summarylogtreecommitdiffstats
diff options
context:
space:
mode:
authorgraysky2016-10-22 06:48:34 -0400
committergraysky2016-10-22 06:48:34 -0400
commit6c3bb4a8fee1c87b9ecaf388cbb14000044ed94a (patch)
tree0c04622d811093eb8ccb4428210f1e73476a21af
parentd0f00f7db05612fbd5e73a71d9474c780c02fdcd (diff)
downloadaur-6c3bb4a8fee1c87b9ecaf388cbb14000044ed94a.tar.gz
Update to 304.132-1
-rw-r--r--.SRCINFO18
-rw-r--r--PKGBUILD16
-rw-r--r--linux-4.6.patch144
3 files changed, 14 insertions, 164 deletions
diff --git a/.SRCINFO b/.SRCINFO
index f4695839afbc..ddbdbc9a88f4 100644
--- a/.SRCINFO
+++ b/.SRCINFO
@@ -1,9 +1,9 @@
# Generated by mksrcinfo v8
-# Wed Oct 19 20:26:46 UTC 2016
+# Sat Oct 22 10:48:34 UTC 2016
pkgbase = nvidia-304xx-ck
pkgdesc = NVIDIA drivers for linux-ck, 304xx legacy branch.
- pkgver = 304.131
- pkgrel = 19
+ pkgver = 304.132
+ pkgrel = 1
url = http://www.nvidia.com/
install = nvidia-304xx-ck.install
arch = i686
@@ -15,7 +15,7 @@ pkgbase = nvidia-304xx-ck
depends = linux-ck>=4.8
depends = linux-ck<4.9
depends = libgl
- depends = nvidia-304xx-utils=304.131
+ depends = nvidia-304xx-utils=304.132
conflicts = nvidia-340xx-ck
conflicts = nvidia-ck
conflicts = nvidia-275xx-ck
@@ -73,13 +73,11 @@ pkgbase = nvidia-304xx-ck
conflicts = nvidia-ck-silvermont
options = !strip
source = disable-mtrr.patch
- source = linux-4.6.patch
sha256sums = cbaa0c4e4f30d993958c079a22e0346970f99d4fda9d12379777bb16ab3306c9
- sha256sums = 7133fb270c138ab697271245f3c05654f3f409e98d9b67b01d513403f7fcc5db
- source_i686 = http://us.download.nvidia.com/XFree86/Linux-x86/304.131/NVIDIA-Linux-x86-304.131.run
- sha256sums_i686 = d2554bb6f7867e7762d0ecedcac5bde7de0634e43b952bf466323ea8b4032da8
- source_x86_64 = http://us.download.nvidia.com/XFree86/Linux-x86_64/304.131/NVIDIA-Linux-x86_64-304.131-no-compat32.run
- sha256sums_x86_64 = 2f6e82c79ed4d1ac3d42b2c0f71d4fbdd9293db801de396e7e2cc3fdcafaf83e
+ source_i686 = http://us.download.nvidia.com/XFree86/Linux-x86/304.132/NVIDIA-Linux-x86-304.132.run
+ sha256sums_i686 = d460f6ab63cc8c1f9fb89a344ad0f3ee1a90e7078b4edba78d86433e66bfd927
+ source_x86_64 = http://us.download.nvidia.com/XFree86/Linux-x86_64/304.132/NVIDIA-Linux-x86_64-304.132-no-compat32.run
+ sha256sums_x86_64 = 3d7c18eef3044890536b50acab76977112ea5134425b75bba10af37091879ab8
pkgname = nvidia-304xx-ck
diff --git a/PKGBUILD b/PKGBUILD
index 594e9abd00ae..59ba08975bdf 100644
--- a/PKGBUILD
+++ b/PKGBUILD
@@ -3,9 +3,9 @@
# Contributor: Thomas Baechler <thomas@archlinux.org>
pkgname=nvidia-304xx-ck
-pkgver=304.131
+pkgver=304.132
_extramodules=extramodules-4.8-ck
-pkgrel=19
+pkgrel=1
_pkgdesc="NVIDIA drivers for linux-ck, 304xx legacy branch."
pkgdesc="$_pkgdesc"
arch=('i686' 'x86_64')
@@ -18,14 +18,12 @@ conflicts=('nvidia-340xx-ck' 'nvidia-ck' 'nvidia-275xx-ck' 'nvidia-319-ck' 'nvid
license=('custom')
install=nvidia-304xx-ck.install
options=(!strip)
-source=('disable-mtrr.patch'
-'linux-4.6.patch')
+source=('disable-mtrr.patch')
source_i686+=("http://us.download.nvidia.com/XFree86/Linux-x86/${pkgver}/NVIDIA-Linux-x86-${pkgver}.run")
source_x86_64+=("http://us.download.nvidia.com/XFree86/Linux-x86_64/${pkgver}/NVIDIA-Linux-x86_64-${pkgver}-no-compat32.run")
-sha256sums=('cbaa0c4e4f30d993958c079a22e0346970f99d4fda9d12379777bb16ab3306c9'
- '7133fb270c138ab697271245f3c05654f3f409e98d9b67b01d513403f7fcc5db')
-sha256sums_i686=('d2554bb6f7867e7762d0ecedcac5bde7de0634e43b952bf466323ea8b4032da8')
-sha256sums_x86_64=('2f6e82c79ed4d1ac3d42b2c0f71d4fbdd9293db801de396e7e2cc3fdcafaf83e')
+sha256sums=('cbaa0c4e4f30d993958c079a22e0346970f99d4fda9d12379777bb16ab3306c9')
+sha256sums_i686=('d460f6ab63cc8c1f9fb89a344ad0f3ee1a90e7078b4edba78d86433e66bfd927')
+sha256sums_x86_64=('3d7c18eef3044890536b50acab76977112ea5134425b75bba10af37091879ab8')
[[ "$CARCH" = "i686" ]] && _pkg="NVIDIA-Linux-x86-${pkgver}"
[[ "$CARCH" = "x86_64" ]] && _pkg="NVIDIA-Linux-x86_64-${pkgver}-no-compat32"
@@ -35,8 +33,6 @@ prepare() {
# FS#47092
(cd kernel; patch -p1 --no-backup-if-mismatch -i "$srcdir"/disable-mtrr.patch)
-
- patch -p1 --no-backup-if-mismatch -i ../linux-4.6.patch
}
build() {
diff --git a/linux-4.6.patch b/linux-4.6.patch
deleted file mode 100644
index 5a55989b2ba1..000000000000
--- a/linux-4.6.patch
+++ /dev/null
@@ -1,144 +0,0 @@
---- /dev/null
-+++ b/kernel/nv-mm.h
-@@ -0,0 +1,55 @@
-+/*******************************************************************************
-+ Copyright (c) 2016 NVIDIA Corporation
-+
-+ Permission is hereby granted, free of charge, to any person obtaining a copy
-+ of this software and associated documentation files (the "Software"), to
-+ deal in the Software without restriction, including without limitation the
-+ rights to use, copy, modify, merge, publish, distribute, sublicense, and/or
-+ sell copies of the Software, and to permit persons to whom the Software is
-+ furnished to do so, subject to the following conditions:
-+
-+ The above copyright notice and this permission notice shall be
-+ included in all copies or substantial portions of the Software.
-+
-+ THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR
-+ IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY,
-+ FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL
-+ THE AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER
-+ LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING
-+ FROM, OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER
-+ DEALINGS IN THE SOFTWARE.
-+
-+*******************************************************************************/
-+#ifndef __NV_MM_H__
-+#define __NV_MM_H__
-+
-+/* get_user_pages_remote() was added by:
-+ * 2016 Feb 12: 1e9877902dc7e11d2be038371c6fbf2dfcd469d7
-+ *
-+ * The very next commit (cde70140fed8429acf7a14e2e2cbd3e329036653)
-+ * deprecated the 8-argument version of get_user_pages for the
-+ * non-remote case (calling get_user_pages with current and current->mm).
-+ *
-+ * The guidelines are: call NV_GET_USER_PAGES_REMOTE if you need the 8-argument
-+ * version that uses something other than current and current->mm. Use
-+ * NV_GET_USER_PAGES if you are refering to current and current->mm.
-+ *
-+* Note that get_user_pages_remote() requires the caller to hold a reference on
-+* the task_struct (if non-NULL) and the mm_struct. This will always be true
-+* when using current and current->mm. If the kernel passes the driver a vma
-+* via driver callback, the kernel holds a reference on vma->vm_mm over that
-+* callback.
-+ */
-+
-+#if defined(NV_GET_USER_PAGES_REMOTE_PRESENT)
-+ #define NV_GET_USER_PAGES get_user_pages
-+ #define NV_GET_USER_PAGES_REMOTE get_user_pages_remote
-+#else
-+ #define NV_GET_USER_PAGES(start, nr_pages, write, force, pages, vmas) \
-+ get_user_pages(current, current->mm, start, nr_pages, write, force, pages, vmas)
-+
-+ #define NV_GET_USER_PAGES_REMOTE get_user_pages
-+#endif
-+
-+
-+#endif // __NV_MM_H__
---- a/kernel/nv-mlock.c
-+++ b/kernel/nv-mlock.c
-@@ -13,6 +13,7 @@
-
- #include "os-interface.h"
- #include "nv-linux.h"
-+#include "nv-mm.h"
-
- RM_STATUS NV_API_CALL nv_lock_user_pages(
- nv_state_t *nv,
-@@ -49,7 +50,7 @@ RM_STATUS NV_API_CALL os_lock_user_pages(
- }
-
- down_read(&mm->mmap_sem);
-- ret = get_user_pages(current, mm, (unsigned long)address,
-+ ret = NV_GET_USER_PAGES((unsigned long)address,
- page_count, write, force, user_pages, NULL);
- up_read(&mm->mmap_sem);
- pinned = ret;
-@@ -62,7 +62,7 @@ RM_STATUS NV_API_CALL os_lock_user_pages(
- else if (pinned < page_count)
- {
- for (i = 0; i < pinned; i++)
-- page_cache_release(user_pages[i]);
-+ put_page(user_pages[i]);
- os_free_mem(user_pages);
- return RM_ERR_INVALID_ADDRESS;
- }
-@@ -81,7 +81,7 @@ RM_STATUS NV_API_CALL os_lock_user_pages(
- {
- pci_unmap_page(dev, pte_array[j],
- PAGE_SIZE, PCI_DMA_BIDIRECTIONAL);
-- page_cache_release(user_pages[j]);
-+ put_page(user_pages[j]);
- }
- os_free_mem(user_pages);
- return RM_ERR_OPERATING_SYSTEM;
-@@ -114,7 +114,7 @@ RM_STATUS NV_API_CALL os_unlock_user_pages(
- PAGE_SIZE, PCI_DMA_BIDIRECTIONAL);
- if (write)
- set_page_dirty_lock(user_pages[i]);
-- page_cache_release(user_pages[i]);
-+ put_page(user_pages[i]);
- }
-
- os_free_mem(user_pages);
-diff --git a/kernel/conftest.sh.orig b/kernel/conftest.sh
-index d01488b..308ea8a 100755
---- a/kernel/conftest.sh
-+++ b/kernel/conftest.sh
-@@ -1525,6 +1525,23 @@ compile_test() {
-
- compile_check_conftest "$CODE" "NV_NODE_END_PFN_PRESENT" "" "functions"
- ;;
-+
-+ get_user_pages_remote)
-+ #
-+ # Determine if the function get_user_pages_remote() is
-+ # present.
-+ #
-+ # get_user_pages_remote() was added by:
-+ # 2016 Feb 12: 1e9877902dc7e11d2be038371c6fbf2dfcd469d7
-+ #
-+ CODE="
-+ #include <linux/mm.h>
-+ int conftest_get_user_pages_remote(void) {
-+ get_user_pages_remote();
-+ }"
-+
-+ compile_check_conftest "$CODE" "NV_GET_USER_PAGES_REMOTE_PRESENT" "" "functions"
-+ ;;
- esac
- }
-
---- a/kernel/Makefile.kbuild
-+++ b/kernel/Makefile.kbuild
-@@ -187,7 +187,8 @@ COMPILE_TESTS = \
- drm_pci_set_busid \
- write_cr4 \
- for_each_online_node \
-- node_end_pfn
-+ node_end_pfn \
-+ get_user_pages_remote
-
- #
- # CFLAGS dependent on the type of builds (e.g. single/muliple module, debug)