summaryrefslogtreecommitdiffstats
diff options
context:
space:
mode:
authorThomas Gleixner <tglx@linutronix.de>2015-10-17 12:07:51 +0200
committerThomas Gleixner <tglx@linutronix.de>2015-10-17 12:23:46 +0200
commit1390972267496f6019f4f808b1addc9ca07e08ae (patch)
treedd793a2f19e0ccee15300c7b943756af4c0f8510
parent7461758b9e982e4ea6280ce9308492e7cceda2ed (diff)
download4.9-rt-patches-1390972267496f6019f4f808b1addc9ca07e08ae.tar.gz
[ANNOUNCE] 4.1.10-rt10
Dear RT folks! I'm pleased to announce the v4.1.10-rt10 patch set. v4.1.10-rt9 is a non-announced update to incorporate the linux-4.1.y stable tree changes. Changes since v4.1.10-rt9: Ben Hutchings (1): work-simple: Add missing #include <linux/export.h> Grygorii Strashko (1): net/core/cpuhotplug: Drain input_pkt_queue lockless Thomas Gleixner (2): arm64/xen: Make XEN depend on !RT v4.1.10-rt10 Yang Shi (2): arm64: Convert patch_lock to raw lock arm64: Replace read_lock to rcu lock in call_break_hook Known issues: - bcache stays disabled - CPU hotplug is not better than before - The netlink_release() OOPS, reported by Clark, is still on the list, but unsolved due to lack of information The delta patch against 4.1.10-rt10 is appended below and can be found here: https://cdn.kernel.org/pub/linux/kernel/projects/rt/4.1/incr/patch-4.1.10-rt9-rt10.patch.xz You can get this release via the git tree at: git://git.kernel.org/pub/scm/linux/kernel/git/rt/linux-rt-devel.git v4.1.10-rt10 The RT patch against 4.1.10 can be found here: https://cdn.kernel.org/pub/linux/kernel/projects/rt/4.1/patch-4.1.10-rt10.patch.xz The split quilt queue is available at: https://cdn.kernel.org/pub/linux/kernel/projects/rt/4.1/patches-4.1.10-rt10.tar.xz Enjoy! tglx Signed-off-by: Thomas Gleixner <tglx@linutronix.de> diff --git a/arch/arm64/Kconfig b/arch/arm64/Kconfig index 2cc65a6f4bbd..09a41259b984 100644 --- a/arch/arm64/Kconfig +++ b/arch/arm64/Kconfig @@ -601,7 +601,7 @@ config XEN_DOM0 config XEN bool "Xen guest support on ARM64" - depends on ARM64 && OF + depends on ARM64 && OF && !PREEMPT_RT_FULL select SWIOTLB_XEN help Say Y if you want to run Linux in a Virtual Machine on Xen on ARM64. diff --git a/arch/arm64/kernel/debug-monitors.c b/arch/arm64/kernel/debug-monitors.c index b056369fd47d..70654d843d9b 100644 --- a/arch/arm64/kernel/debug-monitors.c +++ b/arch/arm64/kernel/debug-monitors.c @@ -271,20 +271,21 @@ static int single_step_handler(unsigned long addr, unsigned int esr, * Use reader/writer locks instead of plain spinlock. */ static LIST_HEAD(break_hook); -static DEFINE_RWLOCK(break_hook_lock); +static DEFINE_SPINLOCK(break_hook_lock); void register_break_hook(struct break_hook *hook) { - write_lock(&break_hook_lock); - list_add(&hook->node, &break_hook); - write_unlock(&break_hook_lock); + spin_lock(&break_hook_lock); + list_add_rcu(&hook->node, &break_hook); + spin_unlock(&break_hook_lock); } void unregister_break_hook(struct break_hook *hook) { - write_lock(&break_hook_lock); - list_del(&hook->node); - write_unlock(&break_hook_lock); + spin_lock(&break_hook_lock); + list_del_rcu(&hook->node); + spin_unlock(&break_hook_lock); + synchronize_rcu(); } static int call_break_hook(struct pt_regs *regs, unsigned int esr) @@ -292,11 +293,11 @@ static int call_break_hook(struct pt_regs *regs, unsigned int esr) struct break_hook *hook; int (*fn)(struct pt_regs *regs, unsigned int esr) = NULL; - read_lock(&break_hook_lock); - list_for_each_entry(hook, &break_hook, node) + rcu_read_lock(); + list_for_each_entry_rcu(hook, &break_hook, node) if ((esr & hook->esr_mask) == hook->esr_val) fn = hook->fn; - read_unlock(&break_hook_lock); + rcu_read_unlock(); return fn ? fn(regs, esr) : DBG_HOOK_ERROR; } diff --git a/arch/arm64/kernel/insn.c b/arch/arm64/kernel/insn.c index 924902083e47..30eb88e5b896 100644 --- a/arch/arm64/kernel/insn.c +++ b/arch/arm64/kernel/insn.c @@ -77,7 +77,7 @@ bool __kprobes aarch64_insn_is_nop(u32 insn) } } -static DEFINE_SPINLOCK(patch_lock); +static DEFINE_RAW_SPINLOCK(patch_lock); static void __kprobes *patch_map(void *addr, int fixmap) { @@ -124,13 +124,13 @@ static int __kprobes __aarch64_insn_write(void *addr, u32 insn) unsigned long flags = 0; int ret; - spin_lock_irqsave(&patch_lock, flags); + raw_spin_lock_irqsave(&patch_lock, flags); waddr = patch_map(addr, FIX_TEXT_POKE0); ret = probe_kernel_write(waddr, &insn, AARCH64_INSN_SIZE); patch_unmap(FIX_TEXT_POKE0); - spin_unlock_irqrestore(&patch_lock, flags); + raw_spin_unlock_irqrestore(&patch_lock, flags); return ret; } diff --git a/kernel/sched/work-simple.c b/kernel/sched/work-simple.c index c996f755dba6..e57a0522573f 100644 --- a/kernel/sched/work-simple.c +++ b/kernel/sched/work-simple.c @@ -10,6 +10,7 @@ #include <linux/kthread.h> #include <linux/slab.h> #include <linux/spinlock.h> +#include <linux/export.h> #define SWORK_EVENT_PENDING (1 << 0) diff --git a/localversion-rt b/localversion-rt index 22746d6390a4..d79dde624aaa 100644 --- a/localversion-rt +++ b/localversion-rt @@ -1 +1 @@ --rt9 +-rt10 diff --git a/net/core/dev.c b/net/core/dev.c index 4969c0d3dd67..f8c23dee5ae9 100644 --- a/net/core/dev.c +++ b/net/core/dev.c @@ -7217,7 +7217,7 @@ static int dev_cpu_callback(struct notifier_block *nfb, netif_rx_ni(skb); input_queue_head_incr(oldsd); } - while ((skb = skb_dequeue(&oldsd->input_pkt_queue))) { + while ((skb = __skb_dequeue(&oldsd->input_pkt_queue))) { netif_rx_ni(skb); input_queue_head_incr(oldsd); }
-rw-r--r--patches/0001-arm64-Mark-PMU-interrupt-IRQF_NO_THREAD.patch6
-rw-r--r--patches/0001-sched-Implement-lockless-wake-queues.patch12
-rw-r--r--patches/0001-uaccess-count-pagefault_disable-levels-in-pagefault_.patch18
-rw-r--r--patches/0002-arm64-Allow-forced-irq-threading.patch6
-rw-r--r--patches/0002-futex-Implement-lockless-wakeups.patch16
-rw-r--r--patches/0002-mm-uaccess-trigger-might_sleep-in-might_fault-with-d.patch16
-rw-r--r--patches/0003-uaccess-clarify-that-uaccess-may-only-sleep-if-pagef.patch80
-rw-r--r--patches/0004-ipc-mqueue-Implement-lockless-pipelined-wakeups.patch22
-rw-r--r--patches/0004-mm-explicitly-disable-enable-preemption-in-kmap_atom.patch90
-rw-r--r--patches/0005-futex-Ensure-lock-unlock-symetry-versus-pi_lock-and-.patch6
-rw-r--r--patches/0005-mips-kmap_coherent-relies-on-disabled-preemption.patch6
-rw-r--r--patches/0006-mm-use-pagefault_disable-to-check-for-disabled-pagef.patch184
-rw-r--r--patches/0007-drm-i915-use-pagefault_disabled-to-check-for-disable.patch6
-rw-r--r--patches/0008-futex-UP-futex_atomic_op_inuser-relies-on-disabled-p.patch6
-rw-r--r--patches/0009-futex-UP-futex_atomic_cmpxchg_inatomic-relies-on-dis.patch6
-rw-r--r--patches/0010-arm-futex-UP-futex_atomic_cmpxchg_inatomic-relies-on.patch6
-rw-r--r--patches/0011-arm-futex-UP-futex_atomic_op_inuser-relies-on-disabl.patch6
-rw-r--r--patches/0012-futex-clarify-that-preemption-doesn-t-have-to-be-dis.patch12
-rw-r--r--patches/0013-mips-properly-lock-access-to-the-fpu.patch6
-rw-r--r--patches/0014-uaccess-decouple-preemption-from-the-pagefault-logic.patch6
-rw-r--r--patches/ARM-cmpxchg-define-__HAVE_ARCH_CMPXCHG-for-armv6-and.patch6
-rw-r--r--patches/ARM-enable-irq-in-translation-section-permission-fau.patch6
-rw-r--r--patches/ASoC-Intel-sst-use-instead-of-at-the-of-a-C-statemen.patch6
-rw-r--r--patches/HACK-printk-drop-the-logbuf_lock-more-often.patch16
-rw-r--r--patches/KVM-lapic-mark-LAPIC-timer-handler-as-irqsafe.patch6
-rw-r--r--patches/KVM-use-simple-waitqueue-for-vcpu-wq.patch62
-rw-r--r--patches/acpi-rt-Convert-acpi_gbl_hardware-lock-back-to-a-raw.patch30
-rw-r--r--patches/arch-arm64-Add-lazy-preempt-support.patch30
-rw-r--r--patches/arm-at91-pit-remove-irq-handler-when-clock-is-unused.patch12
-rw-r--r--patches/arm-at91-tclib-default-to-tclib-timer-for-rt.patch6
-rw-r--r--patches/arm-convert-boot-lock-to-raw.patch54
-rw-r--r--patches/arm-enable-highmem-for-rt.patch18
-rw-r--r--patches/arm-highmem-flush-tlb-on-unmap.patch6
-rw-r--r--patches/arm-preempt-lazy-support.patch34
-rw-r--r--patches/arm-unwind-use_raw_lock.patch6
-rw-r--r--patches/arm64-convert-patch_lock-to-raw-lock.patch81
-rw-r--r--patches/arm64-replace-read_lock-to-rcu-lock-in-call_break_hook.patch100
-rw-r--r--patches/arm64-xen--Make-XEN-depend-on-non-rt.patch25
-rw-r--r--patches/ata-disable-interrupts-if-non-rt.patch10
-rw-r--r--patches/blk-mq-revert-raw-locks-post-pone-notifier-to-POST_D.patchto-POST_D.patch12
-rw-r--r--patches/block-blk-mq-use-swait.patch18
-rw-r--r--patches/block-mq-don-t-complete-requests-via-IPI.patch24
-rw-r--r--patches/block-mq-drop-per-ctx-cpu_lock.patch12
-rw-r--r--patches/block-mq-drop-preempt-disable.patch6
-rw-r--r--patches/block-mq-use-cpu_light.patch12
-rw-r--r--patches/block-shorten-interrupt-disabled-regions.patch6
-rw-r--r--patches/block-use-cpu-chill.patch8
-rw-r--r--patches/bug-rt-dependend-variants.patch6
-rw-r--r--patches/cgroups-scheduling-while-atomic-in-cgroup-code.patch6
-rw-r--r--patches/cgroups-use-simple-wait-in-css_release.patch18
-rw-r--r--patches/clocksource-tclib-allow-higher-clockrates.patch12
-rw-r--r--patches/completion-use-simple-wait-queues.patch46
-rw-r--r--patches/cond-resched-lock-rt-tweak.patch6
-rw-r--r--patches/cond-resched-softirq-rt.patch12
-rw-r--r--patches/cpu-hotplug-Document-why-PREEMPT_RT-uses-a-spinlock.patch6
-rw-r--r--patches/cpu-rt-make-hotplug-lock-a-sleeping-spinlock-on-rt.patch8
-rw-r--r--patches/cpu-rt-rework-cpu-down.patch18
-rw-r--r--patches/cpu_chill-Add-a-UNINTERRUPTIBLE-hrtimer_nanosleep.patch10
-rw-r--r--patches/cpu_down_move_migrate_enable_back.patch6
-rw-r--r--patches/cpufreq-Remove-cpufreq_rwsem.patch8
-rw-r--r--patches/cpufreq-drop-K8-s-driver-from-beeing-selected.patch6
-rw-r--r--patches/cpumask-disable-offstack-on-rt.patch12
-rw-r--r--patches/crypto-Reduce-preempt-disabled-regions-more-algos.patch16
-rw-r--r--patches/debugobjects-rt.patch8
-rw-r--r--patches/dm-make-rt-aware.patch8
-rw-r--r--patches/drivers-net-8139-disable-irq-nosync.patch6
-rw-r--r--patches/drivers-net-fix-livelock-issues.patch42
-rw-r--r--patches/drivers-net-vortex-fix-locking-issues.patch6
-rw-r--r--patches/drivers-random-reduce-preempt-disabled-region.patch6
-rw-r--r--patches/drivers-tty-fix-omap-lock-crap.patch6
-rw-r--r--patches/drivers-tty-pl011-irq-disable-madness.patch6
-rw-r--r--patches/drm-i915-drop-trace_i915_gem_ring_dispatch-onrt.patch6
-rw-r--r--patches/dump-stack-don-t-disable-preemption-during-trace.patch49
-rw-r--r--patches/epoll-use-get-cpu-light.patch6
-rw-r--r--patches/fix-rt-int3-x86_32-3.2-rt.patch6
-rw-r--r--patches/fs-aio-simple-simple-work.patch6
-rw-r--r--patches/fs-block-rt-support.patch6
-rw-r--r--patches/fs-dcache-use-cpu-chill-in-trylock-loops.patch28
-rw-r--r--patches/fs-jbd-pull-plug-when-waiting-for-space.patch6
-rw-r--r--patches/fs-jbd-replace-bh_state-lock.patch12
-rw-r--r--patches/fs-jbd2-pull-your-plug-when-waiting-for-space.patch6
-rw-r--r--patches/fs-namespace-preemption-fix.patch6
-rw-r--r--patches/fs-ntfs-disable-interrupt-non-rt.patch6
-rw-r--r--patches/fs-replace-bh_uptodate_lock-for-rt.patch18
-rw-r--r--patches/ftrace-migrate-disable-tracing.patch24
-rw-r--r--patches/futex-avoid-double-wake-up-in-PI-futex-wait-wake-on-.patch22
-rw-r--r--patches/futex-requeue-pi-fix.patch12
-rw-r--r--patches/genirq-disable-irqpoll-on-rt.patch6
-rw-r--r--patches/genirq-do-not-invoke-the-affinity-callback-via-a-wor.patch16
-rw-r--r--patches/genirq-force-threading.patch14
-rw-r--r--patches/gpio-omap-use-raw-locks-for-locking.patch8
-rw-r--r--patches/hotplug-Use-set_cpus_allowed_ptr-in-sync_unplug_thre.patch6
-rw-r--r--patches/hotplug-light-get-online-cpus.patch12
-rw-r--r--patches/hotplug-sync_unplug-no-27-5cn-27-in-task-name.patch6
-rw-r--r--patches/hotplug-use-migrate-disable.patch6
-rw-r--r--patches/hrtimer-Move-schedule_work-call-to-helper-thread.patch6
-rw-r--r--patches/hrtimer-fixup-hrtimer-callback-changes-for-preempt-r.patch40
-rw-r--r--patches/hrtimer-raise-softirq-if-hrtimer-irq-stalled.patch10
-rw-r--r--patches/hrtimers-prepare-full-preemption.patch32
-rw-r--r--patches/hwlat-detector-Don-t-ignore-threshold-module-paramet.patch6
-rw-r--r--patches/hwlat-detector-Update-hwlat_detector-to-add-outer-lo.patch6
-rw-r--r--patches/hwlat-detector-Use-thread-instead-of-stop-machine.patch10
-rw-r--r--patches/hwlat-detector-Use-trace_clock_local-if-available.patch6
-rw-r--r--patches/hwlatdetect.patch20
-rw-r--r--patches/i2c-omap-drop-the-lock-hard-irq-context.patch6
-rw-r--r--patches/i915-bogus-warning-from-i915-when-running-on-PREEMPT.patch6
-rw-r--r--patches/i915_compile_fix.patch6
-rw-r--r--patches/ide-use-nort-local-irq-variants.patch44
-rw-r--r--patches/idr-use-local-lock-for-protection.patch12
-rw-r--r--patches/infiniband-mellanox-ib-use-nort-irq.patch6
-rw-r--r--patches/inpt-gameport-use-local-irq-nort.patch6
-rw-r--r--patches/introduce_migrate_disable_cpu_light.patch42
-rw-r--r--patches/ipc-make-rt-aware.patch6
-rw-r--r--patches/ipc-sem-rework-semaphore-wakeups.patch14
-rw-r--r--patches/irq-allow-disabling-of-softirq-processing-in-irq-thread-context.patch34
-rw-r--r--patches/irqwork-push_most_work_into_softirq_context.patch30
-rw-r--r--patches/jump-label-rt.patch6
-rw-r--r--patches/kconfig-disable-a-few-options-rt.patch12
-rw-r--r--patches/kconfig-preempt-rt-full.patch20
-rw-r--r--patches/kernel-SRCU-provide-a-static-initializer.patch12
-rw-r--r--patches/kernel-cpu-fix-cpu-down-problem-if-kthread-s-cpu-is-.patch6
-rw-r--r--patches/kernel-hotplug-restore-original-cpu-mask-oncpu-down.patch8
-rw-r--r--patches/kgb-serial-hackaround.patch20
-rw-r--r--patches/latency-hist.patch56
-rw-r--r--patches/leds-trigger-disable-CPU-trigger-on-RT.patch6
-rw-r--r--patches/lglocks-rt.patch12
-rw-r--r--patches/list_bl.h-make-list-head-locking-RT-safe.patch6
-rw-r--r--patches/local-irq-rt-depending-variants.patch14
-rw-r--r--patches/localversion.patch4
-rw-r--r--patches/lockdep-no-softirq-accounting-on-rt.patch12
-rw-r--r--patches/lockdep-selftest-fix-warnings-due-to-missing-PREEMPT.patch6
-rw-r--r--patches/lockdep-selftest-only-do-hardirq-context-test-for-raw-spinlock.patch6
-rw-r--r--patches/locking-locktorture-Do-NOT-include-rwlock.h-directly.patch6
-rw-r--r--patches/md-disable-bcache.patch6
-rw-r--r--patches/md-raid5-percpu-handling-rt-aware.patch16
-rw-r--r--patches/mips-disable-highmem-on-rt.patch8
-rw-r--r--patches/mm--rt--Fix-generic-kmap_atomic-for-RT4
-rw-r--r--patches/mm-bounce-local-irq-save-nort.patch6
-rw-r--r--patches/mm-convert-swap-to-percpu-locked.patch6
-rw-r--r--patches/mm-disable-sloub-rt.patch6
-rw-r--r--patches/mm-enable-slub.patch28
-rw-r--r--patches/mm-make-vmstat-rt-aware.patch12
-rw-r--r--patches/mm-memcontrol-Don-t-call-schedule_work_on-in-preempt.patch6
-rw-r--r--patches/mm-memcontrol-do_not_disable_irq.patch26
-rw-r--r--patches/mm-page-alloc-use-local-lock-on-target-cpu.patch6
-rw-r--r--patches/mm-page_alloc-reduce-lock-sections-further.patch12
-rw-r--r--patches/mm-page_alloc-rt-friendly-per-cpu-pages.patch30
-rw-r--r--patches/mm-protect-activate-switch-mm.patch12
-rw-r--r--patches/mm-rt-kmap-atomic-scheduling.patch44
-rw-r--r--patches/mm-scatterlist-dont-disable-irqs-on-RT.patch6
-rw-r--r--patches/mm-slub-move-slab-initialization-into-irq-enabled-region.patch8
-rw-r--r--patches/mm-vmalloc-use-get-cpu-light.patch6
-rw-r--r--patches/mm-workingset-do-not-protect-workingset_shadow_nodes.patch24
-rw-r--r--patches/mmci-remove-bogus-irq-save.patch6
-rw-r--r--patches/move_sched_delayed_work_to_helper.patch6
-rw-r--r--patches/mutex-no-spin-on-rt.patch6
-rw-r--r--patches/net-another-local-irq-disable-alloc-atomic-headache.patch6
-rw-r--r--patches/net-core-cpuhotplug-drain-input_pkt_queue-lockless.patch48
-rw-r--r--patches/net-fix-iptable-xt-write-recseq-begin-rt-fallout.patch12
-rw-r--r--patches/net-gianfar-do-not-disable-interrupts.patch6
-rw-r--r--patches/net-make-devnet_rename_seq-a-mutex.patch16
-rw-r--r--patches/net-prevent-abba-deadlock.patch6
-rw-r--r--patches/net-sched-dev_deactivate_many-use-msleep-1-instead-o.patch6
-rw-r--r--patches/net-tx-action-avoid-livelock-on-rt.patch10
-rw-r--r--patches/net-use-cpu-chill.patch12
-rw-r--r--patches/net-wireless-warn-nort.patch6
-rw-r--r--patches/oleg-signal-rt-fix.patch26
-rw-r--r--patches/panic-disable-random-on-rt.patch6
-rw-r--r--patches/patch-to-introduce-rcu-bh-qs-where-safe-from-softirq.patch18
-rw-r--r--patches/pci-access-use-__wake_up_all_locked.patch8
-rw-r--r--patches/percpu_ida-use-locklocks.patch6
-rw-r--r--patches/perf-make-swevent-hrtimer-irqsafe.patch8
-rw-r--r--patches/peter_zijlstra-frob-rcu.patch6
-rw-r--r--patches/peterz-srcu-crypto-chain.patch18
-rw-r--r--patches/pid.h-include-atomic.h.patch6
-rw-r--r--patches/ping-sysrq.patch24
-rw-r--r--patches/posix-timers-no-broadcast.patch6
-rw-r--r--patches/posix-timers-thread-posix-cpu-timers-on-rt.patch24
-rw-r--r--patches/power-disable-highmem-on-rt.patch6
-rw-r--r--patches/power-use-generic-rwsem-on-rt.patch6
-rw-r--r--patches/powerpc-kvm-Disable-in-kernel-MPIC-emulation-for-PRE.patch6
-rw-r--r--patches/powerpc-preempt-lazy-support.patch44
-rw-r--r--patches/powerpc-ps3-device-init.c-adapt-to-completions-using.patch6
-rw-r--r--patches/preempt-lazy-support.patch78
-rw-r--r--patches/preempt-nort-rt-variants.patch6
-rw-r--r--patches/printk-27force_early_printk-27-boot-param-to-help-with-debugging.patch8
-rw-r--r--patches/printk-kill.patch24
-rw-r--r--patches/printk-rt-aware.patch20
-rw-r--r--patches/ptrace-fix-ptrace-vs-tasklist_lock-race.patch20
-rw-r--r--patches/radix-tree-rt-aware.patch12
-rw-r--r--patches/rcu-Eliminate-softirq-processing-from-rcutree.patch20
-rw-r--r--patches/rcu-disable-rcu-fast-no-hz-on-rt.patch6
-rw-r--r--patches/rcu-make-RCU_BOOST-default-on-RT.patch6
-rw-r--r--patches/rcu-merge-rcu-bh-into-rcu-preempt-for-rt.patch24
-rw-r--r--patches/rcu-more-swait-conversions.patch22
-rw-r--r--patches/rcutree-rcu_bh_qs-disable-irq-while-calling-rcu_pree.patch6
-rw-r--r--patches/re-migrate_disable-race-with-cpu-hotplug-3f.patch6
-rw-r--r--patches/re-preempt_rt_full-arm-coredump-fails-for-cpu-3e-3d-4.patch6
-rw-r--r--patches/relay-fix-timer-madness.patch6
-rw-r--r--patches/rt-add-rt-locks.patch120
-rw-r--r--patches/rt-introduce-cpu-chill.patch12
-rw-r--r--patches/rt-local-irq-lock.patch10
-rw-r--r--patches/rt-preempt-base-config.patch6
-rw-r--r--patches/rt-serial-warn-fix.patch6
-rw-r--r--patches/rtmutex-add-a-first-shot-of-ww_mutex.patch8
-rw-r--r--patches/rtmutex-avoid-include-hell.patch6
-rw-r--r--patches/rtmutex-futex-prepare-rt.patch20
-rw-r--r--patches/rtmutex-lock-killable.patch12
-rw-r--r--patches/sas-ata-isci-dont-t-disable-interrupts-in-qc_issue-h.patch6
-rw-r--r--patches/sched-deadline-dl_task_timer-has-to-be-irqsafe.patch6
-rw-r--r--patches/sched-delay-put-task.patch12
-rw-r--r--patches/sched-disable-rt-group-sched-on-rt.patch6
-rw-r--r--patches/sched-disable-ttwu-queue.patch6
-rw-r--r--patches/sched-limit-nr-migrate.patch6
-rw-r--r--patches/sched-might-sleep-do-not-account-rcu-depth.patch14
-rw-r--r--patches/sched-mmdrop-delayed.patch26
-rw-r--r--patches/sched-rt-mutex-wakeup.patch18
-rw-r--r--patches/sched-ttwu-ensure-success-return-is-correct.patch6
-rw-r--r--patches/sched-workqueue-Only-wake-up-idle-workers-if-not-blo.patch6
-rw-r--r--patches/scsi-fcoe-rt-aware.patch22
-rw-r--r--patches/scsi-qla2xxx-fix-bug-sleeping-function-called-from-invalid-context.patch6
-rw-r--r--patches/seqlock-prevent-rt-starvation.patch18
-rw-r--r--patches/series13
-rw-r--r--patches/signal-fix-up-rcu-wreckage.patch6
-rw-r--r--patches/signal-revert-ptrace-preempt-magic.patch6
-rw-r--r--patches/signals-allow-rt-tasks-to-cache-one-sigqueue-struct.patch34
-rw-r--r--patches/skbufhead-raw-lock.patch26
-rw-r--r--patches/slub-disable-SLUB_CPU_PARTIAL.patch6
-rw-r--r--patches/slub-enable-irqs-for-no-wait.patch6
-rw-r--r--patches/snd-pcm-fix-snd_pcm_stream_lock-irqs_disabled-splats.patch6
-rw-r--r--patches/softirq-disable-softirq-stacks-for-rt.patch58
-rw-r--r--patches/softirq-preempt-fix-3-re.patch40
-rw-r--r--patches/softirq-split-locks.patch60
-rw-r--r--patches/sparc64-use-generic-rwsem-spinlocks-rt.patch6
-rw-r--r--patches/spinlock-types-separate-raw.patch20
-rw-r--r--patches/stomp-machine-create-lg_global_trylock_relax-primiti.patch24
-rw-r--r--patches/stomp-machine-use-lg_global_trylock_relax-to-dead-wi.patch6
-rw-r--r--patches/stop-machine-raw-lock.patch8
-rw-r--r--patches/stop_machine-convert-stop_machine_run-to-PREEMPT_RT.patch8
-rw-r--r--patches/sunrpc-make-svc_xprt_do_enqueue-use-get_cpu_light.patch10
-rw-r--r--patches/suspend-prevernt-might-sleep-splats.patch18
-rw-r--r--patches/sysfs-realtime-entry.patch6
-rw-r--r--patches/tasklet-rt-prevent-tasklets-from-going-into-infinite-spin-in-rt.patch18
-rw-r--r--patches/tasklist-lock-fix-section-conflict.patch12
-rw-r--r--patches/thermal-Defer-thermal-wakups-to-threads.patch8
-rw-r--r--patches/timekeeping-split-jiffies-lock.patch30
-rw-r--r--patches/timer-delay-waking-softirqs-from-the-jiffy-tick.patch6
-rw-r--r--patches/timer-fd-avoid-live-lock.patch6
-rw-r--r--patches/timers-avoid-the-base-null-otptimization-on-rt.patch8
-rw-r--r--patches/timers-preempt-rt-support.patch6
-rw-r--r--patches/timers-prepare-for-full-preemption.patch18
-rw-r--r--patches/tracing-account-for-preempt-off-in-preempt_schedule.patch6
-rw-r--r--patches/tracing-fix-rcu-splat-from-idle-cpu-on-boot.patch19
-rw-r--r--patches/upstream-net-rt-remove-preemption-disabling-in-netif_rx.patch10
-rw-r--r--patches/usb-use-_nort-in-giveback.patch8
-rw-r--r--patches/user-use-local-irq-nort.patch6
-rw-r--r--patches/vtime-split-lock-and-seqcount.patch24
-rw-r--r--patches/wait-simple-implementation.patch14
-rw-r--r--patches/wait.h-include-atomic.h.patch6
-rw-r--r--patches/work-queue-work-around-irqsafe-timer-optimization.patch8
-rw-r--r--patches/work-simple-Simple-work-queue-implemenation.patch21
-rw-r--r--patches/workqueue-distangle-from-rq-lock.patch20
-rw-r--r--patches/workqueue-prevent-deadlock-stall.patch12
-rw-r--r--patches/workqueue-use-locallock.patch6
-rw-r--r--patches/workqueue-use-rcu.patch10
-rw-r--r--patches/x86-UV-raw_spinlock-conversion.patch30
-rw-r--r--patches/x86-crypto-reduce-preempt-disabled-regions.patch6
-rw-r--r--patches/x86-highmem-add-a-already-used-pte-check.patch6
-rw-r--r--patches/x86-io-apic-migra-no-unmask.patch6
-rw-r--r--patches/x86-kvm-require-const-tsc-for-rt.patch6
-rw-r--r--patches/x86-mce-timer-hrtimer.patch8
-rw-r--r--patches/x86-mce-use-swait-queue-for-mce-wakeups.patch6
-rw-r--r--patches/x86-preempt-lazy.patch36
-rw-r--r--patches/x86-stackprot-no-random-on-rt.patch6
-rw-r--r--patches/x86-use-gen-rwsem-spinlocks-rt.patch6
275 files changed, 2877 insertions, 1423 deletions
diff --git a/patches/0001-arm64-Mark-PMU-interrupt-IRQF_NO_THREAD.patch b/patches/0001-arm64-Mark-PMU-interrupt-IRQF_NO_THREAD.patch
index 1abc7c5369877..d9ff3f5c7ed4e 100644
--- a/patches/0001-arm64-Mark-PMU-interrupt-IRQF_NO_THREAD.patch
+++ b/patches/0001-arm64-Mark-PMU-interrupt-IRQF_NO_THREAD.patch
@@ -13,8 +13,10 @@ Signed-off-by: Anders Roxell <anders.roxell@linaro.org>
arch/arm64/kernel/perf_event.c | 2 +-
1 file changed, 1 insertion(+), 1 deletion(-)
---- a/arch/arm64/kernel/perf_event.c
-+++ b/arch/arm64/kernel/perf_event.c
+Index: linux-rt-devel/arch/arm64/kernel/perf_event.c
+===================================================================
+--- linux-rt-devel.orig/arch/arm64/kernel/perf_event.c
++++ linux-rt-devel/arch/arm64/kernel/perf_event.c
@@ -488,7 +488,7 @@ armpmu_reserve_hardware(struct arm_pmu *
}
diff --git a/patches/0001-sched-Implement-lockless-wake-queues.patch b/patches/0001-sched-Implement-lockless-wake-queues.patch
index 23931132a606e..26589fd01e182 100644
--- a/patches/0001-sched-Implement-lockless-wake-queues.patch
+++ b/patches/0001-sched-Implement-lockless-wake-queues.patch
@@ -47,8 +47,10 @@ Signed-off-by: Sebastian Andrzej Siewior <bigeasy@linutronix.de>
kernel/sched/core.c | 46 ++++++++++++++++++++++++++++++++++++++++++++++
2 files changed, 92 insertions(+)
---- a/include/linux/sched.h
-+++ b/include/linux/sched.h
+Index: linux-rt-devel/include/linux/sched.h
+===================================================================
+--- linux-rt-devel.orig/include/linux/sched.h
++++ linux-rt-devel/include/linux/sched.h
@@ -900,6 +900,50 @@ enum cpu_idle_type {
#define SCHED_CAPACITY_SCALE (1L << SCHED_CAPACITY_SHIFT)
@@ -109,8 +111,10 @@ Signed-off-by: Sebastian Andrzej Siewior <bigeasy@linutronix.de>
#ifdef CONFIG_RT_MUTEXES
/* PI waiters blocked on a rt_mutex held by this task */
struct rb_root pi_waiters;
---- a/kernel/sched/core.c
-+++ b/kernel/sched/core.c
+Index: linux-rt-devel/kernel/sched/core.c
+===================================================================
+--- linux-rt-devel.orig/kernel/sched/core.c
++++ linux-rt-devel/kernel/sched/core.c
@@ -541,6 +541,52 @@ static bool set_nr_if_polling(struct tas
#endif
#endif
diff --git a/patches/0001-uaccess-count-pagefault_disable-levels-in-pagefault_.patch b/patches/0001-uaccess-count-pagefault_disable-levels-in-pagefault_.patch
index 784d0ab15c761..48874b188c31b 100644
--- a/patches/0001-uaccess-count-pagefault_disable-levels-in-pagefault_.patch
+++ b/patches/0001-uaccess-count-pagefault_disable-levels-in-pagefault_.patch
@@ -24,8 +24,10 @@ Signed-off-by: David Hildenbrand <dahi@linux.vnet.ibm.com>
kernel/fork.c | 3 +++
3 files changed, 33 insertions(+), 7 deletions(-)
---- a/include/linux/sched.h
-+++ b/include/linux/sched.h
+Index: linux-rt-devel/include/linux/sched.h
+===================================================================
+--- linux-rt-devel.orig/include/linux/sched.h
++++ linux-rt-devel/include/linux/sched.h
@@ -1724,6 +1724,7 @@ struct task_struct {
#ifdef CONFIG_DEBUG_ATOMIC_SLEEP
unsigned long task_state_change;
@@ -34,8 +36,10 @@ Signed-off-by: David Hildenbrand <dahi@linux.vnet.ibm.com>
};
/* Future-safe accessor for struct task_struct's cpus_allowed. */
---- a/include/linux/uaccess.h
-+++ b/include/linux/uaccess.h
+Index: linux-rt-devel/include/linux/uaccess.h
+===================================================================
+--- linux-rt-devel.orig/include/linux/uaccess.h
++++ linux-rt-devel/include/linux/uaccess.h
@@ -2,20 +2,36 @@
#define __LINUX_UACCESS_H__
@@ -105,8 +109,10 @@ Signed-off-by: David Hildenbrand <dahi@linux.vnet.ibm.com>
#ifndef ARCH_HAS_NOCACHE_UACCESS
static inline unsigned long __copy_from_user_inatomic_nocache(void *to,
---- a/kernel/fork.c
-+++ b/kernel/fork.c
+Index: linux-rt-devel/kernel/fork.c
+===================================================================
+--- linux-rt-devel.orig/kernel/fork.c
++++ linux-rt-devel/kernel/fork.c
@@ -1396,6 +1396,9 @@ static struct task_struct *copy_process(
p->hardirq_context = 0;
p->softirq_context = 0;
diff --git a/patches/0002-arm64-Allow-forced-irq-threading.patch b/patches/0002-arm64-Allow-forced-irq-threading.patch
index 5b450f04b794b..94bdd35bc3340 100644
--- a/patches/0002-arm64-Allow-forced-irq-threading.patch
+++ b/patches/0002-arm64-Allow-forced-irq-threading.patch
@@ -14,8 +14,10 @@ Signed-off-by: Anders Roxell <anders.roxell@linaro.org>
arch/arm64/Kconfig | 1 +
1 file changed, 1 insertion(+)
---- a/arch/arm64/Kconfig
-+++ b/arch/arm64/Kconfig
+Index: linux-rt-devel/arch/arm64/Kconfig
+===================================================================
+--- linux-rt-devel.orig/arch/arm64/Kconfig
++++ linux-rt-devel/arch/arm64/Kconfig
@@ -71,6 +71,7 @@ config ARM64
select HAVE_RCU_TABLE_FREE
select HAVE_SYSCALL_TRACEPOINTS
diff --git a/patches/0002-futex-Implement-lockless-wakeups.patch b/patches/0002-futex-Implement-lockless-wakeups.patch
index 9aaa32d24e70f..14c69e203b3b9 100644
--- a/patches/0002-futex-Implement-lockless-wakeups.patch
+++ b/patches/0002-futex-Implement-lockless-wakeups.patch
@@ -52,8 +52,10 @@ Signed-off-by: Sebastian Andrzej Siewior <bigeasy@linutronix.de>
kernel/futex.c | 33 +++++++++++++++++----------------
1 file changed, 17 insertions(+), 16 deletions(-)
---- a/kernel/futex.c
-+++ b/kernel/futex.c
+Index: linux-rt-devel/kernel/futex.c
+===================================================================
+--- linux-rt-devel.orig/kernel/futex.c
++++ linux-rt-devel/kernel/futex.c
@@ -1090,9 +1090,11 @@ static void __unqueue_futex(struct futex
/*
@@ -128,7 +130,7 @@ Signed-off-by: Sebastian Andrzej Siewior <bigeasy@linutronix.de>
retry:
ret = get_futex_key(uaddr1, flags & FLAGS_SHARED, &key1, VERIFY_READ);
-@@ -1320,7 +1318,7 @@ futex_wake_op(u32 __user *uaddr1, unsign
+@@ -1320,7 +1318,7 @@ retry_private:
ret = -EINVAL;
goto out_unlock;
}
@@ -137,7 +139,7 @@ Signed-off-by: Sebastian Andrzej Siewior <bigeasy@linutronix.de>
if (++ret >= nr_wake)
break;
}
-@@ -1334,7 +1332,7 @@ futex_wake_op(u32 __user *uaddr1, unsign
+@@ -1334,7 +1332,7 @@ retry_private:
ret = -EINVAL;
goto out_unlock;
}
@@ -146,7 +148,7 @@ Signed-off-by: Sebastian Andrzej Siewior <bigeasy@linutronix.de>
if (++op_ret >= nr_wake2)
break;
}
-@@ -1344,6 +1342,7 @@ futex_wake_op(u32 __user *uaddr1, unsign
+@@ -1344,6 +1342,7 @@ retry_private:
out_unlock:
double_unlock_hb(hb1, hb2);
@@ -162,7 +164,7 @@ Signed-off-by: Sebastian Andrzej Siewior <bigeasy@linutronix.de>
if (requeue_pi) {
/*
-@@ -1679,7 +1679,7 @@ static int futex_requeue(u32 __user *uad
+@@ -1679,7 +1679,7 @@ retry_private:
* woken by futex_unlock_pi().
*/
if (++task_count <= nr_wake && !requeue_pi) {
@@ -171,7 +173,7 @@ Signed-off-by: Sebastian Andrzej Siewior <bigeasy@linutronix.de>
continue;
}
-@@ -1719,6 +1719,7 @@ static int futex_requeue(u32 __user *uad
+@@ -1719,6 +1719,7 @@ retry_private:
out_unlock:
free_pi_state(pi_state);
double_unlock_hb(hb1, hb2);
diff --git a/patches/0002-mm-uaccess-trigger-might_sleep-in-might_fault-with-d.patch b/patches/0002-mm-uaccess-trigger-might_sleep-in-might_fault-with-d.patch
index 52eedd8198753..e813f414e36c5 100644
--- a/patches/0002-mm-uaccess-trigger-might_sleep-in-might_fault-with-d.patch
+++ b/patches/0002-mm-uaccess-trigger-might_sleep-in-might_fault-with-d.patch
@@ -48,8 +48,10 @@ Signed-off-by: David Hildenbrand <dahi@linux.vnet.ibm.com>
mm/memory.c | 18 ++++++------------
2 files changed, 8 insertions(+), 13 deletions(-)
---- a/include/linux/kernel.h
-+++ b/include/linux/kernel.h
+Index: linux-rt-devel/include/linux/kernel.h
+===================================================================
+--- linux-rt-devel.orig/include/linux/kernel.h
++++ linux-rt-devel/include/linux/kernel.h
@@ -244,7 +244,8 @@ static inline u32 reciprocal_scale(u32 v
#if defined(CONFIG_MMU) && \
@@ -60,9 +62,11 @@ Signed-off-by: David Hildenbrand <dahi@linux.vnet.ibm.com>
#else
static inline void might_fault(void) { }
#endif
---- a/mm/memory.c
-+++ b/mm/memory.c
-@@ -3737,7 +3737,7 @@ void print_vma_addr(char *prefix, unsign
+Index: linux-rt-devel/mm/memory.c
+===================================================================
+--- linux-rt-devel.orig/mm/memory.c
++++ linux-rt-devel/mm/memory.c
+@@ -3743,7 +3743,7 @@ void print_vma_addr(char *prefix, unsign
}
#if defined(CONFIG_PROVE_LOCKING) || defined(CONFIG_DEBUG_ATOMIC_SLEEP)
@@ -71,7 +75,7 @@ Signed-off-by: David Hildenbrand <dahi@linux.vnet.ibm.com>
{
/*
* Some code (nfs/sunrpc) uses socket ops on kernel memory while
-@@ -3747,21 +3747,15 @@ void might_fault(void)
+@@ -3753,21 +3753,15 @@ void might_fault(void)
*/
if (segment_eq(get_fs(), KERNEL_DS))
return;
diff --git a/patches/0003-uaccess-clarify-that-uaccess-may-only-sleep-if-pagef.patch b/patches/0003-uaccess-clarify-that-uaccess-may-only-sleep-if-pagef.patch
index 81c503208b7f3..be6d40fa69c99 100644
--- a/patches/0003-uaccess-clarify-that-uaccess-may-only-sleep-if-pagef.patch
+++ b/patches/0003-uaccess-clarify-that-uaccess-may-only-sleep-if-pagef.patch
@@ -25,8 +25,10 @@ Signed-off-by: David Hildenbrand <dahi@linux.vnet.ibm.com>
lib/strnlen_user.c | 6 +++-
12 files changed, 118 insertions(+), 59 deletions(-)
---- a/arch/avr32/include/asm/uaccess.h
-+++ b/arch/avr32/include/asm/uaccess.h
+Index: linux-rt-devel/arch/avr32/include/asm/uaccess.h
+===================================================================
+--- linux-rt-devel.orig/arch/avr32/include/asm/uaccess.h
++++ linux-rt-devel/arch/avr32/include/asm/uaccess.h
@@ -97,7 +97,8 @@ static inline __kernel_size_t __copy_fro
* @x: Value to copy to user space.
* @ptr: Destination address, in user space.
@@ -67,8 +69,10 @@ Signed-off-by: David Hildenbrand <dahi@linux.vnet.ibm.com>
*
* This macro copies a single simple variable from user space to kernel
* space. It supports simple types like char and int, but not larger
---- a/arch/hexagon/include/asm/uaccess.h
-+++ b/arch/hexagon/include/asm/uaccess.h
+Index: linux-rt-devel/arch/hexagon/include/asm/uaccess.h
+===================================================================
+--- linux-rt-devel.orig/arch/hexagon/include/asm/uaccess.h
++++ linux-rt-devel/arch/hexagon/include/asm/uaccess.h
@@ -36,7 +36,8 @@
* @addr: User space pointer to start of block to check
* @size: Size of block to check
@@ -79,8 +83,10 @@ Signed-off-by: David Hildenbrand <dahi@linux.vnet.ibm.com>
*
* Checks if a pointer to a block of memory in user space is valid.
*
---- a/arch/m32r/include/asm/uaccess.h
-+++ b/arch/m32r/include/asm/uaccess.h
+Index: linux-rt-devel/arch/m32r/include/asm/uaccess.h
+===================================================================
+--- linux-rt-devel.orig/arch/m32r/include/asm/uaccess.h
++++ linux-rt-devel/arch/m32r/include/asm/uaccess.h
@@ -91,7 +91,8 @@ static inline void set_fs(mm_segment_t s
* @addr: User space pointer to start of block to check
* @size: Size of block to check
@@ -181,8 +187,10 @@ Signed-off-by: David Hildenbrand <dahi@linux.vnet.ibm.com>
*
* Get the size of a NUL-terminated string in user space.
*
---- a/arch/microblaze/include/asm/uaccess.h
-+++ b/arch/microblaze/include/asm/uaccess.h
+Index: linux-rt-devel/arch/microblaze/include/asm/uaccess.h
+===================================================================
+--- linux-rt-devel.orig/arch/microblaze/include/asm/uaccess.h
++++ linux-rt-devel/arch/microblaze/include/asm/uaccess.h
@@ -178,7 +178,8 @@ extern long __user_bad(void);
* @x: Variable to store result.
* @ptr: Source address, in user space.
@@ -203,8 +211,10 @@ Signed-off-by: David Hildenbrand <dahi@linux.vnet.ibm.com>
*
* This macro copies a single simple value from kernel space to user
* space. It supports simple types like char and int, but not larger
---- a/arch/mips/include/asm/uaccess.h
-+++ b/arch/mips/include/asm/uaccess.h
+Index: linux-rt-devel/arch/mips/include/asm/uaccess.h
+===================================================================
+--- linux-rt-devel.orig/arch/mips/include/asm/uaccess.h
++++ linux-rt-devel/arch/mips/include/asm/uaccess.h
@@ -103,7 +103,8 @@ extern u64 __ua_limit;
* @addr: User space pointer to start of block to check
* @size: Size of block to check
@@ -355,8 +365,10 @@ Signed-off-by: David Hildenbrand <dahi@linux.vnet.ibm.com>
*
* Get the size of a NUL-terminated string in user space.
*
---- a/arch/s390/include/asm/uaccess.h
-+++ b/arch/s390/include/asm/uaccess.h
+Index: linux-rt-devel/arch/s390/include/asm/uaccess.h
+===================================================================
+--- linux-rt-devel.orig/arch/s390/include/asm/uaccess.h
++++ linux-rt-devel/arch/s390/include/asm/uaccess.h
@@ -98,7 +98,8 @@ static inline unsigned long extable_fixu
* @from: Source address, in user space.
* @n: Number of bytes to copy.
@@ -387,7 +399,7 @@ Signed-off-by: David Hildenbrand <dahi@linux.vnet.ibm.com>
*
* Copy data from kernel space to user space.
*
-@@ -290,7 +293,8 @@ void copy_from_user_overflow(void)
+@@ -290,7 +293,8 @@ __compiletime_warning("copy_from_user()
* @from: Source address, in user space.
* @n: Number of bytes to copy.
*
@@ -407,8 +419,10 @@ Signed-off-by: David Hildenbrand <dahi@linux.vnet.ibm.com>
*
* Get the size of a NUL-terminated string in user space.
*
---- a/arch/score/include/asm/uaccess.h
-+++ b/arch/score/include/asm/uaccess.h
+Index: linux-rt-devel/arch/score/include/asm/uaccess.h
+===================================================================
+--- linux-rt-devel.orig/arch/score/include/asm/uaccess.h
++++ linux-rt-devel/arch/score/include/asm/uaccess.h
@@ -36,7 +36,8 @@
* @addr: User space pointer to start of block to check
* @size: Size of block to check
@@ -459,8 +473,10 @@ Signed-off-by: David Hildenbrand <dahi@linux.vnet.ibm.com>
*
* This macro copies a single simple variable from user space to kernel
* space. It supports simple types like char and int, but not larger
---- a/arch/tile/include/asm/uaccess.h
-+++ b/arch/tile/include/asm/uaccess.h
+Index: linux-rt-devel/arch/tile/include/asm/uaccess.h
+===================================================================
+--- linux-rt-devel.orig/arch/tile/include/asm/uaccess.h
++++ linux-rt-devel/arch/tile/include/asm/uaccess.h
@@ -78,7 +78,8 @@ int __range_ok(unsigned long addr, unsig
* @addr: User space pointer to start of block to check
* @size: Size of block to check
@@ -521,8 +537,10 @@ Signed-off-by: David Hildenbrand <dahi@linux.vnet.ibm.com>
*
* Copy data from user space to user space. Caller must check
* the specified blocks with access_ok() before calling this function.
---- a/arch/x86/include/asm/uaccess.h
-+++ b/arch/x86/include/asm/uaccess.h
+Index: linux-rt-devel/arch/x86/include/asm/uaccess.h
+===================================================================
+--- linux-rt-devel.orig/arch/x86/include/asm/uaccess.h
++++ linux-rt-devel/arch/x86/include/asm/uaccess.h
@@ -74,7 +74,8 @@ static inline bool __chk_range_not_ok(un
* @addr: User space pointer to start of block to check
* @size: Size of block to check
@@ -533,7 +551,7 @@ Signed-off-by: David Hildenbrand <dahi@linux.vnet.ibm.com>
*
* Checks if a pointer to a block of memory in user space is valid.
*
-@@ -145,7 +146,8 @@ extern int __get_user_bad(void);
+@@ -145,7 +146,8 @@ __typeof__(__builtin_choose_expr(sizeof(
* @x: Variable to store result.
* @ptr: Source address, in user space.
*
@@ -573,9 +591,11 @@ Signed-off-by: David Hildenbrand <dahi@linux.vnet.ibm.com>
*
* This macro copies a single simple value from kernel space to user
* space. It supports simple types like char and int, but not larger
---- a/arch/x86/include/asm/uaccess_32.h
-+++ b/arch/x86/include/asm/uaccess_32.h
-@@ -70,7 +70,8 @@ static __always_inline unsigned long __m
+Index: linux-rt-devel/arch/x86/include/asm/uaccess_32.h
+===================================================================
+--- linux-rt-devel.orig/arch/x86/include/asm/uaccess_32.h
++++ linux-rt-devel/arch/x86/include/asm/uaccess_32.h
+@@ -70,7 +70,8 @@ __copy_to_user_inatomic(void __user *to,
* @from: Source address, in kernel space.
* @n: Number of bytes to copy.
*
@@ -585,7 +605,7 @@ Signed-off-by: David Hildenbrand <dahi@linux.vnet.ibm.com>
*
* Copy data from kernel space to user space. Caller must check
* the specified block with access_ok() before calling this function.
-@@ -117,7 +118,8 @@ static __always_inline unsigned long
+@@ -117,7 +118,8 @@ __copy_from_user_inatomic(void *to, cons
* @from: Source address, in user space.
* @n: Number of bytes to copy.
*
@@ -595,8 +615,10 @@ Signed-off-by: David Hildenbrand <dahi@linux.vnet.ibm.com>
*
* Copy data from user space to kernel space. Caller must check
* the specified block with access_ok() before calling this function.
---- a/arch/x86/lib/usercopy_32.c
-+++ b/arch/x86/lib/usercopy_32.c
+Index: linux-rt-devel/arch/x86/lib/usercopy_32.c
+===================================================================
+--- linux-rt-devel.orig/arch/x86/lib/usercopy_32.c
++++ linux-rt-devel/arch/x86/lib/usercopy_32.c
@@ -647,7 +647,8 @@ EXPORT_SYMBOL(__copy_from_user_ll_nocach
* @from: Source address, in kernel space.
* @n: Number of bytes to copy.
@@ -617,8 +639,10 @@ Signed-off-by: David Hildenbrand <dahi@linux.vnet.ibm.com>
*
* Copy data from user space to kernel space.
*
---- a/lib/strnlen_user.c
-+++ b/lib/strnlen_user.c
+Index: linux-rt-devel/lib/strnlen_user.c
+===================================================================
+--- linux-rt-devel.orig/lib/strnlen_user.c
++++ linux-rt-devel/lib/strnlen_user.c
@@ -85,7 +85,8 @@ static inline long do_strnlen_user(const
* @str: The string to measure.
* @count: Maximum count (including NUL character)
diff --git a/patches/0004-ipc-mqueue-Implement-lockless-pipelined-wakeups.patch b/patches/0004-ipc-mqueue-Implement-lockless-pipelined-wakeups.patch
index 4a5b153bd6f0c..55f4e1c147a10 100644
--- a/patches/0004-ipc-mqueue-Implement-lockless-pipelined-wakeups.patch
+++ b/patches/0004-ipc-mqueue-Implement-lockless-pipelined-wakeups.patch
@@ -39,8 +39,10 @@ Signed-off-by: Sebastian Andrzej Siewior <bigeasy@linutronix.de>
ipc/mqueue.c | 54 +++++++++++++++++++++++++++++++++---------------------
1 file changed, 33 insertions(+), 21 deletions(-)
---- a/ipc/mqueue.c
-+++ b/ipc/mqueue.c
+Index: linux-rt-devel/ipc/mqueue.c
+===================================================================
+--- linux-rt-devel.orig/ipc/mqueue.c
++++ linux-rt-devel/ipc/mqueue.c
@@ -47,8 +47,7 @@
#define RECV 1
@@ -51,7 +53,7 @@ Signed-off-by: Sebastian Andrzej Siewior <bigeasy@linutronix.de>
struct posix_msg_tree_node {
struct rb_node rb_node;
-@@ -571,15 +570,12 @@ static int wq_sleep(struct mqueue_inode_
+@@ -568,15 +567,12 @@ static int wq_sleep(struct mqueue_inode_
wq_add(info, sr, ewp);
for (;;) {
@@ -68,7 +70,7 @@ Signed-off-by: Sebastian Andrzej Siewior <bigeasy@linutronix.de>
if (ewp->state == STATE_READY) {
retval = 0;
goto out;
-@@ -907,11 +903,15 @@ SYSCALL_DEFINE1(mq_unlink, const char __
+@@ -904,11 +900,15 @@ out_name:
* list of waiting receivers. A sender checks that list before adding the new
* message into the message array. If there is a waiting receiver, then it
* bypasses the message array and directly hands the message over to the
@@ -89,7 +91,7 @@ Signed-off-by: Sebastian Andrzej Siewior <bigeasy@linutronix.de>
*
* The same algorithm is used for senders.
*/
-@@ -919,21 +919,29 @@ SYSCALL_DEFINE1(mq_unlink, const char __
+@@ -916,21 +916,29 @@ out_name:
/* pipelined_send() - send a message directly to the task waiting in
* sys_mq_timedreceive() (without inserting message into a queue).
*/
@@ -124,7 +126,7 @@ Signed-off-by: Sebastian Andrzej Siewior <bigeasy@linutronix.de>
{
struct ext_wait_queue *sender = wq_get_first_waiter(info, SEND);
-@@ -944,10 +952,9 @@ static inline void pipelined_receive(str
+@@ -941,10 +949,9 @@ static inline void pipelined_receive(str
}
if (msg_insert(sender->msg, info))
return;
@@ -137,7 +139,7 @@ Signed-off-by: Sebastian Andrzej Siewior <bigeasy@linutronix.de>
sender->state = STATE_READY;
}
-@@ -965,6 +972,7 @@ SYSCALL_DEFINE5(mq_timedsend, mqd_t, mqd
+@@ -962,6 +969,7 @@ SYSCALL_DEFINE5(mq_timedsend, mqd_t, mqd
struct timespec ts;
struct posix_msg_tree_node *new_leaf = NULL;
int ret = 0;
@@ -145,7 +147,7 @@ Signed-off-by: Sebastian Andrzej Siewior <bigeasy@linutronix.de>
if (u_abs_timeout) {
int res = prepare_timeout(u_abs_timeout, &expires, &ts);
-@@ -1049,7 +1057,7 @@ SYSCALL_DEFINE5(mq_timedsend, mqd_t, mqd
+@@ -1045,7 +1053,7 @@ SYSCALL_DEFINE5(mq_timedsend, mqd_t, mqd
} else {
receiver = wq_get_first_waiter(info, RECV);
if (receiver) {
@@ -154,7 +156,7 @@ Signed-off-by: Sebastian Andrzej Siewior <bigeasy@linutronix.de>
} else {
/* adds message to the queue */
ret = msg_insert(msg_ptr, info);
-@@ -1062,6 +1070,7 @@ SYSCALL_DEFINE5(mq_timedsend, mqd_t, mqd
+@@ -1058,6 +1066,7 @@ SYSCALL_DEFINE5(mq_timedsend, mqd_t, mqd
}
out_unlock:
spin_unlock(&info->lock);
@@ -162,7 +164,7 @@ Signed-off-by: Sebastian Andrzej Siewior <bigeasy@linutronix.de>
out_free:
if (ret)
free_msg(msg_ptr);
-@@ -1149,14 +1158,17 @@ SYSCALL_DEFINE5(mq_timedreceive, mqd_t,
+@@ -1144,14 +1153,17 @@ SYSCALL_DEFINE5(mq_timedreceive, mqd_t,
msg_ptr = wait.msg;
}
} else {
diff --git a/patches/0004-mm-explicitly-disable-enable-preemption-in-kmap_atom.patch b/patches/0004-mm-explicitly-disable-enable-preemption-in-kmap_atom.patch
index c74a65d9272f0..5e2e5c6abff45 100644
--- a/patches/0004-mm-explicitly-disable-enable-preemption-in-kmap_atom.patch
+++ b/patches/0004-mm-explicitly-disable-enable-preemption-in-kmap_atom.patch
@@ -29,8 +29,10 @@ Signed-off-by: David Hildenbrand <dahi@linux.vnet.ibm.com>
include/linux/io-mapping.h | 2 ++
15 files changed, 38 insertions(+), 7 deletions(-)
---- a/arch/arm/mm/highmem.c
-+++ b/arch/arm/mm/highmem.c
+Index: linux-rt-devel/arch/arm/mm/highmem.c
+===================================================================
+--- linux-rt-devel.orig/arch/arm/mm/highmem.c
++++ linux-rt-devel/arch/arm/mm/highmem.c
@@ -59,6 +59,7 @@ void *kmap_atomic(struct page *page)
void *kmap;
int type;
@@ -55,8 +57,10 @@ Signed-off-by: David Hildenbrand <dahi@linux.vnet.ibm.com>
pagefault_disable();
if (!PageHighMem(page))
return page_address(page);
---- a/arch/frv/mm/highmem.c
-+++ b/arch/frv/mm/highmem.c
+Index: linux-rt-devel/arch/frv/mm/highmem.c
+===================================================================
+--- linux-rt-devel.orig/arch/frv/mm/highmem.c
++++ linux-rt-devel/arch/frv/mm/highmem.c
@@ -42,6 +42,7 @@ void *kmap_atomic(struct page *page)
unsigned long paddr;
int type;
@@ -72,8 +76,10 @@ Signed-off-by: David Hildenbrand <dahi@linux.vnet.ibm.com>
+ preempt_enable();
}
EXPORT_SYMBOL(__kunmap_atomic);
---- a/arch/metag/mm/highmem.c
-+++ b/arch/metag/mm/highmem.c
+Index: linux-rt-devel/arch/metag/mm/highmem.c
+===================================================================
+--- linux-rt-devel.orig/arch/metag/mm/highmem.c
++++ linux-rt-devel/arch/metag/mm/highmem.c
@@ -43,7 +43,7 @@ void *kmap_atomic(struct page *page)
unsigned long vaddr;
int type;
@@ -99,8 +105,10 @@ Signed-off-by: David Hildenbrand <dahi@linux.vnet.ibm.com>
pagefault_disable();
type = kmap_atomic_idx_push();
---- a/arch/microblaze/mm/highmem.c
-+++ b/arch/microblaze/mm/highmem.c
+Index: linux-rt-devel/arch/microblaze/mm/highmem.c
+===================================================================
+--- linux-rt-devel.orig/arch/microblaze/mm/highmem.c
++++ linux-rt-devel/arch/microblaze/mm/highmem.c
@@ -37,7 +37,7 @@ void *kmap_atomic_prot(struct page *page
unsigned long vaddr;
int idx, type;
@@ -125,8 +133,10 @@ Signed-off-by: David Hildenbrand <dahi@linux.vnet.ibm.com>
+ preempt_enable();
}
EXPORT_SYMBOL(__kunmap_atomic);
---- a/arch/mips/mm/highmem.c
-+++ b/arch/mips/mm/highmem.c
+Index: linux-rt-devel/arch/mips/mm/highmem.c
+===================================================================
+--- linux-rt-devel.orig/arch/mips/mm/highmem.c
++++ linux-rt-devel/arch/mips/mm/highmem.c
@@ -47,7 +47,7 @@ void *kmap_atomic(struct page *page)
unsigned long vaddr;
int idx, type;
@@ -160,8 +170,10 @@ Signed-off-by: David Hildenbrand <dahi@linux.vnet.ibm.com>
pagefault_disable();
type = kmap_atomic_idx_push();
---- a/arch/mn10300/include/asm/highmem.h
-+++ b/arch/mn10300/include/asm/highmem.h
+Index: linux-rt-devel/arch/mn10300/include/asm/highmem.h
+===================================================================
+--- linux-rt-devel.orig/arch/mn10300/include/asm/highmem.h
++++ linux-rt-devel/arch/mn10300/include/asm/highmem.h
@@ -75,6 +75,7 @@ static inline void *kmap_atomic(struct p
unsigned long vaddr;
int idx, type;
@@ -186,8 +198,10 @@ Signed-off-by: David Hildenbrand <dahi@linux.vnet.ibm.com>
}
#endif /* __KERNEL__ */
---- a/arch/parisc/include/asm/cacheflush.h
-+++ b/arch/parisc/include/asm/cacheflush.h
+Index: linux-rt-devel/arch/parisc/include/asm/cacheflush.h
+===================================================================
+--- linux-rt-devel.orig/arch/parisc/include/asm/cacheflush.h
++++ linux-rt-devel/arch/parisc/include/asm/cacheflush.h
@@ -142,6 +142,7 @@ static inline void kunmap(struct page *p
static inline void *kmap_atomic(struct page *page)
@@ -204,8 +218,10 @@ Signed-off-by: David Hildenbrand <dahi@linux.vnet.ibm.com>
}
#define kmap_atomic_prot(page, prot) kmap_atomic(page)
---- a/arch/powerpc/mm/highmem.c
-+++ b/arch/powerpc/mm/highmem.c
+Index: linux-rt-devel/arch/powerpc/mm/highmem.c
+===================================================================
+--- linux-rt-devel.orig/arch/powerpc/mm/highmem.c
++++ linux-rt-devel/arch/powerpc/mm/highmem.c
@@ -34,7 +34,7 @@ void *kmap_atomic_prot(struct page *page
unsigned long vaddr;
int idx, type;
@@ -230,8 +246,10 @@ Signed-off-by: David Hildenbrand <dahi@linux.vnet.ibm.com>
+ preempt_enable();
}
EXPORT_SYMBOL(__kunmap_atomic);
---- a/arch/sparc/mm/highmem.c
-+++ b/arch/sparc/mm/highmem.c
+Index: linux-rt-devel/arch/sparc/mm/highmem.c
+===================================================================
+--- linux-rt-devel.orig/arch/sparc/mm/highmem.c
++++ linux-rt-devel/arch/sparc/mm/highmem.c
@@ -53,7 +53,7 @@ void *kmap_atomic(struct page *page)
unsigned long vaddr;
long idx, type;
@@ -256,8 +274,10 @@ Signed-off-by: David Hildenbrand <dahi@linux.vnet.ibm.com>
+ preempt_enable();
}
EXPORT_SYMBOL(__kunmap_atomic);
---- a/arch/tile/mm/highmem.c
-+++ b/arch/tile/mm/highmem.c
+Index: linux-rt-devel/arch/tile/mm/highmem.c
+===================================================================
+--- linux-rt-devel.orig/arch/tile/mm/highmem.c
++++ linux-rt-devel/arch/tile/mm/highmem.c
@@ -201,7 +201,7 @@ void *kmap_atomic_prot(struct page *page
int idx, type;
pte_t *pte;
@@ -275,8 +295,10 @@ Signed-off-by: David Hildenbrand <dahi@linux.vnet.ibm.com>
}
EXPORT_SYMBOL(__kunmap_atomic);
---- a/arch/x86/mm/highmem_32.c
-+++ b/arch/x86/mm/highmem_32.c
+Index: linux-rt-devel/arch/x86/mm/highmem_32.c
+===================================================================
+--- linux-rt-devel.orig/arch/x86/mm/highmem_32.c
++++ linux-rt-devel/arch/x86/mm/highmem_32.c
@@ -35,7 +35,7 @@ void *kmap_atomic_prot(struct page *page
unsigned long vaddr;
int idx, type;
@@ -294,8 +316,10 @@ Signed-off-by: David Hildenbrand <dahi@linux.vnet.ibm.com>
}
EXPORT_SYMBOL(__kunmap_atomic);
---- a/arch/x86/mm/iomap_32.c
-+++ b/arch/x86/mm/iomap_32.c
+Index: linux-rt-devel/arch/x86/mm/iomap_32.c
+===================================================================
+--- linux-rt-devel.orig/arch/x86/mm/iomap_32.c
++++ linux-rt-devel/arch/x86/mm/iomap_32.c
@@ -59,6 +59,7 @@ void *kmap_atomic_prot_pfn(unsigned long
unsigned long vaddr;
int idx, type;
@@ -311,8 +335,10 @@ Signed-off-by: David Hildenbrand <dahi@linux.vnet.ibm.com>
+ preempt_enable();
}
EXPORT_SYMBOL_GPL(iounmap_atomic);
---- a/arch/xtensa/mm/highmem.c
-+++ b/arch/xtensa/mm/highmem.c
+Index: linux-rt-devel/arch/xtensa/mm/highmem.c
+===================================================================
+--- linux-rt-devel.orig/arch/xtensa/mm/highmem.c
++++ linux-rt-devel/arch/xtensa/mm/highmem.c
@@ -42,6 +42,7 @@ void *kmap_atomic(struct page *page)
enum fixed_addresses idx;
unsigned long vaddr;
@@ -329,8 +355,10 @@ Signed-off-by: David Hildenbrand <dahi@linux.vnet.ibm.com>
}
EXPORT_SYMBOL(__kunmap_atomic);
---- a/include/linux/highmem.h
-+++ b/include/linux/highmem.h
+Index: linux-rt-devel/include/linux/highmem.h
+===================================================================
+--- linux-rt-devel.orig/include/linux/highmem.h
++++ linux-rt-devel/include/linux/highmem.h
@@ -65,6 +65,7 @@ static inline void kunmap(struct page *p
static inline void *kmap_atomic(struct page *page)
@@ -347,8 +375,10 @@ Signed-off-by: David Hildenbrand <dahi@linux.vnet.ibm.com>
}
#define kmap_atomic_pfn(pfn) kmap_atomic(pfn_to_page(pfn))
---- a/include/linux/io-mapping.h
-+++ b/include/linux/io-mapping.h
+Index: linux-rt-devel/include/linux/io-mapping.h
+===================================================================
+--- linux-rt-devel.orig/include/linux/io-mapping.h
++++ linux-rt-devel/include/linux/io-mapping.h
@@ -141,6 +141,7 @@ static inline void __iomem *
io_mapping_map_atomic_wc(struct io_mapping *mapping,
unsigned long offset)
diff --git a/patches/0005-futex-Ensure-lock-unlock-symetry-versus-pi_lock-and-.patch b/patches/0005-futex-Ensure-lock-unlock-symetry-versus-pi_lock-and-.patch
index caabe01f3fd38..5fcf63d3f3ec2 100644
--- a/patches/0005-futex-Ensure-lock-unlock-symetry-versus-pi_lock-and-.patch
+++ b/patches/0005-futex-Ensure-lock-unlock-symetry-versus-pi_lock-and-.patch
@@ -28,8 +28,10 @@ Signed-off-by: Sebastian Andrzej Siewior <bigeasy@linutronix.de>
kernel/futex.c | 2 ++
1 file changed, 2 insertions(+)
---- a/kernel/futex.c
-+++ b/kernel/futex.c
+Index: linux-rt-devel/kernel/futex.c
+===================================================================
+--- linux-rt-devel.orig/kernel/futex.c
++++ linux-rt-devel/kernel/futex.c
@@ -738,7 +738,9 @@ void exit_pi_state_list(struct task_stru
* task still owns the PI-state:
*/
diff --git a/patches/0005-mips-kmap_coherent-relies-on-disabled-preemption.patch b/patches/0005-mips-kmap_coherent-relies-on-disabled-preemption.patch
index 694fad25ad801..e7479e86e18e5 100644
--- a/patches/0005-mips-kmap_coherent-relies-on-disabled-preemption.patch
+++ b/patches/0005-mips-kmap_coherent-relies-on-disabled-preemption.patch
@@ -20,8 +20,10 @@ Signed-off-by: David Hildenbrand <dahi@linux.vnet.ibm.com>
arch/mips/mm/init.c | 2 ++
1 file changed, 2 insertions(+)
---- a/arch/mips/mm/init.c
-+++ b/arch/mips/mm/init.c
+Index: linux-rt-devel/arch/mips/mm/init.c
+===================================================================
+--- linux-rt-devel.orig/arch/mips/mm/init.c
++++ linux-rt-devel/arch/mips/mm/init.c
@@ -90,6 +90,7 @@ static void *__kmap_pgprot(struct page *
BUG_ON(Page_dcache_dirty(page));
diff --git a/patches/0006-mm-use-pagefault_disable-to-check-for-disabled-pagef.patch b/patches/0006-mm-use-pagefault_disable-to-check-for-disabled-pagef.patch
index b3c7d3760cfa5..1ecda71bdc8f0 100644
--- a/patches/0006-mm-use-pagefault_disable-to-check-for-disabled-pagef.patch
+++ b/patches/0006-mm-use-pagefault_disable-to-check-for-disabled-pagef.patch
@@ -58,8 +58,10 @@ Signed-off-by: David Hildenbrand <dahi@linux.vnet.ibm.com>
include/linux/uaccess.h | 12 ++++++++++++
30 files changed, 72 insertions(+), 57 deletions(-)
---- a/arch/alpha/mm/fault.c
-+++ b/arch/alpha/mm/fault.c
+Index: linux-rt-devel/arch/alpha/mm/fault.c
+===================================================================
+--- linux-rt-devel.orig/arch/alpha/mm/fault.c
++++ linux-rt-devel/arch/alpha/mm/fault.c
@@ -23,8 +23,7 @@
#include <linux/smp.h>
#include <linux/interrupt.h>
@@ -79,8 +81,10 @@ Signed-off-by: David Hildenbrand <dahi@linux.vnet.ibm.com>
goto no_context;
#ifdef CONFIG_ALPHA_LARGE_VMALLOC
---- a/arch/arc/mm/fault.c
-+++ b/arch/arc/mm/fault.c
+Index: linux-rt-devel/arch/arc/mm/fault.c
+===================================================================
+--- linux-rt-devel.orig/arch/arc/mm/fault.c
++++ linux-rt-devel/arch/arc/mm/fault.c
@@ -86,7 +86,7 @@ void do_page_fault(unsigned long address
* If we're in an interrupt or have no user
* context, we must not take the fault..
@@ -90,8 +94,10 @@ Signed-off-by: David Hildenbrand <dahi@linux.vnet.ibm.com>
goto no_context;
if (user_mode(regs))
---- a/arch/arm/mm/fault.c
-+++ b/arch/arm/mm/fault.c
+Index: linux-rt-devel/arch/arm/mm/fault.c
+===================================================================
+--- linux-rt-devel.orig/arch/arm/mm/fault.c
++++ linux-rt-devel/arch/arm/mm/fault.c
@@ -276,7 +276,7 @@ do_page_fault(unsigned long addr, unsign
* If we're in an interrupt or have no user
* context, we must not take the fault..
@@ -101,8 +107,10 @@ Signed-off-by: David Hildenbrand <dahi@linux.vnet.ibm.com>
goto no_context;
if (user_mode(regs))
---- a/arch/arm64/mm/fault.c
-+++ b/arch/arm64/mm/fault.c
+Index: linux-rt-devel/arch/arm64/mm/fault.c
+===================================================================
+--- linux-rt-devel.orig/arch/arm64/mm/fault.c
++++ linux-rt-devel/arch/arm64/mm/fault.c
@@ -211,7 +211,7 @@ static int __kprobes do_page_fault(unsig
* If we're in an interrupt or have no user context, we must not take
* the fault.
@@ -112,8 +120,10 @@ Signed-off-by: David Hildenbrand <dahi@linux.vnet.ibm.com>
goto no_context;
if (user_mode(regs))
---- a/arch/avr32/mm/fault.c
-+++ b/arch/avr32/mm/fault.c
+Index: linux-rt-devel/arch/avr32/mm/fault.c
+===================================================================
+--- linux-rt-devel.orig/arch/avr32/mm/fault.c
++++ linux-rt-devel/arch/avr32/mm/fault.c
@@ -14,11 +14,11 @@
#include <linux/pagemap.h>
#include <linux/kdebug.h>
@@ -136,8 +146,10 @@ Signed-off-by: David Hildenbrand <dahi@linux.vnet.ibm.com>
goto no_context;
local_irq_enable();
---- a/arch/cris/mm/fault.c
-+++ b/arch/cris/mm/fault.c
+Index: linux-rt-devel/arch/cris/mm/fault.c
+===================================================================
+--- linux-rt-devel.orig/arch/cris/mm/fault.c
++++ linux-rt-devel/arch/cris/mm/fault.c
@@ -8,7 +8,7 @@
#include <linux/interrupt.h>
#include <linux/module.h>
@@ -161,8 +173,10 @@ Signed-off-by: David Hildenbrand <dahi@linux.vnet.ibm.com>
goto no_context;
if (user_mode(regs))
---- a/arch/frv/mm/fault.c
-+++ b/arch/frv/mm/fault.c
+Index: linux-rt-devel/arch/frv/mm/fault.c
+===================================================================
+--- linux-rt-devel.orig/arch/frv/mm/fault.c
++++ linux-rt-devel/arch/frv/mm/fault.c
@@ -19,9 +19,9 @@
#include <linux/kernel.h>
#include <linux/ptrace.h>
@@ -183,8 +197,10 @@ Signed-off-by: David Hildenbrand <dahi@linux.vnet.ibm.com>
goto no_context;
if (user_mode(__frame))
---- a/arch/ia64/mm/fault.c
-+++ b/arch/ia64/mm/fault.c
+Index: linux-rt-devel/arch/ia64/mm/fault.c
+===================================================================
+--- linux-rt-devel.orig/arch/ia64/mm/fault.c
++++ linux-rt-devel/arch/ia64/mm/fault.c
@@ -11,10 +11,10 @@
#include <linux/kprobes.h>
#include <linux/kdebug.h>
@@ -206,8 +222,10 @@ Signed-off-by: David Hildenbrand <dahi@linux.vnet.ibm.com>
goto no_context;
#ifdef CONFIG_VIRTUAL_MEM_MAP
---- a/arch/m32r/mm/fault.c
-+++ b/arch/m32r/mm/fault.c
+Index: linux-rt-devel/arch/m32r/mm/fault.c
+===================================================================
+--- linux-rt-devel.orig/arch/m32r/mm/fault.c
++++ linux-rt-devel/arch/m32r/mm/fault.c
@@ -24,9 +24,9 @@
#include <linux/vt_kern.h> /* For unblank_screen() */
#include <linux/highmem.h>
@@ -233,8 +251,10 @@ Signed-off-by: David Hildenbrand <dahi@linux.vnet.ibm.com>
goto bad_area_nosemaphore;
if (error_code & ACE_USERMODE)
---- a/arch/m68k/mm/fault.c
-+++ b/arch/m68k/mm/fault.c
+Index: linux-rt-devel/arch/m68k/mm/fault.c
+===================================================================
+--- linux-rt-devel.orig/arch/m68k/mm/fault.c
++++ linux-rt-devel/arch/m68k/mm/fault.c
@@ -10,10 +10,10 @@
#include <linux/ptrace.h>
#include <linux/interrupt.h>
@@ -256,8 +276,10 @@ Signed-off-by: David Hildenbrand <dahi@linux.vnet.ibm.com>
goto no_context;
if (user_mode(regs))
---- a/arch/metag/mm/fault.c
-+++ b/arch/metag/mm/fault.c
+Index: linux-rt-devel/arch/metag/mm/fault.c
+===================================================================
+--- linux-rt-devel.orig/arch/metag/mm/fault.c
++++ linux-rt-devel/arch/metag/mm/fault.c
@@ -105,7 +105,7 @@ int do_page_fault(struct pt_regs *regs,
mm = tsk->mm;
@@ -267,8 +289,10 @@ Signed-off-by: David Hildenbrand <dahi@linux.vnet.ibm.com>
goto no_context;
if (user_mode(regs))
---- a/arch/microblaze/mm/fault.c
-+++ b/arch/microblaze/mm/fault.c
+Index: linux-rt-devel/arch/microblaze/mm/fault.c
+===================================================================
+--- linux-rt-devel.orig/arch/microblaze/mm/fault.c
++++ linux-rt-devel/arch/microblaze/mm/fault.c
@@ -107,14 +107,14 @@ void do_page_fault(struct pt_regs *regs,
if ((error_code & 0x13) == 0x13 || (error_code & 0x11) == 0x11)
is_write = 0;
@@ -288,8 +312,10 @@ Signed-off-by: David Hildenbrand <dahi@linux.vnet.ibm.com>
pr_emerg("r15 = %lx MSR = %lx\n",
regs->r15, regs->msr);
die("Weird page fault", regs, SIGSEGV);
---- a/arch/mips/mm/fault.c
-+++ b/arch/mips/mm/fault.c
+Index: linux-rt-devel/arch/mips/mm/fault.c
+===================================================================
+--- linux-rt-devel.orig/arch/mips/mm/fault.c
++++ linux-rt-devel/arch/mips/mm/fault.c
@@ -21,10 +21,10 @@
#include <linux/module.h>
#include <linux/kprobes.h>
@@ -311,8 +337,10 @@ Signed-off-by: David Hildenbrand <dahi@linux.vnet.ibm.com>
goto bad_area_nosemaphore;
if (user_mode(regs))
---- a/arch/mn10300/mm/fault.c
-+++ b/arch/mn10300/mm/fault.c
+Index: linux-rt-devel/arch/mn10300/mm/fault.c
+===================================================================
+--- linux-rt-devel.orig/arch/mn10300/mm/fault.c
++++ linux-rt-devel/arch/mn10300/mm/fault.c
@@ -23,8 +23,8 @@
#include <linux/interrupt.h>
#include <linux/init.h>
@@ -332,8 +360,10 @@ Signed-off-by: David Hildenbrand <dahi@linux.vnet.ibm.com>
goto no_context;
if ((fault_code & MMUFCR_xFC_ACCESS) == MMUFCR_xFC_ACCESS_USR)
---- a/arch/nios2/mm/fault.c
-+++ b/arch/nios2/mm/fault.c
+Index: linux-rt-devel/arch/nios2/mm/fault.c
+===================================================================
+--- linux-rt-devel.orig/arch/nios2/mm/fault.c
++++ linux-rt-devel/arch/nios2/mm/fault.c
@@ -77,7 +77,7 @@ asmlinkage void do_page_fault(struct pt_
* If we're in an interrupt or have no user
* context, we must not take the fault..
@@ -343,8 +373,10 @@ Signed-off-by: David Hildenbrand <dahi@linux.vnet.ibm.com>
goto bad_area_nosemaphore;
if (user_mode(regs))
---- a/arch/parisc/kernel/traps.c
-+++ b/arch/parisc/kernel/traps.c
+Index: linux-rt-devel/arch/parisc/kernel/traps.c
+===================================================================
+--- linux-rt-devel.orig/arch/parisc/kernel/traps.c
++++ linux-rt-devel/arch/parisc/kernel/traps.c
@@ -26,9 +26,9 @@
#include <linux/console.h>
#include <linux/bug.h>
@@ -356,7 +388,7 @@ Signed-off-by: David Hildenbrand <dahi@linux.vnet.ibm.com>
#include <asm/io.h>
#include <asm/irq.h>
#include <asm/traps.h>
-@@ -800,7 +800,7 @@ void notrace handle_interruption(int cod
+@@ -796,7 +796,7 @@ void notrace handle_interruption(int cod
* unless pagefault_disable() was called before.
*/
@@ -365,8 +397,10 @@ Signed-off-by: David Hildenbrand <dahi@linux.vnet.ibm.com>
{
pdc_chassis_send_status(PDC_CHASSIS_DIRECT_PANIC);
parisc_terminate("Kernel Fault", regs, code, fault_address);
---- a/arch/parisc/mm/fault.c
-+++ b/arch/parisc/mm/fault.c
+Index: linux-rt-devel/arch/parisc/mm/fault.c
+===================================================================
+--- linux-rt-devel.orig/arch/parisc/mm/fault.c
++++ linux-rt-devel/arch/parisc/mm/fault.c
@@ -15,8 +15,8 @@
#include <linux/sched.h>
#include <linux/interrupt.h>
@@ -386,8 +420,10 @@ Signed-off-by: David Hildenbrand <dahi@linux.vnet.ibm.com>
goto no_context;
tsk = current;
---- a/arch/powerpc/mm/fault.c
-+++ b/arch/powerpc/mm/fault.c
+Index: linux-rt-devel/arch/powerpc/mm/fault.c
+===================================================================
+--- linux-rt-devel.orig/arch/powerpc/mm/fault.c
++++ linux-rt-devel/arch/powerpc/mm/fault.c
@@ -33,13 +33,13 @@
#include <linux/ratelimit.h>
#include <linux/context_tracking.h>
@@ -423,8 +459,10 @@ Signed-off-by: David Hildenbrand <dahi@linux.vnet.ibm.com>
printk(KERN_EMERG "NIP = %lx MSR = %lx\n",
regs->nip, regs->msr);
die("Weird page fault", regs, SIGSEGV);
---- a/arch/s390/mm/fault.c
-+++ b/arch/s390/mm/fault.c
+Index: linux-rt-devel/arch/s390/mm/fault.c
+===================================================================
+--- linux-rt-devel.orig/arch/s390/mm/fault.c
++++ linux-rt-devel/arch/s390/mm/fault.c
@@ -399,7 +399,7 @@ static inline int do_exception(struct pt
* user context.
*/
@@ -434,8 +472,10 @@ Signed-off-by: David Hildenbrand <dahi@linux.vnet.ibm.com>
goto out;
address = trans_exc_code & __FAIL_ADDR_MASK;
---- a/arch/score/mm/fault.c
-+++ b/arch/score/mm/fault.c
+Index: linux-rt-devel/arch/score/mm/fault.c
+===================================================================
+--- linux-rt-devel.orig/arch/score/mm/fault.c
++++ linux-rt-devel/arch/score/mm/fault.c
@@ -34,6 +34,7 @@
#include <linux/string.h>
#include <linux/types.h>
@@ -453,8 +493,10 @@ Signed-off-by: David Hildenbrand <dahi@linux.vnet.ibm.com>
goto bad_area_nosemaphore;
if (user_mode(regs))
---- a/arch/sh/mm/fault.c
-+++ b/arch/sh/mm/fault.c
+Index: linux-rt-devel/arch/sh/mm/fault.c
+===================================================================
+--- linux-rt-devel.orig/arch/sh/mm/fault.c
++++ linux-rt-devel/arch/sh/mm/fault.c
@@ -17,6 +17,7 @@
#include <linux/kprobes.h>
#include <linux/perf_event.h>
@@ -475,8 +517,10 @@ Signed-off-by: David Hildenbrand <dahi@linux.vnet.ibm.com>
bad_area_nosemaphore(regs, error_code, address);
return;
}
---- a/arch/sparc/mm/fault_32.c
-+++ b/arch/sparc/mm/fault_32.c
+Index: linux-rt-devel/arch/sparc/mm/fault_32.c
+===================================================================
+--- linux-rt-devel.orig/arch/sparc/mm/fault_32.c
++++ linux-rt-devel/arch/sparc/mm/fault_32.c
@@ -21,6 +21,7 @@
#include <linux/perf_event.h>
#include <linux/interrupt.h>
@@ -502,8 +546,10 @@ Signed-off-by: David Hildenbrand <dahi@linux.vnet.ibm.com>
goto no_context;
perf_sw_event(PERF_COUNT_SW_PAGE_FAULTS, 1, regs, address);
---- a/arch/sparc/mm/fault_64.c
-+++ b/arch/sparc/mm/fault_64.c
+Index: linux-rt-devel/arch/sparc/mm/fault_64.c
+===================================================================
+--- linux-rt-devel.orig/arch/sparc/mm/fault_64.c
++++ linux-rt-devel/arch/sparc/mm/fault_64.c
@@ -22,12 +22,12 @@
#include <linux/kdebug.h>
#include <linux/percpu.h>
@@ -527,8 +573,10 @@ Signed-off-by: David Hildenbrand <dahi@linux.vnet.ibm.com>
goto intr_or_no_mm;
perf_sw_event(PERF_COUNT_SW_PAGE_FAULTS, 1, regs, address);
---- a/arch/sparc/mm/init_64.c
-+++ b/arch/sparc/mm/init_64.c
+Index: linux-rt-devel/arch/sparc/mm/init_64.c
+===================================================================
+--- linux-rt-devel.orig/arch/sparc/mm/init_64.c
++++ linux-rt-devel/arch/sparc/mm/init_64.c
@@ -2738,7 +2738,7 @@ void hugetlb_setup(struct pt_regs *regs)
struct mm_struct *mm = current->mm;
struct tsb_config *tp;
@@ -538,8 +586,10 @@ Signed-off-by: David Hildenbrand <dahi@linux.vnet.ibm.com>
const struct exception_table_entry *entry;
entry = search_exception_tables(regs->tpc);
---- a/arch/tile/mm/fault.c
-+++ b/arch/tile/mm/fault.c
+Index: linux-rt-devel/arch/tile/mm/fault.c
+===================================================================
+--- linux-rt-devel.orig/arch/tile/mm/fault.c
++++ linux-rt-devel/arch/tile/mm/fault.c
@@ -354,9 +354,9 @@ static int handle_page_fault(struct pt_r
/*
@@ -552,8 +602,10 @@ Signed-off-by: David Hildenbrand <dahi@linux.vnet.ibm.com>
vma = NULL; /* happy compiler */
goto bad_area_nosemaphore;
}
---- a/arch/um/kernel/trap.c
-+++ b/arch/um/kernel/trap.c
+Index: linux-rt-devel/arch/um/kernel/trap.c
+===================================================================
+--- linux-rt-devel.orig/arch/um/kernel/trap.c
++++ linux-rt-devel/arch/um/kernel/trap.c
@@ -35,10 +35,10 @@ int handle_page_fault(unsigned long addr
*code_out = SEGV_MAPERR;
@@ -567,8 +619,10 @@ Signed-off-by: David Hildenbrand <dahi@linux.vnet.ibm.com>
goto out_nosemaphore;
if (is_user)
---- a/arch/unicore32/mm/fault.c
-+++ b/arch/unicore32/mm/fault.c
+Index: linux-rt-devel/arch/unicore32/mm/fault.c
+===================================================================
+--- linux-rt-devel.orig/arch/unicore32/mm/fault.c
++++ linux-rt-devel/arch/unicore32/mm/fault.c
@@ -218,7 +218,7 @@ static int do_pf(unsigned long addr, uns
* If we're in an interrupt or have no user
* context, we must not take the fault..
@@ -578,8 +632,10 @@ Signed-off-by: David Hildenbrand <dahi@linux.vnet.ibm.com>
goto no_context;
if (user_mode(regs))
---- a/arch/x86/mm/fault.c
-+++ b/arch/x86/mm/fault.c
+Index: linux-rt-devel/arch/x86/mm/fault.c
+===================================================================
+--- linux-rt-devel.orig/arch/x86/mm/fault.c
++++ linux-rt-devel/arch/x86/mm/fault.c
@@ -13,6 +13,7 @@
#include <linux/hugetlb.h> /* hstate_index_to_shift */
#include <linux/prefetch.h> /* prefetchw */
@@ -588,7 +644,7 @@ Signed-off-by: David Hildenbrand <dahi@linux.vnet.ibm.com>
#include <asm/traps.h> /* dotraplinkage, ... */
#include <asm/pgalloc.h> /* pgd_*(), ... */
-@@ -1126,9 +1127,9 @@ static noinline void
+@@ -1126,9 +1127,9 @@ __do_page_fault(struct pt_regs *regs, un
/*
* If we're in an interrupt, have no user context or are running
@@ -600,8 +656,10 @@ Signed-off-by: David Hildenbrand <dahi@linux.vnet.ibm.com>
bad_area_nosemaphore(regs, error_code, address);
return;
}
---- a/arch/xtensa/mm/fault.c
-+++ b/arch/xtensa/mm/fault.c
+Index: linux-rt-devel/arch/xtensa/mm/fault.c
+===================================================================
+--- linux-rt-devel.orig/arch/xtensa/mm/fault.c
++++ linux-rt-devel/arch/xtensa/mm/fault.c
@@ -15,10 +15,10 @@
#include <linux/mm.h>
#include <linux/module.h>
@@ -623,8 +681,10 @@ Signed-off-by: David Hildenbrand <dahi@linux.vnet.ibm.com>
bad_page_fault(regs, address, SIGSEGV);
return;
}
---- a/include/linux/uaccess.h
-+++ b/include/linux/uaccess.h
+Index: linux-rt-devel/include/linux/uaccess.h
+===================================================================
+--- linux-rt-devel.orig/include/linux/uaccess.h
++++ linux-rt-devel/include/linux/uaccess.h
@@ -59,6 +59,18 @@ static inline void pagefault_enable(void
*/
#define pagefault_disabled() (current->pagefault_disabled != 0)
diff --git a/patches/0007-drm-i915-use-pagefault_disabled-to-check-for-disable.patch b/patches/0007-drm-i915-use-pagefault_disabled-to-check-for-disable.patch
index fd0ac3bc496a5..462ebe3aa2803 100644
--- a/patches/0007-drm-i915-use-pagefault_disabled-to-check-for-disable.patch
+++ b/patches/0007-drm-i915-use-pagefault_disabled-to-check-for-disable.patch
@@ -11,8 +11,10 @@ Signed-off-by: David Hildenbrand <dahi@linux.vnet.ibm.com>
drivers/gpu/drm/i915/i915_gem_execbuffer.c | 3 ++-
1 file changed, 2 insertions(+), 1 deletion(-)
---- a/drivers/gpu/drm/i915/i915_gem_execbuffer.c
-+++ b/drivers/gpu/drm/i915/i915_gem_execbuffer.c
+Index: linux-rt-devel/drivers/gpu/drm/i915/i915_gem_execbuffer.c
+===================================================================
+--- linux-rt-devel.orig/drivers/gpu/drm/i915/i915_gem_execbuffer.c
++++ linux-rt-devel/drivers/gpu/drm/i915/i915_gem_execbuffer.c
@@ -32,6 +32,7 @@
#include "i915_trace.h"
#include "intel_drv.h"
diff --git a/patches/0008-futex-UP-futex_atomic_op_inuser-relies-on-disabled-p.patch b/patches/0008-futex-UP-futex_atomic_op_inuser-relies-on-disabled-p.patch
index 1701eac2505f8..491656876e60f 100644
--- a/patches/0008-futex-UP-futex_atomic_op_inuser-relies-on-disabled-p.patch
+++ b/patches/0008-futex-UP-futex_atomic_op_inuser-relies-on-disabled-p.patch
@@ -15,8 +15,10 @@ Signed-off-by: David Hildenbrand <dahi@linux.vnet.ibm.com>
include/asm-generic/futex.h | 5 +++--
1 file changed, 3 insertions(+), 2 deletions(-)
---- a/include/asm-generic/futex.h
-+++ b/include/asm-generic/futex.h
+Index: linux-rt-devel/include/asm-generic/futex.h
+===================================================================
+--- linux-rt-devel.orig/include/asm-generic/futex.h
++++ linux-rt-devel/include/asm-generic/futex.h
@@ -8,8 +8,7 @@
#ifndef CONFIG_SMP
/*
diff --git a/patches/0009-futex-UP-futex_atomic_cmpxchg_inatomic-relies-on-dis.patch b/patches/0009-futex-UP-futex_atomic_cmpxchg_inatomic-relies-on-dis.patch
index ed74ddae816aa..9eae4b2e332cf 100644
--- a/patches/0009-futex-UP-futex_atomic_cmpxchg_inatomic-relies-on-dis.patch
+++ b/patches/0009-futex-UP-futex_atomic_cmpxchg_inatomic-relies-on-dis.patch
@@ -16,8 +16,10 @@ Signed-off-by: David Hildenbrand <dahi@linux.vnet.ibm.com>
include/asm-generic/futex.h | 2 ++
1 file changed, 2 insertions(+)
---- a/include/asm-generic/futex.h
-+++ b/include/asm-generic/futex.h
+Index: linux-rt-devel/include/asm-generic/futex.h
+===================================================================
+--- linux-rt-devel.orig/include/asm-generic/futex.h
++++ linux-rt-devel/include/asm-generic/futex.h
@@ -107,6 +107,7 @@ futex_atomic_cmpxchg_inatomic(u32 *uval,
{
u32 val;
diff --git a/patches/0010-arm-futex-UP-futex_atomic_cmpxchg_inatomic-relies-on.patch b/patches/0010-arm-futex-UP-futex_atomic_cmpxchg_inatomic-relies-on.patch
index 48aebb2d4152e..b185fed8eefef 100644
--- a/patches/0010-arm-futex-UP-futex_atomic_cmpxchg_inatomic-relies-on.patch
+++ b/patches/0010-arm-futex-UP-futex_atomic_cmpxchg_inatomic-relies-on.patch
@@ -15,8 +15,10 @@ Signed-off-by: David Hildenbrand <dahi@linux.vnet.ibm.com>
arch/arm/include/asm/futex.h | 3 +++
1 file changed, 3 insertions(+)
---- a/arch/arm/include/asm/futex.h
-+++ b/arch/arm/include/asm/futex.h
+Index: linux-rt-devel/arch/arm/include/asm/futex.h
+===================================================================
+--- linux-rt-devel.orig/arch/arm/include/asm/futex.h
++++ linux-rt-devel/arch/arm/include/asm/futex.h
@@ -93,6 +93,7 @@ futex_atomic_cmpxchg_inatomic(u32 *uval,
if (!access_ok(VERIFY_WRITE, uaddr, sizeof(u32)))
return -EFAULT;
diff --git a/patches/0011-arm-futex-UP-futex_atomic_op_inuser-relies-on-disabl.patch b/patches/0011-arm-futex-UP-futex_atomic_op_inuser-relies-on-disabl.patch
index e837433a78789..1342b8ed678fc 100644
--- a/patches/0011-arm-futex-UP-futex_atomic_op_inuser-relies-on-disabl.patch
+++ b/patches/0011-arm-futex-UP-futex_atomic_op_inuser-relies-on-disabl.patch
@@ -19,8 +19,10 @@ Signed-off-by: David Hildenbrand <dahi@linux.vnet.ibm.com>
arch/arm/include/asm/futex.h | 10 ++++++++--
1 file changed, 8 insertions(+), 2 deletions(-)
---- a/arch/arm/include/asm/futex.h
-+++ b/arch/arm/include/asm/futex.h
+Index: linux-rt-devel/arch/arm/include/asm/futex.h
+===================================================================
+--- linux-rt-devel.orig/arch/arm/include/asm/futex.h
++++ linux-rt-devel/arch/arm/include/asm/futex.h
@@ -127,7 +127,10 @@ futex_atomic_op_inuser (int encoded_op,
if (!access_ok(VERIFY_WRITE, uaddr, sizeof(u32)))
return -EFAULT;
diff --git a/patches/0012-futex-clarify-that-preemption-doesn-t-have-to-be-dis.patch b/patches/0012-futex-clarify-that-preemption-doesn-t-have-to-be-dis.patch
index 42dde8e91c0a0..4c3e5a871f9f6 100644
--- a/patches/0012-futex-clarify-that-preemption-doesn-t-have-to-be-dis.patch
+++ b/patches/0012-futex-clarify-that-preemption-doesn-t-have-to-be-dis.patch
@@ -16,8 +16,10 @@ Signed-off-by: David Hildenbrand <dahi@linux.vnet.ibm.com>
arch/arm64/include/asm/futex.h | 4 ++--
2 files changed, 7 insertions(+), 7 deletions(-)
---- a/arch/arc/include/asm/futex.h
-+++ b/arch/arc/include/asm/futex.h
+Index: linux-rt-devel/arch/arc/include/asm/futex.h
+===================================================================
+--- linux-rt-devel.orig/arch/arc/include/asm/futex.h
++++ linux-rt-devel/arch/arc/include/asm/futex.h
@@ -53,7 +53,7 @@ static inline int futex_atomic_op_inuser
if (!access_ok(VERIFY_WRITE, uaddr, sizeof(int)))
return -EFAULT;
@@ -63,8 +65,10 @@ Signed-off-by: David Hildenbrand <dahi@linux.vnet.ibm.com>
*uval = val;
return val;
---- a/arch/arm64/include/asm/futex.h
-+++ b/arch/arm64/include/asm/futex.h
+Index: linux-rt-devel/arch/arm64/include/asm/futex.h
+===================================================================
+--- linux-rt-devel.orig/arch/arm64/include/asm/futex.h
++++ linux-rt-devel/arch/arm64/include/asm/futex.h
@@ -58,7 +58,7 @@ futex_atomic_op_inuser (int encoded_op,
if (!access_ok(VERIFY_WRITE, uaddr, sizeof(u32)))
return -EFAULT;
diff --git a/patches/0013-mips-properly-lock-access-to-the-fpu.patch b/patches/0013-mips-properly-lock-access-to-the-fpu.patch
index 5acfb89ffb0dd..07fd539e04484 100644
--- a/patches/0013-mips-properly-lock-access-to-the-fpu.patch
+++ b/patches/0013-mips-properly-lock-access-to-the-fpu.patch
@@ -14,8 +14,10 @@ Signed-off-by: David Hildenbrand <dahi@linux.vnet.ibm.com>
arch/mips/kernel/signal-common.h | 9 ++-------
1 file changed, 2 insertions(+), 7 deletions(-)
---- a/arch/mips/kernel/signal-common.h
-+++ b/arch/mips/kernel/signal-common.h
+Index: linux-rt-devel/arch/mips/kernel/signal-common.h
+===================================================================
+--- linux-rt-devel.orig/arch/mips/kernel/signal-common.h
++++ linux-rt-devel/arch/mips/kernel/signal-common.h
@@ -28,12 +28,7 @@ extern void __user *get_sigframe(struct
extern int fpcsr_pending(unsigned int __user *fpcsr);
diff --git a/patches/0014-uaccess-decouple-preemption-from-the-pagefault-logic.patch b/patches/0014-uaccess-decouple-preemption-from-the-pagefault-logic.patch
index e9b148bf5d968..50bcf3772a6c5 100644
--- a/patches/0014-uaccess-decouple-preemption-from-the-pagefault-logic.patch
+++ b/patches/0014-uaccess-decouple-preemption-from-the-pagefault-logic.patch
@@ -16,8 +16,10 @@ Signed-off-by: David Hildenbrand <dahi@linux.vnet.ibm.com>
include/linux/uaccess.h | 16 ++--------------
1 file changed, 2 insertions(+), 14 deletions(-)
---- a/include/linux/uaccess.h
-+++ b/include/linux/uaccess.h
+Index: linux-rt-devel/include/linux/uaccess.h
+===================================================================
+--- linux-rt-devel.orig/include/linux/uaccess.h
++++ linux-rt-devel/include/linux/uaccess.h
@@ -1,7 +1,6 @@
#ifndef __LINUX_UACCESS_H__
#define __LINUX_UACCESS_H__
diff --git a/patches/ARM-cmpxchg-define-__HAVE_ARCH_CMPXCHG-for-armv6-and.patch b/patches/ARM-cmpxchg-define-__HAVE_ARCH_CMPXCHG-for-armv6-and.patch
index 8c3abb11a6189..43dbf5f8914c3 100644
--- a/patches/ARM-cmpxchg-define-__HAVE_ARCH_CMPXCHG-for-armv6-and.patch
+++ b/patches/ARM-cmpxchg-define-__HAVE_ARCH_CMPXCHG-for-armv6-and.patch
@@ -26,8 +26,10 @@ Signed-off-by: Sebastian Andrzej Siewior <bigeasy@linutronix.de>
arch/arm/include/asm/cmpxchg.h | 2 ++
1 file changed, 2 insertions(+)
---- a/arch/arm/include/asm/cmpxchg.h
-+++ b/arch/arm/include/asm/cmpxchg.h
+Index: linux-rt-devel/arch/arm/include/asm/cmpxchg.h
+===================================================================
+--- linux-rt-devel.orig/arch/arm/include/asm/cmpxchg.h
++++ linux-rt-devel/arch/arm/include/asm/cmpxchg.h
@@ -129,6 +129,8 @@ static inline unsigned long __xchg(unsig
#else /* min ARCH >= ARMv6 */
diff --git a/patches/ARM-enable-irq-in-translation-section-permission-fau.patch b/patches/ARM-enable-irq-in-translation-section-permission-fau.patch
index c1db6bee2360f..271da02280ee4 100644
--- a/patches/ARM-enable-irq-in-translation-section-permission-fau.patch
+++ b/patches/ARM-enable-irq-in-translation-section-permission-fau.patch
@@ -61,8 +61,10 @@ Signed-off-by: Sebastian Andrzej Siewior <bigeasy@linutronix.de>
arch/arm/mm/fault.c | 6 ++++++
1 file changed, 6 insertions(+)
---- a/arch/arm/mm/fault.c
-+++ b/arch/arm/mm/fault.c
+Index: linux-rt-devel/arch/arm/mm/fault.c
+===================================================================
+--- linux-rt-devel.orig/arch/arm/mm/fault.c
++++ linux-rt-devel/arch/arm/mm/fault.c
@@ -430,6 +430,9 @@ do_translation_fault(unsigned long addr,
if (addr < TASK_SIZE)
return do_page_fault(addr, fsr, regs);
diff --git a/patches/ASoC-Intel-sst-use-instead-of-at-the-of-a-C-statemen.patch b/patches/ASoC-Intel-sst-use-instead-of-at-the-of-a-C-statemen.patch
index 53e65cde29271..19b93c9411bdb 100644
--- a/patches/ASoC-Intel-sst-use-instead-of-at-the-of-a-C-statemen.patch
+++ b/patches/ASoC-Intel-sst-use-instead-of-at-the-of-a-C-statemen.patch
@@ -11,8 +11,10 @@ Signed-off-by: Sebastian Andrzej Siewior <bigeasy@linutronix.de>
sound/soc/intel/atom/sst/sst.c | 4 ++--
1 file changed, 2 insertions(+), 2 deletions(-)
---- a/sound/soc/intel/atom/sst/sst.c
-+++ b/sound/soc/intel/atom/sst/sst.c
+Index: linux-rt-devel/sound/soc/intel/atom/sst/sst.c
+===================================================================
+--- linux-rt-devel.orig/sound/soc/intel/atom/sst/sst.c
++++ linux-rt-devel/sound/soc/intel/atom/sst/sst.c
@@ -368,8 +368,8 @@ static inline void sst_restore_shim64(st
* initialize by FW or driver when firmware is loaded
*/
diff --git a/patches/HACK-printk-drop-the-logbuf_lock-more-often.patch b/patches/HACK-printk-drop-the-logbuf_lock-more-often.patch
index b9da129f8558e..c323cc8f2d444 100644
--- a/patches/HACK-printk-drop-the-logbuf_lock-more-often.patch
+++ b/patches/HACK-printk-drop-the-logbuf_lock-more-often.patch
@@ -10,9 +10,11 @@ Signed-off-by: Sebastian Andrzej Siewior <bigeasy@linutronix.de>
kernel/printk/printk.c | 27 ++++++++++++++++++++++++++-
1 file changed, 26 insertions(+), 1 deletion(-)
---- a/kernel/printk/printk.c
-+++ b/kernel/printk/printk.c
-@@ -1162,6 +1162,7 @@ static int syslog_print_all(char __user
+Index: linux-rt-devel/kernel/printk/printk.c
+===================================================================
+--- linux-rt-devel.orig/kernel/printk/printk.c
++++ linux-rt-devel/kernel/printk/printk.c
+@@ -1163,6 +1163,7 @@ static int syslog_print_all(char __user
{
char *text;
int len = 0;
@@ -20,7 +22,7 @@ Signed-off-by: Sebastian Andrzej Siewior <bigeasy@linutronix.de>
text = kmalloc(LOG_LINE_MAX + PREFIX_MAX, GFP_KERNEL);
if (!text)
-@@ -1173,7 +1174,14 @@ static int syslog_print_all(char __user
+@@ -1174,7 +1175,14 @@ static int syslog_print_all(char __user
u64 seq;
u32 idx;
enum log_flags prev;
@@ -36,7 +38,7 @@ Signed-off-by: Sebastian Andrzej Siewior <bigeasy@linutronix.de>
if (clear_seq < log_first_seq) {
/* messages are gone, move to first available one */
clear_seq = log_first_seq;
-@@ -1194,6 +1202,14 @@ static int syslog_print_all(char __user
+@@ -1195,6 +1203,14 @@ static int syslog_print_all(char __user
prev = msg->flags;
idx = log_next(idx);
seq++;
@@ -51,7 +53,7 @@ Signed-off-by: Sebastian Andrzej Siewior <bigeasy@linutronix.de>
}
/* move first record forward until length fits into the buffer */
-@@ -1207,6 +1223,14 @@ static int syslog_print_all(char __user
+@@ -1208,6 +1224,14 @@ static int syslog_print_all(char __user
prev = msg->flags;
idx = log_next(idx);
seq++;
@@ -66,7 +68,7 @@ Signed-off-by: Sebastian Andrzej Siewior <bigeasy@linutronix.de>
}
/* last message fitting into this dump */
-@@ -1247,6 +1271,7 @@ static int syslog_print_all(char __user
+@@ -1248,6 +1272,7 @@ static int syslog_print_all(char __user
clear_seq = log_next_seq;
clear_idx = log_next_idx;
}
diff --git a/patches/KVM-lapic-mark-LAPIC-timer-handler-as-irqsafe.patch b/patches/KVM-lapic-mark-LAPIC-timer-handler-as-irqsafe.patch
index 875dc538bc9a0..cc1d4649b1136 100644
--- a/patches/KVM-lapic-mark-LAPIC-timer-handler-as-irqsafe.patch
+++ b/patches/KVM-lapic-mark-LAPIC-timer-handler-as-irqsafe.patch
@@ -16,8 +16,10 @@ Signed-off-by: Sebastian Andrzej Siewior <bigeasy@linutronix.de>
arch/x86/kvm/lapic.c | 40 +++++++++++++++++++++++++++++++++++++---
1 file changed, 37 insertions(+), 3 deletions(-)
---- a/arch/x86/kvm/lapic.c
-+++ b/arch/x86/kvm/lapic.c
+Index: linux-rt-devel/arch/x86/kvm/lapic.c
+===================================================================
+--- linux-rt-devel.orig/arch/x86/kvm/lapic.c
++++ linux-rt-devel/arch/x86/kvm/lapic.c
@@ -1167,8 +1167,36 @@ void wait_lapic_expire(struct kvm_vcpu *
__delay(tsc_deadline - guest_tsc);
}
diff --git a/patches/KVM-use-simple-waitqueue-for-vcpu-wq.patch b/patches/KVM-use-simple-waitqueue-for-vcpu-wq.patch
index 9ec1315628bce..8a271e94680bd 100644
--- a/patches/KVM-use-simple-waitqueue-for-vcpu-wq.patch
+++ b/patches/KVM-use-simple-waitqueue-for-vcpu-wq.patch
@@ -44,8 +44,10 @@ Signed-off-by: Sebastian Andrzej Siewior <bigeasy@linutronix.de>
virt/kvm/kvm_main.c | 16 ++++++++--------
10 files changed, 37 insertions(+), 38 deletions(-)
---- a/arch/arm/kvm/arm.c
-+++ b/arch/arm/kvm/arm.c
+Index: linux-rt-devel/arch/arm/kvm/arm.c
+===================================================================
+--- linux-rt-devel.orig/arch/arm/kvm/arm.c
++++ linux-rt-devel/arch/arm/kvm/arm.c
@@ -474,9 +474,9 @@ bool kvm_arch_intc_initialized(struct kv
static void vcpu_pause(struct kvm_vcpu *vcpu)
@@ -58,8 +60,10 @@ Signed-off-by: Sebastian Andrzej Siewior <bigeasy@linutronix.de>
}
static int kvm_vcpu_initialized(struct kvm_vcpu *vcpu)
---- a/arch/arm/kvm/psci.c
-+++ b/arch/arm/kvm/psci.c
+Index: linux-rt-devel/arch/arm/kvm/psci.c
+===================================================================
+--- linux-rt-devel.orig/arch/arm/kvm/psci.c
++++ linux-rt-devel/arch/arm/kvm/psci.c
@@ -68,7 +68,7 @@ static unsigned long kvm_psci_vcpu_on(st
{
struct kvm *kvm = source_vcpu->kvm;
@@ -78,8 +82,10 @@ Signed-off-by: Sebastian Andrzej Siewior <bigeasy@linutronix.de>
return PSCI_RET_SUCCESS;
}
---- a/arch/powerpc/include/asm/kvm_host.h
-+++ b/arch/powerpc/include/asm/kvm_host.h
+Index: linux-rt-devel/arch/powerpc/include/asm/kvm_host.h
+===================================================================
+--- linux-rt-devel.orig/arch/powerpc/include/asm/kvm_host.h
++++ linux-rt-devel/arch/powerpc/include/asm/kvm_host.h
@@ -280,7 +280,7 @@ struct kvmppc_vcore {
u8 in_guest;
struct list_head runnable_threads;
@@ -98,8 +104,10 @@ Signed-off-by: Sebastian Andrzej Siewior <bigeasy@linutronix.de>
struct kvmppc_vcore *vcore;
int ret;
int trap;
---- a/arch/powerpc/kvm/book3s_hv.c
-+++ b/arch/powerpc/kvm/book3s_hv.c
+Index: linux-rt-devel/arch/powerpc/kvm/book3s_hv.c
+===================================================================
+--- linux-rt-devel.orig/arch/powerpc/kvm/book3s_hv.c
++++ linux-rt-devel/arch/powerpc/kvm/book3s_hv.c
@@ -115,11 +115,11 @@ static bool kvmppc_ipi_thread(int cpu)
static void kvmppc_fast_vcpu_kick_hv(struct kvm_vcpu *vcpu)
{
@@ -175,8 +183,10 @@ Signed-off-by: Sebastian Andrzej Siewior <bigeasy@linutronix.de>
}
}
---- a/arch/s390/include/asm/kvm_host.h
-+++ b/arch/s390/include/asm/kvm_host.h
+Index: linux-rt-devel/arch/s390/include/asm/kvm_host.h
+===================================================================
+--- linux-rt-devel.orig/arch/s390/include/asm/kvm_host.h
++++ linux-rt-devel/arch/s390/include/asm/kvm_host.h
@@ -419,7 +419,7 @@ struct kvm_s390_irq_payload {
struct kvm_s390_local_interrupt {
spinlock_t lock;
@@ -186,9 +196,11 @@ Signed-off-by: Sebastian Andrzej Siewior <bigeasy@linutronix.de>
atomic_t *cpuflags;
DECLARE_BITMAP(sigp_emerg_pending, KVM_MAX_VCPUS);
struct kvm_s390_irq_payload irq;
---- a/arch/s390/kvm/interrupt.c
-+++ b/arch/s390/kvm/interrupt.c
-@@ -875,13 +875,13 @@ int kvm_s390_handle_wait(struct kvm_vcpu
+Index: linux-rt-devel/arch/s390/kvm/interrupt.c
+===================================================================
+--- linux-rt-devel.orig/arch/s390/kvm/interrupt.c
++++ linux-rt-devel/arch/s390/kvm/interrupt.c
+@@ -875,13 +875,13 @@ no_timer:
void kvm_s390_vcpu_wakeup(struct kvm_vcpu *vcpu)
{
@@ -222,8 +234,10 @@ Signed-off-by: Sebastian Andrzej Siewior <bigeasy@linutronix.de>
spin_unlock(&li->lock);
return rc;
}
---- a/arch/x86/kvm/lapic.c
-+++ b/arch/x86/kvm/lapic.c
+Index: linux-rt-devel/arch/x86/kvm/lapic.c
+===================================================================
+--- linux-rt-devel.orig/arch/x86/kvm/lapic.c
++++ linux-rt-devel/arch/x86/kvm/lapic.c
@@ -1104,7 +1104,7 @@ static void apic_update_lvtt(struct kvm_
static void apic_timer_expired(struct kvm_lapic *apic)
{
@@ -244,8 +258,10 @@ Signed-off-by: Sebastian Andrzej Siewior <bigeasy@linutronix.de>
if (apic_lvtt_tscdeadline(apic))
ktimer->expired_tscdeadline = ktimer->tscdeadline;
---- a/include/linux/kvm_host.h
-+++ b/include/linux/kvm_host.h
+Index: linux-rt-devel/include/linux/kvm_host.h
+===================================================================
+--- linux-rt-devel.orig/include/linux/kvm_host.h
++++ linux-rt-devel/include/linux/kvm_host.h
@@ -230,7 +230,7 @@ struct kvm_vcpu {
int fpu_active;
@@ -264,8 +280,10 @@ Signed-off-by: Sebastian Andrzej Siewior <bigeasy@linutronix.de>
{
#ifdef __KVM_HAVE_ARCH_WQP
return vcpu->arch.wqp;
---- a/virt/kvm/async_pf.c
-+++ b/virt/kvm/async_pf.c
+Index: linux-rt-devel/virt/kvm/async_pf.c
+===================================================================
+--- linux-rt-devel.orig/virt/kvm/async_pf.c
++++ linux-rt-devel/virt/kvm/async_pf.c
@@ -94,8 +94,8 @@ static void async_pf_execute(struct work
trace_kvm_async_pf_completed(addr, gva);
@@ -277,8 +295,10 @@ Signed-off-by: Sebastian Andrzej Siewior <bigeasy@linutronix.de>
mmput(mm);
kvm_put_kvm(vcpu->kvm);
---- a/virt/kvm/kvm_main.c
-+++ b/virt/kvm/kvm_main.c
+Index: linux-rt-devel/virt/kvm/kvm_main.c
+===================================================================
+--- linux-rt-devel.orig/virt/kvm/kvm_main.c
++++ linux-rt-devel/virt/kvm/kvm_main.c
@@ -218,7 +218,7 @@ int kvm_vcpu_init(struct kvm_vcpu *vcpu,
vcpu->kvm = kvm;
vcpu->vcpu_id = id;
diff --git a/patches/acpi-rt-Convert-acpi_gbl_hardware-lock-back-to-a-raw.patch b/patches/acpi-rt-Convert-acpi_gbl_hardware-lock-back-to-a-raw.patch
index 67dbcae408a4d..f99f750532614 100644
--- a/patches/acpi-rt-Convert-acpi_gbl_hardware-lock-back-to-a-raw.patch
+++ b/patches/acpi-rt-Convert-acpi_gbl_hardware-lock-back-to-a-raw.patch
@@ -70,8 +70,10 @@ Signed-off-by: Sebastian Andrzej Siewior <bigeasy@linutronix.de>
include/acpi/platform/aclinux.h | 15 +++++++++++++++
5 files changed, 22 insertions(+), 7 deletions(-)
---- a/drivers/acpi/acpica/acglobal.h
-+++ b/drivers/acpi/acpica/acglobal.h
+Index: linux-rt-devel/drivers/acpi/acpica/acglobal.h
+===================================================================
+--- linux-rt-devel.orig/drivers/acpi/acpica/acglobal.h
++++ linux-rt-devel/drivers/acpi/acpica/acglobal.h
@@ -112,7 +112,7 @@ ACPI_GLOBAL(u8, acpi_gbl_global_lock_pen
* interrupt level
*/
@@ -81,8 +83,10 @@ Signed-off-by: Sebastian Andrzej Siewior <bigeasy@linutronix.de>
ACPI_GLOBAL(acpi_spinlock, acpi_gbl_reference_count_lock);
/* Mutex for _OSI support */
---- a/drivers/acpi/acpica/hwregs.c
-+++ b/drivers/acpi/acpica/hwregs.c
+Index: linux-rt-devel/drivers/acpi/acpica/hwregs.c
+===================================================================
+--- linux-rt-devel.orig/drivers/acpi/acpica/hwregs.c
++++ linux-rt-devel/drivers/acpi/acpica/hwregs.c
@@ -269,14 +269,14 @@ acpi_status acpi_hw_clear_acpi_status(vo
ACPI_BITMASK_ALL_FIXED_STATUS,
ACPI_FORMAT_UINT64(acpi_gbl_xpm1a_status.address)));
@@ -100,8 +104,10 @@ Signed-off-by: Sebastian Andrzej Siewior <bigeasy@linutronix.de>
if (ACPI_FAILURE(status)) {
goto exit;
---- a/drivers/acpi/acpica/hwxface.c
-+++ b/drivers/acpi/acpica/hwxface.c
+Index: linux-rt-devel/drivers/acpi/acpica/hwxface.c
+===================================================================
+--- linux-rt-devel.orig/drivers/acpi/acpica/hwxface.c
++++ linux-rt-devel/drivers/acpi/acpica/hwxface.c
@@ -374,7 +374,7 @@ acpi_status acpi_write_bit_register(u32
return_ACPI_STATUS(AE_BAD_PARAMETER);
}
@@ -120,8 +126,10 @@ Signed-off-by: Sebastian Andrzej Siewior <bigeasy@linutronix.de>
return_ACPI_STATUS(status);
}
---- a/drivers/acpi/acpica/utmutex.c
-+++ b/drivers/acpi/acpica/utmutex.c
+Index: linux-rt-devel/drivers/acpi/acpica/utmutex.c
+===================================================================
+--- linux-rt-devel.orig/drivers/acpi/acpica/utmutex.c
++++ linux-rt-devel/drivers/acpi/acpica/utmutex.c
@@ -88,7 +88,7 @@ acpi_status acpi_ut_mutex_initialize(voi
return_ACPI_STATUS (status);
}
@@ -140,8 +148,10 @@ Signed-off-by: Sebastian Andrzej Siewior <bigeasy@linutronix.de>
acpi_os_delete_lock(acpi_gbl_reference_count_lock);
/* Delete the reader/writer lock */
---- a/include/acpi/platform/aclinux.h
-+++ b/include/acpi/platform/aclinux.h
+Index: linux-rt-devel/include/acpi/platform/aclinux.h
+===================================================================
+--- linux-rt-devel.orig/include/acpi/platform/aclinux.h
++++ linux-rt-devel/include/acpi/platform/aclinux.h
@@ -123,6 +123,7 @@
#define acpi_cache_t struct kmem_cache
diff --git a/patches/arch-arm64-Add-lazy-preempt-support.patch b/patches/arch-arm64-Add-lazy-preempt-support.patch
index de7aa8b52aad8..a4768cad9a69e 100644
--- a/patches/arch-arm64-Add-lazy-preempt-support.patch
+++ b/patches/arch-arm64-Add-lazy-preempt-support.patch
@@ -17,8 +17,10 @@ Signed-off-by: Anders Roxell <anders.roxell@linaro.org>
arch/arm64/kernel/entry.S | 13 ++++++++++---
4 files changed, 15 insertions(+), 3 deletions(-)
---- a/arch/arm64/Kconfig
-+++ b/arch/arm64/Kconfig
+Index: linux-rt-devel/arch/arm64/Kconfig
+===================================================================
+--- linux-rt-devel.orig/arch/arm64/Kconfig
++++ linux-rt-devel/arch/arm64/Kconfig
@@ -69,6 +69,7 @@ config ARM64
select HAVE_PERF_REGS
select HAVE_PERF_USER_STACK_DUMP
@@ -27,8 +29,10 @@ Signed-off-by: Anders Roxell <anders.roxell@linaro.org>
select HAVE_SYSCALL_TRACEPOINTS
select IRQ_DOMAIN
select IRQ_FORCED_THREADING
---- a/arch/arm64/include/asm/thread_info.h
-+++ b/arch/arm64/include/asm/thread_info.h
+Index: linux-rt-devel/arch/arm64/include/asm/thread_info.h
+===================================================================
+--- linux-rt-devel.orig/arch/arm64/include/asm/thread_info.h
++++ linux-rt-devel/arch/arm64/include/asm/thread_info.h
@@ -47,6 +47,7 @@ struct thread_info {
mm_segment_t addr_limit; /* address limit */
struct task_struct *task; /* main task structure */
@@ -53,8 +57,10 @@ Signed-off-by: Anders Roxell <anders.roxell@linaro.org>
#define _TIF_NOHZ (1 << TIF_NOHZ)
#define _TIF_SYSCALL_TRACE (1 << TIF_SYSCALL_TRACE)
#define _TIF_SYSCALL_AUDIT (1 << TIF_SYSCALL_AUDIT)
---- a/arch/arm64/kernel/asm-offsets.c
-+++ b/arch/arm64/kernel/asm-offsets.c
+Index: linux-rt-devel/arch/arm64/kernel/asm-offsets.c
+===================================================================
+--- linux-rt-devel.orig/arch/arm64/kernel/asm-offsets.c
++++ linux-rt-devel/arch/arm64/kernel/asm-offsets.c
@@ -35,6 +35,7 @@ int main(void)
BLANK();
DEFINE(TI_FLAGS, offsetof(struct thread_info, flags));
@@ -63,9 +69,11 @@ Signed-off-by: Anders Roxell <anders.roxell@linaro.org>
DEFINE(TI_ADDR_LIMIT, offsetof(struct thread_info, addr_limit));
DEFINE(TI_TASK, offsetof(struct thread_info, task));
DEFINE(TI_CPU, offsetof(struct thread_info, cpu));
---- a/arch/arm64/kernel/entry.S
-+++ b/arch/arm64/kernel/entry.S
-@@ -367,11 +367,16 @@ ENDPROC(el1_sync)
+Index: linux-rt-devel/arch/arm64/kernel/entry.S
+===================================================================
+--- linux-rt-devel.orig/arch/arm64/kernel/entry.S
++++ linux-rt-devel/arch/arm64/kernel/entry.S
+@@ -367,11 +367,16 @@ el1_irq:
#ifdef CONFIG_PREEMPT
get_thread_info tsk
ldr w24, [tsk, #TI_PREEMPT] // get preempt count
@@ -85,7 +93,7 @@ Signed-off-by: Anders Roxell <anders.roxell@linaro.org>
#endif
#ifdef CONFIG_TRACE_IRQFLAGS
bl trace_hardirqs_on
-@@ -385,6 +390,7 @@ ENDPROC(el1_irq)
+@@ -385,6 +390,7 @@ el1_preempt:
1: bl preempt_schedule_irq // irq en/disable is done inside
ldr x0, [tsk, #TI_FLAGS] // get new tasks TI_FLAGS
tbnz x0, #TIF_NEED_RESCHED, 1b // needs rescheduling?
@@ -93,7 +101,7 @@ Signed-off-by: Anders Roxell <anders.roxell@linaro.org>
ret x24
#endif
-@@ -622,6 +628,7 @@ ENDPROC(cpu_switch_to)
+@@ -622,6 +628,7 @@ fast_work_pending:
str x0, [sp, #S_X0] // returned x0
work_pending:
tbnz x1, #TIF_NEED_RESCHED, work_resched
diff --git a/patches/arm-at91-pit-remove-irq-handler-when-clock-is-unused.patch b/patches/arm-at91-pit-remove-irq-handler-when-clock-is-unused.patch
index 7cf425a86288c..97fb3688ff47d 100644
--- a/patches/arm-at91-pit-remove-irq-handler-when-clock-is-unused.patch
+++ b/patches/arm-at91-pit-remove-irq-handler-when-clock-is-unused.patch
@@ -17,8 +17,10 @@ Signed-off-by: Sebastian Andrzej Siewior <bigeasy@linutronix.de>
drivers/clocksource/timer-atmel-st.c | 1 +
2 files changed, 5 insertions(+)
---- a/drivers/clocksource/timer-atmel-pit.c
-+++ b/drivers/clocksource/timer-atmel-pit.c
+Index: linux-rt-devel/drivers/clocksource/timer-atmel-pit.c
+===================================================================
+--- linux-rt-devel.orig/drivers/clocksource/timer-atmel-pit.c
++++ linux-rt-devel/drivers/clocksource/timer-atmel-pit.c
@@ -90,6 +90,7 @@ static cycle_t read_pit_clk(struct clock
return elapsed;
}
@@ -44,8 +46,10 @@ Signed-off-by: Sebastian Andrzej Siewior <bigeasy@linutronix.de>
break;
case CLOCK_EVT_MODE_RESUME:
break;
---- a/drivers/clocksource/timer-atmel-st.c
-+++ b/drivers/clocksource/timer-atmel-st.c
+Index: linux-rt-devel/drivers/clocksource/timer-atmel-st.c
+===================================================================
+--- linux-rt-devel.orig/drivers/clocksource/timer-atmel-st.c
++++ linux-rt-devel/drivers/clocksource/timer-atmel-st.c
@@ -131,6 +131,7 @@ clkevt32k_mode(enum clock_event_mode mod
break;
case CLOCK_EVT_MODE_SHUTDOWN:
diff --git a/patches/arm-at91-tclib-default-to-tclib-timer-for-rt.patch b/patches/arm-at91-tclib-default-to-tclib-timer-for-rt.patch
index f81c2037b22e4..8433248989228 100644
--- a/patches/arm-at91-tclib-default-to-tclib-timer-for-rt.patch
+++ b/patches/arm-at91-tclib-default-to-tclib-timer-for-rt.patch
@@ -11,8 +11,10 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
drivers/misc/Kconfig | 3 ++-
1 file changed, 2 insertions(+), 1 deletion(-)
---- a/drivers/misc/Kconfig
-+++ b/drivers/misc/Kconfig
+Index: linux-rt-devel/drivers/misc/Kconfig
+===================================================================
+--- linux-rt-devel.orig/drivers/misc/Kconfig
++++ linux-rt-devel/drivers/misc/Kconfig
@@ -54,6 +54,7 @@ config AD525X_DPOT_SPI
config ATMEL_TCLIB
bool "Atmel AT32/AT91 Timer/Counter Library"
diff --git a/patches/arm-convert-boot-lock-to-raw.patch b/patches/arm-convert-boot-lock-to-raw.patch
index aa79108db45fe..4130a49b7bc50 100644
--- a/patches/arm-convert-boot-lock-to-raw.patch
+++ b/patches/arm-convert-boot-lock-to-raw.patch
@@ -30,8 +30,10 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
arch/arm/plat-versatile/platsmp.c | 10 +++++-----
9 files changed, 54 insertions(+), 54 deletions(-)
---- a/arch/arm/mach-exynos/platsmp.c
-+++ b/arch/arm/mach-exynos/platsmp.c
+Index: linux-rt-devel/arch/arm/mach-exynos/platsmp.c
+===================================================================
+--- linux-rt-devel.orig/arch/arm/mach-exynos/platsmp.c
++++ linux-rt-devel/arch/arm/mach-exynos/platsmp.c
@@ -231,7 +231,7 @@ static void __iomem *scu_base_addr(void)
return (void __iomem *)(S5P_VA_SCU);
}
@@ -79,8 +81,10 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
return pen_release != -1 ? ret : 0;
}
---- a/arch/arm/mach-hisi/platmcpm.c
-+++ b/arch/arm/mach-hisi/platmcpm.c
+Index: linux-rt-devel/arch/arm/mach-hisi/platmcpm.c
+===================================================================
+--- linux-rt-devel.orig/arch/arm/mach-hisi/platmcpm.c
++++ linux-rt-devel/arch/arm/mach-hisi/platmcpm.c
@@ -57,7 +57,7 @@
static void __iomem *sysctrl, *fabric;
@@ -183,8 +187,10 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
}
static void __naked hip04_mcpm_power_up_setup(unsigned int affinity_level)
---- a/arch/arm/mach-omap2/omap-smp.c
-+++ b/arch/arm/mach-omap2/omap-smp.c
+Index: linux-rt-devel/arch/arm/mach-omap2/omap-smp.c
+===================================================================
+--- linux-rt-devel.orig/arch/arm/mach-omap2/omap-smp.c
++++ linux-rt-devel/arch/arm/mach-omap2/omap-smp.c
@@ -43,7 +43,7 @@
/* SCU base address */
static void __iomem *scu_base;
@@ -223,8 +229,10 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
return 0;
}
---- a/arch/arm/mach-prima2/platsmp.c
-+++ b/arch/arm/mach-prima2/platsmp.c
+Index: linux-rt-devel/arch/arm/mach-prima2/platsmp.c
+===================================================================
+--- linux-rt-devel.orig/arch/arm/mach-prima2/platsmp.c
++++ linux-rt-devel/arch/arm/mach-prima2/platsmp.c
@@ -22,7 +22,7 @@
static void __iomem *clk_base;
@@ -263,8 +271,10 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
return pen_release != -1 ? -ENOSYS : 0;
}
---- a/arch/arm/mach-qcom/platsmp.c
-+++ b/arch/arm/mach-qcom/platsmp.c
+Index: linux-rt-devel/arch/arm/mach-qcom/platsmp.c
+===================================================================
+--- linux-rt-devel.orig/arch/arm/mach-qcom/platsmp.c
++++ linux-rt-devel/arch/arm/mach-qcom/platsmp.c
@@ -46,7 +46,7 @@
extern void secondary_startup_arm(void);
@@ -303,8 +313,10 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
return ret;
}
---- a/arch/arm/mach-spear/platsmp.c
-+++ b/arch/arm/mach-spear/platsmp.c
+Index: linux-rt-devel/arch/arm/mach-spear/platsmp.c
+===================================================================
+--- linux-rt-devel.orig/arch/arm/mach-spear/platsmp.c
++++ linux-rt-devel/arch/arm/mach-spear/platsmp.c
@@ -32,7 +32,7 @@ static void write_pen_release(int val)
sync_cache_w(&pen_release);
}
@@ -343,8 +355,10 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
return pen_release != -1 ? -ENOSYS : 0;
}
---- a/arch/arm/mach-sti/platsmp.c
-+++ b/arch/arm/mach-sti/platsmp.c
+Index: linux-rt-devel/arch/arm/mach-sti/platsmp.c
+===================================================================
+--- linux-rt-devel.orig/arch/arm/mach-sti/platsmp.c
++++ linux-rt-devel/arch/arm/mach-sti/platsmp.c
@@ -34,7 +34,7 @@ static void write_pen_release(int val)
sync_cache_w(&pen_release);
}
@@ -383,8 +397,10 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
return pen_release != -1 ? -ENOSYS : 0;
}
---- a/arch/arm/mach-ux500/platsmp.c
-+++ b/arch/arm/mach-ux500/platsmp.c
+Index: linux-rt-devel/arch/arm/mach-ux500/platsmp.c
+===================================================================
+--- linux-rt-devel.orig/arch/arm/mach-ux500/platsmp.c
++++ linux-rt-devel/arch/arm/mach-ux500/platsmp.c
@@ -51,7 +51,7 @@ static void __iomem *scu_base_addr(void)
return NULL;
}
@@ -423,8 +439,10 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
return pen_release != -1 ? -ENOSYS : 0;
}
---- a/arch/arm/plat-versatile/platsmp.c
-+++ b/arch/arm/plat-versatile/platsmp.c
+Index: linux-rt-devel/arch/arm/plat-versatile/platsmp.c
+===================================================================
+--- linux-rt-devel.orig/arch/arm/plat-versatile/platsmp.c
++++ linux-rt-devel/arch/arm/plat-versatile/platsmp.c
@@ -30,7 +30,7 @@ static void write_pen_release(int val)
sync_cache_w(&pen_release);
}
diff --git a/patches/arm-enable-highmem-for-rt.patch b/patches/arm-enable-highmem-for-rt.patch
index fe8d45a62817d..f2f6a43237fbc 100644
--- a/patches/arm-enable-highmem-for-rt.patch
+++ b/patches/arm-enable-highmem-for-rt.patch
@@ -11,8 +11,10 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
include/linux/highmem.h | 1
3 files changed, 50 insertions(+), 5 deletions(-)
---- a/arch/arm/include/asm/switch_to.h
-+++ b/arch/arm/include/asm/switch_to.h
+Index: linux-rt-devel/arch/arm/include/asm/switch_to.h
+===================================================================
+--- linux-rt-devel.orig/arch/arm/include/asm/switch_to.h
++++ linux-rt-devel/arch/arm/include/asm/switch_to.h
@@ -3,6 +3,13 @@
#include <linux/thread_info.h>
@@ -35,8 +37,10 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
last = __switch_to(prev,task_thread_info(prev), task_thread_info(next)); \
} while (0)
---- a/arch/arm/mm/highmem.c
-+++ b/arch/arm/mm/highmem.c
+Index: linux-rt-devel/arch/arm/mm/highmem.c
+===================================================================
+--- linux-rt-devel.orig/arch/arm/mm/highmem.c
++++ linux-rt-devel/arch/arm/mm/highmem.c
@@ -54,12 +54,13 @@ EXPORT_SYMBOL(kunmap);
void *kmap_atomic(struct page *page)
@@ -136,8 +140,10 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
+ }
+}
+#endif
---- a/include/linux/highmem.h
-+++ b/include/linux/highmem.h
+Index: linux-rt-devel/include/linux/highmem.h
+===================================================================
+--- linux-rt-devel.orig/include/linux/highmem.h
++++ linux-rt-devel/include/linux/highmem.h
@@ -7,6 +7,7 @@
#include <linux/mm.h>
#include <linux/uaccess.h>
diff --git a/patches/arm-highmem-flush-tlb-on-unmap.patch b/patches/arm-highmem-flush-tlb-on-unmap.patch
index 08e17cab7ea81..3ec7c15c57b6c 100644
--- a/patches/arm-highmem-flush-tlb-on-unmap.patch
+++ b/patches/arm-highmem-flush-tlb-on-unmap.patch
@@ -11,8 +11,10 @@ Signed-off-by: Sebastian Andrzej Siewior <bigeasy@linutronix.de>
arch/arm/mm/highmem.c | 2 +-
1 file changed, 1 insertion(+), 1 deletion(-)
---- a/arch/arm/mm/highmem.c
-+++ b/arch/arm/mm/highmem.c
+Index: linux-rt-devel/arch/arm/mm/highmem.c
+===================================================================
+--- linux-rt-devel.orig/arch/arm/mm/highmem.c
++++ linux-rt-devel/arch/arm/mm/highmem.c
@@ -112,10 +112,10 @@ void __kunmap_atomic(void *kvaddr)
__cpuc_flush_dcache_area((void *)vaddr, PAGE_SIZE);
#ifdef CONFIG_DEBUG_HIGHMEM
diff --git a/patches/arm-preempt-lazy-support.patch b/patches/arm-preempt-lazy-support.patch
index 0cf8b5d539d59..ddf8ac42353a1 100644
--- a/patches/arm-preempt-lazy-support.patch
+++ b/patches/arm-preempt-lazy-support.patch
@@ -13,8 +13,10 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
arch/arm/kernel/signal.c | 3 ++-
5 files changed, 18 insertions(+), 3 deletions(-)
---- a/arch/arm/Kconfig
-+++ b/arch/arm/Kconfig
+Index: linux-rt-devel/arch/arm/Kconfig
+===================================================================
+--- linux-rt-devel.orig/arch/arm/Kconfig
++++ linux-rt-devel/arch/arm/Kconfig
@@ -66,6 +66,7 @@ config ARM
select HAVE_PERF_EVENTS
select HAVE_PERF_REGS
@@ -23,8 +25,10 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
select HAVE_RCU_TABLE_FREE if (SMP && ARM_LPAE)
select HAVE_REGS_AND_STACK_ACCESS_API
select HAVE_SYSCALL_TRACEPOINTS
---- a/arch/arm/include/asm/thread_info.h
-+++ b/arch/arm/include/asm/thread_info.h
+Index: linux-rt-devel/arch/arm/include/asm/thread_info.h
+===================================================================
+--- linux-rt-devel.orig/arch/arm/include/asm/thread_info.h
++++ linux-rt-devel/arch/arm/include/asm/thread_info.h
@@ -50,6 +50,7 @@ struct cpu_context_save {
struct thread_info {
unsigned long flags; /* low level flags */
@@ -49,8 +53,10 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
#define _TIF_UPROBE (1 << TIF_UPROBE)
#define _TIF_SYSCALL_TRACE (1 << TIF_SYSCALL_TRACE)
#define _TIF_SYSCALL_AUDIT (1 << TIF_SYSCALL_AUDIT)
---- a/arch/arm/kernel/asm-offsets.c
-+++ b/arch/arm/kernel/asm-offsets.c
+Index: linux-rt-devel/arch/arm/kernel/asm-offsets.c
+===================================================================
+--- linux-rt-devel.orig/arch/arm/kernel/asm-offsets.c
++++ linux-rt-devel/arch/arm/kernel/asm-offsets.c
@@ -65,6 +65,7 @@ int main(void)
BLANK();
DEFINE(TI_FLAGS, offsetof(struct thread_info, flags));
@@ -59,9 +65,11 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
DEFINE(TI_ADDR_LIMIT, offsetof(struct thread_info, addr_limit));
DEFINE(TI_TASK, offsetof(struct thread_info, task));
DEFINE(TI_CPU, offsetof(struct thread_info, cpu));
---- a/arch/arm/kernel/entry-armv.S
-+++ b/arch/arm/kernel/entry-armv.S
-@@ -208,11 +208,18 @@ ENDPROC(__dabt_svc)
+Index: linux-rt-devel/arch/arm/kernel/entry-armv.S
+===================================================================
+--- linux-rt-devel.orig/arch/arm/kernel/entry-armv.S
++++ linux-rt-devel/arch/arm/kernel/entry-armv.S
+@@ -208,11 +208,18 @@ __irq_svc:
#ifdef CONFIG_PREEMPT
get_thread_info tsk
ldr r8, [tsk, #TI_PREEMPT] @ get preempt count
@@ -82,7 +90,7 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
#endif
svc_exit r5, irq = 1 @ return from exception
-@@ -227,6 +234,8 @@ ENDPROC(__irq_svc)
+@@ -227,6 +234,8 @@ svc_preempt:
1: bl preempt_schedule_irq @ irq en/disable is done inside
ldr r0, [tsk, #TI_FLAGS] @ get new tasks TI_FLAGS
tst r0, #_TIF_NEED_RESCHED
@@ -91,8 +99,10 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
reteq r8 @ go again
b 1b
#endif
---- a/arch/arm/kernel/signal.c
-+++ b/arch/arm/kernel/signal.c
+Index: linux-rt-devel/arch/arm/kernel/signal.c
+===================================================================
+--- linux-rt-devel.orig/arch/arm/kernel/signal.c
++++ linux-rt-devel/arch/arm/kernel/signal.c
@@ -563,7 +563,8 @@ asmlinkage int
do_work_pending(struct pt_regs *regs, unsigned int thread_flags, int syscall)
{
diff --git a/patches/arm-unwind-use_raw_lock.patch b/patches/arm-unwind-use_raw_lock.patch
index 9c10dd91c2953..315d5ccb15eb3 100644
--- a/patches/arm-unwind-use_raw_lock.patch
+++ b/patches/arm-unwind-use_raw_lock.patch
@@ -28,8 +28,10 @@ Signed-off-by: Sebastian Andrzej Siewior <bigeasy@linutronix.de>
arch/arm/kernel/unwind.c | 14 +++++++-------
1 file changed, 7 insertions(+), 7 deletions(-)
---- a/arch/arm/kernel/unwind.c
-+++ b/arch/arm/kernel/unwind.c
+Index: linux-rt-devel/arch/arm/kernel/unwind.c
+===================================================================
+--- linux-rt-devel.orig/arch/arm/kernel/unwind.c
++++ linux-rt-devel/arch/arm/kernel/unwind.c
@@ -93,7 +93,7 @@ extern const struct unwind_idx __start_u
static const struct unwind_idx *__origin_unwind_idx;
extern const struct unwind_idx __stop_unwind_idx[];
diff --git a/patches/arm64-convert-patch_lock-to-raw-lock.patch b/patches/arm64-convert-patch_lock-to-raw-lock.patch
new file mode 100644
index 0000000000000..4cc3e92798771
--- /dev/null
+++ b/patches/arm64-convert-patch_lock-to-raw-lock.patch
@@ -0,0 +1,81 @@
+Subject: arm64: Convert patch_lock to raw lock
+From: Yang Shi <yang.shi@linaro.org>
+Date: Tue, 6 Oct 2015 14:12:31 -0700
+
+When running kprobe test on arm64 rt kernel, it reports the below warning:
+
+root@qemu7:~# modprobe kprobe_example
+BUG: sleeping function called from invalid context at kernel/locking/rtmutex.c:917
+in_atomic(): 0, irqs_disabled(): 128, pid: 484, name: modprobe
+CPU: 0 PID: 484 Comm: modprobe Not tainted 4.1.6-rt5 #2
+Hardware name: linux,dummy-virt (DT)
+Call trace:
+[<ffffffc0000891b8>] dump_backtrace+0x0/0x128
+[<ffffffc000089300>] show_stack+0x20/0x30
+[<ffffffc00061dae8>] dump_stack+0x1c/0x28
+[<ffffffc0000bbad0>] ___might_sleep+0x120/0x198
+[<ffffffc0006223e8>] rt_spin_lock+0x28/0x40
+[<ffffffc000622b30>] __aarch64_insn_write+0x28/0x78
+[<ffffffc000622e48>] aarch64_insn_patch_text_nosync+0x18/0x48
+[<ffffffc000622ee8>] aarch64_insn_patch_text_cb+0x70/0xa0
+[<ffffffc000622f40>] aarch64_insn_patch_text_sync+0x28/0x48
+[<ffffffc0006236e0>] arch_arm_kprobe+0x38/0x48
+[<ffffffc00010e6f4>] arm_kprobe+0x34/0x50
+[<ffffffc000110374>] register_kprobe+0x4cc/0x5b8
+[<ffffffbffc002038>] kprobe_init+0x38/0x7c [kprobe_example]
+[<ffffffc000084240>] do_one_initcall+0x90/0x1b0
+[<ffffffc00061c498>] do_init_module+0x6c/0x1cc
+[<ffffffc0000fd0c0>] load_module+0x17f8/0x1db0
+[<ffffffc0000fd8cc>] SyS_finit_module+0xb4/0xc8
+
+Convert patch_lock to raw lock to avoid this issue.
+
+Although the problem is found on rt kernel, the fix should be applicable to
+mainline kernel too.
+
+Signed-off-by: Yang Shi <yang.shi@linaro.org>
+Acked-by: Steven Rostedt <rostedt@goodmis.org>
+Cc: linux-arm-kernel@lists.infradead.org
+Cc: linaro-kernel@lists.linaro.org
+Cc: catalin.marinas@arm.com
+Cc: will.deacon@arm.com
+Link: http://lkml.kernel.org/r/1444165951-26065-1-git-send-email-yang.shi@linaro.org
+Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
+---
+v1 -> v2:
+ Add Steven's Acked-by
+ Fix subject (remove unnecessary "make")
+ Fix a typo error in commit log
+
+ arch/arm64/kernel/insn.c | 6 +++---
+ 1 file changed, 3 insertions(+), 3 deletions(-)
+
+Index: linux-rt-devel/arch/arm64/kernel/insn.c
+===================================================================
+--- linux-rt-devel.orig/arch/arm64/kernel/insn.c
++++ linux-rt-devel/arch/arm64/kernel/insn.c
+@@ -77,7 +77,7 @@ bool __kprobes aarch64_insn_is_nop(u32 i
+ }
+ }
+
+-static DEFINE_SPINLOCK(patch_lock);
++static DEFINE_RAW_SPINLOCK(patch_lock);
+
+ static void __kprobes *patch_map(void *addr, int fixmap)
+ {
+@@ -124,13 +124,13 @@ static int __kprobes __aarch64_insn_writ
+ unsigned long flags = 0;
+ int ret;
+
+- spin_lock_irqsave(&patch_lock, flags);
++ raw_spin_lock_irqsave(&patch_lock, flags);
+ waddr = patch_map(addr, FIX_TEXT_POKE0);
+
+ ret = probe_kernel_write(waddr, &insn, AARCH64_INSN_SIZE);
+
+ patch_unmap(FIX_TEXT_POKE0);
+- spin_unlock_irqrestore(&patch_lock, flags);
++ raw_spin_unlock_irqrestore(&patch_lock, flags);
+
+ return ret;
+ }
diff --git a/patches/arm64-replace-read_lock-to-rcu-lock-in-call_break_hook.patch b/patches/arm64-replace-read_lock-to-rcu-lock-in-call_break_hook.patch
new file mode 100644
index 0000000000000..bdf9ce80e1511
--- /dev/null
+++ b/patches/arm64-replace-read_lock-to-rcu-lock-in-call_break_hook.patch
@@ -0,0 +1,100 @@
+Subject: arm64: Replace read_lock to rcu lock in call_break_hook
+From: Yang Shi <yang.shi@linaro.org>
+Date: Mon, 5 Oct 2015 14:32:51 -0700
+
+Upstream commit: 62c6c61adbc623cdacf74b8f29c278e539060c48
+
+BUG: sleeping function called from invalid context at kernel/locking/rtmutex.c:917
+in_atomic(): 0, irqs_disabled(): 128, pid: 342, name: perf
+1 lock held by perf/342:
+ #0: (break_hook_lock){+.+...}, at: [<ffffffc0000851ac>] call_break_hook+0x34/0xd0
+irq event stamp: 62224
+hardirqs last enabled at (62223): [<ffffffc00010b7bc>] __call_rcu.constprop.59+0x104/0x270
+hardirqs last disabled at (62224): [<ffffffc0000fbe20>] vprintk_emit+0x68/0x640
+softirqs last enabled at (0): [<ffffffc000097928>] copy_process.part.8+0x428/0x17f8
+softirqs last disabled at (0): [< (null)>] (null)
+CPU: 0 PID: 342 Comm: perf Not tainted 4.1.6-rt5 #4
+Hardware name: linux,dummy-virt (DT)
+Call trace:
+[<ffffffc000089968>] dump_backtrace+0x0/0x128
+[<ffffffc000089ab0>] show_stack+0x20/0x30
+[<ffffffc0007030d0>] dump_stack+0x7c/0xa0
+[<ffffffc0000c878c>] ___might_sleep+0x174/0x260
+[<ffffffc000708ac8>] __rt_spin_lock+0x28/0x40
+[<ffffffc000708db0>] rt_read_lock+0x60/0x80
+[<ffffffc0000851a8>] call_break_hook+0x30/0xd0
+[<ffffffc000085a70>] brk_handler+0x30/0x98
+[<ffffffc000082248>] do_debug_exception+0x50/0xb8
+Exception stack(0xffffffc00514fe30 to 0xffffffc00514ff50)
+fe20: 00000000 00000000 c1594680 0000007f
+fe40: ffffffff ffffffff 92063940 0000007f 0550dcd8 ffffffc0 00000000 00000000
+fe60: 0514fe70 ffffffc0 000be1f8 ffffffc0 0514feb0 ffffffc0 0008948c ffffffc0
+fe80: 00000004 00000000 0514fed0 ffffffc0 ffffffff ffffffff 9282a948 0000007f
+fea0: 00000000 00000000 9282b708 0000007f c1592820 0000007f 00083914 ffffffc0
+fec0: 00000000 00000000 00000010 00000000 00000064 00000000 00000001 00000000
+fee0: 005101e0 00000000 c1594680 0000007f c1594740 0000007f ffffffd8 ffffff80
+ff00: 00000000 00000000 00000000 00000000 c1594770 0000007f c1594770 0000007f
+ff20: 00665e10 00000000 7f7f7f7f 7f7f7f7f 01010101 01010101 00000000 00000000
+ff40: 928e4cc0 0000007f 91ff11e8 0000007f
+
+call_break_hook is called in atomic context (hard irq disabled), so replace
+the sleepable lock to rcu lock, replace relevant list operations to rcu
+version and call synchronize_rcu() in unregister_break_hook().
+
+And, replace write lock to spinlock in {un}register_break_hook.
+
+Signed-off-by: Yang Shi <yang.shi@linaro.org>
+Signed-off-by: Will Deacon <will.deacon@arm.com>
+Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
+---
+ arch/arm64/kernel/debug-monitors.c | 21 +++++++++++----------
+ 1 file changed, 11 insertions(+), 10 deletions(-)
+
+Index: linux-rt-devel/arch/arm64/kernel/debug-monitors.c
+===================================================================
+--- linux-rt-devel.orig/arch/arm64/kernel/debug-monitors.c
++++ linux-rt-devel/arch/arm64/kernel/debug-monitors.c
+@@ -271,20 +271,21 @@ static int single_step_handler(unsigned
+ * Use reader/writer locks instead of plain spinlock.
+ */
+ static LIST_HEAD(break_hook);
+-static DEFINE_RWLOCK(break_hook_lock);
++static DEFINE_SPINLOCK(break_hook_lock);
+
+ void register_break_hook(struct break_hook *hook)
+ {
+- write_lock(&break_hook_lock);
+- list_add(&hook->node, &break_hook);
+- write_unlock(&break_hook_lock);
++ spin_lock(&break_hook_lock);
++ list_add_rcu(&hook->node, &break_hook);
++ spin_unlock(&break_hook_lock);
+ }
+
+ void unregister_break_hook(struct break_hook *hook)
+ {
+- write_lock(&break_hook_lock);
+- list_del(&hook->node);
+- write_unlock(&break_hook_lock);
++ spin_lock(&break_hook_lock);
++ list_del_rcu(&hook->node);
++ spin_unlock(&break_hook_lock);
++ synchronize_rcu();
+ }
+
+ static int call_break_hook(struct pt_regs *regs, unsigned int esr)
+@@ -292,11 +293,11 @@ static int call_break_hook(struct pt_reg
+ struct break_hook *hook;
+ int (*fn)(struct pt_regs *regs, unsigned int esr) = NULL;
+
+- read_lock(&break_hook_lock);
+- list_for_each_entry(hook, &break_hook, node)
++ rcu_read_lock();
++ list_for_each_entry_rcu(hook, &break_hook, node)
+ if ((esr & hook->esr_mask) == hook->esr_val)
+ fn = hook->fn;
+- read_unlock(&break_hook_lock);
++ rcu_read_unlock();
+
+ return fn ? fn(regs, esr) : DBG_HOOK_ERROR;
+ }
diff --git a/patches/arm64-xen--Make-XEN-depend-on-non-rt.patch b/patches/arm64-xen--Make-XEN-depend-on-non-rt.patch
new file mode 100644
index 0000000000000..b3b21a4a7960e
--- /dev/null
+++ b/patches/arm64-xen--Make-XEN-depend-on-non-rt.patch
@@ -0,0 +1,25 @@
+Subject: arm64/xen: Make XEN depend on !RT
+From: Thomas Gleixner <tglx@linutronix.de>
+Date: Mon, 12 Oct 2015 11:18:40 +0200
+
+It's not ready and probably never will be, unless xen folks have a
+look at it.
+
+Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
+---
+ arch/arm64/Kconfig | 2 +-
+ 1 file changed, 1 insertion(+), 1 deletion(-)
+
+Index: linux-rt-devel/arch/arm64/Kconfig
+===================================================================
+--- linux-rt-devel.orig/arch/arm64/Kconfig
++++ linux-rt-devel/arch/arm64/Kconfig
+@@ -600,7 +600,7 @@ config XEN_DOM0
+
+ config XEN
+ bool "Xen guest support on ARM64"
+- depends on ARM64 && OF
++ depends on ARM64 && OF && !PREEMPT_RT_FULL
+ select SWIOTLB_XEN
+ help
+ Say Y if you want to run Linux in a Virtual Machine on Xen on ARM64.
diff --git a/patches/ata-disable-interrupts-if-non-rt.patch b/patches/ata-disable-interrupts-if-non-rt.patch
index d3cd3c3fd5dfc..b5cbaee3ef584 100644
--- a/patches/ata-disable-interrupts-if-non-rt.patch
+++ b/patches/ata-disable-interrupts-if-non-rt.patch
@@ -12,8 +12,10 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
drivers/ata/libata-sff.c | 12 ++++++------
1 file changed, 6 insertions(+), 6 deletions(-)
---- a/drivers/ata/libata-sff.c
-+++ b/drivers/ata/libata-sff.c
+Index: linux-rt-devel/drivers/ata/libata-sff.c
+===================================================================
+--- linux-rt-devel.orig/drivers/ata/libata-sff.c
++++ linux-rt-devel/drivers/ata/libata-sff.c
@@ -678,9 +678,9 @@ unsigned int ata_sff_data_xfer_noirq(str
unsigned long flags;
unsigned int consumed;
@@ -44,7 +46,7 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
} else {
buf = page_address(page);
ap->ops->sff_data_xfer(qc->dev, buf + offset, qc->sect_size,
-@@ -864,7 +864,7 @@ static int __atapi_pio_bytes(struct ata_
+@@ -864,7 +864,7 @@ next_sg:
unsigned long flags;
/* FIXME: use bounce buffer */
@@ -53,7 +55,7 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
buf = kmap_atomic(page);
/* do the actual data transfer */
-@@ -872,7 +872,7 @@ static int __atapi_pio_bytes(struct ata_
+@@ -872,7 +872,7 @@ next_sg:
count, rw);
kunmap_atomic(buf);
diff --git a/patches/blk-mq-revert-raw-locks-post-pone-notifier-to-POST_D.patchto-POST_D.patch b/patches/blk-mq-revert-raw-locks-post-pone-notifier-to-POST_D.patchto-POST_D.patch
index ff11c7c9677b4..2abf53c6329e2 100644
--- a/patches/blk-mq-revert-raw-locks-post-pone-notifier-to-POST_D.patchto-POST_D.patch
+++ b/patches/blk-mq-revert-raw-locks-post-pone-notifier-to-POST_D.patchto-POST_D.patch
@@ -17,8 +17,10 @@ Signed-off-by: Sebastian Andrzej Siewior <bigeasy@linutronix.de>
block/blk-mq.c | 2 +-
2 files changed, 11 insertions(+), 8 deletions(-)
---- a/block/blk-mq-cpu.c
-+++ b/block/blk-mq-cpu.c
+Index: linux-rt-devel/block/blk-mq-cpu.c
+===================================================================
+--- linux-rt-devel.orig/block/blk-mq-cpu.c
++++ linux-rt-devel/block/blk-mq-cpu.c
@@ -16,7 +16,7 @@
#include "blk-mq.h"
@@ -70,8 +72,10 @@ Signed-off-by: Sebastian Andrzej Siewior <bigeasy@linutronix.de>
}
void blk_mq_init_cpu_notifier(struct blk_mq_cpu_notifier *notifier,
---- a/block/blk-mq.c
-+++ b/block/blk-mq.c
+Index: linux-rt-devel/block/blk-mq.c
+===================================================================
+--- linux-rt-devel.orig/block/blk-mq.c
++++ linux-rt-devel/block/blk-mq.c
@@ -1612,7 +1612,7 @@ static int blk_mq_hctx_notify(void *data
{
struct blk_mq_hw_ctx *hctx = data;
diff --git a/patches/block-blk-mq-use-swait.patch b/patches/block-blk-mq-use-swait.patch
index 0792dc7d08449..b1aeb16c45f1c 100644
--- a/patches/block-blk-mq-use-swait.patch
+++ b/patches/block-blk-mq-use-swait.patch
@@ -43,8 +43,10 @@ Signed-off-by: Sebastian Andrzej Siewior <bigeasy@linutronix.de>
include/linux/blkdev.h | 2 +-
3 files changed, 7 insertions(+), 7 deletions(-)
---- a/block/blk-core.c
-+++ b/block/blk-core.c
+Index: linux-rt-devel/block/blk-core.c
+===================================================================
+--- linux-rt-devel.orig/block/blk-core.c
++++ linux-rt-devel/block/blk-core.c
@@ -664,7 +664,7 @@ struct request_queue *blk_alloc_queue_no
q->bypass_depth = 1;
__set_bit(QUEUE_FLAG_BYPASS, &q->queue_flags);
@@ -54,8 +56,10 @@ Signed-off-by: Sebastian Andrzej Siewior <bigeasy@linutronix.de>
if (blkcg_init_queue(q))
goto fail_bdi;
---- a/block/blk-mq.c
-+++ b/block/blk-mq.c
+Index: linux-rt-devel/block/blk-mq.c
+===================================================================
+--- linux-rt-devel.orig/block/blk-mq.c
++++ linux-rt-devel/block/blk-mq.c
@@ -88,7 +88,7 @@ static int blk_mq_queue_enter(struct req
if (!(gfp & __GFP_WAIT))
return -EBUSY;
@@ -101,8 +105,10 @@ Signed-off-by: Sebastian Andrzej Siewior <bigeasy@linutronix.de>
}
bool blk_mq_can_queue(struct blk_mq_hw_ctx *hctx)
---- a/include/linux/blkdev.h
-+++ b/include/linux/blkdev.h
+Index: linux-rt-devel/include/linux/blkdev.h
+===================================================================
+--- linux-rt-devel.orig/include/linux/blkdev.h
++++ linux-rt-devel/include/linux/blkdev.h
@@ -483,7 +483,7 @@ struct request_queue {
struct throtl_data *td;
#endif
diff --git a/patches/block-mq-don-t-complete-requests-via-IPI.patch b/patches/block-mq-don-t-complete-requests-via-IPI.patch
index 7f9f91ff18b70..c9f839c05dbad 100644
--- a/patches/block-mq-don-t-complete-requests-via-IPI.patch
+++ b/patches/block-mq-don-t-complete-requests-via-IPI.patch
@@ -13,8 +13,10 @@ Signed-off-by: Sebastian Andrzej Siewior <bigeasy@linutronix.de>
include/linux/blkdev.h | 1 +
4 files changed, 25 insertions(+)
---- a/block/blk-core.c
-+++ b/block/blk-core.c
+Index: linux-rt-devel/block/blk-core.c
+===================================================================
+--- linux-rt-devel.orig/block/blk-core.c
++++ linux-rt-devel/block/blk-core.c
@@ -100,6 +100,9 @@ void blk_rq_init(struct request_queue *q
INIT_LIST_HEAD(&rq->queuelist);
@@ -25,8 +27,10 @@ Signed-off-by: Sebastian Andrzej Siewior <bigeasy@linutronix.de>
rq->cpu = -1;
rq->q = q;
rq->__sector = (sector_t) -1;
---- a/block/blk-mq.c
-+++ b/block/blk-mq.c
+Index: linux-rt-devel/block/blk-mq.c
+===================================================================
+--- linux-rt-devel.orig/block/blk-mq.c
++++ linux-rt-devel/block/blk-mq.c
@@ -217,6 +217,9 @@ static void blk_mq_rq_ctx_init(struct re
rq->resid_len = 0;
rq->sense = NULL;
@@ -79,8 +83,10 @@ Signed-off-by: Sebastian Andrzej Siewior <bigeasy@linutronix.de>
} else {
rq->q->softirq_done_fn(rq);
}
---- a/include/linux/blk-mq.h
-+++ b/include/linux/blk-mq.h
+Index: linux-rt-devel/include/linux/blk-mq.h
+===================================================================
+--- linux-rt-devel.orig/include/linux/blk-mq.h
++++ linux-rt-devel/include/linux/blk-mq.h
@@ -202,6 +202,7 @@ static inline u16 blk_mq_unique_tag_to_t
struct blk_mq_hw_ctx *blk_mq_map_queue(struct request_queue *, const int ctx_index);
@@ -89,8 +95,10 @@ Signed-off-by: Sebastian Andrzej Siewior <bigeasy@linutronix.de>
int blk_mq_request_started(struct request *rq);
void blk_mq_start_request(struct request *rq);
---- a/include/linux/blkdev.h
-+++ b/include/linux/blkdev.h
+Index: linux-rt-devel/include/linux/blkdev.h
+===================================================================
+--- linux-rt-devel.orig/include/linux/blkdev.h
++++ linux-rt-devel/include/linux/blkdev.h
@@ -101,6 +101,7 @@ struct request {
struct list_head queuelist;
union {
diff --git a/patches/block-mq-drop-per-ctx-cpu_lock.patch b/patches/block-mq-drop-per-ctx-cpu_lock.patch
index 66cea706d8f54..01355f0c677f1 100644
--- a/patches/block-mq-drop-per-ctx-cpu_lock.patch
+++ b/patches/block-mq-drop-per-ctx-cpu_lock.patch
@@ -61,8 +61,10 @@ Signed-off-by: Sebastian Andrzej Siewior <bigeasy@linutronix.de>
block/blk-mq.h | 8 --------
2 files changed, 12 deletions(-)
---- a/block/blk-mq.c
-+++ b/block/blk-mq.c
+Index: linux-rt-devel/block/blk-mq.c
+===================================================================
+--- linux-rt-devel.orig/block/blk-mq.c
++++ linux-rt-devel/block/blk-mq.c
@@ -1386,9 +1386,7 @@ static void blk_sq_make_request(struct r
if (list_empty(&plug->mq_list))
trace_block_plug(q);
@@ -89,8 +91,10 @@ Signed-off-by: Sebastian Andrzej Siewior <bigeasy@linutronix.de>
INIT_LIST_HEAD(&__ctx->rq_list);
__ctx->queue = q;
---- a/block/blk-mq.h
-+++ b/block/blk-mq.h
+Index: linux-rt-devel/block/blk-mq.h
+===================================================================
+--- linux-rt-devel.orig/block/blk-mq.h
++++ linux-rt-devel/block/blk-mq.h
@@ -9,7 +9,6 @@ struct blk_mq_ctx {
struct list_head rq_list;
} ____cacheline_aligned_in_smp;
diff --git a/patches/block-mq-drop-preempt-disable.patch b/patches/block-mq-drop-preempt-disable.patch
index 3f711e18a5556..00da1ef310cb0 100644
--- a/patches/block-mq-drop-preempt-disable.patch
+++ b/patches/block-mq-drop-preempt-disable.patch
@@ -11,8 +11,10 @@ Signed-off-by: Sebastian Andrzej Siewior <bigeasy@linutronix.de>
block/blk-mq.c | 10 +++++-----
1 file changed, 5 insertions(+), 5 deletions(-)
---- a/block/blk-mq.c
-+++ b/block/blk-mq.c
+Index: linux-rt-devel/block/blk-mq.c
+===================================================================
+--- linux-rt-devel.orig/block/blk-mq.c
++++ linux-rt-devel/block/blk-mq.c
@@ -364,7 +364,7 @@ static void blk_mq_ipi_complete_request(
return;
}
diff --git a/patches/block-mq-use-cpu_light.patch b/patches/block-mq-use-cpu_light.patch
index ac403d37865ad..68fce632e2c8b 100644
--- a/patches/block-mq-use-cpu_light.patch
+++ b/patches/block-mq-use-cpu_light.patch
@@ -15,8 +15,10 @@ Signed-off-by: Sebastian Andrzej Siewior <bigeasy@linutronix.de>
block/blk-mq.h | 17 ++++++++++++++---
2 files changed, 18 insertions(+), 3 deletions(-)
---- a/block/blk-mq.c
-+++ b/block/blk-mq.c
+Index: linux-rt-devel/block/blk-mq.c
+===================================================================
+--- linux-rt-devel.orig/block/blk-mq.c
++++ linux-rt-devel/block/blk-mq.c
@@ -1366,7 +1366,9 @@ static void blk_sq_make_request(struct r
if (list_empty(&plug->mq_list))
trace_block_plug(q);
@@ -43,8 +45,10 @@ Signed-off-by: Sebastian Andrzej Siewior <bigeasy@linutronix.de>
INIT_LIST_HEAD(&__ctx->rq_list);
__ctx->queue = q;
---- a/block/blk-mq.h
-+++ b/block/blk-mq.h
+Index: linux-rt-devel/block/blk-mq.h
+===================================================================
+--- linux-rt-devel.orig/block/blk-mq.h
++++ linux-rt-devel/block/blk-mq.h
@@ -9,6 +9,7 @@ struct blk_mq_ctx {
struct list_head rq_list;
} ____cacheline_aligned_in_smp;
diff --git a/patches/block-shorten-interrupt-disabled-regions.patch b/patches/block-shorten-interrupt-disabled-regions.patch
index c849c258d15c2..2c52334d175da 100644
--- a/patches/block-shorten-interrupt-disabled-regions.patch
+++ b/patches/block-shorten-interrupt-disabled-regions.patch
@@ -45,8 +45,10 @@ Link: http://lkml.kernel.org/r/20110622174919.025446432@linutronix.de
block/blk-core.c | 12 ++----------
1 file changed, 2 insertions(+), 10 deletions(-)
---- a/block/blk-core.c
-+++ b/block/blk-core.c
+Index: linux-rt-devel/block/blk-core.c
+===================================================================
+--- linux-rt-devel.orig/block/blk-core.c
++++ linux-rt-devel/block/blk-core.c
@@ -3077,7 +3077,7 @@ static void queue_unplugged(struct reque
blk_run_queue_async(q);
else
diff --git a/patches/block-use-cpu-chill.patch b/patches/block-use-cpu-chill.patch
index 47fb1412057e2..6ede0db20902c 100644
--- a/patches/block-use-cpu-chill.patch
+++ b/patches/block-use-cpu-chill.patch
@@ -15,8 +15,10 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
block/blk-ioc.c | 5 +++--
1 file changed, 3 insertions(+), 2 deletions(-)
---- a/block/blk-ioc.c
-+++ b/block/blk-ioc.c
+Index: linux-rt-devel/block/blk-ioc.c
+===================================================================
+--- linux-rt-devel.orig/block/blk-ioc.c
++++ linux-rt-devel/block/blk-ioc.c
@@ -7,6 +7,7 @@
#include <linux/bio.h>
#include <linux/blkdev.h>
@@ -34,7 +36,7 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
spin_lock_irqsave_nested(&ioc->lock, flags, 1);
}
}
-@@ -187,7 +188,7 @@ void put_io_context_active(struct io_con
+@@ -187,7 +188,7 @@ retry:
spin_unlock(icq->q->queue_lock);
} else {
spin_unlock_irqrestore(&ioc->lock, flags);
diff --git a/patches/bug-rt-dependend-variants.patch b/patches/bug-rt-dependend-variants.patch
index 85d0be51e82cd..278343fd6b907 100644
--- a/patches/bug-rt-dependend-variants.patch
+++ b/patches/bug-rt-dependend-variants.patch
@@ -11,8 +11,10 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
include/asm-generic/bug.h | 14 ++++++++++++++
1 file changed, 14 insertions(+)
---- a/include/asm-generic/bug.h
-+++ b/include/asm-generic/bug.h
+Index: linux-rt-devel/include/asm-generic/bug.h
+===================================================================
+--- linux-rt-devel.orig/include/asm-generic/bug.h
++++ linux-rt-devel/include/asm-generic/bug.h
@@ -206,6 +206,20 @@ extern void warn_slowpath_null(const cha
# define WARN_ON_SMP(x) ({0;})
#endif
diff --git a/patches/cgroups-scheduling-while-atomic-in-cgroup-code.patch b/patches/cgroups-scheduling-while-atomic-in-cgroup-code.patch
index eb6fa60662827..3f8b282c2e68c 100644
--- a/patches/cgroups-scheduling-while-atomic-in-cgroup-code.patch
+++ b/patches/cgroups-scheduling-while-atomic-in-cgroup-code.patch
@@ -40,8 +40,10 @@ Signed-off-by: Sebastian Andrzej Siewior <bigeasy@linutronix.de>
mm/memcontrol.c | 7 +++++--
1 file changed, 5 insertions(+), 2 deletions(-)
---- a/mm/memcontrol.c
-+++ b/mm/memcontrol.c
+Index: linux-rt-devel/mm/memcontrol.c
+===================================================================
+--- linux-rt-devel.orig/mm/memcontrol.c
++++ linux-rt-devel/mm/memcontrol.c
@@ -2127,14 +2127,17 @@ static void drain_local_stock(struct wor
*/
static void refill_stock(struct mem_cgroup *memcg, unsigned int nr_pages)
diff --git a/patches/cgroups-use-simple-wait-in-css_release.patch b/patches/cgroups-use-simple-wait-in-css_release.patch
index 3baff121f282f..09d96bb2d72a9 100644
--- a/patches/cgroups-use-simple-wait-in-css_release.patch
+++ b/patches/cgroups-use-simple-wait-in-css_release.patch
@@ -32,8 +32,10 @@ Signed-off-by: Sebastian Andrzej Siewior <bigeasy@linutronix.de>
kernel/cgroup.c | 9 +++++----
2 files changed, 7 insertions(+), 4 deletions(-)
---- a/include/linux/cgroup.h
-+++ b/include/linux/cgroup.h
+Index: linux-rt-devel/include/linux/cgroup.h
+===================================================================
+--- linux-rt-devel.orig/include/linux/cgroup.h
++++ linux-rt-devel/include/linux/cgroup.h
@@ -22,6 +22,7 @@
#include <linux/seq_file.h>
#include <linux/kernfs.h>
@@ -50,9 +52,11 @@ Signed-off-by: Sebastian Andrzej Siewior <bigeasy@linutronix.de>
};
/* bits in struct cgroup_subsys_state flags field */
---- a/kernel/cgroup.c
-+++ b/kernel/cgroup.c
-@@ -4421,10 +4421,10 @@ static void css_free_rcu_fn(struct rcu_h
+Index: linux-rt-devel/kernel/cgroup.c
+===================================================================
+--- linux-rt-devel.orig/kernel/cgroup.c
++++ linux-rt-devel/kernel/cgroup.c
+@@ -4422,10 +4422,10 @@ static void css_free_rcu_fn(struct rcu_h
queue_work(cgroup_destroy_wq, &css->destroy_work);
}
@@ -65,7 +69,7 @@ Signed-off-by: Sebastian Andrzej Siewior <bigeasy@linutronix.de>
struct cgroup_subsys *ss = css->ss;
struct cgroup *cgrp = css->cgroup;
-@@ -4463,8 +4463,8 @@ static void css_release(struct percpu_re
+@@ -4464,8 +4464,8 @@ static void css_release(struct percpu_re
struct cgroup_subsys_state *css =
container_of(ref, struct cgroup_subsys_state, refcnt);
@@ -76,7 +80,7 @@ Signed-off-by: Sebastian Andrzej Siewior <bigeasy@linutronix.de>
}
static void init_and_link_css(struct cgroup_subsys_state *css,
-@@ -5068,6 +5068,7 @@ static int __init cgroup_wq_init(void)
+@@ -5069,6 +5069,7 @@ static int __init cgroup_wq_init(void)
*/
cgroup_destroy_wq = alloc_workqueue("cgroup_destroy", 0, 1);
BUG_ON(!cgroup_destroy_wq);
diff --git a/patches/clocksource-tclib-allow-higher-clockrates.patch b/patches/clocksource-tclib-allow-higher-clockrates.patch
index 92c47ba80adb8..2e8bf4529fd75 100644
--- a/patches/clocksource-tclib-allow-higher-clockrates.patch
+++ b/patches/clocksource-tclib-allow-higher-clockrates.patch
@@ -14,8 +14,10 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
drivers/misc/Kconfig | 12 ++++++++++--
2 files changed, 32 insertions(+), 17 deletions(-)
---- a/drivers/clocksource/tcb_clksrc.c
-+++ b/drivers/clocksource/tcb_clksrc.c
+Index: linux-rt-devel/drivers/clocksource/tcb_clksrc.c
+===================================================================
+--- linux-rt-devel.orig/drivers/clocksource/tcb_clksrc.c
++++ linux-rt-devel/drivers/clocksource/tcb_clksrc.c
@@ -23,8 +23,7 @@
* this 32 bit free-running counter. the second channel is not used.
*
@@ -130,8 +132,10 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
if (ret)
goto err_unregister_clksrc;
---- a/drivers/misc/Kconfig
-+++ b/drivers/misc/Kconfig
+Index: linux-rt-devel/drivers/misc/Kconfig
+===================================================================
+--- linux-rt-devel.orig/drivers/misc/Kconfig
++++ linux-rt-devel/drivers/misc/Kconfig
@@ -69,8 +69,7 @@ config ATMEL_TCB_CLKSRC
are combined to make a single 32-bit timer.
diff --git a/patches/completion-use-simple-wait-queues.patch b/patches/completion-use-simple-wait-queues.patch
index 1d4da0f360208..466886f690527 100644
--- a/patches/completion-use-simple-wait-queues.patch
+++ b/patches/completion-use-simple-wait-queues.patch
@@ -17,8 +17,10 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
kernel/sched/core.c | 10 +++++++--
7 files changed, 33 insertions(+), 27 deletions(-)
---- a/drivers/net/wireless/orinoco/orinoco_usb.c
-+++ b/drivers/net/wireless/orinoco/orinoco_usb.c
+Index: linux-rt-devel/drivers/net/wireless/orinoco/orinoco_usb.c
+===================================================================
+--- linux-rt-devel.orig/drivers/net/wireless/orinoco/orinoco_usb.c
++++ linux-rt-devel/drivers/net/wireless/orinoco/orinoco_usb.c
@@ -697,7 +697,7 @@ static void ezusb_req_ctx_wait(struct ez
while (!ctx->done.done && msecs--)
udelay(1000);
@@ -28,9 +30,11 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
ctx->done.done);
}
break;
---- a/drivers/usb/gadget/function/f_fs.c
-+++ b/drivers/usb/gadget/function/f_fs.c
-@@ -1403,7 +1403,7 @@ static void ffs_data_put(struct ffs_data
+Index: linux-rt-devel/drivers/usb/gadget/function/f_fs.c
+===================================================================
+--- linux-rt-devel.orig/drivers/usb/gadget/function/f_fs.c
++++ linux-rt-devel/drivers/usb/gadget/function/f_fs.c
+@@ -1405,7 +1405,7 @@ static void ffs_data_put(struct ffs_data
pr_info("%s(): freeing\n", __func__);
ffs_data_clear(ffs);
BUG_ON(waitqueue_active(&ffs->ev.waitq) ||
@@ -39,8 +43,10 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
kfree(ffs->dev_name);
kfree(ffs);
}
---- a/drivers/usb/gadget/legacy/inode.c
-+++ b/drivers/usb/gadget/legacy/inode.c
+Index: linux-rt-devel/drivers/usb/gadget/legacy/inode.c
+===================================================================
+--- linux-rt-devel.orig/drivers/usb/gadget/legacy/inode.c
++++ linux-rt-devel/drivers/usb/gadget/legacy/inode.c
@@ -345,7 +345,7 @@ ep_io (struct ep_data *epdata, void *buf
spin_unlock_irq (&epdata->dev->lock);
@@ -59,8 +65,10 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
if (epdata->status == -ECONNRESET)
epdata->status = -EINTR;
} else {
---- a/include/linux/completion.h
-+++ b/include/linux/completion.h
+Index: linux-rt-devel/include/linux/completion.h
+===================================================================
+--- linux-rt-devel.orig/include/linux/completion.h
++++ linux-rt-devel/include/linux/completion.h
@@ -7,8 +7,7 @@
* Atomic wait-for-completion handler data structures.
* See kernel/sched/completion.c for details.
@@ -94,8 +102,10 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
}
/**
---- a/include/linux/uprobes.h
-+++ b/include/linux/uprobes.h
+Index: linux-rt-devel/include/linux/uprobes.h
+===================================================================
+--- linux-rt-devel.orig/include/linux/uprobes.h
++++ linux-rt-devel/include/linux/uprobes.h
@@ -27,6 +27,7 @@
#include <linux/errno.h>
#include <linux/rbtree.h>
@@ -104,8 +114,10 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
struct vm_area_struct;
struct mm_struct;
---- a/kernel/sched/completion.c
-+++ b/kernel/sched/completion.c
+Index: linux-rt-devel/kernel/sched/completion.c
+===================================================================
+--- linux-rt-devel.orig/kernel/sched/completion.c
++++ linux-rt-devel/kernel/sched/completion.c
@@ -30,10 +30,10 @@ void complete(struct completion *x)
{
unsigned long flags;
@@ -160,7 +172,7 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
if (!x->done)
return timeout;
}
-@@ -89,9 +89,9 @@ static inline long __sched
+@@ -89,9 +89,9 @@ __wait_for_common(struct completion *x,
{
might_sleep();
@@ -196,8 +208,10 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
return true;
}
EXPORT_SYMBOL(completion_done);
---- a/kernel/sched/core.c
-+++ b/kernel/sched/core.c
+Index: linux-rt-devel/kernel/sched/core.c
+===================================================================
+--- linux-rt-devel.orig/kernel/sched/core.c
++++ linux-rt-devel/kernel/sched/core.c
@@ -2802,7 +2802,10 @@ void migrate_disable(void)
}
diff --git a/patches/cond-resched-lock-rt-tweak.patch b/patches/cond-resched-lock-rt-tweak.patch
index 0e1c3af51198c..b59f5e447af4e 100644
--- a/patches/cond-resched-lock-rt-tweak.patch
+++ b/patches/cond-resched-lock-rt-tweak.patch
@@ -10,8 +10,10 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
include/linux/sched.h | 2 +-
1 file changed, 1 insertion(+), 1 deletion(-)
---- a/include/linux/sched.h
-+++ b/include/linux/sched.h
+Index: linux-rt-devel/include/linux/sched.h
+===================================================================
+--- linux-rt-devel.orig/include/linux/sched.h
++++ linux-rt-devel/include/linux/sched.h
@@ -2926,7 +2926,7 @@ extern int _cond_resched(void);
extern int __cond_resched_lock(spinlock_t *lock);
diff --git a/patches/cond-resched-softirq-rt.patch b/patches/cond-resched-softirq-rt.patch
index c3ed89bf094fa..c7409a2c3b738 100644
--- a/patches/cond-resched-softirq-rt.patch
+++ b/patches/cond-resched-softirq-rt.patch
@@ -13,8 +13,10 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
kernel/sched/core.c | 2 ++
2 files changed, 6 insertions(+)
---- a/include/linux/sched.h
-+++ b/include/linux/sched.h
+Index: linux-rt-devel/include/linux/sched.h
+===================================================================
+--- linux-rt-devel.orig/include/linux/sched.h
++++ linux-rt-devel/include/linux/sched.h
@@ -2937,12 +2937,16 @@ extern int __cond_resched_lock(spinlock_
__cond_resched_lock(lock); \
})
@@ -32,8 +34,10 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
static inline void cond_resched_rcu(void)
{
---- a/kernel/sched/core.c
-+++ b/kernel/sched/core.c
+Index: linux-rt-devel/kernel/sched/core.c
+===================================================================
+--- linux-rt-devel.orig/kernel/sched/core.c
++++ linux-rt-devel/kernel/sched/core.c
@@ -4479,6 +4479,7 @@ int __cond_resched_lock(spinlock_t *lock
}
EXPORT_SYMBOL(__cond_resched_lock);
diff --git a/patches/cpu-hotplug-Document-why-PREEMPT_RT-uses-a-spinlock.patch b/patches/cpu-hotplug-Document-why-PREEMPT_RT-uses-a-spinlock.patch
index 5a6e1e5222caf..dc55ba5048735 100644
--- a/patches/cpu-hotplug-Document-why-PREEMPT_RT-uses-a-spinlock.patch
+++ b/patches/cpu-hotplug-Document-why-PREEMPT_RT-uses-a-spinlock.patch
@@ -36,8 +36,10 @@ Signed-off-by: Sebastian Andrzej Siewior <bigeasy@linutronix.de>
kernel/cpu.c | 8 ++++++++
1 file changed, 8 insertions(+)
---- a/kernel/cpu.c
-+++ b/kernel/cpu.c
+Index: linux-rt-devel/kernel/cpu.c
+===================================================================
+--- linux-rt-devel.orig/kernel/cpu.c
++++ linux-rt-devel/kernel/cpu.c
@@ -109,6 +109,14 @@ struct hotplug_pcp {
int grab_lock;
struct completion synced;
diff --git a/patches/cpu-rt-make-hotplug-lock-a-sleeping-spinlock-on-rt.patch b/patches/cpu-rt-make-hotplug-lock-a-sleeping-spinlock-on-rt.patch
index 3ddd623d38dd5..1b29300ed646a 100644
--- a/patches/cpu-rt-make-hotplug-lock-a-sleeping-spinlock-on-rt.patch
+++ b/patches/cpu-rt-make-hotplug-lock-a-sleeping-spinlock-on-rt.patch
@@ -22,8 +22,10 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
kernel/cpu.c | 38 +++++++++++++++++++++++++++++---------
1 file changed, 29 insertions(+), 9 deletions(-)
---- a/kernel/cpu.c
-+++ b/kernel/cpu.c
+Index: linux-rt-devel/kernel/cpu.c
+===================================================================
+--- linux-rt-devel.orig/kernel/cpu.c
++++ linux-rt-devel/kernel/cpu.c
@@ -59,10 +59,16 @@ static int cpu_hotplug_disabled;
static struct {
@@ -68,7 +70,7 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
/* Lockdep annotations for get/put_online_cpus() and cpu_hotplug_begin/end() */
#define cpuhp_lock_acquire_read() lock_map_acquire_read(&cpu_hotplug.dep_map)
#define cpuhp_lock_acquire_tryread() \
-@@ -117,8 +137,8 @@ void pin_current_cpu(void)
+@@ -117,8 +137,8 @@ retry:
return;
}
preempt_enable();
diff --git a/patches/cpu-rt-rework-cpu-down.patch b/patches/cpu-rt-rework-cpu-down.patch
index a86d0ad657e3e..a8faeeaf2a856 100644
--- a/patches/cpu-rt-rework-cpu-down.patch
+++ b/patches/cpu-rt-rework-cpu-down.patch
@@ -54,8 +54,10 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
kernel/sched/core.c | 82 ++++++++++++++++
3 files changed, 285 insertions(+), 48 deletions(-)
---- a/include/linux/sched.h
-+++ b/include/linux/sched.h
+Index: linux-rt-devel/include/linux/sched.h
+===================================================================
+--- linux-rt-devel.orig/include/linux/sched.h
++++ linux-rt-devel/include/linux/sched.h
@@ -2217,6 +2217,10 @@ extern void do_set_cpus_allowed(struct t
extern int set_cpus_allowed_ptr(struct task_struct *p,
@@ -77,8 +79,10 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
#endif
#ifdef CONFIG_NO_HZ_COMMON
---- a/kernel/cpu.c
-+++ b/kernel/cpu.c
+Index: linux-rt-devel/kernel/cpu.c
+===================================================================
+--- linux-rt-devel.orig/kernel/cpu.c
++++ linux-rt-devel/kernel/cpu.c
@@ -59,16 +59,10 @@ static int cpu_hotplug_disabled;
static struct {
@@ -454,8 +458,10 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
/*
* So now all preempt/rcu users must observe !cpu_active().
*/
---- a/kernel/sched/core.c
-+++ b/kernel/sched/core.c
+Index: linux-rt-devel/kernel/sched/core.c
+===================================================================
+--- linux-rt-devel.orig/kernel/sched/core.c
++++ linux-rt-devel/kernel/sched/core.c
@@ -2754,7 +2754,7 @@ void migrate_disable(void)
{
struct task_struct *p = current;
diff --git a/patches/cpu_chill-Add-a-UNINTERRUPTIBLE-hrtimer_nanosleep.patch b/patches/cpu_chill-Add-a-UNINTERRUPTIBLE-hrtimer_nanosleep.patch
index edf10aca00f4d..87e71be752bce 100644
--- a/patches/cpu_chill-Add-a-UNINTERRUPTIBLE-hrtimer_nanosleep.patch
+++ b/patches/cpu_chill-Add-a-UNINTERRUPTIBLE-hrtimer_nanosleep.patch
@@ -31,8 +31,10 @@ Signed-off-by: Sebastian Andrzej Siewior <bigeasy@linutronix.de>
kernel/time/hrtimer.c | 25 ++++++++++++++++++-------
1 file changed, 18 insertions(+), 7 deletions(-)
---- a/kernel/time/hrtimer.c
-+++ b/kernel/time/hrtimer.c
+Index: linux-rt-devel/kernel/time/hrtimer.c
+===================================================================
+--- linux-rt-devel.orig/kernel/time/hrtimer.c
++++ linux-rt-devel/kernel/time/hrtimer.c
@@ -1746,12 +1746,13 @@ void hrtimer_init_sleeper(struct hrtimer
}
EXPORT_SYMBOL_GPL(hrtimer_init_sleeper);
@@ -59,7 +61,7 @@ Signed-off-by: Sebastian Andrzej Siewior <bigeasy@linutronix.de>
goto out;
rmtp = restart->nanosleep.rmtp;
-@@ -1812,8 +1814,10 @@ long __sched hrtimer_nanosleep_restart(s
+@@ -1812,8 +1814,10 @@ out:
return ret;
}
@@ -81,7 +83,7 @@ Signed-off-by: Sebastian Andrzej Siewior <bigeasy@linutronix.de>
goto out;
/* Absolute timers do not update the rmtp value and restart: */
-@@ -1853,6 +1857,12 @@ long hrtimer_nanosleep(struct timespec *
+@@ -1853,6 +1857,12 @@ out:
return ret;
}
diff --git a/patches/cpu_down_move_migrate_enable_back.patch b/patches/cpu_down_move_migrate_enable_back.patch
index 2d39eb47ee972..047add4d86809 100644
--- a/patches/cpu_down_move_migrate_enable_back.patch
+++ b/patches/cpu_down_move_migrate_enable_back.patch
@@ -32,8 +32,10 @@ Signed-off-by: Tiejun Chen <tiejun.chen@windriver.com>
kernel/cpu.c | 2 +-
1 file changed, 1 insertion(+), 1 deletion(-)
---- a/kernel/cpu.c
-+++ b/kernel/cpu.c
+Index: linux-rt-devel/kernel/cpu.c
+===================================================================
+--- linux-rt-devel.orig/kernel/cpu.c
++++ linux-rt-devel/kernel/cpu.c
@@ -668,6 +668,7 @@ static int __ref _cpu_down(unsigned int
err = -EBUSY;
goto restore_cpus;
diff --git a/patches/cpufreq-Remove-cpufreq_rwsem.patch b/patches/cpufreq-Remove-cpufreq_rwsem.patch
index 434d35083ee03..cfa31267fbcc4 100644
--- a/patches/cpufreq-Remove-cpufreq_rwsem.patch
+++ b/patches/cpufreq-Remove-cpufreq_rwsem.patch
@@ -55,8 +55,10 @@ Signed-off-by: Sebastian Andrzej Siewior <bigeasy@linutronix.de>
drivers/cpufreq/cpufreq.c | 35 +++--------------------------------
1 file changed, 3 insertions(+), 32 deletions(-)
---- a/drivers/cpufreq/cpufreq.c
-+++ b/drivers/cpufreq/cpufreq.c
+Index: linux-rt-devel/drivers/cpufreq/cpufreq.c
+===================================================================
+--- linux-rt-devel.orig/drivers/cpufreq/cpufreq.c
++++ linux-rt-devel/drivers/cpufreq/cpufreq.c
@@ -64,12 +64,6 @@ static inline bool has_target(void)
return cpufreq_driver->target_index || cpufreq_driver->target;
}
@@ -161,7 +163,7 @@ Signed-off-by: Sebastian Andrzej Siewior <bigeasy@linutronix.de>
/* Callback for handling stuff after policy is ready */
if (cpufreq_driver->ready)
cpufreq_driver->ready(policy);
-@@ -1304,8 +1276,6 @@ static int __cpufreq_add_dev(struct devi
+@@ -1304,8 +1276,6 @@ err_set_policy_cpu:
cpufreq_policy_free(policy);
nomem_out:
diff --git a/patches/cpufreq-drop-K8-s-driver-from-beeing-selected.patch b/patches/cpufreq-drop-K8-s-driver-from-beeing-selected.patch
index e3f833c1032e9..ce7477cc2a752 100644
--- a/patches/cpufreq-drop-K8-s-driver-from-beeing-selected.patch
+++ b/patches/cpufreq-drop-K8-s-driver-from-beeing-selected.patch
@@ -19,8 +19,10 @@ Signed-off-by: Sebastian Andrzej Siewior <bigeasy@linutronix.de>
drivers/cpufreq/Kconfig.x86 | 2 +-
1 file changed, 1 insertion(+), 1 deletion(-)
---- a/drivers/cpufreq/Kconfig.x86
-+++ b/drivers/cpufreq/Kconfig.x86
+Index: linux-rt-devel/drivers/cpufreq/Kconfig.x86
+===================================================================
+--- linux-rt-devel.orig/drivers/cpufreq/Kconfig.x86
++++ linux-rt-devel/drivers/cpufreq/Kconfig.x86
@@ -123,7 +123,7 @@ config X86_POWERNOW_K7_ACPI
config X86_POWERNOW_K8
diff --git a/patches/cpumask-disable-offstack-on-rt.patch b/patches/cpumask-disable-offstack-on-rt.patch
index 5fcdbbe512f5f..1325c063c1a41 100644
--- a/patches/cpumask-disable-offstack-on-rt.patch
+++ b/patches/cpumask-disable-offstack-on-rt.patch
@@ -11,8 +11,10 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
lib/Kconfig | 1 +
2 files changed, 2 insertions(+), 1 deletion(-)
---- a/arch/x86/Kconfig
-+++ b/arch/x86/Kconfig
+Index: linux-rt-devel/arch/x86/Kconfig
+===================================================================
+--- linux-rt-devel.orig/arch/x86/Kconfig
++++ linux-rt-devel/arch/x86/Kconfig
@@ -841,7 +841,7 @@ config IOMMU_HELPER
config MAXSMP
bool "Enable Maximum number of SMP Processors and NUMA Nodes"
@@ -22,8 +24,10 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
---help---
Enable maximum number of CPUS and NUMA Nodes for this architecture.
If unsure, say N.
---- a/lib/Kconfig
-+++ b/lib/Kconfig
+Index: linux-rt-devel/lib/Kconfig
+===================================================================
+--- linux-rt-devel.orig/lib/Kconfig
++++ linux-rt-devel/lib/Kconfig
@@ -391,6 +391,7 @@ config CHECK_SIGNATURE
config CPUMASK_OFFSTACK
diff --git a/patches/crypto-Reduce-preempt-disabled-regions-more-algos.patch b/patches/crypto-Reduce-preempt-disabled-regions-more-algos.patch
index 52ebb7a3aee1c..9989984c6b0c2 100644
--- a/patches/crypto-Reduce-preempt-disabled-regions-more-algos.patch
+++ b/patches/crypto-Reduce-preempt-disabled-regions-more-algos.patch
@@ -41,8 +41,10 @@ Signed-off-by: Sebastian Andrzej Siewior <bigeasy@linutronix.de>
arch/x86/crypto/glue_helper.c | 31 +++++++++++++++----------------
2 files changed, 24 insertions(+), 28 deletions(-)
---- a/arch/x86/crypto/cast5_avx_glue.c
-+++ b/arch/x86/crypto/cast5_avx_glue.c
+Index: linux-rt-devel/arch/x86/crypto/cast5_avx_glue.c
+===================================================================
+--- linux-rt-devel.orig/arch/x86/crypto/cast5_avx_glue.c
++++ linux-rt-devel/arch/x86/crypto/cast5_avx_glue.c
@@ -60,7 +60,7 @@ static inline void cast5_fpu_end(bool fp
static int ecb_crypt(struct blkcipher_desc *desc, struct blkcipher_walk *walk,
bool enc)
@@ -73,7 +75,7 @@ Signed-off-by: Sebastian Andrzej Siewior <bigeasy@linutronix.de>
return err;
}
-@@ -228,7 +227,7 @@ static unsigned int __cbc_decrypt(struct
+@@ -228,7 +227,7 @@ done:
static int cbc_decrypt(struct blkcipher_desc *desc, struct scatterlist *dst,
struct scatterlist *src, unsigned int nbytes)
{
@@ -97,7 +99,7 @@ Signed-off-by: Sebastian Andrzej Siewior <bigeasy@linutronix.de>
return err;
}
-@@ -312,7 +310,7 @@ static unsigned int __ctr_crypt(struct b
+@@ -312,7 +310,7 @@ done:
static int ctr_crypt(struct blkcipher_desc *desc, struct scatterlist *dst,
struct scatterlist *src, unsigned int nbytes)
{
@@ -122,8 +124,10 @@ Signed-off-by: Sebastian Andrzej Siewior <bigeasy@linutronix.de>
if (walk.nbytes) {
ctr_crypt_final(desc, &walk);
err = blkcipher_walk_done(desc, &walk, 0);
---- a/arch/x86/crypto/glue_helper.c
-+++ b/arch/x86/crypto/glue_helper.c
+Index: linux-rt-devel/arch/x86/crypto/glue_helper.c
+===================================================================
+--- linux-rt-devel.orig/arch/x86/crypto/glue_helper.c
++++ linux-rt-devel/arch/x86/crypto/glue_helper.c
@@ -39,7 +39,7 @@ static int __glue_ecb_crypt_128bit(const
void *ctx = crypto_blkcipher_ctx(desc->tfm);
const unsigned int bsize = 128 / 8;
diff --git a/patches/debugobjects-rt.patch b/patches/debugobjects-rt.patch
index 5a35a8eb17f09..4ea1ba49b2966 100644
--- a/patches/debugobjects-rt.patch
+++ b/patches/debugobjects-rt.patch
@@ -9,9 +9,11 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
lib/debugobjects.c | 5 ++++-
1 file changed, 4 insertions(+), 1 deletion(-)
---- a/lib/debugobjects.c
-+++ b/lib/debugobjects.c
-@@ -309,7 +309,10 @@ static void
+Index: linux-rt-devel/lib/debugobjects.c
+===================================================================
+--- linux-rt-devel.orig/lib/debugobjects.c
++++ linux-rt-devel/lib/debugobjects.c
+@@ -309,7 +309,10 @@ __debug_object_init(void *addr, struct d
struct debug_obj *obj;
unsigned long flags;
diff --git a/patches/dm-make-rt-aware.patch b/patches/dm-make-rt-aware.patch
index 07095808ba6c0..19780b5762a05 100644
--- a/patches/dm-make-rt-aware.patch
+++ b/patches/dm-make-rt-aware.patch
@@ -13,9 +13,11 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
drivers/md/dm.c | 2 +-
1 file changed, 1 insertion(+), 1 deletion(-)
---- a/drivers/md/dm.c
-+++ b/drivers/md/dm.c
-@@ -2143,7 +2143,7 @@ static void dm_request_fn(struct request
+Index: linux-rt-devel/drivers/md/dm.c
+===================================================================
+--- linux-rt-devel.orig/drivers/md/dm.c
++++ linux-rt-devel/drivers/md/dm.c
+@@ -2132,7 +2132,7 @@ static void dm_request_fn(struct request
/* Establish tio->ti before queuing work (map_tio_request) */
tio->ti = ti;
queue_kthread_work(&md->kworker, &tio->work);
diff --git a/patches/drivers-net-8139-disable-irq-nosync.patch b/patches/drivers-net-8139-disable-irq-nosync.patch
index fd12422bc784e..1871eb9a0cd2a 100644
--- a/patches/drivers-net-8139-disable-irq-nosync.patch
+++ b/patches/drivers-net-8139-disable-irq-nosync.patch
@@ -12,8 +12,10 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
drivers/net/ethernet/realtek/8139too.c | 2 +-
1 file changed, 1 insertion(+), 1 deletion(-)
---- a/drivers/net/ethernet/realtek/8139too.c
-+++ b/drivers/net/ethernet/realtek/8139too.c
+Index: linux-rt-devel/drivers/net/ethernet/realtek/8139too.c
+===================================================================
+--- linux-rt-devel.orig/drivers/net/ethernet/realtek/8139too.c
++++ linux-rt-devel/drivers/net/ethernet/realtek/8139too.c
@@ -2229,7 +2229,7 @@ static void rtl8139_poll_controller(stru
struct rtl8139_private *tp = netdev_priv(dev);
const int irq = tp->pci_dev->irq;
diff --git a/patches/drivers-net-fix-livelock-issues.patch b/patches/drivers-net-fix-livelock-issues.patch
index 21af2b1b04a08..73382e2508bf5 100644
--- a/patches/drivers-net-fix-livelock-issues.patch
+++ b/patches/drivers-net-fix-livelock-issues.patch
@@ -21,8 +21,10 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
drivers/net/rionet.c | 6 +-----
7 files changed, 9 insertions(+), 31 deletions(-)
---- a/drivers/net/ethernet/atheros/atl1c/atl1c_main.c
-+++ b/drivers/net/ethernet/atheros/atl1c/atl1c_main.c
+Index: linux-rt-devel/drivers/net/ethernet/atheros/atl1c/atl1c_main.c
+===================================================================
+--- linux-rt-devel.orig/drivers/net/ethernet/atheros/atl1c/atl1c_main.c
++++ linux-rt-devel/drivers/net/ethernet/atheros/atl1c/atl1c_main.c
@@ -2213,11 +2213,7 @@ static netdev_tx_t atl1c_xmit_frame(stru
}
@@ -36,8 +38,10 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
if (atl1c_tpd_avail(adapter, type) < tpd_req) {
/* no enough descriptor, just stop queue */
---- a/drivers/net/ethernet/atheros/atl1e/atl1e_main.c
-+++ b/drivers/net/ethernet/atheros/atl1e/atl1e_main.c
+Index: linux-rt-devel/drivers/net/ethernet/atheros/atl1e/atl1e_main.c
+===================================================================
+--- linux-rt-devel.orig/drivers/net/ethernet/atheros/atl1e/atl1e_main.c
++++ linux-rt-devel/drivers/net/ethernet/atheros/atl1e/atl1e_main.c
@@ -1880,8 +1880,7 @@ static netdev_tx_t atl1e_xmit_frame(stru
return NETDEV_TX_OK;
}
@@ -48,8 +52,10 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
if (atl1e_tpd_avail(adapter) < tpd_req) {
/* no enough descriptor, just stop queue */
---- a/drivers/net/ethernet/chelsio/cxgb/sge.c
-+++ b/drivers/net/ethernet/chelsio/cxgb/sge.c
+Index: linux-rt-devel/drivers/net/ethernet/chelsio/cxgb/sge.c
+===================================================================
+--- linux-rt-devel.orig/drivers/net/ethernet/chelsio/cxgb/sge.c
++++ linux-rt-devel/drivers/net/ethernet/chelsio/cxgb/sge.c
@@ -1664,8 +1664,7 @@ static int t1_sge_tx(struct sk_buff *skb
struct cmdQ *q = &sge->cmdQ[qid];
unsigned int credits, pidx, genbit, count, use_sched_skb = 0;
@@ -60,8 +66,10 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
reclaim_completed_tx(sge, q);
---- a/drivers/net/ethernet/neterion/s2io.c
-+++ b/drivers/net/ethernet/neterion/s2io.c
+Index: linux-rt-devel/drivers/net/ethernet/neterion/s2io.c
+===================================================================
+--- linux-rt-devel.orig/drivers/net/ethernet/neterion/s2io.c
++++ linux-rt-devel/drivers/net/ethernet/neterion/s2io.c
@@ -4084,12 +4084,7 @@ static netdev_tx_t s2io_xmit(struct sk_b
[skb->priority & (MAX_TX_FIFOS - 1)];
fifo = &mac_control->fifos[queue];
@@ -76,8 +84,10 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
if (sp->config.multiq) {
if (__netif_subqueue_stopped(dev, fifo->fifo_no)) {
---- a/drivers/net/ethernet/oki-semi/pch_gbe/pch_gbe_main.c
-+++ b/drivers/net/ethernet/oki-semi/pch_gbe/pch_gbe_main.c
+Index: linux-rt-devel/drivers/net/ethernet/oki-semi/pch_gbe/pch_gbe_main.c
+===================================================================
+--- linux-rt-devel.orig/drivers/net/ethernet/oki-semi/pch_gbe/pch_gbe_main.c
++++ linux-rt-devel/drivers/net/ethernet/oki-semi/pch_gbe/pch_gbe_main.c
@@ -2137,10 +2137,8 @@ static int pch_gbe_xmit_frame(struct sk_
struct pch_gbe_tx_ring *tx_ring = adapter->tx_ring;
unsigned long flags;
@@ -91,8 +101,10 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
if (unlikely(!PCH_GBE_DESC_UNUSED(tx_ring))) {
netif_stop_queue(netdev);
spin_unlock_irqrestore(&tx_ring->tx_lock, flags);
---- a/drivers/net/ethernet/tehuti/tehuti.c
-+++ b/drivers/net/ethernet/tehuti/tehuti.c
+Index: linux-rt-devel/drivers/net/ethernet/tehuti/tehuti.c
+===================================================================
+--- linux-rt-devel.orig/drivers/net/ethernet/tehuti/tehuti.c
++++ linux-rt-devel/drivers/net/ethernet/tehuti/tehuti.c
@@ -1629,13 +1629,8 @@ static netdev_tx_t bdx_tx_transmit(struc
unsigned long flags;
@@ -109,8 +121,10 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
/* build tx descriptor */
BDX_ASSERT(f->m.wptr >= f->m.memsz); /* started with valid wptr */
---- a/drivers/net/rionet.c
-+++ b/drivers/net/rionet.c
+Index: linux-rt-devel/drivers/net/rionet.c
+===================================================================
+--- linux-rt-devel.orig/drivers/net/rionet.c
++++ linux-rt-devel/drivers/net/rionet.c
@@ -174,11 +174,7 @@ static int rionet_start_xmit(struct sk_b
unsigned long flags;
int add_num = 1;
diff --git a/patches/drivers-net-vortex-fix-locking-issues.patch b/patches/drivers-net-vortex-fix-locking-issues.patch
index 0c6dde7e2729a..d84f49c76efea 100644
--- a/patches/drivers-net-vortex-fix-locking-issues.patch
+++ b/patches/drivers-net-vortex-fix-locking-issues.patch
@@ -17,8 +17,10 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
Signed-off-by: Ingo Molnar <mingo@elte.hu>
---- a/drivers/net/ethernet/3com/3c59x.c
-+++ b/drivers/net/ethernet/3com/3c59x.c
+Index: linux-rt-devel/drivers/net/ethernet/3com/3c59x.c
+===================================================================
+--- linux-rt-devel.orig/drivers/net/ethernet/3com/3c59x.c
++++ linux-rt-devel/drivers/net/ethernet/3com/3c59x.c
@@ -842,9 +842,9 @@ static void poll_vortex(struct net_devic
{
struct vortex_private *vp = netdev_priv(dev);
diff --git a/patches/drivers-random-reduce-preempt-disabled-region.patch b/patches/drivers-random-reduce-preempt-disabled-region.patch
index 31078915df128..86b5ff7b3f896 100644
--- a/patches/drivers-random-reduce-preempt-disabled-region.patch
+++ b/patches/drivers-random-reduce-preempt-disabled-region.patch
@@ -11,8 +11,10 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
drivers/char/random.c | 3 ---
1 file changed, 3 deletions(-)
---- a/drivers/char/random.c
-+++ b/drivers/char/random.c
+Index: linux-rt-devel/drivers/char/random.c
+===================================================================
+--- linux-rt-devel.orig/drivers/char/random.c
++++ linux-rt-devel/drivers/char/random.c
@@ -776,8 +776,6 @@ static void add_timer_randomness(struct
} sample;
long delta, delta2, delta3;
diff --git a/patches/drivers-tty-fix-omap-lock-crap.patch b/patches/drivers-tty-fix-omap-lock-crap.patch
index 5c1d59ee9027d..03104766fd20a 100644
--- a/patches/drivers-tty-fix-omap-lock-crap.patch
+++ b/patches/drivers-tty-fix-omap-lock-crap.patch
@@ -11,8 +11,10 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
drivers/tty/serial/omap-serial.c | 12 ++++--------
1 file changed, 4 insertions(+), 8 deletions(-)
---- a/drivers/tty/serial/omap-serial.c
-+++ b/drivers/tty/serial/omap-serial.c
+Index: linux-rt-devel/drivers/tty/serial/omap-serial.c
+===================================================================
+--- linux-rt-devel.orig/drivers/tty/serial/omap-serial.c
++++ linux-rt-devel/drivers/tty/serial/omap-serial.c
@@ -1282,13 +1282,10 @@ serial_omap_console_write(struct console
pm_runtime_get_sync(up->dev);
diff --git a/patches/drivers-tty-pl011-irq-disable-madness.patch b/patches/drivers-tty-pl011-irq-disable-madness.patch
index 43404cb43d318..92c08545a633d 100644
--- a/patches/drivers-tty-pl011-irq-disable-madness.patch
+++ b/patches/drivers-tty-pl011-irq-disable-madness.patch
@@ -10,8 +10,10 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
drivers/tty/serial/amba-pl011.c | 15 ++++++++++-----
1 file changed, 10 insertions(+), 5 deletions(-)
---- a/drivers/tty/serial/amba-pl011.c
-+++ b/drivers/tty/serial/amba-pl011.c
+Index: linux-rt-devel/drivers/tty/serial/amba-pl011.c
+===================================================================
+--- linux-rt-devel.orig/drivers/tty/serial/amba-pl011.c
++++ linux-rt-devel/drivers/tty/serial/amba-pl011.c
@@ -2000,13 +2000,19 @@ pl011_console_write(struct console *co,
clk_enable(uap->clk);
diff --git a/patches/drm-i915-drop-trace_i915_gem_ring_dispatch-onrt.patch b/patches/drm-i915-drop-trace_i915_gem_ring_dispatch-onrt.patch
index fb381dd566fb9..8f91c66e6c85d 100644
--- a/patches/drm-i915-drop-trace_i915_gem_ring_dispatch-onrt.patch
+++ b/patches/drm-i915-drop-trace_i915_gem_ring_dispatch-onrt.patch
@@ -44,8 +44,10 @@ Signed-off-by: Sebastian Andrzej Siewior <bigeasy@linutronix.de>
drivers/gpu/drm/i915/i915_gem_execbuffer.c | 2 ++
1 file changed, 2 insertions(+)
---- a/drivers/gpu/drm/i915/i915_gem_execbuffer.c
-+++ b/drivers/gpu/drm/i915/i915_gem_execbuffer.c
+Index: linux-rt-devel/drivers/gpu/drm/i915/i915_gem_execbuffer.c
+===================================================================
+--- linux-rt-devel.orig/drivers/gpu/drm/i915/i915_gem_execbuffer.c
++++ linux-rt-devel/drivers/gpu/drm/i915/i915_gem_execbuffer.c
@@ -1339,7 +1339,9 @@ i915_gem_ringbuffer_submission(struct dr
return ret;
}
diff --git a/patches/dump-stack-don-t-disable-preemption-during-trace.patch b/patches/dump-stack-don-t-disable-preemption-during-trace.patch
index 8bb8ff83d1509..d30700df4258c 100644
--- a/patches/dump-stack-don-t-disable-preemption-during-trace.patch
+++ b/patches/dump-stack-don-t-disable-preemption-during-trace.patch
@@ -13,16 +13,16 @@ the same CPU by another task.
Signed-off-by: Sebastian Andrzej Siewior <bigeasy@linutronix.de>
---
- arch/x86/kernel/dumpstack_32.c | 4 ++--
- arch/x86/kernel/dumpstack_64.c | 8 ++++----
- lib/dump_stack.c | 4 ++--
+ arch/x86/kernel/dumpstack_32.c | 4 ++--
+ arch/x86/kernel/dumpstack_64.c | 8 ++++----
+ lib/dump_stack.c | 4 ++--
3 files changed, 8 insertions(+), 8 deletions(-)
-diff --git a/arch/x86/kernel/dumpstack_32.c b/arch/x86/kernel/dumpstack_32.c
-index 464ffd69b92e..00db1aad1548 100644
---- a/arch/x86/kernel/dumpstack_32.c
-+++ b/arch/x86/kernel/dumpstack_32.c
-@@ -42,7 +42,7 @@ void dump_trace(struct task_struct *task, struct pt_regs *regs,
+Index: linux-rt-devel/arch/x86/kernel/dumpstack_32.c
+===================================================================
+--- linux-rt-devel.orig/arch/x86/kernel/dumpstack_32.c
++++ linux-rt-devel/arch/x86/kernel/dumpstack_32.c
+@@ -42,7 +42,7 @@ void dump_trace(struct task_struct *task
unsigned long *stack, unsigned long bp,
const struct stacktrace_ops *ops, void *data)
{
@@ -31,7 +31,7 @@ index 464ffd69b92e..00db1aad1548 100644
int graph = 0;
u32 *prev_esp;
-@@ -86,7 +86,7 @@ void dump_trace(struct task_struct *task, struct pt_regs *regs,
+@@ -86,7 +86,7 @@ void dump_trace(struct task_struct *task
break;
touch_nmi_watchdog();
}
@@ -40,11 +40,11 @@ index 464ffd69b92e..00db1aad1548 100644
}
EXPORT_SYMBOL(dump_trace);
-diff --git a/arch/x86/kernel/dumpstack_64.c b/arch/x86/kernel/dumpstack_64.c
-index 5f1c6266eb30..c331e3fef465 100644
---- a/arch/x86/kernel/dumpstack_64.c
-+++ b/arch/x86/kernel/dumpstack_64.c
-@@ -152,7 +152,7 @@ void dump_trace(struct task_struct *task, struct pt_regs *regs,
+Index: linux-rt-devel/arch/x86/kernel/dumpstack_64.c
+===================================================================
+--- linux-rt-devel.orig/arch/x86/kernel/dumpstack_64.c
++++ linux-rt-devel/arch/x86/kernel/dumpstack_64.c
+@@ -152,7 +152,7 @@ void dump_trace(struct task_struct *task
unsigned long *stack, unsigned long bp,
const struct stacktrace_ops *ops, void *data)
{
@@ -53,7 +53,7 @@ index 5f1c6266eb30..c331e3fef465 100644
struct thread_info *tinfo;
unsigned long *irq_stack = (unsigned long *)per_cpu(irq_stack_ptr, cpu);
unsigned long dummy;
-@@ -241,7 +241,7 @@ void dump_trace(struct task_struct *task, struct pt_regs *regs,
+@@ -241,7 +241,7 @@ void dump_trace(struct task_struct *task
* This handles the process stack:
*/
bp = ops->walk_stack(tinfo, stack, bp, ops, data, NULL, &graph);
@@ -62,7 +62,7 @@ index 5f1c6266eb30..c331e3fef465 100644
}
EXPORT_SYMBOL(dump_trace);
-@@ -255,7 +255,7 @@ show_stack_log_lvl(struct task_struct *task, struct pt_regs *regs,
+@@ -255,7 +255,7 @@ show_stack_log_lvl(struct task_struct *t
int cpu;
int i;
@@ -71,7 +71,7 @@ index 5f1c6266eb30..c331e3fef465 100644
cpu = smp_processor_id();
irq_stack_end = (unsigned long *)(per_cpu(irq_stack_ptr, cpu));
-@@ -291,7 +291,7 @@ show_stack_log_lvl(struct task_struct *task, struct pt_regs *regs,
+@@ -291,7 +291,7 @@ show_stack_log_lvl(struct task_struct *t
pr_cont(" %016lx", *stack++);
touch_nmi_watchdog();
}
@@ -80,11 +80,11 @@ index 5f1c6266eb30..c331e3fef465 100644
pr_cont("\n");
show_trace_log_lvl(task, regs, sp, bp, log_lvl);
-diff --git a/lib/dump_stack.c b/lib/dump_stack.c
-index 6745c6230db3..7ccbc6ff80ea 100644
---- a/lib/dump_stack.c
-+++ b/lib/dump_stack.c
-@@ -33,7 +33,7 @@ asmlinkage __visible void dump_stack(void)
+Index: linux-rt-devel/lib/dump_stack.c
+===================================================================
+--- linux-rt-devel.orig/lib/dump_stack.c
++++ linux-rt-devel/lib/dump_stack.c
+@@ -33,7 +33,7 @@ asmlinkage __visible void dump_stack(voi
* Permit this cpu to perform nested stack dumps while serialising
* against other CPUs
*/
@@ -93,7 +93,7 @@ index 6745c6230db3..7ccbc6ff80ea 100644
retry:
cpu = smp_processor_id();
-@@ -52,7 +52,7 @@ asmlinkage __visible void dump_stack(void)
+@@ -52,7 +52,7 @@ retry:
if (!was_locked)
atomic_set(&dump_lock, -1);
@@ -102,6 +102,3 @@ index 6745c6230db3..7ccbc6ff80ea 100644
}
#else
asmlinkage __visible void dump_stack(void)
---
-2.5.0
-
diff --git a/patches/epoll-use-get-cpu-light.patch b/patches/epoll-use-get-cpu-light.patch
index f75d1701a8ab2..d620da0c8c887 100644
--- a/patches/epoll-use-get-cpu-light.patch
+++ b/patches/epoll-use-get-cpu-light.patch
@@ -11,8 +11,10 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
fs/eventpoll.c | 4 ++--
1 file changed, 2 insertions(+), 2 deletions(-)
---- a/fs/eventpoll.c
-+++ b/fs/eventpoll.c
+Index: linux-rt-devel/fs/eventpoll.c
+===================================================================
+--- linux-rt-devel.orig/fs/eventpoll.c
++++ linux-rt-devel/fs/eventpoll.c
@@ -505,12 +505,12 @@ static int ep_poll_wakeup_proc(void *pri
*/
static void ep_poll_safewake(wait_queue_head_t *wq)
diff --git a/patches/fix-rt-int3-x86_32-3.2-rt.patch b/patches/fix-rt-int3-x86_32-3.2-rt.patch
index 8f052ac7564ae..c4bfa7814f077 100644
--- a/patches/fix-rt-int3-x86_32-3.2-rt.patch
+++ b/patches/fix-rt-int3-x86_32-3.2-rt.patch
@@ -23,8 +23,10 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
arch/x86/kernel/traps.c | 28 +++++++++++++++++++++-------
1 file changed, 21 insertions(+), 7 deletions(-)
---- a/arch/x86/kernel/traps.c
-+++ b/arch/x86/kernel/traps.c
+Index: linux-rt-devel/arch/x86/kernel/traps.c
+===================================================================
+--- linux-rt-devel.orig/arch/x86/kernel/traps.c
++++ linux-rt-devel/arch/x86/kernel/traps.c
@@ -88,9 +88,21 @@ static inline void conditional_sti(struc
local_irq_enable();
}
diff --git a/patches/fs-aio-simple-simple-work.patch b/patches/fs-aio-simple-simple-work.patch
index b08c65f861482..33e31b8dee336 100644
--- a/patches/fs-aio-simple-simple-work.patch
+++ b/patches/fs-aio-simple-simple-work.patch
@@ -27,8 +27,10 @@ Signed-off-by: Sebastian Andrzej Siewior <bigeasy@linutronix.de>
fs/aio.c | 24 +++++++++++++++++-------
1 file changed, 17 insertions(+), 7 deletions(-)
---- a/fs/aio.c
-+++ b/fs/aio.c
+Index: linux-rt-devel/fs/aio.c
+===================================================================
+--- linux-rt-devel.orig/fs/aio.c
++++ linux-rt-devel/fs/aio.c
@@ -40,6 +40,7 @@
#include <linux/ramfs.h>
#include <linux/percpu-refcount.h>
diff --git a/patches/fs-block-rt-support.patch b/patches/fs-block-rt-support.patch
index 8f124097ccff8..ce4a31fb0465e 100644
--- a/patches/fs-block-rt-support.patch
+++ b/patches/fs-block-rt-support.patch
@@ -9,8 +9,10 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
block/blk-core.c | 2 +-
1 file changed, 1 insertion(+), 1 deletion(-)
---- a/block/blk-core.c
-+++ b/block/blk-core.c
+Index: linux-rt-devel/block/blk-core.c
+===================================================================
+--- linux-rt-devel.orig/block/blk-core.c
++++ linux-rt-devel/block/blk-core.c
@@ -194,7 +194,7 @@ EXPORT_SYMBOL(blk_delay_queue);
**/
void blk_start_queue(struct request_queue *q)
diff --git a/patches/fs-dcache-use-cpu-chill-in-trylock-loops.patch b/patches/fs-dcache-use-cpu-chill-in-trylock-loops.patch
index 8100b0eeacf3f..43bb137511a6c 100644
--- a/patches/fs-dcache-use-cpu-chill-in-trylock-loops.patch
+++ b/patches/fs-dcache-use-cpu-chill-in-trylock-loops.patch
@@ -15,8 +15,10 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
fs/namespace.c | 3 ++-
4 files changed, 7 insertions(+), 4 deletions(-)
---- a/fs/autofs4/autofs_i.h
-+++ b/fs/autofs4/autofs_i.h
+Index: linux-rt-devel/fs/autofs4/autofs_i.h
+===================================================================
+--- linux-rt-devel.orig/fs/autofs4/autofs_i.h
++++ linux-rt-devel/fs/autofs4/autofs_i.h
@@ -34,6 +34,7 @@
#include <linux/sched.h>
#include <linux/mount.h>
@@ -25,9 +27,11 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
#include <asm/current.h>
#include <asm/uaccess.h>
---- a/fs/autofs4/expire.c
-+++ b/fs/autofs4/expire.c
-@@ -150,7 +150,7 @@ static struct dentry *get_next_positive_
+Index: linux-rt-devel/fs/autofs4/expire.c
+===================================================================
+--- linux-rt-devel.orig/fs/autofs4/expire.c
++++ linux-rt-devel/fs/autofs4/expire.c
+@@ -150,7 +150,7 @@ again:
parent = p->d_parent;
if (!spin_trylock(&parent->d_lock)) {
spin_unlock(&p->d_lock);
@@ -36,8 +40,10 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
goto relock;
}
spin_unlock(&p->d_lock);
---- a/fs/dcache.c
-+++ b/fs/dcache.c
+Index: linux-rt-devel/fs/dcache.c
+===================================================================
+--- linux-rt-devel.orig/fs/dcache.c
++++ linux-rt-devel/fs/dcache.c
@@ -19,6 +19,7 @@
#include <linux/mm.h>
#include <linux/fs.h>
@@ -55,7 +61,7 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
return dentry; /* try again with same dentry */
}
-@@ -2392,7 +2393,7 @@ void d_delete(struct dentry * dentry)
+@@ -2395,7 +2396,7 @@ again:
if (dentry->d_lockref.count == 1) {
if (!spin_trylock(&inode->i_lock)) {
spin_unlock(&dentry->d_lock);
@@ -64,8 +70,10 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
goto again;
}
dentry->d_flags &= ~DCACHE_CANT_MOUNT;
---- a/fs/namespace.c
-+++ b/fs/namespace.c
+Index: linux-rt-devel/fs/namespace.c
+===================================================================
+--- linux-rt-devel.orig/fs/namespace.c
++++ linux-rt-devel/fs/namespace.c
@@ -14,6 +14,7 @@
#include <linux/mnt_namespace.h>
#include <linux/user_namespace.h>
diff --git a/patches/fs-jbd-pull-plug-when-waiting-for-space.patch b/patches/fs-jbd-pull-plug-when-waiting-for-space.patch
index 0dd4c95d3ec30..4d4a4cfcc5964 100644
--- a/patches/fs-jbd-pull-plug-when-waiting-for-space.patch
+++ b/patches/fs-jbd-pull-plug-when-waiting-for-space.patch
@@ -16,8 +16,10 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
fs/jbd/checkpoint.c | 2 ++
1 file changed, 2 insertions(+)
---- a/fs/jbd/checkpoint.c
-+++ b/fs/jbd/checkpoint.c
+Index: linux-rt-devel/fs/jbd/checkpoint.c
+===================================================================
+--- linux-rt-devel.orig/fs/jbd/checkpoint.c
++++ linux-rt-devel/fs/jbd/checkpoint.c
@@ -129,6 +129,8 @@ void __log_wait_for_space(journal_t *jou
if (journal->j_flags & JFS_ABORT)
return;
diff --git a/patches/fs-jbd-replace-bh_state-lock.patch b/patches/fs-jbd-replace-bh_state-lock.patch
index bd240b1081a8e..bc1acd024130a 100644
--- a/patches/fs-jbd-replace-bh_state-lock.patch
+++ b/patches/fs-jbd-replace-bh_state-lock.patch
@@ -13,8 +13,10 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
include/linux/jbd_common.h | 24 ++++++++++++++++++++++++
2 files changed, 34 insertions(+)
---- a/include/linux/buffer_head.h
-+++ b/include/linux/buffer_head.h
+Index: linux-rt-devel/include/linux/buffer_head.h
+===================================================================
+--- linux-rt-devel.orig/include/linux/buffer_head.h
++++ linux-rt-devel/include/linux/buffer_head.h
@@ -77,6 +77,11 @@ struct buffer_head {
atomic_t b_count; /* users using this buffer_head */
#ifdef CONFIG_PREEMPT_RT_BASE
@@ -39,8 +41,10 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
#endif
}
---- a/include/linux/jbd_common.h
-+++ b/include/linux/jbd_common.h
+Index: linux-rt-devel/include/linux/jbd_common.h
+===================================================================
+--- linux-rt-devel.orig/include/linux/jbd_common.h
++++ linux-rt-devel/include/linux/jbd_common.h
@@ -15,32 +15,56 @@ static inline struct journal_head *bh2jh
static inline void jbd_lock_bh_state(struct buffer_head *bh)
diff --git a/patches/fs-jbd2-pull-your-plug-when-waiting-for-space.patch b/patches/fs-jbd2-pull-your-plug-when-waiting-for-space.patch
index 600ade5ddf9ae..aac20dd4d076e 100644
--- a/patches/fs-jbd2-pull-your-plug-when-waiting-for-space.patch
+++ b/patches/fs-jbd2-pull-your-plug-when-waiting-for-space.patch
@@ -18,8 +18,10 @@ Signed-off-by: Sebastian Andrzej Siewior <bigeasy@linutronix.de>
fs/jbd2/checkpoint.c | 2 ++
1 file changed, 2 insertions(+)
---- a/fs/jbd2/checkpoint.c
-+++ b/fs/jbd2/checkpoint.c
+Index: linux-rt-devel/fs/jbd2/checkpoint.c
+===================================================================
+--- linux-rt-devel.orig/fs/jbd2/checkpoint.c
++++ linux-rt-devel/fs/jbd2/checkpoint.c
@@ -116,6 +116,8 @@ void __jbd2_log_wait_for_space(journal_t
nblocks = jbd2_space_needed(journal);
while (jbd2_log_space_left(journal) < nblocks) {
diff --git a/patches/fs-namespace-preemption-fix.patch b/patches/fs-namespace-preemption-fix.patch
index 4051119336722..488590a553905 100644
--- a/patches/fs-namespace-preemption-fix.patch
+++ b/patches/fs-namespace-preemption-fix.patch
@@ -13,8 +13,10 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
fs/namespace.c | 5 ++++-
1 file changed, 4 insertions(+), 1 deletion(-)
---- a/fs/namespace.c
-+++ b/fs/namespace.c
+Index: linux-rt-devel/fs/namespace.c
+===================================================================
+--- linux-rt-devel.orig/fs/namespace.c
++++ linux-rt-devel/fs/namespace.c
@@ -353,8 +353,11 @@ int __mnt_want_write(struct vfsmount *m)
* incremented count after it has set MNT_WRITE_HOLD.
*/
diff --git a/patches/fs-ntfs-disable-interrupt-non-rt.patch b/patches/fs-ntfs-disable-interrupt-non-rt.patch
index 49203174e4086..345848b7ec7d8 100644
--- a/patches/fs-ntfs-disable-interrupt-non-rt.patch
+++ b/patches/fs-ntfs-disable-interrupt-non-rt.patch
@@ -39,8 +39,10 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
fs/ntfs/aops.c | 4 ++--
1 file changed, 2 insertions(+), 2 deletions(-)
---- a/fs/ntfs/aops.c
-+++ b/fs/ntfs/aops.c
+Index: linux-rt-devel/fs/ntfs/aops.c
+===================================================================
+--- linux-rt-devel.orig/fs/ntfs/aops.c
++++ linux-rt-devel/fs/ntfs/aops.c
@@ -143,13 +143,13 @@ static void ntfs_end_buffer_async_read(s
recs = PAGE_CACHE_SIZE / rec_size;
/* Should have been verified before we got here... */
diff --git a/patches/fs-replace-bh_uptodate_lock-for-rt.patch b/patches/fs-replace-bh_uptodate_lock-for-rt.patch
index aff9e498fbde0..1b0a9760e8247 100644
--- a/patches/fs-replace-bh_uptodate_lock-for-rt.patch
+++ b/patches/fs-replace-bh_uptodate_lock-for-rt.patch
@@ -12,8 +12,10 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
include/linux/buffer_head.h | 34 ++++++++++++++++++++++++++++++++++
3 files changed, 44 insertions(+), 21 deletions(-)
---- a/fs/buffer.c
-+++ b/fs/buffer.c
+Index: linux-rt-devel/fs/buffer.c
+===================================================================
+--- linux-rt-devel.orig/fs/buffer.c
++++ linux-rt-devel/fs/buffer.c
@@ -301,8 +301,7 @@ static void end_buffer_async_read(struct
* decide that the page is now completely done.
*/
@@ -81,8 +83,10 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
preempt_disable();
__this_cpu_inc(bh_accounting.nr);
recalc_bh_state();
---- a/fs/ntfs/aops.c
-+++ b/fs/ntfs/aops.c
+Index: linux-rt-devel/fs/ntfs/aops.c
+===================================================================
+--- linux-rt-devel.orig/fs/ntfs/aops.c
++++ linux-rt-devel/fs/ntfs/aops.c
@@ -107,8 +107,7 @@ static void ntfs_end_buffer_async_read(s
"0x%llx.", (unsigned long long)bh->b_blocknr);
}
@@ -114,8 +118,10 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
}
/**
---- a/include/linux/buffer_head.h
-+++ b/include/linux/buffer_head.h
+Index: linux-rt-devel/include/linux/buffer_head.h
+===================================================================
+--- linux-rt-devel.orig/include/linux/buffer_head.h
++++ linux-rt-devel/include/linux/buffer_head.h
@@ -75,8 +75,42 @@ struct buffer_head {
struct address_space *b_assoc_map; /* mapping this buffer is
associated with */
diff --git a/patches/ftrace-migrate-disable-tracing.patch b/patches/ftrace-migrate-disable-tracing.patch
index 4a4412259955f..32a7fa3e2c88d 100644
--- a/patches/ftrace-migrate-disable-tracing.patch
+++ b/patches/ftrace-migrate-disable-tracing.patch
@@ -10,8 +10,10 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
kernel/trace/trace_output.c | 5 +++++
4 files changed, 15 insertions(+), 3 deletions(-)
---- a/include/linux/ftrace_event.h
-+++ b/include/linux/ftrace_event.h
+Index: linux-rt-devel/include/linux/ftrace_event.h
+===================================================================
+--- linux-rt-devel.orig/include/linux/ftrace_event.h
++++ linux-rt-devel/include/linux/ftrace_event.h
@@ -66,6 +66,8 @@ struct trace_entry {
unsigned char flags;
unsigned char preempt_count;
@@ -21,8 +23,10 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
};
#define FTRACE_MAX_EVENT \
---- a/kernel/trace/trace.c
-+++ b/kernel/trace/trace.c
+Index: linux-rt-devel/kernel/trace/trace.c
+===================================================================
+--- linux-rt-devel.orig/kernel/trace/trace.c
++++ linux-rt-devel/kernel/trace/trace.c
@@ -1641,6 +1641,8 @@ tracing_generic_entry_update(struct trac
((pc & SOFTIRQ_MASK) ? TRACE_FLAG_SOFTIRQ : 0) |
(tif_need_resched() ? TRACE_FLAG_NEED_RESCHED : 0) |
@@ -46,8 +50,10 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
}
static void print_event_info(struct trace_buffer *buf, struct seq_file *m)
---- a/kernel/trace/trace_events.c
-+++ b/kernel/trace/trace_events.c
+Index: linux-rt-devel/kernel/trace/trace_events.c
+===================================================================
+--- linux-rt-devel.orig/kernel/trace/trace_events.c
++++ linux-rt-devel/kernel/trace/trace_events.c
@@ -162,6 +162,8 @@ static int trace_define_common_fields(vo
__common_field(unsigned char, flags);
__common_field(unsigned char, preempt_count);
@@ -57,8 +63,10 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
return ret;
}
---- a/kernel/trace/trace_output.c
-+++ b/kernel/trace/trace_output.c
+Index: linux-rt-devel/kernel/trace/trace_output.c
+===================================================================
+--- linux-rt-devel.orig/kernel/trace/trace_output.c
++++ linux-rt-devel/kernel/trace/trace_output.c
@@ -472,6 +472,11 @@ int trace_print_lat_fmt(struct trace_seq
else
trace_seq_putc(s, '.');
diff --git a/patches/futex-avoid-double-wake-up-in-PI-futex-wait-wake-on-.patch b/patches/futex-avoid-double-wake-up-in-PI-futex-wait-wake-on-.patch
index ec0496037c012..6ee29b06be232 100644
--- a/patches/futex-avoid-double-wake-up-in-PI-futex-wait-wake-on-.patch
+++ b/patches/futex-avoid-double-wake-up-in-PI-futex-wait-wake-on-.patch
@@ -43,8 +43,10 @@ Signed-off-by: Sebastian Andrzej Siewior <bigeasy@linutronix.de>
kernel/locking/rtmutex_common.h | 4 ++++
3 files changed, 62 insertions(+), 14 deletions(-)
---- a/kernel/futex.c
-+++ b/kernel/futex.c
+Index: linux-rt-devel/kernel/futex.c
+===================================================================
+--- linux-rt-devel.orig/kernel/futex.c
++++ linux-rt-devel/kernel/futex.c
@@ -1117,11 +1117,13 @@ static void mark_wake_futex(struct wake_
q->lock_ptr = NULL;
}
@@ -79,7 +81,7 @@ Signed-off-by: Sebastian Andrzej Siewior <bigeasy@linutronix.de>
return 0;
}
-@@ -2413,13 +2425,26 @@ static int futex_unlock_pi(u32 __user *u
+@@ -2413,13 +2425,26 @@ retry:
*/
match = futex_top_waiter(hb, &key);
if (match) {
@@ -107,7 +109,7 @@ Signed-off-by: Sebastian Andrzej Siewior <bigeasy@linutronix.de>
goto out_unlock;
}
-@@ -2440,6 +2465,7 @@ static int futex_unlock_pi(u32 __user *u
+@@ -2440,6 +2465,7 @@ retry:
out_unlock:
spin_unlock(&hb->lock);
@@ -115,8 +117,10 @@ Signed-off-by: Sebastian Andrzej Siewior <bigeasy@linutronix.de>
put_futex_key(&key);
return ret;
---- a/kernel/locking/rtmutex.c
-+++ b/kernel/locking/rtmutex.c
+Index: linux-rt-devel/kernel/locking/rtmutex.c
+===================================================================
+--- linux-rt-devel.orig/kernel/locking/rtmutex.c
++++ linux-rt-devel/kernel/locking/rtmutex.c
@@ -300,7 +300,7 @@ static void __rt_mutex_adjust_prio(struc
* of task. We do not use the spin_xx_mutex() variants here as we are
* outside of the debug path.)
@@ -208,8 +212,10 @@ Signed-off-by: Sebastian Andrzej Siewior <bigeasy@linutronix.de>
* rt_mutex_destroy - mark a mutex unusable
* @lock: the mutex to be destroyed
*
---- a/kernel/locking/rtmutex_common.h
-+++ b/kernel/locking/rtmutex_common.h
+Index: linux-rt-devel/kernel/locking/rtmutex_common.h
+===================================================================
+--- linux-rt-devel.orig/kernel/locking/rtmutex_common.h
++++ linux-rt-devel/kernel/locking/rtmutex_common.h
@@ -132,6 +132,10 @@ extern int rt_mutex_finish_proxy_lock(st
struct rt_mutex_waiter *waiter);
extern int rt_mutex_timed_futex_lock(struct rt_mutex *l, struct hrtimer_sleeper *to);
diff --git a/patches/futex-requeue-pi-fix.patch b/patches/futex-requeue-pi-fix.patch
index d2938959eaf7f..443d3f99242ae 100644
--- a/patches/futex-requeue-pi-fix.patch
+++ b/patches/futex-requeue-pi-fix.patch
@@ -53,8 +53,10 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
kernel/locking/rtmutex_common.h | 1 +
2 files changed, 32 insertions(+), 1 deletion(-)
---- a/kernel/locking/rtmutex.c
-+++ b/kernel/locking/rtmutex.c
+Index: linux-rt-devel/kernel/locking/rtmutex.c
+===================================================================
+--- linux-rt-devel.orig/kernel/locking/rtmutex.c
++++ linux-rt-devel/kernel/locking/rtmutex.c
@@ -71,7 +71,8 @@ static void fixup_rt_mutex_waiters(struc
static int rt_mutex_real_waiter(struct rt_mutex_waiter *waiter)
@@ -101,8 +103,10 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
/* We enforce deadlock detection for futexes */
ret = task_blocks_on_rt_mutex(lock, waiter, task,
RT_MUTEX_FULL_CHAINWALK);
---- a/kernel/locking/rtmutex_common.h
-+++ b/kernel/locking/rtmutex_common.h
+Index: linux-rt-devel/kernel/locking/rtmutex_common.h
+===================================================================
+--- linux-rt-devel.orig/kernel/locking/rtmutex_common.h
++++ linux-rt-devel/kernel/locking/rtmutex_common.h
@@ -120,6 +120,7 @@ enum rtmutex_chainwalk {
* PI-futex support (proxy locking functions, etc.):
*/
diff --git a/patches/genirq-disable-irqpoll-on-rt.patch b/patches/genirq-disable-irqpoll-on-rt.patch
index 9aa92515d4d2a..bd73a831ec2f2 100644
--- a/patches/genirq-disable-irqpoll-on-rt.patch
+++ b/patches/genirq-disable-irqpoll-on-rt.patch
@@ -11,8 +11,10 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
kernel/irq/spurious.c | 8 ++++++++
1 file changed, 8 insertions(+)
---- a/kernel/irq/spurious.c
-+++ b/kernel/irq/spurious.c
+Index: linux-rt-devel/kernel/irq/spurious.c
+===================================================================
+--- linux-rt-devel.orig/kernel/irq/spurious.c
++++ linux-rt-devel/kernel/irq/spurious.c
@@ -444,6 +444,10 @@ MODULE_PARM_DESC(noirqdebug, "Disable ir
static int __init irqfixup_setup(char *str)
diff --git a/patches/genirq-do-not-invoke-the-affinity-callback-via-a-wor.patch b/patches/genirq-do-not-invoke-the-affinity-callback-via-a-wor.patch
index bf5b7589303c9..f8a5302590819 100644
--- a/patches/genirq-do-not-invoke-the-affinity-callback-via-a-wor.patch
+++ b/patches/genirq-do-not-invoke-the-affinity-callback-via-a-wor.patch
@@ -14,9 +14,11 @@ Signed-off-by: Sebastian Andrzej Siewior <bigeasy@linutronix.de>
kernel/irq/manage.c | 79 ++++++++++++++++++++++++++++++++++++++++++++--
2 files changed, 77 insertions(+), 3 deletions(-)
---- a/include/linux/interrupt.h
-+++ b/include/linux/interrupt.h
-@@ -215,6 +215,7 @@ struct irq_affinity_notify {
+Index: linux-rt-devel/include/linux/interrupt.h
+===================================================================
+--- linux-rt-devel.orig/include/linux/interrupt.h
++++ linux-rt-devel/include/linux/interrupt.h
+@@ -217,6 +217,7 @@ struct irq_affinity_notify {
unsigned int irq;
struct kref kref;
struct work_struct work;
@@ -24,8 +26,10 @@ Signed-off-by: Sebastian Andrzej Siewior <bigeasy@linutronix.de>
void (*notify)(struct irq_affinity_notify *, const cpumask_t *mask);
void (*release)(struct kref *ref);
};
---- a/kernel/irq/manage.c
-+++ b/kernel/irq/manage.c
+Index: linux-rt-devel/kernel/irq/manage.c
+===================================================================
+--- linux-rt-devel.orig/kernel/irq/manage.c
++++ linux-rt-devel/kernel/irq/manage.c
@@ -181,6 +181,62 @@ static inline void
irq_get_pending(struct cpumask *mask, struct irq_desc *desc) { }
#endif
@@ -119,7 +123,7 @@ Signed-off-by: Sebastian Andrzej Siewior <bigeasy@linutronix.de>
struct irq_desc *desc = irq_to_desc(notify->irq);
cpumask_var_t cpumask;
unsigned long flags;
-@@ -283,6 +347,13 @@ static void irq_affinity_notify(struct w
+@@ -283,6 +347,13 @@ out:
kref_put(&notify->kref, notify->release);
}
diff --git a/patches/genirq-force-threading.patch b/patches/genirq-force-threading.patch
index a37ee6b250ae9..86e0e54159690 100644
--- a/patches/genirq-force-threading.patch
+++ b/patches/genirq-force-threading.patch
@@ -11,9 +11,11 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
kernel/irq/manage.c | 2 ++
2 files changed, 7 insertions(+), 1 deletion(-)
---- a/include/linux/interrupt.h
-+++ b/include/linux/interrupt.h
-@@ -377,9 +377,13 @@ extern int irq_set_irqchip_state(unsigne
+Index: linux-rt-devel/include/linux/interrupt.h
+===================================================================
+--- linux-rt-devel.orig/include/linux/interrupt.h
++++ linux-rt-devel/include/linux/interrupt.h
+@@ -379,9 +379,13 @@ extern int irq_set_irqchip_state(unsigne
bool state);
#ifdef CONFIG_IRQ_FORCED_THREADING
@@ -28,8 +30,10 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
#endif
#ifndef __ARCH_SET_SOFTIRQ_PENDING
---- a/kernel/irq/manage.c
-+++ b/kernel/irq/manage.c
+Index: linux-rt-devel/kernel/irq/manage.c
+===================================================================
+--- linux-rt-devel.orig/kernel/irq/manage.c
++++ linux-rt-devel/kernel/irq/manage.c
@@ -22,6 +22,7 @@
#include "internals.h"
diff --git a/patches/gpio-omap-use-raw-locks-for-locking.patch b/patches/gpio-omap-use-raw-locks-for-locking.patch
index 48947fe69c831..3156e836b8ee2 100644
--- a/patches/gpio-omap-use-raw-locks-for-locking.patch
+++ b/patches/gpio-omap-use-raw-locks-for-locking.patch
@@ -32,8 +32,10 @@ Signed-off-by: Sebastian Andrzej Siewior <bigeasy@linutronix.de>
drivers/gpio/gpio-omap.c | 78 +++++++++++++++++++++++------------------------
1 file changed, 39 insertions(+), 39 deletions(-)
---- a/drivers/gpio/gpio-omap.c
-+++ b/drivers/gpio/gpio-omap.c
+Index: linux-rt-devel/drivers/gpio/gpio-omap.c
+===================================================================
+--- linux-rt-devel.orig/drivers/gpio/gpio-omap.c
++++ linux-rt-devel/drivers/gpio/gpio-omap.c
@@ -57,7 +57,7 @@ struct gpio_bank {
u32 saved_datain;
u32 level_mask;
@@ -270,7 +272,7 @@ Signed-off-by: Sebastian Andrzej Siewior <bigeasy@linutronix.de>
/*
* Only edges can generate a wakeup event to the PRCM.
-@@ -1299,7 +1299,7 @@ static int omap_gpio_runtime_suspend(str
+@@ -1299,7 +1299,7 @@ update_gpio_context_count:
bank->get_context_loss_count(bank->dev);
omap_gpio_dbck_disable(bank);
diff --git a/patches/hotplug-Use-set_cpus_allowed_ptr-in-sync_unplug_thre.patch b/patches/hotplug-Use-set_cpus_allowed_ptr-in-sync_unplug_thre.patch
index 78d70daec6e33..e2613402d7826 100644
--- a/patches/hotplug-Use-set_cpus_allowed_ptr-in-sync_unplug_thre.patch
+++ b/patches/hotplug-Use-set_cpus_allowed_ptr-in-sync_unplug_thre.patch
@@ -33,8 +33,10 @@ Signed-off-by: Sebastian Andrzej Siewior <bigeasy@linutronix.de>
kernel/cpu.c | 2 +-
1 file changed, 1 insertion(+), 1 deletion(-)
---- a/kernel/cpu.c
-+++ b/kernel/cpu.c
+Index: linux-rt-devel/kernel/cpu.c
+===================================================================
+--- linux-rt-devel.orig/kernel/cpu.c
++++ linux-rt-devel/kernel/cpu.c
@@ -267,7 +267,7 @@ static int sync_unplug_thread(void *data
* we don't want any more work on this CPU.
*/
diff --git a/patches/hotplug-light-get-online-cpus.patch b/patches/hotplug-light-get-online-cpus.patch
index 4ddd270805bf1..d09b20a35ecda 100644
--- a/patches/hotplug-light-get-online-cpus.patch
+++ b/patches/hotplug-light-get-online-cpus.patch
@@ -16,8 +16,10 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
kernel/cpu.c | 119 +++++++++++++++++++++++++++++++++++++++++++++++++++-
2 files changed, 122 insertions(+), 4 deletions(-)
---- a/include/linux/cpu.h
-+++ b/include/linux/cpu.h
+Index: linux-rt-devel/include/linux/cpu.h
+===================================================================
+--- linux-rt-devel.orig/include/linux/cpu.h
++++ linux-rt-devel/include/linux/cpu.h
@@ -221,9 +221,6 @@ static inline void smpboot_thread_init(v
#endif /* CONFIG_SMP */
extern struct bus_type cpu_subsys;
@@ -46,8 +48,10 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
#define hotcpu_notifier(fn, pri) do { (void)(fn); } while (0)
#define __hotcpu_notifier(fn, pri) do { (void)(fn); } while (0)
/* These aren't inline functions due to a GCC bug. */
---- a/kernel/cpu.c
-+++ b/kernel/cpu.c
+Index: linux-rt-devel/kernel/cpu.c
+===================================================================
+--- linux-rt-devel.orig/kernel/cpu.c
++++ linux-rt-devel/kernel/cpu.c
@@ -88,6 +88,100 @@ static struct {
#define cpuhp_lock_acquire() lock_map_acquire(&cpu_hotplug.dep_map)
#define cpuhp_lock_release() lock_map_release(&cpu_hotplug.dep_map)
diff --git a/patches/hotplug-sync_unplug-no-27-5cn-27-in-task-name.patch b/patches/hotplug-sync_unplug-no-27-5cn-27-in-task-name.patch
index cc7d94c5daab6..c6abb4fbe5cbd 100644
--- a/patches/hotplug-sync_unplug-no-27-5cn-27-in-task-name.patch
+++ b/patches/hotplug-sync_unplug-no-27-5cn-27-in-task-name.patch
@@ -11,8 +11,10 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
kernel/cpu.c | 2 +-
1 file changed, 1 insertion(+), 1 deletion(-)
---- a/kernel/cpu.c
-+++ b/kernel/cpu.c
+Index: linux-rt-devel/kernel/cpu.c
+===================================================================
+--- linux-rt-devel.orig/kernel/cpu.c
++++ linux-rt-devel/kernel/cpu.c
@@ -167,7 +167,7 @@ static int cpu_unplug_begin(unsigned int
struct task_struct *tsk;
diff --git a/patches/hotplug-use-migrate-disable.patch b/patches/hotplug-use-migrate-disable.patch
index 25844ce8e1714..6423b63ab414e 100644
--- a/patches/hotplug-use-migrate-disable.patch
+++ b/patches/hotplug-use-migrate-disable.patch
@@ -10,8 +10,10 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
kernel/cpu.c | 6 +++---
1 file changed, 3 insertions(+), 3 deletions(-)
---- a/kernel/cpu.c
-+++ b/kernel/cpu.c
+Index: linux-rt-devel/kernel/cpu.c
+===================================================================
+--- linux-rt-devel.orig/kernel/cpu.c
++++ linux-rt-devel/kernel/cpu.c
@@ -466,14 +466,13 @@ static int __ref _cpu_down(unsigned int
cpumask_andnot(cpumask, cpu_online_mask, cpumask_of(cpu));
set_cpus_allowed_ptr(current, cpumask);
diff --git a/patches/hrtimer-Move-schedule_work-call-to-helper-thread.patch b/patches/hrtimer-Move-schedule_work-call-to-helper-thread.patch
index ef0a92332bd47..61279cbb2f33f 100644
--- a/patches/hrtimer-Move-schedule_work-call-to-helper-thread.patch
+++ b/patches/hrtimer-Move-schedule_work-call-to-helper-thread.patch
@@ -52,8 +52,10 @@ Signed-off-by: Sebastian Andrzej Siewior <bigeasy@linutronix.de>
kernel/time/hrtimer.c | 40 ++++++++++++++++++++++++++++++++++++++++
1 file changed, 40 insertions(+)
---- a/kernel/time/hrtimer.c
-+++ b/kernel/time/hrtimer.c
+Index: linux-rt-devel/kernel/time/hrtimer.c
+===================================================================
+--- linux-rt-devel.orig/kernel/time/hrtimer.c
++++ linux-rt-devel/kernel/time/hrtimer.c
@@ -48,6 +48,7 @@
#include <linux/sched/rt.h>
#include <linux/sched/deadline.h>
diff --git a/patches/hrtimer-fixup-hrtimer-callback-changes-for-preempt-r.patch b/patches/hrtimer-fixup-hrtimer-callback-changes-for-preempt-r.patch
index 7e46774ae69e7..a482b92e8a0b0 100644
--- a/patches/hrtimer-fixup-hrtimer-callback-changes-for-preempt-r.patch
+++ b/patches/hrtimer-fixup-hrtimer-callback-changes-for-preempt-r.patch
@@ -20,8 +20,10 @@ Signed-off-by: Ingo Molnar <mingo@elte.hu>
kernel/watchdog.c | 1
6 files changed, 200 insertions(+), 26 deletions(-)
---- a/include/linux/hrtimer.h
-+++ b/include/linux/hrtimer.h
+Index: linux-rt-devel/include/linux/hrtimer.h
+===================================================================
+--- linux-rt-devel.orig/include/linux/hrtimer.h
++++ linux-rt-devel/include/linux/hrtimer.h
@@ -111,6 +111,8 @@ struct hrtimer {
enum hrtimer_restart (*function)(struct hrtimer *);
struct hrtimer_clock_base *base;
@@ -39,8 +41,10 @@ Signed-off-by: Ingo Molnar <mingo@elte.hu>
ktime_t resolution;
ktime_t (*get_time)(void);
ktime_t softirq_time;
---- a/kernel/sched/core.c
-+++ b/kernel/sched/core.c
+Index: linux-rt-devel/kernel/sched/core.c
+===================================================================
+--- linux-rt-devel.orig/kernel/sched/core.c
++++ linux-rt-devel/kernel/sched/core.c
@@ -461,6 +461,7 @@ static void init_rq_hrtick(struct rq *rq
hrtimer_init(&rq->hrtick_timer, CLOCK_MONOTONIC, HRTIMER_MODE_REL);
@@ -49,8 +53,10 @@ Signed-off-by: Ingo Molnar <mingo@elte.hu>
}
#else /* CONFIG_SCHED_HRTICK */
static inline void hrtick_clear(struct rq *rq)
---- a/kernel/sched/rt.c
-+++ b/kernel/sched/rt.c
+Index: linux-rt-devel/kernel/sched/rt.c
+===================================================================
+--- linux-rt-devel.orig/kernel/sched/rt.c
++++ linux-rt-devel/kernel/sched/rt.c
@@ -44,6 +44,7 @@ void init_rt_bandwidth(struct rt_bandwid
hrtimer_init(&rt_b->rt_period_timer,
@@ -59,8 +65,10 @@ Signed-off-by: Ingo Molnar <mingo@elte.hu>
rt_b->rt_period_timer.function = sched_rt_period_timer;
}
---- a/kernel/time/hrtimer.c
-+++ b/kernel/time/hrtimer.c
+Index: linux-rt-devel/kernel/time/hrtimer.c
+===================================================================
+--- linux-rt-devel.orig/kernel/time/hrtimer.c
++++ linux-rt-devel/kernel/time/hrtimer.c
@@ -577,8 +577,7 @@ static int hrtimer_reprogram(struct hrti
* When the callback is running, we do not reprogram the clock event
* device. The timer callback is either running on a different CPU or
@@ -338,7 +346,7 @@ Signed-off-by: Ingo Molnar <mingo@elte.hu>
BUG_ON(!cpu_base->hres_active);
cpu_base->nr_events++;
-@@ -1343,7 +1499,10 @@ void hrtimer_interrupt(struct clock_even
+@@ -1343,7 +1499,10 @@ retry:
if (basenow.tv64 < hrtimer_get_softexpires_tv64(timer))
break;
@@ -350,7 +358,7 @@ Signed-off-by: Ingo Molnar <mingo@elte.hu>
}
}
/* Reevaluate the clock bases for the next expiry */
-@@ -1360,6 +1519,10 @@ void hrtimer_interrupt(struct clock_even
+@@ -1360,6 +1519,10 @@ retry:
if (expires_next.tv64 == KTIME_MAX ||
!tick_program_event(expires_next, 0)) {
cpu_base->hang_detected = 0;
@@ -440,8 +448,10 @@ Signed-off-by: Ingo Molnar <mingo@elte.hu>
}
/**
---- a/kernel/time/tick-sched.c
-+++ b/kernel/time/tick-sched.c
+Index: linux-rt-devel/kernel/time/tick-sched.c
+===================================================================
+--- linux-rt-devel.orig/kernel/time/tick-sched.c
++++ linux-rt-devel/kernel/time/tick-sched.c
@@ -1159,6 +1159,7 @@ void tick_setup_sched_timer(void)
* Emulate tick processing via per-CPU hrtimers:
*/
@@ -450,8 +460,10 @@ Signed-off-by: Ingo Molnar <mingo@elte.hu>
ts->sched_timer.function = tick_sched_timer;
/* Get the next period (per cpu) */
---- a/kernel/watchdog.c
-+++ b/kernel/watchdog.c
+Index: linux-rt-devel/kernel/watchdog.c
+===================================================================
+--- linux-rt-devel.orig/kernel/watchdog.c
++++ linux-rt-devel/kernel/watchdog.c
@@ -454,6 +454,7 @@ static void watchdog_enable(unsigned int
/* kick off the timer for the hardlockup detector */
hrtimer_init(hrtimer, CLOCK_MONOTONIC, HRTIMER_MODE_REL);
diff --git a/patches/hrtimer-raise-softirq-if-hrtimer-irq-stalled.patch b/patches/hrtimer-raise-softirq-if-hrtimer-irq-stalled.patch
index 3b19d7e0e3f64..dc6aab3c21181 100644
--- a/patches/hrtimer-raise-softirq-if-hrtimer-irq-stalled.patch
+++ b/patches/hrtimer-raise-softirq-if-hrtimer-irq-stalled.patch
@@ -10,9 +10,11 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
kernel/time/hrtimer.c | 9 ++++-----
1 file changed, 4 insertions(+), 5 deletions(-)
---- a/kernel/time/hrtimer.c
-+++ b/kernel/time/hrtimer.c
-@@ -1519,11 +1519,7 @@ void hrtimer_interrupt(struct clock_even
+Index: linux-rt-devel/kernel/time/hrtimer.c
+===================================================================
+--- linux-rt-devel.orig/kernel/time/hrtimer.c
++++ linux-rt-devel/kernel/time/hrtimer.c
+@@ -1519,11 +1519,7 @@ retry:
if (expires_next.tv64 == KTIME_MAX ||
!tick_program_event(expires_next, 0)) {
cpu_base->hang_detected = 0;
@@ -25,7 +27,7 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
}
/*
-@@ -1567,6 +1563,9 @@ void hrtimer_interrupt(struct clock_even
+@@ -1567,6 +1563,9 @@ retry:
tick_program_event(expires_next, 1);
printk_once(KERN_WARNING "hrtimer: interrupt took %llu ns\n",
ktime_to_ns(delta));
diff --git a/patches/hrtimers-prepare-full-preemption.patch b/patches/hrtimers-prepare-full-preemption.patch
index 3edbdde07a7bc..9b7e3f69a415d 100644
--- a/patches/hrtimers-prepare-full-preemption.patch
+++ b/patches/hrtimers-prepare-full-preemption.patch
@@ -15,8 +15,10 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
kernel/time/posix-timers.c | 33 +++++++++++++++++++++++++++++++++
4 files changed, 76 insertions(+), 1 deletion(-)
---- a/include/linux/hrtimer.h
-+++ b/include/linux/hrtimer.h
+Index: linux-rt-devel/include/linux/hrtimer.h
+===================================================================
+--- linux-rt-devel.orig/include/linux/hrtimer.h
++++ linux-rt-devel/include/linux/hrtimer.h
@@ -197,6 +197,9 @@ struct hrtimer_cpu_base {
unsigned long nr_hangs;
ktime_t max_hang_time;
@@ -41,8 +43,10 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
/* Query timers: */
extern ktime_t hrtimer_get_remaining(const struct hrtimer *timer);
extern int hrtimer_get_res(const clockid_t which_clock, struct timespec *tp);
---- a/kernel/time/hrtimer.c
-+++ b/kernel/time/hrtimer.c
+Index: linux-rt-devel/kernel/time/hrtimer.c
+===================================================================
+--- linux-rt-devel.orig/kernel/time/hrtimer.c
++++ linux-rt-devel/kernel/time/hrtimer.c
@@ -837,6 +837,32 @@ u64 hrtimer_forward(struct hrtimer *time
}
EXPORT_SYMBOL_GPL(hrtimer_forward);
@@ -104,9 +108,11 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
}
#ifdef CONFIG_HOTPLUG_CPU
---- a/kernel/time/itimer.c
-+++ b/kernel/time/itimer.c
-@@ -213,6 +213,7 @@ int do_setitimer(int which, struct itime
+Index: linux-rt-devel/kernel/time/itimer.c
+===================================================================
+--- linux-rt-devel.orig/kernel/time/itimer.c
++++ linux-rt-devel/kernel/time/itimer.c
+@@ -213,6 +213,7 @@ again:
/* We are sharing ->siglock with it_real_fn() */
if (hrtimer_try_to_cancel(timer) < 0) {
spin_unlock_irq(&tsk->sighand->siglock);
@@ -114,8 +120,10 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
goto again;
}
expires = timeval_to_ktime(value->it_value);
---- a/kernel/time/posix-timers.c
-+++ b/kernel/time/posix-timers.c
+Index: linux-rt-devel/kernel/time/posix-timers.c
+===================================================================
+--- linux-rt-devel.orig/kernel/time/posix-timers.c
++++ linux-rt-devel/kernel/time/posix-timers.c
@@ -821,6 +821,20 @@ SYSCALL_DEFINE1(timer_getoverrun, timer_
return overrun;
}
@@ -137,7 +145,7 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
/* Set a POSIX.1b interval timer. */
/* timr->it_lock is taken. */
static int
-@@ -898,6 +912,7 @@ SYSCALL_DEFINE4(timer_settime, timer_t,
+@@ -898,6 +912,7 @@ retry:
if (!timr)
return -EINVAL;
@@ -145,7 +153,7 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
kc = clockid_to_kclock(timr->it_clock);
if (WARN_ON_ONCE(!kc || !kc->timer_set))
error = -EINVAL;
-@@ -906,9 +921,12 @@ SYSCALL_DEFINE4(timer_settime, timer_t,
+@@ -906,9 +921,12 @@ retry:
unlock_timer(timr, flag);
if (error == TIMER_RETRY) {
@@ -158,7 +166,7 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
if (old_setting && !error &&
copy_to_user(old_setting, &old_spec, sizeof (old_spec)))
-@@ -946,10 +964,15 @@ SYSCALL_DEFINE1(timer_delete, timer_t, t
+@@ -946,10 +964,15 @@ retry_delete:
if (!timer)
return -EINVAL;
diff --git a/patches/hwlat-detector-Don-t-ignore-threshold-module-paramet.patch b/patches/hwlat-detector-Don-t-ignore-threshold-module-paramet.patch
index e4cba99d921c1..896100c17566b 100644
--- a/patches/hwlat-detector-Don-t-ignore-threshold-module-paramet.patch
+++ b/patches/hwlat-detector-Don-t-ignore-threshold-module-paramet.patch
@@ -12,8 +12,10 @@ Signed-off-by: Sebastian Andrzej Siewior <bigeasy@linutronix.de>
drivers/misc/hwlat_detector.c | 2 +-
1 file changed, 1 insertion(+), 1 deletion(-)
---- a/drivers/misc/hwlat_detector.c
-+++ b/drivers/misc/hwlat_detector.c
+Index: linux-rt-devel/drivers/misc/hwlat_detector.c
+===================================================================
+--- linux-rt-devel.orig/drivers/misc/hwlat_detector.c
++++ linux-rt-devel/drivers/misc/hwlat_detector.c
@@ -414,7 +414,7 @@ static int init_stats(void)
goto out;
diff --git a/patches/hwlat-detector-Update-hwlat_detector-to-add-outer-lo.patch b/patches/hwlat-detector-Update-hwlat_detector-to-add-outer-lo.patch
index 58f97a82de9c9..de6087073619b 100644
--- a/patches/hwlat-detector-Update-hwlat_detector-to-add-outer-lo.patch
+++ b/patches/hwlat-detector-Update-hwlat_detector-to-add-outer-lo.patch
@@ -44,8 +44,10 @@ Signed-off-by: Sebastian Andrzej Siewior <bigeasy@linutronix.de>
drivers/misc/hwlat_detector.c | 32 ++++++++++++++++++++++++++------
1 file changed, 26 insertions(+), 6 deletions(-)
---- a/drivers/misc/hwlat_detector.c
-+++ b/drivers/misc/hwlat_detector.c
+Index: linux-rt-devel/drivers/misc/hwlat_detector.c
+===================================================================
+--- linux-rt-devel.orig/drivers/misc/hwlat_detector.c
++++ linux-rt-devel/drivers/misc/hwlat_detector.c
@@ -143,6 +143,7 @@ static void detector_exit(void);
struct sample {
u64 seqnum; /* unique sequence */
diff --git a/patches/hwlat-detector-Use-thread-instead-of-stop-machine.patch b/patches/hwlat-detector-Use-thread-instead-of-stop-machine.patch
index fe1a435832442..d3c4e5b514c6b 100644
--- a/patches/hwlat-detector-Use-thread-instead-of-stop-machine.patch
+++ b/patches/hwlat-detector-Use-thread-instead-of-stop-machine.patch
@@ -16,8 +16,10 @@ Signed-off-by: Sebastian Andrzej Siewior <bigeasy@linutronix.de>
drivers/misc/hwlat_detector.c | 60 ++++++++++++++++++------------------------
1 file changed, 26 insertions(+), 34 deletions(-)
---- a/drivers/misc/hwlat_detector.c
-+++ b/drivers/misc/hwlat_detector.c
+Index: linux-rt-devel/drivers/misc/hwlat_detector.c
+===================================================================
+--- linux-rt-devel.orig/drivers/misc/hwlat_detector.c
++++ linux-rt-devel/drivers/misc/hwlat_detector.c
@@ -41,7 +41,6 @@
#include <linux/module.h>
#include <linux/init.h>
@@ -98,7 +100,7 @@ Signed-off-by: Sebastian Andrzej Siewior <bigeasy@linutronix.de>
out:
return ret;
}
-@@ -305,32 +306,30 @@ static int get_sample(void *unused)
+@@ -305,32 +306,30 @@ out:
* @unused: A required part of the kthread API.
*
* Used to periodically sample the CPU TSC via a call to get_sample. We
@@ -161,7 +163,7 @@ Signed-off-by: Sebastian Andrzej Siewior <bigeasy@linutronix.de>
}
/**
-@@ -442,8 +436,7 @@ static int init_stats(void)
+@@ -442,8 +436,7 @@ out:
* This function provides a generic read implementation for the global state
* "data" structure debugfs filesystem entries. It would be nice to use
* simple_attr_read directly, but we need to make sure that the data.lock
diff --git a/patches/hwlat-detector-Use-trace_clock_local-if-available.patch b/patches/hwlat-detector-Use-trace_clock_local-if-available.patch
index a45adaaf7767f..b37f1960ef467 100644
--- a/patches/hwlat-detector-Use-trace_clock_local-if-available.patch
+++ b/patches/hwlat-detector-Use-trace_clock_local-if-available.patch
@@ -14,8 +14,10 @@ Signed-off-by: Sebastian Andrzej Siewior <bigeasy@linutronix.de>
drivers/misc/hwlat_detector.c | 34 +++++++++++++++++++++++++---------
1 file changed, 25 insertions(+), 9 deletions(-)
---- a/drivers/misc/hwlat_detector.c
-+++ b/drivers/misc/hwlat_detector.c
+Index: linux-rt-devel/drivers/misc/hwlat_detector.c
+===================================================================
+--- linux-rt-devel.orig/drivers/misc/hwlat_detector.c
++++ linux-rt-devel/drivers/misc/hwlat_detector.c
@@ -51,6 +51,7 @@
#include <linux/version.h>
#include <linux/delay.h>
diff --git a/patches/hwlatdetect.patch b/patches/hwlatdetect.patch
index b77f79ffff7bd..b0d75d8db55a5 100644
--- a/patches/hwlatdetect.patch
+++ b/patches/hwlatdetect.patch
@@ -15,8 +15,10 @@ Signed-off-by: Carsten Emde <C.Emde@osadl.org>
drivers/misc/hwlat_detector.c | 1212 +++++++++++++++++++++++++++++++++++++++
4 files changed, 1306 insertions(+)
+Index: linux-rt-devel/Documentation/hwlat_detector.txt
+===================================================================
--- /dev/null
-+++ b/Documentation/hwlat_detector.txt
++++ linux-rt-devel/Documentation/hwlat_detector.txt
@@ -0,0 +1,64 @@
+Introduction:
+-------------
@@ -82,8 +84,10 @@ Signed-off-by: Carsten Emde <C.Emde@osadl.org>
+observe any latencies that exceed the threshold (initially 100 usecs),
+then we write to a global sample ring buffer of 8K samples, which is
+consumed by reading from the "sample" (pipe) debugfs file interface.
---- a/drivers/misc/Kconfig
-+++ b/drivers/misc/Kconfig
+Index: linux-rt-devel/drivers/misc/Kconfig
+===================================================================
+--- linux-rt-devel.orig/drivers/misc/Kconfig
++++ linux-rt-devel/drivers/misc/Kconfig
@@ -121,6 +121,35 @@ config IBM_ASM
for information on the specific driver level and support statement
for your IBM server.
@@ -120,8 +124,10 @@ Signed-off-by: Carsten Emde <C.Emde@osadl.org>
config PHANTOM
tristate "Sensable PHANToM (PCI)"
depends on PCI
---- a/drivers/misc/Makefile
-+++ b/drivers/misc/Makefile
+Index: linux-rt-devel/drivers/misc/Makefile
+===================================================================
+--- linux-rt-devel.orig/drivers/misc/Makefile
++++ linux-rt-devel/drivers/misc/Makefile
@@ -38,6 +38,7 @@ obj-$(CONFIG_C2PORT) += c2port/
obj-$(CONFIG_HMC6352) += hmc6352.o
obj-y += eeprom/
@@ -130,8 +136,10 @@ Signed-off-by: Carsten Emde <C.Emde@osadl.org>
obj-$(CONFIG_SPEAR13XX_PCIE_GADGET) += spear13xx_pcie_gadget.o
obj-$(CONFIG_VMWARE_BALLOON) += vmw_balloon.o
obj-$(CONFIG_ARM_CHARLCD) += arm-charlcd.o
+Index: linux-rt-devel/drivers/misc/hwlat_detector.c
+===================================================================
--- /dev/null
-+++ b/drivers/misc/hwlat_detector.c
++++ linux-rt-devel/drivers/misc/hwlat_detector.c
@@ -0,0 +1,1212 @@
+/*
+ * hwlat_detector.c - A simple Hardware Latency detector.
diff --git a/patches/i2c-omap-drop-the-lock-hard-irq-context.patch b/patches/i2c-omap-drop-the-lock-hard-irq-context.patch
index d0d9194020682..d0a5b4244c27c 100644
--- a/patches/i2c-omap-drop-the-lock-hard-irq-context.patch
+++ b/patches/i2c-omap-drop-the-lock-hard-irq-context.patch
@@ -12,8 +12,10 @@ Signed-off-by: Sebastian Andrzej Siewior <bigeasy@linutronix.de>
drivers/i2c/busses/i2c-omap.c | 5 +----
1 file changed, 1 insertion(+), 4 deletions(-)
---- a/drivers/i2c/busses/i2c-omap.c
-+++ b/drivers/i2c/busses/i2c-omap.c
+Index: linux-rt-devel/drivers/i2c/busses/i2c-omap.c
+===================================================================
+--- linux-rt-devel.orig/drivers/i2c/busses/i2c-omap.c
++++ linux-rt-devel/drivers/i2c/busses/i2c-omap.c
@@ -996,15 +996,12 @@ omap_i2c_isr(int irq, void *dev_id)
u16 mask;
u16 stat;
diff --git a/patches/i915-bogus-warning-from-i915-when-running-on-PREEMPT.patch b/patches/i915-bogus-warning-from-i915-when-running-on-PREEMPT.patch
index 931f5852465e0..4a3d7359803b3 100644
--- a/patches/i915-bogus-warning-from-i915-when-running-on-PREEMPT.patch
+++ b/patches/i915-bogus-warning-from-i915-when-running-on-PREEMPT.patch
@@ -16,8 +16,10 @@ Signed-off-by: Sebastian Andrzej Siewior <bigeasy@linutronix.de>
drivers/gpu/drm/i915/intel_display.c | 2 +-
1 file changed, 1 insertion(+), 1 deletion(-)
---- a/drivers/gpu/drm/i915/intel_display.c
-+++ b/drivers/gpu/drm/i915/intel_display.c
+Index: linux-rt-devel/drivers/gpu/drm/i915/intel_display.c
+===================================================================
+--- linux-rt-devel.orig/drivers/gpu/drm/i915/intel_display.c
++++ linux-rt-devel/drivers/gpu/drm/i915/intel_display.c
@@ -10086,7 +10086,7 @@ void intel_check_page_flip(struct drm_de
struct drm_crtc *crtc = dev_priv->pipe_to_crtc_mapping[pipe];
struct intel_crtc *intel_crtc = to_intel_crtc(crtc);
diff --git a/patches/i915_compile_fix.patch b/patches/i915_compile_fix.patch
index 61ffbf809d958..d319fbd2575a7 100644
--- a/patches/i915_compile_fix.patch
+++ b/patches/i915_compile_fix.patch
@@ -10,8 +10,10 @@ Signed-off-by: Sebastian Andrzej Siewior <bigeasy@linutronix.de>
drivers/gpu/drm/i915/i915_gem_shrinker.c | 2 +-
1 file changed, 1 insertion(+), 1 deletion(-)
---- a/drivers/gpu/drm/i915/i915_gem_shrinker.c
-+++ b/drivers/gpu/drm/i915/i915_gem_shrinker.c
+Index: linux-rt-devel/drivers/gpu/drm/i915/i915_gem_shrinker.c
+===================================================================
+--- linux-rt-devel.orig/drivers/gpu/drm/i915/i915_gem_shrinker.c
++++ linux-rt-devel/drivers/gpu/drm/i915/i915_gem_shrinker.c
@@ -39,7 +39,7 @@ static bool mutex_is_locked_by(struct mu
if (!mutex_is_locked(mutex))
return false;
diff --git a/patches/ide-use-nort-local-irq-variants.patch b/patches/ide-use-nort-local-irq-variants.patch
index 11e3df947f0e1..74f4dbed6dadb 100644
--- a/patches/ide-use-nort-local-irq-variants.patch
+++ b/patches/ide-use-nort-local-irq-variants.patch
@@ -17,8 +17,10 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
drivers/ide/ide-taskfile.c | 6 +++---
7 files changed, 16 insertions(+), 16 deletions(-)
---- a/drivers/ide/alim15x3.c
-+++ b/drivers/ide/alim15x3.c
+Index: linux-rt-devel/drivers/ide/alim15x3.c
+===================================================================
+--- linux-rt-devel.orig/drivers/ide/alim15x3.c
++++ linux-rt-devel/drivers/ide/alim15x3.c
@@ -234,7 +234,7 @@ static int init_chipset_ali15x3(struct p
isa_dev = pci_get_device(PCI_VENDOR_ID_AL, PCI_DEVICE_ID_AL_M1533, NULL);
@@ -28,7 +30,7 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
if (m5229_revision < 0xC2) {
/*
-@@ -325,7 +325,7 @@ static int init_chipset_ali15x3(struct p
+@@ -325,7 +325,7 @@ out:
}
pci_dev_put(north);
pci_dev_put(isa_dev);
@@ -37,8 +39,10 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
return 0;
}
---- a/drivers/ide/hpt366.c
-+++ b/drivers/ide/hpt366.c
+Index: linux-rt-devel/drivers/ide/hpt366.c
+===================================================================
+--- linux-rt-devel.orig/drivers/ide/hpt366.c
++++ linux-rt-devel/drivers/ide/hpt366.c
@@ -1241,7 +1241,7 @@ static int init_dma_hpt366(ide_hwif_t *h
dma_old = inb(base + 2);
@@ -57,8 +61,10 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
printk(KERN_INFO " %s: BM-DMA at 0x%04lx-0x%04lx\n",
hwif->name, base, base + 7);
---- a/drivers/ide/ide-io-std.c
-+++ b/drivers/ide/ide-io-std.c
+Index: linux-rt-devel/drivers/ide/ide-io-std.c
+===================================================================
+--- linux-rt-devel.orig/drivers/ide/ide-io-std.c
++++ linux-rt-devel/drivers/ide/ide-io-std.c
@@ -175,7 +175,7 @@ void ide_input_data(ide_drive_t *drive,
unsigned long uninitialized_var(flags);
@@ -95,8 +101,10 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
if (((len + 1) & 3) < 2)
return;
---- a/drivers/ide/ide-io.c
-+++ b/drivers/ide/ide-io.c
+Index: linux-rt-devel/drivers/ide/ide-io.c
+===================================================================
+--- linux-rt-devel.orig/drivers/ide/ide-io.c
++++ linux-rt-devel/drivers/ide/ide-io.c
@@ -659,7 +659,7 @@ void ide_timer_expiry (unsigned long dat
/* disable_irq_nosync ?? */
disable_irq(hwif->irq);
@@ -106,8 +114,10 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
if (hwif->polling) {
startstop = handler(drive);
} else if (drive_is_ready(drive)) {
---- a/drivers/ide/ide-iops.c
-+++ b/drivers/ide/ide-iops.c
+Index: linux-rt-devel/drivers/ide/ide-iops.c
+===================================================================
+--- linux-rt-devel.orig/drivers/ide/ide-iops.c
++++ linux-rt-devel/drivers/ide/ide-iops.c
@@ -129,12 +129,12 @@ int __ide_wait_stat(ide_drive_t *drive,
if ((stat & ATA_BUSY) == 0)
break;
@@ -123,8 +133,10 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
}
/*
* Allow status to settle, then read it again.
---- a/drivers/ide/ide-probe.c
-+++ b/drivers/ide/ide-probe.c
+Index: linux-rt-devel/drivers/ide/ide-probe.c
+===================================================================
+--- linux-rt-devel.orig/drivers/ide/ide-probe.c
++++ linux-rt-devel/drivers/ide/ide-probe.c
@@ -196,10 +196,10 @@ static void do_identify(ide_drive_t *dri
int bswap = 1;
@@ -138,8 +150,10 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
drive->dev_flags |= IDE_DFLAG_ID_READ;
#ifdef DEBUG
---- a/drivers/ide/ide-taskfile.c
-+++ b/drivers/ide/ide-taskfile.c
+Index: linux-rt-devel/drivers/ide/ide-taskfile.c
+===================================================================
+--- linux-rt-devel.orig/drivers/ide/ide-taskfile.c
++++ linux-rt-devel/drivers/ide/ide-taskfile.c
@@ -250,7 +250,7 @@ void ide_pio_bytes(ide_drive_t *drive, s
page_is_high = PageHighMem(page);
diff --git a/patches/idr-use-local-lock-for-protection.patch b/patches/idr-use-local-lock-for-protection.patch
index b5fec80070742..4b36d83fc0702 100644
--- a/patches/idr-use-local-lock-for-protection.patch
+++ b/patches/idr-use-local-lock-for-protection.patch
@@ -10,8 +10,10 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
lib/idr.c | 36 +++++++++++++++++++++++++++++++++---
2 files changed, 37 insertions(+), 3 deletions(-)
---- a/include/linux/idr.h
-+++ b/include/linux/idr.h
+Index: linux-rt-devel/include/linux/idr.h
+===================================================================
+--- linux-rt-devel.orig/include/linux/idr.h
++++ linux-rt-devel/include/linux/idr.h
@@ -95,10 +95,14 @@ bool idr_is_empty(struct idr *idp);
* Each idr_preload() should be matched with an invocation of this
* function. See idr_preload() for details.
@@ -27,8 +29,10 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
/**
* idr_find - return pointer for given id
---- a/lib/idr.c
-+++ b/lib/idr.c
+Index: linux-rt-devel/lib/idr.c
+===================================================================
+--- linux-rt-devel.orig/lib/idr.c
++++ linux-rt-devel/lib/idr.c
@@ -30,6 +30,7 @@
#include <linux/idr.h>
#include <linux/spinlock.h>
diff --git a/patches/infiniband-mellanox-ib-use-nort-irq.patch b/patches/infiniband-mellanox-ib-use-nort-irq.patch
index b282436e6f694..6ab24ff90045e 100644
--- a/patches/infiniband-mellanox-ib-use-nort-irq.patch
+++ b/patches/infiniband-mellanox-ib-use-nort-irq.patch
@@ -18,8 +18,10 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
drivers/infiniband/ulp/ipoib/ipoib_multicast.c | 4 ++--
1 file changed, 2 insertions(+), 2 deletions(-)
---- a/drivers/infiniband/ulp/ipoib/ipoib_multicast.c
-+++ b/drivers/infiniband/ulp/ipoib/ipoib_multicast.c
+Index: linux-rt-devel/drivers/infiniband/ulp/ipoib/ipoib_multicast.c
+===================================================================
+--- linux-rt-devel.orig/drivers/infiniband/ulp/ipoib/ipoib_multicast.c
++++ linux-rt-devel/drivers/infiniband/ulp/ipoib/ipoib_multicast.c
@@ -821,7 +821,7 @@ void ipoib_mcast_restart_task(struct wor
ipoib_dbg_mcast(priv, "restarting multicast task\n");
diff --git a/patches/inpt-gameport-use-local-irq-nort.patch b/patches/inpt-gameport-use-local-irq-nort.patch
index 97e0e68484971..87ac240c25f0e 100644
--- a/patches/inpt-gameport-use-local-irq-nort.patch
+++ b/patches/inpt-gameport-use-local-irq-nort.patch
@@ -11,8 +11,10 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
drivers/input/gameport/gameport.c | 8 ++++----
1 file changed, 4 insertions(+), 4 deletions(-)
---- a/drivers/input/gameport/gameport.c
-+++ b/drivers/input/gameport/gameport.c
+Index: linux-rt-devel/drivers/input/gameport/gameport.c
+===================================================================
+--- linux-rt-devel.orig/drivers/input/gameport/gameport.c
++++ linux-rt-devel/drivers/input/gameport/gameport.c
@@ -124,12 +124,12 @@ static int old_gameport_measure_speed(st
tx = 1 << 30;
diff --git a/patches/introduce_migrate_disable_cpu_light.patch b/patches/introduce_migrate_disable_cpu_light.patch
index 3e858e8148d57..8bd71132cc1b2 100644
--- a/patches/introduce_migrate_disable_cpu_light.patch
+++ b/patches/introduce_migrate_disable_cpu_light.patch
@@ -39,8 +39,10 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
lib/smp_processor_id.c | 5 +
7 files changed, 178 insertions(+), 9 deletions(-)
---- a/include/linux/cpu.h
-+++ b/include/linux/cpu.h
+Index: linux-rt-devel/include/linux/cpu.h
+===================================================================
+--- linux-rt-devel.orig/include/linux/cpu.h
++++ linux-rt-devel/include/linux/cpu.h
@@ -221,6 +221,9 @@ static inline void smpboot_thread_init(v
#endif /* CONFIG_SMP */
extern struct bus_type cpu_subsys;
@@ -51,8 +53,10 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
#ifdef CONFIG_HOTPLUG_CPU
/* Stop CPUs going up and down. */
---- a/include/linux/preempt.h
-+++ b/include/linux/preempt.h
+Index: linux-rt-devel/include/linux/preempt.h
+===================================================================
+--- linux-rt-devel.orig/include/linux/preempt.h
++++ linux-rt-devel/include/linux/preempt.h
@@ -153,11 +153,20 @@ do { \
# define preempt_enable_rt() preempt_enable()
# define preempt_disable_nort() barrier()
@@ -74,8 +78,10 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
#endif
#ifdef CONFIG_PREEMPT_NOTIFIERS
---- a/include/linux/sched.h
-+++ b/include/linux/sched.h
+Index: linux-rt-devel/include/linux/sched.h
+===================================================================
+--- linux-rt-devel.orig/include/linux/sched.h
++++ linux-rt-devel/include/linux/sched.h
@@ -1371,6 +1371,12 @@ struct task_struct {
#endif
@@ -126,8 +132,10 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
extern long sched_setaffinity(pid_t pid, const struct cpumask *new_mask);
extern long sched_getaffinity(pid_t pid, struct cpumask *mask);
---- a/include/linux/smp.h
-+++ b/include/linux/smp.h
+Index: linux-rt-devel/include/linux/smp.h
+===================================================================
+--- linux-rt-devel.orig/include/linux/smp.h
++++ linux-rt-devel/include/linux/smp.h
@@ -185,6 +185,9 @@ static inline void smp_init(void) { }
#define get_cpu() ({ preempt_disable(); smp_processor_id(); })
#define put_cpu() preempt_enable()
@@ -138,8 +146,10 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
/*
* Callback to arch code if there's nosmp or maxcpus=0 on the
* boot command line:
---- a/kernel/sched/core.c
-+++ b/kernel/sched/core.c
+Index: linux-rt-devel/kernel/sched/core.c
+===================================================================
+--- linux-rt-devel.orig/kernel/sched/core.c
++++ linux-rt-devel/kernel/sched/core.c
@@ -2696,6 +2696,125 @@ static inline void schedule_debug(struct
schedstat_inc(this_rq(), sched_count);
}
@@ -301,8 +311,10 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
goto out;
dest_cpu = cpumask_any_and(cpu_active_mask, new_mask);
---- a/kernel/sched/debug.c
-+++ b/kernel/sched/debug.c
+Index: linux-rt-devel/kernel/sched/debug.c
+===================================================================
+--- linux-rt-devel.orig/kernel/sched/debug.c
++++ linux-rt-devel/kernel/sched/debug.c
@@ -260,6 +260,9 @@ void print_rt_rq(struct seq_file *m, int
P(rt_throttled);
PN(rt_time);
@@ -324,8 +336,10 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
#undef PN
#undef __PN
#undef P
---- a/lib/smp_processor_id.c
-+++ b/lib/smp_processor_id.c
+Index: linux-rt-devel/lib/smp_processor_id.c
+===================================================================
+--- linux-rt-devel.orig/lib/smp_processor_id.c
++++ linux-rt-devel/lib/smp_processor_id.c
@@ -39,8 +39,9 @@ notrace static unsigned int check_preemp
if (!printk_ratelimit())
goto out_enable;
diff --git a/patches/ipc-make-rt-aware.patch b/patches/ipc-make-rt-aware.patch
index 78f3ed82b8d91..61b2d7dd17d51 100644
--- a/patches/ipc-make-rt-aware.patch
+++ b/patches/ipc-make-rt-aware.patch
@@ -14,8 +14,10 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
ipc/msg.c | 16 +++++++++++++++-
1 file changed, 15 insertions(+), 1 deletion(-)
---- a/ipc/msg.c
-+++ b/ipc/msg.c
+Index: linux-rt-devel/ipc/msg.c
+===================================================================
+--- linux-rt-devel.orig/ipc/msg.c
++++ linux-rt-devel/ipc/msg.c
@@ -188,6 +188,12 @@ static void expunge_all(struct msg_queue
struct msg_receiver *msr, *t;
diff --git a/patches/ipc-sem-rework-semaphore-wakeups.patch b/patches/ipc-sem-rework-semaphore-wakeups.patch
index ef31fe76aebaa..0b20e11045c82 100644
--- a/patches/ipc-sem-rework-semaphore-wakeups.patch
+++ b/patches/ipc-sem-rework-semaphore-wakeups.patch
@@ -27,9 +27,11 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
ipc/sem.c | 10 ++++++++++
1 file changed, 10 insertions(+)
---- a/ipc/sem.c
-+++ b/ipc/sem.c
-@@ -680,6 +680,13 @@ static int perform_atomic_semop(struct s
+Index: linux-rt-devel/ipc/sem.c
+===================================================================
+--- linux-rt-devel.orig/ipc/sem.c
++++ linux-rt-devel/ipc/sem.c
+@@ -690,6 +690,13 @@ undo:
static void wake_up_sem_queue_prepare(struct list_head *pt,
struct sem_queue *q, int error)
{
@@ -43,7 +45,7 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
if (list_empty(pt)) {
/*
* Hold preempt off so that we don't get preempted and have the
-@@ -691,6 +698,7 @@ static void wake_up_sem_queue_prepare(st
+@@ -701,6 +708,7 @@ static void wake_up_sem_queue_prepare(st
q->pid = error;
list_add_tail(&q->list, pt);
@@ -51,7 +53,7 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
}
/**
-@@ -704,6 +712,7 @@ static void wake_up_sem_queue_prepare(st
+@@ -714,6 +722,7 @@ static void wake_up_sem_queue_prepare(st
*/
static void wake_up_sem_queue_do(struct list_head *pt)
{
@@ -59,7 +61,7 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
struct sem_queue *q, *t;
int did_something;
-@@ -716,6 +725,7 @@ static void wake_up_sem_queue_do(struct
+@@ -726,6 +735,7 @@ static void wake_up_sem_queue_do(struct
}
if (did_something)
preempt_enable();
diff --git a/patches/irq-allow-disabling-of-softirq-processing-in-irq-thread-context.patch b/patches/irq-allow-disabling-of-softirq-processing-in-irq-thread-context.patch
index 00eb5559e4d13..b7fb1bacd4e84 100644
--- a/patches/irq-allow-disabling-of-softirq-processing-in-irq-thread-context.patch
+++ b/patches/irq-allow-disabling-of-softirq-processing-in-irq-thread-context.patch
@@ -18,8 +18,10 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
kernel/softirq.c | 9 +++++++++
5 files changed, 38 insertions(+), 2 deletions(-)
---- a/include/linux/interrupt.h
-+++ b/include/linux/interrupt.h
+Index: linux-rt-devel/include/linux/interrupt.h
+===================================================================
+--- linux-rt-devel.orig/include/linux/interrupt.h
++++ linux-rt-devel/include/linux/interrupt.h
@@ -61,6 +61,7 @@
* interrupt handler after suspending interrupts. For system
* wakeup devices users need to implement wakeup detection in
@@ -36,8 +38,10 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
#define IRQF_TIMER (__IRQF_TIMER | IRQF_NO_SUSPEND | IRQF_NO_THREAD)
---- a/include/linux/irq.h
-+++ b/include/linux/irq.h
+Index: linux-rt-devel/include/linux/irq.h
+===================================================================
+--- linux-rt-devel.orig/include/linux/irq.h
++++ linux-rt-devel/include/linux/irq.h
@@ -72,6 +72,7 @@ enum irqchip_irq_state;
* IRQ_IS_POLLED - Always polled by another interrupt. Exclude
* it from the spurious interrupt detection
@@ -62,9 +66,11 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
#define IRQ_NO_BALANCING_MASK (IRQ_PER_CPU | IRQ_NO_BALANCING)
---- a/kernel/irq/manage.c
-+++ b/kernel/irq/manage.c
-@@ -900,7 +900,15 @@ irq_forced_thread_fn(struct irq_desc *de
+Index: linux-rt-devel/kernel/irq/manage.c
+===================================================================
+--- linux-rt-devel.orig/kernel/irq/manage.c
++++ linux-rt-devel/kernel/irq/manage.c
+@@ -907,7 +907,15 @@ irq_forced_thread_fn(struct irq_desc *de
local_bh_disable();
ret = action->thread_fn(action->irq, action->dev_id);
irq_finalize_oneshot(desc, action);
@@ -81,7 +87,7 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
return ret;
}
-@@ -1296,6 +1304,9 @@ static int
+@@ -1357,6 +1365,9 @@ __setup_irq(unsigned int irq, struct irq
irqd_set(&desc->irq_data, IRQD_NO_BALANCING);
}
@@ -91,8 +97,10 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
/* Set default affinity mask once everything is setup */
setup_affinity(irq, desc, mask);
---- a/kernel/irq/settings.h
-+++ b/kernel/irq/settings.h
+Index: linux-rt-devel/kernel/irq/settings.h
+===================================================================
+--- linux-rt-devel.orig/kernel/irq/settings.h
++++ linux-rt-devel/kernel/irq/settings.h
@@ -15,6 +15,7 @@ enum {
_IRQ_NESTED_THREAD = IRQ_NESTED_THREAD,
_IRQ_PER_CPU_DEVID = IRQ_PER_CPU_DEVID,
@@ -126,8 +134,10 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
static inline bool irq_settings_is_per_cpu(struct irq_desc *desc)
{
return desc->status_use_accessors & _IRQ_PER_CPU;
---- a/kernel/softirq.c
-+++ b/kernel/softirq.c
+Index: linux-rt-devel/kernel/softirq.c
+===================================================================
+--- linux-rt-devel.orig/kernel/softirq.c
++++ linux-rt-devel/kernel/softirq.c
@@ -606,6 +606,15 @@ void local_bh_enable_ip(unsigned long ip
}
EXPORT_SYMBOL(local_bh_enable_ip);
diff --git a/patches/irqwork-push_most_work_into_softirq_context.patch b/patches/irqwork-push_most_work_into_softirq_context.patch
index b4ffd72b23ed8..3c116f6dd54d2 100644
--- a/patches/irqwork-push_most_work_into_softirq_context.patch
+++ b/patches/irqwork-push_most_work_into_softirq_context.patch
@@ -26,8 +26,10 @@ Signed-off-by: Sebastian Andrzej Siewior <bigeasy@linutronix.de>
kernel/time/timer.c | 6 +++++-
5 files changed, 47 insertions(+), 14 deletions(-)
---- a/include/linux/irq_work.h
-+++ b/include/linux/irq_work.h
+Index: linux-rt-devel/include/linux/irq_work.h
+===================================================================
+--- linux-rt-devel.orig/include/linux/irq_work.h
++++ linux-rt-devel/include/linux/irq_work.h
@@ -16,6 +16,7 @@
#define IRQ_WORK_BUSY 2UL
#define IRQ_WORK_FLAGS 3UL
@@ -36,8 +38,10 @@ Signed-off-by: Sebastian Andrzej Siewior <bigeasy@linutronix.de>
struct irq_work {
unsigned long flags;
---- a/kernel/irq_work.c
-+++ b/kernel/irq_work.c
+Index: linux-rt-devel/kernel/irq_work.c
+===================================================================
+--- linux-rt-devel.orig/kernel/irq_work.c
++++ linux-rt-devel/kernel/irq_work.c
@@ -17,6 +17,7 @@
#include <linux/cpu.h>
#include <linux/notifier.h>
@@ -141,8 +145,10 @@ Signed-off-by: Sebastian Andrzej Siewior <bigeasy@linutronix.de>
}
EXPORT_SYMBOL_GPL(irq_work_run);
---- a/kernel/sched/rt.c
-+++ b/kernel/sched/rt.c
+Index: linux-rt-devel/kernel/sched/rt.c
+===================================================================
+--- linux-rt-devel.orig/kernel/sched/rt.c
++++ linux-rt-devel/kernel/sched/rt.c
@@ -90,6 +90,7 @@ void init_rt_rq(struct rt_rq *rt_rq)
rt_rq->push_cpu = nr_cpu_ids;
raw_spin_lock_init(&rt_rq->push_lock);
@@ -151,8 +157,10 @@ Signed-off-by: Sebastian Andrzej Siewior <bigeasy@linutronix.de>
#endif
#endif /* CONFIG_SMP */
/* We start is dequeued state, because no RT tasks are queued */
---- a/kernel/time/tick-sched.c
-+++ b/kernel/time/tick-sched.c
+Index: linux-rt-devel/kernel/time/tick-sched.c
+===================================================================
+--- linux-rt-devel.orig/kernel/time/tick-sched.c
++++ linux-rt-devel/kernel/time/tick-sched.c
@@ -181,6 +181,11 @@ static bool can_stop_full_tick(void)
return false;
}
@@ -173,8 +181,10 @@ Signed-off-by: Sebastian Andrzej Siewior <bigeasy@linutronix.de>
};
/*
---- a/kernel/time/timer.c
-+++ b/kernel/time/timer.c
+Index: linux-rt-devel/kernel/time/timer.c
+===================================================================
+--- linux-rt-devel.orig/kernel/time/timer.c
++++ linux-rt-devel/kernel/time/timer.c
@@ -1455,7 +1455,7 @@ void update_process_times(int user_tick)
scheduler_tick();
run_local_timers();
diff --git a/patches/jump-label-rt.patch b/patches/jump-label-rt.patch
index b5ea36db24b1e..99c73a81d4004 100644
--- a/patches/jump-label-rt.patch
+++ b/patches/jump-label-rt.patch
@@ -22,8 +22,10 @@ Signed-off-by: Sebastian Andrzej Siewior <bigeasy@linutronix.de>
arch/arm/Kconfig | 2 +-
1 file changed, 1 insertion(+), 1 deletion(-)
---- a/arch/arm/Kconfig
-+++ b/arch/arm/Kconfig
+Index: linux-rt-devel/arch/arm/Kconfig
+===================================================================
+--- linux-rt-devel.orig/arch/arm/Kconfig
++++ linux-rt-devel/arch/arm/Kconfig
@@ -31,7 +31,7 @@ config ARM
select HARDIRQS_SW_RESEND
select HAVE_ARCH_AUDITSYSCALL if (AEABI && !OABI_COMPAT)
diff --git a/patches/kconfig-disable-a-few-options-rt.patch b/patches/kconfig-disable-a-few-options-rt.patch
index 10df569c51a07..69c8731fc597c 100644
--- a/patches/kconfig-disable-a-few-options-rt.patch
+++ b/patches/kconfig-disable-a-few-options-rt.patch
@@ -10,8 +10,10 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
mm/Kconfig | 2 +-
2 files changed, 2 insertions(+), 1 deletion(-)
---- a/arch/Kconfig
-+++ b/arch/Kconfig
+Index: linux-rt-devel/arch/Kconfig
+===================================================================
+--- linux-rt-devel.orig/arch/Kconfig
++++ linux-rt-devel/arch/Kconfig
@@ -6,6 +6,7 @@ config OPROFILE
tristate "OProfile system profiling"
depends on PROFILING
@@ -20,8 +22,10 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
select RING_BUFFER
select RING_BUFFER_ALLOW_SWAP
help
---- a/mm/Kconfig
-+++ b/mm/Kconfig
+Index: linux-rt-devel/mm/Kconfig
+===================================================================
+--- linux-rt-devel.orig/mm/Kconfig
++++ linux-rt-devel/mm/Kconfig
@@ -409,7 +409,7 @@ config NOMMU_INITIAL_TRIM_EXCESS
config TRANSPARENT_HUGEPAGE
diff --git a/patches/kconfig-preempt-rt-full.patch b/patches/kconfig-preempt-rt-full.patch
index b43504e381de8..9ad225ca7101f 100644
--- a/patches/kconfig-preempt-rt-full.patch
+++ b/patches/kconfig-preempt-rt-full.patch
@@ -11,16 +11,20 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
scripts/mkcompile_h | 4 +++-
3 files changed, 12 insertions(+), 2 deletions(-)
---- a/init/Makefile
-+++ b/init/Makefile
-@@ -33,4 +33,4 @@ mounts-$(CONFIG_BLK_DEV_MD) += do_mounts
+Index: linux-rt-devel/init/Makefile
+===================================================================
+--- linux-rt-devel.orig/init/Makefile
++++ linux-rt-devel/init/Makefile
+@@ -33,4 +33,4 @@ silent_chk_compile.h = :
include/generated/compile.h: FORCE
@$($(quiet)chk_compile.h)
$(Q)$(CONFIG_SHELL) $(srctree)/scripts/mkcompile_h $@ \
- "$(UTS_MACHINE)" "$(CONFIG_SMP)" "$(CONFIG_PREEMPT)" "$(CC) $(KBUILD_CFLAGS)"
+ "$(UTS_MACHINE)" "$(CONFIG_SMP)" "$(CONFIG_PREEMPT)" "$(CONFIG_PREEMPT_RT_FULL)" "$(CC) $(KBUILD_CFLAGS)"
---- a/kernel/Kconfig.preempt
-+++ b/kernel/Kconfig.preempt
+Index: linux-rt-devel/kernel/Kconfig.preempt
+===================================================================
+--- linux-rt-devel.orig/kernel/Kconfig.preempt
++++ linux-rt-devel/kernel/Kconfig.preempt
@@ -67,6 +67,14 @@ config PREEMPT_RTB
enables changes which are preliminary for the full preemptible
RT kernel.
@@ -36,8 +40,10 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
endchoice
config PREEMPT_COUNT
---- a/scripts/mkcompile_h
-+++ b/scripts/mkcompile_h
+Index: linux-rt-devel/scripts/mkcompile_h
+===================================================================
+--- linux-rt-devel.orig/scripts/mkcompile_h
++++ linux-rt-devel/scripts/mkcompile_h
@@ -4,7 +4,8 @@ TARGET=$1
ARCH=$2
SMP=$3
diff --git a/patches/kernel-SRCU-provide-a-static-initializer.patch b/patches/kernel-SRCU-provide-a-static-initializer.patch
index d63ac9a0f40f5..4fd98f961f561 100644
--- a/patches/kernel-SRCU-provide-a-static-initializer.patch
+++ b/patches/kernel-SRCU-provide-a-static-initializer.patch
@@ -17,8 +17,10 @@ Signed-off-by: Sebastian Andrzej Siewior <bigeasy@linutronix.de>
include/linux/srcu.h | 6 +++---
2 files changed, 28 insertions(+), 12 deletions(-)
---- a/include/linux/notifier.h
-+++ b/include/linux/notifier.h
+Index: linux-rt-devel/include/linux/notifier.h
+===================================================================
+--- linux-rt-devel.orig/include/linux/notifier.h
++++ linux-rt-devel/include/linux/notifier.h
@@ -6,7 +6,7 @@
*
* Alan Cox <Alan.Cox@linux.org>
@@ -98,8 +100,10 @@ Signed-off-by: Sebastian Andrzej Siewior <bigeasy@linutronix.de>
/* CPU notfiers are defined in include/linux/cpu.h. */
/* netdevice notifiers are defined in include/linux/netdevice.h */
---- a/include/linux/srcu.h
-+++ b/include/linux/srcu.h
+Index: linux-rt-devel/include/linux/srcu.h
+===================================================================
+--- linux-rt-devel.orig/include/linux/srcu.h
++++ linux-rt-devel/include/linux/srcu.h
@@ -84,10 +84,10 @@ int init_srcu_struct(struct srcu_struct
void process_srcu(struct work_struct *work);
diff --git a/patches/kernel-cpu-fix-cpu-down-problem-if-kthread-s-cpu-is-.patch b/patches/kernel-cpu-fix-cpu-down-problem-if-kthread-s-cpu-is-.patch
index 421b4966210bb..8e722dd8c06b3 100644
--- a/patches/kernel-cpu-fix-cpu-down-problem-if-kthread-s-cpu-is-.patch
+++ b/patches/kernel-cpu-fix-cpu-down-problem-if-kthread-s-cpu-is-.patch
@@ -24,8 +24,10 @@ Signed-off-by: Sebastian Andrzej Siewior <bigeasy@linutronix.de>
kernel/cpu.c | 15 +++++++++++++--
1 file changed, 13 insertions(+), 2 deletions(-)
---- a/kernel/cpu.c
-+++ b/kernel/cpu.c
+Index: linux-rt-devel/kernel/cpu.c
+===================================================================
+--- linux-rt-devel.orig/kernel/cpu.c
++++ linux-rt-devel/kernel/cpu.c
@@ -108,6 +108,7 @@ struct hotplug_pcp {
int refcount;
int grab_lock;
diff --git a/patches/kernel-hotplug-restore-original-cpu-mask-oncpu-down.patch b/patches/kernel-hotplug-restore-original-cpu-mask-oncpu-down.patch
index 44da96651dfe0..efb06967d7c9f 100644
--- a/patches/kernel-hotplug-restore-original-cpu-mask-oncpu-down.patch
+++ b/patches/kernel-hotplug-restore-original-cpu-mask-oncpu-down.patch
@@ -13,8 +13,10 @@ Signed-off-by: Sebastian Andrzej Siewior <bigeasy@linutronix.de>
kernel/cpu.c | 13 ++++++++++++-
1 file changed, 12 insertions(+), 1 deletion(-)
---- a/kernel/cpu.c
-+++ b/kernel/cpu.c
+Index: linux-rt-devel/kernel/cpu.c
+===================================================================
+--- linux-rt-devel.orig/kernel/cpu.c
++++ linux-rt-devel/kernel/cpu.c
@@ -640,6 +640,7 @@ static int __ref _cpu_down(unsigned int
.hcpu = hcpu,
};
@@ -46,7 +48,7 @@ Signed-off-by: Sebastian Andrzej Siewior <bigeasy@linutronix.de>
}
cpu_hotplug_begin();
-@@ -740,6 +748,9 @@ static int __ref _cpu_down(unsigned int
+@@ -740,6 +748,9 @@ out_cancel:
cpu_hotplug_done();
if (!err)
cpu_notify_nofail(CPU_POST_DEAD | mod, hcpu);
diff --git a/patches/kgb-serial-hackaround.patch b/patches/kgb-serial-hackaround.patch
index 95a205b90c588..6caf9a67b84a6 100644
--- a/patches/kgb-serial-hackaround.patch
+++ b/patches/kgb-serial-hackaround.patch
@@ -23,8 +23,10 @@ Jason.
kernel/debug/kdb/kdb_io.c | 6 ++----
3 files changed, 6 insertions(+), 5 deletions(-)
---- a/drivers/tty/serial/8250/8250_core.c
-+++ b/drivers/tty/serial/8250/8250_core.c
+Index: linux-rt-devel/drivers/tty/serial/8250/8250_core.c
+===================================================================
+--- linux-rt-devel.orig/drivers/tty/serial/8250/8250_core.c
++++ linux-rt-devel/drivers/tty/serial/8250/8250_core.c
@@ -36,6 +36,7 @@
#include <linux/nmi.h>
#include <linux/mutex.h>
@@ -42,8 +44,10 @@ Jason.
locked = spin_trylock_irqsave(&port->lock, flags);
else
spin_lock_irqsave(&port->lock, flags);
---- a/include/linux/kdb.h
-+++ b/include/linux/kdb.h
+Index: linux-rt-devel/include/linux/kdb.h
+===================================================================
+--- linux-rt-devel.orig/include/linux/kdb.h
++++ linux-rt-devel/include/linux/kdb.h
@@ -167,6 +167,7 @@ extern __printf(2, 0) int vkdb_printf(en
extern __printf(1, 2) int kdb_printf(const char *, ...);
typedef __printf(1, 2) int (*kdb_printf_t)(const char *, ...);
@@ -60,8 +64,10 @@ Jason.
static inline void kdb_init(int level) {}
static inline int kdb_register(char *cmd, kdb_func_t func, char *usage,
char *help, short minlen) { return 0; }
---- a/kernel/debug/kdb/kdb_io.c
-+++ b/kernel/debug/kdb/kdb_io.c
+Index: linux-rt-devel/kernel/debug/kdb/kdb_io.c
+===================================================================
+--- linux-rt-devel.orig/kernel/debug/kdb/kdb_io.c
++++ linux-rt-devel/kernel/debug/kdb/kdb_io.c
@@ -554,7 +554,6 @@ int vkdb_printf(enum kdb_msgsrc src, con
int linecount;
int colcount;
@@ -79,7 +85,7 @@ Jason.
/* Serialize kdb_printf if multiple cpus try to write at once.
* But if any cpu goes recursive in kdb, just print the output,
-@@ -855,7 +852,6 @@ int vkdb_printf(enum kdb_msgsrc src, con
+@@ -855,7 +852,6 @@ kdb_print_out:
} else {
__release(kdb_printf_lock);
}
diff --git a/patches/latency-hist.patch b/patches/latency-hist.patch
index a2d6273dac0cc..21725135615bf 100644
--- a/patches/latency-hist.patch
+++ b/patches/latency-hist.patch
@@ -25,8 +25,10 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
kernel/trace/trace_irqsoff.c | 11
10 files changed, 1614 insertions(+)
+Index: linux-rt-devel/Documentation/trace/histograms.txt
+===================================================================
--- /dev/null
-+++ b/Documentation/trace/histograms.txt
++++ linux-rt-devel/Documentation/trace/histograms.txt
@@ -0,0 +1,186 @@
+ Using the Linux Kernel Latency Histograms
+
@@ -214,8 +216,10 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
+is provided.
+
+These data are also reset when the wakeup histogram is reset.
---- a/include/linux/hrtimer.h
-+++ b/include/linux/hrtimer.h
+Index: linux-rt-devel/include/linux/hrtimer.h
+===================================================================
+--- linux-rt-devel.orig/include/linux/hrtimer.h
++++ linux-rt-devel/include/linux/hrtimer.h
@@ -111,6 +111,9 @@ struct hrtimer {
enum hrtimer_restart (*function)(struct hrtimer *);
struct hrtimer_clock_base *base;
@@ -226,8 +230,10 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
#ifdef CONFIG_TIMER_STATS
int start_pid;
void *start_site;
---- a/include/linux/sched.h
-+++ b/include/linux/sched.h
+Index: linux-rt-devel/include/linux/sched.h
+===================================================================
+--- linux-rt-devel.orig/include/linux/sched.h
++++ linux-rt-devel/include/linux/sched.h
@@ -1753,6 +1753,12 @@ struct task_struct {
unsigned long trace;
/* bitmask and counter of trace recursion */
@@ -241,8 +247,10 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
#endif /* CONFIG_TRACING */
#ifdef CONFIG_MEMCG
struct memcg_oom_info {
+Index: linux-rt-devel/include/trace/events/hist.h
+===================================================================
--- /dev/null
-+++ b/include/trace/events/hist.h
++++ linux-rt-devel/include/trace/events/hist.h
@@ -0,0 +1,72 @@
+#undef TRACE_SYSTEM
+#define TRACE_SYSTEM hist
@@ -316,8 +324,10 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
+
+/* This part must be outside protection */
+#include <trace/define_trace.h>
+Index: linux-rt-devel/include/trace/events/latency_hist.h
+===================================================================
--- /dev/null
-+++ b/include/trace/events/latency_hist.h
++++ linux-rt-devel/include/trace/events/latency_hist.h
@@ -0,0 +1,29 @@
+#ifndef _LATENCY_HIST_H
+#define _LATENCY_HIST_H
@@ -348,8 +358,10 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
+}
+
+#endif /* _LATENCY_HIST_H */
---- a/kernel/time/hrtimer.c
-+++ b/kernel/time/hrtimer.c
+Index: linux-rt-devel/kernel/time/hrtimer.c
+===================================================================
+--- linux-rt-devel.orig/kernel/time/hrtimer.c
++++ linux-rt-devel/kernel/time/hrtimer.c
@@ -53,6 +53,7 @@
#include <asm/uaccess.h>
@@ -384,7 +396,7 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
/*
* High resolution timer interrupt
* Called with interrupts disabled
-@@ -1281,6 +1293,15 @@ void hrtimer_interrupt(struct clock_even
+@@ -1281,6 +1293,15 @@ retry:
timer = container_of(node, struct hrtimer, node);
@@ -400,8 +412,10 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
/*
* The immediate goal for using the softexpires is
* minimizing wakeups, not running timers at the
---- a/kernel/trace/Kconfig
-+++ b/kernel/trace/Kconfig
+Index: linux-rt-devel/kernel/trace/Kconfig
+===================================================================
+--- linux-rt-devel.orig/kernel/trace/Kconfig
++++ linux-rt-devel/kernel/trace/Kconfig
@@ -187,6 +187,24 @@ config IRQSOFF_TRACER
enabled. This option and the preempt-off timing option can be
used together or separately.)
@@ -527,8 +541,10 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
config ENABLE_DEFAULT_TRACERS
bool "Trace process context switches and events"
depends on !GENERIC_TRACER
---- a/kernel/trace/Makefile
-+++ b/kernel/trace/Makefile
+Index: linux-rt-devel/kernel/trace/Makefile
+===================================================================
+--- linux-rt-devel.orig/kernel/trace/Makefile
++++ linux-rt-devel/kernel/trace/Makefile
@@ -36,6 +36,10 @@ obj-$(CONFIG_FUNCTION_TRACER) += trace_f
obj-$(CONFIG_IRQSOFF_TRACER) += trace_irqsoff.o
obj-$(CONFIG_PREEMPT_TRACER) += trace_irqsoff.o
@@ -540,8 +556,10 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
obj-$(CONFIG_NOP_TRACER) += trace_nop.o
obj-$(CONFIG_STACK_TRACER) += trace_stack.o
obj-$(CONFIG_MMIOTRACE) += trace_mmiotrace.o
+Index: linux-rt-devel/kernel/trace/latency_hist.c
+===================================================================
--- /dev/null
-+++ b/kernel/trace/latency_hist.c
++++ linux-rt-devel/kernel/trace/latency_hist.c
@@ -0,0 +1,1178 @@
+/*
+ * kernel/trace/latency_hist.c
@@ -1721,8 +1739,10 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
+}
+
+device_initcall(latency_hist_init);
---- a/kernel/trace/trace_irqsoff.c
-+++ b/kernel/trace/trace_irqsoff.c
+Index: linux-rt-devel/kernel/trace/trace_irqsoff.c
+===================================================================
+--- linux-rt-devel.orig/kernel/trace/trace_irqsoff.c
++++ linux-rt-devel/kernel/trace/trace_irqsoff.c
@@ -13,6 +13,7 @@
#include <linux/uaccess.h>
#include <linux/module.h>
@@ -1783,7 +1803,7 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
if (!preempt_trace() && irq_trace())
stop_critical_timing(CALLER_ADDR0, caller_addr);
}
-@@ -503,6 +511,7 @@ EXPORT_SYMBOL(trace_hardirqs_on_caller);
+@@ -503,6 +511,7 @@ __visible void trace_hardirqs_off_caller
{
if (!preempt_trace() && irq_trace())
start_critical_timing(CALLER_ADDR0, caller_addr);
diff --git a/patches/leds-trigger-disable-CPU-trigger-on-RT.patch b/patches/leds-trigger-disable-CPU-trigger-on-RT.patch
index b275ed2a2c129..dd0362b819451 100644
--- a/patches/leds-trigger-disable-CPU-trigger-on-RT.patch
+++ b/patches/leds-trigger-disable-CPU-trigger-on-RT.patch
@@ -22,8 +22,10 @@ Signed-off-by: Sebastian Andrzej Siewior <bigeasy@linutronix.de>
drivers/leds/trigger/Kconfig | 2 +-
1 file changed, 1 insertion(+), 1 deletion(-)
---- a/drivers/leds/trigger/Kconfig
-+++ b/drivers/leds/trigger/Kconfig
+Index: linux-rt-devel/drivers/leds/trigger/Kconfig
+===================================================================
+--- linux-rt-devel.orig/drivers/leds/trigger/Kconfig
++++ linux-rt-devel/drivers/leds/trigger/Kconfig
@@ -61,7 +61,7 @@ config LEDS_TRIGGER_BACKLIGHT
config LEDS_TRIGGER_CPU
diff --git a/patches/lglocks-rt.patch b/patches/lglocks-rt.patch
index 2998b6da43963..3e88c2c28898e 100644
--- a/patches/lglocks-rt.patch
+++ b/patches/lglocks-rt.patch
@@ -15,8 +15,10 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
kernel/locking/lglock.c | 54 ++++++++++++++++++++++++++++++++----------------
2 files changed, 55 insertions(+), 20 deletions(-)
---- a/include/linux/lglock.h
-+++ b/include/linux/lglock.h
+Index: linux-rt-devel/include/linux/lglock.h
+===================================================================
+--- linux-rt-devel.orig/include/linux/lglock.h
++++ linux-rt-devel/include/linux/lglock.h
@@ -34,22 +34,39 @@
#endif
@@ -59,8 +61,10 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
void lg_lock_init(struct lglock *lg, char *name);
void lg_local_lock(struct lglock *lg);
---- a/kernel/locking/lglock.c
-+++ b/kernel/locking/lglock.c
+Index: linux-rt-devel/kernel/locking/lglock.c
+===================================================================
+--- linux-rt-devel.orig/kernel/locking/lglock.c
++++ linux-rt-devel/kernel/locking/lglock.c
@@ -4,6 +4,15 @@
#include <linux/cpu.h>
#include <linux/string.h>
diff --git a/patches/list_bl.h-make-list-head-locking-RT-safe.patch b/patches/list_bl.h-make-list-head-locking-RT-safe.patch
index b5c3490b6f2ca..f37a10e9632af 100644
--- a/patches/list_bl.h-make-list-head-locking-RT-safe.patch
+++ b/patches/list_bl.h-make-list-head-locking-RT-safe.patch
@@ -50,8 +50,10 @@ Signed-off-by: Sebastian Andrzej Siewior <bigeasy@linutronix.de>
include/linux/list_bl.h | 28 ++++++++++++++++++++++++++--
1 file changed, 26 insertions(+), 2 deletions(-)
---- a/include/linux/list_bl.h
-+++ b/include/linux/list_bl.h
+Index: linux-rt-devel/include/linux/list_bl.h
+===================================================================
+--- linux-rt-devel.orig/include/linux/list_bl.h
++++ linux-rt-devel/include/linux/list_bl.h
@@ -2,6 +2,7 @@
#define _LINUX_LIST_BL_H
diff --git a/patches/local-irq-rt-depending-variants.patch b/patches/local-irq-rt-depending-variants.patch
index 4fac6c69dfeb2..a9487ea88e295 100644
--- a/patches/local-irq-rt-depending-variants.patch
+++ b/patches/local-irq-rt-depending-variants.patch
@@ -13,9 +13,11 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
include/linux/irqflags.h | 19 +++++++++++++++++++
2 files changed, 20 insertions(+), 1 deletion(-)
---- a/include/linux/interrupt.h
-+++ b/include/linux/interrupt.h
-@@ -184,7 +184,7 @@ extern void devm_free_irq(struct device
+Index: linux-rt-devel/include/linux/interrupt.h
+===================================================================
+--- linux-rt-devel.orig/include/linux/interrupt.h
++++ linux-rt-devel/include/linux/interrupt.h
+@@ -186,7 +186,7 @@ extern void devm_free_irq(struct device
#ifdef CONFIG_LOCKDEP
# define local_irq_enable_in_hardirq() do { } while (0)
#else
@@ -24,8 +26,10 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
#endif
extern void disable_irq_nosync(unsigned int irq);
---- a/include/linux/irqflags.h
-+++ b/include/linux/irqflags.h
+Index: linux-rt-devel/include/linux/irqflags.h
+===================================================================
+--- linux-rt-devel.orig/include/linux/irqflags.h
++++ linux-rt-devel/include/linux/irqflags.h
@@ -148,4 +148,23 @@
#define irqs_disabled_flags(flags) raw_irqs_disabled_flags(flags)
diff --git a/patches/localversion.patch b/patches/localversion.patch
index 1aadf5ce0d321..c119b754e11ae 100644
--- a/patches/localversion.patch
+++ b/patches/localversion.patch
@@ -1,4 +1,4 @@
-Subject: v4.1.7-rt8
+Subject: v4.1.10-rt10
From: Thomas Gleixner <tglx@linutronix.de>
Date: Fri, 08 Jul 2011 20:25:16 +0200
@@ -12,4 +12,4 @@ Index: linux-rt-devel/localversion-rt
--- /dev/null
+++ linux-rt-devel/localversion-rt
@@ -0,0 +1 @@
-+-rt8
++-rt10
diff --git a/patches/lockdep-no-softirq-accounting-on-rt.patch b/patches/lockdep-no-softirq-accounting-on-rt.patch
index 9404763acf4a4..ef421c3e102a8 100644
--- a/patches/lockdep-no-softirq-accounting-on-rt.patch
+++ b/patches/lockdep-no-softirq-accounting-on-rt.patch
@@ -10,8 +10,10 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
kernel/locking/lockdep.c | 2 ++
2 files changed, 9 insertions(+), 3 deletions(-)
---- a/include/linux/irqflags.h
-+++ b/include/linux/irqflags.h
+Index: linux-rt-devel/include/linux/irqflags.h
+===================================================================
+--- linux-rt-devel.orig/include/linux/irqflags.h
++++ linux-rt-devel/include/linux/irqflags.h
@@ -25,8 +25,6 @@
# define trace_softirqs_enabled(p) ((p)->softirqs_enabled)
# define trace_hardirq_enter() do { current->hardirq_context++; } while (0)
@@ -38,8 +40,10 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
#endif
#if defined(CONFIG_IRQSOFF_TRACER) || \
---- a/kernel/locking/lockdep.c
-+++ b/kernel/locking/lockdep.c
+Index: linux-rt-devel/kernel/locking/lockdep.c
+===================================================================
+--- linux-rt-devel.orig/kernel/locking/lockdep.c
++++ linux-rt-devel/kernel/locking/lockdep.c
@@ -3563,6 +3563,7 @@ static void check_flags(unsigned long fl
}
}
diff --git a/patches/lockdep-selftest-fix-warnings-due-to-missing-PREEMPT.patch b/patches/lockdep-selftest-fix-warnings-due-to-missing-PREEMPT.patch
index 3f503ad0e7a3b..28b64c8a30e19 100644
--- a/patches/lockdep-selftest-fix-warnings-due-to-missing-PREEMPT.patch
+++ b/patches/lockdep-selftest-fix-warnings-due-to-missing-PREEMPT.patch
@@ -26,8 +26,10 @@ Signed-off-by: Sebastian Andrzej Siewior <bigeasy@linutronix.de>
lib/locking-selftest.c | 27 +++++++++++++++++++++++++++
1 file changed, 27 insertions(+)
---- a/lib/locking-selftest.c
-+++ b/lib/locking-selftest.c
+Index: linux-rt-devel/lib/locking-selftest.c
+===================================================================
+--- linux-rt-devel.orig/lib/locking-selftest.c
++++ linux-rt-devel/lib/locking-selftest.c
@@ -590,6 +590,8 @@ GENERATE_TESTCASE(init_held_rsem)
#include "locking-selftest-spin-hardirq.h"
GENERATE_PERMUTATIONS_2_EVENTS(irqsafe1_hard_spin)
diff --git a/patches/lockdep-selftest-only-do-hardirq-context-test-for-raw-spinlock.patch b/patches/lockdep-selftest-only-do-hardirq-context-test-for-raw-spinlock.patch
index 9e71bad35c2cf..44cedf681ea17 100644
--- a/patches/lockdep-selftest-only-do-hardirq-context-test-for-raw-spinlock.patch
+++ b/patches/lockdep-selftest-only-do-hardirq-context-test-for-raw-spinlock.patch
@@ -15,8 +15,10 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
lib/locking-selftest.c | 23 +++++++++++++++++++++++
1 file changed, 23 insertions(+)
---- a/lib/locking-selftest.c
-+++ b/lib/locking-selftest.c
+Index: linux-rt-devel/lib/locking-selftest.c
+===================================================================
+--- linux-rt-devel.orig/lib/locking-selftest.c
++++ linux-rt-devel/lib/locking-selftest.c
@@ -1858,6 +1858,7 @@ void locking_selftest(void)
printk(" --------------------------------------------------------------------------\n");
diff --git a/patches/locking-locktorture-Do-NOT-include-rwlock.h-directly.patch b/patches/locking-locktorture-Do-NOT-include-rwlock.h-directly.patch
index 66849317cfb81..f8834fd3b4761 100644
--- a/patches/locking-locktorture-Do-NOT-include-rwlock.h-directly.patch
+++ b/patches/locking-locktorture-Do-NOT-include-rwlock.h-directly.patch
@@ -14,8 +14,10 @@ Signed-off-by: Sebastian Andrzej Siewior <bigeasy@linutronix.de>
kernel/locking/locktorture.c | 1 -
1 file changed, 1 deletion(-)
---- a/kernel/locking/locktorture.c
-+++ b/kernel/locking/locktorture.c
+Index: linux-rt-devel/kernel/locking/locktorture.c
+===================================================================
+--- linux-rt-devel.orig/kernel/locking/locktorture.c
++++ linux-rt-devel/kernel/locking/locktorture.c
@@ -24,7 +24,6 @@
#include <linux/module.h>
#include <linux/kthread.h>
diff --git a/patches/md-disable-bcache.patch b/patches/md-disable-bcache.patch
index fdfe5933603df..78a338345bf36 100644
--- a/patches/md-disable-bcache.patch
+++ b/patches/md-disable-bcache.patch
@@ -19,8 +19,10 @@ Signed-off-by: Sebastian Andrzej Siewior <bigeasy@linutronix.de>
drivers/md/bcache/Kconfig | 1 +
1 file changed, 1 insertion(+)
---- a/drivers/md/bcache/Kconfig
-+++ b/drivers/md/bcache/Kconfig
+Index: linux-rt-devel/drivers/md/bcache/Kconfig
+===================================================================
+--- linux-rt-devel.orig/drivers/md/bcache/Kconfig
++++ linux-rt-devel/drivers/md/bcache/Kconfig
@@ -1,6 +1,7 @@
config BCACHE
diff --git a/patches/md-raid5-percpu-handling-rt-aware.patch b/patches/md-raid5-percpu-handling-rt-aware.patch
index 2476e3ef32d46..b552c2527c248 100644
--- a/patches/md-raid5-percpu-handling-rt-aware.patch
+++ b/patches/md-raid5-percpu-handling-rt-aware.patch
@@ -18,8 +18,10 @@ Tested-by: Udo van den Heuvel <udovdh@xs4all.nl>
drivers/md/raid5.h | 1 +
2 files changed, 6 insertions(+), 2 deletions(-)
---- a/drivers/md/raid5.c
-+++ b/drivers/md/raid5.c
+Index: linux-rt-devel/drivers/md/raid5.c
+===================================================================
+--- linux-rt-devel.orig/drivers/md/raid5.c
++++ linux-rt-devel/drivers/md/raid5.c
@@ -1918,8 +1918,9 @@ static void raid_run_ops(struct stripe_h
struct raid5_percpu *percpu;
unsigned long cpu;
@@ -41,7 +43,7 @@ Tested-by: Udo van den Heuvel <udovdh@xs4all.nl>
}
static struct stripe_head *alloc_stripe(struct kmem_cache *sc, gfp_t gfp)
-@@ -6350,6 +6352,7 @@ static int raid5_alloc_percpu(struct r5c
+@@ -6361,6 +6363,7 @@ static int raid5_alloc_percpu(struct r5c
__func__, cpu);
break;
}
@@ -49,9 +51,11 @@ Tested-by: Udo van den Heuvel <udovdh@xs4all.nl>
}
put_online_cpus();
---- a/drivers/md/raid5.h
-+++ b/drivers/md/raid5.h
-@@ -494,6 +494,7 @@ struct r5conf {
+Index: linux-rt-devel/drivers/md/raid5.h
+===================================================================
+--- linux-rt-devel.orig/drivers/md/raid5.h
++++ linux-rt-devel/drivers/md/raid5.h
+@@ -495,6 +495,7 @@ struct r5conf {
int recovery_disabled;
/* per cpu variables */
struct raid5_percpu {
diff --git a/patches/mips-disable-highmem-on-rt.patch b/patches/mips-disable-highmem-on-rt.patch
index 3b42cc91eff96..01ef2bd099cb0 100644
--- a/patches/mips-disable-highmem-on-rt.patch
+++ b/patches/mips-disable-highmem-on-rt.patch
@@ -9,9 +9,11 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
arch/mips/Kconfig | 2 +-
1 file changed, 1 insertion(+), 1 deletion(-)
---- a/arch/mips/Kconfig
-+++ b/arch/mips/Kconfig
-@@ -2365,7 +2365,7 @@ config CPU_R4400_WORKAROUNDS
+Index: linux-rt-devel/arch/mips/Kconfig
+===================================================================
+--- linux-rt-devel.orig/arch/mips/Kconfig
++++ linux-rt-devel/arch/mips/Kconfig
+@@ -2366,7 +2366,7 @@ config CPU_R4400_WORKAROUNDS
#
config HIGHMEM
bool "High Memory Support"
diff --git a/patches/mm--rt--Fix-generic-kmap_atomic-for-RT b/patches/mm--rt--Fix-generic-kmap_atomic-for-RT
index 58245b4343c6c..fff2eddaefa32 100644
--- a/patches/mm--rt--Fix-generic-kmap_atomic-for-RT
+++ b/patches/mm--rt--Fix-generic-kmap_atomic-for-RT
@@ -22,7 +22,7 @@ Index: linux-rt-devel/include/linux/highmem.h
===================================================================
--- linux-rt-devel.orig/include/linux/highmem.h
+++ linux-rt-devel/include/linux/highmem.h
-@@ -66,7 +66,7 @@ static inline void kunmap(struct page *p
+@@ -65,7 +65,7 @@ static inline void kunmap(struct page *p
static inline void *kmap_atomic(struct page *page)
{
@@ -31,7 +31,7 @@ Index: linux-rt-devel/include/linux/highmem.h
pagefault_disable();
return page_address(page);
}
-@@ -75,7 +75,7 @@ static inline void *kmap_atomic(struct p
+@@ -74,7 +74,7 @@ static inline void *kmap_atomic(struct p
static inline void __kunmap_atomic(void *addr)
{
pagefault_enable();
diff --git a/patches/mm-bounce-local-irq-save-nort.patch b/patches/mm-bounce-local-irq-save-nort.patch
index fb0f5b2b573a8..cea9b2bf2b397 100644
--- a/patches/mm-bounce-local-irq-save-nort.patch
+++ b/patches/mm-bounce-local-irq-save-nort.patch
@@ -9,8 +9,10 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
block/bounce.c | 4 ++--
1 file changed, 2 insertions(+), 2 deletions(-)
---- a/block/bounce.c
-+++ b/block/bounce.c
+Index: linux-rt-devel/block/bounce.c
+===================================================================
+--- linux-rt-devel.orig/block/bounce.c
++++ linux-rt-devel/block/bounce.c
@@ -54,11 +54,11 @@ static void bounce_copy_vec(struct bio_v
unsigned long flags;
unsigned char *vto;
diff --git a/patches/mm-convert-swap-to-percpu-locked.patch b/patches/mm-convert-swap-to-percpu-locked.patch
index aec16dd380bad..e0697e237813a 100644
--- a/patches/mm-convert-swap-to-percpu-locked.patch
+++ b/patches/mm-convert-swap-to-percpu-locked.patch
@@ -12,8 +12,10 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
mm/swap.c | 34 ++++++++++++++++++++--------------
1 file changed, 20 insertions(+), 14 deletions(-)
---- a/mm/swap.c
-+++ b/mm/swap.c
+Index: linux-rt-devel/mm/swap.c
+===================================================================
+--- linux-rt-devel.orig/mm/swap.c
++++ linux-rt-devel/mm/swap.c
@@ -32,6 +32,7 @@
#include <linux/gfp.h>
#include <linux/uio.h>
diff --git a/patches/mm-disable-sloub-rt.patch b/patches/mm-disable-sloub-rt.patch
index bbeab6257d117..e6d9403412e99 100644
--- a/patches/mm-disable-sloub-rt.patch
+++ b/patches/mm-disable-sloub-rt.patch
@@ -11,8 +11,10 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
init/Kconfig | 2 ++
1 file changed, 2 insertions(+)
---- a/init/Kconfig
-+++ b/init/Kconfig
+Index: linux-rt-devel/init/Kconfig
+===================================================================
+--- linux-rt-devel.orig/init/Kconfig
++++ linux-rt-devel/init/Kconfig
@@ -1688,6 +1688,7 @@ choice
config SLAB
diff --git a/patches/mm-enable-slub.patch b/patches/mm-enable-slub.patch
index 3a1e45bb4c687..46d0ac65f1971 100644
--- a/patches/mm-enable-slub.patch
+++ b/patches/mm-enable-slub.patch
@@ -11,8 +11,10 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
mm/slub.c | 118 +++++++++++++++++++++++++++++++++++++++++++++++---------------
2 files changed, 95 insertions(+), 27 deletions(-)
---- a/mm/slab.h
-+++ b/mm/slab.h
+Index: linux-rt-devel/mm/slab.h
+===================================================================
+--- linux-rt-devel.orig/mm/slab.h
++++ linux-rt-devel/mm/slab.h
@@ -330,7 +330,11 @@ static inline struct kmem_cache *cache_f
* The slab lists for all objects.
*/
@@ -25,8 +27,10 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
#ifdef CONFIG_SLAB
struct list_head slabs_partial; /* partial list first, better asm code */
---- a/mm/slub.c
-+++ b/mm/slub.c
+Index: linux-rt-devel/mm/slub.c
+===================================================================
+--- linux-rt-devel.orig/mm/slub.c
++++ linux-rt-devel/mm/slub.c
@@ -1069,7 +1069,7 @@ static noinline struct kmem_cache_node *
{
struct kmem_cache_node *n = get_node(s, page_to_nid(page));
@@ -36,7 +40,7 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
slab_lock(page);
if (!check_slab(s, page))
-@@ -1116,7 +1116,7 @@ static noinline struct kmem_cache_node *
+@@ -1116,7 +1116,7 @@ out:
fail:
slab_unlock(page);
@@ -130,7 +134,7 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
return object;
}
-@@ -1896,7 +1926,7 @@ static void deactivate_slab(struct kmem_
+@@ -1896,7 +1926,7 @@ redo:
* that acquire_slab() will see a slab page that
* is frozen
*/
@@ -139,7 +143,7 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
}
} else {
m = M_FULL;
-@@ -1907,7 +1937,7 @@ static void deactivate_slab(struct kmem_
+@@ -1907,7 +1937,7 @@ redo:
* slabs from diagnostic functions will not see
* any frozen slabs.
*/
@@ -148,7 +152,7 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
}
}
-@@ -1942,7 +1972,7 @@ static void deactivate_slab(struct kmem_
+@@ -1942,7 +1972,7 @@ redo:
goto redo;
if (lock)
@@ -249,7 +253,7 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
local_irq_save(flags);
#ifdef CONFIG_PREEMPT
-@@ -2370,7 +2424,13 @@ static void *__slab_alloc(struct kmem_ca
+@@ -2370,7 +2424,13 @@ load_freelist:
VM_BUG_ON(!c->page->frozen);
c->freelist = get_freepointer(s, freelist);
c->tid = next_tid(c->tid);
@@ -263,7 +267,7 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
return freelist;
new_slab:
-@@ -2387,8 +2447,7 @@ static void *__slab_alloc(struct kmem_ca
+@@ -2387,8 +2447,7 @@ new_slab:
if (unlikely(!freelist)) {
slab_out_of_memory(s, gfpflags, node);
@@ -273,7 +277,7 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
}
page = c->page;
-@@ -2403,8 +2462,7 @@ static void *__slab_alloc(struct kmem_ca
+@@ -2403,8 +2462,7 @@ new_slab:
deactivate_slab(s, page, get_freepointer(s, freelist));
c->page = NULL;
c->freelist = NULL;
@@ -310,7 +314,7 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
return;
slab_empty:
-@@ -2677,7 +2735,7 @@ static void __slab_free(struct kmem_cach
+@@ -2677,7 +2735,7 @@ slab_empty:
remove_full(s, n, page);
}
diff --git a/patches/mm-make-vmstat-rt-aware.patch b/patches/mm-make-vmstat-rt-aware.patch
index 34b5f818f923f..bc933d367a1ba 100644
--- a/patches/mm-make-vmstat-rt-aware.patch
+++ b/patches/mm-make-vmstat-rt-aware.patch
@@ -14,8 +14,10 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
mm/vmstat.c | 6 ++++++
2 files changed, 10 insertions(+)
---- a/include/linux/vmstat.h
-+++ b/include/linux/vmstat.h
+Index: linux-rt-devel/include/linux/vmstat.h
+===================================================================
+--- linux-rt-devel.orig/include/linux/vmstat.h
++++ linux-rt-devel/include/linux/vmstat.h
@@ -33,7 +33,9 @@ DECLARE_PER_CPU(struct vm_event_state, v
*/
static inline void __count_vm_event(enum vm_event_item item)
@@ -36,8 +38,10 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
}
static inline void count_vm_events(enum vm_event_item item, long delta)
---- a/mm/vmstat.c
-+++ b/mm/vmstat.c
+Index: linux-rt-devel/mm/vmstat.c
+===================================================================
+--- linux-rt-devel.orig/mm/vmstat.c
++++ linux-rt-devel/mm/vmstat.c
@@ -226,6 +226,7 @@ void __mod_zone_page_state(struct zone *
long x;
long t;
diff --git a/patches/mm-memcontrol-Don-t-call-schedule_work_on-in-preempt.patch b/patches/mm-memcontrol-Don-t-call-schedule_work_on-in-preempt.patch
index 1c6864305d47f..4512215162185 100644
--- a/patches/mm-memcontrol-Don-t-call-schedule_work_on-in-preempt.patch
+++ b/patches/mm-memcontrol-Don-t-call-schedule_work_on-in-preempt.patch
@@ -46,8 +46,10 @@ Signed-off-by: Sebastian Andrzej Siewior <bigeasy@linutronix.de>
mm/memcontrol.c | 4 ++--
1 file changed, 2 insertions(+), 2 deletions(-)
---- a/mm/memcontrol.c
-+++ b/mm/memcontrol.c
+Index: linux-rt-devel/mm/memcontrol.c
+===================================================================
+--- linux-rt-devel.orig/mm/memcontrol.c
++++ linux-rt-devel/mm/memcontrol.c
@@ -2147,7 +2147,7 @@ static void drain_all_stock(struct mem_c
return;
/* Notify other cpus that system-wide "drain" is running */
diff --git a/patches/mm-memcontrol-do_not_disable_irq.patch b/patches/mm-memcontrol-do_not_disable_irq.patch
index 9ac7155867b61..b0024cf2fa3f9 100644
--- a/patches/mm-memcontrol-do_not_disable_irq.patch
+++ b/patches/mm-memcontrol-do_not_disable_irq.patch
@@ -13,8 +13,10 @@ Signed-off-by: Sebastian Andrzej Siewior <bigeasy@linutronix.de>
mm/swap.c | 2 +-
4 files changed, 18 insertions(+), 9 deletions(-)
---- a/include/linux/swap.h
-+++ b/include/linux/swap.h
+Index: linux-rt-devel/include/linux/swap.h
+===================================================================
+--- linux-rt-devel.orig/include/linux/swap.h
++++ linux-rt-devel/include/linux/swap.h
@@ -298,6 +298,7 @@ extern unsigned long nr_free_pagecache_p
@@ -23,9 +25,11 @@ Signed-off-by: Sebastian Andrzej Siewior <bigeasy@linutronix.de>
extern void lru_cache_add(struct page *);
extern void lru_cache_add_anon(struct page *page);
extern void lru_cache_add_file(struct page *page);
---- a/mm/compaction.c
-+++ b/mm/compaction.c
-@@ -1406,10 +1406,12 @@ static int compact_zone(struct zone *zon
+Index: linux-rt-devel/mm/compaction.c
+===================================================================
+--- linux-rt-devel.orig/mm/compaction.c
++++ linux-rt-devel/mm/compaction.c
+@@ -1406,10 +1406,12 @@ check_drain:
cc->migrate_pfn & ~((1UL << cc->order) - 1);
if (last_migrated_pfn < current_block_start) {
@@ -40,8 +44,10 @@ Signed-off-by: Sebastian Andrzej Siewior <bigeasy@linutronix.de>
/* No more flushing until we migrate again */
last_migrated_pfn = 0;
}
---- a/mm/memcontrol.c
-+++ b/mm/memcontrol.c
+Index: linux-rt-devel/mm/memcontrol.c
+===================================================================
+--- linux-rt-devel.orig/mm/memcontrol.c
++++ linux-rt-devel/mm/memcontrol.c
@@ -66,6 +66,8 @@
#include <net/sock.h>
#include <net/ip.h>
@@ -124,8 +130,10 @@ Signed-off-by: Sebastian Andrzej Siewior <bigeasy@linutronix.de>
}
/**
---- a/mm/swap.c
-+++ b/mm/swap.c
+Index: linux-rt-devel/mm/swap.c
+===================================================================
+--- linux-rt-devel.orig/mm/swap.c
++++ linux-rt-devel/mm/swap.c
@@ -47,7 +47,7 @@ static DEFINE_PER_CPU(struct pagevec, lr
static DEFINE_PER_CPU(struct pagevec, lru_deactivate_file_pvecs);
diff --git a/patches/mm-page-alloc-use-local-lock-on-target-cpu.patch b/patches/mm-page-alloc-use-local-lock-on-target-cpu.patch
index f3205d67aef3f..a57dc0d8eb35d 100644
--- a/patches/mm-page-alloc-use-local-lock-on-target-cpu.patch
+++ b/patches/mm-page-alloc-use-local-lock-on-target-cpu.patch
@@ -11,8 +11,10 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
mm/page_alloc.c | 4 ++--
1 file changed, 2 insertions(+), 2 deletions(-)
---- a/mm/page_alloc.c
-+++ b/mm/page_alloc.c
+Index: linux-rt-devel/mm/page_alloc.c
+===================================================================
+--- linux-rt-devel.orig/mm/page_alloc.c
++++ linux-rt-devel/mm/page_alloc.c
@@ -238,9 +238,9 @@ static DEFINE_LOCAL_IRQ_LOCK(pa_lock);
#ifdef CONFIG_PREEMPT_RT_BASE
diff --git a/patches/mm-page_alloc-reduce-lock-sections-further.patch b/patches/mm-page_alloc-reduce-lock-sections-further.patch
index 5991d464983f7..f9b91f45a2b92 100644
--- a/patches/mm-page_alloc-reduce-lock-sections-further.patch
+++ b/patches/mm-page_alloc-reduce-lock-sections-further.patch
@@ -11,8 +11,10 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
mm/page_alloc.c | 85 ++++++++++++++++++++++++++++++++++++++++----------------
1 file changed, 61 insertions(+), 24 deletions(-)
---- a/mm/page_alloc.c
-+++ b/mm/page_alloc.c
+Index: linux-rt-devel/mm/page_alloc.c
+===================================================================
+--- linux-rt-devel.orig/mm/page_alloc.c
++++ linux-rt-devel/mm/page_alloc.c
@@ -694,7 +694,7 @@ static inline int free_pages_check(struc
}
@@ -131,7 +133,7 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
}
static int free_tail_pages_check(struct page *head_page, struct page *page)
-@@ -1381,16 +1406,18 @@ static int rmqueue_bulk(struct zone *zon
+@@ -1384,16 +1409,18 @@ static int rmqueue_bulk(struct zone *zon
void drain_zone_pages(struct zone *zone, struct per_cpu_pages *pcp)
{
unsigned long flags;
@@ -151,7 +153,7 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
}
#endif
-@@ -1406,16 +1433,21 @@ static void drain_pages_zone(unsigned in
+@@ -1409,16 +1436,21 @@ static void drain_pages_zone(unsigned in
unsigned long flags;
struct per_cpu_pageset *pset;
struct per_cpu_pages *pcp;
@@ -175,7 +177,7 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
}
/*
-@@ -1593,8 +1625,13 @@ void free_hot_cold_page(struct page *pag
+@@ -1596,8 +1628,13 @@ void free_hot_cold_page(struct page *pag
pcp->count++;
if (pcp->count >= pcp->high) {
unsigned long batch = READ_ONCE(pcp->batch);
diff --git a/patches/mm-page_alloc-rt-friendly-per-cpu-pages.patch b/patches/mm-page_alloc-rt-friendly-per-cpu-pages.patch
index fb419e663796f..90e4aade30c93 100644
--- a/patches/mm-page_alloc-rt-friendly-per-cpu-pages.patch
+++ b/patches/mm-page_alloc-rt-friendly-per-cpu-pages.patch
@@ -15,8 +15,10 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
mm/page_alloc.c | 57 ++++++++++++++++++++++++++++++++++++++++----------------
1 file changed, 41 insertions(+), 16 deletions(-)
---- a/mm/page_alloc.c
-+++ b/mm/page_alloc.c
+Index: linux-rt-devel/mm/page_alloc.c
+===================================================================
+--- linux-rt-devel.orig/mm/page_alloc.c
++++ linux-rt-devel/mm/page_alloc.c
@@ -60,6 +60,7 @@
#include <linux/page_ext.h>
#include <linux/hugetlb.h>
@@ -58,7 +60,7 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
}
void __init __free_pages_bootmem(struct page *page, unsigned int order)
-@@ -1370,14 +1383,14 @@ void drain_zone_pages(struct zone *zone,
+@@ -1373,14 +1386,14 @@ void drain_zone_pages(struct zone *zone,
unsigned long flags;
int to_drain, batch;
@@ -75,7 +77,7 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
}
#endif
-@@ -1394,7 +1407,7 @@ static void drain_pages_zone(unsigned in
+@@ -1397,7 +1410,7 @@ static void drain_pages_zone(unsigned in
struct per_cpu_pageset *pset;
struct per_cpu_pages *pcp;
@@ -84,7 +86,7 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
pset = per_cpu_ptr(zone->pageset, cpu);
pcp = &pset->pcp;
-@@ -1402,7 +1415,7 @@ static void drain_pages_zone(unsigned in
+@@ -1405,7 +1418,7 @@ static void drain_pages_zone(unsigned in
free_pcppages_bulk(zone, pcp->count, pcp);
pcp->count = 0;
}
@@ -93,7 +95,7 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
}
/*
-@@ -1488,8 +1501,17 @@ void drain_all_pages(struct zone *zone)
+@@ -1491,8 +1504,17 @@ void drain_all_pages(struct zone *zone)
else
cpumask_clear_cpu(cpu, &cpus_with_pcps);
}
@@ -111,7 +113,7 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
}
#ifdef CONFIG_HIBERNATION
-@@ -1545,7 +1567,7 @@ void free_hot_cold_page(struct page *pag
+@@ -1548,7 +1570,7 @@ void free_hot_cold_page(struct page *pag
migratetype = get_pfnblock_migratetype(page, pfn);
set_freepage_migratetype(page, migratetype);
@@ -120,7 +122,7 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
__count_vm_event(PGFREE);
/*
-@@ -1576,7 +1598,7 @@ void free_hot_cold_page(struct page *pag
+@@ -1579,7 +1601,7 @@ void free_hot_cold_page(struct page *pag
}
out:
@@ -129,7 +131,7 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
}
/*
-@@ -1707,7 +1729,7 @@ struct page *buffered_rmqueue(struct zon
+@@ -1710,7 +1732,7 @@ struct page *buffered_rmqueue(struct zon
struct per_cpu_pages *pcp;
struct list_head *list;
@@ -138,7 +140,7 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
pcp = &this_cpu_ptr(zone->pageset)->pcp;
list = &pcp->lists[migratetype];
if (list_empty(list)) {
-@@ -1739,13 +1761,15 @@ struct page *buffered_rmqueue(struct zon
+@@ -1742,13 +1764,15 @@ struct page *buffered_rmqueue(struct zon
*/
WARN_ON_ONCE(order > 1);
}
@@ -157,7 +159,7 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
}
__mod_zone_page_state(zone, NR_ALLOC_BATCH, -(1 << order));
-@@ -1755,13 +1779,13 @@ struct page *buffered_rmqueue(struct zon
+@@ -1758,13 +1782,13 @@ struct page *buffered_rmqueue(struct zon
__count_zone_vm_events(PGALLOC, zone, 1 << order);
zone_statistics(preferred_zone, zone, gfp_flags);
@@ -173,7 +175,7 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
return NULL;
}
-@@ -5650,6 +5674,7 @@ static int page_alloc_cpu_notify(struct
+@@ -5653,6 +5677,7 @@ static int page_alloc_cpu_notify(struct
void __init page_alloc_init(void)
{
hotcpu_notifier(page_alloc_cpu_notify, 0);
@@ -181,7 +183,7 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
}
/*
-@@ -6544,7 +6569,7 @@ void zone_pcp_reset(struct zone *zone)
+@@ -6547,7 +6572,7 @@ void zone_pcp_reset(struct zone *zone)
struct per_cpu_pageset *pset;
/* avoid races with drain_pages() */
@@ -190,7 +192,7 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
if (zone->pageset != &boot_pageset) {
for_each_online_cpu(cpu) {
pset = per_cpu_ptr(zone->pageset, cpu);
-@@ -6553,7 +6578,7 @@ void zone_pcp_reset(struct zone *zone)
+@@ -6556,7 +6581,7 @@ void zone_pcp_reset(struct zone *zone)
free_percpu(zone->pageset);
zone->pageset = &boot_pageset;
}
diff --git a/patches/mm-protect-activate-switch-mm.patch b/patches/mm-protect-activate-switch-mm.patch
index 383e79fdb2651..a033be08ef51d 100644
--- a/patches/mm-protect-activate-switch-mm.patch
+++ b/patches/mm-protect-activate-switch-mm.patch
@@ -34,8 +34,10 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
mm/mmu_context.c | 2 ++
2 files changed, 4 insertions(+)
---- a/fs/exec.c
-+++ b/fs/exec.c
+Index: linux-rt-devel/fs/exec.c
+===================================================================
+--- linux-rt-devel.orig/fs/exec.c
++++ linux-rt-devel/fs/exec.c
@@ -859,12 +859,14 @@ static int exec_mmap(struct mm_struct *m
}
}
@@ -51,8 +53,10 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
task_unlock(tsk);
if (old_mm) {
up_read(&old_mm->mmap_sem);
---- a/mm/mmu_context.c
-+++ b/mm/mmu_context.c
+Index: linux-rt-devel/mm/mmu_context.c
+===================================================================
+--- linux-rt-devel.orig/mm/mmu_context.c
++++ linux-rt-devel/mm/mmu_context.c
@@ -23,6 +23,7 @@ void use_mm(struct mm_struct *mm)
struct task_struct *tsk = current;
diff --git a/patches/mm-rt-kmap-atomic-scheduling.patch b/patches/mm-rt-kmap-atomic-scheduling.patch
index ad4843a6c8baf..c7c68febb24ff 100644
--- a/patches/mm-rt-kmap-atomic-scheduling.patch
+++ b/patches/mm-rt-kmap-atomic-scheduling.patch
@@ -28,8 +28,10 @@ Link: http://lkml.kernel.org/r/1311842631.5890.208.camel@twins
mm/highmem.c | 6 ++++--
7 files changed, 86 insertions(+), 10 deletions(-)
---- a/arch/x86/kernel/process_32.c
-+++ b/arch/x86/kernel/process_32.c
+Index: linux-rt-devel/arch/x86/kernel/process_32.c
+===================================================================
+--- linux-rt-devel.orig/arch/x86/kernel/process_32.c
++++ linux-rt-devel/arch/x86/kernel/process_32.c
@@ -35,6 +35,7 @@
#include <linux/uaccess.h>
#include <linux/io.h>
@@ -74,7 +76,7 @@ Link: http://lkml.kernel.org/r/1311842631.5890.208.camel@twins
/*
* switch_to(x,y) should switch tasks from x to y.
-@@ -292,6 +322,8 @@ EXPORT_SYMBOL_GPL(start_thread);
+@@ -292,6 +322,8 @@ __switch_to(struct task_struct *prev_p,
task_thread_info(next_p)->flags & _TIF_WORK_CTXSW_NEXT))
__switch_to_xtra(prev_p, next_p, tss);
@@ -83,8 +85,10 @@ Link: http://lkml.kernel.org/r/1311842631.5890.208.camel@twins
/*
* Leave lazy mode, flushing any hypercalls made here.
* This must be done before restoring TLS segments so
---- a/arch/x86/mm/highmem_32.c
-+++ b/arch/x86/mm/highmem_32.c
+Index: linux-rt-devel/arch/x86/mm/highmem_32.c
+===================================================================
+--- linux-rt-devel.orig/arch/x86/mm/highmem_32.c
++++ linux-rt-devel/arch/x86/mm/highmem_32.c
@@ -32,10 +32,11 @@ EXPORT_SYMBOL(kunmap);
*/
void *kmap_atomic_prot(struct page *page, pgprot_t prot)
@@ -129,8 +133,10 @@ Link: http://lkml.kernel.org/r/1311842631.5890.208.camel@twins
}
EXPORT_SYMBOL(__kunmap_atomic);
---- a/arch/x86/mm/iomap_32.c
-+++ b/arch/x86/mm/iomap_32.c
+Index: linux-rt-devel/arch/x86/mm/iomap_32.c
+===================================================================
+--- linux-rt-devel.orig/arch/x86/mm/iomap_32.c
++++ linux-rt-devel/arch/x86/mm/iomap_32.c
@@ -56,6 +56,7 @@ EXPORT_SYMBOL_GPL(iomap_free);
void *kmap_atomic_prot_pfn(unsigned long pfn, pgprot_t prot)
@@ -161,8 +167,10 @@ Link: http://lkml.kernel.org/r/1311842631.5890.208.camel@twins
kpte_clear_flush(kmap_pte-idx, vaddr);
kmap_atomic_idx_pop();
}
---- a/include/linux/highmem.h
-+++ b/include/linux/highmem.h
+Index: linux-rt-devel/include/linux/highmem.h
+===================================================================
+--- linux-rt-devel.orig/include/linux/highmem.h
++++ linux-rt-devel/include/linux/highmem.h
@@ -87,32 +87,51 @@ static inline void __kunmap_atomic(void
#if defined(CONFIG_HIGHMEM) || defined(CONFIG_X86_32)
@@ -219,8 +227,10 @@ Link: http://lkml.kernel.org/r/1311842631.5890.208.camel@twins
#endif
}
---- a/include/linux/sched.h
-+++ b/include/linux/sched.h
+Index: linux-rt-devel/include/linux/sched.h
+===================================================================
+--- linux-rt-devel.orig/include/linux/sched.h
++++ linux-rt-devel/include/linux/sched.h
@@ -26,6 +26,7 @@ struct sched_param {
#include <linux/nodemask.h>
#include <linux/mm_types.h>
@@ -242,8 +252,10 @@ Link: http://lkml.kernel.org/r/1311842631.5890.208.camel@twins
#ifdef CONFIG_DEBUG_ATOMIC_SLEEP
unsigned long task_state_change;
#endif
---- a/include/linux/uaccess.h
-+++ b/include/linux/uaccess.h
+Index: linux-rt-devel/include/linux/uaccess.h
+===================================================================
+--- linux-rt-devel.orig/include/linux/uaccess.h
++++ linux-rt-devel/include/linux/uaccess.h
@@ -24,6 +24,7 @@ static __always_inline void pagefault_di
*/
static inline void pagefault_disable(void)
@@ -260,8 +272,10 @@ Link: http://lkml.kernel.org/r/1311842631.5890.208.camel@twins
}
/*
---- a/mm/highmem.c
-+++ b/mm/highmem.c
+Index: linux-rt-devel/mm/highmem.c
+===================================================================
+--- linux-rt-devel.orig/mm/highmem.c
++++ linux-rt-devel/mm/highmem.c
@@ -29,10 +29,11 @@
#include <linux/kgdb.h>
#include <asm/tlbflush.h>
diff --git a/patches/mm-scatterlist-dont-disable-irqs-on-RT.patch b/patches/mm-scatterlist-dont-disable-irqs-on-RT.patch
index 6da9ab217b4c6..c3f6ad54b1725 100644
--- a/patches/mm-scatterlist-dont-disable-irqs-on-RT.patch
+++ b/patches/mm-scatterlist-dont-disable-irqs-on-RT.patch
@@ -12,8 +12,10 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
lib/scatterlist.c | 6 +++---
1 file changed, 3 insertions(+), 3 deletions(-)
---- a/lib/scatterlist.c
-+++ b/lib/scatterlist.c
+Index: linux-rt-devel/lib/scatterlist.c
+===================================================================
+--- linux-rt-devel.orig/lib/scatterlist.c
++++ linux-rt-devel/lib/scatterlist.c
@@ -592,7 +592,7 @@ void sg_miter_stop(struct sg_mapping_ite
flush_kernel_dcache_page(miter->page);
diff --git a/patches/mm-slub-move-slab-initialization-into-irq-enabled-region.patch b/patches/mm-slub-move-slab-initialization-into-irq-enabled-region.patch
index eb1bdc93b9518..c8518efd1d7aa 100644
--- a/patches/mm-slub-move-slab-initialization-into-irq-enabled-region.patch
+++ b/patches/mm-slub-move-slab-initialization-into-irq-enabled-region.patch
@@ -25,8 +25,10 @@ Signed-off-by: Andrew Morton <akpm@linux-foundation.org>
mm/slub.c | 89 +++++++++++++++++++++++++++++---------------------------------
1 file changed, 42 insertions(+), 47 deletions(-)
---- a/mm/slub.c
-+++ b/mm/slub.c
+Index: linux-rt-devel/mm/slub.c
+===================================================================
+--- linux-rt-devel.orig/mm/slub.c
++++ linux-rt-devel/mm/slub.c
@@ -1306,6 +1306,17 @@ static inline void slab_free_hook(struct
kasan_slab_free(s, x);
}
@@ -124,7 +126,7 @@ Signed-off-by: Andrew Morton <akpm@linux-foundation.org>
- inc_slabs_node(s, page_to_nid(page), page->objects);
page->slab_cache = s;
__SetPageSlab(page);
- if (page->pfmemalloc)
+ if (page_is_pfmemalloc(page))
@@ -1448,10 +1419,34 @@ static struct page *new_slab(struct kmem
page->freelist = start;
page->inuse = page->objects;
diff --git a/patches/mm-vmalloc-use-get-cpu-light.patch b/patches/mm-vmalloc-use-get-cpu-light.patch
index fa6fad8e976fd..d26568480a43c 100644
--- a/patches/mm-vmalloc-use-get-cpu-light.patch
+++ b/patches/mm-vmalloc-use-get-cpu-light.patch
@@ -10,8 +10,10 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
mm/vmalloc.c | 13 ++++++++-----
1 file changed, 8 insertions(+), 5 deletions(-)
---- a/mm/vmalloc.c
-+++ b/mm/vmalloc.c
+Index: linux-rt-devel/mm/vmalloc.c
+===================================================================
+--- linux-rt-devel.orig/mm/vmalloc.c
++++ linux-rt-devel/mm/vmalloc.c
@@ -819,7 +819,7 @@ static void *new_vmap_block(unsigned int
struct vmap_block *vb;
struct vmap_area *va;
diff --git a/patches/mm-workingset-do-not-protect-workingset_shadow_nodes.patch b/patches/mm-workingset-do-not-protect-workingset_shadow_nodes.patch
index 9c388ef7fcd03..11ac5aa1ec496 100644
--- a/patches/mm-workingset-do-not-protect-workingset_shadow_nodes.patch
+++ b/patches/mm-workingset-do-not-protect-workingset_shadow_nodes.patch
@@ -15,8 +15,10 @@ Signed-off-by: Sebastian Andrzej Siewior <bigeasy@linutronix.de>
mm/workingset.c | 23 ++++++++++++-----------
4 files changed, 28 insertions(+), 17 deletions(-)
---- a/include/linux/swap.h
-+++ b/include/linux/swap.h
+Index: linux-rt-devel/include/linux/swap.h
+===================================================================
+--- linux-rt-devel.orig/include/linux/swap.h
++++ linux-rt-devel/include/linux/swap.h
@@ -11,6 +11,7 @@
#include <linux/fs.h>
#include <linux/atomic.h>
@@ -35,8 +37,10 @@ Signed-off-by: Sebastian Andrzej Siewior <bigeasy@linutronix.de>
static inline unsigned int workingset_node_pages(struct radix_tree_node *node)
{
---- a/mm/filemap.c
-+++ b/mm/filemap.c
+Index: linux-rt-devel/mm/filemap.c
+===================================================================
+--- linux-rt-devel.orig/mm/filemap.c
++++ linux-rt-devel/mm/filemap.c
@@ -167,7 +167,9 @@ static void page_cache_tree_delete(struc
if (!workingset_node_pages(node) &&
list_empty(&node->private_list)) {
@@ -63,8 +67,10 @@ Signed-off-by: Sebastian Andrzej Siewior <bigeasy@linutronix.de>
}
return 0;
}
---- a/mm/truncate.c
-+++ b/mm/truncate.c
+Index: linux-rt-devel/mm/truncate.c
+===================================================================
+--- linux-rt-devel.orig/mm/truncate.c
++++ linux-rt-devel/mm/truncate.c
@@ -56,8 +56,11 @@ static void clear_exceptional_entry(stru
* protected by mapping->tree_lock.
*/
@@ -79,8 +85,10 @@ Signed-off-by: Sebastian Andrzej Siewior <bigeasy@linutronix.de>
__radix_tree_delete_node(&mapping->page_tree, node);
unlock:
spin_unlock_irq(&mapping->tree_lock);
---- a/mm/workingset.c
-+++ b/mm/workingset.c
+Index: linux-rt-devel/mm/workingset.c
+===================================================================
+--- linux-rt-devel.orig/mm/workingset.c
++++ linux-rt-devel/mm/workingset.c
@@ -264,7 +264,8 @@ void workingset_activation(struct page *
* point where they would still be useful.
*/
diff --git a/patches/mmci-remove-bogus-irq-save.patch b/patches/mmci-remove-bogus-irq-save.patch
index 67523a158ec56..cab1130fe4ef2 100644
--- a/patches/mmci-remove-bogus-irq-save.patch
+++ b/patches/mmci-remove-bogus-irq-save.patch
@@ -10,8 +10,10 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
drivers/mmc/host/mmci.c | 5 -----
1 file changed, 5 deletions(-)
---- a/drivers/mmc/host/mmci.c
-+++ b/drivers/mmc/host/mmci.c
+Index: linux-rt-devel/drivers/mmc/host/mmci.c
+===================================================================
+--- linux-rt-devel.orig/drivers/mmc/host/mmci.c
++++ linux-rt-devel/drivers/mmc/host/mmci.c
@@ -1155,15 +1155,12 @@ static irqreturn_t mmci_pio_irq(int irq,
struct sg_mapping_iter *sg_miter = &host->sg_miter;
struct variant_data *variant = host->variant;
diff --git a/patches/move_sched_delayed_work_to_helper.patch b/patches/move_sched_delayed_work_to_helper.patch
index 044382974da4a..cb3f899656710 100644
--- a/patches/move_sched_delayed_work_to_helper.patch
+++ b/patches/move_sched_delayed_work_to_helper.patch
@@ -23,8 +23,10 @@ Signed-off-by: Steven Rostedt <rostedt@goodmis.org>
kernel/time/ntp.c | 43 +++++++++++++++++++++++++++++++++++++++++++
1 file changed, 43 insertions(+)
---- a/kernel/time/ntp.c
-+++ b/kernel/time/ntp.c
+Index: linux-rt-devel/kernel/time/ntp.c
+===================================================================
+--- linux-rt-devel.orig/kernel/time/ntp.c
++++ linux-rt-devel/kernel/time/ntp.c
@@ -10,6 +10,7 @@
#include <linux/workqueue.h>
#include <linux/hrtimer.h>
diff --git a/patches/mutex-no-spin-on-rt.patch b/patches/mutex-no-spin-on-rt.patch
index e5308f6dd3df9..ec6bb2744269e 100644
--- a/patches/mutex-no-spin-on-rt.patch
+++ b/patches/mutex-no-spin-on-rt.patch
@@ -10,8 +10,10 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
kernel/Kconfig.locks | 4 ++--
1 file changed, 2 insertions(+), 2 deletions(-)
---- a/kernel/Kconfig.locks
-+++ b/kernel/Kconfig.locks
+Index: linux-rt-devel/kernel/Kconfig.locks
+===================================================================
+--- linux-rt-devel.orig/kernel/Kconfig.locks
++++ linux-rt-devel/kernel/Kconfig.locks
@@ -225,11 +225,11 @@ config ARCH_SUPPORTS_ATOMIC_RMW
config MUTEX_SPIN_ON_OWNER
diff --git a/patches/net-another-local-irq-disable-alloc-atomic-headache.patch b/patches/net-another-local-irq-disable-alloc-atomic-headache.patch
index 884c953c1aba7..72ee128b19987 100644
--- a/patches/net-another-local-irq-disable-alloc-atomic-headache.patch
+++ b/patches/net-another-local-irq-disable-alloc-atomic-headache.patch
@@ -9,8 +9,10 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
net/core/skbuff.c | 6 ++++--
1 file changed, 4 insertions(+), 2 deletions(-)
---- a/net/core/skbuff.c
-+++ b/net/core/skbuff.c
+Index: linux-rt-devel/net/core/skbuff.c
+===================================================================
+--- linux-rt-devel.orig/net/core/skbuff.c
++++ linux-rt-devel/net/core/skbuff.c
@@ -63,6 +63,7 @@
#include <linux/errqueue.h>
#include <linux/prefetch.h>
diff --git a/patches/net-core-cpuhotplug-drain-input_pkt_queue-lockless.patch b/patches/net-core-cpuhotplug-drain-input_pkt_queue-lockless.patch
new file mode 100644
index 0000000000000..57d22d0f3312f
--- /dev/null
+++ b/patches/net-core-cpuhotplug-drain-input_pkt_queue-lockless.patch
@@ -0,0 +1,48 @@
+Subject: net/core/cpuhotplug: Drain input_pkt_queue lockless
+From: Grygorii Strashko <grygorii.strashko@ti.com>
+Date: Fri, 9 Oct 2015 09:25:49 -0500
+
+I can constantly see below error report with 4.1 RT-kernel on TI ARM dra7-evm
+if I'm trying to unplug cpu1:
+
+[ 57.737589] CPU1: shutdown
+[ 57.767537] BUG: spinlock bad magic on CPU#0, sh/137
+[ 57.767546] lock: 0xee994730, .magic: 00000000, .owner: <none>/-1, .owner_cpu: 0
+[ 57.767552] CPU: 0 PID: 137 Comm: sh Not tainted 4.1.10-rt8-01700-g2c38702-dirty #55
+[ 57.767555] Hardware name: Generic DRA74X (Flattened Device Tree)
+[ 57.767568] [<c001acd0>] (unwind_backtrace) from [<c001534c>] (show_stack+0x20/0x24)
+[ 57.767579] [<c001534c>] (show_stack) from [<c075560c>] (dump_stack+0x84/0xa0)
+[ 57.767593] [<c075560c>] (dump_stack) from [<c00aca48>] (spin_dump+0x84/0xac)
+[ 57.767603] [<c00aca48>] (spin_dump) from [<c00acaa4>] (spin_bug+0x34/0x38)
+[ 57.767614] [<c00acaa4>] (spin_bug) from [<c00acc10>] (do_raw_spin_lock+0x168/0x1c0)
+[ 57.767624] [<c00acc10>] (do_raw_spin_lock) from [<c075b4cc>] (_raw_spin_lock+0x4c/0x54)
+[ 57.767631] [<c075b4cc>] (_raw_spin_lock) from [<c07599fc>] (rt_spin_lock_slowlock+0x5c/0x374)
+[ 57.767638] [<c07599fc>] (rt_spin_lock_slowlock) from [<c075bcf4>] (rt_spin_lock+0x38/0x70)
+[ 57.767649] [<c075bcf4>] (rt_spin_lock) from [<c06333c0>] (skb_dequeue+0x28/0x7c)
+[ 57.767662] [<c06333c0>] (skb_dequeue) from [<c06476ec>] (dev_cpu_callback+0x1b8/0x240)
+[ 57.767673] [<c06476ec>] (dev_cpu_callback) from [<c007566c>] (notifier_call_chain+0x3c/0xb4)
+
+The reason is that skb_dequeue is taking skb->lock, but RT changed the
+core code to use a raw spinlock. The non-raw lock is not initialized
+on purpose to catch exactly this kind of problem.
+
+Fixes: 91df05da13a6 'net: Use skbufhead with raw lock'
+Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
+Cc: stable-rt@vger.kernel.org
+---
+ net/core/dev.c | 2 +-
+ 1 file changed, 1 insertion(+), 1 deletion(-)
+
+Index: linux-rt-devel/net/core/dev.c
+===================================================================
+--- linux-rt-devel.orig/net/core/dev.c
++++ linux-rt-devel/net/core/dev.c
+@@ -7181,7 +7181,7 @@ static int dev_cpu_callback(struct notif
+ netif_rx_ni(skb);
+ input_queue_head_incr(oldsd);
+ }
+- while ((skb = skb_dequeue(&oldsd->input_pkt_queue))) {
++ while ((skb = __skb_dequeue(&oldsd->input_pkt_queue))) {
+ netif_rx_ni(skb);
+ input_queue_head_incr(oldsd);
+ }
diff --git a/patches/net-fix-iptable-xt-write-recseq-begin-rt-fallout.patch b/patches/net-fix-iptable-xt-write-recseq-begin-rt-fallout.patch
index 45c32002b1c51..976d632e49269 100644
--- a/patches/net-fix-iptable-xt-write-recseq-begin-rt-fallout.patch
+++ b/patches/net-fix-iptable-xt-write-recseq-begin-rt-fallout.patch
@@ -14,8 +14,10 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
net/netfilter/core.c | 6 ++++++
2 files changed, 13 insertions(+)
---- a/include/linux/netfilter/x_tables.h
-+++ b/include/linux/netfilter/x_tables.h
+Index: linux-rt-devel/include/linux/netfilter/x_tables.h
+===================================================================
+--- linux-rt-devel.orig/include/linux/netfilter/x_tables.h
++++ linux-rt-devel/include/linux/netfilter/x_tables.h
@@ -3,6 +3,7 @@
@@ -51,8 +53,10 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
}
/*
---- a/net/netfilter/core.c
-+++ b/net/netfilter/core.c
+Index: linux-rt-devel/net/netfilter/core.c
+===================================================================
+--- linux-rt-devel.orig/net/netfilter/core.c
++++ linux-rt-devel/net/netfilter/core.c
@@ -22,11 +22,17 @@
#include <linux/proc_fs.h>
#include <linux/mutex.h>
diff --git a/patches/net-gianfar-do-not-disable-interrupts.patch b/patches/net-gianfar-do-not-disable-interrupts.patch
index 2533c46fc0e95..c380fcdf5ff81 100644
--- a/patches/net-gianfar-do-not-disable-interrupts.patch
+++ b/patches/net-gianfar-do-not-disable-interrupts.patch
@@ -19,8 +19,10 @@ Signed-off-by: Sebastian Andrzej Siewior <bigeasy@linutronix.de>
drivers/net/ethernet/freescale/gianfar.c | 12 ++++++------
1 file changed, 6 insertions(+), 6 deletions(-)
---- a/drivers/net/ethernet/freescale/gianfar.c
-+++ b/drivers/net/ethernet/freescale/gianfar.c
+Index: linux-rt-devel/drivers/net/ethernet/freescale/gianfar.c
+===================================================================
+--- linux-rt-devel.orig/drivers/net/ethernet/freescale/gianfar.c
++++ linux-rt-devel/drivers/net/ethernet/freescale/gianfar.c
@@ -1540,7 +1540,7 @@ static int gfar_suspend(struct device *d
if (netif_running(ndev)) {
diff --git a/patches/net-make-devnet_rename_seq-a-mutex.patch b/patches/net-make-devnet_rename_seq-a-mutex.patch
index 550e389f49c9f..581cfb4edc8db 100644
--- a/patches/net-make-devnet_rename_seq-a-mutex.patch
+++ b/patches/net-make-devnet_rename_seq-a-mutex.patch
@@ -19,8 +19,10 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
net/core/dev.c | 34 ++++++++++++++++++++--------------
1 file changed, 20 insertions(+), 14 deletions(-)
---- a/net/core/dev.c
-+++ b/net/core/dev.c
+Index: linux-rt-devel/net/core/dev.c
+===================================================================
+--- linux-rt-devel.orig/net/core/dev.c
++++ linux-rt-devel/net/core/dev.c
@@ -184,6 +184,7 @@ static unsigned int napi_gen_id;
static DEFINE_HASHTABLE(napi_hash, 8);
@@ -29,7 +31,7 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
static inline void dev_base_seq_inc(struct net *net)
{
-@@ -856,7 +857,8 @@ int netdev_get_name(struct net *net, cha
+@@ -852,7 +853,8 @@ retry:
strcpy(name, dev->name);
rcu_read_unlock();
if (read_seqcount_retry(&devnet_rename_seq, seq)) {
@@ -39,7 +41,7 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
goto retry;
}
-@@ -1125,20 +1127,17 @@ int dev_change_name(struct net_device *d
+@@ -1121,20 +1123,17 @@ int dev_change_name(struct net_device *d
if (dev->flags & IFF_UP)
return -EBUSY;
@@ -66,7 +68,7 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
if (oldname[0] && !strchr(oldname, '%'))
netdev_info(dev, "renamed from %s\n", oldname);
-@@ -1151,11 +1150,12 @@ int dev_change_name(struct net_device *d
+@@ -1147,11 +1146,12 @@ rollback:
if (ret) {
memcpy(dev->name, oldname, IFNAMSIZ);
dev->name_assign_type = old_assign_type;
@@ -82,7 +84,7 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
netdev_adjacent_rename_links(dev, oldname);
-@@ -1176,7 +1176,8 @@ int dev_change_name(struct net_device *d
+@@ -1172,7 +1172,8 @@ rollback:
/* err >= 0 after dev_alloc_name() or stores the first errno */
if (err >= 0) {
err = ret;
@@ -92,7 +94,7 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
memcpy(dev->name, oldname, IFNAMSIZ);
memcpy(oldname, newname, IFNAMSIZ);
dev->name_assign_type = old_assign_type;
-@@ -1189,6 +1190,11 @@ int dev_change_name(struct net_device *d
+@@ -1185,6 +1186,11 @@ rollback:
}
return err;
diff --git a/patches/net-prevent-abba-deadlock.patch b/patches/net-prevent-abba-deadlock.patch
index 223c05704549a..0a47d53bc694f 100644
--- a/patches/net-prevent-abba-deadlock.patch
+++ b/patches/net-prevent-abba-deadlock.patch
@@ -93,8 +93,10 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
net/core/sock.c | 3 +--
1 file changed, 1 insertion(+), 2 deletions(-)
---- a/net/core/sock.c
-+++ b/net/core/sock.c
+Index: linux-rt-devel/net/core/sock.c
+===================================================================
+--- linux-rt-devel.orig/net/core/sock.c
++++ linux-rt-devel/net/core/sock.c
@@ -2370,12 +2370,11 @@ void lock_sock_nested(struct sock *sk, i
if (sk->sk_lock.owned)
__lock_sock(sk);
diff --git a/patches/net-sched-dev_deactivate_many-use-msleep-1-instead-o.patch b/patches/net-sched-dev_deactivate_many-use-msleep-1-instead-o.patch
index 92829e408434c..defac10080091 100644
--- a/patches/net-sched-dev_deactivate_many-use-msleep-1-instead-o.patch
+++ b/patches/net-sched-dev_deactivate_many-use-msleep-1-instead-o.patch
@@ -44,8 +44,10 @@ Signed-off-by: Sebastian Andrzej Siewior <bigeasy@linutronix.de>
net/sched/sch_generic.c | 2 +-
1 file changed, 1 insertion(+), 1 deletion(-)
---- a/net/sched/sch_generic.c
-+++ b/net/sched/sch_generic.c
+Index: linux-rt-devel/net/sched/sch_generic.c
+===================================================================
+--- linux-rt-devel.orig/net/sched/sch_generic.c
++++ linux-rt-devel/net/sched/sch_generic.c
@@ -894,7 +894,7 @@ void dev_deactivate_many(struct list_hea
/* Wait for outstanding qdisc_run calls. */
list_for_each_entry(dev, head, close_list)
diff --git a/patches/net-tx-action-avoid-livelock-on-rt.patch b/patches/net-tx-action-avoid-livelock-on-rt.patch
index 9843dd7b21a48..6eda2bbf7084c 100644
--- a/patches/net-tx-action-avoid-livelock-on-rt.patch
+++ b/patches/net-tx-action-avoid-livelock-on-rt.patch
@@ -42,9 +42,11 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
net/core/dev.c | 32 +++++++++++++++++++++++++++++++-
1 file changed, 31 insertions(+), 1 deletion(-)
---- a/net/core/dev.c
-+++ b/net/core/dev.c
-@@ -3445,6 +3445,36 @@ int netif_rx_ni(struct sk_buff *skb)
+Index: linux-rt-devel/net/core/dev.c
+===================================================================
+--- linux-rt-devel.orig/net/core/dev.c
++++ linux-rt-devel/net/core/dev.c
+@@ -3444,6 +3444,36 @@ int netif_rx_ni(struct sk_buff *skb)
}
EXPORT_SYMBOL(netif_rx_ni);
@@ -81,7 +83,7 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
static void net_tx_action(struct softirq_action *h)
{
struct softnet_data *sd = this_cpu_ptr(&softnet_data);
-@@ -3486,7 +3516,7 @@ static void net_tx_action(struct softirq
+@@ -3485,7 +3515,7 @@ static void net_tx_action(struct softirq
head = head->next_sched;
root_lock = qdisc_lock(q);
diff --git a/patches/net-use-cpu-chill.patch b/patches/net-use-cpu-chill.patch
index b5e52e5c41b3a..20bf94b2ac512 100644
--- a/patches/net-use-cpu-chill.patch
+++ b/patches/net-use-cpu-chill.patch
@@ -13,8 +13,10 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
net/rds/ib_rdma.c | 3 ++-
2 files changed, 5 insertions(+), 3 deletions(-)
---- a/net/packet/af_packet.c
-+++ b/net/packet/af_packet.c
+Index: linux-rt-devel/net/packet/af_packet.c
+===================================================================
+--- linux-rt-devel.orig/net/packet/af_packet.c
++++ linux-rt-devel/net/packet/af_packet.c
@@ -63,6 +63,7 @@
#include <linux/if_packet.h>
#include <linux/wireless.h>
@@ -41,8 +43,10 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
}
}
prb_close_block(pkc, pbd, po, status);
---- a/net/rds/ib_rdma.c
-+++ b/net/rds/ib_rdma.c
+Index: linux-rt-devel/net/rds/ib_rdma.c
+===================================================================
+--- linux-rt-devel.orig/net/rds/ib_rdma.c
++++ linux-rt-devel/net/rds/ib_rdma.c
@@ -34,6 +34,7 @@
#include <linux/slab.h>
#include <linux/rculist.h>
diff --git a/patches/net-wireless-warn-nort.patch b/patches/net-wireless-warn-nort.patch
index 4f98708a2dbf7..4b42d233714c9 100644
--- a/patches/net-wireless-warn-nort.patch
+++ b/patches/net-wireless-warn-nort.patch
@@ -10,8 +10,10 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
net/mac80211/rx.c | 2 +-
1 file changed, 1 insertion(+), 1 deletion(-)
---- a/net/mac80211/rx.c
-+++ b/net/mac80211/rx.c
+Index: linux-rt-devel/net/mac80211/rx.c
+===================================================================
+--- linux-rt-devel.orig/net/mac80211/rx.c
++++ linux-rt-devel/net/mac80211/rx.c
@@ -3554,7 +3554,7 @@ void ieee80211_rx(struct ieee80211_hw *h
struct ieee80211_supported_band *sband;
struct ieee80211_rx_status *status = IEEE80211_SKB_RXCB(skb);
diff --git a/patches/oleg-signal-rt-fix.patch b/patches/oleg-signal-rt-fix.patch
index c0ec60493eb1d..10bde59d96c10 100644
--- a/patches/oleg-signal-rt-fix.patch
+++ b/patches/oleg-signal-rt-fix.patch
@@ -36,8 +36,10 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
kernel/signal.c | 37 +++++++++++++++++++++++++++++++++++--
4 files changed, 60 insertions(+), 2 deletions(-)
---- a/arch/x86/include/asm/signal.h
-+++ b/arch/x86/include/asm/signal.h
+Index: linux-rt-devel/arch/x86/include/asm/signal.h
+===================================================================
+--- linux-rt-devel.orig/arch/x86/include/asm/signal.h
++++ linux-rt-devel/arch/x86/include/asm/signal.h
@@ -23,6 +23,19 @@ typedef struct {
unsigned long sig[_NSIG_WORDS];
} sigset_t;
@@ -58,9 +60,11 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
#ifndef CONFIG_COMPAT
typedef sigset_t compat_sigset_t;
#endif
---- a/arch/x86/kernel/signal.c
-+++ b/arch/x86/kernel/signal.c
-@@ -727,6 +727,14 @@ do_notify_resume(struct pt_regs *regs, v
+Index: linux-rt-devel/arch/x86/kernel/signal.c
+===================================================================
+--- linux-rt-devel.orig/arch/x86/kernel/signal.c
++++ linux-rt-devel/arch/x86/kernel/signal.c
+@@ -723,6 +723,14 @@ do_notify_resume(struct pt_regs *regs, v
{
user_exit();
@@ -75,8 +79,10 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
if (thread_info_flags & _TIF_UPROBE)
uprobe_notify_resume(regs);
---- a/include/linux/sched.h
-+++ b/include/linux/sched.h
+Index: linux-rt-devel/include/linux/sched.h
+===================================================================
+--- linux-rt-devel.orig/include/linux/sched.h
++++ linux-rt-devel/include/linux/sched.h
@@ -1538,6 +1538,10 @@ struct task_struct {
sigset_t blocked, real_blocked;
sigset_t saved_sigmask; /* restored if set_restore_sigmask() was used */
@@ -88,8 +94,10 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
unsigned long sas_ss_sp;
size_t sas_ss_size;
---- a/kernel/signal.c
-+++ b/kernel/signal.c
+Index: linux-rt-devel/kernel/signal.c
+===================================================================
+--- linux-rt-devel.orig/kernel/signal.c
++++ linux-rt-devel/kernel/signal.c
@@ -1282,8 +1282,8 @@ int do_send_sig_info(int sig, struct sig
* We don't want to have recursive SIGSEGV's etc, for example,
* that is why we also clear SIGNAL_UNKILLABLE.
diff --git a/patches/panic-disable-random-on-rt.patch b/patches/panic-disable-random-on-rt.patch
index 3f2f7fd466ad0..6388cc2ca994e 100644
--- a/patches/panic-disable-random-on-rt.patch
+++ b/patches/panic-disable-random-on-rt.patch
@@ -10,8 +10,10 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
kernel/panic.c | 2 ++
1 file changed, 2 insertions(+)
---- a/kernel/panic.c
-+++ b/kernel/panic.c
+Index: linux-rt-devel/kernel/panic.c
+===================================================================
+--- linux-rt-devel.orig/kernel/panic.c
++++ linux-rt-devel/kernel/panic.c
@@ -387,9 +387,11 @@ static u64 oops_id;
static int init_oops_id(void)
diff --git a/patches/patch-to-introduce-rcu-bh-qs-where-safe-from-softirq.patch b/patches/patch-to-introduce-rcu-bh-qs-where-safe-from-softirq.patch
index 2c3aed8dae6ea..21f3cc4bfdf5c 100644
--- a/patches/patch-to-introduce-rcu-bh-qs-where-safe-from-softirq.patch
+++ b/patches/patch-to-introduce-rcu-bh-qs-where-safe-from-softirq.patch
@@ -28,8 +28,10 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
kernel/rcu/tree_plugin.h | 9 +++++++--
3 files changed, 15 insertions(+), 9 deletions(-)
---- a/include/linux/rcupdate.h
-+++ b/include/linux/rcupdate.h
+Index: linux-rt-devel/include/linux/rcupdate.h
+===================================================================
+--- linux-rt-devel.orig/include/linux/rcupdate.h
++++ linux-rt-devel/include/linux/rcupdate.h
@@ -300,13 +300,7 @@ static inline int rcu_preempt_depth(void
void rcu_init(void);
void rcu_end_inkernel_boot(void);
@@ -44,8 +46,10 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
void rcu_check_callbacks(int user);
struct notifier_block;
void rcu_idle_enter(void);
---- a/kernel/rcu/tree.c
-+++ b/kernel/rcu/tree.c
+Index: linux-rt-devel/kernel/rcu/tree.c
+===================================================================
+--- linux-rt-devel.orig/kernel/rcu/tree.c
++++ linux-rt-devel/kernel/rcu/tree.c
@@ -220,7 +220,14 @@ void rcu_sched_qs(void)
}
}
@@ -62,8 +66,10 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
void rcu_bh_qs(void)
{
if (!__this_cpu_read(rcu_bh_data.passed_quiesce)) {
---- a/kernel/rcu/tree_plugin.h
-+++ b/kernel/rcu/tree_plugin.h
+Index: linux-rt-devel/kernel/rcu/tree_plugin.h
+===================================================================
+--- linux-rt-devel.orig/kernel/rcu/tree_plugin.h
++++ linux-rt-devel/kernel/rcu/tree_plugin.h
@@ -28,6 +28,7 @@
#include <linux/gfp.h>
#include <linux/oom.h>
diff --git a/patches/pci-access-use-__wake_up_all_locked.patch b/patches/pci-access-use-__wake_up_all_locked.patch
index 271e1bc86c906..107110993629a 100644
--- a/patches/pci-access-use-__wake_up_all_locked.patch
+++ b/patches/pci-access-use-__wake_up_all_locked.patch
@@ -12,9 +12,11 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
drivers/pci/access.c | 2 +-
1 file changed, 1 insertion(+), 1 deletion(-)
---- a/drivers/pci/access.c
-+++ b/drivers/pci/access.c
-@@ -521,7 +521,7 @@ void pci_cfg_access_unlock(struct pci_de
+Index: linux-rt-devel/drivers/pci/access.c
+===================================================================
+--- linux-rt-devel.orig/drivers/pci/access.c
++++ linux-rt-devel/drivers/pci/access.c
+@@ -580,7 +580,7 @@ void pci_cfg_access_unlock(struct pci_de
WARN_ON(!dev->block_cfg_access);
dev->block_cfg_access = 0;
diff --git a/patches/percpu_ida-use-locklocks.patch b/patches/percpu_ida-use-locklocks.patch
index c5edf437a4d04..c3ae15aa09ac7 100644
--- a/patches/percpu_ida-use-locklocks.patch
+++ b/patches/percpu_ida-use-locklocks.patch
@@ -9,8 +9,10 @@ Signed-off-by: Sebastian Andrzej Siewior <bigeasy@linutronix.de>
lib/percpu_ida.c | 20 ++++++++++++--------
1 file changed, 12 insertions(+), 8 deletions(-)
---- a/lib/percpu_ida.c
-+++ b/lib/percpu_ida.c
+Index: linux-rt-devel/lib/percpu_ida.c
+===================================================================
+--- linux-rt-devel.orig/lib/percpu_ida.c
++++ linux-rt-devel/lib/percpu_ida.c
@@ -26,6 +26,9 @@
#include <linux/string.h>
#include <linux/spinlock.h>
diff --git a/patches/perf-make-swevent-hrtimer-irqsafe.patch b/patches/perf-make-swevent-hrtimer-irqsafe.patch
index 049e61ebe311d..b2caa6b47de52 100644
--- a/patches/perf-make-swevent-hrtimer-irqsafe.patch
+++ b/patches/perf-make-swevent-hrtimer-irqsafe.patch
@@ -56,9 +56,11 @@ Signed-off-by: Steven Rostedt <rostedt@goodmis.org>
kernel/events/core.c | 1 +
1 file changed, 1 insertion(+)
---- a/kernel/events/core.c
-+++ b/kernel/events/core.c
-@@ -6890,6 +6890,7 @@ static void perf_swevent_init_hrtimer(st
+Index: linux-rt-devel/kernel/events/core.c
+===================================================================
+--- linux-rt-devel.orig/kernel/events/core.c
++++ linux-rt-devel/kernel/events/core.c
+@@ -6933,6 +6933,7 @@ static void perf_swevent_init_hrtimer(st
hrtimer_init(&hwc->hrtimer, CLOCK_MONOTONIC, HRTIMER_MODE_REL);
hwc->hrtimer.function = perf_swevent_hrtimer;
diff --git a/patches/peter_zijlstra-frob-rcu.patch b/patches/peter_zijlstra-frob-rcu.patch
index 695632b01453a..1270c698933ab 100644
--- a/patches/peter_zijlstra-frob-rcu.patch
+++ b/patches/peter_zijlstra-frob-rcu.patch
@@ -153,8 +153,10 @@ Signed-off-by: Peter Zijlstra <a.p.zijlstra@chello.nl>
kernel/rcu/tree_plugin.h | 2 +-
1 file changed, 1 insertion(+), 1 deletion(-)
---- a/kernel/rcu/tree_plugin.h
-+++ b/kernel/rcu/tree_plugin.h
+Index: linux-rt-devel/kernel/rcu/tree_plugin.h
+===================================================================
+--- linux-rt-devel.orig/kernel/rcu/tree_plugin.h
++++ linux-rt-devel/kernel/rcu/tree_plugin.h
@@ -291,7 +291,7 @@ void rcu_read_unlock_special(struct task
}
diff --git a/patches/peterz-srcu-crypto-chain.patch b/patches/peterz-srcu-crypto-chain.patch
index 77d83b184494f..2ff4f10827a3f 100644
--- a/patches/peterz-srcu-crypto-chain.patch
+++ b/patches/peterz-srcu-crypto-chain.patch
@@ -118,8 +118,10 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
crypto/internal.h | 4 ++--
3 files changed, 7 insertions(+), 7 deletions(-)
---- a/crypto/algapi.c
-+++ b/crypto/algapi.c
+Index: linux-rt-devel/crypto/algapi.c
+===================================================================
+--- linux-rt-devel.orig/crypto/algapi.c
++++ linux-rt-devel/crypto/algapi.c
@@ -695,13 +695,13 @@ EXPORT_SYMBOL_GPL(crypto_spawn_tfm2);
int crypto_register_notifier(struct notifier_block *nb)
@@ -136,8 +138,10 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
}
EXPORT_SYMBOL_GPL(crypto_unregister_notifier);
---- a/crypto/api.c
-+++ b/crypto/api.c
+Index: linux-rt-devel/crypto/api.c
+===================================================================
+--- linux-rt-devel.orig/crypto/api.c
++++ linux-rt-devel/crypto/api.c
@@ -31,7 +31,7 @@ EXPORT_SYMBOL_GPL(crypto_alg_list);
DECLARE_RWSEM(crypto_alg_sem);
EXPORT_SYMBOL_GPL(crypto_alg_sem);
@@ -160,8 +164,10 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
}
return ok;
---- a/crypto/internal.h
-+++ b/crypto/internal.h
+Index: linux-rt-devel/crypto/internal.h
+===================================================================
+--- linux-rt-devel.orig/crypto/internal.h
++++ linux-rt-devel/crypto/internal.h
@@ -48,7 +48,7 @@ struct crypto_larval {
extern struct list_head crypto_alg_list;
diff --git a/patches/pid.h-include-atomic.h.patch b/patches/pid.h-include-atomic.h.patch
index 8277468fba677..f3708ff52f24f 100644
--- a/patches/pid.h-include-atomic.h.patch
+++ b/patches/pid.h-include-atomic.h.patch
@@ -24,8 +24,10 @@ Signed-off-by: Sebastian Andrzej Siewior <bigeasy@linutronix.de>
include/linux/pid.h | 1 +
1 file changed, 1 insertion(+)
---- a/include/linux/pid.h
-+++ b/include/linux/pid.h
+Index: linux-rt-devel/include/linux/pid.h
+===================================================================
+--- linux-rt-devel.orig/include/linux/pid.h
++++ linux-rt-devel/include/linux/pid.h
@@ -2,6 +2,7 @@
#define _LINUX_PID_H
diff --git a/patches/ping-sysrq.patch b/patches/ping-sysrq.patch
index 276a332fcb299..ff1ddca090a69 100644
--- a/patches/ping-sysrq.patch
+++ b/patches/ping-sysrq.patch
@@ -18,8 +18,10 @@ Signed-off-by: Carsten Emde <C.Emde@osadl.org>
net/ipv4/sysctl_net_ipv4.c | 7 +++++++
4 files changed, 47 insertions(+), 2 deletions(-)
---- a/Documentation/sysrq.txt
-+++ b/Documentation/sysrq.txt
+Index: linux-rt-devel/Documentation/sysrq.txt
+===================================================================
+--- linux-rt-devel.orig/Documentation/sysrq.txt
++++ linux-rt-devel/Documentation/sysrq.txt
@@ -59,10 +59,17 @@ On PowerPC - Press 'ALT - Print Screen (
On other - If you know of the key combos for other architectures, please
let me know so I can add them to this section.
@@ -40,8 +42,10 @@ Signed-off-by: Carsten Emde <C.Emde@osadl.org>
* What are the 'command' keys?
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
'b' - Will immediately reboot the system without syncing or unmounting
---- a/include/net/netns/ipv4.h
-+++ b/include/net/netns/ipv4.h
+Index: linux-rt-devel/include/net/netns/ipv4.h
+===================================================================
+--- linux-rt-devel.orig/include/net/netns/ipv4.h
++++ linux-rt-devel/include/net/netns/ipv4.h
@@ -69,6 +69,7 @@ struct netns_ipv4 {
int sysctl_icmp_echo_ignore_all;
@@ -50,8 +54,10 @@ Signed-off-by: Carsten Emde <C.Emde@osadl.org>
int sysctl_icmp_ignore_bogus_error_responses;
int sysctl_icmp_ratelimit;
int sysctl_icmp_ratemask;
---- a/net/ipv4/icmp.c
-+++ b/net/ipv4/icmp.c
+Index: linux-rt-devel/net/ipv4/icmp.c
+===================================================================
+--- linux-rt-devel.orig/net/ipv4/icmp.c
++++ linux-rt-devel/net/ipv4/icmp.c
@@ -69,6 +69,7 @@
#include <linux/jiffies.h>
#include <linux/kernel.h>
@@ -103,8 +109,10 @@ Signed-off-by: Carsten Emde <C.Emde@osadl.org>
}
/* should there be an ICMP stat for ignored echos? */
return true;
---- a/net/ipv4/sysctl_net_ipv4.c
-+++ b/net/ipv4/sysctl_net_ipv4.c
+Index: linux-rt-devel/net/ipv4/sysctl_net_ipv4.c
+===================================================================
+--- linux-rt-devel.orig/net/ipv4/sysctl_net_ipv4.c
++++ linux-rt-devel/net/ipv4/sysctl_net_ipv4.c
@@ -779,6 +779,13 @@ static struct ctl_table ipv4_net_table[]
.proc_handler = proc_dointvec
},
diff --git a/patches/posix-timers-no-broadcast.patch b/patches/posix-timers-no-broadcast.patch
index 21adaced5a86b..568edf41115c9 100644
--- a/patches/posix-timers-no-broadcast.patch
+++ b/patches/posix-timers-no-broadcast.patch
@@ -11,8 +11,10 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
kernel/time/posix-timers.c | 4 +++-
1 file changed, 3 insertions(+), 1 deletion(-)
---- a/kernel/time/posix-timers.c
-+++ b/kernel/time/posix-timers.c
+Index: linux-rt-devel/kernel/time/posix-timers.c
+===================================================================
+--- linux-rt-devel.orig/kernel/time/posix-timers.c
++++ linux-rt-devel/kernel/time/posix-timers.c
@@ -499,6 +499,7 @@ static enum hrtimer_restart posix_timer_
static struct pid *good_sigevent(sigevent_t * event)
{
diff --git a/patches/posix-timers-thread-posix-cpu-timers-on-rt.patch b/patches/posix-timers-thread-posix-cpu-timers-on-rt.patch
index 5d276e6e61eeb..4b0543e250f23 100644
--- a/patches/posix-timers-thread-posix-cpu-timers-on-rt.patch
+++ b/patches/posix-timers-thread-posix-cpu-timers-on-rt.patch
@@ -17,8 +17,10 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
kernel/time/posix-cpu-timers.c | 198 +++++++++++++++++++++++++++++++++++++++--
4 files changed, 205 insertions(+), 6 deletions(-)
---- a/include/linux/init_task.h
-+++ b/include/linux/init_task.h
+Index: linux-rt-devel/include/linux/init_task.h
+===================================================================
+--- linux-rt-devel.orig/include/linux/init_task.h
++++ linux-rt-devel/include/linux/init_task.h
@@ -147,6 +147,12 @@ extern struct task_group root_task_group
# define INIT_PERF_EVENTS(tsk)
#endif
@@ -40,8 +42,10 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
.pids = { \
[PIDTYPE_PID] = INIT_PID_LINK(PIDTYPE_PID), \
[PIDTYPE_PGID] = INIT_PID_LINK(PIDTYPE_PGID), \
---- a/include/linux/sched.h
-+++ b/include/linux/sched.h
+Index: linux-rt-devel/include/linux/sched.h
+===================================================================
+--- linux-rt-devel.orig/include/linux/sched.h
++++ linux-rt-devel/include/linux/sched.h
@@ -1501,6 +1501,9 @@ struct task_struct {
struct task_cputime cputime_expires;
@@ -52,8 +56,10 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
/* process credentials */
const struct cred __rcu *real_cred; /* objective and real subjective task
---- a/kernel/fork.c
-+++ b/kernel/fork.c
+Index: linux-rt-devel/kernel/fork.c
+===================================================================
+--- linux-rt-devel.orig/kernel/fork.c
++++ linux-rt-devel/kernel/fork.c
@@ -1214,6 +1214,9 @@ static void rt_mutex_init_task(struct ta
*/
static void posix_cpu_timers_init(struct task_struct *tsk)
@@ -64,8 +70,10 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
tsk->cputime_expires.prof_exp = 0;
tsk->cputime_expires.virt_exp = 0;
tsk->cputime_expires.sched_exp = 0;
---- a/kernel/time/posix-cpu-timers.c
-+++ b/kernel/time/posix-cpu-timers.c
+Index: linux-rt-devel/kernel/time/posix-cpu-timers.c
+===================================================================
+--- linux-rt-devel.orig/kernel/time/posix-cpu-timers.c
++++ linux-rt-devel/kernel/time/posix-cpu-timers.c
@@ -3,6 +3,7 @@
*/
diff --git a/patches/power-disable-highmem-on-rt.patch b/patches/power-disable-highmem-on-rt.patch
index 725a8b4aa4e4d..134a9ed887e1e 100644
--- a/patches/power-disable-highmem-on-rt.patch
+++ b/patches/power-disable-highmem-on-rt.patch
@@ -9,8 +9,10 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
arch/powerpc/Kconfig | 2 +-
1 file changed, 1 insertion(+), 1 deletion(-)
---- a/arch/powerpc/Kconfig
-+++ b/arch/powerpc/Kconfig
+Index: linux-rt-devel/arch/powerpc/Kconfig
+===================================================================
+--- linux-rt-devel.orig/arch/powerpc/Kconfig
++++ linux-rt-devel/arch/powerpc/Kconfig
@@ -313,7 +313,7 @@ menu "Kernel options"
config HIGHMEM
diff --git a/patches/power-use-generic-rwsem-on-rt.patch b/patches/power-use-generic-rwsem-on-rt.patch
index 7b49387491271..dc7ea33cba1fe 100644
--- a/patches/power-use-generic-rwsem-on-rt.patch
+++ b/patches/power-use-generic-rwsem-on-rt.patch
@@ -9,8 +9,10 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
arch/powerpc/Kconfig | 3 ++-
1 file changed, 2 insertions(+), 1 deletion(-)
---- a/arch/powerpc/Kconfig
-+++ b/arch/powerpc/Kconfig
+Index: linux-rt-devel/arch/powerpc/Kconfig
+===================================================================
+--- linux-rt-devel.orig/arch/powerpc/Kconfig
++++ linux-rt-devel/arch/powerpc/Kconfig
@@ -60,10 +60,11 @@ config LOCKDEP_SUPPORT
config RWSEM_GENERIC_SPINLOCK
diff --git a/patches/powerpc-kvm-Disable-in-kernel-MPIC-emulation-for-PRE.patch b/patches/powerpc-kvm-Disable-in-kernel-MPIC-emulation-for-PRE.patch
index c9da582992187..77f547fe0c32c 100644
--- a/patches/powerpc-kvm-Disable-in-kernel-MPIC-emulation-for-PRE.patch
+++ b/patches/powerpc-kvm-Disable-in-kernel-MPIC-emulation-for-PRE.patch
@@ -25,8 +25,10 @@ Signed-off-by: Sebastian Andrzej Siewior <bigeasy@linutronix.de>
arch/powerpc/kvm/Kconfig | 1 +
1 file changed, 1 insertion(+)
---- a/arch/powerpc/kvm/Kconfig
-+++ b/arch/powerpc/kvm/Kconfig
+Index: linux-rt-devel/arch/powerpc/kvm/Kconfig
+===================================================================
+--- linux-rt-devel.orig/arch/powerpc/kvm/Kconfig
++++ linux-rt-devel/arch/powerpc/kvm/Kconfig
@@ -172,6 +172,7 @@ config KVM_E500MC
config KVM_MPIC
bool "KVM in-kernel MPIC emulation"
diff --git a/patches/powerpc-preempt-lazy-support.patch b/patches/powerpc-preempt-lazy-support.patch
index b12421a4c448d..03da0edd3d486 100644
--- a/patches/powerpc-preempt-lazy-support.patch
+++ b/patches/powerpc-preempt-lazy-support.patch
@@ -13,8 +13,10 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
arch/powerpc/kernel/entry_64.S | 14 +++++++++++---
5 files changed, 33 insertions(+), 11 deletions(-)
---- a/arch/powerpc/Kconfig
-+++ b/arch/powerpc/Kconfig
+Index: linux-rt-devel/arch/powerpc/Kconfig
+===================================================================
+--- linux-rt-devel.orig/arch/powerpc/Kconfig
++++ linux-rt-devel/arch/powerpc/Kconfig
@@ -139,6 +139,7 @@ config PPC
select ARCH_HAS_TICK_BROADCAST if GENERIC_CLOCKEVENTS_BROADCAST
select GENERIC_STRNCPY_FROM_USER
@@ -23,8 +25,10 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
select HAVE_MOD_ARCH_SPECIFIC
select MODULES_USE_ELF_RELA
select CLONE_BACKWARDS
---- a/arch/powerpc/include/asm/thread_info.h
-+++ b/arch/powerpc/include/asm/thread_info.h
+Index: linux-rt-devel/arch/powerpc/include/asm/thread_info.h
+===================================================================
+--- linux-rt-devel.orig/arch/powerpc/include/asm/thread_info.h
++++ linux-rt-devel/arch/powerpc/include/asm/thread_info.h
@@ -42,6 +42,8 @@ struct thread_info {
int cpu; /* cpu we're on */
int preempt_count; /* 0 => preemptable,
@@ -71,8 +75,10 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
/* Bits in local_flags */
/* Don't move TLF_NAPPING without adjusting the code in entry_32.S */
---- a/arch/powerpc/kernel/asm-offsets.c
-+++ b/arch/powerpc/kernel/asm-offsets.c
+Index: linux-rt-devel/arch/powerpc/kernel/asm-offsets.c
+===================================================================
+--- linux-rt-devel.orig/arch/powerpc/kernel/asm-offsets.c
++++ linux-rt-devel/arch/powerpc/kernel/asm-offsets.c
@@ -160,6 +160,7 @@ int main(void)
DEFINE(TI_FLAGS, offsetof(struct thread_info, flags));
DEFINE(TI_LOCAL_FLAGS, offsetof(struct thread_info, local_flags));
@@ -81,9 +87,11 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
DEFINE(TI_TASK, offsetof(struct thread_info, task));
DEFINE(TI_CPU, offsetof(struct thread_info, cpu));
---- a/arch/powerpc/kernel/entry_32.S
-+++ b/arch/powerpc/kernel/entry_32.S
-@@ -813,7 +813,14 @@ user_exc_return: /* r10 contains MSR_KE
+Index: linux-rt-devel/arch/powerpc/kernel/entry_32.S
+===================================================================
+--- linux-rt-devel.orig/arch/powerpc/kernel/entry_32.S
++++ linux-rt-devel/arch/powerpc/kernel/entry_32.S
+@@ -813,7 +813,14 @@ resume_kernel:
cmpwi 0,r0,0 /* if non-zero, just restore regs and return */
bne restore
andi. r8,r8,_TIF_NEED_RESCHED
@@ -98,7 +106,7 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
lwz r3,_MSR(r1)
andi. r0,r3,MSR_EE /* interrupts off? */
beq restore /* don't schedule if so */
-@@ -824,11 +831,11 @@ user_exc_return: /* r10 contains MSR_KE
+@@ -824,11 +831,11 @@ resume_kernel:
*/
bl trace_hardirqs_off
#endif
@@ -113,7 +121,7 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
#ifdef CONFIG_TRACE_IRQFLAGS
/* And now, to properly rebalance the above, we tell lockdep they
* are being turned back on, which will happen when we return
-@@ -1149,7 +1156,7 @@ END_FTR_SECTION_IFSET(CPU_FTR_NEED_PAIRE
+@@ -1149,7 +1156,7 @@ global_dbcr0:
#endif /* !(CONFIG_4xx || CONFIG_BOOKE) */
do_work: /* r10 contains MSR_KERNEL here */
@@ -122,7 +130,7 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
beq do_user_signal
do_resched: /* r10 contains MSR_KERNEL here */
-@@ -1170,7 +1177,7 @@ do_resched: /* r10 contains MSR_KERNEL
+@@ -1170,7 +1177,7 @@ recheck:
MTMSRD(r10) /* disable interrupts */
CURRENT_THREAD_INFO(r9, r1)
lwz r9,TI_FLAGS(r9)
@@ -131,9 +139,11 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
bne- do_resched
andi. r0,r9,_TIF_USER_WORK_MASK
beq restore_user
---- a/arch/powerpc/kernel/entry_64.S
-+++ b/arch/powerpc/kernel/entry_64.S
-@@ -636,7 +636,7 @@ END_FTR_SECTION_IFSET(CPU_FTR_DSCR)
+Index: linux-rt-devel/arch/powerpc/kernel/entry_64.S
+===================================================================
+--- linux-rt-devel.orig/arch/powerpc/kernel/entry_64.S
++++ linux-rt-devel/arch/powerpc/kernel/entry_64.S
+@@ -636,7 +636,7 @@ _GLOBAL(ret_from_except_lite)
#else
beq restore
#endif
@@ -142,7 +152,7 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
beq 2f
bl restore_interrupts
SCHEDULE_USER
-@@ -698,10 +698,18 @@ END_FTR_SECTION_IFSET(CPU_FTR_DSCR)
+@@ -698,10 +698,18 @@ resume_kernel:
#ifdef CONFIG_PREEMPT
/* Check if we need to preempt */
@@ -162,7 +172,7 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
cmpwi cr1,r8,0
ld r0,SOFTE(r1)
cmpdi r0,0
-@@ -718,7 +726,7 @@ END_FTR_SECTION_IFSET(CPU_FTR_DSCR)
+@@ -718,7 +726,7 @@ resume_kernel:
/* Re-test flags and eventually loop */
CURRENT_THREAD_INFO(r9, r1)
ld r4,TI_FLAGS(r9)
diff --git a/patches/powerpc-ps3-device-init.c-adapt-to-completions-using.patch b/patches/powerpc-ps3-device-init.c-adapt-to-completions-using.patch
index a153e1cf017e3..3451103eed124 100644
--- a/patches/powerpc-ps3-device-init.c-adapt-to-completions-using.patch
+++ b/patches/powerpc-ps3-device-init.c-adapt-to-completions-using.patch
@@ -18,8 +18,10 @@ Signed-off-by: Sebastian Andrzej Siewior <bigeasy@linutronix.de>
arch/powerpc/platforms/ps3/device-init.c | 2 +-
1 file changed, 1 insertion(+), 1 deletion(-)
---- a/arch/powerpc/platforms/ps3/device-init.c
-+++ b/arch/powerpc/platforms/ps3/device-init.c
+Index: linux-rt-devel/arch/powerpc/platforms/ps3/device-init.c
+===================================================================
+--- linux-rt-devel.orig/arch/powerpc/platforms/ps3/device-init.c
++++ linux-rt-devel/arch/powerpc/platforms/ps3/device-init.c
@@ -752,7 +752,7 @@ static int ps3_notification_read_write(s
}
pr_debug("%s:%u: notification %s issued\n", __func__, __LINE__, op);
diff --git a/patches/preempt-lazy-support.patch b/patches/preempt-lazy-support.patch
index 335b43e799dec..4806ce3d9312e 100644
--- a/patches/preempt-lazy-support.patch
+++ b/patches/preempt-lazy-support.patch
@@ -67,8 +67,10 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
kernel/trace/trace_output.c | 13 +++++++++-
13 files changed, 204 insertions(+), 29 deletions(-)
---- a/arch/x86/include/asm/preempt.h
-+++ b/arch/x86/include/asm/preempt.h
+Index: linux-rt-devel/arch/x86/include/asm/preempt.h
+===================================================================
+--- linux-rt-devel.orig/arch/x86/include/asm/preempt.h
++++ linux-rt-devel/arch/x86/include/asm/preempt.h
@@ -82,17 +82,33 @@ static __always_inline void __preempt_co
* a decrement which hits zero means we have no preempt_count and should
* reschedule.
@@ -104,8 +106,10 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
}
#ifdef CONFIG_PREEMPT
---- a/include/linux/ftrace_event.h
-+++ b/include/linux/ftrace_event.h
+Index: linux-rt-devel/include/linux/ftrace_event.h
+===================================================================
+--- linux-rt-devel.orig/include/linux/ftrace_event.h
++++ linux-rt-devel/include/linux/ftrace_event.h
@@ -68,6 +68,7 @@ struct trace_entry {
int pid;
unsigned short migrate_disable;
@@ -114,8 +118,10 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
};
#define FTRACE_MAX_EVENT \
---- a/include/linux/preempt.h
-+++ b/include/linux/preempt.h
+Index: linux-rt-devel/include/linux/preempt.h
+===================================================================
+--- linux-rt-devel.orig/include/linux/preempt.h
++++ linux-rt-devel/include/linux/preempt.h
@@ -33,6 +33,20 @@ extern void preempt_count_sub(int val);
#define preempt_count_inc() preempt_count_add(1)
#define preempt_count_dec() preempt_count_sub(1)
@@ -173,8 +179,10 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
set_preempt_need_resched(); \
} while (0)
---- a/include/linux/sched.h
-+++ b/include/linux/sched.h
+Index: linux-rt-devel/include/linux/sched.h
+===================================================================
+--- linux-rt-devel.orig/include/linux/sched.h
++++ linux-rt-devel/include/linux/sched.h
@@ -2898,6 +2898,43 @@ static inline int test_tsk_need_resched(
return unlikely(test_tsk_thread_flag(tsk,TIF_NEED_RESCHED));
}
@@ -219,8 +227,10 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
static inline int restart_syscall(void)
{
set_tsk_thread_flag(current, TIF_SIGPENDING);
---- a/include/linux/thread_info.h
-+++ b/include/linux/thread_info.h
+Index: linux-rt-devel/include/linux/thread_info.h
+===================================================================
+--- linux-rt-devel.orig/include/linux/thread_info.h
++++ linux-rt-devel/include/linux/thread_info.h
@@ -102,7 +102,17 @@ static inline int test_ti_thread_flag(st
#define test_thread_flag(flag) \
test_ti_thread_flag(current_thread_info(), flag)
@@ -240,8 +250,10 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
#if defined TIF_RESTORE_SIGMASK && !defined HAVE_SET_RESTORE_SIGMASK
/*
---- a/kernel/Kconfig.preempt
-+++ b/kernel/Kconfig.preempt
+Index: linux-rt-devel/kernel/Kconfig.preempt
+===================================================================
+--- linux-rt-devel.orig/kernel/Kconfig.preempt
++++ linux-rt-devel/kernel/Kconfig.preempt
@@ -6,6 +6,12 @@ config PREEMPT_RT_BASE
bool
select PREEMPT
@@ -255,8 +267,10 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
choice
prompt "Preemption Model"
default PREEMPT_NONE
---- a/kernel/sched/core.c
-+++ b/kernel/sched/core.c
+Index: linux-rt-devel/kernel/sched/core.c
+===================================================================
+--- linux-rt-devel.orig/kernel/sched/core.c
++++ linux-rt-devel/kernel/sched/core.c
@@ -623,6 +623,38 @@ void resched_curr(struct rq *rq)
trace_sched_wake_idle_without_ipi(cpu);
}
@@ -356,8 +370,10 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
/*
* The idle tasks have their own, simple scheduling class:
*/
---- a/kernel/sched/fair.c
-+++ b/kernel/sched/fair.c
+Index: linux-rt-devel/kernel/sched/fair.c
+===================================================================
+--- linux-rt-devel.orig/kernel/sched/fair.c
++++ linux-rt-devel/kernel/sched/fair.c
@@ -3201,7 +3201,7 @@ check_preempt_tick(struct cfs_rq *cfs_rq
ideal_runtime = sched_slice(cfs_rq, curr);
delta_exec = curr->sum_exec_runtime - curr->prev_sum_exec_runtime;
@@ -430,8 +446,10 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
} else
check_preempt_curr(rq, p, 0);
}
---- a/kernel/sched/features.h
-+++ b/kernel/sched/features.h
+Index: linux-rt-devel/kernel/sched/features.h
+===================================================================
+--- linux-rt-devel.orig/kernel/sched/features.h
++++ linux-rt-devel/kernel/sched/features.h
@@ -52,6 +52,9 @@ SCHED_FEAT(NONTASK_CAPACITY, true)
#ifdef CONFIG_PREEMPT_RT_FULL
@@ -442,8 +460,10 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
#else
/*
---- a/kernel/sched/sched.h
-+++ b/kernel/sched/sched.h
+Index: linux-rt-devel/kernel/sched/sched.h
+===================================================================
+--- linux-rt-devel.orig/kernel/sched/sched.h
++++ linux-rt-devel/kernel/sched/sched.h
@@ -1290,6 +1290,15 @@ extern void init_sched_dl_class(void);
extern void resched_curr(struct rq *rq);
extern void resched_cpu(int cpu);
@@ -460,8 +480,10 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
extern struct rt_bandwidth def_rt_bandwidth;
extern void init_rt_bandwidth(struct rt_bandwidth *rt_b, u64 period, u64 runtime);
---- a/kernel/trace/trace.c
-+++ b/kernel/trace/trace.c
+Index: linux-rt-devel/kernel/trace/trace.c
+===================================================================
+--- linux-rt-devel.orig/kernel/trace/trace.c
++++ linux-rt-devel/kernel/trace/trace.c
@@ -1630,6 +1630,7 @@ tracing_generic_entry_update(struct trac
struct task_struct *tsk = current;
@@ -527,8 +549,10 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
}
void
---- a/kernel/trace/trace.h
-+++ b/kernel/trace/trace.h
+Index: linux-rt-devel/kernel/trace/trace.h
+===================================================================
+--- linux-rt-devel.orig/kernel/trace/trace.h
++++ linux-rt-devel/kernel/trace/trace.h
@@ -120,6 +120,7 @@ struct kretprobe_trace_entry_head {
* NEED_RESCHED - reschedule is requested
* HARDIRQ - inside an interrupt handler
@@ -545,8 +569,10 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
};
#define TRACE_BUF_SIZE 1024
---- a/kernel/trace/trace_output.c
-+++ b/kernel/trace/trace_output.c
+Index: linux-rt-devel/kernel/trace/trace_output.c
+===================================================================
+--- linux-rt-devel.orig/kernel/trace/trace_output.c
++++ linux-rt-devel/kernel/trace/trace_output.c
@@ -430,6 +430,7 @@ int trace_print_lat_fmt(struct trace_seq
{
char hardsoft_irq;
diff --git a/patches/preempt-nort-rt-variants.patch b/patches/preempt-nort-rt-variants.patch
index f607d428515fa..8303bc818c706 100644
--- a/patches/preempt-nort-rt-variants.patch
+++ b/patches/preempt-nort-rt-variants.patch
@@ -11,8 +11,10 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
include/linux/preempt.h | 18 +++++++++++++++++-
1 file changed, 17 insertions(+), 1 deletion(-)
---- a/include/linux/preempt.h
-+++ b/include/linux/preempt.h
+Index: linux-rt-devel/include/linux/preempt.h
+===================================================================
+--- linux-rt-devel.orig/include/linux/preempt.h
++++ linux-rt-devel/include/linux/preempt.h
@@ -47,7 +47,11 @@ do { \
preempt_count_dec(); \
} while (0)
diff --git a/patches/printk-27force_early_printk-27-boot-param-to-help-with-debugging.patch b/patches/printk-27force_early_printk-27-boot-param-to-help-with-debugging.patch
index 38b2a0405bbac..9a51ba1324035 100644
--- a/patches/printk-27force_early_printk-27-boot-param-to-help-with-debugging.patch
+++ b/patches/printk-27force_early_printk-27-boot-param-to-help-with-debugging.patch
@@ -13,9 +13,11 @@ Link: http://lkml.kernel.org/n/tip-ykb97nsfmobq44xketrxs977@git.kernel.org
kernel/printk/printk.c | 7 +++++++
1 file changed, 7 insertions(+)
---- a/kernel/printk/printk.c
-+++ b/kernel/printk/printk.c
-@@ -1640,6 +1640,13 @@ asmlinkage void early_printk(const char
+Index: linux-rt-devel/kernel/printk/printk.c
+===================================================================
+--- linux-rt-devel.orig/kernel/printk/printk.c
++++ linux-rt-devel/kernel/printk/printk.c
+@@ -1637,6 +1637,13 @@ asmlinkage void early_printk(const char
*/
static bool __read_mostly printk_killswitch;
diff --git a/patches/printk-kill.patch b/patches/printk-kill.patch
index 45f71cdc95f00..54acf3816ff71 100644
--- a/patches/printk-kill.patch
+++ b/patches/printk-kill.patch
@@ -12,8 +12,10 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
kernel/watchdog.c | 14 +++++++--
3 files changed, 70 insertions(+), 22 deletions(-)
---- a/include/linux/printk.h
-+++ b/include/linux/printk.h
+Index: linux-rt-devel/include/linux/printk.h
+===================================================================
+--- linux-rt-devel.orig/include/linux/printk.h
++++ linux-rt-devel/include/linux/printk.h
@@ -115,9 +115,11 @@ int no_printk(const char *fmt, ...)
#ifdef CONFIG_EARLY_PRINTK
extern asmlinkage __printf(1, 2)
@@ -26,9 +28,11 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
#endif
typedef int(*printk_func_t)(const char *fmt, va_list args);
---- a/kernel/printk/printk.c
-+++ b/kernel/printk/printk.c
-@@ -1610,6 +1610,55 @@ static size_t cont_print_text(char *text
+Index: linux-rt-devel/kernel/printk/printk.c
+===================================================================
+--- linux-rt-devel.orig/kernel/printk/printk.c
++++ linux-rt-devel/kernel/printk/printk.c
+@@ -1607,6 +1607,55 @@ static size_t cont_print_text(char *text
return textlen;
}
@@ -84,7 +88,7 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
asmlinkage int vprintk_emit(int facility, int level,
const char *dict, size_t dictlen,
const char *fmt, va_list args)
-@@ -1626,6 +1675,13 @@ asmlinkage int vprintk_emit(int facility
+@@ -1623,6 +1672,13 @@ asmlinkage int vprintk_emit(int facility
/* cpu currently holding logbuf_lock in this function */
static unsigned int logbuf_cpu = UINT_MAX;
@@ -98,7 +102,7 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
if (level == LOGLEVEL_SCHED) {
level = LOGLEVEL_DEFAULT;
in_sched = true;
-@@ -1905,26 +1961,6 @@ DEFINE_PER_CPU(printk_func_t, printk_fun
+@@ -1902,26 +1958,6 @@ DEFINE_PER_CPU(printk_func_t, printk_fun
#endif /* CONFIG_PRINTK */
@@ -125,8 +129,10 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
static int __add_preferred_console(char *name, int idx, char *options,
char *brl_options)
{
---- a/kernel/watchdog.c
-+++ b/kernel/watchdog.c
+Index: linux-rt-devel/kernel/watchdog.c
+===================================================================
+--- linux-rt-devel.orig/kernel/watchdog.c
++++ linux-rt-devel/kernel/watchdog.c
@@ -262,6 +262,8 @@ static int is_softlockup(unsigned long t
#ifdef CONFIG_HARDLOCKUP_DETECTOR
diff --git a/patches/printk-rt-aware.patch b/patches/printk-rt-aware.patch
index 772aadac5ecce..df0560428c3df 100644
--- a/patches/printk-rt-aware.patch
+++ b/patches/printk-rt-aware.patch
@@ -10,9 +10,11 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
kernel/printk/printk.c | 26 +++++++++++++++++++++++---
1 file changed, 23 insertions(+), 3 deletions(-)
---- a/kernel/printk/printk.c
-+++ b/kernel/printk/printk.c
-@@ -1404,6 +1404,7 @@ static void call_console_drivers(int lev
+Index: linux-rt-devel/kernel/printk/printk.c
+===================================================================
+--- linux-rt-devel.orig/kernel/printk/printk.c
++++ linux-rt-devel/kernel/printk/printk.c
+@@ -1401,6 +1401,7 @@ static void call_console_drivers(int lev
if (!console_drivers)
return;
@@ -20,7 +22,7 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
for_each_console(con) {
if (exclusive_console && con != exclusive_console)
continue;
-@@ -1416,6 +1417,7 @@ static void call_console_drivers(int lev
+@@ -1413,6 +1414,7 @@ static void call_console_drivers(int lev
continue;
con->write(con, text, len);
}
@@ -28,7 +30,7 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
}
/*
-@@ -1476,6 +1478,15 @@ static inline int can_use_console(unsign
+@@ -1473,6 +1475,15 @@ static inline int can_use_console(unsign
static int console_trylock_for_printk(void)
{
unsigned int cpu = smp_processor_id();
@@ -44,7 +46,7 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
if (!console_trylock())
return 0;
-@@ -1830,8 +1841,7 @@ asmlinkage int vprintk_emit(int facility
+@@ -1827,8 +1838,7 @@ asmlinkage int vprintk_emit(int facility
* console_sem which would prevent anyone from printing to
* console
*/
@@ -54,7 +56,7 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
/*
* Try to acquire and then immediately release the console
* semaphore. The release will print out buffers and wake up
-@@ -1839,7 +1849,7 @@ asmlinkage int vprintk_emit(int facility
+@@ -1836,7 +1846,7 @@ asmlinkage int vprintk_emit(int facility
*/
if (console_trylock_for_printk())
console_unlock();
@@ -63,7 +65,7 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
lockdep_on();
}
-@@ -2189,11 +2199,16 @@ static void console_cont_flush(char *tex
+@@ -2186,11 +2196,16 @@ static void console_cont_flush(char *tex
goto out;
len = cont_print_text(text, size);
@@ -80,7 +82,7 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
return;
out:
raw_spin_unlock_irqrestore(&logbuf_lock, flags);
-@@ -2281,12 +2296,17 @@ void console_unlock(void)
+@@ -2278,12 +2293,17 @@ skip:
console_idx = log_next(console_idx);
console_seq++;
console_prev = msg->flags;
diff --git a/patches/ptrace-fix-ptrace-vs-tasklist_lock-race.patch b/patches/ptrace-fix-ptrace-vs-tasklist_lock-race.patch
index 7592c4b302877..b60883986eb7b 100644
--- a/patches/ptrace-fix-ptrace-vs-tasklist_lock-race.patch
+++ b/patches/ptrace-fix-ptrace-vs-tasklist_lock-race.patch
@@ -28,8 +28,10 @@ Signed-off-by: Sebastian Andrzej Siewior <bigeasy@linutronix.de>
kernel/sched/core.c | 19 ++++++++++++++++---
3 files changed, 67 insertions(+), 7 deletions(-)
---- a/include/linux/sched.h
-+++ b/include/linux/sched.h
+Index: linux-rt-devel/include/linux/sched.h
+===================================================================
+--- linux-rt-devel.orig/include/linux/sched.h
++++ linux-rt-devel/include/linux/sched.h
@@ -234,10 +234,7 @@ extern char ___assert_task_state[1 - 2*!
TASK_UNINTERRUPTIBLE | __TASK_STOPPED | \
__TASK_TRACED | EXIT_ZOMBIE | EXIT_DEAD)
@@ -93,8 +95,10 @@ Signed-off-by: Sebastian Andrzej Siewior <bigeasy@linutronix.de>
/*
* cond_resched() and cond_resched_lock(): latency reduction via
* explicit rescheduling in places that are safe. The return
---- a/kernel/ptrace.c
-+++ b/kernel/ptrace.c
+Index: linux-rt-devel/kernel/ptrace.c
+===================================================================
+--- linux-rt-devel.orig/kernel/ptrace.c
++++ linux-rt-devel/kernel/ptrace.c
@@ -129,7 +129,12 @@ static bool ptrace_freeze_traced(struct
spin_lock_irq(&task->sighand->siglock);
@@ -109,8 +113,10 @@ Signed-off-by: Sebastian Andrzej Siewior <bigeasy@linutronix.de>
ret = true;
}
spin_unlock_irq(&task->sighand->siglock);
---- a/kernel/sched/core.c
-+++ b/kernel/sched/core.c
+Index: linux-rt-devel/kernel/sched/core.c
+===================================================================
+--- linux-rt-devel.orig/kernel/sched/core.c
++++ linux-rt-devel/kernel/sched/core.c
@@ -1219,6 +1219,18 @@ struct migration_arg {
static int migration_cpu_stop(void *data);
@@ -149,7 +155,7 @@ Signed-off-by: Sebastian Andrzej Siewior <bigeasy@linutronix.de>
ncsw = p->nvcsw | LONG_MIN; /* sets MSB */
task_rq_unlock(rq, p, &flags);
-@@ -1833,7 +1846,7 @@ static void try_to_wake_up_local(struct
+@@ -1833,7 +1846,7 @@ out:
*/
int wake_up_process(struct task_struct *p)
{
diff --git a/patches/radix-tree-rt-aware.patch b/patches/radix-tree-rt-aware.patch
index 78762efd6a5a6..e51960de48966 100644
--- a/patches/radix-tree-rt-aware.patch
+++ b/patches/radix-tree-rt-aware.patch
@@ -12,8 +12,10 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
lib/radix-tree.c | 5 ++++-
2 files changed, 10 insertions(+), 2 deletions(-)
---- a/include/linux/radix-tree.h
-+++ b/include/linux/radix-tree.h
+Index: linux-rt-devel/include/linux/radix-tree.h
+===================================================================
+--- linux-rt-devel.orig/include/linux/radix-tree.h
++++ linux-rt-devel/include/linux/radix-tree.h
@@ -277,8 +277,13 @@ radix_tree_gang_lookup(struct radix_tree
unsigned int radix_tree_gang_lookup_slot(struct radix_tree_root *root,
void ***results, unsigned long *indices,
@@ -37,8 +39,10 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
}
/**
---- a/lib/radix-tree.c
-+++ b/lib/radix-tree.c
+Index: linux-rt-devel/lib/radix-tree.c
+===================================================================
+--- linux-rt-devel.orig/lib/radix-tree.c
++++ linux-rt-devel/lib/radix-tree.c
@@ -195,12 +195,13 @@ radix_tree_node_alloc(struct radix_tree_
* succeed in getting a node here (and never reach
* kmem_cache_alloc)
diff --git a/patches/rcu-Eliminate-softirq-processing-from-rcutree.patch b/patches/rcu-Eliminate-softirq-processing-from-rcutree.patch
index ff4adc3db39b3..dde12f33a2b17 100644
--- a/patches/rcu-Eliminate-softirq-processing-from-rcutree.patch
+++ b/patches/rcu-Eliminate-softirq-processing-from-rcutree.patch
@@ -21,8 +21,10 @@ Signed-off-by: Sebastian Andrzej Siewior <bigeasy@linutronix.de>
kernel/rcu/tree_plugin.h | 141 +++++------------------------------------------
3 files changed, 116 insertions(+), 140 deletions(-)
---- a/kernel/rcu/tree.c
-+++ b/kernel/rcu/tree.c
+Index: linux-rt-devel/kernel/rcu/tree.c
+===================================================================
+--- linux-rt-devel.orig/kernel/rcu/tree.c
++++ linux-rt-devel/kernel/rcu/tree.c
@@ -56,6 +56,11 @@
#include <linux/random.h>
#include <linux/ftrace_event.h>
@@ -35,7 +37,7 @@ Signed-off-by: Sebastian Andrzej Siewior <bigeasy@linutronix.de>
#include "tree.h"
#include "rcu.h"
-@@ -2882,18 +2887,17 @@ static void
+@@ -2882,18 +2887,17 @@ __rcu_process_callbacks(struct rcu_state
/*
* Do RCU core processing for the current CPU.
*/
@@ -176,8 +178,10 @@ Signed-off-by: Sebastian Andrzej Siewior <bigeasy@linutronix.de>
/*
* We don't need protection against CPU-hotplug here because
---- a/kernel/rcu/tree.h
-+++ b/kernel/rcu/tree.h
+Index: linux-rt-devel/kernel/rcu/tree.h
+===================================================================
+--- linux-rt-devel.orig/kernel/rcu/tree.h
++++ linux-rt-devel/kernel/rcu/tree.h
@@ -530,12 +530,10 @@ extern struct rcu_state rcu_preempt_stat
DECLARE_PER_CPU(struct rcu_data, rcu_preempt_data);
#endif /* #ifdef CONFIG_PREEMPT_RCU */
@@ -203,8 +207,10 @@ Signed-off-by: Sebastian Andrzej Siewior <bigeasy@linutronix.de>
static int rcu_spawn_one_boost_kthread(struct rcu_state *rsp,
struct rcu_node *rnp);
#endif /* #ifdef CONFIG_RCU_BOOST */
---- a/kernel/rcu/tree_plugin.h
-+++ b/kernel/rcu/tree_plugin.h
+Index: linux-rt-devel/kernel/rcu/tree_plugin.h
+===================================================================
+--- linux-rt-devel.orig/kernel/rcu/tree_plugin.h
++++ linux-rt-devel/kernel/rcu/tree_plugin.h
@@ -24,28 +24,20 @@
* Paul E. McKenney <paulmck@linux.vnet.ibm.com>
*/
diff --git a/patches/rcu-disable-rcu-fast-no-hz-on-rt.patch b/patches/rcu-disable-rcu-fast-no-hz-on-rt.patch
index 12053fabce993..e0fbaeb07c5bd 100644
--- a/patches/rcu-disable-rcu-fast-no-hz-on-rt.patch
+++ b/patches/rcu-disable-rcu-fast-no-hz-on-rt.patch
@@ -11,8 +11,10 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
init/Kconfig | 2 +-
1 file changed, 1 insertion(+), 1 deletion(-)
---- a/init/Kconfig
-+++ b/init/Kconfig
+Index: linux-rt-devel/init/Kconfig
+===================================================================
+--- linux-rt-devel.orig/init/Kconfig
++++ linux-rt-devel/init/Kconfig
@@ -637,7 +637,7 @@ config RCU_FANOUT_EXACT
config RCU_FAST_NO_HZ
diff --git a/patches/rcu-make-RCU_BOOST-default-on-RT.patch b/patches/rcu-make-RCU_BOOST-default-on-RT.patch
index 71fa55a7fa776..5026f913abb7a 100644
--- a/patches/rcu-make-RCU_BOOST-default-on-RT.patch
+++ b/patches/rcu-make-RCU_BOOST-default-on-RT.patch
@@ -13,8 +13,10 @@ Signed-off-by: Sebastian Andrzej Siewior <bigeasy@linutronix.de>
init/Kconfig | 2 +-
1 file changed, 1 insertion(+), 1 deletion(-)
---- a/init/Kconfig
-+++ b/init/Kconfig
+Index: linux-rt-devel/init/Kconfig
+===================================================================
+--- linux-rt-devel.orig/init/Kconfig
++++ linux-rt-devel/init/Kconfig
@@ -664,7 +664,7 @@ config TREE_RCU_TRACE
config RCU_BOOST
bool "Enable RCU priority boosting"
diff --git a/patches/rcu-merge-rcu-bh-into-rcu-preempt-for-rt.patch b/patches/rcu-merge-rcu-bh-into-rcu-preempt-for-rt.patch
index 1d3b4a2c4fc12..b833c30ed5e83 100644
--- a/patches/rcu-merge-rcu-bh-into-rcu-preempt-for-rt.patch
+++ b/patches/rcu-merge-rcu-bh-into-rcu-preempt-for-rt.patch
@@ -30,8 +30,10 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
kernel/rcu/update.c | 2 ++
4 files changed, 59 insertions(+), 2 deletions(-)
---- a/include/linux/rcupdate.h
-+++ b/include/linux/rcupdate.h
+Index: linux-rt-devel/include/linux/rcupdate.h
+===================================================================
+--- linux-rt-devel.orig/include/linux/rcupdate.h
++++ linux-rt-devel/include/linux/rcupdate.h
@@ -167,6 +167,9 @@ void call_rcu(struct rcu_head *head,
#endif /* #else #ifdef CONFIG_PREEMPT_RCU */
@@ -109,8 +111,10 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
local_bh_enable();
}
---- a/include/linux/rcutree.h
-+++ b/include/linux/rcutree.h
+Index: linux-rt-devel/include/linux/rcutree.h
+===================================================================
+--- linux-rt-devel.orig/include/linux/rcutree.h
++++ linux-rt-devel/include/linux/rcutree.h
@@ -46,7 +46,11 @@ static inline void rcu_virt_note_context
rcu_note_context_switch();
}
@@ -163,8 +167,10 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
void rcu_all_qs(void);
#endif /* __LINUX_RCUTREE_H */
---- a/kernel/rcu/tree.c
-+++ b/kernel/rcu/tree.c
+Index: linux-rt-devel/kernel/rcu/tree.c
+===================================================================
+--- linux-rt-devel.orig/kernel/rcu/tree.c
++++ linux-rt-devel/kernel/rcu/tree.c
@@ -220,6 +220,7 @@ void rcu_sched_qs(void)
}
}
@@ -251,8 +257,10 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
/**
* rcu_barrier_sched - Wait for in-flight call_rcu_sched() callbacks.
---- a/kernel/rcu/update.c
-+++ b/kernel/rcu/update.c
+Index: linux-rt-devel/kernel/rcu/update.c
+===================================================================
+--- linux-rt-devel.orig/kernel/rcu/update.c
++++ linux-rt-devel/kernel/rcu/update.c
@@ -227,6 +227,7 @@ int rcu_read_lock_held(void)
}
EXPORT_SYMBOL_GPL(rcu_read_lock_held);
diff --git a/patches/rcu-more-swait-conversions.patch b/patches/rcu-more-swait-conversions.patch
index 3ec0dc8b7916e..b866715ea7f7b 100644
--- a/patches/rcu-more-swait-conversions.patch
+++ b/patches/rcu-more-swait-conversions.patch
@@ -21,8 +21,10 @@ Signed-off-by: Sebastian Andrzej Siewior <bigeasy@linutronix.de>
kernel/rcu/tree_plugin.h | 18 +++++++++---------
3 files changed, 17 insertions(+), 16 deletions(-)
---- a/kernel/rcu/tree.c
-+++ b/kernel/rcu/tree.c
+Index: linux-rt-devel/kernel/rcu/tree.c
+===================================================================
+--- linux-rt-devel.orig/kernel/rcu/tree.c
++++ linux-rt-devel/kernel/rcu/tree.c
@@ -1567,7 +1567,7 @@ static void rcu_gp_kthread_wake(struct r
!ACCESS_ONCE(rsp->gp_flags) ||
!rsp->gp_kthread)
@@ -59,8 +61,10 @@ Signed-off-by: Sebastian Andrzej Siewior <bigeasy@linutronix.de>
rnp = rsp->level[rcu_num_lvls - 1];
for_each_possible_cpu(i) {
while (i > rnp->grphi)
---- a/kernel/rcu/tree.h
-+++ b/kernel/rcu/tree.h
+Index: linux-rt-devel/kernel/rcu/tree.h
+===================================================================
+--- linux-rt-devel.orig/kernel/rcu/tree.h
++++ linux-rt-devel/kernel/rcu/tree.h
@@ -27,6 +27,7 @@
#include <linux/threads.h>
#include <linux/cpumask.h>
@@ -96,8 +100,10 @@ Signed-off-by: Sebastian Andrzej Siewior <bigeasy@linutronix.de>
short gp_flags; /* Commands for GP task. */
short gp_state; /* GP kthread sleep state. */
---- a/kernel/rcu/tree_plugin.h
-+++ b/kernel/rcu/tree_plugin.h
+Index: linux-rt-devel/kernel/rcu/tree_plugin.h
+===================================================================
+--- linux-rt-devel.orig/kernel/rcu/tree_plugin.h
++++ linux-rt-devel/kernel/rcu/tree_plugin.h
@@ -1864,7 +1864,7 @@ early_param("rcu_nocb_poll", parse_rcu_n
*/
static void rcu_nocb_gp_cleanup(struct rcu_state *rsp, struct rcu_node *rnp)
@@ -136,7 +142,7 @@ Signed-off-by: Sebastian Andrzej Siewior <bigeasy@linutronix.de>
rnp->nocb_gp_wq[c & 0x1],
(d = ULONG_CMP_GE(ACCESS_ONCE(rnp->completed), c)));
if (likely(d))
-@@ -2149,7 +2149,7 @@ static void nocb_leader_wait(struct rcu_
+@@ -2149,7 +2149,7 @@ wait_again:
/* Wait for callbacks to appear. */
if (!rcu_nocb_poll) {
trace_rcu_nocb_wake(my_rdp->rsp->name, my_rdp->cpu, "Sleep");
@@ -145,7 +151,7 @@ Signed-off-by: Sebastian Andrzej Siewior <bigeasy@linutronix.de>
!ACCESS_ONCE(my_rdp->nocb_leader_sleep));
/* Memory barrier handled by smp_mb() calls below and repoll. */
} else if (firsttime) {
-@@ -2224,7 +2224,7 @@ static void nocb_leader_wait(struct rcu_
+@@ -2224,7 +2224,7 @@ wait_again:
* List was empty, wake up the follower.
* Memory barriers supplied by atomic_long_add().
*/
diff --git a/patches/rcutree-rcu_bh_qs-disable-irq-while-calling-rcu_pree.patch b/patches/rcutree-rcu_bh_qs-disable-irq-while-calling-rcu_pree.patch
index b1c160a14230c..79422ada511d9 100644
--- a/patches/rcutree-rcu_bh_qs-disable-irq-while-calling-rcu_pree.patch
+++ b/patches/rcutree-rcu_bh_qs-disable-irq-while-calling-rcu_pree.patch
@@ -31,8 +31,10 @@ Signed-off-by: Sebastian Andrzej Siewior <bigeasy@linutronix.de>
kernel/rcu/tree.c | 5 +++++
1 file changed, 5 insertions(+)
---- a/kernel/rcu/tree.c
-+++ b/kernel/rcu/tree.c
+Index: linux-rt-devel/kernel/rcu/tree.c
+===================================================================
+--- linux-rt-devel.orig/kernel/rcu/tree.c
++++ linux-rt-devel/kernel/rcu/tree.c
@@ -225,7 +225,12 @@ static void rcu_preempt_qs(void);
void rcu_bh_qs(void)
diff --git a/patches/re-migrate_disable-race-with-cpu-hotplug-3f.patch b/patches/re-migrate_disable-race-with-cpu-hotplug-3f.patch
index dc5416f0b255a..4d2d257930c04 100644
--- a/patches/re-migrate_disable-race-with-cpu-hotplug-3f.patch
+++ b/patches/re-migrate_disable-race-with-cpu-hotplug-3f.patch
@@ -17,8 +17,10 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
kernel/cpu.c | 4 +++-
1 file changed, 3 insertions(+), 1 deletion(-)
---- a/kernel/cpu.c
-+++ b/kernel/cpu.c
+Index: linux-rt-devel/kernel/cpu.c
+===================================================================
+--- linux-rt-devel.orig/kernel/cpu.c
++++ linux-rt-devel/kernel/cpu.c
@@ -106,9 +106,11 @@ static DEFINE_PER_CPU(struct hotplug_pcp
*/
void pin_current_cpu(void)
diff --git a/patches/re-preempt_rt_full-arm-coredump-fails-for-cpu-3e-3d-4.patch b/patches/re-preempt_rt_full-arm-coredump-fails-for-cpu-3e-3d-4.patch
index a89c4d0733237..2438166de2fb8 100644
--- a/patches/re-preempt_rt_full-arm-coredump-fails-for-cpu-3e-3d-4.patch
+++ b/patches/re-preempt_rt_full-arm-coredump-fails-for-cpu-3e-3d-4.patch
@@ -33,8 +33,10 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
arch/arm/kernel/process.c | 24 ++++++++++++++++++++++++
1 file changed, 24 insertions(+)
---- a/arch/arm/kernel/process.c
-+++ b/arch/arm/kernel/process.c
+Index: linux-rt-devel/arch/arm/kernel/process.c
+===================================================================
+--- linux-rt-devel.orig/arch/arm/kernel/process.c
++++ linux-rt-devel/arch/arm/kernel/process.c
@@ -290,6 +290,30 @@ unsigned long arch_randomize_brk(struct
}
diff --git a/patches/relay-fix-timer-madness.patch b/patches/relay-fix-timer-madness.patch
index e872958b3a1c8..b13884cc8deb2 100644
--- a/patches/relay-fix-timer-madness.patch
+++ b/patches/relay-fix-timer-madness.patch
@@ -13,8 +13,10 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
kernel/relay.c | 14 +++++---------
1 file changed, 5 insertions(+), 9 deletions(-)
---- a/kernel/relay.c
-+++ b/kernel/relay.c
+Index: linux-rt-devel/kernel/relay.c
+===================================================================
+--- linux-rt-devel.orig/kernel/relay.c
++++ linux-rt-devel/kernel/relay.c
@@ -339,6 +339,10 @@ static void wakeup_readers(unsigned long
{
struct rchan_buf *buf = (struct rchan_buf *)data;
diff --git a/patches/rt-add-rt-locks.patch b/patches/rt-add-rt-locks.patch
index 0f7e02028131d..ad3548529b75e 100644
--- a/patches/rt-add-rt-locks.patch
+++ b/patches/rt-add-rt-locks.patch
@@ -33,8 +33,10 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
kernel/locking/spinlock_debug.c | 5
22 files changed, 1525 insertions(+), 43 deletions(-)
---- a/include/linux/kernel.h
-+++ b/include/linux/kernel.h
+Index: linux-rt-devel/include/linux/kernel.h
+===================================================================
+--- linux-rt-devel.orig/include/linux/kernel.h
++++ linux-rt-devel/include/linux/kernel.h
@@ -188,6 +188,9 @@ extern int _cond_resched(void);
*/
# define might_sleep() \
@@ -53,8 +55,10 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
# define sched_annotate_sleep() do { } while (0)
#endif
---- a/include/linux/locallock.h
-+++ b/include/linux/locallock.h
+Index: linux-rt-devel/include/linux/locallock.h
+===================================================================
+--- linux-rt-devel.orig/include/linux/locallock.h
++++ linux-rt-devel/include/linux/locallock.h
@@ -42,9 +42,15 @@ struct local_irq_lock {
* already takes care of the migrate_disable/enable
* for CONFIG_PREEMPT_BASE map to the normal spin_* calls.
@@ -71,8 +75,10 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
static inline void __local_lock(struct local_irq_lock *lv)
{
---- a/include/linux/mutex.h
-+++ b/include/linux/mutex.h
+Index: linux-rt-devel/include/linux/mutex.h
+===================================================================
+--- linux-rt-devel.orig/include/linux/mutex.h
++++ linux-rt-devel/include/linux/mutex.h
@@ -19,6 +19,17 @@
#include <asm/processor.h>
#include <linux/osq_lock.h>
@@ -114,8 +120,10 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
extern int atomic_dec_and_mutex_lock(atomic_t *cnt, struct mutex *lock);
#endif /* __LINUX_MUTEX_H */
+Index: linux-rt-devel/include/linux/mutex_rt.h
+===================================================================
--- /dev/null
-+++ b/include/linux/mutex_rt.h
++++ linux-rt-devel/include/linux/mutex_rt.h
@@ -0,0 +1,84 @@
+#ifndef __LINUX_MUTEX_RT_H
+#define __LINUX_MUTEX_RT_H
@@ -201,8 +209,10 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
+} while (0)
+
+#endif
---- a/include/linux/rtmutex.h
-+++ b/include/linux/rtmutex.h
+Index: linux-rt-devel/include/linux/rtmutex.h
+===================================================================
+--- linux-rt-devel.orig/include/linux/rtmutex.h
++++ linux-rt-devel/include/linux/rtmutex.h
@@ -18,6 +18,10 @@
extern int max_lock_depth; /* for sysctl */
@@ -263,8 +273,10 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
#define DEFINE_RT_MUTEX(mutexname) \
struct rt_mutex mutexname = __RT_MUTEX_INITIALIZER(mutexname)
+Index: linux-rt-devel/include/linux/rwlock_rt.h
+===================================================================
--- /dev/null
-+++ b/include/linux/rwlock_rt.h
++++ linux-rt-devel/include/linux/rwlock_rt.h
@@ -0,0 +1,99 @@
+#ifndef __LINUX_RWLOCK_RT_H
+#define __LINUX_RWLOCK_RT_H
@@ -365,8 +377,10 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
+ } while (0)
+
+#endif
+Index: linux-rt-devel/include/linux/rwlock_types_rt.h
+===================================================================
--- /dev/null
-+++ b/include/linux/rwlock_types_rt.h
++++ linux-rt-devel/include/linux/rwlock_types_rt.h
@@ -0,0 +1,33 @@
+#ifndef __LINUX_RWLOCK_TYPES_RT_H
+#define __LINUX_RWLOCK_TYPES_RT_H
@@ -401,8 +415,10 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
+ rwlock_t name __cacheline_aligned_in_smp = __RW_LOCK_UNLOCKED(name)
+
+#endif
---- a/include/linux/rwsem.h
-+++ b/include/linux/rwsem.h
+Index: linux-rt-devel/include/linux/rwsem.h
+===================================================================
+--- linux-rt-devel.orig/include/linux/rwsem.h
++++ linux-rt-devel/include/linux/rwsem.h
@@ -18,6 +18,10 @@
#include <linux/osq_lock.h>
#endif
@@ -421,8 +437,10 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
+#endif /* !PREEMPT_RT_FULL */
+
#endif /* _LINUX_RWSEM_H */
+Index: linux-rt-devel/include/linux/rwsem_rt.h
+===================================================================
--- /dev/null
-+++ b/include/linux/rwsem_rt.h
++++ linux-rt-devel/include/linux/rwsem_rt.h
@@ -0,0 +1,140 @@
+#ifndef _LINUX_RWSEM_RT_H
+#define _LINUX_RWSEM_RT_H
@@ -564,8 +582,10 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
+}
+#endif
+#endif
---- a/include/linux/sched.h
-+++ b/include/linux/sched.h
+Index: linux-rt-devel/include/linux/sched.h
+===================================================================
+--- linux-rt-devel.orig/include/linux/sched.h
++++ linux-rt-devel/include/linux/sched.h
@@ -302,6 +302,11 @@ extern char ___assert_task_state[1 - 2*!
#endif
@@ -578,8 +598,10 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
/* Task command name length */
#define TASK_COMM_LEN 16
---- a/include/linux/spinlock.h
-+++ b/include/linux/spinlock.h
+Index: linux-rt-devel/include/linux/spinlock.h
+===================================================================
+--- linux-rt-devel.orig/include/linux/spinlock.h
++++ linux-rt-devel/include/linux/spinlock.h
@@ -281,7 +281,11 @@ static inline void do_raw_spin_unlock(ra
#define raw_spin_can_lock(lock) (!raw_spin_is_locked(lock))
@@ -611,8 +633,10 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
+#endif /* !PREEMPT_RT_FULL */
+
#endif /* __LINUX_SPINLOCK_H */
---- a/include/linux/spinlock_api_smp.h
-+++ b/include/linux/spinlock_api_smp.h
+Index: linux-rt-devel/include/linux/spinlock_api_smp.h
+===================================================================
+--- linux-rt-devel.orig/include/linux/spinlock_api_smp.h
++++ linux-rt-devel/include/linux/spinlock_api_smp.h
@@ -189,6 +189,8 @@ static inline int __raw_spin_trylock_bh(
return 0;
}
@@ -623,8 +647,10 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
+#endif
#endif /* __LINUX_SPINLOCK_API_SMP_H */
+Index: linux-rt-devel/include/linux/spinlock_rt.h
+===================================================================
--- /dev/null
-+++ b/include/linux/spinlock_rt.h
++++ linux-rt-devel/include/linux/spinlock_rt.h
@@ -0,0 +1,173 @@
+#ifndef __LINUX_SPINLOCK_RT_H
+#define __LINUX_SPINLOCK_RT_H
@@ -799,8 +825,10 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
+ atomic_dec_and_spin_lock(atomic, lock)
+
+#endif
---- a/include/linux/spinlock_types.h
-+++ b/include/linux/spinlock_types.h
+Index: linux-rt-devel/include/linux/spinlock_types.h
+===================================================================
+--- linux-rt-devel.orig/include/linux/spinlock_types.h
++++ linux-rt-devel/include/linux/spinlock_types.h
@@ -11,8 +11,13 @@
#include <linux/spinlock_types_raw.h>
@@ -818,8 +846,10 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
+#endif
#endif /* __LINUX_SPINLOCK_TYPES_H */
+Index: linux-rt-devel/include/linux/spinlock_types_rt.h
+===================================================================
--- /dev/null
-+++ b/include/linux/spinlock_types_rt.h
++++ linux-rt-devel/include/linux/spinlock_types_rt.h
@@ -0,0 +1,51 @@
+#ifndef __LINUX_SPINLOCK_TYPES_RT_H
+#define __LINUX_SPINLOCK_TYPES_RT_H
@@ -872,8 +902,10 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
+ spinlock_t name __cacheline_aligned_in_smp = __SPIN_LOCK_UNLOCKED(name)
+
+#endif
---- a/kernel/futex.c
-+++ b/kernel/futex.c
+Index: linux-rt-devel/kernel/futex.c
+===================================================================
+--- linux-rt-devel.orig/kernel/futex.c
++++ linux-rt-devel/kernel/futex.c
@@ -2613,10 +2613,7 @@ static int futex_wait_requeue_pi(u32 __u
* The waiter is allocated on our stack, manipulated by the requeue
* code while we sleep on uaddr.
@@ -886,8 +918,10 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
ret = get_futex_key(uaddr2, flags & FLAGS_SHARED, &key2, VERIFY_WRITE);
if (unlikely(ret != 0))
---- a/kernel/locking/Makefile
-+++ b/kernel/locking/Makefile
+Index: linux-rt-devel/kernel/locking/Makefile
+===================================================================
+--- linux-rt-devel.orig/kernel/locking/Makefile
++++ linux-rt-devel/kernel/locking/Makefile
@@ -1,5 +1,5 @@
-obj-y += mutex.o semaphore.o rwsem.o
@@ -919,8 +953,10 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
+obj-$(CONFIG_PREEMPT_RT_FULL) += rt.o
obj-$(CONFIG_QUEUE_RWLOCK) += qrwlock.o
obj-$(CONFIG_LOCK_TORTURE_TEST) += locktorture.o
+Index: linux-rt-devel/kernel/locking/rt.c
+===================================================================
--- /dev/null
-+++ b/kernel/locking/rt.c
++++ linux-rt-devel/kernel/locking/rt.c
@@ -0,0 +1,461 @@
+/*
+ * kernel/rt.c
@@ -1383,8 +1419,10 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
+ return 1;
+}
+EXPORT_SYMBOL(atomic_dec_and_mutex_lock);
---- a/kernel/locking/rtmutex.c
-+++ b/kernel/locking/rtmutex.c
+Index: linux-rt-devel/kernel/locking/rtmutex.c
+===================================================================
+--- linux-rt-devel.orig/kernel/locking/rtmutex.c
++++ linux-rt-devel/kernel/locking/rtmutex.c
@@ -7,6 +7,11 @@
* Copyright (C) 2005-2006 Timesys Corp., Thomas Gleixner <tglx@timesys.com>
* Copyright (C) 2005 Kihon Technologies Inc., Steven Rostedt
@@ -1499,7 +1537,7 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
/*
* The current top waiter stays enqueued. We
* don't have to change anything in the lock
-@@ -872,6 +906,308 @@ static int try_to_take_rt_mutex(struct r
+@@ -872,6 +906,308 @@ takeit:
return 1;
}
@@ -1891,8 +1929,10 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
+}
+EXPORT_SYMBOL_GPL(ww_mutex_unlock);
+#endif
---- a/kernel/locking/rtmutex_common.h
-+++ b/kernel/locking/rtmutex_common.h
+Index: linux-rt-devel/kernel/locking/rtmutex_common.h
+===================================================================
+--- linux-rt-devel.orig/kernel/locking/rtmutex_common.h
++++ linux-rt-devel/kernel/locking/rtmutex_common.h
@@ -49,6 +49,7 @@ struct rt_mutex_waiter {
struct rb_node pi_tree_entry;
struct task_struct *task;
@@ -1916,8 +1956,10 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
+}
+
#endif
---- a/kernel/locking/spinlock.c
-+++ b/kernel/locking/spinlock.c
+Index: linux-rt-devel/kernel/locking/spinlock.c
+===================================================================
+--- linux-rt-devel.orig/kernel/locking/spinlock.c
++++ linux-rt-devel/kernel/locking/spinlock.c
@@ -124,8 +124,11 @@ void __lockfunc __raw_##op##_lock_bh(loc
* __[spin|read|write]_lock_bh()
*/
@@ -1948,8 +1990,10 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
#ifdef CONFIG_DEBUG_LOCK_ALLOC
void __lockfunc _raw_spin_lock_nested(raw_spinlock_t *lock, int subclass)
---- a/kernel/locking/spinlock_debug.c
-+++ b/kernel/locking/spinlock_debug.c
+Index: linux-rt-devel/kernel/locking/spinlock_debug.c
+===================================================================
+--- linux-rt-devel.orig/kernel/locking/spinlock_debug.c
++++ linux-rt-devel/kernel/locking/spinlock_debug.c
@@ -31,6 +31,7 @@ void __raw_spin_lock_init(raw_spinlock_t
EXPORT_SYMBOL(__raw_spin_lock_init);
diff --git a/patches/rt-introduce-cpu-chill.patch b/patches/rt-introduce-cpu-chill.patch
index 894b7abca8ed5..287a12ccf6bde 100644
--- a/patches/rt-introduce-cpu-chill.patch
+++ b/patches/rt-introduce-cpu-chill.patch
@@ -85,8 +85,10 @@ Signed-off-by: Sebastian Andrzej Siewior <bigeasy@linutronix.de>
kernel/time/hrtimer.c | 19 +++++++++++++++++++
2 files changed, 25 insertions(+)
---- a/include/linux/delay.h
-+++ b/include/linux/delay.h
+Index: linux-rt-devel/include/linux/delay.h
+===================================================================
+--- linux-rt-devel.orig/include/linux/delay.h
++++ linux-rt-devel/include/linux/delay.h
@@ -52,4 +52,10 @@ static inline void ssleep(unsigned int s
msleep(seconds * 1000);
}
@@ -98,8 +100,10 @@ Signed-off-by: Sebastian Andrzej Siewior <bigeasy@linutronix.de>
+#endif
+
#endif /* defined(_LINUX_DELAY_H) */
---- a/kernel/time/hrtimer.c
-+++ b/kernel/time/hrtimer.c
+Index: linux-rt-devel/kernel/time/hrtimer.c
+===================================================================
+--- linux-rt-devel.orig/kernel/time/hrtimer.c
++++ linux-rt-devel/kernel/time/hrtimer.c
@@ -1867,6 +1867,25 @@ SYSCALL_DEFINE2(nanosleep, struct timesp
return hrtimer_nanosleep(&tu, rmtp, HRTIMER_MODE_REL, CLOCK_MONOTONIC);
}
diff --git a/patches/rt-local-irq-lock.patch b/patches/rt-local-irq-lock.patch
index fdd9b7d2140c1..0e5e5abc05a9c 100644
--- a/patches/rt-local-irq-lock.patch
+++ b/patches/rt-local-irq-lock.patch
@@ -16,8 +16,10 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
include/linux/percpu.h | 29 +++++
2 files changed, 293 insertions(+)
+Index: linux-rt-devel/include/linux/locallock.h
+===================================================================
--- /dev/null
-+++ b/include/linux/locallock.h
++++ linux-rt-devel/include/linux/locallock.h
@@ -0,0 +1,264 @@
+#ifndef _LINUX_LOCALLOCK_H
+#define _LINUX_LOCALLOCK_H
@@ -283,8 +285,10 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
+#endif
+
+#endif
---- a/include/linux/percpu.h
-+++ b/include/linux/percpu.h
+Index: linux-rt-devel/include/linux/percpu.h
+===================================================================
+--- linux-rt-devel.orig/include/linux/percpu.h
++++ linux-rt-devel/include/linux/percpu.h
@@ -24,6 +24,35 @@
PERCPU_MODULE_RESERVE)
#endif
diff --git a/patches/rt-preempt-base-config.patch b/patches/rt-preempt-base-config.patch
index 3f962fb7497ce..a2802978cb7ad 100644
--- a/patches/rt-preempt-base-config.patch
+++ b/patches/rt-preempt-base-config.patch
@@ -11,8 +11,10 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
kernel/Kconfig.preempt | 19 +++++++++++++++++--
1 file changed, 17 insertions(+), 2 deletions(-)
---- a/kernel/Kconfig.preempt
-+++ b/kernel/Kconfig.preempt
+Index: linux-rt-devel/kernel/Kconfig.preempt
+===================================================================
+--- linux-rt-devel.orig/kernel/Kconfig.preempt
++++ linux-rt-devel/kernel/Kconfig.preempt
@@ -1,3 +1,10 @@
+config PREEMPT
+ bool
diff --git a/patches/rt-serial-warn-fix.patch b/patches/rt-serial-warn-fix.patch
index cf13097b5e7cf..5a320b1d8c279 100644
--- a/patches/rt-serial-warn-fix.patch
+++ b/patches/rt-serial-warn-fix.patch
@@ -15,8 +15,10 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
drivers/tty/serial/8250/8250_core.c | 11 ++++++++++-
1 file changed, 10 insertions(+), 1 deletion(-)
---- a/drivers/tty/serial/8250/8250_core.c
-+++ b/drivers/tty/serial/8250/8250_core.c
+Index: linux-rt-devel/drivers/tty/serial/8250/8250_core.c
+===================================================================
+--- linux-rt-devel.orig/drivers/tty/serial/8250/8250_core.c
++++ linux-rt-devel/drivers/tty/serial/8250/8250_core.c
@@ -80,7 +80,16 @@ static unsigned int skip_txen_test; /* f
#define DEBUG_INTR(fmt...) do { } while (0)
#endif
diff --git a/patches/rtmutex-add-a-first-shot-of-ww_mutex.patch b/patches/rtmutex-add-a-first-shot-of-ww_mutex.patch
index 97c8c8c1cb30b..b30538136caad 100644
--- a/patches/rtmutex-add-a-first-shot-of-ww_mutex.patch
+++ b/patches/rtmutex-add-a-first-shot-of-ww_mutex.patch
@@ -25,8 +25,10 @@ Signed-off-by: Sebastian Andrzej Siewior <sebastian@breakpoint.cc>
kernel/locking/rtmutex.c | 251 ++++++++++++++++++++++++++++++++++++++++++-----
1 file changed, 226 insertions(+), 25 deletions(-)
---- a/kernel/locking/rtmutex.c
-+++ b/kernel/locking/rtmutex.c
+Index: linux-rt-devel/kernel/locking/rtmutex.c
+===================================================================
+--- linux-rt-devel.orig/kernel/locking/rtmutex.c
++++ linux-rt-devel/kernel/locking/rtmutex.c
@@ -21,6 +21,7 @@
#include <linux/sched/rt.h>
#include <linux/sched/deadline.h>
@@ -86,7 +88,7 @@ Signed-off-by: Sebastian Andrzej Siewior <sebastian@breakpoint.cc>
{
int ret = 0;
-@@ -1484,6 +1520,12 @@ static int __sched
+@@ -1484,6 +1520,12 @@ __rt_mutex_slowlock(struct rt_mutex *loc
break;
}
diff --git a/patches/rtmutex-avoid-include-hell.patch b/patches/rtmutex-avoid-include-hell.patch
index 20d85673292ed..70df591c073f4 100644
--- a/patches/rtmutex-avoid-include-hell.patch
+++ b/patches/rtmutex-avoid-include-hell.patch
@@ -10,8 +10,10 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
include/linux/rtmutex.h | 2 +-
1 file changed, 1 insertion(+), 1 deletion(-)
---- a/include/linux/rtmutex.h
-+++ b/include/linux/rtmutex.h
+Index: linux-rt-devel/include/linux/rtmutex.h
+===================================================================
+--- linux-rt-devel.orig/include/linux/rtmutex.h
++++ linux-rt-devel/include/linux/rtmutex.h
@@ -14,7 +14,7 @@
#include <linux/linkage.h>
diff --git a/patches/rtmutex-futex-prepare-rt.patch b/patches/rtmutex-futex-prepare-rt.patch
index b70f3bb4cdd23..f187c61c14d62 100644
--- a/patches/rtmutex-futex-prepare-rt.patch
+++ b/patches/rtmutex-futex-prepare-rt.patch
@@ -13,9 +13,11 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
kernel/locking/rtmutex_common.h | 2 +
3 files changed, 94 insertions(+), 21 deletions(-)
---- a/kernel/futex.c
-+++ b/kernel/futex.c
-@@ -1717,6 +1717,16 @@ static int futex_requeue(u32 __user *uad
+Index: linux-rt-devel/kernel/futex.c
+===================================================================
+--- linux-rt-devel.orig/kernel/futex.c
++++ linux-rt-devel/kernel/futex.c
+@@ -1717,6 +1717,16 @@ retry_private:
requeue_pi_wake_futex(this, &key2, hb2);
drop_count++;
continue;
@@ -131,8 +133,10 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
/*
* Fixup the pi_state owner and possibly acquire the lock if we
* haven't already.
---- a/kernel/locking/rtmutex.c
-+++ b/kernel/locking/rtmutex.c
+Index: linux-rt-devel/kernel/locking/rtmutex.c
+===================================================================
+--- linux-rt-devel.orig/kernel/locking/rtmutex.c
++++ linux-rt-devel/kernel/locking/rtmutex.c
@@ -69,6 +69,11 @@ static void fixup_rt_mutex_waiters(struc
clear_rt_mutex_waiters(lock);
}
@@ -225,8 +229,10 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
!dl_prio(task->prio))) {
raw_spin_unlock_irqrestore(&task->pi_lock, flags);
return;
---- a/kernel/locking/rtmutex_common.h
-+++ b/kernel/locking/rtmutex_common.h
+Index: linux-rt-devel/kernel/locking/rtmutex_common.h
+===================================================================
+--- linux-rt-devel.orig/kernel/locking/rtmutex_common.h
++++ linux-rt-devel/kernel/locking/rtmutex_common.h
@@ -119,6 +119,8 @@ enum rtmutex_chainwalk {
/*
* PI-futex support (proxy locking functions, etc.):
diff --git a/patches/rtmutex-lock-killable.patch b/patches/rtmutex-lock-killable.patch
index 7c8865764abc3..38e2028f2fd06 100644
--- a/patches/rtmutex-lock-killable.patch
+++ b/patches/rtmutex-lock-killable.patch
@@ -11,8 +11,10 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
kernel/locking/rtmutex.c | 19 +++++++++++++++++++
2 files changed, 20 insertions(+)
---- a/include/linux/rtmutex.h
-+++ b/include/linux/rtmutex.h
+Index: linux-rt-devel/include/linux/rtmutex.h
+===================================================================
+--- linux-rt-devel.orig/include/linux/rtmutex.h
++++ linux-rt-devel/include/linux/rtmutex.h
@@ -91,6 +91,7 @@ extern void rt_mutex_destroy(struct rt_m
extern void rt_mutex_lock(struct rt_mutex *lock);
@@ -21,8 +23,10 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
extern int rt_mutex_timed_lock(struct rt_mutex *lock,
struct hrtimer_sleeper *timeout);
---- a/kernel/locking/rtmutex.c
-+++ b/kernel/locking/rtmutex.c
+Index: linux-rt-devel/kernel/locking/rtmutex.c
+===================================================================
+--- linux-rt-devel.orig/kernel/locking/rtmutex.c
++++ linux-rt-devel/kernel/locking/rtmutex.c
@@ -1442,6 +1442,25 @@ int rt_mutex_timed_futex_lock(struct rt_
}
diff --git a/patches/sas-ata-isci-dont-t-disable-interrupts-in-qc_issue-h.patch b/patches/sas-ata-isci-dont-t-disable-interrupts-in-qc_issue-h.patch
index 8ec5a8e74817a..26ceabe684411 100644
--- a/patches/sas-ata-isci-dont-t-disable-interrupts-in-qc_issue-h.patch
+++ b/patches/sas-ata-isci-dont-t-disable-interrupts-in-qc_issue-h.patch
@@ -56,8 +56,10 @@ Signed-off-by: Sebastian Andrzej Siewior <bigeasy@linutronix.de>
drivers/scsi/libsas/sas_ata.c | 4 ++--
1 file changed, 2 insertions(+), 2 deletions(-)
---- a/drivers/scsi/libsas/sas_ata.c
-+++ b/drivers/scsi/libsas/sas_ata.c
+Index: linux-rt-devel/drivers/scsi/libsas/sas_ata.c
+===================================================================
+--- linux-rt-devel.orig/drivers/scsi/libsas/sas_ata.c
++++ linux-rt-devel/drivers/scsi/libsas/sas_ata.c
@@ -190,7 +190,7 @@ static unsigned int sas_ata_qc_issue(str
/* TODO: audit callers to ensure they are ready for qc_issue to
* unconditionally re-enable interrupts
diff --git a/patches/sched-deadline-dl_task_timer-has-to-be-irqsafe.patch b/patches/sched-deadline-dl_task_timer-has-to-be-irqsafe.patch
index 7680aaa3249c4..6e4b9457eae12 100644
--- a/patches/sched-deadline-dl_task_timer-has-to-be-irqsafe.patch
+++ b/patches/sched-deadline-dl_task_timer-has-to-be-irqsafe.patch
@@ -10,8 +10,10 @@ Signed-off-by: Sebastian Andrzej Siewior <bigeasy@linutronix.de>
kernel/sched/deadline.c | 1 +
1 file changed, 1 insertion(+)
---- a/kernel/sched/deadline.c
-+++ b/kernel/sched/deadline.c
+Index: linux-rt-devel/kernel/sched/deadline.c
+===================================================================
+--- linux-rt-devel.orig/kernel/sched/deadline.c
++++ linux-rt-devel/kernel/sched/deadline.c
@@ -637,6 +637,7 @@ void init_dl_task_timer(struct sched_dl_
hrtimer_init(timer, CLOCK_MONOTONIC, HRTIMER_MODE_REL);
diff --git a/patches/sched-delay-put-task.patch b/patches/sched-delay-put-task.patch
index 2312781575fad..d9c37cd64455a 100644
--- a/patches/sched-delay-put-task.patch
+++ b/patches/sched-delay-put-task.patch
@@ -11,8 +11,10 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
kernel/fork.c | 15 ++++++++++++++-
2 files changed, 27 insertions(+), 1 deletion(-)
---- a/include/linux/sched.h
-+++ b/include/linux/sched.h
+Index: linux-rt-devel/include/linux/sched.h
+===================================================================
+--- linux-rt-devel.orig/include/linux/sched.h
++++ linux-rt-devel/include/linux/sched.h
@@ -1788,6 +1788,9 @@ struct task_struct {
unsigned int sequential_io;
unsigned int sequential_io_avg;
@@ -47,8 +49,10 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
#ifdef CONFIG_VIRT_CPU_ACCOUNTING_GEN
extern void task_cputime(struct task_struct *t,
---- a/kernel/fork.c
-+++ b/kernel/fork.c
+Index: linux-rt-devel/kernel/fork.c
+===================================================================
+--- linux-rt-devel.orig/kernel/fork.c
++++ linux-rt-devel/kernel/fork.c
@@ -244,7 +244,9 @@ static inline void put_signal_struct(str
if (atomic_dec_and_test(&sig->sigcnt))
free_signal_struct(sig);
diff --git a/patches/sched-disable-rt-group-sched-on-rt.patch b/patches/sched-disable-rt-group-sched-on-rt.patch
index b4ed5bc8e5def..3357ef55202ae 100644
--- a/patches/sched-disable-rt-group-sched-on-rt.patch
+++ b/patches/sched-disable-rt-group-sched-on-rt.patch
@@ -16,8 +16,10 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
init/Kconfig | 1 +
1 file changed, 1 insertion(+)
---- a/init/Kconfig
-+++ b/init/Kconfig
+Index: linux-rt-devel/init/Kconfig
+===================================================================
+--- linux-rt-devel.orig/init/Kconfig
++++ linux-rt-devel/init/Kconfig
@@ -1101,6 +1101,7 @@ config CFS_BANDWIDTH
config RT_GROUP_SCHED
bool "Group scheduling for SCHED_RR/FIFO"
diff --git a/patches/sched-disable-ttwu-queue.patch b/patches/sched-disable-ttwu-queue.patch
index 9bb14049d1635..541578b81fd30 100644
--- a/patches/sched-disable-ttwu-queue.patch
+++ b/patches/sched-disable-ttwu-queue.patch
@@ -10,8 +10,10 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
kernel/sched/features.h | 5 +++++
1 file changed, 5 insertions(+)
---- a/kernel/sched/features.h
-+++ b/kernel/sched/features.h
+Index: linux-rt-devel/kernel/sched/features.h
+===================================================================
+--- linux-rt-devel.orig/kernel/sched/features.h
++++ linux-rt-devel/kernel/sched/features.h
@@ -50,11 +50,16 @@ SCHED_FEAT(LB_BIAS, true)
*/
SCHED_FEAT(NONTASK_CAPACITY, true)
diff --git a/patches/sched-limit-nr-migrate.patch b/patches/sched-limit-nr-migrate.patch
index 3c52ca37143bf..a4a205d9af728 100644
--- a/patches/sched-limit-nr-migrate.patch
+++ b/patches/sched-limit-nr-migrate.patch
@@ -10,8 +10,10 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
kernel/sched/core.c | 4 ++++
1 file changed, 4 insertions(+)
---- a/kernel/sched/core.c
-+++ b/kernel/sched/core.c
+Index: linux-rt-devel/kernel/sched/core.c
+===================================================================
+--- linux-rt-devel.orig/kernel/sched/core.c
++++ linux-rt-devel/kernel/sched/core.c
@@ -282,7 +282,11 @@ late_initcall(sched_init_debug);
* Number of tasks to iterate in a single balance run.
* Limited because this is done with IRQs disabled.
diff --git a/patches/sched-might-sleep-do-not-account-rcu-depth.patch b/patches/sched-might-sleep-do-not-account-rcu-depth.patch
index e8c15cedd78cb..50c4c4611303c 100644
--- a/patches/sched-might-sleep-do-not-account-rcu-depth.patch
+++ b/patches/sched-might-sleep-do-not-account-rcu-depth.patch
@@ -11,8 +11,10 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
kernel/sched/core.c | 3 ++-
2 files changed, 9 insertions(+), 1 deletion(-)
---- a/include/linux/rcupdate.h
-+++ b/include/linux/rcupdate.h
+Index: linux-rt-devel/include/linux/rcupdate.h
+===================================================================
+--- linux-rt-devel.orig/include/linux/rcupdate.h
++++ linux-rt-devel/include/linux/rcupdate.h
@@ -260,6 +260,11 @@ void synchronize_rcu(void);
* types of kernel builds, the rcu_read_lock() nesting depth is unknowable.
*/
@@ -34,9 +36,11 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
#endif /* #else #ifdef CONFIG_PREEMPT_RCU */
/* Internal to kernel */
---- a/kernel/sched/core.c
-+++ b/kernel/sched/core.c
-@@ -7496,7 +7496,8 @@ void __init sched_init(void)
+Index: linux-rt-devel/kernel/sched/core.c
+===================================================================
+--- linux-rt-devel.orig/kernel/sched/core.c
++++ linux-rt-devel/kernel/sched/core.c
+@@ -7504,7 +7504,8 @@ void __init sched_init(void)
#ifdef CONFIG_DEBUG_ATOMIC_SLEEP
static inline int preempt_count_equals(int preempt_offset)
{
diff --git a/patches/sched-mmdrop-delayed.patch b/patches/sched-mmdrop-delayed.patch
index 93ec1134dfa1a..9f60640686574 100644
--- a/patches/sched-mmdrop-delayed.patch
+++ b/patches/sched-mmdrop-delayed.patch
@@ -13,8 +13,10 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
kernel/sched/core.c | 18 ++++++++++++++++--
4 files changed, 45 insertions(+), 2 deletions(-)
---- a/include/linux/mm_types.h
-+++ b/include/linux/mm_types.h
+Index: linux-rt-devel/include/linux/mm_types.h
+===================================================================
+--- linux-rt-devel.orig/include/linux/mm_types.h
++++ linux-rt-devel/include/linux/mm_types.h
@@ -11,6 +11,7 @@
#include <linux/completion.h>
#include <linux/cpumask.h>
@@ -23,7 +25,7 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
#include <linux/page-flags-layout.h>
#include <asm/page.h>
#include <asm/mmu.h>
-@@ -462,6 +463,9 @@ struct mm_struct {
+@@ -453,6 +454,9 @@ struct mm_struct {
bool tlb_flush_pending;
#endif
struct uprobes_state uprobes_state;
@@ -33,8 +35,10 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
#ifdef CONFIG_X86_INTEL_MPX
/* address of the bounds directory */
void __user *bd_addr;
---- a/include/linux/sched.h
-+++ b/include/linux/sched.h
+Index: linux-rt-devel/include/linux/sched.h
+===================================================================
+--- linux-rt-devel.orig/include/linux/sched.h
++++ linux-rt-devel/include/linux/sched.h
@@ -2548,12 +2548,24 @@ extern struct mm_struct * mm_alloc(void)
/* mmdrop drops the mm and the page tables */
@@ -60,8 +64,10 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
/* mmput gets rid of the mappings and all user-space */
extern void mmput(struct mm_struct *);
/* Grab a reference to a task's mm, if it is not already going away */
---- a/kernel/fork.c
-+++ b/kernel/fork.c
+Index: linux-rt-devel/kernel/fork.c
+===================================================================
+--- linux-rt-devel.orig/kernel/fork.c
++++ linux-rt-devel/kernel/fork.c
@@ -693,6 +693,19 @@ void __mmdrop(struct mm_struct *mm)
}
EXPORT_SYMBOL_GPL(__mmdrop);
@@ -82,8 +88,10 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
/*
* Decrement the use count and release all resources for an mm.
*/
---- a/kernel/sched/core.c
-+++ b/kernel/sched/core.c
+Index: linux-rt-devel/kernel/sched/core.c
+===================================================================
+--- linux-rt-devel.orig/kernel/sched/core.c
++++ linux-rt-devel/kernel/sched/core.c
@@ -2286,8 +2286,12 @@ static struct rq *finish_task_switch(str
finish_arch_post_lock_switch();
diff --git a/patches/sched-rt-mutex-wakeup.patch b/patches/sched-rt-mutex-wakeup.patch
index 2eb7810ddd76a..ac3faa6f687e0 100644
--- a/patches/sched-rt-mutex-wakeup.patch
+++ b/patches/sched-rt-mutex-wakeup.patch
@@ -15,8 +15,10 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
kernel/sched/sched.h | 1 +
3 files changed, 33 insertions(+), 1 deletion(-)
---- a/include/linux/sched.h
-+++ b/include/linux/sched.h
+Index: linux-rt-devel/include/linux/sched.h
+===================================================================
+--- linux-rt-devel.orig/include/linux/sched.h
++++ linux-rt-devel/include/linux/sched.h
@@ -1335,6 +1335,7 @@ enum perf_event_task_context {
struct task_struct {
@@ -33,8 +35,10 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
extern void wake_up_new_task(struct task_struct *tsk);
#ifdef CONFIG_SMP
extern void kick_process(struct task_struct *tsk);
---- a/kernel/sched/core.c
-+++ b/kernel/sched/core.c
+Index: linux-rt-devel/kernel/sched/core.c
+===================================================================
+--- linux-rt-devel.orig/kernel/sched/core.c
++++ linux-rt-devel/kernel/sched/core.c
@@ -1721,8 +1721,25 @@ try_to_wake_up(struct task_struct *p, un
*/
smp_mb__before_spinlock();
@@ -81,8 +85,10 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
int wake_up_state(struct task_struct *p, unsigned int state)
{
return try_to_wake_up(p, state, 0);
---- a/kernel/sched/sched.h
-+++ b/kernel/sched/sched.h
+Index: linux-rt-devel/kernel/sched/sched.h
+===================================================================
+--- linux-rt-devel.orig/kernel/sched/sched.h
++++ linux-rt-devel/kernel/sched/sched.h
@@ -1092,6 +1092,7 @@ static inline void finish_lock_switch(st
#define WF_SYNC 0x01 /* waker goes to sleep after wakeup */
#define WF_FORK 0x02 /* child wakeup after fork */
diff --git a/patches/sched-ttwu-ensure-success-return-is-correct.patch b/patches/sched-ttwu-ensure-success-return-is-correct.patch
index 5ec55b369b2ce..f1554a92b6036 100644
--- a/patches/sched-ttwu-ensure-success-return-is-correct.patch
+++ b/patches/sched-ttwu-ensure-success-return-is-correct.patch
@@ -18,8 +18,10 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
kernel/sched/core.c | 4 +++-
1 file changed, 3 insertions(+), 1 deletion(-)
---- a/kernel/sched/core.c
-+++ b/kernel/sched/core.c
+Index: linux-rt-devel/kernel/sched/core.c
+===================================================================
+--- linux-rt-devel.orig/kernel/sched/core.c
++++ linux-rt-devel/kernel/sched/core.c
@@ -1728,8 +1728,10 @@ try_to_wake_up(struct task_struct *p, un
* if the wakeup condition is true.
*/
diff --git a/patches/sched-workqueue-Only-wake-up-idle-workers-if-not-blo.patch b/patches/sched-workqueue-Only-wake-up-idle-workers-if-not-blo.patch
index ba81c247424c4..a3f05668fa2d9 100644
--- a/patches/sched-workqueue-Only-wake-up-idle-workers-if-not-blo.patch
+++ b/patches/sched-workqueue-Only-wake-up-idle-workers-if-not-blo.patch
@@ -21,8 +21,10 @@ Signed-off-by: Sebastian Andrzej Siewior <bigeasy@linutronix.de>
kernel/sched/core.c | 4 +++-
1 file changed, 3 insertions(+), 1 deletion(-)
---- a/kernel/sched/core.c
-+++ b/kernel/sched/core.c
+Index: linux-rt-devel/kernel/sched/core.c
+===================================================================
+--- linux-rt-devel.orig/kernel/sched/core.c
++++ linux-rt-devel/kernel/sched/core.c
@@ -2981,8 +2981,10 @@ static void __sched __schedule(void)
* If a worker went to sleep, notify and ask workqueue
* whether it wants to wake up a task to maintain
diff --git a/patches/scsi-fcoe-rt-aware.patch b/patches/scsi-fcoe-rt-aware.patch
index f061d17348be0..b4cd0808c30f1 100644
--- a/patches/scsi-fcoe-rt-aware.patch
+++ b/patches/scsi-fcoe-rt-aware.patch
@@ -12,8 +12,10 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
drivers/scsi/libfc/fc_exch.c | 4 ++--
3 files changed, 13 insertions(+), 13 deletions(-)
---- a/drivers/scsi/fcoe/fcoe.c
-+++ b/drivers/scsi/fcoe/fcoe.c
+Index: linux-rt-devel/drivers/scsi/fcoe/fcoe.c
+===================================================================
+--- linux-rt-devel.orig/drivers/scsi/fcoe/fcoe.c
++++ linux-rt-devel/drivers/scsi/fcoe/fcoe.c
@@ -1287,7 +1287,7 @@ static void fcoe_percpu_thread_destroy(u
struct sk_buff *skb;
#ifdef CONFIG_SMP
@@ -32,7 +34,7 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
#else
/*
* This a non-SMP scenario where the singular Rx thread is
-@@ -1567,11 +1567,11 @@ static int fcoe_rcv(struct sk_buff *skb,
+@@ -1567,11 +1567,11 @@ err2:
static int fcoe_alloc_paged_crc_eof(struct sk_buff *skb, int tlen)
{
struct fcoe_percpu_s *fps;
@@ -77,8 +79,10 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
kfree_skb(skb);
}
---- a/drivers/scsi/fcoe/fcoe_ctlr.c
-+++ b/drivers/scsi/fcoe/fcoe_ctlr.c
+Index: linux-rt-devel/drivers/scsi/fcoe/fcoe_ctlr.c
+===================================================================
+--- linux-rt-devel.orig/drivers/scsi/fcoe/fcoe_ctlr.c
++++ linux-rt-devel/drivers/scsi/fcoe/fcoe_ctlr.c
@@ -831,7 +831,7 @@ static unsigned long fcoe_ctlr_age_fcfs(
INIT_LIST_HEAD(&del_list);
@@ -97,9 +101,11 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
list_for_each_entry_safe(fcf, next, &del_list, list) {
/* Removes fcf from current list */
---- a/drivers/scsi/libfc/fc_exch.c
-+++ b/drivers/scsi/libfc/fc_exch.c
-@@ -816,10 +816,10 @@ static struct fc_exch *fc_exch_em_alloc(
+Index: linux-rt-devel/drivers/scsi/libfc/fc_exch.c
+===================================================================
+--- linux-rt-devel.orig/drivers/scsi/libfc/fc_exch.c
++++ linux-rt-devel/drivers/scsi/libfc/fc_exch.c
+@@ -814,10 +814,10 @@ static struct fc_exch *fc_exch_em_alloc(
}
memset(ep, 0, sizeof(*ep));
diff --git a/patches/scsi-qla2xxx-fix-bug-sleeping-function-called-from-invalid-context.patch b/patches/scsi-qla2xxx-fix-bug-sleeping-function-called-from-invalid-context.patch
index 64a7596854dcf..7f62ea6cddb3c 100644
--- a/patches/scsi-qla2xxx-fix-bug-sleeping-function-called-from-invalid-context.patch
+++ b/patches/scsi-qla2xxx-fix-bug-sleeping-function-called-from-invalid-context.patch
@@ -28,8 +28,10 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
drivers/scsi/qla2xxx/qla_inline.h | 4 ++--
1 file changed, 2 insertions(+), 2 deletions(-)
---- a/drivers/scsi/qla2xxx/qla_inline.h
-+++ b/drivers/scsi/qla2xxx/qla_inline.h
+Index: linux-rt-devel/drivers/scsi/qla2xxx/qla_inline.h
+===================================================================
+--- linux-rt-devel.orig/drivers/scsi/qla2xxx/qla_inline.h
++++ linux-rt-devel/drivers/scsi/qla2xxx/qla_inline.h
@@ -59,12 +59,12 @@ qla2x00_poll(struct rsp_que *rsp)
{
unsigned long flags;
diff --git a/patches/seqlock-prevent-rt-starvation.patch b/patches/seqlock-prevent-rt-starvation.patch
index a83fee4a2b8a8..1c2697c9eee9b 100644
--- a/patches/seqlock-prevent-rt-starvation.patch
+++ b/patches/seqlock-prevent-rt-starvation.patch
@@ -26,8 +26,10 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
include/net/neighbour.h | 4 +--
3 files changed, 47 insertions(+), 15 deletions(-)
---- a/include/linux/seqlock.h
-+++ b/include/linux/seqlock.h
+Index: linux-rt-devel/include/linux/seqlock.h
+===================================================================
+--- linux-rt-devel.orig/include/linux/seqlock.h
++++ linux-rt-devel/include/linux/seqlock.h
@@ -219,20 +219,30 @@ static inline int read_seqcount_retry(co
return __read_seqcount_retry(s, start);
}
@@ -157,8 +159,10 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
spin_unlock_irqrestore(&sl->lock, flags);
}
---- a/include/net/dst.h
-+++ b/include/net/dst.h
+Index: linux-rt-devel/include/net/dst.h
+===================================================================
+--- linux-rt-devel.orig/include/net/dst.h
++++ linux-rt-devel/include/net/dst.h
@@ -403,7 +403,7 @@ static inline void dst_confirm(struct ds
static inline int dst_neigh_output(struct dst_entry *dst, struct neighbour *n,
struct sk_buff *skb)
@@ -168,8 +172,10 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
if (dst->pending_confirm) {
unsigned long now = jiffies;
---- a/include/net/neighbour.h
-+++ b/include/net/neighbour.h
+Index: linux-rt-devel/include/net/neighbour.h
+===================================================================
+--- linux-rt-devel.orig/include/net/neighbour.h
++++ linux-rt-devel/include/net/neighbour.h
@@ -445,7 +445,7 @@ static inline int neigh_hh_bridge(struct
}
#endif
diff --git a/patches/series b/patches/series
index 3c403bb145e7e..c4f0a2778b482 100644
--- a/patches/series
+++ b/patches/series
@@ -30,6 +30,8 @@ xfs--clean-up-inode-lockdep-annotations
0002-futex-Implement-lockless-wakeups.patch
0004-ipc-mqueue-Implement-lockless-pipelined-wakeups.patch
mm-slub-move-slab-initialization-into-irq-enabled-region.patch
+arm64-convert-patch_lock-to-raw-lock.patch
+arm64-replace-read_lock-to-rcu-lock-in-call_break_hook.patch
############################################################
# Stuff broken upstream, patches submitted
@@ -266,8 +268,6 @@ relay-fix-timer-madness.patch
# NETWORKING
-# WORKQUEUE SIGH
-
# TIMERS
timers-prepare-for-full-preemption.patch
timers-preempt-rt-support.patch
@@ -431,6 +431,7 @@ jump-label-rt.patch
# NET
skbufhead-raw-lock.patch
+net-core-cpuhotplug-drain-input_pkt_queue-lockless.patch
# irqwork
irqwork-push_most_work_into_softirq_context.patch
@@ -454,6 +455,9 @@ arm-unwind-use_raw_lock.patch
ARM-enable-irq-in-translation-section-permission-fau.patch
ARM-cmpxchg-define-__HAVE_ARCH_CMPXCHG-for-armv6-and.patch
+# ARM64
+arm64-xen--Make-XEN-depend-on-non-rt.patch
+
# NETWORK livelock fix
net-tx-action-avoid-livelock-on-rt.patch
@@ -561,6 +565,7 @@ i915_compile_fix.patch
drm-i915-drop-trace_i915_gem_ring_dispatch-onrt.patch
i915-bogus-warning-from-i915-when-running-on-PREEMPT.patch
+# CGROUPS
cgroups-use-simple-wait-in-css_release.patch
cgroups-scheduling-while-atomic-in-cgroup-code.patch
@@ -568,10 +573,10 @@ cgroups-scheduling-while-atomic-in-cgroup-code.patch
# Revisit: We need this in other places as well
move_sched_delayed_work_to_helper.patch
-# bcache disabled
+# MD
md-disable-bcache.patch
-# Latest fixes
+# WORKQUEUE SIGH
workqueue-prevent-deadlock-stall.patch
# Add RT to version
diff --git a/patches/signal-fix-up-rcu-wreckage.patch b/patches/signal-fix-up-rcu-wreckage.patch
index 97f2a9e8cd238..1fe7599cea179 100644
--- a/patches/signal-fix-up-rcu-wreckage.patch
+++ b/patches/signal-fix-up-rcu-wreckage.patch
@@ -10,8 +10,10 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
kernel/signal.c | 6 +++---
1 file changed, 3 insertions(+), 3 deletions(-)
---- a/kernel/signal.c
-+++ b/kernel/signal.c
+Index: linux-rt-devel/kernel/signal.c
+===================================================================
+--- linux-rt-devel.orig/kernel/signal.c
++++ linux-rt-devel/kernel/signal.c
@@ -1342,12 +1342,12 @@ struct sighand_struct *__lock_task_sigha
* Disable interrupts early to avoid deadlocks.
* See rcu_read_unlock() comment header for details.
diff --git a/patches/signal-revert-ptrace-preempt-magic.patch b/patches/signal-revert-ptrace-preempt-magic.patch
index 0dae85433fdeb..2285e38c58ac9 100644
--- a/patches/signal-revert-ptrace-preempt-magic.patch
+++ b/patches/signal-revert-ptrace-preempt-magic.patch
@@ -11,8 +11,10 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
kernel/signal.c | 8 --------
1 file changed, 8 deletions(-)
---- a/kernel/signal.c
-+++ b/kernel/signal.c
+Index: linux-rt-devel/kernel/signal.c
+===================================================================
+--- linux-rt-devel.orig/kernel/signal.c
++++ linux-rt-devel/kernel/signal.c
@@ -1897,15 +1897,7 @@ static void ptrace_stop(int exit_code, i
if (gstop_done && ptrace_reparented(current))
do_notify_parent_cldstop(current, false, why);
diff --git a/patches/signals-allow-rt-tasks-to-cache-one-sigqueue-struct.patch b/patches/signals-allow-rt-tasks-to-cache-one-sigqueue-struct.patch
index f123d926a44f6..a278b95d49fdc 100644
--- a/patches/signals-allow-rt-tasks-to-cache-one-sigqueue-struct.patch
+++ b/patches/signals-allow-rt-tasks-to-cache-one-sigqueue-struct.patch
@@ -15,8 +15,10 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
kernel/signal.c | 84 ++++++++++++++++++++++++++++++++++++++++++++++---
5 files changed, 84 insertions(+), 5 deletions(-)
---- a/include/linux/sched.h
-+++ b/include/linux/sched.h
+Index: linux-rt-devel/include/linux/sched.h
+===================================================================
+--- linux-rt-devel.orig/include/linux/sched.h
++++ linux-rt-devel/include/linux/sched.h
@@ -1527,6 +1527,7 @@ struct task_struct {
/* signal handlers */
struct signal_struct *signal;
@@ -25,8 +27,10 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
sigset_t blocked, real_blocked;
sigset_t saved_sigmask; /* restored if set_restore_sigmask() was used */
---- a/include/linux/signal.h
-+++ b/include/linux/signal.h
+Index: linux-rt-devel/include/linux/signal.h
+===================================================================
+--- linux-rt-devel.orig/include/linux/signal.h
++++ linux-rt-devel/include/linux/signal.h
@@ -218,6 +218,7 @@ static inline void init_sigpending(struc
}
@@ -35,8 +39,10 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
/* Test if 'sig' is valid signal. Use this instead of testing _NSIG directly */
static inline int valid_signal(unsigned long sig)
---- a/kernel/exit.c
-+++ b/kernel/exit.c
+Index: linux-rt-devel/kernel/exit.c
+===================================================================
+--- linux-rt-devel.orig/kernel/exit.c
++++ linux-rt-devel/kernel/exit.c
@@ -144,7 +144,7 @@ static void __exit_signal(struct task_st
* Do this under ->siglock, we can race with another thread
* doing sigqueue_free() if we have SIGQUEUE_PREALLOC signals.
@@ -46,8 +52,10 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
tsk->sighand = NULL;
spin_unlock(&sighand->siglock);
---- a/kernel/fork.c
-+++ b/kernel/fork.c
+Index: linux-rt-devel/kernel/fork.c
+===================================================================
+--- linux-rt-devel.orig/kernel/fork.c
++++ linux-rt-devel/kernel/fork.c
@@ -1338,6 +1338,7 @@ static struct task_struct *copy_process(
spin_lock_init(&p->alloc_lock);
@@ -56,8 +64,10 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
p->utime = p->stime = p->gtime = 0;
p->utimescaled = p->stimescaled = 0;
---- a/kernel/signal.c
-+++ b/kernel/signal.c
+Index: linux-rt-devel/kernel/signal.c
+===================================================================
+--- linux-rt-devel.orig/kernel/signal.c
++++ linux-rt-devel/kernel/signal.c
@@ -14,6 +14,7 @@
#include <linux/export.h>
#include <linux/init.h>
@@ -113,7 +123,7 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
{
struct sigqueue *q = NULL;
struct user_struct *user;
-@@ -375,7 +408,10 @@ static struct sigqueue *
+@@ -375,7 +408,10 @@ __sigqueue_alloc(int sig, struct task_st
if (override_rlimit ||
atomic_read(&user->sigpending) <=
task_rlimit(t, RLIMIT_SIGPENDING)) {
@@ -125,7 +135,7 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
} else {
print_dropped_signal(sig);
}
-@@ -392,6 +428,13 @@ static struct sigqueue *
+@@ -392,6 +428,13 @@ __sigqueue_alloc(int sig, struct task_st
return q;
}
diff --git a/patches/skbufhead-raw-lock.patch b/patches/skbufhead-raw-lock.patch
index de359704781c5..0a2262b828ea7 100644
--- a/patches/skbufhead-raw-lock.patch
+++ b/patches/skbufhead-raw-lock.patch
@@ -13,8 +13,10 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
net/core/dev.c | 19 +++++++++++++------
3 files changed, 21 insertions(+), 6 deletions(-)
---- a/include/linux/netdevice.h
-+++ b/include/linux/netdevice.h
+Index: linux-rt-devel/include/linux/netdevice.h
+===================================================================
+--- linux-rt-devel.orig/include/linux/netdevice.h
++++ linux-rt-devel/include/linux/netdevice.h
@@ -2469,6 +2469,7 @@ struct softnet_data {
unsigned int dropped;
struct sk_buff_head input_pkt_queue;
@@ -23,8 +25,10 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
};
---- a/include/linux/skbuff.h
-+++ b/include/linux/skbuff.h
+Index: linux-rt-devel/include/linux/skbuff.h
+===================================================================
+--- linux-rt-devel.orig/include/linux/skbuff.h
++++ linux-rt-devel/include/linux/skbuff.h
@@ -187,6 +187,7 @@ struct sk_buff_head {
__u32 qlen;
@@ -46,8 +50,10 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
static inline void skb_queue_head_init_class(struct sk_buff_head *list,
struct lock_class_key *class)
{
---- a/net/core/dev.c
-+++ b/net/core/dev.c
+Index: linux-rt-devel/net/core/dev.c
+===================================================================
+--- linux-rt-devel.orig/net/core/dev.c
++++ linux-rt-devel/net/core/dev.c
@@ -205,14 +205,14 @@ static inline struct hlist_head *dev_ind
static inline void rps_lock(struct softnet_data *sd)
{
@@ -65,7 +71,7 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
#endif
}
-@@ -3885,7 +3885,7 @@ static void flush_backlog(void *arg)
+@@ -3882,7 +3882,7 @@ static void flush_backlog(void *arg)
skb_queue_walk_safe(&sd->input_pkt_queue, skb, tmp) {
if (skb->dev == dev) {
__skb_unlink(skb, &sd->input_pkt_queue);
@@ -74,7 +80,7 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
input_queue_head_incr(sd);
}
}
-@@ -3894,10 +3894,13 @@ static void flush_backlog(void *arg)
+@@ -3891,10 +3891,13 @@ static void flush_backlog(void *arg)
skb_queue_walk_safe(&sd->process_queue, skb, tmp) {
if (skb->dev == dev) {
__skb_unlink(skb, &sd->process_queue);
@@ -89,7 +95,7 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
}
static int napi_gro_complete(struct sk_buff *skb)
-@@ -7183,6 +7186,9 @@ static int dev_cpu_callback(struct notif
+@@ -7182,6 +7185,9 @@ static int dev_cpu_callback(struct notif
netif_rx_ni(skb);
input_queue_head_incr(oldsd);
}
@@ -99,7 +105,7 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
return NOTIFY_OK;
}
-@@ -7484,8 +7490,9 @@ static int __init net_dev_init(void)
+@@ -7483,8 +7489,9 @@ static int __init net_dev_init(void)
for_each_possible_cpu(i) {
struct softnet_data *sd = &per_cpu(softnet_data, i);
diff --git a/patches/slub-disable-SLUB_CPU_PARTIAL.patch b/patches/slub-disable-SLUB_CPU_PARTIAL.patch
index 12c21be64bf5a..cd5b3c1252539 100644
--- a/patches/slub-disable-SLUB_CPU_PARTIAL.patch
+++ b/patches/slub-disable-SLUB_CPU_PARTIAL.patch
@@ -34,8 +34,10 @@ Signed-off-by: Sebastian Andrzej Siewior <bigeasy@linutronix.de>
init/Kconfig | 2 +-
1 file changed, 1 insertion(+), 1 deletion(-)
---- a/init/Kconfig
-+++ b/init/Kconfig
+Index: linux-rt-devel/init/Kconfig
+===================================================================
+--- linux-rt-devel.orig/init/Kconfig
++++ linux-rt-devel/init/Kconfig
@@ -1717,7 +1717,7 @@ endchoice
config SLUB_CPU_PARTIAL
diff --git a/patches/slub-enable-irqs-for-no-wait.patch b/patches/slub-enable-irqs-for-no-wait.patch
index 5da834967e9f7..17bf4278d3c33 100644
--- a/patches/slub-enable-irqs-for-no-wait.patch
+++ b/patches/slub-enable-irqs-for-no-wait.patch
@@ -10,8 +10,10 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
mm/slub.c | 13 +++++--------
1 file changed, 5 insertions(+), 8 deletions(-)
---- a/mm/slub.c
-+++ b/mm/slub.c
+Index: linux-rt-devel/mm/slub.c
+===================================================================
+--- linux-rt-devel.orig/mm/slub.c
++++ linux-rt-devel/mm/slub.c
@@ -1355,14 +1355,15 @@ static struct page *allocate_slab(struct
gfp_t alloc_gfp;
void *start, *p;
diff --git a/patches/snd-pcm-fix-snd_pcm_stream_lock-irqs_disabled-splats.patch b/patches/snd-pcm-fix-snd_pcm_stream_lock-irqs_disabled-splats.patch
index 23992cb73413d..02399d80a6d7f 100644
--- a/patches/snd-pcm-fix-snd_pcm_stream_lock-irqs_disabled-splats.patch
+++ b/patches/snd-pcm-fix-snd_pcm_stream_lock-irqs_disabled-splats.patch
@@ -29,8 +29,10 @@ Signed-off-by: Sebastian Andrzej Siewior <bigeasy@linutronix.de>
sound/core/pcm_native.c | 8 ++++----
1 file changed, 4 insertions(+), 4 deletions(-)
---- a/sound/core/pcm_native.c
-+++ b/sound/core/pcm_native.c
+Index: linux-rt-devel/sound/core/pcm_native.c
+===================================================================
+--- linux-rt-devel.orig/sound/core/pcm_native.c
++++ linux-rt-devel/sound/core/pcm_native.c
@@ -123,7 +123,7 @@ EXPORT_SYMBOL_GPL(snd_pcm_stream_unlock)
void snd_pcm_stream_lock_irq(struct snd_pcm_substream *substream)
{
diff --git a/patches/softirq-disable-softirq-stacks-for-rt.patch b/patches/softirq-disable-softirq-stacks-for-rt.patch
index 9d9a752b70011..43b627b50cf4d 100644
--- a/patches/softirq-disable-softirq-stacks-for-rt.patch
+++ b/patches/softirq-disable-softirq-stacks-for-rt.patch
@@ -17,8 +17,10 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
include/linux/interrupt.h | 2 +-
8 files changed, 15 insertions(+), 1 deletion(-)
---- a/arch/powerpc/kernel/irq.c
-+++ b/arch/powerpc/kernel/irq.c
+Index: linux-rt-devel/arch/powerpc/kernel/irq.c
+===================================================================
+--- linux-rt-devel.orig/arch/powerpc/kernel/irq.c
++++ linux-rt-devel/arch/powerpc/kernel/irq.c
@@ -614,6 +614,7 @@ void irq_ctx_init(void)
}
}
@@ -35,8 +37,10 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
irq_hw_number_t virq_to_hw(unsigned int virq)
{
---- a/arch/powerpc/kernel/misc_32.S
-+++ b/arch/powerpc/kernel/misc_32.S
+Index: linux-rt-devel/arch/powerpc/kernel/misc_32.S
+===================================================================
+--- linux-rt-devel.orig/arch/powerpc/kernel/misc_32.S
++++ linux-rt-devel/arch/powerpc/kernel/misc_32.S
@@ -40,6 +40,7 @@
* We store the saved ksp_limit in the unused part
* of the STACK_FRAME_OVERHEAD
@@ -45,7 +49,7 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
_GLOBAL(call_do_softirq)
mflr r0
stw r0,4(r1)
-@@ -56,6 +57,7 @@
+@@ -56,6 +57,7 @@ _GLOBAL(call_do_softirq)
stw r10,THREAD+KSP_LIMIT(r2)
mtlr r0
blr
@@ -53,8 +57,10 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
/*
* void call_do_irq(struct pt_regs *regs, struct thread_info *irqtp);
---- a/arch/powerpc/kernel/misc_64.S
-+++ b/arch/powerpc/kernel/misc_64.S
+Index: linux-rt-devel/arch/powerpc/kernel/misc_64.S
+===================================================================
+--- linux-rt-devel.orig/arch/powerpc/kernel/misc_64.S
++++ linux-rt-devel/arch/powerpc/kernel/misc_64.S
@@ -29,6 +29,7 @@
.text
@@ -63,7 +69,7 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
_GLOBAL(call_do_softirq)
mflr r0
std r0,16(r1)
-@@ -39,6 +40,7 @@
+@@ -39,6 +40,7 @@ _GLOBAL(call_do_softirq)
ld r0,16(r1)
mtlr r0
blr
@@ -71,8 +77,10 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
_GLOBAL(call_do_irq)
mflr r0
---- a/arch/sh/kernel/irq.c
-+++ b/arch/sh/kernel/irq.c
+Index: linux-rt-devel/arch/sh/kernel/irq.c
+===================================================================
+--- linux-rt-devel.orig/arch/sh/kernel/irq.c
++++ linux-rt-devel/arch/sh/kernel/irq.c
@@ -147,6 +147,7 @@ void irq_ctx_exit(int cpu)
hardirq_ctx[cpu] = NULL;
}
@@ -89,8 +97,10 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
#else
static inline void handle_one_irq(unsigned int irq)
{
---- a/arch/sparc/kernel/irq_64.c
-+++ b/arch/sparc/kernel/irq_64.c
+Index: linux-rt-devel/arch/sparc/kernel/irq_64.c
+===================================================================
+--- linux-rt-devel.orig/arch/sparc/kernel/irq_64.c
++++ linux-rt-devel/arch/sparc/kernel/irq_64.c
@@ -849,6 +849,7 @@ void __irq_entry handler_irq(int pil, st
set_irq_regs(old_regs);
}
@@ -107,9 +117,11 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
#ifdef CONFIG_HOTPLUG_CPU
void fixup_irqs(void)
---- a/arch/x86/kernel/entry_64.S
-+++ b/arch/x86/kernel/entry_64.S
-@@ -1120,6 +1120,7 @@ END(native_load_gs_index)
+Index: linux-rt-devel/arch/x86/kernel/entry_64.S
+===================================================================
+--- linux-rt-devel.orig/arch/x86/kernel/entry_64.S
++++ linux-rt-devel/arch/x86/kernel/entry_64.S
+@@ -1118,6 +1118,7 @@ bad_gs:
jmp 2b
.previous
@@ -117,7 +129,7 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
/* Call softirq on interrupt stack. Interrupts are off. */
ENTRY(do_softirq_own_stack)
CFI_STARTPROC
-@@ -1139,6 +1140,7 @@ ENTRY(do_softirq_own_stack)
+@@ -1137,6 +1138,7 @@ ENTRY(do_softirq_own_stack)
ret
CFI_ENDPROC
END(do_softirq_own_stack)
@@ -125,8 +137,10 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
#ifdef CONFIG_XEN
idtentry xen_hypervisor_callback xen_do_hypervisor_callback has_error_code=0
---- a/arch/x86/kernel/irq_32.c
-+++ b/arch/x86/kernel/irq_32.c
+Index: linux-rt-devel/arch/x86/kernel/irq_32.c
+===================================================================
+--- linux-rt-devel.orig/arch/x86/kernel/irq_32.c
++++ linux-rt-devel/arch/x86/kernel/irq_32.c
@@ -135,6 +135,7 @@ void irq_ctx_init(int cpu)
cpu, per_cpu(hardirq_stack, cpu), per_cpu(softirq_stack, cpu));
}
@@ -143,9 +157,11 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
bool handle_irq(unsigned irq, struct pt_regs *regs)
{
---- a/include/linux/interrupt.h
-+++ b/include/linux/interrupt.h
-@@ -443,7 +443,7 @@ struct softirq_action
+Index: linux-rt-devel/include/linux/interrupt.h
+===================================================================
+--- linux-rt-devel.orig/include/linux/interrupt.h
++++ linux-rt-devel/include/linux/interrupt.h
+@@ -445,7 +445,7 @@ struct softirq_action
asmlinkage void do_softirq(void);
asmlinkage void __do_softirq(void);
diff --git a/patches/softirq-preempt-fix-3-re.patch b/patches/softirq-preempt-fix-3-re.patch
index 47b6246f3c1b9..c66595d89a8eb 100644
--- a/patches/softirq-preempt-fix-3-re.patch
+++ b/patches/softirq-preempt-fix-3-re.patch
@@ -20,8 +20,10 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
net/core/dev.c | 7 +++++++
4 files changed, 16 insertions(+)
---- a/block/blk-iopoll.c
-+++ b/block/blk-iopoll.c
+Index: linux-rt-devel/block/blk-iopoll.c
+===================================================================
+--- linux-rt-devel.orig/block/blk-iopoll.c
++++ linux-rt-devel/block/blk-iopoll.c
@@ -35,6 +35,7 @@ void blk_iopoll_sched(struct blk_iopoll
list_add_tail(&iop->list, this_cpu_ptr(&blk_cpu_iopoll));
__raise_softirq_irqoff(BLOCK_IOPOLL_SOFTIRQ);
@@ -46,8 +48,10 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
}
return NOTIFY_OK;
---- a/block/blk-softirq.c
-+++ b/block/blk-softirq.c
+Index: linux-rt-devel/block/blk-softirq.c
+===================================================================
+--- linux-rt-devel.orig/block/blk-softirq.c
++++ linux-rt-devel/block/blk-softirq.c
@@ -51,6 +51,7 @@ static void trigger_softirq(void *data)
raise_softirq_irqoff(BLOCK_SOFTIRQ);
@@ -64,7 +68,7 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
}
return NOTIFY_OK;
-@@ -150,6 +152,7 @@ void __blk_complete_request(struct reque
+@@ -150,6 +152,7 @@ do_local:
goto do_local;
local_irq_restore(flags);
@@ -72,8 +76,10 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
}
/**
---- a/include/linux/preempt.h
-+++ b/include/linux/preempt.h
+Index: linux-rt-devel/include/linux/preempt.h
+===================================================================
+--- linux-rt-devel.orig/include/linux/preempt.h
++++ linux-rt-devel/include/linux/preempt.h
@@ -49,8 +49,10 @@ do { \
#ifdef CONFIG_PREEMPT_RT_BASE
@@ -93,9 +99,11 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
#endif /* CONFIG_PREEMPT_COUNT */
---- a/net/core/dev.c
-+++ b/net/core/dev.c
-@@ -2218,6 +2218,7 @@ static inline void __netif_reschedule(st
+Index: linux-rt-devel/net/core/dev.c
+===================================================================
+--- linux-rt-devel.orig/net/core/dev.c
++++ linux-rt-devel/net/core/dev.c
+@@ -2214,6 +2214,7 @@ static inline void __netif_reschedule(st
sd->output_queue_tailp = &q->next_sched;
raise_softirq_irqoff(NET_TX_SOFTIRQ);
local_irq_restore(flags);
@@ -103,7 +111,7 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
}
void __netif_schedule(struct Qdisc *q)
-@@ -2299,6 +2300,7 @@ void __dev_kfree_skb_irq(struct sk_buff
+@@ -2295,6 +2296,7 @@ void __dev_kfree_skb_irq(struct sk_buff
__this_cpu_write(softnet_data.completion_queue, skb);
raise_softirq_irqoff(NET_TX_SOFTIRQ);
local_irq_restore(flags);
@@ -111,7 +119,7 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
}
EXPORT_SYMBOL(__dev_kfree_skb_irq);
-@@ -3366,6 +3368,7 @@ static int enqueue_to_backlog(struct sk_
+@@ -3365,6 +3367,7 @@ drop:
rps_unlock(sd);
local_irq_restore(flags);
@@ -119,7 +127,7 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
atomic_long_inc(&skb->dev->rx_dropped);
kfree_skb(skb);
-@@ -4347,6 +4350,7 @@ static void net_rps_action_and_irq_enabl
+@@ -4344,6 +4347,7 @@ static void net_rps_action_and_irq_enabl
sd->rps_ipi_list = NULL;
local_irq_enable();
@@ -127,7 +135,7 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
/* Send pending IPI's to kick RPS processing on remote cpus. */
while (remsd) {
-@@ -4360,6 +4364,7 @@ static void net_rps_action_and_irq_enabl
+@@ -4357,6 +4361,7 @@ static void net_rps_action_and_irq_enabl
} else
#endif
local_irq_enable();
@@ -135,7 +143,7 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
}
static bool sd_has_rps_ipi_waiting(struct softnet_data *sd)
-@@ -4439,6 +4444,7 @@ void __napi_schedule(struct napi_struct
+@@ -4438,6 +4443,7 @@ void __napi_schedule(struct napi_struct
local_irq_save(flags);
____napi_schedule(this_cpu_ptr(&softnet_data), n);
local_irq_restore(flags);
@@ -143,7 +151,7 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
}
EXPORT_SYMBOL(__napi_schedule);
-@@ -7168,6 +7174,7 @@ static int dev_cpu_callback(struct notif
+@@ -7167,6 +7173,7 @@ static int dev_cpu_callback(struct notif
raise_softirq_irqoff(NET_TX_SOFTIRQ);
local_irq_enable();
diff --git a/patches/softirq-split-locks.patch b/patches/softirq-split-locks.patch
index e17cf8af64064..8dd8c636847cf 100644
--- a/patches/softirq-split-locks.patch
+++ b/patches/softirq-split-locks.patch
@@ -34,8 +34,10 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
net/core/dev.c | 6
8 files changed, 485 insertions(+), 94 deletions(-)
---- a/include/linux/bottom_half.h
-+++ b/include/linux/bottom_half.h
+Index: linux-rt-devel/include/linux/bottom_half.h
+===================================================================
+--- linux-rt-devel.orig/include/linux/bottom_half.h
++++ linux-rt-devel/include/linux/bottom_half.h
@@ -4,6 +4,17 @@
#include <linux/preempt.h>
#include <linux/preempt_mask.h>
@@ -61,9 +63,11 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
+#endif
#endif /* _LINUX_BH_H */
---- a/include/linux/interrupt.h
-+++ b/include/linux/interrupt.h
-@@ -440,10 +440,11 @@ struct softirq_action
+Index: linux-rt-devel/include/linux/interrupt.h
+===================================================================
+--- linux-rt-devel.orig/include/linux/interrupt.h
++++ linux-rt-devel/include/linux/interrupt.h
+@@ -442,10 +442,11 @@ struct softirq_action
void (*action)(struct softirq_action *);
};
@@ -77,7 +81,7 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
void do_softirq_own_stack(void);
#else
static inline void do_softirq_own_stack(void)
-@@ -451,6 +452,9 @@ static inline void do_softirq_own_stack(
+@@ -453,6 +454,9 @@ static inline void do_softirq_own_stack(
__do_softirq();
}
#endif
@@ -87,7 +91,7 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
extern void open_softirq(int nr, void (*action)(struct softirq_action *));
extern void softirq_init(void);
-@@ -458,6 +462,7 @@ extern void __raise_softirq_irqoff(unsig
+@@ -460,6 +464,7 @@ extern void __raise_softirq_irqoff(unsig
extern void raise_softirq_irqoff(unsigned int nr);
extern void raise_softirq(unsigned int nr);
@@ -95,7 +99,7 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
DECLARE_PER_CPU(struct task_struct *, ksoftirqd);
-@@ -615,6 +620,12 @@ void tasklet_hrtimer_cancel(struct taskl
+@@ -617,6 +622,12 @@ void tasklet_hrtimer_cancel(struct taskl
tasklet_kill(&ttimer->tasklet);
}
@@ -108,8 +112,10 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
/*
* Autoprobing for irqs:
*
---- a/include/linux/preempt_mask.h
-+++ b/include/linux/preempt_mask.h
+Index: linux-rt-devel/include/linux/preempt_mask.h
+===================================================================
+--- linux-rt-devel.orig/include/linux/preempt_mask.h
++++ linux-rt-devel/include/linux/preempt_mask.h
@@ -44,16 +44,26 @@
#define HARDIRQ_OFFSET (1UL << HARDIRQ_SHIFT)
#define NMI_OFFSET (1UL << NMI_SHIFT)
@@ -147,8 +153,10 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
/*
* Are we in NMI context?
---- a/include/linux/sched.h
-+++ b/include/linux/sched.h
+Index: linux-rt-devel/include/linux/sched.h
+===================================================================
+--- linux-rt-devel.orig/include/linux/sched.h
++++ linux-rt-devel/include/linux/sched.h
@@ -1791,6 +1791,8 @@ struct task_struct {
#endif
#ifdef CONFIG_PREEMPT_RT_BASE
@@ -166,8 +174,10 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
#define PF_EXITING 0x00000004 /* getting shut down */
#define PF_EXITPIDONE 0x00000008 /* pi exit done on shut down */
#define PF_VCPU 0x00000010 /* I'm a virtual CPU */
---- a/init/main.c
-+++ b/init/main.c
+Index: linux-rt-devel/init/main.c
+===================================================================
+--- linux-rt-devel.orig/init/main.c
++++ linux-rt-devel/init/main.c
@@ -525,6 +525,7 @@ asmlinkage __visible void __init start_k
setup_command_line(command_line);
setup_nr_cpu_ids();
@@ -176,8 +186,10 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
smp_prepare_boot_cpu(); /* arch-specific boot-cpu hooks */
build_all_zonelists(NULL, NULL);
---- a/kernel/softirq.c
-+++ b/kernel/softirq.c
+Index: linux-rt-devel/kernel/softirq.c
+===================================================================
+--- linux-rt-devel.orig/kernel/softirq.c
++++ linux-rt-devel/kernel/softirq.c
@@ -26,6 +26,7 @@
#include <linux/smp.h>
#include <linux/smpboot.h>
@@ -365,7 +377,7 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
/*
* Mask out PF_MEMALLOC s current task context is borrowed for the
-@@ -255,36 +408,7 @@ asmlinkage __visible void __do_softirq(v
+@@ -255,36 +408,7 @@ restart:
/* Reset the pending bitmask before enabling irqs */
set_softirq_pending(0);
@@ -790,8 +802,10 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
.thread_should_run = ksoftirqd_should_run,
.thread_fn = run_ksoftirqd,
.thread_comm = "ksoftirqd/%u",
---- a/kernel/time/tick-sched.c
-+++ b/kernel/time/tick-sched.c
+Index: linux-rt-devel/kernel/time/tick-sched.c
+===================================================================
+--- linux-rt-devel.orig/kernel/time/tick-sched.c
++++ linux-rt-devel/kernel/time/tick-sched.c
@@ -764,14 +764,7 @@ static bool can_stop_idle_tick(int cpu,
return false;
@@ -808,9 +822,11 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
return false;
}
---- a/net/core/dev.c
-+++ b/net/core/dev.c
-@@ -3437,11 +3437,9 @@ int netif_rx_ni(struct sk_buff *skb)
+Index: linux-rt-devel/net/core/dev.c
+===================================================================
+--- linux-rt-devel.orig/net/core/dev.c
++++ linux-rt-devel/net/core/dev.c
+@@ -3436,11 +3436,9 @@ int netif_rx_ni(struct sk_buff *skb)
trace_netif_rx_ni_entry(skb);
diff --git a/patches/sparc64-use-generic-rwsem-spinlocks-rt.patch b/patches/sparc64-use-generic-rwsem-spinlocks-rt.patch
index cb4a7da65c132..67c233e72e0c5 100644
--- a/patches/sparc64-use-generic-rwsem-spinlocks-rt.patch
+++ b/patches/sparc64-use-generic-rwsem-spinlocks-rt.patch
@@ -9,8 +9,10 @@ Signed-off-by: Sebastian Andrzej Siewior <bigeasy@linutronix.de>
arch/sparc/Kconfig | 6 ++----
1 file changed, 2 insertions(+), 4 deletions(-)
---- a/arch/sparc/Kconfig
-+++ b/arch/sparc/Kconfig
+Index: linux-rt-devel/arch/sparc/Kconfig
+===================================================================
+--- linux-rt-devel.orig/arch/sparc/Kconfig
++++ linux-rt-devel/arch/sparc/Kconfig
@@ -189,12 +189,10 @@ config NR_CPUS
source kernel/Kconfig.hz
diff --git a/patches/spinlock-types-separate-raw.patch b/patches/spinlock-types-separate-raw.patch
index 86476ccef7a50..d9d4135153eeb 100644
--- a/patches/spinlock-types-separate-raw.patch
+++ b/patches/spinlock-types-separate-raw.patch
@@ -14,8 +14,10 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
include/linux/spinlock_types_raw.h | 56 +++++++++++++++++++++++++++
4 files changed, 95 insertions(+), 72 deletions(-)
---- a/include/linux/rwlock_types.h
-+++ b/include/linux/rwlock_types.h
+Index: linux-rt-devel/include/linux/rwlock_types.h
+===================================================================
+--- linux-rt-devel.orig/include/linux/rwlock_types.h
++++ linux-rt-devel/include/linux/rwlock_types.h
@@ -1,6 +1,10 @@
#ifndef __LINUX_RWLOCK_TYPES_H
#define __LINUX_RWLOCK_TYPES_H
@@ -27,8 +29,10 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
/*
* include/linux/rwlock_types.h - generic rwlock type definitions
* and initializers
---- a/include/linux/spinlock_types.h
-+++ b/include/linux/spinlock_types.h
+Index: linux-rt-devel/include/linux/spinlock_types.h
+===================================================================
+--- linux-rt-devel.orig/include/linux/spinlock_types.h
++++ linux-rt-devel/include/linux/spinlock_types.h
@@ -9,79 +9,9 @@
* Released under the General Public License (GPL).
*/
@@ -111,8 +115,10 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
#include <linux/rwlock_types.h>
+Index: linux-rt-devel/include/linux/spinlock_types_nort.h
+===================================================================
--- /dev/null
-+++ b/include/linux/spinlock_types_nort.h
++++ linux-rt-devel/include/linux/spinlock_types_nort.h
@@ -0,0 +1,33 @@
+#ifndef __LINUX_SPINLOCK_TYPES_NORT_H
+#define __LINUX_SPINLOCK_TYPES_NORT_H
@@ -147,8 +153,10 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
+#define DEFINE_SPINLOCK(x) spinlock_t x = __SPIN_LOCK_UNLOCKED(x)
+
+#endif
+Index: linux-rt-devel/include/linux/spinlock_types_raw.h
+===================================================================
--- /dev/null
-+++ b/include/linux/spinlock_types_raw.h
++++ linux-rt-devel/include/linux/spinlock_types_raw.h
@@ -0,0 +1,56 @@
+#ifndef __LINUX_SPINLOCK_TYPES_RAW_H
+#define __LINUX_SPINLOCK_TYPES_RAW_H
diff --git a/patches/stomp-machine-create-lg_global_trylock_relax-primiti.patch b/patches/stomp-machine-create-lg_global_trylock_relax-primiti.patch
index d8dcb4f01d05d..d0095311a213b 100644
--- a/patches/stomp-machine-create-lg_global_trylock_relax-primiti.patch
+++ b/patches/stomp-machine-create-lg_global_trylock_relax-primiti.patch
@@ -14,8 +14,10 @@ Signed-off-by: Sebastian Andrzej Siewior <bigeasy@linutronix.de>
kernel/locking/rtmutex.c | 5 +++++
4 files changed, 37 insertions(+)
---- a/include/linux/lglock.h
-+++ b/include/linux/lglock.h
+Index: linux-rt-devel/include/linux/lglock.h
+===================================================================
+--- linux-rt-devel.orig/include/linux/lglock.h
++++ linux-rt-devel/include/linux/lglock.h
@@ -76,6 +76,12 @@ void lg_local_unlock_cpu(struct lglock *
void lg_global_lock(struct lglock *lg);
void lg_global_unlock(struct lglock *lg);
@@ -29,8 +31,10 @@ Signed-off-by: Sebastian Andrzej Siewior <bigeasy@linutronix.de>
#else
/* When !CONFIG_SMP, map lglock to spinlock */
#define lglock spinlock
---- a/include/linux/spinlock_rt.h
-+++ b/include/linux/spinlock_rt.h
+Index: linux-rt-devel/include/linux/spinlock_rt.h
+===================================================================
+--- linux-rt-devel.orig/include/linux/spinlock_rt.h
++++ linux-rt-devel/include/linux/spinlock_rt.h
@@ -34,6 +34,7 @@ extern int atomic_dec_and_spin_lock(atom
*/
extern void __lockfunc __rt_spin_lock(struct rt_mutex *lock);
@@ -39,8 +43,10 @@ Signed-off-by: Sebastian Andrzej Siewior <bigeasy@linutronix.de>
#define spin_lock(lock) \
do { \
---- a/kernel/locking/lglock.c
-+++ b/kernel/locking/lglock.c
+Index: linux-rt-devel/kernel/locking/lglock.c
+===================================================================
+--- linux-rt-devel.orig/kernel/locking/lglock.c
++++ linux-rt-devel/kernel/locking/lglock.c
@@ -105,3 +105,28 @@ void lg_global_unlock(struct lglock *lg)
preempt_enable_nort();
}
@@ -70,8 +76,10 @@ Signed-off-by: Sebastian Andrzej Siewior <bigeasy@linutronix.de>
+ }
+}
+#endif
---- a/kernel/locking/rtmutex.c
-+++ b/kernel/locking/rtmutex.c
+Index: linux-rt-devel/kernel/locking/rtmutex.c
+===================================================================
+--- linux-rt-devel.orig/kernel/locking/rtmutex.c
++++ linux-rt-devel/kernel/locking/rtmutex.c
@@ -1133,6 +1133,11 @@ void __lockfunc rt_spin_unlock_wait(spin
}
EXPORT_SYMBOL(rt_spin_unlock_wait);
diff --git a/patches/stomp-machine-use-lg_global_trylock_relax-to-dead-wi.patch b/patches/stomp-machine-use-lg_global_trylock_relax-to-dead-wi.patch
index 7a194d728495b..b14324bdeb10e 100644
--- a/patches/stomp-machine-use-lg_global_trylock_relax-to-dead-wi.patch
+++ b/patches/stomp-machine-use-lg_global_trylock_relax-to-dead-wi.patch
@@ -15,8 +15,10 @@ Signed-off-by: Sebastian Andrzej Siewior <bigeasy@linutronix.de>
kernel/stop_machine.c | 24 ++++++++++++++----------
1 file changed, 14 insertions(+), 10 deletions(-)
---- a/kernel/stop_machine.c
-+++ b/kernel/stop_machine.c
+Index: linux-rt-devel/kernel/stop_machine.c
+===================================================================
+--- linux-rt-devel.orig/kernel/stop_machine.c
++++ linux-rt-devel/kernel/stop_machine.c
@@ -266,7 +266,7 @@ int stop_two_cpus(unsigned int cpu1, uns
struct irq_cpu_stop_queue_work_info call_args;
struct multi_stop_data msdata;
diff --git a/patches/stop-machine-raw-lock.patch b/patches/stop-machine-raw-lock.patch
index ca28bc805664a..19a8b40f3717a 100644
--- a/patches/stop-machine-raw-lock.patch
+++ b/patches/stop-machine-raw-lock.patch
@@ -9,8 +9,10 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
kernel/stop_machine.c | 64 ++++++++++++++++++++++++++++++++++----------------
1 file changed, 44 insertions(+), 20 deletions(-)
---- a/kernel/stop_machine.c
-+++ b/kernel/stop_machine.c
+Index: linux-rt-devel/kernel/stop_machine.c
+===================================================================
+--- linux-rt-devel.orig/kernel/stop_machine.c
++++ linux-rt-devel/kernel/stop_machine.c
@@ -30,12 +30,12 @@ struct cpu_stop_done {
atomic_t nr_todo; /* nr left to execute */
bool executed; /* actually executed? */
@@ -137,7 +139,7 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
if (work) {
cpu_stop_fn_t fn = work->fn;
-@@ -491,7 +509,13 @@ static void cpu_stopper_thread(unsigned
+@@ -491,7 +509,13 @@ repeat:
kallsyms_lookup((unsigned long)fn, NULL, NULL, NULL,
ksym_buf), arg);
diff --git a/patches/stop_machine-convert-stop_machine_run-to-PREEMPT_RT.patch b/patches/stop_machine-convert-stop_machine_run-to-PREEMPT_RT.patch
index 4ec6647893c02..a25d005d2d00f 100644
--- a/patches/stop_machine-convert-stop_machine_run-to-PREEMPT_RT.patch
+++ b/patches/stop_machine-convert-stop_machine_run-to-PREEMPT_RT.patch
@@ -13,9 +13,11 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
kernel/stop_machine.c | 10 ++++++++++
1 file changed, 10 insertions(+)
---- a/kernel/stop_machine.c
-+++ b/kernel/stop_machine.c
-@@ -467,6 +467,16 @@ static void cpu_stopper_thread(unsigned
+Index: linux-rt-devel/kernel/stop_machine.c
+===================================================================
+--- linux-rt-devel.orig/kernel/stop_machine.c
++++ linux-rt-devel/kernel/stop_machine.c
+@@ -467,6 +467,16 @@ repeat:
struct cpu_stop_done *done = work->done;
char ksym_buf[KSYM_NAME_LEN] __maybe_unused;
diff --git a/patches/sunrpc-make-svc_xprt_do_enqueue-use-get_cpu_light.patch b/patches/sunrpc-make-svc_xprt_do_enqueue-use-get_cpu_light.patch
index 91085dd857b73..c0c0004f77807 100644
--- a/patches/sunrpc-make-svc_xprt_do_enqueue-use-get_cpu_light.patch
+++ b/patches/sunrpc-make-svc_xprt_do_enqueue-use-get_cpu_light.patch
@@ -31,8 +31,10 @@ Signed-off-by: Sebastian Andrzej Siewior <bigeasy@linutronix.de>
net/sunrpc/svc_xprt.c | 6 +++---
1 file changed, 3 insertions(+), 3 deletions(-)
---- a/net/sunrpc/svc_xprt.c
-+++ b/net/sunrpc/svc_xprt.c
+Index: linux-rt-devel/net/sunrpc/svc_xprt.c
+===================================================================
+--- linux-rt-devel.orig/net/sunrpc/svc_xprt.c
++++ linux-rt-devel/net/sunrpc/svc_xprt.c
@@ -341,7 +341,7 @@ static void svc_xprt_do_enqueue(struct s
goto out;
}
@@ -42,7 +44,7 @@ Signed-off-by: Sebastian Andrzej Siewior <bigeasy@linutronix.de>
pool = svc_pool_for_cpu(xprt->xpt_server, cpu);
atomic_long_inc(&pool->sp_stats.packets);
-@@ -377,7 +377,7 @@ static void svc_xprt_do_enqueue(struct s
+@@ -377,7 +377,7 @@ redo_search:
atomic_long_inc(&pool->sp_stats.threads_woken);
wake_up_process(rqstp->rq_task);
@@ -51,7 +53,7 @@ Signed-off-by: Sebastian Andrzej Siewior <bigeasy@linutronix.de>
goto out;
}
rcu_read_unlock();
-@@ -398,7 +398,7 @@ static void svc_xprt_do_enqueue(struct s
+@@ -398,7 +398,7 @@ redo_search:
goto redo_search;
}
rqstp = NULL;
diff --git a/patches/suspend-prevernt-might-sleep-splats.patch b/patches/suspend-prevernt-might-sleep-splats.patch
index 3aeb8501f35ab..e21c238209350 100644
--- a/patches/suspend-prevernt-might-sleep-splats.patch
+++ b/patches/suspend-prevernt-might-sleep-splats.patch
@@ -23,8 +23,10 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
kernel/power/suspend.c | 4 ++++
3 files changed, 12 insertions(+)
---- a/include/linux/kernel.h
-+++ b/include/linux/kernel.h
+Index: linux-rt-devel/include/linux/kernel.h
+===================================================================
+--- linux-rt-devel.orig/include/linux/kernel.h
++++ linux-rt-devel/include/linux/kernel.h
@@ -467,6 +467,7 @@ extern enum system_states {
SYSTEM_HALT,
SYSTEM_POWER_OFF,
@@ -33,8 +35,10 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
} system_state;
#define TAINT_PROPRIETARY_MODULE 0
---- a/kernel/power/hibernate.c
-+++ b/kernel/power/hibernate.c
+Index: linux-rt-devel/kernel/power/hibernate.c
+===================================================================
+--- linux-rt-devel.orig/kernel/power/hibernate.c
++++ linux-rt-devel/kernel/power/hibernate.c
@@ -285,6 +285,8 @@ static int create_image(int platform_mod
local_irq_disable();
@@ -84,8 +88,10 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
local_irq_enable();
enable_nonboot_cpus();
---- a/kernel/power/suspend.c
-+++ b/kernel/power/suspend.c
+Index: linux-rt-devel/kernel/power/suspend.c
+===================================================================
+--- linux-rt-devel.orig/kernel/power/suspend.c
++++ linux-rt-devel/kernel/power/suspend.c
@@ -356,6 +356,8 @@ static int suspend_enter(suspend_state_t
arch_suspend_disable_irqs();
BUG_ON(!irqs_disabled());
diff --git a/patches/sysfs-realtime-entry.patch b/patches/sysfs-realtime-entry.patch
index 1231bed700866..87a1ed6056840 100644
--- a/patches/sysfs-realtime-entry.patch
+++ b/patches/sysfs-realtime-entry.patch
@@ -17,8 +17,10 @@ Signed-off-by: Peter Zijlstra <a.p.zijlstra@chello.nl>
kernel/ksysfs.c | 12 ++++++++++++
1 file changed, 12 insertions(+)
---- a/kernel/ksysfs.c
-+++ b/kernel/ksysfs.c
+Index: linux-rt-devel/kernel/ksysfs.c
+===================================================================
+--- linux-rt-devel.orig/kernel/ksysfs.c
++++ linux-rt-devel/kernel/ksysfs.c
@@ -136,6 +136,15 @@ KERNEL_ATTR_RO(vmcoreinfo);
#endif /* CONFIG_KEXEC */
diff --git a/patches/tasklet-rt-prevent-tasklets-from-going-into-infinite-spin-in-rt.patch b/patches/tasklet-rt-prevent-tasklets-from-going-into-infinite-spin-in-rt.patch
index 51307efea09e3..fc655b274b3f3 100644
--- a/patches/tasklet-rt-prevent-tasklets-from-going-into-infinite-spin-in-rt.patch
+++ b/patches/tasklet-rt-prevent-tasklets-from-going-into-infinite-spin-in-rt.patch
@@ -41,9 +41,11 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
kernel/softirq.c | 201 ++++++++++++++++++++++++++++++++--------------
2 files changed, 162 insertions(+), 72 deletions(-)
---- a/include/linux/interrupt.h
-+++ b/include/linux/interrupt.h
-@@ -479,8 +479,9 @@ static inline struct task_struct *this_c
+Index: linux-rt-devel/include/linux/interrupt.h
+===================================================================
+--- linux-rt-devel.orig/include/linux/interrupt.h
++++ linux-rt-devel/include/linux/interrupt.h
+@@ -481,8 +481,9 @@ static inline struct task_struct *this_c
to be executed on some cpu at least once after this.
* If the tasklet is already scheduled, but its execution is still not
started, it will be executed only once.
@@ -55,7 +57,7 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
* Tasklet is strictly serialized wrt itself, but not
wrt another tasklets. If client needs some intertask synchronization,
he makes it with spinlocks.
-@@ -505,27 +506,36 @@ struct tasklet_struct name = { NULL, 0,
+@@ -507,27 +508,36 @@ struct tasklet_struct name = { NULL, 0,
enum
{
TASKLET_STATE_SCHED, /* Tasklet is scheduled for execution */
@@ -98,7 +100,7 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
#define tasklet_unlock_wait(t) do { } while (0)
#define tasklet_unlock(t) do { } while (0)
#endif
-@@ -574,12 +584,7 @@ static inline void tasklet_disable(struc
+@@ -576,12 +586,7 @@ static inline void tasklet_disable(struc
smp_mb();
}
@@ -112,8 +114,10 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
extern void tasklet_kill(struct tasklet_struct *t);
extern void tasklet_kill_immediate(struct tasklet_struct *t, unsigned int cpu);
extern void tasklet_init(struct tasklet_struct *t,
---- a/kernel/softirq.c
-+++ b/kernel/softirq.c
+Index: linux-rt-devel/kernel/softirq.c
+===================================================================
+--- linux-rt-devel.orig/kernel/softirq.c
++++ linux-rt-devel/kernel/softirq.c
@@ -21,6 +21,7 @@
#include <linux/freezer.h>
#include <linux/kthread.h>
diff --git a/patches/tasklist-lock-fix-section-conflict.patch b/patches/tasklist-lock-fix-section-conflict.patch
index 0c0768f3fd708..f05cf76596ca2 100644
--- a/patches/tasklist-lock-fix-section-conflict.patch
+++ b/patches/tasklist-lock-fix-section-conflict.patch
@@ -31,8 +31,10 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
kernel/fork.c | 2 +-
2 files changed, 3 insertions(+), 2 deletions(-)
---- a/include/linux/rwlock_types.h
-+++ b/include/linux/rwlock_types.h
+Index: linux-rt-devel/include/linux/rwlock_types.h
+===================================================================
+--- linux-rt-devel.orig/include/linux/rwlock_types.h
++++ linux-rt-devel/include/linux/rwlock_types.h
@@ -47,6 +47,7 @@ typedef struct {
RW_DEP_MAP_INIT(lockname) }
#endif
@@ -42,8 +44,10 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
+ rwlock_t name __cacheline_aligned_in_smp = __RW_LOCK_UNLOCKED(name)
#endif /* __LINUX_RWLOCK_TYPES_H */
---- a/kernel/fork.c
-+++ b/kernel/fork.c
+Index: linux-rt-devel/kernel/fork.c
+===================================================================
+--- linux-rt-devel.orig/kernel/fork.c
++++ linux-rt-devel/kernel/fork.c
@@ -108,7 +108,7 @@ int max_threads; /* tunable limit on nr
DEFINE_PER_CPU(unsigned long, process_counts) = 0;
diff --git a/patches/thermal-Defer-thermal-wakups-to-threads.patch b/patches/thermal-Defer-thermal-wakups-to-threads.patch
index 95a4dc585bb3d..64495ff30337a 100644
--- a/patches/thermal-Defer-thermal-wakups-to-threads.patch
+++ b/patches/thermal-Defer-thermal-wakups-to-threads.patch
@@ -26,8 +26,10 @@ Signed-off-by: Sebastian Andrzej Siewior <bigeasy@linutronix.de>
drivers/thermal/x86_pkg_temp_thermal.c | 50 +++++++++++++++++++++++++++++++--
1 file changed, 47 insertions(+), 3 deletions(-)
---- a/drivers/thermal/x86_pkg_temp_thermal.c
-+++ b/drivers/thermal/x86_pkg_temp_thermal.c
+Index: linux-rt-devel/drivers/thermal/x86_pkg_temp_thermal.c
+===================================================================
+--- linux-rt-devel.orig/drivers/thermal/x86_pkg_temp_thermal.c
++++ linux-rt-devel/drivers/thermal/x86_pkg_temp_thermal.c
@@ -29,6 +29,7 @@
#include <linux/pm.h>
#include <linux/thermal.h>
@@ -113,7 +115,7 @@ Signed-off-by: Sebastian Andrzej Siewior <bigeasy@linutronix.de>
spin_lock_init(&pkg_work_lock);
platform_thermal_package_notify =
pkg_temp_thermal_platform_thermal_notify;
-@@ -608,7 +651,7 @@ static int __init pkg_temp_thermal_init(
+@@ -608,7 +651,7 @@ err_ret:
kfree(pkg_work_scheduled);
platform_thermal_package_notify = NULL;
platform_thermal_package_rate_control = NULL;
diff --git a/patches/timekeeping-split-jiffies-lock.patch b/patches/timekeeping-split-jiffies-lock.patch
index f46e80560e645..9149ae14dc08d 100644
--- a/patches/timekeeping-split-jiffies-lock.patch
+++ b/patches/timekeeping-split-jiffies-lock.patch
@@ -14,8 +14,10 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
kernel/time/timekeeping.h | 3 ++-
5 files changed, 28 insertions(+), 17 deletions(-)
---- a/kernel/time/jiffies.c
-+++ b/kernel/time/jiffies.c
+Index: linux-rt-devel/kernel/time/jiffies.c
+===================================================================
+--- linux-rt-devel.orig/kernel/time/jiffies.c
++++ linux-rt-devel/kernel/time/jiffies.c
@@ -74,7 +74,8 @@ static struct clocksource clocksource_ji
.max_cycles = 10,
};
@@ -38,8 +40,10 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
return ret;
}
EXPORT_SYMBOL(get_jiffies_64);
---- a/kernel/time/tick-common.c
-+++ b/kernel/time/tick-common.c
+Index: linux-rt-devel/kernel/time/tick-common.c
+===================================================================
+--- linux-rt-devel.orig/kernel/time/tick-common.c
++++ linux-rt-devel/kernel/time/tick-common.c
@@ -78,13 +78,15 @@ int tick_is_oneshot_available(void)
static void tick_periodic(int cpu)
{
@@ -70,8 +74,10 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
clockevents_set_state(dev, CLOCK_EVT_STATE_ONESHOT);
---- a/kernel/time/tick-sched.c
-+++ b/kernel/time/tick-sched.c
+Index: linux-rt-devel/kernel/time/tick-sched.c
+===================================================================
+--- linux-rt-devel.orig/kernel/time/tick-sched.c
++++ linux-rt-devel/kernel/time/tick-sched.c
@@ -62,7 +62,8 @@ static void tick_do_update_jiffies64(kti
return;
@@ -127,8 +133,10 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
if (rcu_needs_cpu(&rcu_delta_jiffies) ||
arch_needs_cpu() || irq_work_needs_cpu()) {
---- a/kernel/time/timekeeping.c
-+++ b/kernel/time/timekeeping.c
+Index: linux-rt-devel/kernel/time/timekeeping.c
+===================================================================
+--- linux-rt-devel.orig/kernel/time/timekeeping.c
++++ linux-rt-devel/kernel/time/timekeeping.c
@@ -2065,8 +2065,10 @@ EXPORT_SYMBOL(hardpps);
*/
void xtime_update(unsigned long ticks)
@@ -142,8 +150,10 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
+ raw_spin_unlock(&jiffies_lock);
update_wall_time();
}
---- a/kernel/time/timekeeping.h
-+++ b/kernel/time/timekeeping.h
+Index: linux-rt-devel/kernel/time/timekeeping.h
+===================================================================
+--- linux-rt-devel.orig/kernel/time/timekeeping.h
++++ linux-rt-devel/kernel/time/timekeeping.h
@@ -22,7 +22,8 @@ extern void timekeeping_resume(void);
extern void do_timer(unsigned long ticks);
extern void update_wall_time(void);
diff --git a/patches/timer-delay-waking-softirqs-from-the-jiffy-tick.patch b/patches/timer-delay-waking-softirqs-from-the-jiffy-tick.patch
index fd3cea82f3591..7840e1f3d1f39 100644
--- a/patches/timer-delay-waking-softirqs-from-the-jiffy-tick.patch
+++ b/patches/timer-delay-waking-softirqs-from-the-jiffy-tick.patch
@@ -56,8 +56,10 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
kernel/time/timer.c | 2 +-
1 file changed, 1 insertion(+), 1 deletion(-)
---- a/kernel/time/timer.c
-+++ b/kernel/time/timer.c
+Index: linux-rt-devel/kernel/time/timer.c
+===================================================================
+--- linux-rt-devel.orig/kernel/time/timer.c
++++ linux-rt-devel/kernel/time/timer.c
@@ -1428,13 +1428,13 @@ void update_process_times(int user_tick)
/* Note: this timer irq context must be accounted for as well. */
diff --git a/patches/timer-fd-avoid-live-lock.patch b/patches/timer-fd-avoid-live-lock.patch
index 8dc713c97cafd..3458396f86829 100644
--- a/patches/timer-fd-avoid-live-lock.patch
+++ b/patches/timer-fd-avoid-live-lock.patch
@@ -14,8 +14,10 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
fs/timerfd.c | 5 ++++-
1 file changed, 4 insertions(+), 1 deletion(-)
---- a/fs/timerfd.c
-+++ b/fs/timerfd.c
+Index: linux-rt-devel/fs/timerfd.c
+===================================================================
+--- linux-rt-devel.orig/fs/timerfd.c
++++ linux-rt-devel/fs/timerfd.c
@@ -450,7 +450,10 @@ static int do_timerfd_settime(int ufd, i
break;
}
diff --git a/patches/timers-avoid-the-base-null-otptimization-on-rt.patch b/patches/timers-avoid-the-base-null-otptimization-on-rt.patch
index 0177c34be8cb8..4d49cec2f6d9c 100644
--- a/patches/timers-avoid-the-base-null-otptimization-on-rt.patch
+++ b/patches/timers-avoid-the-base-null-otptimization-on-rt.patch
@@ -10,8 +10,10 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
kernel/time/timer.c | 40 ++++++++++++++++++++++++++++++++--------
1 file changed, 32 insertions(+), 8 deletions(-)
---- a/kernel/time/timer.c
-+++ b/kernel/time/timer.c
+Index: linux-rt-devel/kernel/time/timer.c
+===================================================================
+--- linux-rt-devel.orig/kernel/time/timer.c
++++ linux-rt-devel/kernel/time/timer.c
@@ -771,6 +771,36 @@ static struct tvec_base *lock_timer_base
}
}
@@ -49,7 +51,7 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
static inline int
__mod_timer(struct timer_list *timer, unsigned long expires,
bool pending_only, int pinned)
-@@ -801,14 +831,8 @@ static inline int
+@@ -801,14 +831,8 @@ __mod_timer(struct timer_list *timer, un
* handler yet has not finished. This also guarantees that
* the timer is serialized wrt itself.
*/
diff --git a/patches/timers-preempt-rt-support.patch b/patches/timers-preempt-rt-support.patch
index 580251f50dec1..84c2daca6e4aa 100644
--- a/patches/timers-preempt-rt-support.patch
+++ b/patches/timers-preempt-rt-support.patch
@@ -17,8 +17,10 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
kernel/time/timer.c | 12 ++++++++++--
1 file changed, 10 insertions(+), 2 deletions(-)
---- a/kernel/time/timer.c
-+++ b/kernel/time/timer.c
+Index: linux-rt-devel/kernel/time/timer.c
+===================================================================
+--- linux-rt-devel.orig/kernel/time/timer.c
++++ linux-rt-devel/kernel/time/timer.c
@@ -1395,6 +1395,14 @@ unsigned long get_next_timer_interrupt(u
if (cpu_is_offline(smp_processor_id()))
return expires;
diff --git a/patches/timers-prepare-for-full-preemption.patch b/patches/timers-prepare-for-full-preemption.patch
index 6d57691d47148..49b92d33dce3e 100644
--- a/patches/timers-prepare-for-full-preemption.patch
+++ b/patches/timers-prepare-for-full-preemption.patch
@@ -15,8 +15,10 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
kernel/time/timer.c | 37 ++++++++++++++++++++++++++++++++++---
3 files changed, 41 insertions(+), 6 deletions(-)
---- a/include/linux/timer.h
-+++ b/include/linux/timer.h
+Index: linux-rt-devel/include/linux/timer.h
+===================================================================
+--- linux-rt-devel.orig/include/linux/timer.h
++++ linux-rt-devel/include/linux/timer.h
@@ -241,7 +241,7 @@ extern void add_timer(struct timer_list
extern int try_to_del_timer_sync(struct timer_list *timer);
@@ -26,8 +28,10 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
extern int del_timer_sync(struct timer_list *timer);
#else
# define del_timer_sync(t) del_timer(t)
---- a/kernel/sched/core.c
-+++ b/kernel/sched/core.c
+Index: linux-rt-devel/kernel/sched/core.c
+===================================================================
+--- linux-rt-devel.orig/kernel/sched/core.c
++++ linux-rt-devel/kernel/sched/core.c
@@ -641,12 +641,14 @@ void resched_cpu(int cpu)
*/
int get_nohz_timer_target(int pinned)
@@ -54,8 +58,10 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
return cpu;
}
/*
---- a/kernel/time/timer.c
-+++ b/kernel/time/timer.c
+Index: linux-rt-devel/kernel/time/timer.c
+===================================================================
+--- linux-rt-devel.orig/kernel/time/timer.c
++++ linux-rt-devel/kernel/time/timer.c
@@ -78,6 +78,9 @@ struct tvec_root {
struct tvec_base {
spinlock_t lock;
diff --git a/patches/tracing-account-for-preempt-off-in-preempt_schedule.patch b/patches/tracing-account-for-preempt-off-in-preempt_schedule.patch
index 11263dd3477cb..bbf767cec252b 100644
--- a/patches/tracing-account-for-preempt-off-in-preempt_schedule.patch
+++ b/patches/tracing-account-for-preempt-off-in-preempt_schedule.patch
@@ -25,8 +25,10 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
kernel/sched/core.c | 9 +++++++++
1 file changed, 9 insertions(+)
---- a/kernel/sched/core.c
-+++ b/kernel/sched/core.c
+Index: linux-rt-devel/kernel/sched/core.c
+===================================================================
+--- linux-rt-devel.orig/kernel/sched/core.c
++++ linux-rt-devel/kernel/sched/core.c
@@ -2970,7 +2970,16 @@ asmlinkage __visible void __sched notrac
* an infinite recursion.
*/
diff --git a/patches/tracing-fix-rcu-splat-from-idle-cpu-on-boot.patch b/patches/tracing-fix-rcu-splat-from-idle-cpu-on-boot.patch
index 054c1c904ec72..73f802988e98b 100644
--- a/patches/tracing-fix-rcu-splat-from-idle-cpu-on-boot.patch
+++ b/patches/tracing-fix-rcu-splat-from-idle-cpu-on-boot.patch
@@ -54,14 +54,14 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
Cc: Steven Rostedt <rostedt@goodmis.org>
Cc: stable-rt@vger.kernel.org
---
- kernel/trace/trace_irqsoff.c | 4 ++--
+ kernel/trace/trace_irqsoff.c | 4 ++--
1 file changed, 2 insertions(+), 2 deletions(-)
-diff --git a/kernel/trace/trace_irqsoff.c b/kernel/trace/trace_irqsoff.c
-index aaade2e..d0e1d0e 100644
---- a/kernel/trace/trace_irqsoff.c
-+++ b/kernel/trace/trace_irqsoff.c
-@@ -450,7 +450,7 @@ EXPORT_SYMBOL_GPL(stop_critical_timings);
+Index: linux-rt-devel/kernel/trace/trace_irqsoff.c
+===================================================================
+--- linux-rt-devel.orig/kernel/trace/trace_irqsoff.c
++++ linux-rt-devel/kernel/trace/trace_irqsoff.c
+@@ -450,7 +450,7 @@ EXPORT_SYMBOL_GPL(stop_critical_timings)
#ifdef CONFIG_PROVE_LOCKING
void time_hardirqs_on(unsigned long a0, unsigned long a1)
{
@@ -70,7 +70,7 @@ index aaade2e..d0e1d0e 100644
if (!preempt_trace() && irq_trace())
stop_critical_timing(a0, a1);
}
-@@ -459,7 +459,7 @@ void time_hardirqs_off(unsigned long a0, unsigned long a1)
+@@ -459,7 +459,7 @@ void time_hardirqs_off(unsigned long a0,
{
if (!preempt_trace() && irq_trace())
start_critical_timing(a0, a1);
@@ -79,8 +79,3 @@ index aaade2e..d0e1d0e 100644
}
#else /* !CONFIG_PROVE_LOCKING */
---
-2.1.4
-
-
-
diff --git a/patches/upstream-net-rt-remove-preemption-disabling-in-netif_rx.patch b/patches/upstream-net-rt-remove-preemption-disabling-in-netif_rx.patch
index 13f7000548fd6..4f1d16c0e2d72 100644
--- a/patches/upstream-net-rt-remove-preemption-disabling-in-netif_rx.patch
+++ b/patches/upstream-net-rt-remove-preemption-disabling-in-netif_rx.patch
@@ -35,9 +35,11 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
net/core/dev.c | 8 ++++----
1 file changed, 4 insertions(+), 4 deletions(-)
---- a/net/core/dev.c
-+++ b/net/core/dev.c
-@@ -3387,7 +3387,7 @@ static int netif_rx_internal(struct sk_b
+Index: linux-rt-devel/net/core/dev.c
+===================================================================
+--- linux-rt-devel.orig/net/core/dev.c
++++ linux-rt-devel/net/core/dev.c
+@@ -3386,7 +3386,7 @@ static int netif_rx_internal(struct sk_b
struct rps_dev_flow voidflow, *rflow = &voidflow;
int cpu;
@@ -46,7 +48,7 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
rcu_read_lock();
cpu = get_rps_cpu(skb->dev, skb, &rflow);
-@@ -3397,13 +3397,13 @@ static int netif_rx_internal(struct sk_b
+@@ -3396,13 +3396,13 @@ static int netif_rx_internal(struct sk_b
ret = enqueue_to_backlog(skb, cpu, &rflow->last_qtail);
rcu_read_unlock();
diff --git a/patches/usb-use-_nort-in-giveback.patch b/patches/usb-use-_nort-in-giveback.patch
index 355d1fdaa1983..5eefb953b5f77 100644
--- a/patches/usb-use-_nort-in-giveback.patch
+++ b/patches/usb-use-_nort-in-giveback.patch
@@ -41,9 +41,11 @@ Signed-off-by: Sebastian Andrzej Siewior <bigeasy@linutronix.de>
drivers/usb/core/hcd.c | 4 ++--
1 file changed, 2 insertions(+), 2 deletions(-)
---- a/drivers/usb/core/hcd.c
-+++ b/drivers/usb/core/hcd.c
-@@ -1681,9 +1681,9 @@ static void __usb_hcd_giveback_urb(struc
+Index: linux-rt-devel/drivers/usb/core/hcd.c
+===================================================================
+--- linux-rt-devel.orig/drivers/usb/core/hcd.c
++++ linux-rt-devel/drivers/usb/core/hcd.c
+@@ -1684,9 +1684,9 @@ static void __usb_hcd_giveback_urb(struc
* and no one may trigger the above deadlock situation when
* running complete() in tasklet.
*/
diff --git a/patches/user-use-local-irq-nort.patch b/patches/user-use-local-irq-nort.patch
index 3150b0cce30b8..e25f71719b247 100644
--- a/patches/user-use-local-irq-nort.patch
+++ b/patches/user-use-local-irq-nort.patch
@@ -11,8 +11,10 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
kernel/user.c | 4 ++--
1 file changed, 2 insertions(+), 2 deletions(-)
---- a/kernel/user.c
-+++ b/kernel/user.c
+Index: linux-rt-devel/kernel/user.c
+===================================================================
+--- linux-rt-devel.orig/kernel/user.c
++++ linux-rt-devel/kernel/user.c
@@ -161,11 +161,11 @@ void free_uid(struct user_struct *up)
if (!up)
return;
diff --git a/patches/vtime-split-lock-and-seqcount.patch b/patches/vtime-split-lock-and-seqcount.patch
index 5b02e38ea2fb9..2383b4b86ede1 100644
--- a/patches/vtime-split-lock-and-seqcount.patch
+++ b/patches/vtime-split-lock-and-seqcount.patch
@@ -12,8 +12,10 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
kernel/fork.c | 3 +-
kernel/sched/cputime.c | 62 +++++++++++++++++++++++++++++-----------------
4 files changed, 46 insertions(+), 25 deletions(-)
---- a/include/linux/init_task.h
-+++ b/include/linux/init_task.h
+Index: linux-rt-devel/include/linux/init_task.h
+===================================================================
+--- linux-rt-devel.orig/include/linux/init_task.h
++++ linux-rt-devel/include/linux/init_task.h
@@ -149,7 +149,8 @@ extern struct task_group root_task_group
#ifdef CONFIG_VIRT_CPU_ACCOUNTING_GEN
@@ -24,8 +26,10 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
.vtime_snap = 0, \
.vtime_snap_whence = VTIME_SYS,
#else
---- a/include/linux/sched.h
-+++ b/include/linux/sched.h
+Index: linux-rt-devel/include/linux/sched.h
+===================================================================
+--- linux-rt-devel.orig/include/linux/sched.h
++++ linux-rt-devel/include/linux/sched.h
@@ -1478,7 +1478,8 @@ struct task_struct {
struct cputime prev_cputime;
#endif
@@ -36,8 +40,10 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
unsigned long long vtime_snap;
enum {
VTIME_SLEEPING = 0,
---- a/kernel/fork.c
-+++ b/kernel/fork.c
+Index: linux-rt-devel/kernel/fork.c
+===================================================================
+--- linux-rt-devel.orig/kernel/fork.c
++++ linux-rt-devel/kernel/fork.c
@@ -1345,7 +1345,8 @@ static struct task_struct *copy_process(
p->prev_cputime.utime = p->prev_cputime.stime = 0;
#endif
@@ -48,8 +54,10 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
p->vtime_snap = 0;
p->vtime_snap_whence = VTIME_SLEEPING;
#endif
---- a/kernel/sched/cputime.c
-+++ b/kernel/sched/cputime.c
+Index: linux-rt-devel/kernel/sched/cputime.c
+===================================================================
+--- linux-rt-devel.orig/kernel/sched/cputime.c
++++ linux-rt-devel/kernel/sched/cputime.c
@@ -675,37 +675,45 @@ static void __vtime_account_system(struc
void vtime_account_system(struct task_struct *tsk)
diff --git a/patches/wait-simple-implementation.patch b/patches/wait-simple-implementation.patch
index 4bbd029be7634..babee2e0a696e 100644
--- a/patches/wait-simple-implementation.patch
+++ b/patches/wait-simple-implementation.patch
@@ -21,8 +21,10 @@ wakeups vs adding items to the list.
kernel/sched/wait-simple.c | 115 ++++++++++++++++++++++++
3 files changed, 323 insertions(+), 1 deletion(-)
+Index: linux-rt-devel/include/linux/wait-simple.h
+===================================================================
--- /dev/null
-+++ b/include/linux/wait-simple.h
++++ linux-rt-devel/include/linux/wait-simple.h
@@ -0,0 +1,207 @@
+#ifndef _LINUX_WAIT_SIMPLE_H
+#define _LINUX_WAIT_SIMPLE_H
@@ -231,8 +233,10 @@ wakeups vs adding items to the list.
+})
+
+#endif
---- a/kernel/sched/Makefile
-+++ b/kernel/sched/Makefile
+Index: linux-rt-devel/kernel/sched/Makefile
+===================================================================
+--- linux-rt-devel.orig/kernel/sched/Makefile
++++ linux-rt-devel/kernel/sched/Makefile
@@ -13,7 +13,7 @@ endif
obj-y += core.o proc.o clock.o cputime.o
@@ -242,8 +246,10 @@ wakeups vs adding items to the list.
obj-$(CONFIG_SMP) += cpupri.o cpudeadline.o
obj-$(CONFIG_SCHED_AUTOGROUP) += auto_group.o
obj-$(CONFIG_SCHEDSTATS) += stats.o
+Index: linux-rt-devel/kernel/sched/wait-simple.c
+===================================================================
--- /dev/null
-+++ b/kernel/sched/wait-simple.c
++++ linux-rt-devel/kernel/sched/wait-simple.c
@@ -0,0 +1,115 @@
+/*
+ * Simple waitqueues without fancy flags and callbacks
diff --git a/patches/wait.h-include-atomic.h.patch b/patches/wait.h-include-atomic.h.patch
index 9274a288c6237..d614f57ea9798 100644
--- a/patches/wait.h-include-atomic.h.patch
+++ b/patches/wait.h-include-atomic.h.patch
@@ -20,8 +20,10 @@ Signed-off-by: Sebastian Andrzej Siewior <bigeasy@linutronix.de>
include/linux/wait.h | 1 +
1 file changed, 1 insertion(+)
---- a/include/linux/wait.h
-+++ b/include/linux/wait.h
+Index: linux-rt-devel/include/linux/wait.h
+===================================================================
+--- linux-rt-devel.orig/include/linux/wait.h
++++ linux-rt-devel/include/linux/wait.h
@@ -8,6 +8,7 @@
#include <linux/spinlock.h>
#include <asm/current.h>
diff --git a/patches/work-queue-work-around-irqsafe-timer-optimization.patch b/patches/work-queue-work-around-irqsafe-timer-optimization.patch
index 20956776fff3b..d816ed048bbbc 100644
--- a/patches/work-queue-work-around-irqsafe-timer-optimization.patch
+++ b/patches/work-queue-work-around-irqsafe-timer-optimization.patch
@@ -111,8 +111,10 @@ Signed-off-by: Sebastian Andrzej Siewior <bigeasy@linutronix.de>
kernel/workqueue.c | 3 ++-
1 file changed, 2 insertions(+), 1 deletion(-)
---- a/kernel/workqueue.c
-+++ b/kernel/workqueue.c
+Index: linux-rt-devel/kernel/workqueue.c
+===================================================================
+--- linux-rt-devel.orig/kernel/workqueue.c
++++ linux-rt-devel/kernel/workqueue.c
@@ -49,6 +49,7 @@
#include <linux/moduleparam.h>
#include <linux/uaccess.h>
@@ -121,7 +123,7 @@ Signed-off-by: Sebastian Andrzej Siewior <bigeasy@linutronix.de>
#include "workqueue_internal.h"
-@@ -1239,7 +1240,7 @@ static int try_to_grab_pending(struct wo
+@@ -1239,7 +1240,7 @@ fail:
local_unlock_irqrestore(pendingb_lock, *flags);
if (work_is_canceling(work))
return -ENOENT;
diff --git a/patches/work-simple-Simple-work-queue-implemenation.patch b/patches/work-simple-Simple-work-queue-implemenation.patch
index c1f3c0bb98ef3..3da5ddbb346c2 100644
--- a/patches/work-simple-Simple-work-queue-implemenation.patch
+++ b/patches/work-simple-Simple-work-queue-implemenation.patch
@@ -12,13 +12,15 @@ Cc: Sebastian Andrzej Siewior <bigeasy@linutronix.de>
---
include/linux/work-simple.h | 24 ++++++
kernel/sched/Makefile | 2
- kernel/sched/work-simple.c | 172 ++++++++++++++++++++++++++++++++++++++++++++
- 3 files changed, 197 insertions(+), 1 deletion(-)
+ kernel/sched/work-simple.c | 173 ++++++++++++++++++++++++++++++++++++++++++++
+ 3 files changed, 198 insertions(+), 1 deletion(-)
create mode 100644 include/linux/work-simple.h
create mode 100644 kernel/sched/work-simple.c
+Index: linux-rt-devel/include/linux/work-simple.h
+===================================================================
--- /dev/null
-+++ b/include/linux/work-simple.h
++++ linux-rt-devel/include/linux/work-simple.h
@@ -0,0 +1,24 @@
+#ifndef _LINUX_SWORK_H
+#define _LINUX_SWORK_H
@@ -44,8 +46,10 @@ Cc: Sebastian Andrzej Siewior <bigeasy@linutronix.de>
+void swork_put(void);
+
+#endif /* _LINUX_SWORK_H */
---- a/kernel/sched/Makefile
-+++ b/kernel/sched/Makefile
+Index: linux-rt-devel/kernel/sched/Makefile
+===================================================================
+--- linux-rt-devel.orig/kernel/sched/Makefile
++++ linux-rt-devel/kernel/sched/Makefile
@@ -13,7 +13,7 @@ endif
obj-y += core.o proc.o clock.o cputime.o
@@ -55,9 +59,11 @@ Cc: Sebastian Andrzej Siewior <bigeasy@linutronix.de>
obj-$(CONFIG_SMP) += cpupri.o cpudeadline.o
obj-$(CONFIG_SCHED_AUTOGROUP) += auto_group.o
obj-$(CONFIG_SCHEDSTATS) += stats.o
+Index: linux-rt-devel/kernel/sched/work-simple.c
+===================================================================
--- /dev/null
-+++ b/kernel/sched/work-simple.c
-@@ -0,0 +1,172 @@
++++ linux-rt-devel/kernel/sched/work-simple.c
+@@ -0,0 +1,173 @@
+/*
+ * Copyright (C) 2014 BMW Car IT GmbH, Daniel Wagner daniel.wagner@bmw-carit.de
+ *
@@ -70,6 +76,7 @@ Cc: Sebastian Andrzej Siewior <bigeasy@linutronix.de>
+#include <linux/kthread.h>
+#include <linux/slab.h>
+#include <linux/spinlock.h>
++#include <linux/export.h>
+
+#define SWORK_EVENT_PENDING (1 << 0)
+
diff --git a/patches/workqueue-distangle-from-rq-lock.patch b/patches/workqueue-distangle-from-rq-lock.patch
index 64e1a531f59cf..8d3326d4ac429 100644
--- a/patches/workqueue-distangle-from-rq-lock.patch
+++ b/patches/workqueue-distangle-from-rq-lock.patch
@@ -29,8 +29,10 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
kernel/workqueue_internal.h | 5 +--
3 files changed, 41 insertions(+), 89 deletions(-)
---- a/kernel/sched/core.c
-+++ b/kernel/sched/core.c
+Index: linux-rt-devel/kernel/sched/core.c
+===================================================================
+--- linux-rt-devel.orig/kernel/sched/core.c
++++ linux-rt-devel/kernel/sched/core.c
@@ -1517,10 +1517,6 @@ static void ttwu_activate(struct rq *rq,
{
activate_task(rq, p, en_flags);
@@ -42,7 +44,7 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
}
/*
-@@ -1797,42 +1793,6 @@ try_to_wake_up(struct task_struct *p, un
+@@ -1797,42 +1793,6 @@ out:
}
/**
@@ -143,8 +145,10 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
}
EXPORT_SYMBOL(schedule);
---- a/kernel/workqueue.c
-+++ b/kernel/workqueue.c
+Index: linux-rt-devel/kernel/workqueue.c
+===================================================================
+--- linux-rt-devel.orig/kernel/workqueue.c
++++ linux-rt-devel/kernel/workqueue.c
@@ -804,44 +804,31 @@ static void wake_up_worker(struct worker
}
@@ -238,8 +242,10 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
}
/**
---- a/kernel/workqueue_internal.h
-+++ b/kernel/workqueue_internal.h
+Index: linux-rt-devel/kernel/workqueue_internal.h
+===================================================================
+--- linux-rt-devel.orig/kernel/workqueue_internal.h
++++ linux-rt-devel/kernel/workqueue_internal.h
@@ -43,6 +43,7 @@ struct worker {
unsigned long last_active; /* L: last active timestamp */
unsigned int flags; /* X: flags */
diff --git a/patches/workqueue-prevent-deadlock-stall.patch b/patches/workqueue-prevent-deadlock-stall.patch
index 6f06c1d7996b3..03307d72304ce 100644
--- a/patches/workqueue-prevent-deadlock-stall.patch
+++ b/patches/workqueue-prevent-deadlock-stall.patch
@@ -41,8 +41,10 @@ Cc: Steven Rostedt <rostedt@goodmis.org>
kernel/workqueue.c | 61 ++++++++++++++++++++++++++++++++++++++++------------
2 files changed, 53 insertions(+), 15 deletions(-)
---- a/kernel/sched/core.c
-+++ b/kernel/sched/core.c
+Index: linux-rt-devel/kernel/sched/core.c
+===================================================================
+--- linux-rt-devel.orig/kernel/sched/core.c
++++ linux-rt-devel/kernel/sched/core.c
@@ -3022,9 +3022,8 @@ static void __sched __schedule(void)
static inline void sched_submit_work(struct task_struct *tsk)
@@ -65,8 +67,10 @@ Cc: Steven Rostedt <rostedt@goodmis.org>
/*
* If we are going to sleep and we have plugged IO queued,
* make sure to submit it to avoid deadlocks.
---- a/kernel/workqueue.c
-+++ b/kernel/workqueue.c
+Index: linux-rt-devel/kernel/workqueue.c
+===================================================================
+--- linux-rt-devel.orig/kernel/workqueue.c
++++ linux-rt-devel/kernel/workqueue.c
@@ -123,6 +123,11 @@ enum {
* cpu or grabbing pool->lock is enough for read access. If
* POOL_DISASSOCIATED is set, it's identical to L.
diff --git a/patches/workqueue-use-locallock.patch b/patches/workqueue-use-locallock.patch
index ce3b20786b72a..cbab1cd719823 100644
--- a/patches/workqueue-use-locallock.patch
+++ b/patches/workqueue-use-locallock.patch
@@ -10,8 +10,10 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
kernel/workqueue.c | 31 +++++++++++++++++--------------
1 file changed, 17 insertions(+), 14 deletions(-)
---- a/kernel/workqueue.c
-+++ b/kernel/workqueue.c
+Index: linux-rt-devel/kernel/workqueue.c
+===================================================================
+--- linux-rt-devel.orig/kernel/workqueue.c
++++ linux-rt-devel/kernel/workqueue.c
@@ -48,6 +48,7 @@
#include <linux/nodemask.h>
#include <linux/moduleparam.h>
diff --git a/patches/workqueue-use-rcu.patch b/patches/workqueue-use-rcu.patch
index e03025ee8146c..28a68e86a7008 100644
--- a/patches/workqueue-use-rcu.patch
+++ b/patches/workqueue-use-rcu.patch
@@ -12,8 +12,10 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
kernel/workqueue.c | 92 +++++++++++++++++++++++++++++------------------------
1 file changed, 51 insertions(+), 41 deletions(-)
---- a/kernel/workqueue.c
-+++ b/kernel/workqueue.c
+Index: linux-rt-devel/kernel/workqueue.c
+===================================================================
+--- linux-rt-devel.orig/kernel/workqueue.c
++++ linux-rt-devel/kernel/workqueue.c
@@ -125,11 +125,11 @@ enum {
*
* PL: wq_pool_mutex protected.
@@ -142,7 +144,7 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
retry:
if (req_cpu == WORK_CPU_UNBOUND)
cpu = raw_smp_processor_id();
-@@ -1366,10 +1371,8 @@ static void __queue_work(int cpu, struct
+@@ -1366,10 +1371,8 @@ retry:
/* pwq determined, queue */
trace_workqueue_queue_work(req_cpu, pwq, work);
@@ -155,7 +157,7 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
pwq->nr_in_flight[pwq->work_color]++;
work_flags = work_color_to_flags(pwq->work_color);
-@@ -1385,7 +1388,9 @@ static void __queue_work(int cpu, struct
+@@ -1385,7 +1388,9 @@ retry:
insert_work(pwq, work, worklist, work_flags);
diff --git a/patches/x86-UV-raw_spinlock-conversion.patch b/patches/x86-UV-raw_spinlock-conversion.patch
index f7a749e1894a0..e793aa6593db3 100644
--- a/patches/x86-UV-raw_spinlock-conversion.patch
+++ b/patches/x86-UV-raw_spinlock-conversion.patch
@@ -15,8 +15,10 @@ Signed-off-by: Sebastian Andrzej Siewior <bigeasy@linutronix.de>
arch/x86/platform/uv/uv_time.c | 21 +++++++++++++--------
5 files changed, 35 insertions(+), 30 deletions(-)
---- a/arch/x86/include/asm/uv/uv_bau.h
-+++ b/arch/x86/include/asm/uv/uv_bau.h
+Index: linux-rt-devel/arch/x86/include/asm/uv/uv_bau.h
+===================================================================
+--- linux-rt-devel.orig/arch/x86/include/asm/uv/uv_bau.h
++++ linux-rt-devel/arch/x86/include/asm/uv/uv_bau.h
@@ -615,9 +615,9 @@ struct bau_control {
cycles_t send_message;
cycles_t period_end;
@@ -50,8 +52,10 @@ Signed-off-by: Sebastian Andrzej Siewior <bigeasy@linutronix.de>
return 1;
}
---- a/arch/x86/include/asm/uv/uv_hub.h
-+++ b/arch/x86/include/asm/uv/uv_hub.h
+Index: linux-rt-devel/arch/x86/include/asm/uv/uv_hub.h
+===================================================================
+--- linux-rt-devel.orig/arch/x86/include/asm/uv/uv_hub.h
++++ linux-rt-devel/arch/x86/include/asm/uv/uv_hub.h
@@ -492,7 +492,7 @@ struct uv_blade_info {
unsigned short nr_online_cpus;
unsigned short pnode;
@@ -61,8 +65,10 @@ Signed-off-by: Sebastian Andrzej Siewior <bigeasy@linutronix.de>
unsigned long nmi_count; /* obsolete, see uv_hub_nmi */
};
extern struct uv_blade_info *uv_blade_info;
---- a/arch/x86/kernel/apic/x2apic_uv_x.c
-+++ b/arch/x86/kernel/apic/x2apic_uv_x.c
+Index: linux-rt-devel/arch/x86/kernel/apic/x2apic_uv_x.c
+===================================================================
+--- linux-rt-devel.orig/arch/x86/kernel/apic/x2apic_uv_x.c
++++ linux-rt-devel/arch/x86/kernel/apic/x2apic_uv_x.c
@@ -949,7 +949,7 @@ void __init uv_system_init(void)
uv_blade_info[blade].pnode = pnode;
uv_blade_info[blade].nr_possible_cpus = 0;
@@ -72,8 +78,10 @@ Signed-off-by: Sebastian Andrzej Siewior <bigeasy@linutronix.de>
min_pnode = min(pnode, min_pnode);
max_pnode = max(pnode, max_pnode);
blade++;
---- a/arch/x86/platform/uv/tlb_uv.c
-+++ b/arch/x86/platform/uv/tlb_uv.c
+Index: linux-rt-devel/arch/x86/platform/uv/tlb_uv.c
+===================================================================
+--- linux-rt-devel.orig/arch/x86/platform/uv/tlb_uv.c
++++ linux-rt-devel/arch/x86/platform/uv/tlb_uv.c
@@ -714,9 +714,9 @@ static void destination_plugged(struct b
quiesce_local_uvhub(hmaster);
@@ -160,8 +168,10 @@ Signed-off-by: Sebastian Andrzej Siewior <bigeasy@linutronix.de>
}
}
---- a/arch/x86/platform/uv/uv_time.c
-+++ b/arch/x86/platform/uv/uv_time.c
+Index: linux-rt-devel/arch/x86/platform/uv/uv_time.c
+===================================================================
+--- linux-rt-devel.orig/arch/x86/platform/uv/uv_time.c
++++ linux-rt-devel/arch/x86/platform/uv/uv_time.c
@@ -58,7 +58,7 @@ static DEFINE_PER_CPU(struct clock_event
/* There is one of these allocated per node */
diff --git a/patches/x86-crypto-reduce-preempt-disabled-regions.patch b/patches/x86-crypto-reduce-preempt-disabled-regions.patch
index 0650758353b66..fd3d6240c2c4c 100644
--- a/patches/x86-crypto-reduce-preempt-disabled-regions.patch
+++ b/patches/x86-crypto-reduce-preempt-disabled-regions.patch
@@ -16,8 +16,10 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
arch/x86/crypto/aesni-intel_glue.c | 24 +++++++++++++-----------
1 file changed, 13 insertions(+), 11 deletions(-)
---- a/arch/x86/crypto/aesni-intel_glue.c
-+++ b/arch/x86/crypto/aesni-intel_glue.c
+Index: linux-rt-devel/arch/x86/crypto/aesni-intel_glue.c
+===================================================================
+--- linux-rt-devel.orig/arch/x86/crypto/aesni-intel_glue.c
++++ linux-rt-devel/arch/x86/crypto/aesni-intel_glue.c
@@ -382,14 +382,14 @@ static int ecb_encrypt(struct blkcipher_
err = blkcipher_walk_virt(desc, &walk);
desc->flags &= ~CRYPTO_TFM_REQ_MAY_SLEEP;
diff --git a/patches/x86-highmem-add-a-already-used-pte-check.patch b/patches/x86-highmem-add-a-already-used-pte-check.patch
index a3493efae2809..2fe2c266081ae 100644
--- a/patches/x86-highmem-add-a-already-used-pte-check.patch
+++ b/patches/x86-highmem-add-a-already-used-pte-check.patch
@@ -9,8 +9,10 @@ Signed-off-by: Sebastian Andrzej Siewior <bigeasy@linutronix.de>
arch/x86/mm/iomap_32.c | 2 ++
1 file changed, 2 insertions(+)
---- a/arch/x86/mm/iomap_32.c
-+++ b/arch/x86/mm/iomap_32.c
+Index: linux-rt-devel/arch/x86/mm/iomap_32.c
+===================================================================
+--- linux-rt-devel.orig/arch/x86/mm/iomap_32.c
++++ linux-rt-devel/arch/x86/mm/iomap_32.c
@@ -66,6 +66,8 @@ void *kmap_atomic_prot_pfn(unsigned long
type = kmap_atomic_idx_push();
idx = type + KM_TYPE_NR * smp_processor_id();
diff --git a/patches/x86-io-apic-migra-no-unmask.patch b/patches/x86-io-apic-migra-no-unmask.patch
index 76fadb9a913cb..904310624e88c 100644
--- a/patches/x86-io-apic-migra-no-unmask.patch
+++ b/patches/x86-io-apic-migra-no-unmask.patch
@@ -12,8 +12,10 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
arch/x86/kernel/apic/io_apic.c | 3 ++-
1 file changed, 2 insertions(+), 1 deletion(-)
---- a/arch/x86/kernel/apic/io_apic.c
-+++ b/arch/x86/kernel/apic/io_apic.c
+Index: linux-rt-devel/arch/x86/kernel/apic/io_apic.c
+===================================================================
+--- linux-rt-devel.orig/arch/x86/kernel/apic/io_apic.c
++++ linux-rt-devel/arch/x86/kernel/apic/io_apic.c
@@ -1891,7 +1891,8 @@ static bool io_apic_level_ack_pending(st
static inline bool ioapic_irqd_mask(struct irq_data *data, struct irq_cfg *cfg)
{
diff --git a/patches/x86-kvm-require-const-tsc-for-rt.patch b/patches/x86-kvm-require-const-tsc-for-rt.patch
index 7ef8da21b0c1d..53585972e65c4 100644
--- a/patches/x86-kvm-require-const-tsc-for-rt.patch
+++ b/patches/x86-kvm-require-const-tsc-for-rt.patch
@@ -12,8 +12,10 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
arch/x86/kvm/x86.c | 7 +++++++
1 file changed, 7 insertions(+)
---- a/arch/x86/kvm/x86.c
-+++ b/arch/x86/kvm/x86.c
+Index: linux-rt-devel/arch/x86/kvm/x86.c
+===================================================================
+--- linux-rt-devel.orig/arch/x86/kvm/x86.c
++++ linux-rt-devel/arch/x86/kvm/x86.c
@@ -5813,6 +5813,13 @@ int kvm_arch_init(void *opaque)
goto out;
}
diff --git a/patches/x86-mce-timer-hrtimer.patch b/patches/x86-mce-timer-hrtimer.patch
index af21becd3a7d3..a99ce6b08917f 100644
--- a/patches/x86-mce-timer-hrtimer.patch
+++ b/patches/x86-mce-timer-hrtimer.patch
@@ -24,8 +24,10 @@ fold in:
arch/x86/kernel/cpu/mcheck/mce.c | 52 +++++++++++++++------------------------
1 file changed, 20 insertions(+), 32 deletions(-)
---- a/arch/x86/kernel/cpu/mcheck/mce.c
-+++ b/arch/x86/kernel/cpu/mcheck/mce.c
+Index: linux-rt-devel/arch/x86/kernel/cpu/mcheck/mce.c
+===================================================================
+--- linux-rt-devel.orig/arch/x86/kernel/cpu/mcheck/mce.c
++++ linux-rt-devel/arch/x86/kernel/cpu/mcheck/mce.c
@@ -41,6 +41,7 @@
#include <linux/debugfs.h>
#include <linux/irq_work.h>
@@ -91,7 +93,7 @@ fold in:
}
/*
-@@ -1332,7 +1319,7 @@ static void mce_timer_fn(unsigned long d
+@@ -1332,7 +1319,7 @@ done:
*/
void mce_timer_kick(unsigned long interval)
{
diff --git a/patches/x86-mce-use-swait-queue-for-mce-wakeups.patch b/patches/x86-mce-use-swait-queue-for-mce-wakeups.patch
index ae8a65288fa47..2545db5ebc29f 100644
--- a/patches/x86-mce-use-swait-queue-for-mce-wakeups.patch
+++ b/patches/x86-mce-use-swait-queue-for-mce-wakeups.patch
@@ -58,8 +58,10 @@ Signed-off-by: Daniel Wagner <daniel.wagner@bmw-carit.de>
arch/x86/kernel/cpu/mcheck/mce.c | 68 ++++++++++++++++++++++++++++++++-------
1 file changed, 56 insertions(+), 12 deletions(-)
---- a/arch/x86/kernel/cpu/mcheck/mce.c
-+++ b/arch/x86/kernel/cpu/mcheck/mce.c
+Index: linux-rt-devel/arch/x86/kernel/cpu/mcheck/mce.c
+===================================================================
+--- linux-rt-devel.orig/arch/x86/kernel/cpu/mcheck/mce.c
++++ linux-rt-devel/arch/x86/kernel/cpu/mcheck/mce.c
@@ -42,6 +42,7 @@
#include <linux/irq_work.h>
#include <linux/export.h>
diff --git a/patches/x86-preempt-lazy.patch b/patches/x86-preempt-lazy.patch
index 4385262f77bed..3912aa82ddc02 100644
--- a/patches/x86-preempt-lazy.patch
+++ b/patches/x86-preempt-lazy.patch
@@ -13,8 +13,10 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
arch/x86/kernel/entry_64.S | 24 ++++++++++++++++++++----
5 files changed, 47 insertions(+), 6 deletions(-)
---- a/arch/x86/Kconfig
-+++ b/arch/x86/Kconfig
+Index: linux-rt-devel/arch/x86/Kconfig
+===================================================================
+--- linux-rt-devel.orig/arch/x86/Kconfig
++++ linux-rt-devel/arch/x86/Kconfig
@@ -22,6 +22,7 @@ config X86_64
### Arch settings
config X86
@@ -23,8 +25,10 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
select ACPI_SYSTEM_POWER_STATES_SUPPORT if ACPI
select ARCH_MIGHT_HAVE_ACPI_PDC if ACPI
select ARCH_HAS_DEBUG_STRICT_USER_COPY_CHECKS
---- a/arch/x86/include/asm/thread_info.h
-+++ b/arch/x86/include/asm/thread_info.h
+Index: linux-rt-devel/arch/x86/include/asm/thread_info.h
+===================================================================
+--- linux-rt-devel.orig/arch/x86/include/asm/thread_info.h
++++ linux-rt-devel/arch/x86/include/asm/thread_info.h
@@ -55,6 +55,8 @@ struct thread_info {
__u32 status; /* thread synchronous flags */
__u32 cpu; /* current CPU */
@@ -59,8 +63,10 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
#define STACK_WARN (THREAD_SIZE/8)
/*
---- a/arch/x86/kernel/asm-offsets.c
-+++ b/arch/x86/kernel/asm-offsets.c
+Index: linux-rt-devel/arch/x86/kernel/asm-offsets.c
+===================================================================
+--- linux-rt-devel.orig/arch/x86/kernel/asm-offsets.c
++++ linux-rt-devel/arch/x86/kernel/asm-offsets.c
@@ -32,6 +32,7 @@ void common(void) {
OFFSET(TI_flags, thread_info, flags);
OFFSET(TI_status, thread_info, status);
@@ -75,8 +81,10 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
DEFINE(PTREGS_SIZE, sizeof(struct pt_regs));
+ DEFINE(_PREEMPT_ENABLED, PREEMPT_ENABLED);
}
---- a/arch/x86/kernel/entry_32.S
-+++ b/arch/x86/kernel/entry_32.S
+Index: linux-rt-devel/arch/x86/kernel/entry_32.S
+===================================================================
+--- linux-rt-devel.orig/arch/x86/kernel/entry_32.S
++++ linux-rt-devel/arch/x86/kernel/entry_32.S
@@ -359,8 +359,24 @@ END(ret_from_exception)
ENTRY(resume_kernel)
DISABLE_INTERRUPTS(CLBR_ANY)
@@ -111,7 +119,7 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
jz work_notifysig
work_resched:
call schedule
-@@ -607,7 +623,7 @@ ENDPROC(system_call)
+@@ -607,7 +623,7 @@ work_resched:
andl $_TIF_WORK_MASK, %ecx # is there any work to be done other
# than syscall tracing?
jz restore_all
@@ -120,8 +128,10 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
jnz work_resched
work_notifysig: # deal with pending signals and
---- a/arch/x86/kernel/entry_64.S
-+++ b/arch/x86/kernel/entry_64.S
+Index: linux-rt-devel/arch/x86/kernel/entry_64.S
+===================================================================
+--- linux-rt-devel.orig/arch/x86/kernel/entry_64.S
++++ linux-rt-devel/arch/x86/kernel/entry_64.S
@@ -370,8 +370,8 @@ GLOBAL(int_with_check)
/* First do a reschedule test. */
/* edx: work, edi: workmask */
@@ -133,7 +143,7 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
TRACE_IRQS_ON
ENABLE_INTERRUPTS(CLBR_NONE)
pushq_cfi %rdi
-@@ -776,7 +776,23 @@ retint_swapgs: /* return to user-space
+@@ -776,7 +776,23 @@ retint_kernel:
bt $9,EFLAGS(%rsp) /* interrupts were off? */
jnc 1f
0: cmpl $0,PER_CPU_VAR(__preempt_count)
@@ -157,7 +167,7 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
call preempt_schedule_irq
jmp 0b
1:
-@@ -846,8 +862,8 @@ ENTRY(native_iret)
+@@ -844,8 +860,8 @@ native_irq_return_ldt:
/* edi: workmask, edx: work */
retint_careful:
CFI_RESTORE_STATE
diff --git a/patches/x86-stackprot-no-random-on-rt.patch b/patches/x86-stackprot-no-random-on-rt.patch
index 5c3ca09908af5..26cca669cccad 100644
--- a/patches/x86-stackprot-no-random-on-rt.patch
+++ b/patches/x86-stackprot-no-random-on-rt.patch
@@ -17,8 +17,10 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
arch/x86/include/asm/stackprotector.h | 10 +++++++++-
1 file changed, 9 insertions(+), 1 deletion(-)
---- a/arch/x86/include/asm/stackprotector.h
-+++ b/arch/x86/include/asm/stackprotector.h
+Index: linux-rt-devel/arch/x86/include/asm/stackprotector.h
+===================================================================
+--- linux-rt-devel.orig/arch/x86/include/asm/stackprotector.h
++++ linux-rt-devel/arch/x86/include/asm/stackprotector.h
@@ -57,7 +57,7 @@
*/
static __always_inline void boot_init_stack_canary(void)
diff --git a/patches/x86-use-gen-rwsem-spinlocks-rt.patch b/patches/x86-use-gen-rwsem-spinlocks-rt.patch
index a32937dd889c7..6e204b04f7ba7 100644
--- a/patches/x86-use-gen-rwsem-spinlocks-rt.patch
+++ b/patches/x86-use-gen-rwsem-spinlocks-rt.patch
@@ -11,8 +11,10 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
arch/x86/Kconfig | 5 ++++-
1 file changed, 4 insertions(+), 1 deletion(-)
---- a/arch/x86/Kconfig
-+++ b/arch/x86/Kconfig
+Index: linux-rt-devel/arch/x86/Kconfig
+===================================================================
+--- linux-rt-devel.orig/arch/x86/Kconfig
++++ linux-rt-devel/arch/x86/Kconfig
@@ -203,8 +203,11 @@ config ARCH_MAY_HAVE_PC_FDC
def_bool y
depends on ISA_DMA_API