[gentoo-commits] proj/linux-patches:4.19 commit in: /

2023-09-02 Thread Mike Pagano
commit: 3b0058d27fa91793251fe5e8091e73c15de9cf84
Author: Mike Pagano  gentoo  org>
AuthorDate: Sat Sep  2 09:59:28 2023 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Sat Sep  2 09:59:28 2023 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=3b0058d2

Linux patch 4.19.294

Signed-off-by: Mike Pagano  gentoo.org>

 _README   |  4 ++
 1293_linux-4.19.294.patch | 96 +++
 2 files changed, 100 insertions(+)

diff --git a/_README b/_README
index a211d53c..49895006 100644
--- a/_README
+++ b/_README
@@ -1215,6 +1215,10 @@ Patch:  1292_linux-4.19.293.patch
 From:   https://www.kernel.org
 Desc:   Linux 4.19.293
 
+Patch:  1293_linux-4.19.294.patch
+From:   https://www.kernel.org
+Desc:   Linux 4.19.294
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1293_linux-4.19.294.patch b/1293_linux-4.19.294.patch
new file mode 100644
index ..e2074dd8
--- /dev/null
+++ b/1293_linux-4.19.294.patch
@@ -0,0 +1,96 @@
+diff --git a/Makefile b/Makefile
+index 5965df0393fd3..4f8f98c7227a4 100644
+--- a/Makefile
 b/Makefile
+@@ -1,7 +1,7 @@
+ # SPDX-License-Identifier: GPL-2.0
+ VERSION = 4
+ PATCHLEVEL = 19
+-SUBLEVEL = 293
++SUBLEVEL = 294
+ EXTRAVERSION =
+ NAME = "People's Front"
+ 
+diff --git a/arch/arm/mach-ep93xx/timer-ep93xx.c 
b/arch/arm/mach-ep93xx/timer-ep93xx.c
+index b07956883e165..de998830f534f 100644
+--- a/arch/arm/mach-ep93xx/timer-ep93xx.c
 b/arch/arm/mach-ep93xx/timer-ep93xx.c
+@@ -9,7 +9,6 @@
+ #include 
+ #include 
+ #include "soc.h"
+-#include "platform.h"
+ 
+ /*
+  * Timer handling for EP93xx
+@@ -61,7 +60,7 @@ static u64 notrace ep93xx_read_sched_clock(void)
+   return ret;
+ }
+ 
+-static u64 ep93xx_clocksource_read(struct clocksource *c)
++u64 ep93xx_clocksource_read(struct clocksource *c)
+ {
+   u64 ret;
+ 
+diff --git a/arch/mips/alchemy/common/dbdma.c 
b/arch/mips/alchemy/common/dbdma.c
+index e9ee9ab90a0c6..4ca2c28878e0f 100644
+--- a/arch/mips/alchemy/common/dbdma.c
 b/arch/mips/alchemy/common/dbdma.c
+@@ -30,7 +30,6 @@
+  *
+  */
+ 
+-#include  /* for dma_default_coherent */
+ #include 
+ #include 
+ #include 
+@@ -624,18 +623,17 @@ u32 au1xxx_dbdma_put_source(u32 chanid, dma_addr_t buf, 
int nbytes, u32 flags)
+   dp->dscr_cmd0 &= ~DSCR_CMD0_IE;
+ 
+   /*
+-   * There is an erratum on certain Au1200/Au1550 revisions that could
+-   * result in "stale" data being DMA'ed. It has to do with the snoop
+-   * logic on the cache eviction buffer.  dma_default_coherent is set
+-   * to false on these parts.
++   * There is an errata on the Au1200/Au1550 parts that could result
++   * in "stale" data being DMA'ed. It has to do with the snoop logic on
++   * the cache eviction buffer.  DMA_NONCOHERENT is on by default for
++   * these parts. If it is fixed in the future, these dma_cache_inv will
++   * just be nothing more than empty macros. See io.h.
+*/
+-  if (!dma_default_coherent)
+-  dma_cache_wback_inv(KSEG0ADDR(buf), nbytes);
++  dma_cache_wback_inv((unsigned long)buf, nbytes);
+   dp->dscr_cmd0 |= DSCR_CMD0_V;   /* Let it rip */
+   wmb(); /* drain writebuffer */
+   dma_cache_wback_inv((unsigned long)dp, sizeof(*dp));
+   ctp->chan_ptr->ddma_dbell = 0;
+-  wmb(); /* force doorbell write out to dma engine */
+ 
+   /* Get next descriptor pointer. */
+   ctp->put_ptr = phys_to_virt(DSCR_GET_NXTPTR(dp->dscr_nxtptr));
+@@ -687,18 +685,17 @@ u32 au1xxx_dbdma_put_dest(u32 chanid, dma_addr_t buf, 
int nbytes, u32 flags)
+ dp->dscr_source1, dp->dscr_dest0, dp->dscr_dest1);
+ #endif
+   /*
+-   * There is an erratum on certain Au1200/Au1550 revisions that could
+-   * result in "stale" data being DMA'ed. It has to do with the snoop
+-   * logic on the cache eviction buffer.  dma_default_coherent is set
+-   * to false on these parts.
++   * There is an errata on the Au1200/Au1550 parts that could result in
++   * "stale" data being DMA'ed. It has to do with the snoop logic on the
++   * cache eviction buffer.  DMA_NONCOHERENT is on by default for these
++   * parts. If it is fixed in the future, these dma_cache_inv will just
++   * be nothing more than empty macros. See io.h.
+*/
+-  if (!dma_default_coherent)
+-  dma_cache_inv(KSEG0ADDR(buf), nbytes);
++  dma_cache_inv((unsigned long)buf, nbytes);
+   dp->dscr_cmd0 |= DSCR_CMD0_V;   /* Let it rip */
+   wmb(); /* drain writebuffer */
+   dma_cache_wback_inv((unsigned long)dp, sizeof(*dp));
+   ctp->chan_ptr->ddma_dbell = 0;
+-  wmb(); /* force doorbell write out to dma engine */
+ 
+   /* Get next 

[gentoo-commits] proj/linux-patches:4.19 commit in: /

2023-08-16 Thread Mike Pagano
commit: 6095afb6dbceb19afc1312c444dda2910cb91635
Author: Mike Pagano  gentoo  org>
AuthorDate: Wed Aug 16 16:59:13 2023 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Wed Aug 16 16:59:13 2023 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=6095afb6

Linux patch 4.19.292

Signed-off-by: Mike Pagano  gentoo.org>

 _README   |4 +
 1291_linux-4.19.292.patch | 1678 +
 2 files changed, 1682 insertions(+)

diff --git a/_README b/_README
index b68b9988..cff17d32 100644
--- a/_README
+++ b/_README
@@ -1207,6 +1207,10 @@ Patch:  1290_linux-4.19.291.patch
 From:   https://www.kernel.org
 Desc:   Linux 4.19.291
 
+Patch:  1291_linux-4.19.292.patch
+From:   https://www.kernel.org
+Desc:   Linux 4.19.292
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1291_linux-4.19.292.patch b/1291_linux-4.19.292.patch
new file mode 100644
index ..325cea40
--- /dev/null
+++ b/1291_linux-4.19.292.patch
@@ -0,0 +1,1678 @@
+diff --git a/Makefile b/Makefile
+index f110fc4f127fa..fcd6a9b173018 100644
+--- a/Makefile
 b/Makefile
+@@ -1,7 +1,7 @@
+ # SPDX-License-Identifier: GPL-2.0
+ VERSION = 4
+ PATCHLEVEL = 19
+-SUBLEVEL = 291
++SUBLEVEL = 292
+ EXTRAVERSION =
+ NAME = "People's Front"
+ 
+diff --git a/arch/alpha/kernel/setup.c b/arch/alpha/kernel/setup.c
+index 5576f7646fb6b..60f7e45d3aa89 100644
+--- a/arch/alpha/kernel/setup.c
 b/arch/alpha/kernel/setup.c
+@@ -469,8 +469,7 @@ setup_memory(void *kernel_end)
+ extern void setup_memory(void *);
+ #endif /* !CONFIG_DISCONTIGMEM */
+ 
+-int __init
+-page_is_ram(unsigned long pfn)
++int page_is_ram(unsigned long pfn)
+ {
+   struct memclust_struct * cluster;
+   struct memdesc_struct * memdesc;
+diff --git a/arch/sparc/Kconfig b/arch/sparc/Kconfig
+index e231779928dd4..8a0bb7c48e9a5 100644
+--- a/arch/sparc/Kconfig
 b/arch/sparc/Kconfig
+@@ -12,7 +12,6 @@ config 64BIT
+ config SPARC
+   bool
+   default y
+-  select ARCH_HAS_CPU_FINALIZE_INIT if !SMP
+   select ARCH_MIGHT_HAVE_PC_PARPORT if SPARC64 && PCI
+   select ARCH_MIGHT_HAVE_PC_SERIO
+   select OF
+@@ -51,6 +50,7 @@ config SPARC
+ 
+ config SPARC32
+   def_bool !64BIT
++  select ARCH_HAS_CPU_FINALIZE_INIT if !SMP
+   select ARCH_HAS_SYNC_DMA_FOR_CPU
+   select DMA_NONCOHERENT_OPS
+   select GENERIC_ATOMIC64
+diff --git a/arch/x86/entry/vdso/vma.c b/arch/x86/entry/vdso/vma.c
+index a1c31bb23170c..a3cd828359f8b 100644
+--- a/arch/x86/entry/vdso/vma.c
 b/arch/x86/entry/vdso/vma.c
+@@ -228,8 +228,8 @@ static unsigned long vdso_addr(unsigned long start, 
unsigned len)
+ 
+   /* Round the lowest possible end address up to a PMD boundary. */
+   end = (start + len + PMD_SIZE - 1) & PMD_MASK;
+-  if (end >= TASK_SIZE_MAX)
+-  end = TASK_SIZE_MAX;
++  if (end >= DEFAULT_MAP_WINDOW)
++  end = DEFAULT_MAP_WINDOW;
+   end -= len;
+ 
+   if (end > start) {
+diff --git a/arch/x86/include/asm/processor.h 
b/arch/x86/include/asm/processor.h
+index cc4bb218f1c60..f3049d55c522e 100644
+--- a/arch/x86/include/asm/processor.h
 b/arch/x86/include/asm/processor.h
+@@ -1001,4 +1001,6 @@ enum taa_mitigations {
+   TAA_MITIGATION_TSX_DISABLED,
+ };
+ 
++extern bool gds_ucode_mitigated(void);
++
+ #endif /* _ASM_X86_PROCESSOR_H */
+diff --git a/arch/x86/kernel/cpu/amd.c b/arch/x86/kernel/cpu/amd.c
+index 256f2c6120ecb..69eb6a804d1d6 100644
+--- a/arch/x86/kernel/cpu/amd.c
 b/arch/x86/kernel/cpu/amd.c
+@@ -69,6 +69,7 @@ static const int amd_erratum_1054[] =
+ static const int amd_zenbleed[] =
+   AMD_LEGACY_ERRATUM(AMD_MODEL_RANGE(0x17, 0x30, 0x0, 0x4f, 0xf),
+  AMD_MODEL_RANGE(0x17, 0x60, 0x0, 0x7f, 0xf),
++ AMD_MODEL_RANGE(0x17, 0x90, 0x0, 0x91, 0xf),
+  AMD_MODEL_RANGE(0x17, 0xa0, 0x0, 0xaf, 0xf));
+ 
+ static bool cpu_has_amd_erratum(struct cpuinfo_x86 *cpu, const int *erratum)
+diff --git a/arch/x86/kvm/x86.c b/arch/x86/kvm/x86.c
+index cdf2cb1eb923d..d7a9b07ce0b89 100644
+--- a/arch/x86/kvm/x86.c
 b/arch/x86/kvm/x86.c
+@@ -217,8 +217,6 @@ struct kvm_stats_debugfs_item debugfs_entries[] = {
+ 
+ u64 __read_mostly host_xcr0;
+ 
+-extern bool gds_ucode_mitigated(void);
+-
+ static int emulator_fix_hypercall(struct x86_emulate_ctxt *ctxt);
+ 
+ static inline void kvm_async_pf_hash_reset(struct kvm_vcpu *vcpu)
+diff --git a/drivers/android/binder.c b/drivers/android/binder.c
+index 3e57d5682b693..c5cf4f651ab49 100644
+--- a/drivers/android/binder.c
 b/drivers/android/binder.c
+@@ -5742,6 +5742,7 @@ err_init_binder_device_failed:
+ 
+ err_alloc_device_names_failed:
+   debugfs_remove_recursive(binder_debugfs_dir_entry_root);
++  binder_alloc_shrinker_exit();
+ 
+   return ret;
+ }
+diff --git 

[gentoo-commits] proj/linux-patches:4.19 commit in: /

2023-08-08 Thread Mike Pagano
commit: d288fe3690572d081d28c1b6651166fb9055f9e7
Author: Mike Pagano  gentoo  org>
AuthorDate: Tue Aug  8 18:43:19 2023 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Tue Aug  8 18:43:19 2023 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=d288fe36

Linux patch 4.19.290

Signed-off-by: Mike Pagano  gentoo.org>

 _README   |4 +
 1289_linux-4.19.290.patch | 1749 +
 2 files changed, 1753 insertions(+)

diff --git a/_README b/_README
index 5cf0eabf..a3f10bc0 100644
--- a/_README
+++ b/_README
@@ -1199,6 +1199,10 @@ Patch:  1288_linux-4.19.289.patch
 From:   https://www.kernel.org
 Desc:   Linux 4.19.289
 
+Patch:  1289_linux-4.19.290.patch
+From:   https://www.kernel.org
+Desc:   Linux 4.19.290
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1289_linux-4.19.290.patch b/1289_linux-4.19.290.patch
new file mode 100644
index ..ee05864b
--- /dev/null
+++ b/1289_linux-4.19.290.patch
@@ -0,0 +1,1749 @@
+diff --git a/Documentation/ABI/testing/sysfs-devices-system-cpu 
b/Documentation/ABI/testing/sysfs-devices-system-cpu
+index dee993602c313..a531b208902f9 100644
+--- a/Documentation/ABI/testing/sysfs-devices-system-cpu
 b/Documentation/ABI/testing/sysfs-devices-system-cpu
+@@ -472,16 +472,17 @@ Description: information about CPUs heterogeneity.
+   cpu_capacity: capacity of cpu#.
+ 
+ What: /sys/devices/system/cpu/vulnerabilities
++  /sys/devices/system/cpu/vulnerabilities/gather_data_sampling
++  /sys/devices/system/cpu/vulnerabilities/itlb_multihit
++  /sys/devices/system/cpu/vulnerabilities/l1tf
++  /sys/devices/system/cpu/vulnerabilities/mds
+   /sys/devices/system/cpu/vulnerabilities/meltdown
++  /sys/devices/system/cpu/vulnerabilities/mmio_stale_data
++  /sys/devices/system/cpu/vulnerabilities/spec_store_bypass
+   /sys/devices/system/cpu/vulnerabilities/spectre_v1
+   /sys/devices/system/cpu/vulnerabilities/spectre_v2
+-  /sys/devices/system/cpu/vulnerabilities/spec_store_bypass
+-  /sys/devices/system/cpu/vulnerabilities/l1tf
+-  /sys/devices/system/cpu/vulnerabilities/mds
+   /sys/devices/system/cpu/vulnerabilities/srbds
+   /sys/devices/system/cpu/vulnerabilities/tsx_async_abort
+-  /sys/devices/system/cpu/vulnerabilities/itlb_multihit
+-  /sys/devices/system/cpu/vulnerabilities/mmio_stale_data
+ Date: January 2018
+ Contact:  Linux kernel mailing list 
+ Description:  Information about CPU vulnerabilities
+diff --git a/Documentation/admin-guide/hw-vuln/gather_data_sampling.rst 
b/Documentation/admin-guide/hw-vuln/gather_data_sampling.rst
+new file mode 100644
+index 0..264bfa937f7de
+--- /dev/null
 b/Documentation/admin-guide/hw-vuln/gather_data_sampling.rst
+@@ -0,0 +1,109 @@
++.. SPDX-License-Identifier: GPL-2.0
++
++GDS - Gather Data Sampling
++==
++
++Gather Data Sampling is a hardware vulnerability which allows unprivileged
++speculative access to data which was previously stored in vector registers.
++
++Problem
++---
++When a gather instruction performs loads from memory, different data elements
++are merged into the destination vector register. However, when a gather
++instruction that is transiently executed encounters a fault, stale data from
++architectural or internal vector registers may get transiently forwarded to 
the
++destination vector register instead. This will allow a malicious attacker to
++infer stale data using typical side channel techniques like cache timing
++attacks. GDS is a purely sampling-based attack.
++
++The attacker uses gather instructions to infer the stale vector register data.
++The victim does not need to do anything special other than use the vector
++registers. The victim does not need to use gather instructions to be
++vulnerable.
++
++Because the buffers are shared between Hyper-Threads cross Hyper-Thread 
attacks
++are possible.
++
++Attack scenarios
++
++Without mitigation, GDS can infer stale data across virtually all
++permission boundaries:
++
++  Non-enclaves can infer SGX enclave data
++  Userspace can infer kernel data
++  Guests can infer data from hosts
++  Guest can infer guest from other guests
++  Users can infer data from other users
++
++Because of this, it is important to ensure that the mitigation stays enabled 
in
++lower-privilege contexts like guests and when running outside SGX enclaves.
++
++The hardware enforces the mitigation for SGX. Likewise, VMMs should  ensure
++that guests are not allowed to disable the GDS mitigation. If a host erred and
++allowed this, a guest could theoretically 

[gentoo-commits] proj/linux-patches:4.19 commit in: /

2023-07-24 Thread Mike Pagano
commit: cf8ba5ccba341579127038378a7c1e4fe07ebf09
Author: Mike Pagano  gentoo  org>
AuthorDate: Mon Jul 24 20:29:52 2023 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Mon Jul 24 20:29:52 2023 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=cf8ba5cc

Linux patch 4.19.289

Signed-off-by: Mike Pagano  gentoo.org>

 _README   |   4 +
 1288_linux-4.19.289.patch | 323 ++
 2 files changed, 327 insertions(+)

diff --git a/_README b/_README
index 47d5babb..5cf0eabf 100644
--- a/_README
+++ b/_README
@@ -1195,6 +1195,10 @@ Patch:  1287_linux-4.19.288.patch
 From:   https://www.kernel.org
 Desc:   Linux 4.19.288
 
+Patch:  1288_linux-4.19.289.patch
+From:   https://www.kernel.org
+Desc:   Linux 4.19.289
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1288_linux-4.19.289.patch b/1288_linux-4.19.289.patch
new file mode 100644
index ..3c87b60c
--- /dev/null
+++ b/1288_linux-4.19.289.patch
@@ -0,0 +1,323 @@
+diff --git a/Makefile b/Makefile
+index 0293da44bdcd2..9af8ec084269a 100644
+--- a/Makefile
 b/Makefile
+@@ -1,7 +1,7 @@
+ # SPDX-License-Identifier: GPL-2.0
+ VERSION = 4
+ PATCHLEVEL = 19
+-SUBLEVEL = 288
++SUBLEVEL = 289
+ EXTRAVERSION =
+ NAME = "People's Front"
+ 
+diff --git a/arch/x86/include/asm/microcode.h 
b/arch/x86/include/asm/microcode.h
+index 8e915e3813f6a..b675db12a8ab4 100644
+--- a/arch/x86/include/asm/microcode.h
 b/arch/x86/include/asm/microcode.h
+@@ -5,6 +5,7 @@
+ #include 
+ #include 
+ #include 
++#include 
+ 
+ struct ucode_patch {
+   struct list_head plist;
+diff --git a/arch/x86/include/asm/microcode_amd.h 
b/arch/x86/include/asm/microcode_amd.h
+index a645b25ee442a..403a8e76b310c 100644
+--- a/arch/x86/include/asm/microcode_amd.h
 b/arch/x86/include/asm/microcode_amd.h
+@@ -48,11 +48,13 @@ extern void __init load_ucode_amd_bsp(unsigned int family);
+ extern void load_ucode_amd_ap(unsigned int family);
+ extern int __init save_microcode_in_initrd_amd(unsigned int family);
+ void reload_ucode_amd(unsigned int cpu);
++extern void amd_check_microcode(void);
+ #else
+ static inline void __init load_ucode_amd_bsp(unsigned int family) {}
+ static inline void load_ucode_amd_ap(unsigned int family) {}
+ static inline int __init
+ save_microcode_in_initrd_amd(unsigned int family) { return -EINVAL; }
+ static inline void reload_ucode_amd(unsigned int cpu) {}
++static inline void amd_check_microcode(void) {}
+ #endif
+ #endif /* _ASM_X86_MICROCODE_AMD_H */
+diff --git a/arch/x86/include/asm/msr-index.h 
b/arch/x86/include/asm/msr-index.h
+index 847f3f5820d21..d9c6603dcd639 100644
+--- a/arch/x86/include/asm/msr-index.h
 b/arch/x86/include/asm/msr-index.h
+@@ -407,6 +407,7 @@
+ #define MSR_AMD64_DE_CFG  0xc0011029
+ #define MSR_AMD64_DE_CFG_LFENCE_SERIALIZE_BIT  1
+ #define MSR_AMD64_DE_CFG_LFENCE_SERIALIZE 
BIT_ULL(MSR_AMD64_DE_CFG_LFENCE_SERIALIZE_BIT)
++#define MSR_AMD64_DE_CFG_ZEN2_FP_BACKUP_FIX_BIT 9
+ 
+ #define MSR_AMD64_BU_CFG2 0xc001102a
+ #define MSR_AMD64_IBSFETCHCTL 0xc0011030
+diff --git a/arch/x86/kernel/cpu/amd.c b/arch/x86/kernel/cpu/amd.c
+index c8979f8cbce54..256f2c6120ecb 100644
+--- a/arch/x86/kernel/cpu/amd.c
 b/arch/x86/kernel/cpu/amd.c
+@@ -23,11 +23,6 @@
+ 
+ #include "cpu.h"
+ 
+-static const int amd_erratum_383[];
+-static const int amd_erratum_400[];
+-static const int amd_erratum_1054[];
+-static bool cpu_has_amd_erratum(struct cpuinfo_x86 *cpu, const int *erratum);
+-
+ /*
+  * nodes_per_socket: Stores the number of nodes per socket.
+  * Refer to Fam15h Models 00-0fh BKDG - CPUID Fn8000_001E_ECX
+@@ -35,6 +30,78 @@ static bool cpu_has_amd_erratum(struct cpuinfo_x86 *cpu, 
const int *erratum);
+  */
+ static u32 nodes_per_socket = 1;
+ 
++/*
++ * AMD errata checking
++ *
++ * Errata are defined as arrays of ints using the AMD_LEGACY_ERRATUM() or
++ * AMD_OSVW_ERRATUM() macros. The latter is intended for newer errata that
++ * have an OSVW id assigned, which it takes as first argument. Both take a
++ * variable number of family-specific model-stepping ranges created by
++ * AMD_MODEL_RANGE().
++ *
++ * Example:
++ *
++ * const int amd_erratum_319[] =
++ *AMD_LEGACY_ERRATUM(AMD_MODEL_RANGE(0x10, 0x2, 0x1, 0x4, 0x2),
++ *   AMD_MODEL_RANGE(0x10, 0x8, 0x0, 0x8, 0x0),
++ *   AMD_MODEL_RANGE(0x10, 0x9, 0x0, 0x9, 0x0));
++ */
++
++#define AMD_LEGACY_ERRATUM(...)   { -1, __VA_ARGS__, 0 }
++#define AMD_OSVW_ERRATUM(osvw_id, ...){ osvw_id, __VA_ARGS__, 0 }
++#define AMD_MODEL_RANGE(f, m_start, s_start, m_end, s_end) \
++  ((f << 24) | (m_start << 16) | (s_start << 12) | (m_end << 4) | (s_end))
++#define AMD_MODEL_RANGE_FAMILY(range) (((range) >> 24) & 0xff)
++#define AMD_MODEL_RANGE_START(range)  (((range) >> 12) & 

[gentoo-commits] proj/linux-patches:4.19 commit in: /

2023-06-28 Thread Mike Pagano
commit: c9bcd80ed661f00249bf33aecd1eda50e84500de
Author: Mike Pagano  gentoo  org>
AuthorDate: Wed Jun 28 10:29:09 2023 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Wed Jun 28 10:29:09 2023 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=c9bcd80e

Linux patch 4.19.288

Signed-off-by: Mike Pagano  gentoo.org>

 _README   |4 +
 1287_linux-4.19.288.patch | 1689 +
 2 files changed, 1693 insertions(+)

diff --git a/_README b/_README
index 4b3f829e..47d5babb 100644
--- a/_README
+++ b/_README
@@ -1191,6 +1191,10 @@ Patch:  1286_linux-4.19.287.patch
 From:   https://www.kernel.org
 Desc:   Linux 4.19.287
 
+Patch:  1287_linux-4.19.288.patch
+From:   https://www.kernel.org
+Desc:   Linux 4.19.288
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1287_linux-4.19.288.patch b/1287_linux-4.19.288.patch
new file mode 100644
index ..7b0d397f
--- /dev/null
+++ b/1287_linux-4.19.288.patch
@@ -0,0 +1,1689 @@
+diff --git a/Makefile b/Makefile
+index 756d6e997cd23..0293da44bdcd2 100644
+--- a/Makefile
 b/Makefile
+@@ -1,7 +1,7 @@
+ # SPDX-License-Identifier: GPL-2.0
+ VERSION = 4
+ PATCHLEVEL = 19
+-SUBLEVEL = 287
++SUBLEVEL = 288
+ EXTRAVERSION =
+ NAME = "People's Front"
+ 
+diff --git a/arch/arm64/include/asm/sysreg.h b/arch/arm64/include/asm/sysreg.h
+index e90cf51b87eca..22266c7e2cc1e 100644
+--- a/arch/arm64/include/asm/sysreg.h
 b/arch/arm64/include/asm/sysreg.h
+@@ -98,8 +98,14 @@
+  (!!x)<<8 | 0x1f)
+ 
+ #define SYS_DC_ISWsys_insn(1, 0, 7, 6, 2)
++#define SYS_DC_IGSW   sys_insn(1, 0, 7, 6, 4)
++#define SYS_DC_IGDSW  sys_insn(1, 0, 7, 6, 6)
+ #define SYS_DC_CSWsys_insn(1, 0, 7, 10, 2)
++#define SYS_DC_CGSW   sys_insn(1, 0, 7, 10, 4)
++#define SYS_DC_CGDSW  sys_insn(1, 0, 7, 10, 6)
+ #define SYS_DC_CISW   sys_insn(1, 0, 7, 14, 2)
++#define SYS_DC_CIGSW  sys_insn(1, 0, 7, 14, 4)
++#define SYS_DC_CIGDSW sys_insn(1, 0, 7, 14, 6)
+ 
+ #define SYS_OSDTRRX_EL1   sys_reg(2, 0, 0, 0, 2)
+ #define SYS_MDCCINT_EL1   sys_reg(2, 0, 0, 2, 0)
+diff --git a/arch/x86/kernel/apic/x2apic_phys.c 
b/arch/x86/kernel/apic/x2apic_phys.c
+index 8e70c2ba21b3d..fb17767552ef4 100644
+--- a/arch/x86/kernel/apic/x2apic_phys.c
 b/arch/x86/kernel/apic/x2apic_phys.c
+@@ -102,7 +102,10 @@ static void init_x2apic_ldr(void)
+ 
+ static int x2apic_phys_probe(void)
+ {
+-  if (x2apic_mode && (x2apic_phys || x2apic_fadt_phys()))
++  if (!x2apic_mode)
++  return 0;
++
++  if (x2apic_phys || x2apic_fadt_phys())
+   return 1;
+ 
+   return apic == _x2apic_phys;
+diff --git a/arch/x86/purgatory/Makefile b/arch/x86/purgatory/Makefile
+index 002f7a01af11f..00f104e341e57 100644
+--- a/arch/x86/purgatory/Makefile
 b/arch/x86/purgatory/Makefile
+@@ -12,6 +12,11 @@ $(obj)/string.o: 
$(srctree)/arch/x86/boot/compressed/string.c FORCE
+ $(obj)/sha256.o: $(srctree)/lib/sha256.c FORCE
+   $(call if_changed_rule,cc_o_c)
+ 
++# When profile-guided optimization is enabled, llvm emits two different
++# overlapping text sections, which is not supported by kexec. Remove profile
++# optimization flags.
++KBUILD_CFLAGS := $(filter-out -fprofile-sample-use=% 
-fprofile-use=%,$(KBUILD_CFLAGS))
++
+ LDFLAGS_purgatory.ro := -e purgatory_start -r --no-undefined -nostdlib -z 
nodefaultlib
+ targets += purgatory.ro
+ 
+diff --git a/drivers/char/ipmi/ipmi_msghandler.c 
b/drivers/char/ipmi/ipmi_msghandler.c
+index 31cfa47d24984..988d0e37f87fd 100644
+--- a/drivers/char/ipmi/ipmi_msghandler.c
 b/drivers/char/ipmi/ipmi_msghandler.c
+@@ -541,15 +541,20 @@ struct ipmi_smi {
+   atomic_t event_waiters;
+   unsigned int ticks_to_req_ev;
+ 
++  spinlock_t   watch_lock; /* For dealing with watch stuff below. */
++
+   /* How many users are waiting for commands? */
+-  atomic_t command_waiters;
++  unsigned int command_waiters;
+ 
+   /* How many users are waiting for watchdogs? */
+-  atomic_t watchdog_waiters;
++  unsigned int watchdog_waiters;
++
++  /* How many users are waiting for message responses? */
++  unsigned int response_waiters;
+ 
+   /*
+* Tells what the lower layer has last been asked to watch for,
+-   * messages and/or watchdogs.  Protected by xmit_msgs_lock.
++   * messages and/or watchdogs.  Protected by watch_lock.
+*/
+   unsigned int last_watch_mask;
+ 
+@@ -945,6 +950,64 @@ static void deliver_err_response(struct ipmi_smi *intf,
+   deliver_local_response(intf, msg);
+ }
+ 
++static void smi_add_watch(struct 

[gentoo-commits] proj/linux-patches:4.19 commit in: /

2023-06-14 Thread Mike Pagano
commit: 7a889d3478f558f8f79e6114ac5a4fdc42e26d82
Author: Mike Pagano  gentoo  org>
AuthorDate: Wed Jun 14 10:21:06 2023 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Wed Jun 14 10:21:06 2023 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=7a889d34

Linux patch 4.19.286

Signed-off-by: Mike Pagano  gentoo.org>

 _README   |   4 +
 1285_linux-4.19.286.patch | 621 ++
 2 files changed, 625 insertions(+)

diff --git a/_README b/_README
index 88663e88..2e9c1100 100644
--- a/_README
+++ b/_README
@@ -1183,6 +1183,10 @@ Patch:  1284_linux-4.19.285.patch
 From:   https://www.kernel.org
 Desc:   Linux 4.19.285
 
+Patch:  1285_linux-4.19.286.patch
+From:   https://www.kernel.org
+Desc:   Linux 4.19.286
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1285_linux-4.19.286.patch b/1285_linux-4.19.286.patch
new file mode 100644
index ..2098b8c1
--- /dev/null
+++ b/1285_linux-4.19.286.patch
@@ -0,0 +1,621 @@
+diff --git a/Makefile b/Makefile
+index 9676c058e6536..36f6412c8c7ee 100644
+--- a/Makefile
 b/Makefile
+@@ -1,7 +1,7 @@
+ # SPDX-License-Identifier: GPL-2.0
+ VERSION = 4
+ PATCHLEVEL = 19
+-SUBLEVEL = 285
++SUBLEVEL = 286
+ EXTRAVERSION =
+ NAME = "People's Front"
+ 
+diff --git a/drivers/gpu/drm/amd/amdgpu/vi.c b/drivers/gpu/drm/amd/amdgpu/vi.c
+index 88b57a5e94892..e8272d4c1fc3a 100644
+--- a/drivers/gpu/drm/amd/amdgpu/vi.c
 b/drivers/gpu/drm/amd/amdgpu/vi.c
+@@ -328,8 +328,15 @@ static u32 vi_get_xclk(struct amdgpu_device *adev)
+   u32 reference_clock = adev->clock.spll.reference_freq;
+   u32 tmp;
+ 
+-  if (adev->flags & AMD_IS_APU)
+-  return reference_clock;
++  if (adev->flags & AMD_IS_APU) {
++  switch (adev->asic_type) {
++  case CHIP_STONEY:
++  /* vbios says 48Mhz, but the actual freq is 100Mhz */
++  return 1;
++  default:
++  return reference_clock;
++  }
++  }
+ 
+   tmp = RREG32_SMC(ixCG_CLKPIN_CNTL_2);
+   if (REG_GET_FIELD(tmp, CG_CLKPIN_CNTL_2, MUX_TCLK_TO_XCLK))
+diff --git a/drivers/i2c/busses/i2c-sprd.c b/drivers/i2c/busses/i2c-sprd.c
+index bb1478e781c42..6c95b809abdc4 100644
+--- a/drivers/i2c/busses/i2c-sprd.c
 b/drivers/i2c/busses/i2c-sprd.c
+@@ -581,10 +581,12 @@ static int sprd_i2c_remove(struct platform_device *pdev)
+ 
+   ret = pm_runtime_get_sync(i2c_dev->dev);
+   if (ret < 0)
+-  return ret;
++  dev_err(>dev, "Failed to resume device (%pe)\n", 
ERR_PTR(ret));
+ 
+   i2c_del_adapter(_dev->adap);
+-  clk_disable_unprepare(i2c_dev->clk);
++
++  if (ret >= 0)
++  clk_disable_unprepare(i2c_dev->clk);
+ 
+   pm_runtime_put_noidle(i2c_dev->dev);
+   pm_runtime_disable(i2c_dev->dev);
+diff --git a/drivers/infiniband/hw/i40iw/i40iw.h 
b/drivers/infiniband/hw/i40iw/i40iw.h
+index 2f2b4426ded77..c38381c71f772 100644
+--- a/drivers/infiniband/hw/i40iw/i40iw.h
 b/drivers/infiniband/hw/i40iw/i40iw.h
+@@ -411,9 +411,8 @@ void i40iw_manage_arp_cache(struct i40iw_device *iwdev,
+   bool ipv4,
+   u32 action);
+ 
+-int i40iw_manage_apbvt(struct i40iw_device *iwdev,
+- u16 accel_local_port,
+- bool add_port);
++enum i40iw_status_code i40iw_manage_apbvt(struct i40iw_device *iwdev,
++u16 accel_local_port, bool add_port);
+ 
+ struct i40iw_cqp_request *i40iw_get_cqp_request(struct i40iw_cqp *cqp, bool 
wait);
+ void i40iw_free_cqp_request(struct i40iw_cqp *cqp, struct i40iw_cqp_request 
*cqp_request);
+diff --git a/drivers/input/joystick/xpad.c b/drivers/input/joystick/xpad.c
+index 0a85f0817662a..1537ce6272386 100644
+--- a/drivers/input/joystick/xpad.c
 b/drivers/input/joystick/xpad.c
+@@ -276,7 +276,6 @@ static const struct xpad_device {
+   { 0x1430, 0xf801, "RedOctane Controller", 0, XTYPE_XBOX360 },
+   { 0x146b, 0x0601, "BigBen Interactive XBOX 360 Controller", 0, 
XTYPE_XBOX360 },
+   { 0x146b, 0x0604, "Bigben Interactive DAIJA Arcade Stick", 
MAP_TRIGGERS_TO_BUTTONS, XTYPE_XBOX360 },
+-  { 0x1532, 0x0037, "Razer Sabertooth", 0, XTYPE_XBOX360 },
+   { 0x1532, 0x0a00, "Razer Atrox Arcade Stick", MAP_TRIGGERS_TO_BUTTONS, 
XTYPE_XBOXONE },
+   { 0x1532, 0x0a03, "Razer Wildcat", 0, XTYPE_XBOXONE },
+   { 0x15e4, 0x3f00, "Power A Mini Pro Elite", 0, XTYPE_XBOX360 },
+diff --git a/drivers/input/mouse/elantech.c b/drivers/input/mouse/elantech.c
+index a18d17f7ef386..e78db2dd0348c 100644
+--- a/drivers/input/mouse/elantech.c
 b/drivers/input/mouse/elantech.c
+@@ -590,10 +590,11 @@ static void process_packet_head_v4(struct psmouse 
*psmouse)
+   struct input_dev *dev = 

[gentoo-commits] proj/linux-patches:4.19 commit in: /

2023-06-09 Thread Mike Pagano
commit: 39f3d7da52725e0e9da9356333a00fccd908217c
Author: Mike Pagano  gentoo  org>
AuthorDate: Fri Jun  9 11:32:31 2023 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Fri Jun  9 11:32:31 2023 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=39f3d7da

Linux patch 4.19.285

Signed-off-by: Mike Pagano  gentoo.org>

 _README   |4 +
 1284_linux-4.19.285.patch | 3633 +
 2 files changed, 3637 insertions(+)

diff --git a/_README b/_README
index e047ddc0..88663e88 100644
--- a/_README
+++ b/_README
@@ -1179,6 +1179,10 @@ Patch:  1283_linux-4.19.284.patch
 From:   https://www.kernel.org
 Desc:   Linux 4.19.284
 
+Patch:  1284_linux-4.19.285.patch
+From:   https://www.kernel.org
+Desc:   Linux 4.19.285
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1284_linux-4.19.285.patch b/1284_linux-4.19.285.patch
new file mode 100644
index ..c806fbec
--- /dev/null
+++ b/1284_linux-4.19.285.patch
@@ -0,0 +1,3633 @@
+diff --git a/Makefile b/Makefile
+index 8d8803054d78c..9676c058e6536 100644
+--- a/Makefile
 b/Makefile
+@@ -1,7 +1,7 @@
+ # SPDX-License-Identifier: GPL-2.0
+ VERSION = 4
+ PATCHLEVEL = 19
+-SUBLEVEL = 284
++SUBLEVEL = 285
+ EXTRAVERSION =
+ NAME = "People's Front"
+ 
+@@ -730,6 +730,10 @@ endif
+ KBUILD_CFLAGS += $(call cc-disable-warning, unused-but-set-variable)
+ 
+ KBUILD_CFLAGS += $(call cc-disable-warning, unused-const-variable)
++
++# These result in bogus false positives
++KBUILD_CFLAGS += $(call cc-disable-warning, dangling-pointer)
++
+ ifdef CONFIG_FRAME_POINTER
+ KBUILD_CFLAGS += -fno-omit-frame-pointer -fno-optimize-sibling-calls
+ else
+diff --git a/arch/arm/boot/dts/stm32f7-pinctrl.dtsi 
b/arch/arm/boot/dts/stm32f7-pinctrl.dtsi
+index 9314128df1859..639a6b65749f2 100644
+--- a/arch/arm/boot/dts/stm32f7-pinctrl.dtsi
 b/arch/arm/boot/dts/stm32f7-pinctrl.dtsi
+@@ -284,6 +284,88 @@
+   slew-rate = <2>;
+   };
+   };
++
++  can1_pins_a: can1-0 {
++  pins1 {
++  pinmux = ; 
/* CAN1_TX */
++  };
++  pins2 {
++  pinmux = ; 
/* CAN1_RX */
++  bias-pull-up;
++  };
++  };
++
++  can1_pins_b: can1-1 {
++  pins1 {
++  pinmux = ; 
/* CAN1_TX */
++  };
++  pins2 {
++  pinmux = ; 
/* CAN1_RX */
++  bias-pull-up;
++  };
++  };
++
++  can1_pins_c: can1-2 {
++  pins1 {
++  pinmux = ; 
/* CAN1_TX */
++  };
++  pins2 {
++  pinmux = ; 
/* CAN1_RX */
++  bias-pull-up;
++
++  };
++  };
++
++  can1_pins_d: can1-3 {
++  pins1 {
++  pinmux = ; 
/* CAN1_TX */
++  };
++  pins2 {
++  pinmux = ; 
/* CAN1_RX */
++  bias-pull-up;
++
++  };
++  };
++
++  can2_pins_a: can2-0 {
++  pins1 {
++  pinmux = ; 
/* CAN2_TX */
++  };
++  pins2 {
++  pinmux = ; 
/* CAN2_RX */
++  bias-pull-up;
++  };
++  };
++
++  can2_pins_b: can2-1 {
++  pins1 {
++  pinmux = ; 
/* CAN2_TX */
++  };
++  pins2 {
++  pinmux = ; 
/* CAN2_RX */
++  bias-pull-up;
++  };
++  };
++
++  can3_pins_a: can3-0 {
++  pins1 {
++  pinmux = ; 
/* CAN3_TX */
++  };
++  pins2 {
++  pinmux = ; 
/* CAN3_RX */
++ 

[gentoo-commits] proj/linux-patches:4.19 commit in: /

2023-05-17 Thread Mike Pagano
commit: 962541517528f0316c76c053a09f495d204c464f
Author: Mike Pagano  gentoo  org>
AuthorDate: Wed May 17 11:14:00 2023 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Wed May 17 11:14:00 2023 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=96254151

Remove redundant patch

Removed:
1520_fs-enable-link-security-restrictions-by-default.patch

Signed-off-by: Mike Pagano  gentoo.org>

 _README|   4 -
 ...nf-tables-make-deleted-anon-sets-inactive.patch | 121 -
 2 files changed, 125 deletions(-)

diff --git a/_README b/_README
index 6d1fb943..abe24c77 100644
--- a/_README
+++ b/_README
@@ -1183,10 +1183,6 @@ Patch:  
1510_fs-enable-link-security-restrictions-by-default.patch
 From:   
http://sources.debian.net/src/linux/3.16.7-ckt4-3/debian/patches/debian/fs-enable-link-security-restrictions-by-default.patch/
 Desc:   Enable link security restrictions by default.
 
-Patch:  1520_fs-enable-link-security-restrictions-by-default.patch
-From:   
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=c1592a89942e9678f7d9c8030efa777c0d57edab
-Desc:   netfilter: nf_tables: deactivate anonymous set from preparation phase
-
 Patch:  1900_fs-increase-BINPRM-BUF-SIZE-to-256.patch
 From:   
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/fs/exec.c?id=6eb3c3d0a52dca337e327ae8868ca1f44a712e02
 Desc:   exec: increase BINPRM_BUF_SIZE to 256

diff --git a/1520_nf-tables-make-deleted-anon-sets-inactive.patch 
b/1520_nf-tables-make-deleted-anon-sets-inactive.patch
deleted file mode 100644
index cd75de5c..
--- a/1520_nf-tables-make-deleted-anon-sets-inactive.patch
+++ /dev/null
@@ -1,121 +0,0 @@
-From c1592a89942e9678f7d9c8030efa777c0d57edab Mon Sep 17 00:00:00 2001
-From: Pablo Neira Ayuso 
-Date: Tue, 2 May 2023 10:25:24 +0200
-Subject: netfilter: nf_tables: deactivate anonymous set from preparation phase
-
-Toggle deleted anonymous sets as inactive in the next generation, so
-users cannot perform any update on it. Clear the generation bitmask
-in case the transaction is aborted.
-
-The following KASAN splat shows a set element deletion for a bound
-anonymous set that has been already removed in the same transaction.
-
-[   64.921510] 
==
-[   64.923123] BUG: KASAN: wild-memory-access in nf_tables_commit+0xa24/0x1490 
[nf_tables]
-[   64.924745] Write of size 8 at addr dead0122 by task test/890
-[   64.927903] CPU: 3 PID: 890 Comm: test Not tainted 6.3.0+ #253
-[   64.931120] Call Trace:
-[   64.932699]  
-[   64.934292]  dump_stack_lvl+0x33/0x50
-[   64.935908]  ? nf_tables_commit+0xa24/0x1490 [nf_tables]
-[   64.937551]  kasan_report+0xda/0x120
-[   64.939186]  ? nf_tables_commit+0xa24/0x1490 [nf_tables]
-[   64.940814]  nf_tables_commit+0xa24/0x1490 [nf_tables]
-[   64.942452]  ? __kasan_slab_alloc+0x2d/0x60
-[   64.944070]  ? nf_tables_setelem_notify+0x190/0x190 [nf_tables]
-[   64.945710]  ? kasan_set_track+0x21/0x30
-[   64.947323]  nfnetlink_rcv_batch+0x709/0xd90 [nfnetlink]
-[   64.948898]  ? nfnetlink_rcv_msg+0x480/0x480 [nfnetlink]
-
-Signed-off-by: Pablo Neira Ayuso 

- include/net/netfilter/nf_tables.h |  1 +
- net/netfilter/nf_tables_api.c | 12 
- net/netfilter/nft_dynset.c|  2 +-
- net/netfilter/nft_lookup.c|  2 +-
- net/netfilter/nft_objref.c|  2 +-
- 5 files changed, 16 insertions(+), 3 deletions(-)
-
-diff --git a/include/net/netfilter/nf_tables.h 
b/include/net/netfilter/nf_tables.h
-index 3ed21d2d56590..2e24ea1d744c2 100644
 a/include/net/netfilter/nf_tables.h
-+++ b/include/net/netfilter/nf_tables.h
-@@ -619,6 +619,7 @@ struct nft_set_binding {
- };
- 
- enum nft_trans_phase;
-+void nf_tables_activate_set(const struct nft_ctx *ctx, struct nft_set *set);
- void nf_tables_deactivate_set(const struct nft_ctx *ctx, struct nft_set *set,
- struct nft_set_binding *binding,
- enum nft_trans_phase phase);
-diff --git a/net/netfilter/nf_tables_api.c b/net/netfilter/nf_tables_api.c
-index 8b6c61a2196cb..59fb8320ab4d7 100644
 a/net/netfilter/nf_tables_api.c
-+++ b/net/netfilter/nf_tables_api.c
-@@ -5127,12 +5127,24 @@ static void nf_tables_unbind_set(const struct nft_ctx 
*ctx, struct nft_set *set,
-   }
- }
- 
-+void nf_tables_activate_set(const struct nft_ctx *ctx, struct nft_set *set)
-+{
-+  if (nft_set_is_anonymous(set))
-+  nft_clear(ctx->net, set);
-+
-+  set->use++;
-+}
-+EXPORT_SYMBOL_GPL(nf_tables_activate_set);
-+
- void nf_tables_deactivate_set(const struct nft_ctx *ctx, struct nft_set *set,
- struct nft_set_binding *binding,
- enum nft_trans_phase phase)
- {
-   switch (phase) {
-   case NFT_TRANS_PREPARE:
-+  if (nft_set_is_anonymous(set))
-+

[gentoo-commits] proj/linux-patches:4.19 commit in: /

2023-05-10 Thread Mike Pagano
commit: 849309bfe8d9e7f0a63d0c3439fe87e3e74eb8aa
Author: Mike Pagano  gentoo  org>
AuthorDate: Wed May 10 17:59:07 2023 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Wed May 10 17:59:07 2023 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=849309bf

netfilter: nf_tables: deactivate anonymous set from preparation phase

Bug: https://bugs.gentoo.org/90606

Signed-off-by: Mike Pagano  gentoo.org>

 _README|   4 +
 ...nf-tables-make-deleted-anon-sets-inactive.patch | 121 +
 2 files changed, 125 insertions(+)

diff --git a/_README b/_README
index 4cf6104f..a4bd25f7 100644
--- a/_README
+++ b/_README
@@ -1179,6 +1179,10 @@ Patch:  
1510_fs-enable-link-security-restrictions-by-default.patch
 From:   
http://sources.debian.net/src/linux/3.16.7-ckt4-3/debian/patches/debian/fs-enable-link-security-restrictions-by-default.patch/
 Desc:   Enable link security restrictions by default.
 
+Patch:  1520_fs-enable-link-security-restrictions-by-default.patch
+From:   
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=c1592a89942e9678f7d9c8030efa777c0d57edab
+Desc:   netfilter: nf_tables: deactivate anonymous set from preparation phase
+
 Patch:  1900_fs-increase-BINPRM-BUF-SIZE-to-256.patch
 From:   
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/fs/exec.c?id=6eb3c3d0a52dca337e327ae8868ca1f44a712e02
 Desc:   exec: increase BINPRM_BUF_SIZE to 256

diff --git a/1520_nf-tables-make-deleted-anon-sets-inactive.patch 
b/1520_nf-tables-make-deleted-anon-sets-inactive.patch
new file mode 100644
index ..cd75de5c
--- /dev/null
+++ b/1520_nf-tables-make-deleted-anon-sets-inactive.patch
@@ -0,0 +1,121 @@
+From c1592a89942e9678f7d9c8030efa777c0d57edab Mon Sep 17 00:00:00 2001
+From: Pablo Neira Ayuso 
+Date: Tue, 2 May 2023 10:25:24 +0200
+Subject: netfilter: nf_tables: deactivate anonymous set from preparation phase
+
+Toggle deleted anonymous sets as inactive in the next generation, so
+users cannot perform any update on it. Clear the generation bitmask
+in case the transaction is aborted.
+
+The following KASAN splat shows a set element deletion for a bound
+anonymous set that has been already removed in the same transaction.
+
+[   64.921510] 
==
+[   64.923123] BUG: KASAN: wild-memory-access in nf_tables_commit+0xa24/0x1490 
[nf_tables]
+[   64.924745] Write of size 8 at addr dead0122 by task test/890
+[   64.927903] CPU: 3 PID: 890 Comm: test Not tainted 6.3.0+ #253
+[   64.931120] Call Trace:
+[   64.932699]  
+[   64.934292]  dump_stack_lvl+0x33/0x50
+[   64.935908]  ? nf_tables_commit+0xa24/0x1490 [nf_tables]
+[   64.937551]  kasan_report+0xda/0x120
+[   64.939186]  ? nf_tables_commit+0xa24/0x1490 [nf_tables]
+[   64.940814]  nf_tables_commit+0xa24/0x1490 [nf_tables]
+[   64.942452]  ? __kasan_slab_alloc+0x2d/0x60
+[   64.944070]  ? nf_tables_setelem_notify+0x190/0x190 [nf_tables]
+[   64.945710]  ? kasan_set_track+0x21/0x30
+[   64.947323]  nfnetlink_rcv_batch+0x709/0xd90 [nfnetlink]
+[   64.948898]  ? nfnetlink_rcv_msg+0x480/0x480 [nfnetlink]
+
+Signed-off-by: Pablo Neira Ayuso 
+---
+ include/net/netfilter/nf_tables.h |  1 +
+ net/netfilter/nf_tables_api.c | 12 
+ net/netfilter/nft_dynset.c|  2 +-
+ net/netfilter/nft_lookup.c|  2 +-
+ net/netfilter/nft_objref.c|  2 +-
+ 5 files changed, 16 insertions(+), 3 deletions(-)
+
+diff --git a/include/net/netfilter/nf_tables.h 
b/include/net/netfilter/nf_tables.h
+index 3ed21d2d56590..2e24ea1d744c2 100644
+--- a/include/net/netfilter/nf_tables.h
 b/include/net/netfilter/nf_tables.h
+@@ -619,6 +619,7 @@ struct nft_set_binding {
+ };
+ 
+ enum nft_trans_phase;
++void nf_tables_activate_set(const struct nft_ctx *ctx, struct nft_set *set);
+ void nf_tables_deactivate_set(const struct nft_ctx *ctx, struct nft_set *set,
+ struct nft_set_binding *binding,
+ enum nft_trans_phase phase);
+diff --git a/net/netfilter/nf_tables_api.c b/net/netfilter/nf_tables_api.c
+index 8b6c61a2196cb..59fb8320ab4d7 100644
+--- a/net/netfilter/nf_tables_api.c
 b/net/netfilter/nf_tables_api.c
+@@ -5127,12 +5127,24 @@ static void nf_tables_unbind_set(const struct nft_ctx 
*ctx, struct nft_set *set,
+   }
+ }
+ 
++void nf_tables_activate_set(const struct nft_ctx *ctx, struct nft_set *set)
++{
++  if (nft_set_is_anonymous(set))
++  nft_clear(ctx->net, set);
++
++  set->use++;
++}
++EXPORT_SYMBOL_GPL(nf_tables_activate_set);
++
+ void nf_tables_deactivate_set(const struct nft_ctx *ctx, struct nft_set *set,
+ struct nft_set_binding *binding,
+ enum nft_trans_phase phase)
+ {
+   switch (phase) {
+   case NFT_TRANS_PREPARE:
++  if (nft_set_is_anonymous(set))
++ 

[gentoo-commits] proj/linux-patches:4.19 commit in: /

2023-04-26 Thread Alice Ferrazzi
commit: cde696d925b9817023917301fcf574927a1ae46a
Author: Alice Ferrazzi  gentoo  org>
AuthorDate: Wed Apr 26 09:35:04 2023 +
Commit: Alice Ferrazzi  gentoo  org>
CommitDate: Wed Apr 26 09:35:04 2023 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=cde696d9

Linux patch 4.19.282

Signed-off-by: Alice Ferrazzi  gentoo.org>

 _README   |4 +
 1281_linux-4.19.282.patch | 1163 +
 2 files changed, 1167 insertions(+)

diff --git a/_README b/_README
index 4970a0aa..4cf6104f 100644
--- a/_README
+++ b/_README
@@ -1167,6 +1167,10 @@ Patch:  1280_linux-4.19.281.patch
 From:   https://www.kernel.org
 Desc:   Linux 4.19.281
 
+Patch:  1281_linux-4.19.282.patch
+From:   https://www.kernel.org
+Desc:   Linux 4.19.282
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1281_linux-4.19.282.patch b/1281_linux-4.19.282.patch
new file mode 100644
index ..cc01ce33
--- /dev/null
+++ b/1281_linux-4.19.282.patch
@@ -0,0 +1,1163 @@
+diff --git a/Makefile b/Makefile
+index 5fb104fb2f368..6ed7f3fe3a4e8 100644
+--- a/Makefile
 b/Makefile
+@@ -1,7 +1,7 @@
+ # SPDX-License-Identifier: GPL-2.0
+ VERSION = 4
+ PATCHLEVEL = 19
+-SUBLEVEL = 281
++SUBLEVEL = 282
+ EXTRAVERSION =
+ NAME = "People's Front"
+ 
+diff --git a/arch/arm/boot/dts/rk3288.dtsi b/arch/arm/boot/dts/rk3288.dtsi
+index 402b5e0fd616c..4de88ded6d9a1 100644
+--- a/arch/arm/boot/dts/rk3288.dtsi
 b/arch/arm/boot/dts/rk3288.dtsi
+@@ -924,7 +924,7 @@
+   status = "disabled";
+   };
+ 
+-  spdif: sound@ff88b {
++  spdif: sound@ff8b {
+   compatible = "rockchip,rk3288-spdif", "rockchip,rk3066-spdif";
+   reg = <0x0 0xff8b 0x0 0x1>;
+   #sound-dai-cells = <0>;
+diff --git a/arch/s390/kernel/ptrace.c b/arch/s390/kernel/ptrace.c
+index 3ffa2847c110b..c36289a3ad500 100644
+--- a/arch/s390/kernel/ptrace.c
 b/arch/s390/kernel/ptrace.c
+@@ -503,9 +503,7 @@ long arch_ptrace(struct task_struct *child, long request,
+   }
+   return 0;
+   case PTRACE_GET_LAST_BREAK:
+-  put_user(child->thread.last_break,
+-   (unsigned long __user *) data);
+-  return 0;
++  return put_user(child->thread.last_break, (unsigned long __user 
*)data);
+   case PTRACE_ENABLE_TE:
+   if (!MACHINE_HAS_TE)
+   return -EIO;
+@@ -857,9 +855,7 @@ long compat_arch_ptrace(struct task_struct *child, 
compat_long_t request,
+   }
+   return 0;
+   case PTRACE_GET_LAST_BREAK:
+-  put_user(child->thread.last_break,
+-   (unsigned int __user *) data);
+-  return 0;
++  return put_user(child->thread.last_break, (unsigned int __user 
*)data);
+   }
+   return compat_ptrace_request(child, request, addr, data);
+ }
+diff --git a/arch/x86/purgatory/Makefile b/arch/x86/purgatory/Makefile
+index 2cfa0caef1336..002f7a01af11f 100644
+--- a/arch/x86/purgatory/Makefile
 b/arch/x86/purgatory/Makefile
+@@ -25,7 +25,7 @@ KCOV_INSTRUMENT := n
+ # make up the standalone purgatory.ro
+ 
+ PURGATORY_CFLAGS_REMOVE := -mcmodel=kernel
+-PURGATORY_CFLAGS := -mcmodel=large -ffreestanding -fno-zero-initialized-in-bss
++PURGATORY_CFLAGS := -mcmodel=large -ffreestanding 
-fno-zero-initialized-in-bss -g0
+ PURGATORY_CFLAGS += $(DISABLE_STACKLEAK_PLUGIN) -DDISABLE_BRANCH_PROFILING
+ 
+ # Default KBUILD_CFLAGS can have -pg option set when FTRACE is enabled. That
+@@ -56,6 +56,9 @@ CFLAGS_sha256.o  += $(PURGATORY_CFLAGS)
+ CFLAGS_REMOVE_string.o+= $(PURGATORY_CFLAGS_REMOVE)
+ CFLAGS_string.o   += $(PURGATORY_CFLAGS)
+ 
++AFLAGS_REMOVE_setup-x86_$(BITS).o += -g -Wa,-gdwarf-2
++AFLAGS_REMOVE_entry64.o   += -g -Wa,-gdwarf-2
++
+ $(obj)/purgatory.ro: $(PURGATORY_OBJS) FORCE
+   $(call if_changed,ld)
+ 
+diff --git a/drivers/iio/adc/at91-sama5d2_adc.c 
b/drivers/iio/adc/at91-sama5d2_adc.c
+index b355899f54cc9..41afb9b8696d2 100644
+--- a/drivers/iio/adc/at91-sama5d2_adc.c
 b/drivers/iio/adc/at91-sama5d2_adc.c
+@@ -989,7 +989,7 @@ static struct iio_trigger 
*at91_adc_allocate_trigger(struct iio_dev *indio,
+   trig = devm_iio_trigger_alloc(>dev, "%s-dev%d-%s", indio->name,
+ indio->id, trigger_name);
+   if (!trig)
+-  return NULL;
++  return ERR_PTR(-ENOMEM);
+ 
+   trig->dev.parent = indio->dev.parent;
+   iio_trigger_set_drvdata(trig, indio);
+diff --git a/drivers/iio/counter/104-quad-8.c 
b/drivers/iio/counter/104-quad-8.c
+index 92be8d0f7735f..92e68cada844c 100644
+--- a/drivers/iio/counter/104-quad-8.c
 b/drivers/iio/counter/104-quad-8.c
+@@ 

[gentoo-commits] proj/linux-patches:4.19 commit in: /

2023-04-20 Thread Alice Ferrazzi
commit: 9e58768dd187d71d8ab8699a53e25461b157d5ad
Author: Alice Ferrazzi  gentoo  org>
AuthorDate: Thu Apr 20 11:17:36 2023 +
Commit: Alice Ferrazzi  gentoo  org>
CommitDate: Thu Apr 20 11:17:36 2023 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=9e58768d

Linux patch 4.19.281

Signed-off-by: Alice Ferrazzi  gentoo.org>

 _README   |4 +
 1280_linux-4.19.281.patch | 1371 +
 2 files changed, 1375 insertions(+)

diff --git a/_README b/_README
index 8e42df41..4970a0aa 100644
--- a/_README
+++ b/_README
@@ -1163,6 +1163,10 @@ Patch:  1279_linux-4.19.280.patch
 From:   https://www.kernel.org
 Desc:   Linux 4.19.280
 
+Patch:  1280_linux-4.19.281.patch
+From:   https://www.kernel.org
+Desc:   Linux 4.19.281
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1280_linux-4.19.281.patch b/1280_linux-4.19.281.patch
new file mode 100644
index ..e541bc45
--- /dev/null
+++ b/1280_linux-4.19.281.patch
@@ -0,0 +1,1371 @@
+diff --git a/Documentation/sound/hd-audio/models.rst 
b/Documentation/sound/hd-audio/models.rst
+index 8c0de54b5649b..5aa24f7b78ed9 100644
+--- a/Documentation/sound/hd-audio/models.rst
 b/Documentation/sound/hd-audio/models.rst
+@@ -691,7 +691,7 @@ ref
+ no-jd
+ BIOS setup but without jack-detection
+ intel
+-Intel DG45* mobos
++Intel D*45* mobos
+ dell-m6-amic
+ Dell desktops/laptops with analog mics
+ dell-m6-dmic
+diff --git a/Makefile b/Makefile
+index c70637ed93cd1..5fb104fb2f368 100644
+--- a/Makefile
 b/Makefile
+@@ -1,7 +1,7 @@
+ # SPDX-License-Identifier: GPL-2.0
+ VERSION = 4
+ PATCHLEVEL = 19
+-SUBLEVEL = 280
++SUBLEVEL = 281
+ EXTRAVERSION =
+ NAME = "People's Front"
+ 
+diff --git a/arch/arm64/kvm/guest.c b/arch/arm64/kvm/guest.c
+index 870e594f95edd..b509afa054701 100644
+--- a/arch/arm64/kvm/guest.c
 b/arch/arm64/kvm/guest.c
+@@ -57,9 +57,8 @@ static u64 core_reg_offset_from_id(u64 id)
+   return id & ~(KVM_REG_ARCH_MASK | KVM_REG_SIZE_MASK | KVM_REG_ARM_CORE);
+ }
+ 
+-static int validate_core_offset(const struct kvm_one_reg *reg)
++static int core_reg_size_from_offset(u64 off)
+ {
+-  u64 off = core_reg_offset_from_id(reg->id);
+   int size;
+ 
+   switch (off) {
+@@ -89,11 +88,24 @@ static int validate_core_offset(const struct kvm_one_reg 
*reg)
+   return -EINVAL;
+   }
+ 
+-  if (KVM_REG_SIZE(reg->id) == size &&
+-  IS_ALIGNED(off, size / sizeof(__u32)))
+-  return 0;
++  if (!IS_ALIGNED(off, size / sizeof(__u32)))
++  return -EINVAL;
+ 
+-  return -EINVAL;
++  return size;
++}
++
++static int validate_core_offset(const struct kvm_one_reg *reg)
++{
++  u64 off = core_reg_offset_from_id(reg->id);
++  int size = core_reg_size_from_offset(off);
++
++  if (size < 0)
++  return -EINVAL;
++
++  if (KVM_REG_SIZE(reg->id) != size)
++  return -EINVAL;
++
++  return 0;
+ }
+ 
+ static int get_core_reg(struct kvm_vcpu *vcpu, const struct kvm_one_reg *reg)
+@@ -200,9 +212,51 @@ int kvm_arch_vcpu_ioctl_set_regs(struct kvm_vcpu *vcpu, 
struct kvm_regs *regs)
+   return -EINVAL;
+ }
+ 
++static int kvm_arm_copy_core_reg_indices(u64 __user *uindices)
++{
++  unsigned int i;
++  int n = 0;
++
++  for (i = 0; i < sizeof(struct kvm_regs) / sizeof(__u32); i++) {
++  u64 reg = KVM_REG_ARM64 | KVM_REG_ARM_CORE | i;
++  int size = core_reg_size_from_offset(i);
++
++  if (size < 0)
++  continue;
++
++  switch (size) {
++  case sizeof(__u32):
++  reg |= KVM_REG_SIZE_U32;
++  break;
++
++  case sizeof(__u64):
++  reg |= KVM_REG_SIZE_U64;
++  break;
++
++  case sizeof(__uint128_t):
++  reg |= KVM_REG_SIZE_U128;
++  break;
++
++  default:
++  WARN_ON(1);
++  continue;
++  }
++
++  if (uindices) {
++  if (put_user(reg, uindices))
++  return -EFAULT;
++  uindices++;
++  }
++
++  n++;
++  }
++
++  return n;
++}
++
+ static unsigned long num_core_regs(void)
+ {
+-  return sizeof(struct kvm_regs) / sizeof(__u32);
++  return kvm_arm_copy_core_reg_indices(NULL);
+ }
+ 
+ /**
+@@ -276,23 +330,20 @@ unsigned long kvm_arm_num_regs(struct kvm_vcpu *vcpu)
+  */
+ int kvm_arm_copy_reg_indices(struct kvm_vcpu *vcpu, u64 __user *uindices)
+ {
+-  unsigned int i;
+-  const u64 core_reg = KVM_REG_ARM64 | KVM_REG_SIZE_U64 | 
KVM_REG_ARM_CORE;
+   int ret;
+ 
+-  for (i = 0; i < sizeof(struct kvm_regs) / 

[gentoo-commits] proj/linux-patches:4.19 commit in: /

2023-03-22 Thread Alice Ferrazzi
commit: 4d25837b83819e2aa447856c2fc41bfb5b2b1067
Author: Alice Ferrazzi  gentoo  org>
AuthorDate: Wed Mar 22 12:51:50 2023 +
Commit: Alice Ferrazzi  gentoo  org>
CommitDate: Wed Mar 22 12:51:50 2023 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=4d25837b

Linux patch 4.19.279

Signed-off-by: Alice Ferrazzi  gentoo.org>

 _README   |   4 +
 1278_linux-4.19.279.patch | 802 ++
 2 files changed, 806 insertions(+)

diff --git a/_README b/_README
index 1f79849a..be4133f5 100644
--- a/_README
+++ b/_README
@@ -1155,6 +1155,10 @@ Patch:  1277_linux-4.19.278.patch
 From:   https://www.kernel.org
 Desc:   Linux 4.19.278
 
+Patch:  1278_linux-4.19.279.patch
+From:   https://www.kernel.org
+Desc:   Linux 4.19.279
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1278_linux-4.19.279.patch b/1278_linux-4.19.279.patch
new file mode 100644
index ..43d16b4b
--- /dev/null
+++ b/1278_linux-4.19.279.patch
@@ -0,0 +1,802 @@
+diff --git a/Makefile b/Makefile
+index a8104c8024a4d..d6c4a53bf5053 100644
+--- a/Makefile
 b/Makefile
+@@ -1,7 +1,7 @@
+ # SPDX-License-Identifier: GPL-2.0
+ VERSION = 4
+ PATCHLEVEL = 19
+-SUBLEVEL = 278
++SUBLEVEL = 279
+ EXTRAVERSION =
+ NAME = "People's Front"
+ 
+diff --git a/arch/x86/mm/mem_encrypt_identity.c 
b/arch/x86/mm/mem_encrypt_identity.c
+index 650d5a6cafc70..832c899b7b73b 100644
+--- a/arch/x86/mm/mem_encrypt_identity.c
 b/arch/x86/mm/mem_encrypt_identity.c
+@@ -563,7 +563,8 @@ void __init sme_enable(struct boot_params *bp)
+   cmdline_ptr = (const char *)((u64)bp->hdr.cmd_line_ptr |
+((u64)bp->ext_cmd_line_ptr << 32));
+ 
+-  cmdline_find_option(cmdline_ptr, cmdline_arg, buffer, sizeof(buffer));
++  if (cmdline_find_option(cmdline_ptr, cmdline_arg, buffer, 
sizeof(buffer)) < 0)
++  return;
+ 
+   if (!strncmp(buffer, cmdline_on, sizeof(buffer)))
+   sme_me_mask = me_mask;
+diff --git a/drivers/block/sunvdc.c b/drivers/block/sunvdc.c
+index 6b7b0d8a2acbc..d2e9ffd2255f4 100644
+--- a/drivers/block/sunvdc.c
 b/drivers/block/sunvdc.c
+@@ -947,6 +947,8 @@ static int vdc_port_probe(struct vio_dev *vdev, const 
struct vio_device_id *id)
+   print_version();
+ 
+   hp = mdesc_grab();
++  if (!hp)
++  return -ENODEV;
+ 
+   err = -ENODEV;
+   if ((vdev->dev_no << PARTITION_SHIFT) & ~(u64)MINORMASK) {
+diff --git a/drivers/clk/Kconfig b/drivers/clk/Kconfig
+index 292056bbb30e9..ffe81449ce246 100644
+--- a/drivers/clk/Kconfig
 b/drivers/clk/Kconfig
+@@ -63,7 +63,7 @@ config COMMON_CLK_RK808
+ config COMMON_CLK_HI655X
+   tristate "Clock driver for Hi655x" if EXPERT
+   depends on (MFD_HI655X_PMIC || COMPILE_TEST)
+-  depends on REGMAP
++  select REGMAP
+   default MFD_HI655X_PMIC
+   ---help---
+ This driver supports the hi655x PMIC clock. This
+diff --git a/drivers/gpu/drm/amd/amdkfd/kfd_events.c 
b/drivers/gpu/drm/amd/amdkfd/kfd_events.c
+index 892077377339a..8f23192b67095 100644
+--- a/drivers/gpu/drm/amd/amdkfd/kfd_events.c
 b/drivers/gpu/drm/amd/amdkfd/kfd_events.c
+@@ -529,16 +529,13 @@ static struct kfd_event_waiter 
*alloc_event_waiters(uint32_t num_events)
+   struct kfd_event_waiter *event_waiters;
+   uint32_t i;
+ 
+-  event_waiters = kmalloc_array(num_events,
+-  sizeof(struct kfd_event_waiter),
+-  GFP_KERNEL);
++  event_waiters = kcalloc(num_events, sizeof(struct kfd_event_waiter),
++  GFP_KERNEL);
+   if (!event_waiters)
+   return NULL;
+ 
+-  for (i = 0; (event_waiters) && (i < num_events) ; i++) {
++  for (i = 0; i < num_events; i++)
+   init_wait(_waiters[i].wait);
+-  event_waiters[i].activated = false;
+-  }
+ 
+   return event_waiters;
+ }
+diff --git a/drivers/gpu/drm/i915/intel_ringbuffer.c 
b/drivers/gpu/drm/i915/intel_ringbuffer.c
+index 979d130b24c42..16eec72f0fede 100644
+--- a/drivers/gpu/drm/i915/intel_ringbuffer.c
 b/drivers/gpu/drm/i915/intel_ringbuffer.c
+@@ -1132,10 +1132,11 @@ static struct i915_vma *
+ intel_ring_create_vma(struct drm_i915_private *dev_priv, int size)
+ {
+   struct i915_address_space *vm = _priv->ggtt.vm;
+-  struct drm_i915_gem_object *obj;
++  struct drm_i915_gem_object *obj = NULL;
+   struct i915_vma *vma;
+ 
+-  obj = i915_gem_object_create_stolen(dev_priv, size);
++  if (!HAS_LLC(dev_priv))
++  obj = i915_gem_object_create_stolen(dev_priv, size);
+   if (!obj)
+   obj = i915_gem_object_create_internal(dev_priv, size);
+   if (IS_ERR(obj))
+diff --git a/drivers/hid/hid-core.c b/drivers/hid/hid-core.c
+index 

[gentoo-commits] proj/linux-patches:4.19 commit in: /

2023-03-17 Thread Mike Pagano
commit: 528ea2240ee8582f8fa0ec2509721622f9150555
Author: Mike Pagano  gentoo  org>
AuthorDate: Fri Mar 17 10:46:33 2023 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Fri Mar 17 10:46:33 2023 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=528ea224

Linux patch 4.19.278

Signed-off-by: Mike Pagano  gentoo.org>

 _README   |   4 +
 1277_linux-4.19.278.patch | 840 ++
 2 files changed, 844 insertions(+)

diff --git a/_README b/_README
index 217fc5fd..1f79849a 100644
--- a/_README
+++ b/_README
@@ -1151,6 +1151,10 @@ Patch:  1276_linux-4.19.277.patch
 From:   https://www.kernel.org
 Desc:   Linux 4.19.277
 
+Patch:  1277_linux-4.19.278.patch
+From:   https://www.kernel.org
+Desc:   Linux 4.19.278
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1277_linux-4.19.278.patch b/1277_linux-4.19.278.patch
new file mode 100644
index ..63a633f5
--- /dev/null
+++ b/1277_linux-4.19.278.patch
@@ -0,0 +1,840 @@
+diff --git a/Makefile b/Makefile
+index e00f4bbcd737c..a8104c8024a4d 100644
+--- a/Makefile
 b/Makefile
+@@ -1,7 +1,7 @@
+ # SPDX-License-Identifier: GPL-2.0
+ VERSION = 4
+ PATCHLEVEL = 19
+-SUBLEVEL = 277
++SUBLEVEL = 278
+ EXTRAVERSION =
+ NAME = "People's Front"
+ 
+diff --git a/arch/alpha/kernel/module.c b/arch/alpha/kernel/module.c
+index 47632fa8c24e0..b169dc9a9ac17 100644
+--- a/arch/alpha/kernel/module.c
 b/arch/alpha/kernel/module.c
+@@ -158,10 +158,8 @@ apply_relocate_add(Elf64_Shdr *sechdrs, const char 
*strtab,
+   base = (void *)sechdrs[sechdrs[relsec].sh_info].sh_addr;
+   symtab = (Elf64_Sym *)sechdrs[symindex].sh_addr;
+ 
+-  /* The small sections were sorted to the end of the segment.
+- The following should definitely cover them.  */
+-  gp = (u64)me->core_layout.base + me->core_layout.size - 0x8000;
+   got = sechdrs[me->arch.gotsecindex].sh_addr;
++  gp = got + 0x8000;
+ 
+   for (i = 0; i < n; i++) {
+   unsigned long r_sym = ELF64_R_SYM (rela[i].r_info);
+diff --git a/arch/mips/include/asm/mach-rc32434/pci.h 
b/arch/mips/include/asm/mach-rc32434/pci.h
+index 6f40d1515580b..1ff8a987025c8 100644
+--- a/arch/mips/include/asm/mach-rc32434/pci.h
 b/arch/mips/include/asm/mach-rc32434/pci.h
+@@ -377,7 +377,7 @@ struct pci_msu {
+PCI_CFG04_STAT_SSE | \
+PCI_CFG04_STAT_PE)
+ 
+-#define KORINA_CNFG1  ((KORINA_STAT<<16)|KORINA_CMD)
++#define KORINA_CNFG1  (KORINA_STAT | KORINA_CMD)
+ 
+ #define KORINA_REVID  0
+ #define KORINA_CLASS_CODE 0
+diff --git a/arch/x86/kernel/cpu/amd.c b/arch/x86/kernel/cpu/amd.c
+index e017f64e09d60..c8979f8cbce54 100644
+--- a/arch/x86/kernel/cpu/amd.c
 b/arch/x86/kernel/cpu/amd.c
+@@ -199,6 +199,15 @@ static void init_amd_k6(struct cpuinfo_x86 *c)
+   return;
+   }
+ #endif
++  /*
++   * Work around Erratum 1386.  The XSAVES instruction malfunctions in
++   * certain circumstances on Zen1/2 uarch, and not all parts have had
++   * updated microcode at the time of writing (March 2023).
++   *
++   * Affected parts all have no supervisor XSAVE states, meaning that
++   * the XSAVEC instruction (which works fine) is equivalent.
++   */
++  clear_cpu_cap(c, X86_FEATURE_XSAVES);
+ }
+ 
+ static void init_amd_k7(struct cpuinfo_x86 *c)
+diff --git a/drivers/gpu/drm/i915/intel_ringbuffer.c 
b/drivers/gpu/drm/i915/intel_ringbuffer.c
+index 3b8218dd9bb14..979d130b24c42 100644
+--- a/drivers/gpu/drm/i915/intel_ringbuffer.c
 b/drivers/gpu/drm/i915/intel_ringbuffer.c
+@@ -1083,7 +1083,7 @@ int intel_ring_pin(struct intel_ring *ring,
+   if (unlikely(ret))
+   return ret;
+ 
+-  if (i915_vma_is_map_and_fenceable(vma))
++  if (i915_vma_is_map_and_fenceable(vma) && !HAS_LLC(vma->vm->i915))
+   addr = (void __force *)i915_vma_pin_iomap(vma);
+   else
+   addr = i915_gem_object_pin_map(vma->obj, map);
+@@ -1118,7 +1118,7 @@ void intel_ring_unpin(struct intel_ring *ring)
+   /* Discard any unused bytes beyond that submitted to hw. */
+   intel_ring_reset(ring, ring->tail);
+ 
+-  if (i915_vma_is_map_and_fenceable(ring->vma))
++  if (i915_vma_is_map_and_fenceable(ring->vma) && 
!HAS_LLC(ring->vma->vm->i915))
+   i915_vma_unpin_iomap(ring->vma);
+   else
+   i915_gem_object_unpin_map(ring->vma->obj);
+diff --git a/drivers/macintosh/windfarm_lm75_sensor.c 
b/drivers/macintosh/windfarm_lm75_sensor.c
+index f48ad2445ed60..f5b1ac8347db7 100644
+--- a/drivers/macintosh/windfarm_lm75_sensor.c
 b/drivers/macintosh/windfarm_lm75_sensor.c
+@@ -35,8 +35,8 @@
+ #endif
+ 
+ struct wf_lm75_sensor {
+-  int ds1775 : 1;
+-  int  

[gentoo-commits] proj/linux-patches:4.19 commit in: /

2023-03-13 Thread Alice Ferrazzi
commit: bded971e6822d8a0004ead76364115084dd49f11
Author: Alice Ferrazzi  gentoo  org>
AuthorDate: Mon Mar 13 10:46:18 2023 +
Commit: Alice Ferrazzi  gentoo  org>
CommitDate: Mon Mar 13 10:46:18 2023 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=bded971e

Linux patch 4.19.277

Signed-off-by: Alice Ferrazzi  gentoo.org>

 _README   |   4 ++
 1276_linux-4.19.277.patch | 104 ++
 2 files changed, 108 insertions(+)

diff --git a/_README b/_README
index c7c15e36..217fc5fd 100644
--- a/_README
+++ b/_README
@@ -1147,6 +1147,10 @@ Patch:  1275_linux-4.19.276.patch
 From:   https://www.kernel.org
 Desc:   Linux 4.19.276
 
+Patch:  1276_linux-4.19.277.patch
+From:   https://www.kernel.org
+Desc:   Linux 4.19.277
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1276_linux-4.19.277.patch b/1276_linux-4.19.277.patch
new file mode 100644
index ..8ebb4fbb
--- /dev/null
+++ b/1276_linux-4.19.277.patch
@@ -0,0 +1,104 @@
+diff --git a/Makefile b/Makefile
+index 7f6669dae46b9..e00f4bbcd737c 100644
+--- a/Makefile
 b/Makefile
+@@ -1,7 +1,7 @@
+ # SPDX-License-Identifier: GPL-2.0
+ VERSION = 4
+ PATCHLEVEL = 19
+-SUBLEVEL = 276
++SUBLEVEL = 277
+ EXTRAVERSION =
+ NAME = "People's Front"
+ 
+diff --git a/drivers/staging/rtl8192e/rtl8192e/rtl_dm.c 
b/drivers/staging/rtl8192e/rtl8192e/rtl_dm.c
+index 9bf95bd0ad13f..ca2113823387a 100644
+--- a/drivers/staging/rtl8192e/rtl8192e/rtl_dm.c
 b/drivers/staging/rtl8192e/rtl8192e/rtl_dm.c
+@@ -193,7 +193,6 @@ static void _rtl92e_dm_init_fsync(struct net_device *dev);
+ static void _rtl92e_dm_deinit_fsync(struct net_device *dev);
+ 
+ staticvoid _rtl92e_dm_check_txrateandretrycount(struct net_device 
*dev);
+-static  void _rtl92e_dm_check_ac_dc_power(struct net_device *dev);
+ static void _rtl92e_dm_check_fsync(struct net_device *dev);
+ static void _rtl92e_dm_check_rf_ctrl_gpio(void *data);
+ static void _rtl92e_dm_fsync_timer_callback(struct timer_list *t);
+@@ -246,8 +245,6 @@ void rtl92e_dm_watchdog(struct net_device *dev)
+   if (priv->being_init_adapter)
+   return;
+ 
+-  _rtl92e_dm_check_ac_dc_power(dev);
+-
+   _rtl92e_dm_check_txrateandretrycount(dev);
+   _rtl92e_dm_check_edca_turbo(dev);
+ 
+@@ -265,30 +262,6 @@ void rtl92e_dm_watchdog(struct net_device *dev)
+   _rtl92e_dm_cts_to_self(dev);
+ }
+ 
+-static void _rtl92e_dm_check_ac_dc_power(struct net_device *dev)
+-{
+-  struct r8192_priv *priv = rtllib_priv(dev);
+-  static char const ac_dc_script[] = 
"/etc/acpi/wireless-rtl-ac-dc-power.sh";
+-  char *argv[] = {(char *)ac_dc_script, DRV_NAME, NULL};
+-  static char *envp[] = {"HOME=/",
+-  "TERM=linux",
+-  "PATH=/usr/bin:/bin",
+-   NULL};
+-
+-  if (priv->ResetProgress == RESET_TYPE_SILENT) {
+-  RT_TRACE((COMP_INIT | COMP_POWER | COMP_RF),
+-   "GPIOChangeRFWorkItemCallBack(): Silent 
Reset!!!\n");
+-  return;
+-  }
+-
+-  if (priv->rtllib->state != RTLLIB_LINKED)
+-  return;
+-  call_usermodehelper(ac_dc_script, argv, envp, UMH_WAIT_PROC);
+-
+-  return;
+-};
+-
+-
+ void rtl92e_init_adaptive_rate(struct net_device *dev)
+ {
+ 
+@@ -1809,10 +1782,6 @@ static void _rtl92e_dm_check_rf_ctrl_gpio(void *data)
+   u8 tmp1byte;
+   enum rt_rf_power_state eRfPowerStateToSet;
+   bool bActuallySet = false;
+-  char *argv[3];
+-  static char const RadioPowerPath[] = "/etc/acpi/events/RadioPower.sh";
+-  static char *envp[] = {"HOME=/", "TERM=linux", "PATH=/usr/bin:/bin",
+- NULL};
+ 
+   bActuallySet = false;
+ 
+@@ -1844,14 +1813,6 @@ static void _rtl92e_dm_check_rf_ctrl_gpio(void *data)
+   mdelay(1000);
+   priv->bHwRfOffAction = 1;
+   rtl92e_set_rf_state(dev, eRfPowerStateToSet, RF_CHANGE_BY_HW);
+-  if (priv->bHwRadioOff)
+-  argv[1] = "RFOFF";
+-  else
+-  argv[1] = "RFON";
+-
+-  argv[0] = (char *)RadioPowerPath;
+-  argv[2] = NULL;
+-  call_usermodehelper(RadioPowerPath, argv, envp, UMH_WAIT_PROC);
+   }
+ }
+ 
+diff --git a/net/wireless/sme.c b/net/wireless/sme.c
+index 501c0ec503287..ebc73faa8fb18 100644
+--- a/net/wireless/sme.c
 b/net/wireless/sme.c
+@@ -1226,8 +1226,6 @@ int cfg80211_connect(struct cfg80211_registered_device 
*rdev,
+   connect->key = NULL;
+   connect->key_len = 0;
+   connect->key_idx = 0;
+-  connect->crypto.cipher_group = 0;
+-  connect->crypto.n_ciphers_pairwise = 0;
+   }
+ 
+   wdev->connect_keys = connkeys;



[gentoo-commits] proj/linux-patches:4.19 commit in: /

2023-03-03 Thread Mike Pagano
commit: ba431c4cbfeb81a4b5568c4c44f0caaa7d5c874e
Author: Mike Pagano  gentoo  org>
AuthorDate: Fri Mar  3 12:31:35 2023 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Fri Mar  3 12:31:35 2023 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=ba431c4c

Linux patch 4.19.275

Signed-off-by: Mike Pagano  gentoo.org>

 _README   |   4 +
 1274_linux-4.19.275.patch | 216 ++
 2 files changed, 220 insertions(+)

diff --git a/_README b/_README
index 1e25b5d8..188ac85d 100644
--- a/_README
+++ b/_README
@@ -1139,6 +1139,10 @@ Patch:  1273_linux-4.19.274.patch
 From:   https://www.kernel.org
 Desc:   Linux 4.19.274
 
+Patch:  1274_linux-4.19.275.patch
+From:   https://www.kernel.org
+Desc:   Linux 4.19.275
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1274_linux-4.19.275.patch b/1274_linux-4.19.275.patch
new file mode 100644
index ..cb62ce29
--- /dev/null
+++ b/1274_linux-4.19.275.patch
@@ -0,0 +1,216 @@
+diff --git a/Makefile b/Makefile
+index 273379e3f477e..684987d4984bc 100644
+--- a/Makefile
 b/Makefile
+@@ -1,7 +1,7 @@
+ # SPDX-License-Identifier: GPL-2.0
+ VERSION = 4
+ PATCHLEVEL = 19
+-SUBLEVEL = 274
++SUBLEVEL = 275
+ EXTRAVERSION =
+ NAME = "People's Front"
+ 
+diff --git a/arch/arm/boot/dts/rk3288.dtsi b/arch/arm/boot/dts/rk3288.dtsi
+index e442bf7427ae1..402b5e0fd616c 100644
+--- a/arch/arm/boot/dts/rk3288.dtsi
 b/arch/arm/boot/dts/rk3288.dtsi
+@@ -1172,6 +1172,7 @@
+   clock-names = "dp", "pclk";
+   phys = <_phy>;
+   phy-names = "dp";
++  power-domains = < RK3288_PD_VIO>;
+   resets = < SRST_EDP>;
+   reset-names = "dp";
+   rockchip,grf = <>;
+diff --git a/drivers/acpi/nfit/core.c b/drivers/acpi/nfit/core.c
+index 58a756ca14d85..c2863eec0f241 100644
+--- a/drivers/acpi/nfit/core.c
 b/drivers/acpi/nfit/core.c
+@@ -3442,8 +3442,8 @@ void acpi_nfit_shutdown(void *data)
+ 
+   mutex_lock(_desc->init_mutex);
+   set_bit(ARS_CANCEL, _desc->scrub_flags);
+-  cancel_delayed_work_sync(_desc->dwork);
+   mutex_unlock(_desc->init_mutex);
++  cancel_delayed_work_sync(_desc->dwork);
+ 
+   /*
+* Bounce the nvdimm bus lock to make sure any in-flight
+diff --git a/drivers/dma/sh/rcar-dmac.c b/drivers/dma/sh/rcar-dmac.c
+index 29c51762336d7..e18d4116d9abc 100644
+--- a/drivers/dma/sh/rcar-dmac.c
 b/drivers/dma/sh/rcar-dmac.c
+@@ -1816,7 +1816,10 @@ static int rcar_dmac_probe(struct platform_device *pdev)
+   dmac->dev = >dev;
+   platform_set_drvdata(pdev, dmac);
+   dmac->dev->dma_parms = >parms;
+-  dma_set_max_seg_size(dmac->dev, RCAR_DMATCR_MASK);
++  ret = dma_set_max_seg_size(dmac->dev, RCAR_DMATCR_MASK);
++  if (ret)
++  return ret;
++
+   ret = dma_set_mask_and_coherent(dmac->dev, DMA_BIT_MASK(40));
+   if (ret)
+   return ret;
+diff --git a/drivers/infiniband/hw/hfi1/user_exp_rcv.c 
b/drivers/infiniband/hw/hfi1/user_exp_rcv.c
+index dab823aac95e1..2619a7a9f27cf 100644
+--- a/drivers/infiniband/hw/hfi1/user_exp_rcv.c
 b/drivers/infiniband/hw/hfi1/user_exp_rcv.c
+@@ -215,16 +215,11 @@ static void unpin_rcv_pages(struct hfi1_filedata *fd,
+ static int pin_rcv_pages(struct hfi1_filedata *fd, struct tid_user_buf 
*tidbuf)
+ {
+   int pinned;
+-  unsigned int npages;
++  unsigned int npages = tidbuf->npages;
+   unsigned long vaddr = tidbuf->vaddr;
+   struct page **pages = NULL;
+   struct hfi1_devdata *dd = fd->uctxt->dd;
+ 
+-  /* Get the number of pages the user buffer spans */
+-  npages = num_user_pages(vaddr, tidbuf->length);
+-  if (!npages)
+-  return -EINVAL;
+-
+   if (npages > fd->uctxt->expected_count) {
+   dd_dev_err(dd, "Expected buffer too big\n");
+   return -EINVAL;
+@@ -258,7 +253,6 @@ static int pin_rcv_pages(struct hfi1_filedata *fd, struct 
tid_user_buf *tidbuf)
+   return pinned;
+   }
+   tidbuf->pages = pages;
+-  tidbuf->npages = npages;
+   fd->tid_n_pinned += pinned;
+   return pinned;
+ }
+@@ -334,6 +328,7 @@ int hfi1_user_exp_rcv_setup(struct hfi1_filedata *fd,
+ 
+   tidbuf->vaddr = tinfo->vaddr;
+   tidbuf->length = tinfo->length;
++  tidbuf->npages = num_user_pages(tidbuf->vaddr, tidbuf->length);
+   tidbuf->psets = kcalloc(uctxt->expected_count, sizeof(*tidbuf->psets),
+   GFP_KERNEL);
+   if (!tidbuf->psets) {
+diff --git a/drivers/tty/vt/vc_screen.c b/drivers/tty/vt/vc_screen.c
+index 03fe692d940b8..5b5e800ab1549 100644
+--- a/drivers/tty/vt/vc_screen.c
 b/drivers/tty/vt/vc_screen.c
+@@ -266,10 +266,11 @@ vcs_read(struct file *file, char __user *buf, size_t 
count, loff_t *ppos)
+ 

[gentoo-commits] proj/linux-patches:4.19 commit in: /

2023-02-25 Thread Mike Pagano
commit: 9e07b6e5552666d6fb297532cae9d95fb0bf6cd1
Author: Mike Pagano  gentoo  org>
AuthorDate: Sat Feb 25 11:41:28 2023 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Sat Feb 25 11:41:28 2023 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=9e07b6e5

Linux patch 4.19.274

Signed-off-by: Mike Pagano  gentoo.org>

 _README   |   4 +
 1273_linux-4.19.274.patch | 884 ++
 2 files changed, 888 insertions(+)

diff --git a/_README b/_README
index 1b1ba3c6..1e25b5d8 100644
--- a/_README
+++ b/_README
@@ -1135,6 +1135,10 @@ Patch:  1272_linux-4.19.273.patch
 From:   https://www.kernel.org
 Desc:   Linux 4.19.273
 
+Patch:  1273_linux-4.19.274.patch
+From:   https://www.kernel.org
+Desc:   Linux 4.19.274
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1273_linux-4.19.274.patch b/1273_linux-4.19.274.patch
new file mode 100644
index ..1ac5070f
--- /dev/null
+++ b/1273_linux-4.19.274.patch
@@ -0,0 +1,884 @@
+diff --git a/Makefile b/Makefile
+index bbc26e110a13d..273379e3f477e 100644
+--- a/Makefile
 b/Makefile
+@@ -1,7 +1,7 @@
+ # SPDX-License-Identifier: GPL-2.0
+ VERSION = 4
+ PATCHLEVEL = 19
+-SUBLEVEL = 273
++SUBLEVEL = 274
+ EXTRAVERSION =
+ NAME = "People's Front"
+ 
+diff --git a/arch/powerpc/boot/dts/fsl/qoriq-fman3-0-10g-2.dtsi 
b/arch/powerpc/boot/dts/fsl/qoriq-fman3-0-10g-2.dtsi
+new file mode 100644
+index 0..437dab3fc0176
+--- /dev/null
 b/arch/powerpc/boot/dts/fsl/qoriq-fman3-0-10g-2.dtsi
+@@ -0,0 +1,44 @@
++// SPDX-License-Identifier: BSD-3-Clause OR GPL-2.0-or-later
++/*
++ * QorIQ FMan v3 10g port #2 device tree stub [ controller @ offset 0x40 ]
++ *
++ * Copyright 2022 Sean Anderson 
++ * Copyright 2012 - 2015 Freescale Semiconductor Inc.
++ */
++
++fman@40 {
++  fman0_rx_0x08: port@88000 {
++  cell-index = <0x8>;
++  compatible = "fsl,fman-v3-port-rx";
++  reg = <0x88000 0x1000>;
++  fsl,fman-10g-port;
++  };
++
++  fman0_tx_0x28: port@a8000 {
++  cell-index = <0x28>;
++  compatible = "fsl,fman-v3-port-tx";
++  reg = <0xa8000 0x1000>;
++  fsl,fman-10g-port;
++  };
++
++  ethernet@e {
++  cell-index = <0>;
++  compatible = "fsl,fman-memac";
++  reg = <0xe 0x1000>;
++  fsl,fman-ports = <_rx_0x08 _tx_0x28>;
++  ptp-timer = <_timer0>;
++  pcsphy-handle = <>;
++  };
++
++  mdio@e1000 {
++  #address-cells = <1>;
++  #size-cells = <0>;
++  compatible = "fsl,fman-memac-mdio", "fsl,fman-xmdio";
++  reg = <0xe1000 0x1000>;
++  fsl,erratum-a011043; /* must ignore read errors */
++
++  pcsphy0: ethernet-phy@0 {
++  reg = <0x0>;
++  };
++  };
++};
+diff --git a/arch/powerpc/boot/dts/fsl/qoriq-fman3-0-10g-3.dtsi 
b/arch/powerpc/boot/dts/fsl/qoriq-fman3-0-10g-3.dtsi
+new file mode 100644
+index 0..ad116b17850a8
+--- /dev/null
 b/arch/powerpc/boot/dts/fsl/qoriq-fman3-0-10g-3.dtsi
+@@ -0,0 +1,44 @@
++// SPDX-License-Identifier: BSD-3-Clause OR GPL-2.0-or-later
++/*
++ * QorIQ FMan v3 10g port #3 device tree stub [ controller @ offset 0x40 ]
++ *
++ * Copyright 2022 Sean Anderson 
++ * Copyright 2012 - 2015 Freescale Semiconductor Inc.
++ */
++
++fman@40 {
++  fman0_rx_0x09: port@89000 {
++  cell-index = <0x9>;
++  compatible = "fsl,fman-v3-port-rx";
++  reg = <0x89000 0x1000>;
++  fsl,fman-10g-port;
++  };
++
++  fman0_tx_0x29: port@a9000 {
++  cell-index = <0x29>;
++  compatible = "fsl,fman-v3-port-tx";
++  reg = <0xa9000 0x1000>;
++  fsl,fman-10g-port;
++  };
++
++  ethernet@e2000 {
++  cell-index = <1>;
++  compatible = "fsl,fman-memac";
++  reg = <0xe2000 0x1000>;
++  fsl,fman-ports = <_rx_0x09 _tx_0x29>;
++  ptp-timer = <_timer0>;
++  pcsphy-handle = <>;
++  };
++
++  mdio@e3000 {
++  #address-cells = <1>;
++  #size-cells = <0>;
++  compatible = "fsl,fman-memac-mdio", "fsl,fman-xmdio";
++  reg = <0xe3000 0x1000>;
++  fsl,erratum-a011043; /* must ignore read errors */
++
++  pcsphy1: ethernet-phy@0 {
++  reg = <0x0>;
++  };
++  };
++};
+diff --git a/arch/powerpc/boot/dts/fsl/t2081si-post.dtsi 
b/arch/powerpc/boot/dts/fsl/t2081si-post.dtsi
+index a97296c64eb22..fda6c9213d9eb 100644
+--- a/arch/powerpc/boot/dts/fsl/t2081si-post.dtsi
 b/arch/powerpc/boot/dts/fsl/t2081si-post.dtsi
+@@ -631,8 +631,8 @@
+ /include/ 

[gentoo-commits] proj/linux-patches:4.19 commit in: /

2023-02-23 Thread Alice Ferrazzi
commit: 5274ccbf212b5b18ecbb8b5bf48cb21fb556872e
Author: Alice Ferrazzi  gentoo  org>
AuthorDate: Fri Feb 24 03:16:34 2023 +
Commit: Alice Ferrazzi  gentoo  org>
CommitDate: Fri Feb 24 03:18:40 2023 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=5274ccbf

_README: fix typo

Signed-off-by: Alice Ferrazzi  gentoo.org>

 _README | 10 +-
 1 file changed, 5 insertions(+), 5 deletions(-)

diff --git a/_README b/_README
index a6113983..1b1ba3c6 100644
--- a/_README
+++ b/_README
@@ -319,10 +319,14 @@ Patch:  1068_linux-4.19.69.patch
 From:   https://www.kernel.org
 Desc:   Linux 4.19.69
 
-Patch:  1070_linux-4.19.70.patch
+Patch:  1069_linux-4.19.70.patch
 From:   https://www.kernel.org
 Desc:   Linux 4.19.70
 
+Patch:  1070_linux-4.19.71.patch
+From:   https://www.kernel.org
+Desc:   Linux 4.19.71
+
 Patch:  1071_linux-4.19.72.patch
 From:   https://www.kernel.org
 Desc:   Linux 4.19.72
@@ -1047,10 +1051,6 @@ Patch:  1251_linux-4.19.252.patch
 From:   https://www.kernel.org
 Desc:   Linux 4.19.252
 
-Patch:  1251_linux-4.19.252.patch
-From:   https://www.kernel.org
-Desc:   Linux 4.19.252
-
 Patch:  1252_linux-4.19.253.patch
 From:   https://www.kernel.org
 Desc:   Linux 4.19.253



[gentoo-commits] proj/linux-patches:4.19 commit in: /

2023-02-23 Thread Alice Ferrazzi
commit: 2b653b5b8ac4e120eda7b1e6daa5c185a939de8c
Author: Alice Ferrazzi  gentoo  org>
AuthorDate: Fri Feb 24 03:14:24 2023 +
Commit: Alice Ferrazzi  gentoo  org>
CommitDate: Fri Feb 24 03:14:24 2023 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=2b653b5b

Linux patch 1000: fix filename typo

Signed-off-by: Alice Ferrazzi  gentoo.org>

 1000_linux_4.19.1.patch => 1000_linux-4.19.1.patch | 0
 1 file changed, 0 insertions(+), 0 deletions(-)

diff --git a/1000_linux_4.19.1.patch b/1000_linux-4.19.1.patch
similarity index 100%
rename from 1000_linux_4.19.1.patch
rename to 1000_linux-4.19.1.patch



[gentoo-commits] proj/linux-patches:4.19 commit in: /

2023-02-06 Thread Mike Pagano
commit: a65e0548d27ba07612232f979aa1a902a46535f8
Author: Mike Pagano  gentoo  org>
AuthorDate: Mon Feb  6 12:49:34 2023 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Mon Feb  6 12:49:34 2023 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=a65e0548

Linux patch 4.19.272

Signed-off-by: Mike Pagano  gentoo.org>

 _README   |4 +
 1271_linux-4.19.272.patch | 2942 +
 2 files changed, 2946 insertions(+)

diff --git a/_README b/_README
index 9dab2ece..e471309d 100644
--- a/_README
+++ b/_README
@@ -1127,6 +1127,10 @@ Patch:  1270_linux-4.19.271.patch
 From:   https://www.kernel.org
 Desc:   Linux 4.19.271
 
+Patch:  1271_linux-4.19.272.patch
+From:   https://www.kernel.org
+Desc:   Linux 4.19.272
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1271_linux-4.19.272.patch b/1271_linux-4.19.272.patch
new file mode 100644
index ..575bc67d
--- /dev/null
+++ b/1271_linux-4.19.272.patch
@@ -0,0 +1,2942 @@
+diff --git a/Documentation/ABI/testing/sysfs-kernel-oops_count 
b/Documentation/ABI/testing/sysfs-kernel-oops_count
+new file mode 100644
+index 0..156cca9dbc960
+--- /dev/null
 b/Documentation/ABI/testing/sysfs-kernel-oops_count
+@@ -0,0 +1,6 @@
++What: /sys/kernel/oops_count
++Date: November 2022
++KernelVersion:6.2.0
++Contact:  Linux Kernel Hardening List 
++Description:
++  Shows how many times the system has Oopsed since last boot.
+diff --git a/Documentation/ABI/testing/sysfs-kernel-warn_count 
b/Documentation/ABI/testing/sysfs-kernel-warn_count
+new file mode 100644
+index 0..90a029813717d
+--- /dev/null
 b/Documentation/ABI/testing/sysfs-kernel-warn_count
+@@ -0,0 +1,6 @@
++What: /sys/kernel/warn_count
++Date: November 2022
++KernelVersion:6.2.0
++Contact:  Linux Kernel Hardening List 
++Description:
++  Shows how many times the system has Warned since last boot.
+diff --git a/Documentation/sysctl/kernel.txt b/Documentation/sysctl/kernel.txt
+index db1676525ca35..c8d3dbda3c1e2 100644
+--- a/Documentation/sysctl/kernel.txt
 b/Documentation/sysctl/kernel.txt
+@@ -51,6 +51,7 @@ show up in /proc/sys/kernel:
+ - msgmnb
+ - msgmni
+ - nmi_watchdog
++- oops_limit
+ - osrelease
+ - ostype
+ - overflowgid
+@@ -96,6 +97,7 @@ show up in /proc/sys/kernel:
+ - threads-max
+ - unprivileged_bpf_disabled
+ - unknown_nmi_panic
++- warn_limit
+ - watchdog
+ - watchdog_thresh
+ - version
+@@ -555,6 +557,15 @@ scanned for a given scan.
+ 
+ ==
+ 
++oops_limit:
++
++Number of kernel oopses after which the kernel should panic when
++``panic_on_oops`` is not set. Setting this to 0 disables checking
++the count. Setting this to  1 has the same effect as setting
++``panic_on_oops=1``. The default value is 1.
++
++==
++
+ osrelease, ostype & version:
+ 
+ # cat osrelease
+@@ -1104,6 +1115,15 @@ example.  If a system hangs up, try pressing the NMI 
switch.
+ 
+ ==
+ 
++warn_limit:
++
++Number of kernel warnings after which the kernel should panic when
++``panic_on_warn`` is not set. Setting this to 0 disables checking
++the warning count. Setting this to 1 has the same effect as setting
++``panic_on_warn=1``. The default value is 0.
++
++==
++
+ watchdog:
+ 
+ This parameter can be used to disable or enable the soft lockup detector
+diff --git a/Makefile b/Makefile
+index 560507d1f7a10..e3822e492543a 100644
+--- a/Makefile
 b/Makefile
+@@ -1,7 +1,7 @@
+ # SPDX-License-Identifier: GPL-2.0
+ VERSION = 4
+ PATCHLEVEL = 19
+-SUBLEVEL = 271
++SUBLEVEL = 272
+ EXTRAVERSION =
+ NAME = "People's Front"
+ 
+diff --git a/arch/alpha/kernel/traps.c b/arch/alpha/kernel/traps.c
+index bc9627698796e..22f5c27b96b7c 100644
+--- a/arch/alpha/kernel/traps.c
 b/arch/alpha/kernel/traps.c
+@@ -192,7 +192,7 @@ die_if_kernel(char * str, struct pt_regs *regs, long err, 
unsigned long *r9_15)
+   local_irq_enable();
+   while (1);
+   }
+-  do_exit(SIGSEGV);
++  make_task_dead(SIGSEGV);
+ }
+ 
+ #ifndef CONFIG_MATHEMU
+@@ -577,7 +577,7 @@ do_entUna(void * va, unsigned long opcode, unsigned long 
reg,
+ 
+   printk("Bad unaligned kernel access at %016lx: %p %lx %lu\n",
+   pc, va, opcode, reg);
+-  do_exit(SIGSEGV);
++  make_task_dead(SIGSEGV);
+ 
+ got_exception:
+   /* Ok, we caught the exception, but we don't want it.  Is there
+@@ -632,7 +632,7 @@ got_exception:
+   local_irq_enable();
+   while (1);
+   }
+-  do_exit(SIGSEGV);
++  

[gentoo-commits] proj/linux-patches:4.19 commit in: /

2023-01-23 Thread Alice Ferrazzi
commit: 040e9205866fbc2b708b1e4f25d835df22fa3335
Author: Alice Ferrazzi  gentoo  org>
AuthorDate: Tue Jan 24 07:15:12 2023 +
Commit: Alice Ferrazzi  gentoo  org>
CommitDate: Tue Jan 24 07:15:54 2023 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=040e9205

Linux patch 4.19.271

Signed-off-by: Alice Ferrazzi  gentoo.org>

 _README   |4 +
 1270_linux-4.19.271.patch | 1644 +
 2 files changed, 1648 insertions(+)

diff --git a/_README b/_README
index 851ba936..9dab2ece 100644
--- a/_README
+++ b/_README
@@ -1123,6 +1123,10 @@ Patch:  1269_linux-4.19.270.patch
 From:   https://www.kernel.org
 Desc:   Linux 4.19.270
 
+Patch:  1270_linux-4.19.271.patch
+From:   https://www.kernel.org
+Desc:   Linux 4.19.271
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1270_linux-4.19.271.patch b/1270_linux-4.19.271.patch
new file mode 100644
index ..ebd730bb
--- /dev/null
+++ b/1270_linux-4.19.271.patch
@@ -0,0 +1,1644 @@
+diff --git a/Makefile b/Makefile
+index 11c68e88776a5..560507d1f7a10 100644
+--- a/Makefile
 b/Makefile
+@@ -1,7 +1,7 @@
+ # SPDX-License-Identifier: GPL-2.0
+ VERSION = 4
+ PATCHLEVEL = 19
+-SUBLEVEL = 270
++SUBLEVEL = 271
+ EXTRAVERSION =
+ NAME = "People's Front"
+ 
+diff --git a/arch/x86/kernel/fpu/init.c b/arch/x86/kernel/fpu/init.c
+index 9692ccc583bb3..a3a570df6be1c 100644
+--- a/arch/x86/kernel/fpu/init.c
 b/arch/x86/kernel/fpu/init.c
+@@ -138,9 +138,6 @@ static void __init fpu__init_system_generic(void)
+ unsigned int fpu_kernel_xstate_size;
+ EXPORT_SYMBOL_GPL(fpu_kernel_xstate_size);
+ 
+-/* Get alignment of the TYPE. */
+-#define TYPE_ALIGN(TYPE) offsetof(struct { char x; TYPE test; }, test)
+-
+ /*
+  * Enforce that 'MEMBER' is the last field of 'TYPE'.
+  *
+@@ -148,8 +145,8 @@ EXPORT_SYMBOL_GPL(fpu_kernel_xstate_size);
+  * because that's how C aligns structs.
+  */
+ #define CHECK_MEMBER_AT_END_OF(TYPE, MEMBER) \
+-  BUILD_BUG_ON(sizeof(TYPE) != ALIGN(offsetofend(TYPE, MEMBER), \
+- TYPE_ALIGN(TYPE)))
++  BUILD_BUG_ON(sizeof(TYPE) != \
++   ALIGN(offsetofend(TYPE, MEMBER), _Alignof(TYPE)))
+ 
+ /*
+  * We append the 'struct fpu' to the task_struct:
+diff --git a/drivers/dma/dw-axi-dmac/dw-axi-dmac-platform.c 
b/drivers/dma/dw-axi-dmac/dw-axi-dmac-platform.c
+index c05ef7f1d7b66..99a40385267cd 100644
+--- a/drivers/dma/dw-axi-dmac/dw-axi-dmac-platform.c
 b/drivers/dma/dw-axi-dmac/dw-axi-dmac-platform.c
+@@ -551,6 +551,11 @@ static noinline void axi_chan_handle_err(struct 
axi_dma_chan *chan, u32 status)
+ 
+   /* The bad descriptor currently is in the head of vc list */
+   vd = vchan_next_desc(>vc);
++  if (!vd) {
++  dev_err(chan2dev(chan), "BUG: %s, IRQ with no descriptors\n",
++  axi_chan_name(chan));
++  goto out;
++  }
+   /* Remove the completed descriptor from issued list */
+   list_del(>node);
+ 
+@@ -565,6 +570,7 @@ static noinline void axi_chan_handle_err(struct 
axi_dma_chan *chan, u32 status)
+   /* Try to restart the controller */
+   axi_chan_start_first_queued(chan);
+ 
++out:
+   spin_unlock_irqrestore(>vc.lock, flags);
+ }
+ 
+diff --git a/drivers/firmware/google/gsmi.c b/drivers/firmware/google/gsmi.c
+index 2e3ef0eb6e821..e50dd4030d908 100644
+--- a/drivers/firmware/google/gsmi.c
 b/drivers/firmware/google/gsmi.c
+@@ -343,9 +343,10 @@ static efi_status_t gsmi_get_variable(efi_char16_t *name,
+   memcpy(data, gsmi_dev.data_buf->start, *data_size);
+ 
+   /* All variables are have the following attributes */
+-  *attr = EFI_VARIABLE_NON_VOLATILE |
+-  EFI_VARIABLE_BOOTSERVICE_ACCESS |
+-  EFI_VARIABLE_RUNTIME_ACCESS;
++  if (attr)
++  *attr = EFI_VARIABLE_NON_VOLATILE |
++  EFI_VARIABLE_BOOTSERVICE_ACCESS |
++  EFI_VARIABLE_RUNTIME_ACCESS;
+   }
+ 
+   spin_unlock_irqrestore(_dev.lock, flags);
+diff --git a/drivers/infiniband/ulp/srp/ib_srp.h 
b/drivers/infiniband/ulp/srp/ib_srp.h
+index a2706086b9c7d..10cb50b90d7f3 100644
+--- a/drivers/infiniband/ulp/srp/ib_srp.h
 b/drivers/infiniband/ulp/srp/ib_srp.h
+@@ -63,12 +63,14 @@ enum {
+   SRP_DEFAULT_CMD_SQ_SIZE = SRP_DEFAULT_QUEUE_SIZE - SRP_RSP_SQ_SIZE -
+ SRP_TSK_MGMT_SQ_SIZE,
+ 
+-  SRP_TAG_NO_REQ  = ~0U,
+-  SRP_TAG_TSK_MGMT= 1U << 31,
+-
+   SRP_MAX_PAGES_PER_MR= 512,
+ };
+ 
++enum {
++  SRP_TAG_NO_REQ  = ~0U,
++  SRP_TAG_TSK_MGMT= BIT(31),
++};
++
+ enum srp_target_state {
+   SRP_TARGET_SCANNING,
+   SRP_TARGET_LIVE,
+diff --git 

[gentoo-commits] proj/linux-patches:4.19 commit in: /

2022-12-14 Thread Mike Pagano
commit: edec81ce052f99f774d293a09a93805e6b06817f
Author: Mike Pagano  gentoo  org>
AuthorDate: Wed Dec 14 12:15:35 2022 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Wed Dec 14 12:15:35 2022 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=edec81ce

Linux patch 4.19.269

Signed-off-by: Mike Pagano  gentoo.org>

 _README   |4 +
 1268_linux-4.19.269.patch | 1632 +
 2 files changed, 1636 insertions(+)

diff --git a/_README b/_README
index 4871e1c3..fa94191a 100644
--- a/_README
+++ b/_README
@@ -1115,6 +1115,10 @@ Patch:  1267_linux-4.19.268.patch
 From:   https://www.kernel.org
 Desc:   Linux 4.19.268
 
+Patch:  1268_linux-4.19.269.patch
+From:   https://www.kernel.org
+Desc:   Linux 4.19.269
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1268_linux-4.19.269.patch b/1268_linux-4.19.269.patch
new file mode 100644
index ..a5a88f03
--- /dev/null
+++ b/1268_linux-4.19.269.patch
@@ -0,0 +1,1632 @@
+diff --git a/Makefile b/Makefile
+index f852f1161bed8..bde1d2d704e72 100644
+--- a/Makefile
 b/Makefile
+@@ -1,7 +1,7 @@
+ # SPDX-License-Identifier: GPL-2.0
+ VERSION = 4
+ PATCHLEVEL = 19
+-SUBLEVEL = 268
++SUBLEVEL = 269
+ EXTRAVERSION =
+ NAME = "People's Front"
+ 
+diff --git a/arch/arm/boot/dts/rk3036-evb.dts 
b/arch/arm/boot/dts/rk3036-evb.dts
+index 2a7e6624efb93..ea23ba98625e7 100644
+--- a/arch/arm/boot/dts/rk3036-evb.dts
 b/arch/arm/boot/dts/rk3036-evb.dts
+@@ -31,7 +31,7 @@
+  {
+   status = "okay";
+ 
+-  hym8563: hym8563@51 {
++  hym8563: rtc@51 {
+   compatible = "haoyu,hym8563";
+   reg = <0x51>;
+   #clock-cells = <0>;
+diff --git a/arch/arm/boot/dts/rk3188-radxarock.dts 
b/arch/arm/boot/dts/rk3188-radxarock.dts
+index 4a2890618f6fc..720d0136f1abc 100644
+--- a/arch/arm/boot/dts/rk3188-radxarock.dts
 b/arch/arm/boot/dts/rk3188-radxarock.dts
+@@ -67,7 +67,7 @@
+   #sound-dai-cells = <0>;
+   };
+ 
+-  ir_recv: gpio-ir-receiver {
++  ir_recv: ir-receiver {
+   compatible = "gpio-ir-receiver";
+   gpios = < RK_PB2 GPIO_ACTIVE_LOW>;
+   pinctrl-names = "default";
+diff --git a/arch/arm/boot/dts/rk3188.dtsi b/arch/arm/boot/dts/rk3188.dtsi
+index 3b7cae6f41275..24efc9b31d891 100644
+--- a/arch/arm/boot/dts/rk3188.dtsi
 b/arch/arm/boot/dts/rk3188.dtsi
+@@ -509,7 +509,6 @@
+ 
+ _timer {
+   interrupts = ;
+-  status = "disabled";
+ };
+ 
+ _timer {
+diff --git a/arch/arm/boot/dts/rk3288-evb-act8846.dts 
b/arch/arm/boot/dts/rk3288-evb-act8846.dts
+index 6592c809e2a54..ccc07740ee3d9 100644
+--- a/arch/arm/boot/dts/rk3288-evb-act8846.dts
 b/arch/arm/boot/dts/rk3288-evb-act8846.dts
+@@ -53,7 +53,7 @@
+   vin-supply = <_sys>;
+   };
+ 
+-  hym8563@51 {
++  rtc@51 {
+   compatible = "haoyu,hym8563";
+   reg = <0x51>;
+ 
+diff --git a/arch/arm/boot/dts/rk3288-firefly.dtsi 
b/arch/arm/boot/dts/rk3288-firefly.dtsi
+index a6ff7eac4aa84..8970b7ad1a6bc 100644
+--- a/arch/arm/boot/dts/rk3288-firefly.dtsi
 b/arch/arm/boot/dts/rk3288-firefly.dtsi
+@@ -233,7 +233,7 @@
+   vin-supply = <_sys>;
+   };
+ 
+-  hym8563: hym8563@51 {
++  hym8563: rtc@51 {
+   compatible = "haoyu,hym8563";
+   reg = <0x51>;
+   #clock-cells = <0>;
+diff --git a/arch/arm/boot/dts/rk3288-miqi.dts 
b/arch/arm/boot/dts/rk3288-miqi.dts
+index 504ab1177aa79..ec7c7bf5ae95f 100644
+--- a/arch/arm/boot/dts/rk3288-miqi.dts
 b/arch/arm/boot/dts/rk3288-miqi.dts
+@@ -146,7 +146,7 @@
+   vin-supply = <_sys>;
+   };
+ 
+-  hym8563: hym8563@51 {
++  hym8563: rtc@51 {
+   compatible = "haoyu,hym8563";
+   reg = <0x51>;
+   #clock-cells = <0>;
+diff --git a/arch/arm/boot/dts/rk3288-rock2-square.dts 
b/arch/arm/boot/dts/rk3288-rock2-square.dts
+index 6a30cadad88a1..47dd843ae6291 100644
+--- a/arch/arm/boot/dts/rk3288-rock2-square.dts
 b/arch/arm/boot/dts/rk3288-rock2-square.dts
+@@ -166,7 +166,7 @@
+ };
+ 
+  {
+-  hym8563: hym8563@51 {
++  hym8563: rtc@51 {
+   compatible = "haoyu,hym8563";
+   reg = <0x51>;
+   #clock-cells = <0>;
+diff --git a/arch/arm/boot/dts/rk3xxx.dtsi b/arch/arm/boot/dts/rk3xxx.dtsi
+index 86a0d98d28ffb..1b6429843bd48 100644
+--- a/arch/arm/boot/dts/rk3xxx.dtsi
 b/arch/arm/boot/dts/rk3xxx.dtsi
+@@ -108,6 +108,13 @@
+   reg = <0x1013c200 0x20>;
+   interrupts = ;
+   clocks = < CORE_PERI>;
++  status = "disabled";
++  /* The clock source and the sched_clock provided by the 
arm_global_timer
++   * on Rockchip rk3066a/rk3188 are quite unstable because their 
rates
++  

[gentoo-commits] proj/linux-patches:4.19 commit in: /

2022-12-08 Thread Alice Ferrazzi
commit: e6c0720f3b7c99e0afb30b73bb61ef4eb8217896
Author: Alice Ferrazzi  gentoo  org>
AuthorDate: Thu Dec  8 11:55:26 2022 +
Commit: Alice Ferrazzi  gentoo  org>
CommitDate: Thu Dec  8 11:55:26 2022 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=e6c0720f

Linux patch 4.19.268

Signed-off-by: Alice Ferrazzi  gentoo.org>

 _README   |4 +
 1267_linux-4.19.268.patch | 3095 +
 2 files changed, 3099 insertions(+)

diff --git a/_README b/_README
index 47e22062..4871e1c3 100644
--- a/_README
+++ b/_README
@@ -,6 +,10 @@ Patch:  1266_linux-4.19.267.patch
 From:   https://www.kernel.org
 Desc:   Linux 4.19.267
 
+Patch:  1267_linux-4.19.268.patch
+From:   https://www.kernel.org
+Desc:   Linux 4.19.268
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1267_linux-4.19.268.patch b/1267_linux-4.19.268.patch
new file mode 100644
index ..03741d82
--- /dev/null
+++ b/1267_linux-4.19.268.patch
@@ -0,0 +1,3095 @@
+diff --git a/Makefile b/Makefile
+index c5a4fbb0444ba..f852f1161bed8 100644
+--- a/Makefile
 b/Makefile
+@@ -1,7 +1,7 @@
+ # SPDX-License-Identifier: GPL-2.0
+ VERSION = 4
+ PATCHLEVEL = 19
+-SUBLEVEL = 267
++SUBLEVEL = 268
+ EXTRAVERSION =
+ NAME = "People's Front"
+ 
+diff --git a/arch/arm/boot/dts/am335x-pcm-953.dtsi 
b/arch/arm/boot/dts/am335x-pcm-953.dtsi
+index 572fbd2546905..495c55e5b5db7 100644
+--- a/arch/arm/boot/dts/am335x-pcm-953.dtsi
 b/arch/arm/boot/dts/am335x-pcm-953.dtsi
+@@ -15,22 +15,20 @@
+   compatible = "phytec,am335x-pcm-953", "phytec,am335x-phycore-som", 
"ti,am33xx";
+ 
+   /* Power */
+-  regulators {
+-  vcc3v3: fixedregulator@1 {
+-  compatible = "regulator-fixed";
+-  regulator-name = "vcc3v3";
+-  regulator-min-microvolt = <330>;
+-  regulator-max-microvolt = <330>;
+-  regulator-boot-on;
+-  };
++  vcc3v3: fixedregulator1 {
++  compatible = "regulator-fixed";
++  regulator-name = "vcc3v3";
++  regulator-min-microvolt = <330>;
++  regulator-max-microvolt = <330>;
++  regulator-boot-on;
++  };
+ 
+-  vcc1v8: fixedregulator@2 {
+-  compatible = "regulator-fixed";
+-  regulator-name = "vcc1v8";
+-  regulator-min-microvolt = <180>;
+-  regulator-max-microvolt = <180>;
+-  regulator-boot-on;
+-  };
++  vcc1v8: fixedregulator2 {
++  compatible = "regulator-fixed";
++  regulator-name = "vcc1v8";
++  regulator-min-microvolt = <180>;
++  regulator-max-microvolt = <180>;
++  regulator-boot-on;
+   };
+ 
+   /* User IO */
+diff --git a/arch/arm/boot/dts/at91sam9g20ek_common.dtsi 
b/arch/arm/boot/dts/at91sam9g20ek_common.dtsi
+index ec1f17ab6753b..0b990761d80ab 100644
+--- a/arch/arm/boot/dts/at91sam9g20ek_common.dtsi
 b/arch/arm/boot/dts/at91sam9g20ek_common.dtsi
+@@ -39,6 +39,13 @@
+ 
+   };
+ 
++  usb1 {
++  pinctrl_usb1_vbus_gpio: usb1_vbus_gpio {
++  atmel,pins =
++  ;   /* PC5 GPIO */
++  };
++  };
++
+   mmc0_slot1 {
+   pinctrl_board_mmc0_slot1: 
mmc0_slot1-board {
+   atmel,pins =
+@@ -84,6 +91,8 @@
+   };
+ 
+   usb1: gadget@fffa4000 {
++  pinctrl-0 = <_usb1_vbus_gpio>;
++  pinctrl-names = "default";
+   atmel,vbus-gpio = < 5 GPIO_ACTIVE_HIGH>;
+   status = "okay";
+   };
+diff --git a/arch/arm/mach-mxs/mach-mxs.c b/arch/arm/mach-mxs/mach-mxs.c
+index 1c6062d240c8b..4063fc1f435bb 100644
+--- a/arch/arm/mach-mxs/mach-mxs.c
 b/arch/arm/mach-mxs/mach-mxs.c
+@@ -393,8 +393,10 @@ static void __init mxs_machine_init(void)
+ 
+   root = of_find_node_by_path("/");
+   ret = of_property_read_string(root, "model", _dev_attr->machine);
+-  if (ret)
++  if (ret) {
++  kfree(soc_dev_attr);
+   return;
++  }
+ 
+   soc_dev_attr->family = "Freescale MXS Family";
+   soc_dev_attr->soc_id = mxs_get_soc_id();
+diff --git a/arch/arm64/boot/dts/rockchip/rk3399-puma-haikou.dts 
b/arch/arm64/boot/dts/rockchip/rk3399-puma-haikou.dts
+index 

[gentoo-commits] proj/linux-patches:4.19 commit in: /

2022-11-25 Thread Mike Pagano
commit: 496556c9473dc37a735f70cd76b62cec6545cfe3
Author: Mike Pagano  gentoo  org>
AuthorDate: Fri Nov 25 17:04:10 2022 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Fri Nov 25 17:04:10 2022 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=496556c9

Linux patch 4.19.267

Signed-off-by: Mike Pagano  gentoo.org>

 _README   |4 +
 1266_linux-4.19.267.patch | 2512 +
 2 files changed, 2516 insertions(+)

diff --git a/_README b/_README
index 557fb8e3..47e22062 100644
--- a/_README
+++ b/_README
@@ -1107,6 +1107,10 @@ Patch:  1265_linux-4.19.266.patch
 From:   https://www.kernel.org
 Desc:   Linux 4.19.266
 
+Patch:  1266_linux-4.19.267.patch
+From:   https://www.kernel.org
+Desc:   Linux 4.19.267
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1266_linux-4.19.267.patch b/1266_linux-4.19.267.patch
new file mode 100644
index ..765d4d4e
--- /dev/null
+++ b/1266_linux-4.19.267.patch
@@ -0,0 +1,2512 @@
+diff --git a/Documentation/process/code-of-conduct-interpretation.rst 
b/Documentation/process/code-of-conduct-interpretation.rst
+index 4f8a06b00f608..43da2cc2e3b9b 100644
+--- a/Documentation/process/code-of-conduct-interpretation.rst
 b/Documentation/process/code-of-conduct-interpretation.rst
+@@ -51,7 +51,7 @@ the Technical Advisory Board (TAB) or other maintainers if 
you're
+ uncertain how to handle situations that come up.  It will not be
+ considered a violation report unless you want it to be.  If you are
+ uncertain about approaching the TAB or any other maintainers, please
+-reach out to our conflict mediator, Joanna Lee .
++reach out to our conflict mediator, Joanna Lee .
+ 
+ In the end, "be kind to each other" is really what the end goal is for
+ everybody.  We know everyone is human and we all fail at times, but the
+diff --git a/Makefile b/Makefile
+index a0cfded5d0cc9..c5a4fbb0444ba 100644
+--- a/Makefile
 b/Makefile
+@@ -1,7 +1,7 @@
+ # SPDX-License-Identifier: GPL-2.0
+ VERSION = 4
+ PATCHLEVEL = 19
+-SUBLEVEL = 266
++SUBLEVEL = 267
+ EXTRAVERSION =
+ NAME = "People's Front"
+ 
+diff --git a/arch/arm64/kernel/efi.c b/arch/arm64/kernel/efi.c
+index 4f9acb5fbe970..5b425ed9cd823 100644
+--- a/arch/arm64/kernel/efi.c
 b/arch/arm64/kernel/efi.c
+@@ -16,6 +16,14 @@
+ 
+ #include 
+ 
++static bool region_is_misaligned(const efi_memory_desc_t *md)
++{
++  if (PAGE_SIZE == EFI_PAGE_SIZE)
++  return false;
++  return !PAGE_ALIGNED(md->phys_addr) ||
++ !PAGE_ALIGNED(md->num_pages << EFI_PAGE_SHIFT);
++}
++
+ /*
+  * Only regions of type EFI_RUNTIME_SERVICES_CODE need to be
+  * executable, everything else can be mapped with the XN bits
+@@ -29,14 +37,22 @@ static __init pteval_t 
create_mapping_protection(efi_memory_desc_t *md)
+   if (type == EFI_MEMORY_MAPPED_IO)
+   return PROT_DEVICE_nGnRE;
+ 
+-  if (WARN_ONCE(!PAGE_ALIGNED(md->phys_addr),
+-"UEFI Runtime regions are not aligned to 64 KB -- buggy 
firmware?"))
++  if (region_is_misaligned(md)) {
++  static bool __initdata code_is_misaligned;
++
+   /*
+-   * If the region is not aligned to the page size of the OS, we
+-   * can not use strict permissions, since that would also affect
+-   * the mapping attributes of the adjacent regions.
++   * Regions that are not aligned to the OS page size cannot be
++   * mapped with strict permissions, as those might interfere
++   * with the permissions that are needed by the adjacent
++   * region's mapping. However, if we haven't encountered any
++   * misaligned runtime code regions so far, we can safely use
++   * non-executable permissions for non-code regions.
+*/
+-  return pgprot_val(PAGE_KERNEL_EXEC);
++  code_is_misaligned |= (type == EFI_RUNTIME_SERVICES_CODE);
++
++  return code_is_misaligned ? pgprot_val(PAGE_KERNEL_EXEC)
++: pgprot_val(PAGE_KERNEL);
++  }
+ 
+   /* R-- */
+   if ((attr & (EFI_MEMORY_XP | EFI_MEMORY_RO)) ==
+@@ -66,19 +82,16 @@ int __init efi_create_mapping(struct mm_struct *mm, 
efi_memory_desc_t *md)
+   bool page_mappings_only = (md->type == EFI_RUNTIME_SERVICES_CODE ||
+  md->type == EFI_RUNTIME_SERVICES_DATA);
+ 
+-  if (!PAGE_ALIGNED(md->phys_addr) ||
+-  !PAGE_ALIGNED(md->num_pages << EFI_PAGE_SHIFT)) {
+-  /*
+-   * If the end address of this region is not aligned to page
+-   * size, the mapping is rounded up, and may end up sharing a
+-   * page frame with the next UEFI memory region. If we create
+-   * a 

[gentoo-commits] proj/linux-patches:4.19 commit in: /

2022-11-23 Thread Alice Ferrazzi
commit: a0fc2f9aa9f5ae283ce73d8b3b9b7e735c01132e
Author: Alice Ferrazzi  gentoo  org>
AuthorDate: Wed Nov 23 09:36:49 2022 +
Commit: Alice Ferrazzi  gentoo  org>
CommitDate: Wed Nov 23 09:38:49 2022 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=a0fc2f9a

Linux patch 4.19.266

Signed-off-by: Alice Ferrazzi  gentoo.org>

 _README   |4 +
 1265_linux-4.19.266.patch | 2018 +
 2 files changed, 2022 insertions(+)

diff --git a/_README b/_README
index 31133058..557fb8e3 100644
--- a/_README
+++ b/_README
@@ -1103,6 +1103,10 @@ Patch:  1264_linux-4.19.265.patch
 From:   https://www.kernel.org
 Desc:   Linux 4.19.265
 
+Patch:  1265_linux-4.19.266.patch
+From:   https://www.kernel.org
+Desc:   Linux 4.19.266
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1265_linux-4.19.266.patch b/1265_linux-4.19.266.patch
new file mode 100644
index ..03ca9ba1
--- /dev/null
+++ b/1265_linux-4.19.266.patch
@@ -0,0 +1,2018 @@
+diff --git a/Documentation/admin-guide/kernel-parameters.txt 
b/Documentation/admin-guide/kernel-parameters.txt
+index 500032af01927..68f31b6660323 100644
+--- a/Documentation/admin-guide/kernel-parameters.txt
 b/Documentation/admin-guide/kernel-parameters.txt
+@@ -4132,6 +4132,18 @@
+ 
+   retain_initrd   [RAM] Keep initrd memory after extraction
+ 
++  retbleed=   [X86] Control mitigation of RETBleed (Arbitrary
++  Speculative Code Execution with Return Instructions)
++  vulnerability.
++
++  off - unconditionally disable
++  auto- automatically select a migitation
++
++  Selecting 'auto' will choose a mitigation method at run
++  time according to the CPU.
++
++  Not specifying this option is equivalent to 
retbleed=auto.
++
+   rfkill.default_state=
+   0   "airplane mode".  All wifi, bluetooth, wimax, gps, fm,
+   etc. communication is blocked by default.
+@@ -4377,6 +4389,7 @@
+   eibrs - enhanced IBRS
+   eibrs,retpoline   - enhanced IBRS + Retpolines
+   eibrs,lfence  - enhanced IBRS + LFENCE
++  ibrs  - use IBRS to protect kernel
+ 
+   Not specifying this option is equivalent to
+   spectre_v2=auto.
+diff --git a/Makefile b/Makefile
+index 592e6928e0203..a0cfded5d0cc9 100644
+--- a/Makefile
 b/Makefile
+@@ -1,7 +1,7 @@
+ # SPDX-License-Identifier: GPL-2.0
+ VERSION = 4
+ PATCHLEVEL = 19
+-SUBLEVEL = 265
++SUBLEVEL = 266
+ EXTRAVERSION =
+ NAME = "People's Front"
+ 
+diff --git a/arch/x86/entry/calling.h b/arch/x86/entry/calling.h
+index 993dd06c8923c..806729a7172fc 100644
+--- a/arch/x86/entry/calling.h
 b/arch/x86/entry/calling.h
+@@ -6,6 +6,8 @@
+ #include 
+ #include 
+ #include 
++#include 
++#include 
+ 
+ /*
+ 
+@@ -146,27 +148,19 @@ For 32-bit we have the following conventions - kernel is 
built with
+ 
+ .endm
+ 
+-.macro POP_REGS pop_rdi=1 skip_r11rcx=0
++.macro POP_REGS pop_rdi=1
+   popq %r15
+   popq %r14
+   popq %r13
+   popq %r12
+   popq %rbp
+   popq %rbx
+-  .if \skip_r11rcx
+-  popq %rsi
+-  .else
+   popq %r11
+-  .endif
+   popq %r10
+   popq %r9
+   popq %r8
+   popq %rax
+-  .if \skip_r11rcx
+-  popq %rsi
+-  .else
+   popq %rcx
+-  .endif
+   popq %rdx
+   popq %rsi
+   .if \pop_rdi
+@@ -316,6 +310,62 @@ For 32-bit we have the following conventions - kernel is 
built with
+ 
+ #endif
+ 
++/*
++ * IBRS kernel mitigation for Spectre_v2.
++ *
++ * Assumes full context is established (PUSH_REGS, CR3 and GS) and it clobbers
++ * the regs it uses (AX, CX, DX). Must be called before the first RET
++ * instruction (NOTE! UNTRAIN_RET includes a RET instruction)
++ *
++ * The optional argument is used to save/restore the current value,
++ * which is used on the paranoid paths.
++ *
++ * Assumes x86_spec_ctrl_{base,current} to have SPEC_CTRL_IBRS set.
++ */
++.macro IBRS_ENTER save_reg
++  ALTERNATIVE "jmp .Lend_\@", "", X86_FEATURE_KERNEL_IBRS
++  movl$MSR_IA32_SPEC_CTRL, %ecx
++
++.ifnb \save_reg
++  rdmsr
++  shl $32, %rdx
++  or  %rdx, %rax
++  mov %rax, \save_reg
++  test$SPEC_CTRL_IBRS, %eax
++  jz  .Ldo_wrmsr_\@
++  lfence
++  jmp .Lend_\@
++.Ldo_wrmsr_\@:
++.endif
++
++  movqPER_CPU_VAR(x86_spec_ctrl_current), %rdx
++  movl%edx, %eax
++  shr $32, %rdx
++  wrmsr
++.Lend_\@:
++.endm
++
++/*
++ * Similar to IBRS_ENTER, requires KERNEL GS,CR3 and clobbers (AX, CX, DX)
++ * regs. Must be 

[gentoo-commits] proj/linux-patches:4.19 commit in: /

2022-11-10 Thread Mike Pagano
commit: 2ffdae15b41e2c50afdb927768e488e0cab00051
Author: Mike Pagano  gentoo  org>
AuthorDate: Thu Nov 10 17:57:44 2022 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Thu Nov 10 17:57:44 2022 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=2ffdae15

Linux patch 4.19.265

Signed-off-by: Mike Pagano  gentoo.org>

 _README   |4 +
 1264_linux-4.19.265.patch | 1605 +
 2 files changed, 1609 insertions(+)

diff --git a/_README b/_README
index 3f9cf874..31133058 100644
--- a/_README
+++ b/_README
@@ -1099,6 +1099,10 @@ Patch:  1263_linux-4.19.264.patch
 From:   https://www.kernel.org
 Desc:   Linux 4.19.264
 
+Patch:  1264_linux-4.19.265.patch
+From:   https://www.kernel.org
+Desc:   Linux 4.19.265
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1264_linux-4.19.265.patch b/1264_linux-4.19.265.patch
new file mode 100644
index ..6128ca7d
--- /dev/null
+++ b/1264_linux-4.19.265.patch
@@ -0,0 +1,1605 @@
+diff --git a/Documentation/trace/histogram.rst 
b/Documentation/trace/histogram.rst
+index c14dab13a47e8..d2849713d37be 100644
+--- a/Documentation/trace/histogram.rst
 b/Documentation/trace/histogram.rst
+@@ -39,7 +39,7 @@ Documentation written by Tom Zanussi
+   will use the event's kernel stacktrace as the key.  The keywords
+   'keys' or 'key' can be used to specify keys, and the keywords
+   'values', 'vals', or 'val' can be used to specify values.  Compound
+-  keys consisting of up to two fields can be specified by the 'keys'
++  keys consisting of up to three fields can be specified by the 'keys'
+   keyword.  Hashing a compound key produces a unique entry in the
+   table for each unique combination of component keys, and can be
+   useful for providing more fine-grained summaries of event data.
+diff --git a/Makefile b/Makefile
+index bc4864f3bd0e2..592e6928e0203 100644
+--- a/Makefile
 b/Makefile
+@@ -1,7 +1,7 @@
+ # SPDX-License-Identifier: GPL-2.0
+ VERSION = 4
+ PATCHLEVEL = 19
+-SUBLEVEL = 264
++SUBLEVEL = 265
+ EXTRAVERSION =
+ NAME = "People's Front"
+ 
+diff --git a/arch/parisc/include/asm/hardware.h 
b/arch/parisc/include/asm/hardware.h
+index d6e1ed1450312..f4eab68e25a94 100644
+--- a/arch/parisc/include/asm/hardware.h
 b/arch/parisc/include/asm/hardware.h
+@@ -10,12 +10,12 @@
+ #define SVERSION_ANY_ID   PA_SVERSION_ANY_ID
+ 
+ struct hp_hardware {
+-  unsigned short  hw_type:5;  /* HPHW_xxx */
+-  unsigned short  hversion;
+-  unsigned long   sversion:28;
+-  unsigned short  opt;
+-  const char  name[80];   /* The hardware description */
+-};
++  unsigned inthw_type:8;  /* HPHW_xxx */
++  unsigned inthversion:12;
++  unsigned intsversion:12;
++  unsigned char   opt;
++  unsigned char   name[59];   /* The hardware description */
++} __packed;
+ 
+ struct parisc_device;
+ 
+diff --git a/arch/parisc/kernel/drivers.c b/arch/parisc/kernel/drivers.c
+index 592e8cec16dd5..01a2ed59d2f2a 100644
+--- a/arch/parisc/kernel/drivers.c
 b/arch/parisc/kernel/drivers.c
+@@ -861,15 +861,13 @@ void __init walk_central_bus(void)
+   );
+ }
+ 
+-static void print_parisc_device(struct parisc_device *dev)
++static __init void print_parisc_device(struct parisc_device *dev)
+ {
+-  char hw_path[64];
+-  static int count;
++  static int count __initdata;
+ 
+-  print_pa_hwpath(dev, hw_path);
+-  pr_info("%d. %s at %pap [%s] { %d, 0x%x, 0x%.3x, 0x%.5x }",
+-  ++count, dev->name, &(dev->hpa.start), hw_path, dev->id.hw_type,
+-  dev->id.hversion_rev, dev->id.hversion, dev->id.sversion);
++  pr_info("%d. %s at %pap { type:%d, hv:%#x, sv:%#x, rev:%#x }",
++  ++count, dev->name, &(dev->hpa.start), dev->id.hw_type,
++  dev->id.hversion, dev->id.sversion, dev->id.hversion_rev);
+ 
+   if (dev->num_addrs) {
+   int k;
+@@ -1058,7 +1056,7 @@ static __init int qemu_print_iodc_data(struct device 
*lin_dev, void *data)
+ 
+ 
+ 
+-static int print_one_device(struct device * dev, void * data)
++static __init int print_one_device(struct device * dev, void * data)
+ {
+   struct parisc_device * pdev = to_parisc_device(dev);
+ 
+diff --git a/arch/x86/kvm/cpuid.c b/arch/x86/kvm/cpuid.c
+index 0489ffc3dfe5f..768a765c49b0d 100644
+--- a/arch/x86/kvm/cpuid.c
 b/arch/x86/kvm/cpuid.c
+@@ -680,6 +680,7 @@ static inline int __do_cpuid_ent(struct kvm_cpuid_entry2 
*entry, u32 function,
+   g_phys_as = phys_as;
+ 
+   entry->eax = g_phys_as | (virt_as << 8);
++  entry->ecx &= ~(GENMASK(31, 16) | GENMASK(11, 8));
+   entry->edx = 0;
+   /*
+* IBRS, IBPB and VIRT_SSBD aren't necessarily present in
+diff --git 

[gentoo-commits] proj/linux-patches:4.19 commit in: /

2022-11-03 Thread Mike Pagano
commit: 54ed418ff5121280f94970d4cb41106c9d7d7dc5
Author: Mike Pagano  gentoo  org>
AuthorDate: Thu Nov  3 15:10:51 2022 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Thu Nov  3 15:10:51 2022 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=54ed418f

Linux patch 4.19.264

Signed-off-by: Mike Pagano  gentoo.org>

 _README   |4 +
 1263_linux-4.19.264.patch | 2617 +
 2 files changed, 2621 insertions(+)

diff --git a/_README b/_README
index b1528289..3f9cf874 100644
--- a/_README
+++ b/_README
@@ -1095,6 +1095,10 @@ Patch:  1262_linux-4.19.263.patch
 From:   https://www.kernel.org
 Desc:   Linux 4.19.263
 
+Patch:  1263_linux-4.19.264.patch
+From:   https://www.kernel.org
+Desc:   Linux 4.19.264
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1263_linux-4.19.264.patch b/1263_linux-4.19.264.patch
new file mode 100644
index ..4a4c0f9b
--- /dev/null
+++ b/1263_linux-4.19.264.patch
@@ -0,0 +1,2617 @@
+diff --git a/Documentation/arm64/silicon-errata.txt 
b/Documentation/arm64/silicon-errata.txt
+index 667ea906266ed..5329e3e00e04f 100644
+--- a/Documentation/arm64/silicon-errata.txt
 b/Documentation/arm64/silicon-errata.txt
+@@ -55,7 +55,9 @@ stable kernels.
+ | ARM| Cortex-A57  | #832075 | ARM64_ERRATUM_832075   
 |
+ | ARM| Cortex-A57  | #852523 | N/A
 |
+ | ARM| Cortex-A57  | #834220 | ARM64_ERRATUM_834220   
 |
++| ARM| Cortex-A57  | #1742098| ARM64_ERRATUM_1742098  
 |
+ | ARM| Cortex-A72  | #853709 | N/A
 |
++| ARM| Cortex-A72  | #1655431| ARM64_ERRATUM_1742098  
 |
+ | ARM| Cortex-A73  | #858921 | ARM64_ERRATUM_858921   
 |
+ | ARM| Cortex-A55  | #1024718| ARM64_ERRATUM_1024718  
 |
+ | ARM| Cortex-A76  | #1463225| ARM64_ERRATUM_1463225  
 |
+diff --git a/Makefile b/Makefile
+index 8a517dd456f4c..bc4864f3bd0e2 100644
+--- a/Makefile
 b/Makefile
+@@ -1,7 +1,7 @@
+ # SPDX-License-Identifier: GPL-2.0
+ VERSION = 4
+ PATCHLEVEL = 19
+-SUBLEVEL = 263
++SUBLEVEL = 264
+ EXTRAVERSION =
+ NAME = "People's Front"
+ 
+@@ -744,7 +744,9 @@ KBUILD_CFLAGS   += $(call cc-option, -gsplit-dwarf, -g)
+ else
+ KBUILD_CFLAGS += -g
+ endif
+-ifneq ($(LLVM_IAS),1)
++ifeq ($(LLVM_IAS),1)
++KBUILD_AFLAGS += -g
++else
+ KBUILD_AFLAGS += -Wa,-gdwarf-2
+ endif
+ endif
+diff --git a/arch/arc/include/asm/io.h b/arch/arc/include/asm/io.h
+index 2f39d9b3886e4..19d0cab60a390 100644
+--- a/arch/arc/include/asm/io.h
 b/arch/arc/include/asm/io.h
+@@ -35,7 +35,7 @@ static inline void ioport_unmap(void __iomem *addr)
+ {
+ }
+ 
+-extern void iounmap(const void __iomem *addr);
++extern void iounmap(const volatile void __iomem *addr);
+ 
+ #define ioremap_nocache(phy, sz)  ioremap(phy, sz)
+ #define ioremap_wc(phy, sz)   ioremap(phy, sz)
+diff --git a/arch/arc/mm/ioremap.c b/arch/arc/mm/ioremap.c
+index 9881bd740ccc1..0719b1280ef87 100644
+--- a/arch/arc/mm/ioremap.c
 b/arch/arc/mm/ioremap.c
+@@ -95,7 +95,7 @@ void __iomem *ioremap_prot(phys_addr_t paddr, unsigned long 
size,
+ EXPORT_SYMBOL(ioremap_prot);
+ 
+ 
+-void iounmap(const void __iomem *addr)
++void iounmap(const volatile void __iomem *addr)
+ {
+   /* weird double cast to handle phys_addr_t > 32 bits */
+   if (arc_uncached_addr_space((phys_addr_t)(u32)addr))
+diff --git a/arch/arm64/Kconfig b/arch/arm64/Kconfig
+index a101f5d2fbed4..e16f0d45b47ac 100644
+--- a/arch/arm64/Kconfig
 b/arch/arm64/Kconfig
+@@ -515,6 +515,22 @@ config ARM64_ERRATUM_1542419
+ 
+ If unsure, say Y.
+ 
++config ARM64_ERRATUM_1742098
++  bool "Cortex-A57/A72: 1742098: ELR recorded incorrectly on interrupt 
taken between cryptographic instructions in a sequence"
++  depends on COMPAT
++  default y
++  help
++This option removes the AES hwcap for aarch32 user-space to
++workaround erratum 1742098 on Cortex-A57 and Cortex-A72.
++
++Affected parts may corrupt the AES state if an interrupt is
++taken between a pair of AES instructions. These instructions
++are only present if the cryptography extensions are present.
++All software should have a fallback implementation for CPUs
++that don't implement the cryptography extensions.
++
++If unsure, say Y.
++
+ config CAVIUM_ERRATUM_22375
+   bool "Cavium erratum 22375, 24313"
+   default y
+diff --git a/arch/arm64/include/asm/cpucaps.h 
b/arch/arm64/include/asm/cpucaps.h
+index 64ae14371cae9..61fd28522d74f 100644
+--- a/arch/arm64/include/asm/cpucaps.h
 b/arch/arm64/include/asm/cpucaps.h
+@@ -55,7 +55,8 

[gentoo-commits] proj/linux-patches:4.19 commit in: /

2022-11-01 Thread Mike Pagano
commit: 3b94aa7caf5c24407c43d7d510eae189a18f1bf8
Author: Mike Pagano  gentoo  org>
AuthorDate: Tue Nov  1 19:48:10 2022 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Tue Nov  1 19:48:10 2022 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=3b94aa7c

Linux patch 4.19.263

Signed-off-by: Mike Pagano  gentoo.org>

 _README   |  4 
 1262_linux-4.19.263.patch | 26 ++
 2 files changed, 30 insertions(+)

diff --git a/_README b/_README
index 6baf37a1..b1528289 100644
--- a/_README
+++ b/_README
@@ -1091,6 +1091,10 @@ Patch:  1261_linux-4.19.262.patch
 From:   https://www.kernel.org
 Desc:   Linux 4.19.262
 
+Patch:  1262_linux-4.19.263.patch
+From:   https://www.kernel.org
+Desc:   Linux 4.19.263
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1262_linux-4.19.263.patch b/1262_linux-4.19.263.patch
new file mode 100644
index ..af6440db
--- /dev/null
+++ b/1262_linux-4.19.263.patch
@@ -0,0 +1,26 @@
+diff --git a/Makefile b/Makefile
+index 08c9d316e5c21..8a517dd456f4c 100644
+--- a/Makefile
 b/Makefile
+@@ -1,7 +1,7 @@
+ # SPDX-License-Identifier: GPL-2.0
+ VERSION = 4
+ PATCHLEVEL = 19
+-SUBLEVEL = 262
++SUBLEVEL = 263
+ EXTRAVERSION =
+ NAME = "People's Front"
+ 
+diff --git a/include/linux/once.h b/include/linux/once.h
+index bb58e1c3aa034..3a6671d961b98 100644
+--- a/include/linux/once.h
 b/include/linux/once.h
+@@ -64,7 +64,7 @@ void __do_once_slow_done(bool *done, struct static_key_true 
*once_key,
+ #define DO_ONCE_SLOW(func, ...)   
 \
+   ({   \
+   bool ___ret = false; \
+-  static bool __section(".data.once") ___done = false; \
++  static bool __section(.data.once) ___done = false;   \
+   static DEFINE_STATIC_KEY_TRUE(___once_key);  \
+   if (static_branch_unlikely(&___once_key)) {  \
+   ___ret = __do_once_slow_start(&___done); \



[gentoo-commits] proj/linux-patches:4.19 commit in: /

2022-10-05 Thread Mike Pagano
commit: b6b17bcba0ccba7341c05c6f3c1572b20e2abdd0
Author: Mike Pagano  gentoo  org>
AuthorDate: Wed Oct  5 11:59:21 2022 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Wed Oct  5 11:59:21 2022 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=b6b17bcb

Linux patch 4.19.261

Signed-off-by: Mike Pagano  gentoo.org>

 _README   |   4 +
 1260_linux-4.19.261.patch | 615 ++
 2 files changed, 619 insertions(+)

diff --git a/_README b/_README
index 6bbe74fa..05c6a58c 100644
--- a/_README
+++ b/_README
@@ -1083,6 +1083,10 @@ Patch:  1259_linux-4.19.260.patch
 From:   https://www.kernel.org
 Desc:   Linux 4.19.260
 
+Patch:  1260_linux-4.19.261.patch
+From:   https://www.kernel.org
+Desc:   Linux 4.19.261
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1260_linux-4.19.261.patch b/1260_linux-4.19.261.patch
new file mode 100644
index ..c3f6bb94
--- /dev/null
+++ b/1260_linux-4.19.261.patch
@@ -0,0 +1,615 @@
+diff --git a/Makefile b/Makefile
+index 61971754a74e8..165812d2f786b 100644
+--- a/Makefile
 b/Makefile
+@@ -1,7 +1,7 @@
+ # SPDX-License-Identifier: GPL-2.0
+ VERSION = 4
+ PATCHLEVEL = 19
+-SUBLEVEL = 260
++SUBLEVEL = 261
+ EXTRAVERSION =
+ NAME = "People's Front"
+ 
+diff --git a/arch/arm/boot/dts/integratorap.dts 
b/arch/arm/boot/dts/integratorap.dts
+index 94d2ff9836d00..e6c5a99e07416 100644
+--- a/arch/arm/boot/dts/integratorap.dts
 b/arch/arm/boot/dts/integratorap.dts
+@@ -155,6 +155,7 @@
+ 
+   pci: pciv3@6200 {
+   compatible = "arm,integrator-ap-pci", "v3,v360epc-pci";
++  device_type = "pci";
+   #interrupt-cells = <1>;
+   #size-cells = <2>;
+   #address-cells = <3>;
+diff --git a/drivers/ata/libata-core.c b/drivers/ata/libata-core.c
+index b0dea0702c748..6d110a1c090dd 100644
+--- a/drivers/ata/libata-core.c
 b/drivers/ata/libata-core.c
+@@ -4560,6 +4560,10 @@ static const struct ata_blacklist_entry 
ata_device_blacklist [] = {
+   { "PIONEER DVD-RW  DVR-212D",   NULL,   ATA_HORKAGE_NOSETXFER },
+   { "PIONEER DVD-RW  DVR-216D",   NULL,   ATA_HORKAGE_NOSETXFER },
+ 
++  /* These specific Pioneer models have LPM issues */
++  { "PIONEER BD-RW   BDR-207M",   NULL,   ATA_HORKAGE_NOLPM },
++  { "PIONEER BD-RW   BDR-205",NULL,   ATA_HORKAGE_NOLPM },
++
+   /* Crucial BX100 SSD 500GB has broken LPM support */
+   { "CT500BX100SSD1", NULL,   ATA_HORKAGE_NOLPM },
+ 
+diff --git a/drivers/clk/bcm/clk-iproc-pll.c b/drivers/clk/bcm/clk-iproc-pll.c
+index 274441e2ddb28..8f0619f362e3b 100644
+--- a/drivers/clk/bcm/clk-iproc-pll.c
 b/drivers/clk/bcm/clk-iproc-pll.c
+@@ -736,6 +736,7 @@ void iproc_pll_clk_setup(struct device_node *node,
+   const char *parent_name;
+   struct iproc_clk *iclk_array;
+   struct clk_hw_onecell_data *clk_data;
++  const char *clk_name;
+ 
+   if (WARN_ON(!pll_ctrl) || WARN_ON(!clk_ctrl))
+   return;
+@@ -783,7 +784,12 @@ void iproc_pll_clk_setup(struct device_node *node,
+   iclk = _array[0];
+   iclk->pll = pll;
+ 
+-  init.name = node->name;
++  ret = of_property_read_string_index(node, "clock-output-names",
++  0, _name);
++  if (WARN_ON(ret))
++  goto err_pll_register;
++
++  init.name = clk_name;
+   init.ops = _pll_ops;
+   init.flags = 0;
+   parent_name = of_clk_get_parent_name(node, 0);
+@@ -803,13 +809,11 @@ void iproc_pll_clk_setup(struct device_node *node,
+   goto err_pll_register;
+ 
+   clk_data->hws[0] = >hw;
++  parent_name = clk_name;
+ 
+   /* now initialize and register all leaf clocks */
+   for (i = 1; i < num_clks; i++) {
+-  const char *clk_name;
+-
+   memset(, 0, sizeof(init));
+-  parent_name = node->name;
+ 
+   ret = of_property_read_string_index(node, "clock-output-names",
+   i, _name);
+diff --git a/drivers/gpu/drm/bridge/analogix/analogix_dp_core.c 
b/drivers/gpu/drm/bridge/analogix/analogix_dp_core.c
+index e21c7673cd5b8..57781833cae1b 100644
+--- a/drivers/gpu/drm/bridge/analogix/analogix_dp_core.c
 b/drivers/gpu/drm/bridge/analogix/analogix_dp_core.c
+@@ -1690,12 +1690,6 @@ EXPORT_SYMBOL_GPL(analogix_dp_unbind);
+ int analogix_dp_suspend(struct analogix_dp_device *dp)
+ {
+   clk_disable_unprepare(dp->clock);
+-
+-  if (dp->plat_data->panel) {
+-  if (drm_panel_unprepare(dp->plat_data->panel))
+-  DRM_ERROR("failed to turnoff the panel\n");
+-  }
+-
+   return 0;
+ }
+ EXPORT_SYMBOL_GPL(analogix_dp_suspend);
+@@ -1710,13 +1704,6 @@ int analogix_dp_resume(struct analogix_dp_device *dp)
+ 

[gentoo-commits] proj/linux-patches:4.19 commit in: /

2022-09-28 Thread Mike Pagano
commit: d0dbe5f09387abf0f110e5369e17cf8301c8a9fb
Author: Mike Pagano  gentoo  org>
AuthorDate: Wed Sep 28 09:17:57 2022 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Wed Sep 28 09:17:57 2022 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=d0dbe5f0

Linux patch 4.19.260

Signed-off-by: Mike Pagano  gentoo.org>

 _README   |4 +
 1259_linux-4.19.260.patch | 1271 +
 2 files changed, 1275 insertions(+)

diff --git a/_README b/_README
index e00dbd74..6bbe74fa 100644
--- a/_README
+++ b/_README
@@ -1079,6 +1079,10 @@ Patch:  1258_linux-4.19.259.patch
 From:   https://www.kernel.org
 Desc:   Linux 4.19.259
 
+Patch:  1259_linux-4.19.260.patch
+From:   https://www.kernel.org
+Desc:   Linux 4.19.260
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1259_linux-4.19.260.patch b/1259_linux-4.19.260.patch
new file mode 100644
index ..b6d782ed
--- /dev/null
+++ b/1259_linux-4.19.260.patch
@@ -0,0 +1,1271 @@
+diff --git a/Makefile b/Makefile
+index 133683dfc7b89..61971754a74e8 100644
+--- a/Makefile
 b/Makefile
+@@ -1,7 +1,7 @@
+ # SPDX-License-Identifier: GPL-2.0
+ VERSION = 4
+ PATCHLEVEL = 19
+-SUBLEVEL = 259
++SUBLEVEL = 260
+ EXTRAVERSION =
+ NAME = "People's Front"
+ 
+diff --git a/arch/arm64/boot/dts/rockchip/rk3399-gru-chromebook.dtsi 
b/arch/arm64/boot/dts/rockchip/rk3399-gru-chromebook.dtsi
+index ff81dfda3b952..3ba927f303479 100644
+--- a/arch/arm64/boot/dts/rockchip/rk3399-gru-chromebook.dtsi
 b/arch/arm64/boot/dts/rockchip/rk3399-gru-chromebook.dtsi
+@@ -232,6 +232,14 @@
+  {
+   status = "okay";
+ 
++  /*
++   * eDP PHY/clk don't sync reliably at anything other than 24 MHz. Only
++   * set this here, because rk3399-gru.dtsi ensures we can generate this
++   * off GPLL=600MHz, whereas some other RK3399 boards may not.
++   */
++  assigned-clocks = < PCLK_EDP>;
++  assigned-clock-rates = <2400>;
++
+   ports {
+   edp_out: port@1 {
+   reg = <1>;
+diff --git a/arch/arm64/boot/dts/rockchip/rk3399-puma.dtsi 
b/arch/arm64/boot/dts/rockchip/rk3399-puma.dtsi
+index ce1320e4c1060..6750b8100421c 100644
+--- a/arch/arm64/boot/dts/rockchip/rk3399-puma.dtsi
 b/arch/arm64/boot/dts/rockchip/rk3399-puma.dtsi
+@@ -102,7 +102,6 @@
+   vcc5v0_host: vcc5v0-host-regulator {
+   compatible = "regulator-fixed";
+   gpio = < RK_PA3 GPIO_ACTIVE_LOW>;
+-  enable-active-low;
+   pinctrl-names = "default";
+   pinctrl-0 = <_host_en>;
+   regulator-name = "vcc5v0_host";
+diff --git a/arch/mips/cavium-octeon/octeon-irq.c 
b/arch/mips/cavium-octeon/octeon-irq.c
+index 43e4fc1b373ca..3e5cf5515c01f 100644
+--- a/arch/mips/cavium-octeon/octeon-irq.c
 b/arch/mips/cavium-octeon/octeon-irq.c
+@@ -127,6 +127,16 @@ static void octeon_irq_free_cd(struct irq_domain *d, 
unsigned int irq)
+ static int octeon_irq_force_ciu_mapping(struct irq_domain *domain,
+   int irq, int line, int bit)
+ {
++  struct device_node *of_node;
++  int ret;
++
++  of_node = irq_domain_get_of_node(domain);
++  if (!of_node)
++  return -EINVAL;
++  ret = irq_alloc_desc_at(irq, of_node_to_nid(of_node));
++  if (ret < 0)
++  return ret;
++
+   return irq_domain_associate(domain, irq, line << 6 | bit);
+ }
+ 
+diff --git a/arch/mips/lantiq/clk.c b/arch/mips/lantiq/clk.c
+index f5fab99d1751c..851f6bf925a63 100644
+--- a/arch/mips/lantiq/clk.c
 b/arch/mips/lantiq/clk.c
+@@ -52,6 +52,7 @@ struct clk *clk_get_io(void)
+ {
+   return _clk_generic[2];
+ }
++EXPORT_SYMBOL_GPL(clk_get_io);
+ 
+ struct clk *clk_get_ppe(void)
+ {
+diff --git a/drivers/firmware/efi/libstub/secureboot.c 
b/drivers/firmware/efi/libstub/secureboot.c
+index 72d9dfbebf08e..ea03096033afc 100644
+--- a/drivers/firmware/efi/libstub/secureboot.c
 b/drivers/firmware/efi/libstub/secureboot.c
+@@ -21,7 +21,7 @@ static const efi_char16_t efi_SetupMode_name[] = 
L"SetupMode";
+ 
+ /* SHIM variables */
+ static const efi_guid_t shim_guid = EFI_SHIM_LOCK_GUID;
+-static const efi_char16_t shim_MokSBState_name[] = L"MokSBState";
++static const efi_char16_t shim_MokSBState_name[] = L"MokSBStateRT";
+ 
+ #define get_efi_var(name, vendor, ...) \
+   efi_call_runtime(get_variable, \
+@@ -60,8 +60,8 @@ enum efi_secureboot_mode 
efi_get_secureboot(efi_system_table_t *sys_table_arg)
+ 
+   /*
+* See if a user has put the shim into insecure mode. If so, and if the
+-   * variable doesn't have the runtime attribute set, we might as well
+-   * honor that.
++   * variable doesn't have the non-volatile attribute set, we might as
++   * well honor that.
+*/
+   size = 

[gentoo-commits] proj/linux-patches:4.19 commit in: /

2022-09-20 Thread Mike Pagano
commit: 50884cd0bee3e7a80b7899fa36abcaaa0bb85c43
Author: Mike Pagano  gentoo  org>
AuthorDate: Tue Sep 20 12:03:15 2022 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Tue Sep 20 12:03:15 2022 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=50884cd0

Linux patch 4.19.259

Signed-off-by: Mike Pagano  gentoo.org>

 _README   |   4 +
 1258_linux-4.19.259.patch | 284 ++
 2 files changed, 288 insertions(+)

diff --git a/_README b/_README
index f372055b..e00dbd74 100644
--- a/_README
+++ b/_README
@@ -1075,6 +1075,10 @@ Patch:  1257_linux-4.19.258.patch
 From:   https://www.kernel.org
 Desc:   Linux 4.19.258
 
+Patch:  1258_linux-4.19.259.patch
+From:   https://www.kernel.org
+Desc:   Linux 4.19.259
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1258_linux-4.19.259.patch b/1258_linux-4.19.259.patch
new file mode 100644
index ..bc8a1105
--- /dev/null
+++ b/1258_linux-4.19.259.patch
@@ -0,0 +1,284 @@
+diff --git a/Documentation/input/joydev/joystick.rst 
b/Documentation/input/joydev/joystick.rst
+index 9746fd76cc581..f38c330c028e5 100644
+--- a/Documentation/input/joydev/joystick.rst
 b/Documentation/input/joydev/joystick.rst
+@@ -517,6 +517,7 @@ All I-Force devices are supported by the iforce module. 
This includes:
+ * AVB Mag Turbo Force
+ * AVB Top Shot Pegasus
+ * AVB Top Shot Force Feedback Racing Wheel
++* Boeder Force Feedback Wheel
+ * Logitech WingMan Force
+ * Logitech WingMan Force Wheel
+ * Guillemot Race Leader Force Feedback
+diff --git a/Makefile b/Makefile
+index e35356f7a1e66..133683dfc7b89 100644
+--- a/Makefile
 b/Makefile
+@@ -1,7 +1,7 @@
+ # SPDX-License-Identifier: GPL-2.0
+ VERSION = 4
+ PATCHLEVEL = 19
+-SUBLEVEL = 258
++SUBLEVEL = 259
+ EXTRAVERSION =
+ NAME = "People's Front"
+ 
+diff --git a/drivers/gpu/drm/msm/msm_rd.c b/drivers/gpu/drm/msm/msm_rd.c
+index d4cc5ceb22d01..bb65aab49c214 100644
+--- a/drivers/gpu/drm/msm/msm_rd.c
 b/drivers/gpu/drm/msm/msm_rd.c
+@@ -199,6 +199,9 @@ static int rd_open(struct inode *inode, struct file *file)
+   file->private_data = rd;
+   rd->open = true;
+ 
++  /* Reset fifo to clear any previously unread data: */
++  rd->fifo.head = rd->fifo.tail = 0;
++
+   /* the parsing tools need to know gpu-id to know which
+* register database to load.
+*/
+diff --git a/drivers/hid/intel-ish-hid/ishtp-hid.h 
b/drivers/hid/intel-ish-hid/ishtp-hid.h
+index f5c7eb79b7b53..fa16983007f60 100644
+--- a/drivers/hid/intel-ish-hid/ishtp-hid.h
 b/drivers/hid/intel-ish-hid/ishtp-hid.h
+@@ -118,7 +118,7 @@ struct report_list {
+  * @multi_packet_cnt: Count of fragmented packet count
+  *
+  * This structure is used to store completion flags and per client data like
+- * like report description, number of HID devices etc.
++ * report description, number of HID devices etc.
+  */
+ struct ishtp_cl_data {
+   /* completion flags */
+diff --git a/drivers/input/joystick/iforce/iforce-main.c 
b/drivers/input/joystick/iforce/iforce-main.c
+index 58d5cfe465263..12d96937c83f0 100644
+--- a/drivers/input/joystick/iforce/iforce-main.c
 b/drivers/input/joystick/iforce/iforce-main.c
+@@ -64,6 +64,7 @@ static struct iforce_device iforce_device[] = {
+   { 0x046d, 0xc291, "Logitech WingMan Formula Force", 
btn_wheel, abs_wheel, ff_iforce },
+   { 0x05ef, 0x020a, "AVB Top Shot Pegasus",   
btn_joystick_avb, abs_avb_pegasus, ff_iforce },
+   { 0x05ef, 0x8884, "AVB Mag Turbo Force",
btn_wheel, abs_wheel, ff_iforce },
++  { 0x05ef, 0x8886, "Boeder Force Feedback Wheel",
btn_wheel, abs_wheel, ff_iforce },
+   { 0x05ef, 0x, "AVB Top Shot Force Feedback Racing Wheel",   
btn_wheel, abs_wheel, ff_iforce }, //?
+   { 0x061c, 0xc0a4, "ACT LABS Force RS",  
btn_wheel, abs_wheel, ff_iforce }, //?
+   { 0x061c, 0xc084, "ACT LABS Force RS",  
btn_wheel, abs_wheel, ff_iforce },
+diff --git a/drivers/net/ethernet/broadcom/tg3.c 
b/drivers/net/ethernet/broadcom/tg3.c
+index 6fcf9646d141b..d1ca3d3f51a7a 100644
+--- a/drivers/net/ethernet/broadcom/tg3.c
 b/drivers/net/ethernet/broadcom/tg3.c
+@@ -18207,16 +18207,20 @@ static void tg3_shutdown(struct pci_dev *pdev)
+   struct net_device *dev = pci_get_drvdata(pdev);
+   struct tg3 *tp = netdev_priv(dev);
+ 
++  tg3_reset_task_cancel(tp);
++
+   rtnl_lock();
++
+   netif_device_detach(dev);
+ 
+   if (netif_running(dev))
+   dev_close(dev);
+ 
+-  if (system_state == SYSTEM_POWER_OFF)
+-  tg3_power_down(tp);
++  tg3_power_down(tp);
+ 
+   rtnl_unlock();
++
++  pci_disable_device(pdev);
+ }
+ 
+ /**
+diff --git a/drivers/net/ieee802154/cc2520.c 

[gentoo-commits] proj/linux-patches:4.19 commit in: /

2022-09-15 Thread Mike Pagano
commit: 4c8a0a4020ed1952402fcaf2a05f18ebc2d6979a
Author: Mike Pagano  gentoo  org>
AuthorDate: Thu Sep 15 11:09:05 2022 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Thu Sep 15 11:09:05 2022 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=4c8a0a40

Linux patch 4.19.258

Signed-off-by: Mike Pagano  gentoo.org>

 _README   |4 +
 1257_linux-4.19.258.patch | 1908 +
 2 files changed, 1912 insertions(+)

diff --git a/_README b/_README
index dff212f8..f372055b 100644
--- a/_README
+++ b/_README
@@ -1071,6 +1071,10 @@ Patch:  1256_linux-4.19.257.patch
 From:   https://www.kernel.org
 Desc:   Linux 4.19.257
 
+Patch:  1257_linux-4.19.258.patch
+From:   https://www.kernel.org
+Desc:   Linux 4.19.258
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1257_linux-4.19.258.patch b/1257_linux-4.19.258.patch
new file mode 100644
index ..65f5957f
--- /dev/null
+++ b/1257_linux-4.19.258.patch
@@ -0,0 +1,1908 @@
+diff --git a/Makefile b/Makefile
+index 18ccab9a01b06..e35356f7a1e66 100644
+--- a/Makefile
 b/Makefile
+@@ -1,7 +1,7 @@
+ # SPDX-License-Identifier: GPL-2.0
+ VERSION = 4
+ PATCHLEVEL = 19
+-SUBLEVEL = 257
++SUBLEVEL = 258
+ EXTRAVERSION =
+ NAME = "People's Front"
+ 
+diff --git a/arch/arm64/kernel/cacheinfo.c b/arch/arm64/kernel/cacheinfo.c
+index d17414cbb89a8..473935695efb7 100644
+--- a/arch/arm64/kernel/cacheinfo.c
 b/arch/arm64/kernel/cacheinfo.c
+@@ -47,7 +47,8 @@ static void ci_leaf_init(struct cacheinfo *this_leaf,
+ 
+ int init_cache_level(unsigned int cpu)
+ {
+-  unsigned int ctype, level, leaves, fw_level;
++  unsigned int ctype, level, leaves;
++  int fw_level;
+   struct cpu_cacheinfo *this_cpu_ci = get_cpu_cacheinfo(cpu);
+ 
+   for (level = 1, leaves = 0; level <= MAX_CACHE_LEVEL; level++) {
+@@ -65,6 +66,9 @@ int init_cache_level(unsigned int cpu)
+   else
+   fw_level = acpi_find_last_cache_level(cpu);
+ 
++  if (fw_level < 0)
++  return fw_level;
++
+   if (level < fw_level) {
+   /*
+* some external caches not specified in CLIDR_EL1
+diff --git a/arch/mips/loongson32/ls1c/board.c 
b/arch/mips/loongson32/ls1c/board.c
+index eb2d913c694fd..2d9675a6782c3 100644
+--- a/arch/mips/loongson32/ls1c/board.c
 b/arch/mips/loongson32/ls1c/board.c
+@@ -19,7 +19,6 @@ static struct platform_device *ls1c_platform_devices[] 
__initdata = {
+ static int __init ls1c_platform_init(void)
+ {
+   ls1x_serial_set_uartclk(_uart_pdev);
+-  ls1x_rtc_set_extclk(_rtc_pdev);
+ 
+   return platform_add_devices(ls1c_platform_devices,
+  ARRAY_SIZE(ls1c_platform_devices));
+diff --git a/arch/parisc/kernel/head.S b/arch/parisc/kernel/head.S
+index f56cbab64ac10..92bc2fa7e6929 100644
+--- a/arch/parisc/kernel/head.S
 b/arch/parisc/kernel/head.S
+@@ -22,7 +22,7 @@
+ #include 
+ #include 
+ 
+-  .level  PA_ASM_LEVEL
++  .level  1.1
+ 
+   __INITDATA
+ ENTRY(boot_args)
+@@ -69,6 +69,47 @@ $bss_loop:
+   stw,ma  %arg2,4(%r1)
+   stw,ma  %arg3,4(%r1)
+ 
++#if !defined(CONFIG_64BIT) && defined(CONFIG_PA20)
++  /* This 32-bit kernel was compiled for PA2.0 CPUs. Check current CPU
++   * and halt kernel if we detect a PA1.x CPU. */
++  ldi 32,%r10
++  mtctl   %r10,%cr11
++  .level 2.0
++  mfctl,w %cr11,%r10
++  .level 1.1
++  comib,<>,n  0,%r10,$cpu_ok
++
++  load32  PA(msg1),%arg0
++  ldi msg1_end-msg1,%arg1
++$iodc_panic:
++  copy%arg0, %r10
++  copy%arg1, %r11
++  load32  PA(init_stack),%sp
++#define MEM_CONS 0x3A0
++  ldw MEM_CONS+32(%r0),%arg0  // HPA
++  ldi ENTRY_IO_COUT,%arg1
++  ldw MEM_CONS+36(%r0),%arg2  // SPA
++  ldw MEM_CONS+8(%r0),%arg3   // layers
++  load32  PA(__bss_start),%r1
++  stw %r1,-52(%sp)// arg4
++  stw %r0,-56(%sp)// arg5
++  stw %r10,-60(%sp)   // arg6 = ptr to text
++  stw %r11,-64(%sp)   // arg7 = len
++  stw %r0,-68(%sp)// arg8
++  load32  PA(.iodc_panic_ret), %rp
++  ldw MEM_CONS+40(%r0),%r1// ENTRY_IODC
++  bv,n(%r1)
++.iodc_panic_ret:
++  b . /* wait endless with ... */
++  or  %r10,%r10,%r10  /* qemu idle sleep */
++msg1: .ascii "Can't boot kernel which was built for PA8x00 CPUs on this 
machine.\r\n"
++msg1_end:
++
++$cpu_ok:
++#endif
++
++  .level  PA_ASM_LEVEL
++
+   /* Initialize startup VM. Just map first 16/32 MB of memory */
+   

[gentoo-commits] proj/linux-patches:4.19 commit in: /

2022-09-05 Thread Mike Pagano
commit: ea21b2e23e5097ddcbc070fe25f180daae7f821f
Author: Mike Pagano  gentoo  org>
AuthorDate: Mon Sep  5 12:05:47 2022 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Mon Sep  5 12:05:47 2022 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=ea21b2e2

Linux patch 4.19.257

Signed-off-by: Mike Pagano  gentoo.org>

 _README   |4 +
 1256_linux-4.19.257.patch | 2134 +
 2 files changed, 2138 insertions(+)

diff --git a/_README b/_README
index b20110e2..dff212f8 100644
--- a/_README
+++ b/_README
@@ -1067,6 +1067,10 @@ Patch:  1255_linux-4.19.256.patch
 From:   https://www.kernel.org
 Desc:   Linux 4.19.256
 
+Patch:  1256_linux-4.19.257.patch
+From:   https://www.kernel.org
+Desc:   Linux 4.19.257
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1256_linux-4.19.257.patch b/1256_linux-4.19.257.patch
new file mode 100644
index ..7b7b81b6
--- /dev/null
+++ b/1256_linux-4.19.257.patch
@@ -0,0 +1,2134 @@
+diff --git a/Documentation/admin-guide/hw-vuln/processor_mmio_stale_data.rst 
b/Documentation/admin-guide/hw-vuln/processor_mmio_stale_data.rst
+index 9393c50b5afc9..c98fd11907cc8 100644
+--- a/Documentation/admin-guide/hw-vuln/processor_mmio_stale_data.rst
 b/Documentation/admin-guide/hw-vuln/processor_mmio_stale_data.rst
+@@ -230,6 +230,20 @@ The possible values in this file are:
+  * - 'Mitigation: Clear CPU buffers'
+- The processor is vulnerable and the CPU buffer clearing mitigation is
+  enabled.
++ * - 'Unknown: No mitigations'
++   - The processor vulnerability status is unknown because it is
++   out of Servicing period. Mitigation is not attempted.
++
++Definitions:
++
++
++Servicing period: The process of providing functional and security updates to
++Intel processors or platforms, utilizing the Intel Platform Update (IPU)
++process or other similar mechanisms.
++
++End of Servicing Updates (ESU): ESU is the date at which Intel will no
++longer provide Servicing, such as through IPU or other similar update
++processes. ESU dates will typically be aligned to end of quarter.
+ 
+ If the processor is vulnerable then the following information is appended to
+ the above information:
+diff --git a/Makefile b/Makefile
+index ac79aef4520be..18ccab9a01b06 100644
+--- a/Makefile
 b/Makefile
+@@ -1,7 +1,7 @@
+ # SPDX-License-Identifier: GPL-2.0
+ VERSION = 4
+ PATCHLEVEL = 19
+-SUBLEVEL = 256
++SUBLEVEL = 257
+ EXTRAVERSION =
+ NAME = "People's Front"
+ 
+diff --git a/arch/arm64/include/asm/mmu.h b/arch/arm64/include/asm/mmu.h
+index b37d185e0e841..3dda6ff32efd7 100644
+--- a/arch/arm64/include/asm/mmu.h
 b/arch/arm64/include/asm/mmu.h
+@@ -98,7 +98,7 @@ extern void init_mem_pgprot(void);
+ extern void create_pgd_mapping(struct mm_struct *mm, phys_addr_t phys,
+  unsigned long virt, phys_addr_t size,
+  pgprot_t prot, bool page_mappings_only);
+-extern void *fixmap_remap_fdt(phys_addr_t dt_phys);
++extern void *fixmap_remap_fdt(phys_addr_t dt_phys, int *size, pgprot_t prot);
+ extern void mark_linear_text_alias_ro(void);
+ 
+ #endif/* !__ASSEMBLY__ */
+diff --git a/arch/arm64/kernel/kaslr.c b/arch/arm64/kernel/kaslr.c
+index 06941c1fe418e..92bb53460401c 100644
+--- a/arch/arm64/kernel/kaslr.c
 b/arch/arm64/kernel/kaslr.c
+@@ -65,9 +65,6 @@ out:
+   return default_cmdline;
+ }
+ 
+-extern void *__init __fixmap_remap_fdt(phys_addr_t dt_phys, int *size,
+- pgprot_t prot);
+-
+ /*
+  * This routine will be executed with the kernel mapped at its default virtual
+  * address, and if it returns successfully, the kernel will be remapped, and
+@@ -96,7 +93,7 @@ u64 __init kaslr_early_init(u64 dt_phys)
+* attempt at mapping the FDT in setup_machine()
+*/
+   early_fixmap_init();
+-  fdt = __fixmap_remap_fdt(dt_phys, , PAGE_KERNEL);
++  fdt = fixmap_remap_fdt(dt_phys, , PAGE_KERNEL);
+   if (!fdt)
+   return 0;
+ 
+diff --git a/arch/arm64/kernel/setup.c b/arch/arm64/kernel/setup.c
+index b3354ff94e798..43e9786f1d604 100644
+--- a/arch/arm64/kernel/setup.c
 b/arch/arm64/kernel/setup.c
+@@ -183,9 +183,13 @@ static void __init smp_build_mpidr_hash(void)
+ 
+ static void __init setup_machine_fdt(phys_addr_t dt_phys)
+ {
+-  void *dt_virt = fixmap_remap_fdt(dt_phys);
++  int size;
++  void *dt_virt = fixmap_remap_fdt(dt_phys, , PAGE_KERNEL);
+   const char *name;
+ 
++  if (dt_virt)
++  memblock_reserve(dt_phys, size);
++
+   if (!dt_virt || !early_init_dt_scan(dt_virt)) {
+   pr_crit("\n"
+   "Error: invalid device tree blob at physical address 
%pa (virtual address 0x%p)\n"
+@@ -197,6 +201,9 @@ static void 

[gentoo-commits] proj/linux-patches:4.19 commit in: /

2022-08-11 Thread Mike Pagano
commit: 86bffc58f593d12516739efd5224b1064c00263b
Author: Mike Pagano  gentoo  org>
AuthorDate: Thu Aug 11 12:35:53 2022 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Thu Aug 11 12:35:53 2022 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=86bffc58

Linux patch 4.19.255

Signed-off-by: Mike Pagano  gentoo.org>

 _README   |4 +
 1254_linux-4.19.255.patch | 1159 +
 2 files changed, 1163 insertions(+)

diff --git a/_README b/_README
index 373ac001..3ed2554f 100644
--- a/_README
+++ b/_README
@@ -1059,6 +1059,10 @@ Patch:  1253_linux-4.19.254.patch
 From:   https://www.kernel.org
 Desc:   Linux 4.19.254
 
+Patch:  1254_linux-4.19.255.patch
+From:   https://www.kernel.org
+Desc:   Linux 4.19.255
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1254_linux-4.19.255.patch b/1254_linux-4.19.255.patch
new file mode 100644
index ..3c932735
--- /dev/null
+++ b/1254_linux-4.19.255.patch
@@ -0,0 +1,1159 @@
+diff --git a/Documentation/admin-guide/hw-vuln/spectre.rst 
b/Documentation/admin-guide/hw-vuln/spectre.rst
+index 6bd97cd50d625..7e061ed449aaa 100644
+--- a/Documentation/admin-guide/hw-vuln/spectre.rst
 b/Documentation/admin-guide/hw-vuln/spectre.rst
+@@ -422,6 +422,14 @@ The possible values in this file are:
+   'RSB filling'   Protection of RSB on context switch enabled
+   =   ===
+ 
++  - EIBRS Post-barrier Return Stack Buffer (PBRSB) protection status:
++
++  ===  
===
++  'PBRSB-eIBRS: SW sequence'   CPU is affected and protection of RSB on 
VMEXIT enabled
++  'PBRSB-eIBRS: Vulnerable'CPU is vulnerable
++  'PBRSB-eIBRS: Not affected'  CPU is not affected by PBRSB
++  ===  
===
++
+ Full mitigation might require a microcode update from the CPU
+ vendor. When the necessary microcode is not available, the kernel will
+ report vulnerability.
+diff --git a/Documentation/networking/ip-sysctl.txt 
b/Documentation/networking/ip-sysctl.txt
+index e315e6052b9fb..eb24b81372269 100644
+--- a/Documentation/networking/ip-sysctl.txt
 b/Documentation/networking/ip-sysctl.txt
+@@ -2170,7 +2170,14 @@ sctp_rmem - vector of 3 INTEGERs: min, default, max
+   Default: 4K
+ 
+ sctp_wmem  - vector of 3 INTEGERs: min, default, max
+-  Currently this tunable has no effect.
++  Only the first value ("min") is used, "default" and "max" are
++  ignored.
++
++  min: Minimum size of send buffer that can be used by SCTP sockets.
++  It is guaranteed to each SCTP socket (but not association) even
++  under moderate memory pressure.
++
++  Default: 4K
+ 
+ addr_scope_policy - INTEGER
+   Control IPv4 address scoping - draft-stewart-tsvwg-sctp-ipv4-00
+diff --git a/Makefile b/Makefile
+index c7a0dc943e74c..b8e5b38e5352d 100644
+--- a/Makefile
 b/Makefile
+@@ -1,7 +1,7 @@
+ # SPDX-License-Identifier: GPL-2.0
+ VERSION = 4
+ PATCHLEVEL = 19
+-SUBLEVEL = 254
++SUBLEVEL = 255
+ EXTRAVERSION =
+ NAME = "People's Front"
+ 
+diff --git a/arch/arm/lib/xor-neon.c b/arch/arm/lib/xor-neon.c
+index c691b901092f5..b4feebc385bca 100644
+--- a/arch/arm/lib/xor-neon.c
 b/arch/arm/lib/xor-neon.c
+@@ -29,8 +29,9 @@ MODULE_LICENSE("GPL");
+  * While older versions of GCC do not generate incorrect code, they fail to
+  * recognize the parallel nature of these functions, and emit plain ARM code,
+  * which is known to be slower than the optimized ARM code in asm-arm/xor.h.
++ *
++ * #warning This code requires at least version 4.6 of GCC
+  */
+-#warning This code requires at least version 4.6 of GCC
+ #endif
+ 
+ #pragma GCC diagnostic ignored "-Wunused-variable"
+diff --git a/arch/s390/include/asm/archrandom.h 
b/arch/s390/include/asm/archrandom.h
+index 2c6e1c6ecbe78..4120c428dc378 100644
+--- a/arch/s390/include/asm/archrandom.h
 b/arch/s390/include/asm/archrandom.h
+@@ -2,7 +2,7 @@
+ /*
+  * Kernel interface for the s390 arch_random_* functions
+  *
+- * Copyright IBM Corp. 2017, 2020
++ * Copyright IBM Corp. 2017, 2022
+  *
+  * Author: Harald Freudenberger 
+  *
+@@ -14,6 +14,7 @@
+ #ifdef CONFIG_ARCH_RANDOM
+ 
+ #include 
++#include 
+ #include 
+ #include 
+ 
+@@ -32,7 +33,8 @@ static inline bool __must_check arch_get_random_int(unsigned 
int *v)
+ 
+ static inline bool __must_check arch_get_random_seed_long(unsigned long *v)
+ {
+-  if (static_branch_likely(_arch_random_available)) {
++  if (static_branch_likely(_arch_random_available) &&
++  in_task()) {
+   cpacf_trng(NULL, 0, (u8 *)v, sizeof(*v));
+   atomic64_add(sizeof(*v), _arch_random_counter);
+   return true;
+@@ -42,7 +44,8 @@ static inline 

[gentoo-commits] proj/linux-patches:4.19 commit in: /

2022-07-29 Thread Mike Pagano
commit: c31b1ff3d3e2e4c076dac2c2a63ef9bdcd45af18
Author: Mike Pagano  gentoo  org>
AuthorDate: Fri Jul 29 15:27:59 2022 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Fri Jul 29 15:27:59 2022 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=c31b1ff3

Linux patch 4.19.254

Signed-off-by: Mike Pagano  gentoo.org>

 _README   |4 +
 1253_linux-4.19.254.patch | 2601 +
 2 files changed, 2605 insertions(+)

diff --git a/_README b/_README
index fc61f80f..373ac001 100644
--- a/_README
+++ b/_README
@@ -1055,6 +1055,10 @@ Patch:  1252_linux-4.19.253.patch
 From:   https://www.kernel.org
 Desc:   Linux 4.19.253
 
+Patch:  1253_linux-4.19.254.patch
+From:   https://www.kernel.org
+Desc:   Linux 4.19.254
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1253_linux-4.19.254.patch b/1253_linux-4.19.254.patch
new file mode 100644
index ..f0f6dab6
--- /dev/null
+++ b/1253_linux-4.19.254.patch
@@ -0,0 +1,2601 @@
+diff --git a/Makefile b/Makefile
+index 7ae832b9156ff..c7a0dc943e74c 100644
+--- a/Makefile
 b/Makefile
+@@ -1,7 +1,7 @@
+ # SPDX-License-Identifier: GPL-2.0
+ VERSION = 4
+ PATCHLEVEL = 19
+-SUBLEVEL = 253
++SUBLEVEL = 254
+ EXTRAVERSION =
+ NAME = "People's Front"
+ 
+diff --git a/arch/alpha/kernel/srmcons.c b/arch/alpha/kernel/srmcons.c
+index 438b10c44d732..2b7a314b84522 100644
+--- a/arch/alpha/kernel/srmcons.c
 b/arch/alpha/kernel/srmcons.c
+@@ -59,7 +59,7 @@ srmcons_do_receive_chars(struct tty_port *port)
+   } while((result.bits.status & 1) && (++loops < 10));
+ 
+   if (count)
+-  tty_schedule_flip(port);
++  tty_flip_buffer_push(port);
+ 
+   return count;
+ }
+diff --git a/arch/riscv/Makefile b/arch/riscv/Makefile
+index 110be14e61226..b6c972941881b 100644
+--- a/arch/riscv/Makefile
 b/arch/riscv/Makefile
+@@ -66,6 +66,7 @@ ifeq ($(CONFIG_MODULE_SECTIONS),y)
+ endif
+ 
+ KBUILD_CFLAGS_MODULE += $(call cc-option,-mno-relax)
++KBUILD_AFLAGS_MODULE += $(call as-option,-Wa$(comma)-mno-relax)
+ 
+ # GCC versions that support the "-mstrict-align" option default to allowing
+ # unaligned accesses.  While unaligned accesses are explicitly allowed in the
+diff --git a/drivers/char/random.c b/drivers/char/random.c
+index bac4dc501dc4d..2be38780a7f71 100644
+--- a/drivers/char/random.c
 b/drivers/char/random.c
+@@ -183,8 +183,8 @@ static void __cold process_random_ready_list(void)
+ 
+ #define warn_unseeded_randomness() \
+   if (IS_ENABLED(CONFIG_WARN_ALL_UNSEEDED_RANDOM) && !crng_ready()) \
+-  pr_notice("%s called from %pS with crng_init=%d\n", \
+-__func__, (void *)_RET_IP_, crng_init)
++  printk_deferred(KERN_NOTICE "random: %s called from %pS with 
crng_init=%d\n", \
++  __func__, (void *)_RET_IP_, crng_init)
+ 
+ 
+ /*
+diff --git a/drivers/gpu/drm/tilcdc/tilcdc_crtc.c 
b/drivers/gpu/drm/tilcdc/tilcdc_crtc.c
+index 1067e702c22c7..31a2d1ecce3e7 100644
+--- a/drivers/gpu/drm/tilcdc/tilcdc_crtc.c
 b/drivers/gpu/drm/tilcdc/tilcdc_crtc.c
+@@ -657,9 +657,6 @@ static bool tilcdc_crtc_mode_fixup(struct drm_crtc *crtc,
+ static int tilcdc_crtc_atomic_check(struct drm_crtc *crtc,
+   struct drm_crtc_state *state)
+ {
+-  struct drm_display_mode *mode = >mode;
+-  int ret;
+-
+   /* If we are not active we don't care */
+   if (!state->active)
+   return 0;
+@@ -671,12 +668,6 @@ static int tilcdc_crtc_atomic_check(struct drm_crtc *crtc,
+   return -EINVAL;
+   }
+ 
+-  ret = tilcdc_crtc_mode_valid(crtc, mode);
+-  if (ret) {
+-  dev_dbg(crtc->dev->dev, "Mode \"%s\" not valid", mode->name);
+-  return -EINVAL;
+-  }
+-
+   return 0;
+ }
+ 
+@@ -728,13 +719,6 @@ static const struct drm_crtc_funcs tilcdc_crtc_funcs = {
+   .disable_vblank = tilcdc_crtc_disable_vblank,
+ };
+ 
+-static const struct drm_crtc_helper_funcs tilcdc_crtc_helper_funcs = {
+-  .mode_fixup = tilcdc_crtc_mode_fixup,
+-  .atomic_check   = tilcdc_crtc_atomic_check,
+-  .atomic_enable  = tilcdc_crtc_atomic_enable,
+-  .atomic_disable = tilcdc_crtc_atomic_disable,
+-};
+-
+ int tilcdc_crtc_max_width(struct drm_crtc *crtc)
+ {
+   struct drm_device *dev = crtc->dev;
+@@ -749,7 +733,9 @@ int tilcdc_crtc_max_width(struct drm_crtc *crtc)
+   return max_width;
+ }
+ 
+-int tilcdc_crtc_mode_valid(struct drm_crtc *crtc, struct drm_display_mode 
*mode)
++static enum drm_mode_status
++tilcdc_crtc_mode_valid(struct drm_crtc *crtc,
++ const struct drm_display_mode *mode)
+ {
+   struct tilcdc_drm_private *priv = 

[gentoo-commits] proj/linux-patches:4.19 commit in: /

2022-07-21 Thread Mike Pagano
commit: 70c485eb8f970d611810594b4e7b836b2a86ead0
Author: Mike Pagano  gentoo  org>
AuthorDate: Thu Jul 21 20:11:53 2022 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Thu Jul 21 20:11:53 2022 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=70c485eb

Linux patch 4.19.253

Signed-off-by: Mike Pagano  gentoo.org>

 _README   |8 +
 1252_linux-4.19.253.patch | 1225 +
 2 files changed, 1233 insertions(+)

diff --git a/_README b/_README
index 0126558b..fc61f80f 100644
--- a/_README
+++ b/_README
@@ -1047,6 +1047,14 @@ Patch:  1251_linux-4.19.252.patch
 From:   https://www.kernel.org
 Desc:   Linux 4.19.252
 
+Patch:  1251_linux-4.19.252.patch
+From:   https://www.kernel.org
+Desc:   Linux 4.19.252
+
+Patch:  1252_linux-4.19.253.patch
+From:   https://www.kernel.org
+Desc:   Linux 4.19.253
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1252_linux-4.19.253.patch b/1252_linux-4.19.253.patch
new file mode 100644
index ..3f890a7f
--- /dev/null
+++ b/1252_linux-4.19.253.patch
@@ -0,0 +1,1225 @@
+diff --git a/Documentation/networking/ip-sysctl.txt 
b/Documentation/networking/ip-sysctl.txt
+index 3c617d620b6f8..e315e6052b9fb 100644
+--- a/Documentation/networking/ip-sysctl.txt
 b/Documentation/networking/ip-sysctl.txt
+@@ -810,7 +810,7 @@ cipso_cache_enable - BOOLEAN
+ cipso_cache_bucket_size - INTEGER
+   The CIPSO label cache consists of a fixed size hash table with each
+   hash bucket containing a number of cache entries.  This variable limits
+-  the number of entries in each hash bucket; the larger the value the
++  the number of entries in each hash bucket; the larger the value is, the
+   more CIPSO label mappings that can be cached.  When the number of
+   entries in a given hash bucket reaches this limit adding new entries
+   causes the oldest entry in the bucket to be removed to make room.
+@@ -887,7 +887,7 @@ ip_nonlocal_bind - BOOLEAN
+   which can be quite useful - but may break some applications.
+   Default: 0
+ 
+-ip_dynaddr - BOOLEAN
++ip_dynaddr - INTEGER
+   If set non-zero, enables support for dynamic addresses.
+   If set to a non-zero value larger than 1, a kernel log
+   message will be printed when dynamic address rewriting
+diff --git a/Makefile b/Makefile
+index 73a75363bba0b..7ae832b9156ff 100644
+--- a/Makefile
 b/Makefile
+@@ -1,7 +1,7 @@
+ # SPDX-License-Identifier: GPL-2.0
+ VERSION = 4
+ PATCHLEVEL = 19
+-SUBLEVEL = 252
++SUBLEVEL = 253
+ EXTRAVERSION =
+ NAME = "People's Front"
+ 
+diff --git a/arch/arm/boot/dts/imx6qdl-ts7970.dtsi 
b/arch/arm/boot/dts/imx6qdl-ts7970.dtsi
+index f0be516dc28e1..9181fbeb833d3 100644
+--- a/arch/arm/boot/dts/imx6qdl-ts7970.dtsi
 b/arch/arm/boot/dts/imx6qdl-ts7970.dtsi
+@@ -226,7 +226,7 @@
+   reg = <0x28>;
+   #gpio-cells = <2>;
+   gpio-controller;
+-  ngpio = <32>;
++  ngpios = <62>;
+   };
+ 
+   sgtl5000: codec@a {
+diff --git a/arch/arm/boot/dts/stm32mp157c.dtsi 
b/arch/arm/boot/dts/stm32mp157c.dtsi
+index 4278a4b228606..7c5b2727ba2e8 100644
+--- a/arch/arm/boot/dts/stm32mp157c.dtsi
 b/arch/arm/boot/dts/stm32mp157c.dtsi
+@@ -413,7 +413,7 @@
+   compatible = "st,stm32-cec";
+   reg = <0x40016000 0x400>;
+   interrupts = ;
+-  clocks = < CEC_K>, <_lse>;
++  clocks = < CEC_K>, < CEC>;
+   clock-names = "cec", "hdmi-cec";
+   status = "disabled";
+   };
+diff --git a/arch/arm/boot/dts/sun8i-h2-plus-orangepi-zero.dts 
b/arch/arm/boot/dts/sun8i-h2-plus-orangepi-zero.dts
+index 84cd9c0612275..afc94dbc0752e 100644
+--- a/arch/arm/boot/dts/sun8i-h2-plus-orangepi-zero.dts
 b/arch/arm/boot/dts/sun8i-h2-plus-orangepi-zero.dts
+@@ -170,7 +170,7 @@
+   flash@0 {
+   #address-cells = <1>;
+   #size-cells = <1>;
+-  compatible = "mxicy,mx25l1606e", "winbond,w25q128";
++  compatible = "mxicy,mx25l1606e", "jedec,spi-nor";
+   reg = <0>;
+   spi-max-frequency = <4000>;
+   };
+diff --git a/arch/arm/include/asm/ptrace.h b/arch/arm/include/asm/ptrace.h
+index c7cdbb43ae7c4..15e850aeaecbb 100644
+--- a/arch/arm/include/asm/ptrace.h
 b/arch/arm/include/asm/ptrace.h
+@@ -167,5 +167,31 @@ static inline unsigned long user_stack_pointer(struct 
pt_regs *regs)
+   ((current_stack_pointer | (THREAD_SIZE - 1)) - 7) - 1;  \
+ })
+ 
++
++/*
++ * Update ITSTATE after normal execution of an IT block instruction.
++ *
++ * The 8 IT state bits are split into two parts in CPSR:
++ *ITSTATE<1:0> are in CPSR<26:25>
++ *ITSTATE<7:2> are in CPSR<15:10>
++ 

[gentoo-commits] proj/linux-patches:4.19 commit in: /

2022-07-12 Thread Mike Pagano
commit: 661d2253ec51c06137cadeb44300c8b30697a775
Author: Mike Pagano  gentoo  org>
AuthorDate: Tue Jul 12 16:01:42 2022 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Tue Jul 12 16:01:42 2022 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=661d2253

Linux patch 4.19.252

Signed-off-by: Mike Pagano  gentoo.org>

 _README   |4 +
 1251_linux-4.19.252.patch | 1469 +
 2 files changed, 1473 insertions(+)

diff --git a/_README b/_README
index 1fd6a3cd..0126558b 100644
--- a/_README
+++ b/_README
@@ -1043,6 +1043,10 @@ Patch:  1250_linux-4.19.251.patch
 From:   https://www.kernel.org
 Desc:   Linux 4.19.251
 
+Patch:  1251_linux-4.19.252.patch
+From:   https://www.kernel.org
+Desc:   Linux 4.19.252
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1251_linux-4.19.252.patch b/1251_linux-4.19.252.patch
new file mode 100644
index ..af894b7a
--- /dev/null
+++ b/1251_linux-4.19.252.patch
@@ -0,0 +1,1469 @@
+diff --git a/Makefile b/Makefile
+index 35717e4c2b870..73a75363bba0b 100644
+--- a/Makefile
 b/Makefile
+@@ -1,7 +1,7 @@
+ # SPDX-License-Identifier: GPL-2.0
+ VERSION = 4
+ PATCHLEVEL = 19
+-SUBLEVEL = 251
++SUBLEVEL = 252
+ EXTRAVERSION =
+ NAME = "People's Front"
+ 
+diff --git a/arch/arm/mach-at91/pm.c b/arch/arm/mach-at91/pm.c
+index 21bfe9b6e16a1..3ba0c6c560d8e 100644
+--- a/arch/arm/mach-at91/pm.c
 b/arch/arm/mach-at91/pm.c
+@@ -95,7 +95,7 @@ static const struct wakeup_source_info ws_info[] = {
+ 
+ static const struct of_device_id sama5d2_ws_ids[] = {
+   { .compatible = "atmel,sama5d2-gem",.data = _info[0] },
+-  { .compatible = "atmel,at91rm9200-rtc", .data = _info[1] },
++  { .compatible = "atmel,sama5d2-rtc",.data = _info[1] },
+   { .compatible = "atmel,sama5d3-udc",.data = _info[2] },
+   { .compatible = "atmel,at91rm9200-ohci",.data = _info[2] },
+   { .compatible = "usb-ohci", .data = _info[2] },
+diff --git a/arch/arm/mach-meson/platsmp.c b/arch/arm/mach-meson/platsmp.c
+index cad7ee8f0d6b4..75e16a2c3c816 100644
+--- a/arch/arm/mach-meson/platsmp.c
 b/arch/arm/mach-meson/platsmp.c
+@@ -81,6 +81,7 @@ static void __init meson_smp_prepare_cpus(const char 
*scu_compatible,
+   }
+ 
+   sram_base = of_iomap(node, 0);
++  of_node_put(node);
+   if (!sram_base) {
+   pr_err("Couldn't map SRAM registers\n");
+   return;
+@@ -101,6 +102,7 @@ static void __init meson_smp_prepare_cpus(const char 
*scu_compatible,
+   }
+ 
+   scu_base = of_iomap(node, 0);
++  of_node_put(node);
+   if (!scu_base) {
+   pr_err("Couldn't map SCU registers\n");
+   return;
+diff --git a/arch/powerpc/platforms/powernv/rng.c 
b/arch/powerpc/platforms/powernv/rng.c
+index c5c1d5cd7b10d..6fb1ceb5756d0 100644
+--- a/arch/powerpc/platforms/powernv/rng.c
 b/arch/powerpc/platforms/powernv/rng.c
+@@ -180,12 +180,8 @@ static int __init pnv_get_random_long_early(unsigned long 
*v)
+   NULL) != pnv_get_random_long_early)
+   return 0;
+ 
+-  for_each_compatible_node(dn, NULL, "ibm,power-rng") {
+-  if (rng_create(dn))
+-  continue;
+-  /* Create devices for hwrng driver */
+-  of_platform_device_create(dn, NULL, NULL);
+-  }
++  for_each_compatible_node(dn, NULL, "ibm,power-rng")
++  rng_create(dn);
+ 
+   if (!ppc_md.get_random_seed)
+   return 0;
+@@ -209,10 +205,18 @@ void __init pnv_rng_init(void)
+ 
+ static int __init pnv_rng_late_init(void)
+ {
++  struct device_node *dn;
+   unsigned long v;
++
+   /* In case it wasn't called during init for some other reason. */
+   if (ppc_md.get_random_seed == pnv_get_random_long_early)
+   pnv_get_random_long_early();
++
++  if (ppc_md.get_random_seed == powernv_get_random_long) {
++  for_each_compatible_node(dn, NULL, "ibm,power-rng")
++  of_platform_device_create(dn, NULL, NULL);
++  }
++
+   return 0;
+ }
+ machine_subsys_initcall(powernv, pnv_rng_late_init);
+diff --git a/drivers/dma/at_xdmac.c b/drivers/dma/at_xdmac.c
+index d4ba0d9dd17c4..a451ecae16692 100644
+--- a/drivers/dma/at_xdmac.c
 b/drivers/dma/at_xdmac.c
+@@ -1804,6 +1804,11 @@ static int at_xdmac_alloc_chan_resources(struct 
dma_chan *chan)
+   for (i = 0; i < init_nr_desc_per_channel; i++) {
+   desc = at_xdmac_alloc_desc(chan, GFP_ATOMIC);
+   if (!desc) {
++  if (i == 0) {
++  dev_warn(chan2dev(chan),
++   "can't allocate any descriptors\n");
++  return -EIO;
++ 

[gentoo-commits] proj/linux-patches:4.19 commit in: /

2022-07-07 Thread Mike Pagano
commit: 22edce8a3bff3be008dd11b73522dd4109bfe055
Author: Mike Pagano  gentoo  org>
AuthorDate: Thu Jul  7 16:18:40 2022 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Thu Jul  7 16:18:40 2022 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=22edce8a

Linux patch 4.19.251

Signed-off-by: Mike Pagano  gentoo.org>

 _README   |4 +
 1250_linux-4.19.251.patch | 1676 +
 2 files changed, 1680 insertions(+)

diff --git a/_README b/_README
index 295b34e0..1fd6a3cd 100644
--- a/_README
+++ b/_README
@@ -1039,6 +1039,10 @@ Patch:  1249_linux-4.19.250.patch
 From:   https://www.kernel.org
 Desc:   Linux 4.19.250
 
+Patch:  1250_linux-4.19.251.patch
+From:   https://www.kernel.org
+Desc:   Linux 4.19.251
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1250_linux-4.19.251.patch b/1250_linux-4.19.251.patch
new file mode 100644
index ..896b550f
--- /dev/null
+++ b/1250_linux-4.19.251.patch
@@ -0,0 +1,1676 @@
+diff --git a/Makefile b/Makefile
+index f78a5a3604c31..35717e4c2b870 100644
+--- a/Makefile
 b/Makefile
+@@ -1,7 +1,7 @@
+ # SPDX-License-Identifier: GPL-2.0
+ VERSION = 4
+ PATCHLEVEL = 19
+-SUBLEVEL = 250
++SUBLEVEL = 251
+ EXTRAVERSION =
+ NAME = "People's Front"
+ 
+diff --git a/arch/arm/xen/p2m.c b/arch/arm/xen/p2m.c
+index 8a8a388549e7a..e04b5044f5973 100644
+--- a/arch/arm/xen/p2m.c
 b/arch/arm/xen/p2m.c
+@@ -61,11 +61,12 @@ out:
+ 
+ unsigned long __pfn_to_mfn(unsigned long pfn)
+ {
+-  struct rb_node *n = phys_to_mach.rb_node;
++  struct rb_node *n;
+   struct xen_p2m_entry *entry;
+   unsigned long irqflags;
+ 
+   read_lock_irqsave(_lock, irqflags);
++  n = phys_to_mach.rb_node;
+   while (n) {
+   entry = rb_entry(n, struct xen_p2m_entry, rbnode_phys);
+   if (entry->pfn <= pfn &&
+@@ -151,10 +152,11 @@ bool __set_phys_to_machine_multi(unsigned long pfn,
+   int rc;
+   unsigned long irqflags;
+   struct xen_p2m_entry *p2m_entry;
+-  struct rb_node *n = phys_to_mach.rb_node;
++  struct rb_node *n;
+ 
+   if (mfn == INVALID_P2M_ENTRY) {
+   write_lock_irqsave(_lock, irqflags);
++  n = phys_to_mach.rb_node;
+   while (n) {
+   p2m_entry = rb_entry(n, struct xen_p2m_entry, 
rbnode_phys);
+   if (p2m_entry->pfn <= pfn &&
+diff --git a/arch/s390/crypto/arch_random.c b/arch/s390/crypto/arch_random.c
+index 4cbb4b6d85a83..1f2d40993c4d2 100644
+--- a/arch/s390/crypto/arch_random.c
 b/arch/s390/crypto/arch_random.c
+@@ -2,126 +2,17 @@
+ /*
+  * s390 arch random implementation.
+  *
+- * Copyright IBM Corp. 2017, 2018
++ * Copyright IBM Corp. 2017, 2020
+  * Author(s): Harald Freudenberger
+- *
+- * The s390_arch_random_generate() function may be called from random.c
+- * in interrupt context. So this implementation does the best to be very
+- * fast. There is a buffer of random data which is asynchronously checked
+- * and filled by a workqueue thread.
+- * If there are enough bytes in the buffer the s390_arch_random_generate()
+- * just delivers these bytes. Otherwise false is returned until the
+- * worker thread refills the buffer.
+- * The worker fills the rng buffer by pulling fresh entropy from the
+- * high quality (but slow) true hardware random generator. This entropy
+- * is then spread over the buffer with an pseudo random generator PRNG.
+- * As the arch_get_random_seed_long() fetches 8 bytes and the calling
+- * function add_interrupt_randomness() counts this as 1 bit entropy the
+- * distribution needs to make sure there is in fact 1 bit entropy contained
+- * in 8 bytes of the buffer. The current values pull 32 byte entropy
+- * and scatter this into a 2048 byte buffer. So 8 byte in the buffer
+- * will contain 1 bit of entropy.
+- * The worker thread is rescheduled based on the charge level of the
+- * buffer but at least with 500 ms delay to avoid too much CPU consumption.
+- * So the max. amount of rng data delivered via arch_get_random_seed is
+- * limited to 4k bytes per second.
+  */
+ 
+ #include 
+ #include 
+ #include 
+-#include 
+ #include 
+-#include 
+ #include 
+ 
+ DEFINE_STATIC_KEY_FALSE(s390_arch_random_available);
+ 
+ atomic64_t s390_arch_random_counter = ATOMIC64_INIT(0);
+ EXPORT_SYMBOL(s390_arch_random_counter);
+-
+-#define ARCH_REFILL_TICKS (HZ/2)
+-#define ARCH_PRNG_SEED_SIZE 32
+-#define ARCH_RNG_BUF_SIZE 2048
+-
+-static DEFINE_SPINLOCK(arch_rng_lock);
+-static u8 *arch_rng_buf;
+-static unsigned int arch_rng_buf_idx;
+-
+-static void arch_rng_refill_buffer(struct work_struct *);
+-static DECLARE_DELAYED_WORK(arch_rng_work, arch_rng_refill_buffer);
+-
+-bool s390_arch_random_generate(u8 *buf, unsigned int nbytes)
+-{
+-  /* max hunk is ARCH_RNG_BUF_SIZE */
+-  

[gentoo-commits] proj/linux-patches:4.19 commit in: /

2022-07-02 Thread Mike Pagano
commit: 579d60642ab4b191c0b6754fc5731b1f3d941339
Author: Mike Pagano  gentoo  org>
AuthorDate: Sat Jul  2 16:07:20 2022 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Sat Jul  2 16:07:20 2022 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=579d6064

Linux patch 4.19.250

Signed-off-by: Mike Pagano  gentoo.org>

 _README   |4 +
 1249_linux-4.19.250.patch | 1595 +
 2 files changed, 1599 insertions(+)

diff --git a/_README b/_README
index de0e7128..295b34e0 100644
--- a/_README
+++ b/_README
@@ -1035,6 +1035,10 @@ Patch:  1248_linux-4.19.249.patch
 From:   https://www.kernel.org
 Desc:   Linux 4.19.249
 
+Patch:  1249_linux-4.19.250.patch
+From:   https://www.kernel.org
+Desc:   Linux 4.19.250
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1249_linux-4.19.250.patch b/1249_linux-4.19.250.patch
new file mode 100644
index ..a721fcd2
--- /dev/null
+++ b/1249_linux-4.19.250.patch
@@ -0,0 +1,1595 @@
+diff --git a/Documentation/ABI/testing/sysfs-bus-iio-vf610 
b/Documentation/ABI/testing/sysfs-bus-iio-vf610
+index 308a6756d3bf3..491ead8044888 100644
+--- a/Documentation/ABI/testing/sysfs-bus-iio-vf610
 b/Documentation/ABI/testing/sysfs-bus-iio-vf610
+@@ -1,4 +1,4 @@
+-What: /sys/bus/iio/devices/iio:deviceX/conversion_mode
++What: /sys/bus/iio/devices/iio:deviceX/in_conversion_mode
+ KernelVersion:4.2
+ Contact:  linux-...@vger.kernel.org
+ Description:
+diff --git a/Makefile b/Makefile
+index 14ba089d5b016..f78a5a3604c31 100644
+--- a/Makefile
 b/Makefile
+@@ -1,7 +1,7 @@
+ # SPDX-License-Identifier: GPL-2.0
+ VERSION = 4
+ PATCHLEVEL = 19
+-SUBLEVEL = 249
++SUBLEVEL = 250
+ EXTRAVERSION =
+ NAME = "People's Front"
+ 
+@@ -1017,7 +1017,7 @@ PHONY += autoksyms_recursive
+ autoksyms_recursive: $(vmlinux-deps)
+ ifdef CONFIG_TRIM_UNUSED_KSYMS
+   $(Q)$(CONFIG_SHELL) $(srctree)/scripts/adjust_autoksyms.sh \
+-"$(MAKE) -f $(srctree)/Makefile vmlinux"
++"$(MAKE) -f $(srctree)/Makefile autoksyms_recursive"
+ endif
+ 
+ # For the kernel to actually contain only the needed exported symbols,
+diff --git a/arch/arm/boot/dts/imx6qdl.dtsi b/arch/arm/boot/dts/imx6qdl.dtsi
+index 9f88b5691f052..d91cc532d0e2c 100644
+--- a/arch/arm/boot/dts/imx6qdl.dtsi
 b/arch/arm/boot/dts/imx6qdl.dtsi
+@@ -753,7 +753,7 @@
+   regulator-name = "vddpu";
+   regulator-min-microvolt = <725000>;
+   regulator-max-microvolt = <145>;
+-  regulator-enable-ramp-delay = <150>;
++  regulator-enable-ramp-delay = <380>;
+   anatop-reg-offset = <0x140>;
+   anatop-vol-bit-shift = <9>;
+   anatop-vol-bit-width = <5>;
+diff --git a/arch/arm/mach-axxia/platsmp.c b/arch/arm/mach-axxia/platsmp.c
+index 502e3df69f696..c706a11c21931 100644
+--- a/arch/arm/mach-axxia/platsmp.c
 b/arch/arm/mach-axxia/platsmp.c
+@@ -42,6 +42,7 @@ static int axxia_boot_secondary(unsigned int cpu, struct 
task_struct *idle)
+   return -ENOENT;
+ 
+   syscon = of_iomap(syscon_np, 0);
++  of_node_put(syscon_np);
+   if (!syscon)
+   return -ENOMEM;
+ 
+diff --git a/arch/arm/mach-cns3xxx/core.c b/arch/arm/mach-cns3xxx/core.c
+index 7d5a44a06648d..95716fc9e6286 100644
+--- a/arch/arm/mach-cns3xxx/core.c
 b/arch/arm/mach-cns3xxx/core.c
+@@ -379,6 +379,7 @@ static void __init cns3xxx_init(void)
+   /* De-Asscer SATA Reset */
+   cns3xxx_pwr_soft_rst(CNS3XXX_PWR_SOFTWARE_RST(SATA));
+   }
++  of_node_put(dn);
+ 
+   dn = of_find_compatible_node(NULL, NULL, "cavium,cns3420-sdhci");
+   if (of_device_is_available(dn)) {
+@@ -392,6 +393,7 @@ static void __init cns3xxx_init(void)
+   cns3xxx_pwr_clk_en(CNS3XXX_PWR_CLK_EN(SDIO));
+   cns3xxx_pwr_soft_rst(CNS3XXX_PWR_SOFTWARE_RST(SDIO));
+   }
++  of_node_put(dn);
+ 
+   pm_power_off = cns3xxx_power_off;
+ 
+diff --git a/arch/arm/mach-exynos/exynos.c b/arch/arm/mach-exynos/exynos.c
+index 865dcc4c3181a..23adb1a54bcd9 100644
+--- a/arch/arm/mach-exynos/exynos.c
 b/arch/arm/mach-exynos/exynos.c
+@@ -131,6 +131,7 @@ static void exynos_map_pmu(void)
+   np = of_find_matching_node(NULL, exynos_dt_pmu_match);
+   if (np)
+   pmu_base_addr = of_iomap(np, 0);
++  of_node_put(np);
+ }
+ 
+ static void __init exynos_init_irq(void)
+diff --git a/arch/mips/vr41xx/common/icu.c b/arch/mips/vr41xx/common/icu.c
+index 745b7b4369618..42f77b318974d 100644
+--- a/arch/mips/vr41xx/common/icu.c
 b/arch/mips/vr41xx/common/icu.c
+@@ 

[gentoo-commits] proj/linux-patches:4.19 commit in: /

2022-06-16 Thread Mike Pagano
commit: ea1dba116fa00963b2f7355f85cf859fd774f5c9
Author: Mike Pagano  gentoo  org>
AuthorDate: Thu Jun 16 11:40:29 2022 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Thu Jun 16 11:40:29 2022 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=ea1dba11

Linux patch 4.19.248

Signed-off-by: Mike Pagano  gentoo.org>

 _README   |4 +
 1247_linux-4.19.248.patch | 1093 +
 2 files changed, 1097 insertions(+)

diff --git a/_README b/_README
index 36b8d1ac..e2ee3819 100644
--- a/_README
+++ b/_README
@@ -1027,6 +1027,10 @@ Patch:  1246_linux-4.19.247.patch
 From:   https://www.kernel.org
 Desc:   Linux 4.19.247
 
+Patch:  1247_linux-4.19.248.patch
+From:   https://www.kernel.org
+Desc:   Linux 4.19.248
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1247_linux-4.19.248.patch b/1247_linux-4.19.248.patch
new file mode 100644
index ..a7ec0620
--- /dev/null
+++ b/1247_linux-4.19.248.patch
@@ -0,0 +1,1093 @@
+diff --git a/Documentation/ABI/testing/sysfs-devices-system-cpu 
b/Documentation/ABI/testing/sysfs-devices-system-cpu
+index b9c14c11efc58..dee993602c313 100644
+--- a/Documentation/ABI/testing/sysfs-devices-system-cpu
 b/Documentation/ABI/testing/sysfs-devices-system-cpu
+@@ -481,6 +481,7 @@ What:  /sys/devices/system/cpu/vulnerabilities
+   /sys/devices/system/cpu/vulnerabilities/srbds
+   /sys/devices/system/cpu/vulnerabilities/tsx_async_abort
+   /sys/devices/system/cpu/vulnerabilities/itlb_multihit
++  /sys/devices/system/cpu/vulnerabilities/mmio_stale_data
+ Date: January 2018
+ Contact:  Linux kernel mailing list 
+ Description:  Information about CPU vulnerabilities
+diff --git a/Documentation/admin-guide/hw-vuln/index.rst 
b/Documentation/admin-guide/hw-vuln/index.rst
+index ca4dbdd9016d5..2adec1e6520a6 100644
+--- a/Documentation/admin-guide/hw-vuln/index.rst
 b/Documentation/admin-guide/hw-vuln/index.rst
+@@ -15,3 +15,4 @@ are configurable at compile, boot or run time.
+tsx_async_abort
+multihit.rst
+special-register-buffer-data-sampling.rst
++   processor_mmio_stale_data.rst
+diff --git a/Documentation/admin-guide/hw-vuln/processor_mmio_stale_data.rst 
b/Documentation/admin-guide/hw-vuln/processor_mmio_stale_data.rst
+new file mode 100644
+index 0..9393c50b5afc9
+--- /dev/null
 b/Documentation/admin-guide/hw-vuln/processor_mmio_stale_data.rst
+@@ -0,0 +1,246 @@
++=
++Processor MMIO Stale Data Vulnerabilities
++=
++
++Processor MMIO Stale Data Vulnerabilities are a class of memory-mapped I/O
++(MMIO) vulnerabilities that can expose data. The sequences of operations for
++exposing data range from simple to very complex. Because most of the
++vulnerabilities require the attacker to have access to MMIO, many environments
++are not affected. System environments using virtualization where MMIO access 
is
++provided to untrusted guests may need mitigation. These vulnerabilities are
++not transient execution attacks. However, these vulnerabilities may propagate
++stale data into core fill buffers where the data can subsequently be inferred
++by an unmitigated transient execution attack. Mitigation for these
++vulnerabilities includes a combination of microcode update and software
++changes, depending on the platform and usage model. Some of these mitigations
++are similar to those used to mitigate Microarchitectural Data Sampling (MDS) 
or
++those used to mitigate Special Register Buffer Data Sampling (SRBDS).
++
++Data Propagators
++
++Propagators are operations that result in stale data being copied or moved 
from
++one microarchitectural buffer or register to another. Processor MMIO Stale 
Data
++Vulnerabilities are operations that may result in stale data being directly
++read into an architectural, software-visible state or sampled from a buffer or
++register.
++
++Fill Buffer Stale Data Propagator (FBSDP)
++-
++Stale data may propagate from fill buffers (FB) into the non-coherent portion
++of the uncore on some non-coherent writes. Fill buffer propagation by itself
++does not make stale data architecturally visible. Stale data must be 
propagated
++to a location where it is subject to reading or sampling.
++
++Sideband Stale Data Propagator (SSDP)
++-
++The sideband stale data propagator (SSDP) is limited to the client (including
++Intel Xeon server E3) uncore implementation. The sideband response buffer is
++shared by all client cores. For non-coherent reads that go to sideband
++destinations, the uncore logic returns 64 bytes of data to the core, including
++both requested data and 

[gentoo-commits] proj/linux-patches:4.19 commit in: /

2022-06-06 Thread Mike Pagano
commit: 2f8052d8b0cab6963d9adda65943c18822146475
Author: Mike Pagano  gentoo  org>
AuthorDate: Mon Jun  6 11:05:43 2022 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Mon Jun  6 11:05:43 2022 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=2f8052d8

Linux patch 4.19.246

Signed-off-by: Mike Pagano  gentoo.org>

 _README   |   4 +
 1245_linux-4.19.246.patch | 930 ++
 2 files changed, 934 insertions(+)

diff --git a/_README b/_README
index d527b79c..4389c65a 100644
--- a/_README
+++ b/_README
@@ -1019,6 +1019,10 @@ Patch:  1244_linux-4.19.245.patch
 From:   https://www.kernel.org
 Desc:   Linux 4.19.245
 
+Patch:  1245_linux-4.19.246.patch
+From:   https://www.kernel.org
+Desc:   Linux 4.19.246
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1245_linux-4.19.246.patch b/1245_linux-4.19.246.patch
new file mode 100644
index ..111b704a
--- /dev/null
+++ b/1245_linux-4.19.246.patch
@@ -0,0 +1,930 @@
+diff --git a/Documentation/process/submitting-patches.rst 
b/Documentation/process/submitting-patches.rst
+index c0917107b90ab..3739c1ce686d4 100644
+--- a/Documentation/process/submitting-patches.rst
 b/Documentation/process/submitting-patches.rst
+@@ -133,7 +133,7 @@ as you intend it to.
+ 
+ The maintainer will thank you if you write your patch description in a
+ form which can be easily pulled into Linux's source code management
+-system, ``git``, as a "commit log".  See :ref:`explicit_in_reply_to`.
++system, ``git``, as a "commit log".  See :ref:`the_canonical_patch_format`.
+ 
+ Solve only one problem per patch.  If your description starts to get
+ long, that's a sign that you probably need to split up your patch.
+diff --git a/Makefile b/Makefile
+index 64a64f6ba90d8..e1cbe6e8bcaef 100644
+--- a/Makefile
 b/Makefile
+@@ -1,7 +1,7 @@
+ # SPDX-License-Identifier: GPL-2.0
+ VERSION = 4
+ PATCHLEVEL = 19
+-SUBLEVEL = 245
++SUBLEVEL = 246
+ EXTRAVERSION =
+ NAME = "People's Front"
+ 
+diff --git a/arch/x86/pci/xen.c b/arch/x86/pci/xen.c
+index 22da9bfd8a458..bacf8d988f65f 100644
+--- a/arch/x86/pci/xen.c
 b/arch/x86/pci/xen.c
+@@ -441,6 +441,11 @@ void __init xen_msi_init(void)
+ 
+   x86_msi.setup_msi_irqs = xen_hvm_setup_msi_irqs;
+   x86_msi.teardown_msi_irq = xen_teardown_msi_irq;
++  /*
++   * With XEN PIRQ/Eventchannels in use PCI/MSI[-X] masking is solely
++   * controlled by the hypervisor.
++   */
++  pci_msi_ignore_mask = 1;
+ }
+ #endif
+ 
+diff --git a/block/bio.c b/block/bio.c
+index fe749404ef93b..7858b2d239161 100644
+--- a/block/bio.c
 b/block/bio.c
+@@ -1528,7 +1528,7 @@ struct bio *bio_copy_kern(struct request_queue *q, void 
*data, unsigned int len,
+   if (bytes > len)
+   bytes = len;
+ 
+-  page = alloc_page(q->bounce_gfp | gfp_mask);
++  page = alloc_page(q->bounce_gfp | __GFP_ZERO | gfp_mask);
+   if (!page)
+   goto cleanup;
+ 
+diff --git a/drivers/acpi/sysfs.c b/drivers/acpi/sysfs.c
+index 39ee0ca636aae..0b6489fd5d0d1 100644
+--- a/drivers/acpi/sysfs.c
 b/drivers/acpi/sysfs.c
+@@ -439,18 +439,29 @@ static ssize_t acpi_data_show(struct file *filp, struct 
kobject *kobj,
+ {
+   struct acpi_data_attr *data_attr;
+   void __iomem *base;
+-  ssize_t rc;
++  ssize_t size;
+ 
+   data_attr = container_of(bin_attr, struct acpi_data_attr, attr);
++  size = data_attr->attr.size;
++
++  if (offset < 0)
++  return -EINVAL;
++
++  if (offset >= size)
++  return 0;
+ 
+-  base = acpi_os_map_memory(data_attr->addr, data_attr->attr.size);
++  if (count > size - offset)
++  count = size - offset;
++
++  base = acpi_os_map_iomem(data_attr->addr, size);
+   if (!base)
+   return -ENOMEM;
+-  rc = memory_read_from_buffer(buf, count, , base,
+-   data_attr->attr.size);
+-  acpi_os_unmap_memory(base, data_attr->attr.size);
+ 
+-  return rc;
++  memcpy_fromio(buf, base + offset, count);
++
++  acpi_os_unmap_iomem(base, size);
++
++  return count;
+ }
+ 
+ static int acpi_bert_data_init(void *th, struct acpi_data_attr *data_attr)
+diff --git a/drivers/char/tpm/tpm2-cmd.c b/drivers/char/tpm/tpm2-cmd.c
+index e71c6b24aed1c..ce497b0691d71 100644
+--- a/drivers/char/tpm/tpm2-cmd.c
 b/drivers/char/tpm/tpm2-cmd.c
+@@ -717,7 +717,16 @@ ssize_t tpm2_get_tpm_pt(struct tpm_chip *chip, u32 
property_id,  u32 *value,
+   if (!rc) {
+   out = (struct tpm2_get_cap_out *)
+   [TPM_HEADER_SIZE];
+-  *value = be32_to_cpu(out->value);
++  /*
++   * To prevent failing boot up of some systems, Infineon TPM2.0
++   * 

[gentoo-commits] proj/linux-patches:4.19 commit in: /

2022-05-27 Thread Mike Pagano
commit: 04ab94a3dd2453d23b2b6608b01f94451fe6f5c8
Author: Mike Pagano  gentoo  org>
AuthorDate: Fri May 27 12:24:07 2022 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Fri May 27 12:24:07 2022 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=04ab94a3

exec: increase BINPRM_BUF_SIZE to 256

Bug: https://bugs.gentoo.org/847655

Signed-off-by: Mike Pagano  gentoo.org>

 _README   |  4 +++
 1900_fs-increase-BINPRM-BUF-SIZE-to-256.patch | 51 +++
 2 files changed, 55 insertions(+)

diff --git a/_README b/_README
index b7976b31..d527b79c 100644
--- a/_README
+++ b/_README
@@ -1027,6 +1027,10 @@ Patch:  
1510_fs-enable-link-security-restrictions-by-default.patch
 From:   
http://sources.debian.net/src/linux/3.16.7-ckt4-3/debian/patches/debian/fs-enable-link-security-restrictions-by-default.patch/
 Desc:   Enable link security restrictions by default.
 
+Patch:  1900_fs-increase-BINPRM-BUF-SIZE-to-256.patch
+From:   
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/fs/exec.c?id=6eb3c3d0a52dca337e327ae8868ca1f44a712e02
+Desc:   exec: increase BINPRM_BUF_SIZE to 256
+
 Patch:  2000_BT-Check-key-sizes-only-if-Secure-Simple-Pairing-enabled.patch
 From:   
https://lore.kernel.org/linux-bluetooth/20190522070540.48895-1-mar...@holtmann.org/raw
 Desc:   Bluetooth: Check key sizes only when Secure Simple Pairing is enabled. 
See bug #686758

diff --git a/1900_fs-increase-BINPRM-BUF-SIZE-to-256.patch 
b/1900_fs-increase-BINPRM-BUF-SIZE-to-256.patch
new file mode 100644
index ..2be01c77
--- /dev/null
+++ b/1900_fs-increase-BINPRM-BUF-SIZE-to-256.patch
@@ -0,0 +1,51 @@
+From 6eb3c3d0a52dca337e327ae8868ca1f44a712e02 Mon Sep 17 00:00:00 2001
+From: Oleg Nesterov 
+Date: Thu, 7 Mar 2019 16:29:26 -0800
+Subject: [PATCH] exec: increase BINPRM_BUF_SIZE to 256
+
+Large enterprise clients often run applications out of networked file
+systems where the IT mandated layout of project volumes can end up
+leading to paths that are longer than 128 characters.  Bumping this up
+to the next order of two solves this problem in all but the most
+egregious case while still fitting into a 512b slab.
+
+[o...@redhat.com: update comment, per Kees]
+Link: http://lkml.kernel.org/r/20181112160956.ga28...@redhat.com
+Signed-off-by: Oleg Nesterov 
+Reported-by: Ben Woodard 
+Reviewed-by: Andrew Morton 
+Acked-by: Michal Hocko 
+Acked-by: Kees Cook 
+Cc: "Eric W. Biederman" 
+Signed-off-by: Andrew Morton 
+Signed-off-by: Linus Torvalds 
+---
+ fs/exec.c| 2 +-
+ include/uapi/linux/binfmts.h | 2 +-
+ 2 files changed, 2 insertions(+), 2 deletions(-)
+
+diff --git a/fs/exec.c b/fs/exec.c
+index bf0ace3841ad6e..2e0033348d8e10 100644
+--- a/fs/exec.c
 b/fs/exec.c
+@@ -1563,7 +1563,7 @@ static void bprm_fill_uid(struct linux_binprm *bprm)
+ 
+ /*
+  * Fill the binprm structure from the inode.
+- * Check permissions, then read the first 128 (BINPRM_BUF_SIZE) bytes
++ * Check permissions, then read the first BINPRM_BUF_SIZE bytes
+  *
+  * This may be called multiple times for binary chains (scripts for example).
+  */
+diff --git a/include/uapi/linux/binfmts.h b/include/uapi/linux/binfmts.h
+index 4abad03a885305..689025d9c185b0 100644
+--- a/include/uapi/linux/binfmts.h
 b/include/uapi/linux/binfmts.h
+@@ -16,6 +16,6 @@ struct pt_regs;
+ #define MAX_ARG_STRINGS 0x7FFF
+ 
+ /* sizeof(linux_binprm->buf) */
+-#define BINPRM_BUF_SIZE 128
++#define BINPRM_BUF_SIZE 256
+ 
+ #endif /* _UAPI_LINUX_BINFMTS_H */



[gentoo-commits] proj/linux-patches:4.19 commit in: /

2022-05-25 Thread Mike Pagano
commit: c66e384f94c464fe67ed0a093e2fef9e02676b6f
Author: Mike Pagano  gentoo  org>
AuthorDate: Wed May 25 11:55:42 2022 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Wed May 25 11:55:42 2022 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=c66e384f

Linux patch 4.19.245

Signed-off-by: Mike Pagano  gentoo.org>

 _README   |4 +
 1244_linux-4.19.245.patch | 1905 +
 2 files changed, 1909 insertions(+)

diff --git a/_README b/_README
index e473c6e1..b7976b31 100644
--- a/_README
+++ b/_README
@@ -1015,6 +1015,10 @@ Patch:  1243_linux-4.19.244.patch
 From:   https://www.kernel.org
 Desc:   Linux 4.19.244
 
+Patch:  1244_linux-4.19.245.patch
+From:   https://www.kernel.org
+Desc:   Linux 4.19.245
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1244_linux-4.19.245.patch b/1244_linux-4.19.245.patch
new file mode 100644
index ..9ff4fbae
--- /dev/null
+++ b/1244_linux-4.19.245.patch
@@ -0,0 +1,1905 @@
+diff --git a/Makefile b/Makefile
+index ca86541c67394..64a64f6ba90d8 100644
+--- a/Makefile
 b/Makefile
+@@ -1,7 +1,7 @@
+ # SPDX-License-Identifier: GPL-2.0
+ VERSION = 4
+ PATCHLEVEL = 19
+-SUBLEVEL = 244
++SUBLEVEL = 245
+ EXTRAVERSION =
+ NAME = "People's Front"
+ 
+diff --git a/arch/arm/kernel/entry-armv.S b/arch/arm/kernel/entry-armv.S
+index a929b6acb149e..d779cd1a3b0c3 100644
+--- a/arch/arm/kernel/entry-armv.S
 b/arch/arm/kernel/entry-armv.S
+@@ -1067,7 +1067,7 @@ vector_bhb_loop8_\name:
+ 
+   @ bhb workaround
+   mov r0, #8
+-3:b   . + 4
++3:W(b). + 4
+   subsr0, r0, #1
+   bne 3b
+   dsb
+diff --git a/arch/arm/kernel/stacktrace.c b/arch/arm/kernel/stacktrace.c
+index a452b859f485f..d99b453075667 100644
+--- a/arch/arm/kernel/stacktrace.c
 b/arch/arm/kernel/stacktrace.c
+@@ -52,17 +52,17 @@ int notrace unwind_frame(struct stackframe *frame)
+   return -EINVAL;
+ 
+   frame->sp = frame->fp;
+-  frame->fp = *(unsigned long *)(fp);
+-  frame->pc = *(unsigned long *)(fp + 4);
++  frame->fp = READ_ONCE_NOCHECK(*(unsigned long *)(fp));
++  frame->pc = READ_ONCE_NOCHECK(*(unsigned long *)(fp + 4));
+ #else
+   /* check current frame pointer is within bounds */
+   if (fp < low + 12 || fp > high - 4)
+   return -EINVAL;
+ 
+   /* restore the registers from the stack frame */
+-  frame->fp = *(unsigned long *)(fp - 12);
+-  frame->sp = *(unsigned long *)(fp - 8);
+-  frame->pc = *(unsigned long *)(fp - 4);
++  frame->fp = READ_ONCE_NOCHECK(*(unsigned long *)(fp - 12));
++  frame->sp = READ_ONCE_NOCHECK(*(unsigned long *)(fp - 8));
++  frame->pc = READ_ONCE_NOCHECK(*(unsigned long *)(fp - 4));
+ #endif
+ 
+   return 0;
+diff --git a/arch/arm/mm/proc-v7-bugs.c b/arch/arm/mm/proc-v7-bugs.c
+index 8394307272d6f..0381e14954865 100644
+--- a/arch/arm/mm/proc-v7-bugs.c
 b/arch/arm/mm/proc-v7-bugs.c
+@@ -302,6 +302,7 @@ void cpu_v7_ca15_ibe(void)
+ {
+   if (check_spectre_auxcr(this_cpu_ptr(_warned), BIT(0)))
+   cpu_v7_spectre_v2_init();
++  cpu_v7_spectre_bhb_init();
+ }
+ 
+ void cpu_v7_bugs_init(void)
+diff --git a/arch/mips/lantiq/falcon/sysctrl.c 
b/arch/mips/lantiq/falcon/sysctrl.c
+index 82bbd0e2e298f..714d926594897 100644
+--- a/arch/mips/lantiq/falcon/sysctrl.c
 b/arch/mips/lantiq/falcon/sysctrl.c
+@@ -169,6 +169,8 @@ static inline void clkdev_add_sys(const char *dev, 
unsigned int module,
+ {
+   struct clk *clk = kzalloc(sizeof(struct clk), GFP_KERNEL);
+ 
++  if (!clk)
++  return;
+   clk->cl.dev_id = dev;
+   clk->cl.con_id = NULL;
+   clk->cl.clk = clk;
+diff --git a/arch/mips/lantiq/xway/gptu.c b/arch/mips/lantiq/xway/gptu.c
+index e304aabd6678a..7d4081d67d61c 100644
+--- a/arch/mips/lantiq/xway/gptu.c
 b/arch/mips/lantiq/xway/gptu.c
+@@ -124,6 +124,8 @@ static inline void clkdev_add_gptu(struct device *dev, 
const char *con,
+ {
+   struct clk *clk = kzalloc(sizeof(struct clk), GFP_KERNEL);
+ 
++  if (!clk)
++  return;
+   clk->cl.dev_id = dev_name(dev);
+   clk->cl.con_id = con;
+   clk->cl.clk = clk;
+diff --git a/arch/mips/lantiq/xway/sysctrl.c b/arch/mips/lantiq/xway/sysctrl.c
+index e0af39b33e287..293ebb833659c 100644
+--- a/arch/mips/lantiq/xway/sysctrl.c
 b/arch/mips/lantiq/xway/sysctrl.c
+@@ -313,6 +313,8 @@ static void clkdev_add_pmu(const char *dev, const char 
*con, bool deactivate,
+ {
+   struct clk *clk = kzalloc(sizeof(struct clk), GFP_KERNEL);
+ 
++  if (!clk)
++  return;
+   clk->cl.dev_id = dev;
+   clk->cl.con_id = con;
+   clk->cl.clk = clk;
+@@ -336,6 +338,8 @@ static void clkdev_add_cgu(const char *dev, const char 
*con,
+ {
+   struct clk *clk = 

[gentoo-commits] proj/linux-patches:4.19 commit in: /

2022-05-18 Thread Mike Pagano
commit: 3921da7798e3803bbcbfcb34b3fc631326321161
Author: Mike Pagano  gentoo  org>
AuthorDate: Wed May 18 09:49:46 2022 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Wed May 18 09:49:46 2022 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=3921da77

Linux patch 4.19.244

Signed-off-by: Mike Pagano  gentoo.org>

 _README   |   4 +
 1243_linux-4.19.244.patch | 708 ++
 2 files changed, 712 insertions(+)

diff --git a/_README b/_README
index 5dc0a832..e473c6e1 100644
--- a/_README
+++ b/_README
@@ -1011,6 +1011,10 @@ Patch:  1242_linux-4.19.243.patch
 From:   https://www.kernel.org
 Desc:   Linux 4.19.243
 
+Patch:  1243_linux-4.19.244.patch
+From:   https://www.kernel.org
+Desc:   Linux 4.19.244
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1243_linux-4.19.244.patch b/1243_linux-4.19.244.patch
new file mode 100644
index ..a66f3a42
--- /dev/null
+++ b/1243_linux-4.19.244.patch
@@ -0,0 +1,708 @@
+diff --git a/Makefile b/Makefile
+index 6899a8fc4c466..ca86541c67394 100644
+--- a/Makefile
 b/Makefile
+@@ -1,7 +1,7 @@
+ # SPDX-License-Identifier: GPL-2.0
+ VERSION = 4
+ PATCHLEVEL = 19
+-SUBLEVEL = 243
++SUBLEVEL = 244
+ EXTRAVERSION =
+ NAME = "People's Front"
+ 
+diff --git a/arch/mips/generic/board-ocelot_pcb123.its.S 
b/arch/mips/generic/board-ocelot_pcb123.its.S
+index 5a7d5e1c878af..6dd54b7c2f076 100644
+--- a/arch/mips/generic/board-ocelot_pcb123.its.S
 b/arch/mips/generic/board-ocelot_pcb123.its.S
+@@ -1,23 +1,23 @@
+ /* SPDX-License-Identifier: (GPL-2.0 OR MIT) */
+ / {
+   images {
+-  fdt@ocelot_pcb123 {
++  fdt-ocelot_pcb123 {
+   description = "MSCC Ocelot PCB123 Device Tree";
+   data = /incbin/("boot/dts/mscc/ocelot_pcb123.dtb");
+   type = "flat_dt";
+   arch = "mips";
+   compression = "none";
+-  hash@0 {
++  hash {
+   algo = "sha1";
+   };
+   };
+   };
+ 
+   configurations {
+-  conf@ocelot_pcb123 {
++  conf-ocelot_pcb123 {
+   description = "Ocelot Linux kernel";
+-  kernel = "kernel@0";
+-  fdt = "fdt@ocelot_pcb123";
++  kernel = "kernel";
++  fdt = "fdt-ocelot_pcb123";
+   };
+   };
+ };
+diff --git a/arch/s390/Makefile b/arch/s390/Makefile
+index 9a3a698c8fca5..4d0082f3de47d 100644
+--- a/arch/s390/Makefile
 b/arch/s390/Makefile
+@@ -27,6 +27,16 @@ KBUILD_CFLAGS_DECOMPRESSOR += $(call 
cc-option,-ffreestanding)
+ KBUILD_CFLAGS_DECOMPRESSOR += $(call cc-disable-warning, 
address-of-packed-member)
+ KBUILD_CFLAGS_DECOMPRESSOR += $(if $(CONFIG_DEBUG_INFO),-g)
+ KBUILD_CFLAGS_DECOMPRESSOR += $(if $(CONFIG_DEBUG_INFO_DWARF4), $(call 
cc-option, -gdwarf-4,))
++
++ifdef CONFIG_CC_IS_GCC
++  ifeq ($(call cc-ifversion, -ge, 1200, y), y)
++  ifeq ($(call cc-ifversion, -lt, 1300, y), y)
++  KBUILD_CFLAGS += $(call cc-disable-warning, 
array-bounds)
++  KBUILD_CFLAGS_DECOMPRESSOR += $(call 
cc-disable-warning, array-bounds)
++  endif
++  endif
++endif
++
+ UTS_MACHINE   := s390x
+ STACK_SIZE:= 16384
+ CHECKFLAGS+= -D__s390__ -D__s390x__
+diff --git a/drivers/gpu/drm/vmwgfx/vmwgfx_fb.c 
b/drivers/gpu/drm/vmwgfx/vmwgfx_fb.c
+index 2a9112515f464..2fe48e3158ddd 100644
+--- a/drivers/gpu/drm/vmwgfx/vmwgfx_fb.c
 b/drivers/gpu/drm/vmwgfx/vmwgfx_fb.c
+@@ -498,7 +498,7 @@ static int vmw_fb_kms_detach(struct vmw_fb_par *par,
+ 
+ static int vmw_fb_kms_framebuffer(struct fb_info *info)
+ {
+-  struct drm_mode_fb_cmd2 mode_cmd;
++  struct drm_mode_fb_cmd2 mode_cmd = {0};
+   struct vmw_fb_par *par = info->par;
+   struct fb_var_screeninfo *var = >var;
+   struct drm_framebuffer *cur_fb;
+diff --git a/drivers/hwmon/Kconfig b/drivers/hwmon/Kconfig
+index c7adaca2ab013..d150d0cab1b6f 100644
+--- a/drivers/hwmon/Kconfig
 b/drivers/hwmon/Kconfig
+@@ -791,7 +791,7 @@ config SENSORS_LTC4261
+ 
+ config SENSORS_LTQ_CPUTEMP
+   bool "Lantiq cpu temperature sensor driver"
+-  depends on LANTIQ
++  depends on SOC_XWAY
+   help
+ If you say yes here you get support for the temperature
+ sensor inside your CPU.
+diff --git a/drivers/hwmon/f71882fg.c b/drivers/hwmon/f71882fg.c
+index ca54ce5c8e10c..4010b61743f5b 100644
+--- a/drivers/hwmon/f71882fg.c
 b/drivers/hwmon/f71882fg.c
+@@ -1590,8 +1590,9 @@ static ssize_t show_temp(struct device *dev, struct 
device_attribute *devattr,
+   temp *= 125;
+   if (sign)
+   temp 

[gentoo-commits] proj/linux-patches:4.19 commit in: /

2022-05-15 Thread Mike Pagano
commit: 12d1221bde1c58924cd6c9a3ef6723fe88fbed80
Author: Mike Pagano  gentoo  org>
AuthorDate: Sun May 15 22:12:04 2022 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Sun May 15 22:12:04 2022 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=12d1221b

Linux patch 4.19.243

Signed-off-by: Mike Pagano  gentoo.org>

 _README   |   4 +
 1242_linux-4.19.243.patch | 673 ++
 2 files changed, 677 insertions(+)

diff --git a/_README b/_README
index 2564c5de..5dc0a832 100644
--- a/_README
+++ b/_README
@@ -1007,6 +1007,10 @@ Patch:  1241_linux-4.19.242.patch
 From:   https://www.kernel.org
 Desc:   Linux 4.19.242
 
+Patch:  1242_linux-4.19.243.patch
+From:   https://www.kernel.org
+Desc:   Linux 4.19.243
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1242_linux-4.19.243.patch b/1242_linux-4.19.243.patch
new file mode 100644
index ..c3a3b9dd
--- /dev/null
+++ b/1242_linux-4.19.243.patch
@@ -0,0 +1,673 @@
+diff --git a/Makefile b/Makefile
+index c61c1a508ec70..6899a8fc4c466 100644
+--- a/Makefile
 b/Makefile
+@@ -1,7 +1,7 @@
+ # SPDX-License-Identifier: GPL-2.0
+ VERSION = 4
+ PATCHLEVEL = 19
+-SUBLEVEL = 242
++SUBLEVEL = 243
+ EXTRAVERSION =
+ NAME = "People's Front"
+ 
+diff --git a/arch/mips/bmips/setup.c b/arch/mips/bmips/setup.c
+index 231fc5ce375e7..9edc26e52040a 100644
+--- a/arch/mips/bmips/setup.c
 b/arch/mips/bmips/setup.c
+@@ -174,7 +174,7 @@ void __init plat_mem_setup(void)
+   dtb = phys_to_virt(fw_arg2);
+   else if (fw_passed_dtb) /* UHI interface */
+   dtb = (void *)fw_passed_dtb;
+-  else if (__dtb_start != __dtb_end)
++  else if (&__dtb_start != &__dtb_end)
+   dtb = (void *)__dtb_start;
+   else
+   panic("no dtb found");
+diff --git a/arch/mips/lantiq/prom.c b/arch/mips/lantiq/prom.c
+index d984bd5c2ec5f..dceab67e481a8 100644
+--- a/arch/mips/lantiq/prom.c
 b/arch/mips/lantiq/prom.c
+@@ -81,7 +81,7 @@ void __init plat_mem_setup(void)
+ 
+   if (fw_passed_dtb) /* UHI interface */
+   dtb = (void *)fw_passed_dtb;
+-  else if (__dtb_start != __dtb_end)
++  else if (&__dtb_start != &__dtb_end)
+   dtb = (void *)__dtb_start;
+   else
+   panic("no dtb found");
+diff --git a/arch/mips/pic32/pic32mzda/init.c 
b/arch/mips/pic32/pic32mzda/init.c
+index 51599710472bc..406c6c5cec29b 100644
+--- a/arch/mips/pic32/pic32mzda/init.c
 b/arch/mips/pic32/pic32mzda/init.c
+@@ -36,7 +36,7 @@ static ulong get_fdtaddr(void)
+   if (fw_passed_dtb && !fw_arg2 && !fw_arg3)
+   return (ulong)fw_passed_dtb;
+ 
+-  if (__dtb_start < __dtb_end)
++  if (&__dtb_start < &__dtb_end)
+   ftaddr = (ulong)__dtb_start;
+ 
+   return ftaddr;
+diff --git a/arch/mips/ralink/of.c b/arch/mips/ralink/of.c
+index 92b3d48499967..1f7c686f7218a 100644
+--- a/arch/mips/ralink/of.c
 b/arch/mips/ralink/of.c
+@@ -79,7 +79,7 @@ void __init plat_mem_setup(void)
+*/
+   if (fw_passed_dtb)
+   dtb = (void *)fw_passed_dtb;
+-  else if (__dtb_start != __dtb_end)
++  else if (&__dtb_start != &__dtb_end)
+   dtb = (void *)__dtb_start;
+ 
+   __dt_setup_arch(dtb);
+diff --git a/drivers/block/drbd/drbd_nl.c b/drivers/block/drbd/drbd_nl.c
+index 5a80453be5535..3f403aab55e1e 100644
+--- a/drivers/block/drbd/drbd_nl.c
 b/drivers/block/drbd/drbd_nl.c
+@@ -774,9 +774,11 @@ int drbd_adm_set_role(struct sk_buff *skb, struct 
genl_info *info)
+   mutex_lock(_ctx.resource->adm_mutex);
+ 
+   if (info->genlhdr->cmd == DRBD_ADM_PRIMARY)
+-  retcode = drbd_set_role(adm_ctx.device, R_PRIMARY, 
parms.assume_uptodate);
++  retcode = (enum drbd_ret_code)drbd_set_role(adm_ctx.device,
++  R_PRIMARY, 
parms.assume_uptodate);
+   else
+-  retcode = drbd_set_role(adm_ctx.device, R_SECONDARY, 0);
++  retcode = (enum drbd_ret_code)drbd_set_role(adm_ctx.device,
++  R_SECONDARY, 0);
+ 
+   mutex_unlock(_ctx.resource->adm_mutex);
+   genl_lock();
+@@ -1941,7 +1943,7 @@ int drbd_adm_attach(struct sk_buff *skb, struct 
genl_info *info)
+   drbd_flush_workqueue(>sender_work);
+ 
+   rv = _drbd_request_state(device, NS(disk, D_ATTACHING), CS_VERBOSE);
+-  retcode = rv;  /* FIXME: Type mismatch. */
++  retcode = (enum drbd_ret_code)rv;
+   drbd_resume_io(device);
+   if (rv < SS_SUCCESS)
+   goto fail;
+@@ -2671,7 +2673,8 @@ int drbd_adm_connect(struct sk_buff *skb, struct 
genl_info *info)
+   }
+   rcu_read_unlock();
+ 
+-  retcode = conn_request_state(connection, NS(conn, C_UNCONNECTED), 
CS_VERBOSE);
++  retcode = 

[gentoo-commits] proj/linux-patches:4.19 commit in: /

2022-05-12 Thread Mike Pagano
commit: 0f8e141c362918ddc0725d192fdb37178c036238
Author: Mike Pagano  gentoo  org>
AuthorDate: Thu May 12 11:30:44 2022 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Thu May 12 11:30:44 2022 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=0f8e141c

Linux patch 4.19.242

Signed-off-by: Mike Pagano  gentoo.org>

 _README   |4 +
 1241_linux-4.19.242.patch | 2699 +
 2 files changed, 2703 insertions(+)

diff --git a/_README b/_README
index 467db0c8..2564c5de 100644
--- a/_README
+++ b/_README
@@ -1003,6 +1003,10 @@ Patch:  1240_linux-4.19.241.patch
 From:   https://www.kernel.org
 Desc:   Linux 4.19.241
 
+Patch:  1241_linux-4.19.242.patch
+From:   https://www.kernel.org
+Desc:   Linux 4.19.242
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1241_linux-4.19.242.patch b/1241_linux-4.19.242.patch
new file mode 100644
index ..4a82ff92
--- /dev/null
+++ b/1241_linux-4.19.242.patch
@@ -0,0 +1,2699 @@
+diff --git a/Makefile b/Makefile
+index 58fb76d1d7d38..c61c1a508ec70 100644
+--- a/Makefile
 b/Makefile
+@@ -1,7 +1,7 @@
+ # SPDX-License-Identifier: GPL-2.0
+ VERSION = 4
+ PATCHLEVEL = 19
+-SUBLEVEL = 241
++SUBLEVEL = 242
+ EXTRAVERSION =
+ NAME = "People's Front"
+ 
+diff --git a/arch/arm/boot/dts/imx6qdl-apalis.dtsi 
b/arch/arm/boot/dts/imx6qdl-apalis.dtsi
+index 05f07ea3e8c80..ed783c91b002a 100644
+--- a/arch/arm/boot/dts/imx6qdl-apalis.dtsi
 b/arch/arm/boot/dts/imx6qdl-apalis.dtsi
+@@ -313,6 +313,8 @@
+   codec: sgtl5000@a {
+   compatible = "fsl,sgtl5000";
+   reg = <0x0a>;
++  pinctrl-names = "default";
++  pinctrl-0 = <_sgtl5000>;
+   clocks = < IMX6QDL_CLK_CKO>;
+   VDDA-supply = <_module_3v3_audio>;
+   VDDIO-supply = <_module_3v3>;
+@@ -540,8 +542,6 @@
+   MX6QDL_PAD_DISP0_DAT21__AUD4_TXD0x130b0
+   MX6QDL_PAD_DISP0_DAT22__AUD4_TXFS   0x130b0
+   MX6QDL_PAD_DISP0_DAT23__AUD4_RXD0x130b0
+-  /* SGTL5000 sys_mclk */
+-  MX6QDL_PAD_GPIO_5__CCM_CLKO10x130b0
+   >;
+   };
+ 
+@@ -807,6 +807,12 @@
+   >;
+   };
+ 
++  pinctrl_sgtl5000: sgtl5000grp {
++  fsl,pins = <
++  MX6QDL_PAD_GPIO_5__CCM_CLKO10x130b0
++  >;
++  };
++
+   pinctrl_spdif: spdifgrp {
+   fsl,pins = <
+   MX6QDL_PAD_GPIO_16__SPDIF_IN  0x1b0b0
+diff --git a/arch/arm/boot/dts/imx6ull-colibri.dtsi 
b/arch/arm/boot/dts/imx6ull-colibri.dtsi
+index 6c63a73846114..4219239f0b584 100644
+--- a/arch/arm/boot/dts/imx6ull-colibri.dtsi
 b/arch/arm/boot/dts/imx6ull-colibri.dtsi
+@@ -37,7 +37,7 @@
+ 
+   reg_sd1_vmmc: regulator-sd1-vmmc {
+   compatible = "regulator-gpio";
+-  gpio = < 9 GPIO_ACTIVE_HIGH>;
++  gpios = < 9 GPIO_ACTIVE_HIGH>;
+   pinctrl-names = "default";
+   pinctrl-0 = <_snvs_reg_sd>;
+   regulator-always-on;
+diff --git a/arch/arm/boot/dts/logicpd-som-lv-35xx-devkit.dts 
b/arch/arm/boot/dts/logicpd-som-lv-35xx-devkit.dts
+index 32d0dc371fc34..4cd72b5e612b9 100644
+--- a/arch/arm/boot/dts/logicpd-som-lv-35xx-devkit.dts
 b/arch/arm/boot/dts/logicpd-som-lv-35xx-devkit.dts
+@@ -15,3 +15,18 @@
+   model = "LogicPD Zoom OMAP35xx SOM-LV Development Kit";
+   compatible = "logicpd,dm3730-som-lv-devkit", "ti,omap3";
+ };
++
++_pmx_core2 {
++  pinctrl-names = "default";
++  pinctrl-0 = <_2_pins>;
++  hsusb2_2_pins: pinmux_hsusb2_2_pins {
++  pinctrl-single,pins = <
++  OMAP3430_CORE2_IOPAD(0x25f0, PIN_OUTPUT | MUX_MODE3)
/* etk_d10.hsusb2_clk */
++  OMAP3430_CORE2_IOPAD(0x25f2, PIN_OUTPUT | MUX_MODE3)
/* etk_d11.hsusb2_stp */
++  OMAP3430_CORE2_IOPAD(0x25f4, PIN_INPUT_PULLDOWN | 
MUX_MODE3)/* etk_d12.hsusb2_dir */
++  OMAP3430_CORE2_IOPAD(0x25f6, PIN_INPUT_PULLDOWN | 
MUX_MODE3)/* etk_d13.hsusb2_nxt */
++  OMAP3430_CORE2_IOPAD(0x25f8, PIN_INPUT_PULLDOWN | 
MUX_MODE3)/* etk_d14.hsusb2_data0 */
++  OMAP3430_CORE2_IOPAD(0x25fa, PIN_INPUT_PULLDOWN | 
MUX_MODE3)/* etk_d15.hsusb2_data1 */
++  >;
++  };
++};
+diff --git a/arch/arm/boot/dts/logicpd-som-lv-37xx-devkit.dts 
b/arch/arm/boot/dts/logicpd-som-lv-37xx-devkit.dts
+index 24283739526c4..2aca9111c6999 100644
+--- a/arch/arm/boot/dts/logicpd-som-lv-37xx-devkit.dts
 b/arch/arm/boot/dts/logicpd-som-lv-37xx-devkit.dts
+@@ -15,3 +15,18 @@
+   model = "LogicPD Zoom DM3730 SOM-LV Development Kit";
+   compatible = 

[gentoo-commits] proj/linux-patches:4.19 commit in: /

2022-05-01 Thread Mike Pagano
commit: 55290dfd472ad243ed25eea59e4fc6a24470ee6c
Author: Mike Pagano  gentoo  org>
AuthorDate: Sun May  1 17:04:13 2022 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Sun May  1 17:04:13 2022 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=55290dfd

Linux patch 4.19.241

Signed-off-by: Mike Pagano  gentoo.org>

 _README   |   4 +
 1240_linux-4.19.241.patch | 486 ++
 2 files changed, 490 insertions(+)

diff --git a/_README b/_README
index 72dcbc8d..467db0c8 100644
--- a/_README
+++ b/_README
@@ -999,6 +999,10 @@ Patch:  1239_linux-4.19.240.patch
 From:   https://www.kernel.org
 Desc:   Linux 4.19.240
 
+Patch:  1240_linux-4.19.241.patch
+From:   https://www.kernel.org
+Desc:   Linux 4.19.241
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1240_linux-4.19.241.patch b/1240_linux-4.19.241.patch
new file mode 100644
index ..3d258971
--- /dev/null
+++ b/1240_linux-4.19.241.patch
@@ -0,0 +1,486 @@
+diff --git a/Makefile b/Makefile
+index 546e52f8a05fa..58fb76d1d7d38 100644
+--- a/Makefile
 b/Makefile
+@@ -1,7 +1,7 @@
+ # SPDX-License-Identifier: GPL-2.0
+ VERSION = 4
+ PATCHLEVEL = 19
+-SUBLEVEL = 240
++SUBLEVEL = 241
+ EXTRAVERSION =
+ NAME = "People's Front"
+ 
+diff --git a/arch/ia64/kernel/kprobes.c b/arch/ia64/kernel/kprobes.c
+index 9cfd3ac027b71..7fc0806bbdc91 100644
+--- a/arch/ia64/kernel/kprobes.c
 b/arch/ia64/kernel/kprobes.c
+@@ -409,10 +409,83 @@ static void kretprobe_trampoline(void)
+ {
+ }
+ 
++/*
++ * At this point the target function has been tricked into
++ * returning into our trampoline.  Lookup the associated instance
++ * and then:
++ *- call the handler function
++ *- cleanup by marking the instance as unused
++ *- long jump back to the original return address
++ */
+ int __kprobes trampoline_probe_handler(struct kprobe *p, struct pt_regs *regs)
+ {
+-  regs->cr_iip = __kretprobe_trampoline_handler(regs,
+-  dereference_function_descriptor(kretprobe_trampoline), NULL);
++  struct kretprobe_instance *ri = NULL;
++  struct hlist_head *head, empty_rp;
++  struct hlist_node *tmp;
++  unsigned long flags, orig_ret_address = 0;
++  unsigned long trampoline_address =
++  (unsigned 
long)dereference_function_descriptor(kretprobe_trampoline);
++
++  INIT_HLIST_HEAD(_rp);
++  kretprobe_hash_lock(current, , );
++
++  /*
++   * It is possible to have multiple instances associated with a given
++   * task either because an multiple functions in the call path
++   * have a return probe installed on them, and/or more than one return
++   * return probe was registered for a target function.
++   *
++   * We can handle this because:
++   * - instances are always inserted at the head of the list
++   * - when multiple return probes are registered for the same
++   *   function, the first instance's ret_addr will point to the
++   *   real return address, and all the rest will point to
++   *   kretprobe_trampoline
++   */
++  hlist_for_each_entry_safe(ri, tmp, head, hlist) {
++  if (ri->task != current)
++  /* another task is sharing our hash bucket */
++  continue;
++
++  orig_ret_address = (unsigned long)ri->ret_addr;
++  if (orig_ret_address != trampoline_address)
++  /*
++   * This is the real return address. Any other
++   * instances associated with this task are for
++   * other calls deeper on the call stack
++   */
++  break;
++  }
++
++  regs->cr_iip = orig_ret_address;
++
++  hlist_for_each_entry_safe(ri, tmp, head, hlist) {
++  if (ri->task != current)
++  /* another task is sharing our hash bucket */
++  continue;
++
++  if (ri->rp && ri->rp->handler)
++  ri->rp->handler(ri, regs);
++
++  orig_ret_address = (unsigned long)ri->ret_addr;
++  recycle_rp_inst(ri, _rp);
++
++  if (orig_ret_address != trampoline_address)
++  /*
++   * This is the real return address. Any other
++   * instances associated with this task are for
++   * other calls deeper on the call stack
++   */
++  break;
++  }
++  kretprobe_assert(ri, orig_ret_address, trampoline_address);
++
++  kretprobe_hash_unlock(current, );
++
++  hlist_for_each_entry_safe(ri, tmp, _rp, hlist) {
++  hlist_del(>hlist);
++  kfree(ri);
++  }
+   /*
+* By 

[gentoo-commits] proj/linux-patches:4.19 commit in: /

2022-04-27 Thread Mike Pagano
commit: 30268acb55bf8f38da63af8427c716ff98501ff2
Author: Mike Pagano  gentoo  org>
AuthorDate: Wed Apr 27 12:03:15 2022 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Wed Apr 27 12:03:15 2022 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=30268acb

Linux patch 4.19.240

Signed-off-by: Mike Pagano  gentoo.org>

 _README   |4 +
 1239_linux-4.19.240.patch | 1623 +
 2 files changed, 1627 insertions(+)

diff --git a/_README b/_README
index 24846e7c..72dcbc8d 100644
--- a/_README
+++ b/_README
@@ -995,6 +995,10 @@ Patch:  1238_linux-4.19.239.patch
 From:   https://www.kernel.org
 Desc:   Linux 4.19.239
 
+Patch:  1239_linux-4.19.240.patch
+From:   https://www.kernel.org
+Desc:   Linux 4.19.240
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1239_linux-4.19.240.patch b/1239_linux-4.19.240.patch
new file mode 100644
index ..b3c17320
--- /dev/null
+++ b/1239_linux-4.19.240.patch
@@ -0,0 +1,1623 @@
+diff --git a/Makefile b/Makefile
+index 932bae9fa..546e52f8a05fa 100644
+--- a/Makefile
 b/Makefile
+@@ -1,7 +1,7 @@
+ # SPDX-License-Identifier: GPL-2.0
+ VERSION = 4
+ PATCHLEVEL = 19
+-SUBLEVEL = 239
++SUBLEVEL = 240
+ EXTRAVERSION =
+ NAME = "People's Front"
+ 
+diff --git a/arch/arc/kernel/entry.S b/arch/arc/kernel/entry.S
+index 37ad245cf9899..fb458623f3860 100644
+--- a/arch/arc/kernel/entry.S
 b/arch/arc/kernel/entry.S
+@@ -191,6 +191,7 @@ tracesys_exit:
+   st  r0, [sp, PT_r0] ; sys call return value in pt_regs
+ 
+   ;POST Sys Call Ptrace Hook
++  mov r0, sp  ; pt_regs needed
+   bl  @syscall_trace_exit
+   b   ret_from_exception ; NOT ret_from_system_call at is saves r0 which
+   ; we'd done before calling post hook above
+diff --git a/arch/arm/mach-vexpress/spc.c b/arch/arm/mach-vexpress/spc.c
+index 55bbbc3b328f0..e65c04be86ccb 100644
+--- a/arch/arm/mach-vexpress/spc.c
 b/arch/arm/mach-vexpress/spc.c
+@@ -580,7 +580,7 @@ static int __init ve_spc_clk_init(void)
+   }
+ 
+   cluster = topology_physical_package_id(cpu_dev->id);
+-  if (init_opp_table[cluster])
++  if (cluster < 0 || init_opp_table[cluster])
+   continue;
+ 
+   if (ve_init_opp_table(cpu_dev))
+diff --git a/arch/powerpc/perf/power9-pmu.c b/arch/powerpc/perf/power9-pmu.c
+index c07b1615ee39d..1aa083db77f18 100644
+--- a/arch/powerpc/perf/power9-pmu.c
 b/arch/powerpc/perf/power9-pmu.c
+@@ -143,11 +143,11 @@ int p9_dd22_bl_ev[] = {
+ 
+ /* Table of alternatives, sorted by column 0 */
+ static const unsigned int power9_event_alternatives[][MAX_ALT] = {
+-  { PM_INST_DISP, PM_INST_DISP_ALT },
+-  { PM_RUN_CYC_ALT,   PM_RUN_CYC },
+-  { PM_RUN_INST_CMPL_ALT, PM_RUN_INST_CMPL },
+-  { PM_LD_MISS_L1,PM_LD_MISS_L1_ALT },
+   { PM_BR_2PATH,  PM_BR_2PATH_ALT },
++  { PM_INST_DISP, PM_INST_DISP_ALT },
++  { PM_RUN_CYC_ALT,   PM_RUN_CYC },
++  { PM_LD_MISS_L1,PM_LD_MISS_L1_ALT },
++  { PM_RUN_INST_CMPL_ALT, PM_RUN_INST_CMPL },
+ };
+ 
+ static int power9_get_alternatives(u64 event, unsigned int flags, u64 alt[])
+diff --git a/arch/x86/include/asm/compat.h b/arch/x86/include/asm/compat.h
+index fb97cf7c41371..1def972b6ca36 100644
+--- a/arch/x86/include/asm/compat.h
 b/arch/x86/include/asm/compat.h
+@@ -46,15 +46,13 @@ typedef u64 __attribute__((aligned(4))) compat_u64;
+ typedef u32   compat_uptr_t;
+ 
+ struct compat_stat {
+-  compat_dev_tst_dev;
+-  u16 __pad1;
++  u32 st_dev;
+   compat_ino_tst_ino;
+   compat_mode_t   st_mode;
+   compat_nlink_t  st_nlink;
+   __compat_uid_t  st_uid;
+   __compat_gid_t  st_gid;
+-  compat_dev_tst_rdev;
+-  u16 __pad2;
++  u32 st_rdev;
+   u32 st_size;
+   u32 st_blksize;
+   u32 st_blocks;
+diff --git a/block/compat_ioctl.c b/block/compat_ioctl.c
+index 6490b2759bcb4..9ef62d42ba5b2 100644
+--- a/block/compat_ioctl.c
 b/block/compat_ioctl.c
+@@ -391,7 +391,7 @@ long compat_blkdev_ioctl(struct file *file, unsigned cmd, 
unsigned long arg)
+   return 0;
+   case BLKGETSIZE:
+   size = i_size_read(bdev->bd_inode);
+-  if ((size >> 9) > ~0UL)
++  if ((size >> 9) > ~(compat_ulong_t)0)
+   return -EFBIG;
+   return compat_put_ulong(arg, size >> 9);
+ 
+diff --git a/drivers/ata/pata_marvell.c b/drivers/ata/pata_marvell.c
+index ff468a6fd8ddc..677f582cf3d6c 100644
+--- a/drivers/ata/pata_marvell.c
 b/drivers/ata/pata_marvell.c
+@@ -82,6 

[gentoo-commits] proj/linux-patches:4.19 commit in: /

2022-04-20 Thread Mike Pagano
commit: 7e1178b1f0c0c9de6f163b8caba9c93a6b72486b
Author: Mike Pagano  gentoo  org>
AuthorDate: Wed Apr 20 12:09:09 2022 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Wed Apr 20 12:09:09 2022 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=7e1178b1

Linux patch 4.19.239

Signed-off-by: Mike Pagano  gentoo.org>

 _README   |   4 +
 1238_linux-4.19.239.patch | 804 ++
 2 files changed, 808 insertions(+)

diff --git a/_README b/_README
index 49064f71..24846e7c 100644
--- a/_README
+++ b/_README
@@ -991,6 +991,10 @@ Patch:  1237_linux-4.19.238.patch
 From:   https://www.kernel.org
 Desc:   Linux 4.19.238
 
+Patch:  1238_linux-4.19.239.patch
+From:   https://www.kernel.org
+Desc:   Linux 4.19.239
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1238_linux-4.19.239.patch b/1238_linux-4.19.239.patch
new file mode 100644
index ..63597689
--- /dev/null
+++ b/1238_linux-4.19.239.patch
@@ -0,0 +1,804 @@
+diff --git a/Makefile b/Makefile
+index c2a8f7c5d993b..932bae9fa 100644
+--- a/Makefile
 b/Makefile
+@@ -1,7 +1,7 @@
+ # SPDX-License-Identifier: GPL-2.0
+ VERSION = 4
+ PATCHLEVEL = 19
+-SUBLEVEL = 238
++SUBLEVEL = 239
+ EXTRAVERSION =
+ NAME = "People's Front"
+ 
+diff --git a/arch/arm/mach-davinci/board-da850-evm.c 
b/arch/arm/mach-davinci/board-da850-evm.c
+index 774a3e535ad08..2afc2ff6f55a4 100644
+--- a/arch/arm/mach-davinci/board-da850-evm.c
 b/arch/arm/mach-davinci/board-da850-evm.c
+@@ -1045,11 +1045,13 @@ static int __init da850_evm_config_emac(void)
+   int ret;
+   u32 val;
+   struct davinci_soc_info *soc_info = _soc_info;
+-  u8 rmii_en = soc_info->emac_pdata->rmii_en;
++  u8 rmii_en;
+ 
+   if (!machine_is_davinci_da850_evm())
+   return 0;
+ 
++  rmii_en = soc_info->emac_pdata->rmii_en;
++
+   cfg_chip3_base = DA8XX_SYSCFG0_VIRT(DA8XX_CFGCHIP3_REG);
+ 
+   val = __raw_readl(cfg_chip3_base);
+diff --git a/arch/arm64/kernel/alternative.c b/arch/arm64/kernel/alternative.c
+index 0d345622bbba2..3747c8d87bdb2 100644
+--- a/arch/arm64/kernel/alternative.c
 b/arch/arm64/kernel/alternative.c
+@@ -42,7 +42,7 @@ struct alt_region {
+ /*
+  * Check if the target PC is within an alternative block.
+  */
+-static bool branch_insn_requires_update(struct alt_instr *alt, unsigned long 
pc)
++static __always_inline bool branch_insn_requires_update(struct alt_instr 
*alt, unsigned long pc)
+ {
+   unsigned long replptr = (unsigned long)ALT_REPL_PTR(alt);
+   return !(pc >= replptr && pc <= (replptr + alt->alt_len));
+@@ -50,7 +50,7 @@ static bool branch_insn_requires_update(struct alt_instr 
*alt, unsigned long pc)
+ 
+ #define align_down(x, a)  ((unsigned long)(x) & ~(((unsigned long)(a)) - 
1))
+ 
+-static u32 get_alt_insn(struct alt_instr *alt, __le32 *insnptr, __le32 
*altinsnptr)
++static __always_inline u32 get_alt_insn(struct alt_instr *alt, __le32 
*insnptr, __le32 *altinsnptr)
+ {
+   u32 insn;
+ 
+@@ -95,7 +95,7 @@ static u32 get_alt_insn(struct alt_instr *alt, __le32 
*insnptr, __le32 *altinsnp
+   return insn;
+ }
+ 
+-static void patch_alternative(struct alt_instr *alt,
++static noinstr void patch_alternative(struct alt_instr *alt,
+ __le32 *origptr, __le32 *updptr, int nr_inst)
+ {
+   __le32 *replptr;
+diff --git a/drivers/ata/libata-core.c b/drivers/ata/libata-core.c
+index 33d3728f36222..0c10d95577542 100644
+--- a/drivers/ata/libata-core.c
 b/drivers/ata/libata-core.c
+@@ -4598,6 +4598,9 @@ static const struct ata_blacklist_entry 
ata_device_blacklist [] = {
+   ATA_HORKAGE_ZERO_AFTER_TRIM, },
+   { "Crucial_CT*MX100*",  "MU01", ATA_HORKAGE_NO_NCQ_TRIM |
+   ATA_HORKAGE_ZERO_AFTER_TRIM, },
++  { "Samsung SSD 840 EVO*",   NULL,   ATA_HORKAGE_NO_NCQ_TRIM |
++  ATA_HORKAGE_NO_DMA_LOG |
++  ATA_HORKAGE_ZERO_AFTER_TRIM, },
+   { "Samsung SSD 840*",   NULL,   ATA_HORKAGE_NO_NCQ_TRIM |
+   ATA_HORKAGE_ZERO_AFTER_TRIM, },
+   { "Samsung SSD 850*",   NULL,   ATA_HORKAGE_NO_NCQ_TRIM |
+diff --git a/drivers/gpio/gpiolib-acpi.c b/drivers/gpio/gpiolib-acpi.c
+index 47cdc1f89e3fb..6afe833031e38 100644
+--- a/drivers/gpio/gpiolib-acpi.c
 b/drivers/gpio/gpiolib-acpi.c
+@@ -278,8 +278,8 @@ static acpi_status acpi_gpiochip_alloc_event(struct 
acpi_resource *ares,
+   pin = agpio->pin_table[0];
+ 
+   if (pin <= 255) {
+-  char ev_name[5];
+-  sprintf(ev_name, "_%c%02hhX",
++  char ev_name[8];
++  sprintf(ev_name, "_%c%02X",
+

[gentoo-commits] proj/linux-patches:4.19 commit in: /

2022-04-12 Thread Mike Pagano
commit: 06b15bb16463d0c9eb7bc43e000b8213b1eb953b
Author: Mike Pagano  gentoo  org>
AuthorDate: Tue Apr 12 19:23:55 2022 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Tue Apr 12 19:23:55 2022 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=06b15bb1

Select AUTOFS_FS when GENTOO_LINUX_INIT_SYSTEMD selected

Remove deprecated select AUTOFS4_FS

Bug: https://bugs.gentoo.org/838082

Signed-off-by: Mike Pagano  gentoo.org>

 4567_distro-Gentoo-Kconfig.patch | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/4567_distro-Gentoo-Kconfig.patch b/4567_distro-Gentoo-Kconfig.patch
index 9b84f322..d4630577 100644
--- a/4567_distro-Gentoo-Kconfig.patch
+++ b/4567_distro-Gentoo-Kconfig.patch
@@ -119,7 +119,7 @@
 +
 +  depends on GENTOO_LINUX && GENTOO_LINUX_UDEV
 +
-+  select AUTOFS4_FS
++  select AUTOFS_FS
 +  select BLK_DEV_BSG
 +  select BPF_SYSCALL
 +  select CGROUP_BPF



[gentoo-commits] proj/linux-patches:4.19 commit in: /

2022-03-28 Thread Mike Pagano
commit: 3038f0c1e16b2a5807f83b890d2add421177d9c4
Author: Mike Pagano  gentoo  org>
AuthorDate: Mon Mar 28 10:59:27 2022 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Mon Mar 28 10:59:27 2022 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=3038f0c1

Linux patch 4.19.237

Signed-off-by: Mike Pagano  gentoo.org>

 _README   |   4 +
 1236_linux-4.19.237.patch | 755 ++
 2 files changed, 759 insertions(+)

diff --git a/_README b/_README
index 0e8f7f4a..eccf1864 100644
--- a/_README
+++ b/_README
@@ -983,6 +983,10 @@ Patch:  1235_linux-4.19.236.patch
 From:   https://www.kernel.org
 Desc:   Linux 4.19.236
 
+Patch:  1236_linux-4.19.237.patch
+From:   https://www.kernel.org
+Desc:   Linux 4.19.237
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1236_linux-4.19.237.patch b/1236_linux-4.19.237.patch
new file mode 100644
index ..38435553
--- /dev/null
+++ b/1236_linux-4.19.237.patch
@@ -0,0 +1,755 @@
+diff --git a/Makefile b/Makefile
+index d83513c135206..834336f971c15 100644
+--- a/Makefile
 b/Makefile
+@@ -1,7 +1,7 @@
+ # SPDX-License-Identifier: GPL-2.0
+ VERSION = 4
+ PATCHLEVEL = 19
+-SUBLEVEL = 236
++SUBLEVEL = 237
+ EXTRAVERSION =
+ NAME = "People's Front"
+ 
+diff --git a/arch/nds32/include/asm/uaccess.h 
b/arch/nds32/include/asm/uaccess.h
+index 362a32d9bd168..c8b4b8cc65294 100644
+--- a/arch/nds32/include/asm/uaccess.h
 b/arch/nds32/include/asm/uaccess.h
+@@ -75,9 +75,7 @@ static inline void set_fs(mm_segment_t fs)
+  * versions are void (ie, don't return a value as such).
+  */
+ 
+-#define get_user  __get_user  \
+-
+-#define __get_user(x, ptr)\
++#define get_user(x, ptr)  \
+ ({\
+   long __gu_err = 0;  \
+   __get_user_check((x), (ptr), __gu_err); \
+@@ -90,6 +88,14 @@ static inline void set_fs(mm_segment_t fs)
+   (void)0;\
+ })
+ 
++#define __get_user(x, ptr)\
++({\
++  long __gu_err = 0;  \
++  const __typeof__(*(ptr)) __user *__p = (ptr);   \
++  __get_user_err((x), __p, (__gu_err));   \
++  __gu_err;   \
++})
++
+ #define __get_user_check(x, ptr, err) \
+ ({\
+   const __typeof__(*(ptr)) __user *__p = (ptr);   \
+@@ -170,12 +176,18 @@ do { 
\
+   : "r"(addr), "i"(-EFAULT)   \
+   : "cc")
+ 
+-#define put_user  __put_user  \
++#define put_user(x, ptr)  \
++({\
++  long __pu_err = 0;  \
++  __put_user_check((x), (ptr), __pu_err); \
++  __pu_err;   \
++})
+ 
+ #define __put_user(x, ptr)\
+ ({\
+   long __pu_err = 0;  \
+-  __put_user_err((x), (ptr), __pu_err);   \
++  __typeof__(*(ptr)) __user *__p = (ptr); \
++  __put_user_err((x), __p, __pu_err); \
+   __pu_err;   \
+ })
+ 
+diff --git a/arch/x86/kernel/acpi/boot.c b/arch/x86/kernel/acpi/boot.c
+index b35c34cfbe522..8b1aa1206d980 100644
+--- a/arch/x86/kernel/acpi/boot.c
 b/arch/x86/kernel/acpi/boot.c
+@@ -1351,6 +1351,17 @@ static int __init disable_acpi_pci(const struct 
dmi_system_id *d)
+   return 0;
+ }
+ 
++static int __init disable_acpi_xsdt(const struct dmi_system_id *d)
++{
++  if (!acpi_force) {
++  pr_notice("%s detected: force use of acpi=rsdt\n", d->ident);
++  acpi_gbl_do_not_use_xsdt = TRUE;
++  } else {
++  pr_notice("Warning: DMI blacklist says broken, but acpi XSDT 
forced\n");
++  }
++  return 0;
++}
++
+ static int __init dmi_disable_acpi(const struct dmi_system_id *d)
+ {
+   if (!acpi_force) {
+@@ -1475,6 +1486,19 @@ 

[gentoo-commits] proj/linux-patches:4.19 commit in: /

2022-03-23 Thread Mike Pagano
commit: 9a00dcdc364ac5b848d781e0c072bdef6dd84956
Author: Mike Pagano  gentoo  org>
AuthorDate: Wed Mar 23 11:57:36 2022 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Wed Mar 23 11:57:36 2022 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=9a00dcdc

Linux patch 4.19.236

Signed-off-by: Mike Pagano  gentoo.org>

 _README   |4 +
 1235_linux-4.19.236.patch | 2743 +
 2 files changed, 2747 insertions(+)

diff --git a/_README b/_README
index 97b02019..0e8f7f4a 100644
--- a/_README
+++ b/_README
@@ -979,6 +979,10 @@ Patch:  1234_linux-4.19.235.patch
 From:   https://www.kernel.org
 Desc:   Linux 4.19.235
 
+Patch:  1235_linux-4.19.236.patch
+From:   https://www.kernel.org
+Desc:   Linux 4.19.236
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1235_linux-4.19.236.patch b/1235_linux-4.19.236.patch
new file mode 100644
index ..ab82a60a
--- /dev/null
+++ b/1235_linux-4.19.236.patch
@@ -0,0 +1,2743 @@
+diff --git a/Makefile b/Makefile
+index 6bfb0a18ee8ae..d83513c135206 100644
+--- a/Makefile
 b/Makefile
+@@ -1,7 +1,7 @@
+ # SPDX-License-Identifier: GPL-2.0
+ VERSION = 4
+ PATCHLEVEL = 19
+-SUBLEVEL = 235
++SUBLEVEL = 236
+ EXTRAVERSION =
+ NAME = "People's Front"
+ 
+diff --git a/arch/arm/boot/dts/rk3288.dtsi b/arch/arm/boot/dts/rk3288.dtsi
+index 2ff81f3736c85..e442bf7427ae1 100644
+--- a/arch/arm/boot/dts/rk3288.dtsi
 b/arch/arm/boot/dts/rk3288.dtsi
+@@ -957,7 +957,7 @@
+   status = "disabled";
+   };
+ 
+-  crypto: cypto-controller@ff8a {
++  crypto: crypto@ff8a {
+   compatible = "rockchip,rk3288-crypto";
+   reg = <0x0 0xff8a 0x0 0x4000>;
+   interrupts = ;
+diff --git a/arch/arm/include/asm/kvm_host.h b/arch/arm/include/asm/kvm_host.h
+index ae073fceb3f05..db20534912cdd 100644
+--- a/arch/arm/include/asm/kvm_host.h
 b/arch/arm/include/asm/kvm_host.h
+@@ -26,6 +26,7 @@
+ #include 
+ #include 
+ #include 
++#include 
+ #include 
+ 
+ #define __KVM_HAVE_ARCH_INTC_INITIALIZED
+@@ -367,4 +368,10 @@ void kvm_arch_free_vm(struct kvm *kvm);
+ 
+ #define kvm_arm_vcpu_loaded(vcpu) (false)
+ 
++static inline int kvm_arm_get_spectre_bhb_state(void)
++{
++  /* 32bit guests don't need firmware for this */
++  return SPECTRE_VULNERABLE; /* aka SMCCC_RET_NOT_SUPPORTED */
++}
++
+ #endif /* __ARM_KVM_HOST_H__ */
+diff --git a/arch/arm64/Kconfig b/arch/arm64/Kconfig
+index 1daefa57e2742..a101f5d2fbed4 100644
+--- a/arch/arm64/Kconfig
 b/arch/arm64/Kconfig
+@@ -979,6 +979,15 @@ config ARM64_SSBD
+ 
+ If unsure, say Y.
+ 
++config MITIGATE_SPECTRE_BRANCH_HISTORY
++  bool "Mitigate Spectre style attacks against branch history" if EXPERT
++  default y
++  help
++Speculation attacks against some high-performance processors can
++make use of branch history to influence future speculation.
++When taking an exception from user-space, a sequence of branches
++or a firmware call overwrites the branch history.
++
+ menuconfig ARMV8_DEPRECATED
+   bool "Emulate deprecated/obsolete ARMv8 instructions"
+   depends on COMPAT
+diff --git a/arch/arm64/boot/dts/rockchip/rk3399-puma.dtsi 
b/arch/arm64/boot/dts/rockchip/rk3399-puma.dtsi
+index b155f657292bd..ce1320e4c1060 100644
+--- a/arch/arm64/boot/dts/rockchip/rk3399-puma.dtsi
 b/arch/arm64/boot/dts/rockchip/rk3399-puma.dtsi
+@@ -468,6 +468,12 @@
+ };
+ 
+  {
++  /*
++   * Signal integrity isn't great at 200MHz but 100MHz has proven stable
++   * enough.
++   */
++  max-frequency = <1>;
++
+   bus-width = <8>;
+   mmc-hs400-1_8v;
+   mmc-hs400-enhanced-strobe;
+diff --git a/arch/arm64/boot/dts/rockchip/rk3399.dtsi 
b/arch/arm64/boot/dts/rockchip/rk3399.dtsi
+index f70c053326865..5a60faa8e9998 100644
+--- a/arch/arm64/boot/dts/rockchip/rk3399.dtsi
 b/arch/arm64/boot/dts/rockchip/rk3399.dtsi
+@@ -1686,10 +1686,10 @@
+   interrupts = ;
+   clocks = < PCLK_HDMI_CTRL>,
+< SCLK_HDMI_SFR>,
+-   < PLL_VPLL>,
++   < SCLK_HDMI_CEC>,
+< PCLK_VIO_GRF>,
+-   < SCLK_HDMI_CEC>;
+-  clock-names = "iahb", "isfr", "vpll", "grf", "cec";
++   < PLL_VPLL>;
++  clock-names = "iahb", "isfr", "cec", "grf", "vpll";
+   power-domains = < RK3399_PD_HDCP>;
+   reg-io-width = <4>;
+   rockchip,grf = <>;
+diff --git a/arch/arm64/include/asm/assembler.h 
b/arch/arm64/include/asm/assembler.h
+index 5a97ac8531682..fc3d26c954a40 100644
+--- a/arch/arm64/include/asm/assembler.h
 b/arch/arm64/include/asm/assembler.h
+@@ -126,6 +126,13 @@
+   hint#20
+   

[gentoo-commits] proj/linux-patches:4.19 commit in: /

2022-03-16 Thread Mike Pagano
commit: 2a8b8c076f80ab44d43ddeb20c80ddcfc9f5902a
Author: Mike Pagano  gentoo  org>
AuthorDate: Wed Mar 16 13:26:50 2022 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Wed Mar 16 13:26:50 2022 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=2a8b8c07

Linux patch 4.19.235

Signed-off-by: Mike Pagano  gentoo.org>

 _README   |   4 +
 1234_linux-4.19.235.patch | 687 ++
 2 files changed, 691 insertions(+)

diff --git a/_README b/_README
index 41e3b530..97b02019 100644
--- a/_README
+++ b/_README
@@ -975,6 +975,10 @@ Patch:  1233_linux-4.19.234.patch
 From:   https://www.kernel.org
 Desc:   Linux 4.19.234
 
+Patch:  1234_linux-4.19.235.patch
+From:   https://www.kernel.org
+Desc:   Linux 4.19.235
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1234_linux-4.19.235.patch b/1234_linux-4.19.235.patch
new file mode 100644
index ..e292bafc
--- /dev/null
+++ b/1234_linux-4.19.235.patch
@@ -0,0 +1,687 @@
+diff --git a/Makefile b/Makefile
+index f3f1a59ec25b5..6bfb0a18ee8ae 100644
+--- a/Makefile
 b/Makefile
+@@ -1,7 +1,7 @@
+ # SPDX-License-Identifier: GPL-2.0
+ VERSION = 4
+ PATCHLEVEL = 19
+-SUBLEVEL = 234
++SUBLEVEL = 235
+ EXTRAVERSION =
+ NAME = "People's Front"
+ 
+diff --git a/arch/arm/include/asm/spectre.h b/arch/arm/include/asm/spectre.h
+index d1fa5607d3aa3..85f9e538fb325 100644
+--- a/arch/arm/include/asm/spectre.h
 b/arch/arm/include/asm/spectre.h
+@@ -25,7 +25,13 @@ enum {
+   SPECTRE_V2_METHOD_LOOP8 = BIT(__SPECTRE_V2_METHOD_LOOP8),
+ };
+ 
++#ifdef CONFIG_GENERIC_CPU_VULNERABILITIES
+ void spectre_v2_update_state(unsigned int state, unsigned int methods);
++#else
++static inline void spectre_v2_update_state(unsigned int state,
++ unsigned int methods)
++{}
++#endif
+ 
+ int spectre_bhb_update_vectors(unsigned int method);
+ 
+diff --git a/arch/arm/kernel/entry-armv.S b/arch/arm/kernel/entry-armv.S
+index 3ed860c8cd738..a929b6acb149e 100644
+--- a/arch/arm/kernel/entry-armv.S
 b/arch/arm/kernel/entry-armv.S
+@@ -1067,9 +1067,9 @@ vector_bhb_loop8_\name:
+ 
+   @ bhb workaround
+   mov r0, #8
+-1:b   . + 4
++3:b   . + 4
+   subsr0, r0, #1
+-  bne 1b
++  bne 3b
+   dsb
+   isb
+   b   2b
+diff --git a/arch/riscv/kernel/module.c b/arch/riscv/kernel/module.c
+index 7c012ad1d7ede..4d29ceb26940e 100644
+--- a/arch/riscv/kernel/module.c
 b/arch/riscv/kernel/module.c
+@@ -21,6 +21,19 @@
+ #include 
+ #include 
+ 
++/*
++ * The auipc+jalr instruction pair can reach any PC-relative offset
++ * in the range [-2^31 - 2^11, 2^31 - 2^11)
++ */
++static bool riscv_insn_valid_32bit_offset(ptrdiff_t val)
++{
++#ifdef CONFIG_32BIT
++  return true;
++#else
++  return (-(1L << 31) - (1L << 11)) <= val && val < ((1L << 31) - (1L << 
11));
++#endif
++}
++
+ static int apply_r_riscv_32_rela(struct module *me, u32 *location, Elf_Addr v)
+ {
+   if (v != (u32)v) {
+@@ -103,7 +116,7 @@ static int apply_r_riscv_pcrel_hi20_rela(struct module 
*me, u32 *location,
+   ptrdiff_t offset = (void *)v - (void *)location;
+   s32 hi20;
+ 
+-  if (offset != (s32)offset) {
++  if (!riscv_insn_valid_32bit_offset(offset)) {
+   pr_err(
+ "%s: target %016llx can not be addressed by the 32-bit offset 
from PC = %p\n",
+ me->name, (long long)v, location);
+@@ -205,10 +218,9 @@ static int apply_r_riscv_call_plt_rela(struct module *me, 
u32 *location,
+  Elf_Addr v)
+ {
+   ptrdiff_t offset = (void *)v - (void *)location;
+-  s32 fill_v = offset;
+   u32 hi20, lo12;
+ 
+-  if (offset != fill_v) {
++  if (!riscv_insn_valid_32bit_offset(offset)) {
+   /* Only emit the plt entry if offset over 32-bit range */
+   if (IS_ENABLED(CONFIG_MODULE_SECTIONS)) {
+   offset = module_emit_plt_entry(me, v);
+@@ -232,10 +244,9 @@ static int apply_r_riscv_call_rela(struct module *me, u32 
*location,
+  Elf_Addr v)
+ {
+   ptrdiff_t offset = (void *)v - (void *)location;
+-  s32 fill_v = offset;
+   u32 hi20, lo12;
+ 
+-  if (offset != fill_v) {
++  if (!riscv_insn_valid_32bit_offset(offset)) {
+   pr_err(
+ "%s: target %016llx can not be addressed by the 32-bit offset 
from PC = %p\n",
+ me->name, (long long)v, location);
+diff --git a/drivers/gpio/gpio-ts4900.c b/drivers/gpio/gpio-ts4900.c
+index 1da8d05863295..410452306bf7b 100644
+--- a/drivers/gpio/gpio-ts4900.c
 b/drivers/gpio/gpio-ts4900.c
+@@ -1,7 +1,7 @@
+ /*
+  * Digital I/O driver for Technologic Systems I2C FPGA Core
+  *
+- * Copyright (C) 2015 Technologic Systems
++ * 

[gentoo-commits] proj/linux-patches:4.19 commit in: /

2022-03-11 Thread Mike Pagano
commit: c2f5231af873e5592804fc09cd3cf767c08bed16
Author: Mike Pagano  gentoo  org>
AuthorDate: Fri Mar 11 10:56:05 2022 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Fri Mar 11 10:56:05 2022 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=c2f5231a

Linux patch 4.19.234

Signed-off-by: Mike Pagano  gentoo.org>

 _README   |4 +
 1233_linux-4.19.234.patch | 2185 +
 2 files changed, 2189 insertions(+)

diff --git a/_README b/_README
index 4f185404..41e3b530 100644
--- a/_README
+++ b/_README
@@ -971,6 +971,10 @@ Patch:  1232_linux-4.19.233.patch
 From:   https://www.kernel.org
 Desc:   Linux 4.19.233
 
+Patch:  1233_linux-4.19.234.patch
+From:   https://www.kernel.org
+Desc:   Linux 4.19.234
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1233_linux-4.19.234.patch b/1233_linux-4.19.234.patch
new file mode 100644
index ..d3060de9
--- /dev/null
+++ b/1233_linux-4.19.234.patch
@@ -0,0 +1,2185 @@
+diff --git a/Documentation/admin-guide/hw-vuln/spectre.rst 
b/Documentation/admin-guide/hw-vuln/spectre.rst
+index 985181dba0bac..6bd97cd50d625 100644
+--- a/Documentation/admin-guide/hw-vuln/spectre.rst
 b/Documentation/admin-guide/hw-vuln/spectre.rst
+@@ -60,8 +60,8 @@ privileged data touched during the speculative execution.
+ Spectre variant 1 attacks take advantage of speculative execution of
+ conditional branches, while Spectre variant 2 attacks use speculative
+ execution of indirect branches to leak privileged memory.
+-See :ref:`[1] ` :ref:`[5] ` :ref:`[7] `
+-:ref:`[10] ` :ref:`[11] `.
++See :ref:`[1] ` :ref:`[5] ` :ref:`[6] `
++:ref:`[7] ` :ref:`[10] ` :ref:`[11] `.
+ 
+ Spectre variant 1 (Bounds Check Bypass)
+ ---
+@@ -131,6 +131,19 @@ steer its indirect branch speculations to gadget code, 
and measure the
+ speculative execution's side effects left in level 1 cache to infer the
+ victim's data.
+ 
++Yet another variant 2 attack vector is for the attacker to poison the
++Branch History Buffer (BHB) to speculatively steer an indirect branch
++to a specific Branch Target Buffer (BTB) entry, even if the entry isn't
++associated with the source address of the indirect branch. Specifically,
++the BHB might be shared across privilege levels even in the presence of
++Enhanced IBRS.
++
++Currently the only known real-world BHB attack vector is via
++unprivileged eBPF. Therefore, it's highly recommended to not enable
++unprivileged eBPF, especially when eIBRS is used (without retpolines).
++For a full mitigation against BHB attacks, it's recommended to use
++retpolines (or eIBRS combined with retpolines).
++
+ Attack scenarios
+ 
+ 
+@@ -364,13 +377,15 @@ The possible values in this file are:
+ 
+   - Kernel status:
+ 
+-    =
+-  'Not affected'The processor is not vulnerable
+-  'Vulnerable'  Vulnerable, no mitigation
+-  'Mitigation: Full generic retpoline'  Software-focused mitigation
+-  'Mitigation: Full AMD retpoline'  AMD-specific software mitigation
+-  'Mitigation: Enhanced IBRS'   Hardware-focused mitigation
+-    =
++    =
++  'Not affected'The processor is not vulnerable
++  'Mitigation: None'Vulnerable, no mitigation
++  'Mitigation: Retpolines'  Use Retpoline thunks
++  'Mitigation: LFENCE'  Use LFENCE instructions
++  'Mitigation: Enhanced IBRS'   Hardware-focused mitigation
++  'Mitigation: Enhanced IBRS + Retpolines'  Hardware-focused + Retpolines
++  'Mitigation: Enhanced IBRS + LFENCE'  Hardware-focused + LFENCE
++    =
+ 
+   - Firmware status: Show if Indirect Branch Restricted Speculation (IBRS) is
+ used to protect against Spectre variant 2 attacks when calling firmware 
(x86 only).
+@@ -584,12 +599,13 @@ kernel command line.
+ 
+   Specific mitigations can also be selected manually:
+ 
+-  retpoline
+-  replace indirect branches
+-  retpoline,generic
+-  google's original retpoline
+-  retpoline,amd
+-  AMD-specific minimal thunk
++retpoline   auto pick between generic,lfence
++retpoline,generic   Retpolines
++retpoline,lfenceLFENCE; indirect branch
++retpoline,amd   alias for retpoline,lfence
++  

[gentoo-commits] proj/linux-patches:4.19 commit in: /

2022-03-08 Thread Mike Pagano
commit: cf41917205b59d283a0c79b5753fd1fa6a18b294
Author: Mike Pagano  gentoo  org>
AuthorDate: Tue Mar  8 18:29:25 2022 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Tue Mar  8 18:29:25 2022 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=cf419172

Linux patch 4.19.233

Signed-off-by: Mike Pagano  gentoo.org>

 _README   |4 +
 1232_linux-4.19.233.patch | 1383 +
 2 files changed, 1387 insertions(+)

diff --git a/_README b/_README
index a1760f41..4f185404 100644
--- a/_README
+++ b/_README
@@ -967,6 +967,10 @@ Patch:  1231_linux-4.19.232.patch
 From:   https://www.kernel.org
 Desc:   Linux 4.19.232
 
+Patch:  1232_linux-4.19.233.patch
+From:   https://www.kernel.org
+Desc:   Linux 4.19.233
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1232_linux-4.19.233.patch b/1232_linux-4.19.233.patch
new file mode 100644
index ..43350a55
--- /dev/null
+++ b/1232_linux-4.19.233.patch
@@ -0,0 +1,1383 @@
+diff --git a/Makefile b/Makefile
+index 77a389ab3538c..c93bacac07957 100644
+--- a/Makefile
 b/Makefile
+@@ -1,7 +1,7 @@
+ # SPDX-License-Identifier: GPL-2.0
+ VERSION = 4
+ PATCHLEVEL = 19
+-SUBLEVEL = 232
++SUBLEVEL = 233
+ EXTRAVERSION =
+ NAME = "People's Front"
+ 
+diff --git a/arch/arm/mm/mmu.c b/arch/arm/mm/mmu.c
+index 4c417f3cbfd52..8073e7823c252 100644
+--- a/arch/arm/mm/mmu.c
 b/arch/arm/mm/mmu.c
+@@ -230,12 +230,14 @@ early_param("ecc", early_ecc);
+ static int __init early_cachepolicy(char *p)
+ {
+   pr_warn("cachepolicy kernel parameter not supported without cp15\n");
++  return 0;
+ }
+ early_param("cachepolicy", early_cachepolicy);
+ 
+ static int __init noalign_setup(char *__unused)
+ {
+   pr_warn("noalign kernel parameter not supported without cp15\n");
++  return 1;
+ }
+ __setup("noalign", noalign_setup);
+ 
+diff --git a/arch/arm64/boot/dts/rockchip/rk3399-gru.dtsi 
b/arch/arm64/boot/dts/rockchip/rk3399-gru.dtsi
+index ca07f60322003..873e54f3ed61e 100644
+--- a/arch/arm64/boot/dts/rockchip/rk3399-gru.dtsi
 b/arch/arm64/boot/dts/rockchip/rk3399-gru.dtsi
+@@ -287,7 +287,7 @@
+ 
+   sound: sound {
+   compatible = "rockchip,rk3399-gru-sound";
+-  rockchip,cpu = < >;
++  rockchip,cpu = < >;
+   };
+ };
+ 
+@@ -438,10 +438,6 @@ ap_i2c_audio:  {
+   status = "okay";
+ };
+ 
+- {
+-  status = "okay";
+-};
+-
+ _domains {
+   status = "okay";
+ 
+@@ -538,6 +534,17 @@ ap_i2c_audio:  {
+   vqmmc-supply = <_sd_card_io>;
+ };
+ 
++ {
++  status = "okay";
++
++  /*
++   * SPDIF is routed internally to DP; we either don't use these pins, or
++   * mux them to something else.
++   */
++  /delete-property/ pinctrl-0;
++  /delete-property/ pinctrl-names;
++};
++
+  {
+   status = "okay";
+ 
+diff --git a/block/blk-flush.c b/block/blk-flush.c
+index 256fa1ccc2bd6..dc71da0e6b0e1 100644
+--- a/block/blk-flush.c
 b/block/blk-flush.c
+@@ -239,8 +239,10 @@ static void flush_end_io(struct request *flush_rq, 
blk_status_t error)
+   return;
+   }
+ 
+-  if (fq->rq_status != BLK_STS_OK)
++  if (fq->rq_status != BLK_STS_OK) {
+   error = fq->rq_status;
++  fq->rq_status = BLK_STS_OK;
++  }
+ 
+   hctx = blk_mq_map_queue(q, flush_rq->mq_ctx->cpu);
+   if (!q->elevator) {
+diff --git a/drivers/ata/pata_hpt37x.c b/drivers/ata/pata_hpt37x.c
+index f44136a3a1635..c2ee0ba2fbc67 100644
+--- a/drivers/ata/pata_hpt37x.c
 b/drivers/ata/pata_hpt37x.c
+@@ -961,14 +961,14 @@ static int hpt37x_init_one(struct pci_dev *dev, const 
struct pci_device_id *id)
+ 
+   if ((freq >> 12) != 0xABCDE) {
+   int i;
+-  u8 sr;
++  u16 sr;
+   u32 total = 0;
+ 
+   pr_warn("BIOS has not set timing clocks\n");
+ 
+   /* This is the process the HPT371 BIOS is reported to use */
+   for (i = 0; i < 128; i++) {
+-  pci_read_config_byte(dev, 0x78, );
++  pci_read_config_word(dev, 0x78, );
+   total += sr & 0x1FF;
+   udelay(15);
+   }
+diff --git a/drivers/dma/sh/shdma-base.c b/drivers/dma/sh/shdma-base.c
+index 6b5626e299b22..419c841aef34d 100644
+--- a/drivers/dma/sh/shdma-base.c
 b/drivers/dma/sh/shdma-base.c
+@@ -118,8 +118,10 @@ static dma_cookie_t shdma_tx_submit(struct 
dma_async_tx_descriptor *tx)
+   ret = pm_runtime_get(schan->dev);
+ 
+   spin_unlock_irq(>chan_lock);
+-  if (ret < 0)
++  if (ret < 0) {
+   dev_err(schan->dev, "%s(): GET = %d\n", __func__, ret);
++  

[gentoo-commits] proj/linux-patches:4.19 commit in: /

2022-03-02 Thread Mike Pagano
commit: 2bce271e6a928666d935d281a6dec9eb9f0f0f43
Author: Mike Pagano  gentoo  org>
AuthorDate: Wed Mar  2 13:07:50 2022 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Wed Mar  2 13:07:50 2022 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=2bce271e

Linux patch 4.19.232

Signed-off-by: Mike Pagano  gentoo.org>

 _README   |4 +
 1231_linux-4.19.232.patch | 1182 +
 2 files changed, 1186 insertions(+)

diff --git a/_README b/_README
index 67a0a028..a1760f41 100644
--- a/_README
+++ b/_README
@@ -963,6 +963,10 @@ Patch:  1230_linux-4.19.231.patch
 From:   https://www.kernel.org
 Desc:   Linux 4.19.231
 
+Patch:  1231_linux-4.19.232.patch
+From:   https://www.kernel.org
+Desc:   Linux 4.19.232
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1231_linux-4.19.232.patch b/1231_linux-4.19.232.patch
new file mode 100644
index ..a5731480
--- /dev/null
+++ b/1231_linux-4.19.232.patch
@@ -0,0 +1,1182 @@
+diff --git a/Makefile b/Makefile
+index 165660cd857e1..77a389ab3538c 100644
+--- a/Makefile
 b/Makefile
+@@ -1,7 +1,7 @@
+ # SPDX-License-Identifier: GPL-2.0
+ VERSION = 4
+ PATCHLEVEL = 19
+-SUBLEVEL = 231
++SUBLEVEL = 232
+ EXTRAVERSION =
+ NAME = "People's Front"
+ 
+diff --git a/arch/parisc/kernel/unaligned.c b/arch/parisc/kernel/unaligned.c
+index 932bfc0b7cd87..c16af267362e4 100644
+--- a/arch/parisc/kernel/unaligned.c
 b/arch/parisc/kernel/unaligned.c
+@@ -354,7 +354,7 @@ static int emulate_stw(struct pt_regs *regs, int frreg, 
int flop)
+   : "r" (val), "r" (regs->ior), "r" (regs->isr)
+   : "r19", "r20", "r21", "r22", "r1", FIXUP_BRANCH_CLOBBER );
+ 
+-  return 0;
++  return ret;
+ }
+ static int emulate_std(struct pt_regs *regs, int frreg, int flop)
+ {
+@@ -411,7 +411,7 @@ static int emulate_std(struct pt_regs *regs, int frreg, 
int flop)
+   __asm__ __volatile__ (
+ " mtsp%4, %%sr1\n"
+ " zdep%2, 29, 2, %%r19\n"
+-" dep %%r0, 31, 2, %2\n"
++" dep %%r0, 31, 2, %3\n"
+ " mtsar   %%r19\n"
+ " zvdepi  -2, 32, %%r19\n"
+ "1:   ldw 0(%%sr1,%3),%%r20\n"
+@@ -423,7 +423,7 @@ static int emulate_std(struct pt_regs *regs, int frreg, 
int flop)
+ " andcm   %%r21, %%r19, %%r21\n"
+ " or  %1, %%r20, %1\n"
+ " or  %2, %%r21, %2\n"
+-"3:   stw %1,0(%%sr1,%1)\n"
++"3:   stw %1,0(%%sr1,%3)\n"
+ "4:   stw %%r1,4(%%sr1,%3)\n"
+ "5:   stw %2,8(%%sr1,%3)\n"
+ " copy%%r0, %0\n"
+@@ -610,7 +610,6 @@ void handle_unaligned(struct pt_regs *regs)
+   ret = ERR_NOTHANDLED;   /* "undefined", but lets kill them. */
+   break;
+   }
+-#ifdef CONFIG_PA20
+   switch (regs->iir & OPCODE2_MASK)
+   {
+   case OPCODE_FLDD_L:
+@@ -621,22 +620,23 @@ void handle_unaligned(struct pt_regs *regs)
+   flop=1;
+   ret = emulate_std(regs, R2(regs->iir),1);
+   break;
++#ifdef CONFIG_PA20
+   case OPCODE_LDD_L:
+   ret = emulate_ldd(regs, R2(regs->iir),0);
+   break;
+   case OPCODE_STD_L:
+   ret = emulate_std(regs, R2(regs->iir),0);
+   break;
+-  }
+ #endif
++  }
+   switch (regs->iir & OPCODE3_MASK)
+   {
+   case OPCODE_FLDW_L:
+   flop=1;
+-  ret = emulate_ldw(regs, R2(regs->iir),0);
++  ret = emulate_ldw(regs, R2(regs->iir), 1);
+   break;
+   case OPCODE_LDW_M:
+-  ret = emulate_ldw(regs, R2(regs->iir),1);
++  ret = emulate_ldw(regs, R2(regs->iir), 0);
+   break;
+ 
+   case OPCODE_FSTW_L:
+diff --git a/drivers/ata/pata_hpt37x.c b/drivers/ata/pata_hpt37x.c
+index ef8aaeb0c575a..f44136a3a1635 100644
+--- a/drivers/ata/pata_hpt37x.c
 b/drivers/ata/pata_hpt37x.c
+@@ -916,6 +916,20 @@ static int hpt37x_init_one(struct pci_dev *dev, const 
struct pci_device_id *id)
+   irqmask &= ~0x10;
+   pci_write_config_byte(dev, 0x5a, irqmask);
+ 
++  /*
++   * HPT371 chips physically have only one channel, the secondary one,
++   * but the primary channel registers do exist!  Go figure...
++   * So,  we manually disable the non-existing channel here
++   * (if the BIOS hasn't done this already).
++   */
++  if (dev->device == PCI_DEVICE_ID_TTI_HPT371) {
++  u8 mcr1;
++
++  pci_read_config_byte(dev, 0x50, );
++  mcr1 &= ~0x04;
++  pci_write_config_byte(dev, 0x50, mcr1);
++  }
++
+   /*
+* default to pci clock. make sure MA15/16 are set to output
+* to prevent drives having problems with 40-pin cables. Needed
+diff --git a/drivers/gpio/gpio-tegra186.c b/drivers/gpio/gpio-tegra186.c
+index 9d0292c8a1999..4c9e7a201d899 100644
+--- 

[gentoo-commits] proj/linux-patches:4.19 commit in: /

2022-02-26 Thread Mike Pagano
commit: c302ea5aa9719421d98665b783543b5d48f09a99
Author: Mike Pagano  gentoo  org>
AuthorDate: Sat Feb 26 21:14:17 2022 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Sat Feb 26 21:14:17 2022 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=c302ea5a

Update default security restrictions

Bug: https://bugs.gentoo.org/834085

Signed-off-by: Mike Pagano  gentoo.org>

 ...able-link-security-restrictions-by-default.patch | 21 +
 1 file changed, 9 insertions(+), 12 deletions(-)

diff --git a/1510_fs-enable-link-security-restrictions-by-default.patch 
b/1510_fs-enable-link-security-restrictions-by-default.patch
index f0ed144f..1b3e590d 100644
--- a/1510_fs-enable-link-security-restrictions-by-default.patch
+++ b/1510_fs-enable-link-security-restrictions-by-default.patch
@@ -1,20 +1,17 @@
-From: Ben Hutchings 
-Subject: fs: Enable link security restrictions by default
-Date: Fri, 02 Nov 2012 05:32:06 +
-Bug-Debian: https://bugs.debian.org/609455
-Forwarded: not-needed
-This reverts commit 561ec64ae67ef25cac8d72bb9c4bfc955edfd415
-('VFS: don't do protected {sym,hard}links by default').
 a/fs/namei.c   2018-09-28 07:56:07.770005006 -0400
-+++ b/fs/namei.c   2018-09-28 07:56:43.370349204 -0400
-@@ -885,8 +885,8 @@ static inline void put_link(struct namei
+--- a/fs/namei.c   2022-01-09 17:55:34.0 -0500
 b/fs/namei.c   2022-02-26 11:32:31.832844465 -0500
+@@ -1020,10 +1020,10 @@ static inline void put_link(struct namei
path_put(>link);
  }
  
 -int sysctl_protected_symlinks __read_mostly = 0;
 -int sysctl_protected_hardlinks __read_mostly = 0;
+-int sysctl_protected_fifos __read_mostly;
+-int sysctl_protected_regular __read_mostly;
 +int sysctl_protected_symlinks __read_mostly = 1;
 +int sysctl_protected_hardlinks __read_mostly = 1;
- int sysctl_protected_fifos __read_mostly;
- int sysctl_protected_regular __read_mostly;
++int sysctl_protected_fifos __read_mostly = 1;
++int sysctl_protected_regular __read_mostly = 1;
  
+ /**
+  * may_follow_link - Check symlink following for unsafe situations



[gentoo-commits] proj/linux-patches:4.19 commit in: /

2022-02-23 Thread Mike Pagano
commit: cf18885d021c12b4fccd6e06066a5b3d7e3adeef
Author: Mike Pagano  gentoo  org>
AuthorDate: Wed Feb 23 12:38:41 2022 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Wed Feb 23 12:38:41 2022 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=cf18885d

Linux patch 4.19.231

Signed-off-by: Mike Pagano  gentoo.org>

 _README   |4 +
 1230_linux-4.19.231.patch | 2055 +
 2 files changed, 2059 insertions(+)

diff --git a/_README b/_README
index 30a2e032..67a0a028 100644
--- a/_README
+++ b/_README
@@ -959,6 +959,10 @@ Patch:  1229_linux-4.19.230.patch
 From:   https://www.kernel.org
 Desc:   Linux 4.19.230
 
+Patch:  1230_linux-4.19.231.patch
+From:   https://www.kernel.org
+Desc:   Linux 4.19.231
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1230_linux-4.19.231.patch b/1230_linux-4.19.231.patch
new file mode 100644
index ..4f497003
--- /dev/null
+++ b/1230_linux-4.19.231.patch
@@ -0,0 +1,2055 @@
+diff --git a/Documentation/ABI/stable/sysfs-bus-vmbus 
b/Documentation/ABI/stable/sysfs-bus-vmbus
+index 3fed8fdb873d7..c4ffdfc324b41 100644
+--- a/Documentation/ABI/stable/sysfs-bus-vmbus
 b/Documentation/ABI/stable/sysfs-bus-vmbus
+@@ -81,7 +81,9 @@ What:
/sys/bus/vmbus/devices//channels//latency
+ Date: September. 2017
+ KernelVersion:4.14
+ Contact:  Stephen Hemminger 
+-Description:  Channel signaling latency
++Description:  Channel signaling latency. This file is available only for
++  performance critical channels (storage, network, etc.) that use
++  the monitor page mechanism.
+ Users:Debugging tools
+ 
+ What: /sys/bus/vmbus/devices//channels//out_mask
+@@ -95,7 +97,9 @@ What:
/sys/bus/vmbus/devices//channels//pending
+ Date: September. 2017
+ KernelVersion:4.14
+ Contact:  Stephen Hemminger 
+-Description:  Channel interrupt pending state
++Description:  Channel interrupt pending state. This file is available only for
++  performance critical channels (storage, network, etc.) that use
++  the monitor page mechanism.
+ Users:Debugging tools
+ 
+ What: /sys/bus/vmbus/devices//channels//read_avail
+@@ -137,7 +141,9 @@ What:  
/sys/bus/vmbus/devices//channels//monitor_id
+ Date: January. 2018
+ KernelVersion:4.16
+ Contact:  Stephen Hemminger 
+-Description:  Monitor bit associated with channel
++Description:  Monitor bit associated with channel. This file is available only
++  for performance critical channels (storage, network, etc.) that
++  use the monitor page mechanism.
+ Users:Debugging tools and userspace drivers
+ 
+ What: /sys/bus/vmbus/devices//channels//ring
+diff --git a/Makefile b/Makefile
+index 1a19d5d8840ff..165660cd857e1 100644
+--- a/Makefile
 b/Makefile
+@@ -1,7 +1,7 @@
+ # SPDX-License-Identifier: GPL-2.0
+ VERSION = 4
+ PATCHLEVEL = 19
+-SUBLEVEL = 230
++SUBLEVEL = 231
+ EXTRAVERSION =
+ NAME = "People's Front"
+ 
+diff --git a/arch/arm/mach-omap2/omap_hwmod.c 
b/arch/arm/mach-omap2/omap_hwmod.c
+index a8269f0a87ced..47c55351df033 100644
+--- a/arch/arm/mach-omap2/omap_hwmod.c
 b/arch/arm/mach-omap2/omap_hwmod.c
+@@ -754,8 +754,10 @@ static int __init _init_clkctrl_providers(void)
+ 
+   for_each_matching_node(np, ti_clkctrl_match_table) {
+   ret = _setup_clkctrl_provider(np);
+-  if (ret)
++  if (ret) {
++  of_node_put(np);
+   break;
++  }
+   }
+ 
+   return ret;
+diff --git a/arch/arm64/boot/dts/amlogic/meson-gx.dtsi 
b/arch/arm64/boot/dts/amlogic/meson-gx.dtsi
+index b8dc4dbb391b6..4252119bfd901 100644
+--- a/arch/arm64/boot/dts/amlogic/meson-gx.dtsi
 b/arch/arm64/boot/dts/amlogic/meson-gx.dtsi
+@@ -41,6 +41,12 @@
+   no-map;
+   };
+ 
++  /* 32 MiB reserved for ARM Trusted Firmware (BL32) */
++  secmon_reserved_bl32: secmon@530 {
++  reg = <0x0 0x0530 0x0 0x200>;
++  no-map;
++  };
++
+   linux,cma {
+   compatible = "shared-dma-pool";
+   reusable;
+diff --git a/arch/powerpc/lib/sstep.c b/arch/powerpc/lib/sstep.c
+index d81568f783e5c..e87ae0dabce12 100644
+--- a/arch/powerpc/lib/sstep.c
 b/arch/powerpc/lib/sstep.c
+@@ -2681,12 +2681,14 @@ void emulate_update_regs(struct pt_regs *regs, struct 
instruction_op *op)
+   case BARRIER_EIEIO:
+   eieio();
+   break;
++#ifdef CONFIG_PPC64
+   case BARRIER_LWSYNC:
+   asm 

[gentoo-commits] proj/linux-patches:4.19 commit in: /

2022-02-16 Thread Mike Pagano
commit: 01699d3fc0ecc0f800937307cd9f8739d361bab4
Author: Mike Pagano  gentoo  org>
AuthorDate: Wed Feb 16 12:47:20 2022 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Wed Feb 16 12:47:20 2022 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=01699d3f

Linux patch 4.19.130

Signed-off-by: Mike Pagano  gentoo.org>

 _README   |4 +
 1229_linux-4.19.230.patch | 1327 +
 2 files changed, 1331 insertions(+)

diff --git a/_README b/_README
index 760533fa..30a2e032 100644
--- a/_README
+++ b/_README
@@ -955,6 +955,10 @@ Patch:  1228_linux-4.19.229.patch
 From:   https://www.kernel.org
 Desc:   Linux 4.19.229
 
+Patch:  1229_linux-4.19.230.patch
+From:   https://www.kernel.org
+Desc:   Linux 4.19.230
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1229_linux-4.19.230.patch b/1229_linux-4.19.230.patch
new file mode 100644
index ..00cb4f96
--- /dev/null
+++ b/1229_linux-4.19.230.patch
@@ -0,0 +1,1327 @@
+diff --git a/Documentation/sysctl/kernel.txt b/Documentation/sysctl/kernel.txt
+index 37a679501ddc6..8bd3b01539593 100644
+--- a/Documentation/sysctl/kernel.txt
 b/Documentation/sysctl/kernel.txt
+@@ -94,6 +94,7 @@ show up in /proc/sys/kernel:
+ - sysctl_writes_strict
+ - tainted
+ - threads-max
++- unprivileged_bpf_disabled
+ - unknown_nmi_panic
+ - watchdog
+ - watchdog_thresh
+@@ -1041,6 +1042,26 @@ available RAM pages threads-max is reduced accordingly.
+ 
+ ==
+ 
++unprivileged_bpf_disabled:
++
++Writing 1 to this entry will disable unprivileged calls to bpf();
++once disabled, calling bpf() without CAP_SYS_ADMIN will return
++-EPERM. Once set to 1, this can't be cleared from the running kernel
++anymore.
++
++Writing 2 to this entry will also disable unprivileged calls to bpf(),
++however, an admin can still change this setting later on, if needed, by
++writing 0 or 1 to this entry.
++
++If BPF_UNPRIV_DEFAULT_OFF is enabled in the kernel config, then this
++entry will default to 2 instead of 0.
++
++  0 - Unprivileged calls to bpf() are enabled
++  1 - Unprivileged calls to bpf() are disabled without recovery
++  2 - Unprivileged calls to bpf() are disabled
++
++==
++
+ unknown_nmi_panic:
+ 
+ The value in this file affects behavior of handling NMI. When the
+diff --git a/Makefile b/Makefile
+index e8be2ea115da2..1a19d5d8840ff 100644
+--- a/Makefile
 b/Makefile
+@@ -1,7 +1,7 @@
+ # SPDX-License-Identifier: GPL-2.0
+ VERSION = 4
+ PATCHLEVEL = 19
+-SUBLEVEL = 229
++SUBLEVEL = 230
+ EXTRAVERSION =
+ NAME = "People's Front"
+ 
+diff --git a/arch/arm/boot/dts/imx23-evk.dts b/arch/arm/boot/dts/imx23-evk.dts
+index aca27aa2d44bd..8ed52ecc965fb 100644
+--- a/arch/arm/boot/dts/imx23-evk.dts
 b/arch/arm/boot/dts/imx23-evk.dts
+@@ -79,7 +79,6 @@
+   MX23_PAD_LCD_RESET__GPIO_1_18
+   MX23_PAD_PWM3__GPIO_1_29
+   MX23_PAD_PWM4__GPIO_1_30
+-  
MX23_PAD_SSP1_DETECT__SSP1_DETECT
+   >;
+   fsl,drive-strength = ;
+   fsl,voltage = ;
+diff --git a/arch/arm/boot/dts/imx6qdl-udoo.dtsi 
b/arch/arm/boot/dts/imx6qdl-udoo.dtsi
+index 4cc9858f7ff80..ef63ea5873ed5 100644
+--- a/arch/arm/boot/dts/imx6qdl-udoo.dtsi
 b/arch/arm/boot/dts/imx6qdl-udoo.dtsi
+@@ -5,6 +5,8 @@
+  * Author: Fabio Estevam 
+  */
+ 
++#include 
++
+ / {
+   aliases {
+   backlight = 
+@@ -210,6 +212,7 @@
+   MX6QDL_PAD_SD3_DAT1__SD3_DATA1  0x17059
+   MX6QDL_PAD_SD3_DAT2__SD3_DATA2  0x17059
+   MX6QDL_PAD_SD3_DAT3__SD3_DATA3  0x17059
++  MX6QDL_PAD_SD3_DAT5__GPIO7_IO00 0x1b0b0
+   >;
+   };
+ 
+@@ -276,7 +279,7 @@
+  {
+   pinctrl-names = "default";
+   pinctrl-0 = <_usdhc3>;
+-  non-removable;
++  cd-gpios = < 0 GPIO_ACTIVE_LOW>;
+   status = "okay";
+ };
+ 
+diff --git a/arch/arm/boot/dts/meson.dtsi b/arch/arm/boot/dts/meson.dtsi
+index a86b890863347..2486feb5323bc 100644
+--- a/arch/arm/boot/dts/meson.dtsi
 b/arch/arm/boot/dts/meson.dtsi
+@@ -91,14 +91,14 @@
+   };
+ 
+   uart_A: serial@84c0 {
+-  compatible = "amlogic,meson6-uart", 
"amlogic,meson-uart";
++  compatible = "amlogic,meson6-uart";
+   reg = <0x84c0 0x18>;
+   interrupts = ;
+

[gentoo-commits] proj/linux-patches:4.19 commit in: /

2022-02-11 Thread Mike Pagano
commit: 0d30b268dc6aba7ab900933b8e12b28cdf507f13
Author: Mike Pagano  gentoo  org>
AuthorDate: Fri Feb 11 12:52:58 2022 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Fri Feb 11 12:52:58 2022 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=0d30b268

Update readme

Signed-off-by: Mike Pagano  gentoo.org>

 _README | 4 
 1 file changed, 4 deletions(-)

diff --git a/_README b/_README
index 30a2e032..760533fa 100644
--- a/_README
+++ b/_README
@@ -955,10 +955,6 @@ Patch:  1228_linux-4.19.229.patch
 From:   https://www.kernel.org
 Desc:   Linux 4.19.229
 
-Patch:  1229_linux-4.19.230.patch
-From:   https://www.kernel.org
-Desc:   Linux 4.19.230
-
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.



[gentoo-commits] proj/linux-patches:4.19 commit in: /

2022-02-11 Thread Mike Pagano
commit: 957b45f694a54bba43bfe2b1c5da8bc1f6c20951
Author: Mike Pagano  gentoo  org>
AuthorDate: Fri Feb 11 12:46:45 2022 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Fri Feb 11 12:46:45 2022 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=957b45f6

Remove incorrect patch

Signed-off-by: Mike Pagano  gentoo.org>

 1265_linux-4.14.266.patch | 134 --
 1 file changed, 134 deletions(-)

diff --git a/1265_linux-4.14.266.patch b/1265_linux-4.14.266.patch
deleted file mode 100644
index 7722be6a..
--- a/1265_linux-4.14.266.patch
+++ /dev/null
@@ -1,134 +0,0 @@
-diff --git a/Makefile b/Makefile
-index bc98aa57a6faf..1fe02d57d6a70 100644
 a/Makefile
-+++ b/Makefile
-@@ -1,7 +1,7 @@
- # SPDX-License-Identifier: GPL-2.0
- VERSION = 4
- PATCHLEVEL = 14
--SUBLEVEL = 265
-+SUBLEVEL = 266
- EXTRAVERSION =
- NAME = Petit Gorille
- 
-diff --git a/arch/x86/kernel/cpu/mcheck/mce.c 
b/arch/x86/kernel/cpu/mcheck/mce.c
-index 95c09db1bba21..d8399a6891655 100644
 a/arch/x86/kernel/cpu/mcheck/mce.c
-+++ b/arch/x86/kernel/cpu/mcheck/mce.c
-@@ -589,7 +589,7 @@ static int srao_decode_notifier(struct notifier_block *nb, 
unsigned long val,
- 
-   if (mce_usable_address(mce) && (mce->severity == MCE_AO_SEVERITY)) {
-   pfn = mce->addr >> PAGE_SHIFT;
--  if (memory_failure(pfn, MCE_VECTOR, 0))
-+  if (!memory_failure(pfn, MCE_VECTOR, 0))
-   mce_unmap_kpfn(pfn);
-   }
- 
-diff --git a/drivers/mmc/host/moxart-mmc.c b/drivers/mmc/host/moxart-mmc.c
-index 5553a5643f405..5c81dc7371db7 100644
 a/drivers/mmc/host/moxart-mmc.c
-+++ b/drivers/mmc/host/moxart-mmc.c
-@@ -696,12 +696,12 @@ static int moxart_remove(struct platform_device *pdev)
-   if (!IS_ERR(host->dma_chan_rx))
-   dma_release_channel(host->dma_chan_rx);
-   mmc_remove_host(mmc);
--  mmc_free_host(mmc);
- 
-   writel(0, host->base + REG_INTERRUPT_MASK);
-   writel(0, host->base + REG_POWER_CONTROL);
-   writel(readl(host->base + REG_CLOCK_CONTROL) | CLK_OFF,
-  host->base + REG_CLOCK_CONTROL);
-+  mmc_free_host(mmc);
-   }
-   return 0;
- }
-diff --git a/kernel/cgroup/cgroup-v1.c b/kernel/cgroup/cgroup-v1.c
-index 5602bd81caa90..105f5b2f59783 100644
 a/kernel/cgroup/cgroup-v1.c
-+++ b/kernel/cgroup/cgroup-v1.c
-@@ -577,6 +577,14 @@ static ssize_t cgroup_release_agent_write(struct 
kernfs_open_file *of,
- 
-   BUILD_BUG_ON(sizeof(cgrp->root->release_agent_path) < PATH_MAX);
- 
-+  /*
-+   * Release agent gets called with all capabilities,
-+   * require capabilities to set release agent.
-+   */
-+  if ((of->file->f_cred->user_ns != _user_ns) ||
-+  !capable(CAP_SYS_ADMIN))
-+  return -EPERM;
-+
-   cgrp = cgroup_kn_lock_live(of->kn, false);
-   if (!cgrp)
-   return -ENODEV;
-@@ -1060,6 +1068,7 @@ static int cgroup1_remount(struct kernfs_root *kf_root, 
int *flags, char *data)
- {
-   int ret = 0;
-   struct cgroup_root *root = cgroup_root_from_kf(kf_root);
-+  struct cgroup_namespace *ns = current->nsproxy->cgroup_ns;
-   struct cgroup_sb_opts opts;
-   u16 added_mask, removed_mask;
- 
-@@ -1073,6 +1082,12 @@ static int cgroup1_remount(struct kernfs_root *kf_root, 
int *flags, char *data)
-   if (opts.subsys_mask != root->subsys_mask || opts.release_agent)
-   pr_warn("option changes via remount are deprecated (pid=%d 
comm=%s)\n",
-   task_tgid_nr(current), current->comm);
-+  /* See cgroup1_mount release_agent handling */
-+  if (opts.release_agent &&
-+  ((ns->user_ns != _user_ns) || !capable(CAP_SYS_ADMIN))) {
-+  ret = -EINVAL;
-+  goto out_unlock;
-+  }
- 
-   added_mask = opts.subsys_mask & ~root->subsys_mask;
-   removed_mask = root->subsys_mask & ~opts.subsys_mask;
-@@ -1236,6 +1251,15 @@ struct dentry *cgroup1_mount(struct file_system_type 
*fs_type, int flags,
-   ret = -EPERM;
-   goto out_unlock;
-   }
-+  /*
-+   * Release agent gets called with all capabilities,
-+   * require capabilities to set release agent.
-+   */
-+  if (opts.release_agent &&
-+  ((ns->user_ns != _user_ns) || !capable(CAP_SYS_ADMIN))) {
-+  ret = -EINVAL;
-+  goto out_unlock;
-+  }
- 
-   root = kzalloc(sizeof(*root), GFP_KERNEL);
-   if (!root) {
-diff --git a/net/tipc/link.c b/net/tipc/link.c
-index 0b44427e29ec5..d3017811b67a6 100644
 a/net/tipc/link.c
-+++ b/net/tipc/link.c
-@@ -1462,12 +1462,15 @@ static int tipc_link_proto_rcv(struct tipc_link *l, 
struct sk_buff *skb,
-   u16 peers_tol = msg_link_tolerance(hdr);
-   u16 peers_prio = msg_linkprio(hdr);
-   u16 rcv_nxt = l->rcv_nxt;
--  u16 dlen = 

[gentoo-commits] proj/linux-patches:4.19 commit in: /

2022-02-11 Thread Mike Pagano
commit: 7753442bf7d999e4b14e57f20558ec33ef30bca3
Author: Mike Pagano  gentoo  org>
AuthorDate: Fri Feb 11 12:37:36 2022 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Fri Feb 11 12:37:36 2022 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=7753442b

Linux patch 4.14.266

Signed-off-by: Mike Pagano  gentoo.org>

 _README   |   4 ++
 1265_linux-4.14.266.patch | 134 ++
 2 files changed, 138 insertions(+)

diff --git a/_README b/_README
index 760533fa..30a2e032 100644
--- a/_README
+++ b/_README
@@ -955,6 +955,10 @@ Patch:  1228_linux-4.19.229.patch
 From:   https://www.kernel.org
 Desc:   Linux 4.19.229
 
+Patch:  1229_linux-4.19.230.patch
+From:   https://www.kernel.org
+Desc:   Linux 4.19.230
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1265_linux-4.14.266.patch b/1265_linux-4.14.266.patch
new file mode 100644
index ..7722be6a
--- /dev/null
+++ b/1265_linux-4.14.266.patch
@@ -0,0 +1,134 @@
+diff --git a/Makefile b/Makefile
+index bc98aa57a6faf..1fe02d57d6a70 100644
+--- a/Makefile
 b/Makefile
+@@ -1,7 +1,7 @@
+ # SPDX-License-Identifier: GPL-2.0
+ VERSION = 4
+ PATCHLEVEL = 14
+-SUBLEVEL = 265
++SUBLEVEL = 266
+ EXTRAVERSION =
+ NAME = Petit Gorille
+ 
+diff --git a/arch/x86/kernel/cpu/mcheck/mce.c 
b/arch/x86/kernel/cpu/mcheck/mce.c
+index 95c09db1bba21..d8399a6891655 100644
+--- a/arch/x86/kernel/cpu/mcheck/mce.c
 b/arch/x86/kernel/cpu/mcheck/mce.c
+@@ -589,7 +589,7 @@ static int srao_decode_notifier(struct notifier_block *nb, 
unsigned long val,
+ 
+   if (mce_usable_address(mce) && (mce->severity == MCE_AO_SEVERITY)) {
+   pfn = mce->addr >> PAGE_SHIFT;
+-  if (memory_failure(pfn, MCE_VECTOR, 0))
++  if (!memory_failure(pfn, MCE_VECTOR, 0))
+   mce_unmap_kpfn(pfn);
+   }
+ 
+diff --git a/drivers/mmc/host/moxart-mmc.c b/drivers/mmc/host/moxart-mmc.c
+index 5553a5643f405..5c81dc7371db7 100644
+--- a/drivers/mmc/host/moxart-mmc.c
 b/drivers/mmc/host/moxart-mmc.c
+@@ -696,12 +696,12 @@ static int moxart_remove(struct platform_device *pdev)
+   if (!IS_ERR(host->dma_chan_rx))
+   dma_release_channel(host->dma_chan_rx);
+   mmc_remove_host(mmc);
+-  mmc_free_host(mmc);
+ 
+   writel(0, host->base + REG_INTERRUPT_MASK);
+   writel(0, host->base + REG_POWER_CONTROL);
+   writel(readl(host->base + REG_CLOCK_CONTROL) | CLK_OFF,
+  host->base + REG_CLOCK_CONTROL);
++  mmc_free_host(mmc);
+   }
+   return 0;
+ }
+diff --git a/kernel/cgroup/cgroup-v1.c b/kernel/cgroup/cgroup-v1.c
+index 5602bd81caa90..105f5b2f59783 100644
+--- a/kernel/cgroup/cgroup-v1.c
 b/kernel/cgroup/cgroup-v1.c
+@@ -577,6 +577,14 @@ static ssize_t cgroup_release_agent_write(struct 
kernfs_open_file *of,
+ 
+   BUILD_BUG_ON(sizeof(cgrp->root->release_agent_path) < PATH_MAX);
+ 
++  /*
++   * Release agent gets called with all capabilities,
++   * require capabilities to set release agent.
++   */
++  if ((of->file->f_cred->user_ns != _user_ns) ||
++  !capable(CAP_SYS_ADMIN))
++  return -EPERM;
++
+   cgrp = cgroup_kn_lock_live(of->kn, false);
+   if (!cgrp)
+   return -ENODEV;
+@@ -1060,6 +1068,7 @@ static int cgroup1_remount(struct kernfs_root *kf_root, 
int *flags, char *data)
+ {
+   int ret = 0;
+   struct cgroup_root *root = cgroup_root_from_kf(kf_root);
++  struct cgroup_namespace *ns = current->nsproxy->cgroup_ns;
+   struct cgroup_sb_opts opts;
+   u16 added_mask, removed_mask;
+ 
+@@ -1073,6 +1082,12 @@ static int cgroup1_remount(struct kernfs_root *kf_root, 
int *flags, char *data)
+   if (opts.subsys_mask != root->subsys_mask || opts.release_agent)
+   pr_warn("option changes via remount are deprecated (pid=%d 
comm=%s)\n",
+   task_tgid_nr(current), current->comm);
++  /* See cgroup1_mount release_agent handling */
++  if (opts.release_agent &&
++  ((ns->user_ns != _user_ns) || !capable(CAP_SYS_ADMIN))) {
++  ret = -EINVAL;
++  goto out_unlock;
++  }
+ 
+   added_mask = opts.subsys_mask & ~root->subsys_mask;
+   removed_mask = root->subsys_mask & ~opts.subsys_mask;
+@@ -1236,6 +1251,15 @@ struct dentry *cgroup1_mount(struct file_system_type 
*fs_type, int flags,
+   ret = -EPERM;
+   goto out_unlock;
+   }
++  /*
++   * Release agent gets called with all capabilities,
++   * require capabilities to set release agent.
++   */
++  if (opts.release_agent &&
++  ((ns->user_ns != _user_ns) || !capable(CAP_SYS_ADMIN))) {
++  ret = -EINVAL;
++   

[gentoo-commits] proj/linux-patches:4.19 commit in: /

2022-02-11 Thread Mike Pagano
commit: 67c2e8751c49d2e96eeeda342993dbe62cff4869
Author: Mike Pagano  gentoo  org>
AuthorDate: Fri Feb 11 12:36:49 2022 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Fri Feb 11 12:36:49 2022 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=67c2e875

Linux patch 4.19.229

Signed-off-by: Mike Pagano  gentoo.org>

 _README   |   4 ++
 1228_linux-4.19.229.patch | 122 ++
 2 files changed, 126 insertions(+)

diff --git a/_README b/_README
index e1d00b7a..760533fa 100644
--- a/_README
+++ b/_README
@@ -951,6 +951,10 @@ Patch:  1227_linux-4.19.228.patch
 From:   https://www.kernel.org
 Desc:   Linux 4.19.228
 
+Patch:  1228_linux-4.19.229.patch
+From:   https://www.kernel.org
+Desc:   Linux 4.19.229
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1228_linux-4.19.229.patch b/1228_linux-4.19.229.patch
new file mode 100644
index ..58d708f7
--- /dev/null
+++ b/1228_linux-4.19.229.patch
@@ -0,0 +1,122 @@
+diff --git a/Makefile b/Makefile
+index 1779149108cff..e8be2ea115da2 100644
+--- a/Makefile
 b/Makefile
+@@ -1,7 +1,7 @@
+ # SPDX-License-Identifier: GPL-2.0
+ VERSION = 4
+ PATCHLEVEL = 19
+-SUBLEVEL = 228
++SUBLEVEL = 229
+ EXTRAVERSION =
+ NAME = "People's Front"
+ 
+diff --git a/drivers/mmc/host/moxart-mmc.c b/drivers/mmc/host/moxart-mmc.c
+index 5553a5643f405..5c81dc7371db7 100644
+--- a/drivers/mmc/host/moxart-mmc.c
 b/drivers/mmc/host/moxart-mmc.c
+@@ -696,12 +696,12 @@ static int moxart_remove(struct platform_device *pdev)
+   if (!IS_ERR(host->dma_chan_rx))
+   dma_release_channel(host->dma_chan_rx);
+   mmc_remove_host(mmc);
+-  mmc_free_host(mmc);
+ 
+   writel(0, host->base + REG_INTERRUPT_MASK);
+   writel(0, host->base + REG_POWER_CONTROL);
+   writel(readl(host->base + REG_CLOCK_CONTROL) | CLK_OFF,
+  host->base + REG_CLOCK_CONTROL);
++  mmc_free_host(mmc);
+   }
+   return 0;
+ }
+diff --git a/kernel/cgroup/cgroup-v1.c b/kernel/cgroup/cgroup-v1.c
+index 5456611874eb5..ced2b3f3547c6 100644
+--- a/kernel/cgroup/cgroup-v1.c
 b/kernel/cgroup/cgroup-v1.c
+@@ -577,6 +577,14 @@ static ssize_t cgroup_release_agent_write(struct 
kernfs_open_file *of,
+ 
+   BUILD_BUG_ON(sizeof(cgrp->root->release_agent_path) < PATH_MAX);
+ 
++  /*
++   * Release agent gets called with all capabilities,
++   * require capabilities to set release agent.
++   */
++  if ((of->file->f_cred->user_ns != _user_ns) ||
++  !capable(CAP_SYS_ADMIN))
++  return -EPERM;
++
+   cgrp = cgroup_kn_lock_live(of->kn, false);
+   if (!cgrp)
+   return -ENODEV;
+@@ -1048,6 +1056,7 @@ static int cgroup1_remount(struct kernfs_root *kf_root, 
int *flags, char *data)
+ {
+   int ret = 0;
+   struct cgroup_root *root = cgroup_root_from_kf(kf_root);
++  struct cgroup_namespace *ns = current->nsproxy->cgroup_ns;
+   struct cgroup_sb_opts opts;
+   u16 added_mask, removed_mask;
+ 
+@@ -1061,6 +1070,12 @@ static int cgroup1_remount(struct kernfs_root *kf_root, 
int *flags, char *data)
+   if (opts.subsys_mask != root->subsys_mask || opts.release_agent)
+   pr_warn("option changes via remount are deprecated (pid=%d 
comm=%s)\n",
+   task_tgid_nr(current), current->comm);
++  /* See cgroup1_mount release_agent handling */
++  if (opts.release_agent &&
++  ((ns->user_ns != _user_ns) || !capable(CAP_SYS_ADMIN))) {
++  ret = -EINVAL;
++  goto out_unlock;
++  }
+ 
+   added_mask = opts.subsys_mask & ~root->subsys_mask;
+   removed_mask = root->subsys_mask & ~opts.subsys_mask;
+@@ -1224,6 +1239,15 @@ struct dentry *cgroup1_mount(struct file_system_type 
*fs_type, int flags,
+   ret = -EPERM;
+   goto out_unlock;
+   }
++  /*
++   * Release agent gets called with all capabilities,
++   * require capabilities to set release agent.
++   */
++  if (opts.release_agent &&
++  ((ns->user_ns != _user_ns) || !capable(CAP_SYS_ADMIN))) {
++  ret = -EINVAL;
++  goto out_unlock;
++  }
+ 
+   root = kzalloc(sizeof(*root), GFP_KERNEL);
+   if (!root) {
+diff --git a/net/tipc/link.c b/net/tipc/link.c
+index bd28ac7f2195a..0d2ee4eb131f5 100644
+--- a/net/tipc/link.c
 b/net/tipc/link.c
+@@ -1579,13 +1579,16 @@ static int tipc_link_proto_rcv(struct tipc_link *l, 
struct sk_buff *skb,
+   u16 peers_tol = msg_link_tolerance(hdr);
+   u16 peers_prio = msg_linkprio(hdr);
+   u16 rcv_nxt = l->rcv_nxt;
+-  u16 dlen = msg_data_sz(hdr);
++  u32 dlen = msg_data_sz(hdr);
+   int mtyp = msg_type(hdr);
+   bool reply = 

[gentoo-commits] proj/linux-patches:4.19 commit in: /

2022-02-08 Thread Mike Pagano
commit: 79b553e704b22f42a793a7452f84bdf53453b509
Author: Mike Pagano  gentoo  org>
AuthorDate: Tue Feb  8 17:56:19 2022 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Tue Feb  8 17:56:19 2022 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=79b553e7

Linux patch 4.19.228

Signed-off-by: Mike Pagano  gentoo.org>

 _README   |4 +
 1227_linux-4.19.228.patch | 2831 +
 2 files changed, 2835 insertions(+)

diff --git a/_README b/_README
index cc68b74d..e1d00b7a 100644
--- a/_README
+++ b/_README
@@ -947,6 +947,10 @@ Patch:  1226_linux-4.19.227.patch
 From:   https://www.kernel.org
 Desc:   Linux 4.19.227
 
+Patch:  1227_linux-4.19.228.patch
+From:   https://www.kernel.org
+Desc:   Linux 4.19.228
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1227_linux-4.19.228.patch b/1227_linux-4.19.228.patch
new file mode 100644
index ..8a18f864
--- /dev/null
+++ b/1227_linux-4.19.228.patch
@@ -0,0 +1,2831 @@
+diff --git a/Makefile b/Makefile
+index 1e9652cb9c1fc..1779149108cff 100644
+--- a/Makefile
 b/Makefile
+@@ -1,7 +1,7 @@
+ # SPDX-License-Identifier: GPL-2.0
+ VERSION = 4
+ PATCHLEVEL = 19
+-SUBLEVEL = 227
++SUBLEVEL = 228
+ EXTRAVERSION =
+ NAME = "People's Front"
+ 
+diff --git a/arch/powerpc/kernel/Makefile b/arch/powerpc/kernel/Makefile
+index 1e64cfe22a83e..bf19c5514d6c2 100644
+--- a/arch/powerpc/kernel/Makefile
 b/arch/powerpc/kernel/Makefile
+@@ -15,6 +15,7 @@ CFLAGS_prom_init.o  += -fPIC
+ CFLAGS_btext.o+= -fPIC
+ endif
+ 
++CFLAGS_setup_32.o += $(DISABLE_LATENT_ENTROPY_PLUGIN)
+ CFLAGS_cputable.o += $(DISABLE_LATENT_ENTROPY_PLUGIN)
+ CFLAGS_prom_init.o += $(DISABLE_LATENT_ENTROPY_PLUGIN)
+ CFLAGS_btext.o += $(DISABLE_LATENT_ENTROPY_PLUGIN)
+diff --git a/arch/powerpc/lib/Makefile b/arch/powerpc/lib/Makefile
+index 6702868089283..36f9130844294 100644
+--- a/arch/powerpc/lib/Makefile
 b/arch/powerpc/lib/Makefile
+@@ -10,6 +10,9 @@ ccflags-$(CONFIG_PPC64)  := $(NO_MINIMAL_TOC)
+ CFLAGS_REMOVE_code-patching.o = $(CC_FLAGS_FTRACE)
+ CFLAGS_REMOVE_feature-fixups.o = $(CC_FLAGS_FTRACE)
+ 
++CFLAGS_code-patching.o += $(DISABLE_LATENT_ENTROPY_PLUGIN)
++CFLAGS_feature-fixups.o += $(DISABLE_LATENT_ENTROPY_PLUGIN)
++
+ obj-y += string.o alloc.o code-patching.o feature-fixups.o
+ 
+ obj-$(CONFIG_PPC32)   += div64.o copy_32.o crtsavres.o strlen_32.o
+diff --git a/arch/s390/hypfs/hypfs_vm.c b/arch/s390/hypfs/hypfs_vm.c
+index c4b7b681e0554..90740be25cf86 100644
+--- a/arch/s390/hypfs/hypfs_vm.c
 b/arch/s390/hypfs/hypfs_vm.c
+@@ -20,6 +20,7 @@
+ 
+ static char local_guest[] = "";
+ static char all_guests[] = "*   ";
++static char *all_groups = all_guests;
+ static char *guest_query;
+ 
+ struct diag2fc_data {
+@@ -62,10 +63,11 @@ static int diag2fc(int size, char* query, void *addr)
+ 
+   memcpy(parm_list.userid, query, NAME_LEN);
+   ASCEBC(parm_list.userid, NAME_LEN);
+-  parm_list.addr = (unsigned long) addr ;
++  memcpy(parm_list.aci_grp, all_groups, NAME_LEN);
++  ASCEBC(parm_list.aci_grp, NAME_LEN);
++  parm_list.addr = (unsigned long)addr;
+   parm_list.size = size;
+   parm_list.fmt = 0x02;
+-  memset(parm_list.aci_grp, 0x40, NAME_LEN);
+   rc = -1;
+ 
+   diag_stat_inc(DIAG_STAT_X2FC);
+diff --git a/block/bio-integrity.c b/block/bio-integrity.c
+index 0b96220d0efd4..2e22a3f7466a8 100644
+--- a/block/bio-integrity.c
 b/block/bio-integrity.c
+@@ -399,7 +399,7 @@ void bio_integrity_advance(struct bio *bio, unsigned int 
bytes_done)
+   struct blk_integrity *bi = blk_get_integrity(bio->bi_disk);
+   unsigned bytes = bio_integrity_bytes(bi, bytes_done >> 9);
+ 
+-  bip->bip_iter.bi_sector += bytes_done >> 9;
++  bip->bip_iter.bi_sector += bio_integrity_intervals(bi, bytes_done >> 9);
+   bvec_iter_advance(bip->bip_vec, >bip_iter, bytes);
+ }
+ EXPORT_SYMBOL(bio_integrity_advance);
+diff --git a/drivers/edac/altera_edac.c b/drivers/edac/altera_edac.c
+index 56de378ad13dc..3145d009d541b 100644
+--- a/drivers/edac/altera_edac.c
 b/drivers/edac/altera_edac.c
+@@ -366,7 +366,7 @@ static int altr_sdram_probe(struct platform_device *pdev)
+   if (irq < 0) {
+   edac_printk(KERN_ERR, EDAC_MC,
+   "No irq %d in DT\n", irq);
+-  return -ENODEV;
++  return irq;
+   }
+ 
+   /* Arria10 has a 2nd IRQ */
+diff --git a/drivers/edac/xgene_edac.c b/drivers/edac/xgene_edac.c
+index e8b81d7ef61fa..028ddc7903254 100644
+--- a/drivers/edac/xgene_edac.c
 b/drivers/edac/xgene_edac.c
+@@ -1934,7 +1934,7 @@ static int xgene_edac_probe(struct platform_device *pdev)
+   irq = platform_get_irq(pdev, i);
+   if (irq < 0) {
+   dev_err(>dev, 

[gentoo-commits] proj/linux-patches:4.19 commit in: /

2022-01-29 Thread Mike Pagano
commit: 932ad64931d0eea03c4ec9117dc4e6cecf5aaaea
Author: Mike Pagano  gentoo  org>
AuthorDate: Sat Jan 29 17:44:55 2022 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Sat Jan 29 17:44:55 2022 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=932ad649

Linux patch 4.19.227

Signed-off-by: Mike Pagano  gentoo.org>

 _README   |   4 +
 1226_linux-4.19.227.patch | 416 ++
 2 files changed, 420 insertions(+)

diff --git a/_README b/_README
index 263aac7b..cc68b74d 100644
--- a/_README
+++ b/_README
@@ -943,6 +943,10 @@ Patch:  1225_linux-4.19.226.patch
 From:   https://www.kernel.org
 Desc:   Linux 4.19.226
 
+Patch:  1226_linux-4.19.227.patch
+From:   https://www.kernel.org
+Desc:   Linux 4.19.227
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1226_linux-4.19.227.patch b/1226_linux-4.19.227.patch
new file mode 100644
index ..5775a2ef
--- /dev/null
+++ b/1226_linux-4.19.227.patch
@@ -0,0 +1,416 @@
+diff --git a/Makefile b/Makefile
+index 72399555ce886..1e9652cb9c1fc 100644
+--- a/Makefile
 b/Makefile
+@@ -1,7 +1,7 @@
+ # SPDX-License-Identifier: GPL-2.0
+ VERSION = 4
+ PATCHLEVEL = 19
+-SUBLEVEL = 226
++SUBLEVEL = 227
+ EXTRAVERSION =
+ NAME = "People's Front"
+ 
+diff --git a/drivers/gpu/drm/i915/i915_drv.h b/drivers/gpu/drm/i915/i915_drv.h
+index 37c80cfecd097..c25ee6a02d65e 100644
+--- a/drivers/gpu/drm/i915/i915_drv.h
 b/drivers/gpu/drm/i915/i915_drv.h
+@@ -1595,6 +1595,8 @@ struct drm_i915_private {
+ 
+   struct intel_uncore uncore;
+ 
++  struct mutex tlb_invalidate_lock;
++
+   struct i915_virtual_gpu vgpu;
+ 
+   struct intel_gvt *gvt;
+diff --git a/drivers/gpu/drm/i915/i915_gem.c b/drivers/gpu/drm/i915/i915_gem.c
+index c7d05ac7af3cb..5b0d6d8b3ab8e 100644
+--- a/drivers/gpu/drm/i915/i915_gem.c
 b/drivers/gpu/drm/i915/i915_gem.c
+@@ -2446,6 +2446,78 @@ static void __i915_gem_object_reset_page_iter(struct 
drm_i915_gem_object *obj)
+   rcu_read_unlock();
+ }
+ 
++struct reg_and_bit {
++  i915_reg_t reg;
++  u32 bit;
++};
++
++static struct reg_and_bit
++get_reg_and_bit(const struct intel_engine_cs *engine,
++  const i915_reg_t *regs, const unsigned int num)
++{
++  const unsigned int class = engine->class;
++  struct reg_and_bit rb = { .bit = 1 };
++
++  if (WARN_ON_ONCE(class >= num || !regs[class].reg))
++  return rb;
++
++  rb.reg = regs[class];
++  if (class == VIDEO_DECODE_CLASS)
++  rb.reg.reg += 4 * engine->instance; /* GEN8_M2TCR */
++
++  return rb;
++}
++
++static void invalidate_tlbs(struct drm_i915_private *dev_priv)
++{
++  static const i915_reg_t gen8_regs[] = {
++  [RENDER_CLASS]  = GEN8_RTCR,
++  [VIDEO_DECODE_CLASS]= GEN8_M1TCR, /* , GEN8_M2TCR */
++  [VIDEO_ENHANCEMENT_CLASS]   = GEN8_VTCR,
++  [COPY_ENGINE_CLASS] = GEN8_BTCR,
++  };
++  const unsigned int num = ARRAY_SIZE(gen8_regs);
++  const i915_reg_t *regs = gen8_regs;
++  struct intel_engine_cs *engine;
++  enum intel_engine_id id;
++
++  if (INTEL_GEN(dev_priv) < 8)
++  return;
++
++  GEM_TRACE("\n");
++
++  assert_rpm_wakelock_held(dev_priv);
++
++  mutex_lock(_priv->tlb_invalidate_lock);
++  intel_uncore_forcewake_get(dev_priv, FORCEWAKE_ALL);
++
++  for_each_engine(engine, dev_priv, id) {
++  /*
++   * HW architecture suggest typical invalidation time at 40us,
++   * with pessimistic cases up to 100us and a recommendation to
++   * cap at 1ms. We go a bit higher just in case.
++   */
++  const unsigned int timeout_us = 100;
++  const unsigned int timeout_ms = 4;
++  struct reg_and_bit rb;
++
++  rb = get_reg_and_bit(engine, regs, num);
++  if (!i915_mmio_reg_offset(rb.reg))
++  continue;
++
++  I915_WRITE_FW(rb.reg, rb.bit);
++  if (__intel_wait_for_register_fw(dev_priv,
++   rb.reg, rb.bit, 0,
++   timeout_us, timeout_ms,
++   NULL))
++  DRM_ERROR_RATELIMITED("%s TLB invalidation did not 
complete in %ums!\n",
++engine->name, timeout_ms);
++  }
++
++  intel_uncore_forcewake_put(dev_priv, FORCEWAKE_ALL);
++  mutex_unlock(_priv->tlb_invalidate_lock);
++}
++
+ static struct sg_table *
+ __i915_gem_object_unset_pages(struct drm_i915_gem_object *obj)
+ {
+@@ -2475,6 +2547,15 @@ __i915_gem_object_unset_pages(struct 
drm_i915_gem_object *obj)
+   

[gentoo-commits] proj/linux-patches:4.19 commit in: /

2022-01-11 Thread Mike Pagano
commit: 3e7a7b5fe117c843fb29b27c99c1403dd633d66e
Author: Mike Pagano  gentoo  org>
AuthorDate: Tue Jan 11 13:14:05 2022 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Tue Jan 11 13:14:05 2022 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=3e7a7b5f

Linux patch 4.19.225

Signed-off-by: Mike Pagano  gentoo.org>

 _README   |   4 +
 1224_linux-4.19.225.patch | 488 ++
 2 files changed, 492 insertions(+)

diff --git a/_README b/_README
index f8c41458..2d48f74d 100644
--- a/_README
+++ b/_README
@@ -935,6 +935,10 @@ Patch:  1223_linux-4.19.224.patch
 From:   https://www.kernel.org
 Desc:   Linux 4.19.224
 
+Patch:  1224_linux-4.19.225.patch
+From:   https://www.kernel.org
+Desc:   Linux 4.19.225
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1224_linux-4.19.225.patch b/1224_linux-4.19.225.patch
new file mode 100644
index ..33d056f1
--- /dev/null
+++ b/1224_linux-4.19.225.patch
@@ -0,0 +1,488 @@
+diff --git a/Makefile b/Makefile
+index cfcecc33b4c1f..891dcd4eadc5b 100644
+--- a/Makefile
 b/Makefile
+@@ -1,7 +1,7 @@
+ # SPDX-License-Identifier: GPL-2.0
+ VERSION = 4
+ PATCHLEVEL = 19
+-SUBLEVEL = 224
++SUBLEVEL = 225
+ EXTRAVERSION =
+ NAME = "People's Front"
+ 
+diff --git a/drivers/infiniband/core/uverbs_marshall.c 
b/drivers/infiniband/core/uverbs_marshall.c
+index b8d715c68ca44..11a0806469162 100644
+--- a/drivers/infiniband/core/uverbs_marshall.c
 b/drivers/infiniband/core/uverbs_marshall.c
+@@ -66,7 +66,7 @@ void ib_copy_ah_attr_to_user(struct ib_device *device,
+   struct rdma_ah_attr *src = ah_attr;
+   struct rdma_ah_attr conv_ah;
+ 
+-  memset(>grh.reserved, 0, sizeof(dst->grh.reserved));
++  memset(>grh, 0, sizeof(dst->grh));
+ 
+   if ((ah_attr->type == RDMA_AH_ATTR_TYPE_OPA) &&
+   (rdma_ah_get_dlid(ah_attr) > be16_to_cpu(IB_LID_PERMISSIVE)) &&
+diff --git a/drivers/isdn/mISDN/core.c b/drivers/isdn/mISDN/core.c
+index faf505462a4f5..f5a06a6fb297f 100644
+--- a/drivers/isdn/mISDN/core.c
 b/drivers/isdn/mISDN/core.c
+@@ -390,7 +390,7 @@ mISDNInit(void)
+   err = mISDN_inittimer();
+   if (err)
+   goto error2;
+-  err = l1_init();
++  err = Isdnl1_Init();
+   if (err)
+   goto error3;
+   err = Isdnl2_Init();
+@@ -404,7 +404,7 @@ mISDNInit(void)
+ error5:
+   Isdnl2_cleanup();
+ error4:
+-  l1_cleanup();
++  Isdnl1_cleanup();
+ error3:
+   mISDN_timer_cleanup();
+ error2:
+@@ -417,7 +417,7 @@ static void mISDN_cleanup(void)
+ {
+   misdn_sock_cleanup();
+   Isdnl2_cleanup();
+-  l1_cleanup();
++  Isdnl1_cleanup();
+   mISDN_timer_cleanup();
+   class_unregister(_class);
+ 
+diff --git a/drivers/isdn/mISDN/core.h b/drivers/isdn/mISDN/core.h
+index 52695bb81ee7a..3c039b6ade2e1 100644
+--- a/drivers/isdn/mISDN/core.h
 b/drivers/isdn/mISDN/core.h
+@@ -69,8 +69,8 @@ struct Bprotocol *get_Bprotocol4id(u_int);
+ extern intmISDN_inittimer(u_int *);
+ extern void   mISDN_timer_cleanup(void);
+ 
+-extern intl1_init(u_int *);
+-extern void   l1_cleanup(void);
++extern intIsdnl1_Init(u_int *);
++extern void   Isdnl1_cleanup(void);
+ extern intIsdnl2_Init(u_int *);
+ extern void   Isdnl2_cleanup(void);
+ 
+diff --git a/drivers/isdn/mISDN/layer1.c b/drivers/isdn/mISDN/layer1.c
+index 3192b0eb39445..284d3a9c7df7d 100644
+--- a/drivers/isdn/mISDN/layer1.c
 b/drivers/isdn/mISDN/layer1.c
+@@ -407,7 +407,7 @@ create_l1(struct dchannel *dch, dchannel_l1callback *dcb) {
+ EXPORT_SYMBOL(create_l1);
+ 
+ int
+-l1_init(u_int *deb)
++Isdnl1_Init(u_int *deb)
+ {
+   debug = deb;
+   l1fsm_s.state_count = L1S_STATE_COUNT;
+@@ -418,7 +418,7 @@ l1_init(u_int *deb)
+ }
+ 
+ void
+-l1_cleanup(void)
++Isdnl1_cleanup(void)
+ {
+   mISDN_FsmFree(_s);
+ }
+diff --git a/drivers/net/ethernet/intel/i40e/i40e_main.c 
b/drivers/net/ethernet/intel/i40e/i40e_main.c
+index 51edc7fdc9b9e..1fadc4991c48e 100644
+--- a/drivers/net/ethernet/intel/i40e/i40e_main.c
 b/drivers/net/ethernet/intel/i40e/i40e_main.c
+@@ -96,6 +96,24 @@ MODULE_VERSION(DRV_VERSION);
+ 
+ static struct workqueue_struct *i40e_wq;
+ 
++static void netdev_hw_addr_refcnt(struct i40e_mac_filter *f,
++struct net_device *netdev, int delta)
++{
++  struct netdev_hw_addr *ha;
++
++  if (!f || !netdev)
++  return;
++
++  netdev_for_each_mc_addr(ha, netdev) {
++  if (ether_addr_equal(ha->addr, f->macaddr)) {
++  ha->refcount += delta;
++  if (ha->refcount <= 0)
++  ha->refcount = 1;
++  break;
++  }
++  }
++}
++
+ /**
+  * i40e_allocate_dma_mem_d - OS specific memory alloc for shared code
+  * @hw:   

[gentoo-commits] proj/linux-patches:4.19 commit in: /

2022-01-05 Thread Mike Pagano
commit: 4f588a1e14e02fad34135c810254cf54ecce1690
Author: Mike Pagano  gentoo  org>
AuthorDate: Wed Jan  5 12:55:12 2022 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Wed Jan  5 12:55:12 2022 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=4f588a1e

Linux patch 4.19.224

Signed-off-by: Mike Pagano  gentoo.org>

 _README   |4 +
 1223_linux-4.19.224.patch | 1307 +
 2 files changed, 1311 insertions(+)

diff --git a/_README b/_README
index ed044b8e..f8c41458 100644
--- a/_README
+++ b/_README
@@ -931,6 +931,10 @@ Patch:  1222_linux-4.19.223.patch
 From:   https://www.kernel.org
 Desc:   Linux 4.19.223
 
+Patch:  1223_linux-4.19.224.patch
+From:   https://www.kernel.org
+Desc:   Linux 4.19.224
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1223_linux-4.19.224.patch b/1223_linux-4.19.224.patch
new file mode 100644
index ..3027aed9
--- /dev/null
+++ b/1223_linux-4.19.224.patch
@@ -0,0 +1,1307 @@
+diff --git a/Documentation/admin-guide/kernel-parameters.txt 
b/Documentation/admin-guide/kernel-parameters.txt
+index 607db9519cfbd..0ee49b4929be2 100644
+--- a/Documentation/admin-guide/kernel-parameters.txt
 b/Documentation/admin-guide/kernel-parameters.txt
+@@ -1439,6 +1439,8 @@
+   architectures force reset to be always executed
+   i8042.unlock[HW] Unlock (ignore) the keylock
+   i8042.kbdreset  [HW] Reset device connected to KBD port
++  i8042.probe_defer
++  [HW] Allow deferred probing upon i8042 probe errors
+ 
+   i810=   [HW,DRM]
+ 
+diff --git a/Makefile b/Makefile
+index 6637882cb5e54..cfcecc33b4c1f 100644
+--- a/Makefile
 b/Makefile
+@@ -1,7 +1,7 @@
+ # SPDX-License-Identifier: GPL-2.0
+ VERSION = 4
+ PATCHLEVEL = 19
+-SUBLEVEL = 223
++SUBLEVEL = 224
+ EXTRAVERSION =
+ NAME = "People's Front"
+ 
+diff --git a/drivers/android/binder_alloc.c b/drivers/android/binder_alloc.c
+index 3371b986e3b40..cd845afc48809 100644
+--- a/drivers/android/binder_alloc.c
 b/drivers/android/binder_alloc.c
+@@ -630,7 +630,7 @@ static void binder_free_buf_locked(struct binder_alloc 
*alloc,
+   BUG_ON(buffer->data > alloc->buffer + alloc->buffer_size);
+ 
+   if (buffer->async_transaction) {
+-  alloc->free_async_space += size + sizeof(struct binder_buffer);
++  alloc->free_async_space += buffer_size + sizeof(struct 
binder_buffer);
+ 
+   binder_alloc_debug(BINDER_DEBUG_BUFFER_ALLOC_ASYNC,
+"%d: binder_free_buf size %zd async free %zd\n",
+diff --git a/drivers/hid/Kconfig b/drivers/hid/Kconfig
+index 98e91e14cefd3..88bb59ba58cd2 100644
+--- a/drivers/hid/Kconfig
 b/drivers/hid/Kconfig
+@@ -148,6 +148,7 @@ config HID_APPLEIR
+ 
+ config HID_ASUS
+   tristate "Asus"
++  depends on USB_HID
+   depends on LEDS_CLASS
+   ---help---
+   Support for Asus notebook built-in keyboard and touchpad via i2c, and
+diff --git a/drivers/i2c/i2c-dev.c b/drivers/i2c/i2c-dev.c
+index 57aece8098416..140dd074fdee5 100644
+--- a/drivers/i2c/i2c-dev.c
 b/drivers/i2c/i2c-dev.c
+@@ -544,6 +544,9 @@ static long compat_i2cdev_ioctl(struct file *file, 
unsigned int cmd, unsigned lo
+  sizeof(rdwr_arg)))
+   return -EFAULT;
+ 
++  if (!rdwr_arg.msgs || rdwr_arg.nmsgs == 0)
++  return -EINVAL;
++
+   if (rdwr_arg.nmsgs > I2C_RDWR_IOCTL_MAX_MSGS)
+   return -EINVAL;
+ 
+diff --git a/drivers/input/joystick/spaceball.c 
b/drivers/input/joystick/spaceball.c
+index ffb9c1f495b6c..197e0b5d5a80a 100644
+--- a/drivers/input/joystick/spaceball.c
 b/drivers/input/joystick/spaceball.c
+@@ -31,6 +31,7 @@
+ #include 
+ #include 
+ #include 
++#include 
+ 
+ #define DRIVER_DESC   "SpaceTec SpaceBall 2003/3003/4000 FLX driver"
+ 
+@@ -87,9 +88,15 @@ static void spaceball_process_packet(struct spaceball* 
spaceball)
+ 
+   case 'D':   /* Ball data */
+   if (spaceball->idx != 15) return;
+-  for (i = 0; i < 6; i++)
++  /*
++   * Skip first three bytes; read six axes worth of data.
++   * Axis values are signed 16-bit big-endian.
++   */
++  data += 3;
++  for (i = 0; i < ARRAY_SIZE(spaceball_axes); i++) {
+   input_report_abs(dev, spaceball_axes[i],
+-  (__s16)((data[2 * i + 3] << 8) | data[2 
* i + 2]));
++  (__s16)get_unaligned_be16([i * 
2]));
++  }
+   break;
+ 
+   case 'K':  

[gentoo-commits] proj/linux-patches:4.19 commit in: /

2021-12-29 Thread Mike Pagano
commit: dc6725ef86a129d4df053dc29b953e560f5db220
Author: Mike Pagano  gentoo  org>
AuthorDate: Wed Dec 29 13:10:58 2021 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Wed Dec 29 13:10:58 2021 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=dc6725ef

Linux patch 4.19.223

Signed-off-by: Mike Pagano  gentoo.org>

 _README   |4 +
 1222_linux-4.19.223.patch | 1396 +
 2 files changed, 1400 insertions(+)

diff --git a/_README b/_README
index 7dda2480..ed044b8e 100644
--- a/_README
+++ b/_README
@@ -927,6 +927,10 @@ Patch:  1221_linux-4.19.222.patch
 From:   https://www.kernel.org
 Desc:   Linux 4.19.222
 
+Patch:  1222_linux-4.19.223.patch
+From:   https://www.kernel.org
+Desc:   Linux 4.19.223
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1222_linux-4.19.223.patch b/1222_linux-4.19.223.patch
new file mode 100644
index ..f6334a18
--- /dev/null
+++ b/1222_linux-4.19.223.patch
@@ -0,0 +1,1396 @@
+diff --git a/Documentation/admin-guide/kernel-parameters.txt 
b/Documentation/admin-guide/kernel-parameters.txt
+index f179e20eb8a0b..607db9519cfbd 100644
+--- a/Documentation/admin-guide/kernel-parameters.txt
 b/Documentation/admin-guide/kernel-parameters.txt
+@@ -2019,8 +2019,12 @@
+   Default is 1 (enabled)
+ 
+   kvm-intel.emulate_invalid_guest_state=
+-  [KVM,Intel] Enable emulation of invalid guest states
+-  Default is 0 (disabled)
++  [KVM,Intel] Disable emulation of invalid guest state.
++  Ignored if kvm-intel.enable_unrestricted_guest=1, as
++  guest state is never invalid for unrestricted guests.
++  This param doesn't apply to nested guests (L2), as KVM
++  never emulates invalid L2 guest state.
++  Default is 1 (enabled)
+ 
+   kvm-intel.flexpriority=
+   [KVM,Intel] Disable FlexPriority feature (TPR shadow).
+diff --git a/Documentation/networking/bonding.txt 
b/Documentation/networking/bonding.txt
+index d3e5dd26db12d..4035a495c0606 100644
+--- a/Documentation/networking/bonding.txt
 b/Documentation/networking/bonding.txt
+@@ -191,11 +191,12 @@ ad_actor_sys_prio
+ ad_actor_system
+ 
+   In an AD system, this specifies the mac-address for the actor in
+-  protocol packet exchanges (LACPDUs). The value cannot be NULL or
+-  multicast. It is preferred to have the local-admin bit set for this
+-  mac but driver does not enforce it. If the value is not given then
+-  system defaults to using the masters' mac address as actors' system
+-  address.
++  protocol packet exchanges (LACPDUs). The value cannot be a multicast
++  address. If the all-zeroes MAC is specified, bonding will internally
++  use the MAC of the bond itself. It is preferred to have the
++  local-admin bit set for this mac but driver does not enforce it. If
++  the value is not given then system defaults to using the masters'
++  mac address as actors' system address.
+ 
+   This parameter has effect only in 802.3ad mode and is available through
+   SysFs interface.
+diff --git a/Makefile b/Makefile
+index aa6cdaebe18b2..6637882cb5e54 100644
+--- a/Makefile
 b/Makefile
+@@ -1,7 +1,7 @@
+ # SPDX-License-Identifier: GPL-2.0
+ VERSION = 4
+ PATCHLEVEL = 19
+-SUBLEVEL = 222
++SUBLEVEL = 223
+ EXTRAVERSION =
+ NAME = "People's Front"
+ 
+diff --git a/arch/arm/kernel/entry-armv.S b/arch/arm/kernel/entry-armv.S
+index 89e551eebff1e..cde22c04ad2b8 100644
+--- a/arch/arm/kernel/entry-armv.S
 b/arch/arm/kernel/entry-armv.S
+@@ -620,11 +620,9 @@ call_fpe:
+   tstne   r0, #0x0400 @ bit 26 set on both ARM and 
Thumb-2
+   reteq   lr
+   and r8, r0, #0x0f00 @ mask out CP number
+- THUMB(   lsr r8, r8, #8  )
+   mov r7, #1
+-  add r6, r10, #TI_USED_CP
+- ARM( strbr7, [r6, r8, lsr #8])   @ set appropriate used_cp[]
+- THUMB(   strbr7, [r6, r8])   @ set appropriate 
used_cp[]
++  add r6, r10, r8, lsr #8 @ add used_cp[] array offset 
first
++  strbr7, [r6, #TI_USED_CP]   @ set appropriate used_cp[]
+ #ifdef CONFIG_IWMMXT
+   @ Test if we need to give access to iWMMXt coprocessors
+   ldr r5, [r10, #TI_FLAGS]
+@@ -633,7 +631,7 @@ call_fpe:
+   bcs iwmmxt_task_enable
+ #endif
+  ARM( add pc, pc, r8, lsr #6  )
+- THUMB(   lsl r8, r8, #2  )
++ THUMB(   lsr r8, r8, #6  )
+  THUMB(   add pc, r8  )
+   nop
+ 
+diff --git a/arch/arm64/boot/dts/allwinner/sun50i-h5-orangepi-zero-plus.dts 

[gentoo-commits] proj/linux-patches:4.19 commit in: /

2021-12-22 Thread Mike Pagano
commit: 3e2fc91a7740493d363b499e66775cf6fa896fa3
Author: Mike Pagano  gentoo  org>
AuthorDate: Wed Dec 22 14:06:49 2021 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Wed Dec 22 14:06:49 2021 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=3e2fc91a

Linux 4.19.222

Signed-off-by: Mike Pagano  gentoo.org>

 _README   |4 +
 1221_linux-4.19.222.patch | 2422 +
 2 files changed, 2426 insertions(+)

diff --git a/_README b/_README
index 03cf027a..7dda2480 100644
--- a/_README
+++ b/_README
@@ -923,6 +923,10 @@ Patch:  1220_linux-4.19.221.patch
 From:   https://www.kernel.org
 Desc:   Linux 4.19.221
 
+Patch:  1221_linux-4.19.222.patch
+From:   https://www.kernel.org
+Desc:   Linux 4.19.222
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1221_linux-4.19.222.patch b/1221_linux-4.19.222.patch
new file mode 100644
index ..1a273590
--- /dev/null
+++ b/1221_linux-4.19.222.patch
@@ -0,0 +1,2422 @@
+diff --git a/Makefile b/Makefile
+index c0676abcf60ff..aa6cdaebe18b2 100644
+--- a/Makefile
 b/Makefile
+@@ -1,7 +1,7 @@
+ # SPDX-License-Identifier: GPL-2.0
+ VERSION = 4
+ PATCHLEVEL = 19
+-SUBLEVEL = 221
++SUBLEVEL = 222
+ EXTRAVERSION =
+ NAME = "People's Front"
+ 
+@@ -1158,7 +1158,7 @@ endef
+ 
+ define filechk_version.h
+   (echo \#define LINUX_VERSION_CODE $(shell \
+-  expr $(VERSION) \* 65536 + 0$(PATCHLEVEL) \* 256 + 0$(SUBLEVEL)); \
++  expr $(VERSION) \* 65536 + 0$(PATCHLEVEL) \* 256 + 255); \
+   echo '#define KERNEL_VERSION(a,b,c) (((a) << 16) + ((b) << 8) + (c))';)
+ endef
+ 
+diff --git a/arch/Kconfig b/arch/Kconfig
+index e3a030f7a7226..dd71b34fe4f5f 100644
+--- a/arch/Kconfig
 b/arch/Kconfig
+@@ -870,6 +870,9 @@ config HAVE_ARCH_PREL32_RELOCATIONS
+ architectures, and don't require runtime relocation on relocatable
+ kernels.
+ 
++config ARCH_USE_MEMREMAP_PROT
++  bool
++
+ source "kernel/gcov/Kconfig"
+ 
+ source "scripts/gcc-plugins/Kconfig"
+diff --git a/arch/arm/Kconfig.debug b/arch/arm/Kconfig.debug
+index bee0ba1d1cfb7..01c760929c9e4 100644
+--- a/arch/arm/Kconfig.debug
 b/arch/arm/Kconfig.debug
+@@ -45,30 +45,42 @@ config DEBUG_WX
+ 
+   If in doubt, say "Y".
+ 
+-# RMK wants arm kernels compiled with frame pointers or stack unwinding.
+-# If you know what you are doing and are willing to live without stack
+-# traces, you can get a slightly smaller kernel by setting this option to
+-# n, but then RMK will have to kill you ;).
+-config FRAME_POINTER
+-  bool
+-  depends on !THUMB2_KERNEL
+-  default y if !ARM_UNWIND || FUNCTION_GRAPH_TRACER
++choice
++  prompt "Choose kernel unwinder"
++  default UNWINDER_ARM if AEABI && !FUNCTION_GRAPH_TRACER
++  default UNWINDER_FRAME_POINTER if !AEABI || FUNCTION_GRAPH_TRACER
++  help
++This determines which method will be used for unwinding kernel stack
++traces for panics, oopses, bugs, warnings, perf, /proc//stack,
++livepatch, lockdep, and more.
++
++config UNWINDER_FRAME_POINTER
++  bool "Frame pointer unwinder"
++  depends on !THUMB2_KERNEL && !CC_IS_CLANG
++  select ARCH_WANT_FRAME_POINTERS
++  select FRAME_POINTER
+   help
+-If you say N here, the resulting kernel will be slightly smaller and
+-faster. However, if neither FRAME_POINTER nor ARM_UNWIND are enabled,
+-when a problem occurs with the kernel, the information that is
+-reported is severely limited.
++This option enables the frame pointer unwinder for unwinding
++kernel stack traces.
+ 
+-config ARM_UNWIND
+-  bool "Enable stack unwinding support (EXPERIMENTAL)"
++config UNWINDER_ARM
++  bool "ARM EABI stack unwinder"
+   depends on AEABI
+-  default y
++  select ARM_UNWIND
+   help
+ This option enables stack unwinding support in the kernel
+ using the information automatically generated by the
+ compiler. The resulting kernel image is slightly bigger but
+ the performance is not affected. Currently, this feature
+-only works with EABI compilers. If unsure say Y.
++only works with EABI compilers.
++
++endchoice
++
++config ARM_UNWIND
++  bool
++
++config FRAME_POINTER
++  bool
+ 
+ config OLD_MCOUNT
+   bool
+diff --git a/arch/arm/boot/dts/imx6ull-pinfunc.h 
b/arch/arm/boot/dts/imx6ull-pinfunc.h
+index 3c12a6fb0b618..1aea67f8ac236 100644
+--- a/arch/arm/boot/dts/imx6ull-pinfunc.h
 b/arch/arm/boot/dts/imx6ull-pinfunc.h
+@@ -68,6 +68,6 @@
+ #define MX6ULL_PAD_CSI_DATA04__ESAI_TX_FS 0x01F4 
0x0480 0x 0x9 0x0
+ #define MX6ULL_PAD_CSI_DATA05__ESAI_TX_CLK0x01F8 
0x0484 0x 0x9 0x0
+ #define 

[gentoo-commits] proj/linux-patches:4.19 commit in: /

2021-12-14 Thread Mike Pagano
commit: b0eae022788b5cde032c830a0ca7bbbc96f45e2f
Author: Mike Pagano  gentoo  org>
AuthorDate: Tue Dec 14 10:35:49 2021 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Tue Dec 14 10:35:49 2021 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=b0eae022

Linux patch 4.19.221

Signed-off-by: Mike Pagano  gentoo.org>

 _README   |4 +
 1220_linux-4.19.221.patch | 3285 +
 2 files changed, 3289 insertions(+)

diff --git a/_README b/_README
index ec86fab5..03cf027a 100644
--- a/_README
+++ b/_README
@@ -919,6 +919,10 @@ Patch:  1219_linux-4.19.220.patch
 From:   https://www.kernel.org
 Desc:   Linux 4.19.220
 
+Patch:  1220_linux-4.19.221.patch
+From:   https://www.kernel.org
+Desc:   Linux 4.19.221
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1220_linux-4.19.221.patch b/1220_linux-4.19.221.patch
new file mode 100644
index ..545200ee
--- /dev/null
+++ b/1220_linux-4.19.221.patch
@@ -0,0 +1,3285 @@
+diff --git a/Makefile b/Makefile
+index f243688468d53..c0676abcf60ff 100644
+--- a/Makefile
 b/Makefile
+@@ -1,7 +1,7 @@
+ # SPDX-License-Identifier: GPL-2.0
+ VERSION = 4
+ PATCHLEVEL = 19
+-SUBLEVEL = 220
++SUBLEVEL = 221
+ EXTRAVERSION =
+ NAME = "People's Front"
+ 
+diff --git a/block/ioprio.c b/block/ioprio.c
+index f9821080c92cc..f0ee9cc33d17b 100644
+--- a/block/ioprio.c
 b/block/ioprio.c
+@@ -206,6 +206,7 @@ SYSCALL_DEFINE2(ioprio_get, int, which, int, who)
+   pgrp = task_pgrp(current);
+   else
+   pgrp = find_vpid(who);
++  read_lock(_lock);
+   do_each_pid_thread(pgrp, PIDTYPE_PGID, p) {
+   tmpio = get_task_ioprio(p);
+   if (tmpio < 0)
+@@ -215,6 +216,8 @@ SYSCALL_DEFINE2(ioprio_get, int, which, int, who)
+   else
+   ret = ioprio_best(ret, tmpio);
+   } while_each_pid_thread(pgrp, PIDTYPE_PGID, p);
++  read_unlock(_lock);
++
+   break;
+   case IOPRIO_WHO_USER:
+   uid = make_kuid(current_user_ns(), who);
+diff --git a/drivers/android/binder.c b/drivers/android/binder.c
+index 9229c5c9ad473..35c13be4adc60 100644
+--- a/drivers/android/binder.c
 b/drivers/android/binder.c
+@@ -4416,23 +4416,20 @@ static int binder_thread_release(struct binder_proc 
*proc,
+   }
+ 
+   /*
+-   * If this thread used poll, make sure we remove the waitqueue
+-   * from any epoll data structures holding it with POLLFREE.
+-   * waitqueue_active() is safe to use here because we're holding
+-   * the inner lock.
++   * If this thread used poll, make sure we remove the waitqueue from any
++   * poll data structures holding it.
+*/
+-  if ((thread->looper & BINDER_LOOPER_STATE_POLL) &&
+-  waitqueue_active(>wait)) {
+-  wake_up_poll(>wait, EPOLLHUP | POLLFREE);
+-  }
++  if (thread->looper & BINDER_LOOPER_STATE_POLL)
++  wake_up_pollfree(>wait);
+ 
+   binder_inner_proc_unlock(thread->proc);
+ 
+   /*
+-   * This is needed to avoid races between wake_up_poll() above and
+-   * and ep_remove_waitqueue() called for other reasons (eg the epoll file
+-   * descriptor being closed); ep_remove_waitqueue() holds an RCU read
+-   * lock, so we can be sure it's done after calling synchronize_rcu().
++   * This is needed to avoid races between wake_up_pollfree() above and
++   * someone else removing the last entry from the queue for other reasons
++   * (e.g. ep_remove_wait_queue() being called due to an epoll file
++   * descriptor being closed).  Such other users hold an RCU read lock, so
++   * we can be sure they're done after we call synchronize_rcu().
+*/
+   if (thread->looper & BINDER_LOOPER_STATE_POLL)
+   synchronize_rcu();
+diff --git a/drivers/ata/libata-core.c b/drivers/ata/libata-core.c
+index 766ebab2f0116..46eacba2613b8 100644
+--- a/drivers/ata/libata-core.c
 b/drivers/ata/libata-core.c
+@@ -4453,6 +4453,8 @@ static const struct ata_blacklist_entry 
ata_device_blacklist [] = {
+   { "VRFDFC22048UCHC-TE*", NULL,  ATA_HORKAGE_NODMA },
+   /* Odd clown on sil3726/4726 PMPs */
+   { "Config  Disk",   NULL,   ATA_HORKAGE_DISABLE },
++  /* Similar story with ASMedia 1092 */
++  { "ASMT109x- Config",   NULL,   ATA_HORKAGE_DISABLE },
+ 
+   /* Weird ATAPI devices */
+   { "TORiSAN DVD-ROM DRD-N216", NULL, ATA_HORKAGE_MAX_SEC_128 },
+diff --git a/drivers/clk/qcom/clk-regmap-mux.c 
b/drivers/clk/qcom/clk-regmap-mux.c
+index 

[gentoo-commits] proj/linux-patches:4.19 commit in: /

2021-12-08 Thread Mike Pagano
commit: d1e7752942b93dc59f20bbe08a33a697ad6567e0
Author: Mike Pagano  gentoo  org>
AuthorDate: Wed Dec  8 12:55:17 2021 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Wed Dec  8 12:55:17 2021 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=d1e77529

Linux patch 4.19.220

Signed-off-by: Mike Pagano  gentoo.org>

 _README   |4 +
 1219_linux-4.19.220.patch | 1748 +
 2 files changed, 1752 insertions(+)

diff --git a/_README b/_README
index c2e992ef..ec86fab5 100644
--- a/_README
+++ b/_README
@@ -915,6 +915,10 @@ Patch:  1218_linux-4.19.219.patch
 From:   https://www.kernel.org
 Desc:   Linux 4.19.219
 
+Patch:  1219_linux-4.19.220.patch
+From:   https://www.kernel.org
+Desc:   Linux 4.19.220
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1219_linux-4.19.220.patch b/1219_linux-4.19.220.patch
new file mode 100644
index ..eb91993c
--- /dev/null
+++ b/1219_linux-4.19.220.patch
@@ -0,0 +1,1748 @@
+diff --git a/Makefile b/Makefile
+index 310cc8508b9e8..f243688468d53 100644
+--- a/Makefile
 b/Makefile
+@@ -1,7 +1,7 @@
+ # SPDX-License-Identifier: GPL-2.0
+ VERSION = 4
+ PATCHLEVEL = 19
+-SUBLEVEL = 219
++SUBLEVEL = 220
+ EXTRAVERSION =
+ NAME = "People's Front"
+ 
+diff --git a/arch/parisc/Makefile b/arch/parisc/Makefile
+index 253d7ca714724..55e6e60f984b2 100644
+--- a/arch/parisc/Makefile
 b/arch/parisc/Makefile
+@@ -17,7 +17,12 @@
+ # Mike Shaver, Helge Deller and Martin K. Petersen
+ #
+ 
++ifdef CONFIG_PARISC_SELF_EXTRACT
++boot := arch/parisc/boot
++KBUILD_IMAGE := $(boot)/bzImage
++else
+ KBUILD_IMAGE := vmlinuz
++endif
+ 
+ KBUILD_DEFCONFIG := default_defconfig
+ 
+diff --git a/arch/parisc/install.sh b/arch/parisc/install.sh
+index 6f68784fea25f..a8c49815f58c8 100644
+--- a/arch/parisc/install.sh
 b/arch/parisc/install.sh
+@@ -39,6 +39,7 @@ verify "$3"
+ if [ -n "${INSTALLKERNEL}" ]; then
+   if [ -x ~/bin/${INSTALLKERNEL} ]; then exec ~/bin/${INSTALLKERNEL} "$@"; fi
+   if [ -x /sbin/${INSTALLKERNEL} ]; then exec /sbin/${INSTALLKERNEL} "$@"; fi
++  if [ -x /usr/sbin/${INSTALLKERNEL} ]; then exec /usr/sbin/${INSTALLKERNEL} 
"$@"; fi
+ fi
+ 
+ # Default install
+diff --git a/arch/parisc/kernel/time.c b/arch/parisc/kernel/time.c
+index a1e772f909cbf..a923414d3745a 100644
+--- a/arch/parisc/kernel/time.c
 b/arch/parisc/kernel/time.c
+@@ -245,27 +245,13 @@ void __init time_init(void)
+ static int __init init_cr16_clocksource(void)
+ {
+   /*
+-   * The cr16 interval timers are not syncronized across CPUs on
+-   * different sockets, so mark them unstable and lower rating on
+-   * multi-socket SMP systems.
++   * The cr16 interval timers are not syncronized across CPUs, even if
++   * they share the same socket.
+*/
+   if (num_online_cpus() > 1 && !running_on_qemu) {
+-  int cpu;
+-  unsigned long cpu0_loc;
+-  cpu0_loc = per_cpu(cpu_data, 0).cpu_loc;
+-
+-  for_each_online_cpu(cpu) {
+-  if (cpu == 0)
+-  continue;
+-  if ((cpu0_loc != 0) &&
+-  (cpu0_loc == per_cpu(cpu_data, cpu).cpu_loc))
+-  continue;
+-
+-  clocksource_cr16.name = "cr16_unstable";
+-  clocksource_cr16.flags = CLOCK_SOURCE_UNSTABLE;
+-  clocksource_cr16.rating = 0;
+-  break;
+-  }
++  clocksource_cr16.name = "cr16_unstable";
++  clocksource_cr16.flags = CLOCK_SOURCE_UNSTABLE;
++  clocksource_cr16.rating = 0;
+   }
+ 
+   /* XXX: We may want to mark sched_clock stable here if cr16 clocks are
+diff --git a/arch/s390/kernel/setup.c b/arch/s390/kernel/setup.c
+index e8bfd29bb1f9f..098794fc5dc81 100644
+--- a/arch/s390/kernel/setup.c
 b/arch/s390/kernel/setup.c
+@@ -703,9 +703,6 @@ static void __init setup_memory(void)
+   storage_key_init_range(reg->base, reg->base + reg->size);
+   }
+   psw_set_key(PAGE_DEFAULT_KEY);
+-
+-  /* Only cosmetics */
+-  memblock_enforce_memory_limit(memblock_end_of_DRAM());
+ }
+ 
+ /*
+diff --git a/arch/x86/realmode/init.c b/arch/x86/realmode/init.c
+index 47d0979468727..7bfb9af57e4c2 100644
+--- a/arch/x86/realmode/init.c
 b/arch/x86/realmode/init.c
+@@ -55,6 +55,7 @@ static void __init setup_real_mode(void)
+ #ifdef CONFIG_X86_64
+   u64 *trampoline_pgd;
+   u64 efer;
++  int i;
+ #endif
+ 
+   base = (unsigned char *)real_mode_header;
+@@ -113,8 +114,17 @@ static void __init setup_real_mode(void)
+   trampoline_header->flags |= TH_FLAGS_SME_ACTIVE;
+ 
+   trampoline_pgd = (u64 *) __va(real_mode_header->trampoline_pgd);
++
++  /* Map the real 

[gentoo-commits] proj/linux-patches:4.19 commit in: /

2021-12-01 Thread Mike Pagano
commit: 4e25534a85d84d184b0dc1e699be423fd9d9b85b
Author: Mike Pagano  gentoo  org>
AuthorDate: Wed Dec  1 12:50:44 2021 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Wed Dec  1 12:50:44 2021 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=4e25534a

Linux patch 4.19.219

Signed-off-by: Mike Pagano  gentoo.org>

 _README   |4 +
 1218_linux-4.19.219.patch | 3456 +
 2 files changed, 3460 insertions(+)

diff --git a/_README b/_README
index 2c528d2c..c2e992ef 100644
--- a/_README
+++ b/_README
@@ -911,6 +911,10 @@ Patch:  1217_linux-4.19.218.patch
 From:   https://www.kernel.org
 Desc:   Linux 4.19.218
 
+Patch:  1218_linux-4.19.219.patch
+From:   https://www.kernel.org
+Desc:   Linux 4.19.219
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1218_linux-4.19.219.patch b/1218_linux-4.19.219.patch
new file mode 100644
index ..a394c820
--- /dev/null
+++ b/1218_linux-4.19.219.patch
@@ -0,0 +1,3456 @@
+diff --git 
a/Documentation/devicetree/bindings/pinctrl/marvell,armada-37xx-pinctrl.txt 
b/Documentation/devicetree/bindings/pinctrl/marvell,armada-37xx-pinctrl.txt
+index c7c088d2dd503..fb8ec9b0f8c70 100644
+--- a/Documentation/devicetree/bindings/pinctrl/marvell,armada-37xx-pinctrl.txt
 b/Documentation/devicetree/bindings/pinctrl/marvell,armada-37xx-pinctrl.txt
+@@ -43,26 +43,26 @@ group emmc_nb
+ 
+ group pwm0
+  - pin 11 (GPIO1-11)
+- - functions pwm, gpio
++ - functions pwm, led, gpio
+ 
+ group pwm1
+  - pin 12
+- - functions pwm, gpio
++ - functions pwm, led, gpio
+ 
+ group pwm2
+  - pin 13
+- - functions pwm, gpio
++ - functions pwm, led, gpio
+ 
+ group pwm3
+  - pin 14
+- - functions pwm, gpio
++ - functions pwm, led, gpio
+ 
+ group pmic1
+- - pin 17
++ - pin 7
+  - functions pmic, gpio
+ 
+ group pmic0
+- - pin 16
++ - pin 6
+  - functions pmic, gpio
+ 
+ group i2c2
+@@ -112,17 +112,25 @@ group usb2_drvvbus1
+  - functions drvbus, gpio
+ 
+ group sdio_sb
+- - pins 60-64
++ - pins 60-65
+  - functions sdio, gpio
+ 
+ group rgmii
+- - pins 42-55
++ - pins 42-53
+  - functions mii, gpio
+ 
+ group pcie1
+- - pins 39-40
++ - pins 39
++ - functions pcie, gpio
++
++group pcie1_clkreq
++ - pins 40
+  - functions pcie, gpio
+ 
++group smi
++ - pins 54-55
++ - functions smi, gpio
++
+ group ptp
+  - pins 56-58
+  - functions ptp, gpio
+diff --git a/Documentation/networking/ipvs-sysctl.txt 
b/Documentation/networking/ipvs-sysctl.txt
+index 056898685d408..fc531c29a2e83 100644
+--- a/Documentation/networking/ipvs-sysctl.txt
 b/Documentation/networking/ipvs-sysctl.txt
+@@ -30,8 +30,7 @@ conn_reuse_mode - INTEGER
+ 
+   0: disable any special handling on port reuse. The new
+   connection will be delivered to the same real server that was
+-  servicing the previous connection. This will effectively
+-  disable expire_nodest_conn.
++  servicing the previous connection.
+ 
+   bit 1: enable rescheduling of new connections when it is safe.
+   That is, whenever expire_nodest_conn and for TCP sockets, when
+diff --git a/Makefile b/Makefile
+index 455ba411998f9..310cc8508b9e8 100644
+--- a/Makefile
 b/Makefile
+@@ -1,7 +1,7 @@
+ # SPDX-License-Identifier: GPL-2.0
+ VERSION = 4
+ PATCHLEVEL = 19
+-SUBLEVEL = 218
++SUBLEVEL = 219
+ EXTRAVERSION =
+ NAME = "People's Front"
+ 
+diff --git a/arch/arm/boot/dts/bcm5301x.dtsi b/arch/arm/boot/dts/bcm5301x.dtsi
+index fa3422c4caec1..6edc4bd1e7eaf 100644
+--- a/arch/arm/boot/dts/bcm5301x.dtsi
 b/arch/arm/boot/dts/bcm5301x.dtsi
+@@ -239,6 +239,8 @@
+ 
+   gpio-controller;
+   #gpio-cells = <2>;
++  interrupt-controller;
++  #interrupt-cells = <2>;
+   };
+ 
+   pcie0: pcie@12000 {
+@@ -384,7 +386,7 @@
+   i2c0: i2c@18009000 {
+   compatible = "brcm,iproc-i2c";
+   reg = <0x18009000 0x50>;
+-  interrupts = ;
++  interrupts = ;
+   #address-cells = <1>;
+   #size-cells = <0>;
+   clock-frequency = <10>;
+diff --git a/arch/arm/include/asm/tlb.h b/arch/arm/include/asm/tlb.h
+index f854148c8d7c2..00baa13c158d7 100644
+--- a/arch/arm/include/asm/tlb.h
 b/arch/arm/include/asm/tlb.h
+@@ -280,6 +280,14 @@ tlb_remove_pmd_tlb_entry(struct mmu_gather *tlb, pmd_t 
*pmdp, unsigned long addr
+   tlb_add_flush(tlb, addr);
+ }
+ 
++static inline void
++tlb_flush_pmd_range(struct mmu_gather *tlb, unsigned long address,
++  unsigned long size)
++{
++  tlb_add_flush(tlb, address);
++  tlb_add_flush(tlb, address + size - PMD_SIZE);
++}
++
+ #define pte_free_tlb(tlb, ptep, addr) __pte_free_tlb(tlb, ptep, addr)
+ #define pmd_free_tlb(tlb, pmdp, addr) __pmd_free_tlb(tlb, pmdp, addr)
+ #define 

[gentoo-commits] proj/linux-patches:4.19 commit in: /

2021-11-12 Thread Mike Pagano
commit: 71b2b96620b061c48b9834ce7c8a12c24cd4d8c3
Author: Mike Pagano  gentoo  org>
AuthorDate: Fri Nov 12 14:15:23 2021 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Fri Nov 12 14:15:23 2021 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=71b2b966

Linux patch 4.19.217

Signed-off-by: Mike Pagano  gentoo.org>

 _README   |   4 +
 1216_linux-4.19.217.patch | 579 ++
 2 files changed, 583 insertions(+)

diff --git a/_README b/_README
index df190137..a2b32ddc 100644
--- a/_README
+++ b/_README
@@ -903,6 +903,10 @@ Patch:  1215_linux-4.19.216.patch
 From:   https://www.kernel.org
 Desc:   Linux 4.19.216
 
+Patch:  1216_linux-4.19.217.patch
+From:   https://www.kernel.org
+Desc:   Linux 4.19.217
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1216_linux-4.19.217.patch b/1216_linux-4.19.217.patch
new file mode 100644
index ..aef542f8
--- /dev/null
+++ b/1216_linux-4.19.217.patch
@@ -0,0 +1,579 @@
+diff --git a/Makefile b/Makefile
+index f8255c787f7e8..6f983a62d1fd6 100644
+--- a/Makefile
 b/Makefile
+@@ -1,7 +1,7 @@
+ # SPDX-License-Identifier: GPL-2.0
+ VERSION = 4
+ PATCHLEVEL = 19
+-SUBLEVEL = 216
++SUBLEVEL = 217
+ EXTRAVERSION =
+ NAME = "People's Front"
+ 
+diff --git a/arch/x86/kvm/ioapic.c b/arch/x86/kvm/ioapic.c
+index 9944b9c7c..bac2ec9b4443b 100644
+--- a/arch/x86/kvm/ioapic.c
 b/arch/x86/kvm/ioapic.c
+@@ -96,7 +96,7 @@ static unsigned long ioapic_read_indirect(struct kvm_ioapic 
*ioapic,
+ static void rtc_irq_eoi_tracking_reset(struct kvm_ioapic *ioapic)
+ {
+   ioapic->rtc_status.pending_eoi = 0;
+-  bitmap_zero(ioapic->rtc_status.dest_map.map, KVM_MAX_VCPU_ID + 1);
++  bitmap_zero(ioapic->rtc_status.dest_map.map, KVM_MAX_VCPU_ID);
+ }
+ 
+ static void kvm_rtc_eoi_tracking_restore_all(struct kvm_ioapic *ioapic);
+diff --git a/arch/x86/kvm/ioapic.h b/arch/x86/kvm/ioapic.h
+index 283f1f489bcac..ea1a4e0297dae 100644
+--- a/arch/x86/kvm/ioapic.h
 b/arch/x86/kvm/ioapic.h
+@@ -43,13 +43,13 @@ struct kvm_vcpu;
+ 
+ struct dest_map {
+   /* vcpu bitmap where IRQ has been sent */
+-  DECLARE_BITMAP(map, KVM_MAX_VCPU_ID + 1);
++  DECLARE_BITMAP(map, KVM_MAX_VCPU_ID);
+ 
+   /*
+* Vector sent to a given vcpu, only valid when
+* the vcpu's bit in map is set
+*/
+-  u8 vectors[KVM_MAX_VCPU_ID + 1];
++  u8 vectors[KVM_MAX_VCPU_ID];
+ };
+ 
+ 
+diff --git a/drivers/net/wireless/rsi/rsi_91x_usb.c 
b/drivers/net/wireless/rsi/rsi_91x_usb.c
+index 54106646445a9..17e50eba780d8 100644
+--- a/drivers/net/wireless/rsi/rsi_91x_usb.c
 b/drivers/net/wireless/rsi/rsi_91x_usb.c
+@@ -61,7 +61,7 @@ static int rsi_usb_card_write(struct rsi_hw *adapter,
+ (void *)seg,
+ (int)len,
+ ,
+-HZ * 5);
++USB_CTRL_SET_TIMEOUT);
+ 
+   if (status < 0) {
+   rsi_dbg(ERR_ZONE,
+diff --git a/drivers/staging/comedi/drivers/dt9812.c 
b/drivers/staging/comedi/drivers/dt9812.c
+index 75cc9e8e5b94b..ee0402bf6e675 100644
+--- a/drivers/staging/comedi/drivers/dt9812.c
 b/drivers/staging/comedi/drivers/dt9812.c
+@@ -32,6 +32,7 @@
+ #include 
+ #include 
+ #include 
++#include 
+ #include 
+ 
+ #include "../comedi_usb.h"
+@@ -237,22 +238,42 @@ static int dt9812_read_info(struct comedi_device *dev,
+ {
+   struct usb_device *usb = comedi_to_usb_dev(dev);
+   struct dt9812_private *devpriv = dev->private;
+-  struct dt9812_usb_cmd cmd;
++  struct dt9812_usb_cmd *cmd;
++  size_t tbuf_size;
+   int count, ret;
++  void *tbuf;
+ 
+-  cmd.cmd = cpu_to_le32(DT9812_R_FLASH_DATA);
+-  cmd.u.flash_data_info.address =
++  tbuf_size = max(sizeof(*cmd), buf_size);
++
++  tbuf = kzalloc(tbuf_size, GFP_KERNEL);
++  if (!tbuf)
++  return -ENOMEM;
++
++  cmd = tbuf;
++
++  cmd->cmd = cpu_to_le32(DT9812_R_FLASH_DATA);
++  cmd->u.flash_data_info.address =
+   cpu_to_le16(DT9812_DIAGS_BOARD_INFO_ADDR + offset);
+-  cmd.u.flash_data_info.numbytes = cpu_to_le16(buf_size);
++  cmd->u.flash_data_info.numbytes = cpu_to_le16(buf_size);
+ 
+   /* DT9812 only responds to 32 byte writes!! */
+   ret = usb_bulk_msg(usb, usb_sndbulkpipe(usb, devpriv->cmd_wr.addr),
+- , 32, , DT9812_USB_TIMEOUT);
++ cmd, sizeof(*cmd), , DT9812_USB_TIMEOUT);
+   if (ret)
+-  return ret;
++  goto out;
++
++  ret = usb_bulk_msg(usb, usb_rcvbulkpipe(usb, devpriv->cmd_rd.addr),
++ tbuf, buf_size, , DT9812_USB_TIMEOUT);
++  if (!ret) {
++  if (count == buf_size)
++  memcpy(buf, tbuf, buf_size);
++  

[gentoo-commits] proj/linux-patches:4.19 commit in: /

2021-11-06 Thread Mike Pagano
commit: e37bad027ea4267ee727638e5e9ddf24c395dd9e
Author: Mike Pagano  gentoo  org>
AuthorDate: Sat Nov  6 13:26:34 2021 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Sat Nov  6 13:26:34 2021 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=e37bad02

Linux patch 4.19.216

Signed-off-by: Mike Pagano  gentoo.org>

 _README   |   4 +
 1215_linux-4.19.216.patch | 369 ++
 2 files changed, 373 insertions(+)

diff --git a/_README b/_README
index c6c5d27..df19013 100644
--- a/_README
+++ b/_README
@@ -899,6 +899,10 @@ Patch:  1214_linux-4.19.215.patch
 From:   https://www.kernel.org
 Desc:   Linux 4.19.215
 
+Patch:  1215_linux-4.19.216.patch
+From:   https://www.kernel.org
+Desc:   Linux 4.19.216
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1215_linux-4.19.216.patch b/1215_linux-4.19.216.patch
new file mode 100644
index 000..9a59f5e
--- /dev/null
+++ b/1215_linux-4.19.216.patch
@@ -0,0 +1,369 @@
+diff --git a/Makefile b/Makefile
+index 40657b8e92f1c..f8255c787f7e8 100644
+--- a/Makefile
 b/Makefile
+@@ -1,7 +1,7 @@
+ # SPDX-License-Identifier: GPL-2.0
+ VERSION = 4
+ PATCHLEVEL = 19
+-SUBLEVEL = 215
++SUBLEVEL = 216
+ EXTRAVERSION =
+ NAME = "People's Front"
+ 
+diff --git a/arch/arc/include/asm/pgtable.h b/arch/arc/include/asm/pgtable.h
+index cf4be70d58925..f231963b40116 100644
+--- a/arch/arc/include/asm/pgtable.h
 b/arch/arc/include/asm/pgtable.h
+@@ -138,8 +138,10 @@
+ 
+ #ifdef CONFIG_ARC_HAS_PAE40
+ #define PTE_BITS_NON_RWX_IN_PD1   (0xff | PAGE_MASK | 
_PAGE_CACHEABLE)
++#define MAX_POSSIBLE_PHYSMEM_BITS 40
+ #else
+ #define PTE_BITS_NON_RWX_IN_PD1   (PAGE_MASK | _PAGE_CACHEABLE)
++#define MAX_POSSIBLE_PHYSMEM_BITS 32
+ #endif
+ 
+ /**
+diff --git a/arch/arm/include/asm/pgtable-2level.h 
b/arch/arm/include/asm/pgtable-2level.h
+index 12659ce5c1f38..90bf19d993782 100644
+--- a/arch/arm/include/asm/pgtable-2level.h
 b/arch/arm/include/asm/pgtable-2level.h
+@@ -78,6 +78,8 @@
+ #define PTE_HWTABLE_OFF   (PTE_HWTABLE_PTRS * sizeof(pte_t))
+ #define PTE_HWTABLE_SIZE  (PTRS_PER_PTE * sizeof(u32))
+ 
++#define MAX_POSSIBLE_PHYSMEM_BITS 32
++
+ /*
+  * PMD_SHIFT determines the size of the area a second-level page table can map
+  * PGDIR_SHIFT determines what a third-level page table entry can map
+diff --git a/arch/arm/include/asm/pgtable-3level.h 
b/arch/arm/include/asm/pgtable-3level.h
+index 6d50a11d77934..7ba08dd650e32 100644
+--- a/arch/arm/include/asm/pgtable-3level.h
 b/arch/arm/include/asm/pgtable-3level.h
+@@ -37,6 +37,8 @@
+ #define PTE_HWTABLE_OFF   (0)
+ #define PTE_HWTABLE_SIZE  (PTRS_PER_PTE * sizeof(u64))
+ 
++#define MAX_POSSIBLE_PHYSMEM_BITS 40
++
+ /*
+  * PGDIR_SHIFT determines the size a top-level page table entry can map.
+  */
+diff --git a/arch/mips/include/asm/pgtable-32.h 
b/arch/mips/include/asm/pgtable-32.h
+index 74afe8c76bdd0..215fb48f644b9 100644
+--- a/arch/mips/include/asm/pgtable-32.h
 b/arch/mips/include/asm/pgtable-32.h
+@@ -111,6 +111,7 @@ static inline void pmd_clear(pmd_t *pmdp)
+ 
+ #if defined(CONFIG_XPA)
+ 
++#define MAX_POSSIBLE_PHYSMEM_BITS 40
+ #define pte_pfn(x)(((unsigned long)((x).pte_high >> _PFN_SHIFT)) 
| (unsigned long)((x).pte_low << _PAGE_PRESENT_SHIFT))
+ static inline pte_t
+ pfn_pte(unsigned long pfn, pgprot_t prot)
+@@ -126,6 +127,7 @@ pfn_pte(unsigned long pfn, pgprot_t prot)
+ 
+ #elif defined(CONFIG_PHYS_ADDR_T_64BIT) && defined(CONFIG_CPU_MIPS32)
+ 
++#define MAX_POSSIBLE_PHYSMEM_BITS 36
+ #define pte_pfn(x)((unsigned long)((x).pte_high >> 6))
+ 
+ static inline pte_t pfn_pte(unsigned long pfn, pgprot_t prot)
+@@ -140,6 +142,7 @@ static inline pte_t pfn_pte(unsigned long pfn, pgprot_t 
prot)
+ 
+ #else
+ 
++#define MAX_POSSIBLE_PHYSMEM_BITS 32
+ #ifdef CONFIG_CPU_VR41XX
+ #define pte_pfn(x)((unsigned long)((x).pte >> (PAGE_SHIFT + 2)))
+ #define pfn_pte(pfn, prot)__pte(((pfn) << (PAGE_SHIFT + 2)) | 
pgprot_val(prot))
+diff --git a/arch/powerpc/include/asm/pte-common.h 
b/arch/powerpc/include/asm/pte-common.h
+index bef56141a549e..f740f67ebf980 100644
+--- a/arch/powerpc/include/asm/pte-common.h
 b/arch/powerpc/include/asm/pte-common.h
+@@ -110,8 +110,10 @@ static inline bool pte_user(pte_t pte)
+  */
+ #if defined(CONFIG_PPC32) && defined(CONFIG_PTE_64BIT)
+ #define PTE_RPN_MASK  (~((1ULLirq[1] == (unsigned int)-1);
+-
+   ret = request_resource(parent, >res);
+   if (ret)
+   goto err_out;
+diff --git a/drivers/infiniband/hw/qib/qib_user_sdma.c 
b/drivers/infiniband/hw/qib/qib_user_sdma.c
+index 926f3c8eba69f..47ed3ab25dc95 100644
+--- 

[gentoo-commits] proj/linux-patches:4.19 commit in: /

2021-11-02 Thread Mike Pagano
commit: ab6aa841e3f8bf607b6bd982102e4bab4b69e9e3
Author: Mike Pagano  gentoo  org>
AuthorDate: Tue Nov  2 19:32:17 2021 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Tue Nov  2 19:32:17 2021 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=ab6aa841

Linux patch 4.19.215

Signed-off-by: Mike Pagano  gentoo.org>

 _README   |4 +
 1214_linux-4.19.215.patch | 1028 +
 2 files changed, 1032 insertions(+)

diff --git a/_README b/_README
index f4d1543..c6c5d27 100644
--- a/_README
+++ b/_README
@@ -895,6 +895,10 @@ Patch:  1213_linux-4.19.214.patch
 From:   https://www.kernel.org
 Desc:   Linux 4.19.214
 
+Patch:  1214_linux-4.19.215.patch
+From:   https://www.kernel.org
+Desc:   Linux 4.19.215
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1214_linux-4.19.215.patch b/1214_linux-4.19.215.patch
new file mode 100644
index 000..e5aef56
--- /dev/null
+++ b/1214_linux-4.19.215.patch
@@ -0,0 +1,1028 @@
+diff --git a/Makefile b/Makefile
+index 358b07946bd12..40657b8e92f1c 100644
+--- a/Makefile
 b/Makefile
+@@ -1,7 +1,7 @@
+ # SPDX-License-Identifier: GPL-2.0
+ VERSION = 4
+ PATCHLEVEL = 19
+-SUBLEVEL = 214
++SUBLEVEL = 215
+ EXTRAVERSION =
+ NAME = "People's Front"
+ 
+diff --git a/arch/arm/Makefile b/arch/arm/Makefile
+index d1516f85f25d3..658896a7d30d6 100644
+--- a/arch/arm/Makefile
 b/arch/arm/Makefile
+@@ -10,7 +10,7 @@
+ #
+ # Copyright (C) 1995-2001 by Russell King
+ 
+-LDFLAGS_vmlinux   :=-p --no-undefined -X --pic-veneer
++LDFLAGS_vmlinux   := --no-undefined -X --pic-veneer
+ ifeq ($(CONFIG_CPU_ENDIAN_BE8),y)
+ LDFLAGS_vmlinux   += --be8
+ KBUILD_LDFLAGS_MODULE += --be8
+diff --git a/arch/arm/boot/bootp/Makefile b/arch/arm/boot/bootp/Makefile
+index 83e1a076a5d64..981a8d03f064c 100644
+--- a/arch/arm/boot/bootp/Makefile
 b/arch/arm/boot/bootp/Makefile
+@@ -8,7 +8,7 @@
+ 
+ GCOV_PROFILE  := n
+ 
+-LDFLAGS_bootp :=-p --no-undefined -X \
++LDFLAGS_bootp := --no-undefined -X \
+--defsym initrd_phys=$(INITRD_PHYS) \
+--defsym params_phys=$(PARAMS_PHYS) -T
+ AFLAGS_initrd.o :=-DINITRD=\"$(INITRD)\"
+diff --git a/arch/arm/boot/compressed/Makefile 
b/arch/arm/boot/compressed/Makefile
+index 1b3a4144646b0..7f19143981c9c 100644
+--- a/arch/arm/boot/compressed/Makefile
 b/arch/arm/boot/compressed/Makefile
+@@ -133,8 +133,6 @@ endif
+ ifeq ($(CONFIG_CPU_ENDIAN_BE8),y)
+ LDFLAGS_vmlinux += --be8
+ endif
+-# ?
+-LDFLAGS_vmlinux += -p
+ # Report unresolved symbol references
+ LDFLAGS_vmlinux += --no-undefined
+ # Delete all temporary local symbols
+diff --git a/arch/arm/boot/compressed/decompress.c 
b/arch/arm/boot/compressed/decompress.c
+index c16c1829a5e4f..c10e10f26c096 100644
+--- a/arch/arm/boot/compressed/decompress.c
 b/arch/arm/boot/compressed/decompress.c
+@@ -46,7 +46,10 @@ extern int memcmp(const void *cs, const void *ct, size_t 
count);
+ #endif
+ 
+ #ifdef CONFIG_KERNEL_XZ
++/* Prevent KASAN override of string helpers in decompressor */
++#undef memmove
+ #define memmove memmove
++#undef memcpy
+ #define memcpy memcpy
+ #include "../../../../lib/decompress_unxz.c"
+ #endif
+diff --git a/arch/arm/kernel/vmlinux-xip.lds.S 
b/arch/arm/kernel/vmlinux-xip.lds.S
+index 3593d5c1acd23..93267800ccffe 100644
+--- a/arch/arm/kernel/vmlinux-xip.lds.S
 b/arch/arm/kernel/vmlinux-xip.lds.S
+@@ -181,7 +181,7 @@ ASSERT(__hyp_idmap_text_end - (__hyp_idmap_text_start & 
PAGE_MASK) <= PAGE_SIZE,
+ ASSERT((_end - __bss_start) >= 12288, ".bss too small for 
CONFIG_XIP_DEFLATED_DATA")
+ #endif
+ 
+-#ifdef CONFIG_ARM_MPU
++#if defined(CONFIG_ARM_MPU) && !defined(CONFIG_COMPILE_TEST)
+ /*
+  * Due to PMSAv7 restriction on base address and size we have to
+  * enforce minimal alignment restrictions. It was seen that weaker
+diff --git a/arch/arm/mm/proc-macros.S b/arch/arm/mm/proc-macros.S
+index 60ac7c5999a98..86e54447dc916 100644
+--- a/arch/arm/mm/proc-macros.S
 b/arch/arm/mm/proc-macros.S
+@@ -342,6 +342,7 @@ ENTRY(\name\()_cache_fns)
+ 
+ .macro define_tlb_functions name:req, flags_up:req, flags_smp
+   .type   \name\()_tlb_fns, #object
++  .align 2
+ ENTRY(\name\()_tlb_fns)
+   .long   \name\()_flush_user_tlb_range
+   .long   \name\()_flush_kern_tlb_range
+diff --git a/arch/arm/probes/kprobes/core.c b/arch/arm/probes/kprobes/core.c
+index f8bd523d64d15..62da8e2211e4b 100644
+--- a/arch/arm/probes/kprobes/core.c
 b/arch/arm/probes/kprobes/core.c
+@@ -542,7 +542,7 @@ static struct undef_hook kprobes_arm_break_hook = {
+ 
+ #endif /* !CONFIG_THUMB2_KERNEL */
+ 
+-int __init arch_init_kprobes()
++int __init arch_init_kprobes(void)
+ {
+   arm_probes_decode_init();
+ #ifdef CONFIG_THUMB2_KERNEL
+diff --git a/arch/arm64/boot/dts/allwinner/sun50i-h5-nanopi-neo2.dts 

[gentoo-commits] proj/linux-patches:4.19 commit in: /

2021-10-27 Thread Mike Pagano
commit: abc5cf76c2dd63885f6c7c557910452fc8cb3311
Author: Mike Pagano  gentoo  org>
AuthorDate: Wed Oct 27 11:59:02 2021 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Wed Oct 27 11:59:02 2021 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=abc5cf76

Linux patch 4.19.214

Signed-off-by: Mike Pagano  gentoo.org>

 _README   |4 +
 1213_linux-4.19.214.patch | 1133 +
 2 files changed, 1137 insertions(+)

diff --git a/_README b/_README
index 8b39e90..f4d1543 100644
--- a/_README
+++ b/_README
@@ -891,6 +891,10 @@ Patch:  1212_linux-4.19.213.patch
 From:   https://www.kernel.org
 Desc:   Linux 4.19.213
 
+Patch:  1213_linux-4.19.214.patch
+From:   https://www.kernel.org
+Desc:   Linux 4.19.214
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1213_linux-4.19.214.patch b/1213_linux-4.19.214.patch
new file mode 100644
index 000..efb0339
--- /dev/null
+++ b/1213_linux-4.19.214.patch
@@ -0,0 +1,1133 @@
+diff --git a/Makefile b/Makefile
+index ac86ad939880e..358b07946bd12 100644
+--- a/Makefile
 b/Makefile
+@@ -1,7 +1,7 @@
+ # SPDX-License-Identifier: GPL-2.0
+ VERSION = 4
+ PATCHLEVEL = 19
+-SUBLEVEL = 213
++SUBLEVEL = 214
+ EXTRAVERSION =
+ NAME = "People's Front"
+ 
+diff --git a/arch/arm/Kconfig b/arch/arm/Kconfig
+index 1877da816f650..d89d013f586cb 100644
+--- a/arch/arm/Kconfig
 b/arch/arm/Kconfig
+@@ -70,6 +70,7 @@ config ARM
+   select HAVE_FTRACE_MCOUNT_RECORD if (!XIP_KERNEL)
+   select HAVE_FUNCTION_GRAPH_TRACER if (!THUMB2_KERNEL)
+   select HAVE_FUNCTION_TRACER if (!XIP_KERNEL)
++  select HAVE_FUTEX_CMPXCHG if FUTEX
+   select HAVE_GCC_PLUGINS
+   select HAVE_GENERIC_DMA_COHERENT
+   select HAVE_HW_BREAKPOINT if (PERF_EVENTS && (CPU_V6 || CPU_V6K || 
CPU_V7))
+diff --git a/arch/arm/boot/dts/at91-sama5d27_som1_ek.dts 
b/arch/arm/boot/dts/at91-sama5d27_som1_ek.dts
+index e86e0c00eb6b1..f37af915a37e6 100644
+--- a/arch/arm/boot/dts/at91-sama5d27_som1_ek.dts
 b/arch/arm/boot/dts/at91-sama5d27_som1_ek.dts
+@@ -106,7 +106,6 @@
+   isc: isc@f0008000 {
+   pinctrl-names = "default";
+   pinctrl-0 = <_isc_base 
_isc_data_8bit _isc_data_9_10 _isc_data_11_12>;
+-  status = "okay";
+   };
+ 
+   spi0: spi@f800 {
+diff --git a/arch/arm/boot/dts/spear3xx.dtsi b/arch/arm/boot/dts/spear3xx.dtsi
+index 118135d758990..4e4166d96b264 100644
+--- a/arch/arm/boot/dts/spear3xx.dtsi
 b/arch/arm/boot/dts/spear3xx.dtsi
+@@ -53,7 +53,7 @@
+   };
+ 
+   gmac: eth@e080 {
+-  compatible = "st,spear600-gmac";
++  compatible = "snps,dwmac-3.40a";
+   reg = <0xe080 0x8000>;
+   interrupts = <23 22>;
+   interrupt-names = "macirq", "eth_wake_irq";
+diff --git a/arch/nios2/include/asm/irqflags.h 
b/arch/nios2/include/asm/irqflags.h
+index 75ab92e639f85..0338fcb88203c 100644
+--- a/arch/nios2/include/asm/irqflags.h
 b/arch/nios2/include/asm/irqflags.h
+@@ -22,7 +22,7 @@
+ 
+ static inline unsigned long arch_local_save_flags(void)
+ {
+-  return RDCTL(CTL_STATUS);
++  return RDCTL(CTL_FSTATUS);
+ }
+ 
+ /*
+@@ -31,7 +31,7 @@ static inline unsigned long arch_local_save_flags(void)
+  */
+ static inline void arch_local_irq_restore(unsigned long flags)
+ {
+-  WRCTL(CTL_STATUS, flags);
++  WRCTL(CTL_FSTATUS, flags);
+ }
+ 
+ static inline void arch_local_irq_disable(void)
+diff --git a/arch/nios2/include/asm/registers.h 
b/arch/nios2/include/asm/registers.h
+index 615bce19b546e..33824f2ad1ab7 100644
+--- a/arch/nios2/include/asm/registers.h
 b/arch/nios2/include/asm/registers.h
+@@ -24,7 +24,7 @@
+ #endif
+ 
+ /* control register numbers */
+-#define CTL_STATUS0
++#define CTL_FSTATUS   0
+ #define CTL_ESTATUS   1
+ #define CTL_BSTATUS   2
+ #define CTL_IENABLE   3
+diff --git a/arch/xtensa/platforms/xtfpga/setup.c 
b/arch/xtensa/platforms/xtfpga/setup.c
+index 42285f35d3135..db5122765f166 100644
+--- a/arch/xtensa/platforms/xtfpga/setup.c
 b/arch/xtensa/platforms/xtfpga/setup.c
+@@ -54,8 +54,12 @@ void platform_power_off(void)
+ 
+ void platform_restart(void)
+ {
+-  /* Flush and reset the mmu, simulate a processor reset, and
+-   * jump to the reset vector. */
++  /* Try software reset first. */
++  WRITE_ONCE(*(u32 *)XTFPGA_SWRST_VADDR, 0xdead);
++
++  /* If software reset did not work, flush and reset the mmu,
++   * simulate a processor reset, and jump to the reset vector.
++   */
+   cpu_reset();
+   /* control never gets here */
+ }
+@@ -85,7 +89,7 @@ void __init platform_calibrate_ccount(void)
+ 
+ #endif
+ 

[gentoo-commits] proj/linux-patches:4.19 commit in: /

2021-10-20 Thread Mike Pagano
commit: c6e05b2793c19bd3b40abc6f94a2338d992d9ce8
Author: Mike Pagano  gentoo  org>
AuthorDate: Wed Oct 20 13:25:55 2021 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Wed Oct 20 13:25:55 2021 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=c6e05b27

Linuxpatch 4.19.213

Signed-off-by: Mike Pagano  gentoo.org>

 _README   |   4 +
 1212_linux-4.19.213.patch | 953 ++
 2 files changed, 957 insertions(+)

diff --git a/_README b/_README
index 45a3155..8b39e90 100644
--- a/_README
+++ b/_README
@@ -887,6 +887,10 @@ Patch:  1211_linux-4.19.212.patch
 From:   https://www.kernel.org
 Desc:   Linux 4.19.212
 
+Patch:  1212_linux-4.19.213.patch
+From:   https://www.kernel.org
+Desc:   Linux 4.19.213
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1212_linux-4.19.213.patch b/1212_linux-4.19.213.patch
new file mode 100644
index 000..0c739c9
--- /dev/null
+++ b/1212_linux-4.19.213.patch
@@ -0,0 +1,953 @@
+diff --git a/Makefile b/Makefile
+index 484b0665e5721..ac86ad939880e 100644
+--- a/Makefile
 b/Makefile
+@@ -1,7 +1,7 @@
+ # SPDX-License-Identifier: GPL-2.0
+ VERSION = 4
+ PATCHLEVEL = 19
+-SUBLEVEL = 212
++SUBLEVEL = 213
+ EXTRAVERSION =
+ NAME = "People's Front"
+ 
+diff --git a/arch/s390/lib/string.c b/arch/s390/lib/string.c
+index a10e11f7a5f79..c1832eba50ea7 100644
+--- a/arch/s390/lib/string.c
 b/arch/s390/lib/string.c
+@@ -227,14 +227,13 @@ EXPORT_SYMBOL(strcmp);
+  */
+ char *strrchr(const char *s, int c)
+ {
+-   size_t len = __strend(s) - s;
+-
+-   if (len)
+- do {
+- if (s[len] == (char) c)
+- return (char *) s + len;
+- } while (--len > 0);
+-   return NULL;
++  ssize_t len = __strend(s) - s;
++
++  do {
++  if (s[len] == (char)c)
++  return (char *)s + len;
++  } while (--len >= 0);
++  return NULL;
+ }
+ EXPORT_SYMBOL(strrchr);
+ 
+diff --git a/arch/x86/Kconfig b/arch/x86/Kconfig
+index 3dd2949b2b356..6348b0964e9cb 100644
+--- a/arch/x86/Kconfig
 b/arch/x86/Kconfig
+@@ -1496,7 +1496,6 @@ config AMD_MEM_ENCRYPT
+ 
+ config AMD_MEM_ENCRYPT_ACTIVE_BY_DEFAULT
+   bool "Activate AMD Secure Memory Encryption (SME) by default"
+-  default y
+   depends on AMD_MEM_ENCRYPT
+   ---help---
+ Say yes to have system memory encrypted by default if running on
+diff --git a/arch/x86/kernel/cpu/intel_rdt.c b/arch/x86/kernel/cpu/intel_rdt.c
+index b32fa6bcf811f..d4993d42b7411 100644
+--- a/arch/x86/kernel/cpu/intel_rdt.c
 b/arch/x86/kernel/cpu/intel_rdt.c
+@@ -563,6 +563,8 @@ static void domain_add_cpu(int cpu, struct rdt_resource *r)
+   }
+ 
+   if (r->mon_capable && domain_setup_mon_state(r, d)) {
++  kfree(d->ctrl_val);
++  kfree(d->mbps_val);
+   kfree(d);
+   return;
+   }
+diff --git a/drivers/acpi/arm64/gtdt.c b/drivers/acpi/arm64/gtdt.c
+index c39b36c558d6f..7a181a8a9bf04 100644
+--- a/drivers/acpi/arm64/gtdt.c
 b/drivers/acpi/arm64/gtdt.c
+@@ -39,7 +39,7 @@ struct acpi_gtdt_descriptor {
+ 
+ static struct acpi_gtdt_descriptor acpi_gtdt_desc __initdata;
+ 
+-static inline void *next_platform_timer(void *platform_timer)
++static inline __init void *next_platform_timer(void *platform_timer)
+ {
+   struct acpi_gtdt_header *gh = platform_timer;
+ 
+diff --git a/drivers/ata/pata_legacy.c b/drivers/ata/pata_legacy.c
+index 8ea4b8431fc82..52cea1b3ea706 100644
+--- a/drivers/ata/pata_legacy.c
 b/drivers/ata/pata_legacy.c
+@@ -329,7 +329,8 @@ static unsigned int pdc_data_xfer_vlb(struct 
ata_queued_cmd *qc,
+   iowrite32_rep(ap->ioaddr.data_addr, buf, buflen >> 2);
+ 
+   if (unlikely(slop)) {
+-  __le32 pad;
++  __le32 pad = 0;
++
+   if (rw == READ) {
+   pad = 
cpu_to_le32(ioread32(ap->ioaddr.data_addr));
+   memcpy(buf + buflen - slop, , slop);
+@@ -719,7 +720,8 @@ static unsigned int vlb32_data_xfer(struct ata_queued_cmd 
*qc,
+   ioread32_rep(ap->ioaddr.data_addr, buf, buflen >> 2);
+ 
+   if (unlikely(slop)) {
+-  __le32 pad;
++  __le32 pad = 0;
++
+   if (rw == WRITE) {
+   memcpy(, buf + buflen - slop, slop);
+   iowrite32(le32_to_cpu(pad), 
ap->ioaddr.data_addr);
+diff --git a/drivers/firmware/efi/cper.c b/drivers/firmware/efi/cper.c
+index 97da083afd324..aa4abf1a94a13 100644
+--- a/drivers/firmware/efi/cper.c
 b/drivers/firmware/efi/cper.c
+@@ -37,8 +37,6 @@
+ #include 
+ #include 
+ 
+-static char rcd_decode_str[CPER_REC_LEN];
+-
+ /*
+  

[gentoo-commits] proj/linux-patches:4.19 commit in: /

2021-10-17 Thread Mike Pagano
commit: f46dbd68b6a1a3e65d847aae6abf4f5ddb375360
Author: Mike Pagano  gentoo  org>
AuthorDate: Sun Oct 17 13:12:45 2021 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Sun Oct 17 13:12:45 2021 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=f46dbd68

Linux patch 4.19.212

Signed-off-by: Mike Pagano  gentoo.org>

 _README   |   4 +
 1211_linux-4.19.212.patch | 498 ++
 2 files changed, 502 insertions(+)

diff --git a/_README b/_README
index ac7acb4..45a3155 100644
--- a/_README
+++ b/_README
@@ -883,6 +883,10 @@ Patch:  1210_linux-4.19.211.patch
 From:   https://www.kernel.org
 Desc:   Linux 4.19.211
 
+Patch:  1211_linux-4.19.212.patch
+From:   https://www.kernel.org
+Desc:   Linux 4.19.212
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1211_linux-4.19.212.patch b/1211_linux-4.19.212.patch
new file mode 100644
index 000..7b8a2b5
--- /dev/null
+++ b/1211_linux-4.19.212.patch
@@ -0,0 +1,498 @@
+diff --git a/Makefile b/Makefile
+index d4e6f5d326b06..484b0665e5721 100644
+--- a/Makefile
 b/Makefile
+@@ -1,7 +1,7 @@
+ # SPDX-License-Identifier: GPL-2.0
+ VERSION = 4
+ PATCHLEVEL = 19
+-SUBLEVEL = 211
++SUBLEVEL = 212
+ EXTRAVERSION =
+ NAME = "People's Front"
+ 
+diff --git a/arch/m68k/kernel/signal.c b/arch/m68k/kernel/signal.c
+index 72850b85ecf85..c67a68b6b69d1 100644
+--- a/arch/m68k/kernel/signal.c
 b/arch/m68k/kernel/signal.c
+@@ -448,7 +448,7 @@ static inline void save_fpu_state(struct sigcontext *sc, 
struct pt_regs *regs)
+ 
+   if (CPU_IS_060 ? sc->sc_fpstate[2] : sc->sc_fpstate[0]) {
+   fpu_version = sc->sc_fpstate[0];
+-  if (CPU_IS_020_OR_030 &&
++  if (CPU_IS_020_OR_030 && !regs->stkadj &&
+   regs->vector >= (VEC_FPBRUC * 4) &&
+   regs->vector <= (VEC_FPNAN * 4)) {
+   /* Clear pending exception in 68882 idle frame */
+@@ -511,7 +511,7 @@ static inline int rt_save_fpu_state(struct ucontext __user 
*uc, struct pt_regs *
+   if (!(CPU_IS_060 || CPU_IS_COLDFIRE))
+   context_size = fpstate[1];
+   fpu_version = fpstate[0];
+-  if (CPU_IS_020_OR_030 &&
++  if (CPU_IS_020_OR_030 && !regs->stkadj &&
+   regs->vector >= (VEC_FPBRUC * 4) &&
+   regs->vector <= (VEC_FPNAN * 4)) {
+   /* Clear pending exception in 68882 idle frame */
+@@ -828,18 +828,24 @@ badframe:
+   return 0;
+ }
+ 
++static inline struct pt_regs *rte_regs(struct pt_regs *regs)
++{
++  return (void *)regs + regs->stkadj;
++}
++
+ static void setup_sigcontext(struct sigcontext *sc, struct pt_regs *regs,
+unsigned long mask)
+ {
++  struct pt_regs *tregs = rte_regs(regs);
+   sc->sc_mask = mask;
+   sc->sc_usp = rdusp();
+   sc->sc_d0 = regs->d0;
+   sc->sc_d1 = regs->d1;
+   sc->sc_a0 = regs->a0;
+   sc->sc_a1 = regs->a1;
+-  sc->sc_sr = regs->sr;
+-  sc->sc_pc = regs->pc;
+-  sc->sc_formatvec = regs->format << 12 | regs->vector;
++  sc->sc_sr = tregs->sr;
++  sc->sc_pc = tregs->pc;
++  sc->sc_formatvec = tregs->format << 12 | tregs->vector;
+   save_a5_state(sc, regs);
+   save_fpu_state(sc, regs);
+ }
+@@ -847,6 +853,7 @@ static void setup_sigcontext(struct sigcontext *sc, struct 
pt_regs *regs,
+ static inline int rt_setup_ucontext(struct ucontext __user *uc, struct 
pt_regs *regs)
+ {
+   struct switch_stack *sw = (struct switch_stack *)regs - 1;
++  struct pt_regs *tregs = rte_regs(regs);
+   greg_t __user *gregs = uc->uc_mcontext.gregs;
+   int err = 0;
+ 
+@@ -867,9 +874,9 @@ static inline int rt_setup_ucontext(struct ucontext __user 
*uc, struct pt_regs *
+   err |= __put_user(sw->a5, [13]);
+   err |= __put_user(sw->a6, [14]);
+   err |= __put_user(rdusp(), [15]);
+-  err |= __put_user(regs->pc, [16]);
+-  err |= __put_user(regs->sr, [17]);
+-  err |= __put_user((regs->format << 12) | regs->vector, 
>uc_formatvec);
++  err |= __put_user(tregs->pc, [16]);
++  err |= __put_user(tregs->sr, [17]);
++  err |= __put_user((tregs->format << 12) | tregs->vector, 
>uc_formatvec);
+   err |= rt_save_fpu_state(uc, regs);
+   return err;
+ }
+@@ -886,13 +893,14 @@ static int setup_frame(struct ksignal *ksig, sigset_t 
*set,
+   struct pt_regs *regs)
+ {
+   struct sigframe __user *frame;
+-  int fsize = frame_extra_sizes(regs->format);
++  struct pt_regs *tregs = rte_regs(regs);
++  int fsize = frame_extra_sizes(tregs->format);
+   struct sigcontext context;
+   int err = 0, sig = ksig->sig;
+ 
+   if (fsize < 0) {
+   pr_debug("setup_frame: Unknown frame format %#x\n",
+-   

[gentoo-commits] proj/linux-patches:4.19 commit in: /

2021-10-13 Thread Alice Ferrazzi
commit: a564b9e2d597e3b892211ac546222ac3794b10aa
Author: Alice Ferrazzi  gentoo  org>
AuthorDate: Wed Oct 13 15:00:14 2021 +
Commit: Alice Ferrazzi  gentoo  org>
CommitDate: Wed Oct 13 15:00:18 2021 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=a564b9e2

Linux patch 4.19.211

Signed-off-by: Alice Ferrazzi  gentoo.org>

 _README   |   4 +
 1210_linux-4.19.211.patch | 663 ++
 2 files changed, 667 insertions(+)

diff --git a/_README b/_README
index c0c1a0a..ac7acb4 100644
--- a/_README
+++ b/_README
@@ -879,6 +879,10 @@ Patch:  1209_linux-4.19.210.patch
 From:   https://www.kernel.org
 Desc:   Linux 4.19.210
 
+Patch:  1210_linux-4.19.211.patch
+From:   https://www.kernel.org
+Desc:   Linux 4.19.211
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1210_linux-4.19.211.patch b/1210_linux-4.19.211.patch
new file mode 100644
index 000..eea7bdb
--- /dev/null
+++ b/1210_linux-4.19.211.patch
@@ -0,0 +1,663 @@
+diff --git a/Makefile b/Makefile
+index d9c39b3c05d56..d4e6f5d326b06 100644
+--- a/Makefile
 b/Makefile
+@@ -1,7 +1,7 @@
+ # SPDX-License-Identifier: GPL-2.0
+ VERSION = 4
+ PATCHLEVEL = 19
+-SUBLEVEL = 210
++SUBLEVEL = 211
+ EXTRAVERSION =
+ NAME = "People's Front"
+ 
+diff --git a/arch/arm/boot/dts/omap3430-sdp.dts 
b/arch/arm/boot/dts/omap3430-sdp.dts
+index d652708f6bef5..56e3db08e9690 100644
+--- a/arch/arm/boot/dts/omap3430-sdp.dts
 b/arch/arm/boot/dts/omap3430-sdp.dts
+@@ -104,7 +104,7 @@
+ 
+   nand@1,0 {
+   compatible = "ti,omap2-nand";
+-  reg = <0 0 4>; /* CS0, offset 0, IO size 4 */
++  reg = <1 0 4>; /* CS1, offset 0, IO size 4 */
+   interrupt-parent = <>;
+   interrupts = <0 IRQ_TYPE_NONE>, /* fifoevent */
+<1 IRQ_TYPE_NONE>; /* termcount */
+diff --git a/arch/arm/boot/dts/qcom-apq8064.dtsi 
b/arch/arm/boot/dts/qcom-apq8064.dtsi
+index d0153bbbdbeb8..00daa844bf8c6 100644
+--- a/arch/arm/boot/dts/qcom-apq8064.dtsi
 b/arch/arm/boot/dts/qcom-apq8064.dtsi
+@@ -1182,7 +1182,7 @@
+   };
+ 
+   gpu: adreno-3xx@430 {
+-  compatible = "qcom,adreno-3xx";
++  compatible = "qcom,adreno-320.2", "qcom,adreno";
+   reg = <0x0430 0x2>;
+   reg-names = "kgsl_3d0_reg_memory";
+   interrupts = ;
+@@ -1197,7 +1197,6 @@
+   < GFX3D_AHB_CLK>,
+   < GFX3D_AXI_CLK>,
+   < MMSS_IMEM_AHB_CLK>;
+-  qcom,chipid = <0x03020002>;
+ 
+   iommus = < 0
+  1
+diff --git a/arch/arm/mach-imx/pm-imx6.c b/arch/arm/mach-imx/pm-imx6.c
+index 4bfefbec971a6..c3ca6e2cf7ffb 100644
+--- a/arch/arm/mach-imx/pm-imx6.c
 b/arch/arm/mach-imx/pm-imx6.c
+@@ -15,6 +15,7 @@
+ #include 
+ #include 
+ #include 
++#include 
+ #include 
+ #include 
+ #include 
+@@ -622,6 +623,7 @@ static void __init imx6_pm_common_init(const struct 
imx6_pm_socdata
+ 
+ static void imx6_pm_stby_poweroff(void)
+ {
++  gic_cpu_if_down(0);
+   imx6_set_lpm(STOP_POWER_OFF);
+   imx6q_suspend_finish(0);
+ 
+diff --git a/arch/arm/net/bpf_jit_32.c b/arch/arm/net/bpf_jit_32.c
+index 79b12e7445373..dade3a3ba6662 100644
+--- a/arch/arm/net/bpf_jit_32.c
 b/arch/arm/net/bpf_jit_32.c
+@@ -39,6 +39,10 @@
+  *+-+
+  *|RSVD | JIT scratchpad
+  * current ARM_SP =>  +-+ <= (BPF_FP - STACK_SIZE + SCRATCH_SIZE)
++ *| ... | caller-saved registers
++ *+-+
++ *| ... | arguments passed on stack
++ * ARM_SP during call =>  +-|
+  *| |
+  *| ... | Function call stack
+  *| |
+@@ -66,6 +70,12 @@
+  *
+  * When popping registers off the stack at the end of a BPF function, we
+  * reference them via the current ARM_FP register.
++ *
++ * Some eBPF operations are implemented via a call to a helper function.
++ * Such calls are "invisible" in the eBPF code, so it is up to the calling
++ * program to preserve any caller-saved ARM registers during the call. The
++ * JIT emits code to push and pop those registers onto the stack, immediately
++ * above the callee stack frame.
+  */
+ #define CALLEE_MASK   (1 << ARM_R4 | 1 << ARM_R5 | 1 << ARM_R6 | \
+1 << ARM_R7 | 1 << ARM_R8 | 1 << ARM_R9 | \
+@@ -73,6 +83,8 @@
+ #define CALLEE_PUSH_MASK (CALLEE_MASK | 1 << ARM_LR)
+ #define CALLEE_POP_MASK  (CALLEE_MASK | 1 << ARM_PC)
+ 
++#define CALLER_MASK   (1 << ARM_R0 | 1 << ARM_R1 | 1 << ARM_R2 | 1 << ARM_R3)
++
+ enum {
+   /* Stack 

[gentoo-commits] proj/linux-patches:4.19 commit in: /

2021-10-09 Thread Mike Pagano
commit: e0ed91d875b7041d075a0d368cbda8da8b62e4a6
Author: Mike Pagano  gentoo  org>
AuthorDate: Sat Oct  9 21:33:08 2021 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Sat Oct  9 21:33:08 2021 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=e0ed91d8

Linux patch 4.19.210

Signed-off-by: Mike Pagano  gentoo.org>

 _README   |   4 +
 1209_linux-4.19.210.patch | 437 ++
 2 files changed, 441 insertions(+)

diff --git a/_README b/_README
index fbfd59f..c0c1a0a 100644
--- a/_README
+++ b/_README
@@ -875,6 +875,10 @@ Patch:  1208_linux-4.19.209.patch
 From:   https://www.kernel.org
 Desc:   Linux 4.19.209
 
+Patch:  1209_linux-4.19.210.patch
+From:   https://www.kernel.org
+Desc:   Linux 4.19.210
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1209_linux-4.19.210.patch b/1209_linux-4.19.210.patch
new file mode 100644
index 000..db4285b
--- /dev/null
+++ b/1209_linux-4.19.210.patch
@@ -0,0 +1,437 @@
+diff --git a/Makefile b/Makefile
+index a144a7117a1bd..d9c39b3c05d56 100644
+--- a/Makefile
 b/Makefile
+@@ -1,7 +1,7 @@
+ # SPDX-License-Identifier: GPL-2.0
+ VERSION = 4
+ PATCHLEVEL = 19
+-SUBLEVEL = 209
++SUBLEVEL = 210
+ EXTRAVERSION =
+ NAME = "People's Front"
+ 
+diff --git a/arch/sparc/lib/iomap.c b/arch/sparc/lib/iomap.c
+index c9da9f139694d..f3a8cd491ce0d 100644
+--- a/arch/sparc/lib/iomap.c
 b/arch/sparc/lib/iomap.c
+@@ -19,8 +19,10 @@ void ioport_unmap(void __iomem *addr)
+ EXPORT_SYMBOL(ioport_map);
+ EXPORT_SYMBOL(ioport_unmap);
+ 
++#ifdef CONFIG_PCI
+ void pci_iounmap(struct pci_dev *dev, void __iomem * addr)
+ {
+   /* nothing to do */
+ }
+ EXPORT_SYMBOL(pci_iounmap);
++#endif
+diff --git a/drivers/ata/libata-core.c b/drivers/ata/libata-core.c
+index b95a4194a68db..897360a56fddd 100644
+--- a/drivers/ata/libata-core.c
 b/drivers/ata/libata-core.c
+@@ -2268,6 +2268,25 @@ static void ata_dev_config_ncq_prio(struct ata_device 
*dev)
+ 
+ }
+ 
++static bool ata_dev_check_adapter(struct ata_device *dev,
++unsigned short vendor_id)
++{
++  struct pci_dev *pcidev = NULL;
++  struct device *parent_dev = NULL;
++
++  for (parent_dev = dev->tdev.parent; parent_dev != NULL;
++   parent_dev = parent_dev->parent) {
++  if (dev_is_pci(parent_dev)) {
++  pcidev = to_pci_dev(parent_dev);
++  if (pcidev->vendor == vendor_id)
++  return true;
++  break;
++  }
++  }
++
++  return false;
++}
++
+ static int ata_dev_config_ncq(struct ata_device *dev,
+  char *desc, size_t desc_sz)
+ {
+@@ -2284,6 +2303,13 @@ static int ata_dev_config_ncq(struct ata_device *dev,
+   snprintf(desc, desc_sz, "NCQ (not used)");
+   return 0;
+   }
++
++  if (dev->horkage & ATA_HORKAGE_NO_NCQ_ON_ATI &&
++  ata_dev_check_adapter(dev, PCI_VENDOR_ID_ATI)) {
++  snprintf(desc, desc_sz, "NCQ (not used)");
++  return 0;
++  }
++
+   if (ap->flags & ATA_FLAG_NCQ) {
+   hdepth = min(ap->scsi_host->can_queue, ATA_MAX_QUEUE);
+   dev->flags |= ATA_DFLAG_NCQ;
+@@ -4575,9 +4601,11 @@ static const struct ata_blacklist_entry 
ata_device_blacklist [] = {
+   { "Samsung SSD 850*",   NULL,   ATA_HORKAGE_NO_NCQ_TRIM |
+   ATA_HORKAGE_ZERO_AFTER_TRIM, },
+   { "Samsung SSD 860*",   NULL,   ATA_HORKAGE_NO_NCQ_TRIM |
+-  ATA_HORKAGE_ZERO_AFTER_TRIM, },
++  ATA_HORKAGE_ZERO_AFTER_TRIM |
++  ATA_HORKAGE_NO_NCQ_ON_ATI, },
+   { "Samsung SSD 870*",   NULL,   ATA_HORKAGE_NO_NCQ_TRIM |
+-  ATA_HORKAGE_ZERO_AFTER_TRIM, },
++  ATA_HORKAGE_ZERO_AFTER_TRIM |
++  ATA_HORKAGE_NO_NCQ_ON_ATI, },
+   { "FCCT*M500*", NULL,   ATA_HORKAGE_NO_NCQ_TRIM |
+   ATA_HORKAGE_ZERO_AFTER_TRIM, },
+ 
+@@ -6934,6 +6962,8 @@ static int __init ata_parse_force_one(char **cur,
+   { "ncq",.horkage_off= ATA_HORKAGE_NONCQ },
+   { "noncqtrim",  .horkage_on = ATA_HORKAGE_NO_NCQ_TRIM },
+   { "ncqtrim",.horkage_off= ATA_HORKAGE_NO_NCQ_TRIM },
++  { "noncqati",   .horkage_on = ATA_HORKAGE_NO_NCQ_ON_ATI },
++  { "ncqati", .horkage_off= ATA_HORKAGE_NO_NCQ_ON_ATI },
+   { "dump_id",.horkage_on = ATA_HORKAGE_DUMP_ID },
+   { "pio0", 

[gentoo-commits] proj/linux-patches:4.19 commit in: /

2021-10-06 Thread Mike Pagano
commit: 7d0d034aaa54dcff040633c7c1aa872df68b784f
Author: Mike Pagano  gentoo  org>
AuthorDate: Wed Oct  6 14:05:30 2021 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Wed Oct  6 14:05:30 2021 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=7d0d034a

Linux patch 4.19.209

Signed-off-by: Mike Pagano  gentoo.org>

 _README   |4 +
 1208_linux-4.19.209.patch | 3383 +
 2 files changed, 3387 insertions(+)

diff --git a/_README b/_README
index e4a501b..fbfd59f 100644
--- a/_README
+++ b/_README
@@ -871,6 +871,10 @@ Patch:  1207_linux-4.19.208.patch
 From:   https://www.kernel.org
 Desc:   Linux 4.19.208
 
+Patch:  1208_linux-4.19.209.patch
+From:   https://www.kernel.org
+Desc:   Linux 4.19.209
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1208_linux-4.19.209.patch b/1208_linux-4.19.209.patch
new file mode 100644
index 000..21387e2
--- /dev/null
+++ b/1208_linux-4.19.209.patch
@@ -0,0 +1,3383 @@
+diff --git a/Makefile b/Makefile
+index a4c2526409831..a144a7117a1bd 100644
+--- a/Makefile
 b/Makefile
+@@ -1,7 +1,7 @@
+ # SPDX-License-Identifier: GPL-2.0
+ VERSION = 4
+ PATCHLEVEL = 19
+-SUBLEVEL = 208
++SUBLEVEL = 209
+ EXTRAVERSION =
+ NAME = "People's Front"
+ 
+diff --git a/arch/alpha/include/asm/io.h b/arch/alpha/include/asm/io.h
+index 0bba9e991189d..d4eab4f20249f 100644
+--- a/arch/alpha/include/asm/io.h
 b/arch/alpha/include/asm/io.h
+@@ -61,7 +61,7 @@ extern inline void set_hae(unsigned long new_hae)
+  * Change virtual addresses to physical addresses and vv.
+  */
+ #ifdef USE_48_BIT_KSEG
+-static inline unsigned long virt_to_phys(void *address)
++static inline unsigned long virt_to_phys(volatile void *address)
+ {
+   return (unsigned long)address - IDENT_ADDR;
+ }
+@@ -71,7 +71,7 @@ static inline void * phys_to_virt(unsigned long address)
+   return (void *) (address + IDENT_ADDR);
+ }
+ #else
+-static inline unsigned long virt_to_phys(void *address)
++static inline unsigned long virt_to_phys(volatile void *address)
+ {
+ unsigned long phys = (unsigned long)address;
+ 
+@@ -112,7 +112,7 @@ static inline dma_addr_t __deprecated 
isa_page_to_bus(struct page *page)
+ extern unsigned long __direct_map_base;
+ extern unsigned long __direct_map_size;
+ 
+-static inline unsigned long __deprecated virt_to_bus(void *address)
++static inline unsigned long __deprecated virt_to_bus(volatile void *address)
+ {
+   unsigned long phys = virt_to_phys(address);
+   unsigned long bus = phys + __direct_map_base;
+diff --git a/arch/arm/include/asm/ftrace.h b/arch/arm/include/asm/ftrace.h
+index 9e842ff41768c..faeb6b1c00897 100644
+--- a/arch/arm/include/asm/ftrace.h
 b/arch/arm/include/asm/ftrace.h
+@@ -19,6 +19,9 @@ struct dyn_arch_ftrace {
+ #ifdef CONFIG_OLD_MCOUNT
+   boolold_mcount;
+ #endif
++#ifdef CONFIG_ARM_MODULE_PLTS
++  struct module *mod;
++#endif
+ };
+ 
+ static inline unsigned long ftrace_call_adjust(unsigned long addr)
+diff --git a/arch/arm/include/asm/insn.h b/arch/arm/include/asm/insn.h
+index f20e08ac85aeb..5475cbf9fb6b4 100644
+--- a/arch/arm/include/asm/insn.h
 b/arch/arm/include/asm/insn.h
+@@ -13,18 +13,18 @@ arm_gen_nop(void)
+ }
+ 
+ unsigned long
+-__arm_gen_branch(unsigned long pc, unsigned long addr, bool link);
++__arm_gen_branch(unsigned long pc, unsigned long addr, bool link, bool warn);
+ 
+ static inline unsigned long
+ arm_gen_branch(unsigned long pc, unsigned long addr)
+ {
+-  return __arm_gen_branch(pc, addr, false);
++  return __arm_gen_branch(pc, addr, false, true);
+ }
+ 
+ static inline unsigned long
+-arm_gen_branch_link(unsigned long pc, unsigned long addr)
++arm_gen_branch_link(unsigned long pc, unsigned long addr, bool warn)
+ {
+-  return __arm_gen_branch(pc, addr, true);
++  return __arm_gen_branch(pc, addr, true, warn);
+ }
+ 
+ #endif
+diff --git a/arch/arm/include/asm/module.h b/arch/arm/include/asm/module.h
+index 9e81b7c498d8b..6b36656eed830 100644
+--- a/arch/arm/include/asm/module.h
 b/arch/arm/include/asm/module.h
+@@ -19,8 +19,18 @@ enum {
+ };
+ #endif
+ 
++#define PLT_ENT_STRIDEL1_CACHE_BYTES
++#define PLT_ENT_COUNT (PLT_ENT_STRIDE / sizeof(u32))
++#define PLT_ENT_SIZE  (sizeof(struct plt_entries) / PLT_ENT_COUNT)
++
++struct plt_entries {
++  u32 ldr[PLT_ENT_COUNT];
++  u32 lit[PLT_ENT_COUNT];
++};
++
+ struct mod_plt_sec {
+   struct elf32_shdr   *plt;
++  struct plt_entries  *plt_ent;
+   int plt_count;
+ };
+ 
+diff --git a/arch/arm/kernel/ftrace.c b/arch/arm/kernel/ftrace.c
+index ee673c09aa6c0..51839250e49a3 100644
+--- a/arch/arm/kernel/ftrace.c
 b/arch/arm/kernel/ftrace.c
+@@ -96,9 +96,10 @@ int ftrace_arch_code_modify_post_process(void)
+   return 

[gentoo-commits] proj/linux-patches:4.19 commit in: /

2021-09-26 Thread Mike Pagano
commit: 639a49e4ef9f0716154d7524de784a0c0e055f41
Author: Mike Pagano  gentoo  org>
AuthorDate: Sun Sep 26 14:13:46 2021 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Sun Sep 26 14:13:46 2021 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=639a49e4

Linux patch 4.19.208

Signed-off-by: Mike Pagano  gentoo.org>

 _README   |   4 +
 1207_linux-4.19.208.patch | 855 ++
 2 files changed, 859 insertions(+)

diff --git a/_README b/_README
index 6a76482..e4a501b 100644
--- a/_README
+++ b/_README
@@ -867,6 +867,10 @@ Patch:  1206_linux-4.19.207.patch
 From:   https://www.kernel.org
 Desc:   Linux 4.19.207
 
+Patch:  1207_linux-4.19.208.patch
+From:   https://www.kernel.org
+Desc:   Linux 4.19.208
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1207_linux-4.19.208.patch b/1207_linux-4.19.208.patch
new file mode 100644
index 000..fa55a73
--- /dev/null
+++ b/1207_linux-4.19.208.patch
@@ -0,0 +1,855 @@
+diff --git a/Makefile b/Makefile
+index 77dd62aa0bbe5..a4c2526409831 100644
+--- a/Makefile
 b/Makefile
+@@ -1,7 +1,7 @@
+ # SPDX-License-Identifier: GPL-2.0
+ VERSION = 4
+ PATCHLEVEL = 19
+-SUBLEVEL = 207
++SUBLEVEL = 208
+ EXTRAVERSION =
+ NAME = "People's Front"
+ 
+diff --git a/arch/arm64/kernel/cacheinfo.c b/arch/arm64/kernel/cacheinfo.c
+index 0bf0a835122f8..d17414cbb89a8 100644
+--- a/arch/arm64/kernel/cacheinfo.c
 b/arch/arm64/kernel/cacheinfo.c
+@@ -45,7 +45,7 @@ static void ci_leaf_init(struct cacheinfo *this_leaf,
+   this_leaf->type = type;
+ }
+ 
+-static int __init_cache_level(unsigned int cpu)
++int init_cache_level(unsigned int cpu)
+ {
+   unsigned int ctype, level, leaves, fw_level;
+   struct cpu_cacheinfo *this_cpu_ci = get_cpu_cacheinfo(cpu);
+@@ -80,7 +80,7 @@ static int __init_cache_level(unsigned int cpu)
+   return 0;
+ }
+ 
+-static int __populate_cache_leaves(unsigned int cpu)
++int populate_cache_leaves(unsigned int cpu)
+ {
+   unsigned int level, idx;
+   enum cache_type type;
+@@ -99,6 +99,3 @@ static int __populate_cache_leaves(unsigned int cpu)
+   }
+   return 0;
+ }
+-
+-DEFINE_SMP_CALL_CACHE_FUNCTION(init_cache_level)
+-DEFINE_SMP_CALL_CACHE_FUNCTION(populate_cache_leaves)
+diff --git a/arch/mips/kernel/cacheinfo.c b/arch/mips/kernel/cacheinfo.c
+index 3ea95568ece49..1c19a06983089 100644
+--- a/arch/mips/kernel/cacheinfo.c
 b/arch/mips/kernel/cacheinfo.c
+@@ -28,7 +28,7 @@ do { 
\
+   leaf++; \
+ } while (0)
+ 
+-static int __init_cache_level(unsigned int cpu)
++int init_cache_level(unsigned int cpu)
+ {
+   struct cpuinfo_mips *c = _cpu_data;
+   struct cpu_cacheinfo *this_cpu_ci = get_cpu_cacheinfo(cpu);
+@@ -80,7 +80,7 @@ static void fill_cpumask_cluster(int cpu, cpumask_t *cpu_map)
+   cpumask_set_cpu(cpu1, cpu_map);
+ }
+ 
+-static int __populate_cache_leaves(unsigned int cpu)
++int populate_cache_leaves(unsigned int cpu)
+ {
+   struct cpuinfo_mips *c = _cpu_data;
+   struct cpu_cacheinfo *this_cpu_ci = get_cpu_cacheinfo(cpu);
+@@ -109,6 +109,3 @@ static int __populate_cache_leaves(unsigned int cpu)
+ 
+   return 0;
+ }
+-
+-DEFINE_SMP_CALL_CACHE_FUNCTION(init_cache_level)
+-DEFINE_SMP_CALL_CACHE_FUNCTION(populate_cache_leaves)
+diff --git a/arch/riscv/kernel/cacheinfo.c b/arch/riscv/kernel/cacheinfo.c
+index 0bc86e5f8f3fb..9d46c8575a61a 100644
+--- a/arch/riscv/kernel/cacheinfo.c
 b/arch/riscv/kernel/cacheinfo.c
+@@ -31,7 +31,7 @@ static void ci_leaf_init(struct cacheinfo *this_leaf,
+   | CACHE_WRITE_ALLOCATE;
+ }
+ 
+-static int __init_cache_level(unsigned int cpu)
++int init_cache_level(unsigned int cpu)
+ {
+   struct cpu_cacheinfo *this_cpu_ci = get_cpu_cacheinfo(cpu);
+   struct device_node *np = of_cpu_device_node_get(cpu);
+@@ -67,7 +67,7 @@ static int __init_cache_level(unsigned int cpu)
+   return 0;
+ }
+ 
+-static int __populate_cache_leaves(unsigned int cpu)
++int populate_cache_leaves(unsigned int cpu)
+ {
+   struct cpu_cacheinfo *this_cpu_ci = get_cpu_cacheinfo(cpu);
+   struct cacheinfo *this_leaf = this_cpu_ci->info_list;
+@@ -99,6 +99,3 @@ static int __populate_cache_leaves(unsigned int cpu)
+ 
+   return 0;
+ }
+-
+-DEFINE_SMP_CALL_CACHE_FUNCTION(init_cache_level)
+-DEFINE_SMP_CALL_CACHE_FUNCTION(populate_cache_leaves)
+diff --git a/arch/s390/net/bpf_jit_comp.c b/arch/s390/net/bpf_jit_comp.c
+index 8508c2c0e2a3a..bdc33d0e3ffcb 100644
+--- a/arch/s390/net/bpf_jit_comp.c
 b/arch/s390/net/bpf_jit_comp.c
+@@ -561,10 +561,10 @@ static noinline int bpf_jit_insn(struct bpf_jit *jit, 
struct bpf_prog *fp, int i
+   EMIT4(0xb908, dst_reg, src_reg);
+   break;
+   

[gentoo-commits] proj/linux-patches:4.19 commit in: /

2021-09-20 Thread Mike Pagano
commit: 5bfe0bddb7c64556439354637cc89f5771509d36
Author: Mike Pagano  gentoo  org>
AuthorDate: Mon Sep 20 22:04:48 2021 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Mon Sep 20 22:04:48 2021 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=5bfe0bdd

Move USER_NS to GENTOO_LINUX_PORTAGE

Signed-off-by: Mike Pagano  gentoo.org>

 4567_distro-Gentoo-Kconfig.patch | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/4567_distro-Gentoo-Kconfig.patch b/4567_distro-Gentoo-Kconfig.patch
index 394d45b..9b84f32 100644
--- a/4567_distro-Gentoo-Kconfig.patch
+++ b/4567_distro-Gentoo-Kconfig.patch
@@ -65,6 +65,7 @@
 +  select NET_NS
 +  select PID_NS
 +  select SYSVIPC
++  select USER_NS
 +  select UTS_NS
 +
 +  help
@@ -145,7 +146,6 @@
 +  select TIMERFD
 +  select TMPFS_POSIX_ACL
 +  select TMPFS_XATTR
-+  select USER_NS
 +
 +  select ANON_INODES
 +  select BLOCK



[gentoo-commits] proj/linux-patches:4.19 commit in: /

2021-09-03 Thread Mike Pagano
commit: 29db724ec2272a5fad946e2373331f638b5eca4f
Author: Mike Pagano  gentoo  org>
AuthorDate: Fri Sep  3 11:21:48 2021 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Fri Sep  3 11:21:48 2021 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=29db724e

Linux patch 4.19.206

Signed-off-by: Mike Pagano  gentoo.org>

 _README   |4 +
 1205_linux-4.19.206.patch | 1086 +
 2 files changed, 1090 insertions(+)

diff --git a/_README b/_README
index 6a39170..1c6d7ee 100644
--- a/_README
+++ b/_README
@@ -859,6 +859,10 @@ Patch:  1204_linux-4.19.205.patch
 From:   https://www.kernel.org
 Desc:   Linux 4.19.205
 
+Patch:  1205_linux-4.19.206.patch
+From:   https://www.kernel.org
+Desc:   Linux 4.19.206
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1205_linux-4.19.206.patch b/1205_linux-4.19.206.patch
new file mode 100644
index 000..8997401
--- /dev/null
+++ b/1205_linux-4.19.206.patch
@@ -0,0 +1,1086 @@
+diff --git a/Makefile b/Makefile
+index abc35829f47ba..3a3eea3ab10a5 100644
+--- a/Makefile
 b/Makefile
+@@ -1,7 +1,7 @@
+ # SPDX-License-Identifier: GPL-2.0
+ VERSION = 4
+ PATCHLEVEL = 19
+-SUBLEVEL = 205
++SUBLEVEL = 206
+ EXTRAVERSION =
+ NAME = "People's Front"
+ 
+diff --git a/arch/arc/kernel/vmlinux.lds.S b/arch/arc/kernel/vmlinux.lds.S
+index f35ed578e007e..4d823d3f65bb3 100644
+--- a/arch/arc/kernel/vmlinux.lds.S
 b/arch/arc/kernel/vmlinux.lds.S
+@@ -92,6 +92,8 @@ SECTIONS
+   CPUIDLE_TEXT
+   LOCK_TEXT
+   KPROBES_TEXT
++  IRQENTRY_TEXT
++  SOFTIRQENTRY_TEXT
+   *(.fixup)
+   *(.gnu.warning)
+   }
+diff --git a/arch/x86/kvm/mmu.c b/arch/x86/kvm/mmu.c
+index 762baba4ecd51..0cb82172c06cf 100644
+--- a/arch/x86/kvm/mmu.c
 b/arch/x86/kvm/mmu.c
+@@ -4557,7 +4557,16 @@ static void reset_rsvds_bits_mask_ept(struct kvm_vcpu 
*vcpu,
+ void
+ reset_shadow_zero_bits_mask(struct kvm_vcpu *vcpu, struct kvm_mmu *context)
+ {
+-  bool uses_nx = context->nx || context->base_role.smep_andnot_wp;
++  /*
++   * KVM uses NX when TDP is disabled to handle a variety of scenarios,
++   * notably for huge SPTEs if iTLB multi-hit mitigation is enabled and
++   * to generate correct permissions for CR0.WP=0/CR4.SMEP=1/EFER.NX=0.
++   * The iTLB multi-hit workaround can be toggled at any time, so assume
++   * NX can be used by any non-nested shadow MMU to avoid having to reset
++   * MMU contexts.  Note, KVM forces EFER.NX=1 when TDP is disabled.
++   */
++  bool uses_nx = context->nx || !tdp_enabled ||
++  context->base_role.smep_andnot_wp;
+   struct rsvd_bits_validate *shadow_zero_check;
+   int i;
+ 
+diff --git a/drivers/block/floppy.c b/drivers/block/floppy.c
+index 04383f14c74a9..8f444b375761c 100644
+--- a/drivers/block/floppy.c
 b/drivers/block/floppy.c
+@@ -4074,22 +4074,21 @@ static int floppy_open(struct block_device *bdev, 
fmode_t mode)
+   if (UFDCS->rawcmd == 1)
+   UFDCS->rawcmd = 2;
+ 
+-  if (mode & (FMODE_READ|FMODE_WRITE)) {
+-  UDRS->last_checked = 0;
+-  clear_bit(FD_OPEN_SHOULD_FAIL_BIT, >flags);
+-  check_disk_change(bdev);
+-  if (test_bit(FD_DISK_CHANGED_BIT, >flags))
+-  goto out;
+-  if (test_bit(FD_OPEN_SHOULD_FAIL_BIT, >flags))
++  if (!(mode & FMODE_NDELAY)) {
++  if (mode & (FMODE_READ|FMODE_WRITE)) {
++  UDRS->last_checked = 0;
++  clear_bit(FD_OPEN_SHOULD_FAIL_BIT, >flags);
++  check_disk_change(bdev);
++  if (test_bit(FD_DISK_CHANGED_BIT, >flags))
++  goto out;
++  if (test_bit(FD_OPEN_SHOULD_FAIL_BIT, >flags))
++  goto out;
++  }
++  res = -EROFS;
++  if ((mode & FMODE_WRITE) &&
++  !test_bit(FD_DISK_WRITABLE_BIT, >flags))
+   goto out;
+   }
+-
+-  res = -EROFS;
+-
+-  if ((mode & FMODE_WRITE) &&
+-  !test_bit(FD_DISK_WRITABLE_BIT, >flags))
+-  goto out;
+-
+   mutex_unlock(_lock);
+   mutex_unlock(_mutex);
+   return 0;
+diff --git a/drivers/gpu/drm/drm_ioc32.c b/drivers/gpu/drm/drm_ioc32.c
+index ab8847c7dd964..87e13bcd7a670 100644
+--- a/drivers/gpu/drm/drm_ioc32.c
 b/drivers/gpu/drm/drm_ioc32.c
+@@ -855,8 +855,6 @@ static int compat_drm_wait_vblank(struct file *file, 
unsigned int cmd,
+   req.request.sequence = req32.request.sequence;
+   req.request.signal = req32.request.signal;
+   err = drm_ioctl_kernel(file, drm_wait_vblank_ioctl, , DRM_UNLOCKED);
+-  if (err)
+- 

[gentoo-commits] proj/linux-patches:4.19 commit in: /

2021-09-03 Thread Alice Ferrazzi
commit: 6da40c3954cb038dd4c7f7eee0a10f735a26460e
Author: Alice Ferrazzi  gentoo  org>
AuthorDate: Fri Sep  3 10:07:24 2021 +
Commit: Alice Ferrazzi  gentoo  org>
CommitDate: Fri Sep  3 10:08:03 2021 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=6da40c39

Bump 20210818 from commit f1d0af2c9d807b137909e98c11caf7504f4e2066

Signed-off-by: Alice Ferrazzi  gentoo.org>

 5010_enable-cpu-optimizations-universal.patch | 79 +--
 1 file changed, 38 insertions(+), 41 deletions(-)

diff --git a/5010_enable-cpu-optimizations-universal.patch 
b/5010_enable-cpu-optimizations-universal.patch
index 2cc90b0..5b7cb95 100644
--- a/5010_enable-cpu-optimizations-universal.patch
+++ b/5010_enable-cpu-optimizations-universal.patch
@@ -1,24 +1,18 @@
-From cda27318e4b73d20f0edb497dd86ed4c1d051ad6 Mon Sep 17 00:00:00 2001
+From 9abcc823066eabbe75ef07c9ce977757b538bf4f Mon Sep 17 00:00:00 2001
 From: graysky 
-Date: Mon, 12 Apr 2021 07:14:01 -0400
+Date: Sun, 6 Jun 2021 09:28:29 -0400
 Subject: [PATCH] more uarches for kernel 4.19-5.4
 MIME-Version: 1.0
 Content-Type: text/plain; charset=UTF-8
 Content-Transfer-Encoding: 8bit
 
-WARNING
-This patch works with all gcc versions 9.0+ and with kernel version 4.19-5.4
-and should NOT be applied when compiling on older versions of gcc due to key
-name changes of the march flags introduced with the version 4.9 release of
-gcc.[1]
-
 FEATURES
 This patch adds additional CPU options to the Linux kernel accessible under:
  Processor type and features  --->
   Processor family --->
 
-With the release of gcc 11.0, several generic 64-bit levels are offered which
-are good for supported Intel or AMD CPUs:
+With the release of gcc 11.1 and clang 12.0, several generic 64-bit levels are
+offered which are good for supported Intel or AMD CPUs:
 • x86-64-v2
 • x86-64-v3
 • x86-64-v4
@@ -27,7 +21,7 @@ Users of glibc 2.33 and above can see which level is 
supported by current
 hardware by running:
   /lib/ld-linux-x86-64.so.2 --help | grep supported
 
-Alternatively, compare the flags from /proc/cpuinfo to this list.[2]
+Alternatively, compare the flags from /proc/cpuinfo to this list.[1]
 
 CPU-specific microarchitectures include:
 • AMD Improved K8-family
@@ -63,13 +57,15 @@ CPU-specific microarchitectures include:
 • Intel 12th Gen i3/i5/i7/i9-family (Alder Lake)‡
 
 Notes: If not otherwise noted, gcc >=9.1 is required for support.
-   *Requires gcc >=10.1  †Required gcc >=10.3  ‡Required gcc >=11.0
+   *Requires gcc >=10.1 or clang >=10.0
+   †Required gcc >=10.3 or clang >=12.0
+   ‡Required gcc >=11.1 or clang >=12.0
 
 It also offers to compile passing the 'native' option which, "selects the CPU
 to generate code for at compilation time by determining the processor type of
 the compiling machine. Using -march=native enables all instruction subsets
 supported by the local machine and will produce code optimized for the local
-machine under the constraints of the selected instruction set."[3]
+machine under the constraints of the selected instruction set."[2]
 
 Users of Intel CPUs should select the 'Intel-Native' option and users of AMD
 CPUs should select the 'AMD-Native' option.
@@ -77,9 +73,9 @@ CPUs should select the 'AMD-Native' option.
 MINOR NOTES RELATING TO INTEL ATOM PROCESSORS
 This patch also changes -march=atom to -march=bonnell in accordance with the
 gcc v4.9 changes. Upstream is using the deprecated -match=atom flags when I
-believe it should use the newer -march=bonnell flag for atom processors.[4]
+believe it should use the newer -march=bonnell flag for atom processors.[3]
 
-It is not recommended to compile on Atom-CPUs with the 'native' option.[5] The
+It is not recommended to compile on Atom-CPUs with the 'native' option.[4] The
 recommendation is to use the 'atom' option instead.
 
 BENEFITS
@@ -91,18 +87,19 @@ https://github.com/graysky2/kernel_gcc_patch
 
 REQUIREMENTS
 linux version 4.19-5.4
-gcc version >=9.0
+gcc version >=9.0 or clang version >=9.0
 
 ACKNOWLEDGMENTS
-This patch builds on the seminal work by Jeroen.[6]
+This patch builds on the seminal work by Jeroen.[5]
 
 REFERENCES
-1.  https://gcc.gnu.org/gcc-4.9/changes.html
-2.  https://gitlab.com/x86-psABIs/x86-64-ABI/-/commit/77566eb03bc6a326811cb7e9
-3.  https://gcc.gnu.org/onlinedocs/gcc/x86-Options.html#index-x86-Options
-4.  https://bugzilla.kernel.org/show_bug.cgi?id=77461
-5.  https://github.com/graysky2/kernel_gcc_patch/issues/15
-6.  http://www.linuxforge.net/docs/linux/linux-gcc.php
+1.  https://gitlab.com/x86-psABIs/x86-64-ABI/-/commit/77566eb03bc6a326811cb7e9
+2.  https://gcc.gnu.org/onlinedocs/gcc/x86-Options.html#index-x86-Options
+3.  https://bugzilla.kernel.org/show_bug.cgi?id=77461
+4.  https://github.com/graysky2/kernel_gcc_patch/issues/15
+5.  http://www.linuxforge.net/docs/linux/linux-gcc.php
+
+Signed-off-by: graysky 
 ---
  arch/x86/Kconfig.cpu  | 333 --
  

[gentoo-commits] proj/linux-patches:4.19 commit in: /

2021-08-26 Thread Mike Pagano
commit: 7090d0e6645701aa3bd95b4acb47f303469349ec
Author: Mike Pagano  gentoo  org>
AuthorDate: Thu Aug 26 14:05:50 2021 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Thu Aug 26 14:05:50 2021 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=7090d0e6

Linux patch 4.19.205

Signed-off-by: Mike Pagano  gentoo.org>

 _README   |4 +
 1204_linux-4.19.205.patch | 2728 +
 2 files changed, 2732 insertions(+)

diff --git a/_README b/_README
index 10bff84..6a39170 100644
--- a/_README
+++ b/_README
@@ -855,6 +855,10 @@ Patch:  1203_linux-4.19.204.patch
 From:   https://www.kernel.org
 Desc:   Linux 4.19.204
 
+Patch:  1204_linux-4.19.205.patch
+From:   https://www.kernel.org
+Desc:   Linux 4.19.205
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1204_linux-4.19.205.patch b/1204_linux-4.19.205.patch
new file mode 100644
index 000..fe40dfc
--- /dev/null
+++ b/1204_linux-4.19.205.patch
@@ -0,0 +1,2728 @@
+diff --git a/Documentation/filesystems/mandatory-locking.txt 
b/Documentation/filesystems/mandatory-locking.txt
+index 0979d1d2ca8bb..a251ca33164ae 100644
+--- a/Documentation/filesystems/mandatory-locking.txt
 b/Documentation/filesystems/mandatory-locking.txt
+@@ -169,3 +169,13 @@ havoc if they lock crucial files. The way around it is to 
change the file
+ permissions (remove the setgid bit) before trying to read or write to it.
+ Of course, that might be a bit tricky if the system is hung :-(
+ 
++7. The "mand" mount option
++--
++Mandatory locking is disabled on all filesystems by default, and must be
++administratively enabled by mounting with "-o mand". That mount option
++is only allowed if the mounting task has the CAP_SYS_ADMIN capability.
++
++Since kernel v4.5, it is possible to disable mandatory locking
++altogether by setting CONFIG_MANDATORY_FILE_LOCKING to "n". A kernel
++with this disabled will reject attempts to mount filesystems with the
++"mand" mount option with the error status EPERM.
+diff --git a/Makefile b/Makefile
+index d4ffcafb8efad..abc35829f47ba 100644
+--- a/Makefile
 b/Makefile
+@@ -1,7 +1,7 @@
+ # SPDX-License-Identifier: GPL-2.0
+ VERSION = 4
+ PATCHLEVEL = 19
+-SUBLEVEL = 204
++SUBLEVEL = 205
+ EXTRAVERSION =
+ NAME = "People's Front"
+ 
+diff --git a/arch/arm/boot/dts/am43x-epos-evm.dts 
b/arch/arm/boot/dts/am43x-epos-evm.dts
+index 02bbdfb3f2582..0cc3ac6566c62 100644
+--- a/arch/arm/boot/dts/am43x-epos-evm.dts
 b/arch/arm/boot/dts/am43x-epos-evm.dts
+@@ -590,7 +590,7 @@
+   status = "okay";
+   pinctrl-names = "default";
+   pinctrl-0 = <_pins>;
+-  clock-frequency = <40>;
++  clock-frequency = <10>;
+ 
+   tps65218: tps65218@24 {
+   reg = <0x24>;
+diff --git a/arch/arm/boot/dts/ste-nomadik-stn8815.dtsi 
b/arch/arm/boot/dts/ste-nomadik-stn8815.dtsi
+index fca76a696d9d7..9ba4d1630ca31 100644
+--- a/arch/arm/boot/dts/ste-nomadik-stn8815.dtsi
 b/arch/arm/boot/dts/ste-nomadik-stn8815.dtsi
+@@ -755,14 +755,14 @@
+   status = "disabled";
+   };
+ 
+-  vica: intc@1014 {
++  vica: interrupt-controller@1014 {
+   compatible = "arm,versatile-vic";
+   interrupt-controller;
+   #interrupt-cells = <1>;
+   reg = <0x1014 0x20>;
+   };
+ 
+-  vicb: intc@10140020 {
++  vicb: interrupt-controller@10140020 {
+   compatible = "arm,versatile-vic";
+   interrupt-controller;
+   #interrupt-cells = <1>;
+diff --git a/arch/powerpc/kernel/kprobes.c b/arch/powerpc/kernel/kprobes.c
+index 53a39661eb13b..ccf16bccc2bc9 100644
+--- a/arch/powerpc/kernel/kprobes.c
 b/arch/powerpc/kernel/kprobes.c
+@@ -277,7 +277,8 @@ int kprobe_handler(struct pt_regs *regs)
+   if (user_mode(regs))
+   return 0;
+ 
+-  if (!(regs->msr & MSR_IR) || !(regs->msr & MSR_DR))
++  if (!IS_ENABLED(CONFIG_BOOKE) &&
++  (!(regs->msr & MSR_IR) || !(regs->msr & MSR_DR)))
+   return 0;
+ 
+   /*
+diff --git a/arch/x86/include/asm/fpu/internal.h 
b/arch/x86/include/asm/fpu/internal.h
+index b8c935033d210..4f274d8519865 100644
+--- a/arch/x86/include/asm/fpu/internal.h
 b/arch/x86/include/asm/fpu/internal.h
+@@ -215,6 +215,14 @@ static inline void copy_fxregs_to_kernel(struct fpu *fpu)
+   }
+ }
+ 
++static inline void fxsave(struct fxregs_state *fx)
++{
++  if (IS_ENABLED(CONFIG_X86_32))
++  asm volatile( "fxsave %[fx]" : [fx] "=m" (*fx));
++  else
++  asm volatile("fxsaveq %[fx]" : [fx] "=m" (*fx));
++}
++
+ /* These macros all use (%edi)/(%rdi) as the single memory argument. */
+ #define 

[gentoo-commits] proj/linux-patches:4.19 commit in: /

2021-08-25 Thread Mike Pagano
commit: e983d27f771d115181f7049264c080e6b47e14a3
Author: Mike Pagano  gentoo  org>
AuthorDate: Wed Aug 25 22:45:27 2021 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Wed Aug 25 22:45:27 2021 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=e983d27f

Fix Gentoo distro menu

Signed-off-by: Mike Pagano  gentoo.org>

 4567_distro-Gentoo-Kconfig.patch | 8 
 1 file changed, 4 insertions(+), 4 deletions(-)

diff --git a/4567_distro-Gentoo-Kconfig.patch b/4567_distro-Gentoo-Kconfig.patch
index bc6e473..394d45b 100644
--- a/4567_distro-Gentoo-Kconfig.patch
+++ b/4567_distro-Gentoo-Kconfig.patch
@@ -6,8 +6,8 @@
  source "lib/Kconfig.debug"
 +
 +source "distro/Kconfig"
 /dev/null  2021-08-25 07:42:42.777310415 -0400
-+++ b/distro/Kconfig   2021-08-25 15:56:53.767690797 -0400
+--- /dev/null  2021-08-25 09:18:08.950320773 -0400
 b/distro/Kconfig   2021-08-25 18:42:58.671125104 -0400
 @@ -0,0 +1,172 @@
 +menu "Gentoo Linux"
 +
@@ -166,8 +166,6 @@
 +
 +endmenu
 +
-+endmenu
-+
 +config GENTOO_PRINT_FIRMWARE_INFO
 +  bool "Print firmware information that the kernel attempts to load"
 +
@@ -181,3 +179,5 @@
 +we enable these config settings by default for convenience.
 +
 +See the settings that become available for more details and fine-tuning.
++
++endmenu



[gentoo-commits] proj/linux-patches:4.19 commit in: /

2021-08-25 Thread Mike Pagano
commit: 369383f08d147fd98553defeff5423912d34e177
Author: Mike Pagano  gentoo  org>
AuthorDate: Wed Aug 25 20:40:44 2021 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Wed Aug 25 20:40:44 2021 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=369383f0

Print firmware info (Reqs CONFIG_GENTOO_PRINT_FIRMWARE_INFO).

Thanks to Georgy Yakovlev

Signed-off-by: Mike Pagano  gentoo.org>

 _README   |  4 
 3000_Support-printing-firmware-info.patch | 13 +
 4567_distro-Gentoo-Kconfig.patch  | 20 +---
 3 files changed, 34 insertions(+), 3 deletions(-)

diff --git a/_README b/_README
index 398311f..10bff84 100644
--- a/_README
+++ b/_README
@@ -871,6 +871,10 @@ Patch:  2600_enable-key-swapping-for-apple-mac.patch
 From:   https://github.com/free5lot/hid-apple-patched
 Desc:   This hid-apple patch enables swapping of the FN and left Control keys 
and some additional on some apple keyboards. See bug #622902
 
+Patch:  3000_Support-printing-firmware-info.patch
+From:   https://bugs.gentoo.org/732852
+Desc:   Print firmware info (Reqs CONFIG_GENTOO_PRINT_FIRMWARE_INFO). Thanks 
to Georgy Yakovlev
+
 Patch:  4400_alpha-sysctl-uac.patch
 From:   Tobias Klausmann (klaus...@gentoo.org) and 
http://bugs.gentoo.org/show_bug.cgi?id=217323
 Desc:   Enable control of the unaligned access control policy from sysctl

diff --git a/3000_Support-printing-firmware-info.patch 
b/3000_Support-printing-firmware-info.patch
new file mode 100644
index 000..a47a3b7
--- /dev/null
+++ b/3000_Support-printing-firmware-info.patch
@@ -0,0 +1,13 @@
+--- a/drivers/base/firmware_loader/main.c  2021-08-25 12:48:18.443728827 
-0400
 b/drivers/base/firmware_loader/main.c  2021-08-25 12:53:28.296489959 
-0400
+@@ -581,6 +581,10 @@ _request_firmware(const struct firmware
+   goto out;
+   }
+ 
++#ifdef CONFIG_GENTOO_PRINT_FIRMWARE_INFO
++printk(KERN_NOTICE "Loading firmware: %s\n", name);
++#endif
++
+   ret = _request_firmware_prepare(, name, device, buf, size,
+   opt_flags);
+   if (ret <= 0) /* error or already assigned */

diff --git a/4567_distro-Gentoo-Kconfig.patch b/4567_distro-Gentoo-Kconfig.patch
index 14e46e6..bc6e473 100644
--- a/4567_distro-Gentoo-Kconfig.patch
+++ b/4567_distro-Gentoo-Kconfig.patch
@@ -6,9 +6,9 @@
  source "lib/Kconfig.debug"
 +
 +source "distro/Kconfig"
 /dev/null  2020-09-24 03:06:47.59000 -0400
-+++ b/distro/Kconfig   2020-09-24 11:31:29.403150624 -0400
-@@ -0,0 +1,158 @@
+--- /dev/null  2021-08-25 07:42:42.777310415 -0400
 b/distro/Kconfig   2021-08-25 15:56:53.767690797 -0400
+@@ -0,0 +1,172 @@
 +menu "Gentoo Linux"
 +
 +config GENTOO_LINUX
@@ -167,3 +167,17 @@
 +endmenu
 +
 +endmenu
++
++config GENTOO_PRINT_FIRMWARE_INFO
++  bool "Print firmware information that the kernel attempts to load"
++
++  depends on GENTOO_LINUX
++  default y
++
++  help
++In order to boot Gentoo Linux a minimal set of config settings needs to
++be enabled in the kernel; to avoid the users from having to enable them
++manually as part of a Gentoo Linux installation or a new clean config,
++we enable these config settings by default for convenience.
++
++See the settings that become available for more details and fine-tuning.



[gentoo-commits] proj/linux-patches:4.19 commit in: /

2021-08-15 Thread Mike Pagano
commit: b8fb76f331e61bb279309ae39b860435aa6748c1
Author: Mike Pagano  gentoo  org>
AuthorDate: Sun Aug 15 20:07:18 2021 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Sun Aug 15 20:07:18 2021 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=b8fb76f3

Linux patch 4.19.204

Signed-off-by: Mike Pagano  gentoo.org>

 _README   |   4 +
 1203_linux-4.19.204.patch | 434 ++
 2 files changed, 438 insertions(+)

diff --git a/_README b/_README
index d01fd15..398311f 100644
--- a/_README
+++ b/_README
@@ -851,6 +851,10 @@ Patch:  1202_linux-4.19.203.patch
 From:   https://www.kernel.org
 Desc:   Linux 4.19.203
 
+Patch:  1203_linux-4.19.204.patch
+From:   https://www.kernel.org
+Desc:   Linux 4.19.204
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1203_linux-4.19.204.patch b/1203_linux-4.19.204.patch
new file mode 100644
index 000..94c62e8
--- /dev/null
+++ b/1203_linux-4.19.204.patch
@@ -0,0 +1,434 @@
+diff --git a/Documentation/virtual/kvm/mmu.txt 
b/Documentation/virtual/kvm/mmu.txt
+index e507a9e0421ed..851a8abcadce4 100644
+--- a/Documentation/virtual/kvm/mmu.txt
 b/Documentation/virtual/kvm/mmu.txt
+@@ -152,8 +152,8 @@ Shadow pages contain the following information:
+ shadow pages) so role.quadrant takes values in the range 0..3.  Each
+ quadrant maps 1GB virtual address space.
+   role.access:
+-Inherited guest access permissions in the form uwx.  Note execute
+-permission is positive, not negative.
++Inherited guest access permissions from the parent ptes in the form uwx.
++Note execute permission is positive, not negative.
+   role.invalid:
+ The page is invalid and should not be used.  It is a root page that is
+ currently pinned (by a cpu hardware register pointing to it); once it is
+diff --git a/Makefile b/Makefile
+index 6d2670300d470..d4ffcafb8efad 100644
+--- a/Makefile
 b/Makefile
+@@ -1,7 +1,7 @@
+ # SPDX-License-Identifier: GPL-2.0
+ VERSION = 4
+ PATCHLEVEL = 19
+-SUBLEVEL = 203
++SUBLEVEL = 204
+ EXTRAVERSION =
+ NAME = "People's Front"
+ 
+diff --git a/arch/x86/kvm/paging_tmpl.h b/arch/x86/kvm/paging_tmpl.h
+index 8220190b06050..9e15818de9737 100644
+--- a/arch/x86/kvm/paging_tmpl.h
 b/arch/x86/kvm/paging_tmpl.h
+@@ -93,8 +93,8 @@ struct guest_walker {
+   gpa_t pte_gpa[PT_MAX_FULL_LEVELS];
+   pt_element_t __user *ptep_user[PT_MAX_FULL_LEVELS];
+   bool pte_writable[PT_MAX_FULL_LEVELS];
+-  unsigned pt_access;
+-  unsigned pte_access;
++  unsigned int pt_access[PT_MAX_FULL_LEVELS];
++  unsigned int pte_access;
+   gfn_t gfn;
+   struct x86_exception fault;
+ };
+@@ -388,13 +388,15 @@ retry_walk:
+   }
+ 
+   walker->ptes[walker->level - 1] = pte;
++
++  /* Convert to ACC_*_MASK flags for struct guest_walker.  */
++  walker->pt_access[walker->level - 1] = 
FNAME(gpte_access)(pt_access ^ walk_nx_mask);
+   } while (!is_last_gpte(mmu, walker->level, pte));
+ 
+   pte_pkey = FNAME(gpte_pkeys)(vcpu, pte);
+   accessed_dirty = have_ad ? pte_access & PT_GUEST_ACCESSED_MASK : 0;
+ 
+   /* Convert to ACC_*_MASK flags for struct guest_walker.  */
+-  walker->pt_access = FNAME(gpte_access)(pt_access ^ walk_nx_mask);
+   walker->pte_access = FNAME(gpte_access)(pte_access ^ walk_nx_mask);
+   errcode = permission_fault(vcpu, mmu, walker->pte_access, pte_pkey, 
access);
+   if (unlikely(errcode))
+@@ -433,7 +435,8 @@ retry_walk:
+   }
+ 
+   pgprintk("%s: pte %llx pte_access %x pt_access %x\n",
+-   __func__, (u64)pte, walker->pte_access, walker->pt_access);
++   __func__, (u64)pte, walker->pte_access,
++   walker->pt_access[walker->level - 1]);
+   return 1;
+ 
+ error:
+@@ -602,7 +605,7 @@ static int FNAME(fetch)(struct kvm_vcpu *vcpu, gpa_t addr,
+ {
+   struct kvm_mmu_page *sp = NULL;
+   struct kvm_shadow_walk_iterator it;
+-  unsigned direct_access, access = gw->pt_access;
++  unsigned int direct_access, access;
+   int top_level, ret;
+   gfn_t gfn, base_gfn;
+ 
+@@ -634,6 +637,7 @@ static int FNAME(fetch)(struct kvm_vcpu *vcpu, gpa_t addr,
+   sp = NULL;
+   if (!is_shadow_present_pte(*it.sptep)) {
+   table_gfn = gw->table_gfn[it.level - 2];
++  access = gw->pt_access[it.level - 2];
+   sp = kvm_mmu_get_page(vcpu, table_gfn, addr, it.level-1,
+ false, access);
+   }
+diff --git a/arch/x86/kvm/svm.c b/arch/x86/kvm/svm.c
+index bd463d6842370..72d729f34437d 100644
+--- a/arch/x86/kvm/svm.c
 b/arch/x86/kvm/svm.c
+@@ -1780,7 +1780,7 @@ static void __sev_asid_free(int asid)
+ 
+   

[gentoo-commits] proj/linux-patches:4.19 commit in: /

2021-08-12 Thread Mike Pagano
commit: e9b6c85e7fce52eee5421adcdab412041f3d8535
Author: Mike Pagano  gentoo  org>
AuthorDate: Thu Aug 12 11:51:11 2021 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Thu Aug 12 11:51:11 2021 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=e9b6c85e

Linux patch 4.19.203

Signed-off-by: Mike Pagano  gentoo.org>

 _README   |4 +
 1202_linux-4.19.203.patch | 1744 +
 2 files changed, 1748 insertions(+)

diff --git a/_README b/_README
index d12..d01fd15 100644
--- a/_README
+++ b/_README
@@ -847,6 +847,10 @@ Patch:  1201_linux-4.19.202.patch
 From:   https://www.kernel.org
 Desc:   Linux 4.19.202
 
+Patch:  1202_linux-4.19.203.patch
+From:   https://www.kernel.org
+Desc:   Linux 4.19.203
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1202_linux-4.19.203.patch b/1202_linux-4.19.203.patch
new file mode 100644
index 000..9e3c569
--- /dev/null
+++ b/1202_linux-4.19.203.patch
@@ -0,0 +1,1744 @@
+diff --git a/Documentation/trace/histogram.rst 
b/Documentation/trace/histogram.rst
+index 5ac724baea7d9..c14dab13a47e8 100644
+--- a/Documentation/trace/histogram.rst
 b/Documentation/trace/histogram.rst
+@@ -191,7 +191,7 @@ Documentation written by Tom Zanussi
+ with the event, in nanoseconds.  May be
+   modified by .usecs to have timestamps
+   interpreted as microseconds.
+-cpuint  the cpu on which the event occurred.
++common_cpu int  the cpu on which the event occurred.
+ ==  ===
+ 
+ Extended error information
+diff --git a/Makefile b/Makefile
+index b0f3a4d5a85d3..6d2670300d470 100644
+--- a/Makefile
 b/Makefile
+@@ -1,7 +1,7 @@
+ # SPDX-License-Identifier: GPL-2.0
+ VERSION = 4
+ PATCHLEVEL = 19
+-SUBLEVEL = 202
++SUBLEVEL = 203
+ EXTRAVERSION =
+ NAME = "People's Front"
+ 
+diff --git a/arch/alpha/kernel/smp.c b/arch/alpha/kernel/smp.c
+index d0dccae53ba9f..8a89b9adb4fe4 100644
+--- a/arch/alpha/kernel/smp.c
 b/arch/alpha/kernel/smp.c
+@@ -585,7 +585,7 @@ void
+ smp_send_stop(void)
+ {
+   cpumask_t to_whom;
+-  cpumask_copy(_whom, cpu_possible_mask);
++  cpumask_copy(_whom, cpu_online_mask);
+   cpumask_clear_cpu(smp_processor_id(), _whom);
+ #ifdef DEBUG_IPI_MSG
+   if (hard_smp_processor_id() != boot_cpu_id)
+diff --git a/arch/arm/boot/dts/imx6ull-colibri-wifi.dtsi 
b/arch/arm/boot/dts/imx6ull-colibri-wifi.dtsi
+index 038d8c90f6dfe..621396884c318 100644
+--- a/arch/arm/boot/dts/imx6ull-colibri-wifi.dtsi
 b/arch/arm/boot/dts/imx6ull-colibri-wifi.dtsi
+@@ -43,6 +43,7 @@
+   assigned-clock-rates = <0>, <19800>;
+   cap-power-off-card;
+   keep-power-in-suspend;
++  max-frequency = <2500>;
+   mmc-pwrseq = <_pwrseq>;
+   no-1-8-v;
+   non-removable;
+diff --git a/arch/arm/boot/dts/omap5-board-common.dtsi 
b/arch/arm/boot/dts/omap5-board-common.dtsi
+index 61a06f6add3ca..d1cb9ba080b25 100644
+--- a/arch/arm/boot/dts/omap5-board-common.dtsi
 b/arch/arm/boot/dts/omap5-board-common.dtsi
+@@ -33,14 +33,6 @@
+   regulator-max-microvolt = <500>;
+   };
+ 
+-  vdds_1v8_main: fixedregulator-vdds_1v8_main {
+-  compatible = "regulator-fixed";
+-  regulator-name = "vdds_1v8_main";
+-  vin-supply = <_reg>;
+-  regulator-min-microvolt = <180>;
+-  regulator-max-microvolt = <180>;
+-  };
+-
+   vmmcsd_fixed: fixedregulator-mmcsd {
+   compatible = "regulator-fixed";
+   regulator-name = "vmmcsd_fixed";
+@@ -490,6 +482,7 @@
+   regulator-boot-on;
+   };
+ 
++  vdds_1v8_main:
+   smps7_reg: smps7 {
+   /* VDDS_1v8_OMAP over VDDS_1v8_MAIN */
+   regulator-name = "smps7";
+diff --git a/arch/arm/mach-imx/mmdc.c b/arch/arm/mach-imx/mmdc.c
+index 04b3bf71de94b..ae0a61c61a6e1 100644
+--- a/arch/arm/mach-imx/mmdc.c
 b/arch/arm/mach-imx/mmdc.c
+@@ -11,6 +11,7 @@
+  * http://www.gnu.org/copyleft/gpl.html
+  */
+ 
++#include 
+ #include 
+ #include 
+ #include 
+@@ -472,6 +473,7 @@ static int imx_mmdc_remove(struct platform_device *pdev)
+ 
+   cpuhp_state_remove_instance_nocalls(cpuhp_mmdc_state, _mmdc->node);
+   perf_pmu_unregister(_mmdc->pmu);
++  iounmap(pmu_mmdc->mmdc_base);
+   kfree(pmu_mmdc);
+   return 0;
+ }
+@@ -546,7 +548,20 @@ static int imx_mmdc_probe(struct platform_device *pdev)
+ {
+   struct device_node *np = pdev->dev.of_node;
+   void __iomem *mmdc_base, *reg;
++  

[gentoo-commits] proj/linux-patches:4.19 commit in: /

2021-08-08 Thread Mike Pagano
commit: 3c5c8b25062e5d0d2fd23d8aee1de6d5b138766b
Author: Mike Pagano  gentoo  org>
AuthorDate: Sun Aug  8 13:38:52 2021 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Sun Aug  8 13:38:52 2021 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=3c5c8b25

Linux 4.19.202

Signed-off-by: Mike Pagano  gentoo.org>

 _README   |   4 +
 1201_linux-4.19.202.patch | 574 ++
 2 files changed, 578 insertions(+)

diff --git a/_README b/_README
index 76502c8..d12 100644
--- a/_README
+++ b/_README
@@ -843,6 +843,10 @@ Patch:  1200_linux-4.19.201.patch
 From:   https://www.kernel.org
 Desc:   Linux 4.19.201
 
+Patch:  1201_linux-4.19.202.patch
+From:   https://www.kernel.org
+Desc:   Linux 4.19.202
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1201_linux-4.19.202.patch b/1201_linux-4.19.202.patch
new file mode 100644
index 000..737365a
--- /dev/null
+++ b/1201_linux-4.19.202.patch
@@ -0,0 +1,574 @@
+diff --git a/Makefile b/Makefile
+index 80954901733dd..b0f3a4d5a85d3 100644
+--- a/Makefile
 b/Makefile
+@@ -1,7 +1,7 @@
+ # SPDX-License-Identifier: GPL-2.0
+ VERSION = 4
+ PATCHLEVEL = 19
+-SUBLEVEL = 201
++SUBLEVEL = 202
+ EXTRAVERSION =
+ NAME = "People's Front"
+ 
+diff --git a/block/bfq-iosched.c b/block/bfq-iosched.c
+index d984592b0995e..5b3e5483c657c 100644
+--- a/block/bfq-iosched.c
 b/block/bfq-iosched.c
+@@ -132,6 +132,7 @@
+ #include 
+ #include 
+ #include 
++#include 
+ 
+ #include "blk.h"
+ #include "blk-mq.h"
+@@ -4212,8 +4213,9 @@ bfq_set_next_ioprio_data(struct bfq_queue *bfqq, struct 
bfq_io_cq *bic)
+   ioprio_class = IOPRIO_PRIO_CLASS(bic->ioprio);
+   switch (ioprio_class) {
+   default:
+-  dev_err(bfqq->bfqd->queue->backing_dev_info->dev,
+-  "bfq: bad prio class %d\n", ioprio_class);
++  pr_err("bdi %s: bfq: bad prio class %d\n",
++  
bdi_dev_name(bfqq->bfqd->queue->backing_dev_info),
++  ioprio_class);
+   /* fall through */
+   case IOPRIO_CLASS_NONE:
+   /*
+diff --git a/block/blk-cgroup.c b/block/blk-cgroup.c
+index 85bd46e0a745f..ddde117eb2e0e 100644
+--- a/block/blk-cgroup.c
 b/block/blk-cgroup.c
+@@ -474,7 +474,7 @@ const char *blkg_dev_name(struct blkcg_gq *blkg)
+ {
+   /* some drivers (floppy) instantiate a queue w/o disk registered */
+   if (blkg->q->backing_dev_info->dev)
+-  return dev_name(blkg->q->backing_dev_info->dev);
++  return bdi_dev_name(blkg->q->backing_dev_info);
+   return NULL;
+ }
+ EXPORT_SYMBOL_GPL(blkg_dev_name);
+diff --git a/drivers/firmware/arm_scmi/bus.c b/drivers/firmware/arm_scmi/bus.c
+index 7a30952b463d5..66d445b14e513 100644
+--- a/drivers/firmware/arm_scmi/bus.c
 b/drivers/firmware/arm_scmi/bus.c
+@@ -100,6 +100,9 @@ int scmi_driver_register(struct scmi_driver *driver, 
struct module *owner,
+ {
+   int retval;
+ 
++  if (!driver->probe)
++  return -EINVAL;
++
+   driver->driver.bus = _bus_type;
+   driver->driver.name = driver->name;
+   driver->driver.owner = owner;
+diff --git a/drivers/gpu/drm/i915/intel_engine_cs.c 
b/drivers/gpu/drm/i915/intel_engine_cs.c
+index 2d1952849d69f..12ade478533f4 100644
+--- a/drivers/gpu/drm/i915/intel_engine_cs.c
 b/drivers/gpu/drm/i915/intel_engine_cs.c
+@@ -463,7 +463,7 @@ static void intel_engine_init_execlist(struct 
intel_engine_cs *engine)
+   struct intel_engine_execlists * const execlists = >execlists;
+ 
+   execlists->port_mask = 1;
+-  BUILD_BUG_ON_NOT_POWER_OF_2(execlists_num_ports(execlists));
++  GEM_BUG_ON(!is_power_of_2(execlists_num_ports(execlists)));
+   GEM_BUG_ON(execlists_num_ports(execlists) > EXECLIST_MAX_PORTS);
+ 
+   execlists->queue_priority = INT_MIN;
+diff --git a/drivers/net/ethernet/qlogic/qed/qed_mcp.c 
b/drivers/net/ethernet/qlogic/qed/qed_mcp.c
+index 938ace333af10..0d62db3241bed 100644
+--- a/drivers/net/ethernet/qlogic/qed/qed_mcp.c
 b/drivers/net/ethernet/qlogic/qed/qed_mcp.c
+@@ -498,14 +498,18 @@ _qed_mcp_cmd_and_union(struct qed_hwfn *p_hwfn,
+ 
+   spin_lock_bh(_hwfn->mcp_info->cmd_lock);
+ 
+-  if (!qed_mcp_has_pending_cmd(p_hwfn))
++  if (!qed_mcp_has_pending_cmd(p_hwfn)) {
++  spin_unlock_bh(_hwfn->mcp_info->cmd_lock);
+   break;
++  }
+ 
+   rc = qed_mcp_update_pending_cmd(p_hwfn, p_ptt);
+-  if (!rc)
++  if (!rc) {
++  spin_unlock_bh(_hwfn->mcp_info->cmd_lock);
+   break;
+-  else if (rc != -EAGAIN)
++  } else if (rc != -EAGAIN) {
+   goto err;
++  }
+ 
+   

[gentoo-commits] proj/linux-patches:4.19 commit in: /

2021-08-04 Thread Mike Pagano
commit: 02478e659ecbaf6339db6ff662f5257e943b9651
Author: Mike Pagano  gentoo  org>
AuthorDate: Wed Aug  4 11:53:58 2021 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Wed Aug  4 11:53:58 2021 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=02478e65

Linux patch 4.19.201

Signed-off-by: Mike Pagano  gentoo.org>

 _README   |4 +
 1200_linux-4.19.201.patch | 1133 +
 2 files changed, 1137 insertions(+)

diff --git a/_README b/_README
index 58e7859..76502c8 100644
--- a/_README
+++ b/_README
@@ -839,6 +839,10 @@ Patch:  1199_linux-4.19.200.patch
 From:   https://www.kernel.org
 Desc:   Linux 4.19.200
 
+Patch:  1200_linux-4.19.201.patch
+From:   https://www.kernel.org
+Desc:   Linux 4.19.201
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1200_linux-4.19.201.patch b/1200_linux-4.19.201.patch
new file mode 100644
index 000..67d1b0a
--- /dev/null
+++ b/1200_linux-4.19.201.patch
@@ -0,0 +1,1133 @@
+diff --git a/Makefile b/Makefile
+index a4ea351c4e5d6..80954901733dd 100644
+--- a/Makefile
 b/Makefile
+@@ -1,7 +1,7 @@
+ # SPDX-License-Identifier: GPL-2.0
+ VERSION = 4
+ PATCHLEVEL = 19
+-SUBLEVEL = 200
++SUBLEVEL = 201
+ EXTRAVERSION =
+ NAME = "People's Front"
+ 
+diff --git a/arch/powerpc/platforms/pseries/setup.c 
b/arch/powerpc/platforms/pseries/setup.c
+index 2e0d38cafdd44..885d910bfd9db 100644
+--- a/arch/powerpc/platforms/pseries/setup.c
 b/arch/powerpc/platforms/pseries/setup.c
+@@ -76,7 +76,7 @@
+ #include "../../../../drivers/pci/pci.h"
+ 
+ DEFINE_STATIC_KEY_FALSE(shared_processor);
+-EXPORT_SYMBOL_GPL(shared_processor);
++EXPORT_SYMBOL(shared_processor);
+ 
+ int CMO_PrPSP = -1;
+ int CMO_SecPSP = -1;
+diff --git a/arch/x86/include/asm/proto.h b/arch/x86/include/asm/proto.h
+index 6e81788a30c12..0eaca7a130c9f 100644
+--- a/arch/x86/include/asm/proto.h
 b/arch/x86/include/asm/proto.h
+@@ -4,6 +4,8 @@
+ 
+ #include 
+ 
++struct task_struct;
++
+ /* misc architecture specific prototypes */
+ 
+ void syscall_init(void);
+diff --git a/arch/x86/kvm/ioapic.c b/arch/x86/kvm/ioapic.c
+index bac2ec9b4443b..9944b9c7c 100644
+--- a/arch/x86/kvm/ioapic.c
 b/arch/x86/kvm/ioapic.c
+@@ -96,7 +96,7 @@ static unsigned long ioapic_read_indirect(struct kvm_ioapic 
*ioapic,
+ static void rtc_irq_eoi_tracking_reset(struct kvm_ioapic *ioapic)
+ {
+   ioapic->rtc_status.pending_eoi = 0;
+-  bitmap_zero(ioapic->rtc_status.dest_map.map, KVM_MAX_VCPU_ID);
++  bitmap_zero(ioapic->rtc_status.dest_map.map, KVM_MAX_VCPU_ID + 1);
+ }
+ 
+ static void kvm_rtc_eoi_tracking_restore_all(struct kvm_ioapic *ioapic);
+diff --git a/arch/x86/kvm/ioapic.h b/arch/x86/kvm/ioapic.h
+index ea1a4e0297dae..283f1f489bcac 100644
+--- a/arch/x86/kvm/ioapic.h
 b/arch/x86/kvm/ioapic.h
+@@ -43,13 +43,13 @@ struct kvm_vcpu;
+ 
+ struct dest_map {
+   /* vcpu bitmap where IRQ has been sent */
+-  DECLARE_BITMAP(map, KVM_MAX_VCPU_ID);
++  DECLARE_BITMAP(map, KVM_MAX_VCPU_ID + 1);
+ 
+   /*
+* Vector sent to a given vcpu, only valid when
+* the vcpu's bit in map is set
+*/
+-  u8 vectors[KVM_MAX_VCPU_ID];
++  u8 vectors[KVM_MAX_VCPU_ID + 1];
+ };
+ 
+ 
+diff --git a/drivers/net/can/spi/hi311x.c b/drivers/net/can/spi/hi311x.c
+index ddaf46239e39e..472175e37055e 100644
+--- a/drivers/net/can/spi/hi311x.c
 b/drivers/net/can/spi/hi311x.c
+@@ -236,7 +236,7 @@ static int hi3110_spi_trans(struct spi_device *spi, int 
len)
+   return ret;
+ }
+ 
+-static u8 hi3110_cmd(struct spi_device *spi, u8 command)
++static int hi3110_cmd(struct spi_device *spi, u8 command)
+ {
+   struct hi3110_priv *priv = spi_get_drvdata(spi);
+ 
+diff --git a/drivers/net/can/usb/ems_usb.c b/drivers/net/can/usb/ems_usb.c
+index 16b96f978aae7..3957b746107f1 100644
+--- a/drivers/net/can/usb/ems_usb.c
 b/drivers/net/can/usb/ems_usb.c
+@@ -267,6 +267,8 @@ struct ems_usb {
+   unsigned int free_slots; /* remember number of available slots */
+ 
+   struct ems_cpc_msg active_params; /* active controller parameters */
++  void *rxbuf[MAX_RX_URBS];
++  dma_addr_t rxbuf_dma[MAX_RX_URBS];
+ };
+ 
+ static void ems_usb_read_interrupt_callback(struct urb *urb)
+@@ -599,6 +601,7 @@ static int ems_usb_start(struct ems_usb *dev)
+   for (i = 0; i < MAX_RX_URBS; i++) {
+   struct urb *urb = NULL;
+   u8 *buf = NULL;
++  dma_addr_t buf_dma;
+ 
+   /* create a URB, and a buffer for it */
+   urb = usb_alloc_urb(0, GFP_KERNEL);
+@@ -608,7 +611,7 @@ static int ems_usb_start(struct ems_usb *dev)
+   }
+ 
+   buf = usb_alloc_coherent(dev->udev, RX_BUFFER_SIZE, GFP_KERNEL,
+-   >transfer_dma);
++   

[gentoo-commits] proj/linux-patches:4.19 commit in: /

2021-08-03 Thread Mike Pagano
commit: c2e46fa8be75164d6c285a29736bb9e1d41ae9e9
Author: Mike Pagano  gentoo  org>
AuthorDate: Tue Aug  3 12:25:58 2021 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Tue Aug  3 12:25:58 2021 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=c2e46fa8

Select SECCOMP options only if supported

Thanks to Matt Turner

Signed-off-by: Mike Pagano  gentoo.org>

 4567_distro-Gentoo-Kconfig.patch | 4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

diff --git a/4567_distro-Gentoo-Kconfig.patch b/4567_distro-Gentoo-Kconfig.patch
index fe71b18..14e46e6 100644
--- a/4567_distro-Gentoo-Kconfig.patch
+++ b/4567_distro-Gentoo-Kconfig.patch
@@ -138,8 +138,8 @@
 +  select NET
 +  select NET_NS
 +  select PROC_FS
-+  select SECCOMP
-+  select SECCOMP_FILTER
++ select SECCOMP if HAVE_ARCH_SECCOMP
++ select SECCOMP_FILTER if HAVE_ARCH_SECCOMP_FILTER
 +  select SIGNALFD
 +  select SYSFS
 +  select TIMERFD



[gentoo-commits] proj/linux-patches:4.19 commit in: /

2021-07-31 Thread Alice Ferrazzi
commit: af04b07db818faf519780e2e77f637a6419c5ab6
Author: Alice Ferrazzi  gentoo  org>
AuthorDate: Sat Jul 31 10:33:59 2021 +
Commit: Alice Ferrazzi  gentoo  org>
CommitDate: Sat Jul 31 10:34:09 2021 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=af04b07d

Linux patch 4.19.200

Signed-off-by: Alice Ferrazzi  gentoo.org>

 _README   |   4 +
 1199_linux-4.19.200.patch | 893 ++
 2 files changed, 897 insertions(+)

diff --git a/_README b/_README
index f1619e0..58e7859 100644
--- a/_README
+++ b/_README
@@ -835,6 +835,10 @@ Patch:  1198_linux-4.19.199.patch
 From:   https://www.kernel.org
 Desc:   Linux 4.19.199
 
+Patch:  1199_linux-4.19.200.patch
+From:   https://www.kernel.org
+Desc:   Linux 4.19.200
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1199_linux-4.19.200.patch b/1199_linux-4.19.200.patch
new file mode 100644
index 000..da6c8c4
--- /dev/null
+++ b/1199_linux-4.19.200.patch
@@ -0,0 +1,893 @@
+diff --git a/Makefile b/Makefile
+index f3ad63a089a18..a4ea351c4e5d6 100644
+--- a/Makefile
 b/Makefile
+@@ -1,7 +1,7 @@
+ # SPDX-License-Identifier: GPL-2.0
+ VERSION = 4
+ PATCHLEVEL = 19
+-SUBLEVEL = 199
++SUBLEVEL = 200
+ EXTRAVERSION =
+ NAME = "People's Front"
+ 
+diff --git a/arch/arm/boot/dts/versatile-ab.dts 
b/arch/arm/boot/dts/versatile-ab.dts
+index 6f4f60ba5429c..990b7ef1800e4 100644
+--- a/arch/arm/boot/dts/versatile-ab.dts
 b/arch/arm/boot/dts/versatile-ab.dts
+@@ -192,16 +192,15 @@
+   #size-cells = <1>;
+   ranges;
+ 
+-  vic: intc@1014 {
++  vic: interrupt-controller@1014 {
+   compatible = "arm,versatile-vic";
+   interrupt-controller;
+   #interrupt-cells = <1>;
+   reg = <0x1014 0x1000>;
+-  clear-mask = <0x>;
+   valid-mask = <0x>;
+   };
+ 
+-  sic: intc@10003000 {
++  sic: interrupt-controller@10003000 {
+   compatible = "arm,versatile-sic";
+   interrupt-controller;
+   #interrupt-cells = <1>;
+diff --git a/arch/arm/boot/dts/versatile-pb.dts 
b/arch/arm/boot/dts/versatile-pb.dts
+index 06a0fdf24026c..e7e751a858d81 100644
+--- a/arch/arm/boot/dts/versatile-pb.dts
 b/arch/arm/boot/dts/versatile-pb.dts
+@@ -7,7 +7,7 @@
+ 
+   amba {
+   /* The Versatile PB is using more SIC IRQ lines than the AB */
+-  sic: intc@10003000 {
++  sic: interrupt-controller@10003000 {
+   clear-mask = <0x>;
+   /*
+* Valid interrupt lines mask according to
+diff --git a/arch/x86/kvm/x86.c b/arch/x86/kvm/x86.c
+index 43fb4e296d8de..9cfc669b4a243 100644
+--- a/arch/x86/kvm/x86.c
 b/arch/x86/kvm/x86.c
+@@ -416,8 +416,6 @@ static void kvm_multiple_exception(struct kvm_vcpu *vcpu,
+ 
+   if (!vcpu->arch.exception.pending && !vcpu->arch.exception.injected) {
+   queue:
+-  if (has_error && !is_protmode(vcpu))
+-  has_error = false;
+   if (reinject) {
+   /*
+* On vmentry, vcpu->arch.exception.pending is only
+@@ -7114,6 +7112,13 @@ static void update_cr8_intercept(struct kvm_vcpu *vcpu)
+   kvm_x86_ops->update_cr8_intercept(vcpu, tpr, max_irr);
+ }
+ 
++static void kvm_inject_exception(struct kvm_vcpu *vcpu)
++{
++   if (vcpu->arch.exception.error_code && !is_protmode(vcpu))
++   vcpu->arch.exception.error_code = false;
++   kvm_x86_ops->queue_exception(vcpu);
++}
++
+ static int inject_pending_event(struct kvm_vcpu *vcpu)
+ {
+   int r;
+@@ -7121,7 +7126,7 @@ static int inject_pending_event(struct kvm_vcpu *vcpu)
+   /* try to reinject previous events if any */
+ 
+   if (vcpu->arch.exception.injected)
+-  kvm_x86_ops->queue_exception(vcpu);
++  kvm_inject_exception(vcpu);
+   /*
+* Do not inject an NMI or interrupt if there is a pending
+* exception.  Exceptions and interrupts are recognized at
+@@ -7175,7 +7180,7 @@ static int inject_pending_event(struct kvm_vcpu *vcpu)
+   kvm_update_dr7(vcpu);
+   }
+ 
+-  kvm_x86_ops->queue_exception(vcpu);
++  kvm_inject_exception(vcpu);
+   }
+ 
+   /* Don't consider new event if we re-injected an event */
+diff --git a/drivers/firmware/arm_scmi/driver.c 
b/drivers/firmware/arm_scmi/driver.c
+index effc4c17e0fb9..af5139eb96b5d 100644
+--- a/drivers/firmware/arm_scmi/driver.c
 b/drivers/firmware/arm_scmi/driver.c
+@@ -48,7 +48,6 @@ enum scmi_error_codes {
+   SCMI_ERR_GENERIC = -8,  

[gentoo-commits] proj/linux-patches:4.19 commit in: /

2021-07-28 Thread Mike Pagano
commit: a11a5a2eeaeebb570c0cc202ef0c8afe163870b8
Author: Mike Pagano  gentoo  org>
AuthorDate: Wed Jul 28 12:37:07 2021 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Wed Jul 28 12:37:07 2021 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=a11a5a2e

Linux patch 4.19.199

Signed-off-by: Mike Pagano  gentoo.org>

 _README   |4 +
 1198_linux-4.19.199.patch | 4050 +
 2 files changed, 4054 insertions(+)

diff --git a/_README b/_README
index c6a0532..f1619e0 100644
--- a/_README
+++ b/_README
@@ -831,6 +831,10 @@ Patch:  1197_linux-4.19.198.patch
 From:   https://www.kernel.org
 Desc:   Linux 4.19.198
 
+Patch:  1198_linux-4.19.199.patch
+From:   https://www.kernel.org
+Desc:   Linux 4.19.199
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1198_linux-4.19.199.patch b/1198_linux-4.19.199.patch
new file mode 100644
index 000..2765242
--- /dev/null
+++ b/1198_linux-4.19.199.patch
@@ -0,0 +1,4050 @@
+diff --git a/Makefile b/Makefile
+index 09688ffc3f004..f3ad63a089a18 100644
+--- a/Makefile
 b/Makefile
+@@ -1,7 +1,7 @@
+ # SPDX-License-Identifier: GPL-2.0
+ VERSION = 4
+ PATCHLEVEL = 19
+-SUBLEVEL = 198
++SUBLEVEL = 199
+ EXTRAVERSION =
+ NAME = "People's Front"
+ 
+diff --git a/arch/arm/boot/dts/bcm-cygnus.dtsi 
b/arch/arm/boot/dts/bcm-cygnus.dtsi
+index 887a60c317e9d..56f43a9f603d8 100644
+--- a/arch/arm/boot/dts/bcm-cygnus.dtsi
 b/arch/arm/boot/dts/bcm-cygnus.dtsi
+@@ -455,7 +455,7 @@
+   status = "disabled";
+   };
+ 
+-  nand: nand@18046000 {
++  nand_controller: nand-controller@18046000 {
+   compatible = "brcm,nand-iproc", "brcm,brcmnand-v6.1";
+   reg = <0x18046000 0x600>, <0xf8105408 0x600>,
+ <0x18046f00 0x20>;
+diff --git a/arch/arm/boot/dts/bcm-hr2.dtsi b/arch/arm/boot/dts/bcm-hr2.dtsi
+index dd71ab08136be..30574101471a5 100644
+--- a/arch/arm/boot/dts/bcm-hr2.dtsi
 b/arch/arm/boot/dts/bcm-hr2.dtsi
+@@ -179,7 +179,7 @@
+   status = "disabled";
+   };
+ 
+-  nand: nand@26000 {
++  nand_controller: nand-controller@26000 {
+   compatible = "brcm,nand-iproc", "brcm,brcmnand-v6.1";
+   reg = <0x26000 0x600>,
+ <0x11b408 0x600>,
+diff --git a/arch/arm/boot/dts/bcm-nsp.dtsi b/arch/arm/boot/dts/bcm-nsp.dtsi
+index b395cb195db21..71918d208fb3a 100644
+--- a/arch/arm/boot/dts/bcm-nsp.dtsi
 b/arch/arm/boot/dts/bcm-nsp.dtsi
+@@ -259,7 +259,7 @@
+   dma-coherent;
+   };
+ 
+-  nand: nand@26000 {
++  nand_controller: nand-controller@26000 {
+   compatible = "brcm,nand-iproc", "brcm,brcmnand-v6.1";
+   reg = <0x026000 0x600>,
+ <0x11b408 0x600>,
+diff --git a/arch/arm/boot/dts/bcm63138.dtsi b/arch/arm/boot/dts/bcm63138.dtsi
+index 6df61518776f7..557098f5c8d53 100644
+--- a/arch/arm/boot/dts/bcm63138.dtsi
 b/arch/arm/boot/dts/bcm63138.dtsi
+@@ -175,7 +175,7 @@
+   status = "disabled";
+   };
+ 
+-  nand: nand@2000 {
++  nand_controller: nand-controller@2000 {
+   #address-cells = <1>;
+   #size-cells = <0>;
+   compatible = "brcm,nand-bcm63138", 
"brcm,brcmnand-v7.0", "brcm,brcmnand";
+diff --git a/arch/arm/boot/dts/bcm7445-bcm97445svmb.dts 
b/arch/arm/boot/dts/bcm7445-bcm97445svmb.dts
+index 8006c69a3fdf6..5931c02882839 100644
+--- a/arch/arm/boot/dts/bcm7445-bcm97445svmb.dts
 b/arch/arm/boot/dts/bcm7445-bcm97445svmb.dts
+@@ -14,10 +14,10 @@
+   };
+ };
+ 
+- {
++_controller {
+   status = "okay";
+ 
+-  nandcs@1 {
++  nand@1 {
+   compatible = "brcm,nandcs";
+   reg = <1>;
+   nand-ecc-step-size = <512>;
+diff --git a/arch/arm/boot/dts/bcm7445.dtsi b/arch/arm/boot/dts/bcm7445.dtsi
+index c859aa6f358ca..b06845e92acda 100644
+--- a/arch/arm/boot/dts/bcm7445.dtsi
 b/arch/arm/boot/dts/bcm7445.dtsi
+@@ -150,7 +150,7 @@
+   reg-names = "aon-ctrl", "aon-sram";
+   };
+ 
+-  nand: nand@3e2800 {
++  nand_controller: nand-controller@3e2800 {
+   status = "disabled";
+   #address-cells = <1>;
+   #size-cells = <0>;
+diff --git a/arch/arm/boot/dts/bcm911360_entphn.dts 
b/arch/arm/boot/dts/bcm911360_entphn.dts
+index 53f990defd6ae..423a29a46b771 100644
+--- a/arch/arm/boot/dts/bcm911360_entphn.dts
 b/arch/arm/boot/dts/bcm911360_entphn.dts
+@@ -84,8 +84,8 @@
+   status = "okay";
+ };
+ 
+- {
+-  nandcs@1 {

[gentoo-commits] proj/linux-patches:4.19 commit in: /

2021-07-13 Thread Mike Pagano
commit: be59a203f0f686577aab1cc84b3ed543e7bfd720
Author: Mike Pagano  gentoo  org>
AuthorDate: Tue Jul 13 12:38:19 2021 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Tue Jul 13 12:38:19 2021 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=be59a203

Update Homepage for CPU Optimization patch

Signed-off-by: Mike Pagano  gentoo.org>

 _README | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/_README b/_README
index dd8ede9..3dc1cd2 100644
--- a/_README
+++ b/_README
@@ -852,5 +852,5 @@ From:   Tom Wijsman 
 Desc:   Add Gentoo Linux support config settings and defaults.
 
 Patch:  5010_enable-cpu-optimizations-universal.patch
-From:   https://github.com/graysky2/kernel_gcc_patch/
+From:   https://github.com/graysky2/kernel_compiler_patch
 Desc:   Kernel 4.19-5.4 patch enables gcc = v9+ optimizations for additional 
CPUs.



[gentoo-commits] proj/linux-patches:4.19 commit in: /

2021-07-11 Thread Mike Pagano
commit: 5d6d793f8ed82a72cedf644601ba72883f9ab36f
Author: Mike Pagano  gentoo  org>
AuthorDate: Sun Jul 11 14:45:27 2021 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Sun Jul 11 14:45:27 2021 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=5d6d793f

Linux patch 4.19.197

Signed-off-by: Mike Pagano  gentoo.org>

 _README   |4 +
 1196_linux-4.19.197.patch | 1701 +
 2 files changed, 1705 insertions(+)

diff --git a/_README b/_README
index 2009bef..dd8ede9 100644
--- a/_README
+++ b/_README
@@ -823,6 +823,10 @@ Patch:  1195_linux-4.19.196.patch
 From:   https://www.kernel.org
 Desc:   Linux 4.19.196
 
+Patch:  1196_linux-4.19.197.patch
+From:   https://www.kernel.org
+Desc:   Linux 4.19.197
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1196_linux-4.19.197.patch b/1196_linux-4.19.197.patch
new file mode 100644
index 000..e8a9416
--- /dev/null
+++ b/1196_linux-4.19.197.patch
@@ -0,0 +1,1701 @@
+diff --git a/Makefile b/Makefile
+index 63b0bc92a0fa6..42073a4c6e2e3 100644
+--- a/Makefile
 b/Makefile
+@@ -1,7 +1,7 @@
+ # SPDX-License-Identifier: GPL-2.0
+ VERSION = 4
+ PATCHLEVEL = 19
+-SUBLEVEL = 196
++SUBLEVEL = 197
+ EXTRAVERSION =
+ NAME = "People's Front"
+ 
+diff --git a/arch/arm/boot/dts/dra7.dtsi b/arch/arm/boot/dts/dra7.dtsi
+index 0c0781a37c5a7..7f1fe4a724472 100644
+--- a/arch/arm/boot/dts/dra7.dtsi
 b/arch/arm/boot/dts/dra7.dtsi
+@@ -48,6 +48,7 @@
+ 
+   timer {
+   compatible = "arm,armv7-timer";
++  status = "disabled";/* See ARM architected timer wrap 
erratum i940 */
+   interrupts = ,
+,
+,
+@@ -910,6 +911,8 @@
+   reg = <0x48032000 0x80>;
+   interrupts = ;
+   ti,hwmods = "timer2";
++  clock-names = "fck";
++  clocks = <_clkctrl DRA7_TIMER2_CLKCTRL 24>;
+   };
+ 
+   timer3: timer@48034000 {
+@@ -917,6 +920,10 @@
+   reg = <0x48034000 0x80>;
+   interrupts = ;
+   ti,hwmods = "timer3";
++  clock-names = "fck";
++  clocks = <_clkctrl DRA7_TIMER3_CLKCTRL 24>;
++  assigned-clocks = <_clkctrl DRA7_TIMER3_CLKCTRL 
24>;
++  assigned-clock-parents = <_sys_clk_div>;
+   };
+ 
+   timer4: timer@48036000 {
+@@ -924,6 +931,10 @@
+   reg = <0x48036000 0x80>;
+   interrupts = ;
+   ti,hwmods = "timer4";
++  clock-names = "fck";
++  clocks = <_clkctrl DRA7_TIMER4_CLKCTRL 24>;
++  assigned-clocks = <_clkctrl DRA7_TIMER4_CLKCTRL 
24>;
++  assigned-clock-parents = <_sys_clk_div>;
+   };
+ 
+   timer5: timer@4882 {
+diff --git a/arch/arm/boot/dts/imx6qdl-sabresd.dtsi 
b/arch/arm/boot/dts/imx6qdl-sabresd.dtsi
+index 41384bbd2f60c..03357d39870ee 100644
+--- a/arch/arm/boot/dts/imx6qdl-sabresd.dtsi
 b/arch/arm/boot/dts/imx6qdl-sabresd.dtsi
+@@ -675,10 +675,6 @@
+   vin-supply = <_reg>;
+ };
+ 
+-_vdd3p0 {
+-  vin-supply = <_reg>;
+-};
+-
+ _vdd2p5 {
+   vin-supply = <_reg>;
+ };
+diff --git a/arch/arm/mach-omap1/pm.c b/arch/arm/mach-omap1/pm.c
+index 3e1de14805e48..65b91a8379c90 100644
+--- a/arch/arm/mach-omap1/pm.c
 b/arch/arm/mach-omap1/pm.c
+@@ -610,11 +610,6 @@ static irqreturn_t omap_wakeup_interrupt(int irq, void 
*dev)
+   return IRQ_HANDLED;
+ }
+ 
+-static struct irqaction omap_wakeup_irq = {
+-  .name   = "peripheral wakeup",
+-  .handler= omap_wakeup_interrupt
+-};
+-
+ 
+ 
+ static const struct platform_suspend_ops omap_pm_ops = {
+@@ -627,6 +622,7 @@ static const struct platform_suspend_ops omap_pm_ops = {
+ static int __init omap_pm_init(void)
+ {
+   int error = 0;
++  int irq;
+ 
+   if (!cpu_class_is_omap1())
+   return -ENODEV;
+@@ -670,9 +666,12 @@ static int __init omap_pm_init(void)
+   arm_pm_idle = omap1_pm_idle;
+ 
+   if (cpu_is_omap7xx())
+-  setup_irq(INT_7XX_WAKE_UP_REQ, _wakeup_irq);
++  irq = INT_7XX_WAKE_UP_REQ;
+   else if (cpu_is_omap16xx())
+-  setup_irq(INT_1610_WAKE_UP_REQ, _wakeup_irq);
++  irq = INT_1610_WAKE_UP_REQ;
++  if (request_irq(irq, omap_wakeup_interrupt, 0, "peripheral wakeup",
++  NULL))
++  pr_err("Failed to request irq %d (peripheral wakeup)\n", irq);
+ 
+   /* Program new power ramp-up time
+* (0 for most boards since we don't lower voltage when in deep sleep)
+diff --git 

[gentoo-commits] proj/linux-patches:4.19 commit in: /

2021-06-30 Thread Mike Pagano
commit: f0242eaa0eed2447119f316e38a8949bdcb03e26
Author: Mike Pagano  gentoo  org>
AuthorDate: Wed Jun 30 14:25:14 2021 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Wed Jun 30 14:25:14 2021 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=f0242eaa

Linux patch 4.19.196

Signed-off-by: Mike Pagano  gentoo.org>

 _README   |4 +
 1195_linux-4.19.196.patch | 3617 +
 2 files changed, 3621 insertions(+)

diff --git a/_README b/_README
index 3d05639..2009bef 100644
--- a/_README
+++ b/_README
@@ -819,6 +819,10 @@ Patch:  1194_linux-4.19.195.patch
 From:   https://www.kernel.org
 Desc:   Linux 4.19.195
 
+Patch:  1195_linux-4.19.196.patch
+From:   https://www.kernel.org
+Desc:   Linux 4.19.196
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1195_linux-4.19.196.patch b/1195_linux-4.19.196.patch
new file mode 100644
index 000..ad359a6
--- /dev/null
+++ b/1195_linux-4.19.196.patch
@@ -0,0 +1,3617 @@
+diff --git a/Documentation/vm/slub.rst b/Documentation/vm/slub.rst
+index 3a775fd64e2db..3602959d5f92b 100644
+--- a/Documentation/vm/slub.rst
 b/Documentation/vm/slub.rst
+@@ -154,7 +154,7 @@ SLUB Debug output
+ Here is a sample of slub debug output::
+ 
+  
+- BUG kmalloc-8: Redzone overwritten
++ BUG kmalloc-8: Right Redzone overwritten
+  
+ 
+  INFO: 0xc90f6d28-0xc90f6d2b. First byte 0x00 instead of 0xcc
+@@ -162,10 +162,10 @@ Here is a sample of slub debug output::
+  INFO: Object 0xc90f6d20 @offset=3360 fp=0xc90f6d58
+  INFO: Allocated in get_modalias+0x61/0xf5 age=53 cpu=1 pid=554
+ 
+- Bytes b4 0xc90f6d10:  00 00 00 00 00 00 00 00 5a 5a 5a 5a 5a 5a 5a 5a 

+-   Object 0xc90f6d20:  31 30 31 39 2e 30 30 35 
1019.005
+-  Redzone 0xc90f6d28:  00 cc cc cc .
+-  Padding 0xc90f6d50:  5a 5a 5a 5a 5a 5a 5a 5a 

++ Bytes b4 (0xc90f6d10): 00 00 00 00 00 00 00 00 5a 5a 5a 5a 5a 5a 5a 5a 

++ Object   (0xc90f6d20): 31 30 31 39 2e 30 30 35 
1019.005
++ Redzone  (0xc90f6d28): 00 cc cc cc .
++ Padding  (0xc90f6d50): 5a 5a 5a 5a 5a 5a 5a 5a 

+ 
+[] dump_trace+0x63/0x1eb
+[] show_trace_log_lvl+0x1a/0x2f
+diff --git a/Makefile b/Makefile
+index 9ff7a4b7b8cbd..63b0bc92a0fa6 100644
+--- a/Makefile
 b/Makefile
+@@ -1,7 +1,7 @@
+ # SPDX-License-Identifier: GPL-2.0
+ VERSION = 4
+ PATCHLEVEL = 19
+-SUBLEVEL = 195
++SUBLEVEL = 196
+ EXTRAVERSION =
+ NAME = "People's Front"
+ 
+@@ -716,12 +716,11 @@ KBUILD_CFLAGS += $(call cc-disable-warning, 
tautological-compare)
+ # See modpost pattern 2
+ KBUILD_CFLAGS += $(call cc-option, -mno-global-merge,)
+ KBUILD_CFLAGS += $(call cc-option, -fcatch-undefined-behavior)
+-else
++endif
+ 
+ # These warnings generated too much noise in a regular build.
+ # Use make W=1 to enable them (see scripts/Makefile.extrawarn)
+ KBUILD_CFLAGS += $(call cc-disable-warning, unused-but-set-variable)
+-endif
+ 
+ KBUILD_CFLAGS += $(call cc-disable-warning, unused-const-variable)
+ ifdef CONFIG_FRAME_POINTER
+diff --git a/arch/arc/include/uapi/asm/sigcontext.h 
b/arch/arc/include/uapi/asm/sigcontext.h
+index 95f8a4380e110..7a5449dfcb290 100644
+--- a/arch/arc/include/uapi/asm/sigcontext.h
 b/arch/arc/include/uapi/asm/sigcontext.h
+@@ -18,6 +18,7 @@
+  */
+ struct sigcontext {
+   struct user_regs_struct regs;
++  struct user_regs_arcv2 v2abi;
+ };
+ 
+ #endif /* _ASM_ARC_SIGCONTEXT_H */
+diff --git a/arch/arc/kernel/signal.c b/arch/arc/kernel/signal.c
+index da243420bcb58..68901f6f18bab 100644
+--- a/arch/arc/kernel/signal.c
 b/arch/arc/kernel/signal.c
+@@ -64,6 +64,41 @@ struct rt_sigframe {
+   unsigned int sigret_magic;
+ };
+ 
++static int save_arcv2_regs(struct sigcontext *mctx, struct pt_regs *regs)
++{
++  int err = 0;
++#ifndef CONFIG_ISA_ARCOMPACT
++  struct user_regs_arcv2 v2abi;
++
++  v2abi.r30 = regs->r30;
++#ifdef CONFIG_ARC_HAS_ACCL_REGS
++  v2abi.r58 = regs->r58;
++  v2abi.r59 = regs->r59;
++#else
++  v2abi.r58 = v2abi.r59 = 0;
++#endif
++  err = __copy_to_user(>v2abi, , sizeof(v2abi));
++#endif
++  return err;
++}
++
++static int restore_arcv2_regs(struct sigcontext *mctx, struct pt_regs *regs)
++{
++  int err = 0;
++#ifndef CONFIG_ISA_ARCOMPACT
++  struct user_regs_arcv2 v2abi;
++
++  err = __copy_from_user(, >v2abi, sizeof(v2abi));
++
++  regs->r30 = v2abi.r30;
++#ifdef CONFIG_ARC_HAS_ACCL_REGS
++  regs->r58 = v2abi.r58;
++  regs->r59 = v2abi.r59;
++#endif
++#endif
++  return err;
++}
++
+ static int
+ 

[gentoo-commits] proj/linux-patches:4.19 commit in: /

2021-06-16 Thread Mike Pagano
commit: 7e3269715d863e004f6716a9bfb2f858def7a42f
Author: Mike Pagano  gentoo  org>
AuthorDate: Wed Jun 16 12:22:12 2021 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Wed Jun 16 12:22:12 2021 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=7e326971

Linux patch 4.19.195

Signed-off-by: Mike Pagano  gentoo.org>

 _README   |4 +
 1194_linux-4.19.195.patch | 1827 +
 2 files changed, 1831 insertions(+)

diff --git a/_README b/_README
index 50ca271..3d05639 100644
--- a/_README
+++ b/_README
@@ -815,6 +815,10 @@ Patch:  1193_linux-4.19.194.patch
 From:   https://www.kernel.org
 Desc:   Linux 4.19.194
 
+Patch:  1194_linux-4.19.195.patch
+From:   https://www.kernel.org
+Desc:   Linux 4.19.195
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1194_linux-4.19.195.patch b/1194_linux-4.19.195.patch
new file mode 100644
index 000..c0c879e
--- /dev/null
+++ b/1194_linux-4.19.195.patch
@@ -0,0 +1,1827 @@
+diff --git a/Makefile b/Makefile
+index 8ea26b64b3347..9ff7a4b7b8cbd 100644
+--- a/Makefile
 b/Makefile
+@@ -1,7 +1,7 @@
+ # SPDX-License-Identifier: GPL-2.0
+ VERSION = 4
+ PATCHLEVEL = 19
+-SUBLEVEL = 194
++SUBLEVEL = 195
+ EXTRAVERSION =
+ NAME = "People's Front"
+ 
+diff --git a/arch/arm/boot/dts/imx6q-dhcom-som.dtsi 
b/arch/arm/boot/dts/imx6q-dhcom-som.dtsi
+index 5b4d78999f809..8d4a4cd01e07b 100644
+--- a/arch/arm/boot/dts/imx6q-dhcom-som.dtsi
 b/arch/arm/boot/dts/imx6q-dhcom-som.dtsi
+@@ -407,6 +407,18 @@
+   vin-supply = <_reg>;
+ };
+ 
++_pu {
++  vin-supply = <_reg>;
++};
++
++_vdd1p1 {
++  vin-supply = <_reg>;
++};
++
++_vdd2p5 {
++  vin-supply = <_reg>;
++};
++
+  {
+   pinctrl-names = "default";
+   pinctrl-0 = <_uart1>;
+diff --git a/arch/arm/boot/dts/imx6qdl-sabresd.dtsi 
b/arch/arm/boot/dts/imx6qdl-sabresd.dtsi
+index 6e46a195b3997..41384bbd2f60c 100644
+--- a/arch/arm/boot/dts/imx6qdl-sabresd.dtsi
 b/arch/arm/boot/dts/imx6qdl-sabresd.dtsi
+@@ -671,6 +671,18 @@
+vin-supply = <_reg>;
+ };
+ 
++_vdd1p1 {
++  vin-supply = <_reg>;
++};
++
++_vdd3p0 {
++  vin-supply = <_reg>;
++};
++
++_vdd2p5 {
++  vin-supply = <_reg>;
++};
++
+ _poweroff {
+   status = "okay";
+ };
+diff --git a/arch/arm/boot/dts/imx6qdl.dtsi b/arch/arm/boot/dts/imx6qdl.dtsi
+index e64ff80c83c54..9f88b5691f052 100644
+--- a/arch/arm/boot/dts/imx6qdl.dtsi
 b/arch/arm/boot/dts/imx6qdl.dtsi
+@@ -686,7 +686,7 @@
+<0 54 IRQ_TYPE_LEVEL_HIGH>,
+<0 127 IRQ_TYPE_LEVEL_HIGH>;
+ 
+-  regulator-1p1 {
++  reg_vdd1p1: regulator-1p1 {
+   compatible = "fsl,anatop-regulator";
+   regulator-name = "vdd1p1";
+   regulator-min-microvolt = <100>;
+@@ -701,7 +701,7 @@
+   anatop-enable-bit = <0>;
+   };
+ 
+-  regulator-3p0 {
++  reg_vdd3p0: regulator-3p0 {
+   compatible = "fsl,anatop-regulator";
+   regulator-name = "vdd3p0";
+   regulator-min-microvolt = <280>;
+@@ -716,7 +716,7 @@
+   anatop-enable-bit = <0>;
+   };
+ 
+-  regulator-2p5 {
++  reg_vdd2p5: regulator-2p5 {
+   compatible = "fsl,anatop-regulator";
+   regulator-name = "vdd2p5";
+   regulator-min-microvolt = <225>;
+diff --git a/arch/mips/lib/mips-atomic.c b/arch/mips/lib/mips-atomic.c
+index 5530070e0d05d..57497a26e79cb 100644
+--- a/arch/mips/lib/mips-atomic.c
 b/arch/mips/lib/mips-atomic.c
+@@ -37,7 +37,7 @@
+  */
+ notrace void arch_local_irq_disable(void)
+ {
+-  preempt_disable();
++  preempt_disable_notrace();
+ 
+   __asm__ __volatile__(
+   "   .setpush\n"
+@@ -53,7 +53,7 @@ notrace void arch_local_irq_disable(void)
+   : /* no inputs */
+   : "memory");
+ 
+-  preempt_enable();
++  preempt_enable_notrace();
+ }
+ EXPORT_SYMBOL(arch_local_irq_disable);
+ 
+@@ -61,7 +61,7 @@ notrace unsigned long arch_local_irq_save(void)
+ {
+   unsigned long flags;
+ 
+-  preempt_disable();
++  preempt_disable_notrace();
+ 
+   __asm__ __volatile__(
+   "   .setpush\n"
+@@ -78,7 +78,7 @@ notrace unsigned long arch_local_irq_save(void)

[gentoo-commits] proj/linux-patches:4.19 commit in: /

2021-06-10 Thread Mike Pagano
commit: 6b2a68bf1a50782b86e60e62e8f5b8fa1f87dd59
Author: Mike Pagano  gentoo  org>
AuthorDate: Thu Jun 10 11:46:44 2021 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Thu Jun 10 11:46:44 2021 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=6b2a68bf

Linux patch 4.19.194

Signed-off-by: Mike Pagano  gentoo.org>

 _README   |4 +
 1193_linux-4.19.194.patch | 2835 +
 2 files changed, 2839 insertions(+)

diff --git a/_README b/_README
index 757010f..50ca271 100644
--- a/_README
+++ b/_README
@@ -811,6 +811,10 @@ Patch:  1192_linux-4.19.193.patch
 From:   https://www.kernel.org
 Desc:   Linux 4.19.193
 
+Patch:  1193_linux-4.19.194.patch
+From:   https://www.kernel.org
+Desc:   Linux 4.19.194
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1193_linux-4.19.194.patch b/1193_linux-4.19.194.patch
new file mode 100644
index 000..4d073e2
--- /dev/null
+++ b/1193_linux-4.19.194.patch
@@ -0,0 +1,2835 @@
+diff --git a/Makefile b/Makefile
+index e5d41b6792d7f..8ea26b64b3347 100644
+--- a/Makefile
 b/Makefile
+@@ -1,7 +1,7 @@
+ # SPDX-License-Identifier: GPL-2.0
+ VERSION = 4
+ PATCHLEVEL = 19
+-SUBLEVEL = 193
++SUBLEVEL = 194
+ EXTRAVERSION =
+ NAME = "People's Front"
+ 
+diff --git a/arch/arm64/kvm/sys_regs.c b/arch/arm64/kvm/sys_regs.c
+index fe97b2ad82b91..98e8bc9195830 100644
+--- a/arch/arm64/kvm/sys_regs.c
 b/arch/arm64/kvm/sys_regs.c
+@@ -426,14 +426,14 @@ static bool trap_bvr(struct kvm_vcpu *vcpu,
+struct sys_reg_params *p,
+const struct sys_reg_desc *rd)
+ {
+-  u64 *dbg_reg = >arch.vcpu_debug_state.dbg_bvr[rd->reg];
++  u64 *dbg_reg = >arch.vcpu_debug_state.dbg_bvr[rd->CRm];
+ 
+   if (p->is_write)
+   reg_to_dbg(vcpu, p, dbg_reg);
+   else
+   dbg_to_reg(vcpu, p, dbg_reg);
+ 
+-  trace_trap_reg(__func__, rd->reg, p->is_write, *dbg_reg);
++  trace_trap_reg(__func__, rd->CRm, p->is_write, *dbg_reg);
+ 
+   return true;
+ }
+@@ -441,7 +441,7 @@ static bool trap_bvr(struct kvm_vcpu *vcpu,
+ static int set_bvr(struct kvm_vcpu *vcpu, const struct sys_reg_desc *rd,
+   const struct kvm_one_reg *reg, void __user *uaddr)
+ {
+-  __u64 *r = >arch.vcpu_debug_state.dbg_bvr[rd->reg];
++  __u64 *r = >arch.vcpu_debug_state.dbg_bvr[rd->CRm];
+ 
+   if (copy_from_user(r, uaddr, KVM_REG_SIZE(reg->id)) != 0)
+   return -EFAULT;
+@@ -451,7 +451,7 @@ static int set_bvr(struct kvm_vcpu *vcpu, const struct 
sys_reg_desc *rd,
+ static int get_bvr(struct kvm_vcpu *vcpu, const struct sys_reg_desc *rd,
+   const struct kvm_one_reg *reg, void __user *uaddr)
+ {
+-  __u64 *r = >arch.vcpu_debug_state.dbg_bvr[rd->reg];
++  __u64 *r = >arch.vcpu_debug_state.dbg_bvr[rd->CRm];
+ 
+   if (copy_to_user(uaddr, r, KVM_REG_SIZE(reg->id)) != 0)
+   return -EFAULT;
+@@ -461,21 +461,21 @@ static int get_bvr(struct kvm_vcpu *vcpu, const struct 
sys_reg_desc *rd,
+ static void reset_bvr(struct kvm_vcpu *vcpu,
+ const struct sys_reg_desc *rd)
+ {
+-  vcpu->arch.vcpu_debug_state.dbg_bvr[rd->reg] = rd->val;
++  vcpu->arch.vcpu_debug_state.dbg_bvr[rd->CRm] = rd->val;
+ }
+ 
+ static bool trap_bcr(struct kvm_vcpu *vcpu,
+struct sys_reg_params *p,
+const struct sys_reg_desc *rd)
+ {
+-  u64 *dbg_reg = >arch.vcpu_debug_state.dbg_bcr[rd->reg];
++  u64 *dbg_reg = >arch.vcpu_debug_state.dbg_bcr[rd->CRm];
+ 
+   if (p->is_write)
+   reg_to_dbg(vcpu, p, dbg_reg);
+   else
+   dbg_to_reg(vcpu, p, dbg_reg);
+ 
+-  trace_trap_reg(__func__, rd->reg, p->is_write, *dbg_reg);
++  trace_trap_reg(__func__, rd->CRm, p->is_write, *dbg_reg);
+ 
+   return true;
+ }
+@@ -483,7 +483,7 @@ static bool trap_bcr(struct kvm_vcpu *vcpu,
+ static int set_bcr(struct kvm_vcpu *vcpu, const struct sys_reg_desc *rd,
+   const struct kvm_one_reg *reg, void __user *uaddr)
+ {
+-  __u64 *r = >arch.vcpu_debug_state.dbg_bcr[rd->reg];
++  __u64 *r = >arch.vcpu_debug_state.dbg_bcr[rd->CRm];
+ 
+   if (copy_from_user(r, uaddr, KVM_REG_SIZE(reg->id)) != 0)
+   return -EFAULT;
+@@ -494,7 +494,7 @@ static int set_bcr(struct kvm_vcpu *vcpu, const struct 
sys_reg_desc *rd,
+ static int get_bcr(struct kvm_vcpu *vcpu, const struct sys_reg_desc *rd,
+   const struct kvm_one_reg *reg, void __user *uaddr)
+ {
+-  __u64 *r = >arch.vcpu_debug_state.dbg_bcr[rd->reg];
++  __u64 *r = >arch.vcpu_debug_state.dbg_bcr[rd->CRm];
+ 
+   if (copy_to_user(uaddr, r, KVM_REG_SIZE(reg->id)) != 0)
+   return -EFAULT;
+@@ -504,22 +504,22 @@ static int get_bcr(struct kvm_vcpu *vcpu, const struct 
sys_reg_desc *rd,
+ static void reset_bcr(struct 

[gentoo-commits] proj/linux-patches:4.19 commit in: /

2021-06-03 Thread Alice Ferrazzi
commit: 050be68ee8c0b57473adf52cd98ffef922a49596
Author: Alice Ferrazzi  gentoo  org>
AuthorDate: Thu Jun  3 10:32:31 2021 +
Commit: Alice Ferrazzi  gentoo  org>
CommitDate: Thu Jun  3 10:32:43 2021 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=050be68e

Linux patch 4.19.193

Signed-off-by: Alice Ferrazzi  gentoo.org>

 _README   |4 +
 1192_linux-4.19.193.patch | 4207 +
 2 files changed, 4211 insertions(+)

diff --git a/_README b/_README
index a935472..757010f 100644
--- a/_README
+++ b/_README
@@ -807,6 +807,10 @@ Patch:  1191_linux-4.19.192.patch
 From:   https://www.kernel.org
 Desc:   Linux 4.19.192
 
+Patch:  1192_linux-4.19.193.patch
+From:   https://www.kernel.org
+Desc:   Linux 4.19.193
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1192_linux-4.19.193.patch b/1192_linux-4.19.193.patch
new file mode 100644
index 000..866e21f
--- /dev/null
+++ b/1192_linux-4.19.193.patch
@@ -0,0 +1,4207 @@
+diff --git a/Makefile b/Makefile
+index 51ee6da4c1ab5..e5d41b6792d7f 100644
+--- a/Makefile
 b/Makefile
+@@ -1,7 +1,7 @@
+ # SPDX-License-Identifier: GPL-2.0
+ VERSION = 4
+ PATCHLEVEL = 19
+-SUBLEVEL = 192
++SUBLEVEL = 193
+ EXTRAVERSION =
+ NAME = "People's Front"
+ 
+diff --git a/arch/mips/alchemy/board-xxs1500.c 
b/arch/mips/alchemy/board-xxs1500.c
+index 5f05b8714385d..b968cff5baa77 100644
+--- a/arch/mips/alchemy/board-xxs1500.c
 b/arch/mips/alchemy/board-xxs1500.c
+@@ -31,6 +31,7 @@
+ #include 
+ #include 
+ #include 
++#include 
+ #include 
+ 
+ const char *get_system_type(void)
+diff --git a/arch/mips/ralink/of.c b/arch/mips/ralink/of.c
+index 1ada8492733b6..92b3d48499967 100644
+--- a/arch/mips/ralink/of.c
 b/arch/mips/ralink/of.c
+@@ -10,6 +10,7 @@
+ 
+ #include 
+ #include 
++#include 
+ #include 
+ #include 
+ #include 
+@@ -27,6 +28,7 @@
+ 
+ __iomem void *rt_sysc_membase;
+ __iomem void *rt_memc_membase;
++EXPORT_SYMBOL_GPL(rt_sysc_membase);
+ 
+ __iomem void *plat_of_remap_node(const char *node)
+ {
+diff --git a/arch/openrisc/include/asm/barrier.h 
b/arch/openrisc/include/asm/barrier.h
+new file mode 100644
+index 0..7538294721bed
+--- /dev/null
 b/arch/openrisc/include/asm/barrier.h
+@@ -0,0 +1,9 @@
++/* SPDX-License-Identifier: GPL-2.0 */
++#ifndef __ASM_BARRIER_H
++#define __ASM_BARRIER_H
++
++#define mb() asm volatile ("l.msync" ::: "memory")
++
++#include 
++
++#endif /* __ASM_BARRIER_H */
+diff --git a/drivers/char/hpet.c b/drivers/char/hpet.c
+index c0732f0322484..68f02318cee32 100644
+--- a/drivers/char/hpet.c
 b/drivers/char/hpet.c
+@@ -975,6 +975,8 @@ static acpi_status hpet_resources(struct acpi_resource 
*res, void *data)
+   if (ACPI_SUCCESS(status)) {
+   hdp->hd_phys_address = addr.address.minimum;
+   hdp->hd_address = ioremap(addr.address.minimum, 
addr.address.address_length);
++  if (!hdp->hd_address)
++  return AE_ERROR;
+ 
+   if (hpet_is_known(hdp)) {
+   iounmap(hdp->hd_address);
+@@ -988,6 +990,8 @@ static acpi_status hpet_resources(struct acpi_resource 
*res, void *data)
+   hdp->hd_phys_address = fixmem32->address;
+   hdp->hd_address = ioremap(fixmem32->address,
+   HPET_RANGE_SIZE);
++  if (!hdp->hd_address)
++  return AE_ERROR;
+ 
+   if (hpet_is_known(hdp)) {
+   iounmap(hdp->hd_address);
+diff --git a/drivers/dma/qcom/hidma_mgmt.c b/drivers/dma/qcom/hidma_mgmt.c
+index d64edeb6771a9..f9640e37b1397 100644
+--- a/drivers/dma/qcom/hidma_mgmt.c
 b/drivers/dma/qcom/hidma_mgmt.c
+@@ -423,6 +423,20 @@ static int __init hidma_mgmt_init(void)
+   hidma_mgmt_of_populate_channels(child);
+   }
+ #endif
++  /*
++   * We do not check for return value here, as it is assumed that
++   * platform_driver_register must not fail. The reason for this is that
++   * the (potential) hidma_mgmt_of_populate_channels calls above are not
++   * cleaned up if it does fail, and to do this work is quite
++   * complicated. In particular, various calls of of_address_to_resource,
++   * of_irq_to_resource, platform_device_register_full, of_dma_configure,
++   * and of_msi_configure which then call other functions and so on, must
++   * be cleaned up - this is not a trivial exercise.
++   *
++   * Currently, this module is not intended to be unloaded, and there is
++   * no module_exit function defined which does the needed cleanup. For
++   * this reason, we have to assume success here.
++   */
+   platform_driver_register(_mgmt_driver);
+ 
+   return 0;
+diff --git a/drivers/gpu/drm/amd/amdgpu/amdgpu_fb.c 

  1   2   3   >