aboutsummaryrefslogtreecommitdiffstats
diff options
context:
space:
mode:
-rw-r--r--common/recipes-kernel/linux/linux-yocto-4.9.21/0001-x86-boot-Add-early-cmdline-parsing-for-options-with-.patch4
-rw-r--r--common/recipes-kernel/linux/linux-yocto-4.9.21/0002-x86-mm-Add-the-nopcid-boot-option-to-turn-off-PCID.patch4
-rw-r--r--common/recipes-kernel/linux/linux-yocto-4.9.21/0003-x86-mm-Enable-CR4.PCIDE-on-supported-systems.patch4
-rw-r--r--common/recipes-kernel/linux/linux-yocto-4.9.21/0004-KAISER-Kernel-Address-Isolation.patch6
-rw-r--r--common/recipes-kernel/linux/linux-yocto-4.9.21/0005-kaiser-merged-update.patch6
-rw-r--r--common/recipes-kernel/linux/linux-yocto-4.9.21/0006-kaiser-do-not-set-_PAGE_NX-on-pgd_none.patch4
-rw-r--r--common/recipes-kernel/linux/linux-yocto-4.9.21/0007-kaiser-stack-map-PAGE_SIZE-at-THREAD_SIZE-PAGE_SIZE.patch6
-rw-r--r--common/recipes-kernel/linux/linux-yocto-4.9.21/0008-kaiser-fix-build-and-FIXME-in-alloc_ldt_struct.patch4
-rw-r--r--common/recipes-kernel/linux/linux-yocto-4.9.21/0009-kaiser-KAISER-depends-on-SMP.patch4
-rw-r--r--common/recipes-kernel/linux/linux-yocto-4.9.21/0010-kaiser-fix-regs-to-do_nmi-ifndef-CONFIG_KAISER.patch4
-rw-r--r--common/recipes-kernel/linux/linux-yocto-4.9.21/0011-kaiser-fix-perf-crashes.patch4
-rw-r--r--common/recipes-kernel/linux/linux-yocto-4.9.21/0012-kaiser-ENOMEM-if-kaiser_pagetable_walk-NULL.patch4
-rw-r--r--common/recipes-kernel/linux/linux-yocto-4.9.21/0013-kaiser-tidied-up-asm-kaiser.h-somewhat.patch4
-rw-r--r--common/recipes-kernel/linux/linux-yocto-4.9.21/0014-kaiser-tidied-up-kaiser_add-remove_mapping-slightly.patch4
-rw-r--r--common/recipes-kernel/linux/linux-yocto-4.9.21/0015-kaiser-align-addition-to-x86-mm-Makefile.patch4
-rw-r--r--common/recipes-kernel/linux/linux-yocto-4.9.21/0016-kaiser-cleanups-while-trying-for-gold-link.patch4
-rw-r--r--common/recipes-kernel/linux/linux-yocto-4.9.21/0017-kaiser-name-that-0x1000-KAISER_SHADOW_PGD_OFFSET.patch4
-rw-r--r--common/recipes-kernel/linux/linux-yocto-4.9.21/0018-kaiser-delete-KAISER_REAL_SWITCH-option.patch4
-rw-r--r--common/recipes-kernel/linux/linux-yocto-4.9.21/0019-kaiser-vmstat-show-NR_KAISERTABLE-as-nr_overhead.patch4
-rw-r--r--common/recipes-kernel/linux/linux-yocto-4.9.21/0020-kaiser-enhanced-by-kernel-and-user-PCIDs.patch4
-rw-r--r--common/recipes-kernel/linux/linux-yocto-4.9.21/0021-kaiser-load_new_mm_cr3-let-SWITCH_USER_CR3-flush-use.patch4
-rw-r--r--common/recipes-kernel/linux/linux-yocto-4.9.21/0022-kaiser-PCID-0-for-kernel-and-128-for-user.patch4
-rw-r--r--common/recipes-kernel/linux/linux-yocto-4.9.21/0023-kaiser-x86_cr3_pcid_noflush-and-x86_cr3_pcid_user.patch4
-rw-r--r--common/recipes-kernel/linux/linux-yocto-4.9.21/0024-kaiser-paranoid_entry-pass-cr3-need-to-paranoid_exit.patch4
-rw-r--r--common/recipes-kernel/linux/linux-yocto-4.9.21/0025-kaiser-kaiser_remove_mapping-move-along-the-pgd.patch4
-rw-r--r--common/recipes-kernel/linux/linux-yocto-4.9.21/0026-kaiser-fix-unlikely-error-in-alloc_ldt_struct.patch4
-rw-r--r--common/recipes-kernel/linux/linux-yocto-4.9.21/0027-kaiser-add-nokaiser-boot-option-using-ALTERNATIVE.patch4
-rw-r--r--common/recipes-kernel/linux/linux-yocto-4.9.21/0028-x86-kaiser-Rename-and-simplify-X86_FEATURE_KAISER-ha.patch4
-rw-r--r--common/recipes-kernel/linux/linux-yocto-4.9.21/0029-x86-kaiser-Check-boottime-cmdline-params.patch4
-rw-r--r--common/recipes-kernel/linux/linux-yocto-4.9.21/0030-kaiser-use-ALTERNATIVE-instead-of-x86_cr3_pcid_noflu.patch4
-rw-r--r--common/recipes-kernel/linux/linux-yocto-4.9.21/0031-kaiser-drop-is_atomic-arg-to-kaiser_pagetable_walk.patch4
-rw-r--r--common/recipes-kernel/linux/linux-yocto-4.9.21/0032-kaiser-asm-tlbflush.h-handle-noPGE-at-lower-level.patch4
-rw-r--r--common/recipes-kernel/linux/linux-yocto-4.9.21/0033-kaiser-kaiser_flush_tlb_on_return_to_user-check-PCID.patch4
-rw-r--r--common/recipes-kernel/linux/linux-yocto-4.9.21/0034-x86-paravirt-Dont-patch-flush_tlb_single.patch4
-rw-r--r--common/recipes-kernel/linux/linux-yocto-4.9.21/0035-x86-kaiser-Reenable-PARAVIRT.patch4
-rw-r--r--common/recipes-kernel/linux/linux-yocto-4.9.21/0036-kaiser-disabled-on-Xen-PV.patch4
-rw-r--r--common/recipes-kernel/linux/linux-yocto-4.9.21/0037-x86-kaiser-Move-feature-detection-up.patch4
-rw-r--r--common/recipes-kernel/linux/linux-yocto-4.9.21/0038-KPTI-Rename-to-PAGE_TABLE_ISOLATION.patch4
-rw-r--r--common/recipes-kernel/linux/linux-yocto-4.9.21/0039-KPTI-Report-when-enabled.patch4
-rw-r--r--common/recipes-kernel/linux/linux-yocto-4.9.21/0040-kaiser-Set-_PAGE_NX-only-if-supported.patch4
-rw-r--r--common/recipes-kernel/linux/linux-yocto-4.9.21/0041-kaiser-Set-_PAGE_NX-only-if-supported.patch4
-rw-r--r--common/recipes-kernel/linux/linux-yocto-4.9.21/0042-bpf-adjust-insn_aux_data-when-patching-insns.patch103
-rw-r--r--common/recipes-kernel/linux/linux-yocto-4.9.21/0043-bpf-move-fixup_bpf_calls-function.patch (renamed from common/recipes-kernel/linux/linux-yocto-4.9.21/0042-bpf-move-fixup_bpf_calls-function.patch)10
-rw-r--r--common/recipes-kernel/linux/linux-yocto-4.9.21/0044-bpf-refactor-fixup_bpf_calls.patch (renamed from common/recipes-kernel/linux/linux-yocto-4.9.21/0043-bpf-refactor-fixup_bpf_calls.patch)10
-rw-r--r--common/recipes-kernel/linux/linux-yocto-4.9.21/0045-bpf-prevent-out-of-bounds-speculation.patch (renamed from common/recipes-kernel/linux/linux-yocto-4.9.21/0044-bpf-prevent-out-of-bounds-speculation.patch)10
-rw-r--r--common/recipes-kernel/linux/linux-yocto-4.9.21/0046-bpf-array-fix-overflow-in-max_entries-and-undefined-.patch (renamed from common/recipes-kernel/linux/linux-yocto-4.9.21/0045-bpf-array-fix-overflow-in-max_entries-and-undefined-.patch)4
-rw-r--r--common/recipes-kernel/linux/linux-yocto-4.9.21/0047-x86-Documentation-Add-PTI-description.patch (renamed from common/recipes-kernel/linux/linux-yocto-4.9.21/0046-x86-Documentation-Add-PTI-description.patch)4
-rw-r--r--common/recipes-kernel/linux/linux-yocto-4.9.21/0048-x86-cpu-Factor-out-application-of-forced-CPU-caps.patch (renamed from common/recipes-kernel/linux/linux-yocto-4.9.21/0047-x86-cpu-Factor-out-application-of-forced-CPU-caps.patch)4
-rw-r--r--common/recipes-kernel/linux/linux-yocto-4.9.21/0049-x86-cpufeatures-Make-CPU-bugs-sticky.patch (renamed from common/recipes-kernel/linux/linux-yocto-4.9.21/0048-x86-cpufeatures-Make-CPU-bugs-sticky.patch)4
-rw-r--r--common/recipes-kernel/linux/linux-yocto-4.9.21/0050-x86-cpufeatures-Add-X86_BUG_CPU_INSECURE.patch (renamed from common/recipes-kernel/linux/linux-yocto-4.9.21/0049-x86-cpufeatures-Add-X86_BUG_CPU_INSECURE.patch)4
-rw-r--r--common/recipes-kernel/linux/linux-yocto-4.9.21/0051-x86-pti-Rename-BUG_CPU_INSECURE-to-BUG_CPU_MELTDOWN.patch (renamed from common/recipes-kernel/linux/linux-yocto-4.9.21/0050-x86-pti-Rename-BUG_CPU_INSECURE-to-BUG_CPU_MELTDOWN.patch)4
-rw-r--r--common/recipes-kernel/linux/linux-yocto-4.9.21/0052-x86-cpufeatures-Add-X86_BUG_SPECTRE_V-12.patch (renamed from common/recipes-kernel/linux/linux-yocto-4.9.21/0051-x86-cpufeatures-Add-X86_BUG_SPECTRE_V-12.patch)4
-rw-r--r--common/recipes-kernel/linux/linux-yocto-4.9.21/0053-x86-cpu-Merge-bugs.c-and-bugs_64.c.patch (renamed from common/recipes-kernel/linux/linux-yocto-4.9.21/0052-x86-cpu-Merge-bugs.c-and-bugs_64.c.patch)4
-rw-r--r--common/recipes-kernel/linux/linux-yocto-4.9.21/0054-sysfs-cpu-Add-vulnerability-folder.patch (renamed from common/recipes-kernel/linux/linux-yocto-4.9.21/0053-sysfs-cpu-Add-vulnerability-folder.patch)4
-rw-r--r--common/recipes-kernel/linux/linux-yocto-4.9.21/0055-x86-cpu-Implement-CPU-vulnerabilites-sysfs-functions.patch (renamed from common/recipes-kernel/linux/linux-yocto-4.9.21/0054-x86-cpu-Implement-CPU-vulnerabilites-sysfs-functions.patch)6
-rw-r--r--common/recipes-kernel/linux/linux-yocto-4.9.21/0056-x86-cpu-AMD-Make-LFENCE-a-serializing-instruction.patch (renamed from common/recipes-kernel/linux/linux-yocto-4.9.21/0055-x86-cpu-AMD-Make-LFENCE-a-serializing-instruction.patch)4
-rw-r--r--common/recipes-kernel/linux/linux-yocto-4.9.21/0057-x86-cpu-AMD-Use-LFENCE_RDTSC-in-preference-to-MFENCE.patch (renamed from common/recipes-kernel/linux/linux-yocto-4.9.21/0056-x86-cpu-AMD-Use-LFENCE_RDTSC-in-preference-to-MFENCE.patch)4
-rw-r--r--common/recipes-kernel/linux/linux-yocto-4.9.21/0058-sysfs-cpu-Fix-typos-in-vulnerability-documentation.patch (renamed from common/recipes-kernel/linux/linux-yocto-4.9.21/0057-sysfs-cpu-Fix-typos-in-vulnerability-documentation.patch)4
-rw-r--r--common/recipes-kernel/linux/linux-yocto-4.9.21/0059-x86-alternatives-Fix-optimize_nops-checking.patch (renamed from common/recipes-kernel/linux/linux-yocto-4.9.21/0058-x86-alternatives-Fix-optimize_nops-checking.patch)4
-rw-r--r--common/recipes-kernel/linux/linux-yocto-4.9.21/0060-x86-alternatives-Add-missing-n-at-end-of-ALTERNATIVE.patch (renamed from common/recipes-kernel/linux/linux-yocto-4.9.21/0059-x86-alternatives-Add-missing-n-at-end-of-ALTERNATIVE.patch)4
-rw-r--r--common/recipes-kernel/linux/linux-yocto-4.9.21/0061-x86-mm-32-Move-setup_clear_cpu_cap-X86_FEATURE_PCID-.patch (renamed from common/recipes-kernel/linux/linux-yocto-4.9.21/0060-x86-mm-32-Move-setup_clear_cpu_cap-X86_FEATURE_PCID-.patch)4
-rw-r--r--common/recipes-kernel/linux/linux-yocto-4.9.21/0062-objtool-modules-Discard-objtool-annotation-sections-.patch (renamed from common/recipes-kernel/linux/linux-yocto-4.9.21/0061-objtool-modules-Discard-objtool-annotation-sections-.patch)4
-rw-r--r--common/recipes-kernel/linux/linux-yocto-4.9.21/0063-objtool-Detect-jumps-to-retpoline-thunks.patch (renamed from common/recipes-kernel/linux/linux-yocto-4.9.21/0062-objtool-Detect-jumps-to-retpoline-thunks.patch)4
-rw-r--r--common/recipes-kernel/linux/linux-yocto-4.9.21/0064-objtool-Allow-alternatives-to-be-ignored.patch (renamed from common/recipes-kernel/linux/linux-yocto-4.9.21/0063-objtool-Allow-alternatives-to-be-ignored.patch)4
-rw-r--r--common/recipes-kernel/linux/linux-yocto-4.9.21/0065-x86-asm-Use-register-variable-to-get-stack-pointer-v.patch (renamed from common/recipes-kernel/linux/linux-yocto-4.9.21/0064-x86-asm-Use-register-variable-to-get-stack-pointer-v.patch)4
-rw-r--r--common/recipes-kernel/linux/linux-yocto-4.9.21/0066-x86-retpoline-Add-initial-retpoline-support.patch (renamed from common/recipes-kernel/linux/linux-yocto-4.9.21/0065-x86-retpoline-Add-initial-retpoline-support.patch)6
-rw-r--r--common/recipes-kernel/linux/linux-yocto-4.9.21/0067-x86-spectre-Add-boot-time-option-to-select-Spectre-v.patch (renamed from common/recipes-kernel/linux/linux-yocto-4.9.21/0066-x86-spectre-Add-boot-time-option-to-select-Spectre-v.patch)4
-rw-r--r--common/recipes-kernel/linux/linux-yocto-4.9.21/0068-x86-retpoline-crypto-Convert-crypto-assembler-indire.patch (renamed from common/recipes-kernel/linux/linux-yocto-4.9.21/0067-x86-retpoline-crypto-Convert-crypto-assembler-indire.patch)4
-rw-r--r--common/recipes-kernel/linux/linux-yocto-4.9.21/0069-x86-retpoline-entry-Convert-entry-assembler-indirect.patch (renamed from common/recipes-kernel/linux/linux-yocto-4.9.21/0068-x86-retpoline-entry-Convert-entry-assembler-indirect.patch)4
-rw-r--r--common/recipes-kernel/linux/linux-yocto-4.9.21/0070-x86-retpoline-ftrace-Convert-ftrace-assembler-indire.patch (renamed from common/recipes-kernel/linux/linux-yocto-4.9.21/0069-x86-retpoline-ftrace-Convert-ftrace-assembler-indire.patch)4
-rw-r--r--common/recipes-kernel/linux/linux-yocto-4.9.21/0071-x86-retpoline-hyperv-Convert-assembler-indirect-jump.patch (renamed from common/recipes-kernel/linux/linux-yocto-4.9.21/0070-x86-retpoline-hyperv-Convert-assembler-indirect-jump.patch)4
-rw-r--r--common/recipes-kernel/linux/linux-yocto-4.9.21/0072-x86-retpoline-xen-Convert-Xen-hypercall-indirect-jum.patch (renamed from common/recipes-kernel/linux/linux-yocto-4.9.21/0071-x86-retpoline-xen-Convert-Xen-hypercall-indirect-jum.patch)4
-rw-r--r--common/recipes-kernel/linux/linux-yocto-4.9.21/0073-x86-retpoline-checksum32-Convert-assembler-indirect-.patch (renamed from common/recipes-kernel/linux/linux-yocto-4.9.21/0072-x86-retpoline-checksum32-Convert-assembler-indirect-.patch)4
-rw-r--r--common/recipes-kernel/linux/linux-yocto-4.9.21/0074-x86-retpoline-irq32-Convert-assembler-indirect-jumps.patch (renamed from common/recipes-kernel/linux/linux-yocto-4.9.21/0073-x86-retpoline-irq32-Convert-assembler-indirect-jumps.patch)4
-rw-r--r--common/recipes-kernel/linux/linux-yocto-4.9.21/0075-x86-retpoline-Fill-return-stack-buffer-on-vmexit.patch (renamed from common/recipes-kernel/linux/linux-yocto-4.9.21/0074-x86-retpoline-Fill-return-stack-buffer-on-vmexit.patch)4
-rw-r--r--common/recipes-kernel/linux/linux-yocto-4.9.21/0076-x86-retpoline-Remove-compile-time-warning.patch (renamed from common/recipes-kernel/linux/linux-yocto-4.9.21/0075-x86-retpoline-Remove-compile-time-warning.patch)4
-rw-r--r--common/recipes-kernel/linux/linux-yocto-4.9.21/0077-objtool-Fix-retpoline-support-for-pre-ORC-objtool.patch (renamed from common/recipes-kernel/linux/linux-yocto-4.9.21/0076-objtool-Fix-retpoline-support-for-pre-ORC-objtool.patch)4
-rw-r--r--common/recipes-kernel/linux/linux-yocto-4.9.21/0078-x86-pti-efi-broken-conversion-from-efi-to-kernel-pag.patch (renamed from common/recipes-kernel/linux/linux-yocto-4.9.21/0077-x86-pti-efi-broken-conversion-from-efi-to-kernel-pag.patch)4
-rw-r--r--common/recipes-kernel/linux/linux-yocto-4.9.21/0079-x86-retpoline-Fill-RSB-on-context-switch-for-affecte.patch (renamed from common/recipes-kernel/linux/linux-yocto-4.9.21/0078-x86-retpoline-Fill-RSB-on-context-switch-for-affecte.patch)4
-rw-r--r--common/recipes-kernel/linux/linux-yocto-4.9.21/0080-x86-retpoline-Add-LFENCE-to-the-retpoline-RSB-fillin.patch (renamed from common/recipes-kernel/linux/linux-yocto-4.9.21/0079-x86-retpoline-Add-LFENCE-to-the-retpoline-RSB-fillin.patch)4
-rw-r--r--common/recipes-kernel/linux/linux-yocto-4.9.21/0081-objtool-Improve-error-message-for-bad-file-argument.patch (renamed from common/recipes-kernel/linux/linux-yocto-4.9.21/0080-objtool-Improve-error-message-for-bad-file-argument.patch)4
-rw-r--r--common/recipes-kernel/linux/linux-yocto-4.9.21/0082-x86-cpufeature-Move-processor-tracing-out-of-scatter.patch (renamed from common/recipes-kernel/linux/linux-yocto-4.9.21/0081-x86-cpufeature-Move-processor-tracing-out-of-scatter.patch)4
-rw-r--r--common/recipes-kernel/linux/linux-yocto-4.9.21/0083-module-Add-retpoline-tag-to-VERMAGIC.patch (renamed from common/recipes-kernel/linux/linux-yocto-4.9.21/0082-module-Add-retpoline-tag-to-VERMAGIC.patch)4
-rw-r--r--common/recipes-kernel/linux/linux-yocto-4.9.21/0084-x86-cpu-x86-pti-Do-not-enable-PTI-on-AMD-processors.patch (renamed from common/recipes-kernel/linux/linux-yocto-4.9.21/0083-x86-cpu-x86-pti-Do-not-enable-PTI-on-AMD-processors.patch)4
-rw-r--r--common/recipes-kernel/linux/linux-yocto-4.9.21/0085-x86-mce-Make-machine-check-speculation-protected.patch (renamed from common/recipes-kernel/linux/linux-yocto-4.9.21/0084-x86-mce-Make-machine-check-speculation-protected.patch)8
-rw-r--r--common/recipes-kernel/linux/linux-yocto-4.9.21/0086-retpoline-Introduce-start-end-markers-of-indirect-th.patch (renamed from common/recipes-kernel/linux/linux-yocto-4.9.21/0085-retpoline-Introduce-start-end-markers-of-indirect-th.patch)4
-rw-r--r--common/recipes-kernel/linux/linux-yocto-4.9.21/0087-kprobes-x86-Blacklist-indirect-thunk-functions-for-k.patch (renamed from common/recipes-kernel/linux/linux-yocto-4.9.21/0086-kprobes-x86-Blacklist-indirect-thunk-functions-for-k.patch)4
-rw-r--r--common/recipes-kernel/linux/linux-yocto-4.9.21/0088-kprobes-x86-Disable-optimizing-on-the-function-jumps.patch (renamed from common/recipes-kernel/linux/linux-yocto-4.9.21/0087-kprobes-x86-Disable-optimizing-on-the-function-jumps.patch)4
-rw-r--r--common/recipes-kernel/linux/linux-yocto-4.9.21/0089-x86-pti-Document-fix-wrong-index.patch (renamed from common/recipes-kernel/linux/linux-yocto-4.9.21/0088-x86-pti-Document-fix-wrong-index.patch)4
-rw-r--r--common/recipes-kernel/linux/linux-yocto-4.9.21/0090-x86-retpoline-Optimize-inline-assembler-for-vmexit_f.patch (renamed from common/recipes-kernel/linux/linux-yocto-4.9.21/0089-x86-retpoline-Optimize-inline-assembler-for-vmexit_f.patch)4
-rw-r--r--common/recipes-kernel/linux/linux-yocto-4.9.21/0091-Revert-module-Add-retpoline-tag-to-VERMAGIC.patch (renamed from common/recipes-kernel/linux/linux-yocto-4.9.21/0090-Revert-module-Add-retpoline-tag-to-VERMAGIC.patch)4
-rw-r--r--common/recipes-kernel/linux/linux-yocto-4.9.21/0092-Map-the-vsyscall-page-with-_PAGE_USER.patch (renamed from common/recipes-kernel/linux/linux-yocto-4.9.21/0091-Map-the-vsyscall-page-with-_PAGE_USER.patch)4
-rw-r--r--common/recipes-kernel/linux/linux-yocto-4.9.21/0093-vsyscall-Fix-permissions-for-emulate-mode-with-KAISE.patch (renamed from common/recipes-kernel/linux/linux-yocto-4.9.21/0092-vsyscall-Fix-permissions-for-emulate-mode-with-KAISE.patch)4
-rw-r--r--common/recipes-kernel/linux/linux-yocto-4.9.21/0094-bpf-fix-mixed-signed-unsigned-derived-min-max-value-.patch (renamed from common/recipes-kernel/linux/linux-yocto-4.9.21/0093-bpf-fix-mixed-signed-unsigned-derived-min-max-value-.patch)6
-rw-r--r--common/recipes-kernel/linux/linux-yocto-4.9.21/0095-bpf-prevent-leaking-pointer-via-xadd-on-unpriviledge.patch (renamed from common/recipes-kernel/linux/linux-yocto-4.9.21/0094-bpf-prevent-leaking-pointer-via-xadd-on-unpriviledge.patch)6
-rw-r--r--common/recipes-kernel/linux/linux-yocto-4.9.21/0096-x86-bpf_jit-small-optimization-in-emit_bpf_tail_call.patch (renamed from common/recipes-kernel/linux/linux-yocto-4.9.21/0095-x86-bpf_jit-small-optimization-in-emit_bpf_tail_call.patch)4
-rw-r--r--common/recipes-kernel/linux/linux-yocto-4.9.21/0097-bpf-fix-bpf_tail_call-x64-JIT.patch (renamed from common/recipes-kernel/linux/linux-yocto-4.9.21/0096-bpf-fix-bpf_tail_call-x64-JIT.patch)4
-rw-r--r--common/recipes-kernel/linux/linux-yocto-4.9.21/0098-bpf-introduce-BPF_JIT_ALWAYS_ON-config.patch (renamed from common/recipes-kernel/linux/linux-yocto-4.9.21/0097-bpf-introduce-BPF_JIT_ALWAYS_ON-config.patch)4
-rw-r--r--common/recipes-kernel/linux/linux-yocto-4.9.21/0099-bpf-arsh-is-not-supported-in-32-bit-alu-thus-reject-.patch (renamed from common/recipes-kernel/linux/linux-yocto-4.9.21/0098-bpf-arsh-is-not-supported-in-32-bit-alu-thus-reject-.patch)6
-rw-r--r--common/recipes-kernel/linux/linux-yocto-4.9.21/0100-bpf-avoid-false-sharing-of-map-refcount-with-max_ent.patch (renamed from common/recipes-kernel/linux/linux-yocto-4.9.21/0099-bpf-avoid-false-sharing-of-map-refcount-with-max_ent.patch)4
-rw-r--r--common/recipes-kernel/linux/linux-yocto-4.9.21/0101-bpf-fix-divides-by-zero.patch (renamed from common/recipes-kernel/linux/linux-yocto-4.9.21/0100-bpf-fix-divides-by-zero.patch)4
-rw-r--r--common/recipes-kernel/linux/linux-yocto-4.9.21/0102-bpf-fix-32-bit-divide-by-zero.patch (renamed from common/recipes-kernel/linux/linux-yocto-4.9.21/0101-bpf-fix-32-bit-divide-by-zero.patch)8
-rw-r--r--common/recipes-kernel/linux/linux-yocto-4.9.21/0103-bpf-reject-stores-into-ctx-via-st-and-xadd.patch (renamed from common/recipes-kernel/linux/linux-yocto-4.9.21/0102-bpf-reject-stores-into-ctx-via-st-and-xadd.patch)6
-rw-r--r--common/recipes-kernel/linux/linux-yocto-4.9.21/upstream-backports.scc124
-rw-r--r--common/recipes-kernel/linux/linux-yocto-4.9.21/x86-asm-Move-status-from-thread_struct-to-thread_inf-linux-yocto-rt.patch186
-rw-r--r--common/recipes-kernel/linux/linux-yocto-4.9.21/x86-asm-Move-status-from-thread_struct-to-thread_inf-linux-yocto.patch (renamed from common/recipes-kernel/linux/linux-yocto-4.9.21/0023-x86-asm-Move-status-from-thread_struct-to-thread_inf.patch)0
-rw-r--r--common/recipes-kernel/linux/linux-yocto-common_4.9.inc19
-rw-r--r--common/recipes-kernel/linux/linux-yocto-rt_4.9.bb (renamed from meta-snowyowl/recipes-kernel/linux/linux-yocto-rt_4.9.bb)0
-rw-r--r--common/recipes-kernel/linux/linux-yocto-rt_4.9.bbappend4
-rw-r--r--common/recipes-kernel/linux/linux-yocto_4.9.bbappend14
-rw-r--r--common/recipes-sato/images/core-image-sato.bbappend2
-rw-r--r--meta-snowyowl/conf/local.conf.append.snowyowl2
-rw-r--r--meta-snowyowl/recipes-kernel/linux/files/0001-net-core-dev.c-fix-build-for-full-RT-kernel.patch36
-rwxr-xr-xmeta-snowyowl/recipes-kernel/linux/files/0047-x86-mcheck-Reorganize-the-hotplug-callbacks.patch145
-rwxr-xr-xmeta-snowyowl/recipes-kernel/linux/files/0048-x86-mcheck-Move-CPU_ONLINE-and-CPU_DOWN_PREPARE-to-h.patch156
-rwxr-xr-xmeta-snowyowl/recipes-kernel/linux/files/0049-x86-mcheck-Move-CPU_DEAD-to-hotplug-state-machine.patch117
-rw-r--r--meta-snowyowl/recipes-kernel/linux/files/console.cfg7
-rw-r--r--meta-snowyowl/recipes-kernel/linux/files/disable-bluetooth.cfg1
-rw-r--r--meta-snowyowl/recipes-kernel/linux/files/disable-kgdb.cfg1
-rw-r--r--meta-snowyowl/recipes-kernel/linux/files/efi-partition.cfg1
-rw-r--r--meta-snowyowl/recipes-kernel/linux/files/enable-bluetooth.cfg13
-rw-r--r--meta-snowyowl/recipes-kernel/linux/files/enable-kgdb.cfg3
-rw-r--r--meta-snowyowl/recipes-kernel/linux/files/hid.cfg5
-rwxr-xr-xmeta-snowyowl/recipes-kernel/linux/files/kvm.cfg2
-rw-r--r--meta-snowyowl/recipes-kernel/linux/files/logo.cfg1
-rw-r--r--meta-snowyowl/recipes-kernel/linux/files/snowyowl-extra-config.cfg2
-rwxr-xr-xmeta-snowyowl/recipes-kernel/linux/files/snowyowl-user-config.cfg3
-rwxr-xr-xmeta-snowyowl/recipes-kernel/linux/files/snowyowl-user-patches.scc4
-rw-r--r--meta-snowyowl/recipes-kernel/linux/files/sound.cfg1
-rw-r--r--meta-snowyowl/recipes-kernel/linux/files/usb-serial.cfg1
-rw-r--r--meta-snowyowl/recipes-kernel/linux/files/wifi-drivers.cfg9
-rw-r--r--meta-snowyowl/recipes-kernel/linux/linux-yocto-rt_4.9.bbappend3
-rwxr-xr-xmeta-snowyowl/recipes-kernel/linux/linux-yocto-snowyowl_4.9.inc8
-rw-r--r--meta-v1000/recipes-graphics/amdvlk/amdvlk_1.0.bb23
-rw-r--r--meta-v1000/recipes-graphics/amdvlk/files/amd_icd64.json7
-rw-r--r--meta-v1000/recipes-graphics/amdvlk/files/amdvlk64.sobin0 -> 13820288 bytes
-rw-r--r--meta-v1000/recipes-kernel/linux/files/disable-bluetooth.cfg1
-rw-r--r--meta-v1000/recipes-kernel/linux/files/disable-kgdb.cfg1
-rw-r--r--meta-v1000/recipes-kernel/linux/files/enable-bluetooth.cfg13
-rw-r--r--meta-v1000/recipes-kernel/linux/files/enable-kgdb.cfg3
-rw-r--r--meta-v1000/recipes-kernel/linux/files/hid.cfg5
-rw-r--r--meta-v1000/recipes-kernel/linux/files/wifi-drivers.cfg9
-rw-r--r--meta-v1000/recipes-kernel/linux/linux-yocto-v1000_4.9.inc5
143 files changed, 674 insertions, 818 deletions
diff --git a/common/recipes-kernel/linux/linux-yocto-4.9.21/0001-x86-boot-Add-early-cmdline-parsing-for-options-with-.patch b/common/recipes-kernel/linux/linux-yocto-4.9.21/0001-x86-boot-Add-early-cmdline-parsing-for-options-with-.patch
index cca9a97c..50c1ddb6 100644
--- a/common/recipes-kernel/linux/linux-yocto-4.9.21/0001-x86-boot-Add-early-cmdline-parsing-for-options-with-.patch
+++ b/common/recipes-kernel/linux/linux-yocto-4.9.21/0001-x86-boot-Add-early-cmdline-parsing-for-options-with-.patch
@@ -1,7 +1,7 @@
-From c1a85d38da405ddd17f7f5255a36405bf3414e60 Mon Sep 17 00:00:00 2001
+From 97be262ca58e09fd46568b01a7643a244903ae21 Mon Sep 17 00:00:00 2001
From: Tom Lendacky <thomas.lendacky@amd.com>
Date: Mon, 17 Jul 2017 16:10:33 -0500
-Subject: [PATCH 001/102] x86/boot: Add early cmdline parsing for options with
+Subject: [PATCH 001/103] x86/boot: Add early cmdline parsing for options with
arguments
MIME-Version: 1.0
Content-Type: text/plain; charset=UTF-8
diff --git a/common/recipes-kernel/linux/linux-yocto-4.9.21/0002-x86-mm-Add-the-nopcid-boot-option-to-turn-off-PCID.patch b/common/recipes-kernel/linux/linux-yocto-4.9.21/0002-x86-mm-Add-the-nopcid-boot-option-to-turn-off-PCID.patch
index ca442137..545ec3ea 100644
--- a/common/recipes-kernel/linux/linux-yocto-4.9.21/0002-x86-mm-Add-the-nopcid-boot-option-to-turn-off-PCID.patch
+++ b/common/recipes-kernel/linux/linux-yocto-4.9.21/0002-x86-mm-Add-the-nopcid-boot-option-to-turn-off-PCID.patch
@@ -1,7 +1,7 @@
-From 745a39ba56433b3a62b6c9fba45efa0038a0f19b Mon Sep 17 00:00:00 2001
+From ec0d53f307bb0f6155e68ff262e9eb773dc99975 Mon Sep 17 00:00:00 2001
From: Andy Lutomirski <luto@kernel.org>
Date: Thu, 29 Jun 2017 08:53:20 -0700
-Subject: [PATCH 002/102] x86/mm: Add the 'nopcid' boot option to turn off PCID
+Subject: [PATCH 002/103] x86/mm: Add the 'nopcid' boot option to turn off PCID
commit 0790c9aad84901ca1bdc14746175549c8b5da215 upstream.
diff --git a/common/recipes-kernel/linux/linux-yocto-4.9.21/0003-x86-mm-Enable-CR4.PCIDE-on-supported-systems.patch b/common/recipes-kernel/linux/linux-yocto-4.9.21/0003-x86-mm-Enable-CR4.PCIDE-on-supported-systems.patch
index 52c9e9af..78e29b3c 100644
--- a/common/recipes-kernel/linux/linux-yocto-4.9.21/0003-x86-mm-Enable-CR4.PCIDE-on-supported-systems.patch
+++ b/common/recipes-kernel/linux/linux-yocto-4.9.21/0003-x86-mm-Enable-CR4.PCIDE-on-supported-systems.patch
@@ -1,7 +1,7 @@
-From 10a3a93d1447313c0a4509ae140a0d0aa1e9acb6 Mon Sep 17 00:00:00 2001
+From 387470df93a2da429be36b0f31af62bf38cd17bc Mon Sep 17 00:00:00 2001
From: Andy Lutomirski <luto@kernel.org>
Date: Thu, 29 Jun 2017 08:53:21 -0700
-Subject: [PATCH 003/102] x86/mm: Enable CR4.PCIDE on supported systems
+Subject: [PATCH 003/103] x86/mm: Enable CR4.PCIDE on supported systems
commit 660da7c9228f685b2ebe664f9fd69aaddcc420b5 upstream.
diff --git a/common/recipes-kernel/linux/linux-yocto-4.9.21/0004-KAISER-Kernel-Address-Isolation.patch b/common/recipes-kernel/linux/linux-yocto-4.9.21/0004-KAISER-Kernel-Address-Isolation.patch
index 7b0132c6..d61b397e 100644
--- a/common/recipes-kernel/linux/linux-yocto-4.9.21/0004-KAISER-Kernel-Address-Isolation.patch
+++ b/common/recipes-kernel/linux/linux-yocto-4.9.21/0004-KAISER-Kernel-Address-Isolation.patch
@@ -1,7 +1,7 @@
-From ebbc1312aa1e8495c5a920640ecd961251e136a8 Mon Sep 17 00:00:00 2001
+From ff1ce9f00432d65859fd923ce7eb86d605386f17 Mon Sep 17 00:00:00 2001
From: Richard Fellner <richard.fellner@student.tugraz.at>
Date: Thu, 4 May 2017 14:26:50 +0200
-Subject: [PATCH 004/102] KAISER: Kernel Address Isolation
+Subject: [PATCH 004/103] KAISER: Kernel Address Isolation
This patch introduces our implementation of KAISER (Kernel Address Isolation to
have Side-channels Efficiently Removed), a kernel isolation technique to close
@@ -968,7 +968,7 @@ index f23b7fa..d2c8c23 100644
asmlinkage __visible void __init start_kernel(void)
diff --git a/kernel/fork.c b/kernel/fork.c
-index fc76aff..d34394e 100644
+index f1751cb..61748d1 100644
--- a/kernel/fork.c
+++ b/kernel/fork.c
@@ -211,8 +211,12 @@ static unsigned long *alloc_thread_stack_node(struct task_struct *tsk, int node)
diff --git a/common/recipes-kernel/linux/linux-yocto-4.9.21/0005-kaiser-merged-update.patch b/common/recipes-kernel/linux/linux-yocto-4.9.21/0005-kaiser-merged-update.patch
index 52bf5963..0a554805 100644
--- a/common/recipes-kernel/linux/linux-yocto-4.9.21/0005-kaiser-merged-update.patch
+++ b/common/recipes-kernel/linux/linux-yocto-4.9.21/0005-kaiser-merged-update.patch
@@ -1,7 +1,7 @@
-From 48523e23d22e5a66009d404caca4721b84cde67a Mon Sep 17 00:00:00 2001
+From 63e6d8f6f8a48f02da9fbd55819b1154efad82ba Mon Sep 17 00:00:00 2001
From: Dave Hansen <dave.hansen@linux.intel.com>
Date: Wed, 30 Aug 2017 16:23:00 -0700
-Subject: [PATCH 005/102] kaiser: merged update
+Subject: [PATCH 005/103] kaiser: merged update
Merged fixes and cleanups, rebased to 4.9.51 tree (no 5-level paging).
@@ -1267,7 +1267,7 @@ index 0000000..9db5433
+#endif /* !CONFIG_KAISER */
+#endif /* _INCLUDE_KAISER_H */
diff --git a/kernel/fork.c b/kernel/fork.c
-index d34394e..8013f22 100644
+index 61748d1..7ba50f1 100644
--- a/kernel/fork.c
+++ b/kernel/fork.c
@@ -58,6 +58,7 @@
diff --git a/common/recipes-kernel/linux/linux-yocto-4.9.21/0006-kaiser-do-not-set-_PAGE_NX-on-pgd_none.patch b/common/recipes-kernel/linux/linux-yocto-4.9.21/0006-kaiser-do-not-set-_PAGE_NX-on-pgd_none.patch
index 01f7310c..973bd7f6 100644
--- a/common/recipes-kernel/linux/linux-yocto-4.9.21/0006-kaiser-do-not-set-_PAGE_NX-on-pgd_none.patch
+++ b/common/recipes-kernel/linux/linux-yocto-4.9.21/0006-kaiser-do-not-set-_PAGE_NX-on-pgd_none.patch
@@ -1,7 +1,7 @@
-From 4e010256639fdd9c87743dc7c7ad6a53bc96c1af Mon Sep 17 00:00:00 2001
+From 495d2eaaa7862a3ad27140ad0876ae931ddd5e80 Mon Sep 17 00:00:00 2001
From: Hugh Dickins <hughd@google.com>
Date: Tue, 5 Sep 2017 12:05:01 -0700
-Subject: [PATCH 006/102] kaiser: do not set _PAGE_NX on pgd_none
+Subject: [PATCH 006/103] kaiser: do not set _PAGE_NX on pgd_none
native_pgd_clear() uses native_set_pgd(), so native_set_pgd() must
avoid setting the _PAGE_NX bit on an otherwise pgd_none() entry:
diff --git a/common/recipes-kernel/linux/linux-yocto-4.9.21/0007-kaiser-stack-map-PAGE_SIZE-at-THREAD_SIZE-PAGE_SIZE.patch b/common/recipes-kernel/linux/linux-yocto-4.9.21/0007-kaiser-stack-map-PAGE_SIZE-at-THREAD_SIZE-PAGE_SIZE.patch
index c34c59d8..2fb277eb 100644
--- a/common/recipes-kernel/linux/linux-yocto-4.9.21/0007-kaiser-stack-map-PAGE_SIZE-at-THREAD_SIZE-PAGE_SIZE.patch
+++ b/common/recipes-kernel/linux/linux-yocto-4.9.21/0007-kaiser-stack-map-PAGE_SIZE-at-THREAD_SIZE-PAGE_SIZE.patch
@@ -1,7 +1,7 @@
-From 4b7cba0c9e6cd74dd190b1d730d07f3c682cb1c9 Mon Sep 17 00:00:00 2001
+From bdfb218abe244fde0b09b65dc9648b72e7d4579b Mon Sep 17 00:00:00 2001
From: Hugh Dickins <hughd@google.com>
Date: Sun, 3 Sep 2017 18:57:03 -0700
-Subject: [PATCH 007/102] kaiser: stack map PAGE_SIZE at THREAD_SIZE-PAGE_SIZE
+Subject: [PATCH 007/103] kaiser: stack map PAGE_SIZE at THREAD_SIZE-PAGE_SIZE
Kaiser only needs to map one page of the stack; and
kernel/fork.c did not build on powerpc (no __PAGE_KERNEL).
@@ -114,7 +114,7 @@ index d2c8c23..eb47369 100644
asmlinkage __visible void __init start_kernel(void)
diff --git a/kernel/fork.c b/kernel/fork.c
-index 8013f22..6b0e8bd 100644
+index 7ba50f1..2bddd1d 100644
--- a/kernel/fork.c
+++ b/kernel/fork.c
@@ -212,12 +212,9 @@ static unsigned long *alloc_thread_stack_node(struct task_struct *tsk, int node)
diff --git a/common/recipes-kernel/linux/linux-yocto-4.9.21/0008-kaiser-fix-build-and-FIXME-in-alloc_ldt_struct.patch b/common/recipes-kernel/linux/linux-yocto-4.9.21/0008-kaiser-fix-build-and-FIXME-in-alloc_ldt_struct.patch
index 6daaa525..a3bda594 100644
--- a/common/recipes-kernel/linux/linux-yocto-4.9.21/0008-kaiser-fix-build-and-FIXME-in-alloc_ldt_struct.patch
+++ b/common/recipes-kernel/linux/linux-yocto-4.9.21/0008-kaiser-fix-build-and-FIXME-in-alloc_ldt_struct.patch
@@ -1,7 +1,7 @@
-From fa16ed9c57a88f92dea098848d07f5ffd224a14d Mon Sep 17 00:00:00 2001
+From 183131e8c381ffb7c32a09a7356cb25450d2bd40 Mon Sep 17 00:00:00 2001
From: Hugh Dickins <hughd@google.com>
Date: Sun, 3 Sep 2017 17:09:44 -0700
-Subject: [PATCH 008/102] kaiser: fix build and FIXME in alloc_ldt_struct()
+Subject: [PATCH 008/103] kaiser: fix build and FIXME in alloc_ldt_struct()
Include linux/kaiser.h instead of asm/kaiser.h to build ldt.c without
CONFIG_KAISER. kaiser_add_mapping() does already return an error code,
diff --git a/common/recipes-kernel/linux/linux-yocto-4.9.21/0009-kaiser-KAISER-depends-on-SMP.patch b/common/recipes-kernel/linux/linux-yocto-4.9.21/0009-kaiser-KAISER-depends-on-SMP.patch
index 2bdab698..206cd97f 100644
--- a/common/recipes-kernel/linux/linux-yocto-4.9.21/0009-kaiser-KAISER-depends-on-SMP.patch
+++ b/common/recipes-kernel/linux/linux-yocto-4.9.21/0009-kaiser-KAISER-depends-on-SMP.patch
@@ -1,7 +1,7 @@
-From 8b458f1e8f957c6bdf2674f65ac76234ef8bb018 Mon Sep 17 00:00:00 2001
+From 876bf15aa8a6a2355ed9f880b5f52f1287e44b39 Mon Sep 17 00:00:00 2001
From: Hugh Dickins <hughd@google.com>
Date: Wed, 13 Sep 2017 14:03:10 -0700
-Subject: [PATCH 009/102] kaiser: KAISER depends on SMP
+Subject: [PATCH 009/103] kaiser: KAISER depends on SMP
It is absurd that KAISER should depend on SMP, but apparently nobody
has tried a UP build before: which breaks on implicit declaration of
diff --git a/common/recipes-kernel/linux/linux-yocto-4.9.21/0010-kaiser-fix-regs-to-do_nmi-ifndef-CONFIG_KAISER.patch b/common/recipes-kernel/linux/linux-yocto-4.9.21/0010-kaiser-fix-regs-to-do_nmi-ifndef-CONFIG_KAISER.patch
index f8e7874d..0021537f 100644
--- a/common/recipes-kernel/linux/linux-yocto-4.9.21/0010-kaiser-fix-regs-to-do_nmi-ifndef-CONFIG_KAISER.patch
+++ b/common/recipes-kernel/linux/linux-yocto-4.9.21/0010-kaiser-fix-regs-to-do_nmi-ifndef-CONFIG_KAISER.patch
@@ -1,7 +1,7 @@
-From 3d8ca014b31b43c78d3240b2574670f2ab38519c Mon Sep 17 00:00:00 2001
+From 74fc29fe722da8a939d8fa59e6ba835296c9bc56 Mon Sep 17 00:00:00 2001
From: Hugh Dickins <hughd@google.com>
Date: Thu, 21 Sep 2017 20:39:56 -0700
-Subject: [PATCH 010/102] kaiser: fix regs to do_nmi() ifndef CONFIG_KAISER
+Subject: [PATCH 010/103] kaiser: fix regs to do_nmi() ifndef CONFIG_KAISER
pjt has observed that nmi's second (nmi_from_kernel) call to do_nmi()
adjusted the %rdi regs arg, rightly when CONFIG_KAISER, but wrongly
diff --git a/common/recipes-kernel/linux/linux-yocto-4.9.21/0011-kaiser-fix-perf-crashes.patch b/common/recipes-kernel/linux/linux-yocto-4.9.21/0011-kaiser-fix-perf-crashes.patch
index 98431ecb..b1a35070 100644
--- a/common/recipes-kernel/linux/linux-yocto-4.9.21/0011-kaiser-fix-perf-crashes.patch
+++ b/common/recipes-kernel/linux/linux-yocto-4.9.21/0011-kaiser-fix-perf-crashes.patch
@@ -1,7 +1,7 @@
-From 0a7605cc230a1eec0f773bd4312320a8e63b443c Mon Sep 17 00:00:00 2001
+From b070484be405393d801b7b9dcd0027875d9fd873 Mon Sep 17 00:00:00 2001
From: Hugh Dickins <hughd@google.com>
Date: Wed, 23 Aug 2017 14:21:14 -0700
-Subject: [PATCH 011/102] kaiser: fix perf crashes
+Subject: [PATCH 011/103] kaiser: fix perf crashes
Avoid perf crashes: place debug_store in the user-mapped per-cpu area
instead of allocating, and use page allocator plus kaiser_add_mapping()
diff --git a/common/recipes-kernel/linux/linux-yocto-4.9.21/0012-kaiser-ENOMEM-if-kaiser_pagetable_walk-NULL.patch b/common/recipes-kernel/linux/linux-yocto-4.9.21/0012-kaiser-ENOMEM-if-kaiser_pagetable_walk-NULL.patch
index cab52bd6..74d00005 100644
--- a/common/recipes-kernel/linux/linux-yocto-4.9.21/0012-kaiser-ENOMEM-if-kaiser_pagetable_walk-NULL.patch
+++ b/common/recipes-kernel/linux/linux-yocto-4.9.21/0012-kaiser-ENOMEM-if-kaiser_pagetable_walk-NULL.patch
@@ -1,7 +1,7 @@
-From f88c0c3498392939c54bd0bd0050029ac20ddd0e Mon Sep 17 00:00:00 2001
+From 43eb304091f01c302dfec0f98b29072a0022fdf0 Mon Sep 17 00:00:00 2001
From: Hugh Dickins <hughd@google.com>
Date: Sun, 3 Sep 2017 18:48:02 -0700
-Subject: [PATCH 012/102] kaiser: ENOMEM if kaiser_pagetable_walk() NULL
+Subject: [PATCH 012/103] kaiser: ENOMEM if kaiser_pagetable_walk() NULL
kaiser_add_user_map() took no notice when kaiser_pagetable_walk() failed.
And avoid its might_sleep() when atomic (though atomic at present unused).
diff --git a/common/recipes-kernel/linux/linux-yocto-4.9.21/0013-kaiser-tidied-up-asm-kaiser.h-somewhat.patch b/common/recipes-kernel/linux/linux-yocto-4.9.21/0013-kaiser-tidied-up-asm-kaiser.h-somewhat.patch
index 37eb1c7b..61cff38e 100644
--- a/common/recipes-kernel/linux/linux-yocto-4.9.21/0013-kaiser-tidied-up-asm-kaiser.h-somewhat.patch
+++ b/common/recipes-kernel/linux/linux-yocto-4.9.21/0013-kaiser-tidied-up-asm-kaiser.h-somewhat.patch
@@ -1,7 +1,7 @@
-From e1c87b1c70f8cb5678116e407be3f6164ee52b0f Mon Sep 17 00:00:00 2001
+From 7bb8f481c84ef1755e442700593f0ef10857c108 Mon Sep 17 00:00:00 2001
From: Hugh Dickins <hughd@google.com>
Date: Sun, 3 Sep 2017 19:18:07 -0700
-Subject: [PATCH 013/102] kaiser: tidied up asm/kaiser.h somewhat
+Subject: [PATCH 013/103] kaiser: tidied up asm/kaiser.h somewhat
Mainly deleting a surfeit of blank lines, and reflowing header comment.
diff --git a/common/recipes-kernel/linux/linux-yocto-4.9.21/0014-kaiser-tidied-up-kaiser_add-remove_mapping-slightly.patch b/common/recipes-kernel/linux/linux-yocto-4.9.21/0014-kaiser-tidied-up-kaiser_add-remove_mapping-slightly.patch
index 29bf304f..4827bd5a 100644
--- a/common/recipes-kernel/linux/linux-yocto-4.9.21/0014-kaiser-tidied-up-kaiser_add-remove_mapping-slightly.patch
+++ b/common/recipes-kernel/linux/linux-yocto-4.9.21/0014-kaiser-tidied-up-kaiser_add-remove_mapping-slightly.patch
@@ -1,7 +1,7 @@
-From fd127e673bbc3d794f9586799bffce38cd095e4f Mon Sep 17 00:00:00 2001
+From c20c1df0acf8c3b295e2a3e6e24febdd56f13816 Mon Sep 17 00:00:00 2001
From: Hugh Dickins <hughd@google.com>
Date: Sun, 3 Sep 2017 19:23:08 -0700
-Subject: [PATCH 014/102] kaiser: tidied up kaiser_add/remove_mapping slightly
+Subject: [PATCH 014/103] kaiser: tidied up kaiser_add/remove_mapping slightly
Yes, unmap_pud_range_nofree()'s declaration ought to be in a
header file really, but I'm not sure we want to use it anyway:
diff --git a/common/recipes-kernel/linux/linux-yocto-4.9.21/0015-kaiser-align-addition-to-x86-mm-Makefile.patch b/common/recipes-kernel/linux/linux-yocto-4.9.21/0015-kaiser-align-addition-to-x86-mm-Makefile.patch
index 3191e4d0..373ea47c 100644
--- a/common/recipes-kernel/linux/linux-yocto-4.9.21/0015-kaiser-align-addition-to-x86-mm-Makefile.patch
+++ b/common/recipes-kernel/linux/linux-yocto-4.9.21/0015-kaiser-align-addition-to-x86-mm-Makefile.patch
@@ -1,7 +1,7 @@
-From 3275e2dab198c30b32b9f0396ce6670e7c699136 Mon Sep 17 00:00:00 2001
+From 7f3dc5773f4a6a737cda30183ea2650016426dee Mon Sep 17 00:00:00 2001
From: Hugh Dickins <hughd@google.com>
Date: Sun, 3 Sep 2017 19:51:10 -0700
-Subject: [PATCH 015/102] kaiser: align addition to x86/mm/Makefile
+Subject: [PATCH 015/103] kaiser: align addition to x86/mm/Makefile
Use tab not space so they line up properly, kaslr.o also.
diff --git a/common/recipes-kernel/linux/linux-yocto-4.9.21/0016-kaiser-cleanups-while-trying-for-gold-link.patch b/common/recipes-kernel/linux/linux-yocto-4.9.21/0016-kaiser-cleanups-while-trying-for-gold-link.patch
index 10263905..d42f36bb 100644
--- a/common/recipes-kernel/linux/linux-yocto-4.9.21/0016-kaiser-cleanups-while-trying-for-gold-link.patch
+++ b/common/recipes-kernel/linux/linux-yocto-4.9.21/0016-kaiser-cleanups-while-trying-for-gold-link.patch
@@ -1,7 +1,7 @@
-From 0f85b3821ea7026375748e984dcd43fd27f6f80a Mon Sep 17 00:00:00 2001
+From a63051533f5b1a7dd6ff897afebf2f4034f38e83 Mon Sep 17 00:00:00 2001
From: Hugh Dickins <hughd@google.com>
Date: Mon, 21 Aug 2017 20:11:43 -0700
-Subject: [PATCH 016/102] kaiser: cleanups while trying for gold link
+Subject: [PATCH 016/103] kaiser: cleanups while trying for gold link
While trying to get our gold link to work, four cleanups:
matched the gdt_page declaration to its definition;
diff --git a/common/recipes-kernel/linux/linux-yocto-4.9.21/0017-kaiser-name-that-0x1000-KAISER_SHADOW_PGD_OFFSET.patch b/common/recipes-kernel/linux/linux-yocto-4.9.21/0017-kaiser-name-that-0x1000-KAISER_SHADOW_PGD_OFFSET.patch
index ef495fe1..f43ed637 100644
--- a/common/recipes-kernel/linux/linux-yocto-4.9.21/0017-kaiser-name-that-0x1000-KAISER_SHADOW_PGD_OFFSET.patch
+++ b/common/recipes-kernel/linux/linux-yocto-4.9.21/0017-kaiser-name-that-0x1000-KAISER_SHADOW_PGD_OFFSET.patch
@@ -1,7 +1,7 @@
-From 3335fb9c9dc5f3099f659a09423e5e1d1c264f03 Mon Sep 17 00:00:00 2001
+From ed14e28d25f96ab356ced2a7e9af56fac6483f4d Mon Sep 17 00:00:00 2001
From: Hugh Dickins <hughd@google.com>
Date: Sat, 9 Sep 2017 17:31:18 -0700
-Subject: [PATCH 017/102] kaiser: name that 0x1000 KAISER_SHADOW_PGD_OFFSET
+Subject: [PATCH 017/103] kaiser: name that 0x1000 KAISER_SHADOW_PGD_OFFSET
There's a 0x1000 in various places, which looks better with a name.
diff --git a/common/recipes-kernel/linux/linux-yocto-4.9.21/0018-kaiser-delete-KAISER_REAL_SWITCH-option.patch b/common/recipes-kernel/linux/linux-yocto-4.9.21/0018-kaiser-delete-KAISER_REAL_SWITCH-option.patch
index 59f32c0b..945d478d 100644
--- a/common/recipes-kernel/linux/linux-yocto-4.9.21/0018-kaiser-delete-KAISER_REAL_SWITCH-option.patch
+++ b/common/recipes-kernel/linux/linux-yocto-4.9.21/0018-kaiser-delete-KAISER_REAL_SWITCH-option.patch
@@ -1,7 +1,7 @@
-From e1ccf8ed6f602560bbd73af01c9592347030c61c Mon Sep 17 00:00:00 2001
+From 319109fa5b31997c1bfa7a8384fdb5c3f20b3c6a Mon Sep 17 00:00:00 2001
From: Hugh Dickins <hughd@google.com>
Date: Sun, 3 Sep 2017 18:30:43 -0700
-Subject: [PATCH 018/102] kaiser: delete KAISER_REAL_SWITCH option
+Subject: [PATCH 018/103] kaiser: delete KAISER_REAL_SWITCH option
We fail to see what CONFIG_KAISER_REAL_SWITCH is for: it seems to be
left over from early development, and now just obscures tricky parts
diff --git a/common/recipes-kernel/linux/linux-yocto-4.9.21/0019-kaiser-vmstat-show-NR_KAISERTABLE-as-nr_overhead.patch b/common/recipes-kernel/linux/linux-yocto-4.9.21/0019-kaiser-vmstat-show-NR_KAISERTABLE-as-nr_overhead.patch
index 4abffa11..8b73b30f 100644
--- a/common/recipes-kernel/linux/linux-yocto-4.9.21/0019-kaiser-vmstat-show-NR_KAISERTABLE-as-nr_overhead.patch
+++ b/common/recipes-kernel/linux/linux-yocto-4.9.21/0019-kaiser-vmstat-show-NR_KAISERTABLE-as-nr_overhead.patch
@@ -1,7 +1,7 @@
-From 5a28e367f6fd4c8e8c81ae99cf912d89930dd768 Mon Sep 17 00:00:00 2001
+From c5cd21271fbd17c27cb4dbfa0a70b9108529d184 Mon Sep 17 00:00:00 2001
From: Hugh Dickins <hughd@google.com>
Date: Sat, 9 Sep 2017 21:27:32 -0700
-Subject: [PATCH 019/102] kaiser: vmstat show NR_KAISERTABLE as nr_overhead
+Subject: [PATCH 019/103] kaiser: vmstat show NR_KAISERTABLE as nr_overhead
The kaiser update made an interesting choice, never to free any shadow
page tables. Contention on global spinlock was worrying, particularly
diff --git a/common/recipes-kernel/linux/linux-yocto-4.9.21/0020-kaiser-enhanced-by-kernel-and-user-PCIDs.patch b/common/recipes-kernel/linux/linux-yocto-4.9.21/0020-kaiser-enhanced-by-kernel-and-user-PCIDs.patch
index 85bdc307..1cff10af 100644
--- a/common/recipes-kernel/linux/linux-yocto-4.9.21/0020-kaiser-enhanced-by-kernel-and-user-PCIDs.patch
+++ b/common/recipes-kernel/linux/linux-yocto-4.9.21/0020-kaiser-enhanced-by-kernel-and-user-PCIDs.patch
@@ -1,7 +1,7 @@
-From 9bc1089baa5051f750a246af746e81bf1bb1fe09 Mon Sep 17 00:00:00 2001
+From d26480ad859d58897cd409ed66ff4bc5e3ba079d Mon Sep 17 00:00:00 2001
From: Hugh Dickins <hughd@google.com>
Date: Wed, 30 Aug 2017 16:23:00 -0700
-Subject: [PATCH 020/102] kaiser: enhanced by kernel and user PCIDs
+Subject: [PATCH 020/103] kaiser: enhanced by kernel and user PCIDs
Merged performance improvements to Kaiser, using distinct kernel
and user Process Context Identifiers to minimize the TLB flushing.
diff --git a/common/recipes-kernel/linux/linux-yocto-4.9.21/0021-kaiser-load_new_mm_cr3-let-SWITCH_USER_CR3-flush-use.patch b/common/recipes-kernel/linux/linux-yocto-4.9.21/0021-kaiser-load_new_mm_cr3-let-SWITCH_USER_CR3-flush-use.patch
index e949fb58..25d3516f 100644
--- a/common/recipes-kernel/linux/linux-yocto-4.9.21/0021-kaiser-load_new_mm_cr3-let-SWITCH_USER_CR3-flush-use.patch
+++ b/common/recipes-kernel/linux/linux-yocto-4.9.21/0021-kaiser-load_new_mm_cr3-let-SWITCH_USER_CR3-flush-use.patch
@@ -1,7 +1,7 @@
-From efc1ec625e63752ab337e0b151068400535aa861 Mon Sep 17 00:00:00 2001
+From 3fcc7d8f13c49e10eaab57657cee9d42eb1b5fe7 Mon Sep 17 00:00:00 2001
From: Hugh Dickins <hughd@google.com>
Date: Thu, 17 Aug 2017 15:00:37 -0700
-Subject: [PATCH 021/102] kaiser: load_new_mm_cr3() let SWITCH_USER_CR3 flush
+Subject: [PATCH 021/103] kaiser: load_new_mm_cr3() let SWITCH_USER_CR3 flush
user
We have many machines (Westmere, Sandybridge, Ivybridge) supporting
diff --git a/common/recipes-kernel/linux/linux-yocto-4.9.21/0022-kaiser-PCID-0-for-kernel-and-128-for-user.patch b/common/recipes-kernel/linux/linux-yocto-4.9.21/0022-kaiser-PCID-0-for-kernel-and-128-for-user.patch
index 450af998..1175e587 100644
--- a/common/recipes-kernel/linux/linux-yocto-4.9.21/0022-kaiser-PCID-0-for-kernel-and-128-for-user.patch
+++ b/common/recipes-kernel/linux/linux-yocto-4.9.21/0022-kaiser-PCID-0-for-kernel-and-128-for-user.patch
@@ -1,7 +1,7 @@
-From 2b1824f53bd40e8d35a1c1a8504917e69c958847 Mon Sep 17 00:00:00 2001
+From e37573e8b118ee1b8afa1b045d3a3dde73712c6a Mon Sep 17 00:00:00 2001
From: Hugh Dickins <hughd@google.com>
Date: Fri, 8 Sep 2017 19:26:30 -0700
-Subject: [PATCH 022/102] kaiser: PCID 0 for kernel and 128 for user
+Subject: [PATCH 022/103] kaiser: PCID 0 for kernel and 128 for user
Why was 4 chosen for kernel PCID and 6 for user PCID?
No good reason in a backport where PCIDs are only used for Kaiser.
diff --git a/common/recipes-kernel/linux/linux-yocto-4.9.21/0023-kaiser-x86_cr3_pcid_noflush-and-x86_cr3_pcid_user.patch b/common/recipes-kernel/linux/linux-yocto-4.9.21/0023-kaiser-x86_cr3_pcid_noflush-and-x86_cr3_pcid_user.patch
index 35c07966..425208de 100644
--- a/common/recipes-kernel/linux/linux-yocto-4.9.21/0023-kaiser-x86_cr3_pcid_noflush-and-x86_cr3_pcid_user.patch
+++ b/common/recipes-kernel/linux/linux-yocto-4.9.21/0023-kaiser-x86_cr3_pcid_noflush-and-x86_cr3_pcid_user.patch
@@ -1,7 +1,7 @@
-From 65e2f7ce211f85b00bd7e08f3b19c90ef0dbc938 Mon Sep 17 00:00:00 2001
+From 1db4ad61489277c4a3ac82f43be15d0b31f12eea Mon Sep 17 00:00:00 2001
From: Hugh Dickins <hughd@google.com>
Date: Sun, 27 Aug 2017 16:24:27 -0700
-Subject: [PATCH 023/102] kaiser: x86_cr3_pcid_noflush and x86_cr3_pcid_user
+Subject: [PATCH 023/103] kaiser: x86_cr3_pcid_noflush and x86_cr3_pcid_user
Mostly this commit is just unshouting X86_CR3_PCID_KERN_VAR and
X86_CR3_PCID_USER_VAR: we usually name variables in lower-case.
diff --git a/common/recipes-kernel/linux/linux-yocto-4.9.21/0024-kaiser-paranoid_entry-pass-cr3-need-to-paranoid_exit.patch b/common/recipes-kernel/linux/linux-yocto-4.9.21/0024-kaiser-paranoid_entry-pass-cr3-need-to-paranoid_exit.patch
index bc2cbebd..ce6a3595 100644
--- a/common/recipes-kernel/linux/linux-yocto-4.9.21/0024-kaiser-paranoid_entry-pass-cr3-need-to-paranoid_exit.patch
+++ b/common/recipes-kernel/linux/linux-yocto-4.9.21/0024-kaiser-paranoid_entry-pass-cr3-need-to-paranoid_exit.patch
@@ -1,7 +1,7 @@
-From 901d7211374f31ffc00719e75113b958a4ae64d4 Mon Sep 17 00:00:00 2001
+From 2a172cc2491d54b70e5e54a19d2affa38f009a33 Mon Sep 17 00:00:00 2001
From: Hugh Dickins <hughd@google.com>
Date: Tue, 26 Sep 2017 18:43:07 -0700
-Subject: [PATCH 024/102] kaiser: paranoid_entry pass cr3 need to paranoid_exit
+Subject: [PATCH 024/103] kaiser: paranoid_entry pass cr3 need to paranoid_exit
Neel Natu points out that paranoid_entry() was wrong to assume that
an entry that did not need swapgs would not need SWITCH_KERNEL_CR3:
diff --git a/common/recipes-kernel/linux/linux-yocto-4.9.21/0025-kaiser-kaiser_remove_mapping-move-along-the-pgd.patch b/common/recipes-kernel/linux/linux-yocto-4.9.21/0025-kaiser-kaiser_remove_mapping-move-along-the-pgd.patch
index efd8753a..ef6fe022 100644
--- a/common/recipes-kernel/linux/linux-yocto-4.9.21/0025-kaiser-kaiser_remove_mapping-move-along-the-pgd.patch
+++ b/common/recipes-kernel/linux/linux-yocto-4.9.21/0025-kaiser-kaiser_remove_mapping-move-along-the-pgd.patch
@@ -1,7 +1,7 @@
-From 53c0f95d99b8f7282166ed59871ef86396ae2a8f Mon Sep 17 00:00:00 2001
+From 88ae1de3aa1ad852d683202954e7c3acb96f0d38 Mon Sep 17 00:00:00 2001
From: Hugh Dickins <hughd@google.com>
Date: Mon, 2 Oct 2017 10:57:24 -0700
-Subject: [PATCH 025/102] kaiser: kaiser_remove_mapping() move along the pgd
+Subject: [PATCH 025/103] kaiser: kaiser_remove_mapping() move along the pgd
When removing the bogus comment from kaiser_remove_mapping(),
I really ought to have checked the extent of its bogosity: as
diff --git a/common/recipes-kernel/linux/linux-yocto-4.9.21/0026-kaiser-fix-unlikely-error-in-alloc_ldt_struct.patch b/common/recipes-kernel/linux/linux-yocto-4.9.21/0026-kaiser-fix-unlikely-error-in-alloc_ldt_struct.patch
index 31eb38e9..0c447e66 100644
--- a/common/recipes-kernel/linux/linux-yocto-4.9.21/0026-kaiser-fix-unlikely-error-in-alloc_ldt_struct.patch
+++ b/common/recipes-kernel/linux/linux-yocto-4.9.21/0026-kaiser-fix-unlikely-error-in-alloc_ldt_struct.patch
@@ -1,7 +1,7 @@
-From d77e639ab3d037d8a309b107452491b7ec4b887c Mon Sep 17 00:00:00 2001
+From 6e9bf06ed78e96705b4477bfe0607668860cabfe Mon Sep 17 00:00:00 2001
From: Hugh Dickins <hughd@google.com>
Date: Mon, 4 Dec 2017 20:13:35 -0800
-Subject: [PATCH 026/102] kaiser: fix unlikely error in alloc_ldt_struct()
+Subject: [PATCH 026/103] kaiser: fix unlikely error in alloc_ldt_struct()
An error from kaiser_add_mapping() here is not at all likely, but
Eric Biggers rightly points out that __free_ldt_struct() relies on
diff --git a/common/recipes-kernel/linux/linux-yocto-4.9.21/0027-kaiser-add-nokaiser-boot-option-using-ALTERNATIVE.patch b/common/recipes-kernel/linux/linux-yocto-4.9.21/0027-kaiser-add-nokaiser-boot-option-using-ALTERNATIVE.patch
index 8243cf1f..64e5f55e 100644
--- a/common/recipes-kernel/linux/linux-yocto-4.9.21/0027-kaiser-add-nokaiser-boot-option-using-ALTERNATIVE.patch
+++ b/common/recipes-kernel/linux/linux-yocto-4.9.21/0027-kaiser-add-nokaiser-boot-option-using-ALTERNATIVE.patch
@@ -1,7 +1,7 @@
-From 98cbbfe8b0e5e38dac94986ffa4b09da9860a9af Mon Sep 17 00:00:00 2001
+From 6ceca45ce264990a8831d3e5f7ff6e8c0d10df3a Mon Sep 17 00:00:00 2001
From: Hugh Dickins <hughd@google.com>
Date: Sun, 24 Sep 2017 16:59:49 -0700
-Subject: [PATCH 027/102] kaiser: add "nokaiser" boot option, using ALTERNATIVE
+Subject: [PATCH 027/103] kaiser: add "nokaiser" boot option, using ALTERNATIVE
Added "nokaiser" boot option: an early param like "noinvpcid".
Most places now check int kaiser_enabled (#defined 0 when not
diff --git a/common/recipes-kernel/linux/linux-yocto-4.9.21/0028-x86-kaiser-Rename-and-simplify-X86_FEATURE_KAISER-ha.patch b/common/recipes-kernel/linux/linux-yocto-4.9.21/0028-x86-kaiser-Rename-and-simplify-X86_FEATURE_KAISER-ha.patch
index f72d092f..4e51c206 100644
--- a/common/recipes-kernel/linux/linux-yocto-4.9.21/0028-x86-kaiser-Rename-and-simplify-X86_FEATURE_KAISER-ha.patch
+++ b/common/recipes-kernel/linux/linux-yocto-4.9.21/0028-x86-kaiser-Rename-and-simplify-X86_FEATURE_KAISER-ha.patch
@@ -1,7 +1,7 @@
-From b5b97b7c4cbdc5f14263446aad0e9f01acea6165 Mon Sep 17 00:00:00 2001
+From 978e4ec232a9e93c7b378af9b2997e8cf4786a35 Mon Sep 17 00:00:00 2001
From: Borislav Petkov <bp@suse.de>
Date: Tue, 2 Jan 2018 14:19:48 +0100
-Subject: [PATCH 028/102] x86/kaiser: Rename and simplify X86_FEATURE_KAISER
+Subject: [PATCH 028/103] x86/kaiser: Rename and simplify X86_FEATURE_KAISER
handling
Concentrate it in arch/x86/mm/kaiser.c and use the upstream string "nopti".
diff --git a/common/recipes-kernel/linux/linux-yocto-4.9.21/0029-x86-kaiser-Check-boottime-cmdline-params.patch b/common/recipes-kernel/linux/linux-yocto-4.9.21/0029-x86-kaiser-Check-boottime-cmdline-params.patch
index cedcf69a..af4df0b0 100644
--- a/common/recipes-kernel/linux/linux-yocto-4.9.21/0029-x86-kaiser-Check-boottime-cmdline-params.patch
+++ b/common/recipes-kernel/linux/linux-yocto-4.9.21/0029-x86-kaiser-Check-boottime-cmdline-params.patch
@@ -1,7 +1,7 @@
-From 8db17e2fa98e810bbc4f63d4e502caceaf942373 Mon Sep 17 00:00:00 2001
+From 2ab17d5c490effaa13892d4fea0fe1970ede2e0a Mon Sep 17 00:00:00 2001
From: Borislav Petkov <bp@suse.de>
Date: Tue, 2 Jan 2018 14:19:48 +0100
-Subject: [PATCH 029/102] x86/kaiser: Check boottime cmdline params
+Subject: [PATCH 029/103] x86/kaiser: Check boottime cmdline params
AMD (and possibly other vendors) are not affected by the leak
KAISER is protecting against.
diff --git a/common/recipes-kernel/linux/linux-yocto-4.9.21/0030-kaiser-use-ALTERNATIVE-instead-of-x86_cr3_pcid_noflu.patch b/common/recipes-kernel/linux/linux-yocto-4.9.21/0030-kaiser-use-ALTERNATIVE-instead-of-x86_cr3_pcid_noflu.patch
index 9c34147d..f0bb8bea 100644
--- a/common/recipes-kernel/linux/linux-yocto-4.9.21/0030-kaiser-use-ALTERNATIVE-instead-of-x86_cr3_pcid_noflu.patch
+++ b/common/recipes-kernel/linux/linux-yocto-4.9.21/0030-kaiser-use-ALTERNATIVE-instead-of-x86_cr3_pcid_noflu.patch
@@ -1,7 +1,7 @@
-From 9a72e20b9aaf74010d4426ec95e58c262161465e Mon Sep 17 00:00:00 2001
+From 1aa1f0422243ae2e5e8b07d7e2c4004544d39727 Mon Sep 17 00:00:00 2001
From: Hugh Dickins <hughd@google.com>
Date: Tue, 3 Oct 2017 20:49:04 -0700
-Subject: [PATCH 030/102] kaiser: use ALTERNATIVE instead of
+Subject: [PATCH 030/103] kaiser: use ALTERNATIVE instead of
x86_cr3_pcid_noflush
Now that we're playing the ALTERNATIVE game, use that more efficient
diff --git a/common/recipes-kernel/linux/linux-yocto-4.9.21/0031-kaiser-drop-is_atomic-arg-to-kaiser_pagetable_walk.patch b/common/recipes-kernel/linux/linux-yocto-4.9.21/0031-kaiser-drop-is_atomic-arg-to-kaiser_pagetable_walk.patch
index d43e612e..d78da68d 100644
--- a/common/recipes-kernel/linux/linux-yocto-4.9.21/0031-kaiser-drop-is_atomic-arg-to-kaiser_pagetable_walk.patch
+++ b/common/recipes-kernel/linux/linux-yocto-4.9.21/0031-kaiser-drop-is_atomic-arg-to-kaiser_pagetable_walk.patch
@@ -1,7 +1,7 @@
-From a7d5826fa05e5a38ef9314db7fafe753db4f6760 Mon Sep 17 00:00:00 2001
+From 37261333171ffce6be264a70a6a8db11616b2d6f Mon Sep 17 00:00:00 2001
From: Hugh Dickins <hughd@google.com>
Date: Sun, 29 Oct 2017 11:36:19 -0700
-Subject: [PATCH 031/102] kaiser: drop is_atomic arg to kaiser_pagetable_walk()
+Subject: [PATCH 031/103] kaiser: drop is_atomic arg to kaiser_pagetable_walk()
I have not observed a might_sleep() warning from setup_fixmap_gdt()'s
use of kaiser_add_mapping() in our tree (why not?), but like upstream
diff --git a/common/recipes-kernel/linux/linux-yocto-4.9.21/0032-kaiser-asm-tlbflush.h-handle-noPGE-at-lower-level.patch b/common/recipes-kernel/linux/linux-yocto-4.9.21/0032-kaiser-asm-tlbflush.h-handle-noPGE-at-lower-level.patch
index 1b462c50..7cc0ba33 100644
--- a/common/recipes-kernel/linux/linux-yocto-4.9.21/0032-kaiser-asm-tlbflush.h-handle-noPGE-at-lower-level.patch
+++ b/common/recipes-kernel/linux/linux-yocto-4.9.21/0032-kaiser-asm-tlbflush.h-handle-noPGE-at-lower-level.patch
@@ -1,7 +1,7 @@
-From 95c03985a61a61abac25f542f4effd5133ed7a49 Mon Sep 17 00:00:00 2001
+From 3b5d03bec6defac520ec0d6c5620f0c44392df39 Mon Sep 17 00:00:00 2001
From: Hugh Dickins <hughd@google.com>
Date: Sat, 4 Nov 2017 18:23:24 -0700
-Subject: [PATCH 032/102] kaiser: asm/tlbflush.h handle noPGE at lower level
+Subject: [PATCH 032/103] kaiser: asm/tlbflush.h handle noPGE at lower level
I found asm/tlbflush.h too twisty, and think it safer not to avoid
__native_flush_tlb_global_irq_disabled() in the kaiser_enabled case,
diff --git a/common/recipes-kernel/linux/linux-yocto-4.9.21/0033-kaiser-kaiser_flush_tlb_on_return_to_user-check-PCID.patch b/common/recipes-kernel/linux/linux-yocto-4.9.21/0033-kaiser-kaiser_flush_tlb_on_return_to_user-check-PCID.patch
index 85d10cc6..b7c611b2 100644
--- a/common/recipes-kernel/linux/linux-yocto-4.9.21/0033-kaiser-kaiser_flush_tlb_on_return_to_user-check-PCID.patch
+++ b/common/recipes-kernel/linux/linux-yocto-4.9.21/0033-kaiser-kaiser_flush_tlb_on_return_to_user-check-PCID.patch
@@ -1,7 +1,7 @@
-From e57b7ded6155d14093d87783a34eb2d33384b059 Mon Sep 17 00:00:00 2001
+From bb144d27d0915eb3370d1d640d598ac047ce960e Mon Sep 17 00:00:00 2001
From: Hugh Dickins <hughd@google.com>
Date: Sat, 4 Nov 2017 18:43:06 -0700
-Subject: [PATCH 033/102] kaiser: kaiser_flush_tlb_on_return_to_user() check
+Subject: [PATCH 033/103] kaiser: kaiser_flush_tlb_on_return_to_user() check
PCID
Let kaiser_flush_tlb_on_return_to_user() do the X86_FEATURE_PCID
diff --git a/common/recipes-kernel/linux/linux-yocto-4.9.21/0034-x86-paravirt-Dont-patch-flush_tlb_single.patch b/common/recipes-kernel/linux/linux-yocto-4.9.21/0034-x86-paravirt-Dont-patch-flush_tlb_single.patch
index aad935dc..df356798 100644
--- a/common/recipes-kernel/linux/linux-yocto-4.9.21/0034-x86-paravirt-Dont-patch-flush_tlb_single.patch
+++ b/common/recipes-kernel/linux/linux-yocto-4.9.21/0034-x86-paravirt-Dont-patch-flush_tlb_single.patch
@@ -1,7 +1,7 @@
-From 7ca54ff851a9411364d557f555edb904f2786c5c Mon Sep 17 00:00:00 2001
+From 476529dd595a39d26d9f3c7f1a6526a2fc1bb49f Mon Sep 17 00:00:00 2001
From: Thomas Gleixner <tglx@linutronix.de>
Date: Mon, 4 Dec 2017 15:07:30 +0100
-Subject: [PATCH 034/102] x86/paravirt: Dont patch flush_tlb_single
+Subject: [PATCH 034/103] x86/paravirt: Dont patch flush_tlb_single
commit a035795499ca1c2bd1928808d1a156eda1420383 upstream
diff --git a/common/recipes-kernel/linux/linux-yocto-4.9.21/0035-x86-kaiser-Reenable-PARAVIRT.patch b/common/recipes-kernel/linux/linux-yocto-4.9.21/0035-x86-kaiser-Reenable-PARAVIRT.patch
index 7d9090de..0e546ac2 100644
--- a/common/recipes-kernel/linux/linux-yocto-4.9.21/0035-x86-kaiser-Reenable-PARAVIRT.patch
+++ b/common/recipes-kernel/linux/linux-yocto-4.9.21/0035-x86-kaiser-Reenable-PARAVIRT.patch
@@ -1,7 +1,7 @@
-From 8faf9d3b08e32650dcc838b1a45be05a3b1ef8c7 Mon Sep 17 00:00:00 2001
+From 293cec66a45710c094145c83df18808e43f6dd35 Mon Sep 17 00:00:00 2001
From: Borislav Petkov <bp@suse.de>
Date: Tue, 2 Jan 2018 14:19:49 +0100
-Subject: [PATCH 035/102] x86/kaiser: Reenable PARAVIRT
+Subject: [PATCH 035/103] x86/kaiser: Reenable PARAVIRT
Now that the required bits have been addressed, reenable
PARAVIRT.
diff --git a/common/recipes-kernel/linux/linux-yocto-4.9.21/0036-kaiser-disabled-on-Xen-PV.patch b/common/recipes-kernel/linux/linux-yocto-4.9.21/0036-kaiser-disabled-on-Xen-PV.patch
index c3b92286..7dcd8729 100644
--- a/common/recipes-kernel/linux/linux-yocto-4.9.21/0036-kaiser-disabled-on-Xen-PV.patch
+++ b/common/recipes-kernel/linux/linux-yocto-4.9.21/0036-kaiser-disabled-on-Xen-PV.patch
@@ -1,7 +1,7 @@
-From 4fcc032fb48c21d614c5a691092f923880c94232 Mon Sep 17 00:00:00 2001
+From e935ed6506f0753343bfc8adfa6f96922737af28 Mon Sep 17 00:00:00 2001
From: Jiri Kosina <jkosina@suse.cz>
Date: Tue, 2 Jan 2018 14:19:49 +0100
-Subject: [PATCH 036/102] kaiser: disabled on Xen PV
+Subject: [PATCH 036/103] kaiser: disabled on Xen PV
Kaiser cannot be used on paravirtualized MMUs (namely reading and writing CR3).
This does not work with KAISER as the CR3 switch from and to user space PGD
diff --git a/common/recipes-kernel/linux/linux-yocto-4.9.21/0037-x86-kaiser-Move-feature-detection-up.patch b/common/recipes-kernel/linux/linux-yocto-4.9.21/0037-x86-kaiser-Move-feature-detection-up.patch
index f59d427c..77e19632 100644
--- a/common/recipes-kernel/linux/linux-yocto-4.9.21/0037-x86-kaiser-Move-feature-detection-up.patch
+++ b/common/recipes-kernel/linux/linux-yocto-4.9.21/0037-x86-kaiser-Move-feature-detection-up.patch
@@ -1,7 +1,7 @@
-From 8190c42189289770ebddf8dd479aea223665637d Mon Sep 17 00:00:00 2001
+From 4ce3d405a42c5799b762102a5f136159d5d7b5f8 Mon Sep 17 00:00:00 2001
From: Borislav Petkov <bp@suse.de>
Date: Mon, 25 Dec 2017 13:57:16 +0100
-Subject: [PATCH 037/102] x86/kaiser: Move feature detection up
+Subject: [PATCH 037/103] x86/kaiser: Move feature detection up
... before the first use of kaiser_enabled as otherwise funky
things happen:
diff --git a/common/recipes-kernel/linux/linux-yocto-4.9.21/0038-KPTI-Rename-to-PAGE_TABLE_ISOLATION.patch b/common/recipes-kernel/linux/linux-yocto-4.9.21/0038-KPTI-Rename-to-PAGE_TABLE_ISOLATION.patch
index bd48e9c6..23caec1c 100644
--- a/common/recipes-kernel/linux/linux-yocto-4.9.21/0038-KPTI-Rename-to-PAGE_TABLE_ISOLATION.patch
+++ b/common/recipes-kernel/linux/linux-yocto-4.9.21/0038-KPTI-Rename-to-PAGE_TABLE_ISOLATION.patch
@@ -1,7 +1,7 @@
-From 4c484c8da3f97360d9451ac79a6f687d0155088e Mon Sep 17 00:00:00 2001
+From 5e40b997d86f563b8ebe8a17019fca81af241bfb Mon Sep 17 00:00:00 2001
From: Kees Cook <keescook@chromium.org>
Date: Wed, 3 Jan 2018 10:17:35 -0800
-Subject: [PATCH 038/102] KPTI: Rename to PAGE_TABLE_ISOLATION
+Subject: [PATCH 038/103] KPTI: Rename to PAGE_TABLE_ISOLATION
This renames CONFIG_KAISER to CONFIG_PAGE_TABLE_ISOLATION.
diff --git a/common/recipes-kernel/linux/linux-yocto-4.9.21/0039-KPTI-Report-when-enabled.patch b/common/recipes-kernel/linux/linux-yocto-4.9.21/0039-KPTI-Report-when-enabled.patch
index 2827a652..016ebb4e 100644
--- a/common/recipes-kernel/linux/linux-yocto-4.9.21/0039-KPTI-Report-when-enabled.patch
+++ b/common/recipes-kernel/linux/linux-yocto-4.9.21/0039-KPTI-Report-when-enabled.patch
@@ -1,7 +1,7 @@
-From a6060f8fa954e0e863ab51937ceca40627d81bcd Mon Sep 17 00:00:00 2001
+From e09e4eba09f13bd94283ce92d0a246ec3a97d7e7 Mon Sep 17 00:00:00 2001
From: Kees Cook <keescook@chromium.org>
Date: Wed, 3 Jan 2018 10:18:01 -0800
-Subject: [PATCH 039/102] KPTI: Report when enabled
+Subject: [PATCH 039/103] KPTI: Report when enabled
Make sure dmesg reports when KPTI is enabled.
diff --git a/common/recipes-kernel/linux/linux-yocto-4.9.21/0040-kaiser-Set-_PAGE_NX-only-if-supported.patch b/common/recipes-kernel/linux/linux-yocto-4.9.21/0040-kaiser-Set-_PAGE_NX-only-if-supported.patch
index b6131785..c6511915 100644
--- a/common/recipes-kernel/linux/linux-yocto-4.9.21/0040-kaiser-Set-_PAGE_NX-only-if-supported.patch
+++ b/common/recipes-kernel/linux/linux-yocto-4.9.21/0040-kaiser-Set-_PAGE_NX-only-if-supported.patch
@@ -1,7 +1,7 @@
-From 4fcdcb102a1ff37315086c48dd5890e666533035 Mon Sep 17 00:00:00 2001
+From 71ce3e3c495897125681f2adfe13033aff1a3a58 Mon Sep 17 00:00:00 2001
From: Guenter Roeck <groeck@chromium.org>
Date: Thu, 4 Jan 2018 13:41:55 -0800
-Subject: [PATCH 040/102] kaiser: Set _PAGE_NX only if supported
+Subject: [PATCH 040/103] kaiser: Set _PAGE_NX only if supported
This resolves a crash if loaded under qemu + haxm under windows.
See https://www.spinics.net/lists/kernel/msg2689835.html for details.
diff --git a/common/recipes-kernel/linux/linux-yocto-4.9.21/0041-kaiser-Set-_PAGE_NX-only-if-supported.patch b/common/recipes-kernel/linux/linux-yocto-4.9.21/0041-kaiser-Set-_PAGE_NX-only-if-supported.patch
index fefefa11..cc925f0f 100644
--- a/common/recipes-kernel/linux/linux-yocto-4.9.21/0041-kaiser-Set-_PAGE_NX-only-if-supported.patch
+++ b/common/recipes-kernel/linux/linux-yocto-4.9.21/0041-kaiser-Set-_PAGE_NX-only-if-supported.patch
@@ -1,7 +1,7 @@
-From 1536b0a74f2fb213490c79375ba6accd5b6dc585 Mon Sep 17 00:00:00 2001
+From 2627b29df65208ad9615fb761e37df13e3328e8c Mon Sep 17 00:00:00 2001
From: Lepton Wu <ytht.net@gmail.com>
Date: Fri, 12 Jan 2018 13:42:56 -0800
-Subject: [PATCH 041/102] kaiser: Set _PAGE_NX only if supported
+Subject: [PATCH 041/103] kaiser: Set _PAGE_NX only if supported
This finally resolve crash if loaded under qemu + haxm. Haitao Shan pointed
out that the reason of that crash is that NX bit get set for page tables.
diff --git a/common/recipes-kernel/linux/linux-yocto-4.9.21/0042-bpf-adjust-insn_aux_data-when-patching-insns.patch b/common/recipes-kernel/linux/linux-yocto-4.9.21/0042-bpf-adjust-insn_aux_data-when-patching-insns.patch
new file mode 100644
index 00000000..f6ce7d86
--- /dev/null
+++ b/common/recipes-kernel/linux/linux-yocto-4.9.21/0042-bpf-adjust-insn_aux_data-when-patching-insns.patch
@@ -0,0 +1,103 @@
+From cf7ad5027cb0764ea5276a432a9a3a402d2a2034 Mon Sep 17 00:00:00 2001
+From: Daniel Borkmann <daniel@iogearbox.net>
+Date: Fri, 22 Dec 2017 16:29:02 +0100
+Subject: [PATCH 042/103] bpf: adjust insn_aux_data when patching insns
+
+From: Alexei Starovoitov <ast@fb.com>
+
+[ Upstream commit 8041902dae5299c1f194ba42d14383f734631009 ]
+
+convert_ctx_accesses() replaces single bpf instruction with a set of
+instructions. Adjust corresponding insn_aux_data while patching.
+It's needed to make sure subsequent 'for(all insn)' loops
+have matching insn and insn_aux_data.
+
+Signed-off-by: Alexei Starovoitov <ast@kernel.org>
+Acked-by: Daniel Borkmann <daniel@iogearbox.net>
+Signed-off-by: David S. Miller <davem@davemloft.net>
+Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>
+---
+ kernel/bpf/verifier.c | 44 +++++++++++++++++++++++++++++++++++++++-----
+ 1 file changed, 39 insertions(+), 5 deletions(-)
+
+diff --git a/kernel/bpf/verifier.c b/kernel/bpf/verifier.c
+index 85d1c94..66ee0c4 100644
+--- a/kernel/bpf/verifier.c
++++ b/kernel/bpf/verifier.c
+@@ -3017,6 +3017,41 @@ static void convert_pseudo_ld_imm64(struct bpf_verifier_env *env)
+ insn->src_reg = 0;
+ }
+
++/* single env->prog->insni[off] instruction was replaced with the range
++ * insni[off, off + cnt). Adjust corresponding insn_aux_data by copying
++ * [0, off) and [off, end) to new locations, so the patched range stays zero
++ */
++static int adjust_insn_aux_data(struct bpf_verifier_env *env, u32 prog_len,
++ u32 off, u32 cnt)
++{
++ struct bpf_insn_aux_data *new_data, *old_data = env->insn_aux_data;
++
++ if (cnt == 1)
++ return 0;
++ new_data = vzalloc(sizeof(struct bpf_insn_aux_data) * prog_len);
++ if (!new_data)
++ return -ENOMEM;
++ memcpy(new_data, old_data, sizeof(struct bpf_insn_aux_data) * off);
++ memcpy(new_data + off + cnt - 1, old_data + off,
++ sizeof(struct bpf_insn_aux_data) * (prog_len - off - cnt + 1));
++ env->insn_aux_data = new_data;
++ vfree(old_data);
++ return 0;
++}
++
++static struct bpf_prog *bpf_patch_insn_data(struct bpf_verifier_env *env, u32 off,
++ const struct bpf_insn *patch, u32 len)
++{
++ struct bpf_prog *new_prog;
++
++ new_prog = bpf_patch_insn_single(env->prog, off, patch, len);
++ if (!new_prog)
++ return NULL;
++ if (adjust_insn_aux_data(env, new_prog->len, off, len))
++ return NULL;
++ return new_prog;
++}
++
+ /* convert load instructions that access fields of 'struct __sk_buff'
+ * into sequence of instructions that access fields of 'struct sk_buff'
+ */
+@@ -3036,10 +3071,10 @@ static int convert_ctx_accesses(struct bpf_verifier_env *env)
+ verbose("bpf verifier is misconfigured\n");
+ return -EINVAL;
+ } else if (cnt) {
+- new_prog = bpf_patch_insn_single(env->prog, 0,
+- insn_buf, cnt);
++ new_prog = bpf_patch_insn_data(env, 0, insn_buf, cnt);
+ if (!new_prog)
+ return -ENOMEM;
++
+ env->prog = new_prog;
+ delta += cnt - 1;
+ }
+@@ -3060,7 +3095,7 @@ static int convert_ctx_accesses(struct bpf_verifier_env *env)
+ else
+ continue;
+
+- if (env->insn_aux_data[i].ptr_type != PTR_TO_CTX)
++ if (env->insn_aux_data[i + delta].ptr_type != PTR_TO_CTX)
+ continue;
+
+ cnt = ops->convert_ctx_access(type, insn->dst_reg, insn->src_reg,
+@@ -3070,8 +3105,7 @@ static int convert_ctx_accesses(struct bpf_verifier_env *env)
+ return -EINVAL;
+ }
+
+- new_prog = bpf_patch_insn_single(env->prog, i + delta, insn_buf,
+- cnt);
++ new_prog = bpf_patch_insn_data(env, i + delta, insn_buf, cnt);
+ if (!new_prog)
+ return -ENOMEM;
+
+--
+2.7.4
+
diff --git a/common/recipes-kernel/linux/linux-yocto-4.9.21/0042-bpf-move-fixup_bpf_calls-function.patch b/common/recipes-kernel/linux/linux-yocto-4.9.21/0043-bpf-move-fixup_bpf_calls-function.patch
index 1da99d50..3d479ca1 100644
--- a/common/recipes-kernel/linux/linux-yocto-4.9.21/0042-bpf-move-fixup_bpf_calls-function.patch
+++ b/common/recipes-kernel/linux/linux-yocto-4.9.21/0043-bpf-move-fixup_bpf_calls-function.patch
@@ -1,7 +1,7 @@
-From c4086a8adedd648b76aa589e5f0c440c61234275 Mon Sep 17 00:00:00 2001
+From cf435cf5fbbd46f6e6ea1fa6f4175f2f1915af6d Mon Sep 17 00:00:00 2001
From: Alexei Starovoitov <ast@fb.com>
Date: Wed, 15 Mar 2017 18:26:39 -0700
-Subject: [PATCH 042/102] bpf: move fixup_bpf_calls() function
+Subject: [PATCH 043/103] bpf: move fixup_bpf_calls() function
commit e245c5c6a5656e4d61aa7bb08e9694fd6e5b2b9d upstream.
@@ -93,10 +93,10 @@ index 237f3d6..6ae783b 100644
prog = bpf_prog_select_runtime(prog, &err);
if (err < 0)
diff --git a/kernel/bpf/verifier.c b/kernel/bpf/verifier.c
-index 85d1c94..b960a3a 100644
+index 66ee0c4..1176556 100644
--- a/kernel/bpf/verifier.c
+++ b/kernel/bpf/verifier.c
-@@ -3085,6 +3085,57 @@ static int convert_ctx_accesses(struct bpf_verifier_env *env)
+@@ -3119,6 +3119,57 @@ static int convert_ctx_accesses(struct bpf_verifier_env *env)
return 0;
}
@@ -154,7 +154,7 @@ index 85d1c94..b960a3a 100644
static void free_states(struct bpf_verifier_env *env)
{
struct bpf_verifier_state_list *sl, *sln;
-@@ -3183,6 +3234,9 @@ int bpf_check(struct bpf_prog **prog, union bpf_attr *attr)
+@@ -3217,6 +3268,9 @@ int bpf_check(struct bpf_prog **prog, union bpf_attr *attr)
/* program is valid, convert *(u32*)(ctx + off) accesses */
ret = convert_ctx_accesses(env);
diff --git a/common/recipes-kernel/linux/linux-yocto-4.9.21/0043-bpf-refactor-fixup_bpf_calls.patch b/common/recipes-kernel/linux/linux-yocto-4.9.21/0044-bpf-refactor-fixup_bpf_calls.patch
index c8b58125..bd75a23a 100644
--- a/common/recipes-kernel/linux/linux-yocto-4.9.21/0043-bpf-refactor-fixup_bpf_calls.patch
+++ b/common/recipes-kernel/linux/linux-yocto-4.9.21/0044-bpf-refactor-fixup_bpf_calls.patch
@@ -1,7 +1,7 @@
-From b0daedd01e01895c380eba49711304ea80df9c2b Mon Sep 17 00:00:00 2001
+From 9db9c08ce79c7ca4b0038faf03e31078f0b5dd4c Mon Sep 17 00:00:00 2001
From: Alexei Starovoitov <ast@fb.com>
Date: Wed, 15 Mar 2017 18:26:40 -0700
-Subject: [PATCH 043/102] bpf: refactor fixup_bpf_calls()
+Subject: [PATCH 044/103] bpf: refactor fixup_bpf_calls()
commit 79741b3bdec01a8628368fbcfccc7d189ed606cb upstream.
@@ -19,10 +19,10 @@ Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>
1 file changed, 34 insertions(+), 39 deletions(-)
diff --git a/kernel/bpf/verifier.c b/kernel/bpf/verifier.c
-index b960a3a..5118d3e 100644
+index 1176556..3f24718 100644
--- a/kernel/bpf/verifier.c
+++ b/kernel/bpf/verifier.c
-@@ -3085,55 +3085,50 @@ static int convert_ctx_accesses(struct bpf_verifier_env *env)
+@@ -3119,55 +3119,50 @@ static int convert_ctx_accesses(struct bpf_verifier_env *env)
return 0;
}
@@ -111,7 +111,7 @@ index b960a3a..5118d3e 100644
}
static void free_states(struct bpf_verifier_env *env)
-@@ -3235,7 +3230,7 @@ int bpf_check(struct bpf_prog **prog, union bpf_attr *attr)
+@@ -3269,7 +3264,7 @@ int bpf_check(struct bpf_prog **prog, union bpf_attr *attr)
ret = convert_ctx_accesses(env);
if (ret == 0)
diff --git a/common/recipes-kernel/linux/linux-yocto-4.9.21/0044-bpf-prevent-out-of-bounds-speculation.patch b/common/recipes-kernel/linux/linux-yocto-4.9.21/0045-bpf-prevent-out-of-bounds-speculation.patch
index c78bafc9..8f746ad1 100644
--- a/common/recipes-kernel/linux/linux-yocto-4.9.21/0044-bpf-prevent-out-of-bounds-speculation.patch
+++ b/common/recipes-kernel/linux/linux-yocto-4.9.21/0045-bpf-prevent-out-of-bounds-speculation.patch
@@ -1,7 +1,7 @@
-From 282d67fffa131c0df11807ce60f9ff3fea1dc340 Mon Sep 17 00:00:00 2001
+From cc702f102892308be35e4f0dc52519a9c62c3fdc Mon Sep 17 00:00:00 2001
From: Alexei Starovoitov <ast@kernel.org>
Date: Sun, 7 Jan 2018 17:33:02 -0800
-Subject: [PATCH 044/102] bpf: prevent out-of-bounds speculation
+Subject: [PATCH 045/103] bpf: prevent out-of-bounds speculation
commit b2157399cc9898260d6031c5bfe45fe137c1fbe7 upstream.
@@ -189,7 +189,7 @@ index a2ac051..eeb7f1b 100644
bpf_long_memcpy(per_cpu_ptr(pptr, cpu), value + off, size);
off += size;
diff --git a/kernel/bpf/verifier.c b/kernel/bpf/verifier.c
-index 5118d3e..56a867f 100644
+index 3f24718..787b851 100644
--- a/kernel/bpf/verifier.c
+++ b/kernel/bpf/verifier.c
@@ -1165,7 +1165,7 @@ static void clear_all_pkt_pointers(struct bpf_verifier_env *env)
@@ -224,7 +224,7 @@ index 5118d3e..56a867f 100644
if (err)
return err;
-@@ -3095,7 +3102,11 @@ static int fixup_bpf_calls(struct bpf_verifier_env *env)
+@@ -3129,7 +3136,11 @@ static int fixup_bpf_calls(struct bpf_verifier_env *env)
struct bpf_insn *insn = prog->insnsi;
const struct bpf_func_proto *fn;
const int insn_cnt = prog->len;
@@ -237,7 +237,7 @@ index 5118d3e..56a867f 100644
for (i = 0; i < insn_cnt; i++, insn++) {
if (insn->code != (BPF_JMP | BPF_CALL))
-@@ -3113,6 +3124,31 @@ static int fixup_bpf_calls(struct bpf_verifier_env *env)
+@@ -3147,6 +3158,31 @@ static int fixup_bpf_calls(struct bpf_verifier_env *env)
*/
insn->imm = 0;
insn->code |= BPF_X;
diff --git a/common/recipes-kernel/linux/linux-yocto-4.9.21/0045-bpf-array-fix-overflow-in-max_entries-and-undefined-.patch b/common/recipes-kernel/linux/linux-yocto-4.9.21/0046-bpf-array-fix-overflow-in-max_entries-and-undefined-.patch
index def8e08e..ef530214 100644
--- a/common/recipes-kernel/linux/linux-yocto-4.9.21/0045-bpf-array-fix-overflow-in-max_entries-and-undefined-.patch
+++ b/common/recipes-kernel/linux/linux-yocto-4.9.21/0046-bpf-array-fix-overflow-in-max_entries-and-undefined-.patch
@@ -1,7 +1,7 @@
-From ac13c748f64dbc040dc206f6cc3665f6218d3cd4 Mon Sep 17 00:00:00 2001
+From 5583fb3990982a52cfdcc0d1bb0cc991bee429b6 Mon Sep 17 00:00:00 2001
From: Daniel Borkmann <daniel@iogearbox.net>
Date: Wed, 10 Jan 2018 23:25:05 +0100
-Subject: [PATCH 045/102] bpf, array: fix overflow in max_entries and undefined
+Subject: [PATCH 046/103] bpf, array: fix overflow in max_entries and undefined
behavior in index_mask
commit bbeb6e4323dad9b5e0ee9f60c223dd532e2403b1 upstream.
diff --git a/common/recipes-kernel/linux/linux-yocto-4.9.21/0046-x86-Documentation-Add-PTI-description.patch b/common/recipes-kernel/linux/linux-yocto-4.9.21/0047-x86-Documentation-Add-PTI-description.patch
index ccc9e1ab..bd399062 100644
--- a/common/recipes-kernel/linux/linux-yocto-4.9.21/0046-x86-Documentation-Add-PTI-description.patch
+++ b/common/recipes-kernel/linux/linux-yocto-4.9.21/0047-x86-Documentation-Add-PTI-description.patch
@@ -1,7 +1,7 @@
-From 302892e3e6f39a49526bee06934553f0738271fd Mon Sep 17 00:00:00 2001
+From 3a2bc0721f7a7cb408570b01508a581ef69a2aac Mon Sep 17 00:00:00 2001
From: Dave Hansen <dave.hansen@linux.intel.com>
Date: Fri, 5 Jan 2018 09:44:36 -0800
-Subject: [PATCH 046/102] x86/Documentation: Add PTI description
+Subject: [PATCH 047/103] x86/Documentation: Add PTI description
commit 01c9b17bf673b05bb401b76ec763e9730ccf1376 upstream.
diff --git a/common/recipes-kernel/linux/linux-yocto-4.9.21/0047-x86-cpu-Factor-out-application-of-forced-CPU-caps.patch b/common/recipes-kernel/linux/linux-yocto-4.9.21/0048-x86-cpu-Factor-out-application-of-forced-CPU-caps.patch
index dddc2038..65bd28de 100644
--- a/common/recipes-kernel/linux/linux-yocto-4.9.21/0047-x86-cpu-Factor-out-application-of-forced-CPU-caps.patch
+++ b/common/recipes-kernel/linux/linux-yocto-4.9.21/0048-x86-cpu-Factor-out-application-of-forced-CPU-caps.patch
@@ -1,7 +1,7 @@
-From bf7f7fb7085a06cf290b2736a6d8f65caceec373 Mon Sep 17 00:00:00 2001
+From 4766e893b3d115fe69de4bfd9a9942669806620a Mon Sep 17 00:00:00 2001
From: Andy Lutomirski <luto@kernel.org>
Date: Wed, 18 Jan 2017 11:15:38 -0800
-Subject: [PATCH 047/102] x86/cpu: Factor out application of forced CPU caps
+Subject: [PATCH 048/103] x86/cpu: Factor out application of forced CPU caps
commit 8bf1ebca215c262e48c15a4a15f175991776f57f upstream.
diff --git a/common/recipes-kernel/linux/linux-yocto-4.9.21/0048-x86-cpufeatures-Make-CPU-bugs-sticky.patch b/common/recipes-kernel/linux/linux-yocto-4.9.21/0049-x86-cpufeatures-Make-CPU-bugs-sticky.patch
index ac804370..338458c6 100644
--- a/common/recipes-kernel/linux/linux-yocto-4.9.21/0048-x86-cpufeatures-Make-CPU-bugs-sticky.patch
+++ b/common/recipes-kernel/linux/linux-yocto-4.9.21/0049-x86-cpufeatures-Make-CPU-bugs-sticky.patch
@@ -1,7 +1,7 @@
-From 3d4dfd5b131c277aa7d44d00d1d6e7d084020b4c Mon Sep 17 00:00:00 2001
+From 7662774f18773a931bbd96f226d9dc88c0d2f0c7 Mon Sep 17 00:00:00 2001
From: Thomas Gleixner <tglx@linutronix.de>
Date: Mon, 4 Dec 2017 15:07:32 +0100
-Subject: [PATCH 048/102] x86/cpufeatures: Make CPU bugs sticky
+Subject: [PATCH 049/103] x86/cpufeatures: Make CPU bugs sticky
commit 6cbd2171e89b13377261d15e64384df60ecb530e upstream.
diff --git a/common/recipes-kernel/linux/linux-yocto-4.9.21/0049-x86-cpufeatures-Add-X86_BUG_CPU_INSECURE.patch b/common/recipes-kernel/linux/linux-yocto-4.9.21/0050-x86-cpufeatures-Add-X86_BUG_CPU_INSECURE.patch
index 98fc9866..e1a6c9c2 100644
--- a/common/recipes-kernel/linux/linux-yocto-4.9.21/0049-x86-cpufeatures-Add-X86_BUG_CPU_INSECURE.patch
+++ b/common/recipes-kernel/linux/linux-yocto-4.9.21/0050-x86-cpufeatures-Add-X86_BUG_CPU_INSECURE.patch
@@ -1,7 +1,7 @@
-From 2d3a9eb98a32cc9405922494625e110db3123e77 Mon Sep 17 00:00:00 2001
+From fe82bc0584bd60ca76418293ee2c3436b56ce3eb Mon Sep 17 00:00:00 2001
From: Thomas Gleixner <tglx@linutronix.de>
Date: Mon, 4 Dec 2017 15:07:33 +0100
-Subject: [PATCH 049/102] x86/cpufeatures: Add X86_BUG_CPU_INSECURE
+Subject: [PATCH 050/103] x86/cpufeatures: Add X86_BUG_CPU_INSECURE
commit a89f040fa34ec9cd682aed98b8f04e3c47d998bd upstream.
diff --git a/common/recipes-kernel/linux/linux-yocto-4.9.21/0050-x86-pti-Rename-BUG_CPU_INSECURE-to-BUG_CPU_MELTDOWN.patch b/common/recipes-kernel/linux/linux-yocto-4.9.21/0051-x86-pti-Rename-BUG_CPU_INSECURE-to-BUG_CPU_MELTDOWN.patch
index 6bf13885..0d994853 100644
--- a/common/recipes-kernel/linux/linux-yocto-4.9.21/0050-x86-pti-Rename-BUG_CPU_INSECURE-to-BUG_CPU_MELTDOWN.patch
+++ b/common/recipes-kernel/linux/linux-yocto-4.9.21/0051-x86-pti-Rename-BUG_CPU_INSECURE-to-BUG_CPU_MELTDOWN.patch
@@ -1,7 +1,7 @@
-From 6490dc4544ecf2d877b7f332371111942f7665e8 Mon Sep 17 00:00:00 2001
+From 61f2363570145629ccd0478eeb77756f2aee3e05 Mon Sep 17 00:00:00 2001
From: Thomas Gleixner <tglx@linutronix.de>
Date: Fri, 5 Jan 2018 15:27:34 +0100
-Subject: [PATCH 050/102] x86/pti: Rename BUG_CPU_INSECURE to BUG_CPU_MELTDOWN
+Subject: [PATCH 051/103] x86/pti: Rename BUG_CPU_INSECURE to BUG_CPU_MELTDOWN
commit de791821c295cc61419a06fe5562288417d1bc58 upstream.
diff --git a/common/recipes-kernel/linux/linux-yocto-4.9.21/0051-x86-cpufeatures-Add-X86_BUG_SPECTRE_V-12.patch b/common/recipes-kernel/linux/linux-yocto-4.9.21/0052-x86-cpufeatures-Add-X86_BUG_SPECTRE_V-12.patch
index f91b8a57..739b403e 100644
--- a/common/recipes-kernel/linux/linux-yocto-4.9.21/0051-x86-cpufeatures-Add-X86_BUG_SPECTRE_V-12.patch
+++ b/common/recipes-kernel/linux/linux-yocto-4.9.21/0052-x86-cpufeatures-Add-X86_BUG_SPECTRE_V-12.patch
@@ -1,7 +1,7 @@
-From d01b76fe5c2bcac20ddf912ef5964f37a5ae2e55 Mon Sep 17 00:00:00 2001
+From b7106ba8c6f5160f80cd6880a54e533494739078 Mon Sep 17 00:00:00 2001
From: David Woodhouse <dwmw@amazon.co.uk>
Date: Sat, 6 Jan 2018 11:49:23 +0000
-Subject: [PATCH 051/102] x86/cpufeatures: Add X86_BUG_SPECTRE_V[12]
+Subject: [PATCH 052/103] x86/cpufeatures: Add X86_BUG_SPECTRE_V[12]
commit 99c6fa2511d8a683e61468be91b83f85452115fa upstream.
diff --git a/common/recipes-kernel/linux/linux-yocto-4.9.21/0052-x86-cpu-Merge-bugs.c-and-bugs_64.c.patch b/common/recipes-kernel/linux/linux-yocto-4.9.21/0053-x86-cpu-Merge-bugs.c-and-bugs_64.c.patch
index 9e7cb785..f540afd0 100644
--- a/common/recipes-kernel/linux/linux-yocto-4.9.21/0052-x86-cpu-Merge-bugs.c-and-bugs_64.c.patch
+++ b/common/recipes-kernel/linux/linux-yocto-4.9.21/0053-x86-cpu-Merge-bugs.c-and-bugs_64.c.patch
@@ -1,7 +1,7 @@
-From c0a3941a56392b9e536c4dbae9c1c85a9b2efa50 Mon Sep 17 00:00:00 2001
+From a1aca7fc1e1c73add0d8caa5773a4d393e5b60b1 Mon Sep 17 00:00:00 2001
From: Borislav Petkov <bp@suse.de>
Date: Mon, 24 Oct 2016 19:38:43 +0200
-Subject: [PATCH 052/102] x86/cpu: Merge bugs.c and bugs_64.c
+Subject: [PATCH 053/103] x86/cpu: Merge bugs.c and bugs_64.c
commit 62a67e123e058a67db58bc6a14354dd037bafd0a upstream.
diff --git a/common/recipes-kernel/linux/linux-yocto-4.9.21/0053-sysfs-cpu-Add-vulnerability-folder.patch b/common/recipes-kernel/linux/linux-yocto-4.9.21/0054-sysfs-cpu-Add-vulnerability-folder.patch
index 117c98ae..a7a0183b 100644
--- a/common/recipes-kernel/linux/linux-yocto-4.9.21/0053-sysfs-cpu-Add-vulnerability-folder.patch
+++ b/common/recipes-kernel/linux/linux-yocto-4.9.21/0054-sysfs-cpu-Add-vulnerability-folder.patch
@@ -1,7 +1,7 @@
-From e288c57f82b662d0bc2d8fcf64e78e23c4c77919 Mon Sep 17 00:00:00 2001
+From a03760456446357758d4f6702df7cb9446e022e0 Mon Sep 17 00:00:00 2001
From: Thomas Gleixner <tglx@linutronix.de>
Date: Sun, 7 Jan 2018 22:48:00 +0100
-Subject: [PATCH 053/102] sysfs/cpu: Add vulnerability folder
+Subject: [PATCH 054/103] sysfs/cpu: Add vulnerability folder
commit 87590ce6e373d1a5401f6539f0c59ef92dd924a9 upstream.
diff --git a/common/recipes-kernel/linux/linux-yocto-4.9.21/0054-x86-cpu-Implement-CPU-vulnerabilites-sysfs-functions.patch b/common/recipes-kernel/linux/linux-yocto-4.9.21/0055-x86-cpu-Implement-CPU-vulnerabilites-sysfs-functions.patch
index a185b426..84049cea 100644
--- a/common/recipes-kernel/linux/linux-yocto-4.9.21/0054-x86-cpu-Implement-CPU-vulnerabilites-sysfs-functions.patch
+++ b/common/recipes-kernel/linux/linux-yocto-4.9.21/0055-x86-cpu-Implement-CPU-vulnerabilites-sysfs-functions.patch
@@ -1,7 +1,7 @@
-From 3e068e333715968e6b23151273aba17a960e2bae Mon Sep 17 00:00:00 2001
+From 07101c90d59d128819a47b0274cbdd02750dfd1a Mon Sep 17 00:00:00 2001
From: Thomas Gleixner <tglx@linutronix.de>
Date: Sun, 7 Jan 2018 22:48:01 +0100
-Subject: [PATCH 054/102] x86/cpu: Implement CPU vulnerabilites sysfs functions
+Subject: [PATCH 055/103] x86/cpu: Implement CPU vulnerabilites sysfs functions
commit 61dc0f555b5c761cdafb0ba5bd41ecf22d68a4c4 upstream.
@@ -26,7 +26,7 @@ Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>
2 files changed, 30 insertions(+)
diff --git a/arch/x86/Kconfig b/arch/x86/Kconfig
-index 5572997..7877ff0 100644
+index bada636..e0f6590 100644
--- a/arch/x86/Kconfig
+++ b/arch/x86/Kconfig
@@ -64,6 +64,7 @@ config X86
diff --git a/common/recipes-kernel/linux/linux-yocto-4.9.21/0055-x86-cpu-AMD-Make-LFENCE-a-serializing-instruction.patch b/common/recipes-kernel/linux/linux-yocto-4.9.21/0056-x86-cpu-AMD-Make-LFENCE-a-serializing-instruction.patch
index 94821fd2..188ff893 100644
--- a/common/recipes-kernel/linux/linux-yocto-4.9.21/0055-x86-cpu-AMD-Make-LFENCE-a-serializing-instruction.patch
+++ b/common/recipes-kernel/linux/linux-yocto-4.9.21/0056-x86-cpu-AMD-Make-LFENCE-a-serializing-instruction.patch
@@ -1,7 +1,7 @@
-From 0fba5a10f1c7bf91b1d2708d7fb83a10a15ca1a8 Mon Sep 17 00:00:00 2001
+From 8f7353cbbd5a5a54c876c2be30217ba568e5989c Mon Sep 17 00:00:00 2001
From: Tom Lendacky <thomas.lendacky@amd.com>
Date: Mon, 8 Jan 2018 16:09:21 -0600
-Subject: [PATCH 055/102] x86/cpu/AMD: Make LFENCE a serializing instruction
+Subject: [PATCH 056/103] x86/cpu/AMD: Make LFENCE a serializing instruction
commit e4d0e84e490790798691aaa0f2e598637f1867ec upstream.
diff --git a/common/recipes-kernel/linux/linux-yocto-4.9.21/0056-x86-cpu-AMD-Use-LFENCE_RDTSC-in-preference-to-MFENCE.patch b/common/recipes-kernel/linux/linux-yocto-4.9.21/0057-x86-cpu-AMD-Use-LFENCE_RDTSC-in-preference-to-MFENCE.patch
index 8c8ff74e..faad5ca4 100644
--- a/common/recipes-kernel/linux/linux-yocto-4.9.21/0056-x86-cpu-AMD-Use-LFENCE_RDTSC-in-preference-to-MFENCE.patch
+++ b/common/recipes-kernel/linux/linux-yocto-4.9.21/0057-x86-cpu-AMD-Use-LFENCE_RDTSC-in-preference-to-MFENCE.patch
@@ -1,7 +1,7 @@
-From d8298febbbb76536a9434b690d5f00eb1e105581 Mon Sep 17 00:00:00 2001
+From f2abe3ce255832f6ee98887777b25b58cfcc9015 Mon Sep 17 00:00:00 2001
From: Tom Lendacky <thomas.lendacky@amd.com>
Date: Mon, 8 Jan 2018 16:09:32 -0600
-Subject: [PATCH 056/102] x86/cpu/AMD: Use LFENCE_RDTSC in preference to
+Subject: [PATCH 057/103] x86/cpu/AMD: Use LFENCE_RDTSC in preference to
MFENCE_RDTSC
commit 9c6a73c75864ad9fa49e5fa6513e4c4071c0e29f upstream.
diff --git a/common/recipes-kernel/linux/linux-yocto-4.9.21/0057-sysfs-cpu-Fix-typos-in-vulnerability-documentation.patch b/common/recipes-kernel/linux/linux-yocto-4.9.21/0058-sysfs-cpu-Fix-typos-in-vulnerability-documentation.patch
index 054a149e..86259f27 100644
--- a/common/recipes-kernel/linux/linux-yocto-4.9.21/0057-sysfs-cpu-Fix-typos-in-vulnerability-documentation.patch
+++ b/common/recipes-kernel/linux/linux-yocto-4.9.21/0058-sysfs-cpu-Fix-typos-in-vulnerability-documentation.patch
@@ -1,7 +1,7 @@
-From cd3a47074e2523c0c799121cc9e6b6eee6ebddd4 Mon Sep 17 00:00:00 2001
+From e7d0d7ecd8f7d78d7fb2b15324bb79fc5de42776 Mon Sep 17 00:00:00 2001
From: David Woodhouse <dwmw@amazon.co.uk>
Date: Tue, 9 Jan 2018 15:02:51 +0000
-Subject: [PATCH 057/102] sysfs/cpu: Fix typos in vulnerability documentation
+Subject: [PATCH 058/103] sysfs/cpu: Fix typos in vulnerability documentation
commit 9ecccfaa7cb5249bd31bdceb93fcf5bedb8a24d8 upstream.
diff --git a/common/recipes-kernel/linux/linux-yocto-4.9.21/0058-x86-alternatives-Fix-optimize_nops-checking.patch b/common/recipes-kernel/linux/linux-yocto-4.9.21/0059-x86-alternatives-Fix-optimize_nops-checking.patch
index 7c47ab88..b954c23c 100644
--- a/common/recipes-kernel/linux/linux-yocto-4.9.21/0058-x86-alternatives-Fix-optimize_nops-checking.patch
+++ b/common/recipes-kernel/linux/linux-yocto-4.9.21/0059-x86-alternatives-Fix-optimize_nops-checking.patch
@@ -1,7 +1,7 @@
-From 6623c9f4b3cdc9c82643c594c2573b60415c8fbb Mon Sep 17 00:00:00 2001
+From 1ac5fc23c160f82956aa23fd595206a15d80d742 Mon Sep 17 00:00:00 2001
From: Borislav Petkov <bp@suse.de>
Date: Wed, 10 Jan 2018 12:28:16 +0100
-Subject: [PATCH 058/102] x86/alternatives: Fix optimize_nops() checking
+Subject: [PATCH 059/103] x86/alternatives: Fix optimize_nops() checking
commit 612e8e9350fd19cae6900cf36ea0c6892d1a0dca upstream.
diff --git a/common/recipes-kernel/linux/linux-yocto-4.9.21/0059-x86-alternatives-Add-missing-n-at-end-of-ALTERNATIVE.patch b/common/recipes-kernel/linux/linux-yocto-4.9.21/0060-x86-alternatives-Add-missing-n-at-end-of-ALTERNATIVE.patch
index 20286993..2fa8674a 100644
--- a/common/recipes-kernel/linux/linux-yocto-4.9.21/0059-x86-alternatives-Add-missing-n-at-end-of-ALTERNATIVE.patch
+++ b/common/recipes-kernel/linux/linux-yocto-4.9.21/0060-x86-alternatives-Add-missing-n-at-end-of-ALTERNATIVE.patch
@@ -1,7 +1,7 @@
-From 3e89fd3d1aabbf6b0ab8ab8400c506f6990e3850 Mon Sep 17 00:00:00 2001
+From 529d4e89ede9d0c39277255ec85692ce5f69cf89 Mon Sep 17 00:00:00 2001
From: David Woodhouse <dwmw@amazon.co.uk>
Date: Thu, 4 Jan 2018 14:37:05 +0000
-Subject: [PATCH 059/102] x86/alternatives: Add missing '\n' at end of
+Subject: [PATCH 060/103] x86/alternatives: Add missing '\n' at end of
ALTERNATIVE inline asm
commit b9e705ef7cfaf22db0daab91ad3cd33b0fa32eb9 upstream.
diff --git a/common/recipes-kernel/linux/linux-yocto-4.9.21/0060-x86-mm-32-Move-setup_clear_cpu_cap-X86_FEATURE_PCID-.patch b/common/recipes-kernel/linux/linux-yocto-4.9.21/0061-x86-mm-32-Move-setup_clear_cpu_cap-X86_FEATURE_PCID-.patch
index d2a1f775..4149b72c 100644
--- a/common/recipes-kernel/linux/linux-yocto-4.9.21/0060-x86-mm-32-Move-setup_clear_cpu_cap-X86_FEATURE_PCID-.patch
+++ b/common/recipes-kernel/linux/linux-yocto-4.9.21/0061-x86-mm-32-Move-setup_clear_cpu_cap-X86_FEATURE_PCID-.patch
@@ -1,7 +1,7 @@
-From c496ed83a15de9cbad1ee25f6fc55fc7b9136f43 Mon Sep 17 00:00:00 2001
+From 1c6a584ef5f1c7ad9b8adef6ca862824541f361a Mon Sep 17 00:00:00 2001
From: Andy Lutomirski <luto@kernel.org>
Date: Sun, 17 Sep 2017 09:03:50 -0700
-Subject: [PATCH 060/102] x86/mm/32: Move setup_clear_cpu_cap(X86_FEATURE_PCID)
+Subject: [PATCH 061/103] x86/mm/32: Move setup_clear_cpu_cap(X86_FEATURE_PCID)
earlier
commit b8b7abaed7a49b350f8ba659ddc264b04931d581 upstream.
diff --git a/common/recipes-kernel/linux/linux-yocto-4.9.21/0061-objtool-modules-Discard-objtool-annotation-sections-.patch b/common/recipes-kernel/linux/linux-yocto-4.9.21/0062-objtool-modules-Discard-objtool-annotation-sections-.patch
index 7f25eb0d..de624129 100644
--- a/common/recipes-kernel/linux/linux-yocto-4.9.21/0061-objtool-modules-Discard-objtool-annotation-sections-.patch
+++ b/common/recipes-kernel/linux/linux-yocto-4.9.21/0062-objtool-modules-Discard-objtool-annotation-sections-.patch
@@ -1,7 +1,7 @@
-From c871bf6ce937f7bada3b93ec7473f0673b0d92b5 Mon Sep 17 00:00:00 2001
+From 5331b8c32e4b07d25c5edd524581d9ed1c22d030 Mon Sep 17 00:00:00 2001
From: Josh Poimboeuf <jpoimboe@redhat.com>
Date: Wed, 1 Mar 2017 12:04:44 -0600
-Subject: [PATCH 061/102] objtool, modules: Discard objtool annotation sections
+Subject: [PATCH 062/103] objtool, modules: Discard objtool annotation sections
for modules
commit e390f9a9689a42f477a6073e2e7df530a4c1b740 upstream.
diff --git a/common/recipes-kernel/linux/linux-yocto-4.9.21/0062-objtool-Detect-jumps-to-retpoline-thunks.patch b/common/recipes-kernel/linux/linux-yocto-4.9.21/0063-objtool-Detect-jumps-to-retpoline-thunks.patch
index 6dc05533..674590cb 100644
--- a/common/recipes-kernel/linux/linux-yocto-4.9.21/0062-objtool-Detect-jumps-to-retpoline-thunks.patch
+++ b/common/recipes-kernel/linux/linux-yocto-4.9.21/0063-objtool-Detect-jumps-to-retpoline-thunks.patch
@@ -1,7 +1,7 @@
-From df3a283c0e5efdef9f4146188608fe8658478ec7 Mon Sep 17 00:00:00 2001
+From 3ac4cf3eaec7c1588965f724dc68b1a196754902 Mon Sep 17 00:00:00 2001
From: Josh Poimboeuf <jpoimboe@redhat.com>
Date: Thu, 11 Jan 2018 21:46:23 +0000
-Subject: [PATCH 062/102] objtool: Detect jumps to retpoline thunks
+Subject: [PATCH 063/103] objtool: Detect jumps to retpoline thunks
commit 39b735332cb8b33a27c28592d969e4016c86c3ea upstream.
diff --git a/common/recipes-kernel/linux/linux-yocto-4.9.21/0063-objtool-Allow-alternatives-to-be-ignored.patch b/common/recipes-kernel/linux/linux-yocto-4.9.21/0064-objtool-Allow-alternatives-to-be-ignored.patch
index 81beb919..f0068591 100644
--- a/common/recipes-kernel/linux/linux-yocto-4.9.21/0063-objtool-Allow-alternatives-to-be-ignored.patch
+++ b/common/recipes-kernel/linux/linux-yocto-4.9.21/0064-objtool-Allow-alternatives-to-be-ignored.patch
@@ -1,7 +1,7 @@
-From 6af5187229c3acb6956484634a80b69e149aa3d6 Mon Sep 17 00:00:00 2001
+From 08a8d8feae37bbd8830fc63cc7e8c618497279db Mon Sep 17 00:00:00 2001
From: Josh Poimboeuf <jpoimboe@redhat.com>
Date: Thu, 11 Jan 2018 21:46:24 +0000
-Subject: [PATCH 063/102] objtool: Allow alternatives to be ignored
+Subject: [PATCH 064/103] objtool: Allow alternatives to be ignored
commit 258c76059cece01bebae098e81bacb1af2edad17 upstream.
diff --git a/common/recipes-kernel/linux/linux-yocto-4.9.21/0064-x86-asm-Use-register-variable-to-get-stack-pointer-v.patch b/common/recipes-kernel/linux/linux-yocto-4.9.21/0065-x86-asm-Use-register-variable-to-get-stack-pointer-v.patch
index 33dc1048..d6be8601 100644
--- a/common/recipes-kernel/linux/linux-yocto-4.9.21/0064-x86-asm-Use-register-variable-to-get-stack-pointer-v.patch
+++ b/common/recipes-kernel/linux/linux-yocto-4.9.21/0065-x86-asm-Use-register-variable-to-get-stack-pointer-v.patch
@@ -1,7 +1,7 @@
-From 950bbef589db560b5f5cc84ecc4d9a88958e1521 Mon Sep 17 00:00:00 2001
+From e162de37c3c74f0615f030cb30571a6adad3a6c7 Mon Sep 17 00:00:00 2001
From: Andrey Ryabinin <aryabinin@virtuozzo.com>
Date: Fri, 29 Sep 2017 17:15:36 +0300
-Subject: [PATCH 064/102] x86/asm: Use register variable to get stack pointer
+Subject: [PATCH 065/103] x86/asm: Use register variable to get stack pointer
value
commit 196bd485ee4f03ce4c690bfcf38138abfcd0a4bc upstream.
diff --git a/common/recipes-kernel/linux/linux-yocto-4.9.21/0065-x86-retpoline-Add-initial-retpoline-support.patch b/common/recipes-kernel/linux/linux-yocto-4.9.21/0066-x86-retpoline-Add-initial-retpoline-support.patch
index 9930f8e3..2840b3d3 100644
--- a/common/recipes-kernel/linux/linux-yocto-4.9.21/0065-x86-retpoline-Add-initial-retpoline-support.patch
+++ b/common/recipes-kernel/linux/linux-yocto-4.9.21/0066-x86-retpoline-Add-initial-retpoline-support.patch
@@ -1,7 +1,7 @@
-From 057db5e235721702a02624a50661fde17423eb4c Mon Sep 17 00:00:00 2001
+From ca8449e9edf4562460bdf669153b39ffe15195a1 Mon Sep 17 00:00:00 2001
From: David Woodhouse <dwmw@amazon.co.uk>
Date: Thu, 11 Jan 2018 21:46:25 +0000
-Subject: [PATCH 065/102] x86/retpoline: Add initial retpoline support
+Subject: [PATCH 066/103] x86/retpoline: Add initial retpoline support
commit 76b043848fd22dbf7f8bf3a1452f8c70d557b860 upstream.
@@ -63,7 +63,7 @@ Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>
create mode 100644 arch/x86/lib/retpoline.S
diff --git a/arch/x86/Kconfig b/arch/x86/Kconfig
-index 7877ff0..7132252 100644
+index e0f6590..ee2ba5d 100644
--- a/arch/x86/Kconfig
+++ b/arch/x86/Kconfig
@@ -408,6 +408,19 @@ config GOLDFISH
diff --git a/common/recipes-kernel/linux/linux-yocto-4.9.21/0066-x86-spectre-Add-boot-time-option-to-select-Spectre-v.patch b/common/recipes-kernel/linux/linux-yocto-4.9.21/0067-x86-spectre-Add-boot-time-option-to-select-Spectre-v.patch
index fd40391c..e8f8a3b3 100644
--- a/common/recipes-kernel/linux/linux-yocto-4.9.21/0066-x86-spectre-Add-boot-time-option-to-select-Spectre-v.patch
+++ b/common/recipes-kernel/linux/linux-yocto-4.9.21/0067-x86-spectre-Add-boot-time-option-to-select-Spectre-v.patch
@@ -1,7 +1,7 @@
-From 604f62647c10984c0d50957ca4c8e4864db1eae3 Mon Sep 17 00:00:00 2001
+From 49ecd329ac6e1bef215e008c40e362f0aa24e7c9 Mon Sep 17 00:00:00 2001
From: David Woodhouse <dwmw@amazon.co.uk>
Date: Thu, 11 Jan 2018 21:46:26 +0000
-Subject: [PATCH 066/102] x86/spectre: Add boot time option to select Spectre
+Subject: [PATCH 067/103] x86/spectre: Add boot time option to select Spectre
v2 mitigation
commit da285121560e769cc31797bba6422eea71d473e0 upstream.
diff --git a/common/recipes-kernel/linux/linux-yocto-4.9.21/0067-x86-retpoline-crypto-Convert-crypto-assembler-indire.patch b/common/recipes-kernel/linux/linux-yocto-4.9.21/0068-x86-retpoline-crypto-Convert-crypto-assembler-indire.patch
index 6d671ebd..50495c77 100644
--- a/common/recipes-kernel/linux/linux-yocto-4.9.21/0067-x86-retpoline-crypto-Convert-crypto-assembler-indire.patch
+++ b/common/recipes-kernel/linux/linux-yocto-4.9.21/0068-x86-retpoline-crypto-Convert-crypto-assembler-indire.patch
@@ -1,7 +1,7 @@
-From 7a12da3aba08c5a7838315b010ead10ce3fc8b14 Mon Sep 17 00:00:00 2001
+From 8c7d57d2198fcb6098dcc32c33baaf32dc85dcd1 Mon Sep 17 00:00:00 2001
From: David Woodhouse <dwmw@amazon.co.uk>
Date: Thu, 11 Jan 2018 21:46:27 +0000
-Subject: [PATCH 067/102] x86/retpoline/crypto: Convert crypto assembler
+Subject: [PATCH 068/103] x86/retpoline/crypto: Convert crypto assembler
indirect jumps
commit 9697fa39efd3fc3692f2949d4045f393ec58450b upstream.
diff --git a/common/recipes-kernel/linux/linux-yocto-4.9.21/0068-x86-retpoline-entry-Convert-entry-assembler-indirect.patch b/common/recipes-kernel/linux/linux-yocto-4.9.21/0069-x86-retpoline-entry-Convert-entry-assembler-indirect.patch
index cd650af8..db94d3d8 100644
--- a/common/recipes-kernel/linux/linux-yocto-4.9.21/0068-x86-retpoline-entry-Convert-entry-assembler-indirect.patch
+++ b/common/recipes-kernel/linux/linux-yocto-4.9.21/0069-x86-retpoline-entry-Convert-entry-assembler-indirect.patch
@@ -1,7 +1,7 @@
-From 2553defac996cc0978f3346a1483cb314e59a4ea Mon Sep 17 00:00:00 2001
+From a2073819181d22ec2197b919f5f5d3a7305dd5c0 Mon Sep 17 00:00:00 2001
From: David Woodhouse <dwmw@amazon.co.uk>
Date: Thu, 11 Jan 2018 21:46:28 +0000
-Subject: [PATCH 068/102] x86/retpoline/entry: Convert entry assembler indirect
+Subject: [PATCH 069/103] x86/retpoline/entry: Convert entry assembler indirect
jumps
commit 2641f08bb7fc63a636a2b18173221d7040a3512e upstream.
diff --git a/common/recipes-kernel/linux/linux-yocto-4.9.21/0069-x86-retpoline-ftrace-Convert-ftrace-assembler-indire.patch b/common/recipes-kernel/linux/linux-yocto-4.9.21/0070-x86-retpoline-ftrace-Convert-ftrace-assembler-indire.patch
index 5a337252..a05a7c2d 100644
--- a/common/recipes-kernel/linux/linux-yocto-4.9.21/0069-x86-retpoline-ftrace-Convert-ftrace-assembler-indire.patch
+++ b/common/recipes-kernel/linux/linux-yocto-4.9.21/0070-x86-retpoline-ftrace-Convert-ftrace-assembler-indire.patch
@@ -1,7 +1,7 @@
-From fe29bd3596a1947d08b63b0ee4f6c8fb989e47c0 Mon Sep 17 00:00:00 2001
+From d9839707e5f87bc4b33d634d0d53b38acd3e22de Mon Sep 17 00:00:00 2001
From: David Woodhouse <dwmw@amazon.co.uk>
Date: Thu, 11 Jan 2018 21:46:29 +0000
-Subject: [PATCH 069/102] x86/retpoline/ftrace: Convert ftrace assembler
+Subject: [PATCH 070/103] x86/retpoline/ftrace: Convert ftrace assembler
indirect jumps
commit 9351803bd803cdbeb9b5a7850b7b6f464806e3db upstream.
diff --git a/common/recipes-kernel/linux/linux-yocto-4.9.21/0070-x86-retpoline-hyperv-Convert-assembler-indirect-jump.patch b/common/recipes-kernel/linux/linux-yocto-4.9.21/0071-x86-retpoline-hyperv-Convert-assembler-indirect-jump.patch
index 1e141f3c..e5f0d609 100644
--- a/common/recipes-kernel/linux/linux-yocto-4.9.21/0070-x86-retpoline-hyperv-Convert-assembler-indirect-jump.patch
+++ b/common/recipes-kernel/linux/linux-yocto-4.9.21/0071-x86-retpoline-hyperv-Convert-assembler-indirect-jump.patch
@@ -1,7 +1,7 @@
-From 9d16619e38ccad7ba5ba531c2a4ac857c2846d86 Mon Sep 17 00:00:00 2001
+From f7a6ab11ff7949605f3be5cc96d8c44e16b8ed9e Mon Sep 17 00:00:00 2001
From: David Woodhouse <dwmw@amazon.co.uk>
Date: Thu, 11 Jan 2018 21:46:30 +0000
-Subject: [PATCH 070/102] x86/retpoline/hyperv: Convert assembler indirect
+Subject: [PATCH 071/103] x86/retpoline/hyperv: Convert assembler indirect
jumps
commit e70e5892b28c18f517f29ab6e83bd57705104b31 upstream.
diff --git a/common/recipes-kernel/linux/linux-yocto-4.9.21/0071-x86-retpoline-xen-Convert-Xen-hypercall-indirect-jum.patch b/common/recipes-kernel/linux/linux-yocto-4.9.21/0072-x86-retpoline-xen-Convert-Xen-hypercall-indirect-jum.patch
index a51c24a0..a800dc71 100644
--- a/common/recipes-kernel/linux/linux-yocto-4.9.21/0071-x86-retpoline-xen-Convert-Xen-hypercall-indirect-jum.patch
+++ b/common/recipes-kernel/linux/linux-yocto-4.9.21/0072-x86-retpoline-xen-Convert-Xen-hypercall-indirect-jum.patch
@@ -1,7 +1,7 @@
-From 14b52723b7a5c9ff4e3a3f95aaa8c859390b5951 Mon Sep 17 00:00:00 2001
+From 88c3cee0956e7967097e40de0be79898d9faa7fe Mon Sep 17 00:00:00 2001
From: David Woodhouse <dwmw@amazon.co.uk>
Date: Thu, 11 Jan 2018 21:46:31 +0000
-Subject: [PATCH 071/102] x86/retpoline/xen: Convert Xen hypercall indirect
+Subject: [PATCH 072/103] x86/retpoline/xen: Convert Xen hypercall indirect
jumps
commit ea08816d5b185ab3d09e95e393f265af54560350 upstream.
diff --git a/common/recipes-kernel/linux/linux-yocto-4.9.21/0072-x86-retpoline-checksum32-Convert-assembler-indirect-.patch b/common/recipes-kernel/linux/linux-yocto-4.9.21/0073-x86-retpoline-checksum32-Convert-assembler-indirect-.patch
index 295a787d..6c76a686 100644
--- a/common/recipes-kernel/linux/linux-yocto-4.9.21/0072-x86-retpoline-checksum32-Convert-assembler-indirect-.patch
+++ b/common/recipes-kernel/linux/linux-yocto-4.9.21/0073-x86-retpoline-checksum32-Convert-assembler-indirect-.patch
@@ -1,7 +1,7 @@
-From 757a4a6dc16cb312ec9012620f7c28548c5879f6 Mon Sep 17 00:00:00 2001
+From bb4bbea7e37e7dd35989dcfb07b760324ec0ef15 Mon Sep 17 00:00:00 2001
From: David Woodhouse <dwmw@amazon.co.uk>
Date: Thu, 11 Jan 2018 21:46:32 +0000
-Subject: [PATCH 072/102] x86/retpoline/checksum32: Convert assembler indirect
+Subject: [PATCH 073/103] x86/retpoline/checksum32: Convert assembler indirect
jumps
commit 5096732f6f695001fa2d6f1335a2680b37912c69 upstream.
diff --git a/common/recipes-kernel/linux/linux-yocto-4.9.21/0073-x86-retpoline-irq32-Convert-assembler-indirect-jumps.patch b/common/recipes-kernel/linux/linux-yocto-4.9.21/0074-x86-retpoline-irq32-Convert-assembler-indirect-jumps.patch
index 634bf6dc..c51d04bc 100644
--- a/common/recipes-kernel/linux/linux-yocto-4.9.21/0073-x86-retpoline-irq32-Convert-assembler-indirect-jumps.patch
+++ b/common/recipes-kernel/linux/linux-yocto-4.9.21/0074-x86-retpoline-irq32-Convert-assembler-indirect-jumps.patch
@@ -1,7 +1,7 @@
-From 28e71e659b1404454de3bab9b662cc8ed75f6fd7 Mon Sep 17 00:00:00 2001
+From 2b525f0d85795152c41980384a7190c8c16d80d9 Mon Sep 17 00:00:00 2001
From: Andi Kleen <ak@linux.intel.com>
Date: Thu, 11 Jan 2018 21:46:33 +0000
-Subject: [PATCH 073/102] x86/retpoline/irq32: Convert assembler indirect jumps
+Subject: [PATCH 074/103] x86/retpoline/irq32: Convert assembler indirect jumps
commit 7614e913db1f40fff819b36216484dc3808995d4 upstream.
diff --git a/common/recipes-kernel/linux/linux-yocto-4.9.21/0074-x86-retpoline-Fill-return-stack-buffer-on-vmexit.patch b/common/recipes-kernel/linux/linux-yocto-4.9.21/0075-x86-retpoline-Fill-return-stack-buffer-on-vmexit.patch
index baab673d..40c846fc 100644
--- a/common/recipes-kernel/linux/linux-yocto-4.9.21/0074-x86-retpoline-Fill-return-stack-buffer-on-vmexit.patch
+++ b/common/recipes-kernel/linux/linux-yocto-4.9.21/0075-x86-retpoline-Fill-return-stack-buffer-on-vmexit.patch
@@ -1,7 +1,7 @@
-From 3902bfc9ca590ff16bcbe293c226c31703d31990 Mon Sep 17 00:00:00 2001
+From 718349fea3d22ecec829ef448f45f6eab4e5e2fa Mon Sep 17 00:00:00 2001
From: David Woodhouse <dwmw@amazon.co.uk>
Date: Fri, 12 Jan 2018 11:11:27 +0000
-Subject: [PATCH 074/102] x86/retpoline: Fill return stack buffer on vmexit
+Subject: [PATCH 075/103] x86/retpoline: Fill return stack buffer on vmexit
commit 117cc7a908c83697b0b737d15ae1eb5943afe35b upstream.
diff --git a/common/recipes-kernel/linux/linux-yocto-4.9.21/0075-x86-retpoline-Remove-compile-time-warning.patch b/common/recipes-kernel/linux/linux-yocto-4.9.21/0076-x86-retpoline-Remove-compile-time-warning.patch
index 9a9f0f3d..31eeb054 100644
--- a/common/recipes-kernel/linux/linux-yocto-4.9.21/0075-x86-retpoline-Remove-compile-time-warning.patch
+++ b/common/recipes-kernel/linux/linux-yocto-4.9.21/0076-x86-retpoline-Remove-compile-time-warning.patch
@@ -1,7 +1,7 @@
-From e30267167bed762e3a2bfd39982315d0b1cb4e73 Mon Sep 17 00:00:00 2001
+From 0f71f50c7d1e47adced3237b77f0edcd25b92c0c Mon Sep 17 00:00:00 2001
From: Thomas Gleixner <tglx@linutronix.de>
Date: Sun, 14 Jan 2018 22:13:29 +0100
-Subject: [PATCH 075/102] x86/retpoline: Remove compile time warning
+Subject: [PATCH 076/103] x86/retpoline: Remove compile time warning
commit b8b9ce4b5aec8de9e23cabb0a26b78641f9ab1d6 upstream.
diff --git a/common/recipes-kernel/linux/linux-yocto-4.9.21/0076-objtool-Fix-retpoline-support-for-pre-ORC-objtool.patch b/common/recipes-kernel/linux/linux-yocto-4.9.21/0077-objtool-Fix-retpoline-support-for-pre-ORC-objtool.patch
index 27c73a1d..3334f65c 100644
--- a/common/recipes-kernel/linux/linux-yocto-4.9.21/0076-objtool-Fix-retpoline-support-for-pre-ORC-objtool.patch
+++ b/common/recipes-kernel/linux/linux-yocto-4.9.21/0077-objtool-Fix-retpoline-support-for-pre-ORC-objtool.patch
@@ -1,7 +1,7 @@
-From 4e428c54800e729730d6278751a7426ddb41b051 Mon Sep 17 00:00:00 2001
+From 2a4405e938734d966dc7693f93c93af899f7b4be Mon Sep 17 00:00:00 2001
From: Josh Poimboeuf <jpoimboe@redhat.com>
Date: Mon, 15 Jan 2018 11:00:54 -0600
-Subject: [PATCH 076/102] objtool: Fix retpoline support for pre-ORC objtool
+Subject: [PATCH 077/103] objtool: Fix retpoline support for pre-ORC objtool
Objtool 1.0 (pre-ORC) produces the following warning when it encounters
a retpoline:
diff --git a/common/recipes-kernel/linux/linux-yocto-4.9.21/0077-x86-pti-efi-broken-conversion-from-efi-to-kernel-pag.patch b/common/recipes-kernel/linux/linux-yocto-4.9.21/0078-x86-pti-efi-broken-conversion-from-efi-to-kernel-pag.patch
index cf1e93e1..3e743f00 100644
--- a/common/recipes-kernel/linux/linux-yocto-4.9.21/0077-x86-pti-efi-broken-conversion-from-efi-to-kernel-pag.patch
+++ b/common/recipes-kernel/linux/linux-yocto-4.9.21/0078-x86-pti-efi-broken-conversion-from-efi-to-kernel-pag.patch
@@ -1,7 +1,7 @@
-From f444abdea27bd6a8063e37ba783e97c2b3ada092 Mon Sep 17 00:00:00 2001
+From d0383173a920ac2b316abb04d8a9f2bd9045d598 Mon Sep 17 00:00:00 2001
From: Pavel Tatashin <pasha.tatashin@oracle.com>
Date: Mon, 15 Jan 2018 11:44:14 -0500
-Subject: [PATCH 077/102] x86/pti/efi: broken conversion from efi to kernel
+Subject: [PATCH 078/103] x86/pti/efi: broken conversion from efi to kernel
page table
The page table order must be increased for EFI table in order to avoid a
diff --git a/common/recipes-kernel/linux/linux-yocto-4.9.21/0078-x86-retpoline-Fill-RSB-on-context-switch-for-affecte.patch b/common/recipes-kernel/linux/linux-yocto-4.9.21/0079-x86-retpoline-Fill-RSB-on-context-switch-for-affecte.patch
index 4f2113dd..5f178944 100644
--- a/common/recipes-kernel/linux/linux-yocto-4.9.21/0078-x86-retpoline-Fill-RSB-on-context-switch-for-affecte.patch
+++ b/common/recipes-kernel/linux/linux-yocto-4.9.21/0079-x86-retpoline-Fill-RSB-on-context-switch-for-affecte.patch
@@ -1,7 +1,7 @@
-From 8728e5638cd0a4650d4d9bfd4056905fe9797dea Mon Sep 17 00:00:00 2001
+From cd12f9191c530e3e52ad02f08bfd59fc0e5aeb65 Mon Sep 17 00:00:00 2001
From: David Woodhouse <dwmw@amazon.co.uk>
Date: Fri, 12 Jan 2018 17:49:25 +0000
-Subject: [PATCH 078/102] x86/retpoline: Fill RSB on context switch for
+Subject: [PATCH 079/103] x86/retpoline: Fill RSB on context switch for
affected CPUs
commit c995efd5a740d9cbafbf58bde4973e8b50b4d761 upstream.
diff --git a/common/recipes-kernel/linux/linux-yocto-4.9.21/0079-x86-retpoline-Add-LFENCE-to-the-retpoline-RSB-fillin.patch b/common/recipes-kernel/linux/linux-yocto-4.9.21/0080-x86-retpoline-Add-LFENCE-to-the-retpoline-RSB-fillin.patch
index 87f4783e..acb54587 100644
--- a/common/recipes-kernel/linux/linux-yocto-4.9.21/0079-x86-retpoline-Add-LFENCE-to-the-retpoline-RSB-fillin.patch
+++ b/common/recipes-kernel/linux/linux-yocto-4.9.21/0080-x86-retpoline-Add-LFENCE-to-the-retpoline-RSB-fillin.patch
@@ -1,7 +1,7 @@
-From efb8168d47849c6ab8dcda4a96f6246645c23a5a Mon Sep 17 00:00:00 2001
+From b72091ebb94e5cb7808c813989e6b5aefa464751 Mon Sep 17 00:00:00 2001
From: Tom Lendacky <thomas.lendacky@amd.com>
Date: Sat, 13 Jan 2018 17:27:30 -0600
-Subject: [PATCH 079/102] x86/retpoline: Add LFENCE to the retpoline/RSB
+Subject: [PATCH 080/103] x86/retpoline: Add LFENCE to the retpoline/RSB
filling RSB macros
commit 28d437d550e1e39f805d99f9f8ac399c778827b7 upstream.
diff --git a/common/recipes-kernel/linux/linux-yocto-4.9.21/0080-objtool-Improve-error-message-for-bad-file-argument.patch b/common/recipes-kernel/linux/linux-yocto-4.9.21/0081-objtool-Improve-error-message-for-bad-file-argument.patch
index 44296532..5371d25e 100644
--- a/common/recipes-kernel/linux/linux-yocto-4.9.21/0080-objtool-Improve-error-message-for-bad-file-argument.patch
+++ b/common/recipes-kernel/linux/linux-yocto-4.9.21/0081-objtool-Improve-error-message-for-bad-file-argument.patch
@@ -1,7 +1,7 @@
-From 509a2d106a745c528ffcdd71af04e3886ea3732a Mon Sep 17 00:00:00 2001
+From fb041f21a529d40a97336be266b879f05d282b73 Mon Sep 17 00:00:00 2001
From: Josh Poimboeuf <jpoimboe@redhat.com>
Date: Mon, 15 Jan 2018 08:17:08 -0600
-Subject: [PATCH 080/102] objtool: Improve error message for bad file argument
+Subject: [PATCH 081/103] objtool: Improve error message for bad file argument
commit 385d11b152c4eb638eeb769edcb3249533bb9a00 upstream.
diff --git a/common/recipes-kernel/linux/linux-yocto-4.9.21/0081-x86-cpufeature-Move-processor-tracing-out-of-scatter.patch b/common/recipes-kernel/linux/linux-yocto-4.9.21/0082-x86-cpufeature-Move-processor-tracing-out-of-scatter.patch
index fb569cc7..c57772cc 100644
--- a/common/recipes-kernel/linux/linux-yocto-4.9.21/0081-x86-cpufeature-Move-processor-tracing-out-of-scatter.patch
+++ b/common/recipes-kernel/linux/linux-yocto-4.9.21/0082-x86-cpufeature-Move-processor-tracing-out-of-scatter.patch
@@ -1,7 +1,7 @@
-From c864a508fb128fb4d064063d5c97fb42284e2aca Mon Sep 17 00:00:00 2001
+From f062c304538bab4228fa57dfe33eb1521d764127 Mon Sep 17 00:00:00 2001
From: Paolo Bonzini <pbonzini@redhat.com>
Date: Tue, 16 Jan 2018 16:42:25 +0100
-Subject: [PATCH 081/102] x86/cpufeature: Move processor tracing out of
+Subject: [PATCH 082/103] x86/cpufeature: Move processor tracing out of
scattered features
MIME-Version: 1.0
Content-Type: text/plain; charset=UTF-8
diff --git a/common/recipes-kernel/linux/linux-yocto-4.9.21/0082-module-Add-retpoline-tag-to-VERMAGIC.patch b/common/recipes-kernel/linux/linux-yocto-4.9.21/0083-module-Add-retpoline-tag-to-VERMAGIC.patch
index 424f3c6b..becd5732 100644
--- a/common/recipes-kernel/linux/linux-yocto-4.9.21/0082-module-Add-retpoline-tag-to-VERMAGIC.patch
+++ b/common/recipes-kernel/linux/linux-yocto-4.9.21/0083-module-Add-retpoline-tag-to-VERMAGIC.patch
@@ -1,7 +1,7 @@
-From 134164c659e681c1ed401ddd773b12852a1b9019 Mon Sep 17 00:00:00 2001
+From 6d7e28033f88af1e16f0ed63395fd246791e5857 Mon Sep 17 00:00:00 2001
From: Andi Kleen <ak@linux.intel.com>
Date: Tue, 16 Jan 2018 12:52:28 -0800
-Subject: [PATCH 082/102] module: Add retpoline tag to VERMAGIC
+Subject: [PATCH 083/103] module: Add retpoline tag to VERMAGIC
commit 6cfb521ac0d5b97470883ff9b7facae264b7ab12 upstream.
diff --git a/common/recipes-kernel/linux/linux-yocto-4.9.21/0083-x86-cpu-x86-pti-Do-not-enable-PTI-on-AMD-processors.patch b/common/recipes-kernel/linux/linux-yocto-4.9.21/0084-x86-cpu-x86-pti-Do-not-enable-PTI-on-AMD-processors.patch
index b66a63ed..6e315ccf 100644
--- a/common/recipes-kernel/linux/linux-yocto-4.9.21/0083-x86-cpu-x86-pti-Do-not-enable-PTI-on-AMD-processors.patch
+++ b/common/recipes-kernel/linux/linux-yocto-4.9.21/0084-x86-cpu-x86-pti-Do-not-enable-PTI-on-AMD-processors.patch
@@ -1,7 +1,7 @@
-From 3934caaec25585f9562f8a2fc04e695c9fbd190d Mon Sep 17 00:00:00 2001
+From ebd4f926752058a42c6da41e80b44a82aa4d14f5 Mon Sep 17 00:00:00 2001
From: Tom Lendacky <thomas.lendacky@amd.com>
Date: Tue, 26 Dec 2017 23:43:54 -0600
-Subject: [PATCH 083/102] x86/cpu, x86/pti: Do not enable PTI on AMD processors
+Subject: [PATCH 084/103] x86/cpu, x86/pti: Do not enable PTI on AMD processors
commit 694d99d40972f12e59a3696effee8a376b79d7c8 upstream.
diff --git a/common/recipes-kernel/linux/linux-yocto-4.9.21/0084-x86-mce-Make-machine-check-speculation-protected.patch b/common/recipes-kernel/linux/linux-yocto-4.9.21/0085-x86-mce-Make-machine-check-speculation-protected.patch
index 5586d316..b1ad4a54 100644
--- a/common/recipes-kernel/linux/linux-yocto-4.9.21/0084-x86-mce-Make-machine-check-speculation-protected.patch
+++ b/common/recipes-kernel/linux/linux-yocto-4.9.21/0085-x86-mce-Make-machine-check-speculation-protected.patch
@@ -1,7 +1,7 @@
-From 0cc6142ee5773328340c3fdfdbdb30debea7643a Mon Sep 17 00:00:00 2001
+From 579259fc2702d354fa172e6e16d26c740a3d4421 Mon Sep 17 00:00:00 2001
From: Thomas Gleixner <tglx@linutronix.de>
Date: Thu, 18 Jan 2018 16:28:26 +0100
-Subject: [PATCH 084/102] x86/mce: Make machine check speculation protected
+Subject: [PATCH 085/103] x86/mce: Make machine check speculation protected
commit 6f41c34d69eb005e7848716bbcafc979b35037d5 upstream.
@@ -49,10 +49,10 @@ index 01fd0a7..688315b 100644
static inline int get_si_code(unsigned long condition)
{
diff --git a/arch/x86/kernel/cpu/mcheck/mce.c b/arch/x86/kernel/cpu/mcheck/mce.c
-index 4671229..72bcd08 100644
+index a7fdf45..0035aaa 100644
--- a/arch/x86/kernel/cpu/mcheck/mce.c
+++ b/arch/x86/kernel/cpu/mcheck/mce.c
-@@ -1773,6 +1773,11 @@ static void unexpected_machine_check(struct pt_regs *regs, long error_code)
+@@ -1765,6 +1765,11 @@ static void unexpected_machine_check(struct pt_regs *regs, long error_code)
void (*machine_check_vector)(struct pt_regs *, long error_code) =
unexpected_machine_check;
diff --git a/common/recipes-kernel/linux/linux-yocto-4.9.21/0085-retpoline-Introduce-start-end-markers-of-indirect-th.patch b/common/recipes-kernel/linux/linux-yocto-4.9.21/0086-retpoline-Introduce-start-end-markers-of-indirect-th.patch
index 8c2e998f..9beafd46 100644
--- a/common/recipes-kernel/linux/linux-yocto-4.9.21/0085-retpoline-Introduce-start-end-markers-of-indirect-th.patch
+++ b/common/recipes-kernel/linux/linux-yocto-4.9.21/0086-retpoline-Introduce-start-end-markers-of-indirect-th.patch
@@ -1,7 +1,7 @@
-From 4e78cb7647511b318443ad83c07b29a35a3bdf98 Mon Sep 17 00:00:00 2001
+From d21c5cadc96cf42c7791840b421afc1a018e6a87 Mon Sep 17 00:00:00 2001
From: Masami Hiramatsu <mhiramat@kernel.org>
Date: Fri, 19 Jan 2018 01:14:21 +0900
-Subject: [PATCH 085/102] retpoline: Introduce start/end markers of indirect
+Subject: [PATCH 086/103] retpoline: Introduce start/end markers of indirect
thunk
commit 736e80a4213e9bbce40a7c050337047128b472ac upstream.
diff --git a/common/recipes-kernel/linux/linux-yocto-4.9.21/0086-kprobes-x86-Blacklist-indirect-thunk-functions-for-k.patch b/common/recipes-kernel/linux/linux-yocto-4.9.21/0087-kprobes-x86-Blacklist-indirect-thunk-functions-for-k.patch
index 23e51a92..ff8c8dad 100644
--- a/common/recipes-kernel/linux/linux-yocto-4.9.21/0086-kprobes-x86-Blacklist-indirect-thunk-functions-for-k.patch
+++ b/common/recipes-kernel/linux/linux-yocto-4.9.21/0087-kprobes-x86-Blacklist-indirect-thunk-functions-for-k.patch
@@ -1,7 +1,7 @@
-From a95461ad5d09956144c7f29354dc3c16c43a3067 Mon Sep 17 00:00:00 2001
+From 649c2099e7e0a5431b8541c7da5e83d863cb71cf Mon Sep 17 00:00:00 2001
From: Masami Hiramatsu <mhiramat@kernel.org>
Date: Fri, 19 Jan 2018 01:14:51 +0900
-Subject: [PATCH 086/102] kprobes/x86: Blacklist indirect thunk functions for
+Subject: [PATCH 087/103] kprobes/x86: Blacklist indirect thunk functions for
kprobes
commit c1804a236894ecc942da7dc6c5abe209e56cba93 upstream.
diff --git a/common/recipes-kernel/linux/linux-yocto-4.9.21/0087-kprobes-x86-Disable-optimizing-on-the-function-jumps.patch b/common/recipes-kernel/linux/linux-yocto-4.9.21/0088-kprobes-x86-Disable-optimizing-on-the-function-jumps.patch
index 491a6eca..cac6deac 100644
--- a/common/recipes-kernel/linux/linux-yocto-4.9.21/0087-kprobes-x86-Disable-optimizing-on-the-function-jumps.patch
+++ b/common/recipes-kernel/linux/linux-yocto-4.9.21/0088-kprobes-x86-Disable-optimizing-on-the-function-jumps.patch
@@ -1,7 +1,7 @@
-From 43265fd2e2bf8ea746717f420ca21b730904dae8 Mon Sep 17 00:00:00 2001
+From fdeb7a1f0247fca891d02ce491582ba950f7ee15 Mon Sep 17 00:00:00 2001
From: Masami Hiramatsu <mhiramat@kernel.org>
Date: Fri, 19 Jan 2018 01:15:20 +0900
-Subject: [PATCH 087/102] kprobes/x86: Disable optimizing on the function jumps
+Subject: [PATCH 088/103] kprobes/x86: Disable optimizing on the function jumps
to indirect thunk
commit c86a32c09f8ced67971a2310e3b0dda4d1749007 upstream.
diff --git a/common/recipes-kernel/linux/linux-yocto-4.9.21/0088-x86-pti-Document-fix-wrong-index.patch b/common/recipes-kernel/linux/linux-yocto-4.9.21/0089-x86-pti-Document-fix-wrong-index.patch
index 4ce27937..54d9b443 100644
--- a/common/recipes-kernel/linux/linux-yocto-4.9.21/0088-x86-pti-Document-fix-wrong-index.patch
+++ b/common/recipes-kernel/linux/linux-yocto-4.9.21/0089-x86-pti-Document-fix-wrong-index.patch
@@ -1,7 +1,7 @@
-From dd2bd68f2eeb07af7dda1e5db82645d3c877d427 Mon Sep 17 00:00:00 2001
+From 681e4c72f7d620f7ba9d806f5997d3aeb4442b18 Mon Sep 17 00:00:00 2001
From: "zhenwei.pi" <zhenwei.pi@youruncloud.com>
Date: Thu, 18 Jan 2018 09:04:52 +0800
-Subject: [PATCH 088/102] x86/pti: Document fix wrong index
+Subject: [PATCH 089/103] x86/pti: Document fix wrong index
commit 98f0fceec7f84d80bc053e49e596088573086421 upstream.
diff --git a/common/recipes-kernel/linux/linux-yocto-4.9.21/0089-x86-retpoline-Optimize-inline-assembler-for-vmexit_f.patch b/common/recipes-kernel/linux/linux-yocto-4.9.21/0090-x86-retpoline-Optimize-inline-assembler-for-vmexit_f.patch
index 89fc7ffa..5cfbebeb 100644
--- a/common/recipes-kernel/linux/linux-yocto-4.9.21/0089-x86-retpoline-Optimize-inline-assembler-for-vmexit_f.patch
+++ b/common/recipes-kernel/linux/linux-yocto-4.9.21/0090-x86-retpoline-Optimize-inline-assembler-for-vmexit_f.patch
@@ -1,7 +1,7 @@
-From 73c4860073f5f9bce1aed5cb00de610d0a279951 Mon Sep 17 00:00:00 2001
+From e06fc5b3f4c084453bad0d92f40888aad431d9bb Mon Sep 17 00:00:00 2001
From: Andi Kleen <ak@linux.intel.com>
Date: Wed, 17 Jan 2018 14:53:28 -0800
-Subject: [PATCH 089/102] x86/retpoline: Optimize inline assembler for
+Subject: [PATCH 090/103] x86/retpoline: Optimize inline assembler for
vmexit_fill_RSB
commit 3f7d875566d8e79c5e0b2c9a413e91b2c29e0854 upstream.
diff --git a/common/recipes-kernel/linux/linux-yocto-4.9.21/0090-Revert-module-Add-retpoline-tag-to-VERMAGIC.patch b/common/recipes-kernel/linux/linux-yocto-4.9.21/0091-Revert-module-Add-retpoline-tag-to-VERMAGIC.patch
index eb877649..6ea33fd5 100644
--- a/common/recipes-kernel/linux/linux-yocto-4.9.21/0090-Revert-module-Add-retpoline-tag-to-VERMAGIC.patch
+++ b/common/recipes-kernel/linux/linux-yocto-4.9.21/0091-Revert-module-Add-retpoline-tag-to-VERMAGIC.patch
@@ -1,7 +1,7 @@
-From 81db9dee58bee8b742d365071433ab1c4c185777 Mon Sep 17 00:00:00 2001
+From b7a806693ec8ac8b5872e5a3de8fddd43600165f Mon Sep 17 00:00:00 2001
From: Greg Kroah-Hartman <gregkh@linuxfoundation.org>
Date: Wed, 24 Jan 2018 15:28:17 +0100
-Subject: [PATCH 090/102] Revert "module: Add retpoline tag to VERMAGIC"
+Subject: [PATCH 091/103] Revert "module: Add retpoline tag to VERMAGIC"
commit 5132ede0fe8092b043dae09a7cc32b8ae7272baa upstream.
diff --git a/common/recipes-kernel/linux/linux-yocto-4.9.21/0091-Map-the-vsyscall-page-with-_PAGE_USER.patch b/common/recipes-kernel/linux/linux-yocto-4.9.21/0092-Map-the-vsyscall-page-with-_PAGE_USER.patch
index 9d37565b..348bade7 100644
--- a/common/recipes-kernel/linux/linux-yocto-4.9.21/0091-Map-the-vsyscall-page-with-_PAGE_USER.patch
+++ b/common/recipes-kernel/linux/linux-yocto-4.9.21/0092-Map-the-vsyscall-page-with-_PAGE_USER.patch
@@ -1,7 +1,7 @@
-From 078997d9f5a841221c4090e58fcdb825a77baf9c Mon Sep 17 00:00:00 2001
+From a3834ca12f7d16891da85363f2ce1459a768d216 Mon Sep 17 00:00:00 2001
From: Borislav Petkov <bp@suse.de>
Date: Thu, 4 Jan 2018 17:42:45 +0100
-Subject: [PATCH 091/102] Map the vsyscall page with _PAGE_USER
+Subject: [PATCH 092/103] Map the vsyscall page with _PAGE_USER
This needs to happen early in kaiser_pagetable_walk(), before the
hierarchy is established so that _PAGE_USER permission can be really
diff --git a/common/recipes-kernel/linux/linux-yocto-4.9.21/0092-vsyscall-Fix-permissions-for-emulate-mode-with-KAISE.patch b/common/recipes-kernel/linux/linux-yocto-4.9.21/0093-vsyscall-Fix-permissions-for-emulate-mode-with-KAISE.patch
index f26d4b42..02ab8deb 100644
--- a/common/recipes-kernel/linux/linux-yocto-4.9.21/0092-vsyscall-Fix-permissions-for-emulate-mode-with-KAISE.patch
+++ b/common/recipes-kernel/linux/linux-yocto-4.9.21/0093-vsyscall-Fix-permissions-for-emulate-mode-with-KAISE.patch
@@ -1,7 +1,7 @@
-From bce3b705d80c6ce8b6f87a29d28cc1ec99665442 Mon Sep 17 00:00:00 2001
+From f0886ae9fdfab258512e978acf1dafb5c51bc693 Mon Sep 17 00:00:00 2001
From: Ben Hutchings <ben.hutchings@codethink.co.uk>
Date: Fri, 26 Jan 2018 16:23:02 +0000
-Subject: [PATCH 092/102] vsyscall: Fix permissions for emulate mode with
+Subject: [PATCH 093/103] vsyscall: Fix permissions for emulate mode with
KAISER/PTI
The backport of KAISER to 4.4 turned vsyscall emulate mode into native
diff --git a/common/recipes-kernel/linux/linux-yocto-4.9.21/0093-bpf-fix-mixed-signed-unsigned-derived-min-max-value-.patch b/common/recipes-kernel/linux/linux-yocto-4.9.21/0094-bpf-fix-mixed-signed-unsigned-derived-min-max-value-.patch
index 8dce43f7..8b9aea64 100644
--- a/common/recipes-kernel/linux/linux-yocto-4.9.21/0093-bpf-fix-mixed-signed-unsigned-derived-min-max-value-.patch
+++ b/common/recipes-kernel/linux/linux-yocto-4.9.21/0094-bpf-fix-mixed-signed-unsigned-derived-min-max-value-.patch
@@ -1,7 +1,7 @@
-From ae18a063a2a05514cf0821c68eecf75831c6200f Mon Sep 17 00:00:00 2001
+From 657cf2b4005afd14a566892eb625107d8383487d Mon Sep 17 00:00:00 2001
From: Daniel Borkmann <daniel@iogearbox.net>
Date: Fri, 21 Jul 2017 00:00:21 +0200
-Subject: [PATCH 093/102] bpf: fix mixed signed/unsigned derived min/max value
+Subject: [PATCH 094/103] bpf: fix mixed signed/unsigned derived min/max value
bounds
[ Upstream commit 4cabc5b186b5427b9ee5a7495172542af105f02b ]
@@ -235,7 +235,7 @@ index 2edf8de..070fc49 100644
enum bpf_stack_slot_type {
diff --git a/kernel/bpf/verifier.c b/kernel/bpf/verifier.c
-index 56a867f..5f274c6 100644
+index 787b851..bfafb53 100644
--- a/kernel/bpf/verifier.c
+++ b/kernel/bpf/verifier.c
@@ -671,12 +671,13 @@ static int check_ctx_access(struct bpf_verifier_env *env, int off, int size,
diff --git a/common/recipes-kernel/linux/linux-yocto-4.9.21/0094-bpf-prevent-leaking-pointer-via-xadd-on-unpriviledge.patch b/common/recipes-kernel/linux/linux-yocto-4.9.21/0095-bpf-prevent-leaking-pointer-via-xadd-on-unpriviledge.patch
index c34e2877..fc0cb2fc 100644
--- a/common/recipes-kernel/linux/linux-yocto-4.9.21/0094-bpf-prevent-leaking-pointer-via-xadd-on-unpriviledge.patch
+++ b/common/recipes-kernel/linux/linux-yocto-4.9.21/0095-bpf-prevent-leaking-pointer-via-xadd-on-unpriviledge.patch
@@ -1,7 +1,7 @@
-From dfbc65098ac779acb9839392b72d0010149b081d Mon Sep 17 00:00:00 2001
+From c7d695dd43368b0231ed509066131696d1533738 Mon Sep 17 00:00:00 2001
From: Daniel Borkmann <daniel@iogearbox.net>
Date: Thu, 29 Jun 2017 03:04:59 +0200
-Subject: [PATCH 094/102] bpf: prevent leaking pointer via xadd on
+Subject: [PATCH 095/103] bpf: prevent leaking pointer via xadd on
unpriviledged
commit 6bdf6abc56b53103324dfd270a86580306e1a232 upstream.
@@ -63,7 +63,7 @@ Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>
1 file changed, 5 insertions(+)
diff --git a/kernel/bpf/verifier.c b/kernel/bpf/verifier.c
-index 5f274c6..4a336c4 100644
+index bfafb53..6767670 100644
--- a/kernel/bpf/verifier.c
+++ b/kernel/bpf/verifier.c
@@ -880,6 +880,11 @@ static int check_xadd(struct bpf_verifier_env *env, struct bpf_insn *insn)
diff --git a/common/recipes-kernel/linux/linux-yocto-4.9.21/0095-x86-bpf_jit-small-optimization-in-emit_bpf_tail_call.patch b/common/recipes-kernel/linux/linux-yocto-4.9.21/0096-x86-bpf_jit-small-optimization-in-emit_bpf_tail_call.patch
index 58ad8391..28963f0c 100644
--- a/common/recipes-kernel/linux/linux-yocto-4.9.21/0095-x86-bpf_jit-small-optimization-in-emit_bpf_tail_call.patch
+++ b/common/recipes-kernel/linux/linux-yocto-4.9.21/0096-x86-bpf_jit-small-optimization-in-emit_bpf_tail_call.patch
@@ -1,7 +1,7 @@
-From 1c494e6d3404c7f00f4f717f232d61aeccf9efdd Mon Sep 17 00:00:00 2001
+From 7beac55cc4c612a3e74debd1d82a01f375b5a187 Mon Sep 17 00:00:00 2001
From: Eric Dumazet <edumazet@google.com>
Date: Mon, 29 Jan 2018 02:48:54 +0100
-Subject: [PATCH 095/102] x86: bpf_jit: small optimization in
+Subject: [PATCH 096/103] x86: bpf_jit: small optimization in
emit_bpf_tail_call()
[ upstream commit 84ccac6e7854ebbfb56d2fc6d5bef9be49bb304c ]
diff --git a/common/recipes-kernel/linux/linux-yocto-4.9.21/0096-bpf-fix-bpf_tail_call-x64-JIT.patch b/common/recipes-kernel/linux/linux-yocto-4.9.21/0097-bpf-fix-bpf_tail_call-x64-JIT.patch
index fffdeb98..3dc0c637 100644
--- a/common/recipes-kernel/linux/linux-yocto-4.9.21/0096-bpf-fix-bpf_tail_call-x64-JIT.patch
+++ b/common/recipes-kernel/linux/linux-yocto-4.9.21/0097-bpf-fix-bpf_tail_call-x64-JIT.patch
@@ -1,7 +1,7 @@
-From d3e6070e05dc3cdafac5120e35cdf0a33ce45270 Mon Sep 17 00:00:00 2001
+From ecfa2d777b29f5947197dd304baf515d1ac16355 Mon Sep 17 00:00:00 2001
From: Alexei Starovoitov <ast@fb.com>
Date: Mon, 29 Jan 2018 02:48:55 +0100
-Subject: [PATCH 096/102] bpf: fix bpf_tail_call() x64 JIT
+Subject: [PATCH 097/103] bpf: fix bpf_tail_call() x64 JIT
[ upstream commit 90caccdd8cc0215705f18b92771b449b01e2474a ]
diff --git a/common/recipes-kernel/linux/linux-yocto-4.9.21/0097-bpf-introduce-BPF_JIT_ALWAYS_ON-config.patch b/common/recipes-kernel/linux/linux-yocto-4.9.21/0098-bpf-introduce-BPF_JIT_ALWAYS_ON-config.patch
index 2189d298..d4d8de66 100644
--- a/common/recipes-kernel/linux/linux-yocto-4.9.21/0097-bpf-introduce-BPF_JIT_ALWAYS_ON-config.patch
+++ b/common/recipes-kernel/linux/linux-yocto-4.9.21/0098-bpf-introduce-BPF_JIT_ALWAYS_ON-config.patch
@@ -1,7 +1,7 @@
-From 26f11e73e6dcfb8c5ec2dc8afb22b5f0af3015f7 Mon Sep 17 00:00:00 2001
+From fa0b0b09af62c9157bb3bcc893a175dcd7034197 Mon Sep 17 00:00:00 2001
From: Alexei Starovoitov <ast@kernel.org>
Date: Mon, 29 Jan 2018 02:48:56 +0100
-Subject: [PATCH 097/102] bpf: introduce BPF_JIT_ALWAYS_ON config
+Subject: [PATCH 098/103] bpf: introduce BPF_JIT_ALWAYS_ON config
[ upstream commit 290af86629b25ffd1ed6232c4e9107da031705cb ]
diff --git a/common/recipes-kernel/linux/linux-yocto-4.9.21/0098-bpf-arsh-is-not-supported-in-32-bit-alu-thus-reject-.patch b/common/recipes-kernel/linux/linux-yocto-4.9.21/0099-bpf-arsh-is-not-supported-in-32-bit-alu-thus-reject-.patch
index 130b2b0f..acbc5668 100644
--- a/common/recipes-kernel/linux/linux-yocto-4.9.21/0098-bpf-arsh-is-not-supported-in-32-bit-alu-thus-reject-.patch
+++ b/common/recipes-kernel/linux/linux-yocto-4.9.21/0099-bpf-arsh-is-not-supported-in-32-bit-alu-thus-reject-.patch
@@ -1,7 +1,7 @@
-From 1c28f3d820ab4bd8f8381584acd5219e083425f5 Mon Sep 17 00:00:00 2001
+From d4d31ba0cca574288cdaef8002d11cf27b300d0f Mon Sep 17 00:00:00 2001
From: Daniel Borkmann <daniel@iogearbox.net>
Date: Mon, 29 Jan 2018 02:48:57 +0100
-Subject: [PATCH 098/102] bpf: arsh is not supported in 32 bit alu thus reject
+Subject: [PATCH 099/103] bpf: arsh is not supported in 32 bit alu thus reject
it
[ upstream commit 7891a87efc7116590eaba57acc3c422487802c6f ]
@@ -30,7 +30,7 @@ Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>
1 file changed, 5 insertions(+)
diff --git a/kernel/bpf/verifier.c b/kernel/bpf/verifier.c
-index 4a336c4..4c95207 100644
+index 6767670..6caf0ff1 100644
--- a/kernel/bpf/verifier.c
+++ b/kernel/bpf/verifier.c
@@ -1753,6 +1753,11 @@ static int check_alu_op(struct bpf_verifier_env *env, struct bpf_insn *insn)
diff --git a/common/recipes-kernel/linux/linux-yocto-4.9.21/0099-bpf-avoid-false-sharing-of-map-refcount-with-max_ent.patch b/common/recipes-kernel/linux/linux-yocto-4.9.21/0100-bpf-avoid-false-sharing-of-map-refcount-with-max_ent.patch
index f05ccaac..129c2475 100644
--- a/common/recipes-kernel/linux/linux-yocto-4.9.21/0099-bpf-avoid-false-sharing-of-map-refcount-with-max_ent.patch
+++ b/common/recipes-kernel/linux/linux-yocto-4.9.21/0100-bpf-avoid-false-sharing-of-map-refcount-with-max_ent.patch
@@ -1,7 +1,7 @@
-From b8674025265196f22dc6f0d1e6a815ac59d64d62 Mon Sep 17 00:00:00 2001
+From 486eb3eb62604a5c691156b6a657b03fe67cb167 Mon Sep 17 00:00:00 2001
From: Daniel Borkmann <daniel@iogearbox.net>
Date: Mon, 29 Jan 2018 02:48:58 +0100
-Subject: [PATCH 099/102] bpf: avoid false sharing of map refcount with
+Subject: [PATCH 100/103] bpf: avoid false sharing of map refcount with
max_entries
[ upstream commit be95a845cc4402272994ce290e3ad928aff06cb9 ]
diff --git a/common/recipes-kernel/linux/linux-yocto-4.9.21/0100-bpf-fix-divides-by-zero.patch b/common/recipes-kernel/linux/linux-yocto-4.9.21/0101-bpf-fix-divides-by-zero.patch
index 250d2bdb..73a0ef6c 100644
--- a/common/recipes-kernel/linux/linux-yocto-4.9.21/0100-bpf-fix-divides-by-zero.patch
+++ b/common/recipes-kernel/linux/linux-yocto-4.9.21/0101-bpf-fix-divides-by-zero.patch
@@ -1,7 +1,7 @@
-From 9a13af743afd41c5fb1e0698b7638e76eaab9dcc Mon Sep 17 00:00:00 2001
+From 919f74d13fc915b102092df42673100a20ac5e99 Mon Sep 17 00:00:00 2001
From: Eric Dumazet <edumazet@google.com>
Date: Mon, 29 Jan 2018 02:48:59 +0100
-Subject: [PATCH 100/102] bpf: fix divides by zero
+Subject: [PATCH 101/103] bpf: fix divides by zero
[ upstream commit c366287ebd698ef5e3de300d90cd62ee9ee7373e ]
diff --git a/common/recipes-kernel/linux/linux-yocto-4.9.21/0101-bpf-fix-32-bit-divide-by-zero.patch b/common/recipes-kernel/linux/linux-yocto-4.9.21/0102-bpf-fix-32-bit-divide-by-zero.patch
index 800c2f56..cb5d56f9 100644
--- a/common/recipes-kernel/linux/linux-yocto-4.9.21/0101-bpf-fix-32-bit-divide-by-zero.patch
+++ b/common/recipes-kernel/linux/linux-yocto-4.9.21/0102-bpf-fix-32-bit-divide-by-zero.patch
@@ -1,7 +1,7 @@
-From 6468120f7928c51c0760c1368aa7ad7099f0b854 Mon Sep 17 00:00:00 2001
+From b0ff2bf4aaae990e6b8ce98f581aab8042a7f3e3 Mon Sep 17 00:00:00 2001
From: Alexei Starovoitov <ast@kernel.org>
Date: Mon, 29 Jan 2018 02:49:00 +0100
-Subject: [PATCH 101/102] bpf: fix 32-bit divide by zero
+Subject: [PATCH 102/103] bpf: fix 32-bit divide by zero
[ upstream commit 68fda450a7df51cff9e5a4d4a4d9d0d5f2589153 ]
@@ -21,10 +21,10 @@ Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>
2 files changed, 22 insertions(+)
diff --git a/kernel/bpf/verifier.c b/kernel/bpf/verifier.c
-index 4c95207..4e9ad02 100644
+index 6caf0ff1..2dce3aa 100644
--- a/kernel/bpf/verifier.c
+++ b/kernel/bpf/verifier.c
-@@ -3201,6 +3201,24 @@ static int fixup_bpf_calls(struct bpf_verifier_env *env)
+@@ -3235,6 +3235,24 @@ static int fixup_bpf_calls(struct bpf_verifier_env *env)
for (i = 0; i < insn_cnt; i++, insn++) {
diff --git a/common/recipes-kernel/linux/linux-yocto-4.9.21/0102-bpf-reject-stores-into-ctx-via-st-and-xadd.patch b/common/recipes-kernel/linux/linux-yocto-4.9.21/0103-bpf-reject-stores-into-ctx-via-st-and-xadd.patch
index 0d68c397..b5f74b5c 100644
--- a/common/recipes-kernel/linux/linux-yocto-4.9.21/0102-bpf-reject-stores-into-ctx-via-st-and-xadd.patch
+++ b/common/recipes-kernel/linux/linux-yocto-4.9.21/0103-bpf-reject-stores-into-ctx-via-st-and-xadd.patch
@@ -1,7 +1,7 @@
-From d78127ea6fb5f14cf2e3c1fa97ce60f2851703d7 Mon Sep 17 00:00:00 2001
+From a17dcc431d2b2a6fcba9666df94abc5a1e14d1be Mon Sep 17 00:00:00 2001
From: Daniel Borkmann <daniel@iogearbox.net>
Date: Mon, 29 Jan 2018 02:49:01 +0100
-Subject: [PATCH 102/102] bpf: reject stores into ctx via st and xadd
+Subject: [PATCH 103/103] bpf: reject stores into ctx via st and xadd
[ upstream commit f37a8cb84cce18762e8f86a70bd6a49a66ab964c ]
@@ -24,7 +24,7 @@ Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>
1 file changed, 19 insertions(+)
diff --git a/kernel/bpf/verifier.c b/kernel/bpf/verifier.c
-index 4e9ad02..9f9bad8 100644
+index 2dce3aa..a58bb9e 100644
--- a/kernel/bpf/verifier.c
+++ b/kernel/bpf/verifier.c
@@ -691,6 +691,13 @@ static bool is_pointer_value(struct bpf_verifier_env *env, int regno)
diff --git a/common/recipes-kernel/linux/linux-yocto-4.9.21/upstream-backports.scc b/common/recipes-kernel/linux/linux-yocto-4.9.21/upstream-backports.scc
index 3138ec93..06d6de30 100644
--- a/common/recipes-kernel/linux/linux-yocto-4.9.21/upstream-backports.scc
+++ b/common/recipes-kernel/linux/linux-yocto-4.9.21/upstream-backports.scc
@@ -39,67 +39,68 @@ patch 0038-KPTI-Rename-to-PAGE_TABLE_ISOLATION.patch
patch 0039-KPTI-Report-when-enabled.patch
patch 0040-kaiser-Set-_PAGE_NX-only-if-supported.patch
patch 0041-kaiser-Set-_PAGE_NX-only-if-supported.patch
-patch 0042-bpf-move-fixup_bpf_calls-function.patch
-patch 0043-bpf-refactor-fixup_bpf_calls.patch
-patch 0044-bpf-prevent-out-of-bounds-speculation.patch
-patch 0045-bpf-array-fix-overflow-in-max_entries-and-undefined-.patch
-patch 0046-x86-Documentation-Add-PTI-description.patch
-patch 0047-x86-cpu-Factor-out-application-of-forced-CPU-caps.patch
-patch 0048-x86-cpufeatures-Make-CPU-bugs-sticky.patch
-patch 0049-x86-cpufeatures-Add-X86_BUG_CPU_INSECURE.patch
-patch 0050-x86-pti-Rename-BUG_CPU_INSECURE-to-BUG_CPU_MELTDOWN.patch
-patch 0051-x86-cpufeatures-Add-X86_BUG_SPECTRE_V-12.patch
-patch 0052-x86-cpu-Merge-bugs.c-and-bugs_64.c.patch
-patch 0053-sysfs-cpu-Add-vulnerability-folder.patch
-patch 0054-x86-cpu-Implement-CPU-vulnerabilites-sysfs-functions.patch
-patch 0055-x86-cpu-AMD-Make-LFENCE-a-serializing-instruction.patch
-patch 0056-x86-cpu-AMD-Use-LFENCE_RDTSC-in-preference-to-MFENCE.patch
-patch 0057-sysfs-cpu-Fix-typos-in-vulnerability-documentation.patch
-patch 0058-x86-alternatives-Fix-optimize_nops-checking.patch
-patch 0059-x86-alternatives-Add-missing-n-at-end-of-ALTERNATIVE.patch
-patch 0060-x86-mm-32-Move-setup_clear_cpu_cap-X86_FEATURE_PCID-.patch
-patch 0061-objtool-modules-Discard-objtool-annotation-sections-.patch
-patch 0062-objtool-Detect-jumps-to-retpoline-thunks.patch
-patch 0063-objtool-Allow-alternatives-to-be-ignored.patch
-patch 0064-x86-asm-Use-register-variable-to-get-stack-pointer-v.patch
-patch 0065-x86-retpoline-Add-initial-retpoline-support.patch
-patch 0066-x86-spectre-Add-boot-time-option-to-select-Spectre-v.patch
-patch 0067-x86-retpoline-crypto-Convert-crypto-assembler-indire.patch
-patch 0068-x86-retpoline-entry-Convert-entry-assembler-indirect.patch
-patch 0069-x86-retpoline-ftrace-Convert-ftrace-assembler-indire.patch
-patch 0070-x86-retpoline-hyperv-Convert-assembler-indirect-jump.patch
-patch 0071-x86-retpoline-xen-Convert-Xen-hypercall-indirect-jum.patch
-patch 0072-x86-retpoline-checksum32-Convert-assembler-indirect-.patch
-patch 0073-x86-retpoline-irq32-Convert-assembler-indirect-jumps.patch
-patch 0074-x86-retpoline-Fill-return-stack-buffer-on-vmexit.patch
-patch 0075-x86-retpoline-Remove-compile-time-warning.patch
-patch 0076-objtool-Fix-retpoline-support-for-pre-ORC-objtool.patch
-patch 0077-x86-pti-efi-broken-conversion-from-efi-to-kernel-pag.patch
-patch 0078-x86-retpoline-Fill-RSB-on-context-switch-for-affecte.patch
-patch 0079-x86-retpoline-Add-LFENCE-to-the-retpoline-RSB-fillin.patch
-patch 0080-objtool-Improve-error-message-for-bad-file-argument.patch
-patch 0081-x86-cpufeature-Move-processor-tracing-out-of-scatter.patch
-patch 0082-module-Add-retpoline-tag-to-VERMAGIC.patch
-patch 0083-x86-cpu-x86-pti-Do-not-enable-PTI-on-AMD-processors.patch
-patch 0084-x86-mce-Make-machine-check-speculation-protected.patch
-patch 0085-retpoline-Introduce-start-end-markers-of-indirect-th.patch
-patch 0086-kprobes-x86-Blacklist-indirect-thunk-functions-for-k.patch
-patch 0087-kprobes-x86-Disable-optimizing-on-the-function-jumps.patch
-patch 0088-x86-pti-Document-fix-wrong-index.patch
-patch 0089-x86-retpoline-Optimize-inline-assembler-for-vmexit_f.patch
-patch 0090-Revert-module-Add-retpoline-tag-to-VERMAGIC.patch
-patch 0091-Map-the-vsyscall-page-with-_PAGE_USER.patch
-patch 0092-vsyscall-Fix-permissions-for-emulate-mode-with-KAISE.patch
-patch 0093-bpf-fix-mixed-signed-unsigned-derived-min-max-value-.patch
-patch 0094-bpf-prevent-leaking-pointer-via-xadd-on-unpriviledge.patch
-patch 0095-x86-bpf_jit-small-optimization-in-emit_bpf_tail_call.patch
-patch 0096-bpf-fix-bpf_tail_call-x64-JIT.patch
-patch 0097-bpf-introduce-BPF_JIT_ALWAYS_ON-config.patch
-patch 0098-bpf-arsh-is-not-supported-in-32-bit-alu-thus-reject-.patch
-patch 0099-bpf-avoid-false-sharing-of-map-refcount-with-max_ent.patch
-patch 0100-bpf-fix-divides-by-zero.patch
-patch 0101-bpf-fix-32-bit-divide-by-zero.patch
-patch 0102-bpf-reject-stores-into-ctx-via-st-and-xadd.patch
+patch 0042-bpf-adjust-insn_aux_data-when-patching-insns.patch
+patch 0043-bpf-move-fixup_bpf_calls-function.patch
+patch 0044-bpf-refactor-fixup_bpf_calls.patch
+patch 0045-bpf-prevent-out-of-bounds-speculation.patch
+patch 0046-bpf-array-fix-overflow-in-max_entries-and-undefined-.patch
+patch 0047-x86-Documentation-Add-PTI-description.patch
+patch 0048-x86-cpu-Factor-out-application-of-forced-CPU-caps.patch
+patch 0049-x86-cpufeatures-Make-CPU-bugs-sticky.patch
+patch 0050-x86-cpufeatures-Add-X86_BUG_CPU_INSECURE.patch
+patch 0051-x86-pti-Rename-BUG_CPU_INSECURE-to-BUG_CPU_MELTDOWN.patch
+patch 0052-x86-cpufeatures-Add-X86_BUG_SPECTRE_V-12.patch
+patch 0053-x86-cpu-Merge-bugs.c-and-bugs_64.c.patch
+patch 0054-sysfs-cpu-Add-vulnerability-folder.patch
+patch 0055-x86-cpu-Implement-CPU-vulnerabilites-sysfs-functions.patch
+patch 0056-x86-cpu-AMD-Make-LFENCE-a-serializing-instruction.patch
+patch 0057-x86-cpu-AMD-Use-LFENCE_RDTSC-in-preference-to-MFENCE.patch
+patch 0058-sysfs-cpu-Fix-typos-in-vulnerability-documentation.patch
+patch 0059-x86-alternatives-Fix-optimize_nops-checking.patch
+patch 0060-x86-alternatives-Add-missing-n-at-end-of-ALTERNATIVE.patch
+patch 0061-x86-mm-32-Move-setup_clear_cpu_cap-X86_FEATURE_PCID-.patch
+patch 0062-objtool-modules-Discard-objtool-annotation-sections-.patch
+patch 0063-objtool-Detect-jumps-to-retpoline-thunks.patch
+patch 0064-objtool-Allow-alternatives-to-be-ignored.patch
+patch 0065-x86-asm-Use-register-variable-to-get-stack-pointer-v.patch
+patch 0066-x86-retpoline-Add-initial-retpoline-support.patch
+patch 0067-x86-spectre-Add-boot-time-option-to-select-Spectre-v.patch
+patch 0068-x86-retpoline-crypto-Convert-crypto-assembler-indire.patch
+patch 0069-x86-retpoline-entry-Convert-entry-assembler-indirect.patch
+patch 0070-x86-retpoline-ftrace-Convert-ftrace-assembler-indire.patch
+patch 0071-x86-retpoline-hyperv-Convert-assembler-indirect-jump.patch
+patch 0072-x86-retpoline-xen-Convert-Xen-hypercall-indirect-jum.patch
+patch 0073-x86-retpoline-checksum32-Convert-assembler-indirect-.patch
+patch 0074-x86-retpoline-irq32-Convert-assembler-indirect-jumps.patch
+patch 0075-x86-retpoline-Fill-return-stack-buffer-on-vmexit.patch
+patch 0076-x86-retpoline-Remove-compile-time-warning.patch
+patch 0077-objtool-Fix-retpoline-support-for-pre-ORC-objtool.patch
+patch 0078-x86-pti-efi-broken-conversion-from-efi-to-kernel-pag.patch
+patch 0079-x86-retpoline-Fill-RSB-on-context-switch-for-affecte.patch
+patch 0080-x86-retpoline-Add-LFENCE-to-the-retpoline-RSB-fillin.patch
+patch 0081-objtool-Improve-error-message-for-bad-file-argument.patch
+patch 0082-x86-cpufeature-Move-processor-tracing-out-of-scatter.patch
+patch 0083-module-Add-retpoline-tag-to-VERMAGIC.patch
+patch 0084-x86-cpu-x86-pti-Do-not-enable-PTI-on-AMD-processors.patch
+patch 0085-x86-mce-Make-machine-check-speculation-protected.patch
+patch 0086-retpoline-Introduce-start-end-markers-of-indirect-th.patch
+patch 0087-kprobes-x86-Blacklist-indirect-thunk-functions-for-k.patch
+patch 0088-kprobes-x86-Disable-optimizing-on-the-function-jumps.patch
+patch 0089-x86-pti-Document-fix-wrong-index.patch
+patch 0090-x86-retpoline-Optimize-inline-assembler-for-vmexit_f.patch
+patch 0091-Revert-module-Add-retpoline-tag-to-VERMAGIC.patch
+patch 0092-Map-the-vsyscall-page-with-_PAGE_USER.patch
+patch 0093-vsyscall-Fix-permissions-for-emulate-mode-with-KAISE.patch
+patch 0094-bpf-fix-mixed-signed-unsigned-derived-min-max-value-.patch
+patch 0095-bpf-prevent-leaking-pointer-via-xadd-on-unpriviledge.patch
+patch 0096-x86-bpf_jit-small-optimization-in-emit_bpf_tail_call.patch
+patch 0097-bpf-fix-bpf_tail_call-x64-JIT.patch
+patch 0098-bpf-introduce-BPF_JIT_ALWAYS_ON-config.patch
+patch 0099-bpf-arsh-is-not-supported-in-32-bit-alu-thus-reject-.patch
+patch 0100-bpf-avoid-false-sharing-of-map-refcount-with-max_ent.patch
+patch 0101-bpf-fix-divides-by-zero.patch
+patch 0102-bpf-fix-32-bit-divide-by-zero.patch
+patch 0103-bpf-reject-stores-into-ctx-via-st-and-xadd.patch
patch 0001-kaiser-fix-intel_bts-perf-crashes.patch
patch 0002-x86-pti-Make-unpoison-of-pgd-for-trusted-boot-work-f.patch
patch 0003-kaiser-allocate-pgd-with-order-0-when-pti-off.patch
@@ -122,7 +123,6 @@ patch 0019-x86-retpoline-Simplify-vmexit_fill_RSB.patch
patch 0020-x86-spectre-Check-CONFIG_RETPOLINE-in-command-line-p.patch
patch 0021-x86-entry-64-Remove-the-SYSCALL64-fast-path.patch
patch 0022-x86-entry-64-Push-extra-regs-right-away.patch
-patch 0023-x86-asm-Move-status-from-thread_struct-to-thread_inf.patch
patch 0024-Documentation-Document-array_index_nospec.patch
patch 0025-array_index_nospec-Sanitize-speculative-array-de-ref.patch
patch 0026-x86-Implement-array_index_mask_nospec.patch
diff --git a/common/recipes-kernel/linux/linux-yocto-4.9.21/x86-asm-Move-status-from-thread_struct-to-thread_inf-linux-yocto-rt.patch b/common/recipes-kernel/linux/linux-yocto-4.9.21/x86-asm-Move-status-from-thread_struct-to-thread_inf-linux-yocto-rt.patch
new file mode 100644
index 00000000..4ce23f3a
--- /dev/null
+++ b/common/recipes-kernel/linux/linux-yocto-4.9.21/x86-asm-Move-status-from-thread_struct-to-thread_inf-linux-yocto-rt.patch
@@ -0,0 +1,186 @@
+From c4c4bc077dd11d2b5626a7033a265e78c43ccf8e Mon Sep 17 00:00:00 2001
+From: Andy Lutomirski <luto@kernel.org>
+Date: Sun, 28 Jan 2018 10:38:50 -0800
+Subject: [PATCH] x86/asm: Move 'status' from thread_struct to thread_info
+
+(cherry picked from commit 37a8f7c38339b22b69876d6f5a0ab851565284e3)
+
+The TS_COMPAT bit is very hot and is accessed from code paths that mostly
+also touch thread_info::flags. Move it into struct thread_info to improve
+cache locality.
+
+The only reason it was in thread_struct is that there was a brief period
+during which arch-specific fields were not allowed in struct thread_info.
+
+Linus suggested further changing:
+
+ ti->status &= ~(TS_COMPAT|TS_I386_REGS_POKED);
+
+to:
+
+ if (unlikely(ti->status & (TS_COMPAT|TS_I386_REGS_POKED)))
+ ti->status &= ~(TS_COMPAT|TS_I386_REGS_POKED);
+
+on the theory that frequently dirtying the cacheline even in pure 64-bit
+code that never needs to modify status hurts performance. That could be a
+reasonable followup patch, but I suspect it matters less on top of this
+patch.
+
+Suggested-by: Linus Torvalds <torvalds@linux-foundation.org>
+Signed-off-by: Andy Lutomirski <luto@kernel.org>
+Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
+Reviewed-by: Ingo Molnar <mingo@kernel.org>
+Acked-by: Linus Torvalds <torvalds@linux-foundation.org>
+Cc: Borislav Petkov <bp@alien8.de>
+Cc: Kernel Hardening <kernel-hardening@lists.openwall.com>
+Link: https://lkml.kernel.org/r/03148bcc1b217100e6e8ecf6a5468c45cf4304b6.1517164461.git.luto@kernel.org
+Signed-off-by: David Woodhouse <dwmw@amazon.co.uk>
+Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>
+---
+ arch/x86/entry/common.c | 4 ++--
+ arch/x86/include/asm/processor.h | 2 --
+ arch/x86/include/asm/syscall.h | 6 +++---
+ arch/x86/include/asm/thread_info.h | 3 ++-
+ arch/x86/kernel/process_64.c | 4 ++--
+ arch/x86/kernel/ptrace.c | 2 +-
+ arch/x86/kernel/signal.c | 2 +-
+ 7 files changed, 11 insertions(+), 12 deletions(-)
+
+diff --git a/arch/x86/entry/common.c b/arch/x86/entry/common.c
+index 56d01a339ba4..021cebbdab92 100644
+--- a/arch/x86/entry/common.c
++++ b/arch/x86/entry/common.c
+@@ -208,7 +208,7 @@ __visible inline void prepare_exit_to_usermode(struct pt_regs *regs)
+ * special case only applies after poking regs and before the
+ * very next return to user mode.
+ */
+- current->thread.status &= ~(TS_COMPAT|TS_I386_REGS_POKED);
++ ti->status &= ~(TS_COMPAT|TS_I386_REGS_POKED);
+ #endif
+
+ user_enter_irqoff();
+@@ -306,7 +306,7 @@ static __always_inline void do_syscall_32_irqs_on(struct pt_regs *regs)
+ unsigned int nr = (unsigned int)regs->orig_ax;
+
+ #ifdef CONFIG_IA32_EMULATION
+- current->thread.status |= TS_COMPAT;
++ ti->status |= TS_COMPAT;
+ #endif
+
+ if (READ_ONCE(ti->flags) & _TIF_WORK_SYSCALL_ENTRY) {
+diff --git a/arch/x86/include/asm/processor.h b/arch/x86/include/asm/processor.h
+index 83db0eae9979..f9cb6c03cf49 100644
+--- a/arch/x86/include/asm/processor.h
++++ b/arch/x86/include/asm/processor.h
+@@ -391,8 +391,6 @@ struct thread_struct {
+ unsigned short gsindex;
+ #endif
+
+- u32 status; /* thread synchronous flags */
+-
+ #ifdef CONFIG_X86_64
+ unsigned long fsbase;
+ unsigned long gsbase;
+diff --git a/arch/x86/include/asm/syscall.h b/arch/x86/include/asm/syscall.h
+index e3c95e8e61c5..03eedc21246d 100644
+--- a/arch/x86/include/asm/syscall.h
++++ b/arch/x86/include/asm/syscall.h
+@@ -60,7 +60,7 @@ static inline long syscall_get_error(struct task_struct *task,
+ * TS_COMPAT is set for 32-bit syscall entries and then
+ * remains set until we return to user mode.
+ */
+- if (task->thread.status & (TS_COMPAT|TS_I386_REGS_POKED))
++ if (task->thread_info.status & (TS_COMPAT|TS_I386_REGS_POKED))
+ /*
+ * Sign-extend the value so (int)-EFOO becomes (long)-EFOO
+ * and will match correctly in comparisons.
+@@ -116,7 +116,7 @@ static inline void syscall_get_arguments(struct task_struct *task,
+ unsigned long *args)
+ {
+ # ifdef CONFIG_IA32_EMULATION
+- if (task->thread.status & TS_COMPAT)
++ if (task->thread_info.status & TS_COMPAT)
+ switch (i) {
+ case 0:
+ if (!n--) break;
+@@ -177,7 +177,7 @@ static inline void syscall_set_arguments(struct task_struct *task,
+ const unsigned long *args)
+ {
+ # ifdef CONFIG_IA32_EMULATION
+- if (task->thread.status & TS_COMPAT)
++ if (task->thread_info.status & TS_COMPAT)
+ switch (i) {
+ case 0:
+ if (!n--) break;
+diff --git a/arch/x86/include/asm/thread_info.h b/arch/x86/include/asm/thread_info.h
+index 5ceb3a1c2b1a..f581e2642a9f 100644
+--- a/arch/x86/include/asm/thread_info.h
++++ b/arch/x86/include/asm/thread_info.h
+@@ -56,6 +56,7 @@ struct thread_info {
+ unsigned long flags; /* low level flags */
+ int preempt_lazy_count; /* 0 => lazy preemptable
+ <0 => BUG */
++ u32 status; /* thread synchronous flags */
+ };
+
+ #define INIT_THREAD_INFO(tsk) \
+@@ -235,7 +236,7 @@ static inline int arch_within_stack_frames(const void * const stack,
+ #define in_ia32_syscall() true
+ #else
+ #define in_ia32_syscall() (IS_ENABLED(CONFIG_IA32_EMULATION) && \
+- current->thread.status & TS_COMPAT)
++ current_thread_info()->status & TS_COMPAT)
+ #endif
+
+ /*
+diff --git a/arch/x86/kernel/process_64.c b/arch/x86/kernel/process_64.c
+index b3760b3c1ca0..dca15e11d6ae 100644
+--- a/arch/x86/kernel/process_64.c
++++ b/arch/x86/kernel/process_64.c
+@@ -512,7 +512,7 @@ void set_personality_ia32(bool x32)
+ current->personality &= ~READ_IMPLIES_EXEC;
+ /* in_compat_syscall() uses the presence of the x32
+ syscall bit flag to determine compat status */
+- current->thread.status &= ~TS_COMPAT;
++ current_thread_info()->status &= ~TS_COMPAT;
+ } else {
+ set_thread_flag(TIF_IA32);
+ clear_thread_flag(TIF_X32);
+@@ -520,7 +520,7 @@ void set_personality_ia32(bool x32)
+ current->mm->context.ia32_compat = TIF_IA32;
+ current->personality |= force_personality32;
+ /* Prepare the first "return" to user space */
+- current->thread.status |= TS_COMPAT;
++ current_thread_info()->status |= TS_COMPAT;
+ }
+ }
+ EXPORT_SYMBOL_GPL(set_personality_ia32);
+diff --git a/arch/x86/kernel/ptrace.c b/arch/x86/kernel/ptrace.c
+index 0e63c0267f99..e497d374412a 100644
+--- a/arch/x86/kernel/ptrace.c
++++ b/arch/x86/kernel/ptrace.c
+@@ -934,7 +934,7 @@ static int putreg32(struct task_struct *child, unsigned regno, u32 value)
+ */
+ regs->orig_ax = value;
+ if (syscall_get_nr(child, regs) >= 0)
+- child->thread.status |= TS_I386_REGS_POKED;
++ child->thread_info.status |= TS_I386_REGS_POKED;
+ break;
+
+ case offsetof(struct user32, regs.eflags):
+diff --git a/arch/x86/kernel/signal.c b/arch/x86/kernel/signal.c
+index 763af1d0de64..b1a5d252d482 100644
+--- a/arch/x86/kernel/signal.c
++++ b/arch/x86/kernel/signal.c
+@@ -785,7 +785,7 @@ static inline unsigned long get_nr_restart_syscall(const struct pt_regs *regs)
+ * than the tracee.
+ */
+ #ifdef CONFIG_IA32_EMULATION
+- if (current->thread.status & (TS_COMPAT|TS_I386_REGS_POKED))
++ if (current_thread_info()->status & (TS_COMPAT|TS_I386_REGS_POKED))
+ return __NR_ia32_restart_syscall;
+ #endif
+ #ifdef CONFIG_X86_X32_ABI
+--
+2.11.1
+
diff --git a/common/recipes-kernel/linux/linux-yocto-4.9.21/0023-x86-asm-Move-status-from-thread_struct-to-thread_inf.patch b/common/recipes-kernel/linux/linux-yocto-4.9.21/x86-asm-Move-status-from-thread_struct-to-thread_inf-linux-yocto.patch
index 28daae3a..28daae3a 100644
--- a/common/recipes-kernel/linux/linux-yocto-4.9.21/0023-x86-asm-Move-status-from-thread_struct-to-thread_inf.patch
+++ b/common/recipes-kernel/linux/linux-yocto-4.9.21/x86-asm-Move-status-from-thread_struct-to-thread_inf-linux-yocto.patch
diff --git a/common/recipes-kernel/linux/linux-yocto-common_4.9.inc b/common/recipes-kernel/linux/linux-yocto-common_4.9.inc
new file mode 100644
index 00000000..20bfc9cf
--- /dev/null
+++ b/common/recipes-kernel/linux/linux-yocto-common_4.9.inc
@@ -0,0 +1,19 @@
+FILESEXTRAPATHS_prepend := "${THISDIR}/linux-yocto-${LINUX_VERSION}:"
+
+PR := "${INC_PR}.1"
+
+KMACHINE_amdx86 ?= "common-pc-64"
+SRCREV_meta_amdx86 ?= "803b8d600e45afa0375459bf599fe365571a3866"
+LINUX_VERSION_amdx86 ?= "4.9.21"
+
+SRC_URI_append_amdx86 += " \
+ file://upstream-backports.scc \
+ file://hid.cfg \
+ file://efi-partition.cfg \
+ file://usb-serial.cfg \
+ file://wifi-drivers.cfg \
+ ${@bb.utils.contains('DISTRO_FEATURES', 'bluetooth', 'file://enable-bluetooth.cfg', 'file://disable-bluetooth.cfg', d)} \
+ ${@bb.utils.contains('DISTRO', 'mel', 'file://enable-kgdb.cfg', 'file://disable-kgdb.cfg', d)} \
+"
+
+KERNEL_FEATURES_append_amdx86 = " cfg/smp.scc"
diff --git a/meta-snowyowl/recipes-kernel/linux/linux-yocto-rt_4.9.bb b/common/recipes-kernel/linux/linux-yocto-rt_4.9.bb
index 4ca78831..4ca78831 100644
--- a/meta-snowyowl/recipes-kernel/linux/linux-yocto-rt_4.9.bb
+++ b/common/recipes-kernel/linux/linux-yocto-rt_4.9.bb
diff --git a/common/recipes-kernel/linux/linux-yocto-rt_4.9.bbappend b/common/recipes-kernel/linux/linux-yocto-rt_4.9.bbappend
new file mode 100644
index 00000000..50e232e2
--- /dev/null
+++ b/common/recipes-kernel/linux/linux-yocto-rt_4.9.bbappend
@@ -0,0 +1,4 @@
+require linux-yocto-common_4.9.inc
+KBRANCH_amdx86 ?= "standard/preempt-rt/base"
+SRCREV_machine_amdx86 ?= "b6f5c933ce66e4a00412bb5c5691a2ab4187c979"
+SRC_URI_append_amdx86 = " file://x86-asm-Move-status-from-thread_struct-to-thread_inf-linux-yocto-rt.patch"
diff --git a/common/recipes-kernel/linux/linux-yocto_4.9.bbappend b/common/recipes-kernel/linux/linux-yocto_4.9.bbappend
index 783a4aba..4fb27974 100644
--- a/common/recipes-kernel/linux/linux-yocto_4.9.bbappend
+++ b/common/recipes-kernel/linux/linux-yocto_4.9.bbappend
@@ -1,14 +1,4 @@
-FILESEXTRAPATHS_prepend := "${THISDIR}/${PN}-${LINUX_VERSION}:"
-
-PR := "${INC_PR}.1"
-
-KMACHINE_amdx86 ?= "common-pc-64"
+require linux-yocto-common_4.9.inc
KBRANCH_amdx86 ?= "standard/base"
-
SRCREV_machine_amdx86 ?= "81055b89bd32414ecaf95156ce9a5fa6643e530a"
-SRCREV_meta_amdx86 ?= "803b8d600e45afa0375459bf599fe365571a3866"
-LINUX_VERSION_amdx86 ?= "4.9.21"
-
-SRC_URI_append_amdx86 = " file://upstream-backports.scc"
-
-KERNEL_FEATURES_append_amdx86 = " cfg/smp.scc"
+SRC_URI_append_amdx86 = " file://x86-asm-Move-status-from-thread_struct-to-thread_inf-linux-yocto.patch"
diff --git a/common/recipes-sato/images/core-image-sato.bbappend b/common/recipes-sato/images/core-image-sato.bbappend
index 56adec47..40e53b7f 100644
--- a/common/recipes-sato/images/core-image-sato.bbappend
+++ b/common/recipes-sato/images/core-image-sato.bbappend
@@ -9,7 +9,7 @@ CODEXL_COMPONENTS = ""
VULKAN_COMPONENTS_amdfalconx86 = "glslang spirv-tools vulkan-loader-layers vulkan-tools vulkan-samples"
CODEXL_COMPONENTS_amdfalconx86 = "codexl codexl-examples"
-VULKAN_COMPONENTS_v1000 = "glslang spirv-tools vulkan-loader-layers vulkan-tools vulkan-samples"
+VULKAN_COMPONENTS_v1000 = "amdvlk glslang spirv-tools vulkan-loader-layers vulkan-tools vulkan-samples"
IMAGE_INSTALL_append = "${@bb.utils.contains("INCLUDE_VULKAN", "yes", " ${VULKAN_COMPONENTS}", "", d)} \
${@bb.utils.contains("INCLUDE_CODEXL", "yes", " ${CODEXL_COMPONENTS}", "", d)} \
diff --git a/meta-snowyowl/conf/local.conf.append.snowyowl b/meta-snowyowl/conf/local.conf.append.snowyowl
index 9d2dc6e2..919307ad 100644
--- a/meta-snowyowl/conf/local.conf.append.snowyowl
+++ b/meta-snowyowl/conf/local.conf.append.snowyowl
@@ -1,5 +1,5 @@
# Set to "yes" to start using the RT Kernel, please
# run 'bitbake -c clean virtual/kernel' before doing so.
-RT_KERNEL_AMD = "no"
+RT_KERNEL_AMD ?= "no"
diff --git a/meta-snowyowl/recipes-kernel/linux/files/0001-net-core-dev.c-fix-build-for-full-RT-kernel.patch b/meta-snowyowl/recipes-kernel/linux/files/0001-net-core-dev.c-fix-build-for-full-RT-kernel.patch
new file mode 100644
index 00000000..fb581512
--- /dev/null
+++ b/meta-snowyowl/recipes-kernel/linux/files/0001-net-core-dev.c-fix-build-for-full-RT-kernel.patch
@@ -0,0 +1,36 @@
+From 8aab8dc14ab063feb326acc707b01d5dc9a8f8db Mon Sep 17 00:00:00 2001
+From: Awais Belal <awais_belal@mentor.com>
+Date: Tue, 15 May 2018 14:10:01 +0500
+Subject: [PATCH] net/core/dev.c: fix build for full RT kernel
+
+The RT kernel updates do not allow usage of do_softirq
+directly rather it provides a method to run softirqs
+on the calling thread using thread_do_softirq.
+
+Signed-off-by: Awais Belal <awais_belal@mentor.com>
+---
+ net/core/dev.c | 7 ++++++-
+ 1 file changed, 6 insertions(+), 1 deletion(-)
+
+diff --git a/net/core/dev.c b/net/core/dev.c
+index 8d14f2af545b..4ffe8b879d20 100755
+--- a/net/core/dev.c
++++ b/net/core/dev.c
+@@ -5045,8 +5045,13 @@ static void busy_poll_stop(struct napi_struct *napi, void *have_poll_lock)
+ if (rc == BUSY_POLL_BUDGET)
+ __napi_schedule(napi);
+ local_bh_enable();
+- if (local_softirq_pending())
++ if (local_softirq_pending()) {
++#ifdef CONFIG_PREEMPT_RT_FULL
++ thread_do_softirq();
++#else
+ do_softirq();
++#endif
++ }
+ }
+
+ bool sk_busy_loop(struct sock *sk, int nonblock)
+--
+2.11.1
+
diff --git a/meta-snowyowl/recipes-kernel/linux/files/0047-x86-mcheck-Reorganize-the-hotplug-callbacks.patch b/meta-snowyowl/recipes-kernel/linux/files/0047-x86-mcheck-Reorganize-the-hotplug-callbacks.patch
deleted file mode 100755
index ce2f5538..00000000
--- a/meta-snowyowl/recipes-kernel/linux/files/0047-x86-mcheck-Reorganize-the-hotplug-callbacks.patch
+++ /dev/null
@@ -1,145 +0,0 @@
-From d85ab7a0baf704638606240769ae82028b39d4e4 Mon Sep 17 00:00:00 2001
-From: Sebastian Andrzej Siewior <bigeasy@linutronix.de>
-Date: Thu, 10 Nov 2016 18:44:45 +0100
-Subject: [PATCH 047/154] x86/mcheck: Reorganize the hotplug callbacks
-
-Initially I wanted to remove mcheck_cpu_init() from identify_cpu() and let it
-become an independent early hotplug callback. The main problem here was that
-the init on the boot CPU may happen too late
-(device_initcall_sync(mcheck_init_device)) and nobody wanted to risk receiving
-and MCE event at boot time leading to a shutdown (if the MCE feature is not yet
-enabled).
-
-Here is attempt two: the timming stays as-is but the ordering of the functions
-is changed:
-- mcheck_cpu_init() (which is run from identify_cpu()) will setup the timer
- struct but won't fire the timer. This is moved to CPU_ONLINE since its
- cleanup part is in CPU_DOWN_PREPARE. So if it is okay to stop the timer early
- in the shutdown phase, it should be okay to start it late in the bring up phase.
-
-- CPU_DOWN_PREPARE disables the MCE feature flags for !INTEL CPUs in
- mce_disable_cpu(). If a failure occures it would be re-enabled on all vendor
- CPUs (including Intel where it was not disabled during shutdown). To keep this
- working I am moving it to CPU_ONLINE. smp_call_function_single() is dropped
- beause the notifier runs nowdays on the target CPU.
-
-- CPU_ONLINE is invoking mce_device_create() + mce_threshold_create_device()
- but its cleanup part is in CPU_DEAD (mce_threshold_remove_device() and
- mce_device_remove()). In order to keep this symmetrical I am moving the clean
- up from CPU_DEAD to CPU_DOWN_PREPARE.
-
-Signed-off-by: Sebastian Andrzej Siewior <bigeasy@linutronix.de>
-Acked-by: Borislav Petkov <bp@alien8.de>
-Cc: Tony Luck <tony.luck@intel.com>
-Cc: rt@linutronix.de
-Cc: linux-edac@vger.kernel.org
-Link: http://lkml.kernel.org/r/20161110174447.11848-6-bigeasy@linutronix.de
-Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
-Signed-off-by: Sudheesh Mavila <sudheesh.mavila@amd.com>
----
- arch/x86/kernel/cpu/mcheck/mce.c | 36 ++++++++++++++++++++----------------
- 1 file changed, 20 insertions(+), 16 deletions(-)
-
-diff --git a/arch/x86/kernel/cpu/mcheck/mce.c b/arch/x86/kernel/cpu/mcheck/mce.c
-index ef00b27..d09f4bd 100644
---- a/arch/x86/kernel/cpu/mcheck/mce.c
-+++ b/arch/x86/kernel/cpu/mcheck/mce.c
-@@ -1788,6 +1788,14 @@ static void mce_start_timer(unsigned int cpu, struct timer_list *t)
- add_timer_on(t, cpu);
- }
-
-+static void __mcheck_cpu_setup_timer(void)
-+{
-+ struct timer_list *t = this_cpu_ptr(&mce_timer);
-+ unsigned int cpu = smp_processor_id();
-+
-+ setup_pinned_timer(t, mce_timer_fn, cpu);
-+}
-+
- static void __mcheck_cpu_init_timer(void)
- {
- struct timer_list *t = this_cpu_ptr(&mce_timer);
-@@ -1839,7 +1847,7 @@ void mcheck_cpu_init(struct cpuinfo_x86 *c)
- __mcheck_cpu_init_generic();
- __mcheck_cpu_init_vendor(c);
- __mcheck_cpu_init_clear_banks();
-- __mcheck_cpu_init_timer();
-+ __mcheck_cpu_setup_timer();
- }
-
- /*
-@@ -2514,28 +2522,25 @@ static void mce_device_remove(unsigned int cpu)
- }
-
- /* Make sure there are no machine checks on offlined CPUs. */
--static void mce_disable_cpu(void *h)
-+static void mce_disable_cpu(void)
- {
-- unsigned long action = *(unsigned long *)h;
--
- if (!mce_available(raw_cpu_ptr(&cpu_info)))
- return;
-
-- if (!(action & CPU_TASKS_FROZEN))
-+ if (!cpuhp_tasks_frozen)
- cmci_clear();
-
- vendor_disable_error_reporting();
- }
-
--static void mce_reenable_cpu(void *h)
-+static void mce_reenable_cpu(void)
- {
-- unsigned long action = *(unsigned long *)h;
- int i;
-
- if (!mce_available(raw_cpu_ptr(&cpu_info)))
- return;
-
-- if (!(action & CPU_TASKS_FROZEN))
-+ if (!cpuhp_tasks_frozen)
- cmci_reenable();
- for (i = 0; i < mca_cfg.banks; i++) {
- struct mce_bank *b = &mce_banks[i];
-@@ -2554,6 +2559,7 @@ mce_cpu_callback(struct notifier_block *nfb, unsigned long action, void *hcpu)
-
- switch (action & ~CPU_TASKS_FROZEN) {
- case CPU_ONLINE:
-+ case CPU_DOWN_FAILED:
-
- mce_device_create(cpu);
-
-@@ -2561,11 +2567,10 @@ mce_cpu_callback(struct notifier_block *nfb, unsigned long action, void *hcpu)
- mce_device_remove(cpu);
- return NOTIFY_BAD;
- }
--
-+ mce_reenable_cpu();
-+ mce_start_timer(cpu, t);
- break;
- case CPU_DEAD:
-- mce_threshold_remove_device(cpu);
-- mce_device_remove(cpu);
- mce_intel_hcpu_update(cpu);
-
- /* intentionally ignoring frozen here */
-@@ -2573,12 +2578,11 @@ mce_cpu_callback(struct notifier_block *nfb, unsigned long action, void *hcpu)
- cmci_rediscover();
- break;
- case CPU_DOWN_PREPARE:
-- smp_call_function_single(cpu, mce_disable_cpu, &action, 1);
-+ mce_disable_cpu();
- del_timer_sync(t);
-- break;
-- case CPU_DOWN_FAILED:
-- smp_call_function_single(cpu, mce_reenable_cpu, &action, 1);
-- mce_start_timer(cpu, t);
-+
-+ mce_threshold_remove_device(cpu);
-+ mce_device_remove(cpu);
- break;
- }
-
---
-2.7.4
-
diff --git a/meta-snowyowl/recipes-kernel/linux/files/0048-x86-mcheck-Move-CPU_ONLINE-and-CPU_DOWN_PREPARE-to-h.patch b/meta-snowyowl/recipes-kernel/linux/files/0048-x86-mcheck-Move-CPU_ONLINE-and-CPU_DOWN_PREPARE-to-h.patch
deleted file mode 100755
index ba131e06..00000000
--- a/meta-snowyowl/recipes-kernel/linux/files/0048-x86-mcheck-Move-CPU_ONLINE-and-CPU_DOWN_PREPARE-to-h.patch
+++ /dev/null
@@ -1,156 +0,0 @@
-From f02e82a420b85d84d71af75e0079f12ce87511d6 Mon Sep 17 00:00:00 2001
-From: Sebastian Andrzej Siewior <bigeasy@linutronix.de>
-Date: Thu, 10 Nov 2016 18:44:46 +0100
-Subject: [PATCH 048/154] x86/mcheck: Move CPU_ONLINE and CPU_DOWN_PREPARE to
- hotplug state machine
-
-The CPU_ONLINE and CPU_DOWN_PREPARE look fully symmetrical and could be move
-to the hotplug state machine.
-On a failure during registration we have the tear down callback invoked
-(mce_cpu_pre_down()) so there should be no timer around and so no need to need
-keep notifier installed (this was the reason according to the comment why the
-notifier was registered despite of errors).
-
-Signed-off-by: Sebastian Andrzej Siewior <bigeasy@linutronix.de>
-Acked-by: Borislav Petkov <bp@alien8.de>
-Cc: Tony Luck <tony.luck@intel.com>
-Cc: rt@linutronix.de
-Cc: linux-edac@vger.kernel.org
-Link: http://lkml.kernel.org/r/20161110174447.11848-7-bigeasy@linutronix.de
-Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
-Signed-off-by: Sudheesh Mavila <sudheesh.mavila@amd.com>
----
- arch/x86/kernel/cpu/mcheck/mce.c | 78 +++++++++++++++++++---------------------
- 1 file changed, 36 insertions(+), 42 deletions(-)
-
-diff --git a/arch/x86/kernel/cpu/mcheck/mce.c b/arch/x86/kernel/cpu/mcheck/mce.c
-index d09f4bd..67a2dcd 100644
---- a/arch/x86/kernel/cpu/mcheck/mce.c
-+++ b/arch/x86/kernel/cpu/mcheck/mce.c
-@@ -2555,21 +2555,8 @@ static int
- mce_cpu_callback(struct notifier_block *nfb, unsigned long action, void *hcpu)
- {
- unsigned int cpu = (unsigned long)hcpu;
-- struct timer_list *t = &per_cpu(mce_timer, cpu);
-
- switch (action & ~CPU_TASKS_FROZEN) {
-- case CPU_ONLINE:
-- case CPU_DOWN_FAILED:
--
-- mce_device_create(cpu);
--
-- if (mce_threshold_create_device(cpu)) {
-- mce_device_remove(cpu);
-- return NOTIFY_BAD;
-- }
-- mce_reenable_cpu();
-- mce_start_timer(cpu, t);
-- break;
- case CPU_DEAD:
- mce_intel_hcpu_update(cpu);
-
-@@ -2578,17 +2565,41 @@ mce_cpu_callback(struct notifier_block *nfb, unsigned long action, void *hcpu)
- cmci_rediscover();
- break;
- case CPU_DOWN_PREPARE:
-- mce_disable_cpu();
-- del_timer_sync(t);
-
-- mce_threshold_remove_device(cpu);
-- mce_device_remove(cpu);
- break;
- }
-
- return NOTIFY_OK;
- }
-
-+static int mce_cpu_online(unsigned int cpu)
-+{
-+ struct timer_list *t = &per_cpu(mce_timer, cpu);
-+ int ret;
-+
-+ mce_device_create(cpu);
-+
-+ ret = mce_threshold_create_device(cpu);
-+ if (ret) {
-+ mce_device_remove(cpu);
-+ return ret;
-+ }
-+ mce_reenable_cpu();
-+ mce_start_timer(cpu, t);
-+ return 0;
-+}
-+
-+static int mce_cpu_pre_down(unsigned int cpu)
-+{
-+ struct timer_list *t = &per_cpu(mce_timer, cpu);
-+
-+ mce_disable_cpu();
-+ del_timer_sync(t);
-+ mce_threshold_remove_device(cpu);
-+ mce_device_remove(cpu);
-+ return 0;
-+}
-+
- static struct notifier_block mce_cpu_notifier = {
- .notifier_call = mce_cpu_callback,
- };
-@@ -2613,8 +2624,8 @@ static __init void mce_init_banks(void)
-
- static __init int mcheck_init_device(void)
- {
-+ enum cpuhp_state hp_online;
- int err;
-- int i = 0;
-
- if (!mce_available(&boot_cpu_data)) {
- err = -EIO;
-@@ -2632,21 +2643,13 @@ static __init int mcheck_init_device(void)
- if (err)
- goto err_out_mem;
-
-- cpu_notifier_register_begin();
-- for_each_online_cpu(i) {
-- err = mce_device_create(i);
-- if (err) {
-- /*
-- * Register notifier anyway (and do not unreg it) so
-- * that we don't leave undeleted timers, see notifier
-- * callback above.
-- */
-- __register_hotcpu_notifier(&mce_cpu_notifier);
-- cpu_notifier_register_done();
-- goto err_device_create;
-- }
-- }
-+ err = cpuhp_setup_state(CPUHP_AP_ONLINE_DYN, "x86/mce:online",
-+ mce_cpu_online, mce_cpu_pre_down);
-+ if (err < 0)
-+ goto err_out_mem;
-+ hp_online = err;
-
-+ cpu_notifier_register_begin();
- __register_hotcpu_notifier(&mce_cpu_notifier);
- cpu_notifier_register_done();
-
-@@ -2661,16 +2664,7 @@ static __init int mcheck_init_device(void)
-
- err_register:
- unregister_syscore_ops(&mce_syscore_ops);
--
--err_device_create:
-- /*
-- * We didn't keep track of which devices were created above, but
-- * even if we had, the set of online cpus might have changed.
-- * Play safe and remove for every possible cpu, since
-- * mce_device_remove() will do the right thing.
-- */
-- for_each_possible_cpu(i)
-- mce_device_remove(i);
-+ cpuhp_remove_state(hp_online);
-
- err_out_mem:
- free_cpumask_var(mce_device_initialized);
---
-2.7.4
-
diff --git a/meta-snowyowl/recipes-kernel/linux/files/0049-x86-mcheck-Move-CPU_DEAD-to-hotplug-state-machine.patch b/meta-snowyowl/recipes-kernel/linux/files/0049-x86-mcheck-Move-CPU_DEAD-to-hotplug-state-machine.patch
deleted file mode 100755
index 14733cd4..00000000
--- a/meta-snowyowl/recipes-kernel/linux/files/0049-x86-mcheck-Move-CPU_DEAD-to-hotplug-state-machine.patch
+++ /dev/null
@@ -1,117 +0,0 @@
-From ab230cbf5fd514fed40d37e424b6c102f5afd26e Mon Sep 17 00:00:00 2001
-From: Sebastian Andrzej Siewior <bigeasy@linutronix.de>
-Date: Thu, 10 Nov 2016 18:44:47 +0100
-Subject: [PATCH 049/154] x86/mcheck: Move CPU_DEAD to hotplug state machine
-
-This moves the last piece of the old hotplug notifier code in MCE to the
-new hotplug state machine.
-
-Signed-off-by: Sebastian Andrzej Siewior <bigeasy@linutronix.de>
-Acked-by: Borislav Petkov <bp@alien8.de>
-Cc: Tony Luck <tony.luck@intel.com>
-Cc: rt@linutronix.de
-Cc: linux-edac@vger.kernel.org
-Link: http://lkml.kernel.org/r/20161110174447.11848-8-bigeasy@linutronix.de
-Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
-Signed-off-by: Sudheesh Mavila <sudheesh.mavila@amd.com>
----
- arch/x86/kernel/cpu/mcheck/mce.c | 42 ++++++++++++++--------------------------
- include/linux/cpuhotplug.h | 1 +
- 2 files changed, 16 insertions(+), 27 deletions(-)
-
-diff --git a/arch/x86/kernel/cpu/mcheck/mce.c b/arch/x86/kernel/cpu/mcheck/mce.c
-index 67a2dcd..a032944 100644
---- a/arch/x86/kernel/cpu/mcheck/mce.c
-+++ b/arch/x86/kernel/cpu/mcheck/mce.c
-@@ -2550,26 +2550,14 @@ static void mce_reenable_cpu(void)
- }
- }
-
--/* Get notified when a cpu comes on/off. Be hotplug friendly. */
--static int
--mce_cpu_callback(struct notifier_block *nfb, unsigned long action, void *hcpu)
-+static int mce_cpu_dead(unsigned int cpu)
- {
-- unsigned int cpu = (unsigned long)hcpu;
-+ mce_intel_hcpu_update(cpu);
-
-- switch (action & ~CPU_TASKS_FROZEN) {
-- case CPU_DEAD:
-- mce_intel_hcpu_update(cpu);
--
-- /* intentionally ignoring frozen here */
-- if (!(action & CPU_TASKS_FROZEN))
-- cmci_rediscover();
-- break;
-- case CPU_DOWN_PREPARE:
--
-- break;
-- }
--
-- return NOTIFY_OK;
-+ /* intentionally ignoring frozen here */
-+ if (!cpuhp_tasks_frozen)
-+ cmci_rediscover();
-+ return 0;
- }
-
- static int mce_cpu_online(unsigned int cpu)
-@@ -2600,10 +2588,6 @@ static int mce_cpu_pre_down(unsigned int cpu)
- return 0;
- }
-
--static struct notifier_block mce_cpu_notifier = {
-- .notifier_call = mce_cpu_callback,
--};
--
- static __init void mce_init_banks(void)
- {
- int i;
-@@ -2643,16 +2627,17 @@ static __init int mcheck_init_device(void)
- if (err)
- goto err_out_mem;
-
-+ err = cpuhp_setup_state(CPUHP_X86_MCE_DEAD, "x86/mce:dead", NULL,
-+ mce_cpu_dead);
-+ if (err)
-+ goto err_out_mem;
-+
- err = cpuhp_setup_state(CPUHP_AP_ONLINE_DYN, "x86/mce:online",
- mce_cpu_online, mce_cpu_pre_down);
- if (err < 0)
-- goto err_out_mem;
-+ goto err_out_online;
- hp_online = err;
-
-- cpu_notifier_register_begin();
-- __register_hotcpu_notifier(&mce_cpu_notifier);
-- cpu_notifier_register_done();
--
- register_syscore_ops(&mce_syscore_ops);
-
- /* register character device /dev/mcelog */
-@@ -2666,6 +2651,9 @@ static __init int mcheck_init_device(void)
- unregister_syscore_ops(&mce_syscore_ops);
- cpuhp_remove_state(hp_online);
-
-+err_out_online:
-+ cpuhp_remove_state(CPUHP_X86_MCE_DEAD);
-+
- err_out_mem:
- free_cpumask_var(mce_device_initialized);
-
-diff --git a/include/linux/cpuhotplug.h b/include/linux/cpuhotplug.h
-index ba1cad7..ac8bbe0 100644
---- a/include/linux/cpuhotplug.h
-+++ b/include/linux/cpuhotplug.h
-@@ -16,6 +16,7 @@ enum cpuhp_state {
- CPUHP_PERF_SUPERH,
- CPUHP_X86_HPET_DEAD,
- CPUHP_X86_APB_DEAD,
-+ CPUHP_X86_MCE_DEAD,
- CPUHP_VIRT_NET_DEAD,
- CPUHP_SLUB_DEAD,
- CPUHP_MM_WRITEBACK_DEAD,
---
-2.7.4
-
diff --git a/meta-snowyowl/recipes-kernel/linux/files/console.cfg b/meta-snowyowl/recipes-kernel/linux/files/console.cfg
deleted file mode 100644
index 9e30450e..00000000
--- a/meta-snowyowl/recipes-kernel/linux/files/console.cfg
+++ /dev/null
@@ -1,7 +0,0 @@
-CONFIG_FB=y
-CONFIG_FIRMWARE_EDID=y
-CONFIG_FB_TILEBLITTING=y
-CONFIG_FB_EFI=y
-CONFIG_FRAMEBUFFER_CONSOLE=y
-CONFIG_FB_VESA=y
-CONFIG_FB_SIMPLE=y
diff --git a/meta-snowyowl/recipes-kernel/linux/files/disable-bluetooth.cfg b/meta-snowyowl/recipes-kernel/linux/files/disable-bluetooth.cfg
deleted file mode 100644
index ce6ddb43..00000000
--- a/meta-snowyowl/recipes-kernel/linux/files/disable-bluetooth.cfg
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_BT is not set
diff --git a/meta-snowyowl/recipes-kernel/linux/files/disable-kgdb.cfg b/meta-snowyowl/recipes-kernel/linux/files/disable-kgdb.cfg
deleted file mode 100644
index b8a2218b..00000000
--- a/meta-snowyowl/recipes-kernel/linux/files/disable-kgdb.cfg
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_KGDB is not set
diff --git a/meta-snowyowl/recipes-kernel/linux/files/efi-partition.cfg b/meta-snowyowl/recipes-kernel/linux/files/efi-partition.cfg
deleted file mode 100644
index a7a89935..00000000
--- a/meta-snowyowl/recipes-kernel/linux/files/efi-partition.cfg
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_EFI_PARTITION=y
diff --git a/meta-snowyowl/recipes-kernel/linux/files/enable-bluetooth.cfg b/meta-snowyowl/recipes-kernel/linux/files/enable-bluetooth.cfg
deleted file mode 100644
index 581830f0..00000000
--- a/meta-snowyowl/recipes-kernel/linux/files/enable-bluetooth.cfg
+++ /dev/null
@@ -1,13 +0,0 @@
-CONFIG_BT=m
-CONFIG_BT_RFCOMM=m
-CONFIG_BT_BNEP=m
-CONFIG_BT_HIDP=m
-CONFIG_BT_HCIBFUSB=m
-CONFIG_BT_HCIBTUSB=m
-CONFIG_BT_HCIBTSDIO=m
-CONFIG_BT_HCIUART=m
-CONFIG_BT_HCIBCM203X=m
-CONFIG_BT_HCIBPA10X=m
-CONFIG_BT_HCIVHCI=m
-CONFIG_BT_MRVL=m
-CONFIG_BT_ATH3K=m
diff --git a/meta-snowyowl/recipes-kernel/linux/files/enable-kgdb.cfg b/meta-snowyowl/recipes-kernel/linux/files/enable-kgdb.cfg
deleted file mode 100644
index 55f296b2..00000000
--- a/meta-snowyowl/recipes-kernel/linux/files/enable-kgdb.cfg
+++ /dev/null
@@ -1,3 +0,0 @@
-CONFIG_KGDB=y
-CONFIG_KGDB_LOW_LEVEL_TRAP=y
-CONFIG_KGDB_KDB=y
diff --git a/meta-snowyowl/recipes-kernel/linux/files/hid.cfg b/meta-snowyowl/recipes-kernel/linux/files/hid.cfg
deleted file mode 100644
index cbab0fa7..00000000
--- a/meta-snowyowl/recipes-kernel/linux/files/hid.cfg
+++ /dev/null
@@ -1,5 +0,0 @@
-CONFIG_HID_A4TECH=m
-CONFIG_HID_LOGITECH=m
-CONFIG_HID_LOGITECH_DJ=m
-CONFIG_HID_MICROSOFT=m
-CONFIG_HID_MULTITOUCH=m
diff --git a/meta-snowyowl/recipes-kernel/linux/files/kvm.cfg b/meta-snowyowl/recipes-kernel/linux/files/kvm.cfg
index 00350574..6ef172e4 100755
--- a/meta-snowyowl/recipes-kernel/linux/files/kvm.cfg
+++ b/meta-snowyowl/recipes-kernel/linux/files/kvm.cfg
@@ -16,6 +16,8 @@ CONFIG_VFIO_PCI_IGD=y
CONFIG_IRQ_BYPASS_MANAGER=y
CONFIG_VIRT_DRIVERS=y
CONFIG_SCHED_INFO=y
+CONFIG_VIRTIO_PCI_LEGACY=y
+CONFIG_VIRTIO_INPUT=y
CONFIG_HAVE_KVM_IRQCHIP=y
CONFIG_HAVE_KVM_IRQFD=y
diff --git a/meta-snowyowl/recipes-kernel/linux/files/logo.cfg b/meta-snowyowl/recipes-kernel/linux/files/logo.cfg
deleted file mode 100644
index 9772c12e..00000000
--- a/meta-snowyowl/recipes-kernel/linux/files/logo.cfg
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_LOGO=y
diff --git a/meta-snowyowl/recipes-kernel/linux/files/snowyowl-extra-config.cfg b/meta-snowyowl/recipes-kernel/linux/files/snowyowl-extra-config.cfg
index fc14cf1e..36f52f63 100644
--- a/meta-snowyowl/recipes-kernel/linux/files/snowyowl-extra-config.cfg
+++ b/meta-snowyowl/recipes-kernel/linux/files/snowyowl-extra-config.cfg
@@ -258,8 +258,6 @@ CONFIG_USB_XHCI_PCI=y
# CONFIG_RTC_DRV_DS1685_FAMILY is not set
# CONFIG_RTC_DRV_DS2404 is not set
# CONFIG_RTC_DRV_XGENE is not set
-CONFIG_VIRTIO_PCI_LEGACY=y
-# CONFIG_VIRTIO_INPUT is not set
# CONFIG_R8723AU is not set
# CONFIG_FB_SM750 is not set
# CONFIG_GS_FPGABOOT is not set
diff --git a/meta-snowyowl/recipes-kernel/linux/files/snowyowl-user-config.cfg b/meta-snowyowl/recipes-kernel/linux/files/snowyowl-user-config.cfg
index 4817cf8c..07abb568 100755
--- a/meta-snowyowl/recipes-kernel/linux/files/snowyowl-user-config.cfg
+++ b/meta-snowyowl/recipes-kernel/linux/files/snowyowl-user-config.cfg
@@ -92,7 +92,6 @@ CONFIG_ACPI_SBS=m
CONFIG_ACPI_HED=y
CONFIG_ACPI_BGRT=y
CONFIG_ACPI_APEI=y
-CONFIG_ACPI_APEI_GHES=y
CONFIG_ACPI_APEI_PCIEAER=y
CONFIG_ACPI_APEI_MEMORY_FAILURE=y
CONFIG_ACPI_APEI_EINJ=m
@@ -316,10 +315,8 @@ CONFIG_MMC_SPI=m
CONFIG_EDAC_SUPPORT=y
CONFIG_EDAC=y
CONFIG_EDAC_LEGACY_SYSFS=y
-CONFIG_EDAC_DEBUG=y
CONFIG_EDAC_DECODE_MCE=y
CONFIG_EDAC_MM_EDAC=y
-CONFIG_EDAC_GHES=y
CONFIG_EDAC_AMD64=y
CONFIG_EDAC_AMD64_ERROR_INJECTION=y
diff --git a/meta-snowyowl/recipes-kernel/linux/files/snowyowl-user-patches.scc b/meta-snowyowl/recipes-kernel/linux/files/snowyowl-user-patches.scc
index cd773e83..9a3c1aed 100755
--- a/meta-snowyowl/recipes-kernel/linux/files/snowyowl-user-patches.scc
+++ b/meta-snowyowl/recipes-kernel/linux/files/snowyowl-user-patches.scc
@@ -74,9 +74,6 @@ patch 0043-x86-mcheck-Explicit-cleanup-on-failure-in-mce_amd.patch
patch 0044-x86-mcheck-Be-prepared-for-a-rollback-back-to-the-ON.patch
patch 0045-x86-mce-AMD-Fix-HWID_MCATYPE-calculation-by-grouping.patch
patch 0046-x86-mcheck-Split-threshold_cpu_callback-into-two-cal.patch
-patch 0047-x86-mcheck-Reorganize-the-hotplug-callbacks.patch
-patch 0048-x86-mcheck-Move-CPU_ONLINE-and-CPU_DOWN_PREPARE-to-h.patch
-patch 0049-x86-mcheck-Move-CPU_DEAD-to-hotplug-state-machine.patch
patch 0050-x86-mce-AMD-Reset-Threshold-Limit-after-logging-erro.patch
patch 0051-x86-amd_nb-Make-amd_northbridges-internal-to-amd_nb..patch
patch 0052-x86-amd_nb-Make-all-exports-EXPORT_SYMBOL_GPL.patch
@@ -192,3 +189,4 @@ patch 0161-crypto-ccp-unmap-pages-and-remove-unmap-objects-in-c.patch
patch 0162-crypto-ccp-invoke-the-DMA-callback-in-a-standard-way.patch
patch 0163-amd-xgbe-Add-pre-post-auto-negotiation-phy-hooks.patch
patch 0164-amd-xgbe-Improve-KR-auto-negotiation-and-training.patch
+patch 0001-net-core-dev.c-fix-build-for-full-RT-kernel.patch
diff --git a/meta-snowyowl/recipes-kernel/linux/files/sound.cfg b/meta-snowyowl/recipes-kernel/linux/files/sound.cfg
deleted file mode 100644
index c4f3666c..00000000
--- a/meta-snowyowl/recipes-kernel/linux/files/sound.cfg
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_SOUND is not set
diff --git a/meta-snowyowl/recipes-kernel/linux/files/usb-serial.cfg b/meta-snowyowl/recipes-kernel/linux/files/usb-serial.cfg
deleted file mode 100644
index 11402439..00000000
--- a/meta-snowyowl/recipes-kernel/linux/files/usb-serial.cfg
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_USB_SERIAL_MOS7840=y
diff --git a/meta-snowyowl/recipes-kernel/linux/files/wifi-drivers.cfg b/meta-snowyowl/recipes-kernel/linux/files/wifi-drivers.cfg
deleted file mode 100644
index 8b407303..00000000
--- a/meta-snowyowl/recipes-kernel/linux/files/wifi-drivers.cfg
+++ /dev/null
@@ -1,9 +0,0 @@
-CONFIG_CFG80211_WEXT=y
-CONFIG_WEXT_CORE=y
-CONFIG_WEXT_PROC=y
-CONFIG_IWLWIFI=m
-CONFIG_IWLDVM=m
-CONFIG_IWLWIFI_OPMODE_MODULAR=y
-CONFIG_CARL9170=m
-CONFIG_CARL9170_LEDS=y
-CONFIG_CARL9170_WPC=y
diff --git a/meta-snowyowl/recipes-kernel/linux/linux-yocto-rt_4.9.bbappend b/meta-snowyowl/recipes-kernel/linux/linux-yocto-rt_4.9.bbappend
index 83dead31..152efc5c 100644
--- a/meta-snowyowl/recipes-kernel/linux/linux-yocto-rt_4.9.bbappend
+++ b/meta-snowyowl/recipes-kernel/linux/linux-yocto-rt_4.9.bbappend
@@ -1,4 +1 @@
require linux-yocto-snowyowl_4.9.inc
-
-KBRANCH_snowyowl ?= "standard/preempt-rt/base"
-SRCREV_machine_snowyowl ?= "b6f5c933ce66e4a00412bb5c5691a2ab4187c979"
diff --git a/meta-snowyowl/recipes-kernel/linux/linux-yocto-snowyowl_4.9.inc b/meta-snowyowl/recipes-kernel/linux/linux-yocto-snowyowl_4.9.inc
index 4c2c1277..813193be 100755
--- a/meta-snowyowl/recipes-kernel/linux/linux-yocto-snowyowl_4.9.inc
+++ b/meta-snowyowl/recipes-kernel/linux/linux-yocto-snowyowl_4.9.inc
@@ -5,18 +5,10 @@ SRC_URI_append_snowyowl += "file://snowyowl-user-features.scc \
file://snowyowl.cfg \
file://snowyowl-user-config.cfg \
file://snowyowl-extra-config.cfg \
- file://logo.cfg \
- file://sound.cfg \
- file://hid.cfg \
- file://efi-partition.cfg \
- file://usb-serial.cfg \
- file://wifi-drivers.cfg \
file://amd-xgbe.cfg \
file://amd-ccp.cfg \
file://kvm.cfg \
file://afalg.cfg \
- ${@bb.utils.contains('DISTRO_FEATURES', 'bluetooth', 'file://enable-bluetooth.cfg', 'file://disable-bluetooth.cfg', d)} \
- ${@bb.utils.contains('DISTRO', 'mel', 'file://enable-kgdb.cfg', 'file://disable-kgdb.cfg', d)} \
"
COMPATIBLE_MACHINE_snowyowl = "snowyowl"
diff --git a/meta-v1000/recipes-graphics/amdvlk/amdvlk_1.0.bb b/meta-v1000/recipes-graphics/amdvlk/amdvlk_1.0.bb
new file mode 100644
index 00000000..c3abd443
--- /dev/null
+++ b/meta-v1000/recipes-graphics/amdvlk/amdvlk_1.0.bb
@@ -0,0 +1,23 @@
+DESCRIPTION = "AMD Vulkan ICD Library"
+LICENSE = "BSD"
+RDEPENDS_${PN} = "libdrm vulkan-loader-layers"
+
+LIC_FILES_CHKSUM = "file://amd_icd64.json;md5=d588ac4a605089b9c44fe0d6af5e3b37"
+
+SRC_URI = "file://amdvlk64.so \
+ file://amd_icd64.json \
+"
+
+S = "${WORKDIR}"
+
+do_install() {
+ install -d ${D}/${sysconfdir}/vulkan/icd.d
+ install -m 0644 ${S}/amd_icd64.json ${D}/${sysconfdir}/vulkan/icd.d/
+ install -vd ${D}/${libdir}
+ install -m 0755 ${S}/amdvlk64.so ${D}/${libdir}
+}
+
+INSANE_SKIP_${PN} += "already-stripped ldflags file-rdeps"
+
+FILES_${PN} += "${libdir}"
+FILES_SOLIBSDEV = ""
diff --git a/meta-v1000/recipes-graphics/amdvlk/files/amd_icd64.json b/meta-v1000/recipes-graphics/amdvlk/files/amd_icd64.json
new file mode 100644
index 00000000..5a72058a
--- /dev/null
+++ b/meta-v1000/recipes-graphics/amdvlk/files/amd_icd64.json
@@ -0,0 +1,7 @@
+{
+ "file_format_version": "1.0.0",
+ "ICD": {
+ "library_path": "/usr/lib64/amdvlk64.so",
+ "api_version": "1.0.46"
+ }
+}
diff --git a/meta-v1000/recipes-graphics/amdvlk/files/amdvlk64.so b/meta-v1000/recipes-graphics/amdvlk/files/amdvlk64.so
new file mode 100644
index 00000000..09f0b3e0
--- /dev/null
+++ b/meta-v1000/recipes-graphics/amdvlk/files/amdvlk64.so
Binary files differ
diff --git a/meta-v1000/recipes-kernel/linux/files/disable-bluetooth.cfg b/meta-v1000/recipes-kernel/linux/files/disable-bluetooth.cfg
deleted file mode 100644
index ce6ddb43..00000000
--- a/meta-v1000/recipes-kernel/linux/files/disable-bluetooth.cfg
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_BT is not set
diff --git a/meta-v1000/recipes-kernel/linux/files/disable-kgdb.cfg b/meta-v1000/recipes-kernel/linux/files/disable-kgdb.cfg
deleted file mode 100644
index b8a2218b..00000000
--- a/meta-v1000/recipes-kernel/linux/files/disable-kgdb.cfg
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_KGDB is not set
diff --git a/meta-v1000/recipes-kernel/linux/files/enable-bluetooth.cfg b/meta-v1000/recipes-kernel/linux/files/enable-bluetooth.cfg
deleted file mode 100644
index 581830f0..00000000
--- a/meta-v1000/recipes-kernel/linux/files/enable-bluetooth.cfg
+++ /dev/null
@@ -1,13 +0,0 @@
-CONFIG_BT=m
-CONFIG_BT_RFCOMM=m
-CONFIG_BT_BNEP=m
-CONFIG_BT_HIDP=m
-CONFIG_BT_HCIBFUSB=m
-CONFIG_BT_HCIBTUSB=m
-CONFIG_BT_HCIBTSDIO=m
-CONFIG_BT_HCIUART=m
-CONFIG_BT_HCIBCM203X=m
-CONFIG_BT_HCIBPA10X=m
-CONFIG_BT_HCIVHCI=m
-CONFIG_BT_MRVL=m
-CONFIG_BT_ATH3K=m
diff --git a/meta-v1000/recipes-kernel/linux/files/enable-kgdb.cfg b/meta-v1000/recipes-kernel/linux/files/enable-kgdb.cfg
deleted file mode 100644
index 55f296b2..00000000
--- a/meta-v1000/recipes-kernel/linux/files/enable-kgdb.cfg
+++ /dev/null
@@ -1,3 +0,0 @@
-CONFIG_KGDB=y
-CONFIG_KGDB_LOW_LEVEL_TRAP=y
-CONFIG_KGDB_KDB=y
diff --git a/meta-v1000/recipes-kernel/linux/files/hid.cfg b/meta-v1000/recipes-kernel/linux/files/hid.cfg
deleted file mode 100644
index cbab0fa7..00000000
--- a/meta-v1000/recipes-kernel/linux/files/hid.cfg
+++ /dev/null
@@ -1,5 +0,0 @@
-CONFIG_HID_A4TECH=m
-CONFIG_HID_LOGITECH=m
-CONFIG_HID_LOGITECH_DJ=m
-CONFIG_HID_MICROSOFT=m
-CONFIG_HID_MULTITOUCH=m
diff --git a/meta-v1000/recipes-kernel/linux/files/wifi-drivers.cfg b/meta-v1000/recipes-kernel/linux/files/wifi-drivers.cfg
deleted file mode 100644
index 8b407303..00000000
--- a/meta-v1000/recipes-kernel/linux/files/wifi-drivers.cfg
+++ /dev/null
@@ -1,9 +0,0 @@
-CONFIG_CFG80211_WEXT=y
-CONFIG_WEXT_CORE=y
-CONFIG_WEXT_PROC=y
-CONFIG_IWLWIFI=m
-CONFIG_IWLDVM=m
-CONFIG_IWLWIFI_OPMODE_MODULAR=y
-CONFIG_CARL9170=m
-CONFIG_CARL9170_LEDS=y
-CONFIG_CARL9170_WPC=y
diff --git a/meta-v1000/recipes-kernel/linux/linux-yocto-v1000_4.9.inc b/meta-v1000/recipes-kernel/linux/linux-yocto-v1000_4.9.inc
index d75f8e4b..2ecfe86e 100644
--- a/meta-v1000/recipes-kernel/linux/linux-yocto-v1000_4.9.inc
+++ b/meta-v1000/recipes-kernel/linux/linux-yocto-v1000_4.9.inc
@@ -6,10 +6,7 @@ SRC_URI_append_v1000 += "file://v1000-user-features.scc \
file://v1000-user-config.cfg \
file://v1000-gpu-config.cfg \
file://v1000-extra-config.cfg \
- file://hid.cfg \
- file://wifi-drivers.cfg \
- ${@bb.utils.contains('DISTRO_FEATURES', 'bluetooth', 'file://enable-bluetooth.cfg', 'file://disable-bluetooth.cfg', d)} \
- ${@bb.utils.contains('DISTRO', 'mel', 'file://enable-kgdb.cfg', 'file://disable-kgdb.cfg', d)} \
+ file://logo.cfg \
"
KERNEL_FEATURES_append_v1000 = " cfg/sound.scc"