Browse code

linux-secure: Update to version 4.18.9

The following changes relate to the rap_plugin patch:

- The 'struct kernel_param' -> 'const struct kernel_param' type changes
are replaced by mainline commit e4dca7b7aa08b22893c45485d222b5807c1375ae
(treewide: Fix function prototypes for module_param_call()).

- scsi/aic7xxx (ahd timer) changes are replaced by mainline commit
8c4602f3c147caaecf33adf3aaf0c5bc84c6b409 (scsi: aic7xxx: Convert
timers to use timer_setup()).

- scsi/ipr.c changes are replaced by mainline commits
738c6ec546aaba5acde6a4e1d2b7f56aec249d62 (scsi: ipr: Convert timers
to use timer_setup()) and 841b86f3289dbe858daeceec36423d4ea286fac2
(treewide: Remove TIMER_FUNC_TYPE and TIMER_DATA_TYPE casts).

- scsi/pmcraid.c changes are replaced by mainline commits
242b56579ee853bcbdd7c7f9fcd62890103c52e8 (scsi: pmcraid: Convert
timers to use timer_setup()) and
841b86f3289dbe858daeceec36423d4ea286fac2 (treewide: Remove
TIMER_FUNC_TYPE and TIMER_DATA_TYPE casts).

- console/dummycon.c changes are replaced by mainline commit
c396a5bf457fb60159dcedbd4f48d53a62be030a (console: Expand dummy
functions for CFI).

- a part of the moduleparam changes is replaced by mainline commits
b2f270e8747387335d80428c576118e7d87f69cc (module: Prepare to convert
all module_param_call() prototypes) and
ece1996a21eeb344b49200e627c6660111009c10 (module: Do not paper over
type mismatches in module_param_call()).

- timer.h changes are replaced by mainline commits
919b250f8570618e84af544c3e18dad5210eb9b6 (timer: Remove redundant
__setup_timer*() macros) and 841b86f3289dbe858daeceec36423d4ea286fac2
(treewide: Remove TIMER_FUNC_TYPE and TIMER_DATA_TYPE casts).

Change-Id: I6d040eaee6caa23653e8223536a5afbc4a336685
Reviewed-on: http://photon-jenkins.eng.vmware.com:8082/5887
Tested-by: gerrit-photon <photon-checkins@vmware.com>
Reviewed-by: Srinidhi Rao <srinidhir@vmware.com>
Reviewed-by: Sharath George

Srivatsa S. Bhat authored on 2018/10/05 15:30:17
Showing 6 changed files
... ...
@@ -19,10 +19,10 @@ Subject: [PATCH 1/3] NOWRITEEXEC and PAX features: MPROTECT, EMUTRAMP
19 19
  12 files changed, 424 insertions(+)
20 20
 
21 21
 diff --git a/arch/x86/mm/fault.c b/arch/x86/mm/fault.c
22
-index b0ff3786..e886bf8 100644
22
+index 045338a..778820a 100644
23 23
 --- a/arch/x86/mm/fault.c
24 24
 +++ b/arch/x86/mm/fault.c
25
-@@ -244,6 +244,11 @@ force_sig_info_fault(int si_signo, int si_code, unsigned long address,
25
+@@ -225,6 +225,11 @@ force_sig_info_fault(int si_signo, int si_code, unsigned long address,
26 26
  	force_sig_info(si_signo, &info, tsk);
27 27
  }
28 28
  
... ...
@@ -34,7 +34,7 @@ index b0ff3786..e886bf8 100644
34 34
  DEFINE_SPINLOCK(pgd_lock);
35 35
  LIST_HEAD(pgd_list);
36 36
  
37
-@@ -925,6 +930,13 @@ __bad_area_nosemaphore(struct pt_regs *regs, unsigned long error_code,
37
+@@ -873,6 +878,13 @@ __bad_area_nosemaphore(struct pt_regs *regs, unsigned long error_code,
38 38
  				return;
39 39
  		}
40 40
  #endif
... ...
@@ -48,7 +48,7 @@ index b0ff3786..e886bf8 100644
48 48
  
49 49
  		/*
50 50
  		 * To avoid leaking information about the kernel page table
51
-@@ -1531,3 +1543,209 @@ do_page_fault(struct pt_regs *regs, unsigned long error_code)
51
+@@ -1470,3 +1482,209 @@ do_page_fault(struct pt_regs *regs, unsigned long error_code)
52 52
  	exception_exit(prev_state);
53 53
  }
54 54
  NOKPROBE_SYMBOL(do_page_fault);
... ...
@@ -259,7 +259,7 @@ index b0ff3786..e886bf8 100644
259 259
 +}
260 260
 +#endif
261 261
 diff --git a/fs/binfmt_elf.c b/fs/binfmt_elf.c
262
-index 73b01e4..ea8fed3 100644
262
+index 816cc92..058422d 100644
263 263
 --- a/fs/binfmt_elf.c
264 264
 +++ b/fs/binfmt_elf.c
265 265
 @@ -40,6 +40,7 @@
... ...
@@ -270,7 +270,7 @@ index 73b01e4..ea8fed3 100644
270 270
  #include <linux/uaccess.h>
271 271
  #include <asm/param.h>
272 272
  #include <asm/page.h>
273
-@@ -71,6 +72,10 @@ static int elf_core_dump(struct coredump_params *cprm);
273
+@@ -76,6 +77,10 @@ static int elf_core_dump(struct coredump_params *cprm);
274 274
  #define elf_core_dump	NULL
275 275
  #endif
276 276
  
... ...
@@ -281,7 +281,7 @@ index 73b01e4..ea8fed3 100644
281 281
  #if ELF_EXEC_PAGESIZE > PAGE_SIZE
282 282
  #define ELF_MIN_ALIGN	ELF_EXEC_PAGESIZE
283 283
  #else
284
-@@ -90,6 +95,9 @@ static struct linux_binfmt elf_format = {
284
+@@ -95,6 +100,9 @@ static struct linux_binfmt elf_format = {
285 285
  	.load_binary	= load_elf_binary,
286 286
  	.load_shlib	= load_elf_library,
287 287
  	.core_dump	= elf_core_dump,
... ...
@@ -291,7 +291,7 @@ index 73b01e4..ea8fed3 100644
291 291
  	.min_coredump	= ELF_EXEC_PAGESIZE,
292 292
  };
293 293
  
294
-@@ -859,6 +867,18 @@ static int load_elf_binary(struct linux_binprm *bprm)
294
+@@ -873,6 +881,18 @@ static int load_elf_binary(struct linux_binprm *bprm)
295 295
  	/* Do this immediately, since STACK_TOP as used in setup_arg_pages
296 296
  	   may depend on the personality.  */
297 297
  	SET_PERSONALITY2(loc->elf_ex, &arch_state);
... ...
@@ -310,7 +310,7 @@ index 73b01e4..ea8fed3 100644
310 310
  	if (elf_read_implies_exec(loc->elf_ex, executable_stack))
311 311
  		current->personality |= READ_IMPLIES_EXEC;
312 312
  
313
-@@ -2385,6 +2405,56 @@ out:
313
+@@ -2411,6 +2431,56 @@ static int elf_core_dump(struct coredump_params *cprm)
314 314
  
315 315
  #endif		/* CONFIG_ELF_CORE */
316 316
  
... ...
@@ -368,10 +368,10 @@ index 73b01e4..ea8fed3 100644
368 368
  {
369 369
  	register_binfmt(&elf_format);
370 370
 diff --git a/fs/exec.c b/fs/exec.c
371
-index 3e14ba2..2f6ddc2 100644
371
+index bdd0eac..29ae0ac 100644
372 372
 --- a/fs/exec.c
373 373
 +++ b/fs/exec.c
374
-@@ -744,7 +744,12 @@ int setup_arg_pages(struct linux_binprm *bprm,
374
+@@ -748,7 +748,12 @@ int setup_arg_pages(struct linux_binprm *bprm,
375 375
  	if (unlikely(executable_stack == EXSTACK_ENABLE_X))
376 376
  		vm_flags |= VM_EXEC;
377 377
  	else if (executable_stack == EXSTACK_DISABLE_X)
... ...
@@ -385,10 +385,10 @@ index 3e14ba2..2f6ddc2 100644
385 385
  	vm_flags |= VM_STACK_INCOMPLETE_SETUP;
386 386
  
387 387
 diff --git a/include/linux/binfmts.h b/include/linux/binfmts.h
388
-index b0abe21..644ca30 100644
388
+index c05f24f..1c9133d 100644
389 389
 --- a/include/linux/binfmts.h
390 390
 +++ b/include/linux/binfmts.h
391
-@@ -95,6 +95,9 @@ struct linux_binfmt {
391
+@@ -97,6 +97,9 @@ struct linux_binfmt {
392 392
  	int (*load_binary)(struct linux_binprm *);
393 393
  	int (*load_shlib)(struct file *);
394 394
  	int (*core_dump)(struct coredump_params *cprm);
... ...
@@ -419,10 +419,10 @@ index e3649b3..c1e78a3 100644
419 419
  #endif
420 420
  
421 421
 diff --git a/include/linux/mm_types.h b/include/linux/mm_types.h
422
-index c85f11d..9aa42c1 100644
422
+index a590419..fabbb8f 100644
423 423
 --- a/include/linux/mm_types.h
424 424
 +++ b/include/linux/mm_types.h
425
-@@ -508,6 +508,9 @@ struct mm_struct {
425
+@@ -487,6 +487,9 @@ struct mm_struct {
426 426
  	atomic_long_t hugetlb_usage;
427 427
  #endif
428 428
  	struct work_struct async_put_work;
... ...
@@ -433,18 +433,20 @@ index c85f11d..9aa42c1 100644
433 433
  #if IS_ENABLED(CONFIG_HMM)
434 434
  	/* HMM needs to track a few things per mm */
435 435
 diff --git a/include/linux/sched.h b/include/linux/sched.h
436
-index fdf74f2..3e4f9ed 100644
436
+index 43731fe..cc0395d4 100644
437 437
 --- a/include/linux/sched.h
438 438
 +++ b/include/linux/sched.h
439
-@@ -1667,4 +1667,6 @@ extern long sched_getaffinity(pid_t pid, struct cpumask *mask);
439
+@@ -1775,6 +1775,8 @@ extern long sched_getaffinity(pid_t pid, struct cpumask *mask);
440 440
  #define TASK_SIZE_OF(tsk)	TASK_SIZE
441 441
  #endif
442 442
  
443 443
 +#define MF_PAX_EMUTRAMP		0x02000000	/* Emulate trampolines */
444 444
 +
445
- #endif
445
+ #ifdef CONFIG_RSEQ
446
+ 
447
+ /*
446 448
 diff --git a/include/uapi/linux/elf.h b/include/uapi/linux/elf.h
447
-index c58627c..3c9eda7 100644
449
+index 4e12c42..5a7b624 100644
448 450
 --- a/include/uapi/linux/elf.h
449 451
 +++ b/include/uapi/linux/elf.h
450 452
 @@ -38,6 +38,7 @@ typedef __s64	Elf64_Sxword;
... ...
@@ -465,10 +467,10 @@ index c58627c..3c9eda7 100644
465 465
  #define OLD_DT_LOOS	0x60000000
466 466
  #define DT_LOOS		0x6000000d
467 467
 diff --git a/ipc/shm.c b/ipc/shm.c
468
-index bd65275..f6ff14a 100644
468
+index fefa00d..9d3dd27 100644
469 469
 --- a/ipc/shm.c
470 470
 +++ b/ipc/shm.c
471
-@@ -1317,6 +1317,9 @@ long do_shmat(int shmid, char __user *shmaddr, int shmflg,
471
+@@ -1414,6 +1414,9 @@ long do_shmat(int shmid, char __user *shmaddr, int shmflg,
472 472
  		f_mode = FMODE_READ | FMODE_WRITE;
473 473
  	}
474 474
  	if (shmflg & SHM_EXEC) {
... ...
@@ -479,10 +481,10 @@ index bd65275..f6ff14a 100644
479 479
  		acc_mode |= S_IXUGO;
480 480
  	}
481 481
 diff --git a/mm/mmap.c b/mm/mmap.c
482
-index 0de87a3..2aaae36 100644
482
+index 17bbf4d..14f7098 100644
483 483
 --- a/mm/mmap.c
484 484
 +++ b/mm/mmap.c
485
-@@ -1378,6 +1378,17 @@ unsigned long do_mmap(struct file *file, unsigned long addr,
485
+@@ -1427,6 +1427,17 @@ unsigned long do_mmap(struct file *file, unsigned long addr,
486 486
  	vm_flags |= calc_vm_prot_bits(prot, pkey) | calc_vm_flag_bits(flags) |
487 487
  			mm->def_flags | VM_MAYREAD | VM_MAYWRITE | VM_MAYEXEC;
488 488
  
... ...
@@ -500,7 +502,7 @@ index 0de87a3..2aaae36 100644
500 500
  	if (flags & MAP_LOCKED)
501 501
  		if (!can_do_mlock())
502 502
  			return -EPERM;
503
-@@ -2874,6 +2885,9 @@ static int do_brk_flags(unsigned long addr, unsigned long request, unsigned long
503
+@@ -2936,6 +2947,9 @@ static int do_brk_flags(unsigned long addr, unsigned long len, unsigned long fla
504 504
  	if ((flags & (~VM_EXEC)) != 0)
505 505
  		return -EINVAL;
506 506
  	flags |= VM_DATA_DEFAULT_FLAGS | VM_ACCOUNT | mm->def_flags;
... ...
@@ -510,7 +512,7 @@ index 0de87a3..2aaae36 100644
510 510
  
511 511
  	error = get_unmapped_area(NULL, addr, len, 0, MAP_FIXED);
512 512
  	if (offset_in_page(error))
513
-@@ -3280,6 +3294,17 @@ static struct vm_area_struct *__install_special_mapping(
513
+@@ -3349,6 +3363,17 @@ static struct vm_area_struct *__install_special_mapping(
514 514
  	vma->vm_start = addr;
515 515
  	vma->vm_end = addr + len;
516 516
  
... ...
@@ -529,7 +531,7 @@ index 0de87a3..2aaae36 100644
529 529
  	vma->vm_page_prot = vm_get_page_prot(vma->vm_flags);
530 530
  
531 531
 diff --git a/mm/mprotect.c b/mm/mprotect.c
532
-index ec39f73..d1a3fc3 100644
532
+index 6d33162..f9c0faf 100644
533 533
 --- a/mm/mprotect.c
534 534
 +++ b/mm/mprotect.c
535 535
 @@ -26,6 +26,10 @@
... ...
@@ -541,9 +543,9 @@ index ec39f73..d1a3fc3 100644
541 541
 +#include <linux/binfmts.h>
542 542
 +#endif
543 543
  #include <linux/uaccess.h>
544
+ #include <linux/mm_inline.h>
544 545
  #include <asm/pgtable.h>
545
- #include <asm/cacheflush.h>
546
-@@ -360,6 +364,10 @@ success:
546
+@@ -425,6 +429,10 @@ mprotect_fixup(struct vm_area_struct *vma, struct vm_area_struct **pprev,
547 547
  	 * held in write mode.
548 548
  	 */
549 549
  	vma->vm_flags = newflags;
... ...
@@ -554,7 +556,7 @@ index ec39f73..d1a3fc3 100644
554 554
  	dirty_accountable = vma_wants_writenotify(vma, vma->vm_page_prot);
555 555
  	vma_set_page_prot(vma);
556 556
  
557
-@@ -451,6 +459,10 @@ static int do_mprotect_pkey(unsigned long start, size_t len,
557
+@@ -516,6 +524,10 @@ static int do_mprotect_pkey(unsigned long start, size_t len,
558 558
  	if (start > vma->vm_start)
559 559
  		prev = vma;
560 560
  
... ...
@@ -566,7 +568,7 @@ index ec39f73..d1a3fc3 100644
566 566
  		unsigned long mask_off_old_flags;
567 567
  		unsigned long newflags;
568 568
 diff --git a/security/Kconfig b/security/Kconfig
569
-index e8e4494..3cef193 100644
569
+index c430206..564e975 100644
570 570
 --- a/security/Kconfig
571 571
 +++ b/security/Kconfig
572 572
 @@ -4,6 +4,84 @@
... ...
@@ -654,6 +656,3 @@ index e8e4494..3cef193 100644
654 654
  source security/keys/Kconfig
655 655
  
656 656
  config SECURITY_DMESG_RESTRICT
657
-2.8.1
658
-
659 657
new file mode 100644
... ...
@@ -0,0 +1,106 @@
0
+From 4eb745c8cb5c82a2e01e407648c708de5c5a7d3e Mon Sep 17 00:00:00 2001
1
+From: "Srivatsa S. Bhat" <srivatsa@csail.mit.edu>
2
+Date: Tue, 2 Oct 2018 17:17:36 -0700
3
+Subject: [PATCH] bpf, ext4, bonding: Fix compilation errors
4
+MIME-Version: 1.0
5
+Content-Type: text/plain; charset=UTF-8
6
+Content-Transfer-Encoding: 8bit
7
+
8
+In file included from kernel/bpf/core.c:24:0:
9
+kernel/bpf/core.c: In function ‘___bpf_prog_run’:
10
+./include/linux/filter.h:750:50: error: cast from function type ‘u64 (*)(u64,  u64,  u64,  u64,  u64) {aka long long unsigned int (*)(long long unsigned int,  long long unsigned int,  long long unsigned int,  long long unsigned int,  long long unsigned int)}’ to non-matching type ‘u64 (*)(u64,  u64,  u64,  u64,  u64,  const struct bpf_insn *) {aka long long unsigned int (*)(long long unsigned int,  long long unsigned int,  long long unsigned int,  long long unsigned int,  long long unsigned int,  const struct bpf_insn *)}’
11
+  ((u64 (*)(u64, u64, u64, u64, u64, const struct bpf_insn *)) \
12
+                                                  ^
13
+kernel/bpf/core.c:1132:13: note: in expansion of macro ‘__bpf_call_base_args’
14
+   BPF_R0 = (__bpf_call_base_args + insn->imm)(BPF_R1, BPF_R2,
15
+             ^~~~~~~~~~~~~~~~~~~~
16
+kernel/bpf/core.c: In function ‘bpf_patch_call_args’:
17
+./include/linux/filter.h:750:50: error: cast from function type ‘u64 (*)(u64,  u64,  u64,  u64,  u64) {aka long long unsigned int (*)(long long unsigned int,  long long unsigned int,  long long unsigned int,  long long unsigned int,  long long unsigned int)}’ to non-matching type ‘u64 (*)(u64,  u64,  u64,  u64,  u64,  const struct bpf_insn *) {aka long long unsigned int (*)(long long unsigned int,  long long unsigned int,  long long unsigned int,  long long unsigned int,  long long unsigned int,  const struct bpf_insn *)}’
18
+  ((u64 (*)(u64, u64, u64, u64, u64, const struct bpf_insn *)) \
19
+                                                  ^
20
+kernel/bpf/core.c:1410:3: note: in expansion of macro ‘__bpf_call_base_args’
21
+   __bpf_call_base_args;
22
+   ^~~~~~~~~~~~~~~~~~~~
23
+
24
+fs/ext4/sysfs.c:349:30: error: cast from function type ‘void (*)(const void *)’ to non-matching type ‘void (*)(struct kobject *)’
25
+  .release = (void (*)(struct kobject *))kfree,
26
+                              ^~~~~~~
27
+
28
+Signed-off-by: Srivatsa S. Bhat <srivatsa@csail.mit.edu>
29
+---
30
+ drivers/gpu/drm/nouveau/Kbuild          | 2 ++
31
+ drivers/gpu/drm/nouveau/dispnv50/wndw.h | 4 ++--
32
+ fs/ext4/sysfs.c                         | 2 +-
33
+ include/linux/filter.h                  | 2 +-
34
+ include/net/bond_alb.h                  | 4 ++--
35
+ 5 files changed, 8 insertions(+), 6 deletions(-)
36
+
37
+diff --git a/drivers/gpu/drm/nouveau/Kbuild b/drivers/gpu/drm/nouveau/Kbuild
38
+index b17843d..d9a83ac 100644
39
+--- a/drivers/gpu/drm/nouveau/Kbuild
40
+@@ -62,3 +62,5 @@ nouveau-y += nv84_fence.o
41
+ nouveau-y += nvc0_fence.o
42
+ 
43
+ obj-$(CONFIG_DRM_NOUVEAU) += nouveau.o
44
++
45
++OBJECT_FILES_NON_STANDARD := y
46
+diff --git a/drivers/gpu/drm/nouveau/dispnv50/wndw.h b/drivers/gpu/drm/nouveau/dispnv50/wndw.h
47
+index b0b6428..0770683 100644
48
+--- a/drivers/gpu/drm/nouveau/dispnv50/wndw.h
49
+@@ -38,8 +38,8 @@ struct nv50_wndw {
50
+ 
51
+ int nv50_wndw_new_(const struct nv50_wndw_func *, struct drm_device *,
52
+ 		   enum drm_plane_type, const char *name, int index,
53
+-		   const u32 *format, enum nv50_disp_interlock_type,
54
+-		   u32 interlock_data, u32 heads, struct nv50_wndw **);
55
++		   const u32 *format, u32 heads, enum nv50_disp_interlock_type,
56
++		   u32 interlock_data, struct nv50_wndw **);
57
+ void nv50_wndw_init(struct nv50_wndw *);
58
+ void nv50_wndw_fini(struct nv50_wndw *);
59
+ void nv50_wndw_flush_set(struct nv50_wndw *, u32 *interlock,
60
+diff --git a/fs/ext4/sysfs.c b/fs/ext4/sysfs.c
61
+index b970a20..6255fe4 100644
62
+--- a/fs/ext4/sysfs.c
63
+@@ -346,7 +346,7 @@ static struct kobj_type ext4_sb_ktype = {
64
+ static struct kobj_type ext4_feat_ktype = {
65
+ 	.default_attrs	= ext4_feat_attrs,
66
+ 	.sysfs_ops	= &ext4_attr_ops,
67
+-	.release	= (void (*)(struct kobject *))kfree,
68
++	.release	= (void (*)(struct kobject *))((void *)kfree),
69
+ };
70
+ 
71
+ static struct kobject *ext4_root;
72
+diff --git a/include/linux/filter.h b/include/linux/filter.h
73
+index c73dd73..4a4a7ff 100644
74
+--- a/include/linux/filter.h
75
+@@ -748,7 +748,7 @@ void sk_filter_uncharge(struct sock *sk, struct sk_filter *fp);
76
+ u64 __bpf_call_base(u64 r1, u64 r2, u64 r3, u64 r4, u64 r5);
77
+ #define __bpf_call_base_args \
78
+ 	((u64 (*)(u64, u64, u64, u64, u64, const struct bpf_insn *)) \
79
+-	 __bpf_call_base)
80
++	((void *) __bpf_call_base))
81
+ 
82
+ struct bpf_prog *bpf_int_jit_compile(struct bpf_prog *prog);
83
+ void bpf_jit_compile(struct bpf_prog *prog);
84
+diff --git a/include/net/bond_alb.h b/include/net/bond_alb.h
85
+index 313a8d3..092e434 100644
86
+--- a/include/net/bond_alb.h
87
+@@ -172,8 +172,8 @@ int bond_alb_init_slave(struct bonding *bond, struct slave *slave);
88
+ void bond_alb_deinit_slave(struct bonding *bond, struct slave *slave);
89
+ void bond_alb_handle_link_change(struct bonding *bond, struct slave *slave, char link);
90
+ void bond_alb_handle_active_change(struct bonding *bond, struct slave *new_slave);
91
+-int bond_alb_xmit(struct sk_buff *skb, struct net_device *bond_dev);
92
+-int bond_tlb_xmit(struct sk_buff *skb, struct net_device *bond_dev);
93
++netdev_tx_t bond_alb_xmit(struct sk_buff *skb, struct net_device *bond_dev);
94
++netdev_tx_t bond_tlb_xmit(struct sk_buff *skb, struct net_device *bond_dev);
95
+ void bond_alb_monitor(struct work_struct *);
96
+ int bond_alb_set_mac_address(struct net_device *bond_dev, void *addr);
97
+ void bond_alb_clear_vlan(struct bonding *bond, unsigned short vlan_id);
98
+-- 
99
+2.7.4
100
+
... ...
@@ -89,7 +89,7 @@ Signed-off-by: Him Kalyan Bordoloi<bordoloih@vmware.com>
89 89
  3 files changed, 48 insertions(+), 2 deletions(-)
90 90
 
91 91
 diff --git a/arch/x86/entry/entry_64.S b/arch/x86/entry/entry_64.S
92
-index f7bfa70..dedcbe2 100644
92
+index 8ae7ffd..9c1daeb 100644
93 93
 --- a/arch/x86/entry/entry_64.S
94 94
 +++ b/arch/x86/entry/entry_64.S
95 95
 @@ -53,6 +53,14 @@ ENTRY(native_usergs_sysret64)
... ...
@@ -104,22 +104,33 @@ index f7bfa70..dedcbe2 100644
104 104
 +#endif
105 105
 +.endm
106 106
 +
107
- .macro TRACE_IRQS_IRETQ
107
+ .macro TRACE_IRQS_FLAGS flags:req
108 108
  #ifdef CONFIG_TRACE_IRQFLAGS
109
- 	bt	$9, EFLAGS(%rsp)		/* interrupts off? */
110
-@@ -229,8 +237,10 @@ GLOBAL(entry_SYSCALL_64_after_hwframe)
109
+ 	btl	$9, \flags		/* interrupts off? */
110
+@@ -233,9 +241,20 @@ GLOBAL(entry_SYSCALL_64_after_hwframe)
111 111
  	TRACE_IRQS_OFF
112 112
  
113 113
  	/* IRQs are off. */
114
--	movq	%rsp, %rdi
115
-+	pax_rand_kstack
116
-+	pushq	%rdi
114
+-	movq	%rax, %rdi
115
+-	movq	%rsp, %rsi
116
++
117
++	/*
118
++	 * do_syscall_64 expects syscall-nr (pt_regs->orig_ax) as the first
119
++	 * argument (%rdi) and pointer to pt_regs as the second argument (%rsi).
120
++	 */
121
++	pushq	%rax
122
++	call	pax_randomize_kstack
123
++	popq	%rdi
124
++	movq    %rsp, %rsi
125
++	movq    %rax, %rsp
126
++
127
++	pushq	%rsi
117 128
  	call	do_syscall_64		/* returns with IRQs disabled */
118 129
 +	popq	%rsp
119 130
  
120 131
  	TRACE_IRQS_IRETQ		/* we're about to change IF */
121 132
  
122
-@@ -391,8 +401,11 @@ ENTRY(ret_from_fork)
133
+@@ -401,8 +420,11 @@ ENTRY(ret_from_fork)
123 134
  
124 135
  2:
125 136
  	UNWIND_HINT_REGS
... ...
@@ -133,7 +144,7 @@ index f7bfa70..dedcbe2 100644
133 133
  	jmp	swapgs_restore_regs_and_return_to_usermode
134 134
  
135 135
 diff --git a/arch/x86/kernel/process_64.c b/arch/x86/kernel/process_64.c
136
-index 9eb448c..a6fe370 100644
136
+index 0091a73..a73aab3 100644
137 137
 --- a/arch/x86/kernel/process_64.c
138 138
 +++ b/arch/x86/kernel/process_64.c
139 139
 @@ -61,6 +61,23 @@
... ...
@@ -158,10 +169,10 @@ index 9eb448c..a6fe370 100644
158 158
 +#endif
159 159
 +
160 160
  /* Prints also some state that isn't saved in the pt_regs */
161
- void __show_regs(struct pt_regs *regs, int all)
161
+ void __show_regs(struct pt_regs *regs, enum show_regs_mode mode)
162 162
  {
163 163
 diff --git a/security/Kconfig b/security/Kconfig
164
-index f506b6b..a94f2f1 100644
164
+index 564e975..7ef4ec8 100644
165 165
 --- a/security/Kconfig
166 166
 +++ b/security/Kconfig
167 167
 @@ -80,6 +80,22 @@ config PAX_MPROTECT
... ...
@@ -3,7 +3,6 @@ From: Alexey Makhalov <amakhalov@vmware.com>
3 3
 Date: Fri, 3 Feb 2017 07:11:28 -0800
4 4
 Subject: [PATCH 3/3] Added rap_plugin
5 5
 
6
-Functions signature fixing is probably still required.
7 6
 ---
8 7
  arch/x86/crypto/aesni-intel_asm.S                  |  10 +-
9 8
  arch/x86/crypto/aesni-intel_glue.c                 |   4 +-
... ...
@@ -45,28 +44,12 @@ Functions signature fixing is probably still required.
45 45
  arch/x86/kernel/ftrace_64.S                        |   2 +-
46 46
  arch/x86/kernel/traps.c                            |   4 +
47 47
  arch/x86/mm/pgtable.c                              |   2 +-
48
- arch/x86/oprofile/nmi_int.c                        |   2 +-
49 48
  arch/x86/xen/xen-asm.S                             |   8 +-
50
- drivers/acpi/button.c                              |   4 +-
51
- drivers/acpi/ec.c                                  |   4 +-
52
- drivers/acpi/sysfs.c                               |   6 +-
53
- drivers/char/ipmi/ipmi_poweroff.c                  |   2 +-
54
- drivers/char/ipmi/ipmi_si_intf.c                   |   4 +-
55 49
  drivers/char/tpm/tpm-chip.c                        |   9 +-
56
- drivers/edac/edac_mc_sysfs.c                       |   2 +-
57 50
  drivers/firmware/dmi-id.c                          |   7 +-
58 51
  drivers/gpu/drm/nouveau/nvkm/subdev/bios/shadow.c  |   7 +-
59 52
  .../gpu/drm/nouveau/nvkm/subdev/bios/shadowpci.c   |   7 +-
60 53
  drivers/gpu/drm/radeon/radeon_kms.c                |   4 +-
61
- drivers/hid/hid-magicmouse.c                       |   2 +-
62
- drivers/ide/ide.c                                  |   4 +-
63
- drivers/md/md.c                                    |   6 +-
64
- drivers/media/usb/uvc/uvc_driver.c                 |   4 +-
65
- drivers/message/fusion/mptbase.c                   |   4 +-
66
- drivers/misc/kgdbts.c                              |   2 +-
67
- drivers/mtd/devices/block2mtd.c                    |   2 +-
68
- drivers/mtd/devices/phram.c                        |   2 +-
69
- drivers/mtd/ubi/build.c                            |   2 +-
70 54
  drivers/net/ethernet/broadcom/bnx2x/bnx2x_link.c   | 216 ++++----
71 55
  drivers/net/ethernet/broadcom/bnx2x/bnx2x_link.h   |   4 +-
72 56
  drivers/net/ethernet/brocade/bna/bfa_cs.h          |  42 +-
... ...
@@ -77,12 +60,8 @@ Functions signature fixing is probably still required.
77 77
  drivers/net/ethernet/brocade/bna/bna_tx_rx.c       |   6 +-
78 78
  drivers/net/ethernet/brocade/bna/bna_types.h       |  24 +-
79 79
  drivers/net/ethernet/brocade/bna/bnad.c            |  11 +-
80
- drivers/pci/pcie/aspm.c                            |   4 +-
81
- drivers/platform/x86/thinkpad_acpi.c               |   2 +-
82 80
  drivers/ras/ras.c                                  |   2 +-
83 81
  drivers/scsi/aacraid/aachba.c                      |   7 +-
84
- drivers/scsi/aic7xxx/aic79xx.h                     |   2 +-
85
- drivers/scsi/aic7xxx/aic79xx_core.c                |  11 +-
86 82
  drivers/scsi/bfa/bfa.h                             |   4 +-
87 83
  drivers/scsi/bfa/bfa_core.c                        |   4 +-
88 84
  drivers/scsi/bfa/bfa_cs.h                          | 124 ++++-
... ...
@@ -104,46 +83,32 @@ Functions signature fixing is probably still required.
104 104
  drivers/scsi/csiostor/csio_lnode.c                 |  32 +-
105 105
  drivers/scsi/csiostor/csio_rnode.c                 |  28 +-
106 106
  drivers/scsi/csiostor/csio_scsi.c                  |  37 +-
107
- drivers/scsi/fcoe/fcoe_transport.c                 |  16 +-
108
- drivers/scsi/ipr.c                                 |  26 +-
109
- drivers/scsi/mpt3sas/mpt3sas_base.c                |   2 +-
110
- drivers/scsi/mpt3sas/mpt3sas_scsih.c               |   2 +-
111
- drivers/scsi/pmcraid.c                             |  26 +-
112
- drivers/tty/serial/kgdboc.c                        |   2 +-
113
- drivers/video/console/dummycon.c                   |  77 ++-
114 107
  fs/afs/file.c                                      |   8 +-
115 108
  fs/afs/internal.h                                  |   2 +-
116 109
  fs/exofs/inode.c                                   |   7 +-
117 110
  fs/fuse/file.c                                     |   4 +-
118
- fs/fuse/inode.c                                    |   4 +-
119
- fs/lockd/svc.c                                     |   2 +-
120 111
  fs/nfs/dir.c                                       |   5 +-
121 112
  fs/nfs/read.c                                      |   2 +-
122 113
  fs/nfs/symlink.c                                   |   6 +-
123 114
  fs/nfsd/nfs4xdr.c                                  | 556 ++++++++++++---------
124
- include/linux/compiler.h                           |  84 +---
115
+ include/linux/compiler.h                           |  82 ++-
116
+ include/linux/compiler_types.h                     |   2 +
125 117
  include/linux/linkage.h                            |  28 +-
126
- include/linux/moduleparam.h                        |   8 +-
118
+ include/linux/moduleparam.h                        |   4 +-
127 119
  include/linux/netfilter/ipset/ip_set_comment.h     |   3 +-
128 120
  include/linux/pagemap.h                            |   4 +-
129 121
  include/linux/syscalls.h                           |  18 +-
130
- include/linux/timer.h                              |   2 +-
131
- include/net/netfilter/nf_conntrack.h               |   2 +-
132 122
  kernel/bpf/core.c                                  |  15 +
133 123
  kernel/events/core.c                               |   6 +-
134 124
  kernel/module.c                                    |   9 +-
135 125
  kernel/sched/core.c                                |   4 +-
136 126
  kernel/sched/deadline.c                            |   4 +-
137 127
  kernel/sched/rt.c                                  |   4 +-
138
- kernel/sched/sched.h                               |   9 +-
128
+ kernel/sched/sched.h                               |   8 +-
139 129
  mm/filemap.c                                       |   6 +-
140 130
  mm/readahead.c                                     |   2 +-
141 131
  net/bridge/br_private.h                            |   3 +-
142 132
  net/netfilter/ipset/ip_set_core.c                  |   3 +-
143
- net/netfilter/nf_conntrack_core.c                  |   2 +-
144
- net/netfilter/nf_nat_ftp.c                         |   2 +-
145
- net/netfilter/nf_nat_irc.c                         |   2 +-
146
- net/sunrpc/svc.c                                   |   4 +-
147 133
  scripts/Makefile.gcc-plugins                       |  13 +
148 134
  scripts/gcc-plugins/rap_plugin/Makefile            |   6 +
149 135
  scripts/gcc-plugins/rap_plugin/rap.h               |  36 ++
... ...
@@ -152,8 +117,7 @@ Functions signature fixing is probably still required.
152 152
  scripts/gcc-plugins/rap_plugin/rap_plugin.c        | 534 ++++++++++++++++++++
153 153
  scripts/gcc-plugins/rap_plugin/sip.c               |  96 ++++
154 154
  security/Kconfig                                   |  18 +
155
- security/apparmor/lsm.c                            |  16 +-
156
- 148 files changed, 2659 insertions(+), 860 deletions(-)
155
+ 113 files changed, 2506 insertions(+), 750 deletions(-)
157 156
  create mode 100644 scripts/gcc-plugins/rap_plugin/Makefile
158 157
  create mode 100644 scripts/gcc-plugins/rap_plugin/rap.h
159 158
  create mode 100644 scripts/gcc-plugins/rap_plugin/rap_fptr_pass.c
... ...
@@ -163,28 +127,28 @@ Functions signature fixing is probably still required.
163 163
 
164 164
 
165 165
 diff --git a/arch/x86/crypto/aesni-intel_asm.S b/arch/x86/crypto/aesni-intel_asm.S
166
-index 12e8484..dea170b 100644
166
+index d27a506..25fbe8f 100644
167 167
 --- a/arch/x86/crypto/aesni-intel_asm.S
168 168
 +++ b/arch/x86/crypto/aesni-intel_asm.S
169
-@@ -1332,7 +1332,7 @@ _esb_loop_\@:
169
+@@ -1596,7 +1596,7 @@ _esb_loop_\@:
170 170
  * poly = x^128 + x^127 + x^126 + x^121 + 1
171 171
  *
172 172
  *****************************************************************************/
173 173
 -ENTRY(aesni_gcm_dec)
174 174
 +RAP_ENTRY(aesni_gcm_dec)
175
- 	push	%r12
176
- 	push	%r13
177
- 	push	%r14
178
-@@ -1595,7 +1595,7 @@ ENDPROC(aesni_gcm_dec)
175
+ 	FUNC_SAVE
176
+ 
177
+ 	GCM_INIT %arg6, arg7, arg8, arg9
178
+@@ -1684,7 +1684,7 @@ ENDPROC(aesni_gcm_dec)
179 179
  *
180 180
  * poly = x^128 + x^127 + x^126 + x^121 + 1
181 181
  ***************************************************************************/
182 182
 -ENTRY(aesni_gcm_enc)
183 183
 +RAP_ENTRY(aesni_gcm_enc)
184
- 	push	%r12
185
- 	push	%r13
186
- 	push	%r14
187
-@@ -1980,7 +1980,7 @@ ENDPROC(aesni_set_key)
184
+ 	FUNC_SAVE
185
+ 
186
+ 	GCM_INIT %arg6, arg7, arg8, arg9
187
+@@ -1952,7 +1952,7 @@ ENDPROC(aesni_set_key)
188 188
  /*
189 189
   * void aesni_enc(struct crypto_aes_ctx *ctx, u8 *dst, const u8 *src)
190 190
   */
... ...
@@ -193,7 +157,7 @@ index 12e8484..dea170b 100644
193 193
  	FRAME_BEGIN
194 194
  #ifndef __x86_64__
195 195
  	pushl KEYP
196
-@@ -2171,7 +2171,7 @@ ENDPROC(_aesni_enc4)
196
+@@ -2143,7 +2143,7 @@ ENDPROC(_aesni_enc4)
197 197
  /*
198 198
   * void aesni_dec (struct crypto_aes_ctx *ctx, u8 *dst, const u8 *src)
199 199
   */
... ...
@@ -202,7 +166,7 @@ index 12e8484..dea170b 100644
202 202
  	FRAME_BEGIN
203 203
  #ifndef __x86_64__
204 204
  	pushl KEYP
205
-@@ -2680,7 +2680,7 @@ ENDPROC(_aesni_inc)
205
+@@ -2652,7 +2652,7 @@ ENDPROC(_aesni_inc)
206 206
   * void aesni_ctr_enc(struct crypto_aes_ctx *ctx, const u8 *dst, u8 *src,
207 207
   *		      size_t len, u8 *iv)
208 208
   */
... ...
@@ -212,10 +176,10 @@ index 12e8484..dea170b 100644
212 212
  	cmp $16, LEN
213 213
  	jb .Lctr_enc_just_ret
214 214
 diff --git a/arch/x86/crypto/aesni-intel_glue.c b/arch/x86/crypto/aesni-intel_glue.c
215
-index c690ddc..ca0084c 100644
215
+index acbe7e8..8caeaee 100644
216 216
 --- a/arch/x86/crypto/aesni-intel_glue.c
217 217
 +++ b/arch/x86/crypto/aesni-intel_glue.c
218
-@@ -74,9 +74,9 @@ struct aesni_xts_ctx {
218
+@@ -89,9 +89,9 @@ struct gcm_context_data {
219 219
  
220 220
  asmlinkage int aesni_set_key(struct crypto_aes_ctx *ctx, const u8 *in_key,
221 221
  			     unsigned int key_len);
... ...
@@ -798,7 +762,7 @@ index 1420db1..e476cdf 100644
798 798
  	pushq	%rbx
799 799
  	pushq	%r12
800 800
 diff --git a/arch/x86/crypto/sha256-mb/sha256_mb_mgr_flush_avx2.S b/arch/x86/crypto/sha256-mb/sha256_mb_mgr_flush_avx2.S
801
-index 16c4ccb..2b5ffce 100644
801
+index d2364c5..c4e0b3a 100644
802 802
 --- a/arch/x86/crypto/sha256-mb/sha256_mb_mgr_flush_avx2.S
803 803
 +++ b/arch/x86/crypto/sha256-mb/sha256_mb_mgr_flush_avx2.S
804 804
 @@ -101,7 +101,7 @@ offset = \_offset
... ...
@@ -1130,13 +1094,13 @@ index 06fc70c..03f4755 100644
1130 1130
 +CFLAGS_REMOVE_syscall_32.o = $(RAP_PLUGIN_ABS_CFLAGS)
1131 1131
 +CFLAGS_REMOVE_syscall_64.o = $(RAP_PLUGIN_ABS_CFLAGS)
1132 1132
 diff --git a/arch/x86/entry/common.c b/arch/x86/entry/common.c
1133
-index 60e21cc..0d2d08f 100644
1133
+index 3b2490b..589aae7 100644
1134 1134
 --- a/arch/x86/entry/common.c
1135 1135
 +++ b/arch/x86/entry/common.c
1136
-@@ -285,10 +285,30 @@ __visible void do_syscall_64(struct pt_regs *regs)
1137
- 	 * regs->orig_ax, which changes the behavior of some syscalls.
1136
+@@ -286,8 +286,28 @@ __visible void do_syscall_64(unsigned long nr, struct pt_regs *regs)
1138 1137
  	 */
1139
- 	if (likely((nr & __SYSCALL_MASK) < NR_syscalls)) {
1138
+ 	nr &= __SYSCALL_MASK;
1139
+ 	if (likely(nr < NR_syscalls)) {
1140 1140
 +#ifdef CONFIG_PAX_RAP
1141 1141
 +		asm volatile("movq %[param1],%%rdi\n\t"
1142 1142
 +			"movq %[param2],%%rsi\n\t"
... ...
@@ -1147,7 +1111,7 @@ index 60e21cc..0d2d08f 100644
1147 1147
 +			"call *%P[syscall]\n\t"
1148 1148
 +			"mov %%rax,%[result]\n\t"
1149 1149
 +			: [result] "=m" (regs->ax)
1150
-+			: [syscall] "m" (sys_call_table[nr & __SYSCALL_MASK]),
1150
++			: [syscall] "m" (sys_call_table[nr]),
1151 1151
 +			[param1] "m" (regs->di),
1152 1152
 +			[param2] "m" (regs->si),
1153 1153
 +			[param3] "m" (regs->dx),
... ...
@@ -1156,15 +1120,13 @@ index 60e21cc..0d2d08f 100644
1156 1156
 +			[param6] "m" (regs->r9)
1157 1157
 +			: "ax", "di", "si", "dx", "cx", "r8", "r9", "r10", "r11", "memory");
1158 1158
 +#else
1159
- 		nr = array_index_nospec(nr & __SYSCALL_MASK, NR_syscalls);
1160
- 		regs->ax = sys_call_table[nr](
1161
- 			regs->di, regs->si, regs->dx,
1162
- 			regs->r10, regs->r8, regs->r9);
1159
+ 		nr = array_index_nospec(nr, NR_syscalls);
1160
+ 		regs->ax = sys_call_table[nr](regs);
1163 1161
 +#endif
1164 1162
  	}
1165 1163
  
1166 1164
  	syscall_return_slowpath(regs);
1167
-@@ -329,10 +349,51 @@ static __always_inline void do_syscall_32_irqs_on(struct pt_regs *regs)
1165
+@@ -331,10 +351,51 @@ static __always_inline void do_syscall_32_irqs_on(struct pt_regs *regs)
1168 1166
  		 * the high bits are zero.  Make sure we zero-extend all
1169 1167
  		 * of the args.
1170 1168
  		 */
... ...
@@ -1213,9 +1175,9 @@ index 60e21cc..0d2d08f 100644
1213 1213
  			(unsigned int)regs->dx, (unsigned int)regs->si,
1214 1214
  			(unsigned int)regs->di, (unsigned int)regs->bp);
1215 1215
 +#endif
1216
+ #endif /* CONFIG_IA32_EMULATION */
1216 1217
  	}
1217 1218
  
1218
- 	syscall_return_slowpath(regs);
1219 1219
 diff --git a/arch/x86/events/amd/iommu.h b/arch/x86/events/amd/iommu.h
1220 1220
 index 62e0702..bc87ec5 100644
1221 1221
 --- a/arch/x86/events/amd/iommu.h
... ...
@@ -1282,10 +1244,10 @@ index 7948a17..bc2b010 100644
1282 1282
 +
1283 1283
  #endif /* _ASM_X86_MODULE_H */
1284 1284
 diff --git a/arch/x86/kernel/cpu/vmware.c b/arch/x86/kernel/cpu/vmware.c
1285
-index e05babd..da8005e 100644
1285
+index 3aac91c..fb9d908 100644
1286 1286
 --- a/arch/x86/kernel/cpu/vmware.c
1287 1287
 +++ b/arch/x86/kernel/cpu/vmware.c
1288
-@@ -262,11 +262,17 @@ static __init int activate_jump_labels(void)
1288
+@@ -292,11 +292,17 @@ static __init int activate_jump_labels(void)
1289 1289
  }
1290 1290
  arch_initcall(activate_jump_labels);
1291 1291
  
... ...
@@ -1305,7 +1267,7 @@ index e05babd..da8005e 100644
1305 1305
  	if (vmware_tsc_khz == 0)
1306 1306
  		return;
1307 1307
 diff --git a/arch/x86/kernel/e820.c b/arch/x86/kernel/e820.c
1308
-index 71c11ad..35d8c4d 100644
1308
+index c88c23c..7a0b8f2 100644
1309 1309
 --- a/arch/x86/kernel/e820.c
1310 1310
 +++ b/arch/x86/kernel/e820.c
1311 1311
 @@ -132,7 +132,7 @@ static struct e820_entry *__e820__mapped_all(u64 start, u64 end,
... ...
@@ -1318,23 +1280,23 @@ index 71c11ad..35d8c4d 100644
1318 1318
  	return __e820__mapped_all(start, end, type);
1319 1319
  }
1320 1320
 diff --git a/arch/x86/kernel/ftrace_64.S b/arch/x86/kernel/ftrace_64.S
1321
-index 7cb8ba0..fd9df42 100644
1321
+index 91b2cff..7aeca3f 100644
1322 1322
 --- a/arch/x86/kernel/ftrace_64.S
1323 1323
 +++ b/arch/x86/kernel/ftrace_64.S
1324
-@@ -182,7 +182,7 @@ GLOBAL(ftrace_graph_call)
1324
+@@ -186,7 +186,7 @@ GLOBAL(ftrace_graph_call)
1325 1325
  #endif
1326 1326
  
1327 1327
  /* This is weak to keep gas from relaxing the jumps */
1328 1328
 -WEAK(ftrace_stub)
1329 1329
 +RAP_WEAK(ftrace_stub)
1330 1330
  	retq
1331
- END(ftrace_caller)
1331
+ ENDPROC(ftrace_caller)
1332 1332
  
1333 1333
 diff --git a/arch/x86/kernel/traps.c b/arch/x86/kernel/traps.c
1334
-index a66428dc..bed821f 100644
1334
+index e6db475..3be5161 100644
1335 1335
 --- a/arch/x86/kernel/traps.c
1336 1336
 +++ b/arch/x86/kernel/traps.c
1337
-@@ -210,6 +210,10 @@ do_trap_no_signal(struct task_struct *tsk, int trapnr, char *str,
1337
+@@ -211,6 +211,10 @@ do_trap_no_signal(struct task_struct *tsk, int trapnr, char *str,
1338 1338
  
1339 1339
  		tsk->thread.error_code = error_code;
1340 1340
  		tsk->thread.trap_nr = trapnr;
... ...
@@ -1346,10 +1308,10 @@ index a66428dc..bed821f 100644
1346 1346
  	}
1347 1347
  
1348 1348
 diff --git a/arch/x86/mm/pgtable.c b/arch/x86/mm/pgtable.c
1349
-index 004abf9..9db5ce3 100644
1349
+index e3deefb..3b375e1 100644
1350 1350
 --- a/arch/x86/mm/pgtable.c
1351 1351
 +++ b/arch/x86/mm/pgtable.c
1352
-@@ -580,7 +580,7 @@ void __native_set_fixmap(enum fixed_addresses idx, pte_t pte)
1352
+@@ -585,7 +585,7 @@ void __native_set_fixmap(enum fixed_addresses idx, pte_t pte)
1353 1353
  	fixmaps_set++;
1354 1354
  }
1355 1355
  
... ...
@@ -1357,20 +1319,7 @@ index 004abf9..9db5ce3 100644
1357 1357
 +void native_set_fixmap(unsigned int idx, phys_addr_t phys,
1358 1358
  		       pgprot_t flags)
1359 1359
  {
1360
- 	__native_set_fixmap(idx, pfn_pte(phys >> PAGE_SHIFT, flags));
1361
-diff --git a/arch/x86/oprofile/nmi_int.c b/arch/x86/oprofile/nmi_int.c
1362
-index abff76b..a7a7677 100644
1363
-+++ b/arch/x86/oprofile/nmi_int.c
1364
-@@ -592,7 +592,7 @@ enum __force_cpu_type {
1365
- 
1366
- static int force_cpu_type;
1367
- 
1368
--static int set_cpu_type(const char *str, struct kernel_param *kp)
1369
-+static int set_cpu_type(const char *str, const struct kernel_param *kp)
1370
- {
1371
- 	if (!strcmp(str, "timer")) {
1372
- 		force_cpu_type = timer;
1360
+ 	/* Sanitize 'prot' against any unsupported bits: */
1373 1361
 diff --git a/arch/x86/xen/xen-asm.S b/arch/x86/xen/xen-asm.S
1374 1362
 index 8019edd..1ce2907 100644
1375 1363
 --- a/arch/x86/xen/xen-asm.S
... ...
@@ -1411,121 +1360,11 @@ index 8019edd..1ce2907 100644
1411 1411
  	FRAME_BEGIN
1412 1412
  #ifdef CONFIG_X86_64
1413 1413
  	testw $X86_EFLAGS_IF, %di
1414
-diff --git a/drivers/acpi/button.c b/drivers/acpi/button.c
1415
-index ef1856b..efcd68a 100644
1416
-+++ b/drivers/acpi/button.c
1417
-@@ -557,7 +557,7 @@ static int acpi_button_remove(struct acpi_device *device)
1418
- 	return 0;
1419
- }
1420
- 
1421
--static int param_set_lid_init_state(const char *val, struct kernel_param *kp)
1422
-+static int param_set_lid_init_state(const char *val, const struct kernel_param *kp)
1423
- {
1424
- 	int result = 0;
1425
- 
1426
-@@ -575,7 +575,7 @@ static int param_set_lid_init_state(const char *val, struct kernel_param *kp)
1427
- 	return result;
1428
- }
1429
- 
1430
--static int param_get_lid_init_state(char *buffer, struct kernel_param *kp)
1431
-+static int param_get_lid_init_state(char *buffer, const struct kernel_param *kp)
1432
- {
1433
- 	switch (lid_init_state) {
1434
- 	case ACPI_BUTTON_LID_INIT_OPEN:
1435
-diff --git a/drivers/acpi/ec.c b/drivers/acpi/ec.c
1436
-index df84246..2c4c0e9 100644
1437
-+++ b/drivers/acpi/ec.c
1438
-@@ -1956,7 +1956,7 @@ static const struct dev_pm_ops acpi_ec_pm = {
1439
- 	SET_SYSTEM_SLEEP_PM_OPS(acpi_ec_suspend, acpi_ec_resume)
1440
- };
1441
- 
1442
--static int param_set_event_clearing(const char *val, struct kernel_param *kp)
1443
-+static int param_set_event_clearing(const char *val, const struct kernel_param *kp)
1444
- {
1445
- 	int result = 0;
1446
- 
1447
-@@ -1974,7 +1974,7 @@ static int param_set_event_clearing(const char *val, struct kernel_param *kp)
1448
- 	return result;
1449
- }
1450
- 
1451
--static int param_get_event_clearing(char *buffer, struct kernel_param *kp)
1452
-+static int param_get_event_clearing(char *buffer, const struct kernel_param *kp)
1453
- {
1454
- 	switch (ec_event_clearing) {
1455
- 	case ACPI_EC_EVT_TIMING_STATUS:
1456
-diff --git a/drivers/acpi/sysfs.c b/drivers/acpi/sysfs.c
1457
-index 0fd57bf..4307ad7 100644
1458
-+++ b/drivers/acpi/sysfs.c
1459
-@@ -230,7 +230,7 @@ module_param_cb(trace_method_name, &param_ops_trace_method, &trace_method_name,
1460
- module_param_cb(trace_debug_layer, &param_ops_trace_attrib, &acpi_gbl_trace_dbg_layer, 0644);
1461
- module_param_cb(trace_debug_level, &param_ops_trace_attrib, &acpi_gbl_trace_dbg_level, 0644);
1462
- 
1463
--static int param_set_trace_state(const char *val, struct kernel_param *kp)
1464
-+static int param_set_trace_state(const char *val, const struct kernel_param *kp)
1465
- {
1466
- 	acpi_status status;
1467
- 	const char *method = trace_method_name;
1468
-@@ -266,7 +266,7 @@ static int param_set_trace_state(const char *val, struct kernel_param *kp)
1469
- 	return 0;
1470
- }
1471
- 
1472
--static int param_get_trace_state(char *buffer, struct kernel_param *kp)
1473
-+static int param_get_trace_state(char *buffer, const struct kernel_param *kp)
1474
- {
1475
- 	if (!(acpi_gbl_trace_flags & ACPI_TRACE_ENABLED))
1476
- 		return sprintf(buffer, "disable");
1477
-@@ -295,7 +295,7 @@ MODULE_PARM_DESC(aml_debug_output,
1478
- 		 "To enable/disable the ACPI Debug Object output.");
1479
- 
1480
- /* /sys/module/acpi/parameters/acpica_version */
1481
--static int param_get_acpica_version(char *buffer, struct kernel_param *kp)
1482
-+static int param_get_acpica_version(char *buffer, const struct kernel_param *kp)
1483
- {
1484
- 	int result;
1485
- 
1486
-diff --git a/drivers/char/ipmi/ipmi_poweroff.c b/drivers/char/ipmi/ipmi_poweroff.c
1487
-index 9f2e3be..676c910 100644
1488
-+++ b/drivers/char/ipmi/ipmi_poweroff.c
1489
-@@ -66,7 +66,7 @@ static void (*specific_poweroff_func)(ipmi_user_t user);
1490
- /* Holds the old poweroff function so we can restore it on removal. */
1491
- static void (*old_poweroff_func)(void);
1492
- 
1493
--static int set_param_ifnum(const char *val, struct kernel_param *kp)
1494
-+static int set_param_ifnum(const char *val, const struct kernel_param *kp)
1495
- {
1496
- 	int rv = param_set_int(val, kp);
1497
- 	if (rv)
1498
-diff --git a/drivers/char/ipmi/ipmi_si_intf.c b/drivers/char/ipmi/ipmi_si_intf.c
1499
-index c04aa11..9abc067 100644
1500
-+++ b/drivers/char/ipmi/ipmi_si_intf.c
1501
-@@ -1345,7 +1345,7 @@ static unsigned int num_slave_addrs;
1502
- #define IPMI_MEM_ADDR_SPACE 1
1503
- static const char * const addr_space_to_str[] = { "i/o", "mem" };
1504
- 
1505
--static int hotmod_handler(const char *val, struct kernel_param *kp);
1506
-+static int hotmod_handler(const char *val, const struct kernel_param *kp);
1507
- 
1508
- module_param_call(hotmod, hotmod_handler, NULL, NULL, 0200);
1509
- MODULE_PARM_DESC(hotmod, "Add and remove interfaces.  See"
1510
-@@ -1811,7 +1811,7 @@ static struct smi_info *smi_info_alloc(void)
1511
- 	return info;
1512
- }
1513
- 
1514
--static int hotmod_handler(const char *val, struct kernel_param *kp)
1515
-+static int hotmod_handler(const char *val, const struct kernel_param *kp)
1516
- {
1517
- 	char *str = kstrdup(val, GFP_KERNEL);
1518
- 	int  rv;
1519 1414
 diff --git a/drivers/char/tpm/tpm-chip.c b/drivers/char/tpm/tpm-chip.c
1520
-index 0eca20c..32a2682 100644
1415
+index 0a62c19..95a2708 100644
1521 1416
 --- a/drivers/char/tpm/tpm-chip.c
1522 1417
 +++ b/drivers/char/tpm/tpm-chip.c
1523
-@@ -267,6 +267,11 @@ struct tpm_chip *tpm_chip_alloc(struct device *pdev,
1418
+@@ -272,6 +272,11 @@ struct tpm_chip *tpm_chip_alloc(struct device *pdev,
1524 1419
  }
1525 1420
  EXPORT_SYMBOL_GPL(tpm_chip_alloc);
1526 1421
  
... ...
@@ -1537,7 +1376,7 @@ index 0eca20c..32a2682 100644
1537 1537
  /**
1538 1538
   * tpmm_chip_alloc() - allocate a new struct tpm_chip instance
1539 1539
   * @pdev: parent device to which the chip is associated
1540
-@@ -284,9 +289,7 @@ struct tpm_chip *tpmm_chip_alloc(struct device *pdev,
1540
+@@ -289,9 +294,7 @@ struct tpm_chip *tpmm_chip_alloc(struct device *pdev,
1541 1541
  	if (IS_ERR(chip))
1542 1542
  		return chip;
1543 1543
  
... ...
@@ -1548,24 +1387,11 @@ index 0eca20c..32a2682 100644
1548 1548
  	if (rc)
1549 1549
  		return ERR_PTR(rc);
1550 1550
  
1551
-diff --git a/drivers/edac/edac_mc_sysfs.c b/drivers/edac/edac_mc_sysfs.c
1552
-index e4fcfa8..c70ea82 100644
1553
-+++ b/drivers/edac/edac_mc_sysfs.c
1554
-@@ -50,7 +50,7 @@ int edac_mc_get_poll_msec(void)
1555
- 	return edac_mc_poll_msec;
1556
- }
1557
- 
1558
--static int edac_set_poll_msec(const char *val, struct kernel_param *kp)
1559
-+static int edac_set_poll_msec(const char *val, const struct kernel_param *kp)
1560
- {
1561
- 	unsigned long l;
1562
- 	int ret;
1563 1551
 diff --git a/drivers/firmware/dmi-id.c b/drivers/firmware/dmi-id.c
1564
-index 951b6c7..13563a9 100644
1552
+index 624a11c..3ddff56 100644
1565 1553
 --- a/drivers/firmware/dmi-id.c
1566 1554
 +++ b/drivers/firmware/dmi-id.c
1567
-@@ -160,9 +160,14 @@ static int dmi_dev_uevent(struct device *dev, struct kobj_uevent_env *env)
1555
+@@ -161,9 +161,14 @@ static int dmi_dev_uevent(struct device *dev, struct kobj_uevent_env *env)
1568 1556
  	return 0;
1569 1557
  }
1570 1558
  
... ...
@@ -1626,10 +1452,10 @@ index 9b91da0..b3fa90d 100644
1626 1626
  	.rw = true,
1627 1627
  };
1628 1628
 diff --git a/drivers/gpu/drm/radeon/radeon_kms.c b/drivers/gpu/drm/radeon/radeon_kms.c
1629
-index dfee8f7..48706e6 100644
1629
+index dec1e08..631f91c 100644
1630 1630
 --- a/drivers/gpu/drm/radeon/radeon_kms.c
1631 1631
 +++ b/drivers/gpu/drm/radeon/radeon_kms.c
1632
-@@ -841,7 +841,7 @@ u32 radeon_get_vblank_counter_kms(struct drm_device *dev, unsigned int pipe)
1632
+@@ -833,7 +833,7 @@ u32 radeon_get_vblank_counter_kms(struct drm_device *dev, unsigned int pipe)
1633 1633
   * Enable the interrupt on the requested crtc (all asics).
1634 1634
   * Returns 0 on success, -EINVAL on failure.
1635 1635
   */
... ...
@@ -1638,7 +1464,7 @@ index dfee8f7..48706e6 100644
1638 1638
  {
1639 1639
  	struct radeon_device *rdev = dev->dev_private;
1640 1640
  	unsigned long irqflags;
1641
-@@ -867,7 +867,7 @@ int radeon_enable_vblank_kms(struct drm_device *dev, int crtc)
1641
+@@ -859,7 +859,7 @@ int radeon_enable_vblank_kms(struct drm_device *dev, int crtc)
1642 1642
   *
1643 1643
   * Disable the interrupt on the requested crtc (all asics).
1644 1644
   */
... ...
@@ -1647,166 +1473,8 @@ index dfee8f7..48706e6 100644
1647 1647
  {
1648 1648
  	struct radeon_device *rdev = dev->dev_private;
1649 1649
  	unsigned long irqflags;
1650
-diff --git a/drivers/hid/hid-magicmouse.c b/drivers/hid/hid-magicmouse.c
1651
-index 20b40ad..7eb5632 100644
1652
-+++ b/drivers/hid/hid-magicmouse.c
1653
-@@ -34,7 +34,7 @@ module_param(emulate_scroll_wheel, bool, 0644);
1654
- MODULE_PARM_DESC(emulate_scroll_wheel, "Emulate a scroll wheel");
1655
- 
1656
- static unsigned int scroll_speed = 32;
1657
--static int param_set_scroll_speed(const char *val, struct kernel_param *kp) {
1658
-+static int param_set_scroll_speed(const char *val, const struct kernel_param *kp) {
1659
- 	unsigned long speed;
1660
- 	if (!val || kstrtoul(val, 0, &speed) || speed > 63)
1661
- 		return -EINVAL;
1662
-diff --git a/drivers/ide/ide.c b/drivers/ide/ide.c
1663
-index d127ace..6ee866f 100644
1664
-+++ b/drivers/ide/ide.c
1665
-@@ -244,7 +244,7 @@ struct chs_geom {
1666
- static unsigned int ide_disks;
1667
- static struct chs_geom ide_disks_chs[MAX_HWIFS * MAX_DRIVES];
1668
- 
1669
--static int ide_set_disk_chs(const char *str, struct kernel_param *kp)
1670
-+static int ide_set_disk_chs(const char *str, const struct kernel_param *kp)
1671
- {
1672
- 	unsigned int a, b, c = 0, h = 0, s = 0, i, j = 1;
1673
- 
1674
-@@ -328,7 +328,7 @@ static void ide_dev_apply_params(ide_drive_t *drive, u8 unit)
1675
- 
1676
- static unsigned int ide_ignore_cable;
1677
- 
1678
--static int ide_set_ignore_cable(const char *s, struct kernel_param *kp)
1679
-+static int ide_set_ignore_cable(const char *s, const struct kernel_param *kp)
1680
- {
1681
- 	int i, j = 1;
1682
- 
1683
-diff --git a/drivers/md/md.c b/drivers/md/md.c
1684
-index e058c20..7671b14 100644
1685
-+++ b/drivers/md/md.c
1686
-@@ -5357,7 +5357,7 @@ static struct kobject *md_probe(dev_t dev, int *part, void *data)
1687
- 	return NULL;
1688
- }
1689
- 
1690
--static int add_named_array(const char *val, struct kernel_param *kp)
1691
-+static int add_named_array(const char *val, const struct kernel_param *kp)
1692
- {
1693
- 	/*
1694
- 	 * val must be "md_*" or "mdNNN".
1695
-@@ -9278,11 +9278,11 @@ static __exit void md_exit(void)
1696
- subsys_initcall(md_init);
1697
- module_exit(md_exit)
1698
- 
1699
--static int get_ro(char *buffer, struct kernel_param *kp)
1700
-+static int get_ro(char *buffer, const struct kernel_param *kp)
1701
- {
1702
- 	return sprintf(buffer, "%d", start_readonly);
1703
- }
1704
--static int set_ro(const char *val, struct kernel_param *kp)
1705
-+static int set_ro(const char *val, const struct kernel_param *kp)
1706
- {
1707
- 	return kstrtouint(val, 10, (unsigned int *)&start_readonly);
1708
- }
1709
-diff --git a/drivers/media/usb/uvc/uvc_driver.c b/drivers/media/usb/uvc/uvc_driver.c
1710
-index 6d22b22..28b91b7 100644
1711
-+++ b/drivers/media/usb/uvc/uvc_driver.c
1712
-@@ -2230,7 +2230,7 @@ static int uvc_reset_resume(struct usb_interface *intf)
1713
-  * Module parameters
1714
-  */
1715
- 
1716
--static int uvc_clock_param_get(char *buffer, struct kernel_param *kp)
1717
-+static int uvc_clock_param_get(char *buffer, const struct kernel_param *kp)
1718
- {
1719
- 	if (uvc_clock_param == CLOCK_MONOTONIC)
1720
- 		return sprintf(buffer, "CLOCK_MONOTONIC");
1721
-@@ -2238,7 +2238,7 @@ static int uvc_clock_param_get(char *buffer, struct kernel_param *kp)
1722
- 		return sprintf(buffer, "CLOCK_REALTIME");
1723
- }
1724
- 
1725
--static int uvc_clock_param_set(const char *val, struct kernel_param *kp)
1726
-+static int uvc_clock_param_set(const char *val, const struct kernel_param *kp)
1727
- {
1728
- 	if (strncasecmp(val, "clock_", strlen("clock_")) == 0)
1729
- 		val += strlen("clock_");
1730
-diff --git a/drivers/message/fusion/mptbase.c b/drivers/message/fusion/mptbase.c
1731
-index 84eab28..7a93400 100644
1732
-+++ b/drivers/message/fusion/mptbase.c
1733
-@@ -99,7 +99,7 @@ module_param(mpt_channel_mapping, int, 0);
1734
- MODULE_PARM_DESC(mpt_channel_mapping, " Mapping id's to channels (default=0)");
1735
- 
1736
- static int mpt_debug_level;
1737
--static int mpt_set_debug_level(const char *val, struct kernel_param *kp);
1738
-+static int mpt_set_debug_level(const char *val, const struct kernel_param *kp);
1739
- module_param_call(mpt_debug_level, mpt_set_debug_level, param_get_int,
1740
- 		  &mpt_debug_level, 0600);
1741
- MODULE_PARM_DESC(mpt_debug_level,
1742
-@@ -242,7 +242,7 @@ pci_enable_io_access(struct pci_dev *pdev)
1743
- 	pci_write_config_word(pdev, PCI_COMMAND, command_reg);
1744
- }
1745
- 
1746
--static int mpt_set_debug_level(const char *val, struct kernel_param *kp)
1747
-+static int mpt_set_debug_level(const char *val, const struct kernel_param *kp)
1748
- {
1749
- 	int ret = param_set_int(val, kp);
1750
- 	MPT_ADAPTER *ioc;
1751
-diff --git a/drivers/misc/kgdbts.c b/drivers/misc/kgdbts.c
1752
-index fc7efed..f356053 100644
1753
-+++ b/drivers/misc/kgdbts.c
1754
-@@ -1132,7 +1132,7 @@ static void kgdbts_put_char(u8 chr)
1755
- 		ts.run_test(0, chr);
1756
- }
1757
- 
1758
--static int param_set_kgdbts_var(const char *kmessage, struct kernel_param *kp)
1759
-+static int param_set_kgdbts_var(const char *kmessage, const struct kernel_param *kp)
1760
- {
1761
- 	int len = strlen(kmessage);
1762
- 
1763
-diff --git a/drivers/mtd/devices/block2mtd.c b/drivers/mtd/devices/block2mtd.c
1764
-index 7c887f1..62fd690 100644
1765
-+++ b/drivers/mtd/devices/block2mtd.c
1766
-@@ -431,7 +431,7 @@ static int block2mtd_setup2(const char *val)
1767
- }
1768
- 
1769
- 
1770
--static int block2mtd_setup(const char *val, struct kernel_param *kp)
1771
-+static int block2mtd_setup(const char *val, const struct kernel_param *kp)
1772
- {
1773
- #ifdef MODULE
1774
- 	return block2mtd_setup2(val);
1775
-diff --git a/drivers/mtd/devices/phram.c b/drivers/mtd/devices/phram.c
1776
-index 8b66e52..7287696 100644
1777
-+++ b/drivers/mtd/devices/phram.c
1778
-@@ -266,7 +266,7 @@ static int phram_setup(const char *val)
1779
- 	return ret;
1780
- }
1781
- 
1782
--static int phram_param_call(const char *val, struct kernel_param *kp)
1783
-+static int phram_param_call(const char *val, const struct kernel_param *kp)
1784
- {
1785
- #ifdef MODULE
1786
- 	return phram_setup(val);
1787
-diff --git a/drivers/mtd/ubi/build.c b/drivers/mtd/ubi/build.c
1788
-index 842550b..136ce05 100644
1789
-+++ b/drivers/mtd/ubi/build.c
1790
-@@ -1334,7 +1334,7 @@ static int bytes_str_to_int(const char *str)
1791
-  * This function returns zero in case of success and a negative error code in
1792
-  * case of error.
1793
-  */
1794
--static int ubi_mtd_param_parse(const char *val, struct kernel_param *kp)
1795
-+static int ubi_mtd_param_parse(const char *val, const struct kernel_param *kp)
1796
- {
1797
- 	int i, len;
1798
- 	struct mtd_dev_param *p;
1799 1650
 diff --git a/drivers/net/ethernet/broadcom/bnx2x/bnx2x_link.c b/drivers/net/ethernet/broadcom/bnx2x/bnx2x_link.c
1800
-index 7dd83d0..fbae662 100644
1651
+index 22243c4..43dbdd5 100644
1801 1652
 --- a/drivers/net/ethernet/broadcom/bnx2x/bnx2x_link.c
1802 1653
 +++ b/drivers/net/ethernet/broadcom/bnx2x/bnx2x_link.c
1803 1654
 @@ -5615,7 +5615,7 @@ static int bnx2x_get_link_speed_duplex(struct bnx2x_phy *phy,
... ...
@@ -2657,7 +2325,7 @@ index c438d03..4653f43 100644
2657 2657
  	enum bna_rx_type type;
2658 2658
  
2659 2659
 diff --git a/drivers/net/ethernet/brocade/bna/bnad.c b/drivers/net/ethernet/brocade/bna/bnad.c
2660
-index 6e13c93..839dd12 100644
2660
+index ea5f32e..fb703f1 100644
2661 2661
 --- a/drivers/net/ethernet/brocade/bna/bnad.c
2662 2662
 +++ b/drivers/net/ethernet/brocade/bna/bnad.c
2663 2663
 @@ -1100,8 +1100,9 @@ bnad_cb_tx_resume(struct bnad *bnad, struct bna_tx *tx)
... ...
@@ -2680,7 +2348,7 @@ index 6e13c93..839dd12 100644
2680 2680
  {
2681 2681
  	struct bnad_rx_info *rx_info =
2682 2682
  		container_of(work, struct bnad_rx_info, rx_cleanup_work);
2683
-@@ -2003,8 +2004,7 @@ bnad_setup_tx(struct bnad *bnad, u32 tx_id)
2683
+@@ -2001,8 +2002,7 @@ bnad_setup_tx(struct bnad *bnad, u32 tx_id)
2684 2684
  	}
2685 2685
  	tx_info->tx = tx;
2686 2686
  
... ...
@@ -2690,7 +2358,7 @@ index 6e13c93..839dd12 100644
2690 2690
  
2691 2691
  	/* Register ISR for the Tx object */
2692 2692
  	if (intr_info->intr_type == BNA_INTR_T_MSIX) {
2693
-@@ -2260,8 +2260,7 @@ bnad_setup_rx(struct bnad *bnad, u32 rx_id)
2693
+@@ -2258,8 +2258,7 @@ bnad_setup_rx(struct bnad *bnad, u32 rx_id)
2694 2694
  	rx_info->rx = rx;
2695 2695
  	spin_unlock_irqrestore(&bnad->bna_lock, flags);
2696 2696
  
... ...
@@ -2700,41 +2368,6 @@ index 6e13c93..839dd12 100644
2700 2700
  
2701 2701
  	/*
2702 2702
  	 * Init NAPI, so that state is set to NAPI_STATE_SCHED,
2703
-diff --git a/drivers/pci/pcie/aspm.c b/drivers/pci/pcie/aspm.c
2704
-index 633e55c..b9ad02a 100644
2705
-+++ b/drivers/pci/pcie/aspm.c
2706
-@@ -1065,7 +1065,7 @@ void pci_disable_link_state(struct pci_dev *pdev, int state)
2707
- }
2708
- EXPORT_SYMBOL(pci_disable_link_state);
2709
- 
2710
--static int pcie_aspm_set_policy(const char *val, struct kernel_param *kp)
2711
-+static int pcie_aspm_set_policy(const char *val, const struct kernel_param *kp)
2712
- {
2713
- 	int i;
2714
- 	struct pcie_link_state *link;
2715
-@@ -1092,7 +1092,7 @@ static int pcie_aspm_set_policy(const char *val, struct kernel_param *kp)
2716
- 	return 0;
2717
- }
2718
- 
2719
--static int pcie_aspm_get_policy(char *buffer, struct kernel_param *kp)
2720
-+static int pcie_aspm_get_policy(char *buffer, const struct kernel_param *kp)
2721
- {
2722
- 	int i, cnt = 0;
2723
- 	for (i = 0; i < ARRAY_SIZE(policy_str); i++)
2724
-diff --git a/drivers/platform/x86/thinkpad_acpi.c b/drivers/platform/x86/thinkpad_acpi.c
2725
-index 2242d60..3887dfe 100644
2726
-+++ b/drivers/platform/x86/thinkpad_acpi.c
2727
-@@ -9543,7 +9543,7 @@ static struct ibm_init_struct ibms_init[] __initdata = {
2728
- 	},
2729
- };
2730
- 
2731
--static int __init set_ibm_param(const char *val, struct kernel_param *kp)
2732
-+static int __init set_ibm_param(const char *val, const struct kernel_param *kp)
2733
- {
2734
- 	unsigned int i;
2735
- 	struct ibm_struct *ibm;
2736 2703
 diff --git a/drivers/ras/ras.c b/drivers/ras/ras.c
2737 2704
 index 3f38907..95540ea 100644
2738 2705
 --- a/drivers/ras/ras.c
... ...
@@ -2749,10 +2382,10 @@ index 3f38907..95540ea 100644
2749 2749
  			    const u32 len)
2750 2750
  {
2751 2751
 diff --git a/drivers/scsi/aacraid/aachba.c b/drivers/scsi/aacraid/aachba.c
2752
-index 7173ae5..039ba66 100644
2752
+index a57f3a7..0fa3437 100644
2753 2753
 --- a/drivers/scsi/aacraid/aachba.c
2754 2754
 +++ b/drivers/scsi/aacraid/aachba.c
2755
-@@ -812,6 +812,11 @@ static int aac_probe_container_callback1(struct scsi_cmnd * scsicmd)
2755
+@@ -814,6 +814,11 @@ static int aac_probe_container_callback1(struct scsi_cmnd * scsicmd)
2756 2756
  	return 0;
2757 2757
  }
2758 2758
  
... ...
@@ -2764,7 +2397,7 @@ index 7173ae5..039ba66 100644
2764 2764
  int aac_probe_container(struct aac_dev *dev, int cid)
2765 2765
  {
2766 2766
  	struct scsi_cmnd *scsicmd = kmalloc(sizeof(*scsicmd), GFP_KERNEL);
2767
-@@ -824,7 +829,7 @@ int aac_probe_container(struct aac_dev *dev, int cid)
2767
+@@ -826,7 +831,7 @@ int aac_probe_container(struct aac_dev *dev, int cid)
2768 2768
  		return -ENOMEM;
2769 2769
  	}
2770 2770
  	scsicmd->list.next = NULL;
... ...
@@ -2773,65 +2406,6 @@ index 7173ae5..039ba66 100644
2773 2773
  
2774 2774
  	scsicmd->device = scsidev;
2775 2775
  	scsidev->sdev_state = 0;
2776
-diff --git a/drivers/scsi/aic7xxx/aic79xx.h b/drivers/scsi/aic7xxx/aic79xx.h
2777
-index d47b527..f2c4a89 100644
2778
-+++ b/drivers/scsi/aic7xxx/aic79xx.h
2779
-@@ -1046,7 +1046,7 @@ typedef enum {
2780
- 
2781
- typedef uint8_t ahd_mode_state;
2782
- 
2783
--typedef void ahd_callback_t (void *);
2784
-+typedef void ahd_linux_callback_t (u_long);
2785
- 
2786
- struct ahd_completion
2787
- {
2788
-diff --git a/drivers/scsi/aic7xxx/aic79xx_core.c b/drivers/scsi/aic7xxx/aic79xx_core.c
2789
-index 95d8f25..3f151eb 100644
2790
-+++ b/drivers/scsi/aic7xxx/aic79xx_core.c
2791
-@@ -207,7 +207,7 @@ static void		ahd_add_scb_to_free_list(struct ahd_softc *ahd,
2792
- static u_int		ahd_rem_wscb(struct ahd_softc *ahd, u_int scbid,
2793
- 				     u_int prev, u_int next, u_int tid);
2794
- static void		ahd_reset_current_bus(struct ahd_softc *ahd);
2795
--static ahd_callback_t	ahd_stat_timer;
2796
-+static ahd_linux_callback_t	ahd_stat_timer;
2797
- #ifdef AHD_DUMP_SEQ
2798
- static void		ahd_dumpseq(struct ahd_softc *ahd);
2799
- #endif
2800
-@@ -7041,10 +7041,9 @@ static const char *termstat_strings[] = {
2801
- /***************************** Timer Facilities *******************************/
2802
- #define ahd_timer_init init_timer
2803
- #define ahd_timer_stop del_timer_sync
2804
--typedef void ahd_linux_callback_t (u_long);
2805
- 
2806
- static void
2807
--ahd_timer_reset(ahd_timer_t *timer, int usec, ahd_callback_t *func, void *arg)
2808
-+ahd_timer_reset(ahd_timer_t *timer, int usec, ahd_linux_callback_t *func, void *arg)
2809
- {
2810
- 	struct ahd_softc *ahd;
2811
- 
2812
-@@ -7052,7 +7051,7 @@ ahd_timer_reset(ahd_timer_t *timer, int usec, ahd_callback_t *func, void *arg)
2813
- 	del_timer(timer);
2814
- 	timer->data = (u_long)arg;
2815
- 	timer->expires = jiffies + (usec * HZ)/1000000;
2816
--	timer->function = (ahd_linux_callback_t*)func;
2817
-+	timer->function = func;
2818
- 	add_timer(timer);
2819
- }
2820
- 
2821
-@@ -8878,9 +8877,9 @@ ahd_reset_channel(struct ahd_softc *ahd, char channel, int initiate_reset)
2822
- 
2823
- /**************************** Statistics Processing ***************************/
2824
- static void
2825
--ahd_stat_timer(void *arg)
2826
-+ahd_stat_timer(unsigned long arg)
2827
- {
2828
--	struct	ahd_softc *ahd = arg;
2829
-+	struct	ahd_softc *ahd = (struct ahd_softc *)arg;
2830
- 	u_long	s;
2831
- 	int	enint_coal;
2832
- 	
2833 2776
 diff --git a/drivers/scsi/bfa/bfa.h b/drivers/scsi/bfa/bfa.h
2834 2777
 index 0e119d8..1bf8a49 100644
2835 2778
 --- a/drivers/scsi/bfa/bfa.h
... ...
@@ -2849,7 +2423,7 @@ index 0e119d8..1bf8a49 100644
2849 2849
  	struct bfa_iocfc_cfg_s	cfg;
2850 2850
  	u32		req_cq_pi[BFI_IOC_MAX_CQS];
2851 2851
 diff --git a/drivers/scsi/bfa/bfa_core.c b/drivers/scsi/bfa/bfa_core.c
2852
-index 3e1caec..d609d18 100644
2852
+index 10a63be..35d87b2 100644
2853 2853
 --- a/drivers/scsi/bfa/bfa_core.c
2854 2854
 +++ b/drivers/scsi/bfa/bfa_core.c
2855 2855
 @@ -1915,15 +1915,13 @@ bfa_comp_process(struct bfa_s *bfa, struct list_head *comp_q)
... ...
@@ -2870,7 +2444,7 @@ index 3e1caec..d609d18 100644
2870 2870
  			hcb_qe->cbfn(hcb_qe->cbarg, BFA_TRUE);
2871 2871
  	}
2872 2872
 diff --git a/drivers/scsi/bfa/bfa_cs.h b/drivers/scsi/bfa/bfa_cs.h
2873
-index df6760c..3b22f4d 100644
2873
+index 9685efc..94a62e4 100644
2874 2874
 --- a/drivers/scsi/bfa/bfa_cs.h
2875 2875
 +++ b/drivers/scsi/bfa/bfa_cs.h
2876 2876
 @@ -184,8 +184,6 @@ bfa_q_is_on_q_func(struct list_head *q, struct list_head *qe)
... ...
@@ -3035,7 +2609,7 @@ index df6760c..3b22f4d 100644
3035 3035
  	int	i = 0;
3036 3036
  
3037 3037
 diff --git a/drivers/scsi/bfa/bfa_fcpim.h b/drivers/scsi/bfa/bfa_fcpim.h
3038
-index e93921d..0617a43 100644
3038
+index ec8f863..84f2354 100644
3039 3039
 --- a/drivers/scsi/bfa/bfa_fcpim.h
3040 3040
 +++ b/drivers/scsi/bfa/bfa_fcpim.h
3041 3041
 @@ -165,9 +165,11 @@ struct bfa_fcp_mod_s {
... ...
@@ -3241,10 +2815,10 @@ index 2e3b19e..7a9b729 100644
3241 3241
  	attr->rec_support   = itnim->rec_support;
3242 3242
  	attr->conf_comp	    = itnim->conf_comp;
3243 3243
 diff --git a/drivers/scsi/bfa/bfa_fcs_lport.c b/drivers/scsi/bfa/bfa_fcs_lport.c
3244
-index 638c0a2..59739f8 100644
3244
+index b4f2c1d..e28cce5 100644
3245 3245
 --- a/drivers/scsi/bfa/bfa_fcs_lport.c
3246 3246
 +++ b/drivers/scsi/bfa/bfa_fcs_lport.c
3247
-@@ -6051,7 +6051,7 @@ static void	bfa_fcs_vport_sm_stopping(struct bfa_fcs_vport_s *vport,
3247
+@@ -6037,7 +6037,7 @@ static void	bfa_fcs_vport_sm_stopping(struct bfa_fcs_vport_s *vport,
3248 3248
  static void	bfa_fcs_vport_sm_logo_for_stop(struct bfa_fcs_vport_s *vport,
3249 3249
  					enum bfa_fcs_vport_event event);
3250 3250
  
... ...
@@ -3253,7 +2827,7 @@ index 638c0a2..59739f8 100644
3253 3253
  	{BFA_SM(bfa_fcs_vport_sm_uninit), BFA_FCS_VPORT_UNINIT},
3254 3254
  	{BFA_SM(bfa_fcs_vport_sm_created), BFA_FCS_VPORT_CREATED},
3255 3255
  	{BFA_SM(bfa_fcs_vport_sm_offline), BFA_FCS_VPORT_OFFLINE},
3256
-@@ -6882,7 +6882,7 @@ bfa_fcs_vport_get_attr(struct bfa_fcs_vport_s *vport,
3256
+@@ -6868,7 +6868,7 @@ bfa_fcs_vport_get_attr(struct bfa_fcs_vport_s *vport,
3257 3257
  	memset(attr, 0, sizeof(struct bfa_vport_attr_s));
3258 3258
  
3259 3259
  	bfa_fcs_lport_get_attr(&vport->lport, &attr->port_attr);
... ...
@@ -3285,7 +2859,7 @@ index de50349..6d676be 100644
3285 3285
  
3286 3286
  
3287 3287
 diff --git a/drivers/scsi/bfa/bfa_ioc.c b/drivers/scsi/bfa/bfa_ioc.c
3288
-index 256f4af..2d5b6b8 100644
3288
+index 16d3aeb..43ac9ff 100644
3289 3289
 --- a/drivers/scsi/bfa/bfa_ioc.c
3290 3290
 +++ b/drivers/scsi/bfa/bfa_ioc.c
3291 3291
 @@ -148,7 +148,7 @@ bfa_fsm_state_decl(bfa_ioc, disabling, struct bfa_ioc_s, enum ioc_event);
... ...
@@ -3306,7 +2880,7 @@ index 256f4af..2d5b6b8 100644
3306 3306
  	{BFA_SM(bfa_iocpf_sm_reset), BFA_IOCPF_RESET},
3307 3307
  	{BFA_SM(bfa_iocpf_sm_fwcheck), BFA_IOCPF_FWMISMATCH},
3308 3308
  	{BFA_SM(bfa_iocpf_sm_mismatch), BFA_IOCPF_FWMISMATCH},
3309
-@@ -2830,12 +2830,12 @@ enum bfa_ioc_state
3309
+@@ -2832,12 +2832,12 @@ enum bfa_ioc_state
3310 3310
  bfa_ioc_get_state(struct bfa_ioc_s *ioc)
3311 3311
  {
3312 3312
  	enum bfa_iocpf_state iocpf_st;
... ...
@@ -3361,7 +2935,7 @@ index 0f9fab7..51a3f75 100644
3361 3361
  	bfa_boolean_t		read_data_valid;
3362 3362
  	bfa_boolean_t		min_cfg;
3363 3363
 diff --git a/drivers/scsi/bfa/bfa_svc.c b/drivers/scsi/bfa/bfa_svc.c
3364
-index e640223..8e4898e 100644
3364
+index 6fc34fb..ea61d9d 100644
3365 3365
 --- a/drivers/scsi/bfa/bfa_svc.c
3366 3366
 +++ b/drivers/scsi/bfa/bfa_svc.c
3367 3367
 @@ -209,7 +209,7 @@ static void     bfa_fcport_ln_sm_up_dn_nf(struct bfa_fcport_ln_s *ln,
... ...
@@ -3373,7 +2947,7 @@ index e640223..8e4898e 100644
3373 3373
  	{BFA_SM(bfa_fcport_sm_uninit), BFA_PORT_ST_UNINIT},
3374 3374
  	{BFA_SM(bfa_fcport_sm_enabling_qwait), BFA_PORT_ST_ENABLING_QWAIT},
3375 3375
  	{BFA_SM(bfa_fcport_sm_enabling), BFA_PORT_ST_ENABLING},
3376
-@@ -3578,7 +3578,7 @@ bfa_fcport_isr(struct bfa_s *bfa, struct bfi_msg_s *msg)
3376
+@@ -3559,7 +3559,7 @@ bfa_fcport_isr(struct bfa_s *bfa, struct bfi_msg_s *msg)
3377 3377
  	fcport->event_arg.i2hmsg = i2hmsg;
3378 3378
  
3379 3379
  	bfa_trc(bfa, msg->mhdr.msg_id);
... ...
@@ -3382,7 +2956,7 @@ index e640223..8e4898e 100644
3382 3382
  
3383 3383
  	switch (msg->mhdr.msg_id) {
3384 3384
  	case BFI_FCPORT_I2H_ENABLE_RSP:
3385
-@@ -4013,7 +4013,7 @@ bfa_fcport_get_attr(struct bfa_s *bfa, struct bfa_port_attr_s *attr)
3385
+@@ -3994,7 +3994,7 @@ bfa_fcport_get_attr(struct bfa_s *bfa, struct bfa_port_attr_s *attr)
3386 3386
  
3387 3387
  	attr->pport_cfg.path_tov  = bfa_fcpim_path_tov_get(bfa);
3388 3388
  	attr->pport_cfg.q_depth  = bfa_fcpim_qdepth_get(bfa);
... ...
@@ -3391,7 +2965,7 @@ index e640223..8e4898e 100644
3391 3391
  
3392 3392
  	attr->fec_state = fcport->fec_state;
3393 3393
  
3394
-@@ -4095,7 +4095,7 @@ bfa_fcport_is_disabled(struct bfa_s *bfa)
3394
+@@ -4076,7 +4076,7 @@ bfa_fcport_is_disabled(struct bfa_s *bfa)
3395 3395
  {
3396 3396
  	struct bfa_fcport_s *fcport = BFA_FCPORT_MOD(bfa);
3397 3397
  
... ...
@@ -3400,7 +2974,7 @@ index e640223..8e4898e 100644
3400 3400
  		BFA_PORT_ST_DISABLED;
3401 3401
  
3402 3402
  }
3403
-@@ -4105,7 +4105,7 @@ bfa_fcport_is_dport(struct bfa_s *bfa)
3403
+@@ -4086,7 +4086,7 @@ bfa_fcport_is_dport(struct bfa_s *bfa)
3404 3404
  {
3405 3405
  	struct bfa_fcport_s *fcport = BFA_FCPORT_MOD(bfa);
3406 3406
  
... ...
@@ -3409,7 +2983,7 @@ index e640223..8e4898e 100644
3409 3409
  		BFA_PORT_ST_DPORT);
3410 3410
  }
3411 3411
  
3412
-@@ -4114,7 +4114,7 @@ bfa_fcport_is_ddport(struct bfa_s *bfa)
3412
+@@ -4095,7 +4095,7 @@ bfa_fcport_is_ddport(struct bfa_s *bfa)
3413 3413
  {
3414 3414
  	struct bfa_fcport_s *fcport = BFA_FCPORT_MOD(bfa);
3415 3415
  
... ...
@@ -3419,7 +2993,7 @@ index e640223..8e4898e 100644
3419 3419
  }
3420 3420
  
3421 3421
 diff --git a/drivers/scsi/bfa/bfa_svc.h b/drivers/scsi/bfa/bfa_svc.h
3422
-index ea2278b..6f51a73 100644
3422
+index 7e8fb62..c8798e3 100644
3423 3423
 --- a/drivers/scsi/bfa/bfa_svc.h
3424 3424
 +++ b/drivers/scsi/bfa/bfa_svc.h
3425 3425
 @@ -160,6 +160,8 @@ struct bfa_fcxp_rsp_info_s {
... ...
@@ -3494,7 +3068,7 @@ index ea2278b..6f51a73 100644
3494 3494
  	bfa_cb_diag_t	cbfn;
3495 3495
  	void		*cbarg;
3496 3496
 diff --git a/drivers/scsi/bfa/bfad.c b/drivers/scsi/bfa/bfad.c
3497
-index 5caf5f3..fcff931 100644
3497
+index bd7e6a6f..f304faab 100644
3498 3498
 --- a/drivers/scsi/bfa/bfad.c
3499 3499
 +++ b/drivers/scsi/bfa/bfad.c
3500 3500
 @@ -408,6 +408,16 @@ bfad_hcb_comp(void *arg, bfa_status_t status)
... ...
@@ -3514,7 +3088,7 @@ index 5caf5f3..fcff931 100644
3514 3514
  /*
3515 3515
   * bfa_init callback
3516 3516
   */
3517
-@@ -1442,7 +1452,7 @@ bfad_pci_remove(struct pci_dev *pdev)
3517
+@@ -1439,7 +1449,7 @@ bfad_pci_remove(struct pci_dev *pdev)
3518 3518
   * PCI Error Recovery entry, error detected.
3519 3519
   */
3520 3520
  static pci_ers_result_t
... ...
@@ -3524,10 +3098,10 @@ index 5caf5f3..fcff931 100644
3524 3524
  	struct bfad_s *bfad = pci_get_drvdata(pdev);
3525 3525
  	unsigned long	flags;
3526 3526
 diff --git a/drivers/scsi/bfa/bfad_bsg.c b/drivers/scsi/bfa/bfad_bsg.c
3527
-index 1aa46d0..5e4fa77 100644
3527
+index 5d163ca..621829c 100644
3528 3528
 --- a/drivers/scsi/bfa/bfad_bsg.c
3529 3529
 +++ b/drivers/scsi/bfa/bfad_bsg.c
3530
-@@ -2145,7 +2145,7 @@ bfad_iocmd_fcport_get_stats(struct bfad_s *bfad, void *cmd)
3530
+@@ -2143,7 +2143,7 @@ bfad_iocmd_fcport_get_stats(struct bfad_s *bfad, void *cmd)
3531 3531
  	struct bfa_cb_pending_q_s cb_qe;
3532 3532
  
3533 3533
  	init_completion(&fcomp.comp);
... ...
@@ -3536,7 +3110,7 @@ index 1aa46d0..5e4fa77 100644
3536 3536
  			   &fcomp, &iocmd->stats);
3537 3537
  	spin_lock_irqsave(&bfad->bfad_lock, flags);
3538 3538
  	iocmd->status = bfa_fcport_get_stats(&bfad->bfa, &cb_qe);
3539
-@@ -2169,7 +2169,7 @@ bfad_iocmd_fcport_reset_stats(struct bfad_s *bfad, void *cmd)
3539
+@@ -2167,7 +2167,7 @@ bfad_iocmd_fcport_reset_stats(struct bfad_s *bfad, void *cmd)
3540 3540
  	struct bfa_cb_pending_q_s cb_qe;
3541 3541
  
3542 3542
  	init_completion(&fcomp.comp);
... ...
@@ -3545,7 +3119,7 @@ index 1aa46d0..5e4fa77 100644
3545 3545
  
3546 3546
  	spin_lock_irqsave(&bfad->bfad_lock, flags);
3547 3547
  	iocmd->status = bfa_fcport_clear_stats(&bfad->bfa, &cb_qe);
3548
-@@ -2453,7 +2453,7 @@ bfad_iocmd_qos_get_stats(struct bfad_s *bfad, void *cmd)
3548
+@@ -2451,7 +2451,7 @@ bfad_iocmd_qos_get_stats(struct bfad_s *bfad, void *cmd)
3549 3549
  	struct bfa_fcport_s *fcport = BFA_FCPORT_MOD(&bfad->bfa);
3550 3550
  
3551 3551
  	init_completion(&fcomp.comp);
... ...
@@ -3554,7 +3128,7 @@ index 1aa46d0..5e4fa77 100644
3554 3554
  			   &fcomp, &iocmd->stats);
3555 3555
  
3556 3556
  	spin_lock_irqsave(&bfad->bfad_lock, flags);
3557
-@@ -2484,7 +2484,7 @@ bfad_iocmd_qos_reset_stats(struct bfad_s *bfad, void *cmd)
3557
+@@ -2482,7 +2482,7 @@ bfad_iocmd_qos_reset_stats(struct bfad_s *bfad, void *cmd)
3558 3558
  	struct bfa_fcport_s *fcport = BFA_FCPORT_MOD(&bfad->bfa);
3559 3559
  
3560 3560
  	init_completion(&fcomp.comp);
... ...
@@ -3564,7 +3138,7 @@ index 1aa46d0..5e4fa77 100644
3564 3564
  
3565 3565
  	spin_lock_irqsave(&bfad->bfad_lock, flags);
3566 3566
 diff --git a/drivers/scsi/bfa/bfad_drv.h b/drivers/scsi/bfa/bfad_drv.h
3567
-index cfcfff4..18a01f7 100644
3567
+index 4fe980a..fb1ae8d 100644
3568 3568
 --- a/drivers/scsi/bfa/bfad_drv.h
3569 3569
 +++ b/drivers/scsi/bfa/bfad_drv.h
3570 3570
 @@ -187,8 +187,10 @@ union bfad_tmp_buf {
... ...
@@ -3642,7 +3216,7 @@ index c38017b..3268e62 100644
3642 3642
  
3643 3643
  #define	CSIO_ASSERT(cond)		BUG_ON(!(cond))
3644 3644
 diff --git a/drivers/scsi/csiostor/csio_hw.c b/drivers/scsi/csiostor/csio_hw.c
3645
-index 5be0086..e869d00 100644
3645
+index a10cf25..4a6736f 100644
3646 3646
 --- a/drivers/scsi/csiostor/csio_hw.c
3647 3647
 +++ b/drivers/scsi/csiostor/csio_hw.c
3648 3648
 @@ -89,15 +89,15 @@ static void csio_mgmtm_cleanup(struct csio_mgmtm *);
... ...
@@ -3685,7 +3259,7 @@ index 5be0086..e869d00 100644
3685 3685
  }
3686 3686
  
3687 3687
  
3688
-@@ -2388,8 +2388,11 @@ csio_hw_fatal_err(struct csio_hw *hw)
3688
+@@ -2653,8 +2653,11 @@ csio_hw_fatal_err(struct csio_hw *hw)
3689 3689
   *
3690 3690
   */
3691 3691
  static void
... ...
@@ -3698,7 +3272,7 @@ index 5be0086..e869d00 100644
3698 3698
  	hw->prev_evt = hw->cur_evt;
3699 3699
  	hw->cur_evt = evt;
3700 3700
  	CSIO_INC_STATS(hw, n_evt_sm[evt]);
3701
-@@ -2413,8 +2416,11 @@ csio_hws_uninit(struct csio_hw *hw, enum csio_hw_ev evt)
3701
+@@ -2678,8 +2681,11 @@ csio_hws_uninit(struct csio_hw *hw, enum csio_hw_ev evt)
3702 3702
   *
3703 3703
   */
3704 3704
  static void
... ...
@@ -3711,7 +3285,7 @@ index 5be0086..e869d00 100644
3711 3711
  	hw->prev_evt = hw->cur_evt;
3712 3712
  	hw->cur_evt = evt;
3713 3713
  	CSIO_INC_STATS(hw, n_evt_sm[evt]);
3714
-@@ -2451,8 +2457,11 @@ csio_hws_configuring(struct csio_hw *hw, enum csio_hw_ev evt)
3714
+@@ -2716,8 +2722,11 @@ csio_hws_configuring(struct csio_hw *hw, enum csio_hw_ev evt)
3715 3715
   *
3716 3716
   */
3717 3717
  static void
... ...
@@ -3724,7 +3298,7 @@ index 5be0086..e869d00 100644
3724 3724
  	hw->prev_evt = hw->cur_evt;
3725 3725
  	hw->cur_evt = evt;
3726 3726
  	CSIO_INC_STATS(hw, n_evt_sm[evt]);
3727
-@@ -2489,8 +2498,11 @@ csio_hws_initializing(struct csio_hw *hw, enum csio_hw_ev evt)
3727
+@@ -2754,8 +2763,11 @@ csio_hws_initializing(struct csio_hw *hw, enum csio_hw_ev evt)
3728 3728
   *
3729 3729
   */
3730 3730
  static void
... ...
@@ -3737,7 +3311,7 @@ index 5be0086..e869d00 100644
3737 3737
  	/* Remember the event */
3738 3738
  	hw->evtflag = evt;
3739 3739
  
3740
-@@ -2538,8 +2550,11 @@ csio_hws_ready(struct csio_hw *hw, enum csio_hw_ev evt)
3740
+@@ -2803,8 +2815,11 @@ csio_hws_ready(struct csio_hw *hw, enum csio_hw_ev evt)
3741 3741
   *
3742 3742
   */
3743 3743
  static void
... ...
@@ -3750,7 +3324,7 @@ index 5be0086..e869d00 100644
3750 3750
  	hw->prev_evt = hw->cur_evt;
3751 3751
  	hw->cur_evt = evt;
3752 3752
  	CSIO_INC_STATS(hw, n_evt_sm[evt]);
3753
-@@ -2598,8 +2613,11 @@ csio_hws_quiescing(struct csio_hw *hw, enum csio_hw_ev evt)
3753
+@@ -2863,8 +2878,11 @@ csio_hws_quiescing(struct csio_hw *hw, enum csio_hw_ev evt)
3754 3754
   *
3755 3755
   */
3756 3756
  static void
... ...
@@ -3763,7 +3337,7 @@ index 5be0086..e869d00 100644
3763 3763
  	hw->prev_evt = hw->cur_evt;
3764 3764
  	hw->cur_evt = evt;
3765 3765
  	CSIO_INC_STATS(hw, n_evt_sm[evt]);
3766
-@@ -2623,8 +2641,11 @@ csio_hws_quiesced(struct csio_hw *hw, enum csio_hw_ev evt)
3766
+@@ -2888,8 +2906,11 @@ csio_hws_quiesced(struct csio_hw *hw, enum csio_hw_ev evt)
3767 3767
   *
3768 3768
   */
3769 3769
  static void
... ...
@@ -3776,7 +3350,7 @@ index 5be0086..e869d00 100644
3776 3776
  	hw->prev_evt = hw->cur_evt;
3777 3777
  	hw->cur_evt = evt;
3778 3778
  	CSIO_INC_STATS(hw, n_evt_sm[evt]);
3779
-@@ -2649,8 +2670,11 @@ csio_hws_resetting(struct csio_hw *hw, enum csio_hw_ev evt)
3779
+@@ -2914,8 +2935,11 @@ csio_hws_resetting(struct csio_hw *hw, enum csio_hw_ev evt)
3780 3780
   *
3781 3781
   */
3782 3782
  static void
... ...
@@ -3789,7 +3363,7 @@ index 5be0086..e869d00 100644
3789 3789
  	hw->prev_evt = hw->cur_evt;
3790 3790
  	hw->cur_evt = evt;
3791 3791
  	CSIO_INC_STATS(hw, n_evt_sm[evt]);
3792
-@@ -2684,8 +2708,11 @@ csio_hws_removing(struct csio_hw *hw, enum csio_hw_ev evt)
3792
+@@ -2949,8 +2973,11 @@ csio_hws_removing(struct csio_hw *hw, enum csio_hw_ev evt)
3793 3793
   *
3794 3794
   */
3795 3795
  static void
... ...
@@ -3802,7 +3376,7 @@ index 5be0086..e869d00 100644
3802 3802
  	hw->prev_evt = hw->cur_evt;
3803 3803
  	hw->cur_evt = evt;
3804 3804
  	CSIO_INC_STATS(hw, n_evt_sm[evt]);
3805
-@@ -3845,7 +3872,7 @@ csio_hw_start(struct csio_hw *hw)
3805
+@@ -4107,7 +4134,7 @@ csio_hw_start(struct csio_hw *hw)
3806 3806
  
3807 3807
  	if (csio_is_hw_ready(hw))
3808 3808
  		return 0;
... ...
@@ -3812,10 +3386,10 @@ index 5be0086..e869d00 100644
3812 3812
  	else
3813 3813
  		return -ENODEV;
3814 3814
 diff --git a/drivers/scsi/csiostor/csio_init.c b/drivers/scsi/csiostor/csio_init.c
3815
-index 28a9c7d..3bdcd86 100644
3815
+index ed2dae6..621adf4 100644
3816 3816
 --- a/drivers/scsi/csiostor/csio_init.c
3817 3817
 +++ b/drivers/scsi/csiostor/csio_init.c
3818
-@@ -1059,7 +1059,7 @@ static void csio_remove_one(struct pci_dev *pdev)
3818
+@@ -1062,7 +1062,7 @@ static void csio_remove_one(struct pci_dev *pdev)
3819 3819
   *
3820 3820
   */
3821 3821
  static pci_ers_result_t
... ...
@@ -3825,7 +3399,7 @@ index 28a9c7d..3bdcd86 100644
3825 3825
  	struct csio_hw *hw = pci_get_drvdata(pdev);
3826 3826
  
3827 3827
 diff --git a/drivers/scsi/csiostor/csio_lnode.c b/drivers/scsi/csiostor/csio_lnode.c
3828
-index be5ee2d..5d4cf04 100644
3828
+index cc5611e..1937cb0 100644
3829 3829
 --- a/drivers/scsi/csiostor/csio_lnode.c
3830 3830
 +++ b/drivers/scsi/csiostor/csio_lnode.c
3831 3831
 @@ -55,10 +55,10 @@ int csio_fdmi_enable = 1;
... ...
@@ -3843,7 +3417,7 @@ index be5ee2d..5d4cf04 100644
3843 3843
  
3844 3844
  static int csio_ln_mgmt_submit_req(struct csio_ioreq *,
3845 3845
  		void (*io_cbfn) (struct csio_hw *, struct csio_ioreq *),
3846
-@@ -1084,7 +1084,7 @@ csio_handle_link_down(struct csio_hw *hw, uint8_t portid, uint32_t fcfi,
3846
+@@ -1092,7 +1092,7 @@ csio_handle_link_down(struct csio_hw *hw, uint8_t portid, uint32_t fcfi,
3847 3847
  int
3848 3848
  csio_is_lnode_ready(struct csio_lnode *ln)
3849 3849
  {
... ...
@@ -3852,7 +3426,7 @@ index be5ee2d..5d4cf04 100644
3852 3852
  }
3853 3853
  
3854 3854
  /*****************************************************************************/
3855
-@@ -1100,8 +1100,10 @@ csio_is_lnode_ready(struct csio_lnode *ln)
3855
+@@ -1108,8 +1108,10 @@ csio_is_lnode_ready(struct csio_lnode *ln)
3856 3856
   * Return - none.
3857 3857
   */
3858 3858
  static void
... ...
@@ -3864,7 +3438,7 @@ index be5ee2d..5d4cf04 100644
3864 3864
  	struct csio_hw *hw = csio_lnode_to_hw(ln);
3865 3865
  	struct csio_lnode *rln = hw->rln;
3866 3866
  	int rv;
3867
-@@ -1153,8 +1155,10 @@ csio_lns_uninit(struct csio_lnode *ln, enum csio_ln_ev evt)
3867
+@@ -1161,8 +1163,10 @@ csio_lns_uninit(struct csio_lnode *ln, enum csio_ln_ev evt)
3868 3868
   * Return - none.
3869 3869
   */
3870 3870
  static void
... ...
@@ -3876,7 +3450,7 @@ index be5ee2d..5d4cf04 100644
3876 3876
  	struct csio_hw *hw = csio_lnode_to_hw(ln);
3877 3877
  
3878 3878
  	CSIO_INC_STATS(ln, n_evt_sm[evt]);
3879
-@@ -1205,8 +1209,10 @@ csio_lns_online(struct csio_lnode *ln, enum csio_ln_ev evt)
3879
+@@ -1213,8 +1217,10 @@ csio_lns_online(struct csio_lnode *ln, enum csio_ln_ev evt)
3880 3880
   * Return - none.
3881 3881
   */
3882 3882
  static void
... ...
@@ -3888,7 +3462,7 @@ index be5ee2d..5d4cf04 100644
3888 3888
  	struct csio_hw *hw = csio_lnode_to_hw(ln);
3889 3889
  
3890 3890
  	CSIO_INC_STATS(ln, n_evt_sm[evt]);
3891
-@@ -1279,8 +1285,10 @@ csio_lns_ready(struct csio_lnode *ln, enum csio_ln_ev evt)
3891
+@@ -1287,8 +1293,10 @@ csio_lns_ready(struct csio_lnode *ln, enum csio_ln_ev evt)
3892 3892
   * Return - none.
3893 3893
   */
3894 3894
  static void
... ...
@@ -3900,7 +3474,7 @@ index be5ee2d..5d4cf04 100644
3900 3900
  	struct csio_hw *hw = csio_lnode_to_hw(ln);
3901 3901
  	struct csio_lnode *rln = hw->rln;
3902 3902
  	int rv;
3903
-@@ -1356,15 +1364,15 @@ csio_free_fcfinfo(struct kref *kref)
3903
+@@ -1364,15 +1372,15 @@ csio_free_fcfinfo(struct kref *kref)
3904 3904
  void
3905 3905
  csio_lnode_state_to_str(struct csio_lnode *ln, int8_t *str)
3906 3906
  {
... ...
@@ -4098,418 +3672,11 @@ index dab0d3f..770ffbf 100644
4098 4098
  	switch (evt) {
4099 4099
  	case CSIO_SCSIE_ABORT:
4100 4100
  	case CSIO_SCSIE_CLOSE:
4101
-diff --git a/drivers/scsi/fcoe/fcoe_transport.c b/drivers/scsi/fcoe/fcoe_transport.c
4102
-index 375c536..618843b 100644
4103
-+++ b/drivers/scsi/fcoe/fcoe_transport.c
4104
-@@ -32,13 +32,13 @@ MODULE_AUTHOR("Open-FCoE.org");
4105
- MODULE_DESCRIPTION("FIP discovery protocol and FCoE transport for FCoE HBAs");
4106
- MODULE_LICENSE("GPL v2");
4107
- 
4108
--static int fcoe_transport_create(const char *, struct kernel_param *);
4109
--static int fcoe_transport_destroy(const char *, struct kernel_param *);
4110
-+static int fcoe_transport_create(const char *, const struct kernel_param *);
4111
-+static int fcoe_transport_destroy(const char *, const struct kernel_param *);
4112
- static int fcoe_transport_show(char *buffer, const struct kernel_param *kp);
4113
- static struct fcoe_transport *fcoe_transport_lookup(struct net_device *device);
4114
- static struct fcoe_transport *fcoe_netdev_map_lookup(struct net_device *device);
4115
--static int fcoe_transport_enable(const char *, struct kernel_param *);
4116
--static int fcoe_transport_disable(const char *, struct kernel_param *);
4117
-+static int fcoe_transport_enable(const char *, const struct kernel_param *);
4118
-+static int fcoe_transport_disable(const char *, const struct kernel_param *);
4119
- static int libfcoe_device_notification(struct notifier_block *notifier,
4120
- 				    ulong event, void *ptr);
4121
- 
4122
-@@ -865,7 +865,7 @@ EXPORT_SYMBOL(fcoe_ctlr_destroy_store);
4123
-  *
4124
-  * Returns: 0 for success
4125
-  */
4126
--static int fcoe_transport_create(const char *buffer, struct kernel_param *kp)
4127
-+static int fcoe_transport_create(const char *buffer, const struct kernel_param *kp)
4128
- {
4129
- 	int rc = -ENODEV;
4130
- 	struct net_device *netdev = NULL;
4131
-@@ -930,7 +930,7 @@ static int fcoe_transport_create(const char *buffer, struct kernel_param *kp)
4132
-  *
4133
-  * Returns: 0 for success
4134
-  */
4135
--static int fcoe_transport_destroy(const char *buffer, struct kernel_param *kp)
4136
-+static int fcoe_transport_destroy(const char *buffer, const struct kernel_param *kp)
4137
- {
4138
- 	int rc = -ENODEV;
4139
- 	struct net_device *netdev = NULL;
4140
-@@ -974,7 +974,7 @@ static int fcoe_transport_destroy(const char *buffer, struct kernel_param *kp)
4141
-  *
4142
-  * Returns: 0 for success
4143
-  */
4144
--static int fcoe_transport_disable(const char *buffer, struct kernel_param *kp)
4145
-+static int fcoe_transport_disable(const char *buffer, const struct kernel_param *kp)
4146
- {
4147
- 	int rc = -ENODEV;
4148
- 	struct net_device *netdev = NULL;
4149
-@@ -1008,7 +1008,7 @@ static int fcoe_transport_disable(const char *buffer, struct kernel_param *kp)
4150
-  *
4151
-  * Returns: 0 for success
4152
-  */
4153
--static int fcoe_transport_enable(const char *buffer, struct kernel_param *kp)
4154
-+static int fcoe_transport_enable(const char *buffer, const struct kernel_param *kp)
4155
- {
4156
- 	int rc = -ENODEV;
4157
- 	struct net_device *netdev = NULL;
4158
-diff --git a/drivers/scsi/ipr.c b/drivers/scsi/ipr.c
4159
-index f838bd7..0a7bb19 100644
4160
-+++ b/drivers/scsi/ipr.c
4161
-@@ -990,7 +990,7 @@ static void ipr_send_command(struct ipr_cmnd *ipr_cmd)
4162
-  **/
4163
- static void ipr_do_req(struct ipr_cmnd *ipr_cmd,
4164
- 		       void (*done) (struct ipr_cmnd *),
4165
--		       void (*timeout_func) (struct ipr_cmnd *), u32 timeout)
4166
-+		       void (*timeout_func) (unsigned long), u32 timeout)
4167
- {
4168
- 	list_add_tail(&ipr_cmd->queue, &ipr_cmd->hrrq->hrrq_pending_q);
4169
- 
4170
-@@ -998,7 +998,7 @@ static void ipr_do_req(struct ipr_cmnd *ipr_cmd,
4171
- 
4172
- 	ipr_cmd->timer.data = (unsigned long) ipr_cmd;
4173
- 	ipr_cmd->timer.expires = jiffies + timeout;
4174
--	ipr_cmd->timer.function = (void (*)(unsigned long))timeout_func;
4175
-+	ipr_cmd->timer.function = timeout_func;
4176
- 
4177
- 	add_timer(&ipr_cmd->timer);
4178
- 
4179
-@@ -1080,7 +1080,7 @@ static void ipr_init_ioadl(struct ipr_cmnd *ipr_cmd, dma_addr_t dma_addr,
4180
-  * 	none
4181
-  **/
4182
- static void ipr_send_blocking_cmd(struct ipr_cmnd *ipr_cmd,
4183
--				  void (*timeout_func) (struct ipr_cmnd *ipr_cmd),
4184
-+				  void (*timeout_func) (unsigned long ipr_cmd),
4185
- 				  u32 timeout)
4186
- {
4187
- 	struct ipr_ioa_cfg *ioa_cfg = ipr_cmd->ioa_cfg;
4188
-@@ -2664,8 +2664,9 @@ static void ipr_process_error(struct ipr_cmnd *ipr_cmd)
4189
-  * Return value:
4190
-  * 	none
4191
-  **/
4192
--static void ipr_timeout(struct ipr_cmnd *ipr_cmd)
4193
-+static void ipr_timeout(unsigned long _ipr_cmd)
4194
- {
4195
-+	struct ipr_cmnd *ipr_cmd = (struct ipr_cmnd *)_ipr_cmd;
4196
- 	unsigned long lock_flags = 0;
4197
- 	struct ipr_ioa_cfg *ioa_cfg = ipr_cmd->ioa_cfg;
4198
- 
4199
-@@ -2696,8 +2697,9 @@ static void ipr_timeout(struct ipr_cmnd *ipr_cmd)
4200
-  * Return value:
4201
-  * 	none
4202
-  **/
4203
--static void ipr_oper_timeout(struct ipr_cmnd *ipr_cmd)
4204
-+static void ipr_oper_timeout(unsigned long _ipr_cmd)
4205
- {
4206
-+	struct ipr_cmnd *ipr_cmd = (struct ipr_cmnd *)_ipr_cmd;
4207
- 	unsigned long lock_flags = 0;
4208
- 	struct ipr_ioa_cfg *ioa_cfg = ipr_cmd->ioa_cfg;
4209
- 
4210
-@@ -5449,8 +5451,9 @@ static void ipr_bus_reset_done(struct ipr_cmnd *ipr_cmd)
4211
-  * Return value:
4212
-  *	none
4213
-  **/
4214
--static void ipr_abort_timeout(struct ipr_cmnd *ipr_cmd)
4215
-+static void ipr_abort_timeout(unsigned long _ipr_cmd)
4216
- {
4217
-+	struct ipr_cmnd *ipr_cmd = (struct ipr_cmnd *)_ipr_cmd;
4218
- 	struct ipr_cmnd *reset_cmd;
4219
- 	struct ipr_ioa_cfg *ioa_cfg = ipr_cmd->ioa_cfg;
4220
- 	struct ipr_cmd_pkt *cmd_pkt;
4221
-@@ -8271,8 +8274,9 @@ static int ipr_ioafp_identify_hrrq(struct ipr_cmnd *ipr_cmd)
4222
-  * Return value:
4223
-  * 	none
4224
-  **/
4225
--static void ipr_reset_timer_done(struct ipr_cmnd *ipr_cmd)
4226
-+static void ipr_reset_timer_done(unsigned long _ipr_cmd)
4227
- {
4228
-+	struct ipr_cmnd *ipr_cmd = (struct ipr_cmnd *)_ipr_cmd;
4229
- 	struct ipr_ioa_cfg *ioa_cfg = ipr_cmd->ioa_cfg;
4230
- 	unsigned long lock_flags = 0;
4231
- 
4232
-@@ -8310,7 +8314,7 @@ static void ipr_reset_start_timer(struct ipr_cmnd *ipr_cmd,
4233
- 
4234
- 	ipr_cmd->timer.data = (unsigned long) ipr_cmd;
4235
- 	ipr_cmd->timer.expires = jiffies + timeout;
4236
--	ipr_cmd->timer.function = (void (*)(unsigned long))ipr_reset_timer_done;
4237
-+	ipr_cmd->timer.function = ipr_reset_timer_done;
4238
- 	add_timer(&ipr_cmd->timer);
4239
- }
4240
- 
4241
-@@ -8396,7 +8400,7 @@ static int ipr_reset_next_stage(struct ipr_cmnd *ipr_cmd)
4242
- 
4243
- 	ipr_cmd->timer.data = (unsigned long) ipr_cmd;
4244
- 	ipr_cmd->timer.expires = jiffies + stage_time * HZ;
4245
--	ipr_cmd->timer.function = (void (*)(unsigned long))ipr_oper_timeout;
4246
-+	ipr_cmd->timer.function = ipr_oper_timeout;
4247
- 	ipr_cmd->done = ipr_reset_ioa_job;
4248
- 	add_timer(&ipr_cmd->timer);
4249
- 
4250
-@@ -8468,7 +8472,7 @@ static int ipr_reset_enable_ioa(struct ipr_cmnd *ipr_cmd)
4251
- 
4252
- 	ipr_cmd->timer.data = (unsigned long) ipr_cmd;
4253
- 	ipr_cmd->timer.expires = jiffies + (ioa_cfg->transop_timeout * HZ);
4254
--	ipr_cmd->timer.function = (void (*)(unsigned long))ipr_oper_timeout;
4255
-+	ipr_cmd->timer.function = ipr_oper_timeout;
4256
- 	ipr_cmd->done = ipr_reset_ioa_job;
4257
- 	add_timer(&ipr_cmd->timer);
4258
- 	list_add_tail(&ipr_cmd->queue, &ipr_cmd->hrrq->hrrq_pending_q);
4259
-@@ -9458,7 +9462,7 @@ static void ipr_pci_perm_failure(struct pci_dev *pdev)
4260
-  * 	PCI_ERS_RESULT_NEED_RESET or PCI_ERS_RESULT_DISCONNECT
4261
-  */
4262
- static pci_ers_result_t ipr_pci_error_detected(struct pci_dev *pdev,
4263
--					       pci_channel_state_t state)
4264
-+					       enum pci_channel_state state)
4265
- {
4266
- 	switch (state) {
4267
- 	case pci_channel_io_frozen:
4268
-diff --git a/drivers/scsi/mpt3sas/mpt3sas_base.c b/drivers/scsi/mpt3sas/mpt3sas_base.c
4269
-index 8799990..3d36dee 100644
4270
-+++ b/drivers/scsi/mpt3sas/mpt3sas_base.c
4271
-@@ -105,7 +105,7 @@ _base_get_ioc_facts(struct MPT3SAS_ADAPTER *ioc);
4272
-  *
4273
-  */
4274
- static int
4275
--_scsih_set_fwfault_debug(const char *val, struct kernel_param *kp)
4276
-+_scsih_set_fwfault_debug(const char *val, const struct kernel_param *kp)
4277
- {
4278
- 	int ret = param_set_int(val, kp);
4279
- 	struct MPT3SAS_ADAPTER *ioc;
4280
-diff --git a/drivers/scsi/mpt3sas/mpt3sas_scsih.c b/drivers/scsi/mpt3sas/mpt3sas_scsih.c
4281
-index 33ff691..483fe89 100644
4282
-+++ b/drivers/scsi/mpt3sas/mpt3sas_scsih.c
4283
-@@ -281,7 +281,7 @@ struct _scsi_io_transfer {
4284
-  * Note: The logging levels are defined in mpt3sas_debug.h.
4285
-  */
4286
- static int
4287
--_scsih_set_debug_level(const char *val, struct kernel_param *kp)
4288
-+_scsih_set_debug_level(const char *val, const struct kernel_param *kp)
4289
- {
4290
- 	int ret = param_set_int(val, kp);
4291
- 	struct MPT3SAS_ADAPTER *ioc;
4292
-diff --git a/drivers/scsi/pmcraid.c b/drivers/scsi/pmcraid.c
4293
-index b4d6cd8..5da9eee 100644
4294
-+++ b/drivers/scsi/pmcraid.c
4295
-@@ -557,8 +557,9 @@ static void pmcraid_reset_type(struct pmcraid_instance *pinstance)
4296
- 
4297
- static void pmcraid_ioa_reset(struct pmcraid_cmd *);
4298
- 
4299
--static void pmcraid_bist_done(struct pmcraid_cmd *cmd)
4300
-+static void pmcraid_bist_done(unsigned long _cmd)
4301
- {
4302
-+	struct pmcraid_cmd *cmd = (struct pmcraid_cmd *)_cmd;
4303
- 	struct pmcraid_instance *pinstance = cmd->drv_inst;
4304
- 	unsigned long lock_flags;
4305
- 	int rc;
4306
-@@ -573,8 +574,7 @@ static void pmcraid_bist_done(struct pmcraid_cmd *cmd)
4307
- 		cmd->timer.expires = jiffies + cmd->time_left;
4308
- 		cmd->time_left = 0;
4309
- 		cmd->timer.data = (unsigned long)cmd;
4310
--		cmd->timer.function =
4311
--			(void (*)(unsigned long))pmcraid_bist_done;
4312
-+		cmd->timer.function = pmcraid_bist_done;
4313
- 		add_timer(&cmd->timer);
4314
- 	} else {
4315
- 		cmd->time_left = 0;
4316
-@@ -607,7 +607,7 @@ static void pmcraid_start_bist(struct pmcraid_cmd *cmd)
4317
- 	cmd->time_left = msecs_to_jiffies(PMCRAID_BIST_TIMEOUT);
4318
- 	cmd->timer.data = (unsigned long)cmd;
4319
- 	cmd->timer.expires = jiffies + msecs_to_jiffies(PMCRAID_BIST_TIMEOUT);
4320
--	cmd->timer.function = (void (*)(unsigned long))pmcraid_bist_done;
4321
-+	cmd->timer.function = pmcraid_bist_done;
4322
- 	add_timer(&cmd->timer);
4323
- }
4324
- 
4325
-@@ -617,8 +617,9 @@ static void pmcraid_start_bist(struct pmcraid_cmd *cmd)
4326
-  * Return value
4327
-  *  None
4328
-  */
4329
--static void pmcraid_reset_alert_done(struct pmcraid_cmd *cmd)
4330
-+static void pmcraid_reset_alert_done(unsigned long _cmd)
4331
- {
4332
-+	struct pmcraid_cmd *cmd = (struct pmcraid_cmd *)_cmd;
4333
- 	struct pmcraid_instance *pinstance = cmd->drv_inst;
4334
- 	u32 status = ioread32(pinstance->ioa_status);
4335
- 	unsigned long lock_flags;
4336
-@@ -639,8 +640,7 @@ static void pmcraid_reset_alert_done(struct pmcraid_cmd *cmd)
4337
- 		cmd->time_left -= PMCRAID_CHECK_FOR_RESET_TIMEOUT;
4338
- 		cmd->timer.data = (unsigned long)cmd;
4339
- 		cmd->timer.expires = jiffies + PMCRAID_CHECK_FOR_RESET_TIMEOUT;
4340
--		cmd->timer.function =
4341
--			(void (*)(unsigned long))pmcraid_reset_alert_done;
4342
-+		cmd->timer.function = pmcraid_reset_alert_done;
4343
- 		add_timer(&cmd->timer);
4344
- 	}
4345
- }
4346
-@@ -678,8 +678,7 @@ static void pmcraid_reset_alert(struct pmcraid_cmd *cmd)
4347
- 		cmd->time_left = PMCRAID_RESET_TIMEOUT;
4348
- 		cmd->timer.data = (unsigned long)cmd;
4349
- 		cmd->timer.expires = jiffies + PMCRAID_CHECK_FOR_RESET_TIMEOUT;
4350
--		cmd->timer.function =
4351
--			(void (*)(unsigned long))pmcraid_reset_alert_done;
4352
-+		cmd->timer.function = pmcraid_reset_alert_done;
4353
- 		add_timer(&cmd->timer);
4354
- 
4355
- 		iowrite32(DOORBELL_IOA_RESET_ALERT,
4356
-@@ -704,8 +703,9 @@ static void pmcraid_reset_alert(struct pmcraid_cmd *cmd)
4357
-  * Return value:
4358
-  *   None
4359
-  */
4360
--static void pmcraid_timeout_handler(struct pmcraid_cmd *cmd)
4361
-+static void pmcraid_timeout_handler(unsigned long _cmd)
4362
- {
4363
-+	struct pmcraid_cmd *cmd = (struct pmcraid_cmd *)_cmd;
4364
- 	struct pmcraid_instance *pinstance = cmd->drv_inst;
4365
- 	unsigned long lock_flags;
4366
- 
4367
-@@ -919,7 +919,7 @@ static void pmcraid_send_cmd(
4368
- 	struct pmcraid_cmd *cmd,
4369
- 	void (*cmd_done) (struct pmcraid_cmd *),
4370
- 	unsigned long timeout,
4371
--	void (*timeout_func) (struct pmcraid_cmd *)
4372
-+	void (*timeout_func) (unsigned long)
4373
- )
4374
- {
4375
- 	/* initialize done function */
4376
-@@ -929,7 +929,7 @@ static void pmcraid_send_cmd(
4377
- 		/* setup timeout handler */
4378
- 		cmd->timer.data = (unsigned long)cmd;
4379
- 		cmd->timer.expires = jiffies + timeout;
4380
--		cmd->timer.function = (void (*)(unsigned long))timeout_func;
4381
-+		cmd->timer.function = timeout_func;
4382
- 		add_timer(&cmd->timer);
4383
- 	}
4384
- 
4385
-@@ -1958,7 +1958,7 @@ static void pmcraid_soft_reset(struct pmcraid_cmd *cmd)
4386
- 	cmd->timer.data = (unsigned long)cmd;
4387
- 	cmd->timer.expires = jiffies +
4388
- 			     msecs_to_jiffies(PMCRAID_TRANSOP_TIMEOUT);
4389
--	cmd->timer.function = (void (*)(unsigned long))pmcraid_timeout_handler;
4390
-+	cmd->timer.function = pmcraid_timeout_handler;
4391
- 
4392
- 	if (!timer_pending(&cmd->timer))
4393
- 		add_timer(&cmd->timer);
4394
-diff --git a/drivers/tty/serial/kgdboc.c b/drivers/tty/serial/kgdboc.c
4395
-index a260cde..1b99d3b 100644
4396
-+++ b/drivers/tty/serial/kgdboc.c
4397
-@@ -245,7 +245,7 @@ static void kgdboc_put_char(u8 chr)
4398
- 					kgdb_tty_line, chr);
4399
- }
4400
- 
4401
--static int param_set_kgdboc_var(const char *kmessage, struct kernel_param *kp)
4402
-+static int param_set_kgdboc_var(const char *kmessage, const struct kernel_param *kp)
4403
- {
4404
- 	int len = strlen(kmessage);
4405
- 
4406
-diff --git a/drivers/video/console/dummycon.c b/drivers/video/console/dummycon.c
4407
-index b90ef96..48c94ba 100644
4408
-+++ b/drivers/video/console/dummycon.c
4409
-@@ -41,12 +41,61 @@ static void dummycon_init(struct vc_data *vc, int init)
4410
- 	vc_resize(vc, DUMMY_COLUMNS, DUMMY_ROWS);
4411
- }
4412
- 
4413
--static int dummycon_dummy(void)
4414
-+static void dummycon_deinit(struct vc_data *a)
4415
-+{
4416
-+}
4417
-+
4418
-+static void dummycon_clear(struct vc_data *a, int b, int c, int d, int e)
4419
-+{
4420
-+}
4421
-+
4422
-+static void dummycon_putc(struct vc_data *a, int b, int c, int d)
4423
-+{
4424
-+}
4425
-+
4426
-+static void dummycon_putcs(struct vc_data *a, const unsigned short *b, int c, int d, int e)
4427
-+{
4428
-+}
4429
-+
4430
-+static void dummycon_cursor(struct vc_data *a, int b)
4431
-+{
4432
-+}
4433
-+
4434
-+static bool dummycon_scroll(struct vc_data *a, unsigned int b, unsigned int c,
4435
-+			    enum con_scroll d, unsigned int e)
4436
-+{
4437
-+    return 0;
4438
-+}
4439
-+
4440
-+static int dummycon_switch(struct vc_data *a)
4441
- {
4442
-     return 0;
4443
- }
4444
- 
4445
--#define DUMMY	(void *)dummycon_dummy
4446
-+static int dummycon_blank(struct vc_data *a, int b, int c)
4447
-+{
4448
-+    return 0;
4449
-+}
4450
-+
4451
-+static int dummycon_font_set(struct vc_data *a, struct console_font *b, unsigned c)
4452
-+{
4453
-+    return 0;
4454
-+}
4455
-+
4456
-+static int dummycon_font_get(struct vc_data *a, struct console_font *b)
4457
-+{
4458
-+    return 0;
4459
-+}
4460
-+
4461
-+static int dummycon_font_default(struct vc_data *a, struct console_font *b , char *c)
4462
-+{
4463
-+    return 0;
4464
-+}
4465
-+
4466
-+static int dummycon_font_copy(struct vc_data *a, int b)
4467
-+{
4468
-+    return 0;
4469
-+}
4470
- 
4471
- /*
4472
-  *  The console `switch' structure for the dummy console
4473
-@@ -58,16 +107,16 @@ const struct consw dummy_con = {
4474
-     .owner =		THIS_MODULE,
4475
-     .con_startup =	dummycon_startup,
4476
-     .con_init =		dummycon_init,
4477
--    .con_deinit =	DUMMY,
4478
--    .con_clear =	DUMMY,
4479
--    .con_putc =		DUMMY,
4480
--    .con_putcs =	DUMMY,
4481
--    .con_cursor =	DUMMY,
4482
--    .con_scroll =	DUMMY,
4483
--    .con_switch =	DUMMY,
4484
--    .con_blank =	DUMMY,
4485
--    .con_font_set =	DUMMY,
4486
--    .con_font_default =	DUMMY,
4487
--    .con_font_copy =	DUMMY,
4488
-+    .con_deinit =	dummycon_deinit,
4489
-+    .con_clear =	dummycon_clear,
4490
-+    .con_putc =		dummycon_putc,
4491
-+    .con_putcs =	dummycon_putcs,
4492
-+    .con_cursor =	dummycon_cursor,
4493
-+    .con_scroll =	dummycon_scroll,
4494
-+    .con_switch =	dummycon_switch,
4495
-+    .con_blank =	dummycon_blank,
4496
-+    .con_font_set =	dummycon_font_set,
4497
-+    .con_font_default =	dummycon_font_default,
4498
-+    .con_font_copy =	dummycon_font_copy,
4499
- };
4500
- EXPORT_SYMBOL_GPL(dummy_con);
4501 4101
 diff --git a/fs/afs/file.c b/fs/afs/file.c
4502
-index 510cba1..2e6fc23 100644
4102
+index 7d4f261..405f3c1 100644
4503 4103
 --- a/fs/afs/file.c
4504 4104
 +++ b/fs/afs/file.c
4505
-@@ -140,12 +140,12 @@ static void afs_file_readpage_read_complete(struct page *page,
4105
+@@ -260,12 +260,12 @@ int afs_fetch_data(struct afs_vnode *vnode, struct key *key, struct afs_read *de
4506 4106
  /*
4507 4107
   * read page from file, directory or symlink, given a key to use
4508 4108
   */
... ...
@@ -4524,15 +3691,15 @@ index 510cba1..2e6fc23 100644
4524 4524
  	int ret;
4525 4525
  
4526 4526
  	_enter("{%x},{%lu},{%lu}", key_serial(key), inode->i_ino, page->index);
4527
-@@ -261,14 +261,14 @@ static int afs_readpage(struct file *file, struct page *page)
4527
+@@ -384,14 +384,14 @@ static int afs_readpage(struct file *file, struct page *page)
4528 4528
  	if (file) {
4529
- 		key = file->private_data;
4529
+ 		key = afs_file_key(file);
4530 4530
  		ASSERT(key != NULL);
4531 4531
 -		ret = afs_page_filler(key, page);
4532 4532
 +		ret = afs_page_filler((struct file *)key, page);
4533 4533
  	} else {
4534 4534
  		struct inode *inode = page->mapping->host;
4535
- 		key = afs_request_key(AFS_FS_S(inode->i_sb)->volume->cell);
4535
+ 		key = afs_request_key(AFS_FS_S(inode->i_sb)->cell);
4536 4536
  		if (IS_ERR(key)) {
4537 4537
  			ret = PTR_ERR(key);
4538 4538
  		} else {
... ...
@@ -4542,20 +3709,20 @@ index 510cba1..2e6fc23 100644
4542 4542
  		}
4543 4543
  	}
4544 4544
 diff --git a/fs/afs/internal.h b/fs/afs/internal.h
4545
-index 82e1655..ed42f21 100644
4545
+index 9778df1..42204ee 100644
4546 4546
 --- a/fs/afs/internal.h
4547 4547
 +++ b/fs/afs/internal.h
4548
-@@ -485,7 +485,7 @@ extern const struct file_operations afs_file_operations;
4549
- 
4548
+@@ -751,7 +751,7 @@ extern void afs_put_wb_key(struct afs_wb_key *);
4550 4549
  extern int afs_open(struct inode *, struct file *);
4551 4550
  extern int afs_release(struct inode *, struct file *);
4551
+ extern int afs_fetch_data(struct afs_vnode *, struct key *, struct afs_read *);
4552 4552
 -extern int afs_page_filler(void *, struct page *);
4553 4553
 +extern int afs_page_filler(struct file *, struct page *);
4554 4554
  extern void afs_put_read(struct afs_read *);
4555 4555
  
4556 4556
  /*
4557 4557
 diff --git a/fs/exofs/inode.c b/fs/exofs/inode.c
4558
-index 0ac6281..cec5adf 100644
4558
+index 5f81fcd..b022ac3 100644
4559 4559
 --- a/fs/exofs/inode.c
4560 4560
 +++ b/fs/exofs/inode.c
4561 4561
 @@ -470,6 +470,11 @@ static int readpage_strip(void *data, struct page *page)
... ...
@@ -4580,7 +3747,7 @@ index 0ac6281..cec5adf 100644
4580 4580
  		EXOFS_ERR("read_cache_pages => %d\n", ret);
4581 4581
  		return ret;
4582 4582
 diff --git a/fs/fuse/file.c b/fs/fuse/file.c
4583
-index cb7dff5..3bbbc0c 100644
4583
+index aa23749a..e797ef7 100644
4584 4584
 --- a/fs/fuse/file.c
4585 4585
 +++ b/fs/fuse/file.c
4586 4586
 @@ -837,9 +837,9 @@ struct fuse_fill_data {
... ...
@@ -4595,46 +3762,11 @@ index cb7dff5..3bbbc0c 100644
4595 4595
  	struct fuse_req *req = data->req;
4596 4596
  	struct inode *inode = data->inode;
4597 4597
  	struct fuse_conn *fc = get_fuse_conn(inode);
4598
-diff --git a/fs/fuse/inode.c b/fs/fuse/inode.c
4599
-index 94a745a..a79e320 100644
4600
-+++ b/fs/fuse/inode.c
4601
-@@ -31,7 +31,7 @@ static struct kmem_cache *fuse_inode_cachep;
4602
- struct list_head fuse_conn_list;
4603
- DEFINE_MUTEX(fuse_mutex);
4604
- 
4605
--static int set_global_limit(const char *val, struct kernel_param *kp);
4606
-+static int set_global_limit(const char *val, const struct kernel_param *kp);
4607
- 
4608
- unsigned max_user_bgreq;
4609
- module_param_call(max_user_bgreq, set_global_limit, param_get_uint,
4610
-@@ -823,7 +823,7 @@ static void sanitize_global_limit(unsigned *limit)
4611
- 		*limit = (1 << 16) - 1;
4612
- }
4613
- 
4614
--static int set_global_limit(const char *val, struct kernel_param *kp)
4615
-+static int set_global_limit(const char *val, const struct kernel_param *kp)
4616
- {
4617
- 	int rv;
4618
- 
4619
-diff --git a/fs/lockd/svc.c b/fs/lockd/svc.c
4620
-index 809cbcc..6525c05 100644
4621
-+++ b/fs/lockd/svc.c
4622
-@@ -614,7 +614,7 @@ static struct ctl_table nlm_sysctl_root[] = {
4623
-  */
4624
- 
4625
- #define param_set_min_max(name, type, which_strtol, min, max)		\
4626
--static int param_set_##name(const char *val, struct kernel_param *kp)	\
4627
-+static int param_set_##name(const char *val, const struct kernel_param *kp)\
4628
- {									\
4629
- 	char *endp;							\
4630
- 	__typeof__(type) num = which_strtol(val, &endp, 0);		\
4631 4598
 diff --git a/fs/nfs/dir.c b/fs/nfs/dir.c
4632
-index bf2c436..d04d41b 100644
4599
+index 7a9c144..31b67a7 100644
4633 4600
 --- a/fs/nfs/dir.c
4634 4601
 +++ b/fs/nfs/dir.c
4635
-@@ -671,8 +671,9 @@ int nfs_readdir_xdr_to_array(nfs_readdir_descriptor_t *desc, struct page *page,
4602
+@@ -664,8 +664,9 @@ int nfs_readdir_xdr_to_array(nfs_readdir_descriptor_t *desc, struct page *page,
4636 4603
   * We only need to convert from xdr once so future lookups are much simpler
4637 4604
   */
4638 4605
  static
... ...
@@ -4645,7 +3777,7 @@ index bf2c436..d04d41b 100644
4645 4645
  	struct inode	*inode = file_inode(desc->file);
4646 4646
  	int ret;
4647 4647
  
4648
-@@ -705,7 +706,7 @@ static
4648
+@@ -698,7 +699,7 @@ static
4649 4649
  struct page *get_cache_page(nfs_readdir_descriptor_t *desc)
4650 4650
  {
4651 4651
  	return read_cache_page(desc->file->f_mapping,
... ...
@@ -4694,10 +3826,10 @@ index 06eb44b..53274f8 100644
4694 4694
  			return ERR_CAST(page);
4695 4695
  	}
4696 4696
 diff --git a/fs/nfsd/nfs4xdr.c b/fs/nfsd/nfs4xdr.c
4697
-index 2c61c6b..43a01c7 100644
4697
+index a96843c..44fa1b3 100644
4698 4698
 --- a/fs/nfsd/nfs4xdr.c
4699 4699
 +++ b/fs/nfsd/nfs4xdr.c
4700
-@@ -495,8 +495,9 @@ nfsd4_decode_fattr(struct nfsd4_compoundargs *argp, u32 *bmval,
4700
+@@ -496,8 +496,9 @@ nfsd4_decode_fattr(struct nfsd4_compoundargs *argp, u32 *bmval,
4701 4701
  }
4702 4702
  
4703 4703
  static __be32
... ...
@@ -4708,7 +3840,7 @@ index 2c61c6b..43a01c7 100644
4708 4708
  	DECODE_HEAD;
4709 4709
  
4710 4710
  	READ_BUF(sizeof(stateid_t));
4711
-@@ -507,8 +508,9 @@ nfsd4_decode_stateid(struct nfsd4_compoundargs *argp, stateid_t *sid)
4711
+@@ -508,8 +509,9 @@ nfsd4_decode_stateid(struct nfsd4_compoundargs *argp, stateid_t *sid)
4712 4712
  }
4713 4713
  
4714 4714
  static __be32
... ...
@@ -4719,7 +3851,7 @@ index 2c61c6b..43a01c7 100644
4719 4719
  	DECODE_HEAD;
4720 4720
  
4721 4721
  	READ_BUF(4);
4722
-@@ -517,8 +519,9 @@ nfsd4_decode_access(struct nfsd4_compoundargs *argp, struct nfsd4_access *access
4722
+@@ -518,8 +520,9 @@ nfsd4_decode_access(struct nfsd4_compoundargs *argp, struct nfsd4_access *access
4723 4723
  	DECODE_TAIL;
4724 4724
  }
4725 4725
  
... ...
@@ -4730,7 +3862,7 @@ index 2c61c6b..43a01c7 100644
4730 4730
  	DECODE_HEAD;
4731 4731
  	u32 dummy, uid, gid;
4732 4732
  	char *machine_name;
4733
-@@ -597,8 +600,9 @@ static __be32 nfsd4_decode_cb_sec(struct nfsd4_compoundargs *argp, struct nfsd4_
4733
+@@ -598,8 +601,9 @@ static __be32 nfsd4_decode_cb_sec(struct nfsd4_compoundargs *argp, struct nfsd4_
4734 4734
  	DECODE_TAIL;
4735 4735
  }
4736 4736
  
... ...
@@ -4741,7 +3873,7 @@ index 2c61c6b..43a01c7 100644
4741 4741
  	DECODE_HEAD;
4742 4742
  
4743 4743
  	READ_BUF(4);
4744
-@@ -608,8 +612,9 @@ static __be32 nfsd4_decode_backchannel_ctl(struct nfsd4_compoundargs *argp, stru
4744
+@@ -609,8 +613,9 @@ static __be32 nfsd4_decode_backchannel_ctl(struct nfsd4_compoundargs *argp, stru
4745 4745
  	DECODE_TAIL;
4746 4746
  }
4747 4747
  
... ...
@@ -4752,7 +3884,7 @@ index 2c61c6b..43a01c7 100644
4752 4752
  	DECODE_HEAD;
4753 4753
  
4754 4754
  	READ_BUF(NFS4_MAX_SESSIONID_LEN + 8);
4755
-@@ -621,8 +626,9 @@ static __be32 nfsd4_decode_bind_conn_to_session(struct nfsd4_compoundargs *argp,
4755
+@@ -622,8 +627,9 @@ static __be32 nfsd4_decode_bind_conn_to_session(struct nfsd4_compoundargs *argp,
4756 4756
  }
4757 4757
  
4758 4758
  static __be32
... ...
@@ -4763,7 +3895,7 @@ index 2c61c6b..43a01c7 100644
4763 4763
  	DECODE_HEAD;
4764 4764
  
4765 4765
  	READ_BUF(4);
4766
-@@ -634,8 +640,9 @@ nfsd4_decode_close(struct nfsd4_compoundargs *argp, struct nfsd4_close *close)
4766
+@@ -635,8 +641,9 @@ nfsd4_decode_close(struct nfsd4_compoundargs *argp, struct nfsd4_close *close)
4767 4767
  
4768 4768
  
4769 4769
  static __be32
... ...
@@ -4774,7 +3906,7 @@ index 2c61c6b..43a01c7 100644
4774 4774
  	DECODE_HEAD;
4775 4775
  
4776 4776
  	READ_BUF(12);
4777
-@@ -646,8 +653,9 @@ nfsd4_decode_commit(struct nfsd4_compoundargs *argp, struct nfsd4_commit *commit
4777
+@@ -647,8 +654,9 @@ nfsd4_decode_commit(struct nfsd4_compoundargs *argp, struct nfsd4_commit *commit
4778 4778
  }
4779 4779
  
4780 4780
  static __be32
... ...
@@ -4785,7 +3917,7 @@ index 2c61c6b..43a01c7 100644
4785 4785
  	DECODE_HEAD;
4786 4786
  
4787 4787
  	READ_BUF(4);
4788
-@@ -691,20 +699,25 @@ nfsd4_decode_create(struct nfsd4_compoundargs *argp, struct nfsd4_create *create
4788
+@@ -692,20 +700,25 @@ nfsd4_decode_create(struct nfsd4_compoundargs *argp, struct nfsd4_create *create
4789 4789
  }
4790 4790
  
4791 4791
  static inline __be32
... ...
@@ -4814,7 +3946,7 @@ index 2c61c6b..43a01c7 100644
4814 4814
  	DECODE_HEAD;
4815 4815
  
4816 4816
  	READ_BUF(4);
4817
-@@ -718,8 +731,9 @@ nfsd4_decode_link(struct nfsd4_compoundargs *argp, struct nfsd4_link *link)
4817
+@@ -719,8 +732,9 @@ nfsd4_decode_link(struct nfsd4_compoundargs *argp, struct nfsd4_link *link)
4818 4818
  }
4819 4819
  
4820 4820
  static __be32
... ...
@@ -4825,7 +3957,7 @@ index 2c61c6b..43a01c7 100644
4825 4825
  	DECODE_HEAD;
4826 4826
  
4827 4827
  	/*
4828
-@@ -758,8 +772,9 @@ nfsd4_decode_lock(struct nfsd4_compoundargs *argp, struct nfsd4_lock *lock)
4828
+@@ -759,8 +773,9 @@ nfsd4_decode_lock(struct nfsd4_compoundargs *argp, struct nfsd4_lock *lock)
4829 4829
  }
4830 4830
  
4831 4831
  static __be32
... ...
@@ -4836,7 +3968,7 @@ index 2c61c6b..43a01c7 100644
4836 4836
  	DECODE_HEAD;
4837 4837
  		        
4838 4838
  	READ_BUF(32);
4839
-@@ -777,8 +792,9 @@ nfsd4_decode_lockt(struct nfsd4_compoundargs *argp, struct nfsd4_lockt *lockt)
4839
+@@ -778,8 +793,9 @@ nfsd4_decode_lockt(struct nfsd4_compoundargs *argp, struct nfsd4_lockt *lockt)
4840 4840
  }
4841 4841
  
4842 4842
  static __be32
... ...
@@ -4847,7 +3979,7 @@ index 2c61c6b..43a01c7 100644
4847 4847
  	DECODE_HEAD;
4848 4848
  
4849 4849
  	READ_BUF(8);
4850
-@@ -797,8 +813,9 @@ nfsd4_decode_locku(struct nfsd4_compoundargs *argp, struct nfsd4_locku *locku)
4850
+@@ -798,8 +814,9 @@ nfsd4_decode_locku(struct nfsd4_compoundargs *argp, struct nfsd4_locku *locku)
4851 4851
  }
4852 4852
  
4853 4853
  static __be32
... ...
@@ -4858,7 +3990,7 @@ index 2c61c6b..43a01c7 100644
4858 4858
  	DECODE_HEAD;
4859 4859
  
4860 4860
  	READ_BUF(4);
4861
-@@ -896,8 +913,9 @@ static __be32 nfsd4_decode_opaque(struct nfsd4_compoundargs *argp, struct xdr_ne
4861
+@@ -897,8 +914,9 @@ static __be32 nfsd4_decode_opaque(struct nfsd4_compoundargs *argp, struct xdr_ne
4862 4862
  }
4863 4863
  
4864 4864
  static __be32
... ...
@@ -5142,7 +4274,7 @@ index 2c61c6b..43a01c7 100644
5142 5142
  	DECODE_HEAD;
5143 5143
  	u32 num, i;
5144 5144
  
5145
-@@ -1602,8 +1644,9 @@ nfsd4_decode_getdeviceinfo(struct nfsd4_compoundargs *argp,
5145
+@@ -1604,8 +1646,9 @@ nfsd4_decode_getdeviceinfo(struct nfsd4_compoundargs *argp,
5146 5146
  
5147 5147
  static __be32
5148 5148
  nfsd4_decode_layoutget(struct nfsd4_compoundargs *argp,
... ...
@@ -5153,7 +4285,7 @@ index 2c61c6b..43a01c7 100644
5153 5153
  	DECODE_HEAD;
5154 5154
  
5155 5155
  	READ_BUF(36);
5156
-@@ -1626,8 +1669,9 @@ nfsd4_decode_layoutget(struct nfsd4_compoundargs *argp,
5156
+@@ -1628,8 +1671,9 @@ nfsd4_decode_layoutget(struct nfsd4_compoundargs *argp,
5157 5157
  
5158 5158
  static __be32
5159 5159
  nfsd4_decode_layoutcommit(struct nfsd4_compoundargs *argp,
... ...
@@ -5164,7 +4296,7 @@ index 2c61c6b..43a01c7 100644
5164 5164
  	DECODE_HEAD;
5165 5165
  	u32 timechange;
5166 5166
  
5167
-@@ -1674,8 +1718,9 @@ nfsd4_decode_layoutcommit(struct nfsd4_compoundargs *argp,
5167
+@@ -1676,8 +1720,9 @@ nfsd4_decode_layoutcommit(struct nfsd4_compoundargs *argp,
5168 5168
  
5169 5169
  static __be32
5170 5170
  nfsd4_decode_layoutreturn(struct nfsd4_compoundargs *argp,
... ...
@@ -5175,7 +4307,7 @@ index 2c61c6b..43a01c7 100644
5175 5175
  	DECODE_HEAD;
5176 5176
  
5177 5177
  	READ_BUF(16);
5178
-@@ -1709,8 +1754,9 @@ nfsd4_decode_layoutreturn(struct nfsd4_compoundargs *argp,
5178
+@@ -1711,8 +1756,9 @@ nfsd4_decode_layoutreturn(struct nfsd4_compoundargs *argp,
5179 5179
  
5180 5180
  static __be32
5181 5181
  nfsd4_decode_fallocate(struct nfsd4_compoundargs *argp,
... ...
@@ -5186,7 +4318,7 @@ index 2c61c6b..43a01c7 100644
5186 5186
  	DECODE_HEAD;
5187 5187
  
5188 5188
  	status = nfsd4_decode_stateid(argp, &fallocate->falloc_stateid);
5189
-@@ -1725,8 +1771,9 @@ nfsd4_decode_fallocate(struct nfsd4_compoundargs *argp,
5189
+@@ -1727,8 +1773,9 @@ nfsd4_decode_fallocate(struct nfsd4_compoundargs *argp,
5190 5190
  }
5191 5191
  
5192 5192
  static __be32
... ...
@@ -5197,7 +4329,7 @@ index 2c61c6b..43a01c7 100644
5197 5197
  	DECODE_HEAD;
5198 5198
  
5199 5199
  	status = nfsd4_decode_stateid(argp, &clone->cl_src_stateid);
5200
-@@ -1744,8 +1791,9 @@ nfsd4_decode_clone(struct nfsd4_compoundargs *argp, struct nfsd4_clone *clone)
5200
+@@ -1746,8 +1793,9 @@ nfsd4_decode_clone(struct nfsd4_compoundargs *argp, struct nfsd4_clone *clone)
5201 5201
  }
5202 5202
  
5203 5203
  static __be32
... ...
@@ -5208,7 +4340,7 @@ index 2c61c6b..43a01c7 100644
5208 5208
  	DECODE_HEAD;
5209 5209
  	unsigned int tmp;
5210 5210
  
5211
-@@ -1768,8 +1816,9 @@ nfsd4_decode_copy(struct nfsd4_compoundargs *argp, struct nfsd4_copy *copy)
5211
+@@ -1770,8 +1818,9 @@ nfsd4_decode_copy(struct nfsd4_compoundargs *argp, struct nfsd4_copy *copy)
5212 5212
  }
5213 5213
  
5214 5214
  static __be32
... ...
@@ -5219,7 +4351,7 @@ index 2c61c6b..43a01c7 100644
5219 5219
  	DECODE_HEAD;
5220 5220
  
5221 5221
  	status = nfsd4_decode_stateid(argp, &seek->seek_stateid);
5222
-@@ -1798,87 +1847,87 @@ nfsd4_decode_notsupp(struct nfsd4_compoundargs *argp, void *p)
5222
+@@ -1800,87 +1849,87 @@ nfsd4_decode_notsupp(struct nfsd4_compoundargs *argp, void *p)
5223 5223
  typedef __be32(*nfsd4_dec)(struct nfsd4_compoundargs *argp, void *);
5224 5224
  
5225 5225
  static const nfsd4_dec nfsd4_dec_ops[] = {
... ...
@@ -5381,7 +4513,7 @@ index 2c61c6b..43a01c7 100644
5381 5381
  };
5382 5382
  
5383 5383
  static inline bool
5384
-@@ -3117,8 +3166,9 @@ nfsd4_encode_stateid(struct xdr_stream *xdr, stateid_t *sid)
5384
+@@ -3124,8 +3173,9 @@ nfsd4_encode_stateid(struct xdr_stream *xdr, stateid_t *sid)
5385 5385
  }
5386 5386
  
5387 5387
  static __be32
... ...
@@ -5392,7 +4524,7 @@ index 2c61c6b..43a01c7 100644
5392 5392
  	struct xdr_stream *xdr = &resp->xdr;
5393 5393
  	__be32 *p;
5394 5394
  
5395
-@@ -3130,8 +3180,9 @@ nfsd4_encode_access(struct nfsd4_compoundres *resp, __be32 nfserr, struct nfsd4_
5395
+@@ -3137,8 +3187,9 @@ nfsd4_encode_access(struct nfsd4_compoundres *resp, __be32 nfserr, struct nfsd4_
5396 5396
  	return 0;
5397 5397
  }
5398 5398
  
... ...
@@ -5403,7 +4535,7 @@ index 2c61c6b..43a01c7 100644
5403 5403
  	struct xdr_stream *xdr = &resp->xdr;
5404 5404
  	__be32 *p;
5405 5405
  
5406
-@@ -3147,8 +3198,10 @@ static __be32 nfsd4_encode_bind_conn_to_session(struct nfsd4_compoundres *resp,
5406
+@@ -3154,8 +3205,10 @@ static __be32 nfsd4_encode_bind_conn_to_session(struct nfsd4_compoundres *resp,
5407 5407
  }
5408 5408
  
5409 5409
  static __be32
... ...
@@ -5415,7 +4547,7 @@ index 2c61c6b..43a01c7 100644
5415 5415
  	struct xdr_stream *xdr = &resp->xdr;
5416 5416
  
5417 5417
  	return nfsd4_encode_stateid(xdr, &close->cl_stateid);
5418
-@@ -3156,8 +3209,9 @@ nfsd4_encode_close(struct nfsd4_compoundres *resp, __be32 nfserr, struct nfsd4_c
5418
+@@ -3163,8 +3216,9 @@ nfsd4_encode_close(struct nfsd4_compoundres *resp, __be32 nfserr, struct nfsd4_c
5419 5419
  
5420 5420
  
5421 5421
  static __be32
... ...
@@ -5426,7 +4558,7 @@ index 2c61c6b..43a01c7 100644
5426 5426
  	struct xdr_stream *xdr = &resp->xdr;
5427 5427
  	__be32 *p;
5428 5428
  
5429
-@@ -3170,8 +3224,9 @@ nfsd4_encode_commit(struct nfsd4_compoundres *resp, __be32 nfserr, struct nfsd4_
5429
+@@ -3177,8 +3231,9 @@ nfsd4_encode_commit(struct nfsd4_compoundres *resp, __be32 nfserr, struct nfsd4_
5430 5430
  }
5431 5431
  
5432 5432
  static __be32
... ...
@@ -5437,7 +4569,7 @@ index 2c61c6b..43a01c7 100644
5437 5437
  	struct xdr_stream *xdr = &resp->xdr;
5438 5438
  	__be32 *p;
5439 5439
  
5440
-@@ -3185,8 +3240,9 @@ nfsd4_encode_create(struct nfsd4_compoundres *resp, __be32 nfserr, struct nfsd4_
5440
+@@ -3192,8 +3247,9 @@ nfsd4_encode_create(struct nfsd4_compoundres *resp, __be32 nfserr, struct nfsd4_
5441 5441
  }
5442 5442
  
5443 5443
  static __be32
... ...
@@ -5448,7 +4580,7 @@ index 2c61c6b..43a01c7 100644
5448 5448
  	struct svc_fh *fhp = getattr->ga_fhp;
5449 5449
  	struct xdr_stream *xdr = &resp->xdr;
5450 5450
  
5451
-@@ -3195,8 +3251,9 @@ nfsd4_encode_getattr(struct nfsd4_compoundres *resp, __be32 nfserr, struct nfsd4
5451
+@@ -3202,8 +3258,9 @@ nfsd4_encode_getattr(struct nfsd4_compoundres *resp, __be32 nfserr, struct nfsd4
5452 5452
  }
5453 5453
  
5454 5454
  static __be32
... ...
@@ -5459,7 +4591,7 @@ index 2c61c6b..43a01c7 100644
5459 5459
  	struct xdr_stream *xdr = &resp->xdr;
5460 5460
  	struct svc_fh *fhp = *fhpp;
5461 5461
  	unsigned int len;
5462
-@@ -3250,8 +3307,10 @@ nfsd4_encode_lock_denied(struct xdr_stream *xdr, struct nfsd4_lock_denied *ld)
5462
+@@ -3257,8 +3314,10 @@ nfsd4_encode_lock_denied(struct xdr_stream *xdr, struct nfsd4_lock_denied *ld)
5463 5463
  }
5464 5464
  
5465 5465
  static __be32
... ...
@@ -5471,7 +4603,7 @@ index 2c61c6b..43a01c7 100644
5471 5471
  	struct xdr_stream *xdr = &resp->xdr;
5472 5472
  
5473 5473
  	if (!nfserr)
5474
-@@ -3263,8 +3322,9 @@ nfsd4_encode_lock(struct nfsd4_compoundres *resp, __be32 nfserr, struct nfsd4_lo
5474
+@@ -3270,8 +3329,9 @@ nfsd4_encode_lock(struct nfsd4_compoundres *resp, __be32 nfserr, struct nfsd4_lo
5475 5475
  }
5476 5476
  
5477 5477
  static __be32
... ...
@@ -5482,7 +4614,7 @@ index 2c61c6b..43a01c7 100644
5482 5482
  	struct xdr_stream *xdr = &resp->xdr;
5483 5483
  
5484 5484
  	if (nfserr == nfserr_denied)
5485
-@@ -3273,8 +3333,9 @@ nfsd4_encode_lockt(struct nfsd4_compoundres *resp, __be32 nfserr, struct nfsd4_l
5485
+@@ -3280,8 +3340,9 @@ nfsd4_encode_lockt(struct nfsd4_compoundres *resp, __be32 nfserr, struct nfsd4_l
5486 5486
  }
5487 5487
  
5488 5488
  static __be32
... ...
@@ -5493,7 +4625,7 @@ index 2c61c6b..43a01c7 100644
5493 5493
  	struct xdr_stream *xdr = &resp->xdr;
5494 5494
  
5495 5495
  	return nfsd4_encode_stateid(xdr, &locku->lu_stateid);
5496
-@@ -3282,8 +3343,9 @@ nfsd4_encode_locku(struct nfsd4_compoundres *resp, __be32 nfserr, struct nfsd4_l
5496
+@@ -3289,8 +3350,9 @@ nfsd4_encode_locku(struct nfsd4_compoundres *resp, __be32 nfserr, struct nfsd4_l
5497 5497
  
5498 5498
  
5499 5499
  static __be32
... ...
@@ -5504,7 +4636,7 @@ index 2c61c6b..43a01c7 100644
5504 5504
  	struct xdr_stream *xdr = &resp->xdr;
5505 5505
  	__be32 *p;
5506 5506
  
5507
-@@ -3296,8 +3358,9 @@ nfsd4_encode_link(struct nfsd4_compoundres *resp, __be32 nfserr, struct nfsd4_li
5507
+@@ -3303,8 +3365,9 @@ nfsd4_encode_link(struct nfsd4_compoundres *resp, __be32 nfserr, struct nfsd4_li
5508 5508
  
5509 5509
  
5510 5510
  static __be32
... ...
@@ -5515,7 +4647,7 @@ index 2c61c6b..43a01c7 100644
5515 5515
  	struct xdr_stream *xdr = &resp->xdr;
5516 5516
  	__be32 *p;
5517 5517
  
5518
-@@ -3390,16 +3453,20 @@ nfsd4_encode_open(struct nfsd4_compoundres *resp, __be32 nfserr, struct nfsd4_op
5518
+@@ -3397,16 +3460,20 @@ nfsd4_encode_open(struct nfsd4_compoundres *resp, __be32 nfserr, struct nfsd4_op
5519 5519
  }
5520 5520
  
5521 5521
  static __be32
... ...
@@ -5538,7 +4670,7 @@ index 2c61c6b..43a01c7 100644
5538 5538
  	struct xdr_stream *xdr = &resp->xdr;
5539 5539
  
5540 5540
  	return nfsd4_encode_stateid(xdr, &od->od_stateid);
5541
-@@ -3529,9 +3596,9 @@ static __be32 nfsd4_encode_readv(struct nfsd4_compoundres *resp,
5541
+@@ -3538,9 +3605,9 @@ static __be32 nfsd4_encode_readv(struct nfsd4_compoundres *resp,
5542 5542
  }
5543 5543
  
5544 5544
  static __be32
... ...
@@ -5550,7 +4682,7 @@ index 2c61c6b..43a01c7 100644
5550 5550
  	unsigned long maxcount;
5551 5551
  	struct xdr_stream *xdr = &resp->xdr;
5552 5552
  	struct file *file = read->rd_filp;
5553
-@@ -3575,8 +3642,9 @@ nfsd4_encode_read(struct nfsd4_compoundres *resp, __be32 nfserr,
5553
+@@ -3584,8 +3651,9 @@ nfsd4_encode_read(struct nfsd4_compoundres *resp, __be32 nfserr,
5554 5554
  }
5555 5555
  
5556 5556
  static __be32
... ...
@@ -5561,7 +4693,7 @@ index 2c61c6b..43a01c7 100644
5561 5561
  	int maxcount;
5562 5562
  	__be32 wire_count;
5563 5563
  	int zero = 0;
5564
-@@ -3617,8 +3685,9 @@ nfsd4_encode_readlink(struct nfsd4_compoundres *resp, __be32 nfserr, struct nfsd
5564
+@@ -3626,8 +3694,9 @@ nfsd4_encode_readlink(struct nfsd4_compoundres *resp, __be32 nfserr, struct nfsd
5565 5565
  }
5566 5566
  
5567 5567
  static __be32
... ...
@@ -5572,7 +4704,7 @@ index 2c61c6b..43a01c7 100644
5572 5572
  	int maxcount;
5573 5573
  	int bytes_left;
5574 5574
  	loff_t offset;
5575
-@@ -3707,8 +3776,9 @@ nfsd4_encode_readdir(struct nfsd4_compoundres *resp, __be32 nfserr, struct nfsd4
5575
+@@ -3717,8 +3786,9 @@ nfsd4_encode_readdir(struct nfsd4_compoundres *resp, __be32 nfserr, struct nfsd4
5576 5576
  }
5577 5577
  
5578 5578
  static __be32
... ...
@@ -5583,7 +4715,7 @@ index 2c61c6b..43a01c7 100644
5583 5583
  	struct xdr_stream *xdr = &resp->xdr;
5584 5584
  	__be32 *p;
5585 5585
  
5586
-@@ -3720,8 +3790,9 @@ nfsd4_encode_remove(struct nfsd4_compoundres *resp, __be32 nfserr, struct nfsd4_
5586
+@@ -3730,8 +3800,9 @@ nfsd4_encode_remove(struct nfsd4_compoundres *resp, __be32 nfserr, struct nfsd4_
5587 5587
  }
5588 5588
  
5589 5589
  static __be32
... ...
@@ -5594,7 +4726,7 @@ index 2c61c6b..43a01c7 100644
5594 5594
  	struct xdr_stream *xdr = &resp->xdr;
5595 5595
  	__be32 *p;
5596 5596
  
5597
-@@ -3734,8 +3805,9 @@ nfsd4_encode_rename(struct nfsd4_compoundres *resp, __be32 nfserr, struct nfsd4_
5597
+@@ -3744,8 +3815,9 @@ nfsd4_encode_rename(struct nfsd4_compoundres *resp, __be32 nfserr, struct nfsd4_
5598 5598
  }
5599 5599
  
5600 5600
  static __be32
... ...
@@ -5605,7 +4737,7 @@ index 2c61c6b..43a01c7 100644
5605 5605
  	u32 i, nflavs, supported;
5606 5606
  	struct exp_flavor_info *flavs;
5607 5607
  	struct exp_flavor_info def_flavs[2];
5608
-@@ -3803,8 +3875,9 @@ nfsd4_do_encode_secinfo(struct xdr_stream *xdr, struct svc_export *exp)
5608
+@@ -3813,8 +3885,9 @@ nfsd4_do_encode_secinfo(struct xdr_stream *xdr, struct svc_export *exp)
5609 5609
  
5610 5610
  static __be32
5611 5611
  nfsd4_encode_secinfo(struct nfsd4_compoundres *resp, __be32 nfserr,
... ...
@@ -5616,7 +4748,7 @@ index 2c61c6b..43a01c7 100644
5616 5616
  	struct xdr_stream *xdr = &resp->xdr;
5617 5617
  
5618 5618
  	return nfsd4_do_encode_secinfo(xdr, secinfo->si_exp);
5619
-@@ -3812,8 +3885,9 @@ nfsd4_encode_secinfo(struct nfsd4_compoundres *resp, __be32 nfserr,
5619
+@@ -3822,8 +3895,9 @@ nfsd4_encode_secinfo(struct nfsd4_compoundres *resp, __be32 nfserr,
5620 5620
  
5621 5621
  static __be32
5622 5622
  nfsd4_encode_secinfo_no_name(struct nfsd4_compoundres *resp, __be32 nfserr,
... ...
@@ -5627,7 +4759,7 @@ index 2c61c6b..43a01c7 100644
5627 5627
  	struct xdr_stream *xdr = &resp->xdr;
5628 5628
  
5629 5629
  	return nfsd4_do_encode_secinfo(xdr, secinfo->sin_exp);
5630
-@@ -3824,8 +3898,9 @@ nfsd4_encode_secinfo_no_name(struct nfsd4_compoundres *resp, __be32 nfserr,
5630
+@@ -3834,8 +3908,9 @@ nfsd4_encode_secinfo_no_name(struct nfsd4_compoundres *resp, __be32 nfserr,
5631 5631
   * regardless of the error status.
5632 5632
   */
5633 5633
  static __be32
... ...
@@ -5638,7 +4770,7 @@ index 2c61c6b..43a01c7 100644
5638 5638
  	struct xdr_stream *xdr = &resp->xdr;
5639 5639
  	__be32 *p;
5640 5640
  
5641
-@@ -3848,8 +3923,9 @@ nfsd4_encode_setattr(struct nfsd4_compoundres *resp, __be32 nfserr, struct nfsd4
5641
+@@ -3858,8 +3933,9 @@ nfsd4_encode_setattr(struct nfsd4_compoundres *resp, __be32 nfserr, struct nfsd4
5642 5642
  }
5643 5643
  
5644 5644
  static __be32
... ...
@@ -5649,7 +4781,7 @@ index 2c61c6b..43a01c7 100644
5649 5649
  	struct xdr_stream *xdr = &resp->xdr;
5650 5650
  	__be32 *p;
5651 5651
  
5652
-@@ -3872,8 +3948,9 @@ nfsd4_encode_setclientid(struct nfsd4_compoundres *resp, __be32 nfserr, struct n
5652
+@@ -3882,8 +3958,9 @@ nfsd4_encode_setclientid(struct nfsd4_compoundres *resp, __be32 nfserr, struct n
5653 5653
  }
5654 5654
  
5655 5655
  static __be32
... ...
@@ -5660,7 +4792,7 @@ index 2c61c6b..43a01c7 100644
5660 5660
  	struct xdr_stream *xdr = &resp->xdr;
5661 5661
  	__be32 *p;
5662 5662
  
5663
-@@ -3889,8 +3966,9 @@ nfsd4_encode_write(struct nfsd4_compoundres *resp, __be32 nfserr, struct nfsd4_w
5663
+@@ -3899,8 +3976,9 @@ nfsd4_encode_write(struct nfsd4_compoundres *resp, __be32 nfserr, struct nfsd4_w
5664 5664
  
5665 5665
  static __be32
5666 5666
  nfsd4_encode_exchange_id(struct nfsd4_compoundres *resp, __be32 nfserr,
... ...
@@ -5671,7 +4803,7 @@ index 2c61c6b..43a01c7 100644
5671 5671
  	struct xdr_stream *xdr = &resp->xdr;
5672 5672
  	__be32 *p;
5673 5673
  	char *major_id;
5674
-@@ -3966,8 +4044,9 @@ nfsd4_encode_exchange_id(struct nfsd4_compoundres *resp, __be32 nfserr,
5674
+@@ -3976,8 +4054,9 @@ nfsd4_encode_exchange_id(struct nfsd4_compoundres *resp, __be32 nfserr,
5675 5675
  
5676 5676
  static __be32
5677 5677
  nfsd4_encode_create_session(struct nfsd4_compoundres *resp, __be32 nfserr,
... ...
@@ -5682,7 +4814,7 @@ index 2c61c6b..43a01c7 100644
5682 5682
  	struct xdr_stream *xdr = &resp->xdr;
5683 5683
  	__be32 *p;
5684 5684
  
5685
-@@ -4019,8 +4098,9 @@ nfsd4_encode_create_session(struct nfsd4_compoundres *resp, __be32 nfserr,
5685
+@@ -4029,8 +4108,9 @@ nfsd4_encode_create_session(struct nfsd4_compoundres *resp, __be32 nfserr,
5686 5686
  
5687 5687
  static __be32
5688 5688
  nfsd4_encode_sequence(struct nfsd4_compoundres *resp, __be32 nfserr,
... ...
@@ -5693,7 +4825,7 @@ index 2c61c6b..43a01c7 100644
5693 5693
  	struct xdr_stream *xdr = &resp->xdr;
5694 5694
  	__be32 *p;
5695 5695
  
5696
-@@ -4042,8 +4122,9 @@ nfsd4_encode_sequence(struct nfsd4_compoundres *resp, __be32 nfserr,
5696
+@@ -4052,8 +4132,9 @@ nfsd4_encode_sequence(struct nfsd4_compoundres *resp, __be32 nfserr,
5697 5697
  
5698 5698
  static __be32
5699 5699
  nfsd4_encode_test_stateid(struct nfsd4_compoundres *resp, __be32 nfserr,
... ...
@@ -5704,7 +4836,7 @@ index 2c61c6b..43a01c7 100644
5704 5704
  	struct xdr_stream *xdr = &resp->xdr;
5705 5705
  	struct nfsd4_test_stateid_id *stateid, *next;
5706 5706
  	__be32 *p;
5707
-@@ -4062,9 +4143,9 @@ nfsd4_encode_test_stateid(struct nfsd4_compoundres *resp, __be32 nfserr,
5707
+@@ -4072,9 +4153,9 @@ nfsd4_encode_test_stateid(struct nfsd4_compoundres *resp, __be32 nfserr,
5708 5708
  
5709 5709
  #ifdef CONFIG_NFSD_PNFS
5710 5710
  static __be32
... ...
@@ -5716,7 +4848,7 @@ index 2c61c6b..43a01c7 100644
5716 5716
  	struct xdr_stream *xdr = &resp->xdr;
5717 5717
  	const struct nfsd4_layout_ops *ops;
5718 5718
  	u32 starting_len = xdr->buf->len, needed_len;
5719
-@@ -4118,9 +4199,9 @@ nfsd4_encode_getdeviceinfo(struct nfsd4_compoundres *resp, __be32 nfserr,
5719
+@@ -4128,9 +4209,9 @@ nfsd4_encode_getdeviceinfo(struct nfsd4_compoundres *resp, __be32 nfserr,
5720 5720
  }
5721 5721
  
5722 5722
  static __be32
... ...
@@ -5728,7 +4860,7 @@ index 2c61c6b..43a01c7 100644
5728 5728
  	struct xdr_stream *xdr = &resp->xdr;
5729 5729
  	const struct nfsd4_layout_ops *ops;
5730 5730
  	__be32 *p;
5731
-@@ -4145,9 +4226,9 @@ nfsd4_encode_layoutget(struct nfsd4_compoundres *resp, __be32 nfserr,
5731
+@@ -4155,9 +4236,9 @@ nfsd4_encode_layoutget(struct nfsd4_compoundres *resp, __be32 nfserr,
5732 5732
  }
5733 5733
  
5734 5734
  static __be32
... ...
@@ -5740,7 +4872,7 @@ index 2c61c6b..43a01c7 100644
5740 5740
  	struct xdr_stream *xdr = &resp->xdr;
5741 5741
  	__be32 *p;
5742 5742
  
5743
-@@ -4166,9 +4247,9 @@ nfsd4_encode_layoutcommit(struct nfsd4_compoundres *resp, __be32 nfserr,
5743
+@@ -4176,9 +4257,9 @@ nfsd4_encode_layoutcommit(struct nfsd4_compoundres *resp, __be32 nfserr,
5744 5744
  }
5745 5745
  
5746 5746
  static __be32
... ...
@@ -5752,7 +4884,7 @@ index 2c61c6b..43a01c7 100644
5752 5752
  	struct xdr_stream *xdr = &resp->xdr;
5753 5753
  	__be32 *p;
5754 5754
  
5755
-@@ -4200,9 +4281,9 @@ nfsd42_encode_write_res(struct nfsd4_compoundres *resp, struct nfsd42_write_res
5755
+@@ -4210,9 +4291,9 @@ nfsd42_encode_write_res(struct nfsd4_compoundres *resp, struct nfsd42_write_res
5756 5756
  }
5757 5757
  
5758 5758
  static __be32
... ...
@@ -5764,7 +4896,7 @@ index 2c61c6b..43a01c7 100644
5764 5764
  	__be32 *p;
5765 5765
  
5766 5766
  	nfserr = nfsd42_encode_write_res(resp, &copy->cp_res);
5767
-@@ -4217,8 +4298,9 @@ nfsd4_encode_copy(struct nfsd4_compoundres *resp, __be32 nfserr,
5767
+@@ -4227,8 +4308,9 @@ nfsd4_encode_copy(struct nfsd4_compoundres *resp, __be32 nfserr,
5768 5768
  
5769 5769
  static __be32
5770 5770
  nfsd4_encode_seek(struct nfsd4_compoundres *resp, __be32 nfserr,
... ...
@@ -5775,7 +4907,7 @@ index 2c61c6b..43a01c7 100644
5775 5775
  	__be32 *p;
5776 5776
  
5777 5777
  	p = xdr_reserve_space(&resp->xdr, 4 + 8);
5778
-@@ -4242,87 +4324,87 @@ typedef __be32(* nfsd4_enc)(struct nfsd4_compoundres *, __be32, void *);
5778
+@@ -4252,87 +4334,87 @@ typedef __be32(* nfsd4_enc)(struct nfsd4_compoundres *, __be32, void *);
5779 5779
   * done in the decoding phase.
5780 5780
   */
5781 5781
  static const nfsd4_enc nfsd4_enc_ops[] = {
... ...
@@ -5938,10 +5070,10 @@ index 2c61c6b..43a01c7 100644
5938 5938
  
5939 5939
  /*
5940 5940
 diff --git a/include/linux/compiler.h b/include/linux/compiler.h
5941
-index e8c9cd1..247e6d0 100644
5941
+index 42506e4..91e9d1a 100644
5942 5942
 --- a/include/linux/compiler.h
5943 5943
 +++ b/include/linux/compiler.h
5944
-@@ -158,27 +158,18 @@ void ftrace_likely_update(struct ftrace_likely_data *f, int val,
5944
+@@ -168,57 +168,47 @@ void ftrace_likely_update(struct ftrace_likely_data *f, int val,
5945 5945
  
5946 5946
  #include <uapi/linux/types.h>
5947 5947
  
... ...
@@ -5957,18 +5089,8 @@ index e8c9cd1..247e6d0 100644
5957 5957
 -		__builtin_memcpy((void *)res, (const void *)p, size);	\
5958 5958
 -		barrier();						\
5959 5959
 -	}								\
5960
-+#ifdef CONFIG_KASAN
5961
-+/*
5962
-+ * Use READ_ONCE_NOCHECK() instead of READ_ONCE() if you need
5963
-+ * to hide memory access from KASAN.
5964
-+ */
5965
-+#define READ_ONCE_NOCHECK(x)					\
5966
-+({								\
5967
-+	union { typeof(x) __val; char __c[sizeof(x)]; } __u;	\
5968
-+	__read_once_size_nocheck(&(x), __u.__c, sizeof(x));	\
5969
-+	__u.__val;						\
5970
- })
5971
- 
5960
+-})
5961
+-
5972 5962
 -static __always_inline
5973 5963
 -void __read_once_size(const volatile void *p, void *res, int size)
5974 5964
 -{
... ...
@@ -5977,24 +5099,38 @@ index e8c9cd1..247e6d0 100644
5977 5977
 -
5978 5978
 -#ifdef CONFIG_KASAN
5979 5979
  /*
5980
-  * This function is not 'inline' because __no_sanitize_address confilcts
5980
+  * We can't declare function 'inline' because __no_sanitize_address confilcts
5981 5981
   * with inlining. Attempt to inline it may cause a build failure.
5982
-@@ -188,29 +179,20 @@ void __read_once_size(const volatile void *p, void *res, int size)
5983
- static __no_sanitize_address __maybe_unused
5984
- void __read_once_size_nocheck(const volatile void *p, void *res, int size)
5985
- {
5986
--	__READ_ONCE_SIZE;
5987
--}
5988
--#else
5989
--static __always_inline
5982
+  * 	https://gcc.gnu.org/bugzilla/show_bug.cgi?id=67368
5983
+  * '__maybe_unused' allows us to avoid defined-but-not-used warnings.
5984
+  */
5985
++#ifdef CONFIG_KASAN
5986
+ # define __no_kasan_or_inline __no_sanitize_address __maybe_unused
5987
+ #else
5988
+ # define __no_kasan_or_inline __always_inline
5989
+ #endif
5990
+ 
5991
+-static __no_kasan_or_inline
5990 5992
 -void __read_once_size_nocheck(const volatile void *p, void *res, int size)
5991 5993
 -{
5992 5994
 -	__READ_ONCE_SIZE;
5993 5995
 -}
5994
--#endif
5995
--
5996
++#ifdef CONFIG_KASAN
5997
++/*
5998
++ * Use READ_ONCE_NOCHECK() instead of READ_ONCE() if you need
5999
++ * to hide memory access from KASAN.
6000
++ */
6001
++#define READ_ONCE_NOCHECK(x)					\
6002
++({								\
6003
++	union { typeof(x) __val; char __c[sizeof(x)]; } __u;	\
6004
++	__read_once_size_nocheck(&(x), __u.__c, sizeof(x));	\
6005
++	__u.__val;						\
6006
++})
6007
+ 
5996 6008
 -static __always_inline void __write_once_size(volatile void *p, void *res, int size)
5997
--{
6009
++static __no_sanitize_address __maybe_unused
6010
++void __read_once_size_nocheck(const volatile void *p, void *res, int size)
6011
+ {
5998 6012
  	switch (size) {
5999 6013
 -	case 1: *(volatile __u8 *)p = *(__u8 *)res; break;
6000 6014
 -	case 2: *(volatile __u16 *)p = *(__u16 *)res; break;
... ...
@@ -6017,9 +5153,9 @@ index e8c9cd1..247e6d0 100644
6017 6017
  
6018 6018
  /*
6019 6019
   * Prevent the compiler from merging or refetching reads or writes. The
6020
-@@ -236,30 +218,15 @@ static __always_inline void __write_once_size(volatile void *p, void *res, int s
6021
-  */
6020
+@@ -245,23 +235,11 @@ static __always_inline void __write_once_size(volatile void *p, void *res, int s
6022 6021
  #include <asm/barrier.h>
6022
+ #include <linux/kasan-checks.h>
6023 6023
  
6024 6024
 -#define __READ_ONCE(x, check)						\
6025 6025
 -({									\
... ...
@@ -6030,9 +5166,9 @@ index e8c9cd1..247e6d0 100644
6030 6030
 -		__read_once_size_nocheck(&(x), __u.__c, sizeof(x));	\
6031 6031
 -	smp_read_barrier_depends(); /* Enforce dependency ordering from x */ \
6032 6032
 -	__u.__val;							\
6033
-+#define READ_ONCE(x) ({                                        \
6034
-+	typeof(x) __val = *(volatile typeof(x) *)&(x);  	\
6035
-+	__val;							\
6033
++#define READ_ONCE(x) ({					\
6034
++	typeof(x) __val = *(volatile typeof(x) *)&(x);	\
6035
++	__val;						\
6036 6036
  })
6037 6037
 -#define READ_ONCE(x) __READ_ONCE(x, 1)
6038 6038
  
... ...
@@ -6041,22 +5177,28 @@ index e8c9cd1..247e6d0 100644
6041 6041
 - * to hide memory access from KASAN.
6042 6042
 - */
6043 6043
 -#define READ_ONCE_NOCHECK(x) __READ_ONCE(x, 0)
6044
--
6044
+ 
6045
+ static __no_kasan_or_inline
6046
+ unsigned long read_word_at_a_time(const void *addr)
6047
+@@ -270,12 +248,10 @@ unsigned long read_word_at_a_time(const void *addr)
6048
+ 	return *(unsigned long *)addr;
6049
+ }
6050
+ 
6045 6051
 -#define WRITE_ONCE(x, val) \
6046 6052
 -({							\
6047 6053
 -	union { typeof(x) __val; char __c[1]; } __u =	\
6048 6054
 -		{ .__val = (__force typeof(x)) (val) }; \
6049 6055
 -	__write_once_size(&(x), __u.__c, sizeof(x));	\
6050 6056
 -	__u.__val;					\
6051
-+#define WRITE_ONCE(x, val) ({                          \
6052
-+	typeof(x) __val = (val);                        \
6053
-+	(x) = *(volatile typeof(x) *)&__val;            \
6054
-+	__val;                                          \
6057
++#define WRITE_ONCE(x, val) ({				\
6058
++	typeof(x) __val = (val);			\
6059
++	(x) = *(volatile typeof(x) *)&__val;		\
6060
++	__val;						\
6055 6061
  })
6056 6062
  
6057 6063
  #endif /* __KERNEL__ */
6058 6064
 diff --git a/include/linux/compiler_types.h b/include/linux/compiler_types.h
6059
-index 6b79a9b..5ddfac5 100644
6065
+index a8ba6b0..273fc69 100644
6060 6066
 --- a/include/linux/compiler_types.h
6061 6067
 +++ b/include/linux/compiler_types.h
6062 6068
 @@ -266,6 +266,8 @@ struct ftrace_likely_data {
... ...
@@ -6069,7 +5211,7 @@ index 6b79a9b..5ddfac5 100644
6069 6069
  #ifndef __native_word
6070 6070
  # define __native_word(t) (sizeof(t) == sizeof(char) || sizeof(t) == sizeof(short) || sizeof(t) == sizeof(int) || sizeof(t) == sizeof(long))
6071 6071
 diff --git a/include/linux/linkage.h b/include/linux/linkage.h
6072
-index f68db9e..30ed811 100644
6072
+index d7618c4..8d1e945 100644
6073 6073
 --- a/include/linux/linkage.h
6074 6074
 +++ b/include/linux/linkage.h
6075 6075
 @@ -6,6 +6,7 @@
... ...
@@ -6123,27 +5265,10 @@ index f68db9e..30ed811 100644
6123 6123
  
6124 6124
  #ifndef END
6125 6125
 diff --git a/include/linux/moduleparam.h b/include/linux/moduleparam.h
6126
-index 1d7140f..c8671b8 100644
6126
+index ba36506..a77a398 100644
6127 6127
 --- a/include/linux/moduleparam.h
6128 6128
 +++ b/include/linux/moduleparam.h
6129
-@@ -230,14 +230,14 @@ struct kparam_array
6130
- /* Obsolete - use module_param_cb() */
6131
- #define module_param_call(name, set, get, arg, perm)			\
6132
- 	static const struct kernel_param_ops __param_ops_##name =		\
6133
--		{ .flags = 0, (void *)set, (void *)get };		\
6134
-+		{ .flags = 0, set, get };				\
6135
- 	__module_param_call(MODULE_PARAM_PREFIX,			\
6136
- 			    name, &__param_ops_##name, arg,		\
6137
- 			    (perm) + sizeof(__check_old_set_param(set))*0, -1, 0)
6138
- 
6139
- /* We don't get oldget: it's often a new-style param_get_uint, etc. */
6140
- static inline int
6141
--__check_old_set_param(int (*oldset)(const char *, struct kernel_param *))
6142
-+__check_old_set_param(int (*oldset)(const char *, const struct kernel_param *))
6143
- {
6144
- 	return 0;
6145
- }
6146
-@@ -292,7 +292,7 @@ static inline void kernel_param_unlock(struct module *mod)
6129
+@@ -284,7 +284,7 @@ static inline void kernel_param_unlock(struct module *mod)
6147 6130
   * @len is usually just sizeof(string).
6148 6131
   */
6149 6132
  #define module_param_string(name, string, len, perm)			\
... ...
@@ -6152,7 +5277,7 @@ index 1d7140f..c8671b8 100644
6152 6152
  		= { len, string };					\
6153 6153
  	__module_param_call(MODULE_PARAM_PREFIX, name,			\
6154 6154
  			    &param_ops_string,				\
6155
-@@ -444,7 +444,7 @@ extern int param_set_bint(const char *val, const struct kernel_param *kp);
6155
+@@ -436,7 +436,7 @@ extern int param_set_bint(const char *val, const struct kernel_param *kp);
6156 6156
   */
6157 6157
  #define module_param_array_named(name, array, type, nump, perm)		\
6158 6158
  	param_check_##type(name, &(array)[0]);				\
... ...
@@ -6177,11 +5302,11 @@ index 8e2bab1..1517a6f 100644
6177 6177
  
6178 6178
  	c = rcu_dereference_protected(comment->c, 1);
6179 6179
 diff --git a/include/linux/pagemap.h b/include/linux/pagemap.h
6180
-index e08b533..9369e9c 100644
6180
+index b1bd218..f24b020 100644
6181 6181
 --- a/include/linux/pagemap.h
6182 6182
 +++ b/include/linux/pagemap.h
6183
-@@ -243,7 +243,7 @@ static inline gfp_t readahead_gfp_mask(struct address_space *x)
6184
- 				  __GFP_COLD | __GFP_NORETRY | __GFP_NOWARN;
6183
+@@ -239,7 +239,7 @@ static inline gfp_t readahead_gfp_mask(struct address_space *x)
6184
+ 	return mapping_gfp_mask(x) | __GFP_NORETRY | __GFP_NOWARN;
6185 6185
  }
6186 6186
  
6187 6187
 -typedef int filler_t(void *, struct page *);
... ...
@@ -6189,7 +5314,7 @@ index e08b533..9369e9c 100644
6189 6189
  
6190 6190
  pgoff_t page_cache_next_hole(struct address_space *mapping,
6191 6191
  			     pgoff_t index, unsigned long max_scan);
6192
-@@ -394,7 +394,7 @@ extern int read_cache_pages(struct address_space *mapping,
6192
+@@ -398,7 +398,7 @@ extern int read_cache_pages(struct address_space *mapping,
6193 6193
  static inline struct page *read_mapping_page(struct address_space *mapping,
6194 6194
  				pgoff_t index, void *data)
6195 6195
  {
... ...
@@ -6199,10 +5324,10 @@ index e08b533..9369e9c 100644
6199 6199
  }
6200 6200
  
6201 6201
 diff --git a/include/linux/syscalls.h b/include/linux/syscalls.h
6202
-index a78186d..ef7fd29 100644
6202
+index 5c1a093..3ba5cf3 100644
6203 6203
 --- a/include/linux/syscalls.h
6204 6204
 +++ b/include/linux/syscalls.h
6205
-@@ -104,7 +104,14 @@ union bpf_attr;
6205
+@@ -117,7 +117,14 @@ union bpf_attr;
6206 6206
  #define __TYPE_IS_L(t)	(__TYPE_AS(t, 0L))
6207 6207
  #define __TYPE_IS_UL(t)	(__TYPE_AS(t, 0UL))
6208 6208
  #define __TYPE_IS_LL(t) (__TYPE_AS(t, 0LL) || __TYPE_AS(t, 0ULL))
... ...
@@ -6218,60 +5343,35 @@ index a78186d..ef7fd29 100644
6218 6218
  #define __SC_CAST(t, a)	(__force t) a
6219 6219
  #define __SC_ARGS(t, a)	a
6220 6220
  #define __SC_TEST(t, a) (void)BUILD_BUG_ON_ZERO(!__TYPE_IS_LL(t) && sizeof(t) > sizeof(long))
6221
-@@ -208,17 +215,18 @@ static inline int is_syscall_trace_event(struct trace_event_call *tp_event)
6222
- 
6223
- #define __PROTECT(...) asmlinkage_protect(__VA_ARGS__)
6224
- #define __SYSCALL_DEFINEx(x, name, ...)					\
6221
+@@ -235,18 +242,19 @@ static inline int is_syscall_trace_event(struct trace_event_call *tp_event)
6222
+ 	__diag_push();							\
6223
+ 	__diag_ignore(GCC, 8, "-Wattribute-alias",			\
6224
+ 		      "Type aliasing is used to sanitize syscall arguments");\
6225 6225
 -	asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__))	\
6226
--		__attribute__((alias(__stringify(SyS##name))));		\
6227
- 	static inline long SYSC##name(__MAP(x,__SC_DECL,__VA_ARGS__));	\
6228
--	asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__));	\
6229
--	asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__))	\
6230
-+	static inline asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__))	\
6226
+-		__attribute__((alias(__stringify(__se_sys##name))));	\
6227
+ 	ALLOW_ERROR_INJECTION(sys##name, ERRNO);			\
6228
+ 	static inline long __do_sys##name(__MAP(x,__SC_DECL,__VA_ARGS__));\
6229
+-	asmlinkage long __se_sys##name(__MAP(x,__SC_LONG,__VA_ARGS__));	\
6230
+-	asmlinkage long __se_sys##name(__MAP(x,__SC_LONG,__VA_ARGS__))	\
6231
++	static inline asmlinkage long __se_sys##name(__MAP(x,__SC_LONG,__VA_ARGS__))	\
6231 6232
  	{								\
6232
- 		long ret = SYSC##name(__MAP(x,__SC_CAST,__VA_ARGS__));	\
6233
+ 		long ret = __do_sys##name(__MAP(x,__SC_CAST,__VA_ARGS__));\
6233 6234
  		__MAP(x,__SC_TEST,__VA_ARGS__);				\
6234 6235
  		__PROTECT(x, ret,__MAP(x,__SC_ARGS,__VA_ARGS__));	\
6235 6236
  		return ret;						\
6236 6237
  	}								\
6237 6238
 +	asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__))	\
6238 6239
 +	{								\
6239
-+		return SyS##name(__MAP(x,__SC_WRAP,__VA_ARGS__));	\
6240
++		return __se_sys##name(__MAP(x,__SC_WRAP,__VA_ARGS__));	\
6240 6241
 +	}								\
6241
- 	static inline long SYSC##name(__MAP(x,__SC_DECL,__VA_ARGS__))
6242
- 
6243
- /*
6244
-diff --git a/include/linux/timer.h b/include/linux/timer.h
6245
-index e0ea1fe..f5d5636 100644
6246
-+++ b/include/linux/timer.h
6247
-@@ -173,7 +173,7 @@ static inline void init_timer_on_stack_key(struct timer_list *timer,
6248
- #define TIMER_FUNC_TYPE		void (*)(TIMER_DATA_TYPE)
6249
- 
6250
- static inline void timer_setup(struct timer_list *timer,
6251
--			       void (*callback)(struct timer_list *),
6252
-+			       void (*callback)(TIMER_DATA_TYPE),
6253
- 			       unsigned int flags)
6254
- {
6255
- 	__setup_timer(timer, (TIMER_FUNC_TYPE)callback,
6256
-diff --git a/include/net/netfilter/nf_conntrack.h b/include/net/netfilter/nf_conntrack.h
6257
-index 792c3f6..f5223bf 100644
6258
-+++ b/include/net/netfilter/nf_conntrack.h
6259
-@@ -285,7 +285,7 @@ static inline bool nf_ct_should_gc(const struct nf_conn *ct)
6260
- 
6261
- struct kernel_param;
6262
- 
6263
--int nf_conntrack_set_hashsize(const char *val, struct kernel_param *kp);
6264
-+int nf_conntrack_set_hashsize(const char *val, const struct kernel_param *kp);
6265
- int nf_conntrack_hash_resize(unsigned int hashsize);
6266
- 
6267
- extern struct hlist_nulls_head *nf_conntrack_hash;
6242
+ 	__diag_pop();							\
6243
+ 	static inline long __do_sys##name(__MAP(x,__SC_DECL,__VA_ARGS__))
6244
+ #endif /* __SYSCALL_DEFINEx */
6268 6245
 diff --git a/kernel/bpf/core.c b/kernel/bpf/core.c
6269
-index d203a5d6..6d32f69 100644
6246
+index 1e5625d..d051fec 100644
6270 6247
 --- a/kernel/bpf/core.c
6271 6248
 +++ b/kernel/bpf/core.c
6272
-@@ -485,6 +485,8 @@ int bpf_get_kallsym(unsigned int symnum, unsigned long *value, char *type,
6249
+@@ -577,6 +577,8 @@ int bpf_get_kallsym(unsigned int symnum, unsigned long *value, char *type,
6273 6250
  	return ret;
6274 6251
  }
6275 6252
  
... ...
@@ -6280,7 +5380,7 @@ index d203a5d6..6d32f69 100644
6280 6280
  struct bpf_binary_header *
6281 6281
  bpf_jit_binary_alloc(unsigned int proglen, u8 **image_ptr,
6282 6282
  		     unsigned int alignment,
6283
-@@ -508,11 +510,24 @@ bpf_jit_binary_alloc(unsigned int proglen, u8 **image_ptr,
6283
+@@ -600,11 +602,24 @@ bpf_jit_binary_alloc(unsigned int proglen, u8 **image_ptr,
6284 6284
  	hdr->pages = size / PAGE_SIZE;
6285 6285
  	hole = min_t(unsigned int, size - (proglen + sizeof(*hdr)),
6286 6286
  		     PAGE_SIZE - sizeof(*hdr));
... ...
@@ -6306,10 +5406,10 @@ index d203a5d6..6d32f69 100644
6306 6306
  }
6307 6307
  
6308 6308
 diff --git a/kernel/events/core.c b/kernel/events/core.c
6309
-index f42f7c7..444b7b9 100644
6309
+index eec2d5f..72565c6 100644
6310 6310
 --- a/kernel/events/core.c
6311 6311
 +++ b/kernel/events/core.c
6312
-@@ -1046,8 +1046,9 @@ static void __perf_mux_hrtimer_init(struct perf_cpu_context *cpuctx, int cpu)
6312
+@@ -1106,8 +1106,9 @@ static void __perf_mux_hrtimer_init(struct perf_cpu_context *cpuctx, int cpu)
6313 6313
  	timer->function = perf_mux_hrtimer_handler;
6314 6314
  }
6315 6315
  
... ...
@@ -6320,7 +5420,7 @@ index f42f7c7..444b7b9 100644
6320 6320
  	struct hrtimer *timer = &cpuctx->hrtimer;
6321 6321
  	struct pmu *pmu = cpuctx->ctx.pmu;
6322 6322
  	unsigned long flags;
6323
-@@ -9039,8 +9040,7 @@ perf_event_mux_interval_ms_store(struct device *dev,
6323
+@@ -9496,8 +9497,7 @@ perf_event_mux_interval_ms_store(struct device *dev,
6324 6324
  		cpuctx = per_cpu_ptr(pmu->pmu_cpu_context, cpu);
6325 6325
  		cpuctx->hrtimer_interval = ns_to_ktime(NSEC_PER_MSEC * timer);
6326 6326
  
... ...
@@ -6331,10 +5431,10 @@ index f42f7c7..444b7b9 100644
6331 6331
  	cpus_read_unlock();
6332 6332
  	mutex_unlock(&mux_interval_mutex);
6333 6333
 diff --git a/kernel/module.c b/kernel/module.c
6334
-index 690c065..550cb81 100644
6334
+index f475f30..71514b0 100644
6335 6335
 --- a/kernel/module.c
6336 6336
 +++ b/kernel/module.c
6337
-@@ -3007,8 +3007,15 @@ static struct module *setup_load_info(struct load_info *info, int flags)
6337
+@@ -3009,8 +3009,15 @@ static struct module *setup_load_info(struct load_info *info, int flags)
6338 6338
  static int check_modinfo(struct module *mod, struct load_info *info, int flags)
6339 6339
  {
6340 6340
  	const char *modmagic = get_modinfo(info, "vermagic");
... ...
@@ -6350,7 +5450,7 @@ index 690c065..550cb81 100644
6350 6350
  	if (flags & MODULE_INIT_IGNORE_VERMAGIC)
6351 6351
  		modmagic = NULL;
6352 6352
  
6353
-@@ -3043,7 +3050,7 @@ static int check_modinfo(struct module *mod, struct load_info *info, int flags)
6353
+@@ -3045,7 +3052,7 @@ static int check_modinfo(struct module *mod, struct load_info *info, int flags)
6354 6354
  		return err;
6355 6355
  
6356 6356
  	/* Set up license info based on the info section */
... ...
@@ -6360,10 +5460,10 @@ index 690c065..550cb81 100644
6360 6360
  	return 0;
6361 6361
  }
6362 6362
 diff --git a/kernel/sched/core.c b/kernel/sched/core.c
6363
-index 5506246..91811a7 100644
6363
+index 5ba96d9..eba49f4 100644
6364 6364
 --- a/kernel/sched/core.c
6365 6365
 +++ b/kernel/sched/core.c
6366
-@@ -2684,7 +2684,7 @@ static struct rq *finish_task_switch(struct task_struct *prev)
6366
+@@ -2748,7 +2748,7 @@ static struct rq *finish_task_switch(struct task_struct *prev)
6367 6367
  /* rq->lock is NOT held, but preemption is disabled */
6368 6368
  static void __balance_callback(struct rq *rq)
6369 6369
  {
... ...
@@ -6372,7 +5472,7 @@ index 5506246..91811a7 100644
6372 6372
  	void (*func)(struct rq *rq);
6373 6373
  	unsigned long flags;
6374 6374
  
6375
-@@ -2692,7 +2692,7 @@ static void __balance_callback(struct rq *rq)
6375
+@@ -2756,7 +2756,7 @@ static void __balance_callback(struct rq *rq)
6376 6376
  	head = rq->balance_callback;
6377 6377
  	rq->balance_callback = NULL;
6378 6378
  	while (head) {
... ...
@@ -6382,10 +5482,10 @@ index 5506246..91811a7 100644
6382 6382
  		head->next = NULL;
6383 6383
  		head = next;
6384 6384
 diff --git a/kernel/sched/deadline.c b/kernel/sched/deadline.c
6385
-index 4ae5c1e..04c05f8 100644
6385
+index b5fbdde..8b58c8d 100644
6386 6386
 --- a/kernel/sched/deadline.c
6387 6387
 +++ b/kernel/sched/deadline.c
6388
-@@ -471,8 +471,8 @@ static inline bool need_pull_dl_task(struct rq *rq, struct task_struct *prev)
6388
+@@ -505,8 +505,8 @@ static inline bool need_pull_dl_task(struct rq *rq, struct task_struct *prev)
6389 6389
  	return dl_task(prev);
6390 6390
  }
6391 6391
  
... ...
@@ -6397,10 +5497,10 @@ index 4ae5c1e..04c05f8 100644
6397 6397
  static void push_dl_tasks(struct rq *);
6398 6398
  static void pull_dl_task(struct rq *);
6399 6399
 diff --git a/kernel/sched/rt.c b/kernel/sched/rt.c
6400
-index 298f62b..6f2e85f 100644
6400
+index eaaec83..535bd83 100644
6401 6401
 --- a/kernel/sched/rt.c
6402 6402
 +++ b/kernel/sched/rt.c
6403
-@@ -353,8 +353,8 @@ static inline int has_pushable_tasks(struct rq *rq)
6403
+@@ -349,8 +349,8 @@ static inline int has_pushable_tasks(struct rq *rq)
6404 6404
  	return !plist_head_empty(&rq->rt.pushable_tasks);
6405 6405
  }
6406 6406
  
... ...
@@ -6412,22 +5512,22 @@ index 298f62b..6f2e85f 100644
6412 6412
  static void push_rt_tasks(struct rq *);
6413 6413
  static void pull_rt_task(struct rq *);
6414 6414
 diff --git a/kernel/sched/sched.h b/kernel/sched/sched.h
6415
-index 307c35d..555b429 100644
6415
+index c7742dc..39668dc 100644
6416 6416
 --- a/kernel/sched/sched.h
6417 6417
 +++ b/kernel/sched/sched.h
6418
-@@ -740,7 +740,10 @@ struct rq {
6419
- 	unsigned long cpu_capacity;
6420
- 	unsigned long cpu_capacity_orig;
6418
+@@ -818,7 +818,10 @@ struct rq {
6419
+ 	unsigned long		cpu_capacity;
6420
+ 	unsigned long		cpu_capacity_orig;
6421 6421
  
6422
--	struct callback_head *balance_callback;
6422
+-	struct callback_head	*balance_callback;
6423 6423
 +	struct balance_callback {
6424 6424
 +		struct balance_callback *next;
6425 6425
 +		void (*func)(struct rq *rq);
6426 6426
 +	} *balance_callback;
6427 6427
  
6428
- 	unsigned char idle_balance;
6429
- 	/* For active balancing */
6430
-@@ -995,7 +998,7 @@ extern int migrate_swap(struct task_struct *, struct task_struct *);
6428
+ 	unsigned char		idle_balance;
6429
+ 
6430
+@@ -1088,7 +1092,7 @@ init_numa_balancing(unsigned long clone_flags, struct task_struct *p)
6431 6431
  
6432 6432
  static inline void
6433 6433
  queue_balance_callback(struct rq *rq,
... ...
@@ -6436,7 +5536,7 @@ index 307c35d..555b429 100644
6436 6436
  		       void (*func)(struct rq *rq))
6437 6437
  {
6438 6438
  	lockdep_assert_held(&rq->lock);
6439
-@@ -1003,7 +1006,7 @@ queue_balance_callback(struct rq *rq,
6439
+@@ -1096,7 +1100,7 @@ queue_balance_callback(struct rq *rq,
6440 6440
  	if (unlikely(head->next))
6441 6441
  		return;
6442 6442
  
... ...
@@ -6446,10 +5546,10 @@ index 307c35d..555b429 100644
6446 6446
  	rq->balance_callback = head;
6447 6447
  }
6448 6448
 diff --git a/mm/filemap.c b/mm/filemap.c
6449
-index 594d73f..fc9d65f 100644
6449
+index 52517f2..4dde8b0 100644
6450 6450
 --- a/mm/filemap.c
6451 6451
 +++ b/mm/filemap.c
6452
-@@ -2666,7 +2666,7 @@ static struct page *wait_on_page_read(struct page *page)
6452
+@@ -2780,7 +2780,7 @@ static struct page *wait_on_page_read(struct page *page)
6453 6453
  
6454 6454
  static struct page *do_read_cache_page(struct address_space *mapping,
6455 6455
  				pgoff_t index,
... ...
@@ -6458,7 +5558,7 @@ index 594d73f..fc9d65f 100644
6458 6458
  				void *data,
6459 6459
  				gfp_t gfp)
6460 6460
  {
6461
-@@ -2773,7 +2773,7 @@ static struct page *do_read_cache_page(struct address_space *mapping,
6461
+@@ -2887,7 +2887,7 @@ static struct page *do_read_cache_page(struct address_space *mapping,
6462 6462
   */
6463 6463
  struct page *read_cache_page(struct address_space *mapping,
6464 6464
  				pgoff_t index,
... ...
@@ -6467,7 +5567,7 @@ index 594d73f..fc9d65f 100644
6467 6467
  				void *data)
6468 6468
  {
6469 6469
  	return do_read_cache_page(mapping, index, filler, data, mapping_gfp_mask(mapping));
6470
-@@ -2795,7 +2795,7 @@ struct page *read_cache_page_gfp(struct address_space *mapping,
6470
+@@ -2909,7 +2909,7 @@ struct page *read_cache_page_gfp(struct address_space *mapping,
6471 6471
  				pgoff_t index,
6472 6472
  				gfp_t gfp)
6473 6473
  {
... ...
@@ -6477,7 +5577,7 @@ index 594d73f..fc9d65f 100644
6477 6477
  	return do_read_cache_page(mapping, index, filler, NULL, gfp);
6478 6478
  }
6479 6479
 diff --git a/mm/readahead.c b/mm/readahead.c
6480
-index c4ca702..8ec9019 100644
6480
+index 792dea6..a651add 100644
6481 6481
 --- a/mm/readahead.c
6482 6482
 +++ b/mm/readahead.c
6483 6483
 @@ -81,7 +81,7 @@ static void read_cache_pages_invalidate_pages(struct address_space *mapping,
... ...
@@ -6490,10 +5590,10 @@ index c4ca702..8ec9019 100644
6490 6490
  	struct page *page;
6491 6491
  	int ret = 0;
6492 6492
 diff --git a/net/bridge/br_private.h b/net/bridge/br_private.h
6493
-index e870cfc..06c0090 100644
6493
+index 5216a52..3e992cc 100644
6494 6494
 --- a/net/bridge/br_private.h
6495 6495
 +++ b/net/bridge/br_private.h
6496
-@@ -572,7 +572,8 @@ rx_handler_result_t br_handle_frame(struct sk_buff **pskb);
6496
+@@ -602,7 +602,8 @@ rx_handler_result_t br_handle_frame(struct sk_buff **pskb);
6497 6497
  
6498 6498
  static inline bool br_rx_handler_check_rcu(const struct net_device *dev)
6499 6499
  {
... ...
@@ -6502,9 +5602,9 @@ index e870cfc..06c0090 100644
6502 6502
 +	return br_handle_frame == rcu_dereference(dev->rx_handler);
6503 6503
  }
6504 6504
  
6505
- static inline struct net_bridge_port *br_port_get_check_rcu(const struct net_device *dev)
6505
+ static inline bool br_rx_handler_check_rtnl(const struct net_device *dev)
6506 6506
 diff --git a/net/netfilter/ipset/ip_set_core.c b/net/netfilter/ipset/ip_set_core.c
6507
-index cf84f7b..1194f88 100644
6507
+index bc4bd247..ea7fff6 100644
6508 6508
 --- a/net/netfilter/ipset/ip_set_core.c
6509 6509
 +++ b/net/netfilter/ipset/ip_set_core.c
6510 6510
 @@ -326,7 +326,6 @@ ip_set_get_ipaddr6(struct nlattr *nla, union nf_inet_addr *ipaddr)
... ...
@@ -6524,102 +5624,39 @@ index cf84f7b..1194f88 100644
6524 6524
  	},
6525 6525
  };
6526 6526
  EXPORT_SYMBOL_GPL(ip_set_extensions);
6527
-diff --git a/net/netfilter/nf_conntrack_core.c b/net/netfilter/nf_conntrack_core.c
6528
-index 0113039..5e50c54 100644
6529
-+++ b/net/netfilter/nf_conntrack_core.c
6530
-@@ -1940,7 +1940,7 @@ int nf_conntrack_hash_resize(unsigned int hashsize)
6531
- 	return 0;
6532
- }
6533
- 
6534
--int nf_conntrack_set_hashsize(const char *val, struct kernel_param *kp)
6535
-+int nf_conntrack_set_hashsize(const char *val, const struct kernel_param *kp)
6536
- {
6537
- 	unsigned int hashsize;
6538
- 	int rc;
6539
-diff --git a/net/netfilter/nf_nat_ftp.c b/net/netfilter/nf_nat_ftp.c
6540
-index e84a578..d76afaf 100644
6541
-+++ b/net/netfilter/nf_nat_ftp.c
6542
-@@ -134,7 +134,7 @@ static int __init nf_nat_ftp_init(void)
6543
- }
6544
- 
6545
- /* Prior to 2.6.11, we had a ports param.  No longer, but don't break users. */
6546
--static int warn_set(const char *val, struct kernel_param *kp)
6547
-+static int warn_set(const char *val, const struct kernel_param *kp)
6548
- {
6549
- 	printk(KERN_INFO KBUILD_MODNAME
6550
- 	       ": kernel >= 2.6.10 only uses 'ports' for conntrack modules\n");
6551
-diff --git a/net/netfilter/nf_nat_irc.c b/net/netfilter/nf_nat_irc.c
6552
-index 0648cb0..dcb5f63 100644
6553
-+++ b/net/netfilter/nf_nat_irc.c
6554
-@@ -106,7 +106,7 @@ static int __init nf_nat_irc_init(void)
6555
- }
6556
- 
6557
- /* Prior to 2.6.11, we had a ports param.  No longer, but don't break users. */
6558
--static int warn_set(const char *val, struct kernel_param *kp)
6559
-+static int warn_set(const char *val, const struct kernel_param *kp)
6560
- {
6561
- 	printk(KERN_INFO KBUILD_MODNAME
6562
- 	       ": kernel >= 2.6.10 only uses 'ports' for conntrack modules\n");
6563
-diff --git a/net/sunrpc/svc.c b/net/sunrpc/svc.c
6564
-index aa04666..e5e4e18 100644
6565
-+++ b/net/sunrpc/svc.c
6566
-@@ -50,7 +50,7 @@ EXPORT_SYMBOL_GPL(svc_pool_map);
6567
- static DEFINE_MUTEX(svc_pool_map_mutex);/* protects svc_pool_map.count only */
6568
- 
6569
- static int
6570
--param_set_pool_mode(const char *val, struct kernel_param *kp)
6571
-+param_set_pool_mode(const char *val, const struct kernel_param *kp)
6572
- {
6573
- 	int *ip = (int *)kp->arg;
6574
- 	struct svc_pool_map *m = &svc_pool_map;
6575
-@@ -80,7 +80,7 @@ param_set_pool_mode(const char *val, struct kernel_param *kp)
6576
- }
6577
- 
6578
- static int
6579
--param_get_pool_mode(char *buf, struct kernel_param *kp)
6580
-+param_get_pool_mode(char *buf, const struct kernel_param *kp)
6581
- {
6582
- 	int *ip = (int *)kp->arg;
6583
- 
6584 6527
 diff --git a/scripts/Makefile.gcc-plugins b/scripts/Makefile.gcc-plugins
6585
-index b2a95af..ec8023f 100644
6528
+index c961b9a..e6ddfa9 100644
6586 6529
 --- a/scripts/Makefile.gcc-plugins
6587 6530
 +++ b/scripts/Makefile.gcc-plugins
6588
-@@ -35,10 +35,22 @@ ifdef CONFIG_GCC_PLUGINS
6589
-   gcc-plugin-cflags-$(CONFIG_GCC_PLUGIN_RANDSTRUCT)	+= -DRANDSTRUCT_PLUGIN
6590
-   gcc-plugin-cflags-$(CONFIG_GCC_PLUGIN_RANDSTRUCT_PERFORMANCE)	+= -fplugin-arg-randomize_layout_plugin-performance-mode
6591
- 
6592
-+  gcc-plugin-subdir-$(CONFIG_PAX_RAP)			+= rap_plugin
6593
-+  gcc-plugin-$(CONFIG_PAX_RAP)				+= rap_plugin/rap_plugin.so
6594
-+  gcc-plugin-cflags-$(CONFIG_PAX_RAP)			+= -DRAP_PLUGIN -fplugin-arg-rap_plugin-check=call
6595
-+#  gcc-plugin-cflags-$(CONFIG_PAX_RAP)			+= -fplugin-arg-rap_plugin-report=func,fptr,abs
6596
-+  gcc-plugin-aflags-$(CONFIG_PAX_RAP)			+= -DRAP_PLUGIN
6597
-+  ifdef CONFIG_PAX_RAP
6598
-+    RAP_PLUGIN_ABS_CFLAGS				:= -fplugin-arg-rap_plugin-hash=abs-finish
6599
-+  endif
6600
-+  gcc-plugin-cflags-$(CONFIG_PAX_RAP)			+= $(RAP_PLUGIN_ABS_CFLAGS)
6601
-+
6602
-   GCC_PLUGINS_CFLAGS := $(strip $(addprefix -fplugin=$(objtree)/scripts/gcc-plugins/, $(gcc-plugin-y)) $(gcc-plugin-cflags-y))
6603
-+  GCC_PLUGINS_AFLAGS := $(gcc-plugin-aflags-y)
6604
- 
6605
-   export PLUGINCC GCC_PLUGINS_CFLAGS GCC_PLUGIN GCC_PLUGIN_SUBDIR
6606
-   export SANCOV_PLUGIN DISABLE_LATENT_ENTROPY_PLUGIN
6607
-+  export RAP_PLUGIN_ABS_CFLAGS GCC_PLUGINS_AFLAGS
6608
- 
6609
-   ifneq ($(PLUGINCC),)
6610
-     # SANCOV_PLUGIN can be only in CFLAGS_KCOV because avoid duplication.
6611
-@@ -46,6 +58,7 @@ ifdef CONFIG_GCC_PLUGINS
6612
-   endif
6613
- 
6614
-   KBUILD_CFLAGS += $(GCC_PLUGINS_CFLAGS)
6615
-+  KBUILD_AFLAGS += $(GCC_PLUGINS_AFLAGS)
6616
-   GCC_PLUGIN := $(gcc-plugin-y)
6617
-   GCC_PLUGIN_SUBDIR := $(gcc-plugin-subdir-y)
6618
- endif
6531
+@@ -17,15 +17,28 @@ gcc-plugin-$(CONFIG_GCC_PLUGIN_RANDSTRUCT)	+= randomize_layout_plugin.so
6532
+ gcc-plugin-cflags-$(CONFIG_GCC_PLUGIN_RANDSTRUCT)	+= -DRANDSTRUCT_PLUGIN
6533
+ gcc-plugin-cflags-$(CONFIG_GCC_PLUGIN_RANDSTRUCT_PERFORMANCE)	+= -fplugin-arg-randomize_layout_plugin-performance-mode
6534
+ 
6535
++gcc-plugin-subdir-$(CONFIG_PAX_RAP)			+= rap_plugin
6536
++gcc-plugin-$(CONFIG_PAX_RAP)				+= rap_plugin/rap_plugin.so
6537
++gcc-plugin-cflags-$(CONFIG_PAX_RAP)			+= -DRAP_PLUGIN -fplugin-arg-rap_plugin-check=call
6538
++# gcc-plugin-cflags-$(CONFIG_PAX_RAP)			+= -fplugin-arg-rap_plugin-report=func,fptr,abs
6539
++gcc-plugin-aflags-$(CONFIG_PAX_RAP)			+= -DRAP_PLUGIN
6540
++ifdef CONFIG_PAX_RAP
6541
++  RAP_PLUGIN_ABS_CFLAGS				:= -fplugin-arg-rap_plugin-hash=abs-finish
6542
++endif
6543
++gcc-plugin-cflags-$(CONFIG_PAX_RAP)			+= $(RAP_PLUGIN_ABS_CFLAGS)
6544
++
6545
+ GCC_PLUGINS_CFLAGS := $(strip $(addprefix -fplugin=$(objtree)/scripts/gcc-plugins/, $(gcc-plugin-y)) $(gcc-plugin-cflags-y))
6546
++GCC_PLUGINS_AFLAGS := $(gcc-plugin-aflags-y)
6547
+ 
6548
+ export GCC_PLUGINS_CFLAGS GCC_PLUGIN GCC_PLUGIN_SUBDIR
6549
+ export DISABLE_LATENT_ENTROPY_PLUGIN
6550
++export RAP_PLUGIN_ABS_CFLAGS GCC_PLUGINS_AFLAGS
6551
+ 
6552
+ # sancov_plugin.so can be only in CFLAGS_KCOV because avoid duplication.
6553
+ GCC_PLUGINS_CFLAGS := $(filter-out %/sancov_plugin.so, $(GCC_PLUGINS_CFLAGS))
6554
+ 
6555
+ KBUILD_CFLAGS += $(GCC_PLUGINS_CFLAGS)
6556
++KBUILD_AFLAGS += $(GCC_PLUGINS_AFLAGS)
6557
+ GCC_PLUGIN := $(gcc-plugin-y)
6558
+ GCC_PLUGIN_SUBDIR := $(gcc-plugin-subdir-y)
6559
+ 
6619 6560
 diff --git a/scripts/gcc-plugins/rap_plugin/Makefile b/scripts/gcc-plugins/rap_plugin/Makefile
6620 6561
 new file mode 100644
6621 6562
 index 0000000..f2a0a03
... ...
@@ -7931,7 +6968,7 @@ index 0000000..65bc1cd
7931 7931
 +	U64TO8_LE(out, b);
7932 7932
 +}
7933 7933
 diff --git a/security/Kconfig b/security/Kconfig
7934
-index 08d4882..bbb8aad 100644
7934
+index 7ef4ec8..5f8ca7a 100644
7935 7935
 --- a/security/Kconfig
7936 7936
 +++ b/security/Kconfig
7937 7937
 @@ -81,6 +81,24 @@ config PAX_MPROTECT
... ...
@@ -7959,59 +6996,6 @@ index 08d4882..bbb8aad 100644
7959 7959
  config PAX_RANDKSTACK
7960 7960
  	bool "Randomize kernel stack base"
7961 7961
  	depends on X86_TSC && X86
7962
-diff --git a/security/apparmor/lsm.c b/security/apparmor/lsm.c
7963
-index 1346ee5..17893fd 100644
7964
-+++ b/security/apparmor/lsm.c
7965
-@@ -813,11 +813,11 @@ static const struct kernel_param_ops param_ops_aalockpolicy = {
7966
- 	.get = param_get_aalockpolicy
7967
- };
7968
- 
7969
--static int param_set_audit(const char *val, struct kernel_param *kp);
7970
--static int param_get_audit(char *buffer, struct kernel_param *kp);
7971
-+static int param_set_audit(const char *val, const struct kernel_param *kp);
7972
-+static int param_get_audit(char *buffer, const struct kernel_param *kp);
7973
- 
7974
--static int param_set_mode(const char *val, struct kernel_param *kp);
7975
--static int param_get_mode(char *buffer, struct kernel_param *kp);
7976
-+static int param_set_mode(const char *val, const struct kernel_param *kp);
7977
-+static int param_get_mode(char *buffer, const struct kernel_param *kp);
7978
- 
7979
- /* Flag values, also controllable via /sys/module/apparmor/parameters
7980
-  * We define special types as we want to do additional mediation.
7981
-@@ -951,7 +951,7 @@ static int param_get_aauint(char *buffer, const struct kernel_param *kp)
7982
- 	return param_get_uint(buffer, kp);
7983
- }
7984
- 
7985
--static int param_get_audit(char *buffer, struct kernel_param *kp)
7986
-+static int param_get_audit(char *buffer, const struct kernel_param *kp)
7987
- {
7988
- 	if (!apparmor_enabled)
7989
- 		return -EINVAL;
7990
-@@ -960,7 +960,7 @@ static int param_get_audit(char *buffer, struct kernel_param *kp)
7991
- 	return sprintf(buffer, "%s", audit_mode_names[aa_g_audit]);
7992
- }
7993
- 
7994
--static int param_set_audit(const char *val, struct kernel_param *kp)
7995
-+static int param_set_audit(const char *val, const struct kernel_param *kp)
7996
- {
7997
- 	int i;
7998
- 
7999
-@@ -981,7 +981,7 @@ static int param_set_audit(const char *val, struct kernel_param *kp)
8000
- 	return -EINVAL;
8001
- }
8002
- 
8003
--static int param_get_mode(char *buffer, struct kernel_param *kp)
8004
-+static int param_get_mode(char *buffer, const struct kernel_param *kp)
8005
- {
8006
- 	if (!apparmor_enabled)
8007
- 		return -EINVAL;
8008
-@@ -991,7 +991,7 @@ static int param_get_mode(char *buffer, struct kernel_param *kp)
8009
- 	return sprintf(buffer, "%s", aa_profile_mode_names[aa_g_profile_mode]);
8010
- }
8011
- 
8012
--static int param_set_mode(const char *val, struct kernel_param *kp)
8013
-+static int param_set_mode(const char *val, const struct kernel_param *kp)
8014
- {
8015
- 	int i;
8016
- 
7962
+-- 
7963
+2.7.4
7964
+
... ...
@@ -1,6 +1,10 @@
1 1
 #
2 2
 # Automatically generated file; DO NOT EDIT.
3
-# Linux/x86 4.14.54 Kernel Configuration
3
+# Linux/x86 4.18.9 Kernel Configuration
4
+#
5
+
6
+#
7
+# Compiler: gcc (GCC) 7.3.0
4 8
 #
5 9
 CONFIG_64BIT=y
6 10
 CONFIG_X86_64=y
... ...
@@ -15,8 +19,6 @@ CONFIG_ARCH_MMAP_RND_BITS_MIN=28
15 15
 CONFIG_ARCH_MMAP_RND_BITS_MAX=32
16 16
 CONFIG_ARCH_MMAP_RND_COMPAT_BITS_MIN=8
17 17
 CONFIG_ARCH_MMAP_RND_COMPAT_BITS_MAX=16
18
-CONFIG_NEED_DMA_MAP_STATE=y
19
-CONFIG_NEED_SG_DMA_LENGTH=y
20 18
 CONFIG_GENERIC_ISA_DMA=y
21 19
 CONFIG_GENERIC_BUG=y
22 20
 CONFIG_GENERIC_BUG_RELATIVE_POINTERS=y
... ...
@@ -26,6 +28,7 @@ CONFIG_RWSEM_XCHGADD_ALGORITHM=y
26 26
 CONFIG_GENERIC_CALIBRATE_DELAY=y
27 27
 CONFIG_ARCH_HAS_CPU_RELAX=y
28 28
 CONFIG_ARCH_HAS_CACHE_LINE_SIZE=y
29
+CONFIG_ARCH_HAS_FILTER_PGPROT=y
29 30
 CONFIG_HAVE_SETUP_PER_CPU_AREA=y
30 31
 CONFIG_NEED_PER_CPU_EMBED_FIRST_CHUNK=y
31 32
 CONFIG_NEED_PER_CPU_PAGE_FIRST_CHUNK=y
... ...
@@ -41,8 +44,11 @@ CONFIG_HAVE_INTEL_TXT=y
41 41
 CONFIG_X86_64_SMP=y
42 42
 CONFIG_ARCH_SUPPORTS_UPROBES=y
43 43
 CONFIG_FIX_EARLYCON_MEM=y
44
+CONFIG_DYNAMIC_PHYSICAL_MASK=y
44 45
 CONFIG_PGTABLE_LEVELS=4
45
-CONFIG_DEFCONFIG_LIST="/lib/modules/$UNAME_RELEASE/.config"
46
+CONFIG_CC_IS_GCC=y
47
+CONFIG_GCC_VERSION=70300
48
+CONFIG_CLANG_VERSION=0
46 49
 CONFIG_IRQ_WORK=y
47 50
 CONFIG_BUILDTIME_EXTABLE_SORT=y
48 51
 CONFIG_THREAD_INFO_IN_TASK=y
... ...
@@ -51,7 +57,6 @@ CONFIG_THREAD_INFO_IN_TASK=y
51 51
 # General setup
52 52
 #
53 53
 CONFIG_INIT_ENV_ARG_LIMIT=32
54
-CONFIG_CROSS_COMPILE=""
55 54
 # CONFIG_COMPILE_TEST is not set
56 55
 CONFIG_LOCALVERSION="-secure"
57 56
 # CONFIG_LOCALVERSION_AUTO is not set
... ...
@@ -74,7 +79,6 @@ CONFIG_SYSVIPC_SYSCTL=y
74 74
 CONFIG_POSIX_MQUEUE=y
75 75
 CONFIG_POSIX_MQUEUE_SYSCTL=y
76 76
 # CONFIG_CROSS_MEMORY_ATTACH is not set
77
-CONFIG_FHANDLE=y
78 77
 CONFIG_USELIB=y
79 78
 CONFIG_AUDIT=y
80 79
 CONFIG_HAVE_ARCH_AUDITSYSCALL=y
... ...
@@ -94,7 +98,8 @@ CONFIG_IRQ_DOMAIN=y
94 94
 CONFIG_IRQ_DOMAIN_HIERARCHY=y
95 95
 CONFIG_GENERIC_MSI_IRQ=y
96 96
 CONFIG_GENERIC_MSI_IRQ_DOMAIN=y
97
-# CONFIG_IRQ_DOMAIN_DEBUG is not set
97
+CONFIG_GENERIC_IRQ_MATRIX_ALLOCATOR=y
98
+CONFIG_GENERIC_IRQ_RESERVATION_MODE=y
98 99
 CONFIG_IRQ_FORCED_THREADING=y
99 100
 CONFIG_SPARSE_IRQ=y
100 101
 # CONFIG_GENERIC_IRQ_DEBUGFS is not set
... ...
@@ -130,6 +135,7 @@ CONFIG_TASKSTATS=y
130 130
 CONFIG_TASK_DELAY_ACCT=y
131 131
 CONFIG_TASK_XACCT=y
132 132
 CONFIG_TASK_IO_ACCOUNTING=y
133
+CONFIG_CPU_ISOLATION=y
133 134
 
134 135
 #
135 136
 # RCU Subsystem
... ...
@@ -138,7 +144,6 @@ CONFIG_TREE_RCU=y
138 138
 # CONFIG_RCU_EXPERT is not set
139 139
 CONFIG_SRCU=y
140 140
 CONFIG_TREE_SRCU=y
141
-# CONFIG_TASKS_RCU is not set
142 141
 CONFIG_RCU_STALL_COMMON=y
143 142
 CONFIG_RCU_NEED_SEGCBLIST=y
144 143
 CONFIG_BUILD_BIN2C=y
... ...
@@ -175,7 +180,6 @@ CONFIG_CGROUP_CPUACCT=y
175 175
 CONFIG_CGROUP_PERF=y
176 176
 # CONFIG_CGROUP_DEBUG is not set
177 177
 CONFIG_SOCK_CGROUP_DATA=y
178
-# CONFIG_CHECKPOINT_RESTORE is not set
179 178
 CONFIG_NAMESPACES=y
180 179
 CONFIG_UTS_NS=y
181 180
 CONFIG_IPC_NS=y
... ...
@@ -205,11 +209,8 @@ CONFIG_MULTIUSER=y
205 205
 CONFIG_SGETMASK_SYSCALL=y
206 206
 CONFIG_SYSFS_SYSCALL=y
207 207
 # CONFIG_SYSCTL_SYSCALL is not set
208
+CONFIG_FHANDLE=y
208 209
 CONFIG_POSIX_TIMERS=y
209
-CONFIG_KALLSYMS=y
210
-CONFIG_KALLSYMS_ALL=y
211
-CONFIG_KALLSYMS_ABSOLUTE_PERCPU=y
212
-CONFIG_KALLSYMS_BASE_RELATIVE=y
213 210
 CONFIG_PRINTK=y
214 211
 CONFIG_PRINTK_NMI=y
215 212
 CONFIG_BUG=y
... ...
@@ -222,13 +223,20 @@ CONFIG_EPOLL=y
222 222
 CONFIG_SIGNALFD=y
223 223
 CONFIG_TIMERFD=y
224 224
 CONFIG_EVENTFD=y
225
-# CONFIG_BPF_SYSCALL is not set
226 225
 CONFIG_SHMEM=y
227 226
 CONFIG_AIO=y
228 227
 CONFIG_ADVISE_SYSCALLS=y
229
-# CONFIG_USERFAULTFD is not set
230
-CONFIG_PCI_QUIRKS=y
231 228
 CONFIG_MEMBARRIER=y
229
+# CONFIG_CHECKPOINT_RESTORE is not set
230
+CONFIG_KALLSYMS=y
231
+CONFIG_KALLSYMS_ALL=y
232
+CONFIG_KALLSYMS_ABSOLUTE_PERCPU=y
233
+CONFIG_KALLSYMS_BASE_RELATIVE=y
234
+# CONFIG_BPF_SYSCALL is not set
235
+# CONFIG_USERFAULTFD is not set
236
+CONFIG_ARCH_HAS_MEMBARRIER_SYNC_CORE=y
237
+CONFIG_RSEQ=y
238
+# CONFIG_DEBUG_RSEQ is not set
232 239
 # CONFIG_EMBEDDED is not set
233 240
 CONFIG_HAVE_PERF_EVENTS=y
234 241
 # CONFIG_PC104 is not set
... ...
@@ -252,6 +260,7 @@ CONFIG_SLUB_CPU_PARTIAL=y
252 252
 CONFIG_SYSTEM_DATA_VERIFICATION=y
253 253
 CONFIG_PROFILING=y
254 254
 CONFIG_TRACEPOINTS=y
255
+CONFIG_HOTPLUG_SMT=y
255 256
 CONFIG_OPROFILE=m
256 257
 CONFIG_OPROFILE_EVENT_MULTIPLEX=y
257 258
 CONFIG_HAVE_OPROFILE=y
... ...
@@ -261,7 +270,6 @@ CONFIG_JUMP_LABEL=y
261 261
 # CONFIG_STATIC_KEYS_SELFTEST is not set
262 262
 CONFIG_OPTPROBES=y
263 263
 CONFIG_UPROBES=y
264
-# CONFIG_HAVE_64BIT_ALIGNED_ACCESS is not set
265 264
 CONFIG_HAVE_EFFICIENT_UNALIGNED_ACCESS=y
266 265
 CONFIG_ARCH_USE_BUILTIN_BSWAP=y
267 266
 CONFIG_KRETPROBES=y
... ...
@@ -271,16 +279,18 @@ CONFIG_HAVE_KPROBES=y
271 271
 CONFIG_HAVE_KRETPROBES=y
272 272
 CONFIG_HAVE_OPTPROBES=y
273 273
 CONFIG_HAVE_KPROBES_ON_FTRACE=y
274
+CONFIG_HAVE_FUNCTION_ERROR_INJECTION=y
274 275
 CONFIG_HAVE_NMI=y
275 276
 CONFIG_HAVE_ARCH_TRACEHOOK=y
276 277
 CONFIG_HAVE_DMA_CONTIGUOUS=y
277 278
 CONFIG_GENERIC_SMP_IDLE_THREAD=y
278 279
 CONFIG_ARCH_HAS_FORTIFY_SOURCE=y
279 280
 CONFIG_ARCH_HAS_SET_MEMORY=y
281
+CONFIG_HAVE_ARCH_THREAD_STRUCT_WHITELIST=y
280 282
 CONFIG_ARCH_WANTS_DYNAMIC_TASK_STRUCT=y
281 283
 CONFIG_HAVE_REGS_AND_STACK_ACCESS_API=y
284
+CONFIG_HAVE_RSEQ=y
282 285
 CONFIG_HAVE_CLK=y
283
-CONFIG_HAVE_DMA_API_DEBUG=y
284 286
 CONFIG_HAVE_HW_BREAKPOINT=y
285 287
 CONFIG_HAVE_MIXED_BREAKPOINTS_REGS=y
286 288
 CONFIG_HAVE_USER_RETURN_NOTIFIER=y
... ...
@@ -290,12 +300,14 @@ CONFIG_HAVE_PERF_REGS=y
290 290
 CONFIG_HAVE_PERF_USER_STACK_DUMP=y
291 291
 CONFIG_HAVE_ARCH_JUMP_LABEL=y
292 292
 CONFIG_HAVE_RCU_TABLE_FREE=y
293
+CONFIG_HAVE_RCU_TABLE_INVALIDATE=y
293 294
 CONFIG_ARCH_HAVE_NMI_SAFE_CMPXCHG=y
294 295
 CONFIG_HAVE_ALIGNED_STRUCT_PAGE=y
295 296
 CONFIG_HAVE_CMPXCHG_LOCAL=y
296 297
 CONFIG_HAVE_CMPXCHG_DOUBLE=y
297 298
 CONFIG_HAVE_ARCH_SECCOMP_FILTER=y
298 299
 CONFIG_SECCOMP_FILTER=y
300
+CONFIG_PLUGIN_HOSTCC="g++"
299 301
 CONFIG_HAVE_GCC_PLUGINS=y
300 302
 CONFIG_GCC_PLUGINS=y
301 303
 # CONFIG_GCC_PLUGIN_CYC_COMPLEXITY is not set
... ...
@@ -305,12 +317,10 @@ CONFIG_GCC_PLUGIN_STRUCTLEAK_BYREF_ALL=y
305 305
 # CONFIG_GCC_PLUGIN_STRUCTLEAK_VERBOSE is not set
306 306
 CONFIG_GCC_PLUGIN_RANDSTRUCT=y
307 307
 CONFIG_GCC_PLUGIN_RANDSTRUCT_PERFORMANCE=y
308
-CONFIG_HAVE_CC_STACKPROTECTOR=y
309
-CONFIG_CC_STACKPROTECTOR=y
310
-# CONFIG_CC_STACKPROTECTOR_NONE is not set
311
-# CONFIG_CC_STACKPROTECTOR_REGULAR is not set
312
-CONFIG_CC_STACKPROTECTOR_STRONG=y
313
-CONFIG_THIN_ARCHIVES=y
308
+CONFIG_HAVE_STACKPROTECTOR=y
309
+CONFIG_CC_HAS_STACKPROTECTOR_NONE=y
310
+CONFIG_STACKPROTECTOR=y
311
+CONFIG_STACKPROTECTOR_STRONG=y
314 312
 CONFIG_HAVE_ARCH_WITHIN_STACK_FRAMES=y
315 313
 CONFIG_HAVE_CONTEXT_TRACKING=y
316 314
 CONFIG_HAVE_VIRT_CPU_ACCOUNTING_GEN=y
... ...
@@ -329,13 +339,8 @@ CONFIG_ARCH_MMAP_RND_BITS=32
329 329
 CONFIG_HAVE_COPY_THREAD_TLS=y
330 330
 CONFIG_HAVE_STACK_VALIDATION=y
331 331
 CONFIG_HAVE_RELIABLE_STACKTRACE=y
332
-# CONFIG_HAVE_ARCH_HASH is not set
333
-# CONFIG_ISA_BUS_API is not set
334
-# CONFIG_CPU_NO_EFFICIENT_FFS is not set
335 332
 CONFIG_HAVE_ARCH_VMAP_STACK=y
336 333
 CONFIG_VMAP_STACK=y
337
-# CONFIG_ARCH_OPTIONAL_KERNEL_RWX is not set
338
-# CONFIG_ARCH_OPTIONAL_KERNEL_RWX_DEFAULT is not set
339 334
 CONFIG_ARCH_HAS_STRICT_KERNEL_RWX=y
340 335
 CONFIG_STRICT_KERNEL_RWX=y
341 336
 CONFIG_ARCH_HAS_STRICT_MODULE_RWX=y
... ...
@@ -348,8 +353,6 @@ CONFIG_REFCOUNT_FULL=y
348 348
 #
349 349
 # CONFIG_GCOV_KERNEL is not set
350 350
 CONFIG_ARCH_HAS_GCOV_PROFILE_ALL=y
351
-# CONFIG_HAVE_GENERIC_DMA_COHERENT is not set
352
-CONFIG_SLABINFO=y
353 351
 CONFIG_RT_MUTEXES=y
354 352
 CONFIG_BASE_SMALL=0
355 353
 CONFIG_MODULES=y
... ...
@@ -437,6 +440,9 @@ CONFIG_ARCH_USE_QUEUED_SPINLOCKS=y
437 437
 CONFIG_QUEUED_SPINLOCKS=y
438 438
 CONFIG_ARCH_USE_QUEUED_RWLOCKS=y
439 439
 CONFIG_QUEUED_RWLOCKS=y
440
+CONFIG_ARCH_HAS_SYNC_CORE_BEFORE_USERMODE=y
441
+CONFIG_ARCH_HAS_SYSCALL_WRAPPER=y
442
+CONFIG_CC_HAS_SANE_STACKPROTECTOR=y
440 443
 CONFIG_FREEZER=y
441 444
 
442 445
 #
... ...
@@ -445,7 +451,6 @@ CONFIG_FREEZER=y
445 445
 # CONFIG_ZONE_DMA is not set
446 446
 CONFIG_SMP=y
447 447
 CONFIG_X86_FEATURE_NAMES=y
448
-CONFIG_X86_FAST_FEATURE_TESTS=y
449 448
 CONFIG_X86_X2APIC=y
450 449
 # CONFIG_X86_MPPARSE is not set
451 450
 # CONFIG_GOLDFISH is not set
... ...
@@ -467,6 +472,7 @@ CONFIG_KVM_GUEST=y
467 467
 # CONFIG_KVM_DEBUG_FS is not set
468 468
 # CONFIG_PARAVIRT_TIME_ACCOUNTING is not set
469 469
 CONFIG_PARAVIRT_CLOCK=y
470
+# CONFIG_JAILHOUSE_GUEST is not set
470 471
 CONFIG_NO_BOOTMEM=y
471 472
 # CONFIG_MK8 is not set
472 473
 # CONFIG_MPSC is not set
... ...
@@ -489,9 +495,10 @@ CONFIG_HPET_EMULATE_RTC=y
489 489
 CONFIG_DMI=y
490 490
 CONFIG_GART_IOMMU=y
491 491
 # CONFIG_CALGARY_IOMMU is not set
492
-CONFIG_SWIOTLB=y
493
-CONFIG_IOMMU_HELPER=y
494 492
 CONFIG_MAXSMP=y
493
+CONFIG_NR_CPUS_RANGE_BEGIN=8192
494
+CONFIG_NR_CPUS_RANGE_END=8192
495
+CONFIG_NR_CPUS_DEFAULT=8192
495 496
 CONFIG_NR_CPUS=8192
496 497
 CONFIG_SCHED_SMT=y
497 498
 CONFIG_SCHED_MC=y
... ...
@@ -517,7 +524,6 @@ CONFIG_PERF_EVENTS_INTEL_UNCORE=y
517 517
 CONFIG_PERF_EVENTS_INTEL_RAPL=y
518 518
 CONFIG_PERF_EVENTS_INTEL_CSTATE=y
519 519
 # CONFIG_PERF_EVENTS_AMD_POWER is not set
520
-# CONFIG_VM86 is not set
521 520
 CONFIG_X86_VSYSCALL_EMULATION=y
522 521
 # CONFIG_I8K is not set
523 522
 CONFIG_MICROCODE=y
... ...
@@ -527,8 +533,6 @@ CONFIG_MICROCODE_OLD_INTERFACE=y
527 527
 CONFIG_X86_MSR=m
528 528
 CONFIG_X86_CPUID=m
529 529
 # CONFIG_X86_5LEVEL is not set
530
-CONFIG_ARCH_PHYS_ADDR_T_64BIT=y
531
-CONFIG_ARCH_DMA_ADDR_T_64BIT=y
532 530
 CONFIG_X86_DIRECT_GBPAGES=y
533 531
 CONFIG_ARCH_HAS_MEM_ENCRYPT=y
534 532
 CONFIG_AMD_MEM_ENCRYPT=y
... ...
@@ -593,13 +597,13 @@ CONFIG_CLEANCACHE=y
593 593
 # CONFIG_ZBUD is not set
594 594
 # CONFIG_ZSMALLOC is not set
595 595
 CONFIG_GENERIC_EARLY_IOREMAP=y
596
-CONFIG_ARCH_SUPPORTS_DEFERRED_STRUCT_PAGE_INIT=y
597 596
 # CONFIG_DEFERRED_STRUCT_PAGE_INIT is not set
598 597
 # CONFIG_IDLE_PAGE_TRACKING is not set
599 598
 CONFIG_ARCH_HAS_ZONE_DEVICE=y
600 599
 CONFIG_ZONE_DEVICE=y
601 600
 CONFIG_ARCH_HAS_HMM=y
602 601
 CONFIG_MIGRATE_VMA_HELPER=y
602
+CONFIG_DEV_PAGEMAP_OPS=y
603 603
 CONFIG_HMM=y
604 604
 # CONFIG_HMM_MIRROR is not set
605 605
 CONFIG_DEVICE_PRIVATE=y
... ...
@@ -607,6 +611,8 @@ CONFIG_DEVICE_PUBLIC=y
607 607
 CONFIG_ARCH_USES_HIGH_VMA_FLAGS=y
608 608
 CONFIG_ARCH_HAS_PKEYS=y
609 609
 # CONFIG_PERCPU_STATS is not set
610
+# CONFIG_GUP_BENCHMARK is not set
611
+CONFIG_ARCH_HAS_PTE_SPECIAL=y
610 612
 CONFIG_X86_PMEM_LEGACY_DEVICE=y
611 613
 CONFIG_X86_PMEM_LEGACY=y
612 614
 CONFIG_X86_CHECK_BIOS_CORRUPTION=y
... ...
@@ -620,6 +626,7 @@ CONFIG_X86_PAT=y
620 620
 CONFIG_ARCH_USES_PG_UNCACHED=y
621 621
 CONFIG_ARCH_RANDOM=y
622 622
 CONFIG_X86_SMAP=y
623
+CONFIG_X86_INTEL_UMIP=y
623 624
 # CONFIG_X86_INTEL_MPX is not set
624 625
 CONFIG_X86_INTEL_MEMORY_PROTECTION_KEYS=y
625 626
 CONFIG_EFI=y
... ...
@@ -639,12 +646,12 @@ CONFIG_RELOCATABLE=y
639 639
 CONFIG_RANDOMIZE_BASE=y
640 640
 CONFIG_X86_NEED_RELOCS=y
641 641
 CONFIG_PHYSICAL_ALIGN=0x1000000
642
+CONFIG_DYNAMIC_MEMORY_LAYOUT=y
642 643
 CONFIG_RANDOMIZE_MEMORY=y
643 644
 CONFIG_RANDOMIZE_MEMORY_PHYSICAL_PADDING=0xa
644 645
 CONFIG_HOTPLUG_CPU=y
645 646
 # CONFIG_BOOTPARAM_HOTPLUG_CPU0 is not set
646 647
 # CONFIG_DEBUG_HOTPLUG_CPU0 is not set
647
-# CONFIG_LEGACY_VSYSCALL_NATIVE is not set
648 648
 # CONFIG_LEGACY_VSYSCALL_EMULATE is not set
649 649
 CONFIG_LEGACY_VSYSCALL_NONE=y
650 650
 # CONFIG_CMDLINE_BOOL is not set
... ...
@@ -668,7 +675,6 @@ CONFIG_PM_SLEEP_SMP=y
668 668
 # CONFIG_PM_WAKELOCKS is not set
669 669
 CONFIG_PM=y
670 670
 # CONFIG_PM_DEBUG is not set
671
-CONFIG_PM_OPP=y
672 671
 CONFIG_PM_CLK=y
673 672
 # CONFIG_WQ_POWER_EFFICIENT_DEFAULT is not set
674 673
 CONFIG_ACPI=y
... ...
@@ -676,6 +682,8 @@ CONFIG_ACPI_LEGACY_TABLES_LOOKUP=y
676 676
 CONFIG_ARCH_MIGHT_HAVE_ACPI_PDC=y
677 677
 CONFIG_ACPI_SYSTEM_POWER_STATES_SUPPORT=y
678 678
 # CONFIG_ACPI_DEBUGGER is not set
679
+CONFIG_ACPI_SPCR_TABLE=y
680
+CONFIG_ACPI_LPIT=y
679 681
 CONFIG_ACPI_SLEEP=y
680 682
 # CONFIG_ACPI_PROCFS_POWER is not set
681 683
 CONFIG_ACPI_REV_OVERRIDE_POSSIBLE=y
... ...
@@ -685,6 +693,7 @@ CONFIG_ACPI_BATTERY=m
685 685
 CONFIG_ACPI_BUTTON=m
686 686
 CONFIG_ACPI_VIDEO=m
687 687
 CONFIG_ACPI_FAN=m
688
+# CONFIG_ACPI_TAD is not set
688 689
 # CONFIG_ACPI_DOCK is not set
689 690
 CONFIG_ACPI_CPU_FREQ_PSS=y
690 691
 CONFIG_ACPI_PROCESSOR_CSTATE=y
... ...
@@ -696,12 +705,10 @@ CONFIG_ACPI_HOTPLUG_CPU=y
696 696
 CONFIG_ACPI_PROCESSOR_AGGREGATOR=y
697 697
 CONFIG_ACPI_THERMAL=y
698 698
 CONFIG_ACPI_NUMA=y
699
-# CONFIG_ACPI_CUSTOM_DSDT is not set
700 699
 CONFIG_ARCH_HAS_ACPI_TABLE_UPGRADE=y
701 700
 CONFIG_ACPI_TABLE_UPGRADE=y
702 701
 # CONFIG_ACPI_DEBUG is not set
703 702
 CONFIG_ACPI_PCI_SLOT=y
704
-CONFIG_X86_PM_TIMER=y
705 703
 CONFIG_ACPI_CONTAINER=y
706 704
 CONFIG_ACPI_HOTPLUG_MEMORY=y
707 705
 CONFIG_ACPI_HOTPLUG_IOAPIC=y
... ...
@@ -723,6 +730,7 @@ CONFIG_ACPI_APEI_ERST_DEBUG=m
723 723
 # CONFIG_ACPI_EXTLOG is not set
724 724
 CONFIG_PMIC_OPREGION=y
725 725
 CONFIG_ACPI_CONFIGFS=y
726
+CONFIG_X86_PM_TIMER=y
726 727
 # CONFIG_SFI is not set
727 728
 
728 729
 #
... ...
@@ -760,7 +768,6 @@ CONFIG_X86_AMD_FREQ_SENSITIVITY=m
760 760
 #
761 761
 # shared options
762 762
 #
763
-# CONFIG_X86_SPEEDSTEP_LIB is not set
764 763
 
765 764
 #
766 765
 # CPU Idle
... ...
@@ -768,7 +775,6 @@ CONFIG_X86_AMD_FREQ_SENSITIVITY=m
768 768
 CONFIG_CPU_IDLE=y
769 769
 CONFIG_CPU_IDLE_GOV_LADDER=y
770 770
 CONFIG_CPU_IDLE_GOV_MENU=y
771
-# CONFIG_ARCH_NEEDS_CPU_IDLE_COUPLED is not set
772 771
 CONFIG_INTEL_IDLE=y
773 772
 
774 773
 #
... ...
@@ -778,12 +784,13 @@ CONFIG_PCI=y
778 778
 CONFIG_PCI_DIRECT=y
779 779
 CONFIG_PCI_MMCONFIG=y
780 780
 CONFIG_PCI_DOMAINS=y
781
+CONFIG_MMCONF_FAM10H=y
781 782
 # CONFIG_PCI_CNB20LE_QUIRK is not set
782 783
 CONFIG_PCIEPORTBUS=y
783 784
 CONFIG_HOTPLUG_PCI_PCIE=y
784 785
 CONFIG_PCIEAER=y
785
-CONFIG_PCIE_ECRC=y
786 786
 # CONFIG_PCIEAER_INJECT is not set
787
+CONFIG_PCIE_ECRC=y
787 788
 CONFIG_PCIEASPM=y
788 789
 # CONFIG_PCIEASPM_DEBUG is not set
789 790
 CONFIG_PCIEASPM_DEFAULT=y
... ...
@@ -793,13 +800,13 @@ CONFIG_PCIEASPM_DEFAULT=y
793 793
 CONFIG_PCIE_PME=y
794 794
 # CONFIG_PCIE_DPC is not set
795 795
 # CONFIG_PCIE_PTM is not set
796
-CONFIG_PCI_BUS_ADDR_T_64BIT=y
797 796
 CONFIG_PCI_MSI=y
798 797
 CONFIG_PCI_MSI_IRQ_DOMAIN=y
798
+CONFIG_PCI_QUIRKS=y
799 799
 # CONFIG_PCI_DEBUG is not set
800 800
 # CONFIG_PCI_REALLOC_ENABLE_AUTO is not set
801 801
 # CONFIG_PCI_STUB is not set
802
-CONFIG_HT_IRQ=y
802
+# CONFIG_PCI_PF_STUB is not set
803 803
 CONFIG_PCI_ATS=y
804 804
 CONFIG_PCI_LOCKLESS_CONFIG=y
805 805
 CONFIG_PCI_IOV=y
... ...
@@ -814,16 +821,20 @@ CONFIG_HOTPLUG_PCI_ACPI_IBM=m
814 814
 # CONFIG_HOTPLUG_PCI_SHPC is not set
815 815
 
816 816
 #
817
-# DesignWare PCI Core Support
817
+# PCI controller drivers
818 818
 #
819
-# CONFIG_PCIE_DW_PLAT is not set
820 819
 
821 820
 #
822
-# PCI host controller drivers
821
+# Cadence PCIe controllers support
823 822
 #
824 823
 # CONFIG_VMD is not set
825 824
 
826 825
 #
826
+# DesignWare PCI Core Support
827
+#
828
+# CONFIG_PCIE_DW_PLAT_HOST is not set
829
+
830
+#
827 831
 # PCI Endpoint
828 832
 #
829 833
 # CONFIG_PCI_ENDPOINT is not set
... ...
@@ -846,7 +857,6 @@ CONFIG_BINFMT_ELF=y
846 846
 CONFIG_ELFCORE=y
847 847
 CONFIG_CORE_DUMP_DEFAULT_ELF_HEADERS=y
848 848
 CONFIG_BINFMT_SCRIPT=y
849
-# CONFIG_HAVE_AOUT is not set
850 849
 # CONFIG_BINFMT_MISC is not set
851 850
 CONFIG_COREDUMP=y
852 851
 # CONFIG_IA32_EMULATION is not set
... ...
@@ -864,6 +874,7 @@ CONFIG_PACKET_DIAG=m
864 864
 CONFIG_UNIX=y
865 865
 CONFIG_UNIX_DIAG=m
866 866
 CONFIG_TLS=m
867
+# CONFIG_TLS_DEVICE is not set
867 868
 CONFIG_XFRM=y
868 869
 CONFIG_XFRM_ALGO=m
869 870
 CONFIG_XFRM_USER=m
... ...
@@ -887,6 +898,7 @@ CONFIG_NET_IPGRE_DEMUX=m
887 887
 CONFIG_NET_IP_TUNNEL=m
888 888
 CONFIG_NET_IPGRE=m
889 889
 CONFIG_NET_IPGRE_BROADCAST=y
890
+CONFIG_IP_MROUTE_COMMON=y
890 891
 CONFIG_IP_MROUTE=y
891 892
 CONFIG_IP_MROUTE_MULTIPLE_TABLES=y
892 893
 CONFIG_IP_PIMSM_V1=y
... ...
@@ -949,8 +961,6 @@ CONFIG_IPV6_SIT_6RD=y
949 949
 CONFIG_IPV6_NDISC_NODETYPE=y
950 950
 CONFIG_IPV6_TUNNEL=m
951 951
 CONFIG_IPV6_GRE=m
952
-# CONFIG_IPV6_FOU is not set
953
-# CONFIG_IPV6_FOU_TUNNEL is not set
954 952
 CONFIG_IPV6_MULTIPLE_TABLES=y
955 953
 CONFIG_IPV6_SUBTREES=y
956 954
 CONFIG_IPV6_MROUTE=y
... ...
@@ -971,12 +981,15 @@ CONFIG_BRIDGE_NETFILTER=m
971 971
 #
972 972
 CONFIG_NETFILTER_INGRESS=y
973 973
 CONFIG_NETFILTER_NETLINK=m
974
+CONFIG_NETFILTER_FAMILY_BRIDGE=y
975
+CONFIG_NETFILTER_FAMILY_ARP=y
974 976
 CONFIG_NETFILTER_NETLINK_ACCT=m
975 977
 CONFIG_NETFILTER_NETLINK_QUEUE=m
976 978
 CONFIG_NETFILTER_NETLINK_LOG=m
977 979
 CONFIG_NF_CONNTRACK=m
978 980
 CONFIG_NF_LOG_COMMON=m
979 981
 # CONFIG_NF_LOG_NETDEV is not set
982
+CONFIG_NETFILTER_CONNCOUNT=m
980 983
 CONFIG_NF_CONNTRACK_MARK=y
981 984
 CONFIG_NF_CONNTRACK_SECMARK=y
982 985
 CONFIG_NF_CONNTRACK_ZONES=y
... ...
@@ -1013,20 +1026,17 @@ CONFIG_NF_NAT_FTP=m
1013 1013
 CONFIG_NF_NAT_IRC=m
1014 1014
 CONFIG_NF_NAT_SIP=m
1015 1015
 CONFIG_NF_NAT_TFTP=m
1016
-CONFIG_NF_NAT_REDIRECT=m
1016
+CONFIG_NF_NAT_REDIRECT=y
1017 1017
 CONFIG_NETFILTER_SYNPROXY=m
1018
+CONFIG_NF_OSF=m
1018 1019
 CONFIG_NF_TABLES=m
1019
-CONFIG_NF_TABLES_INET=m
1020
-CONFIG_NF_TABLES_NETDEV=m
1021
-CONFIG_NFT_EXTHDR=m
1022
-CONFIG_NFT_META=m
1023
-# CONFIG_NFT_RT is not set
1020
+# CONFIG_NF_TABLES_SET is not set
1021
+CONFIG_NF_TABLES_INET=y
1022
+CONFIG_NF_TABLES_NETDEV=y
1024 1023
 CONFIG_NFT_NUMGEN=m
1025 1024
 CONFIG_NFT_CT=m
1026
-CONFIG_NFT_SET_RBTREE=m
1027
-CONFIG_NFT_SET_HASH=m
1028
-# CONFIG_NFT_SET_BITMAP is not set
1029 1025
 CONFIG_NFT_COUNTER=m
1026
+# CONFIG_NFT_CONNLIMIT is not set
1030 1027
 CONFIG_NFT_LOG=m
1031 1028
 CONFIG_NFT_LIMIT=m
1032 1029
 CONFIG_NFT_MASQ=m
... ...
@@ -1039,9 +1049,11 @@ CONFIG_NFT_REJECT=m
1039 1039
 CONFIG_NFT_REJECT_INET=m
1040 1040
 CONFIG_NFT_COMPAT=m
1041 1041
 CONFIG_NFT_HASH=m
1042
+# CONFIG_NFT_SOCKET is not set
1042 1043
 CONFIG_NF_DUP_NETDEV=m
1043 1044
 CONFIG_NFT_DUP_NETDEV=m
1044 1045
 CONFIG_NFT_FWD_NETDEV=m
1046
+# CONFIG_NF_FLOW_TABLE is not set
1045 1047
 CONFIG_NETFILTER_XTABLES=y
1046 1048
 
1047 1049
 #
... ...
@@ -1175,6 +1187,7 @@ CONFIG_IP_VS_LBLC=m
1175 1175
 CONFIG_IP_VS_LBLCR=m
1176 1176
 CONFIG_IP_VS_DH=m
1177 1177
 CONFIG_IP_VS_SH=m
1178
+# CONFIG_IP_VS_MH is not set
1178 1179
 CONFIG_IP_VS_SED=m
1179 1180
 CONFIG_IP_VS_NQ=m
1180 1181
 
... ...
@@ -1184,6 +1197,11 @@ CONFIG_IP_VS_NQ=m
1184 1184
 CONFIG_IP_VS_SH_TAB_BITS=8
1185 1185
 
1186 1186
 #
1187
+# IPVS MH scheduler
1188
+#
1189
+CONFIG_IP_VS_MH_TAB_INDEX=12
1190
+
1191
+#
1187 1192
 # IPVS application helper
1188 1193
 #
1189 1194
 CONFIG_IP_VS_FTP=m
... ...
@@ -1196,7 +1214,8 @@ CONFIG_IP_VS_PE_SIP=m
1196 1196
 CONFIG_NF_DEFRAG_IPV4=m
1197 1197
 CONFIG_NF_CONNTRACK_IPV4=m
1198 1198
 CONFIG_NF_SOCKET_IPV4=m
1199
-CONFIG_NF_TABLES_IPV4=m
1199
+CONFIG_NF_TPROXY_IPV4=m
1200
+CONFIG_NF_TABLES_IPV4=y
1200 1201
 # CONFIG_NFT_CHAIN_ROUTE_IPV4 is not set
1201 1202
 CONFIG_NFT_REJECT_IPV4=m
1202 1203
 # CONFIG_NFT_DUP_IPV4 is not set
... ...
@@ -1208,7 +1227,7 @@ CONFIG_NF_LOG_IPV4=m
1208 1208
 CONFIG_NF_REJECT_IPV4=m
1209 1209
 CONFIG_NF_NAT_IPV4=m
1210 1210
 # CONFIG_NFT_CHAIN_NAT_IPV4 is not set
1211
-CONFIG_NF_NAT_MASQUERADE_IPV4=m
1211
+CONFIG_NF_NAT_MASQUERADE_IPV4=y
1212 1212
 # CONFIG_NFT_MASQ_IPV4 is not set
1213 1213
 # CONFIG_NFT_REDIR_IPV4 is not set
1214 1214
 CONFIG_NF_NAT_SNMP_BASIC=m
... ...
@@ -1243,7 +1262,8 @@ CONFIG_IP_NF_ARP_MANGLE=m
1243 1243
 CONFIG_NF_DEFRAG_IPV6=m
1244 1244
 CONFIG_NF_CONNTRACK_IPV6=m
1245 1245
 CONFIG_NF_SOCKET_IPV6=m
1246
-CONFIG_NF_TABLES_IPV6=m
1246
+CONFIG_NF_TPROXY_IPV6=m
1247
+CONFIG_NF_TABLES_IPV6=y
1247 1248
 CONFIG_NFT_CHAIN_ROUTE_IPV6=m
1248 1249
 CONFIG_NFT_CHAIN_NAT_IPV6=m
1249 1250
 CONFIG_NFT_MASQ_IPV6=m
... ...
@@ -1255,7 +1275,7 @@ CONFIG_NF_DUP_IPV6=m
1255 1255
 CONFIG_NF_REJECT_IPV6=m
1256 1256
 CONFIG_NF_LOG_IPV6=m
1257 1257
 CONFIG_NF_NAT_IPV6=m
1258
-CONFIG_NF_NAT_MASQUERADE_IPV6=m
1258
+CONFIG_NF_NAT_MASQUERADE_IPV6=y
1259 1259
 CONFIG_IP6_NF_IPTABLES=m
1260 1260
 CONFIG_IP6_NF_MATCH_AH=m
1261 1261
 CONFIG_IP6_NF_MATCH_EUI64=m
... ...
@@ -1266,6 +1286,7 @@ CONFIG_IP6_NF_MATCH_IPV6HEADER=m
1266 1266
 CONFIG_IP6_NF_MATCH_MH=m
1267 1267
 CONFIG_IP6_NF_MATCH_RPFILTER=m
1268 1268
 CONFIG_IP6_NF_MATCH_RT=m
1269
+# CONFIG_IP6_NF_MATCH_SRH is not set
1269 1270
 CONFIG_IP6_NF_TARGET_HL=m
1270 1271
 CONFIG_IP6_NF_FILTER=m
1271 1272
 CONFIG_IP6_NF_TARGET_REJECT=m
... ...
@@ -1298,6 +1319,7 @@ CONFIG_BRIDGE_EBT_REDIRECT=m
1298 1298
 CONFIG_BRIDGE_EBT_SNAT=m
1299 1299
 CONFIG_BRIDGE_EBT_LOG=m
1300 1300
 CONFIG_BRIDGE_EBT_NFLOG=m
1301
+# CONFIG_BPFILTER is not set
1301 1302
 CONFIG_IP_DCCP=m
1302 1303
 
1303 1304
 #
... ...
@@ -1312,9 +1334,7 @@ CONFIG_IP_DCCP_TFRC_LIB=y
1312 1312
 # DCCP Kernel Hacking
1313 1313
 #
1314 1314
 # CONFIG_IP_DCCP_DEBUG is not set
1315
-# CONFIG_NET_DCCPPROBE is not set
1316 1315
 CONFIG_IP_SCTP=m
1317
-# CONFIG_NET_SCTPPROBE is not set
1318 1316
 # CONFIG_SCTP_DBG_OBJCNT is not set
1319 1317
 CONFIG_SCTP_DEFAULT_COOKIE_HMAC_MD5=y
1320 1318
 # CONFIG_SCTP_DEFAULT_COOKIE_HMAC_SHA1 is not set
... ...
@@ -1341,7 +1361,6 @@ CONFIG_VLAN_8021Q_MVRP=y
1341 1341
 # CONFIG_DECNET is not set
1342 1342
 CONFIG_LLC=m
1343 1343
 # CONFIG_LLC2 is not set
1344
-# CONFIG_IPX is not set
1345 1344
 # CONFIG_ATALK is not set
1346 1345
 # CONFIG_X25 is not set
1347 1346
 # CONFIG_LAPB is not set
... ...
@@ -1363,6 +1382,7 @@ CONFIG_NET_SCH_SFB=m
1363 1363
 CONFIG_NET_SCH_SFQ=m
1364 1364
 CONFIG_NET_SCH_TEQL=m
1365 1365
 CONFIG_NET_SCH_TBF=m
1366
+# CONFIG_NET_SCH_CBS is not set
1366 1367
 CONFIG_NET_SCH_GRED=m
1367 1368
 CONFIG_NET_SCH_DSMARK=m
1368 1369
 CONFIG_NET_SCH_NETEM=m
... ...
@@ -1405,6 +1425,7 @@ CONFIG_NET_EMATCH_U32=m
1405 1405
 CONFIG_NET_EMATCH_META=m
1406 1406
 CONFIG_NET_EMATCH_TEXT=m
1407 1407
 CONFIG_NET_EMATCH_IPSET=m
1408
+# CONFIG_NET_EMATCH_IPT is not set
1408 1409
 CONFIG_NET_CLS_ACT=y
1409 1410
 CONFIG_NET_ACT_POLICE=m
1410 1411
 CONFIG_NET_ACT_GACT=m
... ...
@@ -1433,6 +1454,7 @@ CONFIG_OPENVSWITCH_GRE=m
1433 1433
 CONFIG_OPENVSWITCH_VXLAN=m
1434 1434
 CONFIG_OPENVSWITCH_GENEVE=m
1435 1435
 CONFIG_VSOCKETS=m
1436
+# CONFIG_VSOCKETS_DIAG is not set
1436 1437
 CONFIG_VMWARE_VMCI_VSOCKETS=m
1437 1438
 CONFIG_VIRTIO_VSOCKETS=m
1438 1439
 CONFIG_VIRTIO_VSOCKETS_COMMON=m
... ...
@@ -1441,7 +1463,7 @@ CONFIG_NETLINK_DIAG=m
1441 1441
 CONFIG_MPLS=y
1442 1442
 CONFIG_NET_MPLS_GSO=m
1443 1443
 # CONFIG_MPLS_ROUTING is not set
1444
-# CONFIG_NET_NSH is not set
1444
+CONFIG_NET_NSH=m
1445 1445
 # CONFIG_HSR is not set
1446 1446
 # CONFIG_NET_SWITCHDEV is not set
1447 1447
 CONFIG_NET_L3_MASTER_DEV=y
... ...
@@ -1460,14 +1482,13 @@ CONFIG_NET_FLOW_LIMIT=y
1460 1460
 # Network testing
1461 1461
 #
1462 1462
 # CONFIG_NET_PKTGEN is not set
1463
-# CONFIG_NET_TCPPROBE is not set
1464 1463
 CONFIG_NET_DROP_MONITOR=m
1465 1464
 # CONFIG_HAMRADIO is not set
1466 1465
 # CONFIG_CAN is not set
1467 1466
 # CONFIG_BT is not set
1468 1467
 # CONFIG_AF_RXRPC is not set
1469 1468
 # CONFIG_AF_KCM is not set
1470
-# CONFIG_STREAM_PARSER is not set
1469
+CONFIG_STREAM_PARSER=m
1471 1470
 CONFIG_FIB_RULES=y
1472 1471
 # CONFIG_WIRELESS is not set
1473 1472
 # CONFIG_WIMAX is not set
... ...
@@ -1487,6 +1508,7 @@ CONFIG_DST_CACHE=y
1487 1487
 CONFIG_GRO_CELLS=y
1488 1488
 # CONFIG_NET_DEVLINK is not set
1489 1489
 CONFIG_MAY_USE_DEVLINK=y
1490
+CONFIG_FAILOVER=y
1490 1491
 CONFIG_HAVE_EBPF_JIT=y
1491 1492
 
1492 1493
 #
... ...
@@ -1502,17 +1524,18 @@ CONFIG_DEVTMPFS=y
1502 1502
 CONFIG_DEVTMPFS_MOUNT=y
1503 1503
 CONFIG_STANDALONE=y
1504 1504
 CONFIG_PREVENT_FIRMWARE_BUILD=y
1505
+
1506
+#
1507
+# Firmware loader
1508
+#
1505 1509
 CONFIG_FW_LOADER=y
1506
-# CONFIG_FIRMWARE_IN_KERNEL is not set
1507 1510
 CONFIG_EXTRA_FIRMWARE=""
1508
-# CONFIG_FW_LOADER_USER_HELPER_FALLBACK is not set
1511
+# CONFIG_FW_LOADER_USER_HELPER is not set
1509 1512
 CONFIG_ALLOW_DEV_COREDUMP=y
1510 1513
 # CONFIG_DEBUG_DRIVER is not set
1511 1514
 # CONFIG_DEBUG_DEVRES is not set
1512 1515
 # CONFIG_DEBUG_TEST_DRIVER_REMOVE is not set
1513 1516
 # CONFIG_TEST_ASYNC_DRIVER_PROBE is not set
1514
-# CONFIG_SYS_HYPERVISOR is not set
1515
-# CONFIG_GENERIC_CPU_DEVICES is not set
1516 1517
 CONFIG_GENERIC_CPU_AUTOPROBE=y
1517 1518
 CONFIG_GENERIC_CPU_VULNERABILITIES=y
1518 1519
 CONFIG_REGMAP=y
... ...
@@ -1538,10 +1561,10 @@ CONFIG_PNPACPI=y
1538 1538
 CONFIG_BLK_DEV=y
1539 1539
 # CONFIG_BLK_DEV_NULL_BLK is not set
1540 1540
 # CONFIG_BLK_DEV_FD is not set
1541
+CONFIG_CDROM=y
1541 1542
 # CONFIG_BLK_DEV_PCIESSD_MTIP32XX is not set
1542 1543
 # CONFIG_BLK_DEV_DAC960 is not set
1543 1544
 # CONFIG_BLK_DEV_UMEM is not set
1544
-# CONFIG_BLK_DEV_COW_COMMON is not set
1545 1545
 CONFIG_BLK_DEV_LOOP=y
1546 1546
 CONFIG_BLK_DEV_LOOP_MIN_COUNT=8
1547 1547
 # CONFIG_BLK_DEV_CRYPTOLOOP is not set
... ...
@@ -1552,15 +1575,19 @@ CONFIG_BLK_DEV_LOOP_MIN_COUNT=8
1552 1552
 CONFIG_BLK_DEV_RAM=y
1553 1553
 CONFIG_BLK_DEV_RAM_COUNT=16
1554 1554
 CONFIG_BLK_DEV_RAM_SIZE=4096
1555
-CONFIG_BLK_DEV_RAM_DAX=y
1556 1555
 # CONFIG_CDROM_PKTCDVD is not set
1557 1556
 # CONFIG_ATA_OVER_ETH is not set
1558 1557
 CONFIG_VIRTIO_BLK=m
1559 1558
 CONFIG_VIRTIO_BLK_SCSI=y
1560 1559
 CONFIG_BLK_DEV_RBD=m
1561 1560
 # CONFIG_BLK_DEV_RSXX is not set
1561
+
1562
+#
1563
+# NVME Support
1564
+#
1562 1565
 CONFIG_NVME_CORE=y
1563 1566
 CONFIG_BLK_DEV_NVME=y
1567
+# CONFIG_NVME_MULTIPATH is not set
1564 1568
 CONFIG_NVME_FABRICS=y
1565 1569
 # CONFIG_NVME_FC is not set
1566 1570
 CONFIG_NVME_TARGET=y
... ...
@@ -1570,7 +1597,6 @@ CONFIG_NVME_TARGET_LOOP=y
1570 1570
 #
1571 1571
 # Misc devices
1572 1572
 #
1573
-# CONFIG_SENSORS_LIS3LV02D is not set
1574 1573
 # CONFIG_AD525X_DPOT is not set
1575 1574
 # CONFIG_DUMMY_IRQ is not set
1576 1575
 # CONFIG_IBM_ASM is not set
... ...
@@ -1608,10 +1634,6 @@ CONFIG_EEPROM_93CX6=m
1608 1608
 # Texas Instruments shared transport line discipline
1609 1609
 #
1610 1610
 # CONFIG_SENSORS_LIS3_I2C is not set
1611
-
1612
-#
1613
-# Altera FPGA firmware download module
1614
-#
1615 1611
 # CONFIG_ALTERA_STAPL is not set
1616 1612
 CONFIG_INTEL_MEI=m
1617 1613
 CONFIG_INTEL_MEI_ME=m
... ...
@@ -1619,6 +1641,10 @@ CONFIG_INTEL_MEI_ME=m
1619 1619
 CONFIG_VMWARE_VMCI=m
1620 1620
 
1621 1621
 #
1622
+# Intel MIC & related support
1623
+#
1624
+
1625
+#
1622 1626
 # Intel MIC Bus Driver
1623 1627
 #
1624 1628
 # CONFIG_INTEL_MIC_BUS is not set
... ...
@@ -1654,9 +1680,8 @@ CONFIG_VMWARE_VMCI=m
1654 1654
 #
1655 1655
 # CONFIG_GENWQE is not set
1656 1656
 # CONFIG_ECHO is not set
1657
-# CONFIG_CXL_BASE is not set
1658
-# CONFIG_CXL_AFU_DRIVER_OPS is not set
1659
-# CONFIG_CXL_LIB is not set
1657
+# CONFIG_MISC_RTSX_PCI is not set
1658
+# CONFIG_MISC_RTSX_USB is not set
1660 1659
 CONFIG_HAVE_IDE=y
1661 1660
 CONFIG_IDE=y
1662 1661
 
... ...
@@ -1714,7 +1739,6 @@ CONFIG_BLK_DEV_GENERIC=y
1714 1714
 # CONFIG_BLK_DEV_TRM290 is not set
1715 1715
 # CONFIG_BLK_DEV_VIA82CXXX is not set
1716 1716
 # CONFIG_BLK_DEV_TC86C001 is not set
1717
-# CONFIG_BLK_DEV_IDEDMA is not set
1718 1717
 
1719 1718
 #
1720 1719
 # SCSI device support
... ...
@@ -1814,11 +1838,6 @@ CONFIG_FCOE=m
1814 1814
 CONFIG_FCOE_FNIC=m
1815 1815
 # CONFIG_SCSI_SNIC is not set
1816 1816
 CONFIG_SCSI_DMX3191D=m
1817
-CONFIG_SCSI_EATA=m
1818
-CONFIG_SCSI_EATA_TAGGED_QUEUE=y
1819
-CONFIG_SCSI_EATA_LINKED_COMMANDS=y
1820
-CONFIG_SCSI_EATA_MAX_TAGS=16
1821
-CONFIG_SCSI_FUTURE_DOMAIN=m
1822 1817
 CONFIG_SCSI_GDTH=m
1823 1818
 CONFIG_SCSI_ISCI=m
1824 1819
 CONFIG_SCSI_IPS=m
... ...
@@ -1857,7 +1876,6 @@ CONFIG_SCSI_OSD_ULD=m
1857 1857
 CONFIG_SCSI_OSD_DPRINT_SENSE=1
1858 1858
 # CONFIG_SCSI_OSD_DEBUG is not set
1859 1859
 CONFIG_ATA=y
1860
-# CONFIG_ATA_NONSTANDARD is not set
1861 1860
 CONFIG_ATA_VERBOSE_ERROR=y
1862 1861
 CONFIG_ATA_ACPI=y
1863 1862
 # CONFIG_SATA_ZPODD is not set
... ...
@@ -1867,6 +1885,7 @@ CONFIG_SATA_PMP=y
1867 1867
 # Controllers with non-SFF native interface
1868 1868
 #
1869 1869
 CONFIG_SATA_AHCI=y
1870
+CONFIG_SATA_MOBILE_LPM_POLICY=0
1870 1871
 # CONFIG_SATA_AHCI_PLATFORM is not set
1871 1872
 # CONFIG_SATA_INIC162X is not set
1872 1873
 # CONFIG_SATA_ACARD_AHCI is not set
... ...
@@ -1969,10 +1988,12 @@ CONFIG_DM_BUFIO=m
1969 1969
 # CONFIG_DM_DEBUG_BLOCK_MANAGER_LOCKING is not set
1970 1970
 CONFIG_DM_BIO_PRISON=m
1971 1971
 CONFIG_DM_PERSISTENT_DATA=m
1972
+# CONFIG_DM_UNSTRIPED is not set
1972 1973
 CONFIG_DM_CRYPT=m
1973 1974
 CONFIG_DM_SNAPSHOT=m
1974 1975
 CONFIG_DM_THIN_PROVISIONING=m
1975 1976
 # CONFIG_DM_CACHE is not set
1977
+# CONFIG_DM_WRITECACHE is not set
1976 1978
 # CONFIG_DM_ERA is not set
1977 1979
 CONFIG_DM_MIRROR=m
1978 1980
 # CONFIG_DM_LOG_USERSPACE is not set
... ...
@@ -2069,8 +2090,6 @@ CONFIG_ATL1E=m
2069 2069
 CONFIG_ATL1C=m
2070 2070
 CONFIG_ALX=m
2071 2071
 # CONFIG_NET_VENDOR_AURORA is not set
2072
-CONFIG_NET_CADENCE=y
2073
-# CONFIG_MACB is not set
2074 2072
 CONFIG_NET_VENDOR_BROADCOM=y
2075 2073
 CONFIG_B44=m
2076 2074
 CONFIG_B44_PCI_AUTOSELECT=y
... ...
@@ -2085,11 +2104,14 @@ CONFIG_BNX2X_SRIOV=y
2085 2085
 # CONFIG_BNXT is not set
2086 2086
 CONFIG_NET_VENDOR_BROCADE=y
2087 2087
 CONFIG_BNA=m
2088
+CONFIG_NET_CADENCE=y
2089
+# CONFIG_MACB is not set
2088 2090
 CONFIG_NET_VENDOR_CAVIUM=y
2089 2091
 # CONFIG_THUNDER_NIC_PF is not set
2090 2092
 # CONFIG_THUNDER_NIC_VF is not set
2091 2093
 # CONFIG_THUNDER_NIC_BGX is not set
2092 2094
 # CONFIG_THUNDER_NIC_RGX is not set
2095
+CONFIG_CAVIUM_PTP=m
2093 2096
 # CONFIG_LIQUIDIO is not set
2094 2097
 # CONFIG_LIQUIDIO_VF is not set
2095 2098
 CONFIG_NET_VENDOR_CHELSIO=y
... ...
@@ -2102,6 +2124,7 @@ CONFIG_CHELSIO_T4VF=m
2102 2102
 CONFIG_CHELSIO_LIB=m
2103 2103
 CONFIG_NET_VENDOR_CISCO=y
2104 2104
 CONFIG_ENIC=m
2105
+# CONFIG_NET_VENDOR_CORTINA is not set
2105 2106
 # CONFIG_CX_ECAT is not set
2106 2107
 # CONFIG_DNET is not set
2107 2108
 CONFIG_NET_VENDOR_DEC=y
... ...
@@ -2124,13 +2147,10 @@ CONFIG_NET_VENDOR_EMULEX=y
2124 2124
 CONFIG_BE2NET=m
2125 2125
 CONFIG_BE2NET_HWMON=y
2126 2126
 CONFIG_NET_VENDOR_EZCHIP=y
2127
-CONFIG_NET_VENDOR_EXAR=y
2128
-CONFIG_S2IO=m
2129
-CONFIG_VXGE=m
2130
-# CONFIG_VXGE_DEBUG_TRACE_ALL is not set
2131 2127
 CONFIG_NET_VENDOR_HP=y
2132 2128
 CONFIG_HP100=m
2133 2129
 # CONFIG_NET_VENDOR_HUAWEI is not set
2130
+CONFIG_NET_VENDOR_I825XX=y
2134 2131
 CONFIG_NET_VENDOR_INTEL=y
2135 2132
 CONFIG_E100=m
2136 2133
 CONFIG_E1000=y
... ...
@@ -2149,8 +2169,12 @@ CONFIG_IXGBEVF=m
2149 2149
 CONFIG_I40E=m
2150 2150
 CONFIG_I40E_DCB=y
2151 2151
 CONFIG_I40EVF=m
2152
+# CONFIG_ICE is not set
2152 2153
 CONFIG_FM10K=m
2153
-CONFIG_NET_VENDOR_I825XX=y
2154
+CONFIG_NET_VENDOR_EXAR=y
2155
+CONFIG_S2IO=m
2156
+CONFIG_VXGE=m
2157
+# CONFIG_VXGE_DEBUG_TRACE_ALL is not set
2154 2158
 CONFIG_JME=m
2155 2159
 CONFIG_NET_VENDOR_MARVELL=y
2156 2160
 # CONFIG_MVMDIO is not set
... ...
@@ -2164,16 +2188,19 @@ CONFIG_MLX4_EN=m
2164 2164
 CONFIG_MLX4_EN_DCB=y
2165 2165
 CONFIG_MLX4_CORE=m
2166 2166
 CONFIG_MLX4_DEBUG=y
2167
+# CONFIG_MLX4_CORE_GEN2 is not set
2167 2168
 # CONFIG_MLX5_CORE is not set
2168 2169
 # CONFIG_MLXSW_CORE is not set
2169 2170
 # CONFIG_MLXFW is not set
2170 2171
 # CONFIG_NET_VENDOR_MICREL is not set
2172
+# CONFIG_NET_VENDOR_MICROSEMI is not set
2171 2173
 CONFIG_NET_VENDOR_MYRI=y
2172 2174
 CONFIG_MYRI10GE=m
2173 2175
 CONFIG_MYRI10GE_DCA=y
2174 2176
 # CONFIG_FEALNX is not set
2175 2177
 # CONFIG_NET_VENDOR_NATSEMI is not set
2176 2178
 # CONFIG_NET_VENDOR_NETRONOME is not set
2179
+# CONFIG_NET_VENDOR_NI is not set
2177 2180
 CONFIG_NET_VENDOR_NVIDIA=y
2178 2181
 CONFIG_FORCEDETH=m
2179 2182
 # CONFIG_NET_VENDOR_OKI is not set
... ...
@@ -2188,6 +2215,7 @@ CONFIG_NETXEN_NIC=m
2188 2188
 CONFIG_NET_VENDOR_QUALCOMM=y
2189 2189
 # CONFIG_QCOM_EMAC is not set
2190 2190
 # CONFIG_RMNET is not set
2191
+# CONFIG_NET_VENDOR_RDC is not set
2191 2192
 CONFIG_NET_VENDOR_REALTEK=y
2192 2193
 CONFIG_8139CP=m
2193 2194
 CONFIG_8139TOO=m
... ...
@@ -2197,28 +2225,29 @@ CONFIG_8139TOO_8129=y
2197 2197
 # CONFIG_8139_OLD_RX_RESET is not set
2198 2198
 CONFIG_R8169=m
2199 2199
 CONFIG_NET_VENDOR_RENESAS=y
2200
-# CONFIG_NET_VENDOR_RDC is not set
2201 2200
 CONFIG_NET_VENDOR_ROCKER=y
2202 2201
 CONFIG_NET_VENDOR_SAMSUNG=y
2203 2202
 # CONFIG_SXGBE_ETH is not set
2204 2203
 # CONFIG_NET_VENDOR_SEEQ is not set
2204
+# CONFIG_NET_VENDOR_SOLARFLARE is not set
2205 2205
 # CONFIG_NET_VENDOR_SILAN is not set
2206 2206
 # CONFIG_NET_VENDOR_SIS is not set
2207
-# CONFIG_NET_VENDOR_SOLARFLARE is not set
2208 2207
 # CONFIG_NET_VENDOR_SMSC is not set
2208
+# CONFIG_NET_VENDOR_SOCIONEXT is not set
2209 2209
 # CONFIG_NET_VENDOR_STMICRO is not set
2210 2210
 # CONFIG_NET_VENDOR_SUN is not set
2211
+# CONFIG_NET_VENDOR_SYNOPSYS is not set
2211 2212
 # CONFIG_NET_VENDOR_TEHUTI is not set
2212 2213
 # CONFIG_NET_VENDOR_TI is not set
2213 2214
 # CONFIG_NET_VENDOR_VIA is not set
2214 2215
 # CONFIG_NET_VENDOR_WIZNET is not set
2215
-# CONFIG_NET_VENDOR_SYNOPSYS is not set
2216 2216
 # CONFIG_FDDI is not set
2217 2217
 # CONFIG_HIPPI is not set
2218 2218
 # CONFIG_NET_SB1000 is not set
2219 2219
 CONFIG_MDIO_DEVICE=y
2220 2220
 CONFIG_MDIO_BUS=y
2221 2221
 # CONFIG_MDIO_BITBANG is not set
2222
+# CONFIG_MDIO_MSCC_MIIM is not set
2222 2223
 # CONFIG_MDIO_THUNDER is not set
2223 2224
 CONFIG_PHYLIB=y
2224 2225
 CONFIG_SWPHY=y
... ...
@@ -2228,6 +2257,7 @@ CONFIG_SWPHY=y
2228 2228
 #
2229 2229
 CONFIG_AMD_PHY=m
2230 2230
 # CONFIG_AQUANTIA_PHY is not set
2231
+# CONFIG_ASIX_PHY is not set
2231 2232
 CONFIG_AT803X_PHY=m
2232 2233
 CONFIG_BCM7XXX_PHY=m
2233 2234
 CONFIG_BCM87XX_PHY=m
... ...
@@ -2236,6 +2266,8 @@ CONFIG_BROADCOM_PHY=m
2236 2236
 # CONFIG_CICADA_PHY is not set
2237 2237
 # CONFIG_CORTINA_PHY is not set
2238 2238
 # CONFIG_DAVICOM_PHY is not set
2239
+# CONFIG_DP83822_PHY is not set
2240
+# CONFIG_DP83TC811_PHY is not set
2239 2241
 # CONFIG_DP83848_PHY is not set
2240 2242
 # CONFIG_DP83867_PHY is not set
2241 2243
 CONFIG_FIXED_PHY=y
... ...
@@ -2247,10 +2279,12 @@ CONFIG_MARVELL_PHY=m
2247 2247
 # CONFIG_MARVELL_10G_PHY is not set
2248 2248
 CONFIG_MICREL_PHY=m
2249 2249
 # CONFIG_MICROCHIP_PHY is not set
2250
+# CONFIG_MICROCHIP_T1_PHY is not set
2250 2251
 # CONFIG_MICROSEMI_PHY is not set
2251 2252
 CONFIG_NATIONAL_PHY=m
2252 2253
 # CONFIG_QSEMI_PHY is not set
2253 2254
 CONFIG_REALTEK_PHY=m
2255
+# CONFIG_RENESAS_PHY is not set
2254 2256
 # CONFIG_ROCKCHIP_PHY is not set
2255 2257
 # CONFIG_SMSC_PHY is not set
2256 2258
 CONFIG_STE10XP=m
... ...
@@ -2281,6 +2315,8 @@ CONFIG_USB_NET_DRIVERS=m
2281 2281
 CONFIG_VMXNET3=y
2282 2282
 # CONFIG_FUJITSU_ES is not set
2283 2283
 CONFIG_HYPERV_NET=m
2284
+# CONFIG_NETDEVSIM is not set
2285
+CONFIG_NET_FAILOVER=y
2284 2286
 # CONFIG_ISDN is not set
2285 2287
 # CONFIG_NVM is not set
2286 2288
 
... ...
@@ -2430,7 +2466,6 @@ CONFIG_SERIAL_8250_MANY_PORTS=y
2430 2430
 CONFIG_SERIAL_8250_SHARE_IRQ=y
2431 2431
 # CONFIG_SERIAL_8250_DETECT_IRQ is not set
2432 2432
 CONFIG_SERIAL_8250_RSA=y
2433
-# CONFIG_SERIAL_8250_FSL is not set
2434 2433
 # CONFIG_SERIAL_8250_DW is not set
2435 2434
 # CONFIG_SERIAL_8250_RT288X is not set
2436 2435
 # CONFIG_SERIAL_8250_LPSS is not set
... ...
@@ -2471,7 +2506,6 @@ CONFIG_HW_RANDOM_AMD=m
2471 2471
 CONFIG_HW_RANDOM_RDRAND=m
2472 2472
 CONFIG_HW_RANDOM_VIA=m
2473 2473
 CONFIG_HW_RANDOM_VIRTIO=m
2474
-CONFIG_HW_RANDOM_TPM=m
2475 2474
 CONFIG_NVRAM=m
2476 2475
 # CONFIG_R3964 is not set
2477 2476
 # CONFIG_APPLICOM is not set
... ...
@@ -2483,6 +2517,7 @@ CONFIG_HPET_MMAP=y
2483 2483
 CONFIG_HPET_MMAP_DEFAULT=y
2484 2484
 CONFIG_HANGCHECK_TIMER=m
2485 2485
 CONFIG_TCG_TPM=m
2486
+CONFIG_HW_RANDOM_TPM=y
2486 2487
 CONFIG_TCG_TIS_CORE=m
2487 2488
 CONFIG_TCG_TIS=m
2488 2489
 CONFIG_TCG_TIS_I2C_ATMEL=m
... ...
@@ -2548,7 +2583,6 @@ CONFIG_I2C_PIIX4=m
2548 2548
 # CONFIG_I2C_EMEV2 is not set
2549 2549
 # CONFIG_I2C_OCORES is not set
2550 2550
 # CONFIG_I2C_PCA_PLATFORM is not set
2551
-# CONFIG_I2C_PXA_PCI is not set
2552 2551
 # CONFIG_I2C_SIMTEC is not set
2553 2552
 # CONFIG_I2C_XILINX is not set
2554 2553
 
... ...
@@ -2593,6 +2627,7 @@ CONFIG_PPS=y
2593 2593
 CONFIG_PTP_1588_CLOCK=y
2594 2594
 # CONFIG_DP83640_PHY is not set
2595 2595
 CONFIG_PTP_1588_CLOCK_KVM=m
2596
+# CONFIG_PINCTRL is not set
2596 2597
 # CONFIG_GPIOLIB is not set
2597 2598
 # CONFIG_W1 is not set
2598 2599
 # CONFIG_POWER_AVS is not set
... ...
@@ -2615,7 +2650,6 @@ CONFIG_POWER_SUPPLY=y
2615 2615
 # CONFIG_CHARGER_SMB347 is not set
2616 2616
 # CONFIG_BATTERY_GAUGE_LTC2941 is not set
2617 2617
 CONFIG_HWMON=m
2618
-# CONFIG_HWMON_VID is not set
2619 2618
 # CONFIG_HWMON_DEBUG_CHIP is not set
2620 2619
 
2621 2620
 #
... ...
@@ -2678,6 +2712,7 @@ CONFIG_SENSORS_CORETEMP=m
2678 2678
 # CONFIG_SENSORS_MAX1619 is not set
2679 2679
 # CONFIG_SENSORS_MAX1668 is not set
2680 2680
 # CONFIG_SENSORS_MAX197 is not set
2681
+# CONFIG_SENSORS_MAX6621 is not set
2681 2682
 # CONFIG_SENSORS_MAX6639 is not set
2682 2683
 # CONFIG_SENSORS_MAX6642 is not set
2683 2684
 # CONFIG_SENSORS_MAX6650 is not set
... ...
@@ -2720,7 +2755,6 @@ CONFIG_SENSORS_CORETEMP=m
2720 2720
 # CONFIG_SENSORS_SMSC47M1 is not set
2721 2721
 # CONFIG_SENSORS_SMSC47M192 is not set
2722 2722
 # CONFIG_SENSORS_SMSC47B397 is not set
2723
-# CONFIG_SENSORS_SCH56XX_COMMON is not set
2724 2723
 # CONFIG_SENSORS_SCH5627 is not set
2725 2724
 # CONFIG_SENSORS_SCH5636 is not set
2726 2725
 # CONFIG_SENSORS_STTS751 is not set
... ...
@@ -2743,6 +2777,7 @@ CONFIG_SENSORS_CORETEMP=m
2743 2743
 # CONFIG_SENSORS_VIA686A is not set
2744 2744
 # CONFIG_SENSORS_VT1211 is not set
2745 2745
 # CONFIG_SENSORS_VT8231 is not set
2746
+# CONFIG_SENSORS_W83773G is not set
2746 2747
 # CONFIG_SENSORS_W83781D is not set
2747 2748
 # CONFIG_SENSORS_W83791D is not set
2748 2749
 # CONFIG_SENSORS_W83792D is not set
... ...
@@ -2760,6 +2795,7 @@ CONFIG_SENSORS_CORETEMP=m
2760 2760
 # CONFIG_SENSORS_ACPI_POWER is not set
2761 2761
 # CONFIG_SENSORS_ATK0110 is not set
2762 2762
 CONFIG_THERMAL=y
2763
+# CONFIG_THERMAL_STATISTICS is not set
2763 2764
 CONFIG_THERMAL_EMERGENCY_POWEROFF_DELAY_MS=0
2764 2765
 CONFIG_THERMAL_WRITABLE_TRIPS=y
2765 2766
 CONFIG_THERMAL_DEFAULT_GOV_STEP_WISE=y
... ...
@@ -2803,6 +2839,7 @@ CONFIG_SOFT_WATCHDOG=m
2803 2803
 # CONFIG_ADVANTECH_WDT is not set
2804 2804
 # CONFIG_ALIM1535_WDT is not set
2805 2805
 # CONFIG_ALIM7101_WDT is not set
2806
+# CONFIG_EBC_C384_WDT is not set
2806 2807
 # CONFIG_F71808E_WDT is not set
2807 2808
 # CONFIG_SP5100_TCO is not set
2808 2809
 # CONFIG_SBC_FITPC2_WATCHDOG is not set
... ...
@@ -2850,15 +2887,10 @@ CONFIG_ITCO_VENDOR_SUPPORT=y
2850 2850
 #
2851 2851
 # CONFIG_WATCHDOG_PRETIMEOUT_GOV is not set
2852 2852
 CONFIG_SSB_POSSIBLE=y
2853
-
2854
-#
2855
-# Sonics Silicon Backplane
2856
-#
2857 2853
 CONFIG_SSB=m
2858 2854
 CONFIG_SSB_SPROM=y
2859 2855
 CONFIG_SSB_PCIHOST_POSSIBLE=y
2860 2856
 CONFIG_SSB_PCIHOST=y
2861
-# CONFIG_SSB_B43_PCI_BRIDGE is not set
2862 2857
 CONFIG_SSB_SDIOHOST_POSSIBLE=y
2863 2858
 # CONFIG_SSB_SDIOHOST is not set
2864 2859
 # CONFIG_SSB_SILENT is not set
... ...
@@ -2911,9 +2943,7 @@ CONFIG_LPC_ICH=m
2911 2911
 # CONFIG_MFD_RETU is not set
2912 2912
 # CONFIG_MFD_PCF50633 is not set
2913 2913
 # CONFIG_MFD_RDC321X is not set
2914
-# CONFIG_MFD_RTSX_PCI is not set
2915 2914
 # CONFIG_MFD_RT5033 is not set
2916
-# CONFIG_MFD_RTSX_USB is not set
2917 2915
 # CONFIG_MFD_RC5T583 is not set
2918 2916
 # CONFIG_MFD_SEC_CORE is not set
2919 2917
 # CONFIG_MFD_SI476X_CORE is not set
... ...
@@ -2931,10 +2961,8 @@ CONFIG_LPC_ICH=m
2931 2931
 # CONFIG_TPS6507X is not set
2932 2932
 # CONFIG_MFD_TPS65086 is not set
2933 2933
 # CONFIG_MFD_TPS65090 is not set
2934
-# CONFIG_MFD_TPS65217 is not set
2935 2934
 # CONFIG_MFD_TPS68470 is not set
2936 2935
 # CONFIG_MFD_TI_LP873X is not set
2937
-# CONFIG_MFD_TPS65218 is not set
2938 2936
 # CONFIG_MFD_TPS6586X is not set
2939 2937
 # CONFIG_MFD_TPS65912_I2C is not set
2940 2938
 # CONFIG_MFD_TPS80031 is not set
... ...
@@ -2942,7 +2970,6 @@ CONFIG_LPC_ICH=m
2942 2942
 # CONFIG_TWL6040_CORE is not set
2943 2943
 # CONFIG_MFD_WL1273_CORE is not set
2944 2944
 # CONFIG_MFD_LM3533 is not set
2945
-# CONFIG_MFD_TMIO is not set
2946 2945
 # CONFIG_MFD_VX855 is not set
2947 2946
 # CONFIG_MFD_ARIZONA_I2C is not set
2948 2947
 # CONFIG_MFD_WM8400 is not set
... ...
@@ -2969,7 +2996,7 @@ CONFIG_DRM=y
2969 2969
 CONFIG_DRM_MIPI_DSI=y
2970 2970
 # CONFIG_DRM_DP_AUX_CHARDEV is not set
2971 2971
 # CONFIG_DRM_DEBUG_MM is not set
2972
-# CONFIG_DRM_DEBUG_MM_SELFTEST is not set
2972
+# CONFIG_DRM_DEBUG_SELFTEST is not set
2973 2973
 CONFIG_DRM_KMS_HELPER=y
2974 2974
 CONFIG_DRM_KMS_FB_HELPER=y
2975 2975
 CONFIG_DRM_FBDEV_EMULATION=y
... ...
@@ -2984,6 +3011,7 @@ CONFIG_DRM_VM=y
2984 2984
 # CONFIG_DRM_I2C_CH7006 is not set
2985 2985
 # CONFIG_DRM_I2C_SIL164 is not set
2986 2986
 # CONFIG_DRM_I2C_NXP_TDA998X is not set
2987
+# CONFIG_DRM_I2C_NXP_TDA9950 is not set
2987 2988
 CONFIG_DRM_RADEON=m
2988 2989
 # CONFIG_DRM_RADEON_USERPTR is not set
2989 2990
 # CONFIG_DRM_AMDGPU is not set
... ...
@@ -2991,9 +3019,14 @@ CONFIG_DRM_RADEON=m
2991 2991
 #
2992 2992
 # ACP (Audio CoProcessor) Configuration
2993 2993
 #
2994
+
2995
+#
2996
+# AMD Library routines
2997
+#
2994 2998
 CONFIG_DRM_NOUVEAU=m
2995 2999
 CONFIG_NOUVEAU_DEBUG=5
2996 3000
 CONFIG_NOUVEAU_DEBUG_DEFAULT=3
3001
+# CONFIG_NOUVEAU_DEBUG_MMU is not set
2997 3002
 CONFIG_DRM_NOUVEAU_BACKLIGHT=y
2998 3003
 CONFIG_DRM_I915=m
2999 3004
 # CONFIG_DRM_I915_ALPHA_SUPPORT is not set
... ...
@@ -3008,6 +3041,7 @@ CONFIG_DRM_I915_USERPTR=y
3008 3008
 # CONFIG_DRM_I915_DEBUG is not set
3009 3009
 # CONFIG_DRM_I915_SW_FENCE_DEBUG_OBJECTS is not set
3010 3010
 # CONFIG_DRM_I915_SW_FENCE_CHECK_DAG is not set
3011
+# CONFIG_DRM_I915_DEBUG_GUC is not set
3011 3012
 # CONFIG_DRM_I915_SELFTEST is not set
3012 3013
 # CONFIG_DRM_I915_LOW_LEVEL_TRACEPOINTS is not set
3013 3014
 # CONFIG_DRM_I915_DEBUG_VBLANK_EVADE is not set
... ...
@@ -3027,6 +3061,7 @@ CONFIG_DRM_PANEL=y
3027 3027
 #
3028 3028
 # Display Panels
3029 3029
 #
3030
+# CONFIG_DRM_PANEL_RASPBERRYPI_TOUCHSCREEN is not set
3030 3031
 CONFIG_DRM_BRIDGE=y
3031 3032
 CONFIG_DRM_PANEL_BRIDGE=y
3032 3033
 
... ...
@@ -3034,11 +3069,10 @@ CONFIG_DRM_PANEL_BRIDGE=y
3034 3034
 # Display Interface Bridges
3035 3035
 #
3036 3036
 # CONFIG_DRM_ANALOGIX_ANX78XX is not set
3037
-# CONFIG_HSA_AMD is not set
3038 3037
 # CONFIG_DRM_HISI_HIBMC is not set
3039 3038
 # CONFIG_DRM_TINYDRM is not set
3040 3039
 # CONFIG_DRM_LEGACY is not set
3041
-# CONFIG_DRM_LIB_RANDOM is not set
3040
+CONFIG_DRM_PANEL_ORIENTATION_QUIRKS=y
3042 3041
 
3043 3042
 #
3044 3043
 # Frame buffer Devices
... ...
@@ -3052,16 +3086,12 @@ CONFIG_FB_BOOT_VESA_SUPPORT=y
3052 3052
 CONFIG_FB_CFB_FILLRECT=y
3053 3053
 CONFIG_FB_CFB_COPYAREA=y
3054 3054
 CONFIG_FB_CFB_IMAGEBLIT=y
3055
-# CONFIG_FB_CFB_REV_PIXELS_IN_BYTE is not set
3056 3055
 CONFIG_FB_SYS_FILLRECT=y
3057 3056
 CONFIG_FB_SYS_COPYAREA=y
3058 3057
 CONFIG_FB_SYS_IMAGEBLIT=y
3059
-# CONFIG_FB_PROVIDE_GET_FB_UNMAPPED_AREA is not set
3060 3058
 # CONFIG_FB_FOREIGN_ENDIAN is not set
3061 3059
 CONFIG_FB_SYS_FOPS=y
3062 3060
 CONFIG_FB_DEFERRED_IO=y
3063
-# CONFIG_FB_SVGALIB is not set
3064
-# CONFIG_FB_MACMODES is not set
3065 3061
 CONFIG_FB_BACKLIGHT=y
3066 3062
 CONFIG_FB_MODE_HELPERS=y
3067 3063
 # CONFIG_FB_TILEBLITTING is not set
... ...
@@ -3117,7 +3147,6 @@ CONFIG_FB_RADEON_BACKLIGHT=y
3117 3117
 # CONFIG_FB_METRONOME is not set
3118 3118
 # CONFIG_FB_MB862XX is not set
3119 3119
 # CONFIG_FB_BROADSHEET is not set
3120
-# CONFIG_FB_AUO_K190X is not set
3121 3120
 CONFIG_FB_HYPERV=m
3122 3121
 # CONFIG_FB_SIMPLE is not set
3123 3122
 # CONFIG_FB_SM712 is not set
... ...
@@ -3152,7 +3181,6 @@ CONFIG_FRAMEBUFFER_CONSOLE_DETECT_PRIMARY=y
3152 3152
 CONFIG_FRAMEBUFFER_CONSOLE_ROTATION=y
3153 3153
 # CONFIG_LOGO is not set
3154 3154
 CONFIG_SOUND=m
3155
-# CONFIG_SOUND_OSS_CORE is not set
3156 3155
 CONFIG_SND=m
3157 3156
 CONFIG_SND_TIMER=m
3158 3157
 CONFIG_SND_PCM=m
... ...
@@ -3171,8 +3199,6 @@ CONFIG_SND_VERBOSE_PROCFS=y
3171 3171
 CONFIG_SND_VMASTER=y
3172 3172
 CONFIG_SND_DMA_SGBUF=y
3173 3173
 # CONFIG_SND_SEQUENCER is not set
3174
-# CONFIG_SND_OPL3_LIB_SEQ is not set
3175
-# CONFIG_SND_OPL4_LIB_SEQ is not set
3176 3174
 CONFIG_SND_AC97_CODEC=m
3177 3175
 CONFIG_SND_DRIVERS=y
3178 3176
 # CONFIG_SND_DUMMY is not set
... ...
@@ -3212,7 +3238,6 @@ CONFIG_SND_PCI=y
3212 3212
 # CONFIG_SND_INDIGODJ is not set
3213 3213
 # CONFIG_SND_INDIGOIOX is not set
3214 3214
 # CONFIG_SND_INDIGODJX is not set
3215
-# CONFIG_SND_EMU10K1_SEQ is not set
3216 3215
 # CONFIG_SND_ENS1370 is not set
3217 3216
 CONFIG_SND_ENS1371=m
3218 3217
 # CONFIG_SND_FM801 is not set
... ...
@@ -3321,6 +3346,7 @@ CONFIG_HID_EZKEY=m
3321 3321
 # CONFIG_HID_GYRATION is not set
3322 3322
 # CONFIG_HID_ICADE is not set
3323 3323
 # CONFIG_HID_ITE is not set
3324
+# CONFIG_HID_JABRA is not set
3324 3325
 # CONFIG_HID_TWINHAN is not set
3325 3326
 # CONFIG_HID_KENSINGTON is not set
3326 3327
 # CONFIG_HID_LCPOWER is not set
... ...
@@ -3333,6 +3359,7 @@ CONFIG_HID_LOGITECH=m
3333 3333
 # CONFIG_LOGIWHEELS_FF is not set
3334 3334
 # CONFIG_HID_MAGICMOUSE is not set
3335 3335
 # CONFIG_HID_MAYFLASH is not set
3336
+# CONFIG_HID_REDRAGON is not set
3336 3337
 CONFIG_HID_MICROSOFT=m
3337 3338
 CONFIG_HID_MONTEREY=m
3338 3339
 # CONFIG_HID_MULTITOUCH is not set
... ...
@@ -3350,6 +3377,7 @@ CONFIG_HID_MONTEREY=m
3350 3350
 # CONFIG_HID_SAITEK is not set
3351 3351
 # CONFIG_HID_SAMSUNG is not set
3352 3352
 # CONFIG_HID_SPEEDLINK is not set
3353
+# CONFIG_HID_STEAM is not set
3353 3354
 # CONFIG_HID_STEELSERIES is not set
3354 3355
 # CONFIG_HID_SUNPLUS is not set
3355 3356
 # CONFIG_HID_RMI is not set
... ...
@@ -3413,6 +3441,7 @@ CONFIG_USB_DEFAULT_PERSIST=y
3413 3413
 #
3414 3414
 # CONFIG_USB_C67X00_HCD is not set
3415 3415
 CONFIG_USB_XHCI_HCD=m
3416
+# CONFIG_USB_XHCI_DBGCAP is not set
3416 3417
 CONFIG_USB_XHCI_PCI=m
3417 3418
 # CONFIG_USB_XHCI_PLATFORM is not set
3418 3419
 CONFIG_USB_EHCI_HCD=m
... ...
@@ -3422,7 +3451,6 @@ CONFIG_USB_EHCI_PCI=m
3422 3422
 CONFIG_USB_EHCI_HCD_PLATFORM=m
3423 3423
 # CONFIG_USB_OXU210HP_HCD is not set
3424 3424
 # CONFIG_USB_ISP116X_HCD is not set
3425
-# CONFIG_USB_ISP1362_HCD is not set
3426 3425
 # CONFIG_USB_FOTG210_HCD is not set
3427 3426
 CONFIG_USB_OHCI_HCD=m
3428 3427
 CONFIG_USB_OHCI_HCD_PCI=m
... ...
@@ -3568,15 +3596,10 @@ CONFIG_USB_SERIAL_FTDI_SIO=m
3568 3568
 #
3569 3569
 # USB Physical Layer drivers
3570 3570
 #
3571
-# CONFIG_USB_PHY is not set
3572 3571
 # CONFIG_NOP_USB_XCEIV is not set
3573 3572
 # CONFIG_USB_ISP1301 is not set
3574 3573
 # CONFIG_USB_GADGET is not set
3575
-
3576
-#
3577
-# USB Power Delivery and Type-C drivers
3578
-#
3579
-# CONFIG_TYPEC_UCSI is not set
3574
+# CONFIG_TYPEC is not set
3580 3575
 # CONFIG_USB_ULPI_BUS is not set
3581 3576
 # CONFIG_UWB is not set
3582 3577
 CONFIG_MMC=m
... ...
@@ -3601,6 +3624,7 @@ CONFIG_MMC_SDHCI_ACPI=m
3601 3601
 # CONFIG_MMC_VUB300 is not set
3602 3602
 # CONFIG_MMC_USHC is not set
3603 3603
 # CONFIG_MMC_USDHI6ROL0 is not set
3604
+CONFIG_MMC_CQHCI=m
3604 3605
 # CONFIG_MMC_TOSHIBA_PCI is not set
3605 3606
 # CONFIG_MMC_MTK is not set
3606 3607
 # CONFIG_MEMSTICK is not set
... ...
@@ -3664,6 +3688,7 @@ CONFIG_RTC_INTF_DEV=y
3664 3664
 # CONFIG_RTC_DRV_X1205 is not set
3665 3665
 # CONFIG_RTC_DRV_PCF8523 is not set
3666 3666
 # CONFIG_RTC_DRV_PCF85063 is not set
3667
+# CONFIG_RTC_DRV_PCF85363 is not set
3667 3668
 # CONFIG_RTC_DRV_PCF8563 is not set
3668 3669
 # CONFIG_RTC_DRV_PCF8583 is not set
3669 3670
 # CONFIG_RTC_DRV_M41T80 is not set
... ...
@@ -3769,11 +3794,9 @@ CONFIG_VFIO_PCI_IGD=y
3769 3769
 # CONFIG_VFIO_MDEV is not set
3770 3770
 CONFIG_IRQ_BYPASS_MANAGER=m
3771 3771
 CONFIG_VIRT_DRIVERS=y
3772
+# CONFIG_VBOXGUEST is not set
3772 3773
 CONFIG_VIRTIO=y
3773
-
3774
-#
3775
-# Virtio drivers
3776
-#
3774
+CONFIG_VIRTIO_MENU=y
3777 3775
 CONFIG_VIRTIO_PCI=y
3778 3776
 CONFIG_VIRTIO_PCI_LEGACY=y
3779 3777
 CONFIG_VIRTIO_BALLOON=y
... ...
@@ -3791,14 +3814,15 @@ CONFIG_HYPERV_BALLOON=m
3791 3791
 # CONFIG_STAGING is not set
3792 3792
 CONFIG_X86_PLATFORM_DEVICES=y
3793 3793
 # CONFIG_ACER_WMI is not set
3794
+# CONFIG_ACER_WIRELESS is not set
3794 3795
 # CONFIG_ACERHDF is not set
3795 3796
 # CONFIG_ASUS_LAPTOP is not set
3796
-# CONFIG_DELL_LAPTOP is not set
3797
-# CONFIG_DELL_WMI is not set
3797
+# CONFIG_DELL_SMBIOS is not set
3798 3798
 # CONFIG_DELL_WMI_AIO is not set
3799 3799
 # CONFIG_DELL_SMO8800 is not set
3800 3800
 # CONFIG_FUJITSU_LAPTOP is not set
3801 3801
 # CONFIG_FUJITSU_TABLET is not set
3802
+# CONFIG_GPD_POCKET_FAN is not set
3802 3803
 # CONFIG_HP_ACCEL is not set
3803 3804
 # CONFIG_HP_WIRELESS is not set
3804 3805
 # CONFIG_HP_WMI is not set
... ...
@@ -3811,6 +3835,7 @@ CONFIG_X86_PLATFORM_DEVICES=y
3811 3811
 # CONFIG_ASUS_WIRELESS is not set
3812 3812
 CONFIG_ACPI_WMI=m
3813 3813
 CONFIG_WMI_BMOF=m
3814
+# CONFIG_INTEL_WMI_THUNDERBOLT is not set
3814 3815
 # CONFIG_MSI_WMI is not set
3815 3816
 # CONFIG_PEAQ_WMI is not set
3816 3817
 # CONFIG_TOPSTAR_LAPTOP is not set
... ...
@@ -3818,7 +3843,6 @@ CONFIG_WMI_BMOF=m
3818 3818
 # CONFIG_TOSHIBA_HAPS is not set
3819 3819
 # CONFIG_TOSHIBA_WMI is not set
3820 3820
 # CONFIG_ACPI_CMPC is not set
3821
-# CONFIG_INTEL_CHT_INT33FE is not set
3822 3821
 # CONFIG_INTEL_HID_EVENT is not set
3823 3822
 # CONFIG_INTEL_VBTN is not set
3824 3823
 # CONFIG_INTEL_IPS is not set
... ...
@@ -3835,10 +3859,10 @@ CONFIG_PVPANIC=m
3835 3835
 # CONFIG_SURFACE_PRO3_BUTTON is not set
3836 3836
 # CONFIG_INTEL_PUNIT_IPC is not set
3837 3837
 # CONFIG_MLX_PLATFORM is not set
3838
-# CONFIG_MLX_CPLD_PLATFORM is not set
3839 3838
 # CONFIG_INTEL_TURBO_MAX_3 is not set
3840 3839
 CONFIG_PMC_ATOM=y
3841 3840
 # CONFIG_CHROME_PLATFORMS is not set
3841
+# CONFIG_MELLANOX_PLATFORM is not set
3842 3842
 CONFIG_CLKDEV_LOOKUP=y
3843 3843
 CONFIG_HAVE_CLK_PREPARE=y
3844 3844
 CONFIG_COMMON_CLK=y
... ...
@@ -3847,11 +3871,9 @@ CONFIG_COMMON_CLK=y
3847 3847
 # Common Clock Framework
3848 3848
 #
3849 3849
 # CONFIG_COMMON_CLK_SI5351 is not set
3850
+# CONFIG_COMMON_CLK_SI544 is not set
3850 3851
 # CONFIG_COMMON_CLK_CDCE706 is not set
3851 3852
 # CONFIG_COMMON_CLK_CS2000_CP is not set
3852
-# CONFIG_COMMON_CLK_NXP is not set
3853
-# CONFIG_COMMON_CLK_PXA is not set
3854
-# CONFIG_COMMON_CLK_PIC32 is not set
3855 3853
 # CONFIG_HWSPINLOCK is not set
3856 3854
 
3857 3855
 #
... ...
@@ -3859,11 +3881,6 @@ CONFIG_COMMON_CLK=y
3859 3859
 #
3860 3860
 CONFIG_CLKEVT_I8253=y
3861 3861
 CONFIG_CLKBLD_I8253=y
3862
-# CONFIG_ATMEL_PIT is not set
3863
-# CONFIG_SH_TIMER_CMT is not set
3864
-# CONFIG_SH_TIMER_MTU2 is not set
3865
-# CONFIG_SH_TIMER_TMU is not set
3866
-# CONFIG_EM_TIMER_STI is not set
3867 3862
 CONFIG_MAILBOX=y
3868 3863
 CONFIG_PCC=y
3869 3864
 # CONFIG_ALTERA_MBOX is not set
... ...
@@ -3892,6 +3909,8 @@ CONFIG_IRQ_REMAP=y
3892 3892
 # Rpmsg drivers
3893 3893
 #
3894 3894
 # CONFIG_RPMSG_QCOM_GLINK_RPM is not set
3895
+# CONFIG_RPMSG_VIRTIO is not set
3896
+# CONFIG_SOUNDWIRE is not set
3895 3897
 
3896 3898
 #
3897 3899
 # SOC (System On Chip) specific Drivers
... ...
@@ -3912,8 +3931,12 @@ CONFIG_IRQ_REMAP=y
3912 3912
 #
3913 3913
 # Qualcomm SoC drivers
3914 3914
 #
3915
-# CONFIG_SUNXI_SRAM is not set
3916 3915
 # CONFIG_SOC_TI is not set
3916
+
3917
+#
3918
+# Xilinx SoC drivers
3919
+#
3920
+# CONFIG_XILINX_VCU is not set
3917 3921
 CONFIG_PM_DEVFREQ=y
3918 3922
 
3919 3923
 #
... ...
@@ -3935,6 +3958,10 @@ CONFIG_DEVFREQ_GOV_SIMPLE_ONDEMAND=m
3935 3935
 # CONFIG_NTB is not set
3936 3936
 # CONFIG_VME_BUS is not set
3937 3937
 # CONFIG_PWM is not set
3938
+
3939
+#
3940
+# IRQ chip support
3941
+#
3938 3942
 CONFIG_ARM_GIC_MAX_NR=1
3939 3943
 # CONFIG_IPACK_BUS is not set
3940 3944
 # CONFIG_RESET_CONTROLLER is not set
... ...
@@ -3970,18 +3997,22 @@ CONFIG_BTT=y
3970 3970
 CONFIG_ND_PFN=m
3971 3971
 CONFIG_NVDIMM_PFN=y
3972 3972
 CONFIG_NVDIMM_DAX=y
3973
+CONFIG_DAX_DRIVER=y
3973 3974
 CONFIG_DAX=y
3974 3975
 CONFIG_DEV_DAX=m
3975 3976
 CONFIG_DEV_DAX_PMEM=m
3976 3977
 # CONFIG_NVMEM is not set
3977
-# CONFIG_STM is not set
3978
-# CONFIG_INTEL_TH is not set
3979
-# CONFIG_FPGA is not set
3980 3978
 
3981 3979
 #
3982
-# FSI support
3980
+# HW tracing support
3983 3981
 #
3984
-# CONFIG_FSI is not set
3982
+# CONFIG_STM is not set
3983
+# CONFIG_INTEL_TH is not set
3984
+# CONFIG_FPGA is not set
3985
+CONFIG_PM_OPP=y
3986
+# CONFIG_UNISYS_VISORBUS is not set
3987
+# CONFIG_SIOX is not set
3988
+# CONFIG_SLIMBUS is not set
3985 3989
 
3986 3990
 #
3987 3991
 # Firmware Drivers
... ...
@@ -4010,7 +4041,7 @@ CONFIG_EFI_RUNTIME_WRAPPERS=y
4010 4010
 # CONFIG_APPLE_PROPERTIES is not set
4011 4011
 CONFIG_RESET_ATTACK_MITIGATION=y
4012 4012
 CONFIG_UEFI_CPER=y
4013
-# CONFIG_EFI_DEV_PATH_PARSER is not set
4013
+CONFIG_UEFI_CPER_X86=y
4014 4014
 
4015 4015
 #
4016 4016
 # Tegra firmware driver
... ...
@@ -4038,6 +4069,7 @@ CONFIG_XFS_FS=y
4038 4038
 CONFIG_XFS_QUOTA=y
4039 4039
 CONFIG_XFS_POSIX_ACL=y
4040 4040
 CONFIG_XFS_RT=y
4041
+# CONFIG_XFS_ONLINE_SCRUB is not set
4041 4042
 CONFIG_XFS_WARN=y
4042 4043
 # CONFIG_XFS_DEBUG is not set
4043 4044
 # CONFIG_GFS2_FS is not set
... ...
@@ -4048,6 +4080,7 @@ CONFIG_BTRFS_FS_POSIX_ACL=y
4048 4048
 # CONFIG_BTRFS_FS_RUN_SANITY_TESTS is not set
4049 4049
 # CONFIG_BTRFS_DEBUG is not set
4050 4050
 # CONFIG_BTRFS_ASSERT is not set
4051
+# CONFIG_BTRFS_FS_REF_VERIFY is not set
4051 4052
 # CONFIG_NILFS2_FS is not set
4052 4053
 # CONFIG_F2FS_FS is not set
4053 4054
 CONFIG_FS_DAX=y
... ...
@@ -4072,11 +4105,14 @@ CONFIG_QUOTA_TREE=m
4072 4072
 CONFIG_QFMT_V2=m
4073 4073
 CONFIG_QUOTACTL=y
4074 4074
 CONFIG_AUTOFS4_FS=m
4075
+CONFIG_AUTOFS_FS=m
4075 4076
 CONFIG_FUSE_FS=m
4076 4077
 # CONFIG_CUSE is not set
4077 4078
 CONFIG_OVERLAY_FS=m
4078 4079
 # CONFIG_OVERLAY_FS_REDIRECT_DIR is not set
4080
+CONFIG_OVERLAY_FS_REDIRECT_ALWAYS_FOLLOW=y
4079 4081
 # CONFIG_OVERLAY_FS_INDEX is not set
4082
+# CONFIG_OVERLAY_FS_XINO_AUTO is not set
4080 4083
 
4081 4084
 #
4082 4085
 # Caches
... ...
@@ -4095,7 +4131,6 @@ CONFIG_ISO9660_FS=y
4095 4095
 CONFIG_JOLIET=y
4096 4096
 CONFIG_ZISOFS=y
4097 4097
 CONFIG_UDF_FS=y
4098
-CONFIG_UDF_NLS=y
4099 4098
 
4100 4099
 #
4101 4100
 # DOS/FAT/NT Filesystems
... ...
@@ -4114,6 +4149,7 @@ CONFIG_FAT_DEFAULT_IOCHARSET="ascii"
4114 4114
 CONFIG_PROC_FS=y
4115 4115
 # CONFIG_PROC_KCORE is not set
4116 4116
 CONFIG_PROC_VMCORE=y
4117
+# CONFIG_PROC_VMCORE_DEVICE_DUMP is not set
4117 4118
 CONFIG_PROC_SYSCTL=y
4118 4119
 CONFIG_PROC_PAGE_MONITOR=y
4119 4120
 CONFIG_PROC_CHILDREN=y
... ...
@@ -4124,6 +4160,7 @@ CONFIG_TMPFS_POSIX_ACL=y
4124 4124
 CONFIG_TMPFS_XATTR=y
4125 4125
 CONFIG_HUGETLBFS=y
4126 4126
 CONFIG_HUGETLB_PAGE=y
4127
+CONFIG_MEMFD_CREATE=y
4127 4128
 CONFIG_ARCH_HAS_GIGANTIC_PAGE=y
4128 4129
 CONFIG_CONFIGFS_FS=y
4129 4130
 CONFIG_EFIVAR_FS=y
... ...
@@ -4138,6 +4175,7 @@ CONFIG_MISC_FILESYSTEMS=y
4138 4138
 # CONFIG_BFS_FS is not set
4139 4139
 # CONFIG_EFS_FS is not set
4140 4140
 CONFIG_CRAMFS=m
4141
+# CONFIG_CRAMFS_BLOCKDEV is not set
4141 4142
 CONFIG_SQUASHFS=m
4142 4143
 CONFIG_SQUASHFS_FILE_CACHE=y
4143 4144
 # CONFIG_SQUASHFS_FILE_DIRECT is not set
... ...
@@ -4161,9 +4199,14 @@ CONFIG_SQUASHFS_FRAGMENT_CACHE_SIZE=3
4161 4161
 # CONFIG_QNX6FS_FS is not set
4162 4162
 # CONFIG_ROMFS_FS is not set
4163 4163
 CONFIG_PSTORE=y
4164
-CONFIG_PSTORE_ZLIB_COMPRESS=y
4164
+CONFIG_PSTORE_DEFLATE_COMPRESS=y
4165 4165
 # CONFIG_PSTORE_LZO_COMPRESS is not set
4166 4166
 # CONFIG_PSTORE_LZ4_COMPRESS is not set
4167
+# CONFIG_PSTORE_LZ4HC_COMPRESS is not set
4168
+# CONFIG_PSTORE_842_COMPRESS is not set
4169
+CONFIG_PSTORE_COMPRESS=y
4170
+CONFIG_PSTORE_DEFLATE_COMPRESS_DEFAULT=y
4171
+CONFIG_PSTORE_COMPRESS_DEFAULT="deflate"
4167 4172
 # CONFIG_PSTORE_CONSOLE is not set
4168 4173
 # CONFIG_PSTORE_PMSG is not set
4169 4174
 # CONFIG_PSTORE_RAM is not set
... ...
@@ -4226,7 +4269,6 @@ CONFIG_CIFS_DEBUG=y
4226 4226
 CONFIG_CIFS_DFS_UPCALL=y
4227 4227
 # CONFIG_CIFS_SMB311 is not set
4228 4228
 # CONFIG_CIFS_FSCACHE is not set
4229
-# CONFIG_NCP_FS is not set
4230 4229
 # CONFIG_CODA_FS is not set
4231 4230
 # CONFIG_AFS_FS is not set
4232 4231
 CONFIG_9P_FS=m
... ...
@@ -4321,7 +4363,7 @@ CONFIG_DEBUG_FS=y
4321 4321
 # CONFIG_DEBUG_SECTION_MISMATCH is not set
4322 4322
 CONFIG_SECTION_MISMATCH_WARN_ONLY=y
4323 4323
 CONFIG_FRAME_POINTER=y
4324
-# CONFIG_STACK_VALIDATION is not set
4324
+CONFIG_STACK_VALIDATION=y
4325 4325
 # CONFIG_DEBUG_FORCE_WEAK_PER_CPU is not set
4326 4326
 CONFIG_MAGIC_SYSRQ=y
4327 4327
 CONFIG_MAGIC_SYSRQ_DEFAULT_ENABLE=0x1
... ...
@@ -4354,6 +4396,7 @@ CONFIG_HAVE_DEBUG_STACKOVERFLOW=y
4354 4354
 CONFIG_HAVE_ARCH_KASAN=y
4355 4355
 # CONFIG_KASAN is not set
4356 4356
 CONFIG_ARCH_HAS_KCOV=y
4357
+CONFIG_CC_HAS_SANCOV_TRACE_PC=y
4357 4358
 # CONFIG_KCOV is not set
4358 4359
 # CONFIG_DEBUG_SHIRQ is not set
4359 4360
 
... ...
@@ -4362,13 +4405,13 @@ CONFIG_ARCH_HAS_KCOV=y
4362 4362
 #
4363 4363
 CONFIG_LOCKUP_DETECTOR=y
4364 4364
 CONFIG_SOFTLOCKUP_DETECTOR=y
4365
+# CONFIG_BOOTPARAM_SOFTLOCKUP_PANIC is not set
4366
+CONFIG_BOOTPARAM_SOFTLOCKUP_PANIC_VALUE=0
4365 4367
 CONFIG_HARDLOCKUP_DETECTOR_PERF=y
4366 4368
 CONFIG_HARDLOCKUP_CHECK_TIMESTAMP=y
4367 4369
 CONFIG_HARDLOCKUP_DETECTOR=y
4368 4370
 CONFIG_BOOTPARAM_HARDLOCKUP_PANIC=y
4369 4371
 CONFIG_BOOTPARAM_HARDLOCKUP_PANIC_VALUE=1
4370
-# CONFIG_BOOTPARAM_SOFTLOCKUP_PANIC is not set
4371
-CONFIG_BOOTPARAM_SOFTLOCKUP_PANIC_VALUE=0
4372 4372
 CONFIG_DETECT_HUNG_TASK=y
4373 4373
 CONFIG_DEFAULT_HUNG_TASK_TIMEOUT=0
4374 4374
 # CONFIG_BOOTPARAM_HUNG_TASK_PANIC is not set
... ...
@@ -4386,13 +4429,15 @@ CONFIG_SCHED_STACK_END_CHECK=y
4386 4386
 #
4387 4387
 # Lock Debugging (spinlocks, mutexes, etc...)
4388 4388
 #
4389
+CONFIG_LOCK_DEBUGGING_SUPPORT=y
4390
+# CONFIG_PROVE_LOCKING is not set
4391
+# CONFIG_LOCK_STAT is not set
4389 4392
 # CONFIG_DEBUG_RT_MUTEXES is not set
4390 4393
 # CONFIG_DEBUG_SPINLOCK is not set
4391 4394
 # CONFIG_DEBUG_MUTEXES is not set
4392 4395
 # CONFIG_DEBUG_WW_MUTEX_SLOWPATH is not set
4396
+# CONFIG_DEBUG_RWSEMS is not set
4393 4397
 # CONFIG_DEBUG_LOCK_ALLOC is not set
4394
-# CONFIG_PROVE_LOCKING is not set
4395
-# CONFIG_LOCK_STAT is not set
4396 4398
 # CONFIG_DEBUG_ATOMIC_SLEEP is not set
4397 4399
 # CONFIG_DEBUG_LOCKING_API_SELFTESTS is not set
4398 4400
 # CONFIG_LOCK_TORTURE_TEST is not set
... ...
@@ -4410,8 +4455,6 @@ CONFIG_DEBUG_CREDENTIALS=y
4410 4410
 #
4411 4411
 # RCU Debugging
4412 4412
 #
4413
-# CONFIG_PROVE_RCU is not set
4414
-# CONFIG_TORTURE_TEST is not set
4415 4413
 # CONFIG_RCU_PERF_TEST is not set
4416 4414
 # CONFIG_RCU_TORTURE_TEST is not set
4417 4415
 CONFIG_RCU_CPU_STALL_TIMEOUT=60
... ...
@@ -4421,6 +4464,7 @@ CONFIG_RCU_CPU_STALL_TIMEOUT=60
4421 4421
 # CONFIG_DEBUG_BLOCK_EXT_DEVT is not set
4422 4422
 # CONFIG_CPU_HOTPLUG_STATE_CONTROL is not set
4423 4423
 # CONFIG_NOTIFIER_ERROR_INJECTION is not set
4424
+CONFIG_FUNCTION_ERROR_INJECTION=y
4424 4425
 # CONFIG_FAULT_INJECTION is not set
4425 4426
 CONFIG_LATENCYTOP=y
4426 4427
 CONFIG_USER_STACKTRACE_SUPPORT=y
... ...
@@ -4443,6 +4487,7 @@ CONFIG_GENERIC_TRACER=y
4443 4443
 CONFIG_TRACING_SUPPORT=y
4444 4444
 CONFIG_FTRACE=y
4445 4445
 # CONFIG_FUNCTION_TRACER is not set
4446
+# CONFIG_PREEMPTIRQ_EVENTS is not set
4446 4447
 # CONFIG_IRQSOFF_TRACER is not set
4447 4448
 # CONFIG_SCHED_TRACER is not set
4448 4449
 # CONFIG_HWLAT_TRACER is not set
... ...
@@ -4464,43 +4509,13 @@ CONFIG_PROBE_EVENTS=y
4464 4464
 # CONFIG_TRACE_EVAL_MAP_FILE is not set
4465 4465
 # CONFIG_PROVIDE_OHCI1394_DMA_INIT is not set
4466 4466
 # CONFIG_DMA_API_DEBUG is not set
4467
-
4468
-#
4469
-# Runtime Testing
4470
-#
4471
-# CONFIG_LKDTM is not set
4472
-# CONFIG_TEST_LIST_SORT is not set
4473
-# CONFIG_TEST_SORT is not set
4474
-# CONFIG_KPROBES_SANITY_TEST is not set
4475
-# CONFIG_BACKTRACE_SELF_TEST is not set
4476
-# CONFIG_RBTREE_TEST is not set
4477
-# CONFIG_INTERVAL_TREE_TEST is not set
4478
-# CONFIG_PERCPU_TEST is not set
4479
-# CONFIG_ATOMIC64_SELFTEST is not set
4480
-# CONFIG_ASYNC_RAID6_TEST is not set
4481
-# CONFIG_TEST_HEXDUMP is not set
4482
-# CONFIG_TEST_STRING_HELPERS is not set
4483
-# CONFIG_TEST_KSTRTOX is not set
4484
-# CONFIG_TEST_PRINTF is not set
4485
-# CONFIG_TEST_BITMAP is not set
4486
-# CONFIG_TEST_UUID is not set
4487
-# CONFIG_TEST_RHASHTABLE is not set
4488
-# CONFIG_TEST_HASH is not set
4489
-# CONFIG_TEST_LKM is not set
4490
-# CONFIG_TEST_USER_COPY is not set
4491
-# CONFIG_TEST_BPF is not set
4492
-# CONFIG_TEST_FIRMWARE is not set
4493
-# CONFIG_TEST_SYSCTL is not set
4494
-# CONFIG_TEST_UDELAY is not set
4495
-# CONFIG_TEST_STATIC_KEYS is not set
4496
-# CONFIG_TEST_KMOD is not set
4467
+# CONFIG_RUNTIME_TESTING_MENU is not set
4497 4468
 CONFIG_MEMTEST=y
4498 4469
 CONFIG_BUG_ON_DATA_CORRUPTION=y
4499 4470
 # CONFIG_SAMPLES is not set
4500 4471
 CONFIG_HAVE_ARCH_KGDB=y
4501 4472
 # CONFIG_KGDB is not set
4502 4473
 CONFIG_ARCH_HAS_UBSAN_SANITIZE_ALL=y
4503
-# CONFIG_ARCH_WANTS_UBSAN_NO_NULL is not set
4504 4474
 # CONFIG_UBSAN is not set
4505 4475
 CONFIG_ARCH_HAS_DEVMEM_IS_ALLOWED=y
4506 4476
 # CONFIG_X86_VERBOSE_BOOTUP is not set
... ...
@@ -4515,7 +4530,6 @@ CONFIG_DEBUG_WX=y
4515 4515
 CONFIG_DOUBLEFAULT=y
4516 4516
 # CONFIG_DEBUG_TLBFLUSH is not set
4517 4517
 # CONFIG_IOMMU_DEBUG is not set
4518
-# CONFIG_IOMMU_STRESS is not set
4519 4518
 CONFIG_HAVE_MMIOTRACE_SUPPORT=y
4520 4519
 # CONFIG_X86_DECODER_SELFTEST is not set
4521 4520
 CONFIG_IO_DELAY_TYPE_0X80=0
... ...
@@ -4556,7 +4570,6 @@ CONFIG_ENCRYPTED_KEYS=m
4556 4556
 # CONFIG_KEY_DH_OPERATIONS is not set
4557 4557
 CONFIG_SECURITY_DMESG_RESTRICT=y
4558 4558
 CONFIG_SECURITY=y
4559
-# CONFIG_SECURITY_WRITABLE_HOOKS is not set
4560 4559
 CONFIG_SECURITYFS=y
4561 4560
 CONFIG_SECURITY_NETWORK=y
4562 4561
 CONFIG_PAGE_TABLE_ISOLATION=y
... ...
@@ -4566,6 +4579,7 @@ CONFIG_INTEL_TXT=y
4566 4566
 CONFIG_LSM_MMAP_MIN_ADDR=65536
4567 4567
 CONFIG_HAVE_HARDENED_USERCOPY_ALLOCATOR=y
4568 4568
 CONFIG_HARDENED_USERCOPY=y
4569
+# CONFIG_HARDENED_USERCOPY_FALLBACK is not set
4569 4570
 CONFIG_HARDENED_USERCOPY_PAGESPAN=y
4570 4571
 CONFIG_FORTIFY_SOURCE=y
4571 4572
 # CONFIG_STATIC_USERMODEHELPER is not set
... ...
@@ -4651,6 +4665,17 @@ CONFIG_CRYPTO_ENGINE=m
4651 4651
 CONFIG_CRYPTO_CCM=m
4652 4652
 CONFIG_CRYPTO_GCM=m
4653 4653
 # CONFIG_CRYPTO_CHACHA20POLY1305 is not set
4654
+# CONFIG_CRYPTO_AEGIS128 is not set
4655
+# CONFIG_CRYPTO_AEGIS128L is not set
4656
+# CONFIG_CRYPTO_AEGIS256 is not set
4657
+# CONFIG_CRYPTO_AEGIS128_AESNI_SSE2 is not set
4658
+# CONFIG_CRYPTO_AEGIS128L_AESNI_SSE2 is not set
4659
+# CONFIG_CRYPTO_AEGIS256_AESNI_SSE2 is not set
4660
+# CONFIG_CRYPTO_MORUS640 is not set
4661
+# CONFIG_CRYPTO_MORUS640_SSE2 is not set
4662
+# CONFIG_CRYPTO_MORUS1280 is not set
4663
+# CONFIG_CRYPTO_MORUS1280_SSE2 is not set
4664
+# CONFIG_CRYPTO_MORUS1280_AVX2 is not set
4654 4665
 CONFIG_CRYPTO_SEQIV=m
4655 4666
 CONFIG_CRYPTO_ECHAINIV=m
4656 4667
 
... ...
@@ -4658,6 +4683,7 @@ CONFIG_CRYPTO_ECHAINIV=m
4658 4658
 # Block modes
4659 4659
 #
4660 4660
 CONFIG_CRYPTO_CBC=m
4661
+# CONFIG_CRYPTO_CFB is not set
4661 4662
 CONFIG_CRYPTO_CTR=m
4662 4663
 CONFIG_CRYPTO_CTS=m
4663 4664
 CONFIG_CRYPTO_ECB=m
... ...
@@ -4703,6 +4729,7 @@ CONFIG_CRYPTO_SHA1=y
4703 4703
 CONFIG_CRYPTO_SHA256=m
4704 4704
 CONFIG_CRYPTO_SHA512=y
4705 4705
 # CONFIG_CRYPTO_SHA3 is not set
4706
+# CONFIG_CRYPTO_SM3 is not set
4706 4707
 # CONFIG_CRYPTO_TGR192 is not set
4707 4708
 # CONFIG_CRYPTO_WP512 is not set
4708 4709
 # CONFIG_CRYPTO_GHASH_CLMUL_NI_INTEL is not set
... ...
@@ -4731,7 +4758,6 @@ CONFIG_CRYPTO_DES=m
4731 4731
 # CONFIG_CRYPTO_FCRYPT is not set
4732 4732
 # CONFIG_CRYPTO_KHAZAD is not set
4733 4733
 # CONFIG_CRYPTO_SALSA20 is not set
4734
-# CONFIG_CRYPTO_SALSA20_X86_64 is not set
4735 4734
 # CONFIG_CRYPTO_CHACHA20 is not set
4736 4735
 # CONFIG_CRYPTO_CHACHA20_X86_64 is not set
4737 4736
 # CONFIG_CRYPTO_SEED is not set
... ...
@@ -4739,6 +4765,8 @@ CONFIG_CRYPTO_DES=m
4739 4739
 # CONFIG_CRYPTO_SERPENT_SSE2_X86_64 is not set
4740 4740
 # CONFIG_CRYPTO_SERPENT_AVX_X86_64 is not set
4741 4741
 # CONFIG_CRYPTO_SERPENT_AVX2_X86_64 is not set
4742
+# CONFIG_CRYPTO_SM4 is not set
4743
+# CONFIG_CRYPTO_SPECK is not set
4742 4744
 # CONFIG_CRYPTO_TEA is not set
4743 4745
 # CONFIG_CRYPTO_TWOFISH is not set
4744 4746
 # CONFIG_CRYPTO_TWOFISH_X86_64 is not set
... ...
@@ -4748,11 +4776,12 @@ CONFIG_CRYPTO_DES=m
4748 4748
 #
4749 4749
 # Compression
4750 4750
 #
4751
-CONFIG_CRYPTO_DEFLATE=m
4751
+CONFIG_CRYPTO_DEFLATE=y
4752 4752
 CONFIG_CRYPTO_LZO=m
4753 4753
 # CONFIG_CRYPTO_842 is not set
4754 4754
 # CONFIG_CRYPTO_LZ4 is not set
4755 4755
 # CONFIG_CRYPTO_LZ4HC is not set
4756
+# CONFIG_CRYPTO_ZSTD is not set
4756 4757
 
4757 4758
 #
4758 4759
 # Random Number Generation
... ...
@@ -4772,7 +4801,6 @@ CONFIG_CRYPTO_USER_API_SKCIPHER=m
4772 4772
 CONFIG_CRYPTO_HASH_INFO=y
4773 4773
 CONFIG_CRYPTO_HW=y
4774 4774
 # CONFIG_CRYPTO_DEV_PADLOCK is not set
4775
-# CONFIG_CRYPTO_DEV_FSL_CAAM_CRYPTO_API_DESC is not set
4776 4775
 # CONFIG_CRYPTO_DEV_CCP is not set
4777 4776
 # CONFIG_CRYPTO_DEV_QAT_DH895xCC is not set
4778 4777
 # CONFIG_CRYPTO_DEV_QAT_C3XXX is not set
... ...
@@ -4782,6 +4810,7 @@ CONFIG_CRYPTO_HW=y
4782 4782
 # CONFIG_CRYPTO_DEV_QAT_C62XVF is not set
4783 4783
 # CONFIG_CRYPTO_DEV_NITROX_CNN55XX is not set
4784 4784
 # CONFIG_CRYPTO_DEV_CHELSIO is not set
4785
+# CONFIG_CRYPTO_DEV_CHELSIO_TLS is not set
4785 4786
 CONFIG_CRYPTO_DEV_VIRTIO=m
4786 4787
 CONFIG_ASYMMETRIC_KEY_TYPE=y
4787 4788
 CONFIG_ASYMMETRIC_PUBLIC_KEY_SUBTYPE=y
... ...
@@ -4827,7 +4856,6 @@ CONFIG_BINARY_PRINTF=y
4827 4827
 #
4828 4828
 CONFIG_RAID6_PQ=m
4829 4829
 CONFIG_BITREVERSE=y
4830
-# CONFIG_HAVE_ARCH_BITREVERSE is not set
4831 4830
 CONFIG_RATIONAL=y
4832 4831
 CONFIG_GENERIC_STRNCPY_FROM_USER=y
4833 4832
 CONFIG_GENERIC_STRNLEN_USER=y
... ...
@@ -4835,7 +4863,6 @@ CONFIG_GENERIC_NET_UTILS=y
4835 4835
 CONFIG_GENERIC_FIND_FIRST_BIT=y
4836 4836
 CONFIG_GENERIC_PCI_IOMAP=y
4837 4837
 CONFIG_GENERIC_IOMAP=y
4838
-CONFIG_GENERIC_IO=y
4839 4838
 CONFIG_ARCH_USE_CMPXCHG_LOCKREF=y
4840 4839
 CONFIG_ARCH_HAS_FAST_MULTIPLIER=y
4841 4840
 CONFIG_CRC_CCITT=y
... ...
@@ -4853,7 +4880,6 @@ CONFIG_CRC32_SLICEBY8=y
4853 4853
 CONFIG_LIBCRC32C=y
4854 4854
 # CONFIG_CRC8 is not set
4855 4855
 CONFIG_XXHASH=m
4856
-# CONFIG_AUDIT_ARCH_COMPAT_GENERIC is not set
4857 4856
 # CONFIG_RANDOM32_SELFTEST is not set
4858 4857
 CONFIG_ZLIB_INFLATE=y
4859 4858
 CONFIG_ZLIB_DEFLATE=y
... ...
@@ -4889,8 +4915,13 @@ CONFIG_ASSOCIATIVE_ARRAY=y
4889 4889
 CONFIG_HAS_IOMEM=y
4890 4890
 CONFIG_HAS_IOPORT_MAP=y
4891 4891
 CONFIG_HAS_DMA=y
4892
-# CONFIG_DMA_NOOP_OPS is not set
4893
-# CONFIG_DMA_VIRT_OPS is not set
4892
+CONFIG_NEED_SG_DMA_LENGTH=y
4893
+CONFIG_NEED_DMA_MAP_STATE=y
4894
+CONFIG_ARCH_DMA_ADDR_T_64BIT=y
4895
+CONFIG_DMA_DIRECT_OPS=y
4896
+CONFIG_SWIOTLB=y
4897
+CONFIG_SGL_ALLOC=y
4898
+CONFIG_IOMMU_HELPER=y
4894 4899
 CONFIG_CHECK_SIGNATURE=y
4895 4900
 CONFIG_CPUMASK_OFFSTACK=y
4896 4901
 CONFIG_CPU_RMAP=y
... ...
@@ -4909,10 +4940,10 @@ CONFIG_FONT_SUPPORT=y
4909 4909
 # CONFIG_FONTS is not set
4910 4910
 CONFIG_FONT_8x8=y
4911 4911
 CONFIG_FONT_8x16=y
4912
-# CONFIG_SG_SPLIT is not set
4913 4912
 CONFIG_SG_POOL=y
4914 4913
 CONFIG_ARCH_HAS_SG_CHAIN=y
4915 4914
 CONFIG_ARCH_HAS_PMEM_API=y
4916 4915
 CONFIG_ARCH_HAS_UACCESS_FLUSHCACHE=y
4916
+CONFIG_ARCH_HAS_UACCESS_MCSAFE=y
4917 4917
 CONFIG_SBITMAP=y
4918 4918
 # CONFIG_STRING_SELFTEST is not set
... ...
@@ -1,7 +1,7 @@
1 1
 %global security_hardening none
2 2
 Summary:        Kernel
3 3
 Name:           linux-secure
4
-Version:        4.14.67
4
+Version:        4.18.9
5 5
 Release:        1%{?kat_build:.%kat_build}%{?dist}
6 6
 License:        GPLv2
7 7
 URL:            http://www.kernel.org/
... ...
@@ -9,7 +9,7 @@ Group:          System Environment/Kernel
9 9
 Vendor:         VMware, Inc.
10 10
 Distribution:   Photon
11 11
 Source0:        http://www.kernel.org/pub/linux/kernel/v4.x/linux-%{version}.tar.xz
12
-%define sha1 linux=4a6aa8d8a5190dbf1a835a5171609f02b27809e1
12
+%define sha1 linux=229ed4bedc5b8256bdd761845b1d7e20e1df12d7
13 13
 Source1:        config-secure
14 14
 Source2:        initramfs.trigger
15 15
 # common
... ...
@@ -22,20 +22,22 @@ Patch4:         SUNRPC-xs_bind-uses-ip_local_reserved_ports.patch
22 22
 Patch5:         vsock-transport-for-9p.patch
23 23
 Patch6:         x86-vmware-STA-support.patch
24 24
 # secure
25
+Patch7:         0001-bpf-ext4-bonding-Fix-compilation-errors.patch
25 26
 Patch13:        0001-NOWRITEEXEC-and-PAX-features-MPROTECT-EMUTRAMP.patch
26 27
 Patch14:        0002-Added-PAX_RANDKSTACK.patch
27 28
 Patch15:        0003-Added-rap_plugin.patch
28 29
 # HyperV Patches
29 30
 Patch16:        0004-vmbus-Don-t-spam-the-logs-with-unknown-GUIDs.patch
30 31
 #FIPS patches - allow some algorithms
31
-Patch24:        Allow-some-algo-tests-for-FIPS.patch
32
-Patch26:        add-sysctl-to-disallow-unprivileged-CLONE_NEWUSER-by-default.patch
32
+Patch24:        4.18-Allow-some-algo-tests-for-FIPS.patch
33
+Patch26:        4.18-add-sysctl-to-disallow-unprivileged-CLONE_NEWUSER-by-default.patch
33 34
 # Fix CVE-2017-1000252
34 35
 Patch31:        kvm-dont-accept-wrong-gsi-values.patch
35 36
 # Out-of-tree patches from AppArmor:
36
-Patch32:        0001-apparmor-add-base-infastructure-for-socket-mediation.patch
37
-Patch33:        0002-apparmor-af_unix-mediation.patch
38
-Patch34:        0001-hwrng-rdrand-Add-RNG-driver-based-on-x86-rdrand-inst.patch
37
+Patch32:        4.17-0001-apparmor-patch-to-provide-compatibility-with-v2.x-ne.patch
38
+Patch33:        4.17-0002-apparmor-af_unix-mediation.patch
39
+Patch34:        4.17-0003-apparmor-fix-use-after-free-in-sk_peer_label.patch
40
+Patch35:        4.18-0001-hwrng-rdrand-Add-RNG-driver-based-on-x86-rdrand-inst.patch
39 41
 # NSX requirements (should be removed)
40 42
 Patch99:        LKCM.patch
41 43
 
... ...
@@ -92,6 +94,7 @@ The Linux package contains the Linux kernel doc files
92 92
 %patch4 -p1
93 93
 %patch5 -p1
94 94
 %patch6 -p1
95
+%patch7 -p1
95 96
 %patch13 -p1
96 97
 %patch14 -p1
97 98
 %patch15 -p1
... ...
@@ -102,6 +105,7 @@ The Linux package contains the Linux kernel doc files
102 102
 %patch32 -p1
103 103
 %patch33 -p1
104 104
 %patch34 -p1
105
+%patch35 -p1
105 106
 
106 107
 pushd ..
107 108
 %patch99 -p0
... ...
@@ -229,6 +233,8 @@ ln -sf linux-%{uname_r}.cfg /boot/photon.cfg
229 229
 /usr/src/linux-headers-%{uname_r}
230 230
 
231 231
 %changelog
232
+*   Tue Sep 25 2018 Srivatsa S. Bhat <srivatsa@csail.mit.edu> 4.18.9-1
233
+-   Update to version 4.18.9
232 234
 *   Wed Sep 19 2018 Srivatsa S. Bhat <srivatsa@csail.mit.edu> 4.14.67-1
233 235
 -   Update to version 4.14.67
234 236
 *   Tue Sep 18 2018 Srivatsa S. Bhat <srivatsa@csail.mit.edu> 4.14.54-4
... ...
@@ -296,7 +302,7 @@ ln -sf linux-%{uname_r}.cfg /boot/photon.cfg
296 296
 *   Tue Jul 18 2017 Alexey Makhalov <amakhalov@vmware.com> 4.9.38-1
297 297
 -   Fix CVE-2017-11176 and CVE-2017-10911
298 298
 *   Fri Jul 14 2017 Alexey Makhalov <amakhalov@vmware.com> 4.9.34-3
299
--   Remove aufs source tarballs from git repo 
299
+-   Remove aufs source tarballs from git repo
300 300
 *   Mon Jul 03 2017 Xiaolin Li <xiaolinl@vmware.com> 4.9.34-2
301 301
 -   Add libdnet-devel, kmod-devel and libmspack-devel to BuildRequires
302 302
 *   Wed Jun 28 2017 Alexey Makhalov <amakhalov@vmware.com> 4.9.34-1
... ...
@@ -333,7 +339,7 @@ ln -sf linux-%{uname_r}.cfg /boot/photon.cfg
333 333
 *   Wed Feb 22 2017 Alexey Makhalov <amakhalov@vmware.com> 4.9.9-2
334 334
 -   rap_plugin improvement: throw error on function type casting
335 335
     function signatures were cleaned up using this feature.
336
--   Added RAP_ENTRY for asm functions. 
336
+-   Added RAP_ENTRY for asm functions.
337 337
 *   Thu Feb 09 2017 Alexey Makhalov <amakhalov@vmware.com> 4.9.9-1
338 338
 -   Update to linux-4.9.9 to fix CVE-2016-10153, CVE-2017-5546,
339 339
     CVE-2017-5547, CVE-2017-5548 and CVE-2017-5576.
... ...
@@ -361,5 +367,4 @@ ln -sf linux-%{uname_r}.cfg /boot/photon.cfg
361 361
 -   .config: add netfilter_xt_match_{cgroup,ipvs} support
362 362
 -   .config: disable /dev/mem
363 363
 *   Mon Oct 17 2016 Alexey Makhalov <amakhalov@vmware.com> 4.8.0-1
364
-    Initial commit. 
365
-
364
+    Initial commit.