diff --git a/talimatname/genel/k/kernel/aufs4-base.patch b/talimatname/genel/k/kernel/aufs4-base.patch index fa0cc4ff9..4de0c0749 100644 --- a/talimatname/genel/k/kernel/aufs4-base.patch +++ b/talimatname/genel/k/kernel/aufs4-base.patch @@ -1,11 +1,11 @@ SPDX-License-Identifier: GPL-2.0 -aufs4.14 base patch +aufs4.15 base patch diff --git a/MAINTAINERS b/MAINTAINERS -index 2811a21..02b6deb 100644 +index 845fc25..7dc2813 100644 --- a/MAINTAINERS +++ b/MAINTAINERS -@@ -2465,6 +2465,19 @@ F: include/linux/audit.h +@@ -2486,6 +2486,19 @@ F: include/linux/audit.h F: include/uapi/linux/audit.h F: kernel/audit* @@ -26,10 +26,10 @@ index 2811a21..02b6deb 100644 M: Miguel Ojeda Sandonis W: http://miguelojeda.es/auxdisplay.htm diff --git a/drivers/block/loop.c b/drivers/block/loop.c -index 85de673..d44de9d 100644 +index d5fe720..c292afa 100644 --- a/drivers/block/loop.c +++ b/drivers/block/loop.c -@@ -686,6 +686,24 @@ static inline int is_loop_device(struct file *file) +@@ -691,6 +691,24 @@ static inline int is_loop_device(struct file *file) return i && S_ISBLK(i->i_mode) && MAJOR(i->i_rdev) == LOOP_MAJOR; } @@ -55,7 +55,7 @@ index 85de673..d44de9d 100644 static ssize_t loop_attr_show(struct device *dev, char *page, diff --git a/fs/dcache.c b/fs/dcache.c -index f901413..e3719a5 100644 +index 5c7df1d..019f14b 100644 --- a/fs/dcache.c +++ b/fs/dcache.c @@ -1197,7 +1197,7 @@ enum d_walk_ret { @@ -68,7 +68,7 @@ index f901413..e3719a5 100644 void (*finish)(void *)) { diff --git a/fs/fcntl.c b/fs/fcntl.c -index 8d78ffd..cffefab 100644 +index 0522e28..74c255d 100644 --- a/fs/fcntl.c +++ b/fs/fcntl.c @@ -32,7 +32,7 @@ @@ -90,7 +90,7 @@ index 8d78ffd..cffefab 100644 return error; diff --git a/fs/inode.c b/fs/inode.c -index d1e35b5..f7800d6 100644 +index 03102d6..517883c 100644 --- a/fs/inode.c +++ b/fs/inode.c @@ -1655,7 +1655,7 @@ EXPORT_SYMBOL(generic_update_time); @@ -103,7 +103,7 @@ index d1e35b5..f7800d6 100644 int (*update_time)(struct inode *, struct timespec *, int); diff --git a/fs/namespace.c b/fs/namespace.c -index d18deb4..e5a4a7f 100644 +index 9d1374a..26ef600 100644 --- a/fs/namespace.c +++ b/fs/namespace.c @@ -846,6 +846,12 @@ static inline int check_mnt(struct mount *mnt) @@ -120,7 +120,7 @@ index d18deb4..e5a4a7f 100644 * vfsmount lock must be held for write */ diff --git a/fs/read_write.c b/fs/read_write.c -index 0046d72..2388284 100644 +index f8547b8..0a5c47b 100644 --- a/fs/read_write.c +++ b/fs/read_write.c @@ -484,6 +484,28 @@ ssize_t __vfs_write(struct file *file, const char __user *p, size_t count, @@ -153,7 +153,7 @@ index 0046d72..2388284 100644 { mm_segment_t old_fs; diff --git a/fs/splice.c b/fs/splice.c -index f3084cc..eb888c6 100644 +index 39e2dc0..c5fb195 100644 --- a/fs/splice.c +++ b/fs/splice.c @@ -837,8 +837,8 @@ EXPORT_SYMBOL(generic_splice_sendpage); @@ -181,7 +181,7 @@ index f3084cc..eb888c6 100644 ssize_t (*splice_read)(struct file *, loff_t *, struct pipe_inode_info *, size_t, unsigned int); diff --git a/fs/sync.c b/fs/sync.c -index 83ac79a..fe15900 100644 +index 6e0a2cb..a6891ee 100644 --- a/fs/sync.c +++ b/fs/sync.c @@ -28,7 +28,7 @@ @@ -206,7 +206,7 @@ index 279720d..76e38ea 100644 static inline void fput_light(struct file *file, int fput_needed) { diff --git a/include/linux/fs.h b/include/linux/fs.h -index 885266a..e489e42 100644 +index 511fbaa..96e05b3 100644 --- a/include/linux/fs.h +++ b/include/linux/fs.h @@ -1265,6 +1265,7 @@ extern void fasync_free(struct fasync_struct *); @@ -217,7 +217,7 @@ index 885266a..e489e42 100644 extern void __f_setown(struct file *filp, struct pid *, enum pid_type, int force); extern int f_setown(struct file *filp, unsigned long arg, int force); extern void f_delown(struct file *filp); -@@ -1711,6 +1712,7 @@ struct file_operations { +@@ -1712,6 +1713,7 @@ struct file_operations { ssize_t (*sendpage) (struct file *, struct page *, int, size_t, loff_t *, int); unsigned long (*get_unmapped_area)(struct file *, unsigned long, unsigned long, unsigned long, unsigned long); int (*check_flags)(int); @@ -225,7 +225,7 @@ index 885266a..e489e42 100644 int (*flock) (struct file *, int, struct file_lock *); ssize_t (*splice_write)(struct pipe_inode_info *, struct file *, loff_t *, size_t, unsigned int); ssize_t (*splice_read)(struct file *, loff_t *, struct pipe_inode_info *, size_t, unsigned int); -@@ -1781,6 +1783,12 @@ ssize_t rw_copy_check_uvector(int type, const struct iovec __user * uvector, +@@ -1782,6 +1784,12 @@ ssize_t rw_copy_check_uvector(int type, const struct iovec __user * uvector, struct iovec *fast_pointer, struct iovec **ret_pointer); @@ -238,7 +238,7 @@ index 885266a..e489e42 100644 extern ssize_t __vfs_read(struct file *, char __user *, size_t, loff_t *); extern ssize_t vfs_read(struct file *, char __user *, size_t, loff_t *); extern ssize_t vfs_write(struct file *, const char __user *, size_t, loff_t *); -@@ -2183,6 +2191,7 @@ extern int current_umask(void); +@@ -2201,6 +2209,7 @@ extern int current_umask(void); extern void ihold(struct inode * inode); extern void iput(struct inode *); extern int generic_update_time(struct inode *, struct timespec *, int); @@ -246,7 +246,7 @@ index 885266a..e489e42 100644 /* /sys/fs */ extern struct kobject *fs_kobj; -@@ -2463,6 +2472,7 @@ static inline bool sb_is_blkdev_sb(struct super_block *sb) +@@ -2481,6 +2490,7 @@ static inline bool sb_is_blkdev_sb(struct super_block *sb) return false; } #endif @@ -255,10 +255,10 @@ index 885266a..e489e42 100644 extern const struct file_operations def_blk_fops; extern const struct file_operations def_chr_fops; diff --git a/include/linux/lockdep.h b/include/linux/lockdep.h -index f301d31..c26f5b4 100644 +index 3251d9c..0360952 100644 --- a/include/linux/lockdep.h +++ b/include/linux/lockdep.h -@@ -406,6 +406,8 @@ static inline int lockdep_match_key(struct lockdep_map *lock, +@@ -313,6 +313,8 @@ static inline int lockdep_match_key(struct lockdep_map *lock, return lock->key == key; } @@ -267,7 +267,7 @@ index f301d31..c26f5b4 100644 /* * Acquire a lock. * -@@ -530,6 +532,7 @@ struct lock_class_key { }; +@@ -442,6 +444,7 @@ struct lockdep_map { }; #define lockdep_depth(tsk) (0) @@ -310,10 +310,10 @@ index 74b4911..19789fb 100644 + unsigned int flags); #endif diff --git a/kernel/locking/lockdep.c b/kernel/locking/lockdep.c -index e36e652..bc97a97 100644 +index 5216590..8b5f44d 100644 --- a/kernel/locking/lockdep.c +++ b/kernel/locking/lockdep.c -@@ -144,7 +144,7 @@ static struct lock_list list_entries[MAX_LOCKDEP_ENTRIES]; +@@ -140,7 +140,7 @@ static struct lock_list list_entries[MAX_LOCKDEP_ENTRIES]; unsigned long nr_lock_classes; static struct lock_class lock_classes[MAX_LOCKDEP_KEYS]; @@ -322,7 +322,7 @@ index e36e652..bc97a97 100644 { if (!hlock->class_idx) { /* -@@ -155,6 +155,7 @@ static inline struct lock_class *hlock_class(struct held_lock *hlock) +@@ -151,6 +151,7 @@ static inline struct lock_class *hlock_class(struct held_lock *hlock) } return lock_classes + hlock->class_idx - 1; } diff --git a/talimatname/genel/k/kernel/aufs4-kbuild.patch b/talimatname/genel/k/kernel/aufs4-kbuild.patch index fed4ab269..51946ada9 100644 --- a/talimatname/genel/k/kernel/aufs4-kbuild.patch +++ b/talimatname/genel/k/kernel/aufs4-kbuild.patch @@ -1,5 +1,5 @@ SPDX-License-Identifier: GPL-2.0 -aufs4.14 kbuild patch +aufs4.15 kbuild patch diff --git a/fs/Kconfig b/fs/Kconfig index 7aee6d6..ec92031 100644 diff --git a/talimatname/genel/k/kernel/aufs4-loopback.patch b/talimatname/genel/k/kernel/aufs4-loopback.patch index 2373be913..2dda88e30 100644 --- a/talimatname/genel/k/kernel/aufs4-loopback.patch +++ b/talimatname/genel/k/kernel/aufs4-loopback.patch @@ -1,11 +1,11 @@ SPDX-License-Identifier: GPL-2.0 -aufs4.14 loopback patch +aufs4.15 loopback patch diff --git a/drivers/block/loop.c b/drivers/block/loop.c -index d44de9d..095672b 100644 +index c292afa..a93038c 100644 --- a/drivers/block/loop.c +++ b/drivers/block/loop.c -@@ -595,6 +595,15 @@ static inline void loop_update_dio(struct loop_device *lo) +@@ -600,6 +600,15 @@ static inline void loop_update_dio(struct loop_device *lo) lo->use_dio); } @@ -21,7 +21,7 @@ index d44de9d..095672b 100644 static void loop_reread_partitions(struct loop_device *lo, struct block_device *bdev) { -@@ -629,6 +638,7 @@ static int loop_change_fd(struct loop_device *lo, struct block_device *bdev, +@@ -634,6 +643,7 @@ static int loop_change_fd(struct loop_device *lo, struct block_device *bdev, unsigned int arg) { struct file *file, *old_file; @@ -29,7 +29,7 @@ index d44de9d..095672b 100644 struct inode *inode; int error; -@@ -645,9 +655,16 @@ static int loop_change_fd(struct loop_device *lo, struct block_device *bdev, +@@ -650,9 +660,16 @@ static int loop_change_fd(struct loop_device *lo, struct block_device *bdev, file = fget(arg); if (!file) goto out; @@ -46,7 +46,7 @@ index d44de9d..095672b 100644 error = -EINVAL; -@@ -662,6 +679,7 @@ static int loop_change_fd(struct loop_device *lo, struct block_device *bdev, +@@ -667,6 +684,7 @@ static int loop_change_fd(struct loop_device *lo, struct block_device *bdev, blk_mq_freeze_queue(lo->lo_queue); mapping_set_gfp_mask(old_file->f_mapping, lo->old_gfp_mask); lo->lo_backing_file = file; @@ -54,7 +54,7 @@ index d44de9d..095672b 100644 lo->old_gfp_mask = mapping_gfp_mask(file->f_mapping); mapping_set_gfp_mask(file->f_mapping, lo->old_gfp_mask & ~(__GFP_IO|__GFP_FS)); -@@ -669,12 +687,16 @@ static int loop_change_fd(struct loop_device *lo, struct block_device *bdev, +@@ -674,12 +692,16 @@ static int loop_change_fd(struct loop_device *lo, struct block_device *bdev, blk_mq_unfreeze_queue(lo->lo_queue); fput(old_file); @@ -71,7 +71,7 @@ index d44de9d..095672b 100644 out: return error; } -@@ -868,7 +890,7 @@ static int loop_prepare_queue(struct loop_device *lo) +@@ -873,7 +895,7 @@ static int loop_prepare_queue(struct loop_device *lo) static int loop_set_fd(struct loop_device *lo, fmode_t mode, struct block_device *bdev, unsigned int arg) { @@ -80,7 +80,7 @@ index d44de9d..095672b 100644 struct inode *inode; struct address_space *mapping; int lo_flags = 0; -@@ -882,6 +904,12 @@ static int loop_set_fd(struct loop_device *lo, fmode_t mode, +@@ -887,6 +909,12 @@ static int loop_set_fd(struct loop_device *lo, fmode_t mode, file = fget(arg); if (!file) goto out; @@ -93,7 +93,7 @@ index d44de9d..095672b 100644 error = -EBUSY; if (lo->lo_state != Lo_unbound) -@@ -930,6 +958,7 @@ static int loop_set_fd(struct loop_device *lo, fmode_t mode, +@@ -935,6 +963,7 @@ static int loop_set_fd(struct loop_device *lo, fmode_t mode, lo->lo_device = bdev; lo->lo_flags = lo_flags; lo->lo_backing_file = file; @@ -101,7 +101,7 @@ index d44de9d..095672b 100644 lo->transfer = NULL; lo->ioctl = NULL; lo->lo_sizelimit = 0; -@@ -963,6 +992,8 @@ static int loop_set_fd(struct loop_device *lo, fmode_t mode, +@@ -968,6 +997,8 @@ static int loop_set_fd(struct loop_device *lo, fmode_t mode, out_putf: fput(file); @@ -110,7 +110,7 @@ index d44de9d..095672b 100644 out: /* This is safe: open() is still holding a reference. */ module_put(THIS_MODULE); -@@ -1009,6 +1040,7 @@ loop_init_xfer(struct loop_device *lo, struct loop_func_table *xfer, +@@ -1014,6 +1045,7 @@ loop_init_xfer(struct loop_device *lo, struct loop_func_table *xfer, static int loop_clr_fd(struct loop_device *lo) { struct file *filp = lo->lo_backing_file; @@ -118,7 +118,7 @@ index d44de9d..095672b 100644 gfp_t gfp = lo->old_gfp_mask; struct block_device *bdev = lo->lo_device; -@@ -1040,6 +1072,7 @@ static int loop_clr_fd(struct loop_device *lo) +@@ -1045,6 +1077,7 @@ static int loop_clr_fd(struct loop_device *lo) spin_lock_irq(&lo->lo_lock); lo->lo_state = Lo_rundown; lo->lo_backing_file = NULL; @@ -126,7 +126,7 @@ index d44de9d..095672b 100644 spin_unlock_irq(&lo->lo_lock); loop_release_xfer(lo); -@@ -1087,6 +1120,8 @@ static int loop_clr_fd(struct loop_device *lo) +@@ -1092,6 +1125,8 @@ static int loop_clr_fd(struct loop_device *lo) * bd_mutex which is usually taken before lo_ctl_mutex. */ fput(filp); @@ -136,7 +136,7 @@ index d44de9d..095672b 100644 } diff --git a/drivers/block/loop.h b/drivers/block/loop.h -index 1f39567..128b137 100644 +index 0f45416..101f193 100644 --- a/drivers/block/loop.h +++ b/drivers/block/loop.h @@ -46,7 +46,7 @@ struct loop_device { @@ -211,7 +211,7 @@ index 7d7bf34..ba7c188 100644 #endif /* __KERNEL__ */ diff --git a/fs/aufs/super.c b/fs/aufs/super.c -index 75c2e17..ebb1cca 100644 +index 357bf04..c6614df 100644 --- a/fs/aufs/super.c +++ b/fs/aufs/super.c @@ -839,7 +839,10 @@ static const struct super_operations aufs_sop = { @@ -227,10 +227,10 @@ index 75c2e17..ebb1cca 100644 /* ---------------------------------------------------------------------- */ diff --git a/include/linux/fs.h b/include/linux/fs.h -index e489e42..002cda0 100644 +index 96e05b3..ba5e627 100644 --- a/include/linux/fs.h +++ b/include/linux/fs.h -@@ -1839,6 +1839,10 @@ struct super_operations { +@@ -1840,6 +1840,10 @@ struct super_operations { struct shrink_control *); long (*free_cached_objects)(struct super_block *, struct shrink_control *); diff --git a/talimatname/genel/k/kernel/aufs4-mmap.patch b/talimatname/genel/k/kernel/aufs4-mmap.patch index d29bef6da..cc0d69fe1 100644 --- a/talimatname/genel/k/kernel/aufs4-mmap.patch +++ b/talimatname/genel/k/kernel/aufs4-mmap.patch @@ -1,11 +1,11 @@ SPDX-License-Identifier: GPL-2.0 -aufs4.14 mmap patch +aufs4.15 mmap patch diff --git a/fs/proc/base.c b/fs/proc/base.c -index 9d357b2..11f4f23 100644 +index 60316b5..ce5314e 100644 --- a/fs/proc/base.c +++ b/fs/proc/base.c -@@ -1988,7 +1988,7 @@ static int map_files_get_link(struct dentry *dentry, struct path *path) +@@ -1987,7 +1987,7 @@ static int map_files_get_link(struct dentry *dentry, struct path *path) down_read(&mm->mmap_sem); vma = find_exact_vma(mm, vm_start, vm_end); if (vma && vma->vm_file) { @@ -31,10 +31,10 @@ index 7563437..7c0dc0f 100644 ino = inode->i_ino; } diff --git a/fs/proc/task_mmu.c b/fs/proc/task_mmu.c -index 6744bd7..6d4dea3 100644 +index 339e4c1..1138098 100644 --- a/fs/proc/task_mmu.c +++ b/fs/proc/task_mmu.c -@@ -310,7 +310,10 @@ show_map_vma(struct seq_file *m, struct vm_area_struct *vma, int is_pid) +@@ -306,7 +306,10 @@ show_map_vma(struct seq_file *m, struct vm_area_struct *vma, int is_pid) const char *name = NULL; if (file) { @@ -46,7 +46,7 @@ index 6744bd7..6d4dea3 100644 dev = inode->i_sb->s_dev; ino = inode->i_ino; pgoff = ((loff_t)vma->vm_pgoff) << PAGE_SHIFT; -@@ -1739,7 +1742,7 @@ static int show_numa_map(struct seq_file *m, void *v, int is_pid) +@@ -1736,7 +1739,7 @@ static int show_numa_map(struct seq_file *m, void *v, int is_pid) struct proc_maps_private *proc_priv = &numa_priv->proc_maps; struct vm_area_struct *vma = v; struct numa_maps *md = &numa_priv->md; @@ -72,10 +72,10 @@ index 5b62f57..dfb4a3b 100644 ino = inode->i_ino; pgoff = (loff_t)vma->vm_pgoff << PAGE_SHIFT; diff --git a/include/linux/mm.h b/include/linux/mm.h -index 43edf65..3f9acd9 100644 +index ea818ff..fbd4799 100644 --- a/include/linux/mm.h +++ b/include/linux/mm.h -@@ -1349,6 +1349,28 @@ static inline int fixup_user_fault(struct task_struct *tsk, +@@ -1362,6 +1362,28 @@ static inline int fixup_user_fault(struct task_struct *tsk, } #endif @@ -105,10 +105,10 @@ index 43edf65..3f9acd9 100644 unsigned int gup_flags); extern int access_remote_vm(struct mm_struct *mm, unsigned long addr, diff --git a/include/linux/mm_types.h b/include/linux/mm_types.h -index c85f11d..a63875a 100644 +index cfd0ac4..135e11c 100644 --- a/include/linux/mm_types.h +++ b/include/linux/mm_types.h -@@ -261,6 +261,7 @@ struct vm_region { +@@ -255,6 +255,7 @@ struct vm_region { unsigned long vm_top; /* region allocated to here */ unsigned long vm_pgoff; /* the offset in vm_file corresponding to vm_start */ struct file *vm_file; /* the backing file or NULL */ @@ -116,7 +116,7 @@ index c85f11d..a63875a 100644 int vm_usage; /* region usage count (access under nommu_region_sem) */ bool vm_icache_flushed : 1; /* true if the icache has been flushed for -@@ -335,6 +336,7 @@ struct vm_area_struct { +@@ -329,6 +330,7 @@ struct vm_area_struct { unsigned long vm_pgoff; /* Offset (within vm_file) in PAGE_SIZE units */ struct file * vm_file; /* File we map to (can be NULL). */ @@ -125,7 +125,7 @@ index c85f11d..a63875a 100644 atomic_long_t swap_readahead_info; diff --git a/kernel/fork.c b/kernel/fork.c -index 07cc743..b1d2b43 100644 +index 2295fc6..80e1fee 100644 --- a/kernel/fork.c +++ b/kernel/fork.c @@ -676,7 +676,7 @@ static __latent_entropy int dup_mmap(struct mm_struct *mm, @@ -138,10 +138,10 @@ index 07cc743..b1d2b43 100644 atomic_dec(&inode->i_writecount); i_mmap_lock_write(mapping); diff --git a/mm/Makefile b/mm/Makefile -index 4659b93..84488841 100644 +index e669f02..9c36567 100644 --- a/mm/Makefile +++ b/mm/Makefile -@@ -40,7 +40,7 @@ obj-y := filemap.o mempool.o oom_kill.o \ +@@ -39,7 +39,7 @@ obj-y := filemap.o mempool.o oom_kill.o \ mm_init.o mmu_context.o percpu.o slab_common.o \ compaction.o vmacache.o swap_slots.o \ interval_tree.o list_lru.o workingset.o \ @@ -151,10 +151,10 @@ index 4659b93..84488841 100644 obj-y += init-mm.o diff --git a/mm/filemap.c b/mm/filemap.c -index 594d73f..7183aef 100644 +index ee83baa..7677d13 100644 --- a/mm/filemap.c +++ b/mm/filemap.c -@@ -2590,7 +2590,7 @@ int filemap_page_mkwrite(struct vm_fault *vmf) +@@ -2704,7 +2704,7 @@ int filemap_page_mkwrite(struct vm_fault *vmf) int ret = VM_FAULT_LOCKED; sb_start_pagefault(inode->i_sb); @@ -164,7 +164,7 @@ index 594d73f..7183aef 100644 if (page->mapping != inode->i_mapping) { unlock_page(page); diff --git a/mm/mmap.c b/mm/mmap.c -index 680506f..081406a 100644 +index 9efdc021..d77f01f 100644 --- a/mm/mmap.c +++ b/mm/mmap.c @@ -171,7 +171,7 @@ static struct vm_area_struct *remove_vma(struct vm_area_struct *vma) @@ -185,7 +185,7 @@ index 680506f..081406a 100644 } if (next->anon_vma) anon_vma_merge(vma, next); -@@ -1746,8 +1746,8 @@ unsigned long mmap_region(struct file *file, unsigned long addr, +@@ -1761,8 +1761,8 @@ unsigned long mmap_region(struct file *file, unsigned long addr, return addr; unmap_and_free_vma: @@ -195,7 +195,7 @@ index 680506f..081406a 100644 /* Undo any partial mapping done by a device driver. */ unmap_region(mm, vma, prev, vma->vm_start, vma->vm_end); -@@ -2569,7 +2569,7 @@ int __split_vma(struct mm_struct *mm, struct vm_area_struct *vma, +@@ -2586,7 +2586,7 @@ int __split_vma(struct mm_struct *mm, struct vm_area_struct *vma, goto out_free_mpol; if (new->vm_file) @@ -204,7 +204,7 @@ index 680506f..081406a 100644 if (new->vm_ops && new->vm_ops->open) new->vm_ops->open(new); -@@ -2588,7 +2588,7 @@ int __split_vma(struct mm_struct *mm, struct vm_area_struct *vma, +@@ -2605,7 +2605,7 @@ int __split_vma(struct mm_struct *mm, struct vm_area_struct *vma, if (new->vm_ops && new->vm_ops->close) new->vm_ops->close(new); if (new->vm_file) @@ -213,7 +213,7 @@ index 680506f..081406a 100644 unlink_anon_vmas(new); out_free_mpol: mpol_put(vma_policy(new)); -@@ -2750,7 +2750,7 @@ SYSCALL_DEFINE5(remap_file_pages, unsigned long, start, unsigned long, size, +@@ -2767,7 +2767,7 @@ SYSCALL_DEFINE5(remap_file_pages, unsigned long, start, unsigned long, size, struct vm_area_struct *vma; unsigned long populate = 0; unsigned long ret = -EINVAL; @@ -222,7 +222,7 @@ index 680506f..081406a 100644 pr_warn_once("%s (%d) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.txt.\n", current->comm, current->pid); -@@ -2825,10 +2825,27 @@ SYSCALL_DEFINE5(remap_file_pages, unsigned long, start, unsigned long, size, +@@ -2842,10 +2842,27 @@ SYSCALL_DEFINE5(remap_file_pages, unsigned long, start, unsigned long, size, } } @@ -251,7 +251,7 @@ index 680506f..081406a 100644 out: up_write(&mm->mmap_sem); if (populate) -@@ -3136,7 +3153,7 @@ struct vm_area_struct *copy_vma(struct vm_area_struct **vmap, +@@ -3153,7 +3170,7 @@ struct vm_area_struct *copy_vma(struct vm_area_struct **vmap, if (anon_vma_clone(new_vma, vma)) goto out_free_mempol; if (new_vma->vm_file) diff --git a/talimatname/genel/k/kernel/aufs4-standalone.patch b/talimatname/genel/k/kernel/aufs4-standalone.patch index a39b920af..12986ee20 100644 --- a/talimatname/genel/k/kernel/aufs4-standalone.patch +++ b/talimatname/genel/k/kernel/aufs4-standalone.patch @@ -1,8 +1,8 @@ SPDX-License-Identifier: GPL-2.0 -aufs4.14 standalone patch +aufs4.15 standalone patch diff --git a/fs/dcache.c b/fs/dcache.c -index e3719a5..3203470 100644 +index 019f14b..10c1a6d 100644 --- a/fs/dcache.c +++ b/fs/dcache.c @@ -1305,6 +1305,7 @@ void d_walk(struct dentry *parent, void *data, @@ -13,7 +13,7 @@ index e3719a5..3203470 100644 struct check_mount { struct vfsmount *mnt; -@@ -2894,6 +2895,7 @@ void d_exchange(struct dentry *dentry1, struct dentry *dentry2) +@@ -2892,6 +2893,7 @@ void d_exchange(struct dentry *dentry1, struct dentry *dentry2) write_sequnlock(&rename_lock); } @@ -22,7 +22,7 @@ index e3719a5..3203470 100644 /** * d_ancestor - search for an ancestor diff --git a/fs/exec.c b/fs/exec.c -index 3e14ba2..6818b01 100644 +index 7eb8d21..56d7985 100644 --- a/fs/exec.c +++ b/fs/exec.c @@ -109,6 +109,7 @@ bool path_noexec(const struct path *path) @@ -34,7 +34,7 @@ index 3e14ba2..6818b01 100644 #ifdef CONFIG_USELIB /* diff --git a/fs/fcntl.c b/fs/fcntl.c -index cffefab..725d190 100644 +index 74c255d..ec53ee1 100644 --- a/fs/fcntl.c +++ b/fs/fcntl.c @@ -85,6 +85,7 @@ int setfl(int fd, struct file * filp, unsigned long arg) @@ -46,7 +46,7 @@ index cffefab..725d190 100644 static void f_modown(struct file *filp, struct pid *pid, enum pid_type type, int force) diff --git a/fs/file_table.c b/fs/file_table.c -index 61517f5..c6bab39c 100644 +index 2dc9f38..7bf57df 100644 --- a/fs/file_table.c +++ b/fs/file_table.c @@ -148,6 +148,7 @@ struct file *get_empty_filp(void) @@ -82,7 +82,7 @@ index 61517f5..c6bab39c 100644 void __init files_init(void) { diff --git a/fs/inode.c b/fs/inode.c -index f7800d6..f31a6c7 100644 +index 517883c..5cece5e 100644 --- a/fs/inode.c +++ b/fs/inode.c @@ -1664,6 +1664,7 @@ int update_time(struct inode *inode, struct timespec *time, int flags) @@ -94,7 +94,7 @@ index f7800d6..f31a6c7 100644 /** * touch_atime - update the access time diff --git a/fs/namespace.c b/fs/namespace.c -index e5a4a7f..6d0c376 100644 +index 26ef600..a4b9707 100644 --- a/fs/namespace.c +++ b/fs/namespace.c @@ -517,6 +517,7 @@ void __mnt_drop_write(struct vfsmount *mnt) @@ -122,7 +122,7 @@ index e5a4a7f..6d0c376 100644 static void cleanup_group_ids(struct mount *mnt, struct mount *end) { diff --git a/fs/notify/group.c b/fs/notify/group.c -index 3235753..14a2d48 100644 +index b7a4b6a..5a69d60 100644 --- a/fs/notify/group.c +++ b/fs/notify/group.c @@ -22,6 +22,7 @@ @@ -135,14 +135,14 @@ index 3235753..14a2d48 100644 #include "fsnotify.h" @@ -109,6 +110,7 @@ void fsnotify_get_group(struct fsnotify_group *group) { - atomic_inc(&group->refcnt); + refcount_inc(&group->refcnt); } +EXPORT_SYMBOL_GPL(fsnotify_get_group); /* * Drop a reference to a group. Free it if it's through. @@ -118,6 +120,7 @@ void fsnotify_put_group(struct fsnotify_group *group) - if (atomic_dec_and_test(&group->refcnt)) + if (refcount_dec_and_test(&group->refcnt)) fsnotify_final_destroy_group(group); } +EXPORT_SYMBOL_GPL(fsnotify_put_group); @@ -158,18 +158,18 @@ index 3235753..14a2d48 100644 int fsnotify_fasync(int fd, struct file *file, int on) { diff --git a/fs/notify/mark.c b/fs/notify/mark.c -index 9991f88..117042c 100644 +index e9191b4..1f8ccfa 100644 --- a/fs/notify/mark.c +++ b/fs/notify/mark.c -@@ -118,6 +118,7 @@ static bool fsnotify_get_mark_safe(struct fsnotify_mark *mark) - { - return atomic_inc_not_zero(&mark->refcnt); +@@ -108,6 +108,7 @@ void fsnotify_get_mark(struct fsnotify_mark *mark) + WARN_ON_ONCE(!refcount_read(&mark->refcnt)); + refcount_inc(&mark->refcnt); } +EXPORT_SYMBOL_GPL(fsnotify_put_mark); static void __fsnotify_recalc_mask(struct fsnotify_mark_connector *conn) { -@@ -395,6 +396,7 @@ void fsnotify_destroy_mark(struct fsnotify_mark *mark, +@@ -392,6 +393,7 @@ void fsnotify_destroy_mark(struct fsnotify_mark *mark, mutex_unlock(&group->mark_mutex); fsnotify_free_mark(mark); } @@ -177,7 +177,7 @@ index 9991f88..117042c 100644 /* * Sorting function for lists of fsnotify marks. -@@ -607,6 +609,7 @@ int fsnotify_add_mark_locked(struct fsnotify_mark *mark, struct inode *inode, +@@ -606,6 +608,7 @@ int fsnotify_add_mark_locked(struct fsnotify_mark *mark, struct inode *inode, fsnotify_put_mark(mark); return ret; } @@ -185,7 +185,7 @@ index 9991f88..117042c 100644 int fsnotify_add_mark(struct fsnotify_mark *mark, struct inode *inode, struct vfsmount *mnt, int allow_dups) -@@ -742,6 +745,7 @@ void fsnotify_init_mark(struct fsnotify_mark *mark, +@@ -741,6 +744,7 @@ void fsnotify_init_mark(struct fsnotify_mark *mark, fsnotify_get_group(group); mark->group = group; } @@ -214,7 +214,7 @@ index 7ea1184..6e2e241 100644 static int do_dentry_open(struct file *f, struct inode *inode, diff --git a/fs/read_write.c b/fs/read_write.c -index 2388284..b2a68e5 100644 +index 0a5c47b..d423a5f 100644 --- a/fs/read_write.c +++ b/fs/read_write.c @@ -454,6 +454,7 @@ ssize_t vfs_read(struct file *file, char __user *buf, size_t count, loff_t *pos) @@ -250,7 +250,7 @@ index 2388284..b2a68e5 100644 static inline loff_t file_pos_read(struct file *file) { diff --git a/fs/splice.c b/fs/splice.c -index eb888c6..7ab89d2 100644 +index c5fb195..ce01a74 100644 --- a/fs/splice.c +++ b/fs/splice.c @@ -850,6 +850,7 @@ long do_splice_from(struct pipe_inode_info *pipe, struct file *out, @@ -270,7 +270,7 @@ index eb888c6..7ab89d2 100644 /** * splice_direct_to_actor - splices data directly between two non-pipes diff --git a/fs/sync.c b/fs/sync.c -index fe15900..e3386ea 100644 +index a6891ee..47a78bd 100644 --- a/fs/sync.c +++ b/fs/sync.c @@ -39,6 +39,7 @@ int __sync_filesystem(struct super_block *sb, int wait) @@ -294,10 +294,10 @@ index 61cd28b..35570cd 100644 ssize_t __vfs_getxattr(struct dentry *dentry, struct inode *inode, const char *name, diff --git a/kernel/locking/lockdep.c b/kernel/locking/lockdep.c -index bc97a97..895a1ba 100644 +index 8b5f44d..979db63 100644 --- a/kernel/locking/lockdep.c +++ b/kernel/locking/lockdep.c -@@ -155,6 +155,7 @@ inline struct lock_class *lockdep_hlock_class(struct held_lock *hlock) +@@ -151,6 +151,7 @@ inline struct lock_class *lockdep_hlock_class(struct held_lock *hlock) } return lock_classes + hlock->class_idx - 1; } @@ -306,7 +306,7 @@ index bc97a97..895a1ba 100644 #ifdef CONFIG_LOCK_STAT diff --git a/kernel/task_work.c b/kernel/task_work.c -index 5718b3e..e6c64d9 100644 +index 0fef395..83fb1ec 100644 --- a/kernel/task_work.c +++ b/kernel/task_work.c @@ -116,3 +116,4 @@ void task_work_run(void) @@ -315,10 +315,10 @@ index 5718b3e..e6c64d9 100644 } +EXPORT_SYMBOL_GPL(task_work_run); diff --git a/security/commoncap.c b/security/commoncap.c -index fc46f5b..90543ef 100644 +index 48620c9..4981104 100644 --- a/security/commoncap.c +++ b/security/commoncap.c -@@ -1270,12 +1270,14 @@ int cap_mmap_addr(unsigned long addr) +@@ -1330,12 +1330,14 @@ int cap_mmap_addr(unsigned long addr) } return ret; } @@ -334,7 +334,7 @@ index fc46f5b..90543ef 100644 #ifdef CONFIG_SECURITY diff --git a/security/device_cgroup.c b/security/device_cgroup.c -index 5ef7e52..e2e959d 100644 +index c65b39b..e363d22 100644 --- a/security/device_cgroup.c +++ b/security/device_cgroup.c @@ -8,6 +8,7 @@ @@ -345,19 +345,16 @@ index 5ef7e52..e2e959d 100644 #include #include #include -@@ -850,6 +851,7 @@ int __devcgroup_inode_permission(struct inode *inode, int mask) - return __devcgroup_check_permission(type, imajor(inode), iminor(inode), - access); - } -+EXPORT_SYMBOL_GPL(__devcgroup_inode_permission); +@@ -824,3 +825,4 @@ int __devcgroup_check_permission(short type, u32 major, u32 minor, - int devcgroup_inode_mknod(int mode, dev_t dev) - { + return 0; + } ++EXPORT_SYMBOL_GPL(__devcgroup_check_permission); diff --git a/security/security.c b/security/security.c -index 4bf0f57..b30d1e1 100644 +index 1cd8526..f2e4736 100644 --- a/security/security.c +++ b/security/security.c -@@ -530,6 +530,7 @@ int security_path_rmdir(const struct path *dir, struct dentry *dentry) +@@ -531,6 +531,7 @@ int security_path_rmdir(const struct path *dir, struct dentry *dentry) return 0; return call_int_hook(path_rmdir, 0, dir, dentry); } @@ -365,7 +362,7 @@ index 4bf0f57..b30d1e1 100644 int security_path_unlink(const struct path *dir, struct dentry *dentry) { -@@ -546,6 +547,7 @@ int security_path_symlink(const struct path *dir, struct dentry *dentry, +@@ -547,6 +548,7 @@ int security_path_symlink(const struct path *dir, struct dentry *dentry, return 0; return call_int_hook(path_symlink, 0, dir, dentry, old_name); } @@ -373,7 +370,7 @@ index 4bf0f57..b30d1e1 100644 int security_path_link(struct dentry *old_dentry, const struct path *new_dir, struct dentry *new_dentry) -@@ -554,6 +556,7 @@ int security_path_link(struct dentry *old_dentry, const struct path *new_dir, +@@ -555,6 +557,7 @@ int security_path_link(struct dentry *old_dentry, const struct path *new_dir, return 0; return call_int_hook(path_link, 0, old_dentry, new_dir, new_dentry); } @@ -381,7 +378,7 @@ index 4bf0f57..b30d1e1 100644 int security_path_rename(const struct path *old_dir, struct dentry *old_dentry, const struct path *new_dir, struct dentry *new_dentry, -@@ -581,6 +584,7 @@ int security_path_truncate(const struct path *path) +@@ -582,6 +585,7 @@ int security_path_truncate(const struct path *path) return 0; return call_int_hook(path_truncate, 0, path); } @@ -389,7 +386,7 @@ index 4bf0f57..b30d1e1 100644 int security_path_chmod(const struct path *path, umode_t mode) { -@@ -588,6 +592,7 @@ int security_path_chmod(const struct path *path, umode_t mode) +@@ -589,6 +593,7 @@ int security_path_chmod(const struct path *path, umode_t mode) return 0; return call_int_hook(path_chmod, 0, path, mode); } @@ -397,7 +394,7 @@ index 4bf0f57..b30d1e1 100644 int security_path_chown(const struct path *path, kuid_t uid, kgid_t gid) { -@@ -595,6 +600,7 @@ int security_path_chown(const struct path *path, kuid_t uid, kgid_t gid) +@@ -596,6 +601,7 @@ int security_path_chown(const struct path *path, kuid_t uid, kgid_t gid) return 0; return call_int_hook(path_chown, 0, path, uid, gid); } @@ -405,7 +402,7 @@ index 4bf0f57..b30d1e1 100644 int security_path_chroot(const struct path *path) { -@@ -680,6 +686,7 @@ int security_inode_readlink(struct dentry *dentry) +@@ -681,6 +687,7 @@ int security_inode_readlink(struct dentry *dentry) return 0; return call_int_hook(inode_readlink, 0, dentry); } @@ -413,7 +410,7 @@ index 4bf0f57..b30d1e1 100644 int security_inode_follow_link(struct dentry *dentry, struct inode *inode, bool rcu) -@@ -695,6 +702,7 @@ int security_inode_permission(struct inode *inode, int mask) +@@ -696,6 +703,7 @@ int security_inode_permission(struct inode *inode, int mask) return 0; return call_int_hook(inode_permission, 0, inode, mask); } @@ -421,7 +418,7 @@ index 4bf0f57..b30d1e1 100644 int security_inode_setattr(struct dentry *dentry, struct iattr *attr) { -@@ -866,6 +874,7 @@ int security_file_permission(struct file *file, int mask) +@@ -867,6 +875,7 @@ int security_file_permission(struct file *file, int mask) return fsnotify_perm(file, mask); } @@ -429,7 +426,7 @@ index 4bf0f57..b30d1e1 100644 int security_file_alloc(struct file *file) { -@@ -925,6 +934,7 @@ int security_mmap_file(struct file *file, unsigned long prot, +@@ -926,6 +935,7 @@ int security_mmap_file(struct file *file, unsigned long prot, return ret; return ima_file_mmap(file, prot); } diff --git a/talimatname/genel/k/kernel/aufs4.patch b/talimatname/genel/k/kernel/aufs4.patch index 829c96608..a13fd1031 100644 --- a/talimatname/genel/k/kernel/aufs4.patch +++ b/talimatname/genel/k/kernel/aufs4.patch @@ -1,6 +1,6 @@ -diff -Naur null/Documentation/ABI/testing/debugfs-aufs linux-4.14/Documentation/ABI/testing/debugfs-aufs +diff -Naur null/Documentation/ABI/testing/debugfs-aufs linux-4.15/Documentation/ABI/testing/debugfs-aufs --- /dev/null -+++ linux-4.14/Documentation/ABI/testing/debugfs-aufs 2017-12-06 17:01:43.703424249 +0100 ++++ linux-4.15/Documentation/ABI/testing/debugfs-aufs 2018-02-25 02:38:09.195737146 +0100 @@ -0,0 +1,50 @@ +What: /debug/aufs/si_/ +Date: March 2009 @@ -52,9 +52,9 @@ diff -Naur null/Documentation/ABI/testing/debugfs-aufs linux-4.14/Documentation/ + be created. + When the aufs mount option 'noxino' is specified, it + will be empty. About XINO files, see the aufs manual. -diff -Naur null/Documentation/ABI/testing/sysfs-aufs linux-4.14/Documentation/ABI/testing/sysfs-aufs +diff -Naur null/Documentation/ABI/testing/sysfs-aufs linux-4.15/Documentation/ABI/testing/sysfs-aufs --- /dev/null -+++ linux-4.14/Documentation/ABI/testing/sysfs-aufs 2017-12-06 17:01:43.703424249 +0100 ++++ linux-4.15/Documentation/ABI/testing/sysfs-aufs 2018-02-25 02:38:09.195737146 +0100 @@ -0,0 +1,31 @@ +What: /sys/fs/aufs/si_/ +Date: March 2009 @@ -87,9 +87,9 @@ diff -Naur null/Documentation/ABI/testing/sysfs-aufs linux-4.14/Documentation/AB + even if it is the default path. + When the aufs mount option 'noxino' is specified, it + will be empty. About XINO files, see the aufs manual. -diff -Naur null/Documentation/filesystems/aufs/design/01intro.txt linux-4.14/Documentation/filesystems/aufs/design/01intro.txt +diff -Naur null/Documentation/filesystems/aufs/design/01intro.txt linux-4.15/Documentation/filesystems/aufs/design/01intro.txt --- /dev/null -+++ linux-4.14/Documentation/filesystems/aufs/design/01intro.txt 2017-12-06 17:01:43.703424249 +0100 ++++ linux-4.15/Documentation/filesystems/aufs/design/01intro.txt 2018-02-25 02:38:09.195737146 +0100 @@ -0,0 +1,171 @@ + +# Copyright (C) 2005-2017 Junjiro R. Okajima @@ -262,9 +262,9 @@ diff -Naur null/Documentation/filesystems/aufs/design/01intro.txt linux-4.14/Doc +Some people may think it is better to pass such work to user space +helper, instead of doing in kernel space. Actually I am still thinking +about it. But currently I have implemented it in kernel space. -diff -Naur null/Documentation/filesystems/aufs/design/02struct.txt linux-4.14/Documentation/filesystems/aufs/design/02struct.txt +diff -Naur null/Documentation/filesystems/aufs/design/02struct.txt linux-4.15/Documentation/filesystems/aufs/design/02struct.txt --- /dev/null -+++ linux-4.14/Documentation/filesystems/aufs/design/02struct.txt 2017-12-06 17:01:43.703424249 +0100 ++++ linux-4.15/Documentation/filesystems/aufs/design/02struct.txt 2018-02-25 02:38:09.195737146 +0100 @@ -0,0 +1,258 @@ + +# Copyright (C) 2005-2017 Junjiro R. Okajima @@ -524,9 +524,9 @@ diff -Naur null/Documentation/filesystems/aufs/design/02struct.txt linux-4.14/Do +- etc. + +For this purpose, use "aumvdown" command in aufs-util.git. -diff -Naur null/Documentation/filesystems/aufs/design/03atomic_open.txt linux-4.14/Documentation/filesystems/aufs/design/03atomic_open.txt +diff -Naur null/Documentation/filesystems/aufs/design/03atomic_open.txt linux-4.15/Documentation/filesystems/aufs/design/03atomic_open.txt --- /dev/null -+++ linux-4.14/Documentation/filesystems/aufs/design/03atomic_open.txt 2017-12-06 17:01:43.703424249 +0100 ++++ linux-4.15/Documentation/filesystems/aufs/design/03atomic_open.txt 2018-02-25 02:38:09.196737254 +0100 @@ -0,0 +1,85 @@ + +# Copyright (C) 2015-2017 Junjiro R. Okajima @@ -613,9 +613,9 @@ diff -Naur null/Documentation/filesystems/aufs/design/03atomic_open.txt linux-4. + ->atomic_open() are lost. in the ordinary case, the checks are + done by VFS:do_last(), lookup_open() and atomic_open(). some can + be implemented in aufs, but not all I am afraid. -diff -Naur null/Documentation/filesystems/aufs/design/03lookup.txt linux-4.14/Documentation/filesystems/aufs/design/03lookup.txt +diff -Naur null/Documentation/filesystems/aufs/design/03lookup.txt linux-4.15/Documentation/filesystems/aufs/design/03lookup.txt --- /dev/null -+++ linux-4.14/Documentation/filesystems/aufs/design/03lookup.txt 2017-12-06 17:01:43.703424249 +0100 ++++ linux-4.15/Documentation/filesystems/aufs/design/03lookup.txt 2018-02-25 02:38:09.196737254 +0100 @@ -0,0 +1,113 @@ + +# Copyright (C) 2005-2017 Junjiro R. Okajima @@ -730,9 +730,9 @@ diff -Naur null/Documentation/filesystems/aufs/design/03lookup.txt linux-4.14/Do + test, and skip the revalidation in step 4. It is useful and improves + aufs performance when system surely hide the aufs branches from user, + by over-mounting something (or another method). -diff -Naur null/Documentation/filesystems/aufs/design/04branch.txt linux-4.14/Documentation/filesystems/aufs/design/04branch.txt +diff -Naur null/Documentation/filesystems/aufs/design/04branch.txt linux-4.15/Documentation/filesystems/aufs/design/04branch.txt --- /dev/null -+++ linux-4.14/Documentation/filesystems/aufs/design/04branch.txt 2017-12-06 17:01:43.704424252 +0100 ++++ linux-4.15/Documentation/filesystems/aufs/design/04branch.txt 2018-02-25 02:38:09.196737254 +0100 @@ -0,0 +1,74 @@ + +# Copyright (C) 2005-2017 Junjiro R. Okajima @@ -808,9 +808,9 @@ diff -Naur null/Documentation/filesystems/aufs/design/04branch.txt linux-4.14/Do + - a file on the branch is mmap-ed. + - a regular file on the branch is opened for write and there is no + same named entry on the upper branch. -diff -Naur null/Documentation/filesystems/aufs/design/05wbr_policy.txt linux-4.14/Documentation/filesystems/aufs/design/05wbr_policy.txt +diff -Naur null/Documentation/filesystems/aufs/design/05wbr_policy.txt linux-4.15/Documentation/filesystems/aufs/design/05wbr_policy.txt --- /dev/null -+++ linux-4.14/Documentation/filesystems/aufs/design/05wbr_policy.txt 2017-12-06 17:01:43.704424252 +0100 ++++ linux-4.15/Documentation/filesystems/aufs/design/05wbr_policy.txt 2018-02-25 02:38:09.196737254 +0100 @@ -0,0 +1,64 @@ + +# Copyright (C) 2005-2017 Junjiro R. Okajima @@ -876,9 +876,9 @@ diff -Naur null/Documentation/filesystems/aufs/design/05wbr_policy.txt linux-4.1 + where the source and the target exists and selects the higher + one. If the selected branch is readonly, then aufs follows the + copyup policy. -diff -Naur null/Documentation/filesystems/aufs/design/06dirren.dot linux-4.14/Documentation/filesystems/aufs/design/06dirren.dot +diff -Naur null/Documentation/filesystems/aufs/design/06dirren.dot linux-4.15/Documentation/filesystems/aufs/design/06dirren.dot --- /dev/null -+++ linux-4.14/Documentation/filesystems/aufs/design/06dirren.dot 2017-12-06 17:01:43.704424252 +0100 ++++ linux-4.15/Documentation/filesystems/aufs/design/06dirren.dot 2018-02-25 02:38:09.196737254 +0100 @@ -0,0 +1,31 @@ + +// to view this graph, run dot(1) command in GRAPHVIZ. @@ -911,9 +911,9 @@ diff -Naur null/Documentation/filesystems/aufs/design/06dirren.dot linux-4.14/Do + +aufs_lookup -> whinfo [label="load/remove"]; +} -diff -Naur null/Documentation/filesystems/aufs/design/06dirren.txt linux-4.14/Documentation/filesystems/aufs/design/06dirren.txt +diff -Naur null/Documentation/filesystems/aufs/design/06dirren.txt linux-4.15/Documentation/filesystems/aufs/design/06dirren.txt --- /dev/null -+++ linux-4.14/Documentation/filesystems/aufs/design/06dirren.txt 2017-12-06 17:01:43.704424252 +0100 ++++ linux-4.15/Documentation/filesystems/aufs/design/06dirren.txt 2018-02-25 02:38:09.196737254 +0100 @@ -0,0 +1,102 @@ + +# Copyright (C) 2017 Junjiro R. Okajima @@ -1017,9 +1017,9 @@ diff -Naur null/Documentation/filesystems/aufs/design/06dirren.txt linux-4.14/Do +contains two names, before- and after-rename, the name comparision in +UDBA handler may not work correctly. In this case, the behaviour will be +equivalen to udba=reval case. -diff -Naur null/Documentation/filesystems/aufs/design/06fhsm.txt linux-4.14/Documentation/filesystems/aufs/design/06fhsm.txt +diff -Naur null/Documentation/filesystems/aufs/design/06fhsm.txt linux-4.15/Documentation/filesystems/aufs/design/06fhsm.txt --- /dev/null -+++ linux-4.14/Documentation/filesystems/aufs/design/06fhsm.txt 2017-12-06 17:01:43.704424252 +0100 ++++ linux-4.15/Documentation/filesystems/aufs/design/06fhsm.txt 2018-02-25 02:38:09.196737254 +0100 @@ -0,0 +1,120 @@ + +# Copyright (C) 2011-2017 Junjiro R. Okajima @@ -1141,9 +1141,9 @@ diff -Naur null/Documentation/filesystems/aufs/design/06fhsm.txt linux-4.14/Docu + +And of course, in every step, an error may happen. So the operation +should restore the original file state after an error happens. -diff -Naur null/Documentation/filesystems/aufs/design/06mmap.txt linux-4.14/Documentation/filesystems/aufs/design/06mmap.txt +diff -Naur null/Documentation/filesystems/aufs/design/06mmap.txt linux-4.15/Documentation/filesystems/aufs/design/06mmap.txt --- /dev/null -+++ linux-4.14/Documentation/filesystems/aufs/design/06mmap.txt 2017-12-06 17:01:43.704424252 +0100 ++++ linux-4.15/Documentation/filesystems/aufs/design/06mmap.txt 2018-02-25 02:38:09.196737254 +0100 @@ -0,0 +1,72 @@ + +# Copyright (C) 2005-2017 Junjiro R. Okajima @@ -1217,9 +1217,9 @@ diff -Naur null/Documentation/filesystems/aufs/design/06mmap.txt linux-4.14/Docu + equivalent to vm_prfile described above. + +I have to give up this "looks-smater" approach. -diff -Naur null/Documentation/filesystems/aufs/design/06xattr.txt linux-4.14/Documentation/filesystems/aufs/design/06xattr.txt +diff -Naur null/Documentation/filesystems/aufs/design/06xattr.txt linux-4.15/Documentation/filesystems/aufs/design/06xattr.txt --- /dev/null -+++ linux-4.14/Documentation/filesystems/aufs/design/06xattr.txt 2017-12-06 17:01:43.704424252 +0100 ++++ linux-4.15/Documentation/filesystems/aufs/design/06xattr.txt 2018-02-25 02:38:09.196737254 +0100 @@ -0,0 +1,96 @@ + +# Copyright (C) 2014-2017 Junjiro R. Okajima @@ -1317,9 +1317,9 @@ diff -Naur null/Documentation/filesystems/aufs/design/06xattr.txt linux-4.14/Doc +Some contradiction may happen I am afraid. +Do we need another attribute to stop copying XATTR? I am unsure. For +now, aufs implements the branch attributes to ignore the error. -diff -Naur null/Documentation/filesystems/aufs/design/07export.txt linux-4.14/Documentation/filesystems/aufs/design/07export.txt +diff -Naur null/Documentation/filesystems/aufs/design/07export.txt linux-4.15/Documentation/filesystems/aufs/design/07export.txt --- /dev/null -+++ linux-4.14/Documentation/filesystems/aufs/design/07export.txt 2017-12-06 17:01:43.704424252 +0100 ++++ linux-4.15/Documentation/filesystems/aufs/design/07export.txt 2018-02-25 02:38:09.196737254 +0100 @@ -0,0 +1,58 @@ + +# Copyright (C) 2005-2017 Junjiro R. Okajima @@ -1379,9 +1379,9 @@ diff -Naur null/Documentation/filesystems/aufs/design/07export.txt linux-4.14/Do + convert it into ESTALE for NFSD. +- readdir(): call lockdep_on/off() because filldir in NFSD calls + lookup_one_len(), vfs_getattr(), encode_fh() and others. -diff -Naur null/Documentation/filesystems/aufs/design/08shwh.txt linux-4.14/Documentation/filesystems/aufs/design/08shwh.txt +diff -Naur null/Documentation/filesystems/aufs/design/08shwh.txt linux-4.15/Documentation/filesystems/aufs/design/08shwh.txt --- /dev/null -+++ linux-4.14/Documentation/filesystems/aufs/design/08shwh.txt 2017-12-06 17:01:43.704424252 +0100 ++++ linux-4.15/Documentation/filesystems/aufs/design/08shwh.txt 2018-02-25 02:38:09.196737254 +0100 @@ -0,0 +1,52 @@ + +# Copyright (C) 2005-2017 Junjiro R. Okajima @@ -1435,9 +1435,9 @@ diff -Naur null/Documentation/filesystems/aufs/design/08shwh.txt linux-4.14/Docu + +This new squashfs archive can be stored on the boot device and the +initramfs will use it to replace the old one at the next boot. -diff -Naur null/Documentation/filesystems/aufs/design/10dynop.txt linux-4.14/Documentation/filesystems/aufs/design/10dynop.txt +diff -Naur null/Documentation/filesystems/aufs/design/10dynop.txt linux-4.15/Documentation/filesystems/aufs/design/10dynop.txt --- /dev/null -+++ linux-4.14/Documentation/filesystems/aufs/design/10dynop.txt 2017-12-06 17:01:43.704424252 +0100 ++++ linux-4.15/Documentation/filesystems/aufs/design/10dynop.txt 2018-02-25 02:38:09.196737254 +0100 @@ -0,0 +1,47 @@ + +# Copyright (C) 2010-2017 Junjiro R. Okajima @@ -1486,9 +1486,9 @@ diff -Naur null/Documentation/filesystems/aufs/design/10dynop.txt linux-4.14/Doc +XIP (DAX) mainly. +Currently this approach is applied to address_space_operations for +regular files only. -diff -Naur null/Documentation/filesystems/aufs/README linux-4.14/Documentation/filesystems/aufs/README +diff -Naur null/Documentation/filesystems/aufs/README linux-4.15/Documentation/filesystems/aufs/README --- /dev/null -+++ linux-4.14/Documentation/filesystems/aufs/README 2017-12-06 17:01:43.703424249 +0100 ++++ linux-4.15/Documentation/filesystems/aufs/README 2018-02-25 02:38:09.195737146 +0100 @@ -0,0 +1,393 @@ + +Aufs4 -- advanced multi layered unification filesystem version 4.x @@ -1883,9 +1883,9 @@ diff -Naur null/Documentation/filesystems/aufs/README linux-4.14/Documentation/f +# Local variables: ; +# mode: text; +# End: ; -diff -Naur null/fs/aufs/aufs.h linux-4.14/fs/aufs/aufs.h +diff -Naur null/fs/aufs/aufs.h linux-4.15/fs/aufs/aufs.h --- /dev/null -+++ linux-4.14/fs/aufs/aufs.h 2017-12-06 17:01:43.705424254 +0100 ++++ linux-4.15/fs/aufs/aufs.h 2018-02-25 02:38:09.197737361 +0100 @@ -0,0 +1,60 @@ +/* + * Copyright (C) 2005-2017 Junjiro R. Okajima @@ -1947,9 +1947,9 @@ diff -Naur null/fs/aufs/aufs.h linux-4.14/fs/aufs/aufs.h + +#endif /* __KERNEL__ */ +#endif /* __AUFS_H__ */ -diff -Naur null/fs/aufs/branch.c linux-4.14/fs/aufs/branch.c +diff -Naur null/fs/aufs/branch.c linux-4.15/fs/aufs/branch.c --- /dev/null -+++ linux-4.14/fs/aufs/branch.c 2017-12-06 17:01:43.705424254 +0100 ++++ linux-4.15/fs/aufs/branch.c 2018-02-25 02:38:09.197737361 +0100 @@ -0,0 +1,1432 @@ +/* + * Copyright (C) 2005-2017 Junjiro R. Okajima @@ -3383,9 +3383,9 @@ diff -Naur null/fs/aufs/branch.c linux-4.14/fs/aufs/branch.c + + return err; +} -diff -Naur null/fs/aufs/branch.h linux-4.14/fs/aufs/branch.h +diff -Naur null/fs/aufs/branch.h linux-4.15/fs/aufs/branch.h --- /dev/null -+++ linux-4.14/fs/aufs/branch.h 2017-12-06 17:01:43.705424254 +0100 ++++ linux-4.15/fs/aufs/branch.h 2018-02-25 02:38:09.197737361 +0100 @@ -0,0 +1,333 @@ +/* + * Copyright (C) 2005-2017 Junjiro R. Okajima @@ -3720,9 +3720,9 @@ diff -Naur null/fs/aufs/branch.h linux-4.14/fs/aufs/branch.h + +#endif /* __KERNEL__ */ +#endif /* __AUFS_BRANCH_H__ */ -diff -Naur null/fs/aufs/conf.mk linux-4.14/fs/aufs/conf.mk +diff -Naur null/fs/aufs/conf.mk linux-4.15/fs/aufs/conf.mk --- /dev/null -+++ linux-4.14/fs/aufs/conf.mk 2017-12-06 17:01:43.705424254 +0100 ++++ linux-4.15/fs/aufs/conf.mk 2018-02-25 02:38:09.197737361 +0100 @@ -0,0 +1,40 @@ +# SPDX-License-Identifier: GPL-2.0 + @@ -3764,10 +3764,10 @@ diff -Naur null/fs/aufs/conf.mk linux-4.14/fs/aufs/conf.mk +${obj}/sysfs.o: ${AuConfName} + +-include ${srctree}/${src}/conf_priv.mk -diff -Naur null/fs/aufs/cpup.c linux-4.14/fs/aufs/cpup.c +diff -Naur null/fs/aufs/cpup.c linux-4.15/fs/aufs/cpup.c --- /dev/null -+++ linux-4.14/fs/aufs/cpup.c 2017-12-06 17:01:43.706424257 +0100 -@@ -0,0 +1,1443 @@ ++++ linux-4.15/fs/aufs/cpup.c 2018-02-25 02:38:09.198737468 +0100 +@@ -0,0 +1,1442 @@ +/* + * Copyright (C) 2005-2017 Junjiro R. Okajima + * @@ -4243,8 +4243,7 @@ diff -Naur null/fs/aufs/cpup.c linux-4.14/fs/aufs/cpup.c + if (tsk->flags & PF_KTHREAD) + __fput_sync(file[DST].file); + else { -+ WARN(1, "%pD\nPlease report this warning to aufs-users ML", -+ file[DST].file); ++ /* it happend actually */ + fput(file[DST].file); + /* + * too bad. @@ -5211,9 +5210,9 @@ diff -Naur null/fs/aufs/cpup.c linux-4.14/fs/aufs/cpup.c + dput(parent); + return err; +} -diff -Naur null/fs/aufs/cpup.h linux-4.14/fs/aufs/cpup.h +diff -Naur null/fs/aufs/cpup.h linux-4.15/fs/aufs/cpup.h --- /dev/null -+++ linux-4.14/fs/aufs/cpup.h 2017-12-06 17:01:43.706424257 +0100 ++++ linux-4.15/fs/aufs/cpup.h 2018-02-25 02:38:09.198737468 +0100 @@ -0,0 +1,99 @@ +/* + * Copyright (C) 2005-2017 Junjiro R. Okajima @@ -5314,9 +5313,9 @@ diff -Naur null/fs/aufs/cpup.h linux-4.14/fs/aufs/cpup.h + +#endif /* __KERNEL__ */ +#endif /* __AUFS_CPUP_H__ */ -diff -Naur null/fs/aufs/dbgaufs.c linux-4.14/fs/aufs/dbgaufs.c +diff -Naur null/fs/aufs/dbgaufs.c linux-4.15/fs/aufs/dbgaufs.c --- /dev/null -+++ linux-4.14/fs/aufs/dbgaufs.c 2017-12-06 17:01:43.706424257 +0100 ++++ linux-4.15/fs/aufs/dbgaufs.c 2018-02-25 02:38:09.198737468 +0100 @@ -0,0 +1,437 @@ +/* + * Copyright (C) 2005-2017 Junjiro R. Okajima @@ -5755,9 +5754,9 @@ diff -Naur null/fs/aufs/dbgaufs.c linux-4.14/fs/aufs/dbgaufs.c + err = 0; + return err; +} -diff -Naur null/fs/aufs/dbgaufs.h linux-4.14/fs/aufs/dbgaufs.h +diff -Naur null/fs/aufs/dbgaufs.h linux-4.15/fs/aufs/dbgaufs.h --- /dev/null -+++ linux-4.14/fs/aufs/dbgaufs.h 2017-12-06 17:01:43.706424257 +0100 ++++ linux-4.15/fs/aufs/dbgaufs.h 2018-02-25 02:38:09.198737468 +0100 @@ -0,0 +1,48 @@ +/* + * Copyright (C) 2005-2017 Junjiro R. Okajima @@ -5807,9 +5806,9 @@ diff -Naur null/fs/aufs/dbgaufs.h linux-4.14/fs/aufs/dbgaufs.h + +#endif /* __KERNEL__ */ +#endif /* __DBGAUFS_H__ */ -diff -Naur null/fs/aufs/dcsub.c linux-4.14/fs/aufs/dcsub.c +diff -Naur null/fs/aufs/dcsub.c linux-4.15/fs/aufs/dcsub.c --- /dev/null -+++ linux-4.14/fs/aufs/dcsub.c 2017-12-06 17:01:43.706424257 +0100 ++++ linux-4.15/fs/aufs/dcsub.c 2018-02-25 02:38:09.198737468 +0100 @@ -0,0 +1,225 @@ +/* + * Copyright (C) 2005-2017 Junjiro R. Okajima @@ -6036,9 +6035,9 @@ diff -Naur null/fs/aufs/dcsub.c linux-4.14/fs/aufs/dcsub.c + + return path_is_under(path + 0, path + 1); +} -diff -Naur null/fs/aufs/dcsub.h linux-4.14/fs/aufs/dcsub.h +diff -Naur null/fs/aufs/dcsub.h linux-4.15/fs/aufs/dcsub.h --- /dev/null -+++ linux-4.14/fs/aufs/dcsub.h 2017-12-06 17:01:43.706424257 +0100 ++++ linux-4.15/fs/aufs/dcsub.h 2018-02-25 02:38:09.198737468 +0100 @@ -0,0 +1,136 @@ +/* + * Copyright (C) 2005-2017 Junjiro R. Okajima @@ -6176,9 +6175,9 @@ diff -Naur null/fs/aufs/dcsub.h linux-4.14/fs/aufs/dcsub.h + +#endif /* __KERNEL__ */ +#endif /* __AUFS_DCSUB_H__ */ -diff -Naur null/fs/aufs/debug.c linux-4.14/fs/aufs/debug.c +diff -Naur null/fs/aufs/debug.c linux-4.15/fs/aufs/debug.c --- /dev/null -+++ linux-4.14/fs/aufs/debug.c 2017-12-06 17:01:43.707424259 +0100 ++++ linux-4.15/fs/aufs/debug.c 2018-02-25 02:38:09.198737468 +0100 @@ -0,0 +1,440 @@ +/* + * Copyright (C) 2005-2017 Junjiro R. Okajima @@ -6620,9 +6619,9 @@ diff -Naur null/fs/aufs/debug.c linux-4.14/fs/aufs/debug.c + + return 0; +} -diff -Naur null/fs/aufs/debug.h linux-4.14/fs/aufs/debug.h +diff -Naur null/fs/aufs/debug.h linux-4.15/fs/aufs/debug.h --- /dev/null -+++ linux-4.14/fs/aufs/debug.h 2017-12-06 17:01:43.707424259 +0100 ++++ linux-4.15/fs/aufs/debug.h 2018-02-25 02:38:09.198737468 +0100 @@ -0,0 +1,225 @@ +/* + * Copyright (C) 2005-2017 Junjiro R. Okajima @@ -6849,9 +6848,9 @@ diff -Naur null/fs/aufs/debug.h linux-4.14/fs/aufs/debug.h + +#endif /* __KERNEL__ */ +#endif /* __AUFS_DEBUG_H__ */ -diff -Naur null/fs/aufs/dentry.c linux-4.14/fs/aufs/dentry.c +diff -Naur null/fs/aufs/dentry.c linux-4.15/fs/aufs/dentry.c --- /dev/null -+++ linux-4.14/fs/aufs/dentry.c 2017-12-06 17:01:43.707424259 +0100 ++++ linux-4.15/fs/aufs/dentry.c 2018-02-25 02:38:09.199737576 +0100 @@ -0,0 +1,1152 @@ +/* + * Copyright (C) 2005-2017 Junjiro R. Okajima @@ -8005,9 +8004,9 @@ diff -Naur null/fs/aufs/dentry.c linux-4.14/fs/aufs/dentry.c +const struct dentry_operations aufs_dop_noreval = { + .d_release = aufs_d_release +}; -diff -Naur null/fs/aufs/dentry.h linux-4.14/fs/aufs/dentry.h +diff -Naur null/fs/aufs/dentry.h linux-4.15/fs/aufs/dentry.h --- /dev/null -+++ linux-4.14/fs/aufs/dentry.h 2017-12-06 17:01:43.707424259 +0100 ++++ linux-4.15/fs/aufs/dentry.h 2018-02-25 02:38:09.199737576 +0100 @@ -0,0 +1,266 @@ +/* + * Copyright (C) 2005-2017 Junjiro R. Okajima @@ -8275,9 +8274,9 @@ diff -Naur null/fs/aufs/dentry.h linux-4.14/fs/aufs/dentry.h + +#endif /* __KERNEL__ */ +#endif /* __AUFS_DENTRY_H__ */ -diff -Naur null/fs/aufs/dinfo.c linux-4.14/fs/aufs/dinfo.c +diff -Naur null/fs/aufs/dinfo.c linux-4.15/fs/aufs/dinfo.c --- /dev/null -+++ linux-4.14/fs/aufs/dinfo.c 2017-12-06 17:01:43.707424259 +0100 ++++ linux-4.15/fs/aufs/dinfo.c 2018-02-25 02:38:09.199737576 +0100 @@ -0,0 +1,553 @@ +/* + * Copyright (C) 2005-2017 Junjiro R. Okajima @@ -8832,9 +8831,9 @@ diff -Naur null/fs/aufs/dinfo.c linux-4.14/fs/aufs/dinfo.c + return bindex; + return -1; +} -diff -Naur null/fs/aufs/dir.c linux-4.14/fs/aufs/dir.c +diff -Naur null/fs/aufs/dir.c linux-4.15/fs/aufs/dir.c --- /dev/null -+++ linux-4.14/fs/aufs/dir.c 2017-12-06 17:01:43.707424259 +0100 ++++ linux-4.15/fs/aufs/dir.c 2018-02-25 02:38:09.199737576 +0100 @@ -0,0 +1,759 @@ +/* + * Copyright (C) 2005-2017 Junjiro R. Okajima @@ -9595,9 +9594,9 @@ diff -Naur null/fs/aufs/dir.c linux-4.14/fs/aufs/dir.c + .flush = aufs_flush_dir, + .fsync = aufs_fsync_dir +}; -diff -Naur null/fs/aufs/dir.h linux-4.14/fs/aufs/dir.h +diff -Naur null/fs/aufs/dir.h linux-4.15/fs/aufs/dir.h --- /dev/null -+++ linux-4.14/fs/aufs/dir.h 2017-12-06 17:01:43.708424261 +0100 ++++ linux-4.15/fs/aufs/dir.h 2018-02-25 02:38:09.199737576 +0100 @@ -0,0 +1,131 @@ +/* + * Copyright (C) 2005-2017 Junjiro R. Okajima @@ -9730,9 +9729,9 @@ diff -Naur null/fs/aufs/dir.h linux-4.14/fs/aufs/dir.h + +#endif /* __KERNEL__ */ +#endif /* __AUFS_DIR_H__ */ -diff -Naur null/fs/aufs/dirren.c linux-4.14/fs/aufs/dirren.c +diff -Naur null/fs/aufs/dirren.c linux-4.15/fs/aufs/dirren.c --- /dev/null -+++ linux-4.14/fs/aufs/dirren.c 2017-12-06 17:01:43.708424261 +0100 ++++ linux-4.15/fs/aufs/dirren.c 2018-02-25 02:38:09.199737576 +0100 @@ -0,0 +1,1315 @@ +/* + * Copyright (C) 2017 Junjiro R. Okajima @@ -11049,9 +11048,9 @@ diff -Naur null/fs/aufs/dirren.c linux-4.14/fs/aufs/dirren.c +out: + return err; +} -diff -Naur null/fs/aufs/dirren.h linux-4.14/fs/aufs/dirren.h +diff -Naur null/fs/aufs/dirren.h linux-4.15/fs/aufs/dirren.h --- /dev/null -+++ linux-4.14/fs/aufs/dirren.h 2017-12-06 17:01:43.708424261 +0100 ++++ linux-4.15/fs/aufs/dirren.h 2018-02-25 02:38:09.199737576 +0100 @@ -0,0 +1,139 @@ +/* + * Copyright (C) 2017 Junjiro R. Okajima @@ -11192,9 +11191,9 @@ diff -Naur null/fs/aufs/dirren.h linux-4.14/fs/aufs/dirren.h + +#endif /* __KERNEL__ */ +#endif /* __AUFS_DIRREN_H__ */ -diff -Naur null/fs/aufs/dynop.c linux-4.14/fs/aufs/dynop.c +diff -Naur null/fs/aufs/dynop.c linux-4.15/fs/aufs/dynop.c --- /dev/null -+++ linux-4.14/fs/aufs/dynop.c 2017-12-06 17:01:43.708424261 +0100 ++++ linux-4.15/fs/aufs/dynop.c 2018-02-25 02:38:09.199737576 +0100 @@ -0,0 +1,369 @@ +/* + * Copyright (C) 2010-2017 Junjiro R. Okajima @@ -11565,9 +11564,9 @@ diff -Naur null/fs/aufs/dynop.c linux-4.14/fs/aufs/dynop.c + for (i = 0; i < AuDyLast; i++) + WARN_ON(!hlist_bl_empty(dynop + i)); +} -diff -Naur null/fs/aufs/dynop.h linux-4.14/fs/aufs/dynop.h +diff -Naur null/fs/aufs/dynop.h linux-4.15/fs/aufs/dynop.h --- /dev/null -+++ linux-4.14/fs/aufs/dynop.h 2017-12-06 17:01:43.708424261 +0100 ++++ linux-4.15/fs/aufs/dynop.h 2018-02-25 02:38:09.200737684 +0100 @@ -0,0 +1,74 @@ +/* + * Copyright (C) 2010-2017 Junjiro R. Okajima @@ -11643,9 +11642,9 @@ diff -Naur null/fs/aufs/dynop.h linux-4.14/fs/aufs/dynop.h + +#endif /* __KERNEL__ */ +#endif /* __AUFS_DYNOP_H__ */ -diff -Naur null/fs/aufs/export.c linux-4.14/fs/aufs/export.c +diff -Naur null/fs/aufs/export.c linux-4.15/fs/aufs/export.c --- /dev/null -+++ linux-4.14/fs/aufs/export.c 2017-12-06 17:01:43.708424261 +0100 ++++ linux-4.15/fs/aufs/export.c 2018-02-25 02:38:09.200737684 +0100 @@ -0,0 +1,836 @@ +/* + * Copyright (C) 2005-2017 Junjiro R. Okajima @@ -12483,9 +12482,9 @@ diff -Naur null/fs/aufs/export.c linux-4.14/fs/aufs/export.c + BUILD_BUG_ON(sizeof(u) != sizeof(int)); + atomic_set(&sbinfo->si_xigen_next, u); +} -diff -Naur null/fs/aufs/fhsm.c linux-4.14/fs/aufs/fhsm.c +diff -Naur null/fs/aufs/fhsm.c linux-4.15/fs/aufs/fhsm.c --- /dev/null -+++ linux-4.14/fs/aufs/fhsm.c 2017-12-06 17:01:43.709424263 +0100 ++++ linux-4.15/fs/aufs/fhsm.c 2018-02-25 02:38:09.200737684 +0100 @@ -0,0 +1,426 @@ +/* + * Copyright (C) 2011-2017 Junjiro R. Okajima @@ -12913,9 +12912,9 @@ diff -Naur null/fs/aufs/fhsm.c linux-4.14/fs/aufs/fhsm.c + if (u != AUFS_FHSM_CACHE_DEF_SEC) + seq_printf(seq, ",fhsm_sec=%u", u); +} -diff -Naur null/fs/aufs/file.c linux-4.14/fs/aufs/file.c +diff -Naur null/fs/aufs/file.c linux-4.15/fs/aufs/file.c --- /dev/null -+++ linux-4.14/fs/aufs/file.c 2017-12-06 17:01:43.709424263 +0100 ++++ linux-4.15/fs/aufs/file.c 2018-02-25 02:38:09.200737684 +0100 @@ -0,0 +1,856 @@ +/* + * Copyright (C) 2005-2017 Junjiro R. Okajima @@ -13773,9 +13772,9 @@ diff -Naur null/fs/aufs/file.c linux-4.14/fs/aufs/file.c + .swap_deactivate = aufs_swap_deactivate +#endif /* CONFIG_AUFS_DEBUG */ +}; -diff -Naur null/fs/aufs/file.h linux-4.14/fs/aufs/file.h +diff -Naur null/fs/aufs/file.h linux-4.15/fs/aufs/file.h --- /dev/null -+++ linux-4.14/fs/aufs/file.h 2017-12-06 17:01:43.709424263 +0100 ++++ linux-4.15/fs/aufs/file.h 2018-02-25 02:38:09.200737684 +0100 @@ -0,0 +1,340 @@ +/* + * Copyright (C) 2005-2017 Junjiro R. Okajima @@ -14117,9 +14116,9 @@ diff -Naur null/fs/aufs/file.h linux-4.14/fs/aufs/file.h + +#endif /* __KERNEL__ */ +#endif /* __AUFS_FILE_H__ */ -diff -Naur null/fs/aufs/finfo.c linux-4.14/fs/aufs/finfo.c +diff -Naur null/fs/aufs/finfo.c linux-4.15/fs/aufs/finfo.c --- /dev/null -+++ linux-4.14/fs/aufs/finfo.c 2017-12-06 17:01:43.709424263 +0100 ++++ linux-4.15/fs/aufs/finfo.c 2018-02-25 02:38:09.201737791 +0100 @@ -0,0 +1,148 @@ +/* + * Copyright (C) 2005-2017 Junjiro R. Okajima @@ -14269,9 +14268,9 @@ diff -Naur null/fs/aufs/finfo.c linux-4.14/fs/aufs/finfo.c +out: + return err; +} -diff -Naur null/fs/aufs/f_op.c linux-4.14/fs/aufs/f_op.c +diff -Naur null/fs/aufs/f_op.c linux-4.15/fs/aufs/f_op.c --- /dev/null -+++ linux-4.14/fs/aufs/f_op.c 2017-12-06 17:01:43.709424263 +0100 ++++ linux-4.15/fs/aufs/f_op.c 2018-02-25 02:38:09.200737684 +0100 @@ -0,0 +1,817 @@ +/* + * Copyright (C) 2005-2017 Junjiro R. Okajima @@ -15090,9 +15089,9 @@ diff -Naur null/fs/aufs/f_op.c linux-4.14/fs/aufs/f_op.c + .fallocate = aufs_fallocate, + .copy_file_range = aufs_copy_file_range +}; -diff -Naur null/fs/aufs/fstype.h linux-4.14/fs/aufs/fstype.h +diff -Naur null/fs/aufs/fstype.h linux-4.15/fs/aufs/fstype.h --- /dev/null -+++ linux-4.14/fs/aufs/fstype.h 2017-12-06 17:01:43.709424263 +0100 ++++ linux-4.15/fs/aufs/fstype.h 2018-02-25 02:38:09.201737791 +0100 @@ -0,0 +1,400 @@ +/* + * Copyright (C) 2005-2017 Junjiro R. Okajima @@ -15483,7 +15482,7 @@ diff -Naur null/fs/aufs/fstype.h linux-4.14/fs/aufs/fstype.h + +/* + * test if the @inode is nfs with 'noacl' option -+ * NFS always sets MS_POSIXACL regardless its mount option 'noacl.' ++ * NFS always sets SB_POSIXACL regardless its mount option 'noacl.' + */ +static inline int au_test_nfs_noacl(struct inode *inode) +{ @@ -15494,9 +15493,9 @@ diff -Naur null/fs/aufs/fstype.h linux-4.14/fs/aufs/fstype.h + +#endif /* __KERNEL__ */ +#endif /* __AUFS_FSTYPE_H__ */ -diff -Naur null/fs/aufs/hbl.h linux-4.14/fs/aufs/hbl.h +diff -Naur null/fs/aufs/hbl.h linux-4.15/fs/aufs/hbl.h --- /dev/null -+++ linux-4.14/fs/aufs/hbl.h 2017-12-06 17:01:43.710424266 +0100 ++++ linux-4.15/fs/aufs/hbl.h 2018-02-25 02:38:09.201737791 +0100 @@ -0,0 +1,64 @@ +/* + * Copyright (C) 2017 Junjiro R. Okajima @@ -15562,9 +15561,9 @@ diff -Naur null/fs/aufs/hbl.h linux-4.14/fs/aufs/hbl.h + +#endif /* __KERNEL__ */ +#endif /* __AUFS_HBL_H__ */ -diff -Naur null/fs/aufs/hfsnotify.c linux-4.14/fs/aufs/hfsnotify.c +diff -Naur null/fs/aufs/hfsnotify.c linux-4.15/fs/aufs/hfsnotify.c --- /dev/null -+++ linux-4.14/fs/aufs/hfsnotify.c 2017-12-06 17:01:43.710424266 +0100 ++++ linux-4.15/fs/aufs/hfsnotify.c 2018-02-25 02:38:09.201737791 +0100 @@ -0,0 +1,289 @@ +/* + * Copyright (C) 2005-2017 Junjiro R. Okajima @@ -15855,9 +15854,9 @@ diff -Naur null/fs/aufs/hfsnotify.c linux-4.14/fs/aufs/hfsnotify.c + .fin_br = au_hfsn_fin_br, + .init_br = au_hfsn_init_br +}; -diff -Naur null/fs/aufs/hfsplus.c linux-4.14/fs/aufs/hfsplus.c +diff -Naur null/fs/aufs/hfsplus.c linux-4.15/fs/aufs/hfsplus.c --- /dev/null -+++ linux-4.14/fs/aufs/hfsplus.c 2017-12-06 17:01:43.710424266 +0100 ++++ linux-4.15/fs/aufs/hfsplus.c 2018-02-25 02:38:09.201737791 +0100 @@ -0,0 +1,56 @@ +/* + * Copyright (C) 2010-2017 Junjiro R. Okajima @@ -15915,9 +15914,9 @@ diff -Naur null/fs/aufs/hfsplus.c linux-4.14/fs/aufs/hfsplus.c + au_sbr_put(dentry->d_sb, bindex); + } +} -diff -Naur null/fs/aufs/hnotify.c linux-4.14/fs/aufs/hnotify.c +diff -Naur null/fs/aufs/hnotify.c linux-4.15/fs/aufs/hnotify.c --- /dev/null -+++ linux-4.14/fs/aufs/hnotify.c 2017-12-06 17:01:43.710424266 +0100 ++++ linux-4.15/fs/aufs/hnotify.c 2018-02-25 02:38:09.201737791 +0100 @@ -0,0 +1,719 @@ +/* + * Copyright (C) 2005-2017 Junjiro R. Okajima @@ -16638,9 +16637,9 @@ diff -Naur null/fs/aufs/hnotify.c linux-4.14/fs/aufs/hnotify.c + if (au_cache[AuCache_HNOTIFY]) + au_hn_destroy_cache(); +} -diff -Naur null/fs/aufs/iinfo.c linux-4.14/fs/aufs/iinfo.c +diff -Naur null/fs/aufs/iinfo.c linux-4.15/fs/aufs/iinfo.c --- /dev/null -+++ linux-4.14/fs/aufs/iinfo.c 2017-12-06 17:01:43.711424268 +0100 ++++ linux-4.15/fs/aufs/iinfo.c 2018-02-25 02:38:09.202737899 +0100 @@ -0,0 +1,285 @@ +/* + * Copyright (C) 2005-2017 Junjiro R. Okajima @@ -16927,9 +16926,9 @@ diff -Naur null/fs/aufs/iinfo.c linux-4.14/fs/aufs/iinfo.c + kfree(iinfo->ii_hinode); + AuRwDestroy(&iinfo->ii_rwsem); +} -diff -Naur null/fs/aufs/inode.c linux-4.14/fs/aufs/inode.c +diff -Naur null/fs/aufs/inode.c linux-4.15/fs/aufs/inode.c --- /dev/null -+++ linux-4.14/fs/aufs/inode.c 2017-12-06 17:01:43.711424268 +0100 ++++ linux-4.15/fs/aufs/inode.c 2018-02-25 02:38:09.202737899 +0100 @@ -0,0 +1,527 @@ +/* + * Copyright (C) 2005-2017 Junjiro R. Okajima @@ -17458,9 +17457,9 @@ diff -Naur null/fs/aufs/inode.c linux-4.14/fs/aufs/inode.c + mask |= MAY_READ; /* force permission check */ + return au_test_h_perm(h_inode, mask); +} -diff -Naur null/fs/aufs/inode.h linux-4.14/fs/aufs/inode.h +diff -Naur null/fs/aufs/inode.h linux-4.15/fs/aufs/inode.h --- /dev/null -+++ linux-4.14/fs/aufs/inode.h 2017-12-06 17:01:43.712424270 +0100 ++++ linux-4.15/fs/aufs/inode.h 2018-02-25 02:38:09.203738006 +0100 @@ -0,0 +1,695 @@ +/* + * Copyright (C) 2005-2017 Junjiro R. Okajima @@ -18157,9 +18156,9 @@ diff -Naur null/fs/aufs/inode.h linux-4.14/fs/aufs/inode.h + +#endif /* __KERNEL__ */ +#endif /* __AUFS_INODE_H__ */ -diff -Naur null/fs/aufs/ioctl.c linux-4.14/fs/aufs/ioctl.c +diff -Naur null/fs/aufs/ioctl.c linux-4.15/fs/aufs/ioctl.c --- /dev/null -+++ linux-4.14/fs/aufs/ioctl.c 2017-12-06 17:01:43.712424270 +0100 ++++ linux-4.15/fs/aufs/ioctl.c 2018-02-25 02:38:09.203738006 +0100 @@ -0,0 +1,219 @@ +/* + * Copyright (C) 2005-2017 Junjiro R. Okajima @@ -18380,9 +18379,9 @@ diff -Naur null/fs/aufs/ioctl.c linux-4.14/fs/aufs/ioctl.c + return aufs_ioctl_nondir(file, cmd, (unsigned long)compat_ptr(arg)); +} +#endif -diff -Naur null/fs/aufs/i_op_add.c linux-4.14/fs/aufs/i_op_add.c +diff -Naur null/fs/aufs/i_op_add.c linux-4.15/fs/aufs/i_op_add.c --- /dev/null -+++ linux-4.14/fs/aufs/i_op_add.c 2017-12-06 17:01:43.711424268 +0100 ++++ linux-4.15/fs/aufs/i_op_add.c 2018-02-25 02:38:09.202737899 +0100 @@ -0,0 +1,920 @@ +/* + * Copyright (C) 2005-2017 Junjiro R. Okajima @@ -19304,9 +19303,9 @@ diff -Naur null/fs/aufs/i_op_add.c linux-4.14/fs/aufs/i_op_add.c +out: + return err; +} -diff -Naur null/fs/aufs/i_op.c linux-4.14/fs/aufs/i_op.c +diff -Naur null/fs/aufs/i_op.c linux-4.15/fs/aufs/i_op.c --- /dev/null -+++ linux-4.14/fs/aufs/i_op.c 2017-12-06 17:01:43.710424266 +0100 ++++ linux-4.15/fs/aufs/i_op.c 2018-02-25 02:38:09.202737899 +0100 @@ -0,0 +1,1459 @@ +/* + * Copyright (C) 2005-2017 Junjiro R. Okajima @@ -19356,7 +19355,7 @@ diff -Naur null/fs/aufs/i_op.c linux-4.14/fs/aufs/i_op.c + * - skip the lower fs test in the case of write to ro branch. + * - nfs dir permission write check is optimized, but a policy for + * link/rename requires a real check. -+ * - nfs always sets MS_POSIXACL regardless its mount option 'noacl.' ++ * - nfs always sets SB_POSIXACL regardless its mount option 'noacl.' + * in this case, generic_permission() returns -EOPNOTSUPP. + */ + if ((write_mask && !au_br_writable(brperm)) @@ -20767,9 +20766,9 @@ diff -Naur null/fs/aufs/i_op.c linux-4.14/fs/aufs/i_op.c + .update_time = aufs_update_time + } +}; -diff -Naur null/fs/aufs/i_op_del.c linux-4.14/fs/aufs/i_op_del.c +diff -Naur null/fs/aufs/i_op_del.c linux-4.15/fs/aufs/i_op_del.c --- /dev/null -+++ linux-4.14/fs/aufs/i_op_del.c 2017-12-06 17:01:43.711424268 +0100 ++++ linux-4.15/fs/aufs/i_op_del.c 2018-02-25 02:38:09.202737899 +0100 @@ -0,0 +1,511 @@ +/* + * Copyright (C) 2005-2017 Junjiro R. Okajima @@ -21282,9 +21281,9 @@ diff -Naur null/fs/aufs/i_op_del.c linux-4.14/fs/aufs/i_op_del.c + AuTraceErr(err); + return err; +} -diff -Naur null/fs/aufs/i_op_ren.c linux-4.14/fs/aufs/i_op_ren.c +diff -Naur null/fs/aufs/i_op_ren.c linux-4.15/fs/aufs/i_op_ren.c --- /dev/null -+++ linux-4.14/fs/aufs/i_op_ren.c 2017-12-06 17:01:43.711424268 +0100 ++++ linux-4.15/fs/aufs/i_op_ren.c 2018-02-25 02:38:09.202737899 +0100 @@ -0,0 +1,1246 @@ +/* + * Copyright (C) 2005-2017 Junjiro R. Okajima @@ -22532,9 +22531,9 @@ diff -Naur null/fs/aufs/i_op_ren.c linux-4.14/fs/aufs/i_op_ren.c + AuTraceErr(err); + return err; +} -diff -Naur null/fs/aufs/Kconfig linux-4.14/fs/aufs/Kconfig +diff -Naur null/fs/aufs/Kconfig linux-4.15/fs/aufs/Kconfig --- /dev/null -+++ linux-4.14/fs/aufs/Kconfig 2017-12-06 17:01:43.705424254 +0100 ++++ linux-4.15/fs/aufs/Kconfig 2018-02-25 02:38:09.197737361 +0100 @@ -0,0 +1,199 @@ +# SPDX-License-Identifier: GPL-2.0 +config AUFS_FS @@ -22735,9 +22734,9 @@ diff -Naur null/fs/aufs/Kconfig linux-4.14/fs/aufs/Kconfig + Automatic configuration for internal use. + When aufs supports Magic SysRq, enabled automatically. +endif -diff -Naur null/fs/aufs/loop.c linux-4.14/fs/aufs/loop.c +diff -Naur null/fs/aufs/loop.c linux-4.15/fs/aufs/loop.c --- /dev/null -+++ linux-4.14/fs/aufs/loop.c 2017-12-06 17:01:43.712424270 +0100 ++++ linux-4.15/fs/aufs/loop.c 2018-02-25 02:38:09.203738006 +0100 @@ -0,0 +1,147 @@ +/* + * Copyright (C) 2005-2017 Junjiro R. Okajima @@ -22886,9 +22885,9 @@ diff -Naur null/fs/aufs/loop.c linux-4.14/fs/aufs/loop.c + symbol_put(loop_backing_file); + kfree(au_warn_loopback_array); +} -diff -Naur null/fs/aufs/loop.h linux-4.14/fs/aufs/loop.h +diff -Naur null/fs/aufs/loop.h linux-4.15/fs/aufs/loop.h --- /dev/null -+++ linux-4.14/fs/aufs/loop.h 2017-12-06 17:01:43.712424270 +0100 ++++ linux-4.15/fs/aufs/loop.h 2018-02-25 02:38:09.203738006 +0100 @@ -0,0 +1,52 @@ +/* + * Copyright (C) 2005-2017 Junjiro R. Okajima @@ -22942,9 +22941,9 @@ diff -Naur null/fs/aufs/loop.h linux-4.14/fs/aufs/loop.h + +#endif /* __KERNEL__ */ +#endif /* __AUFS_LOOP_H__ */ -diff -Naur null/fs/aufs/magic.mk linux-4.14/fs/aufs/magic.mk +diff -Naur null/fs/aufs/magic.mk linux-4.15/fs/aufs/magic.mk --- /dev/null -+++ linux-4.14/fs/aufs/magic.mk 2017-12-06 17:01:43.712424270 +0100 ++++ linux-4.15/fs/aufs/magic.mk 2018-02-25 02:38:09.203738006 +0100 @@ -0,0 +1,31 @@ +# SPDX-License-Identifier: GPL-2.0 + @@ -22977,9 +22976,9 @@ diff -Naur null/fs/aufs/magic.mk linux-4.14/fs/aufs/magic.mk +ifdef CONFIG_HFSPLUS_FS +ccflags-y += -DHFSPLUS_SUPER_MAGIC=0x482b +endif -diff -Naur null/fs/aufs/Makefile linux-4.14/fs/aufs/Makefile +diff -Naur null/fs/aufs/Makefile linux-4.15/fs/aufs/Makefile --- /dev/null -+++ linux-4.14/fs/aufs/Makefile 2017-12-06 17:01:43.705424254 +0100 ++++ linux-4.15/fs/aufs/Makefile 2018-02-25 02:38:09.197737361 +0100 @@ -0,0 +1,46 @@ +# SPDX-License-Identifier: GPL-2.0 + @@ -23027,9 +23026,9 @@ diff -Naur null/fs/aufs/Makefile linux-4.14/fs/aufs/Makefile +aufs-$(CONFIG_AUFS_BR_HFSPLUS) += hfsplus.o +aufs-$(CONFIG_AUFS_DEBUG) += debug.o +aufs-$(CONFIG_AUFS_MAGIC_SYSRQ) += sysrq.o -diff -Naur null/fs/aufs/module.c linux-4.14/fs/aufs/module.c +diff -Naur null/fs/aufs/module.c linux-4.15/fs/aufs/module.c --- /dev/null -+++ linux-4.14/fs/aufs/module.c 2017-12-06 17:01:43.712424270 +0100 ++++ linux-4.15/fs/aufs/module.c 2018-02-25 02:38:09.203738006 +0100 @@ -0,0 +1,266 @@ +/* + * Copyright (C) 2005-2017 Junjiro R. Okajima @@ -23297,9 +23296,9 @@ diff -Naur null/fs/aufs/module.c linux-4.14/fs/aufs/module.c + +module_init(aufs_init); +module_exit(aufs_exit); -diff -Naur null/fs/aufs/module.h linux-4.14/fs/aufs/module.h +diff -Naur null/fs/aufs/module.h linux-4.15/fs/aufs/module.h --- /dev/null -+++ linux-4.14/fs/aufs/module.h 2017-12-06 17:01:43.712424270 +0100 ++++ linux-4.15/fs/aufs/module.h 2018-02-25 02:38:09.203738006 +0100 @@ -0,0 +1,101 @@ +/* + * Copyright (C) 2005-2017 Junjiro R. Okajima @@ -23402,9 +23401,9 @@ diff -Naur null/fs/aufs/module.h linux-4.14/fs/aufs/module.h + +#endif /* __KERNEL__ */ +#endif /* __AUFS_MODULE_H__ */ -diff -Naur null/fs/aufs/mvdown.c linux-4.14/fs/aufs/mvdown.c +diff -Naur null/fs/aufs/mvdown.c linux-4.15/fs/aufs/mvdown.c --- /dev/null -+++ linux-4.14/fs/aufs/mvdown.c 2017-12-06 17:01:43.713424273 +0100 ++++ linux-4.15/fs/aufs/mvdown.c 2018-02-25 02:38:09.203738006 +0100 @@ -0,0 +1,704 @@ +/* + * Copyright (C) 2011-2017 Junjiro R. Okajima @@ -24110,9 +24109,9 @@ diff -Naur null/fs/aufs/mvdown.c linux-4.14/fs/aufs/mvdown.c + AuTraceErr(err); + return err; +} -diff -Naur null/fs/aufs/opts.c linux-4.14/fs/aufs/opts.c +diff -Naur null/fs/aufs/opts.c linux-4.15/fs/aufs/opts.c --- /dev/null -+++ linux-4.14/fs/aufs/opts.c 2017-12-06 17:01:43.713424273 +0100 ++++ linux-4.15/fs/aufs/opts.c 2018-02-25 02:38:09.204738113 +0100 @@ -0,0 +1,1891 @@ +/* + * Copyright (C) 2005-2017 Junjiro R. Okajima @@ -24917,7 +24916,7 @@ diff -Naur null/fs/aufs/opts.c linux-4.14/fs/aufs/opts.c + add->perm = AuBrPerm_RO; + if (au_test_fs_rr(add->path.dentry->d_sb)) + add->perm = AuBrPerm_RR; -+ else if (!bindex && !(sb_flags & MS_RDONLY)) ++ else if (!bindex && !(sb_flags & SB_RDONLY)) + add->perm = AuBrPerm_RW; + } + opt->type = Opt_add; @@ -25593,10 +25592,10 @@ diff -Naur null/fs/aufs/opts.c linux-4.14/fs/aufs/opts.c + break; + + case Opt_acl: -+ sb->s_flags |= MS_POSIXACL; ++ sb->s_flags |= SB_POSIXACL; + break; + case Opt_noacl: -+ sb->s_flags &= ~MS_POSIXACL; ++ sb->s_flags &= ~SB_POSIXACL; + break; + + default: @@ -25723,7 +25722,7 @@ diff -Naur null/fs/aufs/opts.c linux-4.14/fs/aufs/opts.c + sbinfo = au_sbi(sb); + AuDebugOn(!(sbinfo->si_mntflags & AuOptMask_UDBA)); + -+ if (!(sb_flags & MS_RDONLY)) { ++ if (!(sb_flags & SB_RDONLY)) { + if (unlikely(!au_br_writable(au_sbr_perm(sb, 0)))) + pr_warn("first branch should be rw\n"); + if (unlikely(au_opt_test(sbinfo->si_mntflags, SHWH))) @@ -25756,7 +25755,7 @@ diff -Naur null/fs/aufs/opts.c linux-4.14/fs/aufs/opts.c + br->br_perm &= ~AuBrAttr_ICEX; +#if 0 + if ((br->br_perm & AuBrAttr_ICEX_SEC) -+ && (au_br_sb(br)->s_flags & MS_NOSEC)) ++ && (au_br_sb(br)->s_flags & SB_NOSEC)) + br->br_perm &= ~AuBrAttr_ICEX_SEC; +#endif + @@ -26005,9 +26004,9 @@ diff -Naur null/fs/aufs/opts.c linux-4.14/fs/aufs/opts.c +{ + return au_mntflags(sb) & AuOptMask_UDBA; +} -diff -Naur null/fs/aufs/opts.h linux-4.14/fs/aufs/opts.h +diff -Naur null/fs/aufs/opts.h linux-4.15/fs/aufs/opts.h --- /dev/null -+++ linux-4.14/fs/aufs/opts.h 2017-12-06 17:01:43.713424273 +0100 ++++ linux-4.15/fs/aufs/opts.h 2018-02-25 02:38:09.204738113 +0100 @@ -0,0 +1,224 @@ +/* + * Copyright (C) 2005-2017 Junjiro R. Okajima @@ -26233,9 +26232,9 @@ diff -Naur null/fs/aufs/opts.h linux-4.14/fs/aufs/opts.h + +#endif /* __KERNEL__ */ +#endif /* __AUFS_OPTS_H__ */ -diff -Naur null/fs/aufs/plink.c linux-4.14/fs/aufs/plink.c +diff -Naur null/fs/aufs/plink.c linux-4.15/fs/aufs/plink.c --- /dev/null -+++ linux-4.14/fs/aufs/plink.c 2017-12-06 17:01:43.713424273 +0100 ++++ linux-4.15/fs/aufs/plink.c 2018-02-25 02:38:09.204738113 +0100 @@ -0,0 +1,515 @@ +/* + * Copyright (C) 2005-2017 Junjiro R. Okajima @@ -26752,9 +26751,9 @@ diff -Naur null/fs/aufs/plink.c linux-4.14/fs/aufs/plink.c + } + } +} -diff -Naur null/fs/aufs/poll.c linux-4.14/fs/aufs/poll.c +diff -Naur null/fs/aufs/poll.c linux-4.15/fs/aufs/poll.c --- /dev/null -+++ linux-4.14/fs/aufs/poll.c 2017-12-06 17:01:43.713424273 +0100 ++++ linux-4.15/fs/aufs/poll.c 2018-02-25 02:38:09.204738113 +0100 @@ -0,0 +1,52 @@ +/* + * Copyright (C) 2005-2017 Junjiro R. Okajima @@ -26808,9 +26807,9 @@ diff -Naur null/fs/aufs/poll.c linux-4.14/fs/aufs/poll.c + AuTraceErr((int)mask); + return mask; +} -diff -Naur null/fs/aufs/posix_acl.c linux-4.14/fs/aufs/posix_acl.c +diff -Naur null/fs/aufs/posix_acl.c linux-4.15/fs/aufs/posix_acl.c --- /dev/null -+++ linux-4.14/fs/aufs/posix_acl.c 2017-12-06 17:01:43.713424273 +0100 ++++ linux-4.15/fs/aufs/posix_acl.c 2018-02-25 02:38:09.204738113 +0100 @@ -0,0 +1,102 @@ +/* + * Copyright (C) 2014-2017 Junjiro R. Okajima @@ -26848,7 +26847,7 @@ diff -Naur null/fs/aufs/posix_acl.c linux-4.14/fs/aufs/posix_acl.c + sb = inode->i_sb; + si_read_lock(sb, AuLock_FLUSH); + ii_read_lock_child(inode); -+ if (!(sb->s_flags & MS_POSIXACL)) ++ if (!(sb->s_flags & SB_POSIXACL)) + goto out; + + bindex = au_ibtop(inode); @@ -26914,9 +26913,9 @@ diff -Naur null/fs/aufs/posix_acl.c linux-4.14/fs/aufs/posix_acl.c +out: + return err; +} -diff -Naur null/fs/aufs/procfs.c linux-4.14/fs/aufs/procfs.c +diff -Naur null/fs/aufs/procfs.c linux-4.15/fs/aufs/procfs.c --- /dev/null -+++ linux-4.14/fs/aufs/procfs.c 2017-12-06 17:01:43.714424275 +0100 ++++ linux-4.15/fs/aufs/procfs.c 2018-02-25 02:38:09.204738113 +0100 @@ -0,0 +1,170 @@ +/* + * Copyright (C) 2010-2017 Junjiro R. Okajima @@ -27088,9 +27087,9 @@ diff -Naur null/fs/aufs/procfs.c linux-4.14/fs/aufs/procfs.c +out: + return err; +} -diff -Naur null/fs/aufs/rdu.c linux-4.14/fs/aufs/rdu.c +diff -Naur null/fs/aufs/rdu.c linux-4.15/fs/aufs/rdu.c --- /dev/null -+++ linux-4.14/fs/aufs/rdu.c 2017-12-06 17:01:43.714424275 +0100 ++++ linux-4.15/fs/aufs/rdu.c 2018-02-25 02:38:09.204738113 +0100 @@ -0,0 +1,381 @@ +/* + * Copyright (C) 2005-2017 Junjiro R. Okajima @@ -27473,9 +27472,9 @@ diff -Naur null/fs/aufs/rdu.c linux-4.14/fs/aufs/rdu.c + return err; +} +#endif -diff -Naur null/fs/aufs/rwsem.h linux-4.14/fs/aufs/rwsem.h +diff -Naur null/fs/aufs/rwsem.h linux-4.15/fs/aufs/rwsem.h --- /dev/null -+++ linux-4.14/fs/aufs/rwsem.h 2017-12-06 17:01:43.714424275 +0100 ++++ linux-4.15/fs/aufs/rwsem.h 2018-02-25 02:38:09.204738113 +0100 @@ -0,0 +1,72 @@ +/* + * Copyright (C) 2005-2017 Junjiro R. Okajima @@ -27549,9 +27548,9 @@ diff -Naur null/fs/aufs/rwsem.h linux-4.14/fs/aufs/rwsem.h + +#endif /* __KERNEL__ */ +#endif /* __AUFS_RWSEM_H__ */ -diff -Naur null/fs/aufs/sbinfo.c linux-4.14/fs/aufs/sbinfo.c +diff -Naur null/fs/aufs/sbinfo.c linux-4.15/fs/aufs/sbinfo.c --- /dev/null -+++ linux-4.14/fs/aufs/sbinfo.c 2017-12-06 17:01:43.714424275 +0100 ++++ linux-4.15/fs/aufs/sbinfo.c 2018-02-25 02:38:09.204738113 +0100 @@ -0,0 +1,304 @@ +/* + * Copyright (C) 2005-2017 Junjiro R. Okajima @@ -27857,9 +27856,9 @@ diff -Naur null/fs/aufs/sbinfo.c linux-4.14/fs/aufs/sbinfo.c + di_write_unlock2(d1, d2); + si_read_unlock(d1->d_sb); +} -diff -Naur null/fs/aufs/super.c linux-4.14/fs/aufs/super.c +diff -Naur null/fs/aufs/super.c linux-4.15/fs/aufs/super.c --- /dev/null -+++ linux-4.14/fs/aufs/super.c 2017-12-06 17:01:43.714424275 +0100 ++++ linux-4.15/fs/aufs/super.c 2018-02-25 02:38:09.205738221 +0100 @@ -0,0 +1,1046 @@ +/* + * Copyright (C) 2005-2017 Junjiro R. Okajima @@ -28106,7 +28105,7 @@ diff -Naur null/fs/aufs/super.c linux-4.14/fs/aufs/super.c +} while (0) + + sb = dentry->d_sb; -+ if (sb->s_flags & MS_POSIXACL) ++ if (sb->s_flags & SB_POSIXACL) + seq_puts(m, ",acl"); + + /* lock free root dinfo */ @@ -28786,7 +28785,7 @@ diff -Naur null/fs/aufs/super.c linux-4.14/fs/aufs/super.c + sbinfo = au_sbi(sb); + + /* all timestamps always follow the ones on the branch */ -+ sb->s_flags |= MS_NOATIME | MS_NODIRATIME; ++ sb->s_flags |= SB_NOATIME | SB_NODIRATIME; + sb->s_op = &aufs_sop; + sb->s_d_op = &aufs_dop; + sb->s_magic = AUFS_SUPER_MAGIC; @@ -28907,9 +28906,9 @@ diff -Naur null/fs/aufs/super.c linux-4.14/fs/aufs/super.c + /* no need to __module_get() and module_put(). */ + .owner = THIS_MODULE, +}; -diff -Naur null/fs/aufs/super.h linux-4.14/fs/aufs/super.h +diff -Naur null/fs/aufs/super.h linux-4.15/fs/aufs/super.h --- /dev/null -+++ linux-4.14/fs/aufs/super.h 2017-12-06 17:01:43.714424275 +0100 ++++ linux-4.15/fs/aufs/super.h 2018-02-25 02:38:09.205738221 +0100 @@ -0,0 +1,626 @@ +/* + * Copyright (C) 2005-2017 Junjiro R. Okajima @@ -29537,9 +29536,9 @@ diff -Naur null/fs/aufs/super.h linux-4.14/fs/aufs/super.h + +#endif /* __KERNEL__ */ +#endif /* __AUFS_SUPER_H__ */ -diff -Naur null/fs/aufs/sysaufs.c linux-4.14/fs/aufs/sysaufs.c +diff -Naur null/fs/aufs/sysaufs.c linux-4.15/fs/aufs/sysaufs.c --- /dev/null -+++ linux-4.14/fs/aufs/sysaufs.c 2017-12-06 17:01:43.715424277 +0100 ++++ linux-4.15/fs/aufs/sysaufs.c 2018-02-25 02:38:09.205738221 +0100 @@ -0,0 +1,104 @@ +/* + * Copyright (C) 2005-2017 Junjiro R. Okajima @@ -29645,9 +29644,9 @@ diff -Naur null/fs/aufs/sysaufs.c linux-4.14/fs/aufs/sysaufs.c +out: + return err; +} -diff -Naur null/fs/aufs/sysaufs.h linux-4.14/fs/aufs/sysaufs.h +diff -Naur null/fs/aufs/sysaufs.h linux-4.15/fs/aufs/sysaufs.h --- /dev/null -+++ linux-4.14/fs/aufs/sysaufs.h 2017-12-06 17:01:43.715424277 +0100 ++++ linux-4.15/fs/aufs/sysaufs.h 2018-02-25 02:38:09.205738221 +0100 @@ -0,0 +1,101 @@ +/* + * Copyright (C) 2005-2017 Junjiro R. Okajima @@ -29750,9 +29749,9 @@ diff -Naur null/fs/aufs/sysaufs.h linux-4.14/fs/aufs/sysaufs.h + +#endif /* __KERNEL__ */ +#endif /* __SYSAUFS_H__ */ -diff -Naur null/fs/aufs/sysfs.c linux-4.14/fs/aufs/sysfs.c +diff -Naur null/fs/aufs/sysfs.c linux-4.15/fs/aufs/sysfs.c --- /dev/null -+++ linux-4.14/fs/aufs/sysfs.c 2017-12-06 17:01:43.715424277 +0100 ++++ linux-4.15/fs/aufs/sysfs.c 2018-02-25 02:38:09.205738221 +0100 @@ -0,0 +1,376 @@ +/* + * Copyright (C) 2005-2017 Junjiro R. Okajima @@ -30130,9 +30129,9 @@ diff -Naur null/fs/aufs/sysfs.c linux-4.14/fs/aufs/sysfs.c + } + } +} -diff -Naur null/fs/aufs/sysrq.c linux-4.14/fs/aufs/sysrq.c +diff -Naur null/fs/aufs/sysrq.c linux-4.15/fs/aufs/sysrq.c --- /dev/null -+++ linux-4.14/fs/aufs/sysrq.c 2017-12-06 17:01:43.715424277 +0100 ++++ linux-4.15/fs/aufs/sysrq.c 2018-02-25 02:38:09.205738221 +0100 @@ -0,0 +1,159 @@ +/* + * Copyright (C) 2005-2017 Junjiro R. Okajima @@ -30293,9 +30292,9 @@ diff -Naur null/fs/aufs/sysrq.c linux-4.14/fs/aufs/sysrq.c + if (unlikely(err)) + pr_err("err %d (ignored)\n", err); +} -diff -Naur null/fs/aufs/vdir.c linux-4.14/fs/aufs/vdir.c +diff -Naur null/fs/aufs/vdir.c linux-4.15/fs/aufs/vdir.c --- /dev/null -+++ linux-4.14/fs/aufs/vdir.c 2017-12-06 17:01:43.715424277 +0100 ++++ linux-4.15/fs/aufs/vdir.c 2018-02-25 02:38:09.205738221 +0100 @@ -0,0 +1,892 @@ +/* + * Copyright (C) 2005-2017 Junjiro R. Okajima @@ -31189,9 +31188,9 @@ diff -Naur null/fs/aufs/vdir.c linux-4.14/fs/aufs/vdir.c + /* smp_mb(); */ + return 0; +} -diff -Naur null/fs/aufs/vfsub.c linux-4.14/fs/aufs/vfsub.c +diff -Naur null/fs/aufs/vfsub.c linux-4.15/fs/aufs/vfsub.c --- /dev/null -+++ linux-4.14/fs/aufs/vfsub.c 2017-12-06 17:01:43.715424277 +0100 ++++ linux-4.15/fs/aufs/vfsub.c 2018-02-25 02:38:09.205738221 +0100 @@ -0,0 +1,894 @@ +/* + * Copyright (C) 2005-2017 Junjiro R. Okajima @@ -32087,9 +32086,9 @@ diff -Naur null/fs/aufs/vfsub.c linux-4.14/fs/aufs/vfsub.c + + return err; +} -diff -Naur null/fs/aufs/vfsub.h linux-4.14/fs/aufs/vfsub.h +diff -Naur null/fs/aufs/vfsub.h linux-4.15/fs/aufs/vfsub.h --- /dev/null -+++ linux-4.14/fs/aufs/vfsub.h 2017-12-06 17:01:43.715424277 +0100 ++++ linux-4.15/fs/aufs/vfsub.h 2018-02-25 02:38:09.205738221 +0100 @@ -0,0 +1,360 @@ +/* + * Copyright (C) 2005-2017 Junjiro R. Okajima @@ -32451,9 +32450,9 @@ diff -Naur null/fs/aufs/vfsub.h linux-4.14/fs/aufs/vfsub.h + +#endif /* __KERNEL__ */ +#endif /* __AUFS_VFSUB_H__ */ -diff -Naur null/fs/aufs/wbr_policy.c linux-4.14/fs/aufs/wbr_policy.c +diff -Naur null/fs/aufs/wbr_policy.c linux-4.15/fs/aufs/wbr_policy.c --- /dev/null -+++ linux-4.14/fs/aufs/wbr_policy.c 2017-12-06 17:01:43.716424279 +0100 ++++ linux-4.15/fs/aufs/wbr_policy.c 2018-02-25 02:38:09.206738328 +0100 @@ -0,0 +1,830 @@ +/* + * Copyright (C) 2005-2017 Junjiro R. Okajima @@ -33285,9 +33284,9 @@ diff -Naur null/fs/aufs/wbr_policy.c linux-4.14/fs/aufs/wbr_policy.c + .fin = au_wbr_create_fin_mfs + } +}; -diff -Naur null/fs/aufs/whout.c linux-4.14/fs/aufs/whout.c +diff -Naur null/fs/aufs/whout.c linux-4.15/fs/aufs/whout.c --- /dev/null -+++ linux-4.14/fs/aufs/whout.c 2017-12-06 17:01:43.716424279 +0100 ++++ linux-4.15/fs/aufs/whout.c 2018-02-25 02:38:09.206738328 +0100 @@ -0,0 +1,1061 @@ +/* + * Copyright (C) 2005-2017 Junjiro R. Okajima @@ -34350,9 +34349,9 @@ diff -Naur null/fs/aufs/whout.c linux-4.14/fs/aufs/whout.c + au_whtmp_rmdir_free(args); + } +} -diff -Naur null/fs/aufs/whout.h linux-4.14/fs/aufs/whout.h +diff -Naur null/fs/aufs/whout.h linux-4.15/fs/aufs/whout.h --- /dev/null -+++ linux-4.14/fs/aufs/whout.h 2017-12-06 17:01:43.716424279 +0100 ++++ linux-4.15/fs/aufs/whout.h 2018-02-25 02:38:09.206738328 +0100 @@ -0,0 +1,85 @@ +/* + * Copyright (C) 2005-2017 Junjiro R. Okajima @@ -34439,9 +34438,9 @@ diff -Naur null/fs/aufs/whout.h linux-4.14/fs/aufs/whout.h + +#endif /* __KERNEL__ */ +#endif /* __AUFS_WHOUT_H__ */ -diff -Naur null/fs/aufs/wkq.c linux-4.14/fs/aufs/wkq.c +diff -Naur null/fs/aufs/wkq.c linux-4.15/fs/aufs/wkq.c --- /dev/null -+++ linux-4.14/fs/aufs/wkq.c 2017-12-06 17:01:43.716424279 +0100 ++++ linux-4.15/fs/aufs/wkq.c 2018-02-25 02:38:09.206738328 +0100 @@ -0,0 +1,390 @@ +/* + * Copyright (C) 2005-2017 Junjiro R. Okajima @@ -34833,9 +34832,9 @@ diff -Naur null/fs/aufs/wkq.c linux-4.14/fs/aufs/wkq.c + + return err; +} -diff -Naur null/fs/aufs/wkq.h linux-4.14/fs/aufs/wkq.h +diff -Naur null/fs/aufs/wkq.h linux-4.15/fs/aufs/wkq.h --- /dev/null -+++ linux-4.14/fs/aufs/wkq.h 2017-12-06 17:01:43.716424279 +0100 ++++ linux-4.15/fs/aufs/wkq.h 2018-02-25 02:38:09.206738328 +0100 @@ -0,0 +1,93 @@ +/* + * Copyright (C) 2005-2017 Junjiro R. Okajima @@ -34930,9 +34929,9 @@ diff -Naur null/fs/aufs/wkq.h linux-4.14/fs/aufs/wkq.h + +#endif /* __KERNEL__ */ +#endif /* __AUFS_WKQ_H__ */ -diff -Naur null/fs/aufs/xattr.c linux-4.14/fs/aufs/xattr.c +diff -Naur null/fs/aufs/xattr.c linux-4.15/fs/aufs/xattr.c --- /dev/null -+++ linux-4.14/fs/aufs/xattr.c 2017-12-06 17:01:43.717424282 +0100 ++++ linux-4.15/fs/aufs/xattr.c 2018-02-25 02:38:09.206738328 +0100 @@ -0,0 +1,355 @@ +/* + * Copyright (C) 2014-2017 Junjiro R. Okajima @@ -35289,10 +35288,10 @@ diff -Naur null/fs/aufs/xattr.c linux-4.14/fs/aufs/xattr.c +{ + sb->s_xattr = au_xattr_handlers; +} -diff -Naur null/fs/aufs/xino.c linux-4.14/fs/aufs/xino.c +diff -Naur null/fs/aufs/xino.c linux-4.15/fs/aufs/xino.c --- /dev/null -+++ linux-4.14/fs/aufs/xino.c 2017-12-06 17:01:43.717424282 +0100 -@@ -0,0 +1,1418 @@ ++++ linux-4.15/fs/aufs/xino.c 2018-02-25 02:38:09.207738436 +0100 +@@ -0,0 +1,1469 @@ +/* + * Copyright (C) 2005-2017 Junjiro R. Okajima + * @@ -35318,6 +35317,9 @@ diff -Naur null/fs/aufs/xino.c linux-4.14/fs/aufs/xino.c +#include +#include "aufs.h" + ++static ssize_t xino_fread_wkq(vfs_readf_t func, struct file *file, void *buf, ++ size_t size, loff_t *pos); ++ +/* todo: unnecessary to support mmap_sem since kernel-space? */ +ssize_t xino_fread(vfs_readf_t func, struct file *file, void *kbuf, size_t size, + loff_t *pos) @@ -35328,14 +35330,26 @@ diff -Naur null/fs/aufs/xino.c linux-4.14/fs/aufs/xino.c + void *k; + char __user *u; + } buf; ++ int i; ++ const int prevent_endless = 10; + ++ i = 0; + buf.k = kbuf; + oldfs = get_fs(); + set_fs(KERNEL_DS); + do { -+ /* todo: signal_pending? */ + err = func(file, buf.u, size, pos); -+ } while (err == -EAGAIN || err == -EINTR); ++ if (err == -EINTR ++ && !au_wkq_test() ++ && fatal_signal_pending(current)) { ++ set_fs(oldfs); ++ err = xino_fread_wkq(func, file, kbuf, size, pos); ++ BUG_ON(err == -EINTR); ++ oldfs = get_fs(); ++ set_fs(KERNEL_DS); ++ } ++ } while (i++ < prevent_endless ++ && (err == -EAGAIN || err == -EINTR)); + set_fs(oldfs); + +#if 0 /* reserved for future use */ @@ -35346,6 +35360,42 @@ diff -Naur null/fs/aufs/xino.c linux-4.14/fs/aufs/xino.c + return err; +} + ++struct xino_fread_args { ++ ssize_t *errp; ++ vfs_readf_t func; ++ struct file *file; ++ void *buf; ++ size_t size; ++ loff_t *pos; ++}; ++ ++static void call_xino_fread(void *args) ++{ ++ struct xino_fread_args *a = args; ++ *a->errp = xino_fread(a->func, a->file, a->buf, a->size, a->pos); ++} ++ ++static ssize_t xino_fread_wkq(vfs_readf_t func, struct file *file, void *buf, ++ size_t size, loff_t *pos) ++{ ++ ssize_t err; ++ int wkq_err; ++ struct xino_fread_args args = { ++ .errp = &err, ++ .func = func, ++ .file = file, ++ .buf = buf, ++ .size = size, ++ .pos = pos ++ }; ++ ++ wkq_err = au_wkq_wait(call_xino_fread, &args); ++ if (unlikely(wkq_err)) ++ err = wkq_err; ++ ++ return err; ++} ++ +/* ---------------------------------------------------------------------- */ + +static ssize_t xino_fwrite_wkq(vfs_writef_t func, struct file *file, void *buf, @@ -36711,9 +36761,9 @@ diff -Naur null/fs/aufs/xino.c linux-4.14/fs/aufs/xino.c +out: + return err; +} -diff -Naur null/include/uapi/linux/aufs_type.h linux-4.14/include/uapi/linux/aufs_type.h +diff -Naur null/include/uapi/linux/aufs_type.h linux-4.15/include/uapi/linux/aufs_type.h --- /dev/null -+++ linux-4.14/include/uapi/linux/aufs_type.h 2017-12-06 17:01:43.718424284 +0100 ++++ linux-4.15/include/uapi/linux/aufs_type.h 2018-02-25 02:38:09.207738436 +0100 @@ -0,0 +1,447 @@ +/* + * Copyright (C) 2005-2017 Junjiro R. Okajima @@ -36756,7 +36806,7 @@ diff -Naur null/include/uapi/linux/aufs_type.h linux-4.14/include/uapi/linux/auf + +#include + -+#define AUFS_VERSION "4.14-20171127" ++#define AUFS_VERSION "4.15-20180219" + +/* todo? move this to linux-2.6.19/include/magic.h */ +#define AUFS_SUPER_MAGIC ('a' << 24 | 'u' << 16 | 'f' << 8 | 's') diff --git a/talimatname/genel/k/kernel/config b/talimatname/genel/k/kernel/config index 82c9f2d01..b838acbb2 100644 --- a/talimatname/genel/k/kernel/config +++ b/talimatname/genel/k/kernel/config @@ -1,6 +1,6 @@ # # Automatically generated file; DO NOT EDIT. -# Linux/x86 4.14.14-1 Kernel Configuration +# Linux/x86 4.15.4-1 Kernel Configuration # CONFIG_64BIT=y CONFIG_X86_64=y @@ -53,7 +53,7 @@ CONFIG_THREAD_INFO_IN_TASK=y CONFIG_INIT_ENV_ARG_LIMIT=32 CONFIG_CROSS_COMPILE="" # CONFIG_COMPILE_TEST is not set -CONFIG_LOCALVERSION="" +CONFIG_LOCALVERSION="-milis" CONFIG_LOCALVERSION_AUTO=y CONFIG_HAVE_KERNEL_GZIP=y CONFIG_HAVE_KERNEL_BZIP2=y @@ -67,14 +67,13 @@ CONFIG_KERNEL_GZIP=y # CONFIG_KERNEL_XZ is not set # CONFIG_KERNEL_LZO is not set # CONFIG_KERNEL_LZ4 is not set -CONFIG_LOCALVERSION="-milis" +CONFIG_DEFAULT_HOSTNAME="milis" CONFIG_SWAP=y CONFIG_SYSVIPC=y CONFIG_SYSVIPC_SYSCTL=y CONFIG_POSIX_MQUEUE=y CONFIG_POSIX_MQUEUE_SYSCTL=y CONFIG_CROSS_MEMORY_ATTACH=y -CONFIG_FHANDLE=y # CONFIG_USELIB is not set CONFIG_AUDIT=y CONFIG_HAVE_ARCH_AUDITSYSCALL=y @@ -94,6 +93,8 @@ CONFIG_IRQ_DOMAIN=y CONFIG_IRQ_DOMAIN_HIERARCHY=y CONFIG_GENERIC_MSI_IRQ=y CONFIG_GENERIC_MSI_IRQ_DOMAIN=y +CONFIG_GENERIC_IRQ_MATRIX_ALLOCATOR=y +CONFIG_GENERIC_IRQ_RESERVATION_MODE=y # CONFIG_IRQ_DOMAIN_DEBUG is not set CONFIG_IRQ_FORCED_THREADING=y CONFIG_SPARSE_IRQ=y @@ -130,6 +131,7 @@ CONFIG_TASKSTATS=y CONFIG_TASK_DELAY_ACCT=y CONFIG_TASK_XACCT=y CONFIG_TASK_IO_ACCOUNTING=y +CONFIG_CPU_ISOLATION=y # # RCU Subsystem @@ -177,7 +179,6 @@ CONFIG_CGROUP_PERF=y CONFIG_CGROUP_BPF=y # CONFIG_CGROUP_DEBUG is not set CONFIG_SOCK_CGROUP_DATA=y -# CONFIG_CHECKPOINT_RESTORE is not set CONFIG_NAMESPACES=y CONFIG_UTS_NS=y CONFIG_IPC_NS=y @@ -209,11 +210,8 @@ CONFIG_MULTIUSER=y CONFIG_SGETMASK_SYSCALL=y CONFIG_SYSFS_SYSCALL=y # CONFIG_SYSCTL_SYSCALL is not set +CONFIG_FHANDLE=y CONFIG_POSIX_TIMERS=y -CONFIG_KALLSYMS=y -# CONFIG_KALLSYMS_ALL is not set -CONFIG_KALLSYMS_ABSOLUTE_PERCPU=y -CONFIG_KALLSYMS_BASE_RELATIVE=y CONFIG_PRINTK=y CONFIG_PRINTK_NMI=y CONFIG_BUG=y @@ -226,13 +224,18 @@ CONFIG_EPOLL=y CONFIG_SIGNALFD=y CONFIG_TIMERFD=y CONFIG_EVENTFD=y -CONFIG_BPF_SYSCALL=y CONFIG_SHMEM=y CONFIG_AIO=y CONFIG_ADVISE_SYSCALLS=y -CONFIG_USERFAULTFD=y -CONFIG_PCI_QUIRKS=y CONFIG_MEMBARRIER=y +# CONFIG_CHECKPOINT_RESTORE is not set +CONFIG_KALLSYMS=y +# CONFIG_KALLSYMS_ALL is not set +CONFIG_KALLSYMS_ABSOLUTE_PERCPU=y +CONFIG_KALLSYMS_BASE_RELATIVE=y +CONFIG_BPF_SYSCALL=y +CONFIG_BPF_JIT_ALWAYS_ON=y +CONFIG_USERFAULTFD=y # CONFIG_EMBEDDED is not set CONFIG_HAVE_PERF_EVENTS=y # CONFIG_PC104 is not set @@ -252,7 +255,7 @@ CONFIG_SLAB_MERGE_DEFAULT=y CONFIG_SLAB_FREELIST_RANDOM=y CONFIG_SLAB_FREELIST_HARDENED=y CONFIG_SLUB_CPU_PARTIAL=y -# CONFIG_SYSTEM_DATA_VERIFICATION is not set +CONFIG_SYSTEM_DATA_VERIFICATION=y CONFIG_PROFILING=y CONFIG_TRACEPOINTS=y CONFIG_CRASH_CORE=y @@ -354,7 +357,6 @@ CONFIG_ARCH_HAS_REFCOUNT=y # CONFIG_GCOV_KERNEL is not set CONFIG_ARCH_HAS_GCOV_PROFILE_ALL=y # CONFIG_HAVE_GENERIC_DMA_COHERENT is not set -CONFIG_SLABINFO=y CONFIG_RT_MUTEXES=y CONFIG_BASE_SMALL=0 CONFIG_MODULES=y @@ -429,7 +431,7 @@ CONFIG_IOSCHED_BFQ=m CONFIG_BFQ_GROUP_IOSCHED=y CONFIG_PREEMPT_NOTIFIERS=y CONFIG_PADATA=y -CONFIG_ASN1=m +CONFIG_ASN1=y CONFIG_UNINLINE_SPIN_UNLOCK=y CONFIG_ARCH_SUPPORTS_ATOMIC_RMW=y CONFIG_MUTEX_SPIN_ON_OWNER=y @@ -626,6 +628,7 @@ CONFIG_FRAME_VECTOR=y CONFIG_ARCH_USES_HIGH_VMA_FLAGS=y CONFIG_ARCH_HAS_PKEYS=y # CONFIG_PERCPU_STATS is not set +CONFIG_GUP_BENCHMARK=y # CONFIG_X86_PMEM_LEGACY is not set CONFIG_X86_CHECK_BIOS_CORRUPTION=y CONFIG_X86_BOOTPARAM_MEMORY_CORRUPTION_CHECK=y @@ -638,6 +641,7 @@ CONFIG_X86_PAT=y CONFIG_ARCH_USES_PG_UNCACHED=y CONFIG_ARCH_RANDOM=y CONFIG_X86_SMAP=y +CONFIG_X86_INTEL_UMIP=y CONFIG_X86_INTEL_MPX=y CONFIG_X86_INTEL_MEMORY_PROTECTION_KEYS=y CONFIG_EFI=y @@ -699,7 +703,6 @@ CONFIG_PM_ADVANCED_DEBUG=y CONFIG_PM_SLEEP_DEBUG=y CONFIG_PM_TRACE=y CONFIG_PM_TRACE_RTC=y -CONFIG_PM_OPP=y CONFIG_PM_CLK=y CONFIG_PM_GENERIC_DOMAINS=y # CONFIG_WQ_POWER_EFFICIENT_DEFAULT is not set @@ -709,6 +712,7 @@ CONFIG_ACPI_LEGACY_TABLES_LOOKUP=y CONFIG_ARCH_MIGHT_HAVE_ACPI_PDC=y CONFIG_ACPI_SYSTEM_POWER_STATES_SUPPORT=y # CONFIG_ACPI_DEBUGGER is not set +CONFIG_ACPI_LPIT=y CONFIG_ACPI_SLEEP=y # CONFIG_ACPI_PROCFS_POWER is not set CONFIG_ACPI_REV_OVERRIDE_POSSIBLE=y @@ -758,7 +762,9 @@ CONFIG_PMIC_OPREGION=y # CONFIG_CRC_PMIC_OPREGION is not set # CONFIG_XPOWER_PMIC_OPREGION is not set # CONFIG_BXT_WC_PMIC_OPREGION is not set +CONFIG_CHT_DC_TI_PMIC_OPREGION=y CONFIG_ACPI_CONFIGFS=m +CONFIG_TPS68470_PMIC_OPREGION=y CONFIG_SFI=y # @@ -832,11 +838,11 @@ CONFIG_PCIE_DPC=y CONFIG_PCI_BUS_ADDR_T_64BIT=y CONFIG_PCI_MSI=y CONFIG_PCI_MSI_IRQ_DOMAIN=y +CONFIG_PCI_QUIRKS=y # CONFIG_PCI_DEBUG is not set CONFIG_PCI_REALLOC_ENABLE_AUTO=y CONFIG_PCI_STUB=m CONFIG_XEN_PCIDEV_FRONTEND=m -CONFIG_HT_IRQ=y CONFIG_PCI_ATS=y CONFIG_PCI_LOCKLESS_CONFIG=y CONFIG_PCI_IOV=y @@ -1434,6 +1440,8 @@ CONFIG_BRIDGE_IGMP_SNOOPING=y CONFIG_BRIDGE_VLAN_FILTERING=y CONFIG_HAVE_NET_DSA=y CONFIG_NET_DSA=m +CONFIG_NET_DSA_TAG_BRCM=y +CONFIG_NET_DSA_TAG_BRCM_PREPEND=y CONFIG_NET_DSA_TAG_DSA=y CONFIG_NET_DSA_TAG_EDSA=y CONFIG_NET_DSA_TAG_LAN9303=y @@ -1488,6 +1496,7 @@ CONFIG_NET_SCH_SFB=m CONFIG_NET_SCH_SFQ=m CONFIG_NET_SCH_TEQL=m CONFIG_NET_SCH_TBF=m +CONFIG_NET_SCH_CBS=m CONFIG_NET_SCH_GRED=m CONFIG_NET_SCH_DSMARK=m CONFIG_NET_SCH_NETEM=m @@ -1549,7 +1558,7 @@ CONFIG_NET_SCH_FIFO=y # CONFIG_DCB is not set CONFIG_DNS_RESOLVER=m CONFIG_BATMAN_ADV=m -CONFIG_BATMAN_ADV_BATMAN_V=y +# CONFIG_BATMAN_ADV_BATMAN_V is not set CONFIG_BATMAN_ADV_BLA=y CONFIG_BATMAN_ADV_DAT=y CONFIG_BATMAN_ADV_NC=y @@ -1561,6 +1570,7 @@ CONFIG_OPENVSWITCH_GRE=m CONFIG_OPENVSWITCH_VXLAN=m CONFIG_OPENVSWITCH_GENEVE=m CONFIG_VSOCKETS=m +CONFIG_VSOCKETS_DIAG=m CONFIG_VMWARE_VMCI_VSOCKETS=m CONFIG_VIRTIO_VSOCKETS=m CONFIG_VIRTIO_VSOCKETS_COMMON=m @@ -1730,9 +1740,10 @@ CONFIG_WEXT_PRIV=y CONFIG_CFG80211=m # CONFIG_NL80211_TESTMODE is not set # CONFIG_CFG80211_DEVELOPER_WARNINGS is not set +CONFIG_CFG80211_REQUIRE_SIGNED_REGDB=y +CONFIG_CFG80211_USE_KERNEL_REGDB_KEYS=y CONFIG_CFG80211_DEFAULT_PS=y # CONFIG_CFG80211_DEBUGFS is not set -# CONFIG_CFG80211_INTERNAL_REGDB is not set CONFIG_CFG80211_CRDA_SUPPORT=y CONFIG_CFG80211_WEXT=y CONFIG_CFG80211_WEXT_EXPORT=y @@ -1989,6 +2000,7 @@ CONFIG_PNPACPI=y CONFIG_BLK_DEV=y # CONFIG_BLK_DEV_NULL_BLK is not set CONFIG_BLK_DEV_FD=m +CONFIG_CDROM=m # CONFIG_PARIDE is not set CONFIG_BLK_DEV_PCIESSD_MTIP32XX=m CONFIG_ZRAM=m @@ -2017,8 +2029,13 @@ CONFIG_VIRTIO_BLK=m # CONFIG_VIRTIO_BLK_SCSI is not set CONFIG_BLK_DEV_RBD=m CONFIG_BLK_DEV_RSXX=m -CONFIG_NVME_CORE=m -CONFIG_BLK_DEV_NVME=m + +# +# NVME Support +# +CONFIG_NVME_CORE=y +CONFIG_BLK_DEV_NVME=y +CONFIG_NVME_MULTIPATH=y CONFIG_NVME_FABRICS=m CONFIG_NVME_RDMA=m CONFIG_NVME_FC=m @@ -2052,7 +2069,6 @@ CONFIG_SENSORS_BH1770=m CONFIG_SENSORS_APDS990X=m CONFIG_HMC6352=m CONFIG_DS1682=m -# CONFIG_TI_DAC7512 is not set CONFIG_VMWARE_BALLOON=m CONFIG_USB_SWITCH_FSA9480=m # CONFIG_LATTICE_ECP3_CONFIG is not set @@ -2080,16 +2096,16 @@ CONFIG_CB710_DEBUG_ASSUMPTIONS=y # CONFIG_TI_ST=m CONFIG_SENSORS_LIS3_I2C=m - -# -# Altera FPGA firmware download module -# CONFIG_ALTERA_STAPL=m CONFIG_INTEL_MEI=m CONFIG_INTEL_MEI_ME=m CONFIG_INTEL_MEI_TXE=m CONFIG_VMWARE_VMCI=m +# +# Intel MIC & related support +# + # # Intel MIC Bus Driver # @@ -2688,6 +2704,7 @@ CONFIG_NET_VENDOR_MELLANOX=y CONFIG_MLX4_EN=m CONFIG_MLX4_CORE=m CONFIG_MLX4_DEBUG=y +CONFIG_MLX4_CORE_GEN2=y CONFIG_MLX5_CORE=m # CONFIG_MLX5_FPGA is not set CONFIG_MLX5_CORE_EN=y @@ -2749,6 +2766,7 @@ CONFIG_QEDE=m CONFIG_QED_RDMA=y CONFIG_QED_ISCSI=y CONFIG_QED_FCOE=y +CONFIG_QED_OOO=y CONFIG_NET_VENDOR_QUALCOMM=y CONFIG_QCOM_EMAC=m CONFIG_RMNET=m @@ -2844,6 +2862,7 @@ CONFIG_BROADCOM_PHY=m CONFIG_CICADA_PHY=m # CONFIG_CORTINA_PHY is not set CONFIG_DAVICOM_PHY=m +CONFIG_DP83822_PHY=m CONFIG_DP83848_PHY=m CONFIG_DP83867_PHY=m CONFIG_FIXED_PHY=m @@ -2859,6 +2878,7 @@ CONFIG_MICROSEMI_PHY=m CONFIG_NATIONAL_PHY=m CONFIG_QSEMI_PHY=m CONFIG_REALTEK_PHY=m +CONFIG_RENESAS_PHY=m CONFIG_ROCKCHIP_PHY=m CONFIG_SMSC_PHY=m CONFIG_STE10XP=m @@ -3210,6 +3230,7 @@ CONFIG_XEN_NETDEV_FRONTEND=m CONFIG_XEN_NETDEV_BACKEND=m CONFIG_VMXNET3=m CONFIG_FUJITSU_ES=m +CONFIG_THUNDERBOLT_NET=m CONFIG_HYPERV_NET=m CONFIG_ISDN=y CONFIG_ISDN_I4L=m @@ -3483,9 +3504,12 @@ CONFIG_TOUCHSCREEN_DYNAPRO=m CONFIG_TOUCHSCREEN_HAMPSHIRE=m CONFIG_TOUCHSCREEN_EETI=m CONFIG_TOUCHSCREEN_EGALAX_SERIAL=m +CONFIG_TOUCHSCREEN_EXC3000=m CONFIG_TOUCHSCREEN_FUJITSU=m CONFIG_TOUCHSCREEN_GOODIX=m +CONFIG_TOUCHSCREEN_HIDEEP=m CONFIG_TOUCHSCREEN_ILI210X=m +CONFIG_TOUCHSCREEN_S6SY761=m CONFIG_TOUCHSCREEN_GUNZE=m CONFIG_TOUCHSCREEN_EKTF2127=y CONFIG_TOUCHSCREEN_ELAN=m @@ -3574,7 +3598,6 @@ CONFIG_INPUT_POWERMATE=m CONFIG_INPUT_YEALINK=m CONFIG_INPUT_CM109=m CONFIG_INPUT_RETU_PWRBUTTON=m -CONFIG_INPUT_TPS65218_PWRBUTTON=m CONFIG_INPUT_AXP20X_PEK=m CONFIG_INPUT_UINPUT=m CONFIG_INPUT_PCF50633_PMU=m @@ -3717,6 +3740,7 @@ CONFIG_HVC_XEN_FRONTEND=y CONFIG_VIRTIO_CONSOLE=m CONFIG_IPMI_HANDLER=m CONFIG_IPMI_DMI_DECODE=y +# CONFIG_IPMI_PROC_INTERFACE is not set # CONFIG_IPMI_PANIC_EVENT is not set CONFIG_IPMI_DEVICE_INTERFACE=m CONFIG_IPMI_SI=m @@ -3920,10 +3944,6 @@ CONFIG_PTP_1588_CLOCK=m CONFIG_DP83640_PHY=m CONFIG_PTP_1588_CLOCK_KVM=m CONFIG_PINCTRL=y - -# -# Pin controllers -# CONFIG_PINMUX=y CONFIG_PINCONF=y CONFIG_GENERIC_PINCONF=y @@ -3936,6 +3956,7 @@ CONFIG_PINCTRL_CHERRYVIEW=m CONFIG_PINCTRL_INTEL=m CONFIG_PINCTRL_BROXTON=m # CONFIG_PINCTRL_CANNONLAKE is not set +# CONFIG_PINCTRL_CEDARFORK is not set # CONFIG_PINCTRL_DENVERTON is not set CONFIG_PINCTRL_GEMINILAKE=m CONFIG_PINCTRL_LEWISBURG=m @@ -3957,6 +3978,7 @@ CONFIG_GPIO_EXAR=m # CONFIG_GPIO_GENERIC_PLATFORM is not set CONFIG_GPIO_ICH=m CONFIG_GPIO_LYNXPOINT=y +CONFIG_GPIO_MB86S7X=m # CONFIG_GPIO_MOCKUP is not set # CONFIG_GPIO_VX855 is not set @@ -3976,7 +3998,6 @@ CONFIG_GPIO_SCH311X=m # CONFIG_GPIO_MAX732X is not set # CONFIG_GPIO_PCA953X is not set # CONFIG_GPIO_PCF857X is not set -# CONFIG_GPIO_SX150X is not set # CONFIG_GPIO_TPIC2810 is not set # @@ -3987,7 +4008,6 @@ CONFIG_GPIO_SCH311X=m CONFIG_GPIO_CRYSTAL_COVE=y # CONFIG_GPIO_LP3943 is not set # CONFIG_GPIO_LP873X is not set -# CONFIG_GPIO_TPS65218 is not set # CONFIG_GPIO_TPS68470 is not set # CONFIG_GPIO_UCB1400 is not set CONFIG_GPIO_WHISKEY_COVE=m @@ -4003,6 +4023,7 @@ CONFIG_GPIO_AMD8111=m # # SPI GPIO expanders # +CONFIG_GPIO_MAX3191X=m # CONFIG_GPIO_MAX7301 is not set # CONFIG_GPIO_MC33880 is not set # CONFIG_GPIO_PISOSR is not set @@ -4026,6 +4047,7 @@ CONFIG_TEST_POWER=m # CONFIG_BATTERY_DS2782 is not set CONFIG_BATTERY_SBS=m CONFIG_CHARGER_SBS=m +CONFIG_MANAGER_SBS=m CONFIG_BATTERY_BQ27XXX=m CONFIG_BATTERY_BQ27XXX_I2C=m # CONFIG_BATTERY_BQ27XXX_DT_UPDATES_NVM is not set @@ -4047,7 +4069,6 @@ CONFIG_CHARGER_GPIO=m CONFIG_CHARGER_BQ24735=m # CONFIG_CHARGER_BQ25890 is not set # CONFIG_CHARGER_SMB347 is not set -CONFIG_CHARGER_TPS65217=m # CONFIG_BATTERY_GAUGE_LTC2941 is not set # CONFIG_BATTERY_RT5033 is not set # CONFIG_CHARGER_RT9455 is not set @@ -4098,7 +4119,6 @@ CONFIG_SENSORS_GL518SM=m CONFIG_SENSORS_GL520SM=m CONFIG_SENSORS_G760A=m CONFIG_SENSORS_G762=m -CONFIG_SENSORS_GPIO_FAN=m CONFIG_SENSORS_HIH6130=m CONFIG_SENSORS_IBMAEM=m CONFIG_SENSORS_IBMPEX=m @@ -4123,6 +4143,7 @@ CONFIG_SENSORS_MAX1619=m CONFIG_SENSORS_MAX1668=m CONFIG_SENSORS_MAX197=m CONFIG_SENSORS_MAX31722=m +CONFIG_SENSORS_MAX6621=m CONFIG_SENSORS_MAX6639=m CONFIG_SENSORS_MAX6642=m CONFIG_SENSORS_MAX6650=m @@ -4165,6 +4186,7 @@ CONFIG_SENSORS_LTC2978=m CONFIG_SENSORS_LTC3815=m CONFIG_SENSORS_MAX16064=m CONFIG_SENSORS_MAX20751=m +CONFIG_SENSORS_MAX31785=m CONFIG_SENSORS_MAX34440=m CONFIG_SENSORS_MAX8688=m CONFIG_SENSORS_TPS40422=m @@ -4388,6 +4410,7 @@ CONFIG_LPC_SCH=m CONFIG_INTEL_SOC_PMIC=y CONFIG_INTEL_SOC_PMIC_BXTWC=m # CONFIG_INTEL_SOC_PMIC_CHTWC is not set +CONFIG_INTEL_SOC_PMIC_CHTDC_TI=y CONFIG_MFD_INTEL_LPSS=m CONFIG_MFD_INTEL_LPSS_ACPI=m CONFIG_MFD_INTEL_LPSS_PCI=m @@ -4436,10 +4459,8 @@ CONFIG_TPS65010=m CONFIG_TPS6507X=m # CONFIG_MFD_TPS65086 is not set # CONFIG_MFD_TPS65090 is not set -CONFIG_MFD_TPS65217=m CONFIG_MFD_TPS68470=y CONFIG_MFD_TI_LP873X=m -CONFIG_MFD_TPS65218=m # CONFIG_MFD_TPS6586X is not set # CONFIG_MFD_TPS65910 is not set # CONFIG_MFD_TPS65912_I2C is not set @@ -4466,6 +4487,7 @@ CONFIG_MFD_WM5110=y # CONFIG_MFD_WM8994 is not set # CONFIG_REGULATOR is not set CONFIG_CEC_CORE=m +CONFIG_CEC_PIN=y CONFIG_RC_CORE=m CONFIG_RC_MAP=m CONFIG_RC_DECODERS=y @@ -4483,22 +4505,18 @@ CONFIG_IR_XMP_DECODER=m CONFIG_RC_DEVICES=y CONFIG_RC_ATI_REMOTE=m CONFIG_IR_ENE=m -CONFIG_IR_HIX5HD2=m CONFIG_IR_IMON=m CONFIG_IR_MCEUSB=m CONFIG_IR_ITE_CIR=m CONFIG_IR_FINTEK=m CONFIG_IR_NUVOTON=m CONFIG_IR_REDRAT3=m -# CONFIG_IR_SPI is not set CONFIG_IR_STREAMZAP=m CONFIG_IR_WINBOND_CIR=m CONFIG_IR_IGORPLUGUSB=m CONFIG_IR_IGUANA=m CONFIG_IR_TTUSBIR=m CONFIG_RC_LOOPBACK=m -CONFIG_IR_GPIO_CIR=m -# CONFIG_IR_GPIO_TX is not set CONFIG_IR_SERIAL=m CONFIG_IR_SERIAL_TRANSMITTER=y CONFIG_IR_SIR=m @@ -4811,6 +4829,7 @@ CONFIG_V4L_TEST_DRIVERS=y # CONFIG_VIDEO_VIM2M is not set CONFIG_DVB_PLATFORM_DRIVERS=y CONFIG_CEC_PLATFORM_DRIVERS=y +CONFIG_CEC_GPIO=m # CONFIG_SDR_PLATFORM_DRIVERS is not set # @@ -5214,9 +5233,26 @@ CONFIG_DRM_AMDGPU_USERPTR=y # ACP (Audio CoProcessor) Configuration # CONFIG_DRM_AMD_ACP=y + +# +# Display Engine Configuration +# +CONFIG_DRM_AMD_DC=y +CONFIG_DRM_AMD_DC_PRE_VEGA=y +CONFIG_DRM_AMD_DC_FBC=y +CONFIG_DRM_AMD_DC_DCN1_0=y +# CONFIG_DEBUG_KERNEL_DC is not set + +# +# AMD Library routines +# +CONFIG_CHASH=m +CONFIG_CHASH_STATS=y +# CONFIG_CHASH_SELFTEST is not set CONFIG_DRM_NOUVEAU=m CONFIG_NOUVEAU_DEBUG=5 CONFIG_NOUVEAU_DEBUG_DEFAULT=3 +# CONFIG_NOUVEAU_DEBUG_MMU is not set CONFIG_DRM_NOUVEAU_BACKLIGHT=y CONFIG_DRM_I915=m CONFIG_DRM_I915_ALPHA_SUPPORT=y @@ -5242,6 +5278,7 @@ CONFIG_DRM_PANEL=y # # Display Panels # +# CONFIG_DRM_PANEL_RASPBERRYPI_TOUCHSCREEN is not set CONFIG_DRM_BRIDGE=y CONFIG_DRM_PANEL_BRIDGE=y @@ -5363,7 +5400,6 @@ CONFIG_BACKLIGHT_APPLE=m # CONFIG_BACKLIGHT_ADP8870 is not set CONFIG_BACKLIGHT_PCF50633=m # CONFIG_BACKLIGHT_LM3639 is not set -# CONFIG_BACKLIGHT_TPS65217 is not set # CONFIG_BACKLIGHT_GPIO is not set # CONFIG_BACKLIGHT_LV5207LP is not set # CONFIG_BACKLIGHT_BD6107 is not set @@ -5578,7 +5614,9 @@ CONFIG_SND_SOC_AC97_BUS=y CONFIG_SND_SOC_GENERIC_DMAENGINE_PCM=y CONFIG_SND_SOC_COMPRESS=y CONFIG_SND_SOC_TOPOLOGY=y +CONFIG_SND_SOC_ACPI=m CONFIG_SND_SOC_AMD_ACP=m +CONFIG_SND_SOC_AMD_CZ_RT5645_MACH=m CONFIG_SND_ATMEL_SOC=m CONFIG_SND_DESIGNWARE_I2S=m CONFIG_SND_DESIGNWARE_PCM=y @@ -5604,17 +5642,20 @@ CONFIG_SND_SOC_IMG_PARALLEL_OUT=m CONFIG_SND_SOC_IMG_SPDIF_IN=m CONFIG_SND_SOC_IMG_SPDIF_OUT=m CONFIG_SND_SOC_IMG_PISTACHIO_INTERNAL_DAC=m -CONFIG_SND_SST_ATOM_HIFI2_PLATFORM=m CONFIG_SND_SST_IPC=m CONFIG_SND_SST_IPC_ACPI=m +CONFIG_SND_SOC_INTEL_COMMON=m CONFIG_SND_SOC_INTEL_SST=m CONFIG_SND_SOC_INTEL_SST_FIRMWARE=m CONFIG_SND_SOC_INTEL_SST_ACPI=m -CONFIG_SND_SOC_INTEL_SST_MATCH=m +CONFIG_SND_SOC_ACPI_INTEL_MATCH=m +CONFIG_SND_SOC_INTEL_SST_TOPLEVEL=m CONFIG_SND_SOC_INTEL_HASWELL=m +CONFIG_SND_SOC_INTEL_BAYTRAIL=m +CONFIG_SND_SST_ATOM_HIFI2_PLATFORM=m +CONFIG_SND_SOC_INTEL_SKYLAKE=m +CONFIG_SND_SOC_INTEL_MACH=m CONFIG_SND_SOC_INTEL_HASWELL_MACH=m -CONFIG_SND_SOC_INTEL_BXT_DA7219_MAX98357A_MACH=m -CONFIG_SND_SOC_INTEL_BXT_RT298_MACH=m CONFIG_SND_SOC_INTEL_BDW_RT5677_MACH=m CONFIG_SND_SOC_INTEL_BROADWELL_MACH=m CONFIG_SND_SOC_INTEL_BYTCR_RT5640_MACH=m @@ -5625,12 +5666,13 @@ CONFIG_SND_SOC_INTEL_CHT_BSW_MAX98090_TI_MACH=m CONFIG_SND_SOC_INTEL_BYT_CHT_DA7213_MACH=m CONFIG_SND_SOC_INTEL_BYT_CHT_ES8316_MACH=m CONFIG_SND_SOC_INTEL_BYT_CHT_NOCODEC_MACH=m -CONFIG_SND_SOC_INTEL_KBL_RT5663_MAX98927_MACH=m -CONFIG_SND_SOC_INTEL_KBL_RT5663_RT5514_MAX98927_MACH=m -CONFIG_SND_SOC_INTEL_SKYLAKE=m CONFIG_SND_SOC_INTEL_SKL_RT286_MACH=m CONFIG_SND_SOC_INTEL_SKL_NAU88L25_SSM4567_MACH=m CONFIG_SND_SOC_INTEL_SKL_NAU88L25_MAX98357A_MACH=m +CONFIG_SND_SOC_INTEL_BXT_DA7219_MAX98357A_MACH=m +CONFIG_SND_SOC_INTEL_BXT_RT298_MACH=m +CONFIG_SND_SOC_INTEL_KBL_RT5663_MAX98927_MACH=m +CONFIG_SND_SOC_INTEL_KBL_RT5663_RT5514_MAX98927_MACH=m # # STMicroelectronics STM32 SOC audio support @@ -5706,6 +5748,7 @@ CONFIG_SND_SOC_RT286=m CONFIG_SND_SOC_RT298=m CONFIG_SND_SOC_RT5514=m CONFIG_SND_SOC_RT5514_SPI=m +# CONFIG_SND_SOC_RT5514_SPI_BUILTIN is not set CONFIG_SND_SOC_RT5616=m CONFIG_SND_SOC_RT5631=m CONFIG_SND_SOC_RT5640=m @@ -6211,12 +6254,11 @@ CONFIG_USB_G_DBGP=m # CONFIG_USB_G_DBGP_PRINTK is not set CONFIG_USB_G_DBGP_SERIAL=y CONFIG_USB_G_WEBCAM=m - -# -# USB Power Delivery and Type-C drivers -# CONFIG_TYPEC=m +CONFIG_TYPEC_TCPM=m +CONFIG_TYPEC_FUSB302=m # CONFIG_TYPEC_UCSI is not set +CONFIG_TYPEC_TPS6598X=m CONFIG_USB_LED_TRIG=y # CONFIG_USB_ULPI_BUS is not set CONFIG_UWB=m @@ -6278,6 +6320,7 @@ CONFIG_LEDS_CLASS_FLASH=m # # LED drivers # +CONFIG_LEDS_APU=m # CONFIG_LEDS_AS3645A is not set CONFIG_LEDS_LM3530=m CONFIG_LEDS_LM3533=m @@ -6324,6 +6367,7 @@ CONFIG_LEDS_TRIGGER_DISK=y CONFIG_LEDS_TRIGGER_HEARTBEAT=m CONFIG_LEDS_TRIGGER_BACKLIGHT=m CONFIG_LEDS_TRIGGER_CPU=y +CONFIG_LEDS_TRIGGER_ACTIVITY=m CONFIG_LEDS_TRIGGER_GPIO=m CONFIG_LEDS_TRIGGER_DEFAULT_ON=m @@ -6433,6 +6477,7 @@ CONFIG_RTC_DRV_ISL12022=m CONFIG_RTC_DRV_X1205=m CONFIG_RTC_DRV_PCF8523=m CONFIG_RTC_DRV_PCF85063=m +CONFIG_RTC_DRV_PCF85363=m CONFIG_RTC_DRV_PCF8563=m CONFIG_RTC_DRV_PCF8583=m CONFIG_RTC_DRV_M41T80=m @@ -6617,6 +6662,7 @@ CONFIG_XEN_GRANT_DEV_ALLOC=m CONFIG_SWIOTLB_XEN=y CONFIG_XEN_TMEM=m CONFIG_XEN_PCIDEV_BACKEND=m +CONFIG_XEN_PVCALLS_FRONTEND=m # CONFIG_XEN_PVCALLS_BACKEND is not set # CONFIG_XEN_SCSI_BACKEND is not set CONFIG_XEN_PRIVCMD=m @@ -6889,15 +6935,14 @@ CONFIG_SPEAKUP_SYNTH_DUMMY=m CONFIG_STAGING_MEDIA=y CONFIG_INTEL_ATOMISP=y # CONFIG_VIDEO_ATOMISP is not set -# CONFIG_VIDEO_OV5693 is not set -# CONFIG_VIDEO_OV2722 is not set -# CONFIG_VIDEO_GC2235 is not set -# CONFIG_VIDEO_MSRLIST_HELPER is not set -# CONFIG_VIDEO_MT9M114 is not set -# CONFIG_VIDEO_AP1302 is not set -# CONFIG_VIDEO_GC0310 is not set -# CONFIG_VIDEO_OV2680 is not set -# CONFIG_VIDEO_LM3554 is not set +# CONFIG_VIDEO_ATOMISP_OV5693 is not set +# CONFIG_VIDEO_ATOMISP_OV2722 is not set +# CONFIG_VIDEO_ATOMISP_GC2235 is not set +# CONFIG_VIDEO_ATOMISP_MSRLIST_HELPER is not set +# CONFIG_VIDEO_ATOMISP_MT9M114 is not set +# CONFIG_VIDEO_ATOMISP_GC0310 is not set +# CONFIG_VIDEO_ATOMISP_OV2680 is not set +# CONFIG_VIDEO_ATOMISP_LM3554 is not set CONFIG_I2C_BCM2048=m CONFIG_DVB_CXD2099=m CONFIG_LIRC_STAGING=y @@ -6932,9 +6977,7 @@ CONFIG_WILC1000_SDIO=m # # USB Power Delivery and Type-C drivers # -CONFIG_TYPEC_TCPM=m CONFIG_TYPEC_TCPCI=m -CONFIG_TYPEC_FUSB302=m # CONFIG_DRM_VBOXVIDEO is not set # CONFIG_PI433 is not set CONFIG_X86_PLATFORM_DEVICES=y @@ -6943,8 +6986,11 @@ CONFIG_ACERHDF=m CONFIG_ALIENWARE_WMI=m CONFIG_ASUS_LAPTOP=m CONFIG_DELL_SMBIOS=m +CONFIG_DELL_SMBIOS_WMI=m +CONFIG_DELL_SMBIOS_SMM=m CONFIG_DELL_LAPTOP=m CONFIG_DELL_WMI=m +CONFIG_DELL_WMI_DESCRIPTOR=m CONFIG_DELL_WMI_AIO=m CONFIG_DELL_WMI_LED=m CONFIG_DELL_SMO8800=m @@ -6978,6 +7024,7 @@ CONFIG_EEEPC_WMI=m CONFIG_ASUS_WIRELESS=m CONFIG_ACPI_WMI=m CONFIG_WMI_BMOF=m +CONFIG_INTEL_WMI_THUNDERBOLT=m CONFIG_MSI_WMI=m # CONFIG_PEAQ_WMI is not set CONFIG_TOPSTAR_LAPTOP=m @@ -6986,7 +7033,6 @@ CONFIG_TOSHIBA_BT_RFKILL=m CONFIG_TOSHIBA_HAPS=m CONFIG_TOSHIBA_WMI=m CONFIG_ACPI_CMPC=m -CONFIG_INTEL_CHT_INT33FE=m # CONFIG_INTEL_INT0002_VGPIO is not set CONFIG_INTEL_HID_EVENT=m CONFIG_INTEL_VBTN=m @@ -7073,6 +7119,7 @@ CONFIG_REMOTEPROC=m # Rpmsg drivers # # CONFIG_RPMSG_QCOM_GLINK_RPM is not set +# CONFIG_RPMSG_VIRTIO is not set # # SOC (System On Chip) specific Drivers @@ -7148,6 +7195,7 @@ CONFIG_IIO_SW_TRIGGER=m # CONFIG_DMARD09 is not set # CONFIG_DMARD10 is not set CONFIG_HID_SENSOR_ACCEL_3D=m +# CONFIG_IIO_CROS_EC_ACCEL_LEGACY is not set CONFIG_IIO_ST_ACCEL_3AXIS=m CONFIG_IIO_ST_ACCEL_I2C_3AXIS=m CONFIG_IIO_ST_ACCEL_SPI_3AXIS=m @@ -7265,10 +7313,12 @@ CONFIG_IIO_ST_SENSORS_CORE=m # CONFIG_AD5791 is not set # CONFIG_AD7303 is not set # CONFIG_AD8801 is not set +# CONFIG_DS4424 is not set # CONFIG_M62332 is not set # CONFIG_MAX517 is not set # CONFIG_MCP4725 is not set # CONFIG_MCP4922 is not set +# CONFIG_TI_DAC082S085 is not set # # IIO dummy driver @@ -7464,6 +7514,7 @@ CONFIG_ZPA2326_SPI=m # Proximity and distance sensors # # CONFIG_LIDAR_LITE_V2 is not set +# CONFIG_RFD77402 is not set # CONFIG_SRF04 is not set # CONFIG_SX9500 is not set # CONFIG_SRF08 is not set @@ -7481,20 +7532,25 @@ CONFIG_ZPA2326_SPI=m # CONFIG_NTB is not set # CONFIG_VME_BUS is not set # CONFIG_PWM is not set + +# +# IRQ chip support +# CONFIG_ARM_GIC_MAX_NR=1 +# CONFIG_ARM_GIC_V3_ITS is not set CONFIG_IPACK_BUS=m CONFIG_BOARD_TPCI200=m CONFIG_SERIAL_IPOCTAL=m CONFIG_RESET_CONTROLLER=y # CONFIG_RESET_ATH79 is not set +# CONFIG_RESET_AXS10X is not set # CONFIG_RESET_BERLIN is not set # CONFIG_RESET_IMX7 is not set # CONFIG_RESET_LANTIQ is not set # CONFIG_RESET_LPC18XX is not set # CONFIG_RESET_MESON is not set # CONFIG_RESET_PISTACHIO is not set -# CONFIG_RESET_SOCFPGA is not set -# CONFIG_RESET_STM32 is not set +# CONFIG_RESET_SIMPLE is not set # CONFIG_RESET_SUNXI is not set # CONFIG_RESET_TI_SYSCON is not set # CONFIG_RESET_ZYNQ is not set @@ -7566,6 +7622,7 @@ CONFIG_FSI=m # CONFIG_FSI_MASTER_GPIO is not set # CONFIG_FSI_MASTER_HUB is not set # CONFIG_FSI_SCOM is not set +CONFIG_PM_OPP=y # # Firmware Drivers @@ -7634,6 +7691,7 @@ CONFIG_XFS_FS=m CONFIG_XFS_QUOTA=y CONFIG_XFS_POSIX_ACL=y CONFIG_XFS_RT=y +CONFIG_XFS_ONLINE_SCRUB=y # CONFIG_XFS_WARN is not set # CONFIG_XFS_DEBUG is not set CONFIG_GFS2_FS=m @@ -7650,6 +7708,7 @@ CONFIG_BTRFS_FS_POSIX_ACL=y # CONFIG_BTRFS_FS_RUN_SANITY_TESTS is not set # CONFIG_BTRFS_DEBUG is not set # CONFIG_BTRFS_ASSERT is not set +CONFIG_BTRFS_FS_REF_VERIFY=y CONFIG_NILFS2_FS=m CONFIG_F2FS_FS=m CONFIG_F2FS_STAT_FS=y @@ -7686,6 +7745,7 @@ CONFIG_FUSE_FS=m CONFIG_CUSE=m CONFIG_OVERLAY_FS=m # CONFIG_OVERLAY_FS_REDIRECT_DIR is not set +CONFIG_OVERLAY_FS_REDIRECT_ALWAYS_FOLLOW=y # CONFIG_OVERLAY_FS_INDEX is not set # @@ -7773,6 +7833,8 @@ CONFIG_UBIFS_FS_ZLIB=y # CONFIG_UBIFS_FS_ENCRYPTION is not set CONFIG_UBIFS_FS_SECURITY=y CONFIG_CRAMFS=m +CONFIG_CRAMFS_BLOCKDEV=y +# CONFIG_CRAMFS_MTD is not set CONFIG_SQUASHFS=m # CONFIG_SQUASHFS_FILE_CACHE is not set CONFIG_SQUASHFS_FILE_DIRECT=y @@ -7999,7 +8061,6 @@ CONFIG_DEBUG_MEMORY_INIT=y # CONFIG_DEBUG_PER_CPU_MAPS is not set CONFIG_HAVE_DEBUG_STACKOVERFLOW=y # CONFIG_DEBUG_STACKOVERFLOW is not set -CONFIG_HAVE_ARCH_KMEMCHECK=y CONFIG_HAVE_ARCH_KASAN=y # CONFIG_KASAN is not set CONFIG_ARCH_HAS_KCOV=y @@ -8095,6 +8156,7 @@ CONFIG_TRACING_SUPPORT=y CONFIG_FTRACE=y CONFIG_FUNCTION_TRACER=y CONFIG_FUNCTION_GRAPH_TRACER=y +# CONFIG_PREEMPTIRQ_EVENTS is not set # CONFIG_IRQSOFF_TRACER is not set # CONFIG_PREEMPT_TRACER is not set CONFIG_SCHED_TRACER=y @@ -8152,6 +8214,7 @@ CONFIG_TEST_KSTRTOX=m # CONFIG_TEST_LKM is not set # CONFIG_TEST_USER_COPY is not set # CONFIG_TEST_BPF is not set +# CONFIG_TEST_FIND_BIT is not set # CONFIG_TEST_FIRMWARE is not set # CONFIG_TEST_SYSCTL is not set # CONFIG_TEST_UDELAY is not set @@ -8269,11 +8332,11 @@ CONFIG_CRYPTO_RNG=m CONFIG_CRYPTO_RNG2=y CONFIG_CRYPTO_RNG_DEFAULT=m CONFIG_CRYPTO_AKCIPHER2=y -CONFIG_CRYPTO_AKCIPHER=m +CONFIG_CRYPTO_AKCIPHER=y CONFIG_CRYPTO_KPP2=y CONFIG_CRYPTO_KPP=y CONFIG_CRYPTO_ACOMP2=y -CONFIG_CRYPTO_RSA=m +CONFIG_CRYPTO_RSA=y CONFIG_CRYPTO_DH=y CONFIG_CRYPTO_ECDH=m CONFIG_CRYPTO_MANAGER=y @@ -8352,6 +8415,7 @@ CONFIG_CRYPTO_SHA512_MB=m CONFIG_CRYPTO_SHA256=y CONFIG_CRYPTO_SHA512=m CONFIG_CRYPTO_SHA3=m +# CONFIG_CRYPTO_SM3 is not set CONFIG_CRYPTO_TGR192=m CONFIG_CRYPTO_WP512=m CONFIG_CRYPTO_GHASH_CLMUL_NI_INTEL=m @@ -8442,9 +8506,11 @@ CONFIG_CRYPTO_DEV_QAT_C62XVF=m # CONFIG_CRYPTO_DEV_CHELSIO is not set CONFIG_CRYPTO_DEV_VIRTIO=m CONFIG_ASYMMETRIC_KEY_TYPE=y -CONFIG_ASYMMETRIC_PUBLIC_KEY_SUBTYPE=m -CONFIG_X509_CERTIFICATE_PARSER=m -CONFIG_PKCS7_MESSAGE_PARSER=m +CONFIG_ASYMMETRIC_PUBLIC_KEY_SUBTYPE=y +CONFIG_X509_CERTIFICATE_PARSER=y +CONFIG_PKCS7_MESSAGE_PARSER=y +# CONFIG_PKCS7_TEST_KEY is not set +# CONFIG_SIGNED_PE_FILE_VERIFICATION is not set # # Certificates for signature checking @@ -8492,7 +8558,6 @@ CONFIG_GENERIC_NET_UTILS=y CONFIG_GENERIC_FIND_FIRST_BIT=y CONFIG_GENERIC_PCI_IOMAP=y CONFIG_GENERIC_IOMAP=y -CONFIG_GENERIC_IO=y CONFIG_ARCH_USE_CMPXCHG_LOCKREF=y CONFIG_ARCH_HAS_FAST_MULTIPLIER=y CONFIG_CRC_CCITT=y @@ -8567,7 +8632,7 @@ CONFIG_CORDIC=m CONFIG_DDR=y CONFIG_IRQ_POLL=y CONFIG_MPILIB=y -CONFIG_OID_REGISTRY=m +CONFIG_OID_REGISTRY=y CONFIG_UCS2_STRING=y CONFIG_FONT_SUPPORT=y CONFIG_FONTS=y diff --git a/talimatname/genel/k/kernel/kernel.kur-kos b/talimatname/genel/k/kernel/kernel.kur-kos index 32ec7d79f..aefea7c9f 100644 --- a/talimatname/genel/k/kernel/kernel.kur-kos +++ b/talimatname/genel/k/kernel/kernel.kur-kos @@ -1,5 +1,5 @@ #!/bin/bash -surum=4.14.14 +surum=4.15.7 sonek=milis depmod ${surum}-$sonek cd /boot diff --git a/talimatname/genel/k/kernel/talimat b/talimatname/genel/k/kernel/talimat index ca9dcd1a9..a45cccea0 100644 --- a/talimatname/genel/k/kernel/talimat +++ b/talimatname/genel/k/kernel/talimat @@ -4,8 +4,8 @@ # Gerekler: linux-firmware intel-ucode isim=kernel -_basekernel=4.14 -surum=4.14.14 +_basekernel=4.15 +surum=4.15.7 devir=1 kaynak=(http://www.kernel.org/pub/linux/kernel/v4.x/linux-$_basekernel.tar.xz diff --git a/talimatname/genel/k/kernel/tmpfs-idr.patch b/talimatname/genel/k/kernel/tmpfs-idr.patch index 2bd7ace20..ec610557a 100644 --- a/talimatname/genel/k/kernel/tmpfs-idr.patch +++ b/talimatname/genel/k/kernel/tmpfs-idr.patch @@ -1,6 +1,6 @@ SPDX-License-Identifier: GPL-2.0 diff --git a/include/linux/shmem_fs.h b/include/linux/shmem_fs.h -index ed91ce5..81877f8 100644 +index 06b295b..45e4de6 100644 --- a/include/linux/shmem_fs.h +++ b/include/linux/shmem_fs.h @@ -25,10 +25,13 @@ struct shmem_inode_info { @@ -20,7 +20,7 @@ index ed91ce5..81877f8 100644 umode_t mode; /* Mount mode for root directory */ unsigned char huge; /* Whether to try for hugepages */ diff --git a/mm/shmem.c b/mm/shmem.c -index 07a1d22..6d9b762 100644 +index 7fbe67b..f6695c1 100644 --- a/mm/shmem.c +++ b/mm/shmem.c @@ -111,9 +111,13 @@ static unsigned long shmem_default_max_blocks(void) @@ -92,7 +92,7 @@ index 07a1d22..6d9b762 100644 } else shmem_free_inode(sb); return inode; -@@ -3399,8 +3427,7 @@ static struct dentry *shmem_get_parent(struct dentry *child) +@@ -3397,8 +3425,7 @@ static struct dentry *shmem_get_parent(struct dentry *child) static int shmem_match(struct inode *ino, void *vfh) { __u32 *fh = vfh; @@ -102,7 +102,7 @@ index 07a1d22..6d9b762 100644 return ino->i_ino == inum && fh[0] == ino->i_generation; } -@@ -3411,14 +3438,11 @@ static struct dentry *shmem_fh_to_dentry(struct super_block *sb, +@@ -3409,14 +3436,11 @@ static struct dentry *shmem_fh_to_dentry(struct super_block *sb, struct dentry *dentry = NULL; u64 inum; @@ -120,7 +120,7 @@ index 07a1d22..6d9b762 100644 if (inode) { dentry = d_find_alias(inode); iput(inode); -@@ -3430,30 +3454,15 @@ static struct dentry *shmem_fh_to_dentry(struct super_block *sb, +@@ -3428,30 +3452,15 @@ static struct dentry *shmem_fh_to_dentry(struct super_block *sb, static int shmem_encode_fh(struct inode *inode, __u32 *fh, int *len, struct inode *parent) { @@ -154,7 +154,7 @@ index 07a1d22..6d9b762 100644 return 1; } -@@ -3517,7 +3526,7 @@ static int shmem_parse_options(char *options, struct shmem_sb_info *sbinfo, +@@ -3515,7 +3524,7 @@ static int shmem_parse_options(char *options, struct shmem_sb_info *sbinfo, goto bad_val; } else if (!strcmp(this_char,"nr_inodes")) { sbinfo->max_inodes = memparse(value, &rest); @@ -163,7 +163,7 @@ index 07a1d22..6d9b762 100644 goto bad_val; } else if (!strcmp(this_char,"mode")) { if (remount) -@@ -3582,7 +3591,7 @@ static int shmem_remount_fs(struct super_block *sb, int *flags, char *data) +@@ -3580,7 +3589,7 @@ static int shmem_remount_fs(struct super_block *sb, int *flags, char *data) { struct shmem_sb_info *sbinfo = SHMEM_SB(sb); struct shmem_sb_info config = *sbinfo; @@ -172,7 +172,7 @@ index 07a1d22..6d9b762 100644 int error = -EINVAL; config.mpol = NULL; -@@ -3631,7 +3640,7 @@ static int shmem_show_options(struct seq_file *seq, struct dentry *root) +@@ -3629,7 +3638,7 @@ static int shmem_show_options(struct seq_file *seq, struct dentry *root) seq_printf(seq, ",size=%luk", sbinfo->max_blocks << (PAGE_SHIFT - 10)); if (sbinfo->max_inodes != shmem_default_max_inodes()) @@ -181,7 +181,7 @@ index 07a1d22..6d9b762 100644 if (sbinfo->mode != (S_IRWXUGO | S_ISVTX)) seq_printf(seq, ",mode=%03ho", sbinfo->mode); if (!uid_eq(sbinfo->uid, GLOBAL_ROOT_UID)) -@@ -3749,6 +3758,8 @@ static void shmem_put_super(struct super_block *sb) +@@ -3747,6 +3756,8 @@ static void shmem_put_super(struct super_block *sb) { struct shmem_sb_info *sbinfo = SHMEM_SB(sb); @@ -190,7 +190,7 @@ index 07a1d22..6d9b762 100644 percpu_counter_destroy(&sbinfo->used_blocks); mpol_put(sbinfo->mpol); kfree(sbinfo); -@@ -3767,6 +3778,8 @@ int shmem_fill_super(struct super_block *sb, void *data, int silent) +@@ -3765,6 +3776,8 @@ int shmem_fill_super(struct super_block *sb, void *data, int silent) if (!sbinfo) return -ENOMEM; @@ -199,7 +199,7 @@ index 07a1d22..6d9b762 100644 sbinfo->mode = S_IRWXUGO | S_ISVTX; sbinfo->uid = current_fsuid(); sbinfo->gid = current_fsgid(); -@@ -3875,6 +3888,15 @@ static void shmem_destroy_inodecache(void) +@@ -3872,6 +3885,15 @@ static void shmem_destroy_inodecache(void) kmem_cache_destroy(shmem_inode_cachep); } @@ -215,7 +215,7 @@ index 07a1d22..6d9b762 100644 static const struct address_space_operations shmem_aops = { .writepage = shmem_writepage, .set_page_dirty = __set_page_dirty_no_writeback, -@@ -4007,6 +4029,7 @@ int __init shmem_init(void) +@@ -4002,6 +4024,7 @@ int __init shmem_init(void) pr_err("Could not kern_mount tmpfs\n"); goto out1; } diff --git a/talimatname/genel/k/kernel/vfs-ino.patch b/talimatname/genel/k/kernel/vfs-ino.patch index d4e004dd1..4b7b944d3 100644 --- a/talimatname/genel/k/kernel/vfs-ino.patch +++ b/talimatname/genel/k/kernel/vfs-ino.patch @@ -1,6 +1,6 @@ SPDX-License-Identifier: GPL-2.0 diff --git a/fs/inode.c b/fs/inode.c -index d1e35b5..97e6515 100644 +index 03102d6..a0b03c7 100644 --- a/fs/inode.c +++ b/fs/inode.c @@ -856,6 +856,8 @@ unsigned int get_next_ino(void)