Merge "CVE-2019-15916: kernel: memory leak in register_queue_kobjects" into r/stx.3.0

This commit is contained in:
Zuul 2020-07-09 15:30:57 +00:00 committed by Gerrit Code Review
commit f379e0f33d
81 changed files with 674 additions and 929 deletions

View File

@ -7,7 +7,7 @@ grub2-2.02-0.76.el7.centos.src.rpm
grubby-8.28-25.el7.src.rpm
haproxy-1.5.18-8.el7.src.rpm
initscripts-9.49.46-1.el7.src.rpm
kernel-3.10.0-1062.1.2.el7.src.rpm
kernel-3.10.0-1127.13.1.el7.src.rpm
libevent-2.0.21-4.el7.src.rpm
# libibverbs-41mlnx1-OFED.4.5.0.1.0.45101.src.rpm
lighttpd-1.4.54-1.el7.src.rpm

View File

@ -1 +1 @@
kernel-rt-3.10.0-1062.1.2.rt56.1025.el7.src.rpm
kernel-rt-3.10.0-1127.13.1.rt56.1110.el7.src.rpm

View File

@ -1,4 +1,4 @@
COPY_LIST="files/*"
TIS_PATCH_VER=3
TIS_PATCH_VER=1
BUILD_IS_BIG=11
BUILD_IS_SLOW=12

View File

@ -1,16 +1,17 @@
From 4a2a30175a859e5a60b5a0e999c9edfde03eee7c Mon Sep 17 00:00:00 2001
From 81e056a60eb7fce063736790a0a14716a5e6b3d4 Mon Sep 17 00:00:00 2001
Message-Id: <81e056a60eb7fce063736790a0a14716a5e6b3d4.1594049581.git.Jim.Somerville@windriver.com>
From: Jim Somerville <Jim.Somerville@windriver.com>
Date: Mon, 23 Apr 2018 15:18:45 -0400
Subject: [PATCH] Build logic and sources for TiC
Subject: [PATCH 1/3] Build logic and sources for TiC
Signed-off-by: Jim Somerville <Jim.Somerville@windriver.com>
Signed-off-by: Robin Lu <bin1.lu@intel.com>
---
SPECS/kernel-rt.spec | 279 ++++++++++++++++++++++++++++++++++++++++++-
SPECS/kernel-rt.spec | 279 +++++++++++++++++++++++++++++++++++++++++++++++++--
1 file changed, 273 insertions(+), 6 deletions(-)
diff --git a/SPECS/kernel-rt.spec b/SPECS/kernel-rt.spec
index a922773..adffde2 100644
index 9146e1f..9cfb099 100644
--- a/SPECS/kernel-rt.spec
+++ b/SPECS/kernel-rt.spec
@@ -17,23 +17,33 @@ Summary: The Linux Realtime kernel
@ -61,9 +62,9 @@ index a922773..adffde2 100644
+%global signmodules 0
+%endif
# if patch fuzzy patch applying will be forbidden
%global with_fuzzy_patches 0
@@ -84,7 +98,7 @@ Summary: The Linux Realtime kernel
# Should we compress kernel modules before packaging?
%define zipmodules 1
@@ -87,7 +101,7 @@ Summary: The Linux Realtime kernel
%global with_sparse %{?_with_sparse: 1} %{?!_with_sparse: 0}
%global pkg_release_simple %{rhel_build}.%{rttag}.%{rtbuild}
@ -72,7 +73,7 @@ index a922773..adffde2 100644
%global KVERREL %{rpmversion}-%{pkg_release}.%{_target_cpu}
@@ -290,9 +304,14 @@ BuildRequires: xmlto, asciidoc
@@ -293,9 +307,14 @@ BuildRequires: xmlto, asciidoc
BuildRequires: openssl
BuildRequires: hmaccalc
BuildRequires: elfutils-libelf-devel
@ -87,7 +88,7 @@ index a922773..adffde2 100644
%if %{with_sparse}
BuildRequires: sparse >= 0.4.1
%endif
@@ -340,6 +359,13 @@ Source25: merge.pl
@@ -343,6 +362,13 @@ Source25: merge.pl
Source27: sanity_check.py
Source29: extrakeys.pub
@ -101,7 +102,7 @@ index a922773..adffde2 100644
### Configuration files
Source50: kernel-%{version}-x86_64-rt.config
@@ -352,6 +378,14 @@ Source81: find-debuginfo.sh
@@ -355,6 +381,14 @@ Source81: find-debuginfo.sh
# Sources for kernel modprobe config files
Source1000: modprobe-dccp-blacklist.conf
@ -116,7 +117,7 @@ index a922773..adffde2 100644
# Empty final patch file to facilitate testing of kernel patches
Patch999999: linux-kernel-test.patch
@@ -374,6 +408,7 @@ This kernel has been compiled with the RT patch applied and is intended
@@ -377,6 +411,7 @@ This kernel has been compiled with the RT patch applied and is intended
for use in deterministic response-time situations
@ -124,7 +125,7 @@ index a922773..adffde2 100644
%package doc
Summary: Various documentation bits found in the kernel source
Group: Documentation
@@ -386,6 +421,7 @@ device drivers shipped with it are documented in these files.
@@ -389,6 +424,7 @@ device drivers shipped with it are documented in these files.
You will want to install this package if you need a reference to the
options that can be passed to Linux kernel modules at load time.
@ -132,7 +133,7 @@ index a922773..adffde2 100644
%package headers
Summary: Header files for the Linux kernel for use by glibc
@@ -393,6 +429,7 @@ Group: Development/System
@@ -396,6 +432,7 @@ Group: Development/System
Obsoletes: glibc-kernheaders < 3.0-46
Provides: glibc-kernheaders = 3.0-46
Provides: kernel-rt-extras = %{version}-%{release}
@ -140,7 +141,7 @@ index a922773..adffde2 100644
%description headers
Kernel-headers includes the C header files that specify the interface
between the Linux kernel and userspace libraries and programs. The
@@ -442,6 +479,7 @@ AutoReq: no\
@@ -445,6 +482,7 @@ AutoReq: no\
This package provides KVM modules for package %{name}%{?1:-%{1}}.\
%{nil}
@ -148,7 +149,7 @@ index a922773..adffde2 100644
#
# This macro creates a kernel-rt-<subpackage>-kvm-debuginfo package.
# %%kernel_kvm_debuginfo_package <subpackage>
@@ -458,7 +496,9 @@ This package provides debug information for package %{name}%{?1:-%{1}}.\
@@ -461,7 +499,9 @@ This package provides debug information for package %{name}%{?1:-%{1}}.\
This is required to use SystemTap with %{name}%{?1:-%{1}}-%{KVERREL}.\
%{expand:%%global debuginfo_args %{?debuginfo_args} -p '/.*/%%{KVERREL}%{?1:\.%{1}}/.*|/.*%%{KVERREL}%{?1:\.%{1}}(\.debug)?' -o debuginfo%{?1}-kvm.list}\
%{nil}
@ -158,7 +159,7 @@ index a922773..adffde2 100644
#
# This macro creates a kernel-<subpackage>-debuginfo package.
# %%kernel_debuginfo_package <subpackage>
@@ -476,6 +516,7 @@ This package provides debug information for package %{name}%{?1:-%{1}}.\
@@ -479,6 +519,7 @@ This package provides debug information for package %{name}%{?1:-%{1}}.\
This is required to use SystemTap with %{name}%{?1:-%{1}}-%{KVERREL}.\
%{expand:%%global debuginfo_args %{?debuginfo_args} -p '/.*/%%{KVERREL}%{?1:\.%{1}}/.*|/.*%%{KVERREL}%{?1:\.%{1}}(\.debug)?' -o debuginfo%{?1}.list}\
%{nil}
@ -166,7 +167,7 @@ index a922773..adffde2 100644
#
# This macro creates a kernel-<subpackage>-devel package.
@@ -490,6 +531,7 @@ Provides: kernel-rt-devel = %{version}-%{release}%{?1:.%{1}}\
@@ -493,6 +534,7 @@ Provides: kernel-rt-devel = %{version}-%{release}%{?1:.%{1}}\
Provides: kernel-rt%{?1:-%{1}}-devel-%{_target_cpu} = %{version}-%{release}\
Provides: kernel-rt-devel-%{_target_cpu} = %{version}-%{release}%{?1:.%{1}}\
Provides: kernel-rt-devel-uname-r = %{KVERREL}%{?1:.%{1}}\
@ -174,7 +175,7 @@ index a922773..adffde2 100644
AutoReqProv: no\
Requires(pre): /usr/bin/find\
%description -n kernel-rt%{?variant}%{?1:-%{1}}-devel\
@@ -502,6 +544,7 @@ against the %{?2:%{2} }kernel package.\
@@ -505,6 +547,7 @@ against the %{?2:%{2} }kernel package.\
# %%define variant_summary The Linux kernel compiled for <configuration>
# %%kernel_variant_package [-n <pretty-name>] <subpackage>
#
@ -182,7 +183,7 @@ index a922773..adffde2 100644
%define kernel_variant_package(n:) \
%package %1\
Summary: %{variant_summary}\
@@ -512,15 +555,29 @@ Group: System Environment/Kernel\
@@ -515,15 +558,29 @@ Group: System Environment/Kernel\
%{expand:%%kernel_kvm_package %1}\
%{expand:%%kernel_kvm_debuginfo_package %1}\
%{nil}
@ -212,7 +213,7 @@ index a922773..adffde2 100644
# Now, each variant package.
@@ -570,6 +627,54 @@ It should only be installed when trying to gather additional information
@@ -573,6 +630,54 @@ It should only be installed when trying to gather additional information
on kernel bugs.
%endif
@ -267,7 +268,7 @@ index a922773..adffde2 100644
%prep
## ApplyPatch routine
patch_command='patch -p1 -F1 -s'
@@ -614,6 +719,12 @@ cp -rl vanilla-%{kversion} linux-%{kversion}.%{_target_cpu}
@@ -617,6 +722,12 @@ cp -rl vanilla-%{kversion} linux-%{kversion}.%{_target_cpu}
cd linux-%{kversion}.%{_target_cpu}
@ -280,7 +281,7 @@ index a922773..adffde2 100644
## Apply Patches here
ApplyPatch linux-kernel-test.patch
@@ -637,6 +748,15 @@ for i in *.config
@@ -640,6 +751,15 @@ for i in *.config
do
mv $i .config
Arch=`head -1 .config | cut -b 3-`
@ -296,7 +297,7 @@ index a922773..adffde2 100644
make %{?cross_opts} ARCH=$Arch listnewconfig | grep -E '^CONFIG_' >.newoptions || true
%if %{listnewconfig_fail}
if [ -s .newoptions ]; then
@@ -771,9 +891,13 @@ BuildKernel() {
@@ -774,10 +894,14 @@ BuildKernel() {
cp arch/$Arch/boot/zImage.stub $RPM_BUILD_ROOT/%{image_install_path}/zImage.stub-$KernelVer || :
fi
# EFI SecureBoot signing, x86_64-only
@ -307,11 +308,12 @@ index a922773..adffde2 100644
- %pesign -s -i $KernelImage -o $KernelImage.signed -a %{SOURCE13} -c %{SOURCE14} -n %{pesign_name}
+ %pesign -s -i $KernelImage -o $KernelImage.signed -a %{SOURCE37} -c %{SOURCE37} -n %{pesign_name}
mv $KernelImage.signed $KernelImage
+%endif
%endif
+%endif
$CopyKernel $KernelImage $RPM_BUILD_ROOT/%{image_install_path}/$InstallName-$KernelVer
chmod 755 $RPM_BUILD_ROOT/%{image_install_path}/$InstallName-$KernelVer
@@ -919,6 +1043,12 @@ BuildKernel() {
@@ -922,6 +1046,12 @@ BuildKernel() {
cp signing_key.priv signing_key.priv.sign${Flavour:+.${Flavour}}
cp signing_key.x509 signing_key.x509.sign${Flavour:+.${Flavour}}
@ -324,7 +326,7 @@ index a922773..adffde2 100644
# remove files that will be auto generated by depmod at rpm -i time
for i in alias alias.bin builtin.bin ccwmap dep dep.bin ieee1394map inputmap isapnpmap ofmap pcimap seriomap symbols symbols.bin usbmap softdep devname
do
@@ -934,6 +1064,15 @@ BuildKernel() {
@@ -937,6 +1067,15 @@ BuildKernel() {
install -Dm644 %{SOURCE1000} $RPM_BUILD_ROOT%{_sysconfdir}/modprobe.d/dccp-blacklist.conf
@ -340,7 +342,7 @@ index a922773..adffde2 100644
# prune junk from kernel-devel
find $RPM_BUILD_ROOT/usr/src/kernels -name ".*.cmd" -exec rm -f {} \;
}
@@ -981,6 +1120,31 @@ BuildKernel %make_target %kernel_image vanilla
@@ -984,6 +1123,31 @@ BuildKernel %make_target %kernel_image vanilla
BuildKernel %make_target %kernel_image
%endif
@ -372,7 +374,7 @@ index a922773..adffde2 100644
%if %{builddoc}
# Make the HTML and man pages.
make -j1 htmldocs mandocs || %{doc_build_fail}
@@ -1013,6 +1177,7 @@ popd
@@ -1016,6 +1180,7 @@ popd
# if it isn't.
%ifnarch noarch
@ -380,9 +382,9 @@ index a922773..adffde2 100644
%define __modsign_install_post \
if [ "%{with_rt}" -ne "0" ]; then \
Arch=`head -1 configs/kernel-%{version}-%{_target_cpu}-rt.config | cut -b 3-` \
@@ -1031,6 +1196,24 @@ popd
%{modsign_cmd} $RPM_BUILD_ROOT/lib/modules/%{KVERREL}.${AAA} || exit 1 \
done \
@@ -1037,6 +1202,24 @@ popd
find $RPM_BUILD_ROOT/lib/modules/ -type f -name '*.ko' | { NPROC=`nproc`; xargs -r -n16 -P ${NPROC:-1} xz; } \
fi \
%{nil}
+%else
+%define __modsign_install_post \
@ -405,7 +407,7 @@ index a922773..adffde2 100644
%endif
###
@@ -1120,6 +1303,39 @@ mkdir -p $RPM_BUILD_ROOT%{_datadir}/doc/perf
@@ -1126,6 +1309,39 @@ mkdir -p $RPM_BUILD_ROOT%{_datadir}/doc/perf
%endif # buildperf
%endif
@ -445,7 +447,7 @@ index a922773..adffde2 100644
%if %{buildheaders}
# Install kernel headers
make ARCH=%{hdrarch} INSTALL_HDR_PATH=$RPM_BUILD_ROOT/usr headers_install
@@ -1174,6 +1390,14 @@ rm -rf $RPM_BUILD_ROOT
@@ -1180,6 +1396,14 @@ rm -rf $RPM_BUILD_ROOT
### scripts
###
@ -460,7 +462,7 @@ index a922773..adffde2 100644
#
# This macro defines a %%post script for a kernel*-devel package.
# %%kernel_devel_post [<subpackage>]
@@ -1337,6 +1561,43 @@ fi
@@ -1343,6 +1567,43 @@ fi
%endif
%endif
@ -504,7 +506,7 @@ index a922773..adffde2 100644
# This is %{image_install_path} on an arch where that includes ELF files,
# or empty otherwise.
%global elf_image_install_path %{?kernel_image_elf:%{image_install_path}}
@@ -1353,6 +1614,7 @@ fi
@@ -1359,6 +1620,7 @@ fi
/%{image_install_path}/%{?-k:%{-k*}}%{!?-k:vmlinuz}-%{KVERREL}%{?2:.%{2}}\
/%{image_install_path}/.vmlinuz-%{KVERREL}%{?2:.%{2}}.hmac\
/boot/System.map-%{KVERREL}%{?2:.%{2}}\
@ -512,7 +514,7 @@ index a922773..adffde2 100644
/boot/config-%{KVERREL}%{?2:.%{2}}\
/boot/symvers*\
%exclude /lib/modules/%{KVERREL}%{?2:.%{2}}/kernel/arch/x86/kvm\
@@ -1432,6 +1694,11 @@ fi
@@ -1438,6 +1700,11 @@ fi
%kernel_variant_files %{buildvanilla} vanilla
%endif
@ -522,8 +524,8 @@ index a922773..adffde2 100644
+%endif # do_sign
+
%changelog
* Mon Sep 16 2019 Luis Claudio R. Goncalves <lgoncalv@redhat.com> [3.10.0-1062.1.2.rt56.1025.el7]
- [rt] Update source tree to match RHEL rhel-7.7.z tree [1740918 1708718]
* Mon Jun 15 2020 Luis Claudio R. Goncalves <lgoncalv@redhat.com> [3.10.0-1127.13.1.rt56.1110.el7]
- [rt] Update source tree to match RHEL rhel-7.8.z tree [1844620 1708718]
--
1.8.3.1

View File

@ -1,10 +1,10 @@
From fd3288457759c51746ad1c6cf26c883be36da86e Mon Sep 17 00:00:00 2001
Message-Id: <fd3288457759c51746ad1c6cf26c883be36da86e.1584131446.git.Jim.Somerville@windriver.com>
In-Reply-To: <212f8edf21d8053d99c37d2ebfe3d723fb166bf7.1584131446.git.Jim.Somerville@windriver.com>
References: <212f8edf21d8053d99c37d2ebfe3d723fb166bf7.1584131446.git.Jim.Somerville@windriver.com>
From 2e46bdd1bfcc8a52f3f4789544fa3453560b40e0 Mon Sep 17 00:00:00 2001
Message-Id: <2e46bdd1bfcc8a52f3f4789544fa3453560b40e0.1594049581.git.Jim.Somerville@windriver.com>
In-Reply-To: <81e056a60eb7fce063736790a0a14716a5e6b3d4.1594049581.git.Jim.Somerville@windriver.com>
References: <81e056a60eb7fce063736790a0a14716a5e6b3d4.1594049581.git.Jim.Somerville@windriver.com>
From: Jim Somerville <Jim.Somerville@windriver.com>
Date: Fri, 13 Mar 2020 16:15:29 -0400
Subject: [PATCH 2/2] Compile issues
Subject: [PATCH 3/3] Compile issues
Signed-off-by: Jim Somerville <Jim.Somerville@windriver.com>
---
@ -12,11 +12,11 @@ Signed-off-by: Jim Somerville <Jim.Somerville@windriver.com>
1 file changed, 8 insertions(+)
diff --git a/SPECS/kernel-rt.spec b/SPECS/kernel-rt.spec
index 5660f0b..c37c238 100644
index 29511d9..396aa42 100644
--- a/SPECS/kernel-rt.spec
+++ b/SPECS/kernel-rt.spec
@@ -424,6 +424,11 @@ Patch1031: epoll-fix-use-after-free-in-eventpoll_release_file.patch
Patch1032: ipvs-fix-memory-leak-in-ip_vs_ctl.c.patch
@@ -425,6 +425,11 @@ Patch1031: epoll-fix-use-after-free-in-eventpoll_release_file.patch
# Fix three potential kernel memory leaks
Patch1033: rh-ext4-release-leaked-posix-acl-in-ext4_acl_chmod.patch
Patch1034: rh-ext4-release-leaked-posix-acl-in-ext4_xattr_set_a.patch
+Patch1035: fix-compilation-issues.patch
@ -27,8 +27,8 @@ index 5660f0b..c37c238 100644
BuildRoot: %{_tmppath}/kernel-%{KVERREL}-root
@@ -796,6 +801,9 @@ ApplyPatch epoll-fix-use-after-free-in-eventpoll_release_file.patch
ApplyPatch ipvs-fix-memory-leak-in-ip_vs_ctl.c.patch
@@ -795,6 +800,9 @@ ApplyPatch restrict-iSCSI-kthreads-to-CPUs-in-cpu_kthread_mask.patch
ApplyPatch epoll-fix-use-after-free-in-eventpoll_release_file.patch
ApplyPatch rh-ext4-release-leaked-posix-acl-in-ext4_acl_chmod.patch
ApplyPatch rh-ext4-release-leaked-posix-acl-in-ext4_xattr_set_a.patch
+ApplyPatch fix-compilation-issues.patch

View File

@ -1,19 +1,21 @@
From 212f8edf21d8053d99c37d2ebfe3d723fb166bf7 Mon Sep 17 00:00:00 2001
Message-Id: <212f8edf21d8053d99c37d2ebfe3d723fb166bf7.1584131446.git.Jim.Somerville@windriver.com>
From ef6d38c39631956dc3c601c243db8bb24863cd2d Mon Sep 17 00:00:00 2001
Message-Id: <ef6d38c39631956dc3c601c243db8bb24863cd2d.1594049581.git.Jim.Somerville@windriver.com>
In-Reply-To: <81e056a60eb7fce063736790a0a14716a5e6b3d4.1594049581.git.Jim.Somerville@windriver.com>
References: <81e056a60eb7fce063736790a0a14716a5e6b3d4.1594049581.git.Jim.Somerville@windriver.com>
From: Jim Somerville <Jim.Somerville@windriver.com>
Date: Fri, 13 Mar 2020 16:15:29 -0400
Subject: [PATCH 1/2] Kernel source patches for TiC
Subject: [PATCH 2/3] Kernel source patches for TiC
Signed-off-by: Jim Somerville <Jim.Somerville@windriver.com>
---
SPECS/kernel-rt.spec | 69 ++++++++++++++++++++++++++++++++++++++++++++++++++++
1 file changed, 69 insertions(+)
SPECS/kernel-rt.spec | 65 ++++++++++++++++++++++++++++++++++++++++++++++++++++
1 file changed, 65 insertions(+)
diff --git a/SPECS/kernel-rt.spec b/SPECS/kernel-rt.spec
index c48b73e..5660f0b 100644
index 9cfb099..29511d9 100644
--- a/SPECS/kernel-rt.spec
+++ b/SPECS/kernel-rt.spec
@@ -388,6 +388,42 @@ Source30002: kernel-3.10.0-x86_64-rt-trace.config.tis_extra
@@ -391,6 +391,40 @@ Source30002: kernel-3.10.0-x86_64-rt-trace.config.tis_extra
# Empty final patch file to facilitate testing of kernel patches
Patch999999: linux-kernel-test.patch
@ -47,16 +49,14 @@ index c48b73e..5660f0b 100644
+# DRBD was choking on write same
+Patch1028: turn-off-write-same-in-smartqpi-driver.patch
+Patch1029: restrict-iSCSI-kthreads-to-CPUs-in-cpu_kthread_mask.patch
+Patch1030: robustify-CFS-bandwidth-timer-locking.patch
+Patch1031: epoll-fix-use-after-free-in-eventpoll_release_file.patch
+# Fix three potential kernel memory leaks
+Patch1032: ipvs-fix-memory-leak-in-ip_vs_ctl.c.patch
+Patch1033: rh-ext4-release-leaked-posix-acl-in-ext4_acl_chmod.patch
+Patch1034: rh-ext4-release-leaked-posix-acl-in-ext4_xattr_set_a.patch
BuildRoot: %{_tmppath}/kernel-%{KVERREL}-root
@@ -727,6 +763,39 @@ cp %{SOURCE38} .
@@ -730,6 +764,37 @@ cp %{SOURCE38} .
## Apply Patches here
ApplyPatch linux-kernel-test.patch
@ -88,9 +88,7 @@ index c48b73e..5660f0b 100644
+ApplyPatch dpt_i2o-fix-build-warning.patch
+ApplyPatch turn-off-write-same-in-smartqpi-driver.patch
+ApplyPatch restrict-iSCSI-kthreads-to-CPUs-in-cpu_kthread_mask.patch
+ApplyPatch robustify-CFS-bandwidth-timer-locking.patch
+ApplyPatch epoll-fix-use-after-free-in-eventpoll_release_file.patch
+ApplyPatch ipvs-fix-memory-leak-in-ip_vs_ctl.c.patch
+ApplyPatch rh-ext4-release-leaked-posix-acl-in-ext4_acl_chmod.patch
+ApplyPatch rh-ext4-release-leaked-posix-acl-in-ext4_xattr_set_a.patch

View File

@ -1,10 +1,10 @@
From d249a02d441998c43aeb1755c85cffb062628500 Mon Sep 17 00:00:00 2001
Message-Id: <d249a02d441998c43aeb1755c85cffb062628500.1528226387.git.Jim.Somerville@windriver.com>
In-Reply-To: <c8270e79f6b7008fde44b8d5aa6314d8cf89d3ed.1528226387.git.Jim.Somerville@windriver.com>
References: <c8270e79f6b7008fde44b8d5aa6314d8cf89d3ed.1528226387.git.Jim.Somerville@windriver.com>
From 8e88ef0b592269b1fe1e4854eb592bd66f13026e Mon Sep 17 00:00:00 2001
Message-Id: <8e88ef0b592269b1fe1e4854eb592bd66f13026e.1594049324.git.Jim.Somerville@windriver.com>
In-Reply-To: <8a1447370731dd7b2f788ee75d36a3fcf9b76461.1594049323.git.Jim.Somerville@windriver.com>
References: <8a1447370731dd7b2f788ee75d36a3fcf9b76461.1594049323.git.Jim.Somerville@windriver.com>
From: Jim Somerville <Jim.Somerville@windriver.com>
Date: Thu, 22 Dec 2016 17:54:11 -0500
Subject: [PATCH 14/32] Add missing ifdef around max latency variable
Subject: [PATCH 14/34] Add missing ifdef around max latency variable
Signed-off-by: Jim Somerville <Jim.Somerville@windriver.com>
---
@ -12,7 +12,7 @@ Signed-off-by: Jim Somerville <Jim.Somerville@windriver.com>
1 file changed, 6 insertions(+)
diff --git a/kernel/trace/trace_hwlat.c b/kernel/trace/trace_hwlat.c
index 4b30d8b..1bb578c 100644
index 45a9e3b..8261a79 100644
--- a/kernel/trace/trace_hwlat.c
+++ b/kernel/trace/trace_hwlat.c
@@ -167,7 +167,9 @@ void trace_hwlat_callback(bool enter)
@ -37,7 +37,7 @@ index 4b30d8b..1bb578c 100644
}
out:
@@ -582,7 +586,9 @@ static int hwlat_tracer_init(struct trace_array *tr)
@@ -585,7 +589,9 @@ static int hwlat_tracer_init(struct trace_array *tr)
disable_migrate = false;
hwlat_data.count = 0;

View File

@ -1,10 +1,10 @@
From 1584ae45f750efec21265fb0b8ac6a02975dfb76 Mon Sep 17 00:00:00 2001
Message-Id: <1584ae45f750efec21265fb0b8ac6a02975dfb76.1528226387.git.Jim.Somerville@windriver.com>
In-Reply-To: <c8270e79f6b7008fde44b8d5aa6314d8cf89d3ed.1528226387.git.Jim.Somerville@windriver.com>
References: <c8270e79f6b7008fde44b8d5aa6314d8cf89d3ed.1528226387.git.Jim.Somerville@windriver.com>
From a6368f0669107d730ac9bb1cf479656f9bbf7f9f Mon Sep 17 00:00:00 2001
Message-Id: <a6368f0669107d730ac9bb1cf479656f9bbf7f9f.1594049324.git.Jim.Somerville@windriver.com>
In-Reply-To: <8a1447370731dd7b2f788ee75d36a3fcf9b76461.1594049323.git.Jim.Somerville@windriver.com>
References: <8a1447370731dd7b2f788ee75d36a3fcf9b76461.1594049323.git.Jim.Somerville@windriver.com>
From: Chris Friesen <chris.friesen@windriver.com>
Date: Tue, 24 Nov 2015 16:27:29 -0500
Subject: [PATCH 05/32] Affine irqs and workqueues with kthread_cpus
Subject: [PATCH 05/34] Affine irqs and workqueues with kthread_cpus
If the kthread_cpus boot arg is set it means we want to affine
kernel threads to the specified CPU mask as much as possible
@ -29,10 +29,10 @@ Signed-off-by: Jim Somerville <Jim.Somerville@windriver.com>
2 files changed, 11 insertions(+)
diff --git a/kernel/irq/manage.c b/kernel/irq/manage.c
index bd59426..bad147c 100644
index cc7f3ef..7ccf613 100644
--- a/kernel/irq/manage.c
+++ b/kernel/irq/manage.c
@@ -410,6 +410,13 @@ setup_affinity(unsigned int irq, struct irq_desc *desc, struct cpumask *mask)
@@ -413,6 +413,13 @@ setup_affinity(unsigned int irq, struct irq_desc *desc, struct cpumask *mask)
if (cpumask_intersects(mask, nodemask))
cpumask_and(mask, mask, nodemask);
}
@ -47,10 +47,10 @@ index bd59426..bad147c 100644
return 0;
}
diff --git a/kernel/workqueue.c b/kernel/workqueue.c
index 986e283..7160e71 100644
index 442c8fc..dddb994 100644
--- a/kernel/workqueue.c
+++ b/kernel/workqueue.c
@@ -5483,6 +5483,8 @@ static int __init init_workqueues(void)
@@ -5554,6 +5554,8 @@ int __init workqueue_init_early(void)
BUG_ON(!(attrs = alloc_workqueue_attrs(GFP_KERNEL)));
attrs->nice = std_nice[i];
@ -59,7 +59,7 @@ index 986e283..7160e71 100644
unbound_std_wq_attrs[i] = attrs;
/*
@@ -5493,6 +5495,8 @@ static int __init init_workqueues(void)
@@ -5564,6 +5566,8 @@ int __init workqueue_init_early(void)
BUG_ON(!(attrs = alloc_workqueue_attrs(GFP_KERNEL)));
attrs->nice = std_nice[i];
attrs->no_numa = true;

View File

@ -1,10 +1,10 @@
From a4302d3590621f64e639f8e075f423d5120c007e Mon Sep 17 00:00:00 2001
Message-Id: <a4302d3590621f64e639f8e075f423d5120c007e.1528226387.git.Jim.Somerville@windriver.com>
In-Reply-To: <c8270e79f6b7008fde44b8d5aa6314d8cf89d3ed.1528226387.git.Jim.Somerville@windriver.com>
References: <c8270e79f6b7008fde44b8d5aa6314d8cf89d3ed.1528226387.git.Jim.Somerville@windriver.com>
From 3fd12eaf6be3f45993e9ada1074bb214c2fd38f6 Mon Sep 17 00:00:00 2001
Message-Id: <3fd12eaf6be3f45993e9ada1074bb214c2fd38f6.1594049324.git.Jim.Somerville@windriver.com>
In-Reply-To: <8a1447370731dd7b2f788ee75d36a3fcf9b76461.1594049323.git.Jim.Somerville@windriver.com>
References: <8a1447370731dd7b2f788ee75d36a3fcf9b76461.1594049323.git.Jim.Somerville@windriver.com>
From: Allain Legacy <allain.legacy@windriver.com>
Date: Fri, 29 Jan 2016 12:13:40 -0500
Subject: [PATCH 06/32] CGTS-3744: route: do not cache fib route info on local
Subject: [PATCH 06/34] CGTS-3744: route: do not cache fib route info on local
routes with oif
For local routes that require a particular output interface we do not want to
@ -32,10 +32,10 @@ Signed-off-by: Jim Somerville <Jim.Somerville@windriver.com>
1 file changed, 11 insertions(+)
diff --git a/net/ipv4/route.c b/net/ipv4/route.c
index f19aca2..5246096 100644
index eccd5b0..27261d0 100644
--- a/net/ipv4/route.c
+++ b/net/ipv4/route.c
@@ -2121,6 +2121,17 @@ static struct rtable *__mkroute_output(const struct fib_result *res,
@@ -2132,6 +2132,17 @@ static struct rtable *__mkroute_output(const struct fib_result *res,
*/
if (fi && res->prefixlen < 4)
fi = NULL;

View File

@ -1,7 +1,10 @@
From ef42dfab80cff26850695de8c95c3e1ba294e05c Mon Sep 17 00:00:00 2001
From 314078090f8783115fb98075243865167c6fb7f2 Mon Sep 17 00:00:00 2001
Message-Id: <314078090f8783115fb98075243865167c6fb7f2.1594049324.git.Jim.Somerville@windriver.com>
In-Reply-To: <8a1447370731dd7b2f788ee75d36a3fcf9b76461.1594049323.git.Jim.Somerville@windriver.com>
References: <8a1447370731dd7b2f788ee75d36a3fcf9b76461.1594049323.git.Jim.Somerville@windriver.com>
From: Alex Shi <alex.shi@linaro.org>
Date: Thu, 12 Jan 2017 21:27:03 +0800
Subject: [PATCH] CPU / PM: expose pm_qos_resume_latency for CPUs
Subject: [PATCH 21/34] CPU / PM: expose pm_qos_resume_latency for CPUs
[ commit 37efa4b41ffb31dcdfc3beb97d47992bb2a083e5 from linux-stable ]
@ -36,7 +39,7 @@ Signed-off-by: Jim Somerville <Jim.Somerville@windriver.com>
1 file changed, 2 insertions(+)
diff --git a/drivers/base/cpu.c b/drivers/base/cpu.c
index 65e786d..91d620f 100644
index 2a2e357..2ef47e5 100644
--- a/drivers/base/cpu.c
+++ b/drivers/base/cpu.c
@@ -15,6 +15,7 @@
@ -56,5 +59,5 @@ index 65e786d..91d620f 100644
#ifdef CONFIG_KEXEC
if (!error)
--
2.7.4
1.8.3.1

View File

@ -1,10 +1,10 @@
From 615791de3136070eb8fc9100aa8b5ead6905e56a Mon Sep 17 00:00:00 2001
Message-Id: <615791de3136070eb8fc9100aa8b5ead6905e56a.1528226387.git.Jim.Somerville@windriver.com>
In-Reply-To: <c8270e79f6b7008fde44b8d5aa6314d8cf89d3ed.1528226387.git.Jim.Somerville@windriver.com>
References: <c8270e79f6b7008fde44b8d5aa6314d8cf89d3ed.1528226387.git.Jim.Somerville@windriver.com>
From 2e9caf325a15cd88b8d064ca7f0a9bf2d5eef0cf Mon Sep 17 00:00:00 2001
Message-Id: <2e9caf325a15cd88b8d064ca7f0a9bf2d5eef0cf.1594049324.git.Jim.Somerville@windriver.com>
In-Reply-To: <8a1447370731dd7b2f788ee75d36a3fcf9b76461.1594049323.git.Jim.Somerville@windriver.com>
References: <8a1447370731dd7b2f788ee75d36a3fcf9b76461.1594049323.git.Jim.Somerville@windriver.com>
From: Chris Friesen <chris.friesen@windriver.com>
Date: Wed, 11 Jan 2017 13:38:37 -0500
Subject: [PATCH 16/32] Enable building kernel with CONFIG_BLK_DEV_NBD
Subject: [PATCH 15/34] Enable building kernel with CONFIG_BLK_DEV_NBD
By default, the CentOS 7.3 kernel will fail to build if
CONFIG_BLK_DEV_NBD is enabled, either as module or builtin.

View File

@ -1,10 +1,10 @@
From 8eea2ba32882bcbcaf10588c99f7fec0104e9854 Mon Sep 17 00:00:00 2001
Message-Id: <8eea2ba32882bcbcaf10588c99f7fec0104e9854.1528226387.git.Jim.Somerville@windriver.com>
In-Reply-To: <c8270e79f6b7008fde44b8d5aa6314d8cf89d3ed.1528226387.git.Jim.Somerville@windriver.com>
References: <c8270e79f6b7008fde44b8d5aa6314d8cf89d3ed.1528226387.git.Jim.Somerville@windriver.com>
From ef97374808426d62c3a38b4378231c12fee6f3dc Mon Sep 17 00:00:00 2001
Message-Id: <ef97374808426d62c3a38b4378231c12fee6f3dc.1594049324.git.Jim.Somerville@windriver.com>
In-Reply-To: <8a1447370731dd7b2f788ee75d36a3fcf9b76461.1594049323.git.Jim.Somerville@windriver.com>
References: <8a1447370731dd7b2f788ee75d36a3fcf9b76461.1594049323.git.Jim.Somerville@windriver.com>
From: Alex Kozyrev <alex.kozyrev@windriver.com>
Date: Wed, 19 Jul 2017 02:25:15 -0500
Subject: [PATCH 20/32] Fix cacheinfo compilation issues for 3.10
Subject: [PATCH 18/34] Fix cacheinfo compilation issues for 3.10
Had to revert commit 7cc277b489b4fe91f42eb596b282879c2d13152e:
"Install the callbacks via the state machine and let the core invoke

View File

@ -1,10 +1,10 @@
From 97a7d3c050d7996f6a630184fa428a4d170c2ea8 Mon Sep 17 00:00:00 2001
Message-Id: <97a7d3c050d7996f6a630184fa428a4d170c2ea8.1528226387.git.Jim.Somerville@windriver.com>
In-Reply-To: <c8270e79f6b7008fde44b8d5aa6314d8cf89d3ed.1528226387.git.Jim.Somerville@windriver.com>
References: <c8270e79f6b7008fde44b8d5aa6314d8cf89d3ed.1528226387.git.Jim.Somerville@windriver.com>
From d42259a5a3bffd350c52506425fd33f9ce7f42a9 Mon Sep 17 00:00:00 2001
Message-Id: <d42259a5a3bffd350c52506425fd33f9ce7f42a9.1594049324.git.Jim.Somerville@windriver.com>
In-Reply-To: <8a1447370731dd7b2f788ee75d36a3fcf9b76461.1594049323.git.Jim.Somerville@windriver.com>
References: <8a1447370731dd7b2f788ee75d36a3fcf9b76461.1594049323.git.Jim.Somerville@windriver.com>
From: Chris Friesen <chris.friesen@windriver.com>
Date: Thu, 12 May 2016 18:00:00 -0400
Subject: [PATCH 09/32] Make kernel start eth devices at offset
Subject: [PATCH 09/34] Make kernel start eth devices at offset
In order to avoid naming collisions, we want to make the kernel
start naming its "ethX" devices at eth1000 instead of eth0. This
@ -16,7 +16,7 @@ Signed-off-by: Jim Somerville <Jim.Somerville@windriver.com>
1 file changed, 6 insertions(+)
diff --git a/net/core/dev.c b/net/core/dev.c
index 1425f9d..db04f3b 100644
index af236cc..375111d 100644
--- a/net/core/dev.c
+++ b/net/core/dev.c
@@ -1092,6 +1092,12 @@ static int __dev_alloc_name(struct net *net, const char *name, char *buf)

View File

@ -1,7 +1,10 @@
From 220edc1ccc6a0bc3dfb94a92946bf2b9a6cc0c61 Mon Sep 17 00:00:00 2001
From 9fe51a9e3d0bfd1cf6b98691a5ad744a8318d5b4 Mon Sep 17 00:00:00 2001
Message-Id: <9fe51a9e3d0bfd1cf6b98691a5ad744a8318d5b4.1594049324.git.Jim.Somerville@windriver.com>
In-Reply-To: <8a1447370731dd7b2f788ee75d36a3fcf9b76461.1594049323.git.Jim.Somerville@windriver.com>
References: <8a1447370731dd7b2f788ee75d36a3fcf9b76461.1594049323.git.Jim.Somerville@windriver.com>
From: Chris Friesen <chris.friesen@windriver.com>
Date: Thu, 7 Apr 2016 11:16:19 -0600
Subject: [PATCH] Notification of death of arbitrary processes
Subject: [PATCH 11/34] Notification of death of arbitrary processes
Note: this commit was copied from Titanium Cloud Rel2
@ -35,7 +38,7 @@ Signed-off-by: Jim Somerville <Jim.Somerville@windriver.com>
create mode 100644 kernel/death_notify.h
diff --git a/include/linux/init_task.h b/include/linux/init_task.h
index d8c82e0..ba0c12e 100644
index 257ff37..71b7cc4 100644
--- a/include/linux/init_task.h
+++ b/include/linux/init_task.h
@@ -77,6 +77,14 @@ extern struct nsproxy init_nsproxy;
@ -53,7 +56,7 @@ index d8c82e0..ba0c12e 100644
extern struct group_info init_groups;
#define INIT_STRUCT_PID { \
@@ -231,6 +239,7 @@ extern struct task_group root_task_group;
@@ -230,6 +238,7 @@ extern struct task_group root_task_group;
.alloc_lock = __SPIN_LOCK_UNLOCKED(tsk.alloc_lock), \
.journal_info = NULL, \
.cpu_timers = INIT_CPU_TIMERS(tsk.cpu_timers), \
@ -62,10 +65,10 @@ index d8c82e0..ba0c12e 100644
.timer_slack_ns = 50000, /* 50 usec default slack */ \
INIT_TIMER_LIST \
diff --git a/include/linux/sched.h b/include/linux/sched.h
index 97ff026..0785453 100644
index 91736d9..ba78477 100644
--- a/include/linux/sched.h
+++ b/include/linux/sched.h
@@ -1686,6 +1686,12 @@ struct task_struct {
@@ -1712,6 +1712,12 @@ struct task_struct {
short il_next;
short pref_node_fork;
#endif
@ -79,7 +82,7 @@ index 97ff026..0785453 100644
int numa_scan_seq;
unsigned int numa_scan_period;
diff --git a/include/uapi/linux/prctl.h b/include/uapi/linux/prctl.h
index a817b5c..2cf7776 100644
index 02376de..2c711a1 100644
--- a/include/uapi/linux/prctl.h
+++ b/include/uapi/linux/prctl.h
@@ -55,6 +55,24 @@
@ -108,10 +111,10 @@ index a817b5c..2cf7776 100644
#define PR_GET_ENDIAN 19
#define PR_SET_ENDIAN 20
diff --git a/init/Kconfig b/init/Kconfig
index 1d645a1..37e48c0 100644
index 11a36c3..8192d77 100644
--- a/init/Kconfig
+++ b/init/Kconfig
@@ -1581,6 +1581,21 @@ config VM_EVENT_COUNTERS
@@ -1582,6 +1582,21 @@ config VM_EVENT_COUNTERS
on EXPERT systems. /proc/vmstat will only show page counts
if VM event counters are disabled.
@ -134,7 +137,7 @@ index 1d645a1..37e48c0 100644
default y
bool "Enable SLUB debugging support" if EXPERT
diff --git a/kernel/Makefile b/kernel/Makefile
index 762218c..d357e7d 100644
index 66146e7..8286972 100644
--- a/kernel/Makefile
+++ b/kernel/Makefile
@@ -120,6 +120,7 @@ obj-$(CONFIG_TRACEPOINTS) += trace/
@ -430,7 +433,7 @@ index 0000000..b2b8e8c
+#endif /* CONFIG_SIGEXIT */
+#endif
diff --git a/kernel/exit.c b/kernel/exit.c
index 8a908ea..448a3c3 100644
index 88851a5..c72cdee 100644
--- a/kernel/exit.c
+++ b/kernel/exit.c
@@ -59,6 +59,9 @@
@ -454,10 +457,10 @@ index 8a908ea..448a3c3 100644
__exit_signal(p);
diff --git a/kernel/fork.c b/kernel/fork.c
index 6bda4c0..f3cd3ad 100644
index 875e1e3..2518d76 100644
--- a/kernel/fork.c
+++ b/kernel/fork.c
@@ -1518,6 +1518,10 @@ static struct task_struct *copy_process(unsigned long clone_flags,
@@ -1539,6 +1539,10 @@ static struct task_struct *copy_process(unsigned long clone_flags,
p->sequential_io = 0;
p->sequential_io_avg = 0;
#endif
@ -469,7 +472,7 @@ index 6bda4c0..f3cd3ad 100644
/* Perform scheduler related setup. Assign this task to a CPU. */
retval = sched_fork(clone_flags, p);
diff --git a/kernel/signal.c b/kernel/signal.c
index 59e84a2..728daa9 100644
index 54f488c..c06947a 100644
--- a/kernel/signal.c
+++ b/kernel/signal.c
@@ -47,6 +47,9 @@
@ -532,5 +535,5 @@ index e79ea7e..5d43b93 100644
error = prctl_set_mm(arg2, arg3, arg4, arg5);
break;
--
2.7.4
1.8.3.1

View File

@ -1,10 +1,10 @@
From a0da95b0152227a9a80d98edf5fc0af345479dce Mon Sep 17 00:00:00 2001
Message-Id: <a0da95b0152227a9a80d98edf5fc0af345479dce.1528226387.git.Jim.Somerville@windriver.com>
In-Reply-To: <c8270e79f6b7008fde44b8d5aa6314d8cf89d3ed.1528226387.git.Jim.Somerville@windriver.com>
References: <c8270e79f6b7008fde44b8d5aa6314d8cf89d3ed.1528226387.git.Jim.Somerville@windriver.com>
From 2b8489625e2d18c374320e644abe76fdbdce9412 Mon Sep 17 00:00:00 2001
Message-Id: <2b8489625e2d18c374320e644abe76fdbdce9412.1594049324.git.Jim.Somerville@windriver.com>
In-Reply-To: <8a1447370731dd7b2f788ee75d36a3fcf9b76461.1594049323.git.Jim.Somerville@windriver.com>
References: <8a1447370731dd7b2f788ee75d36a3fcf9b76461.1594049323.git.Jim.Somerville@windriver.com>
From: Dahir Osman <dahir.osman@windriver.com>
Date: Wed, 13 Jan 2016 10:01:11 -0500
Subject: [PATCH 12/32] PCI: Add ACS quirk for Intel Fortville NICs
Subject: [PATCH 12/34] PCI: Add ACS quirk for Intel Fortville NICs
Use quirks to determine isolation for now until a later kernel can
properly read the Fortville ACS capabilities.
@ -15,10 +15,10 @@ Signed-off-by: Jim Somerville <Jim.Somerville@windriver.com>
1 file changed, 4 insertions(+)
diff --git a/drivers/pci/quirks.c b/drivers/pci/quirks.c
index 5614e3f..4a0bfed 100644
index bdd92ed..ab330fa 100644
--- a/drivers/pci/quirks.c
+++ b/drivers/pci/quirks.c
@@ -4401,6 +4401,10 @@ static const struct pci_dev_acs_enabled {
@@ -4418,6 +4418,10 @@ static const struct pci_dev_acs_enabled {
/* I219 */
{ PCI_VENDOR_ID_INTEL, 0x15b7, pci_quirk_mf_endpoint_acs },
{ PCI_VENDOR_ID_INTEL, 0x15b8, pci_quirk_mf_endpoint_acs },

View File

@ -1,7 +1,10 @@
From 7c074369c609a20df6a4467bc2de59b8945ee326 Mon Sep 17 00:00:00 2001
From 66351107897f8485e9cfd217e5f9cc491ef3f30a Mon Sep 17 00:00:00 2001
Message-Id: <66351107897f8485e9cfd217e5f9cc491ef3f30a.1594049324.git.Jim.Somerville@windriver.com>
In-Reply-To: <8a1447370731dd7b2f788ee75d36a3fcf9b76461.1594049323.git.Jim.Somerville@windriver.com>
References: <8a1447370731dd7b2f788ee75d36a3fcf9b76461.1594049323.git.Jim.Somerville@windriver.com>
From: Alex Kozyrev <alex.kozyrev@windriver.com>
Date: Wed, 19 Jul 2017 02:21:59 -0500
Subject: [PATCH] Porting Cacheinfo from Kernel 4.10.17
Subject: [PATCH 17/34] Porting Cacheinfo from Kernel 4.10.17
Original source code from tag v4.10.17 in Linux stable tree for:
intel_cacheinfo.c, cacheinfo.c and cacheinfo.h.
@ -58,7 +61,7 @@ Signed-off-by: Jim Somerville <Jim.Somerville@windriver.com>
create mode 100644 include/linux/cacheinfo.h
diff --git a/Documentation/ABI/testing/sysfs-devices-system-cpu b/Documentation/ABI/testing/sysfs-devices-system-cpu
index ff65f15..7521be8 100644
index 56e4cff..604bfdb 100644
--- a/Documentation/ABI/testing/sysfs-devices-system-cpu
+++ b/Documentation/ABI/testing/sysfs-devices-system-cpu
@@ -201,6 +201,71 @@ Description: address and size of the percpu note.
@ -134,7 +137,7 @@ index ff65f15..7521be8 100644
/sys/devices/system/cpu/cpuX/cpufreq/throttle_stats/turbo_stat
/sys/devices/system/cpu/cpuX/cpufreq/throttle_stats/sub_turbo_stat
diff --git a/arch/x86/kernel/cpu/cacheinfo.c b/arch/x86/kernel/cpu/cacheinfo.c
index d529019..bf23bd2 100644
index 8b1db63..0f5d6e5 100644
--- a/arch/x86/kernel/cpu/cacheinfo.c
+++ b/arch/x86/kernel/cpu/cacheinfo.c
@@ -1,5 +1,5 @@
@ -1251,7 +1254,7 @@ index d529019..bf23bd2 100644
+DEFINE_SMP_CALL_CACHE_FUNCTION(init_cache_level)
+DEFINE_SMP_CALL_CACHE_FUNCTION(populate_cache_leaves)
diff --git a/drivers/base/Makefile b/drivers/base/Makefile
index 53c3fe1..527d291 100644
index b5f74a8..ba732fa 100644
--- a/drivers/base/Makefile
+++ b/drivers/base/Makefile
@@ -4,7 +4,7 @@ obj-y := component.o core.o bus.o dd.o syscore.o \
@ -1932,7 +1935,7 @@ index 0000000..eb3af27
+}
+device_initcall(cacheinfo_sysfs_init);
diff --git a/drivers/base/cpu.c b/drivers/base/cpu.c
index 290609b..65e786d 100644
index 3916db8..2a2e357 100644
--- a/drivers/base/cpu.c
+++ b/drivers/base/cpu.c
@@ -338,6 +338,60 @@ struct device *get_cpu_device(unsigned cpu)
@ -2107,12 +2110,12 @@ index 0000000..6a524bf
+
+#endif /* _LINUX_CACHEINFO_H */
diff --git a/include/linux/cpu.h b/include/linux/cpu.h
index a5dd694..ceaa393 100644
index 4db87f5..013c50f 100644
--- a/include/linux/cpu.h
+++ b/include/linux/cpu.h
@@ -51,6 +51,9 @@ extern ssize_t cpu_show_l1tf(struct device *dev,
extern ssize_t cpu_show_mds(struct device *dev,
struct device_attribute *attr, char *buf);
@@ -56,6 +56,9 @@ extern ssize_t cpu_show_tsx_async_abort(struct device *dev,
extern ssize_t cpu_show_itlb_multihit(struct device *dev,
struct device_attribute *attr, char *buf);
+extern struct device *cpu_device_create(struct device *parent, void *drvdata,
+ const struct attribute_group **groups,
@ -2121,5 +2124,5 @@ index a5dd694..ceaa393 100644
extern void unregister_cpu(struct cpu *cpu);
extern ssize_t arch_cpu_probe(const char *, size_t);
--
2.7.4
1.8.3.1

View File

@ -1,10 +1,10 @@
From 7e592781c3f5635f8b455cfcc2daaca572c633da Mon Sep 17 00:00:00 2001
Message-Id: <7e592781c3f5635f8b455cfcc2daaca572c633da.1528226387.git.Jim.Somerville@windriver.com>
In-Reply-To: <c8270e79f6b7008fde44b8d5aa6314d8cf89d3ed.1528226387.git.Jim.Somerville@windriver.com>
References: <c8270e79f6b7008fde44b8d5aa6314d8cf89d3ed.1528226387.git.Jim.Somerville@windriver.com>
From a1a5aa15cca4c0ea9c3cdd937c11636ae3125ebb Mon Sep 17 00:00:00 2001
Message-Id: <a1a5aa15cca4c0ea9c3cdd937c11636ae3125ebb.1594049325.git.Jim.Somerville@windriver.com>
In-Reply-To: <8a1447370731dd7b2f788ee75d36a3fcf9b76461.1594049323.git.Jim.Somerville@windriver.com>
References: <8a1447370731dd7b2f788ee75d36a3fcf9b76461.1594049323.git.Jim.Somerville@windriver.com>
From: Kam Nasim <kam.nasim@windriver.com>
Date: Wed, 23 Aug 2017 17:58:12 -0400
Subject: [PATCH 25/32] US101216: IMA support in Titanium kernel
Subject: [PATCH 23/34] US101216: IMA support in Titanium kernel
facilitate building the IMA subsytem out-of-the-kernel tree as a Kernel
module (for which CONFIG_IMA and CONFIG_INTEGRITY will be undefined) by:
@ -29,10 +29,10 @@ Signed-off-by: Robin Lu <bin1.lu@intel.com>
7 files changed, 140 insertions(+), 90 deletions(-)
diff --git a/fs/namei.c b/fs/namei.c
index 9f90b63..bf91ea0 100644
index bf1b5e7..042d3ce 100644
--- a/fs/namei.c
+++ b/fs/namei.c
@@ -3243,7 +3243,7 @@ opened:
@@ -3265,7 +3265,7 @@ opened:
error = open_check_o_direct(file);
if (error)
goto exit_fput;
@ -42,10 +42,10 @@ index 9f90b63..bf91ea0 100644
goto exit_fput;
diff --git a/fs/nfsd/vfs.c b/fs/nfsd/vfs.c
index 00e98c3..cb9250e 100644
index 3db8b9c..a2093a1 100644
--- a/fs/nfsd/vfs.c
+++ b/fs/nfsd/vfs.c
@@ -898,7 +898,7 @@ nfsd_open(struct svc_rqst *rqstp, struct svc_fh *fhp, umode_t type,
@@ -882,7 +882,7 @@ nfsd_open(struct svc_rqst *rqstp, struct svc_fh *fhp, umode_t type,
goto out_nfserr;
}
@ -55,10 +55,10 @@ index 00e98c3..cb9250e 100644
fput(file);
goto out_nfserr;
diff --git a/fs/xattr.c b/fs/xattr.c
index e540aca..cc307ec 100644
index 7a0d20f..4160060 100644
--- a/fs/xattr.c
+++ b/fs/xattr.c
@@ -208,6 +208,7 @@ vfs_getxattr_alloc(struct dentry *dentry, const char *name, char **xattr_value,
@@ -215,6 +215,7 @@ vfs_getxattr_alloc(struct dentry *dentry, const char *name, char **xattr_value,
*xattr_value = value;
return error;
}
@ -67,10 +67,10 @@ index e540aca..cc307ec 100644
/* Compare an extended attribute value with the given value */
int vfs_xattr_cmp(struct dentry *dentry, const char *xattr_name,
diff --git a/include/linux/fs.h b/include/linux/fs.h
index eb6f994..2dbaf80 100644
index c0793d4..ae7b4b7 100644
--- a/include/linux/fs.h
+++ b/include/linux/fs.h
@@ -681,9 +681,8 @@ struct inode {
@@ -683,9 +683,8 @@ struct inode {
struct fsnotify_mark_connector __rcu *i_fsnotify_marks)
#endif
@ -81,7 +81,7 @@ index eb6f994..2dbaf80 100644
void *i_private; /* fs or device private pointer */
};
@@ -2852,7 +2851,6 @@ static inline bool inode_is_open_for_write(const struct inode *inode)
@@ -2810,7 +2809,6 @@ static inline bool inode_is_open_for_write(const struct inode *inode)
return atomic_read(&inode->i_writecount) > 0;
}
@ -89,7 +89,7 @@ index eb6f994..2dbaf80 100644
static inline void i_readcount_dec(struct inode *inode)
{
BUG_ON(!atomic_read(&inode->i_readcount));
@@ -2862,16 +2860,7 @@ static inline void i_readcount_inc(struct inode *inode)
@@ -2820,16 +2818,7 @@ static inline void i_readcount_inc(struct inode *inode)
{
atomic_inc(&inode->i_readcount);
}
@ -227,7 +227,7 @@ index 83222ce..a5040b6 100644
-#endif /* CONFIG_INTEGRITY */
#endif /* _LINUX_INTEGRITY_H */
diff --git a/security/security.c b/security/security.c
index f069482..646a0e3 100644
index 44aaadf..1b450aa 100644
--- a/security/security.c
+++ b/security/security.c
@@ -161,6 +161,110 @@ EXPORT_SYMBOL(unregister_lsm_notifier);

View File

@ -1,10 +1,10 @@
From d84a5bd81b7ef68f35c3bbd845e71aee10e4e9b7 Mon Sep 17 00:00:00 2001
Message-Id: <d84a5bd81b7ef68f35c3bbd845e71aee10e4e9b7.1528226387.git.Jim.Somerville@windriver.com>
In-Reply-To: <c8270e79f6b7008fde44b8d5aa6314d8cf89d3ed.1528226387.git.Jim.Somerville@windriver.com>
References: <c8270e79f6b7008fde44b8d5aa6314d8cf89d3ed.1528226387.git.Jim.Somerville@windriver.com>
From ebfdb59f48056644e2aa56e9137be06448f6c151 Mon Sep 17 00:00:00 2001
Message-Id: <ebfdb59f48056644e2aa56e9137be06448f6c151.1594049325.git.Jim.Somerville@windriver.com>
In-Reply-To: <8a1447370731dd7b2f788ee75d36a3fcf9b76461.1594049323.git.Jim.Somerville@windriver.com>
References: <8a1447370731dd7b2f788ee75d36a3fcf9b76461.1594049323.git.Jim.Somerville@windriver.com>
From: Kam Nasim <kam.nasim@windriver.com>
Date: Wed, 4 Oct 2017 14:02:10 -0400
Subject: [PATCH 26/32] US103091: IMA: System Configuration
Subject: [PATCH 24/34] US103091: IMA: System Configuration
Normally (if trusted integrity keyring is disabled), the _ima keyring
needs to be created by user space (specifically systemd), but that has
@ -38,7 +38,7 @@ index 0e49b3c..6b2da90 100644
+
#endif /* _KEYS_SYSTEM_KEYRING_H */
diff --git a/kernel/Makefile b/kernel/Makefile
index d357e7d..f333b29 100644
index 8286972..500993b 100644
--- a/kernel/Makefile
+++ b/kernel/Makefile
@@ -62,7 +62,7 @@ obj-$(CONFIG_QUEUED_SPINLOCKS) += qspinlock.o

View File

@ -1,10 +1,10 @@
From a15588101329965ad3974bd571a9207d6a5e154a Mon Sep 17 00:00:00 2001
Message-Id: <a15588101329965ad3974bd571a9207d6a5e154a.1528226387.git.Jim.Somerville@windriver.com>
In-Reply-To: <c8270e79f6b7008fde44b8d5aa6314d8cf89d3ed.1528226387.git.Jim.Somerville@windriver.com>
References: <c8270e79f6b7008fde44b8d5aa6314d8cf89d3ed.1528226387.git.Jim.Somerville@windriver.com>
From e1055d97b075eb53d9de27392a9a251a1413543f Mon Sep 17 00:00:00 2001
Message-Id: <e1055d97b075eb53d9de27392a9a251a1413543f.1594049323.git.Jim.Somerville@windriver.com>
In-Reply-To: <8a1447370731dd7b2f788ee75d36a3fcf9b76461.1594049323.git.Jim.Somerville@windriver.com>
References: <8a1447370731dd7b2f788ee75d36a3fcf9b76461.1594049323.git.Jim.Somerville@windriver.com>
From: Chris Friesen <chris.friesen@windriver.com>
Date: Tue, 24 Nov 2015 16:27:28 -0500
Subject: [PATCH 04/32] affine compute kernel threads
Subject: [PATCH 04/34] affine compute kernel threads
This is a kernel enhancement to configure the cpu affinity of kernel
threads via kernel boot option kthread_cpus=<cpulist>. The compute
@ -39,10 +39,10 @@ Signed-off-by: Jim Somerville <Jim.Somerville@windriver.com>
6 files changed, 32 insertions(+), 6 deletions(-)
diff --git a/Documentation/kernel-parameters.txt b/Documentation/kernel-parameters.txt
index 02cfdf6..4eeda61 100644
index 5546bae..f79da1f 100644
--- a/Documentation/kernel-parameters.txt
+++ b/Documentation/kernel-parameters.txt
@@ -1551,6 +1551,16 @@ bytes respectively. Such letter suffixes can also be entirely omitted.
@@ -1571,6 +1571,16 @@ bytes respectively. Such letter suffixes can also be entirely omitted.
kpti [X86-64] Enable kernel page table isolation.
@ -60,7 +60,7 @@ index 02cfdf6..4eeda61 100644
Default is 0 (don't ignore, but inject #GP)
diff --git a/include/linux/cpumask.h b/include/linux/cpumask.h
index ee335c6..46ae77a 100644
index ec2cd2b..dcc8441 100644
--- a/include/linux/cpumask.h
+++ b/include/linux/cpumask.h
@@ -52,6 +52,7 @@ extern int nr_cpu_ids;
@ -80,10 +80,10 @@ index ee335c6..46ae77a 100644
#if NR_CPUS > 1
#define num_online_cpus() cpumask_weight(cpu_online_mask)
diff --git a/init/main.c b/init/main.c
index 2e4ecd4..6e265d0 100644
index 625aaa8..90e8283 100644
--- a/init/main.c
+++ b/init/main.c
@@ -961,10 +961,6 @@ static noinline void __init kernel_init_freeable(void)
@@ -968,10 +968,6 @@ static noinline void __init kernel_init_freeable(void)
* init can allocate pages on any node
*/
set_mems_allowed(node_states[N_MEMORY]);
@ -94,7 +94,7 @@ index 2e4ecd4..6e265d0 100644
cad_pid = task_pid(current);
@@ -980,6 +976,8 @@ static noinline void __init kernel_init_freeable(void)
@@ -989,6 +985,8 @@ static noinline void __init kernel_init_freeable(void)
do_basic_setup();
@ -104,10 +104,10 @@ index 2e4ecd4..6e265d0 100644
if (sys_open((const char __user *) "/dev/console", O_RDWR, 0) < 0)
pr_err("Warning: unable to open an initial console.\n");
diff --git a/kernel/cpu.c b/kernel/cpu.c
index 6fe84e4..325a47a 100644
index 21bec96..db1d0f3 100644
--- a/kernel/cpu.c
+++ b/kernel/cpu.c
@@ -1329,6 +1329,19 @@ static DECLARE_BITMAP(cpu_active_bits, CONFIG_NR_CPUS) __read_mostly;
@@ -1335,6 +1335,19 @@ static DECLARE_BITMAP(cpu_active_bits, CONFIG_NR_CPUS) __read_mostly;
const struct cpumask *const cpu_active_mask = to_cpumask(cpu_active_bits);
EXPORT_SYMBOL(cpu_active_mask);

View File

@ -1,10 +1,10 @@
From 1b9b21d80f85665b29dda49dd52d80058111d811 Mon Sep 17 00:00:00 2001
Message-Id: <1b9b21d80f85665b29dda49dd52d80058111d811.1528226387.git.Jim.Somerville@windriver.com>
In-Reply-To: <c8270e79f6b7008fde44b8d5aa6314d8cf89d3ed.1528226387.git.Jim.Somerville@windriver.com>
References: <c8270e79f6b7008fde44b8d5aa6314d8cf89d3ed.1528226387.git.Jim.Somerville@windriver.com>
From a1c57c1011165ad1af95ce7f60b0f495dce6f886 Mon Sep 17 00:00:00 2001
Message-Id: <a1c57c1011165ad1af95ce7f60b0f495dce6f886.1594049325.git.Jim.Somerville@windriver.com>
In-Reply-To: <8a1447370731dd7b2f788ee75d36a3fcf9b76461.1594049323.git.Jim.Somerville@windriver.com>
References: <8a1447370731dd7b2f788ee75d36a3fcf9b76461.1594049323.git.Jim.Somerville@windriver.com>
From: Hannes Reinecke <hare@suse.de>
Date: Mon, 6 Jul 2015 13:07:58 +0200
Subject: [PATCH 29/32] aic94xx: Skip reading user settings if flash is not
Subject: [PATCH 25/34] aic94xx: Skip reading user settings if flash is not
found
If no user settings are found it's pointless trying to

View File

@ -1,10 +1,10 @@
From 0bce5a8a5158d690f232873efa3379bd00dfa9f5 Mon Sep 17 00:00:00 2001
Message-Id: <0bce5a8a5158d690f232873efa3379bd00dfa9f5.1528226387.git.Jim.Somerville@windriver.com>
In-Reply-To: <c8270e79f6b7008fde44b8d5aa6314d8cf89d3ed.1528226387.git.Jim.Somerville@windriver.com>
References: <c8270e79f6b7008fde44b8d5aa6314d8cf89d3ed.1528226387.git.Jim.Somerville@windriver.com>
From 4a6e629566d52415c9afb3e66e920227bf288cd5 Mon Sep 17 00:00:00 2001
Message-Id: <4a6e629566d52415c9afb3e66e920227bf288cd5.1594049324.git.Jim.Somerville@windriver.com>
In-Reply-To: <8a1447370731dd7b2f788ee75d36a3fcf9b76461.1594049323.git.Jim.Somerville@windriver.com>
References: <8a1447370731dd7b2f788ee75d36a3fcf9b76461.1594049323.git.Jim.Somerville@windriver.com>
From: Akinobu Mita <akinobu.mita@gmail.com>
Date: Tue, 31 May 2016 16:09:04 -0400
Subject: [PATCH 07/32] cma: add placement specifier for "cma=" kernel
Subject: [PATCH 07/34] cma: add placement specifier for "cma=" kernel
parameter
Commit 5ea3b1b2f8ad9162684431ce6188102ca4c64b7a upstream
@ -49,10 +49,10 @@ Signed-off-by: Jim Somerville <Jim.Somerville@windriver.com>
4 files changed, 44 insertions(+), 16 deletions(-)
diff --git a/Documentation/kernel-parameters.txt b/Documentation/kernel-parameters.txt
index 4eeda61..685554b 100644
index f79da1f..77e3511 100644
--- a/Documentation/kernel-parameters.txt
+++ b/Documentation/kernel-parameters.txt
@@ -580,8 +580,11 @@ bytes respectively. Such letter suffixes can also be entirely omitted.
@@ -592,8 +592,11 @@ bytes respectively. Such letter suffixes can also be entirely omitted.
Also note the kernel might malfunction if you disable
some critical bits.
@ -67,10 +67,10 @@ index 4eeda61..685554b 100644
include/linux/dma-contiguous.h
diff --git a/arch/x86/kernel/setup.c b/arch/x86/kernel/setup.c
index 9eca4ac..4e39287 100644
index 4c50ee0..75b1262 100644
--- a/arch/x86/kernel/setup.c
+++ b/arch/x86/kernel/setup.c
@@ -1298,7 +1298,7 @@ void __init setup_arch(char **cmdline_p)
@@ -1361,7 +1361,7 @@ void __init setup_arch(char **cmdline_p)
setup_real_mode();
memblock_set_current_limit(get_max_mapped());
@ -80,7 +80,7 @@ index 9eca4ac..4e39287 100644
/*
* NOTE: On x86-32, only from this point on, fixmaps are ready for use.
diff --git a/drivers/base/dma-contiguous.c b/drivers/base/dma-contiguous.c
index a0f89fc..a7d5bda 100644
index e5dbaf4..b783abb 100644
--- a/drivers/base/dma-contiguous.c
+++ b/drivers/base/dma-contiguous.c
@@ -59,11 +59,22 @@ struct cma *dma_contiguous_default_area;

View File

@ -1,15 +1,19 @@
From a209e9637eacb353adb97f29dd059e63084d30df Mon Sep 17 00:00:00 2001
From b4d147b285ed2930845fc9ba9a4eb3b1a080c5c8 Mon Sep 17 00:00:00 2001
Message-Id: <b4d147b285ed2930845fc9ba9a4eb3b1a080c5c8.1594049325.git.Jim.Somerville@windriver.com>
In-Reply-To: <8a1447370731dd7b2f788ee75d36a3fcf9b76461.1594049323.git.Jim.Somerville@windriver.com>
References: <8a1447370731dd7b2f788ee75d36a3fcf9b76461.1594049323.git.Jim.Somerville@windriver.com>
From: Bart Wensley <barton.wensley@windriver.com>
Date: Tue, 9 Jul 2019 07:25:32 -0500
Subject: [PATCH 1/1] compile fix for disabling CONFIG_MEMCG_KMEM
Subject: [PATCH 34/34] compile fix for disabling CONFIG_MEMCG_KMEM
Signed-off-by: Bart Wensley <barton.wensley@windriver.com>
Signed-off-by: Jim Somerville <Jim.Somerville@windriver.com>
---
mm/memcontrol.c | 4 ++--
1 file changed, 2 insertions(+), 2 deletions(-)
diff --git a/mm/memcontrol.c b/mm/memcontrol.c
index da97e2c..68fd46b 100644
index 29d44f7..2968db0 100644
--- a/mm/memcontrol.c
+++ b/mm/memcontrol.c
@@ -2998,6 +2998,8 @@ static void __mem_cgroup_commit_charge(struct mem_cgroup *memcg,

View File

@ -1,10 +1,10 @@
From 5d7f38974c3279339c7d12d13980471fb50cf6c6 Mon Sep 17 00:00:00 2001
Message-Id: <5d7f38974c3279339c7d12d13980471fb50cf6c6.1528226387.git.Jim.Somerville@windriver.com>
In-Reply-To: <c8270e79f6b7008fde44b8d5aa6314d8cf89d3ed.1528226387.git.Jim.Somerville@windriver.com>
References: <c8270e79f6b7008fde44b8d5aa6314d8cf89d3ed.1528226387.git.Jim.Somerville@windriver.com>
From b804ca17b3e799476c0785464fc9277458bd8a5b Mon Sep 17 00:00:00 2001
Message-Id: <b804ca17b3e799476c0785464fc9277458bd8a5b.1594049325.git.Jim.Somerville@windriver.com>
In-Reply-To: <8a1447370731dd7b2f788ee75d36a3fcf9b76461.1594049323.git.Jim.Somerville@windriver.com>
References: <8a1447370731dd7b2f788ee75d36a3fcf9b76461.1594049323.git.Jim.Somerville@windriver.com>
From: "Rafael J. Wysocki" <rafael.j.wysocki@intel.com>
Date: Fri, 24 Feb 2017 13:25:14 +0100
Subject: [PATCH 24/32] cpuidle: menu: Avoid taking spinlock for accessing QoS
Subject: [PATCH 22/34] cpuidle: menu: Avoid taking spinlock for accessing QoS
values
[commit 6dbf5cea05a7098a69f294c96b6d76f08562cae5 from linux-stable ]
@ -37,7 +37,7 @@ Signed-off-by: Jim Somerville <Jim.Somerville@windriver.com>
3 files changed, 8 insertions(+), 3 deletions(-)
diff --git a/drivers/base/power/qos.c b/drivers/base/power/qos.c
index b2ca302..0cc2a13 100644
index 30e72c0..4c2b9ea 100644
--- a/drivers/base/power/qos.c
+++ b/drivers/base/power/qos.c
@@ -104,8 +104,7 @@ EXPORT_SYMBOL_GPL(dev_pm_qos_flags);
@ -51,10 +51,10 @@ index b2ca302..0cc2a13 100644
/**
diff --git a/drivers/cpuidle/governors/menu.c b/drivers/cpuidle/governors/menu.c
index fe2dcb8..f9861fd 100644
index 3e3f9ff..cd3b079 100644
--- a/drivers/cpuidle/governors/menu.c
+++ b/drivers/cpuidle/governors/menu.c
@@ -265,7 +265,7 @@ static int menu_select(struct cpuidle_driver *drv, struct cpuidle_device *dev)
@@ -264,7 +264,7 @@ static int menu_select(struct cpuidle_driver *drv, struct cpuidle_device *dev)
int i;
int multiplier;
struct timespec t;

View File

@ -1,10 +1,10 @@
From f5020c58583d04f0c6f8df1cbbd7d2e747fcb537 Mon Sep 17 00:00:00 2001
Message-Id: <f5020c58583d04f0c6f8df1cbbd7d2e747fcb537.1528226387.git.Jim.Somerville@windriver.com>
In-Reply-To: <c8270e79f6b7008fde44b8d5aa6314d8cf89d3ed.1528226387.git.Jim.Somerville@windriver.com>
References: <c8270e79f6b7008fde44b8d5aa6314d8cf89d3ed.1528226387.git.Jim.Somerville@windriver.com>
From 886f1f57089f573829a2788fefbadf1eb7e88fd8 Mon Sep 17 00:00:00 2001
Message-Id: <886f1f57089f573829a2788fefbadf1eb7e88fd8.1594049324.git.Jim.Somerville@windriver.com>
In-Reply-To: <8a1447370731dd7b2f788ee75d36a3fcf9b76461.1594049323.git.Jim.Somerville@windriver.com>
References: <8a1447370731dd7b2f788ee75d36a3fcf9b76461.1594049323.git.Jim.Somerville@windriver.com>
From: Alex Shi <alex.shi@linaro.org>
Date: Thu, 12 Jan 2017 21:27:04 +0800
Subject: [PATCH 22/32] cpuidle/menu: add per CPU PM QoS resume latency
Subject: [PATCH 20/34] cpuidle/menu: add per CPU PM QoS resume latency
consideration
[ commit 9908859acaa95640d4a07991a93f7cd5bfc18e02 from linux-stable ]
@ -31,7 +31,7 @@ Signed-off-by: Jim Somerville <Jim.Somerville@windriver.com>
1 file changed, 7 insertions(+)
diff --git a/drivers/cpuidle/governors/menu.c b/drivers/cpuidle/governors/menu.c
index eb9fb0e..fe2dcb8 100644
index 147dcbe..3e3f9ff 100644
--- a/drivers/cpuidle/governors/menu.c
+++ b/drivers/cpuidle/governors/menu.c
@@ -19,6 +19,7 @@
@ -42,7 +42,7 @@ index eb9fb0e..fe2dcb8 100644
#include <linux/module.h>
#define BUCKETS 12
@@ -259,10 +260,12 @@ again:
@@ -258,10 +259,12 @@ again:
static int menu_select(struct cpuidle_driver *drv, struct cpuidle_device *dev)
{
struct menu_device *data = &__get_cpu_var(menu_devices);
@ -55,7 +55,7 @@ index eb9fb0e..fe2dcb8 100644
if (data->needs_update) {
menu_update(drv, dev);
@@ -271,6 +274,10 @@ static int menu_select(struct cpuidle_driver *drv, struct cpuidle_device *dev)
@@ -270,6 +273,10 @@ static int menu_select(struct cpuidle_driver *drv, struct cpuidle_device *dev)
data->exit_us = 0;

View File

@ -1,10 +1,10 @@
From 9218064183a57581be8b7b980ce4b8ac9821555b Mon Sep 17 00:00:00 2001
Message-Id: <9218064183a57581be8b7b980ce4b8ac9821555b.1528226387.git.Jim.Somerville@windriver.com>
In-Reply-To: <c8270e79f6b7008fde44b8d5aa6314d8cf89d3ed.1528226387.git.Jim.Somerville@windriver.com>
References: <c8270e79f6b7008fde44b8d5aa6314d8cf89d3ed.1528226387.git.Jim.Somerville@windriver.com>
From 31e1916b35d62464c58b359a97c5292ac2ccae60 Mon Sep 17 00:00:00 2001
Message-Id: <31e1916b35d62464c58b359a97c5292ac2ccae60.1594049324.git.Jim.Somerville@windriver.com>
In-Reply-To: <8a1447370731dd7b2f788ee75d36a3fcf9b76461.1594049323.git.Jim.Somerville@windriver.com>
References: <8a1447370731dd7b2f788ee75d36a3fcf9b76461.1594049323.git.Jim.Somerville@windriver.com>
From: Alex Shi <alex.shi@linaro.org>
Date: Thu, 12 Jan 2017 21:27:02 +0800
Subject: [PATCH 21/32] cpuidle/menu: stop seeking deeper idle if current state
Subject: [PATCH 19/34] cpuidle/menu: stop seeking deeper idle if current state
is deep enough
[ commit 8e37e1a2a3295f5d99e6dbe99eca24eca7a034ef from linux-stable ]
@ -29,10 +29,10 @@ Signed-off-by: Jim Somerville <Jim.Somerville@windriver.com>
1 file changed, 3 insertions(+), 3 deletions(-)
diff --git a/drivers/cpuidle/governors/menu.c b/drivers/cpuidle/governors/menu.c
index c99fee9..eb9fb0e 100644
index 20904ff..147dcbe 100644
--- a/drivers/cpuidle/governors/menu.c
+++ b/drivers/cpuidle/governors/menu.c
@@ -323,11 +323,11 @@ static int menu_select(struct cpuidle_driver *drv, struct cpuidle_device *dev)
@@ -322,11 +322,11 @@ static int menu_select(struct cpuidle_driver *drv, struct cpuidle_device *dev)
if (s->disabled || su->disable)
continue;
if (s->target_residency > data->predicted_us)
@ -45,7 +45,7 @@ index c99fee9..eb9fb0e 100644
- continue;
+ break;
data->last_state_idx = i;
dev->last_state_idx = i;
data->exit_us = s->exit_latency;
--
1.8.3.1

View File

@ -1,10 +1,10 @@
From 7d1684c010cbbc13b80056d53932ef62d280dc3f Mon Sep 17 00:00:00 2001
Message-Id: <7d1684c010cbbc13b80056d53932ef62d280dc3f.1528226387.git.Jim.Somerville@windriver.com>
In-Reply-To: <c8270e79f6b7008fde44b8d5aa6314d8cf89d3ed.1528226387.git.Jim.Somerville@windriver.com>
References: <c8270e79f6b7008fde44b8d5aa6314d8cf89d3ed.1528226387.git.Jim.Somerville@windriver.com>
From 7b5e2f3c72395088ec4ed7ec475533f465593595 Mon Sep 17 00:00:00 2001
Message-Id: <7b5e2f3c72395088ec4ed7ec475533f465593595.1594049323.git.Jim.Somerville@windriver.com>
In-Reply-To: <8a1447370731dd7b2f788ee75d36a3fcf9b76461.1594049323.git.Jim.Somerville@windriver.com>
References: <8a1447370731dd7b2f788ee75d36a3fcf9b76461.1594049323.git.Jim.Somerville@windriver.com>
From: Jim Somerville <Jim.Somerville@windriver.com>
Date: Tue, 3 Apr 2018 18:07:37 -0400
Subject: [PATCH 03/32] debrand rh i686 cpu
Subject: [PATCH 03/34] debrand rh i686 cpu
Signed-off-by: Jim Somerville <Jim.Somerville@windriver.com>
---

View File

@ -1,10 +1,10 @@
From 71f6d30a1acd723dfbb721fb690efb082d9fc2e0 Mon Sep 17 00:00:00 2001
Message-Id: <71f6d30a1acd723dfbb721fb690efb082d9fc2e0.1528226387.git.Jim.Somerville@windriver.com>
In-Reply-To: <c8270e79f6b7008fde44b8d5aa6314d8cf89d3ed.1528226387.git.Jim.Somerville@windriver.com>
References: <c8270e79f6b7008fde44b8d5aa6314d8cf89d3ed.1528226387.git.Jim.Somerville@windriver.com>
From 89726b93ad1242894a821a90c22a1cdf3e28dd81 Mon Sep 17 00:00:00 2001
Message-Id: <89726b93ad1242894a821a90c22a1cdf3e28dd81.1594049323.git.Jim.Somerville@windriver.com>
In-Reply-To: <8a1447370731dd7b2f788ee75d36a3fcf9b76461.1594049323.git.Jim.Somerville@windriver.com>
References: <8a1447370731dd7b2f788ee75d36a3fcf9b76461.1594049323.git.Jim.Somerville@windriver.com>
From: Jim Perrin <jperrin@centos.org>
Date: Thu, 19 Jun 2014 10:05:12 -0500
Subject: [PATCH 02/32] debrand rh_taint
Subject: [PATCH 02/34] debrand rh_taint
Signed-off-by: Jim Somerville <Jim.Somerville@windriver.com>
---

View File

@ -1,8 +1,8 @@
From c8270e79f6b7008fde44b8d5aa6314d8cf89d3ed Mon Sep 17 00:00:00 2001
Message-Id: <c8270e79f6b7008fde44b8d5aa6314d8cf89d3ed.1528226387.git.Jim.Somerville@windriver.com>
From 8a1447370731dd7b2f788ee75d36a3fcf9b76461 Mon Sep 17 00:00:00 2001
Message-Id: <8a1447370731dd7b2f788ee75d36a3fcf9b76461.1594049323.git.Jim.Somerville@windriver.com>
From: Jim Perrin <jperrin@centos.org>
Date: Thu, 19 Jun 2014 09:53:13 -0500
Subject: [PATCH 01/32] debrand single cpu
Subject: [PATCH 01/34] debrand single cpu
Signed-off-by: Jim Somerville <Jim.Somerville@windriver.com>
---
@ -10,10 +10,10 @@ Signed-off-by: Jim Somerville <Jim.Somerville@windriver.com>
1 file changed, 1 insertion(+), 1 deletion(-)
diff --git a/arch/x86/kernel/setup.c b/arch/x86/kernel/setup.c
index f27ca00..9eca4ac 100644
index f0cdc03..4c50ee0 100644
--- a/arch/x86/kernel/setup.c
+++ b/arch/x86/kernel/setup.c
@@ -964,7 +964,7 @@ static void rh_check_supported(void)
@@ -988,7 +988,7 @@ static void rh_check_supported(void)
if (((boot_cpu_data.x86_max_cores * smp_num_siblings) == 1) &&
!guest && !is_kdump_kernel()) {
pr_crit("Detected single cpu native boot.\n");

View File

@ -1,10 +1,10 @@
From 143c2720aaa898f6e4cd53598808ff1230c33cd8 Mon Sep 17 00:00:00 2001
Message-Id: <143c2720aaa898f6e4cd53598808ff1230c33cd8.1528226387.git.Jim.Somerville@windriver.com>
In-Reply-To: <c8270e79f6b7008fde44b8d5aa6314d8cf89d3ed.1528226387.git.Jim.Somerville@windriver.com>
References: <c8270e79f6b7008fde44b8d5aa6314d8cf89d3ed.1528226387.git.Jim.Somerville@windriver.com>
From 6f8d5db603d097c0c8934fcc978064e85e0535f4 Mon Sep 17 00:00:00 2001
Message-Id: <6f8d5db603d097c0c8934fcc978064e85e0535f4.1594049325.git.Jim.Somerville@windriver.com>
In-Reply-To: <8a1447370731dd7b2f788ee75d36a3fcf9b76461.1594049323.git.Jim.Somerville@windriver.com>
References: <8a1447370731dd7b2f788ee75d36a3fcf9b76461.1594049323.git.Jim.Somerville@windriver.com>
From: Sudip Mukherjee <sudipm.mukherjee@gmail.com>
Date: Thu, 18 Feb 2016 13:59:13 +0530
Subject: [PATCH 30/32] dpt_i2o: fix build warning
Subject: [PATCH 26/34] dpt_i2o: fix build warning
We were getting build warning about:
drivers/scsi/dpt_i2o.c:183:29: warning: 'dptids' defined but not used

View File

@ -1,7 +1,10 @@
From ebe06187bf2aec10d537ce4595e416035367d703 Mon Sep 17 00:00:00 2001
From 459ec42f2308874d0ad185f45c7e1e1358912314 Mon Sep 17 00:00:00 2001
Message-Id: <459ec42f2308874d0ad185f45c7e1e1358912314.1594049325.git.Jim.Somerville@windriver.com>
In-Reply-To: <8a1447370731dd7b2f788ee75d36a3fcf9b76461.1594049323.git.Jim.Somerville@windriver.com>
References: <8a1447370731dd7b2f788ee75d36a3fcf9b76461.1594049323.git.Jim.Somerville@windriver.com>
From: Konstantin Khlebnikov <koct9i@gmail.com>
Date: Tue, 17 Jun 2014 06:58:05 +0400
Subject: [PATCH] epoll: fix use-after-free in eventpoll_release_file
Subject: [PATCH 29/34] epoll: fix use-after-free in eventpoll_release_file
This fixes use-after-free of epi->fllink.next inside list loop macro.
This loop actually releases elements in the body. The list is
@ -21,15 +24,16 @@ Cc: Stable <stable@vger.kernel.org> # 3.13+
Cc: Sasha Levin <sasha.levin@oracle.com>
Cc: Jason Baron <jbaron@akamai.com>
Signed-off-by: Linus Torvalds <torvalds@linux-foundation.org>
Signed-off-by: Jim Somerville <Jim.Somerville@windriver.com>
---
fs/eventpoll.c | 4 ++--
1 file changed, 2 insertions(+), 2 deletions(-)
diff --git a/fs/eventpoll.c b/fs/eventpoll.c
index b73e062..b10b48c 100644
index 29c746d..1042ee3 100644
--- a/fs/eventpoll.c
+++ b/fs/eventpoll.c
@@ -910,7 +910,7 @@ static const struct file_operations eventpoll_fops = {
@@ -920,7 +920,7 @@ static const struct file_operations eventpoll_fops = {
void eventpoll_release_file(struct file *file)
{
struct eventpoll *ep;
@ -38,7 +42,7 @@ index b73e062..b10b48c 100644
/*
* We don't want to get "file->f_lock" because it is not
@@ -926,7 +926,7 @@ void eventpoll_release_file(struct file *file)
@@ -936,7 +936,7 @@ void eventpoll_release_file(struct file *file)
* Besides, ep_remove() acquires the lock, so we can't hold it here.
*/
mutex_lock(&epmutex);
@ -48,5 +52,5 @@ index b73e062..b10b48c 100644
mutex_lock_nested(&ep->mtx, 0);
ep_remove(ep, epi);
--
2.7.4
1.8.3.1

View File

@ -1,7 +1,10 @@
From c48d3f2683c28939b3c11bdfa67e4446cd11beee Mon Sep 17 00:00:00 2001
From 0f5d4715c743a15c006d13016c0fbdd7a1eb326d Mon Sep 17 00:00:00 2001
Message-Id: <0f5d4715c743a15c006d13016c0fbdd7a1eb326d.1594049325.git.Jim.Somerville@windriver.com>
In-Reply-To: <8a1447370731dd7b2f788ee75d36a3fcf9b76461.1594049323.git.Jim.Somerville@windriver.com>
References: <8a1447370731dd7b2f788ee75d36a3fcf9b76461.1594049323.git.Jim.Somerville@windriver.com>
From: "Martin, Chen" <haochuan.z.chen@intel.com>
Date: Mon, 14 Jan 2019 17:59:03 +0000
Subject: [PATCH] fix CentOS 7.6 upgrade compile error
Subject: [PATCH 33/34] fix CentOS 7.6 upgrade compile error
1, fix improper call of part_round_stats and part_inc_in_flight
in drbd_req.c, as CONFIG_BLK_DEV_DRBD=m defined in
@ -12,6 +15,7 @@ trace_bpf_jit_compile, trace_bpf_jit_free, if pmd_read_atomic not
defined
Signed-off-by: Martin, Chen <haochuan.z.chen@intel.com>
Signed-off-by: Jim Somerville <Jim.Somerville@windriver.com>
---
drivers/block/drbd/drbd_req.c | 8 ++++----
include/linux/filter.h | 3 +++
@ -48,7 +52,7 @@ index a6f13f7..cbd0a49 100644
}
diff --git a/include/linux/filter.h b/include/linux/filter.h
index cddbb31..15ce55f 100644
index 9f8aa2f..2ddea70 100644
--- a/include/linux/filter.h
+++ b/include/linux/filter.h
@@ -763,6 +763,9 @@ void bpf_prog_kallsyms_add(struct bpf_prog *fp);

View File

@ -1,8 +1,10 @@
From 8b830ee6b0abaae23ca437b0f37e640f9b64582a Mon Sep 17 00:00:00 2001
Message-Id: <8b830ee6b0abaae23ca437b0f37e640f9b64582a.1528231742.git.Jim.Somerville@windriver.com>
From 97ee69fb989cd3f202ea3569f1d0860190bb1ee7 Mon Sep 17 00:00:00 2001
Message-Id: <97ee69fb989cd3f202ea3569f1d0860190bb1ee7.1594049325.git.Jim.Somerville@windriver.com>
In-Reply-To: <8a1447370731dd7b2f788ee75d36a3fcf9b76461.1594049323.git.Jim.Somerville@windriver.com>
References: <8a1447370731dd7b2f788ee75d36a3fcf9b76461.1594049323.git.Jim.Somerville@windriver.com>
From: Jim Somerville <Jim.Somerville@windriver.com>
Date: Wed, 30 May 2018 13:06:58 -0400
Subject: [PATCH 1/1] fix compilation issues
Subject: [PATCH 32/34] fix compilation issues
Signed-off-by: Jim Somerville <Jim.Somerville@windriver.com>
---
@ -10,7 +12,7 @@ Signed-off-by: Jim Somerville <Jim.Somerville@windriver.com>
1 file changed, 1 insertion(+), 1 deletion(-)
diff --git a/drivers/base/dma-contiguous.c b/drivers/base/dma-contiguous.c
index a7d5bda..403101d 100644
index b783abb..4a4917d 100644
--- a/drivers/base/dma-contiguous.c
+++ b/drivers/base/dma-contiguous.c
@@ -309,7 +309,7 @@ struct page *dma_alloc_from_contiguous(struct device *dev, size_t count,

View File

@ -1,10 +1,10 @@
From 02f7bfe8cb36d7903bd7904b05071a2c91bc02a1 Mon Sep 17 00:00:00 2001
Message-Id: <02f7bfe8cb36d7903bd7904b05071a2c91bc02a1.1528226387.git.Jim.Somerville@windriver.com>
In-Reply-To: <c8270e79f6b7008fde44b8d5aa6314d8cf89d3ed.1528226387.git.Jim.Somerville@windriver.com>
References: <c8270e79f6b7008fde44b8d5aa6314d8cf89d3ed.1528226387.git.Jim.Somerville@windriver.com>
From b89b856e5cbcc476de278c80864998a488158eeb Mon Sep 17 00:00:00 2001
Message-Id: <b89b856e5cbcc476de278c80864998a488158eeb.1594049324.git.Jim.Somerville@windriver.com>
In-Reply-To: <8a1447370731dd7b2f788ee75d36a3fcf9b76461.1594049323.git.Jim.Somerville@windriver.com>
References: <8a1447370731dd7b2f788ee75d36a3fcf9b76461.1594049323.git.Jim.Somerville@windriver.com>
From: Matt Peters <matt.peters@windriver.com>
Date: Mon, 30 May 2016 10:51:02 -0400
Subject: [PATCH 08/32] intel-iommu: allow ignoring Ethernet device RMRR with
Subject: [PATCH 08/34] intel-iommu: allow ignoring Ethernet device RMRR with
IOMMU passthrough
Some BIOS's are reporting DMAR RMRR entries for Ethernet devices
@ -56,10 +56,10 @@ index cf9431d..1dcc349 100644
---------------------
diff --git a/Documentation/kernel-parameters.txt b/Documentation/kernel-parameters.txt
index 685554b..0ca635a 100644
index 77e3511..99db5a6 100644
--- a/Documentation/kernel-parameters.txt
+++ b/Documentation/kernel-parameters.txt
@@ -1318,6 +1318,11 @@ bytes respectively. Such letter suffixes can also be entirely omitted.
@@ -1330,6 +1330,11 @@ bytes respectively. Such letter suffixes can also be entirely omitted.
than 32-bit addressing. The default is to look
for translation below 32-bit and if not available
then look in the higher range.
@ -72,10 +72,10 @@ index 685554b..0ca635a 100644
With this option on every unmap_single operation will
result in a hardware IOTLB flush operation as opposed
diff --git a/drivers/iommu/intel-iommu.c b/drivers/iommu/intel-iommu.c
index 05b0971..d6f4723 100644
index dad87e1..fb4fe7c 100644
--- a/drivers/iommu/intel-iommu.c
+++ b/drivers/iommu/intel-iommu.c
@@ -480,6 +480,7 @@ static int dmar_forcedac;
@@ -453,6 +453,7 @@ static int dmar_forcedac;
static int intel_iommu_strict;
static int intel_iommu_superpage = 1;
static int intel_iommu_ecs = 1;
@ -83,7 +83,7 @@ index 05b0971..d6f4723 100644
/* We only actually use ECS when PASID support (on the new bit 40)
* is also advertised. Some early implementations — the ones with
@@ -539,6 +540,15 @@ static int __init intel_iommu_setup(char *str)
@@ -512,6 +513,15 @@ static int __init intel_iommu_setup(char *str)
} else if (!strncmp(str, "forcedac", 8)) {
pr_info("Forcing DAC for PCI devices\n");
dmar_forcedac = 1;
@ -99,7 +99,7 @@ index 05b0971..d6f4723 100644
} else if (!strncmp(str, "strict", 6)) {
pr_info("Disable batched IOTLB flush\n");
intel_iommu_strict = 1;
@@ -2820,6 +2830,15 @@ static bool device_is_rmrr_locked(struct device *dev)
@@ -2791,6 +2801,15 @@ static bool device_is_rmrr_locked(struct device *dev)
if (IS_USB_DEVICE(pdev) || IS_GFX_DEVICE(pdev))
return false;

View File

@ -1,57 +0,0 @@
From fdb837fb87ff4907436dfab16709b64d6c3488fd Mon Sep 17 00:00:00 2001
Message-Id: <fdb837fb87ff4907436dfab16709b64d6c3488fd.1566590430.git.Jim.Somerville@windriver.com>
From: Tommi Rantala <tt.rantala@gmail.com>
Date: Thu, 7 May 2015 15:12:21 +0300
Subject: [PATCH 1/3] ipvs: fix memory leak in ip_vs_ctl.c
[ commit f30bf2a5cac6c60ab366c4bc6db913597bf4d6ab in Linus' repo ]
Fix memory leak introduced in commit a0840e2e165a ("IPVS: netns,
ip_vs_ctl local vars moved to ipvs struct."):
unreferenced object 0xffff88005785b800 (size 2048):
comm "(-localed)", pid 1434, jiffies 4294755650 (age 1421.089s)
hex dump (first 32 bytes):
bb 89 0b 83 ff ff ff ff b0 78 f0 4e 00 88 ff ff .........x.N....
04 00 00 00 a4 01 00 00 00 00 00 00 00 00 00 00 ................
backtrace:
[<ffffffff8262ea8e>] kmemleak_alloc+0x4e/0xb0
[<ffffffff811fba74>] __kmalloc_track_caller+0x244/0x430
[<ffffffff811b88a0>] kmemdup+0x20/0x50
[<ffffffff823276b7>] ip_vs_control_net_init+0x1f7/0x510
[<ffffffff8231d630>] __ip_vs_init+0x100/0x250
[<ffffffff822363a1>] ops_init+0x41/0x190
[<ffffffff82236583>] setup_net+0x93/0x150
[<ffffffff82236cc2>] copy_net_ns+0x82/0x140
[<ffffffff810ab13d>] create_new_namespaces+0xfd/0x190
[<ffffffff810ab49a>] unshare_nsproxy_namespaces+0x5a/0xc0
[<ffffffff810833e3>] SyS_unshare+0x173/0x310
[<ffffffff8265cbd7>] system_call_fastpath+0x12/0x6f
[<ffffffffffffffff>] 0xffffffffffffffff
Fixes: a0840e2e165a ("IPVS: netns, ip_vs_ctl local vars moved to ipvs struct.")
Signed-off-by: Tommi Rantala <tt.rantala@gmail.com>
Acked-by: Julian Anastasov <ja@ssi.bg>
Signed-off-by: Simon Horman <horms@verge.net.au>
Signed-off-by: Jim Somerville <Jim.Somerville@windriver.com>
---
net/netfilter/ipvs/ip_vs_ctl.c | 3 +++
1 file changed, 3 insertions(+)
diff --git a/net/netfilter/ipvs/ip_vs_ctl.c b/net/netfilter/ipvs/ip_vs_ctl.c
index 02409f3..3738b84 100644
--- a/net/netfilter/ipvs/ip_vs_ctl.c
+++ b/net/netfilter/ipvs/ip_vs_ctl.c
@@ -3843,6 +3843,9 @@ static void __net_exit ip_vs_control_net_cleanup_sysctl(struct net *net)
cancel_delayed_work_sync(&ipvs->defense_work);
cancel_work_sync(&ipvs->defense_work.work);
unregister_net_sysctl_table(ipvs->sysctl_hdr);
+
+ if (!net_eq(net, &init_net))
+ kfree(ipvs->sysctl_tbl);
}
#else
--
1.8.3.1

View File

@ -1,10 +1,10 @@
From ea38fcef34645b2220eadad6c862d5884c48026d Mon Sep 17 00:00:00 2001
Message-Id: <ea38fcef34645b2220eadad6c862d5884c48026d.1528226387.git.Jim.Somerville@windriver.com>
In-Reply-To: <c8270e79f6b7008fde44b8d5aa6314d8cf89d3ed.1528226387.git.Jim.Somerville@windriver.com>
References: <c8270e79f6b7008fde44b8d5aa6314d8cf89d3ed.1528226387.git.Jim.Somerville@windriver.com>
From cfa3a689d2f3bd66d23f950ed14a9d02570cef68 Mon Sep 17 00:00:00 2001
Message-Id: <cfa3a689d2f3bd66d23f950ed14a9d02570cef68.1594049324.git.Jim.Somerville@windriver.com>
In-Reply-To: <8a1447370731dd7b2f788ee75d36a3fcf9b76461.1594049323.git.Jim.Somerville@windriver.com>
References: <8a1447370731dd7b2f788ee75d36a3fcf9b76461.1594049323.git.Jim.Somerville@windriver.com>
From: Akinobu Mita <akinobu.mita@gmail.com>
Date: Tue, 31 May 2016 16:07:55 -0400
Subject: [PATCH 10/32] memblock: introduce memblock_alloc_range()
Subject: [PATCH 10/34] memblock: introduce memblock_alloc_range()
Commit 2bfc2862c4fe38379a2fb2cfba33fad32ccb4ff4 upstream
Backported-by: Nam Ninh <nam.ninh@windriver.com>
@ -32,7 +32,7 @@ Signed-off-by: Jim Somerville <Jim.Somerville@windriver.com>
2 files changed, 20 insertions(+), 4 deletions(-)
diff --git a/include/linux/memblock.h b/include/linux/memblock.h
index 5a439c9..d6bcbef 100644
index 41e69df..b81e6af 100644
--- a/include/linux/memblock.h
+++ b/include/linux/memblock.h
@@ -306,6 +306,8 @@ static inline bool memblock_bottom_up(void) { return false; }
@ -45,7 +45,7 @@ index 5a439c9..d6bcbef 100644
phys_addr_t max_addr);
phys_addr_t __memblock_alloc_base(phys_addr_t size, phys_addr_t align,
diff --git a/mm/memblock.c b/mm/memblock.c
index fbc8071..ff910a4 100644
index 52a3803..47ea53d 100644
--- a/mm/memblock.c
+++ b/mm/memblock.c
@@ -1120,9 +1120,9 @@ int __init_memblock memblock_set_node(phys_addr_t base, phys_addr_t size,

View File

@ -1,10 +1,10 @@
From d692cbb183b38e030c7c1221b67c9389bdeaf7f3 Mon Sep 17 00:00:00 2001
Message-Id: <d692cbb183b38e030c7c1221b67c9389bdeaf7f3.1528226387.git.Jim.Somerville@windriver.com>
In-Reply-To: <c8270e79f6b7008fde44b8d5aa6314d8cf89d3ed.1528226387.git.Jim.Somerville@windriver.com>
References: <c8270e79f6b7008fde44b8d5aa6314d8cf89d3ed.1528226387.git.Jim.Somerville@windriver.com>
From 8cb24cac0b51473cc8bb7bf235729fc40d8572cd Mon Sep 17 00:00:00 2001
Message-Id: <8cb24cac0b51473cc8bb7bf235729fc40d8572cd.1594049325.git.Jim.Somerville@windriver.com>
In-Reply-To: <8a1447370731dd7b2f788ee75d36a3fcf9b76461.1594049323.git.Jim.Somerville@windriver.com>
References: <8a1447370731dd7b2f788ee75d36a3fcf9b76461.1594049323.git.Jim.Somerville@windriver.com>
From: Alex Kozyrev <alex.kozyrev@windriver.com>
Date: Fri, 16 Mar 2018 15:50:57 -0400
Subject: [PATCH 32/32] restrict iSCSI kthreads to CPUs in cpu_kthread_mask
Subject: [PATCH 28/34] restrict iSCSI kthreads to CPUs in cpu_kthread_mask
Do not allow them to run on other CPUs to prevent interference with VMs.
@ -16,10 +16,10 @@ Signed-off-by: Jim Somerville <Jim.Somerville@windriver.com>
2 files changed, 3 insertions(+), 2 deletions(-)
diff --git a/drivers/target/iscsi/iscsi_target.c b/drivers/target/iscsi/iscsi_target.c
index d8f587e..17b08b7 100644
index ed34731..2843de3 100644
--- a/drivers/target/iscsi/iscsi_target.c
+++ b/drivers/target/iscsi/iscsi_target.c
@@ -3575,8 +3575,8 @@ void iscsit_thread_get_cpumask(struct iscsi_conn *conn)
@@ -3576,8 +3576,8 @@ void iscsit_thread_get_cpumask(struct iscsi_conn *conn)
* iSCSI connection's RX/TX threads will be scheduled to
* execute upon.
*/
@ -31,10 +31,10 @@ index d8f587e..17b08b7 100644
cpumask_set_cpu(cpu, conn->conn_cpumask);
return;
diff --git a/include/linux/cpumask.h b/include/linux/cpumask.h
index 46ae77a..42b6c63 100644
index dcc8441..ce640eb 100644
--- a/include/linux/cpumask.h
+++ b/include/linux/cpumask.h
@@ -754,6 +754,7 @@ extern const DECLARE_BITMAP(cpu_all_bits, NR_CPUS);
@@ -764,6 +764,7 @@ extern const DECLARE_BITMAP(cpu_all_bits, NR_CPUS);
#define for_each_possible_cpu(cpu) for_each_cpu((cpu), cpu_possible_mask)
#define for_each_online_cpu(cpu) for_each_cpu((cpu), cpu_online_mask)
#define for_each_present_cpu(cpu) for_each_cpu((cpu), cpu_present_mask)

View File

@ -1,10 +1,10 @@
From a16765613c5cb9b6cb86bc92d21030be124b2dde Mon Sep 17 00:00:00 2001
Message-Id: <a16765613c5cb9b6cb86bc92d21030be124b2dde.1566590430.git.Jim.Somerville@windriver.com>
In-Reply-To: <fdb837fb87ff4907436dfab16709b64d6c3488fd.1566590430.git.Jim.Somerville@windriver.com>
References: <fdb837fb87ff4907436dfab16709b64d6c3488fd.1566590430.git.Jim.Somerville@windriver.com>
From c67ca5ec578f9ee6daae6d456cf2210ab35c3ca7 Mon Sep 17 00:00:00 2001
Message-Id: <c67ca5ec578f9ee6daae6d456cf2210ab35c3ca7.1594049325.git.Jim.Somerville@windriver.com>
In-Reply-To: <8a1447370731dd7b2f788ee75d36a3fcf9b76461.1594049323.git.Jim.Somerville@windriver.com>
References: <8a1447370731dd7b2f788ee75d36a3fcf9b76461.1594049323.git.Jim.Somerville@windriver.com>
From: Stanislav Kinsburskiy <skinsbursky@virtuozzo.com>
Date: Fri, 9 Feb 2018 11:52:14 +0300
Subject: [PATCH 2/3] rh/ext4: release leaked posix acl in ext4_acl_chmod
Subject: [PATCH 30/34] rh/ext4: release leaked posix acl in ext4_acl_chmod
[ commit b85d6be0b743a1768b8456d36b52960858fbaa67 in OpenVZ's vzkernel repo ]
@ -32,7 +32,7 @@ Signed-off-by: Jim Somerville <Jim.Somerville@windriver.com>
1 file changed, 4 insertions(+), 2 deletions(-)
diff --git a/fs/ext4/acl.c b/fs/ext4/acl.c
index 917e819..fce029f 100644
index 20c87cb..de460b1 100644
--- a/fs/ext4/acl.c
+++ b/fs/ext4/acl.c
@@ -297,7 +297,7 @@ cleanup:

View File

@ -1,10 +1,10 @@
From 916c45d11310d03a4a76bd80a40f0c6a767ba39e Mon Sep 17 00:00:00 2001
Message-Id: <916c45d11310d03a4a76bd80a40f0c6a767ba39e.1566590430.git.Jim.Somerville@windriver.com>
In-Reply-To: <fdb837fb87ff4907436dfab16709b64d6c3488fd.1566590430.git.Jim.Somerville@windriver.com>
References: <fdb837fb87ff4907436dfab16709b64d6c3488fd.1566590430.git.Jim.Somerville@windriver.com>
From 81dd6cc7519e447e175e01e69b7bd6e4aef5156e Mon Sep 17 00:00:00 2001
Message-Id: <81dd6cc7519e447e175e01e69b7bd6e4aef5156e.1594049325.git.Jim.Somerville@windriver.com>
In-Reply-To: <8a1447370731dd7b2f788ee75d36a3fcf9b76461.1594049323.git.Jim.Somerville@windriver.com>
References: <8a1447370731dd7b2f788ee75d36a3fcf9b76461.1594049323.git.Jim.Somerville@windriver.com>
From: Stanislav Kinsburskiy <skinsbursky@virtuozzo.com>
Date: Fri, 9 Feb 2018 11:52:15 +0300
Subject: [PATCH 3/3] rh/ext4: release leaked posix acl in ext4_xattr_set_acl
Subject: [PATCH 31/34] rh/ext4: release leaked posix acl in ext4_xattr_set_acl
[ commit b762d904ada70f239f1c2d2d70c4a64cd04c8ade in OpenVZ's vzkernel repo ]
@ -35,7 +35,7 @@ Signed-off-by: Jim Somerville <Jim.Somerville@windriver.com>
1 file changed, 4 insertions(+), 4 deletions(-)
diff --git a/fs/ext4/acl.c b/fs/ext4/acl.c
index fce029f..046b338 100644
index de460b1..dce817c 100644
--- a/fs/ext4/acl.c
+++ b/fs/ext4/acl.c
@@ -405,7 +405,7 @@ ext4_xattr_set_acl(struct dentry *dentry, const char *name, const void *value,

View File

@ -1,167 +0,0 @@
From c0ad4aa4d8416a39ad262a2bd68b30acd951bf0e Mon Sep 17 00:00:00 2001
From: Peter Zijlstra <peterz@infradead.org>
Date: Mon, 7 Jan 2019 13:52:31 +0100
Subject: sched/fair: Robustify CFS-bandwidth timer locking
Traditionally hrtimer callbacks were run with IRQs disabled, but with
the introduction of HRTIMER_MODE_SOFT it is possible they run from
SoftIRQ context, which does _NOT_ have IRQs disabled.
Allow for the CFS bandwidth timers (period_timer and slack_timer) to
be ran from SoftIRQ context; this entails removing the assumption that
IRQs are already disabled from the locking.
While mainline doesn't strictly need this, -RT forces all timers not
explicitly marked with MODE_HARD into MODE_SOFT and trips over this.
And marking these timers as MODE_HARD doesn't make sense as they're
not required for RT operation and can potentially be quite expensive.
Reported-by: Tom Putzeys <tom.putzeys@be.atlascopco.com>
Tested-by: Mike Galbraith <efault@gmx.de>
Signed-off-by: Peter Zijlstra (Intel) <peterz@infradead.org>
Cc: Linus Torvalds <torvalds@linux-foundation.org>
Cc: Peter Zijlstra <peterz@infradead.org>
Cc: Sebastian Andrzej Siewior <bigeasy@linutronix.de>
Cc: Thomas Gleixner <tglx@linutronix.de>
Link: https://lkml.kernel.org/r/20190107125231.GE14122@hirez.programming.kicks-ass.net
Signed-off-by: Ingo Molnar <mingo@kernel.org>
Signed-off-by: Alex Kozyrev <alex.kozyrev@windriver.com>
---
kernel/sched/fair.c | 33 ++++++++++++++++++---------------
1 file changed, 18 insertions(+), 15 deletions(-)
diff --git a/kernel/sched/fair.c b/kernel/sched/fair.c
index d3d746b..e9a8d95 100644
--- a/kernel/sched/fair.c
+++ b/kernel/sched/fair.c
@@ -3490,13 +3490,14 @@ static u64 distribute_cfs_runtime(struct cfs_bandwidth *cfs_b,
struct cfs_rq *cfs_rq;
u64 runtime;
u64 starting_runtime = remaining;
+ unsigned long flags;
rcu_read_lock();
list_for_each_entry_rcu(cfs_rq, &cfs_b->throttled_cfs_rq,
throttled_list) {
struct rq *rq = rq_of(cfs_rq);
- raw_spin_lock(&rq->lock);
+ raw_spin_lock_irqsave(&rq->lock, flags);
if (!cfs_rq_throttled(cfs_rq))
goto next;
@@ -3513,7 +3514,7 @@ static u64 distribute_cfs_runtime(struct cfs_bandwidth *cfs_b,
unthrottle_cfs_rq(cfs_rq);
next:
- raw_spin_unlock(&rq->lock);
+ raw_spin_unlock_irqrestore(&rq->lock, flags);
if (!remaining)
break;
@@ -3529,7 +3530,7 @@ next:
* period the timer is deactivated until scheduling resumes; cfs_b->idle is
* used to track this state.
*/
-static int do_sched_cfs_period_timer(struct cfs_bandwidth *cfs_b, int overrun)
+static int do_sched_cfs_period_timer(struct cfs_bandwidth *cfs_b, int overrun, unsigned long flags)
{
u64 runtime, runtime_expires;
int throttled;
@@ -3578,11 +3579,11 @@ static int do_sched_cfs_period_timer(struct cfs_bandwidth *cfs_b, int overrun)
while (throttled && cfs_b->runtime > 0 && !cfs_b->distribute_running) {
runtime = cfs_b->runtime;
cfs_b->distribute_running = 1;
- raw_spin_unlock(&cfs_b->lock);
+ raw_spin_unlock_irqrestore(&cfs_b->lock, flags);
/* we can't nest cfs_b->lock while distributing bandwidth */
runtime = distribute_cfs_runtime(cfs_b, runtime,
runtime_expires);
- raw_spin_lock(&cfs_b->lock);
+ raw_spin_lock_irqsave(&cfs_b->lock, flags);
cfs_b->distribute_running = 0;
throttled = !list_empty(&cfs_b->throttled_cfs_rq);
@@ -3691,17 +3692,18 @@ static __always_inline void return_cfs_rq_runtime(struct cfs_rq *cfs_rq)
static void do_sched_cfs_slack_timer(struct cfs_bandwidth *cfs_b)
{
u64 runtime = 0, slice = sched_cfs_bandwidth_slice();
+ unsigned long flags;
u64 expires;
/* confirm we're still not at a refresh boundary */
- raw_spin_lock(&cfs_b->lock);
+ raw_spin_lock_irqsave(&cfs_b->lock, flags);
if (cfs_b->distribute_running) {
- raw_spin_unlock(&cfs_b->lock);
+ raw_spin_unlock_irqrestore(&cfs_b->lock, flags);
return;
}
if (runtime_refresh_within(cfs_b, min_bandwidth_expiration)) {
- raw_spin_unlock(&cfs_b->lock);
+ raw_spin_unlock_irqrestore(&cfs_b->lock, flags);
return;
}
@@ -3712,18 +3714,18 @@ static void do_sched_cfs_slack_timer(struct cfs_bandwidth *cfs_b)
if (runtime)
cfs_b->distribute_running = 1;
- raw_spin_unlock(&cfs_b->lock);
+ raw_spin_unlock_irqrestore(&cfs_b->lock, flags);
if (!runtime)
return;
runtime = distribute_cfs_runtime(cfs_b, runtime, expires);
- raw_spin_lock(&cfs_b->lock);
+ raw_spin_lock_irqsave(&cfs_b->lock, flags);
if (expires == cfs_b->runtime_expires)
cfs_b->runtime -= min(runtime, cfs_b->runtime);
cfs_b->distribute_running = 0;
- raw_spin_unlock(&cfs_b->lock);
+ raw_spin_unlock_irqrestore(&cfs_b->lock, flags);
}
/*
@@ -3787,7 +3789,7 @@ static void check_cfs_rq_runtime(struct cfs_rq *cfs_rq)
}
static inline u64 default_cfs_period(void);
-static int do_sched_cfs_period_timer(struct cfs_bandwidth *cfs_b, int overrun);
+static int do_sched_cfs_period_timer(struct cfs_bandwidth *cfs_b, int overrunn, unsigned long flags);
static void do_sched_cfs_slack_timer(struct cfs_bandwidth *cfs_b);
static enum hrtimer_restart sched_cfs_slack_timer(struct hrtimer *timer)
@@ -3806,11 +3808,12 @@ static enum hrtimer_restart sched_cfs_period_timer(struct hrtimer *timer)
struct cfs_bandwidth *cfs_b =
container_of(timer, struct cfs_bandwidth, period_timer);
ktime_t now;
+ unsigned long flags;
int overrun;
int idle = 0;
int count = 0;
- raw_spin_lock(&cfs_b->lock);
+ raw_spin_lock_irqsave(&cfs_b->lock, flags);
for (;;) {
now = hrtimer_cb_get_time(timer);
overrun = hrtimer_forward(timer, now, cfs_b->period);
@@ -3840,9 +3843,9 @@ static enum hrtimer_restart sched_cfs_period_timer(struct hrtimer *timer)
count = 0;
}
- idle = do_sched_cfs_period_timer(cfs_b, overrun);
+ idle = do_sched_cfs_period_timer(cfs_b, overrun, flags);
}
- raw_spin_unlock(&cfs_b->lock);
+ raw_spin_unlock_irqrestore(&cfs_b->lock, flags);
return idle ? HRTIMER_NORESTART : HRTIMER_RESTART;
}
--
1.8.3.1

View File

@ -1,10 +1,10 @@
From 81371b5453a5a08d8d03d37aa993b41a7169b342 Mon Sep 17 00:00:00 2001
Message-Id: <81371b5453a5a08d8d03d37aa993b41a7169b342.1528226387.git.Jim.Somerville@windriver.com>
In-Reply-To: <c8270e79f6b7008fde44b8d5aa6314d8cf89d3ed.1528226387.git.Jim.Somerville@windriver.com>
References: <c8270e79f6b7008fde44b8d5aa6314d8cf89d3ed.1528226387.git.Jim.Somerville@windriver.com>
From 68508865de95fed0b7a89fb54d20c448fd4f58fc Mon Sep 17 00:00:00 2001
Message-Id: <68508865de95fed0b7a89fb54d20c448fd4f58fc.1594049325.git.Jim.Somerville@windriver.com>
In-Reply-To: <8a1447370731dd7b2f788ee75d36a3fcf9b76461.1594049323.git.Jim.Somerville@windriver.com>
References: <8a1447370731dd7b2f788ee75d36a3fcf9b76461.1594049323.git.Jim.Somerville@windriver.com>
From: Jim Somerville <Jim.Somerville@windriver.com>
Date: Tue, 6 Mar 2018 12:54:40 -0500
Subject: [PATCH 31/32] turn off write same in smartqpi driver
Subject: [PATCH 27/34] turn off write same in smartqpi driver
Signed-off-by: Jim Somerville <Jim.Somerville@windriver.com>
---
@ -12,10 +12,10 @@ Signed-off-by: Jim Somerville <Jim.Somerville@windriver.com>
1 file changed, 1 insertion(+)
diff --git a/drivers/scsi/smartpqi/smartpqi_init.c b/drivers/scsi/smartpqi/smartpqi_init.c
index 2c6b546..6968c48 100644
index fdac1b4..72db9e6 100644
--- a/drivers/scsi/smartpqi/smartpqi_init.c
+++ b/drivers/scsi/smartpqi/smartpqi_init.c
@@ -5814,6 +5814,7 @@ static struct scsi_host_template pqi_driver_template = {
@@ -6415,6 +6415,7 @@ static struct scsi_host_template pqi_driver_template = {
.slave_alloc = pqi_slave_alloc,
.sdev_attrs = pqi_sdev_attrs,
.shost_attrs = pqi_shost_attrs,

View File

@ -1,10 +1,10 @@
From 37680a25caeba0ee4e5f26cb524ff8b4faa5c0f5 Mon Sep 17 00:00:00 2001
Message-Id: <37680a25caeba0ee4e5f26cb524ff8b4faa5c0f5.1528226387.git.Jim.Somerville@windriver.com>
In-Reply-To: <c8270e79f6b7008fde44b8d5aa6314d8cf89d3ed.1528226387.git.Jim.Somerville@windriver.com>
References: <c8270e79f6b7008fde44b8d5aa6314d8cf89d3ed.1528226387.git.Jim.Somerville@windriver.com>
From 522484a100b4bd3d8e8dea2a73a38de8d37b3d55 Mon Sep 17 00:00:00 2001
Message-Id: <522484a100b4bd3d8e8dea2a73a38de8d37b3d55.1594049324.git.Jim.Somerville@windriver.com>
In-Reply-To: <8a1447370731dd7b2f788ee75d36a3fcf9b76461.1594049323.git.Jim.Somerville@windriver.com>
References: <8a1447370731dd7b2f788ee75d36a3fcf9b76461.1594049323.git.Jim.Somerville@windriver.com>
From: Akinobu Mita <akinobu.mita@gmail.com>
Date: Wed, 4 Jun 2014 16:06:50 -0700
Subject: [PATCH 13/32] x86: enable DMA CMA with swiotlb
Subject: [PATCH 13/34] x86: enable DMA CMA with swiotlb
commit 9c5a3621427da68afe6a078cadf807d2c8cc1d12 upstream.
Ported-by: Nam Ninh <nam.ninh@windriver.com>
@ -56,7 +56,7 @@ Signed-off-by: Jim Somerville <Jim.Somerville@windriver.com>
5 files changed, 17 insertions(+), 9 deletions(-)
diff --git a/arch/x86/Kconfig b/arch/x86/Kconfig
index bdcca71..f67aa39 100644
index 495e1cb..7bc05ee 100644
--- a/arch/x86/Kconfig
+++ b/arch/x86/Kconfig
@@ -47,7 +47,7 @@ config X86

View File

@ -1,10 +1,10 @@
From 78743472402604dc4fc3304aed9634ae9fe845dd Mon Sep 17 00:00:00 2001
Message-Id: <78743472402604dc4fc3304aed9634ae9fe845dd.1528226387.git.Jim.Somerville@windriver.com>
In-Reply-To: <c8270e79f6b7008fde44b8d5aa6314d8cf89d3ed.1528226387.git.Jim.Somerville@windriver.com>
References: <c8270e79f6b7008fde44b8d5aa6314d8cf89d3ed.1528226387.git.Jim.Somerville@windriver.com>
From bdd44b5088f1c2ead06e5dab1e8b7fd9e8f40c10 Mon Sep 17 00:00:00 2001
Message-Id: <bdd44b5088f1c2ead06e5dab1e8b7fd9e8f40c10.1594049324.git.Jim.Somerville@windriver.com>
In-Reply-To: <8a1447370731dd7b2f788ee75d36a3fcf9b76461.1594049323.git.Jim.Somerville@windriver.com>
References: <8a1447370731dd7b2f788ee75d36a3fcf9b76461.1594049323.git.Jim.Somerville@windriver.com>
From: Akinobu Mita <akinobu.mita@gmail.com>
Date: Wed, 4 Jun 2014 16:06:48 -0700
Subject: [PATCH 17/32] x86: make dma_alloc_coherent() return zeroed memory if
Subject: [PATCH 16/34] x86: make dma_alloc_coherent() return zeroed memory if
CMA is enabled
This patchset enhances the DMA Contiguous Memory Allocator on x86.

View File

@ -1 +1 @@
mirror:Source/kernel-rt-3.10.0-1062.1.2.rt56.1025.el7.src.rpm
mirror:Source/kernel-rt-3.10.0-1127.13.1.rt56.1110.el7.src.rpm

View File

@ -1,4 +1,4 @@
COPY_LIST="files/*"
TIS_PATCH_VER=2
TIS_PATCH_VER=1
BUILD_IS_BIG=11
BUILD_IS_SLOW=12

View File

@ -1,17 +1,18 @@
From 32af2a0ea3905e23d85a65fd9326dbc6db0a21c4 Mon Sep 17 00:00:00 2001
From 3e10c41d0655bb9f7bc88ab9d87c28fa012ad2f8 Mon Sep 17 00:00:00 2001
Message-Id: <3e10c41d0655bb9f7bc88ab9d87c28fa012ad2f8.1593548668.git.Jim.Somerville@windriver.com>
From: Jim Somerville <Jim.Somerville@windriver.com>
Date: Fri, 20 Apr 2018 14:51:56 -0400
Subject: [PATCH] Build logic and sources for TiC
Subject: [PATCH 1/3] Build logic and sources for TiC
Signed-off-by: Jim Somerville <Jim.Somerville@windriver.com>
Signed-off-by: zhao.shuai <zhaos@neusoft.com>
Signed-off-by: Robin Lu <bin1.lu@intel.com>
---
SPECS/kernel.spec | 73 ++++++++++++++++++++++++++++++++++++++---------
SPECS/kernel.spec | 73 +++++++++++++++++++++++++++++++++++++++++++++----------
1 file changed, 60 insertions(+), 13 deletions(-)
diff --git a/SPECS/kernel.spec b/SPECS/kernel.spec
index 852fd10..e42177e 100644
index 4dafec3..d0dad72 100644
--- a/SPECS/kernel.spec
+++ b/SPECS/kernel.spec
@@ -5,7 +5,8 @@ Summary: The Linux kernel
@ -25,16 +26,16 @@ index 852fd10..e42177e 100644
# For a kernel released for public testing, released_kernel should be 1.
# For internal testing builds during development, it should be 0.
@@ -14,12 +15,14 @@ Summary: The Linux kernel
%global distro_build 1062
%global distro_build 1127
%define rpmversion 3.10.0
-%define pkgrelease 1062.1.2.el7
+%define _pkgrelease 1062.1.2
-%define pkgrelease 1127.13.1.el7
+%define _pkgrelease 1127.13.1
+%define pkgrelease %{_pkgrelease}.el7
+
# allow pkg_release to have configurable %%{?dist} tag
%define specrelease 1062.1.2%{?dist}
%define specrelease 1127.13.1%{?dist}
-%define pkg_release %{specrelease}%{?buildid}
+%define pkg_release %{specrelease}%{buildid}
@ -226,7 +227,7 @@ index 852fd10..e42177e 100644
+%endif
+
%changelog
* Fri Sep 20 2019 CentOS Sources <bugs@centos.org> - 3.10.0-1062.1.2.el7
* Tue Jun 23 2020 CentOS Sources <bugs@centos.org> - 3.10.0-1127.13.1.el7
- Apply debranding changes
--
1.8.3.1

View File

@ -1,41 +1,42 @@
From 6c41acf7c1a4f5f3437e474505193bb353d241e6 Mon Sep 17 00:00:00 2001
Message-Id: <6c41acf7c1a4f5f3437e474505193bb353d241e6.1584125537.git.Jim.Somerville@windriver.com>
In-Reply-To: <47c970e28e2adfd6483fa8d861eeb338492297bf.1584125537.git.Jim.Somerville@windriver.com>
References: <47c970e28e2adfd6483fa8d861eeb338492297bf.1584125537.git.Jim.Somerville@windriver.com>
From 39bdad1285ace0190025ff4d6e52eead16297774 Mon Sep 17 00:00:00 2001
Message-Id: <39bdad1285ace0190025ff4d6e52eead16297774.1593551476.git.Jim.Somerville@windriver.com>
From: "zhao.shuai" <zhaos@neusoft.com>
Date: Tue, 6 Aug 2019 16:18:04 +0800
Subject: [PATCH 2/2] Compile issues
Subject: [PATCH 1/1] Compile issues
Signed-off-by: zhao.shuai <zhaos@neusoft.com>
Signed-off-by: Jim Somerville <Jim.Somerville@windriver.com>
---
SPECS/kernel.spec | 9 +++++++++
1 file changed, 9 insertions(+)
SPECS/kernel.spec | 12 ++++++++++++
1 file changed, 12 insertions(+)
diff --git a/SPECS/kernel.spec b/SPECS/kernel.spec
index 012ddbd..6595a38 100644
index da62fbe..e1173de 100644
--- a/SPECS/kernel.spec
+++ b/SPECS/kernel.spec
@@ -496,6 +496,12 @@ Patch40027: epoll-fix-use-after-free-in-eventpoll_release_file.patch
Patch40028: ipvs-fix-memory-leak-in-ip_vs_ctl.c.patch
Patch40029: rh-ext4-release-leaked-posix-acl-in-ext4_acl_chmod.patch
Patch40030: rh-ext4-release-leaked-posix-acl-in-ext4_xattr_set_a.patch
@@ -495,6 +495,14 @@ Patch40027: epoll-fix-use-after-free-in-eventpoll_release_file.patch
# Fix two potential kernel memory leaks
Patch40028: rh-ext4-release-leaked-posix-acl-in-ext4_acl_chmod.patch
Patch40029: rh-ext4-release-leaked-posix-acl-in-ext4_xattr_set_a.patch
+# Fix assorted compilation issues
+Patch40031: fix-compilation-issues.patch
+Patch40030: fix-compilation-issues.patch
+# Fix CentOS 7.6 upgrade compile error
+Patch40032: fix-CentOS-7.6-upgrade-compile-error.patch
+Patch40031: fix-CentOS-7.6-upgrade-compile-error.patch
+# Compile fix for disabling CONFIG_MEMCG_KMEM
+Patch40033: compile-fix-for-disabling-CONFIG_MEMCG_KMEM.patch
+Patch40032: compile-fix-for-disabling-CONFIG_MEMCG_KMEM.patch
+# Fix CentOS 7.8 upgrade compile errors
+Patch40033: fix-CentOS-7.8-upgrade-compile-errors.patch
BuildRoot: %{_tmppath}/kernel-%{KVRA}-root
@@ -879,6 +885,9 @@ ApplyOptionalPatch epoll-fix-use-after-free-in-eventpoll_release_file.patch
ApplyOptionalPatch ipvs-fix-memory-leak-in-ip_vs_ctl.c.patch
@@ -877,6 +885,10 @@ ApplyOptionalPatch turn-off-write-same-in-smartqpi-driver.patch
ApplyOptionalPatch epoll-fix-use-after-free-in-eventpoll_release_file.patch
ApplyOptionalPatch rh-ext4-release-leaked-posix-acl-in-ext4_acl_chmod.patch
ApplyOptionalPatch rh-ext4-release-leaked-posix-acl-in-ext4_xattr_set_a.patch
+ApplyOptionalPatch fix-compilation-issues.patch
+ApplyOptionalPatch fix-CentOS-7.6-upgrade-compile-error.patch
+ApplyOptionalPatch compile-fix-for-disabling-CONFIG_MEMCG_KMEM.patch
+ApplyOptionalPatch fix-CentOS-7.8-upgrade-compile-errors.patch
# Any further pre-build tree manipulations happen here.

View File

@ -1,21 +1,23 @@
From 47c970e28e2adfd6483fa8d861eeb338492297bf Mon Sep 17 00:00:00 2001
Message-Id: <47c970e28e2adfd6483fa8d861eeb338492297bf.1584125537.git.Jim.Somerville@windriver.com>
From 86a451e8890bc8d46f89a8941533c4eab7b84879 Mon Sep 17 00:00:00 2001
Message-Id: <86a451e8890bc8d46f89a8941533c4eab7b84879.1593548669.git.Jim.Somerville@windriver.com>
In-Reply-To: <3e10c41d0655bb9f7bc88ab9d87c28fa012ad2f8.1593548668.git.Jim.Somerville@windriver.com>
References: <3e10c41d0655bb9f7bc88ab9d87c28fa012ad2f8.1593548668.git.Jim.Somerville@windriver.com>
From: "zhao.shuai" <zhaos@neusoft.com>
Date: Mon, 5 Aug 2019 17:55:01 +0800
Subject: [PATCH 1/2] Kernel-source-patches-for-TiC
Subject: [PATCH 2/3] Kernel-source-patches-for-TiC
Signed-off-by: zhao.shuai <zhaos@neusoft.com>
Signed-off-by: Jim Somerville <Jim.Somerville@windriver.com>
Signed-off-by: Robin Lu <bin1.lu@intel.com>
---
SPECS/kernel.spec | 64 +++++++++++++++++++++++++++++++++++++++++++++++++++++++
1 file changed, 64 insertions(+)
SPECS/kernel.spec | 62 +++++++++++++++++++++++++++++++++++++++++++++++++++++++
1 file changed, 62 insertions(+)
diff --git a/SPECS/kernel.spec b/SPECS/kernel.spec
index 0b2ff2e..012ddbd 100644
index d0dad72..da62fbe 100644
--- a/SPECS/kernel.spec
+++ b/SPECS/kernel.spec
@@ -463,6 +463,40 @@ Patch1002: debrand-rh-i686-cpu.patch
@@ -463,6 +463,39 @@ Patch1002: debrand-rh-i686-cpu.patch
Source30000: kernel-3.10.0-x86_64.config.tis_extra
Source30001: ima_signing_key.pub
@ -48,15 +50,14 @@ index 0b2ff2e..012ddbd 100644
+Patch40026: turn-off-write-same-in-smartqpi-driver.patch
+# Fix use-after-free in eventpoll_release_file
+Patch40027: epoll-fix-use-after-free-in-eventpoll_release_file.patch
+# Fix three potential kernel memory leaks
+Patch40028: ipvs-fix-memory-leak-in-ip_vs_ctl.c.patch
+Patch40029: rh-ext4-release-leaked-posix-acl-in-ext4_acl_chmod.patch
+Patch40030: rh-ext4-release-leaked-posix-acl-in-ext4_xattr_set_a.patch
+# Fix two potential kernel memory leaks
+Patch40028: rh-ext4-release-leaked-posix-acl-in-ext4_acl_chmod.patch
+Patch40029: rh-ext4-release-leaked-posix-acl-in-ext4_xattr_set_a.patch
+
BuildRoot: %{_tmppath}/kernel-%{KVRA}-root
%description
@@ -816,6 +850,36 @@ ApplyOptionalPatch debrand-single-cpu.patch
@@ -816,6 +849,35 @@ ApplyOptionalPatch debrand-single-cpu.patch
ApplyOptionalPatch debrand-rh_taint.patch
ApplyOptionalPatch debrand-rh-i686-cpu.patch
@ -86,7 +87,6 @@ index 0b2ff2e..012ddbd 100644
+ApplyOptionalPatch dpt_i2o-fix-build-warning.patch
+ApplyOptionalPatch turn-off-write-same-in-smartqpi-driver.patch
+ApplyOptionalPatch epoll-fix-use-after-free-in-eventpoll_release_file.patch
+ApplyOptionalPatch ipvs-fix-memory-leak-in-ip_vs_ctl.c.patch
+ApplyOptionalPatch rh-ext4-release-leaked-posix-acl-in-ext4_acl_chmod.patch
+ApplyOptionalPatch rh-ext4-release-leaked-posix-acl-in-ext4_xattr_set_a.patch
+

View File

@ -1,10 +1,10 @@
From e223cda3a8edd8fd935d589231c8e19a66bd8947 Mon Sep 17 00:00:00 2001
Message-Id: <e223cda3a8edd8fd935d589231c8e19a66bd8947.1527544850.git.Jim.Somerville@windriver.com>
In-Reply-To: <b6ceef1c915827b50ce3f76da4dc47f3eb768b44.1527544850.git.Jim.Somerville@windriver.com>
References: <b6ceef1c915827b50ce3f76da4dc47f3eb768b44.1527544850.git.Jim.Somerville@windriver.com>
From df471b194141aee8d22519b93cd786701d574e9a Mon Sep 17 00:00:00 2001
Message-Id: <df471b194141aee8d22519b93cd786701d574e9a.1593547667.git.Jim.Somerville@windriver.com>
In-Reply-To: <e5e57e53c3fab5de7b6cb314d932be5edba27af6.1593547666.git.Jim.Somerville@windriver.com>
References: <e5e57e53c3fab5de7b6cb314d932be5edba27af6.1593547666.git.Jim.Somerville@windriver.com>
From: Chris Friesen <chris.friesen@windriver.com>
Date: Tue, 24 Nov 2015 16:27:29 -0500
Subject: [PATCH 06/26] Affine irqs and workqueues with kthread_cpus
Subject: [PATCH 06/30] Affine irqs and workqueues with kthread_cpus
If the kthread_cpus boot arg is set it means we want to affine
kernel threads to the specified CPU mask as much as possible
@ -29,10 +29,10 @@ Signed-off-by: Jim Somerville <Jim.Somerville@windriver.com>
2 files changed, 11 insertions(+)
diff --git a/kernel/irq/manage.c b/kernel/irq/manage.c
index e639145..be46349 100644
index e94e64c..dc73a39 100644
--- a/kernel/irq/manage.c
+++ b/kernel/irq/manage.c
@@ -372,6 +372,13 @@ setup_affinity(unsigned int irq, struct irq_desc *desc, struct cpumask *mask)
@@ -375,6 +375,13 @@ setup_affinity(unsigned int irq, struct irq_desc *desc, struct cpumask *mask)
if (cpumask_intersects(mask, nodemask))
cpumask_and(mask, mask, nodemask);
}
@ -47,10 +47,10 @@ index e639145..be46349 100644
return 0;
}
diff --git a/kernel/workqueue.c b/kernel/workqueue.c
index 179cbb2..9524a6f 100644
index 5379e3f..c583ba6 100644
--- a/kernel/workqueue.c
+++ b/kernel/workqueue.c
@@ -5441,6 +5441,8 @@ static int __init init_workqueues(void)
@@ -5512,6 +5512,8 @@ int __init workqueue_init_early(void)
BUG_ON(!(attrs = alloc_workqueue_attrs(GFP_KERNEL)));
attrs->nice = std_nice[i];
@ -59,7 +59,7 @@ index 179cbb2..9524a6f 100644
unbound_std_wq_attrs[i] = attrs;
/*
@@ -5451,6 +5453,8 @@ static int __init init_workqueues(void)
@@ -5522,6 +5524,8 @@ int __init workqueue_init_early(void)
BUG_ON(!(attrs = alloc_workqueue_attrs(GFP_KERNEL)));
attrs->nice = std_nice[i];
attrs->no_numa = true;

View File

@ -1,10 +1,10 @@
From 049ff2fee2c00370ddc9c9bb598fe1e89aaced2d Mon Sep 17 00:00:00 2001
Message-Id: <049ff2fee2c00370ddc9c9bb598fe1e89aaced2d.1527544850.git.Jim.Somerville@windriver.com>
In-Reply-To: <b6ceef1c915827b50ce3f76da4dc47f3eb768b44.1527544850.git.Jim.Somerville@windriver.com>
References: <b6ceef1c915827b50ce3f76da4dc47f3eb768b44.1527544850.git.Jim.Somerville@windriver.com>
From c0d06a46f920fb04c373d412504f4cda1ca3dc08 Mon Sep 17 00:00:00 2001
Message-Id: <c0d06a46f920fb04c373d412504f4cda1ca3dc08.1593547666.git.Jim.Somerville@windriver.com>
In-Reply-To: <e5e57e53c3fab5de7b6cb314d932be5edba27af6.1593547666.git.Jim.Somerville@windriver.com>
References: <e5e57e53c3fab5de7b6cb314d932be5edba27af6.1593547666.git.Jim.Somerville@windriver.com>
From: Allain Legacy <allain.legacy@windriver.com>
Date: Fri, 29 Jan 2016 12:13:40 -0500
Subject: [PATCH 03/26] CGTS-3744: route: do not cache fib route info on local
Subject: [PATCH 03/30] CGTS-3744: route: do not cache fib route info on local
routes with oif
For local routes that require a particular output interface we do not want to
@ -32,10 +32,10 @@ Signed-off-by: Jim Somerville <Jim.Somerville@windriver.com>
1 file changed, 11 insertions(+)
diff --git a/net/ipv4/route.c b/net/ipv4/route.c
index f19aca2..5246096 100644
index eccd5b0..27261d0 100644
--- a/net/ipv4/route.c
+++ b/net/ipv4/route.c
@@ -2121,6 +2121,17 @@ static struct rtable *__mkroute_output(const struct fib_result *res,
@@ -2132,6 +2132,17 @@ static struct rtable *__mkroute_output(const struct fib_result *res,
*/
if (fi && res->prefixlen < 4)
fi = NULL;

View File

@ -1,7 +1,10 @@
From 648072810b35e6251c6503a8e6693deeb6d0a89d Mon Sep 17 00:00:00 2001
From 87b20e041aab114acea1979a37543d74a19deee6 Mon Sep 17 00:00:00 2001
Message-Id: <87b20e041aab114acea1979a37543d74a19deee6.1593547667.git.Jim.Somerville@windriver.com>
In-Reply-To: <e5e57e53c3fab5de7b6cb314d932be5edba27af6.1593547666.git.Jim.Somerville@windriver.com>
References: <e5e57e53c3fab5de7b6cb314d932be5edba27af6.1593547666.git.Jim.Somerville@windriver.com>
From: Alex Shi <alex.shi@linaro.org>
Date: Thu, 12 Jan 2017 21:27:03 +0800
Subject: [PATCH] CPU / PM: expose pm_qos_resume_latency for CPUs
Subject: [PATCH 18/30] CPU / PM: expose pm_qos_resume_latency for CPUs
[ commit 37efa4b41ffb31dcdfc3beb97d47992bb2a083e5 from linux-stable ]
@ -36,7 +39,7 @@ Signed-off-by: Jim Somerville <Jim.Somerville@windriver.com>
1 file changed, 2 insertions(+)
diff --git a/drivers/base/cpu.c b/drivers/base/cpu.c
index 65e786d..91d620f 100644
index 2a2e357..2ef47e5 100644
--- a/drivers/base/cpu.c
+++ b/drivers/base/cpu.c
@@ -15,6 +15,7 @@
@ -56,5 +59,5 @@ index 65e786d..91d620f 100644
#ifdef CONFIG_KEXEC
if (!error)
--
2.7.4
1.8.3.1

View File

@ -1,10 +1,10 @@
From aeefa74788f568a9c3b49e18a17fc3d59657bbe0 Mon Sep 17 00:00:00 2001
Message-Id: <aeefa74788f568a9c3b49e18a17fc3d59657bbe0.1527544850.git.Jim.Somerville@windriver.com>
In-Reply-To: <b6ceef1c915827b50ce3f76da4dc47f3eb768b44.1527544850.git.Jim.Somerville@windriver.com>
References: <b6ceef1c915827b50ce3f76da4dc47f3eb768b44.1527544850.git.Jim.Somerville@windriver.com>
From 164ce41b22374e291daf59372b178c55bf742692 Mon Sep 17 00:00:00 2001
Message-Id: <164ce41b22374e291daf59372b178c55bf742692.1593547667.git.Jim.Somerville@windriver.com>
In-Reply-To: <e5e57e53c3fab5de7b6cb314d932be5edba27af6.1593547666.git.Jim.Somerville@windriver.com>
References: <e5e57e53c3fab5de7b6cb314d932be5edba27af6.1593547666.git.Jim.Somerville@windriver.com>
From: Chris Friesen <chris.friesen@windriver.com>
Date: Wed, 11 Jan 2017 13:38:37 -0500
Subject: [PATCH 13/26] Enable building kernel with CONFIG_BLK_DEV_NBD
Subject: [PATCH 12/30] Enable building kernel with CONFIG_BLK_DEV_NBD
By default, the CentOS 7.3 kernel will fail to build if
CONFIG_BLK_DEV_NBD is enabled, either as module or builtin.

View File

@ -1,10 +1,10 @@
From f49689ec7d42e30014e2aebd57bff050b187ef22 Mon Sep 17 00:00:00 2001
Message-Id: <f49689ec7d42e30014e2aebd57bff050b187ef22.1527544850.git.Jim.Somerville@windriver.com>
In-Reply-To: <b6ceef1c915827b50ce3f76da4dc47f3eb768b44.1527544850.git.Jim.Somerville@windriver.com>
References: <b6ceef1c915827b50ce3f76da4dc47f3eb768b44.1527544850.git.Jim.Somerville@windriver.com>
From d15ade21f63256fe709d853968df183b36a2db16 Mon Sep 17 00:00:00 2001
Message-Id: <d15ade21f63256fe709d853968df183b36a2db16.1593547667.git.Jim.Somerville@windriver.com>
In-Reply-To: <e5e57e53c3fab5de7b6cb314d932be5edba27af6.1593547666.git.Jim.Somerville@windriver.com>
References: <e5e57e53c3fab5de7b6cb314d932be5edba27af6.1593547666.git.Jim.Somerville@windriver.com>
From: Alex Kozyrev <alex.kozyrev@windriver.com>
Date: Wed, 19 Jul 2017 02:25:15 -0500
Subject: [PATCH 17/26] Fix cacheinfo compilation issues for 3.10
Subject: [PATCH 15/30] Fix cacheinfo compilation issues for 3.10
Had to revert commit 7cc277b489b4fe91f42eb596b282879c2d13152e:
"Install the callbacks via the state machine and let the core invoke

View File

@ -1,41 +1,18 @@
From b6ceef1c915827b50ce3f76da4dc47f3eb768b44 Mon Sep 17 00:00:00 2001
Message-Id: <b6ceef1c915827b50ce3f76da4dc47f3eb768b44.1527544850.git.Jim.Somerville@windriver.com>
From e5e57e53c3fab5de7b6cb314d932be5edba27af6 Mon Sep 17 00:00:00 2001
Message-Id: <e5e57e53c3fab5de7b6cb314d932be5edba27af6.1593547666.git.Jim.Somerville@windriver.com>
From: Jim Somerville <Jim.Somerville@windriver.com>
Date: Thu, 15 Dec 2016 14:27:48 -0500
Subject: [PATCH 01/26] Fix compile issue when transparent hugepages are off
Subject: [PATCH 01/30] Fix compile issue when transparent hugepages are off
Signed-off-by: Jim Somerville <Jim.Somerville@windriver.com>
Signed-off-by: Robin Lu <bin1.lu@intel.com>
---
drivers/gpu/drm/i915/i915_gemfs.c | 4 ++--
fs/proc/task_mmu.c | 2 ++
mm/swap.c | 2 ++
3 files changed, 6 insertions(+), 2 deletions(-)
fs/proc/task_mmu.c | 2 ++
mm/swap.c | 2 ++
2 files changed, 4 insertions(+)
diff --git a/drivers/gpu/drm/i915/i915_gemfs.c b/drivers/gpu/drm/i915/i915_gemfs.c
index 888b7d3f..efe915c7 100644
--- a/drivers/gpu/drm/i915/i915_gemfs.c
+++ b/drivers/gpu/drm/i915/i915_gemfs.c
@@ -49,7 +49,7 @@ int i915_gemfs_init(struct drm_i915_private *i915)
* memory pressure shmem should split any huge-pages which can be
* shrunk.
*/
-
+#ifdef CONFIG_TRANSPARENT_HUGEPAGE
if (has_transparent_hugepage()) {
struct super_block *sb = gemfs->mnt_sb;
/* FIXME: Disabled until we get W/A for read BW issue. */
@@ -63,7 +63,7 @@ int i915_gemfs_init(struct drm_i915_private *i915)
return err;
}
}
-
+#endif
i915->mm.gemfs = gemfs;
return 0;
diff --git a/fs/proc/task_mmu.c b/fs/proc/task_mmu.c
index e27a1d42..e8a8ba9d 100644
index e27a1d4..e8a8ba9 100644
--- a/fs/proc/task_mmu.c
+++ b/fs/proc/task_mmu.c
@@ -1116,7 +1116,9 @@ static int pagemap_pmd_range(pmd_t *pmdp, unsigned long addr, unsigned long end,
@ -49,7 +26,7 @@ index e27a1d42..e8a8ba9d 100644
int err = 0;
diff --git a/mm/swap.c b/mm/swap.c
index 0982a35..6dcf38c 100644
index 25c2657..83cbbca 100644
--- a/mm/swap.c
+++ b/mm/swap.c
@@ -1043,8 +1043,10 @@ void release_pages(struct page **pages, int nr, bool cold)

View File

@ -1,10 +1,10 @@
From 0e86f726ba6e46ee206ecc7e09ce049ed4145f6c Mon Sep 17 00:00:00 2001
Message-Id: <0e86f726ba6e46ee206ecc7e09ce049ed4145f6c.1527544850.git.Jim.Somerville@windriver.com>
In-Reply-To: <b6ceef1c915827b50ce3f76da4dc47f3eb768b44.1527544850.git.Jim.Somerville@windriver.com>
References: <b6ceef1c915827b50ce3f76da4dc47f3eb768b44.1527544850.git.Jim.Somerville@windriver.com>
From a540a16626c2a2bfa6f3924c3990687760d0aae0 Mon Sep 17 00:00:00 2001
Message-Id: <a540a16626c2a2bfa6f3924c3990687760d0aae0.1593547667.git.Jim.Somerville@windriver.com>
In-Reply-To: <e5e57e53c3fab5de7b6cb314d932be5edba27af6.1593547666.git.Jim.Somerville@windriver.com>
References: <e5e57e53c3fab5de7b6cb314d932be5edba27af6.1593547666.git.Jim.Somerville@windriver.com>
From: Chris Friesen <chris.friesen@windriver.com>
Date: Thu, 12 May 2016 18:00:00 -0400
Subject: [PATCH 07/26] Make kernel start eth devices at offset
Subject: [PATCH 07/30] Make kernel start eth devices at offset
In order to avoid naming collisions, we want to make the kernel
start naming its "ethX" devices at eth1000 instead of eth0. This
@ -16,7 +16,7 @@ Signed-off-by: Jim Somerville <Jim.Somerville@windriver.com>
1 file changed, 6 insertions(+)
diff --git a/net/core/dev.c b/net/core/dev.c
index 92d6c59..238c90d 100644
index 8277b9e..da93f70 100644
--- a/net/core/dev.c
+++ b/net/core/dev.c
@@ -1090,6 +1090,12 @@ static int __dev_alloc_name(struct net *net, const char *name, char *buf)

View File

@ -1,7 +1,10 @@
From 36270456f8d6e274791fbf846ad03249759eafa6 Mon Sep 17 00:00:00 2001
From e062321902c23966c2c75a709b421f96edf9ea59 Mon Sep 17 00:00:00 2001
Message-Id: <e062321902c23966c2c75a709b421f96edf9ea59.1593547666.git.Jim.Somerville@windriver.com>
In-Reply-To: <e5e57e53c3fab5de7b6cb314d932be5edba27af6.1593547666.git.Jim.Somerville@windriver.com>
References: <e5e57e53c3fab5de7b6cb314d932be5edba27af6.1593547666.git.Jim.Somerville@windriver.com>
From: Chris Friesen <chris.friesen@windriver.com>
Date: Thu, 7 Apr 2016 11:16:19 -0600
Subject: [PATCH] Notification of death of arbitrary processes
Subject: [PATCH 02/30] Notification of death of arbitrary processes
Note: this commit was copied from Titanium Cloud Rel2
@ -35,7 +38,7 @@ Signed-off-by: Jim Somerville <Jim.Somerville@windriver.com>
create mode 100644 kernel/death_notify.h
diff --git a/include/linux/init_task.h b/include/linux/init_task.h
index a05294b..cfb7197 100644
index 2a7ddab..c5c378b 100644
--- a/include/linux/init_task.h
+++ b/include/linux/init_task.h
@@ -77,6 +77,14 @@ extern struct nsproxy init_nsproxy;
@ -62,10 +65,10 @@ index a05294b..cfb7197 100644
.timer_slack_ns = 50000, /* 50 usec default slack */ \
.pids = { \
diff --git a/include/linux/sched.h b/include/linux/sched.h
index d184652..ba6ae5c 100644
index 710fd37..c853bc3 100644
--- a/include/linux/sched.h
+++ b/include/linux/sched.h
@@ -1653,6 +1653,12 @@ struct task_struct {
@@ -1681,6 +1681,12 @@ struct task_struct {
short il_next;
short pref_node_fork;
#endif
@ -79,7 +82,7 @@ index d184652..ba6ae5c 100644
int numa_scan_seq;
unsigned int numa_scan_period;
diff --git a/include/uapi/linux/prctl.h b/include/uapi/linux/prctl.h
index a817b5c..2cf7776 100644
index 02376de..2c711a1 100644
--- a/include/uapi/linux/prctl.h
+++ b/include/uapi/linux/prctl.h
@@ -55,6 +55,24 @@
@ -108,10 +111,10 @@ index a817b5c..2cf7776 100644
#define PR_GET_ENDIAN 19
#define PR_SET_ENDIAN 20
diff --git a/init/Kconfig b/init/Kconfig
index 6ec689c..550cea4 100644
index 710d87f..67313dc 100644
--- a/init/Kconfig
+++ b/init/Kconfig
@@ -1580,6 +1580,21 @@ config VM_EVENT_COUNTERS
@@ -1581,6 +1581,21 @@ config VM_EVENT_COUNTERS
on EXPERT systems. /proc/vmstat will only show page counts
if VM event counters are disabled.
@ -134,7 +137,7 @@ index 6ec689c..550cea4 100644
default y
bool "Enable SLUB debugging support" if EXPERT
diff --git a/kernel/Makefile b/kernel/Makefile
index 2fb90fa..44a82c1 100644
index 552c4d1..85c409e 100644
--- a/kernel/Makefile
+++ b/kernel/Makefile
@@ -113,6 +113,7 @@ obj-$(CONFIG_TRACEPOINTS) += trace/
@ -430,7 +433,7 @@ index 0000000..b2b8e8c
+#endif /* CONFIG_SIGEXIT */
+#endif
diff --git a/kernel/exit.c b/kernel/exit.c
index 1afa799..a2ea26b 100644
index ebc8bb0..a719e75 100644
--- a/kernel/exit.c
+++ b/kernel/exit.c
@@ -59,6 +59,9 @@
@ -454,10 +457,10 @@ index 1afa799..a2ea26b 100644
__exit_signal(p);
diff --git a/kernel/fork.c b/kernel/fork.c
index c75422b..30dee92 100644
index 26762d3..6cf25b9 100644
--- a/kernel/fork.c
+++ b/kernel/fork.c
@@ -1477,6 +1477,10 @@ static struct task_struct *copy_process(unsigned long clone_flags,
@@ -1502,6 +1502,10 @@ static struct task_struct *copy_process(unsigned long clone_flags,
p->sequential_io = 0;
p->sequential_io_avg = 0;
#endif
@ -469,7 +472,7 @@ index c75422b..30dee92 100644
/* Perform scheduler related setup. Assign this task to a CPU. */
retval = sched_fork(clone_flags, p);
diff --git a/kernel/signal.c b/kernel/signal.c
index 35133a7..3f72ac0 100644
index a984c4b..446484f 100644
--- a/kernel/signal.c
+++ b/kernel/signal.c
@@ -46,6 +46,9 @@
@ -532,5 +535,5 @@ index 1fbf388..0bc6b02 100644
error = prctl_set_mm(arg2, arg3, arg4, arg5);
break;
--
2.7.4
1.8.3.1

View File

@ -1,10 +1,10 @@
From 98f7b9d926abbe0bb60ab0a14a306516fa36b9d8 Mon Sep 17 00:00:00 2001
Message-Id: <98f7b9d926abbe0bb60ab0a14a306516fa36b9d8.1527544850.git.Jim.Somerville@windriver.com>
In-Reply-To: <b6ceef1c915827b50ce3f76da4dc47f3eb768b44.1527544850.git.Jim.Somerville@windriver.com>
References: <b6ceef1c915827b50ce3f76da4dc47f3eb768b44.1527544850.git.Jim.Somerville@windriver.com>
From 21d7573ebabcdb63527a9bd300534be838394151 Mon Sep 17 00:00:00 2001
Message-Id: <21d7573ebabcdb63527a9bd300534be838394151.1593547666.git.Jim.Somerville@windriver.com>
In-Reply-To: <e5e57e53c3fab5de7b6cb314d932be5edba27af6.1593547666.git.Jim.Somerville@windriver.com>
References: <e5e57e53c3fab5de7b6cb314d932be5edba27af6.1593547666.git.Jim.Somerville@windriver.com>
From: Dahir Osman <dahir.osman@windriver.com>
Date: Wed, 13 Jan 2016 10:01:11 -0500
Subject: [PATCH 04/26] PCI: Add ACS quirk for Intel Fortville NICs
Subject: [PATCH 04/30] PCI: Add ACS quirk for Intel Fortville NICs
Use quirks to determine isolation for now until a later kernel can
properly read the Fortville ACS capabilities.
@ -15,10 +15,10 @@ Signed-off-by: Jim Somerville <Jim.Somerville@windriver.com>
1 file changed, 4 insertions(+)
diff --git a/drivers/pci/quirks.c b/drivers/pci/quirks.c
index 5614e3f..4a0bfed 100644
index bdd92ed..ab330fa 100644
--- a/drivers/pci/quirks.c
+++ b/drivers/pci/quirks.c
@@ -4401,6 +4401,10 @@ static const struct pci_dev_acs_enabled {
@@ -4418,6 +4418,10 @@ static const struct pci_dev_acs_enabled {
/* I219 */
{ PCI_VENDOR_ID_INTEL, 0x15b7, pci_quirk_mf_endpoint_acs },
{ PCI_VENDOR_ID_INTEL, 0x15b8, pci_quirk_mf_endpoint_acs },

View File

@ -1,7 +1,10 @@
From ee927a1ebf0c981030adcf75c2cebf6d32ccf617 Mon Sep 17 00:00:00 2001
From 7b692be40c90dc408114200863055cecea50d13f Mon Sep 17 00:00:00 2001
Message-Id: <7b692be40c90dc408114200863055cecea50d13f.1593547667.git.Jim.Somerville@windriver.com>
In-Reply-To: <e5e57e53c3fab5de7b6cb314d932be5edba27af6.1593547666.git.Jim.Somerville@windriver.com>
References: <e5e57e53c3fab5de7b6cb314d932be5edba27af6.1593547666.git.Jim.Somerville@windriver.com>
From: Alex Kozyrev <alex.kozyrev@windriver.com>
Date: Wed, 19 Jul 2017 02:21:59 -0500
Subject: [PATCH] Porting Cacheinfo from Kernel 4.10.17
Subject: [PATCH 14/30] Porting Cacheinfo from Kernel 4.10.17
Original source code from tag v4.10.17 in Linux stable tree for:
intel_cacheinfo.c, cacheinfo.c and cacheinfo.h.
@ -58,7 +61,7 @@ Signed-off-by: Jim Somerville <Jim.Somerville@windriver.com>
create mode 100644 include/linux/cacheinfo.h
diff --git a/Documentation/ABI/testing/sysfs-devices-system-cpu b/Documentation/ABI/testing/sysfs-devices-system-cpu
index ff65f15..7521be8 100644
index 56e4cff..604bfdb 100644
--- a/Documentation/ABI/testing/sysfs-devices-system-cpu
+++ b/Documentation/ABI/testing/sysfs-devices-system-cpu
@@ -201,6 +201,71 @@ Description: address and size of the percpu note.
@ -134,7 +137,7 @@ index ff65f15..7521be8 100644
/sys/devices/system/cpu/cpuX/cpufreq/throttle_stats/turbo_stat
/sys/devices/system/cpu/cpuX/cpufreq/throttle_stats/sub_turbo_stat
diff --git a/arch/x86/kernel/cpu/cacheinfo.c b/arch/x86/kernel/cpu/cacheinfo.c
index d529019..bf23bd2 100644
index 8b1db63..0f5d6e5 100644
--- a/arch/x86/kernel/cpu/cacheinfo.c
+++ b/arch/x86/kernel/cpu/cacheinfo.c
@@ -1,5 +1,5 @@
@ -1251,7 +1254,7 @@ index d529019..bf23bd2 100644
+DEFINE_SMP_CALL_CACHE_FUNCTION(init_cache_level)
+DEFINE_SMP_CALL_CACHE_FUNCTION(populate_cache_leaves)
diff --git a/drivers/base/Makefile b/drivers/base/Makefile
index 53c3fe1..527d291 100644
index b5f74a8..ba732fa 100644
--- a/drivers/base/Makefile
+++ b/drivers/base/Makefile
@@ -4,7 +4,7 @@ obj-y := component.o core.o bus.o dd.o syscore.o \
@ -1932,7 +1935,7 @@ index 0000000..eb3af27
+}
+device_initcall(cacheinfo_sysfs_init);
diff --git a/drivers/base/cpu.c b/drivers/base/cpu.c
index 290609b..65e786d 100644
index 3916db8..2a2e357 100644
--- a/drivers/base/cpu.c
+++ b/drivers/base/cpu.c
@@ -338,6 +338,60 @@ struct device *get_cpu_device(unsigned cpu)
@ -2107,12 +2110,12 @@ index 0000000..6a524bf
+
+#endif /* _LINUX_CACHEINFO_H */
diff --git a/include/linux/cpu.h b/include/linux/cpu.h
index 82180fe..434d92c 100644
index 758b6d3..55f8e5e 100644
--- a/include/linux/cpu.h
+++ b/include/linux/cpu.h
@@ -51,6 +51,9 @@ extern ssize_t cpu_show_l1tf(struct device *dev,
extern ssize_t cpu_show_mds(struct device *dev,
struct device_attribute *attr, char *buf);
@@ -56,6 +56,9 @@ extern ssize_t cpu_show_tsx_async_abort(struct device *dev,
extern ssize_t cpu_show_itlb_multihit(struct device *dev,
struct device_attribute *attr, char *buf);
+extern struct device *cpu_device_create(struct device *parent, void *drvdata,
+ const struct attribute_group **groups,
@ -2121,5 +2124,5 @@ index 82180fe..434d92c 100644
extern void unregister_cpu(struct cpu *cpu);
extern ssize_t arch_cpu_probe(const char *, size_t);
--
2.7.4
1.8.3.1

View File

@ -1,10 +1,10 @@
From 1d197374f04642f9a5e71cc013d65d5438c35dc3 Mon Sep 17 00:00:00 2001
Message-Id: <1d197374f04642f9a5e71cc013d65d5438c35dc3.1527544850.git.Jim.Somerville@windriver.com>
In-Reply-To: <b6ceef1c915827b50ce3f76da4dc47f3eb768b44.1527544850.git.Jim.Somerville@windriver.com>
References: <b6ceef1c915827b50ce3f76da4dc47f3eb768b44.1527544850.git.Jim.Somerville@windriver.com>
From 5d3debbc88506c61ff983eff09dff32709da177e Mon Sep 17 00:00:00 2001
Message-Id: <5d3debbc88506c61ff983eff09dff32709da177e.1593547667.git.Jim.Somerville@windriver.com>
In-Reply-To: <e5e57e53c3fab5de7b6cb314d932be5edba27af6.1593547666.git.Jim.Somerville@windriver.com>
References: <e5e57e53c3fab5de7b6cb314d932be5edba27af6.1593547666.git.Jim.Somerville@windriver.com>
From: Kam Nasim <kam.nasim@windriver.com>
Date: Wed, 23 Aug 2017 17:58:12 -0400
Subject: [PATCH 22/26] US101216: IMA support in Titanium kernel
Subject: [PATCH 20/30] US101216: IMA support in Titanium kernel
facilitate building the IMA subsytem out-of-the-kernel tree as a Kernel
module (for which CONFIG_IMA and CONFIG_INTEGRITY will be undefined) by:
@ -22,17 +22,17 @@ Signed-off-by: Robin Lu <bin1.lu@intel.com>
fs/namei.c | 2 +-
fs/nfsd/vfs.c | 2 +-
fs/xattr.c | 1 +
include/linux/fs.h | 15 +-----
include/linux/ima.h | 77 ++++++--------------------
include/linux/integrity.h | 22 +++-----
security/security.c | 111 +++++++++++++++++++++++++++++++++++++-
include/linux/fs.h | 15 +------
include/linux/ima.h | 77 +++++++-------------------------
include/linux/integrity.h | 22 ++++-----
security/security.c | 111 +++++++++++++++++++++++++++++++++++++++++++++-
7 files changed, 140 insertions(+), 90 deletions(-)
diff --git a/fs/namei.c b/fs/namei.c
index 9f90b63..bf91ea0 100644
index bf1b5e7..042d3ce 100644
--- a/fs/namei.c
+++ b/fs/namei.c
@@ -3243,7 +3243,7 @@ opened:
@@ -3265,7 +3265,7 @@ opened:
error = open_check_o_direct(file);
if (error)
goto exit_fput;
@ -42,10 +42,10 @@ index 9f90b63..bf91ea0 100644
goto exit_fput;
diff --git a/fs/nfsd/vfs.c b/fs/nfsd/vfs.c
index 00e98c3..cb9250e 100644
index 3db8b9c..a2093a1 100644
--- a/fs/nfsd/vfs.c
+++ b/fs/nfsd/vfs.c
@@ -898,7 +898,7 @@ nfsd_open(struct svc_rqst *rqstp, struct svc_fh *fhp, umode_t type,
@@ -882,7 +882,7 @@ nfsd_open(struct svc_rqst *rqstp, struct svc_fh *fhp, umode_t type,
goto out_nfserr;
}
@ -55,10 +55,10 @@ index 00e98c3..cb9250e 100644
fput(file);
goto out_nfserr;
diff --git a/fs/xattr.c b/fs/xattr.c
index e540aca..cc307ec 100644
index 7a0d20f..4160060 100644
--- a/fs/xattr.c
+++ b/fs/xattr.c
@@ -208,6 +208,7 @@ vfs_getxattr_alloc(struct dentry *dentry, const char *name, char **xattr_value,
@@ -215,6 +215,7 @@ vfs_getxattr_alloc(struct dentry *dentry, const char *name, char **xattr_value,
*xattr_value = value;
return error;
}
@ -67,10 +67,10 @@ index e540aca..cc307ec 100644
/* Compare an extended attribute value with the given value */
int vfs_xattr_cmp(struct dentry *dentry, const char *xattr_name,
diff --git a/include/linux/fs.h b/include/linux/fs.h
index eb6f994..2dbaf80 100644
index c0793d4..ae7b4b7 100644
--- a/include/linux/fs.h
+++ b/include/linux/fs.h
@@ -681,9 +681,8 @@ struct inode {
@@ -683,9 +683,8 @@ struct inode {
struct fsnotify_mark_connector __rcu *i_fsnotify_marks)
#endif
@ -81,7 +81,7 @@ index eb6f994..2dbaf80 100644
void *i_private; /* fs or device private pointer */
};
@@ -2852,7 +2851,6 @@ static inline bool inode_is_open_for_write(const struct inode *inode)
@@ -2810,7 +2809,6 @@ static inline bool inode_is_open_for_write(const struct inode *inode)
return atomic_read(&inode->i_writecount) > 0;
}
@ -89,7 +89,7 @@ index eb6f994..2dbaf80 100644
static inline void i_readcount_dec(struct inode *inode)
{
BUG_ON(!atomic_read(&inode->i_readcount));
@@ -2862,16 +2860,7 @@ static inline void i_readcount_inc(struct inode *inode)
@@ -2820,16 +2818,7 @@ static inline void i_readcount_inc(struct inode *inode)
{
atomic_inc(&inode->i_readcount);
}
@ -227,7 +227,7 @@ index 83222ce..a5040b6 100644
-#endif /* CONFIG_INTEGRITY */
#endif /* _LINUX_INTEGRITY_H */
diff --git a/security/security.c b/security/security.c
index f069482..646a0e3 100644
index 44aaadf..1b450aa 100644
--- a/security/security.c
+++ b/security/security.c
@@ -161,6 +161,110 @@ EXPORT_SYMBOL(unregister_lsm_notifier);

View File

@ -1,10 +1,10 @@
From 43dfb08aa6e053bcf1cf5696ea6bc3b9b2aa3d53 Mon Sep 17 00:00:00 2001
Message-Id: <43dfb08aa6e053bcf1cf5696ea6bc3b9b2aa3d53.1527544850.git.Jim.Somerville@windriver.com>
In-Reply-To: <b6ceef1c915827b50ce3f76da4dc47f3eb768b44.1527544850.git.Jim.Somerville@windriver.com>
References: <b6ceef1c915827b50ce3f76da4dc47f3eb768b44.1527544850.git.Jim.Somerville@windriver.com>
From 4db7ed6a642616f8c913691f95dc2e4e26ed583e Mon Sep 17 00:00:00 2001
Message-Id: <4db7ed6a642616f8c913691f95dc2e4e26ed583e.1593547667.git.Jim.Somerville@windriver.com>
In-Reply-To: <e5e57e53c3fab5de7b6cb314d932be5edba27af6.1593547666.git.Jim.Somerville@windriver.com>
References: <e5e57e53c3fab5de7b6cb314d932be5edba27af6.1593547666.git.Jim.Somerville@windriver.com>
From: Kam Nasim <kam.nasim@windriver.com>
Date: Wed, 4 Oct 2017 14:02:10 -0400
Subject: [PATCH 23/26] US103091: IMA: System Configuration
Subject: [PATCH 21/30] US103091: IMA: System Configuration
Normally (if trusted integrity keyring is disabled), the _ima keyring
needs to be created by user space (specifically systemd), but that has
@ -28,10 +28,10 @@ Signed-off-by: Jim Somerville <Jim.Somerville@windriver.com>
create mode 100644 kernel/ima_certificate.S
diff --git a/.gitignore b/.gitignore
index f73f35f..7148219 100644
index 01f4d91..05fad94 100644
--- a/.gitignore
+++ b/.gitignore
@@ -106,3 +106,4 @@ localversion
@@ -107,3 +107,4 @@ localversion
# Red Hat key security
kernel/x509_certificate_list
@ -48,7 +48,7 @@ index 0e49b3c..6b2da90 100644
+
#endif /* _KEYS_SYSTEM_KEYRING_H */
diff --git a/kernel/Makefile b/kernel/Makefile
index 44a82c1..000b9a8 100644
index 85c409e..5d10606 100644
--- a/kernel/Makefile
+++ b/kernel/Makefile
@@ -57,7 +57,7 @@ obj-$(CONFIG_QUEUED_SPINLOCKS) += qspinlock.o

View File

@ -1,10 +1,10 @@
From 6b6edb5a389c03e208e6a123a7807af66283237d Mon Sep 17 00:00:00 2001
Message-Id: <6b6edb5a389c03e208e6a123a7807af66283237d.1527544850.git.Jim.Somerville@windriver.com>
In-Reply-To: <b6ceef1c915827b50ce3f76da4dc47f3eb768b44.1527544850.git.Jim.Somerville@windriver.com>
References: <b6ceef1c915827b50ce3f76da4dc47f3eb768b44.1527544850.git.Jim.Somerville@windriver.com>
From 5e36e7ce9c89e117afa6ecdf2e8d1ce3dadace93 Mon Sep 17 00:00:00 2001
Message-Id: <5e36e7ce9c89e117afa6ecdf2e8d1ce3dadace93.1593547666.git.Jim.Somerville@windriver.com>
In-Reply-To: <e5e57e53c3fab5de7b6cb314d932be5edba27af6.1593547666.git.Jim.Somerville@windriver.com>
References: <e5e57e53c3fab5de7b6cb314d932be5edba27af6.1593547666.git.Jim.Somerville@windriver.com>
From: Chris Friesen <chris.friesen@windriver.com>
Date: Tue, 24 Nov 2015 16:27:28 -0500
Subject: [PATCH 05/26] affine compute kernel threads
Subject: [PATCH 05/30] affine compute kernel threads
This is a kernel enhancement to configure the cpu affinity of kernel
threads via kernel boot option kthread_cpus=<cpulist>. The compute
@ -39,10 +39,10 @@ Signed-off-by: Jim Somerville <Jim.Somerville@windriver.com>
6 files changed, 32 insertions(+), 6 deletions(-)
diff --git a/Documentation/kernel-parameters.txt b/Documentation/kernel-parameters.txt
index 1806170..2f7feb0 100644
index 85f4ab2..b0d045e 100644
--- a/Documentation/kernel-parameters.txt
+++ b/Documentation/kernel-parameters.txt
@@ -1551,6 +1551,16 @@ bytes respectively. Such letter suffixes can also be entirely omitted.
@@ -1571,6 +1571,16 @@ bytes respectively. Such letter suffixes can also be entirely omitted.
kpti [X86-64] Enable kernel page table isolation.
@ -60,7 +60,7 @@ index 1806170..2f7feb0 100644
Default is 0 (don't ignore, but inject #GP)
diff --git a/include/linux/cpumask.h b/include/linux/cpumask.h
index 14b4972..37a6adf 100644
index b6b72ce..d232a85 100644
--- a/include/linux/cpumask.h
+++ b/include/linux/cpumask.h
@@ -52,6 +52,7 @@ extern int nr_cpu_ids;
@ -80,10 +80,10 @@ index 14b4972..37a6adf 100644
#if NR_CPUS > 1
#define num_online_cpus() cpumask_weight(cpu_online_mask)
diff --git a/init/main.c b/init/main.c
index 085c9c5..089f83d 100644
index 93177dd..6c07f83 100644
--- a/init/main.c
+++ b/init/main.c
@@ -959,10 +959,6 @@ static noinline void __init kernel_init_freeable(void)
@@ -966,10 +966,6 @@ static noinline void __init kernel_init_freeable(void)
* init can allocate pages on any node
*/
set_mems_allowed(node_states[N_MEMORY]);
@ -94,7 +94,7 @@ index 085c9c5..089f83d 100644
cad_pid = task_pid(current);
@@ -978,6 +974,8 @@ static noinline void __init kernel_init_freeable(void)
@@ -987,6 +983,8 @@ static noinline void __init kernel_init_freeable(void)
do_basic_setup();
@ -104,10 +104,10 @@ index 085c9c5..089f83d 100644
if (sys_open((const char __user *) "/dev/console", O_RDWR, 0) < 0)
pr_err("Warning: unable to open an initial console.\n");
diff --git a/kernel/cpu.c b/kernel/cpu.c
index 0d9e250..6c156bd 100644
index dbd179a..7409fde 100644
--- a/kernel/cpu.c
+++ b/kernel/cpu.c
@@ -1012,6 +1012,19 @@ static DECLARE_BITMAP(cpu_active_bits, CONFIG_NR_CPUS) __read_mostly;
@@ -1016,6 +1016,19 @@ static DECLARE_BITMAP(cpu_active_bits, CONFIG_NR_CPUS) __read_mostly;
const struct cpumask *const cpu_active_mask = to_cpumask(cpu_active_bits);
EXPORT_SYMBOL(cpu_active_mask);

View File

@ -1,10 +1,10 @@
From 6771ec5b24042ea92c2a872d28b41e39c4445c68 Mon Sep 17 00:00:00 2001
Message-Id: <6771ec5b24042ea92c2a872d28b41e39c4445c68.1527544850.git.Jim.Somerville@windriver.com>
In-Reply-To: <b6ceef1c915827b50ce3f76da4dc47f3eb768b44.1527544850.git.Jim.Somerville@windriver.com>
References: <b6ceef1c915827b50ce3f76da4dc47f3eb768b44.1527544850.git.Jim.Somerville@windriver.com>
From 01e7ef1a076f945c7f4f6d482ca0bddbaea64043 Mon Sep 17 00:00:00 2001
Message-Id: <01e7ef1a076f945c7f4f6d482ca0bddbaea64043.1593547667.git.Jim.Somerville@windriver.com>
In-Reply-To: <e5e57e53c3fab5de7b6cb314d932be5edba27af6.1593547666.git.Jim.Somerville@windriver.com>
References: <e5e57e53c3fab5de7b6cb314d932be5edba27af6.1593547666.git.Jim.Somerville@windriver.com>
From: Hannes Reinecke <hare@suse.de>
Date: Mon, 6 Jul 2015 13:07:58 +0200
Subject: [PATCH 24/26] aic94xx: Skip reading user settings if flash is not
Subject: [PATCH 22/30] aic94xx: Skip reading user settings if flash is not
found
If no user settings are found it's pointless trying to

View File

@ -1,10 +1,10 @@
From b6eb39977df83c5ceca5b35c041bb2923e5a47d8 Mon Sep 17 00:00:00 2001
Message-Id: <b6eb39977df83c5ceca5b35c041bb2923e5a47d8.1527544850.git.Jim.Somerville@windriver.com>
In-Reply-To: <b6ceef1c915827b50ce3f76da4dc47f3eb768b44.1527544850.git.Jim.Somerville@windriver.com>
References: <b6ceef1c915827b50ce3f76da4dc47f3eb768b44.1527544850.git.Jim.Somerville@windriver.com>
From 46a57993157d7d10ff075d1f5a77ee224f2efb0f Mon Sep 17 00:00:00 2001
Message-Id: <46a57993157d7d10ff075d1f5a77ee224f2efb0f.1593547667.git.Jim.Somerville@windriver.com>
In-Reply-To: <e5e57e53c3fab5de7b6cb314d932be5edba27af6.1593547666.git.Jim.Somerville@windriver.com>
References: <e5e57e53c3fab5de7b6cb314d932be5edba27af6.1593547666.git.Jim.Somerville@windriver.com>
From: Akinobu Mita <akinobu.mita@gmail.com>
Date: Tue, 31 May 2016 16:09:04 -0400
Subject: [PATCH 10/26] cma: add placement specifier for "cma=" kernel
Subject: [PATCH 10/30] cma: add placement specifier for "cma=" kernel
parameter
Commit 5ea3b1b2f8ad9162684431ce6188102ca4c64b7a upstream
@ -49,10 +49,10 @@ Signed-off-by: Jim Somerville <Jim.Somerville@windriver.com>
4 files changed, 44 insertions(+), 16 deletions(-)
diff --git a/Documentation/kernel-parameters.txt b/Documentation/kernel-parameters.txt
index 590c8c2..c8f8f82 100644
index f5c2b06..ae45b7d 100644
--- a/Documentation/kernel-parameters.txt
+++ b/Documentation/kernel-parameters.txt
@@ -580,8 +580,11 @@ bytes respectively. Such letter suffixes can also be entirely omitted.
@@ -592,8 +592,11 @@ bytes respectively. Such letter suffixes can also be entirely omitted.
Also note the kernel might malfunction if you disable
some critical bits.
@ -67,10 +67,10 @@ index 590c8c2..c8f8f82 100644
include/linux/dma-contiguous.h
diff --git a/arch/x86/kernel/setup.c b/arch/x86/kernel/setup.c
index 9eca4ac..4e39287 100644
index 7576184..933e058 100644
--- a/arch/x86/kernel/setup.c
+++ b/arch/x86/kernel/setup.c
@@ -1298,7 +1298,7 @@ void __init setup_arch(char **cmdline_p)
@@ -1361,7 +1361,7 @@ void __init setup_arch(char **cmdline_p)
setup_real_mode();
memblock_set_current_limit(get_max_mapped());
@ -80,7 +80,7 @@ index 9eca4ac..4e39287 100644
/*
* NOTE: On x86-32, only from this point on, fixmaps are ready for use.
diff --git a/drivers/base/dma-contiguous.c b/drivers/base/dma-contiguous.c
index a0f89fc..a7d5bda 100644
index e5dbaf4..b783abb 100644
--- a/drivers/base/dma-contiguous.c
+++ b/drivers/base/dma-contiguous.c
@@ -59,11 +59,22 @@ struct cma *dma_contiguous_default_area;

View File

@ -1,15 +1,19 @@
From 66936b9bfda2fa11019bf45298047c7365fdacb4 Mon Sep 17 00:00:00 2001
From d5e2f81871334dd067d0bc60b2663e595b4fce60 Mon Sep 17 00:00:00 2001
Message-Id: <d5e2f81871334dd067d0bc60b2663e595b4fce60.1593547667.git.Jim.Somerville@windriver.com>
In-Reply-To: <e5e57e53c3fab5de7b6cb314d932be5edba27af6.1593547666.git.Jim.Somerville@windriver.com>
References: <e5e57e53c3fab5de7b6cb314d932be5edba27af6.1593547666.git.Jim.Somerville@windriver.com>
From: Bart Wensley <barton.wensley@windriver.com>
Date: Mon, 8 Jul 2019 13:32:44 -0500
Subject: [PATCH 1/1] compile fix for disabling CONFIG_MEMCG_KMEM
Subject: [PATCH 30/30] compile fix for disabling CONFIG_MEMCG_KMEM
Signed-off-by: Bart Wensley <barton.wensley@windriver.com>
Signed-off-by: Jim Somerville <Jim.Somerville@windriver.com>
---
mm/memcontrol.c | 4 ++--
1 file changed, 2 insertions(+), 2 deletions(-)
diff --git a/mm/memcontrol.c b/mm/memcontrol.c
index 175fef9..e475427 100644
index 4953f35..620a570 100644
--- a/mm/memcontrol.c
+++ b/mm/memcontrol.c
@@ -2995,6 +2995,8 @@ static void __mem_cgroup_commit_charge(struct mem_cgroup *memcg,

View File

@ -1,10 +1,10 @@
From c900922b59bc9f2b680f9d1846bf7599d8410de8 Mon Sep 17 00:00:00 2001
Message-Id: <c900922b59bc9f2b680f9d1846bf7599d8410de8.1527544850.git.Jim.Somerville@windriver.com>
In-Reply-To: <b6ceef1c915827b50ce3f76da4dc47f3eb768b44.1527544850.git.Jim.Somerville@windriver.com>
References: <b6ceef1c915827b50ce3f76da4dc47f3eb768b44.1527544850.git.Jim.Somerville@windriver.com>
From 99d9e02330b1cf04109d0875466806958db82f76 Mon Sep 17 00:00:00 2001
Message-Id: <99d9e02330b1cf04109d0875466806958db82f76.1593547667.git.Jim.Somerville@windriver.com>
In-Reply-To: <e5e57e53c3fab5de7b6cb314d932be5edba27af6.1593547666.git.Jim.Somerville@windriver.com>
References: <e5e57e53c3fab5de7b6cb314d932be5edba27af6.1593547666.git.Jim.Somerville@windriver.com>
From: "Rafael J. Wysocki" <rafael.j.wysocki@intel.com>
Date: Fri, 24 Feb 2017 13:25:14 +0100
Subject: [PATCH 21/26] cpuidle: menu: Avoid taking spinlock for accessing QoS
Subject: [PATCH 19/30] cpuidle: menu: Avoid taking spinlock for accessing QoS
values
[commit 6dbf5cea05a7098a69f294c96b6d76f08562cae5 from linux-stable ]
@ -37,7 +37,7 @@ Signed-off-by: Jim Somerville <Jim.Somerville@windriver.com>
3 files changed, 8 insertions(+), 3 deletions(-)
diff --git a/drivers/base/power/qos.c b/drivers/base/power/qos.c
index b2ca302..0cc2a13 100644
index 30e72c0..4c2b9ea 100644
--- a/drivers/base/power/qos.c
+++ b/drivers/base/power/qos.c
@@ -104,8 +104,7 @@ EXPORT_SYMBOL_GPL(dev_pm_qos_flags);
@ -51,10 +51,10 @@ index b2ca302..0cc2a13 100644
/**
diff --git a/drivers/cpuidle/governors/menu.c b/drivers/cpuidle/governors/menu.c
index fe2dcb8..f9861fd 100644
index 3e3f9ff..cd3b079 100644
--- a/drivers/cpuidle/governors/menu.c
+++ b/drivers/cpuidle/governors/menu.c
@@ -265,7 +265,7 @@ static int menu_select(struct cpuidle_driver *drv, struct cpuidle_device *dev)
@@ -264,7 +264,7 @@ static int menu_select(struct cpuidle_driver *drv, struct cpuidle_device *dev)
int i;
int multiplier;
struct timespec t;

View File

@ -1,10 +1,10 @@
From e3d73746230638fd50670d67843346ccaebb885b Mon Sep 17 00:00:00 2001
Message-Id: <e3d73746230638fd50670d67843346ccaebb885b.1527544850.git.Jim.Somerville@windriver.com>
In-Reply-To: <b6ceef1c915827b50ce3f76da4dc47f3eb768b44.1527544850.git.Jim.Somerville@windriver.com>
References: <b6ceef1c915827b50ce3f76da4dc47f3eb768b44.1527544850.git.Jim.Somerville@windriver.com>
From 172cb1fb4a5d93478f5907c46cfb02d143a58e8a Mon Sep 17 00:00:00 2001
Message-Id: <172cb1fb4a5d93478f5907c46cfb02d143a58e8a.1593547667.git.Jim.Somerville@windriver.com>
In-Reply-To: <e5e57e53c3fab5de7b6cb314d932be5edba27af6.1593547666.git.Jim.Somerville@windriver.com>
References: <e5e57e53c3fab5de7b6cb314d932be5edba27af6.1593547666.git.Jim.Somerville@windriver.com>
From: Alex Shi <alex.shi@linaro.org>
Date: Thu, 12 Jan 2017 21:27:04 +0800
Subject: [PATCH 19/26] cpuidle/menu: add per CPU PM QoS resume latency
Subject: [PATCH 17/30] cpuidle/menu: add per CPU PM QoS resume latency
consideration
[ commit 9908859acaa95640d4a07991a93f7cd5bfc18e02 from linux-stable ]
@ -31,7 +31,7 @@ Signed-off-by: Jim Somerville <Jim.Somerville@windriver.com>
1 file changed, 7 insertions(+)
diff --git a/drivers/cpuidle/governors/menu.c b/drivers/cpuidle/governors/menu.c
index eb9fb0e..fe2dcb8 100644
index 147dcbe..3e3f9ff 100644
--- a/drivers/cpuidle/governors/menu.c
+++ b/drivers/cpuidle/governors/menu.c
@@ -19,6 +19,7 @@
@ -42,7 +42,7 @@ index eb9fb0e..fe2dcb8 100644
#include <linux/module.h>
#define BUCKETS 12
@@ -259,10 +260,12 @@ again:
@@ -258,10 +259,12 @@ again:
static int menu_select(struct cpuidle_driver *drv, struct cpuidle_device *dev)
{
struct menu_device *data = &__get_cpu_var(menu_devices);
@ -55,7 +55,7 @@ index eb9fb0e..fe2dcb8 100644
if (data->needs_update) {
menu_update(drv, dev);
@@ -271,6 +274,10 @@ static int menu_select(struct cpuidle_driver *drv, struct cpuidle_device *dev)
@@ -270,6 +273,10 @@ static int menu_select(struct cpuidle_driver *drv, struct cpuidle_device *dev)
data->exit_us = 0;

View File

@ -1,10 +1,10 @@
From 3735f7414216e00f72e08c5d85a98e3b649fc085 Mon Sep 17 00:00:00 2001
Message-Id: <3735f7414216e00f72e08c5d85a98e3b649fc085.1527544850.git.Jim.Somerville@windriver.com>
In-Reply-To: <b6ceef1c915827b50ce3f76da4dc47f3eb768b44.1527544850.git.Jim.Somerville@windriver.com>
References: <b6ceef1c915827b50ce3f76da4dc47f3eb768b44.1527544850.git.Jim.Somerville@windriver.com>
From 1f6f5555043145912aa48e31b8319d791994479b Mon Sep 17 00:00:00 2001
Message-Id: <1f6f5555043145912aa48e31b8319d791994479b.1593547667.git.Jim.Somerville@windriver.com>
In-Reply-To: <e5e57e53c3fab5de7b6cb314d932be5edba27af6.1593547666.git.Jim.Somerville@windriver.com>
References: <e5e57e53c3fab5de7b6cb314d932be5edba27af6.1593547666.git.Jim.Somerville@windriver.com>
From: Alex Shi <alex.shi@linaro.org>
Date: Thu, 12 Jan 2017 21:27:02 +0800
Subject: [PATCH 18/26] cpuidle/menu: stop seeking deeper idle if current state
Subject: [PATCH 16/30] cpuidle/menu: stop seeking deeper idle if current state
is deep enough
[ commit 8e37e1a2a3295f5d99e6dbe99eca24eca7a034ef from linux-stable ]
@ -29,10 +29,10 @@ Signed-off-by: Jim Somerville <Jim.Somerville@windriver.com>
1 file changed, 3 insertions(+), 3 deletions(-)
diff --git a/drivers/cpuidle/governors/menu.c b/drivers/cpuidle/governors/menu.c
index c99fee9..eb9fb0e 100644
index 20904ff..147dcbe 100644
--- a/drivers/cpuidle/governors/menu.c
+++ b/drivers/cpuidle/governors/menu.c
@@ -323,11 +323,11 @@ static int menu_select(struct cpuidle_driver *drv, struct cpuidle_device *dev)
@@ -322,11 +322,11 @@ static int menu_select(struct cpuidle_driver *drv, struct cpuidle_device *dev)
if (s->disabled || su->disable)
continue;
if (s->target_residency > data->predicted_us)
@ -45,7 +45,7 @@ index c99fee9..eb9fb0e 100644
- continue;
+ break;
data->last_state_idx = i;
dev->last_state_idx = i;
data->exit_us = s->exit_latency;
--
1.8.3.1

View File

@ -1,10 +1,10 @@
From 47b0bf6b68f473392fe04755721f57990a4b111d Mon Sep 17 00:00:00 2001
Message-Id: <47b0bf6b68f473392fe04755721f57990a4b111d.1527544850.git.Jim.Somerville@windriver.com>
In-Reply-To: <b6ceef1c915827b50ce3f76da4dc47f3eb768b44.1527544850.git.Jim.Somerville@windriver.com>
References: <b6ceef1c915827b50ce3f76da4dc47f3eb768b44.1527544850.git.Jim.Somerville@windriver.com>
From 2ba2188257350872e65af5128afc0373dd58c1dd Mon Sep 17 00:00:00 2001
Message-Id: <2ba2188257350872e65af5128afc0373dd58c1dd.1593547667.git.Jim.Somerville@windriver.com>
In-Reply-To: <e5e57e53c3fab5de7b6cb314d932be5edba27af6.1593547666.git.Jim.Somerville@windriver.com>
References: <e5e57e53c3fab5de7b6cb314d932be5edba27af6.1593547666.git.Jim.Somerville@windriver.com>
From: Sudip Mukherjee <sudipm.mukherjee@gmail.com>
Date: Thu, 18 Feb 2016 13:59:13 +0530
Subject: [PATCH 25/26] dpt_i2o: fix build warning
Subject: [PATCH 23/30] dpt_i2o: fix build warning
We were getting build warning about:
drivers/scsi/dpt_i2o.c:183:29: warning: 'dptids' defined but not used

View File

@ -1,7 +1,10 @@
From ebe06187bf2aec10d537ce4595e416035367d703 Mon Sep 17 00:00:00 2001
From 29dd132150699440a78c52e9098ba56b5e5b2470 Mon Sep 17 00:00:00 2001
Message-Id: <29dd132150699440a78c52e9098ba56b5e5b2470.1593547667.git.Jim.Somerville@windriver.com>
In-Reply-To: <e5e57e53c3fab5de7b6cb314d932be5edba27af6.1593547666.git.Jim.Somerville@windriver.com>
References: <e5e57e53c3fab5de7b6cb314d932be5edba27af6.1593547666.git.Jim.Somerville@windriver.com>
From: Konstantin Khlebnikov <koct9i@gmail.com>
Date: Tue, 17 Jun 2014 06:58:05 +0400
Subject: [PATCH] epoll: fix use-after-free in eventpoll_release_file
Subject: [PATCH 25/30] epoll: fix use-after-free in eventpoll_release_file
This fixes use-after-free of epi->fllink.next inside list loop macro.
This loop actually releases elements in the body. The list is
@ -21,15 +24,16 @@ Cc: Stable <stable@vger.kernel.org> # 3.13+
Cc: Sasha Levin <sasha.levin@oracle.com>
Cc: Jason Baron <jbaron@akamai.com>
Signed-off-by: Linus Torvalds <torvalds@linux-foundation.org>
Signed-off-by: Jim Somerville <Jim.Somerville@windriver.com>
---
fs/eventpoll.c | 4 ++--
1 file changed, 2 insertions(+), 2 deletions(-)
diff --git a/fs/eventpoll.c b/fs/eventpoll.c
index b73e062..b10b48c 100644
index 6731b99..229eea5 100644
--- a/fs/eventpoll.c
+++ b/fs/eventpoll.c
@@ -910,7 +910,7 @@ static const struct file_operations eventpoll_fops = {
@@ -920,7 +920,7 @@ static const struct file_operations eventpoll_fops = {
void eventpoll_release_file(struct file *file)
{
struct eventpoll *ep;
@ -38,7 +42,7 @@ index b73e062..b10b48c 100644
/*
* We don't want to get "file->f_lock" because it is not
@@ -926,7 +926,7 @@ void eventpoll_release_file(struct file *file)
@@ -936,7 +936,7 @@ void eventpoll_release_file(struct file *file)
* Besides, ep_remove() acquires the lock, so we can't hold it here.
*/
mutex_lock(&epmutex);
@ -48,5 +52,5 @@ index b73e062..b10b48c 100644
mutex_lock_nested(&ep->mtx, 0);
ep_remove(ep, epi);
--
2.7.4
1.8.3.1

View File

@ -1,7 +1,10 @@
From 84a6fef49cb58415d9790947e65c34b09d99d356 Mon Sep 17 00:00:00 2001
From 69e0924cfb06c548ea3ddfc4bf9764cea92642bd Mon Sep 17 00:00:00 2001
Message-Id: <69e0924cfb06c548ea3ddfc4bf9764cea92642bd.1593547667.git.Jim.Somerville@windriver.com>
In-Reply-To: <e5e57e53c3fab5de7b6cb314d932be5edba27af6.1593547666.git.Jim.Somerville@windriver.com>
References: <e5e57e53c3fab5de7b6cb314d932be5edba27af6.1593547666.git.Jim.Somerville@windriver.com>
From: "Martin, Chen" <haochuan.z.chen@intel.com>
Date: Mon, 14 Jan 2019 19:58:07 +0000
Subject: [PATCH] fix CentOS 7.6 upgrade compile error
Subject: [PATCH 29/30] fix CentOS 7.6 upgrade compile error
1, fix improper call of part_round_stats and part_inc_in_flight
in drbd_req.c, as CONFIG_BLK_DEV_DRBD=m defined in
@ -12,6 +15,7 @@ trace_bpf_jit_compile, trace_bpf_jit_free, if pmd_read_atomic not
defined
Signed-off-by: Martin, Chen <haochuan.z.chen@intel.com>
Signed-off-by: Jim Somerville <Jim.Somerville@windriver.com>
---
drivers/block/drbd/drbd_req.c | 8 ++++----
include/linux/filter.h | 3 +++
@ -48,7 +52,7 @@ index a6f13f7..cbd0a49 100644
}
diff --git a/include/linux/filter.h b/include/linux/filter.h
index cddbb31..15ce55f 100644
index 9f8aa2f..2ddea70 100644
--- a/include/linux/filter.h
+++ b/include/linux/filter.h
@@ -763,6 +763,9 @@ void bpf_prog_kallsyms_add(struct bpf_prog *fp);

View File

@ -0,0 +1,48 @@
From 2b9bd30107f3ba61093852a93d3bc6a2576aea2c Mon Sep 17 00:00:00 2001
Message-Id: <2b9bd30107f3ba61093852a93d3bc6a2576aea2c.1586455469.git.Jim.Somerville@windriver.com>
From: Jim Somerville <Jim.Somerville@windriver.com>
Date: Wed, 8 Apr 2020 17:24:40 -0400
Subject: [PATCH 1/1] fix CentOS 7.8 upgrade compile errors
Add __init to hyperv_init.
Remove the transparent huge pages only restriction on
vma_address as memory-failure now also uses it.
Signed-off-by: Jim Somerville <Jim.Somerville@windriver.com>
---
arch/x86/hyperv/hv_init.c | 2 +-
mm/internal.h | 2 --
2 files changed, 1 insertion(+), 3 deletions(-)
diff --git a/arch/x86/hyperv/hv_init.c b/arch/x86/hyperv/hv_init.c
index 2c8a003..0b99f9a 100644
--- a/arch/x86/hyperv/hv_init.c
+++ b/arch/x86/hyperv/hv_init.c
@@ -146,7 +146,7 @@ static int __init hv_pci_init(void)
* 1. Setup the hypercall page.
* 2. Register Hyper-V specific clocksource.
*/
-void hyperv_init(void)
+void __init hyperv_init(void)
{
u64 guest_id;
union hv_x64_msr_hypercall_contents hypercall_msr;
diff --git a/mm/internal.h b/mm/internal.h
index 6b35e45..7215806 100644
--- a/mm/internal.h
+++ b/mm/internal.h
@@ -239,10 +239,8 @@ static inline void mlock_migrate_page(struct page *newpage, struct page *page)
extern pmd_t maybe_pmd_mkwrite(pmd_t pmd, struct vm_area_struct *vma);
-#ifdef CONFIG_TRANSPARENT_HUGEPAGE
extern unsigned long vma_address(struct page *page,
struct vm_area_struct *vma);
-#endif
#else /* !CONFIG_MMU */
static inline int mlocked_vma_newpage(struct vm_area_struct *v, struct page *p)
{
--
1.8.3.1

View File

@ -1,8 +1,10 @@
From d4187124ed859c36b9055cc240cc0c8181e54725 Mon Sep 17 00:00:00 2001
Message-Id: <d4187124ed859c36b9055cc240cc0c8181e54725.1528311567.git.Jim.Somerville@windriver.com>
From c9e64146d1df5e87c7f1a5f3e6cea06b0d927016 Mon Sep 17 00:00:00 2001
Message-Id: <c9e64146d1df5e87c7f1a5f3e6cea06b0d927016.1593547667.git.Jim.Somerville@windriver.com>
In-Reply-To: <e5e57e53c3fab5de7b6cb314d932be5edba27af6.1593547666.git.Jim.Somerville@windriver.com>
References: <e5e57e53c3fab5de7b6cb314d932be5edba27af6.1593547666.git.Jim.Somerville@windriver.com>
From: Jim Somerville <Jim.Somerville@windriver.com>
Date: Thu, 31 May 2018 17:47:26 -0400
Subject: [PATCH 1/1] fix compilation issues
Subject: [PATCH 28/30] fix compilation issues
Signed-off-by: Jim Somerville <Jim.Somerville@windriver.com>
---
@ -13,7 +15,7 @@ Signed-off-by: Jim Somerville <Jim.Somerville@windriver.com>
4 files changed, 3 insertions(+), 23 deletions(-)
diff --git a/arch/x86/mm/kaiser.c b/arch/x86/mm/kaiser.c
index e233c88..5564c8d 100644
index 4e40666..9a72cab 100644
--- a/arch/x86/mm/kaiser.c
+++ b/arch/x86/mm/kaiser.c
@@ -621,7 +621,7 @@ static const struct file_operations fops_kaiser_enabled = {
@ -26,10 +28,10 @@ index e233c88..5564c8d 100644
arch_debugfs_dir, NULL, &fops_kaiser_enabled);
return 0;
diff --git a/drivers/base/dma-contiguous.c b/drivers/base/dma-contiguous.c
index a7d5bda..403101d 100644
index b783abb..4a4917d 100644
--- a/drivers/base/dma-contiguous.c
+++ b/drivers/base/dma-contiguous.c
@@ -287,7 +287,7 @@ struct page *dma_alloc_from_contiguous(struct device *dev, size_t count,
@@ -309,7 +309,7 @@ struct page *dma_alloc_from_contiguous(struct device *dev, size_t count,
if (align > CONFIG_CMA_ALIGNMENT)
align = CONFIG_CMA_ALIGNMENT;
@ -39,7 +41,7 @@ index a7d5bda..403101d 100644
if (!count)
diff --git a/include/asm-generic/pgtable.h b/include/asm-generic/pgtable.h
index 8aa445d..57e6b74 100644
index 4cea7a5..3793faf 100644
--- a/include/asm-generic/pgtable.h
+++ b/include/asm-generic/pgtable.h
@@ -629,10 +629,6 @@ static inline int pmd_trans_splitting(pmd_t pmd)

View File

@ -1,10 +1,10 @@
From c449e4c490ac85ccf04e8aab67c8120aa48f8ad0 Mon Sep 17 00:00:00 2001
Message-Id: <c449e4c490ac85ccf04e8aab67c8120aa48f8ad0.1527544850.git.Jim.Somerville@windriver.com>
In-Reply-To: <b6ceef1c915827b50ce3f76da4dc47f3eb768b44.1527544850.git.Jim.Somerville@windriver.com>
References: <b6ceef1c915827b50ce3f76da4dc47f3eb768b44.1527544850.git.Jim.Somerville@windriver.com>
From 4b6aaeac028eba4303963862bab56c90cd26160c Mon Sep 17 00:00:00 2001
Message-Id: <4b6aaeac028eba4303963862bab56c90cd26160c.1593547667.git.Jim.Somerville@windriver.com>
In-Reply-To: <e5e57e53c3fab5de7b6cb314d932be5edba27af6.1593547666.git.Jim.Somerville@windriver.com>
References: <e5e57e53c3fab5de7b6cb314d932be5edba27af6.1593547666.git.Jim.Somerville@windriver.com>
From: Matt Peters <matt.peters@windriver.com>
Date: Mon, 30 May 2016 10:51:02 -0400
Subject: [PATCH 08/26] intel-iommu: allow ignoring Ethernet device RMRR with
Subject: [PATCH 08/30] intel-iommu: allow ignoring Ethernet device RMRR with
IOMMU passthrough
Some BIOS's are reporting DMAR RMRR entries for Ethernet devices
@ -56,10 +56,10 @@ index cf9431d..1dcc349 100644
---------------------
diff --git a/Documentation/kernel-parameters.txt b/Documentation/kernel-parameters.txt
index 2f7feb0..590c8c2 100644
index b0d045e..f5c2b06 100644
--- a/Documentation/kernel-parameters.txt
+++ b/Documentation/kernel-parameters.txt
@@ -1315,6 +1315,11 @@ bytes respectively. Such letter suffixes can also be entirely omitted.
@@ -1327,6 +1327,11 @@ bytes respectively. Such letter suffixes can also be entirely omitted.
than 32-bit addressing. The default is to look
for translation below 32-bit and if not available
then look in the higher range.
@ -72,10 +72,10 @@ index 2f7feb0..590c8c2 100644
With this option on every unmap_single operation will
result in a hardware IOTLB flush operation as opposed
diff --git a/drivers/iommu/intel-iommu.c b/drivers/iommu/intel-iommu.c
index 260597e..6c16b68 100644
index dad87e1..fb4fe7c 100644
--- a/drivers/iommu/intel-iommu.c
+++ b/drivers/iommu/intel-iommu.c
@@ -480,6 +480,7 @@ static int dmar_forcedac;
@@ -453,6 +453,7 @@ static int dmar_forcedac;
static int intel_iommu_strict;
static int intel_iommu_superpage = 1;
static int intel_iommu_ecs = 1;
@ -83,7 +83,7 @@ index 260597e..6c16b68 100644
/* We only actually use ECS when PASID support (on the new bit 40)
* is also advertised. Some early implementations — the ones with
@@ -539,6 +540,15 @@ static int __init intel_iommu_setup(char *str)
@@ -512,6 +513,15 @@ static int __init intel_iommu_setup(char *str)
} else if (!strncmp(str, "forcedac", 8)) {
pr_info("Forcing DAC for PCI devices\n");
dmar_forcedac = 1;
@ -99,7 +99,7 @@ index 260597e..6c16b68 100644
} else if (!strncmp(str, "strict", 6)) {
pr_info("Disable batched IOTLB flush\n");
intel_iommu_strict = 1;
@@ -2820,6 +2830,15 @@ static bool device_is_rmrr_locked(struct device *dev)
@@ -2791,6 +2801,15 @@ static bool device_is_rmrr_locked(struct device *dev)
if (IS_USB_DEVICE(pdev) || IS_GFX_DEVICE(pdev))
return false;

View File

@ -1,57 +0,0 @@
From e3887b1e84e274be02f992e034e0dba1f53925b6 Mon Sep 17 00:00:00 2001
Message-Id: <e3887b1e84e274be02f992e034e0dba1f53925b6.1566585829.git.Jim.Somerville@windriver.com>
From: Tommi Rantala <tt.rantala@gmail.com>
Date: Thu, 7 May 2015 15:12:21 +0300
Subject: [PATCH 1/3] ipvs: fix memory leak in ip_vs_ctl.c
[ commit f30bf2a5cac6c60ab366c4bc6db913597bf4d6ab in Linus' repo ]
Fix memory leak introduced in commit a0840e2e165a ("IPVS: netns,
ip_vs_ctl local vars moved to ipvs struct."):
unreferenced object 0xffff88005785b800 (size 2048):
comm "(-localed)", pid 1434, jiffies 4294755650 (age 1421.089s)
hex dump (first 32 bytes):
bb 89 0b 83 ff ff ff ff b0 78 f0 4e 00 88 ff ff .........x.N....
04 00 00 00 a4 01 00 00 00 00 00 00 00 00 00 00 ................
backtrace:
[<ffffffff8262ea8e>] kmemleak_alloc+0x4e/0xb0
[<ffffffff811fba74>] __kmalloc_track_caller+0x244/0x430
[<ffffffff811b88a0>] kmemdup+0x20/0x50
[<ffffffff823276b7>] ip_vs_control_net_init+0x1f7/0x510
[<ffffffff8231d630>] __ip_vs_init+0x100/0x250
[<ffffffff822363a1>] ops_init+0x41/0x190
[<ffffffff82236583>] setup_net+0x93/0x150
[<ffffffff82236cc2>] copy_net_ns+0x82/0x140
[<ffffffff810ab13d>] create_new_namespaces+0xfd/0x190
[<ffffffff810ab49a>] unshare_nsproxy_namespaces+0x5a/0xc0
[<ffffffff810833e3>] SyS_unshare+0x173/0x310
[<ffffffff8265cbd7>] system_call_fastpath+0x12/0x6f
[<ffffffffffffffff>] 0xffffffffffffffff
Fixes: a0840e2e165a ("IPVS: netns, ip_vs_ctl local vars moved to ipvs struct.")
Signed-off-by: Tommi Rantala <tt.rantala@gmail.com>
Acked-by: Julian Anastasov <ja@ssi.bg>
Signed-off-by: Simon Horman <horms@verge.net.au>
Signed-off-by: Jim Somerville <Jim.Somerville@windriver.com>
---
net/netfilter/ipvs/ip_vs_ctl.c | 3 +++
1 file changed, 3 insertions(+)
diff --git a/net/netfilter/ipvs/ip_vs_ctl.c b/net/netfilter/ipvs/ip_vs_ctl.c
index 02409f3..3738b84 100644
--- a/net/netfilter/ipvs/ip_vs_ctl.c
+++ b/net/netfilter/ipvs/ip_vs_ctl.c
@@ -3843,6 +3843,9 @@ static void __net_exit ip_vs_control_net_cleanup_sysctl(struct net *net)
cancel_delayed_work_sync(&ipvs->defense_work);
cancel_work_sync(&ipvs->defense_work.work);
unregister_net_sysctl_table(ipvs->sysctl_hdr);
+
+ if (!net_eq(net, &init_net))
+ kfree(ipvs->sysctl_tbl);
}
#else
--
1.8.3.1

View File

@ -1,10 +1,10 @@
From b4007dff3d6d7fc27d8b3431213202fb9c34793d Mon Sep 17 00:00:00 2001
Message-Id: <b4007dff3d6d7fc27d8b3431213202fb9c34793d.1527544850.git.Jim.Somerville@windriver.com>
In-Reply-To: <b6ceef1c915827b50ce3f76da4dc47f3eb768b44.1527544850.git.Jim.Somerville@windriver.com>
References: <b6ceef1c915827b50ce3f76da4dc47f3eb768b44.1527544850.git.Jim.Somerville@windriver.com>
From 4ce5a583bc9838c6ac238af2f40fd209295bf9e5 Mon Sep 17 00:00:00 2001
Message-Id: <4ce5a583bc9838c6ac238af2f40fd209295bf9e5.1593547667.git.Jim.Somerville@windriver.com>
In-Reply-To: <e5e57e53c3fab5de7b6cb314d932be5edba27af6.1593547666.git.Jim.Somerville@windriver.com>
References: <e5e57e53c3fab5de7b6cb314d932be5edba27af6.1593547666.git.Jim.Somerville@windriver.com>
From: Akinobu Mita <akinobu.mita@gmail.com>
Date: Tue, 31 May 2016 16:07:55 -0400
Subject: [PATCH 09/26] memblock: introduce memblock_alloc_range()
Subject: [PATCH 09/30] memblock: introduce memblock_alloc_range()
Commit 2bfc2862c4fe38379a2fb2cfba33fad32ccb4ff4 upstream
Backported-by: Nam Ninh <nam.ninh@windriver.com>
@ -32,7 +32,7 @@ Signed-off-by: Jim Somerville <Jim.Somerville@windriver.com>
2 files changed, 20 insertions(+), 4 deletions(-)
diff --git a/include/linux/memblock.h b/include/linux/memblock.h
index 5a439c9..d6bcbef 100644
index 41e69df..b81e6af 100644
--- a/include/linux/memblock.h
+++ b/include/linux/memblock.h
@@ -306,6 +306,8 @@ static inline bool memblock_bottom_up(void) { return false; }
@ -45,7 +45,7 @@ index 5a439c9..d6bcbef 100644
phys_addr_t max_addr);
phys_addr_t __memblock_alloc_base(phys_addr_t size, phys_addr_t align,
diff --git a/mm/memblock.c b/mm/memblock.c
index fbc8071..ff910a4 100644
index 52a3803..47ea53d 100644
--- a/mm/memblock.c
+++ b/mm/memblock.c
@@ -1120,9 +1120,9 @@ int __init_memblock memblock_set_node(phys_addr_t base, phys_addr_t size,

View File

@ -1,47 +0,0 @@
From fe5869e78860a9150e24ea32c1a131da6af057c8 Mon Sep 17 00:00:00 2001
Message-Id: <fe5869e78860a9150e24ea32c1a131da6af057c8.1527544850.git.Jim.Somerville@windriver.com>
In-Reply-To: <b6ceef1c915827b50ce3f76da4dc47f3eb768b44.1527544850.git.Jim.Somerville@windriver.com>
References: <b6ceef1c915827b50ce3f76da4dc47f3eb768b44.1527544850.git.Jim.Somerville@windriver.com>
From: "Paul E. McKenney" <paulmck@linux.vnet.ibm.com>
Date: Thu, 15 Dec 2016 15:37:47 -0800
Subject: [PATCH 15/26] rcu: Don't wake rcuc/X kthreads on NOCB CPUs
[ upstream 630c7ed9ca0608912fa7c8591d05dfc8742dc9e6 in tip repo ]
Chris Friesen notice that rcuc/X kthreads were consuming CPU even on
NOCB CPUs. This makes no sense because the only purpose or these
kthreads is to invoke normal (non-offloaded) callbacks, of which there
will never be any on NOCB CPUs. This problem was due to a bug in
cpu_has_callbacks_ready_to_invoke(), which should have been checking
->nxttail[RCU_NEXT_TAIL] for NULL, but which was instead (incorrectly)
checking ->nxttail[RCU_DONE_TAIL]. Because ->nxttail[RCU_DONE_TAIL] is
never NULL, the only effect is to cause the rcuc/X kthread to execute
when it should not do so.
This commit therefore checks ->nxttail[RCU_NEXT_TAIL], which is NULL
for NOCB CPUs.
Reported-by: Chris Friesen <chris.friesen@windriver.com>
Signed-off-by: Paul E. McKenney <paulmck@linux.vnet.ibm.com>
Reviewed-by: Josh Triplett <josh@joshtriplett.org>
Signed-off-by: Jim Somerville <Jim.Somerville@windriver.com>
---
kernel/rcutree.c | 2 +-
1 file changed, 1 insertion(+), 1 deletion(-)
diff --git a/kernel/rcutree.c b/kernel/rcutree.c
index cd68fe3..3276ac1 100644
--- a/kernel/rcutree.c
+++ b/kernel/rcutree.c
@@ -300,7 +300,7 @@ static int
cpu_has_callbacks_ready_to_invoke(struct rcu_data *rdp)
{
return &rdp->nxtlist != rdp->nxttail[RCU_DONE_TAIL] &&
- rdp->nxttail[RCU_DONE_TAIL] != NULL;
+ rdp->nxttail[RCU_NEXT_TAIL] != NULL;
}
/*
--
1.8.3.1

View File

@ -1,10 +1,10 @@
From 598c88638d4f46a38bf3d0669bc042c1ea1e4605 Mon Sep 17 00:00:00 2001
Message-Id: <598c88638d4f46a38bf3d0669bc042c1ea1e4605.1566585829.git.Jim.Somerville@windriver.com>
In-Reply-To: <e3887b1e84e274be02f992e034e0dba1f53925b6.1566585829.git.Jim.Somerville@windriver.com>
References: <e3887b1e84e274be02f992e034e0dba1f53925b6.1566585829.git.Jim.Somerville@windriver.com>
From 4d367f0bbbaba381f7e99f067d4a515523e2568a Mon Sep 17 00:00:00 2001
Message-Id: <4d367f0bbbaba381f7e99f067d4a515523e2568a.1593547667.git.Jim.Somerville@windriver.com>
In-Reply-To: <e5e57e53c3fab5de7b6cb314d932be5edba27af6.1593547666.git.Jim.Somerville@windriver.com>
References: <e5e57e53c3fab5de7b6cb314d932be5edba27af6.1593547666.git.Jim.Somerville@windriver.com>
From: Stanislav Kinsburskiy <skinsbursky@virtuozzo.com>
Date: Fri, 9 Feb 2018 11:52:14 +0300
Subject: [PATCH 2/3] rh/ext4: release leaked posix acl in ext4_acl_chmod
Subject: [PATCH 26/30] rh/ext4: release leaked posix acl in ext4_acl_chmod
[ commit b85d6be0b743a1768b8456d36b52960858fbaa67 in OpenVZ's vzkernel repo ]
@ -32,7 +32,7 @@ Signed-off-by: Jim Somerville <Jim.Somerville@windriver.com>
1 file changed, 4 insertions(+), 2 deletions(-)
diff --git a/fs/ext4/acl.c b/fs/ext4/acl.c
index 917e819..fce029f 100644
index 20c87cb..de460b1 100644
--- a/fs/ext4/acl.c
+++ b/fs/ext4/acl.c
@@ -297,7 +297,7 @@ cleanup:

View File

@ -1,10 +1,10 @@
From 190fe153e1def764a02d7cb3438f5bc7c0402e48 Mon Sep 17 00:00:00 2001
Message-Id: <190fe153e1def764a02d7cb3438f5bc7c0402e48.1566585829.git.Jim.Somerville@windriver.com>
In-Reply-To: <e3887b1e84e274be02f992e034e0dba1f53925b6.1566585829.git.Jim.Somerville@windriver.com>
References: <e3887b1e84e274be02f992e034e0dba1f53925b6.1566585829.git.Jim.Somerville@windriver.com>
From 972a635f7b87486f1ea4c26cef8a2713f4af695c Mon Sep 17 00:00:00 2001
Message-Id: <972a635f7b87486f1ea4c26cef8a2713f4af695c.1593547667.git.Jim.Somerville@windriver.com>
In-Reply-To: <e5e57e53c3fab5de7b6cb314d932be5edba27af6.1593547666.git.Jim.Somerville@windriver.com>
References: <e5e57e53c3fab5de7b6cb314d932be5edba27af6.1593547666.git.Jim.Somerville@windriver.com>
From: Stanislav Kinsburskiy <skinsbursky@virtuozzo.com>
Date: Fri, 9 Feb 2018 11:52:15 +0300
Subject: [PATCH 3/3] rh/ext4: release leaked posix acl in ext4_xattr_set_acl
Subject: [PATCH 27/30] rh/ext4: release leaked posix acl in ext4_xattr_set_acl
[ commit b762d904ada70f239f1c2d2d70c4a64cd04c8ade in OpenVZ's vzkernel repo ]
@ -35,7 +35,7 @@ Signed-off-by: Jim Somerville <Jim.Somerville@windriver.com>
1 file changed, 4 insertions(+), 4 deletions(-)
diff --git a/fs/ext4/acl.c b/fs/ext4/acl.c
index fce029f..046b338 100644
index de460b1..dce817c 100644
--- a/fs/ext4/acl.c
+++ b/fs/ext4/acl.c
@@ -405,7 +405,7 @@ ext4_xattr_set_acl(struct dentry *dentry, const char *name, const void *value,

View File

@ -1,10 +1,10 @@
From 533c1cd1909a81bd027435dd934a194983c9e9b8 Mon Sep 17 00:00:00 2001
Message-Id: <533c1cd1909a81bd027435dd934a194983c9e9b8.1527544850.git.Jim.Somerville@windriver.com>
In-Reply-To: <b6ceef1c915827b50ce3f76da4dc47f3eb768b44.1527544850.git.Jim.Somerville@windriver.com>
References: <b6ceef1c915827b50ce3f76da4dc47f3eb768b44.1527544850.git.Jim.Somerville@windriver.com>
From 845a350a539cfb9f765fa7322d89c4490be78dcb Mon Sep 17 00:00:00 2001
Message-Id: <845a350a539cfb9f765fa7322d89c4490be78dcb.1593547667.git.Jim.Somerville@windriver.com>
In-Reply-To: <e5e57e53c3fab5de7b6cb314d932be5edba27af6.1593547666.git.Jim.Somerville@windriver.com>
References: <e5e57e53c3fab5de7b6cb314d932be5edba27af6.1593547666.git.Jim.Somerville@windriver.com>
From: Jim Somerville <Jim.Somerville@windriver.com>
Date: Tue, 6 Mar 2018 12:54:40 -0500
Subject: [PATCH 26/26] turn off write same in smartqpi driver
Subject: [PATCH 24/30] turn off write same in smartqpi driver
Signed-off-by: Jim Somerville <Jim.Somerville@windriver.com>
---
@ -12,10 +12,10 @@ Signed-off-by: Jim Somerville <Jim.Somerville@windriver.com>
1 file changed, 1 insertion(+)
diff --git a/drivers/scsi/smartpqi/smartpqi_init.c b/drivers/scsi/smartpqi/smartpqi_init.c
index 2c6b546..6968c48 100644
index fdac1b4..72db9e6 100644
--- a/drivers/scsi/smartpqi/smartpqi_init.c
+++ b/drivers/scsi/smartpqi/smartpqi_init.c
@@ -5814,6 +5814,7 @@ static struct scsi_host_template pqi_driver_template = {
@@ -6415,6 +6415,7 @@ static struct scsi_host_template pqi_driver_template = {
.slave_alloc = pqi_slave_alloc,
.sdev_attrs = pqi_sdev_attrs,
.shost_attrs = pqi_shost_attrs,

View File

@ -1,10 +1,10 @@
From e27598227a12485c787a57581b1797531941bf51 Mon Sep 17 00:00:00 2001
Message-Id: <e27598227a12485c787a57581b1797531941bf51.1527544850.git.Jim.Somerville@windriver.com>
In-Reply-To: <b6ceef1c915827b50ce3f76da4dc47f3eb768b44.1527544850.git.Jim.Somerville@windriver.com>
References: <b6ceef1c915827b50ce3f76da4dc47f3eb768b44.1527544850.git.Jim.Somerville@windriver.com>
From 5465c749b32092e3c64b177a0b6c5ade9944caf1 Mon Sep 17 00:00:00 2001
Message-Id: <5465c749b32092e3c64b177a0b6c5ade9944caf1.1593547667.git.Jim.Somerville@windriver.com>
In-Reply-To: <e5e57e53c3fab5de7b6cb314d932be5edba27af6.1593547666.git.Jim.Somerville@windriver.com>
References: <e5e57e53c3fab5de7b6cb314d932be5edba27af6.1593547666.git.Jim.Somerville@windriver.com>
From: Akinobu Mita <akinobu.mita@gmail.com>
Date: Wed, 4 Jun 2014 16:06:50 -0700
Subject: [PATCH 11/26] x86: enable DMA CMA with swiotlb
Subject: [PATCH 11/30] x86: enable DMA CMA with swiotlb
commit 9c5a3621427da68afe6a078cadf807d2c8cc1d12 upstream.
Ported-by: Nam Ninh <nam.ninh@windriver.com>
@ -56,7 +56,7 @@ Signed-off-by: Jim Somerville <Jim.Somerville@windriver.com>
5 files changed, 17 insertions(+), 9 deletions(-)
diff --git a/arch/x86/Kconfig b/arch/x86/Kconfig
index 48ae099..9e841a5 100644
index f3698f2..874ec62 100644
--- a/arch/x86/Kconfig
+++ b/arch/x86/Kconfig
@@ -47,7 +47,7 @@ config X86

View File

@ -1,10 +1,10 @@
From 2d627fa0c465b3146191ffa7e336bb1eca5d1879 Mon Sep 17 00:00:00 2001
Message-Id: <2d627fa0c465b3146191ffa7e336bb1eca5d1879.1527544850.git.Jim.Somerville@windriver.com>
In-Reply-To: <b6ceef1c915827b50ce3f76da4dc47f3eb768b44.1527544850.git.Jim.Somerville@windriver.com>
References: <b6ceef1c915827b50ce3f76da4dc47f3eb768b44.1527544850.git.Jim.Somerville@windriver.com>
From 317797e0bdfedb495ca43b9a848f00fa54a616be Mon Sep 17 00:00:00 2001
Message-Id: <317797e0bdfedb495ca43b9a848f00fa54a616be.1593547667.git.Jim.Somerville@windriver.com>
In-Reply-To: <e5e57e53c3fab5de7b6cb314d932be5edba27af6.1593547666.git.Jim.Somerville@windriver.com>
References: <e5e57e53c3fab5de7b6cb314d932be5edba27af6.1593547666.git.Jim.Somerville@windriver.com>
From: Akinobu Mita <akinobu.mita@gmail.com>
Date: Wed, 4 Jun 2014 16:06:48 -0700
Subject: [PATCH 14/26] x86: make dma_alloc_coherent() return zeroed memory if
Subject: [PATCH 13/30] x86: make dma_alloc_coherent() return zeroed memory if
CMA is enabled
This patchset enhances the DMA Contiguous Memory Allocator on x86.

View File

@ -1,2 +1,2 @@
mirror:Source/kernel-3.10.0-1062.1.2.el7.src.rpm
mirror:Source/kernel-3.10.0-1127.13.1.el7.src.rpm