Fix plenty of misc kernel stuff

This commit is contained in:
Alex D. 2023-07-24 20:23:27 +00:00
parent 4a09872fdf
commit f47161863b
Signed by: caskd
GPG Key ID: F92BA85F61F4C173
7 changed files with 11789 additions and 2829 deletions

View File

@ -3,19 +3,32 @@
# Maintainer: Alex Denes <caskd@redxen.eu>
pkgname=linux-headers
_kver=5.16
_kpatch=16
pkgver=$_kver.$_kpatch
pkgrel=0
majorver=6
minorver=4
patchver=6
_patches=""
pkgver="$majorver.$minorver"
pkgrel=0
if [ "$patchver" != 0 ]; then
_patches="
$_patches
linux-$majorver.$minorver.$patchver.patch.xz::https://cdn.kernel.org/pub/linux/kernel/v$majorver.x/patch-$majorver.$minorver.$patchver.xz
"
pkgver="$pkgver.$patchver"
fi
_kbdir="linux-$majorver.$minorver"
source="
https://cdn.kernel.org/pub/linux/kernel/v${pkgver%%.*}.x/linux-$pkgver.tar.xz
include-uapi-linux-swab-Fix-potentially-missing-__always_inline.patch
0003-remove-inclusion-of-sysinfo.h-in-kernel.h.patch
https://cdn.kernel.org/pub/linux/kernel/v$majorver.x/linux-$majorver.$minorver.tar.gz
$_patches
$_configs
"
_kabi= _klocalver= _kconfig= _kbdmain= _kbddev= _kflavor=
_kdir_src="$srcdir/linux-$pkgver"
_kabi= _klocalver= _kconfig= _kbdmain= _kbddev= _kflavour=
_kdir_src="$srcdir/$_kbdir"
arch="noarch"
_depends_dev="
@ -34,6 +47,7 @@ makedepends="
openssl-dev
diffutils
findutils
rsync
"
pkgdesc="Linux Kernel - Headers"
@ -67,7 +81,6 @@ package() {
}
sha512sums="
a922b950fd3803b922be40c826554359f44f9eea8bc44be89c1db1e7173fb7726601373fdf37256eab85a644eccc774fdbcec407c7154c233117e0331f028ef8 linux-5.16.16.tar.xz
7cfa786144009c52d682e307bb512156e4812d7abe03b3fed99651a02d80567d47ee6f347f88d083c1b9805e0c09625fc3df08a8d0ae96b169d24eb5b83917b7 include-uapi-linux-swab-Fix-potentially-missing-__always_inline.patch
607c074d72aca88fea9ecdbd62198d8f7857daca75e5d027966e0a9997338d6ac8ce0a1e9114b19232b390751d05acca09e28b0cfad2a12d5942f5575a9f4684 0003-remove-inclusion-of-sysinfo.h-in-kernel.h.patch
83a20d86306e91df48a65b30f7b0a608aa9e6a3bd023f2c680c749af0027d58a851775ff01bf3877098aac7375b70ec75ef37054b3094babb697d3f8a5e10035 linux-6.4.tar.gz
a5b87b55edce088db14924978acd88fae4150ce9a061f3ba7491e7d3b0fc0b263dcd88792a1ada01ea7cf53f707221ea29745a19bdc6e6b7888dac2e8bb26507 linux-6.4.6.patch.xz
"

View File

@ -4,18 +4,21 @@
pkgname=linux
majorver=6
minorver=3
patchver=2
minorver=4
patchver=6
_configs="
config-full.x86_64
config-slim.x86_64
config-rockpro64.aarch64
config-bananapi-m2z.armhf
config-bananapi_m2b.armhf
config-bananapi_m2z.armhf
"
# https://github.com/Scrumplex/community-patches/raw/503b977cfe18f0ba367f4dd559f3529ef4834b15/linux61-tkg/cap_sys_nice_begone.mypatch
_patches="
cap_sys_nice_begone.patch
"
pkgver="$majorver.$minorver"
@ -23,7 +26,7 @@ pkgrel=0
if [ "$patchver" != 0 ]; then
_patches="
$_patches
patch.xz::https://cdn.kernel.org/pub/linux/kernel/v$majorver.x/patch-$majorver.$minorver.$patchver.xz
linux-$majorver.$minorver.$patchver.patch.xz::https://cdn.kernel.org/pub/linux/kernel/v$majorver.x/patch-$majorver.$minorver.$patchver.xz
"
pkgver="$pkgver.$patchver"
fi
@ -36,7 +39,6 @@ source="
$_configs
"
_kabi= _klocalver= _kconfig= _kbdmain= _kbddev= _kflavour=
_kdir_src="$srcdir/$_kbdir"
@ -57,7 +59,7 @@ makedepends="
sed
installkernel
bc
linux-headers
linux-headers=$pkgver-r$pkgrel
linux-firmware-any
openssl-dev>3
mawk
@ -103,7 +105,7 @@ _bvars() {
}
_spvars() {
_kflavour="$(echo $subpkgname | cut -d- -f2-)"
_kflavour="$(echo $subpkgname | cut -d- -f2)"
}
for _kflavour in $(_archflavors); do
@ -254,10 +256,12 @@ _pkg_extmod() {
}
sha512sums="
067d6d8ba4bd17ed3147b921c79ad7ed4f223df80364831cfccc852118e63e5a90730c385f85a2e501934abdf0df1d4e6e8219c5bc7a4d1b47d9703f22c3a4e0 linux-6.3.tar.gz
f1b9af242acde1d9cc6995879cad1c2343611c9849fe78bdfbbceef07ab86683dfef04c58cb6eef3ac7823f30fe4dd2d1c0b806d4673098efb21bb24a53480ca patch.xz
83a20d86306e91df48a65b30f7b0a608aa9e6a3bd023f2c680c749af0027d58a851775ff01bf3877098aac7375b70ec75ef37054b3094babb697d3f8a5e10035 linux-6.4.tar.gz
5850732523a33e9b71f2a969b011033708343c4a4e4a62477b00224d676bf9e5d6b82f55105e8461be8529354ae53495e06e6a568af1cdafa98ad26341bb89d5 cap_sys_nice_begone.patch
a5b87b55edce088db14924978acd88fae4150ce9a061f3ba7491e7d3b0fc0b263dcd88792a1ada01ea7cf53f707221ea29745a19bdc6e6b7888dac2e8bb26507 linux-6.4.6.patch.xz
fcff404de4f54f483a53ecd81c9f9cd3e42c837dcfda1b6bb426298f33075378b562087fc97833fe7804dcd28edfd0e5c54d9d4c244013364f9d1f9bd3b59616 config-full.x86_64
32d1da2d0d42e585294bf1e7a701229a249d51e505cced5aeb7818ce4865cb4402f5cc0b084b77630dab5e87ef19dce01bb0533e28f11f0df888befba54c1b0d config-slim.x86_64
954cc9e6dd83ab92a781d8c0ce7237a07b6d8aa798c2b135185e9faafb4b3b5d40eb091ed7db96924f74b57d2a9115f1a50e283fe5f6286dbf9688d70241db65 config-rockpro64.aarch64
4e917f33e350be88d14f271cd0ef07029114940bf99ad7e711cb8371835577561efc6c9005e3288df2b34e2a0bb9dbc393ed3e885862ee900a3a160fd147a3a8 config-bananapi-m2z.armhf
9e3cfc61a6627a2c8a37f33d4231b77c594fa41da14eace23f1518eb0024404e70b737a096a9ee9c96139cd3dcd7dcb0571f95ca7636296a6ef5f91af53d7053 config-rockpro64.aarch64
e258b4bbd5a83dbfd070f8011e79fccd025957265f84a69819ced6bda7055f9db55a768ec6bbdc67742e569ee8df21b8d964e137e11a91ec24638fb9cd486f13 config-bananapi_m2b.armhf
e31dd09657439310f0588fcb93215534b6aa5710522f3e06ec8d3e62d9c4bd1544b4bc9e00d2c91c7345aad77e1318e8f11ad1fee030d08c06d6b9dbebecd5ff config-bananapi_m2z.armhf
"

View File

@ -0,0 +1,26 @@
From fe059b4c373639fc5d69067e62de3f2a0e44a037 Mon Sep 17 00:00:00 2001
From: Sefa Eyeoglu <contact@scrumplex.net>
Date: Fri, 17 Mar 2023 16:50:57 +0100
Subject: [PATCH] amdgpu: allow any ctx priority
Signed-off-by: Sefa Eyeoglu <contact@scrumplex.net>
---
drivers/gpu/drm/amd/amdgpu/amdgpu_ctx.c | 2 +-
1 file changed, 1 insertion(+), 1 deletion(-)
diff --git a/drivers/gpu/drm/amd/amdgpu/amdgpu_ctx.c b/drivers/gpu/drm/amd/amdgpu/amdgpu_ctx.c
index d2139ac12159..c7f1d36329c8 100644
--- a/drivers/gpu/drm/amd/amdgpu/amdgpu_ctx.c
+++ b/drivers/gpu/drm/amd/amdgpu/amdgpu_ctx.c
@@ -107,7 +107,7 @@ static int amdgpu_ctx_priority_permit(struct drm_file *filp,
if (drm_is_current_master(filp))
return 0;
- return -EACCES;
+ return 0;
}
static enum amdgpu_gfx_pipe_priority amdgpu_ctx_prio_to_gfx_pipe_prio(int32_t prio)
--
2.39.2

File diff suppressed because it is too large Load Diff

File diff suppressed because it is too large Load Diff

File diff suppressed because it is too large Load Diff

View File

@ -5,7 +5,6 @@ CONFIG_HIGH_RES_TIMERS=y
CONFIG_BPF_SYSCALL=y
CONFIG_BPF_JIT=y
CONFIG_PREEMPT=y
# CONFIG_PREEMPT_DYNAMIC is not set
CONFIG_BSD_PROCESS_ACCT=y
CONFIG_BSD_PROCESS_ACCT_V3=y
CONFIG_TASKSTATS=y
@ -31,25 +30,16 @@ CONFIG_USER_NS=y
CONFIG_CHECKPOINT_RESTORE=y
CONFIG_SCHED_AUTOGROUP=y
CONFIG_BLK_DEV_INITRD=y
# CONFIG_SGETMASK_SYSCALL is not set
CONFIG_KALLSYMS_ALL=y
CONFIG_EMBEDDED=y
CONFIG_PROFILING=y
CONFIG_SMP=y
CONFIG_NR_CPUS=256
# CONFIG_SCHED_CLUSTER is not set
# CONFIG_SCHED_MC is not set
CONFIG_NUMA=y
CONFIG_NODES_SHIFT=4
CONFIG_CRASH_DUMP=y
# CONFIG_RANDOMIZE_BASE is not set
CONFIG_HIBERNATION=y
# CONFIG_ACPI is not set
CONFIG_CPU_IDLE=y
CONFIG_CPU_IDLE_GOV_LADDER=y
CONFIG_CPU_IDLE_GOV_MENU=y
CONFIG_CPU_IDLE_GOV_TEO=y
# CONFIG_VIRTUALIZATION is not set
CONFIG_COMPAT_32BIT_TIME=y
CONFIG_MODULES=y
CONFIG_MODULE_UNLOAD=y
@ -57,7 +47,6 @@ CONFIG_BLK_DEV_THROTTLING=y
CONFIG_MQ_IOSCHED_DEADLINE=m
CONFIG_MQ_IOSCHED_KYBER=m
CONFIG_IOSCHED_BFQ=m
CONFIG_BFQ_GROUP_IOSCHED=y
# CONFIG_CORE_DUMP_DEFAULT_ELF_HEADERS is not set
CONFIG_BINFMT_MISC=m
# CONFIG_COMPAT_BRK is not set
@ -108,7 +97,6 @@ CONFIG_NETFILTER_NETLINK_LOG=y
CONFIG_NETFILTER_NETLINK_OSF=y
CONFIG_NF_CONNTRACK=m
CONFIG_NF_LOG_SYSLOG=y
# CONFIG_NF_CONNTRACK_PROCFS is not set
CONFIG_NF_CONNTRACK_EVENTS=y
CONFIG_NF_CONNTRACK_TIMEOUT=y
CONFIG_NF_CONNTRACK_AMANDA=m
@ -348,7 +336,6 @@ CONFIG_MAC80211_MESH=y
CONFIG_RFKILL=m
CONFIG_FAILOVER=y
CONFIG_PCI=y
CONFIG_PCI_MSI=y
CONFIG_PCI_IOV=y
CONFIG_HOTPLUG_PCI=y
CONFIG_PCI_HOST_GENERIC=y
@ -357,11 +344,9 @@ CONFIG_PCI_ENDPOINT_CONFIGFS=y
CONFIG_DEVTMPFS=y
CONFIG_DEVTMPFS_MOUNT=y
CONFIG_CONNECTOR=m
# CONFIG_FIRMWARE_MEMMAP is not set
CONFIG_MTD=y
CONFIG_MTD_BLOCK=y
CONFIG_MTD_SPI_NOR=y
CONFIG_OF=y
CONFIG_OF_OVERLAY=y
CONFIG_BLK_DEV_LOOP=y
CONFIG_BLK_DEV_NBD=y
@ -372,9 +357,10 @@ CONFIG_BLK_DEV_NVME=y
CONFIG_SRAM=y
CONFIG_EEPROM_AT25=y
CONFIG_EEPROM_93CX6=m
CONFIG_SCSI=y
CONFIG_SCSI=m
# CONFIG_SCSI_PROC_FS is not set
CONFIG_BLK_DEV_SD=y
CONFIG_BLK_DEV_SD=m
CONFIG_BLK_DEV_SR=m
CONFIG_MD=y
CONFIG_BCACHE=m
CONFIG_BLK_DEV_DM=m
@ -487,7 +473,6 @@ CONFIG_USB_NET_RNDIS_HOST=m
# CONFIG_USB_ARMLINUX is not set
# CONFIG_USB_NET_ZAURUS is not set
CONFIG_USB_IPHETH=m
CONFIG_USB_RTL8153_ECM=m
# CONFIG_WLAN_VENDOR_ADMTEK is not set
# CONFIG_WLAN_VENDOR_ATMEL is not set
# CONFIG_WLAN_VENDOR_CISCO is not set
@ -518,7 +503,6 @@ CONFIG_INPUT_RK805_PWRKEY=y
# CONFIG_SERIO_SERPORT is not set
CONFIG_LEGACY_PTY_COUNT=16
CONFIG_SERIAL_8250=y
CONFIG_SERIAL_8250_16550A_VARIANTS=y
CONFIG_SERIAL_8250_CONSOLE=y
CONFIG_SERIAL_8250_EXTENDED=y
CONFIG_SERIAL_8250_SHARE_IRQ=y
@ -535,7 +519,6 @@ CONFIG_PINCTRL_RK805=y
CONFIG_PINCTRL_SINGLE=y
CONFIG_GPIO_SYSFS=y
CONFIG_GPIO_DWAPB=y
CONFIG_POWER_RESET=y
CONFIG_POWER_RESET_GPIO=y
CONFIG_POWER_RESET_GPIO_RESTART=y
CONFIG_POWER_RESET_SYSCON=y
@ -748,7 +731,7 @@ CONFIG_USB_OHCI_HCD_PLATFORM=y
CONFIG_USB_ACM=m
CONFIG_USB_PRINTER=m
CONFIG_USB_WDM=m
CONFIG_USB_STORAGE=y
CONFIG_USB_STORAGE=m
CONFIG_USB_STORAGE_FREECOM=m
CONFIG_USB_STORAGE_CYPRESS_ATACB=m
CONFIG_USB_STORAGE_ENE_UB6250=m
@ -911,28 +894,8 @@ CONFIG_CRYPTO_TEST=m
CONFIG_CRYPTO_DH=y
CONFIG_CRYPTO_ECDH=y
CONFIG_CRYPTO_CURVE25519=y
CONFIG_CRYPTO_CCM=y
CONFIG_CRYPTO_GCM=y
CONFIG_CRYPTO_CHACHA20POLY1305=y
CONFIG_CRYPTO_ECHAINIV=y
CONFIG_CRYPTO_CFB=y
CONFIG_CRYPTO_LRW=y
CONFIG_CRYPTO_OFB=y
CONFIG_CRYPTO_PCBC=y
CONFIG_CRYPTO_KEYWRAP=y
CONFIG_CRYPTO_ADIANTUM=y
CONFIG_CRYPTO_CMAC=y
CONFIG_CRYPTO_XCBC=y
CONFIG_CRYPTO_VMAC=y
CONFIG_CRYPTO_MD4=y
CONFIG_CRYPTO_MD5=y
CONFIG_CRYPTO_MICHAEL_MIC=y
CONFIG_CRYPTO_RMD160=y
CONFIG_CRYPTO_SHA3=y
CONFIG_CRYPTO_WP512=y
CONFIG_CRYPTO_AES_TI=y
CONFIG_CRYPTO_ANUBIS=y
CONFIG_CRYPTO_ARC4=y
CONFIG_CRYPTO_BLOWFISH=y
CONFIG_CRYPTO_CAMELLIA=y
CONFIG_CRYPTO_CAST5=y
@ -944,6 +907,26 @@ CONFIG_CRYPTO_SEED=y
CONFIG_CRYPTO_SERPENT=y
CONFIG_CRYPTO_TEA=y
CONFIG_CRYPTO_TWOFISH=y
CONFIG_CRYPTO_ADIANTUM=y
CONFIG_CRYPTO_ARC4=y
CONFIG_CRYPTO_CFB=y
CONFIG_CRYPTO_KEYWRAP=y
CONFIG_CRYPTO_LRW=y
CONFIG_CRYPTO_OFB=y
CONFIG_CRYPTO_PCBC=y
CONFIG_CRYPTO_CHACHA20POLY1305=y
CONFIG_CRYPTO_CCM=y
CONFIG_CRYPTO_GCM=y
CONFIG_CRYPTO_ECHAINIV=y
CONFIG_CRYPTO_CMAC=y
CONFIG_CRYPTO_MD4=y
CONFIG_CRYPTO_MD5=y
CONFIG_CRYPTO_MICHAEL_MIC=y
CONFIG_CRYPTO_RMD160=y
CONFIG_CRYPTO_SHA3=y
CONFIG_CRYPTO_VMAC=y
CONFIG_CRYPTO_WP512=y
CONFIG_CRYPTO_XCBC=y
CONFIG_CRYPTO_LZO=y
CONFIG_CRYPTO_842=y
CONFIG_CRYPTO_LZ4=y
@ -957,14 +940,11 @@ CONFIG_CRYPTO_USER_API_AEAD=y
CONFIG_CRYPTO_STATS=y
CONFIG_PKCS8_PRIVATE_KEY_PARSER=y
CONFIG_DMA_CMA=y
CONFIG_DMA_PERNUMA_CMA=y
CONFIG_CMA_SIZE_MBYTES=16
CONFIG_PRINTK_TIME=y
CONFIG_DEBUG_INFO_DWARF_TOOLCHAIN_DEFAULT=y
CONFIG_MAGIC_SYSRQ=y
CONFIG_DEBUG_FS=y
# CONFIG_SCHED_DEBUG is not set
# CONFIG_DEBUG_PREEMPT is not set
# CONFIG_FTRACE is not set
CONFIG_IO_STRICT_DEVMEM=y
CONFIG_MEMTEST=y