profile/common/platform/kernel/linux-artik7.git
5 years agoARM: config: artik530_raptor: enable realtek USB driver
Jaehoon Chung [Wed, 19 Sep 2018 04:57:05 +0000 (13:57 +0900)]
ARM: config: artik530_raptor: enable realtek USB driver

Enable Realtek USB driver to test WiFi Mesh.

Change-Id: I112640eaa46971a2ca958b7d5aea68e9745beff8
Signed-off-by: Jaehoon Chung <jh80.chung@samsung.com>
5 years agoARM: artik710_raptor_defconfig: sync defconfig for usb options
Seung-Woo Kim [Fri, 14 Sep 2018 00:09:57 +0000 (09:09 +0900)]
ARM: artik710_raptor_defconfig: sync defconfig for usb options

After the commit 3922eabecf08 ("usb: gadget: Allow to build both
USB functions and legacy gadgets"), usb options are changed and it
is not clear legacy composite gadget is set or not. To clarify,
sync defconfig for usb options.

Change-Id: Ia2f2f7e121094adfb5745cffbcf3edab243f6810
Signed-off-by: Seung-Woo Kim <sw0312.kim@samsung.com>
5 years agoARM: artik530_raptor_defconfig: Replace legacy composite gadget with ConfigFS gadget
Dongwoo Lee [Tue, 19 Jun 2018 07:52:44 +0000 (16:52 +0900)]
ARM: artik530_raptor_defconfig: Replace legacy composite gadget with ConfigFS gadget

To replace legacy composite USB gadget for SDB, MTP, RNDIS with
ConfigFS gadget, this enables ConfigFS/FunctionFS support for USB
gadget.

Change-Id: I155a788ff6390d496ab047f9cd495aa141bc7d26
Signed-off-by: Dongwoo Lee <dwoo08.lee@samsung.com>
5 years agoARM: dts: artik533-compy: add the user gpio-key nodes
WooChang Kim [Wed, 27 Jun 2018 02:50:43 +0000 (11:50 +0900)]
ARM: dts: artik533-compy: add the user gpio-key nodes

Eagleye board is provided the two user buttons.
(Defined them as "backkey" and "wakeup")

Change-Id: I524ca8b1b09b65b1c79d136adef02fd6872c6069
Signed-off-by: WooChang Kim <wchang.kim@samsung.com>
Signed-off-by: Jaehoon Chung <jh80.chung@samsung.com>
5 years agoARM: dts: artik533-compy: enable the i2c_1 node
Jaehoon Chung [Tue, 26 Jun 2018 04:37:41 +0000 (13:37 +0900)]
ARM: dts: artik533-compy: enable the i2c_1 node

Enable the i2c_1 node.

Change-Id: I4aaafbe5cf5cecf2cd06eec80d59c2f004d6036b
Signed-off-by: Jaehoon Chung <jh80.chung@samsung.com>
5 years agoARM: dts: arti533-compy: add the nodes relevant to spi/i2c/serial
Jaehoon Chung [Fri, 22 Jun 2018 02:27:02 +0000 (11:27 +0900)]
ARM: dts: arti533-compy: add the nodes relevant to spi/i2c/serial

Add the nodes relevant to spi/i2c/serial.

Change-Id: Ia578cf93f46c271c3836d8fbb94bcdbda15a77c7
Signed-off-by: Jaehoon Chung <jh80.chung@samsung.com>
5 years agoinput: touchscreen: add touch enabled node
Jaechul Lee [Wed, 20 Jun 2018 05:01:21 +0000 (14:01 +0900)]
input: touchscreen: add touch enabled node

touchscreen 'enabled' node needs to be supproted on Tizen because
deviced wants to handle touchscreen on/off for some reasons. Touch event
will be skipped if 'enabled' is 0.

Change-Id: I53eac0a5f38c09f326da24a5ee1d5e985d61332c
Signed-off-by: Jaechul Lee <jcsing.lee@samsung.com>
5 years agoRevert "ARM: artik710_raptor_defconfig: Enable DUMMY_HCD module"
Dongwoo Lee [Tue, 19 Jun 2018 06:46:44 +0000 (15:46 +0900)]
Revert "ARM: artik710_raptor_defconfig: Enable DUMMY_HCD module"

Because the change for size of module in the corresponding commit
seems to make failure on building boot image for artik710 board,
this reverts commit aece406a175adfb8de56c10e1d011ae2c6852cc5.

Change-Id: Ia18eaf165f180c39aded417be4a1130ba6edb113
Signed-off-by: Dongwoo Lee <dwoo08.lee@samsung.com>
5 years agoARM: artik710_raptor_defconfig: Enable DUMMY_HCD module
Dongwoo Lee [Fri, 15 Jun 2018 04:53:17 +0000 (13:53 +0900)]
ARM: artik710_raptor_defconfig: Enable DUMMY_HCD module

These options enable DUMMY_HCD as a module to support USB test case
without real usb hardware.

Change-Id: I8ccb30d1cec4baad5dccdd0670039ab203bfbc2c
Signed-off-by: Dongwoo Lee <dwoo08.lee@samsung.com>
5 years agoARM: artik530_raptor_defconfig: Enable DUMMY_HCD module
Dongwoo Lee [Fri, 15 Jun 2018 02:20:19 +0000 (11:20 +0900)]
ARM: artik530_raptor_defconfig: Enable DUMMY_HCD module

These options enable DUMMY_HCD as a module to support USB test case
without real usb hardware.

Change-Id: I4b20065a0644a68398ac6b8f2d4c5c96e1af1dd5
Signed-off-by: Dongwoo Lee <dwoo08.lee@samsung.com>
5 years agousb: gadget: Allow to build both USB functions and legacy gadgets
Krzysztof Opasiak [Mon, 6 Jun 2016 19:40:33 +0000 (21:40 +0200)]
usb: gadget: Allow to build both USB functions and legacy gadgets

Currently it is possible to build in some subset of usb functions
*OR* some gadget module. This is limited only by Kconfig not
any functionality.

This patch removes this limitation. With this patch it is possible
to set up all build combinations:
1) Multiple gadgets build in
2) Part of functions build in, part of functions as a modules
3) Some gadgets build in and some part of functions build in/modules
etc.

As this patch makes Kconfig quite complicated let me clarify how it works:

USB_F_<func name> - used in makefile for compilation
USB_CONFIGFS_F_<func name> - Chosen by user in function menu
USB_G_<gadget name>_REQ_F_<func name> - set up by gadget to mark
      that this particular gadget requires this func to work
USB_F_<func name>_SELECTOR - helper config which is used to determine
    if function should be build in or compiled as a module

The rules are quite simple:
1) If any of USB_CONFIGFS_F_<func name>, USB_G_*_REQ_F_<func name> equals
y, then USB_F_<func name> is set to y and function is build in
2) If none of USB_CONFIGFS_F_<func name>, USB_G_*_REQ_F_<func name> equals
y, but any of them equals m then USB_F_<func name> is set to m and function
is compiled as a module

Signed-off-by: Krzysztof Opasiak <k.opasiak@samsung.com>
[Backported from commit under review @linux-usb mailing list]
Signed-off-by: Krzysztof Opasiak <k.opasiak@samsung.com>
Signed-off-by: Dongwoo Lee <dwoo08.lee@samsung.com>
Change-Id: I86e796d7c057afce163695dc280861477a9f4b56

5 years agoARM: configs: artik530_raptor: enable OV5640 camera sensor
Jaehoon Chung [Fri, 15 Jun 2018 11:57:34 +0000 (20:57 +0900)]
ARM: configs: artik530_raptor: enable OV5640 camera sensor

This patch enables CONFIG_VIDEO_OV5640.

Change-Id: I658411faa738295cf88faaa608da795b89fe9fc1
Signed-off-by: Jaehoon Chung <jh80.chung@samsung.com>
5 years agoARM: dts: artik533-compy: Enable extcon notification for usb connection
Jaehoon Chung [Fri, 15 Jun 2018 11:05:23 +0000 (20:05 +0900)]
ARM: dts: artik533-compy: Enable extcon notification for usb connection

Eagleye ARTIK530s board is using its own device-tree.

This patch is referred to Dongwoo's patches.
"arm: dts: artik530_raptor: nable extcon notification for usb connection"

Change-Id: I22cfbe37813a9ae3d39706f2a9a205f091e948db
Signed-off-by: Jaehoon Chung <jh80.chung@samsung.com>
5 years agoARM64: artik710_raptor_defconfig: enable NETFILTER_XT_TARGET_LOG
Seung-Woo Kim [Tue, 17 Apr 2018 07:21:24 +0000 (16:21 +0900)]
ARM64: artik710_raptor_defconfig: enable NETFILTER_XT_TARGET_LOG

Enable NETFILTER_XT_TARGET_LOG for analysis of iptables log.
It is a iptables feature for security report on Tizen 5.0,
required from stc-manager.

Change-Id: Ice8cbce90b07eb9da9b09812f9306b7c424533c9
Signed-off-by: hyunuktak <hyunuk.tak@samsung.com>
Signed-off-by: Seung-Woo Kim <sw0312.kim@samsung.com>
5 years agoARM64: artik710_raptor_defconfig: enable CONFIG_CONNECTOR and CONFIG_PROC_EVENTS
Seung-Woo Kim [Tue, 17 Apr 2018 07:25:22 +0000 (16:25 +0900)]
ARM64: artik710_raptor_defconfig: enable CONFIG_CONNECTOR and CONFIG_PROC_EVENTS

These options enable Netlink Connector feature of kernel to monitor
process lifecycle like Fork and Exit status of all processes
asynchronously.

In Tzen, it will be used by stc-manager(smart traffic control) to
monitor process lifecycle.

Change-Id: I265504609e6b2ce963875e66884d064affc48d9d
Signed-off-by: hyunuktak <hyunuk.tak@samsung.com>
Signed-off-by: Seung-Woo Kim <sw0312.kim@samsung.com>
5 years agoARM: artik530_raptor_defconfig: enable NETFILTER_XT_TARGET_LOG
Seung-Woo Kim [Tue, 17 Apr 2018 07:18:25 +0000 (16:18 +0900)]
ARM: artik530_raptor_defconfig: enable NETFILTER_XT_TARGET_LOG

Enable NETFILTER_XT_TARGET_LOG for analysis of iptables log.
It is a iptables feature for security report on Tizen 5.0,
required from stc-manager.

Signed-off-by: hyunuktak <hyunuk.tak@samsung.com>
Signed-off-by: Seung-Woo Kim <sw0312.kim@samsung.com>
Change-Id: Ia31c1e9463f28b74a67bad7272e0fea08c88c28c

5 years agoARM: artik530_raptor_defconfig: enable CONFIG_CONNECTOR and CONFIG_PROC_EVENTS
Seung-Woo Kim [Tue, 17 Apr 2018 07:27:01 +0000 (16:27 +0900)]
ARM: artik530_raptor_defconfig: enable CONFIG_CONNECTOR and CONFIG_PROC_EVENTS

These options enable Netlink Connector feature of kernel to monitor
process lifecycle like Fork and Exit status of all processes
asynchronously.

In Tzen, it will be used by stc-manager(smart traffic control) to
monitor process lifecycle.

Change-Id: I62a5ba2830672b9532ed26a3f90011584522a2bc
Signed-off-by: hyunuktak <hyunuk.tak@samsung.com>
Signed-off-by: Seung-Woo Kim <sw0312.kim@samsung.com>
5 years agousb: gadget: slp: fix to use serial-number if arm64 has no dmi serial
Seung-Woo Kim [Mon, 9 Apr 2018 06:57:15 +0000 (15:57 +0900)]
usb: gadget: slp: fix to use serial-number if arm64 has no dmi serial

The arm64 artik710 board has no dmi serial. Fix to use serial-number
of devicetree which is attached from artik u-boot.

If there is the devicetree node, it is found from sysfs path,
/sys/firmware/devicetree/base/serial-number.

Change-Id: I78263c2fee2c15ce11cc3d72e1588eb941042e99
Signed-off-by: Seung-Woo Kim <sw0312.kim@samsung.com>
5 years agousb: gadget: slp: fix to use arm system_serial if no dmi serial
Seung-Woo Kim [Tue, 18 Apr 2017 01:15:12 +0000 (10:15 +0900)]
usb: gadget: slp: fix to use arm system_serial if no dmi serial

From ARM system, system_serial is identical serial number. So, this
patch fixes to use arm system_serial as serial of lagacy slp usb
gadget instead of fixed serial if there is no dmi serial value.

Change-Id: Ie28c6c3d2afc54fc1ea54d3eb67100d3ed27165d
Signed-off-by: Seung-Woo Kim <sw0312.kim@samsung.com>
5 years agousb: gadget: slp: fix to use serial number of dmi
Seung-Woo Kim [Wed, 19 Apr 2017 01:00:36 +0000 (10:00 +0900)]
usb: gadget: slp: fix to use serial number of dmi

For identical serial string of slp gadget, this patch fixes to use
product serial of dmi if the dmi value is set.

Change-Id: Ic75f6c7730cba5860afdf3bd60babc754b3ecd67
Signed-off-by: Seung-Woo Kim <sw0312.kim@samsung.com>
5 years agousb: gadget: add mtp driver for legacy slp composite
Seung-Woo Kim [Mon, 9 Apr 2018 04:07:01 +0000 (13:07 +0900)]
usb: gadget: add mtp driver for legacy slp composite

Add mtp driver for legacy slp composite.

Note: Ported from tizen branch of https://review.tizen.org/git/?p=platform/kernel/linux-exynos.git

Change-Id: I1a3253bbba2cb3f6a0c73d6cd2cb54a9d7dc7919
Signed-off-by: Seung-Woo Kim <sw0312.kim@samsung.com>
5 years agoARM: artik{530,710}_raptor_defconfig: enable AUDITSYSCALL
Inki Dae [Wed, 4 Apr 2018 08:41:53 +0000 (17:41 +0900)]
ARM: artik{530,710}_raptor_defconfig: enable AUDITSYSCALL

Enabled AUDITSYSCALL for the use of audit subsystem.
A new security feature for Tizen 5.0 requires the subsystem
in default

Change-Id: Icd1f6a6e4f0ff09c2dec9902927a24fd1c1bc7a5
Signed-off-by: Inki Dae <inki.dae@samsung.com>
5 years agoARM64: artik710_raptor_defconfig: synchronize defconfig file
Inki Dae [Thu, 5 Apr 2018 05:01:06 +0000 (14:01 +0900)]
ARM64: artik710_raptor_defconfig: synchronize defconfig file

Just synchronized defconfig files for artik710.

Change-Id: I50066780465e78caa7d90ed9bbba7bf5e586fbc7
Signed-off-by: Inki Dae <inki.dae@samsung.com>
5 years agoARM: artik530_raptor_defconfig: synchronize defconfig file
Inki Dae [Thu, 5 Apr 2018 05:00:28 +0000 (14:00 +0900)]
ARM: artik530_raptor_defconfig: synchronize defconfig file

Just synchronized defconfig files for artik530.

Change-Id: I0064b4bb739449dedc83b304b95d623e00426403
Signed-off-by: Inki Dae <inki.dae@samsung.com>
5 years agomedia: nexell: fix to fill bytesperline & sizeimage for mplane format
Seung-Woo Kim [Thu, 29 Mar 2018 04:39:38 +0000 (13:39 +0900)]
media: nexell: fix to fill bytesperline & sizeimage for mplane format

For multi planar format, on vidioc_s_fmt_vid_cap_mplane() callback
of nexell video driver, stride and sizeimage are not filled and
this causes failure of gst v4l2src plugin. Fix to fill bytesperline
and sizeimage for multi planar format from callback function,
vidioc_s_fmt_vid_cap_mplane().

Change-Id: Ib5871f183e37916c7725539bfd777d883fa96996
Signed-off-by: Seung-Woo Kim <sw0312.kim@samsung.com>
5 years agov4l2: Supress warnings from nexell vendor formats
Seung-Woo Kim [Wed, 28 Mar 2018 09:38:40 +0000 (18:38 +0900)]
v4l2: Supress warnings from nexell vendor formats

There are too many unnecessary warning during v4l2 format check
because of nexell vendor formats. Supress warnings from nexell
vendor formats as workaround.

Once it is handled from ARTIK tree, it should be skipped during
rebase.

Change-Id: Idb0c1e29332d846886f91a4a7281726792d6ef31
Signed-off-by: Seung-Woo Kim <sw0312.kim@samsung.com>
5 years agoproc, coredump: add CoreDumping flag to /proc/pid/status
Roman Gushchin [Fri, 17 Nov 2017 23:26:45 +0000 (15:26 -0800)]
proc, coredump: add CoreDumping flag to /proc/pid/status

Right now there is no convenient way to check if a process is being
coredumped at the moment.

It might be necessary to recognize such state to prevent killing the
process and getting a broken coredump.  Writing a large core might take
significant time, and the process is unresponsive during it, so it might
be killed by timeout, if another process is monitoring and
killing/restarting hanging tasks.

We're getting a significant number of corrupted coredump files on
machines in our fleet, just because processes are being killed by
timeout in the middle of the core writing process.

We do have a process health check, and some agent is responsible for
restarting processes which are not responding for health check requests.
Writing a large coredump to the disk can easily exceed the reasonable
timeout (especially on an overloaded machine).

This flag will allow the agent to distinguish processes which are being
coredumped, extend the timeout for them, and let them produce a full
coredump file.

To provide an ability to detect if a process is in the state of being
coredumped, we can expose a boolean CoreDumping flag in
/proc/pid/status.

Example:
$ cat core.sh
  #!/bin/sh

  echo "|/usr/bin/sleep 10" > /proc/sys/kernel/core_pattern
  sleep 1000 &
  PID=$!

  cat /proc/$PID/status | grep CoreDumping
  kill -ABRT $PID
  sleep 1
  cat /proc/$PID/status | grep CoreDumping

$ ./core.sh
  CoreDumping: 0
  CoreDumping: 1

[guro@fb.com: document CoreDumping flag in /proc/<pid>/status]
Link: http://lkml.kernel.org/r/20170928135357.GA8470@castle.DHCP.thefacebook.com
Link: http://lkml.kernel.org/r/20170920230634.31572-1-guro@fb.com
Signed-off-by: Roman Gushchin <guro@fb.com>
Cc: Alexander Viro <viro@zeniv.linux.org.uk>
Cc: Ingo Molnar <mingo@kernel.org>
Cc: Konstantin Khlebnikov <koct9i@gmail.com>
Cc: Oleg Nesterov <oleg@redhat.com>
Signed-off-by: Andrew Morton <akpm@linux-foundation.org>
Signed-off-by: Linus Torvalds <torvalds@linux-foundation.org>
[inki.dae: backported from mainline - commit : c643401218be
  On Tizen, there is one issue that a process doing coredump can be killed.
  This patch allows a process to detect if given process is being dumped.
  With this, Tizen can exclude such process from 'kill list' so that
  coredump process can finish coredump work.]
Signed-off-by: Inki Dae <inki.dae@samsung.com>
Change-Id: I4f21bdcbbf1451f04e2083621925953823bd1164

5 years agoarm64: dts: artik710_raptor: change HW overlay's priority
Hoegeun Kwon [Tue, 19 Dec 2017 07:24:46 +0000 (16:24 +0900)]
arm64: dts: artik710_raptor: change HW overlay's priority

Changed HW overlay's priority.

Video layer should have a lower priority than graphics layers to show
video and UI  images together on Display.
By doing so, Platform can pass video image on video layer, and UI
image on graphics layers that alpha channel on the region of video
layer to be shown is enabled.

Change-Id: I42e33f7188ca7935b6e622881a6fc1c3ff003ea4
Signed-off-by: Hoegeun Kwon <hoegeun.kwon@samsung.com>
Signed-off-by: Inki Dae <inki.dae@samsung.com>
5 years agoARM: dts: artik530_raptor: change HW overlay's priority
Hoegeun Kwon [Mon, 18 Dec 2017 08:28:34 +0000 (17:28 +0900)]
ARM: dts: artik530_raptor: change HW overlay's priority

Changed HW overlay's priority.

Video layer should have a lower priority than graphics layers to show video
and UI  images together on Display.
By doing so, Platform can pass video image on video layer,
and UI image on graphics layers that alpha channel on the region of video layer
to be shown is enabled.

Change-Id: I4a5fd33caefb27dcfacf73f7424a8a21365cad7e
Signed-off-by: Hoegeun Kwon <hoegeun.kwon@samsung.com>
Updated descriptions
Signed-off-by: Inki Dae <inki.dae@samsung.com>
5 years agodrm/nexell: Fix the irq_enabled flag
Hoegeun Kwon [Thu, 14 Dec 2017 09:30:38 +0000 (18:30 +0900)]
drm/nexell: Fix the irq_enabled flag

There was a problem that the flag was not enabled even though irq was
registered. Therefore, the irq_enabled flag must be enabled.

Change-Id: I1c1cf9f6fea26d35f6b4068fc04e7de98f8a4353
Signed-off-by: Hoegeun Kwon <hoegeun.kwon@samsung.com>
5 years agogpu: arm: mali400: move r6p2 config into r6p2-01rel0 directory
Seung-Woo Kim [Fri, 8 Dec 2017 07:02:54 +0000 (16:02 +0900)]
gpu: arm: mali400: move r6p2 config into r6p2-01rel0 directory

The CONFIG_MALI_DMA_BUF_FENCE is for r6p2-01rel0 config option, but
it was not moved into the directory from the commit 0d7c6052efd0
("gpu: arm: mali400: move mali driver to a r6p2-01rel0 folder").
Move the r6p2 config into the directory.

This removes following Kconfig warning:
   drivers/gpu/arm/mali400/Kconfig:66:warning: defaults for choice values not supported

Change-Id: Ic46b629a3d2867715651f41b79b89a87428ad795
Signed-off-by: Seung-Woo Kim <sw0312.kim@samsung.com>
5 years agomisc: Kconfig: enable the TIZEN_REBOOT when ARCH_S5P6818 is enabled
Jaehoon Chung [Mon, 4 Dec 2017 08:20:30 +0000 (17:20 +0900)]
misc: Kconfig: enable the TIZEN_REBOOT when ARCH_S5P6818 is enabled

Enable the TIZEN_REBOOT when ARCH_S5P6818 is enabled.
(ARCH_S5P6818 is ARTIK710 board.)

Change-Id: I4a3a5e2c5c0cae5ef0e3cc7cef6d784d2ab8c275
Signed-off-by: Jaehoon Chung <jh80.chung@samsung.com>
5 years agousb: dwc2: gadget: Prevent wrong extcon notification
Dongwoo Lee [Mon, 6 Nov 2017 07:11:08 +0000 (16:11 +0900)]
usb: dwc2: gadget: Prevent wrong extcon notification

In sometimes, USB disconnection triggers enumeration-done interrupt
even though it is false state. Actually, this interrupt is ignored by
dwc2 irq handler, but extcon notfication can be mis-delivered to
user-space. Thus, this patch make worker determined the current state
by itself, and it also prevent some cases which have chance for wrong
notification such as repeatedly connect/disconnecting usb cable.

Change-Id: Iff88cf2c030b627f3d2da23930b10e9f3a84c8e1
Signed-off-by: Dongwoo Lee <dwoo08.lee@samsung.com>
5 years agogpu: drm: nexell: Add extcon notification for hdmi connection
Dongwoo Lee [Fri, 10 Nov 2017 02:55:12 +0000 (11:55 +0900)]
gpu: drm: nexell: Add extcon notification for hdmi connection

Currently, HDMI cable connection generates only uevent by drm core. In
addition, it has no inforation about connection state. But, in tizen,
to handle TV-out mode uevent should be generated by extcon subsystem
with connection state. To this end, this patch will add extcon
notification for hdmi connection.

Change-Id: I101bf3b582498fbe46733839e3cbd75c292cf88f
Signed-off-by: Dongwoo Lee <dwoo08.lee@samsung.com>
5 years agortc: ds1307: prevent to set the specific time value
Jaehoon Chung [Fri, 3 Nov 2017 05:29:07 +0000 (14:29 +0900)]
rtc: ds1307: prevent to set the specific time value

When using the time over "date 2038-01-19 03:14", Systemd is displaying
the below log as spamming.

"systemd[1]: Time has been changed"

This patch is workaround for preventing to set the value over
"2038-01-19".

Refer to https://patchwork.kernel.org/patch/7133531/

Change-Id: Iab3823b63d738c0c63d4cee439ab53da335f4ef0
Signed-off-by: Jaehoon Chung <jh80.chung@samsung.com>
5 years agomisc: tizen-artik-reboot: support the reboot notifier
Jaehoon Chung [Tue, 24 Oct 2017 09:11:11 +0000 (18:11 +0900)]
misc: tizen-artik-reboot: support the reboot notifier

Tizen platform needs to provide the reboot parameter.
This file is for supporting reboot notifier on Tizen platform.

Note: ALIVESCRATCH7 register should maintain the value upon rebooting.
      (ALIVESCRATCH 0~5 are already used.)

Change-Id: I512e6b2ca26c355a847435f20910be85cbf28fb2
Signed-off-by: Jaehoon Chung <jh80.chung@samsung.com>
Signed-off-by: Junghoon Kim <jhoon20.kim@samsung.com>
5 years agoARM64: dts: artik710_raptor: Enable extcon notifcation for usb connection
Dongwoo Lee [Mon, 30 Oct 2017 06:05:16 +0000 (15:05 +0900)]
ARM64: dts: artik710_raptor: Enable extcon notifcation for usb connection

ARTIK710 has no specific peripheral for detecting USB connection,
but Tizen requires uevent on USB cable connection for executing SDB
daemon. To generate uevent for USB connection in dwc2 gadget driver
directly, this patch allows extcon notification feature.

Change-Id: I8a2f6749d763cdeb2272e5a0e6ac17d5b9dc9407
Signed-off-by: Dongwoo Lee <dwoo08.lee@samsung.com>
5 years agoARM64: configs: artik710_raptor: Enable OPTEE Driver
egukim [Wed, 11 Oct 2017 08:59:25 +0000 (17:59 +0900)]
ARM64: configs: artik710_raptor: Enable OPTEE Driver

Enable OPTEE Driver option.

Change-Id: Ibff6f828920ef24b9a6155ff8aea07c61da74b19
Signed-off-by: egukim <egukim@dignsys.com>
5 years agoARM64: dts: s5p6816: Add optee node
egukim [Tue, 24 Oct 2017 02:18:38 +0000 (11:18 +0900)]
ARM64: dts: s5p6816: Add optee node

Add device node for optee kernel driver.

Change-Id: I8e1dd750d49864ffa005c8ec3c59049ac46afa2b
Signed-off-by: egukim <egukim@dignsys.com>
5 years agotee: add ARM_SMCCC dependency
Arnd Bergmann [Wed, 10 May 2017 19:05:16 +0000 (21:05 +0200)]
tee: add ARM_SMCCC dependency

For the moment, the tee subsystem only makes sense in combination with
the op-tee driver that depends on ARM_SMCCC, so let's hide the subsystem
from users that can't select that.

Suggested-by: Linus Torvalds <torvalds@linux-foundation.org>
Signed-off-by: Arnd Bergmann <arnd@arndb.de>
[egukim: Backported from mainline kernel v4.12]
Signed-off-by:eunggu kim <egukim@dignsys.com>

Change-Id: I043b28e0e44ee8b9bb1310af4ff811af39fd5f84

5 years agoDocumentation: tee subsystem and op-tee driver
Jens Wiklander [Mon, 1 Jun 2015 14:15:25 +0000 (16:15 +0200)]
Documentation: tee subsystem and op-tee driver

Acked-by: Andreas Dannenberg <dannenberg@ti.com>
Signed-off-by: Jens Wiklander <jens.wiklander@linaro.org>
[egukim: Backported from mainline kernel v4.12]
Signed-off-by:eunggu kim <egukim@dignsys.com>

Change-Id: Iacbff6e88dff06afbde79a31bf46815555f26893

5 years agotee: add OP-TEE driver
Jens Wiklander [Tue, 14 Apr 2015 12:33:20 +0000 (14:33 +0200)]
tee: add OP-TEE driver

Adds a OP-TEE driver which also can be compiled as a loadable module.

* Targets ARM and ARM64
* Supports using reserved memory from OP-TEE as shared memory
* Probes OP-TEE version using SMCs
* Accepts requests on privileged and unprivileged device
* Uses OPTEE message protocol version 2 to communicate with secure world

Acked-by: Andreas Dannenberg <dannenberg@ti.com>
Tested-by: Jerome Forissier <jerome.forissier@linaro.org> (HiKey)
Tested-by: Volodymyr Babchuk <vlad.babchuk@gmail.com> (RCAR H3)
Tested-by: Scott Branden <scott.branden@broadcom.com>
Reviewed-by: Javier González <javier@javigon.com>
Signed-off-by: Jens Wiklander <jens.wiklander@linaro.org>
[egukim: Backported from mainline kernel v4.12]
Signed-off-by:eunggu kim <egukim@dignsys.com>

Change-Id: I87123dc487f373028c56b2c6d2dc6dccf0248cfb

5 years agotee: generic TEE subsystem
Jens Wiklander [Wed, 11 Mar 2015 13:39:39 +0000 (14:39 +0100)]
tee: generic TEE subsystem

Initial patch for generic TEE subsystem.
This subsystem provides:
* Registration/un-registration of TEE drivers.
* Shared memory between normal world and secure world.
* Ioctl interface for interaction with user space.
* Sysfs implementation_id of TEE driver

A TEE (Trusted Execution Environment) driver is a driver that interfaces
with a trusted OS running in some secure environment, for example,
TrustZone on ARM cpus, or a separate secure co-processor etc.

The TEE subsystem can serve a TEE driver for a Global Platform compliant
TEE, but it's not limited to only Global Platform TEEs.

This patch builds on other similar implementations trying to solve
the same problem:
* "optee_linuxdriver" by among others
  Jean-michel DELORME<jean-michel.delorme@st.com> and
  Emmanuel MICHEL <emmanuel.michel@st.com>
* "Generic TrustZone Driver" by Javier González <javier@javigon.com>

Acked-by: Andreas Dannenberg <dannenberg@ti.com>
Tested-by: Jerome Forissier <jerome.forissier@linaro.org> (HiKey)
Tested-by: Volodymyr Babchuk <vlad.babchuk@gmail.com> (RCAR H3)
Tested-by: Scott Branden <scott.branden@broadcom.com>
Reviewed-by: Javier González <javier@javigon.com>
Signed-off-by: Jens Wiklander <jens.wiklander@linaro.org>
[egukim: Backported from mainline kernel v4.12]
Signed-off-by:eunggu kim <egukim@dignsys.com>

Change-Id: Ie2c81bc713362b45389c3e7f9ce88513fd4dad5f

5 years agodt/bindings: add bindings for optee
Jens Wiklander [Thu, 21 May 2015 05:47:09 +0000 (07:47 +0200)]
dt/bindings: add bindings for optee

Introduces linaro prefix and adds bindings for ARM TrustZone based OP-TEE
implementation.

Acked-by: Rob Herring <robh@kernel.org>
Signed-off-by: Jens Wiklander <jens.wiklander@linaro.org>
[egukim: Backported from mainline kernel v4.12]
Signed-off-by:eunggu kim <egukim@dignsys.com>

Change-Id: I56cdb480ee0fbcbbea1385c9da4583e8d5f2bebe

5 years agokernel.h: add u64_to_user_ptr()
Gustavo Padovan [Tue, 26 Apr 2016 15:32:27 +0000 (12:32 -0300)]
kernel.h: add u64_to_user_ptr()

This function had copies in 3 different files. Unify them in kernel.h.

Cc: Joe Perches <joe@perches.com>
Cc: Andrew Morton <akpm@linux-foundation.org>
Cc: David Airlie <airlied@linux.ie>
Cc: Daniel Vetter <daniel.vetter@intel.com>
Cc: Rob Clark <robdclark@gmail.com>
Signed-off-by: Gustavo Padovan <gustavo.padovan@collabora.co.uk>
Acked-by: Daniel Vetter <daniel.vetter@intel.com> [drm/i915/]
Acked-by: Rob Clark <robdclark@gmail.com> [drm/msm/]
Acked-by: Lucas Stach <l.stach@pengutronix.de> [drm/etinav/]
Acked-by: Maarten Lankhorst <maarten.lankhorst@linux.intel.com>
Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>
[egukim: Backported from mainline kernel v4.12
 - However, this patch does not include drivers/gpu/drm/etnaviv/etnaviv_gem_submit.c
 - because it currently does not have an etnaviv driver on the base]
Signed-off-by:eunggu kim <egukim@dignsys.com>

Change-Id: Id2983d11540c58081f62d816b1048aec662a3ee3

5 years agoARM: 8480/2: arm64: add implementation for arm-smccc
Jens Wiklander [Mon, 4 Jan 2016 14:44:32 +0000 (15:44 +0100)]
ARM: 8480/2: arm64: add implementation for arm-smccc

Adds implementation for arm-smccc and enables CONFIG_HAVE_SMCCC.

Acked-by: Will Deacon <will.deacon@arm.com>
Signed-off-by: Jens Wiklander <jens.wiklander@linaro.org>
Signed-off-by: Russell King <rmk+kernel@arm.linux.org.uk>
[egukim: Backported from mainline kernel v4.12]
Signed-off-by:eunggu kim <egukim@dignsys.com>

Change-Id: Idcb36da8256e308d48a8982b1d682e8ab7416175

5 years agoARM: 8479/2: add implementation for arm-smccc
Jens Wiklander [Mon, 4 Jan 2016 14:42:55 +0000 (15:42 +0100)]
ARM: 8479/2: add implementation for arm-smccc

Adds implementation for arm-smccc and enables CONFIG_HAVE_SMCCC for
architectures that may support arm-smccc. It's the responsibility of the
caller to know if the SMC instruction is supported by the platform.

Reviewed-by: Lars Persson <lars.persson@axis.com>
Signed-off-by: Jens Wiklander <jens.wiklander@linaro.org>
Signed-off-by: Russell King <rmk+kernel@arm.linux.org.uk>
[egukim: Backported from mainline kernel v4.12]
Signed-off-by:eunggu kim <egukim@dignsys.com>

Change-Id: I029e75b9f2f623bf1e4c2e243537e930d96dc6cf

5 years agoARM: 8478/2: arm/arm64: add arm-smccc
Jens Wiklander [Mon, 4 Jan 2016 14:37:32 +0000 (15:37 +0100)]
ARM: 8478/2: arm/arm64: add arm-smccc

Adds helpers to do SMC and HVC based on ARM SMC Calling Convention.
CONFIG_HAVE_ARM_SMCCC is enabled for architectures that may support the
SMC or HVC instruction. It's the responsibility of the caller to know if
the SMC instruction is supported by the platform.

This patch doesn't provide an implementation of the declared functions.
Later patches will bring in implementations and set
CONFIG_HAVE_ARM_SMCCC for ARM and ARM64 respectively.

Reviewed-by: Lorenzo Pieralisi <lorenzo.pieralisi@arm.com>
Signed-off-by: Jens Wiklander <jens.wiklander@linaro.org>
Signed-off-by: Russell King <rmk+kernel@arm.linux.org.uk>
[egukim: Backported from mainline kernel v4.12]
Signed-off-by:eunggu kim <egukim@dignsys.com>

Change-Id: I020f669ceb3925b2f71c5e3a0bb6694fffee30f5

5 years agopackaging: add debuginfo package
Seung-Woo Kim [Wed, 25 Oct 2017 08:20:09 +0000 (17:20 +0900)]
packaging: add debuginfo package

Add debuginfo package with debug symbol including vmlinux,
System.map and build config.

Change-Id: I40c4fd0b95d45261da6e41e335f22dc380808f4c
Signed-off-by: Seung-Woo Kim <sw0312.kim@samsung.com>
5 years agoARM: hw_breakpoint: blacklist nexell CPUs
Seung-Woo Kim [Fri, 20 Oct 2017 06:05:27 +0000 (15:05 +0900)]
ARM: hw_breakpoint: blacklist nexell CPUs

On s5p4418 nexell soc, the kernel crashes in arch_hw_breakpoint_init
when CONFIG_PERF_EVENTS option is enabled, taking an undefined
instruction trap. Blacklist nexell CPUs as like Scorpion CPUs.

Reference: ddc37832a134 ("ARM: 8634/1: hw_breakpoint: blacklist Scorpion CPUs")

Change-Id: I2aa6f43467d2369e1d08ae02dd1b64fc4410a701
Signed-off-by: Seung-Woo Kim <sw0312.kim@samsung.com>
5 years agonet: wireless: sd8977: Makefile: disable the CONFIG_DEBUG
Jaehoon Chung [Mon, 23 Oct 2017 10:50:36 +0000 (19:50 +0900)]
net: wireless: sd8977: Makefile: disable the CONFIG_DEBUG

Current debug level is used LEVEL1.
But it is displayed the log message like spamming.

Disable the CONFIG_DEBUG for wifi debug.

Change-Id: I9b112ae75375a17f373b8abccd7ae428e292edb4
Signed-off-by: Jaehoon Chung <jh80.chung@samsung.com>
5 years agoarm: configs: artik530_raptor: Enable kprobes & uprobes
Karol Lewandowski [Wed, 18 Oct 2017 09:53:06 +0000 (11:53 +0200)]
arm: configs: artik530_raptor: Enable kprobes & uprobes

Enable features needed for D-Bus Observability Tools.

Change-Id: Ia9cb475a5befeedc948ea0e2969103ef34dcaf73
Signed-off-by: Karol Lewandowski <k.lewandowsk@samsung.com>
5 years agoarm: dts: artik530_raptor: Enable extcon notification for usb connection
Dongwoo Lee [Mon, 16 Oct 2017 07:03:02 +0000 (16:03 +0900)]
arm: dts: artik530_raptor: Enable extcon notification for usb connection

ARTIK530 has no extra peripheral for detecting USB cable connection,
but Tizen requires uevent on USB cable connection for enabling SDB
and MTP. To generate uevent for USB connection in dwc2 gadget driver
directly, this patch allows extcon notification of it.

Change-Id: I3d5b43c961b2f7c7f6d24294c2e34ba730495f3c
Signed-off-by: Dongwoo Lee <dwoo08.lee@samsung.com>
5 years agousb: dwc2: gadget: Add support for extcon notification
Dongwoo Lee [Tue, 10 Oct 2017 06:06:57 +0000 (15:06 +0900)]
usb: dwc2: gadget: Add support for extcon notification

To provide extcon notification for the device which has no separated
peripherals for recognizing and notifying cable connection, this patch
adds support for extcon notification into dwc2 gadget interrupt
handler. If we set 'g-extcon-notify' property to dts, gadget driver
will directly generate extcon event for cable connection.

Change-Id: I6fd12c026e3e867a31d25a157921abb34bbd98dd
Signed-off-by: Dongwoo Lee <dwoo08.lee@samsung.com>
5 years agoarm: config: arti530_raptor: disable the SWAP configuration
Jaehoon Chung [Fri, 13 Oct 2017 10:03:56 +0000 (19:03 +0900)]
arm: config: arti530_raptor: disable the SWAP configuration

Disable the SWAP configuration.

Change-Id: Ic634b99ae19f80e5d7f9ebb82f5cbc831c3d6220
Signed-off-by: Jaehoon Chung <jh80.chung@samsung.com>
5 years agoarm: configs: artik530_raptor: Enable extcon framework
Dongwoo Lee [Wed, 11 Oct 2017 01:18:21 +0000 (10:18 +0900)]
arm: configs: artik530_raptor: Enable extcon framework

Tizen activates its gadget such as MTP and SDB as following uevent
states. Thus, in order to generate uevent when USB cable is
connected, extcon framework will be used.

Change-Id: I040d444dd1b3f0d00807d64708df7fa5c330ad6b
Signed-off-by: Dongwoo Lee <dwoo08.lee@samsung.com>
5 years agoconfigs: artik530/artik710_raptor: add i2c-stub to module
kibak.yoon [Fri, 13 Oct 2017 04:26:59 +0000 (13:26 +0900)]
configs: artik530/artik710_raptor: add i2c-stub to module

We need a test method for the i2c driver and framework on Artik.
And using a fake device is more convenient than a physical hardware device.
Therefore it would be good to enable i2c-stub for testing i2c feature on Artik.
This will be used for testing purposes only.

Change-Id: I893da44f54219dbd4c00fce0c8a2f0f97e93e967
Signed-off-by: kibak.yoon <kibak.yoon@samsung.com>
5 years agoconfigs: artik530_raptor/artik710_raptor: remove default hostname
Seung-Woo Kim [Tue, 26 Sep 2017 05:56:42 +0000 (14:56 +0900)]
configs: artik530_raptor/artik710_raptor: remove default hostname

Currently, tizen gets hostname from /proc/sys/kernel/hostname and
default hostname in config causes not matched result from
System.Net.Dns.GetHostName().
Remove the default hostname from each artik defconfigs.

Change-Id: Id95fab651726c3a0e833c337d5f80b90c4ef590d
Signed-off-by: Seung-Woo Kim <sw0312.kim@samsung.com>
5 years agogpu: arm: mali400: r5p2_rel0: remove unused function build warnings
Seung-Woo Kim [Mon, 25 Sep 2017 11:03:07 +0000 (20:03 +0900)]
gpu: arm: mali400: r5p2_rel0: remove unused function build warnings

There are unused function build warnings. Remove the warnings with
__maybe_unused build macro.

Change-Id: If78df13c03a42a0c5f3e32956c39662aa4bac214
Signed-off-by: Seung-Woo Kim <sw0312.kim@samsung.com>
5 years agonet: bcmdhd: fix non proper indent for if clause
Seung-Woo Kim [Sat, 21 Jan 2017 03:28:57 +0000 (12:28 +0900)]
net: bcmdhd: fix non proper indent for if clause

non proper indent for if clause causes build error with gcc 6.
Fix the non proper indent to fix following build warning:
   drivers/net/wireless/bcmdhd/dhd_sdio.c: In function 'dhd_bus_devreset':
   drivers/net/wireless/bcmdhd/dhd_sdio.c:8919:6: warning: this 'else' clause does not guard... [-Wmisleading-indentation]
       } else
         ^~~~
   drivers/net/wireless/bcmdhd/dhd_sdio.c:8922:5: note: ...this statement, but the latter is misleadingly indented as if it is guarded by the 'else'
        dhd_os_sdunlock(dhdp);
        ^~~~~~~~~~~~~~~

Change-Id: I032eee3c74768988c5fb3bc75651ce802ba8954d
Signed-off-by: Seung-Woo Kim <sw0312.kim@samsung.com>
5 years agonet: bcmdhd: fix not to check same value in macro
Seung-Woo Kim [Tue, 17 Jan 2017 04:22:22 +0000 (13:22 +0900)]
net: bcmdhd: fix not to check same value in macro

When BCMBUSTYPE is not defined, then BUSTYPE(bustype) is just
bustype. So comparing bustype and BUSTYPE(bustype) is not necessary.
Fix not to check the same values.

This patch removes following build warning with gcc 6.
   drivers/net/wireless/bcmdhd/siutils.c: In function 'si_doattach':
   drivers/net/wireless/bcmdhd/siutils.c:564:14: warning: self-comparison always evaluates to false [-Wtautological-compare]
     if (bustype != BUSTYPE(bustype)) {
                 ^~

Change-Id: I1cac3dd31bcb86983469830013a1093ed9ceaa89
Signed-off-by: Seung-Woo Kim <sw0312.kim@samsung.com>
5 years agodrm/nexell: add render node support
Inki Dae [Mon, 25 Sep 2017 09:47:47 +0000 (18:47 +0900)]
drm/nexell: add render node support

Add render node support to rendering relevant ioctls.

Clients require access authorization from DRM master to access
some rendering relevant interfaces - especially flink things,
and it incurs performance drop due to hand-shaking between
Client and Server, DRM master.

So this patch makes access to these interfaces not to be required
anymore.

Change-Id: I73e6d448ce3bc2ac1770826d485e8eb54323e9ae
Signed-off-by: Inki Dae <inki.dae@samsung.com>
5 years agodrm: prime: Honour O_RDWR during prime-handle-to-fd
Daniel Thompson [Tue, 22 Dec 2015 21:36:44 +0000 (19:36 -0200)]
drm: prime: Honour O_RDWR during prime-handle-to-fd

Currently DRM_IOCTL_PRIME_HANDLE_TO_FD rejects all flags except
(DRM|O)_CLOEXEC making it difficult (maybe impossible) for userspace
to mmap() the resulting dma-buf even when this is supported by the
DRM driver.

It is trivial to relax the restriction and permit read/write access.
This is safe because the flags are seldom touched by drm; mostly they
are passed verbatim to dma_buf calls.

v3 (Tiago): removed unused flags variable from drm_prime_handle_to_fd_ioctl.

Reviewed-by: Chris Wilson <chris@chris-wilson.co.uk>
Signed-off-by: Daniel Thompson <daniel.thompson@linaro.org>
Signed-off-by: Tiago Vignatti <tiago.vignatti@intel.com>
Reviewed-by: Stéphane Marchesin <marcheu@chromium.org>
Signed-off-by: Daniel Vetter <daniel.vetter@ffwll.ch>
Link: http://patchwork.freedesktop.org/patch/msgid/1450820214-12509-2-git-send-email-tiago.vignatti@intel.com
[sw0312.kim: cherry-pick from mainline to support write mmap on dmabuf fd]
Signed-off-by: Seung-Woo Kim <sw0312.kim@samsung.com>
Change-Id: I906c4736840000c4c158cb641d3954bca2e27fca

5 years agoSmack: ignore private inode for file functions
Seung-Woo Kim [Mon, 12 Dec 2016 08:35:26 +0000 (17:35 +0900)]
Smack: ignore private inode for file functions

The access to fd from anon_inode is always failed because there is
no set xattr operations. So this patch fixes to ignore private
inode including anon_inode for file functions.

It was only ignored for smack_file_receive() to share dma-buf fd,
but dma-buf has other functions like ioctl and mmap.

Reference: https://lkml.org/lkml/2015/4/17/16

Signed-off-by: Seung-Woo Kim <sw0312.kim@samsung.com>
Signed-off-by: Casey Schaufler <casey@schaufler-ca.com>
[sw0312.kim: cherry-pick from mainline to fix SMACK issue during mmap on dmabuf fd]
Signed-off-by: Seung-Woo Kim <sw0312.kim@samsung.com>
Change-Id: I29c68baf9246779d468833182b06e0721f3eb51a

5 years agoSmack: fix d_instantiate logic for sockfs and pipefs
Rafal Krypa [Fri, 9 Dec 2016 13:03:04 +0000 (14:03 +0100)]
Smack: fix d_instantiate logic for sockfs and pipefs

Since 4b936885a (v2.6.32) all inodes on sockfs and pipefs are disconnected.
It caused filesystem specific code in smack_d_instantiate to be skipped,
because all inodes on those pseudo filesystems were treated as root inodes.
As a result all sockfs inodes had the Smack label set to floor.

In most cases access checks for sockets use socket_smack data so the inode
label is not important. But there are special cases that were broken.
One example would be calling fcntl with F_SETOWN command on a socket fd.

Now smack_d_instantiate expects all pipefs and sockfs inodes to be
disconnected and has the logic in appropriate place.

Signed-off-by: Rafal Krypa <r.krypa@samsung.com>
Signed-off-by: Casey Schaufler <casey@schaufler-ca.com>
[sw0312.kim: cherry-pick from main to fix SMACK issue realted with socket]
Signed-off-by: Seung-Woo Kim <sw0312.kim@samsung.com>
Change-Id: I1b55a8829b26259f4e0502f12aa27e423dd1cafe

5 years agoARM64: configs: artik710_raptor: disable SMACK permissive mode
Seung-Woo Kim [Tue, 29 Aug 2017 07:51:59 +0000 (16:51 +0900)]
ARM64: configs: artik710_raptor: disable SMACK permissive mode

Tizen should support security smack without permissive mode.

Change-Id: I03f61148ed3852d466ca798a6f43fddece400aab
Signed-off-by: Seung-Woo Kim <sw0312.kim@samsung.com>
5 years agoarm: configs: artik530_raptor: disable SMACK permissive mode
Seung-Woo Kim [Tue, 29 Aug 2017 07:50:40 +0000 (16:50 +0900)]
arm: configs: artik530_raptor: disable SMACK permissive mode

Tizen should support security smack without permissive mode.

Change-Id: I0084422d799c2f0469701feb39c6d5e5a7b1fe22
Signed-off-by: Seung-Woo Kim <sw0312.kim@samsung.com>
5 years agoARM64: configs: artik710_raptor: enable AUDIT and SMACK_NETFILTER
Seung-Woo Kim [Tue, 29 Aug 2017 05:56:16 +0000 (14:56 +0900)]
ARM64: configs: artik710_raptor: enable AUDIT and SMACK_NETFILTER

On Tizen, nether service is failed because security smack netfilter
related configs are not enabled. So, enable related configs
including CONFIG_AUDIT, CONFIG_NETWORK_SECMARK, and
CONFIG_SECURITY_SMACK_NETFILTER and others.

Change-Id: If81a80cac377dea09424610f258ac3135c8a08d5
Signed-off-by: Seung-Woo Kim <sw0312.kim@samsung.com>
5 years agoarm: configs: artik530_raptor: enable AUDIT and SMACK_NETFILTER
Seung-Woo Kim [Tue, 29 Aug 2017 05:50:01 +0000 (14:50 +0900)]
arm: configs: artik530_raptor: enable AUDIT and SMACK_NETFILTER

On Tizen, nether service is failed because security smack netfilter
related configs are not enabled. So, enable related configs
including CONFIG_AUDIT, CONFIG_NETWORK_SECMARK, and
CONFIG_SECURITY_SMACK_NETFILTER and others.

Change-Id: I5f41abd19e90edc72f38ea3e19bd699d3117a626
Signed-off-by: Seung-Woo Kim <sw0312.kim@samsung.com>
5 years agopackaging: update the version nunmber
Jaehoon Chung [Tue, 19 Sep 2017 05:39:01 +0000 (14:39 +0900)]
packaging: update the version nunmber

Update the version from 4.4.19 to 4.4.71.

Change-Id: If731f5502ff0a10a47e4694c748bd84d0058a289
Signed-off-by: Jaehoon Chung <jh80.chung@samsung.com>
5 years agoarm: configs: artik530_raptor_defconfig: reduce CMA area size
Inki Dae [Mon, 18 Sep 2017 06:54:14 +0000 (15:54 +0900)]
arm: configs: artik530_raptor_defconfig: reduce CMA area size

Reduce CMA area size from 256MB to 128MB due to faling CMA area reservation.

Change-Id: I2c4d76894ba9e00c40693adbb915d0b1aea31a3c
Signed-off-by: Inki Dae <inki.dae@samsung.com>
5 years agogpu: arm: mali400: Modified to use write_sec_by_id
Youngbok Park [Mon, 18 Sep 2017 04:55:31 +0000 (13:55 +0900)]
gpu: arm: mali400: Modified to use write_sec_by_id

This patch Modified to use secure device id write_sec_by_id().

Signed-off-by: Youngbok Park <ybpark@nexell.co.kr>
backported from ds kernel.
Signed-off-by: Inki Dae <inki.dae@samsung.com>
Change-Id: I71e17097ead042ef9b250c1db3af39e3685847ff

5 years agoconfigs: artik530_raptor/artik710_raptor: enable android logger
INSUN PYO [Mon, 4 Sep 2017 08:46:23 +0000 (17:46 +0900)]
configs: artik530_raptor/artik710_raptor: enable android logger

To support logger driver backend from Tizen dlog framework, enable
android logger.

Change-Id: I02bc6c4df6d8c75b335e16b9b3e0b4af51f6ff6d
Signed-off-by: INSUN PYO <insun.pyo@samsung.com>
5 years agoARM64: configs: artik710_raptor: disable SMACK permissive mode
Seung-Woo Kim [Tue, 29 Aug 2017 07:51:59 +0000 (16:51 +0900)]
ARM64: configs: artik710_raptor: disable SMACK permissive mode

Tizen should support security smack without permissive mode.

Change-Id: I03f61148ed3852d466ca798a6f43fddece400aab
Signed-off-by: Seung-Woo Kim <sw0312.kim@samsung.com>
5 years agoarm: configs: artik530_raptor: disable SMACK permissive mode
Seung-Woo Kim [Tue, 29 Aug 2017 07:50:40 +0000 (16:50 +0900)]
arm: configs: artik530_raptor: disable SMACK permissive mode

Tizen should support security smack without permissive mode.

Change-Id: I0084422d799c2f0469701feb39c6d5e5a7b1fe22
Signed-off-by: Seung-Woo Kim <sw0312.kim@samsung.com>
5 years agoARM64: configs: artik710_raptor: enable AUDIT and SMACK_NETFILTER
Seung-Woo Kim [Tue, 29 Aug 2017 05:56:16 +0000 (14:56 +0900)]
ARM64: configs: artik710_raptor: enable AUDIT and SMACK_NETFILTER

On Tizen, nether service is failed because security smack netfilter
related configs are not enabled. So, enable related configs
including CONFIG_AUDIT, CONFIG_NETWORK_SECMARK, and
CONFIG_SECURITY_SMACK_NETFILTER and others.

Change-Id: If81a80cac377dea09424610f258ac3135c8a08d5
Signed-off-by: Seung-Woo Kim <sw0312.kim@samsung.com>
5 years agoarm: configs: artik530_raptor: enable AUDIT and SMACK_NETFILTER
Seung-Woo Kim [Tue, 29 Aug 2017 05:50:01 +0000 (14:50 +0900)]
arm: configs: artik530_raptor: enable AUDIT and SMACK_NETFILTER

On Tizen, nether service is failed because security smack netfilter
related configs are not enabled. So, enable related configs
including CONFIG_AUDIT, CONFIG_NETWORK_SECMARK, and
CONFIG_SECURITY_SMACK_NETFILTER and others.

Change-Id: I5f41abd19e90edc72f38ea3e19bd699d3117a626
Signed-off-by: Seung-Woo Kim <sw0312.kim@samsung.com>
5 years agopackaging: Disable UBSan build
Denis Khalikov [Fri, 25 Aug 2017 13:11:14 +0000 (16:11 +0300)]
packaging: Disable UBSan build

UBSan build on kernel will cause build error because kernel has its own
sanitizer build options. So, dislable UBSan build from packaging spec.

Change-Id: I44d21706dfb917f098d8ad7cdc0742431059963e
Signed-off-by: Denis Khalikov <d.khalikov@partner.samsung.com>
Signed-off-by: Seung-Woo Kim <sw0312.kim@samsung.com>
5 years agostaging: logger: rename log_events to log_apps for backward compatibility
Karol Lewandowski [Mon, 3 Jul 2017 12:11:50 +0000 (14:11 +0200)]
staging: logger: rename log_events to log_apps for backward compatibility

Artik uses log_apps buffer instead of log_events

Change-Id: Ifd6cd5a98c9c74db2251da153bd767be177ee8fa
(cherry picked from commit fc5c1f0b950c49a70f1ad11b2425298231f476a7)
Signed-off-by: scott park <scott.park@dignsys.com>
5 years agostaging: logger: fix build error due to removed ki_nbytes
Inki Dae [Mon, 4 Jul 2016 08:28:46 +0000 (17:28 +0900)]
staging: logger: fix build error due to removed ki_nbytes

This patch fixes build error. Logger driver was removed
from mainline kernel and after that there was some changes and
one of them is that ki_nbytes member was removed from kiocb structure.
66ee59a fs: remove ki_nbytes

This patch makes count member of iov_iter structure to be used instead.

Change-Id: I070587d650596eb7ed93df7d99398f9e401a6579
Signed-off-by: Inki Dae <inki.dae@samsung.com>
(cherry picked from commit 71e4f7bd7ba18b540fcee954231b4c84ef046f0a)
Signed-off-by: scott park <scott.park@dignsys.com>
5 years agoRevert "staging: Remove logger and alarm-dev from android Makefile"
Karol Lewandowski [Mon, 3 Jul 2017 12:01:57 +0000 (14:01 +0200)]
Revert "staging: Remove logger and alarm-dev from android Makefile"

This reverts commit 71e365ed0ca893cae8d72cbd4b476a9589003098.

Conflicts:
drivers/staging/android/Makefile

Change-Id: I9acccb2b749d273338374413ffc3d188867ab6a4
(cherry picked from commit 6c34110bd759f6934be5f232027341296704060f)
Signed-off-by: scott park <scott.park@dignsys.com>
5 years agoRevert "staging: Remove the Android logger driver"
Karol Lewandowski [Mon, 3 Jul 2017 12:00:55 +0000 (14:00 +0200)]
Revert "staging: Remove the Android logger driver"

This reverts commit a0a23bbce7818c90c3d3370af966fefce07a8c9b.

Conflicts:
drivers/staging/android/Kconfig

Change-Id: I142371b55700855750d67ad28699af1c5d1122a4
(cherry picked from commit eb4c157d434ed5d15d9a9935c9e4cf4f1ab3d4f6)
Signed-off-by: scott park <scott.park@dignsys.com>
5 years agoTurn off building with ASan
Gonzha Dmitriy Evgenevich [Wed, 24 May 2017 10:55:00 +0000 (13:55 +0300)]
Turn off building with ASan

Turn off ASan for ASan sanitized firmware build

Change-Id: Id497bff3bd43459d25b338ae1cd14e40711a125d

5 years agopackaging: add provided name for kernel image package
jino.cho [Tue, 31 Jan 2017 10:46:11 +0000 (19:46 +0900)]
packaging: add provided name for kernel image package

This patch adds default provided name for kernel image package as
linux-kernel.

Change-Id: I3cfc1178f0b17deabc09f9f7e8ed293c2c8c40c5
Signed-off-by: jino.cho <jino.cho@samsung.com>
5 years agoartik530_raptor: configs: fix linux kernel version
Hyeongsik Min [Tue, 17 Jan 2017 06:46:26 +0000 (15:46 +0900)]
artik530_raptor: configs: fix linux kernel version

Change-Id: Ia7ed0c32272e94052e42505efa00c24c8c282a91
Signed-off-by: Hyeongsik Min <hyeongsik.min@samsung.com>
5 years agoartik710_raptor: configs: fix linux kernel version
Hyeongsik Min [Tue, 17 Jan 2017 06:45:55 +0000 (15:45 +0900)]
artik710_raptor: configs: fix linux kernel version

Change-Id: I5adce88240d65344d82de3cf6498cd82dcec83d5
Signed-off-by: Hyeongsik Min <hyeongsik.min@samsung.com>
5 years agoRevert "artik710_raptor: configs: enable MALI_DMA_BUF_FENCE"
jino.cho [Wed, 7 Dec 2016 07:26:38 +0000 (16:26 +0900)]
Revert "artik710_raptor: configs: enable MALI_DMA_BUF_FENCE"

This reverts commit 0e6d1ad1801c1e72577bb62bdc6c24741a0f8407.

Conflicts:
arch/arm64/configs/artik710_raptor_defconfig

Change-Id: Id7a6c446e20725d0358747a70bfb08928818015f
Signed-off-by: jino.cho <jino.cho@samsung.com>
5 years agoRevert "artik530_raptor: configs: enable MALI_DMA_BUF_FENCE"
jino.cho [Wed, 7 Dec 2016 07:25:24 +0000 (16:25 +0900)]
Revert "artik530_raptor: configs: enable MALI_DMA_BUF_FENCE"

This reverts commit 3fac355f6f1a6d2c4f6af23df675d11d68aa6821.

Conflicts:
arch/arm/configs/artik530_raptor_defconfig

Change-Id: I97885263f136dc089f6d5d00d462b4c4499bac2f
Signed-off-by: jino.cho <jino.cho@samsung.com>
5 years agopackaging: add artik530 tizen build
jino.cho [Mon, 7 Nov 2016 08:30:52 +0000 (17:30 +0900)]
packaging: add artik530 tizen build

This patch supports tizen rpmbuild for artik530 and modify artik710
build.

Change-Id: I755c74ea5d935b63d0c3a9d38028dbb1b1f82e4c
Signed-off-by: jino.cho <jino.cho@samsung.com>
5 years agoarm: defconfig: artik530: update configs for tizen
jino.cho [Thu, 13 Oct 2016 02:35:16 +0000 (11:35 +0900)]
arm: defconfig: artik530: update configs for tizen

This patch updates configs for tizen.

Change-Id: I8ac7a4b04d5fc6f8a113454999c83d0e0baaa862
Signed-off-by: jino.cho <jino.cho@samsung.com>
5 years agoarm: dts: artik530: add panel physical size
jino.cho [Thu, 13 Oct 2016 02:30:03 +0000 (11:30 +0900)]
arm: dts: artik530: add panel physical size

This patch adds the physical size information of DSI panel

Change-Id: Ife8a7c8c2d2927c9dd324dce03a41a05179c910d
Signed-off-by: jino.cho <jino.cho@samsung.com>
5 years agoarm: dts: artik530: add Back key.
jino.cho [Thu, 13 Oct 2016 02:27:25 +0000 (11:27 +0900)]
arm: dts: artik530: add Back key.

This patch adds Back key in order to exit application when it runs.

Change-Id: Iea4321ad162204816dd18ae94d5749922666a376
Signed-off-by: jino.cho <jino.cho@samsung.com>
5 years agogpu: arm: mali400: use offscreen rendering dvfs policy
jino.cho [Thu, 13 Oct 2016 02:21:04 +0000 (11:21 +0900)]
gpu: arm: mali400: use offscreen rendering dvfs policy

This modification brought from r6p2_01rel0.

This patch changes mali dvfs policy to offscreen rendering
because current mali dvfs policy is totally wrong.
For nexell chip, it doesn't need to select any other
clock value instead of full clock. During rendering,
the bus clock goes to maximum. If the GPU is idle,
the bus clock will be minimum.

Change-Id: I5e03b6596630c4f63cf5c45b20dff0171c205456
Signed-off-by: jino.cho <jino.cho@samsung.com>
5 years agogpu: arm: mali400: add workaround code for secure access
jino.cho [Thu, 13 Oct 2016 01:14:43 +0000 (10:14 +0900)]
gpu: arm: mali400: add workaround code for secure access

This modification brought from r6p2_01rel0.

This patch adds workaround code for s5p4418. If s5p4418 runs kernel in
normal mode, access to mali register induces fault like below message.
"Unhandled fault: imprecise external abort (0x406) at 0xbe8bcdd0"
Access to mali register is possible by psci secure access extension.
This patch uses {write|read}_sec_reg api that is made for this case.

Change-Id: I23cc60047f81dafb6e8c22e568bccba30373522e
Signed-off-by: jino.cho <jino.cho@samsung.com>
5 years agoarm64: defconfig: artik710: disable unused security configs
jino.cho [Mon, 10 Oct 2016 10:30:20 +0000 (19:30 +0900)]
arm64: defconfig: artik710: disable unused security configs

This patch disables unused security configs below.

 # CONFIG_SECURITY_SELINUX is not set
 # CONFIG_SECURITY_APPARMOR is not set
 # CONFIG_DEFAULT_SECURITY_DAC is not set

Change-Id: I7a53b453e4dcd01017caac2bc327fbf9214e07e0
Signed-off-by: jino.cho <jino.cho@samsung.com>
5 years agosmack: add permissive mode for debugging purpose
Chanho Park [Tue, 3 Jun 2014 10:54:53 +0000 (19:54 +0900)]
smack: add permissive mode for debugging purpose

This patch adds smack permissive mode.

Signed-off-by: Chanho Park <chanho61.park@samsung.com>
Conflicts:
security/smack/smack.h
security/smack/smackfs.c

Change-Id: Iea04a3ec4f82294b6655cb778804f5861f7a83a9

5 years agodrm: fix data structure mismatch between kernel and user
jino.cho [Thu, 18 Aug 2016 06:02:48 +0000 (15:02 +0900)]
drm: fix data structure mismatch between kernel and user

This patch fixes data structure mismatch issue between kerenl and user
space. In compat fuction, compat_drm_mode_addfb2(), there was no
consideration about the data structure mismatch.

Change-Id: Iae6568e6112a206f98ed7a380ba462de9d71ee5f
Signed-off-by: jino.cho <jino.cho@samsung.com>
5 years agobcmdhd: Makefile: Enable the configuration for Tizen
jino.cho [Mon, 12 Sep 2016 08:31:12 +0000 (17:31 +0900)]
bcmdhd: Makefile: Enable the configuration for Tizen

Enable WRITE_MACADDR & PLATFORM_SLP option to create ".mac.info" file
for Tizen.

Change-Id: If6af5a38304ba64a4a8a2161a60c73c556fc65a2
Signed-off-by: jino.cho <jino.cho@samsung.com>
5 years agonet: wireless: bcmdhd: Fix NULL pointer error
jino.cho [Wed, 28 Sep 2016 06:02:08 +0000 (15:02 +0900)]
net: wireless: bcmdhd: Fix NULL pointer error

This patch fixes NULL pointer error when the pointer of file path is NULL.

Change-Id: I344cf119f6900c1ebb8976af4b16227f393ab81c
Signed-off-by: jino.cho <jino.cho@samsung.com>
5 years agoLOCAL / net: bcmdbd: call vfs functions instead of direct file ops
jino.cho [Mon, 12 Sep 2016 08:37:08 +0000 (17:37 +0900)]
LOCAL / net: bcmdbd: call vfs functions instead of direct file ops

This patch was made by reference to Przemyslaw Marczak's patch
on linux-exynos repository of Tizen Git.

  LOCAL / net: bcm4358: call vfs functions instead of direct file ops
  author Przemyslaw Marczak <p.marczak@samsung.com>
  Mon, 2 Nov 2015 23:16:27 +0900 (15:16 +0100)
  committer Marek Szyprowski <m.szyprowski@samsung.com>
  Mon, 16 May 2016 16:19:57 +0900 (09:19 +0200)
  commit a0ca5befacaa52b9b876dee29c1b3db1e61fac24

  LOCAL / net: bcm4358: call vfs functions instead of direct file ops

  After enable writing the card's MAC address to filesystem by:

  commit: LOCAL / net: bcm4358: Enable the some configurations

  in the driver's code for bcmdhd4358, filesystem access is required
  to read/write some settings, especially the card's MAC address.

  Instead of calling proper fs functions, a direct calls were used
  to particular file operations methods.
  Since read/write operations are deprecated, the present code without
  null pointer checking, refers to null function pointers.
  This causes kernel panic when runs wpa_supplicant application.

  This commit moves the direct calls to proper function calls,
  which fixes the panic issue.

Change-Id: If964fc062a7ec791658a92930b48263bd474ffcb
Signed-off-by: jino.cho <jino.cho@samsung.com>