summaryrefslogtreecommitdiffstats
diff options
context:
space:
mode:
authorJosh Boyer <jwboyer@fedoraproject.org>2015-07-06 16:34:35 -0400
committerJosh Boyer <jwboyer@fedoraproject.org>2015-07-06 16:34:35 -0400
commit088a50c52e6f720fdbd321871fb3e30e241508c5 (patch)
tree1a71348d2e970f1d6f8a1f824935e54d64d00040
parent55b5c15b8f0c65f111c9fb61b839024d0502798c (diff)
downloadkernel-088a50c52e6f720fdbd321871fb3e30e241508c5.tar.gz
kernel-088a50c52e6f720fdbd321871fb3e30e241508c5.tar.xz
kernel-088a50c52e6f720fdbd321871fb3e30e241508c5.zip
Linux v4.2-rc1
- Disable debug options. - Add patch to fix perf build
-rw-r--r--Add-option-to-automatically-enforce-module-signature.patch16
-rw-r--r--Add-secure_modules-call.patch10
-rw-r--r--Add-sysrq-option-to-disable-secure-boot-mode.patch33
-rw-r--r--KEYS-Add-a-system-blacklist-keyring.patch4
-rw-r--r--Kbuild-Add-an-option-to-enable-GCC-VTA.patch6
-rw-r--r--MODSIGN-Import-certificates-from-UEFI-Secure-Boot.patch6
-rw-r--r--Revert-Revert-ACPI-video-change-acpi-video-brightnes.patch4
-rw-r--r--acpi-Ignore-acpi_rsdp-kernel-parameter-when-module-l.patch2
-rw-r--r--arm64-acpi-drop-expert-patch.patch2
-rw-r--r--arm64-avoid-needing-console-to-enable-serial-console.patch4
-rw-r--r--asus-wmi-Restrict-debugfs-interface-when-module-load.patch8
-rw-r--r--config-arm-generic8
-rw-r--r--config-arm642
-rw-r--r--config-armv79
-rw-r--r--config-armv7-generic8
-rw-r--r--config-generic29
-rw-r--r--config-nodebug114
-rw-r--r--config-powerpc641
-rw-r--r--config-powerpc64-generic3
-rw-r--r--config-s390x2
-rw-r--r--config-x86-32-generic1
-rw-r--r--config-x86-generic7
-rw-r--r--config-x86_64-generic6
-rw-r--r--criu-no-expert.patch6
-rw-r--r--drm-i915-hush-check-crtc-state.patch2
-rw-r--r--efi-Add-EFI_SECURE_BOOT-bit.patch4
-rw-r--r--efi-Make-EFI_SECURE_BOOT_SIG_ENFORCE-depend-on-EFI.patch4
-rw-r--r--hibernate-Disable-in-a-signed-modules-environment.patch2
-rw-r--r--kbuild-AFTER_LINK.patch2
-rw-r--r--kernel.spec19
-rw-r--r--kexec-Disable-at-runtime-if-the-kernel-enforces-modu.patch4
-rw-r--r--lis3-improve-handling-of-null-rate.patch2
-rw-r--r--sched-kvm-Fix-KVM-preempt_notifier-usage.patch80
-rw-r--r--sources2
-rw-r--r--tools-perf-rbtree-Add-RCU-wrappers-to-make-rbtree.h-.patch65
35 files changed, 249 insertions, 228 deletions
diff --git a/Add-option-to-automatically-enforce-module-signature.patch b/Add-option-to-automatically-enforce-module-signature.patch
index 90cbddc8..6bdd2be9 100644
--- a/Add-option-to-automatically-enforce-module-signature.patch
+++ b/Add-option-to-automatically-enforce-module-signature.patch
@@ -33,10 +33,10 @@ index 82fbdbc1e0b0..a811210ad486 100644
290/040 ALL edd_mbr_sig_buffer EDD MBR signatures
2D0/A00 ALL e820_map E820 memory map table
diff --git a/arch/x86/Kconfig b/arch/x86/Kconfig
-index d05a42357ef0..6c218407e987 100644
+index 55bced17dc95..3b500f57c676 100644
--- a/arch/x86/Kconfig
+++ b/arch/x86/Kconfig
-@@ -1696,6 +1696,16 @@ config EFI_MIXED
+@@ -1698,6 +1698,16 @@ config EFI_MIXED
If unsure, say N.
@@ -129,10 +129,10 @@ index ab456dc233b5..74ba4083e7ce 100644
* The sentinel is set to a nonzero value (0xff) in header.S.
*
diff --git a/arch/x86/kernel/setup.c b/arch/x86/kernel/setup.c
-index d3b95b89e9b2..d3071ca120eb 100644
+index 80f874bf999e..c2e4f52cad30 100644
--- a/arch/x86/kernel/setup.c
+++ b/arch/x86/kernel/setup.c
-@@ -1161,6 +1161,12 @@ void __init setup_arch(char **cmdline_p)
+@@ -1160,6 +1160,12 @@ void __init setup_arch(char **cmdline_p)
io_delay_init();
@@ -146,10 +146,10 @@ index d3b95b89e9b2..d3071ca120eb 100644
* Parse the ACPI tables for possible boot-time SMP configuration.
*/
diff --git a/include/linux/module.h b/include/linux/module.h
-index 3da68fd1f657..ec76d890c9f2 100644
+index 57474384b66b..b69d657c3700 100644
--- a/include/linux/module.h
+++ b/include/linux/module.h
-@@ -188,6 +188,12 @@ const struct exception_table_entry *search_exception_tables(unsigned long add);
+@@ -189,6 +189,12 @@ const struct exception_table_entry *search_exception_tables(unsigned long add);
struct notifier_block;
@@ -163,10 +163,10 @@ index 3da68fd1f657..ec76d890c9f2 100644
extern int modules_disabled; /* for sysctl */
diff --git a/kernel/module.c b/kernel/module.c
-index 5d3e6c6191fa..4c682ab7e640 100644
+index c3bce9c6a746..ad221aaf1400 100644
--- a/kernel/module.c
+++ b/kernel/module.c
-@@ -3926,6 +3926,13 @@ void module_layout(struct module *mod,
+@@ -4083,6 +4083,13 @@ void module_layout(struct module *mod,
EXPORT_SYMBOL(module_layout);
#endif
diff --git a/Add-secure_modules-call.patch b/Add-secure_modules-call.patch
index 1d7ddcb9..6a01b9f1 100644
--- a/Add-secure_modules-call.patch
+++ b/Add-secure_modules-call.patch
@@ -16,10 +16,10 @@ Signed-off-by: Matthew Garrett <matthew.garrett@nebula.com>
2 files changed, 16 insertions(+)
diff --git a/include/linux/module.h b/include/linux/module.h
-index 7ffe0851d244..3da68fd1f657 100644
+index d67b1932cc59..57474384b66b 100644
--- a/include/linux/module.h
+++ b/include/linux/module.h
-@@ -515,6 +515,8 @@ static inline bool module_requested_async_probing(struct module *module)
+@@ -551,6 +551,8 @@ static inline bool module_requested_async_probing(struct module *module)
return module && module->async_probe_requested;
}
@@ -28,7 +28,7 @@ index 7ffe0851d244..3da68fd1f657 100644
#else /* !CONFIG_MODULES... */
/* Given an address, look for it in the exception tables. */
-@@ -631,6 +633,10 @@ static inline bool module_requested_async_probing(struct module *module)
+@@ -667,6 +669,10 @@ static inline bool module_requested_async_probing(struct module *module)
return false;
}
@@ -40,10 +40,10 @@ index 7ffe0851d244..3da68fd1f657 100644
#ifdef CONFIG_SYSFS
diff --git a/kernel/module.c b/kernel/module.c
-index f80a97f7da1f..5d3e6c6191fa 100644
+index 3e0e19763d24..c3bce9c6a746 100644
--- a/kernel/module.c
+++ b/kernel/module.c
-@@ -3925,3 +3925,13 @@ void module_layout(struct module *mod,
+@@ -4082,3 +4082,13 @@ void module_layout(struct module *mod,
}
EXPORT_SYMBOL(module_layout);
#endif
diff --git a/Add-sysrq-option-to-disable-secure-boot-mode.patch b/Add-sysrq-option-to-disable-secure-boot-mode.patch
index af76163f..236aecf8 100644
--- a/Add-sysrq-option-to-disable-secure-boot-mode.patch
+++ b/Add-sysrq-option-to-disable-secure-boot-mode.patch
@@ -11,11 +11,11 @@ Upstream-status: Fedora mustard
include/linux/input.h | 5 +++++
include/linux/sysrq.h | 8 +++++++-
kernel/debug/kdb/kdb_main.c | 2 +-
- kernel/module.c | 4 ++--
- 7 files changed, 65 insertions(+), 10 deletions(-)
+ kernel/module.c | 2 +-
+ 7 files changed, 64 insertions(+), 9 deletions(-)
diff --git a/arch/x86/kernel/setup.c b/arch/x86/kernel/setup.c
-index 9bcd51050511..0290275eaaf8 100644
+index 5def6b4143fa..1eac9d22cb0b 100644
--- a/arch/x86/kernel/setup.c
+++ b/arch/x86/kernel/setup.c
@@ -70,6 +70,11 @@
@@ -30,7 +30,7 @@ index 9bcd51050511..0290275eaaf8 100644
#include <video/edid.h>
#include <asm/mtrr.h>
-@@ -1287,6 +1292,37 @@ void __init i386_reserve_resources(void)
+@@ -1286,6 +1291,37 @@ void __init i386_reserve_resources(void)
#endif /* CONFIG_X86_32 */
@@ -81,7 +81,7 @@ index 421e29e4cd81..61c1eb97806c 100644
input_set_drvdata(udev->dev, udev);
diff --git a/drivers/tty/sysrq.c b/drivers/tty/sysrq.c
-index 2847108cc8dd..e8225c68dbc5 100644
+index b5b427888b24..289c7898a3b0 100644
--- a/drivers/tty/sysrq.c
+++ b/drivers/tty/sysrq.c
@@ -465,6 +465,7 @@ static struct sysrq_key_op *sysrq_key_table[36] = {
@@ -228,18 +228,15 @@ index 4121345498e0..0ff3cef5df96 100644
return 0;
diff --git a/kernel/module.c b/kernel/module.c
-index 4c682ab7e640..9be8d9c03c90 100644
+index ad221aaf1400..197ccb766f8a 100644
--- a/kernel/module.c
+++ b/kernel/module.c
-@@ -107,9 +107,9 @@ struct list_head *kdb_modules = &modules; /* kdb needs the list of modules */
-
- #ifdef CONFIG_MODULE_SIG
- #ifdef CONFIG_MODULE_SIG_FORCE
--static bool sig_enforce = true;
-+bool sig_enforce = true;
- #else
--static bool sig_enforce = false;
-+bool sig_enforce = false;
-
- static int param_set_bool_enable_only(const char *val,
- const struct kernel_param *kp)
+@@ -292,7 +292,7 @@ static void module_assert_mutex_or_preempt(void)
+ #endif
+ }
+
+-static bool sig_enforce = IS_ENABLED(CONFIG_MODULE_SIG_FORCE);
++bool sig_enforce = IS_ENABLED(CONFIG_MODULE_SIG_FORCE);
+ #ifndef CONFIG_MODULE_SIG_FORCE
+ module_param(sig_enforce, bool_enable_only, 0644);
+ #endif /* !CONFIG_MODULE_SIG_FORCE */
diff --git a/KEYS-Add-a-system-blacklist-keyring.patch b/KEYS-Add-a-system-blacklist-keyring.patch
index b50b39e6..fe06d51b 100644
--- a/KEYS-Add-a-system-blacklist-keyring.patch
+++ b/KEYS-Add-a-system-blacklist-keyring.patch
@@ -29,10 +29,10 @@ index 72665eb80692..2c7b80d31366 100644
+
#endif /* _KEYS_SYSTEM_KEYRING_H */
diff --git a/init/Kconfig b/init/Kconfig
-index 7d1ffd2ae536..a3f17e13603c 100644
+index af09b4fb43d2..62f6fd191e4f 100644
--- a/init/Kconfig
+++ b/init/Kconfig
-@@ -1751,6 +1751,15 @@ config SYSTEM_TRUSTED_KEYRING
+@@ -1752,6 +1752,15 @@ config SYSTEM_TRUSTED_KEYRING
Keys in this keyring are used by module signature checking.
diff --git a/Kbuild-Add-an-option-to-enable-GCC-VTA.patch b/Kbuild-Add-an-option-to-enable-GCC-VTA.patch
index cef2cbd3..f04707aa 100644
--- a/Kbuild-Add-an-option-to-enable-GCC-VTA.patch
+++ b/Kbuild-Add-an-option-to-enable-GCC-VTA.patch
@@ -43,10 +43,10 @@ Signed-off-by: Josh Stone <jistone@redhat.com>
2 files changed, 21 insertions(+), 1 deletion(-)
diff --git a/Makefile b/Makefile
-index 6c6f14628f32..144ffbb5af82 100644
+index 13270c0a9336..4ce793e576cf 100644
--- a/Makefile
+++ b/Makefile
-@@ -703,7 +703,11 @@ KBUILD_CFLAGS += -fomit-frame-pointer
+@@ -701,7 +701,11 @@ KBUILD_CFLAGS += -fomit-frame-pointer
endif
endif
@@ -59,7 +59,7 @@ index 6c6f14628f32..144ffbb5af82 100644
ifdef CONFIG_DEBUG_INFO
ifdef CONFIG_DEBUG_INFO_SPLIT
diff --git a/lib/Kconfig.debug b/lib/Kconfig.debug
-index b908048f8d6a..1bfb8e63218f 100644
+index e2894b23efb6..d98afe18f704 100644
--- a/lib/Kconfig.debug
+++ b/lib/Kconfig.debug
@@ -165,7 +165,23 @@ config DEBUG_INFO_DWARF4
diff --git a/MODSIGN-Import-certificates-from-UEFI-Secure-Boot.patch b/MODSIGN-Import-certificates-from-UEFI-Secure-Boot.patch
index dd58bd14..dafc0a66 100644
--- a/MODSIGN-Import-certificates-from-UEFI-Secure-Boot.patch
+++ b/MODSIGN-Import-certificates-from-UEFI-Secure-Boot.patch
@@ -42,10 +42,10 @@ index 414c3c3d988d..d920a6be6c8b 100644
efi_guid_t guid;
u64 table;
diff --git a/init/Kconfig b/init/Kconfig
-index a3f17e13603c..021d080ecf6c 100644
+index 62f6fd191e4f..648bb79d6b73 100644
--- a/init/Kconfig
+++ b/init/Kconfig
-@@ -1905,6 +1905,15 @@ config MODULE_SIG_ALL
+@@ -1906,6 +1906,15 @@ config MODULE_SIG_ALL
comment "Do not forget to sign required modules with scripts/sign-file"
depends on MODULE_SIG_FORCE && !MODULE_SIG_ALL
@@ -62,7 +62,7 @@ index a3f17e13603c..021d080ecf6c 100644
prompt "Which hash algorithm should modules be signed with?"
depends on MODULE_SIG
diff --git a/kernel/Makefile b/kernel/Makefile
-index 60c302cfb4d3..3de3ba7b98e4 100644
+index 43c4c920f30a..3193574387ac 100644
--- a/kernel/Makefile
+++ b/kernel/Makefile
@@ -48,6 +48,7 @@ obj-$(CONFIG_UID16) += uid16.o
diff --git a/Revert-Revert-ACPI-video-change-acpi-video-brightnes.patch b/Revert-Revert-ACPI-video-change-acpi-video-brightnes.patch
index fb9f0eed..24ad74bc 100644
--- a/Revert-Revert-ACPI-video-change-acpi-video-brightnes.patch
+++ b/Revert-Revert-ACPI-video-change-acpi-video-brightnes.patch
@@ -15,10 +15,10 @@ Signed-off-by: Josh Boyer <jwboyer@fedoraproject.org>
2 files changed, 2 insertions(+), 2 deletions(-)
diff --git a/Documentation/kernel-parameters.txt b/Documentation/kernel-parameters.txt
-index afe7e2bbbc23..1ddd13bb0942 100644
+index 1d6f0459cd7b..ce09881b7c0a 100644
--- a/Documentation/kernel-parameters.txt
+++ b/Documentation/kernel-parameters.txt
-@@ -3923,7 +3923,7 @@ bytes respectively. Such letter suffixes can also be entirely omitted.
+@@ -3929,7 +3929,7 @@ bytes respectively. Such letter suffixes can also be entirely omitted.
the allocated input device; If set to 0, video driver
will only send out the event without touching backlight
brightness level.
diff --git a/acpi-Ignore-acpi_rsdp-kernel-parameter-when-module-l.patch b/acpi-Ignore-acpi_rsdp-kernel-parameter-when-module-l.patch
index cf0e5b49..b6fc857d 100644
--- a/acpi-Ignore-acpi_rsdp-kernel-parameter-when-module-l.patch
+++ b/acpi-Ignore-acpi_rsdp-kernel-parameter-when-module-l.patch
@@ -13,7 +13,7 @@ Signed-off-by: Josh Boyer <jwboyer@redhat.com>
1 file changed, 2 insertions(+), 1 deletion(-)
diff --git a/drivers/acpi/osl.c b/drivers/acpi/osl.c
-index a5dc9034efee..fd2aee6de6a7 100644
+index c262e4acd68d..dd2afc109757 100644
--- a/drivers/acpi/osl.c
+++ b/drivers/acpi/osl.c
@@ -44,6 +44,7 @@
diff --git a/arm64-acpi-drop-expert-patch.patch b/arm64-acpi-drop-expert-patch.patch
index e78db27d..6122732d 100644
--- a/arm64-acpi-drop-expert-patch.patch
+++ b/arm64-acpi-drop-expert-patch.patch
@@ -7,7 +7,7 @@ Subject: [PATCH] arm64: acpi drop expert patch
1 file changed, 1 insertion(+), 1 deletion(-)
diff --git a/drivers/acpi/Kconfig b/drivers/acpi/Kconfig
-index f15db002be8e..33052030afbd 100644
+index 114cf48085ab..70ba3ef9a37b 100644
--- a/drivers/acpi/Kconfig
+++ b/drivers/acpi/Kconfig
@@ -5,7 +5,7 @@
diff --git a/arm64-avoid-needing-console-to-enable-serial-console.patch b/arm64-avoid-needing-console-to-enable-serial-console.patch
index 131cce3d..47d09c2a 100644
--- a/arm64-avoid-needing-console-to-enable-serial-console.patch
+++ b/arm64-avoid-needing-console-to-enable-serial-console.patch
@@ -14,10 +14,10 @@ Signed-off-by: Mark Salter <msalter@redhat.com>
1 file changed, 19 insertions(+)
diff --git a/arch/arm64/kernel/setup.c b/arch/arm64/kernel/setup.c
-index ffd3970721bf..b181dc1e4018 100644
+index f3067d4d4e35..6f8d814c4e5c 100644
--- a/arch/arm64/kernel/setup.c
+++ b/arch/arm64/kernel/setup.c
-@@ -566,3 +566,22 @@ const struct seq_operations cpuinfo_op = {
+@@ -568,3 +568,22 @@ const struct seq_operations cpuinfo_op = {
.stop = c_stop,
.show = c_show
};
diff --git a/asus-wmi-Restrict-debugfs-interface-when-module-load.patch b/asus-wmi-Restrict-debugfs-interface-when-module-load.patch
index d296ed6a..12a657cb 100644
--- a/asus-wmi-Restrict-debugfs-interface-when-module-load.patch
+++ b/asus-wmi-Restrict-debugfs-interface-when-module-load.patch
@@ -15,10 +15,10 @@ Signed-off-by: Matthew Garrett <matthew.garrett@nebula.com>
1 file changed, 9 insertions(+)
diff --git a/drivers/platform/x86/asus-wmi.c b/drivers/platform/x86/asus-wmi.c
-index 6f8558f744a4..d448974b6766 100644
+index efbc3f0c592b..071171be4b7f 100644
--- a/drivers/platform/x86/asus-wmi.c
+++ b/drivers/platform/x86/asus-wmi.c
-@@ -1589,6 +1589,9 @@ static int show_dsts(struct seq_file *m, void *data)
+@@ -1868,6 +1868,9 @@ static int show_dsts(struct seq_file *m, void *data)
int err;
u32 retval = -1;
@@ -28,7 +28,7 @@ index 6f8558f744a4..d448974b6766 100644
err = asus_wmi_get_devstate(asus, asus->debug.dev_id, &retval);
if (err < 0)
-@@ -1605,6 +1608,9 @@ static int show_devs(struct seq_file *m, void *data)
+@@ -1884,6 +1887,9 @@ static int show_devs(struct seq_file *m, void *data)
int err;
u32 retval = -1;
@@ -38,7 +38,7 @@ index 6f8558f744a4..d448974b6766 100644
err = asus_wmi_set_devstate(asus->debug.dev_id, asus->debug.ctrl_param,
&retval);
-@@ -1629,6 +1635,9 @@ static int show_call(struct seq_file *m, void *data)
+@@ -1908,6 +1914,9 @@ static int show_call(struct seq_file *m, void *data)
union acpi_object *obj;
acpi_status status;
diff --git a/config-arm-generic b/config-arm-generic
index 6730625d..d229c6b8 100644
--- a/config-arm-generic
+++ b/config-arm-generic
@@ -42,7 +42,6 @@ CONFIG_HAVE_PERF_USER_STACK_DUMP=y
# ARM AMBA generic HW
CONFIG_ARM_AMBA=y
-# CONFIG_TEGRA_AHB is not set
CONFIG_KERNEL_MODE_NEON=y
CONFIG_ARM_CCI=y
CONFIG_ARM_CCN=y
@@ -61,6 +60,10 @@ CONFIG_SERIAL_AMBA_PL011=y
CONFIG_SERIAL_AMBA_PL011_CONSOLE=y
CONFIG_SERIO_AMBAKMI=y
CONFIG_FB_ARMCLCD=y
+CONFIG_RTC_DRV_PL031=y
+CONFIG_PL330_DMA=m
+CONFIG_GPIO_PL061=y
+CONFIG_USB_ISP1760=m
# ARM VExpress
CONFIG_ARCH_VEXPRESS=y
@@ -78,6 +81,9 @@ CONFIG_CLKSRC_VERSATILE=y
CONFIG_POWER_RESET_VERSATILE=y
# CONFIG_ARM_CHARLCD is not set
+# Tegra
+# CONFIG_TEGRA_AHB is not set
+
# Power management / thermal / cpu scaling
# CONFIG_ARM_CPUIDLE is not set
# CONFIG_ARM_DT_BL_CPUFREQ is not set
diff --git a/config-arm64 b/config-arm64
index 3e6e1e54..929fc25c 100644
--- a/config-arm64
+++ b/config-arm64
@@ -27,9 +27,7 @@ CONFIG_ARM64_ERRATUM_819472=y
CONFIG_ARM64_ERRATUM_832075=y
# AMBA / VExpress
-# CONFIG_PL330_DMA is not set
# CONFIG_RTC_DRV_PL030 is not set
-CONFIG_RTC_DRV_PL031=y
# CONFIG_SERIAL_AMBA_PL010 is not set
# CONFIG_AMBA_PL08X is not set
CONFIG_ARM_SMMU_V3=y
diff --git a/config-armv7 b/config-armv7
index 5be80745..73428e50 100644
--- a/config-armv7
+++ b/config-armv7
@@ -247,7 +247,8 @@ CONFIG_TI_CPTS=y
CONFIG_REGULATOR_TPS65217=y
CONFIG_TI_EMIF=m
CONFIG_DRM_TILCDC=m
-# CONFIG_DRM_TILCDC_SLAVE_COMPAT is not set
+# We only need this until the BBB dts is actually updated
+CONFIG_DRM_TILCDC_SLAVE_COMPAT=y
CONFIG_SPI_DAVINCI=m
CONFIG_SND_DAVINCI_SOC=m
CONFIG_SND_DAVINCI_SOC_I2S=m
@@ -264,6 +265,8 @@ CONFIG_MFD_TPS65218=m
CONFIG_REGULATOR_TPS65218=m
CONFIG_INPUT_TPS65218_PWRBUTTON=m
CONFIG_VIDEO_AM437X_VPFE=m
+CONFIG_UIO_PRUSS=m
+CONFIG_WKUP_M3_RPROC=m
# QCom
CONFIG_ARCH_MSM8X60=y
@@ -332,6 +335,7 @@ CONFIG_SND_SOC_LPASS_CPU=m
CONFIG_SND_SOC_LPASS_PLATFORM=m
CONFIG_SND_SOC_STORM=m
CONFIG_PHY_QCOM_UFS=m
+CONFIG_HWSPINLOCK_QCOM=m
# i.MX
# CONFIG_MXC_DEBUG_BOARD is not set
@@ -360,6 +364,7 @@ CONFIG_USB_CHIPIDEA_HOST=y
# CONFIG_USB_CHIPIDEA_DEBUG is not set
CONFIG_USB_FSL_USB2=m
CONFIG_NET_VENDOR_FREESCALE=y
+# CONFIG_GIANFAR is not set
CONFIG_FEC=m
# CONFIG_FSL_PQ_MDIO is not set
# CONFIG_FSL_XGMAC_MDIO is not set
@@ -383,9 +388,9 @@ CONFIG_IMX2_WDT=m
CONFIG_HW_RANDOM_MXC_RNGA=m
CONFIG_CRYPTO_DEV_SAHARA=m
CONFIG_RTC_DRV_SNVS=m
+CONFIG_FB_MXS=m
# CONFIG_FB_MX3 is not set
# CONFIG_FB_IMX is not set
-# CONFIG_FB_MXS is not set
CONFIG_SND_IMX_SOC=m
CONFIG_SND_SOC_FSL_ASOC_CARD=m
diff --git a/config-armv7-generic b/config-armv7-generic
index 5a24a4b5..4b894980 100644
--- a/config-armv7-generic
+++ b/config-armv7-generic
@@ -161,14 +161,8 @@ CONFIG_SERIAL_AMBA_PL010=y
CONFIG_SERIAL_AMBA_PL010_CONSOLE=y
CONFIG_RTC_DRV_PL030=y
-CONFIG_RTC_DRV_PL031=y
-
-CONFIG_PL330_DMA=m
CONFIG_AMBA_PL08X=y
-CONFIG_GPIO_PL061=y
-CONFIG_PL320_MBOX=y
CONFIG_SND_ARMAACI=m
-CONFIG_USB_ISP1760=m
CONFIG_EDAC=y
@@ -178,6 +172,7 @@ CONFIG_EDAC_HIGHBANK_L2=m
CONFIG_SATA_HIGHBANK=m
CONFIG_ARM_HIGHBANK_CPUFREQ=m
# CONFIG_ARM_HIGHBANK_CPUIDLE is not set
+CONFIG_PL320_MBOX=y
CONFIG_VFIO_PLATFORM_CALXEDAXGMAC_RESET=m
# AllWinner
@@ -187,6 +182,7 @@ CONFIG_MACH_SUN6I=y
CONFIG_MACH_SUN7I=y
CONFIG_MACH_SUN8I=y
# CONFIG_MACH_SUN9I is not set
+CONFIG_SUNXI_SRAM=y
CONFIG_DMA_SUN6I=m
CONFIG_SUNXI_WATCHDOG=m
CONFIG_NET_VENDOR_ALLWINNER=y
diff --git a/config-generic b/config-generic
index ccba5674..5b1e3896 100644
--- a/config-generic
+++ b/config-generic
@@ -207,6 +207,9 @@ CONFIG_BINFMT_MISC=m
# CONFIG_COMMON_CLK_SI5351 is not set
# CONFIG_COMMON_CLK_CDCE706 is not set
# CONFIG_COMMON_CLK_PWM is not set
+# CONFIG_COMMON_CLK_CDCE925 is not set
+# CONFIG_COMMON_CLK_HI6220 is not set
+#
#
# Generic Driver Options
@@ -409,6 +412,7 @@ CONFIG_HW_RANDOM_VIRTIO=m
CONFIG_VIRTIO_CONSOLE=m
CONFIG_VHOST_NET=m
CONFIG_VHOST_SCSI=m
+# CONFIG_VHOST_CROSS_ENDIAN_LEGACY is not set
#
# SCSI device support
@@ -1292,6 +1296,7 @@ CONFIG_IPVLAN=m
CONFIG_VXLAN=m
CONFIG_EQUALIZER=m
CONFIG_TUN=m
+# CONFIG_TUN_VNET_CROSS_LE is not set
CONFIG_VETH=m
CONFIG_NLMON=m
@@ -1749,13 +1754,13 @@ CONFIG_B43_PCMCIA=y
CONFIG_B43_SDIO=y
CONFIG_B43_BCMA=y
CONFIG_B43_BCMA_PIO=y
-CONFIG_B43_DEBUG=y
+# CONFIG_B43_DEBUG is not set
CONFIG_B43_PHY_LP=y
CONFIG_B43_PHY_N=y
CONFIG_B43_PHY_HT=y
CONFIG_B43_PHY_G=y
CONFIG_B43LEGACY=m
-CONFIG_B43LEGACY_DEBUG=y
+# CONFIG_B43LEGACY_DEBUG is not set
CONFIG_B43LEGACY_DMA=y
CONFIG_B43LEGACY_PIO=y
CONFIG_B43LEGACY_DMA_AND_PIO_MODE=y
@@ -2377,6 +2382,7 @@ CONFIG_TOUCHSCREEN_ZFORCE=m
# CONFIG_TOUCHSCREEN_AR1021_I2C is not set
# CONFIG_TOUCHSCREEN_CHIPONE_ICN8318 is not set
# CONFIG_TOUCHSCREEN_SX8654 is not set
+# CONFIG_TOUCHSCREEN_WDT87XX_I2C is not set
CONFIG_INPUT_MISC=y
CONFIG_INPUT_E3X0_BUTTON=m
@@ -2726,6 +2732,8 @@ CONFIG_SENSORS_MAX1668=m
CONFIG_SENSORS_MAX197=m
CONFIG_SENSORS_TPS40422=m
+# CONFIG_NTB is not set
+
# Industrial I/O subsystem configuration
CONFIG_IIO=m
CONFIG_IIO_BUFFER=y
@@ -3159,6 +3167,7 @@ CONFIG_VIDEO_DEV=m
# CONFIG_VIDEO_ADV_DEBUG is not set
CONFIG_VIDEO_V4L2=y
CONFIG_VIDEO_V4L2_SUBDEV_API=y
+# CONFIG_V4L2_FLASH_LED_CLASS is not set
# CONFIG_VIDEO_VIVI is not set
# CONFIG_VIDEO_XILINX is not set
# CONFIG_USB_SI4713 is not set
@@ -4886,7 +4895,7 @@ CONFIG_PM_DEBUG=y
# CONFIG_DPM_WATCHDOG is not set # revisit this in debug
CONFIG_PM_TRACE=y
CONFIG_PM_TRACE_RTC=y
-CONFIG_PM_TEST_SUSPEND=y
+# CONFIG_PM_TEST_SUSPEND is not set
# CONFIG_PM_OPP is not set
# CONFIG_PM_AUTOSLEEP is not set
# CONFIG_PM_WAKELOCKS is not set
@@ -5031,6 +5040,12 @@ CONFIG_LEDS_CLASS_FLASH=m
# CONFIG_LEDS_PCA955X is not set
# CONFIG_LEDS_BD2802 is not set
# CONFIG_LEDS_S3C24XX is not set
+# CONFIG_LEDS_BCM6328 is not set
+# CONFIG_LEDS_BCM6358 is not set
+# CONFIG_LEDS_TLC591XX is not set
+# CONFIG_LEDS_KTD2692 is not set
+# CONFIG_LEDS_AAT1290 is not set
+#
CONFIG_LEDS_DELL_NETBOOKS=m
# CONFIG_LEDS_TCA6507 is not set
# CONFIG_LEDS_LM355x is not set
@@ -5057,15 +5072,17 @@ CONFIG_LEDS_LM3530=m
# CONFIG_LEDS_LM3642 is not set
CONFIG_LEDS_BLINKM=m
CONFIG_LEDS_LP3944=m
-CONFIG_LEDS_LP5521=m
-CONFIG_LEDS_LP5523=m
-CONFIG_LEDS_LP5562=m
CONFIG_LEDS_LT3593=m
CONFIG_LEDS_REGULATOR=m
CONFIG_LEDS_TRIGGER_GPIO=m
CONFIG_LEDS_WM8350=m
CONFIG_LEDS_WM831X_STATUS=m
# CONFIG_LEDS_DAC124S085 is not set
+# Do not enable the below. They selects the fw user helper, which we don't want
+# CONFIG_LEDS_LP5521 is not set
+# CONFIG_LEDS_LP5523 is not set
+# CONFIG_LEDS_LP5562 is not set
+# CONFIG_LEDS_LP55XX_COMMON is not set
CONFIG_DMADEVICES=y
CONFIG_DMA_ENGINE=y
diff --git a/config-nodebug b/config-nodebug
index 6c098422..01008d64 100644
--- a/config-nodebug
+++ b/config-nodebug
@@ -2,100 +2,100 @@ CONFIG_SND_VERBOSE_PRINTK=y
CONFIG_SND_DEBUG=y
CONFIG_SND_PCM_XRUN_DEBUG=y
-CONFIG_DEBUG_ATOMIC_SLEEP=y
-
-CONFIG_DEBUG_MUTEXES=y
-CONFIG_DEBUG_RT_MUTEXES=y
-CONFIG_DEBUG_LOCK_ALLOC=y
-CONFIG_LOCK_TORTURE_TEST=m
-CONFIG_PROVE_LOCKING=y
-CONFIG_DEBUG_SPINLOCK=y
-CONFIG_PROVE_RCU=y
+# CONFIG_DEBUG_ATOMIC_SLEEP is not set
+
+# CONFIG_DEBUG_MUTEXES is not set
+# CONFIG_DEBUG_RT_MUTEXES is not set
+# CONFIG_DEBUG_LOCK_ALLOC is not set
+# CONFIG_LOCK_TORTURE_TEST is not set
+# CONFIG_PROVE_LOCKING is not set
+# CONFIG_DEBUG_SPINLOCK is not set
+# CONFIG_PROVE_RCU is not set
# CONFIG_PROVE_RCU_REPEATEDLY is not set
-CONFIG_DEBUG_PER_CPU_MAPS=y
+# CONFIG_DEBUG_PER_CPU_MAPS is not set
CONFIG_CPUMASK_OFFSTACK=y
-CONFIG_CPU_NOTIFIER_ERROR_INJECT=m
+# CONFIG_CPU_NOTIFIER_ERROR_INJECT is not set
-CONFIG_FAULT_INJECTION=y
-CONFIG_FAILSLAB=y
-CONFIG_FAIL_PAGE_ALLOC=y
-CONFIG_FAIL_MAKE_REQUEST=y
-CONFIG_FAULT_INJECTION_DEBUG_FS=y
-CONFIG_FAULT_INJECTION_STACKTRACE_FILTER=y
-CONFIG_FAIL_IO_TIMEOUT=y
-CONFIG_FAIL_MMC_REQUEST=y
+# CONFIG_FAULT_INJECTION is not set
+# CONFIG_FAILSLAB is not set
+# CONFIG_FAIL_PAGE_ALLOC is not set
+# CONFIG_FAIL_MAKE_REQUEST is not set
+# CONFIG_FAULT_INJECTION_DEBUG_FS is not set
+# CONFIG_FAULT_INJECTION_STACKTRACE_FILTER is not set
+# CONFIG_FAIL_IO_TIMEOUT is not set
+# CONFIG_FAIL_MMC_REQUEST is not set
-CONFIG_LOCK_STAT=y
+# CONFIG_LOCK_STAT is not set
-CONFIG_DEBUG_STACK_USAGE=y
+# CONFIG_DEBUG_STACK_USAGE is not set
-CONFIG_ACPI_DEBUG=y
+# CONFIG_ACPI_DEBUG is not set
-CONFIG_DEBUG_SG=y
-CONFIG_DEBUG_PI_LIST=y
+# CONFIG_DEBUG_SG is not set
+# CONFIG_DEBUG_PI_LIST is not set
# CONFIG_PAGE_EXTENSION is not set
# CONFIG_PAGE_OWNER is not set
# CONFIG_DEBUG_PAGEALLOC is not set
-CONFIG_DEBUG_OBJECTS=y
+# CONFIG_DEBUG_OBJECTS is not set
# CONFIG_DEBUG_OBJECTS_SELFTEST is not set
-CONFIG_DEBUG_OBJECTS_FREE=y
-CONFIG_DEBUG_OBJECTS_TIMERS=y
-CONFIG_DEBUG_OBJECTS_RCU_HEAD=y
+# CONFIG_DEBUG_OBJECTS_FREE is not set
+# CONFIG_DEBUG_OBJECTS_TIMERS is not set
+# CONFIG_DEBUG_OBJECTS_RCU_HEAD is not set
CONFIG_DEBUG_OBJECTS_ENABLE_DEFAULT=1
CONFIG_X86_PTDUMP=y
-CONFIG_ARM64_PTDUMP=y
-CONFIG_EFI_PGT_DUMP=y
+# CONFIG_ARM64_PTDUMP is not set
+# CONFIG_EFI_PGT_DUMP is not set
-CONFIG_CAN_DEBUG_DEVICES=y
+# CONFIG_CAN_DEBUG_DEVICES is not set
-CONFIG_MODULE_FORCE_UNLOAD=y
+# CONFIG_MODULE_FORCE_UNLOAD is not set
-CONFIG_DEBUG_NOTIFIERS=y
+# CONFIG_DEBUG_NOTIFIERS is not set
-CONFIG_DMA_API_DEBUG=y
+# CONFIG_DMA_API_DEBUG is not set
-CONFIG_MMIOTRACE=y
+# CONFIG_MMIOTRACE is not set
-CONFIG_DEBUG_CREDENTIALS=y
+# CONFIG_DEBUG_CREDENTIALS is not set
# off in both production debug and nodebug builds,
# on in rawhide nodebug builds
-CONFIG_DEBUG_FORCE_WEAK_PER_CPU=y
+# CONFIG_DEBUG_FORCE_WEAK_PER_CPU is not set
-CONFIG_EXT4_DEBUG=y
+# CONFIG_EXT4_DEBUG is not set
# CONFIG_XFS_WARN is not set
-CONFIG_DEBUG_PERF_USE_VMALLOC=y
+# CONFIG_DEBUG_PERF_USE_VMALLOC is not set
-CONFIG_JBD2_DEBUG=y
+# CONFIG_JBD2_DEBUG is not set
-CONFIG_NFSD_FAULT_INJECTION=y
+# CONFIG_NFSD_FAULT_INJECTION is not set
-CONFIG_DEBUG_BLK_CGROUP=y
+# CONFIG_DEBUG_BLK_CGROUP is not set
-CONFIG_DRBD_FAULT_INJECTION=y
+# CONFIG_DRBD_FAULT_INJECTION is not set
-CONFIG_ATH_DEBUG=y
-CONFIG_CARL9170_DEBUGFS=y
-CONFIG_IWLWIFI_DEVICE_TRACING=y
+# CONFIG_ATH_DEBUG is not set
+# CONFIG_CARL9170_DEBUGFS is not set
+# CONFIG_IWLWIFI_DEVICE_TRACING is not set
# CONFIG_RTLWIFI_DEBUG is not set
-CONFIG_DEBUG_OBJECTS_WORK=y
+# CONFIG_DEBUG_OBJECTS_WORK is not set
-CONFIG_DMADEVICES_DEBUG=y
-CONFIG_DMADEVICES_VDEBUG=y
+# CONFIG_DMADEVICES_DEBUG is not set
+# CONFIG_DMADEVICES_VDEBUG is not set
CONFIG_PM_ADVANCED_DEBUG=y
-CONFIG_CEPH_LIB_PRETTYDEBUG=y
-CONFIG_QUOTA_DEBUG=y
+# CONFIG_CEPH_LIB_PRETTYDEBUG is not set
+# CONFIG_QUOTA_DEBUG is not set
CONFIG_KGDB_KDB=y
@@ -103,18 +103,18 @@ CONFIG_KDB_DEFAULT_ENABLE=0x0
CONFIG_KDB_KEYBOARD=y
CONFIG_KDB_CONTINUE_CATASTROPHIC=0
-CONFIG_DEBUG_OBJECTS_PERCPU_COUNTER=y
+# CONFIG_DEBUG_OBJECTS_PERCPU_COUNTER is not set
# CONFIG_PERCPU_TEST is not set
-CONFIG_TEST_LIST_SORT=y
+# CONFIG_TEST_LIST_SORT is not set
# CONFIG_TEST_STRING_HELPERS is not set
-CONFIG_DETECT_HUNG_TASK=y
+# CONFIG_DETECT_HUNG_TASK is not set
CONFIG_DEFAULT_HUNG_TASK_TIMEOUT=120
# CONFIG_BOOTPARAM_HUNG_TASK_PANIC is not set
-CONFIG_X86_BOOTPARAM_MEMORY_CORRUPTION_CHECK=y
+# CONFIG_X86_BOOTPARAM_MEMORY_CORRUPTION_CHECK is not set
-CONFIG_DEBUG_KMEMLEAK=y
+# CONFIG_DEBUG_KMEMLEAK is not set
CONFIG_DEBUG_KMEMLEAK_EARLY_LOG_SIZE=1024
# CONFIG_DEBUG_KMEMLEAK_TEST is not set
CONFIG_DEBUG_KMEMLEAK_DEFAULT_OFF=y
@@ -125,7 +125,7 @@ CONFIG_DEBUG_KMEMLEAK_DEFAULT_OFF=y
# CONFIG_SPI_DEBUG is not set
-CONFIG_X86_DEBUG_STATIC_CPU_HAS=y
+# CONFIG_X86_DEBUG_STATIC_CPU_HAS is not set
# CONFIG_SCHEDSTATS is not set
# CONFIG_LATENCYTOP is not set
diff --git a/config-powerpc64 b/config-powerpc64
index 6a59e66a..0edf37b5 100644
--- a/config-powerpc64
+++ b/config-powerpc64
@@ -69,6 +69,7 @@ CONFIG_CPU_FREQ_MAPLE=y
CONFIG_EDAC_AMD8111=m
CONFIG_EDAC_AMD8131=m
CONFIG_HW_RANDOM_AMD=m
+CONFIG_MMIO_NVRAM=y
# Apple G5
CONFIG_MACINTOSH_DRIVERS=y
diff --git a/config-powerpc64-generic b/config-powerpc64-generic
index e3191a01..e0067f5e 100644
--- a/config-powerpc64-generic
+++ b/config-powerpc64-generic
@@ -26,9 +26,6 @@ CONFIG_IRQSTACKS=y
CONFIG_DEBUG_STACKOVERFLOW=y
CONFIG_DEBUGGER=y
-CONFIG_NVRAM=y
-CONFIG_GENERIC_NVRAM=y
-CONFIG_MMIO_NVRAM=y
CONFIG_PPC_DENORMALISATION=y
# CONFIG_PPC_EARLY_DEBUG is not set
CONFIG_PPC_OF_BOOT_TRAMPOLINE=y
diff --git a/config-s390x b/config-s390x
index ae529e44..f58e4d8b 100644
--- a/config-s390x
+++ b/config-s390x
@@ -293,6 +293,8 @@ CONFIG_HOTPLUG_PCI_S390=y
# CONFIG_FMC is not set
+# CONFIG_OF is not set
+
CONFIG_MLX4_EN=m
CONFIG_MLX4_EN_DCB=y
CONFIG_MLX4_EN_VXLAN=y
diff --git a/config-x86-32-generic b/config-x86-32-generic
index dfdedf14..8ecb52c4 100644
--- a/config-x86-32-generic
+++ b/config-x86-32-generic
@@ -198,6 +198,7 @@ CONFIG_BACKLIGHT_PWM=m
# CONFIG_EDAC_SBRIDGE is not set
+CONFIG_OF=y
# CONFIG_OF_UNITTEST is not set
# CONFIG_OF_OVERLAY is not set
# CONFIG_TOUCHSCREEN_AUO_PIXCIR is not set
diff --git a/config-x86-generic b/config-x86-generic
index 86285566..d6cbedbe 100644
--- a/config-x86-generic
+++ b/config-x86-generic
@@ -101,6 +101,7 @@ CONFIG_ACPI_IPMI=m
CONFIG_ACPI_CUSTOM_METHOD=m
CONFIG_ACPI_BGRT=y
# CONFIG_ACPI_EXTLOG is not set
+# CONFIG_ACPI_REV_OVERRIDE_POSSIBLE is not set
# CONFIG_PMIC_OPREGION is not set
@@ -209,6 +210,7 @@ CONFIG_AMILO_RFKILL=m
CONFIG_ASUS_LAPTOP=m
CONFIG_COMPAL_LAPTOP=m
CONFIG_DELL_LAPTOP=m
+CONFIG_DELL_RBTN=m
CONFIG_CHROME_PLATFORMS=y
CONFIG_CHROMEOS_LAPTOP=m
CONFIG_CHROMEOS_PSTORE=m
@@ -232,6 +234,7 @@ CONFIG_ASUS_NB_WMI=m
CONFIG_HP_WIRELESS=m
CONFIG_HP_WMI=m
# CONFIG_INTEL_SCU_IPC is not set
+# CONFIG_INTEL_PMC_IPC is not set
CONFIG_DELL_WMI=m
CONFIG_DELL_WMI_AIO=m
CONFIG_DELL_SMO8800=m
@@ -344,7 +347,7 @@ CONFIG_SP5100_TCO=m
# CONFIG_MEMTEST is not set
# CONFIG_DEBUG_TLBFLUSH is not set
-CONFIG_MAXSMP=y
+# CONFIG_MAXSMP is not set
CONFIG_HP_ILO=m
@@ -554,7 +557,5 @@ CONFIG_MODULE_SIG_UEFI=y
CONFIG_VMXNET3=m
CONFIG_VFIO_PCI_VGA=y
-# CONFIG_NTB is not set
-
# CONFIG_X86_DEBUG_FPU is not set
# CONFIG_PUNIT_ATOM_DEBUG is not set
diff --git a/config-x86_64-generic b/config-x86_64-generic
index 14094843..0fc3068d 100644
--- a/config-x86_64-generic
+++ b/config-x86_64-generic
@@ -111,6 +111,7 @@ CONFIG_SPARSEMEM_VMEMMAP=y
CONFIG_MEMORY_HOTPLUG=y
# CONFIG_ARCH_MEMORY_PROBE is not set
# CONFIG_MEMORY_HOTREMOVE is not set
+# CONFIG_DEFERRED_STRUCT_PAGE_INIT is not set
# CONFIG_BLK_DEV_CMD640 is not set
# CONFIG_BLK_DEV_RZ1000 is not set
@@ -155,6 +156,7 @@ CONFIG_RCU_FANOUT=64
CONFIG_INTEL_TXT=y
+# CONFIG_OF is not set
CONFIG_FUNCTION_GRAPH_TRACER=y
@@ -170,6 +172,10 @@ CONFIG_THUNDERBOLT=m
CONFIG_NTB=m
CONFIG_NTB_NETDEV=m
+CONFIG_NTB_INTEL=m
+CONFIG_NTB_PINGPONG=m
+CONFIG_NTB_TOOL=m
+CONFIG_NTB_TRANSPORT=m
# 10GigE
#
diff --git a/criu-no-expert.patch b/criu-no-expert.patch
index d88f5a13..f7e1ffff 100644
--- a/criu-no-expert.patch
+++ b/criu-no-expert.patch
@@ -9,10 +9,10 @@ Upstream-status: Fedora mustard
1 file changed, 2 insertions(+), 2 deletions(-)
diff --git a/init/Kconfig b/init/Kconfig
-index 021d080ecf6c..d760621a625f 100644
+index 648bb79d6b73..860ca236975f 100644
--- a/init/Kconfig
+++ b/init/Kconfig
-@@ -1136,7 +1136,7 @@ config CGROUP_WRITEBACK
+@@ -1137,7 +1137,7 @@ config CGROUP_WRITEBACK
endif # CGROUPS
config CHECKPOINT_RESTORE
@@ -21,7 +21,7 @@ index 021d080ecf6c..d760621a625f 100644
select PROC_CHILDREN
default n
help
-@@ -1148,7 +1148,7 @@ config CHECKPOINT_RESTORE
+@@ -1149,7 +1149,7 @@ config CHECKPOINT_RESTORE
If unsure, say N here.
menuconfig NAMESPACES
diff --git a/drm-i915-hush-check-crtc-state.patch b/drm-i915-hush-check-crtc-state.patch
index 68646bb7..601f2648 100644
--- a/drm-i915-hush-check-crtc-state.patch
+++ b/drm-i915-hush-check-crtc-state.patch
@@ -14,7 +14,7 @@ Upstream-status: http://lists.freedesktop.org/archives/intel-gfx/2013-November/0
1 file changed, 1 insertion(+), 1 deletion(-)
diff --git a/drivers/gpu/drm/i915/intel_display.c b/drivers/gpu/drm/i915/intel_display.c
-index dcb1d25d6f05..60138a218a11 100644
+index 1b61f9810387..bc25e25223a0 100644
--- a/drivers/gpu/drm/i915/intel_display.c
+++ b/drivers/gpu/drm/i915/intel_display.c
@@ -12316,7 +12316,7 @@ check_crtc_state(struct drm_device *dev)
diff --git a/efi-Add-EFI_SECURE_BOOT-bit.patch b/efi-Add-EFI_SECURE_BOOT-bit.patch
index 200af593..318a8e70 100644
--- a/efi-Add-EFI_SECURE_BOOT-bit.patch
+++ b/efi-Add-EFI_SECURE_BOOT-bit.patch
@@ -12,10 +12,10 @@ Signed-off-by: Josh Boyer <jwboyer@fedoraproject.org>
2 files changed, 3 insertions(+)
diff --git a/arch/x86/kernel/setup.c b/arch/x86/kernel/setup.c
-index d3071ca120eb..9bcd51050511 100644
+index c2e4f52cad30..5def6b4143fa 100644
--- a/arch/x86/kernel/setup.c
+++ b/arch/x86/kernel/setup.c
-@@ -1163,7 +1163,9 @@ void __init setup_arch(char **cmdline_p)
+@@ -1162,7 +1162,9 @@ void __init setup_arch(char **cmdline_p)
#ifdef CONFIG_EFI_SECURE_BOOT_SIG_ENFORCE
if (boot_params.secure_boot) {
diff --git a/efi-Make-EFI_SECURE_BOOT_SIG_ENFORCE-depend-on-EFI.patch b/efi-Make-EFI_SECURE_BOOT_SIG_ENFORCE-depend-on-EFI.patch
index c80869cd..1b66549c 100644
--- a/efi-Make-EFI_SECURE_BOOT_SIG_ENFORCE-depend-on-EFI.patch
+++ b/efi-Make-EFI_SECURE_BOOT_SIG_ENFORCE-depend-on-EFI.patch
@@ -11,10 +11,10 @@ Signed-off-by: Josh Boyer <jwboyer@fedoraproject.org>
1 file changed, 2 insertions(+), 1 deletion(-)
diff --git a/arch/x86/Kconfig b/arch/x86/Kconfig
-index 6c218407e987..536e884ee923 100644
+index 3b500f57c676..95dc3d2017d4 100644
--- a/arch/x86/Kconfig
+++ b/arch/x86/Kconfig
-@@ -1697,7 +1697,8 @@ config EFI_MIXED
+@@ -1699,7 +1699,8 @@ config EFI_MIXED
If unsure, say N.
config EFI_SECURE_BOOT_SIG_ENFORCE
diff --git a/hibernate-Disable-in-a-signed-modules-environment.patch b/hibernate-Disable-in-a-signed-modules-environment.patch
index 77e1e703..9450e8bf 100644
--- a/hibernate-Disable-in-a-signed-modules-environment.patch
+++ b/hibernate-Disable-in-a-signed-modules-environment.patch
@@ -13,7 +13,7 @@ Signed-off-by: Josh Boyer <jwboyer@fedoraproject.org>
1 file changed, 2 insertions(+), 1 deletion(-)
diff --git a/kernel/power/hibernate.c b/kernel/power/hibernate.c
-index 2329daae5255..48a8e82c7e2e 100644
+index 690f78f210f2..037303a1cba9 100644
--- a/kernel/power/hibernate.c
+++ b/kernel/power/hibernate.c
@@ -29,6 +29,7 @@
diff --git a/kbuild-AFTER_LINK.patch b/kbuild-AFTER_LINK.patch
index 490622a5..2dfb637e 100644
--- a/kbuild-AFTER_LINK.patch
+++ b/kbuild-AFTER_LINK.patch
@@ -106,7 +106,7 @@ index e97032069f88..9ea82f444dea 100644
VDSO_LDFLAGS = -fPIC -shared $(call cc-ldoption, -Wl$(comma)--hash-style=sysv) \
$(call cc-ldoption, -Wl$(comma)--build-id) -Wl,-Bsymbolic $(LTO_CFLAGS)
diff --git a/scripts/link-vmlinux.sh b/scripts/link-vmlinux.sh
-index 86a4fe75f453..161637ed5611 100755
+index 1a10d8ac8162..092d0c0cf72c 100755
--- a/scripts/link-vmlinux.sh
+++ b/scripts/link-vmlinux.sh
@@ -65,6 +65,10 @@ vmlinux_link()
diff --git a/kernel.spec b/kernel.spec
index e389d0f4..22d987e3 100644
--- a/kernel.spec
+++ b/kernel.spec
@@ -65,9 +65,9 @@ Summary: The Linux kernel
# The next upstream release sublevel (base_sublevel+1)
%define upstream_sublevel %(echo $((%{base_sublevel} + 1)))
# The rc snapshot level
-%define rcrev 0
+%define rcrev 1
# The git snapshot level
-%define gitrev 4
+%define gitrev 0
# Set rpm version accordingly
%define rpmversion 4.%{upstream_sublevel}.0
%endif
@@ -122,7 +122,7 @@ Summary: The Linux kernel
# Set debugbuildsenabled to 1 for production (build separate debug kernels)
# and 0 for rawhide (all kernels are debug kernels).
# See also 'make debug' and 'make release'.
-%define debugbuildsenabled 0
+%define debugbuildsenabled 1
# Want to build a vanilla kernel build without any non-upstream patches?
%define with_vanilla %{?_with_vanilla: 1} %{?!_with_vanilla: 0}
@@ -596,7 +596,7 @@ Patch502: firmware-Drop-WARN-from-usermodehelper_read_trylock-.patch
Patch503: drm-i915-turn-off-wc-mmaps.patch
-Patch504: sched-kvm-Fix-KVM-preempt_notifier-usage.patch
+Patch504: tools-perf-rbtree-Add-RCU-wrappers-to-make-rbtree.h-.patch
# END OF PATCH DEFINITIONS
@@ -1268,7 +1268,7 @@ ApplyPatch firmware-Drop-WARN-from-usermodehelper_read_trylock-.patch
ApplyPatch drm-i915-turn-off-wc-mmaps.patch
-ApplyPatch sched-kvm-Fix-KVM-preempt_notifier-usage.patch
+ApplyPatch tools-perf-rbtree-Add-RCU-wrappers-to-make-rbtree.h-.patch
# END OF PATCH APPLICATIONS
@@ -2135,6 +2135,15 @@ fi
#
#
%changelog
+* Mon Jul 06 2015 Josh Boyer <jwboyer@fedoraproject.org> - 4.2.0-0.rc1.git0.1
+- Linux v4.2-rc1
+- Disable debug options.
+- Add patch to fix perf build
+
+* Thu Jul 2 2015 Peter Robinson <pbrobinson@fedoraproject.org>
+- Move aarch64 relevant AMBA config options to arm-generic
+- Minor ARMv7 updates
+
* Wed Jul 01 2015 Josh Boyer <jwboyer@fedoraproject.org> - 4.2.0-0.rc0.git4.1
- Linux v4.1-11549-g05a8256c586a
diff --git a/kexec-Disable-at-runtime-if-the-kernel-enforces-modu.patch b/kexec-Disable-at-runtime-if-the-kernel-enforces-modu.patch
index 085d0b0b..cc821411 100644
--- a/kexec-Disable-at-runtime-if-the-kernel-enforces-modu.patch
+++ b/kexec-Disable-at-runtime-if-the-kernel-enforces-modu.patch
@@ -13,7 +13,7 @@ Signed-off-by: Matthew Garrett <matthew.garrett@nebula.com>
1 file changed, 8 insertions(+)
diff --git a/kernel/kexec.c b/kernel/kexec.c
-index 7a36fdcca5bf..22d30d7a12b8 100644
+index a785c1015e25..81d6b404f33c 100644
--- a/kernel/kexec.c
+++ b/kernel/kexec.c
@@ -36,6 +36,7 @@
@@ -24,7 +24,7 @@ index 7a36fdcca5bf..22d30d7a12b8 100644
#include <asm/page.h>
#include <asm/uaccess.h>
-@@ -1247,6 +1248,13 @@ SYSCALL_DEFINE4(kexec_load, unsigned long, entry, unsigned long, nr_segments,
+@@ -1258,6 +1259,13 @@ SYSCALL_DEFINE4(kexec_load, unsigned long, entry, unsigned long, nr_segments,
return -EPERM;
/*
diff --git a/lis3-improve-handling-of-null-rate.patch b/lis3-improve-handling-of-null-rate.patch
index e8dd9468..1dd00b64 100644
--- a/lis3-improve-handling-of-null-rate.patch
+++ b/lis3-improve-handling-of-null-rate.patch
@@ -17,7 +17,7 @@ Signed-off-by: ??ric Piel <eric.piel@tremplin-utc.net>
1 file changed, 8 insertions(+), 8 deletions(-)
diff --git a/drivers/misc/lis3lv02d/lis3lv02d.c b/drivers/misc/lis3lv02d/lis3lv02d.c
-index 4739689d23ad..d713074200f3 100644
+index fb8705fc3aca..50c2b93c1273 100644
--- a/drivers/misc/lis3lv02d/lis3lv02d.c
+++ b/drivers/misc/lis3lv02d/lis3lv02d.c
@@ -216,7 +216,8 @@ static void lis3lv02d_get_xyz(struct lis3lv02d *lis3, int *x, int *y, int *z)
diff --git a/sched-kvm-Fix-KVM-preempt_notifier-usage.patch b/sched-kvm-Fix-KVM-preempt_notifier-usage.patch
deleted file mode 100644
index 958b7fa9..00000000
--- a/sched-kvm-Fix-KVM-preempt_notifier-usage.patch
+++ /dev/null
@@ -1,80 +0,0 @@
-From: Peter Zijlstra <peterz@infradead.org>
-Date: Thu, 25 Jun 2015 14:55:14 +0200
-Subject: [PATCH] sched,kvm: Fix KVM preempt_notifier usage
-
-The preempt-notifier API needs to sleep with the addition of the
-static_key, we do however need to hold off preemption while modifying
-the preempt notifier list, otherwise a preemption could observe an
-inconsistent list state.
-
-There is no reason to have preemption disabled in the caller,
-registering a preempt notifier is a purely task local affair.
-
-Therefore move the preempt_disable into the functions and change the
-callers to a preemptible context.
-
-Cc: Gleb Natapov <gleb@kernel.org>
-Fixes: 1cde2930e154 ("sched/preempt: Add static_key() to preempt_notifiers")
-Reported-and-Tested-by: Pontus Fuchs <pontus.fuchs@gmail.com>
-Signed-off-by: Peter Zijlstra (Intel) <peterz@infradead.org>
----
- kernel/sched/core.c | 11 +++++++++++
- virt/kvm/kvm_main.c | 5 +++--
- 2 files changed, 14 insertions(+), 2 deletions(-)
-
-diff --git a/kernel/sched/core.c b/kernel/sched/core.c
-index b803e1b8ab0c..6169c167ac98 100644
---- a/kernel/sched/core.c
-+++ b/kernel/sched/core.c
-@@ -2327,7 +2327,12 @@ static struct static_key preempt_notifier_key = STATIC_KEY_INIT_FALSE;
- void preempt_notifier_register(struct preempt_notifier *notifier)
- {
- static_key_slow_inc(&preempt_notifier_key);
-+ /*
-+ * Avoid preemption while changing the preempt notifier list.
-+ */
-+ preempt_disable();
- hlist_add_head(&notifier->link, &current->preempt_notifiers);
-+ preempt_enable();
- }
- EXPORT_SYMBOL_GPL(preempt_notifier_register);
-
-@@ -2339,7 +2344,13 @@ EXPORT_SYMBOL_GPL(preempt_notifier_register);
- */
- void preempt_notifier_unregister(struct preempt_notifier *notifier)
- {
-+ /*
-+ * Avoid preemption while changing the preempt notifier list.
-+ */
-+ preempt_disable();
- hlist_del(&notifier->link);
-+ preempt_enable();
-+
- static_key_slow_dec(&preempt_notifier_key);
- }
- EXPORT_SYMBOL_GPL(preempt_notifier_unregister);
-diff --git a/virt/kvm/kvm_main.c b/virt/kvm/kvm_main.c
-index 848af90b8091..7dc8d3eb9e1f 100644
---- a/virt/kvm/kvm_main.c
-+++ b/virt/kvm/kvm_main.c
-@@ -127,8 +127,9 @@ int vcpu_load(struct kvm_vcpu *vcpu)
-
- if (mutex_lock_killable(&vcpu->mutex))
- return -EINTR;
-- cpu = get_cpu();
- preempt_notifier_register(&vcpu->preempt_notifier);
-+
-+ cpu = get_cpu();
- kvm_arch_vcpu_load(vcpu, cpu);
- put_cpu();
- return 0;
-@@ -138,8 +139,8 @@ void vcpu_put(struct kvm_vcpu *vcpu)
- {
- preempt_disable();
- kvm_arch_vcpu_put(vcpu);
-- preempt_notifier_unregister(&vcpu->preempt_notifier);
- preempt_enable();
-+ preempt_notifier_unregister(&vcpu->preempt_notifier);
- mutex_unlock(&vcpu->mutex);
- }
-
diff --git a/sources b/sources
index 955d78f1..1518da37 100644
--- a/sources
+++ b/sources
@@ -1,3 +1,3 @@
fe9dc0f6729f36400ea81aa41d614c37 linux-4.1.tar.xz
84e34c2f58901edcc5c840fe9893c02e perf-man-4.1.tar.gz
-2736bd5697920e855c5562efc1f8b8db patch-4.1-git4.xz
+bfd9e8391b982eedf8037d697ab7c1b6 patch-4.2-rc1.xz
diff --git a/tools-perf-rbtree-Add-RCU-wrappers-to-make-rbtree.h-.patch b/tools-perf-rbtree-Add-RCU-wrappers-to-make-rbtree.h-.patch
new file mode 100644
index 00000000..44f50000
--- /dev/null
+++ b/tools-perf-rbtree-Add-RCU-wrappers-to-make-rbtree.h-.patch
@@ -0,0 +1,65 @@
+From: Ingo Molnar <mingo@kernel.org>
+Date: Wed, 17 Jun 2015 11:17:04 +0200
+Subject: [PATCH] tools/perf, rbtree: Add RCU wrappers to make rbtree.h usable
+ in user-space
+
+* Riku Voipio <riku.voipio@iki.fi> wrote:
+
+> Hi,
+>
+> The commit:
+>
+> commit d72da4a4d973d8a0a0d3c97e7cdebf287fbe3a99
+> Author: Peter Zijlstra <peterz@infradead.org>
+> Date: Wed May 27 11:09:36 2015 +0930
+>
+> rbtree: Make lockless searches non-fatal
+>
+> Adds <linux/rcupdate.h> to rbtree.h, which in turn is included from perf userspace
+> headers. Now building tools/perf will fail with hundreds of lines of gcc complaining
+> about kernel defines not available. Reverting the patch makes perf build again.
+> This is with gcc-4.9 from debian but I don't think it's compiler specific.
+
+Does the patch below make things work?
+
+This fix could go into the modules tree, as this commit came via Rusty.
+
+Stephen, feel free to add:
+
+ make -C tools/perf
+
+to the linux-next build tests. It's always supposed to build without failure, in
+pretty much whatever x86 distro you run your build tests on.
+
+Thanks,
+
+ Ingo
+
+===================>
+From 62c251255f07ede8efa356d4ea9ab51827ffa0d0 Mon Sep 17 00:00:00 2001
+From: Ingo Molnar <mingo@kernel.org>
+Date: Wed, 17 Jun 2015 11:07:11 +0200
+Subject: [PATCH] tools/perf, rbtree: Add RCU wrappers to make rbtree.h usable in user-space
+
+Reported-by: Riku Voipio <riku.voipio@iki.fi>
+Signed-off-by: Ingo Molnar <mingo@kernel.org>
+---
+ tools/perf/util/include/linux/rcupdate.h | 9 +++++++++
+ 1 file changed, 9 insertions(+)
+ create mode 100644 tools/perf/util/include/linux/rcupdate.h
+
+diff --git a/tools/perf/util/include/linux/rcupdate.h b/tools/perf/util/include/linux/rcupdate.h
+new file mode 100644
+index 000000000000..3e022dd9a69b
+--- /dev/null
++++ b/tools/perf/util/include/linux/rcupdate.h
+@@ -0,0 +1,9 @@
++#ifndef PERF_LINUX_RCUPDATE_H_
++#define PERF_LINUX_RCUPDATE_H_
++
++/* Simple trivial wrappers for now, we don't use RCU in perf user-space (yet): */
++#define WRITE_ONCE(var, val) ((var) = (val))
++#define rcu_assign_pointer(ptr, val) WRITE_ONCE(ptr, val)
++
++#endif
++