From 7de7a7f141b95f00243a92457a630748933014b3 Mon Sep 17 00:00:00 2001 From: Josh Boyer Date: Tue, 5 Aug 2014 06:44:35 -0400 Subject: [PATCH] Linux v3.16-3652-gf19107379dbc - Reenable debugging options. --- config-arm-generic | 1 + config-arm64 | 6 + config-armv7 | 6 + config-armv7-generic | 1 + config-generic | 22 +++- config-nodebug | 118 +++++++++--------- config-x86-generic | 4 +- config-x86_64-generic | 5 + kernel.spec | 20 ++- makefile-after_link.patch | 21 ++-- sched-fix-sched_setparam-policy-1-logic.patch | 68 ---------- secure-modules.patch | 102 +++++++-------- serial-460800.patch | 23 ++-- 13 files changed, 181 insertions(+), 216 deletions(-) delete mode 100644 sched-fix-sched_setparam-policy-1-logic.patch diff --git a/config-arm-generic b/config-arm-generic index 0c5242c69..a6021ae15 100644 --- a/config-arm-generic +++ b/config-arm-generic @@ -103,6 +103,7 @@ CONFIG_EXTCON=m CONFIG_OF_EXTCON=m CONFIG_EXTCON_GPIO=m CONFIG_EXTCON_ADC_JACK=m +# CONFIG_EXTCON_SM5502 is not set # MTD CONFIG_MTD_BLKDEVS=m diff --git a/config-arm64 b/config-arm64 index 082ceda8d..5498c624d 100644 --- a/config-arm64 +++ b/config-arm64 @@ -81,6 +81,10 @@ CONFIG_CRYPTO_AES_ARM64_CE=m CONFIG_CRYPTO_AES_ARM64_CE_CCM=m CONFIG_CRYPTO_AES_ARM64_CE_BLK=m CONFIG_CRYPTO_AES_ARM64_NEON_BLK=m +CONFIG_CRYPTO_DEV_CCP=y +CONFIG_CRYPTO_DEV_CCP_DD=m +CONFIG_CRYPTO_DEV_CCP_CRYPTO=m + # APM Xgene CONFIG_POWER_RESET_XGENE=y @@ -111,3 +115,5 @@ CONFIG_PCI_XGENE=y CONFIG_HOTPLUG_PCI=y # CONFIG_HOTPLUG_PCI_CPCI is not set # CONFIG_HOTPLUG_PCI_SHPC is not set + +# CONFIG_ARM64_RANDOMIZE_TEXT_OFFSET is not set diff --git a/config-armv7 b/config-armv7 index 03f43354f..d09200ee7 100644 --- a/config-armv7 +++ b/config-armv7 @@ -173,6 +173,7 @@ CONFIG_REGULATOR_PBIAS=m CONFIG_RTC_DRV_PALMAS=m CONFIG_OMAP5_DSS_HDMI=y CONFIG_OMAP5_DSS_HDMI_AUDIO=y +CONFIG_COMMON_CLK_PALMAS=m CONFIG_WL_TI=y CONFIG_WLCORE_SDIO=m @@ -368,6 +369,9 @@ CONFIG_USB_MSM_OTG=m CONFIG_MMC_SDHCI_MSM=m CONFIG_QCOM_BAM_DMA=m CONFIG_QCOM_GSBI=m +CONFIG_PHY_QCOM_APQ8064_SATA=m +CONFIG_PHY_QCOM_IPQ806X_SATA=m +CONFIG_CRYPTO_DEV_QCE=m CONFIG_MSM_IOMMU=y CONFIG_DRM_MSM=m CONFIG_DRM_MSM_FBDEV=y @@ -564,6 +568,8 @@ CONFIG_TRUSTED_FOUNDATIONS=y CONFIG_SERIAL_TEGRA=y +CONFIG_AHCI_TEGRA=m + CONFIG_PCI_TEGRA=y CONFIG_TEGRA_IOMMU_GART=y CONFIG_TEGRA_IOMMU_SMMU=y diff --git a/config-armv7-generic b/config-armv7-generic index 058b9514b..b78f80e93 100644 --- a/config-armv7-generic +++ b/config-armv7-generic @@ -516,6 +516,7 @@ CONFIG_USB_DWC3_OMAP=m CONFIG_USB_DWC3_PCI=m # CONFIG_USB_DWC3_DEBUG is not set # CONFIG_USB_DWC3_KEYSTONE is not set +# CONFIG_DWC3_HOST_USB3_LPM_ENABLE is not set CONFIG_DW_WATCHDOG=m CONFIG_PCIE_DW=y diff --git a/config-generic b/config-generic index d83167ed4..83ab87897 100644 --- a/config-generic +++ b/config-generic @@ -208,14 +208,17 @@ CONFIG_BINFMT_MISC=m # Generic Driver Options # CONFIG_FW_LOADER=y +# CONFIG_TEST_FIRMWARE is not set # CONFIG_FIRMWARE_IN_KERNEL is not set CONFIG_EXTRA_FIRMWARE="" # Give this a try in rawhide for now # CONFIG_FW_LOADER_USER_HELPER is not set +# CONFIG_FW_LOADER_USER_HELPER_FALLBACK is not set # CONFIG_CMA is not set # CONFIG_DMA_CMA is not set +# CONFIG_FENCE_TRACE is not set # CONFIG_SPI is not set @@ -1695,13 +1698,13 @@ CONFIG_B43_SDIO=y CONFIG_B43_BCMA=y # CONFIG_B43_BCMA_EXTRA is not set CONFIG_B43_BCMA_PIO=y -# CONFIG_B43_DEBUG is not set +CONFIG_B43_DEBUG=y CONFIG_B43_PHY_LP=y CONFIG_B43_PHY_N=y CONFIG_B43_PHY_HT=y # CONFIG_B43_FORCE_PIO is not set CONFIG_B43LEGACY=m -# CONFIG_B43LEGACY_DEBUG is not set +CONFIG_B43LEGACY_DEBUG=y CONFIG_B43LEGACY_DMA=y CONFIG_B43LEGACY_PIO=y CONFIG_B43LEGACY_DMA_AND_PIO_MODE=y @@ -2639,6 +2642,7 @@ CONFIG_HID_SENSOR_INCLINOMETER_3D=m CONFIG_HID_SENSOR_DEVICE_ROTATION=m # CONFIG_ADJD_S311 is not set # CONFIG_SENSORS_TSL2563 is not set +# CONFIG_SENSORS_HMC5843_I2C is not set # CONFIG_VCNL4000 is not set # CONFIG_AK8975 is not set # CONFIG_MAG3110 is not set @@ -2682,6 +2686,13 @@ CONFIG_HID_SENSOR_DEVICE_ROTATION=m # CONFIG_MPL115 is not set # CONFIG_SI7005 is not set # CONFIG_AS3935 is not set +# CONFIG_KXCJK1013 is not set +# CONFIG_ISL29125 is not set +# CONFIG_TCS3414 is not set +# CONFIG_AK09911 is not set +# CONFIG_T5403 is not set +# CONFIG_MCP4922 is not set +# CONFIG_MAX1027 is not set # staging IIO drivers # CONFIG_AD7291 is not set @@ -2696,6 +2707,7 @@ CONFIG_HID_SENSOR_DEVICE_ROTATION=m # CONFIG_SENSORS_ISL29018 is not set # CONFIG_SENSORS_ISL29028 is not set # CONFIG_SENSORS_HMC5843 is not set +# CONFIG_SENSORS_HMC5843_SPI is not set # CONFIG_IIO_PERIODIC_RTC_TRIGGER is not set # CONFIG_IIO_SIMPLE_DUMMY is not set # CONFIG_ADIS16201 is not set @@ -2755,6 +2767,7 @@ CONFIG_W1_SLAVE_DS2780=m CONFIG_W1_SLAVE_DS2781=m CONFIG_W1_SLAVE_DS28E04=m CONFIG_W1_SLAVE_BQ27000=m +CONFIG_W1_SLAVE_DS2406=m # # Mice @@ -3918,6 +3931,7 @@ CONFIG_USB_ISIGHTFW=m CONFIG_USB_YUREX=m CONFIG_USB_EZUSB_FX2=m CONFIG_USB_HSIC_USB3503=m +# CONFIG_USB_LINK_LAYER_TEST is not set CONFIG_USB_LCD=m CONFIG_USB_LD=m CONFIG_USB_LEGOTOWER=m @@ -4512,6 +4526,7 @@ CONFIG_LIBCRC32C=m CONFIG_CRYPTO_CRC32C_INTEL=m CONFIG_CRYPTO_GHASH=m CONFIG_CRYPTO_ANSI_CPRNG=m +# CONFIG_CRYPTO_DRBG_MENU is not set CONFIG_CRYPTO_DEV_HIFN_795X=m CONFIG_CRYPTO_DEV_HIFN_795X_RNG=y CONFIG_CRYPTO_PCRYPT=m @@ -4641,7 +4656,7 @@ CONFIG_PM_DEBUG=y # CONFIG_DPM_WATCHDOG is not set # revisit this in debug CONFIG_PM_TRACE=y CONFIG_PM_TRACE_RTC=y -# CONFIG_PM_TEST_SUSPEND is not set +CONFIG_PM_TEST_SUSPEND=y CONFIG_PM_RUNTIME=y # CONFIG_PM_OPP is not set # CONFIG_PM_AUTOSLEEP is not set @@ -5234,6 +5249,7 @@ CONFIG_FMC_CHARDEV=m # CONFIG_GENWQE is not set # CONFIG_POWERCAP is not set +# CONFIG_THUNDERBOLT is not set # CONFIG_HSI is not set diff --git a/config-nodebug b/config-nodebug index e16a37b57..360f418d4 100644 --- a/config-nodebug +++ b/config-nodebug @@ -2,101 +2,101 @@ CONFIG_SND_VERBOSE_PRINTK=y CONFIG_SND_DEBUG=y CONFIG_SND_PCM_XRUN_DEBUG=y -# CONFIG_DEBUG_ATOMIC_SLEEP is not set +CONFIG_DEBUG_ATOMIC_SLEEP=y -# CONFIG_DEBUG_MUTEXES is not set -# CONFIG_DEBUG_WW_MUTEX_SLOWPATH is not set -# CONFIG_DEBUG_RT_MUTEXES is not set -# CONFIG_DEBUG_LOCK_ALLOC is not set -# CONFIG_LOCK_TORTURE_TEST is not set -# CONFIG_PROVE_LOCKING is not set -# CONFIG_DEBUG_SPINLOCK is not set -# CONFIG_PROVE_RCU is not set +CONFIG_DEBUG_MUTEXES=y +CONFIG_DEBUG_WW_MUTEX_SLOWPATH=y +CONFIG_DEBUG_RT_MUTEXES=y +CONFIG_DEBUG_LOCK_ALLOC=y +CONFIG_LOCK_TORTURE_TEST=m +CONFIG_PROVE_LOCKING=y +CONFIG_DEBUG_SPINLOCK=y +CONFIG_PROVE_RCU=y # CONFIG_PROVE_RCU_REPEATEDLY is not set -# CONFIG_DEBUG_PER_CPU_MAPS is not set +CONFIG_DEBUG_PER_CPU_MAPS=y CONFIG_CPUMASK_OFFSTACK=y -# CONFIG_CPU_NOTIFIER_ERROR_INJECT is not set +CONFIG_CPU_NOTIFIER_ERROR_INJECT=m -# CONFIG_FAULT_INJECTION is not set -# CONFIG_FAILSLAB is not set -# CONFIG_FAIL_PAGE_ALLOC is not set -# CONFIG_FAIL_MAKE_REQUEST is not set -# CONFIG_FAULT_INJECTION_DEBUG_FS is not set -# CONFIG_FAULT_INJECTION_STACKTRACE_FILTER is not set -# CONFIG_FAIL_IO_TIMEOUT is not set -# CONFIG_FAIL_MMC_REQUEST is not set +CONFIG_FAULT_INJECTION=y +CONFIG_FAILSLAB=y +CONFIG_FAIL_PAGE_ALLOC=y +CONFIG_FAIL_MAKE_REQUEST=y +CONFIG_FAULT_INJECTION_DEBUG_FS=y +CONFIG_FAULT_INJECTION_STACKTRACE_FILTER=y +CONFIG_FAIL_IO_TIMEOUT=y +CONFIG_FAIL_MMC_REQUEST=y -# CONFIG_LOCK_STAT is not set +CONFIG_LOCK_STAT=y -# CONFIG_DEBUG_STACK_USAGE is not set +CONFIG_DEBUG_STACK_USAGE=y -# CONFIG_ACPI_DEBUG is not set +CONFIG_ACPI_DEBUG=y # CONFIG_ACPI_DEBUG_FUNC_TRACE is not set -# CONFIG_DEBUG_SG is not set -# CONFIG_DEBUG_PI_LIST is not set +CONFIG_DEBUG_SG=y +CONFIG_DEBUG_PI_LIST=y # CONFIG_DEBUG_PAGEALLOC is not set -# CONFIG_DEBUG_WRITECOUNT is not set -# CONFIG_DEBUG_OBJECTS is not set +CONFIG_DEBUG_WRITECOUNT=y +CONFIG_DEBUG_OBJECTS=y # CONFIG_DEBUG_OBJECTS_SELFTEST is not set -# CONFIG_DEBUG_OBJECTS_FREE is not set -# CONFIG_DEBUG_OBJECTS_TIMERS is not set -# CONFIG_DEBUG_OBJECTS_RCU_HEAD is not set +CONFIG_DEBUG_OBJECTS_FREE=y +CONFIG_DEBUG_OBJECTS_TIMERS=y +CONFIG_DEBUG_OBJECTS_RCU_HEAD=y CONFIG_DEBUG_OBJECTS_ENABLE_DEFAULT=1 -# CONFIG_X86_PTDUMP is not set -# CONFIG_EFI_PGT_DUMP is not set +CONFIG_X86_PTDUMP=y +CONFIG_EFI_PGT_DUMP=y -# CONFIG_CAN_DEBUG_DEVICES is not set +CONFIG_CAN_DEBUG_DEVICES=y -# CONFIG_MODULE_FORCE_UNLOAD is not set +CONFIG_MODULE_FORCE_UNLOAD=y -# CONFIG_SYSCTL_SYSCALL_CHECK is not set +CONFIG_SYSCTL_SYSCALL_CHECK=y -# CONFIG_DEBUG_NOTIFIERS is not set +CONFIG_DEBUG_NOTIFIERS=y -# CONFIG_DMA_API_DEBUG is not set +CONFIG_DMA_API_DEBUG=y -# CONFIG_MMIOTRACE is not set +CONFIG_MMIOTRACE=y -# CONFIG_DEBUG_CREDENTIALS is not set +CONFIG_DEBUG_CREDENTIALS=y # off in both production debug and nodebug builds, # on in rawhide nodebug builds -# CONFIG_DEBUG_FORCE_WEAK_PER_CPU is not set +CONFIG_DEBUG_FORCE_WEAK_PER_CPU=y -# CONFIG_EXT4_DEBUG is not set +CONFIG_EXT4_DEBUG=y # CONFIG_XFS_WARN is not set -# CONFIG_DEBUG_PERF_USE_VMALLOC is not set +CONFIG_DEBUG_PERF_USE_VMALLOC=y -# CONFIG_JBD2_DEBUG is not set +CONFIG_JBD2_DEBUG=y -# CONFIG_NFSD_FAULT_INJECTION is not set +CONFIG_NFSD_FAULT_INJECTION=y -# CONFIG_DEBUG_BLK_CGROUP is not set +CONFIG_DEBUG_BLK_CGROUP=y -# CONFIG_DRBD_FAULT_INJECTION is not set +CONFIG_DRBD_FAULT_INJECTION=y -# CONFIG_ATH_DEBUG is not set -# CONFIG_CARL9170_DEBUGFS is not set -# CONFIG_IWLWIFI_DEVICE_TRACING is not set +CONFIG_ATH_DEBUG=y +CONFIG_CARL9170_DEBUGFS=y +CONFIG_IWLWIFI_DEVICE_TRACING=y # CONFIG_RTLWIFI_DEBUG is not set -# CONFIG_DEBUG_OBJECTS_WORK is not set +CONFIG_DEBUG_OBJECTS_WORK=y -# CONFIG_DMADEVICES_DEBUG is not set -# CONFIG_DMADEVICES_VDEBUG is not set +CONFIG_DMADEVICES_DEBUG=y +CONFIG_DMADEVICES_VDEBUG=y CONFIG_PM_ADVANCED_DEBUG=y -# CONFIG_CEPH_LIB_PRETTYDEBUG is not set -# CONFIG_QUOTA_DEBUG is not set +CONFIG_CEPH_LIB_PRETTYDEBUG=y +CONFIG_QUOTA_DEBUG=y CONFIG_PCI_DEFAULT_USE_CRS=y @@ -104,18 +104,18 @@ CONFIG_KGDB_KDB=y CONFIG_KDB_KEYBOARD=y CONFIG_KDB_CONTINUE_CATASTROPHIC=0 -# CONFIG_DEBUG_OBJECTS_PERCPU_COUNTER is not set +CONFIG_DEBUG_OBJECTS_PERCPU_COUNTER=y # CONFIG_PERCPU_TEST is not set -# CONFIG_TEST_LIST_SORT is not set +CONFIG_TEST_LIST_SORT=y # CONFIG_TEST_STRING_HELPERS is not set -# CONFIG_DETECT_HUNG_TASK is not set +CONFIG_DETECT_HUNG_TASK=y CONFIG_DEFAULT_HUNG_TASK_TIMEOUT=120 # CONFIG_BOOTPARAM_HUNG_TASK_PANIC is not set -# CONFIG_X86_BOOTPARAM_MEMORY_CORRUPTION_CHECK is not set +CONFIG_X86_BOOTPARAM_MEMORY_CORRUPTION_CHECK=y -# CONFIG_DEBUG_KMEMLEAK is not set +CONFIG_DEBUG_KMEMLEAK=y CONFIG_DEBUG_KMEMLEAK_EARLY_LOG_SIZE=1024 # CONFIG_DEBUG_KMEMLEAK_TEST is not set CONFIG_DEBUG_KMEMLEAK_DEFAULT_OFF=y @@ -126,7 +126,7 @@ CONFIG_DEBUG_KMEMLEAK_DEFAULT_OFF=y # CONFIG_SPI_DEBUG is not set -# CONFIG_X86_DEBUG_STATIC_CPU_HAS is not set +CONFIG_X86_DEBUG_STATIC_CPU_HAS=y # CONFIG_SCHEDSTATS is not set # CONFIG_LATENCYTOP is not set diff --git a/config-x86-generic b/config-x86-generic index 7968fdaea..15abf6716 100644 --- a/config-x86-generic +++ b/config-x86-generic @@ -119,6 +119,7 @@ CONFIG_CRYPTO_DEV_PADLOCK_SHA=m CONFIG_CRYPTO_DEV_CCP=y CONFIG_CRYPTO_DEV_CCP_DD=m CONFIG_CRYPTO_DEV_CCP_CRYPTO=m +CONFIG_CRYPTO_DEV_QAT_DH895xCC=m CONFIG_GENERIC_ISA_DMA=y @@ -183,6 +184,7 @@ CONFIG_EDAC_X38=m CONFIG_EDAC_MCE_INJ=m CONFIG_EDAC_DECODE_MCE=m CONFIG_EDAC_LEGACY_SYSFS=y +CONFIG_EDAC_IE31200=m CONFIG_SCHED_MC=y @@ -334,7 +336,7 @@ CONFIG_SP5100_TCO=m # CONFIG_MEMTEST is not set # CONFIG_DEBUG_TLBFLUSH is not set -# CONFIG_MAXSMP is not set +CONFIG_MAXSMP=y CONFIG_HP_ILO=m diff --git a/config-x86_64-generic b/config-x86_64-generic index 2f098161f..f4177d544 100644 --- a/config-x86_64-generic +++ b/config-x86_64-generic @@ -49,6 +49,8 @@ CONFIG_ACPI_HOTPLUG_MEMORY=y CONFIG_INTEL_MIC_HOST=m CONFIG_INTEL_MIC_CARD=m +CONFIG_INTEL_MIC_BUS=m +CONFIG_INTEL_MIC_X100_DMA=m # SHPC has half-arsed PCI probing, which makes it load on too many systems CONFIG_HOTPLUG_PCI_SHPC=m @@ -74,6 +76,7 @@ CONFIG_CRYPTO_SERPENT_AVX_X86_64=m CONFIG_CRYPTO_SERPENT_AVX2_X86_64=m CONFIG_CRYPTO_TWOFISH_AVX_X86_64=m CONFIG_CRYPTO_TWOFISH_AVX2_X86_64=m +CONFIG_CRYPTO_DES3_EDE_X86_64=m # staging crypto # CONFIG_CRYPTO_SKEIN is not set # CONFIG_CRYPTO_THREEFISH is not set @@ -158,6 +161,8 @@ CONFIG_CHECKPOINT_RESTORE=y # Should be 32bit only, but lacks KConfig depends # CONFIG_XO15_EBOOK is not set +CONFIG_THUNDERBOLT=m + CONFIG_NTB=m CONFIG_NTB_NETDEV=m diff --git a/kernel.spec b/kernel.spec index 2b1e4cd47..acbeacf15 100644 --- a/kernel.spec +++ b/kernel.spec @@ -6,9 +6,9 @@ Summary: The Linux kernel # For a stable, released kernel, released_kernel should be 1. For rawhide # and/or a kernel built from an rc or git snapshot, released_kernel should # be 0. -%global released_kernel 1 +%global released_kernel 0 -%global aarch64patches 1 +%global aarch64patches 0 # Sign modules on x86. Make sure the config files match this setting if more # architectures are added. @@ -69,7 +69,7 @@ Summary: The Linux kernel # The rc snapshot level %define rcrev 0 # The git snapshot level -%define gitrev 0 +%define gitrev 1 # Set rpm version accordingly %define rpmversion 3.%{upstream_sublevel}.0 %endif @@ -130,7 +130,7 @@ Summary: The Linux kernel # Set debugbuildsenabled to 1 for production (build separate debug kernels) # and 0 for rawhide (all kernels are debug kernels). # See also 'make debug' and 'make release'. -%define debugbuildsenabled 1 +%define debugbuildsenabled 0 # Want to build a vanilla kernel build without any non-upstream patches? %define with_vanilla %{?_with_vanilla: 1} %{?!_with_vanilla: 0} @@ -640,9 +640,6 @@ Patch25109: revert-input-wacom-testing-result-shows-get_report-is-unnecessary.pa #rhbz 1021036, submitted upstream Patch25110: 0001-ideapad-laptop-Change-Lenovo-Yoga-2-series-rfkill-ha.patch -#rhbz 1117942 -Patch25118: sched-fix-sched_setparam-policy-1-logic.patch - # git clone ssh://git.fedorahosted.org/git/kernel-arm64.git, git diff master...devel Patch30000: kernel-arm64.patch @@ -1368,9 +1365,6 @@ ApplyPatch revert-input-wacom-testing-result-shows-get_report-is-unnecessary.pat #rhbz 1021036, submitted upstream ApplyPatch 0001-ideapad-laptop-Change-Lenovo-Yoga-2-series-rfkill-ha.patch -#rhbz 1117942 -ApplyPatch sched-fix-sched_setparam-policy-1-logic.patch - %if 0%{?aarch64patches} ApplyPatch kernel-arm64.patch %ifnarch aarch64 # this is stupid, but i want to notice before secondary koji does. @@ -2253,7 +2247,11 @@ fi # ||----w | # || || %changelog -* Mon Aug 04 2014 Josh Boyer - 3.16.0-1 +* Tue Aug 05 2014 Josh Boyer - 3.17.0-0.rc0.git1.1 +- Linux v3.16-3652-gf19107379dbc +- Reenable debugging options. + +* Mon Aug 04 2014 Josh Boyer - 3.16.0-1 - Linux v3.16 - Disable debugging options. diff --git a/makefile-after_link.patch b/makefile-after_link.patch index ac7c5e159..a2342c025 100644 --- a/makefile-after_link.patch +++ b/makefile-after_link.patch @@ -21,17 +21,17 @@ Signed-off-by: Roland McGrath 7 files changed, 17 insertions(+), 7 deletions(-) diff --git a/arch/arm64/kernel/vdso/Makefile b/arch/arm64/kernel/vdso/Makefile -index 6d20b7d162d8..863a01bde0bf 100644 +index ff3bddea482d..d8a439dd6351 100644 --- a/arch/arm64/kernel/vdso/Makefile +++ b/arch/arm64/kernel/vdso/Makefile -@@ -48,7 +48,8 @@ $(obj-vdso): %.o: %.S +@@ -48,7 +48,8 @@ $(obj-vdso): %.o: %.S FORCE # Actual build commands - quiet_cmd_vdsold = VDSOL $@ + quiet_cmd_vdsold = VDSOL $@ - cmd_vdsold = $(CC) $(c_flags) -Wl,-n -Wl,-T $^ -o $@ + cmd_vdsold = $(CC) $(c_flags) -Wl,-n -Wl,-T $^ -o $@ \ -+ $(if $(AFTER_LINK),;$(AFTER_LINK)) - quiet_cmd_vdsoas = VDSOA $@ ++ $(if $(AFTER_LINK),;$(AFTER_LINK)) + quiet_cmd_vdsoas = VDSOA $@ cmd_vdsoas = $(CC) $(a_flags) -c -o $@ $< diff --git a/arch/powerpc/kernel/vdso32/Makefile b/arch/powerpc/kernel/vdso32/Makefile @@ -91,10 +91,10 @@ index 2a8ddfd12a5b..452ca53561fe 100644 cmd_vdso64as = $(CC) $(a_flags) -c -o $@ $< diff --git a/arch/x86/vdso/Makefile b/arch/x86/vdso/Makefile -index 9206ac7961a5..3d7f533f6757 100644 +index 5a4affe025e8..8ff38ce94c8e 100644 --- a/arch/x86/vdso/Makefile +++ b/arch/x86/vdso/Makefile -@@ -181,8 +181,9 @@ $(obj)/vdso32-syms.lds: $(vdso32.so-y:%=$(obj)/vdso32-%-syms.lds) FORCE +@@ -171,8 +171,9 @@ $(vdso32-images:%=$(obj)/%.dbg): $(obj)/vdso32-%.so.dbg: FORCE \ quiet_cmd_vdso = VDSO $@ cmd_vdso = $(CC) -nostdlib -o $@ \ $(VDSO_LDFLAGS) $(VDSO_LDFLAGS_$(filter %.lds,$(^F))) \ @@ -105,9 +105,9 @@ index 9206ac7961a5..3d7f533f6757 100644 + sh $(srctree)/$(src)/checkundef.sh '$(NM)' '$@' VDSO_LDFLAGS = -fPIC -shared $(call cc-ldoption, -Wl$(comma)--hash-style=sysv) \ - $(LTO_CFLAGS) + $(call cc-ldoption, -Wl$(comma)--build-id) -Wl,-Bsymbolic $(LTO_CFLAGS) diff --git a/scripts/link-vmlinux.sh b/scripts/link-vmlinux.sh -index 2dcb37736d84..25e170e92ef1 100644 +index 86a4fe75f453..161637ed5611 100644 --- a/scripts/link-vmlinux.sh +++ b/scripts/link-vmlinux.sh @@ -65,6 +65,10 @@ vmlinux_link() @@ -121,6 +121,3 @@ index 2dcb37736d84..25e170e92ef1 100644 } --- -1.8.5.3 - diff --git a/sched-fix-sched_setparam-policy-1-logic.patch b/sched-fix-sched_setparam-policy-1-logic.patch deleted file mode 100644 index 060e0dcef..000000000 --- a/sched-fix-sched_setparam-policy-1-logic.patch +++ /dev/null @@ -1,68 +0,0 @@ -Bugzilla: 1117942 -Upstream-status: Sent for 3.16 and seen by peterz - -The scheduler uses policy=-1 to preserve the current policy state to -implement sched_setparam(). But, as (int) -1 is equals to 0xffffffff, -it's matching the if (policy & SCHED_RESET_ON_FORK) on -_sched_setscheduler(). This match changes the policy value to an -invalid value, breaking the sched_setparam() syscall. - -This patch checks policy=-1 before check the SCHED_RESET_ON_FORK flag. - -The following program shows the bug: - -int main(void) -{ - struct sched_param param = { - .sched_priority = 5, - }; - - sched_setscheduler(0, SCHED_FIFO, ¶m); - param.sched_priority = 1; - sched_setparam(0, ¶m); - param.sched_priority = 0; - sched_getparam(0, ¶m); - if (param.sched_priority != 1) - printf("failed priority setting (found %d instead of 1)\n", - param.sched_priority); - else - printf("priority setting fine\n"); -} - -Cc: Peter Zijlstra -Cc: Ingo Molnar -Cc: Thomas Gleixner -Cc: stable@vger.kernel.org # 3.14+ -Fixes: 7479f3c9cf67 "sched: Move SCHED_RESET_ON_FORK into attr::sched_flags" -Reviewed-by: Steven Rostedt -Signed-off-by: Daniel Bristot de Oliveira - ---- - kernel/sched/core.c | 5 +++-- - 1 file changed, 3 insertions(+), 2 deletions(-) - -diff --git a/kernel/sched/core.c b/kernel/sched/core.c -index bc1638b..0acf96b 100644 ---- a/kernel/sched/core.c -+++ b/kernel/sched/core.c -@@ -3558,9 +3558,10 @@ static int _sched_setscheduler(struct task_struct *p, int policy, - }; - - /* -- * Fixup the legacy SCHED_RESET_ON_FORK hack -+ * Fixup the legacy SCHED_RESET_ON_FORK hack, except if -+ * the policy=-1 was passed by sched_setparam(). - */ -- if (policy & SCHED_RESET_ON_FORK) { -+ if ((policy != -1) && (policy & SCHED_RESET_ON_FORK)) { - attr.sched_flags |= SCHED_FLAG_RESET_ON_FORK; - policy &= ~SCHED_RESET_ON_FORK; - attr.sched_policy = policy; --- -1.9.3 - --- -To unsubscribe from this list: send the line "unsubscribe linux-kernel" in -the body of a message to majordomo@vger.kernel.org -More majordomo info at http://vger.kernel.org/majordomo-info.html -Please read the FAQ at http://www.tux.org/lkml/ diff --git a/secure-modules.patch b/secure-modules.patch index 2d3174c22..e88d617ce 100644 --- a/secure-modules.patch +++ b/secure-modules.patch @@ -1,7 +1,7 @@ Bugzilla: N/A Upstream-status: Fedora mustard. Replaced by securelevels, but that was nak'd -From 952dbcbea4cffb1a05773af3b5f41e8ed477c5fe Mon Sep 17 00:00:00 2001 +From c66361cce3b23ea9c7fa8010f55e1fe31c23d5b1 Mon Sep 17 00:00:00 2001 From: Matthew Garrett Date: Fri, 9 Aug 2013 17:58:15 -0400 Subject: [PATCH 01/14] Add secure_modules() call @@ -42,10 +42,10 @@ index f520a767c86c..fc9b54eb779e 100644 #ifdef CONFIG_SYSFS diff --git a/kernel/module.c b/kernel/module.c -index 81e727cf6df9..fc14f48915dd 100644 +index ae79ce615cb9..e8909e2a8b96 100644 --- a/kernel/module.c +++ b/kernel/module.c -@@ -3843,3 +3843,13 @@ void module_layout(struct module *mod, +@@ -3839,3 +3839,13 @@ void module_layout(struct module *mod, } EXPORT_SYMBOL(module_layout); #endif @@ -60,10 +60,10 @@ index 81e727cf6df9..fc14f48915dd 100644 +} +EXPORT_SYMBOL(secure_modules); -- -1.9.3 +2.0.4 -From 3b451a12e60a47d152ecce1c02634c4d7320b024 Mon Sep 17 00:00:00 2001 +From eb614212bd2ad9acb2a279c669624a174899e0d5 Mon Sep 17 00:00:00 2001 From: Matthew Garrett Date: Thu, 8 Mar 2012 10:10:38 -0500 Subject: [PATCH 02/14] PCI: Lock down BAR access when module security is @@ -179,10 +179,10 @@ index b91c4da68365..98f5637304d1 100644 dev = pci_get_bus_and_slot(bus, dfn); -- -1.9.3 +2.0.4 -From 42a620055ac873fb378ec69731c7a2200f6779cc Mon Sep 17 00:00:00 2001 +From 6774235b4571f527a2a101c291434f43fc8b668c Mon Sep 17 00:00:00 2001 From: Matthew Garrett Date: Thu, 8 Mar 2012 10:35:59 -0500 Subject: [PATCH 03/14] x86: Lock down IO port access when module security is @@ -252,10 +252,10 @@ index 917403fe10da..cdf839f9defe 100644 return -EFAULT; while (count-- > 0 && i < 65536) { -- -1.9.3 +2.0.4 -From 8019fb7c7b5f18b19f7c980987953680ee218c9f Mon Sep 17 00:00:00 2001 +From 8693d39f3b0d3f43dbc45f9a1961e695e8a21373 Mon Sep 17 00:00:00 2001 From: Matthew Garrett Date: Fri, 9 Mar 2012 08:39:37 -0500 Subject: [PATCH 04/14] ACPI: Limit access to custom_method @@ -284,10 +284,10 @@ index c68e72414a67..4277938af700 100644 /* parse the table header to get the table length */ if (count <= sizeof(struct acpi_table_header)) -- -1.9.3 +2.0.4 -From bf84e9e1022b2d3d0c97ae48fb8b61e5336c50f8 Mon Sep 17 00:00:00 2001 +From 7e5fa9a5109284bcd70c8ae2fc82265e2617a31c Mon Sep 17 00:00:00 2001 From: Matthew Garrett Date: Fri, 9 Mar 2012 08:46:50 -0500 Subject: [PATCH 05/14] asus-wmi: Restrict debugfs interface when module @@ -339,10 +339,10 @@ index 3c6ccedc82b6..960c46536c65 100644 1, asus->debug.method_id, &input, &output); -- -1.9.3 +2.0.4 -From 9a56e8715d3b6dc84989997f34b6b5d407cabad2 Mon Sep 17 00:00:00 2001 +From 7ed379a80612df99b1220869003522211d23bd96 Mon Sep 17 00:00:00 2001 From: Matthew Garrett Date: Fri, 9 Mar 2012 09:28:15 -0500 Subject: [PATCH 06/14] Restrict /dev/mem and /dev/kmem when module loading is @@ -382,10 +382,10 @@ index cdf839f9defe..c63cf93b00eb 100644 unsigned long to_write = min_t(unsigned long, count, (unsigned long)high_memory - p); -- -1.9.3 +2.0.4 -From 8d6faa19bbbaa4df411becda7e40c4ea0684c134 Mon Sep 17 00:00:00 2001 +From c46f20cad9d85bbf467162dddb56759e7b02e0f2 Mon Sep 17 00:00:00 2001 From: Josh Boyer Date: Mon, 25 Jun 2012 19:57:30 -0400 Subject: [PATCH 07/14] acpi: Ignore acpi_rsdp kernel parameter when module @@ -422,10 +422,10 @@ index bad25b070fe0..0606585e8b93 100644 #endif -- -1.9.3 +2.0.4 -From 1ff86ddea019f543f6668b56889f86811028f303 Mon Sep 17 00:00:00 2001 +From 8cb020222a1602bd196163d132b95bb1f69925b2 Mon Sep 17 00:00:00 2001 From: Matthew Garrett Date: Fri, 9 Aug 2013 03:33:56 -0400 Subject: [PATCH 08/14] kexec: Disable at runtime if the kernel enforces module @@ -467,10 +467,10 @@ index 4b8f0c925884..df14daa323a9 100644 * This leaves us room for future extensions. */ -- -1.9.3 +2.0.4 -From 4d56368f1364b45c18067bab1d6abc5ce0f67183 Mon Sep 17 00:00:00 2001 +From 2e30f7a56dcccf68c9c62dfdc791664f07737e94 Mon Sep 17 00:00:00 2001 From: Matthew Garrett Date: Fri, 8 Feb 2013 11:12:13 -0800 Subject: [PATCH 09/14] x86: Restrict MSR access when module loading is @@ -512,10 +512,10 @@ index c9603ac80de5..8bef43fc3f40 100644 err = -EFAULT; break; -- -1.9.3 +2.0.4 -From aab8ba85241a85a0b2ed622edd7874c74cafa496 Mon Sep 17 00:00:00 2001 +From f3437ca79d1ddd12ebdff439c4c3931ba0081a1e Mon Sep 17 00:00:00 2001 From: Matthew Garrett Date: Fri, 9 Aug 2013 18:36:30 -0400 Subject: [PATCH 10/14] Add option to automatically enforce module signatures @@ -551,10 +551,10 @@ index 199f453cb4de..ec38acf00b40 100644 290/040 ALL edd_mbr_sig_buffer EDD MBR signatures 2D0/A00 ALL e820_map E820 memory map table diff --git a/arch/x86/Kconfig b/arch/x86/Kconfig -index d24887b645dc..870aac9520b3 100644 +index 6b71f0417293..67e25e3c8583 100644 --- a/arch/x86/Kconfig +++ b/arch/x86/Kconfig -@@ -1557,6 +1557,16 @@ config EFI_MIXED +@@ -1559,6 +1559,16 @@ config EFI_MIXED If unsure, say N. @@ -572,7 +572,7 @@ index d24887b645dc..870aac9520b3 100644 def_bool y prompt "Enable seccomp to safely compute untrusted bytecode" diff --git a/arch/x86/boot/compressed/eboot.c b/arch/x86/boot/compressed/eboot.c -index 0331d765c2bb..85defaf5a27c 100644 +index f277184e2ac1..88edd48f03e9 100644 --- a/arch/x86/boot/compressed/eboot.c +++ b/arch/x86/boot/compressed/eboot.c @@ -12,6 +12,7 @@ @@ -583,7 +583,7 @@ index 0331d765c2bb..85defaf5a27c 100644 #undef memcpy /* Use memcpy from misc.c */ -@@ -809,6 +810,37 @@ out: +@@ -803,6 +804,37 @@ out: return status; } @@ -621,7 +621,7 @@ index 0331d765c2bb..85defaf5a27c 100644 /* * See if we have Graphics Output Protocol */ -@@ -1372,6 +1404,10 @@ struct boot_params *efi_main(struct efi_config *c, +@@ -1374,6 +1406,10 @@ struct boot_params *efi_main(struct efi_config *c, else setup_boot_services32(efi_early); @@ -631,7 +631,7 @@ index 0331d765c2bb..85defaf5a27c 100644 + setup_graphics(boot_params); - setup_efi_pci(boot_params); + status = setup_efi_pci(boot_params); diff --git a/arch/x86/include/uapi/asm/bootparam.h b/arch/x86/include/uapi/asm/bootparam.h index 225b0988043a..90dbfb73e11f 100644 --- a/arch/x86/include/uapi/asm/bootparam.h @@ -647,7 +647,7 @@ index 225b0988043a..90dbfb73e11f 100644 * The sentinel is set to a nonzero value (0xff) in header.S. * diff --git a/arch/x86/kernel/setup.c b/arch/x86/kernel/setup.c -index 78a0e6298922..8ecfec85e527 100644 +index 41ead8d3bc0b..5a5cf7395724 100644 --- a/arch/x86/kernel/setup.c +++ b/arch/x86/kernel/setup.c @@ -1142,6 +1142,12 @@ void __init setup_arch(char **cmdline_p) @@ -681,10 +681,10 @@ index fc9b54eb779e..7377bc851461 100644 extern int modules_disabled; /* for sysctl */ diff --git a/kernel/module.c b/kernel/module.c -index fc14f48915dd..2d68d276f3b6 100644 +index e8909e2a8b96..7d5b301efa01 100644 --- a/kernel/module.c +++ b/kernel/module.c -@@ -3844,6 +3844,13 @@ void module_layout(struct module *mod, +@@ -3840,6 +3840,13 @@ void module_layout(struct module *mod, EXPORT_SYMBOL(module_layout); #endif @@ -699,10 +699,10 @@ index fc14f48915dd..2d68d276f3b6 100644 { #ifdef CONFIG_MODULE_SIG -- -1.9.3 +2.0.4 -From eae8a80ddc185b3f233e2620dbfc6454b6f0c3a6 Mon Sep 17 00:00:00 2001 +From ad56618c3851b102d59bab12d946bcce41caa48f Mon Sep 17 00:00:00 2001 From: Josh Boyer Date: Tue, 5 Feb 2013 19:25:05 -0500 Subject: [PATCH 11/14] efi: Disable secure boot if shim is in insecure mode @@ -719,10 +719,10 @@ Signed-off-by: Josh Boyer 1 file changed, 19 insertions(+), 1 deletion(-) diff --git a/arch/x86/boot/compressed/eboot.c b/arch/x86/boot/compressed/eboot.c -index 85defaf5a27c..b4013a4ba005 100644 +index 88edd48f03e9..3b18ef2b534c 100644 --- a/arch/x86/boot/compressed/eboot.c +++ b/arch/x86/boot/compressed/eboot.c -@@ -812,8 +812,9 @@ out: +@@ -806,8 +806,9 @@ out: static int get_secure_boot(void) { @@ -733,7 +733,7 @@ index 85defaf5a27c..b4013a4ba005 100644 efi_guid_t var_guid = EFI_GLOBAL_VARIABLE_GUID; efi_status_t status; -@@ -837,6 +838,23 @@ static int get_secure_boot(void) +@@ -831,6 +832,23 @@ static int get_secure_boot(void) if (setup == 1) return 0; @@ -758,10 +758,10 @@ index 85defaf5a27c..b4013a4ba005 100644 } -- -1.9.3 +2.0.4 -From 9728a4f49b284b7354876e1d77174d5838306e21 Mon Sep 17 00:00:00 2001 +From d3bcd51e1e47252afa3b2bb4da781b358da7d3d0 Mon Sep 17 00:00:00 2001 From: Josh Boyer Date: Tue, 27 Aug 2013 13:28:43 -0400 Subject: [PATCH 12/14] efi: Make EFI_SECURE_BOOT_SIG_ENFORCE depend on EFI @@ -775,10 +775,10 @@ Signed-off-by: Josh Boyer 1 file changed, 2 insertions(+), 1 deletion(-) diff --git a/arch/x86/Kconfig b/arch/x86/Kconfig -index 870aac9520b3..7aecd3f9f8ee 100644 +index 67e25e3c8583..a46be2f21b95 100644 --- a/arch/x86/Kconfig +++ b/arch/x86/Kconfig -@@ -1558,7 +1558,8 @@ config EFI_MIXED +@@ -1560,7 +1560,8 @@ config EFI_MIXED If unsure, say N. config EFI_SECURE_BOOT_SIG_ENFORCE @@ -789,10 +789,10 @@ index 870aac9520b3..7aecd3f9f8ee 100644 ---help--- UEFI Secure Boot provides a mechanism for ensuring that the -- -1.9.3 +2.0.4 -From 4211b4919b8ccecc4f4cdc0a46ead7294478b687 Mon Sep 17 00:00:00 2001 +From 3d30f2c07daac85befa76ac44b4dc4db3d64a018 Mon Sep 17 00:00:00 2001 From: Josh Boyer Date: Tue, 27 Aug 2013 13:33:03 -0400 Subject: [PATCH 13/14] efi: Add EFI_SECURE_BOOT bit @@ -807,7 +807,7 @@ Signed-off-by: Josh Boyer 2 files changed, 3 insertions(+) diff --git a/arch/x86/kernel/setup.c b/arch/x86/kernel/setup.c -index 8ecfec85e527..5ce785fc9f05 100644 +index 5a5cf7395724..fb282ff6a802 100644 --- a/arch/x86/kernel/setup.c +++ b/arch/x86/kernel/setup.c @@ -1144,7 +1144,9 @@ void __init setup_arch(char **cmdline_p) @@ -821,22 +821,22 @@ index 8ecfec85e527..5ce785fc9f05 100644 #endif diff --git a/include/linux/efi.h b/include/linux/efi.h -index 41bbf8ba4ba8..e73f391fd3c8 100644 +index efc681fd5895..3f683a13d7aa 100644 --- a/include/linux/efi.h +++ b/include/linux/efi.h -@@ -917,6 +917,7 @@ extern int __init efi_setup_pcdp_console(char *); - #define EFI_MEMMAP 4 /* Can we use EFI memory map? */ +@@ -923,6 +923,7 @@ extern int __init efi_setup_pcdp_console(char *); #define EFI_64BIT 5 /* Is the firmware 64-bit? */ - #define EFI_ARCH_1 6 /* First arch-specific bit */ -+#define EFI_SECURE_BOOT 7 /* Are we in Secure Boot mode? */ + #define EFI_PARAVIRT 6 /* Access is via a paravirt interface */ + #define EFI_ARCH_1 7 /* First arch-specific bit */ ++#define EFI_SECURE_BOOT 8 /* Are we in Secure Boot mode? */ #ifdef CONFIG_EFI /* -- -1.9.3 +2.0.4 -From 18b50c6f0597b606cb03cbd8a9fdef7478cb2b21 Mon Sep 17 00:00:00 2001 +From f19107379dbcfced86458de8ad9cf8a6443567e9 Mon Sep 17 00:00:00 2001 From: Josh Boyer Date: Fri, 20 Jun 2014 08:53:24 -0400 Subject: [PATCH 14/14] hibernate: Disable in a signed modules environment @@ -852,7 +852,7 @@ Signed-off-by: Josh Boyer 1 file changed, 2 insertions(+), 1 deletion(-) diff --git a/kernel/power/hibernate.c b/kernel/power/hibernate.c -index fcc2611d3f14..61711801a9c4 100644 +index a9dfa79b6bab..14c7356ff53a 100644 --- a/kernel/power/hibernate.c +++ b/kernel/power/hibernate.c @@ -28,6 +28,7 @@ @@ -873,5 +873,5 @@ index fcc2611d3f14..61711801a9c4 100644 /** -- -1.9.3 +2.0.4 diff --git a/serial-460800.patch b/serial-460800.patch index 2abea1e4c..92b24c56e 100644 --- a/serial-460800.patch +++ b/serial-460800.patch @@ -1,11 +1,12 @@ Bugzilla: N/A Upstream-status: Fedora mustard but I have no idea why. -diff --git a/drivers/serial/8250.c b/drivers/serial/8250.c -index 2209620..659c1bb 100644 + +diff --git a/drivers/tty/serial/8250/8250_core.c b/drivers/tty/serial/8250/8250_core.c +index 1d42dba6121d..30a5fde26949 100644 --- a/drivers/tty/serial/8250/8250_core.c +++ b/drivers/tty/serial/8250/8250_core.c -@@ -7,6 +7,9 @@ +@@ -5,6 +5,9 @@ * * Copyright (C) 2001 Russell King. * @@ -15,7 +16,7 @@ index 2209620..659c1bb 100644 * This program is free software; you can redistribute it and/or modify * it under the terms of the GNU General Public License as published by * the Free Software Foundation; either version 2 of the License, or -@@ -2227,6 +2230,14 @@ static unsigned int serial8250_get_divisor(struct uart_port *port, unsigned int +@@ -2246,6 +2249,14 @@ static unsigned int serial8250_get_divisor(struct uart_port *port, unsigned int else if ((port->flags & UPF_MAGIC_MULTIPLIER) && baud == (port->uartclk/8)) quot = 0x8002; @@ -30,16 +31,16 @@ index 2209620..659c1bb 100644 else quot = uart_get_divisor(port, baud); -@@ -2240,7 +2251,7 @@ serial8250_set_termios(struct uart_port *port, struct ktermios *termios, - container_of(port, struct uart_8250_port, port); - unsigned char cval, fcr = 0; +@@ -2259,7 +2270,7 @@ serial8250_do_set_termios(struct uart_port *port, struct ktermios *termios, + struct uart_8250_port *up = up_to_u8250p(port); + unsigned char cval; unsigned long flags; - unsigned int baud, quot; + unsigned int baud, quot, max_baud; - int fifo_bug = 0; switch (termios->c_cflag & CSIZE) { -@@ -2272,9 +2283,10 @@ serial8250_set_termios(struct uart_port *port, struct ktermios *termios, + case CS5: +@@ -2294,9 +2305,10 @@ serial8250_do_set_termios(struct uart_port *port, struct ktermios *termios, /* * Ask the core to calculate the divisor for us. */ @@ -51,8 +52,8 @@ index 2209620..659c1bb 100644 quot = serial8250_get_divisor(port, baud); /* -@@ -2311,6 +2323,19 @@ serial8250_set_termios(struct uart_port *port, struct ktermios *termios, - spin_lock_irqsave(&up->port.lock, flags); +@@ -2336,6 +2348,19 @@ serial8250_do_set_termios(struct uart_port *port, struct ktermios *termios, + spin_lock_irqsave(&port->lock, flags); /* + * 16C950 supports additional prescaler ratios between 1:16 and 1:4