summaryrefslogtreecommitdiffstats
diff options
context:
space:
mode:
-rw-r--r--.gitignore2
-rw-r--r--add-appleir-usb-driver.patch4
-rw-r--r--config-generic15
-rw-r--r--config-ia64-generic2
-rw-r--r--config-x86-generic3
-rw-r--r--config-x86_64-generic3
-rw-r--r--fs-call-security_d_instantiate-in-d_obtain_alias.patch64
-rw-r--r--kernel.spec14
-rw-r--r--sources2
9 files changed, 34 insertions, 75 deletions
diff --git a/.gitignore b/.gitignore
index 36f600b56..49ab28ced 100644
--- a/.gitignore
+++ b/.gitignore
@@ -3,4 +3,4 @@ patch-*.bz2
clog
*.rpm
kernel-2.6.*/
-patch-2.6.38-git6.bz2
+patch-2.6.38-git11.bz2
diff --git a/add-appleir-usb-driver.patch b/add-appleir-usb-driver.patch
index 61edb8061..af4f968f6 100644
--- a/add-appleir-usb-driver.patch
+++ b/add-appleir-usb-driver.patch
@@ -99,9 +99,9 @@ index baa25ad..abc5bd7 100644
--- a/drivers/hid/hid-core.c
+++ b/drivers/hid/hid-core.c
@@ -1244,8 +1244,6 @@ static const struct hid_device_id hid_blacklist[] = {
- #if defined(CONFIG_HID_ACRUX_FF) || defined(CONFIG_HID_ACRUX_FF_MODULE)
+ { HID_USB_DEVICE(USB_VENDOR_ID_A4TECH, USB_DEVICE_ID_A4TECH_X5_005D) },
+ { HID_USB_DEVICE(USB_VENDOR_ID_A4TECH, USB_DEVICE_ID_A4TECH_RP_649) },
{ HID_USB_DEVICE(USB_VENDOR_ID_ACRUX, 0x0802) },
- #endif
- { HID_USB_DEVICE(USB_VENDOR_ID_APPLE, USB_DEVICE_ID_APPLE_ATV_IRCONTROL) },
- { HID_USB_DEVICE(USB_VENDOR_ID_APPLE, USB_DEVICE_ID_APPLE_IRCONTROL4) },
{ HID_USB_DEVICE(USB_VENDOR_ID_APPLE, USB_DEVICE_ID_APPLE_MIGHTYMOUSE) },
diff --git a/config-generic b/config-generic
index 813cb43f7..365b7ccd6 100644
--- a/config-generic
+++ b/config-generic
@@ -1918,6 +1918,7 @@ CONFIG_KEYBOARD_ATKBD=y
# FIXME: Do we really need these keyboards enabled ?
CONFIG_KEYBOARD_ADP5588=m
CONFIG_KEYBOARD_MAX7359=m
+# CONFIG_KEYBOARD_QT1070 is not set
# CONFIG_KEYBOARD_MCS is not set
CONFIG_KEYBOARD_OPENCORES=m
CONFIG_KEYBOARD_QT2160=m
@@ -1994,6 +1995,7 @@ CONFIG_TOUCHSCREEN_USB_COMPOSITE=m
CONFIG_TOUCHSCREEN_W90X900=m
# CONFIG_TOUCHSCREEN_BU21013 is not set
CONFIG_TOUCHSCREEN_ST1232=m
+CONFIG_TOUCHSCREEN_ATMEL_MXT=m
CONFIG_INPUT_MISC=y
CONFIG_INPUT_PCSPKR=m
@@ -2257,6 +2259,8 @@ CONFIG_SENSORS_SHT21=m
CONFIG_SENSORS_LINEAGE=m
CONFIG_SENSORS_LTC4151=m
CONFIG_SENSORS_MAX6639=m
+CONFIG_SENSORS_SCH5627=m
+CONFIG_SENSORS_ADS1015=m
CONFIG_PMBUS=m
CONFIG_SENSORS_PMBUS=m
@@ -2987,6 +2991,7 @@ CONFIG_SND_USB_CAIAQ_INPUT=y
CONFIG_SND_USB_USX2Y=m
CONFIG_SND_USB_US122L=m
CONFIG_SND_USB_UA101=m
+CONFIG_SND_USB_6FIRE=m
#
# PCMCIA devices
@@ -2995,6 +3000,9 @@ CONFIG_SND_PCMCIA=y
CONFIG_SND_VXPOCKET=m
CONFIG_SND_PDAUDIOCF=m
+CONFIG_SND_FIREWIRE=y
+CONFIG_SND_FIREWIRE_SPEAKERS=m
+
#
# Open Sound System
#
@@ -3124,6 +3132,11 @@ CONFIG_HID_UCLOGIC=m
CONFIG_HID_WALTOP=m
CONFIG_HID_ROCCAT_PYRA=m
CONFIG_HID_ROCCAT_KONEPLUS=m
+CONFIG_HID_ACRUX=m
+CONFIG_HID_KEYTOUCH=m
+CONFIG_HID_LCPOWER=m
+CONFIG_HID_ROCCAT_ARVO=m
+CONFIG_HID_ROCCAT_KOVAPLUS=m
#
# USB Imaging devices
@@ -4546,6 +4559,6 @@ CONFIG_TCM_PSCSI=m
CONFIG_HWSPINLOCK=m
-# CONFIG_PSTORE is not set ### XXX BROKEN 2011-03-18 due to get_sb removal
+CONFIG_PSTORE=y
# CONFIG_AVERAGE is not set
diff --git a/config-ia64-generic b/config-ia64-generic
index 7948342a9..5cc5091c0 100644
--- a/config-ia64-generic
+++ b/config-ia64-generic
@@ -207,3 +207,5 @@ CONFIG_RCU_FANOUT=64
CONFIG_ACPI_POWER_METER=m
CONFIG_I2C_SCMI=m
+
+# CONFIG_HP_ACCEL is not set
diff --git a/config-x86-generic b/config-x86-generic
index 5a9766bc4..52ab8a151 100644
--- a/config-x86-generic
+++ b/config-x86-generic
@@ -382,6 +382,7 @@ CONFIG_XEN_BACKEND=y
CONFIG_XEN_DEBUG_FS=y
CONFIG_XEN_PLATFORM_PCI=m
CONFIG_XEN_GNTDEV=m
+CONFIG_INPUT_XEN_KBDDEV_FRONTEND=m
CONFIG_MTD_ESB2ROM=m
CONFIG_MTD_CK804XROM=m
@@ -553,3 +554,5 @@ CONFIG_PROC_DEVICETREE=y
CONFIG_SERIAL_OF_PLATFORM=m
CONFIG_SERIAL_GRLIB_GAISLER_APBUART=m
# CONFIG_MMC_SDHCI_OF is not set
+
+CONFIG_HP_ACCEL=m
diff --git a/config-x86_64-generic b/config-x86_64-generic
index 5fc5f0382..021572013 100644
--- a/config-x86_64-generic
+++ b/config-x86_64-generic
@@ -318,6 +318,7 @@ CONFIG_XEN_BACKEND=y
CONFIG_XEN_GNTDEV=m
CONFIG_XEN_DEBUG_FS=y
CONFIG_XEN_PLATFORM_PCI=m
+CONFIG_INPUT_XEN_KBDDEV_FRONTEND=m
CONFIG_DMADEVICES=y
CONFIG_INTEL_IOATDMA=m
@@ -455,3 +456,5 @@ CONFIG_JUMP_LABEL=y
CONFIG_HP_ILO=m
CONFIG_TRANSPARENT_HUGEPAGE=y
+
+CONFIG_HP_ACCEL=m
diff --git a/fs-call-security_d_instantiate-in-d_obtain_alias.patch b/fs-call-security_d_instantiate-in-d_obtain_alias.patch
deleted file mode 100644
index 3bce47f5e..000000000
--- a/fs-call-security_d_instantiate-in-d_obtain_alias.patch
+++ /dev/null
@@ -1,64 +0,0 @@
-From linux-fsdevel-owner@vger.kernel.org Thu Nov 18 21:03:11 2010
-From: Josef Bacik <josef@redhat.com>
-To: linux-fsdevel@vger.kernel.org, eparis@redhat.com,
- linux-kernel@vger.kernel.org, sds@tycho.nsa.gov,
- selinux@tycho.nsa.gov, bfields@fieldses.org
-Subject: [PATCH] fs: call security_d_instantiate in d_obtain_alias V2
-Date: Thu, 18 Nov 2010 20:52:55 -0500
-Message-Id: <1290131575-2489-1-git-send-email-josef@redhat.com>
-X-Mailing-List: linux-fsdevel@vger.kernel.org
-
-While trying to track down some NFS problems with BTRFS, I kept noticing I was
-getting -EACCESS for no apparent reason. Eric Paris and printk() helped me
-figure out that it was SELinux that was giving me grief, with the following
-denial
-
-type=AVC msg=audit(1290013638.413:95): avc: denied { 0x800000 } for pid=1772
-comm="nfsd" name="" dev=sda1 ino=256 scontext=system_u:system_r:kernel_t:s0
-tcontext=system_u:object_r:unlabeled_t:s0 tclass=file
-
-Turns out this is because in d_obtain_alias if we can't find an alias we create
-one and do all the normal instantiation stuff, but we don't do the
-security_d_instantiate.
-
-Usually we are protected from getting a hashed dentry that hasn't yet run
-security_d_instantiate() by the parent's i_mutex, but obviously this isn't an
-option there, so in order to deal with the case that a second thread comes in
-and finds our new dentry before we get to run security_d_instantiate(), we go
-ahead and call it if we find a dentry already. Eric assures me that this is ok
-as the code checks to see if the dentry has been initialized already so calling
-security_d_instantiate() against the same dentry multiple times is ok. With
-this patch I'm no longer getting errant -EACCESS values.
-
-Signed-off-by: Josef Bacik <josef@redhat.com>
----
-V1->V2:
--added second security_d_instantiate() call
-
- fs/dcache.c | 3 +++
- 1 files changed, 3 insertions(+), 0 deletions(-)
-
-diff --git a/fs/dcache.c b/fs/dcache.c
-index 5699d4c..85388fc 100644
---- a/fs/dcache.c
-+++ b/fs/dcache.c
-@@ -1577,9 +1577,13 @@ struct dentry *d_obtain_alias(struct inode *inode)
- spin_unlock(&tmp->d_lock);
- spin_unlock(&inode->i_lock);
-
-+ security_d_instantiate(tmp, inode);
-+
- return tmp;
-
- out_iput:
-+ if (res && !IS_ERR(res))
-+ security_d_instantiate(res, inode);
- iput(inode);
- return res;
- }
-
---
-To unsubscribe from this list: send the line "unsubscribe linux-fsdevel" in
-the body of a message to majordomo@vger.kernel.org
-More majordomo info at http://vger.kernel.org/majordomo-info.html
-
diff --git a/kernel.spec b/kernel.spec
index 615c02eef..6e5323db7 100644
--- a/kernel.spec
+++ b/kernel.spec
@@ -84,7 +84,7 @@ Summary: The Linux kernel
# The rc snapshot level
%define rcrev 0
# The git snapshot level
-%define gitrev 6
+%define gitrev 11
# Set rpm version accordingly
%define rpmversion 2.6.%{upstream_sublevel}
%endif
@@ -724,8 +724,6 @@ Patch12205: runtime_pm_fixups.patch
Patch12303: dmar-disable-when-ricoh-multifunction.patch
-Patch12421: fs-call-security_d_instantiate-in-d_obtain_alias.patch
-
%endif
BuildRoot: %{_tmppath}/kernel-%{KVERREL}-root
@@ -1348,9 +1346,6 @@ ApplyPatch acpi_reboot.patch
# rhbz#605888
ApplyPatch dmar-disable-when-ricoh-multifunction.patch
-# rhbz#662344,600690
-ApplyPatch fs-call-security_d_instantiate-in-d_obtain_alias.patch
-
# END OF PATCH APPLICATIONS
%endif
@@ -1959,6 +1954,13 @@ fi
# and build.
%changelog
+* Tue Mar 22 2011 Kyle McMartin <kmcmartin@redhat.com> 2.6.39-0.rc0.git11.0
+- Update to 2.6.38-git11
+- Drop merged fs-call-security_d_instantiate-in-d_obtain_alias.patch
+- Fix context in add-appleir-usb-driver.patch
+- Enable firewire ALSA modules, HP accelerometer driver.
+- Re-enable PSTORE, seems to be fixed.
+
* Fri Mar 18 2011 Kyle McMartin <kmcmartin@redhat.com> 2.6.39-0.rc0.git6.0
- Update to 2.6.38-git6
- CONFIG_IP_SET modules and associated netfilter goo.
diff --git a/sources b/sources
index cd7b0b4c9..a13225ed1 100644
--- a/sources
+++ b/sources
@@ -1,2 +1,2 @@
7d471477bfa67546f902da62227fa976 linux-2.6.38.tar.bz2
-590b2c3425d72c110658e998c9ad01b7 patch-2.6.38-git6.bz2
+c71f1f27a98b50ecb8b1c5be51f10260 patch-2.6.38-git11.bz2