[gentoo-commits] proj/linux-patches:4.14 commit in: /

2023-08-30 Thread Mike Pagano
commit: 2517f4f2d49112296bfb055d2dc7cf420af21f21
Author: Mike Pagano  gentoo  org>
AuthorDate: Wed Aug 30 15:01:28 2023 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Wed Aug 30 15:01:28 2023 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=2517f4f2

Linux patch 4.14.324

Signed-off-by: Mike Pagano  gentoo.org>

 _README   |4 +
 1323_linux-4.14.324.patch | 1593 +
 2 files changed, 1597 insertions(+)

diff --git a/_README b/_README
index e92acc5f..eba98a9b 100644
--- a/_README
+++ b/_README
@@ -1335,6 +1335,10 @@ Patch:  1322_linux-4.14.323.patch
 From:   https://www.kernel.org
 Desc:   Linux 4.14.323
 
+Patch:  1323_linux-4.14.324.patch
+From:   https://www.kernel.org
+Desc:   Linux 4.14.324
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1323_linux-4.14.324.patch b/1323_linux-4.14.324.patch
new file mode 100644
index ..7cd17ac4
--- /dev/null
+++ b/1323_linux-4.14.324.patch
@@ -0,0 +1,1593 @@
+diff --git a/Makefile b/Makefile
+index 529740dc29764..d1c052d0232f1 100644
+--- a/Makefile
 b/Makefile
+@@ -1,7 +1,7 @@
+ # SPDX-License-Identifier: GPL-2.0
+ VERSION = 4
+ PATCHLEVEL = 14
+-SUBLEVEL = 323
++SUBLEVEL = 324
+ EXTRAVERSION =
+ NAME = Petit Gorille
+ 
+diff --git a/arch/mips/include/asm/dec/prom.h 
b/arch/mips/include/asm/dec/prom.h
+index 09538ff5e9245..6f0405ba27d6d 100644
+--- a/arch/mips/include/asm/dec/prom.h
 b/arch/mips/include/asm/dec/prom.h
+@@ -74,7 +74,7 @@ static inline bool prom_is_rex(u32 magic)
+  */
+ typedef struct {
+   int pagesize;
+-  unsigned char bitmap[0];
++  unsigned char bitmap[];
+ } memmap;
+ 
+ 
+diff --git a/arch/x86/kernel/fpu/xstate.c b/arch/x86/kernel/fpu/xstate.c
+index 7d372db8bee11..e33b732ad3376 100644
+--- a/arch/x86/kernel/fpu/xstate.c
 b/arch/x86/kernel/fpu/xstate.c
+@@ -811,6 +811,14 @@ void __init fpu__init_system_xstate(void)
+   fpu__init_prepare_fx_sw_frame();
+   setup_init_fpu_buf();
+   setup_xstate_comp();
++
++  /*
++   * CPU capabilities initialization runs before FPU init. So
++   * X86_FEATURE_OSXSAVE is not set. Now that XSAVE is completely
++   * functional, set the feature bit so depending code works.
++   */
++  setup_force_cpu_cap(X86_FEATURE_OSXSAVE);
++
+   print_xstate_offset_size();
+ 
+   pr_info("x86/fpu: Enabled xstate features 0x%llx, context size is %d 
bytes, using '%s' format.\n",
+diff --git a/drivers/android/binder.c b/drivers/android/binder.c
+index c07a304af8a38..95c9f81a514a2 100644
+--- a/drivers/android/binder.c
 b/drivers/android/binder.c
+@@ -5658,6 +5658,7 @@ err_init_binder_device_failed:
+ 
+ err_alloc_device_names_failed:
+   debugfs_remove_recursive(binder_debugfs_dir_entry_root);
++  binder_alloc_shrinker_exit();
+ 
+   return ret;
+ }
+diff --git a/drivers/android/binder_alloc.c b/drivers/android/binder_alloc.c
+index 1687368ea71f3..f7f0b71c9f688 100644
+--- a/drivers/android/binder_alloc.c
 b/drivers/android/binder_alloc.c
+@@ -1033,3 +1033,9 @@ void binder_alloc_shrinker_init(void)
+   list_lru_init(_alloc_lru);
+   register_shrinker(_shrinker);
+ }
++
++void binder_alloc_shrinker_exit(void)
++{
++  unregister_shrinker(_shrinker);
++  list_lru_destroy(_alloc_lru);
++}
+diff --git a/drivers/android/binder_alloc.h b/drivers/android/binder_alloc.h
+index a3ad7683b6f23..7efcb46c00838 100644
+--- a/drivers/android/binder_alloc.h
 b/drivers/android/binder_alloc.h
+@@ -128,6 +128,7 @@ extern struct binder_buffer *binder_alloc_new_buf(struct 
binder_alloc *alloc,
+ int is_async);
+ extern void binder_alloc_init(struct binder_alloc *alloc);
+ void binder_alloc_shrinker_init(void);
++extern void binder_alloc_shrinker_exit(void);
+ extern void binder_alloc_vma_close(struct binder_alloc *alloc);
+ extern struct binder_buffer *
+ binder_alloc_prepare_to_free(struct binder_alloc *alloc,
+diff --git a/drivers/dma-buf/sw_sync.c b/drivers/dma-buf/sw_sync.c
+index 114b36674af42..29a4e2bb61f03 100644
+--- a/drivers/dma-buf/sw_sync.c
 b/drivers/dma-buf/sw_sync.c
+@@ -201,6 +201,7 @@ static const struct dma_fence_ops timeline_fence_ops = {
+  */
+ static void sync_timeline_signal(struct sync_timeline *obj, unsigned int inc)
+ {
++  LIST_HEAD(signalled);
+   struct sync_pt *pt, *next;
+ 
+   trace_sync_timeline(obj);
+@@ -213,21 +214,20 @@ static void sync_timeline_signal(struct sync_timeline 
*obj, unsigned int inc)
+   if (!timeline_fence_signaled(>base))
+   break;
+ 
+-  list_del_init(>link);
++  dma_fence_get(>base);
++
++  list_move_tail(>link, );
+   rb_erase(>node, >pt_tree);
+ 
+-  /*
+-   * A signal callback may 

[gentoo-commits] proj/linux-patches:4.14 commit in: /

2023-08-16 Thread Mike Pagano
commit: 45d06d86f65774d2300ffcbc0f990bca40aa0377
Author: Mike Pagano  gentoo  org>
AuthorDate: Wed Aug 16 16:58:35 2023 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Wed Aug 16 16:58:35 2023 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=45d06d86

Linux patch 4.14.323

Signed-off-by: Mike Pagano  gentoo.org>

 _README   |4 +
 1322_linux-4.14.323.patch | 1215 +
 2 files changed, 1219 insertions(+)

diff --git a/_README b/_README
index f65334e6..e92acc5f 100644
--- a/_README
+++ b/_README
@@ -1331,6 +1331,10 @@ Patch:  1321_linux-4.14.322.patch
 From:   https://www.kernel.org
 Desc:   Linux 4.14.322
 
+Patch:  1322_linux-4.14.323.patch
+From:   https://www.kernel.org
+Desc:   Linux 4.14.323
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1322_linux-4.14.323.patch b/1322_linux-4.14.323.patch
new file mode 100644
index ..b0482a46
--- /dev/null
+++ b/1322_linux-4.14.323.patch
@@ -0,0 +1,1215 @@
+diff --git a/Makefile b/Makefile
+index 3e6450cba24bc..529740dc29764 100644
+--- a/Makefile
 b/Makefile
+@@ -1,7 +1,7 @@
+ # SPDX-License-Identifier: GPL-2.0
+ VERSION = 4
+ PATCHLEVEL = 14
+-SUBLEVEL = 322
++SUBLEVEL = 323
+ EXTRAVERSION =
+ NAME = Petit Gorille
+ 
+diff --git a/arch/alpha/kernel/setup.c b/arch/alpha/kernel/setup.c
+index 5576f7646fb6b..60f7e45d3aa89 100644
+--- a/arch/alpha/kernel/setup.c
 b/arch/alpha/kernel/setup.c
+@@ -469,8 +469,7 @@ setup_memory(void *kernel_end)
+ extern void setup_memory(void *);
+ #endif /* !CONFIG_DISCONTIGMEM */
+ 
+-int __init
+-page_is_ram(unsigned long pfn)
++int page_is_ram(unsigned long pfn)
+ {
+   struct memclust_struct * cluster;
+   struct memdesc_struct * memdesc;
+diff --git a/arch/sparc/Kconfig b/arch/sparc/Kconfig
+index a0c38a70ceebe..ecbc90b7ed4da 100644
+--- a/arch/sparc/Kconfig
 b/arch/sparc/Kconfig
+@@ -12,7 +12,6 @@ config 64BIT
+ config SPARC
+   bool
+   default y
+-  select ARCH_HAS_CPU_FINALIZE_INIT if !SMP
+   select ARCH_MIGHT_HAVE_PC_PARPORT if SPARC64 && PCI
+   select ARCH_MIGHT_HAVE_PC_SERIO
+   select OF
+@@ -48,6 +47,7 @@ config SPARC
+ 
+ config SPARC32
+   def_bool !64BIT
++  select ARCH_HAS_CPU_FINALIZE_INIT if !SMP
+   select GENERIC_ATOMIC64
+   select CLZ_TAB
+   select HAVE_UID16
+diff --git a/arch/x86/entry/vdso/vma.c b/arch/x86/entry/vdso/vma.c
+index 63ed146abef03..5f7d47316 100644
+--- a/arch/x86/entry/vdso/vma.c
 b/arch/x86/entry/vdso/vma.c
+@@ -227,8 +227,8 @@ static unsigned long vdso_addr(unsigned long start, 
unsigned len)
+ 
+   /* Round the lowest possible end address up to a PMD boundary. */
+   end = (start + len + PMD_SIZE - 1) & PMD_MASK;
+-  if (end >= TASK_SIZE_MAX)
+-  end = TASK_SIZE_MAX;
++  if (end >= DEFAULT_MAP_WINDOW)
++  end = DEFAULT_MAP_WINDOW;
+   end -= len;
+ 
+   if (end > start) {
+diff --git a/arch/x86/include/asm/processor.h 
b/arch/x86/include/asm/processor.h
+index be441d520d636..80af2ca9816e1 100644
+--- a/arch/x86/include/asm/processor.h
 b/arch/x86/include/asm/processor.h
+@@ -992,4 +992,6 @@ enum taa_mitigations {
+   TAA_MITIGATION_TSX_DISABLED,
+ };
+ 
++extern bool gds_ucode_mitigated(void);
++
+ #endif /* _ASM_X86_PROCESSOR_H */
+diff --git a/arch/x86/kvm/x86.c b/arch/x86/kvm/x86.c
+index 0661f1950a480..33102596923c4 100644
+--- a/arch/x86/kvm/x86.c
 b/arch/x86/kvm/x86.c
+@@ -201,8 +201,6 @@ struct kvm_stats_debugfs_item debugfs_entries[] = {
+ 
+ u64 __read_mostly host_xcr0;
+ 
+-extern bool gds_ucode_mitigated(void);
+-
+ static int emulator_fix_hypercall(struct x86_emulate_ctxt *ctxt);
+ 
+ static inline void kvm_async_pf_hash_reset(struct kvm_vcpu *vcpu)
+diff --git a/drivers/dma/pl330.c b/drivers/dma/pl330.c
+index 982b69d017cda..fe07f7316c751 100644
+--- a/drivers/dma/pl330.c
 b/drivers/dma/pl330.c
+@@ -403,6 +403,12 @@ enum desc_status {
+* of a channel can be BUSY at any time.
+*/
+   BUSY,
++  /*
++   * Pause was called while descriptor was BUSY. Due to hardware
++   * limitations, only termination is possible for descriptors
++   * that have been paused.
++   */
++  PAUSED,
+   /*
+* Sitting on the channel work_list but xfer done
+* by PL330 core
+@@ -1926,7 +1932,7 @@ static inline void fill_queue(struct dma_pl330_chan *pch)
+   list_for_each_entry(desc, >work_list, node) {
+ 
+   /* If already submitted */
+-  if (desc->status == BUSY)
++  if (desc->status == BUSY || desc->status == PAUSED)
+   continue;
+ 
+   ret = pl330_submit_req(pch->thread, desc);
+@@ -2191,6 +2197,7 @@ static int pl330_pause(struct dma_chan *chan)
+ {
+   struct dma_pl330_chan *pch = 

[gentoo-commits] proj/linux-patches:4.14 commit in: /

2023-08-08 Thread Mike Pagano
commit: ad5a9110f2204f4f7583233164f9d26984d047b6
Author: Mike Pagano  gentoo  org>
AuthorDate: Tue Aug  8 18:44:19 2023 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Tue Aug  8 18:44:19 2023 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=ad5a9110

Linux patch 4.14.321

Signed-off-by: Mike Pagano  gentoo.org>

 _README   |4 +
 1320_linux-4.14.321.patch | 1747 +
 2 files changed, 1751 insertions(+)

diff --git a/_README b/_README
index 0da1c7ff..de422e55 100644
--- a/_README
+++ b/_README
@@ -1323,6 +1323,10 @@ Patch:  1319_linux-4.14.320.patch
 From:   https://www.kernel.org
 Desc:   Linux 4.14.320
 
+Patch:  1320_linux-4.14.321.patch
+From:   https://www.kernel.org
+Desc:   Linux 4.14.321
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1320_linux-4.14.321.patch b/1320_linux-4.14.321.patch
new file mode 100644
index ..6ec5e05b
--- /dev/null
+++ b/1320_linux-4.14.321.patch
@@ -0,0 +1,1747 @@
+diff --git a/Documentation/ABI/testing/sysfs-devices-system-cpu 
b/Documentation/ABI/testing/sysfs-devices-system-cpu
+index ea6934ab945b0..a02e671d9027a 100644
+--- a/Documentation/ABI/testing/sysfs-devices-system-cpu
 b/Documentation/ABI/testing/sysfs-devices-system-cpu
+@@ -375,16 +375,17 @@ Description: information about CPUs heterogeneity.
+   cpu_capacity: capacity of cpu#.
+ 
+ What: /sys/devices/system/cpu/vulnerabilities
++  /sys/devices/system/cpu/vulnerabilities/gather_data_sampling
++  /sys/devices/system/cpu/vulnerabilities/itlb_multihit
++  /sys/devices/system/cpu/vulnerabilities/l1tf
++  /sys/devices/system/cpu/vulnerabilities/mds
+   /sys/devices/system/cpu/vulnerabilities/meltdown
++  /sys/devices/system/cpu/vulnerabilities/mmio_stale_data
++  /sys/devices/system/cpu/vulnerabilities/spec_store_bypass
+   /sys/devices/system/cpu/vulnerabilities/spectre_v1
+   /sys/devices/system/cpu/vulnerabilities/spectre_v2
+-  /sys/devices/system/cpu/vulnerabilities/spec_store_bypass
+-  /sys/devices/system/cpu/vulnerabilities/l1tf
+-  /sys/devices/system/cpu/vulnerabilities/mds
+   /sys/devices/system/cpu/vulnerabilities/srbds
+   /sys/devices/system/cpu/vulnerabilities/tsx_async_abort
+-  /sys/devices/system/cpu/vulnerabilities/itlb_multihit
+-  /sys/devices/system/cpu/vulnerabilities/mmio_stale_data
+ Date: January 2018
+ Contact:  Linux kernel mailing list 
+ Description:  Information about CPU vulnerabilities
+diff --git a/Documentation/admin-guide/hw-vuln/gather_data_sampling.rst 
b/Documentation/admin-guide/hw-vuln/gather_data_sampling.rst
+new file mode 100644
+index 0..264bfa937f7de
+--- /dev/null
 b/Documentation/admin-guide/hw-vuln/gather_data_sampling.rst
+@@ -0,0 +1,109 @@
++.. SPDX-License-Identifier: GPL-2.0
++
++GDS - Gather Data Sampling
++==
++
++Gather Data Sampling is a hardware vulnerability which allows unprivileged
++speculative access to data which was previously stored in vector registers.
++
++Problem
++---
++When a gather instruction performs loads from memory, different data elements
++are merged into the destination vector register. However, when a gather
++instruction that is transiently executed encounters a fault, stale data from
++architectural or internal vector registers may get transiently forwarded to 
the
++destination vector register instead. This will allow a malicious attacker to
++infer stale data using typical side channel techniques like cache timing
++attacks. GDS is a purely sampling-based attack.
++
++The attacker uses gather instructions to infer the stale vector register data.
++The victim does not need to do anything special other than use the vector
++registers. The victim does not need to use gather instructions to be
++vulnerable.
++
++Because the buffers are shared between Hyper-Threads cross Hyper-Thread 
attacks
++are possible.
++
++Attack scenarios
++
++Without mitigation, GDS can infer stale data across virtually all
++permission boundaries:
++
++  Non-enclaves can infer SGX enclave data
++  Userspace can infer kernel data
++  Guests can infer data from hosts
++  Guest can infer guest from other guests
++  Users can infer data from other users
++
++Because of this, it is important to ensure that the mitigation stays enabled 
in
++lower-privilege contexts like guests and when running outside SGX enclaves.
++
++The hardware enforces the mitigation for SGX. Likewise, VMMs should  ensure
++that guests are not allowed to disable the GDS mitigation. If a host erred and
++allowed this, a guest could theoretically 

[gentoo-commits] proj/linux-patches:4.14 commit in: /

2023-06-28 Thread Mike Pagano
commit: bba3284b11102e9f6014aee3b3cc08ea86138b83
Author: Mike Pagano  gentoo  org>
AuthorDate: Wed Jun 28 10:29:52 2023 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Wed Jun 28 10:29:52 2023 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=bba3284b

Linux patch 4.14.320

Signed-off-by: Mike Pagano  gentoo.org>

 _README   |   4 +
 1319_linux-4.14.320.patch | 685 ++
 2 files changed, 689 insertions(+)

diff --git a/_README b/_README
index cf0f4251..0da1c7ff 100644
--- a/_README
+++ b/_README
@@ -1319,6 +1319,10 @@ Patch:  1318_linux-4.14.319.patch
 From:   https://www.kernel.org
 Desc:   Linux 4.14.319
 
+Patch:  1319_linux-4.14.320.patch
+From:   https://www.kernel.org
+Desc:   Linux 4.14.320
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1319_linux-4.14.320.patch b/1319_linux-4.14.320.patch
new file mode 100644
index ..c38a419e
--- /dev/null
+++ b/1319_linux-4.14.320.patch
@@ -0,0 +1,685 @@
+diff --git a/Makefile b/Makefile
+index 8581926e34015..62b3fec0a0533 100644
+--- a/Makefile
 b/Makefile
+@@ -1,7 +1,7 @@
+ # SPDX-License-Identifier: GPL-2.0
+ VERSION = 4
+ PATCHLEVEL = 14
+-SUBLEVEL = 319
++SUBLEVEL = 320
+ EXTRAVERSION =
+ NAME = Petit Gorille
+ 
+diff --git a/arch/arm64/include/asm/sysreg.h b/arch/arm64/include/asm/sysreg.h
+index 3bbf0dc5ecad0..78d6f4bf117d6 100644
+--- a/arch/arm64/include/asm/sysreg.h
 b/arch/arm64/include/asm/sysreg.h
+@@ -98,8 +98,14 @@
+  (!!x)<<8 | 0x1f)
+ 
+ #define SYS_DC_ISWsys_insn(1, 0, 7, 6, 2)
++#define SYS_DC_IGSW   sys_insn(1, 0, 7, 6, 4)
++#define SYS_DC_IGDSW  sys_insn(1, 0, 7, 6, 6)
+ #define SYS_DC_CSWsys_insn(1, 0, 7, 10, 2)
++#define SYS_DC_CGSW   sys_insn(1, 0, 7, 10, 4)
++#define SYS_DC_CGDSW  sys_insn(1, 0, 7, 10, 6)
+ #define SYS_DC_CISW   sys_insn(1, 0, 7, 14, 2)
++#define SYS_DC_CIGSW  sys_insn(1, 0, 7, 14, 4)
++#define SYS_DC_CIGDSW sys_insn(1, 0, 7, 14, 6)
+ 
+ #define SYS_OSDTRRX_EL1   sys_reg(2, 0, 0, 0, 2)
+ #define SYS_MDCCINT_EL1   sys_reg(2, 0, 0, 2, 0)
+diff --git a/arch/x86/kernel/apic/x2apic_phys.c 
b/arch/x86/kernel/apic/x2apic_phys.c
+index 98716a4be0a7c..fb9abdfc364d1 100644
+--- a/arch/x86/kernel/apic/x2apic_phys.c
 b/arch/x86/kernel/apic/x2apic_phys.c
+@@ -95,7 +95,10 @@ static void init_x2apic_ldr(void)
+ 
+ static int x2apic_phys_probe(void)
+ {
+-  if (x2apic_mode && (x2apic_phys || x2apic_fadt_phys()))
++  if (!x2apic_mode)
++  return 0;
++
++  if (x2apic_phys || x2apic_fadt_phys())
+   return 1;
+ 
+   return apic == _x2apic_phys;
+diff --git a/drivers/gpu/drm/exynos/exynos_drm_g2d.c 
b/drivers/gpu/drm/exynos/exynos_drm_g2d.c
+index 9effe40f5fa5d..ddfcf22a883d5 100644
+--- a/drivers/gpu/drm/exynos/exynos_drm_g2d.c
 b/drivers/gpu/drm/exynos/exynos_drm_g2d.c
+@@ -1387,7 +1387,7 @@ int exynos_g2d_exec_ioctl(struct drm_device *drm_dev, 
void *data,
+   /* Let the runqueue know that there is work to do. */
+   queue_work(g2d->g2d_workq, >runqueue_work);
+ 
+-  if (runqueue_node->async)
++  if (req->async)
+   goto out;
+ 
+   wait_for_completion(_node->complete);
+diff --git a/drivers/gpu/drm/exynos/exynos_drm_vidi.c 
b/drivers/gpu/drm/exynos/exynos_drm_vidi.c
+index 53e03f8af3d5e..f36d4df4d481d 100644
+--- a/drivers/gpu/drm/exynos/exynos_drm_vidi.c
 b/drivers/gpu/drm/exynos/exynos_drm_vidi.c
+@@ -480,8 +480,6 @@ static int vidi_remove(struct platform_device *pdev)
+   if (ctx->raw_edid != (struct edid *)fake_edid_info) {
+   kfree(ctx->raw_edid);
+   ctx->raw_edid = NULL;
+-
+-  return -EINVAL;
+   }
+ 
+   component_del(>dev, _component_ops);
+diff --git a/drivers/gpu/drm/radeon/radeon_gem.c 
b/drivers/gpu/drm/radeon/radeon_gem.c
+index ac467b80edc7c..59ad0a4e2fd53 100644
+--- a/drivers/gpu/drm/radeon/radeon_gem.c
 b/drivers/gpu/drm/radeon/radeon_gem.c
+@@ -376,7 +376,6 @@ int radeon_gem_set_domain_ioctl(struct drm_device *dev, 
void *data,
+   struct radeon_device *rdev = dev->dev_private;
+   struct drm_radeon_gem_set_domain *args = data;
+   struct drm_gem_object *gobj;
+-  struct radeon_bo *robj;
+   int r;
+ 
+   /* for now if someone requests domain CPU -
+@@ -389,13 +388,12 @@ int radeon_gem_set_domain_ioctl(struct drm_device *dev, 
void *data,
+   up_read(>exclusive_lock);
+   return -ENOENT;
+   }
+-  robj = gem_to_radeon_bo(gobj);
+ 
+   r = radeon_gem_set_domain(gobj, args->read_domains, args->write_domain);
+ 
+   drm_gem_object_put_unlocked(gobj);
+ 

[gentoo-commits] proj/linux-patches:4.14 commit in: /

2023-06-14 Thread Mike Pagano
commit: e0e73e4e8804ef67e4fb801539a08f2ea25d1d42
Author: Mike Pagano  gentoo  org>
AuthorDate: Wed Jun 14 10:21:52 2023 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Wed Jun 14 10:21:52 2023 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=e0e73e4e

Linux patch 4.14.318

Signed-off-by: Mike Pagano  gentoo.org>

 _README   |   4 +
 1317_linux-4.14.318.patch | 593 ++
 2 files changed, 597 insertions(+)

diff --git a/_README b/_README
index f892c49a..8b6b0df0 100644
--- a/_README
+++ b/_README
@@ -1311,6 +1311,10 @@ Patch:  1316_linux-4.14.317.patch
 From:   https://www.kernel.org
 Desc:   Linux 4.14.317
 
+Patch:  1317_linux-4.14.318.patch
+From:   https://www.kernel.org
+Desc:   Linux 4.14.318
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1317_linux-4.14.318.patch b/1317_linux-4.14.318.patch
new file mode 100644
index ..3ccd8676
--- /dev/null
+++ b/1317_linux-4.14.318.patch
@@ -0,0 +1,593 @@
+diff --git a/Makefile b/Makefile
+index b5b5835afcc76..0f0c0ac3c0a28 100644
+--- a/Makefile
 b/Makefile
+@@ -1,7 +1,7 @@
+ # SPDX-License-Identifier: GPL-2.0
+ VERSION = 4
+ PATCHLEVEL = 14
+-SUBLEVEL = 317
++SUBLEVEL = 318
+ EXTRAVERSION =
+ NAME = Petit Gorille
+ 
+diff --git a/drivers/gpu/drm/amd/amdgpu/vi.c b/drivers/gpu/drm/amd/amdgpu/vi.c
+index 0327e0a6802b7..dc061424f546d 100644
+--- a/drivers/gpu/drm/amd/amdgpu/vi.c
 b/drivers/gpu/drm/amd/amdgpu/vi.c
+@@ -327,8 +327,15 @@ static u32 vi_get_xclk(struct amdgpu_device *adev)
+   u32 reference_clock = adev->clock.spll.reference_freq;
+   u32 tmp;
+ 
+-  if (adev->flags & AMD_IS_APU)
+-  return reference_clock;
++  if (adev->flags & AMD_IS_APU) {
++  switch (adev->asic_type) {
++  case CHIP_STONEY:
++  /* vbios says 48Mhz, but the actual freq is 100Mhz */
++  return 1;
++  default:
++  return reference_clock;
++  }
++  }
+ 
+   tmp = RREG32_SMC(ixCG_CLKPIN_CNTL_2);
+   if (REG_GET_FIELD(tmp, CG_CLKPIN_CNTL_2, MUX_TCLK_TO_XCLK))
+diff --git a/drivers/i2c/busses/i2c-sprd.c b/drivers/i2c/busses/i2c-sprd.c
+index 1925c89381194..452b868e5c974 100644
+--- a/drivers/i2c/busses/i2c-sprd.c
 b/drivers/i2c/busses/i2c-sprd.c
+@@ -581,10 +581,12 @@ static int sprd_i2c_remove(struct platform_device *pdev)
+ 
+   ret = pm_runtime_get_sync(i2c_dev->dev);
+   if (ret < 0)
+-  return ret;
++  dev_err(>dev, "Failed to resume device (%pe)\n", 
ERR_PTR(ret));
+ 
+   i2c_del_adapter(_dev->adap);
+-  clk_disable_unprepare(i2c_dev->clk);
++
++  if (ret >= 0)
++  clk_disable_unprepare(i2c_dev->clk);
+ 
+   pm_runtime_put_noidle(i2c_dev->dev);
+   pm_runtime_disable(i2c_dev->dev);
+diff --git a/drivers/infiniband/hw/i40iw/i40iw.h 
b/drivers/infiniband/hw/i40iw/i40iw.h
+index 8cabd293fc215..8cd4fc71ee077 100644
+--- a/drivers/infiniband/hw/i40iw/i40iw.h
 b/drivers/infiniband/hw/i40iw/i40iw.h
+@@ -414,9 +414,8 @@ void i40iw_manage_arp_cache(struct i40iw_device *iwdev,
+   bool ipv4,
+   u32 action);
+ 
+-int i40iw_manage_apbvt(struct i40iw_device *iwdev,
+- u16 accel_local_port,
+- bool add_port);
++enum i40iw_status_code i40iw_manage_apbvt(struct i40iw_device *iwdev,
++u16 accel_local_port, bool add_port);
+ 
+ struct i40iw_cqp_request *i40iw_get_cqp_request(struct i40iw_cqp *cqp, bool 
wait);
+ void i40iw_free_cqp_request(struct i40iw_cqp *cqp, struct i40iw_cqp_request 
*cqp_request);
+diff --git a/drivers/input/joystick/xpad.c b/drivers/input/joystick/xpad.c
+index f1c2bc108fd76..9f503c1e74b42 100644
+--- a/drivers/input/joystick/xpad.c
 b/drivers/input/joystick/xpad.c
+@@ -279,7 +279,6 @@ static const struct xpad_device {
+   { 0x1430, 0xf801, "RedOctane Controller", 0, XTYPE_XBOX360 },
+   { 0x146b, 0x0601, "BigBen Interactive XBOX 360 Controller", 0, 
XTYPE_XBOX360 },
+   { 0x146b, 0x0604, "Bigben Interactive DAIJA Arcade Stick", 
MAP_TRIGGERS_TO_BUTTONS, XTYPE_XBOX360 },
+-  { 0x1532, 0x0037, "Razer Sabertooth", 0, XTYPE_XBOX360 },
+   { 0x1532, 0x0a00, "Razer Atrox Arcade Stick", MAP_TRIGGERS_TO_BUTTONS, 
XTYPE_XBOXONE },
+   { 0x1532, 0x0a03, "Razer Wildcat", 0, XTYPE_XBOXONE },
+   { 0x15e4, 0x3f00, "Power A Mini Pro Elite", 0, XTYPE_XBOX360 },
+diff --git a/drivers/input/mouse/elantech.c b/drivers/input/mouse/elantech.c
+index b27a91fee7f76..5324f0a3fd732 100644
+--- a/drivers/input/mouse/elantech.c
 b/drivers/input/mouse/elantech.c
+@@ -595,10 +595,11 @@ static void process_packet_head_v4(struct psmouse 
*psmouse)
+   struct input_dev *dev = 

[gentoo-commits] proj/linux-patches:4.14 commit in: /

2023-06-09 Thread Mike Pagano
commit: 8b9c10e304cf7816c1a2269e90d5a4a65db53758
Author: Mike Pagano  gentoo  org>
AuthorDate: Fri Jun  9 11:33:05 2023 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Fri Jun  9 11:33:05 2023 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=8b9c10e3

Linux patch 4.14.317

Signed-off-by: Mike Pagano  gentoo.org>

 _README   |4 +
 1316_linux-4.14.317.patch | 2639 +
 2 files changed, 2643 insertions(+)

diff --git a/_README b/_README
index 21cbbeae..f892c49a 100644
--- a/_README
+++ b/_README
@@ -1307,6 +1307,10 @@ Patch:  1315_linux-4.14.316.patch
 From:   https://www.kernel.org
 Desc:   Linux 4.14.316
 
+Patch:  1316_linux-4.14.317.patch
+From:   https://www.kernel.org
+Desc:   Linux 4.14.317
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1316_linux-4.14.317.patch b/1316_linux-4.14.317.patch
new file mode 100644
index ..b904d763
--- /dev/null
+++ b/1316_linux-4.14.317.patch
@@ -0,0 +1,2639 @@
+diff --git a/Makefile b/Makefile
+index 4962d14e36a90..b5b5835afcc76 100644
+--- a/Makefile
 b/Makefile
+@@ -1,7 +1,7 @@
+ # SPDX-License-Identifier: GPL-2.0
+ VERSION = 4
+ PATCHLEVEL = 14
+-SUBLEVEL = 316
++SUBLEVEL = 317
+ EXTRAVERSION =
+ NAME = Petit Gorille
+ 
+@@ -731,6 +731,10 @@ endif
+ KBUILD_CFLAGS += $(call cc-disable-warning, unused-but-set-variable)
+ 
+ KBUILD_CFLAGS += $(call cc-disable-warning, unused-const-variable)
++
++# These result in bogus false positives
++KBUILD_CFLAGS += $(call cc-disable-warning, dangling-pointer)
++
+ ifdef CONFIG_FRAME_POINTER
+ KBUILD_CFLAGS += -fno-omit-frame-pointer -fno-optimize-sibling-calls
+ else
+diff --git a/arch/arm/kernel/unwind.c b/arch/arm/kernel/unwind.c
+index 314cfb232a635..f2bb090373c67 100644
+--- a/arch/arm/kernel/unwind.c
 b/arch/arm/kernel/unwind.c
+@@ -313,6 +313,29 @@ static int unwind_exec_pop_subset_r0_to_r3(struct 
unwind_ctrl_block *ctrl,
+   return URC_OK;
+ }
+ 
++static unsigned long unwind_decode_uleb128(struct unwind_ctrl_block *ctrl)
++{
++  unsigned long bytes = 0;
++  unsigned long insn;
++  unsigned long result = 0;
++
++  /*
++   * unwind_get_byte() will advance `ctrl` one instruction at a time, so
++   * loop until we get an instruction byte where bit 7 is not set.
++   *
++   * Note: This decodes a maximum of 4 bytes to output 28 bits data where
++   * max is 0xfff: that will cover a vsp increment of 1073742336, 
hence
++   * it is sufficient for unwinding the stack.
++   */
++  do {
++  insn = unwind_get_byte(ctrl);
++  result |= (insn & 0x7f) << (bytes * 7);
++  bytes++;
++  } while (!!(insn & 0x80) && (bytes != sizeof(result)));
++
++  return result;
++}
++
+ /*
+  * Execute the current unwind instruction.
+  */
+@@ -366,7 +389,7 @@ static int unwind_exec_insn(struct unwind_ctrl_block *ctrl)
+   if (ret)
+   goto error;
+   } else if (insn == 0xb2) {
+-  unsigned long uleb128 = unwind_get_byte(ctrl);
++  unsigned long uleb128 = unwind_decode_uleb128(ctrl);
+ 
+   ctrl->vrs[SP] += 0x204 + (uleb128 << 2);
+   } else {
+diff --git a/arch/x86/boot/boot.h b/arch/x86/boot/boot.h
+index ef5a9cc66fb82..a4c5fb92b1cba 100644
+--- a/arch/x86/boot/boot.h
 b/arch/x86/boot/boot.h
+@@ -114,66 +114,78 @@ typedef unsigned int addr_t;
+ 
+ static inline u8 rdfs8(addr_t addr)
+ {
++  u8 *ptr = (u8 *)absolute_pointer(addr);
+   u8 v;
+-  asm volatile("movb %%fs:%1,%0" : "=q" (v) : "m" (*(u8 *)addr));
++  asm volatile("movb %%fs:%1,%0" : "=q" (v) : "m" (*ptr));
+   return v;
+ }
+ static inline u16 rdfs16(addr_t addr)
+ {
++  u16 *ptr = (u16 *)absolute_pointer(addr);
+   u16 v;
+-  asm volatile("movw %%fs:%1,%0" : "=r" (v) : "m" (*(u16 *)addr));
++  asm volatile("movw %%fs:%1,%0" : "=r" (v) : "m" (*ptr));
+   return v;
+ }
+ static inline u32 rdfs32(addr_t addr)
+ {
++  u32 *ptr = (u32 *)absolute_pointer(addr);
+   u32 v;
+-  asm volatile("movl %%fs:%1,%0" : "=r" (v) : "m" (*(u32 *)addr));
++  asm volatile("movl %%fs:%1,%0" : "=r" (v) : "m" (*ptr));
+   return v;
+ }
+ 
+ static inline void wrfs8(u8 v, addr_t addr)
+ {
+-  asm volatile("movb %1,%%fs:%0" : "+m" (*(u8 *)addr) : "qi" (v));
++  u8 *ptr = (u8 *)absolute_pointer(addr);
++  asm volatile("movb %1,%%fs:%0" : "+m" (*ptr) : "qi" (v));
+ }
+ static inline void wrfs16(u16 v, addr_t addr)
+ {
+-  asm volatile("movw %1,%%fs:%0" : "+m" (*(u16 *)addr) : "ri" (v));
++  u16 *ptr = (u16 *)absolute_pointer(addr);
++  asm volatile("movw %1,%%fs:%0" : "+m" (*ptr) : "ri" (v));
+ }
+ static inline void wrfs32(u32 v, addr_t addr)
+ {
+-  asm volatile("movl %1,%%fs:%0" : "+m" (*(u32 *)addr) : 

[gentoo-commits] proj/linux-patches:4.14 commit in: /

2023-05-30 Thread Mike Pagano
commit: 6ae97f813849bf6707efc7a41ec1f990486b4d8b
Author: Mike Pagano  gentoo  org>
AuthorDate: Tue May 30 12:58:10 2023 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Tue May 30 12:58:10 2023 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=6ae97f81

Linux patch 4.14.316

Signed-off-by: Mike Pagano  gentoo.org>

 _README   |4 +
 1315_linux-4.14.316.patch | 3880 +
 2 files changed, 3884 insertions(+)

diff --git a/_README b/_README
index 3386c191..21cbbeae 100644
--- a/_README
+++ b/_README
@@ -1303,6 +1303,10 @@ Patch:  1314_linux-4.14.315.patch
 From:   https://www.kernel.org
 Desc:   Linux 4.14.315
 
+Patch:  1315_linux-4.14.316.patch
+From:   https://www.kernel.org
+Desc:   Linux 4.14.316
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1315_linux-4.14.316.patch b/1315_linux-4.14.316.patch
new file mode 100644
index ..ffa8fd54
--- /dev/null
+++ b/1315_linux-4.14.316.patch
@@ -0,0 +1,3880 @@
+diff --git a/Makefile b/Makefile
+index 78a88e76c2536..4962d14e36a90 100644
+--- a/Makefile
 b/Makefile
+@@ -1,7 +1,7 @@
+ # SPDX-License-Identifier: GPL-2.0
+ VERSION = 4
+ PATCHLEVEL = 14
+-SUBLEVEL = 315
++SUBLEVEL = 316
+ EXTRAVERSION =
+ NAME = Petit Gorille
+ 
+diff --git a/arch/m68k/kernel/signal.c b/arch/m68k/kernel/signal.c
+index 20a3ff41d0d5a..2498dc17c14b9 100644
+--- a/arch/m68k/kernel/signal.c
 b/arch/m68k/kernel/signal.c
+@@ -819,11 +819,17 @@ static inline int rt_setup_ucontext(struct ucontext 
__user *uc, struct pt_regs *
+ }
+ 
+ static inline void __user *
+-get_sigframe(struct ksignal *ksig, size_t frame_size)
++get_sigframe(struct ksignal *ksig, struct pt_regs *tregs, size_t frame_size)
+ {
+   unsigned long usp = sigsp(rdusp(), ksig);
++  unsigned long gap = 0;
+ 
+-  return (void __user *)((usp - frame_size) & -8UL);
++  if (CPU_IS_020_OR_030 && tregs->format == 0xb) {
++  /* USP is unreliable so use worst-case value */
++  gap = 256;
++  }
++
++  return (void __user *)((usp - gap - frame_size) & -8UL);
+ }
+ 
+ static int setup_frame(struct ksignal *ksig, sigset_t *set,
+@@ -841,7 +847,7 @@ static int setup_frame(struct ksignal *ksig, sigset_t *set,
+   return -EFAULT;
+   }
+ 
+-  frame = get_sigframe(ksig, sizeof(*frame) + fsize);
++  frame = get_sigframe(ksig, tregs, sizeof(*frame) + fsize);
+ 
+   if (fsize)
+   err |= copy_to_user (frame + 1, regs + 1, fsize);
+@@ -912,7 +918,7 @@ static int setup_rt_frame(struct ksignal *ksig, sigset_t 
*set,
+   return -EFAULT;
+   }
+ 
+-  frame = get_sigframe(ksig, sizeof(*frame));
++  frame = get_sigframe(ksig, tregs, sizeof(*frame));
+ 
+   if (fsize)
+   err |= copy_to_user (>uc.uc_extra, regs + 1, fsize);
+diff --git a/arch/parisc/kernel/process.c b/arch/parisc/kernel/process.c
+index 77650dc808307..12b38a3bcd736 100644
+--- a/arch/parisc/kernel/process.c
 b/arch/parisc/kernel/process.c
+@@ -142,13 +142,18 @@ void machine_power_off(void)
+   /* It seems we have no way to power the system off via
+* software. The user has to press the button himself. */
+ 
+-  printk(KERN_EMERG "System shut down completed.\n"
+- "Please power this system off now.");
++  printk("Power off or press RETURN to reboot.\n");
+ 
+   /* prevent soft lockup/stalled CPU messages for endless loop. */
+   rcu_sysrq_start();
+   lockup_detector_soft_poweroff();
+-  for (;;);
++  while (1) {
++  /* reboot if user presses RETURN key */
++  if (pdc_iodc_getc() == 13) {
++  printk("Rebooting...\n");
++  machine_restart(NULL);
++  }
++  }
+ }
+ 
+ void (*pm_power_off)(void) = machine_power_off;
+diff --git a/arch/x86/include/asm/intel-family.h 
b/arch/x86/include/asm/intel-family.h
+index 7811d42e78ef7..436ab2c3a4371 100644
+--- a/arch/x86/include/asm/intel-family.h
 b/arch/x86/include/asm/intel-family.h
+@@ -73,6 +73,11 @@
+ #define   INTEL_FAM6_LAKEFIELD0x8A
+ #define INTEL_FAM6_ALDERLAKE  0x97
+ #define INTEL_FAM6_ALDERLAKE_L0x9A
++#define INTEL_FAM6_ALDERLAKE_N0xBE
++
++#define INTEL_FAM6_RAPTORLAKE 0xB7
++#define INTEL_FAM6_RAPTORLAKE_P   0xBA
++#define INTEL_FAM6_RAPTORLAKE_S   0xBF
+ 
+ #define INTEL_FAM6_TIGERLAKE_L0x8C
+ #define INTEL_FAM6_TIGERLAKE  0x8D
+diff --git a/arch/x86/kernel/dumpstack.c b/arch/x86/kernel/dumpstack.c
+index 92585a755410b..8c766aa56f0ae 100644
+--- a/arch/x86/kernel/dumpstack.c
 b/arch/x86/kernel/dumpstack.c
+@@ -115,7 +115,6 @@ void show_trace_log_lvl(struct task_struct *task, struct 
pt_regs *regs,
+   

[gentoo-commits] proj/linux-patches:4.14 commit in: /

2023-05-17 Thread Mike Pagano
commit: b703e902bf0581418bf94ae251a1479091d35147
Author: Mike Pagano  gentoo  org>
AuthorDate: Wed May 17 11:01:40 2023 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Wed May 17 11:01:40 2023 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=b703e902

Linux patch 4.14.315

Signed-off-by: Mike Pagano  gentoo.org>

 _README   |4 +
 1314_linux-4.14.315.patch | 3103 +
 2 files changed, 3107 insertions(+)

diff --git a/_README b/_README
index ea9baee1..3386c191 100644
--- a/_README
+++ b/_README
@@ -1299,6 +1299,10 @@ Patch:  1313_linux-4.14.314.patch
 From:   https://www.kernel.org
 Desc:   Linux 4.14.314
 
+Patch:  1314_linux-4.14.315.patch
+From:   https://www.kernel.org
+Desc:   Linux 4.14.315
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1314_linux-4.14.315.patch b/1314_linux-4.14.315.patch
new file mode 100644
index ..427921a3
--- /dev/null
+++ b/1314_linux-4.14.315.patch
@@ -0,0 +1,3103 @@
+diff --git a/Makefile b/Makefile
+index ad598ce284944..78a88e76c2536 100644
+--- a/Makefile
 b/Makefile
+@@ -1,7 +1,7 @@
+ # SPDX-License-Identifier: GPL-2.0
+ VERSION = 4
+ PATCHLEVEL = 14
+-SUBLEVEL = 314
++SUBLEVEL = 315
+ EXTRAVERSION =
+ NAME = Petit Gorille
+ 
+diff --git a/arch/arm/boot/dts/exynos4412-itop-elite.dts 
b/arch/arm/boot/dts/exynos4412-itop-elite.dts
+index d66093084dbbb..bd263a496a27c 100644
+--- a/arch/arm/boot/dts/exynos4412-itop-elite.dts
 b/arch/arm/boot/dts/exynos4412-itop-elite.dts
+@@ -187,7 +187,7 @@
+   compatible = "wlf,wm8960";
+   reg = <0x1a>;
+   clocks = <_system_controller 0>;
+-  clock-names = "MCLK1";
++  clock-names = "mclk";
+   wlf,shared-lrclk;
+   #sound-dai-cells = <0>;
+   };
+diff --git a/arch/arm/boot/dts/s5pv210.dtsi b/arch/arm/boot/dts/s5pv210.dtsi
+index a215218237a60..f9930f509a92c 100644
+--- a/arch/arm/boot/dts/s5pv210.dtsi
 b/arch/arm/boot/dts/s5pv210.dtsi
+@@ -563,7 +563,7 @@
+   interrupts = <29>;
+   clocks = < CLK_CSIS>,
+   < SCLK_CSIS>;
+-  clock-names = "clk_csis",
++  clock-names = "csis",
+   "sclk_csis";
+   bus-width = <4>;
+   status = "disabled";
+diff --git a/arch/arm64/include/asm/debug-monitors.h 
b/arch/arm64/include/asm/debug-monitors.h
+index 41b065f1be88c..13630e8078ff4 100644
+--- a/arch/arm64/include/asm/debug-monitors.h
 b/arch/arm64/include/asm/debug-monitors.h
+@@ -125,6 +125,7 @@ void user_regs_reset_single_step(struct user_pt_regs *regs,
+ void kernel_enable_single_step(struct pt_regs *regs);
+ void kernel_disable_single_step(void);
+ int kernel_active_single_step(void);
++void kernel_rewind_single_step(struct pt_regs *regs);
+ 
+ #ifdef CONFIG_HAVE_HW_BREAKPOINT
+ int reinstall_suspended_bps(struct pt_regs *regs);
+diff --git a/arch/arm64/kernel/debug-monitors.c 
b/arch/arm64/kernel/debug-monitors.c
+index 2ccd0a99d8b35..970ce09078873 100644
+--- a/arch/arm64/kernel/debug-monitors.c
 b/arch/arm64/kernel/debug-monitors.c
+@@ -434,6 +434,11 @@ int kernel_active_single_step(void)
+ }
+ NOKPROBE_SYMBOL(kernel_active_single_step);
+ 
++void kernel_rewind_single_step(struct pt_regs *regs)
++{
++  set_regs_spsr_ss(regs);
++}
++
+ /* ptrace API */
+ void user_enable_single_step(struct task_struct *task)
+ {
+diff --git a/arch/arm64/kernel/kgdb.c b/arch/arm64/kernel/kgdb.c
+index 7fd7a9cd86161..05790fce1a854 100644
+--- a/arch/arm64/kernel/kgdb.c
 b/arch/arm64/kernel/kgdb.c
+@@ -223,6 +223,8 @@ int kgdb_arch_handle_exception(int exception_vector, int 
signo,
+*/
+   if (!kernel_active_single_step())
+   kernel_enable_single_step(linux_regs);
++  else
++  kernel_rewind_single_step(linux_regs);
+   err = 0;
+   break;
+   default:
+diff --git a/arch/ia64/mm/contig.c b/arch/ia64/mm/contig.c
+index 52715a71aede0..179d354e02321 100644
+--- a/arch/ia64/mm/contig.c
 b/arch/ia64/mm/contig.c
+@@ -129,7 +129,7 @@ skip:
+   return __per_cpu_start + __per_cpu_offset[smp_processor_id()];
+ }
+ 
+-static inline void
++static inline __init void
+ alloc_per_cpu_data(void)
+ {
+   cpu_data = __alloc_bootmem(PERCPU_PAGE_SIZE * num_possible_cpus(),
+diff --git a/arch/mips/fw/lib/cmdline.c b/arch/mips/fw/lib/cmdline.c
+index 6ecda64ad1842..ed88abc40513b 100644
+--- a/arch/mips/fw/lib/cmdline.c
 b/arch/mips/fw/lib/cmdline.c
+@@ -51,7 +51,7 @@ char *fw_getenv(char *envname)
+ {
+   char *result = NULL;
+ 
+-  if (_fw_envp != 

[gentoo-commits] proj/linux-patches:4.14 commit in: /

2023-04-26 Thread Alice Ferrazzi
commit: 5b51e599cab5e515fb29636f309faf959f2ca63c
Author: Alice Ferrazzi  gentoo  org>
AuthorDate: Wed Apr 26 09:35:25 2023 +
Commit: Alice Ferrazzi  gentoo  org>
CommitDate: Wed Apr 26 09:35:25 2023 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=5b51e599

Linux patch 4.14.314

Signed-off-by: Alice Ferrazzi  gentoo.org>

 _README   |4 +
 1313_linux-4.14.314.patch | 1116 +
 2 files changed, 1120 insertions(+)

diff --git a/_README b/_README
index dbc1bc22..ea9baee1 100644
--- a/_README
+++ b/_README
@@ -1295,6 +1295,10 @@ Patch:  1312_linux-4.14.313.patch
 From:   https://www.kernel.org
 Desc:   Linux 4.14.313
 
+Patch:  1313_linux-4.14.314.patch
+From:   https://www.kernel.org
+Desc:   Linux 4.14.314
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1313_linux-4.14.314.patch b/1313_linux-4.14.314.patch
new file mode 100644
index ..1fdbe6ff
--- /dev/null
+++ b/1313_linux-4.14.314.patch
@@ -0,0 +1,1116 @@
+diff --git a/Makefile b/Makefile
+index 8baae12a4e60e..ad598ce284944 100644
+--- a/Makefile
 b/Makefile
+@@ -1,7 +1,7 @@
+ # SPDX-License-Identifier: GPL-2.0
+ VERSION = 4
+ PATCHLEVEL = 14
+-SUBLEVEL = 313
++SUBLEVEL = 314
+ EXTRAVERSION =
+ NAME = Petit Gorille
+ 
+diff --git a/arch/arm/boot/dts/rk3288.dtsi b/arch/arm/boot/dts/rk3288.dtsi
+index c3440adc763ce..c1329359359a0 100644
+--- a/arch/arm/boot/dts/rk3288.dtsi
 b/arch/arm/boot/dts/rk3288.dtsi
+@@ -910,7 +910,7 @@
+   status = "disabled";
+   };
+ 
+-  spdif: sound@ff88b {
++  spdif: sound@ff8b {
+   compatible = "rockchip,rk3288-spdif", "rockchip,rk3066-spdif";
+   reg = <0x0 0xff8b 0x0 0x1>;
+   #sound-dai-cells = <0>;
+diff --git a/arch/s390/kernel/ptrace.c b/arch/s390/kernel/ptrace.c
+index 42e4cd20fbbed..7c635e4328b87 100644
+--- a/arch/s390/kernel/ptrace.c
 b/arch/s390/kernel/ptrace.c
+@@ -500,9 +500,7 @@ long arch_ptrace(struct task_struct *child, long request,
+   }
+   return 0;
+   case PTRACE_GET_LAST_BREAK:
+-  put_user(child->thread.last_break,
+-   (unsigned long __user *) data);
+-  return 0;
++  return put_user(child->thread.last_break, (unsigned long __user 
*)data);
+   case PTRACE_ENABLE_TE:
+   if (!MACHINE_HAS_TE)
+   return -EIO;
+@@ -854,9 +852,7 @@ long compat_arch_ptrace(struct task_struct *child, 
compat_long_t request,
+   }
+   return 0;
+   case PTRACE_GET_LAST_BREAK:
+-  put_user(child->thread.last_break,
+-   (unsigned int __user *) data);
+-  return 0;
++  return put_user(child->thread.last_break, (unsigned int __user 
*)data);
+   }
+   return compat_ptrace_request(child, request, addr, data);
+ }
+diff --git a/arch/x86/purgatory/Makefile b/arch/x86/purgatory/Makefile
+index 2f15a2ac4209c..2040ddb824c2d 100644
+--- a/arch/x86/purgatory/Makefile
 b/arch/x86/purgatory/Makefile
+@@ -20,6 +20,9 @@ KBUILD_CFLAGS := -fno-strict-aliasing -Wall 
-Wstrict-prototypes -fno-zero-initia
+ KBUILD_CFLAGS += -m$(BITS)
+ KBUILD_CFLAGS += $(call cc-option,-fno-PIE)
+ 
++AFLAGS_REMOVE_setup-x86_$(BITS).o += -Wa,-gdwarf-2
++AFLAGS_REMOVE_entry64.o   += -Wa,-gdwarf-2
++
+ $(obj)/purgatory.ro: $(PURGATORY_OBJS) FORCE
+   $(call if_changed,ld)
+ 
+diff --git a/drivers/iio/adc/at91-sama5d2_adc.c 
b/drivers/iio/adc/at91-sama5d2_adc.c
+index e015b86be6b09..e47f9eff0115c 100644
+--- a/drivers/iio/adc/at91-sama5d2_adc.c
 b/drivers/iio/adc/at91-sama5d2_adc.c
+@@ -400,7 +400,7 @@ static struct iio_trigger 
*at91_adc_allocate_trigger(struct iio_dev *indio,
+   trig = devm_iio_trigger_alloc(>dev, "%s-dev%d-%s", indio->name,
+ indio->id, trigger_name);
+   if (!trig)
+-  return NULL;
++  return ERR_PTR(-ENOMEM);
+ 
+   trig->dev.parent = indio->dev.parent;
+   iio_trigger_set_drvdata(trig, indio);
+diff --git a/drivers/iio/counter/104-quad-8.c 
b/drivers/iio/counter/104-quad-8.c
+index 181585ae6e171..bdb07694e2e83 100644
+--- a/drivers/iio/counter/104-quad-8.c
 b/drivers/iio/counter/104-quad-8.c
+@@ -64,9 +64,6 @@ static int quad8_read_raw(struct iio_dev *indio_dev,
+ {
+   struct quad8_iio *const priv = iio_priv(indio_dev);
+   const int base_offset = priv->base + 2 * chan->channel;
+-  unsigned int flags;
+-  unsigned int borrow;
+-  unsigned int carry;
+   int i;
+ 
+   switch (mask) {
+@@ -76,12 +73,7 @@ static int quad8_read_raw(struct iio_dev *indio_dev,
+   return IIO_VAL_INT;
+   }
+ 
+-  flags = inb(base_offset 

[gentoo-commits] proj/linux-patches:4.14 commit in: /

2023-04-20 Thread Alice Ferrazzi
commit: 4e59dcea9687342b4386b374dc896343831c78fd
Author: Alice Ferrazzi  gentoo  org>
AuthorDate: Thu Apr 20 11:17:58 2023 +
Commit: Alice Ferrazzi  gentoo  org>
CommitDate: Thu Apr 20 11:17:58 2023 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=4e59dcea

Linux patch 4.14.313

Signed-off-by: Alice Ferrazzi  gentoo.org>

 _README   |   4 +
 1312_linux-4.14.313.patch | 881 ++
 2 files changed, 885 insertions(+)

diff --git a/_README b/_README
index 61f62f5f..dbc1bc22 100644
--- a/_README
+++ b/_README
@@ -1291,6 +1291,10 @@ Patch:  1311_linux-4.14.312.patch
 From:   https://www.kernel.org
 Desc:   Linux 4.14.312
 
+Patch:  1312_linux-4.14.313.patch
+From:   https://www.kernel.org
+Desc:   Linux 4.14.313
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1312_linux-4.14.313.patch b/1312_linux-4.14.313.patch
new file mode 100644
index ..c0151169
--- /dev/null
+++ b/1312_linux-4.14.313.patch
@@ -0,0 +1,881 @@
+diff --git a/Documentation/sound/hd-audio/models.rst 
b/Documentation/sound/hd-audio/models.rst
+index 773d2bfacc6cc..61d92f1a7848d 100644
+--- a/Documentation/sound/hd-audio/models.rst
 b/Documentation/sound/hd-audio/models.rst
+@@ -429,7 +429,7 @@ ref
+ no-jd
+ BIOS setup but without jack-detection
+ intel
+-Intel DG45* mobos
++Intel D*45* mobos
+ dell-m6-amic
+ Dell desktops/laptops with analog mics
+ dell-m6-dmic
+diff --git a/Makefile b/Makefile
+index a75d821a2c351..8baae12a4e60e 100644
+--- a/Makefile
 b/Makefile
+@@ -1,7 +1,7 @@
+ # SPDX-License-Identifier: GPL-2.0
+ VERSION = 4
+ PATCHLEVEL = 14
+-SUBLEVEL = 312
++SUBLEVEL = 313
+ EXTRAVERSION =
+ NAME = Petit Gorille
+ 
+diff --git a/arch/arm64/kvm/guest.c b/arch/arm64/kvm/guest.c
+index 76d27edf33cbf..8ae0f408b89c3 100644
+--- a/arch/arm64/kvm/guest.c
 b/arch/arm64/kvm/guest.c
+@@ -57,9 +57,8 @@ static u64 core_reg_offset_from_id(u64 id)
+   return id & ~(KVM_REG_ARCH_MASK | KVM_REG_SIZE_MASK | KVM_REG_ARM_CORE);
+ }
+ 
+-static int validate_core_offset(const struct kvm_one_reg *reg)
++static int core_reg_size_from_offset(u64 off)
+ {
+-  u64 off = core_reg_offset_from_id(reg->id);
+   int size;
+ 
+   switch (off) {
+@@ -89,11 +88,24 @@ static int validate_core_offset(const struct kvm_one_reg 
*reg)
+   return -EINVAL;
+   }
+ 
+-  if (KVM_REG_SIZE(reg->id) == size &&
+-  IS_ALIGNED(off, size / sizeof(__u32)))
+-  return 0;
++  if (!IS_ALIGNED(off, size / sizeof(__u32)))
++  return -EINVAL;
+ 
+-  return -EINVAL;
++  return size;
++}
++
++static int validate_core_offset(const struct kvm_one_reg *reg)
++{
++  u64 off = core_reg_offset_from_id(reg->id);
++  int size = core_reg_size_from_offset(off);
++
++  if (size < 0)
++  return -EINVAL;
++
++  if (KVM_REG_SIZE(reg->id) != size)
++  return -EINVAL;
++
++  return 0;
+ }
+ 
+ static int get_core_reg(struct kvm_vcpu *vcpu, const struct kvm_one_reg *reg)
+@@ -193,9 +205,51 @@ int kvm_arch_vcpu_ioctl_set_regs(struct kvm_vcpu *vcpu, 
struct kvm_regs *regs)
+   return -EINVAL;
+ }
+ 
++static int kvm_arm_copy_core_reg_indices(u64 __user *uindices)
++{
++  unsigned int i;
++  int n = 0;
++
++  for (i = 0; i < sizeof(struct kvm_regs) / sizeof(__u32); i++) {
++  u64 reg = KVM_REG_ARM64 | KVM_REG_ARM_CORE | i;
++  int size = core_reg_size_from_offset(i);
++
++  if (size < 0)
++  continue;
++
++  switch (size) {
++  case sizeof(__u32):
++  reg |= KVM_REG_SIZE_U32;
++  break;
++
++  case sizeof(__u64):
++  reg |= KVM_REG_SIZE_U64;
++  break;
++
++  case sizeof(__uint128_t):
++  reg |= KVM_REG_SIZE_U128;
++  break;
++
++  default:
++  WARN_ON(1);
++  continue;
++  }
++
++  if (uindices) {
++  if (put_user(reg, uindices))
++  return -EFAULT;
++  uindices++;
++  }
++
++  n++;
++  }
++
++  return n;
++}
++
+ static unsigned long num_core_regs(void)
+ {
+-  return sizeof(struct kvm_regs) / sizeof(__u32);
++  return kvm_arm_copy_core_reg_indices(NULL);
+ }
+ 
+ /**
+@@ -269,23 +323,20 @@ unsigned long kvm_arm_num_regs(struct kvm_vcpu *vcpu)
+  */
+ int kvm_arm_copy_reg_indices(struct kvm_vcpu *vcpu, u64 __user *uindices)
+ {
+-  unsigned int i;
+-  const u64 core_reg = KVM_REG_ARM64 | KVM_REG_SIZE_U64 | 
KVM_REG_ARM_CORE;
+   int ret;
+ 
+-  for (i = 0; i < sizeof(struct kvm_regs) / 

[gentoo-commits] proj/linux-patches:4.14 commit in: /

2023-04-05 Thread Alice Ferrazzi
commit: b9aef0c9a1e5ec9e26a43aa756f38f602be3b57b
Author: Alice Ferrazzi  gentoo  org>
AuthorDate: Wed Apr  5 10:01:49 2023 +
Commit: Alice Ferrazzi  gentoo  org>
CommitDate: Wed Apr  5 10:01:49 2023 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=b9aef0c9

Linux patch 4.14.312

Signed-off-by: Alice Ferrazzi  gentoo.org>

 _README   |4 +
 1311_linux-4.14.312.patch | 1668 +
 2 files changed, 1672 insertions(+)

diff --git a/_README b/_README
index 2519a69a..61f62f5f 100644
--- a/_README
+++ b/_README
@@ -1287,6 +1287,10 @@ Patch:  1310_linux-4.14.311.patch
 From:   https://www.kernel.org
 Desc:   Linux 4.14.311
 
+Patch:  1311_linux-4.14.312.patch
+From:   https://www.kernel.org
+Desc:   Linux 4.14.312
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1311_linux-4.14.312.patch b/1311_linux-4.14.312.patch
new file mode 100644
index ..65c77f85
--- /dev/null
+++ b/1311_linux-4.14.312.patch
@@ -0,0 +1,1668 @@
+diff --git a/Makefile b/Makefile
+index 8d915cd893427..a75d821a2c351 100644
+--- a/Makefile
 b/Makefile
+@@ -1,7 +1,7 @@
+ # SPDX-License-Identifier: GPL-2.0
+ VERSION = 4
+ PATCHLEVEL = 14
+-SUBLEVEL = 311
++SUBLEVEL = 312
+ EXTRAVERSION =
+ NAME = Petit Gorille
+ 
+diff --git a/arch/m68k/kernel/traps.c b/arch/m68k/kernel/traps.c
+index 5c72deb117a8e..d75c143d99d0f 100644
+--- a/arch/m68k/kernel/traps.c
 b/arch/m68k/kernel/traps.c
+@@ -30,6 +30,7 @@
+ #include 
+ #include 
+ #include 
++#include 
+ 
+ #include 
+ #include 
+@@ -550,7 +551,8 @@ static inline void bus_error030 (struct frame *fp)
+   errorcode |= 2;
+ 
+   if (mmusr & (MMU_I | MMU_WP)) {
+-  if (ssw & 4) {
++  /* We might have an exception table for this PC */
++  if (ssw & 4 && !search_exception_tables(fp->ptregs.pc)) 
{
+   pr_err("Data %s fault at %#010lx in %s 
(pc=%#lx)\n",
+  ssw & RW ? "read" : "write",
+  fp->un.fmtb.daddr,
+diff --git a/arch/riscv/include/uapi/asm/setup.h 
b/arch/riscv/include/uapi/asm/setup.h
+new file mode 100644
+index 0..66b13a5228808
+--- /dev/null
 b/arch/riscv/include/uapi/asm/setup.h
+@@ -0,0 +1,8 @@
++/* SPDX-License-Identifier: GPL-2.0-only WITH Linux-syscall-note */
++
++#ifndef _UAPI_ASM_RISCV_SETUP_H
++#define _UAPI_ASM_RISCV_SETUP_H
++
++#define COMMAND_LINE_SIZE 1024
++
++#endif /* _UAPI_ASM_RISCV_SETUP_H */
+diff --git a/arch/s390/lib/uaccess.c b/arch/s390/lib/uaccess.c
+index 802903c50de12..b11ebcb3d33b6 100644
+--- a/arch/s390/lib/uaccess.c
 b/arch/s390/lib/uaccess.c
+@@ -272,7 +272,7 @@ static inline unsigned long clear_user_mvcos(void __user 
*to, unsigned long size
+   "4: slgr  %0,%0\n"
+   "5:\n"
+   EX_TABLE(0b,2b) EX_TABLE(3b,5b)
+-  : "+a" (size), "+a" (to), "+a" (tmp1), "=a" (tmp2)
++  : "+" (size), "+" (to), "+a" (tmp1), "=" (tmp2)
+   : "a" (empty_zero_page), "d" (reg0) : "cc", "memory");
+   return size;
+ }
+diff --git a/arch/sh/include/asm/processor_32.h 
b/arch/sh/include/asm/processor_32.h
+index 95100d8a0b7b4..fc94603724b86 100644
+--- a/arch/sh/include/asm/processor_32.h
 b/arch/sh/include/asm/processor_32.h
+@@ -57,6 +57,7 @@
+ #define SR_FD 0x8000
+ #define SR_MD 0x4000
+ 
++#define SR_USER_MASK  0x0303  // M, Q, S, T bits
+ /*
+  * DSP structure and data
+  */
+diff --git a/arch/sh/kernel/signal_32.c b/arch/sh/kernel/signal_32.c
+index c46c0020ff55e..ce93ae78c3002 100644
+--- a/arch/sh/kernel/signal_32.c
 b/arch/sh/kernel/signal_32.c
+@@ -116,6 +116,7 @@ static int
+ restore_sigcontext(struct pt_regs *regs, struct sigcontext __user *sc, int 
*r0_p)
+ {
+   unsigned int err = 0;
++  unsigned int sr = regs->sr & ~SR_USER_MASK;
+ 
+ #define COPY(x)   err |= __get_user(regs->x, >sc_##x)
+   COPY(regs[1]);
+@@ -131,6 +132,8 @@ restore_sigcontext(struct pt_regs *regs, struct sigcontext 
__user *sc, int *r0_p
+   COPY(sr);   COPY(pc);
+ #undef COPY
+ 
++  regs->sr = (regs->sr & SR_USER_MASK) | sr;
++
+ #ifdef CONFIG_SH_FPU
+   if (boot_cpu_data.flags & CPU_HAS_FPU) {
+   int owned_fp;
+diff --git a/drivers/atm/idt77252.c b/drivers/atm/idt77252.c
+index 18f386466f943..e7a6b4903f9c7 100644
+--- a/drivers/atm/idt77252.c
 b/drivers/atm/idt77252.c
+@@ -2912,6 +2912,7 @@ close_card_oam(struct idt77252_dev *card)
+ 
+   recycle_rx_pool_skb(card, >rcv.rx_pool);
+   }
++  kfree(vc);
+   }
+   }
+ }
+@@ -2955,6 +2956,15 @@ open_card_ubr0(struct idt77252_dev *card)
+ 

[gentoo-commits] proj/linux-patches:4.14 commit in: /

2023-03-22 Thread Alice Ferrazzi
commit: 66fbfd4088b0685d1d30b30e9485f970555dad6b
Author: Alice Ferrazzi  gentoo  org>
AuthorDate: Wed Mar 22 12:52:04 2023 +
Commit: Alice Ferrazzi  gentoo  org>
CommitDate: Wed Mar 22 12:52:04 2023 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=66fbfd40

Linux patch 4.14.311

Signed-off-by: Alice Ferrazzi  gentoo.org>

 _README   |   4 +
 1310_linux-4.14.311.patch | 654 ++
 2 files changed, 658 insertions(+)

diff --git a/_README b/_README
index 67b8935b..2519a69a 100644
--- a/_README
+++ b/_README
@@ -1283,6 +1283,10 @@ Patch:  1309_linux-4.14.310.patch
 From:   https://www.kernel.org
 Desc:   Linux 4.14.310
 
+Patch:  1310_linux-4.14.311.patch
+From:   https://www.kernel.org
+Desc:   Linux 4.14.311
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1310_linux-4.14.311.patch b/1310_linux-4.14.311.patch
new file mode 100644
index ..82f551fe
--- /dev/null
+++ b/1310_linux-4.14.311.patch
@@ -0,0 +1,654 @@
+diff --git a/Makefile b/Makefile
+index edd89ca6f9566..8d915cd893427 100644
+--- a/Makefile
 b/Makefile
+@@ -1,7 +1,7 @@
+ # SPDX-License-Identifier: GPL-2.0
+ VERSION = 4
+ PATCHLEVEL = 14
+-SUBLEVEL = 310
++SUBLEVEL = 311
+ EXTRAVERSION =
+ NAME = Petit Gorille
+ 
+diff --git a/drivers/block/sunvdc.c b/drivers/block/sunvdc.c
+index ed4d6276e94f3..ebf1e9b7f93b6 100644
+--- a/drivers/block/sunvdc.c
 b/drivers/block/sunvdc.c
+@@ -940,6 +940,8 @@ static int vdc_port_probe(struct vio_dev *vdev, const 
struct vio_device_id *id)
+   print_version();
+ 
+   hp = mdesc_grab();
++  if (!hp)
++  return -ENODEV;
+ 
+   err = -ENODEV;
+   if ((vdev->dev_no << PARTITION_SHIFT) & ~(u64)MINORMASK) {
+diff --git a/drivers/gpu/drm/i915/intel_ringbuffer.c 
b/drivers/gpu/drm/i915/intel_ringbuffer.c
+index 6c7563c1ab5f9..f0b923e037dfd 100644
+--- a/drivers/gpu/drm/i915/intel_ringbuffer.c
 b/drivers/gpu/drm/i915/intel_ringbuffer.c
+@@ -1359,10 +1359,11 @@ static struct i915_vma *
+ intel_ring_create_vma(struct drm_i915_private *dev_priv, int size)
+ {
+   struct i915_address_space *vm = _priv->ggtt.base;
+-  struct drm_i915_gem_object *obj;
++  struct drm_i915_gem_object *obj = NULL;
+   struct i915_vma *vma;
+ 
+-  obj = i915_gem_object_create_stolen(dev_priv, size);
++  if (!HAS_LLC(dev_priv))
++  obj = i915_gem_object_create_stolen(dev_priv, size);
+   if (!obj)
+   obj = i915_gem_object_create_internal(dev_priv, size);
+   if (IS_ERR(obj))
+diff --git a/drivers/hid/hid-core.c b/drivers/hid/hid-core.c
+index ab78c1e6f37d8..fe3824a6af5c1 100644
+--- a/drivers/hid/hid-core.c
 b/drivers/hid/hid-core.c
+@@ -245,6 +245,7 @@ static int hid_add_field(struct hid_parser *parser, 
unsigned report_type, unsign
+   unsigned usages;
+   unsigned offset;
+   unsigned i;
++  unsigned int max_buffer_size = HID_MAX_BUFFER_SIZE;
+ 
+   report = hid_register_report(parser->device, report_type, 
parser->global.report_id);
+   if (!report) {
+@@ -268,8 +269,11 @@ static int hid_add_field(struct hid_parser *parser, 
unsigned report_type, unsign
+   offset = report->size;
+   report->size += parser->global.report_size * 
parser->global.report_count;
+ 
++  if (parser->device->ll_driver->max_buffer_size)
++  max_buffer_size = parser->device->ll_driver->max_buffer_size;
++
+   /* Total size check: Allow for possible report index byte */
+-  if (report->size > (HID_MAX_BUFFER_SIZE - 1) << 3) {
++  if (report->size > (max_buffer_size - 1) << 3) {
+   hid_err(parser->device, "report is too long\n");
+   return -1;
+   }
+@@ -1568,6 +1572,7 @@ int hid_report_raw_event(struct hid_device *hid, int 
type, u8 *data, u32 size,
+   struct hid_report_enum *report_enum = hid->report_enum + type;
+   struct hid_report *report;
+   struct hid_driver *hdrv;
++  int max_buffer_size = HID_MAX_BUFFER_SIZE;
+   unsigned int a;
+   u32 rsize, csize = size;
+   u8 *cdata = data;
+@@ -1584,10 +1589,13 @@ int hid_report_raw_event(struct hid_device *hid, int 
type, u8 *data, u32 size,
+ 
+   rsize = hid_compute_report_size(report);
+ 
+-  if (report_enum->numbered && rsize >= HID_MAX_BUFFER_SIZE)
+-  rsize = HID_MAX_BUFFER_SIZE - 1;
+-  else if (rsize > HID_MAX_BUFFER_SIZE)
+-  rsize = HID_MAX_BUFFER_SIZE;
++  if (hid->ll_driver->max_buffer_size)
++  max_buffer_size = hid->ll_driver->max_buffer_size;
++
++  if (report_enum->numbered && rsize >= max_buffer_size)
++  rsize = max_buffer_size - 1;
++  else if (rsize > max_buffer_size)
++  rsize = max_buffer_size;
+ 
+   if (csize < rsize) {
+   dbg_hid("report %d is too 

[gentoo-commits] proj/linux-patches:4.14 commit in: /

2023-03-17 Thread Mike Pagano
commit: eee8ee968c0f9b983f0d06e260700dab76fae1d3
Author: Mike Pagano  gentoo  org>
AuthorDate: Fri Mar 17 10:47:36 2023 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Fri Mar 17 10:47:36 2023 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=eee8ee96

Linux patch 4.14.310

Signed-off-by: Mike Pagano  gentoo.org>

 _README   |   4 +
 1309_linux-4.14.310.patch | 345 ++
 2 files changed, 349 insertions(+)

diff --git a/_README b/_README
index f28f3da3..67b8935b 100644
--- a/_README
+++ b/_README
@@ -1279,6 +1279,10 @@ Patch:  1308_linux-4.14.309.patch
 From:   https://www.kernel.org
 Desc:   Linux 4.14.309
 
+Patch:  1309_linux-4.14.310.patch
+From:   https://www.kernel.org
+Desc:   Linux 4.14.310
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1309_linux-4.14.310.patch b/1309_linux-4.14.310.patch
new file mode 100644
index ..6ff91e87
--- /dev/null
+++ b/1309_linux-4.14.310.patch
@@ -0,0 +1,345 @@
+diff --git a/Makefile b/Makefile
+index 608adcd3f0634..edd89ca6f9566 100644
+--- a/Makefile
 b/Makefile
+@@ -1,7 +1,7 @@
+ # SPDX-License-Identifier: GPL-2.0
+ VERSION = 4
+ PATCHLEVEL = 14
+-SUBLEVEL = 309
++SUBLEVEL = 310
+ EXTRAVERSION =
+ NAME = Petit Gorille
+ 
+diff --git a/arch/alpha/kernel/module.c b/arch/alpha/kernel/module.c
+index 47632fa8c24e0..b169dc9a9ac17 100644
+--- a/arch/alpha/kernel/module.c
 b/arch/alpha/kernel/module.c
+@@ -158,10 +158,8 @@ apply_relocate_add(Elf64_Shdr *sechdrs, const char 
*strtab,
+   base = (void *)sechdrs[sechdrs[relsec].sh_info].sh_addr;
+   symtab = (Elf64_Sym *)sechdrs[symindex].sh_addr;
+ 
+-  /* The small sections were sorted to the end of the segment.
+- The following should definitely cover them.  */
+-  gp = (u64)me->core_layout.base + me->core_layout.size - 0x8000;
+   got = sechdrs[me->arch.gotsecindex].sh_addr;
++  gp = got + 0x8000;
+ 
+   for (i = 0; i < n; i++) {
+   unsigned long r_sym = ELF64_R_SYM (rela[i].r_info);
+diff --git a/arch/mips/include/asm/mach-rc32434/pci.h 
b/arch/mips/include/asm/mach-rc32434/pci.h
+index 6f40d1515580b..1ff8a987025c8 100644
+--- a/arch/mips/include/asm/mach-rc32434/pci.h
 b/arch/mips/include/asm/mach-rc32434/pci.h
+@@ -377,7 +377,7 @@ struct pci_msu {
+PCI_CFG04_STAT_SSE | \
+PCI_CFG04_STAT_PE)
+ 
+-#define KORINA_CNFG1  ((KORINA_STAT<<16)|KORINA_CMD)
++#define KORINA_CNFG1  (KORINA_STAT | KORINA_CMD)
+ 
+ #define KORINA_REVID  0
+ #define KORINA_CLASS_CODE 0
+diff --git a/arch/x86/kernel/cpu/amd.c b/arch/x86/kernel/cpu/amd.c
+index ee5d0f943ec8c..e0c9ede0196a6 100644
+--- a/arch/x86/kernel/cpu/amd.c
 b/arch/x86/kernel/cpu/amd.c
+@@ -197,6 +197,15 @@ static void init_amd_k6(struct cpuinfo_x86 *c)
+   return;
+   }
+ #endif
++  /*
++   * Work around Erratum 1386.  The XSAVES instruction malfunctions in
++   * certain circumstances on Zen1/2 uarch, and not all parts have had
++   * updated microcode at the time of writing (March 2023).
++   *
++   * Affected parts all have no supervisor XSAVE states, meaning that
++   * the XSAVEC instruction (which works fine) is equivalent.
++   */
++  clear_cpu_cap(c, X86_FEATURE_XSAVES);
+ }
+ 
+ static void init_amd_k7(struct cpuinfo_x86 *c)
+@@ -941,7 +950,7 @@ static void init_amd(struct cpuinfo_x86 *c)
+* serializing.
+*/
+   ret = rdmsrl_safe(MSR_AMD64_DE_CFG, );
+-  if (!ret && (val & MSR_AMD64_DE_CFG_LFENCE_SERIALIZE_BIT)) {
++  if (!ret && (val & MSR_AMD64_DE_CFG_LFENCE_SERIALIZE)) {
+   /* A serializing LFENCE stops RDTSC speculation */
+   set_cpu_cap(c, X86_FEATURE_LFENCE_RDTSC);
+   } else {
+diff --git a/drivers/gpu/drm/i915/intel_ringbuffer.c 
b/drivers/gpu/drm/i915/intel_ringbuffer.c
+index 63667a5c2c871..6c7563c1ab5f9 100644
+--- a/drivers/gpu/drm/i915/intel_ringbuffer.c
 b/drivers/gpu/drm/i915/intel_ringbuffer.c
+@@ -1314,7 +1314,7 @@ int intel_ring_pin(struct intel_ring *ring,
+   if (unlikely(ret))
+   return ret;
+ 
+-  if (i915_vma_is_map_and_fenceable(vma))
++  if (i915_vma_is_map_and_fenceable(vma) && !HAS_LLC(vma->vm->i915))
+   addr = (void __force *)i915_vma_pin_iomap(vma);
+   else
+   addr = i915_gem_object_pin_map(vma->obj, map);
+@@ -1346,7 +1346,7 @@ void intel_ring_unpin(struct intel_ring *ring)
+   /* Discard any unused bytes beyond that submitted to hw. */
+   intel_ring_reset(ring, ring->tail);
+ 
+-  if (i915_vma_is_map_and_fenceable(ring->vma))
++  if (i915_vma_is_map_and_fenceable(ring->vma) && 

[gentoo-commits] proj/linux-patches:4.14 commit in: /

2023-03-13 Thread Alice Ferrazzi
commit: 888521b198da474138e19730d4edb0c4fbcf4340
Author: Alice Ferrazzi  gentoo  org>
AuthorDate: Mon Mar 13 10:46:32 2023 +
Commit: Alice Ferrazzi  gentoo  org>
CommitDate: Mon Mar 13 10:46:32 2023 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=888521b1

Linux patch 4.14.309

Signed-off-by: Alice Ferrazzi  gentoo.org>

 _README   |   4 ++
 1308_linux-4.14.309.patch | 104 ++
 2 files changed, 108 insertions(+)

diff --git a/_README b/_README
index a6c5e0ca..f28f3da3 100644
--- a/_README
+++ b/_README
@@ -1275,6 +1275,10 @@ Patch:  1307_linux-4.14.308.patch
 From:   https://www.kernel.org
 Desc:   Linux 4.14.308
 
+Patch:  1308_linux-4.14.309.patch
+From:   https://www.kernel.org
+Desc:   Linux 4.14.309
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1308_linux-4.14.309.patch b/1308_linux-4.14.309.patch
new file mode 100644
index ..31262963
--- /dev/null
+++ b/1308_linux-4.14.309.patch
@@ -0,0 +1,104 @@
+diff --git a/Makefile b/Makefile
+index 4ea29fcd48eba..608adcd3f0634 100644
+--- a/Makefile
 b/Makefile
+@@ -1,7 +1,7 @@
+ # SPDX-License-Identifier: GPL-2.0
+ VERSION = 4
+ PATCHLEVEL = 14
+-SUBLEVEL = 308
++SUBLEVEL = 309
+ EXTRAVERSION =
+ NAME = Petit Gorille
+ 
+diff --git a/drivers/staging/rtl8192e/rtl8192e/rtl_dm.c 
b/drivers/staging/rtl8192e/rtl8192e/rtl_dm.c
+index b8205ebafd721..d050dc646a5b7 100644
+--- a/drivers/staging/rtl8192e/rtl8192e/rtl_dm.c
 b/drivers/staging/rtl8192e/rtl8192e/rtl_dm.c
+@@ -193,7 +193,6 @@ static void _rtl92e_dm_init_fsync(struct net_device *dev);
+ static void _rtl92e_dm_deinit_fsync(struct net_device *dev);
+ 
+ staticvoid _rtl92e_dm_check_txrateandretrycount(struct net_device 
*dev);
+-static  void _rtl92e_dm_check_ac_dc_power(struct net_device *dev);
+ static void _rtl92e_dm_check_fsync(struct net_device *dev);
+ static void _rtl92e_dm_check_rf_ctrl_gpio(void *data);
+ static void _rtl92e_dm_fsync_timer_callback(unsigned long data);
+@@ -246,8 +245,6 @@ void rtl92e_dm_watchdog(struct net_device *dev)
+   if (priv->being_init_adapter)
+   return;
+ 
+-  _rtl92e_dm_check_ac_dc_power(dev);
+-
+   _rtl92e_dm_check_txrateandretrycount(dev);
+   _rtl92e_dm_check_edca_turbo(dev);
+ 
+@@ -265,30 +262,6 @@ void rtl92e_dm_watchdog(struct net_device *dev)
+   _rtl92e_dm_cts_to_self(dev);
+ }
+ 
+-static void _rtl92e_dm_check_ac_dc_power(struct net_device *dev)
+-{
+-  struct r8192_priv *priv = rtllib_priv(dev);
+-  static char const ac_dc_script[] = 
"/etc/acpi/wireless-rtl-ac-dc-power.sh";
+-  char *argv[] = {(char *)ac_dc_script, DRV_NAME, NULL};
+-  static char *envp[] = {"HOME=/",
+-  "TERM=linux",
+-  "PATH=/usr/bin:/bin",
+-   NULL};
+-
+-  if (priv->ResetProgress == RESET_TYPE_SILENT) {
+-  RT_TRACE((COMP_INIT | COMP_POWER | COMP_RF),
+-   "GPIOChangeRFWorkItemCallBack(): Silent 
Reset!!!\n");
+-  return;
+-  }
+-
+-  if (priv->rtllib->state != RTLLIB_LINKED)
+-  return;
+-  call_usermodehelper(ac_dc_script, argv, envp, UMH_WAIT_PROC);
+-
+-  return;
+-};
+-
+-
+ void rtl92e_init_adaptive_rate(struct net_device *dev)
+ {
+ 
+@@ -1809,10 +1782,6 @@ static void _rtl92e_dm_check_rf_ctrl_gpio(void *data)
+   u8 tmp1byte;
+   enum rt_rf_power_state eRfPowerStateToSet;
+   bool bActuallySet = false;
+-  char *argv[3];
+-  static char const RadioPowerPath[] = "/etc/acpi/events/RadioPower.sh";
+-  static char *envp[] = {"HOME=/", "TERM=linux", "PATH=/usr/bin:/bin",
+- NULL};
+ 
+   bActuallySet = false;
+ 
+@@ -1844,14 +1813,6 @@ static void _rtl92e_dm_check_rf_ctrl_gpio(void *data)
+   mdelay(1000);
+   priv->bHwRfOffAction = 1;
+   rtl92e_set_rf_state(dev, eRfPowerStateToSet, RF_CHANGE_BY_HW);
+-  if (priv->bHwRadioOff)
+-  argv[1] = "RFOFF";
+-  else
+-  argv[1] = "RFON";
+-
+-  argv[0] = (char *)RadioPowerPath;
+-  argv[2] = NULL;
+-  call_usermodehelper(RadioPowerPath, argv, envp, UMH_WAIT_PROC);
+   }
+ }
+ 
+diff --git a/net/wireless/sme.c b/net/wireless/sme.c
+index 4ae28d15e8ac3..be04e7396b36d 100644
+--- a/net/wireless/sme.c
 b/net/wireless/sme.c
+@@ -1147,8 +1147,6 @@ int cfg80211_connect(struct cfg80211_registered_device 
*rdev,
+   connect->key = NULL;
+   connect->key_len = 0;
+   connect->key_idx = 0;
+-  connect->crypto.cipher_group = 0;
+-  connect->crypto.n_ciphers_pairwise = 0;
+   }
+ 
+   wdev->connect_keys = connkeys;



[gentoo-commits] proj/linux-patches:4.14 commit in: /

2023-02-25 Thread Mike Pagano
commit: 650e9ca76ca92be38b912efa12f3b875448d4072
Author: Mike Pagano  gentoo  org>
AuthorDate: Sat Feb 25 11:39:54 2023 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Sat Feb 25 11:39:54 2023 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=650e9ca7

Linux patch 4.14.307

Signed-off-by: Mike Pagano  gentoo.org>

 _README   |   4 +
 1306_linux-4.14.307.patch | 303 ++
 2 files changed, 307 insertions(+)

diff --git a/_README b/_README
index d43d9f18..618bc1d4 100644
--- a/_README
+++ b/_README
@@ -1267,6 +1267,10 @@ Patch:  1305_linux-4.14.306.patch
 From:   https://www.kernel.org
 Desc:   Linux 4.14.306
 
+Patch:  1306_linux-4.14.307.patch
+From:   https://www.kernel.org
+Desc:   Linux 4.14.307
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1306_linux-4.14.307.patch b/1306_linux-4.14.307.patch
new file mode 100644
index ..91064cc7
--- /dev/null
+++ b/1306_linux-4.14.307.patch
@@ -0,0 +1,303 @@
+diff --git a/Makefile b/Makefile
+index 581f92d635a83..64d12ed10b823 100644
+--- a/Makefile
 b/Makefile
+@@ -1,7 +1,7 @@
+ # SPDX-License-Identifier: GPL-2.0
+ VERSION = 4
+ PATCHLEVEL = 14
+-SUBLEVEL = 306
++SUBLEVEL = 307
+ EXTRAVERSION =
+ NAME = Petit Gorille
+ 
+diff --git a/arch/powerpc/boot/dts/fsl/qoriq-fman3-0-10g-2.dtsi 
b/arch/powerpc/boot/dts/fsl/qoriq-fman3-0-10g-2.dtsi
+new file mode 100644
+index 0..437dab3fc0176
+--- /dev/null
 b/arch/powerpc/boot/dts/fsl/qoriq-fman3-0-10g-2.dtsi
+@@ -0,0 +1,44 @@
++// SPDX-License-Identifier: BSD-3-Clause OR GPL-2.0-or-later
++/*
++ * QorIQ FMan v3 10g port #2 device tree stub [ controller @ offset 0x40 ]
++ *
++ * Copyright 2022 Sean Anderson 
++ * Copyright 2012 - 2015 Freescale Semiconductor Inc.
++ */
++
++fman@40 {
++  fman0_rx_0x08: port@88000 {
++  cell-index = <0x8>;
++  compatible = "fsl,fman-v3-port-rx";
++  reg = <0x88000 0x1000>;
++  fsl,fman-10g-port;
++  };
++
++  fman0_tx_0x28: port@a8000 {
++  cell-index = <0x28>;
++  compatible = "fsl,fman-v3-port-tx";
++  reg = <0xa8000 0x1000>;
++  fsl,fman-10g-port;
++  };
++
++  ethernet@e {
++  cell-index = <0>;
++  compatible = "fsl,fman-memac";
++  reg = <0xe 0x1000>;
++  fsl,fman-ports = <_rx_0x08 _tx_0x28>;
++  ptp-timer = <_timer0>;
++  pcsphy-handle = <>;
++  };
++
++  mdio@e1000 {
++  #address-cells = <1>;
++  #size-cells = <0>;
++  compatible = "fsl,fman-memac-mdio", "fsl,fman-xmdio";
++  reg = <0xe1000 0x1000>;
++  fsl,erratum-a011043; /* must ignore read errors */
++
++  pcsphy0: ethernet-phy@0 {
++  reg = <0x0>;
++  };
++  };
++};
+diff --git a/arch/powerpc/boot/dts/fsl/qoriq-fman3-0-10g-3.dtsi 
b/arch/powerpc/boot/dts/fsl/qoriq-fman3-0-10g-3.dtsi
+new file mode 100644
+index 0..ad116b17850a8
+--- /dev/null
 b/arch/powerpc/boot/dts/fsl/qoriq-fman3-0-10g-3.dtsi
+@@ -0,0 +1,44 @@
++// SPDX-License-Identifier: BSD-3-Clause OR GPL-2.0-or-later
++/*
++ * QorIQ FMan v3 10g port #3 device tree stub [ controller @ offset 0x40 ]
++ *
++ * Copyright 2022 Sean Anderson 
++ * Copyright 2012 - 2015 Freescale Semiconductor Inc.
++ */
++
++fman@40 {
++  fman0_rx_0x09: port@89000 {
++  cell-index = <0x9>;
++  compatible = "fsl,fman-v3-port-rx";
++  reg = <0x89000 0x1000>;
++  fsl,fman-10g-port;
++  };
++
++  fman0_tx_0x29: port@a9000 {
++  cell-index = <0x29>;
++  compatible = "fsl,fman-v3-port-tx";
++  reg = <0xa9000 0x1000>;
++  fsl,fman-10g-port;
++  };
++
++  ethernet@e2000 {
++  cell-index = <1>;
++  compatible = "fsl,fman-memac";
++  reg = <0xe2000 0x1000>;
++  fsl,fman-ports = <_rx_0x09 _tx_0x29>;
++  ptp-timer = <_timer0>;
++  pcsphy-handle = <>;
++  };
++
++  mdio@e3000 {
++  #address-cells = <1>;
++  #size-cells = <0>;
++  compatible = "fsl,fman-memac-mdio", "fsl,fman-xmdio";
++  reg = <0xe3000 0x1000>;
++  fsl,erratum-a011043; /* must ignore read errors */
++
++  pcsphy1: ethernet-phy@0 {
++  reg = <0x0>;
++  };
++  };
++};
+diff --git a/arch/powerpc/boot/dts/fsl/t2081si-post.dtsi 
b/arch/powerpc/boot/dts/fsl/t2081si-post.dtsi
+index a97296c64eb22..fda6c9213d9eb 100644
+--- a/arch/powerpc/boot/dts/fsl/t2081si-post.dtsi
 b/arch/powerpc/boot/dts/fsl/t2081si-post.dtsi
+@@ -631,8 +631,8 @@
+ /include/ 

[gentoo-commits] proj/linux-patches:4.14 commit in: /

2023-02-23 Thread Alice Ferrazzi
commit: caabda6ff0bf982bc6e82d61729fa3c08aed5b1c
Author: Alice Ferrazzi  gentoo  org>
AuthorDate: Fri Feb 24 02:57:11 2023 +
Commit: Alice Ferrazzi  gentoo  org>
CommitDate: Fri Feb 24 03:12:35 2023 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=caabda6f

_README: fix change of format and missing patch

Signed-off-by: Alice Ferrazzi  gentoo.org>

 _README | 98 +
 1 file changed, 47 insertions(+), 51 deletions(-)

diff --git a/_README b/_README
index 2237fcd1..d43d9f18 100644
--- a/_README
+++ b/_README
@@ -363,191 +363,191 @@ Patch:  1079_linux-4.14.80.patch
 From:   https://www.kernel.org
 Desc:   Linux 4.14.80
 
-Patch:  1080_4.14.81.patch
+Patch:  1080_linux-4.14.81.patch
 From:   https://www.kernel.org
 Desc:   Linux 4.14.81
 
-Patch:  1081_4.14.82.patch
+Patch:  1081_linux-4.14.82.patch
 From:   https://www.kernel.org
 Desc:   Linux 4.14.82
 
-Patch:  1082_4.14.83.patch
+Patch:  1082_linux-4.14.83.patch
 From:   https://www.kernel.org
 Desc:   Linux 4.14.83
 
-Patch:  1083_4.14.84.patch
+Patch:  1083_linux-4.14.84.patch
 From:   https://www.kernel.org
 Desc:   Linux 4.14.84
 
-Patch:  1084_4.14.85.patch
+Patch:  1084_linux-4.14.85.patch
 From:   https://www.kernel.org
 Desc:   Linux 4.14.85
 
-Patch:  1085_4.14.86.patch
+Patch:  1085_linux-4.14.86.patch
 From:   https://www.kernel.org
 Desc:   Linux 4.14.86
 
-Patch:  1086_4.14.87.patch
+Patch:  1086_linux-4.14.87.patch
 From:   https://www.kernel.org
 Desc:   Linux 4.14.87
 
-Patch:  1087_4.14.88.patch
+Patch:  1087_linux-4.14.88.patch
 From:   https://www.kernel.org
 Desc:   Linux 4.14.88
 
-Patch:  1088_4.14.89.patch
+Patch:  1088_linux-4.14.89.patch
 From:   https://www.kernel.org
 Desc:   Linux 4.14.89
 
-Patch:  1089_4.14.90.patch
+Patch:  1089_linux-4.14.90.patch
 From:   https://www.kernel.org
 Desc:   Linux 4.14.90
 
-Patch:  1090_4.14.91.patch
+Patch:  1090_linux-4.14.91.patch
 From:   https://www.kernel.org
 Desc:   Linux 4.14.91
 
-Patch:  1091_4.14.92.patch
+Patch:  1091_linux-4.14.92.patch
 From:   https://www.kernel.org
 Desc:   Linux 4.14.92
 
-Patch:  1092_4.14.93.patch
+Patch:  1092_linux-4.14.93.patch
 From:   https://www.kernel.org
 Desc:   Linux 4.14.93
 
-Patch:  1093_4.14.94.patch
+Patch:  1093_linux-4.14.94.patch
 From:   https://www.kernel.org
 Desc:   Linux 4.14.94
 
-Patch:  1094_4.14.95.patch
+Patch:  1094_linux-4.14.95.patch
 From:   https://www.kernel.org
 Desc:   Linux 4.14.95
 
-Patch:  1095_4.14.96.patch
+Patch:  1095_linux-4.14.96.patch
 From:   https://www.kernel.org
 Desc:   Linux 4.14.96
 
-Patch:  1096_4.14.97.patch
+Patch:  1096_linux-4.14.97.patch
 From:   https://www.kernel.org
 Desc:   Linux 4.14.97
 
-Patch:  1097_4.14.98.patch
+Patch:  1097_linux-4.14.98.patch
 From:   https://www.kernel.org
 Desc:   Linux 4.14.98
 
-Patch:  1098_4.14.99.patch
+Patch:  1098_linux-4.14.99.patch
 From:   https://www.kernel.org
 Desc:   Linux 4.14.99
 
-Patch:  1099_4.14.100.patch
+Patch:  1099_linux-4.14.100.patch
 From:   https://www.kernel.org
 Desc:   Linux 4.14.100
 
-Patch:  1100_4.14.101.patch
+Patch:  1100_linux-4.14.101.patch
 From:   https://www.kernel.org
 Desc:   Linux 4.14.101
 
-Patch:  1101_4.14.102.patch
+Patch:  1101_linux-4.14.102.patch
 From:   https://www.kernel.org
 Desc:   Linux 4.14.102
 
-Patch:  1102_4.14.103.patch
+Patch:  1102_linux-4.14.103.patch
 From:   https://www.kernel.org
 Desc:   Linux 4.14.103
 
-Patch:  1103_4.14.104.patch
+Patch:  1103_linux-4.14.104.patch
 From:   https://www.kernel.org
 Desc:   Linux 4.14.104
 
-Patch:  1104_4.14.105.patch
+Patch:  1104_linux-4.14.105.patch
 From:   https://www.kernel.org
 Desc:   Linux 4.14.105
 
-Patch:  1105_4.14.106.patch
+Patch:  1105_linux-4.14.106.patch
 From:   https://www.kernel.org
 Desc:   Linux 4.14.106
 
-Patch:  1106_4.14.107.patch
+Patch:  1106_linux-4.14.107.patch
 From:   https://www.kernel.org
 Desc:   Linux 4.14.107
 
-Patch:  1107_4.14.108.patch
+Patch:  1107_linux-4.14.108.patch
 From:   https://www.kernel.org
 Desc:   Linux 4.14.108
 
-Patch:  1108_4.14.109.patch
+Patch:  1108_linux-4.14.109.patch
 From:   https://www.kernel.org
 Desc:   Linux 4.14.109
 
-Patch:  1109_4.14.110.patch
+Patch:  1109_linux-4.14.110.patch
 From:   https://www.kernel.org
 Desc:   Linux 4.14.110
 
-Patch:  1110_4.14.111.patch
+Patch:  1110_linux-4.14.111.patch
 From:   https://www.kernel.org
 Desc:   Linux 4.14.111
 
-Patch:  _4.14.112.patch
+Patch:  _linux-4.14.112.patch
 From:   https://www.kernel.org
 Desc:   Linux 4.14.112
 
-Patch:  1112_4.14.113.patch
+Patch:  1112_linux-4.14.113.patch
 From:   https://www.kernel.org
 Desc:   Linux 4.14.113
 
-Patch:  1113_4.14.114.patch
+Patch:  1113_linux-4.14.114.patch
 From:   https://www.kernel.org
 Desc:   Linux 4.14.114
 
-Patch:  1114_4.14.115.patch
+Patch:  1114_linux-4.14.115.patch
 From:   https://www.kernel.org
 Desc:   Linux 4.14.115
 
-Patch:  1115_4.14.116.patch

[gentoo-commits] proj/linux-patches:4.14 commit in: /

2023-02-22 Thread Alice Ferrazzi
commit: bc9e3458a143fafb559f9aadb95be33ac8862701
Author: Alice Ferrazzi  gentoo  org>
AuthorDate: Wed Feb 22 13:37:38 2023 +
Commit: Alice Ferrazzi  gentoo  org>
CommitDate: Wed Feb 22 14:47:47 2023 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=bc9e3458

Linux patch 4.14.306

Signed-off-by: Alice Ferrazzi  gentoo.org>

 _README   |4 +
 1305_linux-4.14.306.patch | 1356 +
 2 files changed, 1360 insertions(+)

diff --git a/_README b/_README
index 49081a67..2237fcd1 100644
--- a/_README
+++ b/_README
@@ -1267,6 +1267,10 @@ Patch:  1304_linux-4.14.305.patch
 From:   https://www.kernel.org
 Desc:   Linux 4.14.305
 
+Patch:  1305_linux-4.14.306.patch
+From:   https://www.kernel.org
+Desc:   Linux 4.14.306
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1305_linux-4.14.306.patch b/1305_linux-4.14.306.patch
new file mode 100644
index ..56119ea9
--- /dev/null
+++ b/1305_linux-4.14.306.patch
@@ -0,0 +1,1356 @@
+diff --git a/Makefile b/Makefile
+index 9722d15186550..581f92d635a83 100644
+--- a/Makefile
 b/Makefile
+@@ -1,7 +1,7 @@
+ # SPDX-License-Identifier: GPL-2.0
+ VERSION = 4
+ PATCHLEVEL = 14
+-SUBLEVEL = 305
++SUBLEVEL = 306
+ EXTRAVERSION =
+ NAME = Petit Gorille
+ 
+diff --git a/arch/parisc/kernel/firmware.c b/arch/parisc/kernel/firmware.c
+index 6d471c00c71af..906b7c8825879 100644
+--- a/arch/parisc/kernel/firmware.c
 b/arch/parisc/kernel/firmware.c
+@@ -1197,7 +1197,7 @@ static char __attribute__((aligned(64))) iodc_dbuf[4096];
+  */
+ int pdc_iodc_print(const unsigned char *str, unsigned count)
+ {
+-  unsigned int i;
++  unsigned int i, found = 0;
+   unsigned long flags;
+ 
+   for (i = 0; i < count;) {
+@@ -1206,6 +1206,7 @@ int pdc_iodc_print(const unsigned char *str, unsigned 
count)
+   iodc_dbuf[i+0] = '\r';
+   iodc_dbuf[i+1] = '\n';
+   i += 2;
++  found = 1;
+   goto print;
+   default:
+   iodc_dbuf[i] = str[i];
+@@ -1222,7 +1223,7 @@ print:
+ __pa(iodc_retbuf), 0, __pa(iodc_dbuf), i, 0);
+ spin_unlock_irqrestore(_lock, flags);
+ 
+-  return i;
++  return i - found;
+ }
+ 
+ #if !defined(BOOTLOADER)
+diff --git a/arch/parisc/kernel/ptrace.c b/arch/parisc/kernel/ptrace.c
+index f468a5b445085..c18731c0e8347 100644
+--- a/arch/parisc/kernel/ptrace.c
 b/arch/parisc/kernel/ptrace.c
+@@ -132,6 +132,12 @@ long arch_ptrace(struct task_struct *child, long request,
+   unsigned long tmp;
+   long ret = -EIO;
+ 
++  unsigned long user_regs_struct_size = sizeof(struct user_regs_struct);
++#ifdef CONFIG_64BIT
++  if (is_compat_task())
++  user_regs_struct_size /= 2;
++#endif
++
+   switch (request) {
+ 
+   /* Read the word at location addr in the USER area.  For ptraced
+@@ -187,14 +193,14 @@ long arch_ptrace(struct task_struct *child, long request,
+   return copy_regset_to_user(child,
+  task_user_regset_view(current),
+  REGSET_GENERAL,
+- 0, sizeof(struct user_regs_struct),
++ 0, user_regs_struct_size,
+  datap);
+ 
+   case PTRACE_SETREGS:/* Set all gp regs in the child. */
+   return copy_regset_from_user(child,
+task_user_regset_view(current),
+REGSET_GENERAL,
+-   0, sizeof(struct user_regs_struct),
++   0, user_regs_struct_size,
+datap);
+ 
+   case PTRACE_GETFPREGS:  /* Get the child FPU state. */
+@@ -308,6 +314,11 @@ long compat_arch_ptrace(struct task_struct *child, 
compat_long_t request,
+   }
+   }
+   break;
++  case PTRACE_GETREGS:
++  case PTRACE_SETREGS:
++  case PTRACE_GETFPREGS:
++  case PTRACE_SETFPREGS:
++  return arch_ptrace(child, request, addr, data);
+ 
+   default:
+   ret = compat_ptrace_request(child, request, addr, data);
+diff --git a/arch/x86/kernel/fpu/init.c b/arch/x86/kernel/fpu/init.c
+index a3a570df6be1c..9692ccc583bb3 100644
+--- a/arch/x86/kernel/fpu/init.c
 b/arch/x86/kernel/fpu/init.c
+@@ -138,6 +138,9 @@ static void __init fpu__init_system_generic(void)
+ unsigned int fpu_kernel_xstate_size;
+ EXPORT_SYMBOL_GPL(fpu_kernel_xstate_size);
+ 
++/* Get alignment of the TYPE. */
++#define TYPE_ALIGN(TYPE) offsetof(struct { char x; TYPE test; }, test)
++
+ /*
+  * 

[gentoo-commits] proj/linux-patches:4.14 commit in: /

2023-02-22 Thread Alice Ferrazzi
commit: ad48309bb3265215d265c35d517de2d271ebd9c1
Author: Alice Ferrazzi  miraclelinux  com>
AuthorDate: Wed Feb 22 13:37:38 2023 +
Commit: Alice Ferrazzi  gentoo  org>
CommitDate: Wed Feb 22 14:45:28 2023 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=ad48309b

Linux patch 4.14.306

Signed-off-by: Alice Ferrazzi  gentoo.org>
Signed-off-by: Alice Ferrazzi  miraclelinux.com>

 _README   |4 +
 1305_linux-4.14.306.patch | 1356 +
 2 files changed, 1360 insertions(+)

diff --git a/_README b/_README
index 49081a67..2237fcd1 100644
--- a/_README
+++ b/_README
@@ -1267,6 +1267,10 @@ Patch:  1304_linux-4.14.305.patch
 From:   https://www.kernel.org
 Desc:   Linux 4.14.305
 
+Patch:  1305_linux-4.14.306.patch
+From:   https://www.kernel.org
+Desc:   Linux 4.14.306
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1305_linux-4.14.306.patch b/1305_linux-4.14.306.patch
new file mode 100644
index ..56119ea9
--- /dev/null
+++ b/1305_linux-4.14.306.patch
@@ -0,0 +1,1356 @@
+diff --git a/Makefile b/Makefile
+index 9722d15186550..581f92d635a83 100644
+--- a/Makefile
 b/Makefile
+@@ -1,7 +1,7 @@
+ # SPDX-License-Identifier: GPL-2.0
+ VERSION = 4
+ PATCHLEVEL = 14
+-SUBLEVEL = 305
++SUBLEVEL = 306
+ EXTRAVERSION =
+ NAME = Petit Gorille
+ 
+diff --git a/arch/parisc/kernel/firmware.c b/arch/parisc/kernel/firmware.c
+index 6d471c00c71af..906b7c8825879 100644
+--- a/arch/parisc/kernel/firmware.c
 b/arch/parisc/kernel/firmware.c
+@@ -1197,7 +1197,7 @@ static char __attribute__((aligned(64))) iodc_dbuf[4096];
+  */
+ int pdc_iodc_print(const unsigned char *str, unsigned count)
+ {
+-  unsigned int i;
++  unsigned int i, found = 0;
+   unsigned long flags;
+ 
+   for (i = 0; i < count;) {
+@@ -1206,6 +1206,7 @@ int pdc_iodc_print(const unsigned char *str, unsigned 
count)
+   iodc_dbuf[i+0] = '\r';
+   iodc_dbuf[i+1] = '\n';
+   i += 2;
++  found = 1;
+   goto print;
+   default:
+   iodc_dbuf[i] = str[i];
+@@ -1222,7 +1223,7 @@ print:
+ __pa(iodc_retbuf), 0, __pa(iodc_dbuf), i, 0);
+ spin_unlock_irqrestore(_lock, flags);
+ 
+-  return i;
++  return i - found;
+ }
+ 
+ #if !defined(BOOTLOADER)
+diff --git a/arch/parisc/kernel/ptrace.c b/arch/parisc/kernel/ptrace.c
+index f468a5b445085..c18731c0e8347 100644
+--- a/arch/parisc/kernel/ptrace.c
 b/arch/parisc/kernel/ptrace.c
+@@ -132,6 +132,12 @@ long arch_ptrace(struct task_struct *child, long request,
+   unsigned long tmp;
+   long ret = -EIO;
+ 
++  unsigned long user_regs_struct_size = sizeof(struct user_regs_struct);
++#ifdef CONFIG_64BIT
++  if (is_compat_task())
++  user_regs_struct_size /= 2;
++#endif
++
+   switch (request) {
+ 
+   /* Read the word at location addr in the USER area.  For ptraced
+@@ -187,14 +193,14 @@ long arch_ptrace(struct task_struct *child, long request,
+   return copy_regset_to_user(child,
+  task_user_regset_view(current),
+  REGSET_GENERAL,
+- 0, sizeof(struct user_regs_struct),
++ 0, user_regs_struct_size,
+  datap);
+ 
+   case PTRACE_SETREGS:/* Set all gp regs in the child. */
+   return copy_regset_from_user(child,
+task_user_regset_view(current),
+REGSET_GENERAL,
+-   0, sizeof(struct user_regs_struct),
++   0, user_regs_struct_size,
+datap);
+ 
+   case PTRACE_GETFPREGS:  /* Get the child FPU state. */
+@@ -308,6 +314,11 @@ long compat_arch_ptrace(struct task_struct *child, 
compat_long_t request,
+   }
+   }
+   break;
++  case PTRACE_GETREGS:
++  case PTRACE_SETREGS:
++  case PTRACE_GETFPREGS:
++  case PTRACE_SETFPREGS:
++  return arch_ptrace(child, request, addr, data);
+ 
+   default:
+   ret = compat_ptrace_request(child, request, addr, data);
+diff --git a/arch/x86/kernel/fpu/init.c b/arch/x86/kernel/fpu/init.c
+index a3a570df6be1c..9692ccc583bb3 100644
+--- a/arch/x86/kernel/fpu/init.c
 b/arch/x86/kernel/fpu/init.c
+@@ -138,6 +138,9 @@ static void __init fpu__init_system_generic(void)
+ unsigned int fpu_kernel_xstate_size;
+ EXPORT_SYMBOL_GPL(fpu_kernel_xstate_size);
+ 
++/* Get alignment of the TYPE. */
++#define TYPE_ALIGN(TYPE) 

[gentoo-commits] proj/linux-patches:4.14 commit in: /

2023-02-06 Thread Mike Pagano
commit: 21e2061946d0ab56924602706692bf52293268dc
Author: Mike Pagano  gentoo  org>
AuthorDate: Mon Feb  6 12:50:22 2023 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Mon Feb  6 12:50:22 2023 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=21e20619

Linux patch 4.14.305

Signed-off-by: Mike Pagano  gentoo.org>

 _README   |4 +
 1304_linux-4.14.305.patch | 2133 +
 2 files changed, 2137 insertions(+)

diff --git a/_README b/_README
index 10c70a78..49081a67 100644
--- a/_README
+++ b/_README
@@ -1263,6 +1263,10 @@ Patch:  1303_linux-4.14.304.patch
 From:   https://www.kernel.org
 Desc:   Linux 4.14.304
 
+Patch:  1304_linux-4.14.305.patch
+From:   https://www.kernel.org
+Desc:   Linux 4.14.305
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1304_linux-4.14.305.patch b/1304_linux-4.14.305.patch
new file mode 100644
index ..faf382c0
--- /dev/null
+++ b/1304_linux-4.14.305.patch
@@ -0,0 +1,2133 @@
+diff --git a/Documentation/ABI/testing/sysfs-kernel-oops_count 
b/Documentation/ABI/testing/sysfs-kernel-oops_count
+new file mode 100644
+index 0..156cca9dbc960
+--- /dev/null
 b/Documentation/ABI/testing/sysfs-kernel-oops_count
+@@ -0,0 +1,6 @@
++What: /sys/kernel/oops_count
++Date: November 2022
++KernelVersion:6.2.0
++Contact:  Linux Kernel Hardening List 
++Description:
++  Shows how many times the system has Oopsed since last boot.
+diff --git a/Documentation/ABI/testing/sysfs-kernel-warn_count 
b/Documentation/ABI/testing/sysfs-kernel-warn_count
+new file mode 100644
+index 0..90a029813717d
+--- /dev/null
 b/Documentation/ABI/testing/sysfs-kernel-warn_count
+@@ -0,0 +1,6 @@
++What: /sys/kernel/warn_count
++Date: November 2022
++KernelVersion:6.2.0
++Contact:  Linux Kernel Hardening List 
++Description:
++  Shows how many times the system has Warned since last boot.
+diff --git a/Documentation/sysctl/kernel.txt b/Documentation/sysctl/kernel.txt
+index 37b612a17c461..fefffc8e6ac5c 100644
+--- a/Documentation/sysctl/kernel.txt
 b/Documentation/sysctl/kernel.txt
+@@ -48,6 +48,7 @@ show up in /proc/sys/kernel:
+ - msgmnb
+ - msgmni
+ - nmi_watchdog
++- oops_limit
+ - osrelease
+ - ostype
+ - overflowgid
+@@ -93,6 +94,7 @@ show up in /proc/sys/kernel:
+ - threads-max
+ - unprivileged_bpf_disabled
+ - unknown_nmi_panic
++- warn_limit
+ - watchdog
+ - watchdog_thresh
+ - version
+@@ -515,6 +517,15 @@ scanned for a given scan.
+ 
+ ==
+ 
++oops_limit:
++
++Number of kernel oopses after which the kernel should panic when
++``panic_on_oops`` is not set. Setting this to 0 disables checking
++the count. Setting this to  1 has the same effect as setting
++``panic_on_oops=1``. The default value is 1.
++
++==
++
+ osrelease, ostype & version:
+ 
+ # cat osrelease
+@@ -1062,6 +1073,15 @@ example.  If a system hangs up, try pressing the NMI 
switch.
+ 
+ ==
+ 
++warn_limit:
++
++Number of kernel warnings after which the kernel should panic when
++``panic_on_warn`` is not set. Setting this to 0 disables checking
++the warning count. Setting this to 1 has the same effect as setting
++``panic_on_warn=1``. The default value is 0.
++
++==
++
+ watchdog:
+ 
+ This parameter can be used to disable or enable the soft lockup detector
+diff --git a/Makefile b/Makefile
+index 6a2a71d3051b9..9722d15186550 100644
+--- a/Makefile
 b/Makefile
+@@ -1,7 +1,7 @@
+ # SPDX-License-Identifier: GPL-2.0
+ VERSION = 4
+ PATCHLEVEL = 14
+-SUBLEVEL = 304
++SUBLEVEL = 305
+ EXTRAVERSION =
+ NAME = Petit Gorille
+ 
+diff --git a/arch/alpha/kernel/traps.c b/arch/alpha/kernel/traps.c
+index f43bd05dede26..6a45f392c6728 100644
+--- a/arch/alpha/kernel/traps.c
 b/arch/alpha/kernel/traps.c
+@@ -192,7 +192,7 @@ die_if_kernel(char * str, struct pt_regs *regs, long err, 
unsigned long *r9_15)
+   local_irq_enable();
+   while (1);
+   }
+-  do_exit(SIGSEGV);
++  make_task_dead(SIGSEGV);
+ }
+ 
+ #ifndef CONFIG_MATHEMU
+@@ -609,7 +609,7 @@ do_entUna(void * va, unsigned long opcode, unsigned long 
reg,
+ 
+   printk("Bad unaligned kernel access at %016lx: %p %lx %lu\n",
+   pc, va, opcode, reg);
+-  do_exit(SIGSEGV);
++  make_task_dead(SIGSEGV);
+ 
+ got_exception:
+   /* Ok, we caught the exception, but we don't want it.  Is there
+@@ -664,7 +664,7 @@ got_exception:
+   local_irq_enable();
+   while (1);
+   }
+-  do_exit(SIGSEGV);
++  make_task_dead(SIGSEGV);

[gentoo-commits] proj/linux-patches:4.14 commit in: /

2023-01-23 Thread Alice Ferrazzi
commit: 0f868ec0a9af90e13d2b73191611a4d4cf43a3e6
Author: Alice Ferrazzi  gentoo  org>
AuthorDate: Tue Jan 24 07:17:21 2023 +
Commit: Alice Ferrazzi  gentoo  org>
CommitDate: Tue Jan 24 07:17:44 2023 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=0f868ec0

Linux patch 4.14.304

Signed-off-by: Alice Ferrazzi  gentoo.org>

 _README   |   4 +
 1303_linux-4.14.304.patch | 434 ++
 2 files changed, 438 insertions(+)

diff --git a/_README b/_README
index 0c463b21..10c70a78 100644
--- a/_README
+++ b/_README
@@ -1259,6 +1259,10 @@ Patch:  1302_linux-4.14.303.patch
 From:   https://www.kernel.org
 Desc:   Linux 4.14.303
 
+Patch:  1303_linux-4.14.304.patch
+From:   https://www.kernel.org
+Desc:   Linux 4.14.304
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1303_linux-4.14.304.patch b/1303_linux-4.14.304.patch
new file mode 100644
index ..5169d67a
--- /dev/null
+++ b/1303_linux-4.14.304.patch
@@ -0,0 +1,434 @@
+diff --git a/Makefile b/Makefile
+index 5fb1bad2fe74e..6a2a71d3051b9 100644
+--- a/Makefile
 b/Makefile
+@@ -1,7 +1,7 @@
+ # SPDX-License-Identifier: GPL-2.0
+ VERSION = 4
+ PATCHLEVEL = 14
+-SUBLEVEL = 303
++SUBLEVEL = 304
+ EXTRAVERSION =
+ NAME = Petit Gorille
+ 
+diff --git a/arch/x86/kernel/fpu/init.c b/arch/x86/kernel/fpu/init.c
+index 9692ccc583bb3..a3a570df6be1c 100644
+--- a/arch/x86/kernel/fpu/init.c
 b/arch/x86/kernel/fpu/init.c
+@@ -138,9 +138,6 @@ static void __init fpu__init_system_generic(void)
+ unsigned int fpu_kernel_xstate_size;
+ EXPORT_SYMBOL_GPL(fpu_kernel_xstate_size);
+ 
+-/* Get alignment of the TYPE. */
+-#define TYPE_ALIGN(TYPE) offsetof(struct { char x; TYPE test; }, test)
+-
+ /*
+  * Enforce that 'MEMBER' is the last field of 'TYPE'.
+  *
+@@ -148,8 +145,8 @@ EXPORT_SYMBOL_GPL(fpu_kernel_xstate_size);
+  * because that's how C aligns structs.
+  */
+ #define CHECK_MEMBER_AT_END_OF(TYPE, MEMBER) \
+-  BUILD_BUG_ON(sizeof(TYPE) != ALIGN(offsetofend(TYPE, MEMBER), \
+- TYPE_ALIGN(TYPE)))
++  BUILD_BUG_ON(sizeof(TYPE) != \
++   ALIGN(offsetofend(TYPE, MEMBER), _Alignof(TYPE)))
+ 
+ /*
+  * We append the 'struct fpu' to the task_struct:
+diff --git a/drivers/firmware/google/gsmi.c b/drivers/firmware/google/gsmi.c
+index 2e3ef0eb6e821..e50dd4030d908 100644
+--- a/drivers/firmware/google/gsmi.c
 b/drivers/firmware/google/gsmi.c
+@@ -343,9 +343,10 @@ static efi_status_t gsmi_get_variable(efi_char16_t *name,
+   memcpy(data, gsmi_dev.data_buf->start, *data_size);
+ 
+   /* All variables are have the following attributes */
+-  *attr = EFI_VARIABLE_NON_VOLATILE |
+-  EFI_VARIABLE_BOOTSERVICE_ACCESS |
+-  EFI_VARIABLE_RUNTIME_ACCESS;
++  if (attr)
++  *attr = EFI_VARIABLE_NON_VOLATILE |
++  EFI_VARIABLE_BOOTSERVICE_ACCESS |
++  EFI_VARIABLE_RUNTIME_ACCESS;
+   }
+ 
+   spin_unlock_irqrestore(_dev.lock, flags);
+diff --git a/drivers/infiniband/ulp/srp/ib_srp.h 
b/drivers/infiniband/ulp/srp/ib_srp.h
+index ab9077b81d5ad..89b5133ceaa69 100644
+--- a/drivers/infiniband/ulp/srp/ib_srp.h
 b/drivers/infiniband/ulp/srp/ib_srp.h
+@@ -62,12 +62,14 @@ enum {
+   SRP_DEFAULT_CMD_SQ_SIZE = SRP_DEFAULT_QUEUE_SIZE - SRP_RSP_SQ_SIZE -
+ SRP_TSK_MGMT_SQ_SIZE,
+ 
+-  SRP_TAG_NO_REQ  = ~0U,
+-  SRP_TAG_TSK_MGMT= 1U << 31,
+-
+   SRP_MAX_PAGES_PER_MR= 512,
+ };
+ 
++enum {
++  SRP_TAG_NO_REQ  = ~0U,
++  SRP_TAG_TSK_MGMT= BIT(31),
++};
++
+ enum srp_target_state {
+   SRP_TARGET_SCANNING,
+   SRP_TARGET_LIVE,
+diff --git a/drivers/tty/serial/atmel_serial.c 
b/drivers/tty/serial/atmel_serial.c
+index 4da5604d7385a..b167170a29543 100644
+--- a/drivers/tty/serial/atmel_serial.c
 b/drivers/tty/serial/atmel_serial.c
+@@ -2538,13 +2538,7 @@ static void __init atmel_console_get_options(struct 
uart_port *port, int *baud,
+   else if (mr == ATMEL_US_PAR_ODD)
+   *parity = 'o';
+ 
+-  /*
+-   * The serial core only rounds down when matching this to a
+-   * supported baud rate. Make sure we don't end up slightly
+-   * lower than one of those, as it would make us fall through
+-   * to a much lower baud rate than we really want.
+-   */
+-  *baud = port->uartclk / (16 * (quot - 1));
++  *baud = port->uartclk / (16 * quot);
+ }
+ 
+ static int __init atmel_console_setup(struct console *co, char *options)
+diff --git a/drivers/tty/serial/pch_uart.c b/drivers/tty/serial/pch_uart.c
+index 472cbd8511885..d200fb9216a08 100644
+--- a/drivers/tty/serial/pch_uart.c
 

[gentoo-commits] proj/linux-patches:4.14 commit in: /

2022-12-14 Thread Mike Pagano
commit: ca395a5c3c6bdc1102741741c46d075f82c47069
Author: Mike Pagano  gentoo  org>
AuthorDate: Wed Dec 14 12:23:58 2022 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Wed Dec 14 12:23:58 2022 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=ca395a5c

Linux patch 4.14.302

Signed-off-by: Mike Pagano  gentoo.org>

 _README   |4 +
 1301_linux-4.14.302.patch | 1384 +
 2 files changed, 1388 insertions(+)

diff --git a/_README b/_README
index 431ece80..2facb711 100644
--- a/_README
+++ b/_README
@@ -1251,6 +1251,10 @@ Patch:  1300_linux-4.14.301.patch
 From:   https://www.kernel.org
 Desc:   Linux 4.14.301
 
+Patch:  1301_linux-4.14.302.patch
+From:   https://www.kernel.org
+Desc:   Linux 4.14.302
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1301_linux-4.14.302.patch b/1301_linux-4.14.302.patch
new file mode 100644
index ..8878b877
--- /dev/null
+++ b/1301_linux-4.14.302.patch
@@ -0,0 +1,1384 @@
+diff --git a/Makefile b/Makefile
+index 16ec223dc9a71..7d9eee2ff0db7 100644
+--- a/Makefile
 b/Makefile
+@@ -1,7 +1,7 @@
+ # SPDX-License-Identifier: GPL-2.0
+ VERSION = 4
+ PATCHLEVEL = 14
+-SUBLEVEL = 301
++SUBLEVEL = 302
+ EXTRAVERSION =
+ NAME = Petit Gorille
+ 
+diff --git a/arch/arm/boot/dts/rk3036-evb.dts 
b/arch/arm/boot/dts/rk3036-evb.dts
+index c0953410121ba..41309de6c91d2 100644
+--- a/arch/arm/boot/dts/rk3036-evb.dts
 b/arch/arm/boot/dts/rk3036-evb.dts
+@@ -69,7 +69,7 @@
+  {
+   status = "okay";
+ 
+-  hym8563: hym8563@51 {
++  hym8563: rtc@51 {
+   compatible = "haoyu,hym8563";
+   reg = <0x51>;
+   #clock-cells = <0>;
+diff --git a/arch/arm/boot/dts/rk3188-radxarock.dts 
b/arch/arm/boot/dts/rk3188-radxarock.dts
+index 541a798d3d202..3844fbd84ba7b 100644
+--- a/arch/arm/boot/dts/rk3188-radxarock.dts
 b/arch/arm/boot/dts/rk3188-radxarock.dts
+@@ -104,7 +104,7 @@
+   #sound-dai-cells = <0>;
+   };
+ 
+-  ir_recv: gpio-ir-receiver {
++  ir_recv: ir-receiver {
+   compatible = "gpio-ir-receiver";
+   gpios = < RK_PB2 GPIO_ACTIVE_LOW>;
+   pinctrl-names = "default";
+diff --git a/arch/arm/boot/dts/rk3188.dtsi b/arch/arm/boot/dts/rk3188.dtsi
+index 74eb1dfa2f6cf..3689a23a1bca3 100644
+--- a/arch/arm/boot/dts/rk3188.dtsi
 b/arch/arm/boot/dts/rk3188.dtsi
+@@ -546,7 +546,6 @@
+ 
+ _timer {
+   interrupts = ;
+-  status = "disabled";
+ };
+ 
+ _timer {
+diff --git a/arch/arm/boot/dts/rk3288-evb-act8846.dts 
b/arch/arm/boot/dts/rk3288-evb-act8846.dts
+index b9418d1705029..e5231ecb8279f 100644
+--- a/arch/arm/boot/dts/rk3288-evb-act8846.dts
 b/arch/arm/boot/dts/rk3288-evb-act8846.dts
+@@ -91,7 +91,7 @@
+   vin-supply = <_sys>;
+   };
+ 
+-  hym8563@51 {
++  rtc@51 {
+   compatible = "haoyu,hym8563";
+   reg = <0x51>;
+ 
+diff --git a/arch/arm/boot/dts/rk3288-firefly.dtsi 
b/arch/arm/boot/dts/rk3288-firefly.dtsi
+index b9e6f3a97240c..5b14e9105070a 100644
+--- a/arch/arm/boot/dts/rk3288-firefly.dtsi
 b/arch/arm/boot/dts/rk3288-firefly.dtsi
+@@ -270,7 +270,7 @@
+   vin-supply = <_sys>;
+   };
+ 
+-  hym8563: hym8563@51 {
++  hym8563: rtc@51 {
+   compatible = "haoyu,hym8563";
+   reg = <0x51>;
+   #clock-cells = <0>;
+diff --git a/arch/arm/boot/dts/rk3288-miqi.dts 
b/arch/arm/boot/dts/rk3288-miqi.dts
+index 4d923aa6ed119..2fd39bbf0b013 100644
+--- a/arch/arm/boot/dts/rk3288-miqi.dts
 b/arch/arm/boot/dts/rk3288-miqi.dts
+@@ -183,7 +183,7 @@
+   vin-supply = <_sys>;
+   };
+ 
+-  hym8563: hym8563@51 {
++  hym8563: rtc@51 {
+   compatible = "haoyu,hym8563";
+   reg = <0x51>;
+   #clock-cells = <0>;
+diff --git a/arch/arm/boot/dts/rk3288-rock2-square.dts 
b/arch/arm/boot/dts/rk3288-rock2-square.dts
+index 0e084b8a86acb..6011b117ab68f 100644
+--- a/arch/arm/boot/dts/rk3288-rock2-square.dts
 b/arch/arm/boot/dts/rk3288-rock2-square.dts
+@@ -177,7 +177,7 @@
+ };
+ 
+  {
+-  hym8563: hym8563@51 {
++  hym8563: rtc@51 {
+   compatible = "haoyu,hym8563";
+   reg = <0x51>;
+   #clock-cells = <0>;
+diff --git a/arch/arm/boot/dts/rk3xxx.dtsi b/arch/arm/boot/dts/rk3xxx.dtsi
+index 4aa6f60d6a22e..5f9950704f139 100644
+--- a/arch/arm/boot/dts/rk3xxx.dtsi
 b/arch/arm/boot/dts/rk3xxx.dtsi
+@@ -134,6 +134,13 @@
+   reg = <0x1013c200 0x20>;
+   interrupts = ;
+   clocks = < CORE_PERI>;
++  status = "disabled";
++  /* The clock source and the sched_clock provided by the 
arm_global_timer
++   * on Rockchip rk3066a/rk3188 are quite unstable because their 
rates
++   

[gentoo-commits] proj/linux-patches:4.14 commit in: /

2022-12-08 Thread Alice Ferrazzi
commit: 90a3f486c560716c0b892a67194c5d827ef7723f
Author: Alice Ferrazzi  gentoo  org>
AuthorDate: Thu Dec  8 12:35:03 2022 +
Commit: Alice Ferrazzi  gentoo  org>
CommitDate: Thu Dec  8 12:35:48 2022 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=90a3f486

Linux patch 4.14.301

Signed-off-by: Alice Ferrazzi  gentoo.org>

 _README   |4 +
 1300_linux-4.14.301.patch | 2348 +
 2 files changed, 2352 insertions(+)

diff --git a/_README b/_README
index ba26d9c3..431ece80 100644
--- a/_README
+++ b/_README
@@ -1247,6 +1247,10 @@ Patch:  1299_linux-4.14.300.patch
 From:   https://www.kernel.org
 Desc:   Linux 4.14.300
 
+Patch:  1300_linux-4.14.301.patch
+From:   https://www.kernel.org
+Desc:   Linux 4.14.301
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1300_linux-4.14.301.patch b/1300_linux-4.14.301.patch
new file mode 100644
index ..422e10f5
--- /dev/null
+++ b/1300_linux-4.14.301.patch
@@ -0,0 +1,2348 @@
+diff --git a/Makefile b/Makefile
+index d617c7488e4b6..16ec223dc9a71 100644
+--- a/Makefile
 b/Makefile
+@@ -1,7 +1,7 @@
+ # SPDX-License-Identifier: GPL-2.0
+ VERSION = 4
+ PATCHLEVEL = 14
+-SUBLEVEL = 300
++SUBLEVEL = 301
+ EXTRAVERSION =
+ NAME = Petit Gorille
+ 
+diff --git a/arch/arm/boot/dts/am335x-pcm-953.dtsi 
b/arch/arm/boot/dts/am335x-pcm-953.dtsi
+index 572fbd2546905..495c55e5b5db7 100644
+--- a/arch/arm/boot/dts/am335x-pcm-953.dtsi
 b/arch/arm/boot/dts/am335x-pcm-953.dtsi
+@@ -15,22 +15,20 @@
+   compatible = "phytec,am335x-pcm-953", "phytec,am335x-phycore-som", 
"ti,am33xx";
+ 
+   /* Power */
+-  regulators {
+-  vcc3v3: fixedregulator@1 {
+-  compatible = "regulator-fixed";
+-  regulator-name = "vcc3v3";
+-  regulator-min-microvolt = <330>;
+-  regulator-max-microvolt = <330>;
+-  regulator-boot-on;
+-  };
++  vcc3v3: fixedregulator1 {
++  compatible = "regulator-fixed";
++  regulator-name = "vcc3v3";
++  regulator-min-microvolt = <330>;
++  regulator-max-microvolt = <330>;
++  regulator-boot-on;
++  };
+ 
+-  vcc1v8: fixedregulator@2 {
+-  compatible = "regulator-fixed";
+-  regulator-name = "vcc1v8";
+-  regulator-min-microvolt = <180>;
+-  regulator-max-microvolt = <180>;
+-  regulator-boot-on;
+-  };
++  vcc1v8: fixedregulator2 {
++  compatible = "regulator-fixed";
++  regulator-name = "vcc1v8";
++  regulator-min-microvolt = <180>;
++  regulator-max-microvolt = <180>;
++  regulator-boot-on;
+   };
+ 
+   /* User IO */
+diff --git a/arch/arm/boot/dts/at91sam9g20ek_common.dtsi 
b/arch/arm/boot/dts/at91sam9g20ek_common.dtsi
+index ac9a1511e239e..b90fc60f2d75c 100644
+--- a/arch/arm/boot/dts/at91sam9g20ek_common.dtsi
 b/arch/arm/boot/dts/at91sam9g20ek_common.dtsi
+@@ -39,6 +39,13 @@
+ 
+   };
+ 
++  usb1 {
++  pinctrl_usb1_vbus_gpio: usb1_vbus_gpio {
++  atmel,pins =
++  ;   /* PC5 GPIO */
++  };
++  };
++
+   mmc0_slot1 {
+   pinctrl_board_mmc0_slot1: 
mmc0_slot1-board {
+   atmel,pins =
+@@ -72,6 +79,8 @@
+   };
+ 
+   usb1: gadget@fffa4000 {
++  pinctrl-0 = <_usb1_vbus_gpio>;
++  pinctrl-names = "default";
+   atmel,vbus-gpio = < 5 GPIO_ACTIVE_HIGH>;
+   status = "okay";
+   };
+diff --git a/arch/arm/mach-mxs/mach-mxs.c b/arch/arm/mach-mxs/mach-mxs.c
+index 1c6062d240c8b..4063fc1f435bb 100644
+--- a/arch/arm/mach-mxs/mach-mxs.c
 b/arch/arm/mach-mxs/mach-mxs.c
+@@ -393,8 +393,10 @@ static void __init mxs_machine_init(void)
+ 
+   root = of_find_node_by_path("/");
+   ret = of_property_read_string(root, "model", _dev_attr->machine);
+-  if (ret)
++  if (ret) {
++  kfree(soc_dev_attr);
+   return;
++  }
+ 
+   soc_dev_attr->family = "Freescale MXS Family";
+   soc_dev_attr->soc_id = mxs_get_soc_id();
+diff --git a/arch/arm64/boot/dts/rockchip/rk3399-puma-haikou.dts 
b/arch/arm64/boot/dts/rockchip/rk3399-puma-haikou.dts
+index 

[gentoo-commits] proj/linux-patches:4.14 commit in: /

2022-11-25 Thread Mike Pagano
commit: ae2ba49539cde98d2b5f665b314b9abd646c2228
Author: Mike Pagano  gentoo  org>
AuthorDate: Fri Nov 25 17:03:12 2022 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Fri Nov 25 17:03:12 2022 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=ae2ba495

Linux patch 4.14.300

Signed-off-by: Mike Pagano  gentoo.org>

 _README   |4 +
 1299_linux-4.14.300.patch | 1925 +
 2 files changed, 1929 insertions(+)

diff --git a/_README b/_README
index 416000e8..ba26d9c3 100644
--- a/_README
+++ b/_README
@@ -1243,6 +1243,10 @@ Patch:  1298_linux-4.14.299.patch
 From:   https://www.kernel.org
 Desc:   Linux 4.14.299
 
+Patch:  1299_linux-4.14.300.patch
+From:   https://www.kernel.org
+Desc:   Linux 4.14.300
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1299_linux-4.14.300.patch b/1299_linux-4.14.300.patch
new file mode 100644
index ..5de1c9dd
--- /dev/null
+++ b/1299_linux-4.14.300.patch
@@ -0,0 +1,1925 @@
+diff --git a/Makefile b/Makefile
+index e3c5ad9500a18..d617c7488e4b6 100644
+--- a/Makefile
 b/Makefile
+@@ -1,7 +1,7 @@
+ # SPDX-License-Identifier: GPL-2.0
+ VERSION = 4
+ PATCHLEVEL = 14
+-SUBLEVEL = 299
++SUBLEVEL = 300
+ EXTRAVERSION =
+ NAME = Petit Gorille
+ 
+diff --git a/arch/arm64/kernel/efi.c b/arch/arm64/kernel/efi.c
+index 82cd07592519d..e03f42ecc602a 100644
+--- a/arch/arm64/kernel/efi.c
 b/arch/arm64/kernel/efi.c
+@@ -16,6 +16,14 @@
+ 
+ #include 
+ 
++static bool region_is_misaligned(const efi_memory_desc_t *md)
++{
++  if (PAGE_SIZE == EFI_PAGE_SIZE)
++  return false;
++  return !PAGE_ALIGNED(md->phys_addr) ||
++ !PAGE_ALIGNED(md->num_pages << EFI_PAGE_SHIFT);
++}
++
+ /*
+  * Only regions of type EFI_RUNTIME_SERVICES_CODE need to be
+  * executable, everything else can be mapped with the XN bits
+@@ -29,14 +37,22 @@ static __init pteval_t 
create_mapping_protection(efi_memory_desc_t *md)
+   if (type == EFI_MEMORY_MAPPED_IO)
+   return PROT_DEVICE_nGnRE;
+ 
+-  if (WARN_ONCE(!PAGE_ALIGNED(md->phys_addr),
+-"UEFI Runtime regions are not aligned to 64 KB -- buggy 
firmware?"))
++  if (region_is_misaligned(md)) {
++  static bool __initdata code_is_misaligned;
++
+   /*
+-   * If the region is not aligned to the page size of the OS, we
+-   * can not use strict permissions, since that would also affect
+-   * the mapping attributes of the adjacent regions.
++   * Regions that are not aligned to the OS page size cannot be
++   * mapped with strict permissions, as those might interfere
++   * with the permissions that are needed by the adjacent
++   * region's mapping. However, if we haven't encountered any
++   * misaligned runtime code regions so far, we can safely use
++   * non-executable permissions for non-code regions.
+*/
+-  return pgprot_val(PAGE_KERNEL_EXEC);
++  code_is_misaligned |= (type == EFI_RUNTIME_SERVICES_CODE);
++
++  return code_is_misaligned ? pgprot_val(PAGE_KERNEL_EXEC)
++: pgprot_val(PAGE_KERNEL);
++  }
+ 
+   /* R-- */
+   if ((attr & (EFI_MEMORY_XP | EFI_MEMORY_RO)) ==
+@@ -64,19 +80,16 @@ int __init efi_create_mapping(struct mm_struct *mm, 
efi_memory_desc_t *md)
+   bool page_mappings_only = (md->type == EFI_RUNTIME_SERVICES_CODE ||
+  md->type == EFI_RUNTIME_SERVICES_DATA);
+ 
+-  if (!PAGE_ALIGNED(md->phys_addr) ||
+-  !PAGE_ALIGNED(md->num_pages << EFI_PAGE_SHIFT)) {
+-  /*
+-   * If the end address of this region is not aligned to page
+-   * size, the mapping is rounded up, and may end up sharing a
+-   * page frame with the next UEFI memory region. If we create
+-   * a block entry now, we may need to split it again when mapping
+-   * the next region, and support for that is going to be removed
+-   * from the MMU routines. So avoid block mappings altogether in
+-   * that case.
+-   */
++  /*
++   * If this region is not aligned to the page size used by the OS, the
++   * mapping will be rounded outwards, and may end up sharing a page
++   * frame with an adjacent runtime memory region. Given that the page
++   * table descriptor covering the shared page will be rewritten when the
++   * adjacent region gets mapped, we must avoid block mappings here so we
++   * don't have to worry about splitting them when that happens.
++   */
++  if (region_is_misaligned(md))
+   page_mappings_only = true;
+-  }
+ 
+

[gentoo-commits] proj/linux-patches:4.14 commit in: /

2022-11-10 Thread Mike Pagano
commit: ae62addbe9c6338383dd613c6deee8416613bf56
Author: Mike Pagano  gentoo  org>
AuthorDate: Thu Nov 10 15:14:30 2022 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Thu Nov 10 15:14:30 2022 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=ae62addb

Linux patch 4.14.299

Signed-off-by: Mike Pagano  gentoo.org>

 _README   |4 +
 1298_linux-4.14.299.patch | 1433 +
 2 files changed, 1437 insertions(+)

diff --git a/_README b/_README
index 26fb0fc0..416000e8 100644
--- a/_README
+++ b/_README
@@ -1239,6 +1239,10 @@ Patch:  1297_linux-4.14.298.patch
 From:   https://www.kernel.org
 Desc:   Linux 4.14.298
 
+Patch:  1298_linux-4.14.299.patch
+From:   https://www.kernel.org
+Desc:   Linux 4.14.299
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1298_linux-4.14.299.patch b/1298_linux-4.14.299.patch
new file mode 100644
index ..c143b638
--- /dev/null
+++ b/1298_linux-4.14.299.patch
@@ -0,0 +1,1433 @@
+diff --git a/Makefile b/Makefile
+index c1912ead188ea..e3c5ad9500a18 100644
+--- a/Makefile
 b/Makefile
+@@ -1,7 +1,7 @@
+ # SPDX-License-Identifier: GPL-2.0
+ VERSION = 4
+ PATCHLEVEL = 14
+-SUBLEVEL = 298
++SUBLEVEL = 299
+ EXTRAVERSION =
+ NAME = Petit Gorille
+ 
+diff --git a/arch/arm/include/asm/memory.h b/arch/arm/include/asm/memory.h
+index 1f54e4e98c1e1..4f12847e765b3 100644
+--- a/arch/arm/include/asm/memory.h
 b/arch/arm/include/asm/memory.h
+@@ -22,12 +22,6 @@
+ #include 
+ #endif
+ 
+-/*
+- * Allow for constants defined here to be used from assembly code
+- * by prepending the UL suffix only with actual C code compilation.
+- */
+-#define UL(x) _AC(x, UL)
+-
+ /* PAGE_OFFSET - the virtual address of the start of the kernel image */
+ #define PAGE_OFFSET   UL(CONFIG_PAGE_OFFSET)
+ 
+diff --git a/arch/arm64/include/asm/memory.h b/arch/arm64/include/asm/memory.h
+index d4bae7d6e0d8b..0276d3bd0e96b 100644
+--- a/arch/arm64/include/asm/memory.h
 b/arch/arm64/include/asm/memory.h
+@@ -28,12 +28,6 @@
+ #include 
+ #include 
+ 
+-/*
+- * Allow for constants defined here to be used from assembly code
+- * by prepending the UL suffix only with actual C code compilation.
+- */
+-#define UL(x) _AC(x, UL)
+-
+ /*
+  * Size of the PCI I/O space. This must remain a power of two so that
+  * IO_SPACE_LIMIT acts as a mask for the low bits of I/O addresses.
+diff --git a/arch/unicore32/include/asm/memory.h 
b/arch/unicore32/include/asm/memory.h
+index 3bb0a29fd2d7b..66bb9f6525c04 100644
+--- a/arch/unicore32/include/asm/memory.h
 b/arch/unicore32/include/asm/memory.h
+@@ -19,12 +19,6 @@
+ #include 
+ #include 
+ 
+-/*
+- * Allow for constants defined here to be used from assembly code
+- * by prepending the UL suffix only with actual C code compilation.
+- */
+-#define UL(x) _AC(x, UL)
+-
+ /*
+  * PAGE_OFFSET - the virtual address of the start of the kernel image
+  * TASK_SIZE - the maximum size of a user space task.
+diff --git a/arch/x86/kvm/cpuid.c b/arch/x86/kvm/cpuid.c
+index fd1eb8600ccf6..3dbbf4b00dba4 100644
+--- a/arch/x86/kvm/cpuid.c
 b/arch/x86/kvm/cpuid.c
+@@ -663,6 +663,7 @@ static inline int __do_cpuid_ent(struct kvm_cpuid_entry2 
*entry, u32 function,
+   g_phys_as = phys_as;
+ 
+   entry->eax = g_phys_as | (virt_as << 8);
++  entry->ecx &= ~(GENMASK(31, 16) | GENMASK(11, 8));
+   entry->edx = 0;
+   /*
+* IBRS, IBPB and VIRT_SSBD aren't necessarily present in
+diff --git a/arch/x86/kvm/emulate.c b/arch/x86/kvm/emulate.c
+index 21480a6b1adcc..135c993e67683 100644
+--- a/arch/x86/kvm/emulate.c
 b/arch/x86/kvm/emulate.c
+@@ -758,8 +758,7 @@ static int linearize(struct x86_emulate_ctxt *ctxt,
+  ctxt->mode, linear);
+ }
+ 
+-static inline int assign_eip(struct x86_emulate_ctxt *ctxt, ulong dst,
+-   enum x86emul_mode mode)
++static inline int assign_eip(struct x86_emulate_ctxt *ctxt, ulong dst)
+ {
+   ulong linear;
+   int rc;
+@@ -769,41 +768,71 @@ static inline int assign_eip(struct x86_emulate_ctxt 
*ctxt, ulong dst,
+ 
+   if (ctxt->op_bytes != sizeof(unsigned long))
+   addr.ea = dst & ((1UL << (ctxt->op_bytes << 3)) - 1);
+-  rc = __linearize(ctxt, addr, _size, 1, false, true, mode, );
++  rc = __linearize(ctxt, addr, _size, 1, false, true, ctxt->mode, 
);
+   if (rc == X86EMUL_CONTINUE)
+   ctxt->_eip = addr.ea;
+   return rc;
+ }
+ 
++static inline int emulator_recalc_and_set_mode(struct x86_emulate_ctxt *ctxt)
++{
++  u64 efer;
++  struct desc_struct cs;
++  u16 selector;
++  u32 base3;
++
++  ctxt->ops->get_msr(ctxt, MSR_EFER, );
++
++  if (!(ctxt->ops->get_cr(ctxt, 0) & X86_CR0_PE)) {
++  /* Real mode. cpu 

[gentoo-commits] proj/linux-patches:4.14 commit in: /

2022-11-03 Thread Mike Pagano
commit: b7a34d6d4e2396b4e0f645e5958a93ab4841b6f3
Author: Mike Pagano  gentoo  org>
AuthorDate: Thu Nov  3 15:09:27 2022 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Thu Nov  3 15:09:27 2022 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=b7a34d6d

Linux patch 4.14.298

Signed-off-by: Mike Pagano  gentoo.org>

 _README   |4 +
 1297_linux-4.14.298.patch | 1954 +
 2 files changed, 1958 insertions(+)

diff --git a/_README b/_README
index e3db412f..26fb0fc0 100644
--- a/_README
+++ b/_README
@@ -1235,6 +1235,10 @@ Patch:  1296_linux-4.14.297.patch
 From:   https://www.kernel.org
 Desc:   Linux 4.14.297
 
+Patch:  1297_linux-4.14.298.patch
+From:   https://www.kernel.org
+Desc:   Linux 4.14.298
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1297_linux-4.14.298.patch b/1297_linux-4.14.298.patch
new file mode 100644
index ..873e333d
--- /dev/null
+++ b/1297_linux-4.14.298.patch
@@ -0,0 +1,1954 @@
+diff --git a/Documentation/arm64/silicon-errata.txt 
b/Documentation/arm64/silicon-errata.txt
+index 42f5672e89179..b03e9efa0e3b2 100644
+--- a/Documentation/arm64/silicon-errata.txt
 b/Documentation/arm64/silicon-errata.txt
+@@ -53,7 +53,9 @@ stable kernels.
+ | ARM| Cortex-A57  | #832075 | ARM64_ERRATUM_832075   
 |
+ | ARM| Cortex-A57  | #852523 | N/A
 |
+ | ARM| Cortex-A57  | #834220 | ARM64_ERRATUM_834220   
 |
++| ARM| Cortex-A57  | #1742098| ARM64_ERRATUM_1742098  
 |
+ | ARM| Cortex-A72  | #853709 | N/A
 |
++| ARM| Cortex-A72  | #1655431| ARM64_ERRATUM_1742098  
 |
+ | ARM| Cortex-A73  | #858921 | ARM64_ERRATUM_858921   
 |
+ | ARM| Cortex-A55  | #1024718| ARM64_ERRATUM_1024718  
 |
+ | ARM| Cortex-A76  | #1188873| ARM64_ERRATUM_1188873  
 |
+diff --git a/Makefile b/Makefile
+index a66c65fcb96fb..c1912ead188ea 100644
+--- a/Makefile
 b/Makefile
+@@ -1,7 +1,7 @@
+ # SPDX-License-Identifier: GPL-2.0
+ VERSION = 4
+ PATCHLEVEL = 14
+-SUBLEVEL = 297
++SUBLEVEL = 298
+ EXTRAVERSION =
+ NAME = Petit Gorille
+ 
+diff --git a/arch/arc/include/asm/io.h b/arch/arc/include/asm/io.h
+index 2f39d9b3886e4..19d0cab60a390 100644
+--- a/arch/arc/include/asm/io.h
 b/arch/arc/include/asm/io.h
+@@ -35,7 +35,7 @@ static inline void ioport_unmap(void __iomem *addr)
+ {
+ }
+ 
+-extern void iounmap(const void __iomem *addr);
++extern void iounmap(const volatile void __iomem *addr);
+ 
+ #define ioremap_nocache(phy, sz)  ioremap(phy, sz)
+ #define ioremap_wc(phy, sz)   ioremap(phy, sz)
+diff --git a/arch/arc/mm/ioremap.c b/arch/arc/mm/ioremap.c
+index 9881bd740ccc1..0719b1280ef87 100644
+--- a/arch/arc/mm/ioremap.c
 b/arch/arc/mm/ioremap.c
+@@ -95,7 +95,7 @@ void __iomem *ioremap_prot(phys_addr_t paddr, unsigned long 
size,
+ EXPORT_SYMBOL(ioremap_prot);
+ 
+ 
+-void iounmap(const void __iomem *addr)
++void iounmap(const volatile void __iomem *addr)
+ {
+   /* weird double cast to handle phys_addr_t > 32 bits */
+   if (arc_uncached_addr_space((phys_addr_t)(u32)addr))
+diff --git a/arch/arm64/Kconfig b/arch/arm64/Kconfig
+index 7605d2f00d553..9256c34569495 100644
+--- a/arch/arm64/Kconfig
 b/arch/arm64/Kconfig
+@@ -472,6 +472,22 @@ config ARM64_ERRATUM_1188873
+ 
+ If unsure, say Y.
+ 
++config ARM64_ERRATUM_1742098
++  bool "Cortex-A57/A72: 1742098: ELR recorded incorrectly on interrupt 
taken between cryptographic instructions in a sequence"
++  depends on COMPAT
++  default y
++  help
++This option removes the AES hwcap for aarch32 user-space to
++workaround erratum 1742098 on Cortex-A57 and Cortex-A72.
++
++Affected parts may corrupt the AES state if an interrupt is
++taken between a pair of AES instructions. These instructions
++are only present if the cryptography extensions are present.
++All software should have a fallback implementation for CPUs
++that don't implement the cryptography extensions.
++
++If unsure, say Y.
++
+ config CAVIUM_ERRATUM_22375
+   bool "Cavium erratum 22375, 24313"
+   default y
+diff --git a/arch/arm64/include/asm/cpucaps.h 
b/arch/arm64/include/asm/cpucaps.h
+index 20ca422eb094a..d9f7a068a5248 100644
+--- a/arch/arm64/include/asm/cpucaps.h
 b/arch/arm64/include/asm/cpucaps.h
+@@ -47,7 +47,8 @@
+ #define ARM64_SSBS27
+ #define ARM64_WORKAROUND_1188873  28
+ #define ARM64_SPECTRE_BHB 29
++#define ARM64_WORKAROUND_1742098  30
+ 
+-#define ARM64_NCAPS 

[gentoo-commits] proj/linux-patches:4.14 commit in: /

2022-11-01 Thread Mike Pagano
commit: b9af451e876d599b098610eed41fe167a13038a7
Author: Mike Pagano  gentoo  org>
AuthorDate: Tue Nov  1 19:49:21 2022 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Tue Nov  1 19:49:21 2022 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=b9af451e

Linux patch 4.14.297

Signed-off-by: Mike Pagano  gentoo.org>

 _README   |4 +
 1296_linux-4.14.297.patch | 2048 +
 2 files changed, 2052 insertions(+)

diff --git a/_README b/_README
index 1d73a888..e3db412f 100644
--- a/_README
+++ b/_README
@@ -1231,6 +1231,10 @@ Patch:  1295_linux-4.14.296.patch
 From:   https://www.kernel.org
 Desc:   Linux 4.14.296
 
+Patch:  1296_linux-4.14.297.patch
+From:   https://www.kernel.org
+Desc:   Linux 4.14.297
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1296_linux-4.14.297.patch b/1296_linux-4.14.297.patch
new file mode 100644
index ..911985c4
--- /dev/null
+++ b/1296_linux-4.14.297.patch
@@ -0,0 +1,2048 @@
+diff --git a/Documentation/admin-guide/hw-vuln/spectre.rst 
b/Documentation/admin-guide/hw-vuln/spectre.rst
+index 6bd97cd50d625..7e061ed449aaa 100644
+--- a/Documentation/admin-guide/hw-vuln/spectre.rst
 b/Documentation/admin-guide/hw-vuln/spectre.rst
+@@ -422,6 +422,14 @@ The possible values in this file are:
+   'RSB filling'   Protection of RSB on context switch enabled
+   =   ===
+ 
++  - EIBRS Post-barrier Return Stack Buffer (PBRSB) protection status:
++
++  ===  
===
++  'PBRSB-eIBRS: SW sequence'   CPU is affected and protection of RSB on 
VMEXIT enabled
++  'PBRSB-eIBRS: Vulnerable'CPU is vulnerable
++  'PBRSB-eIBRS: Not affected'  CPU is not affected by PBRSB
++  ===  
===
++
+ Full mitigation might require a microcode update from the CPU
+ vendor. When the necessary microcode is not available, the kernel will
+ report vulnerability.
+diff --git a/Documentation/admin-guide/kernel-parameters.txt 
b/Documentation/admin-guide/kernel-parameters.txt
+index 681d429c64269..629d7956ddf16 100644
+--- a/Documentation/admin-guide/kernel-parameters.txt
 b/Documentation/admin-guide/kernel-parameters.txt
+@@ -3965,6 +3965,18 @@
+ 
+   retain_initrd   [RAM] Keep initrd memory after extraction
+ 
++  retbleed=   [X86] Control mitigation of RETBleed (Arbitrary
++  Speculative Code Execution with Return Instructions)
++  vulnerability.
++
++  off - unconditionally disable
++  auto- automatically select a migitation
++
++  Selecting 'auto' will choose a mitigation method at run
++  time according to the CPU.
++
++  Not specifying this option is equivalent to 
retbleed=auto.
++
+   rfkill.default_state=
+   0   "airplane mode".  All wifi, bluetooth, wimax, gps, fm,
+   etc. communication is blocked by default.
+@@ -4204,6 +4216,7 @@
+   eibrs - enhanced IBRS
+   eibrs,retpoline   - enhanced IBRS + Retpolines
+   eibrs,lfence  - enhanced IBRS + LFENCE
++  ibrs  - use IBRS to protect kernel
+ 
+   Not specifying this option is equivalent to
+   spectre_v2=auto.
+diff --git a/Makefile b/Makefile
+index b7978fb873d60..a66c65fcb96fb 100644
+--- a/Makefile
 b/Makefile
+@@ -1,7 +1,7 @@
+ # SPDX-License-Identifier: GPL-2.0
+ VERSION = 4
+ PATCHLEVEL = 14
+-SUBLEVEL = 296
++SUBLEVEL = 297
+ EXTRAVERSION =
+ NAME = Petit Gorille
+ 
+diff --git a/arch/x86/entry/calling.h b/arch/x86/entry/calling.h
+index 1dbc62a96b859..ef759951fd0fa 100644
+--- a/arch/x86/entry/calling.h
 b/arch/x86/entry/calling.h
+@@ -6,6 +6,8 @@
+ #include 
+ #include 
+ #include 
++#include 
++#include 
+ 
+ /*
+ 
+@@ -146,27 +148,19 @@ For 32-bit we have the following conventions - kernel is 
built with
+ 
+ .endm
+ 
+-.macro POP_REGS pop_rdi=1 skip_r11rcx=0
++.macro POP_REGS pop_rdi=1
+   popq %r15
+   popq %r14
+   popq %r13
+   popq %r12
+   popq %rbp
+   popq %rbx
+-  .if \skip_r11rcx
+-  popq %rsi
+-  .else
+   popq %r11
+-  .endif
+   popq %r10
+   popq %r9
+   popq %r8
+   popq %rax
+-  .if \skip_r11rcx
+-  popq %rsi
+-  .else
+   popq %rcx
+-  .endif
+   popq %rdx
+   popq %rsi
+   .if \pop_rdi
+@@ -336,6 +330,62 @@ For 32-bit we have the following conventions - kernel is 
built with
+ 
+ #endif
+ 
++/*
++ * IBRS kernel mitigation for Spectre_v2.
++ *

[gentoo-commits] proj/linux-patches:4.14 commit in: /

2022-09-28 Thread Mike Pagano
commit: b453e452f9934fbe71320268575c40dc196880f8
Author: Mike Pagano  gentoo  org>
AuthorDate: Wed Sep 28 09:18:45 2022 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Wed Sep 28 09:18:45 2022 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=b453e452

Linux patch 4.14.295

Signed-off-by: Mike Pagano  gentoo.org>

 _README   |   4 +
 1294_linux-4.14.295.patch | 848 ++
 2 files changed, 852 insertions(+)

diff --git a/_README b/_README
index d63522c9..59ed2344 100644
--- a/_README
+++ b/_README
@@ -1223,6 +1223,10 @@ Patch:  1293_linux-4.14.294.patch
 From:   https://www.kernel.org
 Desc:   Linux 4.14.294
 
+Patch:  1294_linux-4.14.295.patch
+From:   https://www.kernel.org
+Desc:   Linux 4.14.295
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1294_linux-4.14.295.patch b/1294_linux-4.14.295.patch
new file mode 100644
index ..fe602725
--- /dev/null
+++ b/1294_linux-4.14.295.patch
@@ -0,0 +1,848 @@
+diff --git a/Makefile b/Makefile
+index 2224682414142..74c0d3f172932 100644
+--- a/Makefile
 b/Makefile
+@@ -1,7 +1,7 @@
+ # SPDX-License-Identifier: GPL-2.0
+ VERSION = 4
+ PATCHLEVEL = 14
+-SUBLEVEL = 294
++SUBLEVEL = 295
+ EXTRAVERSION =
+ NAME = Petit Gorille
+ 
+diff --git a/arch/arm64/boot/dts/rockchip/rk3399-puma.dtsi 
b/arch/arm64/boot/dts/rockchip/rk3399-puma.dtsi
+index 70fe6013d17c6..c5981b99f9582 100644
+--- a/arch/arm64/boot/dts/rockchip/rk3399-puma.dtsi
 b/arch/arm64/boot/dts/rockchip/rk3399-puma.dtsi
+@@ -139,7 +139,6 @@
+   vcc5v0_host: vcc5v0-host-regulator {
+   compatible = "regulator-fixed";
+   gpio = < RK_PA3 GPIO_ACTIVE_LOW>;
+-  enable-active-low;
+   pinctrl-names = "default";
+   pinctrl-0 = <_host_en>;
+   regulator-name = "vcc5v0_host";
+diff --git a/arch/mips/cavium-octeon/octeon-irq.c 
b/arch/mips/cavium-octeon/octeon-irq.c
+index a27b3d70393f7..657e626cc41eb 100644
+--- a/arch/mips/cavium-octeon/octeon-irq.c
 b/arch/mips/cavium-octeon/octeon-irq.c
+@@ -127,6 +127,16 @@ static void octeon_irq_free_cd(struct irq_domain *d, 
unsigned int irq)
+ static int octeon_irq_force_ciu_mapping(struct irq_domain *domain,
+   int irq, int line, int bit)
+ {
++  struct device_node *of_node;
++  int ret;
++
++  of_node = irq_domain_get_of_node(domain);
++  if (!of_node)
++  return -EINVAL;
++  ret = irq_alloc_desc_at(irq, of_node_to_nid(of_node));
++  if (ret < 0)
++  return ret;
++
+   return irq_domain_associate(domain, irq, line << 6 | bit);
+ }
+ 
+diff --git a/arch/mips/lantiq/clk.c b/arch/mips/lantiq/clk.c
+index f5fab99d1751c..851f6bf925a63 100644
+--- a/arch/mips/lantiq/clk.c
 b/arch/mips/lantiq/clk.c
+@@ -52,6 +52,7 @@ struct clk *clk_get_io(void)
+ {
+   return _clk_generic[2];
+ }
++EXPORT_SYMBOL_GPL(clk_get_io);
+ 
+ struct clk *clk_get_ppe(void)
+ {
+diff --git a/drivers/gpio/gpio-mpc8xxx.c b/drivers/gpio/gpio-mpc8xxx.c
+index d5f735ce0dd4c..1b213c49ec0f6 100644
+--- a/drivers/gpio/gpio-mpc8xxx.c
 b/drivers/gpio/gpio-mpc8xxx.c
+@@ -157,6 +157,7 @@ static int mpc8xxx_irq_set_type(struct irq_data *d, 
unsigned int flow_type)
+ 
+   switch (flow_type) {
+   case IRQ_TYPE_EDGE_FALLING:
++  case IRQ_TYPE_LEVEL_LOW:
+   raw_spin_lock_irqsave(_gc->lock, flags);
+   gc->write_reg(mpc8xxx_gc->regs + GPIO_ICR,
+   gc->read_reg(mpc8xxx_gc->regs + GPIO_ICR)
+diff --git a/drivers/gpu/drm/meson/meson_plane.c 
b/drivers/gpu/drm/meson/meson_plane.c
+index 85fa39e2be344..75132d0c5c280 100644
+--- a/drivers/gpu/drm/meson/meson_plane.c
 b/drivers/gpu/drm/meson/meson_plane.c
+@@ -105,7 +105,7 @@ static void meson_plane_atomic_update(struct drm_plane 
*plane,
+ 
+   /* Enable OSD and BLK0, set max global alpha */
+   priv->viu.osd1_ctrl_stat = OSD_ENABLE |
+- (0xFF << OSD_GLOBAL_ALPHA_SHIFT) |
++ (0x100 << OSD_GLOBAL_ALPHA_SHIFT) |
+  OSD_BLK0_ENABLE;
+ 
+   /* Set up BLK0 to point to the right canvas */
+diff --git a/drivers/hv/vmbus_drv.c b/drivers/hv/vmbus_drv.c
+index cdf7d39362fd0..1c09b1a787f6f 100644
+--- a/drivers/hv/vmbus_drv.c
 b/drivers/hv/vmbus_drv.c
+@@ -1426,7 +1426,7 @@ int vmbus_allocate_mmio(struct resource **new, struct 
hv_device *device_obj,
+   bool fb_overlap_ok)
+ {
+   struct resource *iter, *shadow;
+-  resource_size_t range_min, range_max, start;
++  resource_size_t range_min, range_max, start, end;
+   const char *dev_n = dev_name(_obj->device);
+   int retval;
+ 
+@@ -1461,6 +1461,14 @@ int vmbus_allocate_mmio(struct resource **new, struct 
hv_device 

[gentoo-commits] proj/linux-patches:4.14 commit in: /

2022-09-20 Thread Mike Pagano
commit: b3779b13b4829d0d544b03a8e090ebd75574bf87
Author: Mike Pagano  gentoo  org>
AuthorDate: Tue Sep 20 12:04:03 2022 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Tue Sep 20 12:04:03 2022 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=b3779b13

Linux patch 4.14.294

Signed-off-by: Mike Pagano  gentoo.org>

 _README   |   4 +
 1293_linux-4.14.294.patch | 215 ++
 2 files changed, 219 insertions(+)

diff --git a/_README b/_README
index dbe48b95..d63522c9 100644
--- a/_README
+++ b/_README
@@ -1219,6 +1219,10 @@ Patch:  1292_linux-4.14.293.patch
 From:   https://www.kernel.org
 Desc:   Linux 4.14.293
 
+Patch:  1293_linux-4.14.294.patch
+From:   https://www.kernel.org
+Desc:   Linux 4.14.294
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1293_linux-4.14.294.patch b/1293_linux-4.14.294.patch
new file mode 100644
index ..3a307eaa
--- /dev/null
+++ b/1293_linux-4.14.294.patch
@@ -0,0 +1,215 @@
+diff --git a/Makefile b/Makefile
+index e1f7e128afb02..2224682414142 100644
+--- a/Makefile
 b/Makefile
+@@ -1,7 +1,7 @@
+ # SPDX-License-Identifier: GPL-2.0
+ VERSION = 4
+ PATCHLEVEL = 14
+-SUBLEVEL = 293
++SUBLEVEL = 294
+ EXTRAVERSION =
+ NAME = Petit Gorille
+ 
+diff --git a/drivers/gpu/drm/msm/msm_rd.c b/drivers/gpu/drm/msm/msm_rd.c
+index bdce1c9434c6c..54891cbf4f50f 100644
+--- a/drivers/gpu/drm/msm/msm_rd.c
 b/drivers/gpu/drm/msm/msm_rd.c
+@@ -193,6 +193,9 @@ static int rd_open(struct inode *inode, struct file *file)
+   file->private_data = rd;
+   rd->open = true;
+ 
++  /* Reset fifo to clear any previously unread data: */
++  rd->fifo.head = rd->fifo.tail = 0;
++
+   /* the parsing tools need to know gpu-id to know which
+* register database to load.
+*/
+diff --git a/drivers/hid/intel-ish-hid/ishtp-hid.h 
b/drivers/hid/intel-ish-hid/ishtp-hid.h
+index f5c7eb79b7b53..fa16983007f60 100644
+--- a/drivers/hid/intel-ish-hid/ishtp-hid.h
 b/drivers/hid/intel-ish-hid/ishtp-hid.h
+@@ -118,7 +118,7 @@ struct report_list {
+  * @multi_packet_cnt: Count of fragmented packet count
+  *
+  * This structure is used to store completion flags and per client data like
+- * like report description, number of HID devices etc.
++ * report description, number of HID devices etc.
+  */
+ struct ishtp_cl_data {
+   /* completion flags */
+diff --git a/drivers/net/ethernet/broadcom/tg3.c 
b/drivers/net/ethernet/broadcom/tg3.c
+index 480179ddc45b6..3279a6e48f3b4 100644
+--- a/drivers/net/ethernet/broadcom/tg3.c
 b/drivers/net/ethernet/broadcom/tg3.c
+@@ -18157,16 +18157,20 @@ static void tg3_shutdown(struct pci_dev *pdev)
+   struct net_device *dev = pci_get_drvdata(pdev);
+   struct tg3 *tp = netdev_priv(dev);
+ 
++  tg3_reset_task_cancel(tp);
++
+   rtnl_lock();
++
+   netif_device_detach(dev);
+ 
+   if (netif_running(dev))
+   dev_close(dev);
+ 
+-  if (system_state == SYSTEM_POWER_OFF)
+-  tg3_power_down(tp);
++  tg3_power_down(tp);
+ 
+   rtnl_unlock();
++
++  pci_disable_device(pdev);
+ }
+ 
+ /**
+diff --git a/drivers/net/ieee802154/cc2520.c b/drivers/net/ieee802154/cc2520.c
+index d50add705a79a..436cf2007138a 100644
+--- a/drivers/net/ieee802154/cc2520.c
 b/drivers/net/ieee802154/cc2520.c
+@@ -512,6 +512,7 @@ cc2520_tx(struct ieee802154_hw *hw, struct sk_buff *skb)
+   goto err_tx;
+ 
+   if (status & CC2520_STATUS_TX_UNDERFLOW) {
++  rc = -EINVAL;
+   dev_err(>spi->dev, "cc2520 tx underflow exception\n");
+   goto err_tx;
+   }
+diff --git a/drivers/platform/x86/acer-wmi.c b/drivers/platform/x86/acer-wmi.c
+index 5ddc359135a85..8b4af118ff94b 100644
+--- a/drivers/platform/x86/acer-wmi.c
 b/drivers/platform/x86/acer-wmi.c
+@@ -106,6 +106,7 @@ static const struct key_entry acer_wmi_keymap[] 
__initconst = {
+   {KE_KEY, 0x22, {KEY_PROG2} },/* Arcade */
+   {KE_KEY, 0x23, {KEY_PROG3} },/* P_Key */
+   {KE_KEY, 0x24, {KEY_PROG4} },/* Social networking_Key */
++  {KE_KEY, 0x27, {KEY_HELP} },
+   {KE_KEY, 0x29, {KEY_PROG3} },/* P_Key for TM8372 */
+   {KE_IGNORE, 0x41, {KEY_MUTE} },
+   {KE_IGNORE, 0x42, {KEY_PREVIOUSSONG} },
+@@ -119,7 +120,13 @@ static const struct key_entry acer_wmi_keymap[] 
__initconst = {
+   {KE_IGNORE, 0x48, {KEY_VOLUMEUP} },
+   {KE_IGNORE, 0x49, {KEY_VOLUMEDOWN} },
+   {KE_IGNORE, 0x4a, {KEY_VOLUMEDOWN} },
+-  {KE_IGNORE, 0x61, {KEY_SWITCHVIDEOMODE} },
++  /*
++   * 0x61 is KEY_SWITCHVIDEOMODE. Usually this is a duplicate input event
++   * with the "Video Bus" input device events. But sometimes it is not
++   * a dup. Map it to KEY_UNKNOWN instead of using KE_IGNORE so that
++   * udev/hwdb can 

[gentoo-commits] proj/linux-patches:4.14 commit in: /

2022-09-15 Thread Mike Pagano
commit: f58e44bce167ce71ef6281cda184e46028f074c2
Author: Mike Pagano  gentoo  org>
AuthorDate: Thu Sep 15 11:09:54 2022 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Thu Sep 15 11:09:54 2022 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=f58e44bc

Linux patch 4.14.293

Signed-off-by: Mike Pagano  gentoo.org>

 _README   |4 +
 1292_linux-4.14.293.patch | 1558 +
 2 files changed, 1562 insertions(+)

diff --git a/_README b/_README
index 0994044d..dbe48b95 100644
--- a/_README
+++ b/_README
@@ -1215,6 +1215,10 @@ Patch:  1291_linux-4.14.292.patch
 From:   https://www.kernel.org
 Desc:   Linux 4.14.292
 
+Patch:  1292_linux-4.14.293.patch
+From:   https://www.kernel.org
+Desc:   Linux 4.14.293
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1292_linux-4.14.293.patch b/1292_linux-4.14.293.patch
new file mode 100644
index ..d96b82fd
--- /dev/null
+++ b/1292_linux-4.14.293.patch
@@ -0,0 +1,1558 @@
+diff --git a/Makefile b/Makefile
+index 7fa724cacd233..e1f7e128afb02 100644
+--- a/Makefile
 b/Makefile
+@@ -1,7 +1,7 @@
+ # SPDX-License-Identifier: GPL-2.0
+ VERSION = 4
+ PATCHLEVEL = 14
+-SUBLEVEL = 292
++SUBLEVEL = 293
+ EXTRAVERSION =
+ NAME = Petit Gorille
+ 
+diff --git a/arch/mips/loongson32/ls1c/board.c 
b/arch/mips/loongson32/ls1c/board.c
+index eb2d913c694fd..2d9675a6782c3 100644
+--- a/arch/mips/loongson32/ls1c/board.c
 b/arch/mips/loongson32/ls1c/board.c
+@@ -19,7 +19,6 @@ static struct platform_device *ls1c_platform_devices[] 
__initdata = {
+ static int __init ls1c_platform_init(void)
+ {
+   ls1x_serial_set_uartclk(_uart_pdev);
+-  ls1x_rtc_set_extclk(_rtc_pdev);
+ 
+   return platform_add_devices(ls1c_platform_devices,
+  ARRAY_SIZE(ls1c_platform_devices));
+diff --git a/arch/parisc/kernel/head.S b/arch/parisc/kernel/head.S
+index 9b99eb0712ad1..2f570a5205866 100644
+--- a/arch/parisc/kernel/head.S
 b/arch/parisc/kernel/head.S
+@@ -22,7 +22,7 @@
+ #include 
+ #include 
+ 
+-  .level  PA_ASM_LEVEL
++  .level  1.1
+ 
+   __INITDATA
+ ENTRY(boot_args)
+@@ -69,6 +69,47 @@ $bss_loop:
+   stw,ma  %arg2,4(%r1)
+   stw,ma  %arg3,4(%r1)
+ 
++#if !defined(CONFIG_64BIT) && defined(CONFIG_PA20)
++  /* This 32-bit kernel was compiled for PA2.0 CPUs. Check current CPU
++   * and halt kernel if we detect a PA1.x CPU. */
++  ldi 32,%r10
++  mtctl   %r10,%cr11
++  .level 2.0
++  mfctl,w %cr11,%r10
++  .level 1.1
++  comib,<>,n  0,%r10,$cpu_ok
++
++  load32  PA(msg1),%arg0
++  ldi msg1_end-msg1,%arg1
++$iodc_panic:
++  copy%arg0, %r10
++  copy%arg1, %r11
++  load32  PA(init_stack),%sp
++#define MEM_CONS 0x3A0
++  ldw MEM_CONS+32(%r0),%arg0  // HPA
++  ldi ENTRY_IO_COUT,%arg1
++  ldw MEM_CONS+36(%r0),%arg2  // SPA
++  ldw MEM_CONS+8(%r0),%arg3   // layers
++  load32  PA(__bss_start),%r1
++  stw %r1,-52(%sp)// arg4
++  stw %r0,-56(%sp)// arg5
++  stw %r10,-60(%sp)   // arg6 = ptr to text
++  stw %r11,-64(%sp)   // arg7 = len
++  stw %r0,-68(%sp)// arg8
++  load32  PA(.iodc_panic_ret), %rp
++  ldw MEM_CONS+40(%r0),%r1// ENTRY_IODC
++  bv,n(%r1)
++.iodc_panic_ret:
++  b . /* wait endless with ... */
++  or  %r10,%r10,%r10  /* qemu idle sleep */
++msg1: .ascii "Can't boot kernel which was built for PA8x00 CPUs on this 
machine.\r\n"
++msg1_end:
++
++$cpu_ok:
++#endif
++
++  .level  PA_ASM_LEVEL
++
+   /* Initialize startup VM. Just map first 16/32 MB of memory */
+   load32  PA(swapper_pg_dir),%r4
+   mtctl   %r4,%cr24   /* Initialize kernel root pointer */
+diff --git a/arch/s390/include/asm/hugetlb.h b/arch/s390/include/asm/hugetlb.h
+index 9c5fc50204dd6..36cf17d6518eb 100644
+--- a/arch/s390/include/asm/hugetlb.h
 b/arch/s390/include/asm/hugetlb.h
+@@ -30,9 +30,11 @@ pte_t huge_ptep_get_and_clear(struct mm_struct *mm,
+ static inline int prepare_hugepage_range(struct file *file,
+   unsigned long addr, unsigned long len)
+ {
+-  if (len & ~HPAGE_MASK)
++  struct hstate *h = hstate_file(file);
++
++  if (len & ~huge_page_mask(h))
+   return -EINVAL;
+-  if (addr & ~HPAGE_MASK)
++  if (addr & ~huge_page_mask(h))
+   return -EINVAL;
+   return 0;
+ }
+diff --git a/arch/s390/kernel/vmlinux.lds.S b/arch/s390/kernel/vmlinux.lds.S
+index 

[gentoo-commits] proj/linux-patches:4.14 commit in: /

2022-09-05 Thread Mike Pagano
commit: 7eeb8020c0893360ca00fa632e9a81c67d78b57b
Author: Mike Pagano  gentoo  org>
AuthorDate: Mon Sep  5 12:06:42 2022 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Mon Sep  5 12:06:42 2022 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=7eeb8020

Linux patch 4.14.292

Signed-off-by: Mike Pagano  gentoo.org>

 _README   |4 +
 1291_linux-4.14.292.patch | 1371 +
 2 files changed, 1375 insertions(+)

diff --git a/_README b/_README
index 772d458f..0994044d 100644
--- a/_README
+++ b/_README
@@ -1211,6 +1211,10 @@ Patch:  1290_linux-4.14.291.patch
 From:   https://www.kernel.org
 Desc:   Linux 4.14.291
 
+Patch:  1291_linux-4.14.292.patch
+From:   https://www.kernel.org
+Desc:   Linux 4.14.292
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1291_linux-4.14.292.patch b/1291_linux-4.14.292.patch
new file mode 100644
index ..fb4ec90b
--- /dev/null
+++ b/1291_linux-4.14.292.patch
@@ -0,0 +1,1371 @@
+diff --git a/Documentation/admin-guide/hw-vuln/processor_mmio_stale_data.rst 
b/Documentation/admin-guide/hw-vuln/processor_mmio_stale_data.rst
+index 9393c50b5afc9..c98fd11907cc8 100644
+--- a/Documentation/admin-guide/hw-vuln/processor_mmio_stale_data.rst
 b/Documentation/admin-guide/hw-vuln/processor_mmio_stale_data.rst
+@@ -230,6 +230,20 @@ The possible values in this file are:
+  * - 'Mitigation: Clear CPU buffers'
+- The processor is vulnerable and the CPU buffer clearing mitigation is
+  enabled.
++ * - 'Unknown: No mitigations'
++   - The processor vulnerability status is unknown because it is
++   out of Servicing period. Mitigation is not attempted.
++
++Definitions:
++
++
++Servicing period: The process of providing functional and security updates to
++Intel processors or platforms, utilizing the Intel Platform Update (IPU)
++process or other similar mechanisms.
++
++End of Servicing Updates (ESU): ESU is the date at which Intel will no
++longer provide Servicing, such as through IPU or other similar update
++processes. ESU dates will typically be aligned to end of quarter.
+ 
+ If the processor is vulnerable then the following information is appended to
+ the above information:
+diff --git a/Makefile b/Makefile
+index d5e2bea38d6cb..7fa724cacd233 100644
+--- a/Makefile
 b/Makefile
+@@ -1,7 +1,7 @@
+ # SPDX-License-Identifier: GPL-2.0
+ VERSION = 4
+ PATCHLEVEL = 14
+-SUBLEVEL = 291
++SUBLEVEL = 292
+ EXTRAVERSION =
+ NAME = Petit Gorille
+ 
+diff --git a/arch/arm64/include/asm/mmu.h b/arch/arm64/include/asm/mmu.h
+index 5a77dc775cc3c..9494e35bf3a2a 100644
+--- a/arch/arm64/include/asm/mmu.h
 b/arch/arm64/include/asm/mmu.h
+@@ -91,7 +91,7 @@ extern void init_mem_pgprot(void);
+ extern void create_pgd_mapping(struct mm_struct *mm, phys_addr_t phys,
+  unsigned long virt, phys_addr_t size,
+  pgprot_t prot, bool page_mappings_only);
+-extern void *fixmap_remap_fdt(phys_addr_t dt_phys);
++extern void *fixmap_remap_fdt(phys_addr_t dt_phys, int *size, pgprot_t prot);
+ extern void mark_linear_text_alias_ro(void);
+ 
+ #endif/* !__ASSEMBLY__ */
+diff --git a/arch/arm64/kernel/kaslr.c b/arch/arm64/kernel/kaslr.c
+index ae72782860949..17fa1d363fff2 100644
+--- a/arch/arm64/kernel/kaslr.c
 b/arch/arm64/kernel/kaslr.c
+@@ -65,9 +65,6 @@ out:
+   return default_cmdline;
+ }
+ 
+-extern void *__init __fixmap_remap_fdt(phys_addr_t dt_phys, int *size,
+- pgprot_t prot);
+-
+ /*
+  * This routine will be executed with the kernel mapped at its default virtual
+  * address, and if it returns successfully, the kernel will be remapped, and
+@@ -96,7 +93,7 @@ u64 __init kaslr_early_init(u64 dt_phys)
+* attempt at mapping the FDT in setup_machine()
+*/
+   early_fixmap_init();
+-  fdt = __fixmap_remap_fdt(dt_phys, , PAGE_KERNEL);
++  fdt = fixmap_remap_fdt(dt_phys, , PAGE_KERNEL);
+   if (!fdt)
+   return 0;
+ 
+diff --git a/arch/arm64/kernel/setup.c b/arch/arm64/kernel/setup.c
+index d4b740538ad57..01b15d9dd8d62 100644
+--- a/arch/arm64/kernel/setup.c
 b/arch/arm64/kernel/setup.c
+@@ -179,9 +179,13 @@ static void __init smp_build_mpidr_hash(void)
+ 
+ static void __init setup_machine_fdt(phys_addr_t dt_phys)
+ {
+-  void *dt_virt = fixmap_remap_fdt(dt_phys);
++  int size;
++  void *dt_virt = fixmap_remap_fdt(dt_phys, , PAGE_KERNEL);
+   const char *name;
+ 
++  if (dt_virt)
++  memblock_reserve(dt_phys, size);
++
+   if (!dt_virt || !early_init_dt_scan(dt_virt)) {
+   pr_crit("\n"
+   "Error: invalid device tree blob at physical address 
%pa (virtual address 0x%p)\n"
+@@ -193,6 +197,9 @@ static void __init 

[gentoo-commits] proj/linux-patches:4.14 commit in: /

2022-07-29 Thread Mike Pagano
commit: 44d357af8430736964792f0f64a0020529006b95
Author: Mike Pagano  gentoo  org>
AuthorDate: Fri Jul 29 15:27:03 2022 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Fri Jul 29 15:27:03 2022 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=44d357af

Linux patch 4.14.290

Signed-off-by: Mike Pagano  gentoo.org>

 _README   |4 +
 1289_linux-4.14.290.patch | 1773 +
 2 files changed, 1777 insertions(+)

diff --git a/_README b/_README
index 3ce5a772..fdcc78bb 100644
--- a/_README
+++ b/_README
@@ -1203,6 +1203,10 @@ Patch:  1288_linux-4.14.289.patch
 From:   https://www.kernel.org
 Desc:   Linux 4.14.289
 
+Patch:  1289_linux-4.14.290.patch
+From:   https://www.kernel.org
+Desc:   Linux 4.14.290
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1289_linux-4.14.290.patch b/1289_linux-4.14.290.patch
new file mode 100644
index ..67437ae6
--- /dev/null
+++ b/1289_linux-4.14.290.patch
@@ -0,0 +1,1773 @@
+diff --git a/Makefile b/Makefile
+index fad6bf5e3c69d..49aa7e0433f1e 100644
+--- a/Makefile
 b/Makefile
+@@ -1,7 +1,7 @@
+ # SPDX-License-Identifier: GPL-2.0
+ VERSION = 4
+ PATCHLEVEL = 14
+-SUBLEVEL = 289
++SUBLEVEL = 290
+ EXTRAVERSION =
+ NAME = Petit Gorille
+ 
+diff --git a/arch/alpha/kernel/srmcons.c b/arch/alpha/kernel/srmcons.c
+index 5da0aec8ce904..89fdd7c6daf0e 100644
+--- a/arch/alpha/kernel/srmcons.c
 b/arch/alpha/kernel/srmcons.c
+@@ -59,7 +59,7 @@ srmcons_do_receive_chars(struct tty_port *port)
+   } while((result.bits.status & 1) && (++loops < 10));
+ 
+   if (count)
+-  tty_schedule_flip(port);
++  tty_flip_buffer_push(port);
+ 
+   return count;
+ }
+diff --git a/drivers/char/random.c b/drivers/char/random.c
+index 9efa197364a60..261ec2a1dcf43 100644
+--- a/drivers/char/random.c
 b/drivers/char/random.c
+@@ -183,8 +183,8 @@ static void __cold process_random_ready_list(void)
+ 
+ #define warn_unseeded_randomness() \
+   if (IS_ENABLED(CONFIG_WARN_ALL_UNSEEDED_RANDOM) && !crng_ready()) \
+-  pr_notice("%s called from %pS with crng_init=%d\n", \
+-__func__, (void *)_RET_IP_, crng_init)
++  printk_deferred(KERN_NOTICE "random: %s called from %pS with 
crng_init=%d\n", \
++  __func__, (void *)_RET_IP_, crng_init)
+ 
+ 
+ /*
+diff --git a/drivers/gpu/drm/tilcdc/tilcdc_crtc.c 
b/drivers/gpu/drm/tilcdc/tilcdc_crtc.c
+index 06d6e785c9209..7b11908d992aa 100644
+--- a/drivers/gpu/drm/tilcdc/tilcdc_crtc.c
 b/drivers/gpu/drm/tilcdc/tilcdc_crtc.c
+@@ -707,9 +707,6 @@ static bool tilcdc_crtc_mode_fixup(struct drm_crtc *crtc,
+ static int tilcdc_crtc_atomic_check(struct drm_crtc *crtc,
+   struct drm_crtc_state *state)
+ {
+-  struct drm_display_mode *mode = >mode;
+-  int ret;
+-
+   /* If we are not active we don't care */
+   if (!state->active)
+   return 0;
+@@ -721,12 +718,6 @@ static int tilcdc_crtc_atomic_check(struct drm_crtc *crtc,
+   return -EINVAL;
+   }
+ 
+-  ret = tilcdc_crtc_mode_valid(crtc, mode);
+-  if (ret) {
+-  dev_dbg(crtc->dev->dev, "Mode \"%s\" not valid", mode->name);
+-  return -EINVAL;
+-  }
+-
+   return 0;
+ }
+ 
+@@ -750,13 +741,6 @@ static const struct drm_crtc_funcs tilcdc_crtc_funcs = {
+   .disable_vblank = tilcdc_crtc_disable_vblank,
+ };
+ 
+-static const struct drm_crtc_helper_funcs tilcdc_crtc_helper_funcs = {
+-  .mode_fixup = tilcdc_crtc_mode_fixup,
+-  .atomic_check   = tilcdc_crtc_atomic_check,
+-  .atomic_enable  = tilcdc_crtc_atomic_enable,
+-  .atomic_disable = tilcdc_crtc_atomic_disable,
+-};
+-
+ int tilcdc_crtc_max_width(struct drm_crtc *crtc)
+ {
+   struct drm_device *dev = crtc->dev;
+@@ -771,7 +755,9 @@ int tilcdc_crtc_max_width(struct drm_crtc *crtc)
+   return max_width;
+ }
+ 
+-int tilcdc_crtc_mode_valid(struct drm_crtc *crtc, struct drm_display_mode 
*mode)
++static enum drm_mode_status
++tilcdc_crtc_mode_valid(struct drm_crtc *crtc,
++ const struct drm_display_mode *mode)
+ {
+   struct tilcdc_drm_private *priv = crtc->dev->dev_private;
+   unsigned int bandwidth;
+@@ -859,6 +845,14 @@ int tilcdc_crtc_mode_valid(struct drm_crtc *crtc, struct 
drm_display_mode *mode)
+   return MODE_OK;
+ }
+ 
++static const struct drm_crtc_helper_funcs tilcdc_crtc_helper_funcs = {
++  .mode_valid = tilcdc_crtc_mode_valid,
++  .mode_fixup = tilcdc_crtc_mode_fixup,
++  .atomic_check   = tilcdc_crtc_atomic_check,
++  .atomic_enable  = tilcdc_crtc_atomic_enable,
++  .atomic_disable = 

[gentoo-commits] proj/linux-patches:4.14 commit in: /

2022-07-21 Thread Mike Pagano
commit: 9222c4a4a7304fe103e8994997c74eba5bfe7f48
Author: Mike Pagano  gentoo  org>
AuthorDate: Thu Jul 21 20:13:15 2022 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Thu Jul 21 20:13:15 2022 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=9222c4a4

Linux patch 4.14.289

Signed-off-by: Mike Pagano  gentoo.org>

 _README   |4 +
 1288_linux-4.14.289.patch | 1222 +
 2 files changed, 1226 insertions(+)

diff --git a/_README b/_README
index 14e42470..3ce5a772 100644
--- a/_README
+++ b/_README
@@ -1199,6 +1199,10 @@ Patch:  1287_linux-4.14.288.patch
 From:   https://www.kernel.org
 Desc:   Linux 4.14.288
 
+Patch:  1288_linux-4.14.289.patch
+From:   https://www.kernel.org
+Desc:   Linux 4.14.289
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1288_linux-4.14.289.patch b/1288_linux-4.14.289.patch
new file mode 100644
index ..06420dce
--- /dev/null
+++ b/1288_linux-4.14.289.patch
@@ -0,0 +1,1222 @@
+diff --git a/Documentation/networking/ip-sysctl.txt 
b/Documentation/networking/ip-sysctl.txt
+index 5f1e3dc567f1d..5849c119e0ef8 100644
+--- a/Documentation/networking/ip-sysctl.txt
 b/Documentation/networking/ip-sysctl.txt
+@@ -781,7 +781,7 @@ cipso_cache_enable - BOOLEAN
+ cipso_cache_bucket_size - INTEGER
+   The CIPSO label cache consists of a fixed size hash table with each
+   hash bucket containing a number of cache entries.  This variable limits
+-  the number of entries in each hash bucket; the larger the value the
++  the number of entries in each hash bucket; the larger the value is, the
+   more CIPSO label mappings that can be cached.  When the number of
+   entries in a given hash bucket reaches this limit adding new entries
+   causes the oldest entry in the bucket to be removed to make room.
+@@ -858,7 +858,7 @@ ip_nonlocal_bind - BOOLEAN
+   which can be quite useful - but may break some applications.
+   Default: 0
+ 
+-ip_dynaddr - BOOLEAN
++ip_dynaddr - INTEGER
+   If set non-zero, enables support for dynamic addresses.
+   If set to a non-zero value larger than 1, a kernel log
+   message will be printed when dynamic address rewriting
+diff --git a/Makefile b/Makefile
+index de73407a1bc35..fad6bf5e3c69d 100644
+--- a/Makefile
 b/Makefile
+@@ -1,7 +1,7 @@
+ # SPDX-License-Identifier: GPL-2.0
+ VERSION = 4
+ PATCHLEVEL = 14
+-SUBLEVEL = 288
++SUBLEVEL = 289
+ EXTRAVERSION =
+ NAME = Petit Gorille
+ 
+diff --git a/arch/arm/boot/dts/sun8i-h2-plus-orangepi-zero.dts 
b/arch/arm/boot/dts/sun8i-h2-plus-orangepi-zero.dts
+index b1502df7b5092..0368b73b2501a 100644
+--- a/arch/arm/boot/dts/sun8i-h2-plus-orangepi-zero.dts
 b/arch/arm/boot/dts/sun8i-h2-plus-orangepi-zero.dts
+@@ -149,7 +149,7 @@
+   flash@0 {
+   #address-cells = <1>;
+   #size-cells = <1>;
+-  compatible = "mxicy,mx25l1606e", "winbond,w25q128";
++  compatible = "mxicy,mx25l1606e", "jedec,spi-nor";
+   reg = <0>;
+   spi-max-frequency = <4000>;
+   };
+diff --git a/arch/arm/include/asm/ptrace.h b/arch/arm/include/asm/ptrace.h
+index c7cdbb43ae7c4..15e850aeaecbb 100644
+--- a/arch/arm/include/asm/ptrace.h
 b/arch/arm/include/asm/ptrace.h
+@@ -167,5 +167,31 @@ static inline unsigned long user_stack_pointer(struct 
pt_regs *regs)
+   ((current_stack_pointer | (THREAD_SIZE - 1)) - 7) - 1;  \
+ })
+ 
++
++/*
++ * Update ITSTATE after normal execution of an IT block instruction.
++ *
++ * The 8 IT state bits are split into two parts in CPSR:
++ *ITSTATE<1:0> are in CPSR<26:25>
++ *ITSTATE<7:2> are in CPSR<15:10>
++ */
++static inline unsigned long it_advance(unsigned long cpsr)
++{
++  if ((cpsr & 0x06000400) == 0) {
++  /* ITSTATE<2:0> == 0 means end of IT block, so clear IT state */
++  cpsr &= ~PSR_IT_MASK;
++  } else {
++  /* We need to shift left ITSTATE<4:0> */
++  const unsigned long mask = 0x06001c00;  /* Mask ITSTATE<4:0> */
++  unsigned long it = cpsr & mask;
++  it <<= 1;
++  it |= it >> (27 - 10);  /* Carry ITSTATE<2> to correct place */
++  it &= mask;
++  cpsr &= ~mask;
++  cpsr |= it;
++  }
++  return cpsr;
++}
++
+ #endif /* __ASSEMBLY__ */
+ #endif
+diff --git a/arch/arm/mm/alignment.c b/arch/arm/mm/alignment.c
+index 96b17a870b91d..2486d043d2bac 100644
+--- a/arch/arm/mm/alignment.c
 b/arch/arm/mm/alignment.c
+@@ -936,6 +936,9 @@ do_alignment(unsigned long addr, unsigned int fsr, struct 
pt_regs *regs)
+   if (type == TYPE_LDST)
+   do_alignment_finish_ldst(addr, instr, regs, offset);
+ 
++  if (thumb_mode(regs))
++  regs->ARM_cpsr = 

[gentoo-commits] proj/linux-patches:4.14 commit in: /

2022-07-12 Thread Mike Pagano
commit: 937a1a182f92e16292d437e5a92f2caed2b97f3d
Author: Mike Pagano  gentoo  org>
AuthorDate: Tue Jul 12 16:02:42 2022 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Tue Jul 12 16:02:42 2022 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=937a1a18

Linux patch 4.14.288

Signed-off-by: Mike Pagano  gentoo.org>

 _README   |   4 +
 1287_linux-4.14.288.patch | 455 ++
 2 files changed, 459 insertions(+)

diff --git a/_README b/_README
index aefbbd31..14e42470 100644
--- a/_README
+++ b/_README
@@ -1195,6 +1195,10 @@ Patch:  1286_linux-4.14.287.patch
 From:   https://www.kernel.org
 Desc:   Linux 4.14.287
 
+Patch:  1287_linux-4.14.288.patch
+From:   https://www.kernel.org
+Desc:   Linux 4.14.288
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1287_linux-4.14.288.patch b/1287_linux-4.14.288.patch
new file mode 100644
index ..0693962e
--- /dev/null
+++ b/1287_linux-4.14.288.patch
@@ -0,0 +1,455 @@
+diff --git a/Makefile b/Makefile
+index 1ae54266908b6..de73407a1bc35 100644
+--- a/Makefile
 b/Makefile
+@@ -1,7 +1,7 @@
+ # SPDX-License-Identifier: GPL-2.0
+ VERSION = 4
+ PATCHLEVEL = 14
+-SUBLEVEL = 287
++SUBLEVEL = 288
+ EXTRAVERSION =
+ NAME = Petit Gorille
+ 
+diff --git a/arch/powerpc/platforms/powernv/rng.c 
b/arch/powerpc/platforms/powernv/rng.c
+index 60ed30306da5c..8a09e654e905a 100644
+--- a/arch/powerpc/platforms/powernv/rng.c
 b/arch/powerpc/platforms/powernv/rng.c
+@@ -176,12 +176,8 @@ static int __init pnv_get_random_long_early(unsigned long 
*v)
+   NULL) != pnv_get_random_long_early)
+   return 0;
+ 
+-  for_each_compatible_node(dn, NULL, "ibm,power-rng") {
+-  if (rng_create(dn))
+-  continue;
+-  /* Create devices for hwrng driver */
+-  of_platform_device_create(dn, NULL, NULL);
+-  }
++  for_each_compatible_node(dn, NULL, "ibm,power-rng")
++  rng_create(dn);
+ 
+   if (!ppc_md.get_random_seed)
+   return 0;
+@@ -205,10 +201,18 @@ void __init pnv_rng_init(void)
+ 
+ static int __init pnv_rng_late_init(void)
+ {
++  struct device_node *dn;
+   unsigned long v;
++
+   /* In case it wasn't called during init for some other reason. */
+   if (ppc_md.get_random_seed == pnv_get_random_long_early)
+   pnv_get_random_long_early();
++
++  if (ppc_md.get_random_seed == powernv_get_random_long) {
++  for_each_compatible_node(dn, NULL, "ibm,power-rng")
++  of_platform_device_create(dn, NULL, NULL);
++  }
++
+   return 0;
+ }
+ machine_subsys_initcall(powernv, pnv_rng_late_init);
+diff --git a/drivers/dma/at_xdmac.c b/drivers/dma/at_xdmac.c
+index 2af0e151b31b8..c8dd0eef0b67b 100644
+--- a/drivers/dma/at_xdmac.c
 b/drivers/dma/at_xdmac.c
+@@ -1804,6 +1804,11 @@ static int at_xdmac_alloc_chan_resources(struct 
dma_chan *chan)
+   for (i = 0; i < init_nr_desc_per_channel; i++) {
+   desc = at_xdmac_alloc_desc(chan, GFP_ATOMIC);
+   if (!desc) {
++  if (i == 0) {
++  dev_warn(chan2dev(chan),
++   "can't allocate any descriptors\n");
++  return -EIO;
++  }
+   dev_warn(chan2dev(chan),
+   "only %d descriptors have been allocated\n", i);
+   break;
+diff --git a/drivers/dma/ti-dma-crossbar.c b/drivers/dma/ti-dma-crossbar.c
+index 6574cb5a12fee..932c638ef4a0b 100644
+--- a/drivers/dma/ti-dma-crossbar.c
 b/drivers/dma/ti-dma-crossbar.c
+@@ -251,6 +251,7 @@ static void *ti_dra7_xbar_route_allocate(struct 
of_phandle_args *dma_spec,
+   if (dma_spec->args[0] >= xbar->xbar_requests) {
+   dev_err(>dev, "Invalid XBAR request number: %d\n",
+   dma_spec->args[0]);
++  put_device(>dev);
+   return ERR_PTR(-EINVAL);
+   }
+ 
+@@ -258,12 +259,14 @@ static void *ti_dra7_xbar_route_allocate(struct 
of_phandle_args *dma_spec,
+   dma_spec->np = of_parse_phandle(ofdma->of_node, "dma-masters", 0);
+   if (!dma_spec->np) {
+   dev_err(>dev, "Can't get DMA master\n");
++  put_device(>dev);
+   return ERR_PTR(-EINVAL);
+   }
+ 
+   map = kzalloc(sizeof(*map), GFP_KERNEL);
+   if (!map) {
+   of_node_put(dma_spec->np);
++  put_device(>dev);
+   return ERR_PTR(-ENOMEM);
+   }
+ 
+@@ -274,6 +277,8 @@ static void *ti_dra7_xbar_route_allocate(struct 
of_phandle_args *dma_spec,
+   mutex_unlock(>mutex);
+   dev_err(>dev, "Run out of free DMA requests\n");
+   kfree(map);

[gentoo-commits] proj/linux-patches:4.14 commit in: /

2022-07-07 Thread Mike Pagano
commit: 99f02e0845c214af45286d3ff464eff9b853720d
Author: Mike Pagano  gentoo  org>
AuthorDate: Thu Jul  7 16:19:22 2022 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Thu Jul  7 16:19:22 2022 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=99f02e08

Linux patch 4.14.287

Signed-off-by: Mike Pagano  gentoo.org>

 _README   |4 +
 1286_linux-4.14.287.patch | 1496 +
 2 files changed, 1500 insertions(+)

diff --git a/_README b/_README
index 10c47c8b..aefbbd31 100644
--- a/_README
+++ b/_README
@@ -1191,6 +1191,10 @@ Patch:  1285_linux-4.14.286.patch
 From:   https://www.kernel.org
 Desc:   Linux 4.14.286
 
+Patch:  1286_linux-4.14.287.patch
+From:   https://www.kernel.org
+Desc:   Linux 4.14.287
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1286_linux-4.14.287.patch b/1286_linux-4.14.287.patch
new file mode 100644
index ..50d6db98
--- /dev/null
+++ b/1286_linux-4.14.287.patch
@@ -0,0 +1,1496 @@
+diff --git a/Makefile b/Makefile
+index 4040699fbfdd4..1ae54266908b6 100644
+--- a/Makefile
 b/Makefile
+@@ -1,7 +1,7 @@
+ # SPDX-License-Identifier: GPL-2.0
+ VERSION = 4
+ PATCHLEVEL = 14
+-SUBLEVEL = 286
++SUBLEVEL = 287
+ EXTRAVERSION =
+ NAME = Petit Gorille
+ 
+diff --git a/arch/arm/xen/p2m.c b/arch/arm/xen/p2m.c
+index 8a8a388549e7a..e04b5044f5973 100644
+--- a/arch/arm/xen/p2m.c
 b/arch/arm/xen/p2m.c
+@@ -61,11 +61,12 @@ out:
+ 
+ unsigned long __pfn_to_mfn(unsigned long pfn)
+ {
+-  struct rb_node *n = phys_to_mach.rb_node;
++  struct rb_node *n;
+   struct xen_p2m_entry *entry;
+   unsigned long irqflags;
+ 
+   read_lock_irqsave(_lock, irqflags);
++  n = phys_to_mach.rb_node;
+   while (n) {
+   entry = rb_entry(n, struct xen_p2m_entry, rbnode_phys);
+   if (entry->pfn <= pfn &&
+@@ -151,10 +152,11 @@ bool __set_phys_to_machine_multi(unsigned long pfn,
+   int rc;
+   unsigned long irqflags;
+   struct xen_p2m_entry *p2m_entry;
+-  struct rb_node *n = phys_to_mach.rb_node;
++  struct rb_node *n;
+ 
+   if (mfn == INVALID_P2M_ENTRY) {
+   write_lock_irqsave(_lock, irqflags);
++  n = phys_to_mach.rb_node;
+   while (n) {
+   p2m_entry = rb_entry(n, struct xen_p2m_entry, 
rbnode_phys);
+   if (p2m_entry->pfn <= pfn &&
+diff --git a/arch/s390/crypto/arch_random.c b/arch/s390/crypto/arch_random.c
+index 36aefc07d10cd..1f2d40993c4d2 100644
+--- a/arch/s390/crypto/arch_random.c
 b/arch/s390/crypto/arch_random.c
+@@ -1,13 +1,9 @@
++// SPDX-License-Identifier: GPL-2.0
+ /*
+  * s390 arch random implementation.
+  *
+- * Copyright IBM Corp. 2017
+- * Author(s): Harald Freudenberger 
+- *
+- * This program is free software; you can redistribute it and/or modify
+- * it under the terms of the GNU General Public License (version 2 only)
+- * as published by the Free Software Foundation.
+- *
++ * Copyright IBM Corp. 2017, 2020
++ * Author(s): Harald Freudenberger
+  */
+ 
+ #include 
+@@ -20,13 +16,3 @@ DEFINE_STATIC_KEY_FALSE(s390_arch_random_available);
+ 
+ atomic64_t s390_arch_random_counter = ATOMIC64_INIT(0);
+ EXPORT_SYMBOL(s390_arch_random_counter);
+-
+-static int __init s390_arch_random_init(void)
+-{
+-  /* check if subfunction CPACF_PRNO_TRNG is available */
+-  if (cpacf_query_func(CPACF_PRNO, CPACF_PRNO_TRNG))
+-  static_branch_enable(_arch_random_available);
+-
+-  return 0;
+-}
+-arch_initcall(s390_arch_random_init);
+diff --git a/arch/s390/include/asm/archrandom.h 
b/arch/s390/include/asm/archrandom.h
+index ddf97715ee53b..2c6e1c6ecbe78 100644
+--- a/arch/s390/include/asm/archrandom.h
 b/arch/s390/include/asm/archrandom.h
+@@ -2,7 +2,7 @@
+ /*
+  * Kernel interface for the s390 arch_random_* functions
+  *
+- * Copyright IBM Corp. 2017
++ * Copyright IBM Corp. 2017, 2020
+  *
+  * Author: Harald Freudenberger 
+  *
+@@ -20,38 +20,34 @@
+ DECLARE_STATIC_KEY_FALSE(s390_arch_random_available);
+ extern atomic64_t s390_arch_random_counter;
+ 
+-static void s390_arch_random_generate(u8 *buf, unsigned int nbytes)
++static inline bool __must_check arch_get_random_long(unsigned long *v)
+ {
+-  cpacf_trng(NULL, 0, buf, nbytes);
+-  atomic64_add(nbytes, _arch_random_counter);
++  return false;
+ }
+ 
+-static inline bool arch_get_random_long(unsigned long *v)
++static inline bool __must_check arch_get_random_int(unsigned int *v)
+ {
+-  if (static_branch_likely(_arch_random_available)) {
+-  s390_arch_random_generate((u8 *)v, sizeof(*v));
+-  return true;
+-  }
+   return false;
+ }
+ 
+-static inline bool arch_get_random_int(unsigned int *v)
++static inline bool __must_check arch_get_random_seed_long(unsigned long *v)
+ {
+   

[gentoo-commits] proj/linux-patches:4.14 commit in: /

2022-07-02 Thread Mike Pagano
commit: 296cc96067baf83536b948971f4c2a608ca1d503
Author: Mike Pagano  gentoo  org>
AuthorDate: Sat Jul  2 16:06:15 2022 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Sat Jul  2 16:06:15 2022 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=296cc960

Linux patch 4.14.286

Signed-off-by: Mike Pagano  gentoo.org>

 _README   |4 +
 1285_linux-4.14.286.patch | 1152 +
 2 files changed, 1156 insertions(+)

diff --git a/_README b/_README
index 4620290c..10c47c8b 100644
--- a/_README
+++ b/_README
@@ -1187,6 +1187,10 @@ Patch:  1284_linux-4.14.285.patch
 From:   https://www.kernel.org
 Desc:   Linux 4.14.285
 
+Patch:  1285_linux-4.14.286.patch
+From:   https://www.kernel.org
+Desc:   Linux 4.14.286
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1285_linux-4.14.286.patch b/1285_linux-4.14.286.patch
new file mode 100644
index ..d7fad3a8
--- /dev/null
+++ b/1285_linux-4.14.286.patch
@@ -0,0 +1,1152 @@
+diff --git a/Documentation/ABI/testing/sysfs-bus-iio-vf610 
b/Documentation/ABI/testing/sysfs-bus-iio-vf610
+index 308a6756d3bf3..491ead8044888 100644
+--- a/Documentation/ABI/testing/sysfs-bus-iio-vf610
 b/Documentation/ABI/testing/sysfs-bus-iio-vf610
+@@ -1,4 +1,4 @@
+-What: /sys/bus/iio/devices/iio:deviceX/conversion_mode
++What: /sys/bus/iio/devices/iio:deviceX/in_conversion_mode
+ KernelVersion:4.2
+ Contact:  linux-...@vger.kernel.org
+ Description:
+diff --git a/Makefile b/Makefile
+index abdee02ff6735..4040699fbfdd4 100644
+--- a/Makefile
 b/Makefile
+@@ -1,7 +1,7 @@
+ # SPDX-License-Identifier: GPL-2.0
+ VERSION = 4
+ PATCHLEVEL = 14
+-SUBLEVEL = 285
++SUBLEVEL = 286
+ EXTRAVERSION =
+ NAME = Petit Gorille
+ 
+diff --git a/arch/arm/boot/dts/imx6qdl.dtsi b/arch/arm/boot/dts/imx6qdl.dtsi
+index 0fedb0c24eca4..4263f4e86b687 100644
+--- a/arch/arm/boot/dts/imx6qdl.dtsi
 b/arch/arm/boot/dts/imx6qdl.dtsi
+@@ -699,7 +699,7 @@
+   regulator-name = "vddpu";
+   regulator-min-microvolt = <725000>;
+   regulator-max-microvolt = <145>;
+-  regulator-enable-ramp-delay = <150>;
++  regulator-enable-ramp-delay = <380>;
+   anatop-reg-offset = <0x140>;
+   anatop-vol-bit-shift = <9>;
+   anatop-vol-bit-width = <5>;
+diff --git a/arch/arm/mach-axxia/platsmp.c b/arch/arm/mach-axxia/platsmp.c
+index 502e3df69f696..c706a11c21931 100644
+--- a/arch/arm/mach-axxia/platsmp.c
 b/arch/arm/mach-axxia/platsmp.c
+@@ -42,6 +42,7 @@ static int axxia_boot_secondary(unsigned int cpu, struct 
task_struct *idle)
+   return -ENOENT;
+ 
+   syscon = of_iomap(syscon_np, 0);
++  of_node_put(syscon_np);
+   if (!syscon)
+   return -ENOMEM;
+ 
+diff --git a/arch/arm/mach-cns3xxx/core.c b/arch/arm/mach-cns3xxx/core.c
+index 7d5a44a06648d..95716fc9e6286 100644
+--- a/arch/arm/mach-cns3xxx/core.c
 b/arch/arm/mach-cns3xxx/core.c
+@@ -379,6 +379,7 @@ static void __init cns3xxx_init(void)
+   /* De-Asscer SATA Reset */
+   cns3xxx_pwr_soft_rst(CNS3XXX_PWR_SOFTWARE_RST(SATA));
+   }
++  of_node_put(dn);
+ 
+   dn = of_find_compatible_node(NULL, NULL, "cavium,cns3420-sdhci");
+   if (of_device_is_available(dn)) {
+@@ -392,6 +393,7 @@ static void __init cns3xxx_init(void)
+   cns3xxx_pwr_clk_en(CNS3XXX_PWR_CLK_EN(SDIO));
+   cns3xxx_pwr_soft_rst(CNS3XXX_PWR_SOFTWARE_RST(SDIO));
+   }
++  of_node_put(dn);
+ 
+   pm_power_off = cns3xxx_power_off;
+ 
+diff --git a/arch/arm/mach-exynos/exynos.c b/arch/arm/mach-exynos/exynos.c
+index c404c15ad07fe..1776efe108df7 100644
+--- a/arch/arm/mach-exynos/exynos.c
 b/arch/arm/mach-exynos/exynos.c
+@@ -167,6 +167,7 @@ static void exynos_map_pmu(void)
+   np = of_find_matching_node(NULL, exynos_dt_pmu_match);
+   if (np)
+   pmu_base_addr = of_iomap(np, 0);
++  of_node_put(np);
+ }
+ 
+ static void __init exynos_init_irq(void)
+diff --git a/arch/mips/vr41xx/common/icu.c b/arch/mips/vr41xx/common/icu.c
+index 745b7b4369618..42f77b318974d 100644
+--- a/arch/mips/vr41xx/common/icu.c
 b/arch/mips/vr41xx/common/icu.c
+@@ -653,8 +653,6 @@ static int icu_get_irq(unsigned int irq)
+ 
+   printk(KERN_ERR "spurious ICU interrupt: %04x,%04x\n", pend1, pend2);
+ 
+-  atomic_inc(_err_count);
+-
+   return -1;
+ }
+ 
+diff --git a/arch/powerpc/kernel/process.c b/arch/powerpc/kernel/process.c
+index ba0d4f9a99bac..a0be8ba255389 100644
+--- a/arch/powerpc/kernel/process.c
 

[gentoo-commits] proj/linux-patches:4.14 commit in: /

2022-06-16 Thread Mike Pagano
commit: 4c947fccb225da5264a049cc3f520a2442f25848
Author: Mike Pagano  gentoo  org>
AuthorDate: Thu Jun 16 11:41:16 2022 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Thu Jun 16 11:41:16 2022 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=4c947fcc

Linux patch 4.14.284

Signed-off-by: Mike Pagano  gentoo.org>

 _README   |4 +
 1283_linux-4.14.284.patch | 1114 +
 2 files changed, 1118 insertions(+)

diff --git a/_README b/_README
index 5a192b09..d5dcb6b7 100644
--- a/_README
+++ b/_README
@@ -1179,6 +1179,10 @@ Patch:  1282_linux-4.14.283.patch
 From:   https://www.kernel.org
 Desc:   Linux 4.14.283
 
+Patch:  1283_linux-4.14.284.patch
+From:   https://www.kernel.org
+Desc:   Linux 4.14.284
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1283_linux-4.14.284.patch b/1283_linux-4.14.284.patch
new file mode 100644
index ..591dd1e2
--- /dev/null
+++ b/1283_linux-4.14.284.patch
@@ -0,0 +1,1114 @@
+diff --git a/Documentation/ABI/testing/sysfs-devices-system-cpu 
b/Documentation/ABI/testing/sysfs-devices-system-cpu
+index 5abe1cc9f0682..ea6934ab945b0 100644
+--- a/Documentation/ABI/testing/sysfs-devices-system-cpu
 b/Documentation/ABI/testing/sysfs-devices-system-cpu
+@@ -384,6 +384,7 @@ What:  /sys/devices/system/cpu/vulnerabilities
+   /sys/devices/system/cpu/vulnerabilities/srbds
+   /sys/devices/system/cpu/vulnerabilities/tsx_async_abort
+   /sys/devices/system/cpu/vulnerabilities/itlb_multihit
++  /sys/devices/system/cpu/vulnerabilities/mmio_stale_data
+ Date: January 2018
+ Contact:  Linux kernel mailing list 
+ Description:  Information about CPU vulnerabilities
+diff --git a/Documentation/admin-guide/hw-vuln/index.rst 
b/Documentation/admin-guide/hw-vuln/index.rst
+index ca4dbdd9016d5..2adec1e6520a6 100644
+--- a/Documentation/admin-guide/hw-vuln/index.rst
 b/Documentation/admin-guide/hw-vuln/index.rst
+@@ -15,3 +15,4 @@ are configurable at compile, boot or run time.
+tsx_async_abort
+multihit.rst
+special-register-buffer-data-sampling.rst
++   processor_mmio_stale_data.rst
+diff --git a/Documentation/admin-guide/hw-vuln/processor_mmio_stale_data.rst 
b/Documentation/admin-guide/hw-vuln/processor_mmio_stale_data.rst
+new file mode 100644
+index 0..9393c50b5afc9
+--- /dev/null
 b/Documentation/admin-guide/hw-vuln/processor_mmio_stale_data.rst
+@@ -0,0 +1,246 @@
++=
++Processor MMIO Stale Data Vulnerabilities
++=
++
++Processor MMIO Stale Data Vulnerabilities are a class of memory-mapped I/O
++(MMIO) vulnerabilities that can expose data. The sequences of operations for
++exposing data range from simple to very complex. Because most of the
++vulnerabilities require the attacker to have access to MMIO, many environments
++are not affected. System environments using virtualization where MMIO access 
is
++provided to untrusted guests may need mitigation. These vulnerabilities are
++not transient execution attacks. However, these vulnerabilities may propagate
++stale data into core fill buffers where the data can subsequently be inferred
++by an unmitigated transient execution attack. Mitigation for these
++vulnerabilities includes a combination of microcode update and software
++changes, depending on the platform and usage model. Some of these mitigations
++are similar to those used to mitigate Microarchitectural Data Sampling (MDS) 
or
++those used to mitigate Special Register Buffer Data Sampling (SRBDS).
++
++Data Propagators
++
++Propagators are operations that result in stale data being copied or moved 
from
++one microarchitectural buffer or register to another. Processor MMIO Stale 
Data
++Vulnerabilities are operations that may result in stale data being directly
++read into an architectural, software-visible state or sampled from a buffer or
++register.
++
++Fill Buffer Stale Data Propagator (FBSDP)
++-
++Stale data may propagate from fill buffers (FB) into the non-coherent portion
++of the uncore on some non-coherent writes. Fill buffer propagation by itself
++does not make stale data architecturally visible. Stale data must be 
propagated
++to a location where it is subject to reading or sampling.
++
++Sideband Stale Data Propagator (SSDP)
++-
++The sideband stale data propagator (SSDP) is limited to the client (including
++Intel Xeon server E3) uncore implementation. The sideband response buffer is
++shared by all client cores. For non-coherent reads that go to sideband
++destinations, the uncore logic returns 64 bytes of data to the core, including
++both requested data and 

[gentoo-commits] proj/linux-patches:4.14 commit in: /

2022-06-06 Thread Mike Pagano
commit: 68c21b21a924fff8e53720a1331913ab3ad8e2b6
Author: Mike Pagano  gentoo  org>
AuthorDate: Mon Jun  6 11:06:38 2022 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Mon Jun  6 11:06:38 2022 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=68c21b21

Linux patch 4.14.282

Signed-off-by: Mike Pagano  gentoo.org>

 _README   |   4 +
 1281_linux-4.14.282.patch | 655 ++
 2 files changed, 659 insertions(+)

diff --git a/_README b/_README
index 3e951bdc..7ebbc726 100644
--- a/_README
+++ b/_README
@@ -1171,6 +1171,10 @@ Patch:  1280_linux-4.14.281.patch
 From:   https://www.kernel.org
 Desc:   Linux 4.14.281
 
+Patch:  1281_linux-4.14.282.patch
+From:   https://www.kernel.org
+Desc:   Linux 4.14.282
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1281_linux-4.14.282.patch b/1281_linux-4.14.282.patch
new file mode 100644
index ..ac87d109
--- /dev/null
+++ b/1281_linux-4.14.282.patch
@@ -0,0 +1,655 @@
+diff --git a/Documentation/process/submitting-patches.rst 
b/Documentation/process/submitting-patches.rst
+index 733478ade91b5..db27ab65387e9 100644
+--- a/Documentation/process/submitting-patches.rst
 b/Documentation/process/submitting-patches.rst
+@@ -133,7 +133,7 @@ as you intend it to.
+ 
+ The maintainer will thank you if you write your patch description in a
+ form which can be easily pulled into Linux's source code management
+-system, ``git``, as a "commit log".  See :ref:`explicit_in_reply_to`.
++system, ``git``, as a "commit log".  See :ref:`the_canonical_patch_format`.
+ 
+ Solve only one problem per patch.  If your description starts to get
+ long, that's a sign that you probably need to split up your patch.
+diff --git a/Makefile b/Makefile
+index 20ad87b8bd564..14820e213362f 100644
+--- a/Makefile
 b/Makefile
+@@ -1,7 +1,7 @@
+ # SPDX-License-Identifier: GPL-2.0
+ VERSION = 4
+ PATCHLEVEL = 14
+-SUBLEVEL = 281
++SUBLEVEL = 282
+ EXTRAVERSION =
+ NAME = Petit Gorille
+ 
+diff --git a/arch/x86/pci/xen.c b/arch/x86/pci/xen.c
+index c4b3646bd04c8..7135f35f9de73 100644
+--- a/arch/x86/pci/xen.c
 b/arch/x86/pci/xen.c
+@@ -442,6 +442,11 @@ void __init xen_msi_init(void)
+ 
+   x86_msi.setup_msi_irqs = xen_hvm_setup_msi_irqs;
+   x86_msi.teardown_msi_irq = xen_teardown_msi_irq;
++  /*
++   * With XEN PIRQ/Eventchannels in use PCI/MSI[-X] masking is solely
++   * controlled by the hypervisor.
++   */
++  pci_msi_ignore_mask = 1;
+ }
+ #endif
+ 
+diff --git a/block/bio.c b/block/bio.c
+index 30df1b45dde84..1eaf319767023 100644
+--- a/block/bio.c
 b/block/bio.c
+@@ -1657,7 +1657,7 @@ struct bio *bio_copy_kern(struct request_queue *q, void 
*data, unsigned int len,
+   if (bytes > len)
+   bytes = len;
+ 
+-  page = alloc_page(q->bounce_gfp | gfp_mask);
++  page = alloc_page(q->bounce_gfp | __GFP_ZERO | gfp_mask);
+   if (!page)
+   goto cleanup;
+ 
+diff --git a/drivers/acpi/sysfs.c b/drivers/acpi/sysfs.c
+index 3b7e23866b42a..63e4aa468ad6e 100644
+--- a/drivers/acpi/sysfs.c
 b/drivers/acpi/sysfs.c
+@@ -436,18 +436,29 @@ static ssize_t acpi_data_show(struct file *filp, struct 
kobject *kobj,
+ {
+   struct acpi_data_attr *data_attr;
+   void __iomem *base;
+-  ssize_t rc;
++  ssize_t size;
+ 
+   data_attr = container_of(bin_attr, struct acpi_data_attr, attr);
++  size = data_attr->attr.size;
++
++  if (offset < 0)
++  return -EINVAL;
++
++  if (offset >= size)
++  return 0;
+ 
+-  base = acpi_os_map_memory(data_attr->addr, data_attr->attr.size);
++  if (count > size - offset)
++  count = size - offset;
++
++  base = acpi_os_map_iomem(data_attr->addr, size);
+   if (!base)
+   return -ENOMEM;
+-  rc = memory_read_from_buffer(buf, count, , base,
+-   data_attr->attr.size);
+-  acpi_os_unmap_memory(base, data_attr->attr.size);
+ 
+-  return rc;
++  memcpy_fromio(buf, base + offset, count);
++
++  acpi_os_unmap_iomem(base, size);
++
++  return count;
+ }
+ 
+ static int acpi_bert_data_init(void *th, struct acpi_data_attr *data_attr)
+diff --git a/drivers/char/tpm/tpm_ibmvtpm.c b/drivers/char/tpm/tpm_ibmvtpm.c
+index 3ba67bc6baba0..80647eb071fd6 100644
+--- a/drivers/char/tpm/tpm_ibmvtpm.c
 b/drivers/char/tpm/tpm_ibmvtpm.c
+@@ -692,6 +692,7 @@ static int tpm_ibmvtpm_probe(struct vio_dev *vio_dev,
+   if (!wait_event_timeout(ibmvtpm->crq_queue.wq,
+   ibmvtpm->rtce_buf != NULL,
+   HZ)) {
++  rc = -ENODEV;
+   dev_err(dev, "CRQ response timed out\n");
+   goto init_irq_cleanup;
+   }
+diff 

[gentoo-commits] proj/linux-patches:4.14 commit in: /

2022-05-27 Thread Mike Pagano
commit: 67703d70136e967ff9c911645888d1996c1b5f19
Author: Mike Pagano  gentoo  org>
AuthorDate: Fri May 27 12:27:43 2022 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Fri May 27 12:27:43 2022 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=67703d70

exec: increase BINPRM_BUF_SIZE to 256

Bug: https://bugs.gentoo.org/847655

Signed-off-by: Mike Pagano  gentoo.org>

 _README   |  4 +++
 1900_fs-increase-BINPRM-BUF-SIZE-to-256.patch | 51 +++
 2 files changed, 55 insertions(+)

diff --git a/_README b/_README
index ae4affb3..3e951bdc 100644
--- a/_README
+++ b/_README
@@ -1183,6 +1183,10 @@ Patch:  1700_ia64_fix_ptrace.patch
 From:   https://patchwork.kernel.org/patch/10198159/
 Desc:   ia64: fix ptrace(PTRACE_GETREGS) (unbreaks strace, gdb).
 
+Patch:  1900_fs-increase-BINPRM-BUF-SIZE-to-256.patch
+From:   
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/fs/exec.c?id=6eb3c3d0a52dca337e327ae8868ca1f44a712e02
+Desc:   exec: increase BINPRM_BUF_SIZE to 256
+
 Patch:  2000_BT-Check-key-sizes-only-if-Secure-Simple-Pairing-enabled.patch
 From:   
https://lore.kernel.org/linux-bluetooth/20190522070540.48895-1-mar...@holtmann.org/raw
 Desc:   Bluetooth: Check key sizes only when Secure Simple Pairing is enabled. 
See bug #686758

diff --git a/1900_fs-increase-BINPRM-BUF-SIZE-to-256.patch 
b/1900_fs-increase-BINPRM-BUF-SIZE-to-256.patch
new file mode 100644
index ..2be01c77
--- /dev/null
+++ b/1900_fs-increase-BINPRM-BUF-SIZE-to-256.patch
@@ -0,0 +1,51 @@
+From 6eb3c3d0a52dca337e327ae8868ca1f44a712e02 Mon Sep 17 00:00:00 2001
+From: Oleg Nesterov 
+Date: Thu, 7 Mar 2019 16:29:26 -0800
+Subject: [PATCH] exec: increase BINPRM_BUF_SIZE to 256
+
+Large enterprise clients often run applications out of networked file
+systems where the IT mandated layout of project volumes can end up
+leading to paths that are longer than 128 characters.  Bumping this up
+to the next order of two solves this problem in all but the most
+egregious case while still fitting into a 512b slab.
+
+[o...@redhat.com: update comment, per Kees]
+Link: http://lkml.kernel.org/r/20181112160956.ga28...@redhat.com
+Signed-off-by: Oleg Nesterov 
+Reported-by: Ben Woodard 
+Reviewed-by: Andrew Morton 
+Acked-by: Michal Hocko 
+Acked-by: Kees Cook 
+Cc: "Eric W. Biederman" 
+Signed-off-by: Andrew Morton 
+Signed-off-by: Linus Torvalds 
+---
+ fs/exec.c| 2 +-
+ include/uapi/linux/binfmts.h | 2 +-
+ 2 files changed, 2 insertions(+), 2 deletions(-)
+
+diff --git a/fs/exec.c b/fs/exec.c
+index bf0ace3841ad6e..2e0033348d8e10 100644
+--- a/fs/exec.c
 b/fs/exec.c
+@@ -1563,7 +1563,7 @@ static void bprm_fill_uid(struct linux_binprm *bprm)
+ 
+ /*
+  * Fill the binprm structure from the inode.
+- * Check permissions, then read the first 128 (BINPRM_BUF_SIZE) bytes
++ * Check permissions, then read the first BINPRM_BUF_SIZE bytes
+  *
+  * This may be called multiple times for binary chains (scripts for example).
+  */
+diff --git a/include/uapi/linux/binfmts.h b/include/uapi/linux/binfmts.h
+index 4abad03a885305..689025d9c185b0 100644
+--- a/include/uapi/linux/binfmts.h
 b/include/uapi/linux/binfmts.h
+@@ -16,6 +16,6 @@ struct pt_regs;
+ #define MAX_ARG_STRINGS 0x7FFF
+ 
+ /* sizeof(linux_binprm->buf) */
+-#define BINPRM_BUF_SIZE 128
++#define BINPRM_BUF_SIZE 256
+ 
+ #endif /* _UAPI_LINUX_BINFMTS_H */



[gentoo-commits] proj/linux-patches:4.14 commit in: /

2022-05-25 Thread Mike Pagano
commit: 9437a0ee787aeec9386bf49195fd48dbafa4042f
Author: Mike Pagano  gentoo  org>
AuthorDate: Wed May 25 11:56:22 2022 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Wed May 25 11:56:22 2022 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=9437a0ee

Linux patch 4.14.281

Signed-off-by: Mike Pagano  gentoo.org>

 _README   |   4 +
 1280_linux-4.14.281.patch | 843 ++
 2 files changed, 847 insertions(+)

diff --git a/_README b/_README
index 135b502d..ae4affb3 100644
--- a/_README
+++ b/_README
@@ -1167,6 +1167,10 @@ Patch:  1279_linux-4.14.280.patch
 From:   https://www.kernel.org
 Desc:   Linux 4.14.280
 
+Patch:  1280_linux-4.14.281.patch
+From:   https://www.kernel.org
+Desc:   Linux 4.14.281
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1280_linux-4.14.281.patch b/1280_linux-4.14.281.patch
new file mode 100644
index ..01c52eca
--- /dev/null
+++ b/1280_linux-4.14.281.patch
@@ -0,0 +1,843 @@
+diff --git a/Makefile b/Makefile
+index 4207e0002fbb9..20ad87b8bd564 100644
+--- a/Makefile
 b/Makefile
+@@ -1,7 +1,7 @@
+ # SPDX-License-Identifier: GPL-2.0
+ VERSION = 4
+ PATCHLEVEL = 14
+-SUBLEVEL = 280
++SUBLEVEL = 281
+ EXTRAVERSION =
+ NAME = Petit Gorille
+ 
+diff --git a/arch/arm/kernel/entry-armv.S b/arch/arm/kernel/entry-armv.S
+index b54084f9b77ae..e1b3c5c965609 100644
+--- a/arch/arm/kernel/entry-armv.S
 b/arch/arm/kernel/entry-armv.S
+@@ -1071,7 +1071,7 @@ vector_bhb_loop8_\name:
+ 
+   @ bhb workaround
+   mov r0, #8
+-3:b   . + 4
++3:W(b). + 4
+   subsr0, r0, #1
+   bne 3b
+   dsb
+diff --git a/arch/arm/kernel/stacktrace.c b/arch/arm/kernel/stacktrace.c
+index 31af81d46aaed..21c49d3559dbf 100644
+--- a/arch/arm/kernel/stacktrace.c
 b/arch/arm/kernel/stacktrace.c
+@@ -51,17 +51,17 @@ int notrace unwind_frame(struct stackframe *frame)
+   return -EINVAL;
+ 
+   frame->sp = frame->fp;
+-  frame->fp = *(unsigned long *)(fp);
+-  frame->pc = *(unsigned long *)(fp + 4);
++  frame->fp = READ_ONCE_NOCHECK(*(unsigned long *)(fp));
++  frame->pc = READ_ONCE_NOCHECK(*(unsigned long *)(fp + 4));
+ #else
+   /* check current frame pointer is within bounds */
+   if (fp < low + 12 || fp > high - 4)
+   return -EINVAL;
+ 
+   /* restore the registers from the stack frame */
+-  frame->fp = *(unsigned long *)(fp - 12);
+-  frame->sp = *(unsigned long *)(fp - 8);
+-  frame->pc = *(unsigned long *)(fp - 4);
++  frame->fp = READ_ONCE_NOCHECK(*(unsigned long *)(fp - 12));
++  frame->sp = READ_ONCE_NOCHECK(*(unsigned long *)(fp - 8));
++  frame->pc = READ_ONCE_NOCHECK(*(unsigned long *)(fp - 4));
+ #endif
+ 
+   return 0;
+diff --git a/arch/arm/mm/proc-v7-bugs.c b/arch/arm/mm/proc-v7-bugs.c
+index 1b6e770bc1cd3..8b78694d56b88 100644
+--- a/arch/arm/mm/proc-v7-bugs.c
 b/arch/arm/mm/proc-v7-bugs.c
+@@ -297,6 +297,7 @@ void cpu_v7_ca15_ibe(void)
+ {
+   if (check_spectre_auxcr(this_cpu_ptr(_warned), BIT(0)))
+   cpu_v7_spectre_v2_init();
++  cpu_v7_spectre_bhb_init();
+ }
+ 
+ void cpu_v7_bugs_init(void)
+diff --git a/arch/mips/lantiq/falcon/sysctrl.c 
b/arch/mips/lantiq/falcon/sysctrl.c
+index 82bbd0e2e298f..714d926594897 100644
+--- a/arch/mips/lantiq/falcon/sysctrl.c
 b/arch/mips/lantiq/falcon/sysctrl.c
+@@ -169,6 +169,8 @@ static inline void clkdev_add_sys(const char *dev, 
unsigned int module,
+ {
+   struct clk *clk = kzalloc(sizeof(struct clk), GFP_KERNEL);
+ 
++  if (!clk)
++  return;
+   clk->cl.dev_id = dev;
+   clk->cl.con_id = NULL;
+   clk->cl.clk = clk;
+diff --git a/arch/mips/lantiq/xway/gptu.c b/arch/mips/lantiq/xway/gptu.c
+index e304aabd6678a..7d4081d67d61c 100644
+--- a/arch/mips/lantiq/xway/gptu.c
 b/arch/mips/lantiq/xway/gptu.c
+@@ -124,6 +124,8 @@ static inline void clkdev_add_gptu(struct device *dev, 
const char *con,
+ {
+   struct clk *clk = kzalloc(sizeof(struct clk), GFP_KERNEL);
+ 
++  if (!clk)
++  return;
+   clk->cl.dev_id = dev_name(dev);
+   clk->cl.con_id = con;
+   clk->cl.clk = clk;
+diff --git a/arch/mips/lantiq/xway/sysctrl.c b/arch/mips/lantiq/xway/sysctrl.c
+index c05bed6240754..1b1142c7bb859 100644
+--- a/arch/mips/lantiq/xway/sysctrl.c
 b/arch/mips/lantiq/xway/sysctrl.c
+@@ -313,6 +313,8 @@ static void clkdev_add_pmu(const char *dev, const char 
*con, bool deactivate,
+ {
+   struct clk *clk = kzalloc(sizeof(struct clk), GFP_KERNEL);
+ 
++  if (!clk)
++  return;
+   clk->cl.dev_id = dev;
+   clk->cl.con_id = con;
+   clk->cl.clk = clk;
+@@ -336,6 +338,8 @@ static void clkdev_add_cgu(const char *dev, const char 
*con,
+ {
+   struct clk *clk = kzalloc(sizeof(struct 

[gentoo-commits] proj/linux-patches:4.14 commit in: /

2022-05-18 Thread Mike Pagano
commit: a811c8abe9884633ef56627f2187fb0a30fd4368
Author: Mike Pagano  gentoo  org>
AuthorDate: Wed May 18 09:50:51 2022 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Wed May 18 09:50:51 2022 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=a811c8ab

Linux patch 4.14.280

Signed-off-by: Mike Pagano  gentoo.org>

 _README   |   4 +
 1279_linux-4.14.280.patch | 502 ++
 2 files changed, 506 insertions(+)

diff --git a/_README b/_README
index 4b838702..135b502d 100644
--- a/_README
+++ b/_README
@@ -1163,6 +1163,10 @@ Patch:  1278_linux-4.14.279.patch
 From:   https://www.kernel.org
 Desc:   Linux 4.14.279
 
+Patch:  1279_linux-4.14.280.patch
+From:   https://www.kernel.org
+Desc:   Linux 4.14.280
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1279_linux-4.14.280.patch b/1279_linux-4.14.280.patch
new file mode 100644
index ..39845c23
--- /dev/null
+++ b/1279_linux-4.14.280.patch
@@ -0,0 +1,502 @@
+diff --git a/Makefile b/Makefile
+index efe93f82073af..4207e0002fbb9 100644
+--- a/Makefile
 b/Makefile
+@@ -1,7 +1,7 @@
+ # SPDX-License-Identifier: GPL-2.0
+ VERSION = 4
+ PATCHLEVEL = 14
+-SUBLEVEL = 279
++SUBLEVEL = 280
+ EXTRAVERSION =
+ NAME = Petit Gorille
+ 
+diff --git a/drivers/gpu/drm/vmwgfx/vmwgfx_fb.c 
b/drivers/gpu/drm/vmwgfx/vmwgfx_fb.c
+index 3ba9b6ad0281b..4042062df4092 100644
+--- a/drivers/gpu/drm/vmwgfx/vmwgfx_fb.c
 b/drivers/gpu/drm/vmwgfx/vmwgfx_fb.c
+@@ -522,7 +522,7 @@ static int vmw_fb_kms_detach(struct vmw_fb_par *par,
+ 
+ static int vmw_fb_kms_framebuffer(struct fb_info *info)
+ {
+-  struct drm_mode_fb_cmd2 mode_cmd;
++  struct drm_mode_fb_cmd2 mode_cmd = {0};
+   struct vmw_fb_par *par = info->par;
+   struct fb_var_screeninfo *var = >var;
+   struct drm_framebuffer *cur_fb;
+diff --git a/drivers/hwmon/Kconfig b/drivers/hwmon/Kconfig
+index d65431417b17c..e02d7bfc4ae46 100644
+--- a/drivers/hwmon/Kconfig
 b/drivers/hwmon/Kconfig
+@@ -793,7 +793,7 @@ config SENSORS_LTC4261
+ 
+ config SENSORS_LTQ_CPUTEMP
+   bool "Lantiq cpu temperature sensor driver"
+-  depends on LANTIQ
++  depends on SOC_XWAY
+   help
+ If you say yes here you get support for the temperature
+ sensor inside your CPU.
+diff --git a/drivers/hwmon/f71882fg.c b/drivers/hwmon/f71882fg.c
+index ca54ce5c8e10c..4010b61743f5b 100644
+--- a/drivers/hwmon/f71882fg.c
 b/drivers/hwmon/f71882fg.c
+@@ -1590,8 +1590,9 @@ static ssize_t show_temp(struct device *dev, struct 
device_attribute *devattr,
+   temp *= 125;
+   if (sign)
+   temp -= 128000;
+-  } else
+-  temp = data->temp[nr] * 1000;
++  } else {
++  temp = ((s8)data->temp[nr]) * 1000;
++  }
+ 
+   return sprintf(buf, "%d\n", temp);
+ }
+diff --git a/drivers/net/ethernet/sfc/ef10.c b/drivers/net/ethernet/sfc/ef10.c
+index 2d92a9fe4606c..4f0da3963b013 100644
+--- a/drivers/net/ethernet/sfc/ef10.c
 b/drivers/net/ethernet/sfc/ef10.c
+@@ -5956,6 +5956,11 @@ static int efx_ef10_mtd_probe(struct efx_nic *efx)
+   n_parts++;
+   }
+ 
++  if (!n_parts) {
++  kfree(parts);
++  return 0;
++  }
++
+   rc = efx_mtd_add(efx, [0].common, n_parts, sizeof(*parts));
+ fail:
+   if (rc)
+diff --git a/drivers/net/wireless/mac80211_hwsim.c 
b/drivers/net/wireless/mac80211_hwsim.c
+index ee1eb14ae8fc9..885c4352bdefb 100644
+--- a/drivers/net/wireless/mac80211_hwsim.c
 b/drivers/net/wireless/mac80211_hwsim.c
+@@ -2025,11 +2025,13 @@ static void hw_scan_work(struct work_struct *work)
+   if (req->ie_len)
+   skb_put_data(probe, req->ie, req->ie_len);
+ 
++  rcu_read_lock();
+   if (!ieee80211_tx_prepare_skb(hwsim->hw,
+ hwsim->hw_scan_vif,
+ probe,
+ hwsim->tmp_chan->band,
+ NULL)) {
++  rcu_read_unlock();
+   kfree_skb(probe);
+   continue;
+   }
+@@ -2037,6 +2039,7 @@ static void hw_scan_work(struct work_struct *work)
+   local_bh_disable();
+   mac80211_hwsim_tx_frame(hwsim->hw, probe,
+   hwsim->tmp_chan);
++  rcu_read_unlock();
+   local_bh_enable();
+   }
+   }
+diff --git a/drivers/s390/net/ctcm_mpc.c b/drivers/s390/net/ctcm_mpc.c
+index e02f295d38a9b..07d9668137df3 100644
+--- a/drivers/s390/net/ctcm_mpc.c

[gentoo-commits] proj/linux-patches:4.14 commit in: /

2022-05-15 Thread Mike Pagano
commit: fb92d09eb8774cb7ac3bc6aadc65db19eeb408a7
Author: Mike Pagano  gentoo  org>
AuthorDate: Sun May 15 22:13:06 2022 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Sun May 15 22:13:06 2022 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=fb92d09e

Linux patch 4.14.279

Signed-off-by: Mike Pagano  gentoo.org>

 _README   |   4 +
 1278_linux-4.14.279.patch | 688 ++
 2 files changed, 692 insertions(+)

diff --git a/_README b/_README
index 108646a6..4b838702 100644
--- a/_README
+++ b/_README
@@ -1159,6 +1159,10 @@ Patch:  1277_linux-4.14.278.patch
 From:   https://www.kernel.org
 Desc:   Linux 4.14.278
 
+Patch:  1278_linux-4.14.279.patch
+From:   https://www.kernel.org
+Desc:   Linux 4.14.279
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1278_linux-4.14.279.patch b/1278_linux-4.14.279.patch
new file mode 100644
index ..d958840e
--- /dev/null
+++ b/1278_linux-4.14.279.patch
@@ -0,0 +1,688 @@
+diff --git a/Makefile b/Makefile
+index 9e6373f02d6c5..efe93f82073af 100644
+--- a/Makefile
 b/Makefile
+@@ -1,7 +1,7 @@
+ # SPDX-License-Identifier: GPL-2.0
+ VERSION = 4
+ PATCHLEVEL = 14
+-SUBLEVEL = 278
++SUBLEVEL = 279
+ EXTRAVERSION =
+ NAME = Petit Gorille
+ 
+diff --git a/arch/mips/bmips/setup.c b/arch/mips/bmips/setup.c
+index 3b6f687f177cd..32f8c501f6cb1 100644
+--- a/arch/mips/bmips/setup.c
 b/arch/mips/bmips/setup.c
+@@ -174,7 +174,7 @@ void __init plat_mem_setup(void)
+   dtb = phys_to_virt(fw_arg2);
+   else if (fw_passed_dtb) /* UHI interface */
+   dtb = (void *)fw_passed_dtb;
+-  else if (__dtb_start != __dtb_end)
++  else if (&__dtb_start != &__dtb_end)
+   dtb = (void *)__dtb_start;
+   else
+   panic("no dtb found");
+diff --git a/arch/mips/lantiq/prom.c b/arch/mips/lantiq/prom.c
+index 9ff7ccde9de0e..a26322ff57e01 100644
+--- a/arch/mips/lantiq/prom.c
 b/arch/mips/lantiq/prom.c
+@@ -82,7 +82,7 @@ void __init plat_mem_setup(void)
+ 
+   if (fw_passed_dtb) /* UHI interface */
+   dtb = (void *)fw_passed_dtb;
+-  else if (__dtb_start != __dtb_end)
++  else if (&__dtb_start != &__dtb_end)
+   dtb = (void *)__dtb_start;
+   else
+   panic("no dtb found");
+diff --git a/arch/mips/pic32/pic32mzda/init.c 
b/arch/mips/pic32/pic32mzda/init.c
+index 51599710472bc..406c6c5cec29b 100644
+--- a/arch/mips/pic32/pic32mzda/init.c
 b/arch/mips/pic32/pic32mzda/init.c
+@@ -36,7 +36,7 @@ static ulong get_fdtaddr(void)
+   if (fw_passed_dtb && !fw_arg2 && !fw_arg3)
+   return (ulong)fw_passed_dtb;
+ 
+-  if (__dtb_start < __dtb_end)
++  if (&__dtb_start < &__dtb_end)
+   ftaddr = (ulong)__dtb_start;
+ 
+   return ftaddr;
+diff --git a/arch/mips/ralink/of.c b/arch/mips/ralink/of.c
+index 92b3d48499967..1f7c686f7218a 100644
+--- a/arch/mips/ralink/of.c
 b/arch/mips/ralink/of.c
+@@ -79,7 +79,7 @@ void __init plat_mem_setup(void)
+*/
+   if (fw_passed_dtb)
+   dtb = (void *)fw_passed_dtb;
+-  else if (__dtb_start != __dtb_end)
++  else if (&__dtb_start != &__dtb_end)
+   dtb = (void *)__dtb_start;
+ 
+   __dt_setup_arch(dtb);
+diff --git a/drivers/block/drbd/drbd_nl.c b/drivers/block/drbd/drbd_nl.c
+index 5543876ec0e25..bfefa8c4fa166 100644
+--- a/drivers/block/drbd/drbd_nl.c
 b/drivers/block/drbd/drbd_nl.c
+@@ -774,9 +774,11 @@ int drbd_adm_set_role(struct sk_buff *skb, struct 
genl_info *info)
+   mutex_lock(_ctx.resource->adm_mutex);
+ 
+   if (info->genlhdr->cmd == DRBD_ADM_PRIMARY)
+-  retcode = drbd_set_role(adm_ctx.device, R_PRIMARY, 
parms.assume_uptodate);
++  retcode = (enum drbd_ret_code)drbd_set_role(adm_ctx.device,
++  R_PRIMARY, 
parms.assume_uptodate);
+   else
+-  retcode = drbd_set_role(adm_ctx.device, R_SECONDARY, 0);
++  retcode = (enum drbd_ret_code)drbd_set_role(adm_ctx.device,
++  R_SECONDARY, 0);
+ 
+   mutex_unlock(_ctx.resource->adm_mutex);
+   genl_lock();
+@@ -1941,7 +1943,7 @@ int drbd_adm_attach(struct sk_buff *skb, struct 
genl_info *info)
+   drbd_flush_workqueue(>sender_work);
+ 
+   rv = _drbd_request_state(device, NS(disk, D_ATTACHING), CS_VERBOSE);
+-  retcode = rv;  /* FIXME: Type mismatch. */
++  retcode = (enum drbd_ret_code)rv;
+   drbd_resume_io(device);
+   if (rv < SS_SUCCESS)
+   goto fail;
+@@ -2671,7 +2673,8 @@ int drbd_adm_connect(struct sk_buff *skb, struct 
genl_info *info)
+   }
+   rcu_read_unlock();
+ 
+-  retcode = conn_request_state(connection, NS(conn, C_UNCONNECTED), 
CS_VERBOSE);
++  retcode = 

[gentoo-commits] proj/linux-patches:4.14 commit in: /

2022-05-12 Thread Mike Pagano
commit: 19310fab2a1e398244a80a13bf0f323ebc210d22
Author: Mike Pagano  gentoo  org>
AuthorDate: Thu May 12 11:31:30 2022 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Thu May 12 11:31:30 2022 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=19310fab

Linux patch 4.14.278

Signed-off-by: Mike Pagano  gentoo.org>

 _README   |4 +
 1277_linux-4.14.278.patch | 2263 +
 2 files changed, 2267 insertions(+)

diff --git a/_README b/_README
index 46d6c89f..108646a6 100644
--- a/_README
+++ b/_README
@@ -1155,6 +1155,10 @@ Patch:  1276_linux-4.14.277.patch
 From:   https://www.kernel.org
 Desc:   Linux 4.14.277
 
+Patch:  1277_linux-4.14.278.patch
+From:   https://www.kernel.org
+Desc:   Linux 4.14.278
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1277_linux-4.14.278.patch b/1277_linux-4.14.278.patch
new file mode 100644
index ..bce722a7
--- /dev/null
+++ b/1277_linux-4.14.278.patch
@@ -0,0 +1,2263 @@
+diff --git a/Makefile b/Makefile
+index ef5240c915f45..9e6373f02d6c5 100644
+--- a/Makefile
 b/Makefile
+@@ -1,7 +1,7 @@
+ # SPDX-License-Identifier: GPL-2.0
+ VERSION = 4
+ PATCHLEVEL = 14
+-SUBLEVEL = 277
++SUBLEVEL = 278
+ EXTRAVERSION =
+ NAME = Petit Gorille
+ 
+diff --git a/arch/arm/boot/dts/imx6qdl-apalis.dtsi 
b/arch/arm/boot/dts/imx6qdl-apalis.dtsi
+index ea339fa58f4a5..2477883c0efb0 100644
+--- a/arch/arm/boot/dts/imx6qdl-apalis.dtsi
 b/arch/arm/boot/dts/imx6qdl-apalis.dtsi
+@@ -316,6 +316,8 @@
+   codec: sgtl5000@0a {
+   compatible = "fsl,sgtl5000";
+   reg = <0x0a>;
++  pinctrl-names = "default";
++  pinctrl-0 = <_sgtl5000>;
+   clocks = < IMX6QDL_CLK_CKO>;
+   VDDA-supply = <_2p5v>;
+   VDDIO-supply = <_3p3v>;
+@@ -543,8 +545,6 @@
+   MX6QDL_PAD_DISP0_DAT21__AUD4_TXD0x130b0
+   MX6QDL_PAD_DISP0_DAT22__AUD4_TXFS   0x130b0
+   MX6QDL_PAD_DISP0_DAT23__AUD4_RXD0x130b0
+-  /* SGTL5000 sys_mclk */
+-  MX6QDL_PAD_GPIO_5__CCM_CLKO10x130b0
+   >;
+   };
+ 
+@@ -810,6 +810,12 @@
+   >;
+   };
+ 
++  pinctrl_sgtl5000: sgtl5000grp {
++  fsl,pins = <
++  MX6QDL_PAD_GPIO_5__CCM_CLKO10x130b0
++  >;
++  };
++
+   pinctrl_spdif: spdifgrp {
+   fsl,pins = <
+   MX6QDL_PAD_GPIO_16__SPDIF_IN  0x1b0b0
+diff --git a/arch/arm/boot/dts/omap3-gta04.dtsi 
b/arch/arm/boot/dts/omap3-gta04.dtsi
+index ee028aa663fa6..312267724033a 100644
+--- a/arch/arm/boot/dts/omap3-gta04.dtsi
 b/arch/arm/boot/dts/omap3-gta04.dtsi
+@@ -29,6 +29,8 @@
+   aliases {
+   display0 = 
+   display1 = 
++  /delete-property/ mmc2;
++  /delete-property/ mmc3;
+   };
+ 
+   gpio-keys {
+diff --git a/arch/arm/mach-omap2/omap4-common.c 
b/arch/arm/mach-omap2/omap4-common.c
+index e5dcbda20129d..7fff67ea7bcd3 100644
+--- a/arch/arm/mach-omap2/omap4-common.c
 b/arch/arm/mach-omap2/omap4-common.c
+@@ -342,10 +342,12 @@ void __init omap_gic_of_init(void)
+ 
+   np = of_find_compatible_node(NULL, NULL, "arm,cortex-a9-gic");
+   gic_dist_base_addr = of_iomap(np, 0);
++  of_node_put(np);
+   WARN_ON(!gic_dist_base_addr);
+ 
+   np = of_find_compatible_node(NULL, NULL, "arm,cortex-a9-twd-timer");
+   twd_base = of_iomap(np, 0);
++  of_node_put(np);
+   WARN_ON(!twd_base);
+ 
+ skip_errata_init:
+diff --git a/arch/mips/include/asm/timex.h b/arch/mips/include/asm/timex.h
+index b05bb70a2e46f..8026baf46e729 100644
+--- a/arch/mips/include/asm/timex.h
 b/arch/mips/include/asm/timex.h
+@@ -40,9 +40,9 @@
+ typedef unsigned int cycles_t;
+ 
+ /*
+- * On R4000/R4400 before version 5.0 an erratum exists such that if the
+- * cycle counter is read in the exact moment that it is matching the
+- * compare register, no interrupt will be generated.
++ * On R4000/R4400 an erratum exists such that if the cycle counter is
++ * read in the exact moment that it is matching the compare register,
++ * no interrupt will be generated.
+  *
+  * There is a suggested workaround and also the erratum can't strike if
+  * the compare interrupt isn't being used as the clock source device.
+@@ -63,7 +63,7 @@ static inline int can_use_mips_counter(unsigned int prid)
+   if (!__builtin_constant_p(cpu_has_counter))
+   asm volatile("" : "=m" (cpu_data[0].options));
+   if (likely(cpu_has_counter &&
+- prid >= (PRID_IMP_R4000 | PRID_REV_ENCODE_44(5, 0
++ prid > (PRID_IMP_R4000 | PRID_REV_ENCODE_44(15, 15
+   return 1;
+   else
+

[gentoo-commits] proj/linux-patches:4.14 commit in: /

2022-04-27 Thread Mike Pagano
commit: 5fcd3de7405182eecef3c8e154f54fc4a2e28613
Author: Mike Pagano  gentoo  org>
AuthorDate: Wed Apr 27 11:37:52 2022 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Wed Apr 27 11:37:52 2022 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=5fcd3de7

Linux patch 4.14.277

Signed-off-by: Mike Pagano  gentoo.org>

 _README   |4 +
 1276_linux-4.14.277.patch | 1386 +
 2 files changed, 1390 insertions(+)

diff --git a/_README b/_README
index facf5e0f..46d6c89f 100644
--- a/_README
+++ b/_README
@@ -1151,6 +1151,10 @@ Patch:  1275_linux-4.14.276.patch
 From:   https://www.kernel.org
 Desc:   Linux 4.14.276
 
+Patch:  1276_linux-4.14.277.patch
+From:   https://www.kernel.org
+Desc:   Linux 4.14.277
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1276_linux-4.14.277.patch b/1276_linux-4.14.277.patch
new file mode 100644
index ..6b100c0d
--- /dev/null
+++ b/1276_linux-4.14.277.patch
@@ -0,0 +1,1386 @@
+diff --git a/Makefile b/Makefile
+index ce295ec15975e..ef5240c915f45 100644
+--- a/Makefile
 b/Makefile
+@@ -1,7 +1,7 @@
+ # SPDX-License-Identifier: GPL-2.0
+ VERSION = 4
+ PATCHLEVEL = 14
+-SUBLEVEL = 276
++SUBLEVEL = 277
+ EXTRAVERSION =
+ NAME = Petit Gorille
+ 
+diff --git a/arch/arc/kernel/entry.S b/arch/arc/kernel/entry.S
+index 37ad245cf9899..fb458623f3860 100644
+--- a/arch/arc/kernel/entry.S
 b/arch/arc/kernel/entry.S
+@@ -191,6 +191,7 @@ tracesys_exit:
+   st  r0, [sp, PT_r0] ; sys call return value in pt_regs
+ 
+   ;POST Sys Call Ptrace Hook
++  mov r0, sp  ; pt_regs needed
+   bl  @syscall_trace_exit
+   b   ret_from_exception ; NOT ret_from_system_call at is saves r0 which
+   ; we'd done before calling post hook above
+diff --git a/arch/arm/mach-vexpress/spc.c b/arch/arm/mach-vexpress/spc.c
+index 635b0d5494874..c16f396140032 100644
+--- a/arch/arm/mach-vexpress/spc.c
 b/arch/arm/mach-vexpress/spc.c
+@@ -584,7 +584,7 @@ static int __init ve_spc_clk_init(void)
+   }
+ 
+   cluster = topology_physical_package_id(cpu_dev->id);
+-  if (init_opp_table[cluster])
++  if (cluster < 0 || init_opp_table[cluster])
+   continue;
+ 
+   if (ve_init_opp_table(cpu_dev))
+diff --git a/arch/powerpc/perf/power9-pmu.c b/arch/powerpc/perf/power9-pmu.c
+index efb19b0890230..75d3a10e20fe9 100644
+--- a/arch/powerpc/perf/power9-pmu.c
 b/arch/powerpc/perf/power9-pmu.c
+@@ -107,11 +107,11 @@ extern struct attribute_group isa207_pmu_format_group;
+ 
+ /* Table of alternatives, sorted by column 0 */
+ static const unsigned int power9_event_alternatives[][MAX_ALT] = {
+-  { PM_INST_DISP, PM_INST_DISP_ALT },
+-  { PM_RUN_CYC_ALT,   PM_RUN_CYC },
+-  { PM_RUN_INST_CMPL_ALT, PM_RUN_INST_CMPL },
+-  { PM_LD_MISS_L1,PM_LD_MISS_L1_ALT },
+   { PM_BR_2PATH,  PM_BR_2PATH_ALT },
++  { PM_INST_DISP, PM_INST_DISP_ALT },
++  { PM_RUN_CYC_ALT,   PM_RUN_CYC },
++  { PM_LD_MISS_L1,PM_LD_MISS_L1_ALT },
++  { PM_RUN_INST_CMPL_ALT, PM_RUN_INST_CMPL },
+ };
+ 
+ static int power9_get_alternatives(u64 event, unsigned int flags, u64 alt[])
+diff --git a/arch/x86/include/asm/compat.h b/arch/x86/include/asm/compat.h
+index 2cbd75dd2fd35..ea142936bf11f 100644
+--- a/arch/x86/include/asm/compat.h
 b/arch/x86/include/asm/compat.h
+@@ -57,15 +57,13 @@ struct compat_timeval {
+ };
+ 
+ struct compat_stat {
+-  compat_dev_tst_dev;
+-  u16 __pad1;
++  u32 st_dev;
+   compat_ino_tst_ino;
+   compat_mode_t   st_mode;
+   compat_nlink_t  st_nlink;
+   __compat_uid_t  st_uid;
+   __compat_gid_t  st_gid;
+-  compat_dev_tst_rdev;
+-  u16 __pad2;
++  u32 st_rdev;
+   u32 st_size;
+   u32 st_blksize;
+   u32 st_blocks;
+diff --git a/block/compat_ioctl.c b/block/compat_ioctl.c
+index 6490b2759bcb4..9ef62d42ba5b2 100644
+--- a/block/compat_ioctl.c
 b/block/compat_ioctl.c
+@@ -391,7 +391,7 @@ long compat_blkdev_ioctl(struct file *file, unsigned cmd, 
unsigned long arg)
+   return 0;
+   case BLKGETSIZE:
+   size = i_size_read(bdev->bd_inode);
+-  if ((size >> 9) > ~0UL)
++  if ((size >> 9) > ~(compat_ulong_t)0)
+   return -EFBIG;
+   return compat_put_ulong(arg, size >> 9);
+ 
+diff --git a/drivers/ata/pata_marvell.c b/drivers/ata/pata_marvell.c
+index ff468a6fd8ddc..677f582cf3d6c 100644
+--- a/drivers/ata/pata_marvell.c
 b/drivers/ata/pata_marvell.c
+@@ -82,6 +82,8 @@ static int 

[gentoo-commits] proj/linux-patches:4.14 commit in: /

2022-04-02 Thread Mike Pagano
commit: 5e8982d6c61e5a378861f06965c7fb3c651f1902
Author: Mike Pagano  gentoo  org>
AuthorDate: Sat Apr  2 16:32:30 2022 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Sat Apr  2 16:32:30 2022 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=5e8982d6

Linux patch 4.14.275

Signed-off-by: Mike Pagano  gentoo.org>

 _README   |4 +
 1274_linux-4.14.275.patch | 1544 +
 2 files changed, 1548 insertions(+)

diff --git a/_README b/_README
index 1469ce24..572ede3f 100644
--- a/_README
+++ b/_README
@@ -1143,6 +1143,10 @@ Patch:  1273_linux-4.14.274.patch
 From:   https://www.kernel.org
 Desc:   Linux 4.14.274
 
+Patch:  1274_linux-4.14.275.patch
+From:   https://www.kernel.org
+Desc:   Linux 4.14.275
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1274_linux-4.14.275.patch b/1274_linux-4.14.275.patch
new file mode 100644
index ..32419e47
--- /dev/null
+++ b/1274_linux-4.14.275.patch
@@ -0,0 +1,1544 @@
+diff --git a/Documentation/arm64/silicon-errata.txt 
b/Documentation/arm64/silicon-errata.txt
+index e4fe6adc372bf..42f5672e89179 100644
+--- a/Documentation/arm64/silicon-errata.txt
 b/Documentation/arm64/silicon-errata.txt
+@@ -56,6 +56,7 @@ stable kernels.
+ | ARM| Cortex-A72  | #853709 | N/A
 |
+ | ARM| Cortex-A73  | #858921 | ARM64_ERRATUM_858921   
 |
+ | ARM| Cortex-A55  | #1024718| ARM64_ERRATUM_1024718  
 |
++| ARM| Cortex-A76  | #1188873| ARM64_ERRATUM_1188873  
 |
+ | ARM| MMU-500 | #841119,#826419 | N/A
 |
+ || | |
 |
+ | Cavium | ThunderX ITS| #22375, #24313  | CAVIUM_ERRATUM_22375   
 |
+diff --git a/Makefile b/Makefile
+index a06abc38f35db..cad522127bb90 100644
+--- a/Makefile
 b/Makefile
+@@ -1,7 +1,7 @@
+ # SPDX-License-Identifier: GPL-2.0
+ VERSION = 4
+ PATCHLEVEL = 14
+-SUBLEVEL = 274
++SUBLEVEL = 275
+ EXTRAVERSION =
+ NAME = Petit Gorille
+ 
+diff --git a/arch/arm/include/asm/kvm_host.h b/arch/arm/include/asm/kvm_host.h
+index b602326399845..dbd9615b428c3 100644
+--- a/arch/arm/include/asm/kvm_host.h
 b/arch/arm/include/asm/kvm_host.h
+@@ -26,6 +26,7 @@
+ #include 
+ #include 
+ #include 
++#include 
+ #include 
+ 
+ #define __KVM_HAVE_ARCH_INTC_INITIALIZED
+@@ -324,4 +325,9 @@ static inline int kvm_arm_have_ssbd(void)
+   return KVM_SSBD_UNKNOWN;
+ }
+ 
++static inline int kvm_arm_get_spectre_bhb_state(void)
++{
++  /* 32bit guests don't need firmware for this */
++  return SPECTRE_VULNERABLE; /* aka SMCCC_RET_NOT_SUPPORTED */
++}
+ #endif /* __ARM_KVM_HOST_H__ */
+diff --git a/arch/arm64/Kconfig b/arch/arm64/Kconfig
+index e76f74874a420..7605d2f00d553 100644
+--- a/arch/arm64/Kconfig
 b/arch/arm64/Kconfig
+@@ -458,6 +458,20 @@ config ARM64_ERRATUM_1024718
+ 
+ If unsure, say Y.
+ 
++config ARM64_ERRATUM_1188873
++  bool "Cortex-A76: MRC read following MRRC read of specific Generic 
Timer in AArch32 might give incorrect result"
++  default y
++  depends on COMPAT
++  select ARM_ARCH_TIMER_OOL_WORKAROUND
++  help
++This option adds work arounds for ARM Cortex-A76 erratum 1188873
++
++Affected Cortex-A76 cores (r0p0, r1p0, r2p0) could cause
++register corruption when accessing the timer registers from
++AArch32 userspace.
++
++If unsure, say Y.
++
+ config CAVIUM_ERRATUM_22375
+   bool "Cavium erratum 22375, 24313"
+   default y
+@@ -858,6 +872,16 @@ config ARM64_SSBD
+ 
+ If unsure, say Y.
+ 
++config MITIGATE_SPECTRE_BRANCH_HISTORY
++  bool "Mitigate Spectre style attacks against branch history" if EXPERT
++  default y
++  depends on HARDEN_BRANCH_PREDICTOR || !KVM
++  help
++Speculation attacks against some high-performance processors can
++make use of branch history to influence future speculation.
++When taking an exception from user-space, a sequence of branches
++or a firmware call overwrites the branch history.
++
+ menuconfig ARMV8_DEPRECATED
+   bool "Emulate deprecated/obsolete ARMv8 instructions"
+   depends on COMPAT
+diff --git a/arch/arm64/include/asm/assembler.h 
b/arch/arm64/include/asm/assembler.h
+index 02d73d83f0deb..6b38f3b3095a3 100644
+--- a/arch/arm64/include/asm/assembler.h
 b/arch/arm64/include/asm/assembler.h
+@@ -103,6 +103,13 @@
+   hint#20
+   .endm
+ 
++/*
++ * Clear Branch History instruction
++ */
++  .macro clearbhb
++  hint#22
++  .endm
++
+ /*
+  * Sanitise a 64-bit bounded index wrt speculation, returning zero if out
+  * of bounds.
+@@ -549,4 +556,31 @@ 

[gentoo-commits] proj/linux-patches:4.14 commit in: /

2022-03-28 Thread Mike Pagano
commit: 9df81cf24bb9d8761a8b3f37eb5f1b8d9a806f27
Author: Mike Pagano  gentoo  org>
AuthorDate: Mon Mar 28 11:00:04 2022 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Mon Mar 28 11:00:04 2022 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=9df81cf2

Linux patch 4.14.274

Signed-off-by: Mike Pagano  gentoo.org>

 _README   |   4 +
 1273_linux-4.14.274.patch | 612 ++
 2 files changed, 616 insertions(+)

diff --git a/_README b/_README
index 8814bc18..1469ce24 100644
--- a/_README
+++ b/_README
@@ -1139,6 +1139,10 @@ Patch:  1272_linux-4.14.273.patch
 From:   https://www.kernel.org
 Desc:   Linux 4.14.273
 
+Patch:  1273_linux-4.14.274.patch
+From:   https://www.kernel.org
+Desc:   Linux 4.14.274
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1273_linux-4.14.274.patch b/1273_linux-4.14.274.patch
new file mode 100644
index ..1166b9be
--- /dev/null
+++ b/1273_linux-4.14.274.patch
@@ -0,0 +1,612 @@
+diff --git a/Makefile b/Makefile
+index bc909859dd8b9..a06abc38f35db 100644
+--- a/Makefile
 b/Makefile
+@@ -1,7 +1,7 @@
+ # SPDX-License-Identifier: GPL-2.0
+ VERSION = 4
+ PATCHLEVEL = 14
+-SUBLEVEL = 273
++SUBLEVEL = 274
+ EXTRAVERSION =
+ NAME = Petit Gorille
+ 
+diff --git a/arch/x86/kernel/acpi/boot.c b/arch/x86/kernel/acpi/boot.c
+index 3613681b49cf3..fd9c4479880d9 100644
+--- a/arch/x86/kernel/acpi/boot.c
 b/arch/x86/kernel/acpi/boot.c
+@@ -1343,6 +1343,17 @@ static int __init disable_acpi_pci(const struct 
dmi_system_id *d)
+   return 0;
+ }
+ 
++static int __init disable_acpi_xsdt(const struct dmi_system_id *d)
++{
++  if (!acpi_force) {
++  pr_notice("%s detected: force use of acpi=rsdt\n", d->ident);
++  acpi_gbl_do_not_use_xsdt = TRUE;
++  } else {
++  pr_notice("Warning: DMI blacklist says broken, but acpi XSDT 
forced\n");
++  }
++  return 0;
++}
++
+ static int __init dmi_disable_acpi(const struct dmi_system_id *d)
+ {
+   if (!acpi_force) {
+@@ -1463,6 +1474,19 @@ static const struct dmi_system_id acpi_dmi_table[] 
__initconst = {
+DMI_MATCH(DMI_PRODUCT_NAME, "TravelMate 360"),
+},
+},
++  /*
++   * Boxes that need ACPI XSDT use disabled due to corrupted tables
++   */
++  {
++   .callback = disable_acpi_xsdt,
++   .ident = "Advantech DAC-BJ01",
++   .matches = {
++   DMI_MATCH(DMI_SYS_VENDOR, "NEC"),
++   DMI_MATCH(DMI_PRODUCT_NAME, "Bearlake CRB Board"),
++   DMI_MATCH(DMI_BIOS_VERSION, "V1.12"),
++   DMI_MATCH(DMI_BIOS_DATE, "02/01/2011"),
++   },
++   },
+   {}
+ };
+ 
+diff --git a/drivers/acpi/battery.c b/drivers/acpi/battery.c
+index 30996effc491b..42fba8493854f 100644
+--- a/drivers/acpi/battery.c
 b/drivers/acpi/battery.c
+@@ -89,6 +89,10 @@ enum acpi_battery_files {
+ 
+ static const struct acpi_device_id battery_device_ids[] = {
+   {"PNP0C0A", 0},
++
++  /* Microsoft Surface Go 3 */
++  {"MSHW0146", 0},
++
+   {"", 0},
+ };
+ 
+@@ -1183,6 +1187,14 @@ static const struct dmi_system_id bat_dmi_table[] 
__initconst = {
+   DMI_MATCH(DMI_PRODUCT_NAME, "Aspire V5-573G"),
+   },
+   },
++  {
++  /* Microsoft Surface Go 3 */
++  .callback = battery_notification_delay_quirk,
++  .matches = {
++  DMI_MATCH(DMI_SYS_VENDOR, "Microsoft Corporation"),
++  DMI_MATCH(DMI_PRODUCT_NAME, "Surface Go 3"),
++  },
++  },
+   {},
+ };
+ 
+diff --git a/drivers/acpi/video_detect.c b/drivers/acpi/video_detect.c
+index 86ffb4af4afca..298d9c65e0848 100644
+--- a/drivers/acpi/video_detect.c
 b/drivers/acpi/video_detect.c
+@@ -356,6 +356,81 @@ static const struct dmi_system_id 
video_detect_dmi_table[] = {
+   DMI_MATCH(DMI_BOARD_NAME, "BA51_MV"),
+   },
+   },
++  /*
++   * Clevo NL5xRU and NL5xNU/TUXEDO Aura 15 Gen1 and Gen2 have both a
++   * working native and video interface. However the default detection
++   * mechanism first registers the video interface before unregistering
++   * it again and switching to the native interface during boot. This
++   * results in a dangling SBIOS request for backlight change for some
++   * reason, causing the backlight to switch to ~2% once per boot on the
++   * first power cord connect or disconnect event. Setting the native
++   * interface explicitly circumvents this buggy behaviour, by avoiding
++   * the unregistering process.
++   */
++  {
++  .callback = video_detect_force_native,
++  .ident = "Clevo NL5xRU",
++  .matches = {
++  

[gentoo-commits] proj/linux-patches:4.14 commit in: /

2022-03-23 Thread Mike Pagano
commit: 7c301339a38a1b4b9155dfe93970edbce9aae11e
Author: Mike Pagano  gentoo  org>
AuthorDate: Wed Mar 23 11:58:26 2022 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Wed Mar 23 11:58:26 2022 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=7c301339

Linux patch 4.14.273

Signed-off-by: Mike Pagano  gentoo.org>

 _README   |   4 +
 1272_linux-4.14.273.patch | 606 ++
 2 files changed, 610 insertions(+)

diff --git a/_README b/_README
index 01e60942..8814bc18 100644
--- a/_README
+++ b/_README
@@ -1135,6 +1135,10 @@ Patch:  1271_linux-4.14.272.patch
 From:   https://www.kernel.org
 Desc:   Linux 4.14.272
 
+Patch:  1272_linux-4.14.273.patch
+From:   https://www.kernel.org
+Desc:   Linux 4.14.273
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1272_linux-4.14.273.patch b/1272_linux-4.14.273.patch
new file mode 100644
index ..168abf50
--- /dev/null
+++ b/1272_linux-4.14.273.patch
@@ -0,0 +1,606 @@
+diff --git a/Makefile b/Makefile
+index f683ed3166642..bc909859dd8b9 100644
+--- a/Makefile
 b/Makefile
+@@ -1,7 +1,7 @@
+ # SPDX-License-Identifier: GPL-2.0
+ VERSION = 4
+ PATCHLEVEL = 14
+-SUBLEVEL = 272
++SUBLEVEL = 273
+ EXTRAVERSION =
+ NAME = Petit Gorille
+ 
+diff --git a/arch/arm/boot/dts/rk3288.dtsi b/arch/arm/boot/dts/rk3288.dtsi
+index 9adb58930c08a..872e4e690beb4 100644
+--- a/arch/arm/boot/dts/rk3288.dtsi
 b/arch/arm/boot/dts/rk3288.dtsi
+@@ -943,7 +943,7 @@
+   status = "disabled";
+   };
+ 
+-  crypto: cypto-controller@ff8a {
++  crypto: crypto@ff8a {
+   compatible = "rockchip,rk3288-crypto";
+   reg = <0x0 0xff8a 0x0 0x4000>;
+   interrupts = ;
+diff --git a/arch/arm64/boot/dts/rockchip/rk3399-puma.dtsi 
b/arch/arm64/boot/dts/rockchip/rk3399-puma.dtsi
+index 0d5679380b2a6..70fe6013d17c6 100644
+--- a/arch/arm64/boot/dts/rockchip/rk3399-puma.dtsi
 b/arch/arm64/boot/dts/rockchip/rk3399-puma.dtsi
+@@ -484,6 +484,12 @@
+ };
+ 
+  {
++  /*
++   * Signal integrity isn't great at 200MHz but 100MHz has proven stable
++   * enough.
++   */
++  max-frequency = <1>;
++
+   bus-width = <8>;
+   mmc-hs400-1_8v;
+   mmc-hs400-enhanced-strobe;
+diff --git a/arch/mips/kernel/smp.c b/arch/mips/kernel/smp.c
+index 88be966d3e619..f057b0c34844c 100644
+--- a/arch/mips/kernel/smp.c
 b/arch/mips/kernel/smp.c
+@@ -372,6 +372,9 @@ asmlinkage void start_secondary(void)
+   cpu = smp_processor_id();
+   cpu_data[cpu].udelay_val = loops_per_jiffy;
+ 
++  set_cpu_sibling_map(cpu);
++  set_cpu_core_map(cpu);
++
+   cpumask_set_cpu(cpu, _coherent_mask);
+   notify_cpu_starting(cpu);
+ 
+@@ -383,9 +386,6 @@ asmlinkage void start_secondary(void)
+   /* The CPU is running and counters synchronised, now mark it online */
+   set_cpu_online(cpu, true);
+ 
+-  set_cpu_sibling_map(cpu);
+-  set_cpu_core_map(cpu);
+-
+   calculate_cpu_foreign_map();
+ 
+   /*
+diff --git a/drivers/atm/eni.c b/drivers/atm/eni.c
+index ffe519663687e..e88fad45241f7 100644
+--- a/drivers/atm/eni.c
 b/drivers/atm/eni.c
+@@ -1114,6 +1114,8 @@ DPRINTK("iovcnt = %d\n",skb_shinfo(skb)->nr_frags);
+   }
+   paddr = dma_map_single(_dev->pci_dev->dev,skb->data,skb->len,
+  DMA_TO_DEVICE);
++  if (dma_mapping_error(_dev->pci_dev->dev, paddr))
++  return enq_next;
+   ENI_PRV_PADDR(skb) = paddr;
+   /* prepare DMA queue entries */
+   j = 0;
+diff --git a/drivers/atm/firestream.c b/drivers/atm/firestream.c
+index e7cffd0cc3616..3557ff9ecd82f 100644
+--- a/drivers/atm/firestream.c
 b/drivers/atm/firestream.c
+@@ -1692,6 +1692,8 @@ static int fs_init(struct fs_dev *dev)
+   dev->hw_base = pci_resource_start(pci_dev, 0);
+ 
+   dev->base = ioremap(dev->hw_base, 0x1000);
++  if (!dev->base)
++  return 1;
+ 
+   reset_chip (dev);
+   
+diff --git a/drivers/firmware/efi/apple-properties.c 
b/drivers/firmware/efi/apple-properties.c
+index 9f6bcf173b0ed..aa42d228762f4 100644
+--- a/drivers/firmware/efi/apple-properties.c
 b/drivers/firmware/efi/apple-properties.c
+@@ -30,7 +30,7 @@ static bool dump_properties __initdata;
+ static int __init dump_properties_enable(char *arg)
+ {
+   dump_properties = true;
+-  return 0;
++  return 1;
+ }
+ 
+ __setup("dump_apple_properties", dump_properties_enable);
+diff --git a/drivers/firmware/efi/efi.c b/drivers/firmware/efi/efi.c
+index a3dc6cb7326a5..24365601fbbf9 100644
+--- a/drivers/firmware/efi/efi.c
 b/drivers/firmware/efi/efi.c
+@@ -230,7 +230,7 @@ static int __init efivar_ssdt_setup(char *str)
+   memcpy(efivar_ssdt, str, strlen(str));
+   else
+   pr_warn("efivar_ssdt: 

[gentoo-commits] proj/linux-patches:4.14 commit in: /

2022-03-16 Thread Mike Pagano
commit: 95c80522944235d39d9d97a92d18b4d0cb6bdbd3
Author: Mike Pagano  gentoo  org>
AuthorDate: Wed Mar 16 13:21:11 2022 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Wed Mar 16 13:21:11 2022 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=95c80522

Linux patch 4.14.272

Signed-off-by: Mike Pagano  gentoo.org>

 _README   |   4 +
 1271_linux-4.14.272.patch | 562 ++
 2 files changed, 566 insertions(+)

diff --git a/_README b/_README
index 6907c170..01e60942 100644
--- a/_README
+++ b/_README
@@ -1131,6 +1131,10 @@ Patch:  1270_linux-4.14.271.patch
 From:   https://www.kernel.org
 Desc:   Linux 4.14.271
 
+Patch:  1271_linux-4.14.272.patch
+From:   https://www.kernel.org
+Desc:   Linux 4.14.272
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1271_linux-4.14.272.patch b/1271_linux-4.14.272.patch
new file mode 100644
index ..c2b4c563
--- /dev/null
+++ b/1271_linux-4.14.272.patch
@@ -0,0 +1,562 @@
+diff --git a/Makefile b/Makefile
+index 78850e721b3d2..f683ed3166642 100644
+--- a/Makefile
 b/Makefile
+@@ -1,7 +1,7 @@
+ # SPDX-License-Identifier: GPL-2.0
+ VERSION = 4
+ PATCHLEVEL = 14
+-SUBLEVEL = 271
++SUBLEVEL = 272
+ EXTRAVERSION =
+ NAME = Petit Gorille
+ 
+diff --git a/arch/arm/include/asm/spectre.h b/arch/arm/include/asm/spectre.h
+index d1fa5607d3aa3..85f9e538fb325 100644
+--- a/arch/arm/include/asm/spectre.h
 b/arch/arm/include/asm/spectre.h
+@@ -25,7 +25,13 @@ enum {
+   SPECTRE_V2_METHOD_LOOP8 = BIT(__SPECTRE_V2_METHOD_LOOP8),
+ };
+ 
++#ifdef CONFIG_GENERIC_CPU_VULNERABILITIES
+ void spectre_v2_update_state(unsigned int state, unsigned int methods);
++#else
++static inline void spectre_v2_update_state(unsigned int state,
++ unsigned int methods)
++{}
++#endif
+ 
+ int spectre_bhb_update_vectors(unsigned int method);
+ 
+diff --git a/arch/arm/kernel/entry-armv.S b/arch/arm/kernel/entry-armv.S
+index 8d75da86ea8ba..b54084f9b77ae 100644
+--- a/arch/arm/kernel/entry-armv.S
 b/arch/arm/kernel/entry-armv.S
+@@ -1071,9 +1071,9 @@ vector_bhb_loop8_\name:
+ 
+   @ bhb workaround
+   mov r0, #8
+-1:b   . + 4
++3:b   . + 4
+   subsr0, r0, #1
+-  bne 1b
++  bne 3b
+   dsb
+   isb
+   b   2b
+diff --git a/drivers/gpio/gpio-ts4900.c b/drivers/gpio/gpio-ts4900.c
+index 5bd21725e6043..930a6098b7589 100644
+--- a/drivers/gpio/gpio-ts4900.c
 b/drivers/gpio/gpio-ts4900.c
+@@ -1,7 +1,7 @@
+ /*
+  * Digital I/O driver for Technologic Systems I2C FPGA Core
+  *
+- * Copyright (C) 2015 Technologic Systems
++ * Copyright (C) 2015, 2018 Technologic Systems
+  * Copyright (C) 2016 Savoir-Faire Linux
+  *
+  * This program is free software; you can redistribute it and/or
+@@ -52,19 +52,33 @@ static int ts4900_gpio_direction_input(struct gpio_chip 
*chip,
+ {
+   struct ts4900_gpio_priv *priv = gpiochip_get_data(chip);
+ 
+-  /*
+-   * This will clear the output enable bit, the other bits are
+-   * dontcare when this is cleared
++  /* Only clear the OE bit here, requires a RMW. Prevents potential issue
++   * with OE and data getting to the physical pin at different times.
+*/
+-  return regmap_write(priv->regmap, offset, 0);
++  return regmap_update_bits(priv->regmap, offset, TS4900_GPIO_OE, 0);
+ }
+ 
+ static int ts4900_gpio_direction_output(struct gpio_chip *chip,
+   unsigned int offset, int value)
+ {
+   struct ts4900_gpio_priv *priv = gpiochip_get_data(chip);
++  unsigned int reg;
+   int ret;
+ 
++  /* If changing from an input to an output, we need to first set the
++   * proper data bit to what is requested and then set OE bit. This
++   * prevents a glitch that can occur on the IO line
++   */
++  regmap_read(priv->regmap, offset, );
++  if (!(reg & TS4900_GPIO_OE)) {
++  if (value)
++  reg = TS4900_GPIO_OUT;
++  else
++  reg &= ~TS4900_GPIO_OUT;
++
++  regmap_write(priv->regmap, offset, reg);
++  }
++
+   if (value)
+   ret = regmap_write(priv->regmap, offset, TS4900_GPIO_OE |
+TS4900_GPIO_OUT);
+diff --git a/drivers/net/ethernet/nxp/lpc_eth.c 
b/drivers/net/ethernet/nxp/lpc_eth.c
+index 415ac33341c58..27c22f0e9d25b 100644
+--- a/drivers/net/ethernet/nxp/lpc_eth.c
 b/drivers/net/ethernet/nxp/lpc_eth.c
+@@ -1512,6 +1512,7 @@ static int lpc_eth_drv_resume(struct platform_device 
*pdev)
+ {
+   struct net_device *ndev = platform_get_drvdata(pdev);
+   struct netdata_local *pldat;
++  int ret;
+ 
+   if (device_may_wakeup(>dev))
+   disable_irq_wake(ndev->irq);

[gentoo-commits] proj/linux-patches:4.14 commit in: /

2022-03-11 Thread Mike Pagano
commit: fd5ae577aa576cc846fd4fa43f622adf8994b357
Author: Mike Pagano  gentoo  org>
AuthorDate: Fri Mar 11 10:56:46 2022 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Fri Mar 11 10:56:46 2022 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=fd5ae577

Linux patch 4.14.271

Signed-off-by: Mike Pagano  gentoo.org>

 _README   |4 +
 1270_linux-4.14.271.patch | 2180 +
 2 files changed, 2184 insertions(+)

diff --git a/_README b/_README
index 643221d2..6907c170 100644
--- a/_README
+++ b/_README
@@ -1127,6 +1127,10 @@ Patch:  1269_linux-4.14.270.patch
 From:   https://www.kernel.org
 Desc:   Linux 4.14.270
 
+Patch:  1270_linux-4.14.271.patch
+From:   https://www.kernel.org
+Desc:   Linux 4.14.271
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1270_linux-4.14.271.patch b/1270_linux-4.14.271.patch
new file mode 100644
index ..b01d1a99
--- /dev/null
+++ b/1270_linux-4.14.271.patch
@@ -0,0 +1,2180 @@
+diff --git a/Documentation/admin-guide/hw-vuln/spectre.rst 
b/Documentation/admin-guide/hw-vuln/spectre.rst
+index 985181dba0bac..6bd97cd50d625 100644
+--- a/Documentation/admin-guide/hw-vuln/spectre.rst
 b/Documentation/admin-guide/hw-vuln/spectre.rst
+@@ -60,8 +60,8 @@ privileged data touched during the speculative execution.
+ Spectre variant 1 attacks take advantage of speculative execution of
+ conditional branches, while Spectre variant 2 attacks use speculative
+ execution of indirect branches to leak privileged memory.
+-See :ref:`[1] ` :ref:`[5] ` :ref:`[7] `
+-:ref:`[10] ` :ref:`[11] `.
++See :ref:`[1] ` :ref:`[5] ` :ref:`[6] `
++:ref:`[7] ` :ref:`[10] ` :ref:`[11] `.
+ 
+ Spectre variant 1 (Bounds Check Bypass)
+ ---
+@@ -131,6 +131,19 @@ steer its indirect branch speculations to gadget code, 
and measure the
+ speculative execution's side effects left in level 1 cache to infer the
+ victim's data.
+ 
++Yet another variant 2 attack vector is for the attacker to poison the
++Branch History Buffer (BHB) to speculatively steer an indirect branch
++to a specific Branch Target Buffer (BTB) entry, even if the entry isn't
++associated with the source address of the indirect branch. Specifically,
++the BHB might be shared across privilege levels even in the presence of
++Enhanced IBRS.
++
++Currently the only known real-world BHB attack vector is via
++unprivileged eBPF. Therefore, it's highly recommended to not enable
++unprivileged eBPF, especially when eIBRS is used (without retpolines).
++For a full mitigation against BHB attacks, it's recommended to use
++retpolines (or eIBRS combined with retpolines).
++
+ Attack scenarios
+ 
+ 
+@@ -364,13 +377,15 @@ The possible values in this file are:
+ 
+   - Kernel status:
+ 
+-    =
+-  'Not affected'The processor is not vulnerable
+-  'Vulnerable'  Vulnerable, no mitigation
+-  'Mitigation: Full generic retpoline'  Software-focused mitigation
+-  'Mitigation: Full AMD retpoline'  AMD-specific software mitigation
+-  'Mitigation: Enhanced IBRS'   Hardware-focused mitigation
+-    =
++    =
++  'Not affected'The processor is not vulnerable
++  'Mitigation: None'Vulnerable, no mitigation
++  'Mitigation: Retpolines'  Use Retpoline thunks
++  'Mitigation: LFENCE'  Use LFENCE instructions
++  'Mitigation: Enhanced IBRS'   Hardware-focused mitigation
++  'Mitigation: Enhanced IBRS + Retpolines'  Hardware-focused + Retpolines
++  'Mitigation: Enhanced IBRS + LFENCE'  Hardware-focused + LFENCE
++    =
+ 
+   - Firmware status: Show if Indirect Branch Restricted Speculation (IBRS) is
+ used to protect against Spectre variant 2 attacks when calling firmware 
(x86 only).
+@@ -584,12 +599,13 @@ kernel command line.
+ 
+   Specific mitigations can also be selected manually:
+ 
+-  retpoline
+-  replace indirect branches
+-  retpoline,generic
+-  google's original retpoline
+-  retpoline,amd
+-  AMD-specific minimal thunk
++retpoline   auto pick between generic,lfence
++retpoline,generic   Retpolines
++retpoline,lfenceLFENCE; indirect branch
++retpoline,amd   alias for retpoline,lfence
++

[gentoo-commits] proj/linux-patches:4.14 commit in: /

2022-03-08 Thread Mike Pagano
commit: a4feff9bb7628253139bf880dfd4c8c4a5cf92cb
Author: Mike Pagano  gentoo  org>
AuthorDate: Tue Mar  8 18:28:38 2022 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Tue Mar  8 18:28:38 2022 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=a4feff9b

Linux patch 4.14.270

Signed-off-by: Mike Pagano  gentoo.org>

 _README   |4 +
 1269_linux-4.14.270.patch | 1065 +
 2 files changed, 1069 insertions(+)

diff --git a/_README b/_README
index a89f7164..643221d2 100644
--- a/_README
+++ b/_README
@@ -1123,6 +1123,10 @@ Patch:  1268_linux-4.14.269.patch
 From:   https://www.kernel.org
 Desc:   Linux 4.14.269
 
+Patch:  1269_linux-4.14.270.patch
+From:   https://www.kernel.org
+Desc:   Linux 4.14.270
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1269_linux-4.14.270.patch b/1269_linux-4.14.270.patch
new file mode 100644
index ..beeca58b
--- /dev/null
+++ b/1269_linux-4.14.270.patch
@@ -0,0 +1,1065 @@
+diff --git a/Makefile b/Makefile
+index 560ecede8070b..6b4a4650a507f 100644
+--- a/Makefile
 b/Makefile
+@@ -1,7 +1,7 @@
+ # SPDX-License-Identifier: GPL-2.0
+ VERSION = 4
+ PATCHLEVEL = 14
+-SUBLEVEL = 269
++SUBLEVEL = 270
+ EXTRAVERSION =
+ NAME = Petit Gorille
+ 
+diff --git a/arch/arm/mm/mmu.c b/arch/arm/mm/mmu.c
+index 4c417f3cbfd52..8073e7823c252 100644
+--- a/arch/arm/mm/mmu.c
 b/arch/arm/mm/mmu.c
+@@ -230,12 +230,14 @@ early_param("ecc", early_ecc);
+ static int __init early_cachepolicy(char *p)
+ {
+   pr_warn("cachepolicy kernel parameter not supported without cp15\n");
++  return 0;
+ }
+ early_param("cachepolicy", early_cachepolicy);
+ 
+ static int __init noalign_setup(char *__unused)
+ {
+   pr_warn("noalign kernel parameter not supported without cp15\n");
++  return 1;
+ }
+ __setup("noalign", noalign_setup);
+ 
+diff --git a/drivers/ata/pata_hpt37x.c b/drivers/ata/pata_hpt37x.c
+index 821fc1f2324c8..44cc02afaa8bd 100644
+--- a/drivers/ata/pata_hpt37x.c
 b/drivers/ata/pata_hpt37x.c
+@@ -964,14 +964,14 @@ static int hpt37x_init_one(struct pci_dev *dev, const 
struct pci_device_id *id)
+ 
+   if ((freq >> 12) != 0xABCDE) {
+   int i;
+-  u8 sr;
++  u16 sr;
+   u32 total = 0;
+ 
+   pr_warn("BIOS has not set timing clocks\n");
+ 
+   /* This is the process the HPT371 BIOS is reported to use */
+   for (i = 0; i < 128; i++) {
+-  pci_read_config_byte(dev, 0x78, );
++  pci_read_config_word(dev, 0x78, );
+   total += sr & 0x1FF;
+   udelay(15);
+   }
+diff --git a/drivers/dma/sh/shdma-base.c b/drivers/dma/sh/shdma-base.c
+index 12fa48e380cf5..4f8dfe77da3c5 100644
+--- a/drivers/dma/sh/shdma-base.c
 b/drivers/dma/sh/shdma-base.c
+@@ -118,8 +118,10 @@ static dma_cookie_t shdma_tx_submit(struct 
dma_async_tx_descriptor *tx)
+   ret = pm_runtime_get(schan->dev);
+ 
+   spin_unlock_irq(>chan_lock);
+-  if (ret < 0)
++  if (ret < 0) {
+   dev_err(schan->dev, "%s(): GET = %d\n", __func__, ret);
++  pm_runtime_put(schan->dev);
++  }
+ 
+   pm_runtime_barrier(schan->dev);
+ 
+diff --git a/drivers/firmware/efi/vars.c b/drivers/firmware/efi/vars.c
+index fceaafd67ec61..e619ced030d52 100644
+--- a/drivers/firmware/efi/vars.c
 b/drivers/firmware/efi/vars.c
+@@ -763,6 +763,7 @@ int efivar_entry_set_safe(efi_char16_t *name, efi_guid_t 
vendor, u32 attributes,
+ {
+   const struct efivar_operations *ops;
+   efi_status_t status;
++  unsigned long varsize;
+ 
+   if (!__efivars)
+   return -EINVAL;
+@@ -785,15 +786,17 @@ int efivar_entry_set_safe(efi_char16_t *name, efi_guid_t 
vendor, u32 attributes,
+   return efivar_entry_set_nonblocking(name, vendor, attributes,
+   size, data);
+ 
++  varsize = size + ucs2_strsize(name, 1024);
+   if (!block) {
+   if (down_trylock(_lock))
+   return -EBUSY;
++  status = check_var_size_nonblocking(attributes, varsize);
+   } else {
+   if (down_interruptible(_lock))
+   return -EINTR;
++  status = check_var_size(attributes, varsize);
+   }
+ 
+-  status = check_var_size(attributes, size + ucs2_strsize(name, 1024));
+   if (status != EFI_SUCCESS) {
+   up(_lock);
+   return -ENOSPC;
+diff --git a/drivers/firmware/qemu_fw_cfg.c b/drivers/firmware/qemu_fw_cfg.c
+index 586dedadb2f00..047d3fd084743 100644
+--- a/drivers/firmware/qemu_fw_cfg.c
 b/drivers/firmware/qemu_fw_cfg.c
+@@ -462,12 +462,12 @@ 

[gentoo-commits] proj/linux-patches:4.14 commit in: /

2022-03-02 Thread Mike Pagano
commit: b8ebdaacbc21d984b8b46909f0fa94bca15392a9
Author: Mike Pagano  gentoo  org>
AuthorDate: Wed Mar  2 13:08:29 2022 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Wed Mar  2 13:08:29 2022 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=b8ebdaac

Linux patch 4.14.269

Signed-off-by: Mike Pagano  gentoo.org>

 _README   |4 +
 1268_linux-4.14.269.patch | 1019 +
 2 files changed, 1023 insertions(+)

diff --git a/_README b/_README
index d97a880d..a89f7164 100644
--- a/_README
+++ b/_README
@@ -1119,6 +1119,10 @@ Patch:  1267_linux-4.14.268.patch
 From:   https://www.kernel.org
 Desc:   Linux 4.14.268
 
+Patch:  1268_linux-4.14.269.patch
+From:   https://www.kernel.org
+Desc:   Linux 4.14.269
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1268_linux-4.14.269.patch b/1268_linux-4.14.269.patch
new file mode 100644
index ..49c2a68a
--- /dev/null
+++ b/1268_linux-4.14.269.patch
@@ -0,0 +1,1019 @@
+diff --git a/Makefile b/Makefile
+index e3be05e00d9d2..560ecede8070b 100644
+--- a/Makefile
 b/Makefile
+@@ -1,7 +1,7 @@
+ # SPDX-License-Identifier: GPL-2.0
+ VERSION = 4
+ PATCHLEVEL = 14
+-SUBLEVEL = 268
++SUBLEVEL = 269
+ EXTRAVERSION =
+ NAME = Petit Gorille
+ 
+diff --git a/arch/parisc/kernel/unaligned.c b/arch/parisc/kernel/unaligned.c
+index e36f7b75ab07b..b3c19ab2485ce 100644
+--- a/arch/parisc/kernel/unaligned.c
 b/arch/parisc/kernel/unaligned.c
+@@ -354,7 +354,7 @@ static int emulate_stw(struct pt_regs *regs, int frreg, 
int flop)
+   : "r" (val), "r" (regs->ior), "r" (regs->isr)
+   : "r19", "r20", "r21", "r22", "r1", FIXUP_BRANCH_CLOBBER );
+ 
+-  return 0;
++  return ret;
+ }
+ static int emulate_std(struct pt_regs *regs, int frreg, int flop)
+ {
+@@ -411,7 +411,7 @@ static int emulate_std(struct pt_regs *regs, int frreg, 
int flop)
+   __asm__ __volatile__ (
+ " mtsp%4, %%sr1\n"
+ " zdep%2, 29, 2, %%r19\n"
+-" dep %%r0, 31, 2, %2\n"
++" dep %%r0, 31, 2, %3\n"
+ " mtsar   %%r19\n"
+ " zvdepi  -2, 32, %%r19\n"
+ "1:   ldw 0(%%sr1,%3),%%r20\n"
+@@ -423,7 +423,7 @@ static int emulate_std(struct pt_regs *regs, int frreg, 
int flop)
+ " andcm   %%r21, %%r19, %%r21\n"
+ " or  %1, %%r20, %1\n"
+ " or  %2, %%r21, %2\n"
+-"3:   stw %1,0(%%sr1,%1)\n"
++"3:   stw %1,0(%%sr1,%3)\n"
+ "4:   stw %%r1,4(%%sr1,%3)\n"
+ "5:   stw %2,8(%%sr1,%3)\n"
+ " copy%%r0, %0\n"
+@@ -611,7 +611,6 @@ void handle_unaligned(struct pt_regs *regs)
+   ret = ERR_NOTHANDLED;   /* "undefined", but lets kill them. */
+   break;
+   }
+-#ifdef CONFIG_PA20
+   switch (regs->iir & OPCODE2_MASK)
+   {
+   case OPCODE_FLDD_L:
+@@ -622,22 +621,23 @@ void handle_unaligned(struct pt_regs *regs)
+   flop=1;
+   ret = emulate_std(regs, R2(regs->iir),1);
+   break;
++#ifdef CONFIG_PA20
+   case OPCODE_LDD_L:
+   ret = emulate_ldd(regs, R2(regs->iir),0);
+   break;
+   case OPCODE_STD_L:
+   ret = emulate_std(regs, R2(regs->iir),0);
+   break;
+-  }
+ #endif
++  }
+   switch (regs->iir & OPCODE3_MASK)
+   {
+   case OPCODE_FLDW_L:
+   flop=1;
+-  ret = emulate_ldw(regs, R2(regs->iir),0);
++  ret = emulate_ldw(regs, R2(regs->iir), 1);
+   break;
+   case OPCODE_LDW_M:
+-  ret = emulate_ldw(regs, R2(regs->iir),1);
++  ret = emulate_ldw(regs, R2(regs->iir), 0);
+   break;
+ 
+   case OPCODE_FSTW_L:
+diff --git a/drivers/ata/pata_hpt37x.c b/drivers/ata/pata_hpt37x.c
+index 3ba843f5cdc0f..821fc1f2324c8 100644
+--- a/drivers/ata/pata_hpt37x.c
 b/drivers/ata/pata_hpt37x.c
+@@ -919,6 +919,20 @@ static int hpt37x_init_one(struct pci_dev *dev, const 
struct pci_device_id *id)
+   irqmask &= ~0x10;
+   pci_write_config_byte(dev, 0x5a, irqmask);
+ 
++  /*
++   * HPT371 chips physically have only one channel, the secondary one,
++   * but the primary channel registers do exist!  Go figure...
++   * So,  we manually disable the non-existing channel here
++   * (if the BIOS hasn't done this already).
++   */
++  if (dev->device == PCI_DEVICE_ID_TTI_HPT371) {
++  u8 mcr1;
++
++  pci_read_config_byte(dev, 0x50, );
++  mcr1 &= ~0x04;
++  pci_write_config_byte(dev, 0x50, mcr1);
++  }
++
+   /*
+* default to pci clock. make sure MA15/16 are set to output
+* to prevent drives having problems with 40-pin cables. Needed
+diff --git a/drivers/gpu/drm/drm_edid.c b/drivers/gpu/drm/drm_edid.c
+index 51276dd0d864c..4824c775dd7d0 100644
+--- a/drivers/gpu/drm/drm_edid.c

[gentoo-commits] proj/linux-patches:4.14 commit in: /

2022-02-26 Thread Mike Pagano
commit: fbd9a85dba3daa04f88e84e68147cd7830b03c4c
Author: Mike Pagano  gentoo  org>
AuthorDate: Sat Feb 26 23:28:40 2022 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Sat Feb 26 23:28:40 2022 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=fbd9a85d

Update default security restrictions

Bug: https://bugs.gentoo.org/834085

Signed-off-by: Mike Pagano  gentoo.org>

 1510_fs-enable-link-security-restrictions-by-default.patch | 14 +-
 1 file changed, 9 insertions(+), 5 deletions(-)

diff --git a/1510_fs-enable-link-security-restrictions-by-default.patch 
b/1510_fs-enable-link-security-restrictions-by-default.patch
index 8bfb36c1..1b3e590d 100644
--- a/1510_fs-enable-link-security-restrictions-by-default.patch
+++ b/1510_fs-enable-link-security-restrictions-by-default.patch
@@ -1,13 +1,17 @@
 a/fs/namei.c   2018-12-01 11:30:07.672594412 -0500
-+++ b/fs/namei.c   2018-12-01 11:30:58.772816410 -0500
-@@ -902,8 +902,8 @@ static inline void put_link(struct namei
+--- a/fs/namei.c   2022-01-09 17:55:34.0 -0500
 b/fs/namei.c   2022-02-26 11:32:31.832844465 -0500
+@@ -1020,10 +1020,10 @@ static inline void put_link(struct namei
path_put(>link);
  }
  
 -int sysctl_protected_symlinks __read_mostly = 0;
 -int sysctl_protected_hardlinks __read_mostly = 0;
+-int sysctl_protected_fifos __read_mostly;
+-int sysctl_protected_regular __read_mostly;
 +int sysctl_protected_symlinks __read_mostly = 1;
 +int sysctl_protected_hardlinks __read_mostly = 1;
- int sysctl_protected_fifos __read_mostly;
- int sysctl_protected_regular __read_mostly;
++int sysctl_protected_fifos __read_mostly = 1;
++int sysctl_protected_regular __read_mostly = 1;
  
+ /**
+  * may_follow_link - Check symlink following for unsafe situations



[gentoo-commits] proj/linux-patches:4.14 commit in: /

2022-02-23 Thread Mike Pagano
commit: 95263d7678490baa4dee89a82442393210eac8d5
Author: Mike Pagano  gentoo  org>
AuthorDate: Wed Feb 23 12:39:53 2022 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Wed Feb 23 12:39:53 2022 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=95263d76

Linux patch 4.14.268

Signed-off-by: Mike Pagano  gentoo.org>

 _README   |4 +
 1267_linux-4.14.268.patch | 1575 +
 2 files changed, 1579 insertions(+)

diff --git a/_README b/_README
index 1ea11882..d97a880d 100644
--- a/_README
+++ b/_README
@@ -1115,6 +1115,10 @@ Patch:  1266_linux-4.14.267.patch
 From:   https://www.kernel.org
 Desc:   Linux 4.14.267
 
+Patch:  1267_linux-4.14.268.patch
+From:   https://www.kernel.org
+Desc:   Linux 4.14.268
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1267_linux-4.14.268.patch b/1267_linux-4.14.268.patch
new file mode 100644
index ..f128e939
--- /dev/null
+++ b/1267_linux-4.14.268.patch
@@ -0,0 +1,1575 @@
+diff --git a/Makefile b/Makefile
+index d953c6f478aaa..e3be05e00d9d2 100644
+--- a/Makefile
 b/Makefile
+@@ -1,7 +1,7 @@
+ # SPDX-License-Identifier: GPL-2.0
+ VERSION = 4
+ PATCHLEVEL = 14
+-SUBLEVEL = 267
++SUBLEVEL = 268
+ EXTRAVERSION =
+ NAME = Petit Gorille
+ 
+diff --git a/arch/arm/mach-omap2/omap_hwmod.c 
b/arch/arm/mach-omap2/omap_hwmod.c
+index 9274a484c6a39..f6afd866e4cf9 100644
+--- a/arch/arm/mach-omap2/omap_hwmod.c
 b/arch/arm/mach-omap2/omap_hwmod.c
+@@ -768,8 +768,10 @@ static int _init_clkctrl_providers(void)
+ 
+   for_each_matching_node(np, ti_clkctrl_match_table) {
+   ret = _setup_clkctrl_provider(np);
+-  if (ret)
++  if (ret) {
++  of_node_put(np);
+   break;
++  }
+   }
+ 
+   return ret;
+diff --git a/arch/powerpc/lib/sstep.c b/arch/powerpc/lib/sstep.c
+index f208f560aecd0..eb3f7237d09a4 100644
+--- a/arch/powerpc/lib/sstep.c
 b/arch/powerpc/lib/sstep.c
+@@ -2652,12 +2652,14 @@ void emulate_update_regs(struct pt_regs *regs, struct 
instruction_op *op)
+   case BARRIER_EIEIO:
+   eieio();
+   break;
++#ifdef CONFIG_PPC64
+   case BARRIER_LWSYNC:
+   asm volatile("lwsync" : : : "memory");
+   break;
+   case BARRIER_PTESYNC:
+   asm volatile("ptesync" : : : "memory");
+   break;
++#endif
+   }
+   break;
+ 
+diff --git a/arch/x86/kvm/pmu.c b/arch/x86/kvm/pmu.c
+index 1bca8016ee8ae..b1fde6a548403 100644
+--- a/arch/x86/kvm/pmu.c
 b/arch/x86/kvm/pmu.c
+@@ -171,7 +171,7 @@ void reprogram_gp_counter(struct kvm_pmc *pmc, u64 
eventsel)
+   }
+ 
+   if (type == PERF_TYPE_RAW)
+-  config = eventsel & X86_RAW_EVENT_MASK;
++  config = eventsel & AMD64_RAW_EVENT_MASK;
+ 
+   pmc_reprogram_counter(pmc, type, config,
+ !(eventsel & ARCH_PERFMON_EVENTSEL_USR),
+diff --git a/drivers/ata/libata-core.c b/drivers/ata/libata-core.c
+index 8ec71243cdcca..791374199e227 100644
+--- a/drivers/ata/libata-core.c
 b/drivers/ata/libata-core.c
+@@ -4603,6 +4603,7 @@ static const struct ata_blacklist_entry 
ata_device_blacklist [] = {
+ 
+   /* devices that don't properly handle TRIM commands */
+   { "SuperSSpeed S238*",  NULL,   ATA_HORKAGE_NOTRIM, },
++  { "M88V29*",NULL,   ATA_HORKAGE_NOTRIM, },
+ 
+   /*
+* As defined, the DRAT (Deterministic Read After Trim) and RZAT
+diff --git a/drivers/dma/sh/rcar-dmac.c b/drivers/dma/sh/rcar-dmac.c
+index f7ca57125ac7c..e31fb3f91d074 100644
+--- a/drivers/dma/sh/rcar-dmac.c
 b/drivers/dma/sh/rcar-dmac.c
+@@ -1767,7 +1767,9 @@ static int rcar_dmac_probe(struct platform_device *pdev)
+   platform_set_drvdata(pdev, dmac);
+   dmac->dev->dma_parms = >parms;
+   dma_set_max_seg_size(dmac->dev, RCAR_DMATCR_MASK);
+-  dma_set_mask_and_coherent(dmac->dev, DMA_BIT_MASK(40));
++  ret = dma_set_mask_and_coherent(dmac->dev, DMA_BIT_MASK(40));
++  if (ret)
++  return ret;
+ 
+   ret = rcar_dmac_parse_of(>dev, dmac);
+   if (ret < 0)
+diff --git a/drivers/edac/edac_mc.c b/drivers/edac/edac_mc.c
+index 329021189c38b..60b7b9b7fde99 100644
+--- a/drivers/edac/edac_mc.c
 b/drivers/edac/edac_mc.c
+@@ -264,7 +264,7 @@ void *edac_align_ptr(void **p, unsigned size, int n_elems)
+   else
+   return (char *)ptr;
+ 
+-  r = (unsigned long)p % align;
++  r = (unsigned long)ptr % align;
+ 
+   if (r == 0)
+   return (char *)ptr;
+diff --git a/drivers/gpu/drm/radeon/atombios_encoders.c 
b/drivers/gpu/drm/radeon/atombios_encoders.c
+index 

[gentoo-commits] proj/linux-patches:4.14 commit in: /

2022-02-16 Thread Mike Pagano
commit: 43a26988feaade39d5b4e6d32d9ccf3b70aa1504
Author: Mike Pagano  gentoo  org>
AuthorDate: Wed Feb 16 12:48:49 2022 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Wed Feb 16 12:48:49 2022 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=43a26988

Linux patch 4.14.267

Signed-off-by: Mike Pagano  gentoo.org>

 _README   |4 +
 1266_linux-4.14.267.patch | 1190 +
 2 files changed, 1194 insertions(+)

diff --git a/_README b/_README
index 83b45cf5..1ea11882 100644
--- a/_README
+++ b/_README
@@ -,6 +,10 @@ Patch:  1265_linux-4.14.266.patch
 From:   https://www.kernel.org
 Desc:   Linux 4.14.266
 
+Patch:  1266_linux-4.14.267.patch
+From:   https://www.kernel.org
+Desc:   Linux 4.14.267
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1266_linux-4.14.267.patch b/1266_linux-4.14.267.patch
new file mode 100644
index ..ade692d7
--- /dev/null
+++ b/1266_linux-4.14.267.patch
@@ -0,0 +1,1190 @@
+diff --git a/Documentation/sysctl/kernel.txt b/Documentation/sysctl/kernel.txt
+index 694968c7523cc..3c8f5bfdf6dae 100644
+--- a/Documentation/sysctl/kernel.txt
 b/Documentation/sysctl/kernel.txt
+@@ -91,6 +91,7 @@ show up in /proc/sys/kernel:
+ - sysctl_writes_strict
+ - tainted
+ - threads-max
++- unprivileged_bpf_disabled
+ - unknown_nmi_panic
+ - watchdog
+ - watchdog_thresh
+@@ -999,6 +1000,26 @@ available RAM pages threads-max is reduced accordingly.
+ 
+ ==
+ 
++unprivileged_bpf_disabled:
++
++Writing 1 to this entry will disable unprivileged calls to bpf();
++once disabled, calling bpf() without CAP_SYS_ADMIN will return
++-EPERM. Once set to 1, this can't be cleared from the running kernel
++anymore.
++
++Writing 2 to this entry will also disable unprivileged calls to bpf(),
++however, an admin can still change this setting later on, if needed, by
++writing 0 or 1 to this entry.
++
++If BPF_UNPRIV_DEFAULT_OFF is enabled in the kernel config, then this
++entry will default to 2 instead of 0.
++
++  0 - Unprivileged calls to bpf() are enabled
++  1 - Unprivileged calls to bpf() are disabled without recovery
++  2 - Unprivileged calls to bpf() are disabled
++
++==
++
+ unknown_nmi_panic:
+ 
+ The value in this file affects behavior of handling NMI. When the
+diff --git a/Makefile b/Makefile
+index 1fe02d57d6a70..d953c6f478aaa 100644
+--- a/Makefile
 b/Makefile
+@@ -1,7 +1,7 @@
+ # SPDX-License-Identifier: GPL-2.0
+ VERSION = 4
+ PATCHLEVEL = 14
+-SUBLEVEL = 266
++SUBLEVEL = 267
+ EXTRAVERSION =
+ NAME = Petit Gorille
+ 
+diff --git a/arch/arm/boot/dts/imx23-evk.dts b/arch/arm/boot/dts/imx23-evk.dts
+index 57e29977ba06c..acaa3a7c2fc65 100644
+--- a/arch/arm/boot/dts/imx23-evk.dts
 b/arch/arm/boot/dts/imx23-evk.dts
+@@ -48,7 +48,6 @@
+   MX23_PAD_LCD_RESET__GPIO_1_18
+   MX23_PAD_PWM3__GPIO_1_29
+   MX23_PAD_PWM4__GPIO_1_30
+-  
MX23_PAD_SSP1_DETECT__SSP1_DETECT
+   >;
+   fsl,drive-strength = ;
+   fsl,voltage = ;
+diff --git a/arch/arm/boot/dts/imx6qdl-udoo.dtsi 
b/arch/arm/boot/dts/imx6qdl-udoo.dtsi
+index fc4ae2e423bd7..b0fdcae66ead3 100644
+--- a/arch/arm/boot/dts/imx6qdl-udoo.dtsi
 b/arch/arm/boot/dts/imx6qdl-udoo.dtsi
+@@ -9,6 +9,8 @@
+  *
+  */
+ 
++#include 
++
+ / {
+   aliases {
+   backlight = 
+@@ -201,6 +203,7 @@
+   MX6QDL_PAD_SD3_DAT1__SD3_DATA1  0x17059
+   MX6QDL_PAD_SD3_DAT2__SD3_DATA2  0x17059
+   MX6QDL_PAD_SD3_DAT3__SD3_DATA3  0x17059
++  MX6QDL_PAD_SD3_DAT5__GPIO7_IO00 0x1b0b0
+   >;
+   };
+ 
+@@ -267,7 +270,7 @@
+  {
+   pinctrl-names = "default";
+   pinctrl-0 = <_usdhc3>;
+-  non-removable;
++  cd-gpios = < 0 GPIO_ACTIVE_LOW>;
+   status = "okay";
+ };
+ 
+diff --git a/arch/arm/boot/dts/meson.dtsi b/arch/arm/boot/dts/meson.dtsi
+index cd6ad072e72c1..05dfd74a40044 100644
+--- a/arch/arm/boot/dts/meson.dtsi
 b/arch/arm/boot/dts/meson.dtsi
+@@ -86,14 +86,14 @@
+   };
+ 
+   uart_A: serial@84c0 {
+-  compatible = "amlogic,meson6-uart", 
"amlogic,meson-uart";
++  compatible = "amlogic,meson6-uart";
+   reg = <0x84c0 0x18>;
+   interrupts = ;
+   

[gentoo-commits] proj/linux-patches:4.14 commit in: /

2022-02-11 Thread Mike Pagano
commit: d71a83804e5a8e51b9b1571773298ef168d1a8d3
Author: Mike Pagano  gentoo  org>
AuthorDate: Fri Feb 11 12:48:02 2022 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Fri Feb 11 12:48:02 2022 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=d71a8380

Linux patch 4.14.266

Signed-off-by: Mike Pagano  gentoo.org>

 _README   |   4 ++
 1265_linux-4.14.266.patch | 134 ++
 2 files changed, 138 insertions(+)

diff --git a/_README b/_README
index 702acb91..83b45cf5 100644
--- a/_README
+++ b/_README
@@ -1107,6 +1107,10 @@ Patch:  1264_linux-4.14.265.patch
 From:   https://www.kernel.org
 Desc:   Linux 4.14.265
 
+Patch:  1265_linux-4.14.266.patch
+From:   https://www.kernel.org
+Desc:   Linux 4.14.266
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1265_linux-4.14.266.patch b/1265_linux-4.14.266.patch
new file mode 100644
index ..7722be6a
--- /dev/null
+++ b/1265_linux-4.14.266.patch
@@ -0,0 +1,134 @@
+diff --git a/Makefile b/Makefile
+index bc98aa57a6faf..1fe02d57d6a70 100644
+--- a/Makefile
 b/Makefile
+@@ -1,7 +1,7 @@
+ # SPDX-License-Identifier: GPL-2.0
+ VERSION = 4
+ PATCHLEVEL = 14
+-SUBLEVEL = 265
++SUBLEVEL = 266
+ EXTRAVERSION =
+ NAME = Petit Gorille
+ 
+diff --git a/arch/x86/kernel/cpu/mcheck/mce.c 
b/arch/x86/kernel/cpu/mcheck/mce.c
+index 95c09db1bba21..d8399a6891655 100644
+--- a/arch/x86/kernel/cpu/mcheck/mce.c
 b/arch/x86/kernel/cpu/mcheck/mce.c
+@@ -589,7 +589,7 @@ static int srao_decode_notifier(struct notifier_block *nb, 
unsigned long val,
+ 
+   if (mce_usable_address(mce) && (mce->severity == MCE_AO_SEVERITY)) {
+   pfn = mce->addr >> PAGE_SHIFT;
+-  if (memory_failure(pfn, MCE_VECTOR, 0))
++  if (!memory_failure(pfn, MCE_VECTOR, 0))
+   mce_unmap_kpfn(pfn);
+   }
+ 
+diff --git a/drivers/mmc/host/moxart-mmc.c b/drivers/mmc/host/moxart-mmc.c
+index 5553a5643f405..5c81dc7371db7 100644
+--- a/drivers/mmc/host/moxart-mmc.c
 b/drivers/mmc/host/moxart-mmc.c
+@@ -696,12 +696,12 @@ static int moxart_remove(struct platform_device *pdev)
+   if (!IS_ERR(host->dma_chan_rx))
+   dma_release_channel(host->dma_chan_rx);
+   mmc_remove_host(mmc);
+-  mmc_free_host(mmc);
+ 
+   writel(0, host->base + REG_INTERRUPT_MASK);
+   writel(0, host->base + REG_POWER_CONTROL);
+   writel(readl(host->base + REG_CLOCK_CONTROL) | CLK_OFF,
+  host->base + REG_CLOCK_CONTROL);
++  mmc_free_host(mmc);
+   }
+   return 0;
+ }
+diff --git a/kernel/cgroup/cgroup-v1.c b/kernel/cgroup/cgroup-v1.c
+index 5602bd81caa90..105f5b2f59783 100644
+--- a/kernel/cgroup/cgroup-v1.c
 b/kernel/cgroup/cgroup-v1.c
+@@ -577,6 +577,14 @@ static ssize_t cgroup_release_agent_write(struct 
kernfs_open_file *of,
+ 
+   BUILD_BUG_ON(sizeof(cgrp->root->release_agent_path) < PATH_MAX);
+ 
++  /*
++   * Release agent gets called with all capabilities,
++   * require capabilities to set release agent.
++   */
++  if ((of->file->f_cred->user_ns != _user_ns) ||
++  !capable(CAP_SYS_ADMIN))
++  return -EPERM;
++
+   cgrp = cgroup_kn_lock_live(of->kn, false);
+   if (!cgrp)
+   return -ENODEV;
+@@ -1060,6 +1068,7 @@ static int cgroup1_remount(struct kernfs_root *kf_root, 
int *flags, char *data)
+ {
+   int ret = 0;
+   struct cgroup_root *root = cgroup_root_from_kf(kf_root);
++  struct cgroup_namespace *ns = current->nsproxy->cgroup_ns;
+   struct cgroup_sb_opts opts;
+   u16 added_mask, removed_mask;
+ 
+@@ -1073,6 +1082,12 @@ static int cgroup1_remount(struct kernfs_root *kf_root, 
int *flags, char *data)
+   if (opts.subsys_mask != root->subsys_mask || opts.release_agent)
+   pr_warn("option changes via remount are deprecated (pid=%d 
comm=%s)\n",
+   task_tgid_nr(current), current->comm);
++  /* See cgroup1_mount release_agent handling */
++  if (opts.release_agent &&
++  ((ns->user_ns != _user_ns) || !capable(CAP_SYS_ADMIN))) {
++  ret = -EINVAL;
++  goto out_unlock;
++  }
+ 
+   added_mask = opts.subsys_mask & ~root->subsys_mask;
+   removed_mask = root->subsys_mask & ~opts.subsys_mask;
+@@ -1236,6 +1251,15 @@ struct dentry *cgroup1_mount(struct file_system_type 
*fs_type, int flags,
+   ret = -EPERM;
+   goto out_unlock;
+   }
++  /*
++   * Release agent gets called with all capabilities,
++   * require capabilities to set release agent.
++   */
++  if (opts.release_agent &&
++  ((ns->user_ns != _user_ns) || !capable(CAP_SYS_ADMIN))) {
++  ret = -EINVAL;
++ 

[gentoo-commits] proj/linux-patches:4.14 commit in: /

2022-02-08 Thread Mike Pagano
commit: 5cfe93a1c00df434b691c71be327dd51aa79b09d
Author: Mike Pagano  gentoo  org>
AuthorDate: Tue Feb  8 17:57:44 2022 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Tue Feb  8 17:57:44 2022 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=5cfe93a1

Linux patch 4.14.265

Signed-off-by: Mike Pagano  gentoo.org>

 _README   |4 +
 1264_linux-4.14.265.patch | 2126 +
 2 files changed, 2130 insertions(+)

diff --git a/_README b/_README
index 26b19eee..702acb91 100644
--- a/_README
+++ b/_README
@@ -1103,6 +1103,10 @@ Patch:  1263_linux-4.14.264.patch
 From:   https://www.kernel.org
 Desc:   Linux 4.14.264
 
+Patch:  1264_linux-4.14.265.patch
+From:   https://www.kernel.org
+Desc:   Linux 4.14.265
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1264_linux-4.14.265.patch b/1264_linux-4.14.265.patch
new file mode 100644
index ..0a179759
--- /dev/null
+++ b/1264_linux-4.14.265.patch
@@ -0,0 +1,2126 @@
+diff --git a/Makefile b/Makefile
+index c5508214fa1f8..bc98aa57a6faf 100644
+--- a/Makefile
 b/Makefile
+@@ -1,7 +1,7 @@
+ # SPDX-License-Identifier: GPL-2.0
+ VERSION = 4
+ PATCHLEVEL = 14
+-SUBLEVEL = 264
++SUBLEVEL = 265
+ EXTRAVERSION =
+ NAME = Petit Gorille
+ 
+diff --git a/arch/powerpc/kernel/Makefile b/arch/powerpc/kernel/Makefile
+index 681f966b7211d..3325760173813 100644
+--- a/arch/powerpc/kernel/Makefile
 b/arch/powerpc/kernel/Makefile
+@@ -15,6 +15,7 @@ CFLAGS_prom_init.o  += -fPIC
+ CFLAGS_btext.o+= -fPIC
+ endif
+ 
++CFLAGS_setup_32.o += $(DISABLE_LATENT_ENTROPY_PLUGIN)
+ CFLAGS_cputable.o += $(DISABLE_LATENT_ENTROPY_PLUGIN)
+ CFLAGS_prom_init.o += $(DISABLE_LATENT_ENTROPY_PLUGIN)
+ CFLAGS_btext.o += $(DISABLE_LATENT_ENTROPY_PLUGIN)
+diff --git a/arch/powerpc/lib/Makefile b/arch/powerpc/lib/Makefile
+index c66c3626a2161..00c34be4c6042 100644
+--- a/arch/powerpc/lib/Makefile
 b/arch/powerpc/lib/Makefile
+@@ -10,6 +10,9 @@ ccflags-$(CONFIG_PPC64)  := $(NO_MINIMAL_TOC)
+ CFLAGS_REMOVE_code-patching.o = $(CC_FLAGS_FTRACE)
+ CFLAGS_REMOVE_feature-fixups.o = $(CC_FLAGS_FTRACE)
+ 
++CFLAGS_code-patching.o += $(DISABLE_LATENT_ENTROPY_PLUGIN)
++CFLAGS_feature-fixups.o += $(DISABLE_LATENT_ENTROPY_PLUGIN)
++
+ obj-y += string.o alloc.o code-patching.o feature-fixups.o
+ 
+ obj-$(CONFIG_PPC32)   += div64.o copy_32.o crtsavres.o
+diff --git a/arch/s390/hypfs/hypfs_vm.c b/arch/s390/hypfs/hypfs_vm.c
+index c4b7b681e0554..90740be25cf86 100644
+--- a/arch/s390/hypfs/hypfs_vm.c
 b/arch/s390/hypfs/hypfs_vm.c
+@@ -20,6 +20,7 @@
+ 
+ static char local_guest[] = "";
+ static char all_guests[] = "*   ";
++static char *all_groups = all_guests;
+ static char *guest_query;
+ 
+ struct diag2fc_data {
+@@ -62,10 +63,11 @@ static int diag2fc(int size, char* query, void *addr)
+ 
+   memcpy(parm_list.userid, query, NAME_LEN);
+   ASCEBC(parm_list.userid, NAME_LEN);
+-  parm_list.addr = (unsigned long) addr ;
++  memcpy(parm_list.aci_grp, all_groups, NAME_LEN);
++  ASCEBC(parm_list.aci_grp, NAME_LEN);
++  parm_list.addr = (unsigned long)addr;
+   parm_list.size = size;
+   parm_list.fmt = 0x02;
+-  memset(parm_list.aci_grp, 0x40, NAME_LEN);
+   rc = -1;
+ 
+   diag_stat_inc(DIAG_STAT_X2FC);
+diff --git a/block/bio-integrity.c b/block/bio-integrity.c
+index d3df44c3b43af..4cee9446ce588 100644
+--- a/block/bio-integrity.c
 b/block/bio-integrity.c
+@@ -417,7 +417,7 @@ void bio_integrity_advance(struct bio *bio, unsigned int 
bytes_done)
+   struct blk_integrity *bi = blk_get_integrity(bio->bi_disk);
+   unsigned bytes = bio_integrity_bytes(bi, bytes_done >> 9);
+ 
+-  bip->bip_iter.bi_sector += bytes_done >> 9;
++  bip->bip_iter.bi_sector += bio_integrity_intervals(bi, bytes_done >> 9);
+   bvec_iter_advance(bip->bip_vec, >bip_iter, bytes);
+ }
+ EXPORT_SYMBOL(bio_integrity_advance);
+diff --git a/drivers/edac/altera_edac.c b/drivers/edac/altera_edac.c
+index d92090b127de7..5cf180448a9e0 100644
+--- a/drivers/edac/altera_edac.c
 b/drivers/edac/altera_edac.c
+@@ -357,7 +357,7 @@ static int altr_sdram_probe(struct platform_device *pdev)
+   if (irq < 0) {
+   edac_printk(KERN_ERR, EDAC_MC,
+   "No irq %d in DT\n", irq);
+-  return -ENODEV;
++  return irq;
+   }
+ 
+   /* Arria10 has a 2nd IRQ */
+diff --git a/drivers/edac/xgene_edac.c b/drivers/edac/xgene_edac.c
+index e8b81d7ef61fa..028ddc7903254 100644
+--- a/drivers/edac/xgene_edac.c
 b/drivers/edac/xgene_edac.c
+@@ -1934,7 +1934,7 @@ static int xgene_edac_probe(struct platform_device *pdev)
+   irq = platform_get_irq(pdev, i);
+   if (irq < 0) {
+   dev_err(>dev, "No IRQ 

[gentoo-commits] proj/linux-patches:4.14 commit in: /

2022-01-29 Thread Mike Pagano
commit: 4f8bb1e6bb81698b38566270cd36beea00e7c0c7
Author: Mike Pagano  gentoo  org>
AuthorDate: Sat Jan 29 17:45:36 2022 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Sat Jan 29 17:45:36 2022 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=4f8bb1e6

Linux patch 4.14.264

Signed-off-by: Mike Pagano  gentoo.org>

 _README   |   4 +
 1263_linux-4.14.264.patch | 352 ++
 2 files changed, 356 insertions(+)

diff --git a/_README b/_README
index 7ba8ed5f..26b19eee 100644
--- a/_README
+++ b/_README
@@ -1099,6 +1099,10 @@ Patch:  1262_linux-4.14.263.patch
 From:   https://www.kernel.org
 Desc:   Linux 4.14.263
 
+Patch:  1263_linux-4.14.264.patch
+From:   https://www.kernel.org
+Desc:   Linux 4.14.264
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1263_linux-4.14.264.patch b/1263_linux-4.14.264.patch
new file mode 100644
index ..027a1409
--- /dev/null
+++ b/1263_linux-4.14.264.patch
@@ -0,0 +1,352 @@
+diff --git a/Makefile b/Makefile
+index 0d754c4d8925f..c5508214fa1f8 100644
+--- a/Makefile
 b/Makefile
+@@ -1,7 +1,7 @@
+ # SPDX-License-Identifier: GPL-2.0
+ VERSION = 4
+ PATCHLEVEL = 14
+-SUBLEVEL = 263
++SUBLEVEL = 264
+ EXTRAVERSION =
+ NAME = Petit Gorille
+ 
+diff --git a/drivers/gpu/drm/i915/i915_drv.h b/drivers/gpu/drm/i915/i915_drv.h
+index 816781f209d66..f8d13ee2d5382 100644
+--- a/drivers/gpu/drm/i915/i915_drv.h
 b/drivers/gpu/drm/i915/i915_drv.h
+@@ -2166,6 +2166,8 @@ struct drm_i915_private {
+ 
+   struct intel_uncore uncore;
+ 
++  struct mutex tlb_invalidate_lock;
++
+   struct i915_virtual_gpu vgpu;
+ 
+   struct intel_gvt *gvt;
+diff --git a/drivers/gpu/drm/i915/i915_gem.c b/drivers/gpu/drm/i915/i915_gem.c
+index 9263b65720bc6..08d31744e2d92 100644
+--- a/drivers/gpu/drm/i915/i915_gem.c
 b/drivers/gpu/drm/i915/i915_gem.c
+@@ -2220,6 +2220,76 @@ static void __i915_gem_object_reset_page_iter(struct 
drm_i915_gem_object *obj)
+   rcu_read_unlock();
+ }
+ 
++struct reg_and_bit {
++  i915_reg_t reg;
++  u32 bit;
++};
++
++static struct reg_and_bit
++get_reg_and_bit(const struct intel_engine_cs *engine,
++  const i915_reg_t *regs, const unsigned int num)
++{
++  const unsigned int class = engine->class;
++  struct reg_and_bit rb = { .bit = 1 };
++
++  if (WARN_ON_ONCE(class >= num || !regs[class].reg))
++  return rb;
++
++  rb.reg = regs[class];
++  if (class == VIDEO_DECODE_CLASS)
++  rb.reg.reg += 4 * engine->instance; /* GEN8_M2TCR */
++
++  return rb;
++}
++
++static void invalidate_tlbs(struct drm_i915_private *dev_priv)
++{
++  static const i915_reg_t gen8_regs[] = {
++  [RENDER_CLASS]  = GEN8_RTCR,
++  [VIDEO_DECODE_CLASS]= GEN8_M1TCR, /* , GEN8_M2TCR */
++  [VIDEO_ENHANCEMENT_CLASS]   = GEN8_VTCR,
++  [COPY_ENGINE_CLASS] = GEN8_BTCR,
++  };
++  const unsigned int num = ARRAY_SIZE(gen8_regs);
++  const i915_reg_t *regs = gen8_regs;
++  struct intel_engine_cs *engine;
++  enum intel_engine_id id;
++
++  if (INTEL_GEN(dev_priv) < 8)
++  return;
++
++  assert_rpm_wakelock_held(dev_priv);
++
++  mutex_lock(_priv->tlb_invalidate_lock);
++  intel_uncore_forcewake_get(dev_priv, FORCEWAKE_ALL);
++
++  for_each_engine(engine, dev_priv, id) {
++  /*
++   * HW architecture suggest typical invalidation time at 40us,
++   * with pessimistic cases up to 100us and a recommendation to
++   * cap at 1ms. We go a bit higher just in case.
++   */
++  const unsigned int timeout_us = 100;
++  const unsigned int timeout_ms = 4;
++  struct reg_and_bit rb;
++
++  rb = get_reg_and_bit(engine, regs, num);
++  if (!i915_mmio_reg_offset(rb.reg))
++  continue;
++
++  I915_WRITE_FW(rb.reg, rb.bit);
++  if (__intel_wait_for_register_fw(dev_priv,
++   rb.reg, rb.bit, 0,
++   timeout_us, timeout_ms,
++   NULL))
++  DRM_ERROR_RATELIMITED("%s TLB invalidation did not 
complete in %ums!\n",
++engine->name, timeout_ms);
++  }
++
++  intel_uncore_forcewake_put(dev_priv, FORCEWAKE_ALL);
++  mutex_unlock(_priv->tlb_invalidate_lock);
++}
++
+ void __i915_gem_object_put_pages(struct drm_i915_gem_object *obj,
+enum i915_mm_subclass subclass)
+ {
+@@ -2257,8 +2327,18 @@ void __i915_gem_object_put_pages(struct 
drm_i915_gem_object *obj,
+ 
+   

[gentoo-commits] proj/linux-patches:4.14 commit in: /

2022-01-11 Thread Mike Pagano
commit: 8e8977bc895c9d33a0c2fe51c7f50dc907b0f449
Author: Mike Pagano  gentoo  org>
AuthorDate: Tue Jan 11 13:16:11 2022 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Tue Jan 11 13:16:11 2022 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=8e8977bc

Linux patch 4.14.262

Signed-off-by: Mike Pagano  gentoo.org>

 _README   |   4 +
 1261_linux-4.14.262.patch | 577 ++
 2 files changed, 581 insertions(+)

diff --git a/_README b/_README
index cb71c828..2d45cc2a 100644
--- a/_README
+++ b/_README
@@ -1091,6 +1091,10 @@ Patch:  1260_linux-4.14.261.patch
 From:   https://www.kernel.org
 Desc:   Linux 4.14.261
 
+Patch:  1261_linux-4.14.262.patch
+From:   https://www.kernel.org
+Desc:   Linux 4.14.262
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1261_linux-4.14.262.patch b/1261_linux-4.14.262.patch
new file mode 100644
index ..26d88cd7
--- /dev/null
+++ b/1261_linux-4.14.262.patch
@@ -0,0 +1,577 @@
+diff --git a/Makefile b/Makefile
+index 38e64d636717b..33ffaa163c2bc 100644
+--- a/Makefile
 b/Makefile
+@@ -1,7 +1,7 @@
+ # SPDX-License-Identifier: GPL-2.0
+ VERSION = 4
+ PATCHLEVEL = 14
+-SUBLEVEL = 261
++SUBLEVEL = 262
+ EXTRAVERSION =
+ NAME = Petit Gorille
+ 
+diff --git a/drivers/bluetooth/btusb.c b/drivers/bluetooth/btusb.c
+index f2e84e09c970f..40db5c400519d 100644
+--- a/drivers/bluetooth/btusb.c
 b/drivers/bluetooth/btusb.c
+@@ -2548,11 +2548,9 @@ static const struct qca_device_info qca_devices_table[] 
= {
+   { 0x0302, 28, 4, 18 }, /* Rome 3.2 */
+ };
+ 
+-static int btusb_qca_send_vendor_req(struct hci_dev *hdev, u8 request,
++static int btusb_qca_send_vendor_req(struct usb_device *udev, u8 request,
+void *data, u16 size)
+ {
+-  struct btusb_data *btdata = hci_get_drvdata(hdev);
+-  struct usb_device *udev = btdata->udev;
+   int pipe, err;
+   u8 *buf;
+ 
+@@ -2567,7 +2565,7 @@ static int btusb_qca_send_vendor_req(struct hci_dev 
*hdev, u8 request,
+   err = usb_control_msg(udev, pipe, request, USB_TYPE_VENDOR | USB_DIR_IN,
+ 0, 0, buf, size, USB_CTRL_SET_TIMEOUT);
+   if (err < 0) {
+-  BT_ERR("%s: Failed to access otp area (%d)", hdev->name, err);
++  dev_err(>dev, "Failed to access otp area (%d)", err);
+   goto done;
+   }
+ 
+@@ -2723,20 +2721,38 @@ static int btusb_setup_qca_load_nvm(struct hci_dev 
*hdev,
+   return err;
+ }
+ 
++/* identify the ROM version and check whether patches are needed */
++static bool btusb_qca_need_patch(struct usb_device *udev)
++{
++  struct qca_version ver;
++
++  if (btusb_qca_send_vendor_req(udev, QCA_GET_TARGET_VERSION, ,
++sizeof(ver)) < 0)
++  return false;
++  /* only low ROM versions need patches */
++  return !(le32_to_cpu(ver.rom_version) & ~0xU);
++}
++
+ static int btusb_setup_qca(struct hci_dev *hdev)
+ {
++  struct btusb_data *btdata = hci_get_drvdata(hdev);
++  struct usb_device *udev = btdata->udev;
+   const struct qca_device_info *info = NULL;
+   struct qca_version ver;
+   u32 ver_rom;
+   u8 status;
+   int i, err;
+ 
+-  err = btusb_qca_send_vendor_req(hdev, QCA_GET_TARGET_VERSION, ,
++  err = btusb_qca_send_vendor_req(udev, QCA_GET_TARGET_VERSION, ,
+   sizeof(ver));
+   if (err < 0)
+   return err;
+ 
+   ver_rom = le32_to_cpu(ver.rom_version);
++  /* Don't care about high ROM versions */
++  if (ver_rom & ~0xU)
++  return 0;
++
+   for (i = 0; i < ARRAY_SIZE(qca_devices_table); i++) {
+   if (ver_rom == qca_devices_table[i].rom_version)
+   info = _devices_table[i];
+@@ -2747,7 +2763,7 @@ static int btusb_setup_qca(struct hci_dev *hdev)
+   return -ENODEV;
+   }
+ 
+-  err = btusb_qca_send_vendor_req(hdev, QCA_CHECK_STATUS, ,
++  err = btusb_qca_send_vendor_req(udev, QCA_CHECK_STATUS, ,
+   sizeof(status));
+   if (err < 0)
+   return err;
+@@ -2974,7 +2990,8 @@ static int btusb_probe(struct usb_interface *intf,
+   /* Old firmware would otherwise let ath3k driver load
+* patch and sysconfig files
+*/
+-  if (le16_to_cpu(udev->descriptor.bcdDevice) <= 0x0001)
++  if (le16_to_cpu(udev->descriptor.bcdDevice) <= 0x0001 &&
++  !btusb_qca_need_patch(udev))
+   return -ENODEV;
+   }
+ 
+@@ -3136,6 +3153,7 @@ static int btusb_probe(struct usb_interface *intf,
+   }
+ 
+   if (id->driver_info & BTUSB_ATH3012) {
++  data->setup_on_usb = 

[gentoo-commits] proj/linux-patches:4.14 commit in: /

2022-01-05 Thread Mike Pagano
commit: fe21ecac863d9081e7be747ad3e6c68678732bbd
Author: Mike Pagano  gentoo  org>
AuthorDate: Wed Jan  5 12:56:07 2022 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Wed Jan  5 12:56:07 2022 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=fe21ecac

Linux patch 4.14.261

Signed-off-by: Mike Pagano  gentoo.org>

 _README   |   4 +
 1260_linux-4.14.261.patch | 873 ++
 2 files changed, 877 insertions(+)

diff --git a/_README b/_README
index a35bbc39..cb71c828 100644
--- a/_README
+++ b/_README
@@ -1087,6 +1087,10 @@ Patch:  1259_linux-4.14.260.patch
 From:   https://www.kernel.org
 Desc:   Linux 4.14.260
 
+Patch:  1260_linux-4.14.261.patch
+From:   https://www.kernel.org
+Desc:   Linux 4.14.261
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1260_linux-4.14.261.patch b/1260_linux-4.14.261.patch
new file mode 100644
index ..34c7f687
--- /dev/null
+++ b/1260_linux-4.14.261.patch
@@ -0,0 +1,873 @@
+diff --git a/Makefile b/Makefile
+index 8a87f5c06a830..38e64d636717b 100644
+--- a/Makefile
 b/Makefile
+@@ -1,7 +1,7 @@
+ # SPDX-License-Identifier: GPL-2.0
+ VERSION = 4
+ PATCHLEVEL = 14
+-SUBLEVEL = 260
++SUBLEVEL = 261
+ EXTRAVERSION =
+ NAME = Petit Gorille
+ 
+diff --git a/drivers/android/binder_alloc.c b/drivers/android/binder_alloc.c
+index f89ea0866892c..1687368ea71f3 100644
+--- a/drivers/android/binder_alloc.c
 b/drivers/android/binder_alloc.c
+@@ -619,7 +619,7 @@ static void binder_free_buf_locked(struct binder_alloc 
*alloc,
+   BUG_ON(buffer->data > alloc->buffer + alloc->buffer_size);
+ 
+   if (buffer->async_transaction) {
+-  alloc->free_async_space += size + sizeof(struct binder_buffer);
++  alloc->free_async_space += buffer_size + sizeof(struct 
binder_buffer);
+ 
+   binder_alloc_debug(BINDER_DEBUG_BUFFER_ALLOC_ASYNC,
+"%d: binder_free_buf size %zd async free %zd\n",
+diff --git a/drivers/hid/Kconfig b/drivers/hid/Kconfig
+index 5f5580fbd3518..a4fb3fccf1b28 100644
+--- a/drivers/hid/Kconfig
 b/drivers/hid/Kconfig
+@@ -148,6 +148,7 @@ config HID_APPLEIR
+ 
+ config HID_ASUS
+   tristate "Asus"
++  depends on USB_HID
+   depends on LEDS_CLASS
+   ---help---
+   Support for Asus notebook built-in keyboard and touchpad via i2c, and
+diff --git a/drivers/input/joystick/spaceball.c 
b/drivers/input/joystick/spaceball.c
+index e9712a1b7cad9..43bc432e1d3aa 100644
+--- a/drivers/input/joystick/spaceball.c
 b/drivers/input/joystick/spaceball.c
+@@ -35,6 +35,7 @@
+ #include 
+ #include 
+ #include 
++#include 
+ 
+ #define DRIVER_DESC   "SpaceTec SpaceBall 2003/3003/4000 FLX driver"
+ 
+@@ -91,9 +92,15 @@ static void spaceball_process_packet(struct spaceball* 
spaceball)
+ 
+   case 'D':   /* Ball data */
+   if (spaceball->idx != 15) return;
+-  for (i = 0; i < 6; i++)
++  /*
++   * Skip first three bytes; read six axes worth of data.
++   * Axis values are signed 16-bit big-endian.
++   */
++  data += 3;
++  for (i = 0; i < ARRAY_SIZE(spaceball_axes); i++) {
+   input_report_abs(dev, spaceball_axes[i],
+-  (__s16)((data[2 * i + 3] << 8) | data[2 
* i + 2]));
++  (__s16)get_unaligned_be16([i * 
2]));
++  }
+   break;
+ 
+   case 'K':   /* Button data 
*/
+diff --git a/drivers/input/mouse/appletouch.c 
b/drivers/input/mouse/appletouch.c
+index 81a695d0b4e04..5b4f15a232935 100644
+--- a/drivers/input/mouse/appletouch.c
 b/drivers/input/mouse/appletouch.c
+@@ -929,6 +929,8 @@ static int atp_probe(struct usb_interface *iface,
+   set_bit(BTN_TOOL_TRIPLETAP, input_dev->keybit);
+   set_bit(BTN_LEFT, input_dev->keybit);
+ 
++  INIT_WORK(>work, atp_reinit);
++
+   error = input_register_device(dev->input);
+   if (error)
+   goto err_free_buffer;
+@@ -936,8 +938,6 @@ static int atp_probe(struct usb_interface *iface,
+   /* save our data pointer in this interface device */
+   usb_set_intfdata(iface, dev);
+ 
+-  INIT_WORK(>work, atp_reinit);
+-
+   return 0;
+ 
+  err_free_buffer:
+diff --git a/drivers/net/ethernet/freescale/fman/fman_port.c 
b/drivers/net/ethernet/freescale/fman/fman_port.c
+index ac3d791f52821..b7295f21aa580 100644
+--- a/drivers/net/ethernet/freescale/fman/fman_port.c
 b/drivers/net/ethernet/freescale/fman/fman_port.c
+@@ -1779,7 +1779,7 @@ static int fman_port_probe(struct platform_device 
*of_dev)
+   

[gentoo-commits] proj/linux-patches:4.14 commit in: /

2021-12-29 Thread Mike Pagano
commit: 8a47163889c90544a970b7e2c947fc5bef899c91
Author: Mike Pagano  gentoo  org>
AuthorDate: Wed Dec 29 13:11:54 2021 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Wed Dec 29 13:11:54 2021 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=8a471638

Linux patch 4.14.260

Signed-off-by: Mike Pagano  gentoo.org>

 _README   |   4 +
 1259_linux-4.14.260.patch | 687 ++
 2 files changed, 691 insertions(+)

diff --git a/_README b/_README
index db2d1b6c..a35bbc39 100644
--- a/_README
+++ b/_README
@@ -1083,6 +1083,10 @@ Patch:  1258_linux-4.14.259.patch
 From:   https://www.kernel.org
 Desc:   Linux 4.14.259
 
+Patch:  1259_linux-4.14.260.patch
+From:   https://www.kernel.org
+Desc:   Linux 4.14.260
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1259_linux-4.14.260.patch b/1259_linux-4.14.260.patch
new file mode 100644
index ..fdec1014
--- /dev/null
+++ b/1259_linux-4.14.260.patch
@@ -0,0 +1,687 @@
+diff --git a/Documentation/admin-guide/kernel-parameters.txt 
b/Documentation/admin-guide/kernel-parameters.txt
+index 6de214080bbfa..d840466c8b216 100644
+--- a/Documentation/admin-guide/kernel-parameters.txt
 b/Documentation/admin-guide/kernel-parameters.txt
+@@ -1905,8 +1905,12 @@
+   Default is 1 (enabled)
+ 
+   kvm-intel.emulate_invalid_guest_state=
+-  [KVM,Intel] Enable emulation of invalid guest states
+-  Default is 0 (disabled)
++  [KVM,Intel] Disable emulation of invalid guest state.
++  Ignored if kvm-intel.enable_unrestricted_guest=1, as
++  guest state is never invalid for unrestricted guests.
++  This param doesn't apply to nested guests (L2), as KVM
++  never emulates invalid L2 guest state.
++  Default is 1 (enabled)
+ 
+   kvm-intel.flexpriority=
+   [KVM,Intel] Disable FlexPriority feature (TPR shadow).
+diff --git a/Documentation/networking/bonding.txt 
b/Documentation/networking/bonding.txt
+index 9ba04c0bab8db..f5d78c8005341 100644
+--- a/Documentation/networking/bonding.txt
 b/Documentation/networking/bonding.txt
+@@ -191,11 +191,12 @@ ad_actor_sys_prio
+ ad_actor_system
+ 
+   In an AD system, this specifies the mac-address for the actor in
+-  protocol packet exchanges (LACPDUs). The value cannot be NULL or
+-  multicast. It is preferred to have the local-admin bit set for this
+-  mac but driver does not enforce it. If the value is not given then
+-  system defaults to using the masters' mac address as actors' system
+-  address.
++  protocol packet exchanges (LACPDUs). The value cannot be a multicast
++  address. If the all-zeroes MAC is specified, bonding will internally
++  use the MAC of the bond itself. It is preferred to have the
++  local-admin bit set for this mac but driver does not enforce it. If
++  the value is not given then system defaults to using the masters'
++  mac address as actors' system address.
+ 
+   This parameter has effect only in 802.3ad mode and is available through
+   SysFs interface.
+diff --git a/Makefile b/Makefile
+index 1d22e50da86e8..8a87f5c06a830 100644
+--- a/Makefile
 b/Makefile
+@@ -1,7 +1,7 @@
+ # SPDX-License-Identifier: GPL-2.0
+ VERSION = 4
+ PATCHLEVEL = 14
+-SUBLEVEL = 259
++SUBLEVEL = 260
+ EXTRAVERSION =
+ NAME = Petit Gorille
+ 
+diff --git a/arch/arm/kernel/entry-armv.S b/arch/arm/kernel/entry-armv.S
+index f3de76f7ad439..2d8323648256c 100644
+--- a/arch/arm/kernel/entry-armv.S
 b/arch/arm/kernel/entry-armv.S
+@@ -624,11 +624,9 @@ call_fpe:
+   tstne   r0, #0x0400 @ bit 26 set on both ARM and 
Thumb-2
+   reteq   lr
+   and r8, r0, #0x0f00 @ mask out CP number
+- THUMB(   lsr r8, r8, #8  )
+   mov r7, #1
+-  add r6, r10, #TI_USED_CP
+- ARM( strbr7, [r6, r8, lsr #8])   @ set appropriate used_cp[]
+- THUMB(   strbr7, [r6, r8])   @ set appropriate 
used_cp[]
++  add r6, r10, r8, lsr #8 @ add used_cp[] array offset 
first
++  strbr7, [r6, #TI_USED_CP]   @ set appropriate used_cp[]
+ #ifdef CONFIG_IWMMXT
+   @ Test if we need to give access to iWMMXt coprocessors
+   ldr r5, [r10, #TI_FLAGS]
+@@ -637,7 +635,7 @@ call_fpe:
+   bcs iwmmxt_task_enable
+ #endif
+  ARM( add pc, pc, r8, lsr #6  )
+- THUMB(   lsl r8, r8, #2  )
++ THUMB(   lsr r8, r8, #6  )
+  THUMB(   add pc, r8  )
+   nop
+ 
+diff --git a/arch/x86/include/asm/pgtable.h b/arch/x86/include/asm/pgtable.h
+index 

[gentoo-commits] proj/linux-patches:4.14 commit in: /

2021-12-22 Thread Mike Pagano
commit: aba288c2b172fea07e242cc010c8f566c96008d2
Author: Mike Pagano  gentoo  org>
AuthorDate: Wed Dec 22 14:07:37 2021 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Wed Dec 22 14:07:37 2021 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=aba288c2

Linux patch 4.14.259

Signed-off-by: Mike Pagano  gentoo.org>

 _README   |4 +
 1258_linux-4.14.259.patch | 2159 +
 2 files changed, 2163 insertions(+)

diff --git a/_README b/_README
index dda40838..db2d1b6c 100644
--- a/_README
+++ b/_README
@@ -1079,6 +1079,10 @@ Patch:  1257_linux-4.14.258.patch
 From:   https://www.kernel.org
 Desc:   Linux 4.14.258
 
+Patch:  1258_linux-4.14.259.patch
+From:   https://www.kernel.org
+Desc:   Linux 4.14.259
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1258_linux-4.14.259.patch b/1258_linux-4.14.259.patch
new file mode 100644
index ..ef93e75d
--- /dev/null
+++ b/1258_linux-4.14.259.patch
@@ -0,0 +1,2159 @@
+diff --git a/Makefile b/Makefile
+index f77e1d686f872..1d22e50da86e8 100644
+--- a/Makefile
 b/Makefile
+@@ -1,7 +1,7 @@
+ # SPDX-License-Identifier: GPL-2.0
+ VERSION = 4
+ PATCHLEVEL = 14
+-SUBLEVEL = 258
++SUBLEVEL = 259
+ EXTRAVERSION =
+ NAME = Petit Gorille
+ 
+diff --git a/arch/Kconfig b/arch/Kconfig
+index 95567f6832752..c2e73c01d7adc 100644
+--- a/arch/Kconfig
 b/arch/Kconfig
+@@ -980,4 +980,7 @@ config HAVE_ARCH_COMPILER_H
+ linux/compiler-*.h in order to override macro definitions that those
+ headers generally provide.
+ 
++config ARCH_USE_MEMREMAP_PROT
++  bool
++
+ source "kernel/gcov/Kconfig"
+diff --git a/arch/arm/Kconfig.debug b/arch/arm/Kconfig.debug
+index b14f154919a5d..d6cf18a0cb0a9 100644
+--- a/arch/arm/Kconfig.debug
 b/arch/arm/Kconfig.debug
+@@ -16,30 +16,42 @@ config ARM_PTDUMP
+ kernel.
+ If in doubt, say "N"
+ 
+-# RMK wants arm kernels compiled with frame pointers or stack unwinding.
+-# If you know what you are doing and are willing to live without stack
+-# traces, you can get a slightly smaller kernel by setting this option to
+-# n, but then RMK will have to kill you ;).
+-config FRAME_POINTER
+-  bool
+-  depends on !THUMB2_KERNEL
+-  default y if !ARM_UNWIND || FUNCTION_GRAPH_TRACER
++choice
++  prompt "Choose kernel unwinder"
++  default UNWINDER_ARM if AEABI && !FUNCTION_GRAPH_TRACER
++  default UNWINDER_FRAME_POINTER if !AEABI || FUNCTION_GRAPH_TRACER
++  help
++This determines which method will be used for unwinding kernel stack
++traces for panics, oopses, bugs, warnings, perf, /proc//stack,
++livepatch, lockdep, and more.
++
++config UNWINDER_FRAME_POINTER
++  bool "Frame pointer unwinder"
++  depends on !THUMB2_KERNEL && !CC_IS_CLANG
++  select ARCH_WANT_FRAME_POINTERS
++  select FRAME_POINTER
+   help
+-If you say N here, the resulting kernel will be slightly smaller and
+-faster. However, if neither FRAME_POINTER nor ARM_UNWIND are enabled,
+-when a problem occurs with the kernel, the information that is
+-reported is severely limited.
++This option enables the frame pointer unwinder for unwinding
++kernel stack traces.
+ 
+-config ARM_UNWIND
+-  bool "Enable stack unwinding support (EXPERIMENTAL)"
++config UNWINDER_ARM
++  bool "ARM EABI stack unwinder"
+   depends on AEABI
+-  default y
++  select ARM_UNWIND
+   help
+ This option enables stack unwinding support in the kernel
+ using the information automatically generated by the
+ compiler. The resulting kernel image is slightly bigger but
+ the performance is not affected. Currently, this feature
+-only works with EABI compilers. If unsure say Y.
++only works with EABI compilers.
++
++endchoice
++
++config ARM_UNWIND
++  bool
++
++config FRAME_POINTER
++  bool
+ 
+ config OLD_MCOUNT
+   bool
+diff --git a/arch/arm/boot/dts/imx6ull-pinfunc.h 
b/arch/arm/boot/dts/imx6ull-pinfunc.h
+index 1182023366912..c4dcb3c6c5086 100644
+--- a/arch/arm/boot/dts/imx6ull-pinfunc.h
 b/arch/arm/boot/dts/imx6ull-pinfunc.h
+@@ -51,6 +51,6 @@
+ #define MX6ULL_PAD_CSI_DATA04__ESAI_TX_FS 0x01F4 
0x0480 0x 0x9 0x0
+ #define MX6ULL_PAD_CSI_DATA05__ESAI_TX_CLK0x01F8 
0x0484 0x 0x9 0x0
+ #define MX6ULL_PAD_CSI_DATA06__ESAI_TX5_RX0   0x01FC 
0x0488 0x 0x9 0x0
+-#define MX6ULL_PAD_CSI_DATA07__ESAI_T00x0200 
0x048C 0x 0x9 0x0
++#define MX6ULL_PAD_CSI_DATA07__ESAI_TX0   0x0200 
0x048C 0x 0x9 0x0
+ 
+ #endif /* __DTS_IMX6ULL_PINFUNC_H */
+diff --git a/arch/arm/boot/dts/socfpga_arria10_socdk_qspi.dts 

[gentoo-commits] proj/linux-patches:4.14 commit in: /

2021-12-14 Thread Mike Pagano
commit: 139c29e57705a1a5bbaf6537aa14cebdd298bec2
Author: Mike Pagano  gentoo  org>
AuthorDate: Tue Dec 14 10:36:34 2021 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Tue Dec 14 10:36:34 2021 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=139c29e5

Linux patch 4.14.258

Signed-off-by: Mike Pagano  gentoo.org>

 _README   |4 +
 1257_linux-4.14.258.patch | 1629 +
 2 files changed, 1633 insertions(+)

diff --git a/_README b/_README
index 163730db..dda40838 100644
--- a/_README
+++ b/_README
@@ -1075,6 +1075,10 @@ Patch:  1256_linux-4.14.257.patch
 From:   https://www.kernel.org
 Desc:   Linux 4.14.257
 
+Patch:  1257_linux-4.14.258.patch
+From:   https://www.kernel.org
+Desc:   Linux 4.14.258
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1257_linux-4.14.258.patch b/1257_linux-4.14.258.patch
new file mode 100644
index ..cf559591
--- /dev/null
+++ b/1257_linux-4.14.258.patch
@@ -0,0 +1,1629 @@
+diff --git a/Makefile b/Makefile
+index 99110c39fdc16..f77e1d686f872 100644
+--- a/Makefile
 b/Makefile
+@@ -1,7 +1,7 @@
+ # SPDX-License-Identifier: GPL-2.0
+ VERSION = 4
+ PATCHLEVEL = 14
+-SUBLEVEL = 257
++SUBLEVEL = 258
+ EXTRAVERSION =
+ NAME = Petit Gorille
+ 
+diff --git a/block/ioprio.c b/block/ioprio.c
+index 6f5d0b6625e39..35bbbcae68f81 100644
+--- a/block/ioprio.c
 b/block/ioprio.c
+@@ -196,6 +196,7 @@ SYSCALL_DEFINE2(ioprio_get, int, which, int, who)
+   pgrp = task_pgrp(current);
+   else
+   pgrp = find_vpid(who);
++  read_lock(_lock);
+   do_each_pid_thread(pgrp, PIDTYPE_PGID, p) {
+   tmpio = get_task_ioprio(p);
+   if (tmpio < 0)
+@@ -205,6 +206,8 @@ SYSCALL_DEFINE2(ioprio_get, int, which, int, who)
+   else
+   ret = ioprio_best(ret, tmpio);
+   } while_each_pid_thread(pgrp, PIDTYPE_PGID, p);
++  read_unlock(_lock);
++
+   break;
+   case IOPRIO_WHO_USER:
+   uid = make_kuid(current_user_ns(), who);
+diff --git a/drivers/android/binder.c b/drivers/android/binder.c
+index 63bf8a7d477ba..2412e219b7c3a 100644
+--- a/drivers/android/binder.c
 b/drivers/android/binder.c
+@@ -4336,23 +4336,20 @@ static int binder_thread_release(struct binder_proc 
*proc,
+   }
+ 
+   /*
+-   * If this thread used poll, make sure we remove the waitqueue
+-   * from any epoll data structures holding it with POLLFREE.
+-   * waitqueue_active() is safe to use here because we're holding
+-   * the inner lock.
++   * If this thread used poll, make sure we remove the waitqueue from any
++   * poll data structures holding it.
+*/
+-  if ((thread->looper & BINDER_LOOPER_STATE_POLL) &&
+-  waitqueue_active(>wait)) {
+-  wake_up_poll(>wait, POLLHUP | POLLFREE);
+-  }
++  if (thread->looper & BINDER_LOOPER_STATE_POLL)
++  wake_up_pollfree(>wait);
+ 
+   binder_inner_proc_unlock(thread->proc);
+ 
+   /*
+-   * This is needed to avoid races between wake_up_poll() above and
+-   * and ep_remove_waitqueue() called for other reasons (eg the epoll file
+-   * descriptor being closed); ep_remove_waitqueue() holds an RCU read
+-   * lock, so we can be sure it's done after calling synchronize_rcu().
++   * This is needed to avoid races between wake_up_pollfree() above and
++   * someone else removing the last entry from the queue for other reasons
++   * (e.g. ep_remove_wait_queue() being called due to an epoll file
++   * descriptor being closed).  Such other users hold an RCU read lock, so
++   * we can be sure they're done after we call synchronize_rcu().
+*/
+   if (thread->looper & BINDER_LOOPER_STATE_POLL)
+   synchronize_rcu();
+diff --git a/drivers/ata/libata-core.c b/drivers/ata/libata-core.c
+index 2ae72f31cbe3c..8ec71243cdcca 100644
+--- a/drivers/ata/libata-core.c
 b/drivers/ata/libata-core.c
+@@ -4449,6 +4449,8 @@ static const struct ata_blacklist_entry 
ata_device_blacklist [] = {
+   { "VRFDFC22048UCHC-TE*", NULL,  ATA_HORKAGE_NODMA },
+   /* Odd clown on sil3726/4726 PMPs */
+   { "Config  Disk",   NULL,   ATA_HORKAGE_DISABLE },
++  /* Similar story with ASMedia 1092 */
++  { "ASMT109x- Config",   NULL,   ATA_HORKAGE_DISABLE },
+ 
+   /* Weird ATAPI devices */
+   { "TORiSAN DVD-ROM DRD-N216", NULL, ATA_HORKAGE_MAX_SEC_128 },
+diff --git a/drivers/hid/Kconfig b/drivers/hid/Kconfig
+index eca4c9d97110c..5f5580fbd3518 100644
+--- 

[gentoo-commits] proj/linux-patches:4.14 commit in: /

2021-11-12 Thread Mike Pagano
commit: 56774095436a0a314e57d8db7617a75c09b41d97
Author: Mike Pagano  gentoo  org>
AuthorDate: Fri Nov 12 13:47:01 2021 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Fri Nov 12 13:47:01 2021 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=56774095

Linux patch 4.14.255

Signed-off-by: Mike Pagano  gentoo.org>

 _README   |   4 +
 1254_linux-4.14.255.patch | 963 ++
 2 files changed, 967 insertions(+)

diff --git a/_README b/_README
index 0bc848c5..5c9d9f3b 100644
--- a/_README
+++ b/_README
@@ -1063,6 +1063,10 @@ Patch:  1253_linux-4.14.254.patch
 From:   https://www.kernel.org
 Desc:   Linux 4.14.254
 
+Patch:  1254_linux-4.14.255.patch
+From:   https://www.kernel.org
+Desc:   Linux 4.14.255
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1254_linux-4.14.255.patch b/1254_linux-4.14.255.patch
new file mode 100644
index ..99d820a2
--- /dev/null
+++ b/1254_linux-4.14.255.patch
@@ -0,0 +1,963 @@
+diff --git a/Makefile b/Makefile
+index b684983722afb..552f17dd25b41 100644
+--- a/Makefile
 b/Makefile
+@@ -1,7 +1,7 @@
+ # SPDX-License-Identifier: GPL-2.0
+ VERSION = 4
+ PATCHLEVEL = 14
+-SUBLEVEL = 254
++SUBLEVEL = 255
+ EXTRAVERSION =
+ NAME = Petit Gorille
+ 
+diff --git a/arch/arc/include/asm/pgtable.h b/arch/arc/include/asm/pgtable.h
+index 77676e18da698..a31ae69da6391 100644
+--- a/arch/arc/include/asm/pgtable.h
 b/arch/arc/include/asm/pgtable.h
+@@ -138,8 +138,10 @@
+ 
+ #ifdef CONFIG_ARC_HAS_PAE40
+ #define PTE_BITS_NON_RWX_IN_PD1   (0xff | PAGE_MASK | 
_PAGE_CACHEABLE)
++#define MAX_POSSIBLE_PHYSMEM_BITS 40
+ #else
+ #define PTE_BITS_NON_RWX_IN_PD1   (PAGE_MASK | _PAGE_CACHEABLE)
++#define MAX_POSSIBLE_PHYSMEM_BITS 32
+ #endif
+ 
+ /**
+diff --git a/arch/arm/include/asm/pgtable-2level.h 
b/arch/arm/include/asm/pgtable-2level.h
+index 92fd2c8a9af06..6154902bed83d 100644
+--- a/arch/arm/include/asm/pgtable-2level.h
 b/arch/arm/include/asm/pgtable-2level.h
+@@ -78,6 +78,8 @@
+ #define PTE_HWTABLE_OFF   (PTE_HWTABLE_PTRS * sizeof(pte_t))
+ #define PTE_HWTABLE_SIZE  (PTRS_PER_PTE * sizeof(u32))
+ 
++#define MAX_POSSIBLE_PHYSMEM_BITS 32
++
+ /*
+  * PMD_SHIFT determines the size of the area a second-level page table can map
+  * PGDIR_SHIFT determines what a third-level page table entry can map
+diff --git a/arch/arm/include/asm/pgtable-3level.h 
b/arch/arm/include/asm/pgtable-3level.h
+index 2a029bceaf2f8..35807e611b6e0 100644
+--- a/arch/arm/include/asm/pgtable-3level.h
 b/arch/arm/include/asm/pgtable-3level.h
+@@ -37,6 +37,8 @@
+ #define PTE_HWTABLE_OFF   (0)
+ #define PTE_HWTABLE_SIZE  (PTRS_PER_PTE * sizeof(u64))
+ 
++#define MAX_POSSIBLE_PHYSMEM_BITS 40
++
+ /*
+  * PGDIR_SHIFT determines the size a top-level page table entry can map.
+  */
+diff --git a/arch/mips/include/asm/pgtable-32.h 
b/arch/mips/include/asm/pgtable-32.h
+index 74afe8c76bdd0..215fb48f644b9 100644
+--- a/arch/mips/include/asm/pgtable-32.h
 b/arch/mips/include/asm/pgtable-32.h
+@@ -111,6 +111,7 @@ static inline void pmd_clear(pmd_t *pmdp)
+ 
+ #if defined(CONFIG_XPA)
+ 
++#define MAX_POSSIBLE_PHYSMEM_BITS 40
+ #define pte_pfn(x)(((unsigned long)((x).pte_high >> _PFN_SHIFT)) 
| (unsigned long)((x).pte_low << _PAGE_PRESENT_SHIFT))
+ static inline pte_t
+ pfn_pte(unsigned long pfn, pgprot_t prot)
+@@ -126,6 +127,7 @@ pfn_pte(unsigned long pfn, pgprot_t prot)
+ 
+ #elif defined(CONFIG_PHYS_ADDR_T_64BIT) && defined(CONFIG_CPU_MIPS32)
+ 
++#define MAX_POSSIBLE_PHYSMEM_BITS 36
+ #define pte_pfn(x)((unsigned long)((x).pte_high >> 6))
+ 
+ static inline pte_t pfn_pte(unsigned long pfn, pgprot_t prot)
+@@ -140,6 +142,7 @@ static inline pte_t pfn_pte(unsigned long pfn, pgprot_t 
prot)
+ 
+ #else
+ 
++#define MAX_POSSIBLE_PHYSMEM_BITS 32
+ #ifdef CONFIG_CPU_VR41XX
+ #define pte_pfn(x)((unsigned long)((x).pte >> (PAGE_SHIFT + 2)))
+ #define pfn_pte(pfn, prot)__pte(((pfn) << (PAGE_SHIFT + 2)) | 
pgprot_val(prot))
+diff --git a/arch/powerpc/include/asm/pte-common.h 
b/arch/powerpc/include/asm/pte-common.h
+index ce142ef99ba77..18ebe9a4728e7 100644
+--- a/arch/powerpc/include/asm/pte-common.h
 b/arch/powerpc/include/asm/pte-common.h
+@@ -102,8 +102,10 @@ static inline bool pte_user(pte_t pte)
+  */
+ #if defined(CONFIG_PPC32) && defined(CONFIG_PTE_64BIT)
+ #define PTE_RPN_MASK  (~((1ULLrtc_status.dest_map.map, KVM_MAX_VCPU_ID + 1);
++  bitmap_zero(ioapic->rtc_status.dest_map.map, KVM_MAX_VCPU_ID);
+ }
+ 
+ static void kvm_rtc_eoi_tracking_restore_all(struct kvm_ioapic *ioapic);
+diff --git a/arch/x86/kvm/ioapic.h b/arch/x86/kvm/ioapic.h
+index 

[gentoo-commits] proj/linux-patches:4.14 commit in: /

2021-11-02 Thread Mike Pagano
commit: 001b31139e4c70e7887352c8e81d6f60c1402dfb
Author: Mike Pagano  gentoo  org>
AuthorDate: Tue Nov  2 19:36:35 2021 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Tue Nov  2 19:36:35 2021 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=001b3113

Linux patch 4.14.254

Signed-off-by: Mike Pagano  gentoo.org>

 _README   |   4 +
 1253_linux-4.14.254.patch | 682 ++
 2 files changed, 686 insertions(+)

diff --git a/_README b/_README
index d4ac84b..0bc848c 100644
--- a/_README
+++ b/_README
@@ -1059,6 +1059,10 @@ Patch:  1252_linux-4.14.253.patch
 From:   https://www.kernel.org
 Desc:   Linux 4.14.253
 
+Patch:  1253_linux-4.14.254.patch
+From:   https://www.kernel.org
+Desc:   Linux 4.14.254
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1253_linux-4.14.254.patch b/1253_linux-4.14.254.patch
new file mode 100644
index 000..6fa6584
--- /dev/null
+++ b/1253_linux-4.14.254.patch
@@ -0,0 +1,682 @@
+diff --git a/Makefile b/Makefile
+index f4084bf887619..b684983722afb 100644
+--- a/Makefile
 b/Makefile
+@@ -1,7 +1,7 @@
+ # SPDX-License-Identifier: GPL-2.0
+ VERSION = 4
+ PATCHLEVEL = 14
+-SUBLEVEL = 253
++SUBLEVEL = 254
+ EXTRAVERSION =
+ NAME = Petit Gorille
+ 
+diff --git a/arch/arm/Makefile b/arch/arm/Makefile
+index 234ee43b44384..e7455058416ef 100644
+--- a/arch/arm/Makefile
 b/arch/arm/Makefile
+@@ -13,7 +13,7 @@
+ # Ensure linker flags are correct
+ LDFLAGS   :=
+ 
+-LDFLAGS_vmlinux   :=-p --no-undefined -X --pic-veneer
++LDFLAGS_vmlinux   := --no-undefined -X --pic-veneer
+ ifeq ($(CONFIG_CPU_ENDIAN_BE8),y)
+ LDFLAGS_vmlinux   += --be8
+ LDFLAGS_MODULE+= --be8
+diff --git a/arch/arm/boot/bootp/Makefile b/arch/arm/boot/bootp/Makefile
+index 83e1a076a5d64..981a8d03f064c 100644
+--- a/arch/arm/boot/bootp/Makefile
 b/arch/arm/boot/bootp/Makefile
+@@ -8,7 +8,7 @@
+ 
+ GCOV_PROFILE  := n
+ 
+-LDFLAGS_bootp :=-p --no-undefined -X \
++LDFLAGS_bootp := --no-undefined -X \
+--defsym initrd_phys=$(INITRD_PHYS) \
+--defsym params_phys=$(PARAMS_PHYS) -T
+ AFLAGS_initrd.o :=-DINITRD=\"$(INITRD)\"
+diff --git a/arch/arm/boot/compressed/Makefile 
b/arch/arm/boot/compressed/Makefile
+index a61b7e4d06668..d912628e1c9f2 100644
+--- a/arch/arm/boot/compressed/Makefile
 b/arch/arm/boot/compressed/Makefile
+@@ -129,8 +129,6 @@ endif
+ ifeq ($(CONFIG_CPU_ENDIAN_BE8),y)
+ LDFLAGS_vmlinux += --be8
+ endif
+-# ?
+-LDFLAGS_vmlinux += -p
+ # Report unresolved symbol references
+ LDFLAGS_vmlinux += --no-undefined
+ # Delete all temporary local symbols
+diff --git a/arch/arm/boot/compressed/decompress.c 
b/arch/arm/boot/compressed/decompress.c
+index a2ac3fe7dbf8a..944534eb0bd8b 100644
+--- a/arch/arm/boot/compressed/decompress.c
 b/arch/arm/boot/compressed/decompress.c
+@@ -49,7 +49,10 @@ extern int memcmp(const void *cs, const void *ct, size_t 
count);
+ #endif
+ 
+ #ifdef CONFIG_KERNEL_XZ
++/* Prevent KASAN override of string helpers in decompressor */
++#undef memmove
+ #define memmove memmove
++#undef memcpy
+ #define memcpy memcpy
+ #include "../../../../lib/decompress_unxz.c"
+ #endif
+diff --git a/arch/arm/mm/proc-macros.S b/arch/arm/mm/proc-macros.S
+index 60ac7c5999a98..86e54447dc916 100644
+--- a/arch/arm/mm/proc-macros.S
 b/arch/arm/mm/proc-macros.S
+@@ -342,6 +342,7 @@ ENTRY(\name\()_cache_fns)
+ 
+ .macro define_tlb_functions name:req, flags_up:req, flags_smp
+   .type   \name\()_tlb_fns, #object
++  .align 2
+ ENTRY(\name\()_tlb_fns)
+   .long   \name\()_flush_user_tlb_range
+   .long   \name\()_flush_kern_tlb_range
+diff --git a/arch/arm/probes/kprobes/core.c b/arch/arm/probes/kprobes/core.c
+index 091e9a3c2dcb1..3cd2066c2ca3c 100644
+--- a/arch/arm/probes/kprobes/core.c
 b/arch/arm/probes/kprobes/core.c
+@@ -669,7 +669,7 @@ static struct undef_hook kprobes_arm_break_hook = {
+ 
+ #endif /* !CONFIG_THUMB2_KERNEL */
+ 
+-int __init arch_init_kprobes()
++int __init arch_init_kprobes(void)
+ {
+   arm_probes_decode_init();
+ #ifdef CONFIG_THUMB2_KERNEL
+diff --git a/arch/nios2/platform/Kconfig.platform 
b/arch/nios2/platform/Kconfig.platform
+index 74c1aaf588b8b..54f6dfb3b7974 100644
+--- a/arch/nios2/platform/Kconfig.platform
 b/arch/nios2/platform/Kconfig.platform
+@@ -37,6 +37,7 @@ config NIOS2_DTB_PHYS_ADDR
+ 
+ config NIOS2_DTB_SOURCE_BOOL
+   bool "Compile and link device tree into kernel image"
++  depends on !COMPILE_TEST
+   default n
+   help
+ This allows you to specify a dts (device tree source) file
+diff --git a/arch/powerpc/net/bpf_jit_comp64.c 
b/arch/powerpc/net/bpf_jit_comp64.c
+index 28434040cfb61..b6374f6831a27 100644
+--- a/arch/powerpc/net/bpf_jit_comp64.c
 b/arch/powerpc/net/bpf_jit_comp64.c
+@@ -426,8 +426,14 @@ static 

[gentoo-commits] proj/linux-patches:4.14 commit in: /

2021-10-27 Thread Mike Pagano
commit: 584d5a37bfe568985e4f1ae9a640af0e7f986099
Author: Mike Pagano  gentoo  org>
AuthorDate: Wed Oct 27 11:59:40 2021 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Wed Oct 27 11:59:40 2021 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=584d5a37

Linux patch 4.14.253

Signed-off-by: Mike Pagano  gentoo.org>

 _README   |4 +
 1252_linux-4.14.253.patch | 1004 +
 2 files changed, 1008 insertions(+)

diff --git a/_README b/_README
index 467bc5a..d4ac84b 100644
--- a/_README
+++ b/_README
@@ -1055,6 +1055,10 @@ Patch:  1251_linux-4.14.252.patch
 From:   https://www.kernel.org
 Desc:   Linux 4.14.252
 
+Patch:  1252_linux-4.14.253.patch
+From:   https://www.kernel.org
+Desc:   Linux 4.14.253
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1252_linux-4.14.253.patch b/1252_linux-4.14.253.patch
new file mode 100644
index 000..c628087
--- /dev/null
+++ b/1252_linux-4.14.253.patch
@@ -0,0 +1,1004 @@
+diff --git a/Makefile b/Makefile
+index 0e28fc0458082..f4084bf887619 100644
+--- a/Makefile
 b/Makefile
+@@ -1,7 +1,7 @@
+ # SPDX-License-Identifier: GPL-2.0
+ VERSION = 4
+ PATCHLEVEL = 14
+-SUBLEVEL = 252
++SUBLEVEL = 253
+ EXTRAVERSION =
+ NAME = Petit Gorille
+ 
+diff --git a/arch/arm/Kconfig b/arch/arm/Kconfig
+index 89f7d0c282406..86ed77d75e4bb 100644
+--- a/arch/arm/Kconfig
 b/arch/arm/Kconfig
+@@ -65,6 +65,7 @@ config ARM
+   select HAVE_FTRACE_MCOUNT_RECORD if (!XIP_KERNEL)
+   select HAVE_FUNCTION_GRAPH_TRACER if (!THUMB2_KERNEL)
+   select HAVE_FUNCTION_TRACER if (!XIP_KERNEL)
++  select HAVE_FUTEX_CMPXCHG if FUTEX
+   select HAVE_GCC_PLUGINS
+   select HAVE_GENERIC_DMA_COHERENT
+   select HAVE_HW_BREAKPOINT if (PERF_EVENTS && (CPU_V6 || CPU_V6K || 
CPU_V7))
+diff --git a/arch/arm/boot/dts/at91-sama5d27_som1_ek.dts 
b/arch/arm/boot/dts/at91-sama5d27_som1_ek.dts
+index 60cb084a8d927..7e1acec92b508 100644
+--- a/arch/arm/boot/dts/at91-sama5d27_som1_ek.dts
 b/arch/arm/boot/dts/at91-sama5d27_som1_ek.dts
+@@ -98,7 +98,6 @@
+   isc: isc@f0008000 {
+   pinctrl-names = "default";
+   pinctrl-0 = <_isc_base 
_isc_data_8bit _isc_data_9_10 _isc_data_11_12>;
+-  status = "okay";
+   };
+ 
+   spi0: spi@f800 {
+diff --git a/arch/arm/boot/dts/spear3xx.dtsi b/arch/arm/boot/dts/spear3xx.dtsi
+index 118135d758990..4e4166d96b264 100644
+--- a/arch/arm/boot/dts/spear3xx.dtsi
 b/arch/arm/boot/dts/spear3xx.dtsi
+@@ -53,7 +53,7 @@
+   };
+ 
+   gmac: eth@e080 {
+-  compatible = "st,spear600-gmac";
++  compatible = "snps,dwmac-3.40a";
+   reg = <0xe080 0x8000>;
+   interrupts = <23 22>;
+   interrupt-names = "macirq", "eth_wake_irq";
+diff --git a/arch/nios2/include/asm/irqflags.h 
b/arch/nios2/include/asm/irqflags.h
+index 75ab92e639f85..0338fcb88203c 100644
+--- a/arch/nios2/include/asm/irqflags.h
 b/arch/nios2/include/asm/irqflags.h
+@@ -22,7 +22,7 @@
+ 
+ static inline unsigned long arch_local_save_flags(void)
+ {
+-  return RDCTL(CTL_STATUS);
++  return RDCTL(CTL_FSTATUS);
+ }
+ 
+ /*
+@@ -31,7 +31,7 @@ static inline unsigned long arch_local_save_flags(void)
+  */
+ static inline void arch_local_irq_restore(unsigned long flags)
+ {
+-  WRCTL(CTL_STATUS, flags);
++  WRCTL(CTL_FSTATUS, flags);
+ }
+ 
+ static inline void arch_local_irq_disable(void)
+diff --git a/arch/nios2/include/asm/registers.h 
b/arch/nios2/include/asm/registers.h
+index 615bce19b546e..33824f2ad1ab7 100644
+--- a/arch/nios2/include/asm/registers.h
 b/arch/nios2/include/asm/registers.h
+@@ -24,7 +24,7 @@
+ #endif
+ 
+ /* control register numbers */
+-#define CTL_STATUS0
++#define CTL_FSTATUS   0
+ #define CTL_ESTATUS   1
+ #define CTL_BSTATUS   2
+ #define CTL_IENABLE   3
+diff --git a/arch/xtensa/platforms/xtfpga/setup.c 
b/arch/xtensa/platforms/xtfpga/setup.c
+index 42285f35d3135..db5122765f166 100644
+--- a/arch/xtensa/platforms/xtfpga/setup.c
 b/arch/xtensa/platforms/xtfpga/setup.c
+@@ -54,8 +54,12 @@ void platform_power_off(void)
+ 
+ void platform_restart(void)
+ {
+-  /* Flush and reset the mmu, simulate a processor reset, and
+-   * jump to the reset vector. */
++  /* Try software reset first. */
++  WRITE_ONCE(*(u32 *)XTFPGA_SWRST_VADDR, 0xdead);
++
++  /* If software reset did not work, flush and reset the mmu,
++   * simulate a processor reset, and jump to the reset vector.
++   */
+   cpu_reset();
+   /* control never gets here */
+ }
+@@ -85,7 +89,7 @@ void __init platform_calibrate_ccount(void)
+ 
+ #endif
+ 
+-#ifdef 

[gentoo-commits] proj/linux-patches:4.14 commit in: /

2021-10-20 Thread Mike Pagano
commit: 238d817c04acd0b82789248cff719bf321a62c02
Author: Mike Pagano  gentoo  org>
AuthorDate: Wed Oct 20 13:33:45 2021 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Wed Oct 20 13:33:45 2021 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=238d817c

Linux patch 4.14.252

Signed-off-by: Mike Pagano  gentoo.org>

 _README   |   4 +
 1251_linux-4.14.252.patch | 764 ++
 2 files changed, 768 insertions(+)

diff --git a/_README b/_README
index 82dbb98..467bc5a 100644
--- a/_README
+++ b/_README
@@ -1051,6 +1051,10 @@ Patch:  1250_linux-4.14.251.patch
 From:   https://www.kernel.org
 Desc:   Linux 4.14.251
 
+Patch:  1251_linux-4.14.252.patch
+From:   https://www.kernel.org
+Desc:   Linux 4.14.252
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1251_linux-4.14.252.patch b/1251_linux-4.14.252.patch
new file mode 100644
index 000..e95f797
--- /dev/null
+++ b/1251_linux-4.14.252.patch
@@ -0,0 +1,764 @@
+diff --git a/Makefile b/Makefile
+index 184089eb1bdb5..0e28fc0458082 100644
+--- a/Makefile
 b/Makefile
+@@ -1,7 +1,7 @@
+ # SPDX-License-Identifier: GPL-2.0
+ VERSION = 4
+ PATCHLEVEL = 14
+-SUBLEVEL = 251
++SUBLEVEL = 252
+ EXTRAVERSION =
+ NAME = Petit Gorille
+ 
+@@ -1162,7 +1162,7 @@ endef
+ 
+ define filechk_version.h
+   (echo \#define LINUX_VERSION_CODE $(shell \
+-  expr $(VERSION) \* 65536 + 0$(PATCHLEVEL) \* 256 + 0$(SUBLEVEL)); \
++  expr $(VERSION) \* 65536 + 0$(PATCHLEVEL) \* 256 + 255); \
+   echo '#define KERNEL_VERSION(a,b,c) (((a) << 16) + ((b) << 8) + (c))';)
+ endef
+ 
+diff --git a/arch/s390/lib/string.c b/arch/s390/lib/string.c
+index dbf2fdad2724a..7cdbc3e733a20 100644
+--- a/arch/s390/lib/string.c
 b/arch/s390/lib/string.c
+@@ -227,14 +227,13 @@ EXPORT_SYMBOL(strcmp);
+  */
+ char * strrchr(const char * s, int c)
+ {
+-   size_t len = __strend(s) - s;
+-
+-   if (len)
+- do {
+- if (s[len] == (char) c)
+- return (char *) s + len;
+- } while (--len > 0);
+-   return NULL;
++  ssize_t len = __strend(s) - s;
++
++  do {
++  if (s[len] == (char)c)
++  return (char *)s + len;
++  } while (--len >= 0);
++  return NULL;
+ }
+ EXPORT_SYMBOL(strrchr);
+ 
+diff --git a/arch/x86/Kconfig b/arch/x86/Kconfig
+index 64edc125c1222..290254849f97a 100644
+--- a/arch/x86/Kconfig
 b/arch/x86/Kconfig
+@@ -1456,7 +1456,6 @@ config AMD_MEM_ENCRYPT
+ 
+ config AMD_MEM_ENCRYPT_ACTIVE_BY_DEFAULT
+   bool "Activate AMD Secure Memory Encryption (SME) by default"
+-  default y
+   depends on AMD_MEM_ENCRYPT
+   ---help---
+ Say yes to have system memory encrypted by default if running on
+diff --git a/drivers/acpi/arm64/gtdt.c b/drivers/acpi/arm64/gtdt.c
+index fbaa4effd24b3..f35ff5fe612bb 100644
+--- a/drivers/acpi/arm64/gtdt.c
 b/drivers/acpi/arm64/gtdt.c
+@@ -39,7 +39,7 @@ struct acpi_gtdt_descriptor {
+ 
+ static struct acpi_gtdt_descriptor acpi_gtdt_desc __initdata;
+ 
+-static inline void *next_platform_timer(void *platform_timer)
++static inline __init void *next_platform_timer(void *platform_timer)
+ {
+   struct acpi_gtdt_header *gh = platform_timer;
+ 
+diff --git a/drivers/ata/pata_legacy.c b/drivers/ata/pata_legacy.c
+index 53828b6c30441..9968b074fa96c 100644
+--- a/drivers/ata/pata_legacy.c
 b/drivers/ata/pata_legacy.c
+@@ -329,7 +329,8 @@ static unsigned int pdc_data_xfer_vlb(struct 
ata_queued_cmd *qc,
+   iowrite32_rep(ap->ioaddr.data_addr, buf, buflen >> 2);
+ 
+   if (unlikely(slop)) {
+-  __le32 pad;
++  __le32 pad = 0;
++
+   if (rw == READ) {
+   pad = 
cpu_to_le32(ioread32(ap->ioaddr.data_addr));
+   memcpy(buf + buflen - slop, , slop);
+@@ -719,7 +720,8 @@ static unsigned int vlb32_data_xfer(struct ata_queued_cmd 
*qc,
+   ioread32_rep(ap->ioaddr.data_addr, buf, buflen >> 2);
+ 
+   if (unlikely(slop)) {
+-  __le32 pad;
++  __le32 pad = 0;
++
+   if (rw == WRITE) {
+   memcpy(, buf + buflen - slop, slop);
+   iowrite32(le32_to_cpu(pad), 
ap->ioaddr.data_addr);
+diff --git a/drivers/firmware/efi/cper.c b/drivers/firmware/efi/cper.c
+index efbb13c6581ec..d72c08e8d6cfa 100644
+--- a/drivers/firmware/efi/cper.c
 b/drivers/firmware/efi/cper.c
+@@ -39,8 +39,6 @@
+ 
+ #define INDENT_SP " "
+ 
+-static char rcd_decode_str[CPER_REC_LEN];
+-
+ /*
+  * CPER record ID need to be unique even after reboot, because record
+  * ID is used as index for ERST 

[gentoo-commits] proj/linux-patches:4.14 commit in: /

2021-10-17 Thread Mike Pagano
commit: f20406284f321ba74df51fe0b25dd503e072eb82
Author: Mike Pagano  gentoo  org>
AuthorDate: Sun Oct 17 13:13:34 2021 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Sun Oct 17 13:13:34 2021 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=f2040628

Linux patch 4.14.251

Signed-off-by: Mike Pagano  gentoo.org>

 _README   |4 +
 1250_linux-4.14.251.patch | 1057 +
 2 files changed, 1061 insertions(+)

diff --git a/_README b/_README
index 2892a8e..82dbb98 100644
--- a/_README
+++ b/_README
@@ -1047,6 +1047,10 @@ Patch:  1249_linux-4.14.250.patch
 From:   https://www.kernel.org
 Desc:   Linux 4.14.250
 
+Patch:  1250_linux-4.14.251.patch
+From:   https://www.kernel.org
+Desc:   Linux 4.14.251
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1250_linux-4.14.251.patch b/1250_linux-4.14.251.patch
new file mode 100644
index 000..244cb17
--- /dev/null
+++ b/1250_linux-4.14.251.patch
@@ -0,0 +1,1057 @@
+diff --git a/Makefile b/Makefile
+index 7fed41bc6a4f6..184089eb1bdb5 100644
+--- a/Makefile
 b/Makefile
+@@ -1,7 +1,7 @@
+ # SPDX-License-Identifier: GPL-2.0
+ VERSION = 4
+ PATCHLEVEL = 14
+-SUBLEVEL = 250
++SUBLEVEL = 251
+ EXTRAVERSION =
+ NAME = Petit Gorille
+ 
+diff --git a/arch/arm/boot/dts/omap3430-sdp.dts 
b/arch/arm/boot/dts/omap3430-sdp.dts
+index 908951eb5943e..e4ee935f7b382 100644
+--- a/arch/arm/boot/dts/omap3430-sdp.dts
 b/arch/arm/boot/dts/omap3430-sdp.dts
+@@ -104,7 +104,7 @@
+ 
+   nand@1,0 {
+   compatible = "ti,omap2-nand";
+-  reg = <0 0 4>; /* CS0, offset 0, IO size 4 */
++  reg = <1 0 4>; /* CS1, offset 0, IO size 4 */
+   interrupt-parent = <>;
+   interrupts = <0 IRQ_TYPE_NONE>, /* fifoevent */
+<1 IRQ_TYPE_NONE>; /* termcount */
+diff --git a/arch/arm/boot/dts/qcom-apq8064.dtsi 
b/arch/arm/boot/dts/qcom-apq8064.dtsi
+index eef243998392d..459358b54ab42 100644
+--- a/arch/arm/boot/dts/qcom-apq8064.dtsi
 b/arch/arm/boot/dts/qcom-apq8064.dtsi
+@@ -1114,7 +1114,7 @@
+   };
+ 
+   gpu: adreno-3xx@430 {
+-  compatible = "qcom,adreno-3xx";
++  compatible = "qcom,adreno-320.2", "qcom,adreno";
+   reg = <0x0430 0x2>;
+   reg-names = "kgsl_3d0_reg_memory";
+   interrupts = ;
+@@ -1129,7 +1129,6 @@
+   < GFX3D_AHB_CLK>,
+   < GFX3D_AXI_CLK>,
+   < MMSS_IMEM_AHB_CLK>;
+-  qcom,chipid = <0x03020002>;
+ 
+   iommus = < 0
+  1
+diff --git a/arch/arm/mach-imx/pm-imx6.c b/arch/arm/mach-imx/pm-imx6.c
+index c7dcb0b207301..5182b04ac878b 100644
+--- a/arch/arm/mach-imx/pm-imx6.c
 b/arch/arm/mach-imx/pm-imx6.c
+@@ -15,6 +15,7 @@
+ #include 
+ #include 
+ #include 
++#include 
+ #include 
+ #include 
+ #include 
+@@ -608,6 +609,7 @@ static void __init imx6_pm_common_init(const struct 
imx6_pm_socdata
+ 
+ static void imx6_pm_stby_poweroff(void)
+ {
++  gic_cpu_if_down(0);
+   imx6_set_lpm(STOP_POWER_OFF);
+   imx6q_suspend_finish(0);
+ 
+diff --git a/arch/m68k/kernel/signal.c b/arch/m68k/kernel/signal.c
+index e79421f5b9cd9..20a3ff41d0d5a 100644
+--- a/arch/m68k/kernel/signal.c
 b/arch/m68k/kernel/signal.c
+@@ -448,7 +448,7 @@ static inline void save_fpu_state(struct sigcontext *sc, 
struct pt_regs *regs)
+ 
+   if (CPU_IS_060 ? sc->sc_fpstate[2] : sc->sc_fpstate[0]) {
+   fpu_version = sc->sc_fpstate[0];
+-  if (CPU_IS_020_OR_030 &&
++  if (CPU_IS_020_OR_030 && !regs->stkadj &&
+   regs->vector >= (VEC_FPBRUC * 4) &&
+   regs->vector <= (VEC_FPNAN * 4)) {
+   /* Clear pending exception in 68882 idle frame */
+@@ -511,7 +511,7 @@ static inline int rt_save_fpu_state(struct ucontext __user 
*uc, struct pt_regs *
+   if (!(CPU_IS_060 || CPU_IS_COLDFIRE))
+   context_size = fpstate[1];
+   fpu_version = fpstate[0];
+-  if (CPU_IS_020_OR_030 &&
++  if (CPU_IS_020_OR_030 && !regs->stkadj &&
+   regs->vector >= (VEC_FPBRUC * 4) &&
+   regs->vector <= (VEC_FPNAN * 4)) {
+   /* Clear pending exception in 68882 idle frame */
+@@ -765,18 +765,24 @@ badframe:
+   return 0;
+ }
+ 
++static inline struct pt_regs *rte_regs(struct pt_regs *regs)
++{
++  return (void *)regs + regs->stkadj;
++}
++
+ static void setup_sigcontext(struct sigcontext *sc, struct pt_regs *regs,
+unsigned long mask)
+ {
++  struct pt_regs *tregs = rte_regs(regs);
+   

[gentoo-commits] proj/linux-patches:4.14 commit in: /

2021-10-09 Thread Mike Pagano
commit: eafb61c3f9def6fa38bdd9e58ea165020fa13918
Author: Mike Pagano  gentoo  org>
AuthorDate: Sat Oct  9 21:34:18 2021 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Sat Oct  9 21:34:18 2021 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=eafb61c3

Linux patch 4.14.250

Signed-off-by: Mike Pagano  gentoo.org>

 _README   |   4 +
 1249_linux-4.14.250.patch | 412 ++
 2 files changed, 416 insertions(+)

diff --git a/_README b/_README
index 38fd372..2892a8e 100644
--- a/_README
+++ b/_README
@@ -1043,6 +1043,10 @@ Patch:  1248_linux-4.14.249.patch
 From:   https://www.kernel.org
 Desc:   Linux 4.14.249
 
+Patch:  1249_linux-4.14.250.patch
+From:   https://www.kernel.org
+Desc:   Linux 4.14.250
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1249_linux-4.14.250.patch b/1249_linux-4.14.250.patch
new file mode 100644
index 000..f9fb9a8
--- /dev/null
+++ b/1249_linux-4.14.250.patch
@@ -0,0 +1,412 @@
+diff --git a/Makefile b/Makefile
+index f7559e82d514f..7fed41bc6a4f6 100644
+--- a/Makefile
 b/Makefile
+@@ -1,7 +1,7 @@
+ # SPDX-License-Identifier: GPL-2.0
+ VERSION = 4
+ PATCHLEVEL = 14
+-SUBLEVEL = 249
++SUBLEVEL = 250
+ EXTRAVERSION =
+ NAME = Petit Gorille
+ 
+diff --git a/arch/sparc/lib/iomap.c b/arch/sparc/lib/iomap.c
+index c9da9f139694d..f3a8cd491ce0d 100644
+--- a/arch/sparc/lib/iomap.c
 b/arch/sparc/lib/iomap.c
+@@ -19,8 +19,10 @@ void ioport_unmap(void __iomem *addr)
+ EXPORT_SYMBOL(ioport_map);
+ EXPORT_SYMBOL(ioport_unmap);
+ 
++#ifdef CONFIG_PCI
+ void pci_iounmap(struct pci_dev *dev, void __iomem * addr)
+ {
+   /* nothing to do */
+ }
+ EXPORT_SYMBOL(pci_iounmap);
++#endif
+diff --git a/drivers/ata/libata-core.c b/drivers/ata/libata-core.c
+index 8310beab6b2f8..61dbe6fc29b91 100644
+--- a/drivers/ata/libata-core.c
 b/drivers/ata/libata-core.c
+@@ -2276,6 +2276,25 @@ static void ata_dev_config_ncq_prio(struct ata_device 
*dev)
+ 
+ }
+ 
++static bool ata_dev_check_adapter(struct ata_device *dev,
++unsigned short vendor_id)
++{
++  struct pci_dev *pcidev = NULL;
++  struct device *parent_dev = NULL;
++
++  for (parent_dev = dev->tdev.parent; parent_dev != NULL;
++   parent_dev = parent_dev->parent) {
++  if (dev_is_pci(parent_dev)) {
++  pcidev = to_pci_dev(parent_dev);
++  if (pcidev->vendor == vendor_id)
++  return true;
++  break;
++  }
++  }
++
++  return false;
++}
++
+ static int ata_dev_config_ncq(struct ata_device *dev,
+  char *desc, size_t desc_sz)
+ {
+@@ -2292,6 +2311,13 @@ static int ata_dev_config_ncq(struct ata_device *dev,
+   snprintf(desc, desc_sz, "NCQ (not used)");
+   return 0;
+   }
++
++  if (dev->horkage & ATA_HORKAGE_NO_NCQ_ON_ATI &&
++  ata_dev_check_adapter(dev, PCI_VENDOR_ID_ATI)) {
++  snprintf(desc, desc_sz, "NCQ (not used)");
++  return 0;
++  }
++
+   if (ap->flags & ATA_FLAG_NCQ) {
+   hdepth = min(ap->scsi_host->can_queue, ATA_MAX_QUEUE - 1);
+   dev->flags |= ATA_DFLAG_NCQ;
+@@ -4565,9 +4591,11 @@ static const struct ata_blacklist_entry 
ata_device_blacklist [] = {
+   { "Samsung SSD 850*",   NULL,   ATA_HORKAGE_NO_NCQ_TRIM |
+   ATA_HORKAGE_ZERO_AFTER_TRIM, },
+   { "Samsung SSD 860*",   NULL,   ATA_HORKAGE_NO_NCQ_TRIM |
+-  ATA_HORKAGE_ZERO_AFTER_TRIM, },
++  ATA_HORKAGE_ZERO_AFTER_TRIM |
++  ATA_HORKAGE_NO_NCQ_ON_ATI, },
+   { "Samsung SSD 870*",   NULL,   ATA_HORKAGE_NO_NCQ_TRIM |
+-  ATA_HORKAGE_ZERO_AFTER_TRIM, },
++  ATA_HORKAGE_ZERO_AFTER_TRIM |
++  ATA_HORKAGE_NO_NCQ_ON_ATI, },
+   { "FCCT*M500*", NULL,   ATA_HORKAGE_NO_NCQ_TRIM |
+   ATA_HORKAGE_ZERO_AFTER_TRIM, },
+ 
+@@ -6860,6 +6888,8 @@ static int __init ata_parse_force_one(char **cur,
+   { "ncq",.horkage_off= ATA_HORKAGE_NONCQ },
+   { "noncqtrim",  .horkage_on = ATA_HORKAGE_NO_NCQ_TRIM },
+   { "ncqtrim",.horkage_off= ATA_HORKAGE_NO_NCQ_TRIM },
++  { "noncqati",   .horkage_on = ATA_HORKAGE_NO_NCQ_ON_ATI },
++  { "ncqati", .horkage_off= ATA_HORKAGE_NO_NCQ_ON_ATI },
+   { "dump_id",.horkage_on = ATA_HORKAGE_DUMP_ID },
+   { "pio0",  

[gentoo-commits] proj/linux-patches:4.14 commit in: /

2021-10-06 Thread Mike Pagano
commit: 8372911f59b2313deb9c6241f1bbb1b934a59e94
Author: Mike Pagano  gentoo  org>
AuthorDate: Wed Oct  6 14:04:44 2021 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Wed Oct  6 14:04:44 2021 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=8372911f

Linux patch 4.14.249

Signed-off-by: Mike Pagano  gentoo.org>

 _README   |4 +
 1248_linux-4.14.249.patch | 2577 +
 2 files changed, 2581 insertions(+)

diff --git a/_README b/_README
index 25507e2..38fd372 100644
--- a/_README
+++ b/_README
@@ -1039,6 +1039,10 @@ Patch:  1247_linux-4.14.248.patch
 From:   https://www.kernel.org
 Desc:   Linux 4.14.248
 
+Patch:  1248_linux-4.14.249.patch
+From:   https://www.kernel.org
+Desc:   Linux 4.14.249
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1248_linux-4.14.249.patch b/1248_linux-4.14.249.patch
new file mode 100644
index 000..a463f0b
--- /dev/null
+++ b/1248_linux-4.14.249.patch
@@ -0,0 +1,2577 @@
+diff --git a/Makefile b/Makefile
+index 7999f2fbd0f8d..f7559e82d514f 100644
+--- a/Makefile
 b/Makefile
+@@ -1,7 +1,7 @@
+ # SPDX-License-Identifier: GPL-2.0
+ VERSION = 4
+ PATCHLEVEL = 14
+-SUBLEVEL = 248
++SUBLEVEL = 249
+ EXTRAVERSION =
+ NAME = Petit Gorille
+ 
+diff --git a/arch/alpha/include/asm/io.h b/arch/alpha/include/asm/io.h
+index 9995bed6e92e2..204c4fb69ee1c 100644
+--- a/arch/alpha/include/asm/io.h
 b/arch/alpha/include/asm/io.h
+@@ -61,7 +61,7 @@ extern inline void set_hae(unsigned long new_hae)
+  * Change virtual addresses to physical addresses and vv.
+  */
+ #ifdef USE_48_BIT_KSEG
+-static inline unsigned long virt_to_phys(void *address)
++static inline unsigned long virt_to_phys(volatile void *address)
+ {
+   return (unsigned long)address - IDENT_ADDR;
+ }
+@@ -71,7 +71,7 @@ static inline void * phys_to_virt(unsigned long address)
+   return (void *) (address + IDENT_ADDR);
+ }
+ #else
+-static inline unsigned long virt_to_phys(void *address)
++static inline unsigned long virt_to_phys(volatile void *address)
+ {
+ unsigned long phys = (unsigned long)address;
+ 
+@@ -112,7 +112,7 @@ static inline dma_addr_t __deprecated 
isa_page_to_bus(struct page *page)
+ extern unsigned long __direct_map_base;
+ extern unsigned long __direct_map_size;
+ 
+-static inline unsigned long __deprecated virt_to_bus(void *address)
++static inline unsigned long __deprecated virt_to_bus(volatile void *address)
+ {
+   unsigned long phys = virt_to_phys(address);
+   unsigned long bus = phys + __direct_map_base;
+diff --git a/arch/arm/include/asm/ftrace.h b/arch/arm/include/asm/ftrace.h
+index 9e842ff41768c..faeb6b1c00897 100644
+--- a/arch/arm/include/asm/ftrace.h
 b/arch/arm/include/asm/ftrace.h
+@@ -19,6 +19,9 @@ struct dyn_arch_ftrace {
+ #ifdef CONFIG_OLD_MCOUNT
+   boolold_mcount;
+ #endif
++#ifdef CONFIG_ARM_MODULE_PLTS
++  struct module *mod;
++#endif
+ };
+ 
+ static inline unsigned long ftrace_call_adjust(unsigned long addr)
+diff --git a/arch/arm/include/asm/insn.h b/arch/arm/include/asm/insn.h
+index f20e08ac85aeb..5475cbf9fb6b4 100644
+--- a/arch/arm/include/asm/insn.h
 b/arch/arm/include/asm/insn.h
+@@ -13,18 +13,18 @@ arm_gen_nop(void)
+ }
+ 
+ unsigned long
+-__arm_gen_branch(unsigned long pc, unsigned long addr, bool link);
++__arm_gen_branch(unsigned long pc, unsigned long addr, bool link, bool warn);
+ 
+ static inline unsigned long
+ arm_gen_branch(unsigned long pc, unsigned long addr)
+ {
+-  return __arm_gen_branch(pc, addr, false);
++  return __arm_gen_branch(pc, addr, false, true);
+ }
+ 
+ static inline unsigned long
+-arm_gen_branch_link(unsigned long pc, unsigned long addr)
++arm_gen_branch_link(unsigned long pc, unsigned long addr, bool warn)
+ {
+-  return __arm_gen_branch(pc, addr, true);
++  return __arm_gen_branch(pc, addr, true, warn);
+ }
+ 
+ #endif
+diff --git a/arch/arm/include/asm/module.h b/arch/arm/include/asm/module.h
+index 89ad0596033ab..e3d7a51bcf9c6 100644
+--- a/arch/arm/include/asm/module.h
 b/arch/arm/include/asm/module.h
+@@ -19,8 +19,18 @@ enum {
+ };
+ #endif
+ 
++#define PLT_ENT_STRIDEL1_CACHE_BYTES
++#define PLT_ENT_COUNT (PLT_ENT_STRIDE / sizeof(u32))
++#define PLT_ENT_SIZE  (sizeof(struct plt_entries) / PLT_ENT_COUNT)
++
++struct plt_entries {
++  u32 ldr[PLT_ENT_COUNT];
++  u32 lit[PLT_ENT_COUNT];
++};
++
+ struct mod_plt_sec {
+   struct elf32_shdr   *plt;
++  struct plt_entries  *plt_ent;
+   int plt_count;
+ };
+ 
+diff --git a/arch/arm/kernel/ftrace.c b/arch/arm/kernel/ftrace.c
+index 5617932a83dfa..1a5edcfb0306e 100644
+--- a/arch/arm/kernel/ftrace.c
 b/arch/arm/kernel/ftrace.c
+@@ -96,9 +96,10 @@ int ftrace_arch_code_modify_post_process(void)
+   return 0;

[gentoo-commits] proj/linux-patches:4.14 commit in: /

2021-09-26 Thread Mike Pagano
commit: b1e5f2aca88a700e889060dfcd4a6f90b0f53fa8
Author: Mike Pagano  gentoo  org>
AuthorDate: Sun Sep 26 14:14:45 2021 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Sun Sep 26 14:14:45 2021 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=b1e5f2ac

Linuxpatch 4.14.248

Signed-off-by: Mike Pagano  gentoo.org>

 _README   |   4 +
 1247_linux-4.14.248.patch | 567 ++
 2 files changed, 571 insertions(+)

diff --git a/_README b/_README
index 606bd7e..25507e2 100644
--- a/_README
+++ b/_README
@@ -1035,6 +1035,10 @@ Patch:  1246_linux-4.14.247.patch
 From:   https://www.kernel.org
 Desc:   Linux 4.14.247
 
+Patch:  1247_linux-4.14.248.patch
+From:   https://www.kernel.org
+Desc:   Linux 4.14.248
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1247_linux-4.14.248.patch b/1247_linux-4.14.248.patch
new file mode 100644
index 000..5796f3d
--- /dev/null
+++ b/1247_linux-4.14.248.patch
@@ -0,0 +1,567 @@
+diff --git a/Makefile b/Makefile
+index b05401adeaf57..7999f2fbd0f8d 100644
+--- a/Makefile
 b/Makefile
+@@ -1,7 +1,7 @@
+ # SPDX-License-Identifier: GPL-2.0
+ VERSION = 4
+ PATCHLEVEL = 14
+-SUBLEVEL = 247
++SUBLEVEL = 248
+ EXTRAVERSION =
+ NAME = Petit Gorille
+ 
+diff --git a/arch/s390/net/bpf_jit_comp.c b/arch/s390/net/bpf_jit_comp.c
+index 1241e365af5d2..60029baaa72ad 100644
+--- a/arch/s390/net/bpf_jit_comp.c
 b/arch/s390/net/bpf_jit_comp.c
+@@ -592,10 +592,10 @@ static noinline int bpf_jit_insn(struct bpf_jit *jit, 
struct bpf_prog *fp, int i
+   EMIT4(0xb908, dst_reg, src_reg);
+   break;
+   case BPF_ALU | BPF_ADD | BPF_K: /* dst = (u32) dst + (u32) imm */
+-  if (!imm)
+-  break;
+-  /* alfi %dst,imm */
+-  EMIT6_IMM(0xc20b, dst_reg, imm);
++  if (imm != 0) {
++  /* alfi %dst,imm */
++  EMIT6_IMM(0xc20b, dst_reg, imm);
++  }
+   EMIT_ZERO(dst_reg);
+   break;
+   case BPF_ALU64 | BPF_ADD | BPF_K: /* dst = dst + imm */
+@@ -617,10 +617,10 @@ static noinline int bpf_jit_insn(struct bpf_jit *jit, 
struct bpf_prog *fp, int i
+   EMIT4(0xb909, dst_reg, src_reg);
+   break;
+   case BPF_ALU | BPF_SUB | BPF_K: /* dst = (u32) dst - (u32) imm */
+-  if (!imm)
+-  break;
+-  /* alfi %dst,-imm */
+-  EMIT6_IMM(0xc20b, dst_reg, -imm);
++  if (imm != 0) {
++  /* alfi %dst,-imm */
++  EMIT6_IMM(0xc20b, dst_reg, -imm);
++  }
+   EMIT_ZERO(dst_reg);
+   break;
+   case BPF_ALU64 | BPF_SUB | BPF_K: /* dst = dst - imm */
+@@ -647,10 +647,10 @@ static noinline int bpf_jit_insn(struct bpf_jit *jit, 
struct bpf_prog *fp, int i
+   EMIT4(0xb90c, dst_reg, src_reg);
+   break;
+   case BPF_ALU | BPF_MUL | BPF_K: /* dst = (u32) dst * (u32) imm */
+-  if (imm == 1)
+-  break;
+-  /* msfi %r5,imm */
+-  EMIT6_IMM(0xc201, dst_reg, imm);
++  if (imm != 1) {
++  /* msfi %r5,imm */
++  EMIT6_IMM(0xc201, dst_reg, imm);
++  }
+   EMIT_ZERO(dst_reg);
+   break;
+   case BPF_ALU64 | BPF_MUL | BPF_K: /* dst = dst * imm */
+@@ -711,6 +711,8 @@ static noinline int bpf_jit_insn(struct bpf_jit *jit, 
struct bpf_prog *fp, int i
+   if (BPF_OP(insn->code) == BPF_MOD)
+   /* lhgi %dst,0 */
+   EMIT4_IMM(0xa709, dst_reg, 0);
++  else
++  EMIT_ZERO(dst_reg);
+   break;
+   }
+   /* lhi %w0,0 */
+@@ -803,10 +805,10 @@ static noinline int bpf_jit_insn(struct bpf_jit *jit, 
struct bpf_prog *fp, int i
+   EMIT4(0xb982, dst_reg, src_reg);
+   break;
+   case BPF_ALU | BPF_XOR | BPF_K: /* dst = (u32) dst ^ (u32) imm */
+-  if (!imm)
+-  break;
+-  /* xilf %dst,imm */
+-  EMIT6_IMM(0xc007, dst_reg, imm);
++  if (imm != 0) {
++  /* xilf %dst,imm */
++  EMIT6_IMM(0xc007, dst_reg, imm);
++  }
+   EMIT_ZERO(dst_reg);
+   break;
+   case BPF_ALU64 | BPF_XOR | BPF_K: /* dst = dst ^ imm */
+@@ -827,10 +829,10 @@ static noinline int bpf_jit_insn(struct bpf_jit *jit, 
struct bpf_prog *fp, int i
+   EMIT6_DISP_LH(0xeb00, 0x000d, dst_reg, dst_reg, src_reg, 0);
+   break;
+   case 

[gentoo-commits] proj/linux-patches:4.14 commit in: /

2021-09-20 Thread Mike Pagano
commit: 04a34dc1280f1d04a4b168b3d488a6d84ad49865
Author: Mike Pagano  gentoo  org>
AuthorDate: Mon Sep 20 22:05:36 2021 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Mon Sep 20 22:05:36 2021 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=04a34dc1

Move USER_NS to GENTOO_LINUX_PORTAGE

Signed-off-by: Mike Pagano  gentoo.org>

 4567_distro-Gentoo-Kconfig.patch | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/4567_distro-Gentoo-Kconfig.patch b/4567_distro-Gentoo-Kconfig.patch
index d95f5ce..ada11f7 100644
--- a/4567_distro-Gentoo-Kconfig.patch
+++ b/4567_distro-Gentoo-Kconfig.patch
@@ -65,6 +65,7 @@
 +  select NET_NS
 +  select PID_NS
 +  select SYSVIPC
++  select USER_NS
 +  select UTS_NS
 +
 +  help
@@ -145,7 +146,6 @@
 +  select TIMERFD
 +  select TMPFS_POSIX_ACL
 +  select TMPFS_XATTR
-+  select USER_NS
 +
 +  select ANON_INODES
 +  select BLOCK



[gentoo-commits] proj/linux-patches:4.14 commit in: /

2021-09-03 Thread Mike Pagano
commit: acb2331577177767e2fa624d03624cea2c2a6b20
Author: Mike Pagano  gentoo  org>
AuthorDate: Fri Sep  3 11:23:58 2021 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Fri Sep  3 11:23:58 2021 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=acb23315

Linux patch 4.14.246

Signed-off-by: Mike Pagano  gentoo.org>

 _README   |   4 +
 1245_linux-4.14.246.patch | 589 ++
 2 files changed, 593 insertions(+)

diff --git a/_README b/_README
index 5a08f9d..3b5939c 100644
--- a/_README
+++ b/_README
@@ -1027,6 +1027,10 @@ Patch:  1244_linux-4.14.245.patch
 From:   https://www.kernel.org
 Desc:   Linux 4.14.245
 
+Patch:  1245_linux-4.14.246.patch
+From:   https://www.kernel.org
+Desc:   Linux 4.14.246
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1245_linux-4.14.246.patch b/1245_linux-4.14.246.patch
new file mode 100644
index 000..f7f9347
--- /dev/null
+++ b/1245_linux-4.14.246.patch
@@ -0,0 +1,589 @@
+diff --git a/Documentation/virtual/kvm/mmu.txt 
b/Documentation/virtual/kvm/mmu.txt
+index f50d45b1e9679..6f0796843c09e 100644
+--- a/Documentation/virtual/kvm/mmu.txt
 b/Documentation/virtual/kvm/mmu.txt
+@@ -152,8 +152,8 @@ Shadow pages contain the following information:
+ shadow pages) so role.quadrant takes values in the range 0..3.  Each
+ quadrant maps 1GB virtual address space.
+   role.access:
+-Inherited guest access permissions in the form uwx.  Note execute
+-permission is positive, not negative.
++Inherited guest access permissions from the parent ptes in the form uwx.
++Note execute permission is positive, not negative.
+   role.invalid:
+ The page is invalid and should not be used.  It is a root page that is
+ currently pinned (by a cpu hardware register pointing to it); once it is
+diff --git a/Makefile b/Makefile
+index 0c87def162ac1..11f0d1f637c40 100644
+--- a/Makefile
 b/Makefile
+@@ -1,7 +1,7 @@
+ # SPDX-License-Identifier: GPL-2.0
+ VERSION = 4
+ PATCHLEVEL = 14
+-SUBLEVEL = 245
++SUBLEVEL = 246
+ EXTRAVERSION =
+ NAME = Petit Gorille
+ 
+diff --git a/arch/arc/kernel/vmlinux.lds.S b/arch/arc/kernel/vmlinux.lds.S
+index f35ed578e007e..4d823d3f65bb3 100644
+--- a/arch/arc/kernel/vmlinux.lds.S
 b/arch/arc/kernel/vmlinux.lds.S
+@@ -92,6 +92,8 @@ SECTIONS
+   CPUIDLE_TEXT
+   LOCK_TEXT
+   KPROBES_TEXT
++  IRQENTRY_TEXT
++  SOFTIRQENTRY_TEXT
+   *(.fixup)
+   *(.gnu.warning)
+   }
+diff --git a/arch/x86/kvm/mmu.c b/arch/x86/kvm/mmu.c
+index e4b48ca24ff7a..68ed9c01ca3c1 100644
+--- a/arch/x86/kvm/mmu.c
 b/arch/x86/kvm/mmu.c
+@@ -4326,7 +4326,16 @@ static void reset_rsvds_bits_mask_ept(struct kvm_vcpu 
*vcpu,
+ void
+ reset_shadow_zero_bits_mask(struct kvm_vcpu *vcpu, struct kvm_mmu *context)
+ {
+-  bool uses_nx = context->nx || context->base_role.smep_andnot_wp;
++  /*
++   * KVM uses NX when TDP is disabled to handle a variety of scenarios,
++   * notably for huge SPTEs if iTLB multi-hit mitigation is enabled and
++   * to generate correct permissions for CR0.WP=0/CR4.SMEP=1/EFER.NX=0.
++   * The iTLB multi-hit workaround can be toggled at any time, so assume
++   * NX can be used by any non-nested shadow MMU to avoid having to reset
++   * MMU contexts.  Note, KVM forces EFER.NX=1 when TDP is disabled.
++   */
++  bool uses_nx = context->nx || !tdp_enabled ||
++  context->base_role.smep_andnot_wp;
+   struct rsvd_bits_validate *shadow_zero_check;
+   int i;
+ 
+diff --git a/arch/x86/kvm/paging_tmpl.h b/arch/x86/kvm/paging_tmpl.h
+index 7260a165488d2..4b921f1a165d5 100644
+--- a/arch/x86/kvm/paging_tmpl.h
 b/arch/x86/kvm/paging_tmpl.h
+@@ -93,8 +93,8 @@ struct guest_walker {
+   gpa_t pte_gpa[PT_MAX_FULL_LEVELS];
+   pt_element_t __user *ptep_user[PT_MAX_FULL_LEVELS];
+   bool pte_writable[PT_MAX_FULL_LEVELS];
+-  unsigned pt_access;
+-  unsigned pte_access;
++  unsigned int pt_access[PT_MAX_FULL_LEVELS];
++  unsigned int pte_access;
+   gfn_t gfn;
+   struct x86_exception fault;
+ };
+@@ -388,13 +388,15 @@ retry_walk:
+   }
+ 
+   walker->ptes[walker->level - 1] = pte;
++
++  /* Convert to ACC_*_MASK flags for struct guest_walker.  */
++  walker->pt_access[walker->level - 1] = FNAME(gpte_access)(vcpu, 
pt_access ^ walk_nx_mask);
+   } while (!is_last_gpte(mmu, walker->level, pte));
+ 
+   pte_pkey = FNAME(gpte_pkeys)(vcpu, pte);
+   accessed_dirty = have_ad ? pte_access & PT_GUEST_ACCESSED_MASK : 0;
+ 
+   /* Convert to ACC_*_MASK flags for struct guest_walker.  */
+-  walker->pt_access = FNAME(gpte_access)(vcpu, pt_access ^ walk_nx_mask);
+   

[gentoo-commits] proj/linux-patches:4.14 commit in: /

2021-08-26 Thread Mike Pagano
commit: f59b5485a61dd53eb2a5d6a64326746f3d151cce
Author: Mike Pagano  gentoo  org>
AuthorDate: Thu Aug 26 14:04:22 2021 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Thu Aug 26 14:04:22 2021 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=f59b5485

Linux patch 4.14.245

Signed-off-by: Mike Pagano  gentoo.org>

 _README   |8 +
 1244_linux-4.14.245.patch | 2073 +
 2 files changed, 2081 insertions(+)

diff --git a/_README b/_README
index a999145..5a08f9d 100644
--- a/_README
+++ b/_README
@@ -1019,6 +1019,14 @@ Patch:  1243_linux-4.14.244.patch
 From:   https://www.kernel.org
 Desc:   Linux 4.14.244
 
+Patch:  1243_linux-4.14.244.patch
+From:   https://www.kernel.org
+Desc:   Linux 4.14.244
+
+Patch:  1244_linux-4.14.245.patch
+From:   https://www.kernel.org
+Desc:   Linux 4.14.245
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1244_linux-4.14.245.patch b/1244_linux-4.14.245.patch
new file mode 100644
index 000..3f2a278
--- /dev/null
+++ b/1244_linux-4.14.245.patch
@@ -0,0 +1,2073 @@
+diff --git a/Documentation/filesystems/mandatory-locking.txt 
b/Documentation/filesystems/mandatory-locking.txt
+index 0979d1d2ca8bb..a251ca33164ae 100644
+--- a/Documentation/filesystems/mandatory-locking.txt
 b/Documentation/filesystems/mandatory-locking.txt
+@@ -169,3 +169,13 @@ havoc if they lock crucial files. The way around it is to 
change the file
+ permissions (remove the setgid bit) before trying to read or write to it.
+ Of course, that might be a bit tricky if the system is hung :-(
+ 
++7. The "mand" mount option
++--
++Mandatory locking is disabled on all filesystems by default, and must be
++administratively enabled by mounting with "-o mand". That mount option
++is only allowed if the mounting task has the CAP_SYS_ADMIN capability.
++
++Since kernel v4.5, it is possible to disable mandatory locking
++altogether by setting CONFIG_MANDATORY_FILE_LOCKING to "n". A kernel
++with this disabled will reject attempts to mount filesystems with the
++"mand" mount option with the error status EPERM.
+diff --git a/Makefile b/Makefile
+index ef77eb6d5d291..0c87def162ac1 100644
+--- a/Makefile
 b/Makefile
+@@ -1,7 +1,7 @@
+ # SPDX-License-Identifier: GPL-2.0
+ VERSION = 4
+ PATCHLEVEL = 14
+-SUBLEVEL = 244
++SUBLEVEL = 245
+ EXTRAVERSION =
+ NAME = Petit Gorille
+ 
+diff --git a/arch/arm/boot/dts/am43x-epos-evm.dts 
b/arch/arm/boot/dts/am43x-epos-evm.dts
+index c4279b0b9f124..437e8d2dcc700 100644
+--- a/arch/arm/boot/dts/am43x-epos-evm.dts
 b/arch/arm/boot/dts/am43x-epos-evm.dts
+@@ -411,7 +411,7 @@
+   status = "okay";
+   pinctrl-names = "default";
+   pinctrl-0 = <_pins>;
+-  clock-frequency = <40>;
++  clock-frequency = <10>;
+ 
+   tps65218: tps65218@24 {
+   reg = <0x24>;
+diff --git a/arch/arm/boot/dts/ste-nomadik-stn8815.dtsi 
b/arch/arm/boot/dts/ste-nomadik-stn8815.dtsi
+index 733678b75b88b..ad3cdf2ca7fbe 100644
+--- a/arch/arm/boot/dts/ste-nomadik-stn8815.dtsi
 b/arch/arm/boot/dts/ste-nomadik-stn8815.dtsi
+@@ -756,14 +756,14 @@
+   status = "disabled";
+   };
+ 
+-  vica: intc@1014 {
++  vica: interrupt-controller@1014 {
+   compatible = "arm,versatile-vic";
+   interrupt-controller;
+   #interrupt-cells = <1>;
+   reg = <0x1014 0x20>;
+   };
+ 
+-  vicb: intc@10140020 {
++  vicb: interrupt-controller@10140020 {
+   compatible = "arm,versatile-vic";
+   interrupt-controller;
+   #interrupt-cells = <1>;
+diff --git a/arch/powerpc/kernel/kprobes.c b/arch/powerpc/kernel/kprobes.c
+index 07d3f3b402463..b8b62df102f1c 100644
+--- a/arch/powerpc/kernel/kprobes.c
 b/arch/powerpc/kernel/kprobes.c
+@@ -279,7 +279,8 @@ int kprobe_handler(struct pt_regs *regs)
+   if (user_mode(regs))
+   return 0;
+ 
+-  if (!(regs->msr & MSR_IR) || !(regs->msr & MSR_DR))
++  if (!IS_ENABLED(CONFIG_BOOKE) &&
++  (!(regs->msr & MSR_IR) || !(regs->msr & MSR_DR)))
+   return 0;
+ 
+   /*
+diff --git a/arch/x86/include/asm/fpu/internal.h 
b/arch/x86/include/asm/fpu/internal.h
+index b8c935033d210..4f274d8519865 100644
+--- a/arch/x86/include/asm/fpu/internal.h
 b/arch/x86/include/asm/fpu/internal.h
+@@ -215,6 +215,14 @@ static inline void copy_fxregs_to_kernel(struct fpu *fpu)
+   }
+ }
+ 
++static inline void fxsave(struct fxregs_state *fx)
++{
++  if (IS_ENABLED(CONFIG_X86_32))
++  asm volatile( "fxsave %[fx]" : [fx] "=m" (*fx));
++  else
++  asm volatile("fxsaveq %[fx]" : [fx] "=m" (*fx));

[gentoo-commits] proj/linux-patches:4.14 commit in: /

2021-08-25 Thread Mike Pagano
commit: 4648efbe1d994c634dc3fd518409207db7e370b1
Author: Mike Pagano  gentoo  org>
AuthorDate: Wed Aug 25 23:03:53 2021 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Wed Aug 25 23:03:53 2021 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=4648efbe

Print firmware info (Reqs CONFIG_GENTOO_PRINT_FIRMWARE_INFO)

Thanks to Georgy Yakovlev

Signed-off-by: Mike Pagano  gentoo.org>

 _README   |  4 
 3000_Support-printing-firmware-info.patch | 13 +
 4567_distro-Gentoo-Kconfig.patch  | 31 ++-
 3 files changed, 39 insertions(+), 9 deletions(-)

diff --git a/_README b/_README
index d860641..a999145 100644
--- a/_README
+++ b/_README
@@ -1055,6 +1055,10 @@ Patch:  
2901_tools-objtool-makefile-dont-assume-sync-checksh-is-executable.patch
 From:   
http://www.ozlabs.org/~akpm/mmotm/broken-out/tools-objtool-makefile-dont-assume-sync-checksh-is-executable.patch
 Desc:   patch(1) loses the x bit. Kernel build breaks.
 
+Patch:  3000_Support-printing-firmware-info.patch
+From:   https://bugs.gentoo.org/732852
+Desc:   Print firmware info (Reqs CONFIG_GENTOO_PRINT_FIRMWARE_INFO). Thanks 
to Georgy Yakovlev
+
 Patch:  4400_alpha-sysctl-uac.patch
 From:   Tobias Klausmann (klaus...@gentoo.org) and 
http://bugs.gentoo.org/show_bug.cgi?id=217323 
 Desc:   Enable control of the unaligned access control policy from sysctl

diff --git a/3000_Support-printing-firmware-info.patch 
b/3000_Support-printing-firmware-info.patch
new file mode 100644
index 000..b35a0c3
--- /dev/null
+++ b/3000_Support-printing-firmware-info.patch
@@ -0,0 +1,13 @@
+--- a/drivers/base/firmware_class.c2021-08-25 18:54:54.388789297 -0400
 b/drivers/base/firmware_class.c2021-08-25 18:55:51.313326842 -0400
+@@ -1210,6 +1210,10 @@ _request_firmware(const struct firmware
+   goto out;
+   }
+ 
++#ifdef CONFIG_GENTOO_PRINT_FIRMWARE_INFO
++printk(KERN_NOTICE "Loading firmware: %s\n", name);
++#endif
++
+   ret = _request_firmware_prepare(, name, device, buf, size);
+   if (ret <= 0) /* error or already assigned */
+   goto out;

diff --git a/4567_distro-Gentoo-Kconfig.patch b/4567_distro-Gentoo-Kconfig.patch
index 16e09f6..d95f5ce 100644
--- a/4567_distro-Gentoo-Kconfig.patch
+++ b/4567_distro-Gentoo-Kconfig.patch
@@ -1,15 +1,14 @@
 a/Kconfig  2016-07-01 19:22:17.117439707 -0400
-+++ b/Kconfig  2016-07-01 19:21:54.371440596 -0400
-@@ -8,4 +8,6 @@ config SRCARCH
-   string
+--- a/Kconfig  2021-08-25 18:58:34.447992024 -0400
 b/Kconfig  2021-08-25 18:59:09.187452127 -0400
+@@ -10,3 +10,5 @@ config SRCARCH
option env="SRCARCH"
  
-+source "distro/Kconfig"
-+
  source "arch/$SRCARCH/Kconfig"
 /dev/null  2020-05-13 03:13:57.920193259 -0400
-+++ b/distro/Kconfig   2020-05-13 08:35:13.310027839 -0400
-@@ -0,0 +1,158 @@
++
++source "distro/Kconfig"
+--- /dev/null  2021-08-25 09:18:08.950320773 -0400
 b/distro/Kconfig   2021-08-25 18:51:53.959090344 -0400
+@@ -0,0 +1,172 @@
 +menu "Gentoo Linux"
 +
 +config GENTOO_LINUX
@@ -167,4 +166,18 @@
 +
 +endmenu
 +
++config GENTOO_PRINT_FIRMWARE_INFO
++  bool "Print firmware information that the kernel attempts to load"
++
++  depends on GENTOO_LINUX
++  default y
++
++  help
++In order to boot Gentoo Linux a minimal set of config settings needs to
++be enabled in the kernel; to avoid the users from having to enable them
++manually as part of a Gentoo Linux installation or a new clean config,
++we enable these config settings by default for convenience.
++
++See the settings that become available for more details and fine-tuning.
++
 +endmenu



[gentoo-commits] proj/linux-patches:4.14 commit in: /

2021-08-15 Thread Mike Pagano
commit: 867298dff208d4b59543e7eb279fe4c97449e5dd
Author: Mike Pagano  gentoo  org>
AuthorDate: Sun Aug 15 20:08:11 2021 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Sun Aug 15 20:08:11 2021 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=867298df

Linux patch 4.14.244

Signed-off-by: Mike Pagano  gentoo.org>

 _README   |4 +
 1243_linux-4.14.244.patch | 1431 +
 2 files changed, 1435 insertions(+)

diff --git a/_README b/_README
index cc735f5..d860641 100644
--- a/_README
+++ b/_README
@@ -1015,6 +1015,10 @@ Patch:  1242_linux-4.14.243.patch
 From:   https://www.kernel.org
 Desc:   Linux 4.14.243
 
+Patch:  1243_linux-4.14.244.patch
+From:   https://www.kernel.org
+Desc:   Linux 4.14.244
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1243_linux-4.14.244.patch b/1243_linux-4.14.244.patch
new file mode 100644
index 000..964a5a6
--- /dev/null
+++ b/1243_linux-4.14.244.patch
@@ -0,0 +1,1431 @@
+diff --git a/Makefile b/Makefile
+index c0664d65f9efb..ef77eb6d5d291 100644
+--- a/Makefile
 b/Makefile
+@@ -1,7 +1,7 @@
+ # SPDX-License-Identifier: GPL-2.0
+ VERSION = 4
+ PATCHLEVEL = 14
+-SUBLEVEL = 243
++SUBLEVEL = 244
+ EXTRAVERSION =
+ NAME = Petit Gorille
+ 
+diff --git a/arch/alpha/kernel/smp.c b/arch/alpha/kernel/smp.c
+index d0dccae53ba9f..8a89b9adb4fe4 100644
+--- a/arch/alpha/kernel/smp.c
 b/arch/alpha/kernel/smp.c
+@@ -585,7 +585,7 @@ void
+ smp_send_stop(void)
+ {
+   cpumask_t to_whom;
+-  cpumask_copy(_whom, cpu_possible_mask);
++  cpumask_copy(_whom, cpu_online_mask);
+   cpumask_clear_cpu(smp_processor_id(), _whom);
+ #ifdef DEBUG_IPI_MSG
+   if (hard_smp_processor_id() != boot_cpu_id)
+diff --git a/arch/arm/boot/dts/omap5-board-common.dtsi 
b/arch/arm/boot/dts/omap5-board-common.dtsi
+index c58f14de01451..7d1877c9c3611 100644
+--- a/arch/arm/boot/dts/omap5-board-common.dtsi
 b/arch/arm/boot/dts/omap5-board-common.dtsi
+@@ -29,14 +29,6 @@
+   regulator-max-microvolt = <500>;
+   };
+ 
+-  vdds_1v8_main: fixedregulator-vdds_1v8_main {
+-  compatible = "regulator-fixed";
+-  regulator-name = "vdds_1v8_main";
+-  vin-supply = <_reg>;
+-  regulator-min-microvolt = <180>;
+-  regulator-max-microvolt = <180>;
+-  };
+-
+   vmmcsd_fixed: fixedregulator-mmcsd {
+   compatible = "regulator-fixed";
+   regulator-name = "vmmcsd_fixed";
+@@ -482,6 +474,7 @@
+   regulator-boot-on;
+   };
+ 
++  vdds_1v8_main:
+   smps7_reg: smps7 {
+   /* VDDS_1v8_OMAP over VDDS_1v8_MAIN */
+   regulator-name = "smps7";
+diff --git a/arch/mips/Makefile b/arch/mips/Makefile
+index a4a06d1738588..1190e6f75d4b6 100644
+--- a/arch/mips/Makefile
 b/arch/mips/Makefile
+@@ -314,7 +314,7 @@ LDFLAGS+= -m $(ld-emul)
+ 
+ ifdef CONFIG_MIPS
+ CHECKFLAGS += $(shell $(CC) $(KBUILD_CFLAGS) -dM -E -x c /dev/null | \
+-  egrep -vw '__GNUC_(|MINOR_|PATCHLEVEL_)_' | \
++  egrep -vw '__GNUC_(MINOR_|PATCHLEVEL_)?_' | \
+   sed -e "s/^\#define /-D'/" -e "s/ /'='/" -e "s/$$/'/" -e 's/\$$/&&/g')
+ ifdef CONFIG_64BIT
+ CHECKFLAGS+= -m64
+diff --git a/arch/mips/mti-malta/malta-platform.c 
b/arch/mips/mti-malta/malta-platform.c
+index 11e9527c6e441..62ffac500eb52 100644
+--- a/arch/mips/mti-malta/malta-platform.c
 b/arch/mips/mti-malta/malta-platform.c
+@@ -47,7 +47,8 @@ static struct plat_serial8250_port uart8250_data[] = {
+   .mapbase= 0x1f000900,   /* The CBUS UART */
+   .irq= MIPS_CPU_IRQ_BASE + MIPSCPU_INT_MB2,
+   .uartclk= 3686400,  /* Twice the usual clk! */
+-  .iotype = UPIO_MEM32,
++  .iotype = IS_ENABLED(CONFIG_CPU_BIG_ENDIAN) ?
++UPIO_MEM32BE : UPIO_MEM32,
+   .flags  = CBUS_UART_FLAGS,
+   .regshift   = 3,
+   },
+diff --git a/arch/x86/events/perf_event.h b/arch/x86/events/perf_event.h
+index bfe16631fd1d7..ccd14aca30e78 100644
+--- a/arch/x86/events/perf_event.h
 b/arch/x86/events/perf_event.h
+@@ -792,9 +792,10 @@ void x86_pmu_stop(struct perf_event *event, int flags);
+ 
+ static inline void x86_pmu_disable_event(struct perf_event *event)
+ {
++  u64 disable_mask = __this_cpu_read(cpu_hw_events.perf_ctr_virt_mask);
+   struct hw_perf_event *hwc = >hw;
+ 
+-  wrmsrl(hwc->config_base, hwc->config);
++  wrmsrl(hwc->config_base, hwc->config & ~disable_mask);
+ }
+ 
+ void x86_pmu_enable_event(struct perf_event 

[gentoo-commits] proj/linux-patches:4.14 commit in: /

2021-08-08 Thread Mike Pagano
commit: 6200bf9362bb394005bda91951c869ae7e5d986b
Author: Mike Pagano  gentoo  org>
AuthorDate: Sun Aug  8 13:40:00 2021 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Sun Aug  8 13:40:00 2021 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=6200bf93

Linux patch 4.14.243

Signed-off-by: Mike Pagano  gentoo.org>

 _README   |   4 +
 1242_linux-4.14.243.patch | 326 ++
 2 files changed, 330 insertions(+)

diff --git a/_README b/_README
index e9e9664..cc735f5 100644
--- a/_README
+++ b/_README
@@ -1011,6 +1011,10 @@ Patch:  1241_linux-4.14.242.patch
 From:   https://www.kernel.org
 Desc:   Linux 4.14.242
 
+Patch:  1242_linux-4.14.243.patch
+From:   https://www.kernel.org
+Desc:   Linux 4.14.243
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1242_linux-4.14.243.patch b/1242_linux-4.14.243.patch
new file mode 100644
index 000..5314450
--- /dev/null
+++ b/1242_linux-4.14.243.patch
@@ -0,0 +1,326 @@
+diff --git a/Makefile b/Makefile
+index 0179c3c463b38..c0664d65f9efb 100644
+--- a/Makefile
 b/Makefile
+@@ -1,7 +1,7 @@
+ # SPDX-License-Identifier: GPL-2.0
+ VERSION = 4
+ PATCHLEVEL = 14
+-SUBLEVEL = 242
++SUBLEVEL = 243
+ EXTRAVERSION =
+ NAME = Petit Gorille
+ 
+diff --git a/drivers/net/ethernet/qlogic/qed/qed_mcp.c 
b/drivers/net/ethernet/qlogic/qed/qed_mcp.c
+index ef17ca09d3038..789ecc19c4125 100644
+--- a/drivers/net/ethernet/qlogic/qed/qed_mcp.c
 b/drivers/net/ethernet/qlogic/qed/qed_mcp.c
+@@ -497,14 +497,18 @@ _qed_mcp_cmd_and_union(struct qed_hwfn *p_hwfn,
+ 
+   spin_lock_bh(_hwfn->mcp_info->cmd_lock);
+ 
+-  if (!qed_mcp_has_pending_cmd(p_hwfn))
++  if (!qed_mcp_has_pending_cmd(p_hwfn)) {
++  spin_unlock_bh(_hwfn->mcp_info->cmd_lock);
+   break;
++  }
+ 
+   rc = qed_mcp_update_pending_cmd(p_hwfn, p_ptt);
+-  if (!rc)
++  if (!rc) {
++  spin_unlock_bh(_hwfn->mcp_info->cmd_lock);
+   break;
+-  else if (rc != -EAGAIN)
++  } else if (rc != -EAGAIN) {
+   goto err;
++  }
+ 
+   spin_unlock_bh(_hwfn->mcp_info->cmd_lock);
+ 
+@@ -521,6 +525,8 @@ _qed_mcp_cmd_and_union(struct qed_hwfn *p_hwfn,
+   return -EAGAIN;
+   }
+ 
++  spin_lock_bh(_hwfn->mcp_info->cmd_lock);
++
+   /* Send the mailbox command */
+   qed_mcp_reread_offsets(p_hwfn, p_ptt);
+   seq_num = ++p_hwfn->mcp_info->drv_mb_seq;
+@@ -547,14 +553,18 @@ _qed_mcp_cmd_and_union(struct qed_hwfn *p_hwfn,
+ 
+   spin_lock_bh(_hwfn->mcp_info->cmd_lock);
+ 
+-  if (p_cmd_elem->b_is_completed)
++  if (p_cmd_elem->b_is_completed) {
++  spin_unlock_bh(_hwfn->mcp_info->cmd_lock);
+   break;
++  }
+ 
+   rc = qed_mcp_update_pending_cmd(p_hwfn, p_ptt);
+-  if (!rc)
++  if (!rc) {
++  spin_unlock_bh(_hwfn->mcp_info->cmd_lock);
+   break;
+-  else if (rc != -EAGAIN)
++  } else if (rc != -EAGAIN) {
+   goto err;
++  }
+ 
+   spin_unlock_bh(_hwfn->mcp_info->cmd_lock);
+   } while (++cnt < max_retries);
+@@ -575,6 +585,7 @@ _qed_mcp_cmd_and_union(struct qed_hwfn *p_hwfn,
+   return -EAGAIN;
+   }
+ 
++  spin_lock_bh(_hwfn->mcp_info->cmd_lock);
+   qed_mcp_cmd_del_elem(p_hwfn, p_cmd_elem);
+   spin_unlock_bh(_hwfn->mcp_info->cmd_lock);
+ 
+diff --git a/drivers/net/usb/r8152.c b/drivers/net/usb/r8152.c
+index 8da3c891c9e80..a5a4fef09b938 100644
+--- a/drivers/net/usb/r8152.c
 b/drivers/net/usb/r8152.c
+@@ -3953,9 +3953,10 @@ static int rtl8152_close(struct net_device *netdev)
+   tp->rtl_ops.down(tp);
+ 
+   mutex_unlock(>control);
++  }
+ 
++  if (!res)
+   usb_autopm_put_interface(tp->intf);
+-  }
+ 
+   free_all_mem(tp);
+ 
+diff --git a/drivers/spi/spi-mt65xx.c b/drivers/spi/spi-mt65xx.c
+index e2b171057b3b3..690e8ddf5f6b8 100644
+--- a/drivers/spi/spi-mt65xx.c
 b/drivers/spi/spi-mt65xx.c
+@@ -391,24 +391,15 @@ static int mtk_spi_fifo_transfer(struct spi_master 
*master,
+   mtk_spi_prepare_transfer(master, xfer);
+   mtk_spi_setup_packet(master);
+ 
+-  cnt = xfer->len / 4;
+-  if (xfer->tx_buf)
++  if (xfer->tx_buf) {
++  cnt = xfer->len / 4;
+   iowrite32_rep(mdata->base + SPI_TX_DATA_REG, xfer->tx_buf, cnt);
+-
+-  if (xfer->rx_buf)
+-  ioread32_rep(mdata->base + SPI_RX_DATA_REG, xfer->rx_buf, cnt);
+-
+-  remainder = xfer->len % 4;
+-  if (remainder > 0) {
+- 

[gentoo-commits] proj/linux-patches:4.14 commit in: /

2021-08-04 Thread Mike Pagano
commit: 167258b56efde60fa9762a0de8dc69a8d22fa322
Author: Mike Pagano  gentoo  org>
AuthorDate: Wed Aug  4 11:54:45 2021 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Wed Aug  4 11:54:45 2021 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=167258b5

Linux patch 4.14.242

Signed-off-by: Mike Pagano  gentoo.org>

 _README   |4 +
 1241_linux-4.14.242.patch | 1768 +
 2 files changed, 1772 insertions(+)

diff --git a/_README b/_README
index 2161354..e9e9664 100644
--- a/_README
+++ b/_README
@@ -1007,6 +1007,10 @@ Patch:  1240_linux-4.14.241.patch
 From:   https://www.kernel.org
 Desc:   Linux 4.14.241
 
+Patch:  1241_linux-4.14.242.patch
+From:   https://www.kernel.org
+Desc:   Linux 4.14.242
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1241_linux-4.14.242.patch b/1241_linux-4.14.242.patch
new file mode 100644
index 000..0abd1f0
--- /dev/null
+++ b/1241_linux-4.14.242.patch
@@ -0,0 +1,1768 @@
+diff --git a/Makefile b/Makefile
+index 439f416c36ff8..0179c3c463b38 100644
+--- a/Makefile
 b/Makefile
+@@ -1,7 +1,7 @@
+ # SPDX-License-Identifier: GPL-2.0
+ VERSION = 4
+ PATCHLEVEL = 14
+-SUBLEVEL = 241
++SUBLEVEL = 242
+ EXTRAVERSION =
+ NAME = Petit Gorille
+ 
+diff --git a/arch/arm/boot/dts/versatile-ab.dts 
b/arch/arm/boot/dts/versatile-ab.dts
+index a9000d22b2c00..873889ddecbed 100644
+--- a/arch/arm/boot/dts/versatile-ab.dts
 b/arch/arm/boot/dts/versatile-ab.dts
+@@ -155,16 +155,15 @@
+   #size-cells = <1>;
+   ranges;
+ 
+-  vic: intc@1014 {
++  vic: interrupt-controller@1014 {
+   compatible = "arm,versatile-vic";
+   interrupt-controller;
+   #interrupt-cells = <1>;
+   reg = <0x1014 0x1000>;
+-  clear-mask = <0x>;
+   valid-mask = <0x>;
+   };
+ 
+-  sic: intc@10003000 {
++  sic: interrupt-controller@10003000 {
+   compatible = "arm,versatile-sic";
+   interrupt-controller;
+   #interrupt-cells = <1>;
+diff --git a/arch/arm/boot/dts/versatile-pb.dts 
b/arch/arm/boot/dts/versatile-pb.dts
+index 06a0fdf24026c..e7e751a858d81 100644
+--- a/arch/arm/boot/dts/versatile-pb.dts
 b/arch/arm/boot/dts/versatile-pb.dts
+@@ -7,7 +7,7 @@
+ 
+   amba {
+   /* The Versatile PB is using more SIC IRQ lines than the AB */
+-  sic: intc@10003000 {
++  sic: interrupt-controller@10003000 {
+   clear-mask = <0x>;
+   /*
+* Valid interrupt lines mask according to
+diff --git a/arch/x86/include/asm/proto.h b/arch/x86/include/asm/proto.h
+index 6e81788a30c12..0eaca7a130c9f 100644
+--- a/arch/x86/include/asm/proto.h
 b/arch/x86/include/asm/proto.h
+@@ -4,6 +4,8 @@
+ 
+ #include 
+ 
++struct task_struct;
++
+ /* misc architecture specific prototypes */
+ 
+ void syscall_init(void);
+diff --git a/arch/x86/kvm/ioapic.c b/arch/x86/kvm/ioapic.c
+index dab6940ea99cb..b928e61fe3751 100644
+--- a/arch/x86/kvm/ioapic.c
 b/arch/x86/kvm/ioapic.c
+@@ -96,7 +96,7 @@ static unsigned long ioapic_read_indirect(struct kvm_ioapic 
*ioapic,
+ static void rtc_irq_eoi_tracking_reset(struct kvm_ioapic *ioapic)
+ {
+   ioapic->rtc_status.pending_eoi = 0;
+-  bitmap_zero(ioapic->rtc_status.dest_map.map, KVM_MAX_VCPU_ID);
++  bitmap_zero(ioapic->rtc_status.dest_map.map, KVM_MAX_VCPU_ID + 1);
+ }
+ 
+ static void kvm_rtc_eoi_tracking_restore_all(struct kvm_ioapic *ioapic);
+diff --git a/arch/x86/kvm/ioapic.h b/arch/x86/kvm/ioapic.h
+index ea1a4e0297dae..283f1f489bcac 100644
+--- a/arch/x86/kvm/ioapic.h
 b/arch/x86/kvm/ioapic.h
+@@ -43,13 +43,13 @@ struct kvm_vcpu;
+ 
+ struct dest_map {
+   /* vcpu bitmap where IRQ has been sent */
+-  DECLARE_BITMAP(map, KVM_MAX_VCPU_ID);
++  DECLARE_BITMAP(map, KVM_MAX_VCPU_ID + 1);
+ 
+   /*
+* Vector sent to a given vcpu, only valid when
+* the vcpu's bit in map is set
+*/
+-  u8 vectors[KVM_MAX_VCPU_ID];
++  u8 vectors[KVM_MAX_VCPU_ID + 1];
+ };
+ 
+ 
+diff --git a/arch/x86/kvm/x86.c b/arch/x86/kvm/x86.c
+index 37d826acd0179..d77caab7ad5e4 100644
+--- a/arch/x86/kvm/x86.c
 b/arch/x86/kvm/x86.c
+@@ -400,8 +400,6 @@ static void kvm_multiple_exception(struct kvm_vcpu *vcpu,
+ 
+   if (!vcpu->arch.exception.pending && !vcpu->arch.exception.injected) {
+   queue:
+-  if (has_error && !is_protmode(vcpu))
+-  has_error = false;
+   if (reinject) {
+   /*
+* On vmentry, vcpu->arch.exception.pending is only

[gentoo-commits] proj/linux-patches:4.14 commit in: /

2021-08-03 Thread Mike Pagano
commit: 341d7dd35e7279e2bca1da205de5708b149cd597
Author: Mike Pagano  gentoo  org>
AuthorDate: Tue Aug  3 12:45:04 2021 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Tue Aug  3 12:45:04 2021 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=341d7dd3

Select SECCOMP options only if supported

Thanks to Matt Turner

Signed-off-by: Mike Pagano  gentoo.org>

 4567_distro-Gentoo-Kconfig.patch | 4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

diff --git a/4567_distro-Gentoo-Kconfig.patch b/4567_distro-Gentoo-Kconfig.patch
index 0b74bec..16e09f6 100644
--- a/4567_distro-Gentoo-Kconfig.patch
+++ b/4567_distro-Gentoo-Kconfig.patch
@@ -139,8 +139,8 @@
 +  select NET
 +  select NET_NS
 +  select PROC_FS
-+  select SECCOMP
-+  select SECCOMP_FILTER
++ select SECCOMP if HAVE_ARCH_SECCOMP
++ select SECCOMP_FILTER if HAVE_ARCH_SECCOMP_FILTER
 +  select SIGNALFD
 +  select SYSFS
 +  select TIMERFD



[gentoo-commits] proj/linux-patches:4.14 commit in: /

2021-07-28 Thread Mike Pagano
commit: e28d4e5563aa2663aca05d1fcf1099688142aae7
Author: Mike Pagano  gentoo  org>
AuthorDate: Wed Jul 28 12:38:06 2021 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Wed Jul 28 12:38:06 2021 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=e28d4e55

Linux patch 4.14.241

Signed-off-by: Mike Pagano  gentoo.org>

 _README   |4 +
 1240_linux-4.14.241.patch | 2722 +
 2 files changed, 2726 insertions(+)

diff --git a/_README b/_README
index f8cd9c6..2161354 100644
--- a/_README
+++ b/_README
@@ -1003,6 +1003,10 @@ Patch:  1239_linux-4.14.240.patch
 From:   https://www.kernel.org
 Desc:   Linux 4.14.240
 
+Patch:  1240_linux-4.14.241.patch
+From:   https://www.kernel.org
+Desc:   Linux 4.14.241
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1240_linux-4.14.241.patch b/1240_linux-4.14.241.patch
new file mode 100644
index 000..d3b6d67
--- /dev/null
+++ b/1240_linux-4.14.241.patch
@@ -0,0 +1,2722 @@
+diff --git a/Makefile b/Makefile
+index c76ad4490eaf3..439f416c36ff8 100644
+--- a/Makefile
 b/Makefile
+@@ -1,7 +1,7 @@
+ # SPDX-License-Identifier: GPL-2.0
+ VERSION = 4
+ PATCHLEVEL = 14
+-SUBLEVEL = 240
++SUBLEVEL = 241
+ EXTRAVERSION =
+ NAME = Petit Gorille
+ 
+diff --git a/arch/arm/boot/dts/bcm-cygnus.dtsi 
b/arch/arm/boot/dts/bcm-cygnus.dtsi
+index b822952c29f84..79acf9278aca2 100644
+--- a/arch/arm/boot/dts/bcm-cygnus.dtsi
 b/arch/arm/boot/dts/bcm-cygnus.dtsi
+@@ -446,7 +446,7 @@
+   status = "disabled";
+   };
+ 
+-  nand: nand@18046000 {
++  nand_controller: nand-controller@18046000 {
+   compatible = "brcm,nand-iproc", "brcm,brcmnand-v6.1";
+   reg = <0x18046000 0x600>, <0xf8105408 0x600>,
+ <0x18046f00 0x20>;
+diff --git a/arch/arm/boot/dts/bcm-nsp.dtsi b/arch/arm/boot/dts/bcm-nsp.dtsi
+index e975f9cabe84b..3bd3412b29a81 100644
+--- a/arch/arm/boot/dts/bcm-nsp.dtsi
 b/arch/arm/boot/dts/bcm-nsp.dtsi
+@@ -259,7 +259,7 @@
+   dma-coherent;
+   };
+ 
+-  nand: nand@26000 {
++  nand_controller: nand-controller@26000 {
+   compatible = "brcm,nand-iproc", "brcm,brcmnand-v6.1";
+   reg = <0x026000 0x600>,
+ <0x11b408 0x600>,
+diff --git a/arch/arm/boot/dts/bcm63138.dtsi b/arch/arm/boot/dts/bcm63138.dtsi
+index 6df61518776f7..557098f5c8d53 100644
+--- a/arch/arm/boot/dts/bcm63138.dtsi
 b/arch/arm/boot/dts/bcm63138.dtsi
+@@ -175,7 +175,7 @@
+   status = "disabled";
+   };
+ 
+-  nand: nand@2000 {
++  nand_controller: nand-controller@2000 {
+   #address-cells = <1>;
+   #size-cells = <0>;
+   compatible = "brcm,nand-bcm63138", 
"brcm,brcmnand-v7.0", "brcm,brcmnand";
+diff --git a/arch/arm/boot/dts/bcm7445-bcm97445svmb.dts 
b/arch/arm/boot/dts/bcm7445-bcm97445svmb.dts
+index 8006c69a3fdf6..5931c02882839 100644
+--- a/arch/arm/boot/dts/bcm7445-bcm97445svmb.dts
 b/arch/arm/boot/dts/bcm7445-bcm97445svmb.dts
+@@ -14,10 +14,10 @@
+   };
+ };
+ 
+- {
++_controller {
+   status = "okay";
+ 
+-  nandcs@1 {
++  nand@1 {
+   compatible = "brcm,nandcs";
+   reg = <1>;
+   nand-ecc-step-size = <512>;
+diff --git a/arch/arm/boot/dts/bcm7445.dtsi b/arch/arm/boot/dts/bcm7445.dtsi
+index c859aa6f358ca..b06845e92acda 100644
+--- a/arch/arm/boot/dts/bcm7445.dtsi
 b/arch/arm/boot/dts/bcm7445.dtsi
+@@ -150,7 +150,7 @@
+   reg-names = "aon-ctrl", "aon-sram";
+   };
+ 
+-  nand: nand@3e2800 {
++  nand_controller: nand-controller@3e2800 {
+   status = "disabled";
+   #address-cells = <1>;
+   #size-cells = <0>;
+diff --git a/arch/arm/boot/dts/bcm911360_entphn.dts 
b/arch/arm/boot/dts/bcm911360_entphn.dts
+index 53f990defd6ae..423a29a46b771 100644
+--- a/arch/arm/boot/dts/bcm911360_entphn.dts
 b/arch/arm/boot/dts/bcm911360_entphn.dts
+@@ -84,8 +84,8 @@
+   status = "okay";
+ };
+ 
+- {
+-  nandcs@1 {
++_controller {
++  nand@1 {
+   compatible = "brcm,nandcs";
+   reg = <0>;
+   nand-on-flash-bbt;
+diff --git a/arch/arm/boot/dts/bcm958300k.dts 
b/arch/arm/boot/dts/bcm958300k.dts
+index b4a1392bd5a6c..dda3e11b711f6 100644
+--- a/arch/arm/boot/dts/bcm958300k.dts
 b/arch/arm/boot/dts/bcm958300k.dts
+@@ -60,8 +60,8 @@
+   status = "okay";
+ };
+ 
+- {
+-  nandcs@1 {
++_controller {
++  nand@1 {
+   compatible = "brcm,nandcs";
+   reg = <0>;
+   

[gentoo-commits] proj/linux-patches:4.14 commit in: /

2021-07-11 Thread Mike Pagano
commit: 97475e3deeb706adf19de4dc8380076168017fd8
Author: Mike Pagano  gentoo  org>
AuthorDate: Sun Jul 11 14:46:23 2021 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Sun Jul 11 14:46:23 2021 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=97475e3d

Linux patch 4.14.239

Signed-off-by: Mike Pagano  gentoo.org>

 _README   |   4 +
 1238_linux-4.14.239.patch | 872 ++
 2 files changed, 876 insertions(+)

diff --git a/_README b/_README
index 487ae9d..a52d064 100644
--- a/_README
+++ b/_README
@@ -995,6 +995,10 @@ Patch:  1237_linux-4.14.238.patch
 From:   https://www.kernel.org
 Desc:   Linux 4.14.238
 
+Patch:  1238_linux-4.14.239.patch
+From:   https://www.kernel.org
+Desc:   Linux 4.14.239
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1238_linux-4.14.239.patch b/1238_linux-4.14.239.patch
new file mode 100644
index 000..214f7fe
--- /dev/null
+++ b/1238_linux-4.14.239.patch
@@ -0,0 +1,872 @@
+diff --git a/Makefile b/Makefile
+index 5442918651e00..3bb379664a96e 100644
+--- a/Makefile
 b/Makefile
+@@ -1,7 +1,7 @@
+ # SPDX-License-Identifier: GPL-2.0
+ VERSION = 4
+ PATCHLEVEL = 14
+-SUBLEVEL = 238
++SUBLEVEL = 239
+ EXTRAVERSION =
+ NAME = Petit Gorille
+ 
+diff --git a/drivers/gpu/drm/nouveau/nouveau_bo.c 
b/drivers/gpu/drm/nouveau/nouveau_bo.c
+index e427f80344c4d..a2d770acd10a9 100644
+--- a/drivers/gpu/drm/nouveau/nouveau_bo.c
 b/drivers/gpu/drm/nouveau/nouveau_bo.c
+@@ -450,7 +450,7 @@ nouveau_bo_sync_for_device(struct nouveau_bo *nvbo)
+   struct ttm_dma_tt *ttm_dma = (struct ttm_dma_tt *)nvbo->bo.ttm;
+   int i;
+ 
+-  if (!ttm_dma)
++  if (!ttm_dma || !ttm_dma->dma_address)
+   return;
+ 
+   /* Don't waste time looping if the object is coherent */
+@@ -470,7 +470,7 @@ nouveau_bo_sync_for_cpu(struct nouveau_bo *nvbo)
+   struct ttm_dma_tt *ttm_dma = (struct ttm_dma_tt *)nvbo->bo.ttm;
+   int i;
+ 
+-  if (!ttm_dma)
++  if (!ttm_dma || !ttm_dma->dma_address)
+   return;
+ 
+   /* Don't waste time looping if the object is coherent */
+diff --git a/drivers/scsi/sr.c b/drivers/scsi/sr.c
+index 5be3d6b7991b4..a46fbe2d2ee63 100644
+--- a/drivers/scsi/sr.c
 b/drivers/scsi/sr.c
+@@ -216,6 +216,8 @@ static unsigned int sr_get_events(struct scsi_device *sdev)
+   return DISK_EVENT_EJECT_REQUEST;
+   else if (med->media_event_code == 2)
+   return DISK_EVENT_MEDIA_CHANGE;
++  else if (med->media_event_code == 3)
++  return DISK_EVENT_EJECT_REQUEST;
+   return 0;
+ }
+ 
+diff --git a/drivers/xen/events/events_base.c 
b/drivers/xen/events/events_base.c
+index b370144682ed5..a2f8130e18fec 100644
+--- a/drivers/xen/events/events_base.c
 b/drivers/xen/events/events_base.c
+@@ -524,6 +524,9 @@ static void xen_irq_lateeoi_locked(struct irq_info *info, 
bool spurious)
+   }
+ 
+   info->eoi_time = 0;
++
++  /* is_active hasn't been reset yet, do it now. */
++  smp_store_release(>is_active, 0);
+   do_unmask(info, EVT_MASK_REASON_EOI_PENDING);
+ }
+ 
+@@ -1780,10 +1783,22 @@ static void lateeoi_ack_dynirq(struct irq_data *data)
+   struct irq_info *info = info_for_irq(data->irq);
+   evtchn_port_t evtchn = info ? info->evtchn : 0;
+ 
+-  if (VALID_EVTCHN(evtchn)) {
+-  do_mask(info, EVT_MASK_REASON_EOI_PENDING);
+-  ack_dynirq(data);
+-  }
++  if (!VALID_EVTCHN(evtchn))
++  return;
++
++  do_mask(info, EVT_MASK_REASON_EOI_PENDING);
++
++  if (unlikely(irqd_is_setaffinity_pending(data)) &&
++  likely(!irqd_irq_disabled(data))) {
++  do_mask(info, EVT_MASK_REASON_TEMPORARY);
++
++  clear_evtchn(evtchn);
++
++  irq_move_masked_irq(data);
++
++  do_unmask(info, EVT_MASK_REASON_TEMPORARY);
++  } else
++  clear_evtchn(evtchn);
+ }
+ 
+ static void lateeoi_mask_ack_dynirq(struct irq_data *data)
+diff --git a/include/linux/hugetlb.h b/include/linux/hugetlb.h
+index fe0ec0a29db7c..d2b5cc8ce54f9 100644
+--- a/include/linux/hugetlb.h
 b/include/linux/hugetlb.h
+@@ -467,17 +467,6 @@ static inline int hstate_index(struct hstate *h)
+   return h - hstates;
+ }
+ 
+-pgoff_t __basepage_index(struct page *page);
+-
+-/* Return page->index in PAGE_SIZE units */
+-static inline pgoff_t basepage_index(struct page *page)
+-{
+-  if (!PageCompound(page))
+-  return page->index;
+-
+-  return __basepage_index(page);
+-}
+-
+ extern int dissolve_free_huge_page(struct page *page);
+ extern int dissolve_free_huge_pages(unsigned long start_pfn,
+   unsigned long end_pfn);
+@@ -572,11 +561,6 @@ static inline int hstate_index(struct hstate *h)
+   return 0;
+ }
+ 

[gentoo-commits] proj/linux-patches:4.14 commit in: /

2021-06-30 Thread Mike Pagano
commit: b4dd90b1bc402c72ed0d3e4fad8c8dadaf1197d2
Author: Mike Pagano  gentoo  org>
AuthorDate: Wed Jun 30 14:26:14 2021 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Wed Jun 30 14:26:14 2021 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=b4dd90b1

Linux patch 4.14.238

Signed-off-by: Mike Pagano  gentoo.org>

 _README   |4 +
 1237_linux-4.14.238.patch | 2489 +
 2 files changed, 2493 insertions(+)

diff --git a/_README b/_README
index 165f37f..487ae9d 100644
--- a/_README
+++ b/_README
@@ -991,6 +991,10 @@ Patch:  1236_linux-4.14.237.patch
 From:   https://www.kernel.org
 Desc:   Linux 4.14.237
 
+Patch:  1237_linux-4.14.238.patch
+From:   https://www.kernel.org
+Desc:   Linux 4.14.238
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1237_linux-4.14.238.patch b/1237_linux-4.14.238.patch
new file mode 100644
index 000..bf167cd
--- /dev/null
+++ b/1237_linux-4.14.238.patch
@@ -0,0 +1,2489 @@
+diff --git a/Makefile b/Makefile
+index bc9833fdca1ae..5442918651e00 100644
+--- a/Makefile
 b/Makefile
+@@ -1,7 +1,7 @@
+ # SPDX-License-Identifier: GPL-2.0
+ VERSION = 4
+ PATCHLEVEL = 14
+-SUBLEVEL = 237
++SUBLEVEL = 238
+ EXTRAVERSION =
+ NAME = Petit Gorille
+ 
+@@ -716,12 +716,11 @@ KBUILD_CFLAGS += $(call cc-disable-warning, 
tautological-compare)
+ # See modpost pattern 2
+ KBUILD_CFLAGS += $(call cc-option, -mno-global-merge,)
+ KBUILD_CFLAGS += $(call cc-option, -fcatch-undefined-behavior)
+-else
++endif
+ 
+ # These warnings generated too much noise in a regular build.
+ # Use make W=1 to enable them (see scripts/Makefile.extrawarn)
+ KBUILD_CFLAGS += $(call cc-disable-warning, unused-but-set-variable)
+-endif
+ 
+ KBUILD_CFLAGS += $(call cc-disable-warning, unused-const-variable)
+ ifdef CONFIG_FRAME_POINTER
+diff --git a/arch/arc/include/uapi/asm/sigcontext.h 
b/arch/arc/include/uapi/asm/sigcontext.h
+index 95f8a4380e110..7a5449dfcb290 100644
+--- a/arch/arc/include/uapi/asm/sigcontext.h
 b/arch/arc/include/uapi/asm/sigcontext.h
+@@ -18,6 +18,7 @@
+  */
+ struct sigcontext {
+   struct user_regs_struct regs;
++  struct user_regs_arcv2 v2abi;
+ };
+ 
+ #endif /* _ASM_ARC_SIGCONTEXT_H */
+diff --git a/arch/arc/kernel/signal.c b/arch/arc/kernel/signal.c
+index da243420bcb58..68901f6f18bab 100644
+--- a/arch/arc/kernel/signal.c
 b/arch/arc/kernel/signal.c
+@@ -64,6 +64,41 @@ struct rt_sigframe {
+   unsigned int sigret_magic;
+ };
+ 
++static int save_arcv2_regs(struct sigcontext *mctx, struct pt_regs *regs)
++{
++  int err = 0;
++#ifndef CONFIG_ISA_ARCOMPACT
++  struct user_regs_arcv2 v2abi;
++
++  v2abi.r30 = regs->r30;
++#ifdef CONFIG_ARC_HAS_ACCL_REGS
++  v2abi.r58 = regs->r58;
++  v2abi.r59 = regs->r59;
++#else
++  v2abi.r58 = v2abi.r59 = 0;
++#endif
++  err = __copy_to_user(>v2abi, , sizeof(v2abi));
++#endif
++  return err;
++}
++
++static int restore_arcv2_regs(struct sigcontext *mctx, struct pt_regs *regs)
++{
++  int err = 0;
++#ifndef CONFIG_ISA_ARCOMPACT
++  struct user_regs_arcv2 v2abi;
++
++  err = __copy_from_user(, >v2abi, sizeof(v2abi));
++
++  regs->r30 = v2abi.r30;
++#ifdef CONFIG_ARC_HAS_ACCL_REGS
++  regs->r58 = v2abi.r58;
++  regs->r59 = v2abi.r59;
++#endif
++#endif
++  return err;
++}
++
+ static int
+ stash_usr_regs(struct rt_sigframe __user *sf, struct pt_regs *regs,
+  sigset_t *set)
+@@ -97,6 +132,10 @@ stash_usr_regs(struct rt_sigframe __user *sf, struct 
pt_regs *regs,
+ 
+   err = __copy_to_user(&(sf->uc.uc_mcontext.regs.scratch), ,
+sizeof(sf->uc.uc_mcontext.regs.scratch));
++
++  if (is_isa_arcv2())
++  err |= save_arcv2_regs(&(sf->uc.uc_mcontext), regs);
++
+   err |= __copy_to_user(>uc.uc_sigmask, set, sizeof(sigset_t));
+ 
+   return err ? -EFAULT : 0;
+@@ -112,6 +151,10 @@ static int restore_usr_regs(struct pt_regs *regs, struct 
rt_sigframe __user *sf)
+   err |= __copy_from_user(,
+   &(sf->uc.uc_mcontext.regs.scratch),
+   sizeof(sf->uc.uc_mcontext.regs.scratch));
++
++  if (is_isa_arcv2())
++  err |= restore_arcv2_regs(&(sf->uc.uc_mcontext), regs);
++
+   if (err)
+   return -EFAULT;
+ 
+diff --git a/arch/arm/kernel/setup.c b/arch/arm/kernel/setup.c
+index a6d27284105a1..ac4ffd97ae823 100644
+--- a/arch/arm/kernel/setup.c
 b/arch/arm/kernel/setup.c
+@@ -547,9 +547,11 @@ void notrace cpu_init(void)
+* In Thumb-2, msr with an immediate value is not allowed.
+*/
+ #ifdef CONFIG_THUMB2_KERNEL
+-#define PLC   "r"
++#define PLC_l "l"
++#define PLC_r "r"
+ #else
+-#define PLC   "I"
++#define PLC_l "I"
++#define PLC_r "I"
+ #endif
+ 
+   /*
+@@ -571,15 +573,15 @@ void notrace 

[gentoo-commits] proj/linux-patches:4.14 commit in: /

2021-06-16 Thread Mike Pagano
commit: e93d442a28ca72142597d07fb94bdd65b8b97dcd
Author: Mike Pagano  gentoo  org>
AuthorDate: Wed Jun 16 12:21:23 2021 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Wed Jun 16 12:21:23 2021 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=e93d442a

Linux patch 4.14.237

Signed-off-by: Mike Pagano  gentoo.org>

 _README   |4 +
 1236_linux-4.14.237.patch | 1250 +
 2 files changed, 1254 insertions(+)

diff --git a/_README b/_README
index 1cbc4b5..165f37f 100644
--- a/_README
+++ b/_README
@@ -987,6 +987,10 @@ Patch:  1235_linux-4.14.236.patch
 From:   https://www.kernel.org
 Desc:   Linux 4.14.236
 
+Patch:  1236_linux-4.14.237.patch
+From:   https://www.kernel.org
+Desc:   Linux 4.14.237
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1236_linux-4.14.237.patch b/1236_linux-4.14.237.patch
new file mode 100644
index 000..1eaee7c
--- /dev/null
+++ b/1236_linux-4.14.237.patch
@@ -0,0 +1,1250 @@
+diff --git a/Makefile b/Makefile
+index 3d162ef034d41..bc9833fdca1ae 100644
+--- a/Makefile
 b/Makefile
+@@ -1,7 +1,7 @@
+ # SPDX-License-Identifier: GPL-2.0
+ VERSION = 4
+ PATCHLEVEL = 14
+-SUBLEVEL = 236
++SUBLEVEL = 237
+ EXTRAVERSION =
+ NAME = Petit Gorille
+ 
+diff --git a/arch/mips/lib/mips-atomic.c b/arch/mips/lib/mips-atomic.c
+index 5530070e0d05d..57497a26e79cb 100644
+--- a/arch/mips/lib/mips-atomic.c
 b/arch/mips/lib/mips-atomic.c
+@@ -37,7 +37,7 @@
+  */
+ notrace void arch_local_irq_disable(void)
+ {
+-  preempt_disable();
++  preempt_disable_notrace();
+ 
+   __asm__ __volatile__(
+   "   .setpush\n"
+@@ -53,7 +53,7 @@ notrace void arch_local_irq_disable(void)
+   : /* no inputs */
+   : "memory");
+ 
+-  preempt_enable();
++  preempt_enable_notrace();
+ }
+ EXPORT_SYMBOL(arch_local_irq_disable);
+ 
+@@ -61,7 +61,7 @@ notrace unsigned long arch_local_irq_save(void)
+ {
+   unsigned long flags;
+ 
+-  preempt_disable();
++  preempt_disable_notrace();
+ 
+   __asm__ __volatile__(
+   "   .setpush\n"
+@@ -78,7 +78,7 @@ notrace unsigned long arch_local_irq_save(void)
+   : /* no inputs */
+   : "memory");
+ 
+-  preempt_enable();
++  preempt_enable_notrace();
+ 
+   return flags;
+ }
+@@ -88,7 +88,7 @@ notrace void arch_local_irq_restore(unsigned long flags)
+ {
+   unsigned long __tmp1;
+ 
+-  preempt_disable();
++  preempt_disable_notrace();
+ 
+   __asm__ __volatile__(
+   "   .setpush\n"
+@@ -106,7 +106,7 @@ notrace void arch_local_irq_restore(unsigned long flags)
+   : "0" (flags)
+   : "memory");
+ 
+-  preempt_enable();
++  preempt_enable_notrace();
+ }
+ EXPORT_SYMBOL(arch_local_irq_restore);
+ 
+diff --git a/arch/powerpc/boot/dts/fsl/p1010si-post.dtsi 
b/arch/powerpc/boot/dts/fsl/p1010si-post.dtsi
+index af12ead88c5f0..404f570ebe238 100644
+--- a/arch/powerpc/boot/dts/fsl/p1010si-post.dtsi
 b/arch/powerpc/boot/dts/fsl/p1010si-post.dtsi
+@@ -122,7 +122,15 @@
+   };
+ 
+ /include/ "pq3-i2c-0.dtsi"
++  i2c@3000 {
++  fsl,i2c-erratum-a004447;
++  };
++
+ /include/ "pq3-i2c-1.dtsi"
++  i2c@3100 {
++  fsl,i2c-erratum-a004447;
++  };
++
+ /include/ "pq3-duart-0.dtsi"
+ /include/ "pq3-espi-0.dtsi"
+   spi0: spi@7000 {
+diff --git a/arch/powerpc/boot/dts/fsl/p2041si-post.dtsi 
b/arch/powerpc/boot/dts/fsl/p2041si-post.dtsi
+index 51e975d7631aa..8921f17fca42e 100644
+--- a/arch/powerpc/boot/dts/fsl/p2041si-post.dtsi
 b/arch/powerpc/boot/dts/fsl/p2041si-post.dtsi
+@@ -389,7 +389,23 @@
+   };
+ 
+ /include/ "qoriq-i2c-0.dtsi"
++  i2c@118000 {
++  fsl,i2c-erratum-a004447;
++  };
++
++  i2c@118100 {
++  fsl,i2c-erratum-a004447;
++  };
++
+ /include/ "qoriq-i2c-1.dtsi"
++  i2c@119000 {
++  fsl,i2c-erratum-a004447;
++  };
++
++  i2c@119100 {
++  fsl,i2c-erratum-a004447;
++  };
++
+ /include/ "qoriq-duart-0.dtsi"
+ /include/ "qoriq-duart-1.dtsi"
+ /include/ "qoriq-gpio-0.dtsi"
+diff --git a/drivers/gpu/drm/drm_auth.c b/drivers/gpu/drm/drm_auth.c
+index fe85d041d0baa..baa9617446b91 100644
+--- a/drivers/gpu/drm/drm_auth.c
 b/drivers/gpu/drm/drm_auth.c
+@@ -244,9 +244,10 @@ int drm_master_open(struct drm_file *file_priv)
+ void drm_master_release(struct drm_file *file_priv)
+ {
+   struct drm_device *dev = file_priv->minor->dev;
+-  struct drm_master *master = file_priv->master;
++  struct drm_master *master;
+ 
+   mutex_lock(>master_mutex);
++  master = file_priv->master;
+   if (file_priv->magic)
+   

[gentoo-commits] proj/linux-patches:4.14 commit in: /

2021-06-10 Thread Mike Pagano
commit: 3a058e50f9b202f057a9193e77b4f3f96f6ebbfd
Author: Mike Pagano  gentoo  org>
AuthorDate: Thu Jun 10 11:16:15 2021 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Thu Jun 10 11:16:15 2021 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=3a058e50

Linux patch 4.14.236

Signed-off-by: Mike Pagano  gentoo.org>

 _README   |4 +
 1235_linux-4.14.236.patch | 2016 +
 2 files changed, 2020 insertions(+)

diff --git a/_README b/_README
index 661dd8d..1cbc4b5 100644
--- a/_README
+++ b/_README
@@ -983,6 +983,10 @@ Patch:  1234_linux-4.14.235.patch
 From:   https://www.kernel.org
 Desc:   Linux 4.14.235
 
+Patch:  1235_linux-4.14.236.patch
+From:   https://www.kernel.org
+Desc:   Linux 4.14.236
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1235_linux-4.14.236.patch b/1235_linux-4.14.236.patch
new file mode 100644
index 000..80038e5
--- /dev/null
+++ b/1235_linux-4.14.236.patch
@@ -0,0 +1,2016 @@
+diff --git a/Makefile b/Makefile
+index 8849d79161a37..3d162ef034d41 100644
+--- a/Makefile
 b/Makefile
+@@ -1,7 +1,7 @@
+ # SPDX-License-Identifier: GPL-2.0
+ VERSION = 4
+ PATCHLEVEL = 14
+-SUBLEVEL = 235
++SUBLEVEL = 236
+ EXTRAVERSION =
+ NAME = Petit Gorille
+ 
+diff --git a/arch/x86/kvm/svm.c b/arch/x86/kvm/svm.c
+index cfd6e58e824b3..3571253b86907 100644
+--- a/arch/x86/kvm/svm.c
 b/arch/x86/kvm/svm.c
+@@ -3532,7 +3532,7 @@ static int cr_interception(struct vcpu_svm *svm)
+   err = 0;
+   if (cr >= 16) { /* mov to cr */
+   cr -= 16;
+-  val = kvm_register_read(>vcpu, reg);
++  val = kvm_register_readl(>vcpu, reg);
+   switch (cr) {
+   case 0:
+   if (!check_selective_cr0_intercepted(svm, val))
+@@ -3577,7 +3577,7 @@ static int cr_interception(struct vcpu_svm *svm)
+   kvm_queue_exception(>vcpu, UD_VECTOR);
+   return 1;
+   }
+-  kvm_register_write(>vcpu, reg, val);
++  kvm_register_writel(>vcpu, reg, val);
+   }
+   return kvm_complete_insn_gp(>vcpu, err);
+ }
+@@ -3607,13 +3607,13 @@ static int dr_interception(struct vcpu_svm *svm)
+   if (dr >= 16) { /* mov to DRn */
+   if (!kvm_require_dr(>vcpu, dr - 16))
+   return 1;
+-  val = kvm_register_read(>vcpu, reg);
++  val = kvm_register_readl(>vcpu, reg);
+   kvm_set_dr(>vcpu, dr - 16, val);
+   } else {
+   if (!kvm_require_dr(>vcpu, dr))
+   return 1;
+   kvm_get_dr(>vcpu, dr, );
+-  kvm_register_write(>vcpu, reg, val);
++  kvm_register_writel(>vcpu, reg, val);
+   }
+ 
+   return kvm_skip_emulated_instruction(>vcpu);
+diff --git a/drivers/firmware/efi/cper.c b/drivers/firmware/efi/cper.c
+index 209dc5aefc310..efbb13c6581ec 100644
+--- a/drivers/firmware/efi/cper.c
 b/drivers/firmware/efi/cper.c
+@@ -380,8 +380,7 @@ static int cper_dimm_err_location(struct 
cper_mem_err_compact *mem, char *msg)
+   if (!msg || !(mem->validation_bits & CPER_MEM_VALID_MODULE_HANDLE))
+   return 0;
+ 
+-  n = 0;
+-  len = CPER_REC_LEN - 1;
++  len = CPER_REC_LEN;
+   dmi_memdev_name(mem->mem_dev_handle, , );
+   if (bank && device)
+   n = snprintf(msg, len, "DIMM location: %s %s ", bank, device);
+@@ -390,7 +389,6 @@ static int cper_dimm_err_location(struct 
cper_mem_err_compact *mem, char *msg)
+"DIMM location: not present. DMI handle: 0x%.4x ",
+mem->mem_dev_handle);
+ 
+-  msg[n] = '\0';
+   return n;
+ }
+ 
+diff --git a/drivers/firmware/efi/memattr.c b/drivers/firmware/efi/memattr.c
+index aac972b056d91..e0889922cc6d7 100644
+--- a/drivers/firmware/efi/memattr.c
 b/drivers/firmware/efi/memattr.c
+@@ -69,11 +69,6 @@ static bool entry_is_valid(const efi_memory_desc_t *in, 
efi_memory_desc_t *out)
+   return false;
+   }
+ 
+-  if (!(in->attribute & (EFI_MEMORY_RO | EFI_MEMORY_XP))) {
+-  pr_warn("Entry attributes invalid: RO and XP bits both 
cleared\n");
+-  return false;
+-  }
+-
+   if (PAGE_SIZE > EFI_PAGE_SIZE &&
+   (!PAGE_ALIGNED(in->phys_addr) ||
+!PAGE_ALIGNED(in->num_pages << EFI_PAGE_SHIFT))) {
+diff --git a/drivers/hid/i2c-hid/i2c-hid-core.c 
b/drivers/hid/i2c-hid/i2c-hid-core.c
+index 0294cac4c856d..b16bf43584852 100644
+--- a/drivers/hid/i2c-hid/i2c-hid-core.c
 b/drivers/hid/i2c-hid/i2c-hid-core.c
+@@ -1092,8 +1092,8 @@ static int i2c_hid_probe(struct i2c_client *client,
+   hid->vendor = le16_to_cpu(ihid->hdesc.wVendorID);
+   hid->product = le16_to_cpu(ihid->hdesc.wProductID);
+ 
+-  

[gentoo-commits] proj/linux-patches:4.14 commit in: /

2021-06-03 Thread Alice Ferrazzi
commit: afedc4c705038962d8735083f3facb2518fc30f2
Author: Alice Ferrazzi  gentoo  org>
AuthorDate: Thu Jun  3 10:34:19 2021 +
Commit: Alice Ferrazzi  gentoo  org>
CommitDate: Thu Jun  3 10:34:31 2021 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=afedc4c7

Linux patch 4.14.235

Signed-off-by: Alice Ferrazzi  gentoo.org>

 _README   |4 +
 1234_linux-4.14.235.patch | 3168 +
 2 files changed, 3172 insertions(+)

diff --git a/_README b/_README
index a7d7a76..661dd8d 100644
--- a/_README
+++ b/_README
@@ -979,6 +979,10 @@ Patch:  1233_linux-4.14.234.patch
 From:   https://www.kernel.org
 Desc:   Linux 4.14.234
 
+Patch:  1234_linux-4.14.235.patch
+From:   https://www.kernel.org
+Desc:   Linux 4.14.235
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1234_linux-4.14.235.patch b/1234_linux-4.14.235.patch
new file mode 100644
index 000..5aa6ae3
--- /dev/null
+++ b/1234_linux-4.14.235.patch
@@ -0,0 +1,3168 @@
+diff --git a/Documentation/sphinx/parse-headers.pl 
b/Documentation/sphinx/parse-headers.pl
+index a958d8b5e99da..35a2e5f2ef27e 100755
+--- a/Documentation/sphinx/parse-headers.pl
 b/Documentation/sphinx/parse-headers.pl
+@@ -1,4 +1,4 @@
+-#!/usr/bin/perl
++#!/usr/bin/env perl
+ use strict;
+ use Text::Tabs;
+ use Getopt::Long;
+diff --git a/Documentation/target/tcm_mod_builder.py 
b/Documentation/target/tcm_mod_builder.py
+index 94bf6944bb1e4..7e79ff6b09e0e 100755
+--- a/Documentation/target/tcm_mod_builder.py
 b/Documentation/target/tcm_mod_builder.py
+@@ -1,4 +1,4 @@
+-#!/usr/bin/python
++#!/usr/bin/env python
+ # The TCM v4 multi-protocol fabric module generation script for 
drivers/target/$NEW_MOD
+ #
+ # Copyright (c) 2010 Rising Tide Systems
+diff --git a/Documentation/trace/postprocess/decode_msr.py 
b/Documentation/trace/postprocess/decode_msr.py
+index 0ab40e0db5809..aa9cc7abd5c2b 100644
+--- a/Documentation/trace/postprocess/decode_msr.py
 b/Documentation/trace/postprocess/decode_msr.py
+@@ -1,4 +1,4 @@
+-#!/usr/bin/python
++#!/usr/bin/env python
+ # add symbolic names to read_msr / write_msr in trace
+ # decode_msr msr-index.h < trace
+ import sys
+diff --git a/Documentation/trace/postprocess/trace-pagealloc-postprocess.pl 
b/Documentation/trace/postprocess/trace-pagealloc-postprocess.pl
+index 0a120aae33ce5..b9b7d80c2f9d2 100644
+--- a/Documentation/trace/postprocess/trace-pagealloc-postprocess.pl
 b/Documentation/trace/postprocess/trace-pagealloc-postprocess.pl
+@@ -1,4 +1,4 @@
+-#!/usr/bin/perl
++#!/usr/bin/env perl
+ # This is a POC (proof of concept or piece of crap, take your pick) for 
reading the
+ # text representation of trace output related to page allocation. It makes an 
attempt
+ # to extract some high-level information on what is going on. The accuracy of 
the parser
+diff --git a/Documentation/trace/postprocess/trace-vmscan-postprocess.pl 
b/Documentation/trace/postprocess/trace-vmscan-postprocess.pl
+index ba976805853a5..c9b8b35468c3b 100644
+--- a/Documentation/trace/postprocess/trace-vmscan-postprocess.pl
 b/Documentation/trace/postprocess/trace-vmscan-postprocess.pl
+@@ -1,4 +1,4 @@
+-#!/usr/bin/perl
++#!/usr/bin/env perl
+ # This is a POC for reading the text representation of trace output related to
+ # page reclaim. It makes an attempt to extract some high-level information on
+ # what is going on. The accuracy of the parser may vary
+diff --git a/Makefile b/Makefile
+index bb3ee5cd6f3ca..8849d79161a37 100644
+--- a/Makefile
 b/Makefile
+@@ -1,7 +1,7 @@
+ # SPDX-License-Identifier: GPL-2.0
+ VERSION = 4
+ PATCHLEVEL = 14
+-SUBLEVEL = 234
++SUBLEVEL = 235
+ EXTRAVERSION =
+ NAME = Petit Gorille
+ 
+diff --git a/arch/ia64/scripts/unwcheck.py b/arch/ia64/scripts/unwcheck.py
+index 89f3a1480a637..cfc02cb3931d8 100644
+--- a/arch/ia64/scripts/unwcheck.py
 b/arch/ia64/scripts/unwcheck.py
+@@ -1,4 +1,4 @@
+-#!/usr/bin/python
++#!/usr/bin/env python
+ # SPDX-License-Identifier: GPL-2.0
+ #
+ # Usage: unwcheck.py FILE
+diff --git a/arch/mips/alchemy/board-xxs1500.c 
b/arch/mips/alchemy/board-xxs1500.c
+index 0fc53e08a894c..c05f7376148a7 100644
+--- a/arch/mips/alchemy/board-xxs1500.c
 b/arch/mips/alchemy/board-xxs1500.c
+@@ -30,6 +30,7 @@
+ #include 
+ #include 
+ #include 
++#include 
+ #include 
+ 
+ const char *get_system_type(void)
+diff --git a/arch/mips/ralink/of.c b/arch/mips/ralink/of.c
+index 1ada8492733b6..92b3d48499967 100644
+--- a/arch/mips/ralink/of.c
 b/arch/mips/ralink/of.c
+@@ -10,6 +10,7 @@
+ 
+ #include 
+ #include 
++#include 
+ #include 
+ #include 
+ #include 
+@@ -27,6 +28,7 @@
+ 
+ __iomem void *rt_sysc_membase;
+ __iomem void *rt_memc_membase;
++EXPORT_SYMBOL_GPL(rt_sysc_membase);
+ 
+ __iomem void *plat_of_remap_node(const char *node)
+ {
+diff --git 

[gentoo-commits] proj/linux-patches:4.14 commit in: /

2021-05-26 Thread Mike Pagano
commit: d6ffacb5a8ff3ee50bcac8ad34d6ced843efac2a
Author: Mike Pagano  gentoo  org>
AuthorDate: Wed May 26 12:04:30 2021 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Wed May 26 12:04:30 2021 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=d6ffacb5

Linux patch 4.14.234

Signed-off-by: Mike Pagano  gentoo.org>

 _README   |   4 +
 1233_linux-4.14.234.patch | 967 ++
 2 files changed, 971 insertions(+)

diff --git a/_README b/_README
index 6676af6..a7d7a76 100644
--- a/_README
+++ b/_README
@@ -975,6 +975,10 @@ Patch:  1232_linux-4.14.233.patch
 From:   https://www.kernel.org
 Desc:   Linux 4.14.233
 
+Patch:  1233_linux-4.14.234.patch
+From:   https://www.kernel.org
+Desc:   Linux 4.14.234
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1233_linux-4.14.234.patch b/1233_linux-4.14.234.patch
new file mode 100644
index 000..803e409
--- /dev/null
+++ b/1233_linux-4.14.234.patch
@@ -0,0 +1,967 @@
+diff --git a/Makefile b/Makefile
+index 1dedc8fbd320a..bb3ee5cd6f3ca 100644
+--- a/Makefile
 b/Makefile
+@@ -1,7 +1,7 @@
+ # SPDX-License-Identifier: GPL-2.0
+ VERSION = 4
+ PATCHLEVEL = 14
+-SUBLEVEL = 233
++SUBLEVEL = 234
+ EXTRAVERSION =
+ NAME = Petit Gorille
+ 
+diff --git a/arch/openrisc/kernel/setup.c b/arch/openrisc/kernel/setup.c
+index dbf5ee95a0d5f..b29aa3237e76f 100644
+--- a/arch/openrisc/kernel/setup.c
 b/arch/openrisc/kernel/setup.c
+@@ -260,6 +260,8 @@ void calibrate_delay(void)
+   pr_cont("%lu.%02lu BogoMIPS (lpj=%lu)\n",
+   loops_per_jiffy / (50 / HZ),
+   (loops_per_jiffy / (5000 / HZ)) % 100, loops_per_jiffy);
++
++  of_node_put(cpu);
+ }
+ 
+ void __init setup_arch(char **cmdline_p)
+diff --git a/drivers/cdrom/gdrom.c b/drivers/cdrom/gdrom.c
+index 72cd96a8eb19d..c4192f9e4db9d 100644
+--- a/drivers/cdrom/gdrom.c
 b/drivers/cdrom/gdrom.c
+@@ -775,6 +775,13 @@ static int probe_gdrom_setupqueue(void)
+ static int probe_gdrom(struct platform_device *devptr)
+ {
+   int err;
++
++  /*
++   * Ensure our "one" device is initialized properly in case of previous
++   * usages of it
++   */
++  memset(, 0, sizeof(gd));
++
+   /* Start the device */
+   if (gdrom_execute_diagnostic() != 1) {
+   pr_warning("ATA Probe for GDROM failed\n");
+@@ -857,6 +864,8 @@ static int remove_gdrom(struct platform_device *devptr)
+   if (gdrom_major)
+   unregister_blkdev(gdrom_major, GDROM_DEV_NAME);
+   unregister_cdrom(gd.cd_info);
++  kfree(gd.cd_info);
++  kfree(gd.toc);
+ 
+   return 0;
+ }
+@@ -872,7 +881,7 @@ static struct platform_driver gdrom_driver = {
+ static int __init init_gdrom(void)
+ {
+   int rc;
+-  gd.toc = NULL;
++
+   rc = platform_driver_register(_driver);
+   if (rc)
+   return rc;
+@@ -888,8 +897,6 @@ static void __exit exit_gdrom(void)
+ {
+   platform_device_unregister(pd);
+   platform_driver_unregister(_driver);
+-  kfree(gd.toc);
+-  kfree(gd.cd_info);
+ }
+ 
+ module_init(init_gdrom);
+diff --git a/drivers/hwmon/lm80.c b/drivers/hwmon/lm80.c
+index f9b8e3e23a8e8..dc2bd82b32021 100644
+--- a/drivers/hwmon/lm80.c
 b/drivers/hwmon/lm80.c
+@@ -630,7 +630,6 @@ static int lm80_probe(struct i2c_client *client,
+   struct device *dev = >dev;
+   struct device *hwmon_dev;
+   struct lm80_data *data;
+-  int rv;
+ 
+   data = devm_kzalloc(dev, sizeof(struct lm80_data), GFP_KERNEL);
+   if (!data)
+@@ -643,14 +642,8 @@ static int lm80_probe(struct i2c_client *client,
+   lm80_init_client(client);
+ 
+   /* A few vars need to be filled upon startup */
+-  rv = lm80_read_value(client, LM80_REG_FAN_MIN(1));
+-  if (rv < 0)
+-  return rv;
+-  data->fan[f_min][0] = rv;
+-  rv = lm80_read_value(client, LM80_REG_FAN_MIN(2));
+-  if (rv < 0)
+-  return rv;
+-  data->fan[f_min][1] = rv;
++  data->fan[f_min][0] = lm80_read_value(client, LM80_REG_FAN_MIN(1));
++  data->fan[f_min][1] = lm80_read_value(client, LM80_REG_FAN_MIN(2));
+ 
+   hwmon_dev = devm_hwmon_device_register_with_groups(dev, client->name,
+  data, lm80_groups);
+diff --git a/drivers/infiniband/sw/rxe/rxe_qp.c 
b/drivers/infiniband/sw/rxe/rxe_qp.c
+index ef7fd5dfad468..28c7b91531b60 100644
+--- a/drivers/infiniband/sw/rxe/rxe_qp.c
 b/drivers/infiniband/sw/rxe/rxe_qp.c
+@@ -258,6 +258,7 @@ static int rxe_qp_init_req(struct rxe_dev *rxe, struct 
rxe_qp *qp,
+   if (err) {
+   vfree(qp->sq.queue->buf);
+   kfree(qp->sq.queue);
++  qp->sq.queue = NULL;
+   return err;
+   }
+ 
+@@ -311,6 +312,7 @@ static int rxe_qp_init_resp(struct rxe_dev 

[gentoo-commits] proj/linux-patches:4.14 commit in: /

2021-04-28 Thread Mike Pagano
commit: b165b059dc1f75f7acab4080bb122a900bdf6e86
Author: Mike Pagano  gentoo  org>
AuthorDate: Wed Apr 28 18:20:44 2021 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Wed Apr 28 18:20:44 2021 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=b165b059

Remove CPU OPT patch for gcc=4.9, long out of the tree

Signed-off-by: Mike Pagano  gentoo.org>

 _README|   4 -
 ...-additional-cpu-optimizations-for-gcc-4.9.patch | 545 -
 2 files changed, 549 deletions(-)

diff --git a/_README b/_README
index 1317cfd..114ee14 100644
--- a/_README
+++ b/_README
@@ -1015,10 +1015,6 @@ Patch:  4567_distro-Gentoo-Kconfig.patch
 From:   Tom Wijsman 
 Desc:   Add Gentoo Linux support config settings and defaults.
 
-Patch:  5010_enable-additional-cpu-optimizations-for-gcc-4.9.patch
-From:   https://github.com/graysky2/kernel_gcc_patch/
-Desc:   Kernel patch enables gcc >= v4.13 optimizations for additional CPUs.
-
 Patch:  5012_enable-cpu-optimizations-for-gcc91.patch
 From:   https://github.com/graysky2/kernel_gcc_patch/
 Desc:   Kernel patch enables gcc >= v9.1 optimizations for additional CPUs.

diff --git a/5010_enable-additional-cpu-optimizations-for-gcc-4.9.patch 
b/5010_enable-additional-cpu-optimizations-for-gcc-4.9.patch
deleted file mode 100644
index a8aa759..000
--- a/5010_enable-additional-cpu-optimizations-for-gcc-4.9.patch
+++ /dev/null
@@ -1,545 +0,0 @@
-WARNING
-This patch works with gcc versions 4.9+ and with kernel version 4.13+ and 
should
-NOT be applied when compiling on older versions of gcc due to key name changes
-of the march flags introduced with the version 4.9 release of gcc.[1]
-
-Use the older version of this patch hosted on the same github for older
-versions of gcc.
-
-FEATURES
-This patch adds additional CPU options to the Linux kernel accessible under:
- Processor type and features  --->
-  Processor family --->
-
-The expanded microarchitectures include:
-* AMD Improved K8-family
-* AMD K10-family
-* AMD Family 10h (Barcelona)
-* AMD Family 14h (Bobcat)
-* AMD Family 16h (Jaguar)
-* AMD Family 15h (Bulldozer)
-* AMD Family 15h (Piledriver)
-* AMD Family 15h (Steamroller)
-* AMD Family 15h (Excavator)
-* AMD Family 17h (Zen)
-* Intel Silvermont low-power processors
-* Intel 1st Gen Core i3/i5/i7 (Nehalem)
-* Intel 1.5 Gen Core i3/i5/i7 (Westmere)
-* Intel 2nd Gen Core i3/i5/i7 (Sandybridge)
-* Intel 3rd Gen Core i3/i5/i7 (Ivybridge)
-* Intel 4th Gen Core i3/i5/i7 (Haswell)
-* Intel 5th Gen Core i3/i5/i7 (Broadwell)
-* Intel 6th Gen Core i3/i5/i7 (Skylake)
-* Intel 6th Gen Core i7/i9 (Skylake X)
-
-It also offers to compile passing the 'native' option which, "selects the CPU
-to generate code for at compilation time by determining the processor type of
-the compiling machine. Using -march=native enables all instruction subsets
-supported by the local machine and will produce code optimized for the local
-machine under the constraints of the selected instruction set."[3]
-
-MINOR NOTES
-This patch also changes 'atom' to 'bonnell' in accordance with the gcc v4.9
-changes. Note that upstream is using the deprecated 'match=atom' flags when I
-believe it should use the newer 'march=bonnell' flag for atom processors.[2]
-
-It is not recommended to compile on Atom-CPUs with the 'native' option.[4] The
-recommendation is to use the 'atom' option instead.
-
-BENEFITS
-Small but real speed increases are measurable using a make endpoint comparing
-a generic kernel to one built with one of the respective microarchs.
-
-See the following experimental evidence supporting this statement:
-https://github.com/graysky2/kernel_gcc_patch
-
-REQUIREMENTS
-linux version >=4.13
-gcc version >=4.9
-
-ACKNOWLEDGMENTS
-This patch builds on the seminal work by Jeroen.[5]
-
-REFERENCES
-1. https://gcc.gnu.org/gcc-4.9/changes.html
-2. https://bugzilla.kernel.org/show_bug.cgi?id=77461
-3. https://gcc.gnu.org/onlinedocs/gcc/x86-Options.html
-4. https://github.com/graysky2/kernel_gcc_patch/issues/15
-5. http://www.linuxforge.net/docs/linux/linux-gcc.php
-
 a/arch/x86/include/asm/module.h2018-01-28 16:20:33.0 -0500
-+++ b/arch/x86/include/asm/module.h2018-03-10 06:42:38.688317317 -0500
-@@ -25,6 +25,26 @@ struct mod_arch_specific {
- #define MODULE_PROC_FAMILY "586MMX "
- #elif defined CONFIG_MCORE2
- #define MODULE_PROC_FAMILY "CORE2 "
-+#elif defined CONFIG_MNATIVE
-+#define MODULE_PROC_FAMILY "NATIVE "
-+#elif defined CONFIG_MNEHALEM
-+#define MODULE_PROC_FAMILY "NEHALEM "
-+#elif defined CONFIG_MWESTMERE
-+#define MODULE_PROC_FAMILY "WESTMERE "
-+#elif defined CONFIG_MSILVERMONT
-+#define MODULE_PROC_FAMILY "SILVERMONT "
-+#elif defined CONFIG_MSANDYBRIDGE
-+#define MODULE_PROC_FAMILY "SANDYBRIDGE "
-+#elif defined CONFIG_MIVYBRIDGE
-+#define MODULE_PROC_FAMILY "IVYBRIDGE "
-+#elif defined CONFIG_MHASWELL
-+#define MODULE_PROC_FAMILY "HASWELL "
-+#elif defined CONFIG_MBROADWELL

[gentoo-commits] proj/linux-patches:4.14 commit in: /

2021-04-28 Thread Alice Ferrazzi
commit: 98785a39927138ac5e8dd3d64bd6f9a1717c552e
Author: Alice Ferrazzi  gentoo  org>
AuthorDate: Wed Apr 28 11:31:17 2021 +
Commit: Alice Ferrazzi  gentoo  org>
CommitDate: Wed Apr 28 11:31:32 2021 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=98785a39

linux patch 4.14.232

Signed-off-by: Alice Ferrazzi  gentoo.org>

 _README   |4 +
 1231_linux-4.14.232.patch | 1268 +
 2 files changed, 1272 insertions(+)

diff --git a/_README b/_README
index 8c683a8..1317cfd 100644
--- a/_README
+++ b/_README
@@ -967,6 +967,10 @@ Patch:  1230_linux-4.14.231.patch
 From:   https://www.kernel.org
 Desc:   Linux 4.14.231
 
+Patch:  1231_linux-4.14.232.patch
+From:   https://www.kernel.org
+Desc:   Linux 4.14.232
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1231_linux-4.14.232.patch b/1231_linux-4.14.232.patch
new file mode 100644
index 000..cee6d41
--- /dev/null
+++ b/1231_linux-4.14.232.patch
@@ -0,0 +1,1268 @@
+diff --git a/Makefile b/Makefile
+index cee830aea284c..52dcd6596184b 100644
+--- a/Makefile
 b/Makefile
+@@ -1,7 +1,7 @@
+ # SPDX-License-Identifier: GPL-2.0
+ VERSION = 4
+ PATCHLEVEL = 14
+-SUBLEVEL = 231
++SUBLEVEL = 232
+ EXTRAVERSION =
+ NAME = Petit Gorille
+ 
+diff --git a/arch/arc/kernel/signal.c b/arch/arc/kernel/signal.c
+index 48685445002e7..da243420bcb58 100644
+--- a/arch/arc/kernel/signal.c
 b/arch/arc/kernel/signal.c
+@@ -99,7 +99,7 @@ stash_usr_regs(struct rt_sigframe __user *sf, struct pt_regs 
*regs,
+sizeof(sf->uc.uc_mcontext.regs.scratch));
+   err |= __copy_to_user(>uc.uc_sigmask, set, sizeof(sigset_t));
+ 
+-  return err;
++  return err ? -EFAULT : 0;
+ }
+ 
+ static int restore_usr_regs(struct pt_regs *regs, struct rt_sigframe __user 
*sf)
+@@ -113,7 +113,7 @@ static int restore_usr_regs(struct pt_regs *regs, struct 
rt_sigframe __user *sf)
+   &(sf->uc.uc_mcontext.regs.scratch),
+   sizeof(sf->uc.uc_mcontext.regs.scratch));
+   if (err)
+-  return err;
++  return -EFAULT;
+ 
+   set_current_blocked();
+   regs->bta   = uregs.scratch.bta;
+diff --git a/arch/arm/boot/dts/omap3.dtsi b/arch/arm/boot/dts/omap3.dtsi
+index bdaf30c8c4057..21eef1679d086 100644
+--- a/arch/arm/boot/dts/omap3.dtsi
 b/arch/arm/boot/dts/omap3.dtsi
+@@ -23,6 +23,9 @@
+   i2c0 = 
+   i2c1 = 
+   i2c2 = 
++  mmc0 = 
++  mmc1 = 
++  mmc2 = 
+   serial0 = 
+   serial1 = 
+   serial2 = 
+diff --git a/arch/arm/boot/dts/omap4.dtsi b/arch/arm/boot/dts/omap4.dtsi
+index 28d10abd8b047..09129365c0e10 100644
+--- a/arch/arm/boot/dts/omap4.dtsi
 b/arch/arm/boot/dts/omap4.dtsi
+@@ -22,6 +22,11 @@
+   i2c1 = 
+   i2c2 = 
+   i2c3 = 
++  mmc0 = 
++  mmc1 = 
++  mmc2 = 
++  mmc3 = 
++  mmc4 = 
+   serial0 = 
+   serial1 = 
+   serial2 = 
+diff --git a/arch/arm/boot/dts/omap5.dtsi b/arch/arm/boot/dts/omap5.dtsi
+index bc3f53c79e9da..9786baf7f9c44 100644
+--- a/arch/arm/boot/dts/omap5.dtsi
 b/arch/arm/boot/dts/omap5.dtsi
+@@ -25,6 +25,11 @@
+   i2c2 = 
+   i2c3 = 
+   i2c4 = 
++  mmc0 = 
++  mmc1 = 
++  mmc2 = 
++  mmc3 = 
++  mmc4 = 
+   serial0 = 
+   serial1 = 
+   serial2 = 
+diff --git a/arch/arm/mach-footbridge/cats-pci.c 
b/arch/arm/mach-footbridge/cats-pci.c
+index 0b2fd7e2e9b42..90b1e9be430e9 100644
+--- a/arch/arm/mach-footbridge/cats-pci.c
 b/arch/arm/mach-footbridge/cats-pci.c
+@@ -15,14 +15,14 @@
+ #include 
+ 
+ /* cats host-specific stuff */
+-static int irqmap_cats[] __initdata = { IRQ_PCI, IRQ_IN0, IRQ_IN1, IRQ_IN3 };
++static int irqmap_cats[] = { IRQ_PCI, IRQ_IN0, IRQ_IN1, IRQ_IN3 };
+ 
+ static u8 cats_no_swizzle(struct pci_dev *dev, u8 *pin)
+ {
+   return 0;
+ }
+ 
+-static int __init cats_map_irq(const struct pci_dev *dev, u8 slot, u8 pin)
++static int cats_map_irq(const struct pci_dev *dev, u8 slot, u8 pin)
+ {
+   if (dev->irq >= 255)
+   return -1;  /* not a valid interrupt. */
+diff --git a/arch/arm/mach-footbridge/ebsa285-pci.c 
b/arch/arm/mach-footbridge/ebsa285-pci.c
+index 6f28aaa9ca79b..c3f280d08fa7f 100644
+--- a/arch/arm/mach-footbridge/ebsa285-pci.c
 b/arch/arm/mach-footbridge/ebsa285-pci.c
+@@ -14,9 +14,9 @@
+ #include 
+ #include 
+ 
+-static int irqmap_ebsa285[] __initdata = { IRQ_IN3, IRQ_IN1, IRQ_IN0, IRQ_PCI 
};
++static int irqmap_ebsa285[] = { IRQ_IN3, IRQ_IN1, IRQ_IN0, IRQ_PCI };
+ 
+-static int __init 

[gentoo-commits] proj/linux-patches:4.14 commit in: /

2021-04-16 Thread Alice Ferrazzi
commit: 47a920430b421062371b9f82f620bc48ca5f5602
Author: Alice Ferrazzi  gentoo  org>
AuthorDate: Fri Apr 16 11:17:03 2021 +
Commit: Alice Ferrazzi  gentoo  org>
CommitDate: Fri Apr 16 11:17:12 2021 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=47a92043

Linux patch 4.14.231

Signed-off-by: Alice Ferrazzi  gentoo.org>

 _README   |4 +
 1230_linux-4.14.231.patch | 3301 +
 2 files changed, 3305 insertions(+)

diff --git a/_README b/_README
index 34eb3e8..8c683a8 100644
--- a/_README
+++ b/_README
@@ -963,6 +963,10 @@ Patch:  1229_linux-4.14.230.patch
 From:   https://www.kernel.org
 Desc:   Linux 4.14.230
 
+Patch:  1230_linux-4.14.231.patch
+From:   https://www.kernel.org
+Desc:   Linux 4.14.231
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1230_linux-4.14.231.patch b/1230_linux-4.14.231.patch
new file mode 100644
index 000..9a6d297
--- /dev/null
+++ b/1230_linux-4.14.231.patch
@@ -0,0 +1,3301 @@
+diff --git a/Makefile b/Makefile
+index 09989cdd5caba..cee830aea284c 100644
+--- a/Makefile
 b/Makefile
+@@ -1,7 +1,7 @@
+ # SPDX-License-Identifier: GPL-2.0
+ VERSION = 4
+ PATCHLEVEL = 14
+-SUBLEVEL = 230
++SUBLEVEL = 231
+ EXTRAVERSION =
+ NAME = Petit Gorille
+ 
+diff --git a/arch/arm/boot/dts/armada-385-turris-omnia.dts 
b/arch/arm/boot/dts/armada-385-turris-omnia.dts
+index 06831e1e3f808..6c2d96cbd7cdb 100644
+--- a/arch/arm/boot/dts/armada-385-turris-omnia.dts
 b/arch/arm/boot/dts/armada-385-turris-omnia.dts
+@@ -269,6 +269,7 @@
+   status = "okay";
+   compatible = "ethernet-phy-id0141.0DD1", 
"ethernet-phy-ieee802.3-c22";
+   reg = <1>;
++  marvell,reg-init = <3 18 0 0x4985>;
+ 
+   /* irq is connected to  pin 7 */
+   };
+diff --git a/arch/arm/boot/dts/imx6qdl-phytec-pfla02.dtsi 
b/arch/arm/boot/dts/imx6qdl-phytec-pfla02.dtsi
+index 25b0704c60549..d2c31eae9fef5 100644
+--- a/arch/arm/boot/dts/imx6qdl-phytec-pfla02.dtsi
 b/arch/arm/boot/dts/imx6qdl-phytec-pfla02.dtsi
+@@ -423,6 +423,7 @@
+   pinctrl-0 = <_usdhc2>;
+   cd-gpios = < 4 GPIO_ACTIVE_LOW>;
+   wp-gpios = < 2 GPIO_ACTIVE_HIGH>;
++  vmmc-supply = <_sd1_reg>;
+   status = "disabled";
+ };
+ 
+@@ -432,5 +433,6 @@
+_usdhc3_cdwp>;
+   cd-gpios = < 27 GPIO_ACTIVE_LOW>;
+   wp-gpios = < 29 GPIO_ACTIVE_HIGH>;
++  vmmc-supply = <_sd0_reg>;
+   status = "disabled";
+ };
+diff --git a/arch/arm64/include/asm/kvm_arm.h 
b/arch/arm64/include/asm/kvm_arm.h
+index f88611e241f0e..72ed11292df3b 100644
+--- a/arch/arm64/include/asm/kvm_arm.h
 b/arch/arm64/include/asm/kvm_arm.h
+@@ -191,6 +191,7 @@
+ #define CPTR_EL2_DEFAULT  0x33ff
+ 
+ /* Hyp Debug Configuration Register bits */
++#define MDCR_EL2_TTRF (1 << 19)
+ #define MDCR_EL2_TPMS (1 << 14)
+ #define MDCR_EL2_E2PB_MASK(UL(0x3))
+ #define MDCR_EL2_E2PB_SHIFT   (UL(12))
+diff --git a/arch/arm64/kernel/cpufeature.c b/arch/arm64/kernel/cpufeature.c
+index 174aa12fb8b1f..1481e18aa5ca0 100644
+--- a/arch/arm64/kernel/cpufeature.c
 b/arch/arm64/kernel/cpufeature.c
+@@ -230,7 +230,6 @@ static const struct arm64_ftr_bits ftr_id_aa64dfr0[] = {
+* of support.
+*/
+   S_ARM64_FTR_BITS(FTR_HIDDEN, FTR_NONSTRICT, FTR_EXACT, 
ID_AA64DFR0_PMUVER_SHIFT, 4, 0),
+-  ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_EXACT, 
ID_AA64DFR0_TRACEVER_SHIFT, 4, 0),
+   ARM64_FTR_BITS(FTR_HIDDEN, FTR_STRICT, FTR_EXACT, 
ID_AA64DFR0_DEBUGVER_SHIFT, 4, 0x6),
+   ARM64_FTR_END,
+ };
+diff --git a/arch/arm64/kvm/debug.c b/arch/arm64/kvm/debug.c
+index dbadfaf850a7d..2da4f45ab0bbd 100644
+--- a/arch/arm64/kvm/debug.c
 b/arch/arm64/kvm/debug.c
+@@ -96,6 +96,7 @@ void kvm_arm_reset_debug_ptr(struct kvm_vcpu *vcpu)
+  *  - Debug ROM Address (MDCR_EL2_TDRA)
+  *  - OS related registers (MDCR_EL2_TDOSA)
+  *  - Statistical profiler (MDCR_EL2_TPMS/MDCR_EL2_E2PB)
++ *  - Self-hosted Trace Filter controls (MDCR_EL2_TTRF)
+  *
+  * Additionally, KVM only traps guest accesses to the debug registers if
+  * the guest is not actively using them (see the KVM_ARM64_DEBUG_DIRTY
+@@ -118,6 +119,7 @@ void kvm_arm_setup_debug(struct kvm_vcpu *vcpu)
+   vcpu->arch.mdcr_el2 = __this_cpu_read(mdcr_el2) & MDCR_EL2_HPMN_MASK;
+   vcpu->arch.mdcr_el2 |= (MDCR_EL2_TPM |
+   MDCR_EL2_TPMS |
++  MDCR_EL2_TTRF |
+   MDCR_EL2_TPMCR |
+   MDCR_EL2_TDRA |
+   MDCR_EL2_TDOSA);
+diff --git a/arch/ia64/include/asm/ptrace.h b/arch/ia64/include/asm/ptrace.h
+index 7ff574d56429c..f31e07fc936d9 100644
+--- a/arch/ia64/include/asm/ptrace.h
 b/arch/ia64/include/asm/ptrace.h
+@@ -54,8 +54,7 @@

[gentoo-commits] proj/linux-patches:4.14 commit in: /

2021-04-10 Thread Mike Pagano
commit: 4d8e77c518e17b03480e2c3cddbea13d86543eae
Author: Mike Pagano  gentoo  org>
AuthorDate: Sat Apr 10 13:23:19 2021 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Sat Apr 10 13:23:19 2021 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=4d8e77c5

Linux patch 4.14.230

Signed-off-by: Mike Pagano  gentoo.org>

 _README   |   4 +
 1229_linux-4.14.230.patch | 246 ++
 2 files changed, 250 insertions(+)

diff --git a/_README b/_README
index cab5677..34eb3e8 100644
--- a/_README
+++ b/_README
@@ -959,6 +959,10 @@ Patch:  1228_linux-4.14.229.patch
 From:   https://www.kernel.org
 Desc:   Linux 4.14.229
 
+Patch:  1229_linux-4.14.230.patch
+From:   https://www.kernel.org
+Desc:   Linux 4.14.230
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1229_linux-4.14.230.patch b/1229_linux-4.14.230.patch
new file mode 100644
index 000..88be074
--- /dev/null
+++ b/1229_linux-4.14.230.patch
@@ -0,0 +1,246 @@
+diff --git a/Makefile b/Makefile
+index f45576aeda9d3..09989cdd5caba 100644
+--- a/Makefile
 b/Makefile
+@@ -1,7 +1,7 @@
+ # SPDX-License-Identifier: GPL-2.0
+ VERSION = 4
+ PATCHLEVEL = 14
+-SUBLEVEL = 229
++SUBLEVEL = 230
+ EXTRAVERSION =
+ NAME = Petit Gorille
+ 
+diff --git a/arch/arm/boot/dts/am33xx.dtsi b/arch/arm/boot/dts/am33xx.dtsi
+index e58fab8aec5df..8923273a2f737 100644
+--- a/arch/arm/boot/dts/am33xx.dtsi
 b/arch/arm/boot/dts/am33xx.dtsi
+@@ -38,6 +38,9 @@
+   ethernet1 = _emac1;
+   spi0 = 
+   spi1 = 
++  mmc0 = 
++  mmc1 = 
++  mmc2 = 
+   };
+ 
+   cpus {
+diff --git a/arch/ia64/kernel/mca.c b/arch/ia64/kernel/mca.c
+index 555b111801560..16a7dae5f7705 100644
+--- a/arch/ia64/kernel/mca.c
 b/arch/ia64/kernel/mca.c
+@@ -1860,7 +1860,7 @@ ia64_mca_cpu_init(void *cpu_data)
+   data = mca_bootmem();
+   first_time = 0;
+   } else
+-  data = (void *)__get_free_pages(GFP_KERNEL,
++  data = (void *)__get_free_pages(GFP_ATOMIC,
+   get_order(sz));
+   if (!data)
+   panic("Could not allocate MCA memory for cpu %d\n",
+diff --git a/arch/x86/Makefile b/arch/x86/Makefile
+index 9f33a69b56051..146aadeb7c8ed 100644
+--- a/arch/x86/Makefile
 b/arch/x86/Makefile
+@@ -35,7 +35,7 @@ REALMODE_CFLAGS  := $(M16_CFLAGS) -g -Os -D__KERNEL__ \
+  -DDISABLE_BRANCH_PROFILING \
+  -Wall -Wstrict-prototypes -march=i386 -mregparm=3 \
+  -fno-strict-aliasing -fomit-frame-pointer -fno-pic \
+- -mno-mmx -mno-sse
++ -mno-mmx -mno-sse $(call cc-option,-fcf-protection=none)
+ 
+ REALMODE_CFLAGS += $(call __cc-option, $(CC), $(REALMODE_CFLAGS), 
-ffreestanding)
+ REALMODE_CFLAGS += $(call __cc-option, $(CC), $(REALMODE_CFLAGS), 
-fno-stack-protector)
+diff --git a/arch/x86/net/bpf_jit_comp.c b/arch/x86/net/bpf_jit_comp.c
+index 0415c0cd4a191..a114c319cac22 100644
+--- a/arch/x86/net/bpf_jit_comp.c
 b/arch/x86/net/bpf_jit_comp.c
+@@ -1107,7 +1107,16 @@ common_load:
+   }
+ 
+   if (image) {
+-  if (unlikely(proglen + ilen > oldproglen)) {
++  /*
++   * When populating the image, assert that:
++   *
++   *  i) We do not write beyond the allocated space, and
++   * ii) addrs[i] did not change from the prior run, in 
order
++   * to validate assumptions made for computing branch
++   * displacements.
++   */
++  if (unlikely(proglen + ilen > oldproglen ||
++   proglen + ilen != addrs[i])) {
+   pr_err("bpf_jit: fatal error\n");
+   return -EFAULT;
+   }
+diff --git a/drivers/gpu/drm/msm/msm_fence.c b/drivers/gpu/drm/msm/msm_fence.c
+index a2f89bac9c160..4c0ac0360b935 100644
+--- a/drivers/gpu/drm/msm/msm_fence.c
 b/drivers/gpu/drm/msm/msm_fence.c
+@@ -56,7 +56,7 @@ int msm_wait_fence(struct msm_fence_context *fctx, uint32_t 
fence,
+   int ret;
+ 
+   if (fence > fctx->last_fence) {
+-  DRM_ERROR("%s: waiting on invalid fence: %u (of %u)\n",
++  DRM_ERROR_RATELIMITED("%s: waiting on invalid fence: %u (of 
%u)\n",
+   fctx->name, fence, fctx->last_fence);
+   return -EINVAL;
+   }
+diff --git a/drivers/isdn/hardware/mISDN/mISDNipac.c 
b/drivers/isdn/hardware/mISDN/mISDNipac.c
+index e240010b93fa0..c87cb193830c8 100644
+--- 

[gentoo-commits] proj/linux-patches:4.14 commit in: /

2021-04-07 Thread Mike Pagano
commit: 17c422470de07821071759e3cd47a84861a54791
Author: Mike Pagano  gentoo  org>
AuthorDate: Wed Apr  7 12:17:43 2021 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Wed Apr  7 12:17:43 2021 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=17c42247

Linux patch 4.14.229

Signed-off-by: Mike Pagano  gentoo.org>

 _README   |4 +
 1228_linux-4.14.229.patch | 1512 +
 2 files changed, 1516 insertions(+)

diff --git a/_README b/_README
index f78a10d..cab5677 100644
--- a/_README
+++ b/_README
@@ -955,6 +955,10 @@ Patch:  1227_linux-4.14.228.patch
 From:   https://www.kernel.org
 Desc:   Linux 4.14.228
 
+Patch:  1228_linux-4.14.229.patch
+From:   https://www.kernel.org
+Desc:   Linux 4.14.229
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1228_linux-4.14.229.patch b/1228_linux-4.14.229.patch
new file mode 100644
index 000..5148e61
--- /dev/null
+++ b/1228_linux-4.14.229.patch
@@ -0,0 +1,1512 @@
+diff --git a/Makefile b/Makefile
+index b30a6e708d5ee..f45576aeda9d3 100644
+--- a/Makefile
 b/Makefile
+@@ -1,7 +1,7 @@
+ # SPDX-License-Identifier: GPL-2.0
+ VERSION = 4
+ PATCHLEVEL = 14
+-SUBLEVEL = 228
++SUBLEVEL = 229
+ EXTRAVERSION =
+ NAME = Petit Gorille
+ 
+diff --git a/arch/powerpc/include/asm/cpu_has_feature.h 
b/arch/powerpc/include/asm/cpu_has_feature.h
+index 7897d16e09904..727d4b3219379 100644
+--- a/arch/powerpc/include/asm/cpu_has_feature.h
 b/arch/powerpc/include/asm/cpu_has_feature.h
+@@ -7,7 +7,7 @@
+ #include 
+ #include 
+ 
+-static inline bool early_cpu_has_feature(unsigned long feature)
++static __always_inline bool early_cpu_has_feature(unsigned long feature)
+ {
+   return !!((CPU_FTRS_ALWAYS & feature) ||
+ (CPU_FTRS_POSSIBLE & cur_cpu_spec->cpu_features & feature));
+@@ -46,7 +46,7 @@ static __always_inline bool cpu_has_feature(unsigned long 
feature)
+   return static_branch_likely(_feature_keys[i]);
+ }
+ #else
+-static inline bool cpu_has_feature(unsigned long feature)
++static __always_inline bool cpu_has_feature(unsigned long feature)
+ {
+   return early_cpu_has_feature(feature);
+ }
+diff --git a/drivers/extcon/extcon.c b/drivers/extcon/extcon.c
+index 95e96f04bf6fd..e9fe3e3bac2b1 100644
+--- a/drivers/extcon/extcon.c
 b/drivers/extcon/extcon.c
+@@ -1252,6 +1252,7 @@ int extcon_dev_register(struct extcon_dev *edev)
+   sizeof(*edev->nh), GFP_KERNEL);
+   if (!edev->nh) {
+   ret = -ENOMEM;
++  device_unregister(>dev);
+   goto err_dev;
+   }
+ 
+diff --git a/drivers/firewire/nosy.c b/drivers/firewire/nosy.c
+index 180f0a96528ce..646dca0a8d73e 100644
+--- a/drivers/firewire/nosy.c
 b/drivers/firewire/nosy.c
+@@ -359,6 +359,7 @@ nosy_ioctl(struct file *file, unsigned int cmd, unsigned 
long arg)
+   struct client *client = file->private_data;
+   spinlock_t *client_list_lock = >lynx->client_list_lock;
+   struct nosy_stats stats;
++  int ret;
+ 
+   switch (cmd) {
+   case NOSY_IOC_GET_STATS:
+@@ -373,11 +374,15 @@ nosy_ioctl(struct file *file, unsigned int cmd, unsigned 
long arg)
+   return 0;
+ 
+   case NOSY_IOC_START:
++  ret = -EBUSY;
+   spin_lock_irq(client_list_lock);
+-  list_add_tail(>link, >lynx->client_list);
++  if (list_empty(>link)) {
++  list_add_tail(>link, 
>lynx->client_list);
++  ret = 0;
++  }
+   spin_unlock_irq(client_list_lock);
+ 
+-  return 0;
++  return ret;
+ 
+   case NOSY_IOC_STOP:
+   spin_lock_irq(client_list_lock);
+diff --git a/drivers/gpu/drm/amd/amdgpu/amdgpu_vm.c 
b/drivers/gpu/drm/amd/amdgpu/amdgpu_vm.c
+index 863c6dd0123a2..57b1369aa5226 100644
+--- a/drivers/gpu/drm/amd/amdgpu/amdgpu_vm.c
 b/drivers/gpu/drm/amd/amdgpu/amdgpu_vm.c
+@@ -2074,8 +2074,8 @@ int amdgpu_vm_bo_map(struct amdgpu_device *adev,
+   uint64_t eaddr;
+ 
+   /* validate the parameters */
+-  if (saddr & AMDGPU_GPU_PAGE_MASK || offset & AMDGPU_GPU_PAGE_MASK ||
+-  size == 0 || size & AMDGPU_GPU_PAGE_MASK)
++  if (saddr & ~PAGE_MASK || offset & ~PAGE_MASK ||
++  size == 0 || size & ~PAGE_MASK)
+   return -EINVAL;
+ 
+   /* make sure object fit at this offset */
+@@ -2142,8 +2142,8 @@ int amdgpu_vm_bo_replace_map(struct amdgpu_device *adev,
+   int r;
+ 
+   /* validate the parameters */
+-  if (saddr & AMDGPU_GPU_PAGE_MASK || offset & AMDGPU_GPU_PAGE_MASK ||
+-  size == 0 || size & AMDGPU_GPU_PAGE_MASK)
++  if (saddr & ~PAGE_MASK || offset & ~PAGE_MASK ||
++  size == 0 || size & ~PAGE_MASK)
+   return -EINVAL;
+ 
+   /* make sure 

[gentoo-commits] proj/linux-patches:4.14 commit in: /

2021-03-30 Thread Mike Pagano
commit: d2c3a71d5e72a5b2a2993344b1318573086d8177
Author: Mike Pagano  gentoo  org>
AuthorDate: Tue Mar 30 14:15:20 2021 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Tue Mar 30 14:15:20 2021 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=d2c3a71d

Linux patch 4.14.228

Signed-off-by: Mike Pagano  gentoo.org>

 _README   |4 +
 1227_linux-4.14.228.patch | 1490 +
 2 files changed, 1494 insertions(+)

diff --git a/_README b/_README
index e2f51c8..f78a10d 100644
--- a/_README
+++ b/_README
@@ -951,6 +951,10 @@ Patch:  1226_linux-4.14.227.patch
 From:   https://www.kernel.org
 Desc:   Linux 4.14.227
 
+Patch:  1227_linux-4.14.228.patch
+From:   https://www.kernel.org
+Desc:   Linux 4.14.228
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1227_linux-4.14.228.patch b/1227_linux-4.14.228.patch
new file mode 100644
index 000..41d8570
--- /dev/null
+++ b/1227_linux-4.14.228.patch
@@ -0,0 +1,1490 @@
+diff --git a/Makefile b/Makefile
+index 60506b154d53d..b30a6e708d5ee 100644
+--- a/Makefile
 b/Makefile
+@@ -1,7 +1,7 @@
+ # SPDX-License-Identifier: GPL-2.0
+ VERSION = 4
+ PATCHLEVEL = 14
+-SUBLEVEL = 227
++SUBLEVEL = 228
+ EXTRAVERSION =
+ NAME = Petit Gorille
+ 
+diff --git a/arch/arm/boot/dts/at91-sama5d27_som1.dtsi 
b/arch/arm/boot/dts/at91-sama5d27_som1.dtsi
+index cf0087b4c9e18..ea02a51c71e23 100644
+--- a/arch/arm/boot/dts/at91-sama5d27_som1.dtsi
 b/arch/arm/boot/dts/at91-sama5d27_som1.dtsi
+@@ -67,8 +67,8 @@
+   pinctrl-0 = <_macb0_default>;
+   phy-mode = "rmii";
+ 
+-  ethernet-phy@0 {
+-  reg = <0x0>;
++  ethernet-phy@7 {
++  reg = <0x7>;
+   interrupt-parent = <>;
+   interrupts = ;
+   pinctrl-names = "default";
+diff --git a/arch/arm64/boot/dts/freescale/fsl-ls1012a.dtsi 
b/arch/arm64/boot/dts/freescale/fsl-ls1012a.dtsi
+index df83915d6ea62..2bdd787190c9c 100644
+--- a/arch/arm64/boot/dts/freescale/fsl-ls1012a.dtsi
 b/arch/arm64/boot/dts/freescale/fsl-ls1012a.dtsi
+@@ -164,6 +164,7 @@
+   ranges = <0x0 0x00 0x170 0x10>;
+   reg = <0x00 0x170 0x0 0x10>;
+   interrupts = ;
++  dma-coherent;
+ 
+   sec_jr0: jr@1 {
+   compatible = "fsl,sec-v5.4-job-ring",
+diff --git a/arch/arm64/boot/dts/freescale/fsl-ls1043a.dtsi 
b/arch/arm64/boot/dts/freescale/fsl-ls1043a.dtsi
+index d16b9cc1e8252..990b576b2b7b5 100644
+--- a/arch/arm64/boot/dts/freescale/fsl-ls1043a.dtsi
 b/arch/arm64/boot/dts/freescale/fsl-ls1043a.dtsi
+@@ -219,6 +219,7 @@
+   ranges = <0x0 0x00 0x170 0x10>;
+   reg = <0x00 0x170 0x0 0x10>;
+   interrupts = <0 75 0x4>;
++  dma-coherent;
+ 
+   sec_jr0: jr@1 {
+   compatible = "fsl,sec-v5.4-job-ring",
+diff --git a/arch/arm64/boot/dts/freescale/fsl-ls1046a.dtsi 
b/arch/arm64/boot/dts/freescale/fsl-ls1046a.dtsi
+index cb49d21e317c0..24bee3b7f3eec 100644
+--- a/arch/arm64/boot/dts/freescale/fsl-ls1046a.dtsi
 b/arch/arm64/boot/dts/freescale/fsl-ls1046a.dtsi
+@@ -244,6 +244,7 @@
+   ranges = <0x0 0x00 0x170 0x10>;
+   reg = <0x00 0x170 0x0 0x10>;
+   interrupts = ;
++  dma-coherent;
+ 
+   sec_jr0: jr@1 {
+   compatible = "fsl,sec-v5.4-job-ring",
+diff --git a/arch/arm64/kernel/crash_dump.c b/arch/arm64/kernel/crash_dump.c
+index f46d57c314430..76905a2585505 100644
+--- a/arch/arm64/kernel/crash_dump.c
 b/arch/arm64/kernel/crash_dump.c
+@@ -67,5 +67,7 @@ ssize_t copy_oldmem_page(unsigned long pfn, char *buf,
+ ssize_t elfcorehdr_read(char *buf, size_t count, u64 *ppos)
+ {
+   memcpy(buf, phys_to_virt((phys_addr_t)*ppos), count);
++  *ppos += count;
++
+   return count;
+ }
+diff --git a/arch/ia64/include/asm/syscall.h b/arch/ia64/include/asm/syscall.h
+index 1d0b875fec44f..ec909eec0b4c6 100644
+--- a/arch/ia64/include/asm/syscall.h
 b/arch/ia64/include/asm/syscall.h
+@@ -35,7 +35,7 @@ static inline void syscall_rollback(struct task_struct *task,
+ static inline long syscall_get_error(struct task_struct *task,
+struct pt_regs *regs)
+ {
+-  return regs->r10 == -1 ? regs->r8:0;
++  return regs->r10 == -1 ? -regs->r8:0;
+ }
+ 
+ static inline long 

[gentoo-commits] proj/linux-patches:4.14 commit in: /

2021-03-24 Thread Mike Pagano
commit: 7f4b53f860f4a2ad49331ac76ea925c75d4d3e7a
Author: Mike Pagano  gentoo  org>
AuthorDate: Wed Mar 24 12:07:33 2021 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Wed Mar 24 12:07:33 2021 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=7f4b53f8

Linux patch 4.14.227

Signed-off-by: Mike Pagano  gentoo.org>

 _README   |4 +
 1226_linux-4.14.227.patch | 1845 +
 2 files changed, 1849 insertions(+)

diff --git a/_README b/_README
index 296665a..e2f51c8 100644
--- a/_README
+++ b/_README
@@ -947,6 +947,10 @@ Patch:  1225_linux-4.14.226.patch
 From:   https://www.kernel.org
 Desc:   Linux 4.14.226
 
+Patch:  1226_linux-4.14.227.patch
+From:   https://www.kernel.org
+Desc:   Linux 4.14.227
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1226_linux-4.14.227.patch b/1226_linux-4.14.227.patch
new file mode 100644
index 000..3be0c4c
--- /dev/null
+++ b/1226_linux-4.14.227.patch
@@ -0,0 +1,1845 @@
+diff --git a/Makefile b/Makefile
+index 0e546913f1c43..60506b154d53d 100644
+--- a/Makefile
 b/Makefile
+@@ -1,7 +1,7 @@
+ # SPDX-License-Identifier: GPL-2.0
+ VERSION = 4
+ PATCHLEVEL = 14
+-SUBLEVEL = 226
++SUBLEVEL = 227
+ EXTRAVERSION =
+ NAME = Petit Gorille
+ 
+diff --git a/arch/x86/events/intel/ds.c b/arch/x86/events/intel/ds.c
+index 550b7814ef92b..49dd12997a218 100644
+--- a/arch/x86/events/intel/ds.c
 b/arch/x86/events/intel/ds.c
+@@ -1515,7 +1515,7 @@ static void intel_pmu_drain_pebs_nhm(struct pt_regs 
*iregs)
+*/
+   if (!pebs_status && cpuc->pebs_enabled &&
+   !(cpuc->pebs_enabled & (cpuc->pebs_enabled-1)))
+-  pebs_status = cpuc->pebs_enabled;
++  pebs_status = p->status = cpuc->pebs_enabled;
+ 
+   bit = find_first_bit((unsigned long *)_status,
+   x86_pmu.max_pebs_events);
+diff --git a/arch/x86/include/asm/processor.h 
b/arch/x86/include/asm/processor.h
+index 56a89519dc144..be441d520d636 100644
+--- a/arch/x86/include/asm/processor.h
 b/arch/x86/include/asm/processor.h
+@@ -511,15 +511,6 @@ struct thread_struct {
+*/
+ };
+ 
+-/*
+- * Thread-synchronous status.
+- *
+- * This is different from the flags in that nobody else
+- * ever touches our thread-synchronous status, so we don't
+- * have to worry about atomic accesses.
+- */
+-#define TS_COMPAT 0x0002  /* 32bit syscall active (64BIT)*/
+-
+ /*
+  * Set IOPL bits in EFLAGS from given mask
+  */
+diff --git a/arch/x86/include/asm/thread_info.h 
b/arch/x86/include/asm/thread_info.h
+index bf9175d878442..a77f0ad96d94f 100644
+--- a/arch/x86/include/asm/thread_info.h
 b/arch/x86/include/asm/thread_info.h
+@@ -229,10 +229,31 @@ static inline int arch_within_stack_frames(const void * 
const stack,
+ 
+ #endif
+ 
++/*
++ * Thread-synchronous status.
++ *
++ * This is different from the flags in that nobody else
++ * ever touches our thread-synchronous status, so we don't
++ * have to worry about atomic accesses.
++ */
++#define TS_COMPAT 0x0002  /* 32bit syscall active (64BIT)*/
++
++#ifndef __ASSEMBLY__
+ #ifdef CONFIG_COMPAT
+ #define TS_I386_REGS_POKED0x0004  /* regs poked by 32-bit ptracer */
++#define TS_COMPAT_RESTART 0x0008
++
++#define arch_set_restart_data arch_set_restart_data
++
++static inline void arch_set_restart_data(struct restart_block *restart)
++{
++  struct thread_info *ti = current_thread_info();
++  if (ti->status & TS_COMPAT)
++  ti->status |= TS_COMPAT_RESTART;
++  else
++  ti->status &= ~TS_COMPAT_RESTART;
++}
+ #endif
+-#ifndef __ASSEMBLY__
+ 
+ #ifdef CONFIG_X86_32
+ #define in_ia32_syscall() true
+diff --git a/arch/x86/kernel/apic/io_apic.c b/arch/x86/kernel/apic/io_apic.c
+index be226cdd08d37..de74bca6a8ff6 100644
+--- a/arch/x86/kernel/apic/io_apic.c
 b/arch/x86/kernel/apic/io_apic.c
+@@ -1042,6 +1042,16 @@ static int mp_map_pin_to_irq(u32 gsi, int idx, int 
ioapic, int pin,
+   if (idx >= 0 && test_bit(mp_irqs[idx].srcbus, mp_bus_not_pci)) {
+   irq = mp_irqs[idx].srcbusirq;
+   legacy = mp_is_legacy_irq(irq);
++  /*
++   * IRQ2 is unusable for historical reasons on systems which
++   * have a legacy PIC. See the comment vs. IRQ2 further down.
++   *
++   * If this gets removed at some point then the related code
++   * in lapic_assign_system_vectors() needs to be adjusted as
++   * well.
++   */
++  if (legacy && irq == PIC_CASCADE_IR)
++  return -EINVAL;
+   }
+ 
+   mutex_lock(_mutex);
+diff --git a/arch/x86/kernel/signal.c b/arch/x86/kernel/signal.c
+index 01741834fd6a0..a18632b4da83d 

[gentoo-commits] proj/linux-patches:4.14 commit in: /

2021-03-17 Thread Mike Pagano
commit: 93c3daed21af0afe6268a839c9ca2550eb2dc1ee
Author: Mike Pagano  gentoo  org>
AuthorDate: Wed Mar 17 16:18:12 2021 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Wed Mar 17 16:18:12 2021 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=93c3daed

Linux patch 4.14.226

Signed-off-by: Mike Pagano  gentoo.org>

 _README   |4 +
 1225_linux-4.14.226.patch | 2769 +
 2 files changed, 2773 insertions(+)

diff --git a/_README b/_README
index 8c7b7bb..296665a 100644
--- a/_README
+++ b/_README
@@ -943,6 +943,10 @@ Patch:  1224_linux-4.14.225.patch
 From:   https://www.kernel.org
 Desc:   Linux 4.14.225
 
+Patch:  1225_linux-4.14.226.patch
+From:   https://www.kernel.org
+Desc:   Linux 4.14.226
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1225_linux-4.14.226.patch b/1225_linux-4.14.226.patch
new file mode 100644
index 000..ac75756
--- /dev/null
+++ b/1225_linux-4.14.226.patch
@@ -0,0 +1,2769 @@
+diff --git a/Makefile b/Makefile
+index 6941aa5bd1865..0e546913f1c43 100644
+--- a/Makefile
 b/Makefile
+@@ -1,7 +1,7 @@
+ # SPDX-License-Identifier: GPL-2.0
+ VERSION = 4
+ PATCHLEVEL = 14
+-SUBLEVEL = 225
++SUBLEVEL = 226
+ EXTRAVERSION =
+ NAME = Petit Gorille
+ 
+diff --git a/arch/powerpc/include/asm/code-patching.h 
b/arch/powerpc/include/asm/code-patching.h
+index b2051234ada8c..ae6d4f3a1f481 100644
+--- a/arch/powerpc/include/asm/code-patching.h
 b/arch/powerpc/include/asm/code-patching.h
+@@ -51,7 +51,7 @@ void __patch_exception(int exc, unsigned long addr);
+ #endif
+ 
+ #define OP_RT_RA_MASK 0xUL
+-#define LIS_R20x3c02UL
++#define LIS_R20x3c40UL
+ #define ADDIS_R2_R12  0x3c4cUL
+ #define ADDI_R2_R20x3842UL
+ 
+diff --git a/arch/powerpc/kernel/traps.c b/arch/powerpc/kernel/traps.c
+index 0f1a888c04a84..05c1aabad01c6 100644
+--- a/arch/powerpc/kernel/traps.c
 b/arch/powerpc/kernel/traps.c
+@@ -360,8 +360,11 @@ out:
+   die("Unrecoverable nested System Reset", regs, SIGABRT);
+ #endif
+   /* Must die if the interrupt is not recoverable */
+-  if (!(regs->msr & MSR_RI))
++  if (!(regs->msr & MSR_RI)) {
++  /* For the reason explained in die_mce, nmi_exit before die */
++  nmi_exit();
+   die("Unrecoverable System Reset", regs, SIGABRT);
++  }
+ 
+   if (!nested)
+   nmi_exit();
+diff --git a/arch/powerpc/perf/core-book3s.c b/arch/powerpc/perf/core-book3s.c
+index 56f16c8035904..2669847434b86 100644
+--- a/arch/powerpc/perf/core-book3s.c
 b/arch/powerpc/perf/core-book3s.c
+@@ -2055,7 +2055,17 @@ static void record_and_restart(struct perf_event 
*event, unsigned long val,
+   left += period;
+   if (left <= 0)
+   left = period;
+-  record = siar_valid(regs);
++
++  /*
++   * If address is not requested in the sample via
++   * PERF_SAMPLE_IP, just record that sample irrespective
++   * of SIAR valid check.
++   */
++  if (event->attr.sample_type & PERF_SAMPLE_IP)
++  record = siar_valid(regs);
++  else
++  record = 1;
++
+   event->hw.last_period = event->hw.sample_period;
+   }
+   if (left < 0x8000LL)
+@@ -2073,9 +2083,10 @@ static void record_and_restart(struct perf_event 
*event, unsigned long val,
+* MMCR2. Check attr.exclude_kernel and address to drop the sample in
+* these cases.
+*/
+-  if (event->attr.exclude_kernel && record)
+-  if (is_kernel_addr(mfspr(SPRN_SIAR)))
+-  record = 0;
++  if (event->attr.exclude_kernel &&
++  (event->attr.sample_type & PERF_SAMPLE_IP) &&
++  is_kernel_addr(mfspr(SPRN_SIAR)))
++  record = 0;
+ 
+   /*
+* Finally record data if requested.
+diff --git a/arch/s390/kernel/smp.c b/arch/s390/kernel/smp.c
+index 40946c8587a54..d43b48d8f67d8 100644
+--- a/arch/s390/kernel/smp.c
 b/arch/s390/kernel/smp.c
+@@ -761,7 +761,7 @@ static int smp_add_core(struct sclp_core_entry *core, 
cpumask_t *avail,
+ static int __smp_rescan_cpus(struct sclp_core_info *info, bool early)
+ {
+   struct sclp_core_entry *core;
+-  cpumask_t avail;
++  static cpumask_t avail;
+   bool configured;
+   u16 core_id;
+   int nr, i;
+diff --git a/drivers/block/rsxx/core.c b/drivers/block/rsxx/core.c
+index 97b678c0ea136..4ab96c7f8fd70 100644
+--- a/drivers/block/rsxx/core.c
 b/drivers/block/rsxx/core.c
+@@ -892,6 +892,7 @@ static int rsxx_pci_probe(struct 

[gentoo-commits] proj/linux-patches:4.14 commit in: /

2021-03-11 Thread Mike Pagano
commit: 9a3a185d76a9fc13d5c3af8d1b54be558f7838f8
Author: Mike Pagano  gentoo  org>
AuthorDate: Thu Mar 11 14:04:42 2021 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Thu Mar 11 14:04:42 2021 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=9a3a185d

Linux patch 4.14.225

Signed-off-by: Mike Pagano  gentoo.org>

 _README   |4 +
 1224_linux-4.14.225.patch | 1080 +
 2 files changed, 1084 insertions(+)

diff --git a/_README b/_README
index f66e8d4..8c7b7bb 100644
--- a/_README
+++ b/_README
@@ -939,6 +939,10 @@ Patch:  1223_linux-4.14.224.patch
 From:   https://www.kernel.org
 Desc:   Linux 4.14.224
 
+Patch:  1224_linux-4.14.225.patch
+From:   https://www.kernel.org
+Desc:   Linux 4.14.225
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1224_linux-4.14.225.patch b/1224_linux-4.14.225.patch
new file mode 100644
index 000..ed3e399
--- /dev/null
+++ b/1224_linux-4.14.225.patch
@@ -0,0 +1,1080 @@
+diff --git a/Makefile b/Makefile
+index eda72c1ca13a4..6941aa5bd1865 100644
+--- a/Makefile
 b/Makefile
+@@ -1,7 +1,7 @@
+ # SPDX-License-Identifier: GPL-2.0
+ VERSION = 4
+ PATCHLEVEL = 14
+-SUBLEVEL = 224
++SUBLEVEL = 225
+ EXTRAVERSION =
+ NAME = Petit Gorille
+ 
+diff --git a/drivers/base/power/runtime.c b/drivers/base/power/runtime.c
+index b2b1eece0db1b..1547f8209e788 100644
+--- a/drivers/base/power/runtime.c
 b/drivers/base/power/runtime.c
+@@ -306,22 +306,22 @@ static void rpm_put_suppliers(struct device *dev)
+ static int __rpm_callback(int (*cb)(struct device *), struct device *dev)
+   __releases(>power.lock) __acquires(>power.lock)
+ {
+-  int retval, idx;
+   bool use_links = dev->power.links_count > 0;
++  bool get = false;
++  int retval, idx;
++  bool put;
+ 
+   if (dev->power.irq_safe) {
+   spin_unlock(>power.lock);
++  } else if (!use_links) {
++  spin_unlock_irq(>power.lock);
+   } else {
++  get = dev->power.runtime_status == RPM_RESUMING;
++
+   spin_unlock_irq(>power.lock);
+ 
+-  /*
+-   * Resume suppliers if necessary.
+-   *
+-   * The device's runtime PM status cannot change until this
+-   * routine returns, so it is safe to read the status outside of
+-   * the lock.
+-   */
+-  if (use_links && dev->power.runtime_status == RPM_RESUMING) {
++  /* Resume suppliers if necessary. */
++  if (get) {
+   idx = device_links_read_lock();
+ 
+   retval = rpm_get_suppliers(dev);
+@@ -336,24 +336,36 @@ static int __rpm_callback(int (*cb)(struct device *), 
struct device *dev)
+ 
+   if (dev->power.irq_safe) {
+   spin_lock(>power.lock);
+-  } else {
+-  /*
+-   * If the device is suspending and the callback has returned
+-   * success, drop the usage counters of the suppliers that have
+-   * been reference counted on its resume.
+-   *
+-   * Do that if resume fails too.
+-   */
+-  if (use_links
+-  && ((dev->power.runtime_status == RPM_SUSPENDING && !retval)
+-  || (dev->power.runtime_status == RPM_RESUMING && retval))) {
+-  idx = device_links_read_lock();
++  return retval;
++  }
+ 
+- fail:
+-  rpm_put_suppliers(dev);
++  spin_lock_irq(>power.lock);
+ 
+-  device_links_read_unlock(idx);
+-  }
++  if (!use_links)
++  return retval;
++
++  /*
++   * If the device is suspending and the callback has returned success,
++   * drop the usage counters of the suppliers that have been reference
++   * counted on its resume.
++   *
++   * Do that if the resume fails too.
++   */
++  put = dev->power.runtime_status == RPM_SUSPENDING && !retval;
++  if (put)
++  __update_runtime_status(dev, RPM_SUSPENDED);
++  else
++  put = get && retval;
++
++  if (put) {
++  spin_unlock_irq(>power.lock);
++
++  idx = device_links_read_lock();
++
++fail:
++  rpm_put_suppliers(dev);
++
++  device_links_read_unlock(idx);
+ 
+   spin_lock_irq(>power.lock);
+   }
+diff --git a/drivers/block/rsxx/core.c b/drivers/block/rsxx/core.c
+index 6beafaa335c71..97b678c0ea136 100644
+--- a/drivers/block/rsxx/core.c
 b/drivers/block/rsxx/core.c
+@@ -180,15 +180,17 @@ static ssize_t rsxx_cram_read(struct file *fp, char 
__user *ubuf,
+ {
+   struct rsxx_cardinfo *card = file_inode(fp)->i_private;
+   char *buf;
+-  ssize_t st;
++  int st;
+ 
+   

[gentoo-commits] proj/linux-patches:4.14 commit in: /

2021-03-07 Thread Mike Pagano
commit: e855e627a8b2a0c3b4301da14f905dc5311f2f67
Author: Mike Pagano  gentoo  org>
AuthorDate: Sun Mar  7 15:14:07 2021 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Sun Mar  7 15:14:07 2021 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=e855e627

Linux patch 4.14.224

Signed-off-by: Mike Pagano  gentoo.org>

 _README   |4 +
 1223_linux-4.14.224.patch | 2086 +
 2 files changed, 2090 insertions(+)

diff --git a/_README b/_README
index deda6ba..f66e8d4 100644
--- a/_README
+++ b/_README
@@ -935,6 +935,10 @@ Patch:  1222_linux-4.14.223.patch
 From:   https://www.kernel.org
 Desc:   Linux 4.14.223
 
+Patch:  1223_linux-4.14.224.patch
+From:   https://www.kernel.org
+Desc:   Linux 4.14.224
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1223_linux-4.14.224.patch b/1223_linux-4.14.224.patch
new file mode 100644
index 000..9a787e1
--- /dev/null
+++ b/1223_linux-4.14.224.patch
@@ -0,0 +1,2086 @@
+diff --git a/Documentation/devicetree/bindings/net/btusb.txt 
b/Documentation/devicetree/bindings/net/btusb.txt
+index 9c5e663fa1afc..828a04695e1be 100644
+--- a/Documentation/devicetree/bindings/net/btusb.txt
 b/Documentation/devicetree/bindings/net/btusb.txt
+@@ -36,7 +36,7 @@ Following example uses irq pin number 3 of gpio0 for out of 
band wake-on-bt:
+   compatible = "usb1286,204e";
+   reg = <1>;
+   interrupt-parent = <>;
+-  interrupt-name = "wakeup";
++  interrupt-names = "wakeup";
+   interrupts = <3 IRQ_TYPE_LEVEL_LOW>;
+ };
+ };
+diff --git a/Documentation/filesystems/sysfs.txt 
b/Documentation/filesystems/sysfs.txt
+index 9a3658cc399ed..6ff1b9899fd02 100644
+--- a/Documentation/filesystems/sysfs.txt
 b/Documentation/filesystems/sysfs.txt
+@@ -211,12 +211,10 @@ Other notes:
+   is 4096. 
+ 
+ - show() methods should return the number of bytes printed into the
+-  buffer. This is the return value of scnprintf().
++  buffer.
+ 
+-- show() must not use snprintf() when formatting the value to be
+-  returned to user space. If you can guarantee that an overflow
+-  will never happen you can use sprintf() otherwise you must use
+-  scnprintf().
++- show() should only use sysfs_emit() or sysfs_emit_at() when formatting
++  the value to be returned to user space.
+ 
+ - store() should return the number of bytes used from the buffer. If the
+   entire buffer has been used, just return the count argument.
+diff --git a/Makefile b/Makefile
+index b8ab01786d095..eda72c1ca13a4 100644
+--- a/Makefile
 b/Makefile
+@@ -1,7 +1,7 @@
+ # SPDX-License-Identifier: GPL-2.0
+ VERSION = 4
+ PATCHLEVEL = 14
+-SUBLEVEL = 223
++SUBLEVEL = 224
+ EXTRAVERSION =
+ NAME = Petit Gorille
+ 
+diff --git a/arch/arm/xen/p2m.c b/arch/arm/xen/p2m.c
+index ce538c51fa3fb..8a8a388549e7a 100644
+--- a/arch/arm/xen/p2m.c
 b/arch/arm/xen/p2m.c
+@@ -91,12 +91,39 @@ int set_foreign_p2m_mapping(struct gnttab_map_grant_ref 
*map_ops,
+   int i;
+ 
+   for (i = 0; i < count; i++) {
++  struct gnttab_unmap_grant_ref unmap;
++  int rc;
++
+   if (map_ops[i].status)
+   continue;
+-  if (unlikely(!set_phys_to_machine(map_ops[i].host_addr >> 
XEN_PAGE_SHIFT,
+-  map_ops[i].dev_bus_addr >> 
XEN_PAGE_SHIFT))) {
+-  return -ENOMEM;
+-  }
++  if (likely(set_phys_to_machine(map_ops[i].host_addr >> 
XEN_PAGE_SHIFT,
++  map_ops[i].dev_bus_addr >> XEN_PAGE_SHIFT)))
++  continue;
++
++  /*
++   * Signal an error for this slot. This in turn requires
++   * immediate unmapping.
++   */
++  map_ops[i].status = GNTST_general_error;
++  unmap.host_addr = map_ops[i].host_addr,
++  unmap.handle = map_ops[i].handle;
++  map_ops[i].handle = ~0;
++  if (map_ops[i].flags & GNTMAP_device_map)
++  unmap.dev_bus_addr = map_ops[i].dev_bus_addr;
++  else
++  unmap.dev_bus_addr = 0;
++
++  /*
++   * Pre-populate the status field, to be recognizable in
++   * the log message below.
++   */
++  unmap.status = 1;
++
++  rc = HYPERVISOR_grant_table_op(GNTTABOP_unmap_grant_ref,
++ , 1);
++  if (rc || unmap.status != GNTST_okay)
++  pr_err_once("gnttab unmap failed: rc=%d st=%d\n",
++  rc, unmap.status);
+   }
+ 
+   return 0;
+diff --git a/arch/arm64/include/asm/atomic_ll_sc.h 
b/arch/arm64/include/asm/atomic_ll_sc.h
+index f5a2d09afb384..1cc42441bc672 100644
+--- 

[gentoo-commits] proj/linux-patches:4.14 commit in: /

2021-02-23 Thread Alice Ferrazzi
commit: bff1ff3be99885afe5dd5970747ee0e3dd77f575
Author: Alice Ferrazzi  gentoo  org>
AuthorDate: Tue Feb 23 13:51:16 2021 +
Commit: Alice Ferrazzi  gentoo  org>
CommitDate: Tue Feb 23 13:51:33 2021 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=bff1ff3b

Linux patch 4.14.222

Signed-off-by: Alice Ferrazzi  gentoo.org>

 _README   |4 +
 1221_linux-4.14.222.patch | 2063 +
 2 files changed, 2067 insertions(+)

diff --git a/_README b/_README
index a3da73a..6772d7c 100644
--- a/_README
+++ b/_README
@@ -927,6 +927,10 @@ Patch:  1220_linux-4.14.221.patch
 From:   https://www.kernel.org
 Desc:   Linux 4.14.221
 
+Patch:  1221_linux-4.14.222.patch
+From:   https://www.kernel.org
+Desc:   Linux 4.14.222
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1221_linux-4.14.222.patch b/1221_linux-4.14.222.patch
new file mode 100644
index 000..ba019a0
--- /dev/null
+++ b/1221_linux-4.14.222.patch
@@ -0,0 +1,2063 @@
+diff --git a/Makefile b/Makefile
+index b25ce26c1cd71..101b789e7c2ba 100644
+--- a/Makefile
 b/Makefile
+@@ -1,7 +1,7 @@
+ # SPDX-License-Identifier: GPL-2.0
+ VERSION = 4
+ PATCHLEVEL = 14
+-SUBLEVEL = 221
++SUBLEVEL = 222
+ EXTRAVERSION =
+ NAME = Petit Gorille
+ 
+@@ -760,6 +760,13 @@ ifdef CONFIG_FUNCTION_TRACER
+ ifndef CC_FLAGS_FTRACE
+ CC_FLAGS_FTRACE := -pg
+ endif
++ifdef CONFIG_FTRACE_MCOUNT_RECORD
++  # gcc 5 supports generating the mcount tables directly
++  ifeq ($(call cc-option-yn,-mrecord-mcount),y)
++CC_FLAGS_FTRACE   += -mrecord-mcount
++export CC_USING_RECORD_MCOUNT := 1
++  endif
++endif
+ export CC_FLAGS_FTRACE
+ ifdef CONFIG_HAVE_FENTRY
+ CC_USING_FENTRY   := $(call cc-option, -mfentry -DCC_USING_FENTRY)
+diff --git a/arch/arm/boot/dts/lpc32xx.dtsi b/arch/arm/boot/dts/lpc32xx.dtsi
+index c5b119ddb70b8..7f2b73cbd2280 100644
+--- a/arch/arm/boot/dts/lpc32xx.dtsi
 b/arch/arm/boot/dts/lpc32xx.dtsi
+@@ -323,9 +323,6 @@
+ 
+   clocks = <_32k>, <>;
+   clock-names = "xtal_32k", "xtal";
+-
+-  assigned-clocks = < 
LPC32XX_CLK_HCLK_PLL>;
+-  assigned-clock-rates = <20800>;
+   };
+   };
+ 
+diff --git a/arch/arm/kernel/signal.c b/arch/arm/kernel/signal.c
+index 02e6b6dfffa7e..19e4ff507209b 100644
+--- a/arch/arm/kernel/signal.c
 b/arch/arm/kernel/signal.c
+@@ -667,18 +667,20 @@ struct page *get_signal_page(void)
+ 
+   addr = page_address(page);
+ 
++  /* Poison the entire page */
++  memset32(addr, __opcode_to_mem_arm(0xe7fddef1),
++   PAGE_SIZE / sizeof(u32));
++
+   /* Give the signal return code some randomness */
+   offset = 0x200 + (get_random_int() & 0x7fc);
+   signal_return_offset = offset;
+ 
+-  /*
+-   * Copy signal return handlers into the vector page, and
+-   * set sigreturn to be a pointer to these.
+-   */
++  /* Copy signal return handlers into the page */
+   memcpy(addr + offset, sigreturn_codes, sizeof(sigreturn_codes));
+ 
+-  ptr = (unsigned long)addr + offset;
+-  flush_icache_range(ptr, ptr + sizeof(sigreturn_codes));
++  /* Flush out all instructions in this page */
++  ptr = (unsigned long)addr;
++  flush_icache_range(ptr, ptr + PAGE_SIZE);
+ 
+   return page;
+ }
+diff --git a/arch/arm/xen/enlighten.c b/arch/arm/xen/enlighten.c
+index e8e637c4f354d..32aa108b2b7cd 100644
+--- a/arch/arm/xen/enlighten.c
 b/arch/arm/xen/enlighten.c
+@@ -392,8 +392,6 @@ static int __init xen_guest_init(void)
+   return -ENOMEM;
+   }
+   gnttab_init();
+-  if (!xen_initial_domain())
+-  xenbus_probe();
+ 
+   /*
+* Making sure board specific code will not set up ops for
+diff --git a/arch/arm/xen/p2m.c b/arch/arm/xen/p2m.c
+index 0641ba54ab62a..ce538c51fa3fb 100644
+--- a/arch/arm/xen/p2m.c
 b/arch/arm/xen/p2m.c
+@@ -93,8 +93,10 @@ int set_foreign_p2m_mapping(struct gnttab_map_grant_ref 
*map_ops,
+   for (i = 0; i < count; i++) {
+   if (map_ops[i].status)
+   continue;
+-  set_phys_to_machine(map_ops[i].host_addr >> XEN_PAGE_SHIFT,
+-  map_ops[i].dev_bus_addr >> XEN_PAGE_SHIFT);
++  if (unlikely(!set_phys_to_machine(map_ops[i].host_addr >> 
XEN_PAGE_SHIFT,
++  map_ops[i].dev_bus_addr >> 
XEN_PAGE_SHIFT))) {
++  return -ENOMEM;
++  }
+   }
+ 
+   return 0;
+diff --git a/arch/arm64/boot/dts/rockchip/rk3399.dtsi 
b/arch/arm64/boot/dts/rockchip/rk3399.dtsi
+index 82747048381fa..721f4b6b262f1 100644
+--- 

[gentoo-commits] proj/linux-patches:4.14 commit in: /

2021-02-10 Thread Alice Ferrazzi
commit: 3e05893dec2e2a2d507e8c22fff90e5a5abe452c
Author: Alice Ferrazzi  gentoo  org>
AuthorDate: Wed Feb 10 10:07:15 2021 +
Commit: Alice Ferrazzi  gentoo  org>
CommitDate: Wed Feb 10 10:07:27 2021 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=3e05893d

Linux patch 4.14.221

Signed-off-by: Alice Ferrazzi  gentoo.org>

 _README   |   4 +
 1220_linux-4.14.221.patch | 972 ++
 2 files changed, 976 insertions(+)

diff --git a/_README b/_README
index c5aa598..a3da73a 100644
--- a/_README
+++ b/_README
@@ -923,6 +923,10 @@ Patch:  1219_linux-4.14.220.patch
 From:   https://www.kernel.org
 Desc:   Linux 4.14.220
 
+Patch:  1220_linux-4.14.221.patch
+From:   https://www.kernel.org
+Desc:   Linux 4.14.221
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1220_linux-4.14.221.patch b/1220_linux-4.14.221.patch
new file mode 100644
index 000..45f0d80
--- /dev/null
+++ b/1220_linux-4.14.221.patch
@@ -0,0 +1,972 @@
+diff --git a/Makefile b/Makefile
+index 088dc5383dcf2..b25ce26c1cd71 100644
+--- a/Makefile
 b/Makefile
+@@ -1,7 +1,7 @@
+ # SPDX-License-Identifier: GPL-2.0
+ VERSION = 4
+ PATCHLEVEL = 14
+-SUBLEVEL = 220
++SUBLEVEL = 221
+ EXTRAVERSION =
+ NAME = Petit Gorille
+ 
+@@ -844,12 +844,6 @@ KBUILD_CFLAGS   += $(call 
cc-option,-Werror=designated-init)
+ # change __FILE__ to the relative path from the srctree
+ KBUILD_CFLAGS += $(call cc-option,-fmacro-prefix-map=$(srctree)/=)
+ 
+-# ensure -fcf-protection is disabled when using retpoline as it is
+-# incompatible with -mindirect-branch=thunk-extern
+-ifdef CONFIG_RETPOLINE
+-KBUILD_CFLAGS += $(call cc-option,-fcf-protection=none)
+-endif
+-
+ # use the deterministic mode of AR if available
+ KBUILD_ARFLAGS := $(call ar-option,D)
+ 
+diff --git a/arch/arm/mach-footbridge/dc21285.c 
b/arch/arm/mach-footbridge/dc21285.c
+index 96a3d73ef4bf4..fd6c9169fa78e 100644
+--- a/arch/arm/mach-footbridge/dc21285.c
 b/arch/arm/mach-footbridge/dc21285.c
+@@ -69,15 +69,15 @@ dc21285_read_config(struct pci_bus *bus, unsigned int 
devfn, int where,
+   if (addr)
+   switch (size) {
+   case 1:
+-  asm("ldrb   %0, [%1, %2]"
++  asm volatile("ldrb  %0, [%1, %2]"
+   : "=r" (v) : "r" (addr), "r" (where) : "cc");
+   break;
+   case 2:
+-  asm("ldrh   %0, [%1, %2]"
++  asm volatile("ldrh  %0, [%1, %2]"
+   : "=r" (v) : "r" (addr), "r" (where) : "cc");
+   break;
+   case 4:
+-  asm("ldr%0, [%1, %2]"
++  asm volatile("ldr   %0, [%1, %2]"
+   : "=r" (v) : "r" (addr), "r" (where) : "cc");
+   break;
+   }
+@@ -103,17 +103,17 @@ dc21285_write_config(struct pci_bus *bus, unsigned int 
devfn, int where,
+   if (addr)
+   switch (size) {
+   case 1:
+-  asm("strb   %0, [%1, %2]"
++  asm volatile("strb  %0, [%1, %2]"
+   : : "r" (value), "r" (addr), "r" (where)
+   : "cc");
+   break;
+   case 2:
+-  asm("strh   %0, [%1, %2]"
++  asm volatile("strh  %0, [%1, %2]"
+   : : "r" (value), "r" (addr), "r" (where)
+   : "cc");
+   break;
+   case 4:
+-  asm("str%0, [%1, %2]"
++  asm volatile("str   %0, [%1, %2]"
+   : : "r" (value), "r" (addr), "r" (where)
+   : "cc");
+   break;
+diff --git a/arch/arm64/boot/dts/freescale/fsl-ls1046a.dtsi 
b/arch/arm64/boot/dts/freescale/fsl-ls1046a.dtsi
+index c8ff0baddf1d0..cb49d21e317c0 100644
+--- a/arch/arm64/boot/dts/freescale/fsl-ls1046a.dtsi
 b/arch/arm64/boot/dts/freescale/fsl-ls1046a.dtsi
+@@ -304,7 +304,7 @@
+ 
+   dcfg: dcfg@1ee {
+   compatible = "fsl,ls1046a-dcfg", "syscon";
+-  reg = <0x0 0x1ee 0x0 0x1>;
++  reg = <0x0 0x1ee 0x0 0x1000>;
+   big-endian;
+   };
+ 
+diff --git a/arch/x86/Makefile b/arch/x86/Makefile
+index 3dc54d2f79c4e..4c8e9f12b0c4d 100644
+--- a/arch/x86/Makefile
 b/arch/x86/Makefile
+@@ -138,6 +138,9 @@ else
+ KBUILD_CFLAGS += -mno-red-zone
+ KBUILD_CFLAGS += -mcmodel=kernel
+ 
++  # Intel CET isn't enabled in the kernel
++  KBUILD_CFLAGS += $(call 

[gentoo-commits] proj/linux-patches:4.14 commit in: /

2021-02-07 Thread Alice Ferrazzi
commit: 669d62c0b5295eac7d831830ed78a075fd60571a
Author: Alice Ferrazzi  gentoo  org>
AuthorDate: Sun Feb  7 14:17:13 2021 +
Commit: Alice Ferrazzi  gentoo  org>
CommitDate: Sun Feb  7 14:17:26 2021 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=669d62c0

Linux patch 4.14.220

Signed-off-by: Alice Ferrazzi  gentoo.org>

 _README   |   4 +
 1219_linux-4.14.220.patch | 529 ++
 2 files changed, 533 insertions(+)

diff --git a/_README b/_README
index 9392fc6..c5aa598 100644
--- a/_README
+++ b/_README
@@ -919,6 +919,10 @@ Patch:  1218_linux-4.14.219.patch
 From:   https://www.kernel.org
 Desc:   Linux 4.14.219
 
+Patch:  1219_linux-4.14.220.patch
+From:   https://www.kernel.org
+Desc:   Linux 4.14.220
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1219_linux-4.14.220.patch b/1219_linux-4.14.220.patch
new file mode 100644
index 000..60bfe26
--- /dev/null
+++ b/1219_linux-4.14.220.patch
@@ -0,0 +1,529 @@
+diff --git a/Makefile b/Makefile
+index f7f11304776b5..088dc5383dcf2 100644
+--- a/Makefile
 b/Makefile
+@@ -1,7 +1,7 @@
+ # SPDX-License-Identifier: GPL-2.0
+ VERSION = 4
+ PATCHLEVEL = 14
+-SUBLEVEL = 219
++SUBLEVEL = 220
+ EXTRAVERSION =
+ NAME = Petit Gorille
+ 
+diff --git a/arch/x86/include/asm/msr.h b/arch/x86/include/asm/msr.h
+index 30df295f6d94c..18f9a9b7280bd 100644
+--- a/arch/x86/include/asm/msr.h
 b/arch/x86/include/asm/msr.h
+@@ -88,7 +88,7 @@ static inline void do_trace_rdpmc(unsigned int msr, u64 val, 
int failed) {}
+  * think of extending them - you will be slapped with a stinking trout or a 
frozen
+  * shark will reach you, wherever you are! You've been warned.
+  */
+-static inline unsigned long long notrace __rdmsr(unsigned int msr)
++static __always_inline unsigned long long __rdmsr(unsigned int msr)
+ {
+   DECLARE_ARGS(val, low, high);
+ 
+@@ -100,7 +100,7 @@ static inline unsigned long long notrace __rdmsr(unsigned 
int msr)
+   return EAX_EDX_VAL(val, low, high);
+ }
+ 
+-static inline void notrace __wrmsr(unsigned int msr, u32 low, u32 high)
++static __always_inline void __wrmsr(unsigned int msr, u32 low, u32 high)
+ {
+   asm volatile("1: wrmsr\n"
+"2:\n"
+diff --git a/drivers/acpi/thermal.c b/drivers/acpi/thermal.c
+index 551b71a24b857..3bdab6eb33bf3 100644
+--- a/drivers/acpi/thermal.c
 b/drivers/acpi/thermal.c
+@@ -188,6 +188,8 @@ struct acpi_thermal {
+   int tz_enabled;
+   int kelvin_offset;
+   struct work_struct thermal_check_work;
++  struct mutex thermal_check_lock;
++  refcount_t thermal_check_count;
+ };
+ 
+ /* --
+@@ -513,17 +515,6 @@ static int acpi_thermal_get_trip_points(struct 
acpi_thermal *tz)
+   return 0;
+ }
+ 
+-static void acpi_thermal_check(void *data)
+-{
+-  struct acpi_thermal *tz = data;
+-
+-  if (!tz->tz_enabled)
+-  return;
+-
+-  thermal_zone_device_update(tz->thermal_zone,
+- THERMAL_EVENT_UNSPECIFIED);
+-}
+-
+ /* sys I/F for generic thermal sysfs support */
+ 
+ static int thermal_get_temp(struct thermal_zone_device *thermal, int *temp)
+@@ -557,6 +548,8 @@ static int thermal_get_mode(struct thermal_zone_device 
*thermal,
+   return 0;
+ }
+ 
++static void acpi_thermal_check_fn(struct work_struct *work);
++
+ static int thermal_set_mode(struct thermal_zone_device *thermal,
+   enum thermal_device_mode mode)
+ {
+@@ -582,7 +575,7 @@ static int thermal_set_mode(struct thermal_zone_device 
*thermal,
+   ACPI_DEBUG_PRINT((ACPI_DB_INFO,
+   "%s kernel ACPI thermal control\n",
+   tz->tz_enabled ? "Enable" : "Disable"));
+-  acpi_thermal_check(tz);
++  acpi_thermal_check_fn(>thermal_check_work);
+   }
+   return 0;
+ }
+@@ -951,6 +944,12 @@ static void acpi_thermal_unregister_thermal_zone(struct 
acpi_thermal *tz)
+  Driver Interface
+-- 
*/
+ 
++static void acpi_queue_thermal_check(struct acpi_thermal *tz)
++{
++  if (!work_pending(>thermal_check_work))
++  queue_work(acpi_thermal_pm_queue, >thermal_check_work);
++}
++
+ static void acpi_thermal_notify(struct acpi_device *device, u32 event)
+ {
+   struct acpi_thermal *tz = acpi_driver_data(device);
+@@ -961,17 +960,17 @@ static void acpi_thermal_notify(struct acpi_device 
*device, u32 event)
+ 
+   switch (event) {
+   case ACPI_THERMAL_NOTIFY_TEMPERATURE:
+-  acpi_thermal_check(tz);
++  acpi_queue_thermal_check(tz);
+   break;
+   case ACPI_THERMAL_NOTIFY_THRESHOLDS:
+  

[gentoo-commits] proj/linux-patches:4.14 commit in: /

2021-02-03 Thread Mike Pagano
commit: bf7225926e0e8887edb835871429166ab54ee91a
Author: Mike Pagano  gentoo  org>
AuthorDate: Wed Feb  3 23:37:53 2021 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Wed Feb  3 23:37:53 2021 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=bf722592

Linux patch 4.14.219

Signed-off-by: Mike Pagano  gentoo.org>

 _README   |   4 +
 1218_linux-4.14.219.patch | 800 ++
 2 files changed, 804 insertions(+)

diff --git a/_README b/_README
index 3da0f64..9392fc6 100644
--- a/_README
+++ b/_README
@@ -915,6 +915,10 @@ Patch:  1217_linux-4.14.218.patch
 From:   https://www.kernel.org
 Desc:   Linux 4.14.218
 
+Patch:  1218_linux-4.14.219.patch
+From:   https://www.kernel.org
+Desc:   Linux 4.14.219
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1218_linux-4.14.219.patch b/1218_linux-4.14.219.patch
new file mode 100644
index 000..d9886b3
--- /dev/null
+++ b/1218_linux-4.14.219.patch
@@ -0,0 +1,800 @@
+diff --git a/Makefile b/Makefile
+index 494420ad33a1d..f7f11304776b5 100644
+--- a/Makefile
 b/Makefile
+@@ -1,7 +1,7 @@
+ # SPDX-License-Identifier: GPL-2.0
+ VERSION = 4
+ PATCHLEVEL = 14
+-SUBLEVEL = 218
++SUBLEVEL = 219
+ EXTRAVERSION =
+ NAME = Petit Gorille
+ 
+diff --git a/arch/arm/boot/dts/imx6qdl-gw52xx.dtsi 
b/arch/arm/boot/dts/imx6qdl-gw52xx.dtsi
+index 115d706228eff..95aa680e92565 100644
+--- a/arch/arm/boot/dts/imx6qdl-gw52xx.dtsi
 b/arch/arm/boot/dts/imx6qdl-gw52xx.dtsi
+@@ -278,7 +278,7 @@
+ 
+   /* VDD_AUD_1P8: Audio codec */
+   reg_aud_1p8v: ldo3 {
+-  regulator-name = "vdd1p8";
++  regulator-name = "vdd1p8a";
+   regulator-min-microvolt = <180>;
+   regulator-max-microvolt = <180>;
+   regulator-boot-on;
+diff --git a/arch/arm/mach-imx/suspend-imx6.S 
b/arch/arm/mach-imx/suspend-imx6.S
+index 7d84b617af481..99d2e296082c7 100644
+--- a/arch/arm/mach-imx/suspend-imx6.S
 b/arch/arm/mach-imx/suspend-imx6.S
+@@ -73,6 +73,7 @@
+ #define MX6Q_CCM_CCR  0x0
+ 
+   .align 3
++  .arm
+ 
+   .macro  sync_l2_cache
+ 
+diff --git a/arch/x86/entry/entry_64_compat.S 
b/arch/x86/entry/entry_64_compat.S
+index 364ea4a207bed..304e3daf82dd2 100644
+--- a/arch/x86/entry/entry_64_compat.S
 b/arch/x86/entry/entry_64_compat.S
+@@ -357,13 +357,13 @@ ENTRY(entry_INT80_compat)
+   pushq   %rdx/* pt_regs->dx */
+   pushq   %rcx/* pt_regs->cx */
+   pushq   $-ENOSYS/* pt_regs->ax */
+-  pushq   $0  /* pt_regs->r8  = 0 */
++  pushq   %r8 /* pt_regs->r8 */
+   xorl%r8d, %r8d  /* nospec   r8 */
+-  pushq   $0  /* pt_regs->r9  = 0 */
++  pushq   %r9 /* pt_regs->r9 */
+   xorl%r9d, %r9d  /* nospec   r9 */
+-  pushq   $0  /* pt_regs->r10 = 0 */
++  pushq   %r10/* pt_regs->r10*/
+   xorl%r10d, %r10d/* nospec   r10 */
+-  pushq   $0  /* pt_regs->r11 = 0 */
++  pushq   %r11/* pt_regs->r11 */
+   xorl%r11d, %r11d/* nospec   r11 */
+   pushq   %rbx/* pt_regs->rbx */
+   xorl%ebx, %ebx  /* nospec   rbx */
+diff --git a/arch/x86/kvm/pmu_intel.c b/arch/x86/kvm/pmu_intel.c
+index 84ae4dd261caf..cafdaabf062fc 100644
+--- a/arch/x86/kvm/pmu_intel.c
 b/arch/x86/kvm/pmu_intel.c
+@@ -29,7 +29,7 @@ static struct kvm_event_hw_type_mapping intel_arch_events[] 
= {
+   [4] = { 0x2e, 0x41, PERF_COUNT_HW_CACHE_MISSES },
+   [5] = { 0xc4, 0x00, PERF_COUNT_HW_BRANCH_INSTRUCTIONS },
+   [6] = { 0xc5, 0x00, PERF_COUNT_HW_BRANCH_MISSES },
+-  [7] = { 0x00, 0x30, PERF_COUNT_HW_REF_CPU_CYCLES },
++  [7] = { 0x00, 0x03, PERF_COUNT_HW_REF_CPU_CYCLES },
+ };
+ 
+ /* mapping between fixed pmc index and intel_arch_events array */
+diff --git a/arch/x86/kvm/x86.c b/arch/x86/kvm/x86.c
+index 79fa55de635cc..d7ed1fd36ebac 100644
+--- a/arch/x86/kvm/x86.c
 b/arch/x86/kvm/x86.c
+@@ -98,6 +98,7 @@ static u64 __read_mostly efer_reserved_bits = 
~((u64)EFER_SCE);
+ 
+ static void update_cr8_intercept(struct kvm_vcpu *vcpu);
+ static void process_nmi(struct kvm_vcpu *vcpu);
++static void process_smi(struct kvm_vcpu *vcpu);
+ static void enter_smm(struct kvm_vcpu *vcpu);
+ static void __kvm_set_rflags(struct kvm_vcpu *vcpu, unsigned long rflags);
+ 
+@@ -3290,6 +3291,10 @@ static void kvm_vcpu_ioctl_x86_get_vcpu_events(struct 
kvm_vcpu *vcpu,
+  struct kvm_vcpu_events *events)
+ {

[gentoo-commits] proj/linux-patches:4.14 commit in: /

2021-01-30 Thread Alice Ferrazzi
commit: 3861fd2903ba962c24c49165e92ba1c3f05a92b1
Author: Alice Ferrazzi  gentoo  org>
AuthorDate: Sat Jan 30 12:56:49 2021 +
Commit: Alice Ferrazzi  gentoo  org>
CommitDate: Sat Jan 30 12:58:19 2021 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=3861fd29

Linux patch 4.14.218

Signed-off-by: Alice Ferrazzi  gentoo.org>

 _README   |4 +
 1217_linux-4.14.218.patch | 1636 +
 2 files changed, 1640 insertions(+)

diff --git a/_README b/_README
index 1169529..3da0f64 100644
--- a/_README
+++ b/_README
@@ -911,6 +911,10 @@ Patch:  1216_linux-4.14.217.patch
 From:   https://www.kernel.org
 Desc:   Linux 4.14.217
 
+Patch:  1217_linux-4.14.218.patch
+From:   https://www.kernel.org
+Desc:   Linux 4.14.218
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1217_linux-4.14.218.patch b/1217_linux-4.14.218.patch
new file mode 100644
index 000..83cd2a5
--- /dev/null
+++ b/1217_linux-4.14.218.patch
@@ -0,0 +1,1636 @@
+diff --git a/Makefile b/Makefile
+index 2dabcc4f0d16d..494420ad33a1d 100644
+--- a/Makefile
 b/Makefile
+@@ -1,7 +1,7 @@
+ # SPDX-License-Identifier: GPL-2.0
+ VERSION = 4
+ PATCHLEVEL = 14
+-SUBLEVEL = 217
++SUBLEVEL = 218
+ EXTRAVERSION =
+ NAME = Petit Gorille
+ 
+diff --git a/arch/arm/xen/enlighten.c b/arch/arm/xen/enlighten.c
+index ba7f4c8f5c3e4..e8e637c4f354d 100644
+--- a/arch/arm/xen/enlighten.c
 b/arch/arm/xen/enlighten.c
+@@ -393,7 +393,7 @@ static int __init xen_guest_init(void)
+   }
+   gnttab_init();
+   if (!xen_initial_domain())
+-  xenbus_probe(NULL);
++  xenbus_probe();
+ 
+   /*
+* Making sure board specific code will not set up ops for
+diff --git a/arch/sh/drivers/dma/Kconfig b/arch/sh/drivers/dma/Kconfig
+index d0de378beefe5..7d54f284ce10f 100644
+--- a/arch/sh/drivers/dma/Kconfig
 b/arch/sh/drivers/dma/Kconfig
+@@ -63,8 +63,7 @@ config PVR2_DMA
+ 
+ config G2_DMA
+   tristate "G2 Bus DMA support"
+-  depends on SH_DREAMCAST
+-  select SH_DMA_API
++  depends on SH_DREAMCAST && SH_DMA_API
+   help
+ This enables support for the DMA controller for the Dreamcast's
+ G2 bus. Drivers that want this will generally enable this on
+diff --git a/arch/x86/boot/compressed/Makefile 
b/arch/x86/boot/compressed/Makefile
+index 3a250ca2406c0..644f9e14cb095 100644
+--- a/arch/x86/boot/compressed/Makefile
 b/arch/x86/boot/compressed/Makefile
+@@ -36,6 +36,8 @@ KBUILD_CFLAGS += -mno-mmx -mno-sse
+ KBUILD_CFLAGS += $(call cc-option,-ffreestanding)
+ KBUILD_CFLAGS += $(call cc-option,-fno-stack-protector)
+ KBUILD_CFLAGS += $(call cc-disable-warning, address-of-packed-member)
++# Disable relocation relaxation in case the link is not PIE.
++KBUILD_CFLAGS += $(call as-option,-Wa$(comma)-mrelax-relocations=no)
+ 
+ KBUILD_AFLAGS  := $(KBUILD_CFLAGS) -D__ASSEMBLY__
+ GCOV_PROFILE := n
+diff --git a/drivers/acpi/scan.c b/drivers/acpi/scan.c
+index e79db7ba2f10d..bd58f0743cfc4 100644
+--- a/drivers/acpi/scan.c
 b/drivers/acpi/scan.c
+@@ -585,6 +585,8 @@ static int acpi_get_device_data(acpi_handle handle, struct 
acpi_device **device,
+   if (!device)
+   return -EINVAL;
+ 
++  *device = NULL;
++
+   status = acpi_get_data_full(handle, acpi_scan_drop_device,
+   (void **)device, callback);
+   if (ACPI_FAILURE(status) || !*device) {
+diff --git a/drivers/gpio/gpio-mvebu.c b/drivers/gpio/gpio-mvebu.c
+index fc762b4adcb22..b14d481ab7dbb 100644
+--- a/drivers/gpio/gpio-mvebu.c
 b/drivers/gpio/gpio-mvebu.c
+@@ -654,9 +654,8 @@ static void mvebu_pwm_get_state(struct pwm_chip *chip,
+ 
+   spin_lock_irqsave(>lock, flags);
+ 
+-  val = (unsigned long long)
+-  readl_relaxed(mvebu_pwmreg_blink_on_duration(mvpwm));
+-  val *= NSEC_PER_SEC;
++  u = readl_relaxed(mvebu_pwmreg_blink_on_duration(mvpwm));
++  val = (unsigned long long) u * NSEC_PER_SEC;
+   do_div(val, mvpwm->clk_rate);
+   if (val > UINT_MAX)
+   state->duty_cycle = UINT_MAX;
+@@ -665,21 +664,17 @@ static void mvebu_pwm_get_state(struct pwm_chip *chip,
+   else
+   state->duty_cycle = 1;
+ 
+-  val = (unsigned long long)
+-  readl_relaxed(mvebu_pwmreg_blink_off_duration(mvpwm));
++  val = (unsigned long long) u; /* on duration */
++  /* period = on + off duration */
++  val += readl_relaxed(mvebu_pwmreg_blink_off_duration(mvpwm));
+   val *= NSEC_PER_SEC;
+   do_div(val, mvpwm->clk_rate);
+-  if (val < state->duty_cycle) {
++  if (val > UINT_MAX)
++  state->period = UINT_MAX;
++  else if (val)
++  state->period = val;
++  else
+   state->period = 1;
+-  } else {
+-  val -= 

[gentoo-commits] proj/linux-patches:4.14 commit in: /

2021-01-23 Thread Mike Pagano
commit: 2d8cba818c45bac47f523844bcc5903a022c7582
Author: Mike Pagano  gentoo  org>
AuthorDate: Sat Jan 23 16:35:24 2021 +
Commit: Mike Pagano  gentoo  org>
CommitDate: Sat Jan 23 16:35:24 2021 +
URL:https://gitweb.gentoo.org/proj/linux-patches.git/commit/?id=2d8cba81

Linux patch 4.14.217

Signed-off-by: Mike Pagano  gentoo.org>

 _README   |4 +
 1216_linux-4.14.217.patch | 1087 +
 2 files changed, 1091 insertions(+)

diff --git a/_README b/_README
index 4b040da..1169529 100644
--- a/_README
+++ b/_README
@@ -907,6 +907,10 @@ Patch:  1215_linux-4.14.216.patch
 From:   https://www.kernel.org
 Desc:   Linux 4.14.216
 
+Patch:  1216_linux-4.14.217.patch
+From:   https://www.kernel.org
+Desc:   Linux 4.14.217
+
 Patch:  1500_XATTR_USER_PREFIX.patch
 From:   https://bugs.gentoo.org/show_bug.cgi?id=470644
 Desc:   Support for namespace user.pax.* on tmpfs.

diff --git a/1216_linux-4.14.217.patch b/1216_linux-4.14.217.patch
new file mode 100644
index 000..6d6b0bd
--- /dev/null
+++ b/1216_linux-4.14.217.patch
@@ -0,0 +1,1087 @@
+diff --git a/Makefile b/Makefile
+index 7537adc4e237d..2dabcc4f0d16d 100644
+--- a/Makefile
 b/Makefile
+@@ -1,7 +1,7 @@
+ # SPDX-License-Identifier: GPL-2.0
+ VERSION = 4
+ PATCHLEVEL = 14
+-SUBLEVEL = 216
++SUBLEVEL = 217
+ EXTRAVERSION =
+ NAME = Petit Gorille
+ 
+diff --git a/arch/arc/Makefile b/arch/arc/Makefile
+index 2917f56f0ea43..ef5e8ea042158 100644
+--- a/arch/arc/Makefile
 b/arch/arc/Makefile
+@@ -99,14 +99,9 @@ libs-y  += arch/arc/lib/ $(LIBGCC)
+ 
+ boot  := arch/arc/boot
+ 
+-#default target for make without any arguments.
+-KBUILD_IMAGE  := $(boot)/bootpImage
+-
+-all:  bootpImage
+-bootpImage: vmlinux
+-
+-boot_targets += uImage uImage.bin uImage.gz
++boot_targets := uImage uImage.bin uImage.gz uImage.lzma
+ 
++PHONY += $(boot_targets)
+ $(boot_targets): vmlinux
+   $(Q)$(MAKE) $(build)=$(boot) $(boot)/$@
+ 
+diff --git a/arch/arc/include/asm/page.h b/arch/arc/include/asm/page.h
+index 09f71cc50..a70fef79c4055 100644
+--- a/arch/arc/include/asm/page.h
 b/arch/arc/include/asm/page.h
+@@ -13,6 +13,7 @@
+ #ifndef __ASSEMBLY__
+ 
+ #define clear_page(paddr) memset((paddr), 0, PAGE_SIZE)
++#define copy_user_page(to, from, vaddr, pg)   copy_page(to, from)
+ #define copy_page(to, from)   memcpy((to), (from), PAGE_SIZE)
+ 
+ struct vm_area_struct;
+diff --git a/arch/arm/boot/dts/picoxcell-pc3x2.dtsi 
b/arch/arm/boot/dts/picoxcell-pc3x2.dtsi
+index 533919e96eaee..f22a6b4363177 100644
+--- a/arch/arm/boot/dts/picoxcell-pc3x2.dtsi
 b/arch/arm/boot/dts/picoxcell-pc3x2.dtsi
+@@ -54,18 +54,21 @@
+   emac: gem@3 {
+   compatible = "cadence,gem";
+   reg = <0x3 0x1>;
++  interrupt-parent = <>;
+   interrupts = <31>;
+   };
+ 
+   dmac1: dmac@4 {
+   compatible = "snps,dw-dmac";
+   reg = <0x4 0x1>;
++  interrupt-parent = <>;
+   interrupts = <25>;
+   };
+ 
+   dmac2: dmac@5 {
+   compatible = "snps,dw-dmac";
+   reg = <0x5 0x1>;
++  interrupt-parent = <>;
+   interrupts = <26>;
+   };
+ 
+@@ -243,6 +246,7 @@
+   axi2pico@c000 {
+   compatible = "picochip,axi2pico-pc3x2";
+   reg = <0xc000 0x1>;
++  interrupt-parent = <>;
+   interrupts = <13 14 15 16 17 18 19 20 21>;
+   };
+   };
+diff --git a/arch/mips/boot/compressed/decompress.c 
b/arch/mips/boot/compressed/decompress.c
+index fdf99e9dd4c39..3a015e41b762b 100644
+--- a/arch/mips/boot/compressed/decompress.c
 b/arch/mips/boot/compressed/decompress.c
+@@ -17,6 +17,7 @@
+ #include 
+ 
+ #include 
++#include 
+ 
+ /*
+  * These two variables specify the free mem region
+@@ -124,7 +125,7 @@ void decompress_kernel(unsigned long boot_heap_start)
+   dtb_size = fdt_totalsize((void *)&__appended_dtb);
+ 
+   /* last four bytes is always image size in little endian */
+-  image_size = le32_to_cpup((void *)&__image_end - 4);
++  image_size = get_unaligned_le32((void *)&__image_end - 4);
+ 
+   /* copy dtb to where the booted kernel will expect it */
+   memcpy((void *)VMLINUX_LOAD_ADDRESS_ULL + image_size,
+diff --git a/arch/mips/kernel/relocate.c b/arch/mips/kernel/relocate.c
+index cbf4cc0b0b6cf..934caf2040780 100644
+--- a/arch/mips/kernel/relocate.c
 b/arch/mips/kernel/relocate.c
+@@ -187,8 +187,14 @@ static int __init relocate_exception_table(long offset)
+ static inline __init unsigned long rotate_xor(unsigned long hash,
+  

  1   2   3   4   >