aboutsummaryrefslogtreecommitdiffstats
path: root/target/linux/generic/pending-4.14
Commit message (Collapse)AuthorAgeFilesLines
* kernel: refresh patchesKoen Vandeputte2018-02-223-5/+5
| | | | | | Some fuzz was introduced due to the netfilter-offload series Signed-off-by: Koen Vandeputte <koen.vandeputte@ncentric.com>
* kernel: fix MIPS GIC clock source counter width (affects MT7621)Felix Fietkau2018-02-211-0/+23
| | | | Signed-off-by: Felix Fietkau <nbd@nbd.name>
* kernel: fix return value of usb_xhci_needs_pci_resetFelix Fietkau2018-02-201-2/+5
| | | | Signed-off-by: Felix Fietkau <nbd@nbd.name>
* kernel: fix disabling common usb quirks on 4.14Felix Fietkau2018-02-201-7/+5
| | | | Signed-off-by: Felix Fietkau <nbd@nbd.name>
* kernel: backport patches simplifying mtd_device_parse_register codeRafał Miłecki2018-02-191-3/+1
| | | | | | These 2 patches were recently queued for 4.17. Signed-off-by: Rafał Miłecki <rafal@milecki.pl>
* kernel: backport dwc pci enumeration fixTim Harvey2018-02-191-0/+62
| | | | | | | Backport of: http://patchwork.ozlabs.org/patch/860701/ Signed-off-by: Tim Harvey <tharvey@gateworks.com> Tested-by: Koen Vandeputte <koen.vandeputte@ncentric.com>
* kernel: bump 4.14 to 4.14.20Stijn Tintel2018-02-183-4/+4
| | | | | | | | | | | | | | | | Refresh patches. Remove upstreamed patches: - backport/080-v4.15-0001-arch-define-weak-abort.patch - backport/081-v4.15-0002-kernel-exit.c-export-abort-to-modules.patch Update patch that no longer applies: pending/493-ubi-set-ROOT_DEV-to-ubiblock-rootfs-if-unset.patch Fixes CVE-2017-8824. Compile-tested: octeon, x86/64. Runtime-tested: octeon, x86/64. Signed-off-by: Stijn Tintel <stijn@linux-ipv6.be>
* kernel: ubifs: create use file system format 4 by defaultHauke Mehrtens2018-02-131-0/+63
| | | | | | | | | | | | | | | | | | | Instead of creating an ubifs file system with format version 5 by default on empty UBI volumes use the older format 4 by default. This will make it possible to mount these file systems also on older kernel versions. When a user wants to do a sysupgrade from kernel 4.14 to kernel 4.9 the old kernel has to read the file system created by the more recent kernel which currently does not work for ubifs. This fixes the problem by creating file systems which are compatible with older kernel versions by default. Kernel 4.14 will still be able to read and write UBI FS file system version 5, it will just not be used when a ubifs partition is created implicitly on an empty UBI volume. Signed-off-by: Hauke Mehrtens <hauke@hauke-m.de>
* kernel: bump 4.14 to 4.14.18Stijn Tintel2018-02-084-38/+9
| | | | | | | | | | | | | | | | Refresh patches. Remove upstreamed patches: - apm821xx/010-crypto-gcm-add-GCM-IV-size-constant.patch - backport/040-crypto-fix-typo-in-KPP-dependency-of-CRYPTO_ECDH.patch Remove pending-4.14/650-pppoe_header_pad.patch, it is superseded by upstream commit d32e5740001972c1bb193dd60af02721d047a17e. Update patch that no longer applies: hack/204-module_strip.patch Compile-tested: octeon, x86/64. Runtime-tested: octeon, x86/64. Signed-off-by: Stijn Tintel <stijn@linux-ipv6.be>
* kernel: use upstream patches for muslHauke Mehrtens2018-01-203-202/+0
| | | | | | | | | | This replaces the current patches used to make the kernel headers compatible with musl with the version which was accepted upstream. This is included in upstream kernel 4.15. This was compile tested with iproute2 build on all supported kernel versions with musl and one one with glibc. Signed-off-by: Hauke Mehrtens <hauke@hauke-m.de>
* kernel: bump 4.14 to 4.14.14Kevin Darbyshire-Bryant2018-01-201-11/+11
| | | | | | | | | | | | | | Refresh patches. CVEs completely or partially addressed: CVE-2017-5715 CVE-2017-5753 CVE-2017-17741 CVE-2017-1000410 Signed-off-by: Kevin Darbyshire-Bryant <ldir@darbyshire-bryant.me.uk> Tested-by: Koen Vandeputte <koen.vandeputte@ncentric.com>
* kernel: backport mtd implementation for "compatible" in "partitions" subnodeRafał Miłecki2018-01-117-28/+29
| | | | | | | | | | | This backports upstream support for "compatible" DT property set for the "partitions" subnode of flash node. It allows specifying how partitions should be created/parsed. Right now only "fixed-partitions" is supported. It should eventually replace our downstream "linux,part-probe" solution. Signed-off-by: Rafał Miłecki <rafal@milecki.pl>
* generic: unlock Winbond flash on bootMatthias Schiffer2018-01-111-0/+37
| | | | | | | | | | | | The underlying issue breaking Spansion flash has been fixed with "mtd: spi-nor: wait until lock/unlock operations are ready" and "mtd: spi-nor: wait for SR_WIP to clear on initial unlock", so we can support unlocking for Winbond flash again. This is necessary to have writable flash on certain UBNT devices with some bootloader versions. Signed-off-by: Matthias Schiffer <mschiffer@universe-factory.net>
* kernel: bump 4.14 to 4.14.11Stijn Tintel2018-01-036-23/+23
| | | | | | | | | | | | | | | Rename unwinder config symbols to match upstream changes. Refresh patches. Update patch that no longer applies: 202-reduce_module_size.patch Also enable CONFIG_PAGE_TABLE_ISOLATION. This feature was backported from 4.15 to the 4.14 stable series. It is enabled by default, so enable it in OpenWrt as well. Compile-tested on x86/64. Runtime-tested on x86/64. Signed-off-by: Stijn Tintel <stijn@linux-ipv6.be>
* kernel/4.14: add missing newline character to UBI messagesGabor Juhos2017-12-242-3/+3
| | | | | | | | | | | | | | | A few UBI messages lacks the trailing newline character which leads to ugly lines in the bootlog like this: [ 6.649159] UBI error: no valid UBI magic found inside mtd6[ 6.667751] Freeing unused kernel memory: 2196K Add a newline character to the end of the messages to fix it. After the fix the line from above looks better in the log: [ 6.609182] UBI error: no valid UBI magic found inside mtd6 [ 6.627599] Freeing unused kernel memory: 2132K Signed-off-by: Gabor Juhos <juhosg@freemail.hu>
* kernel: generic: Add kernel 4.14 supportHauke Mehrtens2017-12-1685-0/+11725
This adds initial support for kernel 4.14 based on the patches for kernel 4.9. In the configuration I deactivated some of the new possible security features like: CONFIG_REFCOUNT_FULL CONFIG_SLAB_FREELIST_HARDENED CONFIG_SOFTLOCKUP_DETECTOR CONFIG_WARN_ALL_UNSEEDED_RANDOM And these overlay FS options are also deactivated: CONFIG_OVERLAY_FS_INDEX CONFIG_OVERLAY_FS_REDIRECT_DIR I activated this: CONFIG_FORTIFY_SOURCE CONFIG_POSIX_TIMERS CONFIG_SLAB_MERGE_DEFAULT CONFIG_WATCHDOG_HANDLE_BOOT_ENABLED I am not sure if I did the porting correct for the following patches: target/linux/generic/backport-4.14/020-backport_netfilter_rtcache.patch target/linux/generic/hack-4.14/220-gc_sections.patch target/linux/generic/hack-4.14/321-powerpc_crtsavres_prereq.patch target/linux/generic/pending-4.14/305-mips_module_reloc.patch target/linux/generic/pending-4.14/611-netfilter_match_bypass_default_table.patch target/linux/generic/pending-4.14/680-NET-skip-GRO-for-foreign-MAC-addresses.patch Signed-off-by: Hauke Mehrtens <hauke@hauke-m.de>