From 5c8f5e0fed73b03d7171baeabb16ba0c21d51448 Mon Sep 17 00:00:00 2001 From: Bob Glossman Date: Thu, 10 May 2018 07:46:35 -0700 Subject: [PATCH] LU-10897 kernel: kernel upgrade RHEL7.5 [3.10.0-862.2.3.el7] With this mod we switch our supported el7 version to RHEL 7.5 Signed-off-by: Bob Glossman Change-Id: Iedcea9498591d15eab69187274e4c32c57879e4e Reviewed-on: https://review.whamcloud.com/32370 Reviewed-by: Yang Sheng Reviewed-by: Minh Diep Tested-by: Jenkins Tested-by: Maloo Reviewed-by: Oleg Drokin --- config/lustre-build-ldiskfs.m4 | 1 + .../patches/rhel7.5/ext4-projid-xfs-ioctls.patch | 503 +++++++++++++++++++++ .../series/ldiskfs-3.10-rhel7.5.series | 35 ++ lustre/ChangeLog | 4 +- .../kernel-3.10.0-3.10-rhel7-x86_64.config | 413 +++++++++++++++-- .../patches/raid5-mmp-unplug-dev-3.9.patch | 24 + lustre/kernel_patches/series/3.10-rhel7.series | 2 +- lustre/kernel_patches/targets/3.10-rhel7.target.in | 2 +- lustre/kernel_patches/which_patch | 2 +- 9 files changed, 937 insertions(+), 49 deletions(-) create mode 100644 ldiskfs/kernel_patches/patches/rhel7.5/ext4-projid-xfs-ioctls.patch create mode 100644 ldiskfs/kernel_patches/series/ldiskfs-3.10-rhel7.5.series create mode 100644 lustre/kernel_patches/patches/raid5-mmp-unplug-dev-3.9.patch diff --git a/config/lustre-build-ldiskfs.m4 b/config/lustre-build-ldiskfs.m4 index d48df1d..7c5640d 100644 --- a/config/lustre-build-ldiskfs.m4 +++ b/config/lustre-build-ldiskfs.m4 @@ -13,6 +13,7 @@ esac AS_IF([test -z "$LDISKFS_SERIES"], [ AS_IF([test x$RHEL_KERNEL = xyes], [ case $RHEL_RELEASE_NO in + 75) LDISKFS_SERIES="3.10-rhel7.5.series" ;; 74) LDISKFS_SERIES="3.10-rhel7.4.series" ;; 73) LDISKFS_SERIES="3.10-rhel7.3.series" ;; 72) LDISKFS_SERIES="3.10-rhel7.2.series" ;; diff --git a/ldiskfs/kernel_patches/patches/rhel7.5/ext4-projid-xfs-ioctls.patch b/ldiskfs/kernel_patches/patches/rhel7.5/ext4-projid-xfs-ioctls.patch new file mode 100644 index 0000000..e2e263f --- /dev/null +++ b/ldiskfs/kernel_patches/patches/rhel7.5/ext4-projid-xfs-ioctls.patch @@ -0,0 +1,503 @@ +Index: linux-stage/fs/ext4/ext4.h +=================================================================== +--- linux-stage.orig/fs/ext4/ext4.h ++++ linux-stage/fs/ext4/ext4.h +@@ -397,6 +397,13 @@ struct flex_groups { + #define EXT4_FL_USER_VISIBLE 0x304BDFFF /* User visible flags */ + #define EXT4_FL_USER_MODIFIABLE 0x204380FF /* User modifiable flags */ + ++#define EXT4_FL_XFLAG_VISIBLE (EXT4_SYNC_FL | \ ++ EXT4_IMMUTABLE_FL | \ ++ EXT4_APPEND_FL | \ ++ EXT4_NODUMP_FL | \ ++ EXT4_NOATIME_FL | \ ++ EXT4_PROJINHERIT_FL) ++ + /* Flags that should be inherited by new inodes from their parent. */ + #define EXT4_FL_INHERITED (EXT4_SECRM_FL | EXT4_UNRM_FL | EXT4_COMPR_FL |\ + EXT4_SYNC_FL | EXT4_NODUMP_FL | EXT4_NOATIME_FL |\ +@@ -622,6 +629,44 @@ enum { + #define EXT4_IOC_SWAP_BOOT _IO('f', 17) + #define EXT4_IOC_PRECACHE_EXTENTS _IO('f', 18) + ++#ifndef FS_IOC_FSGETXATTR ++/* Until the uapi changes get merged for project quota... */ ++#define FS_IOC_FSGETXATTR _IOR('X', 31, struct fsxattr) ++#define FS_IOC_FSSETXATTR _IOW('X', 32, struct fsxattr) ++/* ++ * Structure for FS_IOC_FSGETXATTR and FS_IOC_FSSETXATTR. ++ */ ++struct fsxattr { ++ __u32 fsx_xflags; /* xflags field value (get/set) */ ++ __u32 fsx_extsize; /* extsize field value (get/set)*/ ++ __u32 fsx_nextents; /* nextents field value (get) */ ++ __u32 fsx_projid; /* project identifier (get/set) */ ++ unsigned char fsx_pad[12]; ++}; ++ ++/* ++ * Flags for the fsx_xflags field ++ */ ++#define FS_XFLAG_REALTIME 0x00000001 /* data in realtime volume */ ++#define FS_XFLAG_PREALLOC 0x00000002 /* preallocated file extents */ ++#define FS_XFLAG_IMMUTABLE 0x00000008 /* file cannot be modified */ ++#define FS_XFLAG_APPEND 0x00000010 /* all writes append */ ++#define FS_XFLAG_SYNC 0x00000020 /* all writes synchronous */ ++#define FS_XFLAG_NOATIME 0x00000040 /* do not update access time */ ++#define FS_XFLAG_NODUMP 0x00000080 /* do not include in backups */ ++#define FS_XFLAG_RTINHERIT 0x00000100 /* create with rt bit set */ ++#define FS_XFLAG_PROJINHERIT 0x00000200 /* create with parents projid */ ++#define FS_XFLAG_NOSYMLINKS 0x00000400 /* disallow symlink creation */ ++#define FS_XFLAG_EXTSIZE 0x00000800 /* extent size allocator hint */ ++#define FS_XFLAG_EXTSZINHERIT 0x00001000 /* inherit inode extent size */ ++#define FS_XFLAG_NODEFRAG 0x00002000 /* do not defragment */ ++#define FS_XFLAG_FILESTREAM 0x00004000 /* use filestream allocator */ ++#define FS_XFLAG_HASATTR 0x80000000 /* no DIFLAG for this */ ++#endif /* !defined(FS_IOC_FSGETXATTR) */ ++ ++#define EXT4_IOC_FSGETXATTR FS_IOC_FSGETXATTR ++#define EXT4_IOC_FSSETXATTR FS_IOC_FSSETXATTR ++ + #if defined(__KERNEL__) && defined(CONFIG_COMPAT) + /* + * ioctl commands in 32 bit emulation +Index: linux-stage/fs/ext4/ioctl.c +=================================================================== +--- linux-stage.orig/fs/ext4/ioctl.c ++++ linux-stage/fs/ext4/ioctl.c +@@ -16,6 +16,7 @@ + #include + #include + #include ++#include + #include "ext4_jbd2.h" + #include "ext4.h" + +@@ -199,6 +200,251 @@ journal_err_out: + return err; + } + ++static int ext4_ioctl_setflags(struct inode *inode, ++ unsigned int flags) ++{ ++ struct ext4_inode_info *ei = EXT4_I(inode); ++ handle_t *handle = NULL; ++ int err = EPERM, migrate = 0; ++ struct ext4_iloc iloc; ++ unsigned int oldflags, mask, i; ++ unsigned int jflag; ++ ++ /* Is it quota file? Do not allow user to mess with it */ ++ if (IS_NOQUOTA(inode)) ++ goto flags_out; ++ ++ oldflags = ei->i_flags; ++ ++ /* The JOURNAL_DATA flag is modifiable only by root */ ++ jflag = flags & EXT4_JOURNAL_DATA_FL; ++ ++ /* ++ * The IMMUTABLE and APPEND_ONLY flags can only be changed by ++ * the relevant capability. ++ * ++ * This test looks nicer. Thanks to Pauline Middelink ++ */ ++ if ((flags ^ oldflags) & (EXT4_APPEND_FL | EXT4_IMMUTABLE_FL)) { ++ if (!capable(CAP_LINUX_IMMUTABLE)) ++ goto flags_out; ++ } ++ ++ /* ++ * The JOURNAL_DATA flag can only be changed by ++ * the relevant capability. ++ */ ++ if ((jflag ^ oldflags) & (EXT4_JOURNAL_DATA_FL)) { ++ if (!capable(CAP_SYS_RESOURCE)) ++ goto flags_out; ++ } ++ if ((flags ^ oldflags) & EXT4_EXTENTS_FL) ++ migrate = 1; ++ ++ if (flags & EXT4_EOFBLOCKS_FL) { ++ /* we don't support adding EOFBLOCKS flag */ ++ if (!(oldflags & EXT4_EOFBLOCKS_FL)) { ++ err = -EOPNOTSUPP; ++ goto flags_out; ++ } ++ } else if (oldflags & EXT4_EOFBLOCKS_FL) ++ ext4_truncate(inode); ++ ++ handle = ext4_journal_start(inode, EXT4_HT_INODE, 1); ++ if (IS_ERR(handle)) { ++ err = PTR_ERR(handle); ++ goto flags_out; ++ } ++ if (IS_SYNC(inode)) ++ ext4_handle_sync(handle); ++ err = ext4_reserve_inode_write(handle, inode, &iloc); ++ if (err) ++ goto flags_err; ++ ++ for (i = 0, mask = 1; i < 32; i++, mask <<= 1) { ++ if (!(mask & EXT4_FL_USER_MODIFIABLE)) ++ continue; ++ if (mask & flags) ++ ext4_set_inode_flag(inode, i); ++ else ++ ext4_clear_inode_flag(inode, i); ++ } ++ ++ ext4_set_inode_flags(inode); ++ inode->i_ctime = ext4_current_time(inode); ++ ++ err = ext4_mark_iloc_dirty(handle, inode, &iloc); ++flags_err: ++ ext4_journal_stop(handle); ++ if (err) ++ goto flags_out; ++ ++ if ((jflag ^ oldflags) & (EXT4_JOURNAL_DATA_FL)) { ++ /* ++ * Changes to the journaling mode can cause unsafe ++ * changes to S_DAX if we are using the DAX mount option. ++ */ ++ if (test_opt(inode->i_sb, DAX)) { ++ err = -EBUSY; ++ goto flags_out; ++ } ++ err = ext4_change_inode_journal_flag(inode, jflag); ++ } ++ if (err) ++ goto flags_out; ++ if (migrate) { ++ if (flags & EXT4_EXTENTS_FL) ++ err = ext4_ext_migrate(inode); ++ else ++ err = ext4_ind_migrate(inode); ++ } ++ ++flags_out: ++ return err; ++} ++ ++#ifdef CONFIG_QUOTA ++static int ext4_ioctl_setproject(struct file *filp, __u32 projid) ++{ ++ struct inode *inode = file_inode(filp); ++ struct super_block *sb = inode->i_sb; ++ struct ext4_inode_info *ei = EXT4_I(inode); ++ int err, rc; ++ handle_t *handle; ++ kprojid_t kprojid; ++ struct ext4_iloc iloc; ++ struct ext4_inode *raw_inode; ++ struct dquot *transfer_to[EXT4_MAXQUOTAS] = { }; ++ ++ if (!EXT4_HAS_RO_COMPAT_FEATURE(sb, ++ EXT4_FEATURE_RO_COMPAT_PROJECT)) { ++ BUG_ON(__kprojid_val(EXT4_I(inode)->i_projid) ++ != EXT4_DEF_PROJID); ++ if (projid != EXT4_DEF_PROJID) ++ return -EOPNOTSUPP; ++ else ++ return 0; ++ } ++ ++ if (EXT4_INODE_SIZE(sb) <= EXT4_GOOD_OLD_INODE_SIZE) ++ return -EOPNOTSUPP; ++ ++ kprojid = make_kprojid(&init_user_ns, (projid_t)projid); ++ ++ if (projid_eq(kprojid, EXT4_I(inode)->i_projid)) ++ return 0; ++ ++ err = mnt_want_write_file(filp); ++ if (err) ++ return err; ++ ++ err = -EPERM; ++ mutex_lock(&inode->i_mutex); ++ /* Is it quota file? Do not allow user to mess with it */ ++ if (IS_NOQUOTA(inode)) ++ goto out_unlock; ++ ++ err = ext4_get_inode_loc(inode, &iloc); ++ if (err) ++ goto out_unlock; ++ ++ raw_inode = ext4_raw_inode(&iloc); ++ if (!EXT4_FITS_IN_INODE(raw_inode, ei, i_projid)) { ++ err = -EOVERFLOW; ++ brelse(iloc.bh); ++ goto out_unlock; ++ } ++ brelse(iloc.bh); ++ ++ dquot_initialize(inode); ++ ++ handle = ext4_journal_start(inode, EXT4_HT_QUOTA, ++ EXT4_QUOTA_INIT_BLOCKS(sb) + ++ EXT4_QUOTA_DEL_BLOCKS(sb) + 3); ++ if (IS_ERR(handle)) { ++ err = PTR_ERR(handle); ++ goto out_unlock; ++ } ++ ++ err = ext4_reserve_inode_write(handle, inode, &iloc); ++ if (err) ++ goto out_stop; ++ ++ transfer_to[PRJQUOTA] = dqget(sb, make_kqid_projid(kprojid)); ++ if (transfer_to[PRJQUOTA]) { ++ err = __dquot_transfer(inode, transfer_to); ++ dqput(transfer_to[PRJQUOTA]); ++ if (err) ++ goto out_dirty; ++ } ++ ++ EXT4_I(inode)->i_projid = kprojid; ++ inode->i_ctime = ext4_current_time(inode); ++out_dirty: ++ rc = ext4_mark_iloc_dirty(handle, inode, &iloc); ++ if (!err) ++ err = rc; ++out_stop: ++ ext4_journal_stop(handle); ++out_unlock: ++ mutex_unlock(&inode->i_mutex); ++ mnt_drop_write_file(filp); ++ return err; ++ ++ ++} ++ ++#else ++static int ext4_ioctl_setproject(struct file *filp, __u32 projid) ++{ ++ if (projid != EXT4_DEF_PROJID) ++ return -EOPNOTSUPP; ++ return 0; ++} ++#endif ++ ++ ++/* Transfer internal flags to xflags */ ++static inline __u32 ext4_iflags_to_xflags(unsigned long iflags) ++{ ++ __u32 xflags = 0; ++ ++ if (iflags & EXT4_SYNC_FL) ++ xflags |= FS_XFLAG_SYNC; ++ if (iflags & EXT4_IMMUTABLE_FL) ++ xflags |= FS_XFLAG_IMMUTABLE; ++ if (iflags & EXT4_APPEND_FL) ++ xflags |= FS_XFLAG_APPEND; ++ if (iflags & EXT4_NODUMP_FL) ++ xflags |= FS_XFLAG_NODUMP; ++ if (iflags & EXT4_NOATIME_FL) ++ xflags |= FS_XFLAG_NOATIME; ++ if (iflags & EXT4_PROJINHERIT_FL) ++ xflags |= FS_XFLAG_PROJINHERIT; ++ return xflags; ++} ++ ++/* Transfer xflags flags to internal */ ++static inline unsigned long ext4_xflags_to_iflags(__u32 xflags) ++{ ++ unsigned long iflags = 0; ++ ++ if (xflags & FS_XFLAG_SYNC) ++ iflags |= EXT4_SYNC_FL; ++ if (xflags & FS_XFLAG_IMMUTABLE) ++ iflags |= EXT4_IMMUTABLE_FL; ++ if (xflags & FS_XFLAG_APPEND) ++ iflags |= EXT4_APPEND_FL; ++ if (xflags & FS_XFLAG_NODUMP) ++ iflags |= EXT4_NODUMP_FL; ++ if (xflags & FS_XFLAG_NOATIME) ++ iflags |= EXT4_NOATIME_FL; ++ if (xflags & FS_XFLAG_PROJINHERIT) ++ iflags |= EXT4_PROJINHERIT_FL; ++ ++ return iflags; ++} ++ + long ext4_ioctl(struct file *filp, unsigned int cmd, unsigned long arg) + { + struct inode *inode = file_inode(filp); +@@ -214,11 +512,7 @@ long ext4_ioctl(struct file *filp, unsig + flags = ei->i_flags & EXT4_FL_USER_VISIBLE; + return put_user(flags, (int __user *) arg); + case EXT4_IOC_SETFLAGS: { +- handle_t *handle = NULL; +- int err, migrate = 0; +- struct ext4_iloc iloc; +- unsigned int oldflags, mask, i; +- unsigned int jflag; ++ int err; + + if (!inode_owner_or_capable(inode)) + return -EACCES; +@@ -232,98 +526,8 @@ long ext4_ioctl(struct file *filp, unsig + + flags = ext4_mask_flags(inode->i_mode, flags); + +- err = -EPERM; + mutex_lock(&inode->i_mutex); +- /* Is it quota file? Do not allow user to mess with it */ +- if (IS_NOQUOTA(inode)) +- goto flags_out; +- +- oldflags = ei->i_flags; +- +- /* The JOURNAL_DATA flag is modifiable only by root */ +- jflag = flags & EXT4_JOURNAL_DATA_FL; +- +- /* +- * The IMMUTABLE and APPEND_ONLY flags can only be changed by +- * the relevant capability. +- * +- * This test looks nicer. Thanks to Pauline Middelink +- */ +- if ((flags ^ oldflags) & (EXT4_APPEND_FL | EXT4_IMMUTABLE_FL)) { +- if (!capable(CAP_LINUX_IMMUTABLE)) +- goto flags_out; +- } +- +- /* +- * The JOURNAL_DATA flag can only be changed by +- * the relevant capability. +- */ +- if ((jflag ^ oldflags) & (EXT4_JOURNAL_DATA_FL)) { +- if (!capable(CAP_SYS_RESOURCE)) +- goto flags_out; +- } +- if ((flags ^ oldflags) & EXT4_EXTENTS_FL) +- migrate = 1; +- +- if (flags & EXT4_EOFBLOCKS_FL) { +- /* we don't support adding EOFBLOCKS flag */ +- if (!(oldflags & EXT4_EOFBLOCKS_FL)) { +- err = -EOPNOTSUPP; +- goto flags_out; +- } +- } else if (oldflags & EXT4_EOFBLOCKS_FL) +- ext4_truncate(inode); +- +- handle = ext4_journal_start(inode, EXT4_HT_INODE, 1); +- if (IS_ERR(handle)) { +- err = PTR_ERR(handle); +- goto flags_out; +- } +- if (IS_SYNC(inode)) +- ext4_handle_sync(handle); +- err = ext4_reserve_inode_write(handle, inode, &iloc); +- if (err) +- goto flags_err; +- +- for (i = 0, mask = 1; i < 32; i++, mask <<= 1) { +- if (!(mask & EXT4_FL_USER_MODIFIABLE)) +- continue; +- if (mask & flags) +- ext4_set_inode_flag(inode, i); +- else +- ext4_clear_inode_flag(inode, i); +- } +- +- ext4_set_inode_flags(inode); +- inode->i_ctime = ext4_current_time(inode); +- +- err = ext4_mark_iloc_dirty(handle, inode, &iloc); +-flags_err: +- ext4_journal_stop(handle); +- if (err) +- goto flags_out; +- +- if ((jflag ^ oldflags) & (EXT4_JOURNAL_DATA_FL)) { +- /* +- * Changes to the journaling mode can cause unsafe +- * changes to S_DAX if we are using the DAX mount option. +- */ +- if (test_opt(inode->i_sb, DAX)) { +- err = -EBUSY; +- goto flags_out; +- } +- err = ext4_change_inode_journal_flag(inode, jflag); +- if (err) +- goto flags_out; +- } +- if (migrate) { +- if (flags & EXT4_EXTENTS_FL) +- err = ext4_ext_migrate(inode); +- else +- err = ext4_ind_migrate(inode); +- } +- +-flags_out: ++ err = ext4_ioctl_setflags(inode, flags); + mutex_unlock(&inode->i_mutex); + mnt_drop_write_file(filp); + return err; +@@ -632,6 +836,62 @@ resizefs_out: + } + case EXT4_IOC_PRECACHE_EXTENTS: + return ext4_ext_precache(inode); ++ case EXT4_IOC_FSGETXATTR: ++ { ++ struct fsxattr fa; ++ unsigned int flags; ++ ++ memset(&fa, 0, sizeof(struct fsxattr)); ++ ext4_get_inode_flags(ei); ++ flags = ei->i_flags & EXT4_FL_USER_VISIBLE; ++ fa.fsx_xflags = ext4_iflags_to_xflags(flags); ++ ++ if (EXT4_HAS_RO_COMPAT_FEATURE(inode->i_sb, ++ EXT4_FEATURE_RO_COMPAT_PROJECT)) { ++ fa.fsx_projid = (__u32)from_kprojid(&init_user_ns, ++ EXT4_I(inode)->i_projid); ++ } ++ ++ if (copy_to_user((struct fsxattr __user *)arg, ++ &fa, sizeof(fa))) ++ return -EFAULT; ++ return 0; ++ } ++ case EXT4_IOC_FSSETXATTR: ++ { ++ struct fsxattr fa; ++ int err; ++ ++ if (copy_from_user(&fa, (struct fsxattr __user *)arg, ++ sizeof(fa))) ++ return -EFAULT; ++ ++ /* Make sure caller has proper permission */ ++ if (!inode_owner_or_capable(inode)) ++ return -EACCES; ++ ++ err = mnt_want_write_file(filp); ++ if (err) ++ return err; ++ ++ flags = ext4_xflags_to_iflags(fa.fsx_xflags); ++ flags = ext4_mask_flags(inode->i_mode, flags); ++ ++ mutex_lock(&inode->i_mutex); ++ flags = (ei->i_flags & ~EXT4_FL_XFLAG_VISIBLE) | ++ (flags & EXT4_FL_XFLAG_VISIBLE); ++ err = ext4_ioctl_setflags(inode, flags); ++ mutex_unlock(&inode->i_mutex); ++ mnt_drop_write_file(filp); ++ if (err) ++ return err; ++ ++ err = ext4_ioctl_setproject(filp, fa.fsx_projid); ++ if (err) ++ return err; ++ ++ return 0; ++ } + + default: + return -ENOTTY; diff --git a/ldiskfs/kernel_patches/series/ldiskfs-3.10-rhel7.5.series b/ldiskfs/kernel_patches/series/ldiskfs-3.10-rhel7.5.series new file mode 100644 index 0000000..8f2c5b7 --- /dev/null +++ b/ldiskfs/kernel_patches/series/ldiskfs-3.10-rhel7.5.series @@ -0,0 +1,35 @@ +rhel7/ext4-inode-version.patch +rhel7/ext4-lookup-dotdot.patch +rhel6.3/ext4-print-inum-in-htree-warning.patch +rhel7.4/ext4-prealloc.patch +rhel7/ext4-mballoc-extra-checks.patch +rhel7/ext4-misc.patch +rhel7/ext4-osd-iop-common.patch +rhel7/ext4-hash-indexed-dir-dotdot-update.patch +rhel7/ext4-kill-dx-root.patch +rhel7/ext4-mballoc-pa-free-mismatch.patch +rhel7.3/ext4-data-in-dirent.patch +rhel7.2/ext4-large-eas.patch +rhel7.3/ext4-disable-mb-cache.patch +rhel7/ext4-nocmtime.patch +rhel7.4/ext4-large-dir.patch +rhel7.4/ext4-pdirop.patch +rhel7/ext4-max-dir-size.patch +rhel7/ext4-remove-truncate-warning.patch +rhel7.3/ext4-corrupted-inode-block-bitmaps-handling-patches.patch +rhel7/ext4-give-warning-with-dir-htree-growing.patch +rhel7/ext4-mmp-brelse.patch +rhel7/ext4-jcb-optimization.patch +rhel7/ext4_s_max_ext_tree_depth.patch +rhel7/ext4-projid-ignore-maxquotas.patch +rhel7/ext4-projid-feature-support.patch +rhel7/ext4-projid-quotas.patch +rhel7.5/ext4-projid-xfs-ioctls.patch +rhel7.4/ext4-fix-xattr-shifting-when-expanding-inodes.patch +rhel7.4/ext4-attach-jinode-in-writepages.patch +rhel6.3/ext4-dont-check-in-ro.patch +rhel7.4/ext4-dont-check-before-replay.patch +rhel7/ext4-cleanup-goto-next-group.patch +rhel7/ext4-reduce-lock-contention-in-__ext4_new_inode.patch +rhel7.2/ext4-preread-gd.patch +rhel7/ext4-use-GFP_NOFS-in-ext4_inode_attach_jinode.patch diff --git a/lustre/ChangeLog b/lustre/ChangeLog index f2edad4..eaa0d83 100644 --- a/lustre/ChangeLog +++ b/lustre/ChangeLog @@ -8,7 +8,7 @@ TBD Intel Corporation 2.6.32-573.26.1.el6 (RHEL6.7) 2.6.32-642.15.1.el6 (RHEL6.8) 2.6.32-696.18.7.el6 (RHEL6.9) - 3.10.0-693.21.1.el7 (RHEL7.4) + 3.10.0-862.2.3.el7 (RHEL7.5) 3.0.101-0.47.71 (SLES11 SP3) 3.0.101-107 (SLES11 SP4) 3.12.74-60.64.40 (SLES12 SP1) @@ -24,7 +24,7 @@ TBD Intel Corporation 2.6.32-573.26.1.el6 (RHEL6.7) 2.6.32-642.15.1.el6 (RHEL6.8) 2.6.32-696.18.7.el6 (RHEL6.9) - 3.10.0-693.21.1.el7 (RHEL7.4) + 3.10.0-862.2.3.el7 (RHEL7.5) 3.0.101-0.47.71 (SLES11 SP3) 3.0.101-107 (SLES11 SP4) 3.12.74-60.64.40 (SLES12 SP1) diff --git a/lustre/kernel_patches/kernel_configs/kernel-3.10.0-3.10-rhel7-x86_64.config b/lustre/kernel_patches/kernel_configs/kernel-3.10.0-3.10-rhel7-x86_64.config index 5ddae82..c116832 100644 --- a/lustre/kernel_patches/kernel_configs/kernel-3.10.0-3.10-rhel7-x86_64.config +++ b/lustre/kernel_patches/kernel_configs/kernel-3.10.0-3.10-rhel7-x86_64.config @@ -41,6 +41,7 @@ CONFIG_ARCH_SUPPORTS_OPTIMIZED_INLINING=y CONFIG_ARCH_SUPPORTS_DEBUG_PAGEALLOC=y CONFIG_HAVE_INTEL_TXT=y CONFIG_X86_INTEL_MPX=y +CONFIG_X86_INTEL_MEMORY_PROTECTION_KEYS=y CONFIG_X86_64_SMP=y CONFIG_X86_HT=y CONFIG_ARCH_HWEIGHT_CFLAGS="-fcall-saved-rdi -fcall-saved-rsi -fcall-saved-rdx -fcall-saved-rcx -fcall-saved-r8 -fcall-saved-r9 -fcall-saved-r10 -fcall-saved-r11" @@ -255,7 +256,6 @@ CONFIG_HAVE_KRETPROBES=y CONFIG_HAVE_OPTPROBES=y CONFIG_HAVE_KPROBES_ON_FTRACE=y CONFIG_HAVE_ARCH_TRACEHOOK=y -CONFIG_HAVE_DMA_ATTRS=y CONFIG_USE_GENERIC_SMP_HELPERS=y CONFIG_GENERIC_SMP_IDLE_THREAD=y CONFIG_HAVE_REGS_AND_STACK_ACCESS_API=y @@ -268,6 +268,7 @@ CONFIG_HAVE_PERF_EVENTS_NMI=y CONFIG_HAVE_PERF_REGS=y CONFIG_HAVE_PERF_USER_STACK_DUMP=y CONFIG_HAVE_ARCH_JUMP_LABEL=y +CONFIG_HAVE_RCU_TABLE_FREE=y CONFIG_ARCH_HAVE_NMI_SAFE_CMPXCHG=y CONFIG_HAVE_ALIGNED_STRUCT_PAGE=y CONFIG_HAVE_CMPXCHG_LOCAL=y @@ -284,6 +285,7 @@ CONFIG_CC_STACKPROTECTOR_STRONG=y CONFIG_HAVE_CONTEXT_TRACKING=y CONFIG_HAVE_IRQ_TIME_ACCOUNTING=y CONFIG_HAVE_ARCH_TRANSPARENT_HUGEPAGE=y +CONFIG_HAVE_ARCH_TRANSPARENT_HUGEPAGE_PUD=y CONFIG_HAVE_ARCH_SOFT_DIRTY=y CONFIG_HAVE_ARCH_HUGE_VMAP=y CONFIG_MODULES_USE_ELF_RELA=y @@ -293,8 +295,10 @@ CONFIG_HAVE_ARCH_MMAP_RND_BITS=y CONFIG_ARCH_MMAP_RND_BITS=28 CONFIG_HAVE_ARCH_MMAP_RND_COMPAT_BITS=y CONFIG_ARCH_MMAP_RND_COMPAT_BITS=8 +CONFIG_HAVE_RELIABLE_STACKTRACE=y CONFIG_OLD_SIGSUSPEND3=y CONFIG_COMPAT_OLD_SIGACTION=y +# CONFIG_REFCOUNT_FULL is not set # # GCOV-based kernel profiling @@ -328,6 +332,7 @@ CONFIG_BLK_DEV_BSG=y CONFIG_BLK_DEV_BSGLIB=y CONFIG_BLK_DEV_INTEGRITY=y CONFIG_BLK_DEV_THROTTLING=y +CONFIG_BLK_DEBUG_FS=y # # Partition Types @@ -351,6 +356,7 @@ CONFIG_KARMA_PARTITION=y CONFIG_EFI_PARTITION=y # CONFIG_SYSV68_PARTITION is not set CONFIG_BLOCK_COMPAT=y +CONFIG_BLK_MQ_PCI=y # # IO Schedulers @@ -363,6 +369,8 @@ CONFIG_DEFAULT_DEADLINE=y # CONFIG_DEFAULT_CFQ is not set # CONFIG_DEFAULT_NOOP is not set CONFIG_DEFAULT_IOSCHED="deadline" +CONFIG_MQ_IOSCHED_DEADLINE=y +CONFIG_MQ_IOSCHED_KYBER=y CONFIG_PREEMPT_NOTIFIERS=y CONFIG_PADATA=y CONFIG_ASN1=y @@ -388,13 +396,14 @@ CONFIG_SMP=y CONFIG_X86_X2APIC=y CONFIG_X86_MPPARSE=y CONFIG_RETPOLINE=y -CONFIG_INTEL_RDT_A=y +CONFIG_INTEL_RDT=y CONFIG_X86_EXTENDED_PLATFORM=y # CONFIG_X86_NUMACHIP is not set # CONFIG_X86_VSMP is not set CONFIG_X86_UV=y CONFIG_X86_INTEL_LPSS=y CONFIG_X86_AMD_PLATFORM_DEVICE=y +# CONFIG_IOSF_MBI_DEBUG is not set CONFIG_X86_SUPPORTS_MEMORY_FAILURE=y CONFIG_SCHED_OMIT_FRAME_POINTER=y CONFIG_HYPERVISOR_GUEST=y @@ -441,6 +450,7 @@ CONFIG_MAXSMP=y CONFIG_NR_CPUS=5120 CONFIG_SCHED_SMT=y CONFIG_SCHED_MC=y +CONFIG_SCHED_MC_PRIO=y # CONFIG_PREEMPT_NONE is not set CONFIG_PREEMPT_VOLUNTARY=y # CONFIG_PREEMPT is not set @@ -470,6 +480,10 @@ CONFIG_ARCH_PHYS_ADDR_T_64BIT=y CONFIG_ARCH_DMA_ADDR_T_64BIT=y CONFIG_DIRECT_GBPAGES=y CONFIG_TRACK_DIRTY_PAGES=y +CONFIG_ARCH_HAS_MEM_ENCRYPT=y +CONFIG_AMD_MEM_ENCRYPT=y +# CONFIG_AMD_MEM_ENCRYPT_ACTIVE_BY_DEFAULT is not set +CONFIG_ARCH_USE_MEMREMAP_PROT=y CONFIG_NUMA=y CONFIG_AMD_NUMA=y CONFIG_X86_64_ACPI_NUMA=y @@ -537,6 +551,8 @@ CONFIG_ZSMALLOC=y CONFIG_ARCH_SUPPORTS_DEFERRED_STRUCT_PAGE_INIT=y CONFIG_DEFERRED_STRUCT_PAGE_INIT=y CONFIG_ZONE_DEVICE=y +CONFIG_ARCH_USES_HIGH_VMA_FLAGS=y +CONFIG_ARCH_HAS_PKEYS=y CONFIG_X86_PMEM_LEGACY_DEVICE=y CONFIG_X86_PMEM_LEGACY=m CONFIG_X86_CHECK_BIOS_CORRUPTION=y @@ -580,6 +596,8 @@ CONFIG_BOOTPARAM_HOTPLUG_CPU0=y # CONFIG_DEBUG_HOTPLUG_CPU0 is not set # CONFIG_COMPAT_VDSO is not set # CONFIG_CMDLINE_BOOL is not set +CONFIG_HAVE_LIVEPATCH=y +CONFIG_LIVEPATCH=y CONFIG_ARCH_HAS_ADD_PAGES=y CONFIG_ARCH_ENABLE_MEMORY_HOTPLUG=y CONFIG_ARCH_ENABLE_MEMORY_HOTREMOVE=y @@ -620,6 +638,7 @@ CONFIG_ACPI_BUTTON=y CONFIG_ACPI_VIDEO=m CONFIG_ACPI_FAN=y CONFIG_ACPI_DOCK=y +CONFIG_ACPI_CPPC_LIB=y CONFIG_ACPI_PROCESSOR=y CONFIG_ACPI_IPMI=m CONFIG_ACPI_HOTPLUG_CPU=y @@ -638,13 +657,13 @@ CONFIG_ACPI_HED=y CONFIG_ACPI_CUSTOM_METHOD=m CONFIG_ACPI_BGRT=y CONFIG_ACPI_NFIT=m -# CONFIG_ACPI_NFIT_DEBUG is not set CONFIG_ACPI_APEI=y CONFIG_ACPI_APEI_GHES=y CONFIG_ACPI_APEI_PCIEAER=y CONFIG_ACPI_APEI_MEMORY_FAILURE=y CONFIG_ACPI_APEI_EINJ=m # CONFIG_ACPI_APEI_ERST_DEBUG is not set +# CONFIG_DPTF_POWER is not set CONFIG_ACPI_EXTLOG=m CONFIG_SFI=y @@ -713,6 +732,7 @@ CONFIG_PCIEASPM_DEFAULT=y # CONFIG_PCIEASPM_POWERSAVE is not set # CONFIG_PCIEASPM_PERFORMANCE is not set CONFIG_PCIE_PME=y +# CONFIG_PCIE_DPC is not set CONFIG_PCI_BUS_ADDR_T_64BIT=y CONFIG_PCI_MSI=y # CONFIG_PCI_DEBUG is not set @@ -727,6 +747,11 @@ CONFIG_PCI_PRI=y CONFIG_PCI_PASID=y CONFIG_PCI_IOAPIC=y CONFIG_PCI_LABEL=y +CONFIG_HOTPLUG_PCI=y +CONFIG_HOTPLUG_PCI_ACPI=y +CONFIG_HOTPLUG_PCI_ACPI_IBM=m +# CONFIG_HOTPLUG_PCI_CPCI is not set +CONFIG_HOTPLUG_PCI_SHPC=m CONFIG_ISA_DMA_API=y CONFIG_AMD_NB=y CONFIG_PCCARD=y @@ -742,11 +767,6 @@ CONFIG_YENTA_RICOH=y CONFIG_YENTA_TI=y CONFIG_YENTA_ENE_TUNE=y CONFIG_YENTA_TOSHIBA=y -CONFIG_HOTPLUG_PCI=y -CONFIG_HOTPLUG_PCI_ACPI=y -CONFIG_HOTPLUG_PCI_ACPI_IBM=m -# CONFIG_HOTPLUG_PCI_CPCI is not set -CONFIG_HOTPLUG_PCI_SHPC=m # CONFIG_RAPIDIO is not set # @@ -765,13 +785,14 @@ CONFIG_IA32_EMULATION=y CONFIG_COMPAT=y CONFIG_COMPAT_FOR_U64_ALIGNMENT=y CONFIG_SYSVIPC_COMPAT=y -CONFIG_KEYS_COMPAT=y CONFIG_HAVE_TEXT_POKE_SMP=y CONFIG_X86_DEV_DMA_OPS=y CONFIG_IOSF_MBI=m CONFIG_VMD=y CONFIG_NET=y CONFIG_COMPAT_NETLINK_MESSAGES=y +CONFIG_NET_INGRESS=y +CONFIG_NET_EGRESS=y # # Networking options @@ -1293,8 +1314,11 @@ CONFIG_NET_SCH_QFQ=m CONFIG_NET_SCH_CODEL=m CONFIG_NET_SCH_FQ_CODEL=m CONFIG_NET_SCH_FQ=m +# CONFIG_NET_SCH_HHF is not set +# CONFIG_NET_SCH_PIE is not set CONFIG_NET_SCH_INGRESS=m CONFIG_NET_SCH_PLUG=m +# CONFIG_NET_SCH_DEFAULT is not set # # Classification @@ -1328,6 +1352,7 @@ CONFIG_NET_ACT_POLICE=m CONFIG_NET_ACT_GACT=m CONFIG_GACT_PROB=y CONFIG_NET_ACT_MIRRED=m +CONFIG_NET_ACT_SAMPLE=m CONFIG_NET_ACT_IPT=m CONFIG_NET_ACT_NAT=m CONFIG_NET_ACT_PEDIT=m @@ -1336,6 +1361,9 @@ CONFIG_NET_ACT_SKBEDIT=m CONFIG_NET_ACT_CSUM=m CONFIG_NET_ACT_VLAN=m CONFIG_NET_ACT_TUNNEL_KEY=m +CONFIG_NET_ACT_CONNMARK=m +CONFIG_NET_ACT_SKBMOD=m +# CONFIG_NET_ACT_IFE is not set CONFIG_NET_CLS_IND=y CONFIG_NET_SCH_FIFO=y CONFIG_DCB=y @@ -1346,12 +1374,14 @@ CONFIG_OPENVSWITCH_GRE=m CONFIG_OPENVSWITCH_VXLAN=m CONFIG_OPENVSWITCH_GENEVE=m CONFIG_VSOCKETS=m +CONFIG_VSOCKETS_DIAG=m CONFIG_VMWARE_VMCI_VSOCKETS=m CONFIG_VIRTIO_VSOCKETS=m CONFIG_VIRTIO_VSOCKETS_COMMON=m -CONFIG_NETLINK_MMAP=y +CONFIG_HYPERV_VSOCKETS=m CONFIG_NETLINK_DIAG=m -CONFIG_NET_MPLS_GSO=m +CONFIG_MPLS=y +CONFIG_NET_MPLS_GSO=y CONFIG_NET_SWITCHDEV=y CONFIG_RPS=y CONFIG_RFS_ACCEL=y @@ -1494,6 +1524,8 @@ CONFIG_CEPH_LIB=m # CONFIG_CEPH_LIB_PRETTYDEBUG is not set CONFIG_CEPH_LIB_USE_DNS_RESOLVER=y # CONFIG_NFC is not set +CONFIG_PSAMPLE=m +# CONFIG_NET_IFE is not set CONFIG_LWTUNNEL=y CONFIG_DST_CACHE=y CONFIG_NET_DEVLINK=m @@ -1526,6 +1558,7 @@ CONFIG_GENERIC_CPU_VULNERABILITIES=y CONFIG_REGMAP=y CONFIG_REGMAP_I2C=m CONFIG_REGMAP_SPI=m +CONFIG_REGMAP_IRQ=y CONFIG_DMA_SHARED_BUFFER=y # @@ -1845,7 +1878,8 @@ CONFIG_SCSI_STEX=m # CONFIG_SCSI_IPR is not set # CONFIG_SCSI_QLOGIC_1280 is not set CONFIG_SCSI_QLA_FC=m -# CONFIG_TCM_QLA2XXX is not set +CONFIG_TCM_QLA2XXX=m +# CONFIG_TCM_QLA2XXX_DEBUG is not set CONFIG_SCSI_QLA_ISCSI=m CONFIG_QEDI=m CONFIG_QEDF=m @@ -1859,7 +1893,7 @@ CONFIG_SCSI_PM8001=m CONFIG_SCSI_SRP=m CONFIG_SCSI_BFA_FC=m CONFIG_SCSI_VIRTIO=m -# CONFIG_SCSI_CHELSIO_FCOE is not set +CONFIG_SCSI_CHELSIO_FCOE=m CONFIG_SCSI_DH=y CONFIG_SCSI_DH_RDAC=y CONFIG_SCSI_DH_HP_SW=y @@ -2062,6 +2096,7 @@ CONFIG_TUN=m CONFIG_VETH=m CONFIG_VIRTIO_NET=m CONFIG_NLMON=m +CONFIG_VSOCKMON=m # CONFIG_ARCNET is not set # CONFIG_ATM_DRIVERS is not set @@ -2114,14 +2149,19 @@ CONFIG_B44_PCI=y CONFIG_BNX2=m CONFIG_CNIC=m CONFIG_TIGON3=m +CONFIG_TIGON3_HWMON=y CONFIG_BNX2X=m CONFIG_BNX2X_SRIOV=y CONFIG_BNXT=m CONFIG_BNXT_SRIOV=y +CONFIG_BNXT_FLOWER_OFFLOAD=y CONFIG_BNXT_DCB=y CONFIG_NET_VENDOR_BROCADE=y CONFIG_BNA=m CONFIG_NET_CALXEDA_XGMAC=m +CONFIG_NET_VENDOR_CAVIUM=y +CONFIG_LIQUIDIO=m +CONFIG_LIQUIDIO_VF=m CONFIG_NET_VENDOR_CHELSIO=y # CONFIG_CHELSIO_T1 is not set CONFIG_CHELSIO_T3=m @@ -2169,10 +2209,8 @@ CONFIG_IXGBEVF=m CONFIG_I40E=m CONFIG_I40E_VXLAN=y CONFIG_I40E_DCB=y -# CONFIG_I40E_FCOE is not set CONFIG_I40EVF=m CONFIG_FM10K=m -CONFIG_FM10K_VXLAN=y # CONFIG_NET_VENDOR_I825XX is not set CONFIG_IP1000=m CONFIG_JME=m @@ -2189,8 +2227,12 @@ CONFIG_MLX4_EN_DCB=y CONFIG_MLX4_CORE=m CONFIG_MLX4_DEBUG=y CONFIG_MLX5_CORE=m +# CONFIG_MLX5_FPGA is not set CONFIG_MLX5_CORE_EN=y +CONFIG_MLX5_MPFS=y +CONFIG_MLX5_ESWITCH=y CONFIG_MLX5_CORE_EN_DCB=y +CONFIG_MLX5_CORE_IPOIB=y CONFIG_MLXSW_CORE=m CONFIG_MLXSW_CORE_HWMON=y CONFIG_MLXSW_CORE_THERMAL=y @@ -2201,6 +2243,7 @@ CONFIG_MLXSW_SWITCHX2=m CONFIG_MLXSW_SPECTRUM=m CONFIG_MLXSW_SPECTRUM_DCB=y CONFIG_MLXSW_MINIMAL=m +CONFIG_MLXFW=m # CONFIG_NET_VENDOR_MICREL is not set # CONFIG_NET_VENDOR_MICROCHIP is not set CONFIG_NET_VENDOR_MYRI=y @@ -2210,6 +2253,7 @@ CONFIG_MYRI10GE_DCA=y # CONFIG_NET_VENDOR_NATSEMI is not set CONFIG_NET_VENDOR_NETRONOME=y CONFIG_NFP=m +CONFIG_NFP_APP_FLOWER=y # CONFIG_NFP_DEBUG is not set # CONFIG_NET_VENDOR_NVIDIA is not set CONFIG_NET_VENDOR_OKI=y @@ -2231,8 +2275,6 @@ CONFIG_QED=m CONFIG_QED_LL2=y CONFIG_QED_SRIOV=y CONFIG_QEDE=m -# CONFIG_QEDE_VXLAN is not set -# CONFIG_QEDE_GENEVE is not set CONFIG_QED_RDMA=y CONFIG_QED_ISCSI=y CONFIG_QED_FCOE=y @@ -2368,7 +2410,7 @@ CONFIG_WLAN=y # CONFIG_USB_ZD1201 is not set # CONFIG_USB_NET_RNDIS_WLAN is not set # CONFIG_ADM8211 is not set -# CONFIG_MAC80211_HWSIM is not set +CONFIG_MAC80211_HWSIM=m CONFIG_ATH_COMMON=m CONFIG_WLAN_VENDOR_ATH=y # CONFIG_ATH_DEBUG is not set @@ -2401,8 +2443,11 @@ CONFIG_CARL9170_WPC=y CONFIG_WIL6210=m CONFIG_WIL6210_ISR_COR=y CONFIG_WIL6210_TRACING=y +CONFIG_WIL6210_DEBUGFS=y CONFIG_ATH10K=m CONFIG_ATH10K_PCI=m +# CONFIG_ATH10K_SDIO is not set +# CONFIG_ATH10K_USB is not set # CONFIG_ATH10K_DEBUG is not set CONFIG_ATH10K_DEBUGFS=y # CONFIG_ATH10K_TRACING is not set @@ -2469,7 +2514,7 @@ CONFIG_RT73USB=m CONFIG_RT2800USB=m CONFIG_RT2800USB_RT33XX=y CONFIG_RT2800USB_RT35XX=y -# CONFIG_RT2800USB_RT3573 is not set +CONFIG_RT2800USB_RT3573=y CONFIG_RT2800USB_RT53XX=y CONFIG_RT2800USB_RT55XX=y CONFIG_RT2800USB_UNKNOWN=y @@ -2665,6 +2710,7 @@ CONFIG_ISDN_HDLC=m # Input device support # CONFIG_INPUT=y +CONFIG_INPUT_LEDS=y CONFIG_INPUT_FF_MEMLESS=m CONFIG_INPUT_POLLDEV=m CONFIG_INPUT_SPARSEKMAP=m @@ -2939,7 +2985,12 @@ CONFIG_TCG_TIS_ST33ZP24_I2C=m CONFIG_TELCLOCK=m CONFIG_DEVPORT=y CONFIG_HMC_DRV=m + +# +# I2C support +# CONFIG_I2C=m +CONFIG_I2C_ACPI=y CONFIG_I2C_BOARDINFO=y CONFIG_I2C_COMPAT=y CONFIG_I2C_CHARDEV=m @@ -3075,14 +3126,19 @@ CONFIG_PINCTRL=y # # Pin controllers # -# CONFIG_PINMUX is not set +CONFIG_PINMUX=y CONFIG_PINCONF=y CONFIG_GENERIC_PINCONF=y # CONFIG_DEBUG_PINCTRL is not set CONFIG_PINCTRL_AMD=m # CONFIG_PINCTRL_EXYNOS5440 is not set CONFIG_PINCTRL_BAYTRAIL=y -# CONFIG_PINCTRL_SUNRISEPOINT is not set +CONFIG_PINCTRL_INTEL=m +CONFIG_PINCTRL_CANNONLAKE=m +CONFIG_PINCTRL_DENVERTON=m +CONFIG_PINCTRL_GEMINILAKE=m +CONFIG_PINCTRL_LEWISBURG=m +CONFIG_PINCTRL_SUNRISEPOINT=m CONFIG_ARCH_WANT_OPTIONAL_GPIOLIB=y CONFIG_GPIOLIB=y CONFIG_GPIO_DEVRES=y @@ -3151,6 +3207,7 @@ CONFIG_GPIO_VIPERBOARD=m CONFIG_POWER_SUPPLY=y # CONFIG_POWER_SUPPLY_DEBUG is not set # CONFIG_PDA_POWER is not set +# CONFIG_GENERIC_ADC_BATTERY is not set # CONFIG_TEST_POWER is not set # CONFIG_BATTERY_DS2780 is not set # CONFIG_BATTERY_DS2781 is not set @@ -3216,6 +3273,7 @@ CONFIG_SENSORS_GL520SM=m CONFIG_SENSORS_CORETEMP=m CONFIG_SENSORS_IBMAEM=m CONFIG_SENSORS_IBMPEX=m +# CONFIG_SENSORS_IIO_HWMON is not set CONFIG_SENSORS_IT87=m CONFIG_SENSORS_JC42=m CONFIG_SENSORS_LINEAGE=m @@ -3992,16 +4050,18 @@ CONFIG_VGA_ARB_MAX_GPUS=64 CONFIG_VGA_SWITCHEROO=y CONFIG_DRM=m CONFIG_DRM_DP_AUX_CHARDEV=y +# CONFIG_DRM_DEBUG_MM_SELFTEST is not set CONFIG_DRM_KMS_HELPER=m CONFIG_DRM_KMS_FB_HELPER=y CONFIG_DRM_FBDEV_EMULATION=y +CONFIG_DRM_FBDEV_OVERALLOC=100 CONFIG_DRM_LOAD_EDID_FIRMWARE=y CONFIG_DRM_TTM=m +CONFIG_DRM_VM=y # # I2C encoder or helper chips # -# CONFIG_DRM_I2C_ADV7511 is not set CONFIG_DRM_I2C_CH7006=m CONFIG_DRM_I2C_SIL164=m # CONFIG_DRM_I2C_NXP_TDA998X is not set @@ -4042,6 +4102,7 @@ CONFIG_DRM_BOCHS=m CONFIG_DRM_VIRTIO_GPU=m CONFIG_HSA_AMD=m # CONFIG_DRM_LEGACY is not set +# CONFIG_DRM_LIB_RANDOM is not set # CONFIG_VGASTATE is not set CONFIG_VIDEO_OUTPUT_CONTROL=m CONFIG_HDMI=y @@ -4167,19 +4228,16 @@ CONFIG_SND_TIMER=m CONFIG_SND_PCM=m CONFIG_SND_PCM_ELD=y CONFIG_SND_HWDEP=m +CONFIG_SND_SEQ_DEVICE=m CONFIG_SND_RAWMIDI=m CONFIG_SND_COMPRESS_OFFLOAD=m CONFIG_SND_JACK=y CONFIG_SND_JACK_INPUT_DEV=y -CONFIG_SND_SEQUENCER=m -CONFIG_SND_SEQ_DUMMY=m CONFIG_SND_OSSEMUL=y # CONFIG_SND_MIXER_OSS is not set # CONFIG_SND_PCM_OSS is not set CONFIG_SND_PCM_TIMER=y -CONFIG_SND_SEQUENCER_OSS=y CONFIG_SND_HRTIMER=m -CONFIG_SND_SEQ_HRTIMER_DEFAULT=y CONFIG_SND_DYNAMIC_MINORS=y CONFIG_SND_MAX_CARDS=32 # CONFIG_SND_SUPPORT_OLD_API is not set @@ -4189,13 +4247,18 @@ CONFIG_SND_VERBOSE_PROCFS=y # CONFIG_SND_DEBUG is not set CONFIG_SND_VMASTER=y CONFIG_SND_DMA_SGBUF=y -CONFIG_SND_RAWMIDI_SEQ=m -CONFIG_SND_OPL3_LIB_SEQ=m -# CONFIG_SND_OPL4_LIB_SEQ is not set -# CONFIG_SND_SBAWE_SEQ is not set -CONFIG_SND_EMU10K1_SEQ=m +CONFIG_SND_SEQUENCER=m +CONFIG_SND_SEQ_DUMMY=m +CONFIG_SND_SEQUENCER_OSS=m +CONFIG_SND_SEQ_HRTIMER_DEFAULT=y +CONFIG_SND_SEQ_MIDI_EVENT=m +CONFIG_SND_SEQ_MIDI=m +CONFIG_SND_SEQ_MIDI_EMUL=m +CONFIG_SND_SEQ_VIRMIDI=m CONFIG_SND_MPU401_UART=m CONFIG_SND_OPL3_LIB=m +CONFIG_SND_OPL3_LIB_SEQ=m +# CONFIG_SND_OPL4_LIB_SEQ is not set CONFIG_SND_VX_LIB=m CONFIG_SND_AC97_CODEC=m CONFIG_SND_DRIVERS=y @@ -4249,6 +4312,7 @@ CONFIG_SND_INDIGODJ=m CONFIG_SND_INDIGOIOX=m CONFIG_SND_INDIGODJX=m CONFIG_SND_EMU10K1=m +CONFIG_SND_EMU10K1_SEQ=m CONFIG_SND_EMU10K1X=m CONFIG_SND_ENS1370=m CONFIG_SND_ENS1371=m @@ -4336,19 +4400,29 @@ CONFIG_SND_SCS1X=m CONFIG_SND_SOC=m CONFIG_SND_SOC_COMPRESS=y CONFIG_SND_SOC_TOPOLOGY=y -CONFIG_SND_SST_MFLD_PLATFORM=m +CONFIG_SND_SST_ATOM_HIFI2_PLATFORM=m CONFIG_SND_SST_IPC=m CONFIG_SND_SST_IPC_ACPI=m CONFIG_SND_SOC_INTEL_SST=m +CONFIG_SND_SOC_INTEL_SST_FIRMWARE=m CONFIG_SND_SOC_INTEL_SST_ACPI=m CONFIG_SND_SOC_INTEL_SST_MATCH=m -# CONFIG_SND_SOC_INTEL_BXT_DA7219_MAX98357A_MACH is not set -# CONFIG_SND_SOC_INTEL_BXT_RT298_MACH is not set +CONFIG_SND_SOC_INTEL_HASWELL=m +CONFIG_SND_SOC_INTEL_HASWELL_MACH=m +CONFIG_SND_SOC_INTEL_BXT_DA7219_MAX98357A_MACH=m +CONFIG_SND_SOC_INTEL_BXT_RT298_MACH=m +CONFIG_SND_SOC_INTEL_BDW_RT5677_MACH=m +CONFIG_SND_SOC_INTEL_BROADWELL_MACH=m CONFIG_SND_SOC_INTEL_BYTCR_RT5640_MACH=m CONFIG_SND_SOC_INTEL_BYTCR_RT5651_MACH=m CONFIG_SND_SOC_INTEL_CHT_BSW_RT5672_MACH=m CONFIG_SND_SOC_INTEL_CHT_BSW_RT5645_MACH=m CONFIG_SND_SOC_INTEL_CHT_BSW_MAX98090_TI_MACH=m +CONFIG_SND_SOC_INTEL_BYT_CHT_DA7213_MACH=m +CONFIG_SND_SOC_INTEL_BYT_CHT_ES8316_MACH=m +CONFIG_SND_SOC_INTEL_BYT_CHT_NOCODEC_MACH=m +CONFIG_SND_SOC_INTEL_KBL_RT5663_MAX98927_MACH=m +CONFIG_SND_SOC_INTEL_KBL_RT5663_RT5514_MAX98927_MACH=m CONFIG_SND_SOC_INTEL_SKYLAKE=m CONFIG_SND_SOC_INTEL_SKL_RT286_MACH=m CONFIG_SND_SOC_INTEL_SKL_NAU88L25_SSM4567_MACH=m @@ -4358,20 +4432,33 @@ CONFIG_SND_SOC_I2C_AND_SPI=m # # CODEC drivers # +CONFIG_SND_SOC_DA7213=m +CONFIG_SND_SOC_DA7219=m CONFIG_SND_SOC_DMIC=m +CONFIG_SND_SOC_ES8316=m CONFIG_SND_SOC_HDAC_HDMI=m CONFIG_SND_SOC_MAX98090=m CONFIG_SND_SOC_MAX98357A=m +CONFIG_SND_SOC_MAX98927=m CONFIG_SND_SOC_RL6231=m CONFIG_SND_SOC_RL6347A=m CONFIG_SND_SOC_RT286=m +CONFIG_SND_SOC_RT298=m +CONFIG_SND_SOC_RT5514=m +CONFIG_SND_SOC_RT5514_SPI=m CONFIG_SND_SOC_RT5640=m CONFIG_SND_SOC_RT5645=m CONFIG_SND_SOC_RT5651=m +CONFIG_SND_SOC_RT5663=m CONFIG_SND_SOC_RT5670=m +CONFIG_SND_SOC_RT5677=m +CONFIG_SND_SOC_RT5677_SPI=m CONFIG_SND_SOC_SSM4567=m CONFIG_SND_SOC_TS3A227E=m CONFIG_SND_SOC_NAU8825=m +CONFIG_SND_X86=m +CONFIG_HDMI_LPE_AUDIO=m +CONFIG_SND_SYNTH_EMUX=m # CONFIG_SOUND_PRIME is not set CONFIG_AC97_BUS=m @@ -4436,6 +4523,7 @@ CONFIG_HID_PICOLCD_BACKLIGHT=y CONFIG_HID_PICOLCD_LCD=y CONFIG_HID_PICOLCD_LEDS=y CONFIG_HID_PICOLCD_CIR=y +CONFIG_HID_PLANTRONICS=y CONFIG_HID_PRIMAX=m CONFIG_HID_PS3REMOTE=m CONFIG_HID_ROCCAT=m @@ -4463,6 +4551,7 @@ CONFIG_HID_ZEROPLUS=m # CONFIG_ZEROPLUS_FF is not set CONFIG_HID_ZYDACRON=m # CONFIG_HID_SENSOR_HUB is not set +CONFIG_HID_ALPS=m # # USB HID support @@ -4475,6 +4564,11 @@ CONFIG_USB_HIDDEV=y # I2C HID support # CONFIG_I2C_HID=m + +# +# Intel ISH HID support +# +CONFIG_INTEL_ISH_HID=y CONFIG_USB_OHCI_LITTLE_ENDIAN=y CONFIG_USB_SUPPORT=y CONFIG_USB_COMMON=y @@ -4630,6 +4724,7 @@ CONFIG_USB_SERIAL_XSENS_MT=m # CONFIG_USB_SERIAL_WISHBONE is not set CONFIG_USB_SERIAL_SSU100=m CONFIG_USB_SERIAL_QT2=m +# CONFIG_USB_SERIAL_UPD78F0730 is not set CONFIG_USB_SERIAL_DEBUG=m # @@ -4661,7 +4756,6 @@ CONFIG_USB_HSIC_USB3503=m # CONFIG_USB_HSIC_USB4604 is not set # CONFIG_USB_LINK_LAYER_TEST is not set # CONFIG_USB_CHAOSKEY is not set -# CONFIG_UCSI is not set CONFIG_USB_ATM=m CONFIG_USB_SPEEDTOUCH=m CONFIG_USB_CXACRU=m @@ -4669,6 +4763,13 @@ CONFIG_USB_UEAGLEATM=m CONFIG_USB_XUSBATM=m # CONFIG_USB_PHY is not set # CONFIG_USB_GADGET is not set + +# +# USB Power Delivery and Type-C drivers +# +CONFIG_TYPEC=m +CONFIG_TYPEC_UCSI=m +# CONFIG_UCSI_ACPI is not set # CONFIG_USB_LED_TRIG is not set # CONFIG_USB_ULPI_BUS is not set CONFIG_UWB=m @@ -4770,6 +4871,7 @@ CONFIG_LEDS_TRIGGER_CAMERA=m CONFIG_INFINIBAND=m CONFIG_INFINIBAND_USER_MAD=m CONFIG_INFINIBAND_USER_ACCESS=m +# CONFIG_INFINIBAND_EXP_USER_ACCESS is not set CONFIG_INFINIBAND_USER_MEM=y CONFIG_INFINIBAND_ON_DEMAND_PAGING=y CONFIG_INFINIBAND_ADDR_TRANS=y @@ -4789,6 +4891,7 @@ CONFIG_MLX5_INFINIBAND=m CONFIG_INFINIBAND_NES=m # CONFIG_INFINIBAND_NES_DEBUG is not set CONFIG_INFINIBAND_OCRDMA=m +CONFIG_INFINIBAND_VMWARE_PVRDMA=m CONFIG_INFINIBAND_USNIC=m CONFIG_INFINIBAND_IPOIB=m CONFIG_INFINIBAND_IPOIB_CM=y @@ -4798,19 +4901,21 @@ CONFIG_INFINIBAND_SRP=m CONFIG_INFINIBAND_SRPT=m CONFIG_INFINIBAND_ISER=m CONFIG_INFINIBAND_ISERT=m +CONFIG_INFINIBAND_OPA_VNIC=m CONFIG_INFINIBAND_RDMAVT=m CONFIG_RDMA_RXE=m CONFIG_INFINIBAND_HFI1=m # CONFIG_HFI1_DEBUG_SDMA_ORDER is not set -CONFIG_HFI1_VERBS_31BIT_PSN=y # CONFIG_SDMA_VERBOSITY is not set CONFIG_INFINIBAND_QEDR=m +CONFIG_INFINIBAND_BNXT_RE=m CONFIG_EDAC=y CONFIG_EDAC_LEGACY_SYSFS=y # CONFIG_EDAC_DEBUG is not set CONFIG_EDAC_DECODE_MCE=m # CONFIG_EDAC_MCE_INJ is not set -CONFIG_EDAC_MM_EDAC=m +CONFIG_EDAC_MM_EDAC=y +CONFIG_EDAC_GHES=y CONFIG_EDAC_AMD64=m # CONFIG_EDAC_AMD64_ERROR_INJECTION is not set CONFIG_EDAC_E752X=m @@ -4826,6 +4931,7 @@ CONFIG_EDAC_I5100=m CONFIG_EDAC_I7300=m CONFIG_EDAC_SBRIDGE=m CONFIG_EDAC_SKX=m +CONFIG_EDAC_PND2=m CONFIG_RTC_LIB=y CONFIG_RTC_CLASS=y CONFIG_RTC_HCTOSYS=y @@ -4915,7 +5021,9 @@ CONFIG_DMADEVICES=y # # CONFIG_INTEL_MID_DMAC is not set CONFIG_INTEL_IOATDMA=m +CONFIG_DW_DMAC_CORE=m CONFIG_DW_DMAC=m +# CONFIG_DW_DMAC_PCI is not set # CONFIG_DW_DMAC_BIG_ENDIAN_IO is not set CONFIG_IDMA64=m # CONFIG_TIMB_DMA is not set @@ -4979,6 +5087,7 @@ CONFIG_VIRTIO_INPUT=m # Microsoft Hyper-V guest support # CONFIG_HYPERV=m +CONFIG_HYPERV_TSCPAGE=y CONFIG_HYPERV_UTILS=m CONFIG_HYPERV_BALLOON=m @@ -5025,6 +5134,105 @@ CONFIG_R8712U=m # CONFIG_VT6655 is not set # CONFIG_VT6656 is not set # CONFIG_DX_SEP is not set + +# +# IIO staging drivers +# + +# +# Accelerometers +# +# CONFIG_ADIS16201 is not set +# CONFIG_ADIS16203 is not set +# CONFIG_ADIS16204 is not set +# CONFIG_ADIS16209 is not set +# CONFIG_ADIS16220 is not set +# CONFIG_ADIS16240 is not set +# CONFIG_LIS3L02DQ is not set +# CONFIG_SCA3000 is not set + +# +# Analog to digital converters +# +# CONFIG_AD7291 is not set +# CONFIG_AD7606 is not set +# CONFIG_AD799X is not set +# CONFIG_AD7780 is not set +# CONFIG_AD7816 is not set +# CONFIG_AD7192 is not set +# CONFIG_AD7280 is not set + +# +# Analog digital bi-direction converters +# +# CONFIG_ADT7316 is not set + +# +# Capacitance to digital converters +# +# CONFIG_AD7150 is not set +# CONFIG_AD7152 is not set +# CONFIG_AD7746 is not set + +# +# Direct Digital Synthesis +# +# CONFIG_AD5930 is not set +# CONFIG_AD9832 is not set +# CONFIG_AD9834 is not set +# CONFIG_AD9850 is not set +# CONFIG_AD9852 is not set +# CONFIG_AD9910 is not set +# CONFIG_AD9951 is not set + +# +# Digital gyroscope sensors +# +# CONFIG_ADIS16060 is not set +# CONFIG_ADIS16130 is not set +# CONFIG_ADIS16260 is not set + +# +# Network Analyzer, Impedance Converters +# +# CONFIG_AD5933 is not set + +# +# Light sensors +# +# CONFIG_SENSORS_ISL29018 is not set +# CONFIG_SENSORS_ISL29028 is not set +# CONFIG_TSL2583 is not set +# CONFIG_TSL2x7x is not set + +# +# Magnetometer sensors +# +# CONFIG_SENSORS_HMC5843 is not set + +# +# Active energy metering IC +# +# CONFIG_ADE7753 is not set +# CONFIG_ADE7754 is not set +# CONFIG_ADE7758 is not set +# CONFIG_ADE7759 is not set +# CONFIG_ADE7854 is not set + +# +# Resolver to digital converters +# +# CONFIG_AD2S90 is not set +# CONFIG_AD2S1200 is not set +# CONFIG_AD2S1210 is not set + +# +# Triggers - standalone +# +# CONFIG_IIO_PERIODIC_RTC_TRIGGER is not set +# CONFIG_IIO_GPIO_TRIGGER is not set +# CONFIG_IIO_SYSFS_TRIGGER is not set +# CONFIG_IIO_SIMPLE_DUMMY is not set # CONFIG_FB_SM7XX is not set # CONFIG_CRYSTALHD is not set # CONFIG_CXT1E1 is not set @@ -5101,6 +5309,7 @@ CONFIG_ACPI_TOSHIBA=m CONFIG_TOSHIBA_BT_RFKILL=m CONFIG_ACPI_CMPC=m CONFIG_INTEL_HID_EVENT=m +CONFIG_INTEL_VBTN=m CONFIG_INTEL_IPS=m # CONFIG_IBM_RTL is not set # CONFIG_XO15_EBOOK is not set @@ -5125,12 +5334,12 @@ CONFIG_COMMON_CLK=y CONFIG_CLKEVT_I8253=y CONFIG_I8253_LOCK=y CONFIG_CLKBLD_I8253=y -# CONFIG_MAILBOX is not set +CONFIG_MAILBOX=y +CONFIG_PCC=y CONFIG_IOMMU_API=y CONFIG_IOMMU_SUPPORT=y CONFIG_IOMMU_IOVA=y CONFIG_AMD_IOMMU=y -CONFIG_AMD_IOMMU_STATS=y CONFIG_AMD_IOMMU_V2=m CONFIG_DMAR_TABLE=y CONFIG_INTEL_IOMMU=y @@ -5149,7 +5358,102 @@ CONFIG_IRQ_REMAP=y # CONFIG_PM_DEVFREQ is not set # CONFIG_EXTCON is not set # CONFIG_MEMORY is not set -# CONFIG_IIO is not set +CONFIG_IIO=y +CONFIG_IIO_BUFFER=y +CONFIG_IIO_BUFFER_CB=y +CONFIG_IIO_KFIFO_BUF=y +CONFIG_IIO_TRIGGER=y +CONFIG_IIO_CONSUMERS_PER_TRIGGER=2 + +# +# Accelerometers +# +# CONFIG_KXSD9 is not set +# CONFIG_IIO_ST_ACCEL_3AXIS is not set + +# +# Analog to digital converters +# +# CONFIG_AD7266 is not set +# CONFIG_AD7298 is not set +# CONFIG_AD7923 is not set +# CONFIG_AD7791 is not set +# CONFIG_AD7793 is not set +# CONFIG_AD7476 is not set +# CONFIG_AD7887 is not set +# CONFIG_MAX1363 is not set +# CONFIG_TI_ADC081C is not set +# CONFIG_VIPERBOARD_ADC is not set + +# +# Amplifiers +# +# CONFIG_AD8366 is not set + +# +# Hid Sensor IIO Common +# + +# +# Digital to analog converters +# +# CONFIG_AD5064 is not set +# CONFIG_AD5360 is not set +# CONFIG_AD5380 is not set +# CONFIG_AD5421 is not set +# CONFIG_AD5624R_SPI is not set +# CONFIG_AD5446 is not set +# CONFIG_AD5449 is not set +# CONFIG_AD5504 is not set +# CONFIG_AD5755 is not set +# CONFIG_AD5764 is not set +# CONFIG_AD5791 is not set +# CONFIG_AD5686 is not set +# CONFIG_MAX517 is not set +# CONFIG_MCP4725 is not set + +# +# Frequency Synthesizers DDS/PLL +# + +# +# Clock Generator/Distribution +# +# CONFIG_AD9523 is not set + +# +# Phase-Locked Loop (PLL) frequency synthesizers +# +# CONFIG_ADF4350 is not set + +# +# Digital gyroscope sensors +# +# CONFIG_ADIS16080 is not set +# CONFIG_ADIS16136 is not set +# CONFIG_ADXRS450 is not set +# CONFIG_IIO_ST_GYRO_3AXIS is not set +# CONFIG_ITG3200 is not set + +# +# Inertial measurement units +# +# CONFIG_ADIS16400 is not set +# CONFIG_ADIS16480 is not set +# CONFIG_INV_MPU6050_IIO is not set + +# +# Light sensors +# +# CONFIG_ADJD_S311 is not set +# CONFIG_SENSORS_TSL2563 is not set +# CONFIG_VCNL4000 is not set + +# +# Magnetometer sensors +# +# CONFIG_AK8975 is not set +# CONFIG_IIO_ST_MAGN_3AXIS is not set CONFIG_NTB=m CONFIG_NTB_AMD=m # CONFIG_NTB_INTEL is not set @@ -5173,9 +5477,11 @@ CONFIG_BTT=y CONFIG_ND_PFN=m CONFIG_NVDIMM_PFN=y CONFIG_NVDIMM_DAX=y +CONFIG_DAX=y CONFIG_DEV_DAX=m CONFIG_DEV_DAX_PMEM=m -CONFIG_NR_DEV_DAX=32768 +CONFIG_THUNDERBOLT=y +CONFIG_NVMEM=y # # Firmware Drivers @@ -5190,6 +5496,8 @@ CONFIG_DMI_SYSFS=y CONFIG_DMI_SCAN_MACHINE_NON_EFI_FALLBACK=y CONFIG_ISCSI_IBFT_FIND=y CONFIG_ISCSI_IBFT=m +CONFIG_FW_CFG_SYSFS=y +# CONFIG_FW_CFG_SYSFS_CMDLINE is not set # CONFIG_GOOGLE_FIRMWARE is not set # @@ -5201,11 +5509,14 @@ CONFIG_EFI_VARS_PSTORE=y CONFIG_EFI_VARS_PSTORE_DEFAULT_DISABLE=y CONFIG_EFI_RUNTIME_MAP=y CONFIG_UEFI_CPER=y +CONFIG_EFI_RUNTIME_WRAPPERS=y +# CONFIG_EFI_DEV_PATH_PARSER is not set # # File systems # CONFIG_DCACHE_WORD_ACCESS=y +CONFIG_FS_IOMAP=y # CONFIG_EXT2_FS is not set # CONFIG_EXT3_FS is not set CONFIG_EXT4_FS=m @@ -5235,9 +5546,11 @@ CONFIG_BTRFS_FS_POSIX_ACL=y # CONFIG_BTRFS_ASSERT is not set # CONFIG_NILFS2_FS is not set CONFIG_FS_DAX=y +CONFIG_FS_DAX_PMD=y CONFIG_FS_POSIX_ACL=y CONFIG_EXPORTFS=y CONFIG_FILE_LOCKING=y +CONFIG_MANDATORY_FILE_LOCKING=y CONFIG_FSNOTIFY=y CONFIG_DNOTIFY=y CONFIG_INOTIFY_USER=y @@ -5256,6 +5569,9 @@ CONFIG_AUTOFS4_FS=y CONFIG_FUSE_FS=m CONFIG_CUSE=m CONFIG_OVERLAY_FS=m +# CONFIG_OVERLAY_FS_REDIRECT_DIR is not set +# CONFIG_OVERLAY_FS_REDIRECT_ALWAYS_FOLLOW is not set +# CONFIG_OVERLAY_FS_INDEX is not set CONFIG_GENERIC_ACL=y # @@ -5478,6 +5794,7 @@ CONFIG_DEBUG_KERNEL=y CONFIG_DEBUG_SHIRQ=y CONFIG_LOCKUP_DETECTOR=y CONFIG_HARDLOCKUP_DETECTOR=y +CONFIG_HARDLOCKUP_CHECK_TIMESTAMP=y CONFIG_BOOTPARAM_HARDLOCKUP_PANIC=y CONFIG_BOOTPARAM_HARDLOCKUP_PANIC_VALUE=1 # CONFIG_BOOTPARAM_SOFTLOCKUP_PANIC is not set @@ -5547,12 +5864,12 @@ CONFIG_RCU_CPU_STALL_TIMEOUT=60 # CONFIG_LATENCYTOP is not set CONFIG_ARCH_HAS_DEBUG_STRICT_USER_COPY_CHECKS=y # CONFIG_DEBUG_STRICT_USER_COPY_CHECKS is not set +# CONFIG_PAGE_EXTENSION is not set # CONFIG_DEBUG_PAGEALLOC is not set CONFIG_USER_STACKTRACE_SUPPORT=y CONFIG_NOP_TRACER=y CONFIG_HAVE_FUNCTION_TRACER=y CONFIG_HAVE_FUNCTION_GRAPH_TRACER=y -CONFIG_HAVE_FUNCTION_GRAPH_FP_TEST=y CONFIG_HAVE_DYNAMIC_FTRACE=y CONFIG_HAVE_DYNAMIC_FTRACE_WITH_REGS=y CONFIG_HAVE_FTRACE_MCOUNT_RECORD=y @@ -5624,9 +5941,9 @@ CONFIG_EARLY_PRINTK_DBGP=y CONFIG_DEBUG_STACKOVERFLOW=y CONFIG_EARLY_PRINTK_EFI=y # CONFIG_X86_PTDUMP is not set -# CONFIG_DEBUG_RODATA is not set +CONFIG_DEBUG_RODATA=y +CONFIG_DEBUG_RODATA_TEST=y CONFIG_DEBUG_SET_MODULE_RONX=y -CONFIG_DEBUG_NX_TEST=m # CONFIG_DEBUG_TLBFLUSH is not set # CONFIG_IOMMU_DEBUG is not set # CONFIG_IOMMU_STRESS is not set @@ -5650,6 +5967,7 @@ CONFIG_OPTIMIZE_INLINING=y # Security options # CONFIG_KEYS=y +CONFIG_KEYS_COMPAT=y CONFIG_PERSISTENT_KEYRINGS=y CONFIG_BIG_KEYS=y CONFIG_TRUSTED_KEYS=y @@ -5659,6 +5977,7 @@ CONFIG_KEYS_DEBUG_PROC_KEYS=y CONFIG_SECURITY=y CONFIG_SECURITYFS=y CONFIG_SECURITY_NETWORK=y +CONFIG_SECURITY_INFINIBAND=y CONFIG_KAISER=y CONFIG_SECURITY_NETWORK_XFRM=y CONFIG_SECURITY_PATH=y @@ -5721,6 +6040,7 @@ CONFIG_CRYPTO_AKCIPHER2=y CONFIG_CRYPTO_AKCIPHER=m CONFIG_CRYPTO_KPP2=y CONFIG_CRYPTO_KPP=m +CONFIG_CRYPTO_ACOMP2=y CONFIG_CRYPTO_RSA=m CONFIG_CRYPTO_DH=m # CONFIG_CRYPTO_ECDH is not set @@ -5952,11 +6272,14 @@ CONFIG_TEXTSEARCH=y CONFIG_TEXTSEARCH_KMP=m CONFIG_TEXTSEARCH_BM=m CONFIG_TEXTSEARCH_FSM=m +CONFIG_BTREE=y CONFIG_INTERVAL_TREE=y +CONFIG_RADIX_TREE_MULTIORDER=y CONFIG_ASSOCIATIVE_ARRAY=y CONFIG_HAS_IOMEM=y CONFIG_HAS_IOPORT=y CONFIG_HAS_DMA=y +CONFIG_DMA_VIRT_OPS=y CONFIG_CHECK_SIGNATURE=y CONFIG_CPUMASK_OFFSTACK=y CONFIG_CPU_RMAP=y @@ -5974,6 +6297,8 @@ CONFIG_OID_REGISTRY=y CONFIG_UCS2_STRING=y CONFIG_SG_POOL=y CONFIG_ARCH_HAS_PMEM_API=y +CONFIG_ARCH_HAS_UACCESS_FLUSHCACHE=y CONFIG_ARCH_HAS_MMIO_FLUSH=y CONFIG_PARMAN=m +CONFIG_SBITMAP=y CONFIG_RH_KABI_SIZE_ALIGN_CHECKS=y diff --git a/lustre/kernel_patches/patches/raid5-mmp-unplug-dev-3.9.patch b/lustre/kernel_patches/patches/raid5-mmp-unplug-dev-3.9.patch new file mode 100644 index 0000000..2152aa9 --- /dev/null +++ b/lustre/kernel_patches/patches/raid5-mmp-unplug-dev-3.9.patch @@ -0,0 +1,24 @@ +Index: linux-3.10.0-799.el7.x86_64/drivers/md/raid5.c +=================================================================== +--- linux-3.10.0-799.el7.x86_64.orig/drivers/md/raid5.c ++++ linux-3.10.0-799.el7.x86_64/drivers/md/raid5.c +@@ -3096,7 +3096,9 @@ static int add_stripe_bio(struct stripe_ + bi->bi_next = *bip; + *bip = bi; + raid5_inc_bi_active_stripes(bi); + md_write_inc(conf->mddev, bi); ++ if ((bi->bi_rw & REQ_SYNC) && !forwrite) ++ clear_bit(R5_UPTODATE, &sh->dev[dd_idx].flags); /* force to read from disk. */ + + if (forwrite) { + /* check if page is covered */ +@@ -5548,6 +5550,9 @@ static void raid5_make_request(struct md + bi, 0); + bio_endio(bi, 0); + } ++ ++ if (bi->bi_rw & REQ_SYNC) ++ md_wakeup_thread(mddev->thread); + } + + static sector_t raid5_size(struct mddev *mddev, sector_t sectors, int raid_disks); diff --git a/lustre/kernel_patches/series/3.10-rhel7.series b/lustre/kernel_patches/series/3.10-rhel7.series index 093f78d..1a1b7bd 100644 --- a/lustre/kernel_patches/series/3.10-rhel7.series +++ b/lustre/kernel_patches/series/3.10-rhel7.series @@ -1,4 +1,4 @@ -raid5-mmp-unplug-dev-3.8.patch +raid5-mmp-unplug-dev-3.9.patch dev_read_only-3.7.patch blkdev_tunables-3.9.patch vfs-project-quotas-rhel7.patch diff --git a/lustre/kernel_patches/targets/3.10-rhel7.target.in b/lustre/kernel_patches/targets/3.10-rhel7.target.in index e6f60f4..03e80c3 100644 --- a/lustre/kernel_patches/targets/3.10-rhel7.target.in +++ b/lustre/kernel_patches/targets/3.10-rhel7.target.in @@ -1,5 +1,5 @@ lnxmaj="3.10.0" -lnxrel="693.21.1.el7" +lnxrel="862.2.3.el7" KERNEL_SRPM=kernel-${lnxmaj}-${lnxrel}.src.rpm SERIES=3.10-rhel7.series diff --git a/lustre/kernel_patches/which_patch b/lustre/kernel_patches/which_patch index 7e9fff4..2455fd6 100644 --- a/lustre/kernel_patches/which_patch +++ b/lustre/kernel_patches/which_patch @@ -18,7 +18,7 @@ PATCH SERIES FOR SERVER KERNELS: 2.6-rhel6.series 2.6.32-573.26.1.el6 (RHEL 6.7) 2.6-rhel6.8.series 2.6.32-642.15.1.el6 (RHEL 6.8) 2.6-rhel6.8.series 2.6.32-696.18.7.el6 (RHEL 6.9) -3.10-rhel7.series 3.10.0-693.21.1.el7 (RHEL 7.4) +3.10-rhel7.series 3.10.0-862.2.3.el7 (RHEL 7.5) 3.0-sles11sp3.series 3.0.101-0.47.71 (SLES11 SP3) 3.0-sles11sp3.series 3.0.101-107 (SLES11 SP4) 3.12-sles12.series 3.12.74-60.64.40 (SLES12 SP1) -- 1.8.3.1