40b0fc6c81915329515fb298291bb37d2 Mon Sep 17 00:00:00 2001 +From e4341a0fbee8579d6bde57c1ae9f60242bcb34c4 Mon Sep 17 00:00:00 2001 From: Cong Wang Date: Sat, 16 Aug 2014 12:36:46 -0700 Subject: [PATCH] nfs: fix kernel warning when removing proc entry diff --git a/no-pcspkr-modalias.patch b/no-pcspkr-modalias.patch index 8d69f0c8d..abd425de7 100644 --- a/no-pcspkr-modalias.patch +++ b/no-pcspkr-modalias.patch @@ -1,4 +1,4 @@ -From 3ab58afed04ef5c2aaf938133f6f5208611ecea4 Mon Sep 17 00:00:00 2001 +From 0c1ad86140d76d51b5961cd463d8823ba54fa513 Mon Sep 17 00:00:00 2001 From: "kernel-team@fedoraproject.org" Date: Thu, 29 Jul 2010 16:46:31 -0700 Subject: [PATCH] no pcspkr modalias diff --git a/perf-install-trace-event-plugins.patch b/perf-install-trace-event-plugins.patch index db8a8a69d..605ed2ac4 100644 --- a/perf-install-trace-event-plugins.patch +++ b/perf-install-trace-event-plugins.patch @@ -1,4 +1,4 @@ -From 22880ec9d245cff19f3ac3c43be86e03baa02a4d Mon Sep 17 00:00:00 2001 +From 18a3e717512b064596f079025c3580f3f85ecef5 Mon Sep 17 00:00:00 2001 From: Kyle McMartin Date: Mon, 2 Jun 2014 15:11:01 -0400 Subject: [PATCH] perf: install trace-event plugins diff --git a/pinctrl-pinctrl-single-must-be-initialized-early.patch b/pinctrl-pinctrl-single-must-be-initialized-early.patch index b900bcb45..65386bdbf 100644 --- a/pinctrl-pinctrl-single-must-be-initialized-early.patch +++ b/pinctrl-pinctrl-single-must-be-initialized-early.patch @@ -1,4 +1,4 @@ -From a234ffaffa66fed8e89e4c7456515468489ea177 Mon Sep 17 00:00:00 2001 +From 9acb8faef92b6bcc03f2e66dfa9b5f3a91ec501d Mon Sep 17 00:00:00 2001 From: Pantelis Antoniou Date: Sat, 15 Sep 2012 12:00:41 +0300 Subject: [PATCH] pinctrl: pinctrl-single must be initialized early. diff --git a/psmouse-Add-psmouse_matches_pnp_id-helper-function.patch b/psmouse-Add-psmouse_matches_pnp_id-helper-function.patch new file mode 100644 index 000000000..2a46e08d5 --- /dev/null +++ b/psmouse-Add-psmouse_matches_pnp_id-helper-function.patch @@ -0,0 +1,100 @@ +From d0d1fbdb2d34a669ffbec814893696909381ac0e Mon Sep 17 00:00:00 2001 +From: Hans de Goede +Date: Fri, 27 Jun 2014 18:46:42 +0200 +Subject: [PATCH] psmouse: Add psmouse_matches_pnp_id helper function + +The matches_pnp_id function from the synaptics driver is useful for other +drivers too. Make it a generic psmouse helper function. + +Bugzilla: 1110011 +Upstream-status: sent for 3.17/3.18 + +Signed-off-by: Hans de Goede +--- + drivers/input/mouse/psmouse-base.c | 14 ++++++++++++++ + drivers/input/mouse/psmouse.h | 1 + + drivers/input/mouse/synaptics.c | 17 +++-------------- + 3 files changed, 18 insertions(+), 14 deletions(-) + +diff --git a/drivers/input/mouse/psmouse-base.c b/drivers/input/mouse/psmouse-base.c +index cff065f6261c..bc1bc2653f15 100644 +--- a/drivers/input/mouse/psmouse-base.c ++++ b/drivers/input/mouse/psmouse-base.c +@@ -462,6 +462,20 @@ static int psmouse_poll(struct psmouse *psmouse) + PSMOUSE_CMD_POLL | (psmouse->pktsize << 8)); + } + ++/* ++ * psmouse_matches_pnp_id - check if psmouse matches one of the passed in ids. ++ */ ++bool psmouse_matches_pnp_id(struct psmouse *psmouse, const char * const ids[]) ++{ ++ int i; ++ ++ if (!strncmp(psmouse->ps2dev.serio->firmware_id, "PNP:", 4)) ++ for (i = 0; ids[i]; i++) ++ if (strstr(psmouse->ps2dev.serio->firmware_id, ids[i])) ++ return true; ++ ++ return false; ++} + + /* + * Genius NetMouse magic init. +diff --git a/drivers/input/mouse/psmouse.h b/drivers/input/mouse/psmouse.h +index 2f0b39d59a9b..f4cf664c7db3 100644 +--- a/drivers/input/mouse/psmouse.h ++++ b/drivers/input/mouse/psmouse.h +@@ -108,6 +108,7 @@ void psmouse_set_resolution(struct psmouse *psmouse, unsigned int resolution); + psmouse_ret_t psmouse_process_byte(struct psmouse *psmouse); + int psmouse_activate(struct psmouse *psmouse); + int psmouse_deactivate(struct psmouse *psmouse); ++bool psmouse_matches_pnp_id(struct psmouse *psmouse, const char * const ids[]); + + struct psmouse_attribute { + struct device_attribute dattr; +diff --git a/drivers/input/mouse/synaptics.c b/drivers/input/mouse/synaptics.c +index e8573c68f77e..854caca6e86e 100644 +--- a/drivers/input/mouse/synaptics.c ++++ b/drivers/input/mouse/synaptics.c +@@ -185,18 +185,6 @@ static const char * const topbuttonpad_pnp_ids[] = { + NULL + }; + +-static bool matches_pnp_id(struct psmouse *psmouse, const char * const ids[]) +-{ +- int i; +- +- if (!strncmp(psmouse->ps2dev.serio->firmware_id, "PNP:", 4)) +- for (i = 0; ids[i]; i++) +- if (strstr(psmouse->ps2dev.serio->firmware_id, ids[i])) +- return true; +- +- return false; +-} +- + /***************************************************************************** + * Synaptics communications functions + ****************************************************************************/ +@@ -362,7 +350,8 @@ static int synaptics_resolution(struct psmouse *psmouse) + } + + for (i = 0; min_max_pnpid_table[i].pnp_ids; i++) { +- if (matches_pnp_id(psmouse, min_max_pnpid_table[i].pnp_ids)) { ++ if (psmouse_matches_pnp_id(psmouse, ++ min_max_pnpid_table[i].pnp_ids)) { + priv->x_min = min_max_pnpid_table[i].x_min; + priv->x_max = min_max_pnpid_table[i].x_max; + priv->y_min = min_max_pnpid_table[i].y_min; +@@ -1456,7 +1445,7 @@ static void set_input_params(struct psmouse *psmouse, + + if (SYN_CAP_CLICKPAD(priv->ext_cap_0c)) { + __set_bit(INPUT_PROP_BUTTONPAD, dev->propbit); +- if (matches_pnp_id(psmouse, topbuttonpad_pnp_ids)) ++ if (psmouse_matches_pnp_id(psmouse, topbuttonpad_pnp_ids)) + __set_bit(INPUT_PROP_TOPBUTTONPAD, dev->propbit); + /* Clickpads report only left button */ + __clear_bit(BTN_RIGHT, dev->keybit); +-- +1.9.3 + diff --git a/psmouse-Add-support-for-detecting-FocalTech-PS-2-tou.patch b/psmouse-Add-support-for-detecting-FocalTech-PS-2-tou.patch new file mode 100644 index 000000000..72628d5d0 --- /dev/null +++ b/psmouse-Add-support-for-detecting-FocalTech-PS-2-tou.patch @@ -0,0 +1,158 @@ +From 4ab16f30317966f892342e8821a6dc26070d1a06 Mon Sep 17 00:00:00 2001 +From: Hans de Goede +Date: Fri, 27 Jun 2014 18:50:33 +0200 +Subject: [PATCH] psmouse: Add support for detecting FocalTech PS/2 touchpads + +The Asus X450 and X550 laptops use a PS/2 touchpad from a new manufacturer +called FocalTech: + +https://bugzilla.kernel.org/show_bug.cgi?id=77391 +https://bugzilla.redhat.com/show_bug.cgi?id=1110011 + +The protocol for these devices is not known at this time, but even without +knowing the protocol they need some special handling. They get upset by some +of our other PS/2 device probing, and once upset generate random mouse events +making things unusable even with an external mouse. + +This patch adds detection of these devices based on their pnp ids, and when +they are detected, treats them as a bare ps/2 mouse. Doing things this way +they at least work in their ps/2 mouse emulation mode. + +Signed-off-by: Hans de Goede +--- + drivers/input/mouse/Makefile | 2 +- + drivers/input/mouse/focaltech.c | 44 ++++++++++++++++++++++++++++++++++++++ + drivers/input/mouse/focaltech.h | 21 ++++++++++++++++++ + drivers/input/mouse/psmouse-base.c | 10 +++++++++ + 4 files changed, 76 insertions(+), 1 deletion(-) + create mode 100644 drivers/input/mouse/focaltech.c + create mode 100644 drivers/input/mouse/focaltech.h + +diff --git a/drivers/input/mouse/Makefile b/drivers/input/mouse/Makefile +index c25efdb3f288..dda507f8b3a2 100644 +--- a/drivers/input/mouse/Makefile ++++ b/drivers/input/mouse/Makefile +@@ -23,7 +23,7 @@ obj-$(CONFIG_MOUSE_SYNAPTICS_I2C) += synaptics_i2c.o + obj-$(CONFIG_MOUSE_SYNAPTICS_USB) += synaptics_usb.o + obj-$(CONFIG_MOUSE_VSXXXAA) += vsxxxaa.o + +-psmouse-objs := psmouse-base.o synaptics.o ++psmouse-objs := psmouse-base.o synaptics.o focaltech.o + + psmouse-$(CONFIG_MOUSE_PS2_ALPS) += alps.o + psmouse-$(CONFIG_MOUSE_PS2_ELANTECH) += elantech.o +diff --git a/drivers/input/mouse/focaltech.c b/drivers/input/mouse/focaltech.c +new file mode 100644 +index 000000000000..d83a23554d63 +--- /dev/null ++++ b/drivers/input/mouse/focaltech.c +@@ -0,0 +1,44 @@ ++/* ++ * Focaltech TouchPad PS/2 mouse driver ++ * ++ * Copyright (c) 2014 Red Hat Inc. ++ * ++ * This program is free software; you can redistribute it and/or modify ++ * it under the terms of the GNU General Public License as published by ++ * the Free Software Foundation; either version 2 of the License, or ++ * (at your option) any later version. ++ * ++ * Red Hat authors: ++ * ++ * Hans de Goede ++ */ ++ ++/* ++ * The Focaltech PS/2 touchpad protocol is unknown. This drivers deals with ++ * detection only, to avoid further detection attempts confusing the touchpad ++ * this way it at least works in PS/2 mouse compatibility mode. ++ */ ++ ++#include ++#include ++#include "psmouse.h" ++ ++static const char * const focaltech_pnp_ids[] = { ++ "FLT0101", ++ "FLT0102", ++ "FLT0103", ++ NULL ++}; ++ ++int focaltech_detect(struct psmouse *psmouse, bool set_properties) ++{ ++ if (!psmouse_matches_pnp_id(psmouse, focaltech_pnp_ids)) ++ return -ENODEV; ++ ++ if (set_properties) { ++ psmouse->vendor = "FocalTech"; ++ psmouse->name = "FocalTech Touchpad in mouse emulation mode"; ++ } ++ ++ return 0; ++} +diff --git a/drivers/input/mouse/focaltech.h b/drivers/input/mouse/focaltech.h +new file mode 100644 +index 000000000000..0d0fc49451fe +--- /dev/null ++++ b/drivers/input/mouse/focaltech.h +@@ -0,0 +1,21 @@ ++/* ++ * Focaltech TouchPad PS/2 mouse driver ++ * ++ * Copyright (c) 2014 Red Hat Inc. ++ * ++ * This program is free software; you can redistribute it and/or modify ++ * it under the terms of the GNU General Public License as published by ++ * the Free Software Foundation; either version 2 of the License, or ++ * (at your option) any later version. ++ * ++ * Red Hat authors: ++ * ++ * Hans de Goede ++ */ ++ ++#ifndef _FOCALTECH_H ++#define _FOCALTECH_H ++ ++int focaltech_detect(struct psmouse *psmouse, bool set_properties); ++ ++#endif +diff --git a/drivers/input/mouse/psmouse-base.c b/drivers/input/mouse/psmouse-base.c +index bc1bc2653f15..0730209cddb0 100644 +--- a/drivers/input/mouse/psmouse-base.c ++++ b/drivers/input/mouse/psmouse-base.c +@@ -35,6 +35,7 @@ + #include "elantech.h" + #include "sentelic.h" + #include "cypress_ps2.h" ++#include "focaltech.h" + + #define DRIVER_DESC "PS/2 mouse driver" + +@@ -720,6 +721,13 @@ static int psmouse_extensions(struct psmouse *psmouse, + { + bool synaptics_hardware = false; + ++/* Always check for focaltech, this is safe as it uses pnp-id matching */ ++ if (psmouse_do_detect(focaltech_detect, psmouse, set_properties) == 0) { ++ /* Not supported yet, use bare protocol */ ++ psmouse_max_proto = max_proto = PSMOUSE_PS2; ++ goto reset_to_defaults; ++ } ++ + /* + * We always check for lifebook because it does not disturb mouse + * (it only checks DMI information). +@@ -871,6 +879,8 @@ static int psmouse_extensions(struct psmouse *psmouse, + } + } + ++reset_to_defaults: ++ + /* + * Reset to defaults in case the device got confused by extended + * protocol probes. Note that we follow up with full reset because +-- +1.9.3 + diff --git a/samsung-laptop-Add-broken-acpi-video-quirk-for-NC210.patch b/samsung-laptop-Add-broken-acpi-video-quirk-for-NC210.patch index 622b623ed..9c5ff49ba 100644 --- a/samsung-laptop-Add-broken-acpi-video-quirk-for-NC210.patch +++ b/samsung-laptop-Add-broken-acpi-video-quirk-for-NC210.patch @@ -1,4 +1,4 @@ -From ea4bdfd627c29628913d76f0ab5eb19045e9c891 Mon Sep 17 00:00:00 2001 +From a62a68de00366a60e2639825fb02b6ab9c703e4c Mon Sep 17 00:00:00 2001 From: Hans de Goede Date: Mon, 2 Jun 2014 17:40:59 +0200 Subject: [PATCH] samsung-laptop: Add broken-acpi-video quirk for NC210/NC110 diff --git a/scsi-sd_revalidate_disk-prevent-NULL-ptr-deref.patch b/scsi-sd_revalidate_disk-prevent-NULL-ptr-deref.patch index 0f21eed33..63fde638e 100644 --- a/scsi-sd_revalidate_disk-prevent-NULL-ptr-deref.patch +++ b/scsi-sd_revalidate_disk-prevent-NULL-ptr-deref.patch @@ -1,4 +1,4 @@ -From fa83c1b01f1764a7a2c22153c942470526a2d6ba Mon Sep 17 00:00:00 2001 +From dd2c28c35a966e3276c560816b50d177224f902b Mon Sep 17 00:00:00 2001 From: "kernel-team@fedoraproject.org" Date: Fri, 10 Feb 2012 14:56:13 -0500 Subject: [PATCH] scsi: sd_revalidate_disk prevent NULL ptr deref diff --git a/silence-fbcon-logo.patch b/silence-fbcon-logo.patch index 9026e80fa..1a3851798 100644 --- a/silence-fbcon-logo.patch +++ b/silence-fbcon-logo.patch @@ -1,4 +1,4 @@ -From a7990f9db873bc753631efd8944715ee9f435962 Mon Sep 17 00:00:00 2001 +From 4c87e2a9b0849e3cd9125894b6ab9a382dfc3ad6 Mon Sep 17 00:00:00 2001 From: "kernel-team@fedoraproject.org" Date: Thu, 29 Jul 2010 16:46:31 -0700 Subject: [PATCH] silence fbcon logo diff --git a/sources b/sources index 6560aeb7d..7c09a4b24 100644 --- a/sources +++ b/sources @@ -1,4 +1,4 @@ 5c569ed649a0c9711879f333e90c5386 linux-3.16.tar.xz 49868ce6467b35cd9ffea1120d129462 perf-man-3.16.tar.gz 31ccda15a838f060966fe4674c703d46 patch-3.17-rc4.xz -c6c834bdff2b94640ea7e71267434e3d patch-3.17-rc4-git2.xz +dc333675718cd45e75ef75ef37cd3cf1 patch-3.17-rc4-git3.xz diff --git a/watchdog-Disable-watchdog-on-virtual-machines.patch b/watchdog-Disable-watchdog-on-virtual-machines.patch index 95b615dbb..d8b86916e 100644 --- a/watchdog-Disable-watchdog-on-virtual-machines.patch +++ b/watchdog-Disable-watchdog-on-virtual-machines.patch @@ -1,4 +1,4 @@ -From 0d14aeeeac2260ec38388eb371403862c4a24648 Mon Sep 17 00:00:00 2001 +From 095e0d2955605494dd2e33ce6ca9d7e73d754e01 Mon Sep 17 00:00:00 2001 From: Dave Jones Date: Tue, 24 Jun 2014 08:43:34 -0400 Subject: [PATCH] watchdog: Disable watchdog on virtual machines. diff --git a/x86-Lock-down-IO-port-access-when-module-security-is.patch b/x86-Lock-down-IO-port-access-when-module-security-is.patch index 2276ae1ee..4b8e19aed 100644 --- a/x86-Lock-down-IO-port-access-when-module-security-is.patch +++ b/x86-Lock-down-IO-port-access-when-module-security-is.patch @@ -1,4 +1,4 @@ -From 7402f2c5ce28f35591797fff05cc071841be3457 Mon Sep 17 00:00:00 2001 +From b0c433f2d49ca2b712b1d738cb0f0a16428a6613 Mon Sep 17 00:00:00 2001 From: Matthew Garrett Date: Thu, 8 Mar 2012 10:35:59 -0500 Subject: [PATCH] x86: Lock down IO port access when module security is enabled diff --git a/x86-Restrict-MSR-access-when-module-loading-is-restr.patch b/x86-Restrict-MSR-access-when-module-loading-is-restr.patch index 9d7aca2d7..bacc6adda 100644 --- a/x86-Restrict-MSR-access-when-module-loading-is-restr.patch +++ b/x86-Restrict-MSR-access-when-module-loading-is-restr.patch @@ -1,4 +1,4 @@ -From e9142a3fe3e56e949783ef75599cb608eee43b75 Mon Sep 17 00:00:00 2001 +From b70d2f45438f80e47f987c84fed016b01443fd49 Mon Sep 17 00:00:00 2001 From: Matthew Garrett Date: Fri, 8 Feb 2013 11:12:13 -0800 Subject: [PATCH] x86: Restrict MSR access when module loading is restricted From 4ef2bf546a23c5406fcbcfafe304ca10a4128db9 Mon Sep 17 00:00:00 2001 From: Josh Boyer Date: Thu, 11 Sep 2014 15:16:35 -0400 Subject: [PATCH 66/67] Enable ACPI_I2C_OPREGION --- config-x86-generic | 3 ++- kernel.spec | 3 +++ 2 files changed, 5 insertions(+), 1 deletion(-) diff --git a/config-x86-generic b/config-x86-generic index 17b96c7da..98385cf05 100644 --- a/config-x86-generic +++ b/config-x86-generic @@ -144,7 +144,8 @@ CONFIG_IPW2200_QOS=y CONFIG_BLK_DEV_AMD74XX=y # I2C_ACPI casues I2C to be built in. This should probably be fixed. -CONFIG_I2C_ACPI=y +CONFIG_I2C=y +CONFIG_ACPI_I2C_OPREGION=y CONFIG_I2C_AMD756=m CONFIG_I2C_AMD756_S4882=m CONFIG_I2C_AMD8111=m diff --git a/kernel.spec b/kernel.spec index f33fd7247..ac492fe87 100644 --- a/kernel.spec +++ b/kernel.spec @@ -2219,6 +2219,9 @@ fi # ||----w | # || || %changelog +* Thu Sep 11 2014 Josh Boyer +- Enable ACPI_I2C_OPREGION + * Thu Sep 11 2014 Josh Boyer - 3.17.0-0.rc4.git3.1 - Linux v3.17-rc4-168-g7ec62d421bdf - Add support for touchpad in Asus X450 and X550 (rhbz 1110011) From 9d990eb71697daaefad6fea6c49be6492ad02a0e Mon Sep 17 00:00:00 2001 From: Josh Boyer Date: Fri, 12 Sep 2014 13:26:54 -0400 Subject: [PATCH 67/67] Linux v3.17-rc4-244-g5874cfed0b04 --- ACPI-Limit-access-to-custom_method.patch | 2 +- ARM-tegra-usb-no-reset.patch | 2 +- Add-EFI-signature-data-types.patch | 2 +- Add-an-EFI-signature-blob-parser-and-key-loader.patch | 2 +- ...option-to-automatically-enforce-module-signature.patch | 2 +- Add-secure_modules-call.patch | 2 +- Add-sysrq-option-to-disable-secure-boot-mode.patch | 2 +- HID-wacom-Add-support-for-the-Cintiq-Companion.patch | 2 +- KEYS-Add-a-system-blacklist-keyring.patch | 2 +- ...-Fix-termination-condition-in-assoc-array-garbag.patch | 2 +- MODSIGN-Import-certificates-from-UEFI-Secure-Boot.patch | 2 +- MODSIGN-Support-not-importing-certs-from-db.patch | 2 +- ...Lock-down-BAR-access-when-module-security-is-ena.patch | 2 +- ...rict-dev-mem-and-dev-kmem-when-module-loading-is.patch | 2 +- ...rt-Revert-ACPI-video-change-acpi-video-brightnes.patch | 2 +- ...-Ignore-acpi_rsdp-kernel-parameter-when-module-l.patch | 2 +- ...-video-Add-4-new-models-to-the-use_native_backli.patch | 2 +- ...-video-Add-use-native-backlight-quirk-for-the-Th.patch | 2 +- ...-video-Add-use_native_backlight-quirk-for-HP-Pro.patch | 2 +- ...dts-am335x-bone-common-add-uart2_pins-uart4_pins.patch | 2 +- arm-dts-am335x-bone-common-enable-and-use-i2c2.patch | 2 +- ...dts-am335x-bone-common-setup-default-pinmux-http.patch | 2 +- arm-dts-am335x-boneblack-add-cpu0-opp-points.patch | 2 +- arm-dts-am335x-boneblack-lcdc-add-panel-info.patch | 2 +- arm-i.MX6-Utilite-device-dtb.patch | 2 +- ...-wmi-Restrict-debugfs-interface-when-module-load.patch | 2 +- ath9k-rx-dma-stop-check.patch | 2 +- crash-driver.patch | 2 +- criu-no-expert.patch | 2 +- die-floppy-die.patch | 2 +- disable-i8042-check-on-apple-mac.patch | 2 +- disable-libdw-unwind-on-non-x86.patch | 2 +- drm-i915-hush-check-crtc-state.patch | 2 +- efi-Add-EFI_SECURE_BOOT-bit.patch | 2 +- efi-Disable-secure-boot-if-shim-is-in-insecure-mode.patch | 2 +- efi-Make-EFI_SECURE_BOOT_SIG_ENFORCE-depend-on-EFI.patch | 2 +- hibernate-Disable-in-a-signed-modules-environment.patch | 2 +- ...2-Also-store-the-aux-firmware-id-in-multi-plexed.patch | 2 +- input-kill-stupid-messages.patch | 2 +- input-silence-i8042-noise.patch | 2 +- kbuild-AFTER_LINK.patch | 2 +- kernel.spec | 5 ++++- ...c-Disable-at-runtime-if-the-kernel-enforces-modu.patch | 2 +- ...cpumask-Make-CPUMASK_OFFSTACK-usable-without-deb.patch | 2 +- lis3-improve-handling-of-null-rate.patch | 2 +- nfs-fix-kernel-warning-when-removing-proc-entry.patch | 2 +- no-pcspkr-modalias.patch | 2 +- perf-install-trace-event-plugins.patch | 2 +- pinctrl-pinctrl-single-must-be-initialized-early.patch | 2 +- psmouse-Add-psmouse_matches_pnp_id-helper-function.patch | 8 ++++---- ...use-Add-support-for-detecting-FocalTech-PS-2-tou.patch | 8 ++++---- ...ung-laptop-Add-broken-acpi-video-quirk-for-NC210.patch | 2 +- scsi-sd_revalidate_disk-prevent-NULL-ptr-deref.patch | 2 +- silence-fbcon-logo.patch | 2 +- sources | 2 +- watchdog-Disable-watchdog-on-virtual-machines.patch | 2 +- ...Lock-down-IO-port-access-when-module-security-is.patch | 2 +- ...Restrict-MSR-access-when-module-loading-is-restr.patch | 2 +- 58 files changed, 67 insertions(+), 64 deletions(-) diff --git a/ACPI-Limit-access-to-custom_method.patch b/ACPI-Limit-access-to-custom_method.patch index ea5de57a6..932259442 100644 --- a/ACPI-Limit-access-to-custom_method.patch +++ b/ACPI-Limit-access-to-custom_method.patch @@ -1,4 +1,4 @@ -From e6c0abbf82f22bd0b09ce25252bc261aa6bb0be0 Mon Sep 17 00:00:00 2001 +From 70b5ad494c01fce2f3d3284affaefa8f581b21e8 Mon Sep 17 00:00:00 2001 From: Matthew Garrett Date: Fri, 9 Mar 2012 08:39:37 -0500 Subject: [PATCH] ACPI: Limit access to custom_method diff --git a/ARM-tegra-usb-no-reset.patch b/ARM-tegra-usb-no-reset.patch index ce91c8b63..8335abafe 100644 --- a/ARM-tegra-usb-no-reset.patch +++ b/ARM-tegra-usb-no-reset.patch @@ -1,4 +1,4 @@ -From 439fda1c9c225c9a49eda75afaa2d215aac9a3e1 Mon Sep 17 00:00:00 2001 +From 4efca4da7b99c99095a6390d5f20aee30bdb6d67 Mon Sep 17 00:00:00 2001 From: Peter Robinson Date: Thu, 3 May 2012 20:27:11 +0100 Subject: [PATCH] ARM: tegra: usb no reset diff --git a/Add-EFI-signature-data-types.patch b/Add-EFI-signature-data-types.patch index 1f67f1c08..88cd5f512 100644 --- a/Add-EFI-signature-data-types.patch +++ b/Add-EFI-signature-data-types.patch @@ -1,4 +1,4 @@ -From f542de08efd84a94534cddcbb3b8f7d4b8ed6d4a Mon Sep 17 00:00:00 2001 +From fefd3c3f983024a88af6e80f03d999ca5f9314e2 Mon Sep 17 00:00:00 2001 From: Dave Howells Date: Tue, 23 Oct 2012 09:30:54 -0400 Subject: [PATCH] Add EFI signature data types diff --git a/Add-an-EFI-signature-blob-parser-and-key-loader.patch b/Add-an-EFI-signature-blob-parser-and-key-loader.patch index 4cbe7b466..c873dd0e0 100644 --- a/Add-an-EFI-signature-blob-parser-and-key-loader.patch +++ b/Add-an-EFI-signature-blob-parser-and-key-loader.patch @@ -1,4 +1,4 @@ -From 897d537d1a0649fef89d571b82c5cc0240ff681b Mon Sep 17 00:00:00 2001 +From 1e20708ec6d992ab178cc0c9cc6c51ae3b95f48d Mon Sep 17 00:00:00 2001 From: Dave Howells Date: Tue, 23 Oct 2012 09:36:28 -0400 Subject: [PATCH] Add an EFI signature blob parser and key loader. diff --git a/Add-option-to-automatically-enforce-module-signature.patch b/Add-option-to-automatically-enforce-module-signature.patch index 11518a296..079e28b2c 100644 --- a/Add-option-to-automatically-enforce-module-signature.patch +++ b/Add-option-to-automatically-enforce-module-signature.patch @@ -1,4 +1,4 @@ -From e17b29e90f188888a56d090e1a672d7a38042254 Mon Sep 17 00:00:00 2001 +From d9c97fea8a906281ee05486731746d648d8ff749 Mon Sep 17 00:00:00 2001 From: Matthew Garrett Date: Fri, 9 Aug 2013 18:36:30 -0400 Subject: [PATCH] Add option to automatically enforce module signatures when in diff --git a/Add-secure_modules-call.patch b/Add-secure_modules-call.patch index 8f76e8a27..23d01fdf7 100644 --- a/Add-secure_modules-call.patch +++ b/Add-secure_modules-call.patch @@ -1,4 +1,4 @@ -From 908980155054138fcc42a3ecbb93c9d5edab1706 Mon Sep 17 00:00:00 2001 +From 3a2e996725c790c4a7db13246c312f3f5ed085e7 Mon Sep 17 00:00:00 2001 From: Matthew Garrett Date: Fri, 9 Aug 2013 17:58:15 -0400 Subject: [PATCH] Add secure_modules() call diff --git a/Add-sysrq-option-to-disable-secure-boot-mode.patch b/Add-sysrq-option-to-disable-secure-boot-mode.patch index 37d14fa8f..3724958fe 100644 --- a/Add-sysrq-option-to-disable-secure-boot-mode.patch +++ b/Add-sysrq-option-to-disable-secure-boot-mode.patch @@ -1,4 +1,4 @@ -From 991c8a5e0b2f5593b30dbd4447bbc7f7bfe14482 Mon Sep 17 00:00:00 2001 +From 8e57a11b2016ad15653f55d2b0b799f94050cb8e Mon Sep 17 00:00:00 2001 From: Kyle McMartin Date: Fri, 30 Aug 2013 09:28:51 -0400 Subject: [PATCH] Add sysrq option to disable secure boot mode diff --git a/HID-wacom-Add-support-for-the-Cintiq-Companion.patch b/HID-wacom-Add-support-for-the-Cintiq-Companion.patch index e91ef5b55..38f114bc2 100644 --- a/HID-wacom-Add-support-for-the-Cintiq-Companion.patch +++ b/HID-wacom-Add-support-for-the-Cintiq-Companion.patch @@ -1,4 +1,4 @@ -From df44ff63ac6d9e33621d195a56e337855bbd5a53 Mon Sep 17 00:00:00 2001 +From bbe2ff3101aff1009fe9afbe17cb16a273797193 Mon Sep 17 00:00:00 2001 From: Benjamin Tissoires Date: Wed, 3 Sep 2014 15:43:25 -0400 Subject: [PATCH] HID: wacom: Add support for the Cintiq Companion diff --git a/KEYS-Add-a-system-blacklist-keyring.patch b/KEYS-Add-a-system-blacklist-keyring.patch index 5e601c0d0..336c9d976 100644 --- a/KEYS-Add-a-system-blacklist-keyring.patch +++ b/KEYS-Add-a-system-blacklist-keyring.patch @@ -1,4 +1,4 @@ -From c61238d82302fd457bc93838519aa19c40940e44 Mon Sep 17 00:00:00 2001 +From 6aca93c96e067deab170188aea3edb0afd88e9a2 Mon Sep 17 00:00:00 2001 From: Josh Boyer Date: Fri, 26 Oct 2012 12:36:24 -0400 Subject: [PATCH] KEYS: Add a system blacklist keyring diff --git a/KEYS-Fix-termination-condition-in-assoc-array-garbag.patch b/KEYS-Fix-termination-condition-in-assoc-array-garbag.patch index 46adc6650..d5fc6e2f1 100644 --- a/KEYS-Fix-termination-condition-in-assoc-array-garbag.patch +++ b/KEYS-Fix-termination-condition-in-assoc-array-garbag.patch @@ -1,4 +1,4 @@ -From 0d0f2dc88164691b2e418f2c390ac93cbd348f2c Mon Sep 17 00:00:00 2001 +From 02c3c0f0c83483a79783b211ef1bbd79ef0bd360 Mon Sep 17 00:00:00 2001 From: David Howells Date: Tue, 9 Sep 2014 19:12:32 +0100 Subject: [PATCH] KEYS: Fix termination condition in assoc array garbage diff --git a/MODSIGN-Import-certificates-from-UEFI-Secure-Boot.patch b/MODSIGN-Import-certificates-from-UEFI-Secure-Boot.patch index e9dc3d49a..0a9a5b175 100644 --- a/MODSIGN-Import-certificates-from-UEFI-Secure-Boot.patch +++ b/MODSIGN-Import-certificates-from-UEFI-Secure-Boot.patch @@ -1,4 +1,4 @@ -From c3fbfdc928c9c0dd9e111c205a7d76c7ddc61104 Mon Sep 17 00:00:00 2001 +From 728aa078f7fa819843c2eb68517d326cbf3947ea Mon Sep 17 00:00:00 2001 From: Josh Boyer Date: Fri, 26 Oct 2012 12:42:16 -0400 Subject: [PATCH] MODSIGN: Import certificates from UEFI Secure Boot diff --git a/MODSIGN-Support-not-importing-certs-from-db.patch b/MODSIGN-Support-not-importing-certs-from-db.patch index edcb56055..408976c5c 100644 --- a/MODSIGN-Support-not-importing-certs-from-db.patch +++ b/MODSIGN-Support-not-importing-certs-from-db.patch @@ -1,4 +1,4 @@ -From 405fe490bc7d31ff55d7f2bc76fcd95ae7421279 Mon Sep 17 00:00:00 2001 +From 423462db8b901e6cc936350a5e1f538d15aa5555 Mon Sep 17 00:00:00 2001 From: Josh Boyer Date: Thu, 3 Oct 2013 10:14:23 -0400 Subject: [PATCH] MODSIGN: Support not importing certs from db diff --git a/PCI-Lock-down-BAR-access-when-module-security-is-ena.patch b/PCI-Lock-down-BAR-access-when-module-security-is-ena.patch index 389af0d86..cfded0b74 100644 --- a/PCI-Lock-down-BAR-access-when-module-security-is-ena.patch +++ b/PCI-Lock-down-BAR-access-when-module-security-is-ena.patch @@ -1,4 +1,4 @@ -From 3bfb092c81555c8a8ac43c15b40c5dbdfda9618a Mon Sep 17 00:00:00 2001 +From 6f2298da3471189910506e3eec34c2a9b7c12761 Mon Sep 17 00:00:00 2001 From: Matthew Garrett Date: Thu, 8 Mar 2012 10:10:38 -0500 Subject: [PATCH] PCI: Lock down BAR access when module security is enabled diff --git a/Restrict-dev-mem-and-dev-kmem-when-module-loading-is.patch b/Restrict-dev-mem-and-dev-kmem-when-module-loading-is.patch index 619b1f125..4338dbe69 100644 --- a/Restrict-dev-mem-and-dev-kmem-when-module-loading-is.patch +++ b/Restrict-dev-mem-and-dev-kmem-when-module-loading-is.patch @@ -1,4 +1,4 @@ -From fb4d0d3e5dc1e8e032a984a274e22084303f6240 Mon Sep 17 00:00:00 2001 +From d999220356c7c2526cdaa1a9113784f95004d65e Mon Sep 17 00:00:00 2001 From: Matthew Garrett Date: Fri, 9 Mar 2012 09:28:15 -0500 Subject: [PATCH] Restrict /dev/mem and /dev/kmem when module loading is diff --git a/Revert-Revert-ACPI-video-change-acpi-video-brightnes.patch b/Revert-Revert-ACPI-video-change-acpi-video-brightnes.patch index c844ad2a7..2a5bd2bda 100644 --- a/Revert-Revert-ACPI-video-change-acpi-video-brightnes.patch +++ b/Revert-Revert-ACPI-video-change-acpi-video-brightnes.patch @@ -1,4 +1,4 @@ -From 15a9aeed44921a3edd15193c865f456e463e585b Mon Sep 17 00:00:00 2001 +From 37a1b979a715b1c7e8247cfdfcc2eedc9aea1471 Mon Sep 17 00:00:00 2001 From: Josh Boyer Date: Mon, 28 Jul 2014 12:59:48 -0400 Subject: [PATCH] Revert "Revert "ACPI / video: change acpi-video diff --git a/acpi-Ignore-acpi_rsdp-kernel-parameter-when-module-l.patch b/acpi-Ignore-acpi_rsdp-kernel-parameter-when-module-l.patch index dc3c242a5..58437f22f 100644 --- a/acpi-Ignore-acpi_rsdp-kernel-parameter-when-module-l.patch +++ b/acpi-Ignore-acpi_rsdp-kernel-parameter-when-module-l.patch @@ -1,4 +1,4 @@ -From eb64ed0e91192492d8b248cfad697485dec74792 Mon Sep 17 00:00:00 2001 +From e2b4ee7e99b8c0a0d48ed4aa76fd01e11bfe275d Mon Sep 17 00:00:00 2001 From: Josh Boyer Date: Mon, 25 Jun 2012 19:57:30 -0400 Subject: [PATCH] acpi: Ignore acpi_rsdp kernel parameter when module loading diff --git a/acpi-video-Add-4-new-models-to-the-use_native_backli.patch b/acpi-video-Add-4-new-models-to-the-use_native_backli.patch index 35117ca5e..5ba7b3b0a 100644 --- a/acpi-video-Add-4-new-models-to-the-use_native_backli.patch +++ b/acpi-video-Add-4-new-models-to-the-use_native_backli.patch @@ -1,4 +1,4 @@ -From a480bbb049bee159bf8a5b360b05835f35984649 Mon Sep 17 00:00:00 2001 +From 11ad2e84a328a6bc9861646044d4411352d82258 Mon Sep 17 00:00:00 2001 From: Hans de Goede Date: Wed, 30 Apr 2014 15:24:19 +0200 Subject: [PATCH] acpi-video: Add 4 new models to the use_native_backlight dmi diff --git a/acpi-video-Add-use-native-backlight-quirk-for-the-Th.patch b/acpi-video-Add-use-native-backlight-quirk-for-the-Th.patch index 7690abd30..bcae66a21 100644 --- a/acpi-video-Add-use-native-backlight-quirk-for-the-Th.patch +++ b/acpi-video-Add-use-native-backlight-quirk-for-the-Th.patch @@ -1,4 +1,4 @@ -From 38eb85d9da568004a5d3b31547cdd3e7c22d21b3 Mon Sep 17 00:00:00 2001 +From f2516b128351bcc2856d39a8b2aa98f748becda5 Mon Sep 17 00:00:00 2001 From: Hans de Goede Date: Mon, 2 Jun 2014 17:41:10 +0200 Subject: [PATCH] acpi-video: Add use native backlight quirk for the ThinkPad diff --git a/acpi-video-Add-use_native_backlight-quirk-for-HP-Pro.patch b/acpi-video-Add-use_native_backlight-quirk-for-HP-Pro.patch index 887a5a2a2..a7235cf68 100644 --- a/acpi-video-Add-use_native_backlight-quirk-for-HP-Pro.patch +++ b/acpi-video-Add-use_native_backlight-quirk-for-HP-Pro.patch @@ -1,4 +1,4 @@ -From b14b02efe2b97cad6653df77a720b6f08b8eb4fe Mon Sep 17 00:00:00 2001 +From d48552d47446ac0562a46bbafcb1ab396d9b8555 Mon Sep 17 00:00:00 2001 From: Hans de Goede Date: Mon, 2 Jun 2014 17:41:11 +0200 Subject: [PATCH] acpi-video: Add use_native_backlight quirk for HP ProBook diff --git a/arm-dts-am335x-bone-common-add-uart2_pins-uart4_pins.patch b/arm-dts-am335x-bone-common-add-uart2_pins-uart4_pins.patch index e5b88dbfd..2ddac4f52 100644 --- a/arm-dts-am335x-bone-common-add-uart2_pins-uart4_pins.patch +++ b/arm-dts-am335x-bone-common-add-uart2_pins-uart4_pins.patch @@ -1,4 +1,4 @@ -From d48c4da4a05936abf30c9273b4b86c6767e7ae9b Mon Sep 17 00:00:00 2001 +From eff4447db91c46b6e638ceb0da832354e15e4502 Mon Sep 17 00:00:00 2001 From: Robert Nelson Date: Thu, 13 Mar 2014 14:18:52 -0500 Subject: [PATCH] arm: dts: am335x-bone-common: add diff --git a/arm-dts-am335x-bone-common-enable-and-use-i2c2.patch b/arm-dts-am335x-bone-common-enable-and-use-i2c2.patch index 629deabf5..38111baf4 100644 --- a/arm-dts-am335x-bone-common-enable-and-use-i2c2.patch +++ b/arm-dts-am335x-bone-common-enable-and-use-i2c2.patch @@ -1,4 +1,4 @@ -From bc08a846925536bcc3d2b9d3b02b2d1e5325e03f Mon Sep 17 00:00:00 2001 +From 1f781abfa691083a36dd0d255d190cdb0251725e Mon Sep 17 00:00:00 2001 From: Robert Nelson Date: Tue, 31 Dec 2013 11:17:45 -0600 Subject: [PATCH] arm: dts: am335x-bone-common: enable and use i2c2 diff --git a/arm-dts-am335x-bone-common-setup-default-pinmux-http.patch b/arm-dts-am335x-bone-common-setup-default-pinmux-http.patch index 20b5e8c60..49e4e19d2 100644 --- a/arm-dts-am335x-bone-common-setup-default-pinmux-http.patch +++ b/arm-dts-am335x-bone-common-setup-default-pinmux-http.patch @@ -1,4 +1,4 @@ -From 13a91c75b6a21ccbfaf07022b7ddd52e0f90d4a5 Mon Sep 17 00:00:00 2001 +From 3cdbaad2a041e42677e1e8137bb1a9f01fd37277 Mon Sep 17 00:00:00 2001 From: Robert Nelson Date: Tue, 31 Dec 2013 14:18:00 -0600 Subject: [PATCH] arm: dts: am335x-bone-common: setup default pinmux diff --git a/arm-dts-am335x-boneblack-add-cpu0-opp-points.patch b/arm-dts-am335x-boneblack-add-cpu0-opp-points.patch index 37f05e907..99f5d7cd5 100644 --- a/arm-dts-am335x-boneblack-add-cpu0-opp-points.patch +++ b/arm-dts-am335x-boneblack-add-cpu0-opp-points.patch @@ -1,4 +1,4 @@ -From 117a87462050181a1b8924282dcc8e1205e27042 Mon Sep 17 00:00:00 2001 +From 30cbae0ae84ca0e7f874517dc10e0ac218de4050 Mon Sep 17 00:00:00 2001 From: Robert Nelson Date: Fri, 27 Dec 2013 13:14:19 -0600 Subject: [PATCH] arm: dts: am335x-boneblack: add cpu0 opp points diff --git a/arm-dts-am335x-boneblack-lcdc-add-panel-info.patch b/arm-dts-am335x-boneblack-lcdc-add-panel-info.patch index 354a746b3..800f81c03 100644 --- a/arm-dts-am335x-boneblack-lcdc-add-panel-info.patch +++ b/arm-dts-am335x-boneblack-lcdc-add-panel-info.patch @@ -1,4 +1,4 @@ -From 1bc7a37e9fc5fc70752c096f6e0019a406f8f8fb Mon Sep 17 00:00:00 2001 +From dfbaa9d6f848714f27e4cb0e007e86c4ac650268 Mon Sep 17 00:00:00 2001 From: Robert Nelson Date: Fri, 27 Dec 2013 13:05:09 -0600 Subject: [PATCH] arm: dts: am335x-boneblack: lcdc add panel-info diff --git a/arm-i.MX6-Utilite-device-dtb.patch b/arm-i.MX6-Utilite-device-dtb.patch index eb8c01fd9..13d9af1b2 100644 --- a/arm-i.MX6-Utilite-device-dtb.patch +++ b/arm-i.MX6-Utilite-device-dtb.patch @@ -1,4 +1,4 @@ -From f0dbee7301c01b8cadae4710ac11e87c37daa93b Mon Sep 17 00:00:00 2001 +From cb21611afe95c256214d50379279f8e79cd72cea Mon Sep 17 00:00:00 2001 From: Peter Robinson Date: Fri, 11 Jul 2014 00:10:56 +0100 Subject: [PATCH] arm: i.MX6 Utilite device dtb diff --git a/asus-wmi-Restrict-debugfs-interface-when-module-load.patch b/asus-wmi-Restrict-debugfs-interface-when-module-load.patch index 20c064004..4062dbcb8 100644 --- a/asus-wmi-Restrict-debugfs-interface-when-module-load.patch +++ b/asus-wmi-Restrict-debugfs-interface-when-module-load.patch @@ -1,4 +1,4 @@ -From 068413f1985caf4eabab9223b1652be0492a1c97 Mon Sep 17 00:00:00 2001 +From f04bd0bd583d4b531b2adc7299c85b4e9934a133 Mon Sep 17 00:00:00 2001 From: Matthew Garrett Date: Fri, 9 Mar 2012 08:46:50 -0500 Subject: [PATCH] asus-wmi: Restrict debugfs interface when module loading is diff --git a/ath9k-rx-dma-stop-check.patch b/ath9k-rx-dma-stop-check.patch index 67f1032d4..5e96a7be1 100644 --- a/ath9k-rx-dma-stop-check.patch +++ b/ath9k-rx-dma-stop-check.patch @@ -1,4 +1,4 @@ -From 53b8698d406d7952fb5e11f78ea0189176388927 Mon Sep 17 00:00:00 2001 +From d57ac23df8a6f1b21bd55d0884ae81f6e8e3bb8f Mon Sep 17 00:00:00 2001 From: "kernel-team@fedoraproject.org" Date: Wed, 6 Feb 2013 09:57:47 -0500 Subject: [PATCH] ath9k: rx dma stop check diff --git a/crash-driver.patch b/crash-driver.patch index 4856ccd7c..e01d692ed 100644 --- a/crash-driver.patch +++ b/crash-driver.patch @@ -1,4 +1,4 @@ -From 4ba0bdd25fd90af59ad1bfff33ee345bd351d097 Mon Sep 17 00:00:00 2001 +From cd5c274ee73762b5616bf36fab3a2df50bceb203 Mon Sep 17 00:00:00 2001 From: Dave Anderson Date: Tue, 26 Nov 2013 12:42:46 -0500 Subject: [PATCH] crash-driver diff --git a/criu-no-expert.patch b/criu-no-expert.patch index d2bc4c9da..eed5bb7a0 100644 --- a/criu-no-expert.patch +++ b/criu-no-expert.patch @@ -1,4 +1,4 @@ -From d356a175ae641faeb86fdf593d439182d84a8e55 Mon Sep 17 00:00:00 2001 +From feb3b6774ce9a5b11aec2602961eee0017349534 Mon Sep 17 00:00:00 2001 From: "kernel-team@fedoraproject.org" Date: Wed, 30 Jan 2013 10:55:31 -0500 Subject: [PATCH] criu: no expert diff --git a/die-floppy-die.patch b/die-floppy-die.patch index 9e5789939..536f65359 100644 --- a/die-floppy-die.patch +++ b/die-floppy-die.patch @@ -1,4 +1,4 @@ -From 7f9282e584ddef60075f792231498603f949ca9e Mon Sep 17 00:00:00 2001 +From d8889580d123fefd57c25681a39de089bedf42ba Mon Sep 17 00:00:00 2001 From: Kyle McMartin Date: Tue, 30 Mar 2010 00:04:29 -0400 Subject: [PATCH] die-floppy-die diff --git a/disable-i8042-check-on-apple-mac.patch b/disable-i8042-check-on-apple-mac.patch index a0773ba35..066864ec8 100644 --- a/disable-i8042-check-on-apple-mac.patch +++ b/disable-i8042-check-on-apple-mac.patch @@ -1,4 +1,4 @@ -From efa1cf079f0a5ba7d66cd4a2730d8697751c5f0e Mon Sep 17 00:00:00 2001 +From 9eeae62a9c758b843ac7dac5ee67248d3ad282a1 Mon Sep 17 00:00:00 2001 From: Bastien Nocera Date: Thu, 20 May 2010 10:30:31 -0400 Subject: [PATCH] disable i8042 check on apple mac diff --git a/disable-libdw-unwind-on-non-x86.patch b/disable-libdw-unwind-on-non-x86.patch index bf680d0c6..ade008057 100644 --- a/disable-libdw-unwind-on-non-x86.patch +++ b/disable-libdw-unwind-on-non-x86.patch @@ -1,4 +1,4 @@ -From 2a6e37841e39b2309eb207fd1a964335076c8109 Mon Sep 17 00:00:00 2001 +From b729efbc480486186d8916a87f58f6114220a7cb Mon Sep 17 00:00:00 2001 From: "kernel-team@fedoraproject.org" Date: Fri, 18 Apr 2014 06:58:29 -0400 Subject: [PATCH] disable libdw unwind on non-x86 diff --git a/drm-i915-hush-check-crtc-state.patch b/drm-i915-hush-check-crtc-state.patch index 3d20b1989..f20e95058 100644 --- a/drm-i915-hush-check-crtc-state.patch +++ b/drm-i915-hush-check-crtc-state.patch @@ -1,4 +1,4 @@ -From a0438a3fdf85b9d0a09530738246e99cf332347d Mon Sep 17 00:00:00 2001 +From 395528c008e2d49c9bf8f02d6cb071aa11742755 Mon Sep 17 00:00:00 2001 From: Adam Jackson Date: Wed, 13 Nov 2013 10:17:24 -0500 Subject: [PATCH] drm/i915: hush check crtc state diff --git a/efi-Add-EFI_SECURE_BOOT-bit.patch b/efi-Add-EFI_SECURE_BOOT-bit.patch index fac970ce7..dbe0bb3cf 100644 --- a/efi-Add-EFI_SECURE_BOOT-bit.patch +++ b/efi-Add-EFI_SECURE_BOOT-bit.patch @@ -1,4 +1,4 @@ -From 3c01b1007e32dd8d72afc1992e48da1906b76653 Mon Sep 17 00:00:00 2001 +From 5a8578dc90626d4bc4d9dca2311fcdb2b75a3a87 Mon Sep 17 00:00:00 2001 From: Josh Boyer Date: Tue, 27 Aug 2013 13:33:03 -0400 Subject: [PATCH] efi: Add EFI_SECURE_BOOT bit diff --git a/efi-Disable-secure-boot-if-shim-is-in-insecure-mode.patch b/efi-Disable-secure-boot-if-shim-is-in-insecure-mode.patch index 11a7c3868..9287f69ac 100644 --- a/efi-Disable-secure-boot-if-shim-is-in-insecure-mode.patch +++ b/efi-Disable-secure-boot-if-shim-is-in-insecure-mode.patch @@ -1,4 +1,4 @@ -From c574f3260cbb57221f9cb26e0efccbd791c053ea Mon Sep 17 00:00:00 2001 +From bb5d57cb1278a0ca3ba6d904c3698d308c12b3be Mon Sep 17 00:00:00 2001 From: Josh Boyer Date: Tue, 5 Feb 2013 19:25:05 -0500 Subject: [PATCH] efi: Disable secure boot if shim is in insecure mode diff --git a/efi-Make-EFI_SECURE_BOOT_SIG_ENFORCE-depend-on-EFI.patch b/efi-Make-EFI_SECURE_BOOT_SIG_ENFORCE-depend-on-EFI.patch index 90a206653..0fb8a4941 100644 --- a/efi-Make-EFI_SECURE_BOOT_SIG_ENFORCE-depend-on-EFI.patch +++ b/efi-Make-EFI_SECURE_BOOT_SIG_ENFORCE-depend-on-EFI.patch @@ -1,4 +1,4 @@ -From 65d036f5b366872c07631dee2a5444b143f28999 Mon Sep 17 00:00:00 2001 +From 27c9c6fc3c570ac29db93262d712ce1557b90128 Mon Sep 17 00:00:00 2001 From: Josh Boyer Date: Tue, 27 Aug 2013 13:28:43 -0400 Subject: [PATCH] efi: Make EFI_SECURE_BOOT_SIG_ENFORCE depend on EFI diff --git a/hibernate-Disable-in-a-signed-modules-environment.patch b/hibernate-Disable-in-a-signed-modules-environment.patch index 9b3d8fe78..2dcf0bd5d 100644 --- a/hibernate-Disable-in-a-signed-modules-environment.patch +++ b/hibernate-Disable-in-a-signed-modules-environment.patch @@ -1,4 +1,4 @@ -From 9313f63f285d4f91123aee8dff009a7aac115680 Mon Sep 17 00:00:00 2001 +From 1ed340b9f2da1a8f5a38c7bf9b181feae8580eb5 Mon Sep 17 00:00:00 2001 From: Josh Boyer Date: Fri, 20 Jun 2014 08:53:24 -0400 Subject: [PATCH] hibernate: Disable in a signed modules environment diff --git a/i8042-Also-store-the-aux-firmware-id-in-multi-plexed.patch b/i8042-Also-store-the-aux-firmware-id-in-multi-plexed.patch index 3cc6114bb..c4fe48ec3 100644 --- a/i8042-Also-store-the-aux-firmware-id-in-multi-plexed.patch +++ b/i8042-Also-store-the-aux-firmware-id-in-multi-plexed.patch @@ -1,4 +1,4 @@ -From ef15224bce9875f9a5fbc93a2823219df6936a18 Mon Sep 17 00:00:00 2001 +From 6fd77b0f76b946fd6de55c0a1acff4eee191e5ed Mon Sep 17 00:00:00 2001 From: Hans de Goede Date: Wed, 30 Jul 2014 17:56:05 +0200 Subject: [PATCH] i8042: Also store the aux firmware id in multi-plexed aux diff --git a/input-kill-stupid-messages.patch b/input-kill-stupid-messages.patch index 19290d3dd..f371149fb 100644 --- a/input-kill-stupid-messages.patch +++ b/input-kill-stupid-messages.patch @@ -1,4 +1,4 @@ -From 133140e12fc5d70ec6d355f2a0ce634e740018f0 Mon Sep 17 00:00:00 2001 +From f10b526aee84af2e6de026ea7300e325e117705f Mon Sep 17 00:00:00 2001 From: "kernel-team@fedoraproject.org" Date: Thu, 29 Jul 2010 16:46:31 -0700 Subject: [PATCH] input: kill stupid messages diff --git a/input-silence-i8042-noise.patch b/input-silence-i8042-noise.patch index d9f9a8c39..bc13a9de0 100644 --- a/input-silence-i8042-noise.patch +++ b/input-silence-i8042-noise.patch @@ -1,4 +1,4 @@ -From 6d6ce59ecccf005601fe5616038ff2ffb1a311a2 Mon Sep 17 00:00:00 2001 +From 8be33914661d87ef0e644dc23d10ead4bc1c68c9 Mon Sep 17 00:00:00 2001 From: Peter Jones Date: Thu, 25 Sep 2008 16:23:33 -0400 Subject: [PATCH] input: silence i8042 noise diff --git a/kbuild-AFTER_LINK.patch b/kbuild-AFTER_LINK.patch index 742b052a2..00cbeb11b 100644 --- a/kbuild-AFTER_LINK.patch +++ b/kbuild-AFTER_LINK.patch @@ -1,4 +1,4 @@ -From 1815a8a179fce6539886dc5fc29ea8265cb9e389 Mon Sep 17 00:00:00 2001 +From 4ce7b2f872d8fc2520f05dae5e1c523e20cda894 Mon Sep 17 00:00:00 2001 From: Roland McGrath Date: Mon, 6 Oct 2008 23:03:03 -0700 Subject: [PATCH] kbuild: AFTER_LINK diff --git a/kernel.spec b/kernel.spec index ac492fe87..ef7211243 100644 --- a/kernel.spec +++ b/kernel.spec @@ -69,7 +69,7 @@ Summary: The Linux kernel # The rc snapshot level %define rcrev 4 # The git snapshot level -%define gitrev 3 +%define gitrev 4 # Set rpm version accordingly %define rpmversion 3.%{upstream_sublevel}.0 %endif @@ -2219,6 +2219,9 @@ fi # ||----w | # || || %changelog +* Fri Sep 12 2014 Josh Boyer - 3.17.0-0.rc4.git4.1 +- Linux v3.17-rc4-244-g5874cfed0b04 + * Thu Sep 11 2014 Josh Boyer - Enable ACPI_I2C_OPREGION diff --git a/kexec-Disable-at-runtime-if-the-kernel-enforces-modu.patch b/kexec-Disable-at-runtime-if-the-kernel-enforces-modu.patch index cc8e9bfe7..a5430a368 100644 --- a/kexec-Disable-at-runtime-if-the-kernel-enforces-modu.patch +++ b/kexec-Disable-at-runtime-if-the-kernel-enforces-modu.patch @@ -1,4 +1,4 @@ -From a1edeae1e9dafa2f056cd81a269e6dfebbf130f8 Mon Sep 17 00:00:00 2001 +From 1f5d1a446393a33490fe50d4ae6dd3e67d06e7e5 Mon Sep 17 00:00:00 2001 From: Matthew Garrett Date: Fri, 9 Aug 2013 03:33:56 -0400 Subject: [PATCH] kexec: Disable at runtime if the kernel enforces module diff --git a/lib-cpumask-Make-CPUMASK_OFFSTACK-usable-without-deb.patch b/lib-cpumask-Make-CPUMASK_OFFSTACK-usable-without-deb.patch index 34a7cc36e..f934eb3c2 100644 --- a/lib-cpumask-Make-CPUMASK_OFFSTACK-usable-without-deb.patch +++ b/lib-cpumask-Make-CPUMASK_OFFSTACK-usable-without-deb.patch @@ -1,4 +1,4 @@ -From f8a974af9beabaf9268adf202a37e061df891dee Mon Sep 17 00:00:00 2001 +From be4d9ecdaa91bd4dcc38e6082c5e48c5c88ec3ee Mon Sep 17 00:00:00 2001 From: Josh Boyer Date: Mon, 11 Nov 2013 08:39:16 -0500 Subject: [PATCH] lib/cpumask: Make CPUMASK_OFFSTACK usable without debug diff --git a/lis3-improve-handling-of-null-rate.patch b/lis3-improve-handling-of-null-rate.patch index 04261c473..f84c18e0d 100644 --- a/lis3-improve-handling-of-null-rate.patch +++ b/lis3-improve-handling-of-null-rate.patch @@ -1,4 +1,4 @@ -From 1713c29746e1297c9ccac0f74bf95c6e9032cfe8 Mon Sep 17 00:00:00 2001 +From 913036cdc44e936c194294184853e4844af0494b Mon Sep 17 00:00:00 2001 From: =?UTF-8?q?=C3=89ric=20Piel?= Date: Thu, 3 Nov 2011 16:22:40 +0100 Subject: [PATCH] lis3: improve handling of null rate diff --git a/nfs-fix-kernel-warning-when-removing-proc-entry.patch b/nfs-fix-kernel-warning-when-removing-proc-entry.patch index 3a6b72f98..ad63523a3 100644 --- a/nfs-fix-kernel-warning-when-removing-proc-entry.patch +++ b/nfs-fix-kernel-warning-when-removing-proc-entry.patch @@ -1,4 +1,4 @@ -From e4341a0fbee8579d6bde57c1ae9f60242bcb34c4 Mon Sep 17 00:00:00 2001 +From 86b73a312f2d997ba0518674a221e026f127acd3 Mon Sep 17 00:00:00 2001 From: Cong Wang Date: Sat, 16 Aug 2014 12:36:46 -0700 Subject: [PATCH] nfs: fix kernel warning when removing proc entry diff --git a/no-pcspkr-modalias.patch b/no-pcspkr-modalias.patch index abd425de7..408461983 100644 --- a/no-pcspkr-modalias.patch +++ b/no-pcspkr-modalias.patch @@ -1,4 +1,4 @@ -From 0c1ad86140d76d51b5961cd463d8823ba54fa513 Mon Sep 17 00:00:00 2001 +From 4152c0892d275b0109d7b38f7dbb274cdcedd9e1 Mon Sep 17 00:00:00 2001 From: "kernel-team@fedoraproject.org" Date: Thu, 29 Jul 2010 16:46:31 -0700 Subject: [PATCH] no pcspkr modalias diff --git a/perf-install-trace-event-plugins.patch b/perf-install-trace-event-plugins.patch index 605ed2ac4..171a7027b 100644 --- a/perf-install-trace-event-plugins.patch +++ b/perf-install-trace-event-plugins.patch @@ -1,4 +1,4 @@ -From 18a3e717512b064596f079025c3580f3f85ecef5 Mon Sep 17 00:00:00 2001 +From b4d5b24ff5ec0808968c393021ce88cbddce9fa3 Mon Sep 17 00:00:00 2001 From: Kyle McMartin Date: Mon, 2 Jun 2014 15:11:01 -0400 Subject: [PATCH] perf: install trace-event plugins diff --git a/pinctrl-pinctrl-single-must-be-initialized-early.patch b/pinctrl-pinctrl-single-must-be-initialized-early.patch index 65386bdbf..4fe2a2a76 100644 --- a/pinctrl-pinctrl-single-must-be-initialized-early.patch +++ b/pinctrl-pinctrl-single-must-be-initialized-early.patch @@ -1,4 +1,4 @@ -From 9acb8faef92b6bcc03f2e66dfa9b5f3a91ec501d Mon Sep 17 00:00:00 2001 +From 29486eeff20681c8523bf86915358c0790a2b7a0 Mon Sep 17 00:00:00 2001 From: Pantelis Antoniou Date: Sat, 15 Sep 2012 12:00:41 +0300 Subject: [PATCH] pinctrl: pinctrl-single must be initialized early. diff --git a/psmouse-Add-psmouse_matches_pnp_id-helper-function.patch b/psmouse-Add-psmouse_matches_pnp_id-helper-function.patch index 2a46e08d5..4c73fdabd 100644 --- a/psmouse-Add-psmouse_matches_pnp_id-helper-function.patch +++ b/psmouse-Add-psmouse_matches_pnp_id-helper-function.patch @@ -1,4 +1,4 @@ -From d0d1fbdb2d34a669ffbec814893696909381ac0e Mon Sep 17 00:00:00 2001 +From cfbd9cc79483f4c8fb9c061724249136757ab727 Mon Sep 17 00:00:00 2001 From: Hans de Goede Date: Fri, 27 Jun 2014 18:46:42 +0200 Subject: [PATCH] psmouse: Add psmouse_matches_pnp_id helper function @@ -17,7 +17,7 @@ Signed-off-by: Hans de Goede 3 files changed, 18 insertions(+), 14 deletions(-) diff --git a/drivers/input/mouse/psmouse-base.c b/drivers/input/mouse/psmouse-base.c -index cff065f6261c..bc1bc2653f15 100644 +index b4e1f014ddc2..02e68c3008a3 100644 --- a/drivers/input/mouse/psmouse-base.c +++ b/drivers/input/mouse/psmouse-base.c @@ -462,6 +462,20 @@ static int psmouse_poll(struct psmouse *psmouse) @@ -54,7 +54,7 @@ index 2f0b39d59a9b..f4cf664c7db3 100644 struct psmouse_attribute { struct device_attribute dattr; diff --git a/drivers/input/mouse/synaptics.c b/drivers/input/mouse/synaptics.c -index e8573c68f77e..854caca6e86e 100644 +index fd23181c1fb7..6394d9b5bfd3 100644 --- a/drivers/input/mouse/synaptics.c +++ b/drivers/input/mouse/synaptics.c @@ -185,18 +185,6 @@ static const char * const topbuttonpad_pnp_ids[] = { @@ -86,7 +86,7 @@ index e8573c68f77e..854caca6e86e 100644 priv->x_min = min_max_pnpid_table[i].x_min; priv->x_max = min_max_pnpid_table[i].x_max; priv->y_min = min_max_pnpid_table[i].y_min; -@@ -1456,7 +1445,7 @@ static void set_input_params(struct psmouse *psmouse, +@@ -1492,7 +1481,7 @@ static void set_input_params(struct psmouse *psmouse, if (SYN_CAP_CLICKPAD(priv->ext_cap_0c)) { __set_bit(INPUT_PROP_BUTTONPAD, dev->propbit); diff --git a/psmouse-Add-support-for-detecting-FocalTech-PS-2-tou.patch b/psmouse-Add-support-for-detecting-FocalTech-PS-2-tou.patch index 72628d5d0..9611bc97a 100644 --- a/psmouse-Add-support-for-detecting-FocalTech-PS-2-tou.patch +++ b/psmouse-Add-support-for-detecting-FocalTech-PS-2-tou.patch @@ -1,4 +1,4 @@ -From 4ab16f30317966f892342e8821a6dc26070d1a06 Mon Sep 17 00:00:00 2001 +From 9f60e7ea169aff31a737ef1be3ed8cfe11eab8d3 Mon Sep 17 00:00:00 2001 From: Hans de Goede Date: Fri, 27 Jun 2014 18:50:33 +0200 Subject: [PATCH] psmouse: Add support for detecting FocalTech PS/2 touchpads @@ -119,7 +119,7 @@ index 000000000000..0d0fc49451fe + +#endif diff --git a/drivers/input/mouse/psmouse-base.c b/drivers/input/mouse/psmouse-base.c -index bc1bc2653f15..0730209cddb0 100644 +index 02e68c3008a3..2c8c8e2172a2 100644 --- a/drivers/input/mouse/psmouse-base.c +++ b/drivers/input/mouse/psmouse-base.c @@ -35,6 +35,7 @@ @@ -130,7 +130,7 @@ index bc1bc2653f15..0730209cddb0 100644 #define DRIVER_DESC "PS/2 mouse driver" -@@ -720,6 +721,13 @@ static int psmouse_extensions(struct psmouse *psmouse, +@@ -722,6 +723,13 @@ static int psmouse_extensions(struct psmouse *psmouse, { bool synaptics_hardware = false; @@ -144,7 +144,7 @@ index bc1bc2653f15..0730209cddb0 100644 /* * We always check for lifebook because it does not disturb mouse * (it only checks DMI information). -@@ -871,6 +879,8 @@ static int psmouse_extensions(struct psmouse *psmouse, +@@ -873,6 +881,8 @@ static int psmouse_extensions(struct psmouse *psmouse, } } diff --git a/samsung-laptop-Add-broken-acpi-video-quirk-for-NC210.patch b/samsung-laptop-Add-broken-acpi-video-quirk-for-NC210.patch index 9c5ff49ba..b631dcca8 100644 --- a/samsung-laptop-Add-broken-acpi-video-quirk-for-NC210.patch +++ b/samsung-laptop-Add-broken-acpi-video-quirk-for-NC210.patch @@ -1,4 +1,4 @@ -From a62a68de00366a60e2639825fb02b6ab9c703e4c Mon Sep 17 00:00:00 2001 +From b918716b8ee213a9e4eba5a019c93b078e3df58c Mon Sep 17 00:00:00 2001 From: Hans de Goede Date: Mon, 2 Jun 2014 17:40:59 +0200 Subject: [PATCH] samsung-laptop: Add broken-acpi-video quirk for NC210/NC110 diff --git a/scsi-sd_revalidate_disk-prevent-NULL-ptr-deref.patch b/scsi-sd_revalidate_disk-prevent-NULL-ptr-deref.patch index 63fde638e..5afadbc9c 100644 --- a/scsi-sd_revalidate_disk-prevent-NULL-ptr-deref.patch +++ b/scsi-sd_revalidate_disk-prevent-NULL-ptr-deref.patch @@ -1,4 +1,4 @@ -From dd2c28c35a966e3276c560816b50d177224f902b Mon Sep 17 00:00:00 2001 +From b03234b1664e0508e2170df5679fcbacec72f4a6 Mon Sep 17 00:00:00 2001 From: "kernel-team@fedoraproject.org" Date: Fri, 10 Feb 2012 14:56:13 -0500 Subject: [PATCH] scsi: sd_revalidate_disk prevent NULL ptr deref diff --git a/silence-fbcon-logo.patch b/silence-fbcon-logo.patch index 1a3851798..158687d56 100644 --- a/silence-fbcon-logo.patch +++ b/silence-fbcon-logo.patch @@ -1,4 +1,4 @@ -From 4c87e2a9b0849e3cd9125894b6ab9a382dfc3ad6 Mon Sep 17 00:00:00 2001 +From 2709025677a0af31e59e8ab60fa1b32dfd7057cc Mon Sep 17 00:00:00 2001 From: "kernel-team@fedoraproject.org" Date: Thu, 29 Jul 2010 16:46:31 -0700 Subject: [PATCH] silence fbcon logo diff --git a/sources b/sources index 7c09a4b24..104ddfa64 100644 --- a/sources +++ b/sources @@ -1,4 +1,4 @@ 5c569ed649a0c9711879f333e90c5386 linux-3.16.tar.xz 49868ce6467b35cd9ffea1120d129462 perf-man-3.16.tar.gz 31ccda15a838f060966fe4674c703d46 patch-3.17-rc4.xz -dc333675718cd45e75ef75ef37cd3cf1 patch-3.17-rc4-git3.xz +b1a9732a1a1401b97712490123fcfb5f patch-3.17-rc4-git4.xz diff --git a/watchdog-Disable-watchdog-on-virtual-machines.patch b/watchdog-Disable-watchdog-on-virtual-machines.patch index d8b86916e..bc832fa46 100644 --- a/watchdog-Disable-watchdog-on-virtual-machines.patch +++ b/watchdog-Disable-watchdog-on-virtual-machines.patch @@ -1,4 +1,4 @@ -From 095e0d2955605494dd2e33ce6ca9d7e73d754e01 Mon Sep 17 00:00:00 2001 +From 0b054268cfba32175c108c27ccb0a913c472f389 Mon Sep 17 00:00:00 2001 From: Dave Jones Date: Tue, 24 Jun 2014 08:43:34 -0400 Subject: [PATCH] watchdog: Disable watchdog on virtual machines. diff --git a/x86-Lock-down-IO-port-access-when-module-security-is.patch b/x86-Lock-down-IO-port-access-when-module-security-is.patch index 4b8e19aed..d3af1ea20 100644 --- a/x86-Lock-down-IO-port-access-when-module-security-is.patch +++ b/x86-Lock-down-IO-port-access-when-module-security-is.patch @@ -1,4 +1,4 @@ -From b0c433f2d49ca2b712b1d738cb0f0a16428a6613 Mon Sep 17 00:00:00 2001 +From 2fc4f31acaaf5d0c32cf7f2b85b1a348e9300660 Mon Sep 17 00:00:00 2001 From: Matthew Garrett Date: Thu, 8 Mar 2012 10:35:59 -0500 Subject: [PATCH] x86: Lock down IO port access when module security is enabled diff --git a/x86-Restrict-MSR-access-when-module-loading-is-restr.patch b/x86-Restrict-MSR-access-when-module-loading-is-restr.patch index bacc6adda..6abc300f4 100644 --- a/x86-Restrict-MSR-access-when-module-loading-is-restr.patch +++ b/x86-Restrict-MSR-access-when-module-loading-is-restr.patch @@ -1,4 +1,4 @@ -From b70d2f45438f80e47f987c84fed016b01443fd49 Mon Sep 17 00:00:00 2001 +From 3b102b85e9730a71903dc45e0e7694fd0e6e5a8a Mon Sep 17 00:00:00 2001 From: Matthew Garrett Date: Fri, 8 Feb 2013 11:12:13 -0800 Subject: [PATCH] x86: Restrict MSR access when module loading is restricted