[prev in list] [next in list] [prev in thread] [next in thread] 

List:       ipfire-scm
Subject:    [git.ipfire.org] IPFire 2.x development tree branch, next, updated. c9f0174979e9de685906e12a22e7625c
From:       git () ipfire ! org (Arne Fitzenreiter)
Date:       2015-09-27 11:02:49
Message-ID: 20150927110249.9F4CA20FF1 () argus ! ipfire ! org
[Download RAW message or body]

This is an automated email from the git hooks/post-receive script. It was
generated because a ref change was pushed to the repository containing
the project "IPFire 2.x development tree".

The branch, next has been updated
       via  c9f0174979e9de685906e12a22e7625cd92dc90f (commit)
       via  1f2bda9ba3b58eaf186a90369d64aad914217908 (commit)
      from  8f1fe7c5314aae2893a52959f0d06dd9c0d28d00 (commit)

Those revisions listed above that are new to this repository have
not appeared on any other notification email; so we list those
revisions in full, below.

- Log -----------------------------------------------------------------
commit c9f0174979e9de685906e12a22e7625cd92dc90f
Author: Arne Fitzenreiter <arne_f@ipfire.org>
Date:   Sun Sep 27 12:58:22 2015 +0200

    kernel: update to 3.14.53
    
    Signed-off-by: Arne Fitzenreiter <arne_f@ipfire.org>

commit 1f2bda9ba3b58eaf186a90369d64aad914217908
Author: Arne Fitzenreiter <arne_f@ipfire.org>
Date:   Sun Sep 27 11:23:11 2015 +0200

    backports: enable build on x86_64.
    
    backports 4.1.1-1 is not stable so we need to stay on the older version.
    
    Signed-off-by: Arne Fitzenreiter <arne_f@ipfire.org>

-----------------------------------------------------------------------

Summary of changes:
 .../kernel/kernel.config.armv5tel-ipfire-kirkwood  |  3 +-
 config/kernel/kernel.config.armv5tel-ipfire-multi  |  3 +-
 config/kernel/kernel.config.armv5tel-ipfire-rpi    |  3 +-
 config/kernel/kernel.config.i586-ipfire            |  6 +--
 config/kernel/kernel.config.i586-ipfire-pae        |  6 +--
 config/kernel/kernel.config.x86_64-ipfire          | 56 +++++++++++++++-------
 config/rootfiles/common/x86_64/linux               | 13 +++++
 lfs/backports                                      |  3 ++
 lfs/linux                                          | 20 ++++----
 make.sh                                            |  4 +-
 ...ckports-3.18.1-1_no_dma_sgtable_on_x86_64.patch | 26 ++++++++++
 11 files changed, 101 insertions(+), 42 deletions(-)
 create mode 100644 src/patches/backports-3.18.1-1_no_dma_sgtable_on_x86_64.patch

Difference in files:
diff --git a/config/kernel/kernel.config.armv5tel-ipfire-kirkwood \
b/config/kernel/kernel.config.armv5tel-ipfire-kirkwood index cf44486..325add2 100644
--- a/config/kernel/kernel.config.armv5tel-ipfire-kirkwood
+++ b/config/kernel/kernel.config.armv5tel-ipfire-kirkwood
@@ -1,6 +1,6 @@
 #
 # Automatically generated file; DO NOT EDIT.
-# Linux/arm 3.14.37 Kernel Configuration
+# Linux/arm 3.14.53 Kernel Configuration
 #
 CONFIG_ARM=y
 CONFIG_SYS_SUPPORTS_APM_EMULATION=y
@@ -924,7 +924,6 @@ CONFIG_IP_NF_SECURITY=m
 CONFIG_IP_NF_ARPTABLES=m
 CONFIG_IP_NF_ARPFILTER=m
 CONFIG_IP_NF_ARP_MANGLE=m
-CONFIG_IP_NF_MATCH_IPP2P=m
 
 #
 # IPv6: Netfilter Configuration
diff --git a/config/kernel/kernel.config.armv5tel-ipfire-multi \
b/config/kernel/kernel.config.armv5tel-ipfire-multi index 25de266..9729903 100644
--- a/config/kernel/kernel.config.armv5tel-ipfire-multi
+++ b/config/kernel/kernel.config.armv5tel-ipfire-multi
@@ -1,6 +1,6 @@
 #
 # Automatically generated file; DO NOT EDIT.
-# Linux/arm 3.14.37 Kernel Configuration
+# Linux/arm 3.14.53 Kernel Configuration
 #
 CONFIG_ARM=y
 CONFIG_MIGHT_HAVE_PCI=y
@@ -1098,7 +1098,6 @@ CONFIG_IP_NF_SECURITY=m
 CONFIG_IP_NF_ARPTABLES=m
 CONFIG_IP_NF_ARPFILTER=m
 CONFIG_IP_NF_ARP_MANGLE=m
-CONFIG_IP_NF_MATCH_IPP2P=m
 
 #
 # IPv6: Netfilter Configuration
diff --git a/config/kernel/kernel.config.armv5tel-ipfire-rpi \
b/config/kernel/kernel.config.armv5tel-ipfire-rpi index b25210a..6e584cb 100644
--- a/config/kernel/kernel.config.armv5tel-ipfire-rpi
+++ b/config/kernel/kernel.config.armv5tel-ipfire-rpi
@@ -1,6 +1,6 @@
 #
 # Automatically generated file; DO NOT EDIT.
-# Linux/arm 3.14.37 Kernel Configuration
+# Linux/arm 3.14.53 Kernel Configuration
 #
 CONFIG_ARM=y
 CONFIG_SYS_SUPPORTS_APM_EMULATION=y
@@ -863,7 +863,6 @@ CONFIG_IP_NF_SECURITY=m
 CONFIG_IP_NF_ARPTABLES=m
 CONFIG_IP_NF_ARPFILTER=m
 CONFIG_IP_NF_ARP_MANGLE=m
-CONFIG_IP_NF_MATCH_IPP2P=m
 
 #
 # IPv6: Netfilter Configuration
diff --git a/config/kernel/kernel.config.i586-ipfire \
b/config/kernel/kernel.config.i586-ipfire index f5ff73e..adac4fb 100644
--- a/config/kernel/kernel.config.i586-ipfire
+++ b/config/kernel/kernel.config.i586-ipfire
@@ -1,6 +1,6 @@
 #
 # Automatically generated file; DO NOT EDIT.
-# Linux/x86 3.14.37 Kernel Configuration
+# Linux/x86 3.14.53 Kernel Configuration
 #
 # CONFIG_64BIT is not set
 CONFIG_X86_32=y
@@ -514,6 +514,7 @@ CONFIG_HOTPLUG_CPU=y
 # CONFIG_BOOTPARAM_HOTPLUG_CPU0 is not set
 # CONFIG_DEBUG_HOTPLUG_CPU0 is not set
 # CONFIG_CMDLINE_BOOL is not set
+# CONFIG_DEFAULT_MODIFY_LDT_SYSCALL is not set
 CONFIG_ARCH_ENABLE_MEMORY_HOTPLUG=y
 
 #
@@ -677,10 +678,10 @@ CONFIG_EISA_NAMES=y
 CONFIG_SCx200=m
 CONFIG_SCx200HR_TIMER=m
 # CONFIG_OLPC is not set
-CONFIG_APULED=y
 CONFIG_ALIX=y
 CONFIG_NET5501=y
 CONFIG_GEOS=y
+CONFIG_APULED=y
 CONFIG_AMD_NB=y
 CONFIG_PCCARD=m
 CONFIG_PCMCIA=m
@@ -1068,7 +1069,6 @@ CONFIG_IP_NF_SECURITY=m
 CONFIG_IP_NF_ARPTABLES=m
 CONFIG_IP_NF_ARPFILTER=m
 CONFIG_IP_NF_ARP_MANGLE=m
-CONFIG_IP_NF_MATCH_IPP2P=m
 
 #
 # IPv6: Netfilter Configuration
diff --git a/config/kernel/kernel.config.i586-ipfire-pae \
b/config/kernel/kernel.config.i586-ipfire-pae index 8e72201..c94a235 100644
--- a/config/kernel/kernel.config.i586-ipfire-pae
+++ b/config/kernel/kernel.config.i586-ipfire-pae
@@ -1,6 +1,6 @@
 #
 # Automatically generated file; DO NOT EDIT.
-# Linux/x86 3.14.37 Kernel Configuration
+# Linux/x86 3.14.53 Kernel Configuration
 #
 # CONFIG_64BIT is not set
 CONFIG_X86_32=y
@@ -527,6 +527,7 @@ CONFIG_HOTPLUG_CPU=y
 # CONFIG_BOOTPARAM_HOTPLUG_CPU0 is not set
 # CONFIG_DEBUG_HOTPLUG_CPU0 is not set
 # CONFIG_CMDLINE_BOOL is not set
+# CONFIG_DEFAULT_MODIFY_LDT_SYSCALL is not set
 CONFIG_ARCH_ENABLE_MEMORY_HOTPLUG=y
 
 #
@@ -691,10 +692,10 @@ CONFIG_EISA_PCI_EISA=y
 CONFIG_EISA_VIRTUAL_ROOT=y
 CONFIG_EISA_NAMES=y
 # CONFIG_SCx200 is not set
-CONFIG_APULED=y
 # CONFIG_ALIX is not set
 # CONFIG_NET5501 is not set
 # CONFIG_GEOS is not set
+CONFIG_APULED=y
 CONFIG_AMD_NB=y
 CONFIG_PCCARD=m
 CONFIG_PCMCIA=m
@@ -1082,7 +1083,6 @@ CONFIG_IP_NF_SECURITY=m
 CONFIG_IP_NF_ARPTABLES=m
 CONFIG_IP_NF_ARPFILTER=m
 CONFIG_IP_NF_ARP_MANGLE=m
-CONFIG_IP_NF_MATCH_IPP2P=m
 
 #
 # IPv6: Netfilter Configuration
diff --git a/config/kernel/kernel.config.x86_64-ipfire \
b/config/kernel/kernel.config.x86_64-ipfire index 902b9e1..cc36ada 100644
--- a/config/kernel/kernel.config.x86_64-ipfire
+++ b/config/kernel/kernel.config.x86_64-ipfire
@@ -1,6 +1,6 @@
 #
 # Automatically generated file; DO NOT EDIT.
-# Linux/x86 3.14.43 Kernel Configuration
+# Linux/x86 3.14.53 Kernel Configuration
 #
 CONFIG_64BIT=y
 CONFIG_X86_64=y
@@ -177,9 +177,11 @@ CONFIG_RD_LZ4=y
 # CONFIG_CC_OPTIMIZE_FOR_SIZE is not set
 CONFIG_SYSCTL=y
 CONFIG_ANON_INODES=y
+CONFIG_HAVE_UID16=y
 CONFIG_SYSCTL_EXCEPTION_TRACE=y
 CONFIG_HAVE_PCSPKR_PLATFORM=y
 CONFIG_EXPERT=y
+CONFIG_UID16=y
 # CONFIG_SYSCTL_SYSCALL is not set
 CONFIG_KALLSYMS=y
 CONFIG_KALLSYMS_ALL=y
@@ -244,6 +246,8 @@ CONFIG_ARCH_HAVE_NMI_SAFE_CMPXCHG=y
 CONFIG_HAVE_ALIGNED_STRUCT_PAGE=y
 CONFIG_HAVE_CMPXCHG_LOCAL=y
 CONFIG_HAVE_CMPXCHG_DOUBLE=y
+CONFIG_ARCH_WANT_COMPAT_IPC_PARSE_VERSION=y
+CONFIG_ARCH_WANT_OLD_COMPAT_IPC=y
 CONFIG_HAVE_ARCH_SECCOMP_FILTER=y
 CONFIG_SECCOMP_FILTER=y
 CONFIG_HAVE_CC_STACKPROTECTOR=y
@@ -258,6 +262,8 @@ CONFIG_HAVE_ARCH_TRANSPARENT_HUGEPAGE=y
 CONFIG_HAVE_ARCH_SOFT_DIRTY=y
 CONFIG_MODULES_USE_ELF_RELA=y
 CONFIG_HAVE_IRQ_EXIT_ON_IRQ_STACK=y
+CONFIG_OLD_SIGSUSPEND3=y
+CONFIG_COMPAT_OLD_SIGACTION=y
 
 #
 # GCOV-based kernel profiling
@@ -306,6 +312,7 @@ CONFIG_LDM_PARTITION=y
 CONFIG_EFI_PARTITION=y
 # CONFIG_SYSV68_PARTITION is not set
 # CONFIG_CMDLINE_PARTITION is not set
+CONFIG_BLOCK_COMPAT=y
 
 #
 # IO Schedulers
@@ -335,6 +342,7 @@ CONFIG_FREEZER=y
 #
 CONFIG_ZONE_DMA=y
 CONFIG_SMP=y
+# CONFIG_X86_X2APIC is not set
 CONFIG_X86_MPPARSE=y
 CONFIG_X86_EXTENDED_PLATFORM=y
 # CONFIG_X86_VSMP is not set
@@ -352,7 +360,7 @@ CONFIG_XEN_PVHVM=y
 CONFIG_XEN_MAX_DOMAIN_MEMORY=500
 CONFIG_XEN_SAVE_RESTORE=y
 CONFIG_XEN_DEBUG_FS=y
-# CONFIG_XEN_PVH is not set
+CONFIG_XEN_PVH=y
 CONFIG_KVM_GUEST=y
 # CONFIG_KVM_DEBUG_FS is not set
 CONFIG_PARAVIRT_TIME_ACCOUNTING=y
@@ -371,7 +379,7 @@ CONFIG_X86_CMPXCHG64=y
 CONFIG_X86_CMOV=y
 CONFIG_X86_MINIMUM_CPU_FAMILY=64
 CONFIG_X86_DEBUGCTLMSR=y
-CONFIG_PROCESSOR_SELECT=y
+# CONFIG_PROCESSOR_SELECT is not set
 CONFIG_CPU_SUP_INTEL=y
 CONFIG_CPU_SUP_AMD=y
 CONFIG_CPU_SUP_CENTAUR=y
@@ -484,6 +492,7 @@ CONFIG_HOTPLUG_CPU=y
 # CONFIG_BOOTPARAM_HOTPLUG_CPU0 is not set
 # CONFIG_DEBUG_HOTPLUG_CPU0 is not set
 # CONFIG_CMDLINE_BOOL is not set
+# CONFIG_DEFAULT_MODIFY_LDT_SYSCALL is not set
 CONFIG_ARCH_ENABLE_MEMORY_HOTPLUG=y
 
 #
@@ -591,7 +600,7 @@ CONFIG_INTEL_IDLE=y
 #
 CONFIG_PCI=y
 CONFIG_PCI_DIRECT=y
-# CONFIG_PCI_MMCONFIG is not set
+CONFIG_PCI_MMCONFIG=y
 CONFIG_PCI_XEN=y
 CONFIG_PCI_DOMAINS=y
 # CONFIG_PCI_CNB20LE_QUIRK is not set
@@ -614,8 +623,8 @@ CONFIG_XEN_PCIDEV_FRONTEND=m
 CONFIG_HT_IRQ=y
 CONFIG_PCI_ATS=y
 CONFIG_PCI_IOV=y
-# CONFIG_PCI_PRI is not set
-# CONFIG_PCI_PASID is not set
+CONFIG_PCI_PRI=y
+CONFIG_PCI_PASID=y
 CONFIG_PCI_IOAPIC=y
 CONFIG_PCI_LABEL=y
 
@@ -654,16 +663,24 @@ CONFIG_X86_SYSFB=y
 # Executable file formats / Emulations
 #
 CONFIG_BINFMT_ELF=y
+CONFIG_COMPAT_BINFMT_ELF=y
 CONFIG_ARCH_BINFMT_ELF_RANDOMIZE_PIE=y
 CONFIG_CORE_DUMP_DEFAULT_ELF_HEADERS=y
 CONFIG_BINFMT_SCRIPT=y
 # CONFIG_HAVE_AOUT is not set
 CONFIG_BINFMT_MISC=y
 CONFIG_COREDUMP=y
-# CONFIG_IA32_EMULATION is not set
+CONFIG_IA32_EMULATION=y
+CONFIG_IA32_AOUT=m
+# CONFIG_X86_X32 is not set
+CONFIG_COMPAT=y
+CONFIG_COMPAT_FOR_U64_ALIGNMENT=y
+CONFIG_SYSVIPC_COMPAT=y
+CONFIG_KEYS_COMPAT=y
 CONFIG_X86_DEV_DMA_OPS=y
 CONFIG_IOSF_MBI=m
 CONFIG_NET=y
+CONFIG_COMPAT_NETLINK_MESSAGES=y
 
 #
 # Networking options
@@ -1195,7 +1212,7 @@ CONFIG_CGROUP_NET_PRIO=m
 CONFIG_CGROUP_NET_CLASSID=y
 CONFIG_NET_RX_BUSY_POLL=y
 CONFIG_BQL=y
-# CONFIG_BPF_JIT is not set
+CONFIG_BPF_JIT=y
 CONFIG_NET_FLOW_LIMIT=y
 
 #
@@ -1348,7 +1365,7 @@ CONFIG_BLK_DEV_CRYPTOLOOP=m
 # CONFIG_BLK_DEV_DRBD is not set
 # CONFIG_BLK_DEV_NBD is not set
 CONFIG_BLK_DEV_NVME=m
-# CONFIG_BLK_DEV_SKD is not set
+CONFIG_BLK_DEV_SKD=m
 # CONFIG_BLK_DEV_OSD is not set
 CONFIG_BLK_DEV_SX8=m
 CONFIG_BLK_DEV_RAM=y
@@ -1428,13 +1445,13 @@ CONFIG_VMWARE_VMCI=m
 #
 # Intel MIC Host Driver
 #
-# CONFIG_INTEL_MIC_HOST is not set
+CONFIG_INTEL_MIC_HOST=m
 
 #
 # Intel MIC Card Driver
 #
-# CONFIG_INTEL_MIC_CARD is not set
-# CONFIG_GENWQE is not set
+CONFIG_INTEL_MIC_CARD=m
+CONFIG_GENWQE=m
 CONFIG_HAVE_IDE=y
 # CONFIG_IDE is not set
 
@@ -4540,7 +4557,8 @@ CONFIG_EDAC=y
 CONFIG_EDAC_DECODE_MCE=m
 CONFIG_EDAC_MCE_INJ=m
 CONFIG_EDAC_MM_EDAC=m
-# CONFIG_EDAC_AMD64 is not set
+CONFIG_EDAC_AMD64=m
+# CONFIG_EDAC_AMD64_ERROR_INJECTION is not set
 CONFIG_EDAC_E752X=m
 CONFIG_EDAC_I82975X=m
 CONFIG_EDAC_I3000=m
@@ -4551,6 +4569,7 @@ CONFIG_EDAC_I7CORE=m
 CONFIG_EDAC_I5000=m
 CONFIG_EDAC_I5100=m
 CONFIG_EDAC_I7300=m
+CONFIG_EDAC_SBRIDGE=m
 CONFIG_RTC_LIB=y
 CONFIG_RTC_CLASS=y
 CONFIG_RTC_HCTOSYS=y
@@ -4896,12 +4915,13 @@ CONFIG_CLKBLD_I8253=y
 CONFIG_MAILBOX=y
 CONFIG_IOMMU_API=y
 CONFIG_IOMMU_SUPPORT=y
-# CONFIG_AMD_IOMMU is not set
+CONFIG_AMD_IOMMU=y
+# CONFIG_AMD_IOMMU_STATS is not set
 CONFIG_DMAR_TABLE=y
 CONFIG_INTEL_IOMMU=y
 # CONFIG_INTEL_IOMMU_DEFAULT_ON is not set
 CONFIG_INTEL_IOMMU_FLOPPY_WA=y
-# CONFIG_IRQ_REMAP is not set
+CONFIG_IRQ_REMAP=y
 
 #
 # Remoteproc drivers
@@ -5119,6 +5139,7 @@ CONFIG_QUOTA_TREE=y
 # CONFIG_QFMT_V1 is not set
 CONFIG_QFMT_V2=y
 CONFIG_QUOTACTL=y
+CONFIG_QUOTACTL_COMPAT=y
 CONFIG_AUTOFS4_FS=y
 CONFIG_FUSE_FS=m
 CONFIG_CUSE=m
@@ -5561,10 +5582,11 @@ CONFIG_PAX_USERCOPY=y
 #
 # CONFIG_GRKERNSEC_KMEM is not set
 # CONFIG_GRKERNSEC_IO is not set
+CONFIG_GRKERNSEC_JIT_HARDEN=y
 # CONFIG_GRKERNSEC_PERF_HARDEN is not set
 CONFIG_GRKERNSEC_RAND_THREADSTACK=y
 CONFIG_GRKERNSEC_PROC_MEMMAP=y
-# CONFIG_GRKERNSEC_KSTACKOVERFLOW is not set
+CONFIG_GRKERNSEC_KSTACKOVERFLOW=y
 CONFIG_GRKERNSEC_BRUTE=y
 CONFIG_GRKERNSEC_MODHARDEN=y
 CONFIG_GRKERNSEC_HIDESYM=y
@@ -5747,7 +5769,7 @@ CONFIG_CRYPTO_CRC32C_INTEL=y
 CONFIG_CRYPTO_CRC32=y
 CONFIG_CRYPTO_CRC32_PCLMUL=m
 CONFIG_CRYPTO_CRCT10DIF=y
-# CONFIG_CRYPTO_CRCT10DIF_PCLMUL is not set
+CONFIG_CRYPTO_CRCT10DIF_PCLMUL=m
 CONFIG_CRYPTO_GHASH=m
 CONFIG_CRYPTO_MD4=m
 CONFIG_CRYPTO_MD5=y
diff --git a/config/rootfiles/common/x86_64/linux \
b/config/rootfiles/common/x86_64/linux index 4f1ac7a..2cae007 100644
--- a/config/rootfiles/common/x86_64/linux
+++ b/config/rootfiles/common/x86_64/linux
@@ -18,6 +18,7 @@ lib/modules/KVER-ipfire
 #lib/modules/KVER-ipfire/kernel/arch/x86/crypto/cast5-avx-x86_64.ko
 #lib/modules/KVER-ipfire/kernel/arch/x86/crypto/cast6-avx-x86_64.ko
 #lib/modules/KVER-ipfire/kernel/arch/x86/crypto/crc32-pclmul.ko
+#lib/modules/KVER-ipfire/kernel/arch/x86/crypto/crct10dif-pclmul.ko
 #lib/modules/KVER-ipfire/kernel/arch/x86/crypto/ghash-clmulni-intel.ko
 #lib/modules/KVER-ipfire/kernel/arch/x86/crypto/salsa20-x86_64.ko
 #lib/modules/KVER-ipfire/kernel/arch/x86/crypto/serpent-avx-x86_64.ko
@@ -29,6 +30,8 @@ lib/modules/KVER-ipfire
 #lib/modules/KVER-ipfire/kernel/arch/x86/crypto/twofish-avx-x86_64.ko
 #lib/modules/KVER-ipfire/kernel/arch/x86/crypto/twofish-x86_64-3way.ko
 #lib/modules/KVER-ipfire/kernel/arch/x86/crypto/twofish-x86_64.ko
+#lib/modules/KVER-ipfire/kernel/arch/x86/ia32
+#lib/modules/KVER-ipfire/kernel/arch/x86/ia32/ia32_aout.ko
 #lib/modules/KVER-ipfire/kernel/arch/x86/kernel
 #lib/modules/KVER-ipfire/kernel/arch/x86/kernel/cpu
 #lib/modules/KVER-ipfire/kernel/arch/x86/kernel/cpu/microcode
@@ -207,6 +210,7 @@ lib/modules/KVER-ipfire
 #lib/modules/KVER-ipfire/kernel/drivers/block/nvme.ko
 #lib/modules/KVER-ipfire/kernel/drivers/block/rsxx
 #lib/modules/KVER-ipfire/kernel/drivers/block/rsxx/rsxx.ko
+#lib/modules/KVER-ipfire/kernel/drivers/block/skd.ko
 #lib/modules/KVER-ipfire/kernel/drivers/block/sx8.ko
 #lib/modules/KVER-ipfire/kernel/drivers/block/umem.ko
 #lib/modules/KVER-ipfire/kernel/drivers/block/virtio_blk.ko
@@ -279,6 +283,7 @@ lib/modules/KVER-ipfire
 #lib/modules/KVER-ipfire/kernel/drivers/dma/pch_dma.ko
 #lib/modules/KVER-ipfire/kernel/drivers/dma/timb_dma.ko
 #lib/modules/KVER-ipfire/kernel/drivers/edac
+#lib/modules/KVER-ipfire/kernel/drivers/edac/amd64_edac_mod.ko
 #lib/modules/KVER-ipfire/kernel/drivers/edac/e752x_edac.ko
 #lib/modules/KVER-ipfire/kernel/drivers/edac/edac_core.ko
 #lib/modules/KVER-ipfire/kernel/drivers/edac/edac_mce_amd.ko
@@ -291,6 +296,7 @@ lib/modules/KVER-ipfire
 #lib/modules/KVER-ipfire/kernel/drivers/edac/i7core_edac.ko
 #lib/modules/KVER-ipfire/kernel/drivers/edac/i82975x_edac.ko
 #lib/modules/KVER-ipfire/kernel/drivers/edac/mce_amd_inj.ko
+#lib/modules/KVER-ipfire/kernel/drivers/edac/sb_edac.ko
 #lib/modules/KVER-ipfire/kernel/drivers/edac/x38_edac.ko
 #lib/modules/KVER-ipfire/kernel/drivers/firewire
 #lib/modules/KVER-ipfire/kernel/drivers/firewire/firewire-core.ko
@@ -1342,12 +1348,19 @@ lib/modules/KVER-ipfire
 #lib/modules/KVER-ipfire/kernel/drivers/misc/eeprom/max6875.ko
 #lib/modules/KVER-ipfire/kernel/drivers/misc/enclosure.ko
 #lib/modules/KVER-ipfire/kernel/drivers/misc/fsa9480.ko
+#lib/modules/KVER-ipfire/kernel/drivers/misc/genwqe
+#lib/modules/KVER-ipfire/kernel/drivers/misc/genwqe/genwqe_card.ko
 #lib/modules/KVER-ipfire/kernel/drivers/misc/hpilo.ko
 #lib/modules/KVER-ipfire/kernel/drivers/misc/ibmasm
 #lib/modules/KVER-ipfire/kernel/drivers/misc/ibmasm/ibmasm.ko
 #lib/modules/KVER-ipfire/kernel/drivers/misc/ics932s401.ko
 #lib/modules/KVER-ipfire/kernel/drivers/misc/lis3lv02d
 #lib/modules/KVER-ipfire/kernel/drivers/misc/lis3lv02d/lis3lv02d.ko
+#lib/modules/KVER-ipfire/kernel/drivers/misc/mic
+#lib/modules/KVER-ipfire/kernel/drivers/misc/mic/card
+#lib/modules/KVER-ipfire/kernel/drivers/misc/mic/card/mic_card.ko
+#lib/modules/KVER-ipfire/kernel/drivers/misc/mic/host
+#lib/modules/KVER-ipfire/kernel/drivers/misc/mic/host/mic_host.ko
 #lib/modules/KVER-ipfire/kernel/drivers/misc/pch_phub.ko
 #lib/modules/KVER-ipfire/kernel/drivers/misc/ti-st
 #lib/modules/KVER-ipfire/kernel/drivers/misc/ti-st/st_drv.ko
diff --git a/lfs/backports b/lfs/backports
index 0bc6447..b5aabef 100644
--- a/lfs/backports
+++ b/lfs/backports
@@ -82,6 +82,9 @@ $(TARGET) : $(patsubst %,$(DIR_DL)/%,$(objects))
 	cd $(DIR_APP) && patch -Np1 < \
$(DIR_SRC)/src/patches/backports-3.18.1-1-ipfire-build.patch  cd $(DIR_APP) && patch \
-Np1 < $(DIR_SRC)/src/patches/backports-3.18.1-1-grsecurity.patch  cd $(DIR_APP) && \
patch -Np1 < $(DIR_SRC)/src/patches/backports-3.18.1-1-add_usbnet_modules.patch +ifeq \
"$(MACHINE)" "x86_64" +	cd $(DIR_APP) && patch -Np1 < \
$(DIR_SRC)/src/patches/backports-3.18.1-1_no_dma_sgtable_on_x86_64.patch +endif
 
 	# DVB patches
 	cd $(DIR_APP) && patch -Np2 < $(DIR_SRC)/src/patches/v4l-dvb_fix_tua6034_pll.patch
diff --git a/lfs/linux b/lfs/linux
index b603b48..fe74ad1 100644
--- a/lfs/linux
+++ b/lfs/linux
@@ -24,11 +24,11 @@
 
 include Config
 
-VER        = 3.14.43
+VER         = 3.14.53
+RPI_PATCHES = 3.14.53-grsec-ipfire1
+A7M_PATCHES = 3.14.53-grsec-ipfire1
+GRS_PATCHES = grsecurity-3.1ipfire-3.14.53-v1.patch.xz
 
-RPI_PATCHES = 3.14.43-grsec-ipfire1
-A7M_PATCHES = 3.14.43-grsec-ipfire1
-GRS_PATCHES = grsecurity-3.1-3.14.43-201505191737.patch.xz
 
 THISAPP    = linux-$(VER)
 DL_FILE    = linux-$(VER).tar.xz
@@ -37,7 +37,7 @@ DIR_APP    = $(DIR_SRC)/$(THISAPP)
 CFLAGS     =
 CXXFLAGS   =
 
-PAK_VER    = 62
+PAK_VER    = 63
 DEPS	   = ""
 
 KERNEL_ARCH = $(MACHINE)
@@ -83,10 +83,10 @@ rpi-patches-$(RPI_PATCHES).patch.xz		= \
$(URL_IPFIRE)/rpi-patches-$(RPI_PATCHES).  \
arm7-multi-patches-$(A7M_PATCHES).patch.xz	= \
$(URL_IPFIRE)/arm7-multi-patches-$(A7M_PATCHES).patch.xz  $(GRS_PATCHES)					= \
$(URL_IPFIRE)/$(GRS_PATCHES)  
-$(DL_FILE)_MD5					= 927f2343f298dfe531a8371f81356e53
-rpi-patches-$(RPI_PATCHES).patch.xz_MD5		= b5ba925ae1d4279d3ac0f03c27dd16eb
-arm7-multi-patches-$(A7M_PATCHES).patch.xz_MD5	= b9c696fe4f22b05b81c168329ca33c94
-$(GRS_PATCHES)_MD5				= 35e26b1214b1b0b515ee67e5ce50633a
+$(DL_FILE)_MD5					= 5c5d18ddcc80b008826c2f43b322a34a
+rpi-patches-$(RPI_PATCHES).patch.xz_MD5		= de5350ee7c3e4aa82289916963796fd9
+arm7-multi-patches-$(A7M_PATCHES).patch.xz_MD5	= 25fc733bb657a84eea338104f88bcf70
+$(GRS_PATCHES)_MD5				= 4c1f6e73f04bfc92b105afff24d0308c
 
 install : $(TARGET)
 
@@ -167,8 +167,6 @@ endif
 	# r8169 L23 patch
 	cd $(DIR_APP) && patch -Np1 < \
$(DIR_SRC)/src/patches/linux-3.14.32-r8169_disable_L23.patch  
-	# SuperSSpeed S238 NOTRIM patch
-	cd $(DIR_APP) && patch -Np1 < \
$(DIR_SRC)/src/patches/linux-3.14.43_SuperSSpeed_NOTRIM.patch  # update the queued \
trim blacklist from kernel 4.2rc1  cd $(DIR_APP) && patch -Np1 < \
$(DIR_SRC)/src/patches/linux-3.14.43_new_qtrim_blacklist.patch  
diff --git a/make.sh b/make.sh
index f307258..c5cf466 100755
--- a/make.sh
+++ b/make.sh
@@ -421,10 +421,10 @@ buildipfire() {
   case "${TARGET_ARCH}" in
 	x86_64)
 		ipfiremake linux			KCFG=""
-#		ipfiremake backports			KCFG=""
+		ipfiremake backports			KCFG=""
 		ipfiremake cryptodev			KCFG=""
 		ipfiremake e1000e			KCFG=""
-		ipfiremake igb				KCFG=""
+#		ipfiremake igb				KCFG=""
 		ipfiremake ixgbe			KCFG=""
 		ipfiremake xtables-addons		KCFG=""
 		ipfiremake linux-initrd			KCFG=""
diff --git a/src/patches/backports-3.18.1-1_no_dma_sgtable_on_x86_64.patch \
b/src/patches/backports-3.18.1-1_no_dma_sgtable_on_x86_64.patch new file mode 100644
index 0000000..5a2d04e
--- /dev/null
+++ b/src/patches/backports-3.18.1-1_no_dma_sgtable_on_x86_64.patch
@@ -0,0 +1,26 @@
+diff -Naur backports-4.1.1-1.org/compat/dma-shared-helpers.c \
backports-4.1.1-1/compat/dma-shared-helpers.c +--- \
backports-4.1.1-1.org/compat/dma-shared-helpers.c	2015-07-01 23:10:37.000000000 +0200 \
++++ backports-4.1.1-1/compat/dma-shared-helpers.c	2015-09-25 13:29:14.006762269 \
+0200 +@@ -20,22 +20,3 @@
+ #endif /* LINUX_VERSION_CODE <= KERNEL_VERSION(3,6,0) */
+ #endif /* LINUX_VERSION_CODE >= KERNEL_VERSION(3,3,0) */
+ 
+-#if RHEL_RELEASE_CODE < RHEL_RELEASE_VERSION(7,0)
+-/*
+- * Create scatter-list for the already allocated DMA buffer.
+- */
+-int dma_common_get_sgtable(struct device *dev, struct sg_table *sgt,
+-		 void *cpu_addr, dma_addr_t handle, size_t size)
+-{
+-	struct page *page = virt_to_page(cpu_addr);
+-	int ret;
+-
+-	ret = sg_alloc_table(sgt, 1, GFP_KERNEL);
+-	if (unlikely(ret))
+-		return ret;
+-
+-	sg_set_page(sgt->sgl, page, PAGE_ALIGN(size), 0);
+-	return 0;
+-}
+-EXPORT_SYMBOL_GPL(dma_common_get_sgtable);
+-#endif /* RHEL_RELEASE_CODE < RHEL_RELEASE_VERSION(7,0) */


hooks/post-receive
--
IPFire 2.x development tree
_______________________________________________
IPFire-SCM mailing list
IPFire-SCM@lists.ipfire.org
http://lists.ipfire.org/mailman/listinfo/ipfire-scm


[prev in list] [next in list] [prev in thread] [next in thread] 

Configure | About | News | Add a list | Sponsored by KoreLogic