Update std and rt kernels to CentOS 7.5 versions

This commit updates the standard kernel to 3.10.0-838 and the rt
kernel to 3.10.0-802.  Driver updates to ensure compilation also
added (Mellanox driver, specifically)

Depends-On:  https://review.openstack.org/580689
Change-Id: Ie52d7df2f097ea03158b3b3a3334b61833cbdf57
Story: 2002761
Signed-off-by: Jason McKenna <jason.mckenna@windriver.com>
Story: 2002761
Task: 22841
This commit is contained in:
jmckenna 2018-07-06 08:19:11 -04:00
parent c76b9afe76
commit 42a05dcd81
84 changed files with 940 additions and 802 deletions

View File

@ -1,4 +1,4 @@
COPY_LIST="files/*"
TIS_PATCH_VER=40
TIS_PATCH_VER=41
BUILD_IS_BIG=10
BUILD_IS_SLOW=12

View File

@ -1,19 +1,19 @@
From bad8bf002117c4df5c2d4b3131567300a4bb3861 Mon Sep 17 00:00:00 2001
Message-Id: <bad8bf002117c4df5c2d4b3131567300a4bb3861.1524511431.git.Jim.Somerville@windriver.com>
From dc53b79fa7cf0faa28e58d72ef4b34d405b469c0 Mon Sep 17 00:00:00 2001
Message-Id: <dc53b79fa7cf0faa28e58d72ef4b34d405b469c0.1528227674.git.Jim.Somerville@windriver.com>
From: Jim Somerville <Jim.Somerville@windriver.com>
Date: Mon, 23 Apr 2018 15:18:45 -0400
Subject: [PATCH 1/2] Build logic and sources for TiC
Subject: [PATCH 1/3] Build logic and sources for TiC
Signed-off-by: Jim Somerville <Jim.Somerville@windriver.com>
---
SPECS/kernel-rt.spec | 281 +++++++++++++++++++++++++++++++++++++++++++++++++--
1 file changed, 274 insertions(+), 7 deletions(-)
SPECS/kernel-rt.spec | 279 +++++++++++++++++++++++++++++++++++++++++++++++++--
1 file changed, 272 insertions(+), 7 deletions(-)
diff --git a/SPECS/kernel-rt.spec b/SPECS/kernel-rt.spec
index b855a01..0c3f318 100644
index 3de5c86..905ae52 100644
--- a/SPECS/kernel-rt.spec
+++ b/SPECS/kernel-rt.spec
@@ -17,24 +17,34 @@ Summary: The Linux Realtime kernel
@@ -17,23 +17,33 @@ Summary: The Linux Realtime kernel
# The Build ID
# %%define buildid .local
@ -21,7 +21,7 @@ index b855a01..0c3f318 100644
# For a kernel released for public testing, released_kernel should be 1.
# For internal testing builds during development, it should be 0.
%global released_kernel 0
%global released_kernel 1
+# If we want to sign the kernel and modules, do_sign should be 1.
+# To speed up builds (don't sign) use 0.
@ -41,7 +41,6 @@ index b855a01..0c3f318 100644
-%bcond_without trace
+%bcond_with trace
%bcond_with perf
%bcond_with firmware
-%bcond_without debuginfo
+%bcond_with debuginfo
+%bcond_without tools
@ -52,7 +51,7 @@ index b855a01..0c3f318 100644
# What parts do we want to build? We must build at least one kernel.
# These are the kernels that are built IF the architecture allows it.
@@ -55,7 +65,11 @@ Summary: The Linux Realtime kernel
@@ -53,7 +63,11 @@ Summary: The Linux Realtime kernel
# Verbose output?
# %%global verbose V=1
@ -64,7 +63,7 @@ index b855a01..0c3f318 100644
# if patch fuzzy patch applying will be forbidden
%global with_fuzzy_patches 0
@@ -86,7 +100,7 @@ Summary: The Linux Realtime kernel
@@ -84,7 +98,7 @@ Summary: The Linux Realtime kernel
%global with_sparse %{?_with_sparse: 1} %{?!_with_sparse: 0}
%global pkg_release_simple %{rhel_build}.%{rttag}.%{rtbuild}
@ -114,8 +113,8 @@ index b855a01..0c3f318 100644
+Source30002: kernel-3.10.0-x86_64-rt-trace.config.tis_extra
### Started using a unified SRPM
# Bugzilla: 1209952
@@ -379,6 +412,7 @@ This kernel has been compiled with the RT patch applied and is intended
# Sources for kernel modprobe config files
@@ -373,6 +406,7 @@ This kernel has been compiled with the RT patch applied and is intended
for use in deterministic response-time situations
@ -123,7 +122,7 @@ index b855a01..0c3f318 100644
%package doc
Summary: Various documentation bits found in the kernel source
Group: Documentation
@@ -390,13 +424,14 @@ device drivers shipped with it are documented in these files.
@@ -384,13 +418,14 @@ device drivers shipped with it are documented in these files.
You will want to install this package if you need a reference to the
options that can be passed to Linux kernel modules at load time.
@ -139,23 +138,7 @@ index b855a01..0c3f318 100644
%description headers
Kernel-headers includes the C header files that specify the interface
between the Linux kernel and userspace libraries and programs. The
@@ -404,6 +439,7 @@ header files define structures and constants that are needed for
building most standard programs and are also needed for rebuilding the
glibc package.
+%if %{buildfirmware}
%package firmware
Summary: Firmware files used by the Linux kernel
Group: Development/System
@@ -415,6 +451,7 @@ Provides: kernel-rt-firmware = %{rpmversion}-%{pkg_release}
%description firmware
Kernel-firmware includes firmware files required for some devices to
operate.
+%endif
%if %{builddebuginfo}
%package debuginfo-common-%{_target_cpu}
@@ -456,6 +493,7 @@ AutoReq: no\
@@ -438,6 +473,7 @@ AutoReq: no\
This package provides KVM modules for package %{name}%{?1:-%{1}}.\
%{nil}
@ -163,8 +146,8 @@ index b855a01..0c3f318 100644
#
# This macro creates a kernel-rt-<subpackage>-kvm-debuginfo package.
# %%kernel_kvm_debuginfo_package <subpackage>
@@ -471,7 +509,9 @@ This package provides debug information for package %{name}%{?1:-%{1}}.\
This is required to use SystemTap with %{name}%{?1:%{1}}-%{KVERREL}.\
@@ -453,7 +489,9 @@ This package provides debug information for package %{name}%{?1:-%{1}}.\
This is required to use SystemTap with %{name}%{?1:-%{1}}-%{KVERREL}.\
%{expand:%%global debuginfo_args %{?debuginfo_args} -p '/.*/%%{KVERREL}%{?1:\.%{1}}/.*|/.*%%{KVERREL}%{?1:\.%{1}}(\.debug)?' -o debuginfo%{?1}-kvm.list}\
%{nil}
+%endif
@ -173,15 +156,15 @@ index b855a01..0c3f318 100644
#
# This macro creates a kernel-<subpackage>-debuginfo package.
# %%kernel_debuginfo_package <subpackage>
@@ -488,6 +528,7 @@ This package provides debug information for package %{name}%{?1:-%{1}}.\
This is required to use SystemTap with %{name}%{?1:%{1}}-%{KVERREL}.\
@@ -470,6 +508,7 @@ This package provides debug information for package %{name}%{?1:-%{1}}.\
This is required to use SystemTap with %{name}%{?1:-%{1}}-%{KVERREL}.\
%{expand:%%global debuginfo_args %{?debuginfo_args} -p '/.*/%%{KVERREL}%{?1:\.%{1}}/.*|/.*%%{KVERREL}%{?1:\.%{1}}(\.debug)?' -o debuginfo%{?1}.list}\
%{nil}
+%endif
#
# This macro creates a kernel-<subpackage>-devel package.
@@ -501,6 +542,7 @@ Provides: installonlypkg(kernel-rt-devel) = %{version}-%{release}%{?1:.%{1}}\
@@ -483,6 +522,7 @@ Provides: installonlypkg(kernel-rt-devel) = %{version}-%{release}%{?1:.%{1}}\
Provides: kernel-rt%{?1:-%{1}}-devel-%{_target_cpu} = %{version}-%{release}\
Provides: kernel-rt-devel-%{_target_cpu} = %{version}-%{release}%{?1:.%{1}}\
Provides: kernel-rt-devel-uname-r = %{KVERREL}%{?1:.%{1}}\
@ -189,7 +172,7 @@ index b855a01..0c3f318 100644
AutoReqProv: no\
Requires(pre): /usr/bin/find\
%description -n kernel-rt%{?variant}%{?1:-%{1}}-devel\
@@ -513,6 +555,7 @@ against the %{?2:%{2} }kernel package.\
@@ -495,6 +535,7 @@ against the %{?2:%{2} }kernel package.\
# %%define variant_summary The Linux kernel compiled for <configuration>
# %%kernel_variant_package [-n <pretty-name>] <subpackage>
#
@ -197,7 +180,7 @@ index b855a01..0c3f318 100644
%define kernel_variant_package(n:) \
%package %1\
Summary: %{variant_summary}\
@@ -523,15 +566,29 @@ Group: System Environment/Kernel\
@@ -505,15 +546,29 @@ Group: System Environment/Kernel\
%{expand:%%kernel_kvm_package %1}\
%{expand:%%kernel_kvm_debuginfo_package %1}\
%{nil}
@ -227,7 +210,7 @@ index b855a01..0c3f318 100644
# Now, each variant package.
@@ -581,6 +638,54 @@ It should only be installed when trying to gather additional information
@@ -563,6 +618,54 @@ It should only be installed when trying to gather additional information
on kernel bugs.
%endif
@ -282,7 +265,7 @@ index b855a01..0c3f318 100644
%prep
## ApplyPatch routine
patch_command='patch -p1 -F1 -s'
@@ -641,6 +746,12 @@ cp -rl vanilla-%{kversion} linux-%{kversion}.%{_target_cpu}
@@ -607,6 +710,12 @@ cp -rl vanilla-%{kversion} linux-%{kversion}.%{_target_cpu}
cd linux-%{kversion}.%{_target_cpu}
@ -295,7 +278,7 @@ index b855a01..0c3f318 100644
## Apply Patches here
ApplyPatch linux-kernel-test.patch
@@ -664,6 +775,15 @@ for i in *.config
@@ -630,6 +739,15 @@ for i in *.config
do
mv $i .config
Arch=`head -1 .config | cut -b 3-`
@ -311,7 +294,7 @@ index b855a01..0c3f318 100644
make %{?cross_opts} ARCH=$Arch listnewconfig | grep -E '^CONFIG_' >.newoptions || true
%if %{listnewconfig_fail}
if [ -s .newoptions ]; then
@@ -798,10 +918,14 @@ BuildKernel() {
@@ -764,10 +882,14 @@ BuildKernel() {
cp arch/$Arch/boot/zImage.stub $RPM_BUILD_ROOT/%{image_install_path}/zImage.stub-$KernelVer || :
fi
# EFI SecureBoot signing, x86_64-only
@ -327,7 +310,7 @@ index b855a01..0c3f318 100644
$CopyKernel $KernelImage $RPM_BUILD_ROOT/%{image_install_path}/$InstallName-$KernelVer
chmod 755 $RPM_BUILD_ROOT/%{image_install_path}/$InstallName-$KernelVer
@@ -944,6 +1068,12 @@ BuildKernel() {
@@ -910,6 +1032,12 @@ BuildKernel() {
cp signing_key.priv signing_key.priv.sign${Flavour:+.${Flavour}}
cp signing_key.x509 signing_key.x509.sign${Flavour:+.${Flavour}}
@ -340,9 +323,9 @@ index b855a01..0c3f318 100644
# remove files that will be auto generated by depmod at rpm -i time
for i in alias alias.bin builtin.bin ccwmap dep dep.bin ieee1394map inputmap isapnpmap ofmap pcimap seriomap symbols symbols.bin usbmap softdep devname
do
@@ -957,6 +1087,15 @@ BuildKernel() {
# copy Module.symvers
cp Module.symvers $RPM_BUILD_ROOT/$DevelDir
@@ -925,6 +1053,15 @@ BuildKernel() {
install -Dm644 %{SOURCE1000} $RPM_BUILD_ROOT%{_sysconfdir}/modprobe.d/dccp-blacklist.conf
+ # create the kABI metadata for use in packaging
+ # NOTENOTE: the name symvers is used by the rpm backend
@ -356,7 +339,7 @@ index b855a01..0c3f318 100644
# prune junk from kernel-devel
find $RPM_BUILD_ROOT/usr/src/kernels -name ".*.cmd" -exec rm -f {} \;
}
@@ -997,6 +1136,31 @@ BuildKernel %make_target %kernel_image vanilla
@@ -972,6 +1109,31 @@ BuildKernel %make_target %kernel_image vanilla
BuildKernel %make_target %kernel_image
%endif
@ -388,7 +371,7 @@ index b855a01..0c3f318 100644
%if %{builddoc}
# Make the HTML and man pages.
make -j1 htmldocs mandocs || %{doc_build_fail}
@@ -1029,6 +1193,7 @@ popd
@@ -1004,6 +1166,7 @@ popd
# if it isn't.
%ifnarch noarch
@ -396,7 +379,7 @@ index b855a01..0c3f318 100644
%define __modsign_install_post \
if [ "%{with_rt}" -ne "0" ]; then \
Arch=`head -1 configs/kernel-%{version}-%{_target_cpu}-rt.config | cut -b 3-` \
@@ -1047,6 +1212,24 @@ popd
@@ -1022,6 +1185,24 @@ popd
%{modsign_cmd} $RPM_BUILD_ROOT/lib/modules/%{KVERREL}.${AAA} || exit 1 \
done \
%{nil}
@ -421,7 +404,7 @@ index b855a01..0c3f318 100644
%endif
###
@@ -1136,6 +1319,39 @@ mkdir -p $RPM_BUILD_ROOT%{_datadir}/doc/perf
@@ -1111,6 +1292,39 @@ mkdir -p $RPM_BUILD_ROOT%{_datadir}/doc/perf
%endif # buildperf
%endif
@ -461,7 +444,7 @@ index b855a01..0c3f318 100644
%if %{buildheaders}
# Install kernel headers
make ARCH=%{hdrarch} INSTALL_HDR_PATH=$RPM_BUILD_ROOT/usr headers_install
@@ -1184,6 +1400,14 @@ rm -rf $RPM_BUILD_ROOT
@@ -1153,6 +1367,14 @@ rm -rf $RPM_BUILD_ROOT
### scripts
###
@ -476,7 +459,7 @@ index b855a01..0c3f318 100644
#
# This macro defines a %%post script for a kernel*-devel package.
# %%kernel_devel_post [<subpackage>]
@@ -1344,6 +1568,43 @@ fi
@@ -1316,6 +1538,43 @@ fi
%endif
%endif
@ -520,7 +503,7 @@ index b855a01..0c3f318 100644
# This is %{image_install_path} on an arch where that includes ELF files,
# or empty otherwise.
%global elf_image_install_path %{?kernel_image_elf:%{image_install_path}}
@@ -1360,6 +1621,7 @@ fi
@@ -1332,6 +1591,7 @@ fi
/%{image_install_path}/%{?-k:%{-k*}}%{!?-k:vmlinuz}-%{KVERREL}%{?2:.%{2}}\
/%{image_install_path}/.vmlinuz-%{KVERREL}%{?2:.%{2}}.hmac\
/boot/System.map-%{KVERREL}%{?2:.%{2}}\
@ -528,7 +511,7 @@ index b855a01..0c3f318 100644
/boot/config-%{KVERREL}%{?2:.%{2}}\
%exclude /lib/modules/%{KVERREL}%{?2:.%{2}}/kernel/arch/x86/kvm\
%exclude /lib/modules/%{KVERREL}%{?2:.%{2}}/kernel/drivers/gpu/drm/i915/gvt\
@@ -1437,6 +1699,11 @@ fi
@@ -1410,6 +1670,11 @@ fi
%kernel_variant_files %{buildvanilla} vanilla
%endif
@ -538,8 +521,8 @@ index b855a01..0c3f318 100644
+%endif # do_sign
+
%changelog
* Fri Feb 23 2018 Clark Williams <williams@redhat.com> [3.10.0-693.21.1.rt56.639.el7]
- [rt] Update source tree to match RHEL 7.4 tree [1537671 1462329]
* Thu May 17 2018 Luis Claudio R. Goncalves <lgoncalv@redhat.com> [3.10.0-862.3.2.rt56.808.el7]
- [rt] Update source tree to match RHEL 7.5 tree [1549768 1462329]
--
1.8.3.1

View File

@ -0,0 +1,34 @@
From 72f81cd0693c1abfdb5d86bf207cfcd3201646d7 Mon Sep 17 00:00:00 2001
Message-Id: <72f81cd0693c1abfdb5d86bf207cfcd3201646d7.1528231893.git.Jim.Somerville@windriver.com>
From: Jim Somerville <Jim.Somerville@windriver.com>
Date: Tue, 5 Jun 2018 16:51:28 -0400
Subject: [PATCH 1/1] Compile issues
Signed-off-by: Jim Somerville <Jim.Somerville@windriver.com>
---
SPECS/kernel-rt.spec | 2 ++
1 file changed, 2 insertions(+)
diff --git a/SPECS/kernel-rt.spec b/SPECS/kernel-rt.spec
index ab6daf3..3c0e4b4 100644
--- a/SPECS/kernel-rt.spec
+++ b/SPECS/kernel-rt.spec
@@ -420,6 +420,7 @@ Patch1029: dpt_i2o-fix-build-warning.patch
# DRBD was choking on write same
Patch1030: turn-off-write-same-in-smartqpi-driver.patch
Patch1031: restrict-iSCSI-kthreads-to-CPUs-in-cpu_kthread_mask.patch
+Patch1032: fix-compilation-issues.patch
BuildRoot: %{_tmppath}/kernel-%{KVERREL}-root
@@ -784,6 +785,7 @@ ApplyPatch aic94xx-Skip-reading-user-settings-if-flash-is-not-f.patch
ApplyPatch dpt_i2o-fix-build-warning.patch
ApplyPatch turn-off-write-same-in-smartqpi-driver.patch
ApplyPatch restrict-iSCSI-kthreads-to-CPUs-in-cpu_kthread_mask.patch
+ApplyPatch fix-compilation-issues.patch
# move off upstream version mechanism
if [ -e localversion-rt ]; then
--
1.8.3.1

View File

@ -1,21 +1,21 @@
From 474dba949c833af02a3c7662ebe888858cc76bfc Mon Sep 17 00:00:00 2001
Message-Id: <474dba949c833af02a3c7662ebe888858cc76bfc.1524511431.git.Jim.Somerville@windriver.com>
In-Reply-To: <bad8bf002117c4df5c2d4b3131567300a4bb3861.1524511431.git.Jim.Somerville@windriver.com>
References: <bad8bf002117c4df5c2d4b3131567300a4bb3861.1524511431.git.Jim.Somerville@windriver.com>
From 4412b4d092c2f38feed1d0f8ea1a69c799315663 Mon Sep 17 00:00:00 2001
Message-Id: <4412b4d092c2f38feed1d0f8ea1a69c799315663.1528227675.git.Jim.Somerville@windriver.com>
In-Reply-To: <dc53b79fa7cf0faa28e58d72ef4b34d405b469c0.1528227674.git.Jim.Somerville@windriver.com>
References: <dc53b79fa7cf0faa28e58d72ef4b34d405b469c0.1528227674.git.Jim.Somerville@windriver.com>
From: Jim Somerville <Jim.Somerville@windriver.com>
Date: Mon, 23 Apr 2018 15:19:36 -0400
Subject: [PATCH 2/2] Kernel source patches for TiC
Subject: [PATCH 2/3] Kernel source patches for TiC
Signed-off-by: Jim Somerville <Jim.Somerville@windriver.com>
---
SPECS/kernel-rt.spec | 68 ++++++++++++++++++++++++++++++++++++++++++++++++++++
1 file changed, 68 insertions(+)
SPECS/kernel-rt.spec | 66 ++++++++++++++++++++++++++++++++++++++++++++++++++++
1 file changed, 66 insertions(+)
diff --git a/SPECS/kernel-rt.spec b/SPECS/kernel-rt.spec
index 0c3f318..f985ed4 100644
index 905ae52..15114e6 100644
--- a/SPECS/kernel-rt.spec
+++ b/SPECS/kernel-rt.spec
@@ -392,6 +392,41 @@ Patch001: avoid-debuginfo-hash-collision-scripts.patch
@@ -386,6 +386,40 @@ Source1000: modprobe-dccp-blacklist.conf
# Empty final patch file to facilitate testing of kernel patches
Patch999999: linux-kernel-test.patch
@ -36,28 +36,27 @@ index 0c3f318..f985ed4 100644
+Patch1014: Enable-building-mpt2sas-and-mpt3sas-as-builtin-for-C.patch
+Patch1015: Enable-building-kernel-with-CONFIG_BLK_DEV_NBD.patch
+Patch1016: x86-make-dma_alloc_coherent-return-zeroed-memory-if-.patch
+Patch1017: arch-x86-kernel-pci-dma.c-fix-dma_generic_alloc_cohe.patch
+Patch1018: rcu-Don-t-wake-rcuc-X-kthreads-on-NOCB-CPUs.patch
+Patch1019: Porting-Cacheinfo-from-Kernel-4.10.17.patch
+Patch1020: Fix-cacheinfo-compilation-issues-for-3.10.patch
+Patch1021: cpuidle-menu-stop-seeking-deeper-idle-if-current-sta.patch
+Patch1022: cpuidle-menu-add-per-CPU-PM-QoS-resume-latency-consi.patch
+Patch1023: CPU-PM-expose-pm_qos_resume_latency-for-CPUs.patch
+Patch1024: cpuidle-menu-Avoid-taking-spinlock-for-accessing-QoS.patch
+Patch1025: US101216-IMA-support-in-Titanium-kernel.patch
+Patch1026: US103091-IMA-System-Configuration.patch
+Patch1027: timer-Reduce-timer-migration-overhead-if-disabled.patch
+Patch1028: timer-Minimize-nohz-off-overhead.patch
+Patch1017: rcu-Don-t-wake-rcuc-X-kthreads-on-NOCB-CPUs.patch
+Patch1018: Porting-Cacheinfo-from-Kernel-4.10.17.patch
+Patch1019: Fix-cacheinfo-compilation-issues-for-3.10.patch
+Patch1020: cpuidle-menu-stop-seeking-deeper-idle-if-current-sta.patch
+Patch1021: cpuidle-menu-add-per-CPU-PM-QoS-resume-latency-consi.patch
+Patch1022: CPU-PM-expose-pm_qos_resume_latency-for-CPUs.patch
+Patch1023: cpuidle-menu-Avoid-taking-spinlock-for-accessing-QoS.patch
+Patch1024: US101216-IMA-support-in-Titanium-kernel.patch
+Patch1025: US103091-IMA-System-Configuration.patch
+Patch1026: timer-Reduce-timer-migration-overhead-if-disabled.patch
+Patch1027: timer-Minimize-nohz-off-overhead.patch
+# Fix compile warnings that break the build
+Patch1029: aic94xx-Skip-reading-user-settings-if-flash-is-not-f.patch
+Patch1030: dpt_i2o-fix-build-warning.patch
+Patch1028: aic94xx-Skip-reading-user-settings-if-flash-is-not-f.patch
+Patch1029: dpt_i2o-fix-build-warning.patch
+# DRBD was choking on write same
+Patch1031: turn-off-write-same-in-smartqpi-driver.patch
+Patch1032: restrict-iSCSI-kthreads-to-CPUs-in-cpu_kthread_mask.patch
+Patch1030: turn-off-write-same-in-smartqpi-driver.patch
+Patch1031: restrict-iSCSI-kthreads-to-CPUs-in-cpu_kthread_mask.patch
BuildRoot: %{_tmppath}/kernel-%{KVERREL}-root
@@ -754,6 +789,39 @@ cp %{SOURCE38} .
@@ -718,6 +752,38 @@ cp %{SOURCE38} .
## Apply Patches here
ApplyPatch linux-kernel-test.patch
@ -78,7 +77,6 @@ index 0c3f318..f985ed4 100644
+ApplyPatch Enable-building-mpt2sas-and-mpt3sas-as-builtin-for-C.patch
+ApplyPatch Enable-building-kernel-with-CONFIG_BLK_DEV_NBD.patch
+ApplyPatch x86-make-dma_alloc_coherent-return-zeroed-memory-if-.patch
+ApplyPatch arch-x86-kernel-pci-dma.c-fix-dma_generic_alloc_cohe.patch
+ApplyPatch rcu-Don-t-wake-rcuc-X-kthreads-on-NOCB-CPUs.patch
+ApplyPatch Porting-Cacheinfo-from-Kernel-4.10.17.patch
+ApplyPatch Fix-cacheinfo-compilation-issues-for-3.10.patch

View File

@ -0,0 +1,29 @@
From 2266f2e97fc39650ad6afb55cae3b9e11a4d1021 Mon Sep 17 00:00:00 2001
Message-Id: <2266f2e97fc39650ad6afb55cae3b9e11a4d1021.1528227675.git.Jim.Somerville@windriver.com>
In-Reply-To: <dc53b79fa7cf0faa28e58d72ef4b34d405b469c0.1528227674.git.Jim.Somerville@windriver.com>
References: <dc53b79fa7cf0faa28e58d72ef4b34d405b469c0.1528227674.git.Jim.Somerville@windriver.com>
From: Jim Somerville <Jim.Somerville@windriver.com>
Date: Tue, 29 May 2018 13:06:24 -0400
Subject: [PATCH 3/3] Lower the compiler version requirement
Signed-off-by: Jim Somerville <Jim.Somerville@windriver.com>
---
SPECS/kernel-rt.spec | 2 +-
1 file changed, 1 insertion(+), 1 deletion(-)
diff --git a/SPECS/kernel-rt.spec b/SPECS/kernel-rt.spec
index 15114e6..ab6daf3 100644
--- a/SPECS/kernel-rt.spec
+++ b/SPECS/kernel-rt.spec
@@ -296,7 +296,7 @@ Provides: kernel-rt-%{_target_cpu} = %{rpmversion}-%{pkg_release}
#
BuildRequires: module-init-tools, patch >= 2.5.4, bash >= 2.03, sh-utils, tar
BuildRequires: xz, findutils, gzip, m4, perl, make >= 3.78, diffutils, gawk
-BuildRequires: gcc >= 4.8.5-28, binutils >= 2.25, redhat-rpm-config >= 9.1.0-55
+BuildRequires: gcc >= 4.8.5-16, binutils >= 2.25, redhat-rpm-config >= 9.1.0-55
BuildRequires: hostname, net-tools, patchutils, bc
%if %{builddoc}
BuildRequires: xmlto, asciidoc
--
1.8.3.1

View File

@ -0,0 +1,27 @@
From ab1bce8c119b1f99f5b22eba8f419854262744f6 Mon Sep 17 00:00:00 2001
Message-Id: <ab1bce8c119b1f99f5b22eba8f419854262744f6.1528321296.git.Jim.Somerville@windriver.com>
From: Jim Somerville <Jim.Somerville@windriver.com>
Date: Fri, 1 Jun 2018 16:17:43 -0400
Subject: [PATCH 1/1] Lower the linux firmware version requirement
Signed-off-by: Jim Somerville <Jim.Somerville@windriver.com>
---
SPECS/kernel-rt.spec | 2 +-
1 file changed, 1 insertion(+), 1 deletion(-)
diff --git a/SPECS/kernel-rt.spec b/SPECS/kernel-rt.spec
index 3c0e4b4..e614b70 100644
--- a/SPECS/kernel-rt.spec
+++ b/SPECS/kernel-rt.spec
@@ -259,7 +259,7 @@ Provides: kernel-modeset = 1\
Provides: kernel-uname-r = %{KVERREL}%{?1:.%{1}}\
Requires(pre): %{kernel_prereq}\
Requires(pre): %{initrd_prereq}\
-Requires(pre): linux-firmware >= 20180113-61\
+Requires(pre): linux-firmware >= 20170606-56\
Requires(post): %{_sbindir}/new-kernel-pkg\
Requires(post): system-release\
Requires(preun): %{_sbindir}/new-kernel-pkg\
--
1.8.3.1

View File

@ -1,2 +1,5 @@
Build-logic-and-sources-for-TiC.patch
Kernel-source-patches-for-TiC.patch
Lower-the-compiler-version-requirement.patch
Compile-issues.patch
Lower-the-linux-firmware-version-requirement.patch

View File

@ -1,10 +1,10 @@
From d871c73e670cdf54cbb396806273302bebd9da6e Mon Sep 17 00:00:00 2001
Message-Id: <d871c73e670cdf54cbb396806273302bebd9da6e.1522795097.git.Jim.Somerville@windriver.com>
In-Reply-To: <21c11de06542297206c798b405b54a3ec9052aa4.1522795097.git.Jim.Somerville@windriver.com>
References: <21c11de06542297206c798b405b54a3ec9052aa4.1522795097.git.Jim.Somerville@windriver.com>
From d249a02d441998c43aeb1755c85cffb062628500 Mon Sep 17 00:00:00 2001
Message-Id: <d249a02d441998c43aeb1755c85cffb062628500.1528226387.git.Jim.Somerville@windriver.com>
In-Reply-To: <c8270e79f6b7008fde44b8d5aa6314d8cf89d3ed.1528226387.git.Jim.Somerville@windriver.com>
References: <c8270e79f6b7008fde44b8d5aa6314d8cf89d3ed.1528226387.git.Jim.Somerville@windriver.com>
From: Jim Somerville <Jim.Somerville@windriver.com>
Date: Thu, 22 Dec 2016 17:54:11 -0500
Subject: [PATCH 14/33] Add missing ifdef around max latency variable
Subject: [PATCH 14/32] Add missing ifdef around max latency variable
Signed-off-by: Jim Somerville <Jim.Somerville@windriver.com>
---

View File

@ -1,10 +1,10 @@
From 740c7ef9d851b9e9536fd32b07247811247f98a5 Mon Sep 17 00:00:00 2001
Message-Id: <740c7ef9d851b9e9536fd32b07247811247f98a5.1522795097.git.Jim.Somerville@windriver.com>
In-Reply-To: <21c11de06542297206c798b405b54a3ec9052aa4.1522795097.git.Jim.Somerville@windriver.com>
References: <21c11de06542297206c798b405b54a3ec9052aa4.1522795097.git.Jim.Somerville@windriver.com>
From 1584ae45f750efec21265fb0b8ac6a02975dfb76 Mon Sep 17 00:00:00 2001
Message-Id: <1584ae45f750efec21265fb0b8ac6a02975dfb76.1528226387.git.Jim.Somerville@windriver.com>
In-Reply-To: <c8270e79f6b7008fde44b8d5aa6314d8cf89d3ed.1528226387.git.Jim.Somerville@windriver.com>
References: <c8270e79f6b7008fde44b8d5aa6314d8cf89d3ed.1528226387.git.Jim.Somerville@windriver.com>
From: Chris Friesen <chris.friesen@windriver.com>
Date: Tue, 24 Nov 2015 16:27:29 -0500
Subject: [PATCH 05/33] Affine irqs and workqueues with kthread_cpus
Subject: [PATCH 05/32] Affine irqs and workqueues with kthread_cpus
If the kthread_cpus boot arg is set it means we want to affine
kernel threads to the specified CPU mask as much as possible
@ -29,10 +29,10 @@ Signed-off-by: Jim Somerville <Jim.Somerville@windriver.com>
2 files changed, 11 insertions(+)
diff --git a/kernel/irq/manage.c b/kernel/irq/manage.c
index 768093b..c704ea6 100644
index bd59426..bad147c 100644
--- a/kernel/irq/manage.c
+++ b/kernel/irq/manage.c
@@ -386,6 +386,13 @@ setup_affinity(unsigned int irq, struct irq_desc *desc, struct cpumask *mask)
@@ -404,6 +404,13 @@ setup_affinity(unsigned int irq, struct irq_desc *desc, struct cpumask *mask)
if (cpumask_intersects(mask, nodemask))
cpumask_and(mask, mask, nodemask);
}
@ -47,10 +47,10 @@ index 768093b..c704ea6 100644
return 0;
}
diff --git a/kernel/workqueue.c b/kernel/workqueue.c
index fabea26..07f66aa 100644
index 986e283..7160e71 100644
--- a/kernel/workqueue.c
+++ b/kernel/workqueue.c
@@ -5459,6 +5459,8 @@ static int __init init_workqueues(void)
@@ -5466,6 +5466,8 @@ static int __init init_workqueues(void)
BUG_ON(!(attrs = alloc_workqueue_attrs(GFP_KERNEL)));
attrs->nice = std_nice[i];
@ -59,7 +59,7 @@ index fabea26..07f66aa 100644
unbound_std_wq_attrs[i] = attrs;
/*
@@ -5469,6 +5471,8 @@ static int __init init_workqueues(void)
@@ -5476,6 +5478,8 @@ static int __init init_workqueues(void)
BUG_ON(!(attrs = alloc_workqueue_attrs(GFP_KERNEL)));
attrs->nice = std_nice[i];
attrs->no_numa = true;

View File

@ -1,10 +1,10 @@
From 019f975e35b7746001fef094995f5f8ed3e1e687 Mon Sep 17 00:00:00 2001
Message-Id: <019f975e35b7746001fef094995f5f8ed3e1e687.1522795097.git.Jim.Somerville@windriver.com>
In-Reply-To: <21c11de06542297206c798b405b54a3ec9052aa4.1522795097.git.Jim.Somerville@windriver.com>
References: <21c11de06542297206c798b405b54a3ec9052aa4.1522795097.git.Jim.Somerville@windriver.com>
From a4302d3590621f64e639f8e075f423d5120c007e Mon Sep 17 00:00:00 2001
Message-Id: <a4302d3590621f64e639f8e075f423d5120c007e.1528226387.git.Jim.Somerville@windriver.com>
In-Reply-To: <c8270e79f6b7008fde44b8d5aa6314d8cf89d3ed.1528226387.git.Jim.Somerville@windriver.com>
References: <c8270e79f6b7008fde44b8d5aa6314d8cf89d3ed.1528226387.git.Jim.Somerville@windriver.com>
From: Allain Legacy <allain.legacy@windriver.com>
Date: Fri, 29 Jan 2016 12:13:40 -0500
Subject: [PATCH 06/33] CGTS-3744: route: do not cache fib route info on local
Subject: [PATCH 06/32] CGTS-3744: route: do not cache fib route info on local
routes with oif
For local routes that require a particular output interface we do not want to
@ -32,10 +32,10 @@ Signed-off-by: Jim Somerville <Jim.Somerville@windriver.com>
1 file changed, 11 insertions(+)
diff --git a/net/ipv4/route.c b/net/ipv4/route.c
index def37c6..b554914 100644
index f19aca2..5246096 100644
--- a/net/ipv4/route.c
+++ b/net/ipv4/route.c
@@ -2050,6 +2050,17 @@ static struct rtable *__mkroute_output(const struct fib_result *res,
@@ -2057,6 +2057,17 @@ static struct rtable *__mkroute_output(const struct fib_result *res,
*/
if (fi && res->prefixlen < 4)
fi = NULL;

View File

@ -1,10 +1,10 @@
From 16210ff52ec2d6b6d8799220fed83ae17a16f694 Mon Sep 17 00:00:00 2001
Message-Id: <16210ff52ec2d6b6d8799220fed83ae17a16f694.1522795098.git.Jim.Somerville@windriver.com>
In-Reply-To: <21c11de06542297206c798b405b54a3ec9052aa4.1522795097.git.Jim.Somerville@windriver.com>
References: <21c11de06542297206c798b405b54a3ec9052aa4.1522795097.git.Jim.Somerville@windriver.com>
From cb5a4baadb715440ce03e5e751f7125fc0d5427a Mon Sep 17 00:00:00 2001
Message-Id: <cb5a4baadb715440ce03e5e751f7125fc0d5427a.1528226387.git.Jim.Somerville@windriver.com>
In-Reply-To: <c8270e79f6b7008fde44b8d5aa6314d8cf89d3ed.1528226387.git.Jim.Somerville@windriver.com>
References: <c8270e79f6b7008fde44b8d5aa6314d8cf89d3ed.1528226387.git.Jim.Somerville@windriver.com>
From: Alex Shi <alex.shi@linaro.org>
Date: Thu, 12 Jan 2017 21:27:03 +0800
Subject: [PATCH 24/33] CPU / PM: expose pm_qos_resume_latency for CPUs
Subject: [PATCH 23/32] CPU / PM: expose pm_qos_resume_latency for CPUs
[ commit 37efa4b41ffb31dcdfc3beb97d47992bb2a083e5 from linux-stable ]
@ -39,7 +39,7 @@ Signed-off-by: Jim Somerville <Jim.Somerville@windriver.com>
1 file changed, 2 insertions(+)
diff --git a/drivers/base/cpu.c b/drivers/base/cpu.c
index 9cc92a2..daae169 100644
index 803d2a0..1d9bba3 100644
--- a/drivers/base/cpu.c
+++ b/drivers/base/cpu.c
@@ -15,6 +15,7 @@

View File

@ -1,10 +1,10 @@
From 259937f2c70e43a1aea46c3a80c88b86f3e4a37d Mon Sep 17 00:00:00 2001
Message-Id: <259937f2c70e43a1aea46c3a80c88b86f3e4a37d.1522795098.git.Jim.Somerville@windriver.com>
In-Reply-To: <21c11de06542297206c798b405b54a3ec9052aa4.1522795097.git.Jim.Somerville@windriver.com>
References: <21c11de06542297206c798b405b54a3ec9052aa4.1522795097.git.Jim.Somerville@windriver.com>
From 615791de3136070eb8fc9100aa8b5ead6905e56a Mon Sep 17 00:00:00 2001
Message-Id: <615791de3136070eb8fc9100aa8b5ead6905e56a.1528226387.git.Jim.Somerville@windriver.com>
In-Reply-To: <c8270e79f6b7008fde44b8d5aa6314d8cf89d3ed.1528226387.git.Jim.Somerville@windriver.com>
References: <c8270e79f6b7008fde44b8d5aa6314d8cf89d3ed.1528226387.git.Jim.Somerville@windriver.com>
From: Chris Friesen <chris.friesen@windriver.com>
Date: Wed, 11 Jan 2017 13:38:37 -0500
Subject: [PATCH 16/33] Enable building kernel with CONFIG_BLK_DEV_NBD
Subject: [PATCH 16/32] Enable building kernel with CONFIG_BLK_DEV_NBD
By default, the CentOS 7.3 kernel will fail to build if
CONFIG_BLK_DEV_NBD is enabled, either as module or builtin.

View File

@ -1,10 +1,10 @@
From 5e33851f4482dd8920d1b3669c074ddffd70a088 Mon Sep 17 00:00:00 2001
Message-Id: <5e33851f4482dd8920d1b3669c074ddffd70a088.1522795097.git.Jim.Somerville@windriver.com>
In-Reply-To: <21c11de06542297206c798b405b54a3ec9052aa4.1522795097.git.Jim.Somerville@windriver.com>
References: <21c11de06542297206c798b405b54a3ec9052aa4.1522795097.git.Jim.Somerville@windriver.com>
From a1917d52235bec6b7a7d9758e9b0311e24e810de Mon Sep 17 00:00:00 2001
Message-Id: <a1917d52235bec6b7a7d9758e9b0311e24e810de.1528226387.git.Jim.Somerville@windriver.com>
In-Reply-To: <c8270e79f6b7008fde44b8d5aa6314d8cf89d3ed.1528226387.git.Jim.Somerville@windriver.com>
References: <c8270e79f6b7008fde44b8d5aa6314d8cf89d3ed.1528226387.git.Jim.Somerville@windriver.com>
From: Chris Friesen <chris.friesen@windriver.com>
Date: Mon, 9 Jan 2017 15:03:00 -0500
Subject: [PATCH 15/33] Enable building mpt2sas and mpt3sas as builtin for
Subject: [PATCH 15/32] Enable building mpt2sas and mpt3sas as builtin for
CentOS 7.3
In CentOS 7.3 the upstream mpt2sas/mpt3sas drivers are built from
@ -94,7 +94,7 @@ Signed-off-by: Jim Somerville <Jim.Somerville@windriver.com>
create mode 100644 drivers/scsi/mpt2sas/wrapper_mpt3sas_scsih.c
diff --git a/drivers/scsi/Kconfig b/drivers/scsi/Kconfig
index d1293c0..1c9fc44 100644
index 4cb0e23..4d79408 100644
--- a/drivers/scsi/Kconfig
+++ b/drivers/scsi/Kconfig
@@ -599,6 +599,7 @@ config SCSI_ARCMSR

View File

@ -1,10 +1,10 @@
From c033f5d778b1f5a13c34aade143c0e127cd82a99 Mon Sep 17 00:00:00 2001
Message-Id: <c033f5d778b1f5a13c34aade143c0e127cd82a99.1522795098.git.Jim.Somerville@windriver.com>
In-Reply-To: <21c11de06542297206c798b405b54a3ec9052aa4.1522795097.git.Jim.Somerville@windriver.com>
References: <21c11de06542297206c798b405b54a3ec9052aa4.1522795097.git.Jim.Somerville@windriver.com>
From 8eea2ba32882bcbcaf10588c99f7fec0104e9854 Mon Sep 17 00:00:00 2001
Message-Id: <8eea2ba32882bcbcaf10588c99f7fec0104e9854.1528226387.git.Jim.Somerville@windriver.com>
In-Reply-To: <c8270e79f6b7008fde44b8d5aa6314d8cf89d3ed.1528226387.git.Jim.Somerville@windriver.com>
References: <c8270e79f6b7008fde44b8d5aa6314d8cf89d3ed.1528226387.git.Jim.Somerville@windriver.com>
From: Alex Kozyrev <alex.kozyrev@windriver.com>
Date: Wed, 19 Jul 2017 02:25:15 -0500
Subject: [PATCH 21/33] Fix cacheinfo compilation issues for 3.10
Subject: [PATCH 20/32] Fix cacheinfo compilation issues for 3.10
Had to revert commit 7cc277b489b4fe91f42eb596b282879c2d13152e:
"Install the callbacks via the state machine and let the core invoke

View File

@ -1,10 +1,10 @@
From bfce6a674ed9879b29ad1f832ed5f01cd4113c42 Mon Sep 17 00:00:00 2001
Message-Id: <bfce6a674ed9879b29ad1f832ed5f01cd4113c42.1522795097.git.Jim.Somerville@windriver.com>
In-Reply-To: <21c11de06542297206c798b405b54a3ec9052aa4.1522795097.git.Jim.Somerville@windriver.com>
References: <21c11de06542297206c798b405b54a3ec9052aa4.1522795097.git.Jim.Somerville@windriver.com>
From 97a7d3c050d7996f6a630184fa428a4d170c2ea8 Mon Sep 17 00:00:00 2001
Message-Id: <97a7d3c050d7996f6a630184fa428a4d170c2ea8.1528226387.git.Jim.Somerville@windriver.com>
In-Reply-To: <c8270e79f6b7008fde44b8d5aa6314d8cf89d3ed.1528226387.git.Jim.Somerville@windriver.com>
References: <c8270e79f6b7008fde44b8d5aa6314d8cf89d3ed.1528226387.git.Jim.Somerville@windriver.com>
From: Chris Friesen <chris.friesen@windriver.com>
Date: Thu, 12 May 2016 18:00:00 -0400
Subject: [PATCH 09/33] Make kernel start eth devices at offset
Subject: [PATCH 09/32] Make kernel start eth devices at offset
In order to avoid naming collisions, we want to make the kernel
start naming its "ethX" devices at eth1000 instead of eth0. This
@ -16,10 +16,10 @@ Signed-off-by: Jim Somerville <Jim.Somerville@windriver.com>
1 file changed, 6 insertions(+)
diff --git a/net/core/dev.c b/net/core/dev.c
index 82c06bc..5324eb6 100644
index 1425f9d..db04f3b 100644
--- a/net/core/dev.c
+++ b/net/core/dev.c
@@ -1057,6 +1057,12 @@ static int __dev_alloc_name(struct net *net, const char *name, char *buf)
@@ -1092,6 +1092,12 @@ static int __dev_alloc_name(struct net *net, const char *name, char *buf)
set_bit(i, inuse);
}

View File

@ -1,10 +1,10 @@
From 8265cd2e5d675d5ea9ecbd8798df7f58d5b2db71 Mon Sep 17 00:00:00 2001
Message-Id: <8265cd2e5d675d5ea9ecbd8798df7f58d5b2db71.1522795097.git.Jim.Somerville@windriver.com>
In-Reply-To: <21c11de06542297206c798b405b54a3ec9052aa4.1522795097.git.Jim.Somerville@windriver.com>
References: <21c11de06542297206c798b405b54a3ec9052aa4.1522795097.git.Jim.Somerville@windriver.com>
From 81c2c9a73d99e3df9c96daf65fec42997428af3e Mon Sep 17 00:00:00 2001
Message-Id: <81c2c9a73d99e3df9c96daf65fec42997428af3e.1528226387.git.Jim.Somerville@windriver.com>
In-Reply-To: <c8270e79f6b7008fde44b8d5aa6314d8cf89d3ed.1528226387.git.Jim.Somerville@windriver.com>
References: <c8270e79f6b7008fde44b8d5aa6314d8cf89d3ed.1528226387.git.Jim.Somerville@windriver.com>
From: Chris Friesen <chris.friesen@windriver.com>
Date: Thu, 7 Apr 2016 11:16:19 -0600
Subject: [PATCH 11/33] Notification of death of arbitrary processes
Subject: [PATCH 11/32] Notification of death of arbitrary processes
Note: this commit was copied from Titanium Cloud Rel2
@ -65,10 +65,10 @@ index d8c82e0..ba0c12e 100644
.timer_slack_ns = 50000, /* 50 usec default slack */ \
INIT_TIMER_LIST \
diff --git a/include/linux/sched.h b/include/linux/sched.h
index f805b0c..841032d 100644
index f8294d9..ab9c0f1 100644
--- a/include/linux/sched.h
+++ b/include/linux/sched.h
@@ -1660,6 +1660,12 @@ struct task_struct {
@@ -1664,6 +1664,12 @@ struct task_struct {
short il_next;
short pref_node_fork;
#endif
@ -82,7 +82,7 @@ index f805b0c..841032d 100644
int numa_scan_seq;
unsigned int numa_scan_period;
diff --git a/include/uapi/linux/prctl.h b/include/uapi/linux/prctl.h
index f818d08..3e0d502 100644
index 8ddaa82..53d6392 100644
--- a/include/uapi/linux/prctl.h
+++ b/include/uapi/linux/prctl.h
@@ -55,6 +55,24 @@
@ -111,10 +111,10 @@ index f818d08..3e0d502 100644
#define PR_GET_ENDIAN 19
#define PR_SET_ENDIAN 20
diff --git a/init/Kconfig b/init/Kconfig
index 055cc3a..3c97be2 100644
index 1d645a1..37e48c0 100644
--- a/init/Kconfig
+++ b/init/Kconfig
@@ -1538,6 +1538,21 @@ config VM_EVENT_COUNTERS
@@ -1539,6 +1539,21 @@ config VM_EVENT_COUNTERS
on EXPERT systems. /proc/vmstat will only show page counts
if VM event counters are disabled.
@ -137,10 +137,10 @@ index 055cc3a..3c97be2 100644
default y
bool "Enable SLUB debugging support" if EXPERT
diff --git a/kernel/Makefile b/kernel/Makefile
index 57b6d6e..26e10e1 100644
index 762218c..d357e7d 100644
--- a/kernel/Makefile
+++ b/kernel/Makefile
@@ -116,6 +116,7 @@ obj-$(CONFIG_RING_BUFFER) += trace/
@@ -117,6 +117,7 @@ obj-$(CONFIG_RING_BUFFER) += trace/
obj-$(CONFIG_TRACEPOINTS) += trace/
obj-$(CONFIG_IRQ_WORK) += irq_work.o
obj-$(CONFIG_CPU_PM) += cpu_pm.o
@ -457,10 +457,10 @@ index 8a908ea..448a3c3 100644
__exit_signal(p);
diff --git a/kernel/fork.c b/kernel/fork.c
index 79cab0e..31455e6 100644
index c390b02..6340c77 100644
--- a/kernel/fork.c
+++ b/kernel/fork.c
@@ -1470,6 +1470,10 @@ static struct task_struct *copy_process(unsigned long clone_flags,
@@ -1512,6 +1512,10 @@ static struct task_struct *copy_process(unsigned long clone_flags,
p->sequential_io = 0;
p->sequential_io_avg = 0;
#endif
@ -472,10 +472,10 @@ index 79cab0e..31455e6 100644
/* Perform scheduler related setup. Assign this task to a CPU. */
retval = sched_fork(clone_flags, p);
diff --git a/kernel/signal.c b/kernel/signal.c
index 27994f8..b226f57 100644
index f1ecca9..daaa6ab 100644
--- a/kernel/signal.c
+++ b/kernel/signal.c
@@ -45,6 +45,9 @@
@@ -47,6 +47,9 @@
#include <asm/siginfo.h>
#include <asm/cacheflush.h>
#include "audit.h" /* audit_signal_info() */
@ -485,7 +485,7 @@ index 27994f8..b226f57 100644
/*
* SLAB caches for signal bits.
@@ -1830,6 +1833,10 @@ bool do_notify_parent(struct task_struct *tsk, int sig)
@@ -1849,6 +1852,10 @@ bool do_notify_parent(struct task_struct *tsk, int sig)
__wake_up_parent(tsk, tsk->parent);
spin_unlock_irqrestore(&psig->siglock, flags);
@ -496,7 +496,7 @@ index 27994f8..b226f57 100644
return autoreap;
}
@@ -1901,6 +1908,10 @@ static void do_notify_parent_cldstop(struct task_struct *tsk,
@@ -1920,6 +1927,10 @@ static void do_notify_parent_cldstop(struct task_struct *tsk,
*/
__wake_up_parent(tsk, parent);
spin_unlock_irqrestore(&sighand->siglock, flags);
@ -508,10 +508,10 @@ index 27994f8..b226f57 100644
static inline int may_ptrace_stop(void)
diff --git a/kernel/sys.c b/kernel/sys.c
index 29a73db..1bb3011 100644
index 9c2a4ed..54538e3 100644
--- a/kernel/sys.c
+++ b/kernel/sys.c
@@ -62,6 +62,10 @@
@@ -64,6 +64,10 @@
#include <asm/io.h>
#include <asm/unistd.h>
@ -522,7 +522,7 @@ index 29a73db..1bb3011 100644
#ifndef SET_UNALIGN_CTL
# define SET_UNALIGN_CTL(a,b) (-EINVAL)
#endif
@@ -2462,6 +2466,11 @@ SYSCALL_DEFINE5(prctl, int, option, unsigned long, arg2, unsigned long, arg3,
@@ -2474,6 +2478,11 @@ SYSCALL_DEFINE5(prctl, int, option, unsigned long, arg2, unsigned long, arg3,
else
error = PR_MCE_KILL_DEFAULT;
break;

View File

@ -1,10 +1,10 @@
From 42288a3b887346752a49fdbb20e4b21f06791890 Mon Sep 17 00:00:00 2001
Message-Id: <42288a3b887346752a49fdbb20e4b21f06791890.1522795097.git.Jim.Somerville@windriver.com>
In-Reply-To: <21c11de06542297206c798b405b54a3ec9052aa4.1522795097.git.Jim.Somerville@windriver.com>
References: <21c11de06542297206c798b405b54a3ec9052aa4.1522795097.git.Jim.Somerville@windriver.com>
From a0da95b0152227a9a80d98edf5fc0af345479dce Mon Sep 17 00:00:00 2001
Message-Id: <a0da95b0152227a9a80d98edf5fc0af345479dce.1528226387.git.Jim.Somerville@windriver.com>
In-Reply-To: <c8270e79f6b7008fde44b8d5aa6314d8cf89d3ed.1528226387.git.Jim.Somerville@windriver.com>
References: <c8270e79f6b7008fde44b8d5aa6314d8cf89d3ed.1528226387.git.Jim.Somerville@windriver.com>
From: Dahir Osman <dahir.osman@windriver.com>
Date: Wed, 13 Jan 2016 10:01:11 -0500
Subject: [PATCH 12/33] PCI: Add ACS quirk for Intel Fortville NICs
Subject: [PATCH 12/32] PCI: Add ACS quirk for Intel Fortville NICs
Use quirks to determine isolation for now until a later kernel can
properly read the Fortville ACS capabilities.
@ -15,10 +15,10 @@ Signed-off-by: Jim Somerville <Jim.Somerville@windriver.com>
1 file changed, 4 insertions(+)
diff --git a/drivers/pci/quirks.c b/drivers/pci/quirks.c
index f6f2658..b5349eb 100644
index 5614e3f..4a0bfed 100644
--- a/drivers/pci/quirks.c
+++ b/drivers/pci/quirks.c
@@ -4108,6 +4108,10 @@ static const struct pci_dev_acs_enabled {
@@ -4289,6 +4289,10 @@ static const struct pci_dev_acs_enabled {
/* I219 */
{ PCI_VENDOR_ID_INTEL, 0x15b7, pci_quirk_mf_endpoint_acs },
{ PCI_VENDOR_ID_INTEL, 0x15b8, pci_quirk_mf_endpoint_acs },

View File

@ -1,10 +1,10 @@
From 5d2dbe8e437247ccb99ce3bc9daa6240943d036a Mon Sep 17 00:00:00 2001
Message-Id: <5d2dbe8e437247ccb99ce3bc9daa6240943d036a.1522795098.git.Jim.Somerville@windriver.com>
In-Reply-To: <21c11de06542297206c798b405b54a3ec9052aa4.1522795097.git.Jim.Somerville@windriver.com>
References: <21c11de06542297206c798b405b54a3ec9052aa4.1522795097.git.Jim.Somerville@windriver.com>
From 3b5212f6cf0d7746dd48324fa99030f49073ca8c Mon Sep 17 00:00:00 2001
Message-Id: <3b5212f6cf0d7746dd48324fa99030f49073ca8c.1528226387.git.Jim.Somerville@windriver.com>
In-Reply-To: <c8270e79f6b7008fde44b8d5aa6314d8cf89d3ed.1528226387.git.Jim.Somerville@windriver.com>
References: <c8270e79f6b7008fde44b8d5aa6314d8cf89d3ed.1528226387.git.Jim.Somerville@windriver.com>
From: Alex Kozyrev <alex.kozyrev@windriver.com>
Date: Wed, 19 Jul 2017 02:21:59 -0500
Subject: [PATCH 20/33] Porting Cacheinfo from Kernel 4.10.17
Subject: [PATCH 19/32] Porting Cacheinfo from Kernel 4.10.17
Original source code from tag v4.10.17 in Linux stable tree for:
intel_cacheinfo.c, cacheinfo.c and cacheinfo.h.
@ -50,18 +50,18 @@ This helps in:
Signed-off-by: Jim Somerville <Jim.Somerville@windriver.com>
---
Documentation/ABI/testing/sysfs-devices-system-cpu | 65 ++
arch/x86/kernel/cpu/intel_cacheinfo.c | 832 +++++++--------------
arch/x86/kernel/cpu/intel_cacheinfo.c | 830 +++++++--------------
drivers/base/Makefile | 2 +-
drivers/base/cacheinfo.c | 662 ++++++++++++++++
drivers/base/cpu.c | 54 ++
include/linux/cacheinfo.h | 104 +++
include/linux/cpu.h | 3 +
7 files changed, 1148 insertions(+), 574 deletions(-)
7 files changed, 1147 insertions(+), 573 deletions(-)
create mode 100644 drivers/base/cacheinfo.c
create mode 100644 include/linux/cacheinfo.h
diff --git a/Documentation/ABI/testing/sysfs-devices-system-cpu b/Documentation/ABI/testing/sysfs-devices-system-cpu
index 7b467f3..145ae37 100644
index 55338e6..eaf8da1 100644
--- a/Documentation/ABI/testing/sysfs-devices-system-cpu
+++ b/Documentation/ABI/testing/sysfs-devices-system-cpu
@@ -201,6 +201,71 @@ Description: address and size of the percpu note.
@ -137,7 +137,7 @@ index 7b467f3..145ae37 100644
/sys/devices/system/cpu/cpuX/cpufreq/throttle_stats/turbo_stat
/sys/devices/system/cpu/cpuX/cpufreq/throttle_stats/sub_turbo_stat
diff --git a/arch/x86/kernel/cpu/intel_cacheinfo.c b/arch/x86/kernel/cpu/intel_cacheinfo.c
index a77da35..bf23bd2 100644
index d529019..bf23bd2 100644
--- a/arch/x86/kernel/cpu/intel_cacheinfo.c
+++ b/arch/x86/kernel/cpu/intel_cacheinfo.c
@@ -1,5 +1,5 @@
@ -161,9 +161,8 @@ index a77da35..bf23bd2 100644
+#include <linux/sysfs.h>
#include <linux/pci.h>
-#include <asm/processor.h>
#include <asm/cpufeature.h>
-#include <linux/smp.h>
+#include <asm/cpufeature.h>
#include <asm/amd_nb.h>
#include <asm/smp.h>
@ -1932,7 +1931,7 @@ index 0000000..eb3af27
+}
+device_initcall(cacheinfo_sysfs_init);
diff --git a/drivers/base/cpu.c b/drivers/base/cpu.c
index 4263273..9cc92a2 100644
index bd82212..803d2a0 100644
--- a/drivers/base/cpu.c
+++ b/drivers/base/cpu.c
@@ -338,6 +338,60 @@ struct device *get_cpu_device(unsigned cpu)
@ -2107,7 +2106,7 @@ index 0000000..6a524bf
+
+#endif /* _LINUX_CACHEINFO_H */
diff --git a/include/linux/cpu.h b/include/linux/cpu.h
index 0523265..e328af8 100644
index 80e2b1d..06f9893 100644
--- a/include/linux/cpu.h
+++ b/include/linux/cpu.h
@@ -43,6 +43,9 @@ extern ssize_t cpu_show_spectre_v1(struct device *dev,

View File

@ -1,10 +1,10 @@
From e3029f52b26f33fc0d2c4434eb8667a6a32c97ee Mon Sep 17 00:00:00 2001
Message-Id: <e3029f52b26f33fc0d2c4434eb8667a6a32c97ee.1522795098.git.Jim.Somerville@windriver.com>
In-Reply-To: <21c11de06542297206c798b405b54a3ec9052aa4.1522795097.git.Jim.Somerville@windriver.com>
References: <21c11de06542297206c798b405b54a3ec9052aa4.1522795097.git.Jim.Somerville@windriver.com>
From 7e592781c3f5635f8b455cfcc2daaca572c633da Mon Sep 17 00:00:00 2001
Message-Id: <7e592781c3f5635f8b455cfcc2daaca572c633da.1528226387.git.Jim.Somerville@windriver.com>
In-Reply-To: <c8270e79f6b7008fde44b8d5aa6314d8cf89d3ed.1528226387.git.Jim.Somerville@windriver.com>
References: <c8270e79f6b7008fde44b8d5aa6314d8cf89d3ed.1528226387.git.Jim.Somerville@windriver.com>
From: Kam Nasim <kam.nasim@windriver.com>
Date: Wed, 23 Aug 2017 17:58:12 -0400
Subject: [PATCH 26/33] US101216: IMA support in Titanium kernel
Subject: [PATCH 25/32] US101216: IMA support in Titanium kernel
facilitate building the IMA subsytem out-of-the-kernel tree as a Kernel
module (for which CONFIG_IMA and CONFIG_INTEGRITY will be undefined) by:
@ -28,10 +28,10 @@ Signed-off-by: Jim Somerville <Jim.Somerville@windriver.com>
7 files changed, 140 insertions(+), 90 deletions(-)
diff --git a/fs/namei.c b/fs/namei.c
index 0a37e5a..db7455e 100644
index 9f90b63..bf91ea0 100644
--- a/fs/namei.c
+++ b/fs/namei.c
@@ -3198,7 +3198,7 @@ opened:
@@ -3236,7 +3236,7 @@ opened:
error = open_check_o_direct(file);
if (error)
goto exit_fput;
@ -41,7 +41,7 @@ index 0a37e5a..db7455e 100644
goto exit_fput;
diff --git a/fs/nfsd/vfs.c b/fs/nfsd/vfs.c
index c439a9b..2f169fe 100644
index 00e98c3..cb9250e 100644
--- a/fs/nfsd/vfs.c
+++ b/fs/nfsd/vfs.c
@@ -883,7 +883,7 @@ nfsd_open(struct svc_rqst *rqstp, struct svc_fh *fhp, umode_t type,
@ -54,7 +54,7 @@ index c439a9b..2f169fe 100644
fput(file);
goto out_nfserr;
diff --git a/fs/xattr.c b/fs/xattr.c
index 3377dff..59ee1c7 100644
index e540aca..cc307ec 100644
--- a/fs/xattr.c
+++ b/fs/xattr.c
@@ -207,6 +207,7 @@ vfs_getxattr_alloc(struct dentry *dentry, const char *name, char **xattr_value,
@ -66,11 +66,11 @@ index 3377dff..59ee1c7 100644
/* Compare an extended attribute value with the given value */
int vfs_xattr_cmp(struct dentry *dentry, const char *xattr_name,
diff --git a/include/linux/fs.h b/include/linux/fs.h
index 5853208..0e8d7d5 100644
index eb6f994..2dbaf80 100644
--- a/include/linux/fs.h
+++ b/include/linux/fs.h
@@ -666,9 +666,8 @@ struct inode {
struct hlist_head i_fsnotify_marks;
@@ -677,9 +677,8 @@ struct inode {
struct fsnotify_mark_connector __rcu *i_fsnotify_marks)
#endif
-#ifdef CONFIG_IMA
@ -80,7 +80,7 @@ index 5853208..0e8d7d5 100644
void *i_private; /* fs or device private pointer */
};
@@ -2765,7 +2764,6 @@ static inline bool inode_is_open_for_write(const struct inode *inode)
@@ -2827,7 +2826,6 @@ static inline bool inode_is_open_for_write(const struct inode *inode)
return atomic_read(&inode->i_writecount) > 0;
}
@ -88,7 +88,7 @@ index 5853208..0e8d7d5 100644
static inline void i_readcount_dec(struct inode *inode)
{
BUG_ON(!atomic_read(&inode->i_readcount));
@@ -2775,16 +2773,7 @@ static inline void i_readcount_inc(struct inode *inode)
@@ -2837,16 +2835,7 @@ static inline void i_readcount_inc(struct inode *inode)
{
atomic_inc(&inode->i_readcount);
}
@ -226,10 +226,10 @@ index 83222ce..a5040b6 100644
-#endif /* CONFIG_INTEGRITY */
#endif /* _LINUX_INTEGRITY_H */
diff --git a/security/security.c b/security/security.c
index 576b882..e7d33c9 100644
index f069482..646a0e3 100644
--- a/security/security.c
+++ b/security/security.c
@@ -135,6 +135,110 @@ int __init register_security(struct security_operations *ops)
@@ -156,6 +156,110 @@ EXPORT_SYMBOL(unregister_lsm_notifier);
/* Security operations */
@ -340,7 +340,7 @@ index 576b882..e7d33c9 100644
int security_ptrace_access_check(struct task_struct *child, unsigned int mode)
{
#ifdef CONFIG_SECURITY_YAMA_STACKED
@@ -694,8 +798,11 @@ EXPORT_SYMBOL(security_inode_listsecurity);
@@ -715,8 +819,11 @@ EXPORT_SYMBOL(security_inode_listsecurity);
void security_inode_getsecid(struct inode *inode, u32 *secid)
{
@ -353,7 +353,7 @@ index 576b882..e7d33c9 100644
int security_inode_copy_up(struct dentry *src, struct cred **new)
{
@@ -1478,6 +1585,7 @@ int security_audit_rule_init(u32 field, u32 op, char *rulestr, void **lsmrule)
@@ -1525,6 +1632,7 @@ int security_audit_rule_init(u32 field, u32 op, char *rulestr, void **lsmrule)
{
return security_ops->audit_rule_init(field, op, rulestr, lsmrule);
}
@ -361,7 +361,7 @@ index 576b882..e7d33c9 100644
int security_audit_rule_known(struct audit_krule *krule)
{
@@ -1494,5 +1602,6 @@ int security_audit_rule_match(u32 secid, u32 field, u32 op, void *lsmrule,
@@ -1541,5 +1649,6 @@ int security_audit_rule_match(u32 secid, u32 field, u32 op, void *lsmrule,
{
return security_ops->audit_rule_match(secid, field, op, lsmrule, actx);
}

View File

@ -1,10 +1,10 @@
From 314d5a3dbe0fe5c0758d70246fb47db7dce26e75 Mon Sep 17 00:00:00 2001
Message-Id: <314d5a3dbe0fe5c0758d70246fb47db7dce26e75.1522795098.git.Jim.Somerville@windriver.com>
In-Reply-To: <21c11de06542297206c798b405b54a3ec9052aa4.1522795097.git.Jim.Somerville@windriver.com>
References: <21c11de06542297206c798b405b54a3ec9052aa4.1522795097.git.Jim.Somerville@windriver.com>
From d84a5bd81b7ef68f35c3bbd845e71aee10e4e9b7 Mon Sep 17 00:00:00 2001
Message-Id: <d84a5bd81b7ef68f35c3bbd845e71aee10e4e9b7.1528226387.git.Jim.Somerville@windriver.com>
In-Reply-To: <c8270e79f6b7008fde44b8d5aa6314d8cf89d3ed.1528226387.git.Jim.Somerville@windriver.com>
References: <c8270e79f6b7008fde44b8d5aa6314d8cf89d3ed.1528226387.git.Jim.Somerville@windriver.com>
From: Kam Nasim <kam.nasim@windriver.com>
Date: Wed, 4 Oct 2017 14:02:10 -0400
Subject: [PATCH 27/33] US103091: IMA: System Configuration
Subject: [PATCH 26/32] US103091: IMA: System Configuration
Normally (if trusted integrity keyring is disabled), the _ima keyring
needs to be created by user space (specifically systemd), but that has
@ -38,10 +38,10 @@ index 0e49b3c..6b2da90 100644
+
#endif /* _KEYS_SYSTEM_KEYRING_H */
diff --git a/kernel/Makefile b/kernel/Makefile
index 26e10e1..52d4d6a 100644
index d357e7d..f333b29 100644
--- a/kernel/Makefile
+++ b/kernel/Makefile
@@ -61,7 +61,7 @@ obj-$(CONFIG_QUEUED_SPINLOCKS) += qspinlock.o
@@ -62,7 +62,7 @@ obj-$(CONFIG_QUEUED_SPINLOCKS) += qspinlock.o
obj-$(CONFIG_QUEUED_RWLOCKS) += qrwlock.o
obj-$(CONFIG_LOCK_SPIN_ON_OWNER) += osq_lock.o
obj-$(CONFIG_UID16) += uid16.o
@ -50,7 +50,7 @@ index 26e10e1..52d4d6a 100644
obj-$(CONFIG_MODULES) += module.o
obj-$(CONFIG_MODULE_SIG) += module_signing.o
obj-$(CONFIG_MODULE_SIG_UEFI) += modsign_uefi.o
@@ -201,7 +201,45 @@ targets += $(obj)/.x509.list
@@ -202,7 +202,45 @@ targets += $(obj)/.x509.list
$(obj)/.x509.list:
@echo $(X509_CERTIFICATES) >$@

View File

@ -1,10 +1,10 @@
From 4bbc4e75ee08251f9ba71634b39fab8bbc7f47a5 Mon Sep 17 00:00:00 2001
Message-Id: <4bbc4e75ee08251f9ba71634b39fab8bbc7f47a5.1522795097.git.Jim.Somerville@windriver.com>
In-Reply-To: <21c11de06542297206c798b405b54a3ec9052aa4.1522795097.git.Jim.Somerville@windriver.com>
References: <21c11de06542297206c798b405b54a3ec9052aa4.1522795097.git.Jim.Somerville@windriver.com>
From a15588101329965ad3974bd571a9207d6a5e154a Mon Sep 17 00:00:00 2001
Message-Id: <a15588101329965ad3974bd571a9207d6a5e154a.1528226387.git.Jim.Somerville@windriver.com>
In-Reply-To: <c8270e79f6b7008fde44b8d5aa6314d8cf89d3ed.1528226387.git.Jim.Somerville@windriver.com>
References: <c8270e79f6b7008fde44b8d5aa6314d8cf89d3ed.1528226387.git.Jim.Somerville@windriver.com>
From: Chris Friesen <chris.friesen@windriver.com>
Date: Tue, 24 Nov 2015 16:27:28 -0500
Subject: [PATCH 04/33] affine compute kernel threads
Subject: [PATCH 04/32] affine compute kernel threads
This is a kernel enhancement to configure the cpu affinity of kernel
threads via kernel boot option kthread_cpus=<cpulist>. The compute
@ -39,10 +39,10 @@ Signed-off-by: Jim Somerville <Jim.Somerville@windriver.com>
6 files changed, 32 insertions(+), 6 deletions(-)
diff --git a/Documentation/kernel-parameters.txt b/Documentation/kernel-parameters.txt
index 9daf365..6328332 100644
index 02cfdf6..4eeda61 100644
--- a/Documentation/kernel-parameters.txt
+++ b/Documentation/kernel-parameters.txt
@@ -1481,6 +1481,16 @@ bytes respectively. Such letter suffixes can also be entirely omitted.
@@ -1539,6 +1539,16 @@ bytes respectively. Such letter suffixes can also be entirely omitted.
kpti [X86-64] Enable kernel page table isolation.
@ -60,7 +60,7 @@ index 9daf365..6328332 100644
Default is 0 (don't ignore, but inject #GP)
diff --git a/include/linux/cpumask.h b/include/linux/cpumask.h
index 123f0a3..bc4fea4 100644
index ee335c6..46ae77a 100644
--- a/include/linux/cpumask.h
+++ b/include/linux/cpumask.h
@@ -52,6 +52,7 @@ extern int nr_cpu_ids;
@ -80,10 +80,10 @@ index 123f0a3..bc4fea4 100644
#if NR_CPUS > 1
#define num_online_cpus() cpumask_weight(cpu_online_mask)
diff --git a/init/main.c b/init/main.c
index 13f5343..d22eadb 100644
index 2e4ecd4..6e265d0 100644
--- a/init/main.c
+++ b/init/main.c
@@ -948,10 +948,6 @@ static noinline void __init kernel_init_freeable(void)
@@ -958,10 +958,6 @@ static noinline void __init kernel_init_freeable(void)
* init can allocate pages on any node
*/
set_mems_allowed(node_states[N_MEMORY]);
@ -94,7 +94,7 @@ index 13f5343..d22eadb 100644
cad_pid = task_pid(current);
@@ -967,6 +963,8 @@ static noinline void __init kernel_init_freeable(void)
@@ -977,6 +973,8 @@ static noinline void __init kernel_init_freeable(void)
do_basic_setup();
@ -104,10 +104,10 @@ index 13f5343..d22eadb 100644
if (sys_open((const char __user *) "/dev/console", O_RDWR, 0) < 0)
pr_err("Warning: unable to open an initial console.\n");
diff --git a/kernel/cpu.c b/kernel/cpu.c
index 05556d0..e23d7ea 100644
index 6fe84e4..325a47a 100644
--- a/kernel/cpu.c
+++ b/kernel/cpu.c
@@ -1030,6 +1030,19 @@ static DECLARE_BITMAP(cpu_active_bits, CONFIG_NR_CPUS) __read_mostly;
@@ -1073,6 +1073,19 @@ static DECLARE_BITMAP(cpu_active_bits, CONFIG_NR_CPUS) __read_mostly;
const struct cpumask *const cpu_active_mask = to_cpumask(cpu_active_bits);
EXPORT_SYMBOL(cpu_active_mask);

View File

@ -1,10 +1,10 @@
From 21d9d4710a704e7c4e1a494cd25b6fb567991fe8 Mon Sep 17 00:00:00 2001
Message-Id: <21d9d4710a704e7c4e1a494cd25b6fb567991fe8.1522795098.git.Jim.Somerville@windriver.com>
In-Reply-To: <21c11de06542297206c798b405b54a3ec9052aa4.1522795097.git.Jim.Somerville@windriver.com>
References: <21c11de06542297206c798b405b54a3ec9052aa4.1522795097.git.Jim.Somerville@windriver.com>
From 1b9b21d80f85665b29dda49dd52d80058111d811 Mon Sep 17 00:00:00 2001
Message-Id: <1b9b21d80f85665b29dda49dd52d80058111d811.1528226387.git.Jim.Somerville@windriver.com>
In-Reply-To: <c8270e79f6b7008fde44b8d5aa6314d8cf89d3ed.1528226387.git.Jim.Somerville@windriver.com>
References: <c8270e79f6b7008fde44b8d5aa6314d8cf89d3ed.1528226387.git.Jim.Somerville@windriver.com>
From: Hannes Reinecke <hare@suse.de>
Date: Mon, 6 Jul 2015 13:07:58 +0200
Subject: [PATCH 30/33] aic94xx: Skip reading user settings if flash is not
Subject: [PATCH 29/32] aic94xx: Skip reading user settings if flash is not
found
If no user settings are found it's pointless trying to

View File

@ -1,58 +0,0 @@
From 5b06b6c35a65b9924cc8cd34efcfdabf80c56fd8 Mon Sep 17 00:00:00 2001
Message-Id: <5b06b6c35a65b9924cc8cd34efcfdabf80c56fd8.1522795098.git.Jim.Somerville@windriver.com>
In-Reply-To: <21c11de06542297206c798b405b54a3ec9052aa4.1522795097.git.Jim.Somerville@windriver.com>
References: <21c11de06542297206c798b405b54a3ec9052aa4.1522795097.git.Jim.Somerville@windriver.com>
From: Akinobu Mita <akinobu.mita@gmail.com>
Date: Wed, 4 Jun 2014 16:06:56 -0700
Subject: [PATCH 18/33] arch/x86/kernel/pci-dma.c: fix
dma_generic_alloc_coherent() when CONFIG_DMA_CMA is enabled
dma_generic_alloc_coherent() firstly attempts to allocate by
dma_alloc_from_contiguous() if CONFIG_DMA_CMA is enabled. But the
memory region allocated by it may not fit within the device's DMA mask.
This change makes it fall back to usual alloc_pages_node() allocation
for such cases.
Signed-off-by: Akinobu Mita <akinobu.mita@gmail.com>
Cc: Marek Szyprowski <m.szyprowski@samsung.com>
Cc: Konrad Rzeszutek Wilk <konrad.wilk@oracle.com>
Cc: David Woodhouse <dwmw2@infradead.org>
Cc: Don Dutile <ddutile@redhat.com>
Cc: Thomas Gleixner <tglx@linutronix.de>
Cc: Ingo Molnar <mingo@redhat.com>
Cc: "H. Peter Anvin" <hpa@zytor.com>
Cc: Andi Kleen <andi@firstfloor.org>
Signed-off-by: Andrew Morton <akpm@linux-foundation.org>
Signed-off-by: Linus Torvalds <torvalds@linux-foundation.org>
(cherry picked from commit 38f7ea5a082bbde9e64b7ece389f20e71a9806f4)
Conflicts:
arch/x86/kernel/pci-dma.c
Signed-off-by: Jim Somerville <Jim.Somerville@windriver.com>
---
arch/x86/kernel/pci-dma.c | 7 ++++++-
1 file changed, 6 insertions(+), 1 deletion(-)
diff --git a/arch/x86/kernel/pci-dma.c b/arch/x86/kernel/pci-dma.c
index 9d92ea8..dbc2c74 100644
--- a/arch/x86/kernel/pci-dma.c
+++ b/arch/x86/kernel/pci-dma.c
@@ -100,8 +100,13 @@ void *dma_generic_alloc_coherent(struct device *dev, size_t size,
flag &= ~__GFP_ZERO;
again:
page = NULL;
- if (!(flag & GFP_ATOMIC))
+ if (!(flag & GFP_ATOMIC)) {
page = dma_alloc_from_contiguous(dev, count, get_order(size));
+ if (page && page_to_phys(page) + size > dma_mask) {
+ dma_release_from_contiguous(dev, page, count);
+ page = NULL;
+ }
+ }
if (!page)
page = alloc_pages_node(dev_to_node(dev), flag, get_order(size));
if (!page)
--
1.8.3.1

View File

@ -1,10 +1,10 @@
From 3a176ca20851cee094e593ebfea34cb318298f5c Mon Sep 17 00:00:00 2001
Message-Id: <3a176ca20851cee094e593ebfea34cb318298f5c.1522795097.git.Jim.Somerville@windriver.com>
In-Reply-To: <21c11de06542297206c798b405b54a3ec9052aa4.1522795097.git.Jim.Somerville@windriver.com>
References: <21c11de06542297206c798b405b54a3ec9052aa4.1522795097.git.Jim.Somerville@windriver.com>
From 0bce5a8a5158d690f232873efa3379bd00dfa9f5 Mon Sep 17 00:00:00 2001
Message-Id: <0bce5a8a5158d690f232873efa3379bd00dfa9f5.1528226387.git.Jim.Somerville@windriver.com>
In-Reply-To: <c8270e79f6b7008fde44b8d5aa6314d8cf89d3ed.1528226387.git.Jim.Somerville@windriver.com>
References: <c8270e79f6b7008fde44b8d5aa6314d8cf89d3ed.1528226387.git.Jim.Somerville@windriver.com>
From: Akinobu Mita <akinobu.mita@gmail.com>
Date: Tue, 31 May 2016 16:09:04 -0400
Subject: [PATCH 07/33] cma: add placement specifier for "cma=" kernel
Subject: [PATCH 07/32] cma: add placement specifier for "cma=" kernel
parameter
Commit 5ea3b1b2f8ad9162684431ce6188102ca4c64b7a upstream
@ -49,10 +49,10 @@ Signed-off-by: Jim Somerville <Jim.Somerville@windriver.com>
4 files changed, 44 insertions(+), 16 deletions(-)
diff --git a/Documentation/kernel-parameters.txt b/Documentation/kernel-parameters.txt
index 6328332..81e5488 100644
index 4eeda61..685554b 100644
--- a/Documentation/kernel-parameters.txt
+++ b/Documentation/kernel-parameters.txt
@@ -560,8 +560,11 @@ bytes respectively. Such letter suffixes can also be entirely omitted.
@@ -579,8 +579,11 @@ bytes respectively. Such letter suffixes can also be entirely omitted.
Also note the kernel might malfunction if you disable
some critical bits.
@ -67,10 +67,10 @@ index 6328332..81e5488 100644
include/linux/dma-contiguous.h
diff --git a/arch/x86/kernel/setup.c b/arch/x86/kernel/setup.c
index dcb7e8a..ab7c0c3 100644
index 9eca4ac..4e39287 100644
--- a/arch/x86/kernel/setup.c
+++ b/arch/x86/kernel/setup.c
@@ -1252,7 +1252,7 @@ void __init setup_arch(char **cmdline_p)
@@ -1283,7 +1283,7 @@ void __init setup_arch(char **cmdline_p)
setup_real_mode();
memblock_set_current_limit(get_max_mapped());
@ -80,7 +80,7 @@ index dcb7e8a..ab7c0c3 100644
/*
* NOTE: On x86-32, only from this point on, fixmaps are ready for use.
diff --git a/drivers/base/dma-contiguous.c b/drivers/base/dma-contiguous.c
index 99802d6..8f50513 100644
index a0f89fc..a7d5bda 100644
--- a/drivers/base/dma-contiguous.c
+++ b/drivers/base/dma-contiguous.c
@@ -59,11 +59,22 @@ struct cma *dma_contiguous_default_area;
@ -186,7 +186,7 @@ index 99802d6..8f50513 100644
ret = -ENOMEM;
goto err;
diff --git a/include/linux/dma-contiguous.h b/include/linux/dma-contiguous.h
index 3b28f93..772eab5 100644
index 1421a95..5e3f586 100644
--- a/include/linux/dma-contiguous.h
+++ b/include/linux/dma-contiguous.h
@@ -88,7 +88,8 @@ static inline void dma_contiguous_set_default(struct cma *cma)

View File

@ -1,10 +1,10 @@
From 52a9e3d1424fb24f3a5683919fc8a1d98d10e869 Mon Sep 17 00:00:00 2001
Message-Id: <52a9e3d1424fb24f3a5683919fc8a1d98d10e869.1522795098.git.Jim.Somerville@windriver.com>
In-Reply-To: <21c11de06542297206c798b405b54a3ec9052aa4.1522795097.git.Jim.Somerville@windriver.com>
References: <21c11de06542297206c798b405b54a3ec9052aa4.1522795097.git.Jim.Somerville@windriver.com>
From 5d7f38974c3279339c7d12d13980471fb50cf6c6 Mon Sep 17 00:00:00 2001
Message-Id: <5d7f38974c3279339c7d12d13980471fb50cf6c6.1528226387.git.Jim.Somerville@windriver.com>
In-Reply-To: <c8270e79f6b7008fde44b8d5aa6314d8cf89d3ed.1528226387.git.Jim.Somerville@windriver.com>
References: <c8270e79f6b7008fde44b8d5aa6314d8cf89d3ed.1528226387.git.Jim.Somerville@windriver.com>
From: "Rafael J. Wysocki" <rafael.j.wysocki@intel.com>
Date: Fri, 24 Feb 2017 13:25:14 +0100
Subject: [PATCH 25/33] cpuidle: menu: Avoid taking spinlock for accessing QoS
Subject: [PATCH 24/32] cpuidle: menu: Avoid taking spinlock for accessing QoS
values
[commit 6dbf5cea05a7098a69f294c96b6d76f08562cae5 from linux-stable ]
@ -37,7 +37,7 @@ Signed-off-by: Jim Somerville <Jim.Somerville@windriver.com>
3 files changed, 8 insertions(+), 3 deletions(-)
diff --git a/drivers/base/power/qos.c b/drivers/base/power/qos.c
index 2f8ac59..08a4cec 100644
index b2ca302..0cc2a13 100644
--- a/drivers/base/power/qos.c
+++ b/drivers/base/power/qos.c
@@ -104,8 +104,7 @@ EXPORT_SYMBOL_GPL(dev_pm_qos_flags);

View File

@ -1,10 +1,10 @@
From f90228ac0d638d9e7bec4372411a3fbfbd1844d1 Mon Sep 17 00:00:00 2001
Message-Id: <f90228ac0d638d9e7bec4372411a3fbfbd1844d1.1522795098.git.Jim.Somerville@windriver.com>
In-Reply-To: <21c11de06542297206c798b405b54a3ec9052aa4.1522795097.git.Jim.Somerville@windriver.com>
References: <21c11de06542297206c798b405b54a3ec9052aa4.1522795097.git.Jim.Somerville@windriver.com>
From f5020c58583d04f0c6f8df1cbbd7d2e747fcb537 Mon Sep 17 00:00:00 2001
Message-Id: <f5020c58583d04f0c6f8df1cbbd7d2e747fcb537.1528226387.git.Jim.Somerville@windriver.com>
In-Reply-To: <c8270e79f6b7008fde44b8d5aa6314d8cf89d3ed.1528226387.git.Jim.Somerville@windriver.com>
References: <c8270e79f6b7008fde44b8d5aa6314d8cf89d3ed.1528226387.git.Jim.Somerville@windriver.com>
From: Alex Shi <alex.shi@linaro.org>
Date: Thu, 12 Jan 2017 21:27:04 +0800
Subject: [PATCH 23/33] cpuidle/menu: add per CPU PM QoS resume latency
Subject: [PATCH 22/32] cpuidle/menu: add per CPU PM QoS resume latency
consideration
[ commit 9908859acaa95640d4a07991a93f7cd5bfc18e02 from linux-stable ]

View File

@ -1,10 +1,10 @@
From e5121449996ca4ab6b4c32dff247ec1b8ee2830f Mon Sep 17 00:00:00 2001
Message-Id: <e5121449996ca4ab6b4c32dff247ec1b8ee2830f.1522795098.git.Jim.Somerville@windriver.com>
In-Reply-To: <21c11de06542297206c798b405b54a3ec9052aa4.1522795097.git.Jim.Somerville@windriver.com>
References: <21c11de06542297206c798b405b54a3ec9052aa4.1522795097.git.Jim.Somerville@windriver.com>
From 9218064183a57581be8b7b980ce4b8ac9821555b Mon Sep 17 00:00:00 2001
Message-Id: <9218064183a57581be8b7b980ce4b8ac9821555b.1528226387.git.Jim.Somerville@windriver.com>
In-Reply-To: <c8270e79f6b7008fde44b8d5aa6314d8cf89d3ed.1528226387.git.Jim.Somerville@windriver.com>
References: <c8270e79f6b7008fde44b8d5aa6314d8cf89d3ed.1528226387.git.Jim.Somerville@windriver.com>
From: Alex Shi <alex.shi@linaro.org>
Date: Thu, 12 Jan 2017 21:27:02 +0800
Subject: [PATCH 22/33] cpuidle/menu: stop seeking deeper idle if current state
Subject: [PATCH 21/32] cpuidle/menu: stop seeking deeper idle if current state
is deep enough
[ commit 8e37e1a2a3295f5d99e6dbe99eca24eca7a034ef from linux-stable ]

View File

@ -1,10 +1,10 @@
From a258113edc7bffd2bc66cbdfda05c980f7a86b7e Mon Sep 17 00:00:00 2001
Message-Id: <a258113edc7bffd2bc66cbdfda05c980f7a86b7e.1522795097.git.Jim.Somerville@windriver.com>
In-Reply-To: <21c11de06542297206c798b405b54a3ec9052aa4.1522795097.git.Jim.Somerville@windriver.com>
References: <21c11de06542297206c798b405b54a3ec9052aa4.1522795097.git.Jim.Somerville@windriver.com>
From 7d1684c010cbbc13b80056d53932ef62d280dc3f Mon Sep 17 00:00:00 2001
Message-Id: <7d1684c010cbbc13b80056d53932ef62d280dc3f.1528226387.git.Jim.Somerville@windriver.com>
In-Reply-To: <c8270e79f6b7008fde44b8d5aa6314d8cf89d3ed.1528226387.git.Jim.Somerville@windriver.com>
References: <c8270e79f6b7008fde44b8d5aa6314d8cf89d3ed.1528226387.git.Jim.Somerville@windriver.com>
From: Jim Somerville <Jim.Somerville@windriver.com>
Date: Tue, 3 Apr 2018 18:07:37 -0400
Subject: [PATCH 03/33] debrand rh i686 cpu
Subject: [PATCH 03/32] debrand rh i686 cpu
Signed-off-by: Jim Somerville <Jim.Somerville@windriver.com>
---

View File

@ -1,10 +1,10 @@
From 795444e7e11ed99d7bbe9f8e72cf2b5f11ed4b56 Mon Sep 17 00:00:00 2001
Message-Id: <795444e7e11ed99d7bbe9f8e72cf2b5f11ed4b56.1522795097.git.Jim.Somerville@windriver.com>
In-Reply-To: <21c11de06542297206c798b405b54a3ec9052aa4.1522795097.git.Jim.Somerville@windriver.com>
References: <21c11de06542297206c798b405b54a3ec9052aa4.1522795097.git.Jim.Somerville@windriver.com>
From 71f6d30a1acd723dfbb721fb690efb082d9fc2e0 Mon Sep 17 00:00:00 2001
Message-Id: <71f6d30a1acd723dfbb721fb690efb082d9fc2e0.1528226387.git.Jim.Somerville@windriver.com>
In-Reply-To: <c8270e79f6b7008fde44b8d5aa6314d8cf89d3ed.1528226387.git.Jim.Somerville@windriver.com>
References: <c8270e79f6b7008fde44b8d5aa6314d8cf89d3ed.1528226387.git.Jim.Somerville@windriver.com>
From: Jim Perrin <jperrin@centos.org>
Date: Thu, 19 Jun 2014 10:05:12 -0500
Subject: [PATCH 02/33] branding patch for rh_taint
Subject: [PATCH 02/32] debrand rh_taint
Signed-off-by: Jim Somerville <Jim.Somerville@windriver.com>
---
@ -12,10 +12,10 @@ Signed-off-by: Jim Somerville <Jim.Somerville@windriver.com>
1 file changed, 1 insertion(+), 1 deletion(-)
diff --git a/kernel/rh_taint.c b/kernel/rh_taint.c
index fd17748..a999c14 100644
index 22f0324..28c369f 100644
--- a/kernel/rh_taint.c
+++ b/kernel/rh_taint.c
@@ -8,7 +8,7 @@
@@ -24,7 +24,7 @@
void mark_hardware_unsupported(const char *msg)
{
/* Print one single message */

View File

@ -1,8 +1,8 @@
From 21c11de06542297206c798b405b54a3ec9052aa4 Mon Sep 17 00:00:00 2001
Message-Id: <21c11de06542297206c798b405b54a3ec9052aa4.1522795097.git.Jim.Somerville@windriver.com>
From c8270e79f6b7008fde44b8d5aa6314d8cf89d3ed Mon Sep 17 00:00:00 2001
Message-Id: <c8270e79f6b7008fde44b8d5aa6314d8cf89d3ed.1528226387.git.Jim.Somerville@windriver.com>
From: Jim Perrin <jperrin@centos.org>
Date: Thu, 19 Jun 2014 09:53:13 -0500
Subject: [PATCH 01/33] branding patch for single-cpu systems
Subject: [PATCH 01/32] debrand single cpu
Signed-off-by: Jim Somerville <Jim.Somerville@windriver.com>
---
@ -10,10 +10,10 @@ Signed-off-by: Jim Somerville <Jim.Somerville@windriver.com>
1 file changed, 1 insertion(+), 1 deletion(-)
diff --git a/arch/x86/kernel/setup.c b/arch/x86/kernel/setup.c
index ab95131..dcb7e8a 100644
index f27ca00..9eca4ac 100644
--- a/arch/x86/kernel/setup.c
+++ b/arch/x86/kernel/setup.c
@@ -872,7 +872,7 @@ static void rh_check_supported(void)
@@ -922,7 +922,7 @@ static void rh_check_supported(void)
if (((boot_cpu_data.x86_max_cores * smp_num_siblings) == 1) &&
!x86_hyper && !cpu_has_hypervisor && !is_kdump_kernel()) {
pr_crit("Detected single cpu native boot.\n");

View File

@ -1,10 +1,10 @@
From 31d8c25a2ff177c2820275464b2812aa829cf123 Mon Sep 17 00:00:00 2001
Message-Id: <31d8c25a2ff177c2820275464b2812aa829cf123.1522795098.git.Jim.Somerville@windriver.com>
In-Reply-To: <21c11de06542297206c798b405b54a3ec9052aa4.1522795097.git.Jim.Somerville@windriver.com>
References: <21c11de06542297206c798b405b54a3ec9052aa4.1522795097.git.Jim.Somerville@windriver.com>
From 143c2720aaa898f6e4cd53598808ff1230c33cd8 Mon Sep 17 00:00:00 2001
Message-Id: <143c2720aaa898f6e4cd53598808ff1230c33cd8.1528226387.git.Jim.Somerville@windriver.com>
In-Reply-To: <c8270e79f6b7008fde44b8d5aa6314d8cf89d3ed.1528226387.git.Jim.Somerville@windriver.com>
References: <c8270e79f6b7008fde44b8d5aa6314d8cf89d3ed.1528226387.git.Jim.Somerville@windriver.com>
From: Sudip Mukherjee <sudipm.mukherjee@gmail.com>
Date: Thu, 18 Feb 2016 13:59:13 +0530
Subject: [PATCH 31/33] dpt_i2o: fix build warning
Subject: [PATCH 30/32] dpt_i2o: fix build warning
We were getting build warning about:
drivers/scsi/dpt_i2o.c:183:29: warning: 'dptids' defined but not used

View File

@ -0,0 +1,27 @@
From 8b830ee6b0abaae23ca437b0f37e640f9b64582a Mon Sep 17 00:00:00 2001
Message-Id: <8b830ee6b0abaae23ca437b0f37e640f9b64582a.1528231742.git.Jim.Somerville@windriver.com>
From: Jim Somerville <Jim.Somerville@windriver.com>
Date: Wed, 30 May 2018 13:06:58 -0400
Subject: [PATCH 1/1] fix compilation issues
Signed-off-by: Jim Somerville <Jim.Somerville@windriver.com>
---
drivers/base/dma-contiguous.c | 2 +-
1 file changed, 1 insertion(+), 1 deletion(-)
diff --git a/drivers/base/dma-contiguous.c b/drivers/base/dma-contiguous.c
index a7d5bda..403101d 100644
--- a/drivers/base/dma-contiguous.c
+++ b/drivers/base/dma-contiguous.c
@@ -309,7 +309,7 @@ struct page *dma_alloc_from_contiguous(struct device *dev, size_t count,
if (align > CONFIG_CMA_ALIGNMENT)
align = CONFIG_CMA_ALIGNMENT;
- pr_debug("%s(cma %p, count %d, align %d)\n", __func__, (void *)cma,
+ pr_debug("%s(cma %p, count %zu, align %d)\n", __func__, (void *)cma,
count, align);
if (!count)
--
1.8.3.1

View File

@ -1,10 +1,10 @@
From be1b4c28c46182b292fc73cc8d0109cd8c0b824f Mon Sep 17 00:00:00 2001
Message-Id: <be1b4c28c46182b292fc73cc8d0109cd8c0b824f.1522795097.git.Jim.Somerville@windriver.com>
In-Reply-To: <21c11de06542297206c798b405b54a3ec9052aa4.1522795097.git.Jim.Somerville@windriver.com>
References: <21c11de06542297206c798b405b54a3ec9052aa4.1522795097.git.Jim.Somerville@windriver.com>
From 02f7bfe8cb36d7903bd7904b05071a2c91bc02a1 Mon Sep 17 00:00:00 2001
Message-Id: <02f7bfe8cb36d7903bd7904b05071a2c91bc02a1.1528226387.git.Jim.Somerville@windriver.com>
In-Reply-To: <c8270e79f6b7008fde44b8d5aa6314d8cf89d3ed.1528226387.git.Jim.Somerville@windriver.com>
References: <c8270e79f6b7008fde44b8d5aa6314d8cf89d3ed.1528226387.git.Jim.Somerville@windriver.com>
From: Matt Peters <matt.peters@windriver.com>
Date: Mon, 30 May 2016 10:51:02 -0400
Subject: [PATCH 08/33] intel-iommu: allow ignoring Ethernet device RMRR with
Subject: [PATCH 08/32] intel-iommu: allow ignoring Ethernet device RMRR with
IOMMU passthrough
Some BIOS's are reporting DMAR RMRR entries for Ethernet devices
@ -56,10 +56,10 @@ index cf9431d..1dcc349 100644
---------------------
diff --git a/Documentation/kernel-parameters.txt b/Documentation/kernel-parameters.txt
index 81e5488..825f2f4 100644
index 685554b..0ca635a 100644
--- a/Documentation/kernel-parameters.txt
+++ b/Documentation/kernel-parameters.txt
@@ -1267,6 +1267,11 @@ bytes respectively. Such letter suffixes can also be entirely omitted.
@@ -1306,6 +1306,11 @@ bytes respectively. Such letter suffixes can also be entirely omitted.
than 32-bit addressing. The default is to look
for translation below 32-bit and if not available
then look in the higher range.
@ -72,10 +72,10 @@ index 81e5488..825f2f4 100644
With this option on every unmap_single operation will
result in a hardware IOTLB flush operation as opposed
diff --git a/drivers/iommu/intel-iommu.c b/drivers/iommu/intel-iommu.c
index 171a8b2..e763e78 100644
index 05b0971..d6f4723 100644
--- a/drivers/iommu/intel-iommu.c
+++ b/drivers/iommu/intel-iommu.c
@@ -496,6 +496,7 @@ static int dmar_forcedac;
@@ -504,6 +504,7 @@ static int dmar_forcedac;
static int intel_iommu_strict;
static int intel_iommu_superpage = 1;
static int intel_iommu_ecs = 1;
@ -83,7 +83,7 @@ index 171a8b2..e763e78 100644
/* We only actually use ECS when PASID support (on the new bit 40)
* is also advertised. Some early implementations — the ones with
@@ -555,6 +556,15 @@ static int __init intel_iommu_setup(char *str)
@@ -563,6 +564,15 @@ static int __init intel_iommu_setup(char *str)
} else if (!strncmp(str, "forcedac", 8)) {
pr_info("Forcing DAC for PCI devices\n");
dmar_forcedac = 1;
@ -99,7 +99,7 @@ index 171a8b2..e763e78 100644
} else if (!strncmp(str, "strict", 6)) {
pr_info("Disable batched IOTLB flush\n");
intel_iommu_strict = 1;
@@ -2674,6 +2684,15 @@ static bool device_is_rmrr_locked(struct device *dev)
@@ -2733,6 +2743,15 @@ static bool device_is_rmrr_locked(struct device *dev)
if (IS_USB_DEVICE(pdev) || IS_GFX_DEVICE(pdev))
return false;

View File

@ -49,18 +49,8 @@ CONFIG_CMA_SIZE_SEL_MBYTES=y
CONFIG_CMA_ALIGNMENT=8
CONFIG_CMA_AREAS=7
# Turn on Intel IOMMU, EXT2_FS and EXT3_FS
# Turn on Intel IOMMU
CONFIG_INTEL_IOMMU_DEFAULT_ON=y
CONFIG_EXT2_FS=y
CONFIG_EXT2_FS_XATTR=y
CONFIG_EXT2_FS_POSIX_ACL=y
CONFIG_EXT2_FS_SECURITY=y
CONFIG_EXT2_FS_XIP=n
CONFIG_EXT3_FS=y
CONFIG_EXT3_DEFAULTS_TO_ORDERED=y
CONFIG_EXT3_FS_XATTR=y
CONFIG_EXT3_FS_POSIX_ACL=y
CONFIG_EXT3_FS_SECURITY=y
# Turn off network drivers that we want
# to build out-of-tree
@ -123,8 +113,6 @@ CONFIG_SOUND=n
CONFIG_FIREWIRE=n
CONFIG_KPROBES=n
CONFIG_XEN=n
CONFIG_IP_SET=n
CONFIG_IP_VS=n
CONFIG_BT=n
CONFIG_INTEL_MEI=n
CONFIG_USB_USBNET=n
@ -163,7 +151,6 @@ CONFIG_DRM_BOCHS=n
CONFIG_HID_RMI=n
CONFIG_NET_DMA_RH_KABI=n
CONFIG_HP_WIRELESS=n
CONFIG_OVERLAY_FS=n
CONFIG_NFSD_V4_SECURITY_LABEL=n
CONFIG_DEBUG_SHIRQ=n
CONFIG_PERSISTENT_KEYRINGS=n
@ -219,7 +206,6 @@ CONFIG_FCOE_FNIC=n
CONFIG_SCSI_INITIO=n
CONFIG_SCSI_PM8001=n
CONFIG_SCSI_SRP=n
CONFIG_SCSI_DH=n
CONFIG_SATA_ACARD_AHCI=n
CONFIG_SATA_SIL24=n
CONFIG_PDC_ADMA=n
@ -311,7 +297,6 @@ CONFIG_MICREL_PHY=n
CONFIG_MDIO_BITBANG=n
CONFIG_RT_GROUP_SCHED=n
CONFIG_OPROFILE=n
CONFIG_JUMP_LABEL=n
CONFIG_SYSTEM_BLACKLIST_KEYRING=n
CONFIG_OSF_PARTITION=n
CONFIG_AMIGA_PARTITION=n
@ -952,12 +937,7 @@ CONFIG_AIC94XX_DEBUG=n
CONFIG_TRANSPARENT_HUGEPAGE=n
CONFIG_TRANSPARENT_HUGEPAGE_ALWAYS=n
# Disable unused cgroups
CONFIG_CGROUP_HUGETLB=n
CONFIG_CGROUP_PERF=n
CONFIG_BLK_CGROUP=n
# Make performance default govenror
# Make performance default governor
CONFIG_CPU_FREQ_DEFAULT_GOV_ONDEMAND=n
CONFIG_CPU_FREQ_DEFAULT_GOV_PERFORMANCE=y

View File

@ -1,10 +1,10 @@
From a3672b6ff654120cbd19ced86cf8c27475424a95 Mon Sep 17 00:00:00 2001
Message-Id: <a3672b6ff654120cbd19ced86cf8c27475424a95.1522795097.git.Jim.Somerville@windriver.com>
In-Reply-To: <21c11de06542297206c798b405b54a3ec9052aa4.1522795097.git.Jim.Somerville@windriver.com>
References: <21c11de06542297206c798b405b54a3ec9052aa4.1522795097.git.Jim.Somerville@windriver.com>
From ea38fcef34645b2220eadad6c862d5884c48026d Mon Sep 17 00:00:00 2001
Message-Id: <ea38fcef34645b2220eadad6c862d5884c48026d.1528226387.git.Jim.Somerville@windriver.com>
In-Reply-To: <c8270e79f6b7008fde44b8d5aa6314d8cf89d3ed.1528226387.git.Jim.Somerville@windriver.com>
References: <c8270e79f6b7008fde44b8d5aa6314d8cf89d3ed.1528226387.git.Jim.Somerville@windriver.com>
From: Akinobu Mita <akinobu.mita@gmail.com>
Date: Tue, 31 May 2016 16:07:55 -0400
Subject: [PATCH 10/33] memblock: introduce memblock_alloc_range()
Subject: [PATCH 10/32] memblock: introduce memblock_alloc_range()
Commit 2bfc2862c4fe38379a2fb2cfba33fad32ccb4ff4 upstream
Backported-by: Nam Ninh <nam.ninh@windriver.com>

View File

@ -1,10 +1,10 @@
From 1ecaedbb65c0673425e9f35c619de9a086391aed Mon Sep 17 00:00:00 2001
Message-Id: <1ecaedbb65c0673425e9f35c619de9a086391aed.1522795098.git.Jim.Somerville@windriver.com>
In-Reply-To: <21c11de06542297206c798b405b54a3ec9052aa4.1522795097.git.Jim.Somerville@windriver.com>
References: <21c11de06542297206c798b405b54a3ec9052aa4.1522795097.git.Jim.Somerville@windriver.com>
From b48c1062db1a4529f9ebecbffb5a80542da9f4f5 Mon Sep 17 00:00:00 2001
Message-Id: <b48c1062db1a4529f9ebecbffb5a80542da9f4f5.1528226387.git.Jim.Somerville@windriver.com>
In-Reply-To: <c8270e79f6b7008fde44b8d5aa6314d8cf89d3ed.1528226387.git.Jim.Somerville@windriver.com>
References: <c8270e79f6b7008fde44b8d5aa6314d8cf89d3ed.1528226387.git.Jim.Somerville@windriver.com>
From: "Paul E. McKenney" <paulmck@linux.vnet.ibm.com>
Date: Thu, 15 Dec 2016 15:37:47 -0800
Subject: [PATCH 19/33] rcu: Don't wake rcuc/X kthreads on NOCB CPUs
Subject: [PATCH 18/32] rcu: Don't wake rcuc/X kthreads on NOCB CPUs
[ upstream 630c7ed9ca0608912fa7c8591d05dfc8742dc9e6 in tip repo ]
@ -30,7 +30,7 @@ Signed-off-by: Jim Somerville <Jim.Somerville@windriver.com>
1 file changed, 1 insertion(+), 1 deletion(-)
diff --git a/kernel/rcutree.c b/kernel/rcutree.c
index 6cd6521..a6c84c2 100644
index 9648918..fb7b2a8 100644
--- a/kernel/rcutree.c
+++ b/kernel/rcutree.c
@@ -319,7 +319,7 @@ static int

View File

@ -1,10 +1,10 @@
From 1d05af8d8fd2b6c0f9f79af1bc777a8c1df20589 Mon Sep 17 00:00:00 2001
Message-Id: <1d05af8d8fd2b6c0f9f79af1bc777a8c1df20589.1522795098.git.Jim.Somerville@windriver.com>
In-Reply-To: <21c11de06542297206c798b405b54a3ec9052aa4.1522795097.git.Jim.Somerville@windriver.com>
References: <21c11de06542297206c798b405b54a3ec9052aa4.1522795097.git.Jim.Somerville@windriver.com>
From d692cbb183b38e030c7c1221b67c9389bdeaf7f3 Mon Sep 17 00:00:00 2001
Message-Id: <d692cbb183b38e030c7c1221b67c9389bdeaf7f3.1528226387.git.Jim.Somerville@windriver.com>
In-Reply-To: <c8270e79f6b7008fde44b8d5aa6314d8cf89d3ed.1528226387.git.Jim.Somerville@windriver.com>
References: <c8270e79f6b7008fde44b8d5aa6314d8cf89d3ed.1528226387.git.Jim.Somerville@windriver.com>
From: Alex Kozyrev <alex.kozyrev@windriver.com>
Date: Fri, 16 Mar 2018 15:50:57 -0400
Subject: [PATCH 33/33] restrict iSCSI kthreads to CPUs in cpu_kthread_mask
Subject: [PATCH 32/32] restrict iSCSI kthreads to CPUs in cpu_kthread_mask
Do not allow them to run on other CPUs to prevent interference with VMs.
@ -16,10 +16,10 @@ Signed-off-by: Jim Somerville <Jim.Somerville@windriver.com>
2 files changed, 3 insertions(+), 2 deletions(-)
diff --git a/drivers/target/iscsi/iscsi_target.c b/drivers/target/iscsi/iscsi_target.c
index 35209f0..1c99dc4 100644
index d8f587e..17b08b7 100644
--- a/drivers/target/iscsi/iscsi_target.c
+++ b/drivers/target/iscsi/iscsi_target.c
@@ -3585,8 +3585,8 @@ void iscsit_thread_get_cpumask(struct iscsi_conn *conn)
@@ -3594,8 +3594,8 @@ void iscsit_thread_get_cpumask(struct iscsi_conn *conn)
* iSCSI connection's RX/TX threads will be scheduled to
* execute upon.
*/
@ -31,10 +31,10 @@ index 35209f0..1c99dc4 100644
cpumask_set_cpu(cpu, conn->conn_cpumask);
return;
diff --git a/include/linux/cpumask.h b/include/linux/cpumask.h
index bc4fea4..233bbb1 100644
index 46ae77a..42b6c63 100644
--- a/include/linux/cpumask.h
+++ b/include/linux/cpumask.h
@@ -737,6 +737,7 @@ extern const DECLARE_BITMAP(cpu_all_bits, NR_CPUS);
@@ -754,6 +754,7 @@ extern const DECLARE_BITMAP(cpu_all_bits, NR_CPUS);
#define for_each_possible_cpu(cpu) for_each_cpu((cpu), cpu_possible_mask)
#define for_each_online_cpu(cpu) for_each_cpu((cpu), cpu_online_mask)
#define for_each_present_cpu(cpu) for_each_cpu((cpu), cpu_present_mask)

View File

@ -1,10 +1,10 @@
From 6d8b9f4ef4b7e1e9edbce102317a195d06f96441 Mon Sep 17 00:00:00 2001
Message-Id: <6d8b9f4ef4b7e1e9edbce102317a195d06f96441.1522795098.git.Jim.Somerville@windriver.com>
In-Reply-To: <21c11de06542297206c798b405b54a3ec9052aa4.1522795097.git.Jim.Somerville@windriver.com>
References: <21c11de06542297206c798b405b54a3ec9052aa4.1522795097.git.Jim.Somerville@windriver.com>
From ecfd98039a9be52230746b209010c77adb575629 Mon Sep 17 00:00:00 2001
Message-Id: <ecfd98039a9be52230746b209010c77adb575629.1528226387.git.Jim.Somerville@windriver.com>
In-Reply-To: <c8270e79f6b7008fde44b8d5aa6314d8cf89d3ed.1528226387.git.Jim.Somerville@windriver.com>
References: <c8270e79f6b7008fde44b8d5aa6314d8cf89d3ed.1528226387.git.Jim.Somerville@windriver.com>
From: Thomas Gleixner <tglx@linutronix.de>
Date: Tue, 26 May 2015 22:50:35 +0000
Subject: [PATCH 29/33] timer: Minimize nohz off overhead
Subject: [PATCH 28/32] timer: Minimize nohz off overhead
If nohz is disabled on the kernel command line the [hr]timer code
still calls wake_up_nohz_cpu() and tick_nohz_full_cpu(), a pretty

View File

@ -1,10 +1,10 @@
From bd8ffe3c3045b4570c4b39b70c3924a33da3206e Mon Sep 17 00:00:00 2001
Message-Id: <bd8ffe3c3045b4570c4b39b70c3924a33da3206e.1522795098.git.Jim.Somerville@windriver.com>
In-Reply-To: <21c11de06542297206c798b405b54a3ec9052aa4.1522795097.git.Jim.Somerville@windriver.com>
References: <21c11de06542297206c798b405b54a3ec9052aa4.1522795097.git.Jim.Somerville@windriver.com>
From 100eaa897b32405365ce13248c20fcbfd6e4a85d Mon Sep 17 00:00:00 2001
Message-Id: <100eaa897b32405365ce13248c20fcbfd6e4a85d.1528226387.git.Jim.Somerville@windriver.com>
In-Reply-To: <c8270e79f6b7008fde44b8d5aa6314d8cf89d3ed.1528226387.git.Jim.Somerville@windriver.com>
References: <c8270e79f6b7008fde44b8d5aa6314d8cf89d3ed.1528226387.git.Jim.Somerville@windriver.com>
From: Thomas Gleixner <tglx@linutronix.de>
Date: Tue, 26 May 2015 22:50:33 +0000
Subject: [PATCH 28/33] timer: Reduce timer migration overhead if disabled
Subject: [PATCH 27/32] timer: Reduce timer migration overhead if disabled
Eric reported that the timer_migration sysctl is not really nice
performance wise as it needs to check at every timer insertion whether
@ -131,10 +131,10 @@ index 4895484..02ab10e 100644
/*
* control realtime throttling:
diff --git a/include/linux/timer.h b/include/linux/timer.h
index 05ed589..694e389 100644
index c37d9b9..8eb4558 100644
--- a/include/linux/timer.h
+++ b/include/linux/timer.h
@@ -247,6 +247,14 @@ extern void run_local_timers(void);
@@ -249,6 +249,14 @@ extern void run_local_timers(void);
struct hrtimer;
extern enum hrtimer_restart it_real_fn(struct hrtimer *);
@ -241,10 +241,10 @@ index 40655c8..55444ab 100644
}
}
diff --git a/kernel/rcutree_plugin.h b/kernel/rcutree_plugin.h
index 6213316..0a70c49 100644
index 8f410cc..7232ecb 100644
--- a/kernel/rcutree_plugin.h
+++ b/kernel/rcutree_plugin.h
@@ -1503,8 +1503,6 @@ module_param(rcu_idle_gp_delay, int, 0644);
@@ -1502,8 +1502,6 @@ module_param(rcu_idle_gp_delay, int, 0644);
static int rcu_idle_lazy_gp_delay = RCU_IDLE_LAZY_GP_DELAY;
module_param(rcu_idle_lazy_gp_delay, int, 0644);
@ -254,10 +254,10 @@ index 6213316..0a70c49 100644
* Try to advance callbacks for all flavors of RCU on the current CPU.
* Afterwards, if there are any callbacks ready for immediate invocation,
diff --git a/kernel/sched/core.c b/kernel/sched/core.c
index 5685111..f388158 100644
index b2333b7..d82e745 100644
--- a/kernel/sched/core.c
+++ b/kernel/sched/core.c
@@ -8570,8 +8570,6 @@ void __init sched_init_smp(void)
@@ -8824,8 +8824,6 @@ void __init sched_init_smp(void)
}
#endif /* CONFIG_SMP */
@ -267,10 +267,10 @@ index 5685111..f388158 100644
{
return in_lock_functions(addr) ||
diff --git a/kernel/sysctl.c b/kernel/sysctl.c
index 7ef2e6a..b5a0644 100644
index 8516049..b435155 100644
--- a/kernel/sysctl.c
+++ b/kernel/sysctl.c
@@ -347,15 +347,6 @@ static struct ctl_table kern_table[] = {
@@ -376,15 +376,6 @@ static struct ctl_table kern_table[] = {
.mode = 0644,
.proc_handler = proc_dointvec,
},
@ -286,7 +286,7 @@ index 7ef2e6a..b5a0644 100644
#ifdef CONFIG_SCHEDSTATS
{
.procname = "sched_schedstats",
@@ -1162,6 +1153,15 @@ static struct ctl_table kern_table[] = {
@@ -1200,6 +1191,15 @@ static struct ctl_table kern_table[] = {
.extra1 = &zero,
.extra2 = &one,
},

View File

@ -1,10 +1,10 @@
From 40550f5360054b62c0e00a8b176891bbe4139c3e Mon Sep 17 00:00:00 2001
Message-Id: <40550f5360054b62c0e00a8b176891bbe4139c3e.1522795098.git.Jim.Somerville@windriver.com>
In-Reply-To: <21c11de06542297206c798b405b54a3ec9052aa4.1522795097.git.Jim.Somerville@windriver.com>
References: <21c11de06542297206c798b405b54a3ec9052aa4.1522795097.git.Jim.Somerville@windriver.com>
From 81371b5453a5a08d8d03d37aa993b41a7169b342 Mon Sep 17 00:00:00 2001
Message-Id: <81371b5453a5a08d8d03d37aa993b41a7169b342.1528226387.git.Jim.Somerville@windriver.com>
In-Reply-To: <c8270e79f6b7008fde44b8d5aa6314d8cf89d3ed.1528226387.git.Jim.Somerville@windriver.com>
References: <c8270e79f6b7008fde44b8d5aa6314d8cf89d3ed.1528226387.git.Jim.Somerville@windriver.com>
From: Jim Somerville <Jim.Somerville@windriver.com>
Date: Tue, 6 Mar 2018 12:54:40 -0500
Subject: [PATCH 32/33] turn off write same in smartqpi driver
Subject: [PATCH 31/32] turn off write same in smartqpi driver
Signed-off-by: Jim Somerville <Jim.Somerville@windriver.com>
---
@ -12,11 +12,11 @@ Signed-off-by: Jim Somerville <Jim.Somerville@windriver.com>
1 file changed, 1 insertion(+)
diff --git a/drivers/scsi/smartpqi/smartpqi_init.c b/drivers/scsi/smartpqi/smartpqi_init.c
index 638af91..a891516 100644
index 2c6b546..6968c48 100644
--- a/drivers/scsi/smartpqi/smartpqi_init.c
+++ b/drivers/scsi/smartpqi/smartpqi_init.c
@@ -5155,6 +5155,7 @@ static struct scsi_host_template pqi_driver_template = {
.slave_configure = pqi_slave_configure,
@@ -5843,6 +5843,7 @@ static struct scsi_host_template pqi_driver_template = {
.slave_alloc = pqi_slave_alloc,
.sdev_attrs = pqi_sdev_attrs,
.shost_attrs = pqi_shost_attrs,
+ .no_write_same = 1,

View File

@ -1,10 +1,10 @@
From 537d90bb4398f6b9b9832f750ec131d02be884af Mon Sep 17 00:00:00 2001
Message-Id: <537d90bb4398f6b9b9832f750ec131d02be884af.1522795097.git.Jim.Somerville@windriver.com>
In-Reply-To: <21c11de06542297206c798b405b54a3ec9052aa4.1522795097.git.Jim.Somerville@windriver.com>
References: <21c11de06542297206c798b405b54a3ec9052aa4.1522795097.git.Jim.Somerville@windriver.com>
From 37680a25caeba0ee4e5f26cb524ff8b4faa5c0f5 Mon Sep 17 00:00:00 2001
Message-Id: <37680a25caeba0ee4e5f26cb524ff8b4faa5c0f5.1528226387.git.Jim.Somerville@windriver.com>
In-Reply-To: <c8270e79f6b7008fde44b8d5aa6314d8cf89d3ed.1528226387.git.Jim.Somerville@windriver.com>
References: <c8270e79f6b7008fde44b8d5aa6314d8cf89d3ed.1528226387.git.Jim.Somerville@windriver.com>
From: Akinobu Mita <akinobu.mita@gmail.com>
Date: Wed, 4 Jun 2014 16:06:50 -0700
Subject: [PATCH 13/33] x86: enable DMA CMA with swiotlb
Subject: [PATCH 13/32] x86: enable DMA CMA with swiotlb
commit 9c5a3621427da68afe6a078cadf807d2c8cc1d12 upstream.
Ported-by: Nam Ninh <nam.ninh@windriver.com>
@ -58,13 +58,13 @@ Signed-off-by: Jim Somerville <Jim.Somerville@windriver.com>
7 files changed, 20 insertions(+), 10 deletions(-)
diff --git a/arch/x86/Kconfig b/arch/x86/Kconfig
index 1577003..100a6e2 100644
index bdcca71..f67aa39 100644
--- a/arch/x86/Kconfig
+++ b/arch/x86/Kconfig
@@ -43,7 +43,7 @@ config X86
@@ -44,7 +44,7 @@ config X86
select ARCH_WANT_BATCHED_UNMAP_TLB_FLUSH if SMP
select ARCH_WANT_OPTIONAL_GPIOLIB
select ARCH_WANT_FRAME_POINTERS
select HAVE_DMA_ATTRS
- select HAVE_DMA_CONTIGUOUS if !SWIOTLB
+ select HAVE_DMA_CONTIGUOUS
select HAVE_KRETPROBES
@ -100,11 +100,11 @@ index b574b29..8e3842f 100644
static int gart_mapping_error(struct device *dev, dma_addr_t dma_addr)
diff --git a/arch/x86/kernel/pci-swiotlb.c b/arch/x86/kernel/pci-swiotlb.c
index 48f9755..23a71b6 100644
index 4853440..284d506 100644
--- a/arch/x86/kernel/pci-swiotlb.c
+++ b/arch/x86/kernel/pci-swiotlb.c
@@ -14,7 +14,7 @@
#include <asm/iommu_table.h>
@@ -16,7 +16,7 @@
int swiotlb __read_mostly;
-static void *x86_swiotlb_alloc_coherent(struct device *hwdev, size_t size,
@ -112,7 +112,7 @@ index 48f9755..23a71b6 100644
dma_addr_t *dma_handle, gfp_t flags,
struct dma_attrs *attrs)
{
@@ -28,11 +28,14 @@ static void *x86_swiotlb_alloc_coherent(struct device *hwdev, size_t size,
@@ -30,11 +30,14 @@ static void *x86_swiotlb_alloc_coherent(struct device *hwdev, size_t size,
return swiotlb_alloc_coherent(hwdev, size, dma_handle, flags);
}
@ -154,10 +154,10 @@ index 9d8a509..5ceda85 100644
.unmap_page = swiotlb_unmap_page,
.map_sg = swiotlb_map_sg_attrs,
diff --git a/include/linux/swiotlb.h b/include/linux/swiotlb.h
index a5ffd32..e7a018e 100644
index 16c296a..65c4a7a 100644
--- a/include/linux/swiotlb.h
+++ b/include/linux/swiotlb.h
@@ -116,4 +116,6 @@ static inline void swiotlb_free(void) { }
@@ -117,4 +117,6 @@ static inline void swiotlb_free(void) { }
#endif
extern void swiotlb_print_info(void);
@ -165,10 +165,10 @@ index a5ffd32..e7a018e 100644
+
#endif /* __LINUX_SWIOTLB_H */
diff --git a/lib/swiotlb.c b/lib/swiotlb.c
index d23762e..eba74ec 100644
index ffcaff5..d89c82a 100644
--- a/lib/swiotlb.c
+++ b/lib/swiotlb.c
@@ -366,7 +366,7 @@ void __init swiotlb_free(void)
@@ -404,7 +404,7 @@ void __init swiotlb_free(void)
io_tlb_nslabs = 0;
}

View File

@ -1,10 +1,10 @@
From 00135c26c13feaa5b906049483742a2249276416 Mon Sep 17 00:00:00 2001
Message-Id: <00135c26c13feaa5b906049483742a2249276416.1522795098.git.Jim.Somerville@windriver.com>
In-Reply-To: <21c11de06542297206c798b405b54a3ec9052aa4.1522795097.git.Jim.Somerville@windriver.com>
References: <21c11de06542297206c798b405b54a3ec9052aa4.1522795097.git.Jim.Somerville@windriver.com>
From 78743472402604dc4fc3304aed9634ae9fe845dd Mon Sep 17 00:00:00 2001
Message-Id: <78743472402604dc4fc3304aed9634ae9fe845dd.1528226387.git.Jim.Somerville@windriver.com>
In-Reply-To: <c8270e79f6b7008fde44b8d5aa6314d8cf89d3ed.1528226387.git.Jim.Somerville@windriver.com>
References: <c8270e79f6b7008fde44b8d5aa6314d8cf89d3ed.1528226387.git.Jim.Somerville@windriver.com>
From: Akinobu Mita <akinobu.mita@gmail.com>
Date: Wed, 4 Jun 2014 16:06:48 -0700
Subject: [PATCH 17/33] x86: make dma_alloc_coherent() return zeroed memory if
Subject: [PATCH 17/32] x86: make dma_alloc_coherent() return zeroed memory if
CMA is enabled
This patchset enhances the DMA Contiguous Memory Allocator on x86.
@ -61,10 +61,10 @@ Signed-off-by: Jim Somerville <Jim.Somerville@windriver.com>
1 file changed, 2 insertions(+), 2 deletions(-)
diff --git a/arch/x86/kernel/pci-dma.c b/arch/x86/kernel/pci-dma.c
index 872079a..9d92ea8 100644
index 77a4e62..c84ffe7 100644
--- a/arch/x86/kernel/pci-dma.c
+++ b/arch/x86/kernel/pci-dma.c
@@ -97,7 +97,7 @@ void *dma_generic_alloc_coherent(struct device *dev, size_t size,
@@ -99,7 +99,7 @@ void *dma_generic_alloc_coherent(struct device *dev, size_t size,
dma_mask = dma_alloc_coherent_mask(dev, flag);
@ -72,8 +72,8 @@ index 872079a..9d92ea8 100644
+ flag &= ~__GFP_ZERO;
again:
page = NULL;
if (!(flag & GFP_ATOMIC))
@@ -118,7 +118,7 @@ again:
/* CMA can be used only in the context which permits sleeping */
@@ -130,7 +130,7 @@ again:
return NULL;
}

View File

@ -1 +1 @@
mirror:Source/kernel-rt-3.10.0-693.21.1.rt56.639.el7.src.rpm
mirror:Source/kernel-rt-3.10.0-862.3.2.rt56.808.el7.src.rpm

View File

@ -1,4 +1,4 @@
COPY_LIST="files/*"
TIS_PATCH_VER=33
TIS_PATCH_VER=34
BUILD_IS_BIG=10
BUILD_IS_SLOW=12

View File

@ -1,8 +1,8 @@
From 50ee0ad2b80404b7736ca489dc9f18f6b84094da Mon Sep 17 00:00:00 2001
Message-Id: <50ee0ad2b80404b7736ca489dc9f18f6b84094da.1524255483.git.Jim.Somerville@windriver.com>
From c816cd8703a35098673bf1198d54a5c48bf39994 Mon Sep 17 00:00:00 2001
Message-Id: <c816cd8703a35098673bf1198d54a5c48bf39994.1527697578.git.Jim.Somerville@windriver.com>
From: Jim Somerville <Jim.Somerville@windriver.com>
Date: Fri, 20 Apr 2018 14:51:56 -0400
Subject: [PATCH 1/2] Build logic and sources for TiC
Subject: [PATCH 1/3] Build logic and sources for TiC
Signed-off-by: Jim Somerville <Jim.Somerville@windriver.com>
---
@ -10,12 +10,12 @@ Signed-off-by: Jim Somerville <Jim.Somerville@windriver.com>
1 file changed, 59 insertions(+), 13 deletions(-)
diff --git a/SPECS/kernel.spec b/SPECS/kernel.spec
index 5ba126c..1a8c742 100644
index 419eaff..998487f 100644
--- a/SPECS/kernel.spec
+++ b/SPECS/kernel.spec
@@ -3,7 +3,8 @@
@@ -5,7 +5,8 @@ Summary: The Linux kernel
Summary: The Linux kernel
%define dist .el7
-# % define buildid .local
+# This is the WRS patch release
@ -23,20 +23,23 @@ index 5ba126c..1a8c742 100644
# For a kernel released for public testing, released_kernel should be 1.
# For internal testing builds during development, it should be 0.
@@ -12,9 +13,10 @@ Summary: The Linux kernel
%global distro_build 693
@@ -14,12 +15,13 @@ Summary: The Linux kernel
%global distro_build 862
%define rpmversion 3.10.0
-%define pkgrelease 693.21.1.el7
+%define _pkgrelease 693.21.1
-%define pkgrelease 862.3.2.el7
+%define _pkgrelease 862.3.2
+%define pkgrelease %{_pkgrelease}.el7
-%define pkg_release %{pkgrelease}%{?buildid}
+%define pkg_release %{pkgrelease}%{buildid}
# allow pkg_release to have configurable %%{?dist} tag
%define specrelease 862.3.2%{?dist}
-%define pkg_release %{specrelease}%{?buildid}
+%define pkg_release %{specrelease}%{buildid}
# The kernel tarball/base version
%define rheltarball %{rpmversion}-%{pkgrelease}
@@ -61,7 +63,7 @@ Summary: The Linux kernel
@@ -66,7 +68,7 @@ Summary: The Linux kernel
%define with_dbgonly %{?_with_dbgonly: 1} %{?!_with_dbgonly: 0}
# Control whether we perform a compat. check against published ABI.
@ -45,7 +48,7 @@ index 5ba126c..1a8c742 100644
# Control whether we perform a compat. check against DUP ABI.
%define with_kabidupchk 1
@@ -78,7 +80,7 @@ Summary: The Linux kernel
@@ -89,7 +91,7 @@ Summary: The Linux kernel
# Set debugbuildsenabled to 1 for production (build separate debug kernels)
# and 0 for rawhide (all kernels are debug kernels).
# See also 'make debug' and 'make release'. RHEL only ever does 1.
@ -54,7 +57,7 @@ index 5ba126c..1a8c742 100644
%define with_gcov %{?_with_gcov: 1} %{?!_with_gcov: 0}
@@ -349,6 +351,7 @@ BuildRequires: rpm-build >= 4.9.0-1, elfutils >= 0.153-1
@@ -370,6 +372,7 @@ BuildRequires: bison flex
# required for zfcpdump
BuildRequires: glibc-static
%endif
@ -62,7 +65,7 @@ index 5ba126c..1a8c742 100644
Source0: linux-%{rpmversion}-%{pkgrelease}.tar.xz
@@ -410,6 +413,12 @@ Patch1000: debrand-single-cpu.patch
@@ -435,6 +438,12 @@ Patch1000: debrand-single-cpu.patch
Patch1001: debrand-rh_taint.patch
Patch1002: debrand-rh-i686-cpu.patch
@ -75,7 +78,7 @@ index 5ba126c..1a8c742 100644
BuildRoot: %{_tmppath}/kernel-%{KVRA}-root
%description
@@ -561,6 +570,13 @@ This package provides debug information for package kernel-tools.
@@ -586,6 +595,13 @@ This package provides debug information for package kernel-tools.
%endif # with_tools
@ -89,7 +92,7 @@ index 5ba126c..1a8c742 100644
%if %{with_gcov}
%package gcov
Summary: gcov graph and source files for coverage data collection.
@@ -716,6 +732,9 @@ cd linux-%{KVRA}
@@ -751,6 +767,9 @@ cd linux-%{KVRA}
# Drop some necessary files from the source dir into the buildroot
cp $RPM_SOURCE_DIR/kernel-%{version}-*.config .
@ -99,7 +102,7 @@ index 5ba126c..1a8c742 100644
ApplyOptionalPatch linux-kernel-test.patch
ApplyOptionalPatch debrand-single-cpu.patch
ApplyOptionalPatch debrand-rh_taint.patch
@@ -760,6 +779,15 @@ for i in *.config
@@ -795,6 +814,15 @@ for i in *.config
do
mv $i .config
Arch=`head -1 .config | cut -b 3-`
@ -115,7 +118,7 @@ index 5ba126c..1a8c742 100644
make %{?cross_opts} ARCH=$Arch listnewconfig | grep -E '^CONFIG_' >.newoptions || true
%if %{listnewconfig_fail}
if [ -s .newoptions ]; then
@@ -833,12 +861,13 @@ BuildKernel() {
@@ -868,12 +896,13 @@ BuildKernel() {
# and now to start the build process
@ -130,7 +133,7 @@ index 5ba126c..1a8c742 100644
cp configs/$Config .config
@@ -853,8 +882,8 @@ BuildKernel() {
@@ -888,8 +917,8 @@ BuildKernel() {
fi
%endif
@ -141,7 +144,7 @@ index 5ba126c..1a8c742 100644
if [ "$Flavour" != "kdump" ]; then
make -s %{?cross_opts} ARCH=$Arch V=1 %{?_smp_mflags} KCFLAGS="%{?kcflags}" WITH_GCOV="%{?with_gcov}" modules %{?sparse_mflags} || exit 1
@@ -878,6 +907,8 @@ BuildKernel() {
@@ -913,6 +942,8 @@ BuildKernel() {
fi
# EFI SecureBoot signing, x86_64-only
%ifarch x86_64
@ -150,7 +153,7 @@ index 5ba126c..1a8c742 100644
%pesign -s -i $KernelImage -o $KernelImage.signed -a %{SOURCE13} -c %{SOURCE13}
mv $KernelImage.signed $KernelImage
%endif
@@ -894,7 +925,7 @@ BuildKernel() {
@@ -929,7 +960,7 @@ BuildKernel() {
if [ "$Flavour" != "kdump" ]; then
# Override $(mod-fw) because we don't want it to install any firmware
# we'll get it from the linux-firmware package and we don't want conflicts
@ -159,7 +162,7 @@ index 5ba126c..1a8c742 100644
%if %{with_gcov}
# install gcov-needed files to $BUILDROOT/$BUILD/...:
# gcov_info->filename is absolute path
@@ -904,7 +935,7 @@ BuildKernel() {
@@ -939,7 +970,7 @@ BuildKernel() {
%endif
fi
%ifarch %{vdso_arches}
@ -168,7 +171,7 @@ index 5ba126c..1a8c742 100644
if [ ! -s ldconfig-kernel.conf ]; then
echo > ldconfig-kernel.conf "\
# Placeholder file, no vDSO hwcap entries used in this kernel."
@@ -1061,6 +1092,12 @@ BuildKernel() {
@@ -1148,6 +1179,12 @@ BuildKernel() {
cp signing_key.priv signing_key.priv.sign${Flavour:+.${Flavour}}
cp signing_key.x509 signing_key.x509.sign${Flavour:+.${Flavour}}
@ -181,7 +184,7 @@ index 5ba126c..1a8c742 100644
# remove files that will be auto generated by depmod at rpm -i time
for i in alias alias.bin builtin.bin ccwmap dep dep.bin ieee1394map inputmap isapnpmap ofmap pcimap seriomap symbols symbols.bin usbmap softdep devname
do
@@ -1119,15 +1156,15 @@ make %{?cross_opts} %{?_smp_mflags} -C tools/power/cpupower CPUFREQ_BENCH=false
@@ -1208,15 +1245,15 @@ make %{?cross_opts} %{?_smp_mflags} -C tools/power/cpupower CPUFREQ_BENCH=false
%endif
%ifarch x86_64
pushd tools/power/x86/x86_energy_perf_policy/
@ -200,7 +203,7 @@ index 5ba126c..1a8c742 100644
popd
%endif
@@ -1386,6 +1423,10 @@ fi}\
@@ -1475,6 +1512,10 @@ fi}\
%{expand:\
%{_sbindir}/new-kernel-pkg --package kernel%{?-v:-%{-v*}} --install %{KVRA}%{?-v:.%{-v*}} || exit $?\
}\
@ -211,7 +214,7 @@ index 5ba126c..1a8c742 100644
%{nil}
#
@@ -1587,6 +1628,11 @@ fi
@@ -1685,6 +1726,11 @@ fi
%kernel_variant_files %{with_debug} debug
%kernel_variant_files %{with_kdump} kdump
@ -221,7 +224,7 @@ index 5ba126c..1a8c742 100644
+%endif
+
%changelog
* Tue Mar 06 2018 CentOS Sources <bugs@centos.org> - 3.10.0-693.21.1.el7
* Mon May 21 2018 CentOS Sources <bugs@centos.org> - 3.10.0-862.3.2.el7
- Apply debranding changes
--
1.8.3.1

View File

@ -0,0 +1,35 @@
From c7352436ea37647d140f76e818f211e764170d3d Mon Sep 17 00:00:00 2001
Message-Id: <c7352436ea37647d140f76e818f211e764170d3d.1527700333.git.Jim.Somerville@windriver.com>
From: Jim Somerville <Jim.Somerville@windriver.com>
Date: Wed, 30 May 2018 13:12:03 -0400
Subject: [PATCH 1/1] Compile issues
Signed-off-by: Jim Somerville <Jim.Somerville@windriver.com>
---
SPECS/kernel.spec | 3 +++
1 file changed, 3 insertions(+)
diff --git a/SPECS/kernel.spec b/SPECS/kernel.spec
index ca03e10..4dd7ae4 100644
--- a/SPECS/kernel.spec
+++ b/SPECS/kernel.spec
@@ -473,6 +473,8 @@ Patch40024: aic94xx-Skip-reading-user-settings-if-flash-is-not-f.patch
Patch40025: dpt_i2o-fix-build-warning.patch
# DRBD was choking on write same
Patch40026: turn-off-write-same-in-smartqpi-driver.patch
+# Fix assorted compilation issues
+Patch40027: fix-compilation-issues.patch
BuildRoot: %{_tmppath}/kernel-%{KVRA}-root
@@ -832,6 +834,7 @@ ApplyOptionalPatch US103091-IMA-System-Configuration.patch
ApplyOptionalPatch aic94xx-Skip-reading-user-settings-if-flash-is-not-f.patch
ApplyOptionalPatch dpt_i2o-fix-build-warning.patch
ApplyOptionalPatch turn-off-write-same-in-smartqpi-driver.patch
+ApplyOptionalPatch fix-compilation-issues.patch
# Any further pre-build tree manipulations happen here.
--
1.8.3.1

View File

@ -1,21 +1,21 @@
From 67260aef458fa5dcf4de1663156a966d972a3d04 Mon Sep 17 00:00:00 2001
Message-Id: <67260aef458fa5dcf4de1663156a966d972a3d04.1524255484.git.Jim.Somerville@windriver.com>
In-Reply-To: <50ee0ad2b80404b7736ca489dc9f18f6b84094da.1524255483.git.Jim.Somerville@windriver.com>
References: <50ee0ad2b80404b7736ca489dc9f18f6b84094da.1524255483.git.Jim.Somerville@windriver.com>
From 25b9dae2044cbf7f8e0274b68b6f4eef4e20560c Mon Sep 17 00:00:00 2001
Message-Id: <25b9dae2044cbf7f8e0274b68b6f4eef4e20560c.1527697578.git.Jim.Somerville@windriver.com>
In-Reply-To: <c816cd8703a35098673bf1198d54a5c48bf39994.1527697578.git.Jim.Somerville@windriver.com>
References: <c816cd8703a35098673bf1198d54a5c48bf39994.1527697578.git.Jim.Somerville@windriver.com>
From: Jim Somerville <Jim.Somerville@windriver.com>
Date: Fri, 20 Apr 2018 16:13:47 -0400
Subject: [PATCH 2/2] Kernel source patches for TiC
Subject: [PATCH 2/3] Kernel source patches for TiC
Signed-off-by: Jim Somerville <Jim.Somerville@windriver.com>
---
SPECS/kernel.spec | 60 +++++++++++++++++++++++++++++++++++++++++++++++++++++++
1 file changed, 60 insertions(+)
SPECS/kernel.spec | 58 +++++++++++++++++++++++++++++++++++++++++++++++++++++++
1 file changed, 58 insertions(+)
diff --git a/SPECS/kernel.spec b/SPECS/kernel.spec
index 1a8c742..65820b9 100644
index 998487f..ce9e9f8 100644
--- a/SPECS/kernel.spec
+++ b/SPECS/kernel.spec
@@ -419,6 +419,37 @@ Patch1002: debrand-rh-i686-cpu.patch
@@ -444,6 +444,36 @@ Patch1002: debrand-rh-i686-cpu.patch
Source30000: kernel-3.10.0-x86_64.config.tis_extra
Source30001: ima_signing_key.pub
@ -34,26 +34,25 @@ index 1a8c742..65820b9 100644
+Patch40012: Enable-building-mpt2sas-and-mpt3sas-as-builtin-for-C.patch
+Patch40013: Enable-building-kernel-with-CONFIG_BLK_DEV_NBD.patch
+Patch40014: x86-make-dma_alloc_coherent-return-zeroed-memory-if-.patch
+Patch40015: arch-x86-kernel-pci-dma.c-fix-dma_generic_alloc_cohe.patch
+Patch40016: rcu-Don-t-wake-rcuc-X-kthreads-on-NOCB-CPUs.patch
+Patch40017: Porting-Cacheinfo-from-Kernel-4.10.17.patch
+Patch40018: Fix-cacheinfo-compilation-issues-for-3.10.patch
+Patch40019: cpuidle-menu-stop-seeking-deeper-idle-if-current-sta.patch
+Patch40020: cpuidle-menu-add-per-CPU-PM-QoS-resume-latency-consi.patch
+Patch40021: CPU-PM-expose-pm_qos_resume_latency-for-CPUs.patch
+Patch40022: cpuidle-menu-Avoid-taking-spinlock-for-accessing-QoS.patch
+Patch40023: US101216-IMA-support-in-Titanium-kernel.patch
+Patch40024: US103091-IMA-System-Configuration.patch
+Patch40015: rcu-Don-t-wake-rcuc-X-kthreads-on-NOCB-CPUs.patch
+Patch40016: Porting-Cacheinfo-from-Kernel-4.10.17.patch
+Patch40017: Fix-cacheinfo-compilation-issues-for-3.10.patch
+Patch40018: cpuidle-menu-stop-seeking-deeper-idle-if-current-sta.patch
+Patch40019: cpuidle-menu-add-per-CPU-PM-QoS-resume-latency-consi.patch
+Patch40020: CPU-PM-expose-pm_qos_resume_latency-for-CPUs.patch
+Patch40021: cpuidle-menu-Avoid-taking-spinlock-for-accessing-QoS.patch
+Patch40022: US101216-IMA-support-in-Titanium-kernel.patch
+Patch40023: US103091-IMA-System-Configuration.patch
+# Fix compile warnings that break the build
+Patch40025: aic94xx-Skip-reading-user-settings-if-flash-is-not-f.patch
+Patch40026: dpt_i2o-fix-build-warning.patch
+Patch40024: aic94xx-Skip-reading-user-settings-if-flash-is-not-f.patch
+Patch40025: dpt_i2o-fix-build-warning.patch
+# DRBD was choking on write same
+Patch40027: turn-off-write-same-in-smartqpi-driver.patch
+Patch40026: turn-off-write-same-in-smartqpi-driver.patch
+
BuildRoot: %{_tmppath}/kernel-%{KVRA}-root
%description
@@ -740,6 +771,35 @@ ApplyOptionalPatch debrand-single-cpu.patch
@@ -775,6 +805,34 @@ ApplyOptionalPatch debrand-single-cpu.patch
ApplyOptionalPatch debrand-rh_taint.patch
ApplyOptionalPatch debrand-rh-i686-cpu.patch
@ -72,7 +71,6 @@ index 1a8c742..65820b9 100644
+ApplyOptionalPatch Enable-building-mpt2sas-and-mpt3sas-as-builtin-for-C.patch
+ApplyOptionalPatch Enable-building-kernel-with-CONFIG_BLK_DEV_NBD.patch
+ApplyOptionalPatch x86-make-dma_alloc_coherent-return-zeroed-memory-if-.patch
+ApplyOptionalPatch arch-x86-kernel-pci-dma.c-fix-dma_generic_alloc_cohe.patch
+ApplyOptionalPatch rcu-Don-t-wake-rcuc-X-kthreads-on-NOCB-CPUs.patch
+ApplyOptionalPatch Porting-Cacheinfo-from-Kernel-4.10.17.patch
+ApplyOptionalPatch Fix-cacheinfo-compilation-issues-for-3.10.patch

View File

@ -0,0 +1,29 @@
From 4b85e25e8cdebe6e6643a4a17e85bf0582310c04 Mon Sep 17 00:00:00 2001
Message-Id: <4b85e25e8cdebe6e6643a4a17e85bf0582310c04.1527697578.git.Jim.Somerville@windriver.com>
In-Reply-To: <c816cd8703a35098673bf1198d54a5c48bf39994.1527697578.git.Jim.Somerville@windriver.com>
References: <c816cd8703a35098673bf1198d54a5c48bf39994.1527697578.git.Jim.Somerville@windriver.com>
From: Jim Somerville <Jim.Somerville@windriver.com>
Date: Tue, 29 May 2018 13:06:24 -0400
Subject: [PATCH 3/3] Lower the compiler version requirement
Signed-off-by: Jim Somerville <Jim.Somerville@windriver.com>
---
SPECS/kernel.spec | 2 +-
1 file changed, 1 insertion(+), 1 deletion(-)
diff --git a/SPECS/kernel.spec b/SPECS/kernel.spec
index ce9e9f8..ca03e10 100644
--- a/SPECS/kernel.spec
+++ b/SPECS/kernel.spec
@@ -334,7 +334,7 @@ ExclusiveOS: Linux
#
BuildRequires: module-init-tools, patch >= 2.5.4, bash >= 2.03, sh-utils, tar
BuildRequires: xz, findutils, gzip, m4, perl, make >= 3.78, diffutils, gawk
-BuildRequires: gcc >= 4.8.5-28, binutils >= 2.25, redhat-rpm-config >= 9.1.0-55
+BuildRequires: gcc >= 4.8.5-16, binutils >= 2.25, redhat-rpm-config >= 9.1.0-55
BuildRequires: hostname, net-tools, bc
BuildRequires: xmlto, asciidoc
BuildRequires: openssl
--
1.8.3.1

View File

@ -0,0 +1,27 @@
From adbf49eafdcbf817f11a9decead1df92cff75543 Mon Sep 17 00:00:00 2001
Message-Id: <adbf49eafdcbf817f11a9decead1df92cff75543.1527884268.git.Jim.Somerville@windriver.com>
From: Jim Somerville <Jim.Somerville@windriver.com>
Date: Fri, 1 Jun 2018 16:17:43 -0400
Subject: [PATCH 1/1] Lower the linux firmware version requirement
Signed-off-by: Jim Somerville <Jim.Somerville@windriver.com>
---
SPECS/kernel.spec | 2 +-
1 file changed, 1 insertion(+), 1 deletion(-)
diff --git a/SPECS/kernel.spec b/SPECS/kernel.spec
index 4dd7ae4..89c5a74 100644
--- a/SPECS/kernel.spec
+++ b/SPECS/kernel.spec
@@ -300,7 +300,7 @@ Provides: kernel-modeset = 1\
Provides: kernel-uname-r = %{KVRA}%{?1:.%{1}}\
Requires(pre): %{kernel_prereq}\
Requires(pre): %{initrd_prereq}\
-Requires(pre): linux-firmware >= 20180113-61\
+Requires(pre): linux-firmware >= 20170606-56\
Requires(post): %{_sbindir}/new-kernel-pkg\
Requires(post): system-release\
Requires(preun): %{_sbindir}/new-kernel-pkg\
--
1.8.3.1

View File

@ -1,2 +1,5 @@
Build-logic-and-sources-for-TiC.patch
Kernel-source-patches-for-TiC.patch
Lower-the-compiler-version-requirement.patch
Compile-issues.patch
Lower-the-linux-firmware-version-requirement.patch

View File

@ -1,10 +1,10 @@
From 7a14276ac11053f1b5cc8329fa7e09f324b5e5b8 Mon Sep 17 00:00:00 2001
Message-Id: <7a14276ac11053f1b5cc8329fa7e09f324b5e5b8.1522097754.git.Jim.Somerville@windriver.com>
In-Reply-To: <f4706beaf86081b0890ea616082913f8f51823ff.1522097754.git.Jim.Somerville@windriver.com>
References: <f4706beaf86081b0890ea616082913f8f51823ff.1522097754.git.Jim.Somerville@windriver.com>
From e223cda3a8edd8fd935d589231c8e19a66bd8947 Mon Sep 17 00:00:00 2001
Message-Id: <e223cda3a8edd8fd935d589231c8e19a66bd8947.1527544850.git.Jim.Somerville@windriver.com>
In-Reply-To: <b6ceef1c915827b50ce3f76da4dc47f3eb768b44.1527544850.git.Jim.Somerville@windriver.com>
References: <b6ceef1c915827b50ce3f76da4dc47f3eb768b44.1527544850.git.Jim.Somerville@windriver.com>
From: Chris Friesen <chris.friesen@windriver.com>
Date: Tue, 24 Nov 2015 16:27:29 -0500
Subject: [PATCH 06/27] Affine irqs and workqueues with kthread_cpus
Subject: [PATCH 06/26] Affine irqs and workqueues with kthread_cpus
If the kthread_cpus boot arg is set it means we want to affine
kernel threads to the specified CPU mask as much as possible
@ -29,10 +29,10 @@ Signed-off-by: Jim Somerville <Jim.Somerville@windriver.com>
2 files changed, 11 insertions(+)
diff --git a/kernel/irq/manage.c b/kernel/irq/manage.c
index 90f4309..54d58bc 100644
index e639145..be46349 100644
--- a/kernel/irq/manage.c
+++ b/kernel/irq/manage.c
@@ -348,6 +348,13 @@ setup_affinity(unsigned int irq, struct irq_desc *desc, struct cpumask *mask)
@@ -366,6 +366,13 @@ setup_affinity(unsigned int irq, struct irq_desc *desc, struct cpumask *mask)
if (cpumask_intersects(mask, nodemask))
cpumask_and(mask, mask, nodemask);
}
@ -47,10 +47,10 @@ index 90f4309..54d58bc 100644
return 0;
}
diff --git a/kernel/workqueue.c b/kernel/workqueue.c
index d54b4e3..99fe902 100644
index 179cbb2..9524a6f 100644
--- a/kernel/workqueue.c
+++ b/kernel/workqueue.c
@@ -5417,6 +5417,8 @@ static int __init init_workqueues(void)
@@ -5424,6 +5424,8 @@ static int __init init_workqueues(void)
BUG_ON(!(attrs = alloc_workqueue_attrs(GFP_KERNEL)));
attrs->nice = std_nice[i];
@ -59,7 +59,7 @@ index d54b4e3..99fe902 100644
unbound_std_wq_attrs[i] = attrs;
/*
@@ -5427,6 +5429,8 @@ static int __init init_workqueues(void)
@@ -5434,6 +5436,8 @@ static int __init init_workqueues(void)
BUG_ON(!(attrs = alloc_workqueue_attrs(GFP_KERNEL)));
attrs->nice = std_nice[i];
attrs->no_numa = true;

View File

@ -1,10 +1,10 @@
From f35323a9d7fa1d6975a4e6455479266b98ea5cd4 Mon Sep 17 00:00:00 2001
Message-Id: <f35323a9d7fa1d6975a4e6455479266b98ea5cd4.1522097754.git.Jim.Somerville@windriver.com>
In-Reply-To: <f4706beaf86081b0890ea616082913f8f51823ff.1522097754.git.Jim.Somerville@windriver.com>
References: <f4706beaf86081b0890ea616082913f8f51823ff.1522097754.git.Jim.Somerville@windriver.com>
From 049ff2fee2c00370ddc9c9bb598fe1e89aaced2d Mon Sep 17 00:00:00 2001
Message-Id: <049ff2fee2c00370ddc9c9bb598fe1e89aaced2d.1527544850.git.Jim.Somerville@windriver.com>
In-Reply-To: <b6ceef1c915827b50ce3f76da4dc47f3eb768b44.1527544850.git.Jim.Somerville@windriver.com>
References: <b6ceef1c915827b50ce3f76da4dc47f3eb768b44.1527544850.git.Jim.Somerville@windriver.com>
From: Allain Legacy <allain.legacy@windriver.com>
Date: Fri, 29 Jan 2016 12:13:40 -0500
Subject: [PATCH 03/27] CGTS-3744: route: do not cache fib route info on local
Subject: [PATCH 03/26] CGTS-3744: route: do not cache fib route info on local
routes with oif
For local routes that require a particular output interface we do not want to
@ -32,10 +32,10 @@ Signed-off-by: Jim Somerville <Jim.Somerville@windriver.com>
1 file changed, 11 insertions(+)
diff --git a/net/ipv4/route.c b/net/ipv4/route.c
index def37c6..b554914 100644
index f19aca2..5246096 100644
--- a/net/ipv4/route.c
+++ b/net/ipv4/route.c
@@ -2050,6 +2050,17 @@ static struct rtable *__mkroute_output(const struct fib_result *res,
@@ -2057,6 +2057,17 @@ static struct rtable *__mkroute_output(const struct fib_result *res,
*/
if (fi && res->prefixlen < 4)
fi = NULL;

View File

@ -1,10 +1,10 @@
From 3e832cbba972fb2d68d0750b300cd9ee3919ebd6 Mon Sep 17 00:00:00 2001
Message-Id: <3e832cbba972fb2d68d0750b300cd9ee3919ebd6.1522097754.git.Jim.Somerville@windriver.com>
In-Reply-To: <f4706beaf86081b0890ea616082913f8f51823ff.1522097754.git.Jim.Somerville@windriver.com>
References: <f4706beaf86081b0890ea616082913f8f51823ff.1522097754.git.Jim.Somerville@windriver.com>
From 7a41b9bb6ebe53e024ad5fc56c12089467d7b133 Mon Sep 17 00:00:00 2001
Message-Id: <7a41b9bb6ebe53e024ad5fc56c12089467d7b133.1527544850.git.Jim.Somerville@windriver.com>
In-Reply-To: <b6ceef1c915827b50ce3f76da4dc47f3eb768b44.1527544850.git.Jim.Somerville@windriver.com>
References: <b6ceef1c915827b50ce3f76da4dc47f3eb768b44.1527544850.git.Jim.Somerville@windriver.com>
From: Alex Shi <alex.shi@linaro.org>
Date: Thu, 12 Jan 2017 21:27:03 +0800
Subject: [PATCH 21/27] CPU / PM: expose pm_qos_resume_latency for CPUs
Subject: [PATCH 20/26] CPU / PM: expose pm_qos_resume_latency for CPUs
[ commit 37efa4b41ffb31dcdfc3beb97d47992bb2a083e5 from linux-stable ]
@ -39,7 +39,7 @@ Signed-off-by: Jim Somerville <Jim.Somerville@windriver.com>
1 file changed, 2 insertions(+)
diff --git a/drivers/base/cpu.c b/drivers/base/cpu.c
index 9cc92a2..daae169 100644
index 803d2a0..1d9bba3 100644
--- a/drivers/base/cpu.c
+++ b/drivers/base/cpu.c
@@ -15,6 +15,7 @@

View File

@ -1,10 +1,10 @@
From a16074d0ff38ea44fb03f8d118ad058f5a062471 Mon Sep 17 00:00:00 2001
Message-Id: <a16074d0ff38ea44fb03f8d118ad058f5a062471.1522097754.git.Jim.Somerville@windriver.com>
In-Reply-To: <f4706beaf86081b0890ea616082913f8f51823ff.1522097754.git.Jim.Somerville@windriver.com>
References: <f4706beaf86081b0890ea616082913f8f51823ff.1522097754.git.Jim.Somerville@windriver.com>
From aeefa74788f568a9c3b49e18a17fc3d59657bbe0 Mon Sep 17 00:00:00 2001
Message-Id: <aeefa74788f568a9c3b49e18a17fc3d59657bbe0.1527544850.git.Jim.Somerville@windriver.com>
In-Reply-To: <b6ceef1c915827b50ce3f76da4dc47f3eb768b44.1527544850.git.Jim.Somerville@windriver.com>
References: <b6ceef1c915827b50ce3f76da4dc47f3eb768b44.1527544850.git.Jim.Somerville@windriver.com>
From: Chris Friesen <chris.friesen@windriver.com>
Date: Wed, 11 Jan 2017 13:38:37 -0500
Subject: [PATCH 13/27] Enable building kernel with CONFIG_BLK_DEV_NBD
Subject: [PATCH 13/26] Enable building kernel with CONFIG_BLK_DEV_NBD
By default, the CentOS 7.3 kernel will fail to build if
CONFIG_BLK_DEV_NBD is enabled, either as module or builtin.

View File

@ -1,10 +1,10 @@
From cf4baf23afaa5c6b23d88d59404c5e45483a1afb Mon Sep 17 00:00:00 2001
Message-Id: <cf4baf23afaa5c6b23d88d59404c5e45483a1afb.1522097754.git.Jim.Somerville@windriver.com>
In-Reply-To: <f4706beaf86081b0890ea616082913f8f51823ff.1522097754.git.Jim.Somerville@windriver.com>
References: <f4706beaf86081b0890ea616082913f8f51823ff.1522097754.git.Jim.Somerville@windriver.com>
From 90a9ed3030882fdaf1bf8c7b9f17e47821f20700 Mon Sep 17 00:00:00 2001
Message-Id: <90a9ed3030882fdaf1bf8c7b9f17e47821f20700.1527544850.git.Jim.Somerville@windriver.com>
In-Reply-To: <b6ceef1c915827b50ce3f76da4dc47f3eb768b44.1527544850.git.Jim.Somerville@windriver.com>
References: <b6ceef1c915827b50ce3f76da4dc47f3eb768b44.1527544850.git.Jim.Somerville@windriver.com>
From: Chris Friesen <chris.friesen@windriver.com>
Date: Mon, 9 Jan 2017 15:03:00 -0500
Subject: [PATCH 12/27] Enable building mpt2sas and mpt3sas as builtin for
Subject: [PATCH 12/26] Enable building mpt2sas and mpt3sas as builtin for
CentOS 7.3
In CentOS 7.3 the upstream mpt2sas/mpt3sas drivers are built from
@ -94,7 +94,7 @@ Signed-off-by: Jim Somerville <Jim.Somerville@windriver.com>
create mode 100644 drivers/scsi/mpt2sas/wrapper_mpt3sas_scsih.c
diff --git a/drivers/scsi/Kconfig b/drivers/scsi/Kconfig
index d1293c0..1c9fc44 100644
index 4cb0e23..4d79408 100644
--- a/drivers/scsi/Kconfig
+++ b/drivers/scsi/Kconfig
@@ -599,6 +599,7 @@ config SCSI_ARCMSR

View File

@ -1,10 +1,10 @@
From 265367764432161b5d72d0024167e7eb7302bfd8 Mon Sep 17 00:00:00 2001
Message-Id: <265367764432161b5d72d0024167e7eb7302bfd8.1522097754.git.Jim.Somerville@windriver.com>
In-Reply-To: <f4706beaf86081b0890ea616082913f8f51823ff.1522097754.git.Jim.Somerville@windriver.com>
References: <f4706beaf86081b0890ea616082913f8f51823ff.1522097754.git.Jim.Somerville@windriver.com>
From f49689ec7d42e30014e2aebd57bff050b187ef22 Mon Sep 17 00:00:00 2001
Message-Id: <f49689ec7d42e30014e2aebd57bff050b187ef22.1527544850.git.Jim.Somerville@windriver.com>
In-Reply-To: <b6ceef1c915827b50ce3f76da4dc47f3eb768b44.1527544850.git.Jim.Somerville@windriver.com>
References: <b6ceef1c915827b50ce3f76da4dc47f3eb768b44.1527544850.git.Jim.Somerville@windriver.com>
From: Alex Kozyrev <alex.kozyrev@windriver.com>
Date: Wed, 19 Jul 2017 02:25:15 -0500
Subject: [PATCH 18/27] Fix cacheinfo compilation issues for 3.10
Subject: [PATCH 17/26] Fix cacheinfo compilation issues for 3.10
Had to revert commit 7cc277b489b4fe91f42eb596b282879c2d13152e:
"Install the callbacks via the state machine and let the core invoke

View File

@ -1,8 +1,8 @@
From f4706beaf86081b0890ea616082913f8f51823ff Mon Sep 17 00:00:00 2001
Message-Id: <f4706beaf86081b0890ea616082913f8f51823ff.1522097754.git.Jim.Somerville@windriver.com>
From b6ceef1c915827b50ce3f76da4dc47f3eb768b44 Mon Sep 17 00:00:00 2001
Message-Id: <b6ceef1c915827b50ce3f76da4dc47f3eb768b44.1527544850.git.Jim.Somerville@windriver.com>
From: Jim Somerville <Jim.Somerville@windriver.com>
Date: Thu, 15 Dec 2016 14:27:48 -0500
Subject: [PATCH 01/27] Fix compile issue when transparent hugepages are off
Subject: [PATCH 01/26] Fix compile issue when transparent hugepages are off
Signed-off-by: Jim Somerville <Jim.Somerville@windriver.com>
---
@ -10,10 +10,10 @@ Signed-off-by: Jim Somerville <Jim.Somerville@windriver.com>
1 file changed, 2 insertions(+)
diff --git a/mm/swap.c b/mm/swap.c
index 83e2d7d..04a4453 100644
index 0982a35..6dcf38c 100644
--- a/mm/swap.c
+++ b/mm/swap.c
@@ -980,8 +980,10 @@ void release_pages(struct page **pages, int nr, bool cold)
@@ -998,8 +998,10 @@ void release_pages(struct page **pages, int nr, bool cold)
if (!put_page_testzero(page))
continue;

View File

@ -1,10 +1,10 @@
From 2d9b73267a30c2a2c589211aaad6888fdc8d1bd4 Mon Sep 17 00:00:00 2001
Message-Id: <2d9b73267a30c2a2c589211aaad6888fdc8d1bd4.1522097754.git.Jim.Somerville@windriver.com>
In-Reply-To: <f4706beaf86081b0890ea616082913f8f51823ff.1522097754.git.Jim.Somerville@windriver.com>
References: <f4706beaf86081b0890ea616082913f8f51823ff.1522097754.git.Jim.Somerville@windriver.com>
From 0e86f726ba6e46ee206ecc7e09ce049ed4145f6c Mon Sep 17 00:00:00 2001
Message-Id: <0e86f726ba6e46ee206ecc7e09ce049ed4145f6c.1527544850.git.Jim.Somerville@windriver.com>
In-Reply-To: <b6ceef1c915827b50ce3f76da4dc47f3eb768b44.1527544850.git.Jim.Somerville@windriver.com>
References: <b6ceef1c915827b50ce3f76da4dc47f3eb768b44.1527544850.git.Jim.Somerville@windriver.com>
From: Chris Friesen <chris.friesen@windriver.com>
Date: Thu, 12 May 2016 18:00:00 -0400
Subject: [PATCH 07/27] Make kernel start eth devices at offset
Subject: [PATCH 07/26] Make kernel start eth devices at offset
In order to avoid naming collisions, we want to make the kernel
start naming its "ethX" devices at eth1000 instead of eth0. This
@ -16,10 +16,10 @@ Signed-off-by: Jim Somerville <Jim.Somerville@windriver.com>
1 file changed, 6 insertions(+)
diff --git a/net/core/dev.c b/net/core/dev.c
index 7e4cf91..c1b106b 100644
index 92d6c59..238c90d 100644
--- a/net/core/dev.c
+++ b/net/core/dev.c
@@ -1055,6 +1055,12 @@ static int __dev_alloc_name(struct net *net, const char *name, char *buf)
@@ -1090,6 +1090,12 @@ static int __dev_alloc_name(struct net *net, const char *name, char *buf)
set_bit(i, inuse);
}

View File

@ -1,10 +1,10 @@
From 7e1e094a026ef055505fefb7aad0b9f44b593041 Mon Sep 17 00:00:00 2001
Message-Id: <7e1e094a026ef055505fefb7aad0b9f44b593041.1522097754.git.Jim.Somerville@windriver.com>
In-Reply-To: <f4706beaf86081b0890ea616082913f8f51823ff.1522097754.git.Jim.Somerville@windriver.com>
References: <f4706beaf86081b0890ea616082913f8f51823ff.1522097754.git.Jim.Somerville@windriver.com>
From f18a1429e701642388614b47073f4425020deee6 Mon Sep 17 00:00:00 2001
Message-Id: <f18a1429e701642388614b47073f4425020deee6.1527544850.git.Jim.Somerville@windriver.com>
In-Reply-To: <b6ceef1c915827b50ce3f76da4dc47f3eb768b44.1527544850.git.Jim.Somerville@windriver.com>
References: <b6ceef1c915827b50ce3f76da4dc47f3eb768b44.1527544850.git.Jim.Somerville@windriver.com>
From: Chris Friesen <chris.friesen@windriver.com>
Date: Thu, 7 Apr 2016 11:16:19 -0600
Subject: [PATCH 02/27] Notification of death of arbitrary processes
Subject: [PATCH 02/26] Notification of death of arbitrary processes
Note: this commit was copied from Titanium Cloud Rel2
@ -65,10 +65,10 @@ index a05294b..cfb7197 100644
.timer_slack_ns = 50000, /* 50 usec default slack */ \
.pids = { \
diff --git a/include/linux/sched.h b/include/linux/sched.h
index 3959488..c50cfc4 100644
index 0646138..3933e24 100644
--- a/include/linux/sched.h
+++ b/include/linux/sched.h
@@ -1627,6 +1627,12 @@ struct task_struct {
@@ -1631,6 +1631,12 @@ struct task_struct {
short il_next;
short pref_node_fork;
#endif
@ -82,7 +82,7 @@ index 3959488..c50cfc4 100644
int numa_scan_seq;
unsigned int numa_scan_period;
diff --git a/include/uapi/linux/prctl.h b/include/uapi/linux/prctl.h
index f818d08..3e0d502 100644
index 8ddaa82..53d6392 100644
--- a/include/uapi/linux/prctl.h
+++ b/include/uapi/linux/prctl.h
@@ -55,6 +55,24 @@
@ -111,10 +111,10 @@ index f818d08..3e0d502 100644
#define PR_GET_ENDIAN 19
#define PR_SET_ENDIAN 20
diff --git a/init/Kconfig b/init/Kconfig
index e5f56f1..ae33fe8 100644
index 6ec689c..550cea4 100644
--- a/init/Kconfig
+++ b/init/Kconfig
@@ -1537,6 +1537,21 @@ config VM_EVENT_COUNTERS
@@ -1538,6 +1538,21 @@ config VM_EVENT_COUNTERS
on EXPERT systems. /proc/vmstat will only show page counts
if VM event counters are disabled.
@ -137,10 +137,10 @@ index e5f56f1..ae33fe8 100644
default y
bool "Enable SLUB debugging support" if EXPERT
diff --git a/kernel/Makefile b/kernel/Makefile
index b954c25..5701720 100644
index 2fb90fa..44a82c1 100644
--- a/kernel/Makefile
+++ b/kernel/Makefile
@@ -111,6 +111,7 @@ obj-$(CONFIG_RING_BUFFER) += trace/
@@ -112,6 +112,7 @@ obj-$(CONFIG_RING_BUFFER) += trace/
obj-$(CONFIG_TRACEPOINTS) += trace/
obj-$(CONFIG_IRQ_WORK) += irq_work.o
obj-$(CONFIG_CPU_PM) += cpu_pm.o
@ -457,10 +457,10 @@ index 1afa799..a2ea26b 100644
__exit_signal(p);
diff --git a/kernel/fork.c b/kernel/fork.c
index 33bf8c4..9d62799 100644
index 55e4ca4..e721eed 100644
--- a/kernel/fork.c
+++ b/kernel/fork.c
@@ -1429,6 +1429,10 @@ static struct task_struct *copy_process(unsigned long clone_flags,
@@ -1471,6 +1471,10 @@ static struct task_struct *copy_process(unsigned long clone_flags,
p->sequential_io = 0;
p->sequential_io_avg = 0;
#endif
@ -472,10 +472,10 @@ index 33bf8c4..9d62799 100644
/* Perform scheduler related setup. Assign this task to a CPU. */
retval = sched_fork(clone_flags, p);
diff --git a/kernel/signal.c b/kernel/signal.c
index 2dec6a0..fac06fe 100644
index a5aa525..b9d138e 100644
--- a/kernel/signal.c
+++ b/kernel/signal.c
@@ -44,6 +44,9 @@
@@ -46,6 +46,9 @@
#include <asm/siginfo.h>
#include <asm/cacheflush.h>
#include "audit.h" /* audit_signal_info() */
@ -485,7 +485,7 @@ index 2dec6a0..fac06fe 100644
/*
* SLAB caches for signal bits.
@@ -1721,6 +1724,10 @@ bool do_notify_parent(struct task_struct *tsk, int sig)
@@ -1740,6 +1743,10 @@ bool do_notify_parent(struct task_struct *tsk, int sig)
__wake_up_parent(tsk, tsk->parent);
spin_unlock_irqrestore(&psig->siglock, flags);
@ -496,7 +496,7 @@ index 2dec6a0..fac06fe 100644
return autoreap;
}
@@ -1792,6 +1799,10 @@ static void do_notify_parent_cldstop(struct task_struct *tsk,
@@ -1811,6 +1818,10 @@ static void do_notify_parent_cldstop(struct task_struct *tsk,
*/
__wake_up_parent(tsk, parent);
spin_unlock_irqrestore(&sighand->siglock, flags);
@ -508,10 +508,10 @@ index 2dec6a0..fac06fe 100644
static inline int may_ptrace_stop(void)
diff --git a/kernel/sys.c b/kernel/sys.c
index 20c59a4..b693e10 100644
index cb90b1c..c68f98e 100644
--- a/kernel/sys.c
+++ b/kernel/sys.c
@@ -62,6 +62,10 @@
@@ -64,6 +64,10 @@
#include <asm/io.h>
#include <asm/unistd.h>
@ -522,7 +522,7 @@ index 20c59a4..b693e10 100644
#ifndef SET_UNALIGN_CTL
# define SET_UNALIGN_CTL(a,b) (-EINVAL)
#endif
@@ -2462,6 +2466,11 @@ SYSCALL_DEFINE5(prctl, int, option, unsigned long, arg2, unsigned long, arg3,
@@ -2474,6 +2478,11 @@ SYSCALL_DEFINE5(prctl, int, option, unsigned long, arg2, unsigned long, arg3,
else
error = PR_MCE_KILL_DEFAULT;
break;

View File

@ -1,10 +1,10 @@
From e4a7778bf5b6bd50bfe2a2ee80e4be0ba56438b2 Mon Sep 17 00:00:00 2001
Message-Id: <e4a7778bf5b6bd50bfe2a2ee80e4be0ba56438b2.1522097754.git.Jim.Somerville@windriver.com>
In-Reply-To: <f4706beaf86081b0890ea616082913f8f51823ff.1522097754.git.Jim.Somerville@windriver.com>
References: <f4706beaf86081b0890ea616082913f8f51823ff.1522097754.git.Jim.Somerville@windriver.com>
From 98f7b9d926abbe0bb60ab0a14a306516fa36b9d8 Mon Sep 17 00:00:00 2001
Message-Id: <98f7b9d926abbe0bb60ab0a14a306516fa36b9d8.1527544850.git.Jim.Somerville@windriver.com>
In-Reply-To: <b6ceef1c915827b50ce3f76da4dc47f3eb768b44.1527544850.git.Jim.Somerville@windriver.com>
References: <b6ceef1c915827b50ce3f76da4dc47f3eb768b44.1527544850.git.Jim.Somerville@windriver.com>
From: Dahir Osman <dahir.osman@windriver.com>
Date: Wed, 13 Jan 2016 10:01:11 -0500
Subject: [PATCH 04/27] PCI: Add ACS quirk for Intel Fortville NICs
Subject: [PATCH 04/26] PCI: Add ACS quirk for Intel Fortville NICs
Use quirks to determine isolation for now until a later kernel can
properly read the Fortville ACS capabilities.
@ -15,10 +15,10 @@ Signed-off-by: Jim Somerville <Jim.Somerville@windriver.com>
1 file changed, 4 insertions(+)
diff --git a/drivers/pci/quirks.c b/drivers/pci/quirks.c
index f6f2658..b5349eb 100644
index 5614e3f..4a0bfed 100644
--- a/drivers/pci/quirks.c
+++ b/drivers/pci/quirks.c
@@ -4108,6 +4108,10 @@ static const struct pci_dev_acs_enabled {
@@ -4289,6 +4289,10 @@ static const struct pci_dev_acs_enabled {
/* I219 */
{ PCI_VENDOR_ID_INTEL, 0x15b7, pci_quirk_mf_endpoint_acs },
{ PCI_VENDOR_ID_INTEL, 0x15b8, pci_quirk_mf_endpoint_acs },

View File

@ -1,10 +1,10 @@
From ff64a8743ceb40c65be5f0755abcfe4e4445280a Mon Sep 17 00:00:00 2001
Message-Id: <ff64a8743ceb40c65be5f0755abcfe4e4445280a.1522097754.git.Jim.Somerville@windriver.com>
In-Reply-To: <f4706beaf86081b0890ea616082913f8f51823ff.1522097754.git.Jim.Somerville@windriver.com>
References: <f4706beaf86081b0890ea616082913f8f51823ff.1522097754.git.Jim.Somerville@windriver.com>
From 68c649b9bc60dd2b526e0d181edde358196d2e78 Mon Sep 17 00:00:00 2001
Message-Id: <68c649b9bc60dd2b526e0d181edde358196d2e78.1527544850.git.Jim.Somerville@windriver.com>
In-Reply-To: <b6ceef1c915827b50ce3f76da4dc47f3eb768b44.1527544850.git.Jim.Somerville@windriver.com>
References: <b6ceef1c915827b50ce3f76da4dc47f3eb768b44.1527544850.git.Jim.Somerville@windriver.com>
From: Alex Kozyrev <alex.kozyrev@windriver.com>
Date: Wed, 19 Jul 2017 02:21:59 -0500
Subject: [PATCH 17/27] Porting Cacheinfo from Kernel 4.10.17
Subject: [PATCH 16/26] Porting Cacheinfo from Kernel 4.10.17
Original source code from tag v4.10.17 in Linux stable tree for:
intel_cacheinfo.c, cacheinfo.c and cacheinfo.h.
@ -50,18 +50,18 @@ This helps in:
Signed-off-by: Jim Somerville <Jim.Somerville@windriver.com>
---
Documentation/ABI/testing/sysfs-devices-system-cpu | 65 ++
arch/x86/kernel/cpu/intel_cacheinfo.c | 832 +++++++--------------
arch/x86/kernel/cpu/intel_cacheinfo.c | 830 +++++++--------------
drivers/base/Makefile | 2 +-
drivers/base/cacheinfo.c | 662 ++++++++++++++++
drivers/base/cpu.c | 54 ++
include/linux/cacheinfo.h | 104 +++
include/linux/cpu.h | 3 +
7 files changed, 1148 insertions(+), 574 deletions(-)
7 files changed, 1147 insertions(+), 573 deletions(-)
create mode 100644 drivers/base/cacheinfo.c
create mode 100644 include/linux/cacheinfo.h
diff --git a/Documentation/ABI/testing/sysfs-devices-system-cpu b/Documentation/ABI/testing/sysfs-devices-system-cpu
index 7b467f3..145ae37 100644
index 55338e6..eaf8da1 100644
--- a/Documentation/ABI/testing/sysfs-devices-system-cpu
+++ b/Documentation/ABI/testing/sysfs-devices-system-cpu
@@ -201,6 +201,71 @@ Description: address and size of the percpu note.
@ -137,7 +137,7 @@ index 7b467f3..145ae37 100644
/sys/devices/system/cpu/cpuX/cpufreq/throttle_stats/turbo_stat
/sys/devices/system/cpu/cpuX/cpufreq/throttle_stats/sub_turbo_stat
diff --git a/arch/x86/kernel/cpu/intel_cacheinfo.c b/arch/x86/kernel/cpu/intel_cacheinfo.c
index a77da35..bf23bd2 100644
index d529019..bf23bd2 100644
--- a/arch/x86/kernel/cpu/intel_cacheinfo.c
+++ b/arch/x86/kernel/cpu/intel_cacheinfo.c
@@ -1,5 +1,5 @@
@ -161,9 +161,8 @@ index a77da35..bf23bd2 100644
+#include <linux/sysfs.h>
#include <linux/pci.h>
-#include <asm/processor.h>
#include <asm/cpufeature.h>
-#include <linux/smp.h>
+#include <asm/cpufeature.h>
#include <asm/amd_nb.h>
#include <asm/smp.h>
@ -1932,7 +1931,7 @@ index 0000000..eb3af27
+}
+device_initcall(cacheinfo_sysfs_init);
diff --git a/drivers/base/cpu.c b/drivers/base/cpu.c
index 4263273..9cc92a2 100644
index bd82212..803d2a0 100644
--- a/drivers/base/cpu.c
+++ b/drivers/base/cpu.c
@@ -338,6 +338,60 @@ struct device *get_cpu_device(unsigned cpu)
@ -2107,7 +2106,7 @@ index 0000000..6a524bf
+
+#endif /* _LINUX_CACHEINFO_H */
diff --git a/include/linux/cpu.h b/include/linux/cpu.h
index 32aee21..935f4cf 100644
index 1cc4c78..8354cc0 100644
--- a/include/linux/cpu.h
+++ b/include/linux/cpu.h
@@ -43,6 +43,9 @@ extern ssize_t cpu_show_spectre_v1(struct device *dev,

View File

@ -1,10 +1,10 @@
From 8d5c0ffaf60f649fca4f323d879a272bf54c030c Mon Sep 17 00:00:00 2001
Message-Id: <8d5c0ffaf60f649fca4f323d879a272bf54c030c.1522097754.git.Jim.Somerville@windriver.com>
In-Reply-To: <f4706beaf86081b0890ea616082913f8f51823ff.1522097754.git.Jim.Somerville@windriver.com>
References: <f4706beaf86081b0890ea616082913f8f51823ff.1522097754.git.Jim.Somerville@windriver.com>
From 1d197374f04642f9a5e71cc013d65d5438c35dc3 Mon Sep 17 00:00:00 2001
Message-Id: <1d197374f04642f9a5e71cc013d65d5438c35dc3.1527544850.git.Jim.Somerville@windriver.com>
In-Reply-To: <b6ceef1c915827b50ce3f76da4dc47f3eb768b44.1527544850.git.Jim.Somerville@windriver.com>
References: <b6ceef1c915827b50ce3f76da4dc47f3eb768b44.1527544850.git.Jim.Somerville@windriver.com>
From: Kam Nasim <kam.nasim@windriver.com>
Date: Wed, 23 Aug 2017 17:58:12 -0400
Subject: [PATCH 23/27] US101216: IMA support in Titanium kernel
Subject: [PATCH 22/26] US101216: IMA support in Titanium kernel
facilitate building the IMA subsytem out-of-the-kernel tree as a Kernel
module (for which CONFIG_IMA and CONFIG_INTEGRITY will be undefined) by:
@ -28,10 +28,10 @@ Signed-off-by: Jim Somerville <Jim.Somerville@windriver.com>
7 files changed, 140 insertions(+), 90 deletions(-)
diff --git a/fs/namei.c b/fs/namei.c
index 0a37e5a..db7455e 100644
index 9f90b63..bf91ea0 100644
--- a/fs/namei.c
+++ b/fs/namei.c
@@ -3198,7 +3198,7 @@ opened:
@@ -3236,7 +3236,7 @@ opened:
error = open_check_o_direct(file);
if (error)
goto exit_fput;
@ -41,7 +41,7 @@ index 0a37e5a..db7455e 100644
goto exit_fput;
diff --git a/fs/nfsd/vfs.c b/fs/nfsd/vfs.c
index c439a9b..2f169fe 100644
index 00e98c3..cb9250e 100644
--- a/fs/nfsd/vfs.c
+++ b/fs/nfsd/vfs.c
@@ -883,7 +883,7 @@ nfsd_open(struct svc_rqst *rqstp, struct svc_fh *fhp, umode_t type,
@ -54,7 +54,7 @@ index c439a9b..2f169fe 100644
fput(file);
goto out_nfserr;
diff --git a/fs/xattr.c b/fs/xattr.c
index 3377dff..59ee1c7 100644
index e540aca..cc307ec 100644
--- a/fs/xattr.c
+++ b/fs/xattr.c
@@ -207,6 +207,7 @@ vfs_getxattr_alloc(struct dentry *dentry, const char *name, char **xattr_value,
@ -66,11 +66,11 @@ index 3377dff..59ee1c7 100644
/* Compare an extended attribute value with the given value */
int vfs_xattr_cmp(struct dentry *dentry, const char *xattr_name,
diff --git a/include/linux/fs.h b/include/linux/fs.h
index 5853208..0e8d7d5 100644
index eb6f994..2dbaf80 100644
--- a/include/linux/fs.h
+++ b/include/linux/fs.h
@@ -666,9 +666,8 @@ struct inode {
struct hlist_head i_fsnotify_marks;
@@ -677,9 +677,8 @@ struct inode {
struct fsnotify_mark_connector __rcu *i_fsnotify_marks)
#endif
-#ifdef CONFIG_IMA
@ -80,7 +80,7 @@ index 5853208..0e8d7d5 100644
void *i_private; /* fs or device private pointer */
};
@@ -2765,7 +2764,6 @@ static inline bool inode_is_open_for_write(const struct inode *inode)
@@ -2827,7 +2826,6 @@ static inline bool inode_is_open_for_write(const struct inode *inode)
return atomic_read(&inode->i_writecount) > 0;
}
@ -88,7 +88,7 @@ index 5853208..0e8d7d5 100644
static inline void i_readcount_dec(struct inode *inode)
{
BUG_ON(!atomic_read(&inode->i_readcount));
@@ -2775,16 +2773,7 @@ static inline void i_readcount_inc(struct inode *inode)
@@ -2837,16 +2835,7 @@ static inline void i_readcount_inc(struct inode *inode)
{
atomic_inc(&inode->i_readcount);
}
@ -226,10 +226,10 @@ index 83222ce..a5040b6 100644
-#endif /* CONFIG_INTEGRITY */
#endif /* _LINUX_INTEGRITY_H */
diff --git a/security/security.c b/security/security.c
index 576b882..e7d33c9 100644
index f069482..646a0e3 100644
--- a/security/security.c
+++ b/security/security.c
@@ -135,6 +135,110 @@ int __init register_security(struct security_operations *ops)
@@ -156,6 +156,110 @@ EXPORT_SYMBOL(unregister_lsm_notifier);
/* Security operations */
@ -340,7 +340,7 @@ index 576b882..e7d33c9 100644
int security_ptrace_access_check(struct task_struct *child, unsigned int mode)
{
#ifdef CONFIG_SECURITY_YAMA_STACKED
@@ -694,8 +798,11 @@ EXPORT_SYMBOL(security_inode_listsecurity);
@@ -715,8 +819,11 @@ EXPORT_SYMBOL(security_inode_listsecurity);
void security_inode_getsecid(struct inode *inode, u32 *secid)
{
@ -353,7 +353,7 @@ index 576b882..e7d33c9 100644
int security_inode_copy_up(struct dentry *src, struct cred **new)
{
@@ -1478,6 +1585,7 @@ int security_audit_rule_init(u32 field, u32 op, char *rulestr, void **lsmrule)
@@ -1525,6 +1632,7 @@ int security_audit_rule_init(u32 field, u32 op, char *rulestr, void **lsmrule)
{
return security_ops->audit_rule_init(field, op, rulestr, lsmrule);
}
@ -361,7 +361,7 @@ index 576b882..e7d33c9 100644
int security_audit_rule_known(struct audit_krule *krule)
{
@@ -1494,5 +1602,6 @@ int security_audit_rule_match(u32 secid, u32 field, u32 op, void *lsmrule,
@@ -1541,5 +1649,6 @@ int security_audit_rule_match(u32 secid, u32 field, u32 op, void *lsmrule,
{
return security_ops->audit_rule_match(secid, field, op, lsmrule, actx);
}

View File

@ -1,10 +1,10 @@
From 811dcb52aa4a005980b3705a47f711160563e25d Mon Sep 17 00:00:00 2001
Message-Id: <811dcb52aa4a005980b3705a47f711160563e25d.1522097754.git.Jim.Somerville@windriver.com>
In-Reply-To: <f4706beaf86081b0890ea616082913f8f51823ff.1522097754.git.Jim.Somerville@windriver.com>
References: <f4706beaf86081b0890ea616082913f8f51823ff.1522097754.git.Jim.Somerville@windriver.com>
From 43dfb08aa6e053bcf1cf5696ea6bc3b9b2aa3d53 Mon Sep 17 00:00:00 2001
Message-Id: <43dfb08aa6e053bcf1cf5696ea6bc3b9b2aa3d53.1527544850.git.Jim.Somerville@windriver.com>
In-Reply-To: <b6ceef1c915827b50ce3f76da4dc47f3eb768b44.1527544850.git.Jim.Somerville@windriver.com>
References: <b6ceef1c915827b50ce3f76da4dc47f3eb768b44.1527544850.git.Jim.Somerville@windriver.com>
From: Kam Nasim <kam.nasim@windriver.com>
Date: Wed, 4 Oct 2017 14:02:10 -0400
Subject: [PATCH 24/27] US103091: IMA: System Configuration
Subject: [PATCH 23/26] US103091: IMA: System Configuration
Normally (if trusted integrity keyring is disabled), the _ima keyring
needs to be created by user space (specifically systemd), but that has
@ -48,10 +48,10 @@ index 0e49b3c..6b2da90 100644
+
#endif /* _KEYS_SYSTEM_KEYRING_H */
diff --git a/kernel/Makefile b/kernel/Makefile
index 5701720..9c50e4b 100644
index 44a82c1..000b9a8 100644
--- a/kernel/Makefile
+++ b/kernel/Makefile
@@ -56,7 +56,7 @@ obj-$(CONFIG_QUEUED_SPINLOCKS) += qspinlock.o
@@ -57,7 +57,7 @@ obj-$(CONFIG_QUEUED_SPINLOCKS) += qspinlock.o
obj-$(CONFIG_QUEUED_RWLOCKS) += qrwlock.o qrwlock_gen.o
obj-$(CONFIG_LOCK_SPIN_ON_OWNER) += osq_lock.o
obj-$(CONFIG_UID16) += uid16.o
@ -60,7 +60,7 @@ index 5701720..9c50e4b 100644
obj-$(CONFIG_MODULES) += module.o
obj-$(CONFIG_MODULE_SIG) += module_signing.o
obj-$(CONFIG_MODULE_SIG_UEFI) += modsign_uefi.o
@@ -196,7 +196,45 @@ targets += $(obj)/.x509.list
@@ -197,7 +197,45 @@ targets += $(obj)/.x509.list
$(obj)/.x509.list:
@echo $(X509_CERTIFICATES) >$@

View File

@ -1,10 +1,10 @@
From 1b156610293f936e9e7e68de06e98b14addac646 Mon Sep 17 00:00:00 2001
Message-Id: <1b156610293f936e9e7e68de06e98b14addac646.1522097754.git.Jim.Somerville@windriver.com>
In-Reply-To: <f4706beaf86081b0890ea616082913f8f51823ff.1522097754.git.Jim.Somerville@windriver.com>
References: <f4706beaf86081b0890ea616082913f8f51823ff.1522097754.git.Jim.Somerville@windriver.com>
From 6b6edb5a389c03e208e6a123a7807af66283237d Mon Sep 17 00:00:00 2001
Message-Id: <6b6edb5a389c03e208e6a123a7807af66283237d.1527544850.git.Jim.Somerville@windriver.com>
In-Reply-To: <b6ceef1c915827b50ce3f76da4dc47f3eb768b44.1527544850.git.Jim.Somerville@windriver.com>
References: <b6ceef1c915827b50ce3f76da4dc47f3eb768b44.1527544850.git.Jim.Somerville@windriver.com>
From: Chris Friesen <chris.friesen@windriver.com>
Date: Tue, 24 Nov 2015 16:27:28 -0500
Subject: [PATCH 05/27] affine compute kernel threads
Subject: [PATCH 05/26] affine compute kernel threads
This is a kernel enhancement to configure the cpu affinity of kernel
threads via kernel boot option kthread_cpus=<cpulist>. The compute
@ -39,10 +39,10 @@ Signed-off-by: Jim Somerville <Jim.Somerville@windriver.com>
6 files changed, 32 insertions(+), 6 deletions(-)
diff --git a/Documentation/kernel-parameters.txt b/Documentation/kernel-parameters.txt
index a221c1b..deaafbf 100644
index 1806170..2f7feb0 100644
--- a/Documentation/kernel-parameters.txt
+++ b/Documentation/kernel-parameters.txt
@@ -1481,6 +1481,16 @@ bytes respectively. Such letter suffixes can also be entirely omitted.
@@ -1539,6 +1539,16 @@ bytes respectively. Such letter suffixes can also be entirely omitted.
kpti [X86-64] Enable kernel page table isolation.
@ -60,7 +60,7 @@ index a221c1b..deaafbf 100644
Default is 0 (don't ignore, but inject #GP)
diff --git a/include/linux/cpumask.h b/include/linux/cpumask.h
index ca6c077..1f1420d 100644
index 14b4972..37a6adf 100644
--- a/include/linux/cpumask.h
+++ b/include/linux/cpumask.h
@@ -52,6 +52,7 @@ extern int nr_cpu_ids;
@ -80,10 +80,10 @@ index ca6c077..1f1420d 100644
#if NR_CPUS > 1
#define num_online_cpus() cpumask_weight(cpu_online_mask)
diff --git a/init/main.c b/init/main.c
index 98a6bd7..07ae8c2 100644
index 085c9c5..089f83d 100644
--- a/init/main.c
+++ b/init/main.c
@@ -946,10 +946,6 @@ static noinline void __init kernel_init_freeable(void)
@@ -956,10 +956,6 @@ static noinline void __init kernel_init_freeable(void)
* init can allocate pages on any node
*/
set_mems_allowed(node_states[N_MEMORY]);
@ -94,7 +94,7 @@ index 98a6bd7..07ae8c2 100644
cad_pid = task_pid(current);
@@ -965,6 +961,8 @@ static noinline void __init kernel_init_freeable(void)
@@ -975,6 +971,8 @@ static noinline void __init kernel_init_freeable(void)
do_basic_setup();
@ -104,10 +104,10 @@ index 98a6bd7..07ae8c2 100644
if (sys_open((const char __user *) "/dev/console", O_RDWR, 0) < 0)
pr_err("Warning: unable to open an initial console.\n");
diff --git a/kernel/cpu.c b/kernel/cpu.c
index 6442ecf..c610377 100644
index 0d9e250..6c156bd 100644
--- a/kernel/cpu.c
+++ b/kernel/cpu.c
@@ -713,6 +713,19 @@ static DECLARE_BITMAP(cpu_active_bits, CONFIG_NR_CPUS) __read_mostly;
@@ -756,6 +756,19 @@ static DECLARE_BITMAP(cpu_active_bits, CONFIG_NR_CPUS) __read_mostly;
const struct cpumask *const cpu_active_mask = to_cpumask(cpu_active_bits);
EXPORT_SYMBOL(cpu_active_mask);

View File

@ -1,10 +1,10 @@
From 500632d38911de2b3f318a3c9da35f0fb3339596 Mon Sep 17 00:00:00 2001
Message-Id: <500632d38911de2b3f318a3c9da35f0fb3339596.1522097754.git.Jim.Somerville@windriver.com>
In-Reply-To: <f4706beaf86081b0890ea616082913f8f51823ff.1522097754.git.Jim.Somerville@windriver.com>
References: <f4706beaf86081b0890ea616082913f8f51823ff.1522097754.git.Jim.Somerville@windriver.com>
From 6771ec5b24042ea92c2a872d28b41e39c4445c68 Mon Sep 17 00:00:00 2001
Message-Id: <6771ec5b24042ea92c2a872d28b41e39c4445c68.1527544850.git.Jim.Somerville@windriver.com>
In-Reply-To: <b6ceef1c915827b50ce3f76da4dc47f3eb768b44.1527544850.git.Jim.Somerville@windriver.com>
References: <b6ceef1c915827b50ce3f76da4dc47f3eb768b44.1527544850.git.Jim.Somerville@windriver.com>
From: Hannes Reinecke <hare@suse.de>
Date: Mon, 6 Jul 2015 13:07:58 +0200
Subject: [PATCH 25/27] aic94xx: Skip reading user settings if flash is not
Subject: [PATCH 24/26] aic94xx: Skip reading user settings if flash is not
found
If no user settings are found it's pointless trying to

View File

@ -1,58 +0,0 @@
From bf32bda4208ea71c05ac057c77fb124552ac907a Mon Sep 17 00:00:00 2001
Message-Id: <bf32bda4208ea71c05ac057c77fb124552ac907a.1522097754.git.Jim.Somerville@windriver.com>
In-Reply-To: <f4706beaf86081b0890ea616082913f8f51823ff.1522097754.git.Jim.Somerville@windriver.com>
References: <f4706beaf86081b0890ea616082913f8f51823ff.1522097754.git.Jim.Somerville@windriver.com>
From: Akinobu Mita <akinobu.mita@gmail.com>
Date: Wed, 4 Jun 2014 16:06:56 -0700
Subject: [PATCH 15/27] arch/x86/kernel/pci-dma.c: fix
dma_generic_alloc_coherent() when CONFIG_DMA_CMA is enabled
dma_generic_alloc_coherent() firstly attempts to allocate by
dma_alloc_from_contiguous() if CONFIG_DMA_CMA is enabled. But the
memory region allocated by it may not fit within the device's DMA mask.
This change makes it fall back to usual alloc_pages_node() allocation
for such cases.
Signed-off-by: Akinobu Mita <akinobu.mita@gmail.com>
Cc: Marek Szyprowski <m.szyprowski@samsung.com>
Cc: Konrad Rzeszutek Wilk <konrad.wilk@oracle.com>
Cc: David Woodhouse <dwmw2@infradead.org>
Cc: Don Dutile <ddutile@redhat.com>
Cc: Thomas Gleixner <tglx@linutronix.de>
Cc: Ingo Molnar <mingo@redhat.com>
Cc: "H. Peter Anvin" <hpa@zytor.com>
Cc: Andi Kleen <andi@firstfloor.org>
Signed-off-by: Andrew Morton <akpm@linux-foundation.org>
Signed-off-by: Linus Torvalds <torvalds@linux-foundation.org>
(cherry picked from commit 38f7ea5a082bbde9e64b7ece389f20e71a9806f4)
Conflicts:
arch/x86/kernel/pci-dma.c
Signed-off-by: Jim Somerville <Jim.Somerville@windriver.com>
---
arch/x86/kernel/pci-dma.c | 7 ++++++-
1 file changed, 6 insertions(+), 1 deletion(-)
diff --git a/arch/x86/kernel/pci-dma.c b/arch/x86/kernel/pci-dma.c
index 9d92ea8..dbc2c74 100644
--- a/arch/x86/kernel/pci-dma.c
+++ b/arch/x86/kernel/pci-dma.c
@@ -100,8 +100,13 @@ void *dma_generic_alloc_coherent(struct device *dev, size_t size,
flag &= ~__GFP_ZERO;
again:
page = NULL;
- if (!(flag & GFP_ATOMIC))
+ if (!(flag & GFP_ATOMIC)) {
page = dma_alloc_from_contiguous(dev, count, get_order(size));
+ if (page && page_to_phys(page) + size > dma_mask) {
+ dma_release_from_contiguous(dev, page, count);
+ page = NULL;
+ }
+ }
if (!page)
page = alloc_pages_node(dev_to_node(dev), flag, get_order(size));
if (!page)
--
1.8.3.1

View File

@ -1,10 +1,10 @@
From f51db02e07e1bad6c6ddf2cfd8b9091bc40950f0 Mon Sep 17 00:00:00 2001
Message-Id: <f51db02e07e1bad6c6ddf2cfd8b9091bc40950f0.1522097754.git.Jim.Somerville@windriver.com>
In-Reply-To: <f4706beaf86081b0890ea616082913f8f51823ff.1522097754.git.Jim.Somerville@windriver.com>
References: <f4706beaf86081b0890ea616082913f8f51823ff.1522097754.git.Jim.Somerville@windriver.com>
From b6eb39977df83c5ceca5b35c041bb2923e5a47d8 Mon Sep 17 00:00:00 2001
Message-Id: <b6eb39977df83c5ceca5b35c041bb2923e5a47d8.1527544850.git.Jim.Somerville@windriver.com>
In-Reply-To: <b6ceef1c915827b50ce3f76da4dc47f3eb768b44.1527544850.git.Jim.Somerville@windriver.com>
References: <b6ceef1c915827b50ce3f76da4dc47f3eb768b44.1527544850.git.Jim.Somerville@windriver.com>
From: Akinobu Mita <akinobu.mita@gmail.com>
Date: Tue, 31 May 2016 16:09:04 -0400
Subject: [PATCH 10/27] cma: add placement specifier for "cma=" kernel
Subject: [PATCH 10/26] cma: add placement specifier for "cma=" kernel
parameter
Commit 5ea3b1b2f8ad9162684431ce6188102ca4c64b7a upstream
@ -49,10 +49,10 @@ Signed-off-by: Jim Somerville <Jim.Somerville@windriver.com>
4 files changed, 44 insertions(+), 16 deletions(-)
diff --git a/Documentation/kernel-parameters.txt b/Documentation/kernel-parameters.txt
index b06a8fb..c116178 100644
index 590c8c2..c8f8f82 100644
--- a/Documentation/kernel-parameters.txt
+++ b/Documentation/kernel-parameters.txt
@@ -560,8 +560,11 @@ bytes respectively. Such letter suffixes can also be entirely omitted.
@@ -579,8 +579,11 @@ bytes respectively. Such letter suffixes can also be entirely omitted.
Also note the kernel might malfunction if you disable
some critical bits.
@ -67,10 +67,10 @@ index b06a8fb..c116178 100644
include/linux/dma-contiguous.h
diff --git a/arch/x86/kernel/setup.c b/arch/x86/kernel/setup.c
index dcb7e8a..ab7c0c3 100644
index 9eca4ac..4e39287 100644
--- a/arch/x86/kernel/setup.c
+++ b/arch/x86/kernel/setup.c
@@ -1252,7 +1252,7 @@ void __init setup_arch(char **cmdline_p)
@@ -1283,7 +1283,7 @@ void __init setup_arch(char **cmdline_p)
setup_real_mode();
memblock_set_current_limit(get_max_mapped());
@ -80,7 +80,7 @@ index dcb7e8a..ab7c0c3 100644
/*
* NOTE: On x86-32, only from this point on, fixmaps are ready for use.
diff --git a/drivers/base/dma-contiguous.c b/drivers/base/dma-contiguous.c
index 99802d6..8f50513 100644
index a0f89fc..a7d5bda 100644
--- a/drivers/base/dma-contiguous.c
+++ b/drivers/base/dma-contiguous.c
@@ -59,11 +59,22 @@ struct cma *dma_contiguous_default_area;
@ -186,7 +186,7 @@ index 99802d6..8f50513 100644
ret = -ENOMEM;
goto err;
diff --git a/include/linux/dma-contiguous.h b/include/linux/dma-contiguous.h
index 3b28f93..772eab5 100644
index 1421a95..5e3f586 100644
--- a/include/linux/dma-contiguous.h
+++ b/include/linux/dma-contiguous.h
@@ -88,7 +88,8 @@ static inline void dma_contiguous_set_default(struct cma *cma)

View File

@ -1,10 +1,10 @@
From f98b8c6fc0f395a2139d964200ae4eb059cea8c9 Mon Sep 17 00:00:00 2001
Message-Id: <f98b8c6fc0f395a2139d964200ae4eb059cea8c9.1522097754.git.Jim.Somerville@windriver.com>
In-Reply-To: <f4706beaf86081b0890ea616082913f8f51823ff.1522097754.git.Jim.Somerville@windriver.com>
References: <f4706beaf86081b0890ea616082913f8f51823ff.1522097754.git.Jim.Somerville@windriver.com>
From c900922b59bc9f2b680f9d1846bf7599d8410de8 Mon Sep 17 00:00:00 2001
Message-Id: <c900922b59bc9f2b680f9d1846bf7599d8410de8.1527544850.git.Jim.Somerville@windriver.com>
In-Reply-To: <b6ceef1c915827b50ce3f76da4dc47f3eb768b44.1527544850.git.Jim.Somerville@windriver.com>
References: <b6ceef1c915827b50ce3f76da4dc47f3eb768b44.1527544850.git.Jim.Somerville@windriver.com>
From: "Rafael J. Wysocki" <rafael.j.wysocki@intel.com>
Date: Fri, 24 Feb 2017 13:25:14 +0100
Subject: [PATCH 22/27] cpuidle: menu: Avoid taking spinlock for accessing QoS
Subject: [PATCH 21/26] cpuidle: menu: Avoid taking spinlock for accessing QoS
values
[commit 6dbf5cea05a7098a69f294c96b6d76f08562cae5 from linux-stable ]
@ -37,7 +37,7 @@ Signed-off-by: Jim Somerville <Jim.Somerville@windriver.com>
3 files changed, 8 insertions(+), 3 deletions(-)
diff --git a/drivers/base/power/qos.c b/drivers/base/power/qos.c
index 2f8ac59..08a4cec 100644
index b2ca302..0cc2a13 100644
--- a/drivers/base/power/qos.c
+++ b/drivers/base/power/qos.c
@@ -104,8 +104,7 @@ EXPORT_SYMBOL_GPL(dev_pm_qos_flags);

View File

@ -1,10 +1,10 @@
From c13e423b577f91fc86ab7e2b7ae51082ec52061a Mon Sep 17 00:00:00 2001
Message-Id: <c13e423b577f91fc86ab7e2b7ae51082ec52061a.1522097754.git.Jim.Somerville@windriver.com>
In-Reply-To: <f4706beaf86081b0890ea616082913f8f51823ff.1522097754.git.Jim.Somerville@windriver.com>
References: <f4706beaf86081b0890ea616082913f8f51823ff.1522097754.git.Jim.Somerville@windriver.com>
From e3d73746230638fd50670d67843346ccaebb885b Mon Sep 17 00:00:00 2001
Message-Id: <e3d73746230638fd50670d67843346ccaebb885b.1527544850.git.Jim.Somerville@windriver.com>
In-Reply-To: <b6ceef1c915827b50ce3f76da4dc47f3eb768b44.1527544850.git.Jim.Somerville@windriver.com>
References: <b6ceef1c915827b50ce3f76da4dc47f3eb768b44.1527544850.git.Jim.Somerville@windriver.com>
From: Alex Shi <alex.shi@linaro.org>
Date: Thu, 12 Jan 2017 21:27:04 +0800
Subject: [PATCH 20/27] cpuidle/menu: add per CPU PM QoS resume latency
Subject: [PATCH 19/26] cpuidle/menu: add per CPU PM QoS resume latency
consideration
[ commit 9908859acaa95640d4a07991a93f7cd5bfc18e02 from linux-stable ]

View File

@ -1,10 +1,10 @@
From 6b776fab264499662c594fbd7d0f41524ee3981a Mon Sep 17 00:00:00 2001
Message-Id: <6b776fab264499662c594fbd7d0f41524ee3981a.1522097754.git.Jim.Somerville@windriver.com>
In-Reply-To: <f4706beaf86081b0890ea616082913f8f51823ff.1522097754.git.Jim.Somerville@windriver.com>
References: <f4706beaf86081b0890ea616082913f8f51823ff.1522097754.git.Jim.Somerville@windriver.com>
From 3735f7414216e00f72e08c5d85a98e3b649fc085 Mon Sep 17 00:00:00 2001
Message-Id: <3735f7414216e00f72e08c5d85a98e3b649fc085.1527544850.git.Jim.Somerville@windriver.com>
In-Reply-To: <b6ceef1c915827b50ce3f76da4dc47f3eb768b44.1527544850.git.Jim.Somerville@windriver.com>
References: <b6ceef1c915827b50ce3f76da4dc47f3eb768b44.1527544850.git.Jim.Somerville@windriver.com>
From: Alex Shi <alex.shi@linaro.org>
Date: Thu, 12 Jan 2017 21:27:02 +0800
Subject: [PATCH 19/27] cpuidle/menu: stop seeking deeper idle if current state
Subject: [PATCH 18/26] cpuidle/menu: stop seeking deeper idle if current state
is deep enough
[ commit 8e37e1a2a3295f5d99e6dbe99eca24eca7a034ef from linux-stable ]

View File

@ -1,10 +1,10 @@
From d465a4f13d2ec44892bda25826daa6df77227382 Mon Sep 17 00:00:00 2001
Message-Id: <d465a4f13d2ec44892bda25826daa6df77227382.1522097754.git.Jim.Somerville@windriver.com>
In-Reply-To: <f4706beaf86081b0890ea616082913f8f51823ff.1522097754.git.Jim.Somerville@windriver.com>
References: <f4706beaf86081b0890ea616082913f8f51823ff.1522097754.git.Jim.Somerville@windriver.com>
From 47b0bf6b68f473392fe04755721f57990a4b111d Mon Sep 17 00:00:00 2001
Message-Id: <47b0bf6b68f473392fe04755721f57990a4b111d.1527544850.git.Jim.Somerville@windriver.com>
In-Reply-To: <b6ceef1c915827b50ce3f76da4dc47f3eb768b44.1527544850.git.Jim.Somerville@windriver.com>
References: <b6ceef1c915827b50ce3f76da4dc47f3eb768b44.1527544850.git.Jim.Somerville@windriver.com>
From: Sudip Mukherjee <sudipm.mukherjee@gmail.com>
Date: Thu, 18 Feb 2016 13:59:13 +0530
Subject: [PATCH 26/27] dpt_i2o: fix build warning
Subject: [PATCH 25/26] dpt_i2o: fix build warning
We were getting build warning about:
drivers/scsi/dpt_i2o.c:183:29: warning: 'dptids' defined but not used

View File

@ -0,0 +1,96 @@
From d4187124ed859c36b9055cc240cc0c8181e54725 Mon Sep 17 00:00:00 2001
Message-Id: <d4187124ed859c36b9055cc240cc0c8181e54725.1528311567.git.Jim.Somerville@windriver.com>
From: Jim Somerville <Jim.Somerville@windriver.com>
Date: Thu, 31 May 2018 17:47:26 -0400
Subject: [PATCH 1/1] fix compilation issues
Signed-off-by: Jim Somerville <Jim.Somerville@windriver.com>
---
arch/x86/mm/kaiser.c | 2 +-
drivers/base/dma-contiguous.c | 2 +-
include/asm-generic/pgtable.h | 20 --------------------
include/linux/huge_mm.h | 2 +-
4 files changed, 3 insertions(+), 23 deletions(-)
diff --git a/arch/x86/mm/kaiser.c b/arch/x86/mm/kaiser.c
index e233c88..5564c8d 100644
--- a/arch/x86/mm/kaiser.c
+++ b/arch/x86/mm/kaiser.c
@@ -620,7 +620,7 @@ static const struct file_operations fops_kaiser_enabled = {
static int __init create_kpti_enabled(void)
{
- if (!xen_pv_domain())
+ if (!is_xen_pv_domain())
debugfs_create_file("pti_enabled", S_IRUSR | S_IWUSR,
arch_debugfs_dir, NULL, &fops_kaiser_enabled);
return 0;
diff --git a/drivers/base/dma-contiguous.c b/drivers/base/dma-contiguous.c
index a7d5bda..403101d 100644
--- a/drivers/base/dma-contiguous.c
+++ b/drivers/base/dma-contiguous.c
@@ -309,7 +309,7 @@ struct page *dma_alloc_from_contiguous(struct device *dev, size_t count,
if (align > CONFIG_CMA_ALIGNMENT)
align = CONFIG_CMA_ALIGNMENT;
- pr_debug("%s(cma %p, count %d, align %d)\n", __func__, (void *)cma,
+ pr_debug("%s(cma %p, count %zu, align %d)\n", __func__, (void *)cma,
count, align);
if (!count)
diff --git a/include/asm-generic/pgtable.h b/include/asm-generic/pgtable.h
index 8aa445d..57e6b74 100644
--- a/include/asm-generic/pgtable.h
+++ b/include/asm-generic/pgtable.h
@@ -629,10 +629,6 @@ static inline int pmd_trans_splitting(pmd_t pmd)
{
return 0;
}
-static inline int pud_trans_huge(pud_t pud)
-{
- return 0;
-}
static inline int pud_trans_splitting(pud_t pud)
{
return 0;
@@ -644,24 +640,8 @@ static inline int pmd_write(pmd_t pmd)
return 0;
}
#endif /* __HAVE_ARCH_PMD_WRITE */
-#ifndef __HAVE_ARCH_PUD_WRITE
-static inline int pud_write(pud_t pud)
-{
- BUG();
- return 0;
-}
-#endif /* __HAVE_ARCH_PUD_WRITE */
#endif /* CONFIG_TRANSPARENT_HUGEPAGE */
-#if !defined(CONFIG_TRANSPARENT_HUGEPAGE) || \
- (defined(CONFIG_TRANSPARENT_HUGEPAGE) && \
- !defined(CONFIG_HAVE_ARCH_TRANSPARENT_HUGEPAGE_PUD))
-static inline int pud_trans_huge(pud_t pud)
-{
- return 0;
-}
-#endif
-
#ifndef pmd_read_atomic
static inline pmd_t pmd_read_atomic(pmd_t *pmdp)
{
diff --git a/include/linux/huge_mm.h b/include/linux/huge_mm.h
index 26ec982..45af11b 100644
--- a/include/linux/huge_mm.h
+++ b/include/linux/huge_mm.h
@@ -362,7 +362,7 @@ static inline int pud_trans_huge_lock(pud_t *pud, struct vm_area_struct *vma,
return 0;
}
-static inline int do_huge_pmd_numa_page(struct vm_fault *vmf, pmd_t orig_pmd);
+static inline int do_huge_pmd_numa_page(struct vm_fault *vmf, pmd_t orig_pmd)
{
return 0;
}
--
1.8.3.1

View File

@ -1,10 +1,10 @@
From 4fb8df1ee9468d9cc67c41d14a5d8ab6bb45ac8a Mon Sep 17 00:00:00 2001
Message-Id: <4fb8df1ee9468d9cc67c41d14a5d8ab6bb45ac8a.1522097754.git.Jim.Somerville@windriver.com>
In-Reply-To: <f4706beaf86081b0890ea616082913f8f51823ff.1522097754.git.Jim.Somerville@windriver.com>
References: <f4706beaf86081b0890ea616082913f8f51823ff.1522097754.git.Jim.Somerville@windriver.com>
From c449e4c490ac85ccf04e8aab67c8120aa48f8ad0 Mon Sep 17 00:00:00 2001
Message-Id: <c449e4c490ac85ccf04e8aab67c8120aa48f8ad0.1527544850.git.Jim.Somerville@windriver.com>
In-Reply-To: <b6ceef1c915827b50ce3f76da4dc47f3eb768b44.1527544850.git.Jim.Somerville@windriver.com>
References: <b6ceef1c915827b50ce3f76da4dc47f3eb768b44.1527544850.git.Jim.Somerville@windriver.com>
From: Matt Peters <matt.peters@windriver.com>
Date: Mon, 30 May 2016 10:51:02 -0400
Subject: [PATCH 08/27] intel-iommu: allow ignoring Ethernet device RMRR with
Subject: [PATCH 08/26] intel-iommu: allow ignoring Ethernet device RMRR with
IOMMU passthrough
Some BIOS's are reporting DMAR RMRR entries for Ethernet devices
@ -56,10 +56,10 @@ index cf9431d..1dcc349 100644
---------------------
diff --git a/Documentation/kernel-parameters.txt b/Documentation/kernel-parameters.txt
index deaafbf..b06a8fb 100644
index 2f7feb0..590c8c2 100644
--- a/Documentation/kernel-parameters.txt
+++ b/Documentation/kernel-parameters.txt
@@ -1264,6 +1264,11 @@ bytes respectively. Such letter suffixes can also be entirely omitted.
@@ -1303,6 +1303,11 @@ bytes respectively. Such letter suffixes can also be entirely omitted.
than 32-bit addressing. The default is to look
for translation below 32-bit and if not available
then look in the higher range.
@ -72,10 +72,10 @@ index deaafbf..b06a8fb 100644
With this option on every unmap_single operation will
result in a hardware IOTLB flush operation as opposed
diff --git a/drivers/iommu/intel-iommu.c b/drivers/iommu/intel-iommu.c
index 171a8b2..e763e78 100644
index 260597e..6c16b68 100644
--- a/drivers/iommu/intel-iommu.c
+++ b/drivers/iommu/intel-iommu.c
@@ -496,6 +496,7 @@ static int dmar_forcedac;
@@ -504,6 +504,7 @@ static int dmar_forcedac;
static int intel_iommu_strict;
static int intel_iommu_superpage = 1;
static int intel_iommu_ecs = 1;
@ -83,7 +83,7 @@ index 171a8b2..e763e78 100644
/* We only actually use ECS when PASID support (on the new bit 40)
* is also advertised. Some early implementations — the ones with
@@ -555,6 +556,15 @@ static int __init intel_iommu_setup(char *str)
@@ -563,6 +564,15 @@ static int __init intel_iommu_setup(char *str)
} else if (!strncmp(str, "forcedac", 8)) {
pr_info("Forcing DAC for PCI devices\n");
dmar_forcedac = 1;
@ -99,7 +99,7 @@ index 171a8b2..e763e78 100644
} else if (!strncmp(str, "strict", 6)) {
pr_info("Disable batched IOTLB flush\n");
intel_iommu_strict = 1;
@@ -2674,6 +2684,15 @@ static bool device_is_rmrr_locked(struct device *dev)
@@ -2733,6 +2743,15 @@ static bool device_is_rmrr_locked(struct device *dev)
if (IS_USB_DEVICE(pdev) || IS_GFX_DEVICE(pdev))
return false;

View File

@ -53,18 +53,8 @@ CONFIG_CMA_SIZE_SEL_MBYTES=y
CONFIG_CMA_ALIGNMENT=8
CONFIG_CMA_AREAS=7
# Turn on Intel IOMMU, EXT2_FS and EXT3_FS
# Turn on Intel IOMMU
CONFIG_INTEL_IOMMU_DEFAULT_ON=y
CONFIG_EXT2_FS=y
CONFIG_EXT2_FS_XATTR=y
CONFIG_EXT2_FS_POSIX_ACL=y
CONFIG_EXT2_FS_SECURITY=y
CONFIG_EXT2_FS_XIP=n
CONFIG_EXT3_FS=y
CONFIG_EXT3_DEFAULTS_TO_ORDERED=y
CONFIG_EXT3_FS_XATTR=y
CONFIG_EXT3_FS_POSIX_ACL=y
CONFIG_EXT3_FS_SECURITY=y
# Turn off network drivers that we want
# to build out-of-tree
@ -123,8 +113,6 @@ CONFIG_SOUND=n
CONFIG_FIREWIRE=n
CONFIG_KPROBES=n
CONFIG_XEN=n
CONFIG_IP_SET=n
CONFIG_IP_VS=n
CONFIG_BT=n
CONFIG_INTEL_MEI=n
CONFIG_USB_USBNET=n
@ -167,7 +155,6 @@ CONFIG_DRM_BOCHS=n
CONFIG_HID_RMI=n
CONFIG_NET_DMA_RH_KABI=n
CONFIG_HP_WIRELESS=n
CONFIG_OVERLAY_FS=n
CONFIG_NFSD_V4_SECURITY_LABEL=n
CONFIG_DEBUG_SHIRQ=n
CONFIG_PERSISTENT_KEYRINGS=n
@ -223,7 +210,6 @@ CONFIG_FCOE_FNIC=n
CONFIG_SCSI_INITIO=n
CONFIG_SCSI_PM8001=n
CONFIG_SCSI_SRP=n
CONFIG_SCSI_DH=n
CONFIG_SATA_ACARD_AHCI=n
CONFIG_SATA_SIL24=n
CONFIG_PDC_ADMA=n
@ -315,7 +301,6 @@ CONFIG_MICREL_PHY=n
CONFIG_MDIO_BITBANG=n
CONFIG_RT_GROUP_SCHED=n
CONFIG_OPROFILE=n
CONFIG_JUMP_LABEL=n
CONFIG_SYSTEM_BLACKLIST_KEYRING=n
CONFIG_OSF_PARTITION=n
CONFIG_AMIGA_PARTITION=n
@ -812,11 +797,7 @@ CONFIG_PREEMPT_TRACER=n
CONFIG_TRANSPARENT_HUGEPAGE=n
CONFIG_TRANSPARENT_HUGEPAGE_ALWAYS=n
# Disable unused cgroups
CONFIG_CGROUP_HUGETLB=n
CONFIG_CGROUP_PERF=n
CONFIG_BLK_CGROUP=n
# Make performance default governor
CONFIG_CPU_FREQ_DEFAULT_GOV_ONDEMAND=n
CONFIG_CPU_FREQ_DEFAULT_GOV_PERFORMANCE=y

View File

@ -1,10 +1,10 @@
From 489c4a1481d7c67669124387123d47d24ce68aa1 Mon Sep 17 00:00:00 2001
Message-Id: <489c4a1481d7c67669124387123d47d24ce68aa1.1522097754.git.Jim.Somerville@windriver.com>
In-Reply-To: <f4706beaf86081b0890ea616082913f8f51823ff.1522097754.git.Jim.Somerville@windriver.com>
References: <f4706beaf86081b0890ea616082913f8f51823ff.1522097754.git.Jim.Somerville@windriver.com>
From b4007dff3d6d7fc27d8b3431213202fb9c34793d Mon Sep 17 00:00:00 2001
Message-Id: <b4007dff3d6d7fc27d8b3431213202fb9c34793d.1527544850.git.Jim.Somerville@windriver.com>
In-Reply-To: <b6ceef1c915827b50ce3f76da4dc47f3eb768b44.1527544850.git.Jim.Somerville@windriver.com>
References: <b6ceef1c915827b50ce3f76da4dc47f3eb768b44.1527544850.git.Jim.Somerville@windriver.com>
From: Akinobu Mita <akinobu.mita@gmail.com>
Date: Tue, 31 May 2016 16:07:55 -0400
Subject: [PATCH 09/27] memblock: introduce memblock_alloc_range()
Subject: [PATCH 09/26] memblock: introduce memblock_alloc_range()
Commit 2bfc2862c4fe38379a2fb2cfba33fad32ccb4ff4 upstream
Backported-by: Nam Ninh <nam.ninh@windriver.com>

View File

@ -1,10 +1,10 @@
From 011cad0bf33dc86ce40fe18557b19a42fbc4e657 Mon Sep 17 00:00:00 2001
Message-Id: <011cad0bf33dc86ce40fe18557b19a42fbc4e657.1522097754.git.Jim.Somerville@windriver.com>
In-Reply-To: <f4706beaf86081b0890ea616082913f8f51823ff.1522097754.git.Jim.Somerville@windriver.com>
References: <f4706beaf86081b0890ea616082913f8f51823ff.1522097754.git.Jim.Somerville@windriver.com>
From fe5869e78860a9150e24ea32c1a131da6af057c8 Mon Sep 17 00:00:00 2001
Message-Id: <fe5869e78860a9150e24ea32c1a131da6af057c8.1527544850.git.Jim.Somerville@windriver.com>
In-Reply-To: <b6ceef1c915827b50ce3f76da4dc47f3eb768b44.1527544850.git.Jim.Somerville@windriver.com>
References: <b6ceef1c915827b50ce3f76da4dc47f3eb768b44.1527544850.git.Jim.Somerville@windriver.com>
From: "Paul E. McKenney" <paulmck@linux.vnet.ibm.com>
Date: Thu, 15 Dec 2016 15:37:47 -0800
Subject: [PATCH 16/27] rcu: Don't wake rcuc/X kthreads on NOCB CPUs
Subject: [PATCH 15/26] rcu: Don't wake rcuc/X kthreads on NOCB CPUs
[ upstream 630c7ed9ca0608912fa7c8591d05dfc8742dc9e6 in tip repo ]
@ -30,7 +30,7 @@ Signed-off-by: Jim Somerville <Jim.Somerville@windriver.com>
1 file changed, 1 insertion(+), 1 deletion(-)
diff --git a/kernel/rcutree.c b/kernel/rcutree.c
index f46e3e4..ac3dfb7 100644
index cd68fe3..3276ac1 100644
--- a/kernel/rcutree.c
+++ b/kernel/rcutree.c
@@ -300,7 +300,7 @@ static int

View File

@ -1,10 +1,10 @@
From 713d1abce3f43e4f2057ed5670343f1654c1f86f Mon Sep 17 00:00:00 2001
Message-Id: <713d1abce3f43e4f2057ed5670343f1654c1f86f.1522097754.git.Jim.Somerville@windriver.com>
In-Reply-To: <f4706beaf86081b0890ea616082913f8f51823ff.1522097754.git.Jim.Somerville@windriver.com>
References: <f4706beaf86081b0890ea616082913f8f51823ff.1522097754.git.Jim.Somerville@windriver.com>
From 533c1cd1909a81bd027435dd934a194983c9e9b8 Mon Sep 17 00:00:00 2001
Message-Id: <533c1cd1909a81bd027435dd934a194983c9e9b8.1527544850.git.Jim.Somerville@windriver.com>
In-Reply-To: <b6ceef1c915827b50ce3f76da4dc47f3eb768b44.1527544850.git.Jim.Somerville@windriver.com>
References: <b6ceef1c915827b50ce3f76da4dc47f3eb768b44.1527544850.git.Jim.Somerville@windriver.com>
From: Jim Somerville <Jim.Somerville@windriver.com>
Date: Tue, 6 Mar 2018 12:54:40 -0500
Subject: [PATCH 27/27] turn off write same in smartqpi driver
Subject: [PATCH 26/26] turn off write same in smartqpi driver
Signed-off-by: Jim Somerville <Jim.Somerville@windriver.com>
---
@ -12,11 +12,11 @@ Signed-off-by: Jim Somerville <Jim.Somerville@windriver.com>
1 file changed, 1 insertion(+)
diff --git a/drivers/scsi/smartpqi/smartpqi_init.c b/drivers/scsi/smartpqi/smartpqi_init.c
index 638af91..a891516 100644
index 2c6b546..6968c48 100644
--- a/drivers/scsi/smartpqi/smartpqi_init.c
+++ b/drivers/scsi/smartpqi/smartpqi_init.c
@@ -5155,6 +5155,7 @@ static struct scsi_host_template pqi_driver_template = {
.slave_configure = pqi_slave_configure,
@@ -5843,6 +5843,7 @@ static struct scsi_host_template pqi_driver_template = {
.slave_alloc = pqi_slave_alloc,
.sdev_attrs = pqi_sdev_attrs,
.shost_attrs = pqi_shost_attrs,
+ .no_write_same = 1,

View File

@ -1,10 +1,10 @@
From ddb0858246cc7c710dfcbb08217f0e6aac33fcba Mon Sep 17 00:00:00 2001
Message-Id: <ddb0858246cc7c710dfcbb08217f0e6aac33fcba.1522097754.git.Jim.Somerville@windriver.com>
In-Reply-To: <f4706beaf86081b0890ea616082913f8f51823ff.1522097754.git.Jim.Somerville@windriver.com>
References: <f4706beaf86081b0890ea616082913f8f51823ff.1522097754.git.Jim.Somerville@windriver.com>
From e27598227a12485c787a57581b1797531941bf51 Mon Sep 17 00:00:00 2001
Message-Id: <e27598227a12485c787a57581b1797531941bf51.1527544850.git.Jim.Somerville@windriver.com>
In-Reply-To: <b6ceef1c915827b50ce3f76da4dc47f3eb768b44.1527544850.git.Jim.Somerville@windriver.com>
References: <b6ceef1c915827b50ce3f76da4dc47f3eb768b44.1527544850.git.Jim.Somerville@windriver.com>
From: Akinobu Mita <akinobu.mita@gmail.com>
Date: Wed, 4 Jun 2014 16:06:50 -0700
Subject: [PATCH 11/27] x86: enable DMA CMA with swiotlb
Subject: [PATCH 11/26] x86: enable DMA CMA with swiotlb
commit 9c5a3621427da68afe6a078cadf807d2c8cc1d12 upstream.
Ported-by: Nam Ninh <nam.ninh@windriver.com>
@ -58,13 +58,13 @@ Signed-off-by: Jim Somerville <Jim.Somerville@windriver.com>
7 files changed, 20 insertions(+), 10 deletions(-)
diff --git a/arch/x86/Kconfig b/arch/x86/Kconfig
index bae17d8..22462f8 100644
index 48ae099..9e841a5 100644
--- a/arch/x86/Kconfig
+++ b/arch/x86/Kconfig
@@ -43,7 +43,7 @@ config X86
@@ -44,7 +44,7 @@ config X86
select ARCH_WANT_BATCHED_UNMAP_TLB_FLUSH if SMP
select ARCH_WANT_OPTIONAL_GPIOLIB
select ARCH_WANT_FRAME_POINTERS
select HAVE_DMA_ATTRS
- select HAVE_DMA_CONTIGUOUS if !SWIOTLB
+ select HAVE_DMA_CONTIGUOUS
select HAVE_KRETPROBES
@ -100,11 +100,11 @@ index b574b29..8e3842f 100644
static int gart_mapping_error(struct device *dev, dma_addr_t dma_addr)
diff --git a/arch/x86/kernel/pci-swiotlb.c b/arch/x86/kernel/pci-swiotlb.c
index 48f9755..23a71b6 100644
index 4853440..284d506 100644
--- a/arch/x86/kernel/pci-swiotlb.c
+++ b/arch/x86/kernel/pci-swiotlb.c
@@ -14,7 +14,7 @@
#include <asm/iommu_table.h>
@@ -16,7 +16,7 @@
int swiotlb __read_mostly;
-static void *x86_swiotlb_alloc_coherent(struct device *hwdev, size_t size,
@ -112,7 +112,7 @@ index 48f9755..23a71b6 100644
dma_addr_t *dma_handle, gfp_t flags,
struct dma_attrs *attrs)
{
@@ -28,11 +28,14 @@ static void *x86_swiotlb_alloc_coherent(struct device *hwdev, size_t size,
@@ -30,11 +30,14 @@ static void *x86_swiotlb_alloc_coherent(struct device *hwdev, size_t size,
return swiotlb_alloc_coherent(hwdev, size, dma_handle, flags);
}
@ -154,10 +154,10 @@ index 9d8a509..5ceda85 100644
.unmap_page = swiotlb_unmap_page,
.map_sg = swiotlb_map_sg_attrs,
diff --git a/include/linux/swiotlb.h b/include/linux/swiotlb.h
index a5ffd32..e7a018e 100644
index 16c296a..65c4a7a 100644
--- a/include/linux/swiotlb.h
+++ b/include/linux/swiotlb.h
@@ -116,4 +116,6 @@ static inline void swiotlb_free(void) { }
@@ -117,4 +117,6 @@ static inline void swiotlb_free(void) { }
#endif
extern void swiotlb_print_info(void);
@ -165,10 +165,10 @@ index a5ffd32..e7a018e 100644
+
#endif /* __LINUX_SWIOTLB_H */
diff --git a/lib/swiotlb.c b/lib/swiotlb.c
index d23762e..eba74ec 100644
index ffcaff5..d89c82a 100644
--- a/lib/swiotlb.c
+++ b/lib/swiotlb.c
@@ -366,7 +366,7 @@ void __init swiotlb_free(void)
@@ -404,7 +404,7 @@ void __init swiotlb_free(void)
io_tlb_nslabs = 0;
}

View File

@ -1,10 +1,10 @@
From db15cbdc776f3a923a8301a0a68def5481c67f4f Mon Sep 17 00:00:00 2001
Message-Id: <db15cbdc776f3a923a8301a0a68def5481c67f4f.1522097754.git.Jim.Somerville@windriver.com>
In-Reply-To: <f4706beaf86081b0890ea616082913f8f51823ff.1522097754.git.Jim.Somerville@windriver.com>
References: <f4706beaf86081b0890ea616082913f8f51823ff.1522097754.git.Jim.Somerville@windriver.com>
From 2d627fa0c465b3146191ffa7e336bb1eca5d1879 Mon Sep 17 00:00:00 2001
Message-Id: <2d627fa0c465b3146191ffa7e336bb1eca5d1879.1527544850.git.Jim.Somerville@windriver.com>
In-Reply-To: <b6ceef1c915827b50ce3f76da4dc47f3eb768b44.1527544850.git.Jim.Somerville@windriver.com>
References: <b6ceef1c915827b50ce3f76da4dc47f3eb768b44.1527544850.git.Jim.Somerville@windriver.com>
From: Akinobu Mita <akinobu.mita@gmail.com>
Date: Wed, 4 Jun 2014 16:06:48 -0700
Subject: [PATCH 14/27] x86: make dma_alloc_coherent() return zeroed memory if
Subject: [PATCH 14/26] x86: make dma_alloc_coherent() return zeroed memory if
CMA is enabled
This patchset enhances the DMA Contiguous Memory Allocator on x86.
@ -61,10 +61,10 @@ Signed-off-by: Jim Somerville <Jim.Somerville@windriver.com>
1 file changed, 2 insertions(+), 2 deletions(-)
diff --git a/arch/x86/kernel/pci-dma.c b/arch/x86/kernel/pci-dma.c
index 872079a..9d92ea8 100644
index 77a4e62..c84ffe7 100644
--- a/arch/x86/kernel/pci-dma.c
+++ b/arch/x86/kernel/pci-dma.c
@@ -97,7 +97,7 @@ void *dma_generic_alloc_coherent(struct device *dev, size_t size,
@@ -99,7 +99,7 @@ void *dma_generic_alloc_coherent(struct device *dev, size_t size,
dma_mask = dma_alloc_coherent_mask(dev, flag);
@ -72,8 +72,8 @@ index 872079a..9d92ea8 100644
+ flag &= ~__GFP_ZERO;
again:
page = NULL;
if (!(flag & GFP_ATOMIC))
@@ -118,7 +118,7 @@ again:
/* CMA can be used only in the context which permits sleeping */
@@ -130,7 +130,7 @@ again:
return NULL;
}

View File

@ -1,2 +1,2 @@
mirror:Source/kernel-3.10.0-693.21.1.el7.src.rpm
mirror:Source/kernel-3.10.0-862.3.2.el7.src.rpm

View File

@ -1,4 +1,5 @@
From 17d30a1fc606fce8d5636f6b418ef498944fdf9d Mon Sep 17 00:00:00 2001
From 88ea759637bfe3359375e86dd698a1efbf274784 Mon Sep 17 00:00:00 2001
Message-Id: <88ea759637bfe3359375e86dd698a1efbf274784.1527782348.git.Jim.Somerville@windriver.com>
From: eric zhang <eric.zhang@windriver.com>
Date: Wed, 14 Mar 2018 15:52:15 -0400
Subject: [PATCH 1/1] Support TiS system
@ -21,7 +22,7 @@ Signed-off-by: eric zhang <eric.zhang@windriver.com>
1 file changed, 33 insertions(+), 16 deletions(-)
diff --git a/SPECS/mlnx-ofa_kernel.spec b/SPECS/mlnx-ofa_kernel.spec
index 111cf4b..d094158 100644
index 33fe911..7a9253d 100644
--- a/SPECS/mlnx-ofa_kernel.spec
+++ b/SPECS/mlnx-ofa_kernel.spec
@@ -27,8 +27,14 @@
@ -64,7 +65,7 @@ index 111cf4b..d094158 100644
+%define _basename mlnx-ofa_kernel
+%define _name %{_basename}%{?bt_ext}
%{!?_version: %global _version 4.3}
%{!?_release: %global _release OFED.4.3.1.0.1.1.g8509e41}
%{!?_release: %global _release OFED.4.3.3.0.2.1.gcf60532}
%global _kmp_rel %{_release}%{?_kmp_build_num}%{?_dist}
@@ -74,11 +81,16 @@
Summary: Infiniband HCA Driver
@ -182,7 +183,7 @@ index 111cf4b..d094158 100644
%endif
# copy sources
@@ -677,6 +693,7 @@ fi
@@ -680,6 +696,7 @@ fi
%config(noreplace) %{_sysconfdir}/depmod.d/zz01-%{_name}-*.conf
%endif
%endif

View File

@ -1 +1 @@
repo:stx/downloads/mlnx-ofa_kernel-4.3-OFED.4.3.1.0.1.1.g8509e41.src.rpm
repo:stx/downloads/mlnx-ofa_kernel-4.3-OFED.4.3.3.0.2.1.gcf60532.src.rpm

View File

@ -1,16 +1,18 @@
From 81dab3b88df4d86aef276b6936cb55c579db1c25 Mon Sep 17 00:00:00 2001
From 70c67a459f94f65e33e6eaf5ca2120dd2dc8de78 Mon Sep 17 00:00:00 2001
Message-Id: <70c67a459f94f65e33e6eaf5ca2120dd2dc8de78.1527783193.git.Jim.Somerville@windriver.com>
From: eric zhang <eric.zhang@windriver.com>
Date: Wed, 14 Mar 2018 14:56:21 -0400
Subject: [PATCH 1/1] Add build dependencies and package versioning for TiS
format
Signed-off-by: eric zhang <eric.zhang@windriver.com>
Signed-off-by: Jim Somerville <Jim.Somerville@windriver.com>
---
SPECS/rdma-core.spec | 13 +++++++++++--
1 file changed, 11 insertions(+), 2 deletions(-)
diff --git a/SPECS/rdma-core.spec b/SPECS/rdma-core.spec
index 8c3feaf..2ad7398 100644
index 7f9cd5b..6d81a28 100644
--- a/SPECS/rdma-core.spec
+++ b/SPECS/rdma-core.spec
@@ -1,3 +1,9 @@
@ -27,8 +29,8 @@ index 8c3feaf..2ad7398 100644
Name: rdma-core
Version: 43mlnx1
-Release: 1%{?dist}.43101
+Release: 1.43101%{?_tis_dist}.%{tis_patch_ver}
-Release: 1%{?dist}.43302
+Release: 1.43302%{?_tis_dist}.%{tis_patch_ver}
+
Summary: RDMA core userspace libraries and daemons
Group: System Environment/Libraries

View File

@ -1 +1 @@
repo:stx/downloads/rdma-core-43mlnx1-1.43101.src.rpm
repo:stx/downloads/rdma-core-43mlnx1-1.43302.src.rpm