From d07b889185195409a6090ed3e12fff475b4258f4 Mon Sep 17 00:00:00 2001 From: Laura Abbott Date: Tue, 1 Sep 2015 15:03:08 -0700 Subject: [PATCH] Linux v4.2 This is a squashed patch of the history from F22 + the 4.2 rebase --- .gitignore | 2 +- ...iver-for-SD-MMC-hosts-found-on-Allwi.patch | 2201 ---- ...-handle-touchscreens-through-hid-rmi.patch | 102 - ...e-RMI-driver-for-Synaptics-touchpads.patch | 1001 -- ...-new-models-to-the-use_native_backli.patch | 89 - ...hange-Lenovo-Yoga-2-series-rfkill-ha.patch | 138 - ACPI-Limit-access-to-custom_method.patch | 27 + ARM-tegra-usb-no-reset.patch | 28 + Add-EFI-signature-data-types.patch | 53 + ...signature-blob-parser-and-key-loader.patch | 175 + ...tomatically-enforce-module-signature.patch | 182 + Add-secure_modules-call.patch | 59 + ...q-option-to-disable-secure-boot-mode.patch | 76 +- ...dd-support-for-Acer-Aspire-Switch-12.patch | 103 + ...x-accessing-freed-memory-during-devi.patch | 53 + ...-fetch-more-than-16-bytes-in-a-query.patch | 60 - ...pin-3-touches-when-the-firmware-repo.patch | 47 + KEYS-Add-a-system-blacklist-keyring.patch | 108 + Kbuild-Add-an-option-to-enable-GCC-VTA.patch | 89 + ...t-certificates-from-UEFI-Secure-Boot.patch | 182 + ...-Support-not-importing-certs-from-db.patch | 80 + Makefile | 13 +- Makefile.config | 40 +- Makefile.release | 13 +- ...te-net-in-mount-data-when-remounting.patch | 39 - ...R-access-when-module-security-is-ena.patch | 113 + PatchList.txt | 38 - ...-and-dev-kmem-when-module-loading-is.patch | 38 + ...low-unprivileged-users-to-create-use.patch | 44 - TODO | 6 - ...spire-5741-to-video_vendor_dmi_table.patch | 40 - ...h-to-acpi_video_unregister_backlight.patch | 64 - ..._rsdp-kernel-parameter-when-module-l.patch | 35 + ...n-acpi_video_unregister_backlight-fu.patch | 112 - ...orce-native-backlight-quirk-for-Leno.patch | 81 + ...se-native-backlight-quirk-for-the-Th.patch | 45 - ...se_native_backlight-quirk-for-HP-Pro.patch | 41 - ...-forcing-native-backlight-on-non-win.patch | 73 + ...-register-acpi_video_resume-notifier.patch | 214 - ...ister-the-backlight-device-if-a-raw-.patch | 130 - ...est-leak-when-events-are-reaped-by-u.patch | 48 - ...emory-disclosure-in-io_getevents-int.patch | 46 - amd-xgbe-a0-Add-support-for-XGBE-on-A0.patch | 10411 ++++++++++++++++ ...hy-a0-Add-support-for-XGBE-PHY-on-A0.patch | 1870 +++ arm-beagle.patch | 460 - ...one-common-add-uart2_pins-uart4_pins.patch | 42 + ...one-common-setup-default-pinmux-http.patch | 268 + ...am335x-boneblack-add-cpu0-opp-points.patch | 38 + ...am335x-boneblack-lcdc-add-panel-info.patch | 36 + ...atch => arm-i.MX6-Utilite-device-dtb.patch | 10 +- arm-tegra-usb-no-reset-linux33.patch | 16 - ...ing-console-to-enable-serial-console.patch | 42 + asus-wmi-Add-a-no-backlight-quirk.patch | 69 - ...t-debugfs-interface-when-module-load.patch | 50 + ...eck.patch => ath9k-rx-dma-stop-check.patch | 14 +- ...cklight-device-un-registration-notif.patch | 132 - compile-fixes.patch | 6 - config-arm-generic | 148 +- config-arm64 | 157 +- config-armv7 | 397 +- config-armv7-generic | 669 +- config-armv7-lpae | 121 +- config-debug | 14 +- config-generic | 1017 +- config-i686-PAE | 1 - config-nodebug | 16 +- config-powerpc32-generic | 180 - config-powerpc32-smp | 3 - config-powerpc64 | 286 +- ...owerpc-generic => config-powerpc64-generic | 395 +- config-powerpc64le | 3 + config-powerpc64p7 | 182 +- config-s390x | 75 +- config-x86-32-generic | 32 +- config-x86-generic | 133 +- config-x86_64-generic | 47 +- crash-driver.patch | 122 +- criu-no-expert.patch | 20 +- defaults-acpi-video.patch | 13 - die-floppy-die.patch | 17 +- disable-i8042-check-on-apple-mac.patch | 19 +- disable-libdw-unwind-on-non-x86.patch | 15 - ...y-to-reflect-the-thin-pool-blocksize.patch | 43 - drm-i915-hush-check-crtc-state.patch | 26 +- ...ycle-after-backlight-enable-for-gen4.patch | 113 - drm-i915-turn-off-wc-mmaps.patch | 21 + drm-qxl-validate-monitors-config-modes.patch | 148 + ...-Disable-writeback-by-default-on-ppc.patch | 85 - ...-dropped-masters-render-node-like-ac.patch | 60 + ...-to-write-SHRA-turns-on-PROMISC-mode.patch | 287 - ...-backlight-quirk-for-Asus-H87I-PLUS-.patch | 50 - efi-Add-EFI_SECURE_BOOT-bit.patch | 39 + ...ure-boot-if-shim-is-in-insecure-mode.patch | 54 + ...ECURE_BOOT_SIG_ENFORCE-depend-on-EFI.patch | 26 + ...th-clickpads-reporting-right-button-.patch | 79 - ...nipulate-recovery-flag-when-freezing.patch | 66 + filter-aarch64.sh | 14 + filter-armv7hl.sh | 14 + filter-i686.sh | 14 + filter-modules.sh | 143 + filter-ppc64.sh | 14 + filter-ppc64le.sh | 14 + filter-ppc64p7.sh | 14 + filter-s390x.sh | 12 + filter-x86_64.sh | 12 + ...RN-from-usermodehelper_read_trylock-.patch | 89 + ...able-in-a-signed-modules-environment.patch | 35 + hibernate-freeze-filesystems.patch | 287 - ...on-recovery_tmo-sysfs-writes-persist.patch | 89 + ...dd-Lenovo-Yoga-3-14-to-no_hw_rfkill-.patch | 40 + ...lacklist-rfkill-control-on-the-Lenov.patch | 73 - input-kill-stupid-messages.patch | 14 +- ...e.patch => input-silence-i8042-noise.patch | 59 +- intel_pstate-Fix-setting-VID.patch | 133 - ...tion-of-max-min_perf_pct-sysfs-files.patch | 97 - ...bit-if-turbo-disabled-or-unavailable.patch | 163 - ...fter_link.patch => kbuild-AFTER_LINK.patch | 36 +- kernel.spec | 4254 +++---- ...-runtime-if-the-kernel-enforces-modu.patch | 40 + ...copy-secure_boot-flag-in-boot-params.patch | 30 + ...-CPUMASK_OFFSTACK-usable-without-deb.patch | 14 +- lis3-improve-handling-of-null-rate.patch | 30 +- ...fix-dma-memory-leak-in-sdhci_pre_req.patch | 203 + mod-extra.list | 7 +- modsign-uefi.patch | 624 - ...ter-nf_nat-fix-oops-on-netns-removal.patch | 98 - no-pcspkr-modalias.patch | 14 +- ...eck-acpi_video_backlight_support-bef.patch | 79 - ...e-mc-subdev-oclass-from-nv44-to-nv4c.patch | 33 + ...trl-single-must-be-initialized-early.patch | 34 + ...sult-shows-get_report-is-unnecessary.patch | 40 - ...ppldata-add-slab.h-for-kzalloc-kfree.patch | 28 - ...dd-broken-acpi-video-quirk-for-NC210.patch | 41 - sb-hibernate.patch | 115 - scripts/check-configs.pl | 83 + ...validate_disk-prevent-NULL-ptr-deref.patch | 20 +- secure-modules.patch | 877 -- serial-460800.patch | 70 - silence-fbcon-logo.patch | 18 +- sources | 5 +- ...d-mappings-for-F9-F12-hotkeys-on-X24.patch | 45 - upstream-reverts.patch | 1 - ...atform-driver-use-64-bit-or-32-bit-D.patch | 40 + vmwgfx-Rework-device-initialization.patch | 890 ++ ...Disable-watchdog-on-virtual-machines.patch | 26 +- weird-root-dentry-name-debug.patch | 19 - ...-port-access-when-module-security-is.patch | 67 + ...-access-when-module-loading-is-restr.patch | 39 + ...entry-Do-syscall-exit-work-on-badsys.patch | 130 - ...t-disable-PCI_COMMAND-on-PCI-device-.patch | 48 + 150 files changed, 21337 insertions(+), 12862 deletions(-) delete mode 100644 0001-ARM-sunxi-Add-driver-for-SD-MMC-hosts-found-on-Allwi.patch delete mode 100644 0001-HID-rmi-do-not-handle-touchscreens-through-hid-rmi.patch delete mode 100644 0001-HID-rmi-introduce-RMI-driver-for-Synaptics-touchpads.patch delete mode 100644 0001-acpi-video-Add-4-new-models-to-the-use_native_backli.patch delete mode 100644 0001-ideapad-laptop-Change-Lenovo-Yoga-2-series-rfkill-ha.patch create mode 100644 ACPI-Limit-access-to-custom_method.patch create mode 100644 ARM-tegra-usb-no-reset.patch create mode 100644 Add-EFI-signature-data-types.patch create mode 100644 Add-an-EFI-signature-blob-parser-and-key-loader.patch create mode 100644 Add-option-to-automatically-enforce-module-signature.patch create mode 100644 Add-secure_modules-call.patch rename sysrq-secure-boot.patch => Add-sysrq-option-to-disable-secure-boot-mode.patch (79%) create mode 100644 HID-chicony-Add-support-for-Acer-Aspire-Switch-12.patch create mode 100644 HID-hid-input-Fix-accessing-freed-memory-during-devi.patch delete mode 100644 HID-rmi-do-not-fetch-more-than-16-bytes-in-a-query.patch create mode 100644 Input-synaptics-pin-3-touches-when-the-firmware-repo.patch create mode 100644 KEYS-Add-a-system-blacklist-keyring.patch create mode 100644 Kbuild-Add-an-option-to-enable-GCC-VTA.patch create mode 100644 MODSIGN-Import-certificates-from-UEFI-Secure-Boot.patch create mode 100644 MODSIGN-Support-not-importing-certs-from-db.patch delete mode 100644 NFS-populate-net-in-mount-data-when-remounting.patch create mode 100644 PCI-Lock-down-BAR-access-when-module-security-is-ena.patch create mode 100644 Restrict-dev-mem-and-dev-kmem-when-module-loading-is.patch delete mode 100644 Revert-userns-Allow-unprivileged-users-to-create-use.patch delete mode 100644 acer-wmi-Add-Aspire-5741-to-video_vendor_dmi_table.patch delete mode 100644 acer-wmi-Switch-to-acpi_video_unregister_backlight.patch create mode 100644 acpi-Ignore-acpi_rsdp-kernel-parameter-when-module-l.patch delete mode 100644 acpi-video-Add-an-acpi_video_unregister_backlight-fu.patch create mode 100644 acpi-video-Add-force-native-backlight-quirk-for-Leno.patch delete mode 100644 acpi-video-Add-use-native-backlight-quirk-for-the-Th.patch delete mode 100644 acpi-video-Add-use_native_backlight-quirk-for-HP-Pro.patch create mode 100644 acpi-video-Allow-forcing-native-backlight-on-non-win.patch delete mode 100644 acpi-video-Don-t-register-acpi_video_resume-notifier.patch delete mode 100644 acpi-video-Unregister-the-backlight-device-if-a-raw-.patch delete mode 100644 aio-fix-aio-request-leak-when-events-are-reaped-by-u.patch delete mode 100644 aio-fix-kernel-memory-disclosure-in-io_getevents-int.patch create mode 100644 amd-xgbe-a0-Add-support-for-XGBE-on-A0.patch create mode 100644 amd-xgbe-phy-a0-Add-support-for-XGBE-PHY-on-A0.patch delete mode 100644 arm-beagle.patch create mode 100644 arm-dts-am335x-bone-common-add-uart2_pins-uart4_pins.patch create mode 100644 arm-dts-am335x-bone-common-setup-default-pinmux-http.patch create mode 100644 arm-dts-am335x-boneblack-add-cpu0-opp-points.patch create mode 100644 arm-dts-am335x-boneblack-lcdc-add-panel-info.patch rename arm-imx6-utilite.patch => arm-i.MX6-Utilite-device-dtb.patch (82%) delete mode 100644 arm-tegra-usb-no-reset-linux33.patch create mode 100644 arm64-avoid-needing-console-to-enable-serial-console.patch delete mode 100644 asus-wmi-Add-a-no-backlight-quirk.patch create mode 100644 asus-wmi-Restrict-debugfs-interface-when-module-load.patch rename ath9k_rx_dma_stop_check.patch => ath9k-rx-dma-stop-check.patch (56%) delete mode 100644 backlight-Add-backlight-device-un-registration-notif.patch delete mode 100644 compile-fixes.patch delete mode 100644 config-powerpc32-generic delete mode 100644 config-powerpc32-smp rename config-powerpc-generic => config-powerpc64-generic (55%) create mode 100644 config-powerpc64le delete mode 100644 defaults-acpi-video.patch delete mode 100644 disable-libdw-unwind-on-non-x86.patch delete mode 100644 dm-thin-update-discard_granularity-to-reflect-the-thin-pool-blocksize.patch delete mode 100644 drm-i915-set-backlight-duty-cycle-after-backlight-enable-for-gen4.patch create mode 100644 drm-i915-turn-off-wc-mmaps.patch create mode 100644 drm-qxl-validate-monitors-config-modes.patch delete mode 100644 drm-radeon-Disable-writeback-by-default-on-ppc.patch create mode 100644 drm-vmwgfx-Allow-dropped-masters-render-node-like-ac.patch delete mode 100644 e1000e-Failure-to-write-SHRA-turns-on-PROMISC-mode.patch delete mode 100644 eeepc-wmi-Add-no-backlight-quirk-for-Asus-H87I-PLUS-.patch create mode 100644 efi-Add-EFI_SECURE_BOOT-bit.patch create mode 100644 efi-Disable-secure-boot-if-shim-is-in-insecure-mode.patch create mode 100644 efi-Make-EFI_SECURE_BOOT_SIG_ENFORCE-depend-on-EFI.patch delete mode 100644 elantech-Deal-with-clickpads-reporting-right-button-.patch create mode 100644 ext4-dont-manipulate-recovery-flag-when-freezing.patch create mode 100755 filter-aarch64.sh create mode 100755 filter-armv7hl.sh create mode 100755 filter-i686.sh create mode 100755 filter-modules.sh create mode 100755 filter-ppc64.sh create mode 100755 filter-ppc64le.sh create mode 100755 filter-ppc64p7.sh create mode 100755 filter-s390x.sh create mode 100755 filter-x86_64.sh create mode 100644 firmware-Drop-WARN-from-usermodehelper_read_trylock-.patch create mode 100644 hibernate-Disable-in-a-signed-modules-environment.patch delete mode 100644 hibernate-freeze-filesystems.patch create mode 100644 iSCSI-let-session-recovery_tmo-sysfs-writes-persist.patch create mode 100644 ideapad-laptop-Add-Lenovo-Yoga-3-14-to-no_hw_rfkill-.patch delete mode 100644 ideapad-laptop-Blacklist-rfkill-control-on-the-Lenov.patch rename silence-noise.patch => input-silence-i8042-noise.patch (64%) delete mode 100644 intel_pstate-Fix-setting-VID.patch delete mode 100644 intel_pstate-Update-documentation-of-max-min_perf_pct-sysfs-files.patch delete mode 100644 intel_pstate-dont-touch-turbo-bit-if-turbo-disabled-or-unavailable.patch rename makefile-after_link.patch => kbuild-AFTER_LINK.patch (86%) create mode 100644 kexec-Disable-at-runtime-if-the-kernel-enforces-modu.patch create mode 100644 kexec-uefi-copy-secure_boot-flag-in-boot-params.patch rename 0001-lib-cpumask-Make-CPUMASK_OFFSTACK-usable-without-deb.patch => lib-cpumask-Make-CPUMASK_OFFSTACK-usable-without-deb.patch (87%) create mode 100644 mmc-sdhci-fix-dma-memory-leak-in-sdhci_pre_req.patch delete mode 100644 modsign-uefi.patch delete mode 100644 netfilter-nf_nat-fix-oops-on-netns-removal.patch delete mode 100644 nouveau-Don-t-check-acpi_video_backlight_support-bef.patch create mode 100644 nv46-Change-mc-subdev-oclass-from-nv44-to-nv4c.patch create mode 100644 pinctrl-pinctrl-single-must-be-initialized-early.patch delete mode 100644 revert-input-wacom-testing-result-shows-get_report-is-unnecessary.patch delete mode 100644 s390-appldata-add-slab.h-for-kzalloc-kfree.patch delete mode 100644 samsung-laptop-Add-broken-acpi-video-quirk-for-NC210.patch delete mode 100644 sb-hibernate.patch create mode 100644 scripts/check-configs.pl delete mode 100644 secure-modules.patch delete mode 100644 serial-460800.patch delete mode 100644 thinkpad_acpi-Add-mappings-for-F9-F12-hotkeys-on-X24.patch delete mode 100644 upstream-reverts.patch create mode 100644 usb-make-xhci-platform-driver-use-64-bit-or-32-bit-D.patch create mode 100644 vmwgfx-Rework-device-initialization.patch rename nowatchdog-on-virt.patch => watchdog-Disable-watchdog-on-virtual-machines.patch (68%) delete mode 100644 weird-root-dentry-name-debug.patch create mode 100644 x86-Lock-down-IO-port-access-when-module-security-is.patch create mode 100644 x86-Restrict-MSR-access-when-module-loading-is-restr.patch delete mode 100644 x86_32-entry-Do-syscall-exit-work-on-badsys.patch create mode 100644 xen-pciback-Don-t-disable-PCI_COMMAND-on-PCI-device-.patch diff --git a/.gitignore b/.gitignore index b30f1f64f..2a888b23d 100644 --- a/.gitignore +++ b/.gitignore @@ -3,5 +3,5 @@ clog *.bz2 *.rpm *.orig -kernel-[23].*/ +kernel-[234].*/ perf-man-*.tar.gz diff --git a/0001-ARM-sunxi-Add-driver-for-SD-MMC-hosts-found-on-Allwi.patch b/0001-ARM-sunxi-Add-driver-for-SD-MMC-hosts-found-on-Allwi.patch deleted file mode 100644 index de006062f..000000000 --- a/0001-ARM-sunxi-Add-driver-for-SD-MMC-hosts-found-on-Allwi.patch +++ /dev/null @@ -1,2201 +0,0 @@ -From 528a5cd576861f90f51398c707c602a79623492d Mon Sep 17 00:00:00 2001 -From: Hans de Goede -Date: Thu, 5 Sep 2013 19:52:41 -0300 -Subject: [PATCH] ARM: sunxi: Add driver for SD/MMC hosts found on Allwinner - sunxi SoCs -MIME-Version: 1.0 -Content-Type: text/plain; charset=UTF-8 -Content-Transfer-Encoding: 8bit - -The Allwinner sunxi mmc host uses dma in bus-master mode using a built-in -designware idmac controller, which is identical to the one found in the mmc-dw -hosts. However the rest of the host is not identical to mmc-dw, it deals with -sending stop commands in hardware which makes it significantly different -from the mmc-dw devices. - -Signed-off-by: David Lanzendörfer -Signed-off-by: Emilio López -Signed-off-by: Hans de Goede ---- - .../devicetree/bindings/mmc/sunxi-mmc.txt | 43 + - arch/arm/boot/dts/Makefile | 1 + - arch/arm/boot/dts/sun4i-a10-a1000.dts | 9 + - arch/arm/boot/dts/sun4i-a10-cubieboard.dts | 9 + - arch/arm/boot/dts/sun4i-a10-hackberry.dts | 9 + - arch/arm/boot/dts/sun4i-a10-inet97fv2.dts | 9 + - arch/arm/boot/dts/sun4i-a10-mini-xplus.dts | 9 + - arch/arm/boot/dts/sun4i-a10-olinuxino-lime.dts | 9 + - arch/arm/boot/dts/sun4i-a10-pcduino.dts | 9 + - arch/arm/boot/dts/sun4i-a10.dtsi | 50 + - arch/arm/boot/dts/sun5i-a10s-olinuxino-micro.dts | 32 + - arch/arm/boot/dts/sun5i-a10s.dtsi | 41 + - arch/arm/boot/dts/sun5i-a13-olinuxino-micro.dts | 16 + - arch/arm/boot/dts/sun5i-a13-olinuxino.dts | 16 + - arch/arm/boot/dts/sun5i-a13.dtsi | 25 + - arch/arm/boot/dts/sun6i-a31-m9.dts | 46 + - arch/arm/boot/dts/sun6i-a31.dtsi | 91 ++ - arch/arm/boot/dts/sun7i-a20-cubieboard2.dts | 9 + - arch/arm/boot/dts/sun7i-a20-cubietruck.dts | 40 + - arch/arm/boot/dts/sun7i-a20-olinuxino-micro.dts | 25 + - arch/arm/boot/dts/sun7i-a20.dtsi | 57 + - drivers/clk/sunxi/clk-factors.c | 36 + - drivers/clk/sunxi/clk-sunxi.c | 36 + - drivers/mmc/host/Kconfig | 7 + - drivers/mmc/host/Makefile | 2 + - drivers/mmc/host/sunxi-mmc.c | 1125 ++++++++++++++++++++ - include/linux/clk/sunxi.h | 22 + - 27 files changed, 1783 insertions(+) - create mode 100644 Documentation/devicetree/bindings/mmc/sunxi-mmc.txt - create mode 100644 arch/arm/boot/dts/sun6i-a31-m9.dts - create mode 100644 drivers/mmc/host/sunxi-mmc.c - create mode 100644 include/linux/clk/sunxi.h - -diff --git a/Documentation/devicetree/bindings/mmc/sunxi-mmc.txt b/Documentation/devicetree/bindings/mmc/sunxi-mmc.txt -new file mode 100644 -index 0000000..f0c06e7 ---- /dev/null -+++ b/Documentation/devicetree/bindings/mmc/sunxi-mmc.txt -@@ -0,0 +1,43 @@ -+* Allwinner sunxi MMC controller -+ -+The highspeed MMC host controller on Allwinner SoCs provides an interface -+for MMC, SD and SDIO types of memory cards. -+ -+Supported maximum speeds are the ones of the eMMC standard 4.5 as well -+as the speed of SD standard 3.0. -+Absolute maximum transfer rate is 200MB/s -+ -+Required properties: -+ - compatible : "allwinner,sun4i-a10-mmc" or "allwinner,sun5i-a13-mmc" -+ - reg : mmc controller base registers -+ - clocks : a list with 2 phandle + clock specifier pairs -+ - clock-names : must contain "ahb" and "mod" -+ - interrupts : mmc controller interrupt -+ -+Optional properties: -+ - resets : phandle + reset specifier pair -+ - reset-names : must contain "ahb" -+ - for cd, bus-width and additional generic mmc parameters -+ please refer to mmc.txt within this directory -+ -+Examples: -+ - Within .dtsi: -+ mmc0: mmc@01c0f000 { -+ compatible = "allwinner,sun5i-a13-mmc"; -+ reg = <0x01c0f000 0x1000>; -+ clocks = <&ahb_gates 8>, <&mmc0_clk>; -+ clock-names = "ahb", "mod"; -+ interrupts = <0 32 4>; -+ status = "disabled"; -+ }; -+ -+ - Within dts: -+ mmc0: mmc@01c0f000 { -+ pinctrl-names = "default", "default"; -+ pinctrl-0 = <&mmc0_pins_a>; -+ pinctrl-1 = <&mmc0_cd_pin_reference_design>; -+ bus-width = <4>; -+ cd-gpios = <&pio 7 1 0>; /* PH1 */ -+ cd-inverted; -+ status = "okay"; -+ }; -diff --git a/arch/arm/boot/dts/Makefile b/arch/arm/boot/dts/Makefile -index 35c146f..1cd137d 100644 ---- a/arch/arm/boot/dts/Makefile -+++ b/arch/arm/boot/dts/Makefile -@@ -351,6 +351,7 @@ dtb-$(CONFIG_ARCH_SUNXI) += \ - sun5i-a13-olinuxino.dtb \ - sun5i-a13-olinuxino-micro.dtb \ - sun6i-a31-colombus.dtb \ -+ sun6i-a31-m9.dtb \ - sun7i-a20-cubieboard2.dtb \ - sun7i-a20-cubietruck.dtb \ - sun7i-a20-olinuxino-micro.dtb -diff --git a/arch/arm/boot/dts/sun4i-a10-a1000.dts b/arch/arm/boot/dts/sun4i-a10-a1000.dts -index fa746aea..3056db5 100644 ---- a/arch/arm/boot/dts/sun4i-a10-a1000.dts -+++ b/arch/arm/boot/dts/sun4i-a10-a1000.dts -@@ -36,6 +36,15 @@ - }; - }; - -+ mmc0: mmc@01c0f000 { -+ pinctrl-names = "default"; -+ pinctrl-0 = <&mmc0_pins_a>, <&mmc0_cd_pin_a>; -+ bus-width = <4>; -+ cd-gpios = <&pio 7 1 0>; /* PH1 */ -+ cd-inverted; -+ status = "okay"; -+ }; -+ - usbphy: phy@01c13400 { - usb1_vbus-supply = <®_usb1_vbus>; - usb2_vbus-supply = <®_usb2_vbus>; -diff --git a/arch/arm/boot/dts/sun4i-a10-cubieboard.dts b/arch/arm/boot/dts/sun4i-a10-cubieboard.dts -index 4684cbe..ad9321b 100644 ---- a/arch/arm/boot/dts/sun4i-a10-cubieboard.dts -+++ b/arch/arm/boot/dts/sun4i-a10-cubieboard.dts -@@ -34,6 +34,15 @@ - }; - }; - -+ mmc0: mmc@01c0f000 { -+ pinctrl-names = "default"; -+ pinctrl-0 = <&mmc0_pins_a>, <&mmc0_cd_pin_a>; -+ bus-width = <4>; -+ cd-gpios = <&pio 7 1 0>; /* PH1 */ -+ cd-inverted; -+ status = "okay"; -+ }; -+ - usbphy: phy@01c13400 { - usb1_vbus-supply = <®_usb1_vbus>; - usb2_vbus-supply = <®_usb2_vbus>; -diff --git a/arch/arm/boot/dts/sun4i-a10-hackberry.dts b/arch/arm/boot/dts/sun4i-a10-hackberry.dts -index d7c17e4..62defd5 100644 ---- a/arch/arm/boot/dts/sun4i-a10-hackberry.dts -+++ b/arch/arm/boot/dts/sun4i-a10-hackberry.dts -@@ -36,6 +36,15 @@ - }; - }; - -+ mmc0: mmc@01c0f000 { -+ pinctrl-names = "default"; -+ pinctrl-0 = <&mmc0_pins_a>, <&mmc0_cd_pin_a>; -+ bus-width = <4>; -+ cd-gpios = <&pio 7 1 0>; /* PH1 */ -+ cd-inverted; -+ status = "okay"; -+ }; -+ - usbphy: phy@01c13400 { - usb1_vbus-supply = <®_usb1_vbus>; - usb2_vbus-supply = <®_usb2_vbus>; -diff --git a/arch/arm/boot/dts/sun4i-a10-inet97fv2.dts b/arch/arm/boot/dts/sun4i-a10-inet97fv2.dts -index fe9272e..d1a9e34 100644 ---- a/arch/arm/boot/dts/sun4i-a10-inet97fv2.dts -+++ b/arch/arm/boot/dts/sun4i-a10-inet97fv2.dts -@@ -24,6 +24,15 @@ - }; - - soc@01c00000 { -+ mmc0: mmc@01c0f000 { -+ pinctrl-names = "default"; -+ pinctrl-0 = <&mmc0_pins_a>, <&mmc0_cd_pin_a>; -+ bus-width = <4>; -+ cd-gpios = <&pio 7 1 0>; /* PH1 */ -+ cd-inverted; -+ status = "okay"; -+ }; -+ - uart0: serial@01c28000 { - pinctrl-names = "default"; - pinctrl-0 = <&uart0_pins_a>; -diff --git a/arch/arm/boot/dts/sun4i-a10-mini-xplus.dts b/arch/arm/boot/dts/sun4i-a10-mini-xplus.dts -index dd84a9e..07a598f 100644 ---- a/arch/arm/boot/dts/sun4i-a10-mini-xplus.dts -+++ b/arch/arm/boot/dts/sun4i-a10-mini-xplus.dts -@@ -20,6 +20,15 @@ - compatible = "pineriver,mini-xplus", "allwinner,sun4i-a10"; - - soc@01c00000 { -+ mmc0: mmc@01c0f000 { -+ pinctrl-names = "default"; -+ pinctrl-0 = <&mmc0_pins_a>, <&mmc0_cd_pin_a>; -+ bus-width = <4>; -+ cd-gpios = <&pio 7 1 0>; /* PH1 */ -+ cd-inverted; -+ status = "okay"; -+ }; -+ - usbphy: phy@01c13400 { - usb1_vbus-supply = <®_usb1_vbus>; - usb2_vbus-supply = <®_usb2_vbus>; -diff --git a/arch/arm/boot/dts/sun4i-a10-olinuxino-lime.dts b/arch/arm/boot/dts/sun4i-a10-olinuxino-lime.dts -index 66cf0c7..8d5d321 100644 ---- a/arch/arm/boot/dts/sun4i-a10-olinuxino-lime.dts -+++ b/arch/arm/boot/dts/sun4i-a10-olinuxino-lime.dts -@@ -33,6 +33,15 @@ - }; - }; - -+ mmc0: mmc@01c0f000 { -+ pinctrl-names = "default"; -+ pinctrl-0 = <&mmc0_pins_a>, <&mmc0_cd_pin_a>; -+ bus-width = <4>; -+ cd-gpios = <&pio 7 1 0>; /* PH1 */ -+ cd-inverted; -+ status = "okay"; -+ }; -+ - usbphy: phy@01c13400 { - usb1_vbus-supply = <®_usb1_vbus>; - usb2_vbus-supply = <®_usb2_vbus>; -diff --git a/arch/arm/boot/dts/sun4i-a10-pcduino.dts b/arch/arm/boot/dts/sun4i-a10-pcduino.dts -index 255b47e..ce02086 100644 ---- a/arch/arm/boot/dts/sun4i-a10-pcduino.dts -+++ b/arch/arm/boot/dts/sun4i-a10-pcduino.dts -@@ -34,6 +34,15 @@ - }; - }; - -+ mmc0: mmc@01c0f000 { -+ pinctrl-names = "default"; -+ pinctrl-0 = <&mmc0_pins_a>, <&mmc0_cd_pin_a>; -+ bus-width = <4>; -+ cd-gpios = <&pio 7 1 0>; /* PH1 */ -+ cd-inverted; -+ status = "okay"; -+ }; -+ - usbphy: phy@01c13400 { - usb1_vbus-supply = <®_usb1_vbus>; - usb2_vbus-supply = <®_usb2_vbus>; -diff --git a/arch/arm/boot/dts/sun4i-a10.dtsi b/arch/arm/boot/dts/sun4i-a10.dtsi -index 9174724..29fd4f5 100644 ---- a/arch/arm/boot/dts/sun4i-a10.dtsi -+++ b/arch/arm/boot/dts/sun4i-a10.dtsi -@@ -377,6 +377,42 @@ - #size-cells = <0>; - }; - -+ mmc0: mmc@01c0f000 { -+ compatible = "allwinner,sun4i-a10-mmc"; -+ reg = <0x01c0f000 0x1000>; -+ clocks = <&ahb_gates 8>, <&mmc0_clk>; -+ clock-names = "ahb", "mod"; -+ interrupts = <32>; -+ status = "disabled"; -+ }; -+ -+ mmc1: mmc@01c10000 { -+ compatible = "allwinner,sun4i-a10-mmc"; -+ reg = <0x01c10000 0x1000>; -+ clocks = <&ahb_gates 9>, <&mmc1_clk>; -+ clock-names = "ahb", "mod"; -+ interrupts = <33>; -+ status = "disabled"; -+ }; -+ -+ mmc2: mmc@01c11000 { -+ compatible = "allwinner,sun4i-a10-mmc"; -+ reg = <0x01c11000 0x1000>; -+ clocks = <&ahb_gates 10>, <&mmc2_clk>; -+ clock-names = "ahb", "mod"; -+ interrupts = <34>; -+ status = "disabled"; -+ }; -+ -+ mmc3: mmc@01c12000 { -+ compatible = "allwinner,sun4i-a10-mmc"; -+ reg = <0x01c12000 0x1000>; -+ clocks = <&ahb_gates 11>, <&mmc3_clk>; -+ clock-names = "ahb", "mod"; -+ interrupts = <35>; -+ status = "disabled"; -+ }; -+ - usbphy: phy@01c13400 { - #phy-cells = <1>; - compatible = "allwinner,sun4i-a10-usb-phy"; -@@ -529,6 +565,20 @@ - allwinner,drive = <0>; - allwinner,pull = <0>; - }; -+ -+ mmc0_pins_a: mmc0@0 { -+ allwinner,pins = "PF0","PF1","PF2","PF3","PF4","PF5"; -+ allwinner,function = "mmc0"; -+ allwinner,drive = <2>; -+ allwinner,pull = <0>; -+ }; -+ -+ mmc0_cd_pin_a: mmc0_cd_pin@0 { -+ allwinner,pins = "PH1"; -+ allwinner,function = "gpio_in"; -+ allwinner,drive = <0>; -+ allwinner,pull = <1>; -+ }; - }; - - timer@01c20c00 { -diff --git a/arch/arm/boot/dts/sun5i-a10s-olinuxino-micro.dts b/arch/arm/boot/dts/sun5i-a10s-olinuxino-micro.dts -index 23611b7..de91308 100644 ---- a/arch/arm/boot/dts/sun5i-a10s-olinuxino-micro.dts -+++ b/arch/arm/boot/dts/sun5i-a10s-olinuxino-micro.dts -@@ -35,6 +35,24 @@ - }; - }; - -+ mmc0: mmc@01c0f000 { -+ pinctrl-names = "default"; -+ pinctrl-0 = <&mmc0_pins_a>, <&mmc0_cd_pin_olinuxino_micro>; -+ bus-width = <4>; -+ cd-gpios = <&pio 6 1 0>; /* PG1 */ -+ cd-inverted; -+ status = "okay"; -+ }; -+ -+ mmc1: mmc@01c10000 { -+ pinctrl-names = "default"; -+ pinctrl-0 = <&mmc1_pins_a>, <&mmc1_cd_pin_olinuxino_micro>; -+ bus-width = <4>; -+ cd-gpios = <&pio 6 13 0>; /* PG13 */ -+ cd-inverted; -+ status = "okay"; -+ }; -+ - usbphy: phy@01c13400 { - usb1_vbus-supply = <®_usb1_vbus>; - status = "okay"; -@@ -49,6 +67,20 @@ - }; - - pinctrl@01c20800 { -+ mmc0_cd_pin_olinuxino_micro: mmc0_cd_pin@0 { -+ allwinner,pins = "PG1"; -+ allwinner,function = "gpio_in"; -+ allwinner,drive = <0>; -+ allwinner,pull = <1>; -+ }; -+ -+ mmc1_cd_pin_olinuxino_micro: mmc1_cd_pin@0 { -+ allwinner,pins = "PG13"; -+ allwinner,function = "gpio_in"; -+ allwinner,drive = <0>; -+ allwinner,pull = <1>; -+ }; -+ - led_pins_olinuxino: led_pins@0 { - allwinner,pins = "PE3"; - allwinner,function = "gpio_out"; -diff --git a/arch/arm/boot/dts/sun5i-a10s.dtsi b/arch/arm/boot/dts/sun5i-a10s.dtsi -index 79989ed..fb345c2 100644 ---- a/arch/arm/boot/dts/sun5i-a10s.dtsi -+++ b/arch/arm/boot/dts/sun5i-a10s.dtsi -@@ -338,6 +338,33 @@ - #size-cells = <0>; - }; - -+ mmc0: mmc@01c0f000 { -+ compatible = "allwinner,sun5i-a13-mmc"; -+ reg = <0x01c0f000 0x1000>; -+ clocks = <&ahb_gates 8>, <&mmc0_clk>; -+ clock-names = "ahb", "mod"; -+ interrupts = <32>; -+ status = "disabled"; -+ }; -+ -+ mmc1: mmc@01c10000 { -+ compatible = "allwinner,sun5i-a13-mmc"; -+ reg = <0x01c10000 0x1000>; -+ clocks = <&ahb_gates 9>, <&mmc1_clk>; -+ clock-names = "ahb", "mod"; -+ interrupts = <33>; -+ status = "disabled"; -+ }; -+ -+ mmc2: mmc@01c11000 { -+ compatible = "allwinner,sun5i-a13-mmc"; -+ reg = <0x01c11000 0x1000>; -+ clocks = <&ahb_gates 10>, <&mmc2_clk>; -+ clock-names = "ahb", "mod"; -+ interrupts = <34>; -+ status = "disabled"; -+ }; -+ - usbphy: phy@01c13400 { - #phy-cells = <1>; - compatible = "allwinner,sun5i-a13-usb-phy"; -@@ -451,6 +478,20 @@ - allwinner,drive = <0>; - allwinner,pull = <0>; - }; -+ -+ mmc0_pins_a: mmc0@0 { -+ allwinner,pins = "PF0","PF1","PF2","PF3","PF4","PF5"; -+ allwinner,function = "mmc0"; -+ allwinner,drive = <2>; -+ allwinner,pull = <0>; -+ }; -+ -+ mmc1_pins_a: mmc1@0 { -+ allwinner,pins = "PG3","PG4","PG5","PG6","PG7","PG8"; -+ allwinner,function = "mmc1"; -+ allwinner,drive = <2>; -+ allwinner,pull = <0>; -+ }; - }; - - timer@01c20c00 { -diff --git a/arch/arm/boot/dts/sun5i-a13-olinuxino-micro.dts b/arch/arm/boot/dts/sun5i-a13-olinuxino-micro.dts -index 11169d5..8515f19 100644 ---- a/arch/arm/boot/dts/sun5i-a13-olinuxino-micro.dts -+++ b/arch/arm/boot/dts/sun5i-a13-olinuxino-micro.dts -@@ -21,6 +21,15 @@ - compatible = "olimex,a13-olinuxino-micro", "allwinner,sun5i-a13"; - - soc@01c00000 { -+ mmc0: mmc@01c0f000 { -+ pinctrl-names = "default"; -+ pinctrl-0 = <&mmc0_pins_a>, <&mmc0_cd_pin_olinuxinom>; -+ bus-width = <4>; -+ cd-gpios = <&pio 6 0 0>; /* PG0 */ -+ cd-inverted; -+ status = "okay"; -+ }; -+ - usbphy: phy@01c13400 { - usb1_vbus-supply = <®_usb1_vbus>; - status = "okay"; -@@ -35,6 +44,13 @@ - }; - - pinctrl@01c20800 { -+ mmc0_cd_pin_olinuxinom: mmc0_cd_pin@0 { -+ allwinner,pins = "PG0"; -+ allwinner,function = "gpio_in"; -+ allwinner,drive = <0>; -+ allwinner,pull = <1>; -+ }; -+ - led_pins_olinuxinom: led_pins@0 { - allwinner,pins = "PG9"; - allwinner,function = "gpio_out"; -diff --git a/arch/arm/boot/dts/sun5i-a13-olinuxino.dts b/arch/arm/boot/dts/sun5i-a13-olinuxino.dts -index 7a9187b..51a9438 100644 ---- a/arch/arm/boot/dts/sun5i-a13-olinuxino.dts -+++ b/arch/arm/boot/dts/sun5i-a13-olinuxino.dts -@@ -20,6 +20,15 @@ - compatible = "olimex,a13-olinuxino", "allwinner,sun5i-a13"; - - soc@01c00000 { -+ mmc0: mmc@01c0f000 { -+ pinctrl-names = "default"; -+ pinctrl-0 = <&mmc0_pins_a>, <&mmc0_cd_pin_olinuxino>; -+ bus-width = <4>; -+ cd-gpios = <&pio 6 0 0>; /* PG0 */ -+ cd-inverted; -+ status = "okay"; -+ }; -+ - usbphy: phy@01c13400 { - usb1_vbus-supply = <®_usb1_vbus>; - status = "okay"; -@@ -34,6 +43,13 @@ - }; - - pinctrl@01c20800 { -+ mmc0_cd_pin_olinuxino: mmc0_cd_pin@0 { -+ allwinner,pins = "PG0"; -+ allwinner,function = "gpio_in"; -+ allwinner,drive = <0>; -+ allwinner,pull = <1>; -+ }; -+ - led_pins_olinuxino: led_pins@0 { - allwinner,pins = "PG9"; - allwinner,function = "gpio_out"; -diff --git a/arch/arm/boot/dts/sun5i-a13.dtsi b/arch/arm/boot/dts/sun5i-a13.dtsi -index f01c315..48ffa51 100644 ---- a/arch/arm/boot/dts/sun5i-a13.dtsi -+++ b/arch/arm/boot/dts/sun5i-a13.dtsi -@@ -320,6 +320,24 @@ - #size-cells = <0>; - }; - -+ mmc0: mmc@01c0f000 { -+ compatible = "allwinner,sun5i-a13-mmc"; -+ reg = <0x01c0f000 0x1000>; -+ clocks = <&ahb_gates 8>, <&mmc0_clk>; -+ clock-names = "ahb", "mod"; -+ interrupts = <32>; -+ status = "disabled"; -+ }; -+ -+ mmc2: mmc@01c11000 { -+ compatible = "allwinner,sun5i-a13-mmc"; -+ reg = <0x01c11000 0x1000>; -+ clocks = <&ahb_gates 10>, <&mmc2_clk>; -+ clock-names = "ahb", "mod"; -+ interrupts = <34>; -+ status = "disabled"; -+ }; -+ - usbphy: phy@01c13400 { - #phy-cells = <1>; - compatible = "allwinner,sun5i-a13-usb-phy"; -@@ -415,6 +433,13 @@ - allwinner,drive = <0>; - allwinner,pull = <0>; - }; -+ -+ mmc0_pins_a: mmc0@0 { -+ allwinner,pins = "PF0","PF1","PF2","PF3","PF4","PF5"; -+ allwinner,function = "mmc0"; -+ allwinner,drive = <2>; -+ allwinner,pull = <0>; -+ }; - }; - - timer@01c20c00 { -diff --git a/arch/arm/boot/dts/sun6i-a31-m9.dts b/arch/arm/boot/dts/sun6i-a31-m9.dts -new file mode 100644 -index 0000000..a188721 ---- /dev/null -+++ b/arch/arm/boot/dts/sun6i-a31-m9.dts -@@ -0,0 +1,46 @@ -+/* -+ * Copyright 2014 Hans de Goede -+ * -+ * The code contained herein is licensed under the GNU General Public -+ * License. You may obtain a copy of the GNU General Public License -+ * Version 2 or later at the following locations: -+ * -+ * http://www.opensource.org/licenses/gpl-license.html -+ * http://www.gnu.org/copyleft/gpl.html -+ */ -+ -+/dts-v1/; -+/include/ "sun6i-a31.dtsi" -+ -+/ { -+ model = "Mele M9 / A1000G Quad top set box"; -+ compatible = "mele,m9", "allwinner,sun6i-a31"; -+ -+ chosen { -+ bootargs = "earlyprintk console=ttyS0,115200"; -+ }; -+ -+ soc@01c00000 { -+ mmc0: mmc@01c0f000 { -+ pinctrl-names = "default"; -+ pinctrl-0 = <&mmc0_pins_a>, <&mmc0_cd_pin_m9>; -+ cd-gpios = <&pio 7 22 0>; /* PH22 */ -+ status = "okay"; -+ }; -+ -+ pio: pinctrl@01c20800 { -+ mmc0_cd_pin_m9: mmc0_cd_pin@0 { -+ allwinner,pins = "PH22"; -+ allwinner,function = "gpio_in"; -+ allwinner,drive = <0>; -+ allwinner,pull = <1>; -+ }; -+ }; -+ -+ uart0: serial@01c28000 { -+ pinctrl-names = "default"; -+ pinctrl-0 = <&uart0_pins_a>; -+ status = "okay"; -+ }; -+ }; -+}; -diff --git a/arch/arm/boot/dts/sun6i-a31.dtsi b/arch/arm/boot/dts/sun6i-a31.dtsi -index d45efa7..0939fc1 100644 ---- a/arch/arm/boot/dts/sun6i-a31.dtsi -+++ b/arch/arm/boot/dts/sun6i-a31.dtsi -@@ -198,6 +198,38 @@ - "apb2_uart4", "apb2_uart5"; - }; - -+ mmc0_clk: clk@01c20088 { -+ #clock-cells = <0>; -+ compatible = "allwinner,sun4i-a10-mod0-clk"; -+ reg = <0x01c20088 0x4>; -+ clocks = <&osc24M>, <&pll6>; -+ clock-output-names = "mmc0"; -+ }; -+ -+ mmc1_clk: clk@01c2008c { -+ #clock-cells = <0>; -+ compatible = "allwinner,sun4i-a10-mod0-clk"; -+ reg = <0x01c2008c 0x4>; -+ clocks = <&osc24M>, <&pll6>; -+ clock-output-names = "mmc1"; -+ }; -+ -+ mmc2_clk: clk@01c20090 { -+ #clock-cells = <0>; -+ compatible = "allwinner,sun4i-a10-mod0-clk"; -+ reg = <0x01c20090 0x4>; -+ clocks = <&osc24M>, <&pll6>; -+ clock-output-names = "mmc2"; -+ }; -+ -+ mmc3_clk: clk@01c20094 { -+ #clock-cells = <0>; -+ compatible = "allwinner,sun4i-a10-mod0-clk"; -+ reg = <0x01c20094 0x4>; -+ clocks = <&osc24M>, <&pll6>; -+ clock-output-names = "mmc3"; -+ }; -+ - spi0_clk: clk@01c200a0 { - #clock-cells = <0>; - compatible = "allwinner,sun4i-a10-mod0-clk"; -@@ -237,6 +269,58 @@ - #size-cells = <1>; - ranges; - -+ mmc0: mmc@01c0f000 { -+ compatible = "allwinner,sun5i-a13-mmc"; -+ reg = <0x01c0f000 0x1000>; -+ clocks = <&ahb1_gates 8>, <&mmc0_clk>; -+ clock-names = "ahb", "mod"; -+ resets = <&ahb1_rst 8>; -+ reset-names = "ahb"; -+ interrupts = <0 60 4>; -+ bus-width = <4>; -+ cd-inverted; -+ status = "disabled"; -+ }; -+ -+ mmc1: mmc@01c10000 { -+ compatible = "allwinner,sun5i-a13-mmc"; -+ reg = <0x01c10000 0x1000>; -+ clocks = <&ahb1_gates 9>, <&mmc1_clk>; -+ clock-names = "ahb", "mod"; -+ resets = <&ahb1_rst 9>; -+ reset-names = "reset"; -+ interrupts = <0 61 4>; -+ bus-width = <4>; -+ cd-inverted; -+ status = "disabled"; -+ }; -+ -+ mmc2: mmc@01c11000 { -+ compatible = "allwinner,sun5i-a13-mmc"; -+ reg = <0x01c11000 0x1000>; -+ clocks = <&ahb1_gates 10>, <&mmc2_clk>; -+ clock-names = "ahb", "mod"; -+ resets = <&ahb1_rst 10>; -+ reset-names = "reset"; -+ interrupts = <0 62 4>; -+ bus-width = <4>; -+ cd-inverted; -+ status = "disabled"; -+ }; -+ -+ mmc3: mmc@01c12000 { -+ compatible = "allwinner,sun5i-a13-mmc"; -+ reg = <0x01c12000 0x1000>; -+ clocks = <&ahb1_gates 11>, <&mmc3_clk>; -+ clock-names = "ahb", "mod"; -+ resets = <&ahb1_rst 11>; -+ reset-names = "reset"; -+ interrupts = <0 63 4>; -+ bus-width = <4>; -+ cd-inverted; -+ status = "disabled"; -+ }; -+ - nmi_intc: interrupt-controller@01f00c0c { - compatible = "allwinner,sun6i-a31-sc-nmi"; - interrupt-controller; -@@ -286,6 +370,13 @@ - allwinner,drive = <0>; - allwinner,pull = <0>; - }; -+ -+ mmc0_pins_a: mmc0@0 { -+ allwinner,pins = "PF0","PF1","PF2","PF3","PF4","PF5"; -+ allwinner,function = "mmc0"; -+ allwinner,drive = <2>; -+ allwinner,pull = <0>; -+ }; - }; - - ahb1_rst: reset@01c202c0 { -diff --git a/arch/arm/boot/dts/sun7i-a20-cubieboard2.dts b/arch/arm/boot/dts/sun7i-a20-cubieboard2.dts -index 68de89f..b41aa99 100644 ---- a/arch/arm/boot/dts/sun7i-a20-cubieboard2.dts -+++ b/arch/arm/boot/dts/sun7i-a20-cubieboard2.dts -@@ -20,6 +20,15 @@ - compatible = "cubietech,cubieboard2", "allwinner,sun7i-a20"; - - soc@01c00000 { -+ mmc0: mmc@01c0f000 { -+ pinctrl-names = "default"; -+ pinctrl-0 = <&mmc0_pins_a>, <&mmc0_cd_pin_a>; -+ bus-width = <4>; -+ cd-gpios = <&pio 7 1 0>; /* PH1 */ -+ cd-inverted; -+ status = "okay"; -+ }; -+ - usbphy: phy@01c13400 { - usb1_vbus-supply = <®_usb1_vbus>; - usb2_vbus-supply = <®_usb2_vbus>; -diff --git a/arch/arm/boot/dts/sun7i-a20-cubietruck.dts b/arch/arm/boot/dts/sun7i-a20-cubietruck.dts -index cb25d3c..270bac0 100644 ---- a/arch/arm/boot/dts/sun7i-a20-cubietruck.dts -+++ b/arch/arm/boot/dts/sun7i-a20-cubietruck.dts -@@ -20,6 +20,23 @@ - compatible = "cubietech,cubietruck", "allwinner,sun7i-a20"; - - soc@01c00000 { -+ mmc0: mmc@01c0f000 { -+ pinctrl-names = "default"; -+ pinctrl-0 = <&mmc0_pins_a>, <&mmc0_cd_pin_a>; -+ bus-width = <4>; -+ cd-gpios = <&pio 7 1 0>; /* PH1 */ -+ cd-inverted; -+ status = "okay"; -+ }; -+ -+ mmc3: mmc@01c12000 { -+ pinctrl-names = "default"; -+ pinctrl-0 = <&mmc3_pins_a>; -+ vmmc-supply = <®_vmmc3>; -+ non-removable; -+ status = "okay"; -+ }; -+ - usbphy: phy@01c13400 { - usb1_vbus-supply = <®_usb1_vbus>; - usb2_vbus-supply = <®_usb2_vbus>; -@@ -48,6 +65,18 @@ - }; - - pinctrl@01c20800 { -+ mmc3_pins_a: mmc3@0 { -+ /* AP6210 requires pull-up */ -+ allwinner,pull = <1>; -+ }; -+ -+ vmmc3_pin_cubietruck: vmmc3_pin@0 { -+ allwinner,pins = "PH9"; -+ allwinner,function = "gpio_out"; -+ allwinner,drive = <0>; -+ allwinner,pull = <0>; -+ }; -+ - ahci_pwr_pin_cubietruck: ahci_pwr_pin@1 { - allwinner,pins = "PH12"; - allwinner,function = "gpio_out"; -@@ -139,4 +168,15 @@ - reg_usb2_vbus: usb2-vbus { - status = "okay"; - }; -+ -+ reg_vmmc3: vmmc3 { -+ compatible = "regulator-fixed"; -+ pinctrl-names = "default"; -+ pinctrl-0 = <&vmmc3_pin_cubietruck>; -+ regulator-name = "vmmc3"; -+ regulator-min-microvolt = <3300000>; -+ regulator-max-microvolt = <3300000>; -+ enable-active-high; -+ gpio = <&pio 7 9 0>; -+ }; - }; -diff --git a/arch/arm/boot/dts/sun7i-a20-olinuxino-micro.dts b/arch/arm/boot/dts/sun7i-a20-olinuxino-micro.dts -index eeadf76..f989554 100644 ---- a/arch/arm/boot/dts/sun7i-a20-olinuxino-micro.dts -+++ b/arch/arm/boot/dts/sun7i-a20-olinuxino-micro.dts -@@ -31,6 +31,24 @@ - status = "okay"; - }; - -+ mmc0: mmc@01c0f000 { -+ pinctrl-names = "default"; -+ pinctrl-0 = <&mmc0_pins_a>, <&mmc0_cd_pin_a>; -+ bus-width = <4>; -+ cd-gpios = <&pio 7 1 0>; /* PH1 */ -+ cd-inverted; -+ status = "okay"; -+ }; -+ -+ mmc3: mmc@01c12000 { -+ pinctrl-names = "default"; -+ pinctrl-0 = <&mmc3_pins_a>, <&mmc3_cd_pin_olinuxinom>; -+ bus-width = <4>; -+ cd-gpios = <&pio 7 11 0>; /* PH11 */ -+ cd-inverted; -+ status = "okay"; -+ }; -+ - usbphy: phy@01c13400 { - usb1_vbus-supply = <®_usb1_vbus>; - usb2_vbus-supply = <®_usb2_vbus>; -@@ -65,6 +83,13 @@ - }; - - pinctrl@01c20800 { -+ mmc3_cd_pin_olinuxinom: mmc3_cd_pin@0 { -+ allwinner,pins = "PH11"; -+ allwinner,function = "gpio_in"; -+ allwinner,drive = <0>; -+ allwinner,pull = <1>; -+ }; -+ - led_pins_olinuxino: led_pins@0 { - allwinner,pins = "PH2"; - allwinner,function = "gpio_out"; -diff --git a/arch/arm/boot/dts/sun7i-a20.dtsi b/arch/arm/boot/dts/sun7i-a20.dtsi -index 32efc10..99e8336 100644 ---- a/arch/arm/boot/dts/sun7i-a20.dtsi -+++ b/arch/arm/boot/dts/sun7i-a20.dtsi -@@ -447,6 +447,42 @@ - #size-cells = <0>; - }; - -+ mmc0: mmc@01c0f000 { -+ compatible = "allwinner,sun5i-a13-mmc"; -+ reg = <0x01c0f000 0x1000>; -+ clocks = <&ahb_gates 8>, <&mmc0_clk>; -+ clock-names = "ahb", "mod"; -+ interrupts = <0 32 4>; -+ status = "disabled"; -+ }; -+ -+ mmc1: mmc@01c10000 { -+ compatible = "allwinner,sun5i-a13-mmc"; -+ reg = <0x01c10000 0x1000>; -+ clocks = <&ahb_gates 9>, <&mmc1_clk>; -+ clock-names = "ahb", "mod"; -+ interrupts = <0 33 4>; -+ status = "disabled"; -+ }; -+ -+ mmc2: mmc@01c11000 { -+ compatible = "allwinner,sun5i-a13-mmc"; -+ reg = <0x01c11000 0x1000>; -+ clocks = <&ahb_gates 10>, <&mmc2_clk>; -+ clock-names = "ahb", "mod"; -+ interrupts = <0 34 4>; -+ status = "disabled"; -+ }; -+ -+ mmc3: mmc@01c12000 { -+ compatible = "allwinner,sun5i-a13-mmc"; -+ reg = <0x01c12000 0x1000>; -+ clocks = <&ahb_gates 11>, <&mmc3_clk>; -+ clock-names = "ahb", "mod"; -+ interrupts = <0 35 4>; -+ status = "disabled"; -+ }; -+ - usbphy: phy@01c13400 { - #phy-cells = <1>; - compatible = "allwinner,sun7i-a20-usb-phy"; -@@ -653,6 +689,27 @@ - allwinner,drive = <0>; - allwinner,pull = <0>; - }; -+ -+ mmc0_pins_a: mmc0@0 { -+ allwinner,pins = "PF0","PF1","PF2","PF3","PF4","PF5"; -+ allwinner,function = "mmc0"; -+ allwinner,drive = <2>; -+ allwinner,pull = <0>; -+ }; -+ -+ mmc0_cd_pin_a: mmc0_cd_pin@0 { -+ allwinner,pins = "PH1"; -+ allwinner,function = "gpio_in"; -+ allwinner,drive = <0>; -+ allwinner,pull = <1>; -+ }; -+ -+ mmc3_pins_a: mmc3@0 { -+ allwinner,pins = "PI4","PI5","PI6","PI7","PI8","PI9"; -+ allwinner,function = "mmc3"; -+ allwinner,drive = <2>; -+ allwinner,pull = <0>; -+ }; - }; - - timer@01c20c00 { -diff --git a/drivers/clk/sunxi/clk-factors.c b/drivers/clk/sunxi/clk-factors.c -index 9e23264..3806d97 100644 ---- a/drivers/clk/sunxi/clk-factors.c -+++ b/drivers/clk/sunxi/clk-factors.c -@@ -77,6 +77,41 @@ static long clk_factors_round_rate(struct clk_hw *hw, unsigned long rate, - return rate; - } - -+static long clk_factors_determine_rate(struct clk_hw *hw, unsigned long rate, -+ unsigned long *best_parent_rate, -+ struct clk **best_parent_p) -+{ -+ struct clk *clk = hw->clk, *parent, *best_parent = NULL; -+ int i, num_parents; -+ unsigned long parent_rate, best = 0, child_rate, best_child_rate = 0; -+ -+ /* find the parent that can help provide the fastest rate <= rate */ -+ num_parents = __clk_get_num_parents(clk); -+ for (i = 0; i < num_parents; i++) { -+ parent = clk_get_parent_by_index(clk, i); -+ if (!parent) -+ continue; -+ if (__clk_get_flags(clk) & CLK_SET_RATE_PARENT) -+ parent_rate = __clk_round_rate(parent, rate); -+ else -+ parent_rate = __clk_get_rate(parent); -+ -+ child_rate = clk_factors_round_rate(hw, rate, &parent_rate); -+ -+ if (child_rate <= rate && child_rate > best_child_rate) { -+ best_parent = parent; -+ best = parent_rate; -+ best_child_rate = child_rate; -+ } -+ } -+ -+ if (best_parent) -+ *best_parent_p = best_parent; -+ *best_parent_rate = best; -+ -+ return best_child_rate; -+} -+ - static int clk_factors_set_rate(struct clk_hw *hw, unsigned long rate, - unsigned long parent_rate) - { -@@ -113,6 +148,7 @@ static int clk_factors_set_rate(struct clk_hw *hw, unsigned long rate, - } - - const struct clk_ops clk_factors_ops = { -+ .determine_rate = clk_factors_determine_rate, - .recalc_rate = clk_factors_recalc_rate, - .round_rate = clk_factors_round_rate, - .set_rate = clk_factors_set_rate, -diff --git a/drivers/clk/sunxi/clk-sunxi.c b/drivers/clk/sunxi/clk-sunxi.c -index bd7dc73..59f9040 100644 ---- a/drivers/clk/sunxi/clk-sunxi.c -+++ b/drivers/clk/sunxi/clk-sunxi.c -@@ -507,6 +507,42 @@ CLK_OF_DECLARE(sun7i_a20_gmac, "allwinner,sun7i-a20-gmac-clk", - - - /** -+ * clk_sunxi_mmc_phase_control() - configures MMC clock phase control -+ */ -+ -+void clk_sunxi_mmc_phase_control(struct clk_hw *hw, u8 sample, u8 output) -+{ -+ #define to_clk_composite(_hw) container_of(_hw, struct clk_composite, hw) -+ #define to_clk_factors(_hw) container_of(_hw, struct clk_factors, hw) -+ -+ struct clk_composite *composite = to_clk_composite(hw); -+ struct clk_hw *rate_hw = composite->rate_hw; -+ struct clk_factors *factors = to_clk_factors(rate_hw); -+ unsigned long flags = 0; -+ u32 reg; -+ -+ if (factors->lock) -+ spin_lock_irqsave(factors->lock, flags); -+ -+ reg = readl(factors->reg); -+ -+ /* set sample clock phase control */ -+ reg &= ~(0x7 << 20); -+ reg |= ((sample & 0x7) << 20); -+ -+ /* set output clock phase control */ -+ reg &= ~(0x7 << 8); -+ reg |= ((output & 0x7) << 8); -+ -+ writel(reg, factors->reg); -+ -+ if (factors->lock) -+ spin_unlock_irqrestore(factors->lock, flags); -+} -+EXPORT_SYMBOL(clk_sunxi_mmc_phase_control); -+ -+ -+/** - * sunxi_factors_clk_setup() - Setup function for factor clocks - */ - -diff --git a/drivers/mmc/host/Kconfig b/drivers/mmc/host/Kconfig -index 8aaf8c1..d50ac1c 100644 ---- a/drivers/mmc/host/Kconfig -+++ b/drivers/mmc/host/Kconfig -@@ -694,3 +694,10 @@ config MMC_REALTEK_PCI - help - Say Y here to include driver code to support SD/MMC card interface - of Realtek PCI-E card reader -+ -+config MMC_SUNXI -+ tristate "Allwinner sunxi SD/MMC Host Controller support" -+ depends on ARCH_SUNXI -+ help -+ This selects support for the SD/MMC Host Controller on -+ Allwinner sunxi SoCs. -diff --git a/drivers/mmc/host/Makefile b/drivers/mmc/host/Makefile -index 0c8aa5e..c706c0f 100644 ---- a/drivers/mmc/host/Makefile -+++ b/drivers/mmc/host/Makefile -@@ -53,6 +53,8 @@ obj-$(CONFIG_MMC_WMT) += wmt-sdmmc.o - - obj-$(CONFIG_MMC_REALTEK_PCI) += rtsx_pci_sdmmc.o - -+obj-$(CONFIG_MMC_SUNXI) += sunxi-mmc.o -+ - obj-$(CONFIG_MMC_SDHCI_PLTFM) += sdhci-pltfm.o - obj-$(CONFIG_MMC_SDHCI_CNS3XXX) += sdhci-cns3xxx.o - obj-$(CONFIG_MMC_SDHCI_ESDHC_IMX) += sdhci-esdhc-imx.o -diff --git a/drivers/mmc/host/sunxi-mmc.c b/drivers/mmc/host/sunxi-mmc.c -new file mode 100644 -index 0000000..f1de52c ---- /dev/null -+++ b/drivers/mmc/host/sunxi-mmc.c -@@ -0,0 +1,1125 @@ -+/* -+ * Driver for sunxi SD/MMC host controllers -+ * (C) Copyright 2007-2011 Reuuimlla Technology Co., Ltd. -+ * (C) Copyright 2007-2011 Aaron Maoye -+ * (C) Copyright 2013-2014 O2S GmbH -+ * (C) Copyright 2013-2014 David Lanzendörfer -+ * (C) Copyright 2013-2014 Hans de Goede -+ * -+ * This program is free software; you can redistribute it and/or -+ * modify it under the terms of the GNU General Public License as -+ * published by the Free Software Foundation; either version 2 of -+ * the License, or (at your option) any later version. -+ */ -+ -+#include -+#include -+#include -+#include -+#include -+#include -+#include -+ -+#include -+#include -+#include -+ -+#include -+#include -+#include -+#include -+#include -+#include -+#include -+#include -+ -+#include -+#include -+#include -+ -+#include -+#include -+#include -+#include -+#include -+#include -+#include -+ -+/* register offset definitions */ -+#define SDXC_REG_GCTRL (0x00) /* SMC Global Control Register */ -+#define SDXC_REG_CLKCR (0x04) /* SMC Clock Control Register */ -+#define SDXC_REG_TMOUT (0x08) /* SMC Time Out Register */ -+#define SDXC_REG_WIDTH (0x0C) /* SMC Bus Width Register */ -+#define SDXC_REG_BLKSZ (0x10) /* SMC Block Size Register */ -+#define SDXC_REG_BCNTR (0x14) /* SMC Byte Count Register */ -+#define SDXC_REG_CMDR (0x18) /* SMC Command Register */ -+#define SDXC_REG_CARG (0x1C) /* SMC Argument Register */ -+#define SDXC_REG_RESP0 (0x20) /* SMC Response Register 0 */ -+#define SDXC_REG_RESP1 (0x24) /* SMC Response Register 1 */ -+#define SDXC_REG_RESP2 (0x28) /* SMC Response Register 2 */ -+#define SDXC_REG_RESP3 (0x2C) /* SMC Response Register 3 */ -+#define SDXC_REG_IMASK (0x30) /* SMC Interrupt Mask Register */ -+#define SDXC_REG_MISTA (0x34) /* SMC Masked Interrupt Status Register */ -+#define SDXC_REG_RINTR (0x38) /* SMC Raw Interrupt Status Register */ -+#define SDXC_REG_STAS (0x3C) /* SMC Status Register */ -+#define SDXC_REG_FTRGL (0x40) /* SMC FIFO Threshold Watermark Registe */ -+#define SDXC_REG_FUNS (0x44) /* SMC Function Select Register */ -+#define SDXC_REG_CBCR (0x48) /* SMC CIU Byte Count Register */ -+#define SDXC_REG_BBCR (0x4C) /* SMC BIU Byte Count Register */ -+#define SDXC_REG_DBGC (0x50) /* SMC Debug Enable Register */ -+#define SDXC_REG_HWRST (0x78) /* SMC Card Hardware Reset for Register */ -+#define SDXC_REG_DMAC (0x80) /* SMC IDMAC Control Register */ -+#define SDXC_REG_DLBA (0x84) /* SMC IDMAC Descriptor List Base Addre */ -+#define SDXC_REG_IDST (0x88) /* SMC IDMAC Status Register */ -+#define SDXC_REG_IDIE (0x8C) /* SMC IDMAC Interrupt Enable Register */ -+#define SDXC_REG_CHDA (0x90) -+#define SDXC_REG_CBDA (0x94) -+ -+#define mci_readl(host, reg) \ -+ readl((host)->reg_base + SDXC_##reg) -+#define mci_writel(host, reg, value) \ -+ writel((value), (host)->reg_base + SDXC_##reg) -+ -+/* global control register bits */ -+#define SDXC_SOFT_RESET BIT(0) -+#define SDXC_FIFO_RESET BIT(1) -+#define SDXC_DMA_RESET BIT(2) -+#define SDXC_INTERRUPT_ENABLE_BIT BIT(4) -+#define SDXC_DMA_ENABLE_BIT BIT(5) -+#define SDXC_DEBOUNCE_ENABLE_BIT BIT(8) -+#define SDXC_POSEDGE_LATCH_DATA BIT(9) -+#define SDXC_DDR_MODE BIT(10) -+#define SDXC_MEMORY_ACCESS_DONE BIT(29) -+#define SDXC_ACCESS_DONE_DIRECT BIT(30) -+#define SDXC_ACCESS_BY_AHB BIT(31) -+#define SDXC_ACCESS_BY_DMA (0 << 31) -+#define SDXC_HARDWARE_RESET \ -+ (SDXC_SOFT_RESET | SDXC_FIFO_RESET | SDXC_DMA_RESET) -+ -+/* clock control bits */ -+#define SDXC_CARD_CLOCK_ON BIT(16) -+#define SDXC_LOW_POWER_ON BIT(17) -+ -+/* bus width */ -+#define SDXC_WIDTH1 0 -+#define SDXC_WIDTH4 1 -+#define SDXC_WIDTH8 2 -+ -+/* smc command bits */ -+#define SDXC_RESP_EXPIRE BIT(6) -+#define SDXC_LONG_RESPONSE BIT(7) -+#define SDXC_CHECK_RESPONSE_CRC BIT(8) -+#define SDXC_DATA_EXPIRE BIT(9) -+#define SDXC_WRITE BIT(10) -+#define SDXC_SEQUENCE_MODE BIT(11) -+#define SDXC_SEND_AUTO_STOP BIT(12) -+#define SDXC_WAIT_PRE_OVER BIT(13) -+#define SDXC_STOP_ABORT_CMD BIT(14) -+#define SDXC_SEND_INIT_SEQUENCE BIT(15) -+#define SDXC_UPCLK_ONLY BIT(21) -+#define SDXC_READ_CEATA_DEV BIT(22) -+#define SDXC_CCS_EXPIRE BIT(23) -+#define SDXC_ENABLE_BIT_BOOT BIT(24) -+#define SDXC_ALT_BOOT_OPTIONS BIT(25) -+#define SDXC_BOOT_ACK_EXPIRE BIT(26) -+#define SDXC_BOOT_ABORT BIT(27) -+#define SDXC_VOLTAGE_SWITCH BIT(28) -+#define SDXC_USE_HOLD_REGISTER BIT(29) -+#define SDXC_START BIT(31) -+ -+/* interrupt bits */ -+#define SDXC_RESP_ERROR BIT(1) -+#define SDXC_COMMAND_DONE BIT(2) -+#define SDXC_DATA_OVER BIT(3) -+#define SDXC_TX_DATA_REQUEST BIT(4) -+#define SDXC_RX_DATA_REQUEST BIT(5) -+#define SDXC_RESP_CRC_ERROR BIT(6) -+#define SDXC_DATA_CRC_ERROR BIT(7) -+#define SDXC_RESP_TIMEOUT BIT(8) -+#define SDXC_DATA_TIMEOUT BIT(9) -+#define SDXC_VOLTAGE_CHANGE_DONE BIT(10) -+#define SDXC_FIFO_RUN_ERROR BIT(11) -+#define SDXC_HARD_WARE_LOCKED BIT(12) -+#define SDXC_START_BIT_ERROR BIT(13) -+#define SDXC_AUTO_COMMAND_DONE BIT(14) -+#define SDXC_END_BIT_ERROR BIT(15) -+#define SDXC_SDIO_INTERRUPT BIT(16) -+#define SDXC_CARD_INSERT BIT(30) -+#define SDXC_CARD_REMOVE BIT(31) -+#define SDXC_INTERRUPT_ERROR_BIT \ -+ (SDXC_RESP_ERROR | SDXC_RESP_CRC_ERROR | SDXC_DATA_CRC_ERROR | \ -+ SDXC_RESP_TIMEOUT | SDXC_DATA_TIMEOUT | SDXC_FIFO_RUN_ERROR | \ -+ SDXC_HARD_WARE_LOCKED | SDXC_START_BIT_ERROR | SDXC_END_BIT_ERROR) -+#define SDXC_INTERRUPT_DONE_BIT \ -+ (SDXC_AUTO_COMMAND_DONE | SDXC_DATA_OVER | \ -+ SDXC_COMMAND_DONE | SDXC_VOLTAGE_CHANGE_DONE) -+ -+/* status */ -+#define SDXC_RXWL_FLAG BIT(0) -+#define SDXC_TXWL_FLAG BIT(1) -+#define SDXC_FIFO_EMPTY BIT(2) -+#define SDXC_FIFO_FULL BIT(3) -+#define SDXC_CARD_PRESENT BIT(8) -+#define SDXC_CARD_DATA_BUSY BIT(9) -+#define SDXC_DATA_FSM_BUSY BIT(10) -+#define SDXC_DMA_REQUEST BIT(31) -+#define SDXC_FIFO_SIZE 16 -+ -+/* Function select */ -+#define SDXC_CEATA_ON (0xceaa << 16) -+#define SDXC_SEND_IRQ_RESPONSE BIT(0) -+#define SDXC_SDIO_READ_WAIT BIT(1) -+#define SDXC_ABORT_READ_DATA BIT(2) -+#define SDXC_SEND_CCSD BIT(8) -+#define SDXC_SEND_AUTO_STOPCCSD BIT(9) -+#define SDXC_CEATA_DEV_IRQ_ENABLE BIT(10) -+ -+/* IDMA controller bus mod bit field */ -+#define SDXC_IDMAC_SOFT_RESET BIT(0) -+#define SDXC_IDMAC_FIX_BURST BIT(1) -+#define SDXC_IDMAC_IDMA_ON BIT(7) -+#define SDXC_IDMAC_REFETCH_DES BIT(31) -+ -+/* IDMA status bit field */ -+#define SDXC_IDMAC_TRANSMIT_INTERRUPT BIT(0) -+#define SDXC_IDMAC_RECEIVE_INTERRUPT BIT(1) -+#define SDXC_IDMAC_FATAL_BUS_ERROR BIT(2) -+#define SDXC_IDMAC_DESTINATION_INVALID BIT(4) -+#define SDXC_IDMAC_CARD_ERROR_SUM BIT(5) -+#define SDXC_IDMAC_NORMAL_INTERRUPT_SUM BIT(8) -+#define SDXC_IDMAC_ABNORMAL_INTERRUPT_SUM BIT(9) -+#define SDXC_IDMAC_HOST_ABORT_INTERRUPT BIT(10) -+#define SDXC_IDMAC_IDLE (0 << 13) -+#define SDXC_IDMAC_SUSPEND (1 << 13) -+#define SDXC_IDMAC_DESC_READ (2 << 13) -+#define SDXC_IDMAC_DESC_CHECK (3 << 13) -+#define SDXC_IDMAC_READ_REQUEST_WAIT (4 << 13) -+#define SDXC_IDMAC_WRITE_REQUEST_WAIT (5 << 13) -+#define SDXC_IDMAC_READ (6 << 13) -+#define SDXC_IDMAC_WRITE (7 << 13) -+#define SDXC_IDMAC_DESC_CLOSE (8 << 13) -+ -+/* -+* If the idma-des-size-bits of property is ie 13, bufsize bits are: -+* Bits 0-12: buf1 size -+* Bits 13-25: buf2 size -+* Bits 26-31: not used -+* Since we only ever set buf1 size, we can simply store it directly. -+*/ -+#define SDXC_IDMAC_DES0_DIC BIT(1) /* disable interrupt on completion */ -+#define SDXC_IDMAC_DES0_LD BIT(2) /* last descriptor */ -+#define SDXC_IDMAC_DES0_FD BIT(3) /* first descriptor */ -+#define SDXC_IDMAC_DES0_CH BIT(4) /* chain mode */ -+#define SDXC_IDMAC_DES0_ER BIT(5) /* end of ring */ -+#define SDXC_IDMAC_DES0_CES BIT(30) /* card error summary */ -+#define SDXC_IDMAC_DES0_OWN BIT(31) /* 1-idma owns it, 0-host owns it */ -+ -+struct sunxi_idma_des { -+ u32 config; -+ u32 buf_size; -+ u32 buf_addr_ptr1; -+ u32 buf_addr_ptr2; -+}; -+ -+struct sunxi_mmc_host { -+ struct mmc_host *mmc; -+ struct regulator *vmmc; -+ struct reset_control *reset; -+ -+ /* IO mapping base */ -+ void __iomem *reg_base; -+ -+ spinlock_t lock; -+ struct tasklet_struct manual_stop_tasklet; -+ -+ /* clock management */ -+ struct clk *clk_ahb; -+ struct clk *clk_mod; -+ -+ /* ios information */ -+ u32 clk_mod_rate; -+ u32 bus_width; -+ u32 idma_des_size_bits; -+ u32 ddr; -+ u32 voltage_switching; -+ -+ /* irq */ -+ int irq; -+ u32 int_sum; -+ u32 sdio_imask; -+ -+ /* flags */ -+ bool wait_dma; -+ -+ dma_addr_t sg_dma; -+ void *sg_cpu; -+ -+ struct mmc_request *mrq; -+ struct mmc_request *manual_stop_mrq; -+ u32 ferror; -+}; -+ -+static int sunxi_mmc_init_host(struct mmc_host *mmc) -+{ -+ u32 rval; -+ struct sunxi_mmc_host *smc_host = mmc_priv(mmc); -+ int ret; -+ -+ ret = clk_prepare_enable(smc_host->clk_ahb); -+ if (ret) { -+ dev_err(mmc_dev(smc_host->mmc), "AHB clk err %d\n", ret); -+ return ret; -+ } -+ -+ ret = clk_prepare_enable(smc_host->clk_mod); -+ if (ret) { -+ dev_err(mmc_dev(smc_host->mmc), "MOD clk err %d\n", ret); -+ clk_disable_unprepare(smc_host->clk_ahb); -+ return ret; -+ } -+ -+ if (smc_host->reset) { -+ ret = reset_control_deassert(smc_host->reset); -+ if (ret) { -+ dev_err(mmc_dev(smc_host->mmc), "reset err %d\n", ret); -+ clk_disable_unprepare(smc_host->clk_ahb); -+ clk_disable_unprepare(smc_host->clk_mod); -+ return ret; -+ } -+ } -+ -+ /* reset controller */ -+ rval = mci_readl(smc_host, REG_GCTRL); -+ rval |= SDXC_HARDWARE_RESET; -+ mci_writel(smc_host, REG_GCTRL, rval); -+ -+ mci_writel(smc_host, REG_FTRGL, 0x20070008); -+ mci_writel(smc_host, REG_TMOUT, 0xffffffff); -+ mci_writel(smc_host, REG_IMASK, smc_host->sdio_imask); -+ mci_writel(smc_host, REG_RINTR, 0xffffffff); -+ mci_writel(smc_host, REG_DBGC, 0xdeb); -+ mci_writel(smc_host, REG_FUNS, SDXC_CEATA_ON); -+ mci_writel(smc_host, REG_DLBA, smc_host->sg_dma); -+ -+ rval = mci_readl(smc_host, REG_GCTRL); -+ rval |= SDXC_INTERRUPT_ENABLE_BIT; -+ rval &= ~SDXC_ACCESS_DONE_DIRECT; -+ mci_writel(smc_host, REG_GCTRL, rval); -+ -+ return 0; -+} -+ -+static void sunxi_mmc_exit_host(struct sunxi_mmc_host *smc_host) -+{ -+ mci_writel(smc_host, REG_GCTRL, SDXC_HARDWARE_RESET); -+ -+ if (smc_host->reset) -+ reset_control_assert(smc_host->reset); -+ -+ clk_disable_unprepare(smc_host->clk_ahb); -+ clk_disable_unprepare(smc_host->clk_mod); -+} -+ -+/* /\* UHS-I Operation Modes */ -+/* * DS 25MHz 12.5MB/s 3.3V */ -+/* * HS 50MHz 25MB/s 3.3V */ -+/* * SDR12 25MHz 12.5MB/s 1.8V */ -+/* * SDR25 50MHz 25MB/s 1.8V */ -+/* * SDR50 100MHz 50MB/s 1.8V */ -+/* * SDR104 208MHz 104MB/s 1.8V */ -+/* * DDR50 50MHz 50MB/s 1.8V */ -+/* * MMC Operation Modes */ -+/* * DS 26MHz 26MB/s 3/1.8/1.2V */ -+/* * HS 52MHz 52MB/s 3/1.8/1.2V */ -+/* * HSDDR 52MHz 104MB/s 3/1.8/1.2V */ -+/* * HS200 200MHz 200MB/s 1.8/1.2V */ -+/* * */ -+/* * Spec. Timing */ -+/* * SD3.0 */ -+/* * Fcclk Tcclk Fsclk Tsclk Tis Tih odly RTis RTih */ -+/* * 400K 2.5us 24M 41ns 5ns 5ns 1 2209ns 41ns */ -+/* * 25M 40ns 600M 1.67ns 5ns 5ns 3 14.99ns 5.01ns */ -+/* * 50M 20ns 600M 1.67ns 6ns 2ns 3 14.99ns 5.01ns */ -+/* * 50MDDR 20ns 600M 1.67ns 6ns 0.8ns 2 6.67ns 3.33ns */ -+/* * 104M 9.6ns 600M 1.67ns 3ns 0.8ns 1 7.93ns 1.67ns */ -+/* * 208M 4.8ns 600M 1.67ns 1.4ns 0.8ns 1 3.33ns 1.67ns */ -+ -+/* * 25M 40ns 300M 3.33ns 5ns 5ns 2 13.34ns 6.66ns */ -+/* * 50M 20ns 300M 3.33ns 6ns 2ns 2 13.34ns 6.66ns */ -+/* * 50MDDR 20ns 300M 3.33ns 6ns 0.8ns 1 6.67ns 3.33ns */ -+/* * 104M 9.6ns 300M 3.33ns 3ns 0.8ns 0 7.93ns 1.67ns */ -+/* * 208M 4.8ns 300M 3.33ns 1.4ns 0.8ns 0 3.13ns 1.67ns */ -+ -+/* * eMMC4.5 */ -+/* * 400K 2.5us 24M 41ns 3ns 3ns 1 2209ns 41ns */ -+/* * 25M 40ns 600M 1.67ns 3ns 3ns 3 14.99ns 5.01ns */ -+/* * 50M 20ns 600M 1.67ns 3ns 3ns 3 14.99ns 5.01ns */ -+/* * 50MDDR 20ns 600M 1.67ns 2.5ns 2.5ns 2 6.67ns 3.33ns */ -+/* * 200M 5ns 600M 1.67ns 1.4ns 0.8ns 1 3.33ns 1.67ns */ -+/* *\/ */ -+ -+static void sunxi_mmc_init_idma_des(struct sunxi_mmc_host *host, -+ struct mmc_data *data) -+{ -+ struct sunxi_idma_des *pdes = (struct sunxi_idma_des *)host->sg_cpu; -+ struct sunxi_idma_des *pdes_pa = (struct sunxi_idma_des *)host->sg_dma; -+ int i, max_len = (1 << host->idma_des_size_bits); -+ -+ for (i = 0; i < data->sg_len; i++) { -+ pdes[i].config = SDXC_IDMAC_DES0_CH | SDXC_IDMAC_DES0_OWN | -+ SDXC_IDMAC_DES0_DIC; -+ -+ if (data->sg[i].length == max_len) -+ pdes[i].buf_size = 0; /* 0 == max_len */ -+ else -+ pdes[i].buf_size = data->sg[i].length; -+ -+ pdes[i].buf_addr_ptr1 = sg_dma_address(&data->sg[i]); -+ pdes[i].buf_addr_ptr2 = (u32)&pdes_pa[i + 1]; -+ } -+ -+ pdes[0].config |= SDXC_IDMAC_DES0_FD; -+ pdes[i - 1].config = SDXC_IDMAC_DES0_OWN | SDXC_IDMAC_DES0_LD; -+ -+ /* -+ * Avoid the io-store starting the idmac hitting io-mem before the -+ * descriptors hit the main-mem. -+ */ -+ wmb(); -+} -+ -+static enum dma_data_direction sunxi_mmc_get_dma_dir(struct mmc_data *data) -+{ -+ if (data->flags & MMC_DATA_WRITE) -+ return DMA_TO_DEVICE; -+ else -+ return DMA_FROM_DEVICE; -+} -+ -+static int sunxi_mmc_map_dma(struct sunxi_mmc_host *smc_host, -+ struct mmc_data *data) -+{ -+ u32 i, dma_len; -+ struct scatterlist *sg; -+ -+ dma_len = dma_map_sg(mmc_dev(smc_host->mmc), data->sg, data->sg_len, -+ sunxi_mmc_get_dma_dir(data)); -+ if (dma_len == 0) { -+ dev_err(mmc_dev(smc_host->mmc), "dma_map_sg failed\n"); -+ return -ENOMEM; -+ } -+ -+ for_each_sg(data->sg, sg, data->sg_len, i) { -+ if (sg->offset & 3 || sg->length & 3) { -+ dev_err(mmc_dev(smc_host->mmc), -+ "unaligned scatterlist: os %x length %d\n", -+ sg->offset, sg->length); -+ return -EINVAL; -+ } -+ } -+ -+ return 0; -+} -+ -+static void sunxi_mmc_start_dma(struct sunxi_mmc_host *smc_host, -+ struct mmc_data *data) -+{ -+ u32 rval; -+ -+ sunxi_mmc_init_idma_des(smc_host, data); -+ -+ rval = mci_readl(smc_host, REG_GCTRL); -+ rval |= SDXC_DMA_ENABLE_BIT; -+ mci_writel(smc_host, REG_GCTRL, rval); -+ rval |= SDXC_DMA_RESET; -+ mci_writel(smc_host, REG_GCTRL, rval); -+ -+ mci_writel(smc_host, REG_DMAC, SDXC_IDMAC_SOFT_RESET); -+ -+ if (!(data->flags & MMC_DATA_WRITE)) -+ mci_writel(smc_host, REG_IDIE, SDXC_IDMAC_RECEIVE_INTERRUPT); -+ -+ mci_writel(smc_host, REG_DMAC, -+ SDXC_IDMAC_FIX_BURST | SDXC_IDMAC_IDMA_ON); -+} -+ -+static void sunxi_mmc_send_manual_stop(struct sunxi_mmc_host *host, -+ struct mmc_request *req) -+{ -+ u32 cmd_val = SDXC_START | SDXC_RESP_EXPIRE | SDXC_STOP_ABORT_CMD -+ | SDXC_CHECK_RESPONSE_CRC | MMC_STOP_TRANSMISSION; -+ u32 ri = 0; -+ unsigned long expire = jiffies + msecs_to_jiffies(1000); -+ -+ mci_writel(host, REG_CARG, 0); -+ mci_writel(host, REG_CMDR, cmd_val); -+ -+ do { -+ ri = mci_readl(host, REG_RINTR); -+ } while (!(ri & (SDXC_COMMAND_DONE | SDXC_INTERRUPT_ERROR_BIT)) && -+ time_before(jiffies, expire)); -+ -+ if (ri & SDXC_INTERRUPT_ERROR_BIT) { -+ dev_err(mmc_dev(host->mmc), "send stop command failed\n"); -+ if (req->stop) -+ req->stop->resp[0] = -ETIMEDOUT; -+ } else { -+ if (req->stop) -+ req->stop->resp[0] = mci_readl(host, REG_RESP0); -+ } -+ -+ mci_writel(host, REG_RINTR, 0xffff); -+} -+ -+static void sunxi_mmc_dump_errinfo(struct sunxi_mmc_host *smc_host) -+{ -+ struct mmc_command *cmd = smc_host->mrq->cmd; -+ struct mmc_data *data = smc_host->mrq->data; -+ -+ /* For some cmds timeout is normal with sd/mmc cards */ -+ if ((smc_host->int_sum & SDXC_INTERRUPT_ERROR_BIT) == -+ SDXC_RESP_TIMEOUT && (cmd->opcode == SD_IO_SEND_OP_COND || -+ cmd->opcode == SD_IO_RW_DIRECT)) -+ return; -+ -+ dev_err(mmc_dev(smc_host->mmc), -+ "smc %d err, cmd %d,%s%s%s%s%s%s%s%s%s%s !!\n", -+ smc_host->mmc->index, cmd->opcode, -+ data ? (data->flags & MMC_DATA_WRITE ? " WR" : " RD") : "", -+ smc_host->int_sum & SDXC_RESP_ERROR ? " RE" : "", -+ smc_host->int_sum & SDXC_RESP_CRC_ERROR ? " RCE" : "", -+ smc_host->int_sum & SDXC_DATA_CRC_ERROR ? " DCE" : "", -+ smc_host->int_sum & SDXC_RESP_TIMEOUT ? " RTO" : "", -+ smc_host->int_sum & SDXC_DATA_TIMEOUT ? " DTO" : "", -+ smc_host->int_sum & SDXC_FIFO_RUN_ERROR ? " FE" : "", -+ smc_host->int_sum & SDXC_HARD_WARE_LOCKED ? " HL" : "", -+ smc_host->int_sum & SDXC_START_BIT_ERROR ? " SBE" : "", -+ smc_host->int_sum & SDXC_END_BIT_ERROR ? " EBE" : "" -+ ); -+} -+ -+/* Called in interrupt context! */ -+static int sunxi_mmc_finalize_request(struct sunxi_mmc_host *host) -+{ -+ struct mmc_request *mrq = host->mrq; -+ -+ mci_writel(host, REG_IMASK, host->sdio_imask); -+ mci_writel(host, REG_IDIE, 0); -+ -+ if (host->int_sum & SDXC_INTERRUPT_ERROR_BIT) { -+ sunxi_mmc_dump_errinfo(host); -+ mrq->cmd->error = -ETIMEDOUT; -+ -+ if (mrq->data) -+ mrq->data->error = -ETIMEDOUT; -+ -+ if (mrq->stop) -+ mrq->stop->error = -ETIMEDOUT; -+ } else { -+ if (mrq->cmd->flags & MMC_RSP_136) { -+ mrq->cmd->resp[0] = mci_readl(host, REG_RESP3); -+ mrq->cmd->resp[1] = mci_readl(host, REG_RESP2); -+ mrq->cmd->resp[2] = mci_readl(host, REG_RESP1); -+ mrq->cmd->resp[3] = mci_readl(host, REG_RESP0); -+ } else { -+ mrq->cmd->resp[0] = mci_readl(host, REG_RESP0); -+ } -+ -+ if (mrq->data) -+ mrq->data->bytes_xfered = -+ mrq->data->blocks * mrq->data->blksz; -+ } -+ -+ if (mrq->data) { -+ struct mmc_data *data = mrq->data; -+ u32 rval; -+ -+ mci_writel(host, REG_IDST, 0x337); -+ mci_writel(host, REG_DMAC, 0); -+ rval = mci_readl(host, REG_GCTRL); -+ rval |= SDXC_DMA_RESET; -+ mci_writel(host, REG_GCTRL, rval); -+ rval &= ~SDXC_DMA_ENABLE_BIT; -+ mci_writel(host, REG_GCTRL, rval); -+ rval |= SDXC_FIFO_RESET; -+ mci_writel(host, REG_GCTRL, rval); -+ dma_unmap_sg(mmc_dev(host->mmc), data->sg, data->sg_len, -+ sunxi_mmc_get_dma_dir(data)); -+ } -+ -+ mci_writel(host, REG_RINTR, 0xffff); -+ -+ dev_dbg(mmc_dev(host->mmc), "req done, resp %08x %08x %08x %08x\n", -+ mrq->cmd->resp[0], mrq->cmd->resp[1], -+ mrq->cmd->resp[2], mrq->cmd->resp[3]); -+ -+ host->mrq = NULL; -+ host->int_sum = 0; -+ host->wait_dma = false; -+ -+ if (mrq->data && mrq->data->error) { -+ host->manual_stop_mrq = mrq; -+ tasklet_schedule(&host->manual_stop_tasklet); -+ return -EBUSY; -+ } -+ -+ return 0; -+} -+ -+static irqreturn_t sunxi_mmc_irq(int irq, void *dev_id) -+{ -+ struct sunxi_mmc_host *host = dev_id; -+ struct mmc_request *mrq; -+ bool finalize = false; -+ bool complete = false; -+ bool sdio_int = false; -+ u32 msk_int; -+ u32 idma_int; -+ -+ spin_lock(&host->lock); -+ -+ idma_int = mci_readl(host, REG_IDST); -+ msk_int = mci_readl(host, REG_MISTA); -+ -+ dev_dbg(mmc_dev(host->mmc), "irq: rq %p mi %08x idi %08x\n", -+ host->mrq, msk_int, idma_int); -+ -+ mrq = host->mrq; -+ if (mrq) { -+ if (idma_int & SDXC_IDMAC_RECEIVE_INTERRUPT) -+ host->wait_dma = false; -+ -+ host->int_sum |= msk_int; -+ -+ /* Wait for COMMAND_DONE on RESPONSE_TIMEOUT before finalize */ -+ if ((host->int_sum & SDXC_RESP_TIMEOUT) && -+ !(host->int_sum & SDXC_COMMAND_DONE)) -+ mci_writel(host, REG_IMASK, -+ host->sdio_imask | SDXC_COMMAND_DONE); -+ /* Don't wait for dma on error */ -+ else if (host->int_sum & SDXC_INTERRUPT_ERROR_BIT) -+ finalize = true; -+ else if ((host->int_sum & SDXC_INTERRUPT_DONE_BIT) && -+ !host->wait_dma) -+ finalize = true; -+ } -+ -+ if (msk_int & SDXC_SDIO_INTERRUPT) -+ sdio_int = true; -+ -+ mci_writel(host, REG_RINTR, msk_int); -+ mci_writel(host, REG_IDST, idma_int); -+ -+ if (finalize) { -+ if (sunxi_mmc_finalize_request(host) == 0) -+ complete = true; -+ } -+ -+ spin_unlock(&host->lock); -+ -+ if (complete) -+ mmc_request_done(host->mmc, mrq); -+ -+ if (sdio_int) -+ mmc_signal_sdio_irq(host->mmc); -+ -+ return IRQ_HANDLED; -+} -+ -+static void sunxi_mmc_manual_stop_tasklet(unsigned long data) -+{ -+ struct sunxi_mmc_host *host = (struct sunxi_mmc_host *) data; -+ struct mmc_request *mrq; -+ unsigned long iflags; -+ -+ spin_lock_irqsave(&host->lock, iflags); -+ mrq = host->manual_stop_mrq; -+ spin_unlock_irqrestore(&host->lock, iflags); -+ -+ if (!mrq) { -+ dev_err(mmc_dev(host->mmc), "no request for manual stop\n"); -+ return; -+ } -+ -+ dev_err(mmc_dev(host->mmc), "data error, sending stop command\n"); -+ sunxi_mmc_send_manual_stop(host, mrq); -+ -+ spin_lock_irqsave(&host->lock, iflags); -+ host->manual_stop_mrq = NULL; -+ spin_unlock_irqrestore(&host->lock, iflags); -+ -+ mmc_request_done(host->mmc, mrq); -+} -+ -+static void sunxi_mmc_oclk_onoff(struct sunxi_mmc_host *host, u32 oclk_en) -+{ -+ unsigned long expire = jiffies + msecs_to_jiffies(2000); -+ u32 rval; -+ -+ rval = mci_readl(host, REG_CLKCR); -+ rval &= ~(SDXC_CARD_CLOCK_ON | SDXC_LOW_POWER_ON); -+ -+ if (oclk_en) -+ rval |= SDXC_CARD_CLOCK_ON; -+ -+ mci_writel(host, REG_CLKCR, rval); -+ -+ rval = SDXC_START | SDXC_UPCLK_ONLY | SDXC_WAIT_PRE_OVER; -+ if (host->voltage_switching) -+ rval |= SDXC_VOLTAGE_SWITCH; -+ mci_writel(host, REG_CMDR, rval); -+ -+ do { -+ rval = mci_readl(host, REG_CMDR); -+ } while (time_before(jiffies, expire) && (rval & SDXC_START)); -+ -+ if (rval & SDXC_START) { -+ dev_err(mmc_dev(host->mmc), "fatal err update clk timeout\n"); -+ host->ferror = 1; -+ } -+} -+ -+static void sunxi_mmc_clk_set_rate(struct sunxi_mmc_host *smc_host, -+ unsigned int rate) -+{ -+ u32 newrate, oclk_dly, rval, sclk_dly, src_clk; -+ struct clk_hw *hw = __clk_get_hw(smc_host->clk_mod); -+ -+ newrate = clk_round_rate(smc_host->clk_mod, rate); -+ if (smc_host->clk_mod_rate == newrate) { -+ dev_dbg(mmc_dev(smc_host->mmc), "clk already %d, rounded %d\n", -+ rate, newrate); -+ return; -+ } -+ -+ dev_dbg(mmc_dev(smc_host->mmc), "setting clk to %d, rounded %d\n", -+ rate, newrate); -+ -+ /* setting clock rate */ -+ clk_set_rate(smc_host->clk_mod, newrate); -+ smc_host->clk_mod_rate = clk_get_rate(smc_host->clk_mod); -+ dev_dbg(mmc_dev(smc_host->mmc), "clk is now %d\n", -+ smc_host->clk_mod_rate); -+ -+ sunxi_mmc_oclk_onoff(smc_host, 0); -+ /* clear internal divider */ -+ rval = mci_readl(smc_host, REG_CLKCR); -+ rval &= ~0xff; -+ mci_writel(smc_host, REG_CLKCR, rval); -+ -+ /* determine delays */ -+ if (rate <= 400000) { -+ oclk_dly = 0; -+ sclk_dly = 7; -+ } else if (rate <= 25000000) { -+ oclk_dly = 0; -+ sclk_dly = 5; -+ } else if (rate <= 50000000) { -+ if (smc_host->ddr) { -+ oclk_dly = 2; -+ sclk_dly = 4; -+ } else { -+ oclk_dly = 3; -+ sclk_dly = 5; -+ } -+ } else { -+ /* rate > 50000000 */ -+ oclk_dly = 2; -+ sclk_dly = 4; -+ } -+ -+ src_clk = clk_get_rate(clk_get_parent(smc_host->clk_mod)); -+ if (src_clk >= 300000000 && src_clk <= 400000000) { -+ if (oclk_dly) -+ oclk_dly--; -+ if (sclk_dly) -+ sclk_dly--; -+ } -+ -+ clk_sunxi_mmc_phase_control(hw, sclk_dly, oclk_dly); -+ sunxi_mmc_oclk_onoff(smc_host, 1); -+ -+ /* oclk_onoff sets various irq status bits, clear these */ -+ mci_writel(smc_host, REG_RINTR, -+ mci_readl(smc_host, REG_RINTR) & ~SDXC_SDIO_INTERRUPT); -+} -+ -+static void sunxi_mmc_set_ios(struct mmc_host *mmc, struct mmc_ios *ios) -+{ -+ struct sunxi_mmc_host *host = mmc_priv(mmc); -+ u32 rval; -+ s32 err; -+ -+ /* Set the power state */ -+ switch (ios->power_mode) { -+ case MMC_POWER_ON: -+ break; -+ -+ case MMC_POWER_UP: -+ if (!IS_ERR(host->vmmc)) { -+ mmc_regulator_set_ocr(host->mmc, host->vmmc, ios->vdd); -+ udelay(200); -+ } -+ -+ err = sunxi_mmc_init_host(mmc); -+ if (err) { -+ host->ferror = 1; -+ return; -+ } -+ -+ enable_irq(host->irq); -+ -+ dev_dbg(mmc_dev(host->mmc), "power on!\n"); -+ host->ferror = 0; -+ break; -+ -+ case MMC_POWER_OFF: -+ dev_dbg(mmc_dev(host->mmc), "power off!\n"); -+ disable_irq(host->irq); -+ sunxi_mmc_exit_host(host); -+ if (!IS_ERR(host->vmmc)) -+ mmc_regulator_set_ocr(host->mmc, host->vmmc, 0); -+ -+ host->ferror = 0; -+ break; -+ } -+ -+ /* set bus width */ -+ switch (ios->bus_width) { -+ case MMC_BUS_WIDTH_1: -+ mci_writel(host, REG_WIDTH, SDXC_WIDTH1); -+ host->bus_width = 1; -+ break; -+ case MMC_BUS_WIDTH_4: -+ mci_writel(host, REG_WIDTH, SDXC_WIDTH4); -+ host->bus_width = 4; -+ break; -+ case MMC_BUS_WIDTH_8: -+ mci_writel(host, REG_WIDTH, SDXC_WIDTH8); -+ host->bus_width = 8; -+ break; -+ } -+ -+ /* set ddr mode */ -+ rval = mci_readl(host, REG_GCTRL); -+ if (ios->timing == MMC_TIMING_UHS_DDR50) { -+ rval |= SDXC_DDR_MODE; -+ host->ddr = 1; -+ } else { -+ rval &= ~SDXC_DDR_MODE; -+ host->ddr = 0; -+ } -+ mci_writel(host, REG_GCTRL, rval); -+ -+ /* set up clock */ -+ if (ios->clock && ios->power_mode) { -+ dev_dbg(mmc_dev(host->mmc), "ios->clock: %d\n", ios->clock); -+ sunxi_mmc_clk_set_rate(host, ios->clock); -+ usleep_range(50000, 55000); -+ } -+} -+ -+static void sunxi_mmc_enable_sdio_irq(struct mmc_host *mmc, int enable) -+{ -+ struct sunxi_mmc_host *smc_host = mmc_priv(mmc); -+ unsigned long flags; -+ u32 imask; -+ -+ spin_lock_irqsave(&smc_host->lock, flags); -+ -+ imask = mci_readl(smc_host, REG_IMASK); -+ if (enable) { -+ smc_host->sdio_imask = SDXC_SDIO_INTERRUPT; -+ imask |= SDXC_SDIO_INTERRUPT; -+ } else { -+ smc_host->sdio_imask = 0; -+ imask &= ~SDXC_SDIO_INTERRUPT; -+ } -+ mci_writel(smc_host, REG_IMASK, imask); -+ spin_unlock_irqrestore(&smc_host->lock, flags); -+} -+ -+static void sunxi_mmc_hw_reset(struct mmc_host *mmc) -+{ -+ struct sunxi_mmc_host *smc_host = mmc_priv(mmc); -+ mci_writel(smc_host, REG_HWRST, 0); -+ udelay(10); -+ mci_writel(smc_host, REG_HWRST, 1); -+ udelay(300); -+} -+ -+static void sunxi_mmc_request(struct mmc_host *mmc, struct mmc_request *mrq) -+{ -+ struct sunxi_mmc_host *host = mmc_priv(mmc); -+ struct mmc_command *cmd = mrq->cmd; -+ struct mmc_data *data = mrq->data; -+ unsigned long iflags; -+ u32 imask = SDXC_INTERRUPT_ERROR_BIT; -+ u32 cmd_val = SDXC_START | (cmd->opcode & 0x3f); -+ int ret; -+ -+ if (!mmc_gpio_get_cd(mmc) || host->ferror) { -+ dev_dbg(mmc_dev(host->mmc), "no medium present\n"); -+ mrq->cmd->error = -ENOMEDIUM; -+ mmc_request_done(mmc, mrq); -+ return; -+ } -+ -+ if (data) { -+ ret = sunxi_mmc_map_dma(host, data); -+ if (ret < 0) { -+ dev_err(mmc_dev(host->mmc), "map DMA failed\n"); -+ cmd->error = ret; -+ cmd->data->error = ret; -+ mmc_request_done(host->mmc, mrq); -+ return; -+ } -+ } -+ -+ if (cmd->opcode == MMC_GO_IDLE_STATE) { -+ cmd_val |= SDXC_SEND_INIT_SEQUENCE; -+ imask |= SDXC_COMMAND_DONE; -+ } -+ -+ if (cmd->opcode == SD_SWITCH_VOLTAGE) { -+ cmd_val |= SDXC_VOLTAGE_SWITCH; -+ imask |= SDXC_VOLTAGE_CHANGE_DONE; -+ host->voltage_switching = 1; -+ sunxi_mmc_oclk_onoff(host, 1); -+ } -+ -+ if (cmd->flags & MMC_RSP_PRESENT) { -+ cmd_val |= SDXC_RESP_EXPIRE; -+ if (cmd->flags & MMC_RSP_136) -+ cmd_val |= SDXC_LONG_RESPONSE; -+ if (cmd->flags & MMC_RSP_CRC) -+ cmd_val |= SDXC_CHECK_RESPONSE_CRC; -+ -+ if ((cmd->flags & MMC_CMD_MASK) == MMC_CMD_ADTC) { -+ cmd_val |= SDXC_DATA_EXPIRE | SDXC_WAIT_PRE_OVER; -+ if (cmd->data->flags & MMC_DATA_STREAM) { -+ imask |= SDXC_AUTO_COMMAND_DONE; -+ cmd_val |= SDXC_SEQUENCE_MODE | -+ SDXC_SEND_AUTO_STOP; -+ } -+ -+ if (cmd->data->stop) { -+ imask |= SDXC_AUTO_COMMAND_DONE; -+ cmd_val |= SDXC_SEND_AUTO_STOP; -+ } else { -+ imask |= SDXC_DATA_OVER; -+ } -+ -+ if (cmd->data->flags & MMC_DATA_WRITE) -+ cmd_val |= SDXC_WRITE; -+ else -+ host->wait_dma = true; -+ } else { -+ imask |= SDXC_COMMAND_DONE; -+ } -+ } else { -+ imask |= SDXC_COMMAND_DONE; -+ } -+ -+ dev_dbg(mmc_dev(host->mmc), "cmd %d(%08x) arg %x ie 0x%08x len %d\n", -+ cmd_val & 0x3f, cmd_val, cmd->arg, imask, -+ mrq->data ? mrq->data->blksz * mrq->data->blocks : 0); -+ -+ spin_lock_irqsave(&host->lock, iflags); -+ -+ if (host->mrq || host->manual_stop_mrq) { -+ spin_unlock_irqrestore(&host->lock, iflags); -+ -+ if (data) -+ dma_unmap_sg(mmc_dev(host->mmc), data->sg, -+ data->sg_len, sunxi_mmc_get_dma_dir(data)); -+ -+ dev_err(mmc_dev(host->mmc), "request already pending\n"); -+ mrq->cmd->error = -EBUSY; -+ mmc_request_done(host->mmc, mrq); -+ return; -+ } -+ -+ if (data) { -+ mci_writel(host, REG_BLKSZ, data->blksz); -+ mci_writel(host, REG_BCNTR, data->blksz * data->blocks); -+ sunxi_mmc_start_dma(host, data); -+ } -+ -+ host->mrq = mrq; -+ mci_writel(host, REG_IMASK, host->sdio_imask | imask); -+ mci_writel(host, REG_CARG, cmd->arg); -+ mci_writel(host, REG_CMDR, cmd_val); -+ -+ spin_unlock_irqrestore(&host->lock, iflags); -+} -+ -+static const struct of_device_id sunxi_mmc_of_match[] = { -+ { .compatible = "allwinner,sun4i-a10-mmc", }, -+ { .compatible = "allwinner,sun5i-a13-mmc", }, -+ { /* sentinel */ } -+}; -+MODULE_DEVICE_TABLE(of, sunxi_mmc_of_match); -+ -+static struct mmc_host_ops sunxi_mmc_ops = { -+ .request = sunxi_mmc_request, -+ .set_ios = sunxi_mmc_set_ios, -+ .get_ro = mmc_gpio_get_ro, -+ .get_cd = mmc_gpio_get_cd, -+ .enable_sdio_irq = sunxi_mmc_enable_sdio_irq, -+ .hw_reset = sunxi_mmc_hw_reset, -+}; -+ -+static int sunxi_mmc_resource_request(struct sunxi_mmc_host *host, -+ struct platform_device *pdev) -+{ -+ struct device_node *np = pdev->dev.of_node; -+ int ret; -+ -+ if (of_device_is_compatible(np, "allwinner,sun4i-a10-mmc")) -+ host->idma_des_size_bits = 13; -+ else -+ host->idma_des_size_bits = 16; -+ -+ host->vmmc = devm_regulator_get_optional(&pdev->dev, "vmmc"); -+ if (IS_ERR(host->vmmc) && PTR_ERR(host->vmmc) == -EPROBE_DEFER) -+ return -EPROBE_DEFER; -+ -+ host->reg_base = devm_ioremap_resource(&pdev->dev, -+ platform_get_resource(pdev, IORESOURCE_MEM, 0)); -+ if (IS_ERR(host->reg_base)) -+ return PTR_ERR(host->reg_base); -+ -+ host->clk_ahb = devm_clk_get(&pdev->dev, "ahb"); -+ if (IS_ERR(host->clk_ahb)) { -+ dev_err(&pdev->dev, "Could not get ahb clock\n"); -+ return PTR_ERR(host->clk_ahb); -+ } -+ -+ host->clk_mod = devm_clk_get(&pdev->dev, "mod"); -+ if (IS_ERR(host->clk_mod)) { -+ dev_err(&pdev->dev, "Could not get mod clock\n"); -+ return PTR_ERR(host->clk_mod); -+ } -+ -+ host->reset = devm_reset_control_get(&pdev->dev, "ahb"); -+ if (IS_ERR(host->reset)) -+ host->reset = NULL; /* Having a reset controller is optional */ -+ -+ /* -+ * Sometimes the controller asserts the irq on boot for some reason, -+ * and since it is not clocked there is no way to clear it. So make -+ * sure the controller is in a sane state before enabling irqs. -+ */ -+ ret = sunxi_mmc_init_host(host->mmc); -+ if (ret) -+ return ret; -+ -+ host->irq = platform_get_irq(pdev, 0); -+ ret = devm_request_irq(&pdev->dev, host->irq, sunxi_mmc_irq, 0, -+ "sunxi-mmc", host); -+ if (ret == 0) -+ disable_irq(host->irq); -+ -+ /* And disable the controller again */ -+ sunxi_mmc_exit_host(host); -+ -+ return ret; -+} -+ -+static int sunxi_mmc_probe(struct platform_device *pdev) -+{ -+ struct sunxi_mmc_host *host; -+ struct mmc_host *mmc; -+ int ret; -+ -+ mmc = mmc_alloc_host(sizeof(struct sunxi_mmc_host), &pdev->dev); -+ if (!mmc) { -+ dev_err(&pdev->dev, "mmc alloc host failed\n"); -+ return -ENOMEM; -+ } -+ -+ host = mmc_priv(mmc); -+ host->mmc = mmc; -+ spin_lock_init(&host->lock); -+ tasklet_init(&host->manual_stop_tasklet, -+ sunxi_mmc_manual_stop_tasklet, (unsigned long)host); -+ -+ ret = sunxi_mmc_resource_request(host, pdev); -+ if (ret) -+ goto error_free_host; -+ -+ host->sg_cpu = dma_alloc_coherent(&pdev->dev, PAGE_SIZE, -+ &host->sg_dma, GFP_KERNEL); -+ if (!host->sg_cpu) { -+ dev_err(&pdev->dev, "Failed to allocate DMA descriptor mem\n"); -+ ret = -ENOMEM; -+ goto error_free_host; -+ } -+ -+ mmc->ops = &sunxi_mmc_ops; -+ mmc->max_blk_count = 8192; -+ mmc->max_blk_size = 4096; -+ mmc->max_segs = PAGE_SIZE / sizeof(struct sunxi_idma_des); -+ mmc->max_seg_size = (1 << host->idma_des_size_bits); -+ mmc->max_req_size = mmc->max_seg_size * mmc->max_segs; -+ /* 400kHz ~ 50MHz */ -+ mmc->f_min = 400000; -+ mmc->f_max = 50000000; -+ /* available voltages */ -+ if (!IS_ERR(host->vmmc)) -+ mmc->ocr_avail = mmc_regulator_get_ocrmask(host->vmmc); -+ else -+ mmc->ocr_avail = MMC_VDD_32_33 | MMC_VDD_33_34; -+ -+ mmc->caps |= MMC_CAP_MMC_HIGHSPEED | MMC_CAP_SD_HIGHSPEED; -+ mmc->caps2 |= MMC_CAP2_NO_PRESCAN_POWERUP; -+ -+ ret = mmc_of_parse(mmc); -+ if (ret) -+ goto error_free_dma; -+ -+ ret = mmc_add_host(mmc); -+ if (ret) -+ goto error_free_dma; -+ -+ dev_info(&pdev->dev, "base:0x%p irq:%u\n", host->reg_base, host->irq); -+ platform_set_drvdata(pdev, mmc); -+ return 0; -+ -+error_free_dma: -+ dma_free_coherent(&pdev->dev, PAGE_SIZE, host->sg_cpu, host->sg_dma); -+error_free_host: -+ mmc_free_host(mmc); -+ return ret; -+} -+ -+static int sunxi_mmc_remove(struct platform_device *pdev) -+{ -+ struct mmc_host *mmc = platform_get_drvdata(pdev); -+ struct sunxi_mmc_host *host = mmc_priv(mmc); -+ -+ mmc_remove_host(mmc); -+ sunxi_mmc_exit_host(host); -+ tasklet_disable(&host->manual_stop_tasklet); -+ dma_free_coherent(&pdev->dev, PAGE_SIZE, host->sg_cpu, host->sg_dma); -+ mmc_free_host(mmc); -+ -+ return 0; -+} -+ -+static struct platform_driver sunxi_mmc_driver = { -+ .driver = { -+ .name = "sunxi-mmc", -+ .owner = THIS_MODULE, -+ .of_match_table = of_match_ptr(sunxi_mmc_of_match), -+ }, -+ .probe = sunxi_mmc_probe, -+ .remove = sunxi_mmc_remove, -+}; -+module_platform_driver(sunxi_mmc_driver); -+ -+MODULE_DESCRIPTION("Allwinner's SD/MMC Card Controller Driver"); -+MODULE_LICENSE("GPL v2"); -+MODULE_AUTHOR("David Lanzendörfer "); -+MODULE_ALIAS("platform:sunxi-mmc"); -diff --git a/include/linux/clk/sunxi.h b/include/linux/clk/sunxi.h -new file mode 100644 -index 0000000..1ef5c89 ---- /dev/null -+++ b/include/linux/clk/sunxi.h -@@ -0,0 +1,22 @@ -+/* -+ * Copyright 2013 - Hans de Goede -+ * -+ * This program is free software; you can redistribute it and/or modify -+ * it under the terms of the GNU General Public License as published by -+ * the Free Software Foundation; either version 2 of the License, or -+ * (at your option) any later version. -+ * -+ * This program is distributed in the hope that it will be useful, -+ * but WITHOUT ANY WARRANTY; without even the implied warranty of -+ * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the -+ * GNU General Public License for more details. -+ */ -+ -+#ifndef __LINUX_CLK_SUNXI_H_ -+#define __LINUX_CLK_SUNXI_H_ -+ -+#include -+ -+void clk_sunxi_mmc_phase_control(struct clk_hw *hw, u8 sample, u8 output); -+ -+#endif --- -1.9.0 - diff --git a/0001-HID-rmi-do-not-handle-touchscreens-through-hid-rmi.patch b/0001-HID-rmi-do-not-handle-touchscreens-through-hid-rmi.patch deleted file mode 100644 index e9015c9ad..000000000 --- a/0001-HID-rmi-do-not-handle-touchscreens-through-hid-rmi.patch +++ /dev/null @@ -1,102 +0,0 @@ -Bugzilla: 1089583 -Upstream-status: Sent for 3.15 - -From 4cebb979af8d7bd1ec463406eaf57a44bd5b9f04 Mon Sep 17 00:00:00 2001 -From: Benjamin Tissoires -Date: Tue, 22 Apr 2014 11:21:00 -0400 -Subject: [PATCH] HID: rmi: do not handle touchscreens through hid-rmi - -Currently, hid-rmi drives every Synaptics product, but the touchscreens -on the Windows tablets should be handled through hid-multitouch. - -Instead of providing a long list of PIDs, rely on the scan_report -capability to detect which should go to hid-multitouch, and which -should not go to hid-rmi. - -We introduce a generic HID_GROUP_HAVE_SPECIAL_DRIVER which can be reused -amoung other drivers if they want to have a catch rule but still -have multitouch devices handled through hid-multitouch. - -related bug: -https://bugzilla.kernel.org/show_bug.cgi?id=74241 -https://bugzilla.redhat.com/show_bug.cgi?id=1089583 - -Signed-off-by: Benjamin Tissoires ---- - drivers/hid/hid-core.c | 10 ++++++++-- - drivers/hid/hid-rmi.c | 6 ++++-- - include/linux/hid.h | 13 +++++++++++++ - 3 files changed, 25 insertions(+), 4 deletions(-) - -diff --git a/drivers/hid/hid-core.c b/drivers/hid/hid-core.c -index 6ba2fd0..ea18639 100644 ---- a/drivers/hid/hid-core.c -+++ b/drivers/hid/hid-core.c -@@ -776,6 +776,14 @@ static int hid_scan_report(struct hid_device *hid) - (hid->group == HID_GROUP_MULTITOUCH)) - hid->group = HID_GROUP_MULTITOUCH_WIN_8; - -+ /* -+ * Vendor specific handlings -+ */ -+ if ((hid->vendor == USB_VENDOR_ID_SYNAPTICS) && -+ (hid->group == HID_GROUP_GENERIC)) -+ /* hid-rmi should take care of them, not hid-generic */ -+ hid->group = HID_GROUP_HAVE_SPECIAL_DRIVER; -+ - vfree(parser); - return 0; - } -@@ -1840,8 +1848,6 @@ static const struct hid_device_id hid_have_special_driver[] = { - { HID_USB_DEVICE(USB_VENDOR_ID_SONY, USB_DEVICE_ID_SONY_VAIO_VGP_MOUSE) }, - { HID_USB_DEVICE(USB_VENDOR_ID_STEELSERIES, USB_DEVICE_ID_STEELSERIES_SRWS1) }, - { HID_USB_DEVICE(USB_VENDOR_ID_SUNPLUS, USB_DEVICE_ID_SUNPLUS_WDESKTOP) }, -- { HID_USB_DEVICE(USB_VENDOR_ID_SYNAPTICS, HID_ANY_ID) }, -- { HID_I2C_DEVICE(USB_VENDOR_ID_SYNAPTICS, HID_ANY_ID) }, - { HID_USB_DEVICE(USB_VENDOR_ID_THINGM, USB_DEVICE_ID_BLINK1) }, - { HID_USB_DEVICE(USB_VENDOR_ID_THRUSTMASTER, 0xb300) }, - { HID_USB_DEVICE(USB_VENDOR_ID_THRUSTMASTER, 0xb304) }, -diff --git a/drivers/hid/hid-rmi.c b/drivers/hid/hid-rmi.c -index a4f04d4..a97a373 100644 ---- a/drivers/hid/hid-rmi.c -+++ b/drivers/hid/hid-rmi.c -@@ -863,8 +863,10 @@ static void rmi_remove(struct hid_device *hdev) - } - - static const struct hid_device_id rmi_id[] = { -- { HID_I2C_DEVICE(USB_VENDOR_ID_SYNAPTICS, HID_ANY_ID) }, -- { HID_USB_DEVICE(USB_VENDOR_ID_SYNAPTICS, HID_ANY_ID) }, -+ { HID_DEVICE(BUS_I2C, HID_GROUP_HAVE_SPECIAL_DRIVER, -+ USB_VENDOR_ID_SYNAPTICS, HID_ANY_ID) }, -+ { HID_DEVICE(BUS_USB, HID_GROUP_HAVE_SPECIAL_DRIVER, -+ USB_VENDOR_ID_SYNAPTICS, HID_ANY_ID) }, - { } - }; - MODULE_DEVICE_TABLE(hid, rmi_id); -diff --git a/include/linux/hid.h b/include/linux/hid.h -index 1b5f1e9..2fdd612 100644 ---- a/include/linux/hid.h -+++ b/include/linux/hid.h -@@ -299,6 +299,19 @@ struct hid_item { - #define HID_GROUP_MULTITOUCH 0x0002 - #define HID_GROUP_SENSOR_HUB 0x0003 - #define HID_GROUP_MULTITOUCH_WIN_8 0x0004 -+#define HID_GROUP_HAVE_SPECIAL_DRIVER 0xffff -+/* -+ * HID_GROUP_HAVE_SPECIAL_DRIVER should be used when the device needs to be -+ * scanned in case it is handled by either hid-multitouch, hid-generic, -+ * hid-sensor-hub or any other generic hid driver. -+ * -+ * Devices declared in hid_have_special_driver[] in hid-core.c can use -+ * HID_GROUP_ANY instead because there will be not overlap between their -+ * specific driver and a generic one. -+ * -+ * Note: HID_GROUP_ANY is declared in linux/mod_devicetable.h -+ * and has a value of 0x0000 -+ */ - - /* - * This is the global environment of the parser. This information is --- -1.9.0 - diff --git a/0001-HID-rmi-introduce-RMI-driver-for-Synaptics-touchpads.patch b/0001-HID-rmi-introduce-RMI-driver-for-Synaptics-touchpads.patch deleted file mode 100644 index 632174608..000000000 --- a/0001-HID-rmi-introduce-RMI-driver-for-Synaptics-touchpads.patch +++ /dev/null @@ -1,1001 +0,0 @@ -Bugzilla: 1048314 -Upstream-status: Queued for 3.16 - -From 39141443c8ea2900af627d688a255e064e2b6e19 Mon Sep 17 00:00:00 2001 -From: Benjamin Tissoires -Date: Wed, 9 Apr 2014 11:09:21 -0400 -Subject: [PATCH] HID: rmi: introduce RMI driver for Synaptics touchpads - -This driver add support for RMI4 over USB or I2C. -The current state is that it uses its own RMI4 implementation, but once -RMI4 is merged upstream, the driver will be a transport driver for the -RMI4 library. - -Part of this driver should be considered as temporary. Most of the RMI4 -processing and input handling will be deleted at some point. - -I based my work on Andrew's regarding its port of RMI4 over HID (see -https://github.com/mightybigcar/synaptics-rmi4/tree/rmihid ) -This repo presents how the driver may looks like at the end: -https://github.com/mightybigcar/synaptics-rmi4/blob/rmihid/drivers/input/rmi4/rmi_hid.c - -Without this temporary solution, the workaround we gave to users -is to disable i2c-hid, which leads to disabling the touchscreen on the -XPS 11 and 12 (Haswell generation). - -Related bugs: -https://bugzilla.redhat.com/show_bug.cgi?id=1048314 -https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1218973 - -Signed-off-by: Andrew Duggan -Signed-off-by: Benjamin Tissoires -Signed-off-by: Jiri Kosina - -- Removed obviously wrong hid_hw_stop() at the end of probe - -Signed-off-by: Benjamin Tissoires ---- - drivers/hid/Kconfig | 8 + - drivers/hid/Makefile | 1 + - drivers/hid/hid-core.c | 2 + - drivers/hid/hid-rmi.c | 890 +++++++++++++++++++++++++++++++++++++++++++++++++ - include/linux/hid.h | 2 + - 6 files changed, 946 insertions(+) - create mode 100644 drivers/hid/hid-rmi.c - -diff --git a/drivers/hid/Kconfig b/drivers/hid/Kconfig -index 34e2d39..b2d733b 100644 ---- a/drivers/hid/Kconfig -+++ b/drivers/hid/Kconfig -@@ -645,6 +645,14 @@ config HID_SUNPLUS - ---help--- - Support for Sunplus wireless desktop. - -+config HID_RMI -+ tristate "Synaptics RMI4 device support" -+ depends on HID -+ ---help--- -+ Support for Synaptics RMI4 touchpads. -+ Say Y here if you have a Synaptics RMI4 touchpads over i2c-hid or usbhid -+ and want support for its special functionalities. -+ - config HID_GREENASIA - tristate "GreenAsia (Product ID 0x12) game controller support" - depends on HID -diff --git a/drivers/hid/Makefile b/drivers/hid/Makefile -index 30e4431..b326f79 100644 ---- a/drivers/hid/Makefile -+++ b/drivers/hid/Makefile -@@ -96,6 +96,7 @@ obj-$(CONFIG_HID_ROCCAT) += hid-roccat.o hid-roccat-common.o \ - hid-roccat-arvo.o hid-roccat-isku.o hid-roccat-kone.o \ - hid-roccat-koneplus.o hid-roccat-konepure.o hid-roccat-kovaplus.o \ - hid-roccat-lua.o hid-roccat-pyra.o hid-roccat-ryos.o hid-roccat-savu.o -+obj-$(CONFIG_HID_RMI) += hid-rmi.o - obj-$(CONFIG_HID_SAITEK) += hid-saitek.o - obj-$(CONFIG_HID_SAMSUNG) += hid-samsung.o - obj-$(CONFIG_HID_SMARTJOYPLUS) += hid-sjoy.o -diff --git a/drivers/hid/hid-core.c b/drivers/hid/hid-core.c -index 253fe23..543dd1f 100644 ---- a/drivers/hid/hid-core.c -+++ b/drivers/hid/hid-core.c -@@ -1836,6 +1836,8 @@ static const struct hid_device_id hid_have_special_driver[] = { - { HID_USB_DEVICE(USB_VENDOR_ID_SONY, USB_DEVICE_ID_SONY_VAIO_VGP_MOUSE) }, - { HID_USB_DEVICE(USB_VENDOR_ID_STEELSERIES, USB_DEVICE_ID_STEELSERIES_SRWS1) }, - { HID_USB_DEVICE(USB_VENDOR_ID_SUNPLUS, USB_DEVICE_ID_SUNPLUS_WDESKTOP) }, -+ { HID_USB_DEVICE(USB_VENDOR_ID_SYNAPTICS, HID_ANY_ID) }, -+ { HID_I2C_DEVICE(USB_VENDOR_ID_SYNAPTICS, HID_ANY_ID) }, - { HID_USB_DEVICE(USB_VENDOR_ID_THINGM, USB_DEVICE_ID_BLINK1) }, - { HID_USB_DEVICE(USB_VENDOR_ID_THRUSTMASTER, 0xb300) }, - { HID_USB_DEVICE(USB_VENDOR_ID_THRUSTMASTER, 0xb304) }, -diff --git a/drivers/hid/hid-rmi.c b/drivers/hid/hid-rmi.c -new file mode 100644 -index 0000000..a4f04d4 ---- /dev/null -+++ b/drivers/hid/hid-rmi.c -@@ -0,0 +1,890 @@ -+/* -+ * Copyright (c) 2013 Andrew Duggan -+ * Copyright (c) 2013 Synaptics Incorporated -+ * Copyright (c) 2014 Benjamin Tissoires -+ * Copyright (c) 2014 Red Hat, Inc -+ * -+ * This program is free software; you can redistribute it and/or modify it -+ * under the terms of the GNU General Public License as published by the Free -+ * Software Foundation; either version 2 of the License, or (at your option) -+ * any later version. -+ */ -+ -+#include -+#include -+#include -+#include -+#include -+#include -+#include -+#include -+#include -+#include "hid-ids.h" -+ -+/* removed backported compat.h include */ -+ -+#define RMI_MOUSE_REPORT_ID 0x01 /* Mouse emulation Report */ -+#define RMI_WRITE_REPORT_ID 0x09 /* Output Report */ -+#define RMI_READ_ADDR_REPORT_ID 0x0a /* Output Report */ -+#define RMI_READ_DATA_REPORT_ID 0x0b /* Input Report */ -+#define RMI_ATTN_REPORT_ID 0x0c /* Input Report */ -+#define RMI_SET_RMI_MODE_REPORT_ID 0x0f /* Feature Report */ -+ -+/* flags */ -+#define RMI_READ_REQUEST_PENDING BIT(0) -+#define RMI_READ_DATA_PENDING BIT(1) -+#define RMI_STARTED BIT(2) -+ -+enum rmi_mode_type { -+ RMI_MODE_OFF = 0, -+ RMI_MODE_ATTN_REPORTS = 1, -+ RMI_MODE_NO_PACKED_ATTN_REPORTS = 2, -+}; -+ -+struct rmi_function { -+ unsigned page; /* page of the function */ -+ u16 query_base_addr; /* base address for queries */ -+ u16 command_base_addr; /* base address for commands */ -+ u16 control_base_addr; /* base address for controls */ -+ u16 data_base_addr; /* base address for datas */ -+ unsigned int interrupt_base; /* cross-function interrupt number -+ * (uniq in the device)*/ -+ unsigned int interrupt_count; /* number of interrupts */ -+ unsigned int report_size; /* size of a report */ -+ unsigned long irq_mask; /* mask of the interrupts -+ * (to be applied against ATTN IRQ) */ -+}; -+ -+/** -+ * struct rmi_data - stores information for hid communication -+ * -+ * @page_mutex: Locks current page to avoid changing pages in unexpected ways. -+ * @page: Keeps track of the current virtual page -+ * -+ * @wait: Used for waiting for read data -+ * -+ * @writeReport: output buffer when writing RMI registers -+ * @readReport: input buffer when reading RMI registers -+ * -+ * @input_report_size: size of an input report (advertised by HID) -+ * @output_report_size: size of an output report (advertised by HID) -+ * -+ * @flags: flags for the current device (started, reading, etc...) -+ * -+ * @f11: placeholder of internal RMI function F11 description -+ * @f30: placeholder of internal RMI function F30 description -+ * -+ * @max_fingers: maximum finger count reported by the device -+ * @max_x: maximum x value reported by the device -+ * @max_y: maximum y value reported by the device -+ * -+ * @gpio_led_count: count of GPIOs + LEDs reported by F30 -+ * @button_count: actual physical buttons count -+ * @button_mask: button mask used to decode GPIO ATTN reports -+ * @button_state_mask: pull state of the buttons -+ * -+ * @input: pointer to the kernel input device -+ * -+ * @reset_work: worker which will be called in case of a mouse report -+ * @hdev: pointer to the struct hid_device -+ */ -+struct rmi_data { -+ struct mutex page_mutex; -+ int page; -+ -+ wait_queue_head_t wait; -+ -+ u8 *writeReport; -+ u8 *readReport; -+ -+ int input_report_size; -+ int output_report_size; -+ -+ unsigned long flags; -+ -+ struct rmi_function f11; -+ struct rmi_function f30; -+ -+ unsigned int max_fingers; -+ unsigned int max_x; -+ unsigned int max_y; -+ unsigned int x_size_mm; -+ unsigned int y_size_mm; -+ -+ unsigned int gpio_led_count; -+ unsigned int button_count; -+ unsigned long button_mask; -+ unsigned long button_state_mask; -+ -+ struct input_dev *input; -+ -+ struct work_struct reset_work; -+ struct hid_device *hdev; -+}; -+ -+#define RMI_PAGE(addr) (((addr) >> 8) & 0xff) -+ -+static int rmi_write_report(struct hid_device *hdev, u8 *report, int len); -+ -+/** -+ * rmi_set_page - Set RMI page -+ * @hdev: The pointer to the hid_device struct -+ * @page: The new page address. -+ * -+ * RMI devices have 16-bit addressing, but some of the physical -+ * implementations (like SMBus) only have 8-bit addressing. So RMI implements -+ * a page address at 0xff of every page so we can reliable page addresses -+ * every 256 registers. -+ * -+ * The page_mutex lock must be held when this function is entered. -+ * -+ * Returns zero on success, non-zero on failure. -+ */ -+static int rmi_set_page(struct hid_device *hdev, u8 page) -+{ -+ struct rmi_data *data = hid_get_drvdata(hdev); -+ int retval; -+ -+ data->writeReport[0] = RMI_WRITE_REPORT_ID; -+ data->writeReport[1] = 1; -+ data->writeReport[2] = 0xFF; -+ data->writeReport[4] = page; -+ -+ retval = rmi_write_report(hdev, data->writeReport, -+ data->output_report_size); -+ if (retval != data->output_report_size) { -+ dev_err(&hdev->dev, -+ "%s: set page failed: %d.", __func__, retval); -+ return retval; -+ } -+ -+ data->page = page; -+ return 0; -+} -+ -+static int rmi_set_mode(struct hid_device *hdev, u8 mode) -+{ -+ int ret; -+ u8 txbuf[2] = {RMI_SET_RMI_MODE_REPORT_ID, mode}; -+ -+ ret = hid_hw_raw_request(hdev, RMI_SET_RMI_MODE_REPORT_ID, txbuf, -+ sizeof(txbuf), HID_FEATURE_REPORT, HID_REQ_SET_REPORT); -+ if (ret < 0) { -+ dev_err(&hdev->dev, "unable to set rmi mode to %d (%d)\n", mode, -+ ret); -+ return ret; -+ } -+ -+ return 0; -+} -+ -+static int rmi_write_report(struct hid_device *hdev, u8 *report, int len) -+{ -+ int ret; -+ -+ ret = hid_hw_output_report(hdev, (void *)report, len); -+ if (ret < 0) { -+ dev_err(&hdev->dev, "failed to write hid report (%d)\n", ret); -+ return ret; -+ } -+ -+ return ret; -+} -+ -+static int rmi_read_block(struct hid_device *hdev, u16 addr, void *buf, -+ const int len) -+{ -+ struct rmi_data *data = hid_get_drvdata(hdev); -+ int ret; -+ int bytes_read; -+ int bytes_needed; -+ int retries; -+ int read_input_count; -+ -+ mutex_lock(&data->page_mutex); -+ -+ if (RMI_PAGE(addr) != data->page) { -+ ret = rmi_set_page(hdev, RMI_PAGE(addr)); -+ if (ret < 0) -+ goto exit; -+ } -+ -+ for (retries = 5; retries > 0; retries--) { -+ data->writeReport[0] = RMI_READ_ADDR_REPORT_ID; -+ data->writeReport[1] = 0; /* old 1 byte read count */ -+ data->writeReport[2] = addr & 0xFF; -+ data->writeReport[3] = (addr >> 8) & 0xFF; -+ data->writeReport[4] = len & 0xFF; -+ data->writeReport[5] = (len >> 8) & 0xFF; -+ -+ set_bit(RMI_READ_REQUEST_PENDING, &data->flags); -+ -+ ret = rmi_write_report(hdev, data->writeReport, -+ data->output_report_size); -+ if (ret != data->output_report_size) { -+ clear_bit(RMI_READ_REQUEST_PENDING, &data->flags); -+ dev_err(&hdev->dev, -+ "failed to write request output report (%d)\n", -+ ret); -+ goto exit; -+ } -+ -+ bytes_read = 0; -+ bytes_needed = len; -+ while (bytes_read < len) { -+ if (!wait_event_timeout(data->wait, -+ test_bit(RMI_READ_DATA_PENDING, &data->flags), -+ msecs_to_jiffies(1000))) { -+ hid_warn(hdev, "%s: timeout elapsed\n", -+ __func__); -+ ret = -EAGAIN; -+ break; -+ } -+ -+ read_input_count = data->readReport[1]; -+ memcpy(buf + bytes_read, &data->readReport[2], -+ read_input_count < bytes_needed ? -+ read_input_count : bytes_needed); -+ -+ bytes_read += read_input_count; -+ bytes_needed -= read_input_count; -+ clear_bit(RMI_READ_DATA_PENDING, &data->flags); -+ } -+ -+ if (ret >= 0) { -+ ret = 0; -+ break; -+ } -+ } -+ -+exit: -+ clear_bit(RMI_READ_REQUEST_PENDING, &data->flags); -+ mutex_unlock(&data->page_mutex); -+ return ret; -+} -+ -+static inline int rmi_read(struct hid_device *hdev, u16 addr, void *buf) -+{ -+ return rmi_read_block(hdev, addr, buf, 1); -+} -+ -+static void rmi_f11_process_touch(struct rmi_data *hdata, int slot, -+ u8 finger_state, u8 *touch_data) -+{ -+ int x, y, wx, wy; -+ int wide, major, minor; -+ int z; -+ -+ input_mt_slot(hdata->input, slot); -+ input_mt_report_slot_state(hdata->input, MT_TOOL_FINGER, -+ finger_state == 0x01); -+ if (finger_state == 0x01) { -+ x = (touch_data[0] << 4) | (touch_data[2] & 0x07); -+ y = (touch_data[1] << 4) | (touch_data[2] >> 4); -+ wx = touch_data[3] & 0x07; -+ wy = touch_data[3] >> 4; -+ wide = (wx > wy); -+ major = max(wx, wy); -+ minor = min(wx, wy); -+ z = touch_data[4]; -+ -+ /* y is inverted */ -+ y = hdata->max_y - y; -+ -+ input_event(hdata->input, EV_ABS, ABS_MT_POSITION_X, x); -+ input_event(hdata->input, EV_ABS, ABS_MT_POSITION_Y, y); -+ input_event(hdata->input, EV_ABS, ABS_MT_ORIENTATION, wide); -+ input_event(hdata->input, EV_ABS, ABS_MT_PRESSURE, z); -+ input_event(hdata->input, EV_ABS, ABS_MT_TOUCH_MAJOR, major); -+ input_event(hdata->input, EV_ABS, ABS_MT_TOUCH_MINOR, minor); -+ } -+} -+ -+static void rmi_reset_work(struct work_struct *work) -+{ -+ struct rmi_data *hdata = container_of(work, struct rmi_data, -+ reset_work); -+ -+ /* switch the device to RMI if we receive a generic mouse report */ -+ rmi_set_mode(hdata->hdev, RMI_MODE_ATTN_REPORTS); -+} -+ -+static inline int rmi_schedule_reset(struct hid_device *hdev) -+{ -+ struct rmi_data *hdata = hid_get_drvdata(hdev); -+ return schedule_work(&hdata->reset_work); -+} -+ -+static int rmi_f11_input_event(struct hid_device *hdev, u8 irq, u8 *data, -+ int size) -+{ -+ struct rmi_data *hdata = hid_get_drvdata(hdev); -+ int offset; -+ int i; -+ -+ if (size < hdata->f11.report_size) -+ return 0; -+ -+ if (!(irq & hdata->f11.irq_mask)) -+ return 0; -+ -+ offset = (hdata->max_fingers >> 2) + 1; -+ for (i = 0; i < hdata->max_fingers; i++) { -+ int fs_byte_position = i >> 2; -+ int fs_bit_position = (i & 0x3) << 1; -+ int finger_state = (data[fs_byte_position] >> fs_bit_position) & -+ 0x03; -+ -+ rmi_f11_process_touch(hdata, i, finger_state, -+ &data[offset + 5 * i]); -+ } -+ input_mt_sync_frame(hdata->input); -+ input_sync(hdata->input); -+ return hdata->f11.report_size; -+} -+ -+static int rmi_f30_input_event(struct hid_device *hdev, u8 irq, u8 *data, -+ int size) -+{ -+ struct rmi_data *hdata = hid_get_drvdata(hdev); -+ int i; -+ int button = 0; -+ bool value; -+ -+ if (!(irq & hdata->f30.irq_mask)) -+ return 0; -+ -+ for (i = 0; i < hdata->gpio_led_count; i++) { -+ if (test_bit(i, &hdata->button_mask)) { -+ value = (data[i / 8] >> (i & 0x07)) & BIT(0); -+ if (test_bit(i, &hdata->button_state_mask)) -+ value = !value; -+ input_event(hdata->input, EV_KEY, BTN_LEFT + button++, -+ value); -+ } -+ } -+ return hdata->f30.report_size; -+} -+ -+static int rmi_input_event(struct hid_device *hdev, u8 *data, int size) -+{ -+ struct rmi_data *hdata = hid_get_drvdata(hdev); -+ unsigned long irq_mask = 0; -+ unsigned index = 2; -+ -+ if (!(test_bit(RMI_STARTED, &hdata->flags))) -+ return 0; -+ -+ irq_mask |= hdata->f11.irq_mask; -+ irq_mask |= hdata->f30.irq_mask; -+ -+ if (data[1] & ~irq_mask) -+ hid_warn(hdev, "unknown intr source:%02lx %s:%d\n", -+ data[1] & ~irq_mask, __FILE__, __LINE__); -+ -+ if (hdata->f11.interrupt_base < hdata->f30.interrupt_base) { -+ index += rmi_f11_input_event(hdev, data[1], &data[index], -+ size - index); -+ index += rmi_f30_input_event(hdev, data[1], &data[index], -+ size - index); -+ } else { -+ index += rmi_f30_input_event(hdev, data[1], &data[index], -+ size - index); -+ index += rmi_f11_input_event(hdev, data[1], &data[index], -+ size - index); -+ } -+ -+ return 1; -+} -+ -+static int rmi_read_data_event(struct hid_device *hdev, u8 *data, int size) -+{ -+ struct rmi_data *hdata = hid_get_drvdata(hdev); -+ -+ if (!test_bit(RMI_READ_REQUEST_PENDING, &hdata->flags)) { -+ hid_err(hdev, "no read request pending\n"); -+ return 0; -+ } -+ -+ memcpy(hdata->readReport, data, size < hdata->input_report_size ? -+ size : hdata->input_report_size); -+ set_bit(RMI_READ_DATA_PENDING, &hdata->flags); -+ wake_up(&hdata->wait); -+ -+ return 1; -+} -+ -+static int rmi_raw_event(struct hid_device *hdev, -+ struct hid_report *report, u8 *data, int size) -+{ -+ switch (data[0]) { -+ case RMI_READ_DATA_REPORT_ID: -+ return rmi_read_data_event(hdev, data, size); -+ case RMI_ATTN_REPORT_ID: -+ return rmi_input_event(hdev, data, size); -+ case RMI_MOUSE_REPORT_ID: -+ rmi_schedule_reset(hdev); -+ break; -+ } -+ -+ return 0; -+} -+ -+static int rmi_post_reset(struct hid_device *hdev) -+{ -+ return rmi_set_mode(hdev, RMI_MODE_ATTN_REPORTS); -+} -+ -+static int rmi_post_resume(struct hid_device *hdev) -+{ -+ return rmi_set_mode(hdev, RMI_MODE_ATTN_REPORTS); -+} -+ -+#define RMI4_MAX_PAGE 0xff -+#define RMI4_PAGE_SIZE 0x0100 -+ -+#define PDT_START_SCAN_LOCATION 0x00e9 -+#define PDT_END_SCAN_LOCATION 0x0005 -+#define RMI4_END_OF_PDT(id) ((id) == 0x00 || (id) == 0xff) -+ -+struct pdt_entry { -+ u8 query_base_addr:8; -+ u8 command_base_addr:8; -+ u8 control_base_addr:8; -+ u8 data_base_addr:8; -+ u8 interrupt_source_count:3; -+ u8 bits3and4:2; -+ u8 function_version:2; -+ u8 bit7:1; -+ u8 function_number:8; -+} __attribute__((__packed__)); -+ -+static inline unsigned long rmi_gen_mask(unsigned irq_base, unsigned irq_count) -+{ -+ return GENMASK(irq_count + irq_base - 1, irq_base); -+} -+ -+static void rmi_register_function(struct rmi_data *data, -+ struct pdt_entry *pdt_entry, int page, unsigned interrupt_count) -+{ -+ struct rmi_function *f = NULL; -+ u16 page_base = page << 8; -+ -+ switch (pdt_entry->function_number) { -+ case 0x11: -+ f = &data->f11; -+ break; -+ case 0x30: -+ f = &data->f30; -+ break; -+ } -+ -+ if (f) { -+ f->page = page; -+ f->query_base_addr = page_base | pdt_entry->query_base_addr; -+ f->command_base_addr = page_base | pdt_entry->command_base_addr; -+ f->control_base_addr = page_base | pdt_entry->control_base_addr; -+ f->data_base_addr = page_base | pdt_entry->data_base_addr; -+ f->interrupt_base = interrupt_count; -+ f->interrupt_count = pdt_entry->interrupt_source_count; -+ f->irq_mask = rmi_gen_mask(f->interrupt_base, -+ f->interrupt_count); -+ } -+} -+ -+static int rmi_scan_pdt(struct hid_device *hdev) -+{ -+ struct rmi_data *data = hid_get_drvdata(hdev); -+ struct pdt_entry entry; -+ int page; -+ bool page_has_function; -+ int i; -+ int retval; -+ int interrupt = 0; -+ u16 page_start, pdt_start , pdt_end; -+ -+ hid_info(hdev, "Scanning PDT...\n"); -+ -+ for (page = 0; (page <= RMI4_MAX_PAGE); page++) { -+ page_start = RMI4_PAGE_SIZE * page; -+ pdt_start = page_start + PDT_START_SCAN_LOCATION; -+ pdt_end = page_start + PDT_END_SCAN_LOCATION; -+ -+ page_has_function = false; -+ for (i = pdt_start; i >= pdt_end; i -= sizeof(entry)) { -+ retval = rmi_read_block(hdev, i, &entry, sizeof(entry)); -+ if (retval) { -+ hid_err(hdev, -+ "Read of PDT entry at %#06x failed.\n", -+ i); -+ goto error_exit; -+ } -+ -+ if (RMI4_END_OF_PDT(entry.function_number)) -+ break; -+ -+ page_has_function = true; -+ -+ hid_info(hdev, "Found F%02X on page %#04x\n", -+ entry.function_number, page); -+ -+ rmi_register_function(data, &entry, page, interrupt); -+ interrupt += entry.interrupt_source_count; -+ } -+ -+ if (!page_has_function) -+ break; -+ } -+ -+ hid_info(hdev, "%s: Done with PDT scan.\n", __func__); -+ retval = 0; -+ -+error_exit: -+ return retval; -+} -+ -+static int rmi_populate_f11(struct hid_device *hdev) -+{ -+ struct rmi_data *data = hid_get_drvdata(hdev); -+ u8 buf[20]; -+ int ret; -+ bool has_query12; -+ bool has_physical_props; -+ unsigned x_size, y_size; -+ -+ if (!data->f11.query_base_addr) { -+ hid_err(hdev, "No 2D sensor found, giving up.\n"); -+ return -ENODEV; -+ } -+ -+ /* query 0 contains some useful information */ -+ ret = rmi_read(hdev, data->f11.query_base_addr, buf); -+ if (ret) { -+ hid_err(hdev, "can not get query 0: %d.\n", ret); -+ return ret; -+ } -+ has_query12 = !!(buf[0] & BIT(5)); -+ -+ /* query 1 to get the max number of fingers */ -+ ret = rmi_read(hdev, data->f11.query_base_addr + 1, buf); -+ if (ret) { -+ hid_err(hdev, "can not get NumberOfFingers: %d.\n", ret); -+ return ret; -+ } -+ data->max_fingers = (buf[0] & 0x07) + 1; -+ if (data->max_fingers > 5) -+ data->max_fingers = 10; -+ -+ data->f11.report_size = data->max_fingers * 5 + -+ DIV_ROUND_UP(data->max_fingers, 4); -+ -+ if (!(buf[0] & BIT(4))) { -+ hid_err(hdev, "No absolute events, giving up.\n"); -+ return -ENODEV; -+ } -+ -+ /* -+ * query 12 to know if the physical properties are reported -+ * (query 12 is at offset 10 for HID devices) -+ */ -+ if (has_query12) { -+ ret = rmi_read(hdev, data->f11.query_base_addr + 10, buf); -+ if (ret) { -+ hid_err(hdev, "can not get query 12: %d.\n", ret); -+ return ret; -+ } -+ has_physical_props = !!(buf[0] & BIT(5)); -+ -+ if (has_physical_props) { -+ ret = rmi_read_block(hdev, -+ data->f11.query_base_addr + 11, buf, 4); -+ if (ret) { -+ hid_err(hdev, "can not read query 15-18: %d.\n", -+ ret); -+ return ret; -+ } -+ -+ x_size = buf[0] | (buf[1] << 8); -+ y_size = buf[2] | (buf[3] << 8); -+ -+ data->x_size_mm = DIV_ROUND_CLOSEST(x_size, 10); -+ data->y_size_mm = DIV_ROUND_CLOSEST(y_size, 10); -+ -+ hid_info(hdev, "%s: size in mm: %d x %d\n", -+ __func__, data->x_size_mm, data->y_size_mm); -+ } -+ } -+ -+ /* retrieve the ctrl registers */ -+ ret = rmi_read_block(hdev, data->f11.control_base_addr, buf, 20); -+ if (ret) { -+ hid_err(hdev, "can not read ctrl block of size 20: %d.\n", ret); -+ return ret; -+ } -+ -+ data->max_x = buf[6] | (buf[7] << 8); -+ data->max_y = buf[8] | (buf[9] << 8); -+ -+ return 0; -+} -+ -+static int rmi_populate_f30(struct hid_device *hdev) -+{ -+ struct rmi_data *data = hid_get_drvdata(hdev); -+ u8 buf[20]; -+ int ret; -+ bool has_gpio, has_led; -+ unsigned bytes_per_ctrl; -+ u8 ctrl2_addr; -+ int ctrl2_3_length; -+ int i; -+ -+ /* function F30 is for physical buttons */ -+ if (!data->f30.query_base_addr) { -+ hid_err(hdev, "No GPIO/LEDs found, giving up.\n"); -+ return -ENODEV; -+ } -+ -+ ret = rmi_read_block(hdev, data->f30.query_base_addr, buf, 2); -+ if (ret) { -+ hid_err(hdev, "can not get F30 query registers: %d.\n", ret); -+ return ret; -+ } -+ -+ has_gpio = !!(buf[0] & BIT(3)); -+ has_led = !!(buf[0] & BIT(2)); -+ data->gpio_led_count = buf[1] & 0x1f; -+ -+ /* retrieve ctrl 2 & 3 registers */ -+ bytes_per_ctrl = (data->gpio_led_count + 7) / 8; -+ /* Ctrl0 is present only if both has_gpio and has_led are set*/ -+ ctrl2_addr = (has_gpio && has_led) ? bytes_per_ctrl : 0; -+ /* Ctrl1 is always be present */ -+ ctrl2_addr += bytes_per_ctrl; -+ ctrl2_3_length = 2 * bytes_per_ctrl; -+ -+ data->f30.report_size = bytes_per_ctrl; -+ -+ ret = rmi_read_block(hdev, data->f30.control_base_addr + ctrl2_addr, -+ buf, ctrl2_3_length); -+ if (ret) { -+ hid_err(hdev, "can not read ctrl 2&3 block of size %d: %d.\n", -+ ctrl2_3_length, ret); -+ return ret; -+ } -+ -+ for (i = 0; i < data->gpio_led_count; i++) { -+ int byte_position = i >> 3; -+ int bit_position = i & 0x07; -+ u8 dir_byte = buf[byte_position]; -+ u8 data_byte = buf[byte_position + bytes_per_ctrl]; -+ bool dir = (dir_byte >> bit_position) & BIT(0); -+ bool dat = (data_byte >> bit_position) & BIT(0); -+ -+ if (dir == 0) { -+ /* input mode */ -+ if (dat) { -+ /* actual buttons have pull up resistor */ -+ data->button_count++; -+ set_bit(i, &data->button_mask); -+ set_bit(i, &data->button_state_mask); -+ } -+ } -+ -+ } -+ -+ return 0; -+} -+ -+static int rmi_populate(struct hid_device *hdev) -+{ -+ int ret; -+ -+ ret = rmi_scan_pdt(hdev); -+ if (ret) { -+ hid_err(hdev, "PDT scan failed with code %d.\n", ret); -+ return ret; -+ } -+ -+ ret = rmi_populate_f11(hdev); -+ if (ret) { -+ hid_err(hdev, "Error while initializing F11 (%d).\n", ret); -+ return ret; -+ } -+ -+ ret = rmi_populate_f30(hdev); -+ if (ret) -+ hid_warn(hdev, "Error while initializing F30 (%d).\n", ret); -+ -+ return 0; -+} -+ -+static void rmi_input_configured(struct hid_device *hdev, struct hid_input *hi) -+{ -+ struct rmi_data *data = hid_get_drvdata(hdev); -+ struct input_dev *input = hi->input; -+ int ret; -+ int res_x, res_y, i; -+ -+ data->input = input; -+ -+ hid_dbg(hdev, "Opening low level driver\n"); -+ ret = hid_hw_open(hdev); -+ if (ret) -+ return; -+ -+ /* Allow incoming hid reports */ -+ hid_device_io_start(hdev); -+ -+ ret = rmi_set_mode(hdev, RMI_MODE_ATTN_REPORTS); -+ if (ret < 0) { -+ dev_err(&hdev->dev, "failed to set rmi mode\n"); -+ goto exit; -+ } -+ -+ ret = rmi_set_page(hdev, 0); -+ if (ret < 0) { -+ dev_err(&hdev->dev, "failed to set page select to 0.\n"); -+ goto exit; -+ } -+ -+ ret = rmi_populate(hdev); -+ if (ret) -+ goto exit; -+ -+ __set_bit(EV_ABS, input->evbit); -+ input_set_abs_params(input, ABS_MT_POSITION_X, 1, data->max_x, 0, 0); -+ input_set_abs_params(input, ABS_MT_POSITION_Y, 1, data->max_y, 0, 0); -+ -+ if (data->x_size_mm && data->x_size_mm) { -+ res_x = (data->max_x - 1) / data->x_size_mm; -+ res_y = (data->max_y - 1) / data->x_size_mm; -+ -+ input_abs_set_res(input, ABS_MT_POSITION_X, res_x); -+ input_abs_set_res(input, ABS_MT_POSITION_Y, res_y); -+ } -+ -+ input_set_abs_params(input, ABS_MT_ORIENTATION, 0, 1, 0, 0); -+ input_set_abs_params(input, ABS_MT_PRESSURE, 0, 0xff, 0, 0); -+ input_set_abs_params(input, ABS_MT_TOUCH_MAJOR, 0, 0x0f, 0, 0); -+ input_set_abs_params(input, ABS_MT_TOUCH_MINOR, 0, 0x0f, 0, 0); -+ -+ input_mt_init_slots(input, data->max_fingers, INPUT_MT_POINTER); -+ -+ if (data->button_count) { -+ __set_bit(EV_KEY, input->evbit); -+ for (i = 0; i < data->button_count; i++) -+ __set_bit(BTN_LEFT + i, input->keybit); -+ -+ if (data->button_count == 1) -+ __set_bit(INPUT_PROP_BUTTONPAD, input->propbit); -+ } -+ -+ set_bit(RMI_STARTED, &data->flags); -+ -+exit: -+ hid_device_io_stop(hdev); -+ hid_hw_close(hdev); -+} -+ -+static int rmi_input_mapping(struct hid_device *hdev, -+ struct hid_input *hi, struct hid_field *field, -+ struct hid_usage *usage, unsigned long **bit, int *max) -+{ -+ /* we want to make HID ignore the advertised HID collection */ -+ return -1; -+} -+ -+static int rmi_probe(struct hid_device *hdev, const struct hid_device_id *id) -+{ -+ struct rmi_data *data = NULL; -+ int ret; -+ size_t alloc_size; -+ -+ data = devm_kzalloc(&hdev->dev, sizeof(struct rmi_data), GFP_KERNEL); -+ if (!data) -+ return -ENOMEM; -+ -+ INIT_WORK(&data->reset_work, rmi_reset_work); -+ data->hdev = hdev; -+ -+ hid_set_drvdata(hdev, data); -+ -+ hdev->quirks |= HID_QUIRK_NO_INIT_REPORTS; -+ -+ ret = hid_parse(hdev); -+ if (ret) { -+ hid_err(hdev, "parse failed\n"); -+ return ret; -+ } -+ -+ data->input_report_size = (hdev->report_enum[HID_INPUT_REPORT] -+ .report_id_hash[RMI_ATTN_REPORT_ID]->size >> 3) -+ + 1 /* report id */; -+ data->output_report_size = (hdev->report_enum[HID_OUTPUT_REPORT] -+ .report_id_hash[RMI_WRITE_REPORT_ID]->size >> 3) -+ + 1 /* report id */; -+ -+ alloc_size = data->output_report_size + data->input_report_size; -+ -+ data->writeReport = devm_kzalloc(&hdev->dev, alloc_size, GFP_KERNEL); -+ if (!data->writeReport) { -+ ret = -ENOMEM; -+ return ret; -+ } -+ -+ data->readReport = data->writeReport + data->output_report_size; -+ -+ init_waitqueue_head(&data->wait); -+ -+ mutex_init(&data->page_mutex); -+ -+ ret = hid_hw_start(hdev, HID_CONNECT_DEFAULT); -+ if (ret) { -+ hid_err(hdev, "hw start failed\n"); -+ return ret; -+ } -+ -+ if (!test_bit(RMI_STARTED, &data->flags)) { -+ hid_hw_stop(hdev); -+ return -EIO; -+ } -+ -+ return 0; -+} -+ -+static void rmi_remove(struct hid_device *hdev) -+{ -+ struct rmi_data *hdata = hid_get_drvdata(hdev); -+ -+ clear_bit(RMI_STARTED, &hdata->flags); -+ -+ hid_hw_stop(hdev); -+} -+ -+static const struct hid_device_id rmi_id[] = { -+ { HID_I2C_DEVICE(USB_VENDOR_ID_SYNAPTICS, HID_ANY_ID) }, -+ { HID_USB_DEVICE(USB_VENDOR_ID_SYNAPTICS, HID_ANY_ID) }, -+ { } -+}; -+MODULE_DEVICE_TABLE(hid, rmi_id); -+ -+static struct hid_driver rmi_driver = { -+ .name = "hid-rmi", -+ .id_table = rmi_id, -+ .probe = rmi_probe, -+ .remove = rmi_remove, -+ .raw_event = rmi_raw_event, -+ .input_mapping = rmi_input_mapping, -+ .input_configured = rmi_input_configured, -+#ifdef CONFIG_PM -+ .resume = rmi_post_resume, -+ .reset_resume = rmi_post_reset, -+#endif -+}; -+ -+module_hid_driver(rmi_driver); -+ -+MODULE_AUTHOR("Andrew Duggan "); -+MODULE_DESCRIPTION("RMI HID driver"); -+MODULE_LICENSE("GPL"); -diff --git a/include/linux/hid.h b/include/linux/hid.h -index 31b9d29..1b5f1e9 100644 ---- a/include/linux/hid.h -+++ b/include/linux/hid.h -@@ -571,6 +571,8 @@ struct hid_descriptor { - .bus = BUS_USB, .vendor = (ven), .product = (prod) - #define HID_BLUETOOTH_DEVICE(ven, prod) \ - .bus = BUS_BLUETOOTH, .vendor = (ven), .product = (prod) -+#define HID_I2C_DEVICE(ven, prod) \ -+ .bus = BUS_I2C, .vendor = (ven), .product = (prod) - - #define HID_REPORT_ID(rep) \ - .report_type = (rep) --- -1.8.3.1 - diff --git a/0001-acpi-video-Add-4-new-models-to-the-use_native_backli.patch b/0001-acpi-video-Add-4-new-models-to-the-use_native_backli.patch deleted file mode 100644 index dd7f27367..000000000 --- a/0001-acpi-video-Add-4-new-models-to-the-use_native_backli.patch +++ /dev/null @@ -1,89 +0,0 @@ -From 5573624261ab5d54f2dea2a3e09a98729db9ecd9 Mon Sep 17 00:00:00 2001 -From: Hans de Goede -Date: Wed, 30 Apr 2014 15:24:19 +0200 -Subject: [PATCH 1/2] acpi-video: Add 4 new models to the use_native_backlight - dmi list - -Acer Aspire V5-171 -https://bugzilla.redhat.com/show_bug.cgi?id=983342 - -Acer Aspire V5-471G -Lenovo Yoga 2 11 -Reported-and-tested-by: Vincent Gerris - -HP EliteBook 8470p -https://bugzilla.redhat.com/show_bug.cgi?id=1093120 - -Cc: stable@vger.kernel.org -Signed-off-by: Hans de Goede ---- - drivers/acpi/video.c | 32 ++++++++++++++++++++++++++++++++ - 1 file changed, 32 insertions(+) - -diff --git a/drivers/acpi/video.c b/drivers/acpi/video.c -index 8b6990e..48146fc 100644 ---- a/drivers/acpi/video.c -+++ b/drivers/acpi/video.c -@@ -488,6 +488,14 @@ static struct dmi_system_id video_dmi_table[] __initdata = { - }, - }, - { -+ .callback = video_set_use_native_backlight, -+ .ident = "Lenovo Yoga 2 11", -+ .matches = { -+ DMI_MATCH(DMI_SYS_VENDOR, "LENOVO"), -+ DMI_MATCH(DMI_PRODUCT_VERSION, "Lenovo Yoga 2 11"), -+ }, -+ }, -+ { - .callback = video_set_use_native_backlight, - .ident = "Thinkpad Helix", - .matches = { -@@ -513,6 +521,14 @@ static struct dmi_system_id video_dmi_table[] __initdata = { - }, - { - .callback = video_set_use_native_backlight, -+ .ident = "Acer Aspire V5-171", -+ .matches = { -+ DMI_MATCH(DMI_SYS_VENDOR, "Acer"), -+ DMI_MATCH(DMI_PRODUCT_NAME, "V5-171"), -+ }, -+ }, -+ { -+ .callback = video_set_use_native_backlight, - .ident = "Acer Aspire V5-431", - .matches = { - DMI_MATCH(DMI_SYS_VENDOR, "Acer"), -@@ -520,6 +536,14 @@ static struct dmi_system_id video_dmi_table[] __initdata = { - }, - }, - { -+ .callback = video_set_use_native_backlight, -+ .ident = "Acer Aspire V5-471G", -+ .matches = { -+ DMI_MATCH(DMI_BOARD_VENDOR, "Acer"), -+ DMI_MATCH(DMI_PRODUCT_NAME, "Aspire V5-471G"), -+ }, -+ }, -+ { - .callback = video_set_use_native_backlight, - .ident = "HP ProBook 4340s", - .matches = { -@@ -571,6 +595,14 @@ static struct dmi_system_id video_dmi_table[] __initdata = { - }, - { - .callback = video_set_use_native_backlight, -+ .ident = "HP EliteBook 8470p", -+ .matches = { -+ DMI_MATCH(DMI_SYS_VENDOR, "Hewlett-Packard"), -+ DMI_MATCH(DMI_PRODUCT_NAME, "HP EliteBook 8470p"), -+ }, -+ }, -+ { -+ .callback = video_set_use_native_backlight, - .ident = "HP EliteBook 8780w", - .matches = { - DMI_MATCH(DMI_SYS_VENDOR, "Hewlett-Packard"), --- -1.9.0 - diff --git a/0001-ideapad-laptop-Change-Lenovo-Yoga-2-series-rfkill-ha.patch b/0001-ideapad-laptop-Change-Lenovo-Yoga-2-series-rfkill-ha.patch deleted file mode 100644 index aab1c4e32..000000000 --- a/0001-ideapad-laptop-Change-Lenovo-Yoga-2-series-rfkill-ha.patch +++ /dev/null @@ -1,138 +0,0 @@ -Bugzilla: https://bugzilla.redhat.com/show_bug.cgi?id=1021036 -Upstream-status: Send upstream for 3.17 - -From 0ad19912cb324f0a356a212433ec0b2a31f61acc Mon Sep 17 00:00:00 2001 -From: Hans de Goede -Date: Fri, 20 Jun 2014 10:29:16 +0200 -Subject: [PATCH] ideapad-laptop: Change Lenovo Yoga 2 series rfkill handling - -It seems that the same problems which lead to adding an rfkill blacklist and -putting the Lenovo Yoga 2 11 on it are also present on the Lenovo Yoga 2 13 -and Lenovo Yoga 2 Pro too: -https://bugzilla.redhat.com/show_bug.cgi?id=1021036 -https://forums.lenovo.com/t5/Linux-Discussion/Yoga-2-13-not-Pro-Linux-Warning/m-p/1517612 - -Testing has shown that the firmware rfkill settings are persistent over -reboots. So blacklisting the driver is not good enough, if the wifi is blocked -at the firmware level the wifi needs to be explictly unblocked through the -ideapad-laptop interface. - -And at least on the Lenovo Yoga 2 13 the VPCCMD_RF register which on devices -with hardware kill switch reports the hardware switch state, needs to be -explictly set to 1 (radio enabled / not blocked). - -So this patch does 3 things to get proper rfkill handling on these models: - -1) Instead of blacklisting the rfkill functionality, which means that people -with a firmware blocked wifi get stuck in that situation, ignore the value -reported by the not present hardware rfkill switch, as this is what is causing -ideapad-laptop to wrongly report all radios as hardware blocks. But do register -the rfkill interfaces so that the user can soft [un]block them. - -2) On models without a hardware rfkill switch, explictly set VPCCMD_RF to 1 - -3) Drop the " 11" postfix from the dmi match string, as the entire Yoga 2 -series is affected. - -Yoga 2 11: -Reported-and-tested-by: Vincent Gerris - -Yoga 2 13: -Tested-by: madls05 - -Yoga 2 Pro: -Reported-and-tested-by: Peter F. Patel-Schneider - -Signed-off-by: Hans de Goede ---- - drivers/platform/x86/ideapad-laptop.c | 41 +++++++++++++++++++++++------------ - 1 file changed, 27 insertions(+), 14 deletions(-) - -diff --git a/drivers/platform/x86/ideapad-laptop.c b/drivers/platform/x86/ideapad-laptop.c -index b4c495a..b0e3a2e 100644 ---- a/drivers/platform/x86/ideapad-laptop.c -+++ b/drivers/platform/x86/ideapad-laptop.c -@@ -87,6 +87,7 @@ struct ideapad_private { - struct backlight_device *blightdev; - struct dentry *debug; - unsigned long cfg; -+ bool has_hw_rfkill_switch; - }; - - static bool no_bt_rfkill; -@@ -473,12 +474,14 @@ static struct rfkill_ops ideapad_rfk_ops = { - - static void ideapad_sync_rfk_state(struct ideapad_private *priv) - { -- unsigned long hw_blocked; -+ unsigned long hw_blocked = 0; - int i; - -- if (read_ec_data(priv->adev->handle, VPCCMD_R_RF, &hw_blocked)) -- return; -- hw_blocked = !hw_blocked; -+ if (priv->has_hw_rfkill_switch) { -+ if (read_ec_data(priv->adev->handle, VPCCMD_R_RF, &hw_blocked)) -+ return; -+ hw_blocked = !hw_blocked; -+ } - - for (i = 0; i < IDEAPAD_RFKILL_DEV_NUM; i++) - if (priv->rfk[i]) -@@ -821,14 +824,17 @@ static void ideapad_acpi_notify(acpi_handle handle, u32 event, void *data) - } - } - --/* Blacklist for devices where the ideapad rfkill interface does not work */ --static struct dmi_system_id rfkill_blacklist[] = { -- /* The Lenovo Yoga 2 11 always reports everything as blocked */ -+/* -+ * Some ideapads don't have a hardware rfkill switch, reading VPCCMD_R_RF -+ * always results in 0 on these models, causing ideapad_laptop to wrongly -+ * report all radios as hardware-blocked. -+ */ -+static struct dmi_system_id no_hw_rfkill_list[] = { - { -- .ident = "Lenovo Yoga 2 11", -+ .ident = "Lenovo Yoga 2 11 / 13 / Pro", - .matches = { - DMI_MATCH(DMI_SYS_VENDOR, "LENOVO"), -- DMI_MATCH(DMI_PRODUCT_VERSION, "Lenovo Yoga 2 11"), -+ DMI_MATCH(DMI_PRODUCT_VERSION, "Lenovo Yoga 2"), - }, - }, - {} -@@ -856,6 +862,7 @@ static int ideapad_acpi_add(struct platform_device *pdev) - priv->cfg = cfg; - priv->adev = adev; - priv->platform_device = pdev; -+ priv->has_hw_rfkill_switch = !dmi_check_system(no_hw_rfkill_list); - - ret = ideapad_sysfs_init(priv); - if (ret) -@@ -869,11 +876,17 @@ static int ideapad_acpi_add(struct platform_device *pdev) - if (ret) - goto input_failed; - -- if (!dmi_check_system(rfkill_blacklist)) { -- for (i = 0; i < IDEAPAD_RFKILL_DEV_NUM; i++) -- if (test_bit(ideapad_rfk_data[i].cfgbit, &priv->cfg)) -- ideapad_register_rfkill(priv, i); -- } -+ /* -+ * On some models without a hw-switch (the yoga 2 13 at least) -+ * VPCCMD_W_RF must be explicitly set to 1 for the wifi to work. -+ */ -+ if (!priv->has_hw_rfkill_switch) -+ write_ec_cmd(priv->adev->handle, VPCCMD_W_RF, 1); -+ -+ for (i = 0; i < IDEAPAD_RFKILL_DEV_NUM; i++) -+ if (test_bit(ideapad_rfk_data[i].cfgbit, &priv->cfg)) -+ ideapad_register_rfkill(priv, i); -+ - ideapad_sync_rfk_state(priv); - ideapad_sync_touchpad_state(priv); - --- -2.0.0 - diff --git a/ACPI-Limit-access-to-custom_method.patch b/ACPI-Limit-access-to-custom_method.patch new file mode 100644 index 000000000..88709a324 --- /dev/null +++ b/ACPI-Limit-access-to-custom_method.patch @@ -0,0 +1,27 @@ +From: Matthew Garrett +Date: Fri, 9 Mar 2012 08:39:37 -0500 +Subject: [PATCH] ACPI: Limit access to custom_method + +custom_method effectively allows arbitrary access to system memory, making +it possible for an attacker to circumvent restrictions on module loading. +Disable it if any such restrictions have been enabled. + +Signed-off-by: Matthew Garrett +--- + drivers/acpi/custom_method.c | 3 +++ + 1 file changed, 3 insertions(+) + +diff --git a/drivers/acpi/custom_method.c b/drivers/acpi/custom_method.c +index c68e72414a67..4277938af700 100644 +--- a/drivers/acpi/custom_method.c ++++ b/drivers/acpi/custom_method.c +@@ -29,6 +29,9 @@ static ssize_t cm_write(struct file *file, const char __user * user_buf, + struct acpi_table_header table; + acpi_status status; + ++ if (secure_modules()) ++ return -EPERM; ++ + if (!(*ppos)) { + /* parse the table header to get the table length */ + if (count <= sizeof(struct acpi_table_header)) diff --git a/ARM-tegra-usb-no-reset.patch b/ARM-tegra-usb-no-reset.patch new file mode 100644 index 000000000..75e4a3107 --- /dev/null +++ b/ARM-tegra-usb-no-reset.patch @@ -0,0 +1,28 @@ +From: Peter Robinson +Date: Thu, 3 May 2012 20:27:11 +0100 +Subject: [PATCH] ARM: tegra: usb no reset + +Patch for disconnect issues with storage attached to a + tegra-ehci controller +--- + drivers/usb/core/hub.c | 7 +++++++ + 1 file changed, 7 insertions(+) + +diff --git a/drivers/usb/core/hub.c b/drivers/usb/core/hub.c +index 3b7151687776..4b19e7e5bc01 100644 +--- a/drivers/usb/core/hub.c ++++ b/drivers/usb/core/hub.c +@@ -5006,6 +5006,13 @@ static void hub_event(struct work_struct *work) + (u16) hub->change_bits[0], + (u16) hub->event_bits[0]); + ++ /* Don't disconnect USB-SATA on TrimSlice */ ++ if (strcmp(dev_name(hdev->bus->controller), "tegra-ehci.0") == 0) { ++ if ((hdev->state == 7) && (hub->change_bits[0] == 0) && ++ (hub->event_bits[0] == 0x2)) ++ hub->event_bits[0] = 0; ++ } ++ + /* Lock the device, then check to see if we were + * disconnected while waiting for the lock to succeed. */ + usb_lock_device(hdev); diff --git a/Add-EFI-signature-data-types.patch b/Add-EFI-signature-data-types.patch new file mode 100644 index 000000000..1137652b5 --- /dev/null +++ b/Add-EFI-signature-data-types.patch @@ -0,0 +1,53 @@ +From: Dave Howells +Date: Tue, 23 Oct 2012 09:30:54 -0400 +Subject: [PATCH] Add EFI signature data types + +Add the data types that are used for containing hashes, keys and certificates +for cryptographic verification. + +Bugzilla: N/A +Upstream-status: Fedora mustard for now + +Signed-off-by: David Howells +--- + include/linux/efi.h | 20 ++++++++++++++++++++ + 1 file changed, 20 insertions(+) + +diff --git a/include/linux/efi.h b/include/linux/efi.h +index c74cbd892032..1293d0e0bf90 100644 +--- a/include/linux/efi.h ++++ b/include/linux/efi.h +@@ -589,6 +589,12 @@ void efi_native_runtime_setup(void); + #define DEVICE_TREE_GUID \ + EFI_GUID( 0xb1b621d5, 0xf19c, 0x41a5, 0x83, 0x0b, 0xd9, 0x15, 0x2c, 0x69, 0xaa, 0xe0 ) + ++#define EFI_CERT_SHA256_GUID \ ++ EFI_GUID( 0xc1c41626, 0x504c, 0x4092, 0xac, 0xa9, 0x41, 0xf9, 0x36, 0x93, 0x43, 0x28 ) ++ ++#define EFI_CERT_X509_GUID \ ++ EFI_GUID( 0xa5c059a1, 0x94e4, 0x4aa7, 0x87, 0xb5, 0xab, 0x15, 0x5c, 0x2b, 0xf0, 0x72 ) ++ + typedef struct { + efi_guid_t guid; + u64 table; +@@ -804,6 +810,20 @@ typedef struct _efi_file_io_interface { + + #define EFI_INVALID_TABLE_ADDR (~0UL) + ++typedef struct { ++ efi_guid_t signature_owner; ++ u8 signature_data[]; ++} efi_signature_data_t; ++ ++typedef struct { ++ efi_guid_t signature_type; ++ u32 signature_list_size; ++ u32 signature_header_size; ++ u32 signature_size; ++ u8 signature_header[]; ++ /* efi_signature_data_t signatures[][] */ ++} efi_signature_list_t; ++ + /* + * All runtime access to EFI goes through this structure: + */ diff --git a/Add-an-EFI-signature-blob-parser-and-key-loader.patch b/Add-an-EFI-signature-blob-parser-and-key-loader.patch new file mode 100644 index 000000000..8c5cff61b --- /dev/null +++ b/Add-an-EFI-signature-blob-parser-and-key-loader.patch @@ -0,0 +1,175 @@ +From: Dave Howells +Date: Tue, 23 Oct 2012 09:36:28 -0400 +Subject: [PATCH] Add an EFI signature blob parser and key loader. + +X.509 certificates are loaded into the specified keyring as asymmetric type +keys. + +Signed-off-by: David Howells +--- + crypto/asymmetric_keys/Kconfig | 8 +++ + crypto/asymmetric_keys/Makefile | 1 + + crypto/asymmetric_keys/efi_parser.c | 109 ++++++++++++++++++++++++++++++++++++ + include/linux/efi.h | 4 ++ + 4 files changed, 122 insertions(+) + create mode 100644 crypto/asymmetric_keys/efi_parser.c + +diff --git a/crypto/asymmetric_keys/Kconfig b/crypto/asymmetric_keys/Kconfig +index 4870f28403f5..4a1b50d73b80 100644 +--- a/crypto/asymmetric_keys/Kconfig ++++ b/crypto/asymmetric_keys/Kconfig +@@ -67,4 +67,12 @@ config SIGNED_PE_FILE_VERIFICATION + This option provides support for verifying the signature(s) on a + signed PE binary. + ++config EFI_SIGNATURE_LIST_PARSER ++ bool "EFI signature list parser" ++ depends on EFI ++ select X509_CERTIFICATE_PARSER ++ help ++ This option provides support for parsing EFI signature lists for ++ X.509 certificates and turning them into keys. ++ + endif # ASYMMETRIC_KEY_TYPE +diff --git a/crypto/asymmetric_keys/Makefile b/crypto/asymmetric_keys/Makefile +index e47fcd9ac5e8..6512f6596785 100644 +--- a/crypto/asymmetric_keys/Makefile ++++ b/crypto/asymmetric_keys/Makefile +@@ -8,6 +8,7 @@ asymmetric_keys-y := asymmetric_type.o signature.o + + obj-$(CONFIG_ASYMMETRIC_PUBLIC_KEY_SUBTYPE) += public_key.o + obj-$(CONFIG_PUBLIC_KEY_ALGO_RSA) += rsa.o ++obj-$(CONFIG_EFI_SIGNATURE_LIST_PARSER) += efi_parser.o + + # + # X.509 Certificate handling +diff --git a/crypto/asymmetric_keys/efi_parser.c b/crypto/asymmetric_keys/efi_parser.c +new file mode 100644 +index 000000000000..424896a0b169 +--- /dev/null ++++ b/crypto/asymmetric_keys/efi_parser.c +@@ -0,0 +1,109 @@ ++/* EFI signature/key/certificate list parser ++ * ++ * Copyright (C) 2012 Red Hat, Inc. All Rights Reserved. ++ * Written by David Howells (dhowells@redhat.com) ++ * ++ * This program is free software; you can redistribute it and/or ++ * modify it under the terms of the GNU General Public Licence ++ * as published by the Free Software Foundation; either version ++ * 2 of the Licence, or (at your option) any later version. ++ */ ++ ++#define pr_fmt(fmt) "EFI: "fmt ++#include ++#include ++#include ++#include ++#include ++ ++static __initdata efi_guid_t efi_cert_x509_guid = EFI_CERT_X509_GUID; ++ ++/** ++ * parse_efi_signature_list - Parse an EFI signature list for certificates ++ * @data: The data blob to parse ++ * @size: The size of the data blob ++ * @keyring: The keyring to add extracted keys to ++ */ ++int __init parse_efi_signature_list(const void *data, size_t size, struct key *keyring) ++{ ++ unsigned offs = 0; ++ size_t lsize, esize, hsize, elsize; ++ ++ pr_devel("-->%s(,%zu)\n", __func__, size); ++ ++ while (size > 0) { ++ efi_signature_list_t list; ++ const efi_signature_data_t *elem; ++ key_ref_t key; ++ ++ if (size < sizeof(list)) ++ return -EBADMSG; ++ ++ memcpy(&list, data, sizeof(list)); ++ pr_devel("LIST[%04x] guid=%pUl ls=%x hs=%x ss=%x\n", ++ offs, ++ list.signature_type.b, list.signature_list_size, ++ list.signature_header_size, list.signature_size); ++ ++ lsize = list.signature_list_size; ++ hsize = list.signature_header_size; ++ esize = list.signature_size; ++ elsize = lsize - sizeof(list) - hsize; ++ ++ if (lsize > size) { ++ pr_devel("<--%s() = -EBADMSG [overrun @%x]\n", ++ __func__, offs); ++ return -EBADMSG; ++ } ++ if (lsize < sizeof(list) || ++ lsize - sizeof(list) < hsize || ++ esize < sizeof(*elem) || ++ elsize < esize || ++ elsize % esize != 0) { ++ pr_devel("- bad size combo @%x\n", offs); ++ return -EBADMSG; ++ } ++ ++ if (efi_guidcmp(list.signature_type, efi_cert_x509_guid) != 0) { ++ data += lsize; ++ size -= lsize; ++ offs += lsize; ++ continue; ++ } ++ ++ data += sizeof(list) + hsize; ++ size -= sizeof(list) + hsize; ++ offs += sizeof(list) + hsize; ++ ++ for (; elsize > 0; elsize -= esize) { ++ elem = data; ++ ++ pr_devel("ELEM[%04x]\n", offs); ++ ++ key = key_create_or_update( ++ make_key_ref(keyring, 1), ++ "asymmetric", ++ NULL, ++ &elem->signature_data, ++ esize - sizeof(*elem), ++ (KEY_POS_ALL & ~KEY_POS_SETATTR) | ++ KEY_USR_VIEW, ++ KEY_ALLOC_NOT_IN_QUOTA | ++ KEY_ALLOC_TRUSTED); ++ ++ if (IS_ERR(key)) ++ pr_err("Problem loading in-kernel X.509 certificate (%ld)\n", ++ PTR_ERR(key)); ++ else ++ pr_notice("Loaded cert '%s' linked to '%s'\n", ++ key_ref_to_ptr(key)->description, ++ keyring->description); ++ ++ data += esize; ++ size -= esize; ++ offs += esize; ++ } ++ } ++ ++ return 0; ++} +diff --git a/include/linux/efi.h b/include/linux/efi.h +index 1293d0e0bf90..706b16fa6de8 100644 +--- a/include/linux/efi.h ++++ b/include/linux/efi.h +@@ -925,6 +925,10 @@ extern bool efi_poweroff_required(void); + char * __init efi_md_typeattr_format(char *buf, size_t size, + const efi_memory_desc_t *md); + ++struct key; ++extern int __init parse_efi_signature_list(const void *data, size_t size, ++ struct key *keyring); ++ + /** + * efi_range_is_wc - check the WC bit on an address range + * @start: starting kvirt address diff --git a/Add-option-to-automatically-enforce-module-signature.patch b/Add-option-to-automatically-enforce-module-signature.patch new file mode 100644 index 000000000..4d375fa1d --- /dev/null +++ b/Add-option-to-automatically-enforce-module-signature.patch @@ -0,0 +1,182 @@ +From: Matthew Garrett +Date: Fri, 9 Aug 2013 18:36:30 -0400 +Subject: [PATCH] Add option to automatically enforce module signatures when in + Secure Boot mode + +UEFI Secure Boot provides a mechanism for ensuring that the firmware will +only load signed bootloaders and kernels. Certain use cases may also +require that all kernel modules also be signed. Add a configuration option +that enforces this automatically when enabled. + +Signed-off-by: Matthew Garrett +--- + Documentation/x86/zero-page.txt | 2 ++ + arch/x86/Kconfig | 10 ++++++++++ + arch/x86/boot/compressed/eboot.c | 36 +++++++++++++++++++++++++++++++++++ + arch/x86/include/uapi/asm/bootparam.h | 3 ++- + arch/x86/kernel/setup.c | 6 ++++++ + include/linux/module.h | 6 ++++++ + kernel/module.c | 7 +++++++ + 7 files changed, 69 insertions(+), 1 deletion(-) + +diff --git a/Documentation/x86/zero-page.txt b/Documentation/x86/zero-page.txt +index 82fbdbc1e0b0..a811210ad486 100644 +--- a/Documentation/x86/zero-page.txt ++++ b/Documentation/x86/zero-page.txt +@@ -30,6 +30,8 @@ Offset Proto Name Meaning + 1E9/001 ALL eddbuf_entries Number of entries in eddbuf (below) + 1EA/001 ALL edd_mbr_sig_buf_entries Number of entries in edd_mbr_sig_buffer + (below) ++1EB/001 ALL kbd_status Numlock is enabled ++1EC/001 ALL secure_boot Secure boot is enabled in the firmware + 1EF/001 ALL sentinel Used to detect broken bootloaders + 290/040 ALL edd_mbr_sig_buffer EDD MBR signatures + 2D0/A00 ALL e820_map E820 memory map table +diff --git a/arch/x86/Kconfig b/arch/x86/Kconfig +index b7d31ca55187..ab403a636357 100644 +--- a/arch/x86/Kconfig ++++ b/arch/x86/Kconfig +@@ -1695,6 +1695,16 @@ config EFI_MIXED + + If unsure, say N. + ++config EFI_SECURE_BOOT_SIG_ENFORCE ++ def_bool n ++ prompt "Force module signing when UEFI Secure Boot is enabled" ++ ---help--- ++ UEFI Secure Boot provides a mechanism for ensuring that the ++ firmware will only load signed bootloaders and kernels. Certain ++ use cases may also require that all kernel modules also be signed. ++ Say Y here to automatically enable module signature enforcement ++ when a system boots with UEFI Secure Boot enabled. ++ + config SECCOMP + def_bool y + prompt "Enable seccomp to safely compute untrusted bytecode" +diff --git a/arch/x86/boot/compressed/eboot.c b/arch/x86/boot/compressed/eboot.c +index ef17683484e9..105e7360d747 100644 +--- a/arch/x86/boot/compressed/eboot.c ++++ b/arch/x86/boot/compressed/eboot.c +@@ -12,6 +12,7 @@ + #include + #include + #include ++#include + + #include "../string.h" + #include "eboot.h" +@@ -827,6 +828,37 @@ out: + return status; + } + ++static int get_secure_boot(void) ++{ ++ u8 sb, setup; ++ unsigned long datasize = sizeof(sb); ++ efi_guid_t var_guid = EFI_GLOBAL_VARIABLE_GUID; ++ efi_status_t status; ++ ++ status = efi_early->call((unsigned long)sys_table->runtime->get_variable, ++ L"SecureBoot", &var_guid, NULL, &datasize, &sb); ++ ++ if (status != EFI_SUCCESS) ++ return 0; ++ ++ if (sb == 0) ++ return 0; ++ ++ ++ status = efi_early->call((unsigned long)sys_table->runtime->get_variable, ++ L"SetupMode", &var_guid, NULL, &datasize, ++ &setup); ++ ++ if (status != EFI_SUCCESS) ++ return 0; ++ ++ if (setup == 1) ++ return 0; ++ ++ return 1; ++} ++ ++ + /* + * See if we have Graphics Output Protocol + */ +@@ -1406,6 +1438,10 @@ struct boot_params *efi_main(struct efi_config *c, + else + setup_boot_services32(efi_early); + ++ sanitize_boot_params(boot_params); ++ ++ boot_params->secure_boot = get_secure_boot(); ++ + setup_graphics(boot_params); + + setup_efi_pci(boot_params); +diff --git a/arch/x86/include/uapi/asm/bootparam.h b/arch/x86/include/uapi/asm/bootparam.h +index 225b0988043a..90dbfb73e11f 100644 +--- a/arch/x86/include/uapi/asm/bootparam.h ++++ b/arch/x86/include/uapi/asm/bootparam.h +@@ -133,7 +133,8 @@ struct boot_params { + __u8 eddbuf_entries; /* 0x1e9 */ + __u8 edd_mbr_sig_buf_entries; /* 0x1ea */ + __u8 kbd_status; /* 0x1eb */ +- __u8 _pad5[3]; /* 0x1ec */ ++ __u8 secure_boot; /* 0x1ec */ ++ __u8 _pad5[2]; /* 0x1ed */ + /* + * The sentinel is set to a nonzero value (0xff) in header.S. + * +diff --git a/arch/x86/kernel/setup.c b/arch/x86/kernel/setup.c +index 0a2421cca01f..a3d8174dedf9 100644 +--- a/arch/x86/kernel/setup.c ++++ b/arch/x86/kernel/setup.c +@@ -1151,6 +1151,12 @@ void __init setup_arch(char **cmdline_p) + + io_delay_init(); + ++#ifdef CONFIG_EFI_SECURE_BOOT_SIG_ENFORCE ++ if (boot_params.secure_boot) { ++ enforce_signed_modules(); ++ } ++#endif ++ + /* + * Parse the ACPI tables for possible boot-time SMP configuration. + */ +diff --git a/include/linux/module.h b/include/linux/module.h +index b033dab5c8bf..f526b6e02f59 100644 +--- a/include/linux/module.h ++++ b/include/linux/module.h +@@ -188,6 +188,12 @@ const struct exception_table_entry *search_exception_tables(unsigned long add); + + struct notifier_block; + ++#ifdef CONFIG_MODULE_SIG ++extern void enforce_signed_modules(void); ++#else ++static inline void enforce_signed_modules(void) {}; ++#endif ++ + #ifdef CONFIG_MODULES + + extern int modules_disabled; /* for sysctl */ +diff --git a/kernel/module.c b/kernel/module.c +index f3489ef9e409..3bb7c01b3c9f 100644 +--- a/kernel/module.c ++++ b/kernel/module.c +@@ -3912,6 +3912,13 @@ void module_layout(struct module *mod, + EXPORT_SYMBOL(module_layout); + #endif + ++#ifdef CONFIG_MODULE_SIG ++void enforce_signed_modules(void) ++{ ++ sig_enforce = true; ++} ++#endif ++ + bool secure_modules(void) + { + #ifdef CONFIG_MODULE_SIG diff --git a/Add-secure_modules-call.patch b/Add-secure_modules-call.patch new file mode 100644 index 000000000..158e7f1d2 --- /dev/null +++ b/Add-secure_modules-call.patch @@ -0,0 +1,59 @@ +From: Matthew Garrett +Date: Fri, 9 Aug 2013 17:58:15 -0400 +Subject: [PATCH] Add secure_modules() call + +Provide a single call to allow kernel code to determine whether the system +has been configured to either disable module loading entirely or to load +only modules signed with a trusted key. + +Bugzilla: N/A +Upstream-status: Fedora mustard. Replaced by securelevels, but that was nak'd + +Signed-off-by: Matthew Garrett +--- + include/linux/module.h | 6 ++++++ + kernel/module.c | 10 ++++++++++ + 2 files changed, 16 insertions(+) + +diff --git a/include/linux/module.h b/include/linux/module.h +index d67b1932cc59..57474384b66b 100644 +--- a/include/linux/module.h ++++ b/include/linux/module.h +@@ -551,6 +551,8 @@ static inline bool module_requested_async_probing(struct module *module) + return module && module->async_probe_requested; + } + ++extern bool secure_modules(void); ++ + #else /* !CONFIG_MODULES... */ + + /* Given an address, look for it in the exception tables. */ +@@ -667,6 +669,10 @@ static inline bool module_requested_async_probing(struct module *module) + return false; + } + ++static inline bool secure_modules(void) ++{ ++ return false; ++} + #endif /* CONFIG_MODULES */ + + #ifdef CONFIG_SYSFS +diff --git a/kernel/module.c b/kernel/module.c +index 4d2b82e610e2..e9869c497175 100644 +--- a/kernel/module.c ++++ b/kernel/module.c +@@ -4083,3 +4083,13 @@ void module_layout(struct module *mod, + } + EXPORT_SYMBOL(module_layout); + #endif ++ ++bool secure_modules(void) ++{ ++#ifdef CONFIG_MODULE_SIG ++ return (sig_enforce || modules_disabled); ++#else ++ return modules_disabled; ++#endif ++} ++EXPORT_SYMBOL(secure_modules); diff --git a/sysrq-secure-boot.patch b/Add-sysrq-option-to-disable-secure-boot-mode.patch similarity index 79% rename from sysrq-secure-boot.patch rename to Add-sysrq-option-to-disable-secure-boot-mode.patch index c73e3d252..ffc460849 100644 --- a/sysrq-secure-boot.patch +++ b/Add-sysrq-option-to-disable-secure-boot-mode.patch @@ -1,11 +1,9 @@ -Bugzilla: N/A -Upstream-status: Fedora mustard - -From 29c1f71a2d0845a71ea2ebd2fb33542373dc52dd Mon Sep 17 00:00:00 2001 From: Kyle McMartin Date: Fri, 30 Aug 2013 09:28:51 -0400 Subject: [PATCH] Add sysrq option to disable secure boot mode +Bugzilla: N/A +Upstream-status: Fedora mustard --- arch/x86/kernel/setup.c | 36 ++++++++++++++++++++++++++++++++++++ drivers/input/misc/uinput.c | 1 + @@ -13,11 +11,11 @@ Subject: [PATCH] Add sysrq option to disable secure boot mode include/linux/input.h | 5 +++++ include/linux/sysrq.h | 8 +++++++- kernel/debug/kdb/kdb_main.c | 2 +- - kernel/module.c | 4 ++-- - 7 files changed, 65 insertions(+), 10 deletions(-) + kernel/module.c | 2 +- + 7 files changed, 64 insertions(+), 9 deletions(-) diff --git a/arch/x86/kernel/setup.c b/arch/x86/kernel/setup.c -index c773add..92c480c 100644 +index 5def6b4143fa..1eac9d22cb0b 100644 --- a/arch/x86/kernel/setup.c +++ b/arch/x86/kernel/setup.c @@ -70,6 +70,11 @@ @@ -32,7 +30,7 @@ index c773add..92c480c 100644 #include