From 27d3313807296c3943a96ceef8c2b7279cb56962 Mon Sep 17 00:00:00 2001 From: Daniel Baumann Date: Sat, 18 May 2024 19:39:59 +0200 Subject: Adding debian version 6.7.7-1. Signed-off-by: Daniel Baumann --- .../0045-serial-pch-Use-port-lock-wrappers.patch | 80 ---------------------- 1 file changed, 80 deletions(-) delete mode 100644 debian/patches-rt/0045-serial-pch-Use-port-lock-wrappers.patch (limited to 'debian/patches-rt/0045-serial-pch-Use-port-lock-wrappers.patch') diff --git a/debian/patches-rt/0045-serial-pch-Use-port-lock-wrappers.patch b/debian/patches-rt/0045-serial-pch-Use-port-lock-wrappers.patch deleted file mode 100644 index 6c4781cd09..0000000000 --- a/debian/patches-rt/0045-serial-pch-Use-port-lock-wrappers.patch +++ /dev/null @@ -1,80 +0,0 @@ -From: Thomas Gleixner -Date: Thu, 14 Sep 2023 20:44:02 +0206 -Subject: [PATCH 045/134] serial: pch: Use port lock wrappers -Origin: https://www.kernel.org/pub/linux/kernel/projects/rt/6.6/older/patches-6.6.7-rt18.tar.xz - -When a serial port is used for kernel console output, then all -modifications to the UART registers which are done from other contexts, -e.g. getty, termios, are interference points for the kernel console. - -So far this has been ignored and the printk output is based on the -principle of hope. The rework of the console infrastructure which aims to -support threaded and atomic consoles, requires to mark sections which -modify the UART registers as unsafe. This allows the atomic write function -to make informed decisions and eventually to restore operational state. It -also allows to prevent the regular UART code from modifying UART registers -while printk output is in progress. - -All modifications of UART registers are guarded by the UART port lock, -which provides an obvious synchronization point with the console -infrastructure. - -To avoid adding this functionality to all UART drivers, wrap the -spin_[un]lock*() invocations for uart_port::lock into helper functions -which just contain the spin_[un]lock*() invocations for now. In a -subsequent step these helpers will gain the console synchronization -mechanisms. - -Converted with coccinelle. No functional change. - -Signed-off-by: Thomas Gleixner -Signed-off-by: John Ogness -Link: https://lore.kernel.org/r/20230914183831.587273-46-john.ogness@linutronix.de -Signed-off-by: Greg Kroah-Hartman -Signed-off-by: Sebastian Andrzej Siewior ---- - drivers/tty/serial/pch_uart.c | 10 +++++----- - 1 file changed, 5 insertions(+), 5 deletions(-) - ---- a/drivers/tty/serial/pch_uart.c -+++ b/drivers/tty/serial/pch_uart.c -@@ -1347,7 +1347,7 @@ static void pch_uart_set_termios(struct - baud = uart_get_baud_rate(port, termios, old, 0, port->uartclk / 16); - - spin_lock_irqsave(&priv->lock, flags); -- spin_lock(&port->lock); -+ uart_port_lock(port); - - uart_update_timeout(port, termios->c_cflag, baud); - rtn = pch_uart_hal_set_line(priv, baud, parity, bits, stb); -@@ -1360,7 +1360,7 @@ static void pch_uart_set_termios(struct - tty_termios_encode_baud_rate(termios, baud, baud); - - out: -- spin_unlock(&port->lock); -+ uart_port_unlock(port); - spin_unlock_irqrestore(&priv->lock, flags); - } - -@@ -1581,10 +1581,10 @@ pch_console_write(struct console *co, co - port_locked = 0; - } else if (oops_in_progress) { - priv_locked = spin_trylock(&priv->lock); -- port_locked = spin_trylock(&priv->port.lock); -+ port_locked = uart_port_trylock(&priv->port); - } else { - spin_lock(&priv->lock); -- spin_lock(&priv->port.lock); -+ uart_port_lock(&priv->port); - } - - /* -@@ -1604,7 +1604,7 @@ pch_console_write(struct console *co, co - iowrite8(ier, priv->membase + UART_IER); - - if (port_locked) -- spin_unlock(&priv->port.lock); -+ uart_port_unlock(&priv->port); - if (priv_locked) - spin_unlock(&priv->lock); - local_irq_restore(flags); -- cgit v1.2.3